crypto: dh - implement private key generation primitive for ffdheXYZ(dh)
[linux-2.6-block.git] / crypto / testmgr.h
CommitLineData
2874c5fd 1/* SPDX-License-Identifier: GPL-2.0-or-later */
da7f033d
HX
2/*
3 * Algorithm testing framework and tests.
4 *
5 * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
6 * Copyright (c) 2002 Jean-Francois Dive <jef@linuxbe.org>
7 * Copyright (c) 2007 Nokia Siemens Networks
8 * Copyright (c) 2008 Herbert Xu <herbert@gondor.apana.org.au>
4cc2dcf9 9 * Copyright (c) 2019 Google LLC
da7f033d 10 *
69435b94
AH
11 * Updated RFC4106 AES-GCM testing. Some test vectors were taken from
12 * http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/
13 * gcm/gcm-test-vectors.tar.gz
14 * Authors: Aidan O'Mahony (aidan.o.mahony@intel.com)
15 * Adrian Hoban <adrian.hoban@intel.com>
16 * Gabriele Paoloni <gabriele.paoloni@intel.com>
17 * Tadeusz Struk (tadeusz.struk@intel.com)
18 * Copyright (c) 2010, Intel Corporation.
da7f033d
HX
19 */
20#ifndef _CRYPTO_TESTMGR_H
21#define _CRYPTO_TESTMGR_H
22
f1774cb8
VC
23#include <linux/oid_registry.h>
24
da7f033d
HX
25#define MAX_IVLEN 32
26
4cc2dcf9
EB
27/*
28 * hash_testvec: structure to describe a hash (message digest) test
29 * @key: Pointer to key (NULL if none)
30 * @plaintext: Pointer to source data
31 * @digest: Pointer to expected digest
32 * @psize: Length of source data in bytes
33 * @ksize: Length of @key in bytes (0 if no key)
5283a8ee
EB
34 * @setkey_error: Expected error from setkey()
35 * @digest_error: Expected error from digest()
c9c28ed0 36 * @fips_skip: Skip the test vector in FIPS mode
4cc2dcf9 37 */
da7f033d 38struct hash_testvec {
b13b1e0c
EB
39 const char *key;
40 const char *plaintext;
41 const char *digest;
e944eab3 42 unsigned int psize;
26609a21 43 unsigned short ksize;
5283a8ee
EB
44 int setkey_error;
45 int digest_error;
c9c28ed0 46 bool fips_skip;
da7f033d
HX
47};
48
a7eed156 49/*
92a4c9fe
EB
50 * cipher_testvec: structure to describe a symmetric cipher test
51 * @key: Pointer to key
52 * @klen: Length of @key in bytes
8efd972e
EB
53 * @iv: Pointer to IV. If NULL, an all-zeroes IV is used.
54 * @iv_out: Pointer to output IV, if applicable for the cipher.
92a4c9fe
EB
55 * @ptext: Pointer to plaintext
56 * @ctext: Pointer to ciphertext
57 * @len: Length of @ptext and @ctext in bytes
231baecd 58 * @wk: Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
a7eed156 59 * ( e.g. test needs to fail due to a weak key )
10faa8c0 60 * @fips_skip: Skip the test vector in FIPS mode
8efd972e
EB
61 * @generates_iv: Encryption should ignore the given IV, and output @iv_out.
62 * Decryption takes @iv_out. Needed for AES Keywrap ("kw(aes)").
5283a8ee
EB
63 * @setkey_error: Expected error from setkey()
64 * @crypt_error: Expected error from encrypt() and decrypt()
a7eed156 65 */
da7f033d 66struct cipher_testvec {
b13b1e0c
EB
67 const char *key;
68 const char *iv;
8efd972e 69 const char *iv_out;
92a4c9fe
EB
70 const char *ptext;
71 const char *ctext;
da7f033d 72 unsigned char wk; /* weak key flag */
d435e10e 73 unsigned short klen;
e944eab3 74 unsigned int len;
10faa8c0 75 bool fips_skip;
92a4c9fe 76 bool generates_iv;
5283a8ee
EB
77 int setkey_error;
78 int crypt_error;
da7f033d
HX
79};
80
a0d608ee
EB
81/*
82 * aead_testvec: structure to describe an AEAD test
83 * @key: Pointer to key
84 * @iv: Pointer to IV. If NULL, an all-zeroes IV is used.
85 * @ptext: Pointer to plaintext
86 * @assoc: Pointer to associated data
87 * @ctext: Pointer to the full authenticated ciphertext. For AEADs that
88 * produce a separate "ciphertext" and "authentication tag", these
89 * two parts are concatenated: ciphertext || tag.
49763fc6
EB
90 * @novrfy: If set, this is an inauthentic input test: only decryption is
91 * tested, and it is expected to fail with either -EBADMSG or
92 * @crypt_error if it is nonzero.
231baecd 93 * @wk: Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
a0d608ee
EB
94 * (e.g. setkey() needs to fail due to a weak key)
95 * @klen: Length of @key in bytes
96 * @plen: Length of @ptext in bytes
97 * @alen: Length of @assoc in bytes
98 * @clen: Length of @ctext in bytes
49763fc6
EB
99 * @setkey_error: Expected error from setkey(). If set, neither encryption nor
100 * decryption is tested.
101 * @setauthsize_error: Expected error from setauthsize(). If set, neither
102 * encryption nor decryption is tested.
103 * @crypt_error: When @novrfy=0, the expected error from encrypt(). When
104 * @novrfy=1, an optional alternate error code that is acceptable
105 * for decrypt() to return besides -EBADMSG.
a0d608ee 106 */
da7f033d 107struct aead_testvec {
b13b1e0c
EB
108 const char *key;
109 const char *iv;
a0d608ee 110 const char *ptext;
b13b1e0c 111 const char *assoc;
a0d608ee 112 const char *ctext;
a0d608ee
EB
113 unsigned char novrfy;
114 unsigned char wk;
da7f033d 115 unsigned char klen;
e944eab3
EB
116 unsigned int plen;
117 unsigned int clen;
118 unsigned int alen;
5283a8ee
EB
119 int setkey_error;
120 int setauthsize_error;
121 int crypt_error;
da7f033d
HX
122};
123
7647d6ce 124struct cprng_testvec {
b13b1e0c
EB
125 const char *key;
126 const char *dt;
127 const char *v;
128 const char *result;
7647d6ce
JW
129 unsigned char klen;
130 unsigned short dtlen;
131 unsigned short vlen;
132 unsigned short rlen;
133 unsigned short loops;
134};
135
3332ee2a 136struct drbg_testvec {
b13b1e0c 137 const unsigned char *entropy;
3332ee2a 138 size_t entropylen;
b13b1e0c
EB
139 const unsigned char *entpra;
140 const unsigned char *entprb;
3332ee2a 141 size_t entprlen;
b13b1e0c
EB
142 const unsigned char *addtla;
143 const unsigned char *addtlb;
3332ee2a 144 size_t addtllen;
b13b1e0c 145 const unsigned char *pers;
3332ee2a 146 size_t perslen;
b13b1e0c 147 const unsigned char *expected;
3332ee2a
SM
148 size_t expectedlen;
149};
150
946cc463 151struct akcipher_testvec {
b13b1e0c 152 const unsigned char *key;
f1774cb8 153 const unsigned char *params;
b13b1e0c
EB
154 const unsigned char *m;
155 const unsigned char *c;
946cc463 156 unsigned int key_len;
f1774cb8 157 unsigned int param_len;
946cc463
TS
158 unsigned int m_size;
159 unsigned int c_size;
160 bool public_key_vec;
1207107c 161 bool siggen_sigver_test;
f1774cb8 162 enum OID algo;
946cc463
TS
163};
164
802c7f1c 165struct kpp_testvec {
b13b1e0c 166 const unsigned char *secret;
47d3fd39 167 const unsigned char *b_secret;
b13b1e0c
EB
168 const unsigned char *b_public;
169 const unsigned char *expected_a_public;
170 const unsigned char *expected_ss;
802c7f1c 171 unsigned short secret_size;
47d3fd39 172 unsigned short b_secret_size;
802c7f1c
SB
173 unsigned short b_public_size;
174 unsigned short expected_a_public_size;
175 unsigned short expected_ss_size;
47d3fd39 176 bool genkey;
802c7f1c
SB
177};
178
b13b1e0c 179static const char zeroed_string[48];
da7f033d 180
946cc463
TS
181/*
182 * RSA test vectors. Borrowed from openSSL.
183 */
b13b1e0c 184static const struct akcipher_testvec rsa_tv_template[] = {
946cc463
TS
185 {
186#ifndef CONFIG_CRYPTO_FIPS
187 .key =
22287b0b
TS
188 "\x30\x81\x9A" /* sequence of 154 bytes */
189 "\x02\x01\x01" /* version - integer of 1 byte */
946cc463
TS
190 "\x02\x41" /* modulus - integer of 65 bytes */
191 "\x00\xAA\x36\xAB\xCE\x88\xAC\xFD\xFF\x55\x52\x3C\x7F\xC4\x52\x3F"
192 "\x90\xEF\xA0\x0D\xF3\x77\x4A\x25\x9F\x2E\x62\xB4\xC5\xD9\x9C\xB5"
193 "\xAD\xB3\x00\xA0\x28\x5E\x53\x01\x93\x0E\x0C\x70\xFB\x68\x76\x93"
194 "\x9C\xE6\x16\xCE\x62\x4A\x11\xE0\x08\x6D\x34\x1E\xBC\xAC\xA0\xA1"
195 "\xF5"
196 "\x02\x01\x11" /* public key - integer of 1 byte */
197 "\x02\x40" /* private key - integer of 64 bytes */
198 "\x0A\x03\x37\x48\x62\x64\x87\x69\x5F\x5F\x30\xBC\x38\xB9\x8B\x44"
199 "\xC2\xCD\x2D\xFF\x43\x40\x98\xCD\x20\xD8\xA1\x38\xD0\x90\xBF\x64"
200 "\x79\x7C\x3F\xA7\xA2\xCD\xCB\x3C\xD1\xE0\xBD\xBA\x26\x54\xB4\xF9"
22287b0b
TS
201 "\xDF\x8E\x8A\xE5\x9D\x73\x3D\x9F\x33\xB3\x01\x62\x4A\xFD\x1D\x51"
202 "\x02\x01\x00" /* prime1 - integer of 1 byte */
203 "\x02\x01\x00" /* prime2 - integer of 1 byte */
204 "\x02\x01\x00" /* exponent1 - integer of 1 byte */
205 "\x02\x01\x00" /* exponent2 - integer of 1 byte */
206 "\x02\x01\x00", /* coefficient - integer of 1 byte */
946cc463
TS
207 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
208 .c =
209 "\x63\x1c\xcd\x7b\xe1\x7e\xe4\xde\xc9\xa8\x89\xa1\x74\xcb\x3c\x63"
210 "\x7d\x24\xec\x83\xc3\x15\xe4\x7f\x73\x05\x34\xd1\xec\x22\xbb\x8a"
211 "\x5e\x32\x39\x6d\xc1\x1d\x7d\x50\x3b\x9f\x7a\xad\xf0\x2e\x25\x53"
212 "\x9f\x6e\xbd\x4c\x55\x84\x0c\x9b\xcf\x1a\x4b\x51\x1e\x9e\x0c\x06",
22287b0b 213 .key_len = 157,
946cc463
TS
214 .m_size = 8,
215 .c_size = 64,
216 }, {
217 .key =
22287b0b
TS
218 "\x30\x82\x01\x1D" /* sequence of 285 bytes */
219 "\x02\x01\x01" /* version - integer of 1 byte */
946cc463
TS
220 "\x02\x81\x81" /* modulus - integer of 129 bytes */
221 "\x00\xBB\xF8\x2F\x09\x06\x82\xCE\x9C\x23\x38\xAC\x2B\x9D\xA8\x71"
222 "\xF7\x36\x8D\x07\xEE\xD4\x10\x43\xA4\x40\xD6\xB6\xF0\x74\x54\xF5"
223 "\x1F\xB8\xDF\xBA\xAF\x03\x5C\x02\xAB\x61\xEA\x48\xCE\xEB\x6F\xCD"
224 "\x48\x76\xED\x52\x0D\x60\xE1\xEC\x46\x19\x71\x9D\x8A\x5B\x8B\x80"
225 "\x7F\xAF\xB8\xE0\xA3\xDF\xC7\x37\x72\x3E\xE6\xB4\xB7\xD9\x3A\x25"
226 "\x84\xEE\x6A\x64\x9D\x06\x09\x53\x74\x88\x34\xB2\x45\x45\x98\x39"
227 "\x4E\xE0\xAA\xB1\x2D\x7B\x61\xA5\x1F\x52\x7A\x9A\x41\xF6\xC1\x68"
228 "\x7F\xE2\x53\x72\x98\xCA\x2A\x8F\x59\x46\xF8\xE5\xFD\x09\x1D\xBD"
229 "\xCB"
230 "\x02\x01\x11" /* public key - integer of 1 byte */
231 "\x02\x81\x81" /* private key - integer of 129 bytes */
232 "\x00\xA5\xDA\xFC\x53\x41\xFA\xF2\x89\xC4\xB9\x88\xDB\x30\xC1\xCD"
233 "\xF8\x3F\x31\x25\x1E\x06\x68\xB4\x27\x84\x81\x38\x01\x57\x96\x41"
234 "\xB2\x94\x10\xB3\xC7\x99\x8D\x6B\xC4\x65\x74\x5E\x5C\x39\x26\x69"
235 "\xD6\x87\x0D\xA2\xC0\x82\xA9\x39\xE3\x7F\xDC\xB8\x2E\xC9\x3E\xDA"
236 "\xC9\x7F\xF3\xAD\x59\x50\xAC\xCF\xBC\x11\x1C\x76\xF1\xA9\x52\x94"
237 "\x44\xE5\x6A\xAF\x68\xC5\x6C\x09\x2C\xD3\x8D\xC3\xBE\xF5\xD2\x0A"
238 "\x93\x99\x26\xED\x4F\x74\xA1\x3E\xDD\xFB\xE1\xA1\xCE\xCC\x48\x94"
239 "\xAF\x94\x28\xC2\xB7\xB8\x88\x3F\xE4\x46\x3A\x4B\xC8\x5B\x1C\xB3"
22287b0b
TS
240 "\xC1"
241 "\x02\x01\x00" /* prime1 - integer of 1 byte */
242 "\x02\x01\x00" /* prime2 - integer of 1 byte */
243 "\x02\x01\x00" /* exponent1 - integer of 1 byte */
244 "\x02\x01\x00" /* exponent2 - integer of 1 byte */
245 "\x02\x01\x00", /* coefficient - integer of 1 byte */
246 .key_len = 289,
946cc463
TS
247 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
248 .c =
249 "\x74\x1b\x55\xac\x47\xb5\x08\x0a\x6e\x2b\x2d\xf7\x94\xb8\x8a\x95"
250 "\xed\xa3\x6b\xc9\x29\xee\xb2\x2c\x80\xc3\x39\x3b\x8c\x62\x45\x72"
251 "\xc2\x7f\x74\x81\x91\x68\x44\x48\x5a\xdc\xa0\x7e\xa7\x0b\x05\x7f"
252 "\x0e\xa0\x6c\xe5\x8f\x19\x4d\xce\x98\x47\x5f\xbd\x5f\xfe\xe5\x34"
253 "\x59\x89\xaf\xf0\xba\x44\xd7\xf1\x1a\x50\x72\xef\x5e\x4a\xb6\xb7"
254 "\x54\x34\xd1\xc4\x83\x09\xdf\x0f\x91\x5f\x7d\x91\x70\x2f\xd4\x13"
255 "\xcc\x5e\xa4\x6c\xc3\x4d\x28\xef\xda\xaf\xec\x14\x92\xfc\xa3\x75"
256 "\x13\xb4\xc1\xa1\x11\xfc\x40\x2f\x4c\x9d\xdf\x16\x76\x11\x20\x6b",
257 .m_size = 8,
258 .c_size = 128,
259 }, {
260#endif
261 .key =
a9887010 262 "\x30\x82\x02\x20" /* sequence of 544 bytes */
22287b0b 263 "\x02\x01\x01" /* version - integer of 1 byte */
a9887010 264 "\x02\x82\x01\x01\x00" /* modulus - integer of 256 bytes */
946cc463
TS
265 "\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
266 "\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
267 "\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
268 "\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
269 "\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
270 "\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
271 "\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
272 "\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
273 "\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
274 "\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
275 "\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
276 "\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
277 "\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
278 "\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
279 "\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
280 "\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
281 "\x02\x03\x01\x00\x01" /* public key - integer of 3 bytes */
282 "\x02\x82\x01\x00" /* private key - integer of 256 bytes */
283 "\x52\x41\xF4\xDA\x7B\xB7\x59\x55\xCA\xD4\x2F\x0F\x3A\xCB\xA4\x0D"
284 "\x93\x6C\xCC\x9D\xC1\xB2\xFB\xFD\xAE\x40\x31\xAC\x69\x52\x21\x92"
285 "\xB3\x27\xDF\xEA\xEE\x2C\x82\xBB\xF7\x40\x32\xD5\x14\xC4\x94\x12"
286 "\xEC\xB8\x1F\xCA\x59\xE3\xC1\x78\xF3\x85\xD8\x47\xA5\xD7\x02\x1A"
287 "\x65\x79\x97\x0D\x24\xF4\xF0\x67\x6E\x75\x2D\xBF\x10\x3D\xA8\x7D"
288 "\xEF\x7F\x60\xE4\xE6\x05\x82\x89\x5D\xDF\xC6\xD2\x6C\x07\x91\x33"
289 "\x98\x42\xF0\x02\x00\x25\x38\xC5\x85\x69\x8A\x7D\x2F\x95\x6C\x43"
290 "\x9A\xB8\x81\xE2\xD0\x07\x35\xAA\x05\x41\xC9\x1E\xAF\xE4\x04\x3B"
291 "\x19\xB8\x73\xA2\xAC\x4B\x1E\x66\x48\xD8\x72\x1F\xAC\xF6\xCB\xBC"
292 "\x90\x09\xCA\xEC\x0C\xDC\xF9\x2C\xD7\xEB\xAE\xA3\xA4\x47\xD7\x33"
293 "\x2F\x8A\xCA\xBC\x5E\xF0\x77\xE4\x97\x98\x97\xC7\x10\x91\x7D\x2A"
294 "\xA6\xFF\x46\x83\x97\xDE\xE9\xE2\x17\x03\x06\x14\xE2\xD7\xB1\x1D"
295 "\x77\xAF\x51\x27\x5B\x5E\x69\xB8\x81\xE6\x11\xC5\x43\x23\x81\x04"
296 "\x62\xFF\xE9\x46\xB8\xD8\x44\xDB\xA5\xCC\x31\x54\x34\xCE\x3E\x82"
297 "\xD6\xBF\x7A\x0B\x64\x21\x6D\x88\x7E\x5B\x45\x12\x1E\x63\x8D\x49"
22287b0b
TS
298 "\xA7\x1D\xD9\x1E\x06\xCD\xE8\xBA\x2C\x8C\x69\x32\xEA\xBE\x60\x71"
299 "\x02\x01\x00" /* prime1 - integer of 1 byte */
300 "\x02\x01\x00" /* prime2 - integer of 1 byte */
301 "\x02\x01\x00" /* exponent1 - integer of 1 byte */
302 "\x02\x01\x00" /* exponent2 - integer of 1 byte */
303 "\x02\x01\x00", /* coefficient - integer of 1 byte */
a9887010 304 .key_len = 548,
946cc463
TS
305 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
306 .c =
307 "\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
308 "\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
309 "\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
310 "\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
311 "\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
312 "\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
313 "\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
314 "\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
315 "\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
316 "\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
317 "\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
318 "\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
319 "\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
320 "\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
321 "\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
322 "\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
323 .m_size = 8,
324 .c_size = 256,
325 }, {
326 .key =
327 "\x30\x82\x01\x09" /* sequence of 265 bytes */
328 "\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
329 "\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
330 "\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
331 "\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
332 "\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
333 "\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
334 "\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
335 "\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
336 "\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
337 "\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
338 "\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
339 "\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
340 "\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
341 "\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
342 "\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
343 "\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
344 "\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
345 "\x02\x03\x01\x00\x01", /* public key - integer of 3 bytes */
346 .key_len = 269,
347 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
348 .c =
349 "\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
350 "\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
351 "\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
352 "\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
353 "\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
354 "\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
355 "\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
356 "\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
357 "\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
358 "\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
359 "\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
360 "\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
361 "\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
362 "\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
363 "\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
364 "\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
365 .m_size = 8,
366 .c_size = 256,
367 .public_key_vec = true,
21c8e720 368#ifndef CONFIG_CRYPTO_FIPS
c8afbc84
SB
369 }, {
370 .key =
371 "\x30\x82\x09\x29" /* sequence of 2345 bytes */
372 "\x02\x01\x00" /* version integer of 1 byte */
373 "\x02\x82\x02\x01" /* modulus - integer of 513 bytes */
374 "\x00\xC3\x8B\x55\x7B\x73\x4D\xFF\xE9\x9B\xC6\xDC\x67\x3C\xB4\x8E"
375 "\xA0\x86\xED\xF2\xB9\x50\x5C\x54\x5C\xBA\xE4\xA1\xB2\xA7\xAE\x2F"
376 "\x1B\x7D\xF1\xFB\xAC\x79\xC5\xDF\x1A\x00\xC9\xB2\xC1\x61\x25\x33"
377 "\xE6\x9C\xE9\xCF\xD6\x27\xC4\x4E\x44\x30\x44\x5E\x08\xA1\x87\x52"
378 "\xCC\x6B\x97\x70\x8C\xBC\xA5\x06\x31\x0C\xD4\x2F\xD5\x7D\x26\x24"
379 "\xA2\xE2\xAC\x78\xF4\x53\x14\xCE\xF7\x19\x2E\xD7\xF7\xE6\x0C\xB9"
380 "\x56\x7F\x0B\xF1\xB1\xE2\x43\x70\xBD\x86\x1D\xA1\xCC\x2B\x19\x08"
381 "\x76\xEF\x91\xAC\xBF\x20\x24\x0D\x38\xC0\x89\xB8\x9A\x70\xB3\x64"
382 "\xD9\x8F\x80\x41\x10\x5B\x9F\xB1\xCB\x76\x43\x00\x21\x25\x36\xD4"
383 "\x19\xFC\x55\x95\x10\xE4\x26\x74\x98\x2C\xD9\xBD\x0B\x2B\x04\xC2"
384 "\xAC\x82\x38\xB4\xDD\x4C\x04\x7E\x51\x36\x40\x1E\x0B\xC4\x7C\x25"
385 "\xDD\x4B\xB2\xE7\x20\x0A\x57\xF9\xB4\x94\xC3\x08\x33\x22\x6F\x8B"
386 "\x48\xDB\x03\x68\x5A\x5B\xBA\xAE\xF3\xAD\xCF\xC3\x6D\xBA\xF1\x28"
387 "\x67\x7E\x6C\x79\x07\xDE\xFC\xED\xE7\x96\xE3\x6C\xE0\x2C\x87\xF8"
388 "\x02\x01\x28\x38\x43\x21\x53\x84\x69\x75\x78\x15\x7E\xEE\xD2\x1B"
389 "\xB9\x23\x40\xA8\x86\x1E\x38\x83\xB2\x73\x1D\x53\xFB\x9E\x2A\x8A"
390 "\xB2\x75\x35\x01\xC3\xC3\xC4\x94\xE8\x84\x86\x64\x81\xF4\x42\xAA"
391 "\x3C\x0E\xD6\x4F\xBC\x0A\x09\x2D\xE7\x1B\xD4\x10\xA8\x54\xEA\x89"
392 "\x84\x8A\xCB\xF7\x5A\x3C\xCA\x76\x08\x29\x62\xB4\x6A\x22\xDF\x14"
393 "\x95\x71\xFD\xB6\x86\x39\xB8\x8B\xF8\x91\x7F\x38\xAA\x14\xCD\xE5"
394 "\xF5\x1D\xC2\x6D\x53\x69\x52\x84\x7F\xA3\x1A\x5E\x26\x04\x83\x06"
395 "\x73\x52\x56\xCF\x76\x26\xC9\xDD\x75\xD7\xFC\xF4\x69\xD8\x7B\x55"
396 "\xB7\x68\x13\x53\xB9\xE7\x89\xC3\xE8\xD6\x6E\xA7\x6D\xEA\x81\xFD"
397 "\xC4\xB7\x05\x5A\xB7\x41\x0A\x23\x8E\x03\x8A\x1C\xAE\xD3\x1E\xCE"
398 "\xE3\x5E\xFC\x19\x4A\xEE\x61\x9B\x8E\xE5\xE5\xDD\x85\xF9\x41\xEC"
399 "\x14\x53\x92\xF7\xDD\x06\x85\x02\x91\xE3\xEB\x6C\x43\x03\xB1\x36"
400 "\x7B\x89\x5A\xA8\xEB\xFC\xD5\xA8\x35\xDC\x81\xD9\x5C\xBD\xCA\xDC"
401 "\x9B\x98\x0B\x06\x5D\x0C\x5B\xEE\xF3\xD5\xCC\x57\xC9\x71\x2F\x90"
402 "\x3B\x3C\xF0\x8E\x4E\x35\x48\xAE\x63\x74\xA9\xFC\x72\x75\x8E\x34"
403 "\xA8\xF2\x1F\xEA\xDF\x3A\x37\x2D\xE5\x39\x39\xF8\x57\x58\x3C\x04"
404 "\xFE\x87\x06\x98\xBC\x7B\xD3\x21\x36\x60\x25\x54\xA7\x3D\xFA\x91"
405 "\xCC\xA8\x0B\x92\x8E\xB4\xF7\x06\xFF\x1E\x95\xCB\x07\x76\x97\x3B"
406 "\x9D"
407 "\x02\x03\x01\x00\x01" /* public key integer of 3 bytes */
408 "\x02\x82\x02\x00" /* private key integer of 512 bytes */
409 "\x74\xA9\xE0\x6A\x32\xB4\xCA\x85\xD9\x86\x9F\x60\x88\x7B\x40\xCC"
410 "\xCD\x33\x91\xA8\xB6\x25\x1F\xBF\xE3\x51\x1C\x97\xB6\x2A\xD9\xB8"
411 "\x11\x40\x19\xE3\x21\x13\xC8\xB3\x7E\xDC\xD7\x65\x40\x4C\x2D\xD6"
412 "\xDC\xAF\x32\x6C\x96\x75\x2C\x2C\xCA\x8F\x3F\x7A\xEE\xC4\x09\xC6"
413 "\x24\x3A\xC9\xCF\x6D\x8D\x17\x50\x94\x52\xD3\xE7\x0F\x2F\x7E\x94"
414 "\x1F\xA0\xBE\xD9\x25\xE8\x38\x42\x7C\x27\xD2\x79\xF8\x2A\x87\x38"
415 "\xEF\xBB\x74\x8B\xA8\x6E\x8C\x08\xC6\xC7\x4F\x0C\xBC\x79\xC6\xEF"
416 "\x0E\xA7\x5E\xE4\xF8\x8C\x09\xC7\x5E\x37\xCC\x87\x77\xCD\xCF\xD1"
417 "\x6D\x28\x1B\xA9\x62\xC0\xB8\x16\xA7\x8B\xF9\xBB\xCC\xB4\x15\x7F"
418 "\x1B\x69\x03\xF2\x7B\xEB\xE5\x8C\x14\xD6\x23\x4F\x52\x6F\x18\xA6"
419 "\x4B\x5B\x01\xAD\x35\xF9\x48\x53\xB3\x86\x35\x66\xD7\xE7\x29\xC0"
420 "\x09\xB5\xC6\xE6\xFA\xC4\xDA\x19\xBE\xD7\x4D\x41\x14\xBE\x6F\xDF"
421 "\x1B\xAB\xC0\xCA\x88\x07\xAC\xF1\x7D\x35\x83\x67\x28\x2D\x50\xE9"
422 "\xCE\x27\x71\x5E\x1C\xCF\xD2\x30\x65\x79\x72\x2F\x9C\xE1\xD2\x39"
423 "\x7F\xEF\x3B\x01\xF2\x14\x1D\xDF\xBD\x51\xD3\xA1\x53\x62\xCF\x5F"
424 "\x79\x84\xCE\x06\x96\x69\x29\x49\x82\x1C\x71\x4A\xA1\x66\xC8\x2F"
425 "\xFD\x7B\x96\x7B\xFC\xC4\x26\x58\xC4\xFC\x7C\xAF\xB5\xE8\x95\x83"
426 "\x87\xCB\x46\xDE\x97\xA7\xB3\xA2\x54\x5B\xD7\xAF\xAB\xEB\xC8\xF3"
427 "\x55\x9D\x48\x2B\x30\x9C\xDC\x26\x4B\xC2\x89\x45\x13\xB2\x01\x9A"
428 "\xA4\x65\xC3\xEC\x24\x2D\x26\x97\xEB\x80\x8A\x9D\x03\xBC\x59\x66"
429 "\x9E\xE2\xBB\xBB\x63\x19\x64\x93\x11\x7B\x25\x65\x30\xCD\x5B\x4B"
430 "\x2C\xFF\xDC\x2D\x30\x87\x1F\x3C\x88\x07\xD0\xFC\x48\xCC\x05\x8A"
431 "\xA2\xC8\x39\x3E\xD5\x51\xBC\x0A\xBE\x6D\xA8\xA0\xF6\x88\x06\x79"
432 "\x13\xFF\x1B\x45\xDA\x54\xC9\x24\x25\x8A\x75\x0A\x26\xD1\x69\x81"
433 "\x14\x14\xD1\x79\x7D\x8E\x76\xF2\xE0\xEB\xDD\x0F\xDE\xC2\xEC\x80"
434 "\xD7\xDC\x16\x99\x92\xBE\xCB\x40\x0C\xCE\x7C\x3B\x46\xA2\x5B\x5D"
435 "\x0C\x45\xEB\xE1\x00\xDE\x72\x50\xB1\xA6\x0B\x76\xC5\x8D\xFC\x82"
436 "\x38\x6D\x99\x14\x1D\x1A\x4A\xD3\x7C\x53\xB8\x12\x46\xA2\x30\x38"
437 "\x82\xF4\x96\x6E\x8C\xCE\x47\x0D\xAF\x0A\x3B\x45\xB7\x43\x95\x43"
438 "\x9E\x02\x2C\x44\x07\x6D\x1F\x3C\x66\x89\x09\xB6\x1F\x06\x30\xCC"
439 "\xAD\xCE\x7D\x9A\xDE\x3E\xFB\x6C\xE4\x58\x43\xD2\x4F\xA5\x9E\x5E"
440 "\xA7\x7B\xAE\x3A\xF6\x7E\xD9\xDB\xD3\xF5\xC5\x41\xAF\xE6\x9C\x91"
441 "\x02\x82\x01\x01" /* prime1 - integer of 257 bytes */
442 "\x00\xE0\xA6\x6C\xF0\xA2\xF8\x81\x85\x36\x43\xD0\x13\x0B\x33\x8B"
443 "\x8F\x78\x3D\xAC\xC7\x5E\x46\x6A\x7F\x05\xAE\x3E\x26\x0A\xA6\xD0"
444 "\x51\xF3\xC8\x61\xF5\x77\x22\x48\x10\x87\x4C\xD5\xA4\xD5\xAE\x2D"
445 "\x4E\x7A\xFE\x1C\x31\xE7\x6B\xFF\xA4\x69\x20\xF9\x2A\x0B\x99\xBE"
446 "\x7C\x32\x68\xAD\xB0\xC6\x94\x81\x41\x75\xDC\x06\x78\x0A\xB4\xCF"
447 "\xCD\x1B\x2D\x31\xE4\x7B\xEA\xA8\x35\x99\x75\x57\xC6\x0E\xF6\x78"
448 "\x4F\xA0\x92\x4A\x00\x1B\xE7\x96\xF2\x5B\xFD\x2C\x0A\x0A\x13\x81"
449 "\xAF\xCB\x59\x87\x31\xD9\x83\x65\xF2\x22\x48\xD0\x03\x67\x39\xF6"
450 "\xFF\xA8\x36\x07\x3A\x68\xE3\x7B\xA9\x64\xFD\x9C\xF7\xB1\x3D\xBF"
451 "\x26\x5C\xCC\x7A\xFC\xA2\x8F\x51\xD1\xE1\xE2\x3C\xEC\x06\x75\x7C"
452 "\x34\xF9\xA9\x33\x70\x11\xAD\x5A\xDC\x5F\xCF\x50\xF6\x23\x2F\x39"
453 "\xAC\x92\x48\x53\x4D\x01\x96\x3C\xD8\xDC\x1F\x23\x23\x78\x80\x34"
454 "\x54\x14\x76\x8B\xB6\xBB\xFB\x88\x78\x31\x59\x28\xD2\xB1\x75\x17"
455 "\x88\x04\x4A\x78\x62\x18\x2E\xF5\xFB\x9B\xEF\x15\xD8\x16\x47\xC6"
456 "\x42\xB1\x02\xDA\x9E\xE3\x84\x90\xB4\x2D\xC3\xCE\x13\xC9\x12\x7D"
457 "\x3E\xCD\x39\x39\xC9\xAD\xA1\x1A\xE6\xD5\xAD\x5A\x09\x4D\x1B\x0C"
458 "\xAB"
459 "\x02\x82\x01\x01" /* prime 2 - integer of 257 bytes */
460 "\x00\xDE\xD5\x1B\xF6\xCD\x83\xB1\xC6\x47\x7E\xB9\xC0\x6B\xA9\xB8"
461 "\x02\xF3\xAE\x40\x5D\xFC\xD3\xE5\x4E\xF1\xE3\x39\x04\x52\x84\x89"
462 "\x40\x37\xBB\xC2\xCD\x7F\x71\x77\x17\xDF\x6A\x4C\x31\x24\x7F\xB9"
463 "\x7E\x7F\xC8\x43\x4A\x3C\xEB\x8D\x1B\x7F\x21\x51\x67\x45\x8F\xA0"
464 "\x36\x29\x3A\x18\x45\xA5\x32\xEC\x74\x88\x3C\x98\x5D\x67\x3B\xD7"
465 "\x51\x1F\xE9\xAE\x09\x01\xDE\xDE\x7C\xFB\x60\xD1\xA5\x6C\xE9\x6A"
466 "\x93\x04\x02\x3A\xBB\x67\x02\xB9\xFD\x23\xF0\x02\x2B\x49\x85\xC9"
467 "\x5B\xE7\x4B\xDF\xA3\xF4\xEE\x59\x4C\x45\xEF\x8B\xC1\x6B\xDE\xDE"
468 "\xBC\x1A\xFC\xD2\x76\x3F\x33\x74\xA9\x8E\xA3\x7E\x0C\xC6\xCE\x70"
469 "\xA1\x5B\xA6\x77\xEA\x76\xEB\x18\xCE\xB9\xD7\x78\x8D\xAE\x06\xBB"
470 "\xD3\x1F\x16\x0D\x05\xAB\x4F\xC6\x52\xC8\x6B\x36\x51\x7D\x1D\x27"
471 "\xAF\x88\x9A\x6F\xCC\x25\x2E\x74\x06\x72\xCE\x9E\xDB\xE0\x9D\x30"
472 "\xEF\x55\xA5\x58\x21\xA7\x42\x12\x2C\x2C\x23\x87\xC1\x0F\xE8\x51"
473 "\xDA\x53\xDA\xFC\x05\x36\xDF\x08\x0E\x08\x36\xBE\x5C\x86\x9E\xCA"
474 "\x68\x90\x33\x12\x0B\x14\x82\xAB\x90\x1A\xD4\x49\x32\x9C\xBD\xAA"
475 "\xAB\x4E\x38\xF1\xEE\xED\x3D\x3F\xE8\xBD\x48\x56\xA6\x64\xEE\xC8"
476 "\xD7"
477 "\x02\x82\x01\x01" /* exponent 1 - integer of 257 bytes */
478 "\x00\x96\x5E\x6F\x8F\x06\xD6\xE6\x03\x1F\x96\x76\x81\x38\xBF\x30"
479 "\xCC\x40\x84\xAF\xD0\xE7\x06\xA5\x24\x0E\xCE\x59\xA5\x26\xFE\x0F"
480 "\x74\xBB\x83\xC6\x26\x02\xAF\x3C\xA3\x6B\x9C\xFF\x68\x0C\xEB\x40"
481 "\x42\x46\xCB\x2E\x5E\x2C\xF4\x3A\x32\x77\x77\xED\xAF\xBA\x02\x17"
482 "\xE1\x93\xF0\x43\x4A\x8F\x31\x39\xEF\x72\x0F\x6B\x79\x10\x59\x84"
483 "\xBA\x5A\x55\x7F\x0E\xDB\xEE\xEE\xD6\xA9\xB8\x44\x9F\x3A\xC6\xB9"
484 "\x33\x3B\x5C\x90\x11\xD0\x9B\xCC\x8A\xBF\x0E\x10\x5B\x4B\xF1\x50"
485 "\x9E\x35\xB3\xE0\x6D\x7A\x95\x9C\x38\x5D\xC0\x75\x13\xC2\x15\xA7"
486 "\x81\xEA\xBA\xF7\x4D\x9E\x85\x9D\xF1\x7D\xBA\xD0\x45\x6F\x2A\xD0"
487 "\x76\xC2\x28\xD0\xAD\xA7\xB5\xDC\xE3\x6A\x99\xFF\x83\x50\xB3\x75"
488 "\x07\x14\x91\xAF\xEF\x74\xB5\x9F\x9A\xE0\xBA\xA9\x0B\x87\xF3\x85"
489 "\x5C\x40\xB2\x0E\xA7\xFD\xC6\xED\x45\x8E\xD9\x7C\xB0\xB2\x68\xC6"
490 "\x1D\xFD\x70\x78\x06\x41\x7F\x95\x12\x36\x9D\xE2\x58\x5D\x15\xEE"
491 "\x41\x49\xF5\xFA\xEC\x56\x19\xA0\xE6\xE0\xB2\x40\xE1\xD9\xD0\x03"
492 "\x22\x02\xCF\xD1\x3C\x07\x38\x65\x8F\x65\x0E\xAA\x32\xCE\x25\x05"
493 "\x16\x73\x51\xB9\x9F\x88\x0B\xCD\x30\xF3\x97\xCC\x2B\x6B\xA4\x0E"
494 "\x6F"
495 "\x02\x82\x01\x00" /* exponent 2 - integer of 256 bytes */
496 "\x2A\x5F\x3F\xB8\x08\x90\x58\x47\xA9\xE4\xB1\x11\xA3\xE7\x5B\xF4"
497 "\x43\xBE\x08\xC3\x56\x86\x3C\x7E\x6C\x84\x96\x9C\xF9\xCB\xF6\x05"
498 "\x5E\x13\xB8\x11\x37\x80\xAD\xF2\xBE\x2B\x0A\x5D\xF5\xE0\xCB\xB7"
499 "\x00\x39\x66\x82\x41\x5F\x51\x2F\xBF\x56\xE8\x91\xC8\xAA\x6C\xFE"
500 "\x9F\x8C\x4A\x7D\x43\xD2\x91\x1F\xFF\x9F\xF6\x21\x1C\xB6\x46\x55"
501 "\x48\xCA\x38\xAB\xC1\xCD\x4D\x65\x5A\xAF\xA8\x6D\xDA\x6D\xF0\x34"
502 "\x10\x79\x14\x0D\xFA\xA2\x8C\x17\x54\xB4\x18\xD5\x7E\x5F\x90\x50"
503 "\x87\x84\xE7\xFB\xD7\x61\x53\x5D\xAB\x96\xC7\x6E\x7A\x42\xA0\xFC"
504 "\x07\xED\xB7\x5F\x80\xD9\x19\xFF\xFB\xFD\x9E\xC4\x73\x31\x62\x3D"
505 "\x6C\x9E\x15\x03\x62\xA5\x85\xCC\x19\x8E\x9D\x7F\xE3\x6D\xA8\x5D"
506 "\x96\xF5\xAC\x78\x3D\x81\x27\xE7\x29\xF1\x29\x1D\x09\xBB\x77\x86"
507 "\x6B\x65\x62\x88\xE1\x31\x1A\x22\xF7\xC5\xCE\x73\x65\x1C\xBE\xE7"
508 "\x63\xD3\xD3\x14\x63\x27\xAF\x28\xF3\x23\xB6\x76\xC1\xBD\x9D\x82"
509 "\xF4\x9B\x19\x7D\x2C\x57\xF0\xC2\x2A\x51\xAE\x95\x0D\x8C\x38\x54"
510 "\xF5\xC6\xA0\x51\xB7\x0E\xB9\xEC\xE7\x0D\x22\xF6\x1A\xD3\xFE\x16"
511 "\x21\x03\xB7\x0D\x85\xD3\x35\xC9\xDD\xE4\x59\x85\xBE\x7F\xA1\x75"
512 "\x02\x82\x01\x01" /* coefficient - integer of 257 bytes */
513 "\x00\xB9\x48\xD2\x54\x2F\x19\x54\x64\xAE\x62\x80\x61\x89\x80\xB4"
514 "\x48\x0B\x8D\x7E\x1B\x0F\x50\x08\x82\x3F\xED\x75\x84\xB7\x13\xE4"
515 "\xF8\x8D\xA8\xBB\x54\x21\x4C\x5A\x54\x07\x16\x4B\xB4\xA4\x9E\x30"
516 "\xBF\x7A\x30\x1B\x39\x60\xA3\x21\x53\xFB\xB0\xDC\x0F\x7C\x2C\xFB"
517 "\xAA\x95\x7D\x51\x39\x28\x33\x1F\x25\x31\x53\xF5\xD2\x64\x2B\xF2"
518 "\x1E\xB3\xC0\x6A\x0B\xC9\xA4\x42\x64\x5C\xFB\x15\xA3\xE8\x4C\x3A"
519 "\x9C\x3C\xBE\xA3\x39\x83\x23\xE3\x6D\x18\xCC\xC2\xDC\x63\x8D\xBA"
520 "\x98\xE0\xE0\x31\x4A\x2B\x37\x9C\x4D\x6B\xF3\x9F\x51\xE4\x43\x5C"
521 "\x83\x5F\xBF\x5C\xFE\x92\x45\x01\xAF\xF5\xC2\xF4\xB7\x56\x93\xA5"
522 "\xF4\xAA\x67\x3C\x48\x37\xBD\x9A\x3C\xFE\xA5\x9A\xB0\xD1\x6B\x85"
523 "\xDD\x81\xD4\xFA\xAD\x31\x83\xA8\x22\x9B\xFD\xB4\x61\xDC\x7A\x51"
524 "\x59\x62\x10\x1B\x7E\x44\xA3\xFE\x90\x51\x5A\x3E\x02\x87\xAD\xFA"
525 "\xDD\x0B\x1F\x3D\x35\xAF\xEE\x13\x85\x51\xA7\x42\xC0\xEE\x9E\x20"
526 "\xE9\xD0\x29\xB2\xE4\x21\xE4\x6D\x62\xB9\xF4\x48\x4A\xD8\x46\x8E"
527 "\x61\xA6\x2C\x5D\xDF\x8F\x97\x2B\x3A\x75\x1D\x83\x17\x6F\xC6\xB0"
528 "\xDE\xFC\x14\x25\x06\x5A\x60\xBB\xB8\x21\x89\xD1\xEF\x57\xF1\x71"
529 "\x3D",
530 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
531 .c =
532 "\x5c\xce\x9c\xd7\x9a\x9e\xa1\xfe\x7a\x82\x3c\x68\x27\x98\xe3\x5d"
533 "\xd5\xd7\x07\x29\xf5\xfb\xc3\x1a\x7f\x63\x1e\x62\x31\x3b\x19\x87"
534 "\x79\x4f\xec\x7b\xf3\xcb\xea\x9b\x95\x52\x3a\x40\xe5\x87\x7b\x72"
535 "\xd1\x72\xc9\xfb\x54\x63\xd8\xc9\xd7\x2c\xfc\x7b\xc3\x14\x1e\xbc"
536 "\x18\xb4\x34\xa1\xbf\x14\xb1\x37\x31\x6e\xf0\x1b\x35\x19\x54\x07"
537 "\xf7\x99\xec\x3e\x63\xe2\xcd\x61\x28\x65\xc3\xcd\xb1\x38\x36\xa5"
538 "\xb2\xd7\xb0\xdc\x1f\xf5\xef\x19\xc7\x53\x32\x2d\x1c\x26\xda\xe4"
539 "\x0d\xd6\x90\x7e\x28\xd8\xdc\xe4\x61\x05\xd2\x25\x90\x01\xd3\x96"
540 "\x6d\xa6\xcf\x58\x20\xbb\x03\xf4\x01\xbc\x79\xb9\x18\xd8\xb8\xba"
541 "\xbd\x93\xfc\xf2\x62\x5d\x8c\x66\x1e\x0e\x84\x59\x93\xdd\xe2\x93"
542 "\xa2\x62\x7d\x08\x82\x7a\xdd\xfc\xb8\xbc\xc5\x4f\x9c\x4e\xbf\xb4"
543 "\xfc\xf4\xc5\x01\xe8\x00\x70\x4d\x28\x26\xcc\x2e\xfe\x0e\x58\x41"
544 "\x8b\xec\xaf\x7c\x4b\x54\xd0\xa0\x64\xf9\x32\xf4\x2e\x47\x65\x0a"
545 "\x67\x88\x39\x3a\xdb\xb2\xdb\x7b\xb5\xf6\x17\xa8\xd9\xc6\x5e\x28"
546 "\x13\x82\x8a\x99\xdb\x60\x08\xa5\x23\x37\xfa\x88\x90\x31\xc8\x9d"
547 "\x8f\xec\xfb\x85\x9f\xb1\xce\xa6\x24\x50\x46\x44\x47\xcb\x65\xd1"
548 "\xdf\xc0\xb1\x6c\x90\x1f\x99\x8e\x4d\xd5\x9e\x31\x07\x66\x87\xdf"
549 "\x01\xaa\x56\x3c\x71\xe0\x2b\x6f\x67\x3b\x23\xed\xc2\xbd\x03\x30"
550 "\x79\x76\x02\x10\x10\x98\x85\x8a\xff\xfd\x0b\xda\xa5\xd9\x32\x48"
551 "\x02\xa0\x0b\xb9\x2a\x8a\x18\xca\xc6\x8f\x3f\xbb\x16\xb2\xaa\x98"
552 "\x27\xe3\x60\x43\xed\x15\x70\xd4\x57\x15\xfe\x19\xd4\x9b\x13\x78"
553 "\x8a\xf7\x21\xf1\xa2\xa2\x2d\xb3\x09\xcf\x44\x91\x6e\x08\x3a\x30"
554 "\x81\x3e\x90\x93\x8a\x67\x33\x00\x59\x54\x9a\x25\xd3\x49\x8e\x9f"
555 "\xc1\x4b\xe5\x86\xf3\x50\x4c\xbc\xc5\xd3\xf5\x3a\x54\xe1\x36\x3f"
556 "\xe2\x5a\xb4\x37\xc0\xeb\x70\x35\xec\xf6\xb7\xe8\x44\x3b\x7b\xf3"
557 "\xf1\xf2\x1e\xdb\x60\x7d\xd5\xbe\xf0\x71\x34\x90\x4c\xcb\xd4\x35"
558 "\x51\xc7\xdd\xd8\xc9\x81\xf5\x5d\x57\x46\x2c\xb1\x7b\x9b\xaa\xcb"
559 "\xd1\x22\x25\x49\x44\xa3\xd4\x6b\x29\x7b\xd8\xb2\x07\x93\xbf\x3d"
560 "\x52\x49\x84\x79\xef\xb8\xe5\xc4\xad\xca\xa8\xc6\xf6\xa6\x76\x70"
561 "\x5b\x0b\xe5\x83\xc6\x0e\xef\x55\xf2\xe7\xff\x04\xea\xe6\x13\xbe"
562 "\x40\xe1\x40\x45\x48\x66\x75\x31\xae\x35\x64\x91\x11\x6f\xda\xee"
563 "\x26\x86\x45\x6f\x0b\xd5\x9f\x03\xb1\x65\x5b\xdb\xa4\xe4\xf9\x45",
564 .key_len = 2349,
565 .m_size = 8,
566 .c_size = 512,
21c8e720 567#endif
946cc463
TS
568 }
569};
570
4e660291
SB
571/*
572 * ECDSA test vectors.
573 */
574static const struct akcipher_testvec ecdsa_nist_p192_tv_template[] = {
575 {
576 .key =
577 "\x04\xf7\x46\xf8\x2f\x15\xf6\x22\x8e\xd7\x57\x4f\xcc\xe7\xbb\xc1"
578 "\xd4\x09\x73\xcf\xea\xd0\x15\x07\x3d\xa5\x8a\x8a\x95\x43\xe4\x68"
579 "\xea\xc6\x25\xc1\xc1\x01\x25\x4c\x7e\xc3\x3c\xa6\x04\x0a\xe7\x08"
580 "\x98",
581 .key_len = 49,
582 .params =
583 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
584 "\xce\x3d\x03\x01\x01",
585 .param_len = 21,
586 .m =
587 "\xcd\xb9\xd2\x1c\xb7\x6f\xcd\x44\xb3\xfd\x63\xea\xa3\x66\x7f\xae"
588 "\x63\x85\xe7\x82",
589 .m_size = 20,
590 .algo = OID_id_ecdsa_with_sha1,
591 .c =
592 "\x30\x35\x02\x19\x00\xba\xe5\x93\x83\x6e\xb6\x3b\x63\xa0\x27\x91"
593 "\xc6\xf6\x7f\xc3\x09\xad\x59\xad\x88\x27\xd6\x92\x6b\x02\x18\x10"
594 "\x68\x01\x9d\xba\xce\x83\x08\xef\x95\x52\x7b\xa0\x0f\xe4\x18\x86"
595 "\x80\x6f\xa5\x79\x77\xda\xd0",
596 .c_size = 55,
597 .public_key_vec = true,
598 .siggen_sigver_test = true,
599 }, {
600 .key =
601 "\x04\xb6\x4b\xb1\xd1\xac\xba\x24\x8f\x65\xb2\x60\x00\x90\xbf\xbd"
602 "\x78\x05\x73\xe9\x79\x1d\x6f\x7c\x0b\xd2\xc3\x93\xa7\x28\xe1\x75"
603 "\xf7\xd5\x95\x1d\x28\x10\xc0\x75\x50\x5c\x1a\x4f\x3f\x8f\xa5\xee"
604 "\xa3",
605 .key_len = 49,
606 .params =
607 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
608 "\xce\x3d\x03\x01\x01",
609 .param_len = 21,
610 .m =
611 "\x8d\xd6\xb8\x3e\xe5\xff\x23\xf6\x25\xa2\x43\x42\x74\x45\xa7\x40"
612 "\x3a\xff\x2f\xe1\xd3\xf6\x9f\xe8\x33\xcb\x12\x11",
613 .m_size = 28,
614 .algo = OID_id_ecdsa_with_sha224,
615 .c =
616 "\x30\x34\x02\x18\x5a\x8b\x82\x69\x7e\x8a\x0a\x09\x14\xf8\x11\x2b"
617 "\x55\xdc\xae\x37\x83\x7b\x12\xe6\xb6\x5b\xcb\xd4\x02\x18\x6a\x14"
618 "\x4f\x53\x75\xc8\x02\x48\xeb\xc3\x92\x0f\x1e\x72\xee\xc4\xa3\xe3"
619 "\x5c\x99\xdb\x92\x5b\x36",
620 .c_size = 54,
621 .public_key_vec = true,
622 .siggen_sigver_test = true,
623 }, {
624 .key =
625 "\x04\xe2\x51\x24\x9b\xf7\xb6\x32\x82\x39\x66\x3d\x5b\xec\x3b\xae"
626 "\x0c\xd5\xf2\x67\xd1\xc7\xe1\x02\xe4\xbf\x90\x62\xb8\x55\x75\x56"
627 "\x69\x20\x5e\xcb\x4e\xca\x33\xd6\xcb\x62\x6b\x94\xa9\xa2\xe9\x58"
628 "\x91",
629 .key_len = 49,
630 .params =
631 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
632 "\xce\x3d\x03\x01\x01",
633 .param_len = 21,
634 .m =
635 "\x35\xec\xa1\xa0\x9e\x14\xde\x33\x03\xb6\xf6\xbd\x0c\x2f\xb2\xfd"
636 "\x1f\x27\x82\xa5\xd7\x70\x3f\xef\xa0\x82\x69\x8e\x73\x31\x8e\xd7",
637 .m_size = 32,
638 .algo = OID_id_ecdsa_with_sha256,
639 .c =
640 "\x30\x35\x02\x18\x3f\x72\x3f\x1f\x42\xd2\x3f\x1d\x6b\x1a\x58\x56"
641 "\xf1\x8f\xf7\xfd\x01\x48\xfb\x5f\x72\x2a\xd4\x8f\x02\x19\x00\xb3"
642 "\x69\x43\xfd\x48\x19\x86\xcf\x32\xdd\x41\x74\x6a\x51\xc7\xd9\x7d"
643 "\x3a\x97\xd9\xcd\x1a\x6a\x49",
644 .c_size = 55,
645 .public_key_vec = true,
646 .siggen_sigver_test = true,
647 }, {
648 .key =
649 "\x04\x5a\x13\xfe\x68\x86\x4d\xf4\x17\xc7\xa4\xe5\x8c\x65\x57\xb7"
650 "\x03\x73\x26\x57\xfb\xe5\x58\x40\xd8\xfd\x49\x05\xab\xf1\x66\x1f"
651 "\xe2\x9d\x93\x9e\xc2\x22\x5a\x8b\x4f\xf3\x77\x22\x59\x7e\xa6\x4e"
652 "\x8b",
653 .key_len = 49,
654 .params =
655 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
656 "\xce\x3d\x03\x01\x01",
657 .param_len = 21,
658 .m =
659 "\x9d\x2e\x1a\x8f\xed\x6c\x4b\x61\xae\xac\xd5\x19\x79\xce\x67\xf9"
660 "\xa0\x34\xeb\xb0\x81\xf9\xd9\xdc\x6e\xb3\x5c\xa8\x69\xfc\x8a\x61"
661 "\x39\x81\xfb\xfd\x5c\x30\x6b\xa8\xee\xed\x89\xaf\xa3\x05\xe4\x78",
662 .m_size = 48,
663 .algo = OID_id_ecdsa_with_sha384,
664 .c =
665 "\x30\x35\x02\x19\x00\xf0\xa3\x38\xce\x2b\xf8\x9d\x1a\xcf\x7f\x34"
666 "\xb4\xb4\xe5\xc5\x00\xdd\x15\xbb\xd6\x8c\xa7\x03\x78\x02\x18\x64"
667 "\xbc\x5a\x1f\x82\x96\x61\xd7\xd1\x01\x77\x44\x5d\x53\xa4\x7c\x93"
668 "\x12\x3b\x3b\x28\xfb\x6d\xe1",
669 .c_size = 55,
670 .public_key_vec = true,
671 .siggen_sigver_test = true,
672 }, {
673 .key =
674 "\x04\xd5\xf2\x6e\xc3\x94\x5c\x52\xbc\xdf\x86\x6c\x14\xd1\xca\xea"
675 "\xcc\x72\x3a\x8a\xf6\x7a\x3a\x56\x36\x3b\xca\xc6\x94\x0e\x17\x1d"
676 "\x9e\xa0\x58\x28\xf9\x4b\xe6\xd1\xa5\x44\x91\x35\x0d\xe7\xf5\x11"
677 "\x57",
678 .key_len = 49,
679 .params =
680 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
681 "\xce\x3d\x03\x01\x01",
682 .param_len = 21,
683 .m =
684 "\xd5\x4b\xe9\x36\xda\xd8\x6e\xc0\x50\x03\xbe\x00\x43\xff\xf0\x23"
685 "\xac\xa2\x42\xe7\x37\x77\x79\x52\x8f\x3e\xc0\x16\xc1\xfc\x8c\x67"
686 "\x16\xbc\x8a\x5d\x3b\xd3\x13\xbb\xb6\xc0\x26\x1b\xeb\x33\xcc\x70"
687 "\x4a\xf2\x11\x37\xe8\x1b\xba\x55\xac\x69\xe1\x74\x62\x7c\x6e\xb5",
688 .m_size = 64,
689 .algo = OID_id_ecdsa_with_sha512,
690 .c =
691 "\x30\x35\x02\x19\x00\x88\x5b\x8f\x59\x43\xbf\xcf\xc6\xdd\x3f\x07"
692 "\x87\x12\xa0\xd4\xac\x2b\x11\x2d\x1c\xb6\x06\xc9\x6c\x02\x18\x73"
693 "\xb4\x22\x9a\x98\x73\x3c\x83\xa9\x14\x2a\x5e\xf5\xe5\xfb\x72\x28"
694 "\x6a\xdf\x97\xfd\x82\x76\x24",
695 .c_size = 55,
696 .public_key_vec = true,
697 .siggen_sigver_test = true,
698 },
699};
700
701static const struct akcipher_testvec ecdsa_nist_p256_tv_template[] = {
702 {
703 .key =
704 "\x04\xb9\x7b\xbb\xd7\x17\x64\xd2\x7e\xfc\x81\x5d\x87\x06\x83\x41"
705 "\x22\xd6\x9a\xaa\x87\x17\xec\x4f\x63\x55\x2f\x94\xba\xdd\x83\xe9"
706 "\x34\x4b\xf3\xe9\x91\x13\x50\xb6\xcb\xca\x62\x08\xe7\x3b\x09\xdc"
707 "\xc3\x63\x4b\x2d\xb9\x73\x53\xe4\x45\xe6\x7c\xad\xe7\x6b\xb0\xe8"
708 "\xaf",
709 .key_len = 65,
710 .params =
711 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
712 "\xce\x3d\x03\x01\x07",
713 .param_len = 21,
714 .m =
715 "\xc2\x2b\x5f\x91\x78\x34\x26\x09\x42\x8d\x6f\x51\xb2\xc5\xaf\x4c"
716 "\x0b\xde\x6a\x42",
717 .m_size = 20,
718 .algo = OID_id_ecdsa_with_sha1,
719 .c =
720 "\x30\x46\x02\x21\x00\xf9\x25\xce\x9f\x3a\xa6\x35\x81\xcf\xd4\xe7"
721 "\xb7\xf0\x82\x56\x41\xf7\xd4\xad\x8d\x94\x5a\x69\x89\xee\xca\x6a"
722 "\x52\x0e\x48\x4d\xcc\x02\x21\x00\xd7\xe4\xef\x52\x66\xd3\x5b\x9d"
723 "\x8a\xfa\x54\x93\x29\xa7\x70\x86\xf1\x03\x03\xf3\x3b\xe2\x73\xf7"
724 "\xfb\x9d\x8b\xde\xd4\x8d\x6f\xad",
725 .c_size = 72,
726 .public_key_vec = true,
727 .siggen_sigver_test = true,
728 }, {
729 .key =
730 "\x04\x8b\x6d\xc0\x33\x8e\x2d\x8b\x67\xf5\xeb\xc4\x7f\xa0\xf5\xd9"
731 "\x7b\x03\xa5\x78\x9a\xb5\xea\x14\xe4\x23\xd0\xaf\xd7\x0e\x2e\xa0"
732 "\xc9\x8b\xdb\x95\xf8\xb3\xaf\xac\x00\x2c\x2c\x1f\x7a\xfd\x95\x88"
733 "\x43\x13\xbf\xf3\x1c\x05\x1a\x14\x18\x09\x3f\xd6\x28\x3e\xc5\xa0"
734 "\xd4",
735 .key_len = 65,
736 .params =
737 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
738 "\xce\x3d\x03\x01\x07",
739 .param_len = 21,
740 .m =
741 "\x1a\x15\xbc\xa3\xe4\xed\x3a\xb8\x23\x67\xc6\xc4\x34\xf8\x6c\x41"
742 "\x04\x0b\xda\xc5\x77\xfa\x1c\x2d\xe6\x2c\x3b\xe0",
743 .m_size = 28,
744 .algo = OID_id_ecdsa_with_sha224,
745 .c =
746 "\x30\x44\x02\x20\x20\x43\xfa\xc0\x9f\x9d\x7b\xe7\xae\xce\x77\x59"
747 "\x1a\xdb\x59\xd5\x34\x62\x79\xcb\x6a\x91\x67\x2e\x7d\x25\xd8\x25"
748 "\xf5\x81\xd2\x1e\x02\x20\x5f\xf8\x74\xf8\x57\xd0\x5e\x54\x76\x20"
749 "\x4a\x77\x22\xec\xc8\x66\xbf\x50\x05\x58\x39\x0e\x26\x92\xce\xd5"
750 "\x2e\x8b\xde\x5a\x04\x0e",
751 .c_size = 70,
752 .public_key_vec = true,
753 .siggen_sigver_test = true,
754 }, {
755 .key =
756 "\x04\xf1\xea\xc4\x53\xf3\xb9\x0e\x9f\x7e\xad\xe3\xea\xd7\x0e\x0f"
757 "\xd6\x98\x9a\xca\x92\x4d\x0a\x80\xdb\x2d\x45\xc7\xec\x4b\x97\x00"
758 "\x2f\xe9\x42\x6c\x29\xdc\x55\x0e\x0b\x53\x12\x9b\x2b\xad\x2c\xe9"
759 "\x80\xe6\xc5\x43\xc2\x1d\x5e\xbb\x65\x21\x50\xb6\x37\xb0\x03\x8e"
760 "\xb8",
761 .key_len = 65,
762 .params =
763 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
764 "\xce\x3d\x03\x01\x07",
765 .param_len = 21,
766 .m =
767 "\x8f\x43\x43\x46\x64\x8f\x6b\x96\xdf\x89\xdd\xa9\x01\xc5\x17\x6b"
768 "\x10\xa6\xd8\x39\x61\xdd\x3c\x1a\xc8\x8b\x59\xb2\xdc\x32\x7a\xa4",
769 .m_size = 32,
770 .algo = OID_id_ecdsa_with_sha256,
771 .c =
772 "\x30\x45\x02\x20\x08\x31\xfa\x74\x0d\x1d\x21\x5d\x09\xdc\x29\x63"
773 "\xa8\x1a\xad\xfc\xac\x44\xc3\xe8\x24\x11\x2d\xa4\x91\xdc\x02\x67"
774 "\xdc\x0c\xd0\x82\x02\x21\x00\xbd\xff\xce\xee\x42\xc3\x97\xff\xf9"
775 "\xa9\x81\xac\x4a\x50\xd0\x91\x0a\x6e\x1b\xc4\xaf\xe1\x83\xc3\x4f"
776 "\x2a\x65\x35\x23\xe3\x1d\xfa",
777 .c_size = 71,
778 .public_key_vec = true,
779 .siggen_sigver_test = true,
780 }, {
781 .key =
782 "\x04\xc5\xc6\xea\x60\xc9\xce\xad\x02\x8d\xf5\x3e\x24\xe3\x52\x1d"
783 "\x28\x47\x3b\xc3\x6b\xa4\x99\x35\x99\x11\x88\x88\xc8\xf4\xee\x7e"
784 "\x8c\x33\x8f\x41\x03\x24\x46\x2b\x1a\x82\xf9\x9f\xe1\x97\x1b\x00"
785 "\xda\x3b\x24\x41\xf7\x66\x33\x58\x3d\x3a\x81\xad\xcf\x16\xe9\xe2"
786 "\x7c",
787 .key_len = 65,
788 .params =
789 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
790 "\xce\x3d\x03\x01\x07",
791 .param_len = 21,
792 .m =
793 "\x3e\x78\x70\xfb\xcd\x66\xba\x91\xa1\x79\xff\x1e\x1c\x6b\x78\xe6"
794 "\xc0\x81\x3a\x65\x97\x14\x84\x36\x14\x1a\x9a\xb7\xc5\xab\x84\x94"
795 "\x5e\xbb\x1b\x34\x71\xcb\x41\xe1\xf6\xfc\x92\x7b\x34\xbb\x86\xbb",
796 .m_size = 48,
797 .algo = OID_id_ecdsa_with_sha384,
798 .c =
799 "\x30\x46\x02\x21\x00\x8e\xf3\x6f\xdc\xf8\x69\xa6\x2e\xd0\x2e\x95"
800 "\x54\xd1\x95\x64\x93\x08\xb2\x6b\x24\x94\x48\x46\x5e\xf2\xe4\x6c"
801 "\xc7\x94\xb1\xd5\xfe\x02\x21\x00\xeb\xa7\x80\x26\xdc\xf9\x3a\x44"
802 "\x19\xfb\x5f\x92\xf4\xc9\x23\x37\x69\xf4\x3b\x4f\x47\xcf\x9b\x16"
803 "\xc0\x60\x11\x92\xdc\x17\x89\x12",
804 .c_size = 72,
805 .public_key_vec = true,
806 .siggen_sigver_test = true,
807 }, {
808 .key =
809 "\x04\xd7\x27\x46\x49\xf6\x26\x85\x12\x40\x76\x8e\xe2\xe6\x2a\x7a"
810 "\x83\xb1\x4e\x7a\xeb\x3b\x5c\x67\x4a\xb5\xa4\x92\x8c\x69\xff\x38"
811 "\xee\xd9\x4e\x13\x29\x59\xad\xde\x6b\xbb\x45\x31\xee\xfd\xd1\x1b"
812 "\x64\xd3\xb5\xfc\xaf\x9b\x4b\x88\x3b\x0e\xb7\xd6\xdf\xf1\xd5\x92"
813 "\xbf",
814 .key_len = 65,
815 .params =
816 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
817 "\xce\x3d\x03\x01\x07",
818 .param_len = 21,
819 .m =
820 "\x57\xb7\x9e\xe9\x05\x0a\x8c\x1b\xc9\x13\xe5\x4a\x24\xc7\xe2\xe9"
821 "\x43\xc3\xd1\x76\x62\xf4\x98\x1a\x9c\x13\xb0\x20\x1b\xe5\x39\xca"
822 "\x4f\xd9\x85\x34\x95\xa2\x31\xbc\xbb\xde\xdd\x76\xbb\x61\xe3\xcf"
823 "\x9d\xc0\x49\x7a\xf3\x7a\xc4\x7d\xa8\x04\x4b\x8d\xb4\x4d\x5b\xd6",
824 .m_size = 64,
825 .algo = OID_id_ecdsa_with_sha512,
826 .c =
827 "\x30\x45\x02\x21\x00\xb8\x6d\x87\x81\x43\xdf\xfb\x9f\x40\xea\x44"
828 "\x81\x00\x4e\x29\x08\xed\x8c\x73\x30\x6c\x22\xb3\x97\x76\xf6\x04"
829 "\x99\x09\x37\x4d\xfa\x02\x20\x1e\xb9\x75\x31\xf6\x04\xa5\x4d\xf8"
830 "\x00\xdd\xab\xd4\xc0\x2b\xe6\x5c\xad\xc3\x78\x1c\xc2\xc1\x19\x76"
831 "\x31\x79\x4a\xe9\x81\x6a\xee",
832 .c_size = 71,
833 .public_key_vec = true,
834 .siggen_sigver_test = true,
835 },
836};
837
c12d448b
SA
838static const struct akcipher_testvec ecdsa_nist_p384_tv_template[] = {
839 {
840 .key = /* secp384r1(sha1) */
841 "\x04\x89\x25\xf3\x97\x88\xcb\xb0\x78\xc5\x72\x9a\x14\x6e\x7a\xb1"
842 "\x5a\xa5\x24\xf1\x95\x06\x9e\x28\xfb\xc4\xb9\xbe\x5a\x0d\xd9\x9f"
843 "\xf3\xd1\x4d\x2d\x07\x99\xbd\xda\xa7\x66\xec\xbb\xea\xba\x79\x42"
844 "\xc9\x34\x89\x6a\xe7\x0b\xc3\xf2\xfe\x32\x30\xbe\xba\xf9\xdf\x7e"
845 "\x4b\x6a\x07\x8e\x26\x66\x3f\x1d\xec\xa2\x57\x91\x51\xdd\x17\x0e"
846 "\x0b\x25\xd6\x80\x5c\x3b\xe6\x1a\x98\x48\x91\x45\x7a\x73\xb0\xc3"
847 "\xf1",
848 .key_len = 97,
849 .params =
850 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
851 "\x00\x22",
852 .param_len = 18,
853 .m =
854 "\x12\x55\x28\xf0\x77\xd5\xb6\x21\x71\x32\x48\xcd\x28\xa8\x25\x22"
855 "\x3a\x69\xc1\x93",
856 .m_size = 20,
857 .algo = OID_id_ecdsa_with_sha1,
858 .c =
859 "\x30\x66\x02\x31\x00\xf5\x0f\x24\x4c\x07\x93\x6f\x21\x57\x55\x07"
860 "\x20\x43\x30\xde\xa0\x8d\x26\x8e\xae\x63\x3f\xbc\x20\x3a\xc6\xf1"
861 "\x32\x3c\xce\x70\x2b\x78\xf1\x4c\x26\xe6\x5b\x86\xcf\xec\x7c\x7e"
862 "\xd0\x87\xd7\xd7\x6e\x02\x31\x00\xcd\xbb\x7e\x81\x5d\x8f\x63\xc0"
863 "\x5f\x63\xb1\xbe\x5e\x4c\x0e\xa1\xdf\x28\x8c\x1b\xfa\xf9\x95\x88"
864 "\x74\xa0\x0f\xbf\xaf\xc3\x36\x76\x4a\xa1\x59\xf1\x1c\xa4\x58\x26"
865 "\x79\x12\x2a\xb7\xc5\x15\x92\xc5",
866 .c_size = 104,
867 .public_key_vec = true,
868 .siggen_sigver_test = true,
869 }, {
870 .key = /* secp384r1(sha224) */
871 "\x04\x69\x6c\xcf\x62\xee\xd0\x0d\xe5\xb5\x2f\x70\x54\xcf\x26\xa0"
872 "\xd9\x98\x8d\x92\x2a\xab\x9b\x11\xcb\x48\x18\xa1\xa9\x0d\xd5\x18"
873 "\x3e\xe8\x29\x6e\xf6\xe4\xb5\x8e\xc7\x4a\xc2\x5f\x37\x13\x99\x05"
874 "\xb6\xa4\x9d\xf9\xfb\x79\x41\xe7\xd7\x96\x9f\x73\x3b\x39\x43\xdc"
875 "\xda\xf4\x06\xb9\xa5\x29\x01\x9d\x3b\xe1\xd8\x68\x77\x2a\xf4\x50"
876 "\x6b\x93\x99\x6c\x66\x4c\x42\x3f\x65\x60\x6c\x1c\x0b\x93\x9b\x9d"
877 "\xe0",
878 .key_len = 97,
879 .params =
880 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
881 "\x00\x22",
882 .param_len = 18,
883 .m =
884 "\x12\x80\xb6\xeb\x25\xe2\x3d\xf0\x21\x32\x96\x17\x3a\x38\x39\xfd"
885 "\x1f\x05\x34\x7b\xb8\xf9\x71\x66\x03\x4f\xd5\xe5",
886 .m_size = 28,
887 .algo = OID_id_ecdsa_with_sha224,
888 .c =
889 "\x30\x66\x02\x31\x00\x8a\x51\x84\xce\x13\x1e\xd2\xdc\xec\xcb\xe4"
890 "\x89\x47\xb2\xf7\xbc\x97\xf1\xc8\x72\x26\xcf\x5a\x5e\xc5\xda\xb4"
891 "\xe3\x93\x07\xe0\x99\xc9\x9c\x11\xb8\x10\x01\xc5\x41\x3f\xdd\x15"
892 "\x1b\x68\x2b\x9d\x8b\x02\x31\x00\x8b\x03\x2c\xfc\x1f\xd1\xa9\xa4"
893 "\x4b\x00\x08\x31\x6c\xf5\xd5\xf6\xdf\xd8\x68\xa2\x64\x42\x65\xf3"
894 "\x4d\xd0\xc6\x6e\xb0\xe9\xfc\x14\x9f\x19\xd0\x42\x8b\x93\xc2\x11"
895 "\x88\x2b\x82\x26\x5e\x1c\xda\xfb",
896 .c_size = 104,
897 .public_key_vec = true,
898 .siggen_sigver_test = true,
899 }, {
900 .key = /* secp384r1(sha256) */
901 "\x04\xee\xd6\xda\x3e\x94\x90\x00\x27\xed\xf8\x64\x55\xd6\x51\x9a"
902 "\x1f\x52\x00\x63\x78\xf1\xa9\xfd\x75\x4c\x9e\xb2\x20\x1a\x91\x5a"
903 "\xba\x7a\xa3\xe5\x6c\xb6\x25\x68\x4b\xe8\x13\xa6\x54\x87\x2c\x0e"
904 "\xd0\x83\x95\xbc\xbf\xc5\x28\x4f\x77\x1c\x46\xa6\xf0\xbc\xd4\xa4"
905 "\x8d\xc2\x8f\xb3\x32\x37\x40\xd6\xca\xf8\xae\x07\x34\x52\x39\x52"
906 "\x17\xc3\x34\x29\xd6\x40\xea\x5c\xb9\x3f\xfb\x32\x2e\x12\x33\xbc"
907 "\xab",
908 .key_len = 97,
909 .params =
910 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
911 "\x00\x22",
912 .param_len = 18,
913 .m =
914 "\xaa\xe7\xfd\x03\x26\xcb\x94\x71\xe4\xce\x0f\xc5\xff\xa6\x29\xa3"
915 "\xe1\xcc\x4c\x35\x4e\xde\xca\x80\xab\x26\x0c\x25\xe6\x68\x11\xc2",
916 .m_size = 32,
917 .algo = OID_id_ecdsa_with_sha256,
918 .c =
919 "\x30\x64\x02\x30\x08\x09\x12\x9d\x6e\x96\x64\xa6\x8e\x3f\x7e\xce"
920 "\x0a\x9b\xaa\x59\xcc\x47\x53\x87\xbc\xbd\x83\x3f\xaf\x06\x3f\x84"
921 "\x04\xe2\xf9\x67\xb6\xc6\xfc\x70\x2e\x66\x3c\x77\xc8\x8d\x2c\x79"
922 "\x3a\x8e\x32\xc4\x02\x30\x40\x34\xb8\x90\xa9\x80\xab\x47\x26\xa2"
923 "\xb0\x89\x42\x0a\xda\xd9\xdd\xce\xbc\xb2\x97\xf4\x9c\xf3\x15\x68"
924 "\xc0\x75\x3e\x23\x5e\x36\x4f\x8d\xde\x1e\x93\x8d\x95\xbb\x10\x0e"
925 "\xf4\x1f\x39\xca\x4d\x43",
926 .c_size = 102,
927 .public_key_vec = true,
928 .siggen_sigver_test = true,
929 }, {
930 .key = /* secp384r1(sha384) */
931 "\x04\x3a\x2f\x62\xe7\x1a\xcf\x24\xd0\x0b\x7c\xe0\xed\x46\x0a\x4f"
932 "\x74\x16\x43\xe9\x1a\x25\x7c\x55\xff\xf0\x29\x68\x66\x20\x91\xf9"
933 "\xdb\x2b\xf6\xb3\x6c\x54\x01\xca\xc7\x6a\x5c\x0d\xeb\x68\xd9\x3c"
934 "\xf1\x01\x74\x1f\xf9\x6c\xe5\x5b\x60\xe9\x7f\x5d\xb3\x12\x80\x2a"
935 "\xd8\x67\x92\xc9\x0e\x4c\x4c\x6b\xa1\xb2\xa8\x1e\xac\x1c\x97\xd9"
936 "\x21\x67\xe5\x1b\x5a\x52\x31\x68\xd6\xee\xf0\x19\xb0\x55\xed\x89"
937 "\x9e",
938 .key_len = 97,
939 .params =
940 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
941 "\x00\x22",
942 .param_len = 18,
943 .m =
944 "\x8d\xf2\xc0\xe9\xa8\xf3\x8e\x44\xc4\x8c\x1a\xa0\xb8\xd7\x17\xdf"
945 "\xf2\x37\x1b\xc6\xe3\xf5\x62\xcc\x68\xf5\xd5\x0b\xbf\x73\x2b\xb1"
946 "\xb0\x4c\x04\x00\x31\xab\xfe\xc8\xd6\x09\xc8\xf2\xea\xd3\x28\xff",
947 .m_size = 48,
948 .algo = OID_id_ecdsa_with_sha384,
949 .c =
950 "\x30\x66\x02\x31\x00\x9b\x28\x68\xc0\xa1\xea\x8c\x50\xee\x2e\x62"
951 "\x35\x46\xfa\x00\xd8\x2d\x7a\x91\x5f\x49\x2d\x22\x08\x29\xe6\xfb"
952 "\xca\x8c\xd6\xb6\xb4\x3b\x1f\x07\x8f\x15\x02\xfe\x1d\xa2\xa4\xc8"
953 "\xf2\xea\x9d\x11\x1f\x02\x31\x00\xfc\x50\xf6\x43\xbd\x50\x82\x0e"
954 "\xbf\xe3\x75\x24\x49\xac\xfb\xc8\x71\xcd\x8f\x18\x99\xf0\x0f\x13"
955 "\x44\x92\x8c\x86\x99\x65\xb3\x97\x96\x17\x04\xc9\x05\x77\xf1\x8e"
956 "\xab\x8d\x4e\xde\xe6\x6d\x9b\x66",
957 .c_size = 104,
958 .public_key_vec = true,
959 .siggen_sigver_test = true,
960 }, {
961 .key = /* secp384r1(sha512) */
962 "\x04\xb4\xe7\xc1\xeb\x64\x25\x22\x46\xc3\x86\x61\x80\xbe\x1e\x46"
963 "\xcb\xf6\x05\xc2\xee\x73\x83\xbc\xea\x30\x61\x4d\x40\x05\x41\xf4"
964 "\x8c\xe3\x0e\x5c\xf0\x50\xf2\x07\x19\xe8\x4f\x25\xbe\xee\x0c\x95"
965 "\x54\x36\x86\xec\xc2\x20\x75\xf3\x89\xb5\x11\xa1\xb7\xf5\xaf\xbe"
966 "\x81\xe4\xc3\x39\x06\xbd\xe4\xfe\x68\x1c\x6d\x99\x2b\x1b\x63\xfa"
967 "\xdf\x42\x5c\xc2\x5a\xc7\x0c\xf4\x15\xf7\x1b\xa3\x2e\xd7\x00\xac"
968 "\xa3",
969 .key_len = 97,
970 .params =
971 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
972 "\x00\x22",
973 .param_len = 18,
974 .m =
975 "\xe8\xb7\x52\x7d\x1a\x44\x20\x05\x53\x6b\x3a\x68\xf2\xe7\x6c\xa1"
976 "\xae\x9d\x84\xbb\xba\x52\x43\x3e\x2c\x42\x78\x49\xbf\x78\xb2\x71"
977 "\xeb\xe1\xe0\xe8\x42\x7b\x11\xad\x2b\x99\x05\x1d\x36\xe6\xac\xfc"
978 "\x55\x73\xf0\x15\x63\x39\xb8\x6a\x6a\xc5\x91\x5b\xca\x6a\xa8\x0e",
979 .m_size = 64,
980 .algo = OID_id_ecdsa_with_sha512,
981 .c =
982 "\x30\x63\x02\x2f\x1d\x20\x94\x77\xfe\x31\xfa\x4d\xc6\xef\xda\x02"
983 "\xe7\x0f\x52\x9a\x02\xde\x93\xe8\x83\xe4\x84\x4c\xfc\x6f\x80\xe3"
984 "\xaf\xb3\xd9\xdc\x2b\x43\x0e\x6a\xb3\x53\x6f\x3e\xb3\xc7\xa8\xb3"
985 "\x17\x77\xd1\x02\x30\x63\xf6\xf0\x3d\x5f\x5f\x99\x3f\xde\x3a\x3d"
986 "\x16\xaf\xb4\x52\x6a\xec\x63\xe3\x0c\xec\x50\xdc\xcc\xc4\x6a\x03"
987 "\x5f\x8d\x7a\xf9\xfb\x34\xe4\x8b\x80\xa5\xb6\xda\x2c\x4e\x45\xcf"
988 "\x3c\x93\xff\x50\x5d",
989 .c_size = 101,
990 .public_key_vec = true,
991 .siggen_sigver_test = true,
992 },
993};
994
32fbdbd3
VC
995/*
996 * EC-RDSA test vectors are generated by gost-engine.
997 */
998static const struct akcipher_testvec ecrdsa_tv_template[] = {
999 {
1000 .key =
1001 "\x04\x40\xd5\xa7\x77\xf9\x26\x2f\x8c\xbd\xcc\xe3\x1f\x01\x94\x05"
1002 "\x3d\x2f\xec\xb5\x00\x34\xf5\x51\x6d\x3b\x90\x4b\x23\x28\x6f\x1d"
1003 "\xc8\x36\x61\x60\x36\xec\xbb\xb4\x0b\x95\x4e\x54\x4f\x15\x21\x05"
1004 "\xd8\x52\x66\x44\x31\x7e\x5d\xc5\xd1\x26\x00\x5f\x60\xd8\xf0\xc7"
1005 "\x27\xfc",
1006 .key_len = 66,
1007 .params = /* OID_gostCPSignA */
1008 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x01\x06\x08\x2a\x85\x03"
1009 "\x07\x01\x01\x02\x02",
1010 .param_len = 21,
1011 .c =
1012 "\x41\x32\x09\x73\xa4\xc1\x38\xd6\x63\x7d\x8b\xf7\x50\x3f\xda\x9f"
1013 "\x68\x48\xc1\x50\xe3\x42\x3a\x9b\x2b\x28\x12\x2a\xa7\xc2\x75\x31"
1014 "\x65\x77\x8c\x3c\x9e\x0d\x56\xb2\xf9\xdc\x04\x33\x3e\xb0\x9e\xf9"
1015 "\x74\x4e\x59\xb3\x83\xf2\x91\x27\xda\x5e\xc7\x33\xc0\xc1\x8f\x41",
1016 .c_size = 64,
1017 .algo = OID_gost2012PKey256,
1018 .m =
1019 "\x75\x1b\x9b\x40\x25\xb9\x96\xd2\x9b\x00\x41\xb3\x58\xbf\x23\x14"
1020 "\x79\xd2\x76\x64\xa3\xbd\x66\x10\x79\x05\x5a\x06\x42\xec\xb9\xc9",
1021 .m_size = 32,
1022 .public_key_vec = true,
1023 .siggen_sigver_test = true,
1024 },
1025 {
1026 .key =
1027 "\x04\x40\x66\x6f\xd6\xb7\x06\xd0\xf5\xa5\x6f\x69\x5c\xa5\x13\x45"
1028 "\x14\xdd\xcb\x12\x9c\x1b\xf5\x28\x64\x7a\x49\x48\x29\x14\x66\x42"
1029 "\xb8\x1b\x5c\xf9\x56\x6d\x08\x3b\xce\xbb\x62\x2f\xc2\x3c\xc5\x49"
1030 "\x93\x27\x70\x20\xcc\x79\xeb\xdc\x76\x8e\x48\x6e\x04\x96\xc3\x29"
1031 "\xa0\x73",
1032 .key_len = 66,
1033 .params = /* OID_gostCPSignB */
1034 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x02\x06\x08\x2a\x85\x03"
1035 "\x07\x01\x01\x02\x02",
1036 .param_len = 21,
1037 .c =
1038 "\x45\x6d\x4a\x03\x1d\x5c\x0b\x17\x79\xe7\x19\xdb\xbf\x81\x9f\x82"
1039 "\xae\x06\xda\xf5\x47\x00\x05\x80\xc3\x16\x06\x9a\x8e\x7c\xb2\x8e"
1040 "\x7f\x74\xaa\xec\x6b\x7b\x7f\x8b\xc6\x0b\x10\x42\x4e\x91\x2c\xdf"
1041 "\x7b\x8b\x15\xf4\x9e\x59\x0f\xc7\xa4\x68\x2e\xce\x89\xdf\x84\xe9",
1042 .c_size = 64,
1043 .algo = OID_gost2012PKey256,
1044 .m =
1045 "\xd0\x54\x00\x27\x6a\xeb\xce\x6c\xf5\xf6\xfb\x57\x18\x18\x21\x13"
1046 "\x11\x23\x4a\x70\x43\x52\x7a\x68\x11\x65\x45\x37\xbb\x25\xb7\x40",
1047 .m_size = 32,
1048 .public_key_vec = true,
1049 .siggen_sigver_test = true,
1050 },
1051 {
1052 .key =
1053 "\x04\x40\x05\x91\xa9\x7d\xcb\x87\xdc\x98\xa1\xbf\xff\xdd\x20\x61"
1054 "\xaa\x58\x3b\x2d\x8e\x9c\x41\x9d\x4f\xc6\x23\x17\xf9\xca\x60\x65"
1055 "\xbc\x97\x97\xf6\x6b\x24\xe8\xac\xb1\xa7\x61\x29\x3c\x71\xdc\xad"
1056 "\xcb\x20\xbe\x96\xe8\xf4\x44\x2e\x49\xd5\x2c\xb9\xc9\x3b\x9c\xaa"
1057 "\xba\x15",
1058 .key_len = 66,
1059 .params = /* OID_gostCPSignC */
1060 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x03\x06\x08\x2a\x85\x03"
1061 "\x07\x01\x01\x02\x02",
1062 .param_len = 21,
1063 .c =
1064 "\x3b\x2e\x2e\x74\x74\x47\xda\xea\x93\x90\x6a\xe2\xf5\xf5\xe6\x46"
1065 "\x11\xfc\xab\xdc\x52\xbc\x58\xdb\x45\x44\x12\x4a\xf7\xd0\xab\xc9"
1066 "\x73\xba\x64\xab\x0d\xac\x4e\x72\x10\xa8\x04\xf6\x1e\xe0\x48\x6a"
1067 "\xcd\xe8\xe3\x78\x73\x77\x82\x24\x8d\xf1\xd3\xeb\x4c\x25\x7e\xc0",
1068 .c_size = 64,
1069 .algo = OID_gost2012PKey256,
1070 .m =
1071 "\x52\x33\xf4\x3f\x7b\x5d\xcf\x20\xee\xe4\x5c\xab\x0b\x3f\x14\xd6"
1072 "\x9f\x16\xc6\x1c\xb1\x3f\x84\x41\x69\xec\x34\xfd\xf1\xf9\xa3\x39",
1073 .m_size = 32,
1074 .public_key_vec = true,
1075 .siggen_sigver_test = true,
1076 },
1077 {
1078 .key =
1079 "\x04\x81\x80\x85\x46\x8f\x16\xf8\x7a\x7e\x4a\xc3\x81\x9e\xf1\x6e"
1080 "\x94\x1e\x5d\x02\x87\xea\xfa\xa0\x0a\x17\x70\x49\x64\xad\x95\x68"
1081 "\x60\x0a\xf0\x57\x29\x41\x79\x30\x3c\x61\x69\xf2\xa6\x94\x87\x17"
1082 "\x54\xfa\x97\x2c\xe6\x1e\x0a\xbb\x55\x10\x57\xbe\xf7\xc1\x77\x2b"
1083 "\x11\x74\x0a\x50\x37\x14\x10\x2a\x45\xfc\x7a\xae\x1c\x4c\xce\x08"
1084 "\x05\xb7\xa4\x50\xc8\x3d\x39\x3d\xdc\x5c\x8f\x96\x6c\xe7\xfc\x21"
1085 "\xc3\x2d\x1e\x9f\x11\xb3\xec\x22\x18\x8a\x8c\x08\x6b\x8b\xed\xf5"
1086 "\xc5\x47\x3c\x7e\x73\x59\x44\x1e\x77\x83\x84\x52\x9e\x3b\x7d\xff"
1087 "\x9d\x86\x1a",
1088 .key_len = 131,
1089 .params = /* OID_gostTC26Sign512A */
1090 "\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x01",
1091 .param_len = 13,
1092 .c =
1093 "\x92\x81\x74\x5f\x95\x48\x38\x87\xd9\x8f\x5e\xc8\x8a\xbb\x01\x4e"
1094 "\xb0\x75\x3c\x2f\xc7\x5a\x08\x4c\x68\xab\x75\x01\x32\x75\x75\xb5"
1095 "\x37\xe0\x74\x6d\x94\x84\x31\x2a\x6b\xf4\xf7\xb7\xa7\x39\x7b\x46"
1096 "\x07\xf0\x98\xbd\x33\x18\xa1\x72\xb2\x6d\x54\xe3\xde\x91\xc2\x2e"
1097 "\x4f\x6a\xf8\xb7\xec\xa8\x83\xc9\x8f\xd9\xce\x7c\x45\x06\x02\xf4"
1098 "\x4f\x21\xb5\x24\x3d\xb4\xb5\xd8\x58\x42\xbe\x2d\x29\xae\x93\xc0"
1099 "\x13\x41\x96\x35\x08\x69\xe8\x36\xc7\xd1\x83\x81\xd7\xca\xfb\xc0"
1100 "\xd2\xb7\x78\x32\x3e\x30\x1a\x1e\xce\xdc\x34\x35\xc6\xad\x68\x24",
1101 .c_size = 128,
1102 .algo = OID_gost2012PKey512,
1103 .m =
1104 "\x1f\x70\xb5\xe9\x55\x12\xd6\x88\xcc\x55\xb9\x0c\x7f\xc4\x94\xf2"
1105 "\x04\x77\x41\x12\x02\xd6\xf1\x1f\x83\x56\xe9\xd6\x5a\x6a\x72\xb9"
1106 "\x6e\x8e\x24\x2a\x84\xf1\xba\x67\xe8\xbf\xff\xc1\xd3\xde\xfb\xc6"
1107 "\xa8\xf6\x80\x01\xb9\x27\xac\xd8\x45\x96\x66\xa1\xee\x48\x08\x3f",
1108 .m_size = 64,
1109 .public_key_vec = true,
1110 .siggen_sigver_test = true,
1111 },
1112 {
1113 .key =
1114 "\x04\x81\x80\x28\xf3\x2b\x92\x04\x32\xea\x66\x20\xde\xa0\x2f\x74"
1115 "\xbf\x2d\xf7\xb5\x30\x76\xb1\xc8\xee\x38\x9f\xea\xe5\xad\xc6\xa3"
1116 "\x28\x1e\x51\x3d\x67\xa3\x41\xcc\x6b\x81\xe2\xe2\x9e\x82\xf3\x78"
1117 "\x56\xd7\x2e\xb2\xb5\xbe\xb4\x50\x21\x05\xe5\x29\x82\xef\x15\x1b"
1118 "\xc0\xd7\x30\xd6\x2f\x96\xe8\xff\x99\x4c\x25\xcf\x9a\xfc\x54\x30"
1119 "\xce\xdf\x59\xe9\xc6\x45\xce\xe4\x22\xe8\x01\xd5\xcd\x2f\xaa\x78"
1120 "\x99\xc6\x04\x1e\x6f\x4c\x25\x6a\x76\xad\xff\x48\xf3\xb3\xb4\xd6"
1121 "\x14\x5c\x2c\x0e\xea\xa2\x4b\xb9\x7e\x89\x77\x02\x3a\x29\xc8\x16"
1122 "\x8e\x78\x48",
1123 .key_len = 131,
1124 .params = /* OID_gostTC26Sign512B */
1125 "\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x02",
1126 .param_len = 13,
1127 .c =
1128 "\x0a\xed\xb6\x27\xea\xa7\xa6\x7e\x2f\xc1\x02\x21\x74\xce\x27\xd2"
1129 "\xee\x8a\x92\x4d\xa9\x43\x2d\xa4\x5b\xdc\x23\x02\xfc\x3a\xf3\xb2"
1130 "\x10\x93\x0b\x40\x1b\x75\x95\x3e\x39\x41\x37\xb9\xab\x51\x09\xeb"
1131 "\xf1\xb9\x49\x58\xec\x58\xc7\xf9\x2e\xb9\xc9\x40\xf2\x00\x39\x7e"
1132 "\x3f\xde\x72\xe3\x85\x67\x06\xbe\xd8\xb8\xc1\x81\x1e\xe3\x0a\xfe"
1133 "\xce\xd3\x77\x92\x56\x8c\x58\xf9\x37\x60\x2d\xe6\x8b\x66\xa3\xdd"
1134 "\xd2\xf0\xf8\xda\x1b\x20\xbc\x9c\xec\x29\x5d\xd1\x8f\xcc\x37\xd1"
1135 "\x3b\x8d\xb7\xc1\xe0\xb8\x3b\xef\x14\x1b\x87\xbc\xc1\x03\x9a\x93",
1136 .c_size = 128,
1137 .algo = OID_gost2012PKey512,
1138 .m =
1139 "\x11\x24\x21\x27\xf2\x42\x9f\xce\x5a\xf9\x01\x70\xe0\x07\x2b\x57"
1140 "\xfb\x7d\x77\x5e\x74\x66\xe6\xa5\x40\x4c\x1a\x85\x18\xff\xd0\x63"
1141 "\xe0\x39\xd3\xd6\xe5\x17\xf8\xc3\x4b\xc6\x1c\x33\x1a\xca\xa6\x66"
1142 "\x6d\xf4\xd2\x45\xc2\x83\xa0\x42\x95\x05\x9d\x89\x8e\x0a\xca\xcc",
1143 .m_size = 64,
1144 .public_key_vec = true,
1145 .siggen_sigver_test = true,
1146 },
1147};
1148
1207107c
SM
1149/*
1150 * PKCS#1 RSA test vectors. Obtained from CAVS testing.
1151 */
1152static const struct akcipher_testvec pkcs1pad_rsa_tv_template[] = {
1153 {
1154 .key =
333e18c5 1155 "\x30\x82\x03\x1f\x02\x01\x00\x02\x82\x01\x01\x00\xd7\x1e\x77\x82"
1207107c
SM
1156 "\x8c\x92\x31\xe7\x69\x02\xa2\xd5\x5c\x78\xde\xa2\x0c\x8f\xfe\x28"
1157 "\x59\x31\xdf\x40\x9c\x60\x61\x06\xb9\x2f\x62\x40\x80\x76\xcb\x67"
1158 "\x4a\xb5\x59\x56\x69\x17\x07\xfa\xf9\x4c\xbd\x6c\x37\x7a\x46\x7d"
1159 "\x70\xa7\x67\x22\xb3\x4d\x7a\x94\xc3\xba\x4b\x7c\x4b\xa9\x32\x7c"
1160 "\xb7\x38\x95\x45\x64\xa4\x05\xa8\x9f\x12\x7c\x4e\xc6\xc8\x2d\x40"
1161 "\x06\x30\xf4\x60\xa6\x91\xbb\x9b\xca\x04\x79\x11\x13\x75\xf0\xae"
1162 "\xd3\x51\x89\xc5\x74\xb9\xaa\x3f\xb6\x83\xe4\x78\x6b\xcd\xf9\x5c"
1163 "\x4c\x85\xea\x52\x3b\x51\x93\xfc\x14\x6b\x33\x5d\x30\x70\xfa\x50"
1164 "\x1b\x1b\x38\x81\x13\x8d\xf7\xa5\x0c\xc0\x8e\xf9\x63\x52\x18\x4e"
1165 "\xa9\xf9\xf8\x5c\x5d\xcd\x7a\x0d\xd4\x8e\x7b\xee\x91\x7b\xad\x7d"
1166 "\xb4\x92\xd5\xab\x16\x3b\x0a\x8a\xce\x8e\xde\x47\x1a\x17\x01\x86"
1167 "\x7b\xab\x99\xf1\x4b\x0c\x3a\x0d\x82\x47\xc1\x91\x8c\xbb\x2e\x22"
1168 "\x9e\x49\x63\x6e\x02\xc1\xc9\x3a\x9b\xa5\x22\x1b\x07\x95\xd6\x10"
1169 "\x02\x50\xfd\xfd\xd1\x9b\xbe\xab\xc2\xc0\x74\xd7\xec\x00\xfb\x11"
1170 "\x71\xcb\x7a\xdc\x81\x79\x9f\x86\x68\x46\x63\x82\x4d\xb7\xf1\xe6"
1171 "\x16\x6f\x42\x63\xf4\x94\xa0\xca\x33\xcc\x75\x13\x02\x82\x01\x00"
1172 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1173 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1174 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1175 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1176 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1177 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1178 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1179 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1180 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1181 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1182 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1183 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1184 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1185 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1186 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1187 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01"
1188 "\x02\x82\x01\x00\x62\xb5\x60\x31\x4f\x3f\x66\x16\xc1\x60\xac\x47"
1189 "\x2a\xff\x6b\x69\x00\x4a\xb2\x5c\xe1\x50\xb9\x18\x74\xa8\xe4\xdc"
1190 "\xa8\xec\xcd\x30\xbb\xc1\xc6\xe3\xc6\xac\x20\x2a\x3e\x5e\x8b\x12"
1191 "\xe6\x82\x08\x09\x38\x0b\xab\x7c\xb3\xcc\x9c\xce\x97\x67\xdd\xef"
1192 "\x95\x40\x4e\x92\xe2\x44\xe9\x1d\xc1\x14\xfd\xa9\xb1\xdc\x71\x9c"
1193 "\x46\x21\xbd\x58\x88\x6e\x22\x15\x56\xc1\xef\xe0\xc9\x8d\xe5\x80"
1194 "\x3e\xda\x7e\x93\x0f\x52\xf6\xf5\xc1\x91\x90\x9e\x42\x49\x4f\x8d"
1195 "\x9c\xba\x38\x83\xe9\x33\xc2\x50\x4f\xec\xc2\xf0\xa8\xb7\x6e\x28"
1196 "\x25\x56\x6b\x62\x67\xfe\x08\xf1\x56\xe5\x6f\x0e\x99\xf1\xe5\x95"
1197 "\x7b\xef\xeb\x0a\x2c\x92\x97\x57\x23\x33\x36\x07\xdd\xfb\xae\xf1"
1198 "\xb1\xd8\x33\xb7\x96\x71\x42\x36\xc5\xa4\xa9\x19\x4b\x1b\x52\x4c"
1199 "\x50\x69\x91\xf0\x0e\xfa\x80\x37\x4b\xb5\xd0\x2f\xb7\x44\x0d\xd4"
1200 "\xf8\x39\x8d\xab\x71\x67\x59\x05\x88\x3d\xeb\x48\x48\x33\x88\x4e"
1201 "\xfe\xf8\x27\x1b\xd6\x55\x60\x5e\x48\xb7\x6d\x9a\xa8\x37\xf9\x7a"
1202 "\xde\x1b\xcd\x5d\x1a\x30\xd4\xe9\x9e\x5b\x3c\x15\xf8\x9c\x1f\xda"
1203 "\xd1\x86\x48\x55\xce\x83\xee\x8e\x51\xc7\xde\x32\x12\x47\x7d\x46"
333e18c5
CM
1204 "\xb8\x35\xdf\x41\x02\x01\x00\x02\x01\x00\x02\x01\x00\x02\x01\x00"
1205 "\x02\x01\x00",
39ef0851 1206 .key_len = 803,
1207107c
SM
1207 /*
1208 * m is SHA256 hash of following message:
1209 * "\x49\x41\xbe\x0a\x0c\xc9\xf6\x35\x51\xe4\x27\x56\x13\x71\x4b\xd0"
1210 * "\x36\x92\x84\x89\x1b\xf8\x56\x4a\x72\x61\x14\x69\x4f\x5e\x98\xa5"
1211 * "\x80\x5a\x37\x51\x1f\xd8\xf5\xb5\x63\xfc\xf4\xb1\xbb\x4d\x33\xa3"
1212 * "\x1e\xb9\x75\x8b\x9c\xda\x7e\x6d\x3a\x77\x85\xf7\xfc\x4e\xe7\x64"
1213 * "\x43\x10\x19\xa0\x59\xae\xe0\xad\x4b\xd3\xc4\x45\xf7\xb1\xc2\xc1"
1214 * "\x65\x01\x41\x39\x5b\x45\x47\xed\x2b\x51\xed\xe3\xd0\x09\x10\xd2"
1215 * "\x39\x6c\x4a\x3f\xe5\xd2\x20\xe6\xb0\x71\x7d\x5b\xed\x26\x60\xf1"
1216 * "\xb4\x73\xd1\xdb\x7d\xc4\x19\x91\xee\xf6\x32\x76\xf2\x19\x7d\xb7"
1217 */
1218 .m =
1219 "\x3e\xc8\xa1\x26\x20\x54\x44\x52\x48\x0d\xe5\x66\xf3\xb3\xf5\x04"
1220 "\xbe\x10\xa8\x48\x94\x22\x2d\xdd\xba\x7a\xb4\x76\x8d\x79\x98\x89",
1221 .m_size = 32,
1222 .c =
1223 "\xc7\xa3\x98\xeb\x43\xd1\x08\xc2\x3d\x78\x45\x04\x70\xc9\x01\xee"
1224 "\xf8\x85\x37\x7c\x0b\xf9\x19\x70\x5c\x45\x7b\x2f\x3a\x0b\xb7\x8b"
1225 "\xc4\x0d\x7b\x3a\x64\x0b\x0f\xdb\x78\xa9\x0b\xfd\x8d\x82\xa4\x86"
1226 "\x39\xbf\x21\xb8\x84\xc4\xce\x9f\xc2\xe8\xb6\x61\x46\x17\xb9\x4e"
1227 "\x0b\x57\x05\xb4\x4f\xf9\x9c\x93\x2d\x9b\xd5\x48\x1d\x80\x12\xef"
1228 "\x3a\x77\x7f\xbc\xb5\x8e\x2b\x6b\x7c\xfc\x9f\x8c\x9d\xa2\xc4\x85"
1229 "\xb0\x87\xe9\x17\x9b\xb6\x23\x62\xd2\xa9\x9f\x57\xe8\xf7\x04\x45"
1230 "\x24\x3a\x45\xeb\xeb\x6a\x08\x8e\xaf\xc8\xa0\x84\xbc\x5d\x13\x38"
1231 "\xf5\x17\x8c\xa3\x96\x9b\xa9\x38\x8d\xf0\x35\xad\x32\x8a\x72\x5b"
1232 "\xdf\x21\xab\x4b\x0e\xa8\x29\xbb\x61\x54\xbf\x05\xdb\x84\x84\xde"
1233 "\xdd\x16\x36\x31\xda\xf3\x42\x6d\x7a\x90\x22\x9b\x11\x29\xa6\xf8"
1234 "\x30\x61\xda\xd3\x8b\x54\x1e\x42\xd1\x47\x1d\x6f\xd1\xcd\x42\x0b"
1235 "\xd1\xe4\x15\x85\x7e\x08\xd6\x59\x64\x4c\x01\x34\x91\x92\x26\xe8"
1236 "\xb0\x25\x8c\xf8\xf4\xfa\x8b\xc9\x31\x33\x76\x72\xfb\x64\x92\x9f"
1237 "\xda\x62\x8d\xe1\x2a\x71\x91\x43\x40\x61\x3c\x5a\xbe\x86\xfc\x5b"
1238 "\xe6\xf9\xa9\x16\x31\x1f\xaf\x25\x6d\xc2\x4a\x23\x6e\x63\x02\xa2",
1239 .c_size = 256,
1240 .siggen_sigver_test = true,
1241 }
1242};
1243
b13b1e0c 1244static const struct kpp_testvec dh_tv_template[] = {
802c7f1c
SB
1245 {
1246 .secret =
1247#ifdef __LITTLE_ENDIAN
1248 "\x01\x00" /* type */
48c6d8b8 1249 "\x11\x02" /* len */
802c7f1c
SB
1250 "\x00\x01\x00\x00" /* key_size */
1251 "\x00\x01\x00\x00" /* p_size */
1252 "\x01\x00\x00\x00" /* g_size */
1253#else
1254 "\x00\x01" /* type */
48c6d8b8 1255 "\x02\x11" /* len */
802c7f1c
SB
1256 "\x00\x00\x01\x00" /* key_size */
1257 "\x00\x00\x01\x00" /* p_size */
1258 "\x00\x00\x00\x01" /* g_size */
1259#endif
1260 /* xa */
1261 "\x44\xc1\x48\x36\xa7\x2b\x6f\x4e\x43\x03\x68\xad\x31\x00\xda\xf3"
1262 "\x2a\x01\xa8\x32\x63\x5f\x89\x32\x1f\xdf\x4c\xa1\x6a\xbc\x10\x15"
1263 "\x90\x35\xc9\x26\x41\xdf\x7b\xaa\x56\x56\x3d\x85\x44\xb5\xc0\x8e"
1264 "\x37\x83\x06\x50\xb3\x5f\x0e\x28\x2c\xd5\x46\x15\xe3\xda\x7d\x74"
1265 "\x87\x13\x91\x4f\xd4\x2d\xf6\xc7\x5e\x14\x2c\x11\xc2\x26\xb4\x3a"
1266 "\xe3\xb2\x36\x20\x11\x3b\x22\xf2\x06\x65\x66\xe2\x57\x58\xf8\x22"
1267 "\x1a\x94\xbd\x2b\x0e\x8c\x55\xad\x61\x23\x45\x2b\x19\x1e\x63\x3a"
1268 "\x13\x61\xe3\xa0\x79\x70\x3e\x6d\x98\x32\xbc\x7f\x82\xc3\x11\xd8"
1269 "\xeb\x53\xb5\xfc\xb5\xd5\x3c\x4a\xea\x92\x3e\x01\xce\x15\x65\xd4"
1270 "\xaa\x85\xc1\x11\x90\x83\x31\x6e\xfe\xe7\x7f\x7d\xed\xab\xf9\x29"
1271 "\xf8\xc7\xf1\x68\xc6\xb7\xe4\x1f\x2f\x28\xa0\xc9\x1a\x50\x64\x29"
1272 "\x4b\x01\x6d\x1a\xda\x46\x63\x21\x07\x40\x8c\x8e\x4c\x6f\xb5\xe5"
1273 "\x12\xf3\xc2\x1b\x48\x27\x5e\x27\x01\xb1\xaa\xed\x68\x9b\x83\x18"
1274 "\x8f\xb1\xeb\x1f\x04\xd1\x3c\x79\xed\x4b\xf7\x0a\x33\xdc\xe0\xc6"
1275 "\xd8\x02\x51\x59\x00\x74\x30\x07\x4c\x2d\xac\xe4\x13\xf1\x80\xf0"
1276 "\xce\xfa\xff\xa9\xce\x29\x46\xdd\x9d\xad\xd1\xc3\xc6\x58\x1a\x63"
1277 /* p */
1278 "\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
1279 "\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
1280 "\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
1281 "\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
1282 "\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
1283 "\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
1284 "\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
1285 "\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
1286 "\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
1287 "\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
1288 "\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
1289 "\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
1290 "\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
1291 "\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
1292 "\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
1293 "\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
1294 /* g */
1295 "\x02",
1296 .b_public =
1297 "\x2a\x67\x5c\xfd\x63\x5d\xc0\x97\x0a\x8b\xa2\x1f\xf8\x8a\xcb\x54"
1298 "\xca\x2f\xd3\x49\x3f\x01\x8e\x87\xfe\xcc\x94\xa0\x3e\xd4\x26\x79"
1299 "\x9a\x94\x3c\x11\x81\x58\x5c\x60\x3d\xf5\x98\x90\x89\x64\x62\x1f"
1300 "\xbd\x05\x6d\x2b\xcd\x84\x40\x9b\x4a\x1f\xe0\x19\xf1\xca\x20\xb3"
1301 "\x4e\xa0\x4f\x15\xcc\xa5\xfe\xa5\xb4\xf5\x0b\x18\x7a\x5a\x37\xaa"
1302 "\x58\x00\x19\x7f\xe2\xa3\xd9\x1c\x44\x57\xcc\xde\x2e\xc1\x38\xea"
1303 "\xeb\xe3\x90\x40\xc4\x6c\xf7\xcd\xe9\x22\x50\x71\xf5\x7c\xdb\x37"
1304 "\x0e\x80\xc3\xed\x7e\xb1\x2b\x2f\xbe\x71\xa6\x11\xa5\x9d\xf5\x39"
1305 "\xf1\xa2\xe5\x85\xbc\x25\x91\x4e\x84\x8d\x26\x9f\x4f\xe6\x0f\xa6"
1306 "\x2b\x6b\xf9\x0d\xaf\x6f\xbb\xfa\x2d\x79\x15\x31\x57\xae\x19\x60"
1307 "\x22\x0a\xf5\xfd\x98\x0e\xbf\x5d\x49\x75\x58\x37\xbc\x7f\xf5\x21"
1308 "\x56\x1e\xd5\xb3\x50\x0b\xca\x96\xf3\xd1\x3f\xb3\x70\xa8\x6d\x63"
1309 "\x48\xfb\x3d\xd7\x29\x91\x45\xb5\x48\xcd\xb6\x78\x30\xf2\x3f\x1e"
1310 "\xd6\x22\xd6\x35\x9b\xf9\x1f\x85\xae\xab\x4b\xd7\xe0\xc7\x86\x67"
1311 "\x3f\x05\x7f\xa6\x0d\x2f\x0d\xbf\x53\x5f\x4d\x2c\x6d\x5e\x57\x40"
1312 "\x30\x3a\x23\x98\xf9\xb4\x32\xf5\x32\x83\xdd\x0b\xae\x33\x97\x2f",
1313 .expected_a_public =
1314 "\x5c\x24\xdf\xeb\x5b\x4b\xf8\xc5\xef\x39\x48\x82\xe0\x1e\x62\xee"
1315 "\x8a\xae\xdf\x93\x6c\x2b\x16\x95\x92\x16\x3f\x16\x7b\x75\x03\x85"
1316 "\xd9\xf1\x69\xc2\x14\x87\x45\xfc\xa4\x19\xf6\xf0\xa4\xf3\xec\xd4"
1317 "\x6c\x5c\x03\x3b\x94\xc2\x2f\x92\xe4\xce\xb3\xe4\x72\xe8\x17\xe6"
1318 "\x23\x7e\x00\x01\x09\x59\x13\xbf\xc1\x2f\x99\xa9\x07\xaa\x02\x23"
1319 "\x4a\xca\x39\x4f\xbc\xec\x0f\x27\x4f\x19\x93\x6c\xb9\x30\x52\xfd"
1320 "\x2b\x9d\x86\xf1\x06\x1e\xb6\x56\x27\x4a\xc9\x8a\xa7\x8a\x48\x5e"
1321 "\xb5\x60\xcb\xdf\xff\x03\x26\x10\xbf\x90\x8f\x46\x60\xeb\x9b\x9a"
1322 "\xd6\x6f\x44\x91\x03\x92\x18\x2c\x96\x5e\x40\x19\xfb\xf4\x4f\x3a"
1323 "\x02\x7b\xaf\xcc\x22\x20\x79\xb9\xf8\x9f\x8f\x85\x6b\xec\x44\xbb"
1324 "\xe6\xa8\x8e\xb1\xe8\x2c\xee\x64\xee\xf8\xbd\x00\xf3\xe2\x2b\x93"
1325 "\xcd\xe7\xc4\xdf\xc9\x19\x46\xfe\xb6\x07\x73\xc1\x8a\x64\x79\x26"
1326 "\xe7\x30\xad\x2a\xdf\xe6\x8f\x59\xf5\x81\xbf\x4a\x29\x91\xe7\xb7"
1327 "\xcf\x48\x13\x27\x75\x79\x40\xd9\xd6\x32\x52\x4e\x6a\x86\xae\x6f"
1328 "\xc2\xbf\xec\x1f\xc2\x69\xb2\xb6\x59\xe5\xa5\x17\xa4\x77\xb7\x62"
1329 "\x46\xde\xe8\xd2\x89\x78\x9a\xef\xa3\xb5\x8f\x26\xec\x80\xda\x39",
1330 .expected_ss =
1331 "\x8f\xf3\xac\xa2\xea\x22\x11\x5c\x45\x65\x1a\x77\x75\x2e\xcf\x46"
1332 "\x23\x14\x1e\x67\x53\x4d\x35\xb0\x38\x1d\x4e\xb9\x41\x9a\x21\x24"
1333 "\x6e\x9f\x40\xfe\x90\x51\xb1\x06\xa4\x7b\x87\x17\x2f\xe7\x5e\x22"
1334 "\xf0\x7b\x54\x84\x0a\xac\x0a\x90\xd2\xd7\xe8\x7f\xe7\xe3\x30\x75"
1335 "\x01\x1f\x24\x75\x56\xbe\xcc\x8d\x1e\x68\x0c\x41\x72\xd3\xfa\xbb"
1336 "\xe5\x9c\x60\xc7\x28\x77\x0c\xbe\x89\xab\x08\xd6\x21\xe7\x2e\x1a"
1337 "\x58\x7a\xca\x4f\x22\xf3\x2b\x30\xfd\xf4\x98\xc1\xa3\xf8\xf6\xcc"
1338 "\xa9\xe4\xdb\x5b\xee\xd5\x5c\x6f\x62\x4c\xd1\x1a\x02\x2a\x23\xe4"
1339 "\xb5\x57\xf3\xf9\xec\x04\x83\x54\xfe\x08\x5e\x35\xac\xfb\xa8\x09"
1340 "\x82\x32\x60\x11\xb2\x16\x62\x6b\xdf\xda\xde\x9c\xcb\x63\x44\x6c"
1341 "\x59\x26\x6a\x8f\xb0\x24\xcb\xa6\x72\x48\x1e\xeb\xe0\xe1\x09\x44"
1342 "\xdd\xee\x66\x6d\x84\xcf\xa5\xc1\xb8\x36\x74\xd3\x15\x96\xc3\xe4"
1343 "\xc6\x5a\x4d\x23\x97\x0c\x5c\xcb\xa9\xf5\x29\xc2\x0e\xff\x93\x82"
1344 "\xd3\x34\x49\xad\x64\xa6\xb1\xc0\x59\x28\x75\x60\xa7\x8a\xb0\x11"
1345 "\x56\x89\x42\x74\x11\xf5\xf6\x5e\x6f\x16\x54\x6a\xb1\x76\x4d\x50"
1346 "\x8a\x68\xc1\x5b\x82\xb9\x0d\x00\x32\x50\xed\x88\x87\x48\x92\x17",
48c6d8b8 1347 .secret_size = 529,
802c7f1c
SB
1348 .b_public_size = 256,
1349 .expected_a_public_size = 256,
1350 .expected_ss_size = 256,
1351 },
1352 {
1353 .secret =
1354#ifdef __LITTLE_ENDIAN
1355 "\x01\x00" /* type */
48c6d8b8 1356 "\x11\x02" /* len */
802c7f1c
SB
1357 "\x00\x01\x00\x00" /* key_size */
1358 "\x00\x01\x00\x00" /* p_size */
1359 "\x01\x00\x00\x00" /* g_size */
1360#else
1361 "\x00\x01" /* type */
48c6d8b8 1362 "\x02\x11" /* len */
802c7f1c
SB
1363 "\x00\x00\x01\x00" /* key_size */
1364 "\x00\x00\x01\x00" /* p_size */
1365 "\x00\x00\x00\x01" /* g_size */
1366#endif
1367 /* xa */
1368 "\x4d\x75\xa8\x6e\xba\x23\x3a\x0c\x63\x56\xc8\xc9\x5a\xa7\xd6\x0e"
1369 "\xed\xae\x40\x78\x87\x47\x5f\xe0\xa7\x7b\xba\x84\x88\x67\x4e\xe5"
1370 "\x3c\xcc\x5c\x6a\xe7\x4a\x20\xec\xbe\xcb\xf5\x52\x62\x9f\x37\x80"
1371 "\x0c\x72\x7b\x83\x66\xa4\xf6\x7f\x95\x97\x1c\x6a\x5c\x7e\xf1\x67"
1372 "\x37\xb3\x93\x39\x3d\x0b\x55\x35\xd9\xe5\x22\x04\x9f\xf8\xc1\x04"
1373 "\xce\x13\xa5\xac\xe1\x75\x05\xd1\x2b\x53\xa2\x84\xef\xb1\x18\xf4"
1374 "\x66\xdd\xea\xe6\x24\x69\x5a\x49\xe0\x7a\xd8\xdf\x1b\xb7\xf1\x6d"
1375 "\x9b\x50\x2c\xc8\x1c\x1c\xa3\xb4\x37\xfb\x66\x3f\x67\x71\x73\xa9"
1376 "\xff\x5f\xd9\xa2\x25\x6e\x25\x1b\x26\x54\xbf\x0c\xc6\xdb\xea\x0a"
1377 "\x52\x6c\x16\x7c\x27\x68\x15\x71\x58\x73\x9d\xe6\xc2\x80\xaa\x97"
1378 "\x31\x66\xfb\xa6\xfb\xfd\xd0\x9c\x1d\xbe\x81\x48\xf5\x9a\x32\xf1"
1379 "\x69\x62\x18\x78\xae\x72\x36\xe6\x94\x27\xd1\xff\x18\x4f\x28\x6a"
1380 "\x16\xbd\x6a\x60\xee\xe5\xf9\x6d\x16\xe4\xb8\xa6\x41\x9b\x23\x7e"
1381 "\xf7\x9d\xd1\x1d\x03\x15\x66\x3a\xcf\xb6\x2c\x13\x96\x2c\x52\x21"
1382 "\xe4\x2d\x48\x7a\x8a\x5d\xb2\x88\xed\x98\x61\x79\x8b\x6a\x1e\x5f"
1383 "\xd0\x8a\x2d\x99\x5a\x2b\x0f\xbc\xef\x53\x8f\x32\xc1\xa2\x99\x26"
1384 /* p */
1385 "\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
1386 "\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
1387 "\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
1388 "\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
1389 "\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
1390 "\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
1391 "\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
1392 "\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
1393 "\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
1394 "\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
1395 "\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
1396 "\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
1397 "\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
1398 "\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
1399 "\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
1400 "\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
1401 /* g */
1402 "\x02",
1403 .b_public =
1404 "\x99\x4d\xd9\x01\x84\x8e\x4a\x5b\xb8\xa5\x64\x8c\x6c\x00\x5c\x0e"
1405 "\x1e\x1b\xee\x5d\x9f\x53\xe3\x16\x70\x01\xed\xbf\x4f\x14\x36\x6e"
1406 "\xe4\x43\x45\x43\x49\xcc\xb1\xb0\x2a\xc0\x6f\x22\x55\x42\x17\x94"
1407 "\x18\x83\xd7\x2a\x5c\x51\x54\xf8\x4e\x7c\x10\xda\x76\x68\x57\x77"
1408 "\x1e\x62\x03\x30\x04\x7b\x4c\x39\x9c\x54\x01\x54\xec\xef\xb3\x55"
1409 "\xa4\xc0\x24\x6d\x3d\xbd\xcc\x46\x5b\x00\x96\xc7\xea\x93\xd1\x3f"
1410 "\xf2\x6a\x72\xe3\xf2\xc1\x92\x24\x5b\xda\x48\x70\x2c\xa9\x59\x97"
1411 "\x19\xb1\xd6\x54\xb3\x9c\x2e\xb0\x63\x07\x9b\x5e\xac\xb5\xf2\xb1"
1412 "\x5b\xf8\xf3\xd7\x2d\x37\x9b\x68\x6c\xf8\x90\x07\xbc\x37\x9a\xa5"
1413 "\xe2\x91\x12\x25\x47\x77\xe3\x3d\xb2\x95\x69\x44\x0b\x91\x1e\xaf"
1414 "\x7c\x8c\x7c\x34\x41\x6a\xab\x60\x6e\xc6\x52\xec\x7e\x94\x0a\x37"
1415 "\xec\x98\x90\xdf\x3f\x02\xbd\x23\x52\xdd\xd9\xe5\x31\x80\x74\x25"
1416 "\xb6\xd2\xd3\xcc\xd5\xcc\x6d\xf9\x7e\x4d\x78\xab\x77\x51\xfa\x77"
1417 "\x19\x94\x49\x8c\x05\xd4\x75\xed\xd2\xb3\x64\x57\xe0\x52\x99\xc0"
1418 "\x83\xe3\xbb\x5e\x2b\xf1\xd2\xc0\xb1\x37\x36\x0b\x7c\xb5\x63\x96"
1419 "\x8e\xde\x04\x23\x11\x95\x62\x11\x9a\xce\x6f\x63\xc8\xd5\xd1\x8f",
1420 .expected_a_public =
1421 "\x90\x89\xe4\x82\xd6\x0a\xcf\x1a\xae\xce\x1b\x66\xa7\x19\x71\x18"
1422 "\x8f\x95\x4b\x5b\x80\x45\x4a\x5a\x43\x99\x4d\x37\xcf\xa3\xa7\x28"
1423 "\x9c\xc7\x73\xf1\xb2\x17\xf6\x99\xe3\x6b\x56\xcb\x3e\x35\x60\x7d"
1424 "\x65\xc7\x84\x6b\x3e\x60\xee\xcd\xd2\x70\xe7\xc9\x32\x1c\xf0\xb4"
1425 "\xf9\x52\xd9\x88\x75\xfd\x40\x2c\xa7\xbe\x19\x1c\x0a\xae\x93\xe1"
1426 "\x71\xc7\xcd\x4f\x33\x5c\x10\x7d\x39\x56\xfc\x73\x84\xb2\x67\xc3"
1427 "\x77\x26\x20\x97\x2b\xf8\x13\x43\x93\x9c\x9a\xa4\x08\xc7\x34\x83"
1428 "\xe6\x98\x61\xe7\x16\x30\x2c\xb1\xdb\x2a\xb2\xcc\xc3\x02\xa5\x3c"
1429 "\x71\x50\x14\x83\xc7\xbb\xa4\xbe\x98\x1b\xfe\xcb\x43\xe9\x97\x62"
1430 "\xd6\xf0\x8c\xcb\x1c\xba\x1e\xa8\xa6\xa6\x50\xfc\x85\x7d\x47\xbf"
1431 "\xf4\x3e\x23\xd3\x5f\xb2\x71\x3e\x40\x94\xaa\x87\x83\x2c\x6c\x8e"
1432 "\x60\xfd\xdd\xf7\xf4\x76\x03\xd3\x1d\xec\x18\x51\xa3\xf2\x44\x1a"
1433 "\x3f\xb4\x7c\x18\x0d\x68\x65\x92\x54\x0d\x2d\x81\x16\xf1\x84\x66"
1434 "\x89\x92\xd0\x1a\x5e\x1f\x42\x46\x5b\xe5\x83\x86\x80\xd9\xcd\x3a"
1435 "\x5a\x2f\xb9\x59\x9b\xe4\x43\x84\x64\xf3\x09\x1a\x0a\xa2\x64\x0f"
1436 "\x77\x4e\x8d\x8b\xe6\x88\xd1\xfc\xaf\x8f\xdf\x1d\xbc\x31\xb3\xbd",
1437 .expected_ss =
1438 "\x34\xc3\x35\x14\x88\x46\x26\x23\x97\xbb\xdd\x28\x5c\x94\xf6\x47"
1439 "\xca\xb3\x19\xaf\xca\x44\x9b\xc2\x7d\x89\xfd\x96\x14\xfd\x6d\x58"
1440 "\xd8\xc4\x6b\x61\x2a\x0d\xf2\x36\x45\xc8\xe4\xa4\xed\x81\x53\x81"
1441 "\x66\x1e\xe0\x5a\xb1\x78\x2d\x0b\x5c\xb4\xd1\xfc\x90\xc6\x9c\xdb"
1442 "\x5a\x30\x0b\x14\x7d\xbe\xb3\x7d\xb1\xb2\x76\x3c\x6c\xef\x74\x6b"
1443 "\xe7\x1f\x64\x0c\xab\x65\xe1\x76\x5c\x3d\x83\xb5\x8a\xfb\xaf\x0f"
1444 "\xf2\x06\x14\x8f\xa0\xf6\xc1\x89\x78\xf2\xba\x72\x73\x3c\xf7\x76"
1445 "\x21\x67\xbc\x24\x31\xb8\x09\x65\x0f\x0c\x02\x32\x4a\x98\x14\xfc"
1446 "\x72\x2c\x25\x60\x68\x5f\x2f\x30\x1e\x5b\xf0\x3b\xd1\xa2\x87\xa0"
1447 "\x54\xdf\xdb\xc0\xee\x0a\x0f\x47\xc9\x90\x20\x2c\xf9\xe3\x52\xad"
1448 "\x27\x65\x8d\x54\x8d\xa8\xa1\xf3\xed\x15\xd4\x94\x28\x90\x31\x93"
1449 "\x1b\xc0\x51\xbb\x43\x5d\x76\x3b\x1d\x2a\x71\x50\xea\x5d\x48\x94"
1450 "\x7f\x6f\xf1\x48\xdb\x30\xe5\xae\x64\x79\xd9\x7a\xdb\xc6\xff\xd8"
1451 "\x5e\x5a\x64\xbd\xf6\x85\x04\xe8\x28\x6a\xac\xef\xce\x19\x8e\x9a"
1452 "\xfe\x75\xc0\x27\x69\xe3\xb3\x7b\x21\xa7\xb1\x16\xa4\x85\x23\xee"
1453 "\xb0\x1b\x04\x6e\xbd\xab\x16\xde\xfd\x86\x6b\xa9\x95\xd7\x0b\xfd",
48c6d8b8 1454 .secret_size = 529,
802c7f1c
SB
1455 .b_public_size = 256,
1456 .expected_a_public_size = 256,
1457 .expected_ss_size = 256,
1458 }
1459};
1460
60a273e9
NS
1461static const struct kpp_testvec ffdhe2048_dh_tv_template[] __maybe_unused = {
1462 {
1463 .secret =
1464#ifdef __LITTLE_ENDIAN
1465 "\x01\x00" /* type */
1466 "\x10\x01" /* len */
1467 "\x00\x01\x00\x00" /* key_size */
1468 "\x00\x00\x00\x00" /* p_size */
1469 "\x00\x00\x00\x00" /* g_size */
1470#else
1471 "\x00\x01" /* type */
1472 "\x01\x10" /* len */
1473 "\x00\x00\x01\x00" /* key_size */
1474 "\x00\x00\x00\x00" /* p_size */
1475 "\x00\x00\x00\x00" /* g_size */
1476#endif
1477 /* xa */
1478 "\x23\x7d\xd0\x06\xfd\x7a\xe5\x7a\x08\xda\x98\x31\xc0\xb3\xd5\x85"
1479 "\xe2\x0d\x2a\x91\x5f\x78\x4b\xa6\x62\xd0\xa6\x35\xd4\xef\x86\x39"
1480 "\xf1\xdb\x71\x5e\xb0\x11\x2e\xee\x91\x3a\xaa\xf9\xe3\xdf\x8d\x8b"
1481 "\x48\x41\xde\xe8\x78\x53\xc5\x5f\x93\xd2\x79\x0d\xbe\x8d\x83\xe8"
1482 "\x8f\x00\xd2\xde\x13\x18\x04\x05\x20\x6d\xda\xfa\x1d\x0b\x24\x52"
1483 "\x3a\x18\x2b\xe1\x1e\xae\x15\x3b\x0f\xaa\x09\x09\xf6\x01\x98\xe9"
1484 "\x81\x5d\x6b\x83\x6e\x55\xf1\x5d\x6f\x6f\x0d\x9d\xa8\x72\x32\x63"
1485 "\x60\xe6\x0b\xc5\x22\xe2\xf9\x46\x58\xa2\x1c\x2a\xb0\xd5\xaf\xe3"
1486 "\x5b\x03\xb7\x36\xb7\xba\x55\x20\x08\x7c\x51\xd4\x89\x42\x9c\x14"
1487 "\x23\xe2\x71\x3e\x15\x2a\x0d\x34\x8a\xde\xad\x84\x11\x15\x72\x18"
1488 "\x42\x43\x0a\xe2\x58\x29\xb3\x90\x0f\x56\xd8\x8a\x0f\x0e\xbc\x0e"
1489 "\x9c\xe7\xd5\xe6\x5b\xbf\x06\x64\x38\x12\xa5\x8d\x5b\x68\x34\xdd"
1490 "\x75\x48\xc9\xa7\xa3\x58\x5a\x1c\xe1\xb2\xc5\xe3\x39\x03\xcf\xab"
1491 "\xc2\x14\x07\xaf\x55\x80\xc7\x63\xe4\x03\xeb\xe9\x0a\x25\x61\x85"
1492 "\x1d\x0e\x81\x52\x7b\xbc\x4a\x0c\xc8\x59\x6a\xac\x18\xfb\x8c\x0c"
1493 "\xb4\x79\xbd\xa1\x4c\xbb\x02\xc9\xd5\x13\x88\x3d\x25\xaa\x77\x49",
1494 .b_public =
1495 "\x5c\x00\x6f\xda\xfe\x4c\x0c\xc2\x18\xff\xa9\xec\x7a\xbe\x8a\x51"
1496 "\x64\x6b\x57\xf8\xed\xe2\x36\x77\xc1\x23\xbf\x56\xa6\x48\x76\x34"
1497 "\x0e\xf3\x68\x05\x45\x6a\x98\x5b\x9e\x8b\xc0\x11\x29\xcb\x5b\x66"
1498 "\x2d\xc2\xeb\x4c\xf1\x7d\x85\x30\xaa\xd5\xf5\xb8\xd3\x62\x1e\x97"
1499 "\x1e\x34\x18\xf8\x76\x8c\x10\xca\x1f\xe4\x5d\x62\xe1\xbe\x61\xef"
1500 "\xaf\x2c\x8d\x97\x15\xa5\x86\xd5\xd3\x12\x6f\xec\xe2\xa4\xb2\x5a"
1501 "\x35\x1d\xd4\x91\xa6\xef\x13\x09\x65\x9c\x45\xc0\x12\xad\x7f\xee"
1502 "\x93\x5d\xfa\x89\x26\x7d\xae\xee\xea\x8c\xa3\xcf\x04\x2d\xa0\xc7"
1503 "\xd9\x14\x62\xaf\xdf\xa0\x33\xd7\x5e\x83\xa2\xe6\x0e\x0e\x5d\x77"
1504 "\xce\xe6\x72\xe4\xec\x9d\xff\x72\x9f\x38\x95\x19\x96\xba\x4c\xe3"
1505 "\x5f\xb8\x46\x4a\x1d\xe9\x62\x7b\xa8\xdc\xe7\x61\x90\x6b\xb9\xd4"
1506 "\xad\x0b\xa3\x06\xb3\x70\xfa\xea\x2b\xc4\x2c\xde\x43\x37\xf6\x8d"
1507 "\x72\xf0\x86\x9a\xbb\x3b\x8e\x7a\x71\x03\x30\x30\x2a\x5d\xcd\x1e"
1508 "\xe4\xd3\x08\x07\x75\x17\x17\x72\x1e\x77\x6c\x98\x0d\x29\x7f\xac"
1509 "\xe7\xb2\xee\xa9\x1c\x33\x9d\x08\x39\xe1\xd8\x5b\xe5\xbc\x48\xb2"
1510 "\xb6\xdf\xcd\xa0\x42\x06\xcc\xfb\xed\x60\x6f\xbc\x57\xac\x09\x45",
1511 .expected_a_public =
1512 "\x8b\xdb\xc1\xf7\xc6\xba\xa1\x38\x95\x6a\xa1\xb6\x04\x5e\xae\x52"
1513 "\x72\xfc\xef\x2d\x9d\x71\x05\x9c\xd3\x02\xa9\xfb\x55\x0f\xfa\xc9"
1514 "\xb4\x34\x51\xa3\x28\x89\x8d\x93\x92\xcb\xd9\xb5\xb9\x66\xfc\x67"
1515 "\x15\x92\x6f\x73\x85\x15\xe2\xfc\x11\x6b\x97\x8c\x4b\x0f\x12\xfa"
1516 "\x8d\x72\x76\x9b\x8f\x3b\xfe\x31\xbe\x42\x88\x4c\xd2\xb2\x70\xa6"
1517 "\xa5\xe3\x7e\x73\x07\x12\x36\xaa\xc9\x5c\x83\xe1\xf1\x46\x41\x4f"
1518 "\x7c\x52\xaf\xdc\xa4\xe6\x82\xa3\x86\x83\x47\x5a\x12\x3a\x0c\xe3"
1519 "\xdd\xdb\x94\x03\x2a\x59\x91\xa0\x19\xe5\xf8\x07\xdd\x54\x6a\x22"
1520 "\x43\xb7\xf3\x74\xd7\xb9\x30\xfe\x9c\xe8\xd1\xcf\x06\x43\x68\xb9"
1521 "\x54\x8f\x54\xa2\xe5\x3c\xf2\xc3\x4c\xee\xd4\x7c\x5d\x0e\xb1\x7b"
1522 "\x16\x68\xb5\xb3\x7d\xd4\x11\x83\x5c\x77\x17\xc4\xf0\x59\x76\x7a"
1523 "\x83\x40\xe5\xd9\x4c\x76\x23\x5b\x17\x6d\xee\x4a\x92\x68\x4b\x89"
1524 "\xa0\x6d\x23\x8c\x80\x31\x33\x3a\x12\xf4\x50\xa6\xcb\x13\x97\x01"
1525 "\xb8\x2c\xe6\xd2\x38\xdf\xd0\x7f\xc6\x27\x19\x0e\xb2\x07\xfd\x1f"
1526 "\x1b\x9c\x1b\x87\xf9\x73\x6a\x3f\x7f\xb0\xf9\x2f\x3c\x19\x9f\xc9"
1527 "\x8f\x97\x21\x0e\x8e\xbb\x1a\x17\x20\x15\xdd\xc6\x42\x60\xae\x4d",
1528 .expected_ss =
1529 "\xf3\x0e\x64\x7b\x66\xd7\x82\x7e\xab\x7e\x4a\xbe\x13\x6f\x43\x3d"
1530 "\xea\x4f\x1f\x8b\x9d\x41\x56\x71\xe1\x06\x96\x02\x68\xfa\x44\x6e"
1531 "\xe7\xf2\x26\xd4\x01\x4a\xf0\x28\x25\x76\xad\xd7\xe0\x17\x74\xfe"
1532 "\xf9\xe1\x6d\xd3\xf7\xc7\xdf\xc0\x62\xa5\xf3\x4e\x1b\x5c\x77\x2a"
1533 "\xfb\x0b\x87\xc3\xde\x1e\xc1\xe0\xd3\x7a\xb8\x02\x02\xec\x9c\x97"
1534 "\xfb\x34\xa0\x20\x10\x23\x87\xb2\x9a\x72\xe3\x3d\xb2\x18\x50\xf3"
1535 "\x6a\xd3\xd3\x19\xc4\x36\xd5\x59\xd6\xd6\xa7\x5c\xc3\xf9\x09\x33"
1536 "\xa1\xf5\xb9\x4b\xf3\x0b\xe1\x4f\x79\x6b\x45\xf2\xec\x8b\xe5\x69"
1537 "\x9f\xc6\x05\x01\xfe\x3a\x13\xfd\x6d\xea\x03\x83\x29\x7c\x7f\xf5"
1538 "\x41\x55\x95\xde\x7e\x62\xae\xaf\x28\xdb\x7c\xa9\x90\x1e\xb2\xb1"
1539 "\x1b\xef\xf1\x2e\xde\x47\xaa\xa8\x92\x9a\x49\x3d\xc0\xe0\x8d\xbb"
1540 "\x0c\x42\x86\xaf\x00\xce\xb0\xab\x22\x7c\xe9\xbe\xb9\x72\x2f\xcf"
1541 "\x5e\x5d\x62\x52\x2a\xd1\xfe\xcc\xa2\xf3\x40\xfd\x01\xa7\x54\x0a"
1542 "\xa1\xfb\x1c\xf2\x44\xa6\x47\x30\x5a\xba\x2a\x05\xff\xd0\x6c\xab"
1543 "\xeb\xe6\x8f\xf6\xd7\x73\xa3\x0e\x6c\x0e\xcf\xfd\x8e\x16\x5d\xe0"
1544 "\x2c\x11\x05\x82\x3c\x22\x16\x6c\x52\x61\xcf\xbb\xff\xf8\x06\xd0",
1545 .secret_size = 272,
1546 .b_public_size = 256,
1547 .expected_a_public_size = 256,
1548 .expected_ss_size = 256,
1549 },
1550};
1551
1552static const struct kpp_testvec ffdhe3072_dh_tv_template[] __maybe_unused = {
1553 {
1554 .secret =
1555#ifdef __LITTLE_ENDIAN
1556 "\x01\x00" /* type */
1557 "\x90\x01" /* len */
1558 "\x80\x01\x00\x00" /* key_size */
1559 "\x00\x00\x00\x00" /* p_size */
1560 "\x00\x00\x00\x00" /* g_size */
1561#else
1562 "\x00\x01" /* type */
1563 "\x01\x90" /* len */
1564 "\x00\x00\x01\x80" /* key_size */
1565 "\x00\x00\x00\x00" /* p_size */
1566 "\x00\x00\x00\x00" /* g_size */
1567#endif
1568 /* xa */
1569 "\x6b\xb4\x97\x23\xfa\xc8\x5e\xa9\x7b\x63\xe7\x3e\x0e\x99\xc3\xb9"
1570 "\xda\xb7\x48\x0d\xc3\xb1\xbf\x4f\x17\xc7\xa9\x51\xf6\x64\xff\xc4"
1571 "\x31\x58\x87\x25\x83\x2c\x00\xf0\x41\x29\xf7\xee\xf9\xe6\x36\x76"
1572 "\xd6\x3a\x24\xbe\xa7\x07\x0b\x93\xc7\x9f\x6c\x75\x0a\x26\x75\x76"
1573 "\xe3\x0c\x42\xe0\x00\x04\x69\xd9\xec\x0b\x59\x54\x28\x8f\xd7\x9a"
1574 "\x63\xf4\x5b\xdf\x85\x65\xc4\xe1\x95\x27\x4a\x42\xad\x36\x47\xa9"
1575 "\x0a\xf8\x14\x1c\xf3\x94\x3b\x7e\x47\x99\x35\xa8\x18\xec\x70\x10"
1576 "\xdf\xcb\xd2\x78\x88\xc1\x2d\x59\x93\xc1\xa4\x6d\xd7\x1d\xb9\xd5"
1577 "\xf8\x30\x06\x7f\x98\x90\x0c\x74\x5e\x89\x2f\x64\x5a\xad\x5f\x53"
1578 "\xb2\xa3\xa8\x83\xbf\xfc\x37\xef\xb8\x36\x0a\x5c\x62\x81\x64\x74"
1579 "\x16\x2f\x45\x39\x2a\x91\x26\x87\xc0\x12\xcc\x75\x11\xa3\xa1\xc5"
1580 "\xae\x20\xcf\xcb\x20\x25\x6b\x7a\x31\x93\x9d\x38\xb9\x57\x72\x46"
1581 "\xd4\x84\x65\x87\xf1\xb5\xd3\xab\xfc\xc3\x4d\x40\x92\x94\x1e\xcd"
1582 "\x1c\x87\xec\x3f\xcd\xbe\xd0\x95\x6b\x40\x02\xdd\x62\xeb\x0a\xda"
1583 "\x4f\xbe\x8e\x32\x48\x8b\x6d\x83\xa0\x96\x62\x23\xec\x83\x91\x44"
1584 "\xf9\x72\x01\xac\xa0\xe4\x72\x1d\x5a\x75\x05\x57\x90\xae\x7e\xb4"
1585 "\x71\x39\x01\x05\xdc\xe9\xee\xcb\xf0\x61\x28\x91\x69\x8c\x31\x03"
1586 "\x7a\x92\x15\xa1\x58\x67\x3d\x70\x82\xa6\x2c\xfe\x10\x56\x58\xd3"
1587 "\x94\x67\xe1\xbe\xee\xc1\x64\x5c\x4b\xc8\x28\x3d\xc5\x66\x3a\xab"
1588 "\x22\xc1\x7e\xa1\xbb\xf3\x19\x3b\xda\x46\x82\x45\xd4\x3c\x7c\xc6"
1589 "\xce\x1f\x7f\x95\xa2\x17\xff\x88\xba\xd6\x4d\xdb\xd2\xea\xde\x39"
1590 "\xd6\xa5\x18\x73\xbb\x64\x6e\x79\xe9\xdc\x3f\x92\x7f\xda\x1f\x49"
1591 "\x33\x70\x65\x73\xa2\xd9\x06\xb8\x1b\x29\x29\x1a\xe0\xa3\xe6\x05"
1592 "\x9a\xa8\xc2\x4e\x7a\x78\x1d\x22\x57\x21\xc8\xa3\x8d\x66\x3e\x23",
1593 .b_public =
1594 "\x73\x40\x8b\xce\xe8\x6a\x1c\x03\x50\x54\x42\x36\x22\xc6\x1d\xe8"
1595 "\xe1\xef\x5c\x89\xa5\x55\xc1\xc4\x1c\xd7\x4f\xee\x5d\xba\x62\x60"
1596 "\xfe\x93\x2f\xfd\x93\x2c\x8f\x70\xc6\x47\x17\x25\xb2\x95\xd7\x7d"
1597 "\x41\x81\x4d\x52\x1c\xbe\x4d\x57\x3e\x26\x51\x28\x03\x8f\x67\xf5"
1598 "\x22\x16\x1c\x67\xf7\x62\xcb\xfd\xa3\xee\x8d\xe0\xfa\x15\x9a\x53"
1599 "\xbe\x7b\x9f\xc0\x12\x7a\xfc\x5e\x77\x2d\x60\x06\xba\x71\xc5\xca"
1600 "\xd7\x26\xaf\x3b\xba\x6f\xd3\xc4\x82\x57\x19\x26\xb0\x16\x7b\xbd"
1601 "\x83\xf2\x21\x03\x79\xff\x0a\x6f\xc5\x7b\x00\x15\xad\x5b\xf4\x42"
1602 "\x1f\xcb\x7f\x3d\x34\x77\x3c\xc3\xe0\x38\xa5\x40\x51\xbe\x6f\xd9"
1603 "\xc9\x77\x9c\xfc\x0d\xc1\x8e\xef\x0f\xaa\x5e\xa8\xbb\x16\x4a\x3e"
1604 "\x26\x55\xae\xc1\xb6\x3e\xfd\x73\xf7\x59\xd2\xe5\x4b\x91\x8e\x28"
1605 "\x77\x1e\x5a\xe2\xcd\xce\x92\x35\xbb\x1e\xbb\xcf\x79\x94\xdf\x31"
1606 "\xde\x31\xa8\x75\xf6\xe0\xaa\x2e\xe9\x4f\x44\xc8\xba\xb9\xab\x80"
1607 "\x29\xa1\xea\x58\x2e\x40\x96\xa0\x1a\xf5\x2c\x38\x47\x43\x5d\x26"
1608 "\x2c\xd8\xad\xea\xd3\xad\xe8\x51\x49\xad\x45\x2b\x25\x7c\xde\xe4"
1609 "\xaf\x03\x2a\x39\x26\x86\x66\x10\xbc\xa8\x71\xda\xe0\xe8\xf1\xdd"
1610 "\x50\xff\x44\xb2\xd3\xc7\xff\x66\x63\xf6\x42\xe3\x97\x9d\x9e\xf4"
1611 "\xa6\x89\xb9\xab\x12\x17\xf2\x85\x56\x9c\x6b\x24\x71\x83\x57\x7d"
1612 "\x3c\x7b\x2b\x88\x92\x19\xd7\x1a\x00\xd5\x38\x94\x43\x60\x4d\xa7"
1613 "\x12\x9e\x0d\xf6\x5c\x9a\xd3\xe2\x9e\xb1\x21\xe8\xe2\x9e\xe9\x1e"
1614 "\x9d\xa5\x94\x95\xa6\x3d\x12\x15\xd8\x8b\xac\xe0\x8c\xde\xe6\x40"
1615 "\x98\xaa\x5e\x55\x4f\x3d\x86\x87\x0d\xe3\xc6\x68\x15\xe6\xde\x17"
1616 "\x78\x21\xc8\x6c\x06\xc7\x94\x56\xb4\xaf\xa2\x35\x0b\x0c\x97\xd7"
1617 "\xa4\x12\xee\xf4\xd2\xef\x80\x28\xb3\xee\xe9\x15\x8b\x01\x32\x79",
1618 .expected_a_public =
1619 "\x1b\x6a\xba\xea\xa3\xcc\x50\x69\xa9\x41\x89\xaf\x04\xe1\x44\x22"
1620 "\x97\x20\xd1\xf6\x1e\xcb\x64\x36\x6f\xee\x0b\x16\xc1\xd9\x91\xbe"
1621 "\x57\xc8\xd9\xf2\xa1\x96\x91\xec\x41\xc7\x79\x00\x1a\x48\x25\x55"
1622 "\xbe\xf3\x20\x8c\x38\xc6\x7b\xf2\x8b\x5a\xc3\xb5\x87\x0a\x86\x3d"
1623 "\xb7\xd6\xce\xb0\x96\x2e\x5d\xc4\x00\x5e\x42\xe4\xe5\x50\x4f\xb8"
1624 "\x6f\x18\xa4\xe1\xd3\x20\xfc\x3c\xf5\x0a\xff\x23\xa6\x5b\xb4\x17"
1625 "\x3e\x7b\xdf\xb9\xb5\x3c\x1b\x76\x29\xcd\xb4\x46\x4f\x27\x8f\xd2"
1626 "\xe8\x27\x66\xdb\xe8\xb3\xf5\xe1\xd0\x04\xcd\x89\xff\xba\x76\x67"
1627 "\xe8\x4d\xcf\x86\x1c\x8a\xd1\xcf\x99\x27\xfb\xa9\x78\xcc\x94\xaf"
1628 "\x3d\x04\xfd\x25\xc0\x47\xfa\x29\x80\x05\xf4\xde\xad\xdb\xab\x12"
1629 "\xb0\x2b\x8e\xca\x02\x06\x6d\xad\x3e\x09\xb1\x22\xa3\xf5\x4c\x6d"
1630 "\x69\x99\x58\x8b\xd8\x45\x2e\xe0\xc9\x3c\xf7\x92\xce\x21\x90\x6b"
1631 "\x3b\x65\x9f\x64\x79\x8d\x67\x22\x1a\x37\xd3\xee\x51\xe2\xe7\x5a"
1632 "\x93\x51\xaa\x3c\x4b\x04\x16\x32\xef\xe3\x66\xbe\x18\x94\x88\x64"
1633 "\x79\xce\x06\x3f\xb8\xd6\xee\xdc\x13\x79\x6f\x20\x14\xc2\x6b\xce"
1634 "\xc8\xda\x42\xa5\x93\x5b\xe4\x7f\x1a\xe6\xda\x0f\xb3\xc1\x5f\x30"
1635 "\x50\x76\xe8\x37\x3d\xca\x77\x2c\xa8\xe4\x3b\xf9\x6f\xe0\x17\xed"
1636 "\x0e\xef\xb7\x31\x14\xb5\xea\xd9\x39\x22\x89\xb6\x40\x57\xcc\x84"
1637 "\xef\x73\xa7\xe9\x27\x21\x85\x89\xfa\xaf\x03\xda\x9c\x8b\xfd\x52"
1638 "\x7d\xb0\xa4\xe4\xf9\xd8\x90\x55\xc4\x39\xd6\x9d\xaf\x3b\xce\xac"
1639 "\xaa\x36\x14\x7a\x9b\x8b\x12\x43\xe1\xca\x61\xae\x46\x5b\xe7\xe5"
1640 "\x88\x32\x80\xa0\x2d\x51\xbb\x2f\xea\xeb\x3c\x71\xb2\xae\xce\xca"
1641 "\x61\xd2\x76\xe0\x45\x46\x78\x4e\x09\x2d\xc2\x54\xc2\xa9\xc7\xa8"
1642 "\x55\x8e\x72\xa4\x8b\x8a\xc9\x01\xdb\xe9\x58\x11\xa1\xc4\xe7\x12",
1643 .expected_ss =
1644 "\x47\x8e\xb2\x19\x09\xf0\x46\x99\x6b\x41\x86\xf7\x34\xad\xbf\x2a"
1645 "\x18\x1b\x7d\xec\xa9\xb2\x47\x2f\x40\xfb\x9a\x64\x30\x44\xf3\x4c"
1646 "\x01\x67\xad\x57\x5a\xbc\xd4\xc8\xef\x7e\x8a\x14\x74\x1d\x6d\x8c"
1647 "\x7b\xce\xc5\x57\x5f\x95\xe8\x72\xba\xdf\xa3\xcd\x00\xbe\x09\x4c"
1648 "\x06\x72\xe7\x17\xb0\xe5\xe5\xb7\x20\xa5\xcb\xd9\x68\x99\xad\x3f"
1649 "\xde\xf3\xde\x1d\x1c\x00\x74\xd2\xd1\x57\x55\x5d\xce\x76\x0c\xc4"
1650 "\x7a\xc4\x65\x7c\x19\x17\x0a\x09\x66\x7d\x3a\xab\xf7\x61\x3a\xe3"
1651 "\x5b\xac\xcf\x69\xb0\x8b\xee\x5d\x28\x36\xbb\x3f\x74\xce\x6e\x38"
1652 "\x1e\x39\xab\x26\xca\x89\xdc\x58\x59\xcb\x95\xe4\xbc\xd6\x19\x48"
1653 "\xd0\x55\x68\x7b\xb4\x27\x95\x3c\xd9\x58\x10\x4f\x8f\x55\x1c\x3f"
1654 "\x04\xce\x89\x1f\x82\x28\xe9\x48\x17\x47\x8f\xee\xb7\x8f\xeb\xb1"
1655 "\x29\xa8\x23\x18\x73\x33\x9f\x83\x08\xca\xcd\x54\x6e\xca\xec\x78"
1656 "\x7b\x16\x83\x3f\xdb\x0a\xef\xfd\x87\x94\x19\x08\x6e\x6e\x22\x57"
1657 "\xd7\xd2\x79\xf9\xf6\xeb\xe0\x6c\x93\x9d\x95\xfa\x41\x7a\xa9\xd6"
1658 "\x2a\xa3\x26\x9b\x24\x1b\x8b\xa0\xed\x04\xb2\xe4\x6c\x4e\xc4\x3f"
1659 "\x61\xe5\xe0\x4d\x09\x28\xaf\x58\x35\x25\x0b\xd5\x38\x18\x69\x51"
1660 "\x18\x51\x73\x7b\x28\x19\x9f\xe4\x69\xfc\x2c\x25\x08\x99\x8f\x62"
1661 "\x65\x62\xa5\x28\xf1\xf4\xfb\x02\x29\x27\xb0\x5e\xbb\x4f\xf9\x1a"
1662 "\xa7\xc4\x38\x63\x5b\x01\xfe\x00\x66\xe3\x47\x77\x21\x85\x17\xd5"
1663 "\x34\x19\xd3\x87\xab\x44\x62\x08\x59\xb2\x6b\x1f\x21\x0c\x23\x84"
1664 "\xf7\xba\x92\x67\xf9\x16\x85\x6a\xe0\xeb\xe7\x4f\x06\x80\x81\x81"
1665 "\x28\x9c\xe8\x2e\x71\x97\x48\xe0\xd1\xbc\xce\xe9\x42\x2c\x89\xdf"
1666 "\x0b\xa9\xa1\x07\x84\x33\x78\x7f\x49\x2f\x1c\x55\xc3\x7f\xc3\x37"
1667 "\x40\xdf\x13\xf4\xa0\x21\x79\x6e\x3a\xe3\xb8\x23\x9e\x8a\x6e\x9c",
1668 .secret_size = 400,
1669 .b_public_size = 384,
1670 .expected_a_public_size = 384,
1671 .expected_ss_size = 384,
1672 },
1673};
1674
1675static const struct kpp_testvec ffdhe4096_dh_tv_template[] __maybe_unused = {
1676 {
1677 .secret =
1678#ifdef __LITTLE_ENDIAN
1679 "\x01\x00" /* type */
1680 "\x10\x02" /* len */
1681 "\x00\x02\x00\x00" /* key_size */
1682 "\x00\x00\x00\x00" /* p_size */
1683 "\x00\x00\x00\x00" /* g_size */
1684#else
1685 "\x00\x01" /* type */
1686 "\x02\x10" /* len */
1687 "\x00\x00\x02\x00" /* key_size */
1688 "\x00\x00\x00\x00" /* p_size */
1689 "\x00\x00\x00\x00" /* g_size */
1690#endif
1691 /* xa */
1692 "\x1a\x48\xf3\x6c\x61\x03\x42\x43\xd7\x42\x3b\xfa\xdb\x55\x6f\xa2"
1693 "\xe1\x79\x52\x0b\x47\xc5\x03\x60\x2f\x26\xb9\x1a\x14\x15\x1a\xd9"
1694 "\xe0\xbb\xa7\x82\x63\x41\xec\x26\x55\x00\xab\xe5\x21\x9d\x31\x14"
1695 "\x0e\xe2\xc2\xb2\xb8\x37\xe6\xc3\x5a\xab\xae\x25\xdb\x71\x1e\xed"
1696 "\xe8\x75\x9a\x04\xa7\x92\x2a\x99\x7e\xc0\x5b\x64\x75\x7f\xe5\xb5"
1697 "\xdb\x6c\x95\x4f\xe9\xdc\x39\x76\x79\xb0\xf7\x00\x30\x8e\x86\xe7"
1698 "\x36\xd1\xd2\x0c\x68\x7b\x94\xe9\x91\x85\x08\x86\xbc\x64\x87\xd2"
1699 "\xf5\x5b\xaf\x03\xf6\x5f\x28\x25\xf1\xa3\x20\x5c\x1b\xb5\x26\x45"
1700 "\x9a\x47\xab\xd6\xad\x49\xab\x92\x8e\x62\x6f\x48\x31\xea\xf6\x76"
1701 "\xff\xa2\xb6\x28\x78\xef\x59\xc3\x71\x5d\xa8\xd9\x70\x89\xcc\xe2"
1702 "\x63\x58\x5e\x3a\xa2\xa2\x88\xbf\x77\x20\x84\x33\x65\x64\x4e\x73"
1703 "\xe5\x08\xd5\x89\x23\xd6\x07\xac\x29\x65\x2e\x02\xa8\x35\x96\x48"
1704 "\xe7\x5d\x43\x6a\x42\xcc\xda\x98\xc4\x75\x90\x2e\xf6\xc4\xbf\xd4"
1705 "\xbc\x31\x14\x0d\x54\x30\x11\xb2\xc9\xcf\xbb\xba\xbc\xc6\xf2\xcf"
1706 "\xfe\x4a\x9d\xf3\xec\x78\x5d\x5d\xb4\x99\xd0\x67\x0f\x5a\x21\x1c"
1707 "\x7b\x95\x2b\xcf\x49\x44\x94\x05\x1a\x21\x81\x25\x7f\xe3\x8a\x2a"
1708 "\xdd\x88\xac\x44\x94\x23\x20\x3b\x75\xf6\x2a\x8a\x45\xf8\xb5\x1f"
1709 "\xb9\x8b\xeb\xab\x9b\x38\x23\x26\xf1\x0f\x34\x47\x4f\x7f\xe1\x9e"
1710 "\x84\x84\x78\xe5\xe3\x49\xeb\xcc\x2f\x02\x85\xa4\x18\x91\xde\x1a"
1711 "\x60\x54\x33\x81\xd5\xae\xdb\x23\x9c\x4d\xa4\xdb\x22\x5b\xdf\xf4"
1712 "\x8e\x05\x2b\x60\xba\xe8\x75\xfc\x34\x99\xcf\x35\xe1\x06\xba\xdc"
1713 "\x79\x2a\x5e\xec\x1c\xbe\x79\x33\x63\x1c\xe7\x5f\x1e\x30\xd6\x1b"
1714 "\xdb\x11\xb8\xea\x63\xff\xfe\x1a\x3c\x24\xf4\x78\x9c\xcc\x5d\x9a"
1715 "\xc9\x2d\xc4\x9a\xd4\xa7\x65\x84\x98\xdb\x66\x76\xf0\x34\x31\x9f"
1716 "\xce\xb5\xfb\x28\x07\xde\x1e\x0d\x9b\x01\x64\xeb\x2a\x37\x2f\x20"
1717 "\xa5\x95\x72\x2b\x54\x51\x59\x91\xea\x50\x54\x0f\x2e\xb0\x1d\xf6"
1718 "\xb9\x46\x43\xf9\xd0\x13\x21\x20\x47\x61\x1a\x1c\x30\xc6\x9e\x75"
1719 "\x22\xe4\xf2\xb1\xab\x01\xdc\x5b\x3c\x1e\xa2\x6d\xc0\xb9\x9a\x2a"
1720 "\x84\x61\xea\x85\x63\xa0\x77\xd0\xeb\x20\x68\xd5\x95\x6a\x1b\x8f"
1721 "\x1f\x9a\xba\x44\x49\x8c\x77\xa6\xd9\xa0\x14\xf8\x7d\x9b\x4e\xfa"
1722 "\xdc\x4f\x1c\x4d\x60\x50\x26\x7f\xd6\xc1\x91\x2b\xa6\x37\x5d\x94"
1723 "\x69\xb2\x47\x59\xd6\xc3\x59\xbb\xd6\x9b\x71\x52\x85\x7a\xcb\x2d",
1724 .b_public =
1725 "\x24\x38\x02\x02\x2f\xeb\x54\xdd\x73\x21\x91\x4a\xd8\xa4\x0a\xbf"
1726 "\xf4\xf5\x9a\x45\xb5\xcd\x42\xa3\x57\xcc\x65\x4a\x23\x2e\xee\x59"
1727 "\xba\x6f\x14\x89\xae\x2e\x14\x0a\x72\x77\x23\x7f\x6c\x2e\xba\x52"
1728 "\x3f\x71\xbf\xe4\x60\x03\x16\xaa\x61\xf5\x80\x1d\x8a\x45\x9e\x53"
1729 "\x7b\x07\xd9\x7e\xfe\xaf\xcb\xda\xff\x20\x71\xba\x89\x39\x75\xc3"
1730 "\xb3\x65\x0c\xb1\xa7\xfa\x4a\xe7\xe0\x85\xc5\x4e\x91\x47\x41\xf4"
1731 "\xdd\xcd\xc5\x3d\x17\x12\xed\xee\xc0\x31\xb1\xaf\xc1\xd5\x3c\x07"
1732 "\xa1\x5a\xc4\x05\x45\xe3\x10\x0c\xc3\x14\xae\x65\xca\x40\xae\x31"
1733 "\x5c\x13\x0d\x32\x85\xa7\x6e\xf4\x5e\x29\x3d\x4e\xd3\xd7\x49\x58"
1734 "\xe1\x73\xbb\x0a\x7b\xd6\x13\xea\x49\xd7\x20\x3d\x31\xaa\x77\xab"
1735 "\x21\x74\xe9\x2f\xe9\x5e\xbe\x2f\xb4\xa2\x79\xf2\xbc\xcc\x51\x94"
1736 "\xd2\x1d\xb2\xe6\xc5\x39\x66\xd7\xe5\x46\x75\x53\x76\xed\x49\xea"
1737 "\x3b\xdd\x01\x27\xdb\x83\xa5\x9f\xd2\xee\xc8\xde\x9e\xde\xd2\xe7"
1738 "\x99\xad\x9c\xe0\x71\x66\x29\xd8\x0d\xfe\xdc\xd1\xbc\xc7\x9a\xbe"
1739 "\x8b\x26\x46\x57\xb6\x79\xfa\xad\x8b\x45\x2e\xb5\xe5\x89\x34\x01"
1740 "\x93\x00\x9d\xe9\x58\x74\x8b\xda\x07\x92\xb5\x01\x4a\xe1\x44\x36"
1741 "\xc7\x6c\xde\xc8\x7a\x17\xd0\xde\xee\x68\x92\xb5\xde\x21\x2b\x1c"
1742 "\xbc\x65\x30\x1e\xae\x15\x3d\x9a\xaf\x20\xa3\xc4\x21\x70\xfb\x2f"
1743 "\x36\x72\x31\xc0\xe8\x85\xdf\xc5\x50\x4c\x90\x10\x32\xa4\xc7\xee"
1744 "\x59\x5a\x21\xf4\xf1\x33\xcf\xbe\xac\x67\xb1\x40\x7c\x0b\x3f\x64"
1745 "\xe5\xd2\x2d\xb7\x7d\x0f\xce\xf7\x9b\x05\xee\x37\x61\xd2\x61\x9e"
1746 "\x1a\x80\x2e\x79\xe6\x1b\x25\xb3\x61\x3d\x53\xe7\xe5\x97\x9a\xc2"
1747 "\x39\xb1\xe3\x91\xc6\xee\x96\x2e\xa9\xb4\xb8\xad\xd8\x04\x3e\x11"
1748 "\x31\x67\xb8\x6a\xcb\x6e\x1a\x4c\x7f\x74\xc7\x1f\x09\xd1\xd0\x6b"
1749 "\x17\xde\xea\xe8\x0b\xe6\x6a\xee\x2f\xe3\x5b\x9c\x59\x5d\x00\x57"
1750 "\xbf\x24\x25\xba\x22\x34\xb9\xc5\x3c\xc4\x57\x26\xd0\x6d\x89\xee"
1751 "\x67\x79\x3c\x70\xf9\xc3\xb4\x30\xf0\x2e\xca\xfa\x74\x00\xd1\x00"
1752 "\x6d\x03\x97\xd5\x08\x3f\x0b\x8e\xb8\x1d\xa3\x91\x7f\xa9\x3a\xf0"
1753 "\x37\x57\x46\x87\x82\xa3\xb5\x8f\x51\xaa\xc7\x7b\xfe\x86\x26\xb9"
1754 "\xfa\xe6\x1e\xee\x92\x9d\x3a\xed\x5b\x5e\x3f\xe5\xca\x5e\x13\x01"
1755 "\xdd\x4c\x8d\x85\xf0\x60\x61\xb7\x60\x24\x83\x9f\xbe\x72\x21\x81"
1756 "\x55\x7e\x7e\x6d\xf3\x28\xc8\x77\x5a\xae\x5a\x32\x86\xd5\x61\xad",
1757 .expected_a_public =
1758 "\x1f\xff\xd6\xc4\x59\xf3\x4a\x9e\x81\x74\x4d\x27\xa7\xc6\x6b\x35"
1759 "\xd8\xf5\xb3\x24\x97\x82\xe7\x2e\xf3\x21\x91\x23\x2f\x3d\x57\x7f"
1760 "\x15\x8c\x84\x71\xe7\x25\x35\xe8\x07\x14\x06\x4c\x83\xdc\x55\x4a"
1761 "\xf8\x45\xc5\xe9\xfa\x6e\xae\x6e\xcf\x4d\x11\x91\x26\x16\x6f\x86"
1762 "\x89\x78\xaa\xb4\x25\x54\xb2\x74\x07\xe5\x26\x26\x0c\xad\xa4\x57"
1763 "\x59\x61\x66\x71\x43\x22\xff\x49\x51\xa4\x76\x0e\x55\x7b\x60\x45"
1764 "\x4f\xaf\xbd\x9c\xec\x64\x3f\x80\x0b\x0c\x31\x41\xf0\xfe\x2c\xb7"
1765 "\x0a\xbe\xa5\x71\x08\x0d\x8d\x1e\x8a\x77\x9a\xd2\x90\x31\x96\xd0"
1766 "\x3b\x31\xdc\xc6\x18\x59\x43\xa1\x19\x5a\x84\x68\x29\xad\x5e\x58"
1767 "\xa2\x50\x3e\x83\xf5\x7a\xbd\x88\x17\x60\x89\x98\x9c\x19\x89\x27"
1768 "\x89\xfc\x33\x87\x42\xd5\xde\x19\x14\xf2\x95\x82\x10\x87\xad\x82"
1769 "\xdd\x6b\x51\x2d\x8d\x0e\x81\x4b\xde\xb3\x35\x6c\x0f\x4b\x56\x45"
1770 "\x48\x87\xe9\x5a\xf9\x70\x10\x30\x8e\xa1\xbb\xa4\x70\xbf\xa0\xab"
1771 "\x10\x31\x3c\x2c\xdc\xc4\xed\xe3\x51\xdc\xee\xd2\xa5\x5c\x4e\x6e"
1772 "\xf6\xed\x60\x5a\xeb\xf3\x02\x19\x2a\x95\xe9\x46\xff\x37\x1b\xf0"
1773 "\x1d\x10\x4a\x8f\x4f\x3a\x6e\xf5\xfc\x02\x6d\x09\x7d\xea\x69\x7b"
1774 "\x13\xb0\xb6\x80\x5c\x15\x20\xa8\x4d\x15\x56\x11\x72\x49\xdb\x48"
1775 "\x54\x40\x66\xd5\xcd\x17\x3a\x26\x95\xf6\xd7\xf2\x59\xa3\xda\xbb"
1776 "\x26\xd0\xe5\x46\xbf\xee\x0e\x7d\xf1\xe0\x11\x02\x4d\xd3\xdc\xe2"
1777 "\x3f\xc2\x51\x7e\xc7\x90\x33\x3c\x1c\xa0\x4c\x69\xcc\x1e\xc7\xac"
1778 "\x17\xe0\xe5\xf4\x8c\x05\x64\x34\xfe\x84\x70\xd7\x6b\xed\xab\xf5"
1779 "\x88\x9d\x3e\x4c\x5a\x9e\xd4\x74\xfd\xdd\x91\xd5\xd4\xcb\xbf\xf8"
1780 "\xb7\x56\xb5\xe9\x22\xa6\x6d\x7a\x44\x05\x41\xbf\xdb\x61\x28\xc6"
1781 "\x99\x49\x87\x3d\x28\x77\xf8\x83\x23\x7e\xa9\xa7\xee\x20\xdb\x6d"
1782 "\x21\x50\xb7\xc9\x52\x57\x53\xa3\xcf\xdf\xd0\xf9\xb9\x62\x96\x89"
1783 "\xf5\x5c\xa9\x8a\x11\x95\x01\x25\xc9\x81\x15\x76\xae\xf0\xc7\xc5"
1784 "\x50\xae\x6f\xb5\xd2\x8a\x8e\x9a\xd4\x30\x55\xc6\xe9\x2c\x81\x6e"
1785 "\x95\xf6\x45\x89\x55\x28\x34\x7b\xe5\x72\x9a\x2a\xe2\x98\x09\x35"
1786 "\xe0\xe9\x75\x94\xe9\x34\x95\xb9\x13\x6e\xd5\xa1\x62\x5a\x1c\x94"
1787 "\x28\xed\x84\x46\x76\x6d\x10\x37\x71\xa3\x31\x46\x64\xe4\x59\x44"
1788 "\x17\x70\x1c\x23\xc9\x7e\xf6\xab\x8a\x24\xae\x25\xe2\xb2\x5f\x33"
1789 "\xe4\xd7\xd3\x34\x2a\x49\x22\x16\x15\x9b\x90\x40\xda\x99\xd5\xaf",
1790 .expected_ss =
1791 "\xe2\xce\x0e\x4b\x64\xf3\x84\x62\x38\xfd\xe3\x6f\x69\x40\x22\xb0"
1792 "\x73\x27\x03\x12\x82\xa4\x6e\x03\x57\xec\x3d\xa0\xc1\x4f\x4b\x09"
1793 "\xa1\xd4\xe0\x1a\x5d\x91\x2e\x08\xad\x57\xfa\xcc\x55\x90\x5f\xa0"
1794 "\x52\x27\x62\x8d\xe5\x2d\xa1\x5f\xf0\x30\x43\x77\x4e\x3f\x02\x58"
1795 "\xcb\xa0\x51\xae\x1d\x24\xf9\x0a\xd1\x36\x0b\x95\x0f\x07\xd9\xf7"
1796 "\xe2\x36\x14\x2f\xf0\x11\xc2\xc9\xaf\x66\x4e\x0d\xb4\x60\x01\x4e"
1797 "\xa8\x49\xc6\xec\x5f\xb2\xbc\x05\x48\x91\x4e\xe1\xc3\x99\x9f\xeb"
1798 "\x4a\xc1\xde\x05\x9a\x65\x39\x7d\x2f\x89\x85\xb2\xcf\xec\x25\x27"
1799 "\x5f\x1c\x11\x63\xcf\x7b\x86\x98\x39\xae\xc2\x16\x8f\x79\xd1\x20"
1800 "\xd0\xb4\xa0\xba\x44\xd8\xf5\x3a\x0a\x08\x4c\xd1\xb9\xdd\x0a\x5b"
1801 "\x9e\x62\xf3\x52\x0c\x84\x12\x43\x9b\xd7\xdf\x86\x71\x03\xdd\x04"
1802 "\x98\x55\x0c\x7b\xe2\xe8\x03\x17\x25\x84\xd9\xbd\xe1\xce\x64\xbe"
1803 "\xca\x55\xd4\x5b\xef\x61\x5b\x68\x4b\x80\x37\x40\xae\x28\x87\x81"
1804 "\x55\x34\x96\x50\x21\x47\x49\xc0\xda\x26\x46\xb8\xe8\xcc\x5a\x27"
1805 "\x9c\x9d\x0a\x3d\xcc\x4c\x63\x27\x81\x82\x2e\xf4\xa8\x91\x37\x3e"
1806 "\xa7\x34\x6a\x0f\x60\x44\xdd\x2e\xdc\xf9\x19\xf2\x2e\x81\x05\x51"
1807 "\x16\xbc\xc0\x85\xa5\xd5\x08\x09\x1f\xcd\xed\xa4\xc5\xdb\x16\x43"
1808 "\xb5\x7a\x71\x66\x19\x2e\xef\x13\xbc\x40\x39\x0a\x00\x45\x7e\x61"
1809 "\xe9\x68\x60\x83\x00\x70\xd1\x71\xd3\xa2\x61\x3e\x00\x46\x93\x0d"
1810 "\xbf\xe6\xa2\x07\xe6\x40\x1a\xf4\x57\xc6\x67\x39\xd8\xd7\x6b\xc5"
1811 "\xa5\xd8\x38\x78\x12\xb4\x97\x12\xbe\x97\x13\xef\xe4\x74\x0c\xe0"
1812 "\x75\x89\x64\xf4\xe8\x85\xda\x84\x7b\x1d\xfe\xdd\x21\xba\xda\x01"
1813 "\x52\xdc\x59\xe5\x47\x50\x7e\x15\x20\xd0\x43\x37\x6e\x48\x39\x00"
1814 "\xee\xd9\x54\x6d\x00\x65\xc9\x4b\x85\xa2\x8a\x40\x55\xd0\x63\x0c"
1815 "\xb5\x7a\x0d\x37\x67\x27\x73\x18\x7f\x5a\xf5\x0e\x22\xb9\xb0\x3f"
1816 "\xda\xf1\xec\x7c\x24\x01\x49\xa9\x09\x0e\x0f\xc4\xa9\xef\xc8\x2b"
1817 "\x13\xd1\x0a\x6f\xf8\x92\x4b\x1d\xdd\x6c\x9c\x35\xde\x75\x46\x32"
1818 "\xe6\xfb\xda\x58\xba\x81\x08\xca\xa9\xb6\x69\x71\x96\x2a\x1f\x2e"
1819 "\x25\xe0\x37\xfe\xee\x4d\x27\xaa\x04\xda\x95\xbb\x93\xcf\x8f\xa2"
1820 "\x1d\x67\x35\xe3\x51\x8f\x87\x3b\xa9\x62\x05\xee\x44\xb7\x2e\xd0"
1821 "\x07\x63\x32\xf5\xcd\x64\x18\x20\xcf\x22\x42\x28\x22\x1a\xa8\xbb"
1822 "\x74\x8a\x6f\x2a\xea\x8a\x48\x0a\xad\xd7\xed\xba\xa3\x89\x37\x01",
1823 .secret_size = 528,
1824 .b_public_size = 512,
1825 .expected_a_public_size = 512,
1826 .expected_ss_size = 512,
1827 },
1828};
1829
1830static const struct kpp_testvec ffdhe6144_dh_tv_template[] __maybe_unused = {
1831 {
1832 .secret =
1833#ifdef __LITTLE_ENDIAN
1834 "\x01\x00" /* type */
1835 "\x10\x03" /* len */
1836 "\x00\x03\x00\x00" /* key_size */
1837 "\x00\x00\x00\x00" /* p_size */
1838 "\x00\x00\x00\x00" /* g_size */
1839#else
1840 "\x00\x01" /* type */
1841 "\x03\x10" /* len */
1842 "\x00\x00\x03\x00" /* key_size */
1843 "\x00\x00\x00\x00" /* p_size */
1844 "\x00\x00\x00\x00" /* g_size */
1845#endif
1846 /* xa */
1847 "\x63\x3e\x6f\xe0\xfe\x9f\x4a\x01\x62\x77\xce\xf1\xc7\xcc\x49\x4d"
1848 "\x92\x53\x56\xe3\x39\x15\x81\xb2\xcd\xdc\xaf\x5e\xbf\x31\x1f\x69"
1849 "\xce\x41\x35\x24\xaa\x46\x53\xb5\xb7\x3f\x2b\xad\x95\x14\xfb\xe4"
1850 "\x9a\x61\xcd\x0f\x1f\x02\xee\xa4\x79\x2c\x9d\x1a\x7c\x62\x82\x39"
1851 "\xdd\x43\xcc\x58\x9f\x62\x47\x56\x1d\x0f\xc2\x67\xbc\x24\xd0\xf9"
1852 "\x0a\x50\x1b\x10\xe7\xbb\xd1\xc2\x01\xbb\xc4\x4c\xda\x12\x60\x0e"
1853 "\x95\x2b\xde\x09\xd6\x67\xe1\xbc\x4c\xb9\x67\xdf\xd0\x1f\x97\xb4"
1854 "\xde\xcb\x6b\x78\x83\x51\x74\x33\x01\x7f\xf6\x0a\x95\x69\x93\x00"
1855 "\x2a\xc3\x75\x8e\xef\xbe\x53\x11\x6d\xc4\xd0\x9f\x6d\x63\x48\xc1"
1856 "\x91\x1f\x7d\x88\xa7\x90\x78\xd1\x7e\x52\x42\x10\x01\xb4\x27\x95"
1857 "\x91\x43\xcc\x82\x91\x86\x62\xa0\x9d\xef\x65\x6e\x67\xcf\x19\x11"
1858 "\x35\x37\x5e\x94\x97\x83\xa6\x83\x1c\x7e\x8a\x3e\x32\xb0\xce\xff"
1859 "\x20\xdc\x7b\x6e\x18\xd9\x6b\x27\x31\xfc\xc3\xef\x47\x8d\xbe\x34"
1860 "\x2b\xc7\x60\x74\x3c\x93\xb3\x8e\x54\x77\x4e\x73\xe6\x40\x72\x35"
1861 "\xb0\xf0\x06\x53\x43\xbe\xd0\xc3\x87\xcc\x38\x96\xa9\x10\xa0\xd6"
1862 "\x17\xed\xa5\x6a\xf4\xf6\xaa\x77\x40\xed\x7d\x2e\x58\x0f\x5b\x04"
1863 "\x5a\x41\x12\x95\x22\xcb\xa3\xce\x8b\x6d\x6d\x89\xec\x7c\x1d\x25"
1864 "\x27\x52\x50\xa0\x5b\x93\x8c\x5d\x3f\x56\xb9\xa6\x5e\xe5\xf7\x9b"
1865 "\xc7\x9a\x4a\x2e\x79\xb5\xca\x29\x58\x52\xa0\x63\xe4\x9d\xeb\x4c"
1866 "\x4c\xa8\x37\x0b\xe9\xa0\x18\xf1\x86\xf6\x4d\x32\xfb\x9e\x4f\xb3"
1867 "\x7b\x5d\x58\x78\x70\xbd\x56\xac\x99\x75\x25\x71\x66\x76\x4e\x5e"
1868 "\x67\x4f\xb1\x17\xa7\x8b\x55\x12\x87\x01\x4e\xd1\x66\xef\xd0\x70"
1869 "\xaf\x14\x34\xee\x2a\x76\x49\x25\xa6\x2e\x43\x37\x75\x7d\x1a\xad"
1870 "\x08\xd5\x01\x85\x9c\xe1\x20\xd8\x38\x5c\x57\xa5\xed\x9d\x46\x3a"
1871 "\xb7\x46\x60\x29\x8b\xc4\x21\x50\x0a\x30\x9c\x57\x42\xe4\x35\xf8"
1872 "\x12\x5c\x4f\xa2\x20\xc2\xc9\x43\xe3\x6d\x20\xbc\xdf\xb8\x37\x33"
1873 "\x45\x43\x06\x4e\x08\x6f\x8a\xcd\x61\xc3\x1b\x05\x28\x82\xbe\xf0"
1874 "\x48\x33\xe5\x93\xc9\x1a\x61\x16\x67\x03\x9d\x47\x9d\x74\xeb\xae"
1875 "\x13\xf2\xb4\x1b\x09\x11\xf5\x15\xcb\x28\xfd\x50\xe0\xbc\x58\x36"
1876 "\x38\x91\x2c\x07\x27\x1f\x49\x68\xf4\xce\xad\xf7\xba\xec\x5d\x3d"
1877 "\xfd\x27\xe2\xcf\xf4\x56\xfe\x08\xa6\x11\x61\xcb\x6c\x9f\xf9\x3c"
1878 "\x57\x0b\x8b\xaa\x00\x16\x18\xba\x1f\xe8\x4f\x01\xe2\x79\x2a\x0b"
1879 "\xc1\xbd\x52\xef\xe6\xf7\x5a\x66\xfe\x07\x3b\x50\x6b\xbb\xcb\x39"
1880 "\x3c\x94\xf6\x21\x0d\x68\x69\xa4\xed\x2e\xb5\x85\x03\x11\x38\x79"
1881 "\xec\xb5\x22\x23\xdf\x9e\xad\xb4\xbe\xd7\xc7\xdf\xea\x30\x23\x8a"
1882 "\xb7\x21\x0a\x9d\xbd\x99\x13\x7d\x5f\x7e\xaf\x28\x54\x3f\xca\x5e"
1883 "\xf4\xfc\x05\x0d\x65\x67\xd8\xf6\x8e\x90\x9d\x0d\xcf\x62\x82\xd6"
1884 "\x9f\x02\xf8\xca\xfa\x42\x24\x7f\x4d\xb7\xfc\x92\xa6\x4a\x51\xc4"
1885 "\xd8\xae\x19\x87\xc6\xa3\x83\xbe\x7b\x6d\xc3\xf5\xb8\xad\x4a\x05"
1886 "\x78\x84\x3a\x15\x2e\x40\xbe\x79\xa9\xc0\x12\xa1\x48\x39\xc3\xdb"
1887 "\x47\x4f\x7d\xea\x6d\xc7\xfa\x2c\x4e\xe9\xa5\x85\x81\xea\x6c\xcd"
1888 "\x8a\xe5\x74\x17\x76\x31\x31\x75\x96\x83\xca\x81\xbb\x5c\xa9\x79"
1889 "\x2c\xbd\x09\xfe\xe4\x86\x0d\x8c\x76\x9c\xbc\xe8\x93\xe4\xd0\xe4"
1890 "\x0f\xf8\xff\x24\x7e\x66\x61\x69\xfb\xe4\x46\x08\x94\x99\xa5\x53"
1891 "\xd7\xe4\x29\x72\x86\x86\xe8\x1d\x37\xfa\xcb\xd0\x8d\x51\xd0\xbf"
1892 "\x81\xcf\x55\xb9\xc5\x78\x8c\x74\xa0\x16\x3a\xd2\x19\x94\x29\x6a"
1893 "\x5e\xec\xd3\x20\xa0\xb2\xfd\xce\xd4\x14\xa3\x39\x10\xa9\xf4\x4e"
1894 "\xba\x21\x09\x5c\xe6\x61\x43\x51\xae\xc4\x71\xd7\x21\xef\x98\x39",
1895 .b_public =
1896 "\x30\x31\xbe\x43\xd0\x14\x22\x6b\x4b\x8c\x9a\xca\xc6\xdd\xe5\x99"
1897 "\xce\xb8\x30\x23\xb6\xa8\x8c\x4d\xfa\xef\xad\xa6\x6a\x21\x50\xa6"
1898 "\x45\x2d\x19\x2a\x29\x81\xc5\xac\xb4\xa8\x5f\x6d\x5b\xc8\x5f\x12"
1899 "\x35\x21\xfb\x37\xaa\x0c\x79\xeb\xd4\x83\x01\xda\xa3\xf3\x51\x6e"
1900 "\x17\xf9\xef\x3f\xbd\x2f\xd2\x43\x82\x12\x48\xeb\x61\x4c\x8e\xf2"
1901 "\x6c\x76\xf9\x6d\x42\x2a\xcb\x10\x13\x3b\xf6\x9b\xcd\x46\x1e\xa2"
1902 "\xa7\x2c\x08\x56\xd2\x42\xf5\x03\xf0\x3e\xef\xa2\xa2\xf2\x4c\xf2"
1903 "\xdb\x4f\xeb\x40\x15\x53\x27\xf7\xd4\x8e\x58\x23\xf5\x2c\x88\x04"
1904 "\x1e\xb1\xb6\xe3\xd6\x9c\x49\x08\xa1\x4b\xb8\x33\xe4\x75\x85\xa1"
1905 "\x86\x97\xce\x1d\xe9\x9f\xe2\xd8\xf2\x7e\xad\xdc\x8a\x4d\xbd\x06"
1906 "\x52\x00\x9a\x2c\x69\xdd\x02\x0c\x69\x5a\xf9\x1d\xfd\xdc\xfb\x82"
1907 "\xb2\xe5\xf3\x24\xba\xd1\x09\x76\x90\xb5\x7a\x92\xa6\x6b\x97\xc0"
1908 "\xce\x13\x9b\x4b\xbc\x30\x91\xb2\x13\x8b\x57\x6c\x8b\x66\x6e\x58"
1909 "\x3e\x91\x50\xc7\x6c\xe1\x18\xec\xbf\x69\xcd\xcb\xa0\xbc\x0d\x05"
1910 "\xc4\xf8\x45\x92\xe0\x05\xd3\x08\xb3\x30\x19\xc8\x80\xf8\x17\x9f"
1911 "\x1e\x6a\x49\x8e\x43\xef\x7a\x49\xa5\x93\xd9\xed\xd1\x07\x03\xe4"
1912 "\xa3\x55\xeb\x1e\x2f\x69\xd7\x40\x8f\x6e\x1c\xb6\x94\xfb\xba\x4e"
1913 "\x46\xd0\x38\x71\x00\x88\x93\x6a\x55\xfc\x16\x95\x1f\xb1\xf6\x2f"
1914 "\x26\x45\x50\x54\x30\x62\x62\xe8\x80\xe5\x24\x0b\xe4\x15\x6b\x32"
1915 "\x16\xc2\x30\x9b\x56\xb4\xc9\x5e\x50\xb4\x27\x82\x86\x01\xda\x68"
1916 "\x44\x4b\x15\x81\x31\x13\x52\xd8\x08\xbc\xae\xf3\xa5\x94\x1c\x81"
1917 "\xe8\x42\xd6\x42\xd6\xff\x99\x58\x0f\x61\x3e\x82\x9e\x2d\x13\x03"
1918 "\x54\x02\x74\xf4\x6b\x43\x43\xce\x54\x44\x36\x3f\x55\xfa\xb2\x56"
1919 "\xdc\xac\xb5\x65\x89\xbe\x36\xd2\x58\x65\x79\x4c\xf3\xe2\x01\xf1"
1920 "\x69\x96\x29\x20\x5d\xee\xf5\x8a\x8b\x9f\x72\xf7\x27\x02\xde\x3b"
1921 "\xc7\x52\x19\xdc\x8e\x22\x36\x09\x14\x59\x07\xbb\x1e\x49\x69\x4f"
1922 "\x00\x7b\x9a\x5d\x23\xe9\xbe\x0d\x52\x90\xa3\x0d\xde\xe7\x80\x57"
1923 "\x53\x69\x39\xe6\xf8\x33\xeb\x92\x0d\x9e\x04\x8b\x16\x16\x16\x1c"
1924 "\xa9\xe6\xe3\x0e\x0a\xc6\xf6\x61\xd1\x44\x2b\x3e\x5e\x02\xfe\xaa"
1925 "\xe3\xf3\x8f\xf9\xc8\x20\x37\xad\xbc\x95\xb8\xc5\xe7\x95\xda\xfb"
1926 "\x80\x5b\xf6\x40\x28\xae\xc1\x4c\x09\xde\xff\x1e\xbf\x51\xd2\xfe"
1927 "\x08\xdc\xb0\x48\x21\xf5\x4c\x43\xdc\x7b\x69\x83\xc8\x69\x5c\xc4"
1928 "\xa9\x98\x76\x4b\xc4\x4a\xac\x1d\xa5\x52\xe3\x35\x43\xdd\x30\xd4"
1929 "\xa0\x51\x9c\xc2\x62\x4c\x7e\xa5\xfb\xd3\x2c\x8a\x09\x7f\x53\xa3"
1930 "\xcd\xca\x58\x1b\x4c\xaf\xba\x21\x8b\x88\x1d\xc0\xe9\x0a\x17\x30"
1931 "\x33\xd6\xa2\xa5\x49\x50\x61\x3b\xff\x37\x71\x66\xef\x61\xbc\xb2"
1932 "\x53\x82\xe5\x70\xef\x32\xff\x9d\x97\xe0\x82\xe0\xbb\x49\xc2\x29"
1933 "\x58\x89\xdd\xe9\x62\x52\xfb\xba\x22\xa6\xd9\x16\xfa\x55\xb3\x06"
1934 "\xed\x6d\x70\x6e\xdc\x47\x7c\x67\x1a\xcc\x27\x98\xd4\xd7\xe6\xf0"
1935 "\xf8\x9f\x51\x3e\xf0\xee\xad\xb6\x78\x69\x71\xb5\xcb\x09\xa3\xa6"
1936 "\x3f\x29\x24\x46\xe0\x65\xbc\x9f\x6c\xe9\xf9\x49\x49\x96\x75\xe5"
1937 "\xe1\xff\x82\x70\xf4\x7e\xff\x8f\xec\x47\x98\x6d\x5b\x88\x60\xee"
1938 "\x43\xb1\xe2\x14\xc1\x49\x95\x74\x46\xd3\x3f\x73\xb2\xe9\x88\xe0"
1939 "\xd3\xb1\xc4\x2c\xef\xee\xdd\x6c\xc5\xa1\x29\xef\x86\xd2\x36\x8a"
1940 "\x2f\x7c\x9d\x28\x0a\x6d\xc9\x5a\xdb\xd4\x04\x06\x36\x96\x09\x03"
1941 "\x71\x5d\x38\x67\xa2\x08\x2a\x04\xe7\xd6\x51\x5a\x19\x9d\xe7\xf1"
1942 "\x5d\x6f\xe2\xff\x48\x37\xb7\x8b\xb1\x14\xb4\x96\xcd\xf0\xa7\xbd"
1943 "\xef\x20\xff\x0a\x8d\x08\xb7\x15\x98\x5a\x13\xd2\xda\x2a\x27\x75",
1944 .expected_a_public =
1945 "\x45\x96\x5a\xb7\x78\x5c\xa4\x4d\x39\xb2\x5f\xc8\xc2\xaa\x1a\xf4"
1946 "\xa6\x68\xf6\x6f\x7e\xa8\x4a\x5b\x0e\xba\x0a\x99\x85\xf9\x63\xd4"
1947 "\x58\x21\x6d\xa8\x3c\xf4\x05\x10\xb0\x0d\x6f\x1c\xa0\x17\x85\xae"
1948 "\x68\xbf\xcc\x00\xc8\x86\x1b\x24\x31\xc9\x49\x23\x91\xe0\x71\x29"
1949 "\x06\x39\x39\x93\x49\x9c\x75\x18\x1a\x8b\x61\x73\x1c\x7f\x37\xd5"
1950 "\xf1\xab\x20\x5e\x62\x25\xeb\x58\xd5\xfa\xc9\x7f\xad\x57\xd5\xcc"
1951 "\x0d\xc1\x7a\x2b\x33\x2a\x76\x84\x33\x26\x97\xcf\x47\x9d\x72\x2a"
1952 "\xc9\x39\xde\xa8\x42\x27\x2d\xdc\xee\x00\x60\xd2\x4f\x13\xe0\xde"
1953 "\xd5\xc7\xf6\x7d\x8b\x2a\x43\x49\x40\x99\xc2\x61\x84\x8e\x57\x09"
1954 "\x7c\xcc\x19\x46\xbd\x4c\xd2\x7c\x7d\x02\x4d\x88\xdf\x58\x24\x80"
1955 "\xeb\x19\x3b\x2a\x13\x2b\x19\x85\x3c\xd8\x31\x03\x00\xa4\xd4\x57"
1956 "\x23\x2c\x24\x37\xb3\x62\xea\x35\x29\xd0\x2c\xac\xfd\xbd\xdf\x3d"
1957 "\xa6\xce\xfa\x0d\x5b\xb6\x15\x8b\xe3\x58\xe9\xad\x99\x87\x29\x51"
1958 "\x8d\x97\xd7\xa9\x55\xf0\x72\x6e\x4e\x58\xcb\x2b\x4d\xbd\xd0\x48"
1959 "\x7d\x14\x86\xdb\x3f\xa2\x5f\x6e\x35\x4a\xe1\x70\xb1\x53\x72\xb7"
1960 "\xbc\xe9\x3d\x1b\x33\xc0\x54\x6f\x43\x55\x76\x85\x7f\x9b\xa5\xb3"
1961 "\xc1\x1d\xd3\xfe\xe2\xd5\x96\x3d\xdd\x92\x04\xb1\xad\x75\xdb\x13"
1962 "\x4e\x49\xfc\x35\x34\xc5\xda\x13\x98\xb8\x12\xbe\xda\x90\x55\x7c"
1963 "\x11\x6c\xbe\x2b\x8c\x51\x29\x23\xc1\x51\xbc\x0c\x1c\xe2\x20\xfc"
1964 "\xfe\xf2\xaa\x71\x9b\x21\xdf\x25\x1f\x68\x21\x7e\xe1\xc9\x87\xa0"
1965 "\x20\xf6\x8d\x4f\x27\x8c\x3c\x0f\x9d\xf4\x69\x25\xaa\x49\xab\x94"
1966 "\x22\x5a\x92\x3a\xba\xb4\xc2\x8c\x5a\xaa\x04\xbf\x46\xc5\xaa\x93"
1967 "\xab\x0d\xe9\x54\x6c\x3a\x64\xa6\xa2\x21\x66\xee\x1c\x10\x21\x84"
1968 "\xf2\x9e\xcc\x57\xac\xc2\x25\x62\xad\xbb\x59\xef\x25\x61\x6c\x81"
1969 "\x38\x8a\xdc\x8c\xeb\x7b\x18\x1d\xaf\xa9\xc5\x9a\xf4\x49\x26\x8a"
1970 "\x25\xc4\x3e\x31\x95\x28\xef\xf7\x72\xe9\xc5\xaa\x59\x72\x2b\x67"
1971 "\x47\xe8\x6b\x51\x05\x24\xb8\x18\xb3\x34\x0f\x8c\x2b\x80\xba\x61"
1972 "\x1c\xbe\x9e\x9a\x7c\xe3\x60\x5e\x49\x02\xff\x50\x8a\x64\x28\x64"
1973 "\x46\x7b\x83\x14\x72\x6e\x59\x9b\x56\x09\xb4\xf0\xde\x52\xc3\xf3"
1974 "\x58\x17\x6a\xae\xb1\x0f\xf4\x39\xcc\xd8\xce\x4d\xe1\x51\x17\x88"
1975 "\xe4\x98\xd9\xd1\xa9\x55\xbc\xbf\x7e\xc4\x51\x96\xdb\x44\x1d\xcd"
1976 "\x8d\x74\xad\xa7\x8f\x87\x83\x75\xfc\x36\xb7\xd2\xd4\x89\x16\x97"
1977 "\xe4\xc6\x2a\xe9\x65\xc8\xca\x1c\xbd\x86\xaf\x57\x80\xf7\xdd\x42"
1978 "\xc0\x3b\x3f\x87\x51\x02\x2f\xf8\xd8\x68\x0f\x3d\x95\x2d\xf1\x67"
1979 "\x09\xa6\x5d\x0b\x7e\x01\xb4\xb2\x32\x01\xa8\xd0\x58\x0d\xe6\xa2"
1980 "\xd8\x4b\x22\x10\x7d\x11\xf3\xc2\x4e\xb8\x43\x8e\x31\x79\x59\xe2"
1981 "\xc4\x96\x29\x17\x40\x06\x0d\xdf\xdf\xc3\x02\x30\x2a\xd1\x8e\xf2"
1982 "\xee\x2d\xd2\x12\x63\x5a\x1d\x3c\xba\x4a\xc4\x56\x90\xc6\x12\x0b"
1983 "\xe0\x04\x3f\x35\x59\x8e\x40\x75\xf4\x4c\x10\x61\xb9\x30\x89\x7c"
1984 "\x8d\x0e\x25\xb7\x5a\x6b\x97\x05\xc6\x37\x80\x6e\x94\x56\xa8\x5f"
1985 "\x03\x94\x59\xc8\xc5\x3e\xdc\x23\xe5\x68\x4f\xd7\xbb\x6d\x7e\xc1"
1986 "\x8d\xf9\xcc\x3f\x38\xad\x77\xb3\x18\x61\xed\x04\xc0\x71\xa7\x96"
1987 "\xb1\xaf\x1d\x69\x78\xda\x6d\x89\x8b\x50\x75\x99\x44\xb3\xb2\x75"
1988 "\xd1\xc8\x14\x40\xa1\x0a\xbf\xc4\x45\xc4\xee\x12\x90\x76\x26\x64"
1989 "\xb7\x73\x2e\x0b\x0c\xfa\xc3\x55\x29\x24\x1b\x7a\x00\x27\x07\x26"
1990 "\x36\xf0\x38\x1a\xe3\xb7\xc4\x8d\x1c\x9c\xa9\xc0\xc1\x45\x91\x9e"
1991 "\x86\xdd\x82\x94\x45\xfa\xcd\x5a\x19\x12\x7d\xef\xda\x17\xad\x21"
1992 "\x17\x89\x8b\x45\xa7\xf5\xed\x51\x9e\x58\x13\xdc\x84\xa4\xe6\x37",
1993 .expected_ss =
1994 "\x9a\x9c\x1c\xb7\x73\x2f\xf2\x12\xed\x59\x01\xbb\x75\xf7\xf5\xe4"
1995 "\xa0\xa8\xbc\x3f\x3f\xb6\xf7\x74\x6e\xc4\xba\x6d\x6c\x4d\x93\x31"
1996 "\x2b\xa7\xa4\xb3\x47\x8f\x77\x04\xb5\xa5\xab\xca\x6b\x5a\xe2\x86"
1997 "\x02\x60\xca\xb4\xd7\x5e\xe0\x0f\x73\xdd\xa2\x38\x7c\xae\x0f\x5a"
1998 "\x1a\xd7\xfd\xb6\xc8\x6f\xdd\xe0\x98\xd5\x07\xea\x1f\x2a\xbb\x9e"
1999 "\xef\x01\x24\x04\xee\xf5\x89\xb1\x12\x26\x54\x95\xef\xcb\x84\xe9"
2000 "\xae\x05\xef\x63\x25\x15\x65\x79\x79\x79\x91\xc3\x76\x72\xb4\x85"
2001 "\x86\xd9\xd3\x03\xb0\xff\x04\x96\x05\x3c\xde\xbf\x47\x34\x76\x70"
2002 "\x17\xd2\x24\x83\xb9\xbb\xcf\x70\x7c\xb8\xc6\x7b\x4e\x01\x86\x36"
2003 "\xc7\xc5\xe5\x8b\x7c\x69\x74\x9a\xfe\x1f\x58\x85\x0f\x00\xf8\x4e"
2004 "\xf1\x56\xdc\xd1\x11\x28\x2c\xcf\x6c\xb9\xc9\x57\x17\x2e\x19\x19"
2005 "\x55\xb3\x4c\xd8\xfb\xe7\x6f\x70\x63\xf9\x53\x45\xdd\xd5\x62\x95"
2006 "\xd3\x7d\x7e\xa0\x00\x1a\x62\x9f\x96\x0a\x5d\x0a\x25\x02\xbb\xff"
2007 "\x5a\xe8\x9e\x5a\x66\x08\x93\xbc\x92\xaf\xd2\x28\x04\x97\xc1\x54"
2008 "\xfe\xcc\x0a\x25\xa2\xf4\x1d\x5a\x9a\xb1\x3e\x9c\xba\x78\xe2\xcf"
2009 "\x71\x70\xe3\x40\xea\xba\x69\x9b\x03\xdd\x99\x26\x09\x84\x9d\x69"
2010 "\x4d\x3d\x0b\xe9\x3f\x51\xcd\x05\xe5\x00\xaf\x2c\xd3\xf6\xc0\x68"
2011 "\xb5\x23\x53\x33\x14\xbd\x39\x1c\xbd\x1b\xe6\x72\x90\xcc\xc2\x86"
2012 "\x1a\x42\x83\x55\xb3\xed\x0b\x62\x6d\x0e\xbb\x9e\x2a\x42\x32\x05"
2013 "\x3f\xf2\x2c\xc8\x9f\x3c\xd2\xb1\x0b\xb6\x4c\xa0\x22\x36\xee\xb9"
2014 "\x55\x23\x3e\x80\xc7\x28\x7c\x39\x11\xd3\x4a\x96\x2e\xef\x52\x34"
2015 "\xf2\xda\xb1\xc6\xf5\x02\x10\xbf\x56\x6b\x50\x56\xcd\x2c\xfe\xe1"
2016 "\x94\x14\x19\x24\x6e\x9a\xdf\x0c\xb8\xe2\xb8\xd5\xa3\xc1\x22\x8e"
2017 "\x84\x92\x00\x16\xf1\x3f\x83\xf6\x36\x31\xa5\x38\xc6\xcf\xf8\x9b"
2018 "\x03\xc7\x6f\xb9\xa1\x04\xdf\x20\x0f\x0b\x0f\x70\xff\x57\x36\x7f"
2019 "\xb3\x6b\xcb\x8f\x48\xf7\xb2\xdb\x85\x05\xd1\xfe\x34\x05\xf6\x57"
2020 "\xb4\x5b\xcc\x3f\x0e\xba\x36\x59\xb0\xfd\x4d\xf6\xf4\x5e\xd2\x65"
2021 "\x1d\x98\x87\xb4\x5e\xff\x29\xaa\x84\x9b\x44\x0f\x06\x36\x61\xbd"
2022 "\xdb\x51\xda\x56\xc2\xd6\x19\xe2\x57\x4f\xd0\x29\x71\xc8\xe4\xd6"
2023 "\xfb\x8c\xd0\xfc\x4f\x25\x09\xa6\xfc\x67\xe2\xb8\xac\xd3\x88\x8f"
2024 "\x1f\xf6\xa1\xe3\x45\xa6\x34\xe3\xb1\x6b\xb7\x37\x0e\x06\xc7\x63"
2025 "\xde\xac\x3b\xac\x07\x91\x64\xcc\x12\x10\x46\x85\x14\x0b\x6b\x03"
2026 "\xba\x4a\x85\xae\xc5\x8c\xa5\x9d\x36\x38\x33\xca\x42\x9c\x4b\x0c"
2027 "\x46\xe1\x77\xe9\x1f\x80\xfe\xb7\x1d\x5a\xf4\xc6\x11\x26\x78\xea"
2028 "\x81\x25\x77\x47\xed\x8b\x59\xc2\x6b\x49\xff\x83\x56\xec\xa5\xf0"
2029 "\xe0\x8b\x15\xd4\x99\x40\x2a\x65\x2a\x98\xf4\x71\x35\x63\x84\x08"
2030 "\x4d\xcd\x71\x85\x55\xbc\xa4\x1c\x90\x93\x03\x41\xde\xed\x78\x62"
2031 "\x07\x30\x50\xac\x60\x21\x06\xc3\xab\xa4\x04\xc0\xc2\x32\x07\xc4"
2032 "\x1f\x2f\xec\xe2\x32\xbf\xbe\x5e\x50\x5b\x2a\x19\x71\x44\x37\x76"
2033 "\x8b\xbc\xdb\x73\x98\x65\x78\xc9\x33\x97\x7e\xdc\x60\xa8\x87\xf2"
2034 "\xb5\x96\x55\x7f\x44\x07\xcb\x3b\xf3\xd7\x82\xfd\x77\x21\x82\x21"
2035 "\x1a\x8b\xa2\xf5\x1f\x66\xd0\x57\x00\x4f\xa9\xa5\x33\xb8\x69\x91"
2036 "\xe8\x2e\xf7\x73\x47\x89\x30\x9b\xb1\xfd\xe1\x5d\x11\xfd\x84\xd9"
2037 "\xa2\x91\x1f\x8a\xa7\x7a\x77\x8e\x3b\x10\x1d\x0a\x59\x50\x34\xb0"
2038 "\xc3\x90\x9f\x56\xb7\x43\xeb\x51\x99\x2b\x8e\x6d\x7b\x58\xe7\xc0"
2039 "\x7f\x3d\xa0\x27\x50\xf2\x6e\xc8\x1e\x7f\x84\xb3\xe1\xf7\x09\x85"
2040 "\xd2\x9b\x56\x6b\xba\xa5\x19\x2e\xec\xd8\x5c\xf5\x4e\x43\x36\x2e"
2041 "\x89\x85\x41\x7f\x9c\x91\x2e\x62\xc3\x41\xcf\x0e\xa1\x7f\xeb\x50",
2042 .secret_size = 784,
2043 .b_public_size = 768,
2044 .expected_a_public_size = 768,
2045 .expected_ss_size = 768,
2046 },
2047};
2048
2049static const struct kpp_testvec ffdhe8192_dh_tv_template[] __maybe_unused = {
2050 {
2051 .secret =
2052#ifdef __LITTLE_ENDIAN
2053 "\x01\x00" /* type */
2054 "\x10\x04" /* len */
2055 "\x00\x04\x00\x00" /* key_size */
2056 "\x00\x00\x00\x00" /* p_size */
2057 "\x00\x00\x00\x00" /* g_size */
2058#else
2059 "\x00\x01" /* type */
2060 "\x04\x10" /* len */
2061 "\x00\x00\x04\x00" /* key_size */
2062 "\x00\x00\x00\x00" /* p_size */
2063 "\x00\x00\x00\x00" /* g_size */
2064#endif
2065 /* xa */
2066 "\x76\x6e\xeb\xf9\xeb\x76\xae\x37\xcb\x19\x49\x8b\xeb\xaf\xb0\x4b"
2067 "\x6d\xe9\x15\xad\xda\xf2\xef\x58\xe9\xd6\xdd\x4c\xb3\x56\xd0\x3b"
2068 "\x00\xb0\x65\xed\xae\xe0\x2e\xdf\x8f\x45\x3f\x3c\x5d\x2f\xfa\x96"
2069 "\x36\x33\xb2\x01\x8b\x0f\xe8\x46\x15\x6d\x60\x5b\xec\x32\xc3\x3b"
2070 "\x06\xf3\xb4\x1b\x9a\xef\x3c\x03\x0e\xcc\xce\x1d\x24\xa0\xc9\x08"
2071 "\x65\xf9\x45\xe5\xd2\x43\x08\x88\x58\xd6\x46\xe7\xbb\x25\xac\xed"
2072 "\x3b\xac\x6f\x5e\xfb\xd6\x19\xa6\x20\x3a\x1d\x0c\xe8\x00\x72\x54"
2073 "\xd7\xd9\xc9\x26\x49\x18\xc6\xb8\xbc\xdd\xf3\xce\xf3\x7b\x69\x04"
2074 "\x5c\x6f\x11\xdb\x44\x42\x72\xb6\xb7\x84\x17\x86\x47\x3f\xc5\xa1"
2075 "\xd8\x86\xef\xe2\x27\x49\x2b\x8f\x3e\x91\x12\xd9\x45\x96\xf7\xe6"
2076 "\x77\x76\x36\x58\x71\x9a\xb1\xdb\xcf\x24\x9e\x7e\xad\xce\x45\xba"
2077 "\xb5\xec\x8e\xb9\xd6\x7b\x3d\x76\xa4\x85\xad\xd8\x49\x9b\x80\x9d"
2078 "\x7f\x9f\x85\x09\x9e\x86\x5b\x6b\xf3\x8d\x39\x5e\x6f\xe4\x30\xc8"
2079 "\xa5\xf3\xdf\x68\x73\x6b\x2e\x9a\xcb\xac\x0a\x0d\x44\xc1\xaf\xb2"
2080 "\x11\x1b\x7c\x43\x08\x44\x43\xe2\x4e\xfd\x93\x30\x99\x09\x12\xbb"
2081 "\xf6\x31\x34\xa5\x3d\x45\x98\xee\xd7\x2a\x1a\x89\xf5\x37\x92\x33"
2082 "\xa0\xdd\xf5\xfb\x1f\x90\x42\x55\x5a\x0b\x82\xff\xf0\x96\x92\x15"
2083 "\x65\x5a\x55\x96\xca\x1b\xd5\xe5\xb5\x94\xde\x2e\xa6\x03\x57\x9e"
2084 "\x15\xe4\x32\x2b\x1f\xb2\x22\x21\xe9\xa0\x05\xd3\x65\x6c\x11\x66"
2085 "\x25\x38\xbb\xa3\x6c\xc2\x0b\x2b\xd0\x7a\x20\x26\x29\x37\x5d\x5f"
2086 "\xd8\xff\x2a\xcd\x46\x6c\xd6\x6e\xe5\x77\x1a\xe6\x33\xf1\x8e\xc8"
2087 "\x10\x30\x11\x00\x27\xf9\x7d\x0e\x28\x43\xa7\x67\x38\x7f\x16\xda"
2088 "\xd0\x01\x8e\xa4\xe8\x6f\xcd\x23\xaf\x77\x52\x34\xad\x7e\xc3\xed"
2089 "\x2d\x10\x0a\x33\xdc\xcf\x1b\x88\x0f\xcc\x48\x7f\x42\xf0\x9e\x13"
2090 "\x1f\xf5\xd1\xe9\x90\x87\xbd\xfa\x5f\x1d\x77\x55\xcb\xc3\x05\xaf"
2091 "\x71\xd0\xe0\xab\x46\x31\xd7\xea\x89\x54\x2d\x39\xaf\xf6\x4f\x74"
2092 "\xaf\x46\x58\x89\x78\x95\x2e\xe6\x90\xb7\xaa\x00\x73\x9f\xed\xb9"
2093 "\x00\xd6\xf6\x6d\x26\x59\xcd\x56\xdb\xf7\x3d\x5f\xeb\x6e\x46\x33"
2094 "\xb1\x23\xed\x9f\x8d\x58\xdc\xb4\x28\x3b\x90\x09\xc4\x61\x02\x1f"
2095 "\xf8\x62\xf2\x6e\xc1\x94\x71\x66\x93\x11\xdf\xaa\x3e\xd7\xb5\xe5"
2096 "\xc1\x78\xe9\x14\xcd\x55\x16\x51\xdf\x8d\xd0\x94\x8c\x43\xe9\xb8"
2097 "\x1d\x42\x7f\x76\xbc\x6f\x87\x42\x88\xde\xd7\x52\x78\x00\x4f\x18"
2098 "\x02\xe7\x7b\xe2\x8a\xc3\xd1\x43\xa5\xac\xda\xb0\x8d\x19\x96\xd4"
2099 "\x81\xe0\x75\xe9\xca\x41\x7e\x1f\x93\x0b\x26\x24\xb3\xaa\xdd\x10"
2100 "\x20\xd3\xf2\x9f\x3f\xdf\x65\xde\x67\x79\xdc\x76\x9f\x3c\x72\x75"
2101 "\x65\x8a\x30\xcc\xd2\xcc\x06\xb1\xab\x62\x86\x78\x5d\xb8\xce\x72"
2102 "\xb3\x12\xc7\x9f\x07\xd0\x6b\x98\x82\x9b\x6c\xbb\x15\xe5\xcc\xf4"
2103 "\xc8\xf4\x60\x81\xdc\xd3\x09\x1b\x5e\xd4\xf3\x55\xcf\x1c\x16\x83"
2104 "\x61\xb4\x2e\xcc\x08\x67\x58\xfd\x46\x64\xbc\x29\x4b\xdd\xda\xec"
2105 "\xdc\xc6\xa9\xa5\x73\xfb\xf8\xf3\xaf\x89\xa8\x9e\x25\x14\xfa\xac"
2106 "\xeb\x1c\x7c\x80\x96\x66\x4d\x41\x67\x9b\x07\x4f\x0a\x97\x17\x1c"
2107 "\x4d\x61\xc7\x2e\x6f\x36\x98\x29\x50\x39\x6d\xe7\x70\xda\xf0\xc8"
2108 "\x05\x80\x7b\x32\xff\xfd\x12\xde\x61\x0d\xf9\x4c\x21\xf1\x56\x72"
2109 "\x3d\x61\x46\xc0\x2d\x07\xd1\x6c\xd3\xbe\x9a\x21\x83\x85\xf7\xed"
2110 "\x53\x95\x44\x40\x8f\x75\x12\x18\xc2\x9a\xfd\x5e\xce\x66\xa6\x7f"
2111 "\x57\xc0\xd7\x73\x76\xb3\x13\xda\x2e\x58\xc6\x27\x40\xb2\x2d\xef"
2112 "\x7d\x72\xb4\xa8\x75\x6f\xcc\x5f\x42\x3e\x2c\x90\x36\x59\xa0\x34"
2113 "\xaa\xce\xbc\x04\x4c\xe6\x56\xc2\xcd\xa6\x1c\x59\x04\x56\x53\xcf"
2114 "\x6d\xd7\xf0\xb1\x4f\x91\xfa\x84\xcf\x4b\x8d\x50\x4c\xf8\x2a\x31"
2115 "\x5f\xe3\xba\x79\xb4\xcc\x59\x64\xe3\x7a\xfa\xf6\x06\x9d\x04\xbb"
2116 "\xce\x61\xbf\x9e\x59\x0a\x09\x51\x6a\xbb\x0b\x80\xe0\x91\xc1\x51"
2117 "\x04\x58\x67\x67\x4b\x42\x4f\x95\x68\x75\xe2\x1f\x9c\x14\x70\xfd"
2118 "\x3a\x8a\xce\x8b\x04\xa1\x89\xe7\xb4\xbf\x70\xfe\xf3\x0c\x48\x04"
2119 "\x3a\xd2\x85\x68\x03\xe7\xfa\xec\x5b\x55\xb7\x95\xfd\x5b\x19\x35"
2120 "\xad\xcb\x4a\x63\x03\x44\x64\x2a\x48\x59\x9a\x26\x43\x96\x8c\xe6"
2121 "\xbd\xb7\x90\xd4\x5f\x8d\x08\x28\xa8\xc5\x89\x70\xb9\x6e\xd3\x3b"
2122 "\x76\x0e\x37\x98\x15\x27\xca\xc9\xb0\xe0\xfd\xf3\xc6\xdf\x69\xce"
2123 "\xe1\x5f\x6a\x3e\x5c\x86\xe2\x58\x41\x11\xf0\x7e\x56\xec\xe4\xc9"
2124 "\x0d\x87\x91\xfb\xb9\xc8\x0d\x34\xab\xb0\xc6\xf2\xa6\x00\x7b\x18"
2125 "\x92\xf4\x43\x7f\x01\x85\x2e\xef\x8c\x72\x50\x10\xdb\xf1\x37\x62"
2126 "\x16\x85\x71\x01\xa8\x2b\xf0\x13\xd3\x7c\x0b\xaf\xf1\xf3\xd1\xee"
2127 "\x90\x41\x5f\x7d\x5b\xa9\x83\x4b\xfa\x80\x59\x50\x73\xe1\xc4\xf9"
2128 "\x5e\x4b\xde\xd9\xf5\x22\x68\x5e\x65\xd9\x37\xe4\x1a\x08\x0e\xb1"
2129 "\x28\x2f\x40\x9e\x37\xa8\x12\x56\xb7\xb8\x64\x94\x68\x94\xff\x9f",
2130 .b_public =
2131 "\x26\xa8\x3a\x97\xe0\x52\x76\x07\x26\xa7\xbb\x21\xfd\xe5\x69\xde"
2132 "\xe6\xe0\xb5\xa0\xf1\xaa\x51\x2b\x56\x1c\x3c\x6c\xe5\x9f\x8f\x75"
2133 "\x71\x04\x86\xf6\x43\x2f\x20\x7f\x45\x4f\x5c\xb9\xf3\x90\xbe\xa9"
2134 "\xa0\xd7\xe8\x03\x0e\xfe\x99\x9b\x8a\x1c\xbe\xa7\x63\xe8\x2b\x45"
2135 "\xd4\x2c\x65\x25\x4c\x33\xda\xc5\x85\x77\x5d\x62\xea\x93\xe4\x45"
2136 "\x59\xff\xa1\xd2\xf1\x73\x11\xed\x02\x64\x8a\x1a\xfb\xe1\x88\xa6"
2137 "\x50\x6f\xff\x87\x12\xbb\xfc\x10\xcf\x19\x41\xb0\x35\x44\x7d\x51"
2138 "\xe9\xc0\x77\xf2\x73\x21\x2e\x62\xbf\x65\xa5\xd1\x3b\xb1\x3e\x19"
2139 "\x75\x4b\xb7\x8e\x03\xc3\xdf\xc8\xb2\xe6\xec\x2d\x7d\xa5\x6a\xba"
2140 "\x93\x47\x50\xeb\x6e\xdb\x88\x05\x45\xad\x03\x8c\xf7\x9a\xe1\xc9"
2141 "\x1e\x16\x96\x37\xa5\x3e\xe9\xb9\xa8\xdc\xb9\xa9\xf6\xa1\x3d\xed"
2142 "\xbe\x12\x29\x8a\x3d\x3d\x90\xfc\x94\xfe\x66\x28\x1c\x1b\xa4\x89"
2143 "\x47\x66\x4f\xac\x14\x00\x22\x2d\x5c\x03\xea\x71\x4d\x19\x7d\xd6"
2144 "\x58\x39\x4c\x3d\x06\x2b\x30\xa6\xdc\x2c\x8d\xd1\xde\x79\x77\xfa"
2145 "\x9c\x6b\x72\x11\x8a\x7f\x7d\x37\x28\x2a\x88\xbf\x0a\xdb\xac\x3b"
2146 "\xc5\xa5\xd5\x7e\x25\xec\xa6\x7f\x5b\x53\x75\x83\x49\xd4\x77\xcc"
2147 "\x7d\x7e\xd3\x3d\x30\x2c\x98\x3f\x18\x9a\x11\x8a\x37\xda\x99\x0f"
2148 "\x3b\x06\xe1\x87\xd5\xe9\x4e\xe0\x9c\x0e\x39\x34\xe2\xdd\xf6\x58"
2149 "\x60\x63\xa6\xea\xe8\xc0\xb4\xde\xdf\xa0\xbc\x21\xc3\x2d\xf4\xa4"
2150 "\xc8\x6f\x62\x6c\x0f\x71\x88\xf9\xda\x2d\x30\xd5\x95\xe1\xfc\x6d"
2151 "\x88\xc5\xc3\x95\x51\x83\xde\x41\x46\x6f\x7e\x1b\x10\x48\xad\x2b"
2152 "\x82\x88\xa2\x6f\x57\x4d\x4a\xbd\x90\xc8\x06\x8f\x52\x5d\x6e\xee"
2153 "\x09\xe6\xa3\xcb\x30\x9c\x14\xf6\xac\x66\x9b\x81\x0a\x75\x42\x6b"
2154 "\xab\x27\xec\x76\xfb\x8d\xc5\xbf\x0e\x93\x81\x7b\x81\xd4\x85\xa6"
2155 "\x90\x5a\xa6\xa2\x8b\xa9\xb7\x34\xe6\x15\x36\x93\x8b\xe2\x99\xc7"
2156 "\xad\x66\x7e\xd6\x89\xa9\xc8\x15\xcb\xc5\xeb\x06\x85\xd4\x2f\x6e"
2157 "\x9b\x95\x7a\x06\x6c\xfa\x31\x1d\xc4\xe5\x7d\xfb\x10\x35\x88\xc2"
2158 "\xbe\x1c\x16\x5d\xc2\xf4\x0d\xf3\xc9\x94\xb2\x7e\xa7\xbd\x9c\x03"
2159 "\x32\xaf\x8b\x1a\xc8\xcc\x82\xd8\x87\x96\x6e\x3d\xcc\x93\xd2\x43"
2160 "\x73\xf9\xde\xec\x49\x49\xf4\x56\x2a\xc8\x6e\x32\x70\x48\xf8\x70"
2161 "\xa3\x96\x31\xf4\xf2\x08\xc5\x12\xd2\xeb\xb6\xea\xa3\x07\x05\x61"
2162 "\x74\xa3\x04\x2f\x17\x82\x40\x5e\x4c\xd1\x51\xb8\x10\x5b\xc8\x9f"
2163 "\x87\x73\x80\x0d\x6f\xc6\xb9\xf6\x7c\x31\x0a\xcc\xd9\x03\x0f\x7a"
2164 "\x47\x69\xb1\x55\xab\xe9\xb5\x75\x62\x9e\x95\xbe\x7b\xa9\x53\x6e"
2165 "\x28\x73\xdc\xb3\xa4\x8a\x1c\x91\xf5\x8a\xf9\x32\x2b\xbd\xa5\xdc"
2166 "\x07\xb5\xaf\x49\xdb\x9c\x35\xc9\x69\xde\xac\xb1\xd0\x86\xcb\x31"
2167 "\x0b\xc4\x4f\x63\x4e\x70\xa7\x80\xe3\xbc\x0b\x73\x0e\xf2\x8c\x87"
2168 "\x88\x7b\xa9\x6d\xde\x8a\x73\x14\xb9\x80\x55\x03\x2b\x29\x64\x6a"
2169 "\xda\x48\x0e\x78\x07\x40\x48\x46\x58\xa9\x4e\x68\x1d\xd1\xc1\xc8"
2170 "\x3b\x35\x53\x61\xd5\xe3\x0d\x4c\x42\x74\x10\x67\x85\x9f\x66\x2a"
2171 "\xf7\x2b\x7b\x77\x8b\x6e\xda\x2c\xc1\x5a\x20\x34\x3f\xf5\x8b\x6f"
2172 "\xe4\x61\xf5\x58\xab\x72\x1a\xf1\x8d\x28\xcc\xa5\x30\x68\xb5\x50"
2173 "\x7b\x81\x43\x89\x8e\xa9\xac\x63\x3a\x4a\x78\x7b\xd2\x45\xe6\xe0"
2174 "\xdc\x5d\xf2\x1a\x2b\x54\x50\xa5\x9d\xf6\xe7\x9f\x25\xaf\x56\x6a"
2175 "\x84\x2a\x75\xa3\x9a\xc7\xfa\x94\xec\x83\xab\xa5\xaa\xe1\xf9\x89"
2176 "\x29\xa9\xf6\x53\x24\x24\xae\x4a\xe8\xbc\xe8\x9e\x5c\xd7\x54\x7c"
2177 "\x65\x20\x97\x28\x94\x76\xf9\x9e\x81\xcf\x98\x6a\x3a\x7b\xec\xf3"
2178 "\x09\x60\x2e\x43\x18\xb5\xf6\x8c\x44\x0f\xf2\x0a\x17\x5b\xac\x98"
2179 "\x30\xab\x6e\xd5\xb3\xef\x25\x68\x50\xb6\xe1\xc0\xe4\x5a\x63\x43"
2180 "\xea\xca\xda\x23\xc1\xc2\xe9\x30\xec\xb3\x9f\xbf\x1f\x09\x76\xaf"
2181 "\x65\xbc\xb5\xab\x30\xac\x0b\x05\xef\x5c\xa3\x65\x77\x33\x1c\xc5"
2182 "\xdf\xc9\x39\xab\xca\xf4\x3b\x88\x25\x6d\x50\x87\xb1\x79\xc2\x23"
2183 "\x9d\xb5\x21\x01\xaa\xa3\xb7\x61\xa3\x48\x91\x72\x3d\x54\x85\x86"
2184 "\x91\x81\x35\x78\xbf\x8f\x27\x57\xcb\x9b\x34\xab\x63\x40\xf1\xbc"
2185 "\x23\x5a\x26\x6a\xba\x57\xe2\x8f\x2a\xdc\x82\xe0\x3b\x7f\xec\xd3"
2186 "\xd8\x9d\xd3\x13\x54\x70\x64\xc3\xfd\xbf\xa3\x46\xa7\x53\x42\x7f"
2187 "\xc1\xbd\x7b\xb3\x13\x47\x2a\x45\x1e\x76\x2c\x0d\x6d\x46\x26\x24"
2188 "\xa8\xc7\x00\x2b\x10\x7f\x2a\x6c\xfc\x68\x4e\x6e\x85\x53\x00\xaf"
2189 "\xd5\xfb\x59\x64\xc7\x9b\x24\xd1\x05\xdc\x34\x53\x6d\x27\xa9\x79"
2190 "\xff\xd7\x5e\x7a\x40\x81\x8e\xc3\xf2\x38\xc9\x8d\x87\xb5\x38\xda"
2191 "\x43\x64\x1b\x59\x62\x88\xc1\x6e\x85\x84\x33\xcd\x6d\x7b\x62\x1d"
2192 "\x60\xf9\x98\xf7\xd1\xb1\xd4\xbe\x56\x6e\xa8\x6f\xff\xe7\x8b\x60"
2193 "\x53\x80\xc7\x7c\xe0\x78\x89\xa9\xab\x42\x8f\x8e\x4d\x92\xac\xa7"
2194 "\xfd\x47\x11\xc7\xdb\x7c\x77\xfb\xa4\x1d\x70\xaf\x56\x14\x52\xb0",
2195 .expected_a_public =
2196 "\xa1\x6c\x9e\xda\x45\x4d\xf6\x59\x04\x00\xc1\xc6\x8b\x12\x3b\xcd"
2197 "\x07\xe4\x3e\xec\xac\x9b\xfc\xf7\x6d\x73\x39\x9e\x52\xf8\xbe\x33"
2198 "\xe2\xca\xea\x99\x76\xc7\xc9\x94\x5c\xf3\x1b\xea\x6b\x66\x4b\x51"
2199 "\x90\xf6\x4f\x75\xd5\x85\xf4\x28\xfd\x74\xa5\x57\xb1\x71\x0c\xb6"
2200 "\xb6\x95\x70\x2d\xfa\x4b\x56\xe0\x56\x10\x21\xe5\x60\xa6\x18\xa4"
2201 "\x78\x8c\x07\xc0\x2b\x59\x9c\x84\x5b\xe9\xb9\x74\xbf\xbc\x65\x48"
2202 "\x27\x82\x40\x53\x46\x32\xa2\x92\x91\x9d\xf6\xd1\x07\x0e\x1d\x07"
2203 "\x1b\x41\x04\xb1\xd4\xce\xae\x6e\x46\xf1\x72\x50\x7f\xff\xa8\xa2"
2204 "\xbc\x3a\xc1\xbb\x28\xd7\x7d\xcd\x7a\x22\x01\xaf\x57\xb0\xa9\x02"
2205 "\xd4\x8a\x92\xd5\xe6\x8e\x6f\x11\x39\xfe\x36\x87\x89\x42\x25\x42"
2206 "\xd9\xbe\x67\x15\xe1\x82\x8a\x5e\x98\xc2\xd5\xde\x9e\x13\x1a\xe7"
2207 "\xf9\x9f\x8e\x2d\x49\xdc\x4d\x98\x8c\xdd\xfd\x24\x7c\x46\xa9\x69"
2208 "\x3b\x31\xb3\x12\xce\x54\xf6\x65\x75\x40\xc2\xf1\x04\x92\xe3\x83"
2209 "\xeb\x02\x3d\x79\xc0\xf9\x7c\x28\xb3\x97\x03\xf7\x61\x1c\xce\x95"
2210 "\x1a\xa0\xb3\x77\x1b\xc1\x9f\xf8\xf6\x3f\x4d\x0a\xfb\xfa\x64\x1c"
2211 "\xcb\x37\x5b\xc3\x28\x60\x9f\xd1\xf2\xc4\xee\x77\xaa\x1f\xe9\xa2"
2212 "\x89\x4c\xc6\xb7\xb3\xe4\xa5\xed\xa7\xe8\xac\x90\xdc\xc3\xfb\x56"
2213 "\x9c\xda\x2c\x1d\x1a\x9a\x8c\x82\x92\xee\xdc\xa0\xa4\x01\x6e\x7f"
2214 "\xc7\x0e\xc2\x73\x7d\xa6\xac\x12\x01\xc0\xc0\xc8\x7c\x84\x86\xc7"
2215 "\xa5\x94\xe5\x33\x84\x71\x6e\x36\xe3\x3b\x81\x30\xe0\xc8\x51\x52"
2216 "\x2b\x9e\x68\xa2\x6e\x09\x95\x8c\x7f\x78\x82\xbd\x53\x26\xe7\x95"
2217 "\xe0\x03\xda\xc0\xc3\x6e\xcf\xdc\xb3\x14\xfc\xe9\x5b\x9b\x70\x6c"
2218 "\x93\x04\xab\x13\xf7\x17\x6d\xee\xad\x32\x48\xe9\xa0\x94\x1b\x14"
2219 "\x64\x4f\xa1\xb3\x8d\x6a\xca\x28\xfe\x4a\xf4\xf0\xc5\xb7\xf9\x8a"
2220 "\x8e\xff\xfe\x57\x6f\x20\xdb\x04\xab\x02\x31\x22\x42\xfd\xbd\x77"
2221 "\xea\xce\xe8\xc7\x5d\xe0\x8e\xd6\x66\xd0\xe4\x04\x2f\x5f\x71\xc7"
2222 "\x61\x2d\xa5\x3f\x2f\x46\xf2\xd8\x5b\x25\x82\xf0\x52\x88\xc0\x59"
2223 "\xd3\xa3\x90\x17\xc2\x04\x13\xc3\x13\x69\x4f\x17\xb1\xb3\x46\x4f"
2224 "\xa7\xe6\x8b\x5e\x3e\x95\x0e\xf5\x42\x17\x7f\x4d\x1f\x1b\x7d\x65"
2225 "\x86\xc5\xc8\xae\xae\xd8\x4f\xe7\x89\x41\x69\xfd\x06\xce\x5d\xed"
2226 "\x44\x55\xad\x51\x98\x15\x78\x8d\x68\xfc\x93\x72\x9d\x22\xe5\x1d"
2227 "\x21\xc3\xbe\x3a\x44\x34\xc0\xa3\x1f\xca\xdf\x45\xd0\x5c\xcd\xb7"
2228 "\x72\xeb\xae\x7a\xad\x3f\x05\xa0\xe3\x6e\x5a\xd8\x52\xa7\xf1\x1e"
2229 "\xb4\xf2\xcf\xe7\xdf\xa7\xf2\x22\x00\xb2\xc4\x17\x3d\x2c\x15\x04"
2230 "\x71\x28\x69\x5c\x69\x21\xc8\xf1\x9b\xd8\xc7\xbc\x27\xa3\x85\xe9"
2231 "\x53\x77\xd3\x65\xc3\x86\xdd\xb3\x76\x13\xfb\xa1\xd4\xee\x9d\xe4"
2232 "\x51\x3f\x83\x59\xe4\x47\xa8\xa6\x0d\x68\xd5\xf6\xf4\xca\x31\xcd"
2233 "\x30\x48\x34\x90\x11\x8e\x87\xe9\xea\xc9\xd0\xc3\xba\x28\xf9\xc0"
2234 "\xc9\x8e\x23\xe5\xc2\xee\xf2\x47\x9c\x41\x1c\x10\x33\x27\x23\x49"
2235 "\xe5\x0d\x18\xbe\x19\xc1\xba\x6c\xdc\xb7\xa1\xe7\xc5\x0d\x6f\xf0"
2236 "\x8c\x62\x6e\x0d\x14\xef\xef\xf2\x8e\x01\xd2\x76\xf5\xc1\xe1\x92"
2237 "\x3c\xb3\x76\xcd\xd8\xdd\x9b\xe0\x8e\xdc\x24\x34\x13\x65\x0f\x11"
2238 "\xaf\x99\x7a\x2f\xe6\x1f\x7d\x17\x3e\x8a\x68\x9a\x37\xc8\x8d\x3e"
2239 "\xa3\xfe\xfe\x57\x22\xe6\x0e\x50\xb5\x98\x0b\x71\xd8\x01\xa2\x8d"
2240 "\x51\x96\x50\xc2\x41\x31\xd8\x23\x98\xfc\xd1\x9d\x7e\x27\xbb\x69"
2241 "\x78\xe0\x87\xf7\xe4\xdd\x58\x13\x9d\xec\x00\xe4\xb9\x70\xa2\x94"
2242 "\x5d\x52\x4e\xf2\x5c\xd1\xbc\xfd\xee\x9b\xb9\xe5\xc4\xc0\xa8\x77"
2243 "\x67\xa4\xd1\x95\x34\xe4\x6d\x5f\x25\x02\x8d\x65\xdd\x11\x63\x55"
2244 "\x04\x01\x21\x60\xc1\x5c\xef\x77\x33\x01\x1c\xa2\x11\x2b\xdd\x2b"
2245 "\x74\x99\x23\x38\x05\x1b\x7e\x2e\x01\x52\xfe\x9c\x23\xde\x3e\x1a"
2246 "\x72\xf4\xff\x7b\x02\xaa\x08\xcf\xe0\x5b\x83\xbe\x85\x5a\xe8\x9d"
2247 "\x11\x3e\xff\x2f\xc6\x97\x67\x36\x6c\x0f\x81\x9c\x26\x29\xb1\x0f"
2248 "\xbb\x53\xbd\xf4\xec\x2a\x84\x41\x28\x3b\x86\x40\x95\x69\x55\x5f"
2249 "\x30\xee\xda\x1e\x6c\x4b\x25\xd6\x2f\x2c\x0e\x3c\x1a\x26\xa0\x3e"
2250 "\xef\x09\xc6\x2b\xe5\xa1\x0c\x03\xa8\xf5\x39\x70\x31\xc4\x32\x79"
2251 "\xd1\xd9\xc2\xcc\x32\x4a\xf1\x2f\x57\x5a\xcc\xe5\xc3\xc5\xd5\x4e"
2252 "\x86\x56\xca\x64\xdb\xab\x61\x85\x8f\xf9\x20\x02\x40\x66\x76\x9e"
2253 "\x5e\xd4\xac\xf0\x47\xa6\x50\x5f\xc2\xaf\x55\x9b\xa3\xc9\x8b\xf8"
2254 "\x42\xd5\xcf\x1a\x95\x22\xd9\xd1\x0b\x92\x51\xca\xde\x46\x02\x0d"
2255 "\x8b\xee\xd9\xa0\x04\x74\xf5\x0e\xb0\x3a\x62\xec\x3c\x91\x29\x33"
2256 "\xa7\x78\x22\x92\xac\x27\xe6\x2d\x6f\x56\x8a\x5d\x72\xc2\xf1\x5c"
2257 "\x54\x11\x97\x24\x61\xcb\x0c\x52\xd4\x57\x56\x22\x86\xf0\x19\x27"
2258 "\x76\x30\x04\xf4\x39\x7b\x1a\x5a\x04\x0d\xec\x59\x9a\x31\x4c\x40"
2259 "\x19\x6d\x3c\x41\x1b\x0c\xca\xeb\x25\x39\x6c\x96\xf8\x55\xd0\xec",
2260 .expected_ss =
2261 "\xf9\x55\x4f\x48\x38\x74\xb7\x46\xa3\xc4\x2e\x88\xf0\x34\xab\x1d"
2262 "\xcd\xa5\x58\xa7\x95\x88\x36\x62\x6f\x8a\xbd\xf2\xfb\x6f\x3e\xb9"
2263 "\x91\x65\x58\xef\x70\x2f\xd5\xc2\x97\x70\xcb\xce\x8b\x78\x1c\xe0"
2264 "\xb9\xfa\x77\x34\xd2\x4a\x19\x58\x11\xfd\x93\x84\x40\xc0\x8c\x19"
2265 "\x8b\x98\x50\x83\xba\xfb\xe2\xad\x8b\x81\x84\x63\x90\x41\x4b\xf8"
2266 "\xe8\x78\x86\x04\x09\x8d\x84\xd1\x43\xfd\xa3\x58\x21\x2a\x3b\xb1"
2267 "\xa2\x5b\x48\x74\x3c\xa9\x16\x34\x28\xf0\x8e\xde\xe2\xcf\x8e\x68"
2268 "\x53\xab\x65\x06\xb7\x86\xb1\x08\x4f\x73\x97\x00\x10\x95\xd1\x84"
2269 "\x72\xcf\x14\xdb\xff\xa7\x80\xd8\xe5\xf2\x2c\x89\x37\xb0\x81\x2c"
2270 "\xf5\xd6\x7d\x1b\xb0\xe2\x8e\x87\x32\x3d\x37\x6a\x79\xaa\xe7\x08"
2271 "\xc9\x67\x55\x5f\x1c\xae\xa6\xf5\xef\x79\x3a\xaf\x3f\x82\x14\xe2"
2272 "\xf3\x69\x91\xed\xb7\x9e\xc9\xde\xd0\x29\x70\xd9\xeb\x0f\xf5\xc7"
2273 "\xf6\x7c\xa7\x7f\xec\xed\xe1\xbd\x13\xe1\x43\xe4\x42\x30\xe3\x5f"
2274 "\xe0\xf3\x15\x55\x2f\x7a\x42\x17\x67\xcb\xc2\x4f\xd0\x85\xfc\x6c"
2275 "\xec\xe8\xfc\x25\x78\x4b\xe4\x0f\xd4\x3d\x78\x28\xd3\x53\x79\xcb"
2276 "\x2c\x82\x67\x9a\xdc\x32\x55\xd2\xda\xae\xd8\x61\xce\xd6\x59\x0b"
2277 "\xc5\x44\xeb\x08\x81\x8c\x65\xb2\xb7\xa6\xff\xf7\xbf\x99\xc6\x8a"
2278 "\xbe\xde\xc2\x17\x56\x05\x6e\xd2\xf1\x1e\xa2\x04\xeb\x02\x74\xaa"
2279 "\x04\xfc\xf0\x6b\xd4\xfc\xf0\x7a\x5f\xfe\xe2\x74\x7f\xeb\x9b\x6a"
2280 "\x8a\x09\x96\x5d\xe1\x91\xb6\x9e\x37\xd7\x63\xd7\xb3\x5c\xb5\xa3"
2281 "\x5f\x62\x00\xdf\xc5\xbf\x85\xba\xa7\xa9\xb6\x1f\x76\x78\x65\x01"
2282 "\xfe\x1d\x6c\xfe\x15\x9e\xf4\xb1\xbc\x8d\xad\x3c\xec\x69\x27\x57"
2283 "\xa4\x89\x77\x46\xe1\x49\xc7\x22\xde\x79\xe0\xf7\x3a\xa1\x59\x8b"
2284 "\x59\x71\xcc\xd6\x18\x24\xc1\x8a\x2f\xe3\xdf\xdd\x6c\xf7\x62\xaa"
2285 "\x15\xaa\x39\x37\x3b\xaf\x7d\x6e\x88\xeb\x19\xa8\xa0\x26\xd3\xaa"
2286 "\x2d\xcc\x5f\x56\x99\x86\xa9\xed\x4d\x02\x31\x40\x97\x70\x83\xa7"
2287 "\x08\x98\x7e\x49\x46\xd9\x75\xb5\x7a\x6a\x40\x69\xa0\x6d\xb2\x18"
2288 "\xc0\xad\x88\x05\x02\x95\x6f\xf7\x8f\xcb\xa2\xe4\x7b\xab\x4a\x0f"
2289 "\x9a\x1b\xef\xcc\xd1\x6a\x5d\x1e\x6a\x2a\x8b\x5b\x80\xbc\x5f\x38"
2290 "\xdd\xaf\xad\x44\x15\xb4\xaf\x26\x1c\x1a\x4d\xa7\x4b\xec\x88\x33"
2291 "\x24\x42\xb5\x0c\x9c\x56\xd4\xba\xa7\xb9\x65\xd5\x76\xb2\xbc\x16"
2292 "\x8e\xfa\x0c\x7a\xc0\xa2\x2c\x5a\x39\x56\x7d\xe6\xf8\xa9\xf4\x49"
2293 "\xd0\x50\xf2\x5e\x4b\x0a\x43\xe4\x9a\xbb\xea\x35\x28\x99\x84\x83"
2294 "\xec\xc1\xa0\x68\x15\x9a\x2b\x01\x04\x48\x09\x11\x1b\xb6\xa4\xd8"
2295 "\x03\xad\xb6\x4c\x9e\x1d\x90\xae\x88\x0f\x75\x95\x25\xa0\x27\x13"
2296 "\xb7\x4f\xe2\x3e\xd5\x59\x1a\x7c\xde\x95\x14\x28\xd1\xde\x84\xe4"
2297 "\x07\x7c\x5b\x06\xd6\xe6\x9c\x8a\xbe\xd2\xb4\x62\xd1\x67\x8a\x9c"
2298 "\xac\x4f\xfa\x70\xd6\xc8\xc0\xeb\x5e\xf6\x3e\xdc\x48\x8e\xce\x3f"
2299 "\x92\x3e\x60\x77\x63\x60\x6b\x76\x04\xa5\xba\xc9\xab\x92\x4e\x0d"
2300 "\xdc\xca\x82\x44\x5f\x3a\x42\xeb\x01\xe7\xe0\x33\xb3\x32\xaf\x4b"
2301 "\x81\x35\x2d\xb6\x57\x15\xfe\x52\xc7\x54\x2e\x41\x3b\x22\x6b\x12"
2302 "\x72\xdb\x5c\x66\xd0\xb6\xb4\xfe\x90\xc0\x20\x34\x95\xf9\xe4\xc7"
2303 "\x7e\x71\x89\x4f\x6f\xfb\x2a\xf3\xdf\x3f\xe3\xcf\x0e\x1a\xd9\xf2"
2304 "\xc1\x02\x67\x5d\xdc\xf1\x7d\xe8\xcf\x64\x77\x4d\x12\x03\x77\x2c"
2305 "\xfb\xe1\x59\xf7\x2c\x96\x9c\xaf\x46\x9c\xc7\x67\xcf\xee\x94\x50"
2306 "\xc7\xa1\x23\xe6\x9f\x4d\x73\x92\xad\xf9\x4a\xce\xdb\x44\xd5\xe3"
2307 "\x17\x05\x37\xdb\x9c\x6c\xc5\x7e\xb7\xd4\x11\x4a\x8c\x51\x03\xaa"
2308 "\x73\x4b\x16\xd9\x79\xf5\xf1\x67\x20\x9b\x25\xe5\x41\x52\x59\x06"
2309 "\x8b\xf2\x23\x2f\x6e\xea\xf3\x24\x0a\x94\xbb\xb8\x7e\xd9\x23\x4a"
2310 "\x9f\x1f\xe1\x13\xb5\xfe\x85\x2f\x4c\xbe\x6a\x66\x02\x1d\x90\xd2"
2311 "\x01\x25\x8a\xfd\x78\x3a\x28\xb8\x18\xc1\x38\x16\x21\x6b\xb4\xf9"
2312 "\x64\x0f\xf1\x73\xc4\x5c\xd1\x41\xf2\xfe\xe7\x26\xad\x79\x12\x75"
2313 "\x49\x48\xdb\x21\x71\x35\xf7\xb7\x46\x5a\xa1\x81\x25\x47\x31\xea"
2314 "\x1d\x76\xbb\x32\x5a\x90\xb0\x42\x1a\x47\xe8\x0c\x82\x92\x43\x1c"
2315 "\x0b\xdd\xe5\x25\xce\xd3\x06\xcc\x59\x5a\xc9\xa0\x01\xac\x29\x12"
2316 "\x31\x2e\x3d\x1a\xed\x3b\xf3\xa7\xef\x52\xc2\x0d\x18\x1f\x03\x28"
2317 "\xc9\x2b\x38\x61\xa4\x01\xc9\x3c\x11\x08\x14\xd4\xe5\x31\xe9\x3c"
2318 "\x1d\xad\xf8\x76\xc4\x84\x9f\xea\x16\x61\x3d\x6d\xa3\x32\x31\xcd"
2319 "\x1c\xca\xb8\x74\xc2\x45\xf3\x01\x9c\x7a\xaf\xfd\xe7\x1e\x5a\x18"
2320 "\xb1\x9d\xbb\x7a\x2d\x34\x40\x17\x49\xad\x1f\xeb\x2d\xa2\x26\xb8"
2321 "\x16\x28\x4b\x72\xdd\xd0\x8d\x85\x4c\xdd\xf8\x57\x48\xd5\x1d\xfb"
2322 "\xbd\xec\x11\x5d\x1e\x9c\x26\x81\xbf\xf1\x16\x12\x32\xc3\xf3\x07"
2323 "\x0e\x6e\x7f\x17\xec\xfb\xf4\x5d\xe2\xb1\xca\x97\xca\x46\x20\x2d"
2324 "\x09\x85\x19\x25\x89\xa8\x9b\x51\x74\xae\xc9\x1b\x4c\xb6\x80\x62",
2325 .secret_size = 1040,
2326 .b_public_size = 1024,
2327 .expected_a_public_size = 1024,
2328 .expected_ss_size = 1024,
2329 },
2330};
2331
f613457a
AB
2332static const struct kpp_testvec curve25519_tv_template[] = {
2333{
2334 .secret = (u8[32]){ 0x77, 0x07, 0x6d, 0x0a, 0x73, 0x18, 0xa5, 0x7d,
2335 0x3c, 0x16, 0xc1, 0x72, 0x51, 0xb2, 0x66, 0x45,
2336 0xdf, 0x4c, 0x2f, 0x87, 0xeb, 0xc0, 0x99, 0x2a,
2337 0xb1, 0x77, 0xfb, 0xa5, 0x1d, 0xb9, 0x2c, 0x2a },
2338 .b_public = (u8[32]){ 0xde, 0x9e, 0xdb, 0x7d, 0x7b, 0x7d, 0xc1, 0xb4,
2339 0xd3, 0x5b, 0x61, 0xc2, 0xec, 0xe4, 0x35, 0x37,
2340 0x3f, 0x83, 0x43, 0xc8, 0x5b, 0x78, 0x67, 0x4d,
2341 0xad, 0xfc, 0x7e, 0x14, 0x6f, 0x88, 0x2b, 0x4f },
2342 .expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
2343 0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
2344 0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
2345 0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
2346 .secret_size = 32,
2347 .b_public_size = 32,
2348 .expected_ss_size = 32,
2349
2350},
2351{
2352 .secret = (u8[32]){ 0x5d, 0xab, 0x08, 0x7e, 0x62, 0x4a, 0x8a, 0x4b,
2353 0x79, 0xe1, 0x7f, 0x8b, 0x83, 0x80, 0x0e, 0xe6,
2354 0x6f, 0x3b, 0xb1, 0x29, 0x26, 0x18, 0xb6, 0xfd,
2355 0x1c, 0x2f, 0x8b, 0x27, 0xff, 0x88, 0xe0, 0xeb },
2356 .b_public = (u8[32]){ 0x85, 0x20, 0xf0, 0x09, 0x89, 0x30, 0xa7, 0x54,
2357 0x74, 0x8b, 0x7d, 0xdc, 0xb4, 0x3e, 0xf7, 0x5a,
2358 0x0d, 0xbf, 0x3a, 0x0d, 0x26, 0x38, 0x1a, 0xf4,
2359 0xeb, 0xa4, 0xa9, 0x8e, 0xaa, 0x9b, 0x4e, 0x6a },
2360 .expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
2361 0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
2362 0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
2363 0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
2364 .secret_size = 32,
2365 .b_public_size = 32,
2366 .expected_ss_size = 32,
2367
2368},
2369{
2370 .secret = (u8[32]){ 1 },
2371 .b_public = (u8[32]){ 0x25, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2372 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2373 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2374 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2375 .expected_ss = (u8[32]){ 0x3c, 0x77, 0x77, 0xca, 0xf9, 0x97, 0xb2, 0x64,
2376 0x41, 0x60, 0x77, 0x66, 0x5b, 0x4e, 0x22, 0x9d,
2377 0x0b, 0x95, 0x48, 0xdc, 0x0c, 0xd8, 0x19, 0x98,
2378 0xdd, 0xcd, 0xc5, 0xc8, 0x53, 0x3c, 0x79, 0x7f },
2379 .secret_size = 32,
2380 .b_public_size = 32,
2381 .expected_ss_size = 32,
2382
2383},
2384{
2385 .secret = (u8[32]){ 1 },
2386 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2387 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2388 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2389 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2390 .expected_ss = (u8[32]){ 0xb3, 0x2d, 0x13, 0x62, 0xc2, 0x48, 0xd6, 0x2f,
2391 0xe6, 0x26, 0x19, 0xcf, 0xf0, 0x4d, 0xd4, 0x3d,
2392 0xb7, 0x3f, 0xfc, 0x1b, 0x63, 0x08, 0xed, 0xe3,
2393 0x0b, 0x78, 0xd8, 0x73, 0x80, 0xf1, 0xe8, 0x34 },
2394 .secret_size = 32,
2395 .b_public_size = 32,
2396 .expected_ss_size = 32,
2397
2398},
2399{
2400 .secret = (u8[32]){ 0xa5, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
2401 0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
2402 0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
2403 0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0xc4 },
2404 .b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
2405 0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
2406 0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
2407 0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
2408 .expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
2409 0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
2410 0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
2411 0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
2412 .secret_size = 32,
2413 .b_public_size = 32,
2414 .expected_ss_size = 32,
2415
2416},
2417{
2418 .secret = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x0a, 0xff, 0xff, 0xff,
2419 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2420 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2421 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2422 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2423 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2424 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2425 0xff, 0xff, 0xff, 0xff, 0x0a, 0x00, 0xfb, 0x9f },
2426 .expected_ss = (u8[32]){ 0x77, 0x52, 0xb6, 0x18, 0xc1, 0x2d, 0x48, 0xd2,
2427 0xc6, 0x93, 0x46, 0x83, 0x81, 0x7c, 0xc6, 0x57,
2428 0xf3, 0x31, 0x03, 0x19, 0x49, 0x48, 0x20, 0x05,
2429 0x42, 0x2b, 0x4e, 0xae, 0x8d, 0x1d, 0x43, 0x23 },
2430 .secret_size = 32,
2431 .b_public_size = 32,
2432 .expected_ss_size = 32,
2433
2434},
2435{
2436 .secret = (u8[32]){ 0x8e, 0x0a, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2437 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2438 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2439 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2440 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2441 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2442 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2443 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x8e, 0x06 },
2444 .expected_ss = (u8[32]){ 0x5a, 0xdf, 0xaa, 0x25, 0x86, 0x8e, 0x32, 0x3d,
2445 0xae, 0x49, 0x62, 0xc1, 0x01, 0x5c, 0xb3, 0x12,
2446 0xe1, 0xc5, 0xc7, 0x9e, 0x95, 0x3f, 0x03, 0x99,
2447 0xb0, 0xba, 0x16, 0x22, 0xf3, 0xb6, 0xf7, 0x0c },
2448 .secret_size = 32,
2449 .b_public_size = 32,
2450 .expected_ss_size = 32,
2451
2452},
2453/* wycheproof - normal case */
2454{
2455 .secret = (u8[32]){ 0x48, 0x52, 0x83, 0x4d, 0x9d, 0x6b, 0x77, 0xda,
2456 0xde, 0xab, 0xaa, 0xf2, 0xe1, 0x1d, 0xca, 0x66,
2457 0xd1, 0x9f, 0xe7, 0x49, 0x93, 0xa7, 0xbe, 0xc3,
2458 0x6c, 0x6e, 0x16, 0xa0, 0x98, 0x3f, 0xea, 0xba },
2459 .b_public = (u8[32]){ 0x9c, 0x64, 0x7d, 0x9a, 0xe5, 0x89, 0xb9, 0xf5,
2460 0x8f, 0xdc, 0x3c, 0xa4, 0x94, 0x7e, 0xfb, 0xc9,
2461 0x15, 0xc4, 0xb2, 0xe0, 0x8e, 0x74, 0x4a, 0x0e,
2462 0xdf, 0x46, 0x9d, 0xac, 0x59, 0xc8, 0xf8, 0x5a },
2463 .expected_ss = (u8[32]){ 0x87, 0xb7, 0xf2, 0x12, 0xb6, 0x27, 0xf7, 0xa5,
2464 0x4c, 0xa5, 0xe0, 0xbc, 0xda, 0xdd, 0xd5, 0x38,
2465 0x9d, 0x9d, 0xe6, 0x15, 0x6c, 0xdb, 0xcf, 0x8e,
2466 0xbe, 0x14, 0xff, 0xbc, 0xfb, 0x43, 0x65, 0x51 },
2467 .secret_size = 32,
2468 .b_public_size = 32,
2469 .expected_ss_size = 32,
2470
2471},
2472/* wycheproof - public key on twist */
2473{
2474 .secret = (u8[32]){ 0x58, 0x8c, 0x06, 0x1a, 0x50, 0x80, 0x4a, 0xc4,
2475 0x88, 0xad, 0x77, 0x4a, 0xc7, 0x16, 0xc3, 0xf5,
2476 0xba, 0x71, 0x4b, 0x27, 0x12, 0xe0, 0x48, 0x49,
2477 0x13, 0x79, 0xa5, 0x00, 0x21, 0x19, 0x98, 0xa8 },
2478 .b_public = (u8[32]){ 0x63, 0xaa, 0x40, 0xc6, 0xe3, 0x83, 0x46, 0xc5,
2479 0xca, 0xf2, 0x3a, 0x6d, 0xf0, 0xa5, 0xe6, 0xc8,
2480 0x08, 0x89, 0xa0, 0x86, 0x47, 0xe5, 0x51, 0xb3,
2481 0x56, 0x34, 0x49, 0xbe, 0xfc, 0xfc, 0x97, 0x33 },
2482 .expected_ss = (u8[32]){ 0xb1, 0xa7, 0x07, 0x51, 0x94, 0x95, 0xff, 0xff,
2483 0xb2, 0x98, 0xff, 0x94, 0x17, 0x16, 0xb0, 0x6d,
2484 0xfa, 0xb8, 0x7c, 0xf8, 0xd9, 0x11, 0x23, 0xfe,
2485 0x2b, 0xe9, 0xa2, 0x33, 0xdd, 0xa2, 0x22, 0x12 },
2486 .secret_size = 32,
2487 .b_public_size = 32,
2488 .expected_ss_size = 32,
2489
2490},
2491/* wycheproof - public key on twist */
2492{
2493 .secret = (u8[32]){ 0xb0, 0x5b, 0xfd, 0x32, 0xe5, 0x53, 0x25, 0xd9,
2494 0xfd, 0x64, 0x8c, 0xb3, 0x02, 0x84, 0x80, 0x39,
2495 0x00, 0x0b, 0x39, 0x0e, 0x44, 0xd5, 0x21, 0xe5,
2496 0x8a, 0xab, 0x3b, 0x29, 0xa6, 0x96, 0x0b, 0xa8 },
2497 .b_public = (u8[32]){ 0x0f, 0x83, 0xc3, 0x6f, 0xde, 0xd9, 0xd3, 0x2f,
2498 0xad, 0xf4, 0xef, 0xa3, 0xae, 0x93, 0xa9, 0x0b,
2499 0xb5, 0xcf, 0xa6, 0x68, 0x93, 0xbc, 0x41, 0x2c,
2500 0x43, 0xfa, 0x72, 0x87, 0xdb, 0xb9, 0x97, 0x79 },
2501 .expected_ss = (u8[32]){ 0x67, 0xdd, 0x4a, 0x6e, 0x16, 0x55, 0x33, 0x53,
2502 0x4c, 0x0e, 0x3f, 0x17, 0x2e, 0x4a, 0xb8, 0x57,
2503 0x6b, 0xca, 0x92, 0x3a, 0x5f, 0x07, 0xb2, 0xc0,
2504 0x69, 0xb4, 0xc3, 0x10, 0xff, 0x2e, 0x93, 0x5b },
2505 .secret_size = 32,
2506 .b_public_size = 32,
2507 .expected_ss_size = 32,
2508
2509},
2510/* wycheproof - public key on twist */
2511{
2512 .secret = (u8[32]){ 0x70, 0xe3, 0x4b, 0xcb, 0xe1, 0xf4, 0x7f, 0xbc,
2513 0x0f, 0xdd, 0xfd, 0x7c, 0x1e, 0x1a, 0xa5, 0x3d,
2514 0x57, 0xbf, 0xe0, 0xf6, 0x6d, 0x24, 0x30, 0x67,
2515 0xb4, 0x24, 0xbb, 0x62, 0x10, 0xbe, 0xd1, 0x9c },
2516 .b_public = (u8[32]){ 0x0b, 0x82, 0x11, 0xa2, 0xb6, 0x04, 0x90, 0x97,
2517 0xf6, 0x87, 0x1c, 0x6c, 0x05, 0x2d, 0x3c, 0x5f,
2518 0xc1, 0xba, 0x17, 0xda, 0x9e, 0x32, 0xae, 0x45,
2519 0x84, 0x03, 0xb0, 0x5b, 0xb2, 0x83, 0x09, 0x2a },
2520 .expected_ss = (u8[32]){ 0x4a, 0x06, 0x38, 0xcf, 0xaa, 0x9e, 0xf1, 0x93,
2521 0x3b, 0x47, 0xf8, 0x93, 0x92, 0x96, 0xa6, 0xb2,
2522 0x5b, 0xe5, 0x41, 0xef, 0x7f, 0x70, 0xe8, 0x44,
2523 0xc0, 0xbc, 0xc0, 0x0b, 0x13, 0x4d, 0xe6, 0x4a },
2524 .secret_size = 32,
2525 .b_public_size = 32,
2526 .expected_ss_size = 32,
2527
2528},
2529/* wycheproof - public key on twist */
2530{
2531 .secret = (u8[32]){ 0x68, 0xc1, 0xf3, 0xa6, 0x53, 0xa4, 0xcd, 0xb1,
2532 0xd3, 0x7b, 0xba, 0x94, 0x73, 0x8f, 0x8b, 0x95,
2533 0x7a, 0x57, 0xbe, 0xb2, 0x4d, 0x64, 0x6e, 0x99,
2534 0x4d, 0xc2, 0x9a, 0x27, 0x6a, 0xad, 0x45, 0x8d },
2535 .b_public = (u8[32]){ 0x34, 0x3a, 0xc2, 0x0a, 0x3b, 0x9c, 0x6a, 0x27,
2536 0xb1, 0x00, 0x81, 0x76, 0x50, 0x9a, 0xd3, 0x07,
2537 0x35, 0x85, 0x6e, 0xc1, 0xc8, 0xd8, 0xfc, 0xae,
2538 0x13, 0x91, 0x2d, 0x08, 0xd1, 0x52, 0xf4, 0x6c },
2539 .expected_ss = (u8[32]){ 0x39, 0x94, 0x91, 0xfc, 0xe8, 0xdf, 0xab, 0x73,
2540 0xb4, 0xf9, 0xf6, 0x11, 0xde, 0x8e, 0xa0, 0xb2,
2541 0x7b, 0x28, 0xf8, 0x59, 0x94, 0x25, 0x0b, 0x0f,
2542 0x47, 0x5d, 0x58, 0x5d, 0x04, 0x2a, 0xc2, 0x07 },
2543 .secret_size = 32,
2544 .b_public_size = 32,
2545 .expected_ss_size = 32,
2546
2547},
2548/* wycheproof - public key on twist */
2549{
2550 .secret = (u8[32]){ 0xd8, 0x77, 0xb2, 0x6d, 0x06, 0xdf, 0xf9, 0xd9,
2551 0xf7, 0xfd, 0x4c, 0x5b, 0x37, 0x69, 0xf8, 0xcd,
2552 0xd5, 0xb3, 0x05, 0x16, 0xa5, 0xab, 0x80, 0x6b,
2553 0xe3, 0x24, 0xff, 0x3e, 0xb6, 0x9e, 0xa0, 0xb2 },
2554 .b_public = (u8[32]){ 0xfa, 0x69, 0x5f, 0xc7, 0xbe, 0x8d, 0x1b, 0xe5,
2555 0xbf, 0x70, 0x48, 0x98, 0xf3, 0x88, 0xc4, 0x52,
2556 0xba, 0xfd, 0xd3, 0xb8, 0xea, 0xe8, 0x05, 0xf8,
2557 0x68, 0x1a, 0x8d, 0x15, 0xc2, 0xd4, 0xe1, 0x42 },
2558 .expected_ss = (u8[32]){ 0x2c, 0x4f, 0xe1, 0x1d, 0x49, 0x0a, 0x53, 0x86,
2559 0x17, 0x76, 0xb1, 0x3b, 0x43, 0x54, 0xab, 0xd4,
2560 0xcf, 0x5a, 0x97, 0x69, 0x9d, 0xb6, 0xe6, 0xc6,
2561 0x8c, 0x16, 0x26, 0xd0, 0x76, 0x62, 0xf7, 0x58 },
2562 .secret_size = 32,
2563 .b_public_size = 32,
2564 .expected_ss_size = 32,
2565
2566},
2567/* wycheproof - edge case on twist */
2568{
2569 .secret = (u8[32]){ 0x38, 0xdd, 0xe9, 0xf3, 0xe7, 0xb7, 0x99, 0x04,
2570 0x5f, 0x9a, 0xc3, 0x79, 0x3d, 0x4a, 0x92, 0x77,
2571 0xda, 0xde, 0xad, 0xc4, 0x1b, 0xec, 0x02, 0x90,
2572 0xf8, 0x1f, 0x74, 0x4f, 0x73, 0x77, 0x5f, 0x84 },
2573 .b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2574 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2575 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2576 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2577 .expected_ss = (u8[32]){ 0x9a, 0x2c, 0xfe, 0x84, 0xff, 0x9c, 0x4a, 0x97,
2578 0x39, 0x62, 0x5c, 0xae, 0x4a, 0x3b, 0x82, 0xa9,
2579 0x06, 0x87, 0x7a, 0x44, 0x19, 0x46, 0xf8, 0xd7,
2580 0xb3, 0xd7, 0x95, 0xfe, 0x8f, 0x5d, 0x16, 0x39 },
2581 .secret_size = 32,
2582 .b_public_size = 32,
2583 .expected_ss_size = 32,
2584
2585},
2586/* wycheproof - edge case on twist */
2587{
2588 .secret = (u8[32]){ 0x98, 0x57, 0xa9, 0x14, 0xe3, 0xc2, 0x90, 0x36,
2589 0xfd, 0x9a, 0x44, 0x2b, 0xa5, 0x26, 0xb5, 0xcd,
2590 0xcd, 0xf2, 0x82, 0x16, 0x15, 0x3e, 0x63, 0x6c,
2591 0x10, 0x67, 0x7a, 0xca, 0xb6, 0xbd, 0x6a, 0xa5 },
2592 .b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2593 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2594 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2595 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2596 .expected_ss = (u8[32]){ 0x4d, 0xa4, 0xe0, 0xaa, 0x07, 0x2c, 0x23, 0x2e,
2597 0xe2, 0xf0, 0xfa, 0x4e, 0x51, 0x9a, 0xe5, 0x0b,
2598 0x52, 0xc1, 0xed, 0xd0, 0x8a, 0x53, 0x4d, 0x4e,
2599 0xf3, 0x46, 0xc2, 0xe1, 0x06, 0xd2, 0x1d, 0x60 },
2600 .secret_size = 32,
2601 .b_public_size = 32,
2602 .expected_ss_size = 32,
2603
2604},
2605/* wycheproof - edge case on twist */
2606{
2607 .secret = (u8[32]){ 0x48, 0xe2, 0x13, 0x0d, 0x72, 0x33, 0x05, 0xed,
2608 0x05, 0xe6, 0xe5, 0x89, 0x4d, 0x39, 0x8a, 0x5e,
2609 0x33, 0x36, 0x7a, 0x8c, 0x6a, 0xac, 0x8f, 0xcd,
2610 0xf0, 0xa8, 0x8e, 0x4b, 0x42, 0x82, 0x0d, 0xb7 },
2611 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0x03, 0x00, 0x00, 0xf8, 0xff,
2612 0xff, 0x1f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0xff,
2613 0x00, 0x00, 0x00, 0xfe, 0xff, 0xff, 0x07, 0x00,
2614 0x00, 0xf0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00 },
2615 .expected_ss = (u8[32]){ 0x9e, 0xd1, 0x0c, 0x53, 0x74, 0x7f, 0x64, 0x7f,
2616 0x82, 0xf4, 0x51, 0x25, 0xd3, 0xde, 0x15, 0xa1,
2617 0xe6, 0xb8, 0x24, 0x49, 0x6a, 0xb4, 0x04, 0x10,
2618 0xff, 0xcc, 0x3c, 0xfe, 0x95, 0x76, 0x0f, 0x3b },
2619 .secret_size = 32,
2620 .b_public_size = 32,
2621 .expected_ss_size = 32,
2622
2623},
2624/* wycheproof - edge case on twist */
2625{
2626 .secret = (u8[32]){ 0x28, 0xf4, 0x10, 0x11, 0x69, 0x18, 0x51, 0xb3,
2627 0xa6, 0x2b, 0x64, 0x15, 0x53, 0xb3, 0x0d, 0x0d,
2628 0xfd, 0xdc, 0xb8, 0xff, 0xfc, 0xf5, 0x37, 0x00,
2629 0xa7, 0xbe, 0x2f, 0x6a, 0x87, 0x2e, 0x9f, 0xb0 },
2630 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0xfc, 0xff, 0xff, 0x07, 0x00,
2631 0x00, 0xe0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00,
2632 0xff, 0xff, 0xff, 0x01, 0x00, 0x00, 0xf8, 0xff,
2633 0xff, 0x0f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0x7f },
2634 .expected_ss = (u8[32]){ 0xcf, 0x72, 0xb4, 0xaa, 0x6a, 0xa1, 0xc9, 0xf8,
2635 0x94, 0xf4, 0x16, 0x5b, 0x86, 0x10, 0x9a, 0xa4,
2636 0x68, 0x51, 0x76, 0x48, 0xe1, 0xf0, 0xcc, 0x70,
2637 0xe1, 0xab, 0x08, 0x46, 0x01, 0x76, 0x50, 0x6b },
2638 .secret_size = 32,
2639 .b_public_size = 32,
2640 .expected_ss_size = 32,
2641
2642},
2643/* wycheproof - edge case on twist */
2644{
2645 .secret = (u8[32]){ 0x18, 0xa9, 0x3b, 0x64, 0x99, 0xb9, 0xf6, 0xb3,
2646 0x22, 0x5c, 0xa0, 0x2f, 0xef, 0x41, 0x0e, 0x0a,
2647 0xde, 0xc2, 0x35, 0x32, 0x32, 0x1d, 0x2d, 0x8e,
2648 0xf1, 0xa6, 0xd6, 0x02, 0xa8, 0xc6, 0x5b, 0x83 },
2649 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
2650 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
2651 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
2652 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0x7f },
2653 .expected_ss = (u8[32]){ 0x5d, 0x50, 0xb6, 0x28, 0x36, 0xbb, 0x69, 0x57,
2654 0x94, 0x10, 0x38, 0x6c, 0xf7, 0xbb, 0x81, 0x1c,
2655 0x14, 0xbf, 0x85, 0xb1, 0xc7, 0xb1, 0x7e, 0x59,
2656 0x24, 0xc7, 0xff, 0xea, 0x91, 0xef, 0x9e, 0x12 },
2657 .secret_size = 32,
2658 .b_public_size = 32,
2659 .expected_ss_size = 32,
2660
2661},
2662/* wycheproof - edge case on twist */
2663{
2664 .secret = (u8[32]){ 0xc0, 0x1d, 0x13, 0x05, 0xa1, 0x33, 0x8a, 0x1f,
2665 0xca, 0xc2, 0xba, 0x7e, 0x2e, 0x03, 0x2b, 0x42,
2666 0x7e, 0x0b, 0x04, 0x90, 0x31, 0x65, 0xac, 0xa9,
2667 0x57, 0xd8, 0xd0, 0x55, 0x3d, 0x87, 0x17, 0xb0 },
2668 .b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2669 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2670 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2671 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2672 .expected_ss = (u8[32]){ 0x19, 0x23, 0x0e, 0xb1, 0x48, 0xd5, 0xd6, 0x7c,
2673 0x3c, 0x22, 0xab, 0x1d, 0xae, 0xff, 0x80, 0xa5,
2674 0x7e, 0xae, 0x42, 0x65, 0xce, 0x28, 0x72, 0x65,
2675 0x7b, 0x2c, 0x80, 0x99, 0xfc, 0x69, 0x8e, 0x50 },
2676 .secret_size = 32,
2677 .b_public_size = 32,
2678 .expected_ss_size = 32,
2679
2680},
2681/* wycheproof - edge case for public key */
2682{
2683 .secret = (u8[32]){ 0x38, 0x6f, 0x7f, 0x16, 0xc5, 0x07, 0x31, 0xd6,
2684 0x4f, 0x82, 0xe6, 0xa1, 0x70, 0xb1, 0x42, 0xa4,
2685 0xe3, 0x4f, 0x31, 0xfd, 0x77, 0x68, 0xfc, 0xb8,
2686 0x90, 0x29, 0x25, 0xe7, 0xd1, 0xe2, 0x1a, 0xbe },
2687 .b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2688 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2689 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2690 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2691 .expected_ss = (u8[32]){ 0x0f, 0xca, 0xb5, 0xd8, 0x42, 0xa0, 0x78, 0xd7,
2692 0xa7, 0x1f, 0xc5, 0x9b, 0x57, 0xbf, 0xb4, 0xca,
2693 0x0b, 0xe6, 0x87, 0x3b, 0x49, 0xdc, 0xdb, 0x9f,
2694 0x44, 0xe1, 0x4a, 0xe8, 0xfb, 0xdf, 0xa5, 0x42 },
2695 .secret_size = 32,
2696 .b_public_size = 32,
2697 .expected_ss_size = 32,
2698
2699},
2700/* wycheproof - edge case for public key */
2701{
2702 .secret = (u8[32]){ 0xe0, 0x23, 0xa2, 0x89, 0xbd, 0x5e, 0x90, 0xfa,
2703 0x28, 0x04, 0xdd, 0xc0, 0x19, 0xa0, 0x5e, 0xf3,
2704 0xe7, 0x9d, 0x43, 0x4b, 0xb6, 0xea, 0x2f, 0x52,
2705 0x2e, 0xcb, 0x64, 0x3a, 0x75, 0x29, 0x6e, 0x95 },
2706 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
2707 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
2708 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
2709 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00 },
2710 .expected_ss = (u8[32]){ 0x54, 0xce, 0x8f, 0x22, 0x75, 0xc0, 0x77, 0xe3,
2711 0xb1, 0x30, 0x6a, 0x39, 0x39, 0xc5, 0xe0, 0x3e,
2712 0xef, 0x6b, 0xbb, 0x88, 0x06, 0x05, 0x44, 0x75,
2713 0x8d, 0x9f, 0xef, 0x59, 0xb0, 0xbc, 0x3e, 0x4f },
2714 .secret_size = 32,
2715 .b_public_size = 32,
2716 .expected_ss_size = 32,
2717
2718},
2719/* wycheproof - edge case for public key */
2720{
2721 .secret = (u8[32]){ 0x68, 0xf0, 0x10, 0xd6, 0x2e, 0xe8, 0xd9, 0x26,
2722 0x05, 0x3a, 0x36, 0x1c, 0x3a, 0x75, 0xc6, 0xea,
2723 0x4e, 0xbd, 0xc8, 0x60, 0x6a, 0xb2, 0x85, 0x00,
2724 0x3a, 0x6f, 0x8f, 0x40, 0x76, 0xb0, 0x1e, 0x83 },
2725 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2726 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2727 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2728 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
2729 .expected_ss = (u8[32]){ 0xf1, 0x36, 0x77, 0x5c, 0x5b, 0xeb, 0x0a, 0xf8,
2730 0x11, 0x0a, 0xf1, 0x0b, 0x20, 0x37, 0x23, 0x32,
2731 0x04, 0x3c, 0xab, 0x75, 0x24, 0x19, 0x67, 0x87,
2732 0x75, 0xa2, 0x23, 0xdf, 0x57, 0xc9, 0xd3, 0x0d },
2733 .secret_size = 32,
2734 .b_public_size = 32,
2735 .expected_ss_size = 32,
2736
2737},
2738/* wycheproof - edge case for public key */
2739{
2740 .secret = (u8[32]){ 0x58, 0xeb, 0xcb, 0x35, 0xb0, 0xf8, 0x84, 0x5c,
2741 0xaf, 0x1e, 0xc6, 0x30, 0xf9, 0x65, 0x76, 0xb6,
2742 0x2c, 0x4b, 0x7b, 0x6c, 0x36, 0xb2, 0x9d, 0xeb,
2743 0x2c, 0xb0, 0x08, 0x46, 0x51, 0x75, 0x5c, 0x96 },
2744 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xfb, 0xff, 0xff, 0xfb, 0xff,
2745 0xff, 0xdf, 0xff, 0xff, 0xdf, 0xff, 0xff, 0xff,
2746 0xfe, 0xff, 0xff, 0xfe, 0xff, 0xff, 0xf7, 0xff,
2747 0xff, 0xf7, 0xff, 0xff, 0xbf, 0xff, 0xff, 0x3f },
2748 .expected_ss = (u8[32]){ 0xbf, 0x9a, 0xff, 0xd0, 0x6b, 0x84, 0x40, 0x85,
2749 0x58, 0x64, 0x60, 0x96, 0x2e, 0xf2, 0x14, 0x6f,
2750 0xf3, 0xd4, 0x53, 0x3d, 0x94, 0x44, 0xaa, 0xb0,
2751 0x06, 0xeb, 0x88, 0xcc, 0x30, 0x54, 0x40, 0x7d },
2752 .secret_size = 32,
2753 .b_public_size = 32,
2754 .expected_ss_size = 32,
2755
2756},
2757/* wycheproof - edge case for public key */
2758{
2759 .secret = (u8[32]){ 0x18, 0x8c, 0x4b, 0xc5, 0xb9, 0xc4, 0x4b, 0x38,
2760 0xbb, 0x65, 0x8b, 0x9b, 0x2a, 0xe8, 0x2d, 0x5b,
2761 0x01, 0x01, 0x5e, 0x09, 0x31, 0x84, 0xb1, 0x7c,
2762 0xb7, 0x86, 0x35, 0x03, 0xa7, 0x83, 0xe1, 0xbb },
2763 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2764 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2765 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2766 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2767 .expected_ss = (u8[32]){ 0xd4, 0x80, 0xde, 0x04, 0xf6, 0x99, 0xcb, 0x3b,
2768 0xe0, 0x68, 0x4a, 0x9c, 0xc2, 0xe3, 0x12, 0x81,
2769 0xea, 0x0b, 0xc5, 0xa9, 0xdc, 0xc1, 0x57, 0xd3,
2770 0xd2, 0x01, 0x58, 0xd4, 0x6c, 0xa5, 0x24, 0x6d },
2771 .secret_size = 32,
2772 .b_public_size = 32,
2773 .expected_ss_size = 32,
2774
2775},
2776/* wycheproof - edge case for public key */
2777{
2778 .secret = (u8[32]){ 0xe0, 0x6c, 0x11, 0xbb, 0x2e, 0x13, 0xce, 0x3d,
2779 0xc7, 0x67, 0x3f, 0x67, 0xf5, 0x48, 0x22, 0x42,
2780 0x90, 0x94, 0x23, 0xa9, 0xae, 0x95, 0xee, 0x98,
2781 0x6a, 0x98, 0x8d, 0x98, 0xfa, 0xee, 0x23, 0xa2 },
2782 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
2783 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
2784 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
2785 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f },
2786 .expected_ss = (u8[32]){ 0x4c, 0x44, 0x01, 0xcc, 0xe6, 0xb5, 0x1e, 0x4c,
2787 0xb1, 0x8f, 0x27, 0x90, 0x24, 0x6c, 0x9b, 0xf9,
2788 0x14, 0xdb, 0x66, 0x77, 0x50, 0xa1, 0xcb, 0x89,
2789 0x06, 0x90, 0x92, 0xaf, 0x07, 0x29, 0x22, 0x76 },
2790 .secret_size = 32,
2791 .b_public_size = 32,
2792 .expected_ss_size = 32,
2793
2794},
2795/* wycheproof - edge case for public key */
2796{
2797 .secret = (u8[32]){ 0xc0, 0x65, 0x8c, 0x46, 0xdd, 0xe1, 0x81, 0x29,
2798 0x29, 0x38, 0x77, 0x53, 0x5b, 0x11, 0x62, 0xb6,
2799 0xf9, 0xf5, 0x41, 0x4a, 0x23, 0xcf, 0x4d, 0x2c,
2800 0xbc, 0x14, 0x0a, 0x4d, 0x99, 0xda, 0x2b, 0x8f },
2801 .b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2802 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2803 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2804 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2805 .expected_ss = (u8[32]){ 0x57, 0x8b, 0xa8, 0xcc, 0x2d, 0xbd, 0xc5, 0x75,
2806 0xaf, 0xcf, 0x9d, 0xf2, 0xb3, 0xee, 0x61, 0x89,
2807 0xf5, 0x33, 0x7d, 0x68, 0x54, 0xc7, 0x9b, 0x4c,
2808 0xe1, 0x65, 0xea, 0x12, 0x29, 0x3b, 0x3a, 0x0f },
2809 .secret_size = 32,
2810 .b_public_size = 32,
2811 .expected_ss_size = 32,
2812
2813},
2814/* wycheproof - public key >= p */
2815{
2816 .secret = (u8[32]){ 0xf0, 0x1e, 0x48, 0xda, 0xfa, 0xc9, 0xd7, 0xbc,
2817 0xf5, 0x89, 0xcb, 0xc3, 0x82, 0xc8, 0x78, 0xd1,
2818 0x8b, 0xda, 0x35, 0x50, 0x58, 0x9f, 0xfb, 0x5d,
2819 0x50, 0xb5, 0x23, 0xbe, 0xbe, 0x32, 0x9d, 0xae },
2820 .b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2821 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2822 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2823 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2824 .expected_ss = (u8[32]){ 0xbd, 0x36, 0xa0, 0x79, 0x0e, 0xb8, 0x83, 0x09,
2825 0x8c, 0x98, 0x8b, 0x21, 0x78, 0x67, 0x73, 0xde,
2826 0x0b, 0x3a, 0x4d, 0xf1, 0x62, 0x28, 0x2c, 0xf1,
2827 0x10, 0xde, 0x18, 0xdd, 0x48, 0x4c, 0xe7, 0x4b },
2828 .secret_size = 32,
2829 .b_public_size = 32,
2830 .expected_ss_size = 32,
2831
2832},
2833/* wycheproof - public key >= p */
2834{
2835 .secret = (u8[32]){ 0x28, 0x87, 0x96, 0xbc, 0x5a, 0xff, 0x4b, 0x81,
2836 0xa3, 0x75, 0x01, 0x75, 0x7b, 0xc0, 0x75, 0x3a,
2837 0x3c, 0x21, 0x96, 0x47, 0x90, 0xd3, 0x86, 0x99,
2838 0x30, 0x8d, 0xeb, 0xc1, 0x7a, 0x6e, 0xaf, 0x8d },
2839 .b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2840 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2841 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2842 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2843 .expected_ss = (u8[32]){ 0xb4, 0xe0, 0xdd, 0x76, 0xda, 0x7b, 0x07, 0x17,
2844 0x28, 0xb6, 0x1f, 0x85, 0x67, 0x71, 0xaa, 0x35,
2845 0x6e, 0x57, 0xed, 0xa7, 0x8a, 0x5b, 0x16, 0x55,
2846 0xcc, 0x38, 0x20, 0xfb, 0x5f, 0x85, 0x4c, 0x5c },
2847 .secret_size = 32,
2848 .b_public_size = 32,
2849 .expected_ss_size = 32,
2850
2851},
2852/* wycheproof - public key >= p */
2853{
2854 .secret = (u8[32]){ 0x98, 0xdf, 0x84, 0x5f, 0x66, 0x51, 0xbf, 0x11,
2855 0x38, 0x22, 0x1f, 0x11, 0x90, 0x41, 0xf7, 0x2b,
2856 0x6d, 0xbc, 0x3c, 0x4a, 0xce, 0x71, 0x43, 0xd9,
2857 0x9f, 0xd5, 0x5a, 0xd8, 0x67, 0x48, 0x0d, 0xa8 },
2858 .b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2859 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2860 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2861 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2862 .expected_ss = (u8[32]){ 0x6f, 0xdf, 0x6c, 0x37, 0x61, 0x1d, 0xbd, 0x53,
2863 0x04, 0xdc, 0x0f, 0x2e, 0xb7, 0xc9, 0x51, 0x7e,
2864 0xb3, 0xc5, 0x0e, 0x12, 0xfd, 0x05, 0x0a, 0xc6,
2865 0xde, 0xc2, 0x70, 0x71, 0xd4, 0xbf, 0xc0, 0x34 },
2866 .secret_size = 32,
2867 .b_public_size = 32,
2868 .expected_ss_size = 32,
2869
2870},
2871/* wycheproof - public key >= p */
2872{
2873 .secret = (u8[32]){ 0xf0, 0x94, 0x98, 0xe4, 0x6f, 0x02, 0xf8, 0x78,
2874 0x82, 0x9e, 0x78, 0xb8, 0x03, 0xd3, 0x16, 0xa2,
2875 0xed, 0x69, 0x5d, 0x04, 0x98, 0xa0, 0x8a, 0xbd,
2876 0xf8, 0x27, 0x69, 0x30, 0xe2, 0x4e, 0xdc, 0xb0 },
2877 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2878 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2879 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2880 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2881 .expected_ss = (u8[32]){ 0x4c, 0x8f, 0xc4, 0xb1, 0xc6, 0xab, 0x88, 0xfb,
2882 0x21, 0xf1, 0x8f, 0x6d, 0x4c, 0x81, 0x02, 0x40,
2883 0xd4, 0xe9, 0x46, 0x51, 0xba, 0x44, 0xf7, 0xa2,
2884 0xc8, 0x63, 0xce, 0xc7, 0xdc, 0x56, 0x60, 0x2d },
2885 .secret_size = 32,
2886 .b_public_size = 32,
2887 .expected_ss_size = 32,
2888
2889},
2890/* wycheproof - public key >= p */
2891{
2892 .secret = (u8[32]){ 0x18, 0x13, 0xc1, 0x0a, 0x5c, 0x7f, 0x21, 0xf9,
2893 0x6e, 0x17, 0xf2, 0x88, 0xc0, 0xcc, 0x37, 0x60,
2894 0x7c, 0x04, 0xc5, 0xf5, 0xae, 0xa2, 0xdb, 0x13,
2895 0x4f, 0x9e, 0x2f, 0xfc, 0x66, 0xbd, 0x9d, 0xb8 },
2896 .b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2897 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2898 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2899 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
2900 .expected_ss = (u8[32]){ 0x1c, 0xd0, 0xb2, 0x82, 0x67, 0xdc, 0x54, 0x1c,
2901 0x64, 0x2d, 0x6d, 0x7d, 0xca, 0x44, 0xa8, 0xb3,
2902 0x8a, 0x63, 0x73, 0x6e, 0xef, 0x5c, 0x4e, 0x65,
2903 0x01, 0xff, 0xbb, 0xb1, 0x78, 0x0c, 0x03, 0x3c },
2904 .secret_size = 32,
2905 .b_public_size = 32,
2906 .expected_ss_size = 32,
2907
2908},
2909/* wycheproof - public key >= p */
2910{
2911 .secret = (u8[32]){ 0x78, 0x57, 0xfb, 0x80, 0x86, 0x53, 0x64, 0x5a,
2912 0x0b, 0xeb, 0x13, 0x8a, 0x64, 0xf5, 0xf4, 0xd7,
2913 0x33, 0xa4, 0x5e, 0xa8, 0x4c, 0x3c, 0xda, 0x11,
2914 0xa9, 0xc0, 0x6f, 0x7e, 0x71, 0x39, 0x14, 0x9e },
2915 .b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2916 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2917 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2918 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
2919 .expected_ss = (u8[32]){ 0x87, 0x55, 0xbe, 0x01, 0xc6, 0x0a, 0x7e, 0x82,
2920 0x5c, 0xff, 0x3e, 0x0e, 0x78, 0xcb, 0x3a, 0xa4,
2921 0x33, 0x38, 0x61, 0x51, 0x6a, 0xa5, 0x9b, 0x1c,
2922 0x51, 0xa8, 0xb2, 0xa5, 0x43, 0xdf, 0xa8, 0x22 },
2923 .secret_size = 32,
2924 .b_public_size = 32,
2925 .expected_ss_size = 32,
2926
2927},
2928/* wycheproof - public key >= p */
2929{
2930 .secret = (u8[32]){ 0xe0, 0x3a, 0xa8, 0x42, 0xe2, 0xab, 0xc5, 0x6e,
2931 0x81, 0xe8, 0x7b, 0x8b, 0x9f, 0x41, 0x7b, 0x2a,
2932 0x1e, 0x59, 0x13, 0xc7, 0x23, 0xee, 0xd2, 0x8d,
2933 0x75, 0x2f, 0x8d, 0x47, 0xa5, 0x9f, 0x49, 0x8f },
2934 .b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2935 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2936 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2937 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
2938 .expected_ss = (u8[32]){ 0x54, 0xc9, 0xa1, 0xed, 0x95, 0xe5, 0x46, 0xd2,
2939 0x78, 0x22, 0xa3, 0x60, 0x93, 0x1d, 0xda, 0x60,
2940 0xa1, 0xdf, 0x04, 0x9d, 0xa6, 0xf9, 0x04, 0x25,
2941 0x3c, 0x06, 0x12, 0xbb, 0xdc, 0x08, 0x74, 0x76 },
2942 .secret_size = 32,
2943 .b_public_size = 32,
2944 .expected_ss_size = 32,
2945
2946},
2947/* wycheproof - public key >= p */
2948{
2949 .secret = (u8[32]){ 0xf8, 0xf7, 0x07, 0xb7, 0x99, 0x9b, 0x18, 0xcb,
2950 0x0d, 0x6b, 0x96, 0x12, 0x4f, 0x20, 0x45, 0x97,
2951 0x2c, 0xa2, 0x74, 0xbf, 0xc1, 0x54, 0xad, 0x0c,
2952 0x87, 0x03, 0x8c, 0x24, 0xc6, 0xd0, 0xd4, 0xb2 },
2953 .b_public = (u8[32]){ 0xda, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2954 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2955 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2956 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2957 .expected_ss = (u8[32]){ 0xcc, 0x1f, 0x40, 0xd7, 0x43, 0xcd, 0xc2, 0x23,
2958 0x0e, 0x10, 0x43, 0xda, 0xba, 0x8b, 0x75, 0xe8,
2959 0x10, 0xf1, 0xfb, 0xab, 0x7f, 0x25, 0x52, 0x69,
2960 0xbd, 0x9e, 0xbb, 0x29, 0xe6, 0xbf, 0x49, 0x4f },
2961 .secret_size = 32,
2962 .b_public_size = 32,
2963 .expected_ss_size = 32,
2964
2965},
2966/* wycheproof - public key >= p */
2967{
2968 .secret = (u8[32]){ 0xa0, 0x34, 0xf6, 0x84, 0xfa, 0x63, 0x1e, 0x1a,
2969 0x34, 0x81, 0x18, 0xc1, 0xce, 0x4c, 0x98, 0x23,
2970 0x1f, 0x2d, 0x9e, 0xec, 0x9b, 0xa5, 0x36, 0x5b,
2971 0x4a, 0x05, 0xd6, 0x9a, 0x78, 0x5b, 0x07, 0x96 },
2972 .b_public = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2973 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2974 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2975 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2976 .expected_ss = (u8[32]){ 0x54, 0x99, 0x8e, 0xe4, 0x3a, 0x5b, 0x00, 0x7b,
2977 0xf4, 0x99, 0xf0, 0x78, 0xe7, 0x36, 0x52, 0x44,
2978 0x00, 0xa8, 0xb5, 0xc7, 0xe9, 0xb9, 0xb4, 0x37,
2979 0x71, 0x74, 0x8c, 0x7c, 0xdf, 0x88, 0x04, 0x12 },
2980 .secret_size = 32,
2981 .b_public_size = 32,
2982 .expected_ss_size = 32,
2983
2984},
2985/* wycheproof - public key >= p */
2986{
2987 .secret = (u8[32]){ 0x30, 0xb6, 0xc6, 0xa0, 0xf2, 0xff, 0xa6, 0x80,
2988 0x76, 0x8f, 0x99, 0x2b, 0xa8, 0x9e, 0x15, 0x2d,
2989 0x5b, 0xc9, 0x89, 0x3d, 0x38, 0xc9, 0x11, 0x9b,
2990 0xe4, 0xf7, 0x67, 0xbf, 0xab, 0x6e, 0x0c, 0xa5 },
2991 .b_public = (u8[32]){ 0xdc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2992 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2993 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2994 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2995 .expected_ss = (u8[32]){ 0xea, 0xd9, 0xb3, 0x8e, 0xfd, 0xd7, 0x23, 0x63,
2996 0x79, 0x34, 0xe5, 0x5a, 0xb7, 0x17, 0xa7, 0xae,
2997 0x09, 0xeb, 0x86, 0xa2, 0x1d, 0xc3, 0x6a, 0x3f,
2998 0xee, 0xb8, 0x8b, 0x75, 0x9e, 0x39, 0x1e, 0x09 },
2999 .secret_size = 32,
3000 .b_public_size = 32,
3001 .expected_ss_size = 32,
3002
3003},
3004/* wycheproof - public key >= p */
3005{
3006 .secret = (u8[32]){ 0x90, 0x1b, 0x9d, 0xcf, 0x88, 0x1e, 0x01, 0xe0,
3007 0x27, 0x57, 0x50, 0x35, 0xd4, 0x0b, 0x43, 0xbd,
3008 0xc1, 0xc5, 0x24, 0x2e, 0x03, 0x08, 0x47, 0x49,
3009 0x5b, 0x0c, 0x72, 0x86, 0x46, 0x9b, 0x65, 0x91 },
3010 .b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3011 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3012 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3013 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3014 .expected_ss = (u8[32]){ 0x60, 0x2f, 0xf4, 0x07, 0x89, 0xb5, 0x4b, 0x41,
3015 0x80, 0x59, 0x15, 0xfe, 0x2a, 0x62, 0x21, 0xf0,
3016 0x7a, 0x50, 0xff, 0xc2, 0xc3, 0xfc, 0x94, 0xcf,
3017 0x61, 0xf1, 0x3d, 0x79, 0x04, 0xe8, 0x8e, 0x0e },
3018 .secret_size = 32,
3019 .b_public_size = 32,
3020 .expected_ss_size = 32,
3021
3022},
3023/* wycheproof - public key >= p */
3024{
3025 .secret = (u8[32]){ 0x80, 0x46, 0x67, 0x7c, 0x28, 0xfd, 0x82, 0xc9,
3026 0xa1, 0xbd, 0xb7, 0x1a, 0x1a, 0x1a, 0x34, 0xfa,
3027 0xba, 0x12, 0x25, 0xe2, 0x50, 0x7f, 0xe3, 0xf5,
3028 0x4d, 0x10, 0xbd, 0x5b, 0x0d, 0x86, 0x5f, 0x8e },
3029 .b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3030 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3031 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3032 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3033 .expected_ss = (u8[32]){ 0xe0, 0x0a, 0xe8, 0xb1, 0x43, 0x47, 0x12, 0x47,
3034 0xba, 0x24, 0xf1, 0x2c, 0x88, 0x55, 0x36, 0xc3,
3035 0xcb, 0x98, 0x1b, 0x58, 0xe1, 0xe5, 0x6b, 0x2b,
3036 0xaf, 0x35, 0xc1, 0x2a, 0xe1, 0xf7, 0x9c, 0x26 },
3037 .secret_size = 32,
3038 .b_public_size = 32,
3039 .expected_ss_size = 32,
3040
3041},
3042/* wycheproof - public key >= p */
3043{
3044 .secret = (u8[32]){ 0x60, 0x2f, 0x7e, 0x2f, 0x68, 0xa8, 0x46, 0xb8,
3045 0x2c, 0xc2, 0x69, 0xb1, 0xd4, 0x8e, 0x93, 0x98,
3046 0x86, 0xae, 0x54, 0xfd, 0x63, 0x6c, 0x1f, 0xe0,
3047 0x74, 0xd7, 0x10, 0x12, 0x7d, 0x47, 0x24, 0x91 },
3048 .b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3049 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3050 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3051 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3052 .expected_ss = (u8[32]){ 0x98, 0xcb, 0x9b, 0x50, 0xdd, 0x3f, 0xc2, 0xb0,
3053 0xd4, 0xf2, 0xd2, 0xbf, 0x7c, 0x5c, 0xfd, 0xd1,
3054 0x0c, 0x8f, 0xcd, 0x31, 0xfc, 0x40, 0xaf, 0x1a,
3055 0xd4, 0x4f, 0x47, 0xc1, 0x31, 0x37, 0x63, 0x62 },
3056 .secret_size = 32,
3057 .b_public_size = 32,
3058 .expected_ss_size = 32,
3059
3060},
3061/* wycheproof - public key >= p */
3062{
3063 .secret = (u8[32]){ 0x60, 0x88, 0x7b, 0x3d, 0xc7, 0x24, 0x43, 0x02,
3064 0x6e, 0xbe, 0xdb, 0xbb, 0xb7, 0x06, 0x65, 0xf4,
3065 0x2b, 0x87, 0xad, 0xd1, 0x44, 0x0e, 0x77, 0x68,
3066 0xfb, 0xd7, 0xe8, 0xe2, 0xce, 0x5f, 0x63, 0x9d },
3067 .b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3068 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3069 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3070 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3071 .expected_ss = (u8[32]){ 0x38, 0xd6, 0x30, 0x4c, 0x4a, 0x7e, 0x6d, 0x9f,
3072 0x79, 0x59, 0x33, 0x4f, 0xb5, 0x24, 0x5b, 0xd2,
3073 0xc7, 0x54, 0x52, 0x5d, 0x4c, 0x91, 0xdb, 0x95,
3074 0x02, 0x06, 0x92, 0x62, 0x34, 0xc1, 0xf6, 0x33 },
3075 .secret_size = 32,
3076 .b_public_size = 32,
3077 .expected_ss_size = 32,
3078
3079},
3080/* wycheproof - public key >= p */
3081{
3082 .secret = (u8[32]){ 0x78, 0xd3, 0x1d, 0xfa, 0x85, 0x44, 0x97, 0xd7,
3083 0x2d, 0x8d, 0xef, 0x8a, 0x1b, 0x7f, 0xb0, 0x06,
3084 0xce, 0xc2, 0xd8, 0xc4, 0x92, 0x46, 0x47, 0xc9,
3085 0x38, 0x14, 0xae, 0x56, 0xfa, 0xed, 0xa4, 0x95 },
3086 .b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3087 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3088 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3089 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3090 .expected_ss = (u8[32]){ 0x78, 0x6c, 0xd5, 0x49, 0x96, 0xf0, 0x14, 0xa5,
3091 0xa0, 0x31, 0xec, 0x14, 0xdb, 0x81, 0x2e, 0xd0,
3092 0x83, 0x55, 0x06, 0x1f, 0xdb, 0x5d, 0xe6, 0x80,
3093 0xa8, 0x00, 0xac, 0x52, 0x1f, 0x31, 0x8e, 0x23 },
3094 .secret_size = 32,
3095 .b_public_size = 32,
3096 .expected_ss_size = 32,
3097
3098},
3099/* wycheproof - public key >= p */
3100{
3101 .secret = (u8[32]){ 0xc0, 0x4c, 0x5b, 0xae, 0xfa, 0x83, 0x02, 0xdd,
3102 0xde, 0xd6, 0xa4, 0xbb, 0x95, 0x77, 0x61, 0xb4,
3103 0xeb, 0x97, 0xae, 0xfa, 0x4f, 0xc3, 0xb8, 0x04,
3104 0x30, 0x85, 0xf9, 0x6a, 0x56, 0x59, 0xb3, 0xa5 },
3105 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3106 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3107 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3108 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3109 .expected_ss = (u8[32]){ 0x29, 0xae, 0x8b, 0xc7, 0x3e, 0x9b, 0x10, 0xa0,
3110 0x8b, 0x4f, 0x68, 0x1c, 0x43, 0xc3, 0xe0, 0xac,
3111 0x1a, 0x17, 0x1d, 0x31, 0xb3, 0x8f, 0x1a, 0x48,
3112 0xef, 0xba, 0x29, 0xae, 0x63, 0x9e, 0xa1, 0x34 },
3113 .secret_size = 32,
3114 .b_public_size = 32,
3115 .expected_ss_size = 32,
3116
3117},
3118/* wycheproof - RFC 7748 */
3119{
3120 .secret = (u8[32]){ 0xa0, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
3121 0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
3122 0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
3123 0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0x44 },
3124 .b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
3125 0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
3126 0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
3127 0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
3128 .expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
3129 0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
3130 0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
3131 0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
3132 .secret_size = 32,
3133 .b_public_size = 32,
3134 .expected_ss_size = 32,
3135
3136},
3137/* wycheproof - RFC 7748 */
3138{
3139 .secret = (u8[32]){ 0x48, 0x66, 0xe9, 0xd4, 0xd1, 0xb4, 0x67, 0x3c,
3140 0x5a, 0xd2, 0x26, 0x91, 0x95, 0x7d, 0x6a, 0xf5,
3141 0xc1, 0x1b, 0x64, 0x21, 0xe0, 0xea, 0x01, 0xd4,
3142 0x2c, 0xa4, 0x16, 0x9e, 0x79, 0x18, 0xba, 0x4d },
3143 .b_public = (u8[32]){ 0xe5, 0x21, 0x0f, 0x12, 0x78, 0x68, 0x11, 0xd3,
3144 0xf4, 0xb7, 0x95, 0x9d, 0x05, 0x38, 0xae, 0x2c,
3145 0x31, 0xdb, 0xe7, 0x10, 0x6f, 0xc0, 0x3c, 0x3e,
3146 0xfc, 0x4c, 0xd5, 0x49, 0xc7, 0x15, 0xa4, 0x13 },
3147 .expected_ss = (u8[32]){ 0x95, 0xcb, 0xde, 0x94, 0x76, 0xe8, 0x90, 0x7d,
3148 0x7a, 0xad, 0xe4, 0x5c, 0xb4, 0xb8, 0x73, 0xf8,
3149 0x8b, 0x59, 0x5a, 0x68, 0x79, 0x9f, 0xa1, 0x52,
3150 0xe6, 0xf8, 0xf7, 0x64, 0x7a, 0xac, 0x79, 0x57 },
3151 .secret_size = 32,
3152 .b_public_size = 32,
3153 .expected_ss_size = 32,
3154
3155},
3156/* wycheproof - edge case for shared secret */
3157{
3158 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3159 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3160 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3161 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3162 .b_public = (u8[32]){ 0x0a, 0xb4, 0xe7, 0x63, 0x80, 0xd8, 0x4d, 0xde,
3163 0x4f, 0x68, 0x33, 0xc5, 0x8f, 0x2a, 0x9f, 0xb8,
3164 0xf8, 0x3b, 0xb0, 0x16, 0x9b, 0x17, 0x2b, 0xe4,
3165 0xb6, 0xe0, 0x59, 0x28, 0x87, 0x74, 0x1a, 0x36 },
3166 .expected_ss = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3167 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3168 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3169 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3170 .secret_size = 32,
3171 .b_public_size = 32,
3172 .expected_ss_size = 32,
3173
3174},
3175/* wycheproof - edge case for shared secret */
3176{
3177 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3178 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3179 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3180 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3181 .b_public = (u8[32]){ 0x89, 0xe1, 0x0d, 0x57, 0x01, 0xb4, 0x33, 0x7d,
3182 0x2d, 0x03, 0x21, 0x81, 0x53, 0x8b, 0x10, 0x64,
3183 0xbd, 0x40, 0x84, 0x40, 0x1c, 0xec, 0xa1, 0xfd,
3184 0x12, 0x66, 0x3a, 0x19, 0x59, 0x38, 0x80, 0x00 },
3185 .expected_ss = (u8[32]){ 0x09, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3186 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3187 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3188 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3189 .secret_size = 32,
3190 .b_public_size = 32,
3191 .expected_ss_size = 32,
3192
3193},
3194/* wycheproof - edge case for shared secret */
3195{
3196 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3197 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3198 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3199 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3200 .b_public = (u8[32]){ 0x2b, 0x55, 0xd3, 0xaa, 0x4a, 0x8f, 0x80, 0xc8,
3201 0xc0, 0xb2, 0xae, 0x5f, 0x93, 0x3e, 0x85, 0xaf,
3202 0x49, 0xbe, 0xac, 0x36, 0xc2, 0xfa, 0x73, 0x94,
3203 0xba, 0xb7, 0x6c, 0x89, 0x33, 0xf8, 0xf8, 0x1d },
3204 .expected_ss = (u8[32]){ 0x10, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3205 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3206 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3207 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3208 .secret_size = 32,
3209 .b_public_size = 32,
3210 .expected_ss_size = 32,
3211
3212},
3213/* wycheproof - edge case for shared secret */
3214{
3215 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3216 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3217 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3218 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3219 .b_public = (u8[32]){ 0x63, 0xe5, 0xb1, 0xfe, 0x96, 0x01, 0xfe, 0x84,
3220 0x38, 0x5d, 0x88, 0x66, 0xb0, 0x42, 0x12, 0x62,
3221 0xf7, 0x8f, 0xbf, 0xa5, 0xaf, 0xf9, 0x58, 0x5e,
3222 0x62, 0x66, 0x79, 0xb1, 0x85, 0x47, 0xd9, 0x59 },
3223 .expected_ss = (u8[32]){ 0xfe, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3224 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3225 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3226 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
3227 .secret_size = 32,
3228 .b_public_size = 32,
3229 .expected_ss_size = 32,
3230
3231},
3232/* wycheproof - edge case for shared secret */
3233{
3234 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3235 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3236 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3237 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3238 .b_public = (u8[32]){ 0xe4, 0x28, 0xf3, 0xda, 0xc1, 0x78, 0x09, 0xf8,
3239 0x27, 0xa5, 0x22, 0xce, 0x32, 0x35, 0x50, 0x58,
3240 0xd0, 0x73, 0x69, 0x36, 0x4a, 0xa7, 0x89, 0x02,
3241 0xee, 0x10, 0x13, 0x9b, 0x9f, 0x9d, 0xd6, 0x53 },
3242 .expected_ss = (u8[32]){ 0xfc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3243 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3244 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3245 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
3246 .secret_size = 32,
3247 .b_public_size = 32,
3248 .expected_ss_size = 32,
3249
3250},
3251/* wycheproof - edge case for shared secret */
3252{
3253 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3254 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3255 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3256 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3257 .b_public = (u8[32]){ 0xb3, 0xb5, 0x0e, 0x3e, 0xd3, 0xa4, 0x07, 0xb9,
3258 0x5d, 0xe9, 0x42, 0xef, 0x74, 0x57, 0x5b, 0x5a,
3259 0xb8, 0xa1, 0x0c, 0x09, 0xee, 0x10, 0x35, 0x44,
3260 0xd6, 0x0b, 0xdf, 0xed, 0x81, 0x38, 0xab, 0x2b },
3261 .expected_ss = (u8[32]){ 0xf9, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3262 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3263 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3264 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
3265 .secret_size = 32,
3266 .b_public_size = 32,
3267 .expected_ss_size = 32,
3268
3269},
3270/* wycheproof - edge case for shared secret */
3271{
3272 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3273 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3274 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3275 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3276 .b_public = (u8[32]){ 0x21, 0x3f, 0xff, 0xe9, 0x3d, 0x5e, 0xa8, 0xcd,
3277 0x24, 0x2e, 0x46, 0x28, 0x44, 0x02, 0x99, 0x22,
3278 0xc4, 0x3c, 0x77, 0xc9, 0xe3, 0xe4, 0x2f, 0x56,
3279 0x2f, 0x48, 0x5d, 0x24, 0xc5, 0x01, 0xa2, 0x0b },
3280 .expected_ss = (u8[32]){ 0xf3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3281 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3282 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3283 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
3284 .secret_size = 32,
3285 .b_public_size = 32,
3286 .expected_ss_size = 32,
3287
3288},
3289/* wycheproof - edge case for shared secret */
3290{
3291 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3292 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3293 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3294 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3295 .b_public = (u8[32]){ 0x91, 0xb2, 0x32, 0xa1, 0x78, 0xb3, 0xcd, 0x53,
3296 0x09, 0x32, 0x44, 0x1e, 0x61, 0x39, 0x41, 0x8f,
3297 0x72, 0x17, 0x22, 0x92, 0xf1, 0xda, 0x4c, 0x18,
3298 0x34, 0xfc, 0x5e, 0xbf, 0xef, 0xb5, 0x1e, 0x3f },
3299 .expected_ss = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3300 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3301 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3302 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
3303 .secret_size = 32,
3304 .b_public_size = 32,
3305 .expected_ss_size = 32,
3306
3307},
3308/* wycheproof - edge case for shared secret */
3309{
3310 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3311 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3312 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3313 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3314 .b_public = (u8[32]){ 0x04, 0x5c, 0x6e, 0x11, 0xc5, 0xd3, 0x32, 0x55,
3315 0x6c, 0x78, 0x22, 0xfe, 0x94, 0xeb, 0xf8, 0x9b,
3316 0x56, 0xa3, 0x87, 0x8d, 0xc2, 0x7c, 0xa0, 0x79,
3317 0x10, 0x30, 0x58, 0x84, 0x9f, 0xab, 0xcb, 0x4f },
3318 .expected_ss = (u8[32]){ 0xe5, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3319 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3320 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3321 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3322 .secret_size = 32,
3323 .b_public_size = 32,
3324 .expected_ss_size = 32,
3325
3326},
3327/* wycheproof - edge case for shared secret */
3328{
3329 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3330 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3331 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3332 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3333 .b_public = (u8[32]){ 0x1c, 0xa2, 0x19, 0x0b, 0x71, 0x16, 0x35, 0x39,
3334 0x06, 0x3c, 0x35, 0x77, 0x3b, 0xda, 0x0c, 0x9c,
3335 0x92, 0x8e, 0x91, 0x36, 0xf0, 0x62, 0x0a, 0xeb,
3336 0x09, 0x3f, 0x09, 0x91, 0x97, 0xb7, 0xf7, 0x4e },
3337 .expected_ss = (u8[32]){ 0xe3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3338 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3339 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3340 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3341 .secret_size = 32,
3342 .b_public_size = 32,
3343 .expected_ss_size = 32,
3344
3345},
3346/* wycheproof - edge case for shared secret */
3347{
3348 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3349 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3350 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3351 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3352 .b_public = (u8[32]){ 0xf7, 0x6e, 0x90, 0x10, 0xac, 0x33, 0xc5, 0x04,
3353 0x3b, 0x2d, 0x3b, 0x76, 0xa8, 0x42, 0x17, 0x10,
3354 0x00, 0xc4, 0x91, 0x62, 0x22, 0xe9, 0xe8, 0x58,
3355 0x97, 0xa0, 0xae, 0xc7, 0xf6, 0x35, 0x0b, 0x3c },
3356 .expected_ss = (u8[32]){ 0xdd, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3357 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3358 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3359 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3360 .secret_size = 32,
3361 .b_public_size = 32,
3362 .expected_ss_size = 32,
3363
3364},
3365/* wycheproof - edge case for shared secret */
3366{
3367 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3368 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3369 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3370 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3371 .b_public = (u8[32]){ 0xbb, 0x72, 0x68, 0x8d, 0x8f, 0x8a, 0xa7, 0xa3,
3372 0x9c, 0xd6, 0x06, 0x0c, 0xd5, 0xc8, 0x09, 0x3c,
3373 0xde, 0xc6, 0xfe, 0x34, 0x19, 0x37, 0xc3, 0x88,
3374 0x6a, 0x99, 0x34, 0x6c, 0xd0, 0x7f, 0xaa, 0x55 },
3375 .expected_ss = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3376 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3377 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3378 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3379 .secret_size = 32,
3380 .b_public_size = 32,
3381 .expected_ss_size = 32,
3382
3383},
3384/* wycheproof - edge case for shared secret */
3385{
3386 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3387 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3388 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3389 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3390 .b_public = (u8[32]){ 0x88, 0xfd, 0xde, 0xa1, 0x93, 0x39, 0x1c, 0x6a,
3391 0x59, 0x33, 0xef, 0x9b, 0x71, 0x90, 0x15, 0x49,
3392 0x44, 0x72, 0x05, 0xaa, 0xe9, 0xda, 0x92, 0x8a,
3393 0x6b, 0x91, 0xa3, 0x52, 0xba, 0x10, 0xf4, 0x1f },
3394 .expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3395 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3396 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3397 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02 },
3398 .secret_size = 32,
3399 .b_public_size = 32,
3400 .expected_ss_size = 32,
3401
3402},
3403/* wycheproof - edge case for shared secret */
3404{
3405 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3406 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3407 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3408 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3409 .b_public = (u8[32]){ 0x30, 0x3b, 0x39, 0x2f, 0x15, 0x31, 0x16, 0xca,
3410 0xd9, 0xcc, 0x68, 0x2a, 0x00, 0xcc, 0xc4, 0x4c,
3411 0x95, 0xff, 0x0d, 0x3b, 0xbe, 0x56, 0x8b, 0xeb,
3412 0x6c, 0x4e, 0x73, 0x9b, 0xaf, 0xdc, 0x2c, 0x68 },
3413 .expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3414 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3415 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3416 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x00 },
3417 .secret_size = 32,
3418 .b_public_size = 32,
3419 .expected_ss_size = 32,
3420
3421},
3422/* wycheproof - checking for overflow */
3423{
3424 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
3425 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
3426 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
3427 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
3428 .b_public = (u8[32]){ 0xfd, 0x30, 0x0a, 0xeb, 0x40, 0xe1, 0xfa, 0x58,
3429 0x25, 0x18, 0x41, 0x2b, 0x49, 0xb2, 0x08, 0xa7,
3430 0x84, 0x2b, 0x1e, 0x1f, 0x05, 0x6a, 0x04, 0x01,
3431 0x78, 0xea, 0x41, 0x41, 0x53, 0x4f, 0x65, 0x2d },
3432 .expected_ss = (u8[32]){ 0xb7, 0x34, 0x10, 0x5d, 0xc2, 0x57, 0x58, 0x5d,
3433 0x73, 0xb5, 0x66, 0xcc, 0xb7, 0x6f, 0x06, 0x27,
3434 0x95, 0xcc, 0xbe, 0xc8, 0x91, 0x28, 0xe5, 0x2b,
3435 0x02, 0xf3, 0xe5, 0x96, 0x39, 0xf1, 0x3c, 0x46 },
3436 .secret_size = 32,
3437 .b_public_size = 32,
3438 .expected_ss_size = 32,
3439
3440},
3441/* wycheproof - checking for overflow */
3442{
3443 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
3444 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
3445 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
3446 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
3447 .b_public = (u8[32]){ 0xc8, 0xef, 0x79, 0xb5, 0x14, 0xd7, 0x68, 0x26,
3448 0x77, 0xbc, 0x79, 0x31, 0xe0, 0x6e, 0xe5, 0xc2,
3449 0x7c, 0x9b, 0x39, 0x2b, 0x4a, 0xe9, 0x48, 0x44,
3450 0x73, 0xf5, 0x54, 0xe6, 0x67, 0x8e, 0xcc, 0x2e },
3451 .expected_ss = (u8[32]){ 0x64, 0x7a, 0x46, 0xb6, 0xfc, 0x3f, 0x40, 0xd6,
3452 0x21, 0x41, 0xee, 0x3c, 0xee, 0x70, 0x6b, 0x4d,
3453 0x7a, 0x92, 0x71, 0x59, 0x3a, 0x7b, 0x14, 0x3e,
3454 0x8e, 0x2e, 0x22, 0x79, 0x88, 0x3e, 0x45, 0x50 },
3455 .secret_size = 32,
3456 .b_public_size = 32,
3457 .expected_ss_size = 32,
3458
3459},
3460/* wycheproof - checking for overflow */
3461{
3462 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
3463 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
3464 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
3465 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
3466 .b_public = (u8[32]){ 0x64, 0xae, 0xac, 0x25, 0x04, 0x14, 0x48, 0x61,
3467 0x53, 0x2b, 0x7b, 0xbc, 0xb6, 0xc8, 0x7d, 0x67,
3468 0xdd, 0x4c, 0x1f, 0x07, 0xeb, 0xc2, 0xe0, 0x6e,
3469 0xff, 0xb9, 0x5a, 0xec, 0xc6, 0x17, 0x0b, 0x2c },
3470 .expected_ss = (u8[32]){ 0x4f, 0xf0, 0x3d, 0x5f, 0xb4, 0x3c, 0xd8, 0x65,
3471 0x7a, 0x3c, 0xf3, 0x7c, 0x13, 0x8c, 0xad, 0xce,
3472 0xcc, 0xe5, 0x09, 0xe4, 0xeb, 0xa0, 0x89, 0xd0,
3473 0xef, 0x40, 0xb4, 0xe4, 0xfb, 0x94, 0x61, 0x55 },
3474 .secret_size = 32,
3475 .b_public_size = 32,
3476 .expected_ss_size = 32,
3477
3478},
3479/* wycheproof - checking for overflow */
3480{
3481 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
3482 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
3483 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
3484 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
3485 .b_public = (u8[32]){ 0xbf, 0x68, 0xe3, 0x5e, 0x9b, 0xdb, 0x7e, 0xee,
3486 0x1b, 0x50, 0x57, 0x02, 0x21, 0x86, 0x0f, 0x5d,
3487 0xcd, 0xad, 0x8a, 0xcb, 0xab, 0x03, 0x1b, 0x14,
3488 0x97, 0x4c, 0xc4, 0x90, 0x13, 0xc4, 0x98, 0x31 },
3489 .expected_ss = (u8[32]){ 0x21, 0xce, 0xe5, 0x2e, 0xfd, 0xbc, 0x81, 0x2e,
3490 0x1d, 0x02, 0x1a, 0x4a, 0xf1, 0xe1, 0xd8, 0xbc,
3491 0x4d, 0xb3, 0xc4, 0x00, 0xe4, 0xd2, 0xa2, 0xc5,
3492 0x6a, 0x39, 0x26, 0xdb, 0x4d, 0x99, 0xc6, 0x5b },
3493 .secret_size = 32,
3494 .b_public_size = 32,
3495 .expected_ss_size = 32,
3496
3497},
3498/* wycheproof - checking for overflow */
3499{
3500 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
3501 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
3502 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
3503 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
3504 .b_public = (u8[32]){ 0x53, 0x47, 0xc4, 0x91, 0x33, 0x1a, 0x64, 0xb4,
3505 0x3d, 0xdc, 0x68, 0x30, 0x34, 0xe6, 0x77, 0xf5,
3506 0x3d, 0xc3, 0x2b, 0x52, 0xa5, 0x2a, 0x57, 0x7c,
3507 0x15, 0xa8, 0x3b, 0xf2, 0x98, 0xe9, 0x9f, 0x19 },
3508 .expected_ss = (u8[32]){ 0x18, 0xcb, 0x89, 0xe4, 0xe2, 0x0c, 0x0c, 0x2b,
3509 0xd3, 0x24, 0x30, 0x52, 0x45, 0x26, 0x6c, 0x93,
3510 0x27, 0x69, 0x0b, 0xbe, 0x79, 0xac, 0xb8, 0x8f,
3511 0x5b, 0x8f, 0xb3, 0xf7, 0x4e, 0xca, 0x3e, 0x52 },
3512 .secret_size = 32,
3513 .b_public_size = 32,
3514 .expected_ss_size = 32,
3515
3516},
3517/* wycheproof - private key == -1 (mod order) */
3518{
3519 .secret = (u8[32]){ 0xa0, 0x23, 0xcd, 0xd0, 0x83, 0xef, 0x5b, 0xb8,
3520 0x2f, 0x10, 0xd6, 0x2e, 0x59, 0xe1, 0x5a, 0x68,
3521 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3522 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x50 },
3523 .b_public = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
3524 0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
3525 0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
3526 0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
3527 .expected_ss = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
3528 0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
3529 0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
3530 0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
3531 .secret_size = 32,
3532 .b_public_size = 32,
3533 .expected_ss_size = 32,
3534
3535},
3536/* wycheproof - private key == 1 (mod order) on twist */
3537{
3538 .secret = (u8[32]){ 0x58, 0x08, 0x3d, 0xd2, 0x61, 0xad, 0x91, 0xef,
3539 0xf9, 0x52, 0x32, 0x2e, 0xc8, 0x24, 0xc6, 0x82,
3540 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3541 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x5f },
3542 .b_public = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
3543 0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
3544 0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
3545 0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
3546 .expected_ss = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
3547 0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
3548 0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
3549 0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
3550 .secret_size = 32,
3551 .b_public_size = 32,
3552 .expected_ss_size = 32,
3553
3554}
3555};
3556
6763f5ea
MY
3557static const struct kpp_testvec ecdh_p192_tv_template[] = {
3558 {
3c4b2390
SB
3559 .secret =
3560#ifdef __LITTLE_ENDIAN
3561 "\x02\x00" /* type */
6763f5ea 3562 "\x1e\x00" /* len */
3c4b2390
SB
3563 "\x18\x00" /* key_size */
3564#else
3565 "\x00\x02" /* type */
6763f5ea 3566 "\x00\x1e" /* len */
3c4b2390
SB
3567 "\x00\x18" /* key_size */
3568#endif
3569 "\xb5\x05\xb1\x71\x1e\xbf\x8c\xda"
3570 "\x4e\x19\x1e\x62\x1f\x23\x23\x31"
3571 "\x36\x1e\xd3\x84\x2f\xcc\x21\x72",
3572 .b_public =
3573 "\xc3\xba\x67\x4b\x71\xec\xd0\x76"
3574 "\x7a\x99\x75\x64\x36\x13\x9a\x94"
3575 "\x5d\x8b\xdc\x60\x90\x91\xfd\x3f"
3576 "\xb0\x1f\x8a\x0a\x68\xc6\x88\x6e"
3577 "\x83\x87\xdd\x67\x09\xf8\x8d\x96"
3578 "\x07\xd6\xbd\x1c\xe6\x8d\x9d\x67",
3579 .expected_a_public =
3580 "\x1a\x04\xdb\xa5\xe1\xdd\x4e\x79"
3581 "\xa3\xe6\xef\x0e\x5c\x80\x49\x85"
3582 "\xfa\x78\xb4\xef\x49\xbd\x4c\x7c"
3583 "\x22\x90\x21\x02\xf9\x1b\x81\x5d"
3584 "\x0c\x8a\xa8\x98\xd6\x27\x69\x88"
3585 "\x5e\xbc\x94\xd8\x15\x9e\x21\xce",
3586 .expected_ss =
3587 "\xf4\x57\xcc\x4f\x1f\x4e\x31\xcc"
3588 "\xe3\x40\x60\xc8\x06\x93\xc6\x2e"
3589 "\x99\x80\x81\x28\xaf\xc5\x51\x74",
2d016672 3590 .secret_size = 30,
3c4b2390
SB
3591 .b_public_size = 48,
3592 .expected_a_public_size = 48,
3593 .expected_ss_size = 24
6763f5ea
MY
3594 }
3595};
6763f5ea
MY
3596
3597static const struct kpp_testvec ecdh_p256_tv_template[] = {
3598 {
3c4b2390
SB
3599 .secret =
3600#ifdef __LITTLE_ENDIAN
3601 "\x02\x00" /* type */
6763f5ea 3602 "\x26\x00" /* len */
3c4b2390
SB
3603 "\x20\x00" /* key_size */
3604#else
3605 "\x00\x02" /* type */
6763f5ea 3606 "\x00\x26" /* len */
3c4b2390
SB
3607 "\x00\x20" /* key_size */
3608#endif
3609 "\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
3610 "\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
3611 "\x8b\xe0\x86\xc3\x20\x19\xda\x92"
3612 "\x50\x53\x03\xe1\xc0\xea\xb8\x82",
3613 .expected_a_public =
3614 "\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
3615 "\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
3616 "\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
3617 "\xb6\x63\x82\x77\x33\x24\xa1\x5f"
3618 "\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
3619 "\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
3620 "\x6a\x02\x6e\x41\x87\x68\x38\x77"
3621 "\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
3622 .expected_ss =
3623 "\xea\x17\x6f\x7e\x6e\x57\x26\x38"
3624 "\x8b\xfb\x41\xeb\xba\xc8\x6d\xa5"
3625 "\xa8\x72\xd1\xff\xc9\x47\x3d\xaa"
3626 "\x58\x43\x9f\x34\x0f\x8c\xf3\xc9",
3627 .b_public =
3628 "\xcc\xb4\xda\x74\xb1\x47\x3f\xea"
3629 "\x6c\x70\x9e\x38\x2d\xc7\xaa\xb7"
3630 "\x29\xb2\x47\x03\x19\xab\xdd\x34"
3631 "\xbd\xa8\x2c\x93\xe1\xa4\x74\xd9"
3632 "\x64\x63\xf7\x70\x20\x2f\xa4\xe6"
3633 "\x9f\x4a\x38\xcc\xc0\x2c\x49\x2f"
3634 "\xb1\x32\xbb\xaf\x22\x61\xda\xcb"
3635 "\x6f\xdb\xa9\xaa\xfc\x77\x81\xf3",
2d016672 3636 .secret_size = 38,
3c4b2390
SB
3637 .b_public_size = 64,
3638 .expected_a_public_size = 64,
3639 .expected_ss_size = 32
47d3fd39
TDA
3640 }, {
3641 .secret =
3642#ifdef __LITTLE_ENDIAN
3643 "\x02\x00" /* type */
6763f5ea 3644 "\x06\x00" /* len */
47d3fd39
TDA
3645 "\x00\x00", /* key_size */
3646#else
3647 "\x00\x02" /* type */
6763f5ea 3648 "\x00\x06" /* len */
47d3fd39
TDA
3649 "\x00\x00", /* key_size */
3650#endif
3651 .b_secret =
3652#ifdef __LITTLE_ENDIAN
3653 "\x02\x00" /* type */
6763f5ea 3654 "\x26\x00" /* len */
47d3fd39
TDA
3655 "\x20\x00" /* key_size */
3656#else
3657 "\x00\x02" /* type */
6763f5ea 3658 "\x00\x26" /* len */
47d3fd39
TDA
3659 "\x00\x20" /* key_size */
3660#endif
3661 "\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
3662 "\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
3663 "\x8b\xe0\x86\xc3\x20\x19\xda\x92"
3664 "\x50\x53\x03\xe1\xc0\xea\xb8\x82",
3665 .b_public =
3666 "\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
3667 "\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
3668 "\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
3669 "\xb6\x63\x82\x77\x33\x24\xa1\x5f"
3670 "\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
3671 "\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
3672 "\x6a\x02\x6e\x41\x87\x68\x38\x77"
3673 "\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
2d016672
HT
3674 .secret_size = 6,
3675 .b_secret_size = 38,
47d3fd39
TDA
3676 .b_public_size = 64,
3677 .expected_a_public_size = 64,
3678 .expected_ss_size = 32,
3679 .genkey = true,
3c4b2390
SB
3680 }
3681};
3682
8e568fc2
HT
3683/*
3684 * NIST P384 test vectors from RFC5903
3685 */
3686static const struct kpp_testvec ecdh_p384_tv_template[] = {
3687 {
3688 .secret =
3689#ifdef __LITTLE_ENDIAN
3690 "\x02\x00" /* type */
3691 "\x36\x00" /* len */
3692 "\x30\x00" /* key_size */
3693#else
3694 "\x00\x02" /* type */
3695 "\x00\x36" /* len */
3696 "\x00\x30" /* key_size */
3697#endif
3698 "\x09\x9F\x3C\x70\x34\xD4\xA2\xC6"
3699 "\x99\x88\x4D\x73\xA3\x75\xA6\x7F"
3700 "\x76\x24\xEF\x7C\x6B\x3C\x0F\x16"
3701 "\x06\x47\xB6\x74\x14\xDC\xE6\x55"
3702 "\xE3\x5B\x53\x80\x41\xE6\x49\xEE"
3703 "\x3F\xAE\xF8\x96\x78\x3A\xB1\x94",
3704 .b_public =
3705 "\xE5\x58\xDB\xEF\x53\xEE\xCD\xE3"
3706 "\xD3\xFC\xCF\xC1\xAE\xA0\x8A\x89"
3707 "\xA9\x87\x47\x5D\x12\xFD\x95\x0D"
3708 "\x83\xCF\xA4\x17\x32\xBC\x50\x9D"
3709 "\x0D\x1A\xC4\x3A\x03\x36\xDE\xF9"
3710 "\x6F\xDA\x41\xD0\x77\x4A\x35\x71"
3711 "\xDC\xFB\xEC\x7A\xAC\xF3\x19\x64"
3712 "\x72\x16\x9E\x83\x84\x30\x36\x7F"
3713 "\x66\xEE\xBE\x3C\x6E\x70\xC4\x16"
3714 "\xDD\x5F\x0C\x68\x75\x9D\xD1\xFF"
3715 "\xF8\x3F\xA4\x01\x42\x20\x9D\xFF"
3716 "\x5E\xAA\xD9\x6D\xB9\xE6\x38\x6C",
3717 .expected_a_public =
3718 "\x66\x78\x42\xD7\xD1\x80\xAC\x2C"
3719 "\xDE\x6F\x74\xF3\x75\x51\xF5\x57"
3720 "\x55\xC7\x64\x5C\x20\xEF\x73\xE3"
3721 "\x16\x34\xFE\x72\xB4\xC5\x5E\xE6"
3722 "\xDE\x3A\xC8\x08\xAC\xB4\xBD\xB4"
3723 "\xC8\x87\x32\xAE\xE9\x5F\x41\xAA"
3724 "\x94\x82\xED\x1F\xC0\xEE\xB9\xCA"
3725 "\xFC\x49\x84\x62\x5C\xCF\xC2\x3F"
3726 "\x65\x03\x21\x49\xE0\xE1\x44\xAD"
3727 "\xA0\x24\x18\x15\x35\xA0\xF3\x8E"
3728 "\xEB\x9F\xCF\xF3\xC2\xC9\x47\xDA"
3729 "\xE6\x9B\x4C\x63\x45\x73\xA8\x1C",
3730 .expected_ss =
3731 "\x11\x18\x73\x31\xC2\x79\x96\x2D"
3732 "\x93\xD6\x04\x24\x3F\xD5\x92\xCB"
3733 "\x9D\x0A\x92\x6F\x42\x2E\x47\x18"
3734 "\x75\x21\x28\x7E\x71\x56\xC5\xC4"
3735 "\xD6\x03\x13\x55\x69\xB9\xE9\xD0"
3736 "\x9C\xF5\xD4\xA2\x70\xF5\x97\x46",
3737 .secret_size = 54,
3738 .b_public_size = 96,
3739 .expected_a_public_size = 96,
3740 .expected_ss_size = 48
3741 }
3742};
3743
da7f033d
HX
3744/*
3745 * MD4 test vectors from RFC1320
3746 */
b13b1e0c 3747static const struct hash_testvec md4_tv_template[] = {
da7f033d
HX
3748 {
3749 .plaintext = "",
3750 .digest = "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31"
3751 "\xb7\x3c\x59\xd7\xe0\xc0\x89\xc0",
3752 }, {
3753 .plaintext = "a",
3754 .psize = 1,
3755 .digest = "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46"
3756 "\x24\x5e\x05\xfb\xdb\xd6\xfb\x24",
3757 }, {
3758 .plaintext = "abc",
3759 .psize = 3,
3760 .digest = "\xa4\x48\x01\x7a\xaf\x21\xd8\x52"
3761 "\x5f\xc1\x0a\xe8\x7a\xa6\x72\x9d",
3762 }, {
3763 .plaintext = "message digest",
3764 .psize = 14,
3765 .digest = "\xd9\x13\x0a\x81\x64\x54\x9f\xe8"
3766 "\x18\x87\x48\x06\xe1\xc7\x01\x4b",
3767 }, {
3768 .plaintext = "abcdefghijklmnopqrstuvwxyz",
3769 .psize = 26,
3770 .digest = "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd"
3771 "\xee\xa8\xed\x63\xdf\x41\x2d\xa9",
da7f033d
HX
3772 }, {
3773 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
3774 .psize = 62,
3775 .digest = "\x04\x3f\x85\x82\xf2\x41\xdb\x35"
3776 "\x1c\xe6\x27\xe1\x53\xe7\xf0\xe4",
3777 }, {
3778 .plaintext = "123456789012345678901234567890123456789012345678901234567890123"
3779 "45678901234567890",
3780 .psize = 80,
3781 .digest = "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19"
3782 "\x9c\x3e\x7b\x16\x4f\xcc\x05\x36",
3783 },
3784};
3785
b13b1e0c 3786static const struct hash_testvec sha3_224_tv_template[] = {
79cc6ab8 3787 {
3788 .plaintext = "",
3789 .digest = "\x6b\x4e\x03\x42\x36\x67\xdb\xb7"
3790 "\x3b\x6e\x15\x45\x4f\x0e\xb1\xab"
3791 "\xd4\x59\x7f\x9a\x1b\x07\x8e\x3f"
3792 "\x5b\x5a\x6b\xc7",
3793 }, {
3794 .plaintext = "a",
3795 .psize = 1,
3796 .digest = "\x9e\x86\xff\x69\x55\x7c\xa9\x5f"
3797 "\x40\x5f\x08\x12\x69\x68\x5b\x38"
3798 "\xe3\xa8\x19\xb3\x09\xee\x94\x2f"
3799 "\x48\x2b\x6a\x8b",
3800 }, {
3801 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
3802 "jklmklmnlmnomnopnopq",
3803 .psize = 56,
3804 .digest = "\x8a\x24\x10\x8b\x15\x4a\xda\x21"
3805 "\xc9\xfd\x55\x74\x49\x44\x79\xba"
3806 "\x5c\x7e\x7a\xb7\x6e\xf2\x64\xea"
3807 "\xd0\xfc\xce\x33",
d60031dd
AB
3808 }, {
3809 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3810 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3811 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3812 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3813 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3814 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3815 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3816 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3817 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3818 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3819 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3820 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3821 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3822 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3823 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3824 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3825 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3826 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3827 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3828 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3829 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3830 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3831 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3832 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3833 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3834 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3835 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3836 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3837 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3838 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3839 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
3840 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
3841 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
3842 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
3843 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
3844 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
3845 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
3846 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
3847 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
3848 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3849 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3850 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3851 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3852 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3853 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3854 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3855 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3856 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3857 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3858 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3859 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3860 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3861 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3862 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3863 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3864 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3865 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3866 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3867 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3868 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3869 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3870 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3871 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3872 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3873 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3874 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3875 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3876 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3877 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3878 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3879 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3880 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3881 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3882 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3883 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3884 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3885 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3886 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3887 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3888 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3889 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3890 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3891 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3892 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3893 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3894 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3895 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3896 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3897 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3898 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3899 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3900 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3901 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3902 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3903 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3904 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3905 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3906 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3907 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3908 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3909 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3910 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3911 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3912 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3913 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3914 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3915 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3916 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3917 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3918 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3919 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3920 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3921 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3922 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3923 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3924 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3925 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3926 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3927 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3928 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3929 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3930 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3931 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3932 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3933 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3934 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3935 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3936 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3937 .psize = 1023,
3938 .digest = "\x7d\x0f\x2f\xb7\x65\x3b\xa7\x26"
3939 "\xc3\x88\x20\x71\x15\x06\xe8\x2d"
3940 "\xa3\x92\x44\xab\x3e\xe7\xff\x86"
3941 "\xb6\x79\x10\x72",
79cc6ab8 3942 },
3943};
3944
b13b1e0c 3945static const struct hash_testvec sha3_256_tv_template[] = {
79cc6ab8 3946 {
3947 .plaintext = "",
3948 .digest = "\xa7\xff\xc6\xf8\xbf\x1e\xd7\x66"
3949 "\x51\xc1\x47\x56\xa0\x61\xd6\x62"
3950 "\xf5\x80\xff\x4d\xe4\x3b\x49\xfa"
3951 "\x82\xd8\x0a\x4b\x80\xf8\x43\x4a",
3952 }, {
3953 .plaintext = "a",
3954 .psize = 1,
3955 .digest = "\x80\x08\x4b\xf2\xfb\xa0\x24\x75"
3956 "\x72\x6f\xeb\x2c\xab\x2d\x82\x15"
3957 "\xea\xb1\x4b\xc6\xbd\xd8\xbf\xb2"
3958 "\xc8\x15\x12\x57\x03\x2e\xcd\x8b",
3959 }, {
3960 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
3961 "jklmklmnlmnomnopnopq",
3962 .psize = 56,
3963 .digest = "\x41\xc0\xdb\xa2\xa9\xd6\x24\x08"
3964 "\x49\x10\x03\x76\xa8\x23\x5e\x2c"
3965 "\x82\xe1\xb9\x99\x8a\x99\x9e\x21"
3966 "\xdb\x32\xdd\x97\x49\x6d\x33\x76",
d60031dd
AB
3967 }, {
3968 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3969 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3970 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3971 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3972 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3973 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3974 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3975 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3976 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3977 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3978 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3979 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3980 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3981 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3982 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3983 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3984 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3985 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3986 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3987 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3988 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3989 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3990 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3991 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3992 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3993 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3994 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3995 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3996 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3997 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3998 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
3999 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4000 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4001 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4002 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4003 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4004 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4005 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4006 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4007 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4008 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4009 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4010 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4011 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4012 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4013 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4014 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4015 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4016 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4017 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4018 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4019 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4020 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4021 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4022 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4023 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4024 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4025 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4026 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4027 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4028 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4029 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4030 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4031 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4032 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4033 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4034 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4035 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4036 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4037 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4038 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4039 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4040 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4041 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4042 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4043 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4044 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4045 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4046 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4047 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4048 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4049 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4050 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4051 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4052 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4053 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4054 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4055 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4056 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4057 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4058 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4059 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4060 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4061 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4062 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4063 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4064 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4065 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4066 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4067 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4068 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4069 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4070 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4071 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4072 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4073 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4074 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4075 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4076 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4077 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4078 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4079 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4080 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4081 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4082 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4083 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4084 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4085 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4086 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4087 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4088 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4089 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4090 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4091 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4092 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4093 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4094 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4095 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4096 .psize = 1023,
4097 .digest = "\xde\x41\x04\xbd\xda\xda\xd9\x71"
4098 "\xf7\xfa\x80\xf5\xea\x11\x03\xb1"
4099 "\x3b\x6a\xbc\x5f\xb9\x66\x26\xf7"
4100 "\x8a\x97\xbb\xf2\x07\x08\x38\x30",
79cc6ab8 4101 },
4102};
4103
4104
b13b1e0c 4105static const struct hash_testvec sha3_384_tv_template[] = {
79cc6ab8 4106 {
4107 .plaintext = "",
4108 .digest = "\x0c\x63\xa7\x5b\x84\x5e\x4f\x7d"
4109 "\x01\x10\x7d\x85\x2e\x4c\x24\x85"
4110 "\xc5\x1a\x50\xaa\xaa\x94\xfc\x61"
4111 "\x99\x5e\x71\xbb\xee\x98\x3a\x2a"
4112 "\xc3\x71\x38\x31\x26\x4a\xdb\x47"
4113 "\xfb\x6b\xd1\xe0\x58\xd5\xf0\x04",
4114 }, {
4115 .plaintext = "a",
4116 .psize = 1,
4117 .digest = "\x18\x15\xf7\x74\xf3\x20\x49\x1b"
4118 "\x48\x56\x9e\xfe\xc7\x94\xd2\x49"
4119 "\xee\xb5\x9a\xae\x46\xd2\x2b\xf7"
4120 "\x7d\xaf\xe2\x5c\x5e\xdc\x28\xd7"
4121 "\xea\x44\xf9\x3e\xe1\x23\x4a\xa8"
4122 "\x8f\x61\xc9\x19\x12\xa4\xcc\xd9",
4123 }, {
4124 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
4125 "jklmklmnlmnomnopnopq",
4126 .psize = 56,
4127 .digest = "\x99\x1c\x66\x57\x55\xeb\x3a\x4b"
4128 "\x6b\xbd\xfb\x75\xc7\x8a\x49\x2e"
4129 "\x8c\x56\xa2\x2c\x5c\x4d\x7e\x42"
4130 "\x9b\xfd\xbc\x32\xb9\xd4\xad\x5a"
4131 "\xa0\x4a\x1f\x07\x6e\x62\xfe\xa1"
4132 "\x9e\xef\x51\xac\xd0\x65\x7c\x22",
d60031dd
AB
4133 }, {
4134 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4135 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4136 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4137 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4138 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4139 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4140 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4141 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4142 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4143 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4144 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4145 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4146 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4147 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4148 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4149 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4150 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4151 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4152 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4153 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4154 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4155 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4156 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4157 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4158 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4159 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4160 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4161 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4162 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4163 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4164 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4165 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4166 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4167 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4168 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4169 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4170 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4171 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4172 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4173 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4174 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4175 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4176 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4177 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4178 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4179 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4180 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4181 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4182 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4183 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4184 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4185 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4186 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4187 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4188 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4189 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4190 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4191 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4192 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4193 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4194 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4195 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4196 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4197 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4198 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4199 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4200 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4201 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4202 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4203 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4204 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4205 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4206 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4207 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4208 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4209 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4210 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4211 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4212 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4213 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4214 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4215 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4216 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4217 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4218 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4219 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4220 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4221 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4222 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4223 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4224 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4225 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4226 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4227 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4228 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4229 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4230 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4231 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4232 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4233 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4234 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4235 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4236 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4237 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4238 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4239 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4240 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4241 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4242 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4243 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4244 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4245 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4246 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4247 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4248 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4249 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4250 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4251 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4252 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4253 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4254 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4255 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4256 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4257 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4258 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4259 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4260 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4261 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4262 .psize = 1023,
4263 .digest = "\x1b\x19\x4d\x8f\xd5\x36\x87\x71"
4264 "\xcf\xca\x30\x85\x9b\xc1\x25\xc7"
4265 "\x00\xcb\x73\x8a\x8e\xd4\xfe\x2b"
4266 "\x1a\xa2\xdc\x2e\x41\xfd\x52\x51"
4267 "\xd2\x21\xae\x2d\xc7\xae\x8c\x40"
4268 "\xb9\xe6\x56\x48\x03\xcd\x88\x6b",
79cc6ab8 4269 },
4270};
4271
4272
b13b1e0c 4273static const struct hash_testvec sha3_512_tv_template[] = {
79cc6ab8 4274 {
4275 .plaintext = "",
4276 .digest = "\xa6\x9f\x73\xcc\xa2\x3a\x9a\xc5"
4277 "\xc8\xb5\x67\xdc\x18\x5a\x75\x6e"
4278 "\x97\xc9\x82\x16\x4f\xe2\x58\x59"
4279 "\xe0\xd1\xdc\xc1\x47\x5c\x80\xa6"
4280 "\x15\xb2\x12\x3a\xf1\xf5\xf9\x4c"
4281 "\x11\xe3\xe9\x40\x2c\x3a\xc5\x58"
4282 "\xf5\x00\x19\x9d\x95\xb6\xd3\xe3"
4283 "\x01\x75\x85\x86\x28\x1d\xcd\x26",
4284 }, {
4285 .plaintext = "a",
4286 .psize = 1,
4287 .digest = "\x69\x7f\x2d\x85\x61\x72\xcb\x83"
4288 "\x09\xd6\xb8\xb9\x7d\xac\x4d\xe3"
4289 "\x44\xb5\x49\xd4\xde\xe6\x1e\xdf"
4290 "\xb4\x96\x2d\x86\x98\xb7\xfa\x80"
4291 "\x3f\x4f\x93\xff\x24\x39\x35\x86"
4292 "\xe2\x8b\x5b\x95\x7a\xc3\xd1\xd3"
4293 "\x69\x42\x0c\xe5\x33\x32\x71\x2f"
4294 "\x99\x7b\xd3\x36\xd0\x9a\xb0\x2a",
4295 }, {
4296 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
4297 "jklmklmnlmnomnopnopq",
4298 .psize = 56,
4299 .digest = "\x04\xa3\x71\xe8\x4e\xcf\xb5\xb8"
4300 "\xb7\x7c\xb4\x86\x10\xfc\xa8\x18"
4301 "\x2d\xd4\x57\xce\x6f\x32\x6a\x0f"
4302 "\xd3\xd7\xec\x2f\x1e\x91\x63\x6d"
4303 "\xee\x69\x1f\xbe\x0c\x98\x53\x02"
4304 "\xba\x1b\x0d\x8d\xc7\x8c\x08\x63"
4305 "\x46\xb5\x33\xb4\x9c\x03\x0d\x99"
4306 "\xa2\x7d\xaf\x11\x39\xd6\xe7\x5e",
d60031dd
AB
4307 }, {
4308 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4309 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4310 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4311 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4312 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4313 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4314 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4315 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4316 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4317 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4318 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4319 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4320 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4321 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4322 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4323 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4324 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4325 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4326 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4327 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4328 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4329 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4330 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4331 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4332 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4333 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4334 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4335 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4336 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4337 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4338 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4339 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4340 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4341 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4342 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4343 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4344 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4345 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4346 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4347 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4348 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4349 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4350 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4351 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4352 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4353 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4354 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4355 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4356 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4357 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4358 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4359 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4360 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4361 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4362 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4363 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4364 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4365 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4366 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4367 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4368 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4369 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4370 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4371 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4372 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4373 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4374 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4375 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4376 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4377 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4378 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4379 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4380 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4381 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4382 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4383 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4384 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4385 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4386 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4387 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4388 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4389 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4390 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4391 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4392 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4393 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4394 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4395 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4396 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4397 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4398 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4399 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4400 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4401 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4402 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4403 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4404 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4405 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4406 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4407 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4408 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4409 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4410 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4411 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4412 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4413 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4414 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4415 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4416 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4417 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4418 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4419 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4420 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4421 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4422 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4423 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4424 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4425 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4426 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4427 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4428 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4429 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4430 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4431 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4432 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4433 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4434 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4435 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4436 .psize = 1023,
4437 .digest = "\x59\xda\x30\xe3\x90\xe4\x3d\xde"
4438 "\xf0\xc6\x42\x17\xd7\xb2\x26\x47"
4439 "\x90\x28\xa6\x84\xe8\x49\x7a\x86"
4440 "\xd6\xb8\x9e\xf8\x07\x59\x21\x03"
4441 "\xad\xd2\xed\x48\xa3\xb9\xa5\xf0"
4442 "\xb3\xae\x02\x2b\xb8\xaf\xc3\x3b"
4443 "\xd6\xb0\x8f\xcb\x76\x8b\xa7\x41"
4444 "\x32\xc2\x8e\x50\x91\x86\x90\xfb",
79cc6ab8 4445 },
4446};
4447
4448
da7f033d
HX
4449/*
4450 * MD5 test vectors from RFC1321
4451 */
b13b1e0c 4452static const struct hash_testvec md5_tv_template[] = {
da7f033d
HX
4453 {
4454 .digest = "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04"
4455 "\xe9\x80\x09\x98\xec\xf8\x42\x7e",
4456 }, {
4457 .plaintext = "a",
4458 .psize = 1,
4459 .digest = "\x0c\xc1\x75\xb9\xc0\xf1\xb6\xa8"
4460 "\x31\xc3\x99\xe2\x69\x77\x26\x61",
4461 }, {
4462 .plaintext = "abc",
4463 .psize = 3,
4464 .digest = "\x90\x01\x50\x98\x3c\xd2\x4f\xb0"
4465 "\xd6\x96\x3f\x7d\x28\xe1\x7f\x72",
4466 }, {
4467 .plaintext = "message digest",
4468 .psize = 14,
4469 .digest = "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d"
4470 "\x52\x5a\x2f\x31\xaa\xf1\x61\xd0",
4471 }, {
4472 .plaintext = "abcdefghijklmnopqrstuvwxyz",
4473 .psize = 26,
4474 .digest = "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00"
4475 "\x7d\xfb\x49\x6c\xca\x67\xe1\x3b",
da7f033d
HX
4476 }, {
4477 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
4478 .psize = 62,
4479 .digest = "\xd1\x74\xab\x98\xd2\x77\xd9\xf5"
4480 "\xa5\x61\x1c\x2c\x9f\x41\x9d\x9f",
4481 }, {
4482 .plaintext = "12345678901234567890123456789012345678901234567890123456789012"
4483 "345678901234567890",
4484 .psize = 80,
4485 .digest = "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55"
4486 "\xac\x49\xda\x2e\x21\x07\xb6\x7a",
4487 }
4488
4489};
4490
da7f033d
HX
4491/*
4492 * RIPEMD-160 test vectors from ISO/IEC 10118-3:2004(E)
4493 */
b13b1e0c 4494static const struct hash_testvec rmd160_tv_template[] = {
da7f033d
HX
4495 {
4496 .digest = "\x9c\x11\x85\xa5\xc5\xe9\xfc\x54\x61\x28"
4497 "\x08\x97\x7e\xe8\xf5\x48\xb2\x25\x8d\x31",
4498 }, {
4499 .plaintext = "a",
4500 .psize = 1,
4501 .digest = "\x0b\xdc\x9d\x2d\x25\x6b\x3e\xe9\xda\xae"
4502 "\x34\x7b\xe6\xf4\xdc\x83\x5a\x46\x7f\xfe",
4503 }, {
4504 .plaintext = "abc",
4505 .psize = 3,
4506 .digest = "\x8e\xb2\x08\xf7\xe0\x5d\x98\x7a\x9b\x04"
4507 "\x4a\x8e\x98\xc6\xb0\x87\xf1\x5a\x0b\xfc",
4508 }, {
4509 .plaintext = "message digest",
4510 .psize = 14,
4511 .digest = "\x5d\x06\x89\xef\x49\xd2\xfa\xe5\x72\xb8"
4512 "\x81\xb1\x23\xa8\x5f\xfa\x21\x59\x5f\x36",
4513 }, {
4514 .plaintext = "abcdefghijklmnopqrstuvwxyz",
4515 .psize = 26,
4516 .digest = "\xf7\x1c\x27\x10\x9c\x69\x2c\x1b\x56\xbb"
4517 "\xdc\xeb\x5b\x9d\x28\x65\xb3\x70\x8d\xbc",
4518 }, {
4519 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
4520 "fghijklmnopqrstuvwxyz0123456789",
4521 .psize = 62,
4522 .digest = "\xb0\xe2\x0b\x6e\x31\x16\x64\x02\x86\xed"
4523 "\x3a\x87\xa5\x71\x30\x79\xb2\x1f\x51\x89",
4524 }, {
4525 .plaintext = "1234567890123456789012345678901234567890"
4526 "1234567890123456789012345678901234567890",
4527 .psize = 80,
4528 .digest = "\x9b\x75\x2e\x45\x57\x3d\x4b\x39\xf4\xdb"
4529 "\xd3\x32\x3c\xab\x82\xbf\x63\x32\x6b\xfb",
4530 }, {
4531 .plaintext = "abcdbcdecdefdefgefghfghighij"
4532 "hijkijkljklmklmnlmnomnopnopq",
4533 .psize = 56,
4534 .digest = "\x12\xa0\x53\x38\x4a\x9c\x0c\x88\xe4\x05"
4535 "\xa0\x6c\x27\xdc\xf4\x9a\xda\x62\xeb\x2b",
da7f033d
HX
4536 }, {
4537 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghi"
4538 "jklmghijklmnhijklmnoijklmnopjklmnopqklmnopqr"
4539 "lmnopqrsmnopqrstnopqrstu",
4540 .psize = 112,
4541 .digest = "\x6f\x3f\xa3\x9b\x6b\x50\x3c\x38\x4f\x91"
4542 "\x9a\x49\xa7\xaa\x5c\x2c\x08\xbd\xfb\x45",
4543 }, {
4544 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
4545 .psize = 32,
4546 .digest = "\x94\xc2\x64\x11\x54\x04\xe6\x33\x79\x0d"
4547 "\xfc\xc8\x7b\x58\x7d\x36\x77\x06\x7d\x9f",
4548 }
4549};
4550
b13b1e0c 4551static const struct hash_testvec crct10dif_tv_template[] = {
68411521 4552 {
d31de187
AB
4553 .plaintext = "abc",
4554 .psize = 3,
4555 .digest = (u8 *)(u16 []){ 0x443b },
68411521 4556 }, {
d31de187
AB
4557 .plaintext = "1234567890123456789012345678901234567890"
4558 "123456789012345678901234567890123456789",
4559 .psize = 79,
4560 .digest = (u8 *)(u16 []){ 0x4b70 },
68411521 4561 }, {
d31de187
AB
4562 .plaintext = "abcdddddddddddddddddddddddddddddddddddddddd"
4563 "ddddddddddddd",
4564 .psize = 56,
4565 .digest = (u8 *)(u16 []){ 0x9ce3 },
d31de187
AB
4566 }, {
4567 .plaintext = "1234567890123456789012345678901234567890"
4568 "1234567890123456789012345678901234567890"
4569 "1234567890123456789012345678901234567890"
4570 "1234567890123456789012345678901234567890"
4571 "1234567890123456789012345678901234567890"
4572 "1234567890123456789012345678901234567890"
4573 "1234567890123456789012345678901234567890"
4574 "123456789012345678901234567890123456789",
4575 .psize = 319,
4576 .digest = (u8 *)(u16 []){ 0x44c6 },
702202f1
AB
4577 }, {
4578 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
4579 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
4580 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
4581 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
4582 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
4583 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
4584 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
4585 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
4586 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
4587 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
4588 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
4589 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
4590 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
4591 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
4592 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
4593 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
4594 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
4595 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
4596 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
4597 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
4598 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
4599 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
4600 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
4601 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
4602 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
4603 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
4604 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
4605 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
4606 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
4607 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
4608 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
4609 "\x47\xde\x75\x0c\x80\x17\xae\x22"
4610 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
4611 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
4612 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
4613 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
4614 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
4615 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
4616 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
4617 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
4618 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
4619 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
4620 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
4621 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
4622 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
4623 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
4624 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
4625 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
4626 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
4627 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
4628 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
4629 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
4630 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
4631 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
4632 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
4633 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
4634 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
4635 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
4636 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
4637 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
4638 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
4639 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
4640 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
4641 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
4642 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
4643 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
4644 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
4645 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
4646 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
4647 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
4648 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
4649 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
4650 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
4651 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
4652 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
4653 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
4654 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
4655 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
4656 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
4657 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
4658 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
4659 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
4660 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
4661 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
4662 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
4663 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
4664 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
4665 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
4666 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
4667 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
4668 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
4669 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
4670 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
4671 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
4672 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
4673 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
4674 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
4675 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
4676 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
4677 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
4678 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
4679 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
4680 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
4681 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
4682 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
4683 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
4684 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
4685 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
4686 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
4687 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
4688 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
4689 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
4690 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
4691 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
4692 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
4693 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
4694 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
4695 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
4696 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
4697 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
4698 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
4699 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
4700 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
4701 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
4702 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
4703 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
4704 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
4705 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
4706 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
4707 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
4708 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
4709 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
4710 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
4711 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
4712 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
4713 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
4714 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
4715 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
4716 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
4717 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
4718 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
4719 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
4720 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
4721 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
4722 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
4723 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
4724 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
4725 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
4726 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
4727 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
4728 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
4729 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
4730 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
4731 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
4732 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
4733 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
4734 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
4735 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
4736 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
4737 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
4738 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
4739 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
4740 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
4741 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
4742 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
4743 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
4744 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
4745 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
4746 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
4747 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
4748 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
4749 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
4750 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
4751 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
4752 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
4753 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
4754 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
4755 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
4756 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
4757 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
4758 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
4759 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
4760 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
4761 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
4762 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
4763 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
4764 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
4765 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
4766 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
4767 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
4768 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
4769 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
4770 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
4771 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
4772 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
4773 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
4774 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
4775 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
4776 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
4777 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
4778 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
4779 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
4780 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
4781 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
4782 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
4783 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
4784 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
4785 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
4786 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
4787 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
4788 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
4789 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
4790 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
4791 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
4792 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
4793 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
4794 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
4795 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
4796 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
4797 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
4798 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
4799 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
4800 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
4801 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
4802 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
4803 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
4804 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
4805 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
4806 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
4807 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
4808 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
4809 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
4810 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
4811 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
4812 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
4813 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
4814 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
4815 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
4816 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
4817 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
4818 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
4819 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
4820 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
4821 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
4822 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
4823 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
4824 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
4825 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
4826 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
4827 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
4828 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
4829 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
4830 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
4831 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
4832 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
4833 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
4834 .psize = 2048,
4835 .digest = (u8 *)(u16 []){ 0x23ca },
68411521 4836 }
b7e27530
GBY
4837};
4838
25a0b9d4
VC
4839/*
4840 * Streebog test vectors from RFC 6986 and GOST R 34.11-2012
4841 */
4842static const struct hash_testvec streebog256_tv_template[] = {
4843 { /* M1 */
4844 .plaintext = "012345678901234567890123456789012345678901234567890123456789012",
4845 .psize = 63,
4846 .digest =
4847 "\x9d\x15\x1e\xef\xd8\x59\x0b\x89"
4848 "\xda\xa6\xba\x6c\xb7\x4a\xf9\x27"
4849 "\x5d\xd0\x51\x02\x6b\xb1\x49\xa4"
4850 "\x52\xfd\x84\xe5\xe5\x7b\x55\x00",
4851 },
4852 { /* M2 */
4853 .plaintext =
4854 "\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
4855 "\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
4856 "\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
4857 "\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
4858 "\xf1\x20\xec\xee\xf0\xff\x20\xf1"
4859 "\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
4860 "\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
4861 "\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
4862 "\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
4863 .psize = 72,
4864 .digest =
4865 "\x9d\xd2\xfe\x4e\x90\x40\x9e\x5d"
4866 "\xa8\x7f\x53\x97\x6d\x74\x05\xb0"
4867 "\xc0\xca\xc6\x28\xfc\x66\x9a\x74"
4868 "\x1d\x50\x06\x3c\x55\x7e\x8f\x50",
4869 },
4870};
4871
4872static const struct hash_testvec streebog512_tv_template[] = {
4873 { /* M1 */
4874 .plaintext = "012345678901234567890123456789012345678901234567890123456789012",
4875 .psize = 63,
4876 .digest =
4877 "\x1b\x54\xd0\x1a\x4a\xf5\xb9\xd5"
4878 "\xcc\x3d\x86\xd6\x8d\x28\x54\x62"
4879 "\xb1\x9a\xbc\x24\x75\x22\x2f\x35"
4880 "\xc0\x85\x12\x2b\xe4\xba\x1f\xfa"
4881 "\x00\xad\x30\xf8\x76\x7b\x3a\x82"
4882 "\x38\x4c\x65\x74\xf0\x24\xc3\x11"
4883 "\xe2\xa4\x81\x33\x2b\x08\xef\x7f"
4884 "\x41\x79\x78\x91\xc1\x64\x6f\x48",
4885 },
4886 { /* M2 */
4887 .plaintext =
4888 "\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
4889 "\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
4890 "\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
4891 "\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
4892 "\xf1\x20\xec\xee\xf0\xff\x20\xf1"
4893 "\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
4894 "\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
4895 "\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
4896 "\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
4897 .psize = 72,
4898 .digest =
4899 "\x1e\x88\xe6\x22\x26\xbf\xca\x6f"
4900 "\x99\x94\xf1\xf2\xd5\x15\x69\xe0"
4901 "\xda\xf8\x47\x5a\x3b\x0f\xe6\x1a"
4902 "\x53\x00\xee\xe4\x6d\x96\x13\x76"
4903 "\x03\x5f\xe8\x35\x49\xad\xa2\xb8"
4904 "\x62\x0f\xcd\x7c\x49\x6c\xe5\xb3"
4905 "\x3f\x0c\xb9\xdd\xdc\x2b\x64\x60"
4906 "\x14\x3b\x03\xda\xba\xc9\xfb\x28",
4907 },
4908};
4909
4910/*
4911 * Two HMAC-Streebog test vectors from RFC 7836 and R 50.1.113-2016 A
4912 */
4913static const struct hash_testvec hmac_streebog256_tv_template[] = {
4914 {
4915 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
4916 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4917 "\x10\x11\x12\x13\x14\x15\x16\x17"
4918 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
4919 .ksize = 32,
4920 .plaintext =
4921 "\x01\x26\xbd\xb8\x78\x00\xaf\x21"
4922 "\x43\x41\x45\x65\x63\x78\x01\x00",
4923 .psize = 16,
4924 .digest =
4925 "\xa1\xaa\x5f\x7d\xe4\x02\xd7\xb3"
4926 "\xd3\x23\xf2\x99\x1c\x8d\x45\x34"
4927 "\x01\x31\x37\x01\x0a\x83\x75\x4f"
4928 "\xd0\xaf\x6d\x7c\xd4\x92\x2e\xd9",
4929 },
4930};
4931
4932static const struct hash_testvec hmac_streebog512_tv_template[] = {
4933 {
4934 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
4935 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4936 "\x10\x11\x12\x13\x14\x15\x16\x17"
4937 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
4938 .ksize = 32,
4939 .plaintext =
4940 "\x01\x26\xbd\xb8\x78\x00\xaf\x21"
4941 "\x43\x41\x45\x65\x63\x78\x01\x00",
4942 .psize = 16,
4943 .digest =
4944 "\xa5\x9b\xab\x22\xec\xae\x19\xc6"
4945 "\x5f\xbd\xe6\xe5\xf4\xe9\xf5\xd8"
4946 "\x54\x9d\x31\xf0\x37\xf9\xdf\x9b"
4947 "\x90\x55\x00\xe1\x71\x92\x3a\x77"
4948 "\x3d\x5f\x15\x30\xf2\xed\x7e\x96"
4949 "\x4c\xb2\xee\xdc\x29\xe9\xad\x2f"
4950 "\x3a\xfe\x93\xb2\x81\x4f\x79\xf5"
4951 "\x00\x0f\xfc\x03\x66\xc2\x51\xe6",
4952 },
4953};
4954
8b805b97
TZ
4955/*
4956 * SM2 test vectors.
4957 */
4958static const struct akcipher_testvec sm2_tv_template[] = {
4959 { /* Generated from openssl */
4960 .key =
4961 "\x04"
4962 "\x8e\xa0\x33\x69\x91\x7e\x3d\xec\xad\x8e\xf0\x45\x5e\x13\x3e\x68"
4963 "\x5b\x8c\xab\x5c\xc6\xc8\x50\xdf\x91\x00\xe0\x24\x73\x4d\x31\xf2"
4964 "\x2e\xc0\xd5\x6b\xee\xda\x98\x93\xec\xd8\x36\xaa\xb9\xcf\x63\x82"
4965 "\xef\xa7\x1a\x03\xed\x16\xba\x74\xb8\x8b\xf9\xe5\x70\x39\xa4\x70",
4966 .key_len = 65,
4967 .param_len = 0,
4968 .c =
4969 "\x30\x45"
4970 "\x02\x20"
4971 "\x70\xab\xb6\x7d\xd6\x54\x80\x64\x42\x7e\x2d\x05\x08\x36\xc9\x96"
4972 "\x25\xc2\xbb\xff\x08\xe5\x43\x15\x5e\xf3\x06\xd9\x2b\x2f\x0a\x9f"
4973 "\x02\x21"
4974 "\x00"
4975 "\xbf\x21\x5f\x7e\x5d\x3f\x1a\x4d\x8f\x84\xc2\xe9\xa6\x4c\xa4\x18"
4976 "\xb2\xb8\x46\xf4\x32\x96\xfa\x57\xc6\x29\xd4\x89\xae\xcc\xda\xdb",
4977 .c_size = 71,
4978 .algo = OID_SM2_with_SM3,
4979 .m =
4980 "\x47\xa7\xbf\xd3\xda\xc4\x79\xee\xda\x8b\x4f\xe8\x40\x94\xd4\x32"
4981 "\x8f\xf1\xcd\x68\x4d\xbd\x9b\x1d\xe0\xd8\x9a\x5d\xad\x85\x47\x5c",
4982 .m_size = 32,
4983 .public_key_vec = true,
4984 .siggen_sigver_test = true,
4985 },
4986 { /* From libgcrypt */
4987 .key =
4988 "\x04"
4989 "\x87\x59\x38\x9a\x34\xaa\xad\x07\xec\xf4\xe0\xc8\xc2\x65\x0a\x44"
4990 "\x59\xc8\xd9\x26\xee\x23\x78\x32\x4e\x02\x61\xc5\x25\x38\xcb\x47"
4991 "\x75\x28\x10\x6b\x1e\x0b\x7c\x8d\xd5\xff\x29\xa9\xc8\x6a\x89\x06"
4992 "\x56\x56\xeb\x33\x15\x4b\xc0\x55\x60\x91\xef\x8a\xc9\xd1\x7d\x78",
4993 .key_len = 65,
4994 .param_len = 0,
4995 .c =
4996 "\x30\x44"
4997 "\x02\x20"
4998 "\xd9\xec\xef\xe8\x5f\xee\x3c\x59\x57\x8e\x5b\xab\xb3\x02\xe1\x42"
4999 "\x4b\x67\x2c\x0b\x26\xb6\x51\x2c\x3e\xfc\xc6\x49\xec\xfe\x89\xe5"
5000 "\x02\x20"
5001 "\x43\x45\xd0\xa5\xff\xe5\x13\x27\x26\xd0\xec\x37\xad\x24\x1e\x9a"
5002 "\x71\x9a\xa4\x89\xb0\x7e\x0f\xc4\xbb\x2d\x50\xd0\xe5\x7f\x7a\x68",
5003 .c_size = 70,
5004 .algo = OID_SM2_with_SM3,
5005 .m =
5006 "\x11\x22\x33\x44\x55\x66\x77\x88\x99\xaa\xbb\xcc\xdd\xee\xff\x00"
5007 "\x12\x34\x56\x78\x9a\xbc\xde\xf0\x12\x34\x56\x78\x9a\xbc\xde\xf0",
5008 .m_size = 32,
5009 .public_key_vec = true,
5010 .siggen_sigver_test = true,
5011 },
5012};
5013
b7e27530
GBY
5014/* Example vectors below taken from
5015 * http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
5016 *
5017 * The rest taken from
5018 * https://github.com/adamws/oscca-sm3
5019 */
5020static const struct hash_testvec sm3_tv_template[] = {
5021 {
5022 .plaintext = "",
5023 .psize = 0,
5024 .digest = (u8 *)(u8 []) {
5025 0x1A, 0xB2, 0x1D, 0x83, 0x55, 0xCF, 0xA1, 0x7F,
5026 0x8e, 0x61, 0x19, 0x48, 0x31, 0xE8, 0x1A, 0x8F,
5027 0x22, 0xBE, 0xC8, 0xC7, 0x28, 0xFE, 0xFB, 0x74,
5028 0x7E, 0xD0, 0x35, 0xEB, 0x50, 0x82, 0xAA, 0x2B }
5029 }, {
5030 .plaintext = "a",
5031 .psize = 1,
5032 .digest = (u8 *)(u8 []) {
5033 0x62, 0x34, 0x76, 0xAC, 0x18, 0xF6, 0x5A, 0x29,
5034 0x09, 0xE4, 0x3C, 0x7F, 0xEC, 0x61, 0xB4, 0x9C,
5035 0x7E, 0x76, 0x4A, 0x91, 0xA1, 0x8C, 0xCB, 0x82,
5036 0xF1, 0x91, 0x7A, 0x29, 0xC8, 0x6C, 0x5E, 0x88 }
5037 }, {
5038 /* A.1. Example 1 */
5039 .plaintext = "abc",
5040 .psize = 3,
5041 .digest = (u8 *)(u8 []) {
5042 0x66, 0xC7, 0xF0, 0xF4, 0x62, 0xEE, 0xED, 0xD9,
5043 0xD1, 0xF2, 0xD4, 0x6B, 0xDC, 0x10, 0xE4, 0xE2,
5044 0x41, 0x67, 0xC4, 0x87, 0x5C, 0xF2, 0xF7, 0xA2,
5045 0x29, 0x7D, 0xA0, 0x2B, 0x8F, 0x4B, 0xA8, 0xE0 }
5046 }, {
5047 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5048 .psize = 26,
5049 .digest = (u8 *)(u8 []) {
5050 0xB8, 0x0F, 0xE9, 0x7A, 0x4D, 0xA2, 0x4A, 0xFC,
5051 0x27, 0x75, 0x64, 0xF6, 0x6A, 0x35, 0x9E, 0xF4,
5052 0x40, 0x46, 0x2A, 0xD2, 0x8D, 0xCC, 0x6D, 0x63,
5053 0xAD, 0xB2, 0x4D, 0x5C, 0x20, 0xA6, 0x15, 0x95 }
5054 }, {
5055 /* A.1. Example 2 */
5056 .plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdab"
5057 "cdabcdabcdabcdabcd",
5058 .psize = 64,
5059 .digest = (u8 *)(u8 []) {
5060 0xDE, 0xBE, 0x9F, 0xF9, 0x22, 0x75, 0xB8, 0xA1,
5061 0x38, 0x60, 0x48, 0x89, 0xC1, 0x8E, 0x5A, 0x4D,
5062 0x6F, 0xDB, 0x70, 0xE5, 0x38, 0x7E, 0x57, 0x65,
5063 0x29, 0x3D, 0xCB, 0xA3, 0x9C, 0x0C, 0x57, 0x32 }
5064 }, {
5065 .plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5066 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5067 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5068 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5069 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5070 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5071 "abcdabcdabcdabcdabcdabcdabcdabcd",
5072 .psize = 256,
5073 .digest = (u8 *)(u8 []) {
5074 0xB9, 0x65, 0x76, 0x4C, 0x8B, 0xEB, 0xB0, 0x91,
5075 0xC7, 0x60, 0x2B, 0x74, 0xAF, 0xD3, 0x4E, 0xEF,
5076 0xB5, 0x31, 0xDC, 0xCB, 0x4E, 0x00, 0x76, 0xD9,
5077 0xB7, 0xCD, 0x81, 0x31, 0x99, 0xB4, 0x59, 0x71 }
5078 }
68411521
HX
5079};
5080
8194fd1d
PL
5081/* Example vectors below taken from
5082 * GM/T 0042-2015 Appendix D.3
5083 */
5084static const struct hash_testvec hmac_sm3_tv_template[] = {
5085 {
5086 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5087 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5088 "\x11\x12\x13\x14\x15\x16\x17\x18"
5089 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5090 .ksize = 32,
5091 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
5092 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5093 .psize = 112,
5094 .digest = "\xca\x05\xe1\x44\xed\x05\xd1\x85"
5095 "\x78\x40\xd1\xf3\x18\xa4\xa8\x66"
5096 "\x9e\x55\x9f\xc8\x39\x1f\x41\x44"
5097 "\x85\xbf\xdf\x7b\xb4\x08\x96\x3a",
5098 }, {
5099 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5100 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5101 "\x11\x12\x13\x14\x15\x16\x17\x18"
5102 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
5103 "\x21\x22\x23\x24\x25",
5104 .ksize = 37,
5105 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5106 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5107 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5108 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5109 .psize = 50,
5110 .digest = "\x22\x0b\xf5\x79\xde\xd5\x55\x39"
5111 "\x3f\x01\x59\xf6\x6c\x99\x87\x78"
5112 "\x22\xa3\xec\xf6\x10\xd1\x55\x21"
5113 "\x54\xb4\x1d\x44\xb9\x4d\xb3\xae",
5114 }, {
5115 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5116 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5117 "\x0b\x0b\x0b\x0b\x0b\x0b",
5118 .ksize = 32,
5119 .plaintext = "Hi There",
5120 .psize = 8,
5121 .digest = "\xc0\xba\x18\xc6\x8b\x90\xc8\x8b"
5122 "\xc0\x7d\xe7\x94\xbf\xc7\xd2\xc8"
5123 "\xd1\x9e\xc3\x1e\xd8\x77\x3b\xc2"
5124 "\xb3\x90\xc9\x60\x4e\x0b\xe1\x1e",
5125 }, {
5126 .key = "Jefe",
5127 .ksize = 4,
5128 .plaintext = "what do ya want for nothing?",
5129 .psize = 28,
5130 .digest = "\x2e\x87\xf1\xd1\x68\x62\xe6\xd9"
5131 "\x64\xb5\x0a\x52\x00\xbf\x2b\x10"
5132 "\xb7\x64\xfa\xa9\x68\x0a\x29\x6a"
5133 "\x24\x05\xf2\x4b\xec\x39\xf8\x82",
5134 },
5135};
5136
da7f033d 5137/*
e493b31a 5138 * SHA1 test vectors from FIPS PUB 180-1
bd1f2996 5139 * Long vector from CAVS 5.0
da7f033d 5140 */
b13b1e0c 5141static const struct hash_testvec sha1_tv_template[] = {
da7f033d 5142 {
950e4e1c
JK
5143 .plaintext = "",
5144 .psize = 0,
5145 .digest = "\xda\x39\xa3\xee\x5e\x6b\x4b\x0d\x32\x55"
5146 "\xbf\xef\x95\x60\x18\x90\xaf\xd8\x07\x09",
5147 }, {
da7f033d
HX
5148 .plaintext = "abc",
5149 .psize = 3,
5150 .digest = "\xa9\x99\x3e\x36\x47\x06\x81\x6a\xba\x3e"
5151 "\x25\x71\x78\x50\xc2\x6c\x9c\xd0\xd8\x9d",
5152 }, {
5153 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5154 .psize = 56,
5155 .digest = "\x84\x98\x3e\x44\x1c\x3b\xd2\x6e\xba\xae"
5156 "\x4a\xa1\xf9\x51\x29\xe5\xe5\x46\x70\xf1",
bd1f2996
HX
5157 }, {
5158 .plaintext = "\xec\x29\x56\x12\x44\xed\xe7\x06"
5159 "\xb6\xeb\x30\xa1\xc3\x71\xd7\x44"
5160 "\x50\xa1\x05\xc3\xf9\x73\x5f\x7f"
5161 "\xa9\xfe\x38\xcf\x67\xf3\x04\xa5"
5162 "\x73\x6a\x10\x6e\x92\xe1\x71\x39"
5163 "\xa6\x81\x3b\x1c\x81\xa4\xf3\xd3"
5164 "\xfb\x95\x46\xab\x42\x96\xfa\x9f"
5165 "\x72\x28\x26\xc0\x66\x86\x9e\xda"
5166 "\xcd\x73\xb2\x54\x80\x35\x18\x58"
5167 "\x13\xe2\x26\x34\xa9\xda\x44\x00"
5168 "\x0d\x95\xa2\x81\xff\x9f\x26\x4e"
5169 "\xcc\xe0\xa9\x31\x22\x21\x62\xd0"
5170 "\x21\xcc\xa2\x8d\xb5\xf3\xc2\xaa"
5171 "\x24\x94\x5a\xb1\xe3\x1c\xb4\x13"
5172 "\xae\x29\x81\x0f\xd7\x94\xca\xd5"
5173 "\xdf\xaf\x29\xec\x43\xcb\x38\xd1"
5174 "\x98\xfe\x4a\xe1\xda\x23\x59\x78"
5175 "\x02\x21\x40\x5b\xd6\x71\x2a\x53"
5176 "\x05\xda\x4b\x1b\x73\x7f\xce\x7c"
5177 "\xd2\x1c\x0e\xb7\x72\x8d\x08\x23"
5178 "\x5a\x90\x11",
5179 .psize = 163,
5180 .digest = "\x97\x01\x11\xc4\xe7\x7b\xcc\x88\xcc\x20"
5181 "\x45\x9c\x02\xb6\x9b\x4a\xa8\xf5\x82\x17",
4585988f
AB
5182 }, {
5183 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
5184 .psize = 64,
5185 .digest = "\xc8\x71\xf6\x9a\x63\xcc\xa9\x84\x84\x82"
5186 "\x64\xe7\x79\x95\x5d\xd7\x19\x41\x7c\x91",
950e4e1c
JK
5187 }, {
5188 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
5189 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
5190 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
5191 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
5192 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
5193 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
5194 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
5195 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
5196 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
5197 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
5198 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
5199 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
5200 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
5201 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
5202 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
5203 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
5204 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
5205 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
5206 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
5207 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
5208 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
5209 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
5210 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
5211 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
5212 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
5213 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
5214 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
5215 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
5216 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
5217 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
5218 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
5219 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
5220 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
5221 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
5222 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
5223 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
5224 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
5225 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
5226 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
5227 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
5228 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
5229 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
5230 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
5231 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
5232 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
5233 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
5234 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
5235 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
5236 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
5237 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
5238 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
5239 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
5240 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
5241 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
5242 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
5243 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
5244 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
5245 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
5246 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
5247 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
5248 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
5249 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
5250 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
5251 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
5252 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
5253 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
5254 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
5255 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
5256 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
5257 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
5258 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
5259 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
5260 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
5261 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
5262 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
5263 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
5264 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
5265 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
5266 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
5267 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
5268 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
5269 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
5270 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
5271 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
5272 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
5273 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
5274 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
5275 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
5276 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
5277 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
5278 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
5279 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
5280 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
5281 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
5282 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
5283 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
5284 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
5285 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
5286 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
5287 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
5288 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
5289 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
5290 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
5291 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
5292 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
5293 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
5294 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
5295 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
5296 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
5297 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
5298 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
5299 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
5300 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
5301 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
5302 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
5303 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
5304 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
5305 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
5306 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
5307 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
5308 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
5309 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
5310 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
5311 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
5312 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
5313 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
5314 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
5315 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
5316 .psize = 1023,
5317 .digest = "\xb8\xe3\x54\xed\xc5\xfc\xef\xa4"
5318 "\x55\x73\x4a\x81\x99\xe4\x47\x2a"
5319 "\x30\xd6\xc9\x85",
da7f033d
HX
5320 }
5321};
5322
5323
5324/*
e493b31a 5325 * SHA224 test vectors from FIPS PUB 180-2
da7f033d 5326 */
b13b1e0c 5327static const struct hash_testvec sha224_tv_template[] = {
da7f033d 5328 {
950e4e1c
JK
5329 .plaintext = "",
5330 .psize = 0,
5331 .digest = "\xd1\x4a\x02\x8c\x2a\x3a\x2b\xc9"
5332 "\x47\x61\x02\xbb\x28\x82\x34\xc4"
5333 "\x15\xa2\xb0\x1f\x82\x8e\xa6\x2a"
5334 "\xc5\xb3\xe4\x2f",
5335 }, {
da7f033d
HX
5336 .plaintext = "abc",
5337 .psize = 3,
5338 .digest = "\x23\x09\x7D\x22\x34\x05\xD8\x22"
5339 "\x86\x42\xA4\x77\xBD\xA2\x55\xB3"
5340 "\x2A\xAD\xBC\xE4\xBD\xA0\xB3\xF7"
5341 "\xE3\x6C\x9D\xA7",
5342 }, {
5343 .plaintext =
5344 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5345 .psize = 56,
5346 .digest = "\x75\x38\x8B\x16\x51\x27\x76\xCC"
5347 "\x5D\xBA\x5D\xA1\xFD\x89\x01\x50"
5348 "\xB0\xC6\x45\x5C\xB4\xF5\x8B\x19"
5349 "\x52\x52\x25\x25",
4585988f
AB
5350 }, {
5351 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
5352 .psize = 64,
5353 .digest = "\xc4\xdb\x2b\x3a\x58\xc3\x99\x01"
5354 "\x42\xfd\x10\x92\xaa\x4e\x04\x08"
5355 "\x58\xbb\xbb\xe8\xf8\x14\xa7\x0c"
5356 "\xef\x3b\xcb\x0e",
950e4e1c
JK
5357 }, {
5358 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
5359 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
5360 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
5361 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
5362 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
5363 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
5364 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
5365 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
5366 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
5367 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
5368 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
5369 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
5370 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
5371 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
5372 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
5373 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
5374 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
5375 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
5376 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
5377 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
5378 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
5379 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
5380 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
5381 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
5382 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
5383 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
5384 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
5385 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
5386 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
5387 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
5388 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
5389 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
5390 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
5391 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
5392 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
5393 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
5394 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
5395 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
5396 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
5397 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
5398 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
5399 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
5400 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
5401 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
5402 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
5403 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
5404 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
5405 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
5406 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
5407 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
5408 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
5409 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
5410 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
5411 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
5412 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
5413 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
5414 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
5415 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
5416 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
5417 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
5418 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
5419 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
5420 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
5421 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
5422 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
5423 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
5424 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
5425 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
5426 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
5427 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
5428 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
5429 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
5430 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
5431 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
5432 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
5433 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
5434 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
5435 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
5436 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
5437 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
5438 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
5439 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
5440 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
5441 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
5442 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
5443 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
5444 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
5445 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
5446 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
5447 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
5448 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
5449 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
5450 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
5451 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
5452 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
5453 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
5454 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
5455 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
5456 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
5457 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
5458 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
5459 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
5460 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
5461 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
5462 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
5463 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
5464 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
5465 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
5466 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
5467 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
5468 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
5469 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
5470 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
5471 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
5472 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
5473 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
5474 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
5475 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
5476 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
5477 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
5478 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
5479 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
5480 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
5481 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
5482 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
5483 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
5484 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
5485 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
5486 .psize = 1023,
5487 .digest = "\x98\x43\x07\x63\x75\xe0\xa7\x1c"
5488 "\x78\xb1\x8b\xfd\x04\xf5\x2d\x91"
5489 "\x20\x48\xa4\x28\xff\x55\xb1\xd3"
5490 "\xe6\xf9\x4f\xcc",
da7f033d
HX
5491 }
5492};
5493
5494/*
e493b31a 5495 * SHA256 test vectors from NIST
da7f033d 5496 */
b13b1e0c 5497static const struct hash_testvec sha256_tv_template[] = {
da7f033d 5498 {
950e4e1c
JK
5499 .plaintext = "",
5500 .psize = 0,
5501 .digest = "\xe3\xb0\xc4\x42\x98\xfc\x1c\x14"
5502 "\x9a\xfb\xf4\xc8\x99\x6f\xb9\x24"
5503 "\x27\xae\x41\xe4\x64\x9b\x93\x4c"
5504 "\xa4\x95\x99\x1b\x78\x52\xb8\x55",
5505 }, {
da7f033d
HX
5506 .plaintext = "abc",
5507 .psize = 3,
5508 .digest = "\xba\x78\x16\xbf\x8f\x01\xcf\xea"
5509 "\x41\x41\x40\xde\x5d\xae\x22\x23"
5510 "\xb0\x03\x61\xa3\x96\x17\x7a\x9c"
5511 "\xb4\x10\xff\x61\xf2\x00\x15\xad",
5512 }, {
5513 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5514 .psize = 56,
5515 .digest = "\x24\x8d\x6a\x61\xd2\x06\x38\xb8"
5516 "\xe5\xc0\x26\x93\x0c\x3e\x60\x39"
5517 "\xa3\x3c\xe4\x59\x64\xff\x21\x67"
5518 "\xf6\xec\xed\xd4\x19\xdb\x06\xc1",
4585988f
AB
5519 }, {
5520 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
5521 .psize = 64,
5522 .digest = "\xb5\xfe\xad\x56\x7d\xff\xcb\xa4"
5523 "\x2c\x32\x29\x32\x19\xbb\xfb\xfa"
5524 "\xd6\xff\x94\xa3\x72\x91\x85\x66"
5525 "\x3b\xa7\x87\x77\x58\xa3\x40\x3a",
950e4e1c
JK
5526 }, {
5527 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
5528 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
5529 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
5530 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
5531 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
5532 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
5533 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
5534 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
5535 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
5536 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
5537 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
5538 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
5539 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
5540 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
5541 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
5542 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
5543 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
5544 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
5545 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
5546 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
5547 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
5548 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
5549 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
5550 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
5551 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
5552 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
5553 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
5554 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
5555 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
5556 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
5557 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
5558 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
5559 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
5560 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
5561 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
5562 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
5563 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
5564 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
5565 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
5566 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
5567 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
5568 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
5569 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
5570 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
5571 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
5572 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
5573 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
5574 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
5575 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
5576 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
5577 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
5578 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
5579 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
5580 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
5581 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
5582 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
5583 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
5584 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
5585 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
5586 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
5587 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
5588 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
5589 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
5590 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
5591 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
5592 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
5593 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
5594 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
5595 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
5596 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
5597 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
5598 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
5599 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
5600 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
5601 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
5602 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
5603 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
5604 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
5605 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
5606 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
5607 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
5608 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
5609 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
5610 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
5611 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
5612 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
5613 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
5614 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
5615 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
5616 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
5617 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
5618 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
5619 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
5620 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
5621 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
5622 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
5623 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
5624 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
5625 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
5626 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
5627 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
5628 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
5629 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
5630 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
5631 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
5632 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
5633 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
5634 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
5635 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
5636 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
5637 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
5638 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
5639 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
5640 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
5641 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
5642 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
5643 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
5644 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
5645 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
5646 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
5647 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
5648 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
5649 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
5650 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
5651 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
5652 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
5653 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
5654 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
5655 .psize = 1023,
5656 .digest = "\xc5\xce\x0c\xca\x01\x4f\x53\x3a"
5657 "\x32\x32\x17\xcc\xd4\x6a\x71\xa9"
5658 "\xf3\xed\x50\x10\x64\x8e\x06\xbe"
5659 "\x9b\x4a\xa6\xbb\x05\x89\x59\x51",
4585988f 5660 }
da7f033d
HX
5661};
5662
5663/*
e493b31a 5664 * SHA384 test vectors from NIST and kerneli
da7f033d 5665 */
b13b1e0c 5666static const struct hash_testvec sha384_tv_template[] = {
da7f033d 5667 {
950e4e1c
JK
5668 .plaintext = "",
5669 .psize = 0,
5670 .digest = "\x38\xb0\x60\xa7\x51\xac\x96\x38"
5671 "\x4c\xd9\x32\x7e\xb1\xb1\xe3\x6a"
5672 "\x21\xfd\xb7\x11\x14\xbe\x07\x43"
5673 "\x4c\x0c\xc7\xbf\x63\xf6\xe1\xda"
5674 "\x27\x4e\xde\xbf\xe7\x6f\x65\xfb"
5675 "\xd5\x1a\xd2\xf1\x48\x98\xb9\x5b",
5676 }, {
da7f033d
HX
5677 .plaintext= "abc",
5678 .psize = 3,
5679 .digest = "\xcb\x00\x75\x3f\x45\xa3\x5e\x8b"
5680 "\xb5\xa0\x3d\x69\x9a\xc6\x50\x07"
5681 "\x27\x2c\x32\xab\x0e\xde\xd1\x63"
5682 "\x1a\x8b\x60\x5a\x43\xff\x5b\xed"
5683 "\x80\x86\x07\x2b\xa1\xe7\xcc\x23"
5684 "\x58\xba\xec\xa1\x34\xc8\x25\xa7",
5685 }, {
5686 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5687 .psize = 56,
5688 .digest = "\x33\x91\xfd\xdd\xfc\x8d\xc7\x39"
5689 "\x37\x07\xa6\x5b\x1b\x47\x09\x39"
5690 "\x7c\xf8\xb1\xd1\x62\xaf\x05\xab"
5691 "\xfe\x8f\x45\x0d\xe5\xf3\x6b\xc6"
5692 "\xb0\x45\x5a\x85\x20\xbc\x4e\x6f"
5693 "\x5f\xe9\x5b\x1f\xe3\xc8\x45\x2b",
5694 }, {
5695 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
5696 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
5697 .psize = 112,
5698 .digest = "\x09\x33\x0c\x33\xf7\x11\x47\xe8"
5699 "\x3d\x19\x2f\xc7\x82\xcd\x1b\x47"
5700 "\x53\x11\x1b\x17\x3b\x3b\x05\xd2"
5701 "\x2f\xa0\x80\x86\xe3\xb0\xf7\x12"
5702 "\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9"
5703 "\x66\xc3\xe9\xfa\x91\x74\x60\x39",
5704 }, {
5705 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
5706 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
5707 .psize = 104,
5708 .digest = "\x3d\x20\x89\x73\xab\x35\x08\xdb"
5709 "\xbd\x7e\x2c\x28\x62\xba\x29\x0a"
5710 "\xd3\x01\x0e\x49\x78\xc1\x98\xdc"
5711 "\x4d\x8f\xd0\x14\xe5\x82\x82\x3a"
5712 "\x89\xe1\x6f\x9b\x2a\x7b\xbc\x1a"
5713 "\xc9\x38\xe2\xd1\x99\xe8\xbe\xa4",
950e4e1c
JK
5714 }, {
5715 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
5716 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
5717 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
5718 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
5719 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
5720 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
5721 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
5722 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
5723 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
5724 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
5725 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
5726 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
5727 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
5728 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
5729 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
5730 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
5731 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
5732 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
5733 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
5734 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
5735 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
5736 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
5737 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
5738 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
5739 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
5740 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
5741 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
5742 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
5743 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
5744 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
5745 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
5746 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
5747 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
5748 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
5749 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
5750 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
5751 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
5752 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
5753 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
5754 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
5755 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
5756 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
5757 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
5758 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
5759 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
5760 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
5761 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
5762 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
5763 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
5764 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
5765 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
5766 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
5767 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
5768 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
5769 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
5770 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
5771 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
5772 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
5773 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
5774 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
5775 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
5776 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
5777 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
5778 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
5779 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
5780 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
5781 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
5782 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
5783 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
5784 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
5785 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
5786 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
5787 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
5788 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
5789 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
5790 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
5791 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
5792 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
5793 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
5794 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
5795 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
5796 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
5797 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
5798 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
5799 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
5800 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
5801 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
5802 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
5803 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
5804 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
5805 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
5806 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
5807 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
5808 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
5809 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
5810 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
5811 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
5812 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
5813 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
5814 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
5815 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
5816 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
5817 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
5818 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
5819 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
5820 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
5821 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
5822 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
5823 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
5824 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
5825 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
5826 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
5827 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
5828 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
5829 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
5830 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
5831 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
5832 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
5833 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
5834 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
5835 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
5836 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
5837 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
5838 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
5839 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
5840 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
5841 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
5842 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
5843 .psize = 1023,
5844 .digest = "\x4d\x97\x23\xc8\xea\x7a\x7c\x15"
5845 "\xb8\xff\x97\x9c\xf5\x13\x4f\x31"
5846 "\xde\x67\xf7\x24\x73\xcd\x70\x1c"
5847 "\x03\x4a\xba\x8a\x87\x49\xfe\xdc"
5848 "\x75\x29\x62\x83\xae\x3f\x17\xab"
5849 "\xfd\x10\x4d\x8e\x17\x1c\x1f\xca",
5850 }
da7f033d
HX
5851};
5852
5853/*
e493b31a 5854 * SHA512 test vectors from NIST and kerneli
da7f033d 5855 */
b13b1e0c 5856static const struct hash_testvec sha512_tv_template[] = {
da7f033d 5857 {
950e4e1c
JK
5858 .plaintext = "",
5859 .psize = 0,
5860 .digest = "\xcf\x83\xe1\x35\x7e\xef\xb8\xbd"
5861 "\xf1\x54\x28\x50\xd6\x6d\x80\x07"
5862 "\xd6\x20\xe4\x05\x0b\x57\x15\xdc"
5863 "\x83\xf4\xa9\x21\xd3\x6c\xe9\xce"
5864 "\x47\xd0\xd1\x3c\x5d\x85\xf2\xb0"
5865 "\xff\x83\x18\xd2\x87\x7e\xec\x2f"
5866 "\x63\xb9\x31\xbd\x47\x41\x7a\x81"
5867 "\xa5\x38\x32\x7a\xf9\x27\xda\x3e",
5868 }, {
da7f033d
HX
5869 .plaintext = "abc",
5870 .psize = 3,
5871 .digest = "\xdd\xaf\x35\xa1\x93\x61\x7a\xba"
5872 "\xcc\x41\x73\x49\xae\x20\x41\x31"
5873 "\x12\xe6\xfa\x4e\x89\xa9\x7e\xa2"
5874 "\x0a\x9e\xee\xe6\x4b\x55\xd3\x9a"
5875 "\x21\x92\x99\x2a\x27\x4f\xc1\xa8"
5876 "\x36\xba\x3c\x23\xa3\xfe\xeb\xbd"
5877 "\x45\x4d\x44\x23\x64\x3c\xe8\x0e"
5878 "\x2a\x9a\xc9\x4f\xa5\x4c\xa4\x9f",
5879 }, {
5880 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5881 .psize = 56,
5882 .digest = "\x20\x4a\x8f\xc6\xdd\xa8\x2f\x0a"
5883 "\x0c\xed\x7b\xeb\x8e\x08\xa4\x16"
5884 "\x57\xc1\x6e\xf4\x68\xb2\x28\xa8"
5885 "\x27\x9b\xe3\x31\xa7\x03\xc3\x35"
5886 "\x96\xfd\x15\xc1\x3b\x1b\x07\xf9"
5887 "\xaa\x1d\x3b\xea\x57\x78\x9c\xa0"
5888 "\x31\xad\x85\xc7\xa7\x1d\xd7\x03"
5889 "\x54\xec\x63\x12\x38\xca\x34\x45",
5890 }, {
5891 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
5892 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
5893 .psize = 112,
5894 .digest = "\x8e\x95\x9b\x75\xda\xe3\x13\xda"
5895 "\x8c\xf4\xf7\x28\x14\xfc\x14\x3f"
5896 "\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1"
5897 "\x72\x99\xae\xad\xb6\x88\x90\x18"
5898 "\x50\x1d\x28\x9e\x49\x00\xf7\xe4"
5899 "\x33\x1b\x99\xde\xc4\xb5\x43\x3a"
5900 "\xc7\xd3\x29\xee\xb6\xdd\x26\x54"
5901 "\x5e\x96\xe5\x5b\x87\x4b\xe9\x09",
5902 }, {
5903 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
5904 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
5905 .psize = 104,
5906 .digest = "\x93\x0d\x0c\xef\xcb\x30\xff\x11"
5907 "\x33\xb6\x89\x81\x21\xf1\xcf\x3d"
5908 "\x27\x57\x8a\xfc\xaf\xe8\x67\x7c"
5909 "\x52\x57\xcf\x06\x99\x11\xf7\x5d"
5910 "\x8f\x58\x31\xb5\x6e\xbf\xda\x67"
5911 "\xb2\x78\xe6\x6d\xff\x8b\x84\xfe"
5912 "\x2b\x28\x70\xf7\x42\xa5\x80\xd8"
5913 "\xed\xb4\x19\x87\x23\x28\x50\xc9",
950e4e1c
JK
5914 }, {
5915 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
5916 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
5917 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
5918 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
5919 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
5920 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
5921 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
5922 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
5923 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
5924 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
5925 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
5926 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
5927 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
5928 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
5929 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
5930 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
5931 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
5932 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
5933 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
5934 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
5935 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
5936 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
5937 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
5938 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
5939 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
5940 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
5941 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
5942 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
5943 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
5944 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
5945 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
5946 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
5947 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
5948 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
5949 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
5950 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
5951 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
5952 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
5953 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
5954 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
5955 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
5956 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
5957 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
5958 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
5959 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
5960 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
5961 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
5962 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
5963 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
5964 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
5965 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
5966 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
5967 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
5968 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
5969 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
5970 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
5971 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
5972 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
5973 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
5974 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
5975 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
5976 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
5977 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
5978 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
5979 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
5980 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
5981 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
5982 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
5983 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
5984 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
5985 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
5986 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
5987 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
5988 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
5989 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
5990 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
5991 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
5992 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
5993 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
5994 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
5995 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
5996 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
5997 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
5998 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
5999 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
6000 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
6001 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
6002 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
6003 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
6004 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
6005 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
6006 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
6007 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
6008 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
6009 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
6010 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
6011 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
6012 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
6013 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
6014 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
6015 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
6016 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
6017 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
6018 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
6019 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
6020 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
6021 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
6022 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
6023 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
6024 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
6025 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
6026 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
6027 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
6028 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
6029 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
6030 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
6031 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
6032 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
6033 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
6034 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
6035 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
6036 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
6037 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
6038 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
6039 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
6040 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
6041 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
6042 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
6043 .psize = 1023,
6044 .digest = "\x76\xc9\xd4\x91\x7a\x5f\x0f\xaa"
6045 "\x13\x39\xf3\x01\x7a\xfa\xe5\x41"
6046 "\x5f\x0b\xf8\xeb\x32\xfc\xbf\xb0"
6047 "\xfa\x8c\xcd\x17\x83\xe2\xfa\xeb"
6048 "\x1c\x19\xde\xe2\x75\xdc\x34\x64"
6049 "\x5f\x35\x9c\x61\x2f\x10\xf9\xec"
6050 "\x59\xca\x9d\xcc\x25\x0c\x43\xba"
6051 "\x85\xa8\xf8\xfe\xb5\x24\xb2\xee",
6052 }
da7f033d
HX
6053};
6054
6055
6056/*
6057 * WHIRLPOOL test vectors from Whirlpool package
6058 * by Vincent Rijmen and Paulo S. L. M. Barreto as part of the NESSIE
6059 * submission
6060 */
b13b1e0c 6061static const struct hash_testvec wp512_tv_template[] = {
da7f033d
HX
6062 {
6063 .plaintext = "",
6064 .psize = 0,
6065 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
6066 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
6067 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
6068 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
6069 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
6070 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57"
6071 "\xEA\x89\x64\xE5\x9B\x63\xD9\x37"
6072 "\x08\xB1\x38\xCC\x42\xA6\x6E\xB3",
6073
6074
6075 }, {
6076 .plaintext = "a",
6077 .psize = 1,
6078 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
6079 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
6080 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
6081 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
6082 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
6083 "\x3A\x42\x39\x1A\x39\x14\x5A\x59"
6084 "\x1A\x92\x20\x0D\x56\x01\x95\xE5"
6085 "\x3B\x47\x85\x84\xFD\xAE\x23\x1A",
6086 }, {
6087 .plaintext = "abc",
6088 .psize = 3,
6089 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
6090 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
6091 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
6092 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
6093 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
6094 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6"
6095 "\xC7\x97\xFC\x9D\x95\xD8\xB5\x82"
6096 "\xD2\x25\x29\x20\x76\xD4\xEE\xF5",
6097 }, {
6098 .plaintext = "message digest",
6099 .psize = 14,
6100 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
6101 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
6102 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
6103 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
6104 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
6105 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6"
6106 "\x92\xED\x92\x00\x52\x83\x8F\x33"
6107 "\x62\xE8\x6D\xBD\x37\xA8\x90\x3E",
6108 }, {
6109 .plaintext = "abcdefghijklmnopqrstuvwxyz",
6110 .psize = 26,
6111 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
6112 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
6113 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
6114 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
6115 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
6116 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6"
6117 "\xF6\x8F\x67\x3E\x72\x07\x86\x5D"
6118 "\x5D\x98\x19\xA3\xDB\xA4\xEB\x3B",
6119 }, {
6120 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
6121 "abcdefghijklmnopqrstuvwxyz0123456789",
6122 .psize = 62,
6123 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
6124 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
6125 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
6126 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
6127 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
6128 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6"
6129 "\x55\x17\xCC\x87\x9D\x7B\x96\x21"
6130 "\x42\xC6\x5F\x5A\x7A\xF0\x14\x67",
6131 }, {
6132 .plaintext = "1234567890123456789012345678901234567890"
6133 "1234567890123456789012345678901234567890",
6134 .psize = 80,
6135 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
6136 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
6137 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
6138 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
6139 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
6140 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A"
6141 "\x2C\x60\x48\x1E\x88\xC5\xA2\x0B"
6142 "\x2C\x2A\x80\xCF\x3A\x9A\x08\x3B",
6143 }, {
6144 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
6145 .psize = 32,
6146 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
6147 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
6148 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
6149 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
6150 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
6151 "\x7B\x94\x76\x39\xFE\x05\x0B\x56"
6152 "\x93\x9B\xAA\xA0\xAD\xFF\x9A\xE6"
6153 "\x74\x5B\x7B\x18\x1C\x3B\xE3\xFD",
6154 },
6155};
6156
b13b1e0c 6157static const struct hash_testvec wp384_tv_template[] = {
da7f033d
HX
6158 {
6159 .plaintext = "",
6160 .psize = 0,
6161 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
6162 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
6163 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
6164 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
6165 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
6166 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57",
6167
6168
6169 }, {
6170 .plaintext = "a",
6171 .psize = 1,
6172 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
6173 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
6174 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
6175 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
6176 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
6177 "\x3A\x42\x39\x1A\x39\x14\x5A\x59",
6178 }, {
6179 .plaintext = "abc",
6180 .psize = 3,
6181 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
6182 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
6183 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
6184 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
6185 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
6186 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6",
6187 }, {
6188 .plaintext = "message digest",
6189 .psize = 14,
6190 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
6191 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
6192 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
6193 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
6194 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
6195 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6",
6196 }, {
6197 .plaintext = "abcdefghijklmnopqrstuvwxyz",
6198 .psize = 26,
6199 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
6200 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
6201 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
6202 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
6203 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
6204 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6",
6205 }, {
6206 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
6207 "abcdefghijklmnopqrstuvwxyz0123456789",
6208 .psize = 62,
6209 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
6210 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
6211 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
6212 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
6213 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
6214 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6",
6215 }, {
6216 .plaintext = "1234567890123456789012345678901234567890"
6217 "1234567890123456789012345678901234567890",
6218 .psize = 80,
6219 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
6220 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
6221 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
6222 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
6223 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
6224 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A",
6225 }, {
6226 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
6227 .psize = 32,
6228 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
6229 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
6230 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
6231 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
6232 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
6233 "\x7B\x94\x76\x39\xFE\x05\x0B\x56",
6234 },
6235};
6236
b13b1e0c 6237static const struct hash_testvec wp256_tv_template[] = {
da7f033d
HX
6238 {
6239 .plaintext = "",
6240 .psize = 0,
6241 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
6242 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
6243 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
6244 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7",
6245
6246
6247 }, {
6248 .plaintext = "a",
6249 .psize = 1,
6250 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
6251 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
6252 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
6253 "\x73\xC4\x50\x01\xD0\x08\x7B\x42",
6254 }, {
6255 .plaintext = "abc",
6256 .psize = 3,
6257 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
6258 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
6259 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
6260 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C",
6261 }, {
6262 .plaintext = "message digest",
6263 .psize = 14,
6264 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
6265 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
6266 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
6267 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B",
6268 }, {
6269 .plaintext = "abcdefghijklmnopqrstuvwxyz",
6270 .psize = 26,
6271 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
6272 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
6273 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
6274 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B",
6275 }, {
6276 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
6277 "abcdefghijklmnopqrstuvwxyz0123456789",
6278 .psize = 62,
6279 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
6280 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
6281 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
6282 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E",
6283 }, {
6284 .plaintext = "1234567890123456789012345678901234567890"
6285 "1234567890123456789012345678901234567890",
6286 .psize = 80,
6287 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
6288 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
6289 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
6290 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29",
6291 }, {
6292 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
6293 .psize = 32,
6294 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
6295 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
6296 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
6297 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69",
da7f033d
HX
6298 },
6299};
6300
b13b1e0c 6301static const struct hash_testvec ghash_tv_template[] =
507069c9
YS
6302{
6303 {
6c9e3dcd
AB
6304 .key = "\xdf\xa6\xbf\x4d\xed\x81\xdb\x03"
6305 "\xff\xca\xff\x95\xf8\x30\xf0\x61",
507069c9 6306 .ksize = 16,
6c9e3dcd
AB
6307 .plaintext = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
6308 "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
507069c9
YS
6309 .psize = 16,
6310 .digest = "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
6311 "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
6c9e3dcd
AB
6312 }, {
6313 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6314 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
6315 .ksize = 16,
6316 .plaintext = "what do ya want for nothing?",
6317 .psize = 28,
6318 .digest = "\x3e\x1f\x5c\x4d\x65\xf0\xef\xce"
6319 "\x0d\x61\x06\x27\x66\x51\xd5\xe2",
6c9e3dcd
AB
6320 }, {
6321 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6322 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
6323 .ksize = 16,
6324 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
6325 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
6326 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
6327 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
6328 .psize = 50,
6329 .digest = "\xfb\x49\x8a\x36\xe1\x96\xe1\x96"
6330 "\xe1\x96\xe1\x96\xe1\x96\xe1\x96",
6331 }, {
6332 .key = "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
6333 "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
6334 .ksize = 16,
6335 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
6336 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
6337 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
6338 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
6339 .psize = 50,
6340 .digest = "\x2b\x5c\x0c\x7f\x52\xd1\x60\xc2"
6341 "\x49\xed\x6e\x32\x7a\xa9\xbe\x08",
6342 }, {
6343 .key = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
6344 "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
6345 .ksize = 16,
6346 .plaintext = "Test With Truncation",
6347 .psize = 20,
6348 .digest = "\xf8\x94\x87\x2a\x4b\x63\x99\x28"
6349 "\x23\xf7\x93\xf7\x19\xf5\x96\xd9",
445a8e0d
HF
6350 }, {
6351 .key = "\x0a\x1b\x2c\x3d\x4e\x5f\x64\x71"
6352 "\x82\x93\xa4\xb5\xc6\xd7\xe8\xf9",
6353 .ksize = 16,
6354 .plaintext = "\x56\x6f\x72\x20\x6c\x61\x75\x74"
6355 "\x65\x72\x20\x4c\x61\x75\x73\x63"
6356 "\x68\x65\x6e\x20\x75\x6e\x64\x20"
6357 "\x53\x74\x61\x75\x6e\x65\x6e\x20"
6358 "\x73\x65\x69\x20\x73\x74\x69\x6c"
6359 "\x6c\x2c\x0a\x64\x75\x20\x6d\x65"
6360 "\x69\x6e\x20\x74\x69\x65\x66\x74"
6361 "\x69\x65\x66\x65\x73\x20\x4c\x65"
6362 "\x62\x65\x6e\x3b\x0a\x64\x61\x73"
6363 "\x73\x20\x64\x75\x20\x77\x65\x69"
6364 "\xc3\x9f\x74\x20\x77\x61\x73\x20"
6365 "\x64\x65\x72\x20\x57\x69\x6e\x64"
6366 "\x20\x64\x69\x72\x20\x77\x69\x6c"
6367 "\x6c\x2c\x0a\x65\x68\x20\x6e\x6f"
6368 "\x63\x68\x20\x64\x69\x65\x20\x42"
6369 "\x69\x72\x6b\x65\x6e\x20\x62\x65"
6370 "\x62\x65\x6e\x2e\x0a\x0a\x55\x6e"
6371 "\x64\x20\x77\x65\x6e\x6e\x20\x64"
6372 "\x69\x72\x20\x65\x69\x6e\x6d\x61"
6373 "\x6c\x20\x64\x61\x73\x20\x53\x63"
6374 "\x68\x77\x65\x69\x67\x65\x6e\x20"
6375 "\x73\x70\x72\x61\x63\x68\x2c\x0a"
6376 "\x6c\x61\x73\x73\x20\x64\x65\x69"
6377 "\x6e\x65\x20\x53\x69\x6e\x6e\x65"
6378 "\x20\x62\x65\x73\x69\x65\x67\x65"
6379 "\x6e\x2e\x0a\x4a\x65\x64\x65\x6d"
6380 "\x20\x48\x61\x75\x63\x68\x65\x20"
6381 "\x67\x69\x62\x74\x20\x64\x69\x63"
6382 "\x68\x2c\x20\x67\x69\x62\x20\x6e"
6383 "\x61\x63\x68\x2c\x0a\x65\x72\x20"
6384 "\x77\x69\x72\x64\x20\x64\x69\x63"
6385 "\x68\x20\x6c\x69\x65\x62\x65\x6e"
6386 "\x20\x75\x6e\x64\x20\x77\x69\x65"
6387 "\x67\x65\x6e\x2e\x0a\x0a\x55\x6e"
6388 "\x64\x20\x64\x61\x6e\x6e\x20\x6d"
6389 "\x65\x69\x6e\x65\x20\x53\x65\x65"
6390 "\x6c\x65\x20\x73\x65\x69\x74\x20"
6391 "\x77\x65\x69\x74\x2c\x20\x73\x65"
6392 "\x69\x20\x77\x65\x69\x74\x2c\x0a"
6393 "\x64\x61\x73\x73\x20\x64\x69\x72"
6394 "\x20\x64\x61\x73\x20\x4c\x65\x62"
6395 "\x65\x6e\x20\x67\x65\x6c\x69\x6e"
6396 "\x67\x65\x2c\x0a\x62\x72\x65\x69"
6397 "\x74\x65\x20\x64\x69\x63\x68\x20"
6398 "\x77\x69\x65\x20\x65\x69\x6e\x20"
6399 "\x46\x65\x69\x65\x72\x6b\x6c\x65"
6400 "\x69\x64\x0a\xc3\xbc\x62\x65\x72"
6401 "\x20\x64\x69\x65\x20\x73\x69\x6e"
6402 "\x6e\x65\x6e\x64\x65\x6e\x20\x44"
6403 "\x69\x6e\x67\x65\x2e\x2e\x2e\x0a",
6404 .psize = 400,
6405 .digest = "\xad\xb1\xc1\xe9\x56\x70\x31\x1d"
6406 "\xbb\x5b\xdf\x5e\x70\x72\x1a\x57",
507069c9
YS
6407 },
6408};
6409
da7f033d
HX
6410/*
6411 * HMAC-MD5 test vectors from RFC2202
6412 * (These need to be fixed to not use strlen).
6413 */
b13b1e0c 6414static const struct hash_testvec hmac_md5_tv_template[] =
da7f033d
HX
6415{
6416 {
6417 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
6418 .ksize = 16,
6419 .plaintext = "Hi There",
6420 .psize = 8,
6421 .digest = "\x92\x94\x72\x7a\x36\x38\xbb\x1c"
6422 "\x13\xf4\x8e\xf8\x15\x8b\xfc\x9d",
6423 }, {
6424 .key = "Jefe",
6425 .ksize = 4,
6426 .plaintext = "what do ya want for nothing?",
6427 .psize = 28,
6428 .digest = "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03"
6429 "\xea\xa8\x6e\x31\x0a\x5d\xb7\x38",
da7f033d
HX
6430 }, {
6431 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
6432 .ksize = 16,
6433 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
6434 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
6435 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
6436 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
6437 .psize = 50,
6438 .digest = "\x56\xbe\x34\x52\x1d\x14\x4c\x88"
6439 "\xdb\xb8\xc7\x33\xf0\xe8\xb3\xf6",
6440 }, {
6441 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
6442 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
6443 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
6444 .ksize = 25,
6445 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
6446 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
6447 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
6448 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
6449 .psize = 50,
6450 .digest = "\x69\x7e\xaf\x0a\xca\x3a\x3a\xea"
6451 "\x3a\x75\x16\x47\x46\xff\xaa\x79",
6452 }, {
6453 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
6454 .ksize = 16,
6455 .plaintext = "Test With Truncation",
6456 .psize = 20,
6457 .digest = "\x56\x46\x1e\xf2\x34\x2e\xdc\x00"
6458 "\xf9\xba\xb9\x95\x69\x0e\xfd\x4c",
6459 }, {
6460 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6461 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6462 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6463 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6464 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6465 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6466 "\xaa\xaa",
6467 .ksize = 80,
6468 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
6469 .psize = 54,
6470 .digest = "\x6b\x1a\xb7\xfe\x4b\xd7\xbf\x8f"
6471 "\x0b\x62\xe6\xce\x61\xb9\xd0\xcd",
6472 }, {
6473 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6474 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6475 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6476 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6477 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6478 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6479 "\xaa\xaa",
6480 .ksize = 80,
6481 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
6482 "Block-Size Data",
6483 .psize = 73,
6484 .digest = "\x6f\x63\x0f\xad\x67\xcd\xa0\xee"
6485 "\x1f\xb1\xf5\x62\xdb\x3a\xa5\x3e",
6486 },
6487};
6488
da7f033d
HX
6489/*
6490 * HMAC-RIPEMD160 test vectors from RFC2286
6491 */
b13b1e0c 6492static const struct hash_testvec hmac_rmd160_tv_template[] = {
da7f033d
HX
6493 {
6494 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
6495 .ksize = 20,
6496 .plaintext = "Hi There",
6497 .psize = 8,
6498 .digest = "\x24\xcb\x4b\xd6\x7d\x20\xfc\x1a\x5d\x2e"
6499 "\xd7\x73\x2d\xcc\x39\x37\x7f\x0a\x56\x68",
6500 }, {
6501 .key = "Jefe",
6502 .ksize = 4,
6503 .plaintext = "what do ya want for nothing?",
6504 .psize = 28,
6505 .digest = "\xdd\xa6\xc0\x21\x3a\x48\x5a\x9e\x24\xf4"
6506 "\x74\x20\x64\xa7\xf0\x33\xb4\x3c\x40\x69",
da7f033d
HX
6507 }, {
6508 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
6509 .ksize = 20,
6510 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
6511 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
6512 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
6513 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
6514 .psize = 50,
6515 .digest = "\xb0\xb1\x05\x36\x0d\xe7\x59\x96\x0a\xb4"
6516 "\xf3\x52\x98\xe1\x16\xe2\x95\xd8\xe7\xc1",
6517 }, {
6518 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
6519 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
6520 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
6521 .ksize = 25,
6522 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
6523 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
6524 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
6525 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
6526 .psize = 50,
6527 .digest = "\xd5\xca\x86\x2f\x4d\x21\xd5\xe6\x10\xe1"
6528 "\x8b\x4c\xf1\xbe\xb9\x7a\x43\x65\xec\xf4",
6529 }, {
6530 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
6531 .ksize = 20,
6532 .plaintext = "Test With Truncation",
6533 .psize = 20,
6534 .digest = "\x76\x19\x69\x39\x78\xf9\x1d\x90\x53\x9a"
6535 "\xe7\x86\x50\x0f\xf3\xd8\xe0\x51\x8e\x39",
6536 }, {
6537 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6538 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6539 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6540 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6541 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6542 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6543 "\xaa\xaa",
6544 .ksize = 80,
6545 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
6546 .psize = 54,
6547 .digest = "\x64\x66\xca\x07\xac\x5e\xac\x29\xe1\xbd"
6548 "\x52\x3e\x5a\xda\x76\x05\xb7\x91\xfd\x8b",
6549 }, {
6550 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6551 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6552 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6553 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6554 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6555 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6556 "\xaa\xaa",
6557 .ksize = 80,
6558 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
6559 "Block-Size Data",
6560 .psize = 73,
6561 .digest = "\x69\xea\x60\x79\x8d\x71\x61\x6c\xce\x5f"
6562 "\xd0\x87\x1e\x23\x75\x4c\xd7\x5d\x5a\x0a",
6563 },
6564};
6565
6566/*
6567 * HMAC-SHA1 test vectors from RFC2202
6568 */
b13b1e0c 6569static const struct hash_testvec hmac_sha1_tv_template[] = {
da7f033d
HX
6570 {
6571 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
6572 .ksize = 20,
6573 .plaintext = "Hi There",
6574 .psize = 8,
6575 .digest = "\xb6\x17\x31\x86\x55\x05\x72\x64"
6576 "\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e\xf1"
6577 "\x46\xbe",
6578 }, {
6579 .key = "Jefe",
6580 .ksize = 4,
6581 .plaintext = "what do ya want for nothing?",
6582 .psize = 28,
6583 .digest = "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74"
6584 "\x16\xd5\xf1\x84\xdf\x9c\x25\x9a\x7c\x79",
37f36e57 6585 .fips_skip = 1,
da7f033d
HX
6586 }, {
6587 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
6588 .ksize = 20,
6589 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
6590 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
6591 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
6592 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
6593 .psize = 50,
6594 .digest = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3"
6595 "\x9a\xf4\x8a\xa1\x7b\x4f\x63\xf1\x75\xd3",
6596 }, {
6597 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
6598 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
6599 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
6600 .ksize = 25,
6601 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
6602 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
6603 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
6604 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
6605 .psize = 50,
6606 .digest = "\x4c\x90\x07\xf4\x02\x62\x50\xc6\xbc\x84"
6607 "\x14\xf9\xbf\x50\xc8\x6c\x2d\x72\x35\xda",
6608 }, {
6609 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
6610 .ksize = 20,
6611 .plaintext = "Test With Truncation",
6612 .psize = 20,
6613 .digest = "\x4c\x1a\x03\x42\x4b\x55\xe0\x7f\xe7\xf2"
6614 "\x7b\xe1\xd5\x8b\xb9\x32\x4a\x9a\x5a\x04",
6615 }, {
6616 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6617 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6618 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6619 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6620 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6621 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6622 "\xaa\xaa",
6623 .ksize = 80,
6624 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
6625 .psize = 54,
6626 .digest = "\xaa\x4a\xe5\xe1\x52\x72\xd0\x0e\x95\x70"
6627 "\x56\x37\xce\x8a\x3b\x55\xed\x40\x21\x12",
6628 }, {
6629 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6630 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6631 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6632 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6633 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6634 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6635 "\xaa\xaa",
6636 .ksize = 80,
6637 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
6638 "Block-Size Data",
6639 .psize = 73,
6640 .digest = "\xe8\xe9\x9d\x0f\x45\x23\x7d\x78\x6d\x6b"
6641 "\xba\xa7\x96\x5c\x78\x08\xbb\xff\x1a\x91",
6642 },
6643};
6644
6645
6646/*
6647 * SHA224 HMAC test vectors from RFC4231
6648 */
b13b1e0c 6649static const struct hash_testvec hmac_sha224_tv_template[] = {
da7f033d
HX
6650 {
6651 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6652 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6653 "\x0b\x0b\x0b\x0b",
6654 .ksize = 20,
6655 /* ("Hi There") */
6656 .plaintext = "\x48\x69\x20\x54\x68\x65\x72\x65",
6657 .psize = 8,
6658 .digest = "\x89\x6f\xb1\x12\x8a\xbb\xdf\x19"
6659 "\x68\x32\x10\x7c\xd4\x9d\xf3\x3f"
6660 "\x47\xb4\xb1\x16\x99\x12\xba\x4f"
6661 "\x53\x68\x4b\x22",
6662 }, {
6663 .key = "Jefe",
6664 .ksize = 4,
6665 /* ("what do ya want for nothing?") */
6666 .plaintext = "\x77\x68\x61\x74\x20\x64\x6f\x20"
6667 "\x79\x61\x20\x77\x61\x6e\x74\x20"
6668 "\x66\x6f\x72\x20\x6e\x6f\x74\x68"
6669 "\x69\x6e\x67\x3f",
6670 .psize = 28,
6671 .digest = "\xa3\x0e\x01\x09\x8b\xc6\xdb\xbf"
6672 "\x45\x69\x0f\x3a\x7e\x9e\x6d\x0f"
6673 "\x8b\xbe\xa2\xa3\x9e\x61\x48\x00"
6674 "\x8f\xd0\x5e\x44",
37f36e57 6675 .fips_skip = 1,
da7f033d
HX
6676 }, {
6677 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6678 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6679 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6680 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6681 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6682 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6683 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6684 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6685 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6686 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6687 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6688 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6689 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6690 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6691 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6692 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6693 "\xaa\xaa\xaa",
6694 .ksize = 131,
6695 /* ("Test Using Larger Than Block-Size Key - Hash Key First") */
6696 .plaintext = "\x54\x65\x73\x74\x20\x55\x73\x69"
6697 "\x6e\x67\x20\x4c\x61\x72\x67\x65"
6698 "\x72\x20\x54\x68\x61\x6e\x20\x42"
6699 "\x6c\x6f\x63\x6b\x2d\x53\x69\x7a"
6700 "\x65\x20\x4b\x65\x79\x20\x2d\x20"
6701 "\x48\x61\x73\x68\x20\x4b\x65\x79"
6702 "\x20\x46\x69\x72\x73\x74",
6703 .psize = 54,
6704 .digest = "\x95\xe9\xa0\xdb\x96\x20\x95\xad"
6705 "\xae\xbe\x9b\x2d\x6f\x0d\xbc\xe2"
6706 "\xd4\x99\xf1\x12\xf2\xd2\xb7\x27"
6707 "\x3f\xa6\x87\x0e",
6708 }, {
6709 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6710 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6711 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6712 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6713 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6714 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6715 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6716 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6717 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6718 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6719 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6720 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6721 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6722 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6723 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6724 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6725 "\xaa\xaa\xaa",
6726 .ksize = 131,
6727 /* ("This is a test using a larger than block-size key and a")
6728 (" larger than block-size data. The key needs to be")
6729 (" hashed before being used by the HMAC algorithm.") */
6730 .plaintext = "\x54\x68\x69\x73\x20\x69\x73\x20"
6731 "\x61\x20\x74\x65\x73\x74\x20\x75"
6732 "\x73\x69\x6e\x67\x20\x61\x20\x6c"
6733 "\x61\x72\x67\x65\x72\x20\x74\x68"
6734 "\x61\x6e\x20\x62\x6c\x6f\x63\x6b"
6735 "\x2d\x73\x69\x7a\x65\x20\x6b\x65"
6736 "\x79\x20\x61\x6e\x64\x20\x61\x20"
6737 "\x6c\x61\x72\x67\x65\x72\x20\x74"
6738 "\x68\x61\x6e\x20\x62\x6c\x6f\x63"
6739 "\x6b\x2d\x73\x69\x7a\x65\x20\x64"
6740 "\x61\x74\x61\x2e\x20\x54\x68\x65"
6741 "\x20\x6b\x65\x79\x20\x6e\x65\x65"
6742 "\x64\x73\x20\x74\x6f\x20\x62\x65"
6743 "\x20\x68\x61\x73\x68\x65\x64\x20"
6744 "\x62\x65\x66\x6f\x72\x65\x20\x62"
6745 "\x65\x69\x6e\x67\x20\x75\x73\x65"
6746 "\x64\x20\x62\x79\x20\x74\x68\x65"
6747 "\x20\x48\x4d\x41\x43\x20\x61\x6c"
6748 "\x67\x6f\x72\x69\x74\x68\x6d\x2e",
6749 .psize = 152,
6750 .digest = "\x3a\x85\x41\x66\xac\x5d\x9f\x02"
6751 "\x3f\x54\xd5\x17\xd0\xb3\x9d\xbd"
6752 "\x94\x67\x70\xdb\x9c\x2b\x95\xc9"
6753 "\xf6\xf5\x65\xd1",
6754 },
6755};
6756
6757/*
6758 * HMAC-SHA256 test vectors from
6759 * draft-ietf-ipsec-ciph-sha-256-01.txt
6760 */
b13b1e0c 6761static const struct hash_testvec hmac_sha256_tv_template[] = {
da7f033d
HX
6762 {
6763 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
6764 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
6765 "\x11\x12\x13\x14\x15\x16\x17\x18"
6766 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
6767 .ksize = 32,
6768 .plaintext = "abc",
6769 .psize = 3,
6770 .digest = "\xa2\x1b\x1f\x5d\x4c\xf4\xf7\x3a"
6771 "\x4d\xd9\x39\x75\x0f\x7a\x06\x6a"
6772 "\x7f\x98\xcc\x13\x1c\xb1\x6a\x66"
6773 "\x92\x75\x90\x21\xcf\xab\x81\x81",
6774 }, {
6775 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
6776 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
6777 "\x11\x12\x13\x14\x15\x16\x17\x18"
6778 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
6779 .ksize = 32,
6780 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
6781 .psize = 56,
6782 .digest = "\x10\x4f\xdc\x12\x57\x32\x8f\x08"
6783 "\x18\x4b\xa7\x31\x31\xc5\x3c\xae"
6784 "\xe6\x98\xe3\x61\x19\x42\x11\x49"
6785 "\xea\x8c\x71\x24\x56\x69\x7d\x30",
6786 }, {
6787 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
6788 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
6789 "\x11\x12\x13\x14\x15\x16\x17\x18"
6790 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
6791 .ksize = 32,
6792 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
6793 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
6794 .psize = 112,
6795 .digest = "\x47\x03\x05\xfc\x7e\x40\xfe\x34"
6796 "\xd3\xee\xb3\xe7\x73\xd9\x5a\xab"
6797 "\x73\xac\xf0\xfd\x06\x04\x47\xa5"
6798 "\xeb\x45\x95\xbf\x33\xa9\xd1\xa3",
6799 }, {
6800 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6801 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6802 "\x0b\x0b\x0b\x0b\x0b\x0b",
6803 .ksize = 32,
6804 .plaintext = "Hi There",
6805 .psize = 8,
6806 .digest = "\x19\x8a\x60\x7e\xb4\x4b\xfb\xc6"
6807 "\x99\x03\xa0\xf1\xcf\x2b\xbd\xc5"
6808 "\xba\x0a\xa3\xf3\xd9\xae\x3c\x1c"
6809 "\x7a\x3b\x16\x96\xa0\xb6\x8c\xf7",
6810 }, {
6811 .key = "Jefe",
6812 .ksize = 4,
6813 .plaintext = "what do ya want for nothing?",
6814 .psize = 28,
6815 .digest = "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e"
6816 "\x6a\x04\x24\x26\x08\x95\x75\xc7"
6817 "\x5a\x00\x3f\x08\x9d\x27\x39\x83"
6818 "\x9d\xec\x58\xb9\x64\xec\x38\x43",
37f36e57 6819 .fips_skip = 1,
da7f033d
HX
6820 }, {
6821 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6822 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6823 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
6824 .ksize = 32,
6825 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
6826 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
6827 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
6828 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
6829 .psize = 50,
6830 .digest = "\xcd\xcb\x12\x20\xd1\xec\xcc\xea"
6831 "\x91\xe5\x3a\xba\x30\x92\xf9\x62"
6832 "\xe5\x49\xfe\x6c\xe9\xed\x7f\xdc"
6833 "\x43\x19\x1f\xbd\xe4\x5c\x30\xb0",
6834 }, {
6835 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
6836 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
6837 "\x11\x12\x13\x14\x15\x16\x17\x18"
6838 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
6839 "\x21\x22\x23\x24\x25",
6840 .ksize = 37,
6841 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
6842 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
6843 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
6844 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
6845 .psize = 50,
6846 .digest = "\xd4\x63\x3c\x17\xf6\xfb\x8d\x74"
6847 "\x4c\x66\xde\xe0\xf8\xf0\x74\x55"
6848 "\x6e\xc4\xaf\x55\xef\x07\x99\x85"
6849 "\x41\x46\x8e\xb4\x9b\xd2\xe9\x17",
6850 }, {
6851 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
6852 "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
6853 "\x0c\x0c\x0c\x0c\x0c\x0c",
6854 .ksize = 32,
6855 .plaintext = "Test With Truncation",
6856 .psize = 20,
6857 .digest = "\x75\x46\xaf\x01\x84\x1f\xc0\x9b"
6858 "\x1a\xb9\xc3\x74\x9a\x5f\x1c\x17"
6859 "\xd4\xf5\x89\x66\x8a\x58\x7b\x27"
6860 "\x00\xa9\xc9\x7c\x11\x93\xcf\x42",
6861 }, {
6862 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6863 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6864 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6865 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6866 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6867 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6868 "\xaa\xaa",
6869 .ksize = 80,
6870 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
6871 .psize = 54,
6872 .digest = "\x69\x53\x02\x5e\xd9\x6f\x0c\x09"
6873 "\xf8\x0a\x96\xf7\x8e\x65\x38\xdb"
6874 "\xe2\xe7\xb8\x20\xe3\xdd\x97\x0e"
6875 "\x7d\xdd\x39\x09\x1b\x32\x35\x2f",
6876 }, {
6877 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6878 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6879 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6880 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6881 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6882 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6883 "\xaa\xaa",
6884 .ksize = 80,
6885 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than "
6886 "One Block-Size Data",
6887 .psize = 73,
6888 .digest = "\x63\x55\xac\x22\xe8\x90\xd0\xa3"
6889 "\xc8\x48\x1a\x5c\xa4\x82\x5b\xc8"
6890 "\x84\xd3\xe7\xa1\xff\x98\xa2\xfc"
6891 "\x2a\xc7\xd8\xe0\x64\xc3\xb2\xe6",
6892 },
6893};
6894
b13b1e0c 6895static const struct hash_testvec aes_cmac128_tv_template[] = {
93b5e86a
JK
6896 { /* From NIST Special Publication 800-38B, AES-128 */
6897 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6898 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6899 .plaintext = zeroed_string,
6900 .digest = "\xbb\x1d\x69\x29\xe9\x59\x37\x28"
6901 "\x7f\xa3\x7d\x12\x9b\x75\x67\x46",
6902 .psize = 0,
6903 .ksize = 16,
6904 }, {
6905 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6906 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6907 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6908 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
6909 .digest = "\x07\x0a\x16\xb4\x6b\x4d\x41\x44"
6910 "\xf7\x9b\xdd\x9d\xd0\x4a\x28\x7c",
6911 .psize = 16,
6912 .ksize = 16,
6913 }, {
6914 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6915 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6916 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6917 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6918 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6919 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6920 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11",
6921 .digest = "\xdf\xa6\x67\x47\xde\x9a\xe6\x30"
6922 "\x30\xca\x32\x61\x14\x97\xc8\x27",
6923 .psize = 40,
6924 .ksize = 16,
6925 }, {
6926 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6927 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6928 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6929 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6930 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6931 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6932 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6933 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6934 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6935 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
6936 .digest = "\x51\xf0\xbe\xbf\x7e\x3b\x9d\x92"
6937 "\xfc\x49\x74\x17\x79\x36\x3c\xfe",
6938 .psize = 64,
6939 .ksize = 16,
6940 }, { /* From NIST Special Publication 800-38B, AES-256 */
6941 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
6942 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
6943 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
6944 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
6945 .plaintext = zeroed_string,
6946 .digest = "\x02\x89\x62\xf6\x1b\x7b\xf8\x9e"
6947 "\xfc\x6b\x55\x1f\x46\x67\xd9\x83",
6948 .psize = 0,
6949 .ksize = 32,
6950 }, {
6951 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
6952 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
6953 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
6954 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
6955 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6956 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6957 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6958 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6959 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6960 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6961 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6962 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
6963 .digest = "\xe1\x99\x21\x90\x54\x9f\x6e\xd5"
6964 "\x69\x6a\x2c\x05\x6c\x31\x54\x10",
6965 .psize = 64,
6966 .ksize = 32,
6967 }
6968};
6969
b13b1e0c 6970static const struct hash_testvec aes_cbcmac_tv_template[] = {
092acf06
AB
6971 {
6972 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6973 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6974 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6975 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
6976 .digest = "\x3a\xd7\x7b\xb4\x0d\x7a\x36\x60"
6977 "\xa8\x9e\xca\xf3\x24\x66\xef\x97",
6978 .psize = 16,
6979 .ksize = 16,
6980 }, {
6981 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6982 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6983 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6984 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6985 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6986 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6987 "\x30",
6988 .digest = "\x9d\x0d\xd0\x63\xfb\xcb\x24\x43"
6989 "\xf8\xf2\x76\x03\xac\x39\xb0\x9d",
6990 .psize = 33,
6991 .ksize = 16,
092acf06
AB
6992 }, {
6993 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6994 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6995 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6996 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6997 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6998 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6999 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
7000 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
7001 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
7002 "\xad\x2b\x41\x7b\xe6\x6c\x37",
7003 .digest = "\xc0\x71\x73\xb8\xa0\x2c\x11\x7c"
7004 "\xaf\xdc\xb2\xf8\x89\x32\xa3\x3a",
7005 .psize = 63,
7006 .ksize = 16,
7007 }, {
7008 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
7009 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
7010 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
7011 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
7012 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7013 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7014 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7015 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7016 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
7017 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
7018 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
7019 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10"
7020 "\x1c",
7021 .digest = "\x6a\x4e\xdb\x21\x47\x51\xdf\x4f"
7022 "\xa8\x4d\x4c\x10\x3b\x72\x7d\xd6",
7023 .psize = 65,
7024 .ksize = 32,
7025 }
7026};
7027
b13b1e0c 7028static const struct hash_testvec des3_ede_cmac64_tv_template[] = {
93b5e86a
JK
7029/*
7030 * From NIST Special Publication 800-38B, Three Key TDEA
7031 * Corrected test vectors from:
7032 * http://csrc.nist.gov/publications/nistpubs/800-38B/Updated_CMAC_Examples.pdf
7033 */
7034 {
7035 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
7036 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
7037 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
7038 .plaintext = zeroed_string,
7039 .digest = "\xb7\xa6\x88\xe1\x22\xff\xaf\x95",
7040 .psize = 0,
7041 .ksize = 24,
7042 }, {
7043 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
7044 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
7045 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
7046 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96",
7047 .digest = "\x8e\x8f\x29\x31\x36\x28\x37\x97",
7048 .psize = 8,
7049 .ksize = 24,
7050 }, {
7051 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
7052 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
7053 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
7054 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7055 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7056 "\xae\x2d\x8a\x57",
7057 .digest = "\x74\x3d\xdb\xe0\xce\x2d\xc2\xed",
7058 .psize = 20,
7059 .ksize = 24,
7060 }, {
7061 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
7062 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
7063 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
7064 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7065 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7066 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7067 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51",
7068 .digest = "\x33\xe6\xb1\x09\x24\x00\xea\xe5",
7069 .psize = 32,
7070 .ksize = 24,
7071 }
7072};
7073
b13b1e0c 7074static const struct hash_testvec aes_xcbc128_tv_template[] = {
da7f033d
HX
7075 {
7076 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7077 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7078 .plaintext = zeroed_string,
7079 .digest = "\x75\xf0\x25\x1d\x52\x8a\xc0\x1c"
7080 "\x45\x73\xdf\xd5\x84\xd7\x9f\x29",
7081 .psize = 0,
7082 .ksize = 16,
7083 }, {
7084 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7085 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7086 .plaintext = "\x00\x01\x02",
7087 .digest = "\x5b\x37\x65\x80\xae\x2f\x19\xaf"
7088 "\xe7\x21\x9c\xee\xf1\x72\x75\x6f",
7089 .psize = 3,
7090 .ksize = 16,
7091 } , {
7092 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7093 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7094 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
7095 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7096 .digest = "\xd2\xa2\x46\xfa\x34\x9b\x68\xa7"
7097 "\x99\x98\xa4\x39\x4f\xf7\xa2\x63",
7098 .psize = 16,
7099 .ksize = 16,
7100 }, {
7101 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7102 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7103 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
7104 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
7105 "\x10\x11\x12\x13",
7106 .digest = "\x47\xf5\x1b\x45\x64\x96\x62\x15"
7107 "\xb8\x98\x5c\x63\x05\x5e\xd3\x08",
da7f033d 7108 .psize = 20,
da7f033d
HX
7109 .ksize = 16,
7110 }, {
7111 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7112 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7113 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
7114 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
7115 "\x10\x11\x12\x13\x14\x15\x16\x17"
7116 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
7117 .digest = "\xf5\x4f\x0e\xc8\xd2\xb9\xf3\xd3"
7118 "\x68\x07\x73\x4b\xd5\x28\x3f\xd4",
7119 .psize = 32,
7120 .ksize = 16,
7121 }, {
7122 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7123 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7124 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
7125 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
7126 "\x10\x11\x12\x13\x14\x15\x16\x17"
7127 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
7128 "\x20\x21",
7129 .digest = "\xbe\xcb\xb3\xbc\xcd\xb5\x18\xa3"
7130 "\x06\x77\xd5\x48\x1f\xb6\xb4\xd8",
da7f033d 7131 .psize = 34,
da7f033d
HX
7132 .ksize = 16,
7133 }
7134};
7135
ed331ada
EB
7136static const char vmac64_string1[144] = {
7137 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7138 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7139 '\x01', '\x01', '\x01', '\x01', '\x02', '\x03', '\x02', '\x02',
7140 '\x02', '\x04', '\x01', '\x07', '\x04', '\x01', '\x04', '\x03',
7141};
7142
7143static const char vmac64_string2[144] = {
7144 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7145 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7146 'a', 'b', 'c',
7147};
7148
7149static const char vmac64_string3[144] = {
7150 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7151 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7152 'a', 'b', 'c', 'a', 'b', 'c', 'a', 'b',
7153 'c', 'a', 'b', 'c', 'a', 'b', 'c', 'a',
7154 'b', 'c', 'a', 'b', 'c', 'a', 'b', 'c',
7155 'a', 'b', 'c', 'a', 'b', 'c', 'a', 'b',
7156 'c', 'a', 'b', 'c', 'a', 'b', 'c', 'a',
7157 'b', 'c', 'a', 'b', 'c', 'a', 'b', 'c',
7158};
7159
7160static const char vmac64_string4[33] = {
7161 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7162 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7163 'b', 'c', 'e', 'f', 'i', 'j', 'l', 'm',
7164 'o', 'p', 'r', 's', 't', 'u', 'w', 'x',
7165 'z',
7166};
7167
7168static const char vmac64_string5[143] = {
7169 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7170 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7171 'r', 'm', 'b', 't', 'c', 'o', 'l', 'k',
7172 ']', '%', '9', '2', '7', '!', 'A',
7173};
7174
7175static const char vmac64_string6[145] = {
7176 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7177 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7178 'p', 't', '*', '7', 'l', 'i', '!', '#',
7179 'w', '0', 'z', '/', '4', 'A', 'n',
7180};
7181
7182static const struct hash_testvec vmac64_aes_tv_template[] = {
7183 { /* draft-krovetz-vmac-01 test vector 1 */
7184 .key = "abcdefghijklmnop",
7185 .ksize = 16,
7186 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi",
7187 .psize = 16,
7188 .digest = "\x25\x76\xbe\x1c\x56\xd8\xb8\x1b",
7189 }, { /* draft-krovetz-vmac-01 test vector 2 */
7190 .key = "abcdefghijklmnop",
7191 .ksize = 16,
7192 .plaintext = "\0\0\0\0\0\0\0\0bcdefghiabc",
7193 .psize = 19,
7194 .digest = "\x2d\x37\x6c\xf5\xb1\x81\x3c\xe5",
7195 }, { /* draft-krovetz-vmac-01 test vector 3 */
7196 .key = "abcdefghijklmnop",
7197 .ksize = 16,
7198 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
7199 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
7200 .psize = 64,
7201 .digest = "\xe8\x42\x1f\x61\xd5\x73\xd2\x98",
7202 }, { /* draft-krovetz-vmac-01 test vector 4 */
7203 .key = "abcdefghijklmnop",
7204 .ksize = 16,
7205 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
7206 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
7207 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
7208 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
7209 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
7210 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
7211 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
7212 .psize = 316,
7213 .digest = "\x44\x92\xdf\x6c\x5c\xac\x1b\xbe",
ed331ada
EB
7214 }, {
7215 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7216 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7217 .ksize = 16,
7218 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
7219 "\x00\x00\x00\x00\x00\x00\x00\x00",
7220 .psize = 16,
7221 .digest = "\x54\x7b\xa4\x77\x35\x80\x58\x07",
7222 }, {
7223 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7224 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7225 .ksize = 16,
7226 .plaintext = vmac64_string1,
7227 .psize = sizeof(vmac64_string1),
7228 .digest = "\xa1\x8c\x68\xae\xd3\x3c\xf5\xce",
7229 }, {
7230 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7231 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7232 .ksize = 16,
7233 .plaintext = vmac64_string2,
7234 .psize = sizeof(vmac64_string2),
7235 .digest = "\x2d\x14\xbd\x81\x73\xb0\x27\xc9",
7236 }, {
7237 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7238 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7239 .ksize = 16,
7240 .plaintext = vmac64_string3,
7241 .psize = sizeof(vmac64_string3),
7242 .digest = "\x19\x0b\x47\x98\x8c\x95\x1a\x8d",
7243 }, {
7244 .key = "abcdefghijklmnop",
7245 .ksize = 16,
7246 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
7247 "\x00\x00\x00\x00\x00\x00\x00\x00",
7248 .psize = 16,
7249 .digest = "\x84\x8f\x55\x9e\x26\xa1\x89\x3b",
7250 }, {
7251 .key = "abcdefghijklmnop",
7252 .ksize = 16,
7253 .plaintext = vmac64_string1,
7254 .psize = sizeof(vmac64_string1),
7255 .digest = "\xc2\x74\x8d\xf6\xb0\xab\x5e\xab",
7256 }, {
7257 .key = "abcdefghijklmnop",
7258 .ksize = 16,
7259 .plaintext = vmac64_string2,
7260 .psize = sizeof(vmac64_string2),
7261 .digest = "\xdf\x09\x7b\x3d\x42\x68\x15\x11",
7262 }, {
7263 .key = "abcdefghijklmnop",
7264 .ksize = 16,
7265 .plaintext = vmac64_string3,
7266 .psize = sizeof(vmac64_string3),
7267 .digest = "\xd4\xfa\x8f\xed\xe1\x8f\x32\x8b",
7268 }, {
7269 .key = "a09b5cd!f#07K\x00\x00\x00",
7270 .ksize = 16,
7271 .plaintext = vmac64_string4,
7272 .psize = sizeof(vmac64_string4),
7273 .digest = "\x5f\xa1\x4e\x42\xea\x0f\xa5\xab",
7274 }, {
7275 .key = "a09b5cd!f#07K\x00\x00\x00",
7276 .ksize = 16,
7277 .plaintext = vmac64_string5,
7278 .psize = sizeof(vmac64_string5),
7279 .digest = "\x60\x67\xe8\x1d\xbc\x98\x31\x25",
7280 }, {
7281 .key = "a09b5cd!f#07K\x00\x00\x00",
7282 .ksize = 16,
7283 .plaintext = vmac64_string6,
7284 .psize = sizeof(vmac64_string6),
7285 .digest = "\x41\xeb\x65\x95\x47\x9b\xae\xc4",
7286 },
7287};
7288
da7f033d
HX
7289/*
7290 * SHA384 HMAC test vectors from RFC4231
7291 */
7292
b13b1e0c 7293static const struct hash_testvec hmac_sha384_tv_template[] = {
da7f033d
HX
7294 {
7295 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7296 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7297 "\x0b\x0b\x0b\x0b",
7298 .ksize = 20,
7299 .plaintext = "Hi There",
7300 .psize = 8,
7301 .digest = "\xaf\xd0\x39\x44\xd8\x48\x95\x62"
7302 "\x6b\x08\x25\xf4\xab\x46\x90\x7f"
7303 "\x15\xf9\xda\xdb\xe4\x10\x1e\xc6"
7304 "\x82\xaa\x03\x4c\x7c\xeb\xc5\x9c"
7305 "\xfa\xea\x9e\xa9\x07\x6e\xde\x7f"
7306 "\x4a\xf1\x52\xe8\xb2\xfa\x9c\xb6",
7307 }, {
7308 .key = "Jefe",
7309 .ksize = 4,
7310 .plaintext = "what do ya want for nothing?",
7311 .psize = 28,
7312 .digest = "\xaf\x45\xd2\xe3\x76\x48\x40\x31"
7313 "\x61\x7f\x78\xd2\xb5\x8a\x6b\x1b"
7314 "\x9c\x7e\xf4\x64\xf5\xa0\x1b\x47"
7315 "\xe4\x2e\xc3\x73\x63\x22\x44\x5e"
7316 "\x8e\x22\x40\xca\x5e\x69\xe2\xc7"
7317 "\x8b\x32\x39\xec\xfa\xb2\x16\x49",
37f36e57 7318 .fips_skip = 1,
da7f033d
HX
7319 }, {
7320 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7321 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7322 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7323 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7324 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7325 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7326 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7327 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7328 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7329 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7330 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7331 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7332 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7333 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7334 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7335 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7336 "\xaa\xaa\xaa",
7337 .ksize = 131,
7338 .plaintext = "Test Using Larger Than Block-Siz"
7339 "e Key - Hash Key First",
7340 .psize = 54,
7341 .digest = "\x4e\xce\x08\x44\x85\x81\x3e\x90"
7342 "\x88\xd2\xc6\x3a\x04\x1b\xc5\xb4"
7343 "\x4f\x9e\xf1\x01\x2a\x2b\x58\x8f"
7344 "\x3c\xd1\x1f\x05\x03\x3a\xc4\xc6"
7345 "\x0c\x2e\xf6\xab\x40\x30\xfe\x82"
7346 "\x96\x24\x8d\xf1\x63\xf4\x49\x52",
7347 }, {
7348 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7349 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7350 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7351 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7352 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7353 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7354 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7355 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7356 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7357 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7358 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7359 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7360 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7361 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7362 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7363 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7364 "\xaa\xaa\xaa",
7365 .ksize = 131,
7366 .plaintext = "This is a test u"
7367 "sing a larger th"
7368 "an block-size ke"
7369 "y and a larger t"
7370 "han block-size d"
7371 "ata. The key nee"
7372 "ds to be hashed "
7373 "before being use"
7374 "d by the HMAC al"
7375 "gorithm.",
7376 .psize = 152,
7377 .digest = "\x66\x17\x17\x8e\x94\x1f\x02\x0d"
7378 "\x35\x1e\x2f\x25\x4e\x8f\xd3\x2c"
7379 "\x60\x24\x20\xfe\xb0\xb8\xfb\x9a"
7380 "\xdc\xce\xbb\x82\x46\x1e\x99\xc5"
7381 "\xa6\x78\xcc\x31\xe7\x99\x17\x6d"
7382 "\x38\x60\xe6\x11\x0c\x46\x52\x3e",
7383 },
7384};
7385
7386/*
7387 * SHA512 HMAC test vectors from RFC4231
7388 */
7389
b13b1e0c 7390static const struct hash_testvec hmac_sha512_tv_template[] = {
da7f033d
HX
7391 {
7392 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7393 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7394 "\x0b\x0b\x0b\x0b",
7395 .ksize = 20,
7396 .plaintext = "Hi There",
7397 .psize = 8,
7398 .digest = "\x87\xaa\x7c\xde\xa5\xef\x61\x9d"
7399 "\x4f\xf0\xb4\x24\x1a\x1d\x6c\xb0"
7400 "\x23\x79\xf4\xe2\xce\x4e\xc2\x78"
7401 "\x7a\xd0\xb3\x05\x45\xe1\x7c\xde"
7402 "\xda\xa8\x33\xb7\xd6\xb8\xa7\x02"
7403 "\x03\x8b\x27\x4e\xae\xa3\xf4\xe4"
7404 "\xbe\x9d\x91\x4e\xeb\x61\xf1\x70"
7405 "\x2e\x69\x6c\x20\x3a\x12\x68\x54",
7406 }, {
7407 .key = "Jefe",
7408 .ksize = 4,
7409 .plaintext = "what do ya want for nothing?",
7410 .psize = 28,
7411 .digest = "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2"
7412 "\xe3\x95\xfb\xe7\x3b\x56\xe0\xa3"
7413 "\x87\xbd\x64\x22\x2e\x83\x1f\xd6"
7414 "\x10\x27\x0c\xd7\xea\x25\x05\x54"
7415 "\x97\x58\xbf\x75\xc0\x5a\x99\x4a"
7416 "\x6d\x03\x4f\x65\xf8\xf0\xe6\xfd"
7417 "\xca\xea\xb1\xa3\x4d\x4a\x6b\x4b"
7418 "\x63\x6e\x07\x0a\x38\xbc\xe7\x37",
37f36e57 7419 .fips_skip = 1,
da7f033d
HX
7420 }, {
7421 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7422 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7423 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7424 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7425 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7426 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7427 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7428 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7429 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7430 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7431 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7432 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7433 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7434 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7435 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7436 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7437 "\xaa\xaa\xaa",
7438 .ksize = 131,
7439 .plaintext = "Test Using Large"
7440 "r Than Block-Siz"
7441 "e Key - Hash Key"
7442 " First",
7443 .psize = 54,
7444 .digest = "\x80\xb2\x42\x63\xc7\xc1\xa3\xeb"
7445 "\xb7\x14\x93\xc1\xdd\x7b\xe8\xb4"
7446 "\x9b\x46\xd1\xf4\x1b\x4a\xee\xc1"
7447 "\x12\x1b\x01\x37\x83\xf8\xf3\x52"
7448 "\x6b\x56\xd0\x37\xe0\x5f\x25\x98"
7449 "\xbd\x0f\xd2\x21\x5d\x6a\x1e\x52"
7450 "\x95\xe6\x4f\x73\xf6\x3f\x0a\xec"
7451 "\x8b\x91\x5a\x98\x5d\x78\x65\x98",
7452 }, {
7453 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7454 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7455 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7456 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7457 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7458 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7459 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7460 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7461 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7462 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7463 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7464 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7465 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7466 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7467 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7468 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7469 "\xaa\xaa\xaa",
7470 .ksize = 131,
7471 .plaintext =
7472 "This is a test u"
7473 "sing a larger th"
7474 "an block-size ke"
7475 "y and a larger t"
7476 "han block-size d"
7477 "ata. The key nee"
7478 "ds to be hashed "
7479 "before being use"
7480 "d by the HMAC al"
7481 "gorithm.",
7482 .psize = 152,
7483 .digest = "\xe3\x7b\x6a\x77\x5d\xc8\x7d\xba"
7484 "\xa4\xdf\xa9\xf9\x6e\x5e\x3f\xfd"
7485 "\xde\xbd\x71\xf8\x86\x72\x89\x86"
7486 "\x5d\xf5\xa3\x2d\x20\xcd\xc9\x44"
7487 "\xb6\x02\x2c\xac\x3c\x49\x82\xb1"
7488 "\x0d\x5e\xeb\x55\xc3\xe4\xde\x15"
7489 "\x13\x46\x76\xfb\x6d\xe0\x44\x60"
7490 "\x65\xc9\x74\x40\xfa\x8c\x6a\x58",
7491 },
7492};
7493
b13b1e0c 7494static const struct hash_testvec hmac_sha3_224_tv_template[] = {
98eca72f 7495 {
7496 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7497 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7498 "\x0b\x0b\x0b\x0b",
7499 .ksize = 20,
7500 .plaintext = "Hi There",
7501 .psize = 8,
7502 .digest = "\x3b\x16\x54\x6b\xbc\x7b\xe2\x70"
7503 "\x6a\x03\x1d\xca\xfd\x56\x37\x3d"
7504 "\x98\x84\x36\x76\x41\xd8\xc5\x9a"
7505 "\xf3\xc8\x60\xf7",
7506 }, {
7507 .key = "Jefe",
7508 .ksize = 4,
7509 .plaintext = "what do ya want for nothing?",
7510 .psize = 28,
7511 .digest = "\x7f\xdb\x8d\xd8\x8b\xd2\xf6\x0d"
7512 "\x1b\x79\x86\x34\xad\x38\x68\x11"
7513 "\xc2\xcf\xc8\x5b\xfa\xf5\xd5\x2b"
7514 "\xba\xce\x5e\x66",
37f36e57 7515 .fips_skip = 1,
98eca72f 7516 }, {
7517 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7518 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7519 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7520 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7521 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7522 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7523 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7524 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7525 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7526 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7527 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7528 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7529 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7530 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7531 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7532 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7533 "\xaa\xaa\xaa",
7534 .ksize = 131,
7535 .plaintext = "Test Using Large"
7536 "r Than Block-Siz"
7537 "e Key - Hash Key"
7538 " First",
7539 .psize = 54,
7540 .digest = "\xb4\xa1\xf0\x4c\x00\x28\x7a\x9b"
7541 "\x7f\x60\x75\xb3\x13\xd2\x79\xb8"
7542 "\x33\xbc\x8f\x75\x12\x43\x52\xd0"
7543 "\x5f\xb9\x99\x5f",
7544 }, {
7545 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7546 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7547 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7548 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7549 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7550 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7551 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7552 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7553 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7554 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7555 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7556 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7557 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7558 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7559 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7560 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7561 "\xaa\xaa\xaa",
7562 .ksize = 131,
7563 .plaintext =
7564 "This is a test u"
7565 "sing a larger th"
7566 "an block-size ke"
7567 "y and a larger t"
7568 "han block-size d"
7569 "ata. The key nee"
7570 "ds to be hashed "
7571 "before being use"
7572 "d by the HMAC al"
7573 "gorithm.",
7574 .psize = 152,
7575 .digest = "\x05\xd8\xcd\x6d\x00\xfa\xea\x8d"
7576 "\x1e\xb6\x8a\xde\x28\x73\x0b\xbd"
7577 "\x3c\xba\xb6\x92\x9f\x0a\x08\x6b"
7578 "\x29\xcd\x62\xa0",
7579 },
7580};
7581
b13b1e0c 7582static const struct hash_testvec hmac_sha3_256_tv_template[] = {
98eca72f 7583 {
7584 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7585 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7586 "\x0b\x0b\x0b\x0b",
7587 .ksize = 20,
7588 .plaintext = "Hi There",
7589 .psize = 8,
7590 .digest = "\xba\x85\x19\x23\x10\xdf\xfa\x96"
7591 "\xe2\xa3\xa4\x0e\x69\x77\x43\x51"
7592 "\x14\x0b\xb7\x18\x5e\x12\x02\xcd"
7593 "\xcc\x91\x75\x89\xf9\x5e\x16\xbb",
7594 }, {
7595 .key = "Jefe",
7596 .ksize = 4,
7597 .plaintext = "what do ya want for nothing?",
7598 .psize = 28,
7599 .digest = "\xc7\xd4\x07\x2e\x78\x88\x77\xae"
7600 "\x35\x96\xbb\xb0\xda\x73\xb8\x87"
7601 "\xc9\x17\x1f\x93\x09\x5b\x29\x4a"
7602 "\xe8\x57\xfb\xe2\x64\x5e\x1b\xa5",
37f36e57 7603 .fips_skip = 1,
98eca72f 7604 }, {
7605 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7606 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7607 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7608 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7609 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7610 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7611 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7612 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7613 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7614 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7615 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7616 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7617 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7618 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7619 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7620 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7621 "\xaa\xaa\xaa",
7622 .ksize = 131,
7623 .plaintext = "Test Using Large"
7624 "r Than Block-Siz"
7625 "e Key - Hash Key"
7626 " First",
7627 .psize = 54,
7628 .digest = "\xed\x73\xa3\x74\xb9\x6c\x00\x52"
7629 "\x35\xf9\x48\x03\x2f\x09\x67\x4a"
7630 "\x58\xc0\xce\x55\x5c\xfc\x1f\x22"
7631 "\x3b\x02\x35\x65\x60\x31\x2c\x3b",
7632 }, {
7633 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7634 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7635 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7636 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7637 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7638 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7639 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7640 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7641 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7642 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7643 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7644 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7645 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7646 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7647 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7648 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7649 "\xaa\xaa\xaa",
7650 .ksize = 131,
7651 .plaintext =
7652 "This is a test u"
7653 "sing a larger th"
7654 "an block-size ke"
7655 "y and a larger t"
7656 "han block-size d"
7657 "ata. The key nee"
7658 "ds to be hashed "
7659 "before being use"
7660 "d by the HMAC al"
7661 "gorithm.",
7662 .psize = 152,
7663 .digest = "\x65\xc5\xb0\x6d\x4c\x3d\xe3\x2a"
7664 "\x7a\xef\x87\x63\x26\x1e\x49\xad"
7665 "\xb6\xe2\x29\x3e\xc8\xe7\xc6\x1e"
7666 "\x8d\xe6\x17\x01\xfc\x63\xe1\x23",
7667 },
7668};
7669
b13b1e0c 7670static const struct hash_testvec hmac_sha3_384_tv_template[] = {
98eca72f 7671 {
7672 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7673 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7674 "\x0b\x0b\x0b\x0b",
7675 .ksize = 20,
7676 .plaintext = "Hi There",
7677 .psize = 8,
7678 .digest = "\x68\xd2\xdc\xf7\xfd\x4d\xdd\x0a"
7679 "\x22\x40\xc8\xa4\x37\x30\x5f\x61"
7680 "\xfb\x73\x34\xcf\xb5\xd0\x22\x6e"
7681 "\x1b\xc2\x7d\xc1\x0a\x2e\x72\x3a"
7682 "\x20\xd3\x70\xb4\x77\x43\x13\x0e"
7683 "\x26\xac\x7e\x3d\x53\x28\x86\xbd",
7684 }, {
7685 .key = "Jefe",
7686 .ksize = 4,
7687 .plaintext = "what do ya want for nothing?",
7688 .psize = 28,
7689 .digest = "\xf1\x10\x1f\x8c\xbf\x97\x66\xfd"
7690 "\x67\x64\xd2\xed\x61\x90\x3f\x21"
7691 "\xca\x9b\x18\xf5\x7c\xf3\xe1\xa2"
7692 "\x3c\xa1\x35\x08\xa9\x32\x43\xce"
7693 "\x48\xc0\x45\xdc\x00\x7f\x26\xa2"
7694 "\x1b\x3f\x5e\x0e\x9d\xf4\xc2\x0a",
37f36e57 7695 .fips_skip = 1,
98eca72f 7696 }, {
7697 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7698 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7699 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7700 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7701 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7702 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7703 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7704 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7705 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7706 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7707 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7708 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7709 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7710 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7711 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7712 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7713 "\xaa\xaa\xaa",
7714 .ksize = 131,
7715 .plaintext = "Test Using Large"
7716 "r Than Block-Siz"
7717 "e Key - Hash Key"
7718 " First",
7719 .psize = 54,
7720 .digest = "\x0f\xc1\x95\x13\xbf\x6b\xd8\x78"
7721 "\x03\x70\x16\x70\x6a\x0e\x57\xbc"
7722 "\x52\x81\x39\x83\x6b\x9a\x42\xc3"
7723 "\xd4\x19\xe4\x98\xe0\xe1\xfb\x96"
7724 "\x16\xfd\x66\x91\x38\xd3\x3a\x11"
7725 "\x05\xe0\x7c\x72\xb6\x95\x3b\xcc",
7726 }, {
7727 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7728 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7729 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7730 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7731 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7732 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7733 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7734 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7735 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7736 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7737 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7738 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7739 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7740 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7741 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7742 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7743 "\xaa\xaa\xaa",
7744 .ksize = 131,
7745 .plaintext =
7746 "This is a test u"
7747 "sing a larger th"
7748 "an block-size ke"
7749 "y and a larger t"
7750 "han block-size d"
7751 "ata. The key nee"
7752 "ds to be hashed "
7753 "before being use"
7754 "d by the HMAC al"
7755 "gorithm.",
7756 .psize = 152,
7757 .digest = "\x02\x6f\xdf\x6b\x50\x74\x1e\x37"
7758 "\x38\x99\xc9\xf7\xd5\x40\x6d\x4e"
7759 "\xb0\x9f\xc6\x66\x56\x36\xfc\x1a"
7760 "\x53\x00\x29\xdd\xf5\xcf\x3c\xa5"
7761 "\xa9\x00\xed\xce\x01\xf5\xf6\x1e"
7762 "\x2f\x40\x8c\xdf\x2f\xd3\xe7\xe8",
7763 },
7764};
7765
b13b1e0c 7766static const struct hash_testvec hmac_sha3_512_tv_template[] = {
98eca72f 7767 {
7768 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7769 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7770 "\x0b\x0b\x0b\x0b",
7771 .ksize = 20,
7772 .plaintext = "Hi There",
7773 .psize = 8,
7774 .digest = "\xeb\x3f\xbd\x4b\x2e\xaa\xb8\xf5"
7775 "\xc5\x04\xbd\x3a\x41\x46\x5a\xac"
7776 "\xec\x15\x77\x0a\x7c\xab\xac\x53"
7777 "\x1e\x48\x2f\x86\x0b\x5e\xc7\xba"
7778 "\x47\xcc\xb2\xc6\xf2\xaf\xce\x8f"
7779 "\x88\xd2\x2b\x6d\xc6\x13\x80\xf2"
7780 "\x3a\x66\x8f\xd3\x88\x8b\xb8\x05"
7781 "\x37\xc0\xa0\xb8\x64\x07\x68\x9e",
7782 }, {
7783 .key = "Jefe",
7784 .ksize = 4,
7785 .plaintext = "what do ya want for nothing?",
7786 .psize = 28,
7787 .digest = "\x5a\x4b\xfe\xab\x61\x66\x42\x7c"
7788 "\x7a\x36\x47\xb7\x47\x29\x2b\x83"
7789 "\x84\x53\x7c\xdb\x89\xaf\xb3\xbf"
7790 "\x56\x65\xe4\xc5\xe7\x09\x35\x0b"
7791 "\x28\x7b\xae\xc9\x21\xfd\x7c\xa0"
7792 "\xee\x7a\x0c\x31\xd0\x22\xa9\x5e"
7793 "\x1f\xc9\x2b\xa9\xd7\x7d\xf8\x83"
7794 "\x96\x02\x75\xbe\xb4\xe6\x20\x24",
37f36e57 7795 .fips_skip = 1,
98eca72f 7796 }, {
7797 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7798 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7799 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7800 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7801 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7802 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7803 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7804 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7805 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7806 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7807 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7808 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7809 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7810 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7811 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7812 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7813 "\xaa\xaa\xaa",
7814 .ksize = 131,
7815 .plaintext = "Test Using Large"
7816 "r Than Block-Siz"
7817 "e Key - Hash Key"
7818 " First",
7819 .psize = 54,
7820 .digest = "\x00\xf7\x51\xa9\xe5\x06\x95\xb0"
7821 "\x90\xed\x69\x11\xa4\xb6\x55\x24"
7822 "\x95\x1c\xdc\x15\xa7\x3a\x5d\x58"
7823 "\xbb\x55\x21\x5e\xa2\xcd\x83\x9a"
7824 "\xc7\x9d\x2b\x44\xa3\x9b\xaf\xab"
7825 "\x27\xe8\x3f\xde\x9e\x11\xf6\x34"
7826 "\x0b\x11\xd9\x91\xb1\xb9\x1b\xf2"
7827 "\xee\xe7\xfc\x87\x24\x26\xc3\xa4",
7828 }, {
7829 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7830 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7831 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7832 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7833 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7834 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7835 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7836 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7837 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7838 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7839 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7840 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7841 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7842 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7843 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7844 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7845 "\xaa\xaa\xaa",
7846 .ksize = 131,
7847 .plaintext =
7848 "This is a test u"
7849 "sing a larger th"
7850 "an block-size ke"
7851 "y and a larger t"
7852 "han block-size d"
7853 "ata. The key nee"
7854 "ds to be hashed "
7855 "before being use"
7856 "d by the HMAC al"
7857 "gorithm.",
7858 .psize = 152,
7859 .digest = "\x38\xa4\x56\xa0\x04\xbd\x10\xd3"
7860 "\x2c\x9a\xb8\x33\x66\x84\x11\x28"
7861 "\x62\xc3\xdb\x61\xad\xcc\xa3\x18"
7862 "\x29\x35\x5e\xaf\x46\xfd\x5c\x73"
7863 "\xd0\x6a\x1f\x0d\x13\xfe\xc9\xa6"
7864 "\x52\xfb\x38\x11\xb5\x77\xb1\xb1"
7865 "\xd1\xb9\x78\x9f\x97\xae\x5b\x83"
7866 "\xc6\xf4\x4d\xfc\xf1\xd6\x7e\xba",
7867 },
7868};
7869
eee9dc61
MW
7870/*
7871 * Poly1305 test vectors from RFC7539 A.3.
7872 */
7873
b13b1e0c 7874static const struct hash_testvec poly1305_tv_template[] = {
eee9dc61 7875 { /* Test Vector #1 */
c2b7b20a
MW
7876 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
7877 "\x00\x00\x00\x00\x00\x00\x00\x00"
7878 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7879 "\x00\x00\x00\x00\x00\x00\x00\x00"
7880 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7881 "\x00\x00\x00\x00\x00\x00\x00\x00"
7882 "\x00\x00\x00\x00\x00\x00\x00\x00"
7883 "\x00\x00\x00\x00\x00\x00\x00\x00"
7884 "\x00\x00\x00\x00\x00\x00\x00\x00"
7885 "\x00\x00\x00\x00\x00\x00\x00\x00"
7886 "\x00\x00\x00\x00\x00\x00\x00\x00"
7887 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7888 .psize = 96,
eee9dc61
MW
7889 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
7890 "\x00\x00\x00\x00\x00\x00\x00\x00",
7891 }, { /* Test Vector #2 */
c2b7b20a 7892 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7893 "\x00\x00\x00\x00\x00\x00\x00\x00"
7894 "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
c2b7b20a
MW
7895 "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
7896 "\x41\x6e\x79\x20\x73\x75\x62\x6d"
eee9dc61
MW
7897 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
7898 "\x6f\x20\x74\x68\x65\x20\x49\x45"
7899 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
7900 "\x64\x65\x64\x20\x62\x79\x20\x74"
7901 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
7902 "\x69\x62\x75\x74\x6f\x72\x20\x66"
7903 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
7904 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
7905 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
7906 "\x20\x70\x61\x72\x74\x20\x6f\x66"
7907 "\x20\x61\x6e\x20\x49\x45\x54\x46"
7908 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
7909 "\x74\x2d\x44\x72\x61\x66\x74\x20"
7910 "\x6f\x72\x20\x52\x46\x43\x20\x61"
7911 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
7912 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
7913 "\x20\x6d\x61\x64\x65\x20\x77\x69"
7914 "\x74\x68\x69\x6e\x20\x74\x68\x65"
7915 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
7916 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
7917 "\x45\x54\x46\x20\x61\x63\x74\x69"
7918 "\x76\x69\x74\x79\x20\x69\x73\x20"
7919 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
7920 "\x65\x64\x20\x61\x6e\x20\x22\x49"
7921 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
7922 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
7923 "\x22\x2e\x20\x53\x75\x63\x68\x20"
7924 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7925 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
7926 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
7927 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7928 "\x74\x73\x20\x69\x6e\x20\x49\x45"
7929 "\x54\x46\x20\x73\x65\x73\x73\x69"
7930 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
7931 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
7932 "\x77\x72\x69\x74\x74\x65\x6e\x20"
7933 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
7934 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
7935 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
7936 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
7937 "\x64\x65\x20\x61\x74\x20\x61\x6e"
7938 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
7939 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
7940 "\x20\x77\x68\x69\x63\x68\x20\x61"
7941 "\x72\x65\x20\x61\x64\x64\x72\x65"
7942 "\x73\x73\x65\x64\x20\x74\x6f",
c2b7b20a 7943 .psize = 407,
eee9dc61
MW
7944 .digest = "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
7945 "\xf0\xef\xca\x96\x22\x7a\x86\x3e",
7946 }, { /* Test Vector #3 */
c2b7b20a 7947 .plaintext = "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
eee9dc61
MW
7948 "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
7949 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7950 "\x00\x00\x00\x00\x00\x00\x00\x00"
7951 "\x41\x6e\x79\x20\x73\x75\x62\x6d"
eee9dc61
MW
7952 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
7953 "\x6f\x20\x74\x68\x65\x20\x49\x45"
7954 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
7955 "\x64\x65\x64\x20\x62\x79\x20\x74"
7956 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
7957 "\x69\x62\x75\x74\x6f\x72\x20\x66"
7958 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
7959 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
7960 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
7961 "\x20\x70\x61\x72\x74\x20\x6f\x66"
7962 "\x20\x61\x6e\x20\x49\x45\x54\x46"
7963 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
7964 "\x74\x2d\x44\x72\x61\x66\x74\x20"
7965 "\x6f\x72\x20\x52\x46\x43\x20\x61"
7966 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
7967 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
7968 "\x20\x6d\x61\x64\x65\x20\x77\x69"
7969 "\x74\x68\x69\x6e\x20\x74\x68\x65"
7970 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
7971 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
7972 "\x45\x54\x46\x20\x61\x63\x74\x69"
7973 "\x76\x69\x74\x79\x20\x69\x73\x20"
7974 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
7975 "\x65\x64\x20\x61\x6e\x20\x22\x49"
7976 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
7977 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
7978 "\x22\x2e\x20\x53\x75\x63\x68\x20"
7979 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7980 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
7981 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
7982 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7983 "\x74\x73\x20\x69\x6e\x20\x49\x45"
7984 "\x54\x46\x20\x73\x65\x73\x73\x69"
7985 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
7986 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
7987 "\x77\x72\x69\x74\x74\x65\x6e\x20"
7988 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
7989 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
7990 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
7991 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
7992 "\x64\x65\x20\x61\x74\x20\x61\x6e"
7993 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
7994 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
7995 "\x20\x77\x68\x69\x63\x68\x20\x61"
7996 "\x72\x65\x20\x61\x64\x64\x72\x65"
7997 "\x73\x73\x65\x64\x20\x74\x6f",
c2b7b20a 7998 .psize = 407,
eee9dc61
MW
7999 .digest = "\xf3\x47\x7e\x7c\xd9\x54\x17\xaf"
8000 "\x89\xa6\xb8\x79\x4c\x31\x0c\xf0",
8001 }, { /* Test Vector #4 */
c2b7b20a 8002 .plaintext = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
eee9dc61
MW
8003 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
8004 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
c2b7b20a
MW
8005 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
8006 "\x27\x54\x77\x61\x73\x20\x62\x72"
eee9dc61
MW
8007 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
8008 "\x6e\x64\x20\x74\x68\x65\x20\x73"
8009 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
8010 "\x76\x65\x73\x0a\x44\x69\x64\x20"
8011 "\x67\x79\x72\x65\x20\x61\x6e\x64"
8012 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
8013 "\x69\x6e\x20\x74\x68\x65\x20\x77"
8014 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
8015 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
8016 "\x65\x72\x65\x20\x74\x68\x65\x20"
8017 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
8018 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
8019 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
8020 "\x72\x61\x74\x68\x73\x20\x6f\x75"
8021 "\x74\x67\x72\x61\x62\x65\x2e",
c2b7b20a 8022 .psize = 159,
eee9dc61
MW
8023 .digest = "\x45\x41\x66\x9a\x7e\xaa\xee\x61"
8024 "\xe7\x08\xdc\x7c\xbc\xc5\xeb\x62",
8025 }, { /* Test Vector #5 */
c2b7b20a 8026 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8027 "\x00\x00\x00\x00\x00\x00\x00\x00"
8028 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
8029 "\x00\x00\x00\x00\x00\x00\x00\x00"
8030 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61 8031 "\xff\xff\xff\xff\xff\xff\xff\xff",
c2b7b20a 8032 .psize = 48,
eee9dc61
MW
8033 .digest = "\x03\x00\x00\x00\x00\x00\x00\x00"
8034 "\x00\x00\x00\x00\x00\x00\x00\x00",
8035 }, { /* Test Vector #6 */
c2b7b20a 8036 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8037 "\x00\x00\x00\x00\x00\x00\x00\x00"
8038 "\xff\xff\xff\xff\xff\xff\xff\xff"
c2b7b20a
MW
8039 "\xff\xff\xff\xff\xff\xff\xff\xff"
8040 "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61 8041 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 8042 .psize = 48,
eee9dc61
MW
8043 .digest = "\x03\x00\x00\x00\x00\x00\x00\x00"
8044 "\x00\x00\x00\x00\x00\x00\x00\x00",
8045 }, { /* Test Vector #7 */
c2b7b20a 8046 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8047 "\x00\x00\x00\x00\x00\x00\x00\x00"
8048 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
8049 "\x00\x00\x00\x00\x00\x00\x00\x00"
8050 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61
MW
8051 "\xff\xff\xff\xff\xff\xff\xff\xff"
8052 "\xf0\xff\xff\xff\xff\xff\xff\xff"
8053 "\xff\xff\xff\xff\xff\xff\xff\xff"
8054 "\x11\x00\x00\x00\x00\x00\x00\x00"
8055 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 8056 .psize = 80,
eee9dc61
MW
8057 .digest = "\x05\x00\x00\x00\x00\x00\x00\x00"
8058 "\x00\x00\x00\x00\x00\x00\x00\x00",
8059 }, { /* Test Vector #8 */
c2b7b20a
MW
8060 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
8061 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8062 "\x00\x00\x00\x00\x00\x00\x00\x00"
8063 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a 8064 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61
MW
8065 "\xff\xff\xff\xff\xff\xff\xff\xff"
8066 "\xfb\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
8067 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
8068 "\x01\x01\x01\x01\x01\x01\x01\x01"
8069 "\x01\x01\x01\x01\x01\x01\x01\x01",
c2b7b20a 8070 .psize = 80,
eee9dc61
MW
8071 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
8072 "\x00\x00\x00\x00\x00\x00\x00\x00",
8073 }, { /* Test Vector #9 */
c2b7b20a 8074 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8075 "\x00\x00\x00\x00\x00\x00\x00\x00"
8076 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
8077 "\x00\x00\x00\x00\x00\x00\x00\x00"
8078 "\xfd\xff\xff\xff\xff\xff\xff\xff"
eee9dc61 8079 "\xff\xff\xff\xff\xff\xff\xff\xff",
c2b7b20a 8080 .psize = 48,
eee9dc61
MW
8081 .digest = "\xfa\xff\xff\xff\xff\xff\xff\xff"
8082 "\xff\xff\xff\xff\xff\xff\xff\xff",
8083 }, { /* Test Vector #10 */
c2b7b20a 8084 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8085 "\x04\x00\x00\x00\x00\x00\x00\x00"
8086 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
8087 "\x00\x00\x00\x00\x00\x00\x00\x00"
8088 "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
eee9dc61
MW
8089 "\x00\x00\x00\x00\x00\x00\x00\x00"
8090 "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
8091 "\x01\x00\x00\x00\x00\x00\x00\x00"
8092 "\x00\x00\x00\x00\x00\x00\x00\x00"
8093 "\x00\x00\x00\x00\x00\x00\x00\x00"
8094 "\x01\x00\x00\x00\x00\x00\x00\x00"
8095 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 8096 .psize = 96,
eee9dc61
MW
8097 .digest = "\x14\x00\x00\x00\x00\x00\x00\x00"
8098 "\x55\x00\x00\x00\x00\x00\x00\x00",
8099 }, { /* Test Vector #11 */
c2b7b20a 8100 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8101 "\x04\x00\x00\x00\x00\x00\x00\x00"
8102 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
8103 "\x00\x00\x00\x00\x00\x00\x00\x00"
8104 "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
eee9dc61
MW
8105 "\x00\x00\x00\x00\x00\x00\x00\x00"
8106 "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
8107 "\x01\x00\x00\x00\x00\x00\x00\x00"
8108 "\x00\x00\x00\x00\x00\x00\x00\x00"
8109 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 8110 .psize = 80,
eee9dc61
MW
8111 .digest = "\x13\x00\x00\x00\x00\x00\x00\x00"
8112 "\x00\x00\x00\x00\x00\x00\x00\x00",
678cce40
EB
8113 }, { /* Regression test for overflow in AVX2 implementation */
8114 .plaintext = "\xff\xff\xff\xff\xff\xff\xff\xff"
8115 "\xff\xff\xff\xff\xff\xff\xff\xff"
8116 "\xff\xff\xff\xff\xff\xff\xff\xff"
8117 "\xff\xff\xff\xff\xff\xff\xff\xff"
8118 "\xff\xff\xff\xff\xff\xff\xff\xff"
8119 "\xff\xff\xff\xff\xff\xff\xff\xff"
8120 "\xff\xff\xff\xff\xff\xff\xff\xff"
8121 "\xff\xff\xff\xff\xff\xff\xff\xff"
8122 "\xff\xff\xff\xff\xff\xff\xff\xff"
8123 "\xff\xff\xff\xff\xff\xff\xff\xff"
8124 "\xff\xff\xff\xff\xff\xff\xff\xff"
8125 "\xff\xff\xff\xff\xff\xff\xff\xff"
8126 "\xff\xff\xff\xff\xff\xff\xff\xff"
8127 "\xff\xff\xff\xff\xff\xff\xff\xff"
8128 "\xff\xff\xff\xff\xff\xff\xff\xff"
8129 "\xff\xff\xff\xff\xff\xff\xff\xff"
8130 "\xff\xff\xff\xff\xff\xff\xff\xff"
8131 "\xff\xff\xff\xff\xff\xff\xff\xff"
8132 "\xff\xff\xff\xff\xff\xff\xff\xff"
8133 "\xff\xff\xff\xff\xff\xff\xff\xff"
8134 "\xff\xff\xff\xff\xff\xff\xff\xff"
8135 "\xff\xff\xff\xff\xff\xff\xff\xff"
8136 "\xff\xff\xff\xff\xff\xff\xff\xff"
8137 "\xff\xff\xff\xff\xff\xff\xff\xff"
8138 "\xff\xff\xff\xff\xff\xff\xff\xff"
8139 "\xff\xff\xff\xff\xff\xff\xff\xff"
8140 "\xff\xff\xff\xff\xff\xff\xff\xff"
8141 "\xff\xff\xff\xff\xff\xff\xff\xff"
8142 "\xff\xff\xff\xff\xff\xff\xff\xff"
8143 "\xff\xff\xff\xff\xff\xff\xff\xff"
8144 "\xff\xff\xff\xff\xff\xff\xff\xff"
8145 "\xff\xff\xff\xff\xff\xff\xff\xff"
8146 "\xff\xff\xff\xff\xff\xff\xff\xff"
8147 "\xff\xff\xff\xff\xff\xff\xff\xff"
8148 "\xff\xff\xff\xff\xff\xff\xff\xff"
8149 "\xff\xff\xff\xff\xff\xff\xff\xff"
8150 "\xff\xff\xff\xff\xff\xff\xff\xff"
8151 "\xff\xff\xff\xff",
8152 .psize = 300,
8153 .digest = "\xfb\x5e\x96\xd8\x61\xd5\xc7\xc8"
8154 "\x78\xe5\x87\xcc\x2d\x5a\x22\xe1",
8155 }
eee9dc61
MW
8156};
8157
26609a21
EB
8158/* NHPoly1305 test vectors from https://github.com/google/adiantum */
8159static const struct hash_testvec nhpoly1305_tv_template[] = {
8160 {
8161 .key = "\xd2\x5d\x4c\xdd\x8d\x2b\x7f\x7a"
8162 "\xd9\xbe\x71\xec\xd1\x83\x52\xe3"
8163 "\xe1\xad\xd7\x5c\x0a\x75\x9d\xec"
8164 "\x1d\x13\x7e\x5d\x71\x07\xc9\xe4"
8165 "\x57\x2d\x44\x68\xcf\xd8\xd6\xc5"
8166 "\x39\x69\x7d\x32\x75\x51\x4f\x7e"
8167 "\xb2\x4c\xc6\x90\x51\x6e\xd9\xd6"
8168 "\xa5\x8b\x2d\xf1\x94\xf9\xf7\x5e"
8169 "\x2c\x84\x7b\x41\x0f\x88\x50\x89"
8170 "\x30\xd9\xa1\x38\x46\x6c\xc0\x4f"
8171 "\xe8\xdf\xdc\x66\xab\x24\x43\x41"
8172 "\x91\x55\x29\x65\x86\x28\x5e\x45"
8173 "\xd5\x2d\xb7\x80\x08\x9a\xc3\xd4"
8174 "\x9a\x77\x0a\xd4\xef\x3e\xe6\x3f"
8175 "\x6f\x2f\x9b\x3a\x7d\x12\x1e\x80"
8176 "\x6c\x44\xa2\x25\xe1\xf6\x60\xe9"
8177 "\x0d\xaf\xc5\x3c\xa5\x79\xae\x64"
8178 "\xbc\xa0\x39\xa3\x4d\x10\xe5\x4d"
8179 "\xd5\xe7\x89\x7a\x13\xee\x06\x78"
8180 "\xdc\xa4\xdc\x14\x27\xe6\x49\x38"
8181 "\xd0\xe0\x45\x25\x36\xc5\xf4\x79"
8182 "\x2e\x9a\x98\x04\xe4\x2b\x46\x52"
8183 "\x7c\x33\xca\xe2\x56\x51\x50\xe2"
8184 "\xa5\x9a\xae\x18\x6a\x13\xf8\xd2"
8185 "\x21\x31\x66\x02\xe2\xda\x8d\x7e"
8186 "\x41\x19\xb2\x61\xee\x48\x8f\xf1"
8187 "\x65\x24\x2e\x1e\x68\xce\x05\xd9"
8188 "\x2a\xcf\xa5\x3a\x57\xdd\x35\x91"
8189 "\x93\x01\xca\x95\xfc\x2b\x36\x04"
8190 "\xe6\x96\x97\x28\xf6\x31\xfe\xa3"
8191 "\x9d\xf6\x6a\x1e\x80\x8d\xdc\xec"
8192 "\xaf\x66\x11\x13\x02\x88\xd5\x27"
8193 "\x33\xb4\x1a\xcd\xa3\xf6\xde\x31"
8194 "\x8e\xc0\x0e\x6c\xd8\x5a\x97\x5e"
8195 "\xdd\xfd\x60\x69\x38\x46\x3f\x90"
8196 "\x5e\x97\xd3\x32\x76\xc7\x82\x49"
8197 "\xfe\xba\x06\x5f\x2f\xa2\xfd\xff"
8198 "\x80\x05\x40\xe4\x33\x03\xfb\x10"
8199 "\xc0\xde\x65\x8c\xc9\x8d\x3a\x9d"
8200 "\xb5\x7b\x36\x4b\xb5\x0c\xcf\x00"
8201 "\x9c\x87\xe4\x49\xad\x90\xda\x4a"
8202 "\xdd\xbd\xff\xe2\x32\x57\xd6\x78"
8203 "\x36\x39\x6c\xd3\x5b\x9b\x88\x59"
8204 "\x2d\xf0\x46\xe4\x13\x0e\x2b\x35"
8205 "\x0d\x0f\x73\x8a\x4f\x26\x84\x75"
8206 "\x88\x3c\xc5\x58\x66\x18\x1a\xb4"
8207 "\x64\x51\x34\x27\x1b\xa4\x11\xc9"
8208 "\x6d\x91\x8a\xfa\x32\x60\x9d\xd7"
8209 "\x87\xe5\xaa\x43\x72\xf8\xda\xd1"
8210 "\x48\x44\x13\x61\xdc\x8c\x76\x17"
8211 "\x0c\x85\x4e\xf3\xdd\xa2\x42\xd2"
8212 "\x74\xc1\x30\x1b\xeb\x35\x31\x29"
8213 "\x5b\xd7\x4c\x94\x46\x35\xa1\x23"
8214 "\x50\xf2\xa2\x8e\x7e\x4f\x23\x4f"
8215 "\x51\xff\xe2\xc9\xa3\x7d\x56\x8b"
8216 "\x41\xf2\xd0\xc5\x57\x7e\x59\xac"
8217 "\xbb\x65\xf3\xfe\xf7\x17\xef\x63"
8218 "\x7c\x6f\x23\xdd\x22\x8e\xed\x84"
8219 "\x0e\x3b\x09\xb3\xf3\xf4\x8f\xcd"
8220 "\x37\xa8\xe1\xa7\x30\xdb\xb1\xa2"
8221 "\x9c\xa2\xdf\x34\x17\x3e\x68\x44"
8222 "\xd0\xde\x03\x50\xd1\x48\x6b\x20"
8223 "\xe2\x63\x45\xa5\xea\x87\xc2\x42"
8224 "\x95\x03\x49\x05\xed\xe0\x90\x29"
8225 "\x1a\xb8\xcf\x9b\x43\xcf\x29\x7a"
8226 "\x63\x17\x41\x9f\xe0\xc9\x10\xfd"
8227 "\x2c\x56\x8c\x08\x55\xb4\xa9\x27"
8228 "\x0f\x23\xb1\x05\x6a\x12\x46\xc7"
8229 "\xe1\xfe\x28\x93\x93\xd7\x2f\xdc"
8230 "\x98\x30\xdb\x75\x8a\xbe\x97\x7a"
8231 "\x02\xfb\x8c\xba\xbe\x25\x09\xbe"
8232 "\xce\xcb\xa2\xef\x79\x4d\x0e\x9d"
8233 "\x1b\x9d\xb6\x39\x34\x38\xfa\x07"
8234 "\xec\xe8\xfc\x32\x85\x1d\xf7\x85"
8235 "\x63\xc3\x3c\xc0\x02\x75\xd7\x3f"
8236 "\xb2\x68\x60\x66\x65\x81\xc6\xb1"
8237 "\x42\x65\x4b\x4b\x28\xd7\xc7\xaa"
8238 "\x9b\xd2\xdc\x1b\x01\xe0\x26\x39"
8239 "\x01\xc1\x52\x14\xd1\x3f\xb7\xe6"
8240 "\x61\x41\xc7\x93\xd2\xa2\x67\xc6"
8241 "\xf7\x11\xb5\xf5\xea\xdd\x19\xfb"
8242 "\x4d\x21\x12\xd6\x7d\xf1\x10\xb0"
8243 "\x89\x07\xc7\x5a\x52\x73\x70\x2f"
8244 "\x32\xef\x65\x2b\x12\xb2\xf0\xf5"
8245 "\x20\xe0\x90\x59\x7e\x64\xf1\x4c"
8246 "\x41\xb3\xa5\x91\x08\xe6\x5e\x5f"
8247 "\x05\x56\x76\xb4\xb0\xcd\x70\x53"
8248 "\x10\x48\x9c\xff\xc2\x69\x55\x24"
8249 "\x87\xef\x84\xea\xfb\xa7\xbf\xa0"
8250 "\x91\x04\xad\x4f\x8b\x57\x54\x4b"
8251 "\xb6\xe9\xd1\xac\x37\x2f\x1d\x2e"
8252 "\xab\xa5\xa4\xe8\xff\xfb\xd9\x39"
8253 "\x2f\xb7\xac\xd1\xfe\x0b\x9a\x80"
8254 "\x0f\xb6\xf4\x36\x39\x90\x51\xe3"
8255 "\x0a\x2f\xb6\x45\x76\x89\xcd\x61"
8256 "\xfe\x48\x5f\x75\x1d\x13\x00\x62"
8257 "\x80\x24\x47\xe7\xbc\x37\xd7\xe3"
8258 "\x15\xe8\x68\x22\xaf\x80\x6f\x4b"
8259 "\xa8\x9f\x01\x10\x48\x14\xc3\x02"
8260 "\x52\xd2\xc7\x75\x9b\x52\x6d\x30"
8261 "\xac\x13\x85\xc8\xf7\xa3\x58\x4b"
8262 "\x49\xf7\x1c\x45\x55\x8c\x39\x9a"
8263 "\x99\x6d\x97\x27\x27\xe6\xab\xdd"
8264 "\x2c\x42\x1b\x35\xdd\x9d\x73\xbb"
8265 "\x6c\xf3\x64\xf1\xfb\xb9\xf7\xe6"
8266 "\x4a\x3c\xc0\x92\xc0\x2e\xb7\x1a"
8267 "\xbe\xab\xb3\x5a\xe5\xea\xb1\x48"
8268 "\x58\x13\x53\x90\xfd\xc3\x8e\x54"
8269 "\xf9\x18\x16\x73\xe8\xcb\x6d\x39"
8270 "\x0e\xd7\xe0\xfe\xb6\x9f\x43\x97"
8271 "\xe8\xd0\x85\x56\x83\x3e\x98\x68"
8272 "\x7f\xbd\x95\xa8\x9a\x61\x21\x8f"
8273 "\x06\x98\x34\xa6\xc8\xd6\x1d\xf3"
8274 "\x3d\x43\xa4\x9a\x8c\xe5\xd3\x5a"
8275 "\x32\xa2\x04\x22\xa4\x19\x1a\x46"
8276 "\x42\x7e\x4d\xe5\xe0\xe6\x0e\xca"
8277 "\xd5\x58\x9d\x2c\xaf\xda\x33\x5c"
8278 "\xb0\x79\x9e\xc9\xfc\xca\xf0\x2f"
8279 "\xa8\xb2\x77\xeb\x7a\xa2\xdd\x37"
8280 "\x35\x83\x07\xd6\x02\x1a\xb6\x6c"
8281 "\x24\xe2\x59\x08\x0e\xfd\x3e\x46"
8282 "\xec\x40\x93\xf4\x00\x26\x4f\x2a"
8283 "\xff\x47\x2f\xeb\x02\x92\x26\x5b"
8284 "\x53\x17\xc2\x8d\x2a\xc7\xa3\x1b"
8285 "\xcd\xbc\xa7\xe8\xd1\x76\xe3\x80"
8286 "\x21\xca\x5d\x3b\xe4\x9c\x8f\xa9"
8287 "\x5b\x7f\x29\x7f\x7c\xd8\xed\x6d"
8288 "\x8c\xb2\x86\x85\xe7\x77\xf2\x85"
8289 "\xab\x38\xa9\x9d\xc1\x4e\xc5\x64"
8290 "\x33\x73\x8b\x59\x03\xad\x05\xdf"
8291 "\x25\x98\x31\xde\xef\x13\xf1\x9b"
8292 "\x3c\x91\x9d\x7b\xb1\xfa\xe6\xbf"
8293 "\x5b\xed\xa5\x55\xe6\xea\x6c\x74"
8294 "\xf4\xb9\xe4\x45\x64\x72\x81\xc2"
8295 "\x4c\x28\xd4\xcd\xac\xe2\xde\xf9"
8296 "\xeb\x5c\xeb\x61\x60\x5a\xe5\x28",
8297 .ksize = 1088,
8298 .plaintext = "",
8299 .psize = 0,
8300 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
8301 "\x00\x00\x00\x00\x00\x00\x00\x00",
8302 }, {
8303 .key = "\x29\x21\x43\xcb\xcb\x13\x07\xde"
8304 "\xbf\x48\xdf\x8a\x7f\xa2\x84\xde"
8305 "\x72\x23\x9d\xf5\xf0\x07\xf2\x4c"
8306 "\x20\x3a\x93\xb9\xcd\x5d\xfe\xcb"
8307 "\x99\x2c\x2b\x58\xc6\x50\x5f\x94"
8308 "\x56\xc3\x7c\x0d\x02\x3f\xb8\x5e"
8309 "\x7b\xc0\x6c\x51\x34\x76\xc0\x0e"
8310 "\xc6\x22\xc8\x9e\x92\xa0\x21\xc9"
8311 "\x85\x5c\x7c\xf8\xe2\x64\x47\xc9"
8312 "\xe4\xa2\x57\x93\xf8\xa2\x69\xcd"
8313 "\x62\x98\x99\xf4\xd7\x7b\x14\xb1"
8314 "\xd8\x05\xff\x04\x15\xc9\xe1\x6e"
8315 "\x9b\xe6\x50\x6b\x0b\x3f\x22\x1f"
8316 "\x08\xde\x0c\x5b\x08\x7e\xc6\x2f"
8317 "\x6c\xed\xd6\xb2\x15\xa4\xb3\xf9"
8318 "\xa7\x46\x38\x2a\xea\x69\xa5\xde"
8319 "\x02\xc3\x96\x89\x4d\x55\x3b\xed"
8320 "\x3d\x3a\x85\x77\xbf\x97\x45\x5c"
8321 "\x9e\x02\x69\xe2\x1b\x68\xbe\x96"
8322 "\xfb\x64\x6f\x0f\xf6\x06\x40\x67"
8323 "\xfa\x04\xe3\x55\xfa\xbe\xa4\x60"
8324 "\xef\x21\x66\x97\xe6\x9d\x5c\x1f"
8325 "\x62\x37\xaa\x31\xde\xe4\x9c\x28"
8326 "\x95\xe0\x22\x86\xf4\x4d\xf3\x07"
8327 "\xfd\x5f\x3a\x54\x2c\x51\x80\x71"
8328 "\xba\x78\x69\x5b\x65\xab\x1f\x81"
8329 "\xed\x3b\xff\x34\xa3\xfb\xbc\x73"
8330 "\x66\x7d\x13\x7f\xdf\x6e\xe2\xe2"
8331 "\xeb\x4f\x6c\xda\x7d\x33\x57\xd0"
8332 "\xd3\x7c\x95\x4f\x33\x58\x21\xc7"
8333 "\xc0\xe5\x6f\x42\x26\xc6\x1f\x5e"
8334 "\x85\x1b\x98\x9a\xa2\x1e\x55\x77"
8335 "\x23\xdf\x81\x5e\x79\x55\x05\xfc"
8336 "\xfb\xda\xee\xba\x5a\xba\xf7\x77"
8337 "\x7f\x0e\xd3\xe1\x37\xfe\x8d\x2b"
8338 "\xd5\x3f\xfb\xd0\xc0\x3c\x0b\x3f"
8339 "\xcf\x3c\x14\xcf\xfb\x46\x72\x4c"
8340 "\x1f\x39\xe2\xda\x03\x71\x6d\x23"
8341 "\xef\x93\xcd\x39\xd9\x37\x80\x4d"
8342 "\x65\x61\xd1\x2c\x03\xa9\x47\x72"
8343 "\x4d\x1e\x0e\x16\x33\x0f\x21\x17"
8344 "\xec\x92\xea\x6f\x37\x22\xa4\xd8"
8345 "\x03\x33\x9e\xd8\x03\x69\x9a\xe8"
8346 "\xb2\x57\xaf\x78\x99\x05\x12\xab"
8347 "\x48\x90\x80\xf0\x12\x9b\x20\x64"
8348 "\x7a\x1d\x47\x5f\xba\x3c\xf9\xc3"
8349 "\x0a\x0d\x8d\xa1\xf9\x1b\x82\x13"
8350 "\x3e\x0d\xec\x0a\x83\xc0\x65\xe1"
8351 "\xe9\x95\xff\x97\xd6\xf2\xe4\xd5"
8352 "\x86\xc0\x1f\x29\x27\x63\xd7\xde"
8353 "\xb7\x0a\x07\x99\x04\x2d\xa3\x89"
8354 "\xa2\x43\xcf\xf3\xe1\x43\xac\x4a"
8355 "\x06\x97\xd0\x05\x4f\x87\xfa\xf9"
8356 "\x9b\xbf\x52\x70\xbd\xbc\x6c\xf3"
8357 "\x03\x13\x60\x41\x28\x09\xec\xcc"
8358 "\xb1\x1a\xec\xd6\xfb\x6f\x2a\x89"
8359 "\x5d\x0b\x53\x9c\x59\xc1\x84\x21"
8360 "\x33\x51\x47\x19\x31\x9c\xd4\x0a"
8361 "\x4d\x04\xec\x50\x90\x61\xbd\xbc"
8362 "\x7e\xc8\xd9\x6c\x98\x1d\x45\x41"
8363 "\x17\x5e\x97\x1c\xc5\xa8\xe8\xea"
8364 "\x46\x58\x53\xf7\x17\xd5\xad\x11"
8365 "\xc8\x54\xf5\x7a\x33\x90\xf5\x19"
8366 "\xba\x36\xb4\xfc\x52\xa5\x72\x3d"
8367 "\x14\xbb\x55\xa7\xe9\xe3\x12\xf7"
8368 "\x1c\x30\xa2\x82\x03\xbf\x53\x91"
8369 "\x2e\x60\x41\x9f\x5b\x69\x39\xf6"
8370 "\x4d\xc8\xf8\x46\x7a\x7f\xa4\x98"
8371 "\x36\xff\x06\xcb\xca\xe7\x33\xf2"
8372 "\xc0\x4a\xf4\x3c\x14\x44\x5f\x6b"
8373 "\x75\xef\x02\x36\x75\x08\x14\xfd"
8374 "\x10\x8e\xa5\x58\xd0\x30\x46\x49"
8375 "\xaf\x3a\xf8\x40\x3d\x35\xdb\x84"
8376 "\x11\x2e\x97\x6a\xb7\x87\x7f\xad"
8377 "\xf1\xfa\xa5\x63\x60\xd8\x5e\xbf"
8378 "\x41\x78\x49\xcf\x77\xbb\x56\xbb"
8379 "\x7d\x01\x67\x05\x22\xc8\x8f\x41"
8380 "\xba\x81\xd2\xca\x2c\x38\xac\x76"
8381 "\x06\xc1\x1a\xc2\xce\xac\x90\x67"
8382 "\x57\x3e\x20\x12\x5b\xd9\x97\x58"
8383 "\x65\x05\xb7\x04\x61\x7e\xd8\x3a"
8384 "\xbf\x55\x3b\x13\xe9\x34\x5a\x37"
8385 "\x36\xcb\x94\x45\xc5\x32\xb3\xa0"
8386 "\x0c\x3e\x49\xc5\xd3\xed\xa7\xf0"
8387 "\x1c\x69\xcc\xea\xcc\x83\xc9\x16"
8388 "\x95\x72\x4b\xf4\x89\xd5\xb9\x10"
8389 "\xf6\x2d\x60\x15\xea\x3c\x06\x66"
8390 "\x9f\x82\xad\x17\xce\xd2\xa4\x48"
8391 "\x7c\x65\xd9\xf8\x02\x4d\x9b\x4c"
8392 "\x89\x06\x3a\x34\x85\x48\x89\x86"
8393 "\xf9\x24\xa9\x54\x72\xdb\x44\x95"
8394 "\xc7\x44\x1c\x19\x11\x4c\x04\xdc"
8395 "\x13\xb9\x67\xc8\xc3\x3a\x6a\x50"
8396 "\xfa\xd1\xfb\xe1\x88\xb6\xf1\xa3"
8397 "\xc5\x3b\xdc\x38\x45\x16\x26\x02"
8398 "\x3b\xb8\x8f\x8b\x58\x7d\x23\x04"
8399 "\x50\x6b\x81\x9f\xae\x66\xac\x6f"
8400 "\xcf\x2a\x9d\xf1\xfd\x1d\x57\x07"
8401 "\xbe\x58\xeb\x77\x0c\xe3\xc2\x19"
8402 "\x14\x74\x1b\x51\x1c\x4f\x41\xf3"
8403 "\x32\x89\xb3\xe7\xde\x62\xf6\x5f"
8404 "\xc7\x6a\x4a\x2a\x5b\x0f\x5f\x87"
8405 "\x9c\x08\xb9\x02\x88\xc8\x29\xb7"
8406 "\x94\x52\xfa\x52\xfe\xaa\x50\x10"
8407 "\xba\x48\x75\x5e\x11\x1b\xe6\x39"
8408 "\xd7\x82\x2c\x87\xf1\x1e\xa4\x38"
8409 "\x72\x3e\x51\xe7\xd8\x3e\x5b\x7b"
8410 "\x31\x16\x89\xba\xd6\xad\x18\x5e"
8411 "\xba\xf8\x12\xb3\xf4\x6c\x47\x30"
8412 "\xc0\x38\x58\xb3\x10\x8d\x58\x5d"
8413 "\xb4\xfb\x19\x7e\x41\xc3\x66\xb8"
8414 "\xd6\x72\x84\xe1\x1a\xc2\x71\x4c"
8415 "\x0d\x4a\x21\x7a\xab\xa2\xc0\x36"
8416 "\x15\xc5\xe9\x46\xd7\x29\x17\x76"
8417 "\x5e\x47\x36\x7f\x72\x05\xa7\xcc"
8418 "\x36\x63\xf9\x47\x7d\xe6\x07\x3c"
8419 "\x8b\x79\x1d\x96\x61\x8d\x90\x65"
8420 "\x7c\xf5\xeb\x4e\x6e\x09\x59\x6d"
8421 "\x62\x50\x1b\x0f\xe0\xdc\x78\xf2"
8422 "\x5b\x83\x1a\xa1\x11\x75\xfd\x18"
8423 "\xd7\xe2\x8d\x65\x14\x21\xce\xbe"
8424 "\xb5\x87\xe3\x0a\xda\x24\x0a\x64"
8425 "\xa9\x9f\x03\x8d\x46\x5d\x24\x1a"
8426 "\x8a\x0c\x42\x01\xca\xb1\x5f\x7c"
8427 "\xa5\xac\x32\x4a\xb8\x07\x91\x18"
8428 "\x6f\xb0\x71\x3c\xc9\xb1\xa8\xf8"
8429 "\x5f\x69\xa5\xa1\xca\x9e\x7a\xaa"
8430 "\xac\xe9\xc7\x47\x41\x75\x25\xc3"
8431 "\x73\xe2\x0b\xdd\x6d\x52\x71\xbe"
8432 "\xc5\xdc\xb4\xe7\x01\x26\x53\x77"
8433 "\x86\x90\x85\x68\x6b\x7b\x03\x53"
8434 "\xda\x52\x52\x51\x68\xc8\xf3\xec"
8435 "\x6c\xd5\x03\x7a\xa3\x0e\xb4\x02"
8436 "\x5f\x1a\xab\xee\xca\x67\x29\x7b"
8437 "\xbd\x96\x59\xb3\x8b\x32\x7a\x92"
8438 "\x9f\xd8\x25\x2b\xdf\xc0\x4c\xda",
8439 .ksize = 1088,
8440 .plaintext = "\xbc\xda\x81\xa8\x78\x79\x1c\xbf"
8441 "\x77\x53\xba\x4c\x30\x5b\xb8\x33",
8442 .psize = 16,
8443 .digest = "\x04\xbf\x7f\x6a\xce\x72\xea\x6a"
8444 "\x79\xdb\xb0\xc9\x60\xf6\x12\xcc",
367ecc07
EB
8445 }, {
8446 .key = "\x2e\x77\x1e\x2c\x63\x76\x34\x3f"
8447 "\x71\x08\x4f\x5a\xe3\x3d\x74\x56"
8448 "\xc7\x98\x46\x52\xe5\x8a\xba\x0d"
8449 "\x72\x41\x11\x15\x14\x72\x50\x8a"
8450 "\xd5\xec\x60\x09\xdd\x71\xcc\xb9"
8451 "\x59\x81\x65\x2d\x9e\x50\x18\xf3"
8452 "\x32\xf3\xf1\xe7\x01\x82\x1c\xad"
8453 "\x88\xa0\x21\x0c\x4b\x80\x5e\x62"
8454 "\xfc\x81\xec\x52\xaa\xe4\xa5\x86"
8455 "\xc2\xe6\x03\x11\xdc\x66\x09\x86"
8456 "\x3c\x3b\xf0\x59\x0f\xb3\xf7\x44"
8457 "\x24\xb7\x88\xc5\xfc\xc8\x77\x9f"
8458 "\x8c\x44\xc4\x11\x55\xce\x7a\xa3"
8459 "\xe0\xa2\xb8\xbf\xb5\x3d\x07\x2c"
8460 "\x32\xb6\x6c\xfc\xb4\x42\x95\x95"
8461 "\x98\x32\x81\xc4\xe7\xe2\xd9\x6a"
8462 "\x87\xf4\xf4\x1e\x74\x7c\xb5\xcd"
8463 "\x51\x45\x68\x38\x51\xdb\x30\x74"
8464 "\x11\xe0\xaa\xae\x19\x8f\x15\x55"
8465 "\xdd\x47\x4a\x35\xb9\x0c\xb4\x4e"
8466 "\xa9\xce\x2f\xfa\x8f\xc1\x8a\x5e"
8467 "\x5b\xec\xa5\x81\x3b\xb3\x43\x06"
8468 "\x24\x81\xf4\x24\xe2\x21\xfa\xcb"
8469 "\x49\xa8\xf8\xbd\x31\x4a\x5b\x2d"
8470 "\x64\x0a\x07\xf0\x80\xc9\x0d\x81"
8471 "\x14\x58\x54\x2b\xba\x22\x31\xba"
8472 "\xef\x66\xc9\x49\x69\x69\x83\x0d"
8473 "\xf2\xf9\x80\x9d\x30\x36\xfb\xe3"
8474 "\xc0\x72\x2b\xcc\x5a\x81\x2c\x5d"
8475 "\x3b\x5e\xf8\x2b\xd3\x14\x28\x73"
8476 "\xf9\x1c\x70\xe6\xd8\xbb\xac\x30"
8477 "\xf9\xd9\xa0\xe2\x33\x7c\x33\x34"
8478 "\xa5\x6a\x77\x6d\xd5\xaf\xf4\xf3"
8479 "\xc7\xb3\x0e\x83\x3d\xcb\x01\xcc"
8480 "\x81\xc0\xf9\x4a\xae\x36\x92\xf7"
8481 "\x69\x7b\x65\x01\xc3\xc8\xb8\xae"
8482 "\x16\xd8\x30\xbb\xba\x6d\x78\x6e"
8483 "\x0d\xf0\x7d\x84\xb7\x87\xda\x28"
8484 "\x7a\x18\x10\x0b\x29\xec\x29\xf3"
8485 "\xb0\x7b\xa1\x28\xbf\xbc\x2b\x2c"
8486 "\x92\x2c\x16\xfb\x02\x39\xf9\xa6"
8487 "\xa2\x15\x05\xa6\x72\x10\xbc\x62"
8488 "\x4a\x6e\xb8\xb5\x5d\x59\xae\x3c"
8489 "\x32\xd3\x68\xd7\x8e\x5a\xcd\x1b"
8490 "\xef\xf6\xa7\x5e\x10\x51\x15\x4b"
8491 "\x2c\xe3\xba\x70\x4f\x2c\xa0\x1c"
8492 "\x7b\x97\xd7\xb2\xa5\x05\x17\xcc"
8493 "\xf7\x3a\x29\x6f\xd5\x4b\xb8\x24"
8494 "\xf4\x65\x95\x12\xc0\x86\xd1\x64"
8495 "\x81\xdf\x46\x55\x0d\x22\x06\x77"
8496 "\xd8\xca\x8d\xc8\x87\xc3\xfa\xb9"
8497 "\xe1\x98\x94\xe6\x7b\xed\x65\x66"
8498 "\x0e\xc7\x25\x15\xee\x4a\xe6\x7e"
8499 "\xea\x1b\x58\xee\x96\xa0\x75\x9a"
8500 "\xa3\x00\x9e\x42\xc2\x26\x20\x8c"
8501 "\x3d\x22\x1f\x94\x3e\x74\x43\x72"
8502 "\xe9\x1d\xa6\xa1\x6c\xa7\xb8\x03"
8503 "\xdf\xb9\x7a\xaf\xe9\xe9\x3b\xfe"
8504 "\xdf\x91\xc1\x01\xa8\xba\x5d\x29"
8505 "\xa5\xe0\x98\x9b\x13\xe5\x13\x11"
8506 "\x7c\x04\x3a\xe8\x44\x7e\x78\xfc"
8507 "\xd6\x96\xa8\xbc\x7d\xc1\x89\x3d"
8508 "\x75\x64\xa9\x0e\x86\x33\xfb\x73"
8509 "\xf7\x15\xbc\x2c\x9a\x3f\x29\xce"
8510 "\x1c\x9d\x10\x4e\x85\xe1\x77\x41"
8511 "\x01\xe2\xbc\x88\xec\x81\xef\xc2"
8512 "\x6a\xed\x4f\xf7\xdf\xac\x10\x71"
8513 "\x94\xed\x71\xa4\x01\xd4\xd6\xbe"
8514 "\xfe\x3e\xc3\x92\x6a\xf2\x2b\xb5"
8515 "\xab\x15\x96\xb7\x88\x2c\xc2\xe1"
8516 "\xb0\x04\x22\xe7\x3d\xa9\xc9\x7d"
8517 "\x2c\x7c\x21\xff\x97\x86\x6b\x0c"
8518 "\x2b\x5b\xe0\xb6\x48\x74\x8f\x24"
8519 "\xef\x8e\xdd\x0f\x2a\x5f\xff\x33"
8520 "\xf4\x8e\xc5\xeb\x9c\xd7\x2a\x45"
8521 "\xf3\x50\xf1\xc0\x91\x8f\xc7\xf9"
8522 "\x97\xc1\x3c\x9c\xf4\xed\x8a\x23"
8523 "\x61\x5b\x40\x1a\x09\xee\x23\xa8"
8524 "\x7c\x7a\x96\xe1\x31\x55\x3d\x12"
8525 "\x04\x1f\x21\x78\x72\xf0\x0f\xa5"
8526 "\x80\x58\x7c\x2f\x37\xb5\x67\x24"
8527 "\x2f\xce\xf9\xf6\x86\x9f\xb3\x34"
8528 "\x0c\xfe\x0a\xaf\x27\xe6\x5e\x0a"
8529 "\x21\x44\x68\xe1\x5d\x84\x25\xae"
8530 "\x2c\x5a\x94\x66\x9a\x3f\x0e\x5a"
8531 "\xd0\x60\x2a\xd5\x3a\x4e\x2f\x40"
8532 "\x87\xe9\x27\x3e\xee\x92\xe1\x07"
8533 "\x22\x43\x52\xed\x67\x49\x13\xdd"
8534 "\x68\xd7\x54\xc2\x76\x72\x7e\x75"
8535 "\xaf\x24\x98\x5c\xe8\x22\xaa\x35"
8536 "\x0f\x9a\x1c\x4c\x0b\x43\x68\x99"
8537 "\x45\xdd\xbf\x82\xa5\x6f\x0a\xef"
8538 "\x44\x90\x85\xe7\x57\x23\x22\x41"
8539 "\x2e\xda\x24\x28\x65\x7f\x96\x85"
8540 "\x9f\x4b\x0d\x43\xb9\xa8\xbd\x84"
8541 "\xad\x0b\x09\xcc\x2c\x4a\x0c\xec"
8542 "\x71\x58\xba\xf1\xfc\x49\x4c\xca"
8543 "\x5c\x5d\xb2\x77\x0c\x99\xae\x1c"
8544 "\xce\x70\x05\x5b\x73\x6b\x7c\x28"
8545 "\x3b\xeb\x21\x3f\xa3\x71\xe1\x6a"
8546 "\xf4\x87\xd0\xbf\x73\xaa\x0b\x0b"
8547 "\xed\x70\xb3\xd4\xa3\xca\x76\x3a"
8548 "\xdb\xfa\xd8\x08\x95\xec\xac\x59"
8549 "\xd0\x79\x90\xc2\x33\x7b\xcc\x28"
8550 "\x65\xb6\x5f\x92\xc4\xac\x23\x40"
8551 "\xd1\x20\x44\x1f\xd7\x29\xab\x46"
8552 "\x79\x32\xc6\x8f\x79\xe5\xaa\x2c"
8553 "\xa6\x76\x70\x3a\x9e\x46\x3f\x8c"
8554 "\x1a\x89\x32\x28\x61\x5c\xcf\x93"
8555 "\x1e\xde\x9e\x98\xbe\x06\x30\x23"
8556 "\xc4\x8b\xda\x1c\xd1\x67\x46\x93"
8557 "\x9d\x41\xa2\x8c\x03\x22\xbd\x55"
8558 "\x7e\x91\x51\x13\xdc\xcf\x5c\x1e"
8559 "\xcb\x5d\xfb\x14\x16\x1a\x44\x56"
8560 "\x27\x77\xfd\xed\x7d\xbd\xd1\x49"
8561 "\x7f\x0d\xc3\x59\x48\x6b\x3c\x02"
8562 "\x6b\xb5\xd0\x83\xd5\x81\x29\xe7"
8563 "\xe0\xc9\x36\x23\x8d\x41\x33\x77"
8564 "\xff\x5f\x54\xde\x4d\x3f\xd2\x4e"
8565 "\xb6\x4d\xdd\x85\xf8\x9b\x20\x7d"
8566 "\x39\x27\x68\x63\xd3\x8e\x61\x39"
8567 "\xfa\xe1\xc3\x04\x74\x27\x5a\x34"
8568 "\x7f\xec\x59\x2d\xc5\x6e\x54\x23"
8569 "\xf5\x7b\x4b\xbe\x58\x2b\xf2\x81"
8570 "\x93\x63\xcc\x13\xd9\x90\xbb\x6a"
8571 "\x41\x03\x8d\x95\xeb\xbb\x5d\x06"
8572 "\x38\x4c\x0e\xd6\xa9\x5b\x84\x97"
8573 "\x3e\x64\x72\xe9\x96\x07\x0f\x73"
8574 "\x6e\xc6\x3b\x32\xbe\xac\x13\x14"
8575 "\xd0\x0a\x17\x5f\xb9\x9c\x3e\x34"
8576 "\xd9\xec\xd6\x8f\x89\xbf\x1e\xd3"
8577 "\xda\x80\xb2\x29\xff\x28\x96\xb3"
8578 "\x46\x50\x5b\x15\x80\x97\xee\x1f"
8579 "\x6c\xd8\xe8\xe0\xbd\x09\xe7\x20"
8580 "\x8c\x23\x8e\xd9\xbb\x92\xfa\x82"
8581 "\xaa\x0f\xb5\xf8\x78\x60\x11\xf0",
8582 .ksize = 1088,
8583 .plaintext = "\x0b\xb2\x31\x2d\xad\xfe\xce\xf9"
8584 "\xec\x5d\x3d\x64\x5f\x3f\x75\x43"
8585 "\x05\x5b\x97",
8586 .psize = 19,
8587 .digest = "\x5f\x02\xae\x65\x6c\x13\x21\x67"
8588 "\x77\x9e\xc4\x43\x58\x68\xde\x8f",
26609a21
EB
8589 }, {
8590 .key = "\x65\x4d\xe3\xf8\xd2\x4c\xac\x28"
8591 "\x68\xf5\xb3\x81\x71\x4b\xa1\xfa"
8592 "\x04\x0e\xd3\x81\x36\xbe\x0c\x81"
8593 "\x5e\xaf\xbc\x3a\xa4\xc0\x8e\x8b"
8594 "\x55\x63\xd3\x52\x97\x88\xd6\x19"
8595 "\xbc\x96\xdf\x49\xff\x04\x63\xf5"
8596 "\x0c\x11\x13\xaa\x9e\x1f\x5a\xf7"
8597 "\xdd\xbd\x37\x80\xc3\xd0\xbe\xa7"
8598 "\x05\xc8\x3c\x98\x1e\x05\x3c\x84"
8599 "\x39\x61\xc4\xed\xed\x71\x1b\xc4"
8600 "\x74\x45\x2c\xa1\x56\x70\x97\xfd"
8601 "\x44\x18\x07\x7d\xca\x60\x1f\x73"
8602 "\x3b\x6d\x21\xcb\x61\x87\x70\x25"
8603 "\x46\x21\xf1\x1f\x21\x91\x31\x2d"
8604 "\x5d\xcc\xb7\xd1\x84\x3e\x3d\xdb"
8605 "\x03\x53\x2a\x82\xa6\x9a\x95\xbc"
8606 "\x1a\x1e\x0a\x5e\x07\x43\xab\x43"
8607 "\xaf\x92\x82\x06\x91\x04\x09\xf4"
8608 "\x17\x0a\x9a\x2c\x54\xdb\xb8\xf4"
8609 "\xd0\xf0\x10\x66\x24\x8d\xcd\xda"
8610 "\xfe\x0e\x45\x9d\x6f\xc4\x4e\xf4"
8611 "\x96\xaf\x13\xdc\xa9\xd4\x8c\xc4"
8612 "\xc8\x57\x39\x3c\xc2\xd3\x0a\x76"
8613 "\x4a\x1f\x75\x83\x44\xc7\xd1\x39"
8614 "\xd8\xb5\x41\xba\x73\x87\xfa\x96"
8615 "\xc7\x18\x53\xfb\x9b\xda\xa0\x97"
8616 "\x1d\xee\x60\x85\x9e\x14\xc3\xce"
8617 "\xc4\x05\x29\x3b\x95\x30\xa3\xd1"
8618 "\x9f\x82\x6a\x04\xf5\xa7\x75\x57"
8619 "\x82\x04\xfe\x71\x51\x71\xb1\x49"
8620 "\x50\xf8\xe0\x96\xf1\xfa\xa8\x88"
8621 "\x3f\xa0\x86\x20\xd4\x60\x79\x59"
8622 "\x17\x2d\xd1\x09\xf4\xec\x05\x57"
8623 "\xcf\x62\x7e\x0e\x7e\x60\x78\xe6"
8624 "\x08\x60\x29\xd8\xd5\x08\x1a\x24"
8625 "\xc4\x6c\x24\xe7\x92\x08\x3d\x8a"
8626 "\x98\x7a\xcf\x99\x0a\x65\x0e\xdc"
8627 "\x8c\x8a\xbe\x92\x82\x91\xcc\x62"
8628 "\x30\xb6\xf4\x3f\xc6\x8a\x7f\x12"
8629 "\x4a\x8a\x49\xfa\x3f\x5c\xd4\x5a"
8630 "\xa6\x82\xa3\xe6\xaa\x34\x76\xb2"
8631 "\xab\x0a\x30\xef\x6c\x77\x58\x3f"
8632 "\x05\x6b\xcc\x5c\xae\xdc\xd7\xb9"
8633 "\x51\x7e\x8d\x32\x5b\x24\x25\xbe"
8634 "\x2b\x24\x01\xcf\x80\xda\x16\xd8"
8635 "\x90\x72\x2c\xad\x34\x8d\x0c\x74"
8636 "\x02\xcb\xfd\xcf\x6e\xef\x97\xb5"
8637 "\x4c\xf2\x68\xca\xde\x43\x9e\x8a"
8638 "\xc5\x5f\x31\x7f\x14\x71\x38\xec"
8639 "\xbd\x98\xe5\x71\xc4\xb5\xdb\xef"
8640 "\x59\xd2\xca\xc0\xc1\x86\x75\x01"
8641 "\xd4\x15\x0d\x6f\xa4\xf7\x7b\x37"
8642 "\x47\xda\x18\x93\x63\xda\xbe\x9e"
8643 "\x07\xfb\xb2\x83\xd5\xc4\x34\x55"
8644 "\xee\x73\xa1\x42\x96\xf9\x66\x41"
8645 "\xa4\xcc\xd2\x93\x6e\xe1\x0a\xbb"
8646 "\xd2\xdd\x18\x23\xe6\x6b\x98\x0b"
8647 "\x8a\x83\x59\x2c\xc3\xa6\x59\x5b"
8648 "\x01\x22\x59\xf7\xdc\xb0\x87\x7e"
8649 "\xdb\x7d\xf4\x71\x41\xab\xbd\xee"
8650 "\x79\xbe\x3c\x01\x76\x0b\x2d\x0a"
8651 "\x42\xc9\x77\x8c\xbb\x54\x95\x60"
8652 "\x43\x2e\xe0\x17\x52\xbd\x90\xc9"
8653 "\xc2\x2c\xdd\x90\x24\x22\x76\x40"
8654 "\x5c\xb9\x41\xc9\xa1\xd5\xbd\xe3"
8655 "\x44\xe0\xa4\xab\xcc\xb8\xe2\x32"
8656 "\x02\x15\x04\x1f\x8c\xec\x5d\x14"
8657 "\xac\x18\xaa\xef\x6e\x33\x19\x6e"
8658 "\xde\xfe\x19\xdb\xeb\x61\xca\x18"
8659 "\xad\xd8\x3d\xbf\x09\x11\xc7\xa5"
8660 "\x86\x0b\x0f\xe5\x3e\xde\xe8\xd9"
8661 "\x0a\x69\x9e\x4c\x20\xff\xf9\xc5"
8662 "\xfa\xf8\xf3\x7f\xa5\x01\x4b\x5e"
8663 "\x0f\xf0\x3b\x68\xf0\x46\x8c\x2a"
8664 "\x7a\xc1\x8f\xa0\xfe\x6a\x5b\x44"
8665 "\x70\x5c\xcc\x92\x2c\x6f\x0f\xbd"
8666 "\x25\x3e\xb7\x8e\x73\x58\xda\xc9"
8667 "\xa5\xaa\x9e\xf3\x9b\xfd\x37\x3e"
8668 "\xe2\x88\xa4\x7b\xc8\x5c\xa8\x93"
8669 "\x0e\xe7\x9a\x9c\x2e\x95\x18\x9f"
8670 "\xc8\x45\x0c\x88\x9e\x53\x4f\x3a"
8671 "\x76\xc1\x35\xfa\x17\xd8\xac\xa0"
8672 "\x0c\x2d\x47\x2e\x4f\x69\x9b\xf7"
8673 "\xd0\xb6\x96\x0c\x19\xb3\x08\x01"
8674 "\x65\x7a\x1f\xc7\x31\x86\xdb\xc8"
8675 "\xc1\x99\x8f\xf8\x08\x4a\x9d\x23"
8676 "\x22\xa8\xcf\x27\x01\x01\x88\x93"
8677 "\x9c\x86\x45\xbd\xe0\x51\xca\x52"
8678 "\x84\xba\xfe\x03\xf7\xda\xc5\xce"
8679 "\x3e\x77\x75\x86\xaf\x84\xc8\x05"
8680 "\x44\x01\x0f\x02\xf3\x58\xb0\x06"
8681 "\x5a\xd7\x12\x30\x8d\xdf\x1f\x1f"
8682 "\x0a\xe6\xd2\xea\xf6\x3a\x7a\x99"
8683 "\x63\xe8\xd2\xc1\x4a\x45\x8b\x40"
8684 "\x4d\x0a\xa9\x76\x92\xb3\xda\x87"
8685 "\x36\x33\xf0\x78\xc3\x2f\x5f\x02"
8686 "\x1a\x6a\x2c\x32\xcd\x76\xbf\xbd"
8687 "\x5a\x26\x20\x28\x8c\x8c\xbc\x52"
8688 "\x3d\x0a\xc9\xcb\xab\xa4\x21\xb0"
8689 "\x54\x40\x81\x44\xc7\xd6\x1c\x11"
8690 "\x44\xc6\x02\x92\x14\x5a\xbf\x1a"
8691 "\x09\x8a\x18\xad\xcd\x64\x3d\x53"
8692 "\x4a\xb6\xa5\x1b\x57\x0e\xef\xe0"
8693 "\x8c\x44\x5f\x7d\xbd\x6c\xfd\x60"
8694 "\xae\x02\x24\xb6\x99\xdd\x8c\xaf"
8695 "\x59\x39\x75\x3c\xd1\x54\x7b\x86"
8696 "\xcc\x99\xd9\x28\x0c\xb0\x94\x62"
8697 "\xf9\x51\xd1\x19\x96\x2d\x66\xf5"
8698 "\x55\xcf\x9e\x59\xe2\x6b\x2c\x08"
8699 "\xc0\x54\x48\x24\x45\xc3\x8c\x73"
8700 "\xea\x27\x6e\x66\x7d\x1d\x0e\x6e"
8701 "\x13\xe8\x56\x65\x3a\xb0\x81\x5c"
8702 "\xf0\xe8\xd8\x00\x6b\xcd\x8f\xad"
8703 "\xdd\x53\xf3\xa4\x6c\x43\xd6\x31"
8704 "\xaf\xd2\x76\x1e\x91\x12\xdb\x3c"
8705 "\x8c\xc2\x81\xf0\x49\xdb\xe2\x6b"
8706 "\x76\x62\x0a\x04\xe4\xaa\x8a\x7c"
8707 "\x08\x0b\x5d\xd0\xee\x1d\xfb\xc4"
8708 "\x02\x75\x42\xd6\xba\xa7\x22\xa8"
8709 "\x47\x29\xb7\x85\x6d\x93\x3a\xdb"
8710 "\x00\x53\x0b\xa2\xeb\xf8\xfe\x01"
8711 "\x6f\x8a\x31\xd6\x17\x05\x6f\x67"
8712 "\x88\x95\x32\xfe\x4f\xa6\x4b\xf8"
8713 "\x03\xe4\xcd\x9a\x18\xe8\x4e\x2d"
8714 "\xf7\x97\x9a\x0c\x7d\x9f\x7e\x44"
8715 "\x69\x51\xe0\x32\x6b\x62\x86\x8f"
8716 "\xa6\x8e\x0b\x21\x96\xe5\xaf\x77"
8717 "\xc0\x83\xdf\xa5\x0e\xd0\xa1\x04"
8718 "\xaf\xc1\x10\xcb\x5a\x40\xe4\xe3"
8719 "\x38\x7e\x07\xe8\x4d\xfa\xed\xc5"
8720 "\xf0\x37\xdf\xbb\x8a\xcf\x3d\xdc"
8721 "\x61\xd2\xc6\x2b\xff\x07\xc9\x2f"
8722 "\x0c\x2d\x5c\x07\xa8\x35\x6a\xfc"
8723 "\xae\x09\x03\x45\x74\x51\x4d\xc4"
8724 "\xb8\x23\x87\x4a\x99\x27\x20\x87"
8725 "\x62\x44\x0a\x4a\xce\x78\x47\x22",
8726 .ksize = 1088,
8727 .plaintext = "\x8e\xb0\x4c\xde\x9c\x4a\x04\x5a"
8728 "\xf6\xa9\x7f\x45\x25\xa5\x7b\x3a"
8729 "\xbc\x4d\x73\x39\x81\xb5\xbd\x3d"
8730 "\x21\x6f\xd7\x37\x50\x3c\x7b\x28"
8731 "\xd1\x03\x3a\x17\xed\x7b\x7c\x2a"
8732 "\x16\xbc\xdf\x19\x89\x52\x71\x31"
8733 "\xb6\xc0\xfd\xb5\xd3\xba\x96\x99"
8734 "\xb6\x34\x0b\xd0\x99\x93\xfc\x1a"
8735 "\x01\x3c\x85\xc6\x9b\x78\x5c\x8b"
8736 "\xfe\xae\xd2\xbf\xb2\x6f\xf9\xed"
8737 "\xc8\x25\x17\xfe\x10\x3b\x7d\xda"
8738 "\xf4\x8d\x35\x4b\x7c\x7b\x82\xe7"
8739 "\xc2\xb3\xee\x60\x4a\x03\x86\xc9"
8740 "\x4e\xb5\xc4\xbe\xd2\xbd\x66\xf1"
8741 "\x13\xf1\x09\xab\x5d\xca\x63\x1f"
8742 "\xfc\xfb\x57\x2a\xfc\xca\x66\xd8"
8743 "\x77\x84\x38\x23\x1d\xac\xd3\xb3"
8744 "\x7a\xad\x4c\x70\xfa\x9c\xc9\x61"
8745 "\xa6\x1b\xba\x33\x4b\x4e\x33\xec"
8746 "\xa0\xa1\x64\x39\x40\x05\x1c\xc2"
8747 "\x3f\x49\x9d\xae\xf2\xc5\xf2\xc5"
8748 "\xfe\xe8\xf4\xc2\xf9\x96\x2d\x28"
8749 "\x92\x30\x44\xbc\xd2\x7f\xe1\x6e"
8750 "\x62\x02\x8f\x3d\x1c\x80\xda\x0e"
8751 "\x6a\x90\x7e\x75\xff\xec\x3e\xc4"
8752 "\xcd\x16\x34\x3b\x05\x6d\x4d\x20"
8753 "\x1c\x7b\xf5\x57\x4f\xfa\x3d\xac"
8754 "\xd0\x13\x55\xe8\xb3\xe1\x1b\x78"
8755 "\x30\xe6\x9f\x84\xd4\x69\xd1\x08"
8756 "\x12\x77\xa7\x4a\xbd\xc0\xf2\xd2"
8757 "\x78\xdd\xa3\x81\x12\xcb\x6c\x14"
8758 "\x90\x61\xe2\x84\xc6\x2b\x16\xcc"
8759 "\x40\x99\x50\x88\x01\x09\x64\x4f"
8760 "\x0a\x80\xbe\x61\xae\x46\xc9\x0a"
8761 "\x5d\xe0\xfb\x72\x7a\x1a\xdd\x61"
8762 "\x63\x20\x05\xa0\x4a\xf0\x60\x69"
8763 "\x7f\x92\xbc\xbf\x4e\x39\x4d\xdd"
8764 "\x74\xd1\xb7\xc0\x5a\x34\xb7\xae"
8765 "\x76\x65\x2e\xbc\x36\xb9\x04\x95"
8766 "\x42\xe9\x6f\xca\x78\xb3\x72\x07"
8767 "\xa3\xba\x02\x94\x67\x4c\xb1\xd7"
8768 "\xe9\x30\x0d\xf0\x3b\xb8\x10\x6d"
8769 "\xea\x2b\x21\xbf\x74\x59\x82\x97"
8770 "\x85\xaa\xf1\xd7\x54\x39\xeb\x05"
8771 "\xbd\xf3\x40\xa0\x97\xe6\x74\xfe"
8772 "\xb4\x82\x5b\xb1\x36\xcb\xe8\x0d"
8773 "\xce\x14\xd9\xdf\xf1\x94\x22\xcd"
8774 "\xd6\x00\xba\x04\x4c\x05\x0c\xc0"
8775 "\xd1\x5a\xeb\x52\xd5\xa8\x8e\xc8"
8776 "\x97\xa1\xaa\xc1\xea\xc1\xbe\x7c"
8777 "\x36\xb3\x36\xa0\xc6\x76\x66\xc5"
8778 "\xe2\xaf\xd6\x5c\xe2\xdb\x2c\xb3"
8779 "\x6c\xb9\x99\x7f\xff\x9f\x03\x24"
8780 "\xe1\x51\x44\x66\xd8\x0c\x5d\x7f"
8781 "\x5c\x85\x22\x2a\xcf\x6d\x79\x28"
8782 "\xab\x98\x01\x72\xfe\x80\x87\x5f"
8783 "\x46\xba\xef\x81\x24\xee\xbf\xb0"
8784 "\x24\x74\xa3\x65\x97\x12\xc4\xaf"
8785 "\x8b\xa0\x39\xda\x8a\x7e\x74\x6e"
8786 "\x1b\x42\xb4\x44\x37\xfc\x59\xfd"
8787 "\x86\xed\xfb\x8c\x66\x33\xda\x63"
8788 "\x75\xeb\xe1\xa4\x85\x4f\x50\x8f"
8789 "\x83\x66\x0d\xd3\x37\xfa\xe6\x9c"
8790 "\x4f\x30\x87\x35\x18\xe3\x0b\xb7"
8791 "\x6e\x64\x54\xcd\x70\xb3\xde\x54"
8792 "\xb7\x1d\xe6\x4c\x4d\x55\x12\x12"
8793 "\xaf\x5f\x7f\x5e\xee\x9d\xe8\x8e"
8794 "\x32\x9d\x4e\x75\xeb\xc6\xdd\xaa"
8795 "\x48\x82\xa4\x3f\x3c\xd7\xd3\xa8"
8796 "\x63\x9e\x64\xfe\xe3\x97\x00\x62"
8797 "\xe5\x40\x5d\xc3\xad\x72\xe1\x28"
8798 "\x18\x50\xb7\x75\xef\xcd\x23\xbf"
8799 "\x3f\xc0\x51\x36\xf8\x41\xc3\x08"
8800 "\xcb\xf1\x8d\x38\x34\xbd\x48\x45"
8801 "\x75\xed\xbc\x65\x7b\xb5\x0c\x9b"
8802 "\xd7\x67\x7d\x27\xb4\xc4\x80\xd7"
8803 "\xa9\xb9\xc7\x4a\x97\xaa\xda\xc8"
8804 "\x3c\x74\xcf\x36\x8f\xe4\x41\xe3"
8805 "\xd4\xd3\x26\xa7\xf3\x23\x9d\x8f"
8806 "\x6c\x20\x05\x32\x3e\xe0\xc3\xc8"
8807 "\x56\x3f\xa7\x09\xb7\xfb\xc7\xf7"
8808 "\xbe\x2a\xdd\x0f\x06\x7b\x0d\xdd"
8809 "\xb0\xb4\x86\x17\xfd\xb9\x04\xe5"
8810 "\xc0\x64\x5d\xad\x2a\x36\x38\xdb"
8811 "\x24\xaf\x5b\xff\xca\xf9\x41\xe8"
8812 "\xf9\x2f\x1e\x5e\xf9\xf5\xd5\xf2"
8813 "\xb2\x88\xca\xc9\xa1\x31\xe2\xe8"
8814 "\x10\x95\x65\xbf\xf1\x11\x61\x7a"
8815 "\x30\x1a\x54\x90\xea\xd2\x30\xf6"
8816 "\xa5\xad\x60\xf9\x4d\x84\x21\x1b"
8817 "\xe4\x42\x22\xc8\x12\x4b\xb0\x58"
8818 "\x3e\x9c\x2d\x32\x95\x0a\x8e\xb0"
8819 "\x0a\x7e\x77\x2f\xe8\x97\x31\x6a"
8820 "\xf5\x59\xb4\x26\xe6\x37\x12\xc9"
8821 "\xcb\xa0\x58\x33\x6f\xd5\x55\x55"
8822 "\x3c\xa1\x33\xb1\x0b\x7e\x2e\xb4"
8823 "\x43\x2a\x84\x39\xf0\x9c\xf4\x69"
8824 "\x4f\x1e\x79\xa6\x15\x1b\x87\xbb"
8825 "\xdb\x9b\xe0\xf1\x0b\xba\xe3\x6e"
8826 "\xcc\x2f\x49\x19\x22\x29\xfc\x71"
8827 "\xbb\x77\x38\x18\x61\xaf\x85\x76"
8828 "\xeb\xd1\x09\xcc\x86\x04\x20\x9a"
8829 "\x66\x53\x2f\x44\x8b\xc6\xa3\xd2"
8830 "\x5f\xc7\x79\x82\x66\xa8\x6e\x75"
8831 "\x7d\x94\xd1\x86\x75\x0f\xa5\x4f"
8832 "\x3c\x7a\x33\xce\xd1\x6e\x9d\x7b"
8833 "\x1f\x91\x37\xb8\x37\x80\xfb\xe0"
8834 "\x52\x26\xd0\x9a\xd4\x48\x02\x41"
8835 "\x05\xe3\x5a\x94\xf1\x65\x61\x19"
8836 "\xb8\x88\x4e\x2b\xea\xba\x8b\x58"
8837 "\x8b\x42\x01\x00\xa8\xfe\x00\x5c"
8838 "\xfe\x1c\xee\x31\x15\x69\xfa\xb3"
8839 "\x9b\x5f\x22\x8e\x0d\x2c\xe3\xa5"
8840 "\x21\xb9\x99\x8a\x8e\x94\x5a\xef"
8841 "\x13\x3e\x99\x96\x79\x6e\xd5\x42"
8842 "\x36\x03\xa9\xe2\xca\x65\x4e\x8a"
8843 "\x8a\x30\xd2\x7d\x74\xe7\xf0\xaa"
8844 "\x23\x26\xdd\xcb\x82\x39\xfc\x9d"
8845 "\x51\x76\x21\x80\xa2\xbe\x93\x03"
8846 "\x47\xb0\xc1\xb6\xdc\x63\xfd\x9f"
8847 "\xca\x9d\xa5\xca\x27\x85\xe2\xd8"
8848 "\x15\x5b\x7e\x14\x7a\xc4\x89\xcc"
8849 "\x74\x14\x4b\x46\xd2\xce\xac\x39"
8850 "\x6b\x6a\x5a\xa4\x0e\xe3\x7b\x15"
8851 "\x94\x4b\x0f\x74\xcb\x0c\x7f\xa9"
8852 "\xbe\x09\x39\xa3\xdd\x56\x5c\xc7"
8853 "\x99\x56\x65\x39\xf4\x0b\x7d\x87"
8854 "\xec\xaa\xe3\x4d\x22\x65\x39\x4e",
8855 .psize = 1024,
8856 .digest = "\x64\x3a\xbc\xc3\x3f\x74\x40\x51"
8857 "\x6e\x56\x01\x1a\x51\xec\x36\xde",
26609a21
EB
8858 }, {
8859 .key = "\x1b\x82\x2e\x1b\x17\x23\xb9\x6d"
8860 "\xdc\x9c\xda\x99\x07\xe3\x5f\xd8"
8861 "\xd2\xf8\x43\x80\x8d\x86\x7d\x80"
8862 "\x1a\xd0\xcc\x13\xb9\x11\x05\x3f"
8863 "\x7e\xcf\x7e\x80\x0e\xd8\x25\x48"
8864 "\x8b\xaa\x63\x83\x92\xd0\x72\xf5"
8865 "\x4f\x67\x7e\x50\x18\x25\xa4\xd1"
8866 "\xe0\x7e\x1e\xba\xd8\xa7\x6e\xdb"
8867 "\x1a\xcc\x0d\xfe\x9f\x6d\x22\x35"
8868 "\xe1\xe6\xe0\xa8\x7b\x9c\xb1\x66"
8869 "\xa3\xf8\xff\x4d\x90\x84\x28\xbc"
8870 "\xdc\x19\xc7\x91\x49\xfc\xf6\x33"
8871 "\xc9\x6e\x65\x7f\x28\x6f\x68\x2e"
8872 "\xdf\x1a\x75\xe9\xc2\x0c\x96\xb9"
8873 "\x31\x22\xc4\x07\xc6\x0a\x2f\xfd"
8874 "\x36\x06\x5f\x5c\xc5\xb1\x3a\xf4"
8875 "\x5e\x48\xa4\x45\x2b\x88\xa7\xee"
8876 "\xa9\x8b\x52\xcc\x99\xd9\x2f\xb8"
8877 "\xa4\x58\x0a\x13\xeb\x71\x5a\xfa"
8878 "\xe5\x5e\xbe\xf2\x64\xad\x75\xbc"
8879 "\x0b\x5b\x34\x13\x3b\x23\x13\x9a"
8880 "\x69\x30\x1e\x9a\xb8\x03\xb8\x8b"
8881 "\x3e\x46\x18\x6d\x38\xd9\xb3\xd8"
8882 "\xbf\xf1\xd0\x28\xe6\x51\x57\x80"
8883 "\x5e\x99\xfb\xd0\xce\x1e\x83\xf7"
8884 "\xe9\x07\x5a\x63\xa9\xef\xce\xa5"
8885 "\xfb\x3f\x37\x17\xfc\x0b\x37\x0e"
8886 "\xbb\x4b\x21\x62\xb7\x83\x0e\xa9"
8887 "\x9e\xb0\xc4\xad\x47\xbe\x35\xe7"
8888 "\x51\xb2\xf2\xac\x2b\x65\x7b\x48"
8889 "\xe3\x3f\x5f\xb6\x09\x04\x0c\x58"
8890 "\xce\x99\xa9\x15\x2f\x4e\xc1\xf2"
8891 "\x24\x48\xc0\xd8\x6c\xd3\x76\x17"
8892 "\x83\x5d\xe6\xe3\xfd\x01\x8e\xf7"
8893 "\x42\xa5\x04\x29\x30\xdf\xf9\x00"
8894 "\x4a\xdc\x71\x22\x1a\x33\x15\xb6"
8895 "\xd7\x72\xfb\x9a\xb8\xeb\x2b\x38"
8896 "\xea\xa8\x61\xa8\x90\x11\x9d\x73"
8897 "\x2e\x6c\xce\x81\x54\x5a\x9f\xcd"
8898 "\xcf\xd5\xbd\x26\x5d\x66\xdb\xfb"
8899 "\xdc\x1e\x7c\x10\xfe\x58\x82\x10"
8900 "\x16\x24\x01\xce\x67\x55\x51\xd1"
8901 "\xdd\x6b\x44\xa3\x20\x8e\xa9\xa6"
8902 "\x06\xa8\x29\x77\x6e\x00\x38\x5b"
8903 "\xde\x4d\x58\xd8\x1f\x34\xdf\xf9"
8904 "\x2c\xac\x3e\xad\xfb\x92\x0d\x72"
8905 "\x39\xa4\xac\x44\x10\xc0\x43\xc4"
8906 "\xa4\x77\x3b\xfc\xc4\x0d\x37\xd3"
8907 "\x05\x84\xda\x53\x71\xf8\x80\xd3"
8908 "\x34\x44\xdb\x09\xb4\x2b\x8e\xe3"
8909 "\x00\x75\x50\x9e\x43\x22\x00\x0b"
8910 "\x7c\x70\xab\xd4\x41\xf1\x93\xcd"
8911 "\x25\x2d\x84\x74\xb5\xf2\x92\xcd"
8912 "\x0a\x28\xea\x9a\x49\x02\x96\xcb"
8913 "\x85\x9e\x2f\x33\x03\x86\x1d\xdc"
8914 "\x1d\x31\xd5\xfc\x9d\xaa\xc5\xe9"
8915 "\x9a\xc4\x57\xf5\x35\xed\xf4\x4b"
8916 "\x3d\x34\xc2\x29\x13\x86\x36\x42"
8917 "\x5d\xbf\x90\x86\x13\x77\xe5\xc3"
8918 "\x62\xb4\xfe\x0b\x70\x39\x35\x65"
8919 "\x02\xea\xf6\xce\x57\x0c\xbb\x74"
8920 "\x29\xe3\xfd\x60\x90\xfd\x10\x38"
8921 "\xd5\x4e\x86\xbd\x37\x70\xf0\x97"
8922 "\xa6\xab\x3b\x83\x64\x52\xca\x66"
8923 "\x2f\xf9\xa4\xca\x3a\x55\x6b\xb0"
8924 "\xe8\x3a\x34\xdb\x9e\x48\x50\x2f"
8925 "\x3b\xef\xfd\x08\x2d\x5f\xc1\x37"
8926 "\x5d\xbe\x73\xe4\xd8\xe9\xac\xca"
8927 "\x8a\xaa\x48\x7c\x5c\xf4\xa6\x96"
8928 "\x5f\xfa\x70\xa6\xb7\x8b\x50\xcb"
8929 "\xa6\xf5\xa9\xbd\x7b\x75\x4c\x22"
8930 "\x0b\x19\x40\x2e\xc9\x39\x39\x32"
8931 "\x83\x03\xa8\xa4\x98\xe6\x8e\x16"
8932 "\xb9\xde\x08\xc5\xfc\xbf\xad\x39"
8933 "\xa8\xc7\x93\x6c\x6f\x23\xaf\xc1"
8934 "\xab\xe1\xdf\xbb\x39\xae\x93\x29"
8935 "\x0e\x7d\x80\x8d\x3e\x65\xf3\xfd"
8936 "\x96\x06\x65\x90\xa1\x28\x64\x4b"
8937 "\x69\xf9\xa8\x84\x27\x50\xfc\x87"
8938 "\xf7\xbf\x55\x8e\x56\x13\x58\x7b"
8939 "\x85\xb4\x6a\x72\x0f\x40\xf1\x4f"
8940 "\x83\x81\x1f\x76\xde\x15\x64\x7a"
8941 "\x7a\x80\xe4\xc7\x5e\x63\x01\x91"
8942 "\xd7\x6b\xea\x0b\x9b\xa2\x99\x3b"
8943 "\x6c\x88\xd8\xfd\x59\x3c\x8d\x22"
8944 "\x86\x56\xbe\xab\xa1\x37\x08\x01"
8945 "\x50\x85\x69\x29\xee\x9f\xdf\x21"
8946 "\x3e\x20\x20\xf5\xb0\xbb\x6b\xd0"
8947 "\x9c\x41\x38\xec\x54\x6f\x2d\xbd"
8948 "\x0f\xe1\xbd\xf1\x2b\x6e\x60\x56"
8949 "\x29\xe5\x7a\x70\x1c\xe2\xfc\x97"
8950 "\x82\x68\x67\xd9\x3d\x1f\xfb\xd8"
8951 "\x07\x9f\xbf\x96\x74\xba\x6a\x0e"
8952 "\x10\x48\x20\xd8\x13\x1e\xb5\x44"
8953 "\xf2\xcc\xb1\x8b\xfb\xbb\xec\xd7"
8954 "\x37\x70\x1f\x7c\x55\xd2\x4b\xb9"
8955 "\xfd\x70\x5e\xa3\x91\x73\x63\x52"
8956 "\x13\x47\x5a\x06\xfb\x01\x67\xa5"
8957 "\xc0\xd0\x49\x19\x56\x66\x9a\x77"
8958 "\x64\xaf\x8c\x25\x91\x52\x87\x0e"
8959 "\x18\xf3\x5f\x97\xfd\x71\x13\xf8"
8960 "\x05\xa5\x39\xcc\x65\xd3\xcc\x63"
8961 "\x5b\xdb\x5f\x7e\x5f\x6e\xad\xc4"
8962 "\xf4\xa0\xc5\xc2\x2b\x4d\x97\x38"
8963 "\x4f\xbc\xfa\x33\x17\xb4\x47\xb9"
8964 "\x43\x24\x15\x8d\xd2\xed\x80\x68"
8965 "\x84\xdb\x04\x80\xca\x5e\x6a\x35"
8966 "\x2c\x2c\xe7\xc5\x03\x5f\x54\xb0"
8967 "\x5e\x4f\x1d\x40\x54\x3d\x78\x9a"
8968 "\xac\xda\x80\x27\x4d\x15\x4c\x1a"
8969 "\x6e\x80\xc9\xc4\x3b\x84\x0e\xd9"
8970 "\x2e\x93\x01\x8c\xc3\xc8\x91\x4b"
8971 "\xb3\xaa\x07\x04\x68\x5b\x93\xa5"
8972 "\xe7\xc4\x9d\xe7\x07\xee\xf5\x3b"
8973 "\x40\x89\xcc\x60\x34\x9d\xb4\x06"
8974 "\x1b\xef\x92\xe6\xc1\x2a\x7d\x0f"
8975 "\x81\xaa\x56\xe3\xd7\xed\xa7\xd4"
8976 "\xa7\x3a\x49\xc4\xad\x81\x5c\x83"
8977 "\x55\x8e\x91\x54\xb7\x7d\x65\xa5"
8978 "\x06\x16\xd5\x9a\x16\xc1\xb0\xa2"
8979 "\x06\xd8\x98\x47\x73\x7e\x73\xa0"
8980 "\xb8\x23\xb1\x52\xbf\x68\x74\x5d"
8981 "\x0b\xcb\xfa\x8c\x46\xe3\x24\xe6"
8982 "\xab\xd4\x69\x8d\x8c\xf2\x8a\x59"
8983 "\xbe\x48\x46\x50\x8c\x9a\xe8\xe3"
8984 "\x31\x55\x0a\x06\xed\x4f\xf8\xb7"
8985 "\x4f\xe3\x85\x17\x30\xbd\xd5\x20"
8986 "\xe7\x5b\xb2\x32\xcf\x6b\x16\x44"
8987 "\xd2\xf5\x7e\xd7\xd1\x2f\xee\x64"
8988 "\x3e\x9d\x10\xef\x27\x35\x43\x64"
8989 "\x67\xfb\x7a\x7b\xe0\x62\x31\x9a"
8990 "\x4d\xdf\xa5\xab\xc0\x20\xbb\x01"
8991 "\xe9\x7b\x54\xf1\xde\xb2\x79\x50"
8992 "\x6c\x4b\x91\xdb\x7f\xbb\x50\xc1"
8993 "\x55\x44\x38\x9a\xe0\x9f\xe8\x29"
8994 "\x6f\x15\xf8\x4e\xa6\xec\xa0\x60",
8995 .ksize = 1088,
8996 .plaintext = "\x15\x68\x9e\x2f\xad\x15\x52\xdf"
8997 "\xf0\x42\x62\x24\x2a\x2d\xea\xbf"
8998 "\xc7\xf3\xb4\x1a\xf5\xed\xb2\x08"
8999 "\x15\x60\x1c\x00\x77\xbf\x0b\x0e"
9000 "\xb7\x2c\xcf\x32\x3a\xc7\x01\x77"
9001 "\xef\xa6\x75\xd0\x29\xc7\x68\x20"
9002 "\xb2\x92\x25\xbf\x12\x34\xe9\xa4"
9003 "\xfd\x32\x7b\x3f\x7c\xbd\xa5\x02"
9004 "\x38\x41\xde\xc9\xc1\x09\xd9\xfc"
9005 "\x6e\x78\x22\x83\x18\xf7\x50\x8d"
9006 "\x8f\x9c\x2d\x02\xa5\x30\xac\xff"
9007 "\xea\x63\x2e\x80\x37\x83\xb0\x58"
9008 "\xda\x2f\xef\x21\x55\xba\x7b\xb1"
9009 "\xb6\xed\xf5\xd2\x4d\xaa\x8c\xa9"
9010 "\xdd\xdb\x0f\xb4\xce\xc1\x9a\xb1"
9011 "\xc1\xdc\xbd\xab\x86\xc2\xdf\x0b"
9012 "\xe1\x2c\xf9\xbe\xf6\xd8\xda\x62"
9013 "\x72\xdd\x98\x09\x52\xc0\xc4\xb6"
9014 "\x7b\x17\x5c\xf5\xd8\x4b\x88\xd6"
9015 "\x6b\xbf\x84\x4a\x3f\xf5\x4d\xd2"
9016 "\x94\xe2\x9c\xff\xc7\x3c\xd9\xc8"
9017 "\x37\x38\xbc\x8c\xf3\xe7\xb7\xd0"
9018 "\x1d\x78\xc4\x39\x07\xc8\x5e\x79"
9019 "\xb6\x5a\x90\x5b\x6e\x97\xc9\xd4"
9020 "\x82\x9c\xf3\x83\x7a\xe7\x97\xfc"
9021 "\x1d\xbb\xef\xdb\xce\xe0\x82\xad"
9022 "\xca\x07\x6c\x54\x62\x6f\x81\xe6"
9023 "\x7a\x5a\x96\x6e\x80\x3a\xa2\x37"
9024 "\x6f\xc6\xa4\x29\xc3\x9e\x19\x94"
9025 "\x9f\xb0\x3e\x38\xfb\x3c\x2b\x7d"
9026 "\xaa\xb8\x74\xda\x54\x23\x51\x12"
9027 "\x4b\x96\x36\x8f\x91\x4f\x19\x37"
9028 "\x83\xc9\xdd\xc7\x1a\x32\x2d\xab"
9029 "\xc7\x89\xe2\x07\x47\x6c\xe8\xa6"
9030 "\x70\x6b\x8e\x0c\xda\x5c\x6a\x59"
9031 "\x27\x33\x0e\xe1\xe1\x20\xe8\xc8"
9032 "\xae\xdc\xd0\xe3\x6d\xa8\xa6\x06"
9033 "\x41\xb4\xd4\xd4\xcf\x91\x3e\x06"
9034 "\xb0\x9a\xf7\xf1\xaa\xa6\x23\x92"
9035 "\x10\x86\xf0\x94\xd1\x7c\x2e\x07"
9036 "\x30\xfb\xc5\xd8\xf3\x12\xa9\xe8"
9037 "\x22\x1c\x97\x1a\xad\x96\xb0\xa1"
9038 "\x72\x6a\x6b\xb4\xfd\xf7\xe8\xfa"
9039 "\xe2\x74\xd8\x65\x8d\x35\x17\x4b"
9040 "\x00\x23\x5c\x8c\x70\xad\x71\xa2"
9041 "\xca\xc5\x6c\x59\xbf\xb4\xc0\x6d"
9042 "\x86\x98\x3e\x19\x5a\x90\x92\xb1"
9043 "\x66\x57\x6a\x91\x68\x7c\xbc\xf3"
9044 "\xf1\xdb\x94\xf8\x48\xf1\x36\xd8"
9045 "\x78\xac\x1c\xa9\xcc\xd6\x27\xba"
9046 "\x91\x54\x22\xf5\xe6\x05\x3f\xcc"
9047 "\xc2\x8f\x2c\x3b\x2b\xc3\x2b\x2b"
9048 "\x3b\xb8\xb6\x29\xb7\x2f\x94\xb6"
9049 "\x7b\xfc\x94\x3e\xd0\x7a\x41\x59"
9050 "\x7b\x1f\x9a\x09\xa6\xed\x4a\x82"
9051 "\x9d\x34\x1c\xbd\x4e\x1c\x3a\x66"
9052 "\x80\x74\x0e\x9a\x4f\x55\x54\x47"
9053 "\x16\xba\x2a\x0a\x03\x35\x99\xa3"
9054 "\x5c\x63\x8d\xa2\x72\x8b\x17\x15"
9055 "\x68\x39\x73\xeb\xec\xf2\xe8\xf5"
9056 "\x95\x32\x27\xd6\xc4\xfe\xb0\x51"
9057 "\xd5\x0c\x50\xc5\xcd\x6d\x16\xb3"
9058 "\xa3\x1e\x95\x69\xad\x78\x95\x06"
9059 "\xb9\x46\xf2\x6d\x24\x5a\x99\x76"
9060 "\x73\x6a\x91\xa6\xac\x12\xe1\x28"
9061 "\x79\xbc\x08\x4e\x97\x00\x98\x63"
9062 "\x07\x1c\x4e\xd1\x68\xf3\xb3\x81"
9063 "\xa8\xa6\x5f\xf1\x01\xc9\xc1\xaf"
9064 "\x3a\x96\xf9\x9d\xb5\x5a\x5f\x8f"
9065 "\x7e\xc1\x7e\x77\x0a\x40\xc8\x8e"
9066 "\xfc\x0e\xed\xe1\x0d\xb0\xe5\x5e"
9067 "\x5e\x6f\xf5\x7f\xab\x33\x7d\xcd"
9068 "\xf0\x09\x4b\xb2\x11\x37\xdc\x65"
9069 "\x97\x32\x62\x71\x3a\x29\x54\xb9"
9070 "\xc7\xa4\xbf\x75\x0f\xf9\x40\xa9"
9071 "\x8d\xd7\x8b\xa7\xe0\x9a\xbe\x15"
9072 "\xc6\xda\xd8\x00\x14\x69\x1a\xaf"
9073 "\x5f\x79\xc3\xf5\xbb\x6c\x2a\x9d"
9074 "\xdd\x3c\x5f\x97\x21\xe1\x3a\x03"
9075 "\x84\x6a\xe9\x76\x11\x1f\xd3\xd5"
9076 "\xf0\x54\x20\x4d\xc2\x91\xc3\xa4"
9077 "\x36\x25\xbe\x1b\x2a\x06\xb7\xf3"
9078 "\xd1\xd0\x55\x29\x81\x4c\x83\xa3"
9079 "\xa6\x84\x1e\x5c\xd1\xd0\x6c\x90"
9080 "\xa4\x11\xf0\xd7\x63\x6a\x48\x05"
9081 "\xbc\x48\x18\x53\xcd\xb0\x8d\xdb"
9082 "\xdc\xfe\x55\x11\x5c\x51\xb3\xab"
9083 "\xab\x63\x3e\x31\x5a\x8b\x93\x63"
9084 "\x34\xa9\xba\x2b\x69\x1a\xc0\xe3"
9085 "\xcb\x41\xbc\xd7\xf5\x7f\x82\x3e"
9086 "\x01\xa3\x3c\x72\xf4\xfe\xdf\xbe"
9087 "\xb1\x67\x17\x2b\x37\x60\x0d\xca"
9088 "\x6f\xc3\x94\x2c\xd2\x92\x6d\x9d"
9089 "\x75\x18\x77\xaa\x29\x38\x96\xed"
9090 "\x0e\x20\x70\x92\xd5\xd0\xb4\x00"
9091 "\xc0\x31\xf2\xc9\x43\x0e\x75\x1d"
9092 "\x4b\x64\xf2\x1f\xf2\x29\x6c\x7b"
9093 "\x7f\xec\x59\x7d\x8c\x0d\xd4\xd3"
9094 "\xac\x53\x4c\xa3\xde\x42\x92\x95"
9095 "\x6d\xa3\x4f\xd0\xe6\x3d\xe7\xec"
9096 "\x7a\x4d\x68\xf1\xfe\x67\x66\x09"
9097 "\x83\x22\xb1\x98\x43\x8c\xab\xb8"
9098 "\x45\xe6\x6d\xdf\x5e\x50\x71\xce"
9099 "\xf5\x4e\x40\x93\x2b\xfa\x86\x0e"
9100 "\xe8\x30\xbd\x82\xcc\x1c\x9c\x5f"
9101 "\xad\xfd\x08\x31\xbe\x52\xe7\xe6"
9102 "\xf2\x06\x01\x62\x25\x15\x99\x74"
9103 "\x33\x51\x52\x57\x3f\x57\x87\x61"
9104 "\xb9\x7f\x29\x3d\xcd\x92\x5e\xa6"
9105 "\x5c\x3b\xf1\xed\x5f\xeb\x82\xed"
9106 "\x56\x7b\x61\xe7\xfd\x02\x47\x0e"
9107 "\x2a\x15\xa4\xce\x43\x86\x9b\xe1"
9108 "\x2b\x4c\x2a\xd9\x42\x97\xf7\x9a"
9109 "\xe5\x47\x46\x48\xd3\x55\x6f\x4d"
9110 "\xd9\xeb\x4b\xdd\x7b\x21\x2f\xb3"
9111 "\xa8\x36\x28\xdf\xca\xf1\xf6\xd9"
9112 "\x10\xf6\x1c\xfd\x2e\x0c\x27\xe0"
9113 "\x01\xb3\xff\x6d\x47\x08\x4d\xd4"
9114 "\x00\x25\xee\x55\x4a\xe9\xe8\x5b"
9115 "\xd8\xf7\x56\x12\xd4\x50\xb2\xe5"
9116 "\x51\x6f\x34\x63\x69\xd2\x4e\x96"
9117 "\x4e\xbc\x79\xbf\x18\xae\xc6\x13"
9118 "\x80\x92\x77\xb0\xb4\x0f\x29\x94"
9119 "\x6f\x4c\xbb\x53\x11\x36\xc3\x9f"
9120 "\x42\x8e\x96\x8a\x91\xc8\xe9\xfc"
9121 "\xfe\xbf\x7c\x2d\x6f\xf9\xb8\x44"
9122 "\x89\x1b\x09\x53\x0a\x2a\x92\xc3"
9123 "\x54\x7a\x3a\xf9\xe2\xe4\x75\x87"
9124 "\xa0\x5e\x4b\x03\x7a\x0d\x8a\xf4"
9125 "\x55\x59\x94\x2b\x63\x96\x0e\xf5",
9126 .psize = 1040,
9127 .digest = "\xb5\xb9\x08\xb3\x24\x3e\x03\xf0"
9128 "\xd6\x0b\x57\xbc\x0a\x6d\x89\x59",
9129 }, {
9130 .key = "\xf6\x34\x42\x71\x35\x52\x8b\x58"
9131 "\x02\x3a\x8e\x4a\x8d\x41\x13\xe9"
9132 "\x7f\xba\xb9\x55\x9d\x73\x4d\xf8"
9133 "\x3f\x5d\x73\x15\xff\xd3\x9e\x7f"
9134 "\x20\x2a\x6a\xa8\xd1\xf0\x8f\x12"
9135 "\x6b\x02\xd8\x6c\xde\xba\x80\x22"
9136 "\x19\x37\xc8\xd0\x4e\x89\x17\x7c"
9137 "\x7c\xdd\x88\xfd\x41\xc0\x04\xb7"
9138 "\x1d\xac\x19\xe3\x20\xc7\x16\xcf"
9139 "\x58\xee\x1d\x7a\x61\x69\xa9\x12"
9140 "\x4b\xef\x4f\xb6\x38\xdd\x78\xf8"
9141 "\x28\xee\x70\x08\xc7\x7c\xcc\xc8"
9142 "\x1e\x41\xf5\x80\x86\x70\xd0\xf0"
9143 "\xa3\x87\x6b\x0a\x00\xd2\x41\x28"
9144 "\x74\x26\xf1\x24\xf3\xd0\x28\x77"
9145 "\xd7\xcd\xf6\x2d\x61\xf4\xa2\x13"
9146 "\x77\xb4\x6f\xa0\xf4\xfb\xd6\xb5"
9147 "\x38\x9d\x5a\x0c\x51\xaf\xad\x63"
9148 "\x27\x67\x8c\x01\xea\x42\x1a\x66"
9149 "\xda\x16\x7c\x3c\x30\x0c\x66\x53"
9150 "\x1c\x88\xa4\x5c\xb2\xe3\x78\x0a"
9151 "\x13\x05\x6d\xe2\xaf\xb3\xe4\x75"
9152 "\x00\x99\x58\xee\x76\x09\x64\xaa"
9153 "\xbb\x2e\xb1\x81\xec\xd8\x0e\xd3"
9154 "\x0c\x33\x5d\xb7\x98\xef\x36\xb6"
9155 "\xd2\x65\x69\x41\x70\x12\xdc\x25"
9156 "\x41\x03\x99\x81\x41\x19\x62\x13"
9157 "\xd1\x0a\x29\xc5\x8c\xe0\x4c\xf3"
9158 "\xd6\xef\x4c\xf4\x1d\x83\x2e\x6d"
9159 "\x8e\x14\x87\xed\x80\xe0\xaa\xd3"
9160 "\x08\x04\x73\x1a\x84\x40\xf5\x64"
9161 "\xbd\x61\x32\x65\x40\x42\xfb\xb0"
9162 "\x40\xf6\x40\x8d\xc7\x7f\x14\xd0"
9163 "\x83\x99\xaa\x36\x7e\x60\xc6\xbf"
9164 "\x13\x8a\xf9\x21\xe4\x7e\x68\x87"
9165 "\xf3\x33\x86\xb4\xe0\x23\x7e\x0a"
9166 "\x21\xb1\xf5\xad\x67\x3c\x9c\x9d"
9167 "\x09\xab\xaf\x5f\xba\xe0\xd0\x82"
9168 "\x48\x22\x70\xb5\x6d\x53\xd6\x0e"
9169 "\xde\x64\x92\x41\xb0\xd3\xfb\xda"
9170 "\x21\xfe\xab\xea\x20\xc4\x03\x58"
9171 "\x18\x2e\x7d\x2f\x03\xa9\x47\x66"
9172 "\xdf\x7b\xa4\x6b\x34\x6b\x55\x9c"
9173 "\x4f\xd7\x9c\x47\xfb\xa9\x42\xec"
9174 "\x5a\x12\xfd\xfe\x76\xa0\x92\x9d"
9175 "\xfe\x1e\x16\xdd\x24\x2a\xe4\x27"
9176 "\xd5\xa9\xf2\x05\x4f\x83\xa2\xaf"
9177 "\xfe\xee\x83\x7a\xad\xde\xdf\x9a"
9178 "\x80\xd5\x81\x14\x93\x16\x7e\x46"
9179 "\x47\xc2\x14\xef\x49\x6e\xb9\xdb"
9180 "\x40\xe8\x06\x6f\x9c\x2a\xfd\x62"
9181 "\x06\x46\xfd\x15\x1d\x36\x61\x6f"
9182 "\x77\x77\x5e\x64\xce\x78\x1b\x85"
9183 "\xbf\x50\x9a\xfd\x67\xa6\x1a\x65"
9184 "\xad\x5b\x33\x30\xf1\x71\xaa\xd9"
9185 "\x23\x0d\x92\x24\x5f\xae\x57\xb0"
9186 "\x24\x37\x0a\x94\x12\xfb\xb5\xb1"
9187 "\xd3\xb8\x1d\x12\x29\xb0\x80\x24"
9188 "\x2d\x47\x9f\x96\x1f\x95\xf1\xb1"
9189 "\xda\x35\xf6\x29\xe0\xe1\x23\x96"
9190 "\xc7\xe8\x22\x9b\x7c\xac\xf9\x41"
9191 "\x39\x01\xe5\x73\x15\x5e\x99\xec"
9192 "\xb4\xc1\xf4\xe7\xa7\x97\x6a\xd5"
9193 "\x90\x9a\xa0\x1d\xf3\x5a\x8b\x5f"
9194 "\xdf\x01\x52\xa4\x93\x31\x97\xb0"
9195 "\x93\x24\xb5\xbc\xb2\x14\x24\x98"
9196 "\x4a\x8f\x19\x85\xc3\x2d\x0f\x74"
9197 "\x9d\x16\x13\x80\x5e\x59\x62\x62"
9198 "\x25\xe0\xd1\x2f\x64\xef\xba\xac"
9199 "\xcd\x09\x07\x15\x8a\xcf\x73\xb5"
9200 "\x8b\xc9\xd8\x24\xb0\x53\xd5\x6f"
9201 "\xe1\x2b\x77\xb1\xc5\xe4\xa7\x0e"
9202 "\x18\x45\xab\x36\x03\x59\xa8\xbd"
9203 "\x43\xf0\xd8\x2c\x1a\x69\x96\xbb"
9204 "\x13\xdf\x6c\x33\x77\xdf\x25\x34"
9205 "\x5b\xa5\x5b\x8c\xf9\x51\x05\xd4"
9206 "\x8b\x8b\x44\x87\x49\xfc\xa0\x8f"
9207 "\x45\x15\x5b\x40\x42\xc4\x09\x92"
9208 "\x98\x0c\x4d\xf4\x26\x37\x1b\x13"
9209 "\x76\x01\x93\x8d\x4f\xe6\xed\x18"
9210 "\xd0\x79\x7b\x3f\x44\x50\xcb\xee"
9211 "\xf7\x4a\xc9\x9e\xe0\x96\x74\xa7"
9212 "\xe6\x93\xb2\x53\xca\x55\xa8\xdc"
9213 "\x1e\x68\x07\x87\xb7\x2e\xc1\x08"
9214 "\xb2\xa4\x5b\xaf\xc6\xdb\x5c\x66"
9215 "\x41\x1c\x51\xd9\xb0\x07\x00\x0d"
9216 "\xf0\x4c\xdc\x93\xde\xa9\x1e\x8e"
9217 "\xd3\x22\x62\xd8\x8b\x88\x2c\xea"
9218 "\x5e\xf1\x6e\x14\x40\xc7\xbe\xaa"
9219 "\x42\x28\xd0\x26\x30\x78\x01\x9b"
9220 "\x83\x07\xbc\x94\xc7\x57\xa2\x9f"
9221 "\x03\x07\xff\x16\xff\x3c\x6e\x48"
9222 "\x0a\xd0\xdd\x4c\xf6\x64\x9a\xf1"
9223 "\xcd\x30\x12\x82\x2c\x38\xd3\x26"
9224 "\x83\xdb\xab\x3e\xc6\xf8\xe6\xfa"
9225 "\x77\x0a\x78\x82\x75\xf8\x63\x51"
9226 "\x59\xd0\x8d\x24\x9f\x25\xe6\xa3"
9227 "\x4c\xbc\x34\xfc\xe3\x10\xc7\x62"
9228 "\xd4\x23\xc8\x3d\xa7\xc6\xa6\x0a"
9229 "\x4f\x7e\x29\x9d\x6d\xbe\xb5\xf1"
9230 "\xdf\xa4\x53\xfa\xc0\x23\x0f\x37"
9231 "\x84\x68\xd0\xb5\xc8\xc6\xae\xf8"
9232 "\xb7\x8d\xb3\x16\xfe\x8f\x87\xad"
9233 "\xd0\xc1\x08\xee\x12\x1c\x9b\x1d"
9234 "\x90\xf8\xd1\x63\xa4\x92\x3c\xf0"
9235 "\xc7\x34\xd8\xf1\x14\xed\xa3\xbc"
9236 "\x17\x7e\xd4\x62\x42\x54\x57\x2c"
9237 "\x3e\x7a\x35\x35\x17\x0f\x0b\x7f"
9238 "\x81\xa1\x3f\xd0\xcd\xc8\x3b\x96"
9239 "\xe9\xe0\x4a\x04\xe1\xb6\x3c\xa1"
9240 "\xd6\xca\xc4\xbd\xb6\xb5\x95\x34"
9241 "\x12\x9d\xc5\x96\xf2\xdf\xba\x54"
9242 "\x76\xd1\xb2\x6b\x3b\x39\xe0\xb9"
9243 "\x18\x62\xfb\xf7\xfc\x12\xf1\x5f"
9244 "\x7e\xc7\xe3\x59\x4c\xa6\xc2\x3d"
9245 "\x40\x15\xf9\xa3\x95\x64\x4c\x74"
9246 "\x8b\x73\x77\x33\x07\xa7\x04\x1d"
9247 "\x33\x5a\x7e\x8f\xbd\x86\x01\x4f"
9248 "\x3e\xb9\x27\x6f\xe2\x41\xf7\x09"
9249 "\x67\xfd\x29\x28\xc5\xe4\xf6\x18"
9250 "\x4c\x1b\x49\xb2\x9c\x5b\xf6\x81"
9251 "\x4f\xbb\x5c\xcc\x0b\xdf\x84\x23"
9252 "\x58\xd6\x28\x34\x93\x3a\x25\x97"
9253 "\xdf\xb2\xc3\x9e\x97\x38\x0b\x7d"
9254 "\x10\xb3\x54\x35\x23\x8c\x64\xee"
9255 "\xf0\xd8\x66\xff\x8b\x22\xd2\x5b"
9256 "\x05\x16\x3c\x89\xf7\xb1\x75\xaf"
9257 "\xc0\xae\x6a\x4f\x3f\xaf\x9a\xf4"
9258 "\xf4\x9a\x24\xd9\x80\x82\xc0\x12"
9259 "\xde\x96\xd1\xbe\x15\x0b\x8d\x6a"
9260 "\xd7\x12\xe4\x85\x9f\x83\xc9\xc3"
9261 "\xff\x0b\xb5\xaf\x3b\xd8\x6d\x67"
9262 "\x81\x45\xe6\xac\xec\xc1\x7b\x16"
9263 "\x18\x0a\xce\x4b\xc0\x2e\x76\xbc"
9264 "\x1b\xfa\xb4\x34\xb8\xfc\x3e\xc8"
9265 "\x5d\x90\x71\x6d\x7a\x79\xef\x06",
9266 .ksize = 1088,
9267 .plaintext = "\xaa\x5d\x54\xcb\xea\x1e\x46\x0f"
9268 "\x45\x87\x70\x51\x8a\x66\x7a\x33"
9269 "\xb4\x18\xff\xa9\x82\xf9\x45\x4b"
9270 "\x93\xae\x2e\x7f\xab\x98\xfe\xbf"
9271 "\x01\xee\xe5\xa0\x37\x8f\x57\xa6"
9272 "\xb0\x76\x0d\xa4\xd6\x28\x2b\x5d"
9273 "\xe1\x03\xd6\x1c\x6f\x34\x0d\xe7"
9274 "\x61\x2d\x2e\xe5\xae\x5d\x47\xc7"
9275 "\x80\x4b\x18\x8f\xa8\x99\xbc\x28"
9276 "\xed\x1d\x9d\x86\x7d\xd7\x41\xd1"
9277 "\xe0\x2b\xe1\x8c\x93\x2a\xa7\x80"
9278 "\xe1\x07\xa0\xa9\x9f\x8c\x8d\x1a"
9279 "\x55\xfc\x6b\x24\x7a\xbd\x3e\x51"
9280 "\x68\x4b\x26\x59\xc8\xa7\x16\xd9"
9281 "\xb9\x61\x13\xde\x8b\x63\x1c\xf6"
9282 "\x60\x01\xfb\x08\xb3\x5b\x0a\xbf"
9283 "\x34\x73\xda\x87\x87\x3d\x6f\x97"
9284 "\x4a\x0c\xa3\x58\x20\xa2\xc0\x81"
9285 "\x5b\x8c\xef\xa9\xc2\x01\x1e\x64"
9286 "\x83\x8c\xbc\x03\xb6\xd0\x29\x9f"
9287 "\x54\xe2\xce\x8b\xc2\x07\x85\x78"
9288 "\x25\x38\x96\x4c\xb4\xbe\x17\x4a"
9289 "\x65\xa6\xfa\x52\x9d\x66\x9d\x65"
9290 "\x4a\xd1\x01\x01\xf0\xcb\x13\xcc"
9291 "\xa5\x82\xf3\xf2\x66\xcd\x3f\x9d"
9292 "\xd1\xaa\xe4\x67\xea\xf2\xad\x88"
9293 "\x56\x76\xa7\x9b\x59\x3c\xb1\x5d"
9294 "\x78\xfd\x69\x79\x74\x78\x43\x26"
9295 "\x7b\xde\x3f\xf1\xf5\x4e\x14\xd9"
9296 "\x15\xf5\x75\xb5\x2e\x19\xf3\x0c"
9297 "\x48\x72\xd6\x71\x6d\x03\x6e\xaa"
9298 "\xa7\x08\xf9\xaa\x70\xa3\x0f\x4d"
9299 "\x12\x8a\xdd\xe3\x39\x73\x7e\xa7"
9300 "\xea\x1f\x6d\x06\x26\x2a\xf2\xc5"
9301 "\x52\xb4\xbf\xfd\x52\x0c\x06\x60"
9302 "\x90\xd1\xb2\x7b\x56\xae\xac\x58"
9303 "\x5a\x6b\x50\x2a\xf5\xe0\x30\x3c"
9304 "\x2a\x98\x0f\x1b\x5b\x0a\x84\x6c"
9305 "\x31\xae\x92\xe2\xd4\xbb\x7f\x59"
9306 "\x26\x10\xb9\x89\x37\x68\x26\xbf"
9307 "\x41\xc8\x49\xc4\x70\x35\x7d\xff"
9308 "\x2d\x7f\xf6\x8a\x93\x68\x8c\x78"
9309 "\x0d\x53\xce\x7d\xff\x7d\xfb\xae"
9310 "\x13\x1b\x75\xc4\x78\xd7\x71\xd8"
9311 "\xea\xd3\xf4\x9d\x95\x64\x8e\xb4"
9312 "\xde\xb8\xe4\xa6\x68\xc8\xae\x73"
9313 "\x58\xaf\xa8\xb0\x5a\x20\xde\x87"
9314 "\x43\xb9\x0f\xe3\xad\x41\x4b\xd5"
9315 "\xb7\xad\x16\x00\xa6\xff\xf6\x74"
9316 "\xbf\x8c\x9f\xb3\x58\x1b\xb6\x55"
9317 "\xa9\x90\x56\x28\xf0\xb5\x13\x4e"
9318 "\x9e\xf7\x25\x86\xe0\x07\x7b\x98"
9319 "\xd8\x60\x5d\x38\x95\x3c\xe4\x22"
9320 "\x16\x2f\xb2\xa2\xaf\xe8\x90\x17"
9321 "\xec\x11\x83\x1a\xf4\xa9\x26\xda"
9322 "\x39\x72\xf5\x94\x61\x05\x51\xec"
9323 "\xa8\x30\x8b\x2c\x13\xd0\x72\xac"
9324 "\xb9\xd2\xa0\x4c\x4b\x78\xe8\x6e"
9325 "\x04\x85\xe9\x04\x49\x82\x91\xff"
9326 "\x89\xe5\xab\x4c\xaa\x37\x03\x12"
9327 "\xca\x8b\x74\x10\xfd\x9e\xd9\x7b"
9328 "\xcb\xdb\x82\x6e\xce\x2e\x33\x39"
9329 "\xce\xd2\x84\x6e\x34\x71\x51\x6e"
9330 "\x0d\xd6\x01\x87\xc7\xfa\x0a\xd3"
9331 "\xad\x36\xf3\x4c\x9f\x96\x5e\x62"
9332 "\x62\x54\xc3\x03\x78\xd6\xab\xdd"
9333 "\x89\x73\x55\x25\x30\xf8\xa7\xe6"
9334 "\x4f\x11\x0c\x7c\x0a\xa1\x2b\x7b"
9335 "\x3d\x0d\xde\x81\xd4\x9d\x0b\xae"
9336 "\xdf\x00\xf9\x4c\xb6\x90\x8e\x16"
9337 "\xcb\x11\xc8\xd1\x2e\x73\x13\x75"
9338 "\x75\x3e\xaa\xf5\xee\x02\xb3\x18"
9339 "\xa6\x2d\xf5\x3b\x51\xd1\x1f\x47"
9340 "\x6b\x2c\xdb\xc4\x10\xe0\xc8\xba"
9341 "\x9d\xac\xb1\x9d\x75\xd5\x41\x0e"
9342 "\x7e\xbe\x18\x5b\xa4\x1f\xf8\x22"
9343 "\x4c\xc1\x68\xda\x6d\x51\x34\x6c"
9344 "\x19\x59\xec\xb5\xb1\xec\xa7\x03"
9345 "\xca\x54\x99\x63\x05\x6c\xb1\xac"
9346 "\x9c\x31\xd6\xdb\xba\x7b\x14\x12"
9347 "\x7a\xc3\x2f\xbf\x8d\xdc\x37\x46"
9348 "\xdb\xd2\xbc\xd4\x2f\xab\x30\xd5"
9349 "\xed\x34\x99\x8e\x83\x3e\xbe\x4c"
9350 "\x86\x79\x58\xe0\x33\x8d\x9a\xb8"
9351 "\xa9\xa6\x90\x46\xa2\x02\xb8\xdd"
9352 "\xf5\xf9\x1a\x5c\x8c\x01\xaa\x6e"
9353 "\xb4\x22\x12\xf5\x0c\x1b\x9b\x7a"
9354 "\xc3\x80\xf3\x06\x00\x5f\x30\xd5"
9355 "\x06\xdb\x7d\x82\xc2\xd4\x0b\x4c"
9356 "\x5f\xe9\xc5\xf5\xdf\x97\x12\xbf"
9357 "\x56\xaf\x9b\x69\xcd\xee\x30\xb4"
9358 "\xa8\x71\xff\x3e\x7d\x73\x7a\xb4"
9359 "\x0d\xa5\x46\x7a\xf3\xf4\x15\x87"
9360 "\x5d\x93\x2b\x8c\x37\x64\xb5\xdd"
9361 "\x48\xd1\xe5\x8c\xae\xd4\xf1\x76"
9362 "\xda\xf4\xba\x9e\x25\x0e\xad\xa3"
9363 "\x0d\x08\x7c\xa8\x82\x16\x8d\x90"
9364 "\x56\x40\x16\x84\xe7\x22\x53\x3a"
9365 "\x58\xbc\xb9\x8f\x33\xc8\xc2\x84"
9366 "\x22\xe6\x0d\xe7\xb3\xdc\x5d\xdf"
9367 "\xd7\x2a\x36\xe4\x16\x06\x07\xd2"
9368 "\x97\x60\xb2\xf5\x5e\x14\xc9\xfd"
9369 "\x8b\x05\xd1\xce\xee\x9a\x65\x99"
9370 "\xb7\xae\x19\xb7\xc8\xbc\xd5\xa2"
9371 "\x7b\x95\xe1\xcc\xba\x0d\xdc\x8a"
9372 "\x1d\x59\x52\x50\xaa\x16\x02\x82"
9373 "\xdf\x61\x33\x2e\x44\xce\x49\xc7"
9374 "\xe5\xc6\x2e\x76\xcf\x80\x52\xf0"
9375 "\x3d\x17\x34\x47\x3f\xd3\x80\x48"
9376 "\xa2\xba\xd5\xc7\x7b\x02\x28\xdb"
9377 "\xac\x44\xc7\x6e\x05\x5c\xc2\x79"
9378 "\xb3\x7d\x6a\x47\x77\x66\xf1\x38"
9379 "\xf0\xf5\x4f\x27\x1a\x31\xca\x6c"
9380 "\x72\x95\x92\x8e\x3f\xb0\xec\x1d"
9381 "\xc7\x2a\xff\x73\xee\xdf\x55\x80"
9382 "\x93\xd2\xbd\x34\xd3\x9f\x00\x51"
9383 "\xfb\x2e\x41\xba\x6c\x5a\x7c\x17"
9384 "\x7f\xe6\x70\xac\x8d\x39\x3f\x77"
9385 "\xe2\x23\xac\x8f\x72\x4e\xe4\x53"
9386 "\xcc\xf1\x1b\xf1\x35\xfe\x52\xa4"
9387 "\xd6\xb8\x40\x6b\xc1\xfd\xa0\xa1"
9388 "\xf5\x46\x65\xc2\x50\xbb\x43\xe2"
9389 "\xd1\x43\x28\x34\x74\xf5\x87\xa0"
9390 "\xf2\x5e\x27\x3b\x59\x2b\x3e\x49"
9391 "\xdf\x46\xee\xaf\x71\xd7\x32\x36"
9392 "\xc7\x14\x0b\x58\x6e\x3e\x2d\x41"
9393 "\xfa\x75\x66\x3a\x54\xe0\xb2\xb9"
9394 "\xaf\xdd\x04\x80\x15\x19\x3f\x6f"
9395 "\xce\x12\xb4\xd8\xe8\x89\x3c\x05"
9396 "\x30\xeb\xf3\x3d\xcd\x27\xec\xdc"
9397 "\x56\x70\x12\xcf\x78\x2b\x77\xbf"
9398 "\x22\xf0\x1b\x17\x9c\xcc\xd6\x1b"
9399 "\x2d\x3d\xa0\x3b\xd8\xc9\x70\xa4"
9400 "\x7a\x3e\x07\xb9\x06\xc3\xfa\xb0"
9401 "\x33\xee\xc1\xd8\xf6\xe0\xf0\xb2"
9402 "\x61\x12\x69\xb0\x5f\x28\x99\xda"
9403 "\xc3\x61\x48\xfa\x07\x16\x03\xc4"
9404 "\xa8\xe1\x3c\xe8\x0e\x64\x15\x30"
9405 "\xc1\x9d\x84\x2f\x73\x98\x0e\x3a"
9406 "\xf2\x86\x21\xa4\x9e\x1d\xb5\x86"
9407 "\x16\xdb\x2b\x9a\x06\x64\x8e\x79"
9408 "\x8d\x76\x3e\xc3\xc2\x64\x44\xe3"
9409 "\xda\xbc\x1a\x52\xd7\x61\x03\x65"
9410 "\x54\x32\x77\x01\xed\x9d\x8a\x43"
9411 "\x25\x24\xe3\xc1\xbe\xb8\x2f\xcb"
9412 "\x89\x14\x64\xab\xf6\xa0\x6e\x02"
9413 "\x57\xe4\x7d\xa9\x4e\x9a\x03\x36"
9414 "\xad\xf1\xb1\xfc\x0b\xe6\x79\x51"
9415 "\x9f\x81\x77\xc4\x14\x78\x9d\xbf"
9416 "\xb6\xd6\xa3\x8c\xba\x0b\x26\xe7"
9417 "\xc8\xb9\x5c\xcc\xe1\x5f\xd5\xc6"
9418 "\xc4\xca\xc2\xa3\x45\xba\x94\x13"
9419 "\xb2\x8f\xc3\x54\x01\x09\xe7\x8b"
9420 "\xda\x2a\x0a\x11\x02\x43\xcb\x57"
9421 "\xc9\xcc\xb5\x5c\xab\xc4\xec\x54"
9422 "\x00\x06\x34\xe1\x6e\x03\x89\x7c"
9423 "\xc6\xfb\x6a\xc7\x60\x43\xd6\xc5"
9424 "\xb5\x68\x72\x89\x8f\x42\xc3\x74"
9425 "\xbd\x25\xaa\x9f\x67\xb5\xdf\x26"
9426 "\x20\xe8\xb7\x01\x3c\xe4\x77\xce"
9427 "\xc4\x65\xa7\x23\x79\xea\x33\xc7"
9428 "\x82\x14\x5c\x82\xf2\x4e\x3d\xf6"
9429 "\xc6\x4a\x0e\x29\xbb\xec\x44\xcd"
9430 "\x2f\xd1\x4f\x21\x71\xa9\xce\x0f"
9431 "\x5c\xf2\x72\x5c\x08\x2e\x21\xd2"
9432 "\xc3\x29\x13\xd8\xac\xc3\xda\x13"
9433 "\x1a\x9d\xa7\x71\x1d\x27\x1d\x27"
9434 "\x1d\xea\xab\x44\x79\xad\xe5\xeb"
9435 "\xef\x1f\x22\x0a\x44\x4f\xcb\x87"
9436 "\xa7\x58\x71\x0e\x66\xf8\x60\xbf"
9437 "\x60\x74\x4a\xb4\xec\x2e\xfe\xd3"
9438 "\xf5\xb8\xfe\x46\x08\x50\x99\x6c"
9439 "\x66\xa5\xa8\x34\x44\xb5\xe5\xf0"
9440 "\xdd\x2c\x67\x4e\x35\x96\x8e\x67"
9441 "\x48\x3f\x5f\x37\x44\x60\x51\x2e"
9442 "\x14\x91\x5e\x57\xc3\x0e\x79\x77"
9443 "\x2f\x03\xf4\xe2\x1c\x72\xbf\x85"
9444 "\x5d\xd3\x17\xdf\x6c\xc5\x70\x24"
9445 "\x42\xdf\x51\x4e\x2a\xb2\xd2\x5b"
9446 "\x9e\x69\x83\x41\x11\xfe\x73\x22"
9447 "\xde\x8a\x9e\xd8\x8a\xfb\x20\x38"
9448 "\xd8\x47\x6f\xd5\xed\x8f\x41\xfd"
9449 "\x13\x7a\x18\x03\x7d\x0f\xcd\x7d"
9450 "\xa6\x7d\x31\x9e\xf1\x8f\x30\xa3"
9451 "\x8b\x4c\x24\xb7\xf5\x48\xd7\xd9"
9452 "\x12\xe7\x84\x97\x5c\x31\x6d\xfb"
9453 "\xdf\xf3\xd3\xd1\xd5\x0c\x30\x06"
9454 "\x01\x6a\xbc\x6c\x78\x7b\xa6\x50"
9455 "\xfa\x0f\x3c\x42\x2d\xa5\xa3\x3b"
9456 "\xcf\x62\x50\xff\x71\x6d\xe7\xda"
9457 "\x27\xab\xc6\x67\x16\x65\x68\x64"
9458 "\xc7\xd5\x5f\x81\xa9\xf6\x65\xb3"
9459 "\x5e\x43\x91\x16\xcd\x3d\x55\x37"
9460 "\x55\xb3\xf0\x28\xc5\x54\x19\xc0"
9461 "\xe0\xd6\x2a\x61\xd4\xc8\x72\x51"
9462 "\xe9\xa1\x7b\x48\x21\xad\x44\x09"
9463 "\xe4\x01\x61\x3c\x8a\x5b\xf9\xa1"
9464 "\x6e\x1b\xdf\xc0\x04\xa8\x8b\xf2"
9465 "\x21\xbe\x34\x7b\xfc\xa1\xcd\xc9"
9466 "\xa9\x96\xf4\xa4\x4c\xf7\x4e\x8f"
9467 "\x84\xcc\xd3\xa8\x92\x77\x8f\x36"
9468 "\xe2\x2e\x8c\x33\xe8\x84\xa6\x0c"
9469 "\x6c\x8a\xda\x14\x32\xc2\x96\xff"
9470 "\xc6\x4a\xc2\x9b\x30\x7f\xd1\x29"
9471 "\xc0\xd5\x78\x41\x00\x80\x80\x03"
9472 "\x2a\xb1\xde\x26\x03\x48\x49\xee"
9473 "\x57\x14\x76\x51\x3c\x36\x5d\x0a"
9474 "\x5c\x9f\xe8\xd8\x53\xdb\x4f\xd4"
9475 "\x38\xbf\x66\xc9\x75\x12\x18\x75"
9476 "\x34\x2d\x93\x22\x96\x51\x24\x6e"
9477 "\x4e\xd9\x30\xea\x67\xff\x92\x1c"
9478 "\x16\x26\xe9\xb5\x33\xab\x8c\x22"
9479 "\x47\xdb\xa0\x2c\x08\xf0\x12\x69"
9480 "\x7e\x93\x52\xda\xa5\xe5\xca\xc1"
9481 "\x0f\x55\x2a\xbd\x09\x30\x88\x1b"
9482 "\x9c\xc6\x9f\xe6\xdb\xa6\x92\xeb"
9483 "\xf4\xbd\x5c\xc4\xdb\xc6\x71\x09"
9484 "\xab\x5e\x48\x0c\xed\x6f\xda\x8e"
9485 "\x8d\x0c\x98\x71\x7d\x10\xd0\x9c"
9486 "\x20\x9b\x79\x53\x26\x5d\xb9\x85"
9487 "\x8a\x31\xb8\xc5\x1c\x97\xde\x88"
9488 "\x61\x55\x7f\x7c\x21\x06\xea\xc4"
9489 "\x5f\xaf\xf2\xf0\xd5\x5e\x7d\xb4"
9490 "\x6e\xcf\xe9\xae\x1b\x0e\x11\x80"
9491 "\xc1\x9a\x74\x7e\x52\x6f\xa0\xb7"
9492 "\x24\xcd\x8d\x0a\x11\x40\x63\x72"
9493 "\xfa\xe2\xc5\xb3\x94\xef\x29\xa2"
9494 "\x1a\x23\x43\x04\x37\x55\x0d\xe9"
9495 "\x83\xb2\x29\x51\x49\x64\xa0\xbd"
9496 "\xde\x73\xfd\xa5\x7c\x95\x70\x62"
9497 "\x58\xdc\xe2\xd0\xbf\x98\xf5\x8a"
9498 "\x6a\xfd\xce\xa8\x0e\x42\x2a\xeb"
9499 "\xd2\xff\x83\x27\x53\x5c\xa0\x6e"
9500 "\x93\xef\xe2\xb9\x5d\x35\xd6\x98"
9501 "\xf6\x71\x19\x7a\x54\xa1\xa7\xe8"
9502 "\x09\xfe\xf6\x9e\xc7\xbd\x3e\x29"
9503 "\xbd\x6b\x17\xf4\xe7\x3e\x10\x5c"
9504 "\xc1\xd2\x59\x4f\x4b\x12\x1a\x5b"
9505 "\x50\x80\x59\xb9\xec\x13\x66\xa8"
9506 "\xd2\x31\x7b\x6a\x61\x22\xdd\x7d"
9507 "\x61\xee\x87\x16\x46\x9f\xf9\xc7"
9508 "\x41\xee\x74\xf8\xd0\x96\x2c\x76"
9509 "\x2a\xac\x7d\x6e\x9f\x0e\x7f\x95"
9510 "\xfe\x50\x16\xb2\x23\xca\x62\xd5"
9511 "\x68\xcf\x07\x3f\x3f\x97\x85\x2a"
9512 "\x0c\x25\x45\xba\xdb\x32\xcb\x83"
9513 "\x8c\x4f\xe0\x6d\x9a\x99\xf9\xc9"
9514 "\xda\xd4\x19\x31\xc1\x7c\x6d\xd9"
9515 "\x9c\x56\xd3\xec\xc1\x81\x4c\xed"
9516 "\x28\x9d\x87\xeb\x19\xd7\x1a\x4f"
9517 "\x04\x6a\xcb\x1f\xcf\x1f\xa2\x16"
9518 "\xfc\x2a\x0d\xa1\x14\x2d\xfa\xc5"
9519 "\x5a\xd2\xc5\xf9\x19\x7c\x20\x1f"
9520 "\x2d\x10\xc0\x66\x7c\xd9\x2d\xe5"
9521 "\x88\x70\x59\xa7\x85\xd5\x2e\x7c"
9522 "\x5c\xe3\xb7\x12\xd6\x97\x3f\x29",
9523 .psize = 2048,
9524 .digest = "\x37\x90\x92\xc2\xeb\x01\x87\xd9"
9525 "\x95\xc7\x91\xc3\x17\x8b\x38\x52",
9526 }
9527};
9528
9529
da7f033d
HX
9530/*
9531 * DES test vectors.
9532 */
92a4c9fe 9533static const struct cipher_testvec des_tv_template[] = {
da7f033d
HX
9534 { /* From Applied Cryptography */
9535 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
9536 .klen = 8,
92a4c9fe
EB
9537 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
9538 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
9539 .len = 8,
da7f033d
HX
9540 }, { /* Same key, different plaintext block */
9541 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
9542 .klen = 8,
92a4c9fe
EB
9543 .ptext = "\x22\x33\x44\x55\x66\x77\x88\x99",
9544 .ctext = "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
9545 .len = 8,
da7f033d
HX
9546 }, { /* Sbox test from NBS */
9547 .key = "\x7c\xa1\x10\x45\x4a\x1a\x6e\x57",
9548 .klen = 8,
92a4c9fe
EB
9549 .ptext = "\x01\xa1\xd6\xd0\x39\x77\x67\x42",
9550 .ctext = "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
9551 .len = 8,
da7f033d
HX
9552 }, { /* Three blocks */
9553 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
9554 .klen = 8,
92a4c9fe 9555 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d
HX
9556 "\x22\x33\x44\x55\x66\x77\x88\x99"
9557 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef",
92a4c9fe 9558 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d
HX
9559 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
9560 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90",
92a4c9fe 9561 .len = 24,
da7f033d 9562 }, { /* Weak key */
5283a8ee 9563 .setkey_error = -EINVAL,
da7f033d
HX
9564 .wk = 1,
9565 .key = "\x01\x01\x01\x01\x01\x01\x01\x01",
9566 .klen = 8,
92a4c9fe
EB
9567 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
9568 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
9569 .len = 8,
da7f033d
HX
9570 }, { /* Two blocks -- for testing encryption across pages */
9571 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
9572 .klen = 8,
92a4c9fe 9573 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d 9574 "\x22\x33\x44\x55\x66\x77\x88\x99",
92a4c9fe 9575 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d 9576 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
92a4c9fe 9577 .len = 16,
097012e8
EB
9578 }, {
9579 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
9580 .klen = 8,
92a4c9fe 9581 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
097012e8 9582 "\xa3\x99\x7b\xca\xaf\x69\xa0\xf5",
92a4c9fe 9583 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
097012e8 9584 "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
92a4c9fe 9585 .len = 16,
da7f033d
HX
9586 }, { /* Four blocks -- for testing encryption with chunking */
9587 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
9588 .klen = 8,
92a4c9fe 9589 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d
HX
9590 "\x22\x33\x44\x55\x66\x77\x88\x99"
9591 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef"
9592 "\x22\x33\x44\x55\x66\x77\x88\x99",
92a4c9fe 9593 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d
HX
9594 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
9595 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90"
9596 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
92a4c9fe 9597 .len = 32,
8163fc30
JK
9598 }, { /* Generated with Crypto++ */
9599 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
9600 .klen = 8,
92a4c9fe 9601 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
9602 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
9603 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
9604 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
9605 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
9606 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
9607 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
9608 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
9609 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
9610 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
9611 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
9612 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
9613 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
9614 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
9615 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
9616 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
9617 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
9618 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
9619 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
9620 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
9621 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
9622 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
9623 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
9624 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
9625 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
9626 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
9627 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
9628 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
9629 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
9630 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
9631 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 9632 .ctext = "\x88\xCB\x1F\xAB\x2F\x2A\x49\x57"
8163fc30
JK
9633 "\x92\xB9\x77\xFF\x2F\x47\x58\xDD"
9634 "\xD7\x8A\x91\x95\x26\x33\x78\xB2"
9635 "\x33\xBA\xB2\x3E\x02\xF5\x1F\xEF"
9636 "\x98\xC5\xA6\xD2\x7D\x79\xEC\xB3"
9637 "\x45\xF3\x4C\x61\xAC\x6C\xC2\x55"
9638 "\xE5\xD3\x06\x58\x8A\x42\x3E\xDD"
9639 "\x3D\x20\x45\xE9\x6F\x0D\x25\xA8"
9640 "\xA5\xC7\x69\xCE\xD5\x3B\x7B\xC9"
9641 "\x9E\x65\xE7\xA3\xF2\xE4\x18\x94"
9642 "\xD2\x81\xE9\x33\x2B\x2D\x49\xC4"
9643 "\xFE\xDA\x7F\xE2\xF2\x8C\x9C\xDC"
9644 "\x73\x58\x11\x1F\x81\xD7\x21\x1A"
9645 "\x80\xD0\x0D\xE8\x45\xD6\xD8\xD5"
9646 "\x2E\x51\x16\xCA\x09\x89\x54\x62"
9647 "\xF7\x04\x3D\x75\xB9\xA3\x84\xF4"
9648 "\x62\xF0\x02\x58\x83\xAF\x30\x87"
9649 "\x85\x3F\x01\xCD\x8E\x58\x42\xC4"
9650 "\x41\x73\xE0\x15\x0A\xE6\x2E\x80"
9651 "\x94\xF8\x5B\x3A\x4E\xDF\x51\xB2"
9652 "\x9D\xE4\xC4\x9D\xF7\x3F\xF8\x8E"
9653 "\x37\x22\x4D\x00\x2A\xEF\xC1\x0F"
9654 "\x14\xA0\x66\xAB\x79\x39\xD0\x8E"
9655 "\xE9\x95\x61\x74\x12\xED\x07\xD7"
9656 "\xDD\x95\xDC\x7B\x57\x25\x27\x9C"
9657 "\x51\x96\x16\xF7\x94\x61\xB8\x87"
9658 "\xF0\x21\x1B\x32\xFB\x07\x0F\x29"
9659 "\x56\xBD\x9D\x22\xA2\x9F\xA2\xB9"
9660 "\x46\x31\x4C\x5E\x2E\x95\x61\xEF"
9661 "\xE1\x58\x39\x09\xB4\x8B\x40\xAC"
9662 "\x5F\x62\xC7\x72\xD9\xFC\xCB\x9A",
92a4c9fe 9663 .len = 248,
da7f033d
HX
9664 },
9665};
9666
92a4c9fe 9667static const struct cipher_testvec des_cbc_tv_template[] = {
da7f033d
HX
9668 { /* From OpenSSL */
9669 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
9670 .klen = 8,
9671 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
cdc69469 9672 .iv_out = "\x46\x8e\x91\x15\x78\x88\xba\x68",
92a4c9fe 9673 .ptext = "\x37\x36\x35\x34\x33\x32\x31\x20"
da7f033d
HX
9674 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
9675 "\x68\x65\x20\x74\x69\x6d\x65\x20",
92a4c9fe 9676 .ctext = "\xcc\xd1\x73\xff\xab\x20\x39\xf4"
da7f033d
HX
9677 "\xac\xd8\xae\xfd\xdf\xd8\xa1\xeb"
9678 "\x46\x8e\x91\x15\x78\x88\xba\x68",
92a4c9fe 9679 .len = 24,
da7f033d
HX
9680 }, { /* FIPS Pub 81 */
9681 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
9682 .klen = 8,
9683 .iv = "\x12\x34\x56\x78\x90\xab\xcd\xef",
cdc69469 9684 .iv_out = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
92a4c9fe
EB
9685 .ptext = "\x4e\x6f\x77\x20\x69\x73\x20\x74",
9686 .ctext = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
9687 .len = 8,
da7f033d
HX
9688 }, {
9689 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
9690 .klen = 8,
9691 .iv = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
cdc69469 9692 .iv_out = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
92a4c9fe
EB
9693 .ptext = "\x68\x65\x20\x74\x69\x6d\x65\x20",
9694 .ctext = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
9695 .len = 8,
da7f033d
HX
9696 }, {
9697 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
9698 .klen = 8,
9699 .iv = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
cdc69469 9700 .iv_out = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
92a4c9fe
EB
9701 .ptext = "\x66\x6f\x72\x20\x61\x6c\x6c\x20",
9702 .ctext = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
9703 .len = 8,
8163fc30
JK
9704 }, { /* Generated with Crypto++ */
9705 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
9706 .klen = 8,
9707 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
cdc69469 9708 .iv_out = "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
92a4c9fe 9709 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
9710 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
9711 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
9712 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
9713 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
9714 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
9715 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
9716 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
9717 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
9718 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
9719 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
9720 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
9721 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
9722 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
9723 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
9724 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
9725 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
9726 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
9727 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
9728 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
9729 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
9730 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
9731 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
9732 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
9733 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
9734 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
9735 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
9736 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
9737 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
9738 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
9739 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 9740 .ctext = "\x71\xCC\x56\x1C\x87\x2C\x43\x20"
8163fc30
JK
9741 "\x1C\x20\x13\x09\xF9\x2B\x40\x47"
9742 "\x99\x10\xD1\x1B\x65\x33\x33\xBA"
9743 "\x88\x0D\xA2\xD1\x86\xFF\x4D\xF4"
9744 "\x5A\x0C\x12\x96\x32\x57\xAA\x26"
9745 "\xA7\xF4\x32\x8D\xBC\x10\x31\x9E"
9746 "\x81\x72\x74\xDE\x30\x19\x69\x49"
9747 "\x54\x9C\xC3\xEB\x0B\x97\xDD\xD1"
9748 "\xE8\x6D\x0D\x05\x83\xA5\x12\x08"
9749 "\x47\xF8\x88\x03\x86\x51\x3C\xEF"
9750 "\xE7\x11\x73\x4D\x44\x2B\xE2\x16"
9751 "\xE8\xA5\x06\x50\x66\x70\x0E\x14"
9752 "\xBA\x21\x3B\xD5\x23\x5B\xA7\x8F"
9753 "\x56\xB6\xA7\x44\xDB\x86\xAB\x69"
9754 "\x33\x3C\xBE\x64\xC4\x22\xD3\xFE"
9755 "\x49\x90\x88\x6A\x09\x8F\x76\x59"
9756 "\xCB\xB7\xA0\x2D\x79\x75\x92\x8A"
9757 "\x82\x1D\xC2\xFE\x09\x1F\x78\x6B"
9758 "\x2F\xD6\xA4\x87\x1E\xC4\x53\x63"
9759 "\x80\x02\x61\x2F\xE3\x46\xB6\xB5"
9760 "\xAA\x95\xF4\xEE\xA7\x64\x2B\x4F"
9761 "\x20\xCF\xD2\x47\x4E\x39\x65\xB3"
9762 "\x11\x87\xA2\x6C\x49\x7E\x36\xC7"
9763 "\x62\x8B\x48\x0D\x6A\x64\x00\xBD"
9764 "\x71\x91\x8C\xE9\x70\x19\x01\x4F"
9765 "\x4E\x68\x23\xBA\xDA\x24\x2E\x45"
9766 "\x02\x14\x33\x21\xAE\x58\x4B\xCF"
9767 "\x3B\x4B\xE8\xF8\xF6\x4F\x34\x93"
9768 "\xD7\x07\x8A\xD7\x18\x92\x36\x8C"
9769 "\x82\xA9\xBD\x6A\x31\x91\x39\x11"
9770 "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
92a4c9fe 9771 .len = 248,
8163fc30
JK
9772 },
9773};
9774
92a4c9fe 9775static const struct cipher_testvec des_ctr_tv_template[] = {
8163fc30
JK
9776 { /* Generated with Crypto++ */
9777 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
9778 .klen = 8,
9779 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0 9780 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 9781 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
9782 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
9783 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
9784 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
9785 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
9786 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
9787 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
9788 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
9789 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
9790 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
9791 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
9792 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
9793 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
9794 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
9795 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
9796 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
9797 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
9798 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
9799 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
9800 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
9801 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
9802 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
9803 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
9804 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
9805 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
9806 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
9807 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
9808 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
9809 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
9810 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
9811 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 9812 .ctext = "\x2F\x96\x06\x0F\x50\xC9\x68\x03"
8163fc30
JK
9813 "\x0F\x31\xD4\x64\xA5\x29\x77\x35"
9814 "\xBC\x7A\x9F\x19\xE7\x0D\x33\x3E"
9815 "\x12\x0B\x8C\xAE\x48\xAE\xD9\x02"
9816 "\x0A\xD4\xB0\xD6\x37\xB2\x65\x1C"
9817 "\x4B\x65\xEB\x24\xB5\x8E\xAD\x47"
9818 "\x0D\xDA\x79\x77\xA0\x29\xA0\x2B"
9819 "\xC8\x0F\x85\xDC\x03\x13\xA9\x04"
9820 "\x19\x40\xBE\xBE\x5C\x49\x4A\x69"
9821 "\xED\xE8\xE1\x9E\x14\x43\x74\xDE"
9822 "\xEC\x6E\x11\x3F\x36\xEF\x7B\xFB"
9823 "\xBE\x4C\x91\x43\x22\x65\x72\x48"
9824 "\xE2\x12\xED\x88\xAC\xA7\xC9\x91"
9825 "\x14\xA2\x36\x1C\x29\xFF\xC8\x4F"
9826 "\x72\x5C\x4B\xB0\x1E\x93\xC2\xFA"
9827 "\x9D\x53\x86\xA0\xAE\xC6\xB7\x3C"
9828 "\x59\x0C\xD0\x8F\xA6\xD8\xA4\x31"
9829 "\xB7\x30\x1C\x21\x38\xFB\x68\x8C"
9830 "\x2E\xF5\x6E\x73\xC3\x16\x5F\x12"
9831 "\x0C\x33\xB9\x1E\x7B\x70\xDE\x86"
9832 "\x32\xB3\xC1\x16\xAB\xD9\x49\x0B"
9833 "\x96\x28\x72\x6B\xF3\x30\xA9\xEB"
9834 "\x69\xE2\x1E\x58\x46\xA2\x8E\xC7"
9835 "\xC0\xEF\x07\xB7\x77\x2C\x00\x05"
9836 "\x46\xBD\xFE\x53\x81\x8B\xA4\x03"
9837 "\x20\x0F\xDB\x78\x0B\x1F\x53\x04"
9838 "\x4C\x60\x4C\xC3\x2A\x86\x86\x7E"
9839 "\x13\xD2\x26\xED\x5D\x3E\x9C\xF2"
9840 "\x5C\xC4\x15\xC9\x9A\x21\xC5\xCD"
9841 "\x19\x7F\x99\x19\x53\xCE\x1D\x14"
9842 "\x69\x74\xA1\x06\x46\x0F\x4E\x75",
92a4c9fe 9843 .len = 248,
8163fc30
JK
9844 }, { /* Generated with Crypto++ */
9845 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
9846 .klen = 8,
9847 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
e674dbc0 9848 .iv_out = "\xE7\x82\x1D\xB8\x53\x11\xAC\x66",
92a4c9fe 9849 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
9850 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
9851 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
9852 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
9853 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
9854 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
9855 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
9856 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
9857 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
9858 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
9859 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
9860 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
9861 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
9862 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
9863 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
9864 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
9865 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
9866 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
9867 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
9868 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
9869 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
9870 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
9871 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
9872 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
9873 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
9874 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
9875 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
9876 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
9877 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
9878 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
9879 "\xC6\x2F\xBB\x24\x8D\x19\x82",
92a4c9fe 9880 .ctext = "\x62\xE5\xF4\xDC\x99\xE7\x89\xE3"
8163fc30
JK
9881 "\xF4\x10\xCC\x21\x99\xEB\xDC\x15"
9882 "\x19\x13\x93\x27\x9D\xB6\x6F\x45"
9883 "\x17\x55\x61\x72\xC8\xD3\x7F\xA5"
9884 "\x32\xD0\xD3\x02\x15\xA4\x05\x23"
9885 "\x9C\x23\x61\x60\x77\x7B\x6C\x95"
9886 "\x26\x49\x42\x2E\xF3\xC1\x8C\x6D"
9887 "\xC8\x47\xD5\x94\xE7\x53\xC8\x23"
9888 "\x1B\xA5\x0B\xCB\x12\xD3\x7A\x12"
9889 "\xA4\x42\x15\x34\xF7\x5F\xDC\x58"
9890 "\x5B\x58\x4C\xAD\xD1\x33\x8E\xE6"
9891 "\xE5\xA0\xDA\x4D\x94\x3D\x63\xA8"
9892 "\x02\x82\xBB\x16\xB8\xDC\xB5\x58"
9893 "\xC3\x2D\x79\xE4\x25\x79\x43\xF9"
9894 "\x6D\xD3\xCA\xC0\xE8\x12\xD4\x7E"
9895 "\x04\x25\x79\xFD\x27\xFB\xC4\xEA"
9896 "\x32\x94\x48\x92\xF3\x68\x1A\x7F"
9897 "\x36\x33\x43\x79\xF7\xCA\xC2\x38"
9898 "\xC0\x68\xD4\x53\xA9\xCC\x43\x0C"
9899 "\x40\x57\x3E\xED\x00\x9F\x22\x6E"
9900 "\x80\x99\x0B\xCC\x40\x63\x46\x8A"
9901 "\xE8\xC4\x9B\x6D\x7A\x08\x6E\xA9"
9902 "\x6F\x84\xBC\xB3\xF4\x95\x0B\x2D"
9903 "\x6A\xBA\x37\x50\xC3\xCF\x9F\x7C"
9904 "\x59\x5E\xDE\x0B\x30\xFA\x34\x8A"
9905 "\xF8\xD1\xA2\xF8\x4E\xBD\x5D\x5E"
9906 "\x7D\x71\x99\xE0\xF6\xE5\x7C\xE0"
9907 "\x6D\xEE\x82\x89\x92\xD4\xF5\xD7"
9908 "\xDF\x85\x2D\xE1\xB2\xD6\xAB\x94"
9909 "\xA5\xA6\xE7\xB0\x51\x36\x52\x37"
9910 "\x91\x45\x05\x3E\x58\xBF\x32",
92a4c9fe 9911 .len = 247,
8163fc30
JK
9912 },
9913};
9914
92a4c9fe 9915static const struct cipher_testvec des3_ede_tv_template[] = {
da7f033d
HX
9916 { /* These are from openssl */
9917 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
9918 "\x55\x55\x55\x55\x55\x55\x55\x55"
9919 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9920 .klen = 24,
92a4c9fe
EB
9921 .ptext = "\x73\x6f\x6d\x65\x64\x61\x74\x61",
9922 .ctext = "\x18\xd7\x48\xe5\x63\x62\x05\x72",
9923 .len = 8,
da7f033d
HX
9924 }, {
9925 .key = "\x03\x52\x02\x07\x67\x20\x82\x17"
9926 "\x86\x02\x87\x66\x59\x08\x21\x98"
9927 "\x64\x05\x6a\xbd\xfe\xa9\x34\x57",
9928 .klen = 24,
92a4c9fe
EB
9929 .ptext = "\x73\x71\x75\x69\x67\x67\x6c\x65",
9930 .ctext = "\xc0\x7d\x2a\x0f\xa5\x66\xfa\x30",
9931 .len = 8,
da7f033d
HX
9932 }, {
9933 .key = "\x10\x46\x10\x34\x89\x98\x80\x20"
9934 "\x91\x07\xd0\x15\x89\x19\x01\x01"
9935 "\x19\x07\x92\x10\x98\x1a\x01\x01",
9936 .klen = 24,
92a4c9fe
EB
9937 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
9938 .ctext = "\xe1\xef\x62\xc3\x32\xfe\x82\x5b",
9939 .len = 8,
e080b17a
JK
9940 }, { /* Generated with Crypto++ */
9941 .key = "\xF3\x9C\xD6\xF3\x9C\xB9\x5A\x67"
9942 "\x00\x5A\x67\x00\x2D\xCE\xEB\x2D"
9943 "\xCE\xEB\xB4\x51\x72\xB4\x51\x72",
9944 .klen = 24,
92a4c9fe 9945 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
9946 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9947 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9948 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9949 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9950 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9951 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9952 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9953 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9954 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9955 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9956 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9957 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9958 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9959 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9960 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9961 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9962 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9963 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9964 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9965 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9966 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9967 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9968 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9969 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9970 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9971 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9972 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9973 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9974 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9975 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9976 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9977 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9978 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9979 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9980 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9981 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9982 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9983 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9984 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9985 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9986 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9987 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9988 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9989 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9990 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9991 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9992 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9993 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9994 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9995 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9996 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9997 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9998 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9999 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
10000 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
10001 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
10002 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
10003 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
10004 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
10005 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
10006 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 10007 .ctext = "\x4E\x9A\x40\x3D\x61\x7D\x17\xFA"
e080b17a
JK
10008 "\x16\x86\x88\x0B\xD8\xAE\xF8\xE4"
10009 "\x81\x01\x04\x00\x76\xFA\xED\xD3"
10010 "\x44\x7E\x21\x9D\xF0\xFB\x2B\x64"
10011 "\xCA\x4E\x90\xE0\xC0\x63\x28\x92"
10012 "\xF3\x1F\xA4\x53\x2C\x77\xCC\x77"
10013 "\x69\x56\xD0\x19\xAD\x00\x2D\x97"
10014 "\xBC\xDE\x49\x6A\x82\xBC\x16\xE2"
10015 "\x2F\x3E\x72\xEE\xD1\xCE\xFC\x1B"
10016 "\xEA\x32\x56\xE4\x0B\xAF\x27\x36"
10017 "\xAF\x08\xB9\x61\xB7\x48\x23\x27"
10018 "\xEE\x4D\xC8\x79\x56\x06\xEB\xC7"
10019 "\x5B\xCA\x0A\xC6\x5E\x5C\xCB\xB6"
10020 "\x9D\xDA\x04\x59\xE2\x09\x48\x7E"
10021 "\x6B\x37\xC6\xFE\x92\xA9\x1E\x6E"
10022 "\x0D\x19\xFA\x33\x0F\xEE\x36\x68"
10023 "\x11\xBB\xF9\x5A\x73\xAB\x3A\xEA"
10024 "\xAC\x28\xD8\xD5\x27\xE8\x6B\x16"
10025 "\x45\x86\x50\x01\x70\x35\x99\x92"
10026 "\xDF\x0C\x07\x88\x8B\x7F\x9E\x4B"
10027 "\xD2\x04\x84\x90\xC4\x27\xDF\x0A"
10028 "\x49\xA8\xA7\x1A\x6D\x78\x16\xCA"
10029 "\xB3\x18\x5C\xC3\x93\x63\x5A\x68"
10030 "\x77\x02\xBA\xED\x62\x71\xB1\xD9"
10031 "\x5E\xE5\x6F\x1A\xCC\x1D\xBE\x2E"
10032 "\x11\xF3\xA6\x97\xCA\x8E\xBF\xB4"
10033 "\x56\xA1\x36\x6B\xB1\x0A\x3E\x70"
10034 "\xEA\xD7\xCD\x72\x7B\x79\xC8\xAD"
10035 "\x6B\xFE\xFB\xBA\x64\xAE\x19\xC1"
10036 "\x82\xCF\x8A\xA1\x50\x17\x7F\xB2"
10037 "\x6F\x7B\x0F\x52\xC5\x3E\x4A\x52"
10038 "\x3F\xD9\x3F\x01\xA6\x41\x1A\xB3"
10039 "\xB3\x7A\x0E\x8E\x75\xB2\xB1\x5F"
10040 "\xDB\xEA\x84\x13\x26\x6C\x85\x4E"
10041 "\xAE\x6B\xDC\xE7\xE7\xAD\xB0\x06"
10042 "\x5C\xBA\x92\xD0\x30\xBB\x8D\xD2"
10043 "\xAE\x4C\x70\x85\xA0\x07\xE3\x2C"
10044 "\xD1\x27\x9C\xCF\xDB\x13\xB7\xE5"
10045 "\xF9\x6A\x02\xD0\x39\x9D\xB6\xE7"
10046 "\xD1\x17\x25\x08\xF9\xA9\xA6\x67"
10047 "\x38\x80\xD1\x22\xAB\x1A\xD7\x26"
10048 "\xAD\xCA\x19\x1B\xFA\x18\xA7\x57"
10049 "\x31\xEC\xC9\xED\xDB\x79\xC0\x48"
10050 "\xAC\x31\x9F\x03\x8B\x62\x5B\x7E"
10051 "\x0E\xA6\xD0\x64\xEE\xEA\x00\xFC"
10052 "\x58\xC8\xDE\x51\x4E\x17\x15\x11"
10053 "\x66\x58\xB6\x90\xDC\xDF\xA1\x49"
10054 "\xCA\x79\xE9\x31\x31\x42\xDC\x56"
10055 "\x0B\xCD\xB6\x0D\xC7\x64\xF7\x19"
10056 "\xD9\x42\x05\x7F\xBC\x2F\xFC\x90"
10057 "\xAE\x29\x86\xAA\x43\x7A\x4F\x6B"
10058 "\xCE\xEA\xBC\x31\x8D\x65\x9D\x46"
10059 "\xEA\x77\xB4\xF9\x58\xEA\x5D\x84"
10060 "\xE4\xDC\x14\xBB\xBD\x15\x0E\xDA"
10061 "\xD8\xE4\xA4\x5D\x61\xF9\x58\x0F"
10062 "\xE4\x82\x77\xCE\x87\xC0\x09\xF0"
10063 "\xD6\x10\x9E\x34\xE1\x0C\x67\x55"
10064 "\x7B\x6D\xD5\x51\x4B\x00\xEE\xBA"
10065 "\xF2\x7B\xBE\x75\x07\x42\x9D\x99"
10066 "\x12\xE1\x71\x4A\xF9\x2A\xF5\xF6"
10067 "\x93\x03\xD7\x51\x09\xFA\xBE\x68"
10068 "\xD8\x45\xFF\x33\xBA\xBB\x2B\x63",
92a4c9fe 10069 .len = 496,
da7f033d
HX
10070 },
10071};
10072
92a4c9fe 10073static const struct cipher_testvec des3_ede_cbc_tv_template[] = {
da7f033d
HX
10074 { /* Generated from openssl */
10075 .key = "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
10076 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
10077 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
10078 .klen = 24,
10079 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
cdc69469 10080 .iv_out = "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
92a4c9fe 10081 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
da7f033d
HX
10082 "\x53\x20\x63\x65\x65\x72\x73\x74"
10083 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
10084 "\x20\x79\x65\x53\x72\x63\x74\x65"
10085 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
10086 "\x79\x6e\x53\x20\x63\x65\x65\x72"
10087 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
10088 "\x6e\x61\x20\x79\x65\x53\x72\x63"
10089 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
10090 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
10091 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
10092 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
10093 "\x72\x63\x74\x65\x20\x73\x6f\x54"
10094 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
10095 "\x63\x65\x65\x72\x73\x74\x54\x20"
10096 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
92a4c9fe 10097 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
da7f033d
HX
10098 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
10099 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
10100 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
10101 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
10102 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
10103 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
10104 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
10105 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
10106 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
10107 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
10108 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
10109 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
10110 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
10111 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
10112 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
92a4c9fe 10113 .len = 128,
e080b17a
JK
10114 }, { /* Generated with Crypto++ */
10115 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
10116 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
10117 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
10118 .klen = 24,
10119 .iv = "\xB2\xD7\x48\xED\x06\x44\xF9\x12"
10120 "\xB7\x28\x4D\x83\x24\x59\xF2\x17",
cdc69469 10121 .iv_out = "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
92a4c9fe 10122 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
10123 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
10124 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
10125 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
10126 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
10127 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
10128 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
10129 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
10130 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
10131 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
10132 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
10133 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
10134 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
10135 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
10136 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
10137 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
10138 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
10139 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
10140 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
10141 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
10142 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
10143 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
10144 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
10145 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
10146 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
10147 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
10148 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
10149 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
10150 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
10151 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
10152 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
10153 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
10154 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
10155 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
10156 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
10157 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
10158 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
10159 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
10160 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
10161 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
10162 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
10163 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
10164 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
10165 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
10166 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
10167 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
10168 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
10169 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
10170 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
10171 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
10172 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
10173 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
10174 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
10175 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
10176 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
10177 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
10178 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
10179 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
10180 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
10181 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
10182 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
10183 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 10184 .ctext = "\xF8\xF6\xB5\x60\x5C\x5A\x75\x84"
e080b17a
JK
10185 "\x87\x81\x53\xBA\xC9\x6F\xEC\xD5"
10186 "\x1E\x68\x8E\x85\x12\x86\x1D\x38"
10187 "\x1C\x91\x40\xCC\x69\x6A\xD5\x35"
10188 "\x0D\x7C\xB5\x07\x7C\x7B\x2A\xAF"
10189 "\x32\xBC\xA1\xB3\x84\x31\x1B\x3C"
10190 "\x0A\x2B\xFA\xD3\x9F\xB0\x8C\x37"
10191 "\x8F\x9D\xA7\x6D\x6C\xFA\xD7\x90"
10192 "\xE3\x69\x54\xED\x3A\xC4\xF1\x6B"
10193 "\xB1\xCC\xFB\x7D\xD8\x8E\x17\x0B"
10194 "\x9C\xF6\x4C\xD6\xFF\x03\x4E\xD9"
10195 "\xE6\xA5\xAD\x25\xE6\x17\x69\x63"
10196 "\x11\x35\x61\x94\x88\x7B\x1C\x48"
10197 "\xF1\x24\x20\x29\x6B\x93\x1A\x8E"
10198 "\x43\x03\x89\xD8\xB1\xDA\x47\x7B"
10199 "\x79\x3A\x83\x76\xDA\xAE\xC6\xBB"
10200 "\x22\xF8\xE8\x3D\x9A\x65\x54\xD8"
10201 "\x4C\xE9\xE7\xE4\x63\x2F\x5C\x73"
10202 "\x5A\xC3\xAE\x46\xA8\xCD\x57\xE6"
10203 "\x67\x88\xA5\x20\x6F\x5F\x97\xC7"
10204 "\xCC\x15\xA2\x0A\x93\xEA\x33\xE7"
10205 "\x03\x5F\xEC\x64\x30\x6F\xEE\xD7"
10206 "\x7E\xDF\xD6\xE9\x6F\x3F\xD6\x1E"
10207 "\xBE\x67\x6C\x5B\x97\xA0\x09\xE6"
10208 "\xEE\xFE\x55\xA3\x29\x65\xE0\x12"
10209 "\xA1\x6A\x8A\x6F\xF2\xE6\xF1\x96"
10210 "\x87\xFB\x9C\x05\xDD\x80\xEC\xFF"
10211 "\xC5\xED\x50\xFE\xFC\x91\xCD\xCE"
10212 "\x25\x2C\x5F\xD9\xAD\x95\x7D\x99"
10213 "\xF0\x05\xC4\x71\x46\x5F\xF9\x0D"
10214 "\xD2\x63\xDF\x9B\x96\x2E\x2B\xA6"
10215 "\x2B\x1C\xD5\xFB\x96\x24\x60\x60"
10216 "\x54\x40\xB8\x62\xA4\xF8\x46\x95"
10217 "\x73\x28\xA3\xA6\x16\x2B\x17\xE7"
10218 "\x7A\xF8\x62\x54\x3B\x64\x69\xE1"
10219 "\x71\x34\x29\x5B\x4E\x05\x9B\xFA"
10220 "\x5E\xF1\x96\xB7\xCE\x16\x9B\x59"
10221 "\xF1\x1A\x4C\x51\x26\xFD\x79\xE2"
10222 "\x3B\x8E\x71\x69\x6A\x91\xB6\x65"
10223 "\x32\x09\xB8\xE4\x09\x1F\xEA\x39"
10224 "\xCE\x20\x65\x9F\xD6\xD1\xC7\xF0"
10225 "\x73\x50\x08\x56\x20\x9B\x94\x23"
10226 "\x14\x39\xB7\x2B\xB1\x2D\x6D\x6F"
10227 "\x41\x5B\xCC\xE2\x18\xAE\x62\x89"
10228 "\x78\x8E\x67\x23\xD0\xFB\x2B\xE5"
10229 "\x25\xC9\x48\x97\xB5\xD3\x17\xD5"
10230 "\x6A\x9F\xA7\x48\x0C\x2B\x73\x3B"
10231 "\x57\x08\xAE\x91\xF2\xB7\x57\x89"
10232 "\xF4\xD0\xB0\x07\xB0\x42\x6C\xAF"
10233 "\x98\x1A\xE7\xD1\xAC\x1E\xB5\x02"
10234 "\xD4\x56\x42\x79\x79\x7F\x2A\x77"
10235 "\x25\xE9\x7D\xC1\x88\x19\x2B\x49"
10236 "\x6F\x46\x59\xAB\x56\x1F\x61\xE0"
10237 "\x0C\x24\x9C\xC9\x5B\x63\xA9\x12"
10238 "\xCF\x88\x96\xB6\xA8\x24\xC6\xA8"
10239 "\x21\x85\x1A\x62\x7E\x34\xBB\xEB"
10240 "\xBD\x02\x2A\xC7\xD8\x89\x80\xC5"
10241 "\xB1\xBB\x60\xA5\x22\xFC\x6F\x38"
10242 "\x02\x80\xA3\x28\x22\x75\xE1\xE9"
10243 "\x90\xE9\xFA\x4B\x00\x10\xAC\x58"
10244 "\x83\x70\xFF\x86\xE6\xAA\x0F\x1F"
10245 "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
92a4c9fe 10246 .len = 496,
e080b17a
JK
10247 },
10248};
10249
92a4c9fe 10250static const struct cipher_testvec des3_ede_ctr_tv_template[] = {
e080b17a
JK
10251 { /* Generated with Crypto++ */
10252 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
10253 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
10254 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
10255 .klen = 24,
c9e1d48a 10256 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF",
e674dbc0 10257 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x3D",
92a4c9fe 10258 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
10259 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
10260 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
10261 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
10262 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
10263 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
10264 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
10265 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
10266 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
10267 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
10268 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
10269 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
10270 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
10271 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
10272 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
10273 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
10274 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
10275 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
10276 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
10277 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
10278 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
10279 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
10280 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
10281 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
10282 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
10283 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
10284 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
10285 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
10286 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
10287 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
10288 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
10289 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
10290 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
10291 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
10292 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
10293 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
10294 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
10295 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
10296 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
10297 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
10298 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
10299 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
10300 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
10301 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
10302 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
10303 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
10304 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
10305 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
10306 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
10307 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
10308 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
10309 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
10310 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
10311 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
10312 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
10313 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
10314 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
10315 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
10316 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
10317 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
10318 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
10319 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 10320 .ctext = "\x07\xC2\x08\x20\x72\x1F\x49\xEF"
e080b17a
JK
10321 "\x19\xCD\x6F\x32\x53\x05\x22\x15"
10322 "\xA2\x85\x2B\xDB\x85\xD2\xD8\xB9"
10323 "\xDD\x0D\x1B\x45\xCB\x69\x11\xD4"
10324 "\xEA\xBE\xB2\x45\x5D\x0C\xAE\xBE"
10325 "\xA0\xC1\x27\xAC\x65\x9F\x53\x7E"
10326 "\xAF\xC2\x1B\xB5\xB8\x6D\x36\x0C"
10327 "\x25\xC0\xF8\x6D\x0B\x29\x01\xDA"
10328 "\x13\x78\xDC\x89\x12\x12\x43\xFA"
10329 "\xF6\x12\xEF\x8D\x87\x62\x78\x83"
10330 "\xE2\xBE\x41\x20\x4C\x6D\x35\x1B"
10331 "\xD1\x0C\x30\xCF\xE2\xDE\x2B\x03"
10332 "\xBF\x45\x73\xD4\xE5\x59\x95\xD1"
10333 "\xB3\x9B\x27\x62\x97\xBD\xDE\x7F"
10334 "\xA4\xD2\x39\x80\xAA\x50\x23\xF0"
10335 "\x74\x88\x3D\xA8\x6A\x18\x79\x3B"
10336 "\xC4\x96\x6C\x8D\x22\x40\x92\x6E"
10337 "\xD6\xAD\x2A\x1F\xDE\x63\xC0\xE7"
10338 "\x07\xF7\x2D\xF7\xB5\xF3\xF0\xCC"
10339 "\x01\x7C\x2A\x9B\xC2\x10\xCA\xAA"
10340 "\xFD\x2B\x3F\xC5\xF3\xF6\xFC\x9B"
10341 "\x45\xDB\x53\xE4\x5B\xF3\xC9\x7B"
10342 "\x8E\x52\xFF\xC8\x02\xB8\xAC\x9D"
10343 "\xA1\x00\x39\xDA\x3D\x2D\x0E\x01"
10344 "\x09\x7D\x8D\x5E\xBE\x53\xB9\xB0"
10345 "\x8E\xE7\xE2\x96\x6A\xB2\x78\xEA"
10346 "\xDE\x23\x8B\xA5\xFA\x5C\xE3\xDA"
10347 "\xBF\x8E\x31\x6A\x55\xD1\x6A\xB2"
10348 "\xB5\x46\x6F\xA5\xF0\xEE\xBA\x1F"
10349 "\x9F\x98\xB0\x66\x4F\xD0\x3F\xA9"
10350 "\xDF\x5F\x58\xC4\xF4\xFF\x75\x5C"
10351 "\x40\x3A\x09\x7E\x6E\x1C\x97\xD4"
10352 "\xCC\xE7\xE7\x71\xCF\x0B\x15\x08"
10353 "\x71\xFA\x07\x97\xCD\xE6\xCA\x1D"
10354 "\x14\x28\x0C\xCF\x99\x13\x7A\xF1"
10355 "\xEB\xFA\xFA\x92\x07\xDE\x1D\xA1"
10356 "\xD3\x36\x69\xFE\x51\x4D\x9F\x2E"
10357 "\x83\x37\x4F\x1F\x48\x30\xED\x04"
10358 "\x4D\xA4\xEF\x3A\xCA\x76\xF4\x1C"
10359 "\x41\x8F\x63\x37\x78\x2F\x86\xA6"
10360 "\xEF\x41\x7E\xD2\xAF\x88\xAB\x67"
10361 "\x52\x71\xC3\x8E\xF8\x26\x93\x72"
10362 "\xAA\xD6\x0E\xE7\x0B\x46\xB1\x3A"
10363 "\xB4\x08\xA9\xA8\xA0\xCF\x20\x0C"
10364 "\x52\xBC\x8B\x05\x56\xB2\xBC\x31"
10365 "\x9B\x74\xB9\x29\x29\x96\x9A\x50"
10366 "\xDC\x45\xDC\x1A\xEB\x0C\x64\xD4"
10367 "\xD3\x05\x7E\x59\x55\xC3\xF4\x90"
10368 "\xC2\xAB\xF8\x9B\x8A\xDA\xCE\xA1"
10369 "\xC3\xF4\xAD\x77\xDD\x44\xC8\xAC"
10370 "\xA3\xF1\xC9\xD2\x19\x5C\xB0\xCA"
10371 "\xA2\x34\xC1\xF7\x6C\xFD\xAC\x65"
10372 "\x32\xDC\x48\xC4\xF2\x00\x6B\x77"
10373 "\xF1\x7D\x76\xAC\xC0\x31\x63\x2A"
10374 "\xA5\x3A\x62\xC8\x91\xB1\x03\x65"
10375 "\xCB\x43\xD1\x06\xDF\xC3\x67\xBC"
10376 "\xDC\xE0\xCD\x35\xCE\x49\x65\xA0"
10377 "\x52\x7B\xA7\x0D\x07\xA9\x1B\xB0"
10378 "\x40\x77\x72\xC2\xEA\x0E\x3A\x78"
10379 "\x46\xB9\x91\xB6\xE7\x3D\x51\x42"
10380 "\xFD\x51\xB0\xC6\x2C\x63\x13\x78"
10381 "\x5C\xEE\xFC\xCF\xC4\x70\x00\x34",
92a4c9fe 10382 .len = 496,
e080b17a
JK
10383 }, { /* Generated with Crypto++ */
10384 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
10385 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
10386 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
10387 .klen = 24,
c9e1d48a 10388 .iv = "\xB2\xD7\x48\xED\x06\x44\xF9\x12",
e674dbc0 10389 .iv_out = "\xB2\xD7\x48\xED\x06\x44\xF9\x51",
92a4c9fe 10390 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
10391 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
10392 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
10393 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
10394 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
10395 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
10396 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
10397 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
10398 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
10399 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
10400 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
10401 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
10402 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
10403 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
10404 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
10405 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
10406 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
10407 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
10408 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
10409 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
10410 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
10411 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
10412 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
10413 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
10414 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
10415 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
10416 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
10417 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
10418 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
10419 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
10420 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
10421 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
10422 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
10423 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
10424 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
10425 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
10426 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
10427 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
10428 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
10429 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
10430 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
10431 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
10432 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
10433 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
10434 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
10435 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
10436 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
10437 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
10438 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
10439 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
10440 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
10441 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
10442 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
10443 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
10444 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
10445 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
10446 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
10447 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
10448 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
10449 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
10450 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
10451 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47"
10452 "\x2E\xB1\x18",
92a4c9fe 10453 .ctext = "\x23\xFF\x5C\x99\x75\xBB\x1F\xD4"
e080b17a
JK
10454 "\xBC\x27\x9D\x36\x60\xA9\xC9\xF7"
10455 "\x94\x9D\x1B\xFF\x8E\x95\x57\x89"
10456 "\x8C\x2E\x33\x70\x43\x61\xE6\xD2"
10457 "\x82\x33\x63\xB6\xC4\x34\x5E\xF8"
10458 "\x96\x07\xA7\xD2\x3B\x8E\xC9\xAA"
10459 "\x7C\xA0\x55\x89\x2E\xE1\x85\x25"
10460 "\x14\x04\xDA\x6B\xE0\xEE\x56\xCF"
10461 "\x08\x2E\x69\xD4\x54\xDE\x22\x84"
10462 "\x69\xA6\xA7\xD3\x3A\x9A\xE8\x05"
10463 "\x63\xDB\xBF\x46\x3A\x26\x2E\x0F"
10464 "\x58\x5C\x46\xEA\x07\x40\xDA\xE1"
10465 "\x14\x1D\xCD\x4F\x06\xC0\xCA\x54"
10466 "\x1E\xC9\x45\x85\x67\x7C\xC2\xB5"
10467 "\x97\x5D\x61\x78\x2E\x46\xEC\x6A"
10468 "\x53\xF4\xD0\xAE\xFA\xB4\x86\x29"
10469 "\x9F\x17\x33\x24\xD8\xB9\xB2\x05"
10470 "\x93\x88\xEA\xF7\xA0\x70\x69\x49"
10471 "\x88\x6B\x73\x40\x41\x8D\xD9\xD9"
10472 "\x7E\x78\xE9\xBE\x6C\x14\x22\x7A"
10473 "\x66\xE1\xDA\xED\x10\xFF\x69\x1D"
10474 "\xB9\xAA\xF2\x56\x72\x1B\x23\xE2"
10475 "\x45\x54\x8B\xA3\x70\x23\xB4\x5E"
10476 "\x8E\x96\xC9\x05\x00\xB3\xB6\xC2"
10477 "\x2A\x02\x43\x7A\x62\xD5\xC8\xD2"
10478 "\xC2\xD0\xE4\x78\xA1\x7B\x3E\xE8"
10479 "\x9F\x7F\x7D\x40\x54\x30\x3B\xC0"
10480 "\xA5\x54\xFD\xCA\x25\xEC\x44\x3E"
10481 "\x1A\x54\x7F\x88\xD0\xE1\xFE\x71"
10482 "\xCE\x05\x49\x89\xBA\xD6\x72\xE7"
10483 "\xD6\x5D\x3F\xA2\xD9\xAB\xC5\x02"
10484 "\xD6\x43\x22\xAF\xA2\xE4\x80\x85"
10485 "\xD7\x87\xB9\xEA\x43\xDB\xC8\xEF"
10486 "\x5C\x82\x2E\x98\x0D\x30\x41\x6B"
10487 "\x08\x48\x8D\xF0\xF8\x60\xD7\x9D"
10488 "\xE9\xDE\x40\xAD\x0D\xAD\x0D\x58"
10489 "\x2A\x98\x35\xFE\xF7\xDD\x4B\x40"
10490 "\xDE\xB0\x05\xD9\x7B\x09\x4D\xBC"
10491 "\x42\xC0\xF1\x15\x0B\xFA\x26\x6B"
10492 "\xC6\x12\x13\x4F\xCB\x35\xBA\x35"
10493 "\xDD\x7A\x36\x9C\x12\x57\x55\x83"
10494 "\x78\x58\x09\xD0\xB0\xCF\x7C\x5C"
10495 "\x38\xCF\xBD\x79\x5B\x13\x4D\x97"
10496 "\xC1\x85\x6F\x97\xC9\xE8\xC2\xA4"
10497 "\x98\xE2\xBD\x77\x6B\x53\x39\x1A"
10498 "\x28\x10\xE7\xE0\xE7\xDE\x9D\x69"
10499 "\x78\x6F\x8E\xD2\xD9\x5D\xD2\x15"
10500 "\x9E\xB5\x4D\x8C\xC0\x78\x22\x2F"
10501 "\x17\x11\x2E\x99\xD7\xE3\xA4\x4F"
10502 "\x65\xA5\x6B\x03\x2C\x35\x6F\xDA"
10503 "\x8A\x19\x08\xE1\x08\x48\x59\x51"
10504 "\x53\x4B\xD1\xDF\xDA\x14\x50\x5F"
10505 "\xDF\xB5\x8C\xDF\xC6\xFD\x85\xFA"
10506 "\xD4\xF9\x64\x45\x65\x0D\x7D\xF4"
10507 "\xC8\xCD\x3F\x32\xAF\xDD\x30\xED"
10508 "\x7B\xAA\xAC\xF0\xDA\x7F\xDF\x75"
10509 "\x1C\xA4\xF1\xCB\x5E\x4F\x0B\xB4"
10510 "\x97\x73\x28\xDE\xCF\xAF\x82\xBD"
10511 "\xC4\xBA\xB4\x9C\x0D\x16\x77\x42"
10512 "\x42\x39\x7C\x53\xA4\xD4\xDD\x40"
10513 "\x5C\x60\x1F\x6E\xA7\xE2\xDC\xE7"
10514 "\x32\x0F\x05\x2F\xF2\x4C\x95\x3B"
10515 "\xF2\x79\xD9",
92a4c9fe 10516 .len = 499,
e080b17a
JK
10517 },
10518};
10519
92a4c9fe
EB
10520/*
10521 * Blowfish test vectors.
10522 */
10523static const struct cipher_testvec bf_tv_template[] = {
10524 { /* DES test vectors from OpenSSL */
10525 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
10526 .klen = 8,
10527 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
10528 .ctext = "\x4e\xf9\x97\x45\x61\x98\xdd\x78",
10529 .len = 8,
10530 }, {
10531 .key = "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e",
10532 .klen = 8,
10533 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10534 .ctext = "\xa7\x90\x79\x51\x08\xea\x3c\xae",
10535 .len = 8,
10536 }, {
10537 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
10538 .klen = 8,
10539 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
10540 .ctext = "\xe8\x7a\x24\x4e\x2c\xc8\x5e\x82",
10541 .len = 8,
10542 }, { /* Vary the keylength... */
10543 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
10544 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f",
10545 .klen = 16,
10546 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
10547 .ctext = "\x93\x14\x28\x87\xee\x3b\xe1\x5c",
10548 .len = 8,
10549 }, {
10550 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
10551 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
10552 "\x00\x11\x22\x33\x44",
10553 .klen = 21,
10554 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
10555 .ctext = "\xe6\xf5\x1e\xd7\x9b\x9d\xb2\x1f",
10556 .len = 8,
10557 }, { /* Generated with bf488 */
10558 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
10559 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
10560 "\x00\x11\x22\x33\x44\x55\x66\x77"
10561 "\x04\x68\x91\x04\xc2\xfd\x3b\x2f"
10562 "\x58\x40\x23\x64\x1a\xba\x61\x76"
10563 "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e"
10564 "\xff\xff\xff\xff\xff\xff\xff\xff",
10565 .klen = 56,
10566 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
10567 .ctext = "\xc0\x45\x04\x01\x2e\x4e\x1f\x53",
10568 .len = 8,
85b63e34
JK
10569 }, { /* Generated with Crypto++ */
10570 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10571 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10572 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10573 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10574 .klen = 32,
92a4c9fe 10575 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
10576 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10577 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10578 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
10579 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10580 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10581 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10582 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10583 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10584 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10585 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10586 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10587 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10588 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10589 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10590 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10591 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10592 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10593 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10594 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10595 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10596 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10597 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10598 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10599 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10600 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10601 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10602 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10603 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10604 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10605 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10606 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10607 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10608 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10609 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10610 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10611 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10612 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10613 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10614 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10615 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10616 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10617 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10618 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10619 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10620 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10621 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10622 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10623 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10624 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10625 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10626 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10627 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10628 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10629 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10630 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10631 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10632 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10633 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10634 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10635 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10636 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10637 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 10638 .ctext = "\x96\x87\x3D\x0C\x7B\xFB\xBD\x1F"
85b63e34
JK
10639 "\xE3\xC1\x99\x6D\x39\xD4\xC2\x7D"
10640 "\xD7\x87\xA1\xF2\xDF\x51\x71\x26"
10641 "\xC2\xF4\x6D\xFF\xF6\xCD\x6B\x40"
963ae397
JK
10642 "\xE1\xB3\xBF\xD4\x38\x2B\xC8\x3B"
10643 "\xD3\xB2\xD4\x61\xC7\x9F\x06\xE9"
10644 "\xCD\xF3\x88\x39\x39\x7A\xDF\x19"
10645 "\xE8\x03\x2A\x0B\x9E\xA0\x2B\x86"
10646 "\x31\xF8\x9D\xB1\xEE\x78\x9D\xB5"
10647 "\xCD\x8B\x7C\x2E\xF5\xA2\x2D\x5D"
10648 "\x6E\x66\xAF\x38\x6C\xD3\x13\xED"
10649 "\x14\xEA\x5D\xD0\x17\x77\x0F\x4A"
10650 "\x50\xF2\xD0\x0F\xC8\xF7\x1E\x7B"
10651 "\x9D\x5B\x54\x65\x4F\x16\x8A\x97"
10652 "\xF3\xF6\xD4\xAA\x87\x36\x77\x72"
10653 "\x99\x4A\xB5\x5E\x88\xC3\xCD\x7D"
10654 "\x1D\x97\xF9\x11\xBD\xE0\x1F\x1F"
10655 "\x96\x3E\x4B\x22\xF4\xC0\xE6\xB8"
10656 "\x47\x82\x98\x23\x33\x36\xBC\x1B"
10657 "\x36\xE7\xF6\xCF\x97\x37\x16\xC0"
10658 "\x87\x31\x8B\xB0\xDB\x19\x42\xA5"
10659 "\x1F\x90\x7E\x66\x34\xDD\x5E\xE9"
10660 "\x4F\xB2\x2B\x9A\xDE\xB3\x5D\x71"
10661 "\x4D\x68\xF0\xDC\xA6\xEA\xE3\x9B"
10662 "\x60\x00\x55\x57\x06\x8B\xD5\xB3"
10663 "\x86\x30\x78\xDA\x33\x9A\x9D\xCC"
10664 "\xBA\x0B\x81\x06\x77\x43\xC7\xC9"
10665 "\xDB\x37\x60\x11\x45\x59\x6D\x2D"
10666 "\x90\x3D\x65\x3E\xD0\x13\xC6\x3C"
10667 "\x0E\x78\x7D\x9A\x00\xD6\x2F\x0B"
10668 "\x3B\x53\x19\x1E\xA8\x9B\x11\xD9"
10669 "\x98\xE4\x7F\xC3\x6E\x51\x24\x70"
10670 "\x9F\x04\x9C\xC2\x9E\x44\x84\xE3"
10671 "\xE0\x8A\x44\xA2\x5C\x94\x74\x34"
10672 "\x37\x52\x7C\x03\xE8\x8E\x97\xE1"
10673 "\x5B\x5C\x0E\xB0\x70\xFE\x54\x3F"
10674 "\xD8\x65\xA9\xC5\xCD\xEC\xF4\x45"
10675 "\x55\xC5\xA7\xA3\x19\x80\x28\x51"
10676 "\xBE\x64\x4A\xC1\xD4\xE1\xBE\xEB"
10677 "\x73\x4C\xB6\xF9\x5F\x6D\x82\xBC"
10678 "\x3E\x42\x14\x49\x88\x51\xBF\x68"
10679 "\x45\x75\x27\x1B\x0A\x72\xED\xAF"
10680 "\xDA\xC4\x4D\x67\x0D\xEE\x75\xE3"
10681 "\x34\xDD\x91\x19\x42\x3A\xCB\xDA"
10682 "\x38\xFA\x3C\x93\x62\xF2\xE3\x81"
10683 "\xB3\xE4\xBB\xF6\x0D\x0B\x1D\x09"
10684 "\x9C\x52\x0D\x50\x63\xA4\xB2\xD2"
10685 "\x82\xA0\x23\x3F\x1F\xB6\xED\x6E"
10686 "\xC2\x9C\x1C\xD0\x9A\x40\xB6\xFC"
10687 "\x36\x56\x6E\x85\x73\xD7\x52\xBA"
10688 "\x35\x5E\x32\x89\x5D\x42\xF5\x36"
10689 "\x52\x8D\x46\x7D\xC8\x71\xAD\x33"
10690 "\xE1\xAF\x6A\xA8\xEC\xBA\x1C\xDC"
10691 "\xFE\x88\xE6\x16\xE4\xC8\x13\x00"
10692 "\x3C\xDA\x59\x32\x38\x19\xD5\xEB"
10693 "\xB6\x7F\x78\x45\x1B\x8E\x07\x8C"
10694 "\x66\x52\x75\xFF\xAF\xCE\x2D\x2B"
10695 "\x22\x29\xCA\xB3\x5F\x7F\xE3\x29"
10696 "\xB2\xB8\x9D\xEB\x16\xC8\xC5\x1D"
10697 "\xC9\x0D\x59\x82\x27\x57\x9D\x42"
10698 "\x54\x59\x09\xA5\x3D\xC5\x84\x68"
10699 "\x56\xEB\x36\x77\x3D\xAA\xB8\xF5"
10700 "\xC9\x1A\xFB\x5D\xDE\xBB\x43\xF4",
92a4c9fe 10701 .len = 504,
da7f033d
HX
10702 },
10703};
10704
92a4c9fe 10705static const struct cipher_testvec bf_cbc_tv_template[] = {
da7f033d
HX
10706 { /* From OpenSSL */
10707 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
10708 "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
10709 .klen = 16,
10710 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
cdc69469 10711 .iv_out = "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
92a4c9fe 10712 .ptext = "\x37\x36\x35\x34\x33\x32\x31\x20"
da7f033d
HX
10713 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
10714 "\x68\x65\x20\x74\x69\x6d\x65\x20"
10715 "\x66\x6f\x72\x20\x00\x00\x00\x00",
92a4c9fe 10716 .ctext = "\x6b\x77\xb4\xd6\x30\x06\xde\xe6"
da7f033d
HX
10717 "\x05\xb1\x56\xe2\x74\x03\x97\x93"
10718 "\x58\xde\xb9\xe7\x15\x46\x16\xd9"
10719 "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
92a4c9fe 10720 .len = 32,
85b63e34
JK
10721 }, { /* Generated with Crypto++ */
10722 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10723 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10724 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10725 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10726 .klen = 32,
10727 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
cdc69469 10728 .iv_out = "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
92a4c9fe 10729 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
10730 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10731 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10732 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
10733 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10734 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10735 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10736 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10737 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10738 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10739 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10740 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10741 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10742 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10743 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10744 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10745 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10746 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10747 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10748 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10749 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10750 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10751 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10752 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10753 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10754 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10755 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10756 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10757 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10758 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10759 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10760 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10761 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10762 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10763 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10764 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10765 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10766 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10767 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10768 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10769 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10770 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10771 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10772 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10773 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10774 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10775 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10776 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10777 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10778 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10779 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10780 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10781 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10782 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10783 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10784 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10785 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10786 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10787 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10788 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10789 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10790 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10791 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 10792 .ctext = "\xB4\xFE\xA5\xBB\x3D\x2C\x27\x06"
85b63e34
JK
10793 "\x06\x2B\x3A\x92\xB2\xF5\x5E\x62"
10794 "\x84\xCD\xF7\x66\x7E\x41\x6C\x8E"
10795 "\x1B\xD9\x02\xB6\x48\xB0\x87\x25"
963ae397
JK
10796 "\x01\x9C\x93\x63\x51\x60\x82\xD2"
10797 "\x4D\xE5\xC2\xB7\xAE\x60\xD8\xAD"
10798 "\x9F\xAB\x6C\xFA\x20\x05\xDA\x6F"
10799 "\x1F\xD1\xD8\x36\x0F\xB5\x16\x69"
10800 "\x3C\xAF\xB3\x30\x18\x33\xE6\xB5"
10801 "\x43\x29\x9D\x94\xF4\x2F\x0A\x65"
10802 "\x40\xB2\xB2\xB2\x42\x89\xEE\x8A"
10803 "\x60\xD3\x52\xA8\xED\x91\xDF\xE1"
10804 "\x91\x73\x7C\x28\xA1\x14\xC3\x4C"
10805 "\x82\x72\x4B\x7D\x7D\x32\xD5\x19"
10806 "\xE8\xB8\x6B\x30\x21\x09\x0E\x27"
10807 "\x10\x9D\x2D\x3A\x6A\x4B\x7B\xE6"
10808 "\x8D\x4E\x02\x32\xFF\x7F\x8E\x13"
10809 "\xB0\x96\xF4\xC2\xA1\x60\x8A\x69"
10810 "\xEF\x0F\x86\xD0\x25\x13\x1A\x7C"
10811 "\x6E\xF0\x41\xA3\xFB\xB3\xAB\x40"
10812 "\x7D\x19\xA0\x11\x4F\x3E\x1D\x43"
10813 "\x65\xFE\x15\x40\xD0\x62\x41\x02"
10814 "\xEA\x0C\x7A\xC3\x84\xEE\xB0\xBE"
10815 "\xBE\xC8\x57\x51\xCD\x4F\xAD\x5C"
10816 "\xCC\x79\xBA\x0D\x85\x3A\xED\x6B"
10817 "\xAC\x6B\xA3\x4D\xBC\xE8\x02\x6A"
10818 "\xC2\x6D\xBD\x5E\x89\x95\x86\x43"
10819 "\x2C\x17\x4B\xC6\x40\xA2\xBD\x24"
10820 "\x04\xF0\x86\x08\x78\x18\x42\xE0"
10821 "\x39\x1B\x22\x9E\x89\x4C\x04\x6B"
10822 "\x65\xC5\xB6\x0E\xF6\x63\xFC\xD7"
10823 "\xAE\x9E\x87\x13\xCC\xD3\x1A\xEC"
10824 "\xF0\x51\xCC\x93\x68\xFC\xE9\x19"
10825 "\x7C\x4E\x9B\xCC\x17\xAD\xD2\xFC"
10826 "\x97\x18\x92\xFF\x15\x11\xCE\xED"
10827 "\x04\x41\x05\xA3\x92\xFF\x3B\xE6"
10828 "\xB6\x8C\x90\xC6\xCD\x15\xA0\x04"
10829 "\x25\x8B\x5D\x5B\x5F\xDB\xAE\x68"
10830 "\xEF\xB3\x61\x18\xDB\x83\x9B\x39"
10831 "\xCA\x82\xD1\x88\xF0\xA2\x5C\x02"
10832 "\x87\xBD\x8D\x8F\xBB\x62\xF0\x35"
10833 "\x75\x6F\x06\x81\x0A\x97\x4D\xF0"
10834 "\x43\x12\x73\x77\xDB\x91\x83\x5B"
10835 "\xE7\x3A\xA6\x07\x7B\xBF\x2C\x50"
10836 "\x94\xDE\x7B\x65\xDA\x1C\xF1\x9F"
10837 "\x7E\x12\x40\xB2\x3E\x19\x23\xF1"
10838 "\x7C\x1B\x5F\xA8\xF3\xAC\x63\x87"
10839 "\xEB\x3E\x0C\xBE\xA3\x63\x97\x88"
10840 "\x8D\x27\xC6\x2A\xF8\xF2\x67\x9A"
10841 "\x0D\x14\x16\x2B\x6F\xCB\xD4\x76"
10842 "\x14\x48\x2E\xDE\x2A\x44\x5E\x45"
10843 "\xF1\x97\x82\xEF\xB7\xAE\xED\x3A"
10844 "\xED\x73\xD3\x79\xF7\x38\x1D\xD0"
10845 "\xC5\xF8\x69\x83\x28\x84\x87\x56"
10846 "\x3F\xAE\x81\x04\x79\x1F\xD1\x09"
10847 "\xC5\xE5\x05\x0D\x64\x16\xCE\x42"
10848 "\xC5\xF8\xDB\x57\x89\x33\x22\xFC"
10849 "\xB4\xD7\x94\xB9\xF3\xCC\x02\x90"
10850 "\x02\xBA\x55\x1E\x24\x3E\x02\x1D"
10851 "\xC6\xCD\x8F\xD9\xBD\xED\xB0\x51"
10852 "\xCD\xE9\xD5\x0C\xFE\x12\x39\xA9"
10853 "\x93\x9B\xEE\xB5\x97\x41\xD2\xA0"
10854 "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
92a4c9fe 10855 .len = 504,
85b63e34
JK
10856 },
10857};
10858
92a4c9fe 10859static const struct cipher_testvec bf_ctr_tv_template[] = {
85b63e34
JK
10860 { /* Generated with Crypto++ */
10861 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10862 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10863 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10864 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10865 .klen = 32,
10866 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 10867 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
92a4c9fe 10868 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
10869 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10870 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10871 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
10872 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10873 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10874 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10875 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10876 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10877 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10878 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10879 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10880 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10881 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10882 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10883 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10884 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10885 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10886 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10887 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10888 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10889 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10890 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10891 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10892 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10893 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10894 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10895 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10896 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10897 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10898 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10899 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10900 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10901 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10902 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10903 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10904 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10905 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10906 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10907 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10908 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10909 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10910 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10911 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10912 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10913 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10914 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10915 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10916 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10917 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10918 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10919 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10920 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10921 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10922 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10923 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10924 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10925 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10926 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10927 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10928 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10929 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10930 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 10931 .ctext = "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
85b63e34
JK
10932 "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
10933 "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
10934 "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
963ae397
JK
10935 "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
10936 "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
10937 "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
10938 "\x97\xEB\x98\x75\xC4\x73\x45\x83"
10939 "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
10940 "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
10941 "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
10942 "\x13\xD2\x96\x68\x69\x10\x67\x0C"
10943 "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
10944 "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
10945 "\x88\x09\x40\x59\xBD\x12\x64\xB5"
10946 "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
10947 "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
10948 "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
10949 "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
10950 "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
10951 "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
10952 "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
10953 "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
10954 "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
10955 "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
10956 "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
10957 "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
10958 "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
10959 "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
10960 "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
10961 "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
10962 "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
10963 "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
10964 "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
10965 "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
10966 "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
10967 "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
10968 "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
10969 "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
10970 "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
10971 "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
10972 "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
10973 "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
10974 "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
10975 "\x82\x63\x11\xB3\x54\x49\x00\x08"
10976 "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
10977 "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
10978 "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
10979 "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
10980 "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
10981 "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
10982 "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
10983 "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
10984 "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
10985 "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
10986 "\x91\x04\x94\x99\x03\x3B\x42\x6D"
10987 "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
10988 "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
10989 "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
10990 "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
10991 "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
10992 "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
10993 "\xF3\x71\xEF\xEB\x4E\xBB\x4D\x29",
92a4c9fe 10994 .len = 504,
85b63e34
JK
10995 }, { /* Generated with Crypto++ */
10996 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10997 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10998 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10999 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11000 .klen = 32,
11001 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 11002 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
92a4c9fe 11003 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
11004 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11005 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11006 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11007 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
963ae397
JK
11008 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11009 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11010 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11011 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11012 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11013 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11014 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11015 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11016 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11017 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11018 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11019 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11020 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11021 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11022 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11023 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11024 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11025 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11026 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11027 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11028 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11029 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11030 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11031 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11032 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11033 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11034 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11035 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11036 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11037 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11038 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11039 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11040 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11041 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11042 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11043 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11044 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11045 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11046 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11047 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11048 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11049 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11050 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11051 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11052 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11053 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11054 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11055 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11056 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11057 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11058 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11059 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11060 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11061 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11062 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11063 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11064 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11065 "\x2B\xC2\x59\xF0\x64\xFB\x92",
92a4c9fe 11066 .ctext = "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
85b63e34
JK
11067 "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
11068 "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
11069 "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
11070 "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
963ae397
JK
11071 "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
11072 "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
11073 "\x97\xEB\x98\x75\xC4\x73\x45\x83"
11074 "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
11075 "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
11076 "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
11077 "\x13\xD2\x96\x68\x69\x10\x67\x0C"
11078 "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
11079 "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
11080 "\x88\x09\x40\x59\xBD\x12\x64\xB5"
11081 "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
11082 "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
11083 "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
11084 "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
11085 "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
11086 "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
11087 "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
11088 "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
11089 "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
11090 "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
11091 "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
11092 "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
11093 "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
11094 "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
11095 "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
11096 "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
11097 "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
11098 "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
11099 "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
11100 "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
11101 "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
11102 "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
11103 "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
11104 "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
11105 "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
11106 "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
11107 "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
11108 "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
11109 "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
11110 "\x82\x63\x11\xB3\x54\x49\x00\x08"
11111 "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
11112 "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
11113 "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
11114 "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
11115 "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
11116 "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
11117 "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
11118 "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
11119 "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
11120 "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
11121 "\x91\x04\x94\x99\x03\x3B\x42\x6D"
11122 "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
11123 "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
11124 "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
11125 "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
11126 "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
11127 "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
11128 "\xF3\x71\xEF\xEB\x4E\xBB\x4D",
92a4c9fe 11129 .len = 503,
549595a0
JK
11130 }, { /* Generated with Crypto++ */
11131 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11132 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11133 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11134 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11135 .klen = 32,
11136 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0 11137 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x3C",
92a4c9fe 11138 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
11139 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11140 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11141 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11142 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11143 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11144 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11145 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11146 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11147 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11148 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11149 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11150 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11151 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11152 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11153 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11154 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11155 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11156 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11157 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11158 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11159 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11160 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11161 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11162 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11163 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11164 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11165 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11166 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11167 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11168 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11169 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11170 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11171 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11172 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11173 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11174 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11175 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11176 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11177 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11178 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11179 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11180 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11181 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11182 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11183 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11184 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11185 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11186 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11187 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11188 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11189 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11190 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11191 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11192 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11193 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11194 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11195 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11196 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11197 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11198 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11199 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11200 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 11201 .ctext = "\x5F\x58\x6E\x60\x51\x6E\xDC\x3D"
549595a0
JK
11202 "\xD1\xBB\xF7\xB7\xFD\x04\x44\x82"
11203 "\xDC\x9F\x4B\x02\xF1\xD2\x5A\x6F"
11204 "\x25\xF9\x27\x21\xF2\xD2\x9A\x01"
11205 "\xBD\xAD\x3D\x93\x87\xCA\x0D\xFE"
11206 "\xB7\x2C\x17\x1F\x42\x8C\x13\xB2"
11207 "\x62\x44\x72\xB9\x5D\xC0\xF8\x37"
11208 "\xDF\xEA\x78\x81\x8F\xA6\x34\xB2"
11209 "\x07\x09\x7C\xB9\x3A\xA0\x2B\x18"
11210 "\x34\x6A\x9D\x3D\xA5\xEB\xF4\x60"
11211 "\xF8\x98\xA2\x39\x81\x23\x6C\xA9"
11212 "\x70\xCA\xCC\x45\xD8\x1F\xDF\x44"
11213 "\x2A\x67\x7A\x88\x28\xDC\x36\x83"
11214 "\x18\xD7\x48\x43\x17\x2B\x1B\xE6"
11215 "\x0B\x82\x59\x14\x26\x67\x08\x09"
11216 "\x5B\x5D\x38\xD0\x81\xCE\x54\x2A"
11217 "\xCD\x22\x94\x42\xF5\xBA\x74\x7E"
11218 "\xD9\x00\x40\xA9\x0D\x0B\xBD\x8E"
11219 "\xC4\x8E\x5E\x17\x8F\x48\xE2\xB8"
11220 "\xF4\xCC\x19\x76\xAB\x48\x29\xAA"
11221 "\x81\xD5\xCE\xD5\x8A\x3B\xC9\x21"
11222 "\xEF\x50\x4F\x04\x02\xBF\xE1\x1F"
11223 "\x59\x28\x1A\xE4\x18\x16\xA0\x29"
11224 "\xBF\x34\xA9\x2D\x28\x83\xC0\x5E"
11225 "\xEA\x44\xC4\x6E\xAB\x24\x79\x9D"
11226 "\x2D\xA1\xE8\x55\xCA\x74\xFC\xBD"
11227 "\xFE\xDD\xDA\xA5\xFB\x34\x90\x31"
11228 "\x0E\x62\x28\x9B\xDC\xD7\xA1\xBB"
11229 "\xF0\x1A\xB3\xE2\xD0\xFA\xBD\xE8"
11230 "\x5C\x5A\x10\x67\xF6\x6A\x17\x3F"
11231 "\xC5\xE9\x09\x08\xDD\x22\x77\x42"
11232 "\x26\x6A\x6A\x7A\x3F\x87\x80\x0C"
11233 "\xF0\xFF\x15\x8E\x84\x86\xC0\x10"
11234 "\x0F\x8D\x33\x06\xB8\x72\xA4\x47"
11235 "\x6B\xED\x2E\x05\x94\x6C\x5C\x5B"
11236 "\x13\xF6\x77\xEE\x3B\x16\xDF\xC2"
11237 "\x63\x66\x07\x6D\x3F\x6C\x51\x7C"
11238 "\x1C\xAC\x80\xB6\x58\x48\xB7\x9D"
11239 "\xB4\x19\xD8\x19\x45\x66\x27\x02"
11240 "\xA1\xA9\x99\xF3\x1F\xE5\xA7\x1D"
11241 "\x31\xE7\x1B\x0D\xFF\xBB\xB5\xA1"
11242 "\xF5\x9C\x45\x1E\x18\x19\xA1\xE7"
11243 "\xC2\xF1\xBF\x68\xC3\xEC\xCF\x53"
11244 "\x67\xA6\x2B\x7D\x3C\x6D\x24\xC3"
11245 "\xE8\xE6\x07\x5A\x09\xE0\x32\xA8"
11246 "\x52\xF6\xE9\xED\x0E\xC6\x0A\x6A"
11247 "\xFC\x60\x2A\xE0\x93\xCE\xB8\x2E"
11248 "\xA2\xA8\x0E\x79\x9E\x34\x5D\x37"
11249 "\x6F\x12\xFE\x48\x7B\xE7\xB9\x22"
11250 "\x29\xE8\xD7\xBE\x5D\xD1\x8B\xD9"
11251 "\x91\x51\x4E\x71\xF2\x98\x85\x16"
11252 "\x25\x7A\x76\x8A\x51\x0E\x65\x14"
11253 "\x81\xB5\x3A\x37\xFD\xEC\xB5\x8A"
11254 "\xE1\xCF\x41\x72\x14\x29\x4C\xF0"
11255 "\x20\xD9\x9A\xC5\x66\xA4\x03\x76"
11256 "\x5B\xA4\x15\x4F\x0E\x64\x39\x40"
11257 "\x25\xF9\x20\x22\xF5\x88\xF5\xBA"
11258 "\xE4\xDF\x45\x61\xBF\x8D\x7A\x24"
11259 "\x4B\x92\x71\xD9\x2F\x77\xA7\x95"
11260 "\xA8\x7F\x61\xD5\xA4\x57\xB0\xFB"
11261 "\xB5\x77\xBA\x1C\xEE\x71\xFA\xB0"
11262 "\x16\x4C\x18\x6B\xF2\x69\xA0\x07"
11263 "\xEF\xBE\xEC\x69\xAC\xA8\x63\x9E",
92a4c9fe 11264 .len = 504,
85b63e34
JK
11265 },
11266};
11267
92a4c9fe
EB
11268/*
11269 * Twofish test vectors.
11270 */
11271static const struct cipher_testvec tf_tv_template[] = {
11272 {
11273 .key = zeroed_string,
11274 .klen = 16,
11275 .ptext = zeroed_string,
11276 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
11277 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
11278 .len = 16,
11279 }, {
11280 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
11281 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
11282 "\x00\x11\x22\x33\x44\x55\x66\x77",
11283 .klen = 24,
11284 .ptext = zeroed_string,
11285 .ctext = "\xcf\xd1\xd2\xe5\xa9\xbe\x9c\xdf"
11286 "\x50\x1f\x13\xb8\x92\xbd\x22\x48",
11287 .len = 16,
11288 }, {
11289 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
11290 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
11291 "\x00\x11\x22\x33\x44\x55\x66\x77"
11292 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
85b63e34 11293 .klen = 32,
92a4c9fe
EB
11294 .ptext = zeroed_string,
11295 .ctext = "\x37\x52\x7b\xe0\x05\x23\x34\xb8"
11296 "\x9f\x0c\xfc\xca\xe8\x7c\xfa\x20",
11297 .len = 16,
11298 }, { /* Generated with Crypto++ */
11299 .key = "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
11300 "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
11301 "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
11302 "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
11303 .klen = 32,
11304 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
11305 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11306 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11307 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
11308 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11309 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11310 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11311 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11312 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11313 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11314 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11315 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11316 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11317 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11318 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11319 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11320 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11321 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11322 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11323 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11324 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11325 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11326 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11327 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11328 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11329 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11330 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11331 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11332 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11333 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11334 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11335 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11336 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11337 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11338 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11339 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11340 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11341 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11342 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11343 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11344 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11345 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11346 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11347 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11348 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11349 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11350 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11351 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11352 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11353 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11354 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11355 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11356 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11357 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11358 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11359 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11360 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11361 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11362 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11363 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11364 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
11365 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
11366 .ctext = "\x88\xCB\x1E\xC2\xAF\x8A\x97\xFF"
11367 "\xF6\x90\x46\x9C\x4A\x0F\x08\xDC"
11368 "\xDE\xAB\xAD\xFA\xFC\xA8\xC2\x3D"
11369 "\xE0\xE4\x8B\x3F\xD5\xA3\xF7\x14"
11370 "\x34\x9E\xB6\x08\xB2\xDD\xA8\xF5"
11371 "\xDF\xFA\xC7\xE8\x09\x50\x76\x08"
11372 "\xA2\xB6\x6A\x59\xC0\x2B\x6D\x05"
11373 "\x89\xF6\x82\xF0\xD3\xDB\x06\x02"
11374 "\xB5\x11\x5C\x5E\x79\x1A\xAC\x43"
11375 "\x5C\xC0\x30\x4B\x6B\x16\xA1\x40"
11376 "\x80\x27\x88\xBA\x2C\x74\x42\xE0"
11377 "\x1B\xA5\x85\x08\xB9\xE6\x22\x7A"
11378 "\x36\x3B\x0D\x9F\xA0\x22\x6C\x2A"
11379 "\x91\x75\x47\xBC\x67\x21\x4E\xF9"
11380 "\xEA\xFF\xD9\xD5\xC0\xFC\x9E\x2C"
11381 "\x3E\xAD\xC6\x61\x0E\x93\x7A\x22"
11382 "\x09\xC8\x8D\xC1\x8E\xB4\x8B\x5C"
11383 "\xC6\x24\x42\xB8\x23\x66\x80\xA9"
11384 "\x32\x0B\x7A\x29\xBF\xB3\x0B\x63"
11385 "\x43\x27\x13\xA9\xBE\xEB\xBD\xF3"
11386 "\x33\x62\x70\xE2\x1B\x86\x7A\xA1"
11387 "\x51\x4A\x16\xFE\x29\x63\x7E\xD0"
11388 "\x7A\xA4\x6E\x2C\xF8\xC1\xDB\xE8"
11389 "\xCB\x4D\xD2\x8C\x04\x14\xB4\x66"
11390 "\x41\xB7\x3A\x96\x16\x7C\x1D\x5B"
11391 "\xB6\x41\x42\x64\x43\xEE\x6E\x7C"
11392 "\x8B\xAF\x01\x9C\xA4\x6E\x75\x8F"
11393 "\xDE\x10\x9F\xA6\xE7\xD6\x44\x97"
11394 "\x66\xA3\x96\x0F\x1C\x25\x60\xF5"
11395 "\x3C\x2E\x32\x69\x0E\x82\xFF\x27"
11396 "\x0F\xB5\x06\xDA\xD8\x31\x15\x6C"
11397 "\xDF\x18\x6C\x87\xF5\x3B\x11\x9A"
11398 "\x1B\x42\x1F\x5B\x29\x19\x96\x13"
11399 "\x68\x2E\x5E\x08\x1C\x8F\x32\x4B"
11400 "\x81\x77\x6D\xF4\xA0\x01\x42\xEC"
11401 "\xDD\x5B\xFD\x3A\x8E\x6A\x14\xFB"
11402 "\x83\x54\xDF\x0F\x86\xB7\xEA\x40"
11403 "\x46\x39\xF7\x2A\x89\x8D\x4E\x96"
11404 "\x5F\x5F\x6D\x76\xC6\x13\x9D\x3D"
11405 "\x1D\x5F\x0C\x7D\xE2\xBC\xC2\x16"
11406 "\x16\xBE\x89\x3E\xB0\x61\xA2\x5D"
11407 "\xAF\xD1\x40\x5F\x1A\xB8\x26\x41"
11408 "\xC6\xBD\x36\xEF\xED\x29\x50\x6D"
11409 "\x10\xEF\x26\xE8\xA8\x93\x11\x3F"
11410 "\x2D\x1F\x88\x20\x77\x45\xF5\x66"
11411 "\x08\xB9\xF1\xEF\xB1\x93\xA8\x81"
11412 "\x65\xC5\xCD\x3E\x8C\x06\x60\x2C"
11413 "\xB2\x10\x7A\xCA\x05\x25\x59\xDB"
11414 "\xC7\x28\xF5\x20\x35\x52\x9E\x62"
11415 "\xF8\x88\x24\x1C\x4D\x84\x12\x39"
11416 "\x39\xE4\x2E\xF4\xD4\x9D\x2B\xBC"
11417 "\x87\x66\xE6\xC0\x6B\x31\x9A\x66"
11418 "\x03\xDC\x95\xD8\x6B\xD0\x30\x8F"
11419 "\xDF\x8F\x8D\xFA\xEC\x1F\x08\xBD"
11420 "\xA3\x63\xE2\x71\x4F\x03\x94\x87"
11421 "\x50\xDF\x15\x1F\xED\x3A\xA3\x7F"
11422 "\x1F\x2A\xB5\xA1\x69\xAC\x4B\x0D"
11423 "\x84\x9B\x2A\xE9\x55\xDD\x46\x91"
11424 "\x15\x33\xF3\x2B\x9B\x46\x97\x00"
11425 "\xF0\x29\xD8\x59\x5D\x33\x37\xF9"
11426 "\x58\x33\x9B\x78\xC7\x58\x48\x6B"
11427 "\x2C\x75\x64\xC4\xCA\xC1\x7E\xD5",
11428 .len = 496,
92a4c9fe
EB
11429 },
11430};
11431
11432static const struct cipher_testvec tf_cbc_tv_template[] = {
11433 { /* Generated with Nettle */
11434 .key = zeroed_string,
11435 .klen = 16,
11436 .iv = zeroed_string,
cdc69469
EB
11437 .iv_out = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
11438 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
92a4c9fe
EB
11439 .ptext = zeroed_string,
11440 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
11441 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
11442 .len = 16,
11443 }, {
11444 .key = zeroed_string,
11445 .klen = 16,
11446 .iv = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
11447 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
cdc69469
EB
11448 .iv_out = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
11449 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
92a4c9fe
EB
11450 .ptext = zeroed_string,
11451 .ctext = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
11452 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
11453 .len = 16,
11454 }, {
11455 .key = zeroed_string,
11456 .klen = 16,
11457 .iv = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
11458 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
cdc69469
EB
11459 .iv_out = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
11460 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
92a4c9fe
EB
11461 .ptext = zeroed_string,
11462 .ctext = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
11463 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
11464 .len = 16,
11465 }, {
11466 .key = zeroed_string,
11467 .klen = 16,
11468 .iv = zeroed_string,
cdc69469
EB
11469 .iv_out = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
11470 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
92a4c9fe
EB
11471 .ptext = zeroed_string,
11472 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
11473 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a"
11474 "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
11475 "\x86\xcb\x08\x6b\x78\x9f\x54\x19"
11476 "\x05\xef\x8c\x61\xa8\x11\x58\x26"
11477 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
11478 .len = 48,
85b63e34
JK
11479 }, { /* Generated with Crypto++ */
11480 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11481 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11482 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11483 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11484 .klen = 32,
92a4c9fe
EB
11485 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11486 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
11487 .iv_out = "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
11488 "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
92a4c9fe 11489 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
11490 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11491 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11492 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11493 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
963ae397
JK
11494 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11495 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11496 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11497 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11498 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11499 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11500 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11501 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11502 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11503 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11504 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11505 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11506 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11507 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11508 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11509 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11510 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11511 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11512 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11513 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11514 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11515 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11516 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11517 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11518 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11519 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11520 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11521 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11522 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11523 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11524 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11525 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11526 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11527 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11528 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11529 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11530 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11531 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11532 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11533 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11534 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11535 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11536 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11537 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11538 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11539 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11540 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11541 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11542 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11543 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11544 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11545 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11546 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11547 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11548 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11549 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
11550 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
11551 .ctext = "\xC8\xFF\xF2\x53\xA6\x27\x09\xD1"
11552 "\x33\x38\xC2\xC0\x0C\x14\x7E\xB5"
11553 "\x26\x1B\x05\x0C\x05\x12\x3F\xC0"
11554 "\xF9\x1C\x02\x28\x40\x96\x6F\xD0"
11555 "\x3D\x32\xDF\xDA\x56\x00\x6E\xEE"
11556 "\x5B\x2A\x72\x9D\xC2\x4D\x19\xBC"
11557 "\x8C\x53\xFA\x87\x6F\xDD\x81\xA3"
11558 "\xB1\xD3\x44\x65\xDF\xE7\x63\x38"
11559 "\x4A\xFC\xDC\xEC\x3F\x26\x8E\xB8"
11560 "\x43\xFC\xFE\x18\xB5\x11\x6D\x31"
11561 "\x81\x8B\x0D\x75\xF6\x80\xEC\x84"
11562 "\x04\xB9\xE6\x09\x63\xED\x39\xDB"
11563 "\xC3\xF6\x14\xD6\x6E\x5E\x8B\xBD"
11564 "\x3E\xFA\xD7\x98\x50\x6F\xD9\x63"
11565 "\x02\xCD\x0D\x39\x4B\x0D\xEC\x80"
11566 "\xE3\x6A\x17\xF4\xCC\xAD\xFF\x68"
11567 "\x45\xDD\xC8\x83\x1D\x41\x96\x0D"
11568 "\x91\x2E\x05\xD3\x59\x82\xE0\x43"
11569 "\x90\x4F\xB9\xF7\xAD\x6B\x2E\xAF"
11570 "\xA7\x84\x00\x53\xCD\x6F\xD1\x0C"
11571 "\x4E\xF9\x5A\x23\xFB\xCA\xC7\xD3"
11572 "\xA9\xAA\x9D\xB2\x3F\x66\xF1\xAC"
11573 "\x25\x21\x8F\xF7\xEF\xF2\x6A\xDF"
11574 "\xE8\xDA\x75\x1A\x8A\xF1\xDD\x38"
11575 "\x1F\xF9\x3D\x68\x4A\xBB\x9E\x34"
11576 "\x1F\x66\x1F\x9C\x2B\x54\xFF\x60"
11577 "\x7F\x29\x4B\x55\x80\x8F\x4E\xA7"
11578 "\xA6\x9A\x0A\xD9\x0D\x19\x00\xF8"
11579 "\x1F\xBC\x0C\x40\x6B\xEC\x99\x25"
11580 "\x94\x70\x74\x0E\x1D\xC5\xBC\x12"
11581 "\xF3\x42\xBE\x95\xBF\xFB\x4E\x55"
11582 "\x9A\xB9\xCE\x14\x16\x5B\xDC\xD3"
11583 "\x75\x42\x62\x04\x31\x1F\x95\x7C"
11584 "\x66\x1A\x97\xDC\x2F\x40\x5C\x39"
11585 "\x78\xE6\x02\xDB\x49\xE1\xC6\x47"
11586 "\xC2\x78\x9A\xBB\xF3\xBE\xCB\x93"
11587 "\xD8\xB8\xE8\xBB\x8C\xB3\x9B\xA7"
11588 "\xC2\x89\xF3\x91\x88\x83\x3D\xF0"
11589 "\x29\xA2\xCD\xB5\x79\x16\xC2\x40"
11590 "\x11\x03\x8E\x9C\xFD\xC9\x43\xC4"
11591 "\xC2\x19\xF0\x4A\x32\xEF\x0C\x2B"
11592 "\xD3\x2B\xE9\xD4\x4C\xDE\x95\xCF"
11593 "\x04\x03\xD3\x2C\x7F\x82\xC8\xFA"
11594 "\x0F\xD8\x7A\x39\x7B\x01\x41\x9C"
11595 "\x78\xB6\xC9\xBF\xF9\x78\x57\x88"
11596 "\xB1\xA5\xE1\xE0\xD9\x16\xD4\xC8"
11597 "\xEE\xC4\xBE\x7B\x55\x59\x00\x48"
11598 "\x1B\xBC\x14\xFA\x2A\x9D\xC9\x1C"
11599 "\xFB\x28\x3F\x95\xDD\xB7\xD6\xCE"
11600 "\x3A\x7F\x09\x0C\x0E\x69\x30\x7D"
11601 "\xBC\x68\x9C\x91\x2A\x59\x57\x04"
11602 "\xED\x1A\x1E\x00\xB1\x85\x92\x04"
11603 "\x28\x8C\x0C\x3C\xC1\xD5\x12\xF7"
11604 "\x4C\x3E\xB0\xE7\x86\x62\x68\x91"
11605 "\xFC\xC4\xE2\xCE\xA6\xDC\x5E\x93"
11606 "\x5D\x8D\x8C\x68\xB3\xB2\xB9\x64"
11607 "\x16\xB8\xC8\x6F\xD8\xEE\x21\xBD"
11608 "\xAC\x18\x0C\x7D\x0D\x05\xAB\xF1"
11609 "\xFA\xDD\xE2\x48\xDF\x4C\x02\x39"
11610 "\x69\xA1\x62\xBD\x49\x3A\x9D\x91"
11611 "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
11612 "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
11613 .len = 496,
92a4c9fe
EB
11614 },
11615};
11616
11617static const struct cipher_testvec tf_ctr_tv_template[] = {
11618 { /* Generated with Crypto++ */
549595a0
JK
11619 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11620 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11621 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11622 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11623 .klen = 32,
92a4c9fe
EB
11624 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11625 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
11626 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11627 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 11628 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
11629 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11630 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11631 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11632 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11633 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11634 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11635 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11636 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11637 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11638 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11639 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11640 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11641 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11642 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11643 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11644 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11645 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11646 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11647 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11648 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11649 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11650 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11651 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11652 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11653 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11654 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11655 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11656 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11657 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11658 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11659 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11660 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11661 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11662 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11663 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11664 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11665 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11666 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11667 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11668 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11669 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11670 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11671 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11672 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11673 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11674 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11675 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11676 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11677 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11678 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11679 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11680 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11681 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11682 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11683 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11684 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11685 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11686 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11687 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11688 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
11689 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
11690 .ctext = "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
11691 "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
11692 "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
11693 "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
11694 "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
11695 "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
11696 "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
11697 "\x01\x41\x21\x12\x38\xAB\x52\x4F"
11698 "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
11699 "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
11700 "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
11701 "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
11702 "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
11703 "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
11704 "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
11705 "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
11706 "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
11707 "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
11708 "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
11709 "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
11710 "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
11711 "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
11712 "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
11713 "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
11714 "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
11715 "\x23\x61\x48\xEA\x80\x04\x27\xAA"
11716 "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
11717 "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
11718 "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
11719 "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
11720 "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
11721 "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
11722 "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
11723 "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
11724 "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
11725 "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
11726 "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
11727 "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
11728 "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
11729 "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
11730 "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
11731 "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
11732 "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
11733 "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
11734 "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
11735 "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
11736 "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
11737 "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
11738 "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
11739 "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
11740 "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
11741 "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
11742 "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
11743 "\x11\xE9\x43\x83\x76\xAA\x53\x37"
11744 "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
11745 "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
11746 "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
11747 "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
11748 "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
11749 "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
11750 "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
11751 "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF",
11752 .len = 496,
573da620 11753 }, { /* Generated with Crypto++ */
92a4c9fe
EB
11754 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11755 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11756 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11757 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
573da620 11758 .klen = 32,
92a4c9fe
EB
11759 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
11760 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
11761 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
11762 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 11763 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
11764 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11765 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11766 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11767 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11768 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11769 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
11770 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11771 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11772 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11773 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11774 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11775 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11776 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11777 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11778 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11779 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11780 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11781 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11782 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11783 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11784 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11785 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11786 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11787 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11788 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11789 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11790 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11791 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11792 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11793 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11794 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11795 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11796 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11797 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11798 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11799 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11800 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11801 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11802 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11803 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11804 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11805 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11806 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11807 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11808 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11809 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11810 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11811 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11812 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11813 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11814 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11815 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11816 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11817 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11818 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11819 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11820 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11821 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11822 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11823 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11824 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
11825 .ctext = "\xEB\x44\xAF\x49\x27\xB8\xFB\x44"
11826 "\x4C\xA6\xC3\x0C\x8B\xD0\x01\x0C"
11827 "\x53\xC8\x16\x38\xDE\x40\x4F\x91"
11828 "\x25\x6D\x4C\xA0\x9A\x87\x1E\xDA"
11829 "\x88\x7E\x89\xE9\x67\x2B\x83\xA2"
11830 "\x5F\x2E\x23\x3E\x45\xB9\x77\x7B"
11831 "\xA6\x7E\x47\x36\x81\x9F\x9B\xF3"
11832 "\xE0\xF0\xD7\x47\xA9\xC8\xEF\x33"
11833 "\x0C\x43\xFE\x67\x50\x0A\x2C\x3E"
11834 "\xA0\xE1\x25\x8E\x80\x07\x4A\xC0"
11835 "\x64\x89\x9F\x6A\x27\x96\x07\xA6"
11836 "\x9B\xC8\x1B\x21\x60\xAE\x5D\x01"
11837 "\xE2\xCD\xC8\xAA\x6C\x9D\x1C\x34"
11838 "\x39\x18\x09\xA4\x82\x59\x78\xE7"
11839 "\xFC\x59\x65\xF2\x94\xFF\xFB\xE2"
11840 "\x3C\xDA\xB1\x90\x95\xBF\x91\xE3"
11841 "\xE6\x87\x31\x9E\x16\x85\xAD\xB1"
11842 "\x4C\xAE\x43\x4D\x19\x58\xB5\x5E"
11843 "\x2E\xF5\x09\xAA\x39\xF4\xC0\xB3"
11844 "\xD4\x4D\xDB\x73\x7A\xD4\xF1\xBF"
11845 "\x89\x16\x4D\x2D\xA2\x26\x33\x72"
11846 "\x18\x33\x7E\xD6\xD2\x16\xA4\x54"
11847 "\xF4\x8C\xB3\x52\xDF\x21\x9C\xEB"
11848 "\xBF\x49\xD3\xF9\x05\x06\xCB\xD2"
11849 "\xA9\xD2\x3B\x6E\x19\x8C\xBC\x19"
11850 "\xAB\x89\xD6\xD8\xCD\x56\x89\x5E"
11851 "\xAC\x00\xE3\x50\x63\x4A\x80\x9A"
11852 "\x05\xBC\x50\x39\xD3\x32\xD9\x0D"
11853 "\xE3\x20\x0D\x75\x54\xEC\xE6\x31"
11854 "\x14\xB9\x3A\x59\x00\x43\x37\x8E"
11855 "\x8C\x5A\x79\x62\x14\x76\x8A\xAE"
11856 "\x8F\xCC\xA1\x6C\x38\x78\xDD\x2D"
11857 "\x8B\x6D\xEA\xBD\x7B\x25\xFF\x60"
11858 "\xC9\x87\xB1\x79\x1E\xA5\x86\x68"
11859 "\x81\xB4\xE2\xC1\x05\x7D\x3A\x73"
11860 "\xD0\xDA\x75\x77\x9E\x05\x27\xF1"
11861 "\x08\xA9\x66\x64\x6C\xBC\x82\x17"
11862 "\x2C\x23\x5F\x62\x4D\x02\x1A\x58"
11863 "\xE7\xB7\x23\x6D\xE2\x20\xDA\xEF"
11864 "\xB4\xB3\x3F\xB2\x2B\x69\x98\x83"
11865 "\x95\x87\x13\x57\x60\xD7\xB5\xB1"
11866 "\xEE\x0A\x2F\x95\x36\x4C\x76\x5D"
11867 "\x5F\xD9\x19\xED\xB9\xA5\x48\xBF"
11868 "\xC8\xAB\x0F\x71\xCC\x61\x8E\x0A"
11869 "\xD0\x29\x44\xA8\xB9\xC1\xE8\xC8"
11870 "\xC9\xA8\x28\x81\xFB\x50\xF2\xF0"
11871 "\x26\xAE\x39\xB8\x91\xCD\xA8\xAC"
11872 "\xDE\x55\x1B\x50\x14\x53\x44\x17"
11873 "\x54\x46\xFC\xB1\xE4\x07\x6B\x9A"
11874 "\x01\x14\xF0\x2E\x2E\xDB\x46\x1B"
11875 "\x1A\x09\x97\xA9\xB6\x97\x79\x06"
11876 "\xFB\xCB\x85\xCF\xDD\xA1\x41\xB1"
11877 "\x00\xAA\xF7\xE0\x89\x73\xFB\xE5"
11878 "\xBF\x84\xDB\xC9\xCD\xC4\xA2\x0D"
11879 "\x3B\xAC\xF9\xDF\x96\xBF\x88\x23"
11880 "\x41\x67\xA1\x24\x99\x7E\xCC\x9B"
11881 "\x02\x8F\x6A\x49\xF6\x25\xBA\x7A"
11882 "\xF4\x78\xFD\x79\x62\x63\x4F\x14"
11883 "\xD6\x11\x11\x04\x05\x5F\x7E\xEA"
11884 "\x4C\xB6\xF8\xF4\x5F\x48\x52\x54"
11885 "\x94\x63\xA8\x4E\xCF\xD2\x1B\x1B"
11886 "\x22\x18\x6A\xAF\x6E\x3E\xE1\x0D",
11887 .len = 496,
573da620
JK
11888 }, { /* Generated with Crypto++ */
11889 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11890 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11891 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11892 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11893 .klen = 32,
11894 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11895 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
11896 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11897 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
92a4c9fe 11898 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
11899 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11900 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11901 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11902 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11903 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11904 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
11905 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11906 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11907 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11908 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11909 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11910 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11911 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11912 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11913 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11914 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11915 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11916 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11917 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11918 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11919 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11920 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11921 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11922 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11923 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11924 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11925 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11926 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11927 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11928 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11929 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11930 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11931 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11932 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11933 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11934 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11935 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11936 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11937 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11938 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11939 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11940 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11941 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11942 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11943 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11944 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11945 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11946 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11947 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11948 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11949 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11950 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11951 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11952 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11953 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11954 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11955 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11956 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11957 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11958 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
11959 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11960 "\x2B\xC2\x59",
11961 .ctext = "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
11962 "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
11963 "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
11964 "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
11965 "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
11966 "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
11967 "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
11968 "\x01\x41\x21\x12\x38\xAB\x52\x4F"
11969 "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
11970 "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
11971 "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
11972 "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
11973 "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
11974 "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
11975 "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
11976 "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
11977 "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
11978 "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
11979 "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
11980 "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
11981 "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
11982 "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
11983 "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
11984 "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
11985 "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
11986 "\x23\x61\x48\xEA\x80\x04\x27\xAA"
11987 "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
11988 "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
11989 "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
11990 "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
11991 "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
11992 "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
11993 "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
11994 "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
11995 "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
11996 "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
11997 "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
11998 "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
11999 "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
12000 "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
12001 "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
12002 "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
12003 "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
12004 "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
12005 "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
12006 "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
12007 "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
12008 "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
12009 "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
12010 "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
12011 "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
12012 "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
12013 "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
12014 "\x11\xE9\x43\x83\x76\xAA\x53\x37"
12015 "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
12016 "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
12017 "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
12018 "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
12019 "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
12020 "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
12021 "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
12022 "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF"
12023 "\x6C\x82\x9D",
12024 .len = 499,
da7f033d
HX
12025 },
12026};
12027
92a4c9fe
EB
12028static const struct cipher_testvec tf_lrw_tv_template[] = {
12029 /* Generated from AES-LRW test vectors */
12030 {
12031 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
12032 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
12033 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
12034 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
12035 .klen = 32,
12036 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12037 "\x00\x00\x00\x00\x00\x00\x00\x01",
12038 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12039 "\x38\x39\x41\x42\x43\x44\x45\x46",
12040 .ctext = "\xa1\x6c\x50\x69\x26\xa4\xef\x7b"
12041 "\x7c\xc6\x91\xeb\x72\xdd\x9b\xee",
12042 .len = 16,
da7f033d 12043 }, {
92a4c9fe
EB
12044 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
12045 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
12046 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
12047 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
12048 .klen = 32,
12049 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12050 "\x00\x00\x00\x00\x00\x00\x00\x02",
12051 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12052 "\x38\x39\x41\x42\x43\x44\x45\x46",
12053 .ctext = "\xab\x72\x0a\xad\x3b\x0c\xf0\xc9"
12054 "\x42\x2f\xf1\xae\xf1\x3c\xb1\xbd",
12055 .len = 16,
da7f033d 12056 }, {
92a4c9fe
EB
12057 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
12058 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
12059 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
12060 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
573da620 12061 .klen = 32,
92a4c9fe
EB
12062 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12063 "\x00\x00\x00\x02\x00\x00\x00\x00",
12064 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12065 "\x38\x39\x41\x42\x43\x44\x45\x46",
12066 .ctext = "\x85\xa7\x56\x67\x08\xfa\x42\xe1"
12067 "\x22\xe6\x82\xfc\xd9\xb4\xd7\xd4",
12068 .len = 16,
12069 }, {
12070 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
12071 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
12072 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
12073 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
12074 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
12075 .klen = 40,
12076 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12077 "\x00\x00\x00\x00\x00\x00\x00\x01",
12078 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12079 "\x38\x39\x41\x42\x43\x44\x45\x46",
12080 .ctext = "\xd2\xaf\x69\x35\x24\x1d\x0e\x1c"
12081 "\x84\x8b\x05\xe4\xa2\x2f\x16\xf5",
12082 .len = 16,
12083 }, {
12084 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
12085 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
12086 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
12087 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
12088 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
12089 .klen = 40,
12090 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12091 "\x00\x00\x00\x02\x00\x00\x00\x00",
12092 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12093 "\x38\x39\x41\x42\x43\x44\x45\x46",
12094 .ctext = "\x4a\x23\x56\xd7\xff\x90\xd0\x9a"
12095 "\x0d\x7c\x26\xfc\xf0\xf0\xf6\xe4",
12096 .len = 16,
12097 }, {
12098 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12099 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12100 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12101 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12102 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12103 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12104 .klen = 48,
12105 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12106 "\x00\x00\x00\x00\x00\x00\x00\x01",
12107 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12108 "\x38\x39\x41\x42\x43\x44\x45\x46",
12109 .ctext = "\x30\xaf\x26\x05\x9d\x5d\x0a\x58"
12110 "\xe2\xe7\xce\x8a\xb2\x56\x6d\x76",
12111 .len = 16,
12112 }, {
12113 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
12114 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
12115 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
12116 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
12117 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
12118 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
12119 .klen = 48,
12120 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12121 "\x00\x00\x00\x02\x00\x00\x00\x00",
12122 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12123 "\x38\x39\x41\x42\x43\x44\x45\x46",
12124 .ctext = "\xdf\xcf\xdc\xd2\xe1\xcf\x86\x75"
12125 "\x17\x66\x5e\x0c\x14\xa1\x3d\x40",
12126 .len = 16,
12127 }, {
12128 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12129 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12130 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12131 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12132 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12133 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12134 .klen = 48,
12135 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12136 "\x00\x00\x00\x00\x00\x00\x00\x01",
12137 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
12138 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
12139 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
12140 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
12141 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
12142 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
12143 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
12144 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
12145 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
12146 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
12147 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
12148 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
12149 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
12150 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
12151 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
12152 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
12153 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
12154 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
12155 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
12156 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
12157 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
12158 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
12159 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
12160 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
12161 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
12162 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
12163 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
12164 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
12165 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
12166 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
12167 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
12168 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
12169 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
12170 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
12171 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
12172 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
12173 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
12174 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
12175 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
12176 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
12177 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
12178 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
12179 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
12180 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
12181 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
12182 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
12183 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
12184 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
12185 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
12186 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
12187 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
12188 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
12189 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
12190 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
12191 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
12192 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
12193 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
12194 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
12195 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
12196 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
12197 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
12198 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
12199 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
12200 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
12201 .ctext = "\x30\x38\xeb\xaf\x12\x43\x1a\x89"
12202 "\x62\xa2\x36\xe5\xcf\x77\x1e\xd9"
12203 "\x08\xc3\x0d\xdd\x95\xab\x19\x96"
12204 "\x27\x52\x41\xc3\xca\xfb\xf6\xee"
12205 "\x40\x2d\xdf\xdd\x00\x0c\xb9\x0a"
12206 "\x3a\xf0\xc0\xd1\xda\x63\x9e\x45"
12207 "\x42\xe9\x29\xc0\xb4\x07\xb4\x31"
12208 "\x66\x77\x72\xb5\xb6\xb3\x57\x46"
12209 "\x34\x9a\xfe\x03\xaf\x6b\x36\x07"
12210 "\x63\x8e\xc2\x5d\xa6\x0f\xb6\x7d"
12211 "\xfb\x6d\x82\x51\xb6\x98\xd0\x71"
12212 "\xe7\x10\x7a\xdf\xb2\xbd\xf1\x1d"
12213 "\x72\x2b\x54\x13\xe3\x6d\x79\x37"
12214 "\xa9\x39\x2c\xdf\x21\xab\x87\xd5"
12215 "\xee\xef\x9a\x12\x50\x39\x2e\x1b"
12216 "\x7d\xe6\x6a\x27\x48\xb9\xe7\xac"
12217 "\xaa\xcd\x79\x5f\xf2\xf3\xa0\x08"
12218 "\x6f\x2c\xf4\x0e\xd1\xb8\x89\x25"
12219 "\x31\x9d\xef\xb1\x1d\x27\x55\x04"
12220 "\xc9\x8c\xb7\x68\xdc\xb6\x67\x8a"
12221 "\xdb\xcf\x22\xf2\x3b\x6f\xce\xbb"
12222 "\x26\xbe\x4f\x27\x04\x42\xd1\x44"
12223 "\x4c\x08\xa3\x95\x4c\x7f\x1a\xaf"
12224 "\x1d\x28\x14\xfd\xb1\x1a\x34\x18"
12225 "\xf5\x1e\x28\x69\x95\x6a\x5a\xba"
12226 "\x8e\xb2\x58\x1d\x28\x17\x13\x3d"
12227 "\x38\x7d\x14\x8d\xab\x5d\xf9\xe8"
12228 "\x3c\x0f\x2b\x0d\x2b\x08\xb4\x4b"
12229 "\x6b\x0d\xc8\xa7\x84\xc2\x3a\x1a"
12230 "\xb7\xbd\xda\x92\x29\xb8\x5b\x5a"
12231 "\x63\xa5\x99\x82\x09\x72\x8f\xc6"
12232 "\xa4\x62\x24\x69\x8c\x2d\x26\x00"
12233 "\x99\x83\x91\xd6\xc6\xcf\x57\x67"
12234 "\x38\xea\xf2\xfc\x29\xe0\x73\x39"
12235 "\xf9\x13\x94\x6d\xe2\x58\x28\x75"
12236 "\x3e\xae\x71\x90\x07\x70\x1c\x38"
12237 "\x5b\x4c\x1e\xb5\xa5\x3b\x20\xef"
12238 "\xb1\x4c\x3e\x1a\x72\x62\xbb\x22"
12239 "\x82\x09\xe3\x18\x3f\x4f\x48\xfc"
12240 "\xdd\xac\xfc\xb6\x09\xdb\xd2\x7b"
12241 "\xd6\xb7\x7e\x41\x2f\x14\xf5\x0e"
12242 "\xc3\xac\x4a\xed\xe7\x82\xef\x31"
12243 "\x1f\x1a\x51\x1e\x29\x60\xc8\x98"
12244 "\x93\x51\x1d\x3d\x62\x59\x83\x82"
12245 "\x0c\xf1\xd7\x8d\xac\x33\x44\x81"
12246 "\x3c\x59\xb7\xd4\x5b\x65\x82\xc4"
12247 "\xec\xdc\x24\xfd\x0e\x1a\x79\x94"
12248 "\x34\xb0\x62\xfa\x98\x49\x26\x1f"
12249 "\xf4\x9e\x40\x44\x5b\x1f\xf8\xbe"
12250 "\x36\xff\xc6\xc6\x9d\xf2\xd6\xcc"
12251 "\x63\x93\x29\xb9\x0b\x6d\xd7\x6c"
12252 "\xdb\xf6\x21\x80\xf7\x5a\x37\x15"
12253 "\x0c\xe3\x36\xc8\x74\x75\x20\x91"
12254 "\xdf\x52\x2d\x0c\xe7\x45\xff\x46"
12255 "\xb3\xf4\xec\xc2\xbd\xd3\x37\xb6"
12256 "\x26\xa2\x5d\x7d\x61\xbf\x10\x46"
12257 "\x57\x8d\x05\x96\x70\x0b\xd6\x41"
12258 "\x5c\xe9\xd3\x54\x81\x39\x3a\xdd"
12259 "\x5f\x92\x81\x6e\x35\x03\xd4\x72"
12260 "\x3d\x5a\xe7\xb9\x3b\x0c\x84\x23"
12261 "\x45\x5d\xec\x72\xc1\x52\xef\x2e"
12262 "\x81\x00\xd3\xfe\x4c\x3c\x05\x61"
12263 "\x80\x18\xc4\x6c\x03\xd3\xb7\xba"
12264 "\x11\xd7\xb8\x6e\xea\xe1\x80\x30",
12265 .len = 512,
573da620
JK
12266 },
12267};
12268
92a4c9fe
EB
12269static const struct cipher_testvec tf_xts_tv_template[] = {
12270 /* Generated from AES-XTS test vectors */
12271{
12272 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
12273 "\x00\x00\x00\x00\x00\x00\x00\x00"
12274 "\x00\x00\x00\x00\x00\x00\x00\x00"
12275 "\x00\x00\x00\x00\x00\x00\x00\x00",
573da620 12276 .klen = 32,
92a4c9fe
EB
12277 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12278 "\x00\x00\x00\x00\x00\x00\x00\x00",
12279 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
12280 "\x00\x00\x00\x00\x00\x00\x00\x00"
12281 "\x00\x00\x00\x00\x00\x00\x00\x00"
12282 "\x00\x00\x00\x00\x00\x00\x00\x00",
12283 .ctext = "\x4b\xc9\x44\x4a\x11\xa3\xef\xac"
12284 "\x30\x74\xe4\x44\x52\x77\x97\x43"
12285 "\xa7\x60\xb2\x45\x2e\xf9\x00\x90"
12286 "\x9f\xaa\xfd\x89\x6e\x9d\x4a\xe0",
12287 .len = 32,
12288 }, {
12289 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
12290 "\x11\x11\x11\x11\x11\x11\x11\x11"
12291 "\x22\x22\x22\x22\x22\x22\x22\x22"
12292 "\x22\x22\x22\x22\x22\x22\x22\x22",
549595a0 12293 .klen = 32,
92a4c9fe
EB
12294 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
12295 "\x00\x00\x00\x00\x00\x00\x00\x00",
12296 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
12297 "\x44\x44\x44\x44\x44\x44\x44\x44"
12298 "\x44\x44\x44\x44\x44\x44\x44\x44"
12299 "\x44\x44\x44\x44\x44\x44\x44\x44",
12300 .ctext = "\x57\x0e\x8f\xe5\x2a\x35\x61\x4f"
12301 "\x32\xd3\xbd\x36\x05\x15\x44\x2c"
12302 "\x58\x06\xf7\xf8\x00\xa8\xb6\xd5"
12303 "\xc6\x28\x92\xdb\xd8\x34\xa2\xe9",
12304 .len = 32,
12305 }, {
12306 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
12307 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
12308 "\x22\x22\x22\x22\x22\x22\x22\x22"
12309 "\x22\x22\x22\x22\x22\x22\x22\x22",
12310 .klen = 32,
12311 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
12312 "\x00\x00\x00\x00\x00\x00\x00\x00",
12313 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
12314 "\x44\x44\x44\x44\x44\x44\x44\x44"
12315 "\x44\x44\x44\x44\x44\x44\x44\x44"
12316 "\x44\x44\x44\x44\x44\x44\x44\x44",
12317 .ctext = "\x96\x45\x8f\x8d\x7a\x75\xb1\xde"
12318 "\x40\x0c\x89\x56\xf6\x4d\xa7\x07"
12319 "\x38\xbb\x5b\xe9\xcd\x84\xae\xb2"
12320 "\x7b\x6a\x62\xf4\x8c\xb5\x37\xea",
12321 .len = 32,
12322 }, {
12323 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
12324 "\x23\x53\x60\x28\x74\x71\x35\x26"
12325 "\x31\x41\x59\x26\x53\x58\x97\x93"
12326 "\x23\x84\x62\x64\x33\x83\x27\x95",
12327 .klen = 32,
12328 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12329 "\x00\x00\x00\x00\x00\x00\x00\x00",
12330 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
12331 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12332 "\x10\x11\x12\x13\x14\x15\x16\x17"
12333 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12334 "\x20\x21\x22\x23\x24\x25\x26\x27"
12335 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12336 "\x30\x31\x32\x33\x34\x35\x36\x37"
12337 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12338 "\x40\x41\x42\x43\x44\x45\x46\x47"
12339 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12340 "\x50\x51\x52\x53\x54\x55\x56\x57"
12341 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12342 "\x60\x61\x62\x63\x64\x65\x66\x67"
12343 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12344 "\x70\x71\x72\x73\x74\x75\x76\x77"
12345 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12346 "\x80\x81\x82\x83\x84\x85\x86\x87"
12347 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12348 "\x90\x91\x92\x93\x94\x95\x96\x97"
12349 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12350 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12351 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12352 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12353 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12354 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12355 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12356 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12357 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12358 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12359 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12360 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12361 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
12362 "\x00\x01\x02\x03\x04\x05\x06\x07"
12363 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12364 "\x10\x11\x12\x13\x14\x15\x16\x17"
12365 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12366 "\x20\x21\x22\x23\x24\x25\x26\x27"
12367 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12368 "\x30\x31\x32\x33\x34\x35\x36\x37"
12369 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12370 "\x40\x41\x42\x43\x44\x45\x46\x47"
12371 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12372 "\x50\x51\x52\x53\x54\x55\x56\x57"
12373 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12374 "\x60\x61\x62\x63\x64\x65\x66\x67"
12375 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12376 "\x70\x71\x72\x73\x74\x75\x76\x77"
12377 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12378 "\x80\x81\x82\x83\x84\x85\x86\x87"
12379 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12380 "\x90\x91\x92\x93\x94\x95\x96\x97"
12381 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12382 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12383 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12384 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12385 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12386 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12387 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12388 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12389 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12390 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12391 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12392 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12393 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
12394 .ctext = "\xa9\x78\xae\x1e\xea\xa2\x44\x4c"
12395 "\xa2\x7a\x64\x1f\xaf\x46\xc1\xe0"
12396 "\x6c\xb2\xf3\x92\x9a\xd6\x7d\x58"
12397 "\xb8\x2d\xb9\x5d\x58\x07\x66\x50"
12398 "\xea\x35\x35\x8c\xb2\x46\x61\x06"
12399 "\x5d\x65\xfc\x57\x8f\x69\x74\xab"
12400 "\x8a\x06\x69\xb5\x6c\xda\x66\xc7"
12401 "\x52\x90\xbb\x8e\x6d\x8b\xb5\xa2"
12402 "\x78\x1d\xc2\xa9\xc2\x73\x00\xc3"
12403 "\x32\x36\x7c\x97\x6b\x4e\x8a\x50"
12404 "\xe4\x91\x83\x96\x8f\xf4\x94\x1a"
12405 "\xa6\x27\xe1\x33\xcb\x91\xc6\x5f"
12406 "\x94\x75\xbc\xd7\x3e\x3e\x6f\x9e"
12407 "\xa9\x31\x80\x5e\xe5\xdb\xc8\x53"
12408 "\x01\x73\x68\x32\x25\x19\xfa\xfb"
12409 "\xe4\xcf\xb9\x3e\xa2\xa0\x8f\x31"
12410 "\xbf\x54\x06\x93\xa8\xb1\x0f\xb6"
12411 "\x7c\x3c\xde\x6f\x0f\xfb\x0c\x11"
12412 "\x39\x80\x39\x09\x97\x65\xf2\x83"
12413 "\xae\xe6\xa1\x6f\x47\xb8\x49\xde"
12414 "\x99\x36\x20\x7d\x97\x3b\xec\xfa"
12415 "\xb4\x33\x6e\x7a\xc7\x46\x84\x49"
12416 "\x91\xcd\xe1\x57\x0d\xed\x40\x08"
12417 "\x13\xf1\x4e\x3e\xa4\xa4\x5c\xe6"
12418 "\xd2\x0c\x20\x8f\x3e\xdf\x3f\x47"
12419 "\x9a\x2f\xde\x6d\x66\xc9\x99\x4a"
12420 "\x2d\x9e\x9d\x4b\x1a\x27\xa2\x12"
12421 "\x99\xf0\xf8\xb1\xb6\xf6\x57\xc3"
12422 "\xca\x1c\xa3\x8e\xed\x39\x28\xb5"
12423 "\x10\x1b\x4b\x08\x42\x00\x4a\xd3"
12424 "\xad\x5a\xc6\x8e\xc8\xbb\x95\xc4"
12425 "\x4b\xaa\xfe\xd5\x42\xa8\xa3\x6d"
12426 "\x3c\xf3\x34\x91\x2d\xb4\xdd\x20"
12427 "\x0c\x90\x6d\xa3\x9b\x66\x9d\x24"
12428 "\x02\xa6\xa9\x3f\x3f\x58\x5d\x47"
12429 "\x24\x65\x63\x7e\xbd\x8c\xe6\x52"
12430 "\x7d\xef\x33\x53\x63\xec\xaa\x0b"
12431 "\x64\x15\xa9\xa6\x1f\x10\x00\x38"
12432 "\x35\xa8\xe7\xbe\x23\x70\x22\xe0"
12433 "\xd3\xb9\xe6\xfd\xe6\xaa\x03\x50"
12434 "\xf3\x3c\x27\x36\x8b\xcc\xfe\x9c"
12435 "\x9c\xa3\xb3\xe7\x68\x9b\xa2\x71"
12436 "\xe0\x07\xd9\x1f\x68\x1f\xac\x5e"
12437 "\x7a\x74\x85\xa9\x6a\x90\xab\x2c"
12438 "\x38\x51\xbc\x1f\x43\x4a\x56\x1c"
12439 "\xf8\x47\x03\x4e\x67\xa8\x1f\x99"
12440 "\x04\x39\x73\x32\xb2\x86\x79\xe7"
12441 "\x14\x28\x70\xb8\xe2\x7d\x69\x85"
12442 "\xb6\x0f\xc5\xd0\xd0\x01\x5c\xe6"
12443 "\x09\x0f\x75\xf7\xb6\x81\xd2\x11"
12444 "\x20\x9c\xa1\xee\x11\x44\x79\xd0"
12445 "\xb2\x34\x77\xda\x10\x9a\x6f\x6f"
12446 "\xef\x7c\xd9\xdc\x35\xb7\x61\xdd"
12447 "\xf1\xa4\xc6\x1c\xbf\x05\x22\xac"
12448 "\xfe\x2f\x85\x00\x44\xdf\x33\x16"
12449 "\x35\xb6\xa3\xd3\x70\xdf\x69\x35"
12450 "\x6a\xc7\xb4\x99\x45\x27\xc8\x8e"
12451 "\x5a\x14\x30\xd0\x55\x3e\x4f\x64"
12452 "\x0d\x38\xe3\xdf\x8b\xa8\x93\x26"
12453 "\x75\xae\xf6\xb5\x23\x0b\x17\x31"
12454 "\xbf\x27\xb8\xb5\x94\x31\xa7\x8f"
12455 "\x43\xc4\x46\x24\x22\x4f\x8f\x7e"
12456 "\xe5\xf4\x6d\x1e\x0e\x18\x7a\xbb"
12457 "\xa6\x8f\xfb\x49\x49\xd8\x7e\x5a",
12458 .len = 512,
12459 }, {
12460 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
12461 "\x23\x53\x60\x28\x74\x71\x35\x26"
12462 "\x62\x49\x77\x57\x24\x70\x93\x69"
12463 "\x99\x59\x57\x49\x66\x96\x76\x27"
12464 "\x31\x41\x59\x26\x53\x58\x97\x93"
12465 "\x23\x84\x62\x64\x33\x83\x27\x95"
12466 "\x02\x88\x41\x97\x16\x93\x99\x37"
12467 "\x51\x05\x82\x09\x74\x94\x45\x92",
12468 .klen = 64,
12469 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
12470 "\x00\x00\x00\x00\x00\x00\x00\x00",
12471 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
12472 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12473 "\x10\x11\x12\x13\x14\x15\x16\x17"
12474 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12475 "\x20\x21\x22\x23\x24\x25\x26\x27"
12476 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12477 "\x30\x31\x32\x33\x34\x35\x36\x37"
12478 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12479 "\x40\x41\x42\x43\x44\x45\x46\x47"
12480 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12481 "\x50\x51\x52\x53\x54\x55\x56\x57"
12482 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12483 "\x60\x61\x62\x63\x64\x65\x66\x67"
12484 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12485 "\x70\x71\x72\x73\x74\x75\x76\x77"
12486 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12487 "\x80\x81\x82\x83\x84\x85\x86\x87"
12488 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12489 "\x90\x91\x92\x93\x94\x95\x96\x97"
12490 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12491 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12492 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12493 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12494 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12495 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12496 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12497 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12498 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12499 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12500 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12501 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12502 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
12503 "\x00\x01\x02\x03\x04\x05\x06\x07"
12504 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12505 "\x10\x11\x12\x13\x14\x15\x16\x17"
12506 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12507 "\x20\x21\x22\x23\x24\x25\x26\x27"
12508 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12509 "\x30\x31\x32\x33\x34\x35\x36\x37"
12510 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12511 "\x40\x41\x42\x43\x44\x45\x46\x47"
12512 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12513 "\x50\x51\x52\x53\x54\x55\x56\x57"
12514 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12515 "\x60\x61\x62\x63\x64\x65\x66\x67"
12516 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12517 "\x70\x71\x72\x73\x74\x75\x76\x77"
12518 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12519 "\x80\x81\x82\x83\x84\x85\x86\x87"
12520 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12521 "\x90\x91\x92\x93\x94\x95\x96\x97"
12522 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12523 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12524 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12525 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12526 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12527 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12528 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12529 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12530 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12531 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12532 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12533 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12534 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
12535 .ctext = "\xd7\x4b\x93\x7d\x13\xa2\xa2\xe1"
12536 "\x35\x39\x71\x88\x76\x1e\xc9\xea"
12537 "\x86\xad\xf3\x14\x48\x3d\x5e\xe9"
12538 "\xe9\x2d\xb2\x56\x59\x35\x9d\xec"
12539 "\x84\xfa\x7e\x9d\x6d\x33\x36\x8f"
12540 "\xce\xf4\xa9\x21\x0b\x5f\x96\xec"
12541 "\xcb\xf9\x57\x68\x33\x88\x39\xbf"
12542 "\x2f\xbb\x59\x03\xbd\x66\x8b\x11"
12543 "\x11\x65\x51\x2e\xb8\x67\x05\xd1"
12544 "\x27\x11\x5c\xd4\xcc\x97\xc2\xb3"
12545 "\xa9\x55\xaf\x07\x56\xd1\xdc\xf5"
12546 "\x85\xdc\x46\xe6\xf0\x24\xeb\x93"
12547 "\x4d\xf0\x9b\xf5\x73\x1c\xda\x03"
12548 "\x22\xc8\x3a\x4f\xb4\x19\x91\x09"
12549 "\x54\x0b\xf6\xfe\x17\x3d\x1a\x53"
12550 "\x72\x60\x79\xcb\x0e\x32\x8a\x77"
12551 "\xd5\xed\xdb\x33\xd7\x62\x16\x69"
12552 "\x63\xe0\xab\xb5\xf6\x9c\x5f\x3d"
12553 "\x69\x35\x61\x86\xf8\x86\xb9\x89"
12554 "\x6e\x59\x35\xac\xf6\x6b\x33\xa0"
12555 "\xea\xef\x96\x62\xd8\xa9\xcf\x56"
12556 "\xbf\xdb\x8a\xfd\xa1\x82\x77\x73"
12557 "\x3d\x94\x4a\x49\x42\x6d\x08\x60"
12558 "\xa1\xea\xab\xb6\x88\x13\x94\xb8"
12559 "\x51\x98\xdb\x35\x85\xdf\xf6\xb9"
12560 "\x8f\xcd\xdf\x80\xd3\x40\x2d\x72"
12561 "\xb8\xb2\x6c\x02\x43\x35\x22\x2a"
12562 "\x31\xed\xcd\x16\x19\xdf\x62\x0f"
12563 "\x29\xcf\x87\x04\xec\x02\x4f\xe4"
12564 "\xa2\xed\x73\xc6\x69\xd3\x7e\x89"
12565 "\x0b\x76\x10\x7c\xd6\xf9\x6a\x25"
12566 "\xed\xcc\x60\x5d\x61\x20\xc1\x97"
12567 "\x56\x91\x57\x28\xbe\x71\x0d\xcd"
12568 "\xde\xc4\x9e\x55\x91\xbe\xd1\x28"
12569 "\x9b\x90\xeb\x73\xf3\x68\x51\xc6"
12570 "\xdf\x82\xcc\xd8\x1f\xce\x5b\x27"
12571 "\xc0\x60\x5e\x33\xd6\xa7\x20\xea"
12572 "\xb2\x54\xc7\x5d\x6a\x3b\x67\x47"
12573 "\xcf\xa0\xe3\xab\x86\xaf\xc1\x42"
12574 "\xe6\xb0\x23\x4a\xaf\x53\xdf\xa0"
12575 "\xad\x12\x32\x31\x03\xf7\x21\xbe"
12576 "\x2d\xd5\x82\x42\xb6\x4a\x3d\xcd"
12577 "\xd8\x81\x77\xa9\x49\x98\x6c\x09"
12578 "\xc5\xa3\x61\x12\x62\x85\x6b\xcd"
12579 "\xb3\xf4\x20\x0c\x41\xc4\x05\x37"
12580 "\x46\x5f\xeb\x71\x8b\xf1\xaf\x6e"
12581 "\xba\xf3\x50\x2e\xfe\xa8\x37\xeb"
12582 "\xe8\x8c\x4f\xa4\x0c\xf1\x31\xc8"
12583 "\x6e\x71\x4f\xa5\xd7\x97\x73\xe0"
12584 "\x93\x4a\x2f\xda\x7b\xe0\x20\x54"
12585 "\x1f\x8d\x85\x79\x0b\x7b\x5e\x75"
12586 "\xb9\x07\x67\xcc\xc8\xe7\x21\x15"
12587 "\xa7\xc8\x98\xff\x4b\x80\x1c\x12"
12588 "\xa8\x54\xe1\x38\x52\xe6\x74\x81"
12589 "\x97\x47\xa1\x41\x0e\xc0\x50\xe3"
12590 "\x55\x0e\xc3\xa7\x70\x77\xce\x07"
12591 "\xed\x8c\x88\xe6\xa1\x5b\x14\xec"
12592 "\xe6\xde\x06\x6d\x74\xc5\xd9\xfa"
12593 "\xe5\x2f\x5a\xff\xc8\x05\xee\x27"
12594 "\x35\x61\xbf\x0b\x19\x78\x9b\xd2"
12595 "\x04\xc7\x05\xb1\x79\xb4\xff\x5f"
12596 "\xf3\xea\x67\x52\x78\xc2\xce\x70"
12597 "\xa4\x05\x0b\xb2\xb3\xa8\x30\x97"
12598 "\x37\x30\xe1\x91\x8d\xb3\x2a\xff",
12599 .len = 512,
92a4c9fe
EB
12600 },
12601};
12602
12603/*
12604 * Serpent test vectors. These are backwards because Serpent writes
12605 * octet sequences in right-to-left mode.
12606 */
12607static const struct cipher_testvec serpent_tv_template[] = {
12608 {
12609 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
12610 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
12611 .ctext = "\x12\x07\xfc\xce\x9b\xd0\xd6\x47"
12612 "\x6a\xe9\x8f\xbe\xd1\x43\xa0\xe2",
12613 .len = 16,
12614 }, {
12615 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
12616 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
12617 .klen = 16,
12618 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
12619 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
12620 .ctext = "\x4c\x7d\x8a\x32\x80\x72\xa2\x2c"
12621 "\x82\x3e\x4a\x1f\x3a\xcd\xa1\x6d",
12622 .len = 16,
12623 }, {
12624 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
12625 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12626 "\x10\x11\x12\x13\x14\x15\x16\x17"
12627 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
12628 .klen = 32,
12629 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
12630 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
12631 .ctext = "\xde\x26\x9f\xf8\x33\xe4\x32\xb8"
12632 "\x5b\x2e\x88\xd2\x70\x1c\xe7\x5c",
12633 .len = 16,
12634 }, {
12635 .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
12636 .klen = 16,
12637 .ptext = zeroed_string,
12638 .ctext = "\xdd\xd2\x6b\x98\xa5\xff\xd8\x2c"
12639 "\x05\x34\x5a\x9d\xad\xbf\xaf\x49",
12640 .len = 16,
573da620
JK
12641 }, { /* Generated with Crypto++ */
12642 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12643 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12644 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12645 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12646 .klen = 32,
92a4c9fe 12647 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
12648 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12649 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12650 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12651 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12652 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12653 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12654 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
4da7de4d
JG
12655 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12656 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12657 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12658 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12659 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12660 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12661 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12662 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12663 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12664 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12665 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12666 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12667 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12668 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12669 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12670 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12671 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12672 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12673 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12674 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12675 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12676 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12677 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12678 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12679 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12680 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12681 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12682 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12683 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12684 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12685 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12686 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12687 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12688 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12689 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12690 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12691 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12692 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12693 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12694 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12695 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12696 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12697 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12698 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12699 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12700 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12701 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12702 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12703 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12704 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12705 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12706 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12707 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
12708 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12709 .ctext = "\xFB\xB0\x5D\xDE\xC0\xFE\xFC\xEB"
12710 "\xB1\x80\x10\x43\xDE\x62\x70\xBD"
12711 "\xFA\x8A\x93\xEA\x6B\xF7\xC5\xD7"
12712 "\x0C\xD1\xBB\x29\x25\x14\x4C\x22"
12713 "\x77\xA6\x38\x00\xDB\xB9\xE2\x07"
12714 "\xD1\xAC\x82\xBA\xEA\x67\xAA\x39"
12715 "\x99\x34\x89\x5B\x54\xE9\x12\x13"
12716 "\x3B\x04\xE5\x12\x42\xC5\x79\xAB"
12717 "\x0D\xC7\x3C\x58\x2D\xA3\x98\xF6"
12718 "\xE4\x61\x9E\x17\x0B\xCE\xE8\xAA"
12719 "\xB5\x6C\x1A\x3A\x67\x52\x81\x6A"
12720 "\x04\xFF\x8A\x1B\x96\xFE\xE6\x87"
12721 "\x3C\xD4\x39\x7D\x36\x9B\x03\xD5"
12722 "\xB6\xA0\x75\x3C\x83\xE6\x1C\x73"
12723 "\x9D\x74\x2B\x77\x53\x2D\xE5\xBD"
12724 "\x69\xDA\x7A\x01\xF5\x6A\x70\x39"
12725 "\x30\xD4\x2C\xF2\x8E\x06\x4B\x39"
12726 "\xB3\x12\x1D\xB3\x17\x46\xE6\xD6"
12727 "\xB6\x31\x36\x34\x38\x3C\x1D\x69"
12728 "\x9F\x47\x28\x9A\x1D\x96\x70\x54"
12729 "\x8E\x88\xCB\xE0\xF5\x6A\xAE\x0A"
12730 "\x3C\xD5\x93\x1C\x21\xC9\x14\x3A"
12731 "\x23\x9C\x9B\x79\xC7\x75\xC8\x39"
12732 "\xA6\xAC\x65\x9A\x99\x37\xAF\x6D"
12733 "\xBD\xB5\x32\xFD\xD8\x9C\x95\x7B"
12734 "\xC6\x6A\x80\x64\xEA\xEF\x6D\x3F"
12735 "\xA9\xFE\x5B\x16\xA3\xCF\x32\xC8"
12736 "\xEF\x50\x22\x20\x93\x30\xBE\xE2"
12737 "\x38\x05\x65\xAF\xBA\xB6\xE4\x72"
12738 "\xA9\xEE\x05\x42\x88\xBD\x9D\x49"
12739 "\xAD\x93\xCA\x4D\x45\x11\x43\x4D"
12740 "\xB8\xF5\x74\x2B\x48\xE7\x21\xE4"
12741 "\x4E\x3A\x4C\xDE\x65\x7A\x5A\xAD"
12742 "\x86\xE6\x23\xEC\x6B\xA7\x17\xE6"
12743 "\xF6\xA1\xAC\x29\xAE\xF9\x9B\x69"
12744 "\x73\x65\x65\x51\xD6\x0B\x4E\x8C"
12745 "\x17\x15\x9D\xB0\xCF\xB2\x42\x2B"
12746 "\x51\xC3\x03\xE8\xB7\x7D\x2D\x39"
12747 "\xE8\x10\x93\x16\xC8\x68\x4C\x60"
12748 "\x87\x70\x14\xD0\x01\x57\xCB\x42"
12749 "\x13\x59\xB1\x7F\x12\x4F\xBB\xC7"
12750 "\xBD\x2B\xD4\xA9\x12\x26\x4F\xDE"
12751 "\xFD\x72\xEC\xD7\x6F\x97\x14\x90"
12752 "\x0E\x37\x13\xE6\x67\x1D\xE5\xFE"
12753 "\x9E\x18\x3C\x8F\x3A\x3F\x59\x9B"
12754 "\x71\x80\x05\x35\x3F\x40\x0B\x21"
12755 "\x76\xE5\xEF\x42\x6C\xDB\x31\x05"
12756 "\x5F\x05\xCF\x14\xE3\xF0\x61\xA2"
12757 "\x49\x03\x5E\x77\x2E\x20\xBA\xA1"
12758 "\xAF\x46\x51\xC0\x2B\xC4\x64\x1E"
12759 "\x65\xCC\x51\x58\x0A\xDF\xF0\x5F"
12760 "\x75\x9F\x48\xCD\x81\xEC\xC3\xF6"
12761 "\xED\xC9\x4B\x7B\x4E\x26\x23\xE1"
12762 "\xBB\xE9\x83\x0B\xCF\xE4\xDE\x00"
12763 "\x48\xFF\xBF\x6C\xB4\x72\x16\xEF"
12764 "\xC7\x46\xEE\x48\x8C\xB8\xAF\x45"
12765 "\x91\x76\xE7\x6E\x65\x3D\x15\x86"
12766 "\x10\xF8\xDB\x66\x97\x7C\x43\x4D"
12767 "\x79\x12\x4E\xCE\x06\xD1\xD1\x6A"
12768 "\x34\xC1\xC9\xF2\x28\x4A\xCD\x02"
12769 "\x75\x55\x9B\xFF\x36\x73\xAB\x7C"
12770 "\xF4\x46\x2E\xEB\xAC\xF3\xD2\xB7",
12771 .len = 496,
573da620
JK
12772 },
12773};
12774
92a4c9fe
EB
12775static const struct cipher_testvec serpent_cbc_tv_template[] = {
12776 { /* Generated with Crypto++ */
12777 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12778 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12779 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12780 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12781 .klen = 32,
12782 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12783 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
12784 .iv_out = "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
12785 "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
92a4c9fe 12786 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
12787 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12788 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12789 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12790 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12791 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12792 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
12793 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12794 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12795 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12796 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12797 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12798 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12799 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12800 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12801 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12802 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12803 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12804 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12805 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12806 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12807 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12808 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12809 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12810 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12811 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12812 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12813 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12814 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12815 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12816 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12817 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12818 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12819 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12820 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12821 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12822 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12823 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12824 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12825 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12826 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12827 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12828 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12829 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12830 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12831 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12832 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12833 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12834 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12835 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12836 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12837 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12838 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12839 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12840 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12841 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12842 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12843 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12844 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12845 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12846 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12847 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
12848 .ctext = "\x80\xCF\x11\x41\x1A\xB9\x4B\x9C"
12849 "\xFF\xB7\x6C\xEA\xF0\xAF\x77\x6E"
12850 "\x71\x75\x95\x9D\x4E\x1C\xCF\xAD"
12851 "\x81\x34\xE9\x8F\xAE\x5A\x91\x1C"
12852 "\x38\x63\x35\x7E\x79\x18\x0A\xE8"
12853 "\x67\x06\x76\xD5\xFF\x22\x2F\xDA"
12854 "\xB6\x2D\x57\x13\xB6\x3C\xBC\x97"
12855 "\xFE\x53\x75\x35\x97\x7F\x51\xEA"
12856 "\xDF\x5D\xE8\x9D\xCC\xD9\xAE\xE7"
12857 "\x62\x67\xFF\x04\xC2\x18\x22\x5F"
12858 "\x2E\x06\xC1\xE2\x26\xCD\xC6\x1E"
12859 "\xE5\x2C\x4E\x87\x23\xDD\xF0\x41"
12860 "\x08\xA5\xB4\x3E\x07\x1E\x0B\xBB"
12861 "\x72\x84\xF8\x0A\x3F\x38\x5E\x91"
12862 "\x15\x26\xE1\xDB\xA4\x3D\x74\xD2"
12863 "\x41\x1E\x3F\xA9\xC6\x7D\x2A\xAB"
12864 "\x27\xDF\x89\x1D\x86\x3E\xF7\x5A"
12865 "\xF6\xE3\x0F\xC7\x6B\x4C\x96\x7C"
12866 "\x2D\x12\xA5\x05\x92\xCB\xD7\x4A"
12867 "\x4D\x1E\x88\x21\xE1\x63\xB4\xFC"
12868 "\x4A\xF2\xCD\x35\xB9\xD7\x70\x97"
12869 "\x5A\x5E\x7E\x96\x52\x20\xDC\x25"
12870 "\xE9\x6B\x36\xB4\xE0\x98\x85\x2C"
12871 "\x3C\xD2\xF7\x78\x8A\x73\x26\x9B"
12872 "\xAF\x0B\x11\xE8\x4D\x67\x23\xE9"
12873 "\x77\xDF\x58\xF6\x6F\x9E\xA4\xC5"
12874 "\x10\xA1\x82\x0E\x80\xA0\x8F\x4B"
12875 "\xA1\xC0\x12\x54\x4E\xC9\x20\x92"
12876 "\x11\x00\x10\x4E\xB3\x7C\xCA\x63"
12877 "\xE5\x3F\xD3\x41\x37\xCD\x74\xB7"
12878 "\xA5\x7C\x61\xB8\x0B\x7A\x7F\x4D"
12879 "\xFE\x96\x7D\x1B\xBE\x60\x37\xB7"
12880 "\x81\x92\x66\x67\x15\x1E\x39\x98"
12881 "\x52\xC0\xF4\x69\xC0\x99\x4F\x5A"
12882 "\x2E\x32\xAD\x7C\x8B\xE9\xAD\x05"
12883 "\x55\xF9\x0A\x1F\x97\x5C\xFA\x2B"
12884 "\xF4\x99\x76\x3A\x6E\x4D\xE1\x4C"
12885 "\x14\x4E\x6F\x87\xEE\x1A\x85\xA3"
12886 "\x96\xC6\x66\x49\xDA\x0D\x71\xAC"
12887 "\x04\x05\x46\xD3\x90\x0F\x64\x64"
12888 "\x01\x66\x2C\x62\x5D\x34\xD1\xCB"
12889 "\x3A\x24\xCE\x95\xEF\xAE\x2C\x97"
12890 "\x0E\x0C\x1D\x36\x49\xEB\xE9\x3D"
12891 "\x62\xA6\x19\x28\x9E\x26\xB4\x3F"
12892 "\xD7\x55\x42\x3C\xCD\x72\x0A\xF0"
12893 "\x7D\xE9\x95\x45\x86\xED\xB1\xE0"
12894 "\x8D\xE9\xC5\x86\x13\x24\x28\x7D"
12895 "\x74\xEF\xCA\x50\x12\x7E\x64\x8F"
12896 "\x1B\xF5\x5B\xFE\xE2\xAC\xFA\xE7"
12897 "\xBD\x38\x8C\x11\x20\xEF\xB1\xAA"
12898 "\x7B\xE5\xE5\x78\xAD\x9D\x2D\xA2"
12899 "\x8E\xDD\x48\xB3\xEF\x18\x92\x7E"
12900 "\xE6\x75\x0D\x54\x64\x11\xA3\x3A"
12901 "\xDB\x97\x0F\xD3\xDF\x07\xD3\x7E"
12902 "\x1E\xD1\x87\xE4\x74\xBB\x46\xF4"
12903 "\xBA\x23\x2D\x8D\x29\x07\x12\xCF"
12904 "\x34\xCD\x72\x7F\x01\x30\xE7\xA0"
12905 "\xF8\xDD\xA8\x08\xF0\xBC\xB1\xA2"
12906 "\xCC\xE1\x6B\x5F\xBE\xEA\xF1\xE4"
12907 "\x02\xC4\xAF\xFA\xAD\x31\xF4\xBF"
12908 "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
12909 "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
12910 .len = 496,
92a4c9fe
EB
12911 },
12912};
12913
12914static const struct cipher_testvec serpent_ctr_tv_template[] = {
12915 { /* Generated with Crypto++ */
549595a0
JK
12916 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12917 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12918 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12919 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12920 .klen = 32,
92a4c9fe
EB
12921 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12922 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
12923 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12924 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 12925 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
12926 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12927 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12928 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12929 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12930 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12931 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12932 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12933 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12934 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12935 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12936 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12937 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12938 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12939 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12940 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12941 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12942 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12943 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12944 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12945 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12946 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12947 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12948 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12949 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12950 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12951 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12952 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12953 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12954 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12955 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12956 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12957 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12958 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12959 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12960 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12961 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12962 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12963 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12964 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12965 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12966 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12967 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12968 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12969 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12970 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12971 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12972 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12973 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12974 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12975 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12976 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12977 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12978 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12979 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12980 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12981 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12982 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12983 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12984 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12985 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12986 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
12987 .ctext = "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
12988 "\x37\x69\xE3\x3A\x22\x85\x48\x46"
12989 "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
12990 "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
12991 "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
12992 "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
12993 "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
12994 "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
12995 "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
12996 "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
12997 "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
12998 "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
12999 "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
13000 "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
13001 "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
13002 "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
13003 "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
13004 "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
13005 "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
13006 "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
13007 "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
13008 "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
13009 "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
13010 "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
13011 "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
13012 "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
13013 "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
13014 "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
13015 "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
13016 "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
13017 "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
13018 "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
13019 "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
13020 "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
13021 "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
13022 "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
13023 "\x07\x97\x38\x4B\x5C\x56\x98\x67"
13024 "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
13025 "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
13026 "\x18\x06\x15\x9D\x5A\x10\x13\x37"
13027 "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
13028 "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
13029 "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
13030 "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
13031 "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
13032 "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
13033 "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
13034 "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
13035 "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
13036 "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
13037 "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
13038 "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
13039 "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
13040 "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
13041 "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
13042 "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
13043 "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
13044 "\x90\x47\x40\x92\xE6\x69\xD1\x96"
13045 "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
13046 "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
13047 "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
13048 "\x40\x53\x77\x8C\x15\xF8\x8D\x13",
13049 .len = 496,
573da620
JK
13050 }, { /* Generated with Crypto++ */
13051 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13052 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13053 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13054 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13055 .klen = 32,
13056 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13057 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
13058 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13059 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
92a4c9fe 13060 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
13061 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13062 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13063 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13064 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13065 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13066 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13067 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
4da7de4d
JG
13068 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13069 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13070 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13071 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13072 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13073 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13074 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13075 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13076 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13077 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13078 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13079 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13080 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13081 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13082 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13083 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13084 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13085 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13086 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13087 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13088 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13089 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13090 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13091 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13092 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13093 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13094 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13095 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13096 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13097 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13098 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13099 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13100 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13101 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13102 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13103 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13104 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13105 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13106 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13107 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13108 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13109 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13110 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13111 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13112 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13113 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13114 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13115 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13116 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13117 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13118 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13119 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13120 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13121 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
13122 "\x2B\xC2\x59",
92a4c9fe
EB
13123 .ctext = "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
13124 "\x37\x69\xE3\x3A\x22\x85\x48\x46"
13125 "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
13126 "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
13127 "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
13128 "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
13129 "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
13130 "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
13131 "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
13132 "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
13133 "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
13134 "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
13135 "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
13136 "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
13137 "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
13138 "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
13139 "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
13140 "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
13141 "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
13142 "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
13143 "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
13144 "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
13145 "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
13146 "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
13147 "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
13148 "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
13149 "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
13150 "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
13151 "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
13152 "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
13153 "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
13154 "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
13155 "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
13156 "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
13157 "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
13158 "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
13159 "\x07\x97\x38\x4B\x5C\x56\x98\x67"
13160 "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
13161 "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
13162 "\x18\x06\x15\x9D\x5A\x10\x13\x37"
13163 "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
13164 "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
13165 "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
13166 "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
13167 "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
13168 "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
13169 "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
13170 "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
13171 "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
13172 "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
13173 "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
13174 "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
13175 "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
13176 "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
13177 "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
13178 "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
13179 "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
13180 "\x90\x47\x40\x92\xE6\x69\xD1\x96"
13181 "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
13182 "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
13183 "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
13184 "\x40\x53\x77\x8C\x15\xF8\x8D\x13"
13185 "\x38\xE2\xE5",
13186 .len = 499,
92a4c9fe
EB
13187 }, { /* Generated with Crypto++ */
13188 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13189 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13190 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13191 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
0b2a1551 13192 .klen = 32,
92a4c9fe
EB
13193 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
13194 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
13195 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
13196 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe
EB
13197 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13198 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13199 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13200 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13201 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13202 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13203 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13204 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13205 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13206 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13207 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13208 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13209 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13210 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13211 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13212 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13213 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13214 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13215 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13216 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13217 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13218 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13219 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13220 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13221 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13222 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13223 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13224 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13225 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13226 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13227 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13228 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13229 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13230 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13231 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13232 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13233 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13234 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13235 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13236 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13237 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13238 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13239 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13240 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13241 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13242 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13243 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13244 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13245 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13246 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13247 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13248 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13249 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13250 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13251 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13252 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13253 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13254 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13255 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13256 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13257 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13258 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13259 .ctext = "\x06\x9A\xF8\xB4\x53\x88\x62\xFC"
13260 "\x68\xB8\x2E\xDF\xC1\x05\x0F\x3D"
13261 "\xAF\x4D\x95\xAE\xC4\xE9\x1C\xDC"
13262 "\xF6\x2B\x8F\x90\x89\xF6\x7E\x1A"
13263 "\xA6\xB9\xE4\xF4\xFA\xCA\xE5\x7E"
13264 "\x71\x28\x06\x4F\xE8\x08\x39\xDA"
13265 "\xA5\x0E\xC8\xC0\xB8\x16\xE5\x69"
13266 "\xE5\xCA\xEC\x4F\x63\x2C\xC0\x9B"
13267 "\x9F\x3E\x39\x79\xF0\xCD\x64\x35"
13268 "\x4A\xD3\xC8\xA9\x31\xCD\x48\x5B"
13269 "\x92\x3D\x8F\x3F\x96\xBD\xB3\x18"
13270 "\x74\x2A\x5D\x29\x3F\x57\x8F\xE2"
13271 "\x67\x9A\xE0\xE5\xD4\x4A\xE2\x47"
13272 "\xBC\xF6\xEB\x14\xF3\x8C\x20\xC2"
13273 "\x7D\xE2\x43\x81\x86\x72\x2E\xB1"
13274 "\x39\xF6\x95\xE1\x1F\xCB\x76\x33"
13275 "\x5B\x7D\x23\x0F\x3A\x67\x2A\x2F"
13276 "\xB9\x37\x9D\xDD\x1F\x16\xA1\x3C"
13277 "\x70\xFE\x52\xAA\x93\x3C\xC4\x46"
13278 "\xB1\xE5\xFF\xDA\xAF\xE2\x84\xFE"
13279 "\x25\x92\xB2\x63\xBD\x49\x77\xB4"
13280 "\x22\xA4\x6A\xD5\x04\xE0\x45\x58"
13281 "\x1C\x34\x96\x7C\x03\x0C\x13\xA2"
13282 "\x05\x22\xE2\xCB\x5A\x35\x03\x09"
13283 "\x40\xD2\x82\x05\xCA\x58\x73\xF2"
13284 "\x29\x5E\x01\x47\x13\x32\x78\xBE"
13285 "\x06\xB0\x51\xDB\x6C\x31\xA0\x1C"
13286 "\x74\xBC\x8D\x25\xDF\xF8\x65\xD1"
13287 "\x38\x35\x11\x26\x4A\xB4\x06\x32"
13288 "\xFA\xD2\x07\x77\xB3\x74\x98\x80"
13289 "\x61\x59\xA8\x9F\xF3\x6F\x2A\xBF"
13290 "\xE6\xA5\x9A\xC4\x6B\xA6\x49\x6F"
13291 "\xBC\x47\xD9\xFB\xC6\xEF\x25\x65"
13292 "\x96\xAC\x9F\xE4\x81\x4B\xD8\xBA"
13293 "\xD6\x9B\xC9\x6D\x58\x40\x81\x02"
13294 "\x73\x44\x4E\x43\x6E\x37\xBB\x11"
13295 "\xE3\xF9\xB8\x2F\xEC\x76\x34\xEA"
13296 "\x90\xCD\xB7\x2E\x0E\x32\x71\xE8"
13297 "\xBB\x4E\x0B\x98\xA4\x17\x17\x5B"
13298 "\x07\xB5\x82\x3A\xC4\xE8\x42\x51"
13299 "\x5A\x4C\x4E\x7D\xBF\xC4\xC0\x4F"
13300 "\x68\xB8\xC6\x4A\x32\x6F\x0B\xD7"
13301 "\x85\xED\x6B\xFB\x72\xD2\xA5\x8F"
13302 "\xBF\xF9\xAC\x59\x50\xA8\x08\x70"
13303 "\xEC\xBD\x0A\xBF\xE5\x87\xA1\xC2"
13304 "\x92\x14\x78\xAF\xE8\xEA\x2E\xDD"
13305 "\xC1\x03\x9A\xAA\x89\x8B\x32\x46"
13306 "\x5B\x18\x27\xBA\x46\xAA\x64\xDE"
13307 "\xE3\xD5\xA3\xFC\x7B\x5B\x61\xDB"
13308 "\x7E\xDA\xEC\x30\x17\x19\xF8\x80"
13309 "\xB5\x5E\x27\xB5\x37\x3A\x1F\x28"
13310 "\x07\x73\xC3\x63\xCE\xFF\x8C\xFE"
13311 "\x81\x4E\xF8\x24\xF3\xB8\xC7\xE8"
13312 "\x16\x9A\xCC\x58\x2F\x88\x1C\x4B"
13313 "\xBB\x33\xA2\x73\xF0\x1C\x89\x0E"
13314 "\xDC\x34\x27\x89\x98\xCE\x1C\xA2"
13315 "\xD8\xB8\x90\xBE\xEC\x72\x28\x13"
13316 "\xAC\x7B\xF1\xD0\x7F\x7A\x28\x50"
13317 "\xB7\x99\x65\x8A\xC9\xC6\x21\x34"
13318 "\x7F\x67\x9D\xB7\x2C\xCC\xF5\x17"
13319 "\x2B\x89\xAC\xB0\xD7\x1E\x47\xB0"
13320 "\x61\xAF\xD4\x63\x6D\xB8\x2D\x20",
13321 .len = 496,
0b2a1551
JK
13322 },
13323};
13324
92a4c9fe 13325static const struct cipher_testvec serpent_lrw_tv_template[] = {
0b2a1551 13326 /* Generated from AES-LRW test vectors */
0b2a1551
JK
13327 {
13328 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
13329 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
13330 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
13331 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
13332 .klen = 32,
13333 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
13334 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 13335 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 13336 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
13337 .ctext = "\x6f\xbf\xd4\xa4\x5d\x71\x16\x79"
13338 "\x63\x9c\xa6\x8e\x40\xbe\x0d\x8a",
13339 .len = 16,
0b2a1551
JK
13340 }, {
13341 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
13342 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
13343 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
13344 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
13345 .klen = 32,
13346 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
13347 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 13348 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 13349 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
13350 .ctext = "\xfd\xb2\x66\x98\x80\x96\x55\xad"
13351 "\x08\x94\x54\x9c\x21\x7c\x69\xe3",
13352 .len = 16,
0b2a1551
JK
13353 }, {
13354 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
13355 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
13356 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
13357 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
13358 .klen = 32,
13359 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
13360 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 13361 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 13362 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
13363 .ctext = "\x14\x5e\x3d\x70\xc0\x6e\x9c\x34"
13364 "\x5b\x5e\xcf\x0f\xe4\x8c\x21\x5c",
13365 .len = 16,
0b2a1551
JK
13366 }, {
13367 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
13368 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
13369 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
13370 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
13371 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
13372 .klen = 40,
13373 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
13374 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 13375 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 13376 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
13377 .ctext = "\x25\x39\xaa\xa5\xf0\x65\xc8\xdc"
13378 "\x5d\x45\x95\x30\x8f\xff\x2f\x1b",
13379 .len = 16,
0b2a1551
JK
13380 }, {
13381 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
13382 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
13383 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
13384 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
13385 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
13386 .klen = 40,
13387 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
13388 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 13389 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 13390 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
13391 .ctext = "\x0c\x20\x20\x63\xd6\x8b\xfc\x8f"
13392 "\xc0\xe2\x17\xbb\xd2\x59\x6f\x26",
13393 .len = 16,
0b2a1551
JK
13394 }, {
13395 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
13396 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
13397 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
13398 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
13399 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
13400 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
13401 .klen = 48,
13402 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
13403 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 13404 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 13405 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
13406 .ctext = "\xc1\x35\x2e\x53\xf0\x96\x4d\x9c"
13407 "\x2e\x18\xe6\x99\xcd\xd3\x15\x68",
13408 .len = 16,
0b2a1551
JK
13409 }, {
13410 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
13411 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
13412 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
13413 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
13414 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
13415 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
13416 .klen = 48,
13417 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
13418 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 13419 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 13420 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
13421 .ctext = "\x86\x0a\xc6\xa9\x1a\x9f\xe7\xe6"
13422 "\x64\x3b\x33\xd6\xd5\x84\xd6\xdf",
13423 .len = 16,
0b2a1551
JK
13424 }, {
13425 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
13426 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
13427 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
13428 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
13429 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
13430 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
13431 .klen = 48,
13432 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
13433 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 13434 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
0b2a1551
JK
13435 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
13436 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
13437 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
13438 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
13439 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
13440 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
13441 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
13442 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
13443 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
13444 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
13445 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
13446 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
13447 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
13448 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
13449 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
13450 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
13451 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
13452 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
13453 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
13454 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
13455 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
13456 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
13457 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
13458 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
13459 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
13460 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
13461 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
13462 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
13463 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
13464 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
13465 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
13466 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
13467 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
13468 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
13469 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
13470 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
13471 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
13472 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
13473 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
13474 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
13475 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
13476 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
13477 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
13478 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
13479 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
13480 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
13481 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
13482 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
13483 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
13484 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
13485 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
13486 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
13487 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
13488 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
13489 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
13490 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
13491 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
13492 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
13493 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
13494 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
13495 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
13496 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
13497 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
13498 .ctext = "\xe3\x5a\x38\x0f\x4d\x92\x3a\x74"
13499 "\x15\xb1\x50\x8c\x9a\xd8\x99\x1d"
13500 "\x82\xec\xf1\x5f\x03\x6d\x02\x58"
13501 "\x90\x67\xfc\xdd\x8d\xe1\x38\x08"
13502 "\x7b\xc9\x9b\x4b\x04\x09\x50\x15"
13503 "\xce\xab\xda\x33\x30\x20\x12\xfa"
13504 "\x83\xc4\xa6\x9a\x2e\x7d\x90\xd9"
13505 "\xa6\xa6\x67\x43\xb4\xa7\xa8\x5c"
13506 "\xbb\x6a\x49\x2b\x8b\xf8\xd0\x22"
13507 "\xe5\x9e\xba\xe8\x8c\x67\xb8\x5b"
13508 "\x60\xbc\xf5\xa4\x95\x4e\x66\xe5"
13509 "\x6d\x8e\xa9\xf6\x65\x2e\x04\xf5"
13510 "\xba\xb5\xdb\x88\xc2\xf6\x7a\x4b"
13511 "\x89\x58\x7c\x9a\xae\x26\xe8\xb7"
13512 "\xb7\x28\xcc\xd6\xcc\xa5\x98\x4d"
13513 "\xb9\x91\xcb\xb4\xe4\x8b\x96\x47"
13514 "\x5f\x03\x8b\xdd\x94\xd1\xee\x12"
13515 "\xa7\x83\x80\xf2\xc1\x15\x74\x4f"
13516 "\x49\xf9\xb0\x7e\x6f\xdc\x73\x2f"
13517 "\xe2\xcf\xe0\x1b\x34\xa5\xa0\x52"
13518 "\xfb\x3c\x5d\x85\x91\xe6\x6d\x98"
13519 "\x04\xd6\xdd\x4c\x00\x64\xd9\x54"
13520 "\x5c\x3c\x08\x1d\x4c\x06\x9f\xb8"
13521 "\x1c\x4d\x8d\xdc\xa4\x3c\xb9\x3b"
13522 "\x9e\x85\xce\xc3\xa8\x4a\x0c\xd9"
13523 "\x04\xc3\x6f\x17\x66\xa9\x1f\x59"
13524 "\xd9\xe2\x19\x36\xa3\x88\xb8\x0b"
13525 "\x0f\x4a\x4d\xf8\xc8\x6f\xd5\x43"
13526 "\xeb\xa0\xab\x1f\x61\xc0\x06\xeb"
13527 "\x93\xb7\xb8\x6f\x0d\xbd\x07\x49"
13528 "\xb3\xac\x5d\xcf\x31\xa0\x27\x26"
13529 "\x21\xbe\x94\x2e\x19\xea\xf4\xee"
13530 "\xb5\x13\x89\xf7\x94\x0b\xef\x59"
13531 "\x44\xc5\x78\x8b\x3c\x3b\x71\x20"
13532 "\xf9\x35\x0c\x70\x74\xdc\x5b\xc2"
13533 "\xb4\x11\x0e\x2c\x61\xa1\x52\x46"
13534 "\x18\x11\x16\xc6\x86\x44\xa7\xaf"
13535 "\xd5\x0c\x7d\xa6\x9e\x25\x2d\x1b"
13536 "\x9a\x8f\x0f\xf8\x6a\x61\xa0\xea"
13537 "\x3f\x0e\x90\xd6\x8f\x83\x30\x64"
13538 "\xb5\x51\x2d\x08\x3c\xcd\x99\x36"
13539 "\x96\xd4\xb1\xb5\x48\x30\xca\x48"
13540 "\xf7\x11\xa8\xf5\x97\x8a\x6a\x6d"
13541 "\x12\x33\x2f\xc0\xe8\xda\xec\x8a"
13542 "\xe1\x88\x72\x63\xde\x20\xa3\xe1"
13543 "\x8e\xac\x84\x37\x35\xf5\xf7\x3f"
13544 "\x00\x02\x0e\xe4\xc1\x53\x68\x3f"
13545 "\xaa\xd5\xac\x52\x3d\x20\x2f\x4d"
13546 "\x7c\x83\xd0\xbd\xaa\x97\x35\x36"
13547 "\x98\x88\x59\x5d\xe7\x24\xe3\x90"
13548 "\x9d\x30\x47\xa7\xc3\x60\x35\xf4"
13549 "\xd5\xdb\x0e\x4d\x44\xc1\x81\x8b"
13550 "\xfd\xbd\xc3\x2b\xba\x68\xfe\x8d"
13551 "\x49\x5a\x3c\x8a\xa3\x01\xae\x25"
13552 "\x42\xab\xd2\x87\x1b\x35\xd6\xd2"
13553 "\xd7\x70\x1c\x1f\x72\xd1\xe1\x39"
13554 "\x1c\x58\xa2\xb4\xd0\x78\x55\x72"
13555 "\x76\x59\xea\xd9\xd7\x6e\x63\x8b"
13556 "\xcc\x9b\xa7\x74\x89\xfc\xa3\x68"
13557 "\x86\x28\xd1\xbb\x54\x8d\x66\xad"
13558 "\x2a\x92\xf9\x4e\x04\x3d\xae\xfd"
13559 "\x1b\x2b\x7f\xc3\x2f\x1a\x78\x0a"
13560 "\x5c\xc6\x84\xfe\x7c\xcb\x26\xfd"
13561 "\xd9\x51\x0f\xd7\x94\x2f\xc5\xa7",
13562 .len = 512,
0b2a1551
JK
13563 },
13564};
13565
92a4c9fe 13566static const struct cipher_testvec serpent_xts_tv_template[] = {
aed265b9 13567 /* Generated from AES-XTS test vectors */
92a4c9fe 13568 {
aed265b9
JK
13569 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
13570 "\x00\x00\x00\x00\x00\x00\x00\x00"
13571 "\x00\x00\x00\x00\x00\x00\x00\x00"
13572 "\x00\x00\x00\x00\x00\x00\x00\x00",
13573 .klen = 32,
13574 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
13575 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 13576 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
aed265b9
JK
13577 "\x00\x00\x00\x00\x00\x00\x00\x00"
13578 "\x00\x00\x00\x00\x00\x00\x00\x00"
13579 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe
EB
13580 .ctext = "\xe1\x08\xb8\x1d\x2c\xf5\x33\x64"
13581 "\xc8\x12\x04\xc7\xb3\x70\xe8\xc4"
13582 "\x6a\x31\xc5\xf3\x00\xca\xb9\x16"
13583 "\xde\xe2\x77\x66\xf7\xfe\x62\x08",
13584 .len = 32,
aed265b9
JK
13585 }, {
13586 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
13587 "\x11\x11\x11\x11\x11\x11\x11\x11"
13588 "\x22\x22\x22\x22\x22\x22\x22\x22"
13589 "\x22\x22\x22\x22\x22\x22\x22\x22",
13590 .klen = 32,
13591 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
13592 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 13593 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
aed265b9
JK
13594 "\x44\x44\x44\x44\x44\x44\x44\x44"
13595 "\x44\x44\x44\x44\x44\x44\x44\x44"
13596 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe
EB
13597 .ctext = "\x1a\x0a\x09\x5f\xcd\x07\x07\x98"
13598 "\x41\x86\x12\xaf\xb3\xd7\x68\x13"
13599 "\xed\x81\xcd\x06\x87\x43\x1a\xbb"
13600 "\x13\x3d\xd6\x1e\x2b\xe1\x77\xbe",
13601 .len = 32,
aed265b9
JK
13602 }, {
13603 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
13604 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
13605 "\x22\x22\x22\x22\x22\x22\x22\x22"
13606 "\x22\x22\x22\x22\x22\x22\x22\x22",
13607 .klen = 32,
13608 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
13609 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 13610 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
aed265b9
JK
13611 "\x44\x44\x44\x44\x44\x44\x44\x44"
13612 "\x44\x44\x44\x44\x44\x44\x44\x44"
13613 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe
EB
13614 .ctext = "\xf9\x9b\x28\xb8\x5c\xaf\x8c\x61"
13615 "\xb6\x1c\x81\x8f\x2c\x87\x60\x89"
13616 "\x0d\x8d\x7a\xe8\x60\x48\xcc\x86"
13617 "\xc1\x68\x45\xaa\x00\xe9\x24\xc5",
13618 .len = 32,
aed265b9
JK
13619 }, {
13620 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
13621 "\x23\x53\x60\x28\x74\x71\x35\x26"
13622 "\x31\x41\x59\x26\x53\x58\x97\x93"
13623 "\x23\x84\x62\x64\x33\x83\x27\x95",
13624 .klen = 32,
13625 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
13626 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 13627 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
aed265b9
JK
13628 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13629 "\x10\x11\x12\x13\x14\x15\x16\x17"
13630 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13631 "\x20\x21\x22\x23\x24\x25\x26\x27"
13632 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13633 "\x30\x31\x32\x33\x34\x35\x36\x37"
13634 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13635 "\x40\x41\x42\x43\x44\x45\x46\x47"
13636 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13637 "\x50\x51\x52\x53\x54\x55\x56\x57"
13638 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13639 "\x60\x61\x62\x63\x64\x65\x66\x67"
13640 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13641 "\x70\x71\x72\x73\x74\x75\x76\x77"
13642 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13643 "\x80\x81\x82\x83\x84\x85\x86\x87"
13644 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13645 "\x90\x91\x92\x93\x94\x95\x96\x97"
13646 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13647 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13648 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13649 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13650 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13651 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13652 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13653 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13654 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13655 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13656 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13657 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13658 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
13659 "\x00\x01\x02\x03\x04\x05\x06\x07"
13660 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13661 "\x10\x11\x12\x13\x14\x15\x16\x17"
13662 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13663 "\x20\x21\x22\x23\x24\x25\x26\x27"
13664 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13665 "\x30\x31\x32\x33\x34\x35\x36\x37"
13666 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13667 "\x40\x41\x42\x43\x44\x45\x46\x47"
13668 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13669 "\x50\x51\x52\x53\x54\x55\x56\x57"
13670 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13671 "\x60\x61\x62\x63\x64\x65\x66\x67"
13672 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13673 "\x70\x71\x72\x73\x74\x75\x76\x77"
13674 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13675 "\x80\x81\x82\x83\x84\x85\x86\x87"
13676 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13677 "\x90\x91\x92\x93\x94\x95\x96\x97"
13678 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13679 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13680 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13681 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13682 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13683 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13684 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13685 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13686 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13687 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13688 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13689 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13690 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
13691 .ctext = "\xfe\x47\x4a\xc8\x60\x7e\xb4\x8b"
13692 "\x0d\x10\xf4\xb0\x0d\xba\xf8\x53"
13693 "\x65\x6e\x38\x4b\xdb\xaa\xb1\x9e"
13694 "\x28\xca\xb0\x22\xb3\x85\x75\xf4"
13695 "\x00\x5c\x75\x14\x06\xd6\x25\x82"
13696 "\xe6\xcb\x08\xf7\x29\x90\x23\x8e"
13697 "\xa4\x68\x57\xe4\xf0\xd8\x32\xf3"
13698 "\x80\x51\x67\xb5\x0b\x85\x69\xe8"
13699 "\x19\xfe\xc4\xc7\x3e\xea\x90\xd3"
13700 "\x8f\xa3\xf2\x0a\xac\x17\x4b\xa0"
13701 "\x63\x5a\x16\x0f\xf0\xce\x66\x1f"
13702 "\x2c\x21\x07\xf1\xa4\x03\xa3\x44"
13703 "\x41\x61\x87\x5d\x6b\xb3\xef\xd4"
13704 "\xfc\xaa\x32\x7e\x55\x58\x04\x41"
13705 "\xc9\x07\x33\xc6\xa2\x68\xd6\x5a"
13706 "\x55\x79\x4b\x6f\xcf\x89\xb9\x19"
13707 "\xe5\x54\x13\x15\xb2\x1a\xfa\x15"
13708 "\xc2\xf0\x06\x59\xfa\xa0\x25\x05"
13709 "\x58\xfa\x43\x91\x16\x85\x40\xbb"
13710 "\x0d\x34\x4d\xc5\x1e\x20\xd5\x08"
13711 "\xcd\x22\x22\x41\x11\x9f\x6c\x7c"
13712 "\x8d\x57\xc9\xba\x57\xe8\x2c\xf7"
13713 "\xa0\x42\xa8\xde\xfc\xa3\xca\x98"
13714 "\x4b\x43\xb1\xce\x4b\xbf\x01\x67"
13715 "\x6e\x29\x60\xbd\x10\x14\x84\x82"
13716 "\x83\x82\x0c\x63\x73\x92\x02\x7c"
13717 "\x55\x37\x20\x80\x17\x51\xc8\xbc"
13718 "\x46\x02\xcb\x38\x07\x6d\xe2\x85"
13719 "\xaa\x29\xaf\x24\x58\x0d\xf0\x75"
13720 "\x08\x0a\xa5\x34\x25\x16\xf3\x74"
13721 "\xa7\x0b\x97\xbe\xc1\xa9\xdc\x29"
13722 "\x1a\x0a\x56\xc1\x1a\x91\x97\x8c"
13723 "\x0b\xc7\x16\xed\x5a\x22\xa6\x2e"
13724 "\x8c\x2b\x4f\x54\x76\x47\x53\x8e"
13725 "\xe8\x00\xec\x92\xb9\x55\xe6\xa2"
13726 "\xf3\xe2\x4f\x6a\x66\x60\xd0\x87"
13727 "\xe6\xd1\xcc\xe3\x6a\xc5\x2d\x21"
13728 "\xcc\x9d\x6a\xb6\x75\xaa\xe2\x19"
13729 "\x21\x9f\xa1\x5e\x4c\xfd\x72\xf9"
13730 "\x94\x4e\x63\xc7\xae\xfc\xed\x47"
13731 "\xe2\xfe\x7a\x63\x77\xfe\x97\x82"
13732 "\xb1\x10\x6e\x36\x1d\xe1\xc4\x80"
13733 "\xec\x69\x41\xec\xa7\x8a\xe0\x2f"
13734 "\xe3\x49\x26\xa2\x41\xb2\x08\x0f"
13735 "\x28\xb4\xa7\x39\xa1\x99\x2d\x1e"
13736 "\x43\x42\x35\xd0\xcf\xec\x77\x67"
13737 "\xb2\x3b\x9e\x1c\x35\xde\x4f\x5e"
13738 "\x73\x3f\x5d\x6f\x07\x4b\x2e\x50"
13739 "\xab\x6c\x6b\xff\xea\x00\x67\xaa"
13740 "\x0e\x82\x32\xdd\x3d\xb5\xe5\x76"
13741 "\x2b\x77\x3f\xbe\x12\x75\xfb\x92"
13742 "\xc6\x89\x67\x4d\xca\xf7\xd4\x50"
13743 "\xc0\x74\x47\xcc\xd9\x0a\xd4\xc6"
13744 "\x3b\x17\x2e\xe3\x35\xbb\x53\xb5"
13745 "\x86\xad\x51\xcc\xd5\x96\xb8\xdc"
13746 "\x03\x57\xe6\x98\x52\x2f\x61\x62"
13747 "\xc4\x5c\x9c\x36\x71\x07\xfb\x94"
13748 "\xe3\x02\xc4\x2b\x08\x75\xc7\x35"
13749 "\xfb\x2e\x88\x7b\xbb\x67\x00\xe1"
13750 "\xc9\xdd\x99\xb2\x13\x53\x1a\x4e"
13751 "\x76\x87\x19\x04\x1a\x2f\x38\x3e"
13752 "\xef\x91\x64\x1d\x18\x07\x4e\x31"
13753 "\x88\x21\x7c\xb0\xa5\x12\x4c\x3c"
13754 "\xb0\x20\xbd\xda\xdf\xf9\x7c\xdd",
13755 .len = 512,
aed265b9
JK
13756 }, {
13757 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
13758 "\x23\x53\x60\x28\x74\x71\x35\x26"
13759 "\x62\x49\x77\x57\x24\x70\x93\x69"
13760 "\x99\x59\x57\x49\x66\x96\x76\x27"
13761 "\x31\x41\x59\x26\x53\x58\x97\x93"
13762 "\x23\x84\x62\x64\x33\x83\x27\x95"
13763 "\x02\x88\x41\x97\x16\x93\x99\x37"
13764 "\x51\x05\x82\x09\x74\x94\x45\x92",
13765 .klen = 64,
13766 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
13767 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 13768 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
aed265b9
JK
13769 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13770 "\x10\x11\x12\x13\x14\x15\x16\x17"
13771 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13772 "\x20\x21\x22\x23\x24\x25\x26\x27"
13773 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13774 "\x30\x31\x32\x33\x34\x35\x36\x37"
13775 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13776 "\x40\x41\x42\x43\x44\x45\x46\x47"
13777 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13778 "\x50\x51\x52\x53\x54\x55\x56\x57"
13779 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13780 "\x60\x61\x62\x63\x64\x65\x66\x67"
13781 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13782 "\x70\x71\x72\x73\x74\x75\x76\x77"
13783 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13784 "\x80\x81\x82\x83\x84\x85\x86\x87"
13785 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13786 "\x90\x91\x92\x93\x94\x95\x96\x97"
13787 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13788 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13789 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13790 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13791 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13792 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13793 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13794 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13795 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13796 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13797 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13798 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13799 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
13800 "\x00\x01\x02\x03\x04\x05\x06\x07"
13801 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13802 "\x10\x11\x12\x13\x14\x15\x16\x17"
13803 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13804 "\x20\x21\x22\x23\x24\x25\x26\x27"
13805 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13806 "\x30\x31\x32\x33\x34\x35\x36\x37"
13807 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13808 "\x40\x41\x42\x43\x44\x45\x46\x47"
13809 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13810 "\x50\x51\x52\x53\x54\x55\x56\x57"
13811 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13812 "\x60\x61\x62\x63\x64\x65\x66\x67"
13813 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13814 "\x70\x71\x72\x73\x74\x75\x76\x77"
13815 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13816 "\x80\x81\x82\x83\x84\x85\x86\x87"
13817 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13818 "\x90\x91\x92\x93\x94\x95\x96\x97"
13819 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13820 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13821 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13822 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13823 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13824 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13825 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13826 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13827 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13828 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13829 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13830 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13831 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
13832 .ctext = "\x2b\xc9\xb4\x6b\x10\x94\xa9\x32"
13833 "\xaa\xb0\x20\xc6\x44\x3d\x74\x1f"
13834 "\x75\x01\xa7\xf6\xf5\xf7\x62\x1b"
13835 "\x80\x1b\x82\xcb\x01\x59\x91\x7f"
13836 "\x80\x3a\x98\xf0\xd2\xca\xc4\xc3"
13837 "\x34\xfd\xe6\x11\xf9\x33\x45\x12"
13838 "\x48\xc5\x8c\x25\xf1\xc5\xc5\x23"
13839 "\xd3\x44\xb4\x73\xd5\x04\xc0\xb7"
13840 "\xca\x2f\xf5\xcd\xc5\xb4\xdd\xb0"
13841 "\xf4\x60\xe8\xfb\xc6\x9c\xc5\x78"
13842 "\xcd\xec\x7d\xdc\x19\x9c\x72\x64"
13843 "\x63\x0b\x38\x2e\x76\xdd\x2d\x36"
13844 "\x49\xb0\x1d\xea\x78\x9e\x00\xca"
13845 "\x20\xcc\x1b\x1e\x98\x74\xab\xed"
13846 "\x79\xf7\xd0\x6c\xd8\x93\x80\x29"
13847 "\xac\xa5\x5e\x34\xa9\xab\xa0\x55"
13848 "\x9a\xea\xaa\x95\x4d\x7b\xfe\x46"
13849 "\x26\x8a\xfd\x88\xa2\xa8\xa6\xae"
13850 "\x25\x42\x17\xbf\x76\x8f\x1c\x3d"
13851 "\xec\x9a\xda\x64\x96\xb5\x61\xff"
13852 "\x99\xeb\x12\x96\x85\x82\x9d\xd5"
13853 "\x81\x85\x14\xa8\x59\xac\x8c\x94"
13854 "\xbb\x3b\x85\x2b\xdf\xb3\x0c\xba"
13855 "\x82\xc6\x4d\xca\x86\xea\x53\x28"
13856 "\x4c\xe0\x4e\x31\xe3\x73\x2f\x79"
13857 "\x9d\x42\xe1\x03\xe3\x8b\xc4\xff"
13858 "\x05\xca\x81\x7b\xda\xa2\xde\x63"
13859 "\x3a\x10\xbe\xc2\xac\x32\xc4\x05"
13860 "\x47\x7e\xef\x67\xe2\x5f\x5b\xae"
13861 "\xed\xf1\x70\x34\x16\x9a\x07\x7b"
13862 "\xf2\x25\x2b\xb0\xf8\x3c\x15\x9a"
13863 "\xa6\x59\x55\x5f\xc1\xf4\x1e\xcd"
13864 "\x93\x1f\x06\xba\xd4\x9a\x22\x69"
13865 "\xfa\x8e\x95\x0d\xf3\x23\x59\x2c"
13866 "\xfe\x00\xba\xf0\x0e\xbc\x6d\xd6"
13867 "\x62\xf0\x7a\x0e\x83\x3e\xdb\x32"
13868 "\xfd\x43\x7d\xda\x42\x51\x87\x43"
13869 "\x9d\xf9\xef\xf4\x30\x97\xf8\x09"
13870 "\x88\xfc\x3f\x93\x70\xc1\x4a\xec"
13871 "\x27\x5f\x11\xac\x71\xc7\x48\x46"
13872 "\x2f\xf9\xdf\x8d\x9f\xf7\x2e\x56"
13873 "\x0d\x4e\xb0\x32\x76\xce\x86\x81"
13874 "\xcd\xdf\xe4\x00\xbf\xfd\x5f\x24"
13875 "\xaf\xf7\x9a\xde\xff\x18\xac\x14"
13876 "\x90\xc5\x01\x39\x34\x0f\x24\xf3"
13877 "\x13\x2f\x5e\x4f\x30\x9a\x36\x40"
13878 "\xec\xea\xbc\xcd\x9e\x0e\x5b\x23"
13879 "\x50\x88\x97\x40\x69\xb1\x37\xf5"
13880 "\xc3\x15\xf9\x3f\xb7\x79\x64\xe8"
13881 "\x7b\x10\x20\xb9\x2b\x46\x83\x5b"
13882 "\xd8\x39\xfc\xe4\xfa\x88\x52\xf2"
13883 "\x72\xb0\x97\x4e\x89\xb3\x48\x00"
13884 "\xc1\x16\x73\x50\x77\xba\xa6\x65"
13885 "\x20\x2d\xb0\x02\x27\x89\xda\x99"
13886 "\x45\xfb\xe9\xd3\x1d\x39\x2f\xd6"
13887 "\x2a\xda\x09\x12\x11\xaf\xe6\x57"
13888 "\x01\x04\x8a\xff\x86\x8b\xac\xf8"
13889 "\xee\xe4\x1c\x98\x5b\xcf\x6b\x76"
13890 "\xa3\x0e\x33\x74\x40\x18\x39\x72"
13891 "\x66\x50\x31\xfd\x70\xdf\xe8\x51"
13892 "\x96\x21\x36\xb2\x9b\xfa\x85\xd1"
13893 "\x30\x05\xc8\x92\x98\x80\xff\x7a"
13894 "\xaf\x43\x0b\xc5\x20\x41\x92\x20"
13895 "\xd4\xa0\x91\x98\x11\x5f\x4d\xb1",
13896 .len = 512,
aed265b9
JK
13897 },
13898};
13899
92a4c9fe 13900/*
95ba5973
GBY
13901 * SM4 test vectors taken from the "The SM4 Blockcipher Algorithm And Its
13902 * Modes Of Operations" draft RFC
13903 * https://datatracker.ietf.org/doc/draft-ribose-cfrg-sm4
92a4c9fe
EB
13904 */
13905
13906static const struct cipher_testvec sm4_tv_template[] = {
95ba5973 13907 { /* GB/T 32907-2016 Example 1. */
92a4c9fe
EB
13908 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13909 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13910 .klen = 16,
13911 .ptext = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13912 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13913 .ctext = "\x68\x1E\xDF\x34\xD2\x06\x96\x5E"
13914 "\x86\xB3\xE9\x4F\x53\x6E\x42\x46",
13915 .len = 16,
95ba5973 13916 }, { /* Last 10 iterations of GB/T 32907-2016 Example 2. */
92a4c9fe
EB
13917 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13918 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13919 .klen = 16,
13920 .ptext = "\x99\x4a\xc3\xe7\xc3\x57\x89\x6a"
13921 "\x81\xfc\xa8\xe\x38\x3e\xef\x80"
13922 "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
13923 "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
13924 "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
13925 "\xad\x57\x15\xab\x31\x5d\xc\xef"
13926 "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
13927 "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
13928 "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
13929 "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
13930 "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
13931 "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
13932 "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
13933 "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
13934 "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
13935 "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
13936 "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
13937 "\xed\xce\x0\x19\xe\x16\x2\x6e"
13938 "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
13939 "\x31\x51\xec\x47\xc3\x51\x83\xc1",
13940 .ctext = "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
13941 "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
13942 "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
13943 "\xad\x57\x15\xab\x31\x5d\xc\xef"
13944 "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
13945 "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
13946 "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
13947 "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
13948 "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
13949 "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
13950 "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
13951 "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
13952 "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
13953 "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
13954 "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
13955 "\xed\xce\x0\x19\xe\x16\x2\x6e"
13956 "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
13957 "\x31\x51\xec\x47\xc3\x51\x83\xc1"
13958 "\x59\x52\x98\xc7\xc6\xfd\x27\x1f"
13959 "\x4\x2\xf8\x4\xc3\x3d\x3f\x66",
13960 .len = 160
95ba5973
GBY
13961 }, { /* A.2.1.1 SM4-ECB Example 1 */
13962 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13963 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13964 .klen = 16,
13965 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13966 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13967 "\xee\xee\xee\xee\xff\xff\xff\xff"
13968 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13969 .ctext = "\x5e\xc8\x14\x3d\xe5\x09\xcf\xf7"
13970 "\xb5\x17\x9f\x8f\x47\x4b\x86\x19"
13971 "\x2f\x1d\x30\x5a\x7f\xb1\x7d\xf9"
13972 "\x85\xf8\x1c\x84\x82\x19\x23\x04",
13973 .len = 32,
13974 }, { /* A.2.1.2 SM4-ECB Example 2 */
13975 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13976 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13977 .klen = 16,
13978 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13979 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13980 "\xee\xee\xee\xee\xff\xff\xff\xff"
13981 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13982 .ctext = "\xC5\x87\x68\x97\xE4\xA5\x9B\xBB"
13983 "\xA7\x2A\x10\xC8\x38\x72\x24\x5B"
13984 "\x12\xDD\x90\xBC\x2D\x20\x06\x92"
13985 "\xB5\x29\xA4\x15\x5A\xC9\xE6\x00",
13986 .len = 32,
13987 }
13988};
13989
13990static const struct cipher_testvec sm4_cbc_tv_template[] = {
13991 { /* A.2.2.1 SM4-CBC Example 1 */
13992 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13993 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13994 .klen = 16,
13995 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13996 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13997 "\xee\xee\xee\xee\xff\xff\xff\xff"
13998 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13999 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14000 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
cdc69469
EB
14001 .iv_out = "\x4C\xB7\x01\x69\x51\x90\x92\x26"
14002 "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
95ba5973
GBY
14003 .ctext = "\x78\xEB\xB1\x1C\xC4\x0B\x0A\x48"
14004 "\x31\x2A\xAE\xB2\x04\x02\x44\xCB"
14005 "\x4C\xB7\x01\x69\x51\x90\x92\x26"
14006 "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
14007 .len = 32,
14008 }, { /* A.2.2.2 SM4-CBC Example 2 */
14009 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
14010 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
14011 .klen = 16,
14012 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14013 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14014 "\xee\xee\xee\xee\xff\xff\xff\xff"
14015 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14016 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14017 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
cdc69469
EB
14018 .iv_out = "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
14019 "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
95ba5973
GBY
14020 .ctext = "\x0d\x3a\x6d\xdc\x2d\x21\xc6\x98"
14021 "\x85\x72\x15\x58\x7b\x7b\xb5\x9a"
14022 "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
14023 "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
14024 .len = 32,
14025 }
14026};
14027
14028static const struct cipher_testvec sm4_ctr_tv_template[] = {
14029 { /* A.2.5.1 SM4-CTR Example 1 */
14030 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14031 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14032 .klen = 16,
14033 .ptext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14034 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
14035 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
14036 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
14037 "\xee\xee\xee\xee\xee\xee\xee\xee"
14038 "\xff\xff\xff\xff\xff\xff\xff\xff"
14039 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14040 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
14041 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14042 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
e674dbc0
EB
14043 .iv_out = "\x00\x01\x02\x03\x04\x05\x06\x07"
14044 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
95ba5973
GBY
14045 .ctext = "\xac\x32\x36\xcb\x97\x0c\xc2\x07"
14046 "\x91\x36\x4c\x39\x5a\x13\x42\xd1"
14047 "\xa3\xcb\xc1\x87\x8c\x6f\x30\xcd"
14048 "\x07\x4c\xce\x38\x5c\xdd\x70\xc7"
14049 "\xf2\x34\xbc\x0e\x24\xc1\x19\x80"
14050 "\xfd\x12\x86\x31\x0c\xe3\x7b\x92"
14051 "\x6e\x02\xfc\xd0\xfa\xa0\xba\xf3"
14052 "\x8b\x29\x33\x85\x1d\x82\x45\x14",
14053 .len = 64,
14054 }, { /* A.2.5.2 SM4-CTR Example 2 */
14055 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
14056 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
14057 .klen = 16,
14058 .ptext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14059 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
14060 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
14061 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
14062 "\xee\xee\xee\xee\xee\xee\xee\xee"
14063 "\xff\xff\xff\xff\xff\xff\xff\xff"
14064 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14065 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
14066 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14067 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
e674dbc0
EB
14068 .iv_out = "\x00\x01\x02\x03\x04\x05\x06\x07"
14069 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
95ba5973
GBY
14070 .ctext = "\x5d\xcc\xcd\x25\xb9\x5a\xb0\x74"
14071 "\x17\xa0\x85\x12\xee\x16\x0e\x2f"
14072 "\x8f\x66\x15\x21\xcb\xba\xb4\x4c"
14073 "\xc8\x71\x38\x44\x5b\xc2\x9e\x5c"
14074 "\x0a\xe0\x29\x72\x05\xd6\x27\x04"
14075 "\x17\x3b\x21\x23\x9b\x88\x7f\x6c"
14076 "\x8c\xb5\xb8\x00\x91\x7a\x24\x88"
14077 "\x28\x4b\xde\x9e\x16\xea\x29\x06",
14078 .len = 64,
92a4c9fe
EB
14079 }
14080};
14081
e4886214
PL
14082static const struct cipher_testvec sm4_ctr_rfc3686_tv_template[] = {
14083 {
14084 .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc"
14085 "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
14086 "\x00\x00\x00\x30",
14087 .klen = 20,
14088 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
14089 .ptext = "Single block msg",
14090 .ctext = "\x20\x9b\x77\x31\xd3\x65\xdb\xab"
14091 "\x9e\x48\x74\x7e\xbd\x13\x83\xeb",
14092 .len = 16,
14093 }, {
14094 .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
14095 "\x43\xd6\xce\x1f\x32\x53\x91\x63"
14096 "\x00\x6c\xb6\xdb",
14097 .klen = 20,
14098 .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
14099 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
14100 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14101 "\x10\x11\x12\x13\x14\x15\x16\x17"
14102 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14103 .ctext = "\x33\xe0\x28\x01\x92\xed\xc9\x1e"
14104 "\x97\x35\xd9\x4a\xec\xd4\xbc\x23"
14105 "\x4f\x35\x9f\x1c\x55\x1f\xe0\x27"
14106 "\xe0\xdf\xc5\x43\xbc\xb0\x23\x94",
14107 .len = 32,
14108 }
14109};
14110
a06b15b2
PL
14111static const struct cipher_testvec sm4_ofb_tv_template[] = {
14112 { /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.3 */
14113 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
14114 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14115 .klen = 16,
14116 .iv = "\x01\x23\x45\x67\x89\xab\xcd\xef"
14117 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14118 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
14119 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
14120 "\x01\x23\x45\x67\x89\xab\xcd\xef"
14121 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14122 .ctext = "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
14123 "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
14124 "\xf2\x07\x5d\x28\xb5\x23\x5f\x58"
14125 "\xd5\x00\x27\xe4\x17\x7d\x2b\xce",
14126 .len = 32,
14127 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 1 */
14128 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
14129 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14130 .klen = 16,
14131 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14132 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14133 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14134 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14135 "\xee\xee\xee\xee\xff\xff\xff\xff"
14136 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14137 .ctext = "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
14138 "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
14139 "\x1d\x01\xac\xa2\x48\x7c\xa5\x82"
14140 "\xcb\xf5\x46\x3e\x66\x98\x53\x9b",
14141 .len = 32,
14142 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 2 */
14143 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10"
14144 "\x01\x23\x45\x67\x89\xab\xcd\xef",
14145 .klen = 16,
14146 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14147 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14148 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14149 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14150 "\xee\xee\xee\xee\xff\xff\xff\xff"
14151 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14152 .ctext = "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
14153 "\x60\xd7\xf2\x65\x88\x70\x68\x49"
14154 "\x33\xfa\x16\xbd\x5c\xd9\xc8\x56"
14155 "\xca\xca\xa1\xe1\x01\x89\x7a\x97",
14156 .len = 32,
14157 }
14158};
14159
14160static const struct cipher_testvec sm4_cfb_tv_template[] = {
14161 { /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.4 */
14162 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
14163 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14164 .klen = 16,
14165 .iv = "\x01\x23\x45\x67\x89\xab\xcd\xef"
14166 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14167 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
14168 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
14169 "\x01\x23\x45\x67\x89\xab\xcd\xef"
14170 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14171 .ctext = "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
14172 "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
14173 "\x9e\xd2\x58\xa8\x5a\x04\x67\xcc"
14174 "\x92\xaa\xb3\x93\xdd\x97\x89\x95",
14175 .len = 32,
14176 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 1 */
14177 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
14178 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14179 .klen = 16,
14180 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14181 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14182 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14183 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14184 "\xee\xee\xee\xee\xff\xff\xff\xff"
14185 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14186 .ctext = "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
14187 "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
14188 "\x69\xd4\xc5\x4e\xd4\x33\xb9\xa0"
14189 "\x34\x60\x09\xbe\xb3\x7b\x2b\x3f",
14190 .len = 32,
14191 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 2 */
14192 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10"
14193 "\x01\x23\x45\x67\x89\xab\xcd\xef",
14194 .klen = 16,
14195 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14196 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14197 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14198 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14199 "\xee\xee\xee\xee\xff\xff\xff\xff"
14200 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14201 .ctext = "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
14202 "\x60\xd7\xf2\x65\x88\x70\x68\x49"
14203 "\x0d\x9b\x86\xff\x20\xc3\xbf\xe1"
14204 "\x15\xff\xa0\x2c\xa6\x19\x2c\xc5",
14205 .len = 32,
14206 }
14207};
14208
68039d60
TZ
14209static const struct aead_testvec sm4_gcm_tv_template[] = {
14210 { /* From https://datatracker.ietf.org/doc/html/rfc8998#appendix-A.1 */
14211 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14212 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14213 .klen = 16,
14214 .iv = "\x00\x00\x12\x34\x56\x78\x00\x00"
14215 "\x00\x00\xAB\xCD",
14216 .ptext = "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
14217 "\xBB\xBB\xBB\xBB\xBB\xBB\xBB\xBB"
14218 "\xCC\xCC\xCC\xCC\xCC\xCC\xCC\xCC"
14219 "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
14220 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
14221 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
14222 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
14223 "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA",
14224 .plen = 64,
14225 .assoc = "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
14226 "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
14227 "\xAB\xAD\xDA\xD2",
14228 .alen = 20,
14229 .ctext = "\x17\xF3\x99\xF0\x8C\x67\xD5\xEE"
14230 "\x19\xD0\xDC\x99\x69\xC4\xBB\x7D"
14231 "\x5F\xD4\x6F\xD3\x75\x64\x89\x06"
14232 "\x91\x57\xB2\x82\xBB\x20\x07\x35"
14233 "\xD8\x27\x10\xCA\x5C\x22\xF0\xCC"
14234 "\xFA\x7C\xBF\x93\xD4\x96\xAC\x15"
14235 "\xA5\x68\x34\xCB\xCF\x98\xC3\x97"
14236 "\xB4\x02\x4A\x26\x91\x23\x3B\x8D"
14237 "\x83\xDE\x35\x41\xE4\xC2\xB5\x81"
14238 "\x77\xE0\x65\xA9\xBF\x7B\x62\xEC",
14239 .clen = 80,
14240 }
14241};
14242
14243static const struct aead_testvec sm4_ccm_tv_template[] = {
14244 { /* From https://datatracker.ietf.org/doc/html/rfc8998#appendix-A.2 */
14245 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14246 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14247 .klen = 16,
14248 .iv = "\x02\x00\x00\x12\x34\x56\x78\x00"
14249 "\x00\x00\x00\xAB\xCD\x00\x00\x00",
14250 .ptext = "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
14251 "\xBB\xBB\xBB\xBB\xBB\xBB\xBB\xBB"
14252 "\xCC\xCC\xCC\xCC\xCC\xCC\xCC\xCC"
14253 "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
14254 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
14255 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
14256 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
14257 "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA",
14258 .plen = 64,
14259 .assoc = "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
14260 "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
14261 "\xAB\xAD\xDA\xD2",
14262 .alen = 20,
14263 .ctext = "\x48\xAF\x93\x50\x1F\xA6\x2A\xDB"
14264 "\xCD\x41\x4C\xCE\x60\x34\xD8\x95"
14265 "\xDD\xA1\xBF\x8F\x13\x2F\x04\x20"
14266 "\x98\x66\x15\x72\xE7\x48\x30\x94"
14267 "\xFD\x12\xE5\x18\xCE\x06\x2C\x98"
14268 "\xAC\xEE\x28\xD9\x5D\xF4\x41\x6B"
14269 "\xED\x31\xA2\xF0\x44\x76\xC1\x8B"
14270 "\xB4\x0C\x84\xA7\x4B\x97\xDC\x5B"
14271 "\x16\x84\x2D\x4F\xA1\x86\xF5\x6A"
14272 "\xB3\x32\x56\x97\x1F\xA1\x10\xF4",
14273 .clen = 80,
14274 }
14275};
14276
14277static const struct hash_testvec sm4_cbcmac_tv_template[] = {
14278 {
14279 .key = "\xff\xee\xdd\xcc\xbb\xaa\x99\x88"
14280 "\x77\x66\x55\x44\x33\x22\x11\x00",
14281 .plaintext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
14282 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14283 .digest = "\x97\xb4\x75\x8f\x84\x92\x3d\x3f"
14284 "\x86\x81\x0e\x0e\xea\x14\x6d\x73",
14285 .psize = 16,
14286 .ksize = 16,
14287 }, {
14288 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
14289 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
14290 .plaintext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14291 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
14292 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
14293 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
14294 "\xee",
14295 .digest = "\xc7\xdb\x17\x71\xa1\x5c\x0d\x22"
14296 "\xa3\x39\x3a\x31\x88\x91\x49\xa1",
14297 .psize = 33,
14298 .ksize = 16,
14299 }, {
14300 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
14301 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
14302 .plaintext = "\xfb\xd1\xbe\x92\x7e\x50\x3f\x16"
14303 "\xf9\xdd\xbe\x91\x73\x53\x37\x1a"
14304 "\xfe\xdd\xba\x97\x7e\x53\x3c\x1c"
14305 "\xfe\xd7\xbf\x9c\x75\x5f\x3e\x11"
14306 "\xf0\xd8\xbc\x96\x73\x5c\x34\x11"
14307 "\xf5\xdb\xb1\x99\x7a\x5a\x32\x1f"
14308 "\xf6\xdf\xb4\x95\x7f\x5f\x3b\x17"
14309 "\xfd\xdb\xb1\x9b\x76\x5c\x37",
14310 .digest = "\x9b\x07\x88\x7f\xd5\x95\x23\x12"
14311 "\x64\x0a\x66\x7f\x4e\x25\xca\xd0",
14312 .psize = 63,
14313 .ksize = 16,
14314 }
14315};
14316
14317static const struct hash_testvec sm4_cmac128_tv_template[] = {
14318 {
14319 .key = "\xff\xee\xdd\xcc\xbb\xaa\x99\x88"
14320 "\x77\x66\x55\x44\x33\x22\x11\x00",
14321 .plaintext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
14322 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14323 .digest = "\x00\xd4\x63\xb4\x9a\xf3\x52\xe2"
14324 "\x74\xa9\x00\x55\x13\x54\x2a\xd1",
14325 .psize = 16,
14326 .ksize = 16,
14327 }, {
14328 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
14329 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
14330 .plaintext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14331 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
14332 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
14333 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
14334 "\xee",
14335 .digest = "\x8a\x8a\xe9\xc0\xc8\x97\x0e\x85"
14336 "\x21\x57\x02\x10\x1a\xbf\x9c\xc6",
14337 .psize = 33,
14338 .ksize = 16,
14339 }, {
14340 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
14341 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
14342 .plaintext = "\xfb\xd1\xbe\x92\x7e\x50\x3f\x16"
14343 "\xf9\xdd\xbe\x91\x73\x53\x37\x1a"
14344 "\xfe\xdd\xba\x97\x7e\x53\x3c\x1c"
14345 "\xfe\xd7\xbf\x9c\x75\x5f\x3e\x11"
14346 "\xf0\xd8\xbc\x96\x73\x5c\x34\x11"
14347 "\xf5\xdb\xb1\x99\x7a\x5a\x32\x1f"
14348 "\xf6\xdf\xb4\x95\x7f\x5f\x3b\x17"
14349 "\xfd\xdb\xb1\x9b\x76\x5c\x37",
14350 .digest = "\x5f\x14\xc9\xa9\x20\xb2\xb4\xf0"
14351 "\x76\xe0\xd8\xd6\xdc\x4f\xe1\xbc",
14352 .psize = 63,
14353 .ksize = 16,
14354 }
14355};
14356
92a4c9fe
EB
14357/* Cast6 test vectors from RFC 2612 */
14358static const struct cipher_testvec cast6_tv_template[] = {
14359 {
14360 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
14361 "\x0a\xf7\x56\x47\xf2\x9f\x61\x5d",
da7f033d 14362 .klen = 16,
92a4c9fe
EB
14363 .ptext = zeroed_string,
14364 .ctext = "\xc8\x42\xa0\x89\x72\xb4\x3d\x20"
14365 "\x83\x6c\x91\xd1\xb7\x53\x0f\x6b",
14366 .len = 16,
14367 }, {
14368 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
14369 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
14370 "\xba\xc7\x7a\x77\x17\x94\x28\x63",
14371 .klen = 24,
14372 .ptext = zeroed_string,
14373 .ctext = "\x1b\x38\x6c\x02\x10\xdc\xad\xcb"
14374 "\xdd\x0e\x41\xaa\x08\xa7\xa7\xe8",
14375 .len = 16,
14376 }, {
14377 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
14378 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
14379 "\x8d\x7c\x47\xce\x26\x49\x08\x46"
14380 "\x1c\xc1\xb5\x13\x7a\xe6\xb6\x04",
14381 .klen = 32,
14382 .ptext = zeroed_string,
14383 .ctext = "\x4f\x6a\x20\x38\x28\x68\x97\xb9"
14384 "\xc9\x87\x01\x36\x55\x33\x17\xfa",
14385 .len = 16,
14386 }, { /* Generated from TF test vectors */
9d25917d
JK
14387 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
14388 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
14389 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
14390 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
14391 .klen = 32,
92a4c9fe
EB
14392 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
14393 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
14394 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
14395 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
14396 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
14397 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
14398 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
14399 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
14400 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
14401 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
14402 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
14403 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
14404 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
14405 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
14406 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
14407 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
14408 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
14409 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
14410 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
14411 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
14412 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
14413 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
14414 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
14415 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
14416 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
14417 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
14418 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
14419 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
14420 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
14421 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
14422 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
14423 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
14424 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
14425 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
14426 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
14427 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
14428 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
14429 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
14430 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
14431 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
14432 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
14433 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
14434 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
14435 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
14436 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
14437 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
14438 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
14439 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
14440 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
14441 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
14442 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
14443 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
14444 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
14445 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
14446 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
14447 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
14448 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
14449 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
14450 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
14451 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
14452 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
14453 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
14454 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
14455 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
14456 .ctext = "\xC3\x70\x22\x32\xF5\x80\xCB\x54"
14457 "\xFC\x30\xE0\xF6\xEB\x39\x57\xA6"
14458 "\xB6\xB9\xC5\xA4\x91\x55\x14\x97"
14459 "\xC1\x20\xFF\x6C\x5C\xF0\x67\xEA"
14460 "\x2F\xED\xD8\xC9\xFB\x38\x3F\xFE"
14461 "\x93\xBE\xDC\x00\xD3\x7F\xAD\x4C"
14462 "\x5A\x08\x92\xD1\x47\x0C\xFA\x6C"
14463 "\xD0\x6A\x99\x10\x72\xF8\x47\x62"
14464 "\x81\x42\xF8\xD8\xF5\xBB\x94\x08"
14465 "\xAA\x97\xA2\x8B\x69\xB3\xD2\x7E"
14466 "\xBC\xB5\x00\x0C\xE5\x44\x4B\x58"
14467 "\xE8\x63\xDC\xB3\xC4\xE5\x23\x12"
14468 "\x5A\x72\x85\x47\x8B\xEC\x9F\x26"
14469 "\x84\xB6\xED\x10\x33\x63\x9B\x5F"
14470 "\x4D\x53\xEE\x94\x45\x8B\x60\x58"
14471 "\x86\x20\xF9\x1E\x82\x08\x3E\x58"
14472 "\x60\x1B\x34\x19\x02\xBE\x4E\x09"
14473 "\xBB\x7C\x15\xCC\x60\x27\x55\x7A"
14474 "\x12\xB8\xD8\x08\x89\x3C\xA6\xF3"
14475 "\xF1\xDD\xA7\x07\xA3\x12\x85\x28"
14476 "\xE9\x57\xAC\x80\x0C\x5C\x0F\x3A"
14477 "\x5D\xC2\x91\xC7\x90\xE4\x8C\x43"
14478 "\x92\xE4\x7C\x26\x69\x4D\x83\x68"
14479 "\x14\x96\x42\x47\xBD\xA9\xE4\x8A"
14480 "\x33\x19\xEB\x54\x8E\x0D\x4B\x6E"
14481 "\x91\x51\xB5\x36\x08\xDE\x1C\x06"
14482 "\x03\xBD\xDE\x81\x26\xF7\x99\xC2"
14483 "\xBA\xF7\x6D\x87\x0D\xE4\xA6\xCF"
14484 "\xC1\xF5\x27\x05\xB8\x02\x57\x72"
14485 "\xE6\x42\x13\x0B\xC6\x47\x05\x74"
14486 "\x24\x15\xF7\x0D\xC2\x23\x9D\xB9"
14487 "\x3C\x77\x18\x93\xBA\xB4\xFC\x8C"
14488 "\x98\x82\x67\x67\xB4\xD7\xD3\x43"
14489 "\x23\x08\x02\xB7\x9B\x99\x05\xFB"
14490 "\xD3\xB5\x00\x0A\xA9\x9D\x66\xD6"
14491 "\x2E\x49\x58\xD0\xA8\x57\x29\x7F"
14492 "\x0A\x0E\x7D\xFC\x92\x83\xCC\x67"
14493 "\xA2\xB1\x70\x3A\x8F\x87\x4A\x8D"
14494 "\x17\xE2\x58\x2B\x88\x0D\x68\x62"
14495 "\xBF\x35\xD1\x6F\xC0\xF0\x18\x62"
14496 "\xB2\xC7\x2D\x58\xC7\x16\xDE\x08"
14497 "\xEB\x84\x1D\x25\xA7\x38\x94\x06"
14498 "\x93\x9D\xF8\xFE\x88\x71\xE7\x84"
14499 "\x2C\xA0\x38\xA3\x1D\x48\xCF\x29"
14500 "\x0B\xBC\xD8\x50\x99\x1A\x26\xFB"
14501 "\x8E\x75\x3D\x73\xEB\x6A\xED\x29"
14502 "\xE0\x8E\xED\xFC\xFE\x6F\xF6\xBA"
14503 "\x41\xE2\x10\x4C\x01\x8B\x69\x2B"
14504 "\x25\x3F\x4D\x70\x7B\x92\xD6\x3B"
14505 "\xAC\xF9\x77\x18\xD9\x6A\x30\xA6"
14506 "\x2E\xFA\x30\xFF\xC8\xD5\x1D\x06"
14507 "\x59\x28\x1D\x86\x43\x04\x5D\x3B"
14508 "\x99\x4C\x04\x5A\x21\x17\x8B\x76"
14509 "\x8F\x72\xCB\xA1\x9C\x29\x4C\xC3"
14510 "\x65\xA2\x58\x2A\xC5\x66\x24\xBF"
14511 "\xBA\xE6\x0C\xDD\x34\x24\x74\xC8"
14512 "\x84\x0A\x66\x2C\xBE\x8F\x32\xA9"
14513 "\xE7\xE4\xA1\xD7\xDA\xAB\x23\x1E"
14514 "\xEB\xEE\x6C\x94\x6F\x9C\x2E\xD1"
14515 "\x49\x2C\xF3\xD4\x90\xCC\x93\x4C"
14516 "\x84\x52\x6D\x68\xDE\xC6\x64\xB2"
14517 "\x11\x74\x93\x57\xB4\x7E\xC6\x00",
14518 .len = 496,
92a4c9fe 14519 },
da7f033d
HX
14520};
14521
92a4c9fe
EB
14522static const struct cipher_testvec cast6_cbc_tv_template[] = {
14523 { /* Generated from TF test vectors */
9d25917d
JK
14524 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
14525 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
14526 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
14527 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
14528 .klen = 32,
92a4c9fe
EB
14529 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
14530 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
14531 .iv_out = "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
14532 "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
92a4c9fe 14533 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
14534 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
14535 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
14536 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
14537 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
14538 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
14539 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
14540 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
14541 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
14542 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
14543 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
14544 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
14545 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
14546 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
14547 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
14548 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
14549 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
14550 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
14551 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
14552 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
14553 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
14554 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
14555 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
14556 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
14557 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
14558 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
14559 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
14560 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
14561 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
14562 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
14563 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
14564 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
14565 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
14566 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
14567 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
14568 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
14569 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
14570 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
14571 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
14572 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
14573 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
14574 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
14575 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
14576 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
14577 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
14578 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
14579 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
14580 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
14581 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
14582 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
14583 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
14584 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
14585 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
14586 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
14587 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
14588 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
14589 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
14590 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
14591 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
14592 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
14593 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
14594 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
14595 .ctext = "\xDF\x77\x68\x96\xC7\xBA\xF8\xE2"
14596 "\x0E\x24\x99\x1A\xAA\xF3\xC6\x9F"
14597 "\xA0\x73\xB3\x70\xC3\x68\x64\x70"
14598 "\xAD\x33\x02\xFB\x88\x74\xAA\x78"
14599 "\xC7\x47\x1A\x18\x61\x2D\xAC\x9F"
14600 "\x7E\x6F\xDF\x05\x13\x76\xA6\x72"
14601 "\xB7\x13\x09\x0F\x7D\x38\xDF\x25"
14602 "\x4E\xFD\x50\x45\xFA\x35\x6A\xC0"
14603 "\x57\x95\xE1\x21\x26\x10\x9A\x21"
14604 "\xA1\x8A\x51\x05\xD1\xB1\x78\x35"
14605 "\x98\xF5\xAE\xC0\xC1\x8B\x94\xFF"
14606 "\xD0\x69\x3F\x42\xC2\x01\xA7\x9B"
14607 "\x23\x16\x47\x72\x81\x13\x3A\x72"
14608 "\xEC\xD9\x40\x88\x00\x9C\xB0\xA8"
14609 "\x9C\xAC\xCE\x11\x73\x7B\x63\x3E"
14610 "\xA3\x63\x98\x7D\x35\xE4\xD9\x83"
14611 "\xE2\xD0\x52\x87\x0C\x1F\xB0\xB3"
14612 "\x41\x1A\x93\x8D\x76\x31\x9F\xF2"
14613 "\xFE\x09\xA3\x8F\x22\x6A\x3B\xB9"
14614 "\x6C\x9E\xE4\xA1\xA0\xC4\xE7\xA1"
14615 "\x21\x9C\x1A\xCA\x65\xDE\x44\x03"
14616 "\x99\xF2\xD2\x39\xE3\x3F\x0F\x37"
14617 "\x53\x50\x23\xA4\x81\x6E\xDA\xFB"
14618 "\xF8\x7B\x01\xD7\xB2\x32\x9C\xB8"
14619 "\xB1\x0E\x99\x17\xB5\x38\xF9\xD7"
14620 "\x86\x2D\x6E\x94\x5C\x99\x9D\xB3"
14621 "\xD3\x63\x4B\x2A\x7D\x44\x6A\xB2"
14622 "\xC1\x03\xE6\x5A\x37\xD8\x64\x18"
14623 "\xAA\x32\xCE\x29\xED\xC0\xA2\xCB"
14624 "\x8D\xAF\xCD\xBE\x8F\xB6\xEC\xB4"
14625 "\x89\x05\x81\x6E\x71\x4F\xC3\x28"
14626 "\x10\xC1\x62\xC4\x41\xE9\xD2\x39"
14627 "\xF3\x22\x39\x12\x2C\xC2\x95\x2D"
14628 "\xBF\x93\x58\x4B\x04\xD1\x8D\x57"
14629 "\xAE\xEB\x60\x03\x56\x35\xAD\x5A"
14630 "\xE9\xC3\xFF\x4E\x31\xE1\x37\xF8"
14631 "\x7D\xEE\x65\x8A\xB6\x88\x1A\x3E"
14632 "\x07\x09\x82\xBA\xF0\x80\x8A\xD0"
14633 "\xA0\x3F\x6A\xE9\x24\x87\x19\x65"
14634 "\x73\x3F\x12\x91\x47\x54\xBA\x39"
14635 "\x30\x5B\x1E\xE5\xC2\xF9\x3F\xEF"
14636 "\xD6\x75\xF9\xB8\x7C\x8B\x05\x76"
14637 "\xEE\xB7\x08\x25\x4B\xB6\x7B\x47"
14638 "\x72\xC0\x4C\xD4\xDA\xE0\x75\xF1"
14639 "\x7C\xE8\x94\x9E\x16\x6E\xB8\x12"
14640 "\xA1\xC1\x6E\x3B\x1C\x59\x41\x2D"
14641 "\x23\xFA\x7D\x77\xB8\x46\x75\xFE"
14642 "\x4F\x10\xD3\x09\x60\xA1\x36\x96"
14643 "\x5B\xC2\xDC\x6E\x84\x7D\x9B\x14"
14644 "\x80\x21\x83\x58\x3C\x76\xFD\x28"
14645 "\x1D\xF9\x93\x13\xD7\x0E\x62\x14"
14646 "\x5A\xC5\x4E\x08\xA5\x56\xA4\x3C"
14647 "\x68\x93\x44\x70\xDF\xCF\x4A\x51"
14648 "\x0B\x81\x29\x41\xE5\x62\x4D\x36"
14649 "\xB3\xEA\x94\xA6\xB9\xDD\x3F\x09"
14650 "\x62\x34\xA0\x6A\x7E\x7D\xF5\xF6"
14651 "\x01\x91\xB4\x27\xDA\x59\xD6\x17"
14652 "\x56\x4D\x82\x62\x37\xA3\x48\x01"
14653 "\x99\x91\x77\xB2\x08\x6B\x2C\x37"
14654 "\xC5\x5C\xAD\xB6\x07\xB6\x84\xF3"
14655 "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
14656 "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
14657 .len = 496,
da7f033d
HX
14658 },
14659};
14660
92a4c9fe
EB
14661static const struct cipher_testvec cast6_ctr_tv_template[] = {
14662 { /* Generated from TF test vectors */
9d25917d
JK
14663 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
14664 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
14665 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
14666 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
14667 .klen = 32,
14668 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
14669 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
14670 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
14671 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x66",
92a4c9fe 14672 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d 14673 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
92a4c9fe
EB
14674 "\x3A",
14675 .ctext = "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
14676 "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
14677 "\x57",
14678 .len = 17,
14679 }, { /* Generated from TF test vectors */
9d25917d
JK
14680 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
14681 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
14682 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
14683 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
14684 .klen = 32,
14685 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
14686 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
14687 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
14688 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 14689 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
14690 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
14691 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
14692 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
14693 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
14694 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
14695 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
14696 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
14697 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
14698 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
14699 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
14700 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
14701 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
14702 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
14703 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
14704 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
14705 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
14706 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
14707 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
14708 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
14709 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
14710 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
14711 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
14712 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
14713 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
14714 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
14715 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
14716 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
14717 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
14718 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
14719 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
14720 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
14721 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
14722 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
14723 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
14724 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
14725 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
14726 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
14727 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
14728 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
14729 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
14730 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
14731 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
14732 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
14733 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
14734 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
14735 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
14736 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
14737 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
14738 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
14739 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
14740 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
14741 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
14742 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
14743 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
14744 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
14745 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
14746 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
14747 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
14748 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
14749 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
14750 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
14751 .ctext = "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
14752 "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
14753 "\x57\xA3\xEF\x47\x2A\xE8\x88\xA7"
14754 "\x3C\xD0\xEC\xB9\x94\x50\x7D\x56"
14755 "\xBC\xE1\xC1\xF5\xE1\xEE\x12\xF8"
14756 "\x4F\x03\x82\x3A\x93\x6B\x4C\xD3"
14757 "\xE3\xF3\xFA\xC2\x23\x55\x98\x20"
14758 "\x49\x76\x9B\x6B\xC1\x23\xBF\xE5"
14759 "\xD4\xC4\x2F\x61\xE1\x67\x2A\x30"
14760 "\x6F\x29\xCA\x54\xF8\x1B\xA6\x7D"
14761 "\x66\x45\xEE\xC8\x19\xBE\x50\xF0"
14762 "\x5F\x65\xF8\x1E\x4D\x07\x87\xD9"
14763 "\xD3\xD9\x1B\x09\x89\xFD\x42\xC5"
14764 "\xDB\xEB\x86\xF1\x67\x04\x0F\x5C"
14765 "\x81\xDF\x82\x12\xC7\x4C\x1B\x07"
14766 "\xDE\xE6\xFA\x29\x86\xD1\xB0\xBA"
14767 "\x3D\x6A\x69\x76\xEC\x0F\xB4\xE6"
14768 "\xCD\xA7\xF8\xA8\xB8\xE0\x33\xF5"
14769 "\x49\x61\x22\x52\x64\x8C\x46\x41"
14770 "\x1F\x48\x5F\x4F\xA2\x89\x36\x17"
14771 "\x20\xF8\x2F\x8F\x4B\xFA\xF2\xC0"
14772 "\x1E\x18\xA2\xF8\xB7\x6D\x98\xE3"
14773 "\x00\x14\x15\x59\xC1\x30\x64\xAF"
14774 "\xA8\x01\x38\xAB\xD4\x8B\xEC\x7C"
14775 "\x44\x9A\xC6\x2C\x2E\x2B\x2B\xF4"
14776 "\x02\x37\xC4\x69\xEF\x36\xC1\xF3"
14777 "\xA0\xFB\xFE\x29\xAD\x39\xCF\xD0"
14778 "\x51\x73\xA3\x22\x42\x41\xAB\xD2"
14779 "\x0F\x50\x14\xB9\x54\xD3\xD4\xFA"
14780 "\xBF\xC9\xBB\xCE\xC4\x1D\x2D\xAF"
14781 "\xC9\x3F\x07\x87\x42\x4B\x3A\x54"
14782 "\x34\x8E\x37\xA3\x03\x6F\x65\x66"
14783 "\xDB\x44\xC3\xE8\xD7\xDD\x7D\xDD"
14784 "\x61\xB4\x2B\x80\xA3\x98\x13\xF5"
14785 "\x5A\xD3\x34\x58\xC3\x6E\xF6\xB8"
14786 "\x0A\xC6\x50\x01\x8E\xD5\x6C\x7D"
14787 "\xFE\x16\xB6\xCF\xFC\x51\x40\xAE"
14788 "\xB3\x15\xAC\x90\x6F\x0B\x28\x3A"
14789 "\x60\x40\x38\x90\x20\x46\xC7\xB3"
14790 "\x0B\x12\x6D\x3B\x15\x14\xF9\xF4"
14791 "\x11\x41\x76\x6B\xB3\x60\x82\x3C"
14792 "\x84\xFB\x08\x2E\x92\x25\xCB\x79"
14793 "\x6F\x58\xC5\x94\x00\x00\x47\xB6"
14794 "\x9E\xDC\x0F\x29\x70\x46\x20\x76"
14795 "\x65\x75\x66\x5C\x00\x96\xB3\xE1"
14796 "\x0B\xA7\x11\x8B\x2E\x61\x4E\x45"
14797 "\x73\xFC\x91\xAB\x79\x41\x23\x14"
14798 "\x13\xB6\x72\x6C\x46\xB3\x03\x11"
14799 "\xE4\xF1\xEE\xC9\x7A\xCF\x96\x32"
14800 "\xB6\xF0\x8B\x97\xB4\xCF\x82\xB7"
14801 "\x15\x48\x44\x99\x09\xF6\xE0\xD7"
14802 "\xBC\xF1\x5B\x91\x4F\x30\x22\xA2"
14803 "\x45\xC4\x68\x55\xC2\xBE\xA7\xD2"
14804 "\x12\x53\x35\x9C\xF9\xE7\x35\x5D"
14805 "\x81\xE4\x86\x42\xC3\x58\xFB\xF0"
14806 "\x38\x9B\x8E\x5A\xEF\x83\x33\x0F"
14807 "\x00\x4E\x3F\x9F\xF5\x84\x62\xC4"
14808 "\x19\x35\x88\x22\x45\x59\x0E\x8F"
14809 "\xEC\x27\xDD\x4A\xA4\x1F\xBC\x41"
14810 "\x9B\x66\x8D\x32\xBA\x81\x34\x87"
14811 "\x0E\x74\x33\x30\x62\xB9\x89\xDF"
14812 "\xF9\xC5\xDD\x27\xB3\x39\xCB\xCB",
14813 .len = 496,
9d25917d
JK
14814 },
14815};
14816
92a4c9fe
EB
14817static const struct cipher_testvec cast6_lrw_tv_template[] = {
14818 { /* Generated from TF test vectors */
d7bfc0fa
JK
14819 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
14820 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
14821 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
14822 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
14823 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
14824 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
14825 .klen = 48,
14826 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14827 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 14828 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
d7bfc0fa
JK
14829 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
14830 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
14831 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
14832 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
14833 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
14834 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
14835 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
14836 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
14837 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
14838 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
14839 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
14840 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
14841 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
14842 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
14843 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
14844 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
14845 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
14846 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
14847 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
14848 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
14849 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
14850 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
14851 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
14852 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
14853 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
14854 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
14855 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
14856 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
14857 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
14858 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
14859 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
14860 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
14861 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
14862 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
14863 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
14864 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
14865 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
14866 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
14867 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
14868 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
14869 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
14870 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
14871 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
14872 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
14873 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
14874 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
14875 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
14876 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
14877 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
14878 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
14879 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
14880 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
14881 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
14882 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
14883 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
14884 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
14885 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
14886 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
14887 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
14888 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
14889 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
14890 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
14891 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
14892 .ctext = "\x55\x25\x09\x8B\xB5\xD5\xF8\xBF"
14893 "\x37\x4A\xFE\x3C\x47\xD8\xE6\xEB"
14894 "\xCA\xA4\x9B\xB0\xAB\x6D\x64\xCA"
14895 "\x58\xB6\x73\xF0\xD7\x52\x34\xEF"
14896 "\xFB\x3E\x96\x81\xB7\x71\x34\xA4"
14897 "\x55\x20\xBE\x39\x5A\x2B\xF9\xD1"
14898 "\x65\x0B\xDA\xD3\x7E\xB3\xA6\xF7"
14899 "\x2E\x0B\x5A\x52\xDB\x39\x8C\x9B"
14900 "\x61\x17\x5F\xAF\xB6\x5A\xC8\x08"
14901 "\xA7\xB7\x2A\x11\x7C\x97\x38\x9D"
14902 "\x59\x0E\x66\x59\x5E\xD8\x8B\xCE"
14903 "\x70\xE0\xC3\x42\xB0\x8C\x0F\xBA"
14904 "\xB2\x0D\x81\xB6\xBE\x61\x1C\x2D"
14905 "\x7E\xEA\x91\x25\xAC\xEC\xF8\x28"
14906 "\x80\x1D\xF0\x30\xBA\x62\x77\x7D"
14907 "\xDB\x15\x69\xDF\xFA\x2A\x81\x64"
14908 "\x95\x5B\xA4\x7F\x3E\x4F\xE3\x30"
14909 "\xB0\x5C\xC2\x05\xF8\xF0\x29\xE7"
14910 "\x0A\xA0\x66\xB2\x5D\x0F\x39\x2B"
14911 "\xB4\xB3\x00\xA9\xD0\xAB\x63\x61"
14912 "\x5E\xDB\xFC\x11\x74\x25\x96\x65"
14913 "\xE8\xE2\x34\x57\x77\x15\x5E\x70"
14914 "\xFF\x10\x90\xC3\x64\xF0\x11\x0A"
14915 "\x63\x3A\xD3\x55\x92\x15\x4B\x0C"
14916 "\xC7\x08\x89\x17\x3B\x99\xAD\x63"
14917 "\xE7\x06\xDF\x52\xBC\x15\x64\x45"
14918 "\x9D\x7A\xFB\x69\xBC\x2D\x6E\xA9"
14919 "\x35\xD9\xD8\xF5\x0C\xC4\xA2\x23"
14920 "\x9C\x18\x8B\xA8\x8C\xFE\xF8\x0E"
14921 "\xBD\xAB\x60\x1A\x51\x17\x54\x27"
14922 "\xB6\xE8\xBE\x0F\xA9\xA5\x82\x19"
14923 "\x2F\x6F\x20\xA7\x47\xED\x74\x6C"
14924 "\x4E\xC1\xF8\x8C\x14\xF3\xBB\x1F"
14925 "\xED\x4D\x8F\x7C\x37\xEF\x19\xA1"
14926 "\x07\x16\xDE\x76\xCC\x5E\x94\x02"
14927 "\xFB\xBF\xE4\x81\x50\xCE\xFC\x0F"
14928 "\x9E\xCF\x3D\xF6\x67\x00\xBF\xA7"
14929 "\x6E\x21\x58\x36\x06\xDE\xB3\xD4"
14930 "\xA2\xFA\xD8\x4E\xE0\xB9\x7F\x23"
14931 "\x51\x21\x2B\x32\x68\xAA\xF8\xA8"
14932 "\x93\x08\xB5\x6D\xE6\x43\x2C\xB7"
14933 "\x31\xB2\x0F\xD0\xA2\x51\xC0\x25"
14934 "\x30\xC7\x10\x3F\x97\x27\x01\x8E"
14935 "\xFA\xD8\x4F\x78\xD8\x2E\x1D\xEB"
14936 "\xA1\x37\x52\x0F\x7B\x5E\x87\xA8"
14937 "\x22\xE2\xE6\x92\xA7\x5F\x11\x32"
14938 "\xCC\x93\x34\xFC\xD1\x7E\xAE\x54"
14939 "\xBC\x6A\x1B\x91\xD1\x2E\x21\xEC"
14940 "\x5D\xF1\xC4\xF1\x55\x20\xBF\xE5"
14941 "\x96\x3D\x69\x91\x20\x4E\xF2\x61"
14942 "\xDA\x77\xFE\xEE\xC3\x74\x57\x2A"
14943 "\x78\x39\xB0\xE0\xCF\x12\x56\xD6"
14944 "\x05\xDC\xF9\x19\x66\x44\x1D\xF9"
14945 "\x82\x37\xD4\xC2\x60\xB6\x31\xDF"
14946 "\x0C\xAF\xBC\x8B\x55\x9A\xC8\x2D"
14947 "\xAB\xA7\x88\x7B\x41\xE8\x29\xC9"
14948 "\x9B\x8D\xA7\x00\x86\x25\xB6\x14"
14949 "\xF5\x13\x73\xD7\x4B\x6B\x83\xF3"
14950 "\xAF\x96\x00\xE4\xB7\x3C\x65\xA6"
14951 "\x15\xB7\x94\x7D\x4E\x70\x4C\x75"
14952 "\xF3\xB4\x02\xA9\x17\x1C\x7A\x0A"
14953 "\xC0\xD5\x33\x11\x56\xDE\xDC\xF5"
14954 "\x8D\xD9\xCD\x3B\x22\x67\x18\xC7"
14955 "\xC4\xF5\x99\x61\xBC\xBB\x5B\x46",
14956 .len = 512,
d7bfc0fa
JK
14957 },
14958};
14959
92a4c9fe
EB
14960static const struct cipher_testvec cast6_xts_tv_template[] = {
14961 { /* Generated from TF test vectors */
18be20b9
JK
14962 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
14963 "\x23\x53\x60\x28\x74\x71\x35\x26"
14964 "\x62\x49\x77\x57\x24\x70\x93\x69"
14965 "\x99\x59\x57\x49\x66\x96\x76\x27"
14966 "\x31\x41\x59\x26\x53\x58\x97\x93"
14967 "\x23\x84\x62\x64\x33\x83\x27\x95"
14968 "\x02\x88\x41\x97\x16\x93\x99\x37"
14969 "\x51\x05\x82\x09\x74\x94\x45\x92",
14970 .klen = 64,
14971 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
14972 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 14973 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9
JK
14974 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14975 "\x10\x11\x12\x13\x14\x15\x16\x17"
14976 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14977 "\x20\x21\x22\x23\x24\x25\x26\x27"
14978 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14979 "\x30\x31\x32\x33\x34\x35\x36\x37"
14980 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14981 "\x40\x41\x42\x43\x44\x45\x46\x47"
14982 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14983 "\x50\x51\x52\x53\x54\x55\x56\x57"
14984 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14985 "\x60\x61\x62\x63\x64\x65\x66\x67"
14986 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14987 "\x70\x71\x72\x73\x74\x75\x76\x77"
14988 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14989 "\x80\x81\x82\x83\x84\x85\x86\x87"
14990 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14991 "\x90\x91\x92\x93\x94\x95\x96\x97"
14992 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14993 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14994 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14995 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14996 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14997 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14998 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14999 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
15000 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
15001 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
15002 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
15003 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
15004 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
15005 "\x00\x01\x02\x03\x04\x05\x06\x07"
15006 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15007 "\x10\x11\x12\x13\x14\x15\x16\x17"
15008 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15009 "\x20\x21\x22\x23\x24\x25\x26\x27"
15010 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15011 "\x30\x31\x32\x33\x34\x35\x36\x37"
15012 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
15013 "\x40\x41\x42\x43\x44\x45\x46\x47"
15014 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
15015 "\x50\x51\x52\x53\x54\x55\x56\x57"
15016 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
15017 "\x60\x61\x62\x63\x64\x65\x66\x67"
15018 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
15019 "\x70\x71\x72\x73\x74\x75\x76\x77"
15020 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
15021 "\x80\x81\x82\x83\x84\x85\x86\x87"
15022 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
15023 "\x90\x91\x92\x93\x94\x95\x96\x97"
15024 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
15025 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
15026 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15027 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15028 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15029 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15030 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15031 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
15032 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
15033 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
15034 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
15035 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
15036 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
15037 .ctext = "\xDE\x6F\x22\xA5\xE8\x39\xE8\x78"
15038 "\x88\x5A\x4F\x8D\x82\x76\x52\x6D"
15039 "\xB2\x41\x16\xF4\x2B\xA6\xEB\xF6"
15040 "\xE2\xC5\x62\x8D\x61\xA1\x01\xED"
15041 "\xD9\x38\x01\xC1\x43\x63\x4E\x88"
15042 "\xC9\x4B\x5A\x88\x80\xB7\x5C\x71"
15043 "\x47\xEE\x11\xD8\xB7\x2D\x5D\x13"
15044 "\x1A\xB1\x68\x5B\x61\xA7\xA9\x81"
15045 "\x8B\x83\xA1\x6A\xAA\x36\xD6\xB6"
15046 "\x60\x54\x09\x32\xFE\x6A\x76\x2E"
15047 "\x28\xFF\xD5\xD6\xDD\x1D\x45\x7D"
15048 "\xF0\x8B\xF3\x32\x4E\x6C\x12\xCB"
15049 "\xB8\x25\x70\xF8\x40\xBC\x90\x1B"
15050 "\x11\xC3\x59\xAF\xF0\x2F\x92\xDD"
15051 "\xD3\x3B\xCF\x60\xA1\x78\x94\x57"
15052 "\xAF\x76\xC1\x67\xA6\x3C\xCD\x98"
15053 "\xB1\xF7\x27\xB9\xA3\xBD\x10\xEA"
15054 "\xCD\x8B\xC2\xF2\x14\xF2\xB2\x67"
15055 "\x05\xDD\x1D\x58\x6E\x2F\x95\x08"
15056 "\x3A\xF8\x78\x76\x82\x56\xA7\xEC"
15057 "\x51\x4B\x85\x77\xC2\x4C\x4A\x34"
15058 "\x71\x38\x17\x91\x44\xE8\xFC\x65"
15059 "\x99\x0D\x52\x91\xEE\xF8\xEF\x27"
15060 "\x2A\x9E\x6E\x78\xC4\x26\x87\xF4"
15061 "\x8A\xF0\x2D\x04\xE8\x14\x92\x5D"
15062 "\x59\x22\x9B\x29\x5C\x18\xF0\xC3"
15063 "\x47\xF3\x76\xD8\xE4\xF3\x1B\xD1"
15064 "\x70\xA3\x0D\xB5\x70\x02\x1D\xA3"
15065 "\x91\x3B\x49\x73\x18\xAB\xD4\xC9"
15066 "\xC3\x1E\xEF\x1F\xFE\xD5\x59\x8A"
15067 "\xD7\xF6\xC9\x71\x67\x79\xD7\x0E"
15068 "\xBE\x1F\x8E\xEC\x55\x7E\x4F\x24"
15069 "\xE6\x87\xEA\xFE\x96\x25\x67\x8E"
15070 "\x93\x03\xFA\xFF\xCE\xAF\xB2\x3C"
15071 "\x6F\xEB\x57\xFB\xD3\x28\x87\xA9"
15072 "\xCE\xC2\xF5\x9C\xC6\x67\xB5\x97"
15073 "\x49\xF7\x04\xCB\xEF\x84\x98\x33"
15074 "\xAF\x38\xD3\x04\x1C\x24\x71\x38"
15075 "\xC7\x71\xDD\x43\x0D\x12\x4A\x18"
15076 "\xBA\xC4\xAF\xBA\xB2\x5B\xEB\x95"
15077 "\x02\x43\x5D\xCE\x19\xCC\xCD\x66"
15078 "\x91\x0B\x8C\x7F\x51\xC4\xBF\x3C"
15079 "\x8B\xF1\xCC\xAA\x29\xD7\x87\xCB"
15080 "\x3E\xC5\xF3\xC9\x75\xE8\xA3\x5B"
15081 "\x30\x45\xA9\xB7\xAF\x80\x64\x6F"
15082 "\x75\x4A\xA7\xC0\x6D\x19\x6B\xDE"
15083 "\x17\xDE\x6D\xEA\x87\x9F\x95\xAE"
15084 "\xF5\x3C\xEE\x54\xB8\x27\x84\xF8"
15085 "\x97\xA3\xE1\x6F\x38\x24\x34\x88"
15086 "\xCE\xBD\x32\x52\xE0\x00\x6C\x94"
15087 "\xC9\xD7\x5D\x37\x81\x33\x2E\x7F"
15088 "\x4F\x7E\x2E\x0D\x94\xBD\xEA\x59"
15089 "\x34\x39\xA8\x35\x12\xB7\xBC\xAC"
15090 "\xEA\x52\x9C\x78\x02\x6D\x92\x36"
15091 "\xFB\x59\x2B\xA4\xEA\x7B\x1B\x83"
15092 "\xE1\x4D\x5E\x2A\x7E\x92\xB1\x64"
15093 "\xDE\xE0\x27\x4B\x0A\x6F\x4C\xE3"
15094 "\xB0\xEB\x31\xE4\x69\x95\xAB\x35"
15095 "\x8B\x2C\xF5\x6B\x7F\xF1\xA2\x82"
15096 "\xF8\xD9\x47\x82\xA9\x82\x03\x91"
15097 "\x69\x1F\xBE\x4C\xE7\xC7\x34\x2F"
15098 "\x45\x72\x80\x17\x81\xBD\x9D\x62"
15099 "\xA1\xAC\xE8\xCF\xC6\x74\xCF\xDC"
15100 "\x22\x60\x4E\xE8\xA4\x5D\x85\xB9",
15101 .len = 512,
18be20b9
JK
15102 },
15103};
15104
92a4c9fe
EB
15105/*
15106 * AES test vectors.
15107 */
15108static const struct cipher_testvec aes_tv_template[] = {
15109 { /* From FIPS-197 */
15110 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
15111 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15112 .klen = 16,
15113 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
15114 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
15115 .ctext = "\x69\xc4\xe0\xd8\x6a\x7b\x04\x30"
15116 "\xd8\xcd\xb7\x80\x70\xb4\xc5\x5a",
15117 .len = 16,
18be20b9 15118 }, {
92a4c9fe 15119 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9 15120 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
92a4c9fe
EB
15121 "\x10\x11\x12\x13\x14\x15\x16\x17",
15122 .klen = 24,
15123 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
15124 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
15125 .ctext = "\xdd\xa9\x7c\xa4\x86\x4c\xdf\xe0"
15126 "\x6e\xaf\x70\xa0\xec\x0d\x71\x91",
15127 .len = 16,
15128 }, {
15129 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9
JK
15130 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15131 "\x10\x11\x12\x13\x14\x15\x16\x17"
92a4c9fe
EB
15132 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
15133 .klen = 32,
15134 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
15135 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
15136 .ctext = "\x8e\xa2\xb7\xca\x51\x67\x45\xbf"
15137 "\xea\xfc\x49\x90\x4b\x49\x60\x89",
15138 .len = 16,
15139 }, { /* Generated with Crypto++ */
15140 .key = "\xA6\xC9\x83\xA6\xC9\xEC\x0F\x32"
15141 "\x55\x0F\x32\x55\x78\x9B\xBE\x78"
15142 "\x9B\xBE\xE1\x04\x27\xE1\x04\x27"
15143 "\x4A\x6D\x90\x4A\x6D\x90\xB3\xD6",
15144 .klen = 32,
15145 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
15146 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
15147 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
15148 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
15149 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
15150 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
15151 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
15152 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
15153 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
15154 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
15155 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
15156 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
15157 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
15158 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
15159 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
15160 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
15161 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
15162 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
15163 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
15164 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
15165 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
15166 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
15167 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
15168 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
15169 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
15170 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
15171 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
15172 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
15173 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
15174 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
15175 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
15176 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
15177 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
15178 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
15179 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
15180 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
15181 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
15182 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
15183 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
15184 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
15185 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
15186 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
15187 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
15188 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
15189 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
15190 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
15191 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
15192 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
15193 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
15194 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
15195 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
15196 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
15197 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
15198 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
15199 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
15200 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
15201 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
15202 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
15203 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
15204 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
15205 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
15206 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
15207 .ctext = "\x71\x73\xF7\xDB\x24\x93\x21\x6D"
15208 "\x61\x1E\xBB\x63\x42\x79\xDB\x64"
15209 "\x6F\x82\xC0\xCA\xA3\x9B\xFA\x0B"
15210 "\xD9\x08\xC7\x4A\x90\xAE\x8F\x5F"
15211 "\x5E\x06\xF0\x5F\x31\x51\x18\x37"
15212 "\x45\xD7\xCA\x3A\xFD\x6C\x3F\xE1"
15213 "\xDD\x8D\x22\x65\x2B\x00\x50\xCE"
15214 "\xBA\x28\x67\xD7\xCE\x0E\x0D\xEA"
15215 "\x78\x69\x7F\xAE\x8F\x8B\x69\x37"
15216 "\x75\xE0\xDC\x96\xE0\xB7\xF4\x09"
15217 "\xCB\x6D\xA2\xFB\xDA\xAF\x09\xF8"
15218 "\x81\x82\x27\xFA\x45\x9C\x29\xA4"
15219 "\x22\x8B\x78\x69\x5B\x46\xF9\x39"
15220 "\x1B\xCC\xF9\x1D\x09\xEB\xBC\x5C"
15221 "\x41\x72\x51\x97\x1D\x07\x49\xA0"
15222 "\x1B\x8E\x65\x4B\xB2\x6A\x12\x03"
15223 "\x6A\x60\x95\xAC\xBD\xAC\x1A\x64"
15224 "\xDE\x5A\xA5\xF0\x83\x2F\xCB\xCA"
15225 "\x22\x74\xA6\x6C\x9B\x73\xCE\x3F"
15226 "\xE1\x8B\x22\x17\x59\x0C\x47\x89"
15227 "\x33\xA1\xD6\x47\x03\x19\x4F\xA8"
15228 "\x67\x69\xF0\x5B\xF0\x20\xAD\x06"
15229 "\x27\x81\x92\xD8\xC5\xBA\x98\x12"
15230 "\xBE\x24\xB5\x2F\x75\x02\xC2\xAD"
15231 "\x12\x2F\x07\x32\xEE\x39\xAF\x64"
15232 "\x05\x8F\xB3\xD4\xEB\x1B\x46\x6E"
15233 "\xD9\x21\xF9\xC4\xB7\xC9\x45\x68"
15234 "\xB4\xA1\x74\x9F\x82\x47\xEB\xCC"
15235 "\xBD\x0A\x14\x95\x0F\x8B\xA8\x2F"
15236 "\x4B\x1B\xA7\xBF\x82\xA6\x43\x0C"
15237 "\xB9\x39\x4A\xA8\x10\x6F\x50\x7B"
15238 "\x25\xFB\x26\x81\xE0\x2F\xF0\x96"
15239 "\x8D\x8B\xAC\x92\x0F\xF6\xED\x64"
15240 "\x63\x29\x4C\x8E\x18\x13\xC5\xBF"
15241 "\xFC\xA0\xD9\xBF\x7C\x3A\x0E\x29"
15242 "\x6F\xD1\x6C\x6F\xA5\xDA\xBF\xB1"
15243 "\x30\xEA\x44\x2D\xC3\x8F\x16\xE1"
15244 "\x66\xFA\xA3\x21\x3E\xFC\x13\xCA"
15245 "\xF0\xF6\xF0\x59\xBD\x8F\x38\x50"
15246 "\x31\xCB\x69\x3F\x96\x15\xD6\xF5"
15247 "\xAE\xFF\xF6\xAA\x41\x85\x4C\x10"
15248 "\x58\xE3\xF9\x44\xE6\x28\xDA\x9A"
15249 "\xDC\x6A\x80\x34\x73\x97\x1B\xC5"
15250 "\xCA\x26\x16\x77\x0E\x60\xAB\x89"
15251 "\x0F\x04\x27\xBD\xCE\x3E\x71\xB4"
15252 "\xA0\xD7\x22\x7E\xDB\xEB\x24\x70"
15253 "\x42\x71\x51\x78\x70\xB3\xE0\x3D"
15254 "\x84\x8E\x8D\x7B\xD0\x6D\xEA\x92"
15255 "\x11\x08\x42\x4F\xE5\xAD\x26\x92"
15256 "\xD2\x00\xAE\xA8\xE3\x4B\x37\x47"
15257 "\x22\xC1\x95\xC1\x63\x7F\xCB\x03"
15258 "\xF3\xE3\xD7\x9D\x60\xC7\xBC\xEA"
15259 "\x35\xA2\xFD\x45\x52\x39\x13\x6F"
15260 "\xC1\x53\xF3\x53\xDF\x33\x84\xD7"
15261 "\xD2\xC8\x37\xB0\x75\xE3\x41\x46"
15262 "\xB3\xC7\x83\x2E\x8A\xBB\xA4\xE5"
15263 "\x7F\x3C\xFD\x8B\xEB\xEA\x63\xBD"
15264 "\xB7\x46\xE7\xBF\x09\x9C\x0D\x0F"
15265 "\x40\x86\x7F\x51\xE1\x11\x9C\xCB"
15266 "\x88\xE6\x68\x47\xE3\x2B\xC5\xFF"
15267 "\x09\x79\xA0\x43\x5C\x0D\x08\x58"
15268 "\x17\xBB\xC0\x6B\x62\x3F\x56\xE9",
15269 .len = 496,
92a4c9fe
EB
15270 },
15271};
15272
15273static const struct cipher_testvec aes_cbc_tv_template[] = {
15274 { /* From RFC 3602 */
15275 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
15276 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
15277 .klen = 16,
15278 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15279 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
cdc69469
EB
15280 .iv_out = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
15281 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
92a4c9fe
EB
15282 .ptext = "Single block msg",
15283 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
15284 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
15285 .len = 16,
18be20b9 15286 }, {
92a4c9fe
EB
15287 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
15288 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
15289 .klen = 16,
15290 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15291 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
cdc69469
EB
15292 .iv_out = "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
15293 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
92a4c9fe 15294 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7a0ab5
EB
15295 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15296 "\x10\x11\x12\x13\x14\x15\x16\x17"
15297 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
15298 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
15299 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
15300 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
15301 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
15302 .len = 32,
15303 }, { /* From NIST SP800-38A */
15304 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
15305 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
15306 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
15307 .klen = 24,
15308 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15309 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
cdc69469
EB
15310 .iv_out = "\x08\xb0\xe2\x79\x88\x59\x88\x81"
15311 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
92a4c9fe
EB
15312 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
15313 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15314 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15315 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15316 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15317 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15318 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15319 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
15320 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
15321 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
15322 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
15323 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
15324 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
15325 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
15326 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
15327 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
15328 .len = 64,
15329 }, {
15330 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
15331 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
15332 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
15333 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
da7a0ab5 15334 .klen = 32,
92a4c9fe 15335 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7a0ab5 15336 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
cdc69469
EB
15337 .iv_out = "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
15338 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
92a4c9fe
EB
15339 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
15340 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15341 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15342 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15343 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15344 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15345 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15346 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
15347 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
15348 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
15349 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
15350 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
15351 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
15352 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
15353 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
15354 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
15355 .len = 64,
15356 }, { /* Generated with Crypto++ */
15357 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
15358 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
15359 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
15360 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
da7a0ab5 15361 .klen = 32,
92a4c9fe
EB
15362 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
15363 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
cdc69469
EB
15364 .iv_out = "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
15365 "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
92a4c9fe
EB
15366 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
15367 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
15368 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
15369 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
15370 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
15371 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
15372 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
15373 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
15374 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
15375 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
15376 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
15377 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
15378 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
15379 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
15380 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
15381 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
15382 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
15383 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
15384 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
15385 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
15386 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
15387 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
15388 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
15389 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
15390 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
15391 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
15392 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
15393 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
15394 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
15395 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
15396 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
15397 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
15398 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
15399 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
15400 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
15401 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
15402 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
15403 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
15404 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
15405 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
15406 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
15407 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
15408 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
15409 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
15410 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
15411 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
15412 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
15413 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
15414 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
15415 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
15416 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
15417 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
15418 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
15419 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
15420 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
15421 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
15422 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
15423 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
15424 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
15425 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
15426 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
15427 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
15428 .ctext = "\xEA\x65\x8A\x19\xB0\x66\xC1\x3F"
15429 "\xCE\xF1\x97\x75\xC1\xFD\xB5\xAF"
15430 "\x52\x65\xF7\xFF\xBC\xD8\x2D\x9F"
15431 "\x2F\xB9\x26\x9B\x6F\x10\xB7\xB8"
15432 "\x26\xA1\x02\x46\xA2\xAD\xC6\xC0"
15433 "\x11\x15\xFF\x6D\x1E\x82\x04\xA6"
15434 "\xB1\x74\xD1\x08\x13\xFD\x90\x7C"
15435 "\xF5\xED\xD3\xDB\x5A\x0A\x0C\x2F"
15436 "\x0A\x70\xF1\x88\x07\xCF\x21\x26"
15437 "\x40\x40\x8A\xF5\x53\xF7\x24\x4F"
15438 "\x83\x38\x43\x5F\x08\x99\xEB\xE3"
15439 "\xDC\x02\x64\x67\x50\x6E\x15\xC3"
15440 "\x01\x1A\xA0\x81\x13\x65\xA6\x73"
15441 "\x71\xA6\x3B\x91\x83\x77\xBE\xFA"
15442 "\xDB\x71\x73\xA6\xC1\xAE\x43\xC3"
15443 "\x36\xCE\xD6\xEB\xF9\x30\x1C\x4F"
15444 "\x80\x38\x5E\x9C\x6E\xAB\x98\x2F"
15445 "\x53\xAF\xCF\xC8\x9A\xB8\x86\x43"
15446 "\x3E\x86\xE7\xA1\xF4\x2F\x30\x40"
15447 "\x03\xA8\x6C\x50\x42\x9F\x77\x59"
15448 "\x89\xA0\xC5\xEC\x9A\xB8\xDD\x99"
15449 "\x16\x24\x02\x07\x48\xAE\xF2\x31"
15450 "\x34\x0E\xC3\x85\xFE\x1C\x95\x99"
15451 "\x87\x58\x98\x8B\xE7\xC6\xC5\x70"
15452 "\x73\x81\x07\x7C\x56\x2F\xD8\x1B"
15453 "\xB7\xB9\x2B\xAB\xE3\x01\x87\x0F"
15454 "\xD8\xBB\xC0\x0D\xAC\x2C\x2F\x98"
15455 "\x3C\x0B\xA2\x99\x4A\x8C\xF7\x04"
15456 "\xE0\xE0\xCF\xD1\x81\x5B\xFE\xF5"
15457 "\x24\x04\xFD\xB8\xDF\x13\xD8\xCD"
15458 "\xF1\xE3\x3D\x98\x50\x02\x77\x9E"
15459 "\xBC\x22\xAB\xFA\xC2\x43\x1F\x66"
15460 "\x20\x02\x23\xDA\xDF\xA0\x89\xF6"
15461 "\xD8\xF3\x45\x24\x53\x6F\x16\x77"
15462 "\x02\x3E\x7B\x36\x5F\xA0\x3B\x78"
15463 "\x63\xA2\xBD\xB5\xA4\xCA\x1E\xD3"
15464 "\x57\xBC\x0B\x9F\x43\x51\x28\x4F"
15465 "\x07\x50\x6C\x68\x12\x07\xCF\xFA"
15466 "\x6B\x72\x0B\xEB\xF8\x88\x90\x2C"
15467 "\x7E\xF5\x91\xD1\x03\xD8\xD5\xBD"
15468 "\x22\x39\x7B\x16\x03\x01\x69\xAF"
15469 "\x3D\x38\x66\x28\x0C\xBE\x5B\xC5"
15470 "\x03\xB4\x2F\x51\x8A\x56\x17\x2B"
15471 "\x88\x42\x6D\x40\x68\x8F\xD0\x11"
15472 "\x19\xF9\x1F\x43\x79\x95\x31\xFA"
15473 "\x28\x7A\x3D\xF7\x66\xEB\xEF\xAC"
15474 "\x06\xB2\x01\xAD\xDB\x68\xDB\xEC"
15475 "\x8D\x53\x6E\x72\x68\xA3\xC7\x63"
15476 "\x43\x2B\x78\xE0\x04\x29\x8F\x72"
15477 "\xB2\x2C\xE6\x84\x03\x30\x6D\xCD"
15478 "\x26\x92\x37\xE1\x2F\xBB\x8B\x9D"
15479 "\xE4\x4C\xF6\x93\xBC\xD9\xAD\x44"
15480 "\x52\x65\xC7\xB0\x0E\x3F\x0E\x61"
15481 "\x56\x5D\x1C\x6D\xA7\x05\x2E\xBC"
15482 "\x58\x08\x15\xAB\x12\xAB\x17\x4A"
15483 "\x5E\x1C\xF2\xCD\xB8\xA2\xAE\xFB"
15484 "\x9B\x2E\x0E\x85\x34\x80\x0E\x3F"
15485 "\x4C\xB8\xDB\xCE\x1C\x90\xA1\x61"
15486 "\x6C\x69\x09\x35\x9E\xD4\xF4\xAD"
15487 "\xBC\x06\x41\xE3\x01\xB4\x4E\x0A"
15488 "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
15489 "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
15490 .len = 496,
da7a0ab5
EB
15491 },
15492};
15493
7da66670
DES
15494static const struct cipher_testvec aes_cfb_tv_template[] = {
15495 { /* From NIST SP800-38A */
15496 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
15497 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
15498 .klen = 16,
15499 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15500 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15501 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
15502 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15503 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15504 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15505 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15506 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15507 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15508 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
15509 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
15510 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
15511 "\xc8\xa6\x45\x37\xa0\xb3\xa9\x3f"
15512 "\xcd\xe3\xcd\xad\x9f\x1c\xe5\x8b"
15513 "\x26\x75\x1f\x67\xa3\xcb\xb1\x40"
15514 "\xb1\x80\x8c\xf1\x87\xa4\xf4\xdf"
15515 "\xc0\x4b\x05\x35\x7c\x5d\x1c\x0e"
15516 "\xea\xc4\xc6\x6f\x9f\xf7\xf2\xe6",
15517 .len = 64,
15518 }, {
15519 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
15520 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
15521 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
15522 .klen = 24,
15523 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15524 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15525 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
15526 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15527 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15528 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15529 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15530 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15531 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15532 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
15533 .ctext = "\xcd\xc8\x0d\x6f\xdd\xf1\x8c\xab"
15534 "\x34\xc2\x59\x09\xc9\x9a\x41\x74"
15535 "\x67\xce\x7f\x7f\x81\x17\x36\x21"
15536 "\x96\x1a\x2b\x70\x17\x1d\x3d\x7a"
15537 "\x2e\x1e\x8a\x1d\xd5\x9b\x88\xb1"
15538 "\xc8\xe6\x0f\xed\x1e\xfa\xc4\xc9"
15539 "\xc0\x5f\x9f\x9c\xa9\x83\x4f\xa0"
15540 "\x42\xae\x8f\xba\x58\x4b\x09\xff",
15541 .len = 64,
15542 }, {
15543 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
15544 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
15545 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
15546 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
15547 .klen = 32,
15548 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15549 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15550 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
15551 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15552 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15553 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15554 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15555 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15556 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15557 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
15558 .ctext = "\xdc\x7e\x84\xbf\xda\x79\x16\x4b"
15559 "\x7e\xcd\x84\x86\x98\x5d\x38\x60"
15560 "\x39\xff\xed\x14\x3b\x28\xb1\xc8"
15561 "\x32\x11\x3c\x63\x31\xe5\x40\x7b"
15562 "\xdf\x10\x13\x24\x15\xe5\x4b\x92"
15563 "\xa1\x3e\xd0\xa8\x26\x7a\xe2\xf9"
15564 "\x75\xa3\x85\x74\x1a\xb9\xce\xf8"
15565 "\x20\x31\x62\x3d\x55\xb1\xe4\x71",
15566 .len = 64,
394a9e04
EB
15567 }, { /* > 16 bytes, not a multiple of 16 bytes */
15568 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
15569 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
15570 .klen = 16,
15571 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15572 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15573 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
15574 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15575 "\xae",
15576 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
15577 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
15578 "\xc8",
15579 .len = 17,
15580 }, { /* < 16 bytes */
15581 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
15582 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
15583 .klen = 16,
15584 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15585 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15586 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
15587 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
15588 .len = 7,
7da66670
DES
15589 },
15590};
15591
a0d608ee 15592static const struct aead_testvec hmac_md5_ecb_cipher_null_tv_template[] = {
92a4c9fe
EB
15593 { /* Input data from RFC 2410 Case 1 */
15594#ifdef __LITTLE_ENDIAN
15595 .key = "\x08\x00" /* rta length */
15596 "\x01\x00" /* rta type */
15597#else
15598 .key = "\x00\x08" /* rta length */
15599 "\x00\x01" /* rta type */
15600#endif
15601 "\x00\x00\x00\x00" /* enc key length */
c3bb521b
EB
15602 "\x00\x00\x00\x00\x00\x00\x00\x00"
15603 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe
EB
15604 .klen = 8 + 16 + 0,
15605 .iv = "",
a0d608ee
EB
15606 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
15607 .plen = 8,
15608 .ctext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
92a4c9fe
EB
15609 "\xaa\x42\xfe\x43\x8d\xea\xa3\x5a"
15610 "\xb9\x3d\x9f\xb1\xa3\x8e\x9b\xae",
a0d608ee 15611 .clen = 8 + 16,
92a4c9fe
EB
15612 }, { /* Input data from RFC 2410 Case 2 */
15613#ifdef __LITTLE_ENDIAN
15614 .key = "\x08\x00" /* rta length */
15615 "\x01\x00" /* rta type */
15616#else
15617 .key = "\x00\x08" /* rta length */
15618 "\x00\x01" /* rta type */
15619#endif
15620 "\x00\x00\x00\x00" /* enc key length */
c3bb521b 15621 "\x00\x00\x00\x00\x00\x00\x00\x00"
92a4c9fe
EB
15622 "\x00\x00\x00\x00\x00\x00\x00\x00",
15623 .klen = 8 + 16 + 0,
15624 .iv = "",
a0d608ee
EB
15625 .ptext = "Network Security People Have A Strange Sense Of Humor",
15626 .plen = 53,
15627 .ctext = "Network Security People Have A Strange Sense Of Humor"
92a4c9fe
EB
15628 "\x73\xa5\x3e\x1c\x08\x0e\x8a\x8a"
15629 "\x8e\xb5\x5f\x90\x8e\xfe\x13\x23",
a0d608ee 15630 .clen = 53 + 16,
92a4c9fe
EB
15631 },
15632};
15633
a0d608ee 15634static const struct aead_testvec hmac_sha1_aes_cbc_tv_temp[] = {
92a4c9fe
EB
15635 { /* RFC 3602 Case 1 */
15636#ifdef __LITTLE_ENDIAN
15637 .key = "\x08\x00" /* rta length */
15638 "\x01\x00" /* rta type */
15639#else
15640 .key = "\x00\x08" /* rta length */
15641 "\x00\x01" /* rta type */
15642#endif
15643 "\x00\x00\x00\x10" /* enc key length */
15644 "\x00\x00\x00\x00\x00\x00\x00\x00"
15645 "\x00\x00\x00\x00\x00\x00\x00\x00"
15646 "\x00\x00\x00\x00"
15647 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
15648 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
15649 .klen = 8 + 20 + 16,
15650 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15651 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15652 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15653 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15654 .alen = 16,
a0d608ee
EB
15655 .ptext = "Single block msg",
15656 .plen = 16,
15657 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
15658 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
15659 "\x1b\x13\xcb\xaf\x89\x5e\xe1\x2c"
15660 "\x13\xc5\x2e\xa3\xcc\xed\xdc\xb5"
15661 "\x03\x71\xa2\x06",
a0d608ee 15662 .clen = 16 + 20,
92a4c9fe
EB
15663 }, { /* RFC 3602 Case 2 */
15664#ifdef __LITTLE_ENDIAN
15665 .key = "\x08\x00" /* rta length */
15666 "\x01\x00" /* rta type */
15667#else
15668 .key = "\x00\x08" /* rta length */
15669 "\x00\x01" /* rta type */
15670#endif
15671 "\x00\x00\x00\x10" /* enc key length */
c3bb521b
EB
15672 "\x20\x21\x22\x23\x24\x25\x26\x27"
15673 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
92a4c9fe
EB
15674 "\x30\x31\x32\x33"
15675 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
15676 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
15677 .klen = 8 + 20 + 16,
15678 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15679 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15680 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15681 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15682 .alen = 16,
a0d608ee 15683 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
c3bb521b
EB
15684 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15685 "\x10\x11\x12\x13\x14\x15\x16\x17"
92a4c9fe 15686 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
15687 .plen = 32,
15688 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
15689 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
15690 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
15691 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
15692 "\xad\x9b\x4c\x5c\x85\xe1\xda\xae"
15693 "\xee\x81\x4e\xd7\xdb\x74\xcf\x58"
15694 "\x65\x39\xf8\xde",
a0d608ee 15695 .clen = 32 + 20,
92a4c9fe
EB
15696 }, { /* RFC 3602 Case 3 */
15697#ifdef __LITTLE_ENDIAN
15698 .key = "\x08\x00" /* rta length */
15699 "\x01\x00" /* rta type */
15700#else
15701 .key = "\x00\x08" /* rta length */
15702 "\x00\x01" /* rta type */
15703#endif
15704 "\x00\x00\x00\x10" /* enc key length */
15705 "\x11\x22\x33\x44\x55\x66\x77\x88"
15706 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15707 "\x22\x33\x44\x55"
15708 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
15709 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
15710 .klen = 8 + 20 + 16,
15711 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15712 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15713 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15714 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15715 .alen = 16,
a0d608ee
EB
15716 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
15717 .plen = 48,
15718 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
15719 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
15720 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
15721 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
15722 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
15723 "\x85\x79\x69\x5d\x83\xba\x26\x84"
15724 "\xc2\xec\x0c\xf8\x7f\x05\xba\xca"
15725 "\xff\xee\x4c\xd0\x93\xe6\x36\x7f"
15726 "\x8d\x62\xf2\x1e",
a0d608ee 15727 .clen = 48 + 20,
92a4c9fe
EB
15728 }, { /* RFC 3602 Case 4 */
15729#ifdef __LITTLE_ENDIAN
15730 .key = "\x08\x00" /* rta length */
15731 "\x01\x00" /* rta type */
15732#else
15733 .key = "\x00\x08" /* rta length */
15734 "\x00\x01" /* rta type */
15735#endif
15736 "\x00\x00\x00\x10" /* enc key length */
15737 "\x11\x22\x33\x44\x55\x66\x77\x88"
15738 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15739 "\x22\x33\x44\x55"
15740 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
15741 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
15742 .klen = 8 + 20 + 16,
15743 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15744 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15745 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15746 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15747 .alen = 16,
a0d608ee 15748 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
c3bb521b
EB
15749 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15750 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15751 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15752 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15753 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15754 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 15755 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
15756 .plen = 64,
15757 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
15758 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
15759 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
15760 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
15761 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
15762 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
15763 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
15764 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
15765 "\x1c\x45\x57\xa9\x56\xcb\xa9\x2d"
15766 "\x18\xac\xf1\xc7\x5d\xd1\xcd\x0d"
15767 "\x1d\xbe\xc6\xe9",
a0d608ee 15768 .clen = 64 + 20,
92a4c9fe
EB
15769 }, { /* RFC 3602 Case 5 */
15770#ifdef __LITTLE_ENDIAN
15771 .key = "\x08\x00" /* rta length */
15772 "\x01\x00" /* rta type */
15773#else
15774 .key = "\x00\x08" /* rta length */
15775 "\x00\x01" /* rta type */
15776#endif
15777 "\x00\x00\x00\x10" /* enc key length */
15778 "\x11\x22\x33\x44\x55\x66\x77\x88"
15779 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15780 "\x22\x33\x44\x55"
15781 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
15782 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
15783 .klen = 8 + 20 + 16,
15784 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15785 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15786 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15787 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15788 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15789 .alen = 24,
a0d608ee 15790 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 15791 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
c3bb521b
EB
15792 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15793 "\x10\x11\x12\x13\x14\x15\x16\x17"
15794 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15795 "\x20\x21\x22\x23\x24\x25\x26\x27"
15796 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15797 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
15798 "\x01\x02\x03\x04\x05\x06\x07\x08"
15799 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
15800 .plen = 80,
15801 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
15802 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
15803 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
15804 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
15805 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
15806 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
15807 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
15808 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
15809 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
15810 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
15811 "\x58\xc6\x84\x75\xe4\xe9\x6b\x0c"
15812 "\xe1\xc5\x0b\x73\x4d\x82\x55\xa8"
15813 "\x85\xe1\x59\xf7",
a0d608ee 15814 .clen = 80 + 20,
92a4c9fe
EB
15815 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
15816#ifdef __LITTLE_ENDIAN
15817 .key = "\x08\x00" /* rta length */
15818 "\x01\x00" /* rta type */
15819#else
15820 .key = "\x00\x08" /* rta length */
15821 "\x00\x01" /* rta type */
15822#endif
15823 "\x00\x00\x00\x18" /* enc key length */
15824 "\x11\x22\x33\x44\x55\x66\x77\x88"
15825 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15826 "\x22\x33\x44\x55"
15827 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
15828 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
15829 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
15830 .klen = 8 + 20 + 24,
15831 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15832 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15833 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15834 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15835 .alen = 16,
a0d608ee 15836 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15837 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15838 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15839 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15840 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15841 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15842 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15843 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15844 .plen = 64,
15845 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
15846 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
15847 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
15848 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
15849 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
15850 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
15851 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
15852 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
15853 "\x73\xe3\x19\x3f\x8b\xc9\xc6\xf4"
15854 "\x5a\xf1\x5b\xa8\x98\x07\xc5\x36"
15855 "\x47\x4c\xfc\x36",
a0d608ee 15856 .clen = 64 + 20,
92a4c9fe
EB
15857 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
15858#ifdef __LITTLE_ENDIAN
15859 .key = "\x08\x00" /* rta length */
15860 "\x01\x00" /* rta type */
15861#else
15862 .key = "\x00\x08" /* rta length */
15863 "\x00\x01" /* rta type */
15864#endif
15865 "\x00\x00\x00\x20" /* enc key length */
15866 "\x11\x22\x33\x44\x55\x66\x77\x88"
15867 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15868 "\x22\x33\x44\x55"
15869 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
15870 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
15871 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
15872 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
15873 .klen = 8 + 20 + 32,
15874 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15875 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15876 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15877 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15878 .alen = 16,
a0d608ee 15879 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15880 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15881 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15882 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15883 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15884 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15885 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15886 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15887 .plen = 64,
15888 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
15889 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
15890 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
15891 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
15892 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
15893 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
15894 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
15895 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
15896 "\xa3\xe8\x9b\x17\xe3\xf4\x7f\xde"
15897 "\x1b\x9f\xc6\x81\x26\x43\x4a\x87"
15898 "\x51\xee\xd6\x4e",
a0d608ee 15899 .clen = 64 + 20,
92a4c9fe
EB
15900 },
15901};
15902
a0d608ee 15903static const struct aead_testvec hmac_sha1_ecb_cipher_null_tv_temp[] = {
92a4c9fe
EB
15904 { /* Input data from RFC 2410 Case 1 */
15905#ifdef __LITTLE_ENDIAN
15906 .key = "\x08\x00" /* rta length */
15907 "\x01\x00" /* rta type */
15908#else
15909 .key = "\x00\x08" /* rta length */
15910 "\x00\x01" /* rta type */
15911#endif
15912 "\x00\x00\x00\x00" /* enc key length */
15913 "\x00\x00\x00\x00\x00\x00\x00\x00"
15914 "\x00\x00\x00\x00\x00\x00\x00\x00"
15915 "\x00\x00\x00\x00",
15916 .klen = 8 + 20 + 0,
15917 .iv = "",
a0d608ee
EB
15918 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
15919 .plen = 8,
15920 .ctext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
92a4c9fe
EB
15921 "\x40\xc3\x0a\xa1\xc9\xa0\x28\xab"
15922 "\x99\x5e\x19\x04\xd1\x72\xef\xb8"
15923 "\x8c\x5e\xe4\x08",
a0d608ee 15924 .clen = 8 + 20,
92a4c9fe
EB
15925 }, { /* Input data from RFC 2410 Case 2 */
15926#ifdef __LITTLE_ENDIAN
15927 .key = "\x08\x00" /* rta length */
15928 "\x01\x00" /* rta type */
15929#else
15930 .key = "\x00\x08" /* rta length */
15931 "\x00\x01" /* rta type */
15932#endif
15933 "\x00\x00\x00\x00" /* enc key length */
15934 "\x00\x00\x00\x00\x00\x00\x00\x00"
15935 "\x00\x00\x00\x00\x00\x00\x00\x00"
15936 "\x00\x00\x00\x00",
15937 .klen = 8 + 20 + 0,
15938 .iv = "",
a0d608ee
EB
15939 .ptext = "Network Security People Have A Strange Sense Of Humor",
15940 .plen = 53,
15941 .ctext = "Network Security People Have A Strange Sense Of Humor"
92a4c9fe
EB
15942 "\x75\x6f\x42\x1e\xf8\x50\x21\xd2"
15943 "\x65\x47\xee\x8e\x1a\xef\x16\xf6"
15944 "\x91\x56\xe4\xd6",
a0d608ee 15945 .clen = 53 + 20,
92a4c9fe
EB
15946 },
15947};
15948
a0d608ee 15949static const struct aead_testvec hmac_sha256_aes_cbc_tv_temp[] = {
92a4c9fe
EB
15950 { /* RFC 3602 Case 1 */
15951#ifdef __LITTLE_ENDIAN
15952 .key = "\x08\x00" /* rta length */
15953 "\x01\x00" /* rta type */
15954#else
15955 .key = "\x00\x08" /* rta length */
15956 "\x00\x01" /* rta type */
15957#endif
15958 "\x00\x00\x00\x10" /* enc key length */
15959 "\x00\x00\x00\x00\x00\x00\x00\x00"
15960 "\x00\x00\x00\x00\x00\x00\x00\x00"
15961 "\x00\x00\x00\x00\x00\x00\x00\x00"
15962 "\x00\x00\x00\x00\x00\x00\x00\x00"
15963 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
15964 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
15965 .klen = 8 + 32 + 16,
15966 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15967 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15968 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15969 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15970 .alen = 16,
a0d608ee
EB
15971 .ptext = "Single block msg",
15972 .plen = 16,
15973 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
15974 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
15975 "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
15976 "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
15977 "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
15978 "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
a0d608ee 15979 .clen = 16 + 32,
92a4c9fe
EB
15980 }, { /* RFC 3602 Case 2 */
15981#ifdef __LITTLE_ENDIAN
15982 .key = "\x08\x00" /* rta length */
15983 "\x01\x00" /* rta type */
15984#else
15985 .key = "\x00\x08" /* rta length */
15986 "\x00\x01" /* rta type */
15987#endif
15988 "\x00\x00\x00\x10" /* enc key length */
c3bb521b
EB
15989 "\x20\x21\x22\x23\x24\x25\x26\x27"
15990 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15991 "\x30\x31\x32\x33\x34\x35\x36\x37"
15992 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
92a4c9fe
EB
15993 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
15994 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
15995 .klen = 8 + 32 + 16,
15996 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15997 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15998 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15999 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
16000 .alen = 16,
a0d608ee 16001 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
92a4c9fe
EB
16002 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16003 "\x10\x11\x12\x13\x14\x15\x16\x17"
16004 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
16005 .plen = 32,
16006 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
16007 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
16008 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
16009 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
16010 "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
16011 "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
16012 "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
16013 "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
a0d608ee 16014 .clen = 32 + 32,
92a4c9fe
EB
16015 }, { /* RFC 3602 Case 3 */
16016#ifdef __LITTLE_ENDIAN
16017 .key = "\x08\x00" /* rta length */
16018 "\x01\x00" /* rta type */
16019#else
16020 .key = "\x00\x08" /* rta length */
16021 "\x00\x01" /* rta type */
16022#endif
16023 "\x00\x00\x00\x10" /* enc key length */
16024 "\x11\x22\x33\x44\x55\x66\x77\x88"
16025 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16026 "\x22\x33\x44\x55\x66\x77\x88\x99"
16027 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16028 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
16029 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
16030 .klen = 8 + 32 + 16,
16031 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
16032 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
16033 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
16034 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
16035 .alen = 16,
a0d608ee
EB
16036 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
16037 .plen = 48,
16038 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
16039 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
16040 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
16041 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
16042 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
16043 "\x85\x79\x69\x5d\x83\xba\x26\x84"
16044 "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
16045 "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
16046 "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
16047 "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
a0d608ee 16048 .clen = 48 + 32,
92a4c9fe
EB
16049 }, { /* RFC 3602 Case 4 */
16050#ifdef __LITTLE_ENDIAN
16051 .key = "\x08\x00" /* rta length */
16052 "\x01\x00" /* rta type */
16053#else
16054 .key = "\x00\x08" /* rta length */
16055 "\x00\x01" /* rta type */
16056#endif
16057 "\x00\x00\x00\x10" /* enc key length */
16058 "\x11\x22\x33\x44\x55\x66\x77\x88"
16059 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16060 "\x22\x33\x44\x55\x66\x77\x88\x99"
16061 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16062 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
16063 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
16064 .klen = 8 + 32 + 16,
16065 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
16066 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
16067 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
16068 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
16069 .alen = 16,
a0d608ee 16070 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
c3bb521b
EB
16071 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16072 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16073 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16074 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16075 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16076 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 16077 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
16078 .plen = 64,
16079 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
16080 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
16081 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
16082 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
16083 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
16084 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
16085 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
16086 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
16087 "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
16088 "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
16089 "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
16090 "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
a0d608ee 16091 .clen = 64 + 32,
92a4c9fe
EB
16092 }, { /* RFC 3602 Case 5 */
16093#ifdef __LITTLE_ENDIAN
16094 .key = "\x08\x00" /* rta length */
16095 "\x01\x00" /* rta type */
16096#else
16097 .key = "\x00\x08" /* rta length */
16098 "\x00\x01" /* rta type */
16099#endif
16100 "\x00\x00\x00\x10" /* enc key length */
16101 "\x11\x22\x33\x44\x55\x66\x77\x88"
16102 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16103 "\x22\x33\x44\x55\x66\x77\x88\x99"
16104 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16105 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
16106 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
16107 .klen = 8 + 32 + 16,
16108 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
16109 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
16110 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16111 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
16112 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
16113 .alen = 24,
a0d608ee 16114 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 16115 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
c3bb521b
EB
16116 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16117 "\x10\x11\x12\x13\x14\x15\x16\x17"
16118 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16119 "\x20\x21\x22\x23\x24\x25\x26\x27"
16120 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16121 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
16122 "\x01\x02\x03\x04\x05\x06\x07\x08"
16123 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
16124 .plen = 80,
16125 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
16126 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
16127 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
16128 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
16129 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
16130 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
16131 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
16132 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
16133 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
16134 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
16135 "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
16136 "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
16137 "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
16138 "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
a0d608ee 16139 .clen = 80 + 32,
92a4c9fe
EB
16140 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
16141#ifdef __LITTLE_ENDIAN
16142 .key = "\x08\x00" /* rta length */
16143 "\x01\x00" /* rta type */
16144#else
16145 .key = "\x00\x08" /* rta length */
16146 "\x00\x01" /* rta type */
16147#endif
16148 "\x00\x00\x00\x18" /* enc key length */
16149 "\x11\x22\x33\x44\x55\x66\x77\x88"
16150 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16151 "\x22\x33\x44\x55\x66\x77\x88\x99"
16152 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16153 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
16154 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
16155 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
16156 .klen = 8 + 32 + 24,
16157 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
16158 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16159 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
16160 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16161 .alen = 16,
a0d608ee 16162 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
16163 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16164 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16165 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16166 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16167 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16168 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16169 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
16170 .plen = 64,
16171 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
16172 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
16173 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
16174 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
16175 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
16176 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
16177 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
16178 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
16179 "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
16180 "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
16181 "\xca\x71\x85\x93\xf7\x85\x55\x8b"
16182 "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
a0d608ee 16183 .clen = 64 + 32,
92a4c9fe
EB
16184 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
16185#ifdef __LITTLE_ENDIAN
16186 .key = "\x08\x00" /* rta length */
16187 "\x01\x00" /* rta type */
16188#else
16189 .key = "\x00\x08" /* rta length */
16190 "\x00\x01" /* rta type */
16191#endif
16192 "\x00\x00\x00\x20" /* enc key length */
16193 "\x11\x22\x33\x44\x55\x66\x77\x88"
16194 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16195 "\x22\x33\x44\x55\x66\x77\x88\x99"
16196 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16197 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
16198 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
16199 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
16200 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
16201 .klen = 8 + 32 + 32,
16202 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
16203 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16204 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
16205 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16206 .alen = 16,
a0d608ee 16207 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
16208 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16209 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16210 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16211 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16212 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16213 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16214 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
16215 .plen = 64,
16216 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
16217 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
16218 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
16219 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
16220 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
16221 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
16222 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
16223 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
16224 "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
16225 "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
16226 "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
16227 "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
a0d608ee 16228 .clen = 64 + 32,
da7a0ab5
EB
16229 },
16230};
16231
a0d608ee 16232static const struct aead_testvec hmac_sha512_aes_cbc_tv_temp[] = {
92a4c9fe
EB
16233 { /* RFC 3602 Case 1 */
16234#ifdef __LITTLE_ENDIAN
16235 .key = "\x08\x00" /* rta length */
16236 "\x01\x00" /* rta type */
16237#else
16238 .key = "\x00\x08" /* rta length */
16239 "\x00\x01" /* rta type */
16240#endif
16241 "\x00\x00\x00\x10" /* enc key length */
41b3316e 16242 "\x00\x00\x00\x00\x00\x00\x00\x00"
41b3316e
EB
16243 "\x00\x00\x00\x00\x00\x00\x00\x00"
16244 "\x00\x00\x00\x00\x00\x00\x00\x00"
92a4c9fe
EB
16245 "\x00\x00\x00\x00\x00\x00\x00\x00"
16246 "\x00\x00\x00\x00\x00\x00\x00\x00"
16247 "\x00\x00\x00\x00\x00\x00\x00\x00"
16248 "\x00\x00\x00\x00\x00\x00\x00\x00"
16249 "\x00\x00\x00\x00\x00\x00\x00\x00"
16250 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
16251 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
16252 .klen = 8 + 64 + 16,
16253 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
16254 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
16255 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
16256 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
16257 .alen = 16,
a0d608ee
EB
16258 .ptext = "Single block msg",
16259 .plen = 16,
16260 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
16261 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
16262 "\x3f\xdc\xad\x90\x03\x63\x5e\x68"
16263 "\xc3\x13\xdd\xa4\x5c\x4d\x54\xa7"
16264 "\x19\x6e\x03\x75\x2b\xa1\x62\xce"
16265 "\xe0\xc6\x96\x75\xb2\x14\xca\x96"
16266 "\xec\xbd\x50\x08\x07\x64\x1a\x49"
16267 "\xe8\x9a\x7c\x06\x3d\xcb\xff\xb2"
16268 "\xfa\x20\x89\xdd\x9c\xac\x9e\x16"
16269 "\x18\x8a\xa0\x6d\x01\x6c\xa3\x3a",
a0d608ee 16270 .clen = 16 + 64,
92a4c9fe
EB
16271 }, { /* RFC 3602 Case 2 */
16272#ifdef __LITTLE_ENDIAN
16273 .key = "\x08\x00" /* rta length */
16274 "\x01\x00" /* rta type */
16275#else
16276 .key = "\x00\x08" /* rta length */
16277 "\x00\x01" /* rta type */
16278#endif
16279 "\x00\x00\x00\x10" /* enc key length */
41b3316e
EB
16280 "\x20\x21\x22\x23\x24\x25\x26\x27"
16281 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16282 "\x30\x31\x32\x33\x34\x35\x36\x37"
16283 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16284 "\x40\x41\x42\x43\x44\x45\x46\x47"
16285 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16286 "\x50\x51\x52\x53\x54\x55\x56\x57"
16287 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
92a4c9fe
EB
16288 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
16289 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
16290 .klen = 8 + 64 + 16,
16291 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
16292 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
16293 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
16294 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
16295 .alen = 16,
a0d608ee 16296 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
92a4c9fe
EB
16297 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16298 "\x10\x11\x12\x13\x14\x15\x16\x17"
16299 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
16300 .plen = 32,
16301 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
16302 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
16303 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
16304 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
16305 "\xda\xb2\x0c\xb2\x26\xc4\xd5\xef"
16306 "\x60\x38\xa4\x5e\x9a\x8c\x1b\x41"
16307 "\x03\x9f\xc4\x64\x7f\x01\x42\x9b"
16308 "\x0e\x1b\xea\xef\xbc\x88\x19\x5e"
16309 "\x31\x7e\xc2\x95\xfc\x09\x32\x0a"
16310 "\x46\x32\x7c\x41\x9c\x59\x3e\xe9"
16311 "\x8f\x9f\xd4\x31\xd6\x22\xbd\xf8"
16312 "\xf7\x0a\x94\xe5\xa9\xc3\xf6\x9d",
a0d608ee 16313 .clen = 32 + 64,
92a4c9fe
EB
16314 }, { /* RFC 3602 Case 3 */
16315#ifdef __LITTLE_ENDIAN
16316 .key = "\x08\x00" /* rta length */
16317 "\x01\x00" /* rta type */
16318#else
16319 .key = "\x00\x08" /* rta length */
16320 "\x00\x01" /* rta type */
16321#endif
16322 "\x00\x00\x00\x10" /* enc key length */
16323 "\x11\x22\x33\x44\x55\x66\x77\x88"
16324 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16325 "\x22\x33\x44\x55\x66\x77\x88\x99"
16326 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16327 "\x33\x44\x55\x66\x77\x88\x99\xaa"
16328 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
16329 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
16330 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
16331 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
16332 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
16333 .klen = 8 + 64 + 16,
16334 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
16335 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
16336 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
16337 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
16338 .alen = 16,
a0d608ee
EB
16339 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
16340 .plen = 48,
16341 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
16342 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
16343 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
16344 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
16345 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
16346 "\x85\x79\x69\x5d\x83\xba\x26\x84"
16347 "\x64\x19\x17\x5b\x57\xe0\x21\x0f"
16348 "\xca\xdb\xa1\x26\x38\x14\xa2\x69"
16349 "\xdb\x54\x67\x80\xc0\x54\xe0\xfd"
16350 "\x3e\x91\xe7\x91\x7f\x13\x38\x44"
16351 "\xb7\xb1\xd6\xc8\x7d\x48\x8d\x41"
16352 "\x08\xea\x29\x6c\x74\x67\x3f\xb0"
16353 "\xac\x7f\x5c\x1d\xf5\xee\x22\x66"
16354 "\x27\xa6\xb6\x13\xba\xba\xf0\xc2",
a0d608ee 16355 .clen = 48 + 64,
92a4c9fe
EB
16356 }, { /* RFC 3602 Case 4 */
16357#ifdef __LITTLE_ENDIAN
16358 .key = "\x08\x00" /* rta length */
16359 "\x01\x00" /* rta type */
16360#else
16361 .key = "\x00\x08" /* rta length */
16362 "\x00\x01" /* rta type */
16363#endif
16364 "\x00\x00\x00\x10" /* enc key length */
16365 "\x11\x22\x33\x44\x55\x66\x77\x88"
16366 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16367 "\x22\x33\x44\x55\x66\x77\x88\x99"
16368 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16369 "\x33\x44\x55\x66\x77\x88\x99\xaa"
16370 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
16371 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
16372 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
16373 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
16374 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
16375 .klen = 8 + 64 + 16,
16376 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
16377 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
16378 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
16379 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
16380 .alen = 16,
a0d608ee 16381 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
41b3316e
EB
16382 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16383 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16384 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16385 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16386 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16387 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 16388 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
16389 .plen = 64,
16390 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
16391 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
16392 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
16393 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
16394 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
16395 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
16396 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
16397 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
16398 "\x82\xcd\x42\x28\x21\x20\x15\xcc"
16399 "\xb7\xb2\x48\x40\xc7\x64\x41\x3a"
16400 "\x61\x32\x82\x85\xcf\x27\xed\xb4"
16401 "\xe4\x68\xa2\xf5\x79\x26\x27\xb2"
16402 "\x51\x67\x6a\xc4\xf0\x66\x55\x50"
16403 "\xbc\x6f\xed\xd5\x8d\xde\x23\x7c"
16404 "\x62\x98\x14\xd7\x2f\x37\x8d\xdf"
16405 "\xf4\x33\x80\xeb\x8e\xb4\xa4\xda",
a0d608ee 16406 .clen = 64 + 64,
92a4c9fe
EB
16407 }, { /* RFC 3602 Case 5 */
16408#ifdef __LITTLE_ENDIAN
16409 .key = "\x08\x00" /* rta length */
16410 "\x01\x00" /* rta type */
16411#else
16412 .key = "\x00\x08" /* rta length */
16413 "\x00\x01" /* rta type */
16414#endif
16415 "\x00\x00\x00\x10" /* enc key length */
16416 "\x11\x22\x33\x44\x55\x66\x77\x88"
16417 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16418 "\x22\x33\x44\x55\x66\x77\x88\x99"
16419 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16420 "\x33\x44\x55\x66\x77\x88\x99\xaa"
16421 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
16422 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
16423 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
16424 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
16425 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
16426 .klen = 8 + 64 + 16,
16427 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
16428 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
16429 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16430 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
16431 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
16432 .alen = 24,
a0d608ee 16433 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 16434 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
41b3316e
EB
16435 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16436 "\x10\x11\x12\x13\x14\x15\x16\x17"
16437 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16438 "\x20\x21\x22\x23\x24\x25\x26\x27"
16439 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16440 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
16441 "\x01\x02\x03\x04\x05\x06\x07\x08"
16442 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
16443 .plen = 80,
16444 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
16445 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
16446 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
16447 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
16448 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
16449 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
16450 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
16451 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
16452 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
16453 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
16454 "\x74\x84\x94\xe2\xd7\x7a\xf9\xbf"
16455 "\x00\x8a\xa2\xd5\xb7\xf3\x60\xcf"
16456 "\xa0\x47\xdf\x4e\x09\xf4\xb1\x7f"
16457 "\x14\xd9\x3d\x53\x8e\x12\xb3\x00"
16458 "\x4c\x0a\x4e\x32\x40\x43\x88\xce"
16459 "\x92\x26\xc1\x76\x20\x11\xeb\xba"
16460 "\x62\x4f\x9a\x62\x25\xc3\x75\x80"
16461 "\xb7\x0a\x17\xf5\xd7\x94\xb4\x14",
a0d608ee 16462 .clen = 80 + 64,
92a4c9fe
EB
16463 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
16464#ifdef __LITTLE_ENDIAN
16465 .key = "\x08\x00" /* rta length */
16466 "\x01\x00" /* rta type */
16467#else
16468 .key = "\x00\x08" /* rta length */
16469 "\x00\x01" /* rta type */
16470#endif
16471 "\x00\x00\x00\x18" /* enc key length */
16472 "\x11\x22\x33\x44\x55\x66\x77\x88"
16473 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16474 "\x22\x33\x44\x55\x66\x77\x88\x99"
16475 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16476 "\x33\x44\x55\x66\x77\x88\x99\xaa"
16477 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
16478 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
16479 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
16480 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
16481 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
16482 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
16483 .klen = 8 + 64 + 24,
16484 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
16485 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16486 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
16487 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16488 .alen = 16,
a0d608ee 16489 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
16490 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16491 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16492 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16493 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16494 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16495 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16496 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
16497 .plen = 64,
16498 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
16499 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
16500 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
16501 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
16502 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
16503 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
16504 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
16505 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
16506 "\x77\x4b\x69\x9d\x3a\x0d\xb4\x99"
16507 "\x8f\xc6\x8e\x0e\x72\x58\xe3\x56"
16508 "\xbb\x21\xd2\x7d\x93\x11\x17\x91"
16509 "\xc4\x83\xfd\x0a\xea\x71\xfe\x77"
16510 "\xae\x6f\x0a\xa5\xf0\xcf\xe1\x35"
16511 "\xba\x03\xd5\x32\xfa\x5f\x41\x58"
16512 "\x8d\x43\x98\xa7\x94\x16\x07\x02"
16513 "\x0f\xb6\x81\x50\x28\x95\x2e\x75",
a0d608ee 16514 .clen = 64 + 64,
92a4c9fe
EB
16515 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
16516#ifdef __LITTLE_ENDIAN
16517 .key = "\x08\x00" /* rta length */
16518 "\x01\x00" /* rta type */
16519#else
16520 .key = "\x00\x08" /* rta length */
16521 "\x00\x01" /* rta type */
16522#endif
16523 "\x00\x00\x00\x20" /* enc key length */
16524 "\x11\x22\x33\x44\x55\x66\x77\x88"
16525 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16526 "\x22\x33\x44\x55\x66\x77\x88\x99"
16527 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16528 "\x33\x44\x55\x66\x77\x88\x99\xaa"
16529 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
16530 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
16531 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
16532 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
16533 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
16534 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
16535 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
16536 .klen = 8 + 64 + 32,
16537 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
16538 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16539 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
16540 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16541 .alen = 16,
a0d608ee 16542 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
16543 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16544 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16545 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16546 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16547 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16548 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16549 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
16550 .plen = 64,
16551 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
16552 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
16553 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
16554 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
16555 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
16556 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
16557 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
16558 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
16559 "\xb2\x27\x69\x7f\x45\x64\x79\x2b"
16560 "\xb7\xb8\x4c\xd4\x75\x94\x68\x40"
16561 "\x2a\xea\x91\xc7\x3f\x7c\xed\x7b"
16562 "\x95\x2c\x9b\xa8\xf5\xe5\x52\x8d"
16563 "\x6b\xe1\xae\xf1\x74\xfa\x0d\x0c"
16564 "\xe3\x8d\x64\xc3\x8d\xff\x7c\x8c"
16565 "\xdb\xbf\xa0\xb4\x01\xa2\xa8\xa2"
16566 "\x2c\xb1\x62\x2c\x10\xca\xf1\x21",
a0d608ee 16567 .clen = 64 + 64,
92a4c9fe 16568 },
41b3316e
EB
16569};
16570
a0d608ee 16571static const struct aead_testvec hmac_sha1_des_cbc_tv_temp[] = {
92a4c9fe
EB
16572 { /*Generated with cryptopp*/
16573#ifdef __LITTLE_ENDIAN
16574 .key = "\x08\x00" /* rta length */
16575 "\x01\x00" /* rta type */
16576#else
16577 .key = "\x00\x08" /* rta length */
16578 "\x00\x01" /* rta type */
16579#endif
16580 "\x00\x00\x00\x08" /* enc key length */
16581 "\x11\x22\x33\x44\x55\x66\x77\x88"
16582 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16583 "\x22\x33\x44\x55"
16584 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
16585 .klen = 8 + 20 + 8,
16586 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16587 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16588 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16589 .alen = 16,
a0d608ee 16590 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16591 "\x53\x20\x63\x65\x65\x72\x73\x74"
16592 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16593 "\x20\x79\x65\x53\x72\x63\x74\x65"
16594 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16595 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16596 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16597 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16598 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16599 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16600 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16601 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16602 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16603 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16604 "\x63\x65\x65\x72\x73\x74\x54\x20"
16605 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16606 .plen = 128,
16607 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
16608 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
16609 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
16610 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
16611 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
16612 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
16613 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
16614 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
16615 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
16616 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
16617 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
16618 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
16619 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
16620 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
16621 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
16622 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
16623 "\x95\x16\x20\x09\xf5\x95\x19\xfd"
16624 "\x3c\xc7\xe0\x42\xc0\x14\x69\xfa"
16625 "\x5c\x44\xa9\x37",
a0d608ee 16626 .clen = 128 + 20,
92a4c9fe 16627 },
41b3316e
EB
16628};
16629
a0d608ee 16630static const struct aead_testvec hmac_sha224_des_cbc_tv_temp[] = {
92a4c9fe
EB
16631 { /*Generated with cryptopp*/
16632#ifdef __LITTLE_ENDIAN
16633 .key = "\x08\x00" /* rta length */
16634 "\x01\x00" /* rta type */
16635#else
16636 .key = "\x00\x08" /* rta length */
16637 "\x00\x01" /* rta type */
16638#endif
16639 "\x00\x00\x00\x08" /* enc key length */
16640 "\x11\x22\x33\x44\x55\x66\x77\x88"
16641 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16642 "\x22\x33\x44\x55\x66\x77\x88\x99"
16643 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
16644 .klen = 8 + 24 + 8,
16645 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16646 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16647 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16648 .alen = 16,
a0d608ee 16649 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16650 "\x53\x20\x63\x65\x65\x72\x73\x74"
16651 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16652 "\x20\x79\x65\x53\x72\x63\x74\x65"
16653 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16654 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16655 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16656 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16657 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16658 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16659 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16660 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16661 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16662 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16663 "\x63\x65\x65\x72\x73\x74\x54\x20"
16664 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16665 .plen = 128,
16666 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
16667 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
16668 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
16669 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
16670 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
16671 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
16672 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
16673 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
16674 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
16675 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
16676 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
16677 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
16678 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
16679 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
16680 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
16681 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
16682 "\x9c\x2d\x7e\xee\x20\x34\x55\x0a"
16683 "\xce\xb5\x4e\x64\x53\xe7\xbf\x91"
16684 "\xab\xd4\xd9\xda\xc9\x12\xae\xf7",
a0d608ee 16685 .clen = 128 + 24,
da7f033d
HX
16686 },
16687};
16688
a0d608ee 16689static const struct aead_testvec hmac_sha256_des_cbc_tv_temp[] = {
92a4c9fe
EB
16690 { /*Generated with cryptopp*/
16691#ifdef __LITTLE_ENDIAN
16692 .key = "\x08\x00" /* rta length */
16693 "\x01\x00" /* rta type */
16694#else
16695 .key = "\x00\x08" /* rta length */
16696 "\x00\x01" /* rta type */
16697#endif
16698 "\x00\x00\x00\x08" /* enc key length */
16699 "\x11\x22\x33\x44\x55\x66\x77\x88"
16700 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16701 "\x22\x33\x44\x55\x66\x77\x88\x99"
16702 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16703 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
16704 .klen = 8 + 32 + 8,
16705 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16706 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16707 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16708 .alen = 16,
a0d608ee 16709 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16710 "\x53\x20\x63\x65\x65\x72\x73\x74"
16711 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16712 "\x20\x79\x65\x53\x72\x63\x74\x65"
16713 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16714 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16715 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16716 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16717 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16718 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16719 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16720 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16721 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16722 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16723 "\x63\x65\x65\x72\x73\x74\x54\x20"
16724 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16725 .plen = 128,
16726 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
16727 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
16728 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
16729 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
16730 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
16731 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
16732 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
16733 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
16734 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
16735 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
16736 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
16737 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
16738 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
16739 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
16740 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
16741 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
16742 "\xc6\x58\xa1\x60\x70\x91\x39\x36"
16743 "\x50\xf6\x5d\xab\x4b\x51\x4e\x5e"
16744 "\xde\x63\xde\x76\x52\xde\x9f\xba"
16745 "\x90\xcf\x15\xf2\xbb\x6e\x84\x00",
a0d608ee 16746 .clen = 128 + 32,
9b8b0405
JG
16747 },
16748};
16749
a0d608ee 16750static const struct aead_testvec hmac_sha384_des_cbc_tv_temp[] = {
92a4c9fe
EB
16751 { /*Generated with cryptopp*/
16752#ifdef __LITTLE_ENDIAN
16753 .key = "\x08\x00" /* rta length */
16754 "\x01\x00" /* rta type */
16755#else
16756 .key = "\x00\x08" /* rta length */
16757 "\x00\x01" /* rta type */
16758#endif
16759 "\x00\x00\x00\x08" /* enc key length */
16760 "\x11\x22\x33\x44\x55\x66\x77\x88"
16761 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16762 "\x22\x33\x44\x55\x66\x77\x88\x99"
16763 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16764 "\x33\x44\x55\x66\x77\x88\x99\xaa"
16765 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
16766 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
16767 .klen = 8 + 48 + 8,
16768 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16769 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16770 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16771 .alen = 16,
a0d608ee 16772 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16773 "\x53\x20\x63\x65\x65\x72\x73\x74"
16774 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16775 "\x20\x79\x65\x53\x72\x63\x74\x65"
16776 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16777 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16778 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16779 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16780 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16781 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16782 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16783 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16784 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16785 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16786 "\x63\x65\x65\x72\x73\x74\x54\x20"
16787 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16788 .plen = 128,
16789 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
16790 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
16791 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
16792 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
16793 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
16794 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
16795 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
16796 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
16797 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
16798 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
16799 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
16800 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
16801 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
16802 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
16803 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
16804 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
16805 "\xa8\x8e\x9c\x74\x8c\x2b\x99\xa0"
16806 "\xc8\x8c\xef\x25\x07\x83\x11\x3a"
16807 "\x31\x8d\xbe\x3b\x6a\xd7\x96\xfe"
16808 "\x5e\x67\xb5\x74\xe7\xe7\x85\x61"
16809 "\x6a\x95\x26\x75\xcc\x53\x89\xf3"
16810 "\x74\xc9\x2a\x76\x20\xa2\x64\x62",
a0d608ee 16811 .clen = 128 + 48,
9b8b0405
JG
16812 },
16813};
16814
a0d608ee 16815static const struct aead_testvec hmac_sha512_des_cbc_tv_temp[] = {
92a4c9fe
EB
16816 { /*Generated with cryptopp*/
16817#ifdef __LITTLE_ENDIAN
16818 .key = "\x08\x00" /* rta length */
16819 "\x01\x00" /* rta type */
16820#else
16821 .key = "\x00\x08" /* rta length */
16822 "\x00\x01" /* rta type */
16823#endif
16824 "\x00\x00\x00\x08" /* enc key length */
16825 "\x11\x22\x33\x44\x55\x66\x77\x88"
16826 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16827 "\x22\x33\x44\x55\x66\x77\x88\x99"
16828 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16829 "\x33\x44\x55\x66\x77\x88\x99\xaa"
16830 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
16831 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
16832 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
16833 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
16834 .klen = 8 + 64 + 8,
16835 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16836 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16837 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16838 .alen = 16,
a0d608ee 16839 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16840 "\x53\x20\x63\x65\x65\x72\x73\x74"
16841 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16842 "\x20\x79\x65\x53\x72\x63\x74\x65"
16843 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16844 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16845 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16846 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16847 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16848 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16849 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16850 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16851 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16852 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16853 "\x63\x65\x65\x72\x73\x74\x54\x20"
16854 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16855 .plen = 128,
16856 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
16857 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
16858 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
16859 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
16860 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
16861 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
16862 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
16863 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
16864 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
16865 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
16866 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
16867 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
16868 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
16869 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
16870 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
16871 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
16872 "\xc6\x2c\x73\x88\xb0\x9d\x5f\x3e"
16873 "\x5b\x78\xca\x0e\xab\x8a\xa3\xbb"
16874 "\xd9\x1d\xc3\xe3\x05\xac\x76\xfb"
16875 "\x58\x83\xda\x67\xfb\x21\x24\xa2"
16876 "\xb1\xa7\xd7\x66\xa6\x8d\xa6\x93"
16877 "\x97\xe2\xe3\xb8\xaa\x48\x85\xee"
16878 "\x8c\xf6\x07\x95\x1f\xa6\x6c\x96"
16879 "\x99\xc7\x5c\x8d\xd8\xb5\x68\x7b",
a0d608ee 16880 .clen = 128 + 64,
9b8b0405
JG
16881 },
16882};
16883
a0d608ee 16884static const struct aead_testvec hmac_sha1_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
16885 { /*Generated with cryptopp*/
16886#ifdef __LITTLE_ENDIAN
16887 .key = "\x08\x00" /* rta length */
16888 "\x01\x00" /* rta type */
16889#else
16890 .key = "\x00\x08" /* rta length */
16891 "\x00\x01" /* rta type */
16892#endif
16893 "\x00\x00\x00\x18" /* enc key length */
16894 "\x11\x22\x33\x44\x55\x66\x77\x88"
16895 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16896 "\x22\x33\x44\x55"
16897 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16898 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16899 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16900 .klen = 8 + 20 + 24,
16901 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16902 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16903 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16904 .alen = 16,
a0d608ee 16905 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16906 "\x53\x20\x63\x65\x65\x72\x73\x74"
16907 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16908 "\x20\x79\x65\x53\x72\x63\x74\x65"
16909 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16910 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16911 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16912 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16913 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16914 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16915 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16916 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16917 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16918 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16919 "\x63\x65\x65\x72\x73\x74\x54\x20"
16920 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16921 .plen = 128,
16922 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
16923 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16924 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16925 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16926 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16927 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16928 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16929 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16930 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16931 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16932 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16933 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16934 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16935 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16936 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16937 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16938 "\x67\x6d\xb1\xf5\xb8\x10\xdc\xc6"
16939 "\x75\x86\x96\x6b\xb1\xc5\xe4\xcf"
16940 "\xd1\x60\x91\xb3",
a0d608ee 16941 .clen = 128 + 20,
9b8b0405
JG
16942 },
16943};
16944
a0d608ee 16945static const struct aead_testvec hmac_sha224_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
16946 { /*Generated with cryptopp*/
16947#ifdef __LITTLE_ENDIAN
16948 .key = "\x08\x00" /* rta length */
16949 "\x01\x00" /* rta type */
16950#else
16951 .key = "\x00\x08" /* rta length */
16952 "\x00\x01" /* rta type */
16953#endif
16954 "\x00\x00\x00\x18" /* enc key length */
16955 "\x11\x22\x33\x44\x55\x66\x77\x88"
16956 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16957 "\x22\x33\x44\x55\x66\x77\x88\x99"
16958 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16959 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16960 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16961 .klen = 8 + 24 + 24,
16962 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16963 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16964 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16965 .alen = 16,
a0d608ee 16966 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16967 "\x53\x20\x63\x65\x65\x72\x73\x74"
16968 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16969 "\x20\x79\x65\x53\x72\x63\x74\x65"
16970 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16971 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16972 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16973 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16974 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16975 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16976 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16977 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16978 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16979 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16980 "\x63\x65\x65\x72\x73\x74\x54\x20"
16981 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16982 .plen = 128,
16983 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
16984 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16985 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16986 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16987 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16988 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16989 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16990 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16991 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16992 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16993 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16994 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16995 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16996 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16997 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16998 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16999 "\x15\x24\x7f\x5a\x45\x4a\x66\xce"
17000 "\x2b\x0b\x93\x99\x2f\x9d\x0c\x6c"
17001 "\x56\x1f\xe1\xa6\x41\xb2\x4c\xd0",
a0d608ee 17002 .clen = 128 + 24,
9b8b0405
JG
17003 },
17004};
17005
a0d608ee 17006static const struct aead_testvec hmac_sha256_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
17007 { /*Generated with cryptopp*/
17008#ifdef __LITTLE_ENDIAN
17009 .key = "\x08\x00" /* rta length */
17010 "\x01\x00" /* rta type */
17011#else
17012 .key = "\x00\x08" /* rta length */
17013 "\x00\x01" /* rta type */
17014#endif
17015 "\x00\x00\x00\x18" /* enc key length */
17016 "\x11\x22\x33\x44\x55\x66\x77\x88"
17017 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17018 "\x22\x33\x44\x55\x66\x77\x88\x99"
17019 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17020 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
17021 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
17022 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
17023 .klen = 8 + 32 + 24,
17024 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
17025 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
17026 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
17027 .alen = 16,
a0d608ee 17028 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
17029 "\x53\x20\x63\x65\x65\x72\x73\x74"
17030 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
17031 "\x20\x79\x65\x53\x72\x63\x74\x65"
17032 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
17033 "\x79\x6e\x53\x20\x63\x65\x65\x72"
17034 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
17035 "\x6e\x61\x20\x79\x65\x53\x72\x63"
17036 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
17037 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
17038 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
17039 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
17040 "\x72\x63\x74\x65\x20\x73\x6f\x54"
17041 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
17042 "\x63\x65\x65\x72\x73\x74\x54\x20"
17043 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
17044 .plen = 128,
17045 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
17046 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
17047 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
17048 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
17049 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
17050 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
17051 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
17052 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
17053 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
17054 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
17055 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
17056 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
17057 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
17058 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
17059 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
17060 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
17061 "\x73\xb0\xea\x9f\xe8\x18\x80\xd6"
17062 "\x56\x38\x44\xc0\xdb\xe3\x4f\x71"
17063 "\xf7\xce\xd1\xd3\xf8\xbd\x3e\x4f"
17064 "\xca\x43\x95\xdf\x80\x61\x81\xa9",
a0d608ee 17065 .clen = 128 + 32,
9b8b0405
JG
17066 },
17067};
17068
a0d608ee 17069static const struct aead_testvec hmac_sha384_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
17070 { /*Generated with cryptopp*/
17071#ifdef __LITTLE_ENDIAN
17072 .key = "\x08\x00" /* rta length */
17073 "\x01\x00" /* rta type */
17074#else
17075 .key = "\x00\x08" /* rta length */
17076 "\x00\x01" /* rta type */
17077#endif
17078 "\x00\x00\x00\x18" /* enc key length */
17079 "\x11\x22\x33\x44\x55\x66\x77\x88"
17080 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17081 "\x22\x33\x44\x55\x66\x77\x88\x99"
17082 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17083 "\x33\x44\x55\x66\x77\x88\x99\xaa"
17084 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
17085 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
17086 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
17087 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
17088 .klen = 8 + 48 + 24,
17089 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
17090 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
17091 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
17092 .alen = 16,
a0d608ee 17093 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
17094 "\x53\x20\x63\x65\x65\x72\x73\x74"
17095 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
17096 "\x20\x79\x65\x53\x72\x63\x74\x65"
17097 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
17098 "\x79\x6e\x53\x20\x63\x65\x65\x72"
17099 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
17100 "\x6e\x61\x20\x79\x65\x53\x72\x63"
17101 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
17102 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
17103 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
17104 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
17105 "\x72\x63\x74\x65\x20\x73\x6f\x54"
17106 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
17107 "\x63\x65\x65\x72\x73\x74\x54\x20"
17108 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
17109 .plen = 128,
17110 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
17111 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
17112 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
17113 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
17114 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
17115 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
17116 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
17117 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
17118 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
17119 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
17120 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
17121 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
17122 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
17123 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
17124 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
17125 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
17126 "\x6d\x77\xfc\x80\x9d\x8a\x9c\xb7"
17127 "\x70\xe7\x93\xbf\x73\xe6\x9f\x83"
17128 "\x99\x62\x23\xe6\x5b\xd0\xda\x18"
17129 "\xa4\x32\x8a\x0b\x46\xd7\xf0\x39"
17130 "\x36\x5d\x13\x2f\x86\x10\x78\xd6"
17131 "\xd6\xbe\x5c\xb9\x15\x89\xf9\x1b",
a0d608ee 17132 .clen = 128 + 48,
92a4c9fe
EB
17133 },
17134};
17135
a0d608ee 17136static const struct aead_testvec hmac_sha512_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
17137 { /*Generated with cryptopp*/
17138#ifdef __LITTLE_ENDIAN
17139 .key = "\x08\x00" /* rta length */
17140 "\x01\x00" /* rta type */
17141#else
17142 .key = "\x00\x08" /* rta length */
17143 "\x00\x01" /* rta type */
17144#endif
17145 "\x00\x00\x00\x18" /* enc key length */
17146 "\x11\x22\x33\x44\x55\x66\x77\x88"
17147 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17148 "\x22\x33\x44\x55\x66\x77\x88\x99"
17149 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17150 "\x33\x44\x55\x66\x77\x88\x99\xaa"
17151 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
17152 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
17153 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
17154 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
17155 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
17156 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
17157 .klen = 8 + 64 + 24,
17158 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
17159 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
17160 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
17161 .alen = 16,
a0d608ee 17162 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
17163 "\x53\x20\x63\x65\x65\x72\x73\x74"
17164 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
17165 "\x20\x79\x65\x53\x72\x63\x74\x65"
17166 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
17167 "\x79\x6e\x53\x20\x63\x65\x65\x72"
17168 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
17169 "\x6e\x61\x20\x79\x65\x53\x72\x63"
17170 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
17171 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
17172 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
17173 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
17174 "\x72\x63\x74\x65\x20\x73\x6f\x54"
17175 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
17176 "\x63\x65\x65\x72\x73\x74\x54\x20"
17177 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
17178 .plen = 128,
17179 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
17180 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
17181 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
17182 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
17183 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
17184 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
17185 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
17186 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
17187 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
17188 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
17189 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
17190 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
17191 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
17192 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
17193 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
17194 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
17195 "\x41\xb5\x1f\xbb\xbd\x4e\xb8\x32"
17196 "\x22\x86\x4e\x57\x1b\x2a\xd8\x6e"
17197 "\xa9\xfb\xc8\xf3\xbf\x2d\xae\x2b"
17198 "\x3b\xbc\x41\xe8\x38\xbb\xf1\x60"
17199 "\x4c\x68\xa9\x4e\x8c\x73\xa7\xc0"
17200 "\x2a\x74\xd4\x65\x12\xcb\x55\xf2"
17201 "\xd5\x02\x6d\xe6\xaf\xc9\x2f\xf2"
17202 "\x57\xaa\x85\xf7\xf3\x6a\xcb\xdb",
a0d608ee 17203 .clen = 128 + 64,
92a4c9fe
EB
17204 },
17205};
17206
17207static const struct cipher_testvec aes_lrw_tv_template[] = {
17208 /* from http://grouper.ieee.org/groups/1619/email/pdf00017.pdf */
17209 { /* LRW-32-AES 1 */
17210 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
17211 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
17212 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
17213 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
17214 .klen = 32,
17215 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
17216 "\x00\x00\x00\x00\x00\x00\x00\x01",
17217 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
17218 "\x38\x39\x41\x42\x43\x44\x45\x46",
17219 .ctext = "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
17220 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
17221 .len = 16,
17222 }, { /* LRW-32-AES 2 */
17223 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
17224 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
17225 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
17226 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
17227 .klen = 32,
17228 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
17229 "\x00\x00\x00\x00\x00\x00\x00\x02",
17230 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
17231 "\x38\x39\x41\x42\x43\x44\x45\x46",
17232 .ctext = "\x00\xc8\x2b\xae\x95\xbb\xcd\xe5"
17233 "\x27\x4f\x07\x69\xb2\x60\xe1\x36",
17234 .len = 16,
17235 }, { /* LRW-32-AES 3 */
17236 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
17237 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
17238 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
17239 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
17240 .klen = 32,
17241 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
17242 "\x00\x00\x00\x02\x00\x00\x00\x00",
17243 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
17244 "\x38\x39\x41\x42\x43\x44\x45\x46",
17245 .ctext = "\x76\x32\x21\x83\xed\x8f\xf1\x82"
17246 "\xf9\x59\x62\x03\x69\x0e\x5e\x01",
17247 .len = 16,
17248 }, { /* LRW-32-AES 4 */
17249 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
17250 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
17251 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
17252 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
17253 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
17254 .klen = 40,
17255 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
17256 "\x00\x00\x00\x00\x00\x00\x00\x01",
17257 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
17258 "\x38\x39\x41\x42\x43\x44\x45\x46",
17259 .ctext = "\x9c\x0f\x15\x2f\x55\xa2\xd8\xf0"
17260 "\xd6\x7b\x8f\x9e\x28\x22\xbc\x41",
17261 .len = 16,
17262 }, { /* LRW-32-AES 5 */
17263 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
17264 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
17265 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
17266 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
17267 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
17268 .klen = 40,
17269 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
17270 "\x00\x00\x00\x02\x00\x00\x00\x00",
17271 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
17272 "\x38\x39\x41\x42\x43\x44\x45\x46",
17273 .ctext = "\xd4\x27\x6a\x7f\x14\x91\x3d\x65"
17274 "\xc8\x60\x48\x02\x87\xe3\x34\x06",
17275 .len = 16,
17276 }, { /* LRW-32-AES 6 */
17277 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
9b8b0405
JG
17278 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
17279 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
17280 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
17281 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
17282 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
92a4c9fe
EB
17283 .klen = 48,
17284 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9b8b0405 17285 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe
EB
17286 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
17287 "\x38\x39\x41\x42\x43\x44\x45\x46",
17288 .ctext = "\xbd\x06\xb8\xe1\xdb\x98\x89\x9e"
17289 "\xc4\x98\xe4\x91\xcf\x1c\x70\x2b",
17290 .len = 16,
17291 }, { /* LRW-32-AES 7 */
17292 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
17293 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
17294 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
17295 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
17296 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
17297 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
17298 .klen = 48,
17299 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
17300 "\x00\x00\x00\x02\x00\x00\x00\x00",
17301 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
17302 "\x38\x39\x41\x42\x43\x44\x45\x46",
17303 .ctext = "\x5b\x90\x8e\xc1\xab\xdd\x67\x5f"
17304 "\x3d\x69\x8a\x95\x53\xc8\x9c\xe5",
17305 .len = 16,
dc6d6d5a
OM
17306 }, { /* Test counter wrap-around, modified from LRW-32-AES 1 */
17307 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
17308 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
17309 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
17310 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
17311 .klen = 32,
17312 .iv = "\xff\xff\xff\xff\xff\xff\xff\xff"
17313 "\xff\xff\xff\xff\xff\xff\xff\xff",
17314 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
17315 "\x38\x39\x41\x42\x43\x44\x45\x46"
17316 "\x30\x31\x32\x33\x34\x35\x36\x37"
17317 "\x38\x39\x41\x42\x43\x44\x45\x46"
17318 "\x30\x31\x32\x33\x34\x35\x36\x37"
17319 "\x38\x39\x41\x42\x43\x44\x45\x46",
17320 .ctext = "\x47\x90\x50\xf6\xf4\x8d\x5c\x7f"
17321 "\x84\xc7\x83\x95\x2d\xa2\x02\xc0"
17322 "\xda\x7f\xa3\xc0\x88\x2a\x0a\x50"
17323 "\xfb\xc1\x78\x03\x39\xfe\x1d\xe5"
17324 "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
17325 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
17326 .len = 48,
92a4c9fe
EB
17327 }, {
17328/* http://www.mail-archive.com/stds-p1619@listserv.ieee.org/msg00173.html */
17329 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
17330 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
17331 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
17332 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
17333 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
17334 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
17335 .klen = 48,
17336 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
17337 "\x00\x00\x00\x00\x00\x00\x00\x01",
17338 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
9b8b0405
JG
17339 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
17340 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
17341 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
17342 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
17343 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
17344 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
17345 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
17346 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
17347 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
17348 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
17349 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
17350 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
17351 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
17352 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
17353 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
17354 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
17355 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
17356 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
17357 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
17358 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
17359 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
17360 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
17361 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
17362 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
17363 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
17364 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
17365 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
17366 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
17367 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
17368 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
17369 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
17370 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
17371 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
17372 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
17373 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
17374 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
17375 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
17376 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
17377 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
17378 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
17379 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
17380 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
17381 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
17382 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
17383 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
17384 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
17385 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
17386 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
17387 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
17388 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
17389 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
17390 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
17391 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
17392 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
17393 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
17394 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
17395 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
17396 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
17397 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
17398 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
17399 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
17400 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
17401 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
17402 .ctext = "\x1a\x1d\xa9\x30\xad\xf9\x2f\x9b"
17403 "\xb6\x1d\xae\xef\xf0\x2f\xf8\x5a"
17404 "\x39\x3c\xbf\x2a\xb2\x45\xb2\x23"
17405 "\x1b\x63\x3c\xcf\xaa\xbe\xcf\x4e"
17406 "\xfa\xe8\x29\xc2\x20\x68\x2b\x3c"
17407 "\x2e\x8b\xf7\x6e\x25\xbd\xe3\x3d"
17408 "\x66\x27\xd6\xaf\xd6\x64\x3e\xe3"
17409 "\xe8\x58\x46\x97\x39\x51\x07\xde"
17410 "\xcb\x37\xbc\xa9\xc0\x5f\x75\xc3"
17411 "\x0e\x84\x23\x1d\x16\xd4\x1c\x59"
17412 "\x9c\x1a\x02\x55\xab\x3a\x97\x1d"
17413 "\xdf\xdd\xc7\x06\x51\xd7\x70\xae"
17414 "\x23\xc6\x8c\xf5\x1e\xa0\xe5\x82"
17415 "\xb8\xb2\xbf\x04\xa0\x32\x8e\x68"
17416 "\xeb\xaf\x6e\x2d\x94\x22\x2f\xce"
17417 "\x4c\xb5\x59\xe2\xa2\x2f\xa0\x98"
17418 "\x1a\x97\xc6\xd4\xb5\x00\x59\xf2"
17419 "\x84\x14\x72\xb1\x9a\x6e\xa3\x7f"
17420 "\xea\x20\xe7\xcb\x65\x77\x3a\xdf"
17421 "\xc8\x97\x67\x15\xc2\x2a\x27\xcc"
17422 "\x18\x55\xa1\x24\x0b\x24\x24\xaf"
17423 "\x5b\xec\x68\xb8\xc8\xf5\xba\x63"
17424 "\xff\xed\x89\xce\xd5\x3d\x88\xf3"
17425 "\x25\xef\x05\x7c\x3a\xef\xeb\xd8"
17426 "\x7a\x32\x0d\xd1\x1e\x58\x59\x99"
17427 "\x90\x25\xb5\x26\xb0\xe3\x2b\x6c"
17428 "\x4c\xa9\x8b\x84\x4f\x5e\x01\x50"
17429 "\x41\x30\x58\xc5\x62\x74\x52\x1d"
17430 "\x45\x24\x6a\x42\x64\x4f\x97\x1c"
17431 "\xa8\x66\xb5\x6d\x79\xd4\x0d\x48"
17432 "\xc5\x5f\xf3\x90\x32\xdd\xdd\xe1"
17433 "\xe4\xa9\x9f\xfc\xc3\x52\x5a\x46"
17434 "\xe4\x81\x84\x95\x36\x59\x7a\x6b"
17435 "\xaa\xb3\x60\xad\xce\x9f\x9f\x28"
17436 "\xe0\x01\x75\x22\xc4\x4e\xa9\x62"
17437 "\x5c\x62\x0d\x00\xcb\x13\xe8\x43"
17438 "\x72\xd4\x2d\x53\x46\xb5\xd1\x16"
17439 "\x22\x18\xdf\x34\x33\xf5\xd6\x1c"
17440 "\xb8\x79\x78\x97\x94\xff\x72\x13"
17441 "\x4c\x27\xfc\xcb\xbf\x01\x53\xa6"
17442 "\xb4\x50\x6e\xde\xdf\xb5\x43\xa4"
17443 "\x59\xdf\x52\xf9\x7c\xe0\x11\x6f"
17444 "\x2d\x14\x8e\x24\x61\x2c\xe1\x17"
17445 "\xcc\xce\x51\x0c\x19\x8a\x82\x30"
17446 "\x94\xd5\x3d\x6a\x53\x06\x5e\xbd"
17447 "\xb7\xeb\xfa\xfd\x27\x51\xde\x85"
17448 "\x1e\x86\x53\x11\x53\x94\x00\xee"
17449 "\x2b\x8c\x08\x2a\xbf\xdd\xae\x11"
17450 "\xcb\x1e\xa2\x07\x9a\x80\xcf\x62"
17451 "\x9b\x09\xdc\x95\x3c\x96\x8e\xb1"
17452 "\x09\xbd\xe4\xeb\xdb\xca\x70\x7a"
17453 "\x9e\xfa\x31\x18\x45\x3c\x21\x33"
17454 "\xb0\xb3\x2b\xea\xf3\x71\x2d\xe1"
17455 "\x03\xad\x1b\x48\xd4\x67\x27\xf0"
17456 "\x62\xe4\x3d\xfb\x9b\x08\x76\xe7"
17457 "\xdd\x2b\x01\x39\x04\x5a\x58\x7a"
17458 "\xf7\x11\x90\xec\xbd\x51\x5c\x32"
17459 "\x6b\xd7\x35\x39\x02\x6b\xf2\xa6"
17460 "\xd0\x0d\x07\xe1\x06\xc4\x5b\x7d"
17461 "\xe4\x6a\xd7\xee\x15\x1f\x83\xb4"
17462 "\xa3\xa7\x5e\xc3\x90\xb7\xef\xd3"
17463 "\xb7\x4f\xf8\x92\x4c\xb7\x3c\x29"
17464 "\xcd\x7e\x2b\x5d\x43\xea\x42\xe7"
17465 "\x74\x3f\x7d\x58\x88\x75\xde\x3e",
17466 .len = 512,
92a4c9fe 17467 }
9b8b0405
JG
17468};
17469
92a4c9fe
EB
17470static const struct cipher_testvec aes_xts_tv_template[] = {
17471 /* http://grouper.ieee.org/groups/1619/email/pdf00086.pdf */
17472 { /* XTS-AES 1 */
17473 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
17474 "\x00\x00\x00\x00\x00\x00\x00\x00"
17475 "\x00\x00\x00\x00\x00\x00\x00\x00"
17476 "\x00\x00\x00\x00\x00\x00\x00\x00",
17477 .klen = 32,
17478 .fips_skip = 1,
17479 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
17480 "\x00\x00\x00\x00\x00\x00\x00\x00",
17481 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
17482 "\x00\x00\x00\x00\x00\x00\x00\x00"
17483 "\x00\x00\x00\x00\x00\x00\x00\x00"
17484 "\x00\x00\x00\x00\x00\x00\x00\x00",
17485 .ctext = "\x91\x7c\xf6\x9e\xbd\x68\xb2\xec"
17486 "\x9b\x9f\xe9\xa3\xea\xdd\xa6\x92"
17487 "\xcd\x43\xd2\xf5\x95\x98\xed\x85"
17488 "\x8c\x02\xc2\x65\x2f\xbf\x92\x2e",
17489 .len = 32,
17490 }, { /* XTS-AES 2 */
17491 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
17492 "\x11\x11\x11\x11\x11\x11\x11\x11"
17493 "\x22\x22\x22\x22\x22\x22\x22\x22"
17494 "\x22\x22\x22\x22\x22\x22\x22\x22",
17495 .klen = 32,
17496 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
17497 "\x00\x00\x00\x00\x00\x00\x00\x00",
17498 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
17499 "\x44\x44\x44\x44\x44\x44\x44\x44"
17500 "\x44\x44\x44\x44\x44\x44\x44\x44"
17501 "\x44\x44\x44\x44\x44\x44\x44\x44",
17502 .ctext = "\xc4\x54\x18\x5e\x6a\x16\x93\x6e"
17503 "\x39\x33\x40\x38\xac\xef\x83\x8b"
17504 "\xfb\x18\x6f\xff\x74\x80\xad\xc4"
17505 "\x28\x93\x82\xec\xd6\xd3\x94\xf0",
17506 .len = 32,
17507 }, { /* XTS-AES 3 */
17508 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
17509 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
17510 "\x22\x22\x22\x22\x22\x22\x22\x22"
17511 "\x22\x22\x22\x22\x22\x22\x22\x22",
17512 .klen = 32,
17513 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
17514 "\x00\x00\x00\x00\x00\x00\x00\x00",
17515 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
17516 "\x44\x44\x44\x44\x44\x44\x44\x44"
17517 "\x44\x44\x44\x44\x44\x44\x44\x44"
17518 "\x44\x44\x44\x44\x44\x44\x44\x44",
17519 .ctext = "\xaf\x85\x33\x6b\x59\x7a\xfc\x1a"
17520 "\x90\x0b\x2e\xb2\x1e\xc9\x49\xd2"
17521 "\x92\xdf\x4c\x04\x7e\x0b\x21\x53"
17522 "\x21\x86\xa5\x97\x1a\x22\x7a\x89",
17523 .len = 32,
17524 }, { /* XTS-AES 4 */
17525 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
9b8b0405 17526 "\x23\x53\x60\x28\x74\x71\x35\x26"
9b8b0405 17527 "\x31\x41\x59\x26\x53\x58\x97\x93"
92a4c9fe
EB
17528 "\x23\x84\x62\x64\x33\x83\x27\x95",
17529 .klen = 32,
17530 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9b8b0405 17531 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 17532 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
9b8b0405
JG
17533 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17534 "\x10\x11\x12\x13\x14\x15\x16\x17"
17535 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17536 "\x20\x21\x22\x23\x24\x25\x26\x27"
17537 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17538 "\x30\x31\x32\x33\x34\x35\x36\x37"
17539 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
17540 "\x40\x41\x42\x43\x44\x45\x46\x47"
17541 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
17542 "\x50\x51\x52\x53\x54\x55\x56\x57"
17543 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
17544 "\x60\x61\x62\x63\x64\x65\x66\x67"
17545 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
17546 "\x70\x71\x72\x73\x74\x75\x76\x77"
17547 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
17548 "\x80\x81\x82\x83\x84\x85\x86\x87"
17549 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
17550 "\x90\x91\x92\x93\x94\x95\x96\x97"
17551 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
17552 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
17553 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17554 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17555 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17556 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17557 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17558 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
17559 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
17560 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
17561 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
17562 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
17563 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
17564 "\x00\x01\x02\x03\x04\x05\x06\x07"
17565 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17566 "\x10\x11\x12\x13\x14\x15\x16\x17"
17567 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17568 "\x20\x21\x22\x23\x24\x25\x26\x27"
17569 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17570 "\x30\x31\x32\x33\x34\x35\x36\x37"
17571 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
17572 "\x40\x41\x42\x43\x44\x45\x46\x47"
17573 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
17574 "\x50\x51\x52\x53\x54\x55\x56\x57"
17575 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
17576 "\x60\x61\x62\x63\x64\x65\x66\x67"
17577 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
17578 "\x70\x71\x72\x73\x74\x75\x76\x77"
17579 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
17580 "\x80\x81\x82\x83\x84\x85\x86\x87"
17581 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
17582 "\x90\x91\x92\x93\x94\x95\x96\x97"
17583 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
17584 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
17585 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17586 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17587 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17588 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17589 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17590 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
17591 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
17592 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
17593 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
17594 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
17595 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
17596 .ctext = "\x27\xa7\x47\x9b\xef\xa1\xd4\x76"
17597 "\x48\x9f\x30\x8c\xd4\xcf\xa6\xe2"
17598 "\xa9\x6e\x4b\xbe\x32\x08\xff\x25"
17599 "\x28\x7d\xd3\x81\x96\x16\xe8\x9c"
17600 "\xc7\x8c\xf7\xf5\xe5\x43\x44\x5f"
17601 "\x83\x33\xd8\xfa\x7f\x56\x00\x00"
17602 "\x05\x27\x9f\xa5\xd8\xb5\xe4\xad"
17603 "\x40\xe7\x36\xdd\xb4\xd3\x54\x12"
17604 "\x32\x80\x63\xfd\x2a\xab\x53\xe5"
17605 "\xea\x1e\x0a\x9f\x33\x25\x00\xa5"
17606 "\xdf\x94\x87\xd0\x7a\x5c\x92\xcc"
17607 "\x51\x2c\x88\x66\xc7\xe8\x60\xce"
17608 "\x93\xfd\xf1\x66\xa2\x49\x12\xb4"
17609 "\x22\x97\x61\x46\xae\x20\xce\x84"
17610 "\x6b\xb7\xdc\x9b\xa9\x4a\x76\x7a"
17611 "\xae\xf2\x0c\x0d\x61\xad\x02\x65"
17612 "\x5e\xa9\x2d\xc4\xc4\xe4\x1a\x89"
17613 "\x52\xc6\x51\xd3\x31\x74\xbe\x51"
17614 "\xa1\x0c\x42\x11\x10\xe6\xd8\x15"
17615 "\x88\xed\xe8\x21\x03\xa2\x52\xd8"
17616 "\xa7\x50\xe8\x76\x8d\xef\xff\xed"
17617 "\x91\x22\x81\x0a\xae\xb9\x9f\x91"
17618 "\x72\xaf\x82\xb6\x04\xdc\x4b\x8e"
17619 "\x51\xbc\xb0\x82\x35\xa6\xf4\x34"
17620 "\x13\x32\xe4\xca\x60\x48\x2a\x4b"
17621 "\xa1\xa0\x3b\x3e\x65\x00\x8f\xc5"
17622 "\xda\x76\xb7\x0b\xf1\x69\x0d\xb4"
17623 "\xea\xe2\x9c\x5f\x1b\xad\xd0\x3c"
17624 "\x5c\xcf\x2a\x55\xd7\x05\xdd\xcd"
17625 "\x86\xd4\x49\x51\x1c\xeb\x7e\xc3"
17626 "\x0b\xf1\x2b\x1f\xa3\x5b\x91\x3f"
17627 "\x9f\x74\x7a\x8a\xfd\x1b\x13\x0e"
17628 "\x94\xbf\xf9\x4e\xff\xd0\x1a\x91"
17629 "\x73\x5c\xa1\x72\x6a\xcd\x0b\x19"
17630 "\x7c\x4e\x5b\x03\x39\x36\x97\xe1"
17631 "\x26\x82\x6f\xb6\xbb\xde\x8e\xcc"
17632 "\x1e\x08\x29\x85\x16\xe2\xc9\xed"
17633 "\x03\xff\x3c\x1b\x78\x60\xf6\xde"
17634 "\x76\xd4\xce\xcd\x94\xc8\x11\x98"
17635 "\x55\xef\x52\x97\xca\x67\xe9\xf3"
17636 "\xe7\xff\x72\xb1\xe9\x97\x85\xca"
17637 "\x0a\x7e\x77\x20\xc5\xb3\x6d\xc6"
17638 "\xd7\x2c\xac\x95\x74\xc8\xcb\xbc"
17639 "\x2f\x80\x1e\x23\xe5\x6f\xd3\x44"
17640 "\xb0\x7f\x22\x15\x4b\xeb\xa0\xf0"
17641 "\x8c\xe8\x89\x1e\x64\x3e\xd9\x95"
17642 "\xc9\x4d\x9a\x69\xc9\xf1\xb5\xf4"
17643 "\x99\x02\x7a\x78\x57\x2a\xee\xbd"
17644 "\x74\xd2\x0c\xc3\x98\x81\xc2\x13"
17645 "\xee\x77\x0b\x10\x10\xe4\xbe\xa7"
17646 "\x18\x84\x69\x77\xae\x11\x9f\x7a"
17647 "\x02\x3a\xb5\x8c\xca\x0a\xd7\x52"
17648 "\xaf\xe6\x56\xbb\x3c\x17\x25\x6a"
17649 "\x9f\x6e\x9b\xf1\x9f\xdd\x5a\x38"
17650 "\xfc\x82\xbb\xe8\x72\xc5\x53\x9e"
17651 "\xdb\x60\x9e\xf4\xf7\x9c\x20\x3e"
17652 "\xbb\x14\x0f\x2e\x58\x3c\xb2\xad"
17653 "\x15\xb4\xaa\x5b\x65\x50\x16\xa8"
17654 "\x44\x92\x77\xdb\xd4\x77\xef\x2c"
17655 "\x8d\x6c\x01\x7d\xb7\x38\xb1\x8d"
17656 "\xeb\x4a\x42\x7d\x19\x23\xce\x3f"
17657 "\xf2\x62\x73\x57\x79\xa4\x18\xf2"
17658 "\x0a\x28\x2d\xf9\x20\x14\x7b\xea"
17659 "\xbe\x42\x1e\xe5\x31\x9d\x05\x68",
17660 .len = 512,
17661 }, { /* XTS-AES 10, XTS-AES-256, data unit 512 bytes */
9b8b0405
JG
17662 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
17663 "\x23\x53\x60\x28\x74\x71\x35\x26"
17664 "\x62\x49\x77\x57\x24\x70\x93\x69"
17665 "\x99\x59\x57\x49\x66\x96\x76\x27"
17666 "\x31\x41\x59\x26\x53\x58\x97\x93"
17667 "\x23\x84\x62\x64\x33\x83\x27\x95"
17668 "\x02\x88\x41\x97\x16\x93\x99\x37"
17669 "\x51\x05\x82\x09\x74\x94\x45\x92",
17670 .klen = 64,
17671 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
17672 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 17673 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
9b8b0405
JG
17674 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17675 "\x10\x11\x12\x13\x14\x15\x16\x17"
17676 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17677 "\x20\x21\x22\x23\x24\x25\x26\x27"
17678 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17679 "\x30\x31\x32\x33\x34\x35\x36\x37"
17680 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
17681 "\x40\x41\x42\x43\x44\x45\x46\x47"
17682 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
17683 "\x50\x51\x52\x53\x54\x55\x56\x57"
17684 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
17685 "\x60\x61\x62\x63\x64\x65\x66\x67"
17686 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
17687 "\x70\x71\x72\x73\x74\x75\x76\x77"
17688 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
17689 "\x80\x81\x82\x83\x84\x85\x86\x87"
17690 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
17691 "\x90\x91\x92\x93\x94\x95\x96\x97"
17692 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
17693 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
17694 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17695 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17696 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17697 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17698 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17699 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
17700 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
17701 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
17702 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
17703 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
17704 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
17705 "\x00\x01\x02\x03\x04\x05\x06\x07"
17706 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17707 "\x10\x11\x12\x13\x14\x15\x16\x17"
17708 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17709 "\x20\x21\x22\x23\x24\x25\x26\x27"
17710 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17711 "\x30\x31\x32\x33\x34\x35\x36\x37"
17712 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
17713 "\x40\x41\x42\x43\x44\x45\x46\x47"
17714 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
17715 "\x50\x51\x52\x53\x54\x55\x56\x57"
17716 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
17717 "\x60\x61\x62\x63\x64\x65\x66\x67"
17718 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
17719 "\x70\x71\x72\x73\x74\x75\x76\x77"
17720 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
17721 "\x80\x81\x82\x83\x84\x85\x86\x87"
17722 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
17723 "\x90\x91\x92\x93\x94\x95\x96\x97"
17724 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
17725 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
17726 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17727 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17728 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17729 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17730 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17731 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
17732 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
17733 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
17734 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
17735 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
17736 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
17737 .ctext = "\x1c\x3b\x3a\x10\x2f\x77\x03\x86"
17738 "\xe4\x83\x6c\x99\xe3\x70\xcf\x9b"
17739 "\xea\x00\x80\x3f\x5e\x48\x23\x57"
17740 "\xa4\xae\x12\xd4\x14\xa3\xe6\x3b"
17741 "\x5d\x31\xe2\x76\xf8\xfe\x4a\x8d"
17742 "\x66\xb3\x17\xf9\xac\x68\x3f\x44"
17743 "\x68\x0a\x86\xac\x35\xad\xfc\x33"
17744 "\x45\xbe\xfe\xcb\x4b\xb1\x88\xfd"
17745 "\x57\x76\x92\x6c\x49\xa3\x09\x5e"
17746 "\xb1\x08\xfd\x10\x98\xba\xec\x70"
17747 "\xaa\xa6\x69\x99\xa7\x2a\x82\xf2"
17748 "\x7d\x84\x8b\x21\xd4\xa7\x41\xb0"
17749 "\xc5\xcd\x4d\x5f\xff\x9d\xac\x89"
17750 "\xae\xba\x12\x29\x61\xd0\x3a\x75"
17751 "\x71\x23\xe9\x87\x0f\x8a\xcf\x10"
17752 "\x00\x02\x08\x87\x89\x14\x29\xca"
17753 "\x2a\x3e\x7a\x7d\x7d\xf7\xb1\x03"
17754 "\x55\x16\x5c\x8b\x9a\x6d\x0a\x7d"
17755 "\xe8\xb0\x62\xc4\x50\x0d\xc4\xcd"
17756 "\x12\x0c\x0f\x74\x18\xda\xe3\xd0"
17757 "\xb5\x78\x1c\x34\x80\x3f\xa7\x54"
17758 "\x21\xc7\x90\xdf\xe1\xde\x18\x34"
17759 "\xf2\x80\xd7\x66\x7b\x32\x7f\x6c"
17760 "\x8c\xd7\x55\x7e\x12\xac\x3a\x0f"
17761 "\x93\xec\x05\xc5\x2e\x04\x93\xef"
17762 "\x31\xa1\x2d\x3d\x92\x60\xf7\x9a"
17763 "\x28\x9d\x6a\x37\x9b\xc7\x0c\x50"
17764 "\x84\x14\x73\xd1\xa8\xcc\x81\xec"
17765 "\x58\x3e\x96\x45\xe0\x7b\x8d\x96"
17766 "\x70\x65\x5b\xa5\xbb\xcf\xec\xc6"
17767 "\xdc\x39\x66\x38\x0a\xd8\xfe\xcb"
17768 "\x17\xb6\xba\x02\x46\x9a\x02\x0a"
17769 "\x84\xe1\x8e\x8f\x84\x25\x20\x70"
17770 "\xc1\x3e\x9f\x1f\x28\x9b\xe5\x4f"
17771 "\xbc\x48\x14\x57\x77\x8f\x61\x60"
17772 "\x15\xe1\x32\x7a\x02\xb1\x40\xf1"
17773 "\x50\x5e\xb3\x09\x32\x6d\x68\x37"
17774 "\x8f\x83\x74\x59\x5c\x84\x9d\x84"
17775 "\xf4\xc3\x33\xec\x44\x23\x88\x51"
17776 "\x43\xcb\x47\xbd\x71\xc5\xed\xae"
17777 "\x9b\xe6\x9a\x2f\xfe\xce\xb1\xbe"
17778 "\xc9\xde\x24\x4f\xbe\x15\x99\x2b"
17779 "\x11\xb7\x7c\x04\x0f\x12\xbd\x8f"
17780 "\x6a\x97\x5a\x44\xa0\xf9\x0c\x29"
17781 "\xa9\xab\xc3\xd4\xd8\x93\x92\x72"
17782 "\x84\xc5\x87\x54\xcc\xe2\x94\x52"
17783 "\x9f\x86\x14\xdc\xd2\xab\xa9\x91"
17784 "\x92\x5f\xed\xc4\xae\x74\xff\xac"
17785 "\x6e\x33\x3b\x93\xeb\x4a\xff\x04"
17786 "\x79\xda\x9a\x41\x0e\x44\x50\xe0"
17787 "\xdd\x7a\xe4\xc6\xe2\x91\x09\x00"
17788 "\x57\x5d\xa4\x01\xfc\x07\x05\x9f"
17789 "\x64\x5e\x8b\x7e\x9b\xfd\xef\x33"
17790 "\x94\x30\x54\xff\x84\x01\x14\x93"
17791 "\xc2\x7b\x34\x29\xea\xed\xb4\xed"
17792 "\x53\x76\x44\x1a\x77\xed\x43\x85"
17793 "\x1a\xd7\x7f\x16\xf5\x41\xdf\xd2"
17794 "\x69\xd5\x0d\x6a\x5f\x14\xfb\x0a"
17795 "\xab\x1c\xbb\x4c\x15\x50\xbe\x97"
17796 "\xf7\xab\x40\x66\x19\x3c\x4c\xaa"
17797 "\x77\x3d\xad\x38\x01\x4b\xd2\x09"
17798 "\x2f\xa7\x55\xc8\x24\xbb\x5e\x54"
17799 "\xc4\xf3\x6f\xfd\xa9\xfc\xea\x70"
17800 "\xb9\xc6\xe6\x93\xe1\x48\xc1\x51",
17801 .len = 512,
92a4c9fe 17802 }
da7f033d
HX
17803};
17804
92a4c9fe
EB
17805static const struct cipher_testvec aes_ctr_tv_template[] = {
17806 { /* From NIST Special Publication 800-38A, Appendix F.5 */
17807 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
17808 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
da7f033d 17809 .klen = 16,
92a4c9fe
EB
17810 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
17811 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
17812 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
17813 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
17814 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17815 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17816 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17817 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17818 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17819 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17820 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17821 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
17822 .ctext = "\x87\x4d\x61\x91\xb6\x20\xe3\x26"
17823 "\x1b\xef\x68\x64\x99\x0d\xb6\xce"
17824 "\x98\x06\xf6\x6b\x79\x70\xfd\xff"
17825 "\x86\x17\x18\x7b\xb9\xff\xfd\xff"
17826 "\x5a\xe4\xdf\x3e\xdb\xd5\xd3\x5e"
17827 "\x5b\x4f\x09\x02\x0d\xb0\x3e\xab"
17828 "\x1e\x03\x1d\xda\x2f\xbe\x03\xd1"
17829 "\x79\x21\x70\xa0\xf3\x00\x9c\xee",
17830 .len = 64,
da7f033d 17831 }, {
92a4c9fe
EB
17832 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
17833 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
17834 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
da7f033d 17835 .klen = 24,
92a4c9fe
EB
17836 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
17837 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
17838 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
17839 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
17840 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17841 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17842 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17843 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17844 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17845 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17846 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17847 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
17848 .ctext = "\x1a\xbc\x93\x24\x17\x52\x1c\xa2"
17849 "\x4f\x2b\x04\x59\xfe\x7e\x6e\x0b"
17850 "\x09\x03\x39\xec\x0a\xa6\xfa\xef"
17851 "\xd5\xcc\xc2\xc6\xf4\xce\x8e\x94"
17852 "\x1e\x36\xb2\x6b\xd1\xeb\xc6\x70"
17853 "\xd1\xbd\x1d\x66\x56\x20\xab\xf7"
17854 "\x4f\x78\xa7\xf6\xd2\x98\x09\x58"
17855 "\x5a\x97\xda\xec\x58\xc6\xb0\x50",
17856 .len = 64,
da7f033d 17857 }, {
92a4c9fe
EB
17858 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
17859 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
17860 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
17861 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
da7f033d 17862 .klen = 32,
92a4c9fe
EB
17863 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
17864 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
17865 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
17866 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
17867 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17868 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17869 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17870 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17871 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17872 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17873 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17874 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
17875 .ctext = "\x60\x1e\xc3\x13\x77\x57\x89\xa5"
17876 "\xb7\xa7\xf5\x04\xbb\xf3\xd2\x28"
17877 "\xf4\x43\xe3\xca\x4d\x62\xb5\x9a"
17878 "\xca\x84\xe9\x90\xca\xca\xf5\xc5"
17879 "\x2b\x09\x30\xda\xa2\x3d\xe9\x4c"
17880 "\xe8\x70\x17\xba\x2d\x84\x98\x8d"
17881 "\xdf\xc9\xc5\x8d\xb6\x7a\xad\xa6"
17882 "\x13\xc2\xdd\x08\x45\x79\x41\xa6",
17883 .len = 64,
c3b9e8f6 17884 }, { /* Generated with Crypto++ */
92a4c9fe
EB
17885 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
17886 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
17887 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
17888 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
c3b9e8f6 17889 .klen = 32,
92a4c9fe
EB
17890 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
17891 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
17892 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
17893 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 17894 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
c3b9e8f6
JK
17895 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
17896 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
17897 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
17898 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
17899 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
17900 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
17901 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
17902 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
17903 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
17904 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
17905 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
17906 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
17907 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
17908 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
17909 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
17910 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
17911 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
17912 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
17913 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
17914 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
17915 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
17916 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
17917 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
17918 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
17919 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
17920 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
17921 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
17922 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
17923 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
17924 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
17925 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
17926 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
17927 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
17928 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
17929 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
17930 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
17931 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
17932 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
17933 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
17934 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
17935 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
17936 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
17937 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
17938 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
17939 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
17940 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
17941 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
17942 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
17943 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
17944 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
17945 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
17946 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
17947 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
17948 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
17949 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
17950 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
17951 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
17952 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
17953 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
17954 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
17955 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
92a4c9fe
EB
17956 .ctext = "\x04\xF3\xD3\x88\x17\xEF\xDC\xEF"
17957 "\x8B\x04\xF8\x3A\x66\x8D\x1A\x53"
17958 "\x57\x1F\x4B\x23\xE4\xA0\xAF\xF9"
17959 "\x69\x95\x35\x98\x8D\x4D\x8C\xC1"
17960 "\xF0\xB2\x7F\x80\xBB\x54\x28\xA2"
17961 "\x7A\x1B\x9F\x77\xEC\x0E\x6E\xDE"
17962 "\xF0\xEC\xB8\xE4\x20\x62\xEE\xDB"
17963 "\x5D\xF5\xDD\xE3\x54\xFC\xDD\xEB"
17964 "\x6A\xEE\x65\xA1\x21\xD6\xD7\x81"
17965 "\x47\x61\x12\x4D\xC2\x8C\xFA\x78"
17966 "\x1F\x28\x02\x01\xC3\xFC\x1F\xEC"
17967 "\x0F\x10\x4F\xB3\x12\x45\xC6\x3B"
17968 "\x7E\x08\xF9\x5A\xD0\x5D\x73\x2D"
17969 "\x58\xA4\xE5\xCB\x1C\xB4\xCE\x74"
17970 "\x32\x41\x1F\x31\x9C\x08\xA2\x5D"
17971 "\x67\xEB\x72\x1D\xF8\xE7\x70\x54"
17972 "\x34\x4B\x31\x69\x84\x66\x96\x44"
17973 "\x56\xCC\x1E\xD9\xE6\x13\x6A\xB9"
17974 "\x2D\x0A\x05\x45\x2D\x90\xCC\xDF"
17975 "\x16\x5C\x5F\x79\x34\x52\x54\xFE"
17976 "\xFE\xCD\xAD\x04\x2E\xAD\x86\x06"
17977 "\x1F\x37\xE8\x28\xBC\xD3\x8F\x5B"
17978 "\x92\x66\x87\x3B\x8A\x0A\x1A\xCC"
17979 "\x6E\xAB\x9F\x0B\xFA\x5C\xE6\xFD"
17980 "\x3C\x98\x08\x12\xEC\xAA\x9E\x11"
17981 "\xCA\xB2\x1F\xCE\x5E\x5B\xB2\x72"
17982 "\x9C\xCC\x5D\xC5\xE0\x32\xC0\x56"
17983 "\xD5\x45\x16\xD2\xAF\x13\x66\xF7"
17984 "\x8C\x67\xAC\x79\xB2\xAF\x56\x27"
17985 "\x3F\xCC\xFE\xCB\x1E\xC0\x75\xF1"
17986 "\xA7\xC9\xC3\x1D\x8E\xDD\xF9\xD4"
17987 "\x42\xC8\x21\x08\x16\xF7\x01\xD7"
17988 "\xAC\x8E\x3F\x1D\x56\xC1\x06\xE4"
17989 "\x9C\x62\xD6\xA5\x6A\x50\x44\xB3"
17990 "\x35\x1C\x82\xB9\x10\xF9\x42\xA1"
17991 "\xFC\x74\x9B\x44\x4F\x25\x02\xE3"
17992 "\x08\xF5\xD4\x32\x39\x08\x11\xE8"
17993 "\xD2\x6B\x50\x53\xD4\x08\xD1\x6B"
17994 "\x3A\x4A\x68\x7B\x7C\xCD\x46\x5E"
17995 "\x0D\x07\x19\xDB\x67\xD7\x98\x91"
17996 "\xD7\x17\x10\x9B\x7B\x8A\x9B\x33"
17997 "\xAE\xF3\x00\xA6\xD4\x15\xD9\xEA"
17998 "\x85\x99\x22\xE8\x91\x38\x70\x83"
17999 "\x93\x01\x24\x6C\xFA\x9A\xB9\x07"
18000 "\xEA\x8D\x3B\xD9\x2A\x43\x59\x16"
18001 "\x2F\x69\xEE\x84\x36\x44\x76\x98"
18002 "\xF3\x04\x2A\x7C\x74\x3D\x29\x2B"
18003 "\x0D\xAD\x8F\x44\x82\x9E\x57\x8D"
18004 "\xAC\xED\x18\x1F\x50\xA4\xF5\x98"
18005 "\x1F\xBD\x92\x91\x1B\x2D\xA6\xD6"
18006 "\xD2\xE3\x02\xAA\x92\x3B\xC6\xB3"
18007 "\x1B\x39\x72\xD5\x26\xCA\x04\xE0"
18008 "\xFC\x58\x78\xBB\xB1\x3F\xA1\x9C"
18009 "\x42\x24\x3E\x2E\x22\xBB\x4B\xBA"
18010 "\xF4\x52\x0A\xE6\xAE\x47\xB4\x7D"
18011 "\x1D\xA8\xBE\x81\x1A\x75\xDA\xAC"
18012 "\xA6\x25\x1E\xEF\x3A\xC0\x6C\x63"
18013 "\xEF\xDC\xC9\x79\x10\x26\xE8\x61"
18014 "\x29\xFC\xA4\x05\xDF\x7D\x5C\x63"
18015 "\x10\x09\x9B\x46\x9B\xF2\x2C\x2B"
18016 "\xFA\x3A\x05\x4C\xFA\xD1\xFF\xFE"
18017 "\xF1\x4C\xE5\xB2\x91\x64\x0C\x51",
18018 .len = 496,
c3b9e8f6 18019 }, { /* Generated with Crypto++ */
92a4c9fe
EB
18020 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
18021 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
18022 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
18023 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
c3b9e8f6 18024 .klen = 32,
92a4c9fe
EB
18025 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
18026 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
e674dbc0
EB
18027 .iv_out = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
18028 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x62",
92a4c9fe 18029 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
c3b9e8f6
JK
18030 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
18031 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
18032 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
18033 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
18034 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
18035 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
18036 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
18037 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
18038 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
18039 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
18040 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
18041 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
18042 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
18043 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
18044 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
18045 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
18046 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
18047 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
18048 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
18049 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
18050 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
18051 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
18052 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
18053 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
18054 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
18055 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
18056 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
18057 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
18058 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
18059 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
18060 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
18061 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
18062 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
18063 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
18064 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
18065 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
18066 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
18067 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
18068 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
18069 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
18070 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
18071 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
18072 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
18073 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
18074 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
18075 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
18076 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
18077 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
18078 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
18079 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
18080 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
18081 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
18082 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
18083 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
18084 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
18085 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
18086 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
18087 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
18088 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
18089 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
92a4c9fe
EB
18090 "\xED\x56\xBF\x28\xB4\x1D\x86\x12"
18091 "\x7B\xE4\x4D",
18092 .ctext = "\xDA\x4E\x3F\xBC\xE8\xB6\x3A\xA2"
18093 "\xD5\x4D\x84\x4A\xA9\x0C\xE1\xA5"
18094 "\xB8\x73\xBC\xF9\xBB\x59\x2F\x44"
18095 "\x8B\xAB\x82\x6C\xB4\x32\x9A\xDE"
18096 "\x5A\x0B\xDB\x7A\x6B\xF2\x38\x9F"
18097 "\x06\xF7\xF7\xFF\xFF\xC0\x8A\x2E"
18098 "\x76\xEA\x06\x32\x23\xF3\x59\x2E"
18099 "\x75\xDE\x71\x86\x3C\x98\x23\x44"
18100 "\x5B\xF2\xFA\x6A\x00\xBB\xC1\xAD"
18101 "\x58\xBD\x3E\x6F\x2E\xB4\x19\x04"
18102 "\x70\x8B\x92\x55\x23\xE9\x6A\x3A"
18103 "\x78\x7A\x1B\x10\x85\x52\x9C\x12"
18104 "\xE4\x55\x81\x21\xCE\x53\xD0\x3B"
18105 "\x63\x77\x2C\x74\xD1\xF5\x60\xF3"
18106 "\xA1\xDE\x44\x3C\x8F\x4D\x2F\xDD"
18107 "\x8A\xFE\x3C\x42\x8E\xD3\xF2\x8E"
18108 "\xA8\x28\x69\x65\x31\xE1\x45\x83"
18109 "\xE4\x49\xC4\x9C\xA7\x28\xAA\x21"
18110 "\xCD\x5D\x0F\x15\xB7\x93\x07\x26"
18111 "\xB0\x65\x6D\x91\x90\x23\x7A\xC6"
18112 "\xDB\x68\xB0\xA1\x8E\xA4\x76\x4E"
18113 "\xC6\x91\x83\x20\x92\x4D\x63\x7A"
18114 "\x45\x18\x18\x74\x19\xAD\x71\x01"
18115 "\x6B\x23\xAD\x9D\x4E\xE4\x6E\x46"
18116 "\xC9\x73\x7A\xF9\x02\x95\xF4\x07"
18117 "\x0E\x7A\xA6\xC5\xAE\xFA\x15\x2C"
18118 "\x51\x71\xF1\xDC\x22\xB6\xAC\xD8"
18119 "\x19\x24\x44\xBC\x0C\xFB\x3C\x2D"
18120 "\xB1\x50\x47\x15\x0E\xDB\xB6\xD7"
18121 "\xE8\x61\xE5\x95\x52\x1E\x3E\x49"
18122 "\x70\xE9\x66\x04\x4C\xE1\xAF\xBD"
18123 "\xDD\x15\x3B\x20\x59\x24\xFF\xB0"
18124 "\x39\xAA\xE7\xBF\x23\xA3\x6E\xD5"
18125 "\x15\xF0\x61\x4F\xAE\x89\x10\x58"
18126 "\x5A\x33\x95\x52\x2A\xB5\x77\x9C"
18127 "\xA5\x43\x80\x40\x27\x2D\xAE\xD9"
18128 "\x3F\xE0\x80\x94\x78\x79\xCB\x7E"
18129 "\xAD\x12\x44\x4C\xEC\x27\xB0\xEE"
18130 "\x0B\x05\x2A\x82\x99\x58\xBB\x7A"
18131 "\x8D\x6D\x9D\x8E\xE2\x8E\xE7\x93"
18132 "\x2F\xB3\x09\x8D\x06\xD5\xEE\x70"
18133 "\x16\xAE\x35\xC5\x52\x0F\x46\x1F"
18134 "\x71\xF9\x5E\xF2\x67\xDC\x98\x2F"
18135 "\xA3\x23\xAA\xD5\xD0\x49\xF4\xA6"
18136 "\xF6\xB8\x32\xCD\xD6\x85\x73\x60"
18137 "\x59\x20\xE7\x55\x0E\x91\xE2\x0C"
18138 "\x3F\x1C\xEB\x3D\xDF\x52\x64\xF2"
18139 "\x7D\x8B\x5D\x63\x16\xB9\xB2\x5D"
18140 "\x5E\xAB\xB2\x97\xAB\x78\x44\xE7"
18141 "\xC6\x72\x20\xC5\x90\x9B\xDC\x5D"
18142 "\xB0\xEF\x44\xEF\x87\x31\x8D\xF4"
18143 "\xFB\x81\x5D\xF7\x96\x96\xD4\x50"
18144 "\x89\xA7\xF6\xB9\x67\x76\x40\x9E"
18145 "\x9D\x40\xD5\x2C\x30\xB8\x01\x8F"
18146 "\xE4\x7B\x71\x48\xA9\xA0\xA0\x1D"
18147 "\x87\x52\xA4\x91\xA9\xD7\xA9\x51"
18148 "\xD9\x59\xF7\xCC\x63\x22\xC1\x8D"
18149 "\x84\x7B\xD8\x22\x32\x5C\x6F\x1D"
18150 "\x6E\x9F\xFA\xDD\x49\x40\xDC\x37"
18151 "\x14\x8C\xE1\x80\x1B\xDD\x36\x2A"
18152 "\xD0\xE9\x54\x99\x5D\xBA\x3B\x11"
18153 "\xD8\xFE\xC9\x5B\x5C\x25\xE5\x76"
18154 "\xFB\xF2\x3F",
18155 .len = 499,
da7f033d
HX
18156 },
18157};
18158
92a4c9fe
EB
18159static const struct cipher_testvec aes_ctr_rfc3686_tv_template[] = {
18160 { /* From RFC 3686 */
18161 .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc"
18162 "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
18163 "\x00\x00\x00\x30",
18164 .klen = 20,
18165 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
18166 .ptext = "Single block msg",
18167 .ctext = "\xe4\x09\x5d\x4f\xb7\xa7\xb3\x79"
18168 "\x2d\x61\x75\xa3\x26\x13\x11\xb8",
18169 .len = 16,
da7f033d 18170 }, {
92a4c9fe
EB
18171 .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
18172 "\x43\xd6\xce\x1f\x32\x53\x91\x63"
18173 "\x00\x6c\xb6\xdb",
18174 .klen = 20,
18175 .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
18176 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d
HX
18177 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
18178 "\x10\x11\x12\x13\x14\x15\x16\x17"
18179 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
18180 .ctext = "\x51\x04\xa1\x06\x16\x8a\x72\xd9"
18181 "\x79\x0d\x41\xee\x8e\xda\xd3\x88"
18182 "\xeb\x2e\x1e\xfc\x46\xda\x57\xc8"
18183 "\xfc\xe6\x30\xdf\x91\x41\xbe\x28",
18184 .len = 32,
da7f033d 18185 }, {
92a4c9fe
EB
18186 .key = "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79"
18187 "\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed"
18188 "\x86\x3d\x06\xcc\xfd\xb7\x85\x15"
18189 "\x00\x00\x00\x48",
18190 .klen = 28,
18191 .iv = "\x36\x73\x3c\x14\x7d\x6d\x93\xcb",
18192 .ptext = "Single block msg",
18193 .ctext = "\x4b\x55\x38\x4f\xe2\x59\xc9\xc8"
18194 "\x4e\x79\x35\xa0\x03\xcb\xe9\x28",
18195 .len = 16,
da7f033d 18196 }, {
92a4c9fe
EB
18197 .key = "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c"
18198 "\x19\xe7\x34\x08\x19\xe0\xf6\x9c"
18199 "\x67\x8c\x3d\xb8\xe6\xf6\xa9\x1a"
18200 "\x00\x96\xb0\x3b",
18201 .klen = 28,
18202 .iv = "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d",
18203 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d
HX
18204 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
18205 "\x10\x11\x12\x13\x14\x15\x16\x17"
18206 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
18207 .ctext = "\x45\x32\x43\xfc\x60\x9b\x23\x32"
18208 "\x7e\xdf\xaa\xfa\x71\x31\xcd\x9f"
18209 "\x84\x90\x70\x1c\x5a\xd4\xa7\x9c"
18210 "\xfc\x1f\xe0\xff\x42\xf4\xfb\x00",
18211 .len = 32,
da7f033d 18212 }, {
92a4c9fe
EB
18213 .key = "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f"
18214 "\x4c\x8a\x05\x42\xc8\x69\x6f\x6c"
18215 "\x6a\x81\xaf\x1e\xec\x96\xb4\xd3"
18216 "\x7f\xc1\xd6\x89\xe6\xc1\xc1\x04"
18217 "\x00\x00\x00\x60",
18218 .klen = 36,
18219 .iv = "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2",
18220 .ptext = "Single block msg",
18221 .ctext = "\x14\x5a\xd0\x1d\xbf\x82\x4e\xc7"
18222 "\x56\x08\x63\xdc\x71\xe3\xe0\xc0",
18223 .len = 16,
bca4feb0 18224 }, {
92a4c9fe
EB
18225 .key = "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb"
18226 "\x07\x96\x36\x58\x79\xef\xf8\x86"
18227 "\xc6\x6d\xd5\x1a\x5b\x6a\x99\x74"
18228 "\x4b\x50\x59\x0c\x87\xa2\x38\x84"
18229 "\x00\xfa\xac\x24",
18230 .klen = 36,
18231 .iv = "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75",
18232 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
e46e9a46
HG
18233 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
18234 "\x10\x11\x12\x13\x14\x15\x16\x17"
18235 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
18236 .ctext = "\xf0\x5e\x23\x1b\x38\x94\x61\x2c"
18237 "\x49\xee\x00\x0b\x80\x4e\xb2\xa9"
18238 "\xb8\x30\x6b\x50\x8f\x83\x9d\x6a"
18239 "\x55\x30\x83\x1d\x93\x44\xaf\x1c",
18240 .len = 32,
bca4feb0 18241 }, {
92a4c9fe
EB
18242 // generated using Crypto++
18243 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18244 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
18245 "\x10\x11\x12\x13\x14\x15\x16\x17"
18246 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
18247 "\x00\x00\x00\x00",
18248 .klen = 32 + 4,
18249 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
18250 .ptext =
18251 "\x00\x01\x02\x03\x04\x05\x06\x07"
18252 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
18253 "\x10\x11\x12\x13\x14\x15\x16\x17"
18254 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
18255 "\x20\x21\x22\x23\x24\x25\x26\x27"
18256 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
18257 "\x30\x31\x32\x33\x34\x35\x36\x37"
18258 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
18259 "\x40\x41\x42\x43\x44\x45\x46\x47"
18260 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
18261 "\x50\x51\x52\x53\x54\x55\x56\x57"
18262 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
18263 "\x60\x61\x62\x63\x64\x65\x66\x67"
18264 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
18265 "\x70\x71\x72\x73\x74\x75\x76\x77"
18266 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
18267 "\x80\x81\x82\x83\x84\x85\x86\x87"
18268 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
18269 "\x90\x91\x92\x93\x94\x95\x96\x97"
18270 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
18271 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
18272 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
18273 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
18274 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
18275 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
18276 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
18277 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
18278 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
18279 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
18280 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
18281 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
18282 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
18283 "\x00\x03\x06\x09\x0c\x0f\x12\x15"
18284 "\x18\x1b\x1e\x21\x24\x27\x2a\x2d"
18285 "\x30\x33\x36\x39\x3c\x3f\x42\x45"
18286 "\x48\x4b\x4e\x51\x54\x57\x5a\x5d"
18287 "\x60\x63\x66\x69\x6c\x6f\x72\x75"
18288 "\x78\x7b\x7e\x81\x84\x87\x8a\x8d"
18289 "\x90\x93\x96\x99\x9c\x9f\xa2\xa5"
18290 "\xa8\xab\xae\xb1\xb4\xb7\xba\xbd"
18291 "\xc0\xc3\xc6\xc9\xcc\xcf\xd2\xd5"
18292 "\xd8\xdb\xde\xe1\xe4\xe7\xea\xed"
18293 "\xf0\xf3\xf6\xf9\xfc\xff\x02\x05"
18294 "\x08\x0b\x0e\x11\x14\x17\x1a\x1d"
18295 "\x20\x23\x26\x29\x2c\x2f\x32\x35"
18296 "\x38\x3b\x3e\x41\x44\x47\x4a\x4d"
18297 "\x50\x53\x56\x59\x5c\x5f\x62\x65"
18298 "\x68\x6b\x6e\x71\x74\x77\x7a\x7d"
18299 "\x80\x83\x86\x89\x8c\x8f\x92\x95"
18300 "\x98\x9b\x9e\xa1\xa4\xa7\xaa\xad"
18301 "\xb0\xb3\xb6\xb9\xbc\xbf\xc2\xc5"
18302 "\xc8\xcb\xce\xd1\xd4\xd7\xda\xdd"
18303 "\xe0\xe3\xe6\xe9\xec\xef\xf2\xf5"
18304 "\xf8\xfb\xfe\x01\x04\x07\x0a\x0d"
18305 "\x10\x13\x16\x19\x1c\x1f\x22\x25"
18306 "\x28\x2b\x2e\x31\x34\x37\x3a\x3d"
18307 "\x40\x43\x46\x49\x4c\x4f\x52\x55"
18308 "\x58\x5b\x5e\x61\x64\x67\x6a\x6d"
18309 "\x70\x73\x76\x79\x7c\x7f\x82\x85"
18310 "\x88\x8b\x8e\x91\x94\x97\x9a\x9d"
18311 "\xa0\xa3\xa6\xa9\xac\xaf\xb2\xb5"
18312 "\xb8\xbb\xbe\xc1\xc4\xc7\xca\xcd"
18313 "\xd0\xd3\xd6\xd9\xdc\xdf\xe2\xe5"
18314 "\xe8\xeb\xee\xf1\xf4\xf7\xfa\xfd"
18315 "\x00\x05\x0a\x0f\x14\x19\x1e\x23"
18316 "\x28\x2d\x32\x37\x3c\x41\x46\x4b"
18317 "\x50\x55\x5a\x5f\x64\x69\x6e\x73"
18318 "\x78\x7d\x82\x87\x8c\x91\x96\x9b"
18319 "\xa0\xa5\xaa\xaf\xb4\xb9\xbe\xc3"
18320 "\xc8\xcd\xd2\xd7\xdc\xe1\xe6\xeb"
18321 "\xf0\xf5\xfa\xff\x04\x09\x0e\x13"
18322 "\x18\x1d\x22\x27\x2c\x31\x36\x3b"
18323 "\x40\x45\x4a\x4f\x54\x59\x5e\x63"
18324 "\x68\x6d\x72\x77\x7c\x81\x86\x8b"
18325 "\x90\x95\x9a\x9f\xa4\xa9\xae\xb3"
18326 "\xb8\xbd\xc2\xc7\xcc\xd1\xd6\xdb"
18327 "\xe0\xe5\xea\xef\xf4\xf9\xfe\x03"
18328 "\x08\x0d\x12\x17\x1c\x21\x26\x2b"
18329 "\x30\x35\x3a\x3f\x44\x49\x4e\x53"
18330 "\x58\x5d\x62\x67\x6c\x71\x76\x7b"
18331 "\x80\x85\x8a\x8f\x94\x99\x9e\xa3"
18332 "\xa8\xad\xb2\xb7\xbc\xc1\xc6\xcb"
18333 "\xd0\xd5\xda\xdf\xe4\xe9\xee\xf3"
18334 "\xf8\xfd\x02\x07\x0c\x11\x16\x1b"
18335 "\x20\x25\x2a\x2f\x34\x39\x3e\x43"
18336 "\x48\x4d\x52\x57\x5c\x61\x66\x6b"
18337 "\x70\x75\x7a\x7f\x84\x89\x8e\x93"
18338 "\x98\x9d\xa2\xa7\xac\xb1\xb6\xbb"
18339 "\xc0\xc5\xca\xcf\xd4\xd9\xde\xe3"
18340 "\xe8\xed\xf2\xf7\xfc\x01\x06\x0b"
18341 "\x10\x15\x1a\x1f\x24\x29\x2e\x33"
18342 "\x38\x3d\x42\x47\x4c\x51\x56\x5b"
18343 "\x60\x65\x6a\x6f\x74\x79\x7e\x83"
18344 "\x88\x8d\x92\x97\x9c\xa1\xa6\xab"
18345 "\xb0\xb5\xba\xbf\xc4\xc9\xce\xd3"
18346 "\xd8\xdd\xe2\xe7\xec\xf1\xf6\xfb"
18347 "\x00\x07\x0e\x15\x1c\x23\x2a\x31"
18348 "\x38\x3f\x46\x4d\x54\x5b\x62\x69"
18349 "\x70\x77\x7e\x85\x8c\x93\x9a\xa1"
18350 "\xa8\xaf\xb6\xbd\xc4\xcb\xd2\xd9"
18351 "\xe0\xe7\xee\xf5\xfc\x03\x0a\x11"
18352 "\x18\x1f\x26\x2d\x34\x3b\x42\x49"
18353 "\x50\x57\x5e\x65\x6c\x73\x7a\x81"
18354 "\x88\x8f\x96\x9d\xa4\xab\xb2\xb9"
18355 "\xc0\xc7\xce\xd5\xdc\xe3\xea\xf1"
18356 "\xf8\xff\x06\x0d\x14\x1b\x22\x29"
18357 "\x30\x37\x3e\x45\x4c\x53\x5a\x61"
18358 "\x68\x6f\x76\x7d\x84\x8b\x92\x99"
18359 "\xa0\xa7\xae\xb5\xbc\xc3\xca\xd1"
18360 "\xd8\xdf\xe6\xed\xf4\xfb\x02\x09"
18361 "\x10\x17\x1e\x25\x2c\x33\x3a\x41"
18362 "\x48\x4f\x56\x5d\x64\x6b\x72\x79"
18363 "\x80\x87\x8e\x95\x9c\xa3\xaa\xb1"
18364 "\xb8\xbf\xc6\xcd\xd4\xdb\xe2\xe9"
18365 "\xf0\xf7\xfe\x05\x0c\x13\x1a\x21"
18366 "\x28\x2f\x36\x3d\x44\x4b\x52\x59"
18367 "\x60\x67\x6e\x75\x7c\x83\x8a\x91"
18368 "\x98\x9f\xa6\xad\xb4\xbb\xc2\xc9"
18369 "\xd0\xd7\xde\xe5\xec\xf3\xfa\x01"
18370 "\x08\x0f\x16\x1d\x24\x2b\x32\x39"
18371 "\x40\x47\x4e\x55\x5c\x63\x6a\x71"
18372 "\x78\x7f\x86\x8d\x94\x9b\xa2\xa9"
18373 "\xb0\xb7\xbe\xc5\xcc\xd3\xda\xe1"
18374 "\xe8\xef\xf6\xfd\x04\x0b\x12\x19"
18375 "\x20\x27\x2e\x35\x3c\x43\x4a\x51"
18376 "\x58\x5f\x66\x6d\x74\x7b\x82\x89"
18377 "\x90\x97\x9e\xa5\xac\xb3\xba\xc1"
18378 "\xc8\xcf\xd6\xdd\xe4\xeb\xf2\xf9"
18379 "\x00\x09\x12\x1b\x24\x2d\x36\x3f"
18380 "\x48\x51\x5a\x63\x6c\x75\x7e\x87"
18381 "\x90\x99\xa2\xab\xb4\xbd\xc6\xcf"
18382 "\xd8\xe1\xea\xf3\xfc\x05\x0e\x17"
18383 "\x20\x29\x32\x3b\x44\x4d\x56\x5f"
18384 "\x68\x71\x7a\x83\x8c\x95\x9e\xa7"
18385 "\xb0\xb9\xc2\xcb\xd4\xdd\xe6\xef"
18386 "\xf8\x01\x0a\x13\x1c\x25\x2e\x37"
18387 "\x40\x49\x52\x5b\x64\x6d\x76\x7f"
18388 "\x88\x91\x9a\xa3\xac\xb5\xbe\xc7"
18389 "\xd0\xd9\xe2\xeb\xf4\xfd\x06\x0f"
18390 "\x18\x21\x2a\x33\x3c\x45\x4e\x57"
18391 "\x60\x69\x72\x7b\x84\x8d\x96\x9f"
18392 "\xa8\xb1\xba\xc3\xcc\xd5\xde\xe7"
18393 "\xf0\xf9\x02\x0b\x14\x1d\x26\x2f"
18394 "\x38\x41\x4a\x53\x5c\x65\x6e\x77"
18395 "\x80\x89\x92\x9b\xa4\xad\xb6\xbf"
18396 "\xc8\xd1\xda\xe3\xec\xf5\xfe\x07"
18397 "\x10\x19\x22\x2b\x34\x3d\x46\x4f"
18398 "\x58\x61\x6a\x73\x7c\x85\x8e\x97"
18399 "\xa0\xa9\xb2\xbb\xc4\xcd\xd6\xdf"
18400 "\xe8\xf1\xfa\x03\x0c\x15\x1e\x27"
18401 "\x30\x39\x42\x4b\x54\x5d\x66\x6f"
18402 "\x78\x81\x8a\x93\x9c\xa5\xae\xb7"
18403 "\xc0\xc9\xd2\xdb\xe4\xed\xf6\xff"
18404 "\x08\x11\x1a\x23\x2c\x35\x3e\x47"
18405 "\x50\x59\x62\x6b\x74\x7d\x86\x8f"
18406 "\x98\xa1\xaa\xb3\xbc\xc5\xce\xd7"
18407 "\xe0\xe9\xf2\xfb\x04\x0d\x16\x1f"
18408 "\x28\x31\x3a\x43\x4c\x55\x5e\x67"
18409 "\x70\x79\x82\x8b\x94\x9d\xa6\xaf"
18410 "\xb8\xc1\xca\xd3\xdc\xe5\xee\xf7"
18411 "\x00\x0b\x16\x21\x2c\x37\x42\x4d"
18412 "\x58\x63\x6e\x79\x84\x8f\x9a\xa5"
18413 "\xb0\xbb\xc6\xd1\xdc\xe7\xf2\xfd"
18414 "\x08\x13\x1e\x29\x34\x3f\x4a\x55"
18415 "\x60\x6b\x76\x81\x8c\x97\xa2\xad"
18416 "\xb8\xc3\xce\xd9\xe4\xef\xfa\x05"
18417 "\x10\x1b\x26\x31\x3c\x47\x52\x5d"
18418 "\x68\x73\x7e\x89\x94\x9f\xaa\xb5"
18419 "\xc0\xcb\xd6\xe1\xec\xf7\x02\x0d"
18420 "\x18\x23\x2e\x39\x44\x4f\x5a\x65"
18421 "\x70\x7b\x86\x91\x9c\xa7\xb2\xbd"
18422 "\xc8\xd3\xde\xe9\xf4\xff\x0a\x15"
18423 "\x20\x2b\x36\x41\x4c\x57\x62\x6d"
18424 "\x78\x83\x8e\x99\xa4\xaf\xba\xc5"
18425 "\xd0\xdb\xe6\xf1\xfc\x07\x12\x1d"
18426 "\x28\x33\x3e\x49\x54\x5f\x6a\x75"
18427 "\x80\x8b\x96\xa1\xac\xb7\xc2\xcd"
18428 "\xd8\xe3\xee\xf9\x04\x0f\x1a\x25"
18429 "\x30\x3b\x46\x51\x5c\x67\x72\x7d"
18430 "\x88\x93\x9e\xa9\xb4\xbf\xca\xd5"
18431 "\xe0\xeb\xf6\x01\x0c\x17\x22\x2d"
18432 "\x38\x43\x4e\x59\x64\x6f\x7a\x85"
18433 "\x90\x9b\xa6\xb1\xbc\xc7\xd2\xdd"
18434 "\xe8\xf3\xfe\x09\x14\x1f\x2a\x35"
18435 "\x40\x4b\x56\x61\x6c\x77\x82\x8d"
18436 "\x98\xa3\xae\xb9\xc4\xcf\xda\xe5"
18437 "\xf0\xfb\x06\x11\x1c\x27\x32\x3d"
18438 "\x48\x53\x5e\x69\x74\x7f\x8a\x95"
18439 "\xa0\xab\xb6\xc1\xcc\xd7\xe2\xed"
18440 "\xf8\x03\x0e\x19\x24\x2f\x3a\x45"
18441 "\x50\x5b\x66\x71\x7c\x87\x92\x9d"
18442 "\xa8\xb3\xbe\xc9\xd4\xdf\xea\xf5"
18443 "\x00\x0d\x1a\x27\x34\x41\x4e\x5b"
18444 "\x68\x75\x82\x8f\x9c\xa9\xb6\xc3"
18445 "\xd0\xdd\xea\xf7\x04\x11\x1e\x2b"
18446 "\x38\x45\x52\x5f\x6c\x79\x86\x93"
18447 "\xa0\xad\xba\xc7\xd4\xe1\xee\xfb"
18448 "\x08\x15\x22\x2f\x3c\x49\x56\x63"
18449 "\x70\x7d\x8a\x97\xa4\xb1\xbe\xcb"
18450 "\xd8\xe5\xf2\xff\x0c\x19\x26\x33"
18451 "\x40\x4d\x5a\x67\x74\x81\x8e\x9b"
18452 "\xa8\xb5\xc2\xcf\xdc\xe9\xf6\x03"
18453 "\x10\x1d\x2a\x37\x44\x51\x5e\x6b"
18454 "\x78\x85\x92\x9f\xac\xb9\xc6\xd3"
18455 "\xe0\xed\xfa\x07\x14\x21\x2e\x3b"
18456 "\x48\x55\x62\x6f\x7c\x89\x96\xa3"
18457 "\xb0\xbd\xca\xd7\xe4\xf1\xfe\x0b"
18458 "\x18\x25\x32\x3f\x4c\x59\x66\x73"
18459 "\x80\x8d\x9a\xa7\xb4\xc1\xce\xdb"
18460 "\xe8\xf5\x02\x0f\x1c\x29\x36\x43"
18461 "\x50\x5d\x6a\x77\x84\x91\x9e\xab"
18462 "\xb8\xc5\xd2\xdf\xec\xf9\x06\x13"
18463 "\x20\x2d\x3a\x47\x54\x61\x6e\x7b"
18464 "\x88\x95\xa2\xaf\xbc\xc9\xd6\xe3"
18465 "\xf0\xfd\x0a\x17\x24\x31\x3e\x4b"
18466 "\x58\x65\x72\x7f\x8c\x99\xa6\xb3"
18467 "\xc0\xcd\xda\xe7\xf4\x01\x0e\x1b"
18468 "\x28\x35\x42\x4f\x5c\x69\x76\x83"
18469 "\x90\x9d\xaa\xb7\xc4\xd1\xde\xeb"
18470 "\xf8\x05\x12\x1f\x2c\x39\x46\x53"
18471 "\x60\x6d\x7a\x87\x94\xa1\xae\xbb"
18472 "\xc8\xd5\xe2\xef\xfc\x09\x16\x23"
18473 "\x30\x3d\x4a\x57\x64\x71\x7e\x8b"
18474 "\x98\xa5\xb2\xbf\xcc\xd9\xe6\xf3"
18475 "\x00\x0f\x1e\x2d\x3c\x4b\x5a\x69"
18476 "\x78\x87\x96\xa5\xb4\xc3\xd2\xe1"
18477 "\xf0\xff\x0e\x1d\x2c\x3b\x4a\x59"
18478 "\x68\x77\x86\x95\xa4\xb3\xc2\xd1"
18479 "\xe0\xef\xfe\x0d\x1c\x2b\x3a\x49"
18480 "\x58\x67\x76\x85\x94\xa3\xb2\xc1"
18481 "\xd0\xdf\xee\xfd\x0c\x1b\x2a\x39"
18482 "\x48\x57\x66\x75\x84\x93\xa2\xb1"
18483 "\xc0\xcf\xde\xed\xfc\x0b\x1a\x29"
18484 "\x38\x47\x56\x65\x74\x83\x92\xa1"
18485 "\xb0\xbf\xce\xdd\xec\xfb\x0a\x19"
18486 "\x28\x37\x46\x55\x64\x73\x82\x91"
18487 "\xa0\xaf\xbe\xcd\xdc\xeb\xfa\x09"
18488 "\x18\x27\x36\x45\x54\x63\x72\x81"
18489 "\x90\x9f\xae\xbd\xcc\xdb\xea\xf9"
18490 "\x08\x17\x26\x35\x44\x53\x62\x71"
18491 "\x80\x8f\x9e\xad\xbc\xcb\xda\xe9"
18492 "\xf8\x07\x16\x25\x34\x43\x52\x61"
18493 "\x70\x7f\x8e\x9d\xac\xbb\xca\xd9"
18494 "\xe8\xf7\x06\x15\x24\x33\x42\x51"
18495 "\x60\x6f\x7e\x8d\x9c\xab\xba\xc9"
18496 "\xd8\xe7\xf6\x05\x14\x23\x32\x41"
18497 "\x50\x5f\x6e\x7d\x8c\x9b\xaa\xb9"
18498 "\xc8\xd7\xe6\xf5\x04\x13\x22\x31"
18499 "\x40\x4f\x5e\x6d\x7c\x8b\x9a\xa9"
18500 "\xb8\xc7\xd6\xe5\xf4\x03\x12\x21"
18501 "\x30\x3f\x4e\x5d\x6c\x7b\x8a\x99"
18502 "\xa8\xb7\xc6\xd5\xe4\xf3\x02\x11"
18503 "\x20\x2f\x3e\x4d\x5c\x6b\x7a\x89"
18504 "\x98\xa7\xb6\xc5\xd4\xe3\xf2\x01"
18505 "\x10\x1f\x2e\x3d\x4c\x5b\x6a\x79"
18506 "\x88\x97\xa6\xb5\xc4\xd3\xe2\xf1"
18507 "\x00\x11\x22\x33\x44\x55\x66\x77"
18508 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff"
18509 "\x10\x21\x32\x43\x54\x65\x76\x87"
18510 "\x98\xa9\xba\xcb\xdc\xed\xfe\x0f"
18511 "\x20\x31\x42\x53\x64\x75\x86\x97"
18512 "\xa8\xb9\xca\xdb\xec\xfd\x0e\x1f"
18513 "\x30\x41\x52\x63\x74\x85\x96\xa7"
18514 "\xb8\xc9\xda\xeb\xfc\x0d\x1e\x2f"
18515 "\x40\x51\x62\x73\x84\x95\xa6\xb7"
18516 "\xc8\xd9\xea\xfb\x0c\x1d\x2e\x3f"
18517 "\x50\x61\x72\x83\x94\xa5\xb6\xc7"
18518 "\xd8\xe9\xfa\x0b\x1c\x2d\x3e\x4f"
18519 "\x60\x71\x82\x93\xa4\xb5\xc6\xd7"
18520 "\xe8\xf9\x0a\x1b\x2c\x3d\x4e\x5f"
18521 "\x70\x81\x92\xa3\xb4\xc5\xd6\xe7"
18522 "\xf8\x09\x1a\x2b\x3c\x4d\x5e\x6f"
18523 "\x80\x91\xa2\xb3\xc4\xd5\xe6\xf7"
18524 "\x08\x19\x2a\x3b\x4c\x5d\x6e\x7f"
18525 "\x90\xa1\xb2\xc3\xd4\xe5\xf6\x07"
18526 "\x18\x29\x3a\x4b\x5c\x6d\x7e\x8f"
18527 "\xa0\xb1\xc2\xd3\xe4\xf5\x06\x17"
18528 "\x28\x39\x4a\x5b\x6c\x7d\x8e\x9f"
18529 "\xb0\xc1\xd2\xe3\xf4\x05\x16\x27"
18530 "\x38\x49\x5a\x6b\x7c\x8d\x9e\xaf"
18531 "\xc0\xd1\xe2\xf3\x04\x15\x26\x37"
18532 "\x48\x59\x6a\x7b\x8c\x9d\xae\xbf"
18533 "\xd0\xe1\xf2\x03\x14\x25\x36\x47"
18534 "\x58\x69\x7a\x8b\x9c\xad\xbe\xcf"
18535 "\xe0\xf1\x02\x13\x24\x35\x46\x57"
18536 "\x68\x79\x8a\x9b\xac\xbd\xce\xdf"
18537 "\xf0\x01\x12\x23\x34\x45\x56\x67"
18538 "\x78\x89\x9a\xab\xbc\xcd\xde\xef"
18539 "\x00\x13\x26\x39\x4c\x5f\x72\x85"
18540 "\x98\xab\xbe\xd1\xe4\xf7\x0a\x1d"
18541 "\x30\x43\x56\x69\x7c\x8f\xa2\xb5"
18542 "\xc8\xdb\xee\x01\x14\x27\x3a\x4d"
18543 "\x60\x73\x86\x99\xac\xbf\xd2\xe5"
18544 "\xf8\x0b\x1e\x31\x44\x57\x6a\x7d"
18545 "\x90\xa3\xb6\xc9\xdc\xef\x02\x15"
18546 "\x28\x3b\x4e\x61\x74\x87\x9a\xad"
18547 "\xc0\xd3\xe6\xf9\x0c\x1f\x32\x45"
18548 "\x58\x6b\x7e\x91\xa4\xb7\xca\xdd"
18549 "\xf0\x03\x16\x29\x3c\x4f\x62\x75"
18550 "\x88\x9b\xae\xc1\xd4\xe7\xfa\x0d"
18551 "\x20\x33\x46\x59\x6c\x7f\x92\xa5"
18552 "\xb8\xcb\xde\xf1\x04\x17\x2a\x3d"
18553 "\x50\x63\x76\x89\x9c\xaf\xc2\xd5"
18554 "\xe8\xfb\x0e\x21\x34\x47\x5a\x6d"
18555 "\x80\x93\xa6\xb9\xcc\xdf\xf2\x05"
18556 "\x18\x2b\x3e\x51\x64\x77\x8a\x9d"
18557 "\xb0\xc3\xd6\xe9\xfc\x0f\x22\x35"
18558 "\x48\x5b\x6e\x81\x94\xa7\xba\xcd"
18559 "\xe0\xf3\x06\x19\x2c\x3f\x52\x65"
18560 "\x78\x8b\x9e\xb1\xc4\xd7\xea\xfd"
18561 "\x10\x23\x36\x49\x5c\x6f\x82\x95"
18562 "\xa8\xbb\xce\xe1\xf4\x07\x1a\x2d"
18563 "\x40\x53\x66\x79\x8c\x9f\xb2\xc5"
18564 "\xd8\xeb\xfe\x11\x24\x37\x4a\x5d"
18565 "\x70\x83\x96\xa9\xbc\xcf\xe2\xf5"
18566 "\x08\x1b\x2e\x41\x54\x67\x7a\x8d"
18567 "\xa0\xb3\xc6\xd9\xec\xff\x12\x25"
18568 "\x38\x4b\x5e\x71\x84\x97\xaa\xbd"
18569 "\xd0\xe3\xf6\x09\x1c\x2f\x42\x55"
18570 "\x68\x7b\x8e\xa1\xb4\xc7\xda\xed"
18571 "\x00\x15\x2a\x3f\x54\x69\x7e\x93"
18572 "\xa8\xbd\xd2\xe7\xfc\x11\x26\x3b"
18573 "\x50\x65\x7a\x8f\xa4\xb9\xce\xe3"
18574 "\xf8\x0d\x22\x37\x4c\x61\x76\x8b"
18575 "\xa0\xb5\xca\xdf\xf4\x09\x1e\x33"
18576 "\x48\x5d\x72\x87\x9c\xb1\xc6\xdb"
18577 "\xf0\x05\x1a\x2f\x44\x59\x6e\x83"
18578 "\x98\xad\xc2\xd7\xec\x01\x16\x2b"
18579 "\x40\x55\x6a\x7f\x94\xa9\xbe\xd3"
18580 "\xe8\xfd\x12\x27\x3c\x51\x66\x7b"
18581 "\x90\xa5\xba\xcf\xe4\xf9\x0e\x23"
18582 "\x38\x4d\x62\x77\x8c\xa1\xb6\xcb"
18583 "\xe0\xf5\x0a\x1f\x34\x49\x5e\x73"
18584 "\x88\x9d\xb2\xc7\xdc\xf1\x06\x1b"
18585 "\x30\x45\x5a\x6f\x84\x99\xae\xc3"
18586 "\xd8\xed\x02\x17\x2c\x41\x56\x6b"
18587 "\x80\x95\xaa\xbf\xd4\xe9\xfe\x13"
18588 "\x28\x3d\x52\x67\x7c\x91\xa6\xbb"
18589 "\xd0\xe5\xfa\x0f\x24\x39\x4e\x63"
18590 "\x78\x8d\xa2\xb7\xcc\xe1\xf6\x0b"
18591 "\x20\x35\x4a\x5f\x74\x89\x9e\xb3"
18592 "\xc8\xdd\xf2\x07\x1c\x31\x46\x5b"
18593 "\x70\x85\x9a\xaf\xc4\xd9\xee\x03"
18594 "\x18\x2d\x42\x57\x6c\x81\x96\xab"
18595 "\xc0\xd5\xea\xff\x14\x29\x3e\x53"
18596 "\x68\x7d\x92\xa7\xbc\xd1\xe6\xfb"
18597 "\x10\x25\x3a\x4f\x64\x79\x8e\xa3"
18598 "\xb8\xcd\xe2\xf7\x0c\x21\x36\x4b"
18599 "\x60\x75\x8a\x9f\xb4\xc9\xde\xf3"
18600 "\x08\x1d\x32\x47\x5c\x71\x86\x9b"
18601 "\xb0\xc5\xda\xef\x04\x19\x2e\x43"
18602 "\x58\x6d\x82\x97\xac\xc1\xd6\xeb"
18603 "\x00\x17\x2e\x45\x5c\x73\x8a\xa1"
18604 "\xb8\xcf\xe6\xfd\x14\x2b\x42\x59"
18605 "\x70\x87\x9e\xb5\xcc\xe3\xfa\x11"
18606 "\x28\x3f\x56\x6d\x84\x9b\xb2\xc9"
18607 "\xe0\xf7\x0e\x25\x3c\x53\x6a\x81"
18608 "\x98\xaf\xc6\xdd\xf4\x0b\x22\x39"
18609 "\x50\x67\x7e\x95\xac\xc3\xda\xf1"
18610 "\x08\x1f\x36\x4d\x64\x7b\x92\xa9"
18611 "\xc0\xd7\xee\x05\x1c\x33\x4a\x61"
18612 "\x78\x8f\xa6\xbd\xd4\xeb\x02\x19"
18613 "\x30\x47\x5e\x75\x8c\xa3\xba\xd1"
18614 "\xe8\xff\x16\x2d\x44\x5b\x72\x89"
18615 "\xa0\xb7\xce\xe5\xfc\x13\x2a\x41"
18616 "\x58\x6f\x86\x9d\xb4\xcb\xe2\xf9"
18617 "\x10\x27\x3e\x55\x6c\x83\x9a\xb1"
18618 "\xc8\xdf\xf6\x0d\x24\x3b\x52\x69"
18619 "\x80\x97\xae\xc5\xdc\xf3\x0a\x21"
18620 "\x38\x4f\x66\x7d\x94\xab\xc2\xd9"
18621 "\xf0\x07\x1e\x35\x4c\x63\x7a\x91"
18622 "\xa8\xbf\xd6\xed\x04\x1b\x32\x49"
18623 "\x60\x77\x8e\xa5\xbc\xd3\xea\x01"
18624 "\x18\x2f\x46\x5d\x74\x8b\xa2\xb9"
18625 "\xd0\xe7\xfe\x15\x2c\x43\x5a\x71"
18626 "\x88\x9f\xb6\xcd\xe4\xfb\x12\x29"
18627 "\x40\x57\x6e\x85\x9c\xb3\xca\xe1"
18628 "\xf8\x0f\x26\x3d\x54\x6b\x82\x99"
18629 "\xb0\xc7\xde\xf5\x0c\x23\x3a\x51"
18630 "\x68\x7f\x96\xad\xc4\xdb\xf2\x09"
18631 "\x20\x37\x4e\x65\x7c\x93\xaa\xc1"
18632 "\xd8\xef\x06\x1d\x34\x4b\x62\x79"
18633 "\x90\xa7\xbe\xd5\xec\x03\x1a\x31"
18634 "\x48\x5f\x76\x8d\xa4\xbb\xd2\xe9"
18635 "\x00\x19\x32\x4b\x64\x7d\x96\xaf"
18636 "\xc8\xe1\xfa\x13\x2c\x45\x5e\x77"
18637 "\x90\xa9\xc2\xdb\xf4\x0d\x26\x3f"
18638 "\x58\x71\x8a\xa3\xbc\xd5\xee\x07"
18639 "\x20\x39\x52\x6b\x84\x9d\xb6\xcf"
18640 "\xe8\x01\x1a\x33\x4c\x65\x7e\x97"
18641 "\xb0\xc9\xe2\xfb\x14\x2d\x46\x5f"
18642 "\x78\x91\xaa\xc3\xdc\xf5\x0e\x27"
18643 "\x40\x59\x72\x8b\xa4\xbd\xd6\xef"
18644 "\x08\x21\x3a\x53\x6c\x85\x9e\xb7"
18645 "\xd0\xe9\x02\x1b\x34\x4d\x66\x7f"
18646 "\x98\xb1\xca\xe3\xfc\x15\x2e\x47"
18647 "\x60\x79\x92\xab\xc4\xdd\xf6\x0f"
18648 "\x28\x41\x5a\x73\x8c\xa5\xbe\xd7"
18649 "\xf0\x09\x22\x3b\x54\x6d\x86\x9f"
18650 "\xb8\xd1\xea\x03\x1c\x35\x4e\x67"
18651 "\x80\x99\xb2\xcb\xe4\xfd\x16\x2f"
18652 "\x48\x61\x7a\x93\xac\xc5\xde\xf7"
18653 "\x10\x29\x42\x5b\x74\x8d\xa6\xbf"
18654 "\xd8\xf1\x0a\x23\x3c\x55\x6e\x87"
18655 "\xa0\xb9\xd2\xeb\x04\x1d\x36\x4f"
18656 "\x68\x81\x9a\xb3\xcc\xe5\xfe\x17"
18657 "\x30\x49\x62\x7b\x94\xad\xc6\xdf"
18658 "\xf8\x11\x2a\x43\x5c\x75\x8e\xa7"
18659 "\xc0\xd9\xf2\x0b\x24\x3d\x56\x6f"
18660 "\x88\xa1\xba\xd3\xec\x05\x1e\x37"
18661 "\x50\x69\x82\x9b\xb4\xcd\xe6\xff"
18662 "\x18\x31\x4a\x63\x7c\x95\xae\xc7"
18663 "\xe0\xf9\x12\x2b\x44\x5d\x76\x8f"
18664 "\xa8\xc1\xda\xf3\x0c\x25\x3e\x57"
18665 "\x70\x89\xa2\xbb\xd4\xed\x06\x1f"
18666 "\x38\x51\x6a\x83\x9c\xb5\xce\xe7"
18667 "\x00\x1b\x36\x51\x6c\x87\xa2\xbd"
18668 "\xd8\xf3\x0e\x29\x44\x5f\x7a\x95"
18669 "\xb0\xcb\xe6\x01\x1c\x37\x52\x6d"
18670 "\x88\xa3\xbe\xd9\xf4\x0f\x2a\x45"
18671 "\x60\x7b\x96\xb1\xcc\xe7\x02\x1d"
18672 "\x38\x53\x6e\x89\xa4\xbf\xda\xf5"
18673 "\x10\x2b\x46\x61\x7c\x97\xb2\xcd"
18674 "\xe8\x03\x1e\x39\x54\x6f\x8a\xa5"
18675 "\xc0\xdb\xf6\x11\x2c\x47\x62\x7d"
18676 "\x98\xb3\xce\xe9\x04\x1f\x3a\x55"
18677 "\x70\x8b\xa6\xc1\xdc\xf7\x12\x2d"
18678 "\x48\x63\x7e\x99\xb4\xcf\xea\x05"
18679 "\x20\x3b\x56\x71\x8c\xa7\xc2\xdd"
18680 "\xf8\x13\x2e\x49\x64\x7f\x9a\xb5"
18681 "\xd0\xeb\x06\x21\x3c\x57\x72\x8d"
18682 "\xa8\xc3\xde\xf9\x14\x2f\x4a\x65"
18683 "\x80\x9b\xb6\xd1\xec\x07\x22\x3d"
18684 "\x58\x73\x8e\xa9\xc4\xdf\xfa\x15"
18685 "\x30\x4b\x66\x81\x9c\xb7\xd2\xed"
18686 "\x08\x23\x3e\x59\x74\x8f\xaa\xc5"
18687 "\xe0\xfb\x16\x31\x4c\x67\x82\x9d"
18688 "\xb8\xd3\xee\x09\x24\x3f\x5a\x75"
18689 "\x90\xab\xc6\xe1\xfc\x17\x32\x4d"
18690 "\x68\x83\x9e\xb9\xd4\xef\x0a\x25"
18691 "\x40\x5b\x76\x91\xac\xc7\xe2\xfd"
18692 "\x18\x33\x4e\x69\x84\x9f\xba\xd5"
18693 "\xf0\x0b\x26\x41\x5c\x77\x92\xad"
18694 "\xc8\xe3\xfe\x19\x34\x4f\x6a\x85"
18695 "\xa0\xbb\xd6\xf1\x0c\x27\x42\x5d"
18696 "\x78\x93\xae\xc9\xe4\xff\x1a\x35"
18697 "\x50\x6b\x86\xa1\xbc\xd7\xf2\x0d"
18698 "\x28\x43\x5e\x79\x94\xaf\xca\xe5"
18699 "\x00\x1d\x3a\x57\x74\x91\xae\xcb"
18700 "\xe8\x05\x22\x3f\x5c\x79\x96\xb3"
18701 "\xd0\xed\x0a\x27\x44\x61\x7e\x9b"
18702 "\xb8\xd5\xf2\x0f\x2c\x49\x66\x83"
18703 "\xa0\xbd\xda\xf7\x14\x31\x4e\x6b"
18704 "\x88\xa5\xc2\xdf\xfc\x19\x36\x53"
18705 "\x70\x8d\xaa\xc7\xe4\x01\x1e\x3b"
18706 "\x58\x75\x92\xaf\xcc\xe9\x06\x23"
18707 "\x40\x5d\x7a\x97\xb4\xd1\xee\x0b"
18708 "\x28\x45\x62\x7f\x9c\xb9\xd6\xf3"
18709 "\x10\x2d\x4a\x67\x84\xa1\xbe\xdb"
18710 "\xf8\x15\x32\x4f\x6c\x89\xa6\xc3"
18711 "\xe0\xfd\x1a\x37\x54\x71\x8e\xab"
18712 "\xc8\xe5\x02\x1f\x3c\x59\x76\x93"
18713 "\xb0\xcd\xea\x07\x24\x41\x5e\x7b"
18714 "\x98\xb5\xd2\xef\x0c\x29\x46\x63"
18715 "\x80\x9d\xba\xd7\xf4\x11\x2e\x4b"
18716 "\x68\x85\xa2\xbf\xdc\xf9\x16\x33"
18717 "\x50\x6d\x8a\xa7\xc4\xe1\xfe\x1b"
18718 "\x38\x55\x72\x8f\xac\xc9\xe6\x03"
18719 "\x20\x3d\x5a\x77\x94\xb1\xce\xeb"
18720 "\x08\x25\x42\x5f\x7c\x99\xb6\xd3"
18721 "\xf0\x0d\x2a\x47\x64\x81\x9e\xbb"
18722 "\xd8\xf5\x12\x2f\x4c\x69\x86\xa3"
18723 "\xc0\xdd\xfa\x17\x34\x51\x6e\x8b"
18724 "\xa8\xc5\xe2\xff\x1c\x39\x56\x73"
18725 "\x90\xad\xca\xe7\x04\x21\x3e\x5b"
18726 "\x78\x95\xb2\xcf\xec\x09\x26\x43"
18727 "\x60\x7d\x9a\xb7\xd4\xf1\x0e\x2b"
18728 "\x48\x65\x82\x9f\xbc\xd9\xf6\x13"
18729 "\x30\x4d\x6a\x87\xa4\xc1\xde\xfb"
18730 "\x18\x35\x52\x6f\x8c\xa9\xc6\xe3"
18731 "\x00\x1f\x3e\x5d\x7c\x9b\xba\xd9"
18732 "\xf8\x17\x36\x55\x74\x93\xb2\xd1"
18733 "\xf0\x0f\x2e\x4d\x6c\x8b\xaa\xc9"
18734 "\xe8\x07\x26\x45\x64\x83\xa2\xc1"
18735 "\xe0\xff\x1e\x3d\x5c\x7b\x9a\xb9"
18736 "\xd8\xf7\x16\x35\x54\x73\x92\xb1"
18737 "\xd0\xef\x0e\x2d\x4c\x6b\x8a\xa9"
18738 "\xc8\xe7\x06\x25\x44\x63\x82\xa1"
18739 "\xc0\xdf\xfe\x1d\x3c\x5b\x7a\x99"
18740 "\xb8\xd7\xf6\x15\x34\x53\x72\x91"
18741 "\xb0\xcf\xee\x0d\x2c\x4b\x6a\x89"
18742 "\xa8\xc7\xe6\x05\x24\x43\x62\x81"
18743 "\xa0\xbf\xde\xfd\x1c\x3b\x5a\x79"
18744 "\x98\xb7\xd6\xf5\x14\x33\x52\x71"
18745 "\x90\xaf\xce\xed\x0c\x2b\x4a\x69"
18746 "\x88\xa7\xc6\xe5\x04\x23\x42\x61"
18747 "\x80\x9f\xbe\xdd\xfc\x1b\x3a\x59"
18748 "\x78\x97\xb6\xd5\xf4\x13\x32\x51"
18749 "\x70\x8f\xae\xcd\xec\x0b\x2a\x49"
18750 "\x68\x87\xa6\xc5\xe4\x03\x22\x41"
18751 "\x60\x7f\x9e\xbd\xdc\xfb\x1a\x39"
18752 "\x58\x77\x96\xb5\xd4\xf3\x12\x31"
18753 "\x50\x6f\x8e\xad\xcc\xeb\x0a\x29"
18754 "\x48\x67\x86\xa5\xc4\xe3\x02\x21"
18755 "\x40\x5f\x7e\x9d\xbc\xdb\xfa\x19"
18756 "\x38\x57\x76\x95\xb4\xd3\xf2\x11"
18757 "\x30\x4f\x6e\x8d\xac\xcb\xea\x09"
18758 "\x28\x47\x66\x85\xa4\xc3\xe2\x01"
18759 "\x20\x3f\x5e\x7d\x9c\xbb\xda\xf9"
18760 "\x18\x37\x56\x75\x94\xb3\xd2\xf1"
18761 "\x10\x2f\x4e\x6d\x8c\xab\xca\xe9"
18762 "\x08\x27\x46\x65\x84\xa3\xc2\xe1"
18763 "\x00\x21\x42\x63",
18764 .ctext =
18765 "\xf0\x5c\x74\xad\x4e\xbc\x99\xe2"
18766 "\xae\xff\x91\x3a\x44\xcf\x38\x32"
18767 "\x1e\xad\xa7\xcd\xa1\x39\x95\xaa"
18768 "\x10\xb1\xb3\x2e\x04\x31\x8f\x86"
18769 "\xf2\x62\x74\x70\x0c\xa4\x46\x08"
18770 "\xa8\xb7\x99\xa8\xe9\xd2\x73\x79"
18771 "\x7e\x6e\xd4\x8f\x1e\xc7\x8e\x31"
18772 "\x0b\xfa\x4b\xce\xfd\xf3\x57\x71"
18773 "\xe9\x46\x03\xa5\x3d\x34\x00\xe2"
18774 "\x18\xff\x75\x6d\x06\x2d\x00\xab"
18775 "\xb9\x3e\x6c\x59\xc5\x84\x06\xb5"
18776 "\x8b\xd0\x89\x9c\x4a\x79\x16\xc6"
18777 "\x3d\x74\x54\xfa\x44\xcd\x23\x26"
18778 "\x5c\xcf\x7e\x28\x92\x32\xbf\xdf"
18779 "\xa7\x20\x3c\x74\x58\x2a\x9a\xde"
18780 "\x61\x00\x1c\x4f\xff\x59\xc4\x22"
18781 "\xac\x3c\xd0\xe8\x6c\xf9\x97\x1b"
18782 "\x58\x9b\xad\x71\xe8\xa9\xb5\x0d"
18783 "\xee\x2f\x04\x1f\x7f\xbc\x99\xee"
18784 "\x84\xff\x42\x60\xdc\x3a\x18\xa5"
18785 "\x81\xf9\xef\xdc\x7a\x0f\x65\x41"
18786 "\x2f\xa3\xd3\xf9\xc2\xcb\xc0\x4d"
18787 "\x8f\xd3\x76\x96\xad\x49\x6d\x38"
18788 "\x3d\x39\x0b\x6c\x80\xb7\x54\x69"
18789 "\xf0\x2c\x90\x02\x29\x0d\x1c\x12"
18790 "\xad\x55\xc3\x8b\x68\xd9\xcc\xb3"
18791 "\xb2\x64\x33\x90\x5e\xca\x4b\xe2"
18792 "\xfb\x75\xdc\x63\xf7\x9f\x82\x74"
18793 "\xf0\xc9\xaa\x7f\xe9\x2a\x9b\x33"
18794 "\xbc\x88\x00\x7f\xca\xb2\x1f\x14"
18795 "\xdb\xc5\x8e\x7b\x11\x3c\x3e\x08"
18796 "\xf3\x83\xe8\xe0\x94\x86\x2e\x92"
18797 "\x78\x6b\x01\xc9\xc7\x83\xba\x21"
18798 "\x6a\x25\x15\x33\x4e\x45\x08\xec"
18799 "\x35\xdb\xe0\x6e\x31\x51\x79\xa9"
18800 "\x42\x44\x65\xc1\xa0\xf1\xf9\x2a"
18801 "\x70\xd5\xb6\xc6\xc1\x8c\x39\xfc"
18802 "\x25\xa6\x55\xd9\xdd\x2d\x4c\xec"
18803 "\x49\xc6\xeb\x0e\xa8\x25\x2a\x16"
18804 "\x1b\x66\x84\xda\xe2\x92\xe5\xc0"
18805 "\xc8\x53\x07\xaf\x80\x84\xec\xfd"
18806 "\xcd\xd1\x6e\xcd\x6f\x6a\xf5\x36"
18807 "\xc5\x15\xe5\x25\x7d\x77\xd1\x1a"
18808 "\x93\x36\xa9\xcf\x7c\xa4\x54\x4a"
18809 "\x06\x51\x48\x4e\xf6\x59\x87\xd2"
18810 "\x04\x02\xef\xd3\x44\xde\x76\x31"
18811 "\xb3\x34\x17\x1b\x9d\x66\x11\x9f"
18812 "\x1e\xcc\x17\xe9\xc7\x3c\x1b\xe7"
18813 "\xcb\x50\x08\xfc\xdc\x2b\x24\xdb"
18814 "\x65\x83\xd0\x3b\xe3\x30\xea\x94"
18815 "\x6c\xe7\xe8\x35\x32\xc7\xdb\x64"
18816 "\xb4\x01\xab\x36\x2c\x77\x13\xaf"
18817 "\xf8\x2b\x88\x3f\x54\x39\xc4\x44"
18818 "\xfe\xef\x6f\x68\x34\xbe\x0f\x05"
18819 "\x16\x6d\xf6\x0a\x30\xe7\xe3\xed"
18820 "\xc4\xde\x3c\x1b\x13\xd8\xdb\xfe"
18821 "\x41\x62\xe5\x28\xd4\x8d\xa3\xc7"
18822 "\x93\x97\xc6\x48\x45\x1d\x9f\x83"
18823 "\xdf\x4b\x40\x3e\x42\x25\x87\x80"
18824 "\x4c\x7d\xa8\xd4\x98\x23\x95\x75"
18825 "\x41\x8c\xda\x41\x9b\xd4\xa7\x06"
18826 "\xb5\xf1\x71\x09\x53\xbe\xca\xbf"
18827 "\x32\x03\xed\xf0\x50\x1c\x56\x39"
18828 "\x5b\xa4\x75\x18\xf7\x9b\x58\xef"
18829 "\x53\xfc\x2a\x38\x23\x15\x75\xcd"
18830 "\x45\xe5\x5a\x82\x55\xba\x21\xfa"
18831 "\xd4\xbd\xc6\x94\x7c\xc5\x80\x12"
18832 "\xf7\x4b\x32\xc4\x9a\x82\xd8\x28"
18833 "\x8f\xd9\xc2\x0f\x60\x03\xbe\x5e"
18834 "\x21\xd6\x5f\x58\xbf\x5c\xb1\x32"
18835 "\x82\x8d\xa9\xe5\xf2\x66\x1a\xc0"
18836 "\xa0\xbc\x58\x2f\x71\xf5\x2f\xed"
18837 "\xd1\x26\xb9\xd8\x49\x5a\x07\x19"
18838 "\x01\x7c\x59\xb0\xf8\xa4\xb7\xd3"
18839 "\x7b\x1a\x8c\x38\xf4\x50\xa4\x59"
18840 "\xb0\xcc\x41\x0b\x88\x7f\xe5\x31"
18841 "\xb3\x42\xba\xa2\x7e\xd4\x32\x71"
18842 "\x45\x87\x48\xa9\xc2\xf2\x89\xb3"
18843 "\xe4\xa7\x7e\x52\x15\x61\xfa\xfe"
18844 "\xc9\xdd\x81\xeb\x13\xab\xab\xc3"
18845 "\x98\x59\xd8\x16\x3d\x14\x7a\x1c"
18846 "\x3c\x41\x9a\x16\x16\x9b\xd2\xd2"
18847 "\x69\x3a\x29\x23\xac\x86\x32\xa5"
18848 "\x48\x9c\x9e\xf3\x47\x77\x81\x70"
18849 "\x24\xe8\x85\xd2\xf5\xb5\xfa\xff"
18850 "\x59\x6a\xd3\x50\x59\x43\x59\xde"
18851 "\xd9\xf1\x55\xa5\x0c\xc3\x1a\x1a"
18852 "\x18\x34\x0d\x1a\x63\x33\xed\x10"
18853 "\xe0\x1d\x2a\x18\xd2\xc0\x54\xa8"
18854 "\xca\xb5\x9a\xd3\xdd\xca\x45\x84"
18855 "\x50\xe7\x0f\xfe\xa4\x99\x5a\xbe"
18856 "\x43\x2d\x9a\xcb\x92\x3f\x5a\x1d"
18857 "\x85\xd8\xc9\xdf\x68\xc9\x12\x80"
18858 "\x56\x0c\xdc\x00\xdc\x3a\x7d\x9d"
18859 "\xa3\xa2\xe8\x4d\xbf\xf9\x70\xa0"
18860 "\xa4\x13\x4f\x6b\xaf\x0a\x89\x7f"
18861 "\xda\xf0\xbf\x9b\xc8\x1d\xe5\xf8"
18862 "\x2e\x8b\x07\xb5\x73\x1b\xcc\xa2"
18863 "\xa6\xad\x30\xbc\x78\x3c\x5b\x10"
18864 "\xfa\x5e\x62\x2d\x9e\x64\xb3\x33"
18865 "\xce\xf9\x1f\x86\xe7\x8b\xa2\xb8"
18866 "\xe8\x99\x57\x8c\x11\xed\x66\xd9"
18867 "\x3c\x72\xb9\xc3\xe6\x4e\x17\x3a"
18868 "\x6a\xcb\x42\x24\x06\xed\x3e\x4e"
18869 "\xa3\xe8\x6a\x94\xda\x0d\x4e\xd5"
18870 "\x14\x19\xcf\xb6\x26\xd8\x2e\xcc"
18871 "\x64\x76\x38\x49\x4d\xfe\x30\x6d"
18872 "\xe4\xc8\x8c\x7b\xc4\xe0\x35\xba"
18873 "\x22\x6e\x76\xe1\x1a\xf2\x53\xc3"
18874 "\x28\xa2\x82\x1f\x61\x69\xad\xc1"
18875 "\x7b\x28\x4b\x1e\x6c\x85\x95\x9b"
18876 "\x51\xb5\x17\x7f\x12\x69\x8c\x24"
18877 "\xd5\xc7\x5a\x5a\x11\x54\xff\x5a"
18878 "\xf7\x16\xc3\x91\xa6\xf0\xdc\x0a"
18879 "\xb6\xa7\x4a\x0d\x7a\x58\xfe\xa5"
18880 "\xf5\xcb\x8f\x7b\x0e\xea\x57\xe7"
18881 "\xbd\x79\xd6\x1c\x88\x23\x6c\xf2"
18882 "\x4d\x29\x77\x53\x35\x6a\x00\x8d"
18883 "\xcd\xa3\x58\xbe\x77\x99\x18\xf8"
18884 "\xe6\xe1\x8f\xe9\x37\x8f\xe3\xe2"
18885 "\x5a\x8a\x93\x25\xaf\xf3\x78\x80"
18886 "\xbe\xa6\x1b\xc6\xac\x8b\x1c\x91"
18887 "\x58\xe1\x9f\x89\x35\x9d\x1d\x21"
18888 "\x29\x9f\xf4\x99\x02\x27\x0f\xa8"
18889 "\x4f\x79\x94\x2b\x33\x2c\xda\xa2"
18890 "\x26\x39\x83\x94\xef\x27\xd8\x53"
18891 "\x8f\x66\x0d\xe4\x41\x7d\x34\xcd"
18892 "\x43\x7c\x95\x0a\x53\xef\x66\xda"
18893 "\x7e\x9b\xf3\x93\xaf\xd0\x73\x71"
18894 "\xba\x40\x9b\x74\xf8\xd7\xd7\x41"
18895 "\x6d\xaf\x72\x9c\x8d\x21\x87\x3c"
18896 "\xfd\x0a\x90\xa9\x47\x96\x9e\xd3"
18897 "\x88\xee\x73\xcf\x66\x2f\x52\x56"
18898 "\x6d\xa9\x80\x4c\xe2\x6f\x62\x88"
18899 "\x3f\x0e\x54\x17\x48\x80\x5d\xd3"
18900 "\xc3\xda\x25\x3d\xa1\xc8\xcb\x9f"
18901 "\x9b\x70\xb3\xa1\xeb\x04\x52\xa1"
18902 "\xf2\x22\x0f\xfc\xc8\x18\xfa\xf9"
18903 "\x85\x9c\xf1\xac\xeb\x0c\x02\x46"
18904 "\x75\xd2\xf5\x2c\xe3\xd2\x59\x94"
18905 "\x12\xf3\x3c\xfc\xd7\x92\xfa\x36"
18906 "\xba\x61\x34\x38\x7c\xda\x48\x3e"
18907 "\x08\xc9\x39\x23\x5e\x02\x2c\x1a"
18908 "\x18\x7e\xb4\xd9\xfd\x9e\x40\x02"
18909 "\xb1\x33\x37\x32\xe7\xde\xd6\xd0"
18910 "\x7c\x58\x65\x4b\xf8\x34\x27\x9c"
18911 "\x44\xb4\xbd\xe9\xe9\x4c\x78\x7d"
18912 "\x4b\x9f\xce\xb1\xcd\x47\xa5\x37"
18913 "\xe5\x6d\xbd\xb9\x43\x94\x0a\xd4"
18914 "\xd6\xf9\x04\x5f\xb5\x66\x6c\x1a"
18915 "\x35\x12\xe3\x36\x28\x27\x36\x58"
18916 "\x01\x2b\x79\xe4\xba\x6d\x10\x7d"
18917 "\x65\xdf\x84\x95\xf4\xd5\xb6\x8f"
18918 "\x2b\x9f\x96\x00\x86\x60\xf0\x21"
18919 "\x76\xa8\x6a\x8c\x28\x1c\xb3\x6b"
18920 "\x97\xd7\xb6\x53\x2a\xcc\xab\x40"
18921 "\x9d\x62\x79\x58\x52\xe6\x65\xb7"
18922 "\xab\x55\x67\x9c\x89\x7c\x03\xb0"
18923 "\x73\x59\xc5\x81\xf5\x18\x17\x5c"
18924 "\x89\xf3\x78\x35\x44\x62\x78\x72"
18925 "\xd0\x96\xeb\x31\xe7\x87\x77\x14"
18926 "\x99\x51\xf2\x59\x26\x9e\xb5\xa6"
18927 "\x45\xfe\x6e\xbd\x07\x4c\x94\x5a"
18928 "\xa5\x7d\xfc\xf1\x2b\x77\xe2\xfe"
18929 "\x17\xd4\x84\xa0\xac\xb5\xc7\xda"
18930 "\xa9\x1a\xb6\xf3\x74\x11\xb4\x9d"
18931 "\xfb\x79\x2e\x04\x2d\x50\x28\x83"
18932 "\xbf\xc6\x52\xd3\x34\xd6\xe8\x7a"
18933 "\xb6\xea\xe7\xa8\x6c\x15\x1e\x2c"
18934 "\x57\xbc\x48\x4e\x5f\x5c\xb6\x92"
18935 "\xd2\x49\x77\x81\x6d\x90\x70\xae"
18936 "\x98\xa1\x03\x0d\x6b\xb9\x77\x14"
18937 "\xf1\x4e\x23\xd3\xf8\x68\xbd\xc2"
18938 "\xfe\x04\xb7\x5c\xc5\x17\x60\x8f"
18939 "\x65\x54\xa4\x7a\x42\xdc\x18\x0d"
18940 "\xb5\xcf\x0f\xd3\xc7\x91\x66\x1b"
18941 "\x45\x42\x27\x75\x50\xe5\xee\xb8"
18942 "\x7f\x33\x2c\xba\x4a\x92\x4d\x2c"
18943 "\x3c\xe3\x0d\x80\x01\xba\x0d\x29"
18944 "\xd8\x3c\xe9\x13\x16\x57\xe6\xea"
18945 "\x94\x52\xe7\x00\x4d\x30\xb0\x0f"
18946 "\x35\xb8\xb8\xa7\xb1\xb5\x3b\x44"
18947 "\xe1\x2f\xfd\x88\xed\x43\xe7\x52"
18948 "\x10\x93\xb3\x8a\x30\x6b\x0a\xf7"
18949 "\x23\xc6\x50\x9d\x4a\xb0\xde\xc3"
18950 "\xdc\x9b\x2f\x01\x56\x36\x09\xc5"
18951 "\x2f\x6b\xfe\xf1\xd8\x27\x45\x03"
18952 "\x30\x5e\x5c\x5b\xb4\x62\x0e\x1a"
18953 "\xa9\x21\x2b\x92\x94\x87\x62\x57"
18954 "\x4c\x10\x74\x1a\xf1\x0a\xc5\x84"
18955 "\x3b\x9e\x72\x02\xd7\xcc\x09\x56"
18956 "\xbd\x54\xc1\xf0\xc3\xe3\xb3\xf8"
18957 "\xd2\x0d\x61\xcb\xef\xce\x0d\x05"
18958 "\xb0\x98\xd9\x8e\x4f\xf9\xbc\x93"
18959 "\xa6\xea\xc8\xcf\x10\x53\x4b\xf1"
18960 "\xec\xfc\x89\xf9\x64\xb0\x22\xbf"
18961 "\x9e\x55\x46\x9f\x7c\x50\x8e\x84"
18962 "\x54\x20\x98\xd7\x6c\x40\x1e\xdb"
18963 "\x69\x34\x78\x61\x24\x21\x9c\x8a"
18964 "\xb3\x62\x31\x8b\x6e\xf5\x2a\x35"
18965 "\x86\x13\xb1\x6c\x64\x2e\x41\xa5"
18966 "\x05\xf2\x42\xba\xd2\x3a\x0d\x8e"
18967 "\x8a\x59\x94\x3c\xcf\x36\x27\x82"
18968 "\xc2\x45\xee\x58\xcd\x88\xb4\xec"
18969 "\xde\xb2\x96\x0a\xaf\x38\x6f\x88"
18970 "\xd7\xd8\xe1\xdf\xb9\x96\xa9\x0a"
18971 "\xb1\x95\x28\x86\x20\xe9\x17\x49"
18972 "\xa2\x29\x38\xaa\xa5\xe9\x6e\xf1"
18973 "\x19\x27\xc0\xd5\x2a\x22\xc3\x0b"
18974 "\xdb\x7c\x73\x10\xb9\xba\x89\x76"
18975 "\x54\xae\x7d\x71\xb3\x93\xf6\x32"
18976 "\xe6\x47\x43\x55\xac\xa0\x0d\xc2"
18977 "\x93\x27\x4a\x8e\x0e\x74\x15\xc7"
18978 "\x0b\x85\xd9\x0c\xa9\x30\x7a\x3e"
18979 "\xea\x8f\x85\x6d\x3a\x12\x4f\x72"
18980 "\x69\x58\x7a\x80\xbb\xb5\x97\xf3"
18981 "\xcf\x70\xd2\x5d\xdd\x4d\x21\x79"
18982 "\x54\x4d\xe4\x05\xe8\xbd\xc2\x62"
18983 "\xb1\x3b\x77\x1c\xd6\x5c\xf3\xa0"
18984 "\x79\x00\xa8\x6c\x29\xd9\x18\x24"
18985 "\x36\xa2\x46\xc0\x96\x65\x7f\xbd"
18986 "\x2a\xed\x36\x16\x0c\xaa\x9f\xf4"
18987 "\xc5\xb4\xe2\x12\xed\x69\xed\x4f"
18988 "\x26\x2c\x39\x52\x89\x98\xe7\x2c"
18989 "\x99\xa4\x9e\xa3\x9b\x99\x46\x7a"
18990 "\x3a\xdc\xa8\x59\xa3\xdb\xc3\x3b"
18991 "\x95\x0d\x3b\x09\x6e\xee\x83\x5d"
18992 "\x32\x4d\xed\xab\xfa\x98\x14\x4e"
18993 "\xc3\x15\x45\x53\x61\xc4\x93\xbd"
18994 "\x90\xf4\x99\x95\x4c\xe6\x76\x92"
18995 "\x29\x90\x46\x30\x92\x69\x7d\x13"
18996 "\xf2\xa5\xcd\x69\x49\x44\xb2\x0f"
18997 "\x63\x40\x36\x5f\x09\xe2\x78\xf8"
18998 "\x91\xe3\xe2\xfa\x10\xf7\xc8\x24"
18999 "\xa8\x89\x32\x5c\x37\x25\x1d\xb2"
19000 "\xea\x17\x8a\x0a\xa9\x64\xc3\x7c"
19001 "\x3c\x7c\xbd\xc6\x79\x34\xe7\xe2"
19002 "\x85\x8e\xbf\xf8\xde\x92\xa0\xae"
19003 "\x20\xc4\xf6\xbb\x1f\x38\x19\x0e"
19004 "\xe8\x79\x9c\xa1\x23\xe9\x54\x7e"
19005 "\x37\x2f\xe2\x94\x32\xaf\xa0\x23"
19006 "\x49\xe4\xc0\xb3\xac\x00\x8f\x36"
19007 "\x05\xc4\xa6\x96\xec\x05\x98\x4f"
19008 "\x96\x67\x57\x1f\x20\x86\x1b\x2d"
19009 "\x69\xe4\x29\x93\x66\x5f\xaf\x6b"
19010 "\x88\x26\x2c\x67\x02\x4b\x52\xd0"
19011 "\x83\x7a\x43\x1f\xc0\x71\x15\x25"
19012 "\x77\x65\x08\x60\x11\x76\x4c\x8d"
19013 "\xed\xa9\x27\xc6\xb1\x2a\x2c\x6a"
19014 "\x4a\x97\xf5\xc6\xb7\x70\x42\xd3"
19015 "\x03\xd1\x24\x95\xec\x6d\xab\x38"
19016 "\x72\xce\xe2\x8b\x33\xd7\x51\x09"
19017 "\xdc\x45\xe0\x09\x96\x32\xf3\xc4"
19018 "\x84\xdc\x73\x73\x2d\x1b\x11\x98"
19019 "\xc5\x0e\x69\x28\x94\xc7\xb5\x4d"
19020 "\xc8\x8a\xd0\xaa\x13\x2e\x18\x74"
19021 "\xdd\xd1\x1e\xf3\x90\xe8\xfc\x9a"
19022 "\x72\x4a\x0e\xd1\xe4\xfb\x0d\x96"
19023 "\xd1\x0c\x79\x85\x1b\x1c\xfe\xe1"
19024 "\x62\x8f\x7a\x73\x32\xab\xc8\x18"
19025 "\x69\xe3\x34\x30\xdf\x13\xa6\xe5"
19026 "\xe8\x0e\x67\x7f\x81\x11\xb4\x60"
19027 "\xc7\xbd\x79\x65\x50\xdc\xc4\x5b"
19028 "\xde\x39\xa4\x01\x72\x63\xf3\xd1"
19029 "\x64\x4e\xdf\xfc\x27\x92\x37\x0d"
19030 "\x57\xcd\x11\x4f\x11\x04\x8e\x1d"
19031 "\x16\xf7\xcd\x92\x9a\x99\x30\x14"
19032 "\xf1\x7c\x67\x1b\x1f\x41\x0b\xe8"
19033 "\x32\xe8\xb8\xc1\x4f\x54\x86\x4f"
19034 "\xe5\x79\x81\x73\xcd\x43\x59\x68"
19035 "\x73\x02\x3b\x78\x21\x72\x43\x00"
19036 "\x49\x17\xf7\x00\xaf\x68\x24\x53"
19037 "\x05\x0a\xc3\x33\xe0\x33\x3f\x69"
19038 "\xd2\x84\x2f\x0b\xed\xde\x04\xf4"
19039 "\x11\x94\x13\x69\x51\x09\x28\xde"
19040 "\x57\x5c\xef\xdc\x9a\x49\x1c\x17"
19041 "\x97\xf3\x96\xc1\x7f\x5d\x2e\x7d"
19042 "\x55\xb8\xb3\x02\x09\xb3\x1f\xe7"
19043 "\xc9\x8d\xa3\x36\x34\x8a\x77\x13"
19044 "\x30\x63\x4c\xa5\xcd\xc3\xe0\x7e"
19045 "\x05\xa1\x7b\x0c\xcb\x74\x47\x31"
19046 "\x62\x03\x43\xf1\x87\xb4\xb0\x85"
19047 "\x87\x8e\x4b\x25\xc7\xcf\xae\x4b"
19048 "\x36\x46\x3e\x62\xbc\x6f\xeb\x5f"
19049 "\x73\xac\xe6\x07\xee\xc1\xa1\xd6"
19050 "\xc4\xab\xc9\xd6\x89\x45\xe1\xf1"
19051 "\x04\x4e\x1a\x6f\xbb\x4f\x3a\xa3"
19052 "\xa0\xcb\xa3\x0a\xd8\x71\x35\x55"
19053 "\xe4\xbc\x2e\x04\x06\xe6\xff\x5b"
19054 "\x1c\xc0\x11\x7c\xc5\x17\xf3\x38"
19055 "\xcf\xe9\xba\x0f\x0e\xef\x02\xc2"
19056 "\x8d\xc6\xbc\x4b\x67\x20\x95\xd7"
19057 "\x2c\x45\x5b\x86\x44\x8c\x6f\x2e"
19058 "\x7e\x9f\x1c\x77\xba\x6b\x0e\xa3"
19059 "\x69\xdc\xab\x24\x57\x60\x47\xc1"
19060 "\xd1\xa5\x9d\x23\xe6\xb1\x37\xfe"
19061 "\x93\xd2\x4c\x46\xf9\x0c\xc6\xfb"
19062 "\xd6\x9d\x99\x69\xab\x7a\x07\x0c"
19063 "\x65\xe7\xc4\x08\x96\xe2\xa5\x01"
19064 "\x3f\x46\x07\x05\x7e\xe8\x9a\x90"
19065 "\x50\xdc\xe9\x7a\xea\xa1\x39\x6e"
19066 "\x66\xe4\x6f\xa5\x5f\xb2\xd9\x5b"
19067 "\xf5\xdb\x2a\x32\xf0\x11\x6f\x7c"
19068 "\x26\x10\x8f\x3d\x80\xe9\x58\xf7"
19069 "\xe0\xa8\x57\xf8\xdb\x0e\xce\x99"
19070 "\x63\x19\x3d\xd5\xec\x1b\x77\x69"
19071 "\x98\xf6\xe4\x5f\x67\x17\x4b\x09"
19072 "\x85\x62\x82\x70\x18\xe2\x9a\x78"
19073 "\xe2\x62\xbd\xb4\xf1\x42\xc6\xfb"
19074 "\x08\xd0\xbd\xeb\x4e\x09\xf2\xc8"
19075 "\x1e\xdc\x3d\x32\x21\x56\x9c\x4f"
19076 "\x35\xf3\x61\x06\x72\x84\xc4\x32"
19077 "\xf2\xf1\xfa\x0b\x2f\xc3\xdb\x02"
19078 "\x04\xc2\xde\x57\x64\x60\x8d\xcf"
19079 "\xcb\x86\x5d\x97\x3e\xb1\x9c\x01"
19080 "\xd6\x28\x8f\x99\xbc\x46\xeb\x05"
19081 "\xaf\x7e\xb8\x21\x2a\x56\x85\x1c"
19082 "\xb3\x71\xa0\xde\xca\x96\xf1\x78"
19083 "\x49\xa2\x99\x81\x80\x5c\x01\xf5"
19084 "\xa0\xa2\x56\x63\xe2\x70\x07\xa5"
19085 "\x95\xd6\x85\xeb\x36\x9e\xa9\x51"
19086 "\x66\x56\x5f\x1d\x02\x19\xe2\xf6"
19087 "\x4f\x73\x38\x09\x75\x64\x48\xe0"
19088 "\xf1\x7e\x0e\xe8\x9d\xf9\xed\x94"
19089 "\xfe\x16\x26\x62\x49\x74\xf4\xb0"
19090 "\xd4\xa9\x6c\xb0\xfd\x53\xe9\x81"
19091 "\xe0\x7a\xbf\xcf\xb5\xc4\x01\x81"
19092 "\x79\x99\x77\x01\x3b\xe9\xa2\xb6"
19093 "\xe6\x6a\x8a\x9e\x56\x1c\x8d\x1e"
19094 "\x8f\x06\x55\x2c\x6c\xdc\x92\x87"
19095 "\x64\x3b\x4b\x19\xa1\x13\x64\x1d"
19096 "\x4a\xe9\xc0\x00\xb8\x95\xef\x6b"
19097 "\x1a\x86\x6d\x37\x52\x02\xc2\xe0"
19098 "\xc8\xbb\x42\x0c\x02\x21\x4a\xc9"
19099 "\xef\xa0\x54\xe4\x5e\x16\x53\x81"
19100 "\x70\x62\x10\xaf\xde\xb8\xb5\xd3"
19101 "\xe8\x5e\x6c\xc3\x8a\x3e\x18\x07"
19102 "\xf2\x2f\x7d\xa7\xe1\x3d\x4e\xb4"
19103 "\x26\xa7\xa3\x93\x86\xb2\x04\x1e"
19104 "\x53\x5d\x86\xd6\xde\x65\xca\xe3"
19105 "\x4e\xc1\xcf\xef\xc8\x70\x1b\x83"
19106 "\x13\xdd\x18\x8b\x0d\x76\xd2\xf6"
19107 "\x37\x7a\x93\x7a\x50\x11\x9f\x96"
19108 "\x86\x25\xfd\xac\xdc\xbe\x18\x93"
19109 "\x19\x6b\xec\x58\x4f\xb9\x75\xa7"
19110 "\xdd\x3f\x2f\xec\xc8\x5a\x84\xab"
19111 "\xd5\xe4\x8a\x07\xf6\x4d\x23\xd6"
19112 "\x03\xfb\x03\x6a\xea\x66\xbf\xd4"
19113 "\xb1\x34\xfb\x78\xe9\x55\xdc\x7c"
19114 "\x3d\x9c\xe5\x9a\xac\xc3\x7a\x80"
19115 "\x24\x6d\xa0\xef\x25\x7c\xb7\xea"
19116 "\xce\x4d\x5f\x18\x60\xce\x87\x22"
19117 "\x66\x2f\xd5\xdd\xdd\x02\x21\x75"
19118 "\x82\xa0\x1f\x58\xc6\xd3\x62\xf7"
19119 "\x32\xd8\xaf\x1e\x07\x77\x51\x96"
19120 "\xd5\x6b\x1e\x7e\x80\x02\xe8\x67"
19121 "\xea\x17\x0b\x10\xd2\x3f\x28\x25"
19122 "\x4f\x05\x77\x02\x14\x69\xf0\x2c"
19123 "\xbe\x0c\xf1\x74\x30\xd1\xb9\x9b"
19124 "\xfc\x8c\xbb\x04\x16\xd9\xba\xc3"
19125 "\xbc\x91\x8a\xc4\x30\xa4\xb0\x12"
19126 "\x4c\x21\x87\xcb\xc9\x1d\x16\x96"
19127 "\x07\x6f\x23\x54\xb9\x6f\x79\xe5"
19128 "\x64\xc0\x64\xda\xb1\xae\xdd\x60"
19129 "\x6c\x1a\x9d\xd3\x04\x8e\x45\xb0"
19130 "\x92\x61\xd0\x48\x81\xed\x5e\x1d"
19131 "\xa0\xc9\xa4\x33\xc7\x13\x51\x5d"
19132 "\x7f\x83\x73\xb6\x70\x18\x65\x3e"
19133 "\x2f\x0e\x7a\x12\x39\x98\xab\xd8"
19134 "\x7e\x6f\xa3\xd1\xba\x56\xad\xbd"
19135 "\xf0\x03\x01\x1c\x85\x35\x9f\xeb"
19136 "\x19\x63\xa1\xaf\xfe\x2d\x35\x50"
19137 "\x39\xa0\x65\x7c\x95\x7e\x6b\xfe"
19138 "\xc1\xac\x07\x7c\x98\x4f\xbe\x57"
19139 "\xa7\x22\xec\xe2\x7e\x29\x09\x53"
19140 "\xe8\xbf\xb4\x7e\x3f\x8f\xfc\x14"
19141 "\xce\x54\xf9\x18\x58\xb5\xff\x44"
19142 "\x05\x9d\xce\x1b\xb6\x82\x23\xc8"
19143 "\x2e\xbc\x69\xbb\x4a\x29\x0f\x65"
19144 "\x94\xf0\x63\x06\x0e\xef\x8c\xbd"
19145 "\xff\xfd\xb0\x21\x6e\x57\x05\x75"
19146 "\xda\xd5\xc4\xeb\x8d\x32\xf7\x50"
19147 "\xd3\x6f\x22\xed\x5f\x8e\xa2\x5b"
19148 "\x80\x8c\xc8\x78\x40\x24\x4b\x89"
19149 "\x30\xce\x7a\x97\x0e\xc4\xaf\xef"
19150 "\x9b\xb4\xcd\x66\x74\x14\x04\x2b"
19151 "\xf7\xce\x0b\x1c\x6e\xc2\x78\x8c"
19152 "\xca\xc5\xd0\x1c\x95\x4a\x91\x2d"
19153 "\xa7\x20\xeb\x86\x52\xb7\x67\xd8"
19154 "\x0c\xd6\x04\x14\xde\x51\x74\x75"
19155 "\xe7\x11\xb4\x87\xa3\x3d\x2d\xad"
19156 "\x4f\xef\xa0\x0f\x70\x00\x6d\x13"
19157 "\x19\x1d\x41\x50\xe9\xd8\xf0\x32"
19158 "\x71\xbc\xd3\x11\xf2\xac\xbe\xaf"
19159 "\x75\x46\x65\x4e\x07\x34\x37\xa3"
19160 "\x89\xfe\x75\xd4\x70\x4c\xc6\x3f"
19161 "\x69\x24\x0e\x38\x67\x43\x8c\xde"
19162 "\x06\xb5\xb8\xe7\xc4\xf0\x41\x8f"
19163 "\xf0\xbd\x2f\x0b\xb9\x18\xf8\xde"
19164 "\x64\xb1\xdb\xee\x00\x50\x77\xe1"
19165 "\xc7\xff\xa6\xfa\xdd\x70\xf4\xe3"
19166 "\x93\xe9\x77\x35\x3d\x4b\x2f\x2b"
19167 "\x6d\x55\xf0\xfc\x88\x54\x4e\x89"
19168 "\xc1\x8a\x23\x31\x2d\x14\x2a\xb8"
19169 "\x1b\x15\xdd\x9e\x6e\x7b\xda\x05"
19170 "\x91\x7d\x62\x64\x96\x72\xde\xfc"
19171 "\xc1\xec\xf0\x23\x51\x6f\xdb\x5b"
19172 "\x1d\x08\x57\xce\x09\xb8\xf6\xcd"
19173 "\x8d\x95\xf2\x20\xbf\x0f\x20\x57"
19174 "\x98\x81\x84\x4f\x15\x5c\x76\xe7"
19175 "\x3e\x0a\x3a\x6c\xc4\x8a\xbe\x78"
19176 "\x74\x77\xc3\x09\x4b\x5d\x48\xe4"
19177 "\xc8\xcb\x0b\xea\x17\x28\xcf\xcf"
19178 "\x31\x32\x44\xa4\xe5\x0e\x1a\x98"
19179 "\x94\xc4\xf0\xff\xae\x3e\x44\xe8"
19180 "\xa5\xb3\xb5\x37\x2f\xe8\xaf\x6f"
19181 "\x28\xc1\x37\x5f\x31\xd2\xb9\x33"
19182 "\xb1\xb2\x52\x94\x75\x2c\x29\x59"
19183 "\x06\xc2\x25\xe8\x71\x65\x4e\xed"
19184 "\xc0\x9c\xb1\xbb\x25\xdc\x6c\xe7"
19185 "\x4b\xa5\x7a\x54\x7a\x60\xff\x7a"
19186 "\xe0\x50\x40\x96\x35\x63\xe4\x0b"
19187 "\x76\xbd\xa4\x65\x00\x1b\x57\x88"
19188 "\xae\xed\x39\x88\x42\x11\x3c\xed"
19189 "\x85\x67\x7d\xb9\x68\x82\xe9\x43"
19190 "\x3c\x47\x53\xfa\xe8\xf8\x9f\x1f"
19191 "\x9f\xef\x0f\xf7\x30\xd9\x30\x0e"
19192 "\xb9\x9f\x69\x18\x2f\x7e\xf8\xf8"
19193 "\xf8\x8c\x0f\xd4\x02\x4d\xea\xcd"
19194 "\x0a\x9c\x6f\x71\x6d\x5a\x4c\x60"
19195 "\xce\x20\x56\x32\xc6\xc5\x99\x1f"
19196 "\x09\xe6\x4e\x18\x1a\x15\x13\xa8"
19197 "\x7d\xb1\x6b\xc0\xb2\x6d\xf8\x26"
19198 "\x66\xf8\x3d\x18\x74\x70\x66\x7a"
19199 "\x34\x17\xde\xba\x47\xf1\x06\x18"
19200 "\xcb\xaf\xeb\x4a\x1e\x8f\xa7\x77"
19201 "\xe0\x3b\x78\x62\x66\xc9\x10\xea"
19202 "\x1f\xb7\x29\x0a\x45\xa1\x1d\x1e"
19203 "\x1d\xe2\x65\x61\x50\x9c\xd7\x05"
19204 "\xf2\x0b\x5b\x12\x61\x02\xc8\xe5"
19205 "\x63\x4f\x20\x0c\x07\x17\x33\x5e"
19206 "\x03\x9a\x53\x0f\x2e\x55\xfe\x50"
19207 "\x43\x7d\xd0\xb6\x7e\x5a\xda\xae"
19208 "\x58\xef\x15\xa9\x83\xd9\x46\xb1"
19209 "\x42\xaa\xf5\x02\x6c\xce\x92\x06"
19210 "\x1b\xdb\x66\x45\x91\x79\xc2\x2d"
19211 "\xe6\x53\xd3\x14\xfd\xbb\x44\x63"
19212 "\xc6\xd7\x3d\x7a\x0c\x75\x78\x9d"
19213 "\x5c\xa6\x39\xb3\xe5\x63\xca\x8b"
19214 "\xfe\xd3\xef\x60\x83\xf6\x8e\x70"
19215 "\xb6\x67\xc7\x77\xed\x23\xef\x4c"
19216 "\xf0\xed\x2d\x07\x59\x6f\xc1\x01"
19217 "\x34\x37\x08\xab\xd9\x1f\x09\xb1"
19218 "\xce\x5b\x17\xff\x74\xf8\x9c\xd5"
19219 "\x2c\x56\x39\x79\x0f\x69\x44\x75"
19220 "\x58\x27\x01\xc4\xbf\xa7\xa1\x1d"
19221 "\x90\x17\x77\x86\x5a\x3f\xd9\xd1"
19222 "\x0e\xa0\x10\xf8\xec\x1e\xa5\x7f"
19223 "\x5e\x36\xd1\xe3\x04\x2c\x70\xf7"
19224 "\x8e\xc0\x98\x2f\x6c\x94\x2b\x41"
19225 "\xb7\x60\x00\xb7\x2e\xb8\x02\x8d"
19226 "\xb8\xb0\xd3\x86\xba\x1d\xd7\x90"
19227 "\xd6\xb6\xe1\xfc\xd7\xd8\x28\x06"
19228 "\x63\x9b\xce\x61\x24\x79\xc0\x70"
19229 "\x52\xd0\xb6\xd4\x28\x95\x24\x87"
19230 "\x03\x1f\xb7\x9a\xda\xa3\xfb\x52"
19231 "\x5b\x68\xe7\x4c\x8c\x24\xe1\x42"
19232 "\xf7\xd5\xfd\xad\x06\x32\x9f\xba"
19233 "\xc1\xfc\xdd\xc6\xfc\xfc\xb3\x38"
19234 "\x74\x56\x58\x40\x02\x37\x52\x2c"
19235 "\x55\xcc\xb3\x9e\x7a\xe9\xd4\x38"
19236 "\x41\x5e\x0c\x35\xe2\x11\xd1\x13"
19237 "\xf8\xb7\x8d\x72\x6b\x22\x2a\xb0"
19238 "\xdb\x08\xba\x35\xb9\x3f\xc8\xd3"
19239 "\x24\x90\xec\x58\xd2\x09\xc7\x2d"
19240 "\xed\x38\x80\x36\x72\x43\x27\x49"
19241 "\x4a\x80\x8a\xa2\xe8\xd3\xda\x30"
19242 "\x7d\xb6\x82\x37\x86\x92\x86\x3e"
19243 "\x08\xb2\x28\x5a\x55\x44\x24\x7d"
19244 "\x40\x48\x8a\xb6\x89\x58\x08\xa0"
19245 "\xd6\x6d\x3a\x17\xbf\xf6\x54\xa2"
19246 "\xf5\xd3\x8c\x0f\x78\x12\x57\x8b"
19247 "\xd5\xc2\xfd\x58\x5b\x7f\x38\xe3"
19248 "\xcc\xb7\x7c\x48\xb3\x20\xe8\x81"
19249 "\x14\x32\x45\x05\xe0\xdb\x9f\x75"
19250 "\x85\xb4\x6a\xfc\x95\xe3\x54\x22"
19251 "\x12\xee\x30\xfe\xd8\x30\xef\x34"
19252 "\x50\xab\x46\x30\x98\x2f\xb7\xc0"
19253 "\x15\xa2\x83\xb6\xf2\x06\x21\xa2"
19254 "\xc3\x26\x37\x14\xd1\x4d\xb5\x10"
19255 "\x52\x76\x4d\x6a\xee\xb5\x2b\x15"
19256 "\xb7\xf9\x51\xe8\x2a\xaf\xc7\xfa"
19257 "\x77\xaf\xb0\x05\x4d\xd1\x68\x8e"
19258 "\x74\x05\x9f\x9d\x93\xa5\x3e\x7f"
19259 "\x4e\x5f\x9d\xcb\x09\xc7\x83\xe3"
19260 "\x02\x9d\x27\x1f\xef\x85\x05\x8d"
19261 "\xec\x55\x88\x0f\x0d\x7c\x4c\xe8"
19262 "\xa1\x75\xa0\xd8\x06\x47\x14\xef"
19263 "\xaa\x61\xcf\x26\x15\xad\xd8\xa3"
19264 "\xaa\x75\xf2\x78\x4a\x5a\x61\xdf"
19265 "\x8b\xc7\x04\xbc\xb2\x32\xd2\x7e"
19266 "\x42\xee\xb4\x2f\x51\xff\x7b\x2e"
19267 "\xd3\x02\xe8\xdc\x5d\x0d\x50\xdc"
19268 "\xae\xb7\x46\xf9\xa8\xe6\xd0\x16"
19269 "\xcc\xe6\x2c\x81\xc7\xad\xe9\xf0"
19270 "\x05\x72\x6d\x3d\x0a\x7a\xa9\x02"
19271 "\xac\x82\x93\x6e\xb6\x1c\x28\xfc"
19272 "\x44\x12\xfb\x73\x77\xd4\x13\x39"
19273 "\x29\x88\x8a\xf3\x5c\xa6\x36\xa0"
19274 "\x2a\xed\x7e\xb1\x1d\xd6\x4c\x6b"
19275 "\x41\x01\x18\x5d\x5d\x07\x97\xa6"
19276 "\x4b\xef\x31\x18\xea\xac\xb1\x84"
19277 "\x21\xed\xda\x86",
19278 .len = 4100,
af2b76b5
MW
19279 },
19280};
92a4c9fe
EB
19281
19282static const struct cipher_testvec aes_ofb_tv_template[] = {
b3e3e2db 19283 { /* From NIST Special Publication 800-38A, Appendix F.5 */
92a4c9fe
EB
19284 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
19285 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
b87dc203 19286 .klen = 16,
92a4c9fe
EB
19287 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07\x08"
19288 "\x09\x0a\x0b\x0c\x0d\x0e\x0f",
19289 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
19290 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
19291 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
19292 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
19293 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
19294 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
19295 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
19296 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
19297 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
19298 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
19299 "\x77\x89\x50\x8d\x16\x91\x8f\x03\xf5"
19300 "\x3c\x52\xda\xc5\x4e\xd8\x25"
19301 "\x97\x40\x05\x1e\x9c\x5f\xec\xf6\x43"
19302 "\x44\xf7\xa8\x22\x60\xed\xcc"
19303 "\x30\x4c\x65\x28\xf6\x59\xc7\x78"
19304 "\x66\xa5\x10\xd9\xc1\xd6\xae\x5e",
19305 .len = 64,
b3e3e2db
EB
19306 }, { /* > 16 bytes, not a multiple of 16 bytes */
19307 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
19308 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
19309 .klen = 16,
19310 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
19311 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
19312 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
19313 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
19314 "\xae",
19315 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
19316 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
19317 "\x77",
19318 .len = 17,
19319 }, { /* < 16 bytes */
19320 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
19321 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
19322 .klen = 16,
19323 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
19324 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
19325 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
19326 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
19327 .len = 7,
92a4c9fe
EB
19328 }
19329};
19330
a0d608ee 19331static const struct aead_testvec aes_gcm_tv_template[] = {
92a4c9fe
EB
19332 { /* From McGrew & Viega - http://citeseer.ist.psu.edu/656989.html */
19333 .key = zeroed_string,
b87dc203 19334 .klen = 16,
a0d608ee 19335 .ctext = "\x58\xe2\xfc\xce\xfa\x7e\x30\x61"
92a4c9fe 19336 "\x36\x7f\x1d\x57\xa4\xe7\x45\x5a",
a0d608ee 19337 .clen = 16,
b87dc203 19338 }, {
92a4c9fe 19339 .key = zeroed_string,
b87dc203 19340 .klen = 16,
a0d608ee
EB
19341 .ptext = zeroed_string,
19342 .plen = 16,
19343 .ctext = "\x03\x88\xda\xce\x60\xb6\xa3\x92"
92a4c9fe
EB
19344 "\xf3\x28\xc2\xb9\x71\xb2\xfe\x78"
19345 "\xab\x6e\x47\xd4\x2c\xec\x13\xbd"
19346 "\xf5\x3a\x67\xb2\x12\x57\xbd\xdf",
a0d608ee 19347 .clen = 32,
b87dc203 19348 }, {
92a4c9fe
EB
19349 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19350 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
b87dc203 19351 .klen = 16,
92a4c9fe
EB
19352 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
19353 "\xde\xca\xf8\x88",
a0d608ee 19354 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
19355 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
19356 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
19357 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
19358 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
19359 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
19360 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
19361 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
19362 .plen = 64,
19363 .ctext = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
92a4c9fe
EB
19364 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
19365 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
19366 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
19367 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
19368 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
19369 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
19370 "\x3d\x58\xe0\x91\x47\x3f\x59\x85"
19371 "\x4d\x5c\x2a\xf3\x27\xcd\x64\xa6"
19372 "\x2c\xf3\x5a\xbd\x2b\xa6\xfa\xb4",
a0d608ee 19373 .clen = 80,
b87dc203 19374 }, {
92a4c9fe
EB
19375 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19376 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
b87dc203 19377 .klen = 16,
92a4c9fe
EB
19378 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
19379 "\xde\xca\xf8\x88",
a0d608ee 19380 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
19381 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
19382 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
19383 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
19384 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
19385 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
19386 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
19387 "\xba\x63\x7b\x39",
a0d608ee 19388 .plen = 60,
92a4c9fe
EB
19389 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
19390 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
19391 "\xab\xad\xda\xd2",
19392 .alen = 20,
a0d608ee 19393 .ctext = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
92a4c9fe
EB
19394 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
19395 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
19396 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
19397 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
19398 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
19399 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
19400 "\x3d\x58\xe0\x91"
19401 "\x5b\xc9\x4f\xbc\x32\x21\xa5\xdb"
19402 "\x94\xfa\xe9\x5a\xe7\x12\x1a\x47",
a0d608ee 19403 .clen = 76,
92a4c9fe
EB
19404 }, {
19405 .key = zeroed_string,
19406 .klen = 24,
a0d608ee 19407 .ctext = "\xcd\x33\xb2\x8a\xc7\x73\xf7\x4b"
92a4c9fe 19408 "\xa0\x0e\xd1\xf3\x12\x57\x24\x35",
a0d608ee 19409 .clen = 16,
92a4c9fe
EB
19410 }, {
19411 .key = zeroed_string,
19412 .klen = 24,
a0d608ee
EB
19413 .ptext = zeroed_string,
19414 .plen = 16,
19415 .ctext = "\x98\xe7\x24\x7c\x07\xf0\xfe\x41"
92a4c9fe
EB
19416 "\x1c\x26\x7e\x43\x84\xb0\xf6\x00"
19417 "\x2f\xf5\x8d\x80\x03\x39\x27\xab"
19418 "\x8e\xf4\xd4\x58\x75\x14\xf0\xfb",
a0d608ee 19419 .clen = 32,
92a4c9fe
EB
19420 }, {
19421 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19422 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19423 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
19424 .klen = 24,
19425 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
19426 "\xde\xca\xf8\x88",
a0d608ee 19427 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
19428 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
19429 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
19430 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
19431 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
19432 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
19433 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
19434 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
19435 .plen = 64,
19436 .ctext = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
92a4c9fe
EB
19437 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
19438 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
19439 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
19440 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
19441 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
19442 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
19443 "\xcc\xda\x27\x10\xac\xad\xe2\x56"
19444 "\x99\x24\xa7\xc8\x58\x73\x36\xbf"
19445 "\xb1\x18\x02\x4d\xb8\x67\x4a\x14",
a0d608ee 19446 .clen = 80,
92a4c9fe
EB
19447 }, {
19448 .key = zeroed_string,
19449 .klen = 32,
a0d608ee 19450 .ctext = "\x53\x0f\x8a\xfb\xc7\x45\x36\xb9"
92a4c9fe 19451 "\xa9\x63\xb4\xf1\xc4\xcb\x73\x8b",
a0d608ee 19452 .clen = 16,
f38e8885
EB
19453 }, {
19454 .key = zeroed_string,
19455 .klen = 32,
a0d608ee
EB
19456 .ptext = zeroed_string,
19457 .plen = 16,
19458 .ctext = "\xce\xa7\x40\x3d\x4d\x60\x6b\x6e"
f38e8885
EB
19459 "\x07\x4e\xc5\xd3\xba\xf3\x9d\x18"
19460 "\xd0\xd1\xc8\xa7\x99\x99\x6b\xf0"
19461 "\x26\x5b\x98\xb5\xd4\x8a\xb9\x19",
a0d608ee 19462 .clen = 32,
f38e8885
EB
19463 }, {
19464 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19465 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19466 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19467 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
19468 .klen = 32,
19469 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
19470 "\xde\xca\xf8\x88",
a0d608ee 19471 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
19472 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
19473 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
19474 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
19475 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
19476 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
19477 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
19478 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
19479 .plen = 64,
19480 .ctext = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
f38e8885
EB
19481 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
19482 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
19483 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
19484 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
19485 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
19486 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
19487 "\xbc\xc9\xf6\x62\x89\x80\x15\xad"
19488 "\xb0\x94\xda\xc5\xd9\x34\x71\xbd"
19489 "\xec\x1a\x50\x22\x70\xe3\xcc\x6c",
a0d608ee 19490 .clen = 80,
f38e8885
EB
19491 }, {
19492 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19493 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19494 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19495 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
19496 .klen = 32,
19497 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
19498 "\xde\xca\xf8\x88",
a0d608ee 19499 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
19500 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
19501 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
19502 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
19503 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
19504 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
19505 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
19506 "\xba\x63\x7b\x39",
a0d608ee 19507 .plen = 60,
f38e8885
EB
19508 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
19509 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
19510 "\xab\xad\xda\xd2",
19511 .alen = 20,
a0d608ee 19512 .ctext = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
f38e8885
EB
19513 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
19514 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
19515 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
19516 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
19517 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
19518 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
19519 "\xbc\xc9\xf6\x62"
19520 "\x76\xfc\x6e\xce\x0f\x4e\x17\x68"
19521 "\xcd\xdf\x88\x53\xbb\x2d\x55\x1b",
a0d608ee 19522 .clen = 76,
f38e8885
EB
19523 }, {
19524 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19525 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19526 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
19527 .klen = 24,
19528 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
19529 "\xde\xca\xf8\x88",
a0d608ee 19530 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
19531 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
19532 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
19533 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
19534 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
19535 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
19536 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
19537 "\xba\x63\x7b\x39",
a0d608ee 19538 .plen = 60,
f38e8885
EB
19539 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
19540 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
19541 "\xab\xad\xda\xd2",
19542 .alen = 20,
a0d608ee 19543 .ctext = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
f38e8885
EB
19544 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
19545 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
19546 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
19547 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
19548 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
19549 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
19550 "\xcc\xda\x27\x10"
19551 "\x25\x19\x49\x8e\x80\xf1\x47\x8f"
19552 "\x37\xba\x55\xbd\x6d\x27\x61\x8c",
a0d608ee 19553 .clen = 76,
ec05a74f
AB
19554 }, {
19555 .key = "\x62\x35\xf8\x95\xfc\xa5\xeb\xf6"
19556 "\x0e\x92\x12\x04\xd3\xa1\x3f\x2e"
19557 "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
19558 "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
19559 .klen = 32,
19560 .iv = "\x00\xff\xff\xff\xff\x00\x00\xff"
19561 "\xff\xff\x00\xff",
19562 .ptext = "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
19563 "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
19564 "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
19565 "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
19566 "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
19567 "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
19568 "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
19569 "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
19570 "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
19571 "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
19572 "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
19573 "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
19574 "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
19575 "\x35\x23\xf4\x20\x41\xd4\xad\x82"
19576 "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
19577 "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
19578 "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
19579 "\xad\x49\x3a\xae\x98\xce\xa6\x66"
19580 "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
19581 "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
19582 "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
19583 "\x57\xcc\x89\x09\x75\x9b\x78\x70"
19584 "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
19585 "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
19586 "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
19587 "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
19588 "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
19589 "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
19590 "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
19591 "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
19592 "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
19593 "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
19594 "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
19595 "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
19596 "\x02\x66\x49\xca\x7c\x91\x05\xf2"
19597 "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
19598 "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
19599 "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
19600 "\x45\xea\x78\x73\xd9\xb7\x39\x11"
19601 "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
19602 "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
19603 "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
19604 "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
19605 "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
19606 "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
19607 "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
19608 "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
19609 "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
19610 "\x03\x25\x3c\x8d\x48\x58\x71\x34"
19611 "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
19612 "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
19613 "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
19614 "\x87\x79\x60\x38\x46\xb4\x25\x57"
19615 "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
19616 "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
19617 "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
19618 "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
19619 "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
19620 "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
19621 "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
19622 "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
19623 "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
19624 "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
19625 "\x0b\x63\xde\x87\x42\x79\x8a\x68"
19626 "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
19627 "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
19628 "\xe9\x83\x84\xcb\x28\x69\x09\x69"
19629 "\xce\x99\x46\x00\x54\xcb\xd8\x38"
19630 "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
19631 "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
19632 "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
19633 "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
19634 "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
19635 "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
19636 "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
19637 "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
19638 "\x78\xc6\x91\x22\x40\x91\x80\xbe"
19639 "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
19640 "\x67\x10\xa4\x83\x98\x79\x23\xe7"
19641 "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
19642 "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
19643 "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
19644 "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
19645 "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
19646 "\x3f\x73\x09\xe2\x45\x56\x31\x51"
19647 "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
19648 "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
19649 "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
19650 "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
19651 "\xa4\x78\xdb\x74\x3d\x8b\xb5",
19652 .plen = 719,
19653 .ctext = "\x84\x0b\xdb\xd5\xb7\xa8\xfe\x20"
19654 "\xbb\xb1\x12\x7f\x41\xea\xb3\xc0"
19655 "\xa2\xb4\x37\x19\x11\x58\xb6\x0b"
19656 "\x4c\x1d\x38\x05\x54\xd1\x16\x73"
19657 "\x8e\x1c\x20\x90\xa2\x9a\xb7\x74"
19658 "\x47\xe6\xd8\xfc\x18\x3a\xb4\xea"
19659 "\xd5\x16\x5a\x2c\x53\x01\x46\xb3"
19660 "\x18\x33\x74\x6c\x50\xf2\xe8\xc0"
19661 "\x73\xda\x60\x22\xeb\xe3\xe5\x9b"
19662 "\x20\x93\x6c\x4b\x37\x99\xb8\x23"
19663 "\x3b\x4e\xac\xe8\x5b\xe8\x0f\xb7"
19664 "\xc3\x8f\xfb\x4a\x37\xd9\x39\x95"
19665 "\x34\xf1\xdb\x8f\x71\xd9\xc7\x0b"
19666 "\x02\xf1\x63\xfc\x9b\xfc\xc5\xab"
19667 "\xb9\x14\x13\x21\xdf\xce\xaa\x88"
19668 "\x44\x30\x1e\xce\x26\x01\x92\xf8"
19669 "\x9f\x00\x4b\x0c\x4b\xf7\x5f\xe0"
19670 "\x89\xca\x94\x66\x11\x21\x97\xca"
19671 "\x3e\x83\x74\x2d\xdb\x4d\x11\xeb"
19672 "\x97\xc2\x14\xff\x9e\x1e\xa0\x6b"
19673 "\x08\xb4\x31\x2b\x85\xc6\x85\x6c"
19674 "\x90\xec\x39\xc0\xec\xb3\xb5\x4e"
19675 "\xf3\x9c\xe7\x83\x3a\x77\x0a\xf4"
19676 "\x56\xfe\xce\x18\x33\x6d\x0b\x2d"
19677 "\x33\xda\xc8\x05\x5c\xb4\x09\x2a"
19678 "\xde\x6b\x52\x98\x01\xef\x36\x3d"
19679 "\xbd\xf9\x8f\xa8\x3e\xaa\xcd\xd1"
19680 "\x01\x2d\x42\x49\xc3\xb6\x84\xbb"
19681 "\x48\x96\xe0\x90\x93\x6c\x48\x64"
19682 "\xd4\xfa\x7f\x93\x2c\xa6\x21\xc8"
19683 "\x7a\x23\x7b\xaa\x20\x56\x12\xae"
19684 "\x16\x9d\x94\x0f\x54\xa1\xec\xca"
19685 "\x51\x4e\xf2\x39\xf4\xf8\x5f\x04"
19686 "\x5a\x0d\xbf\xf5\x83\xa1\x15\xe1"
19687 "\xf5\x3c\xd8\x62\xa3\xed\x47\x89"
19688 "\x85\x4c\xe5\xdb\xac\x9e\x17\x1d"
19689 "\x0c\x09\xe3\x3e\x39\x5b\x4d\x74"
19690 "\x0e\xf5\x34\xee\x70\x11\x4c\xfd"
19691 "\xdb\x34\xb1\xb5\x10\x3f\x73\xb7"
19692 "\xf5\xfa\xed\xb0\x1f\xa5\xcd\x3c"
19693 "\x8d\x35\x83\xd4\x11\x44\x6e\x6c"
19694 "\x5b\xe0\x0e\x69\xa5\x39\xe5\xbb"
19695 "\xa9\x57\x24\x37\xe6\x1f\xdd\xcf"
19696 "\x16\x2a\x13\xf9\x6a\x2d\x90\xa0"
19697 "\x03\x60\x7a\xed\x69\xd5\x00\x8b"
19698 "\x7e\x4f\xcb\xb9\xfa\x91\xb9\x37"
19699 "\xc1\x26\xce\x90\x97\x22\x64\x64"
19700 "\xc1\x72\x43\x1b\xf6\xac\xc1\x54"
19701 "\x8a\x10\x9c\xdd\x8d\xd5\x8e\xb2"
19702 "\xe4\x85\xda\xe0\x20\x5f\xf4\xb4"
19703 "\x15\xb5\xa0\x8d\x12\x74\x49\x23"
19704 "\x3a\xdf\x4a\xd3\xf0\x3b\x89\xeb"
19705 "\xf8\xcc\x62\x7b\xfb\x93\x07\x41"
19706 "\x61\x26\x94\x58\x70\xa6\x3c\xe4"
19707 "\xff\x58\xc4\x13\x3d\xcb\x36\x6b"
19708 "\x32\xe5\xb2\x6d\x03\x74\x6f\x76"
19709 "\x93\x77\xde\x48\xc4\xfa\x30\x4a"
19710 "\xda\x49\x80\x77\x0f\x1c\xbe\x11"
19711 "\xc8\x48\xb1\xe5\xbb\xf2\x8a\xe1"
19712 "\x96\x2f\x9f\xd1\x8e\x8a\x5c\xe2"
19713 "\xf7\xd7\xd8\x54\xf3\x3f\xc4\x91"
19714 "\xb8\xfb\x86\xdc\x46\x24\x91\x60"
19715 "\x6c\x2f\xc9\x41\x37\x51\x49\x54"
19716 "\x09\x81\x21\xf3\x03\x9f\x2b\xe3"
19717 "\x1f\x39\x63\xaf\xf4\xd7\x53\x60"
19718 "\xa7\xc7\x54\xf9\xee\xb1\xb1\x7d"
19719 "\x75\x54\x65\x93\xfe\xb1\x68\x6b"
19720 "\x57\x02\xf9\xbb\x0e\xf9\xf8\xbf"
19721 "\x01\x12\x27\xb4\xfe\xe4\x79\x7a"
19722 "\x40\x5b\x51\x4b\xdf\x38\xec\xb1"
19723 "\x6a\x56\xff\x35\x4d\x42\x33\xaa"
19724 "\x6f\x1b\xe4\xdc\xe0\xdb\x85\x35"
19725 "\x62\x10\xd4\xec\xeb\xc5\x7e\x45"
19726 "\x1c\x6f\x17\xca\x3b\x8e\x2d\x66"
19727 "\x4f\x4b\x36\x56\xcd\x1b\x59\xaa"
19728 "\xd2\x9b\x17\xb9\x58\xdf\x7b\x64"
19729 "\x8a\xff\x3b\x9c\xa6\xb5\x48\x9e"
19730 "\xaa\xe2\x5d\x09\x71\x32\x5f\xb6"
19731 "\x29\xbe\xe7\xc7\x52\x7e\x91\x82"
19732 "\x6b\x6d\x33\xe1\x34\x06\x36\x21"
19733 "\x5e\xbe\x1e\x2f\x3e\xc1\xfb\xea"
19734 "\x49\x2c\xb5\xca\xf7\xb0\x37\xea"
19735 "\x1f\xed\x10\x04\xd9\x48\x0d\x1a"
19736 "\x1c\xfb\xe7\x84\x0e\x83\x53\x74"
19737 "\xc7\x65\xe2\x5c\xe5\xba\x73\x4c"
19738 "\x0e\xe1\xb5\x11\x45\x61\x43\x46"
19739 "\xaa\x25\x8f\xbd\x85\x08\xfa\x4c"
19740 "\x15\xc1\xc0\xd8\xf5\xdc\x16\xbb"
19741 "\x7b\x1d\xe3\x87\x57\xa7\x2a\x1d"
19742 "\x38\x58\x9e\x8a\x43\xdc\x57"
19743 "\xd1\x81\x7d\x2b\xe9\xff\x99\x3a"
19744 "\x4b\x24\x52\x58\x55\xe1\x49\x14",
19745 .clen = 735,
92a4c9fe 19746 }
b87dc203
OM
19747};
19748
a0d608ee
EB
19749static const struct aead_testvec aes_gcm_rfc4106_tv_template[] = {
19750 { /* Generated using Crypto++ */
92a4c9fe 19751 .key = zeroed_string,
a0d608ee
EB
19752 .klen = 20,
19753 .iv = zeroed_string,
19754 .ptext = zeroed_string,
19755 .plen = 16,
19756 .assoc = zeroed_string,
19757 .alen = 16,
19758 .ctext = "\x03\x88\xDA\xCE\x60\xB6\xA3\x92"
19759 "\xF3\x28\xC2\xB9\x71\xB2\xFE\x78"
19760 "\x97\xFE\x4C\x23\x37\x42\x01\xE0"
19761 "\x81\x9F\x8D\xC5\xD7\x41\xA0\x1B",
19762 .clen = 32,
19763 },{
19764 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
92a4c9fe 19765 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
a0d608ee
EB
19766 "\x00\x00\x00\x00",
19767 .klen = 20,
19768 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
19769 .ptext = zeroed_string,
19770 .plen = 16,
19771 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00"
19772 "\x00\x00\x00\x00\x00\x00\x00\x01",
19773 .alen = 16,
19774 .ctext = "\xC0\x0D\x8B\x42\x0F\x8F\x34\x18"
19775 "\x88\xB1\xC5\xBC\xC5\xB6\xD6\x28"
19776 "\x6A\x9D\xDF\x11\x5E\xFE\x5E\x9D"
19777 "\x2F\x70\x44\x92\xF7\xF2\xE3\xEF",
19778 .clen = 32,
19779
b87dc203 19780 }, {
a0d608ee 19781 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
92a4c9fe 19782 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
a0d608ee
EB
19783 "\x00\x00\x00\x00",
19784 .klen = 20,
19785 .iv = zeroed_string,
19786 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
19787 "\x01\x01\x01\x01\x01\x01\x01\x01",
19788 .plen = 16,
19789 .assoc = zeroed_string,
19790 .alen = 16,
19791 .ctext = "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
19792 "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
19793 "\x0B\x8F\x88\x69\x17\xE6\xB4\x3C"
19794 "\xB1\x68\xFD\x14\x52\x64\x61\xB2",
19795 .clen = 32,
92a4c9fe 19796 }, {
a0d608ee
EB
19797 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19798 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19799 "\x00\x00\x00\x00",
19800 .klen = 20,
19801 .iv = zeroed_string,
19802 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
19803 "\x01\x01\x01\x01\x01\x01\x01\x01",
19804 .plen = 16,
19805 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
19806 "\x00\x00\x00\x00\x00\x00\x00\x00",
19807 .alen = 16,
19808 .ctext = "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
19809 "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
19810 "\x90\x92\xB7\xE3\x5F\xA3\x9A\x63"
19811 "\x7E\xD7\x1F\xD8\xD3\x7C\x4B\xF5",
19812 .clen = 32,
b87dc203 19813 }, {
92a4c9fe
EB
19814 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19815 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19816 "\x00\x00\x00\x00",
19817 .klen = 20,
19818 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 19819 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 19820 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 19821 .plen = 16,
92a4c9fe
EB
19822 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
19823 "\x00\x00\x00\x00\x00\x00\x00\x01",
19824 .alen = 16,
a0d608ee 19825 .ctext = "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
92a4c9fe
EB
19826 "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
19827 "\x64\x50\xF9\x32\x13\xFB\x74\x61"
19828 "\xF4\xED\x52\xD3\xC5\x10\x55\x3C",
a0d608ee 19829 .clen = 32,
b87dc203 19830 }, {
92a4c9fe
EB
19831 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19832 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19833 "\x00\x00\x00\x00",
19834 .klen = 20,
19835 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 19836 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe
EB
19837 "\x01\x01\x01\x01\x01\x01\x01\x01"
19838 "\x01\x01\x01\x01\x01\x01\x01\x01"
19839 "\x01\x01\x01\x01\x01\x01\x01\x01"
19840 "\x01\x01\x01\x01\x01\x01\x01\x01"
19841 "\x01\x01\x01\x01\x01\x01\x01\x01"
19842 "\x01\x01\x01\x01\x01\x01\x01\x01"
19843 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 19844 .plen = 64,
92a4c9fe
EB
19845 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
19846 "\x00\x00\x00\x00\x00\x00\x00\x01",
19847 .alen = 16,
a0d608ee 19848 .ctext = "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
92a4c9fe
EB
19849 "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
19850 "\x98\x14\xA1\x42\x37\x80\xFD\x90"
19851 "\x68\x12\x01\xA8\x91\x89\xB9\x83"
19852 "\x5B\x11\x77\x12\x9B\xFF\x24\x89"
19853 "\x94\x5F\x18\x12\xBA\x27\x09\x39"
19854 "\x99\x96\x76\x42\x15\x1C\xCD\xCB"
19855 "\xDC\xD3\xDA\x65\x73\xAF\x80\xCD"
19856 "\xD2\xB6\xC2\x4A\x76\xC2\x92\x85"
19857 "\xBD\xCF\x62\x98\x58\x14\xE5\xBD",
a0d608ee 19858 .clen = 80,
b87dc203 19859 }, {
92a4c9fe
EB
19860 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
19861 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19862 "\x00\x00\x00\x00",
19863 .klen = 20,
19864 .iv = "\x00\x00\x45\x67\x89\xab\xcd\xef",
a0d608ee 19865 .ptext = "\xff\xff\xff\xff\xff\xff\xff\xff"
92a4c9fe
EB
19866 "\xff\xff\xff\xff\xff\xff\xff\xff"
19867 "\xff\xff\xff\xff\xff\xff\xff\xff"
19868 "\xff\xff\xff\xff\xff\xff\xff\xff"
19869 "\xff\xff\xff\xff\xff\xff\xff\xff"
19870 "\xff\xff\xff\xff\xff\xff\xff\xff"
19871 "\xff\xff\xff\xff\xff\xff\xff\xff"
19872 "\xff\xff\xff\xff\xff\xff\xff\xff"
19873 "\xff\xff\xff\xff\xff\xff\xff\xff"
19874 "\xff\xff\xff\xff\xff\xff\xff\xff"
19875 "\xff\xff\xff\xff\xff\xff\xff\xff"
19876 "\xff\xff\xff\xff\xff\xff\xff\xff"
19877 "\xff\xff\xff\xff\xff\xff\xff\xff"
19878 "\xff\xff\xff\xff\xff\xff\xff\xff"
19879 "\xff\xff\xff\xff\xff\xff\xff\xff"
19880 "\xff\xff\xff\xff\xff\xff\xff\xff"
19881 "\xff\xff\xff\xff\xff\xff\xff\xff"
19882 "\xff\xff\xff\xff\xff\xff\xff\xff"
19883 "\xff\xff\xff\xff\xff\xff\xff\xff"
19884 "\xff\xff\xff\xff\xff\xff\xff\xff"
19885 "\xff\xff\xff\xff\xff\xff\xff\xff"
19886 "\xff\xff\xff\xff\xff\xff\xff\xff"
19887 "\xff\xff\xff\xff\xff\xff\xff\xff"
19888 "\xff\xff\xff\xff\xff\xff\xff\xff",
a0d608ee 19889 .plen = 192,
92a4c9fe
EB
19890 .assoc = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
19891 "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
19892 "\x89\xab\xcd\xef",
19893 .alen = 20,
a0d608ee 19894 .ctext = "\xC1\x76\x33\x85\xE2\x9B\x5F\xDE"
92a4c9fe
EB
19895 "\xDE\x89\x3D\x42\xE7\xC9\x69\x8A"
19896 "\x44\x6D\xC3\x88\x46\x2E\xC2\x01"
19897 "\x5E\xF6\x0C\x39\xF0\xC4\xA5\x82"
19898 "\xCD\xE8\x31\xCC\x0A\x4C\xE4\x44"
19899 "\x41\xA9\x82\x6F\x22\xA1\x23\x1A"
19900 "\xA8\xE3\x16\xFD\x31\x5C\x27\x31"
19901 "\xF1\x7F\x01\x63\xA3\xAF\x70\xA1"
19902 "\xCF\x07\x57\x41\x67\xD0\xC4\x42"
19903 "\xDB\x18\xC6\x4C\x4C\xE0\x3D\x9F"
19904 "\x05\x07\xFB\x13\x7D\x4A\xCA\x5B"
19905 "\xF0\xBF\x64\x7E\x05\xB1\x72\xEE"
19906 "\x7C\x3B\xD4\xCD\x14\x03\xB2\x2C"
19907 "\xD3\xA9\xEE\xFA\x17\xFC\x9C\xDF"
19908 "\xC7\x75\x40\xFF\xAE\xAD\x1E\x59"
19909 "\x2F\x30\x24\xFB\xAD\x6B\x10\xFA"
19910 "\x6C\x9F\x5B\xE7\x25\xD5\xD0\x25"
19911 "\xAC\x4A\x4B\xDA\xFC\x7A\x85\x1B"
19912 "\x7E\x13\x06\x82\x08\x17\xA4\x35"
19913 "\xEC\xC5\x8D\x63\x96\x81\x0A\x8F"
19914 "\xA3\x05\x38\x95\x20\x1A\x47\x04"
19915 "\x6F\x6D\xDA\x8F\xEF\xC1\x76\x35"
19916 "\x6B\xC7\x4D\x0F\x94\x12\xCA\x3E"
19917 "\x2E\xD5\x03\x2E\x86\x7E\xAA\x3B"
19918 "\x37\x08\x1C\xCF\xBA\x5D\x71\x46"
19919 "\x80\x72\xB0\x4C\x82\x0D\x60\x3C",
a0d608ee 19920 .clen = 208,
92a4c9fe
EB
19921 }, { /* From draft-mcgrew-gcm-test-01 */
19922 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
19923 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
19924 "\x2E\x44\x3B\x68",
19925 .klen = 20,
19926 .iv = "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
a0d608ee 19927 .ptext = "\x45\x00\x00\x48\x69\x9A\x00\x00"
92a4c9fe
EB
19928 "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
19929 "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
19930 "\x38\xD3\x01\x00\x00\x01\x00\x00"
19931 "\x00\x00\x00\x00\x04\x5F\x73\x69"
19932 "\x70\x04\x5F\x75\x64\x70\x03\x73"
19933 "\x69\x70\x09\x63\x79\x62\x65\x72"
19934 "\x63\x69\x74\x79\x02\x64\x6B\x00"
19935 "\x00\x21\x00\x01\x01\x02\x02\x01",
a0d608ee 19936 .plen = 72,
92a4c9fe
EB
19937 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
19938 "\x00\x00\x00\x00\x49\x56\xED\x7E"
19939 "\x3B\x24\x4C\xFE",
19940 .alen = 20,
a0d608ee 19941 .ctext = "\xFE\xCF\x53\x7E\x72\x9D\x5B\x07"
92a4c9fe
EB
19942 "\xDC\x30\xDF\x52\x8D\xD2\x2B\x76"
19943 "\x8D\x1B\x98\x73\x66\x96\xA6\xFD"
19944 "\x34\x85\x09\xFA\x13\xCE\xAC\x34"
19945 "\xCF\xA2\x43\x6F\x14\xA3\xF3\xCF"
19946 "\x65\x92\x5B\xF1\xF4\xA1\x3C\x5D"
19947 "\x15\xB2\x1E\x18\x84\xF5\xFF\x62"
19948 "\x47\xAE\xAB\xB7\x86\xB9\x3B\xCE"
19949 "\x61\xBC\x17\xD7\x68\xFD\x97\x32"
19950 "\x45\x90\x18\x14\x8F\x6C\xBE\x72"
19951 "\x2F\xD0\x47\x96\x56\x2D\xFD\xB4",
a0d608ee 19952 .clen = 88,
b87dc203 19953 }, {
92a4c9fe
EB
19954 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
19955 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
19956 "\xCA\xFE\xBA\xBE",
19957 .klen = 20,
19958 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 19959 .ptext = "\x45\x00\x00\x3E\x69\x8F\x00\x00"
92a4c9fe
EB
19960 "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
19961 "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
19962 "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
19963 "\x00\x01\x00\x00\x00\x00\x00\x00"
19964 "\x03\x73\x69\x70\x09\x63\x79\x62"
19965 "\x65\x72\x63\x69\x74\x79\x02\x64"
19966 "\x6B\x00\x00\x01\x00\x01\x00\x01",
a0d608ee 19967 .plen = 64,
92a4c9fe
EB
19968 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
19969 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
b87dc203 19970 .alen = 16,
a0d608ee 19971 .ctext = "\xDE\xB2\x2C\xD9\xB0\x7C\x72\xC1"
92a4c9fe
EB
19972 "\x6E\x3A\x65\xBE\xEB\x8D\xF3\x04"
19973 "\xA5\xA5\x89\x7D\x33\xAE\x53\x0F"
19974 "\x1B\xA7\x6D\x5D\x11\x4D\x2A\x5C"
19975 "\x3D\xE8\x18\x27\xC1\x0E\x9A\x4F"
19976 "\x51\x33\x0D\x0E\xEC\x41\x66\x42"
19977 "\xCF\xBB\x85\xA5\xB4\x7E\x48\xA4"
19978 "\xEC\x3B\x9B\xA9\x5D\x91\x8B\xD1"
19979 "\x83\xB7\x0D\x3A\xA8\xBC\x6E\xE4"
19980 "\xC3\x09\xE9\xD8\x5A\x41\xAD\x4A",
a0d608ee 19981 .clen = 80,
b87dc203 19982 }, {
92a4c9fe
EB
19983 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19984 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19985 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19986 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19987 "\x11\x22\x33\x44",
19988 .klen = 36,
19989 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
a0d608ee 19990 .ptext = "\x45\x00\x00\x30\x69\xA6\x40\x00"
92a4c9fe
EB
19991 "\x80\x06\x26\x90\xC0\xA8\x01\x02"
19992 "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
19993 "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
19994 "\x70\x02\x40\x00\x20\xBF\x00\x00"
19995 "\x02\x04\x05\xB4\x01\x01\x04\x02"
19996 "\x01\x02\x02\x01",
a0d608ee 19997 .plen = 52,
92a4c9fe
EB
19998 .assoc = "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
19999 "\x01\x02\x03\x04\x05\x06\x07\x08",
20000 .alen = 16,
a0d608ee 20001 .ctext = "\xFF\x42\x5C\x9B\x72\x45\x99\xDF"
92a4c9fe
EB
20002 "\x7A\x3B\xCD\x51\x01\x94\xE0\x0D"
20003 "\x6A\x78\x10\x7F\x1B\x0B\x1C\xBF"
20004 "\x06\xEF\xAE\x9D\x65\xA5\xD7\x63"
20005 "\x74\x8A\x63\x79\x85\x77\x1D\x34"
20006 "\x7F\x05\x45\x65\x9F\x14\xE9\x9D"
20007 "\xEF\x84\x2D\x8E\xB3\x35\xF4\xEE"
20008 "\xCF\xDB\xF8\x31\x82\x4B\x4C\x49"
20009 "\x15\x95\x6C\x96",
a0d608ee 20010 .clen = 68,
b87dc203 20011 }, {
92a4c9fe
EB
20012 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
20013 "\x00\x00\x00\x00\x00\x00\x00\x00"
20014 "\x00\x00\x00\x00",
20015 .klen = 20,
20016 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee 20017 .ptext = "\x45\x00\x00\x3C\x99\xC5\x00\x00"
92a4c9fe
EB
20018 "\x80\x01\xCB\x7A\x40\x67\x93\x18"
20019 "\x01\x01\x01\x01\x08\x00\x07\x5C"
20020 "\x02\x00\x44\x00\x61\x62\x63\x64"
20021 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20022 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20023 "\x75\x76\x77\x61\x62\x63\x64\x65"
20024 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 20025 .plen = 64,
92a4c9fe
EB
20026 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x01"
20027 "\x00\x00\x00\x00\x00\x00\x00\x00",
20028 .alen = 16,
a0d608ee 20029 .ctext = "\x46\x88\xDA\xF2\xF9\x73\xA3\x92"
92a4c9fe
EB
20030 "\x73\x29\x09\xC3\x31\xD5\x6D\x60"
20031 "\xF6\x94\xAB\xAA\x41\x4B\x5E\x7F"
20032 "\xF5\xFD\xCD\xFF\xF5\xE9\xA2\x84"
20033 "\x45\x64\x76\x49\x27\x19\xFF\xB6"
20034 "\x4D\xE7\xD9\xDC\xA1\xE1\xD8\x94"
20035 "\xBC\x3B\xD5\x78\x73\xED\x4D\x18"
20036 "\x1D\x19\xD4\xD5\xC8\xC1\x8A\xF3"
20037 "\xF8\x21\xD4\x96\xEE\xB0\x96\xE9"
20038 "\x8A\xD2\xB6\x9E\x47\x99\xC7\x1D",
a0d608ee 20039 .clen = 80,
b87dc203 20040 }, {
92a4c9fe
EB
20041 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20042 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20043 "\x57\x69\x0E\x43",
20044 .klen = 20,
20045 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20046 .ptext = "\x45\x00\x00\x3C\x99\xC3\x00\x00"
92a4c9fe
EB
20047 "\x80\x01\xCB\x7C\x40\x67\x93\x18"
20048 "\x01\x01\x01\x01\x08\x00\x08\x5C"
20049 "\x02\x00\x43\x00\x61\x62\x63\x64"
20050 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20051 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20052 "\x75\x76\x77\x61\x62\x63\x64\x65"
20053 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 20054 .plen = 64,
92a4c9fe
EB
20055 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20056 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20057 "\xA2\xFC\xA1\xA3",
20058 .alen = 20,
a0d608ee 20059 .ctext = "\xFB\xA2\xCA\xA4\x85\x3C\xF9\xF0"
92a4c9fe
EB
20060 "\xF2\x2C\xB1\x0D\x86\xDD\x83\xB0"
20061 "\xFE\xC7\x56\x91\xCF\x1A\x04\xB0"
20062 "\x0D\x11\x38\xEC\x9C\x35\x79\x17"
20063 "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
20064 "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
20065 "\x17\x55\xE6\x66\x2B\x4C\x8D\x0D"
20066 "\x1F\x5E\x22\x73\x95\x30\x32\x0A"
20067 "\xE0\xD7\x31\xCC\x97\x8E\xCA\xFA"
20068 "\xEA\xE8\x8F\x00\xE8\x0D\x6E\x48",
a0d608ee 20069 .clen = 80,
b87dc203 20070 }, {
92a4c9fe
EB
20071 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20072 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20073 "\x57\x69\x0E\x43",
20074 .klen = 20,
20075 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20076 .ptext = "\x45\x00\x00\x1C\x42\xA2\x00\x00"
92a4c9fe
EB
20077 "\x80\x01\x44\x1F\x40\x67\x93\xB6"
20078 "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
20079 "\x01\x02\x02\x01",
a0d608ee 20080 .plen = 28,
92a4c9fe
EB
20081 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20082 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20083 "\xA2\xFC\xA1\xA3",
20084 .alen = 20,
a0d608ee 20085 .ctext = "\xFB\xA2\xCA\x84\x5E\x5D\xF9\xF0"
92a4c9fe
EB
20086 "\xF2\x2C\x3E\x6E\x86\xDD\x83\x1E"
20087 "\x1F\xC6\x57\x92\xCD\x1A\xF9\x13"
20088 "\x0E\x13\x79\xED\x36\x9F\x07\x1F"
20089 "\x35\xE0\x34\xBE\x95\xF1\x12\xE4"
20090 "\xE7\xD0\x5D\x35",
a0d608ee 20091 .clen = 44,
b87dc203 20092 }, {
92a4c9fe
EB
20093 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20094 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
20095 "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20096 "\xCA\xFE\xBA\xBE",
20097 .klen = 28,
20098 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 20099 .ptext = "\x45\x00\x00\x28\xA4\xAD\x40\x00"
92a4c9fe
EB
20100 "\x40\x06\x78\x80\x0A\x01\x03\x8F"
20101 "\x0A\x01\x06\x12\x80\x23\x06\xB8"
20102 "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
20103 "\x50\x10\x16\xD0\x75\x68\x00\x01",
a0d608ee 20104 .plen = 40,
92a4c9fe
EB
20105 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
20106 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
b87dc203 20107 .alen = 16,
a0d608ee 20108 .ctext = "\xA5\xB1\xF8\x06\x60\x29\xAE\xA4"
92a4c9fe
EB
20109 "\x0E\x59\x8B\x81\x22\xDE\x02\x42"
20110 "\x09\x38\xB3\xAB\x33\xF8\x28\xE6"
20111 "\x87\xB8\x85\x8B\x5B\xFB\xDB\xD0"
20112 "\x31\x5B\x27\x45\x21\x44\xCC\x77"
20113 "\x95\x45\x7B\x96\x52\x03\x7F\x53"
20114 "\x18\x02\x7B\x5B\x4C\xD7\xA6\x36",
a0d608ee 20115 .clen = 56,
b87dc203 20116 }, {
92a4c9fe
EB
20117 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20118 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20119 "\xDE\xCA\xF8\x88",
20120 .klen = 20,
20121 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 20122 .ptext = "\x45\x00\x00\x49\x33\xBA\x00\x00"
92a4c9fe
EB
20123 "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
20124 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
20125 "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
20126 "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
20127 "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
20128 "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
20129 "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
20130 "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
20131 "\x23\x01\x01\x01",
a0d608ee 20132 .plen = 76,
92a4c9fe
EB
20133 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
20134 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
20135 "\xCE\xFA\xCE\x74",
20136 .alen = 20,
a0d608ee 20137 .ctext = "\x18\xA6\xFD\x42\xF7\x2C\xBF\x4A"
92a4c9fe
EB
20138 "\xB2\xA2\xEA\x90\x1F\x73\xD8\x14"
20139 "\xE3\xE7\xF2\x43\xD9\x54\x12\xE1"
20140 "\xC3\x49\xC1\xD2\xFB\xEC\x16\x8F"
20141 "\x91\x90\xFE\xEB\xAF\x2C\xB0\x19"
20142 "\x84\xE6\x58\x63\x96\x5D\x74\x72"
20143 "\xB7\x9D\xA3\x45\xE0\xE7\x80\x19"
20144 "\x1F\x0D\x2F\x0E\x0F\x49\x6C\x22"
20145 "\x6F\x21\x27\xB2\x7D\xB3\x57\x24"
20146 "\xE7\x84\x5D\x68\x65\x1F\x57\xE6"
20147 "\x5F\x35\x4F\x75\xFF\x17\x01\x57"
20148 "\x69\x62\x34\x36",
a0d608ee 20149 .clen = 92,
b87dc203 20150 }, {
92a4c9fe
EB
20151 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20152 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20153 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20154 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20155 "\x73\x61\x6C\x74",
20156 .klen = 36,
20157 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 20158 .ptext = "\x45\x08\x00\x28\x73\x2C\x00\x00"
92a4c9fe
EB
20159 "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
20160 "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
20161 "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
20162 "\x50\x10\x1F\x64\x6D\x54\x00\x01",
a0d608ee 20163 .plen = 40,
92a4c9fe
EB
20164 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
20165 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
20166 "\x69\x76\x65\x63",
20167 .alen = 20,
a0d608ee 20168 .ctext = "\xF2\xD6\x9E\xCD\xBD\x5A\x0D\x5B"
92a4c9fe
EB
20169 "\x8D\x5E\xF3\x8B\xAD\x4D\xA5\x8D"
20170 "\x1F\x27\x8F\xDE\x98\xEF\x67\x54"
20171 "\x9D\x52\x4A\x30\x18\xD9\xA5\x7F"
20172 "\xF4\xD3\xA3\x1C\xE6\x73\x11\x9E"
20173 "\x45\x16\x26\xC2\x41\x57\x71\xE3"
20174 "\xB7\xEE\xBC\xA6\x14\xC8\x9B\x35",
a0d608ee 20175 .clen = 56,
b87dc203 20176 }, {
92a4c9fe
EB
20177 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20178 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20179 "\x57\x69\x0E\x43",
20180 .klen = 20,
20181 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20182 .ptext = "\x45\x00\x00\x49\x33\x3E\x00\x00"
92a4c9fe
EB
20183 "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
20184 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
20185 "\x00\x35\xCB\x45\x80\x03\x02\x5B"
20186 "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
20187 "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
20188 "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
20189 "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
20190 "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
20191 "\x15\x01\x01\x01",
a0d608ee 20192 .plen = 76,
92a4c9fe
EB
20193 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20194 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20195 "\xA2\xFC\xA1\xA3",
20196 .alen = 20,
a0d608ee 20197 .ctext = "\xFB\xA2\xCA\xD1\x2F\xC1\xF9\xF0"
92a4c9fe
EB
20198 "\x0D\x3C\xEB\xF3\x05\x41\x0D\xB8"
20199 "\x3D\x77\x84\xB6\x07\x32\x3D\x22"
20200 "\x0F\x24\xB0\xA9\x7D\x54\x18\x28"
20201 "\x00\xCA\xDB\x0F\x68\xD9\x9E\xF0"
20202 "\xE0\xC0\xC8\x9A\xE9\xBE\xA8\x88"
20203 "\x4E\x52\xD6\x5B\xC1\xAF\xD0\x74"
20204 "\x0F\x74\x24\x44\x74\x7B\x5B\x39"
20205 "\xAB\x53\x31\x63\xAA\xD4\x55\x0E"
20206 "\xE5\x16\x09\x75\xCD\xB6\x08\xC5"
20207 "\x76\x91\x89\x60\x97\x63\xB8\xE1"
20208 "\x8C\xAA\x81\xE2",
a0d608ee 20209 .clen = 92,
b87dc203 20210 }, {
92a4c9fe
EB
20211 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20212 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20213 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20214 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20215 "\x73\x61\x6C\x74",
20216 .klen = 36,
20217 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 20218 .ptext = "\x63\x69\x73\x63\x6F\x01\x72\x75"
92a4c9fe
EB
20219 "\x6C\x65\x73\x01\x74\x68\x65\x01"
20220 "\x6E\x65\x74\x77\x65\x01\x64\x65"
20221 "\x66\x69\x6E\x65\x01\x74\x68\x65"
20222 "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
20223 "\x67\x69\x65\x73\x01\x74\x68\x61"
20224 "\x74\x77\x69\x6C\x6C\x01\x64\x65"
20225 "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
20226 "\x72\x72\x6F\x77\x01\x02\x02\x01",
a0d608ee 20227 .plen = 72,
92a4c9fe
EB
20228 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
20229 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
20230 "\x69\x76\x65\x63",
20231 .alen = 20,
a0d608ee 20232 .ctext = "\xD4\xB7\xED\x86\xA1\x77\x7F\x2E"
92a4c9fe
EB
20233 "\xA1\x3D\x69\x73\xD3\x24\xC6\x9E"
20234 "\x7B\x43\xF8\x26\xFB\x56\x83\x12"
20235 "\x26\x50\x8B\xEB\xD2\xDC\xEB\x18"
20236 "\xD0\xA6\xDF\x10\xE5\x48\x7D\xF0"
20237 "\x74\x11\x3E\x14\xC6\x41\x02\x4E"
20238 "\x3E\x67\x73\xD9\x1A\x62\xEE\x42"
20239 "\x9B\x04\x3A\x10\xE3\xEF\xE6\xB0"
20240 "\x12\xA4\x93\x63\x41\x23\x64\xF8"
20241 "\xC0\xCA\xC5\x87\xF2\x49\xE5\x6B"
20242 "\x11\xE2\x4F\x30\xE4\x4C\xCC\x76",
a0d608ee 20243 .clen = 88,
b87dc203 20244 }, {
92a4c9fe
EB
20245 .key = "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
20246 "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
20247 "\xD9\x66\x42\x67",
20248 .klen = 20,
20249 .iv = "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
a0d608ee
EB
20250 .ptext = "\x01\x02\x02\x01",
20251 .plen = 4,
92a4c9fe
EB
20252 .assoc = "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
20253 "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
b87dc203 20254 .alen = 16,
a0d608ee 20255 .ctext = "\x43\x7F\x86\x6B\xCB\x3F\x69\x9F"
92a4c9fe
EB
20256 "\xE9\xB0\x82\x2B\xAC\x96\x1C\x45"
20257 "\x04\xBE\xF2\x70",
a0d608ee 20258 .clen = 20,
b87dc203 20259 }, {
92a4c9fe
EB
20260 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20261 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20262 "\xDE\xCA\xF8\x88",
20263 .klen = 20,
20264 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 20265 .ptext = "\x74\x6F\x01\x62\x65\x01\x6F\x72"
92a4c9fe
EB
20266 "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
20267 "\x62\x65\x00\x01",
a0d608ee 20268 .plen = 20,
92a4c9fe
EB
20269 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
20270 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
20271 "\xCE\xFA\xCE\x74",
20272 .alen = 20,
a0d608ee 20273 .ctext = "\x29\xC9\xFC\x69\xA1\x97\xD0\x38"
92a4c9fe
EB
20274 "\xCC\xDD\x14\xE2\xDD\xFC\xAA\x05"
20275 "\x43\x33\x21\x64\x41\x25\x03\x52"
20276 "\x43\x03\xED\x3C\x6C\x5F\x28\x38"
20277 "\x43\xAF\x8C\x3E",
a0d608ee 20278 .clen = 36,
b87dc203 20279 }, {
92a4c9fe
EB
20280 .key = "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
20281 "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
20282 "\x61\x61\x6E\x64\x64\x6F\x69\x74"
20283 "\x62\x65\x66\x6F\x72\x65\x69\x61"
20284 "\x74\x75\x72\x6E",
20285 .klen = 36,
20286 .iv = "\x33\x30\x21\x69\x67\x65\x74\x6D",
a0d608ee 20287 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
20288 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
20289 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
20290 "\x02\x00\x07\x00\x61\x62\x63\x64"
20291 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20292 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20293 "\x01\x02\x02\x01",
a0d608ee 20294 .plen = 52,
92a4c9fe
EB
20295 .assoc = "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
20296 "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
20297 "\x67\x65\x74\x6D",
20298 .alen = 20,
a0d608ee 20299 .ctext = "\xF9\x7A\xB2\xAA\x35\x6D\x8E\xDC"
92a4c9fe
EB
20300 "\xE1\x76\x44\xAC\x8C\x78\xE2\x5D"
20301 "\xD2\x4D\xED\xBB\x29\xEB\xF1\xB6"
20302 "\x4A\x27\x4B\x39\xB4\x9C\x3A\x86"
20303 "\x4C\xD3\xD7\x8C\xA4\xAE\x68\xA3"
20304 "\x2B\x42\x45\x8F\xB5\x7D\xBE\x82"
20305 "\x1D\xCC\x63\xB9\xD0\x93\x7B\xA2"
20306 "\x94\x5F\x66\x93\x68\x66\x1A\x32"
20307 "\x9F\xB4\xC0\x53",
a0d608ee 20308 .clen = 68,
92a4c9fe
EB
20309 }, {
20310 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20311 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20312 "\x57\x69\x0E\x43",
20313 .klen = 20,
20314 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20315 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
20316 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
20317 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
20318 "\x02\x00\x07\x00\x61\x62\x63\x64"
20319 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20320 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20321 "\x01\x02\x02\x01",
a0d608ee 20322 .plen = 52,
92a4c9fe
EB
20323 .assoc = "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
20324 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20325 "\xA2\xFC\xA1\xA3",
20326 .alen = 20,
a0d608ee 20327 .ctext = "\xFB\xA2\xCA\xA8\xC6\xC5\xF9\xF0"
92a4c9fe
EB
20328 "\xF2\x2C\xA5\x4A\x06\x12\x10\xAD"
20329 "\x3F\x6E\x57\x91\xCF\x1A\xCA\x21"
20330 "\x0D\x11\x7C\xEC\x9C\x35\x79\x17"
20331 "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
20332 "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
20333 "\x63\x21\x93\x06\x84\xEE\xCA\xDB"
20334 "\x56\x91\x25\x46\xE7\xA9\x5C\x97"
20335 "\x40\xD7\xCB\x05",
a0d608ee 20336 .clen = 68,
92a4c9fe
EB
20337 }, {
20338 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
20339 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
20340 "\x22\x43\x3C\x64",
20341 .klen = 20,
20342 .iv = "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
a0d608ee 20343 .ptext = "\x08\x00\xC6\xCD\x02\x00\x07\x00"
92a4c9fe
EB
20344 "\x61\x62\x63\x64\x65\x66\x67\x68"
20345 "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
20346 "\x71\x72\x73\x74\x01\x02\x02\x01",
a0d608ee 20347 .plen = 32,
92a4c9fe
EB
20348 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
20349 "\x00\x00\x00\x07\x48\x55\xEC\x7D"
20350 "\x3A\x23\x4B\xFD",
20351 .alen = 20,
a0d608ee 20352 .ctext = "\x74\x75\x2E\x8A\xEB\x5D\x87\x3C"
92a4c9fe
EB
20353 "\xD7\xC0\xF4\xAC\xC3\x6C\x4B\xFF"
20354 "\x84\xB7\xD7\xB9\x8F\x0C\xA8\xB6"
20355 "\xAC\xDA\x68\x94\xBC\x61\x90\x69"
20356 "\xEF\x9C\xBC\x28\xFE\x1B\x56\xA7"
20357 "\xC4\xE0\xD5\x8C\x86\xCD\x2B\xC0",
a0d608ee 20358 .clen = 48,
92a4c9fe 20359 }
b87dc203
OM
20360};
20361
a0d608ee
EB
20362static const struct aead_testvec aes_gcm_rfc4543_tv_template[] = {
20363 { /* From draft-mcgrew-gcm-test-01 */
20364 .key = "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
20365 "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
20366 "\x22\x43\x3c\x64",
92a4c9fe 20367 .klen = 20,
a0d608ee
EB
20368 .iv = zeroed_string,
20369 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x07"
20370 "\x00\x00\x00\x00\x00\x00\x00\x00",
20371 .alen = 16,
20372 .ptext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
20373 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
20374 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
20375 "\x02\x00\x07\x00\x61\x62\x63\x64"
20376 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
20377 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
20378 "\x01\x02\x02\x01",
20379 .plen = 52,
20380 .ctext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
20381 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
20382 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
20383 "\x02\x00\x07\x00\x61\x62\x63\x64"
20384 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
20385 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
20386 "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
20387 "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
20388 "\xe4\x09\x9a\xaa",
20389 .clen = 68,
20390 }, { /* nearly same as previous, but should fail */
20391 .key = "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
20392 "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
20393 "\x22\x43\x3c\x64",
92a4c9fe 20394 .klen = 20,
a0d608ee
EB
20395 .iv = zeroed_string,
20396 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x07"
92a4c9fe 20397 "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee
EB
20398 .alen = 16,
20399 .ptext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
20400 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
20401 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
20402 "\x02\x00\x07\x00\x61\x62\x63\x64"
20403 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
20404 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
20405 "\x01\x02\x02\x01",
20406 .plen = 52,
20407 .novrfy = 1,
20408 .ctext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
20409 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
20410 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
20411 "\x02\x00\x07\x00\x61\x62\x63\x64"
20412 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
20413 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
20414 "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
20415 "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
20416 "\x00\x00\x00\x00",
20417 .clen = 68,
20418 },
20419};
92a4c9fe 20420
a0d608ee
EB
20421static const struct aead_testvec aes_ccm_tv_template[] = {
20422 { /* From RFC 3610 */
20423 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
20424 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
20425 .klen = 16,
20426 .iv = "\x01\x00\x00\x00\x03\x02\x01\x00"
20427 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
20428 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
20429 .alen = 8,
20430 .ptext = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
20431 "\x10\x11\x12\x13\x14\x15\x16\x17"
20432 "\x18\x19\x1a\x1b\x1c\x1d\x1e",
20433 .plen = 23,
20434 .ctext = "\x58\x8c\x97\x9a\x61\xc6\x63\xd2"
20435 "\xf0\x66\xd0\xc2\xc0\xf9\x89\x80"
20436 "\x6d\x5f\x6b\x61\xda\xc3\x84\x17"
20437 "\xe8\xd1\x2c\xfd\xf9\x26\xe0",
20438 .clen = 31,
b87dc203 20439 }, {
a0d608ee
EB
20440 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
20441 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
20442 .klen = 16,
20443 .iv = "\x01\x00\x00\x00\x07\x06\x05\x04"
20444 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
20445 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
20446 "\x08\x09\x0a\x0b",
20447 .alen = 12,
20448 .ptext = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
20449 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
20450 "\x1c\x1d\x1e\x1f",
20451 .plen = 20,
20452 .ctext = "\xdc\xf1\xfb\x7b\x5d\x9e\x23\xfb"
20453 "\x9d\x4e\x13\x12\x53\x65\x8a\xd8"
20454 "\x6e\xbd\xca\x3e\x51\xe8\x3f\x07"
20455 "\x7d\x9c\x2d\x93",
20456 .clen = 28,
b87dc203 20457 }, {
a0d608ee
EB
20458 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
20459 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
20460 .klen = 16,
20461 .iv = "\x01\x00\x00\x00\x0b\x0a\x09\x08"
20462 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
20463 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
20464 .alen = 8,
20465 .ptext = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
20466 "\x10\x11\x12\x13\x14\x15\x16\x17"
20467 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
20468 "\x20",
20469 .plen = 25,
20470 .ctext = "\x82\x53\x1a\x60\xcc\x24\x94\x5a"
20471 "\x4b\x82\x79\x18\x1a\xb5\xc8\x4d"
20472 "\xf2\x1c\xe7\xf9\xb7\x3f\x42\xe1"
20473 "\x97\xea\x9c\x07\xe5\x6b\x5e\xb1"
20474 "\x7e\x5f\x4e",
20475 .clen = 35,
b87dc203 20476 }, {
a0d608ee
EB
20477 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
20478 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
20479 .klen = 16,
20480 .iv = "\x01\x00\x00\x00\x0c\x0b\x0a\x09"
20481 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
20482 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
20483 "\x08\x09\x0a\x0b",
20484 .alen = 12,
20485 .ptext = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
20486 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
20487 "\x1c\x1d\x1e",
20488 .plen = 19,
20489 .ctext = "\x07\x34\x25\x94\x15\x77\x85\x15"
20490 "\x2b\x07\x40\x98\x33\x0a\xbb\x14"
20491 "\x1b\x94\x7b\x56\x6a\xa9\x40\x6b"
20492 "\x4d\x99\x99\x88\xdd",
20493 .clen = 29,
b87dc203 20494 }, {
a0d608ee
EB
20495 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
20496 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
20497 .klen = 16,
20498 .iv = "\x01\x00\x33\x56\x8e\xf7\xb2\x63"
20499 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
20500 .assoc = "\x63\x01\x8f\x76\xdc\x8a\x1b\xcb",
20501 .alen = 8,
20502 .ptext = "\x90\x20\xea\x6f\x91\xbd\xd8\x5a"
20503 "\xfa\x00\x39\xba\x4b\xaf\xf9\xbf"
20504 "\xb7\x9c\x70\x28\x94\x9c\xd0\xec",
20505 .plen = 24,
20506 .ctext = "\x4c\xcb\x1e\x7c\xa9\x81\xbe\xfa"
20507 "\xa0\x72\x6c\x55\xd3\x78\x06\x12"
20508 "\x98\xc8\x5c\x92\x81\x4a\xbc\x33"
20509 "\xc5\x2e\xe8\x1d\x7d\x77\xc0\x8a",
20510 .clen = 32,
b87dc203 20511 }, {
a0d608ee
EB
20512 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
20513 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
20514 .klen = 16,
20515 .iv = "\x01\x00\xd5\x60\x91\x2d\x3f\x70"
20516 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
20517 .assoc = "\xcd\x90\x44\xd2\xb7\x1f\xdb\x81"
20518 "\x20\xea\x60\xc0",
20519 .alen = 12,
20520 .ptext = "\x64\x35\xac\xba\xfb\x11\xa8\x2e"
20521 "\x2f\x07\x1d\x7c\xa4\xa5\xeb\xd9"
20522 "\x3a\x80\x3b\xa8\x7f",
20523 .plen = 21,
20524 .ctext = "\x00\x97\x69\xec\xab\xdf\x48\x62"
20525 "\x55\x94\xc5\x92\x51\xe6\x03\x57"
20526 "\x22\x67\x5e\x04\xc8\x47\x09\x9e"
20527 "\x5a\xe0\x70\x45\x51",
20528 .clen = 29,
b87dc203 20529 }, {
a0d608ee
EB
20530 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
20531 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
20532 .klen = 16,
20533 .iv = "\x01\x00\x42\xff\xf8\xf1\x95\x1c"
20534 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
20535 .assoc = "\xd8\x5b\xc7\xe6\x9f\x94\x4f\xb8",
20536 .alen = 8,
20537 .ptext = "\x8a\x19\xb9\x50\xbc\xf7\x1a\x01"
20538 "\x8e\x5e\x67\x01\xc9\x17\x87\x65"
20539 "\x98\x09\xd6\x7d\xbe\xdd\x18",
20540 .plen = 23,
20541 .ctext = "\xbc\x21\x8d\xaa\x94\x74\x27\xb6"
20542 "\xdb\x38\x6a\x99\xac\x1a\xef\x23"
20543 "\xad\xe0\xb5\x29\x39\xcb\x6a\x63"
20544 "\x7c\xf9\xbe\xc2\x40\x88\x97\xc6"
20545 "\xba",
20546 .clen = 33,
b87dc203 20547 }, {
a0d608ee
EB
20548 /* This is taken from FIPS CAVS. */
20549 .key = "\x83\xac\x54\x66\xc2\xeb\xe5\x05"
20550 "\x2e\x01\xd1\xfc\x5d\x82\x66\x2e",
20551 .klen = 16,
20552 .iv = "\x03\x96\xac\x59\x30\x07\xa1\xe2\xa2\xc7\x55\x24\0\0\0\0",
20553 .alen = 0,
20554 .ptext = "\x19\xc8\x81\xf6\xe9\x86\xff\x93"
20555 "\x0b\x78\x67\xe5\xbb\xb7\xfc\x6e"
20556 "\x83\x77\xb3\xa6\x0c\x8c\x9f\x9c"
20557 "\x35\x2e\xad\xe0\x62\xf9\x91\xa1",
20558 .plen = 32,
20559 .ctext = "\xab\x6f\xe1\x69\x1d\x19\x99\xa8"
20560 "\x92\xa0\xc4\x6f\x7e\xe2\x8b\xb1"
20561 "\x70\xbb\x8c\xa6\x4c\x6e\x97\x8a"
20562 "\x57\x2b\xbe\x5d\x98\xa6\xb1\x32"
20563 "\xda\x24\xea\xd9\xa1\x39\x98\xfd"
20564 "\xa4\xbe\xd9\xf2\x1a\x6d\x22\xa8",
20565 .clen = 48,
b87dc203 20566 }, {
a0d608ee
EB
20567 .key = "\x1e\x2c\x7e\x01\x41\x9a\xef\xc0"
20568 "\x0d\x58\x96\x6e\x5c\xa2\x4b\xd3",
20569 .klen = 16,
20570 .iv = "\x03\x4f\xa3\x19\xd3\x01\x5a\xd8"
20571 "\x30\x60\x15\x56\x00\x00\x00\x00",
20572 .assoc = "\xda\xe6\x28\x9c\x45\x2d\xfd\x63"
20573 "\x5e\xda\x4c\xb6\xe6\xfc\xf9\xb7"
20574 "\x0c\x56\xcb\xe4\xe0\x05\x7a\xe1"
20575 "\x0a\x63\x09\x78\xbc\x2c\x55\xde",
20576 .alen = 32,
20577 .ptext = "\x87\xa3\x36\xfd\x96\xb3\x93\x78"
20578 "\xa9\x28\x63\xba\x12\xa3\x14\x85"
20579 "\x57\x1e\x06\xc9\x7b\x21\xef\x76"
20580 "\x7f\x38\x7e\x8e\x29\xa4\x3e\x7e",
20581 .plen = 32,
20582 .ctext = "\x8a\x1e\x11\xf0\x02\x6b\xe2\x19"
20583 "\xfc\x70\xc4\x6d\x8e\xb7\x99\xab"
20584 "\xc5\x4b\xa2\xac\xd3\xf3\x48\xff"
20585 "\x3b\xb5\xce\x53\xef\xde\xbb\x02"
20586 "\xa9\x86\x15\x6c\x13\xfe\xda\x0a"
20587 "\x22\xb8\x29\x3d\xd8\x39\x9a\x23",
20588 .clen = 48,
b87dc203 20589 }, {
a0d608ee
EB
20590 .key = "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1"
20591 "\xa3\xf0\xff\xdd\x4e\x4b\x12\x75"
20592 "\x53\x14\x73\x66\x8d\x88\xf6\x80",
20593 .klen = 24,
20594 .iv = "\x03\xa0\x20\x35\x26\xf2\x21\x8d"
20595 "\x50\x20\xda\xe2\x00\x00\x00\x00",
20596 .assoc = "\x5b\x9e\x13\x67\x02\x5e\xef\xc1"
20597 "\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47"
20598 "\xe9\xd4\xcf\x20\x14\x6e\xf0\x2d"
20599 "\xd8\x9e\x2b\x56\x10\x23\x56\xe7",
20600 .alen = 32,
20601 .ctext = "\x36\xea\x7a\x70\x08\xdc\x6a\xbc"
20602 "\xad\x0c\x7a\x63\xf6\x61\xfd\x9b",
20603 .clen = 16,
b87dc203 20604 }, {
a0d608ee
EB
20605 .key = "\x56\xdf\x5c\x8f\x26\x3f\x0e\x42"
20606 "\xef\x7a\xd3\xce\xfc\x84\x60\x62"
20607 "\xca\xb4\x40\xaf\x5f\xc9\xc9\x01",
20608 .klen = 24,
20609 .iv = "\x03\xd6\x3c\x8c\x86\x84\xb6\xcd"
20610 "\xef\x09\x2e\x94\x00\x00\x00\x00",
20611 .assoc = "\x02\x65\x78\x3c\xe9\x21\x30\x91"
20612 "\xb1\xb9\xda\x76\x9a\x78\x6d\x95"
20613 "\xf2\x88\x32\xa3\xf2\x50\xcb\x4c"
20614 "\xe3\x00\x73\x69\x84\x69\x87\x79",
20615 .alen = 32,
20616 .ptext = "\x9f\xd2\x02\x4b\x52\x49\x31\x3c"
20617 "\x43\x69\x3a\x2d\x8e\x70\xad\x7e"
20618 "\xe0\xe5\x46\x09\x80\x89\x13\xb2"
20619 "\x8c\x8b\xd9\x3f\x86\xfb\xb5\x6b",
20620 .plen = 32,
20621 .ctext = "\x39\xdf\x7c\x3c\x5a\x29\xb9\x62"
20622 "\x5d\x51\xc2\x16\xd8\xbd\x06\x9f"
20623 "\x9b\x6a\x09\x70\xc1\x51\x83\xc2"
20624 "\x66\x88\x1d\x4f\x9a\xda\xe0\x1e"
20625 "\xc7\x79\x11\x58\xe5\x6b\x20\x40"
20626 "\x7a\xea\x46\x42\x8b\xe4\x6f\xe1",
20627 .clen = 48,
b87dc203 20628 }, {
a0d608ee
EB
20629 .key = "\xe0\x8d\x99\x71\x60\xd7\x97\x1a"
20630 "\xbd\x01\x99\xd5\x8a\xdf\x71\x3a"
20631 "\xd3\xdf\x24\x4b\x5e\x3d\x4b\x4e"
20632 "\x30\x7a\xb9\xd8\x53\x0a\x5e\x2b",
20633 .klen = 32,
20634 .iv = "\x03\x1e\x29\x91\xad\x8e\xc1\x53"
20635 "\x0a\xcf\x2d\xbe\x00\x00\x00\x00",
20636 .assoc = "\x19\xb6\x1f\x57\xc4\xf3\xf0\x8b"
20637 "\x78\x2b\x94\x02\x29\x0f\x42\x27"
20638 "\x6b\x75\xcb\x98\x34\x08\x7e\x79"
20639 "\xe4\x3e\x49\x0d\x84\x8b\x22\x87",
20640 .alen = 32,
20641 .ptext = "\xe1\xd9\xd8\x13\xeb\x3a\x75\x3f"
20642 "\x9d\xbd\x5f\x66\xbe\xdc\xbb\x66"
20643 "\xbf\x17\x99\x62\x4a\x39\x27\x1f"
20644 "\x1d\xdc\x24\xae\x19\x2f\x98\x4c",
20645 .plen = 32,
20646 .ctext = "\x19\xb8\x61\x33\x45\x2b\x43\x96"
20647 "\x6f\x51\xd0\x20\x30\x7d\x9b\xc6"
20648 "\x26\x3d\xf8\xc9\x65\x16\xa8\x9f"
20649 "\xf0\x62\x17\x34\xf2\x1e\x8d\x75"
20650 "\x4e\x13\xcc\xc0\xc3\x2a\x54\x2d",
20651 .clen = 40,
b87dc203 20652 }, {
a0d608ee
EB
20653 .key = "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c"
20654 "\x45\x41\xb8\xbd\x5c\xa7\xc2\x32"
20655 "\x8a\xb8\x02\x59\xa4\xfe\xa9\x2c"
20656 "\x09\x75\x9a\x9b\x3c\x9b\x27\x39",
20657 .klen = 32,
20658 .iv = "\x03\xf9\xd9\x4e\x63\xb5\x3d\x9d"
20659 "\x43\xf6\x1e\x50\0\0\0\0",
20660 .assoc = "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b"
20661 "\x13\x02\x01\x0c\x83\x4c\x96\x35"
20662 "\x8e\xd6\x39\xcf\x7d\x14\x9b\x94"
20663 "\xb0\x39\x36\xe6\x8f\x57\xe0\x13",
20664 .alen = 32,
20665 .ptext = "\x3b\x6c\x29\x36\xb6\xef\x07\xa6"
20666 "\x83\x72\x07\x4f\xcf\xfa\x66\x89"
20667 "\x5f\xca\xb1\xba\xd5\x8f\x2c\x27"
20668 "\x30\xdb\x75\x09\x93\xd4\x65\xe4",
20669 .plen = 32,
20670 .ctext = "\xb0\x88\x5a\x33\xaa\xe5\xc7\x1d"
20671 "\x85\x23\xc7\xc6\x2f\xf4\x1e\x3d"
20672 "\xcc\x63\x44\x25\x07\x78\x4f\x9e"
20673 "\x96\xb8\x88\xeb\xbc\x48\x1f\x06"
20674 "\x39\xaf\x39\xac\xd8\x4a\x80\x39"
20675 "\x7b\x72\x8a\xf7",
20676 .clen = 44,
b87dc203 20677 }, {
a0d608ee
EB
20678 .key = "\xab\xd0\xe9\x33\x07\x26\xe5\x83"
20679 "\x8c\x76\x95\xd4\xb6\xdc\xf3\x46"
20680 "\xf9\x8f\xad\xe3\x02\x13\x83\x77"
20681 "\x3f\xb0\xf1\xa1\xa1\x22\x0f\x2b",
20682 .klen = 32,
20683 .iv = "\x03\x24\xa7\x8b\x07\xcb\xcc\x0e"
20684 "\xe6\x33\xbf\xf5\x00\x00\x00\x00",
20685 .assoc = "\xd4\xdb\x30\x1d\x03\xfe\xfd\x5f"
20686 "\x87\xd4\x8c\xb6\xb6\xf1\x7a\x5d"
20687 "\xab\x90\x65\x8d\x8e\xca\x4d\x4f"
20688 "\x16\x0c\x40\x90\x4b\xc7\x36\x73",
20689 .alen = 32,
20690 .ptext = "\xf5\xc6\x7d\x48\xc1\xb7\xe6\x92"
20691 "\x97\x5a\xca\xc4\xa9\x6d\xf9\x3d"
20692 "\x6c\xde\xbc\xf1\x90\xea\x6a\xb2"
20693 "\x35\x86\x36\xaf\x5c\xfe\x4b\x3a",
20694 .plen = 32,
20695 .ctext = "\x83\x6f\x40\x87\x72\xcf\xc1\x13"
20696 "\xef\xbb\x80\x21\x04\x6c\x58\x09"
20697 "\x07\x1b\xfc\xdf\xc0\x3f\x5b\xc7"
20698 "\xe0\x79\xa8\x6e\x71\x7c\x3f\xcf"
20699 "\x5c\xda\xb2\x33\xe5\x13\xe2\x0d"
20700 "\x74\xd1\xef\xb5\x0f\x3a\xb5\xf8",
20701 .clen = 48,
b87dc203 20702 }, {
a0d608ee
EB
20703 /* This is taken from FIPS CAVS. */
20704 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
20705 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
b87dc203 20706 .klen = 16,
a0d608ee
EB
20707 .iv = "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
20708 "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
20709 .alen = 0,
20710 .ptext = "\x00",
20711 .plen = 0,
20712 .ctext = "\xd5\xe8\x93\x9f\xc7\x89\x2e\x2b",
20713 .clen = 8,
20714 .novrfy = 1,
b87dc203 20715 }, {
a0d608ee
EB
20716 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
20717 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
b87dc203 20718 .klen = 16,
a0d608ee
EB
20719 .iv = "\x03\xaf\x94\x87\x78\x35\x82\x81"
20720 "\x7f\x88\x94\x68\x00\x00\x00\x00",
20721 .alen = 0,
20722 .ptext = "\x00",
20723 .plen = 0,
20724 .ctext = "\x41\x3c\xb8\x87\x73\xcb\xf3\xf3",
20725 .clen = 8,
b87dc203 20726 }, {
a0d608ee
EB
20727 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
20728 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
de845da9
EB
20729 .klen = 16,
20730 .iv = "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
20731 "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
20732 .assoc = "\xf3\x94\x87\x78\x35\x82\x81\x7f"
20733 "\x88\x94\x68\xb1\x78\x6b\x2b\xd6"
20734 "\x04\x1f\x4e\xed\x78\xd5\x33\x66"
20735 "\xd8\x94\x99\x91\x81\x54\x62\x57",
20736 .alen = 32,
a0d608ee 20737 .ptext = "\x50\x82\x3e\x07\xe2\x1e\xb6\xfb"
de845da9
EB
20738 "\x33\xe4\x73\xce\xd2\xfb\x95\x79"
20739 "\xe8\xb4\xb5\x77\x11\x10\x62\x6f"
20740 "\x6a\x82\xd1\x13\xec\xf5\xd0\x48",
a0d608ee
EB
20741 .plen = 32,
20742 .ctext = "\xf0\x7c\x29\x02\xae\x1c\x2f\x55"
de845da9
EB
20743 "\xd0\xd1\x3d\x1a\xa3\x6d\xe4\x0a"
20744 "\x86\xb0\x87\x6b\x62\x33\x8c\x34"
20745 "\xce\xab\x57\xcc\x79\x0b\xe0\x6f"
20746 "\x5c\x3e\x48\x1f\x6c\x46\xf7\x51"
20747 "\x8b\x84\x83\x2a\xc1\x05\xb8\xc5",
a0d608ee 20748 .clen = 48,
de845da9
EB
20749 .novrfy = 1,
20750 }, {
20751 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
20752 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
20753 .klen = 16,
20754 .iv = "\x03\x05\xe0\xc9\x0f\xed\x34\xea"
20755 "\x97\xd4\x3b\xdf\x00\x00\x00\x00",
20756 .assoc = "\x49\x5c\x50\x1f\x1d\x94\xcc\x81"
20757 "\xba\xb7\xb6\x03\xaf\xa5\xc1\xa1"
20758 "\xd8\x5c\x42\x68\xe0\x6c\xda\x89"
20759 "\x05\xac\x56\xac\x1b\x2a\xd3\x86",
20760 .alen = 32,
a0d608ee 20761 .ptext = "\x75\x05\xbe\xc2\xd9\x1e\xde\x60"
de845da9
EB
20762 "\x47\x3d\x8c\x7d\xbd\xb5\xd9\xb7"
20763 "\xf2\xae\x61\x05\x8f\x82\x24\x3f"
20764 "\x9c\x67\x91\xe1\x38\x4f\xe4\x0c",
a0d608ee
EB
20765 .plen = 32,
20766 .ctext = "\x39\xbe\x7d\x15\x62\x77\xf3\x3c"
de845da9
EB
20767 "\xad\x83\x52\x6d\x71\x03\x25\x1c"
20768 "\xed\x81\x3a\x9a\x16\x7d\x19\x80"
20769 "\x72\x04\x72\xd0\xf6\xff\x05\x0f"
20770 "\xb7\x14\x30\x00\x32\x9e\xa0\xa6"
20771 "\x9e\x5a\x18\xa1\xb8\xfe\xdb\xd3",
a0d608ee 20772 .clen = 48,
de845da9
EB
20773 }, {
20774 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
20775 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
20776 "\xa4\x48\x93\x39\x26\x71\x4a\xc6",
20777 .klen = 24,
20778 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
20779 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
20780 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
20781 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
20782 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
20783 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
20784 .alen = 32,
a0d608ee
EB
20785 .ptext = "\x00",
20786 .plen = 0,
20787 .ctext = "\x71\x99\xfa\xf4\x44\x12\x68\x9b",
20788 .clen = 8,
de845da9
EB
20789 }, {
20790 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
20791 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
20792 "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
20793 .klen = 24,
20794 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
20795 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
20796 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
20797 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
20798 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
20799 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
20800 .alen = 32,
a0d608ee 20801 .ptext = "\x85\x34\x66\x42\xc8\x92\x0f\x36"
de845da9
EB
20802 "\x58\xe0\x6b\x91\x3c\x98\x5c\xbb"
20803 "\x0a\x85\xcc\x02\xad\x7a\x96\xe9"
20804 "\x65\x43\xa4\xc3\x0f\xdc\x55\x81",
a0d608ee
EB
20805 .plen = 32,
20806 .ctext = "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7"
de845da9
EB
20807 "\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2"
20808 "\x66\xca\x61\x1e\x96\x7a\x61\xb3"
20809 "\x1c\x16\x45\x52\xba\x04\x9c\x9f"
20810 "\xb1\xd2\x40\xbc\x52\x7c\x6f\xb1",
a0d608ee 20811 .clen = 40,
de845da9
EB
20812 }, {
20813 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
20814 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
20815 "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
20816 .klen = 24,
20817 .iv = "\x03\xd1\xfc\x57\x9c\xfe\xb8\x9c"
20818 "\xad\x71\xaa\x1f\x00\x00\x00\x00",
20819 .assoc = "\x86\x67\xa5\xa9\x14\x5f\x0d\xc6"
20820 "\xff\x14\xc7\x44\xbf\x6c\x3a\xc3"
20821 "\xff\xb6\x81\xbd\xe2\xd5\x06\xc7"
20822 "\x3c\xa1\x52\x13\x03\x8a\x23\x3a",
20823 .alen = 32,
a0d608ee 20824 .ptext = "\x02\x87\x4d\x28\x80\x6e\xb2\xed"
de845da9
EB
20825 "\x99\x2a\xa8\xca\x04\x25\x45\x90"
20826 "\x1d\xdd\x5a\xd9\xe4\xdb\x9c\x9c"
20827 "\x49\xe9\x01\xfe\xa7\x80\x6d\x6b",
a0d608ee
EB
20828 .plen = 32,
20829 .ctext = "\x3f\x66\xb0\x9d\xe5\x4b\x38\x00"
de845da9
EB
20830 "\xc6\x0e\x6e\xe5\xd6\x98\xa6\x37"
20831 "\x8c\x26\x33\xc6\xb2\xa2\x17\xfa"
20832 "\x64\x19\xc0\x30\xd7\xfc\x14\x6b"
20833 "\xe3\x33\xc2\x04\xb0\x37\xbe\x3f"
20834 "\xa9\xb4\x2d\x68\x03\xa3\x44\xef",
a0d608ee 20835 .clen = 48,
de845da9
EB
20836 .novrfy = 1,
20837 }, {
20838 .key = "\xa4\x4b\x54\x29\x0a\xb8\x6d\x01"
20839 "\x5b\x80\x2a\xcf\x25\xc4\xb7\x5c"
20840 "\x20\x2c\xad\x30\xc2\x2b\x41\xfb"
20841 "\x0e\x85\xbc\x33\xad\x0f\x2b\xff",
20842 .klen = 32,
20843 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
20844 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
20845 .alen = 0,
a0d608ee
EB
20846 .ptext = "\x00",
20847 .plen = 0,
20848 .ctext = "\x1f\xb8\x8f\xa3\xdd\x54\x00\xf2",
20849 .clen = 8,
de845da9
EB
20850 }, {
20851 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
20852 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
20853 "\xa4\x48\x93\x39\x26\x71\x4a\xc6"
20854 "\xae\x8f\x11\x4c\xc2\x9c\x4a\xbb",
20855 .klen = 32,
20856 .iv = "\x03\x85\x34\x66\x42\xc8\x92\x0f"
20857 "\x36\x58\xe0\x6b\x00\x00\x00\x00",
20858 .alen = 0,
a0d608ee 20859 .ptext = "\xdc\x56\xf2\x71\xb0\xb1\xa0\x6c"
de845da9
EB
20860 "\xf0\x97\x3a\xfb\x6d\xe7\x32\x99"
20861 "\x3e\xaf\x70\x5e\xb2\x4d\xea\x39"
20862 "\x89\xd4\x75\x7a\x63\xb1\xda\x93",
a0d608ee
EB
20863 .plen = 32,
20864 .ctext = "\x48\x01\x5e\x02\x24\x04\x66\x47"
de845da9
EB
20865 "\xa1\xea\x6f\xaf\xe8\xfc\xfb\xdd"
20866 "\xa5\xa9\x87\x8d\x84\xee\x2e\x77"
20867 "\xbb\x86\xb9\xf5\x5c\x6c\xff\xf6"
20868 "\x72\xc3\x8e\xf7\x70\xb1\xb2\x07"
20869 "\xbc\xa8\xa3\xbd\x83\x7c\x1d\x2a",
a0d608ee 20870 .clen = 48,
de845da9
EB
20871 .novrfy = 1,
20872 }, {
20873 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
20874 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
20875 "\x29\xa0\xba\x9e\x48\x78\xd1\xba"
20876 "\x0d\x1a\x53\x3b\xb5\xe3\xf8\x8b",
20877 .klen = 32,
20878 .iv = "\x03\xcf\x76\x3f\xd9\x95\x75\x8f"
20879 "\x44\x89\x40\x7b\x00\x00\x00\x00",
20880 .assoc = "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
20881 "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
20882 "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
20883 "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe",
20884 .alen = 32,
a0d608ee 20885 .ptext = "\xc2\x54\xc8\xde\x78\x87\x77\x40"
de845da9
EB
20886 "\x49\x71\xe4\xb7\xe7\xcb\x76\x61"
20887 "\x0a\x41\xb9\xe9\xc0\x76\x54\xab"
20888 "\x04\x49\x3b\x19\x93\x57\x25\x5d",
a0d608ee
EB
20889 .plen = 32,
20890 .ctext = "\x48\x58\xd6\xf3\xad\x63\x58\xbf"
de845da9
EB
20891 "\xae\xc7\x5e\xae\x83\x8f\x7b\xe4"
20892 "\x78\x5c\x4c\x67\x71\x89\x94\xbf"
20893 "\x47\xf1\x63\x7e\x1c\x59\xbd\xc5"
20894 "\x7f\x44\x0a\x0c\x01\x18\x07\x92"
20895 "\xe1\xd3\x51\xce\x32\x6d\x0c\x5b",
a0d608ee 20896 .clen = 48,
b87dc203
OM
20897 },
20898};
20899
20900/*
92a4c9fe
EB
20901 * rfc4309 refers to section 8 of rfc3610 for test vectors, but they all
20902 * use a 13-byte nonce, we only support an 11-byte nonce. Worse,
20903 * they use AD lengths which are not valid ESP header lengths.
b87dc203 20904 *
92a4c9fe
EB
20905 * These vectors are copied/generated from the ones for rfc4106 with
20906 * the key truncated by one byte..
b87dc203 20907 */
a0d608ee 20908static const struct aead_testvec aes_ccm_rfc4309_tv_template[] = {
92a4c9fe
EB
20909 { /* Generated using Crypto++ */
20910 .key = zeroed_string,
20911 .klen = 19,
20912 .iv = zeroed_string,
a0d608ee
EB
20913 .ptext = zeroed_string,
20914 .plen = 16,
92a4c9fe
EB
20915 .assoc = zeroed_string,
20916 .alen = 16,
a0d608ee 20917 .ctext = "\x2E\x9A\xCA\x6B\xDA\x54\xFC\x6F"
92a4c9fe
EB
20918 "\x12\x50\xE8\xDE\x81\x3C\x63\x08"
20919 "\x1A\x22\xBA\x75\xEE\xD4\xD5\xB5"
20920 "\x27\x50\x01\xAC\x03\x33\x39\xFB",
a0d608ee 20921 .clen = 32,
92a4c9fe
EB
20922 },{
20923 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20924 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20925 "\x00\x00\x00",
20926 .klen = 19,
20927 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee
EB
20928 .ptext = zeroed_string,
20929 .plen = 16,
92a4c9fe
EB
20930 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00"
20931 "\x00\x00\x00\x00\x00\x00\x00\x01",
20932 .alen = 16,
a0d608ee 20933 .ctext = "\xCF\xB9\x99\x17\xC8\x86\x0E\x7F"
92a4c9fe
EB
20934 "\x7E\x76\xF8\xE6\xF8\xCC\x1F\x17"
20935 "\x6A\xE0\x53\x9F\x4B\x73\x7E\xDA"
20936 "\x08\x09\x4E\xC4\x1E\xAD\xC6\xB0",
a0d608ee 20937 .clen = 32,
92a4c9fe 20938
b87dc203 20939 }, {
92a4c9fe
EB
20940 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20941 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20942 "\x00\x00\x00",
20943 .klen = 19,
20944 .iv = zeroed_string,
a0d608ee 20945 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 20946 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 20947 .plen = 16,
92a4c9fe
EB
20948 .assoc = zeroed_string,
20949 .alen = 16,
a0d608ee 20950 .ctext = "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
92a4c9fe
EB
20951 "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
20952 "\xA1\xE2\xC2\x42\x2B\x81\x70\x40"
20953 "\xFD\x7F\x76\xD1\x03\x07\xBB\x0C",
a0d608ee 20954 .clen = 32,
b87dc203 20955 }, {
92a4c9fe
EB
20956 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20957 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20958 "\x00\x00\x00",
20959 .klen = 19,
20960 .iv = zeroed_string,
a0d608ee 20961 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 20962 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 20963 .plen = 16,
92a4c9fe
EB
20964 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
20965 "\x00\x00\x00\x00\x00\x00\x00\x00",
20966 .alen = 16,
a0d608ee 20967 .ctext = "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
92a4c9fe
EB
20968 "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
20969 "\x5B\xC0\x73\xE0\x2B\x73\x68\xC9"
20970 "\x2D\x8C\x58\xC2\x90\x3D\xB0\x3E",
a0d608ee 20971 .clen = 32,
b87dc203 20972 }, {
92a4c9fe
EB
20973 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20974 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20975 "\x00\x00\x00",
20976 .klen = 19,
20977 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 20978 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 20979 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 20980 .plen = 16,
92a4c9fe
EB
20981 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
20982 "\x00\x00\x00\x00\x00\x00\x00\x01",
20983 .alen = 16,
a0d608ee 20984 .ctext = "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
92a4c9fe
EB
20985 "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
20986 "\x43\x8E\x76\x57\x3B\xB4\x05\xE8"
20987 "\xA9\x9B\xBF\x25\xE0\x4F\xC0\xED",
a0d608ee 20988 .clen = 32,
b87dc203 20989 }, {
92a4c9fe
EB
20990 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20991 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20992 "\x00\x00\x00",
20993 .klen = 19,
20994 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 20995 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe
EB
20996 "\x01\x01\x01\x01\x01\x01\x01\x01"
20997 "\x01\x01\x01\x01\x01\x01\x01\x01"
20998 "\x01\x01\x01\x01\x01\x01\x01\x01"
20999 "\x01\x01\x01\x01\x01\x01\x01\x01"
21000 "\x01\x01\x01\x01\x01\x01\x01\x01"
21001 "\x01\x01\x01\x01\x01\x01\x01\x01"
21002 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 21003 .plen = 64,
92a4c9fe
EB
21004 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
21005 "\x00\x00\x00\x00\x00\x00\x00\x01",
21006 .alen = 16,
a0d608ee 21007 .ctext = "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
92a4c9fe
EB
21008 "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
21009 "\x9C\xA4\x97\x83\x3F\x01\xA5\xF4"
21010 "\x43\x09\xE7\xB8\xE9\xD1\xD7\x02"
21011 "\x9B\xAB\x39\x18\xEB\x94\x34\x36"
21012 "\xE6\xC5\xC8\x9B\x00\x81\x9E\x49"
21013 "\x1D\x78\xE1\x48\xE3\xE9\xEA\x8E"
21014 "\x3A\x2B\x67\x5D\x35\x6A\x0F\xDB"
21015 "\x02\x73\xDD\xE7\x30\x4A\x30\x54"
21016 "\x1A\x9D\x09\xCA\xC8\x1C\x32\x5F",
a0d608ee 21017 .clen = 80,
b87dc203 21018 }, {
92a4c9fe
EB
21019 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
21020 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
21021 "\x00\x00\x00",
21022 .klen = 19,
21023 .iv = "\x00\x00\x45\x67\x89\xab\xcd\xef",
a0d608ee 21024 .ptext = "\xff\xff\xff\xff\xff\xff\xff\xff"
92a4c9fe
EB
21025 "\xff\xff\xff\xff\xff\xff\xff\xff"
21026 "\xff\xff\xff\xff\xff\xff\xff\xff"
21027 "\xff\xff\xff\xff\xff\xff\xff\xff"
21028 "\xff\xff\xff\xff\xff\xff\xff\xff"
21029 "\xff\xff\xff\xff\xff\xff\xff\xff"
21030 "\xff\xff\xff\xff\xff\xff\xff\xff"
21031 "\xff\xff\xff\xff\xff\xff\xff\xff"
21032 "\xff\xff\xff\xff\xff\xff\xff\xff"
21033 "\xff\xff\xff\xff\xff\xff\xff\xff"
21034 "\xff\xff\xff\xff\xff\xff\xff\xff"
21035 "\xff\xff\xff\xff\xff\xff\xff\xff"
21036 "\xff\xff\xff\xff\xff\xff\xff\xff"
21037 "\xff\xff\xff\xff\xff\xff\xff\xff"
21038 "\xff\xff\xff\xff\xff\xff\xff\xff"
21039 "\xff\xff\xff\xff\xff\xff\xff\xff"
21040 "\xff\xff\xff\xff\xff\xff\xff\xff"
21041 "\xff\xff\xff\xff\xff\xff\xff\xff"
21042 "\xff\xff\xff\xff\xff\xff\xff\xff"
21043 "\xff\xff\xff\xff\xff\xff\xff\xff"
21044 "\xff\xff\xff\xff\xff\xff\xff\xff"
21045 "\xff\xff\xff\xff\xff\xff\xff\xff"
21046 "\xff\xff\xff\xff\xff\xff\xff\xff"
21047 "\xff\xff\xff\xff\xff\xff\xff\xff",
a0d608ee 21048 .plen = 192,
92a4c9fe
EB
21049 .assoc = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
21050 "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
21051 "\x89\xab\xcd\xef",
21052 .alen = 20,
a0d608ee 21053 .ctext = "\x64\x17\xDC\x24\x9D\x92\xBA\x5E"
92a4c9fe
EB
21054 "\x7C\x64\x6D\x33\x46\x77\xAC\xB1"
21055 "\x5C\x9E\xE2\xC7\x27\x11\x3E\x95"
21056 "\x7D\xBE\x28\xC8\xC1\xCA\x5E\x8C"
21057 "\xB4\xE2\xDE\x9F\x53\x59\x26\xDB"
21058 "\x0C\xD4\xE4\x07\x9A\xE6\x3E\x01"
21059 "\x58\x0D\x3E\x3D\xD5\x21\xEB\x04"
21060 "\x06\x9D\x5F\xB9\x02\x49\x1A\x2B"
21061 "\xBA\xF0\x4E\x3B\x85\x50\x5B\x09"
21062 "\xFE\xEC\xFC\x54\xEC\x0C\xE2\x79"
21063 "\x8A\x2F\x5F\xD7\x05\x5D\xF1\x6D"
21064 "\x22\xEB\xD1\x09\x80\x3F\x5A\x70"
21065 "\xB2\xB9\xD3\x63\x99\xC2\x4D\x1B"
21066 "\x36\x12\x00\x89\xAA\x5D\x55\xDA"
21067 "\x1D\x5B\xD8\x3C\x5F\x09\xD2\xE6"
21068 "\x39\x41\x5C\xF0\xBE\x26\x4E\x5F"
21069 "\x2B\x50\x44\x52\xC2\x10\x7D\x38"
21070 "\x82\x64\x83\x0C\xAE\x49\xD0\xE5"
21071 "\x4F\xE5\x66\x4C\x58\x7A\xEE\x43"
21072 "\x3B\x51\xFE\xBA\x24\x8A\xFE\xDC"
21073 "\x19\x6D\x60\x66\x61\xF9\x9A\x3F"
21074 "\x75\xFC\x38\x53\x5B\xB5\xCD\x52"
21075 "\x4F\xE5\xE4\xC9\xFE\x10\xCB\x98"
21076 "\xF0\x06\x5B\x07\xAB\xBB\xF4\x0E"
21077 "\x2D\xC2\xDD\x5D\xDD\x22\x9A\xCC"
21078 "\x39\xAB\x63\xA5\x3D\x9C\x51\x8A",
a0d608ee 21079 .clen = 208,
92a4c9fe
EB
21080 }, { /* From draft-mcgrew-gcm-test-01 */
21081 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
21082 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
21083 "\x2E\x44\x3B",
21084 .klen = 19,
21085 .iv = "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
a0d608ee 21086 .ptext = "\x45\x00\x00\x48\x69\x9A\x00\x00"
92a4c9fe
EB
21087 "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
21088 "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
21089 "\x38\xD3\x01\x00\x00\x01\x00\x00"
21090 "\x00\x00\x00\x00\x04\x5F\x73\x69"
21091 "\x70\x04\x5F\x75\x64\x70\x03\x73"
21092 "\x69\x70\x09\x63\x79\x62\x65\x72"
21093 "\x63\x69\x74\x79\x02\x64\x6B\x00"
21094 "\x00\x21\x00\x01\x01\x02\x02\x01",
a0d608ee 21095 .plen = 72,
92a4c9fe
EB
21096 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
21097 "\x00\x00\x00\x00\x49\x56\xED\x7E"
21098 "\x3B\x24\x4C\xFE",
21099 .alen = 20,
a0d608ee 21100 .ctext = "\x89\xBA\x3E\xEF\xE6\xD6\xCF\xDB"
92a4c9fe
EB
21101 "\x83\x60\xF5\xBA\x3A\x56\x79\xE6"
21102 "\x7E\x0C\x53\xCF\x9E\x87\xE0\x4E"
21103 "\x1A\x26\x01\x24\xC7\x2E\x3D\xBF"
21104 "\x29\x2C\x91\xC1\xB8\xA8\xCF\xE0"
21105 "\x39\xF8\x53\x6D\x31\x22\x2B\xBF"
21106 "\x98\x81\xFC\x34\xEE\x85\x36\xCD"
21107 "\x26\xDB\x6C\x7A\x0C\x77\x8A\x35"
21108 "\x18\x85\x54\xB2\xBC\xDD\x3F\x43"
21109 "\x61\x06\x8A\xDF\x86\x3F\xB4\xAC"
21110 "\x97\xDC\xBD\xFD\x92\x10\xC5\xFF",
a0d608ee 21111 .clen = 88,
b87dc203 21112 }, {
92a4c9fe
EB
21113 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
21114 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
21115 "\xCA\xFE\xBA",
21116 .klen = 19,
21117 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 21118 .ptext = "\x45\x00\x00\x3E\x69\x8F\x00\x00"
92a4c9fe
EB
21119 "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
21120 "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
21121 "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
21122 "\x00\x01\x00\x00\x00\x00\x00\x00"
21123 "\x03\x73\x69\x70\x09\x63\x79\x62"
21124 "\x65\x72\x63\x69\x74\x79\x02\x64"
21125 "\x6B\x00\x00\x01\x00\x01\x00\x01",
a0d608ee 21126 .plen = 64,
92a4c9fe
EB
21127 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
21128 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
21129 .alen = 16,
a0d608ee 21130 .ctext = "\x4B\xC2\x70\x60\x64\xD2\xF3\xC8"
92a4c9fe
EB
21131 "\xE5\x26\x8A\xDE\xB8\x7E\x7D\x16"
21132 "\x56\xC7\xD2\x88\xBA\x8D\x58\xAF"
21133 "\xF5\x71\xB6\x37\x84\xA7\xB1\x99"
21134 "\x51\x5C\x0D\xA0\x27\xDE\xE7\x2D"
21135 "\xEF\x25\x88\x1F\x1D\x77\x11\xFF"
21136 "\xDB\xED\xEE\x56\x16\xC5\x5C\x9B"
21137 "\x00\x62\x1F\x68\x4E\x7C\xA0\x97"
21138 "\x10\x72\x7E\x53\x13\x3B\x68\xE4"
21139 "\x30\x99\x91\x79\x09\xEA\xFF\x6A",
a0d608ee 21140 .clen = 80,
b87dc203 21141 }, {
92a4c9fe
EB
21142 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21143 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21144 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21145 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21146 "\x11\x22\x33",
21147 .klen = 35,
21148 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
a0d608ee 21149 .ptext = "\x45\x00\x00\x30\x69\xA6\x40\x00"
92a4c9fe
EB
21150 "\x80\x06\x26\x90\xC0\xA8\x01\x02"
21151 "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
21152 "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
21153 "\x70\x02\x40\x00\x20\xBF\x00\x00"
21154 "\x02\x04\x05\xB4\x01\x01\x04\x02"
21155 "\x01\x02\x02\x01",
a0d608ee 21156 .plen = 52,
92a4c9fe
EB
21157 .assoc = "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
21158 "\x01\x02\x03\x04\x05\x06\x07\x08",
21159 .alen = 16,
a0d608ee 21160 .ctext = "\xD6\x31\x0D\x2B\x3D\x6F\xBD\x2F"
92a4c9fe
EB
21161 "\x58\x41\x7E\xFF\x9A\x9E\x09\xB4"
21162 "\x1A\xF7\xF6\x42\x31\xCD\xBF\xAD"
21163 "\x27\x0E\x2C\xF2\xDB\x10\xDF\x55"
21164 "\x8F\x0D\xD7\xAC\x23\xBD\x42\x10"
21165 "\xD0\xB2\xAF\xD8\x37\xAC\x6B\x0B"
21166 "\x11\xD4\x0B\x12\xEC\xB4\xB1\x92"
21167 "\x23\xA6\x10\xB0\x26\xD6\xD9\x26"
21168 "\x5A\x48\x6A\x3E",
a0d608ee 21169 .clen = 68,
b87dc203 21170 }, {
92a4c9fe
EB
21171 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
21172 "\x00\x00\x00\x00\x00\x00\x00\x00"
21173 "\x00\x00\x00",
21174 .klen = 19,
21175 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee 21176 .ptext = "\x45\x00\x00\x3C\x99\xC5\x00\x00"
92a4c9fe
EB
21177 "\x80\x01\xCB\x7A\x40\x67\x93\x18"
21178 "\x01\x01\x01\x01\x08\x00\x07\x5C"
21179 "\x02\x00\x44\x00\x61\x62\x63\x64"
21180 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21181 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21182 "\x75\x76\x77\x61\x62\x63\x64\x65"
21183 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 21184 .plen = 64,
92a4c9fe
EB
21185 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x01"
21186 "\x00\x00\x00\x00\x00\x00\x00\x00",
b87dc203 21187 .alen = 16,
a0d608ee 21188 .ctext = "\x6B\x9A\xCA\x57\x43\x91\xFC\x6F"
92a4c9fe
EB
21189 "\x92\x51\x23\xA4\xC1\x5B\xF0\x10"
21190 "\xF3\x13\xF4\xF8\xA1\x9A\xB4\xDC"
21191 "\x89\xC8\xF8\x42\x62\x95\xB7\xCB"
21192 "\xB8\xF5\x0F\x1B\x2E\x94\xA2\xA7"
21193 "\xBF\xFB\x8A\x92\x13\x63\xD1\x3C"
21194 "\x08\xF5\xE8\xA6\xAA\xF6\x34\xF9"
21195 "\x42\x05\xAF\xB3\xE7\x9A\xFC\xEE"
21196 "\x36\x25\xC1\x10\x12\x1C\xCA\x82"
21197 "\xEA\xE6\x63\x5A\x57\x28\xA9\x9A",
a0d608ee 21198 .clen = 80,
b87dc203 21199 }, {
92a4c9fe
EB
21200 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21201 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21202 "\x57\x69\x0E",
21203 .klen = 19,
21204 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 21205 .ptext = "\x45\x00\x00\x3C\x99\xC3\x00\x00"
92a4c9fe
EB
21206 "\x80\x01\xCB\x7C\x40\x67\x93\x18"
21207 "\x01\x01\x01\x01\x08\x00\x08\x5C"
21208 "\x02\x00\x43\x00\x61\x62\x63\x64"
21209 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21210 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21211 "\x75\x76\x77\x61\x62\x63\x64\x65"
21212 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 21213 .plen = 64,
92a4c9fe
EB
21214 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
21215 "\x10\x10\x10\x10\x4E\x28\x00\x00"
21216 "\xA2\xFC\xA1\xA3",
21217 .alen = 20,
a0d608ee 21218 .ctext = "\x6A\x6B\x45\x2B\x7C\x67\x52\xF6"
92a4c9fe
EB
21219 "\x10\x60\x40\x62\x6B\x4F\x97\x8E"
21220 "\x0B\xB2\x22\x97\xCB\x21\xE0\x90"
21221 "\xA2\xE7\xD1\x41\x30\xE4\x4B\x1B"
21222 "\x79\x01\x58\x50\x01\x06\xE1\xE0"
21223 "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
21224 "\x30\xB8\xE5\xDF\xD7\x12\x56\x75"
21225 "\xD0\x95\xB7\xB8\x91\x42\xF7\xFD"
21226 "\x97\x57\xCA\xC1\x20\xD0\x86\xB9"
21227 "\x66\x9D\xB4\x2B\x96\x22\xAC\x67",
a0d608ee 21228 .clen = 80,
b87dc203 21229 }, {
92a4c9fe
EB
21230 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21231 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21232 "\x57\x69\x0E",
21233 .klen = 19,
21234 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 21235 .ptext = "\x45\x00\x00\x1C\x42\xA2\x00\x00"
92a4c9fe
EB
21236 "\x80\x01\x44\x1F\x40\x67\x93\xB6"
21237 "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
21238 "\x01\x02\x02\x01",
a0d608ee 21239 .plen = 28,
92a4c9fe
EB
21240 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
21241 "\x10\x10\x10\x10\x4E\x28\x00\x00"
21242 "\xA2\xFC\xA1\xA3",
21243 .alen = 20,
a0d608ee 21244 .ctext = "\x6A\x6B\x45\x0B\xA7\x06\x52\xF6"
92a4c9fe
EB
21245 "\x10\x60\xCF\x01\x6B\x4F\x97\x20"
21246 "\xEA\xB3\x23\x94\xC9\x21\x1D\x33"
21247 "\xA1\xE5\x90\x40\x05\x37\x45\x70"
21248 "\xB5\xD6\x09\x0A\x23\x73\x33\xF9"
21249 "\x08\xB4\x22\xE4",
a0d608ee 21250 .clen = 44,
92a4c9fe
EB
21251 }, {
21252 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
21253 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
21254 "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
21255 "\xCA\xFE\xBA",
21256 .klen = 27,
21257 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 21258 .ptext = "\x45\x00\x00\x28\xA4\xAD\x40\x00"
92a4c9fe
EB
21259 "\x40\x06\x78\x80\x0A\x01\x03\x8F"
21260 "\x0A\x01\x06\x12\x80\x23\x06\xB8"
21261 "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
21262 "\x50\x10\x16\xD0\x75\x68\x00\x01",
a0d608ee 21263 .plen = 40,
92a4c9fe
EB
21264 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
21265 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
21266 .alen = 16,
a0d608ee 21267 .ctext = "\x05\x22\x15\xD1\x52\x56\x85\x04"
92a4c9fe
EB
21268 "\xA8\x5C\x5D\x6D\x7E\x6E\xF5\xFA"
21269 "\xEA\x16\x37\x50\xF3\xDF\x84\x3B"
21270 "\x2F\x32\x18\x57\x34\x2A\x8C\x23"
21271 "\x67\xDF\x6D\x35\x7B\x54\x0D\xFB"
21272 "\x34\xA5\x9F\x6C\x48\x30\x1E\x22"
21273 "\xFE\xB1\x22\x17\x17\x8A\xB9\x5B",
a0d608ee 21274 .clen = 56,
b87dc203 21275 }, {
92a4c9fe
EB
21276 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21277 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21278 "\xDE\xCA\xF8",
21279 .klen = 19,
21280 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 21281 .ptext = "\x45\x00\x00\x49\x33\xBA\x00\x00"
92a4c9fe
EB
21282 "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
21283 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
21284 "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
21285 "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
21286 "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
21287 "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
21288 "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
21289 "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
21290 "\x23\x01\x01\x01",
a0d608ee 21291 .plen = 76,
92a4c9fe
EB
21292 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
21293 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
21294 "\xCE\xFA\xCE\x74",
21295 .alen = 20,
a0d608ee 21296 .ctext = "\x92\xD0\x53\x79\x33\x38\xD5\xF3"
92a4c9fe
EB
21297 "\x7D\xE4\x7A\x8E\x86\x03\xC9\x90"
21298 "\x96\x35\xAB\x9C\xFB\xE8\xA3\x76"
21299 "\xE9\xE9\xE2\xD1\x2E\x11\x0E\x00"
21300 "\xFA\xCE\xB5\x9E\x02\xA7\x7B\xEA"
21301 "\x71\x9A\x58\xFB\xA5\x8A\xE1\xB7"
21302 "\x9C\x39\x9D\xE3\xB5\x6E\x69\xE6"
21303 "\x63\xC9\xDB\x05\x69\x51\x12\xAD"
21304 "\x3E\x00\x32\x73\x86\xF2\xEE\xF5"
21305 "\x0F\xE8\x81\x7E\x84\xD3\xC0\x0D"
21306 "\x76\xD6\x55\xC6\xB4\xC2\x34\xC7"
21307 "\x12\x25\x0B\xF9",
a0d608ee 21308 .clen = 92,
b87dc203 21309 }, {
92a4c9fe
EB
21310 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21311 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21312 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21313 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21314 "\x73\x61\x6C",
21315 .klen = 35,
21316 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 21317 .ptext = "\x45\x08\x00\x28\x73\x2C\x00\x00"
92a4c9fe
EB
21318 "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
21319 "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
21320 "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
21321 "\x50\x10\x1F\x64\x6D\x54\x00\x01",
a0d608ee 21322 .plen = 40,
92a4c9fe
EB
21323 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
21324 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
21325 "\x69\x76\x65\x63",
21326 .alen = 20,
a0d608ee 21327 .ctext = "\xCC\x74\xB7\xD3\xB0\x38\x50\x42"
92a4c9fe
EB
21328 "\x2C\x64\x87\x46\x1E\x34\x10\x05"
21329 "\x29\x6B\xBB\x36\xE9\x69\xAD\x92"
21330 "\x82\xA1\x10\x6A\xEB\x0F\xDC\x7D"
21331 "\x08\xBA\xF3\x91\xCA\xAA\x61\xDA"
21332 "\x62\xF4\x14\x61\x5C\x9D\xB5\xA7"
21333 "\xEE\xD7\xB9\x7E\x87\x99\x9B\x7D",
a0d608ee 21334 .clen = 56,
b87dc203 21335 }, {
92a4c9fe
EB
21336 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21337 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21338 "\x57\x69\x0E",
21339 .klen = 19,
21340 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 21341 .ptext = "\x45\x00\x00\x49\x33\x3E\x00\x00"
92a4c9fe
EB
21342 "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
21343 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
21344 "\x00\x35\xCB\x45\x80\x03\x02\x5B"
21345 "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
21346 "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
21347 "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
21348 "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
21349 "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
21350 "\x15\x01\x01\x01",
a0d608ee 21351 .plen = 76,
92a4c9fe
EB
21352 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
21353 "\x10\x10\x10\x10\x4E\x28\x00\x00"
21354 "\xA2\xFC\xA1\xA3",
21355 .alen = 20,
a0d608ee 21356 .ctext = "\x6A\x6B\x45\x5E\xD6\x9A\x52\xF6"
92a4c9fe
EB
21357 "\xEF\x70\x1A\x9C\xE8\xD3\x19\x86"
21358 "\xC8\x02\xF0\xB0\x03\x09\xD9\x02"
21359 "\xA0\xD2\x59\x04\xD1\x85\x2A\x24"
21360 "\x1C\x67\x3E\xD8\x68\x72\x06\x94"
21361 "\x97\xBA\x4F\x76\x8D\xB0\x44\x5B"
21362 "\x69\xBF\xD5\xE2\x3D\xF1\x0B\x0C"
21363 "\xC0\xBF\xB1\x8F\x70\x09\x9E\xCE"
21364 "\xA5\xF2\x55\x58\x84\xFA\xF9\xB5"
21365 "\x23\xF4\x84\x40\x74\x14\x8A\x6B"
21366 "\xDB\xD7\x67\xED\xA4\x93\xF3\x47"
21367 "\xCC\xF7\x46\x6F",
a0d608ee 21368 .clen = 92,
b87dc203 21369 }, {
92a4c9fe
EB
21370 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21371 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21372 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21373 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21374 "\x73\x61\x6C",
21375 .klen = 35,
21376 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 21377 .ptext = "\x63\x69\x73\x63\x6F\x01\x72\x75"
92a4c9fe
EB
21378 "\x6C\x65\x73\x01\x74\x68\x65\x01"
21379 "\x6E\x65\x74\x77\x65\x01\x64\x65"
21380 "\x66\x69\x6E\x65\x01\x74\x68\x65"
21381 "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
21382 "\x67\x69\x65\x73\x01\x74\x68\x61"
21383 "\x74\x77\x69\x6C\x6C\x01\x64\x65"
21384 "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
21385 "\x72\x72\x6F\x77\x01\x02\x02\x01",
a0d608ee 21386 .plen = 72,
92a4c9fe
EB
21387 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
21388 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
21389 "\x69\x76\x65\x63",
21390 .alen = 20,
a0d608ee 21391 .ctext = "\xEA\x15\xC4\x98\xAC\x15\x22\x37"
92a4c9fe
EB
21392 "\x00\x07\x1D\xBE\x60\x5D\x73\x16"
21393 "\x4D\x0F\xCC\xCE\x8A\xD0\x49\xD4"
21394 "\x39\xA3\xD1\xB1\x21\x0A\x92\x1A"
21395 "\x2C\xCF\x8F\x9D\xC9\x91\x0D\xB4"
21396 "\x15\xFC\xBC\xA5\xC5\xBF\x54\xE5"
21397 "\x1C\xC7\x32\x41\x07\x7B\x2C\xB6"
21398 "\x5C\x23\x7C\x93\xEA\xEF\x23\x1C"
21399 "\x73\xF4\xE7\x12\x84\x4C\x37\x0A"
21400 "\x4A\x8F\x06\x37\x48\xF9\xF9\x05"
21401 "\x55\x13\x40\xC3\xD5\x55\x3A\x3D",
a0d608ee 21402 .clen = 88,
92a4c9fe
EB
21403 }, {
21404 .key = "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
21405 "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
21406 "\xD9\x66\x42",
21407 .klen = 19,
21408 .iv = "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
a0d608ee
EB
21409 .ptext = "\x01\x02\x02\x01",
21410 .plen = 4,
92a4c9fe
EB
21411 .assoc = "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
21412 "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
b87dc203 21413 .alen = 16,
a0d608ee 21414 .ctext = "\x4C\x72\x63\x30\x2F\xE6\x56\xDD"
92a4c9fe
EB
21415 "\xD0\xD8\x60\x9D\x8B\xEF\x85\x90"
21416 "\xF7\x61\x24\x62",
a0d608ee 21417 .clen = 20,
b87dc203 21418 }, {
92a4c9fe
EB
21419 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21420 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21421 "\xDE\xCA\xF8",
21422 .klen = 19,
21423 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 21424 .ptext = "\x74\x6F\x01\x62\x65\x01\x6F\x72"
92a4c9fe
EB
21425 "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
21426 "\x62\x65\x00\x01",
a0d608ee 21427 .plen = 20,
92a4c9fe
EB
21428 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
21429 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
21430 "\xCE\xFA\xCE\x74",
21431 .alen = 20,
a0d608ee 21432 .ctext = "\xA3\xBF\x52\x52\x65\x83\xBA\x81"
92a4c9fe
EB
21433 "\x03\x9B\x84\xFC\x44\x8C\xBB\x81"
21434 "\x36\xE1\x78\xBB\xA5\x49\x3A\xD0"
21435 "\xF0\x6B\x21\xAF\x98\xC0\x34\xDC"
21436 "\x17\x17\x65\xAD",
a0d608ee 21437 .clen = 36,
b87dc203 21438 }, {
92a4c9fe
EB
21439 .key = "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
21440 "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
21441 "\x61\x61\x6E\x64\x64\x6F\x69\x74"
21442 "\x62\x65\x66\x6F\x72\x65\x69\x61"
21443 "\x74\x75\x72",
21444 .klen = 35,
21445 .iv = "\x33\x30\x21\x69\x67\x65\x74\x6D",
a0d608ee 21446 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
21447 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
21448 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
21449 "\x02\x00\x07\x00\x61\x62\x63\x64"
21450 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21451 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21452 "\x01\x02\x02\x01",
a0d608ee 21453 .plen = 52,
92a4c9fe
EB
21454 .assoc = "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
21455 "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
21456 "\x67\x65\x74\x6D",
21457 .alen = 20,
a0d608ee 21458 .ctext = "\x96\xFD\x86\xF8\xD1\x98\xFF\x10"
92a4c9fe
EB
21459 "\xAB\x8C\xDA\x8A\x5A\x08\x38\x1A"
21460 "\x48\x59\x80\x18\x1A\x18\x1A\x04"
21461 "\xC9\x0D\xE3\xE7\x0E\xA4\x0B\x75"
21462 "\x92\x9C\x52\x5C\x0B\xFB\xF8\xAF"
21463 "\x16\xC3\x35\xA8\xE7\xCE\x84\x04"
21464 "\xEB\x40\x6B\x7A\x8E\x75\xBB\x42"
21465 "\xE0\x63\x4B\x21\x44\xA2\x2B\x2B"
21466 "\x39\xDB\xC8\xDC",
a0d608ee 21467 .clen = 68,
b87dc203 21468 }, {
92a4c9fe
EB
21469 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21470 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21471 "\x57\x69\x0E",
21472 .klen = 19,
21473 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 21474 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
21475 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
21476 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
21477 "\x02\x00\x07\x00\x61\x62\x63\x64"
21478 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21479 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21480 "\x01\x02\x02\x01",
a0d608ee 21481 .plen = 52,
92a4c9fe
EB
21482 .assoc = "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
21483 "\x10\x10\x10\x10\x4E\x28\x00\x00"
21484 "\xA2\xFC\xA1\xA3",
21485 .alen = 20,
a0d608ee 21486 .ctext = "\x6A\x6B\x45\x27\x3F\x9E\x52\xF6"
92a4c9fe
EB
21487 "\x10\x60\x54\x25\xEB\x80\x04\x93"
21488 "\xCA\x1B\x23\x97\xCB\x21\x2E\x01"
21489 "\xA2\xE7\x95\x41\x30\xE4\x4B\x1B"
21490 "\x79\x01\x58\x50\x01\x06\xE1\xE0"
21491 "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
21492 "\x44\xCC\x90\xBF\x00\x94\x94\x92"
21493 "\x20\x17\x0C\x1B\x55\xDE\x7E\x68"
21494 "\xF4\x95\x5D\x4F",
a0d608ee 21495 .clen = 68,
92a4c9fe
EB
21496 }, {
21497 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
21498 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
21499 "\x22\x43\x3C",
21500 .klen = 19,
21501 .iv = "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
a0d608ee 21502 .ptext = "\x08\x00\xC6\xCD\x02\x00\x07\x00"
92a4c9fe
EB
21503 "\x61\x62\x63\x64\x65\x66\x67\x68"
21504 "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
21505 "\x71\x72\x73\x74\x01\x02\x02\x01",
a0d608ee 21506 .plen = 32,
92a4c9fe
EB
21507 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
21508 "\x00\x00\x00\x07\x48\x55\xEC\x7D"
21509 "\x3A\x23\x4B\xFD",
21510 .alen = 20,
a0d608ee 21511 .ctext = "\x67\xE9\x28\xB3\x1C\xA4\x6D\x02"
92a4c9fe
EB
21512 "\xF0\xB5\x37\xB6\x6B\x2F\xF5\x4F"
21513 "\xF8\xA3\x4C\x53\xB8\x12\x09\xBF"
21514 "\x58\x7D\xCF\x29\xA3\x41\x68\x6B"
21515 "\xCE\xE8\x79\x85\x3C\xB0\x3A\x8F"
21516 "\x16\xB0\xA1\x26\xC9\xBC\xBC\xA6",
a0d608ee 21517 .clen = 48,
92a4c9fe
EB
21518 }
21519};
21520
a0d608ee
EB
21521/*
21522 * ChaCha20-Poly1305 AEAD test vectors from RFC7539 2.8.2./A.5.
21523 */
21524static const struct aead_testvec rfc7539_tv_template[] = {
21525 {
21526 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
21527 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
21528 "\x90\x91\x92\x93\x94\x95\x96\x97"
21529 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
4feb4c59 21530 .klen = 32,
a0d608ee
EB
21531 .iv = "\x07\x00\x00\x00\x40\x41\x42\x43"
21532 "\x44\x45\x46\x47",
21533 .assoc = "\x50\x51\x52\x53\xc0\xc1\xc2\xc3"
21534 "\xc4\xc5\xc6\xc7",
21535 .alen = 12,
21536 .ptext = "\x4c\x61\x64\x69\x65\x73\x20\x61"
21537 "\x6e\x64\x20\x47\x65\x6e\x74\x6c"
21538 "\x65\x6d\x65\x6e\x20\x6f\x66\x20"
21539 "\x74\x68\x65\x20\x63\x6c\x61\x73"
21540 "\x73\x20\x6f\x66\x20\x27\x39\x39"
21541 "\x3a\x20\x49\x66\x20\x49\x20\x63"
21542 "\x6f\x75\x6c\x64\x20\x6f\x66\x66"
21543 "\x65\x72\x20\x79\x6f\x75\x20\x6f"
21544 "\x6e\x6c\x79\x20\x6f\x6e\x65\x20"
21545 "\x74\x69\x70\x20\x66\x6f\x72\x20"
21546 "\x74\x68\x65\x20\x66\x75\x74\x75"
21547 "\x72\x65\x2c\x20\x73\x75\x6e\x73"
21548 "\x63\x72\x65\x65\x6e\x20\x77\x6f"
21549 "\x75\x6c\x64\x20\x62\x65\x20\x69"
21550 "\x74\x2e",
21551 .plen = 114,
21552 .ctext = "\xd3\x1a\x8d\x34\x64\x8e\x60\xdb"
21553 "\x7b\x86\xaf\xbc\x53\xef\x7e\xc2"
21554 "\xa4\xad\xed\x51\x29\x6e\x08\xfe"
21555 "\xa9\xe2\xb5\xa7\x36\xee\x62\xd6"
21556 "\x3d\xbe\xa4\x5e\x8c\xa9\x67\x12"
21557 "\x82\xfa\xfb\x69\xda\x92\x72\x8b"
21558 "\x1a\x71\xde\x0a\x9e\x06\x0b\x29"
21559 "\x05\xd6\xa5\xb6\x7e\xcd\x3b\x36"
21560 "\x92\xdd\xbd\x7f\x2d\x77\x8b\x8c"
21561 "\x98\x03\xae\xe3\x28\x09\x1b\x58"
21562 "\xfa\xb3\x24\xe4\xfa\xd6\x75\x94"
21563 "\x55\x85\x80\x8b\x48\x31\xd7\xbc"
21564 "\x3f\xf4\xde\xf0\x8e\x4b\x7a\x9d"
21565 "\xe5\x76\xd2\x65\x86\xce\xc6\x4b"
21566 "\x61\x16\x1a\xe1\x0b\x59\x4f\x09"
21567 "\xe2\x6a\x7e\x90\x2e\xcb\xd0\x60"
21568 "\x06\x91",
21569 .clen = 130,
4feb4c59 21570 }, {
a0d608ee
EB
21571 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
21572 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
21573 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
21574 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
4feb4c59 21575 .klen = 32,
a0d608ee
EB
21576 .iv = "\x00\x00\x00\x00\x01\x02\x03\x04"
21577 "\x05\x06\x07\x08",
21578 .assoc = "\xf3\x33\x88\x86\x00\x00\x00\x00"
21579 "\x00\x00\x4e\x91",
21580 .alen = 12,
21581 .ptext = "\x49\x6e\x74\x65\x72\x6e\x65\x74"
21582 "\x2d\x44\x72\x61\x66\x74\x73\x20"
21583 "\x61\x72\x65\x20\x64\x72\x61\x66"
21584 "\x74\x20\x64\x6f\x63\x75\x6d\x65"
21585 "\x6e\x74\x73\x20\x76\x61\x6c\x69"
21586 "\x64\x20\x66\x6f\x72\x20\x61\x20"
21587 "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
21588 "\x6f\x66\x20\x73\x69\x78\x20\x6d"
21589 "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
21590 "\x64\x20\x6d\x61\x79\x20\x62\x65"
21591 "\x20\x75\x70\x64\x61\x74\x65\x64"
21592 "\x2c\x20\x72\x65\x70\x6c\x61\x63"
21593 "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
21594 "\x62\x73\x6f\x6c\x65\x74\x65\x64"
21595 "\x20\x62\x79\x20\x6f\x74\x68\x65"
21596 "\x72\x20\x64\x6f\x63\x75\x6d\x65"
21597 "\x6e\x74\x73\x20\x61\x74\x20\x61"
21598 "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
21599 "\x20\x49\x74\x20\x69\x73\x20\x69"
21600 "\x6e\x61\x70\x70\x72\x6f\x70\x72"
21601 "\x69\x61\x74\x65\x20\x74\x6f\x20"
21602 "\x75\x73\x65\x20\x49\x6e\x74\x65"
21603 "\x72\x6e\x65\x74\x2d\x44\x72\x61"
21604 "\x66\x74\x73\x20\x61\x73\x20\x72"
21605 "\x65\x66\x65\x72\x65\x6e\x63\x65"
21606 "\x20\x6d\x61\x74\x65\x72\x69\x61"
21607 "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
21608 "\x63\x69\x74\x65\x20\x74\x68\x65"
21609 "\x6d\x20\x6f\x74\x68\x65\x72\x20"
21610 "\x74\x68\x61\x6e\x20\x61\x73\x20"
21611 "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
21612 "\x20\x69\x6e\x20\x70\x72\x6f\x67"
21613 "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
21614 "\x9d",
21615 .plen = 265,
21616 .ctext = "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
21617 "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
21618 "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
21619 "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
21620 "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
21621 "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
21622 "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
21623 "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
21624 "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
21625 "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
21626 "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
21627 "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
21628 "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
21629 "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
21630 "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
21631 "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
21632 "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
21633 "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
21634 "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
21635 "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
21636 "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
21637 "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
21638 "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
21639 "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
21640 "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
21641 "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
21642 "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
21643 "\x73\xa6\x72\x76\x27\x09\x7a\x10"
21644 "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
21645 "\xfa\x68\xf0\xff\x77\x98\x71\x30"
21646 "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
21647 "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
21648 "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
21649 "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
21650 "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
21651 "\x38",
21652 .clen = 281,
21653 },
21654};
21655
21656/*
21657 * draft-irtf-cfrg-chacha20-poly1305
21658 */
21659static const struct aead_testvec rfc7539esp_tv_template[] = {
21660 {
21661 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
21662 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
21663 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
21664 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
21665 "\x00\x00\x00\x00",
21666 .klen = 36,
21667 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
21668 .assoc = "\xf3\x33\x88\x86\x00\x00\x00\x00"
21669 "\x00\x00\x4e\x91\x01\x02\x03\x04"
21670 "\x05\x06\x07\x08",
21671 .alen = 20,
21672 .ptext = "\x49\x6e\x74\x65\x72\x6e\x65\x74"
21673 "\x2d\x44\x72\x61\x66\x74\x73\x20"
21674 "\x61\x72\x65\x20\x64\x72\x61\x66"
21675 "\x74\x20\x64\x6f\x63\x75\x6d\x65"
21676 "\x6e\x74\x73\x20\x76\x61\x6c\x69"
21677 "\x64\x20\x66\x6f\x72\x20\x61\x20"
21678 "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
21679 "\x6f\x66\x20\x73\x69\x78\x20\x6d"
21680 "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
21681 "\x64\x20\x6d\x61\x79\x20\x62\x65"
21682 "\x20\x75\x70\x64\x61\x74\x65\x64"
21683 "\x2c\x20\x72\x65\x70\x6c\x61\x63"
21684 "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
21685 "\x62\x73\x6f\x6c\x65\x74\x65\x64"
21686 "\x20\x62\x79\x20\x6f\x74\x68\x65"
21687 "\x72\x20\x64\x6f\x63\x75\x6d\x65"
21688 "\x6e\x74\x73\x20\x61\x74\x20\x61"
21689 "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
21690 "\x20\x49\x74\x20\x69\x73\x20\x69"
21691 "\x6e\x61\x70\x70\x72\x6f\x70\x72"
21692 "\x69\x61\x74\x65\x20\x74\x6f\x20"
21693 "\x75\x73\x65\x20\x49\x6e\x74\x65"
21694 "\x72\x6e\x65\x74\x2d\x44\x72\x61"
21695 "\x66\x74\x73\x20\x61\x73\x20\x72"
21696 "\x65\x66\x65\x72\x65\x6e\x63\x65"
21697 "\x20\x6d\x61\x74\x65\x72\x69\x61"
21698 "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
21699 "\x63\x69\x74\x65\x20\x74\x68\x65"
21700 "\x6d\x20\x6f\x74\x68\x65\x72\x20"
21701 "\x74\x68\x61\x6e\x20\x61\x73\x20"
21702 "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
21703 "\x20\x69\x6e\x20\x70\x72\x6f\x67"
21704 "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
92a4c9fe 21705 "\x9d",
a0d608ee
EB
21706 .plen = 265,
21707 .ctext = "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
21708 "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
21709 "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
21710 "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
21711 "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
21712 "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
21713 "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
21714 "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
21715 "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
21716 "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
21717 "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
21718 "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
21719 "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
21720 "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
21721 "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
21722 "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
21723 "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
21724 "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
21725 "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
21726 "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
21727 "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
21728 "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
21729 "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
21730 "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
21731 "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
21732 "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
21733 "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
21734 "\x73\xa6\x72\x76\x27\x09\x7a\x10"
21735 "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
21736 "\xfa\x68\xf0\xff\x77\x98\x71\x30"
21737 "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
21738 "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
21739 "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
21740 "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
21741 "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
21742 "\x38",
21743 .clen = 281,
35351988
SM
21744 },
21745};
21746
e08ca2da 21747/*
a0d608ee 21748 * AEGIS-128 test vectors - generated via reference implementation from
92a4c9fe
EB
21749 * SUPERCOP (https://bench.cr.yp.to/supercop.html):
21750 *
21751 * https://bench.cr.yp.to/supercop/supercop-20170228.tar.xz
a0d608ee 21752 * (see crypto_aead/aegis128/)
e08ca2da 21753 */
a0d608ee 21754static const struct aead_testvec aegis128_tv_template[] = {
e08ca2da 21755 {
a0d608ee 21756 .key = "\x0f\xc9\x8e\x67\x44\x9e\xaa\x86"
92a4c9fe 21757 "\x20\x36\x2c\x24\xfe\xc9\x30\x81",
a0d608ee
EB
21758 .klen = 16,
21759 .iv = "\x1e\x92\x1c\xcf\x88\x3d\x54\x0d"
21760 "\x40\x6d\x59\x48\xfc\x92\x61\x03",
92a4c9fe
EB
21761 .assoc = "",
21762 .alen = 0,
a0d608ee
EB
21763 .ptext = "",
21764 .plen = 0,
21765 .ctext = "\x07\xa5\x11\xf2\x9d\x40\xb8\x6d"
21766 "\xda\xb8\x12\x34\x4c\x53\xd9\x72",
21767 .clen = 16,
92a4c9fe 21768 }, {
a0d608ee 21769 .key = "\x4b\xed\xc8\x07\x54\x1a\x52\xa2"
92a4c9fe 21770 "\xa1\x10\xde\xb5\xf8\xed\xf3\x87",
a0d608ee
EB
21771 .klen = 16,
21772 .iv = "\x5a\xb7\x56\x6e\x98\xb9\xfd\x29"
21773 "\xc1\x47\x0b\xda\xf6\xb6\x23\x09",
92a4c9fe
EB
21774 .assoc = "",
21775 .alen = 0,
a0d608ee
EB
21776 .ptext = "\x79",
21777 .plen = 1,
21778 .ctext = "\x9e\x78\x52\xae\xcb\x9e\xe4\xd3"
21779 "\x9a\xd7\x5d\xd7\xaa\x9a\xe9\x5a"
21780 "\xcc",
21781 .clen = 17,
92a4c9fe 21782 }, {
a0d608ee 21783 .key = "\x88\x12\x01\xa6\x64\x96\xfb\xbe"
92a4c9fe 21784 "\x22\xea\x90\x47\xf2\x11\xb5\x8e",
a0d608ee
EB
21785 .klen = 16,
21786 .iv = "\x97\xdb\x90\x0e\xa8\x35\xa5\x45"
21787 "\x42\x21\xbd\x6b\xf0\xda\xe6\x0f",
92a4c9fe
EB
21788 .assoc = "",
21789 .alen = 0,
a0d608ee
EB
21790 .ptext = "\xb5\x6e\xad\xdd\x30\x72\xfa\x53"
21791 "\x82\x8e\x16\xb4\xed\x6d\x47",
21792 .plen = 15,
21793 .ctext = "\xc3\x80\x83\x04\x5f\xaa\x61\xc7"
21794 "\xca\xdd\x6f\xac\x85\x08\xb5\x35"
21795 "\x2b\xc2\x3e\x0b\x1b\x39\x37\x2b"
21796 "\x7a\x21\x16\xb3\xe6\x67\x66",
21797 .clen = 31,
92a4c9fe 21798 }, {
a0d608ee 21799 .key = "\xc4\x37\x3b\x45\x74\x11\xa4\xda"
92a4c9fe 21800 "\xa2\xc5\x42\xd8\xec\x36\x78\x94",
a0d608ee
EB
21801 .klen = 16,
21802 .iv = "\xd3\x00\xc9\xad\xb8\xb0\x4e\x61"
21803 "\xc3\xfb\x6f\xfd\xea\xff\xa9\x15",
92a4c9fe
EB
21804 .assoc = "",
21805 .alen = 0,
a0d608ee 21806 .ptext = "\xf2\x92\xe6\x7d\x40\xee\xa3\x6f"
92a4c9fe 21807 "\x03\x68\xc8\x45\xe7\x91\x0a\x18",
a0d608ee
EB
21808 .plen = 16,
21809 .ctext = "\x23\x25\x30\xe5\x6a\xb6\x36\x7d"
21810 "\x38\xfd\x3a\xd2\xc2\x58\xa9\x11"
21811 "\x1e\xa8\x30\x9c\x16\xa4\xdb\x65"
21812 "\x51\x10\x16\x27\x70\x9b\x64\x29",
21813 .clen = 32,
21814 }, {
21815 .key = "\x01\x5c\x75\xe5\x84\x8d\x4d\xf6"
92a4c9fe 21816 "\x23\x9f\xf4\x6a\xe6\x5a\x3b\x9a",
a0d608ee
EB
21817 .klen = 16,
21818 .iv = "\x10\x25\x03\x4c\xc8\x2c\xf7\x7d"
21819 "\x44\xd5\x21\x8e\xe4\x23\x6b\x1c",
92a4c9fe
EB
21820 .assoc = "",
21821 .alen = 0,
a0d608ee
EB
21822 .ptext = "\x2e\xb7\x20\x1c\x50\x6a\x4b\x8b"
21823 "\x84\x42\x7a\xd7\xe1\xb5\xcd\x1f"
21824 "\xd3",
21825 .plen = 17,
21826 .ctext = "\x2a\x8d\x56\x91\xc6\xf3\x56\xa5"
21827 "\x1f\xf0\x89\x2e\x13\xad\xe6\xf6"
21828 "\x46\x80\xb1\x0e\x18\x30\x40\x97"
21829 "\x03\xdf\x64\x3c\xbe\x93\x9e\xc9"
21830 "\x3b",
21831 .clen = 33,
92a4c9fe 21832 }, {
a0d608ee 21833 .key = "\x3d\x80\xae\x84\x94\x09\xf6\x12"
92a4c9fe 21834 "\xa4\x79\xa6\xfb\xe0\x7f\xfd\xa0",
a0d608ee
EB
21835 .klen = 16,
21836 .iv = "\x4c\x49\x3d\xec\xd8\xa8\xa0\x98"
21837 "\xc5\xb0\xd3\x1f\xde\x48\x2e\x22",
92a4c9fe
EB
21838 .assoc = "",
21839 .alen = 0,
a0d608ee
EB
21840 .ptext = "\x6b\xdc\x5a\xbb\x60\xe5\xf4\xa6"
21841 "\x05\x1d\x2c\x68\xdb\xda\x8f\x25"
21842 "\xfe\x8d\x45\x19\x1e\xc0\x0b\x99"
21843 "\x88\x11\x39\x12\x1c\x3a\xbb",
21844 .plen = 31,
21845 .ctext = "\x4e\xf6\xfa\x13\xde\x43\x63\x4c"
21846 "\xe2\x04\x3e\xe4\x85\x14\xb6\x3f"
21847 "\xb1\x8f\x4c\xdb\x41\xa2\x14\x99"
21848 "\xf5\x53\x0f\x73\x86\x7e\x97\xa1"
21849 "\x4b\x56\x5b\x94\xce\xcd\x74\xcd"
21850 "\x75\xc4\x53\x01\x89\x45\x59",
21851 .clen = 47,
92a4c9fe 21852 }, {
a0d608ee 21853 .key = "\x7a\xa5\xe8\x23\xa4\x84\x9e\x2d"
92a4c9fe 21854 "\x25\x53\x58\x8c\xda\xa3\xc0\xa6",
a0d608ee
EB
21855 .klen = 16,
21856 .iv = "\x89\x6e\x77\x8b\xe8\x23\x49\xb4"
21857 "\x45\x8a\x85\xb1\xd8\x6c\xf1\x28",
92a4c9fe
EB
21858 .assoc = "",
21859 .alen = 0,
a0d608ee
EB
21860 .ptext = "\xa7\x00\x93\x5b\x70\x61\x9d\xc2"
21861 "\x86\xf7\xde\xfa\xd5\xfe\x52\x2b"
21862 "\x28\x50\x51\x9d\x24\x60\x8d\xb3"
21863 "\x49\x3e\x17\xea\xf6\x99\x5a\xdd",
21864 .plen = 32,
21865 .ctext = "\xa4\x9a\xb7\xfd\xa0\xd4\xd6\x47"
21866 "\x95\xf4\x58\x38\x14\x83\x27\x01"
21867 "\x4c\xed\x32\x2c\xf7\xd6\x31\xf7"
21868 "\x38\x1b\x2c\xc9\xb6\x31\xce\xaa"
21869 "\xa5\x3c\x1a\x18\x5c\xce\xb9\xdf"
21870 "\x51\x52\x77\xf2\x5e\x85\x80\x41",
21871 .clen = 48,
92a4c9fe 21872 }, {
a0d608ee 21873 .key = "\xb6\xca\x22\xc3\xb4\x00\x47\x49"
92a4c9fe 21874 "\xa6\x2d\x0a\x1e\xd4\xc7\x83\xad",
a0d608ee
EB
21875 .klen = 16,
21876 .iv = "\xc5\x93\xb0\x2a\xf8\x9f\xf1\xd0"
21877 "\xc6\x64\x37\x42\xd2\x90\xb3\x2e",
21878 .assoc = "\xd5",
92a4c9fe 21879 .alen = 1,
a0d608ee
EB
21880 .ptext = "",
21881 .plen = 0,
21882 .ctext = "\xfb\xd4\x83\x71\x9e\x63\xad\x60"
21883 "\xb9\xf9\xeb\x34\x52\x49\xcf\xb7",
21884 .clen = 16,
e08ca2da 21885 }, {
a0d608ee 21886 .key = "\xf3\xee\x5c\x62\xc4\x7c\xf0\x65"
92a4c9fe 21887 "\x27\x08\xbd\xaf\xce\xec\x45\xb3",
a0d608ee
EB
21888 .klen = 16,
21889 .iv = "\x02\xb8\xea\xca\x09\x1b\x9a\xec"
21890 "\x47\x3e\xe9\xd4\xcc\xb5\x76\x34",
21891 .assoc = "\x11\x81\x78\x32\x4d\xb9\x44\x73"
21892 "\x68\x75\x16\xf8\xcb\x7e\xa7",
92a4c9fe 21893 .alen = 15,
a0d608ee
EB
21894 .ptext = "",
21895 .plen = 0,
21896 .ctext = "\x0c\xaf\x2e\x96\xf6\x97\x08\x71"
21897 "\x7d\x3a\x84\xc4\x44\x57\x77\x7e",
21898 .clen = 16,
e08ca2da 21899 }, {
a0d608ee 21900 .key = "\x2f\x13\x95\x01\xd5\xf7\x99\x81"
92a4c9fe 21901 "\xa8\xe2\x6f\x41\xc8\x10\x08\xb9",
a0d608ee
EB
21902 .klen = 16,
21903 .iv = "\x3f\xdc\x24\x69\x19\x96\x43\x08"
92a4c9fe 21904 "\xc8\x18\x9b\x65\xc6\xd9\x39\x3b",
a0d608ee
EB
21905 .assoc = "\x4e\xa5\xb2\xd1\x5d\x35\xed\x8f"
21906 "\xe8\x4f\xc8\x89\xc5\xa2\x69\xbc",
92a4c9fe 21907 .alen = 16,
a0d608ee
EB
21908 .ptext = "",
21909 .plen = 0,
21910 .ctext = "\xc7\x87\x09\x3b\xc7\x19\x74\x22"
21911 "\x22\xa5\x67\x10\xb2\x36\xb3\x45",
21912 .clen = 16,
e08ca2da 21913 }, {
a0d608ee 21914 .key = "\x6c\x38\xcf\xa1\xe5\x73\x41\x9d"
92a4c9fe 21915 "\x29\xbc\x21\xd2\xc2\x35\xcb\xbf",
a0d608ee
EB
21916 .klen = 16,
21917 .iv = "\x7b\x01\x5d\x08\x29\x12\xec\x24"
21918 "\x49\xf3\x4d\xf7\xc0\xfe\xfb\x41",
21919 .assoc = "\x8a\xca\xec\x70\x6d\xb1\x96\xab"
21920 "\x69\x29\x7a\x1b\xbf\xc7\x2c\xc2"
21921 "\x07",
92a4c9fe 21922 .alen = 17,
a0d608ee
EB
21923 .ptext = "",
21924 .plen = 0,
21925 .ctext = "\x02\xc6\x3b\x46\x65\xb2\xef\x91"
21926 "\x31\xf0\x45\x48\x8a\x2a\xed\xe4",
21927 .clen = 16,
e08ca2da 21928 }, {
a0d608ee 21929 .key = "\xa8\x5c\x09\x40\xf5\xef\xea\xb8"
92a4c9fe 21930 "\xaa\x96\xd3\x64\xbc\x59\x8d\xc6",
a0d608ee
EB
21931 .klen = 16,
21932 .iv = "\xb8\x26\x97\xa8\x39\x8e\x94\x3f"
21933 "\xca\xcd\xff\x88\xba\x22\xbe\x47",
21934 .assoc = "\xc7\xef\x26\x10\x7d\x2c\x3f\xc6"
21935 "\xea\x03\x2c\xac\xb9\xeb\xef\xc9"
21936 "\x31\x6b\x08\x12\xfc\xd8\x37\x2d"
21937 "\xe0\x17\x3a\x2e\x83\x5c\x8f",
92a4c9fe 21938 .alen = 31,
a0d608ee
EB
21939 .ptext = "",
21940 .plen = 0,
21941 .ctext = "\x20\x85\xa8\xd0\x91\x48\x85\xf3"
21942 "\x5a\x16\xc0\x57\x68\x47\xdd\xcb",
21943 .clen = 16,
92a4c9fe 21944 }, {
a0d608ee 21945 .key = "\xe5\x81\x42\xdf\x05\x6a\x93\xd4"
92a4c9fe 21946 "\x2b\x70\x85\xf5\xb6\x7d\x50\xcc",
a0d608ee
EB
21947 .klen = 16,
21948 .iv = "\xf4\x4a\xd1\x47\x49\x09\x3d\x5b"
21949 "\x4b\xa7\xb1\x19\xb4\x46\x81\x4d",
21950 .assoc = "\x03\x14\x5f\xaf\x8d\xa8\xe7\xe2"
21951 "\x6b\xde\xde\x3e\xb3\x10\xb1\xcf"
21952 "\x5c\x2d\x14\x96\x01\x78\xb9\x47"
21953 "\xa1\x44\x19\x06\x5d\xbb\x2e\x2f",
92a4c9fe 21954 .alen = 32,
a0d608ee
EB
21955 .ptext = "",
21956 .plen = 0,
21957 .ctext = "\x6a\xf8\x8d\x9c\x42\x75\x35\x79"
21958 "\xc1\x96\xbd\x31\x6e\x69\x1b\x50",
21959 .clen = 16,
3332ee2a 21960 }, {
a0d608ee 21961 .key = "\x22\xa6\x7c\x7f\x15\xe6\x3c\xf0"
92a4c9fe 21962 "\xac\x4b\x37\x86\xb0\xa2\x13\xd2",
a0d608ee
EB
21963 .klen = 16,
21964 .iv = "\x31\x6f\x0b\xe6\x59\x85\xe6\x77"
21965 "\xcc\x81\x63\xab\xae\x6b\x43\x54",
21966 .assoc = "\x40",
92a4c9fe 21967 .alen = 1,
a0d608ee
EB
21968 .ptext = "\x4f",
21969 .plen = 1,
21970 .ctext = "\x01\x24\xb1\xba\xf6\xd3\xdf\x83"
21971 "\x70\x45\xe3\x2a\x9d\x5c\x63\x98"
21972 "\x39",
21973 .clen = 17,
3332ee2a 21974 }, {
a0d608ee 21975 .key = "\x5e\xcb\xb6\x1e\x25\x62\xe4\x0c"
92a4c9fe 21976 "\x2d\x25\xe9\x18\xaa\xc6\xd5\xd8",
a0d608ee
EB
21977 .klen = 16,
21978 .iv = "\x6d\x94\x44\x86\x69\x00\x8f\x93"
21979 "\x4d\x5b\x15\x3c\xa8\x8f\x06\x5a",
21980 .assoc = "\x7c\x5d\xd3\xee\xad\x9f\x39\x1a"
92a4c9fe 21981 "\x6d\x92\x42\x61\xa7\x58\x37",
a0d608ee
EB
21982 .alen = 15,
21983 .ptext = "\x8b\x26\x61\x55\xf1\x3e\xe3\xa1"
21984 "\x8d\xc8\x6e\x85\xa5\x21\x67",
21985 .plen = 15,
21986 .ctext = "\x18\x78\xc2\x6e\xe1\xf7\xe6\x8a"
21987 "\xca\x0e\x62\x00\xa8\x21\xb5\x21"
21988 "\x3d\x36\xdb\xf7\xcc\x31\x94\x9c"
21989 "\x98\xbd\x71\x7a\xef\xa4\xfa",
21990 .clen = 31,
3332ee2a 21991 }, {
a0d608ee 21992 .key = "\x9b\xef\xf0\xbd\x35\xdd\x8d\x28"
92a4c9fe 21993 "\xad\xff\x9b\xa9\xa4\xeb\x98\xdf",
a0d608ee
EB
21994 .klen = 16,
21995 .iv = "\xaa\xb8\x7e\x25\x79\x7c\x37\xaf"
92a4c9fe 21996 "\xce\x36\xc7\xce\xa2\xb4\xc9\x60",
a0d608ee 21997 .assoc = "\xb9\x82\x0c\x8d\xbd\x1b\xe2\x36"
92a4c9fe 21998 "\xee\x6c\xf4\xf2\xa1\x7d\xf9\xe2",
a0d608ee
EB
21999 .alen = 16,
22000 .ptext = "\xc8\x4b\x9b\xf5\x01\xba\x8c\xbd"
92a4c9fe 22001 "\x0e\xa3\x21\x16\x9f\x46\x2a\x63",
a0d608ee
EB
22002 .plen = 16,
22003 .ctext = "\xea\xd1\x81\x75\xb4\x13\x1d\x86"
22004 "\xd4\x17\x26\xe5\xd6\x89\x39\x04"
22005 "\xa9\x6c\xca\xac\x40\x73\xb2\x4c"
22006 "\x9c\xb9\x0e\x79\x4c\x40\x65\xc6",
22007 .clen = 32,
22008 }, {
22009 .key = "\xd7\x14\x29\x5d\x45\x59\x36\x44"
92a4c9fe 22010 "\x2e\xd9\x4d\x3b\x9e\x0f\x5b\xe5",
a0d608ee
EB
22011 .klen = 16,
22012 .iv = "\xe6\xdd\xb8\xc4\x89\xf8\xe0\xca"
22013 "\x4f\x10\x7a\x5f\x9c\xd8\x8b\x66",
22014 .assoc = "\xf5\xa6\x46\x2c\xce\x97\x8a\x51"
92a4c9fe
EB
22015 "\x6f\x46\xa6\x83\x9b\xa1\xbc\xe8"
22016 "\x05",
a0d608ee
EB
22017 .alen = 17,
22018 .ptext = "\x05\x70\xd5\x94\x12\x36\x35\xd8"
22019 "\x8f\x7d\xd3\xa8\x99\x6a\xed\x69"
22020 "\xd0",
22021 .plen = 17,
22022 .ctext = "\xf4\xb2\x84\xd1\x81\xfa\x98\x1c"
22023 "\x38\x2d\x69\x90\x1c\x71\x38\x98"
22024 "\x9f\xe1\x19\x3b\x63\x91\xaf\x6e"
22025 "\x4b\x07\x2c\xac\x53\xc5\xd5\xfe"
22026 "\x93",
22027 .clen = 33,
92a4c9fe 22028 }, {
a0d608ee 22029 .key = "\x14\x39\x63\xfc\x56\xd5\xdf\x5f"
92a4c9fe 22030 "\xaf\xb3\xff\xcc\x98\x33\x1d\xeb",
a0d608ee
EB
22031 .klen = 16,
22032 .iv = "\x23\x02\xf1\x64\x9a\x73\x89\xe6"
22033 "\xd0\xea\x2c\xf1\x96\xfc\x4e\x6d",
22034 .assoc = "\x32\xcb\x80\xcc\xde\x12\x33\x6d"
92a4c9fe
EB
22035 "\xf0\x20\x58\x15\x95\xc6\x7f\xee"
22036 "\x2f\xf9\x4e\x2c\x1b\x98\x43\xc7"
22037 "\x68\x28\x73\x40\x9f\x96\x4a",
a0d608ee
EB
22038 .alen = 31,
22039 .ptext = "\x41\x94\x0e\x33\x22\xb1\xdd\xf4"
22040 "\x10\x57\x85\x39\x93\x8f\xaf\x70"
22041 "\xfa\xa9\xd0\x4d\x5c\x40\x23\xcd"
22042 "\x98\x34\xab\x37\x56\xae\x32",
22043 .plen = 31,
22044 .ctext = "\xa0\xe7\x0a\x60\xe7\xb8\x8a\xdb"
22045 "\x94\xd3\x93\xf2\x41\x86\x16\xdd"
22046 "\x4c\xe8\xe7\xe0\x62\x48\x89\x40"
22047 "\xc0\x49\x9b\x63\x32\xec\x8b\xdb"
22048 "\xdc\xa6\xea\x2c\xc2\x7f\xf5\x04"
22049 "\xcb\xe5\x47\xbb\xa7\xd1\x9d",
22050 .clen = 47,
92a4c9fe 22051 }, {
a0d608ee 22052 .key = "\x50\x5d\x9d\x9b\x66\x50\x88\x7b"
92a4c9fe 22053 "\x30\x8e\xb1\x5e\x92\x58\xe0\xf1",
a0d608ee
EB
22054 .klen = 16,
22055 .iv = "\x5f\x27\x2b\x03\xaa\xef\x32\x02"
22056 "\x50\xc4\xde\x82\x90\x21\x11\x73",
22057 .assoc = "\x6e\xf0\xba\x6b\xee\x8e\xdc\x89"
92a4c9fe
EB
22058 "\x71\xfb\x0a\xa6\x8f\xea\x41\xf4"
22059 "\x5a\xbb\x59\xb0\x20\x38\xc5\xe0"
22060 "\x29\x56\x52\x19\x79\xf5\xe9\x37",
a0d608ee
EB
22061 .alen = 32,
22062 .ptext = "\x7e\xb9\x48\xd3\x32\x2d\x86\x10"
22063 "\x91\x31\x37\xcb\x8d\xb3\x72\x76"
22064 "\x24\x6b\xdc\xd1\x61\xe0\xa5\xe7"
22065 "\x5a\x61\x8a\x0f\x30\x0d\xd1\xec",
22066 .plen = 32,
22067 .ctext = "\x62\xdc\x2d\x68\x2d\x71\xbb\x33"
22068 "\x13\xdf\xc0\x46\xf6\x61\x94\xa7"
22069 "\x60\xd3\xd4\xca\xd9\xbe\x82\xf3"
22070 "\xf1\x5b\xa0\xfa\x15\xba\xda\xea"
22071 "\x87\x68\x47\x08\x5d\xdd\x83\xb0"
22072 "\x60\xf4\x93\x20\xdf\x34\x8f\xea",
22073 .clen = 48,
92a4c9fe 22074 }, {
a0d608ee
EB
22075 .key = "\x8d\x82\xd6\x3b\x76\xcc\x30\x97"
22076 "\xb1\x68\x63\xef\x8c\x7c\xa3\xf7",
92a4c9fe 22077 .klen = 16,
a0d608ee
EB
22078 .iv = "\x9c\x4b\x65\xa2\xba\x6b\xdb\x1e"
22079 "\xd1\x9e\x90\x13\x8a\x45\xd3\x79",
22080 .assoc = "\xab\x14\xf3\x0a\xfe\x0a\x85\xa5"
22081 "\xf2\xd5\xbc\x38\x89\x0e\x04\xfb"
22082 "\x84\x7d\x65\x34\x25\xd8\x47\xfa"
22083 "\xeb\x83\x31\xf1\x54\x54\x89\x0d"
22084 "\x9d",
22085 .alen = 33,
22086 .ptext = "\xba\xde\x82\x72\x42\xa9\x2f\x2c"
22087 "\x12\x0b\xe9\x5c\x87\xd7\x35\x7c"
22088 "\x4f\x2e\xe8\x55\x66\x80\x27\x00"
22089 "\x1b\x8f\x68\xe7\x0a\x6c\x71\xc3"
22090 "\x21\x78\x55\x9d\x9c\x65\x7b\xcd"
22091 "\x0a\x34\x97\xff\x47\x37\xb0\x2a"
22092 "\x80\x0d\x19\x98\x33\xa9\x7a\xe3"
22093 "\x2e\x4c\xc6\xf3\x8c\x88\x42\x01"
22094 "\xbd",
22095 .plen = 65,
22096 .ctext = "\x84\xc5\x21\xab\xe1\xeb\xbb\x6d"
22097 "\xaa\x2a\xaf\xeb\x3b\x3b\x69\xe7"
22098 "\x2c\x47\xef\x9d\xb7\x53\x36\xb7"
22099 "\xb6\xf5\xe5\xa8\xc9\x9e\x02\xd7"
22100 "\x83\x88\xc2\xbd\x2f\xf9\x10\xc0"
22101 "\xf5\xa1\x6e\xd3\x97\x64\x82\xa3"
22102 "\xfb\xda\x2c\xb1\x94\xa1\x58\x32"
22103 "\xe8\xd4\x39\xfc\x9e\x26\xf9\xf1"
22104 "\x61\xe6\xae\x07\xf2\xe0\xa7\x44"
22105 "\x96\x28\x3b\xee\x6b\xc6\x16\x31"
22106 "\x3f",
22107 .clen = 81,
22108 }, {
22109 .key = "\xc9\xa7\x10\xda\x86\x48\xd9\xb3"
92a4c9fe 22110 "\x32\x42\x15\x80\x85\xa1\x65\xfe",
a0d608ee
EB
22111 .klen = 16,
22112 .iv = "\xd8\x70\x9f\x42\xca\xe6\x83\x3a"
22113 "\x52\x79\x42\xa5\x84\x6a\x96\x7f",
22114 .assoc = "\xe8\x39\x2d\xaa\x0e\x85\x2d\xc1"
92a4c9fe
EB
22115 "\x72\xaf\x6e\xc9\x82\x33\xc7\x01"
22116 "\xaf\x40\x70\xb8\x2a\x78\xc9\x14"
22117 "\xac\xb1\x10\xca\x2e\xb3\x28\xe4"
a0d608ee
EB
22118 "\xac\xfa\x58\x7f\xe5\x73\x09\x8c"
22119 "\x1d\x40\x87\x8c\xd9\x75\xc0\x55"
22120 "\xa2\xda\x07\xd1\xc2\xa9\xd1\xbb"
22121 "\x09\x4f\x77\x62\x88\x2d\xf2\x68"
22122 "\x54",
22123 .alen = 65,
22124 .ptext = "\xf7\x02\xbb\x11\x52\x24\xd8\x48"
22125 "\x93\xe6\x9b\xee\x81\xfc\xf7\x82"
22126 "\x79\xf0\xf3\xd9\x6c\x20\xa9\x1a"
22127 "\xdc\xbc\x47\xc0\xe4\xcb\x10\x99"
22128 "\x2f",
22129 .plen = 33,
22130 .ctext = "\x8f\x23\x47\xfb\xf2\xac\x23\x83"
22131 "\x77\x09\xac\x74\xef\xd2\x56\xae"
22132 "\x20\x7b\x7b\xca\x45\x8e\xc8\xc2"
22133 "\x50\xbd\xc7\x44\x1c\x54\x98\xd8"
22134 "\x1f\xd0\x9a\x79\xaa\xf9\xe1\xb3"
22135 "\xb4\x98\x5a\x9b\xe4\x4d\xbf\x4e"
22136 "\x39",
22137 .clen = 49,
3332ee2a 22138 }, {
a0d608ee 22139 .key = "\x06\xcc\x4a\x79\x96\xc3\x82\xcf"
92a4c9fe 22140 "\xb3\x1c\xc7\x12\x7f\xc5\x28\x04",
a0d608ee
EB
22141 .klen = 16,
22142 .iv = "\x15\x95\xd8\xe1\xda\x62\x2c\x56"
92a4c9fe 22143 "\xd3\x53\xf4\x36\x7e\x8e\x59\x85",
a0d608ee 22144 .assoc = "\x24\x5e\x67\x49\x1e\x01\xd6\xdd"
92a4c9fe 22145 "\xf3\x89\x20\x5b\x7c\x57\x89\x07",
a0d608ee
EB
22146 .alen = 16,
22147 .ptext = "\x33\x27\xf5\xb1\x62\xa0\x80\x63"
92a4c9fe 22148 "\x14\xc0\x4d\x7f\x7b\x20\xba\x89",
a0d608ee
EB
22149 .plen = 16,
22150 .ctext = "\x42\xc3\x58\xfb\x29\xe2\x4a\x56"
22151 "\xf1\xf5\xe1\x51\x55\x4b\x0a\x45"
22152 "\x46\xb5\x8d\xac\xb6\x34\xd8\x8b"
22153 "\xde\x20\x59\x77\xc1\x74\x90",
22154 .clen = 31,
22155 }, {
22156 .key = "\x42\xf0\x84\x19\xa6\x3f\x2b\xea"
92a4c9fe 22157 "\x34\xf6\x79\xa3\x79\xe9\xeb\x0a",
a0d608ee
EB
22158 .klen = 16,
22159 .iv = "\x51\xb9\x12\x80\xea\xde\xd5\x71"
92a4c9fe 22160 "\x54\x2d\xa6\xc8\x78\xb2\x1b\x8c",
a0d608ee 22161 .assoc = "\x61\x83\xa0\xe8\x2e\x7d\x7f\xf8"
92a4c9fe 22162 "\x74\x63\xd2\xec\x76\x7c\x4c\x0d",
a0d608ee
EB
22163 .alen = 16,
22164 .ptext = "\x70\x4c\x2f\x50\x72\x1c\x29\x7f"
92a4c9fe 22165 "\x95\x9a\xff\x10\x75\x45\x7d\x8f",
a0d608ee
EB
22166 .plen = 16,
22167 .ctext = "\xb2\xfb\xf6\x97\x69\x7a\xe9\xec"
22168 "\xe2\x94\xa1\x8b\xa0\x2b\x60\x72"
22169 "\x1d\x04\xdd\x6a\xef\x46\x8f\x68"
22170 "\xe9\xe0\x17\x45\x70\x12",
22171 .clen = 30,
22172 }, {
22173 .key = "\x7f\x15\xbd\xb8\xb6\xba\xd3\x06"
92a4c9fe 22174 "\xb5\xd1\x2b\x35\x73\x0e\xad\x10",
a0d608ee
EB
22175 .klen = 16,
22176 .iv = "\x8e\xde\x4c\x20\xfa\x59\x7e\x8d"
92a4c9fe 22177 "\xd5\x07\x58\x59\x72\xd7\xde\x92",
a0d608ee 22178 .assoc = "\x9d\xa7\xda\x88\x3e\xf8\x28\x14"
92a4c9fe 22179 "\xf5\x3e\x85\x7d\x70\xa0\x0f\x13",
92a4c9fe 22180 .alen = 16,
a0d608ee
EB
22181 .ptext = "\xac\x70\x69\xef\x82\x97\xd2\x9b"
22182 "\x15\x74\xb1\xa2\x6f\x69\x3f\x95",
22183 .plen = 16,
22184 .ctext = "\x47\xda\x54\x42\x51\x72\xc4\x8b"
22185 "\xf5\x57\x0f\x2f\x49\x0e\x11\x3b"
22186 "\x78\x93\xec\xfc\xf4\xff\xe1\x2d",
22187 .clen = 24,
3332ee2a
SM
22188 },
22189};
22190
92a4c9fe
EB
22191/*
22192 * All key wrapping test vectors taken from
22193 * http://csrc.nist.gov/groups/STM/cavp/documents/mac/kwtestvectors.zip
22194 *
22195 * Note: as documented in keywrap.c, the ivout for encryption is the first
22196 * semiblock of the ciphertext from the test vector. For decryption, iv is
22197 * the first semiblock of the ciphertext.
22198 */
22199static const struct cipher_testvec aes_kw_tv_template[] = {
da7f033d 22200 {
92a4c9fe
EB
22201 .key = "\x75\x75\xda\x3a\x93\x60\x7c\xc2"
22202 "\xbf\xd8\xce\xc7\xaa\xdf\xd9\xa6",
da7f033d 22203 .klen = 16,
92a4c9fe
EB
22204 .ptext = "\x42\x13\x6d\x3c\x38\x4a\x3e\xea"
22205 "\xc9\x5a\x06\x6f\xd2\x8f\xed\x3f",
22206 .ctext = "\xf6\x85\x94\x81\x6f\x64\xca\xa3"
22207 "\xf5\x6f\xab\xea\x25\x48\xf5\xfb",
22208 .len = 16,
8efd972e 22209 .iv_out = "\x03\x1f\x6b\xd7\xe6\x1e\x64\x3d",
92a4c9fe 22210 .generates_iv = true,
da7f033d 22211 }, {
92a4c9fe
EB
22212 .key = "\x80\xaa\x99\x73\x27\xa4\x80\x6b"
22213 "\x6a\x7a\x41\xa5\x2b\x86\xc3\x71"
22214 "\x03\x86\xf9\x32\x78\x6e\xf7\x96"
22215 "\x76\xfa\xfb\x90\xb8\x26\x3c\x5f",
22216 .klen = 32,
22217 .ptext = "\x0a\x25\x6b\xa7\x5c\xfa\x03\xaa"
22218 "\xa0\x2b\xa9\x42\x03\xf1\x5b\xaa",
22219 .ctext = "\xd3\x3d\x3d\x97\x7b\xf0\xa9\x15"
22220 "\x59\xf9\x9c\x8a\xcd\x29\x3d\x43",
22221 .len = 16,
8efd972e 22222 .iv_out = "\x42\x3c\x96\x0d\x8a\x2a\xc4\xc1",
92a4c9fe 22223 .generates_iv = true,
da7f033d
HX
22224 },
22225};
22226
22227/*
92a4c9fe
EB
22228 * ANSI X9.31 Continuous Pseudo-Random Number Generator (AES mode)
22229 * test vectors, taken from Appendix B.2.9 and B.2.10:
22230 * http://csrc.nist.gov/groups/STM/cavp/documents/rng/RNGVS.pdf
22231 * Only AES-128 is supported at this time.
da7f033d 22232 */
92a4c9fe 22233static const struct cprng_testvec ansi_cprng_aes_tv_template[] = {
da7f033d 22234 {
92a4c9fe
EB
22235 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
22236 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 22237 .klen = 16,
92a4c9fe
EB
22238 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
22239 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xf9",
22240 .dtlen = 16,
22241 .v = "\x80\x00\x00\x00\x00\x00\x00\x00"
22242 "\x00\x00\x00\x00\x00\x00\x00\x00",
22243 .vlen = 16,
22244 .result = "\x59\x53\x1e\xd1\x3b\xb0\xc0\x55"
22245 "\x84\x79\x66\x85\xc1\x2f\x76\x41",
22246 .rlen = 16,
22247 .loops = 1,
da7f033d 22248 }, {
92a4c9fe
EB
22249 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
22250 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 22251 .klen = 16,
92a4c9fe
EB
22252 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
22253 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfa",
22254 .dtlen = 16,
22255 .v = "\xc0\x00\x00\x00\x00\x00\x00\x00"
22256 "\x00\x00\x00\x00\x00\x00\x00\x00",
22257 .vlen = 16,
22258 .result = "\x7c\x22\x2c\xf4\xca\x8f\xa2\x4c"
22259 "\x1c\x9c\xb6\x41\xa9\xf3\x22\x0d",
da7f033d 22260 .rlen = 16,
92a4c9fe 22261 .loops = 1,
da7f033d 22262 }, {
92a4c9fe
EB
22263 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
22264 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 22265 .klen = 16,
92a4c9fe
EB
22266 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
22267 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfb",
22268 .dtlen = 16,
22269 .v = "\xe0\x00\x00\x00\x00\x00\x00\x00"
22270 "\x00\x00\x00\x00\x00\x00\x00\x00",
22271 .vlen = 16,
22272 .result = "\x8a\xaa\x00\x39\x66\x67\x5b\xe5"
22273 "\x29\x14\x28\x81\xa9\x4d\x4e\xc7",
22274 .rlen = 16,
22275 .loops = 1,
da7f033d 22276 }, {
92a4c9fe
EB
22277 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
22278 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 22279 .klen = 16,
92a4c9fe
EB
22280 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
22281 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfc",
22282 .dtlen = 16,
22283 .v = "\xf0\x00\x00\x00\x00\x00\x00\x00"
22284 "\x00\x00\x00\x00\x00\x00\x00\x00",
22285 .vlen = 16,
22286 .result = "\x88\xdd\xa4\x56\x30\x24\x23\xe5"
22287 "\xf6\x9d\xa5\x7e\x7b\x95\xc7\x3a",
22288 .rlen = 16,
22289 .loops = 1,
da7f033d 22290 }, {
92a4c9fe
EB
22291 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
22292 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 22293 .klen = 16,
92a4c9fe
EB
22294 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
22295 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfd",
22296 .dtlen = 16,
22297 .v = "\xf8\x00\x00\x00\x00\x00\x00\x00"
22298 "\x00\x00\x00\x00\x00\x00\x00\x00",
22299 .vlen = 16,
22300 .result = "\x05\x25\x92\x46\x61\x79\xd2\xcb"
22301 "\x78\xc4\x0b\x14\x0a\x5a\x9a\xc8",
da7f033d 22302 .rlen = 16,
92a4c9fe
EB
22303 .loops = 1,
22304 }, { /* Monte Carlo Test */
22305 .key = "\x9f\x5b\x51\x20\x0b\xf3\x34\xb5"
22306 "\xd8\x2b\xe8\xc3\x72\x55\xc8\x48",
da7f033d 22307 .klen = 16,
92a4c9fe
EB
22308 .dt = "\x63\x76\xbb\xe5\x29\x02\xba\x3b"
22309 "\x67\xc9\x25\xfa\x70\x1f\x11\xac",
22310 .dtlen = 16,
22311 .v = "\x57\x2c\x8e\x76\x87\x26\x47\x97"
22312 "\x7e\x74\xfb\xdd\xc4\x95\x01\xd1",
22313 .vlen = 16,
22314 .result = "\x48\xe9\xbd\x0d\x06\xee\x18\xfb"
22315 "\xe4\x57\x90\xd5\xc3\xfc\x9b\x73",
22316 .rlen = 16,
22317 .loops = 10000,
22318 },
da7f033d
HX
22319};
22320
22321/*
92a4c9fe
EB
22322 * SP800-90A DRBG Test vectors from
22323 * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
22324 *
22325 * Test vectors for DRBG with prediction resistance. All types of DRBGs
22326 * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
22327 * w/o personalization string, w/ and w/o additional input string).
da7f033d 22328 */
92a4c9fe
EB
22329static const struct drbg_testvec drbg_pr_sha256_tv_template[] = {
22330 {
22331 .entropy = (unsigned char *)
22332 "\x72\x88\x4c\xcd\x6c\x85\x57\x70\xf7\x0b\x8b\x86"
22333 "\xc1\xeb\xd2\x4e\x36\x14\xab\x18\xc4\x9c\xc9\xcf"
22334 "\x1a\xe8\xf7\x7b\x02\x49\x73\xd7\xf1\x42\x7d\xc6"
22335 "\x3f\x29\x2d\xec\xd3\x66\x51\x3f\x1d\x8d\x5b\x4e",
22336 .entropylen = 48,
22337 .entpra = (unsigned char *)
22338 "\x38\x9c\x91\xfa\xc2\xa3\x46\x89\x56\x08\x3f\x62"
22339 "\x73\xd5\x22\xa9\x29\x63\x3a\x1d\xe5\x5d\x5e\x4f"
22340 "\x67\xb0\x67\x7a\x5e\x9e\x0c\x62",
22341 .entprb = (unsigned char *)
22342 "\xb2\x8f\x36\xb2\xf6\x8d\x39\x13\xfa\x6c\x66\xcf"
22343 "\x62\x8a\x7e\x8c\x12\x33\x71\x9c\x69\xe4\xa5\xf0"
22344 "\x8c\xee\xeb\x9c\xf5\x31\x98\x31",
22345 .entprlen = 32,
22346 .expected = (unsigned char *)
22347 "\x52\x7b\xa3\xad\x71\x77\xa4\x49\x42\x04\x61\xc7"
22348 "\xf0\xaf\xa5\xfd\xd3\xb3\x0d\x6a\x61\xba\x35\x49"
22349 "\xbb\xaa\xaf\xe4\x25\x7d\xb5\x48\xaf\x5c\x18\x3d"
22350 "\x33\x8d\x9d\x45\xdf\x98\xd5\x94\xa8\xda\x92\xfe"
22351 "\xc4\x3c\x94\x2a\xcf\x7f\x7b\xf2\xeb\x28\xa9\xf1"
22352 "\xe0\x86\x30\xa8\xfe\xf2\x48\x90\x91\x0c\x75\xb5"
22353 "\x3c\x00\xf0\x4d\x09\x4f\x40\xa7\xa2\x8c\x52\xdf"
22354 "\x52\xef\x17\xbf\x3d\xd1\xa2\x31\xb4\xb8\xdc\xe6"
22355 "\x5b\x0d\x1f\x78\x36\xb4\xe6\x4b\xa7\x11\x25\xd5"
22356 "\x94\xc6\x97\x36\xab\xf0\xe5\x31\x28\x6a\xbb\xce"
22357 "\x30\x81\xa6\x8f\x27\x14\xf8\x1c",
22358 .expectedlen = 128,
22359 .addtla = NULL,
22360 .addtlb = NULL,
22361 .addtllen = 0,
22362 .pers = NULL,
22363 .perslen = 0,
da7f033d 22364 }, {
92a4c9fe
EB
22365 .entropy = (unsigned char *)
22366 "\x5d\xf2\x14\xbc\xf6\xb5\x4e\x0b\xf0\x0d\x6f\x2d"
22367 "\xe2\x01\x66\x7b\xd0\xa4\x73\xa4\x21\xdd\xb0\xc0"
22368 "\x51\x79\x09\xf4\xea\xa9\x08\xfa\xa6\x67\xe0\xe1"
22369 "\xd1\x88\xa8\xad\xee\x69\x74\xb3\x55\x06\x9b\xf6",
22370 .entropylen = 48,
22371 .entpra = (unsigned char *)
22372 "\xef\x48\x06\xa2\xc2\x45\xf1\x44\xfa\x34\x2c\xeb"
22373 "\x8d\x78\x3c\x09\x8f\x34\x72\x20\xf2\xe7\xfd\x13"
22374 "\x76\x0a\xf6\xdc\x3c\xf5\xc0\x15",
22375 .entprb = (unsigned char *)
22376 "\x4b\xbe\xe5\x24\xed\x6a\x2d\x0c\xdb\x73\x5e\x09"
22377 "\xf9\xad\x67\x7c\x51\x47\x8b\x6b\x30\x2a\xc6\xde"
22378 "\x76\xaa\x55\x04\x8b\x0a\x72\x95",
22379 .entprlen = 32,
22380 .expected = (unsigned char *)
22381 "\x3b\x14\x71\x99\xa1\xda\xa0\x42\xe6\xc8\x85\x32"
22382 "\x70\x20\x32\x53\x9a\xbe\xd1\x1e\x15\xef\xfb\x4c"
22383 "\x25\x6e\x19\x3a\xf0\xb9\xcb\xde\xf0\x3b\xc6\x18"
22384 "\x4d\x85\x5a\x9b\xf1\xe3\xc2\x23\x03\x93\x08\xdb"
22385 "\xa7\x07\x4b\x33\x78\x40\x4d\xeb\x24\xf5\x6e\x81"
22386 "\x4a\x1b\x6e\xa3\x94\x52\x43\xb0\xaf\x2e\x21\xf4"
22387 "\x42\x46\x8e\x90\xed\x34\x21\x75\xea\xda\x67\xb6"
22388 "\xe4\xf6\xff\xc6\x31\x6c\x9a\x5a\xdb\xb3\x97\x13"
22389 "\x09\xd3\x20\x98\x33\x2d\x6d\xd7\xb5\x6a\xa8\xa9"
22390 "\x9a\x5b\xd6\x87\x52\xa1\x89\x2b\x4b\x9c\x64\x60"
22391 "\x50\x47\xa3\x63\x81\x16\xaf\x19",
22392 .expectedlen = 128,
22393 .addtla = (unsigned char *)
22394 "\xbe\x13\xdb\x2a\xe9\xa8\xfe\x09\x97\xe1\xce\x5d"
22395 "\xe8\xbb\xc0\x7c\x4f\xcb\x62\x19\x3f\x0f\xd2\xad"
22396 "\xa9\xd0\x1d\x59\x02\xc4\xff\x70",
22397 .addtlb = (unsigned char *)
22398 "\x6f\x96\x13\xe2\xa7\xf5\x6c\xfe\xdf\x66\xe3\x31"
22399 "\x63\x76\xbf\x20\x27\x06\x49\xf1\xf3\x01\x77\x41"
22400 "\x9f\xeb\xe4\x38\xfe\x67\x00\xcd",
22401 .addtllen = 32,
22402 .pers = NULL,
22403 .perslen = 0,
da7f033d 22404 }, {
92a4c9fe
EB
22405 .entropy = (unsigned char *)
22406 "\xc6\x1c\xaf\x83\xa2\x56\x38\xf9\xb0\xbc\xd9\x85"
22407 "\xf5\x2e\xc4\x46\x9c\xe1\xb9\x40\x98\x70\x10\x72"
22408 "\xd7\x7d\x15\x85\xa1\x83\x5a\x97\xdf\xc8\xa8\xe8"
22409 "\x03\x4c\xcb\x70\x35\x8b\x90\x94\x46\x8a\x6e\xa1",
22410 .entropylen = 48,
22411 .entpra = (unsigned char *)
22412 "\xc9\x05\xa4\xcf\x28\x80\x4b\x93\x0f\x8b\xc6\xf9"
22413 "\x09\x41\x58\x74\xe9\xec\x28\xc7\x53\x0a\x73\x60"
22414 "\xba\x0a\xde\x57\x5b\x4b\x9f\x29",
22415 .entprb = (unsigned char *)
22416 "\x4f\x31\xd2\xeb\xac\xfa\xa8\xe2\x01\x7d\xf3\xbd"
22417 "\x42\xbd\x20\xa0\x30\x65\x74\xd5\x5d\xd2\xad\xa4"
22418 "\xa9\xeb\x1f\x4d\xf6\xfd\xb8\x26",
22419 .entprlen = 32,
22420 .expected = (unsigned char *)
22421 "\xf6\x13\x05\xcb\x83\x60\x16\x42\x49\x1d\xc6\x25"
22422 "\x3b\x8c\x31\xa3\xbe\x8b\xbd\x1c\xe2\xec\x1d\xde"
22423 "\xbb\xbf\xa1\xac\xa8\x9f\x50\xce\x69\xce\xef\xd5"
22424 "\xd6\xf2\xef\x6a\xf7\x81\x38\xdf\xbc\xa7\x5a\xb9"
22425 "\xb2\x42\x65\xab\xe4\x86\x8d\x2d\x9d\x59\x99\x2c"
22426 "\x5a\x0d\x71\x55\x98\xa4\x45\xc2\x8d\xdb\x05\x5e"
22427 "\x50\x21\xf7\xcd\xe8\x98\x43\xce\x57\x74\x63\x4c"
22428 "\xf3\xb1\xa5\x14\x1e\x9e\x01\xeb\x54\xd9\x56\xae"
22429 "\xbd\xb6\x6f\x1a\x47\x6b\x3b\x44\xe4\xa2\xe9\x3c"
22430 "\x6c\x83\x12\x30\xb8\x78\x7f\x8e\x54\x82\xd4\xfe"
22431 "\x90\x35\x0d\x4c\x4d\x85\xe7\x13",
22432 .expectedlen = 128,
22433 .addtla = NULL,
22434 .addtlb = NULL,
22435 .addtllen = 0,
22436 .pers = (unsigned char *)
22437 "\xa5\xbf\xac\x4f\x71\xa1\xbb\x67\x94\xc6\x50\xc7"
22438 "\x2a\x45\x9e\x10\xa8\xed\xf7\x52\x4f\xfe\x21\x90"
22439 "\xa4\x1b\xe1\xe2\x53\xcc\x61\x47",
22440 .perslen = 32,
22441 }, {
22442 .entropy = (unsigned char *)
22443 "\xb6\xc1\x8d\xdf\x99\x54\xbe\x95\x10\x48\xd9\xf6"
22444 "\xd7\x48\xa8\x73\x2d\x74\xde\x1e\xde\x57\x7e\xf4"
22445 "\x7b\x7b\x64\xef\x88\x7a\xa8\x10\x4b\xe1\xc1\x87"
22446 "\xbb\x0b\xe1\x39\x39\x50\xaf\x68\x9c\xa2\xbf\x5e",
22447 .entropylen = 48,
22448 .entpra = (unsigned char *)
22449 "\xdc\x81\x0a\x01\x58\xa7\x2e\xce\xee\x48\x8c\x7c"
22450 "\x77\x9e\x3c\xf1\x17\x24\x7a\xbb\xab\x9f\xca\x12"
22451 "\x19\xaf\x97\x2d\x5f\xf9\xff\xfc",
22452 .entprb = (unsigned char *)
22453 "\xaf\xfc\x4f\x98\x8b\x93\x95\xc1\xb5\x8b\x7f\x73"
22454 "\x6d\xa6\xbe\x6d\x33\xeb\x2c\x82\xb1\xaf\xc1\xb6"
22455 "\xb6\x05\xe2\x44\xaa\xfd\xe7\xdb",
22456 .entprlen = 32,
22457 .expected = (unsigned char *)
22458 "\x51\x79\xde\x1c\x0f\x58\xf3\xf4\xc9\x57\x2e\x31"
22459 "\xa7\x09\xa1\x53\x64\x63\xa2\xc5\x1d\x84\x88\x65"
22460 "\x01\x1b\xc6\x16\x3c\x49\x5b\x42\x8e\x53\xf5\x18"
22461 "\xad\x94\x12\x0d\x4f\x55\xcc\x45\x5c\x98\x0f\x42"
22462 "\x28\x2f\x47\x11\xf9\xc4\x01\x97\x6b\xa0\x94\x50"
22463 "\xa9\xd1\x5e\x06\x54\x3f\xdf\xbb\xc4\x98\xee\x8b"
22464 "\xba\xa9\xfa\x49\xee\x1d\xdc\xfb\x50\xf6\x51\x9f"
22465 "\x6c\x4a\x9a\x6f\x63\xa2\x7d\xad\xaf\x3a\x24\xa0"
22466 "\xd9\x9f\x07\xeb\x15\xee\x26\xe0\xd5\x63\x39\xda"
22467 "\x3c\x59\xd6\x33\x6c\x02\xe8\x05\x71\x46\x68\x44"
22468 "\x63\x4a\x68\x72\xe9\xf5\x55\xfe",
22469 .expectedlen = 128,
22470 .addtla = (unsigned char *)
22471 "\x15\x20\x2f\xf6\x98\x28\x63\xa2\xc4\x4e\xbb\x6c"
22472 "\xb2\x25\x92\x61\x79\xc9\x22\xc4\x61\x54\x96\xff"
22473 "\x4a\x85\xca\x80\xfe\x0d\x1c\xd0",
22474 .addtlb = (unsigned char *)
22475 "\xde\x29\x8e\x03\x42\x61\xa3\x28\x5e\xc8\x80\xc2"
22476 "\x6d\xbf\xad\x13\xe1\x8d\x2a\xc7\xe8\xc7\x18\x89"
22477 "\x42\x58\x9e\xd6\xcc\xad\x7b\x1e",
22478 .addtllen = 32,
22479 .pers = (unsigned char *)
22480 "\x84\xc3\x73\x9e\xce\xb3\xbc\x89\xf7\x62\xb3\xe1"
22481 "\xd7\x48\x45\x8a\xa9\xcc\xe9\xed\xd5\x81\x84\x52"
22482 "\x82\x4c\xdc\x19\xb8\xf8\x92\x5c",
22483 .perslen = 32,
22484 },
da7f033d
HX
22485};
22486
92a4c9fe
EB
22487static const struct drbg_testvec drbg_pr_hmac_sha256_tv_template[] = {
22488 {
22489 .entropy = (unsigned char *)
22490 "\x99\x69\xe5\x4b\x47\x03\xff\x31\x78\x5b\x87\x9a"
22491 "\x7e\x5c\x0e\xae\x0d\x3e\x30\x95\x59\xe9\xfe\x96"
22492 "\xb0\x67\x6d\x49\xd5\x91\xea\x4d\x07\xd2\x0d\x46"
22493 "\xd0\x64\x75\x7d\x30\x23\xca\xc2\x37\x61\x27\xab",
22494 .entropylen = 48,
22495 .entpra = (unsigned char *)
22496 "\xc6\x0f\x29\x99\x10\x0f\x73\x8c\x10\xf7\x47\x92"
22497 "\x67\x6a\x3f\xc4\xa2\x62\xd1\x37\x21\x79\x80\x46"
22498 "\xe2\x9a\x29\x51\x81\x56\x9f\x54",
22499 .entprb = (unsigned char *)
22500 "\xc1\x1d\x45\x24\xc9\x07\x1b\xd3\x09\x60\x15\xfc"
22501 "\xf7\xbc\x24\xa6\x07\xf2\x2f\xa0\x65\xc9\x37\x65"
22502 "\x8a\x2a\x77\xa8\x69\x90\x89\xf4",
22503 .entprlen = 32,
22504 .expected = (unsigned char *)
22505 "\xab\xc0\x15\x85\x60\x94\x80\x3a\x93\x8d\xff\xd2"
22506 "\x0d\xa9\x48\x43\x87\x0e\xf9\x35\xb8\x2c\xfe\xc1"
22507 "\x77\x06\xb8\xf5\x51\xb8\x38\x50\x44\x23\x5d\xd4"
22508 "\x4b\x59\x9f\x94\xb3\x9b\xe7\x8d\xd4\x76\xe0\xcf"
22509 "\x11\x30\x9c\x99\x5a\x73\x34\xe0\xa7\x8b\x37\xbc"
22510 "\x95\x86\x23\x50\x86\xfa\x3b\x63\x7b\xa9\x1c\xf8"
22511 "\xfb\x65\xef\xa2\x2a\x58\x9c\x13\x75\x31\xaa\x7b"
22512 "\x2d\x4e\x26\x07\xaa\xc2\x72\x92\xb0\x1c\x69\x8e"
22513 "\x6e\x01\xae\x67\x9e\xb8\x7c\x01\xa8\x9c\x74\x22"
22514 "\xd4\x37\x2d\x6d\x75\x4a\xba\xbb\x4b\xf8\x96\xfc"
22515 "\xb1\xcd\x09\xd6\x92\xd0\x28\x3f",
22516 .expectedlen = 128,
22517 .addtla = NULL,
22518 .addtlb = NULL,
22519 .addtllen = 0,
22520 .pers = NULL,
22521 .perslen = 0,
da7f033d 22522 }, {
92a4c9fe
EB
22523 .entropy = (unsigned char *)
22524 "\xb9\x1f\xe9\xef\xdd\x9b\x7d\x20\xb6\xec\xe0\x2f"
22525 "\xdb\x76\x24\xce\x41\xc8\x3a\x4a\x12\x7f\x3e\x2f"
22526 "\xae\x05\x99\xea\xb5\x06\x71\x0d\x0c\x4c\xb4\x05"
22527 "\x26\xc6\xbd\xf5\x7f\x2a\x3d\xf2\xb5\x49\x7b\xda",
22528 .entropylen = 48,
22529 .entpra = (unsigned char *)
22530 "\xef\x67\x50\x9c\xa7\x7d\xdf\xb7\x2d\x81\x01\xa4"
22531 "\x62\x81\x6a\x69\x5b\xb3\x37\x45\xa7\x34\x8e\x26"
22532 "\x46\xd9\x26\xa2\x19\xd4\x94\x43",
22533 .entprb = (unsigned char *)
22534 "\x97\x75\x53\x53\xba\xb4\xa6\xb2\x91\x60\x71\x79"
22535 "\xd1\x6b\x4a\x24\x9a\x34\x66\xcc\x33\xab\x07\x98"
22536 "\x51\x78\x72\xb2\x79\xfd\x2c\xff",
22537 .entprlen = 32,
22538 .expected = (unsigned char *)
22539 "\x9c\xdc\x63\x8a\x19\x23\x22\x66\x0c\xc5\xb9\xd7"
22540 "\xfb\x2a\xb0\x31\xe3\x8a\x36\xa8\x5a\xa8\x14\xda"
22541 "\x1e\xa9\xcc\xfe\xb8\x26\x44\x83\x9f\xf6\xff\xaa"
22542 "\xc8\x98\xb8\x30\x35\x3b\x3d\x36\xd2\x49\xd4\x40"
22543 "\x62\x0a\x65\x10\x76\x55\xef\xc0\x95\x9c\xa7\xda"
22544 "\x3f\xcf\xb7\x7b\xc6\xe1\x28\x52\xfc\x0c\xe2\x37"
22545 "\x0d\x83\xa7\x51\x4b\x31\x47\x3c\xe1\x3c\xae\x70"
22546 "\x01\xc8\xa3\xd3\xc2\xac\x77\x9c\xd1\x68\x77\x9b"
22547 "\x58\x27\x3b\xa5\x0f\xc2\x7a\x8b\x04\x65\x62\xd5"
22548 "\xe8\xd6\xfe\x2a\xaf\xd3\xd3\xfe\xbd\x18\xfb\xcd"
22549 "\xcd\x66\xb5\x01\x69\x66\xa0\x3c",
22550 .expectedlen = 128,
22551 .addtla = (unsigned char *)
22552 "\x17\xc1\x56\xcb\xcc\x50\xd6\x03\x7d\x45\x76\xa3"
22553 "\x75\x76\xc1\x4a\x66\x1b\x2e\xdf\xb0\x2e\x7d\x56"
22554 "\x6d\x99\x3b\xc6\x58\xda\x03\xf6",
22555 .addtlb = (unsigned char *)
22556 "\x7c\x7b\x4a\x4b\x32\x5e\x6f\x67\x34\xf5\x21\x4c"
22557 "\xf9\x96\xf9\xbf\x1c\x8c\x81\xd3\x9b\x60\x6a\x44"
22558 "\xc6\x03\xa2\xfb\x13\x20\x19\xb7",
22559 .addtllen = 32,
22560 .pers = NULL,
22561 .perslen = 0,
da7f033d 22562 }, {
92a4c9fe
EB
22563 .entropy = (unsigned char *)
22564 "\x13\x54\x96\xfc\x1b\x7d\x28\xf3\x18\xc9\xa7\x89"
22565 "\xb6\xb3\xc8\x72\xac\x00\xd4\x59\x36\x25\x05\xaf"
22566 "\xa5\xdb\x96\xcb\x3c\x58\x46\x87\xa5\xaa\xbf\x20"
22567 "\x3b\xfe\x23\x0e\xd1\xc7\x41\x0f\x3f\xc9\xb3\x67",
22568 .entropylen = 48,
22569 .entpra = (unsigned char *)
22570 "\xe2\xbd\xb7\x48\x08\x06\xf3\xe1\x93\x3c\xac\x79"
22571 "\xa7\x2b\x11\xda\xe3\x2e\xe1\x91\xa5\x02\x19\x57"
22572 "\x20\x28\xad\xf2\x60\xd7\xcd\x45",
22573 .entprb = (unsigned char *)
22574 "\x8b\xd4\x69\xfc\xff\x59\x95\x95\xc6\x51\xde\x71"
22575 "\x68\x5f\xfc\xf9\x4a\xab\xec\x5a\xcb\xbe\xd3\x66"
22576 "\x1f\xfa\x74\xd3\xac\xa6\x74\x60",
22577 .entprlen = 32,
22578 .expected = (unsigned char *)
22579 "\x1f\x9e\xaf\xe4\xd2\x46\xb7\x47\x41\x4c\x65\x99"
22580 "\x01\xe9\x3b\xbb\x83\x0c\x0a\xb0\xc1\x3a\xe2\xb3"
22581 "\x31\x4e\xeb\x93\x73\xee\x0b\x26\xc2\x63\xa5\x75"
22582 "\x45\x99\xd4\x5c\x9f\xa1\xd4\x45\x87\x6b\x20\x61"
22583 "\x40\xea\x78\xa5\x32\xdf\x9e\x66\x17\xaf\xb1\x88"
22584 "\x9e\x2e\x23\xdd\xc1\xda\x13\x97\x88\xa5\xb6\x5e"
22585 "\x90\x14\x4e\xef\x13\xab\x5c\xd9\x2c\x97\x9e\x7c"
22586 "\xd7\xf8\xce\xea\x81\xf5\xcd\x71\x15\x49\x44\xce"
22587 "\x83\xb6\x05\xfb\x7d\x30\xb5\x57\x2c\x31\x4f\xfc"
22588 "\xfe\x80\xb6\xc0\x13\x0c\x5b\x9b\x2e\x8f\x3d\xfc"
22589 "\xc2\xa3\x0c\x11\x1b\x80\x5f\xf3",
22590 .expectedlen = 128,
22591 .addtla = NULL,
22592 .addtlb = NULL,
22593 .addtllen = 0,
22594 .pers = (unsigned char *)
22595 "\x64\xb6\xfc\x60\xbc\x61\x76\x23\x6d\x3f\x4a\x0f"
22596 "\xe1\xb4\xd5\x20\x9e\x70\xdd\x03\x53\x6d\xbf\xce"
22597 "\xcd\x56\x80\xbc\xb8\x15\xc8\xaa",
22598 .perslen = 32,
22599 }, {
22600 .entropy = (unsigned char *)
22601 "\xc7\xcc\xbc\x67\x7e\x21\x66\x1e\x27\x2b\x63\xdd"
22602 "\x3a\x78\xdc\xdf\x66\x6d\x3f\x24\xae\xcf\x37\x01"
22603 "\xa9\x0d\x89\x8a\xa7\xdc\x81\x58\xae\xb2\x10\x15"
22604 "\x7e\x18\x44\x6d\x13\xea\xdf\x37\x85\xfe\x81\xfb",
22605 .entropylen = 48,
22606 .entpra = (unsigned char *)
22607 "\x7b\xa1\x91\x5b\x3c\x04\xc4\x1b\x1d\x19\x2f\x1a"
22608 "\x18\x81\x60\x3c\x6c\x62\x91\xb7\xe9\xf5\xcb\x96"
22609 "\xbb\x81\x6a\xcc\xb5\xae\x55\xb6",
22610 .entprb = (unsigned char *)
22611 "\x99\x2c\xc7\x78\x7e\x3b\x88\x12\xef\xbe\xd3\xd2"
22612 "\x7d\x2a\xa5\x86\xda\x8d\x58\x73\x4a\x0a\xb2\x2e"
22613 "\xbb\x4c\x7e\xe3\x9a\xb6\x81\xc1",
22614 .entprlen = 32,
22615 .expected = (unsigned char *)
22616 "\x95\x6f\x95\xfc\x3b\xb7\xfe\x3e\xd0\x4e\x1a\x14"
22617 "\x6c\x34\x7f\x7b\x1d\x0d\x63\x5e\x48\x9c\x69\xe6"
22618 "\x46\x07\xd2\x87\xf3\x86\x52\x3d\x98\x27\x5e\xd7"
22619 "\x54\xe7\x75\x50\x4f\xfb\x4d\xfd\xac\x2f\x4b\x77"
22620 "\xcf\x9e\x8e\xcc\x16\xa2\x24\xcd\x53\xde\x3e\xc5"
22621 "\x55\x5d\xd5\x26\x3f\x89\xdf\xca\x8b\x4e\x1e\xb6"
22622 "\x88\x78\x63\x5c\xa2\x63\x98\x4e\x6f\x25\x59\xb1"
22623 "\x5f\x2b\x23\xb0\x4b\xa5\x18\x5d\xc2\x15\x74\x40"
22624 "\x59\x4c\xb4\x1e\xcf\x9a\x36\xfd\x43\xe2\x03\xb8"
22625 "\x59\x91\x30\x89\x2a\xc8\x5a\x43\x23\x7c\x73\x72"
22626 "\xda\x3f\xad\x2b\xba\x00\x6b\xd1",
22627 .expectedlen = 128,
22628 .addtla = (unsigned char *)
22629 "\x18\xe8\x17\xff\xef\x39\xc7\x41\x5c\x73\x03\x03"
22630 "\xf6\x3d\xe8\x5f\xc8\xab\xe4\xab\x0f\xad\xe8\xd6"
22631 "\x86\x88\x55\x28\xc1\x69\xdd\x76",
22632 .addtlb = (unsigned char *)
22633 "\xac\x07\xfc\xbe\x87\x0e\xd3\xea\x1f\x7e\xb8\xe7"
22634 "\x9d\xec\xe8\xe7\xbc\xf3\x18\x25\x77\x35\x4a\xaa"
22635 "\x00\x99\x2a\xdd\x0a\x00\x50\x82",
22636 .addtllen = 32,
22637 .pers = (unsigned char *)
22638 "\xbc\x55\xab\x3c\xf6\x52\xb0\x11\x3d\x7b\x90\xb8"
22639 "\x24\xc9\x26\x4e\x5a\x1e\x77\x0d\x3d\x58\x4a\xda"
22640 "\xd1\x81\xe9\xf8\xeb\x30\x8f\x6f",
22641 .perslen = 32,
22642 },
da7f033d
HX
22643};
22644
92a4c9fe 22645static const struct drbg_testvec drbg_pr_ctr_aes128_tv_template[] = {
da7f033d 22646 {
92a4c9fe
EB
22647 .entropy = (unsigned char *)
22648 "\xd1\x44\xc6\x61\x81\x6d\xca\x9d\x15\x28\x8a\x42"
22649 "\x94\xd7\x28\x9c\x43\x77\x19\x29\x1a\x6d\xc3\xa2",
22650 .entropylen = 24,
22651 .entpra = (unsigned char *)
22652 "\x96\xd8\x9e\x45\x32\xc9\xd2\x08\x7a\x6d\x97\x15"
22653 "\xb4\xec\x80\xb1",
22654 .entprb = (unsigned char *)
22655 "\x8b\xb6\x72\xb5\x24\x0b\x98\x65\x95\x95\xe9\xc9"
22656 "\x28\x07\xeb\xc2",
22657 .entprlen = 16,
22658 .expected = (unsigned char *)
22659 "\x70\x19\xd0\x4c\x45\x78\xd6\x68\xa9\x9a\xaa\xfe"
22660 "\xc1\xdf\x27\x9a\x1c\x0d\x0d\xf7\x24\x75\x46\xcc"
22661 "\x77\x6b\xdf\x89\xc6\x94\xdc\x74\x50\x10\x70\x18"
22662 "\x9b\xdc\x96\xb4\x89\x23\x40\x1a\xce\x09\x87\xce"
22663 "\xd2\xf3\xd5\xe4\x51\x67\x74\x11\x5a\xcc\x8b\x3b"
22664 "\x8a\xf1\x23\xa8",
22665 .expectedlen = 64,
22666 .addtla = NULL,
22667 .addtlb = NULL,
22668 .addtllen = 0,
22669 .pers = NULL,
22670 .perslen = 0,
da7f033d 22671 }, {
92a4c9fe
EB
22672 .entropy = (unsigned char *)
22673 "\x8e\x83\xe0\xeb\x37\xea\x3e\x53\x5e\x17\x6e\x77"
22674 "\xbd\xb1\x53\x90\xfc\xdc\xc1\x3c\x9a\x88\x22\x94",
22675 .entropylen = 24,
22676 .entpra = (unsigned char *)
22677 "\x6a\x85\xe7\x37\xc8\xf1\x04\x31\x98\x4f\xc8\x73"
22678 "\x67\xd1\x08\xf8",
22679 .entprb = (unsigned char *)
22680 "\xd7\xa4\x68\xe2\x12\x74\xc3\xd9\xf1\xb7\x05\xbc"
22681 "\xd4\xba\x04\x58",
22682 .entprlen = 16,
22683 .expected = (unsigned char *)
22684 "\x78\xd6\xa6\x70\xff\xd1\x82\xf5\xa2\x88\x7f\x6d"
22685 "\x3d\x8c\x39\xb1\xa8\xcb\x2c\x91\xab\x14\x7e\xbc"
22686 "\x95\x45\x9f\x24\xb8\x20\xac\x21\x23\xdb\x72\xd7"
22687 "\x12\x8d\x48\x95\xf3\x19\x0c\x43\xc6\x19\x45\xfc"
22688 "\x8b\xac\x40\x29\x73\x00\x03\x45\x5e\x12\xff\x0c"
22689 "\xc1\x02\x41\x82",
22690 .expectedlen = 64,
22691 .addtla = (unsigned char *)
22692 "\xa2\xd9\x38\xcf\x8b\x29\x67\x5b\x65\x62\x6f\xe8"
22693 "\xeb\xb3\x01\x76",
22694 .addtlb = (unsigned char *)
22695 "\x59\x63\x1e\x81\x8a\x14\xa8\xbb\xa1\xb8\x41\x25"
22696 "\xd0\x7f\xcc\x43",
22697 .addtllen = 16,
22698 .pers = NULL,
22699 .perslen = 0,
da7f033d 22700 }, {
92a4c9fe
EB
22701 .entropy = (unsigned char *)
22702 "\x04\xd9\x49\xa6\xdc\xe8\x6e\xbb\xf1\x08\x77\x2b"
22703 "\x9e\x08\xca\x92\x65\x16\xda\x99\xa2\x59\xf3\xe8",
22704 .entropylen = 24,
22705 .entpra = (unsigned char *)
22706 "\x38\x7e\x3f\x6b\x51\x70\x7b\x20\xec\x53\xd0\x66"
22707 "\xc3\x0f\xe3\xb0",
22708 .entprb = (unsigned char *)
22709 "\xe0\x86\xa6\xaa\x5f\x72\x2f\xad\xf7\xef\x06\xb8"
22710 "\xd6\x9c\x9d\xe8",
22711 .entprlen = 16,
22712 .expected = (unsigned char *)
22713 "\xc9\x0a\xaf\x85\x89\x71\x44\x66\x4f\x25\x0b\x2b"
22714 "\xde\xd8\xfa\xff\x52\x5a\x1b\x32\x5e\x41\x7a\x10"
22715 "\x1f\xef\x1e\x62\x23\xe9\x20\x30\xc9\x0d\xad\x69"
22716 "\xb4\x9c\x5b\xf4\x87\x42\xd5\xae\x5e\x5e\x43\xcc"
22717 "\xd9\xfd\x0b\x93\x4a\xe3\xd4\x06\x37\x36\x0f\x3f"
22718 "\x72\x82\x0c\xcf",
22719 .expectedlen = 64,
22720 .addtla = NULL,
22721 .addtlb = NULL,
22722 .addtllen = 0,
22723 .pers = (unsigned char *)
22724 "\xbf\xa4\x9a\x8f\x7b\xd8\xb1\x7a\x9d\xfa\x45\xed"
22725 "\x21\x52\xb3\xad",
22726 .perslen = 16,
22727 }, {
22728 .entropy = (unsigned char *)
22729 "\x92\x89\x8f\x31\xfa\x1c\xff\x6d\x18\x2f\x26\x06"
22730 "\x43\xdf\xf8\x18\xc2\xa4\xd9\x72\xc3\xb9\xb6\x97",
22731 .entropylen = 24,
22732 .entpra = (unsigned char *)
22733 "\x20\x72\x8a\x06\xf8\x6f\x8d\xd4\x41\xe2\x72\xb7"
22734 "\xc4\x2c\xe8\x10",
22735 .entprb = (unsigned char *)
22736 "\x3d\xb0\xf0\x94\xf3\x05\x50\x33\x17\x86\x3e\x22"
22737 "\x08\xf7\xa5\x01",
22738 .entprlen = 16,
22739 .expected = (unsigned char *)
22740 "\x5a\x35\x39\x87\x0f\x4d\x22\xa4\x09\x24\xee\x71"
22741 "\xc9\x6f\xac\x72\x0a\xd6\xf0\x88\x82\xd0\x83\x28"
22742 "\x73\xec\x3f\x93\xd8\xab\x45\x23\xf0\x7e\xac\x45"
22743 "\x14\x5e\x93\x9f\xb1\xd6\x76\x43\x3d\xb6\xe8\x08"
22744 "\x88\xf6\xda\x89\x08\x77\x42\xfe\x1a\xf4\x3f\xc4"
22745 "\x23\xc5\x1f\x68",
22746 .expectedlen = 64,
22747 .addtla = (unsigned char *)
22748 "\x1a\x40\xfa\xe3\xcc\x6c\x7c\xa0\xf8\xda\xba\x59"
22749 "\x23\x6d\xad\x1d",
22750 .addtlb = (unsigned char *)
22751 "\x9f\x72\x76\x6c\xc7\x46\xe5\xed\x2e\x53\x20\x12"
22752 "\xbc\x59\x31\x8c",
22753 .addtllen = 16,
22754 .pers = (unsigned char *)
22755 "\xea\x65\xee\x60\x26\x4e\x7e\xb6\x0e\x82\x68\xc4"
22756 "\x37\x3c\x5c\x0b",
22757 .perslen = 16,
0840605e 22758 },
da7f033d
HX
22759};
22760
92a4c9fe
EB
22761/*
22762 * SP800-90A DRBG Test vectors from
22763 * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
22764 *
22765 * Test vectors for DRBG without prediction resistance. All types of DRBGs
22766 * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
22767 * w/o personalization string, w/ and w/o additional input string).
22768 */
22769static const struct drbg_testvec drbg_nopr_sha256_tv_template[] = {
da7f033d 22770 {
92a4c9fe
EB
22771 .entropy = (unsigned char *)
22772 "\xa6\x5a\xd0\xf3\x45\xdb\x4e\x0e\xff\xe8\x75\xc3"
22773 "\xa2\xe7\x1f\x42\xc7\x12\x9d\x62\x0f\xf5\xc1\x19"
22774 "\xa9\xef\x55\xf0\x51\x85\xe0\xfb\x85\x81\xf9\x31"
22775 "\x75\x17\x27\x6e\x06\xe9\x60\x7d\xdb\xcb\xcc\x2e",
22776 .entropylen = 48,
22777 .expected = (unsigned char *)
22778 "\xd3\xe1\x60\xc3\x5b\x99\xf3\x40\xb2\x62\x82\x64"
22779 "\xd1\x75\x10\x60\xe0\x04\x5d\xa3\x83\xff\x57\xa5"
22780 "\x7d\x73\xa6\x73\xd2\xb8\xd8\x0d\xaa\xf6\xa6\xc3"
22781 "\x5a\x91\xbb\x45\x79\xd7\x3f\xd0\xc8\xfe\xd1\x11"
22782 "\xb0\x39\x13\x06\x82\x8a\xdf\xed\x52\x8f\x01\x81"
22783 "\x21\xb3\xfe\xbd\xc3\x43\xe7\x97\xb8\x7d\xbb\x63"
22784 "\xdb\x13\x33\xde\xd9\xd1\xec\xe1\x77\xcf\xa6\xb7"
22785 "\x1f\xe8\xab\x1d\xa4\x66\x24\xed\x64\x15\xe5\x1c"
22786 "\xcd\xe2\xc7\xca\x86\xe2\x83\x99\x0e\xea\xeb\x91"
22787 "\x12\x04\x15\x52\x8b\x22\x95\x91\x02\x81\xb0\x2d"
22788 "\xd4\x31\xf4\xc9\xf7\x04\x27\xdf",
22789 .expectedlen = 128,
22790 .addtla = NULL,
22791 .addtlb = NULL,
22792 .addtllen = 0,
22793 .pers = NULL,
22794 .perslen = 0,
da7f033d 22795 }, {
92a4c9fe
EB
22796 .entropy = (unsigned char *)
22797 "\x73\xd3\xfb\xa3\x94\x5f\x2b\x5f\xb9\x8f\xf6\x9c"
22798 "\x8a\x93\x17\xae\x19\xc3\x4c\xc3\xd6\xca\xa3\x2d"
22799 "\x16\xfc\x42\xd2\x2d\xd5\x6f\x56\xcc\x1d\x30\xff"
22800 "\x9e\x06\x3e\x09\xce\x58\xe6\x9a\x35\xb3\xa6\x56",
22801 .entropylen = 48,
22802 .expected = (unsigned char *)
22803 "\x71\x7b\x93\x46\x1a\x40\xaa\x35\xa4\xaa\xc5\xe7"
22804 "\x6d\x5b\x5b\x8a\xa0\xdf\x39\x7d\xae\x71\x58\x5b"
22805 "\x3c\x7c\xb4\xf0\x89\xfa\x4a\x8c\xa9\x5c\x54\xc0"
22806 "\x40\xdf\xbc\xce\x26\x81\x34\xf8\xba\x7d\x1c\xe8"
22807 "\xad\x21\xe0\x74\xcf\x48\x84\x30\x1f\xa1\xd5\x4f"
22808 "\x81\x42\x2f\xf4\xdb\x0b\x23\xf8\x73\x27\xb8\x1d"
22809 "\x42\xf8\x44\x58\xd8\x5b\x29\x27\x0a\xf8\x69\x59"
22810 "\xb5\x78\x44\xeb\x9e\xe0\x68\x6f\x42\x9a\xb0\x5b"
22811 "\xe0\x4e\xcb\x6a\xaa\xe2\xd2\xd5\x33\x25\x3e\xe0"
22812 "\x6c\xc7\x6a\x07\xa5\x03\x83\x9f\xe2\x8b\xd1\x1c"
22813 "\x70\xa8\x07\x59\x97\xeb\xf6\xbe",
22814 .expectedlen = 128,
22815 .addtla = (unsigned char *)
22816 "\xf4\xd5\x98\x3d\xa8\xfc\xfa\x37\xb7\x54\x67\x73"
22817 "\xc7\xc3\xdd\x47\x34\x71\x02\x5d\xc1\xa0\xd3\x10"
22818 "\xc1\x8b\xbd\xf5\x66\x34\x6f\xdd",
22819 .addtlb = (unsigned char *)
22820 "\xf7\x9e\x6a\x56\x0e\x73\xe9\xd9\x7a\xd1\x69\xe0"
22821 "\x6f\x8c\x55\x1c\x44\xd1\xce\x6f\x28\xcc\xa4\x4d"
22822 "\xa8\xc0\x85\xd1\x5a\x0c\x59\x40",
22823 .addtllen = 32,
22824 .pers = NULL,
22825 .perslen = 0,
da7f033d 22826 }, {
92a4c9fe
EB
22827 .entropy = (unsigned char *)
22828 "\x2a\x85\xa9\x8b\xd0\xda\x83\xd6\xad\xab\x9f\xbb"
22829 "\x54\x31\x15\x95\x1c\x4d\x49\x9f\x6a\x15\xf6\xe4"
22830 "\x15\x50\x88\x06\x29\x0d\xed\x8d\xb9\x6f\x96\xe1"
22831 "\x83\x9f\xf7\x88\xda\x84\xbf\x44\x28\xd9\x1d\xaa",
22832 .entropylen = 48,
22833 .expected = (unsigned char *)
22834 "\x2d\x55\xde\xc9\xed\x05\x47\x07\x3d\x04\xfc\x28"
22835 "\x0f\x92\xf0\x4d\xd8\x00\x32\x47\x0a\x1b\x1c\x4b"
22836 "\xef\xd9\x97\xa1\x17\x67\xda\x26\x6c\xfe\x76\x46"
22837 "\x6f\xbc\x6d\x82\x4e\x83\x8a\x98\x66\x6c\x01\xb6"
22838 "\xe6\x64\xe0\x08\x10\x6f\xd3\x5d\x90\xe7\x0d\x72"
22839 "\xa6\xa7\xe3\xbb\x98\x11\x12\x56\x23\xc2\x6d\xd1"
22840 "\xc8\xa8\x7a\x39\xf3\x34\xe3\xb8\xf8\x66\x00\x77"
22841 "\x7d\xcf\x3c\x3e\xfa\xc9\x0f\xaf\xe0\x24\xfa\xe9"
22842 "\x84\xf9\x6a\x01\xf6\x35\xdb\x5c\xab\x2a\xef\x4e"
22843 "\xac\xab\x55\xb8\x9b\xef\x98\x68\xaf\x51\xd8\x16"
22844 "\xa5\x5e\xae\xf9\x1e\xd2\xdb\xe6",
22845 .expectedlen = 128,
22846 .addtla = NULL,
22847 .addtlb = NULL,
22848 .addtllen = 0,
22849 .pers = (unsigned char *)
22850 "\xa8\x80\xec\x98\x30\x98\x15\xd2\xc6\xc4\x68\xf1"
22851 "\x3a\x1c\xbf\xce\x6a\x40\x14\xeb\x36\x99\x53\xda"
22852 "\x57\x6b\xce\xa4\x1c\x66\x3d\xbc",
22853 .perslen = 32,
22854 }, {
22855 .entropy = (unsigned char *)
22856 "\x69\xed\x82\xa9\xc5\x7b\xbf\xe5\x1d\x2f\xcb\x7a"
22857 "\xd3\x50\x7d\x96\xb4\xb9\x2b\x50\x77\x51\x27\x74"
22858 "\x33\x74\xba\xf1\x30\xdf\x8e\xdf\x87\x1d\x87\xbc"
22859 "\x96\xb2\xc3\xa7\xed\x60\x5e\x61\x4e\x51\x29\x1a",
22860 .entropylen = 48,
22861 .expected = (unsigned char *)
22862 "\xa5\x71\x24\x31\x11\xfe\x13\xe1\xa8\x24\x12\xfb"
22863 "\x37\xa1\x27\xa5\xab\x77\xa1\x9f\xae\x8f\xaf\x13"
22864 "\x93\xf7\x53\x85\x91\xb6\x1b\xab\xd4\x6b\xea\xb6"
22865 "\xef\xda\x4c\x90\x6e\xef\x5f\xde\xe1\xc7\x10\x36"
22866 "\xd5\x67\xbd\x14\xb6\x89\x21\x0c\xc9\x92\x65\x64"
22867 "\xd0\xf3\x23\xe0\x7f\xd1\xe8\x75\xc2\x85\x06\xea"
22868 "\xca\xc0\xcb\x79\x2d\x29\x82\xfc\xaa\x9a\xc6\x95"
22869 "\x7e\xdc\x88\x65\xba\xec\x0e\x16\x87\xec\xa3\x9e"
22870 "\xd8\x8c\x80\xab\x3a\x64\xe0\xcb\x0e\x45\x98\xdd"
22871 "\x7c\x6c\x6c\x26\x11\x13\xc8\xce\xa9\x47\xa6\x06"
22872 "\x57\xa2\x66\xbb\x2d\x7f\xf3\xc1",
22873 .expectedlen = 128,
22874 .addtla = (unsigned char *)
22875 "\x74\xd3\x6d\xda\xe8\xd6\x86\x5f\x63\x01\xfd\xf2"
22876 "\x7d\x06\x29\x6d\x94\xd1\x66\xf0\xd2\x72\x67\x4e"
22877 "\x77\xc5\x3d\x9e\x03\xe3\xa5\x78",
22878 .addtlb = (unsigned char *)
22879 "\xf6\xb6\x3d\xf0\x7c\x26\x04\xc5\x8b\xcd\x3e\x6a"
22880 "\x9f\x9c\x3a\x2e\xdb\x47\x87\xe5\x8e\x00\x5e\x2b"
22881 "\x74\x7f\xa6\xf6\x80\xcd\x9b\x21",
22882 .addtllen = 32,
22883 .pers = (unsigned char *)
22884 "\x74\xa6\xe0\x08\xf9\x27\xee\x1d\x6e\x3c\x28\x20"
22885 "\x87\xdd\xd7\x54\x31\x47\x78\x4b\xe5\x6d\xa3\x73"
22886 "\xa9\x65\xb1\x10\xc1\xdc\x77\x7c",
22887 .perslen = 32,
22888 },
22889};
22890
22891static const struct drbg_testvec drbg_nopr_hmac_sha256_tv_template[] = {
22892 {
22893 .entropy = (unsigned char *)
22894 "\xca\x85\x19\x11\x34\x93\x84\xbf\xfe\x89\xde\x1c"
22895 "\xbd\xc4\x6e\x68\x31\xe4\x4d\x34\xa4\xfb\x93\x5e"
22896 "\xe2\x85\xdd\x14\xb7\x1a\x74\x88\x65\x9b\xa9\x6c"
22897 "\x60\x1d\xc6\x9f\xc9\x02\x94\x08\x05\xec\x0c\xa8",
22898 .entropylen = 48,
22899 .expected = (unsigned char *)
22900 "\xe5\x28\xe9\xab\xf2\xde\xce\x54\xd4\x7c\x7e\x75"
22901 "\xe5\xfe\x30\x21\x49\xf8\x17\xea\x9f\xb4\xbe\xe6"
22902 "\xf4\x19\x96\x97\xd0\x4d\x5b\x89\xd5\x4f\xbb\x97"
22903 "\x8a\x15\xb5\xc4\x43\xc9\xec\x21\x03\x6d\x24\x60"
22904 "\xb6\xf7\x3e\xba\xd0\xdc\x2a\xba\x6e\x62\x4a\xbf"
22905 "\x07\x74\x5b\xc1\x07\x69\x4b\xb7\x54\x7b\xb0\x99"
22906 "\x5f\x70\xde\x25\xd6\xb2\x9e\x2d\x30\x11\xbb\x19"
22907 "\xd2\x76\x76\xc0\x71\x62\xc8\xb5\xcc\xde\x06\x68"
22908 "\x96\x1d\xf8\x68\x03\x48\x2c\xb3\x7e\xd6\xd5\xc0"
22909 "\xbb\x8d\x50\xcf\x1f\x50\xd4\x76\xaa\x04\x58\xbd"
22910 "\xab\xa8\x06\xf4\x8b\xe9\xdc\xb8",
22911 .expectedlen = 128,
22912 .addtla = NULL,
22913 .addtlb = NULL,
22914 .addtllen = 0,
22915 .pers = NULL,
22916 .perslen = 0,
22917 }, {
22918 .entropy = (unsigned char *)
22919 "\xf9\x7a\x3c\xfd\x91\xfa\xa0\x46\xb9\xe6\x1b\x94"
22920 "\x93\xd4\x36\xc4\x93\x1f\x60\x4b\x22\xf1\x08\x15"
22921 "\x21\xb3\x41\x91\x51\xe8\xff\x06\x11\xf3\xa7\xd4"
22922 "\x35\x95\x35\x7d\x58\x12\x0b\xd1\xe2\xdd\x8a\xed",
22923 .entropylen = 48,
22924 .expected = (unsigned char *)
22925 "\xc6\x87\x1c\xff\x08\x24\xfe\x55\xea\x76\x89\xa5"
22926 "\x22\x29\x88\x67\x30\x45\x0e\x5d\x36\x2d\xa5\xbf"
22927 "\x59\x0d\xcf\x9a\xcd\x67\xfe\xd4\xcb\x32\x10\x7d"
22928 "\xf5\xd0\x39\x69\xa6\x6b\x1f\x64\x94\xfd\xf5\xd6"
22929 "\x3d\x5b\x4d\x0d\x34\xea\x73\x99\xa0\x7d\x01\x16"
22930 "\x12\x6d\x0d\x51\x8c\x7c\x55\xba\x46\xe1\x2f\x62"
22931 "\xef\xc8\xfe\x28\xa5\x1c\x9d\x42\x8e\x6d\x37\x1d"
22932 "\x73\x97\xab\x31\x9f\xc7\x3d\xed\x47\x22\xe5\xb4"
22933 "\xf3\x00\x04\x03\x2a\x61\x28\xdf\x5e\x74\x97\xec"
22934 "\xf8\x2c\xa7\xb0\xa5\x0e\x86\x7e\xf6\x72\x8a\x4f"
22935 "\x50\x9a\x8c\x85\x90\x87\x03\x9c",
22936 .expectedlen = 128,
22937 .addtla = (unsigned char *)
22938 "\x51\x72\x89\xaf\xe4\x44\xa0\xfe\x5e\xd1\xa4\x1d"
22939 "\xbb\xb5\xeb\x17\x15\x00\x79\xbd\xd3\x1e\x29\xcf"
22940 "\x2f\xf3\x00\x34\xd8\x26\x8e\x3b",
22941 .addtlb = (unsigned char *)
22942 "\x88\x02\x8d\x29\xef\x80\xb4\xe6\xf0\xfe\x12\xf9"
22943 "\x1d\x74\x49\xfe\x75\x06\x26\x82\xe8\x9c\x57\x14"
22944 "\x40\xc0\xc9\xb5\x2c\x42\xa6\xe0",
22945 .addtllen = 32,
22946 .pers = NULL,
22947 .perslen = 0,
22948 }, {
22949 .entropy = (unsigned char *)
22950 "\x8d\xf0\x13\xb4\xd1\x03\x52\x30\x73\x91\x7d\xdf"
22951 "\x6a\x86\x97\x93\x05\x9e\x99\x43\xfc\x86\x54\x54"
22952 "\x9e\x7a\xb2\x2f\x7c\x29\xf1\x22\xda\x26\x25\xaf"
22953 "\x2d\xdd\x4a\xbc\xce\x3c\xf4\xfa\x46\x59\xd8\x4e",
22954 .entropylen = 48,
22955 .expected = (unsigned char *)
22956 "\xb9\x1c\xba\x4c\xc8\x4f\xa2\x5d\xf8\x61\x0b\x81"
22957 "\xb6\x41\x40\x27\x68\xa2\x09\x72\x34\x93\x2e\x37"
22958 "\xd5\x90\xb1\x15\x4c\xbd\x23\xf9\x74\x52\xe3\x10"
22959 "\xe2\x91\xc4\x51\x46\x14\x7f\x0d\xa2\xd8\x17\x61"
22960 "\xfe\x90\xfb\xa6\x4f\x94\x41\x9c\x0f\x66\x2b\x28"
22961 "\xc1\xed\x94\xda\x48\x7b\xb7\xe7\x3e\xec\x79\x8f"
22962 "\xbc\xf9\x81\xb7\x91\xd1\xbe\x4f\x17\x7a\x89\x07"
22963 "\xaa\x3c\x40\x16\x43\xa5\xb6\x2b\x87\xb8\x9d\x66"
22964 "\xb3\xa6\x0e\x40\xd4\xa8\xe4\xe9\xd8\x2a\xf6\xd2"
22965 "\x70\x0e\x6f\x53\x5c\xdb\x51\xf7\x5c\x32\x17\x29"
22966 "\x10\x37\x41\x03\x0c\xcc\x3a\x56",
22967 .expectedlen = 128,
22968 .addtla = NULL,
22969 .addtlb = NULL,
22970 .addtllen = 0,
22971 .pers = (unsigned char *)
22972 "\xb5\x71\xe6\x6d\x7c\x33\x8b\xc0\x7b\x76\xad\x37"
22973 "\x57\xbb\x2f\x94\x52\xbf\x7e\x07\x43\x7a\xe8\x58"
22974 "\x1c\xe7\xbc\x7c\x3a\xc6\x51\xa9",
22975 .perslen = 32,
22976 }, {
22977 .entropy = (unsigned char *)
22978 "\xc2\xa5\x66\xa9\xa1\x81\x7b\x15\xc5\xc3\xb7\x78"
22979 "\x17\x7a\xc8\x7c\x24\xe7\x97\xbe\x0a\x84\x5f\x11"
22980 "\xc2\xfe\x39\x9d\xd3\x77\x32\xf2\xcb\x18\x94\xeb"
22981 "\x2b\x97\xb3\xc5\x6e\x62\x83\x29\x51\x6f\x86\xec",
22982 .entropylen = 48,
22983 .expected = (unsigned char *)
22984 "\xb3\xa3\x69\x8d\x77\x76\x99\xa0\xdd\x9f\xa3\xf0"
22985 "\xa9\xfa\x57\x83\x2d\x3c\xef\xac\x5d\xf2\x44\x37"
22986 "\xc6\xd7\x3a\x0f\xe4\x10\x40\xf1\x72\x90\x38\xae"
22987 "\xf1\xe9\x26\x35\x2e\xa5\x9d\xe1\x20\xbf\xb7\xb0"
22988 "\x73\x18\x3a\x34\x10\x6e\xfe\xd6\x27\x8f\xf8\xad"
22989 "\x84\x4b\xa0\x44\x81\x15\xdf\xdd\xf3\x31\x9a\x82"
22990 "\xde\x6b\xb1\x1d\x80\xbd\x87\x1a\x9a\xcd\x35\xc7"
22991 "\x36\x45\xe1\x27\x0f\xb9\xfe\x4f\xa8\x8e\xc0\xe4"
22992 "\x65\x40\x9e\xa0\xcb\xa8\x09\xfe\x2f\x45\xe0\x49"
22993 "\x43\xa2\xe3\x96\xbb\xb7\xdd\x2f\x4e\x07\x95\x30"
22994 "\x35\x24\xcc\x9c\xc5\xea\x54\xa1",
22995 .expectedlen = 128,
22996 .addtla = (unsigned char *)
22997 "\x41\x3d\xd8\x3f\xe5\x68\x35\xab\xd4\x78\xcb\x96"
22998 "\x93\xd6\x76\x35\x90\x1c\x40\x23\x9a\x26\x64\x62"
22999 "\xd3\x13\x3b\x83\xe4\x9c\x82\x0b",
23000 .addtlb = (unsigned char *)
23001 "\xd5\xc4\xa7\x1f\x9d\x6d\x95\xa1\xbe\xdf\x0b\xd2"
23002 "\x24\x7c\x27\x7d\x1f\x84\xa4\xe5\x7a\x4a\x88\x25"
23003 "\xb8\x2a\x2d\x09\x7d\xe6\x3e\xf1",
23004 .addtllen = 32,
23005 .pers = (unsigned char *)
23006 "\x13\xce\x4d\x8d\xd2\xdb\x97\x96\xf9\x41\x56\xc8"
23007 "\xe8\xf0\x76\x9b\x0a\xa1\xc8\x2c\x13\x23\xb6\x15"
23008 "\x36\x60\x3b\xca\x37\xc9\xee\x29",
23009 .perslen = 32,
0840605e 23010 },
da7f033d
HX
23011};
23012
8833272d
SM
23013/* Test vector obtained during NIST ACVP testing */
23014static const struct drbg_testvec drbg_nopr_hmac_sha512_tv_template[] = {
23015 {
23016 .entropy = (unsigned char *)
23017 "\xDF\xB0\xF2\x18\xF0\x78\x07\x01\x29\xA4\x29\x26"
23018 "\x2F\x8A\x34\xCB\x37\xEF\xEE\x41\xE6\x96\xF7\xFF"
23019 "\x61\x47\xD3\xED\x41\x97\xEF\x64\x0C\x48\x56\x5A"
23020 "\xE6\x40\x6E\x4A\x3B\x9E\x7F\xAC\x08\xEC\x25\xAE"
23021 "\x0B\x51\x0E\x2C\x44\x2E\xBD\xDB\x57\xD0\x4A\x6D"
23022 "\x80\x3E\x37\x0F",
23023 .entropylen = 64,
23024 .expected = (unsigned char *)
23025 "\x48\xc6\xa8\xdb\x09\xae\xde\x5d\x8c\x77\xf3\x52"
23026 "\x92\x71\xa7\xb9\x6d\x53\x6d\xa3\x73\xe3\x55\xb8"
23027 "\x39\xd6\x44\x2b\xee\xcb\xe1\x32\x15\x30\xbe\x4e"
23028 "\x9b\x1e\x06\xd1\x6b\xbf\xd5\x3e\xea\x7c\xf5\xaa"
23029 "\x4b\x05\xb5\xd3\xa7\xb2\xc4\xfe\xe7\x1b\xda\x11"
23030 "\x43\x98\x03\x70\x90\xbf\x6e\x43\x9b\xe4\x14\xef"
23031 "\x71\xa3\x2a\xef\x9f\x0d\xb9\xe3\x52\xf2\x89\xc9"
23032 "\x66\x9a\x60\x60\x99\x60\x62\x4c\xd6\x45\x52\x54"
23033 "\xe6\x32\xb2\x1b\xd4\x48\xb5\xa6\xf9\xba\xd3\xff"
23034 "\x29\xc5\x21\xe0\x91\x31\xe0\x38\x8c\x93\x0f\x3c"
23035 "\x30\x7b\x53\xa3\xc0\x7f\x2d\xc1\x39\xec\x69\x0e"
23036 "\xf2\x4a\x3c\x65\xcc\xed\x07\x2a\xf2\x33\x83\xdb"
23037 "\x10\x74\x96\x40\xa7\xc5\x1b\xde\x81\xca\x0b\x8f"
23038 "\x1e\x0a\x1a\x7a\xbf\x3c\x4a\xb8\x8c\xaf\x7b\x80"
23039 "\xb7\xdc\x5d\x0f\xef\x1b\x97\x6e\x3d\x17\x23\x5a"
23040 "\x31\xb9\x19\xcf\x5a\xc5\x00\x2a\xb6\xf3\x99\x34"
23041 "\x65\xee\xe9\x1c\x55\xa0\x3b\x07\x60\xc9\xc4\xe4"
23042 "\xf7\x57\x5c\x34\x9f\xc6\x31\x30\x3f\x23\xb2\x89"
23043 "\xc0\xe7\x50\xf3\xde\x59\xd1\x0e\xb3\x0f\x78\xcc"
23044 "\x7e\x54\x5e\x61\xf6\x86\x3d\xb3\x11\x94\x36\x3e"
23045 "\x61\x5c\x48\x99\xf6\x7b\x02\x9a\xdc\x6a\x28\xe6"
23046 "\xd1\xa7\xd1\xa3",
23047 .expectedlen = 256,
23048 .addtla = (unsigned char *)
23049 "\x6B\x0F\x4A\x48\x0B\x12\x85\xE4\x72\x23\x7F\x7F"
23050 "\x94\x7C\x24\x69\x14\x9F\xDC\x72\xA6\x33\xAD\x3C"
23051 "\x8C\x72\xC1\x88\x49\x59\x82\xC5",
23052 .addtlb = (unsigned char *)
23053 "\xC4\xAF\x36\x3D\xB8\x5D\x9D\xFA\x92\xF5\xC3\x3C"
23054 "\x2D\x1E\x22\x2A\xBD\x8B\x05\x6F\xA3\xFC\xBF\x16"
23055 "\xED\xAA\x75\x8D\x73\x9A\xF6\xEC",
23056 .addtllen = 32,
23057 .pers = NULL,
23058 .perslen = 0,
23059 }
23060};
23061
92a4c9fe 23062static const struct drbg_testvec drbg_nopr_ctr_aes192_tv_template[] = {
da7f033d 23063 {
92a4c9fe
EB
23064 .entropy = (unsigned char *)
23065 "\xc3\x5c\x2f\xa2\xa8\x9d\x52\xa1\x1f\xa3\x2a\xa9"
23066 "\x6c\x95\xb8\xf1\xc9\xa8\xf9\xcb\x24\x5a\x8b\x40"
23067 "\xf3\xa6\xe5\xa7\xfb\xd9\xd3\xc6\x8e\x27\x7b\xa9"
23068 "\xac\x9b\xbb\x00",
23069 .entropylen = 40,
23070 .expected = (unsigned char *)
23071 "\x8c\x2e\x72\xab\xfd\x9b\xb8\x28\x4d\xb7\x9e\x17"
23072 "\xa4\x3a\x31\x46\xcd\x76\x94\xe3\x52\x49\xfc\x33"
23073 "\x83\x91\x4a\x71\x17\xf4\x13\x68\xe6\xd4\xf1\x48"
23074 "\xff\x49\xbf\x29\x07\x6b\x50\x15\xc5\x9f\x45\x79"
23075 "\x45\x66\x2e\x3d\x35\x03\x84\x3f\x4a\xa5\xa3\xdf"
23076 "\x9a\x9d\xf1\x0d",
23077 .expectedlen = 64,
23078 .addtla = NULL,
23079 .addtlb = NULL,
23080 .addtllen = 0,
23081 .pers = NULL,
23082 .perslen = 0,
23083 },
23084};
23085
23086static const struct drbg_testvec drbg_nopr_ctr_aes256_tv_template[] = {
23087 {
23088 .entropy = (unsigned char *)
23089 "\x36\x40\x19\x40\xfa\x8b\x1f\xba\x91\xa1\x66\x1f"
23090 "\x21\x1d\x78\xa0\xb9\x38\x9a\x74\xe5\xbc\xcf\xec"
23091 "\xe8\xd7\x66\xaf\x1a\x6d\x3b\x14\x49\x6f\x25\xb0"
23092 "\xf1\x30\x1b\x4f\x50\x1b\xe3\x03\x80\xa1\x37\xeb",
23093 .entropylen = 48,
23094 .expected = (unsigned char *)
23095 "\x58\x62\xeb\x38\xbd\x55\x8d\xd9\x78\xa6\x96\xe6"
23096 "\xdf\x16\x47\x82\xdd\xd8\x87\xe7\xe9\xa6\xc9\xf3"
23097 "\xf1\xfb\xaf\xb7\x89\x41\xb5\x35\xa6\x49\x12\xdf"
23098 "\xd2\x24\xc6\xdc\x74\x54\xe5\x25\x0b\x3d\x97\x16"
23099 "\x5e\x16\x26\x0c\x2f\xaf\x1c\xc7\x73\x5c\xb7\x5f"
23100 "\xb4\xf0\x7e\x1d",
23101 .expectedlen = 64,
23102 .addtla = NULL,
23103 .addtlb = NULL,
23104 .addtllen = 0,
23105 .pers = NULL,
23106 .perslen = 0,
23107 },
23108};
23109
23110static const struct drbg_testvec drbg_nopr_ctr_aes128_tv_template[] = {
23111 {
23112 .entropy = (unsigned char *)
23113 "\x87\xe1\xc5\x32\x99\x7f\x57\xa3\x5c\x28\x6d\xe8"
23114 "\x64\xbf\xf2\x64\xa3\x9e\x98\xdb\x6c\x10\x78\x7f",
23115 .entropylen = 24,
23116 .expected = (unsigned char *)
23117 "\x2c\x14\x7e\x24\x11\x9a\xd8\xd4\xb2\xed\x61\xc1"
23118 "\x53\xd0\x50\xc9\x24\xff\x59\x75\x15\xf1\x17\x3a"
23119 "\x3d\xf4\x4b\x2c\x84\x28\xef\x89\x0e\xb9\xde\xf3"
23120 "\xe4\x78\x04\xb2\xfd\x9b\x35\x7f\xe1\x3f\x8a\x3e"
23121 "\x10\xc8\x67\x0a\xf9\xdf\x2d\x6c\x96\xfb\xb2\xb8"
23122 "\xcb\x2d\xd6\xb0",
23123 .expectedlen = 64,
23124 .addtla = NULL,
23125 .addtlb = NULL,
23126 .addtllen = 0,
23127 .pers = NULL,
23128 .perslen = 0,
da7f033d 23129 }, {
92a4c9fe
EB
23130 .entropy = (unsigned char *)
23131 "\x71\xbd\xce\x35\x42\x7d\x20\xbf\x58\xcf\x17\x74"
23132 "\xce\x72\xd8\x33\x34\x50\x2d\x8f\x5b\x14\xc4\xdd",
23133 .entropylen = 24,
23134 .expected = (unsigned char *)
23135 "\x97\x33\xe8\x20\x12\xe2\x7b\xa1\x46\x8f\xf2\x34"
23136 "\xb3\xc9\xb6\x6b\x20\xb2\x4f\xee\x27\xd8\x0b\x21"
23137 "\x8c\xff\x63\x73\x69\x29\xfb\xf3\x85\xcd\x88\x8e"
23138 "\x43\x2c\x71\x8b\xa2\x55\xd2\x0f\x1d\x7f\xe3\xe1"
23139 "\x2a\xa3\xe9\x2c\x25\x89\xc7\x14\x52\x99\x56\xcc"
23140 "\xc3\xdf\xb3\x81",
23141 .expectedlen = 64,
23142 .addtla = (unsigned char *)
23143 "\x66\xef\x42\xd6\x9a\x8c\x3d\x6d\x4a\x9e\x95\xa6"
23144 "\x91\x4d\x81\x56",
23145 .addtlb = (unsigned char *)
23146 "\xe3\x18\x83\xd9\x4b\x5e\xc4\xcc\xaa\x61\x2f\xbb"
23147 "\x4a\x55\xd1\xc6",
23148 .addtllen = 16,
23149 .pers = NULL,
23150 .perslen = 0,
23151 }, {
23152 .entropy = (unsigned char *)
23153 "\xca\x4b\x1e\xfa\x75\xbd\x69\x36\x38\x73\xb8\xf9"
23154 "\xdb\x4d\x35\x0e\x47\xbf\x6c\x37\x72\xfd\xf7\xa9",
23155 .entropylen = 24,
23156 .expected = (unsigned char *)
23157 "\x59\xc3\x19\x79\x1b\xb1\xf3\x0e\xe9\x34\xae\x6e"
23158 "\x8b\x1f\xad\x1f\x74\xca\x25\x45\x68\xb8\x7f\x75"
23159 "\x12\xf8\xf2\xab\x4c\x23\x01\x03\x05\xe1\x70\xee"
23160 "\x75\xd8\xcb\xeb\x23\x4c\x7a\x23\x6e\x12\x27\xdb"
23161 "\x6f\x7a\xac\x3c\x44\xb7\x87\x4b\x65\x56\x74\x45"
23162 "\x34\x30\x0c\x3d",
23163 .expectedlen = 64,
23164 .addtla = NULL,
23165 .addtlb = NULL,
23166 .addtllen = 0,
23167 .pers = (unsigned char *)
23168 "\xeb\xaa\x60\x2c\x4d\xbe\x33\xff\x1b\xef\xbf\x0a"
23169 "\x0b\xc6\x97\x54",
23170 .perslen = 16,
23171 }, {
23172 .entropy = (unsigned char *)
23173 "\xc0\x70\x1f\x92\x50\x75\x8f\xcd\xf2\xbe\x73\x98"
23174 "\x80\xdb\x66\xeb\x14\x68\xb4\xa5\x87\x9c\x2d\xa6",
23175 .entropylen = 24,
23176 .expected = (unsigned char *)
23177 "\x97\xc0\xc0\xe5\xa0\xcc\xf2\x4f\x33\x63\x48\x8a"
23178 "\xdb\x13\x0a\x35\x89\xbf\x80\x65\x62\xee\x13\x95"
23179 "\x7c\x33\xd3\x7d\xf4\x07\x77\x7a\x2b\x65\x0b\x5f"
23180 "\x45\x5c\x13\xf1\x90\x77\x7f\xc5\x04\x3f\xcc\x1a"
23181 "\x38\xf8\xcd\x1b\xbb\xd5\x57\xd1\x4a\x4c\x2e\x8a"
23182 "\x2b\x49\x1e\x5c",
23183 .expectedlen = 64,
23184 .addtla = (unsigned char *)
23185 "\xf9\x01\xf8\x16\x7a\x1d\xff\xde\x8e\x3c\x83\xe2"
23186 "\x44\x85\xe7\xfe",
23187 .addtlb = (unsigned char *)
23188 "\x17\x1c\x09\x38\xc2\x38\x9f\x97\x87\x60\x55\xb4"
23189 "\x82\x16\x62\x7f",
23190 .addtllen = 16,
23191 .pers = (unsigned char *)
23192 "\x80\x08\xae\xe8\xe9\x69\x40\xc5\x08\x73\xc7\x9f"
23193 "\x8e\xcf\xe0\x02",
23194 .perslen = 16,
23195 },
23196};
23197
23198/* Cast5 test vectors from RFC 2144 */
23199static const struct cipher_testvec cast5_tv_template[] = {
23200 {
23201 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
23202 "\x23\x45\x67\x89\x34\x56\x78\x9a",
23203 .klen = 16,
23204 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
23205 .ctext = "\x23\x8b\x4f\xe5\x84\x7e\x44\xb2",
23206 .len = 8,
23207 }, {
23208 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
23209 "\x23\x45",
23210 .klen = 10,
23211 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
23212 .ctext = "\xeb\x6a\x71\x1a\x2c\x02\x27\x1b",
23213 .len = 8,
23214 }, {
23215 .key = "\x01\x23\x45\x67\x12",
23216 .klen = 5,
23217 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
23218 .ctext = "\x7a\xc8\x16\xd1\x6e\x9b\x30\x2e",
23219 .len = 8,
23220 }, { /* Generated from TF test vectors */
0840605e 23221 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
92a4c9fe
EB
23222 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
23223 .klen = 16,
23224 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
23225 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
23226 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23227 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23228 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23229 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
23230 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23231 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23232 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23233 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23234 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23235 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23236 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23237 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23238 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23239 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23240 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23241 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23242 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23243 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23244 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23245 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23246 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23247 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23248 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23249 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23250 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23251 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23252 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23253 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23254 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23255 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23256 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23257 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23258 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23259 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23260 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23261 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23262 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23263 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23264 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23265 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23266 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23267 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23268 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23269 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23270 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23271 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23272 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23273 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23274 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23275 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23276 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23277 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23278 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23279 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23280 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23281 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23282 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23283 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23284 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23285 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
23286 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
23287 .ctext = "\x8D\xFC\x81\x9C\xCB\xAA\x5A\x1C"
23288 "\x7E\x95\xCF\x40\xAB\x4D\x6F\xEA"
23289 "\xD3\xD9\xB0\x9A\xB7\xC7\xE0\x2E"
23290 "\xD1\x39\x34\x92\x8F\xFA\x14\xF1"
23291 "\xD5\xD2\x7B\x59\x1F\x35\x28\xC2"
23292 "\x20\xD9\x42\x06\xC9\x0B\x10\x04"
23293 "\xF8\x79\xCD\x32\x86\x75\x4C\xB6"
23294 "\x7B\x1C\x52\xB1\x91\x64\x22\x4B"
23295 "\x13\xC7\xAE\x98\x0E\xB5\xCF\x6F"
23296 "\x3F\xF4\x43\x96\x73\x0D\xA2\x05"
23297 "\xDB\xFD\x28\x90\x2C\x56\xB9\x37"
23298 "\x5B\x69\x0C\xAD\x84\x67\xFF\x15"
23299 "\x4A\xD4\xA7\xD3\xDD\x99\x47\x3A"
23300 "\xED\x34\x35\x78\x6B\x91\xC9\x32"
23301 "\xE1\xBF\xBC\xB4\x04\x85\x6A\x39"
23302 "\xC0\xBA\x51\xD0\x0F\x4E\xD1\xE2"
23303 "\x1C\xFD\x0E\x05\x07\xF4\x10\xED"
23304 "\xA2\x17\xFF\xF5\x64\xC6\x1A\x22"
23305 "\xAD\x78\xE7\xD7\x11\xE9\x99\xB9"
23306 "\xAA\xEC\x6F\xF8\x3B\xBF\xCE\x77"
23307 "\x93\xE8\xAD\x1D\x50\x6C\xAE\xBC"
23308 "\xBA\x5C\x80\xD1\x91\x65\x51\x1B"
23309 "\xE8\x0A\xCD\x99\x96\x71\x3D\xB6"
23310 "\x78\x75\x37\x55\xC1\xF5\x90\x40"
23311 "\x34\xF4\x7E\xC8\xCC\x3A\x5F\x6E"
23312 "\x36\xA1\xA1\xC2\x3A\x72\x42\x8E"
23313 "\x0E\x37\x88\xE8\xCE\x83\xCB\xAD"
23314 "\xE0\x69\x77\x50\xC7\x0C\x99\xCA"
23315 "\x19\x5B\x30\x25\x9A\xEF\x9B\x0C"
23316 "\xEF\x8F\x74\x4C\xCF\x49\x4E\xB9"
23317 "\xC5\xAE\x9E\x2E\x78\x9A\xB9\x48"
23318 "\xD5\x81\xE4\x37\x1D\xBF\x27\xD9"
23319 "\xC5\xD6\x65\x43\x45\x8C\xBB\xB6"
23320 "\x55\xF4\x06\xBB\x49\x53\x8B\x1B"
23321 "\x07\xA9\x96\x69\x5B\xCB\x0F\xBC"
23322 "\x93\x85\x90\x0F\x0A\x68\x40\x2A"
23323 "\x95\xED\x2D\x88\xBF\x71\xD0\xBB"
23324 "\xEC\xB0\x77\x6C\x79\xFC\x3C\x05"
23325 "\x49\x3F\xB8\x24\xEF\x8E\x09\xA2"
23326 "\x1D\xEF\x92\x02\x96\xD4\x7F\xC8"
23327 "\x03\xB2\xCA\xDB\x17\x5C\x52\xCF"
23328 "\xDD\x70\x37\x63\xAA\xA5\x83\x20"
23329 "\x52\x02\xF6\xB9\xE7\x6E\x0A\xB6"
23330 "\x79\x03\xA0\xDA\xA3\x79\x21\xBD"
23331 "\xE3\x37\x3A\xC0\xF7\x2C\x32\xBE"
23332 "\x8B\xE8\xA6\x00\xC7\x32\xD5\x06"
23333 "\xBB\xE3\xAB\x06\x21\x82\xB8\x32"
23334 "\x31\x34\x2A\xA7\x1F\x64\x99\xBF"
23335 "\xFA\xDA\x3D\x75\xF7\x48\xD5\x48"
23336 "\x4B\x52\x7E\xF6\x7C\xAB\x67\x59"
23337 "\xC5\xDC\xA8\xC6\x63\x85\x4A\xDF"
23338 "\xF0\x40\x5F\xCF\xE3\x58\x52\x67"
23339 "\x7A\x24\x32\xC5\xEC\x9E\xA9\x6F"
23340 "\x58\x56\xDD\x94\x1F\x71\x8D\xF4"
23341 "\x6E\xFF\x2C\xA7\xA5\xD8\xBA\xAF"
23342 "\x1D\x8B\xA2\x46\xB5\xC4\x9F\x57"
23343 "\x8D\xD8\xB3\x3C\x02\x0D\xBB\x84"
23344 "\xC7\xBD\xB4\x9A\x6E\xBB\xB1\x37"
23345 "\x95\x79\xC4\xA7\xEA\x1D\xDC\x33"
23346 "\x5D\x0B\x3F\x03\x8F\x30\xF9\xAE"
23347 "\x4F\xFE\x24\x9C\x9A\x02\xE5\x57"
23348 "\xF5\xBC\x25\xD6\x02\x56\x57\x1C",
23349 .len = 496,
92a4c9fe
EB
23350 },
23351};
23352
23353static const struct cipher_testvec cast5_cbc_tv_template[] = {
23354 { /* Generated from TF test vectors */
23355 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23356 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
23357 .klen = 16,
23358 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
cdc69469 23359 .iv_out = "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
92a4c9fe
EB
23360 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23361 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23362 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23363 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23364 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23365 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23366 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23367 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23368 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23369 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23370 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23371 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23372 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23373 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23374 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23375 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23376 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23377 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23378 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23379 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23380 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23381 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23382 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23383 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23384 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23385 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23386 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23387 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23388 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23389 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23390 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23391 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23392 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23393 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23394 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23395 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23396 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23397 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23398 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23399 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23400 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23401 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23402 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23403 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23404 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23405 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23406 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23407 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23408 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23409 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23410 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23411 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23412 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23413 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23414 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23415 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23416 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23417 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23418 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23419 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23420 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23421 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
23422 .ctext = "\x05\x28\xCE\x61\x90\x80\xE1\x78"
23423 "\xB9\x2A\x97\x7C\xB0\x83\xD8\x1A"
23424 "\xDE\x58\x7F\xD7\xFD\x72\xB8\xFB"
23425 "\xDA\xF0\x6E\x77\x14\x47\x82\xBA"
23426 "\x29\x0E\x25\x6E\xB4\x39\xD9\x7F"
23427 "\x05\xA7\xA7\x3A\xC1\x5D\x9E\x39"
23428 "\xA7\xFB\x0D\x05\x00\xF3\x58\x67"
23429 "\x60\xEC\x73\x77\x46\x85\x9B\x6A"
23430 "\x08\x3E\xBE\x59\xFB\xE4\x96\x34"
23431 "\xB4\x05\x49\x1A\x97\x43\xAD\xA0"
23432 "\xA9\x1E\x6E\x74\xF1\x94\xEC\xA8"
23433 "\xB5\x8A\x20\xEA\x89\x6B\x19\xAA"
23434 "\xA7\xF1\x33\x67\x90\x23\x0D\xEE"
23435 "\x81\xD5\x78\x4F\xD3\x63\xEA\x46"
23436 "\xB5\xB2\x6E\xBB\xCA\x76\x06\x10"
23437 "\x96\x2A\x0A\xBA\xF9\x41\x5A\x1D"
23438 "\x36\x7C\x56\x14\x54\x83\xFA\xA1"
23439 "\x27\xDD\xBA\x8A\x90\x29\xD6\xA6"
23440 "\xFA\x48\x3E\x1E\x23\x6E\x98\xA8"
23441 "\xA7\xD9\x67\x92\x5C\x13\xB4\x71"
23442 "\xA8\xAA\x89\x4A\xA4\xB3\x49\x7C"
23443 "\x7D\x7F\xCE\x6F\x29\x2E\x7E\x37"
23444 "\xC8\x52\x60\xD9\xE7\xCA\x60\x98"
23445 "\xED\xCD\xE8\x60\x83\xAD\x34\x4D"
23446 "\x96\x4A\x99\x2B\xB7\x14\x75\x66"
23447 "\x6C\x2C\x1A\xBA\x4B\xBB\x49\x56"
23448 "\xE1\x86\xA2\x0E\xD0\xF0\x07\xD3"
23449 "\x18\x38\x09\x9C\x0E\x8B\x86\x07"
23450 "\x90\x12\x37\x49\x27\x98\x69\x18"
23451 "\xB0\xCC\xFB\xD3\xBD\x04\xA0\x85"
23452 "\x4B\x22\x97\x07\xB6\x97\xE9\x95"
23453 "\x0F\x88\x36\xA9\x44\x00\xC6\xE9"
23454 "\x27\x53\x5C\x5B\x1F\xD3\xE2\xEE"
23455 "\xD0\xCD\x63\x30\xA9\xC0\xDD\x49"
23456 "\xFE\x16\xA4\x07\x0D\xE2\x5D\x97"
23457 "\xDE\x89\xBA\x2E\xF3\xA9\x5E\xBE"
23458 "\x03\x55\x0E\x02\x41\x4A\x45\x06"
23459 "\xBE\xEA\x32\xF2\xDC\x91\x5C\x20"
23460 "\x94\x02\x30\xD2\xFC\x29\xFA\x8E"
23461 "\x34\xA0\x31\xB8\x34\xBA\xAE\x54"
23462 "\xB5\x88\x1F\xDC\x43\xDC\x22\x9F"
23463 "\xDC\xCE\xD3\xFA\xA4\xA8\xBC\x8A"
23464 "\xC7\x5A\x43\x21\xA5\xB1\xDB\xC3"
23465 "\x84\x3B\xB4\x9B\xB5\xA7\xF1\x0A"
23466 "\xB6\x37\x21\x19\x55\xC2\xBD\x99"
23467 "\x49\x24\xBB\x7C\xB3\x8E\xEF\xD2"
23468 "\x3A\xCF\xA0\x31\x28\x0E\x25\xA2"
23469 "\x11\xB4\x18\x17\x1A\x65\x92\x56"
23470 "\xE8\xE0\x52\x9C\x61\x18\x2A\xB1"
23471 "\x1A\x01\x22\x45\x17\x62\x52\x6C"
23472 "\x91\x44\xCF\x98\xC7\xC0\x79\x26"
23473 "\x32\x66\x6F\x23\x7F\x94\x36\x88"
23474 "\x3C\xC9\xD0\xB7\x45\x30\x31\x86"
23475 "\x3D\xC6\xA3\x98\x62\x84\x1A\x8B"
23476 "\x16\x88\xC7\xA3\xE9\x4F\xE0\x86"
23477 "\xA4\x93\xA8\x34\x5A\xCA\xDF\xCA"
23478 "\x46\x38\xD2\xF4\xE0\x2D\x1E\xC9"
23479 "\x7C\xEF\x53\xB7\x60\x72\x41\xBF"
23480 "\x29\x00\x87\x02\xAF\x44\x4C\xB7"
23481 "\x8C\xF5\x3F\x19\xF4\x80\x45\xA7"
23482 "\x15\x5F\xDB\xE9\xB1\x83\xD2\xE6"
23483 "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
23484 .len = 496,
0840605e 23485 },
da7f033d
HX
23486};
23487
92a4c9fe
EB
23488static const struct cipher_testvec cast5_ctr_tv_template[] = {
23489 { /* Generated from TF test vectors */
0840605e 23490 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
92a4c9fe
EB
23491 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
23492 .klen = 16,
23493 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 23494 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x62",
92a4c9fe
EB
23495 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23496 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23497 "\x3A",
23498 .ctext = "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
23499 "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
23500 "\x0C",
23501 .len = 17,
23502 }, { /* Generated from TF test vectors */
23503 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23504 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
23505 .klen = 16,
23506 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 23507 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9D",
92a4c9fe 23508 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
23509 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23510 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23511 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23512 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
23513 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23514 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23515 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23516 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23517 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23518 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23519 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23520 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23521 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23522 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23523 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23524 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23525 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23526 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23527 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23528 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23529 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23530 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23531 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23532 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23533 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23534 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23535 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23536 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23537 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23538 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23539 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23540 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23541 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23542 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23543 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23544 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23545 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23546 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23547 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23548 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23549 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23550 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23551 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23552 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23553 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23554 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23555 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23556 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23557 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23558 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23559 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23560 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23561 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23562 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23563 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23564 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23565 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23566 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23567 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23568 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
23569 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
23570 .ctext = "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
23571 "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
23572 "\x0C\x63\xA5\x55\xE3\xF8\x1C\x7F"
23573 "\xDC\x59\xF9\xA0\x52\xAD\x83\xDF"
23574 "\xD5\x3B\x53\x4A\xAA\x1F\x49\x44"
23575 "\xE8\x20\xCC\xF8\x97\xE6\xE0\x3C"
23576 "\x5A\xD2\x83\xEC\xEE\x25\x3F\xCF"
23577 "\x0D\xC2\x79\x80\x99\x6E\xFF\x7B"
23578 "\x64\xB0\x7B\x86\x29\x1D\x9F\x17"
23579 "\x10\xA5\xA5\xEB\x16\x55\x9E\xE3"
23580 "\x88\x18\x52\x56\x48\x58\xD1\x6B"
23581 "\xE8\x74\x6E\x48\xB0\x2E\x69\x63"
23582 "\x32\xAA\xAC\x26\x55\x45\x94\xDE"
23583 "\x30\x26\x26\xE6\x08\x82\x2F\x5F"
23584 "\xA7\x15\x94\x07\x75\x2D\xC6\x3A"
23585 "\x1B\xA0\x39\xFB\xBA\xB9\x06\x56"
23586 "\xF6\x9F\xF1\x2F\x9B\xF3\x89\x8B"
23587 "\x08\xC8\x9D\x5E\x6B\x95\x09\xC7"
23588 "\x98\xB7\x62\xA4\x1D\x25\xFA\xC5"
23589 "\x62\xC8\x5D\x6B\xB4\x85\x88\x7F"
23590 "\x3B\x29\xF9\xB4\x32\x62\x69\xBF"
23591 "\x32\xB8\xEB\xFD\x0E\x26\xAA\xA3"
23592 "\x44\x67\x90\x20\xAC\x41\xDF\x43"
23593 "\xC6\xC7\x19\x9F\x2C\x28\x74\xEB"
23594 "\x3E\x7F\x7A\x80\x5B\xE4\x08\x60"
23595 "\xC7\xC9\x71\x34\x44\xCE\x05\xFD"
23596 "\xA8\x91\xA8\x44\x5E\xD3\x89\x2C"
23597 "\xAE\x59\x0F\x07\x88\x79\x53\x26"
23598 "\xAF\xAC\xCB\x1D\x6F\x08\x25\x62"
23599 "\xD0\x82\x65\x66\xE4\x2A\x29\x1C"
23600 "\x9C\x64\x5F\x49\x9D\xF8\x62\xF9"
23601 "\xED\xC4\x13\x52\x75\xDC\xE4\xF9"
23602 "\x68\x0F\x8A\xCD\xA6\x8D\x75\xAA"
23603 "\x49\xA1\x86\x86\x37\x5C\x6B\x3D"
23604 "\x56\xE5\x6F\xBE\x27\xC0\x10\xF8"
23605 "\x3C\x4D\x17\x35\x14\xDC\x1C\xA0"
23606 "\x6E\xAE\xD1\x10\xDD\x83\x06\xC2"
23607 "\x23\xD3\xC7\x27\x15\x04\x2C\x27"
23608 "\xDD\x1F\x2E\x97\x09\x9C\x33\x7D"
23609 "\xAC\x50\x1B\x2E\xC9\x52\x0C\x14"
23610 "\x4B\x78\xC4\xDE\x07\x6A\x12\x02"
23611 "\x6E\xD7\x4B\x91\xB9\x88\x4D\x02"
23612 "\xC3\xB5\x04\xBC\xE0\x67\xCA\x18"
23613 "\x22\xA1\xAE\x9A\x21\xEF\xB2\x06"
23614 "\x35\xCD\xEC\x37\x70\x2D\xFC\x1E"
23615 "\xA8\x31\xE7\xFC\xE5\x8E\x88\x66"
23616 "\x16\xB5\xC8\x45\x21\x37\xBD\x24"
23617 "\xA9\xD5\x36\x12\x9F\x6E\x67\x80"
23618 "\x87\x54\xD5\xAF\x97\xE1\x15\xA7"
23619 "\x11\xF0\x63\x7B\xE1\x44\x14\x1C"
23620 "\x06\x32\x05\x8C\x6C\xDB\x9B\x36"
23621 "\x6A\x6B\xAD\x3A\x27\x55\x20\x4C"
23622 "\x76\x36\x43\xE8\x16\x60\xB5\xF3"
23623 "\xDF\x5A\xC6\xA5\x69\x78\x59\x51"
23624 "\x54\x68\x65\x06\x84\xDE\x3D\xAE"
23625 "\x38\x91\xBD\xCC\xA2\x8A\xEC\xE6"
23626 "\x9E\x83\xAE\x1E\x8E\x34\x5D\xDE"
23627 "\x91\xCE\x8F\xED\x40\xF7\xC8\x8B"
23628 "\x9A\x13\x4C\xAD\x89\x97\x9E\xD1"
23629 "\x91\x01\xD7\x21\x23\x28\x1E\xCC"
23630 "\x8C\x98\xDB\xDE\xFC\x72\x94\xAA"
23631 "\xC0\x0D\x96\xAA\x23\xF8\xFE\x13",
23632 .len = 496,
92a4c9fe
EB
23633 },
23634};
23635
23636/*
23637 * ARC4 test vectors from OpenSSL
23638 */
23639static const struct cipher_testvec arc4_tv_template[] = {
23640 {
23641 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
23642 .klen = 8,
23643 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
23644 .ctext = "\x75\xb7\x87\x80\x99\xe0\xc5\x96",
23645 .len = 8,
23646 }, {
23647 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
23648 .klen = 8,
23649 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
23650 .ctext = "\x74\x94\xc2\xe7\x10\x4b\x08\x79",
23651 .len = 8,
23652 }, {
23653 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
23654 .klen = 8,
23655 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
23656 .ctext = "\xde\x18\x89\x41\xa3\x37\x5d\x3a",
23657 .len = 8,
23658 }, {
23659 .key = "\xef\x01\x23\x45",
23660 .klen = 4,
23661 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
23662 "\x00\x00\x00\x00\x00\x00\x00\x00"
23663 "\x00\x00\x00\x00",
23664 .ctext = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
23665 "\xbd\x61\x5a\x11\x62\xe1\xc7\xba"
23666 "\x36\xb6\x78\x58",
23667 .len = 20,
23668 }, {
23669 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
23670 .klen = 8,
23671 .ptext = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
23672 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
23673 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
23674 "\x12\x34\x56\x78",
23675 .ctext = "\x66\xa0\x94\x9f\x8a\xf7\xd6\x89"
23676 "\x1f\x7f\x83\x2b\xa8\x33\xc0\x0c"
23677 "\x89\x2e\xbe\x30\x14\x3c\xe2\x87"
23678 "\x40\x01\x1e\xcf",
23679 .len = 28,
23680 }, {
23681 .key = "\xef\x01\x23\x45",
23682 .klen = 4,
23683 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
23684 "\x00\x00",
23685 .ctext = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
23686 "\xbd\x61",
23687 .len = 10,
23688 }, {
23689 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
23690 "\x00\x00\x00\x00\x00\x00\x00\x00",
23691 .klen = 16,
23692 .ptext = "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
23693 .ctext = "\x69\x72\x36\x59\x1B\x52\x42\xB1",
23694 .len = 8,
23695 },
23696};
23697
23698/*
23699 * TEA test vectors
23700 */
23701static const struct cipher_testvec tea_tv_template[] = {
23702 {
23703 .key = zeroed_string,
23704 .klen = 16,
23705 .ptext = zeroed_string,
23706 .ctext = "\x0a\x3a\xea\x41\x40\xa9\xba\x94",
23707 .len = 8,
23708 }, {
23709 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
23710 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
23711 .klen = 16,
23712 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
23713 .ctext = "\x77\x5d\x2a\x6a\xf6\xce\x92\x09",
23714 .len = 8,
23715 }, {
23716 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
23717 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
23718 .klen = 16,
23719 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
23720 "\x65\x73\x74\x5f\x76\x65\x63\x74",
23721 .ctext = "\xbe\x7a\xbb\x81\x95\x2d\x1f\x1e"
23722 "\xdd\x89\xa1\x25\x04\x21\xdf\x95",
23723 .len = 16,
23724 }, {
23725 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
23726 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
23727 .klen = 16,
23728 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
23729 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
23730 "\x79\x6f\x75\x21\x21\x21\x20\x72"
23731 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
23732 .ctext = "\xe0\x4d\x5d\x3c\xb7\x8c\x36\x47"
23733 "\x94\x18\x95\x91\xa9\xfc\x49\xf8"
23734 "\x44\xd1\x2d\xc2\x99\xb8\x08\x2a"
23735 "\x07\x89\x73\xc2\x45\x92\xc6\x90",
23736 .len = 32,
23737 }
23738};
23739
23740/*
23741 * XTEA test vectors
23742 */
23743static const struct cipher_testvec xtea_tv_template[] = {
23744 {
23745 .key = zeroed_string,
23746 .klen = 16,
23747 .ptext = zeroed_string,
23748 .ctext = "\xd8\xd4\xe9\xde\xd9\x1e\x13\xf7",
23749 .len = 8,
23750 }, {
23751 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
23752 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
23753 .klen = 16,
23754 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
23755 .ctext = "\x94\xeb\xc8\x96\x84\x6a\x49\xa8",
23756 .len = 8,
23757 }, {
23758 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
23759 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
23760 .klen = 16,
23761 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
23762 "\x65\x73\x74\x5f\x76\x65\x63\x74",
23763 .ctext = "\x3e\xce\xae\x22\x60\x56\xa8\x9d"
23764 "\x77\x4d\xd4\xb4\x87\x24\xe3\x9a",
23765 .len = 16,
23766 }, {
23767 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
23768 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
23769 .klen = 16,
23770 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
23771 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
23772 "\x79\x6f\x75\x21\x21\x21\x20\x72"
23773 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
23774 .ctext = "\x99\x81\x9f\x5d\x6f\x4b\x31\x3a"
23775 "\x86\xff\x6f\xd0\xe3\x87\x70\x07"
23776 "\x4d\xb8\xcf\xf3\x99\x50\xb3\xd4"
23777 "\x73\xa2\xfa\xc9\x16\x59\x5d\x81",
23778 .len = 32,
23779 }
23780};
23781
23782/*
23783 * KHAZAD test vectors.
23784 */
23785static const struct cipher_testvec khazad_tv_template[] = {
23786 {
23787 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
23788 "\x00\x00\x00\x00\x00\x00\x00\x00",
23789 .klen = 16,
23790 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
23791 .ctext = "\x49\xa4\xce\x32\xac\x19\x0e\x3f",
23792 .len = 8,
23793 }, {
23794 .key = "\x38\x38\x38\x38\x38\x38\x38\x38"
23795 "\x38\x38\x38\x38\x38\x38\x38\x38",
23796 .klen = 16,
23797 .ptext = "\x38\x38\x38\x38\x38\x38\x38\x38",
23798 .ctext = "\x7e\x82\x12\xa1\xd9\x5b\xe4\xf9",
23799 .len = 8,
23800 }, {
23801 .key = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2"
23802 "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
23803 .klen = 16,
23804 .ptext = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
23805 .ctext = "\xaa\xbe\xc1\x95\xc5\x94\x1a\x9c",
23806 .len = 8,
23807 }, {
23808 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
23809 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
23810 .klen = 16,
23811 .ptext = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
23812 .ctext = "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
23813 .len = 8,
23814 }, {
23815 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
23816 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
23817 .klen = 16,
23818 .ptext = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
23819 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
23820 .ctext = "\x04\x74\xf5\x70\x50\x16\xd3\xb8"
23821 "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
23822 .len = 16,
0840605e
JK
23823 },
23824};
23825
92a4c9fe
EB
23826/*
23827 * Anubis test vectors.
23828 */
23829
23830static const struct cipher_testvec anubis_tv_template[] = {
23831 {
23832 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23833 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
23834 .klen = 16,
23835 .ptext = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23836 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
23837 .ctext = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
23838 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90",
23839 .len = 16,
23840 }, {
23841
23842 .key = "\x03\x03\x03\x03\x03\x03\x03\x03"
23843 "\x03\x03\x03\x03\x03\x03\x03\x03"
23844 "\x03\x03\x03\x03",
23845 .klen = 20,
23846 .ptext = "\x03\x03\x03\x03\x03\x03\x03\x03"
23847 "\x03\x03\x03\x03\x03\x03\x03\x03",
23848 .ctext = "\xdb\xf1\x42\xf4\xd1\x8a\xc7\x49"
23849 "\x87\x41\x6f\x82\x0a\x98\x64\xae",
23850 .len = 16,
23851 }, {
23852 .key = "\x24\x24\x24\x24\x24\x24\x24\x24"
23853 "\x24\x24\x24\x24\x24\x24\x24\x24"
23854 "\x24\x24\x24\x24\x24\x24\x24\x24"
23855 "\x24\x24\x24\x24",
23856 .klen = 28,
23857 .ptext = "\x24\x24\x24\x24\x24\x24\x24\x24"
23858 "\x24\x24\x24\x24\x24\x24\x24\x24",
23859 .ctext = "\xfd\x1b\x4a\xe3\xbf\xf0\xad\x3d"
23860 "\x06\xd3\x61\x27\xfd\x13\x9e\xde",
23861 .len = 16,
23862 }, {
23863 .key = "\x25\x25\x25\x25\x25\x25\x25\x25"
23864 "\x25\x25\x25\x25\x25\x25\x25\x25"
23865 "\x25\x25\x25\x25\x25\x25\x25\x25"
23866 "\x25\x25\x25\x25\x25\x25\x25\x25",
0840605e 23867 .klen = 32,
92a4c9fe
EB
23868 .ptext = "\x25\x25\x25\x25\x25\x25\x25\x25"
23869 "\x25\x25\x25\x25\x25\x25\x25\x25",
23870 .ctext = "\x1a\x91\xfb\x2b\xb7\x78\x6b\xc4"
23871 "\x17\xd9\xff\x40\x3b\x0e\xe5\xfe",
23872 .len = 16,
23873 }, {
23874 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
23875 "\x35\x35\x35\x35\x35\x35\x35\x35"
23876 "\x35\x35\x35\x35\x35\x35\x35\x35"
23877 "\x35\x35\x35\x35\x35\x35\x35\x35"
23878 "\x35\x35\x35\x35\x35\x35\x35\x35",
23879 .klen = 40,
23880 .ptext = "\x35\x35\x35\x35\x35\x35\x35\x35"
23881 "\x35\x35\x35\x35\x35\x35\x35\x35",
23882 .ctext = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
23883 "\x9e\xc6\x84\x0f\x17\x21\x07\xee",
23884 .len = 16,
23885 },
23886};
23887
23888static const struct cipher_testvec anubis_cbc_tv_template[] = {
23889 {
23890 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23891 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
23892 .klen = 16,
cdc69469
EB
23893 .iv_out = "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
23894 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
92a4c9fe
EB
23895 .ptext = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23896 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23897 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23898 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
23899 .ctext = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
23900 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90"
23901 "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
23902 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
23903 .len = 32,
23904 }, {
23905 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
23906 "\x35\x35\x35\x35\x35\x35\x35\x35"
23907 "\x35\x35\x35\x35\x35\x35\x35\x35"
23908 "\x35\x35\x35\x35\x35\x35\x35\x35"
23909 "\x35\x35\x35\x35\x35\x35\x35\x35",
23910 .klen = 40,
cdc69469
EB
23911 .iv_out = "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
23912 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
92a4c9fe
EB
23913 .ptext = "\x35\x35\x35\x35\x35\x35\x35\x35"
23914 "\x35\x35\x35\x35\x35\x35\x35\x35"
23915 "\x35\x35\x35\x35\x35\x35\x35\x35"
23916 "\x35\x35\x35\x35\x35\x35\x35\x35",
23917 .ctext = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
23918 "\x9e\xc6\x84\x0f\x17\x21\x07\xee"
23919 "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
23920 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
23921 .len = 32,
23922 },
23923};
23924
23925/*
23926 * XETA test vectors
23927 */
23928static const struct cipher_testvec xeta_tv_template[] = {
23929 {
23930 .key = zeroed_string,
23931 .klen = 16,
23932 .ptext = zeroed_string,
23933 .ctext = "\xaa\x22\x96\xe5\x6c\x61\xf3\x45",
23934 .len = 8,
23935 }, {
23936 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
23937 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
23938 .klen = 16,
23939 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
23940 .ctext = "\x82\x3e\xeb\x35\xdc\xdd\xd9\xc3",
23941 .len = 8,
23942 }, {
23943 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
23944 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
23945 .klen = 16,
23946 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
23947 "\x65\x73\x74\x5f\x76\x65\x63\x74",
23948 .ctext = "\xe2\x04\xdb\xf2\x89\x85\x9e\xea"
23949 "\x61\x35\xaa\xed\xb5\xcb\x71\x2c",
23950 .len = 16,
23951 }, {
23952 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
23953 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
23954 .klen = 16,
23955 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
23956 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
23957 "\x79\x6f\x75\x21\x21\x21\x20\x72"
23958 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
23959 .ctext = "\x0b\x03\xcd\x8a\xbe\x95\xfd\xb1"
23960 "\xc1\x44\x91\x0b\xa5\xc9\x1b\xb4"
23961 "\xa9\xda\x1e\x9e\xb1\x3e\x2a\x8f"
23962 "\xea\xa5\x6a\x85\xd1\xf4\xa8\xa5",
23963 .len = 32,
23964 }
23965};
23966
23967/*
23968 * FCrypt test vectors
23969 */
23970static const struct cipher_testvec fcrypt_pcbc_tv_template[] = {
23971 { /* http://www.openafs.org/pipermail/openafs-devel/2000-December/005320.html */
23972 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
23973 .klen = 8,
23974 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
23975 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
23976 .ctext = "\x0E\x09\x00\xC7\x3E\xF7\xED\x41",
23977 .len = 8,
23978 }, {
23979 .key = "\x11\x44\x77\xAA\xDD\x00\x33\x66",
23980 .klen = 8,
23981 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
23982 .ptext = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0",
23983 .ctext = "\xD8\xED\x78\x74\x77\xEC\x06\x80",
23984 .len = 8,
23985 }, { /* From Arla */
23986 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
23987 .klen = 8,
23988 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23989 .ptext = "The quick brown fox jumps over the lazy dogs.\0\0",
23990 .ctext = "\x00\xf0\x0e\x11\x75\xe6\x23\x82"
23991 "\xee\xac\x98\x62\x44\x51\xe4\x84"
23992 "\xc3\x59\xd8\xaa\x64\x60\xae\xf7"
23993 "\xd2\xd9\x13\x79\x72\xa3\x45\x03"
23994 "\x23\xb5\x62\xd7\x0c\xf5\x27\xd1"
23995 "\xf8\x91\x3c\xac\x44\x22\x92\xef",
23996 .len = 48,
23997 }, {
23998 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23999 .klen = 8,
24000 .iv = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
24001 .ptext = "The quick brown fox jumps over the lazy dogs.\0\0",
24002 .ctext = "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
24003 "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
24004 "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
24005 "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
24006 "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
24007 "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
24008 .len = 48,
92a4c9fe
EB
24009 }
24010};
24011
24012/*
24013 * CAMELLIA test vectors.
24014 */
24015static const struct cipher_testvec camellia_tv_template[] = {
24016 {
24017 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
24018 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
24019 .klen = 16,
24020 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
24021 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
24022 .ctext = "\x67\x67\x31\x38\x54\x96\x69\x73"
24023 "\x08\x57\x06\x56\x48\xea\xbe\x43",
24024 .len = 16,
24025 }, {
24026 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
24027 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
24028 "\x00\x11\x22\x33\x44\x55\x66\x77",
24029 .klen = 24,
24030 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
24031 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
24032 .ctext = "\xb4\x99\x34\x01\xb3\xe9\x96\xf8"
24033 "\x4e\xe5\xce\xe7\xd7\x9b\x09\xb9",
24034 .len = 16,
24035 }, {
24036 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
24037 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
24038 "\x00\x11\x22\x33\x44\x55\x66\x77"
24039 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
24040 .klen = 32,
24041 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
24042 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
24043 .ctext = "\x9a\xcc\x23\x7d\xff\x16\xd7\x6c"
24044 "\x20\xef\x7c\x91\x9e\x3a\x75\x09",
24045 .len = 16,
be6314b4 24046 }, { /* Generated with Crypto++ */
92a4c9fe
EB
24047 .key = "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
24048 "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
24049 "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
24050 "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
0840605e 24051 .klen = 32,
92a4c9fe 24052 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
24053 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
24054 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
24055 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
24056 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
24057 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
be6314b4
JK
24058 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
24059 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
24060 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
24061 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
24062 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
24063 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
24064 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
24065 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
24066 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
24067 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
24068 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
24069 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
24070 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
24071 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
24072 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
24073 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
24074 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
24075 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
24076 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
24077 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
24078 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
24079 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
24080 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
24081 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
24082 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
24083 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
24084 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
24085 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
24086 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
24087 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
24088 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
24089 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
24090 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
24091 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
24092 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
24093 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
24094 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
24095 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
24096 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
24097 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
24098 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
24099 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
24100 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
24101 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
24102 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
24103 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
24104 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
24105 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
24106 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
24107 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
24108 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
24109 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
24110 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
24111 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
24112 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
24113 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23a836e8
JK
24114 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
24115 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
24116 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
24117 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
24118 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
24119 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
24120 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
24121 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
24122 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
24123 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
24124 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
24125 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
24126 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
24127 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
24128 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
24129 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
24130 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
24131 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
24132 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
24133 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
24134 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
24135 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
24136 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
24137 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
24138 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
24139 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
24140 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
24141 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
24142 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
24143 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
24144 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
24145 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
24146 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
24147 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
24148 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
24149 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
24150 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
24151 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
24152 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
24153 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
24154 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
24155 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
24156 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
24157 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
24158 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
24159 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
24160 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
24161 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
24162 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
24163 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
24164 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
24165 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
24166 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
24167 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
24168 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
24169 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
24170 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
24171 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
24172 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
24173 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
24174 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
24175 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
24176 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
92a4c9fe
EB
24177 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
24178 .ctext = "\xED\xCD\xDB\xB8\x68\xCE\xBD\xEA"
24179 "\x9D\x9D\xCD\x9F\x4F\xFC\x4D\xB7"
24180 "\xA5\xFF\x6F\x43\x0F\xBA\x32\x04"
24181 "\xB3\xC2\xB9\x03\xAA\x91\x56\x29"
24182 "\x0D\xD0\xFD\xC4\x65\xA5\x69\xB9"
24183 "\xF1\xF6\xB1\xA5\xB2\x75\x4F\x8A"
24184 "\x8D\x7D\x1B\x9B\xC7\x68\x72\xF8"
24185 "\x01\x9B\x17\x0A\x29\xE7\x61\x28"
24186 "\x7F\xA7\x50\xCA\x20\x2C\x96\x3B"
24187 "\x6E\x5C\x5D\x3F\xB5\x7F\xF3\x2B"
24188 "\x04\xEF\x9D\xD4\xCE\x41\x28\x8E"
24189 "\x83\x54\xAE\x7C\x82\x46\x10\xC9"
24190 "\xC4\x8A\x1E\x1F\x4C\xA9\xFC\xEC"
24191 "\x3C\x8C\x30\xFC\x59\xD2\x54\xC4"
24192 "\x6F\x50\xC6\xCA\x8C\x14\x5B\x9C"
24193 "\x18\x56\x5B\xF8\x33\x0E\x4A\xDB"
24194 "\xEC\xB5\x6E\x5B\x31\xC4\x0E\x98"
24195 "\x9F\x32\xBA\xA2\x18\xCF\x55\x43"
24196 "\xFE\x80\x8F\x60\xCF\x05\x30\x9B"
24197 "\x70\x50\x1E\x9C\x08\x87\xE6\x20"
24198 "\xD2\xF3\x27\xF8\x2A\x8D\x12\xB2"
24199 "\xBC\x5F\xFE\x52\x52\xF6\x7F\xB6"
24200 "\xB8\x30\x86\x3B\x0F\x94\x1E\x79"
24201 "\x13\x94\x35\xA2\xB1\x35\x5B\x05"
24202 "\x2A\x98\x6B\x96\x4C\xB1\x20\xBE"
24203 "\xB6\x14\xC2\x06\xBF\xFD\x5F\x2A"
24204 "\xF5\x33\xC8\x19\x45\x14\x44\x5D"
24205 "\xFE\x94\x7B\xBB\x63\x13\x57\xC3"
24206 "\x2A\x8F\x6C\x11\x2A\x07\xA7\x6A"
24207 "\xBF\x20\xD3\x99\xC6\x00\x0B\xBF"
24208 "\x83\x46\x25\x3A\xB0\xF6\xC5\xC8"
24209 "\x00\xCA\xE5\x28\x4A\x7C\x95\x9C"
24210 "\x7B\x43\xAB\xF9\xE4\xF8\x74\xAB"
24211 "\xA7\xB8\x9C\x0F\x53\x7B\xB6\x74"
24212 "\x60\x64\x0D\x1C\x80\xD1\x20\x9E"
24213 "\xDC\x14\x27\x9B\xFC\xBD\x5C\x96"
24214 "\xD2\x51\xDC\x96\xEE\xE5\xEA\x2B"
24215 "\x02\x7C\xAA\x3C\xDC\x9D\x7B\x01"
24216 "\x20\xC3\xE1\x0B\xDD\xAB\xF3\x1E"
24217 "\x19\xA8\x84\x29\x5F\xCC\xC3\x5B"
24218 "\xE4\x33\x59\xDC\x12\xEB\x2B\x4D"
24219 "\x5B\x55\x23\xB7\x40\x31\xDE\xEE"
24220 "\x18\xC9\x3C\x4D\xBC\xED\xE0\x42"
24221 "\xAD\xDE\xA0\xA3\xC3\xFE\x44\xD3"
24222 "\xE1\x9A\xDA\xAB\x32\xFC\x1A\xBF"
24223 "\x63\xA9\xF0\x6A\x08\x46\xBD\x48"
24224 "\x83\x06\xAB\x82\x99\x01\x16\x1A"
24225 "\x03\x36\xC5\x59\x6B\xB8\x8C\x9F"
24226 "\xC6\x51\x3D\xE5\x7F\xBF\xAB\xBC"
24227 "\xC9\xA1\x88\x34\x5F\xA9\x7C\x3B"
24228 "\x9F\x1B\x98\x2B\x4F\xFB\x9B\xF0"
24229 "\xCD\xB6\x45\xB2\x29\x2E\x34\x23"
24230 "\xA9\x97\xC0\x22\x8C\x42\x9B\x5F"
24231 "\x40\xC8\xD7\x3D\x82\x9A\x6F\xAA"
24232 "\x74\x83\x29\x05\xE8\xC4\x4D\x01"
24233 "\xB5\xE5\x84\x3F\x7F\xD3\xE0\x99"
24234 "\xDA\xE7\x6F\x30\xFD\xAA\x92\x30"
24235 "\xA5\x46\x8B\xA2\xE6\x58\x62\x7C"
24236 "\x2C\x35\x1B\x38\x85\x7D\xE8\xF3"
24237 "\x87\x4F\xDA\xD8\x5F\xFC\xB6\x44"
24238 "\xD0\xE3\x9B\x8B\xBF\xD6\xB8\xC4"
24239 "\x73\xAE\x1D\x8B\x5B\x74\x8B\xCB"
24240 "\xA4\xAD\xCF\x5D\xD4\x58\xC9\xCD"
24241 "\xF7\x90\x68\xCF\xC9\x11\x52\x3E"
24242 "\xE8\xA1\xA3\x78\x8B\xD0\xAC\x0A"
24243 "\xD4\xC9\xA3\xA5\x55\x30\xC8\x3E"
24244 "\xED\x28\x39\xE9\x63\xED\x41\x70"
24245 "\x51\xE3\xC4\xA0\xFC\xD5\x43\xCB"
24246 "\x4D\x65\xC8\xFD\x3A\x91\x8F\x60"
24247 "\x8A\xA6\x6D\x9D\x3E\x01\x23\x4B"
24248 "\x50\x47\xC9\xDC\x9B\xDE\x37\xC5"
24249 "\xBF\x67\xB1\x6B\x78\x38\xD5\x7E"
24250 "\xB6\xFF\x67\x83\x3B\x6E\xBE\x23"
24251 "\x45\xFA\x1D\x69\x44\xFD\xC6\xB9"
24252 "\xD0\x4A\x92\xD1\xBE\xF6\x4A\xB7"
24253 "\xCA\xA8\xA2\x9E\x13\x87\x57\x92"
24254 "\x64\x7C\x85\x0B\xB3\x29\x37\xD8"
24255 "\xE6\xAA\xAF\xC4\x03\x67\xA3\xBF"
24256 "\x2E\x45\x83\xB6\xD8\x54\x00\x89"
24257 "\xF6\xBC\x3A\x7A\x88\x58\x51\xED"
24258 "\xF4\x4E\x01\xA5\xC3\x2E\xD9\x42"
24259 "\xBD\x6E\x0D\x0B\x21\xB0\x1A\xCC"
24260 "\xA4\xD3\x3F\xDC\x9B\x81\xD8\xF1"
24261 "\xEA\x7A\x6A\xB7\x07\xC9\x6D\x91"
24262 "\x6D\x3A\xF5\x5F\xA6\xFF\x87\x1E"
24263 "\x3F\xDD\xC0\x72\xEA\xAC\x08\x15"
24264 "\x21\xE6\xC6\xB6\x0D\xD8\x51\x86"
24265 "\x2A\x03\x73\xF7\x29\xD4\xC4\xE4"
24266 "\x7F\x95\x10\xF7\xAB\x3F\x92\x23"
24267 "\xD3\xCE\x9C\x2E\x46\x3B\x63\x43"
24268 "\xBB\xC2\x82\x7A\x83\xD5\x55\xE2"
24269 "\xE7\x9B\x2F\x92\xAF\xFD\x81\x56"
24270 "\x79\xFD\x3E\xF9\x46\xE0\x25\xD4"
24271 "\x38\xDE\xBC\x2C\xC4\x7A\x2A\x8F"
24272 "\x94\x4F\xD0\xAD\x9B\x37\x18\xD4"
24273 "\x0E\x4D\x0F\x02\x3A\xDC\x5A\xA2"
24274 "\x39\x25\x55\x20\x5A\xA6\x02\x9F"
24275 "\xE6\x77\x21\x77\xE5\x4B\x7B\x0B"
24276 "\x30\xF8\x5F\x33\x0F\x49\xCD\xFF"
24277 "\xF2\xE4\x35\xF9\xF0\x63\xC3\x7E"
24278 "\xF1\xA6\x73\xB4\xDF\xE7\xBB\x78"
24279 "\xFF\x21\xA9\xF3\xF3\xCF\x5D\xBA"
24280 "\xED\x87\x98\xAC\xFE\x48\x97\x6D"
24281 "\xA6\x7F\x69\x31\xB1\xC4\xFF\x14"
24282 "\xC6\x76\xD4\x10\xDD\xF6\x49\x2C"
24283 "\x9C\xC8\x6D\x76\xC0\x8F\x5F\x55"
24284 "\x2F\x3C\x8A\x30\xAA\xC3\x16\x55"
24285 "\xC6\xFC\x8D\x8B\xB9\xE5\x80\x6C"
24286 "\xC8\x7E\xBD\x65\x58\x36\xD5\xBC"
24287 "\xF0\x33\x52\x29\x70\xF9\x5C\xE9"
24288 "\xAC\x1F\xB5\x73\x56\x66\x54\xAF"
24289 "\x1B\x8F\x7D\xED\xAB\x03\xCE\xE3"
24290 "\xAE\x47\xB6\x69\x86\xE9\x01\x31"
24291 "\x83\x18\x3D\xF4\x74\x7B\xF9\x42"
24292 "\x4C\xFD\x75\x4A\x6D\xF0\x03\xA6"
24293 "\x2B\x20\x63\xDA\x49\x65\x5E\x8B"
24294 "\xC0\x19\xE3\x8D\xD9\xF3\xB0\x34"
24295 "\xD3\x52\xFC\x68\x00\x43\x1B\x37"
24296 "\x31\x93\x51\x1C\x63\x97\x70\xB0"
24297 "\x99\x78\x83\x13\xFD\xCF\x53\x81"
24298 "\x36\x46\xB5\x42\x52\x2F\x32\xEB"
24299 "\x4A\x3D\xF1\x8F\x1C\x54\x2E\xFC"
24300 "\x41\x75\x5A\x8C\x8E\x6F\xE7\x1A"
24301 "\xAE\xEF\x3E\x82\x12\x0B\x74\x72"
24302 "\xF8\xB2\xAA\x7A\xD6\xFF\xFA\x55"
24303 "\x33\x1A\xBB\xD3\xA2\x7E\x97\x66",
24304 .len = 1008,
92a4c9fe
EB
24305 },
24306};
24307
24308static const struct cipher_testvec camellia_cbc_tv_template[] = {
24309 {
24310 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
24311 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
24312 .klen = 16,
24313 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
24314 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
cdc69469
EB
24315 .iv_out = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
24316 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
92a4c9fe
EB
24317 .ptext = "Single block msg",
24318 .ctext = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
24319 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
24320 .len = 16,
24321 }, {
24322 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
24323 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
24324 .klen = 16,
24325 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
24326 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
cdc69469
EB
24327 .iv_out = "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
24328 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
92a4c9fe
EB
24329 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
24330 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24331 "\x10\x11\x12\x13\x14\x15\x16\x17"
24332 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
24333 .ctext = "\xa5\xdf\x6e\x50\xda\x70\x6c\x01"
24334 "\x4a\xab\xf3\xf2\xd6\xfc\x6c\xfd"
24335 "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
24336 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
24337 .len = 32,
549595a0
JK
24338 }, { /* Generated with Crypto++ */
24339 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
24340 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
24341 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
24342 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
24343 .klen = 32,
92a4c9fe
EB
24344 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
24345 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
24346 .iv_out = "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
24347 "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
92a4c9fe 24348 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
24349 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
24350 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
24351 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
24352 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
24353 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
24354 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
24355 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
24356 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
24357 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
24358 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
24359 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
24360 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
24361 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
24362 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
24363 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
24364 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
24365 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
24366 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
24367 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
24368 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
24369 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
24370 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
24371 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
24372 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
24373 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
24374 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
24375 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
24376 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
24377 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
24378 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
24379 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
24380 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
24381 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
24382 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
24383 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
24384 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
24385 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
24386 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
24387 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
24388 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
24389 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
24390 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
24391 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
24392 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
24393 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
24394 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
24395 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
24396 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
24397 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
24398 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
24399 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
24400 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
24401 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
24402 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
24403 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
24404 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
24405 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
24406 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
24407 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
24408 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23a836e8
JK
24409 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
24410 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
24411 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
24412 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
24413 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
24414 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
24415 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
24416 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
24417 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
24418 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
24419 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
24420 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
24421 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
24422 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
24423 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
24424 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
24425 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
24426 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
24427 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
24428 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
24429 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
24430 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
24431 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
24432 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
24433 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
24434 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
24435 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
24436 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
24437 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
24438 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
24439 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
24440 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
24441 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
24442 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
24443 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
24444 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
24445 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
24446 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
24447 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
24448 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
24449 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
24450 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
24451 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
24452 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
24453 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
24454 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
24455 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
24456 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
24457 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
24458 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
24459 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
24460 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
24461 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
24462 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
24463 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
24464 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
24465 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
24466 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
24467 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
24468 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
24469 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
24470 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
24471 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
24472 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
24473 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
92a4c9fe
EB
24474 .ctext = "\xCD\x3E\x2A\x3B\x3E\x94\xC5\x77"
24475 "\xBA\xBB\x5B\xB1\xDE\x7B\xA4\x40"
24476 "\x88\x39\xE3\xFD\x94\x4B\x25\x58"
24477 "\xE1\x4B\xC4\x18\x7A\xFD\x17\x2B"
24478 "\xB9\xF9\xC2\x27\x6A\xB6\x31\x27"
24479 "\xA6\xAD\xEF\xE5\x5D\xE4\x02\x01"
24480 "\x56\x2E\x10\xC2\x2C\xFF\xC6\x83"
24481 "\xB5\xDC\x4F\x63\xAD\x0E\x63\x5E"
24482 "\x56\xC8\x18\x3D\x79\x86\x97\xEF"
24483 "\x57\x0E\x63\xA1\xC1\x41\x48\xB8"
24484 "\x98\xB7\x51\x6D\x18\xF6\x19\x82"
24485 "\x37\x49\x88\xA4\xEF\x91\x21\x47"
24486 "\x03\x28\xEA\x42\xF4\xFB\x7A\x58"
24487 "\x28\x90\x77\x46\xD8\xD2\x35\x16"
24488 "\x44\xA9\x9E\x49\x52\x2A\xE4\x16"
24489 "\x5D\xF7\x65\xEB\x0F\xC9\x29\xE6"
24490 "\xCF\x76\x91\x89\x8A\x94\x39\xFA"
24491 "\x6B\x5F\x63\x53\x74\x43\x91\xF5"
24492 "\x3F\xBC\x88\x53\xB2\x1A\x02\x3F"
24493 "\x9D\x32\x84\xEB\x56\x28\xD6\x06"
24494 "\xD5\xB2\x20\xA9\xFC\xC3\x76\x62"
24495 "\x32\xCC\x86\xC8\x36\x67\x5E\x7E"
24496 "\xA4\xAA\x15\x63\x6B\xA9\x86\xAF"
24497 "\x1A\x52\x82\x36\x5F\xF4\x3F\x7A"
24498 "\x9B\x78\x62\x3B\x02\x28\x60\xB3"
24499 "\xBA\x82\xB1\xDD\xC9\x60\x8F\x47"
24500 "\xF1\x6B\xFE\xE5\x39\x34\xA0\x28"
24501 "\xA4\xB3\xC9\x7E\xED\x28\x8D\x70"
24502 "\xB2\x1D\xFD\xC6\x00\xCF\x1A\x94"
24503 "\x28\xF8\xC1\x34\xB7\x58\xA5\x6C"
24504 "\x1A\x9D\xE4\xE4\xF6\xB9\xB4\xB0"
24505 "\x5D\x51\x54\x9A\x53\xA0\xF9\x32"
24506 "\xBD\x31\x54\x14\x7B\x33\xEE\x17"
24507 "\xD3\xC7\x1F\x48\xBF\x0B\x22\xA2"
24508 "\x7D\x0C\xDF\xD0\x2E\x98\xFA\xD2"
24509 "\xFA\xCF\x24\x1D\x99\x9B\xD0\x7E"
24510 "\xF4\x4F\x88\xFF\x45\x99\x4A\xF4"
24511 "\xF2\x0A\x5B\x3B\x21\xAB\x92\xAE"
24512 "\x40\x78\x91\x95\xC4\x2F\xA3\xE8"
24513 "\x18\xC7\x07\xA6\xC8\xC0\x66\x33"
24514 "\x35\xC0\xB4\xA0\xF8\xEE\x1E\xF3"
24515 "\x40\xF5\x40\x54\xF1\x84\x8C\xEA"
24516 "\x27\x38\x1F\xF8\x77\xC7\xDF\xD8"
24517 "\x1D\xE2\xD9\x59\x40\x4F\x59\xD4"
24518 "\xF8\x17\x99\x8D\x58\x2D\x72\x44"
24519 "\x9D\x1D\x91\x64\xD6\x3F\x0A\x82"
24520 "\xC7\x57\x3D\xEF\xD3\x41\xFA\xA7"
24521 "\x68\xA3\xB8\xA5\x93\x74\x2E\x85"
24522 "\x4C\x9D\x69\x59\xCE\x15\xAE\xBF"
24523 "\x9C\x8F\x14\x64\x5D\x7F\xCF\x0B"
24524 "\xCE\x43\x5D\x28\xC0\x2F\xFB\x18"
24525 "\x79\x9A\xFC\x43\x16\x7C\x6B\x7B"
24526 "\x38\xB8\x48\x36\x66\x4E\x20\x43"
24527 "\xBA\x76\x13\x9A\xC3\xF2\xEB\x52"
24528 "\xD7\xDC\xB2\x67\x63\x14\x25\xCD"
24529 "\xB1\x13\x4B\xDE\x8C\x59\x21\x84"
24530 "\x81\x8D\x97\x23\x45\x33\x7C\xF3"
24531 "\xC5\xBC\x79\x95\xAA\x84\x68\x31"
24532 "\x2D\x1A\x68\xFE\xEC\x92\x94\xDA"
24533 "\x94\x2A\x6F\xD6\xFE\xE5\x76\x97"
24534 "\xF4\x6E\xEE\xCB\x2B\x95\x4E\x36"
24535 "\x5F\x74\x8C\x86\x5B\x71\xD0\x20"
24536 "\x78\x1A\x7F\x18\x8C\xD9\xCD\xF5"
24537 "\x21\x41\x56\x72\x13\xE1\x86\x07"
24538 "\x07\x26\xF3\x4F\x7B\xEA\xB5\x18"
24539 "\xFE\x94\x2D\x9F\xE0\x72\x18\x65"
24540 "\xB2\xA5\x63\x48\xB4\x13\x22\xF7"
24541 "\x25\xF1\x80\xA8\x7F\x54\x86\x7B"
24542 "\x39\xAE\x95\x0C\x09\x32\x22\x2D"
24543 "\x4D\x73\x39\x0C\x09\x2C\x7C\x10"
24544 "\xD0\x4B\x53\xF6\x90\xC5\x99\x2F"
24545 "\x15\xE1\x7F\xC6\xC5\x7A\x52\x14"
24546 "\x65\xEE\x93\x54\xD0\x66\x15\x3C"
24547 "\x4C\x68\xFD\x64\x0F\xF9\x10\x39"
24548 "\x46\x7A\xDD\x97\x20\xEE\xC7\xD2"
24549 "\x98\x4A\xB6\xE6\xF5\xA8\x1F\x4F"
24550 "\xDB\xAB\x6D\xD5\x9B\x34\x16\x97"
24551 "\x2F\x64\xE5\x37\xEF\x0E\xA1\xE9"
24552 "\xBE\x31\x31\x96\x8B\x40\x18\x75"
24553 "\x11\x75\x14\x32\xA5\x2D\x1B\x6B"
24554 "\xDB\x59\xEB\xFA\x3D\x8E\x7C\xC4"
24555 "\xDE\x68\xC8\x9F\xC9\x99\xE3\xC6"
24556 "\x71\xB0\x12\x57\x89\x0D\xC0\x2B"
24557 "\x9F\x12\x6A\x04\x67\xF1\x95\x31"
24558 "\x59\xFD\x84\x95\x2C\x9C\x5B\xEC"
24559 "\x09\xB0\x43\x96\x4A\x64\x80\x40"
24560 "\xB9\x72\x19\xDD\x70\x42\xFA\xB1"
24561 "\x4A\x2C\x0C\x0A\x60\x6E\xE3\x7C"
24562 "\x37\x5A\xBE\xA4\x62\xCF\x29\xAB"
24563 "\x7F\x4D\xA6\xB3\xE2\xB6\x64\xC6"
24564 "\x33\x0B\xF3\xD5\x01\x38\x74\xA4"
24565 "\x67\x1E\x75\x68\xC3\xAD\x76\xE9"
24566 "\xE9\xBC\xF0\xEB\xD8\xFD\x31\x8A"
24567 "\x5F\xC9\x18\x94\x4B\x86\x66\xFC"
24568 "\xBD\x0B\x3D\xB3\x9F\xFA\x1F\xD9"
24569 "\x78\xC4\xE3\x24\x1C\x67\xA2\xF8"
24570 "\x43\xBC\x76\x75\xBF\x6C\x05\xB3"
24571 "\x32\xE8\x7C\x80\xDB\xC7\xB6\x61"
24572 "\x1A\x3E\x2B\xA7\x25\xED\x8F\xA0"
24573 "\x00\x4B\xF8\x90\xCA\xD8\xFB\x12"
24574 "\xAC\x1F\x18\xE9\xD2\x5E\xA2\x8E"
24575 "\xE4\x84\x6B\x9D\xEB\x1E\x6B\xA3"
24576 "\x7B\xDC\xCE\x15\x97\x27\xB2\x65"
24577 "\xBC\x0E\x47\xAB\x55\x13\x53\xAB"
24578 "\x0E\x34\x55\x02\x5F\x27\xC5\x89"
24579 "\xDF\xC5\x70\xC4\xDD\x76\x82\xEE"
24580 "\x68\xA6\x09\xB0\xE5\x5E\xF1\x0C"
24581 "\xE3\xF3\x09\x9B\xFE\x65\x4B\xB8"
24582 "\x30\xEC\xD5\x7C\x6A\xEC\x1D\xD2"
24583 "\x93\xB7\xA1\x1A\x02\xD4\xC0\xD6"
24584 "\x8D\x4D\x83\x9A\xED\x29\x4E\x14"
24585 "\x86\xD5\x3C\x1A\xD5\xB9\x0A\x6A"
24586 "\x72\x22\xD5\x92\x38\xF1\xA1\x86"
24587 "\xB2\x41\x51\xCA\x4E\xAB\x8F\xD3"
24588 "\x80\x56\xC3\xD7\x65\xE1\xB3\x86"
24589 "\xCB\xCE\x98\xA1\xD4\x59\x1C\x06"
24590 "\x01\xED\xF8\x29\x91\x19\x5C\x9A"
24591 "\xEE\x28\x1B\x48\xD7\x32\xEF\x9F"
24592 "\x6C\x2B\x66\x4E\x78\xD5\x8B\x72"
24593 "\x80\xE7\x29\xDC\x23\x55\x98\x54"
24594 "\xB1\xFF\x3E\x95\x56\xA8\x78\x78"
24595 "\xEF\xC4\xA5\x11\x2D\x2B\xD8\x93"
24596 "\x30\x6E\x7E\x51\xBB\x42\x5F\x03"
24597 "\x43\x94\x23\x7E\xEE\xF0\xA5\x79"
24598 "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
24599 "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
24600 .len = 1008,
0840605e
JK
24601 },
24602};
24603
92a4c9fe 24604static const struct cipher_testvec camellia_ctr_tv_template[] = {
0840605e
JK
24605 { /* Generated with Crypto++ */
24606 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
24607 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
24608 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
24609 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
24610 .klen = 32,
24611 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
24612 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
24613 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
24614 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe
EB
24615 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
24616 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
24617 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
24618 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
24619 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
24620 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
24621 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
24622 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
24623 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
24624 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
24625 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
24626 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
24627 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
24628 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
24629 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
24630 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
24631 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
24632 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
24633 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
24634 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
24635 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
24636 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
24637 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
24638 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
24639 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
24640 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
24641 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
24642 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
24643 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
24644 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
24645 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
24646 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
24647 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
24648 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
24649 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
24650 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
24651 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
24652 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
24653 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
24654 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
24655 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
24656 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
24657 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
24658 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
24659 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
24660 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
24661 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
24662 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
24663 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
24664 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
24665 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
24666 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
24667 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
24668 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
24669 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
24670 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
24671 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
24672 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
24673 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
24674 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
24675 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
24676 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
24677 .ctext = "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
0840605e
JK
24678 "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
24679 "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
24680 "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
24681 "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
be6314b4
JK
24682 "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
24683 "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
24684 "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
24685 "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
24686 "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
24687 "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
24688 "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
24689 "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
24690 "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
24691 "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
24692 "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
24693 "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
24694 "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
24695 "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
24696 "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
24697 "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
24698 "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
24699 "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
24700 "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
24701 "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
24702 "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
24703 "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
24704 "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
24705 "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
24706 "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
24707 "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
24708 "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
24709 "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
24710 "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
24711 "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
24712 "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
24713 "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
24714 "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
24715 "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
24716 "\x79\xA2\x99\x28\x93\x1B\x00\x57"
24717 "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
24718 "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
24719 "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
24720 "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
24721 "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
24722 "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
24723 "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
24724 "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
24725 "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
24726 "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
24727 "\x76\x44\x45\xF3\x24\x11\x57\x98"
24728 "\x9A\x86\xB4\x12\x80\x28\x86\x20"
24729 "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
24730 "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
24731 "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
24732 "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
24733 "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
24734 "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
24735 "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
24736 "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
24737 "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
24738 "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D",
92a4c9fe
EB
24739 .len = 496,
24740 }, { /* Generated with Crypto++ */
24741 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
24742 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
24743 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
24744 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
24745 .klen = 32,
24746 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
24747 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
24748 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
24749 "\xC4\x29\x8E\xF3\x35\x9A\xFF\xA4",
92a4c9fe 24750 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
24751 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
24752 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
24753 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
24754 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
24755 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
24756 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
24757 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
24758 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
24759 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
24760 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
24761 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
24762 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
24763 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
24764 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
24765 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
24766 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
24767 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
24768 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
24769 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
24770 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
24771 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
24772 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
24773 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
24774 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
24775 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
24776 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
24777 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
24778 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
24779 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
24780 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
24781 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
24782 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
24783 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
24784 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
24785 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
24786 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
24787 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
24788 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
24789 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
24790 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
24791 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
24792 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
24793 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
24794 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
24795 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
24796 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
24797 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
24798 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
24799 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
24800 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
24801 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
24802 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
24803 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
24804 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
24805 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
24806 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
24807 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
24808 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
24809 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
24810 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
24811 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
24812 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
24813 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
24814 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
24815 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
24816 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
24817 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
24818 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
24819 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
24820 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
24821 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
24822 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
24823 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
24824 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
24825 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
24826 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
24827 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
24828 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
24829 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
24830 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
24831 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
24832 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
24833 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
24834 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
24835 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
24836 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
24837 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
24838 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
24839 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
24840 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
24841 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
24842 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
24843 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
24844 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
24845 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
24846 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
24847 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
24848 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
24849 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
24850 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
24851 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
24852 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
24853 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
24854 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
24855 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
24856 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
24857 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
24858 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
24859 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
24860 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
24861 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
24862 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
24863 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
24864 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
24865 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
24866 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
24867 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
24868 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
24869 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
24870 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
24871 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
24872 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
24873 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
24874 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
24875 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D"
24876 "\xE4\x7B\x12",
24877 .ctext = "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
0840605e
JK
24878 "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
24879 "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
24880 "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
24881 "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
24882 "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
be6314b4
JK
24883 "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
24884 "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
24885 "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
24886 "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
24887 "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
24888 "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
24889 "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
24890 "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
24891 "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
24892 "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
24893 "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
24894 "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
24895 "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
24896 "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
24897 "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
24898 "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
24899 "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
24900 "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
24901 "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
24902 "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
24903 "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
24904 "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
24905 "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
24906 "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
24907 "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
24908 "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
24909 "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
24910 "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
24911 "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
24912 "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
24913 "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
24914 "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
24915 "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
24916 "\x79\xA2\x99\x28\x93\x1B\x00\x57"
24917 "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
24918 "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
24919 "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
24920 "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
24921 "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
24922 "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
24923 "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
24924 "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
24925 "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
24926 "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
24927 "\x76\x44\x45\xF3\x24\x11\x57\x98"
24928 "\x9A\x86\xB4\x12\x80\x28\x86\x20"
24929 "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
24930 "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
24931 "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
24932 "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
24933 "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
24934 "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
24935 "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
24936 "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
24937 "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
24938 "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D"
23a836e8
JK
24939 "\x93\x11\x1C\xE9\xD2\x9F\x6E\x90"
24940 "\xE5\x41\x4A\xE2\x3C\x45\x29\x35"
24941 "\xEC\xD6\x47\x50\xCB\x7B\xA2\x32"
24942 "\xF7\x8B\x62\xF1\xE3\x9A\xFE\xC7"
24943 "\x1D\x8C\x02\x72\x68\x09\xE9\xB6"
24944 "\x4A\x80\xE6\xB1\x56\xDF\x90\xD4"
24945 "\x93\x74\xA4\xCE\x20\x23\xBF\x48"
24946 "\xA5\xDE\x1B\xFA\x40\x69\x31\x98"
24947 "\x62\x6E\xA5\xC7\xBF\x0C\x62\xE5"
24948 "\x6D\xE1\x93\xF1\x83\x10\x1C\xCA"
24949 "\xF6\x5C\x19\xF8\x90\x78\xCB\xE4"
24950 "\x0B\x3A\xB5\xF8\x43\x86\xD3\x3F"
24951 "\xBA\x83\x34\x3C\x42\xCC\x7D\x28"
24952 "\x29\x63\x4F\xD8\x02\x17\xC5\x07"
24953 "\x2C\xA4\xAC\x79\xCB\xC3\xA9\x09"
24954 "\x81\x45\x18\xED\xE4\xCB\x42\x3B"
24955 "\x87\x2D\x23\xDC\xC5\xBA\x45\xBD"
24956 "\x92\xE5\x02\x97\x96\xCE\xAD\xEC"
24957 "\xBA\xD8\x76\xF8\xCA\xC1\x31\xEC"
24958 "\x1E\x4F\x3F\x83\xF8\x33\xE8\x6E"
24959 "\xCC\xF8\x5F\xDD\x65\x50\x99\x69"
24960 "\xAF\x48\xCE\xA5\xBA\xB6\x14\x9F"
24961 "\x05\x93\xB2\xE6\x59\xC8\x28\xFE"
24962 "\x8F\x37\xF9\x64\xB9\xA5\x56\x8F"
24963 "\xF1\x1B\x90\xEF\xAE\xEB\xFC\x09"
24964 "\x11\x7A\xF2\x19\x0A\x0A\x9A\x3C"
24965 "\xE2\x5E\x29\xFA\x31\x9B\xC1\x74"
24966 "\x1E\x10\x3E\x07\xA9\x31\x6D\xF8"
24967 "\x81\xF5\xD5\x8A\x04\x23\x51\xAC"
24968 "\xA2\xE2\x63\xFD\x27\x1F\x79\x5B"
24969 "\x1F\xE8\xDA\x11\x49\x4D\x1C\xBA"
24970 "\x54\xCC\x0F\xBA\x92\x69\xE5\xCB"
24971 "\x41\x1A\x67\xA6\x40\x82\x70\x8C"
24972 "\x19\x79\x08\xA4\x51\x20\x7D\xC9"
24973 "\x12\x27\xAE\x20\x0D\x2C\xA1\x6D"
24974 "\xF4\x55\xD4\xE7\xE6\xD4\x28\x08"
24975 "\x00\x70\x12\x56\x56\x50\xAD\x14"
24976 "\x5C\x3E\xA2\xD1\x36\x3F\x36\x48"
24977 "\xED\xB1\x57\x3E\x5D\x15\xF6\x1E"
24978 "\x53\xE9\xA4\x3E\xED\x7D\xCF\x7D"
24979 "\x29\xAF\xF3\x1E\x51\xA8\x9F\x85"
24980 "\x8B\xF0\xBB\xCE\xCC\x39\xC3\x64"
24981 "\x4B\xF2\xAD\x70\x19\xD4\x44\x8F"
24982 "\x91\x76\xE8\x15\x66\x34\x9F\xF6"
24983 "\x0F\x15\xA4\xA8\x24\xF8\x58\xB1"
24984 "\x38\x46\x47\xC7\x9B\xCA\xE9\x42"
24985 "\x44\xAA\xE6\xB5\x9C\x91\xA4\xD3"
24986 "\x16\xA0\xED\x42\xBE\xB5\x06\x19"
24987 "\xBE\x67\xE8\xBC\x22\x32\xA4\x1E"
24988 "\x93\xEB\xBE\xE9\xE1\x93\xE5\x31"
24989 "\x3A\xA2\x75\xDF\xE3\x6B\xE7\xCC"
24990 "\xB4\x70\x20\xE0\x6D\x82\x7C\xC8"
24991 "\x94\x5C\x5E\x37\x18\xAD\xED\x8B"
24992 "\x44\x86\xCA\x5E\x07\xB7\x70\x8D"
24993 "\x40\x48\x19\x73\x7C\x78\x64\x0B"
24994 "\xDB\x01\xCA\xAE\x63\x19\xE9\xD1"
24995 "\x6B\x2C\x84\x10\x45\x42\x2E\xC3"
24996 "\xDF\x7F\xAA\xE8\x87\x1B\x63\x46"
24997 "\x74\x28\x9D\x05\x30\x20\x62\x41"
24998 "\xC0\x9F\x2C\x36\x2B\x78\xD7\x26"
24999 "\xDF\x58\x51\xED\xFA\xDC\x87\x79"
25000 "\xBF\x8C\xBF\xC4\x0F\xE5\x05\xDA"
25001 "\x45\xE3\x35\x0D\x69\x91\x54\x1C"
25002 "\xE7\x2C\x49\x08\x8B\x72\xFA\x5C"
25003 "\xF1\x6B\xD9",
92a4c9fe 25004 .len = 1011,
92a4c9fe
EB
25005 }, { /* Generated with Crypto++ */
25006 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
25007 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
25008 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
25009 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
25010 .klen = 32,
25011 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
25012 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
25013 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
25014 "\x00\x00\x00\x00\x00\x00\x00\x3C",
92a4c9fe 25015 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
25016 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
25017 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
25018 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
25019 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
25020 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
be6314b4
JK
25021 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
25022 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
25023 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
25024 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
25025 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
25026 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
25027 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
25028 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
25029 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
25030 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
25031 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
25032 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
25033 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
25034 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
25035 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
25036 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
25037 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
25038 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
25039 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
25040 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
25041 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
25042 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
25043 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
25044 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
25045 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
25046 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
25047 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
25048 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
25049 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
25050 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
25051 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
25052 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
25053 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
25054 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
25055 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
25056 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
25057 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
25058 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
25059 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
25060 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
25061 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
25062 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
25063 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
25064 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
25065 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
25066 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
25067 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
25068 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
25069 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
25070 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
25071 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
25072 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
25073 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
25074 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
25075 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
25076 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23a836e8
JK
25077 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
25078 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
25079 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
25080 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
25081 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
25082 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
25083 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
25084 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
25085 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
25086 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
25087 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
25088 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
25089 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
25090 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
25091 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
25092 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
25093 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
25094 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
25095 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
25096 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
25097 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
25098 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
25099 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
25100 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
25101 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
25102 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
25103 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
25104 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
25105 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
25106 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
25107 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
25108 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
25109 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
25110 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
25111 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
25112 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
25113 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
25114 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
25115 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
25116 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
25117 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
25118 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
25119 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
25120 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
25121 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
25122 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
25123 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
25124 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
25125 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
25126 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
25127 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
25128 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
25129 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
25130 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
25131 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
25132 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
25133 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
25134 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
25135 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
25136 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
25137 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
25138 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
25139 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
92a4c9fe
EB
25140 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
25141 .ctext = "\x85\x79\x6C\x8B\x2B\x6D\x14\xF9"
549595a0
JK
25142 "\xA6\x83\xB6\x80\x5B\x3A\xF3\x7E"
25143 "\x30\x29\xEB\x1F\xDC\x19\x5F\xEB"
25144 "\xF7\xC4\x27\x04\x51\x87\xD7\x6F"
25145 "\xB8\x4E\x07\xFB\xAC\x3B\x08\xB4"
25146 "\x4D\xCB\xE8\xE1\x71\x7D\x4F\x48"
25147 "\xCD\x81\x64\xA5\xC4\x07\x1A\x9A"
25148 "\x4B\x62\x90\x0E\xC8\xB3\x2B\x6B"
25149 "\x8F\x9C\x6E\x72\x4B\xBA\xEF\x07"
25150 "\x2C\x56\x07\x5E\x37\x30\x60\xA9"
25151 "\xE3\xEF\xD6\x69\xE1\xA1\x77\x64"
25152 "\x93\x75\x7A\xB7\x7A\x3B\xE9\x43"
25153 "\x23\x35\x95\x91\x80\x8A\xC7\xCF"
25154 "\xC3\xD5\xBF\xE7\xFE\x4C\x06\x6B"
25155 "\x05\x19\x48\xE2\x62\xBA\x4F\xF2"
25156 "\xFB\xEE\xE4\xCB\x79\x9D\xA3\x10"
25157 "\x1D\x29\x8C\x1D\x7A\x88\x5A\xDD"
25158 "\x4E\xB6\x18\xAA\xCD\xE6\x33\x96"
25159 "\xD9\x0F\x90\x5A\x78\x76\x4D\x77"
25160 "\x3C\x20\x89\x3B\xA3\xF9\x07\xFD"
25161 "\xE4\xE8\x20\x2D\x15\x0A\x63\x49"
25162 "\xF5\x4F\x89\xD8\xDE\xA1\x28\x78"
25163 "\x28\x07\x09\x1B\x03\x94\x1D\x4B"
25164 "\x82\x28\x1E\x1D\x95\xBA\xAC\x85"
25165 "\x71\x6E\x3C\x18\x4B\x77\x74\x79"
25166 "\xBF\x67\x0A\x53\x3C\x94\xD9\x60"
25167 "\xE9\x6D\x40\x34\xA0\x2A\x53\x5D"
25168 "\x27\xD5\x47\xF9\xC3\x4B\x27\x29"
25169 "\xE4\x76\x9C\x3F\xA7\x1C\x87\xFC"
25170 "\x6E\x0F\xCF\x9B\x60\xF0\xF0\x8B"
25171 "\x70\x1C\x84\x81\x72\x4D\xB4\x98"
25172 "\x23\x62\xE7\x6A\x2B\xFC\xA5\xB2"
25173 "\xFF\xF5\x71\x07\xCD\x90\x23\x13"
25174 "\x19\xD7\x79\x36\x6C\x9D\x55\x8B"
25175 "\x93\x78\x86\x05\x69\x46\xD0\xC5"
25176 "\x39\x09\xEB\x79\xEF\xFA\x9F\xAE"
25177 "\xF3\xD5\x44\xC3\xFD\x86\xD2\x7C"
25178 "\x83\x4B\xD8\x75\x9C\x18\x04\x7B"
25179 "\x73\xAD\x72\xA4\xF6\xAB\xCF\x4B"
25180 "\xCC\x01\x45\x90\xA6\x43\x05\x0C"
25181 "\x6C\x4F\x62\x77\x57\x97\x9F\xEE"
25182 "\x75\xA7\x3C\x38\xD1\x0F\x3D\x0E"
25183 "\x2C\x43\x98\xFB\x13\x65\x73\xE4"
25184 "\x3C\x1E\xD6\x90\x08\xF7\xE0\x99"
25185 "\x3B\xF1\x9D\x6C\x48\xA9\x0E\x32"
25186 "\x17\xC2\xCC\x20\xA1\x19\x26\xAA"
25187 "\xE0\x75\x2F\xFB\x54\x66\x0A\xDF"
25188 "\xB5\xF2\x1F\xC1\x34\x3C\x30\x56"
25189 "\xE8\xDC\xF7\x92\x6B\xBF\x17\x24"
25190 "\xEC\x94\xB5\x3B\xD6\xCE\xA2\x54"
25191 "\x10\x7F\x50\xDE\x69\x77\xD5\x37"
25192 "\xFE\x9C\x10\x83\xC5\xEB\xC9\x53"
25193 "\xB7\xF3\xC4\x20\xAF\x0A\x7E\x57"
25194 "\x3A\xE6\x75\xFE\x89\x00\x6E\x48"
25195 "\xFB\x99\x17\x2C\xF6\x64\x40\x95"
25196 "\x5E\xDC\x7A\xA6\x70\xC7\xF4\xDD"
25197 "\x52\x05\x24\x34\xF9\x0E\xC8\x64"
25198 "\x6D\xE2\xD8\x80\x53\x31\x4C\xFE"
25199 "\xB4\x3A\x5F\x19\xCF\x42\x1B\x22"
25200 "\x0B\x2D\x7B\xF1\xC5\x43\xF7\x5E"
25201 "\x12\xA8\x01\x64\x16\x0B\x26\x5A"
23a836e8
JK
25202 "\x0C\x95\x0F\x40\xC5\x5A\x06\x7C"
25203 "\xCF\xF5\xD5\xB7\x7A\x34\x23\xB6"
25204 "\xAA\x9E\xA8\x98\xA2\xF8\x3D\xD3"
25205 "\x3F\x23\x69\x63\x56\x96\x45\xD6"
25206 "\x74\x23\x1D\x5C\x63\xCC\xD8\x78"
25207 "\x16\xE2\x9C\xD2\x80\x02\xF2\x28"
25208 "\x69\x2F\xC4\xA8\x15\x15\x24\x3B"
25209 "\xCB\xF0\x14\xE4\x62\xC8\xF3\xD1"
25210 "\x03\x58\x1B\x33\x77\x74\x1F\xB4"
25211 "\x07\x86\xF2\x21\xB7\x41\xAE\xBF"
25212 "\x25\xC2\xFF\x51\xEF\xEA\xCE\xC4"
25213 "\x5F\xD9\xB8\x18\x6A\xF0\x0F\x0D"
25214 "\xF8\x04\xBB\x6D\x62\x33\x87\x26"
25215 "\x4F\x2F\x14\x6E\xDC\xDB\x66\x09"
25216 "\x2A\xEF\x7D\x84\x10\xAC\x82\x5E"
25217 "\xD2\xE4\xAD\x74\x7A\x6D\xCC\x3A"
25218 "\x7B\x62\xD8\xD6\x07\x2D\xF7\xDF"
25219 "\x9B\xB3\x82\xCF\x9C\x1D\x76\x5C"
25220 "\xAC\x7B\xD4\x9B\x45\xA1\x64\x11"
25221 "\x66\xF1\xA7\x0B\xF9\xDD\x00\xDD"
25222 "\xA4\x45\x3D\x3E\x03\xC9\x2E\xCB"
25223 "\xC3\x14\x84\x72\xFD\x41\xDC\xBD"
25224 "\x75\xBE\xA8\xE5\x16\x48\x64\x39"
25225 "\xCA\xF3\xE6\xDC\x25\x24\xF1\x6D"
25226 "\xB2\x8D\xC5\x38\x54\xD3\x5D\x6D"
25227 "\x0B\x29\x10\x15\x0E\x13\x3B\xAC"
25228 "\x7E\xCC\x9E\x3E\x18\x48\xA6\x02"
25229 "\xEF\x03\xB2\x2E\xE3\xD2\x70\x21"
25230 "\xB4\x19\x26\xBE\x3A\x3D\x05\xE0"
25231 "\xF8\x09\xAF\xE4\x31\x26\x92\x2F"
25232 "\x8F\x55\xAC\xED\x0B\xB2\xA5\x34"
25233 "\xBE\x50\xB1\x02\x22\x96\xE3\x40"
25234 "\x7B\x70\x50\x6E\x3B\xD5\xE5\xA0"
25235 "\x8E\xA2\xAD\x14\x60\x5C\x7A\x2B"
25236 "\x3D\x1B\x7F\xC1\xC0\x2C\x56\x36"
25237 "\xD2\x0A\x32\x06\x97\x34\xB9\xF4"
25238 "\x6F\x9F\x7E\x80\xD0\x9D\xF7\x6A"
25239 "\x21\xC1\xA2\x6A\xB1\x96\x5B\x4D"
25240 "\x7A\x15\x6C\xC4\x4E\xB8\xE0\x9E"
25241 "\x6C\x50\xF3\x9C\xC9\xB5\x23\xB7"
25242 "\xF1\xD4\x29\x4A\x23\xC4\xAD\x1E"
25243 "\x2C\x07\xD2\x43\x5F\x57\x93\xCA"
25244 "\x85\xF9\x9F\xAD\x4C\xF1\xE4\xB1"
25245 "\x1A\x8E\x28\xA4\xB6\x52\x77\x7E"
25246 "\x68\xC6\x47\xB9\x76\xCC\x65\x5F"
25247 "\x0B\xF9\x67\x93\xD8\x0E\x9A\x37"
25248 "\x5F\x41\xED\x64\x6C\xAD\x5F\xED"
25249 "\x3F\x8D\xFB\x8E\x1E\xA0\xE4\x1F"
25250 "\xC2\xC7\xED\x18\x43\xE1\x20\x86"
25251 "\x5D\xBC\x30\x70\x22\xA1\xDC\x53"
25252 "\x10\x3A\x8D\x47\x82\xCD\x7F\x59"
25253 "\x03\x2D\x6D\xF5\xE7\x79\xD4\x07"
25254 "\x68\x2A\xA5\x42\x19\x4D\xAF\xF5"
25255 "\xED\x47\x83\xBC\x5F\x62\x84\xDA"
25256 "\xDA\x41\xFF\xB0\x1D\x64\xA3\xC8"
25257 "\xBD\x4E\xE0\xB8\x7F\xEE\x55\x0A"
25258 "\x4E\x61\xB2\x51\xF6\x9C\x95\xF6"
25259 "\x92\xBB\xF6\xC5\xF0\x09\x86\xDE"
25260 "\x37\x9E\x29\xF9\x2A\x18\x73\x0D"
25261 "\xDC\x7E\x6B\x7B\x1B\x43\x8C\xEA"
25262 "\x13\xC8\x1A\x47\x0A\x2D\x6D\x56"
25263 "\xCD\xD2\xE7\x53\x1A\xAB\x1C\x3C"
25264 "\xC5\x9B\x03\x70\x29\x2A\x49\x09"
25265 "\x67\xA1\xEA\xD6\x3A\x5B\xBF\x71"
25266 "\x1D\x48\x64\x6C\xFB\xC0\x9E\x36",
92a4c9fe 25267 .len = 1008,
0840605e 25268 },
0840605e
JK
25269};
25270
92a4c9fe 25271static const struct cipher_testvec camellia_lrw_tv_template[] = {
0840605e
JK
25272 /* Generated from AES-LRW test vectors */
25273 {
25274 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
25275 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
25276 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
25277 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
25278 .klen = 32,
25279 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25280 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 25281 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 25282 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 25283 .ctext = "\x92\x68\x19\xd7\xb7\x5b\x0a\x31"
0840605e 25284 "\x97\xcc\x72\xbe\x99\x17\xeb\x3e",
92a4c9fe 25285 .len = 16,
0840605e
JK
25286 }, {
25287 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
25288 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
25289 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
25290 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
25291 .klen = 32,
25292 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25293 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 25294 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 25295 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 25296 .ctext = "\x73\x09\xb7\x50\xb6\x77\x30\x50"
0840605e 25297 "\x5c\x8a\x9c\x26\x77\x9d\xfc\x4a",
92a4c9fe 25298 .len = 16,
0840605e
JK
25299 }, {
25300 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
25301 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
25302 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
25303 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
25304 .klen = 32,
25305 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25306 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 25307 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 25308 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 25309 .ctext = "\x90\xae\x83\xe0\x22\xb9\x60\x91"
0840605e 25310 "\xfa\xa9\xb7\x98\xe3\xed\x87\x01",
92a4c9fe 25311 .len = 16,
0840605e
JK
25312 }, {
25313 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
25314 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
92a4c9fe
EB
25315 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
25316 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
25317 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
25318 .klen = 40,
25319 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25320 "\x00\x00\x00\x00\x00\x00\x00\x01",
25321 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
25322 "\x38\x39\x41\x42\x43\x44\x45\x46",
25323 .ctext = "\x99\xe9\x6e\xd4\xc9\x21\xa5\xf0"
25324 "\xd8\x83\xef\xd9\x07\x16\x5f\x35",
25325 .len = 16,
25326 }, {
25327 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
25328 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
25329 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
25330 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
25331 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
25332 .klen = 40,
25333 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25334 "\x00\x00\x00\x02\x00\x00\x00\x00",
25335 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
25336 "\x38\x39\x41\x42\x43\x44\x45\x46",
25337 .ctext = "\x42\x88\xf4\xcb\x21\x11\x6d\x8e"
25338 "\xde\x1a\xf2\x29\xf1\x4a\xe0\x15",
25339 .len = 16,
25340 }, {
25341 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
25342 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
25343 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
25344 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
25345 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
25346 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
25347 .klen = 48,
25348 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25349 "\x00\x00\x00\x00\x00\x00\x00\x01",
25350 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
25351 "\x38\x39\x41\x42\x43\x44\x45\x46",
25352 .ctext = "\x40\xaa\x34\x86\x4a\x8f\x78\xb9"
25353 "\xdb\xdb\x0f\x3d\x48\x70\xbe\x8d",
25354 .len = 16,
25355 }, {
25356 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
25357 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
25358 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
25359 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
25360 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
25361 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
25362 .klen = 48,
25363 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25364 "\x00\x00\x00\x02\x00\x00\x00\x00",
25365 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
25366 "\x38\x39\x41\x42\x43\x44\x45\x46",
25367 .ctext = "\x04\xab\x28\x37\x31\x7a\x26\xab"
25368 "\xa1\x70\x1b\x9c\xe7\xdd\x83\xff",
25369 .len = 16,
25370 }, {
25371 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
25372 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
25373 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
25374 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
25375 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
25376 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
25377 .klen = 48,
25378 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25379 "\x00\x00\x00\x00\x00\x00\x00\x01",
25380 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
0840605e
JK
25381 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
25382 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
25383 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
25384 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
25385 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
25386 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
25387 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
25388 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
25389 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
25390 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
25391 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
25392 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
25393 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
25394 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
25395 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
25396 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
25397 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
25398 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
25399 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
25400 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
25401 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
25402 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
25403 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
25404 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
25405 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
25406 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
25407 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
25408 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
25409 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
25410 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
25411 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
25412 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
25413 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
25414 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
25415 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
25416 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
25417 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
25418 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
25419 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
25420 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
25421 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
25422 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
25423 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
25424 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
25425 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
25426 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
25427 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
25428 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
25429 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
25430 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
25431 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
25432 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
25433 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
25434 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
25435 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
25436 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
25437 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
25438 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
25439 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
25440 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
25441 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
25442 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
25443 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
25444 .ctext = "\x90\x69\x8e\xf2\x14\x86\x59\xf9"
25445 "\xec\xe7\xfa\x3f\x48\x9d\x7f\x96"
25446 "\x67\x76\xac\x2c\xd2\x63\x18\x93"
25447 "\x13\xf8\xf1\xf6\x71\x77\xb3\xee"
25448 "\x93\xb2\xcc\xf3\x26\xc1\x16\x4f"
25449 "\xd4\xe8\x43\xc1\x68\xa3\x3e\x06"
25450 "\x38\x51\xff\xa8\xb9\xa4\xeb\xb1"
25451 "\x62\xdd\x78\x81\xea\x1d\xef\x04"
25452 "\x1d\x07\xc1\x67\xc8\xd6\x77\xa1"
25453 "\x84\x95\xf4\x9a\xd9\xbc\x2d\xe2"
25454 "\xf6\x80\xfc\x91\x2a\xbc\x42\xa0"
25455 "\x40\x41\x69\xaa\x71\xc0\x37\xec"
25456 "\x39\xf3\xf2\xec\x82\xc3\x88\x79"
25457 "\xbc\xc3\xaa\xb7\xcf\x6a\x72\x80"
25458 "\x4c\xf4\x84\x8f\x13\x9e\x94\x5c"
25459 "\xe5\xb2\x91\xbb\x92\x51\x4d\xf1"
25460 "\xd6\x0d\x71\x6b\x7a\xc2\x2f\x12"
25461 "\x6f\x75\xc7\x80\x99\x50\x84\xcf"
25462 "\xa8\xeb\xd6\xe1\x1c\x59\x81\x7e"
25463 "\xb9\xb3\xde\x7a\x93\x14\x12\xa2"
25464 "\xf7\x43\xb3\x9d\x1a\x87\x65\x91"
25465 "\x42\x08\x40\x82\x06\x1c\x2d\x55"
25466 "\x6e\x48\xd5\x74\x07\x6e\x9d\x80"
25467 "\xeb\xb4\x97\xa1\x36\xdf\xfa\x74"
25468 "\x79\x7f\x5a\x75\xe7\x71\xc8\x8c"
25469 "\x7e\xf8\x3a\x77\xcd\x32\x05\xf9"
25470 "\x3d\xd4\xe9\xa2\xbb\xc4\x8b\x83"
25471 "\x42\x5c\x82\xfa\xe9\x4b\x96\x3b"
25472 "\x7f\x89\x8b\xf9\xf1\x87\xda\xf0"
25473 "\x87\xef\x13\x5d\xf0\xe2\xc5\xc1"
25474 "\xed\x14\xa9\x57\x19\x63\x40\x04"
25475 "\x24\xeb\x6e\x19\xd1\x3d\x70\x78"
25476 "\xeb\xda\x55\x70\x2c\x4f\x41\x5b"
25477 "\x56\x9f\x1a\xd3\xac\xf1\xc0\xc3"
25478 "\x21\xec\xd7\xd2\x55\x32\x7c\x2e"
25479 "\x3c\x48\x8e\xb4\x85\x35\x47\xfe"
25480 "\xe2\x88\x79\x98\x6a\xc9\x8d\xff"
25481 "\xe9\x89\x6e\xb8\xe2\x97\x00\xbd"
25482 "\xa4\x8f\xba\xd0\x8c\xcb\x79\x99"
25483 "\xb3\xb2\xb2\x7a\xc3\xb7\xef\x75"
25484 "\x23\x52\x76\xc3\x50\x6e\x66\xf8"
25485 "\xa2\xe2\xce\xba\x40\x21\x3f\xc9"
25486 "\x0a\x32\x7f\xf7\x08\x8c\x66\xcf"
25487 "\xd3\xdf\x57\x59\x83\xb8\xe1\x85"
25488 "\xd6\x8f\xfb\x48\x1f\x3a\xc4\x2f"
25489 "\xb4\x2d\x58\xab\xd8\x7f\x5e\x3a"
25490 "\xbc\x62\x3e\xe2\x6a\x52\x0d\x76"
25491 "\x2f\x1c\x1a\x30\xed\x95\x2a\x44"
25492 "\x35\xa5\x83\x04\x84\x01\x99\x56"
25493 "\xb7\xe3\x10\x96\xfa\xdc\x19\xdd"
25494 "\xe2\x7f\xcb\xa0\x49\x1b\xff\x4c"
25495 "\x73\xf6\xbb\x94\x00\xe8\xa9\x3d"
25496 "\xe2\x20\xe9\x3f\xfa\x07\x5d\x77"
25497 "\x06\xd5\x4f\x4d\x02\xb8\x40\x1b"
25498 "\x30\xed\x1a\x50\x19\xef\xc4\x2c"
25499 "\x02\xd9\xc5\xd3\x11\x33\x37\xe5"
25500 "\x2b\xa3\x95\xa6\xee\xd8\x74\x1d"
25501 "\x68\xa0\xeb\xbf\xdd\x5e\x99\x96"
25502 "\x91\xc3\x94\x24\xa5\x12\xa2\x37"
25503 "\xb3\xac\xcf\x2a\xfd\x55\x34\xfe"
25504 "\x79\x92\x3e\xe6\x1b\x49\x57\x5d"
25505 "\x93\x6c\x01\xf7\xcc\x4e\x20\xd1"
25506 "\xb2\x1a\xd8\x4c\xbd\x1d\x10\xe9"
25507 "\x5a\xa8\x92\x7f\xba\xe6\x0c\x95",
25508 .len = 512,
0840605e
JK
25509 },
25510};
25511
92a4c9fe 25512static const struct cipher_testvec camellia_xts_tv_template[] = {
0840605e
JK
25513 /* Generated from AES-XTS test vectors */
25514 {
25515 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
25516 "\x00\x00\x00\x00\x00\x00\x00\x00"
25517 "\x00\x00\x00\x00\x00\x00\x00\x00"
25518 "\x00\x00\x00\x00\x00\x00\x00\x00",
25519 .klen = 32,
25520 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25521 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25522 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
0840605e
JK
25523 "\x00\x00\x00\x00\x00\x00\x00\x00"
25524 "\x00\x00\x00\x00\x00\x00\x00\x00"
25525 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25526 .ctext = "\x06\xcb\xa5\xf1\x04\x63\xb2\x41"
0840605e
JK
25527 "\xdc\xca\xfa\x09\xba\x74\xb9\x05"
25528 "\x78\xba\xa4\xf8\x67\x4d\x7e\xad"
25529 "\x20\x18\xf5\x0c\x41\x16\x2a\x61",
92a4c9fe 25530 .len = 32,
0840605e
JK
25531 }, {
25532 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
25533 "\x11\x11\x11\x11\x11\x11\x11\x11"
25534 "\x22\x22\x22\x22\x22\x22\x22\x22"
25535 "\x22\x22\x22\x22\x22\x22\x22\x22",
25536 .klen = 32,
25537 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
25538 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25539 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
0840605e
JK
25540 "\x44\x44\x44\x44\x44\x44\x44\x44"
25541 "\x44\x44\x44\x44\x44\x44\x44\x44"
25542 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe 25543 .ctext = "\xc2\xb9\xdc\x44\x1d\xdf\xf2\x86"
0840605e
JK
25544 "\x8d\x35\x42\x0a\xa5\x5e\x3d\x4f"
25545 "\xb5\x37\x06\xff\xbd\xd4\x91\x70"
25546 "\x80\x1f\xb2\x39\x10\x89\x44\xf5",
92a4c9fe 25547 .len = 32,
0840605e
JK
25548 }, {
25549 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
25550 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
25551 "\x22\x22\x22\x22\x22\x22\x22\x22"
25552 "\x22\x22\x22\x22\x22\x22\x22\x22",
25553 .klen = 32,
25554 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
25555 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25556 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
0840605e
JK
25557 "\x44\x44\x44\x44\x44\x44\x44\x44"
25558 "\x44\x44\x44\x44\x44\x44\x44\x44"
25559 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe 25560 .ctext = "\x52\x1f\x9d\xf5\x5a\x58\x5a\x7e"
0840605e
JK
25561 "\x9f\xd0\x8e\x02\x9c\x9a\x6a\xa7"
25562 "\xb4\x3b\xce\xe7\x17\xaa\x89\x6a"
25563 "\x35\x3c\x6b\xb5\x61\x1c\x79\x38",
92a4c9fe 25564 .len = 32,
0840605e
JK
25565 }, {
25566 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
25567 "\x23\x53\x60\x28\x74\x71\x35\x26"
25568 "\x31\x41\x59\x26\x53\x58\x97\x93"
25569 "\x23\x84\x62\x64\x33\x83\x27\x95",
25570 .klen = 32,
25571 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25572 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25573 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
0840605e
JK
25574 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
25575 "\x10\x11\x12\x13\x14\x15\x16\x17"
25576 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
25577 "\x20\x21\x22\x23\x24\x25\x26\x27"
25578 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
25579 "\x30\x31\x32\x33\x34\x35\x36\x37"
25580 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
25581 "\x40\x41\x42\x43\x44\x45\x46\x47"
25582 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
25583 "\x50\x51\x52\x53\x54\x55\x56\x57"
25584 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
25585 "\x60\x61\x62\x63\x64\x65\x66\x67"
25586 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
25587 "\x70\x71\x72\x73\x74\x75\x76\x77"
25588 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
25589 "\x80\x81\x82\x83\x84\x85\x86\x87"
25590 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
25591 "\x90\x91\x92\x93\x94\x95\x96\x97"
25592 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
25593 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
25594 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
25595 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
25596 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
25597 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
25598 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
25599 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
25600 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
25601 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
25602 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
25603 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
25604 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
25605 "\x00\x01\x02\x03\x04\x05\x06\x07"
25606 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
25607 "\x10\x11\x12\x13\x14\x15\x16\x17"
25608 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
25609 "\x20\x21\x22\x23\x24\x25\x26\x27"
25610 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
25611 "\x30\x31\x32\x33\x34\x35\x36\x37"
25612 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
25613 "\x40\x41\x42\x43\x44\x45\x46\x47"
25614 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
25615 "\x50\x51\x52\x53\x54\x55\x56\x57"
25616 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
25617 "\x60\x61\x62\x63\x64\x65\x66\x67"
25618 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
25619 "\x70\x71\x72\x73\x74\x75\x76\x77"
25620 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
25621 "\x80\x81\x82\x83\x84\x85\x86\x87"
25622 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
25623 "\x90\x91\x92\x93\x94\x95\x96\x97"
25624 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
25625 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
25626 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
25627 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
25628 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
25629 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
25630 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
25631 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
25632 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
25633 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
25634 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
25635 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
25636 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
25637 .ctext = "\xc7\xf9\x0a\xaa\xcb\xb5\x8f\x33"
25638 "\x60\xc3\xe9\x47\x90\xb7\x50\x57"
25639 "\xa3\xad\x81\x2f\xf5\x22\x96\x02"
25640 "\xaa\x7f\xea\xac\x29\x78\xca\x2a"
25641 "\x7c\xcd\x31\x1a\x3c\x40\x0a\x73"
25642 "\x09\x66\xad\x72\x0e\x4d\x5d\x77"
25643 "\xbc\xb8\x76\x80\x37\x59\xa9\x01"
25644 "\x9e\xfb\xdb\x6c\x93\xef\xb6\x8d"
25645 "\x1e\xc1\x94\xa8\xd4\xb5\xb0\x01"
25646 "\xd5\x01\x97\x28\xcd\x7a\x1f\xe8"
25647 "\x08\xda\x76\x00\x65\xcf\x7b\x31"
25648 "\xc6\xfa\xf2\x3b\x00\xa7\x6a\x9e"
25649 "\x6c\x43\x80\x87\xe0\xbb\x4e\xe5"
25650 "\xdc\x8a\xdf\xc3\x1d\x1b\x41\x04"
25651 "\xfb\x54\xdd\x29\x27\xc2\x65\x17"
25652 "\x36\x88\xb0\x85\x8d\x73\x7e\x4b"
25653 "\x1d\x16\x8a\x52\xbc\xa6\xbc\xa4"
25654 "\x8c\xd1\x04\x16\xbf\x8c\x01\x0f"
25655 "\x7e\x6b\x59\x15\x29\xd1\x9b\xd3"
25656 "\x6c\xee\xac\xdc\x45\x58\xca\x5b"
25657 "\x70\x0e\x6a\x12\x86\x82\x79\x9f"
25658 "\x16\xd4\x9d\x67\xcd\x70\x65\x26"
25659 "\x21\x72\x1e\xa1\x94\x8a\x83\x0c"
25660 "\x92\x42\x58\x5e\xa2\xc5\x31\xf3"
25661 "\x7b\xd1\x31\xd4\x15\x80\x31\x61"
25662 "\x5c\x53\x10\xdd\xea\xc8\x83\x5c"
25663 "\x7d\xa7\x05\x66\xcc\x1e\xbb\x05"
25664 "\x47\xae\xb4\x0f\x84\xd8\xf6\xb5"
25665 "\xa1\xc6\x52\x00\x52\xe8\xdc\xd9"
25666 "\x16\x31\xb2\x47\x91\x67\xaa\x28"
25667 "\x2c\x29\x85\xa3\xf7\xf2\x24\x93"
25668 "\x23\x80\x1f\xa8\x1b\x82\x8d\xdc"
25669 "\x9f\x0b\xcd\xb4\x3c\x20\xbc\xec"
25670 "\x4f\xc7\xee\xf8\xfd\xd9\xfb\x7e"
25671 "\x3f\x0d\x23\xfa\x3f\xa7\xcc\x66"
25672 "\x1c\xfe\xa6\x86\xf6\xf7\x85\xc7"
25673 "\x43\xc1\xd4\xfc\xe4\x79\xc9\x1d"
25674 "\xf8\x89\xcd\x20\x27\x84\x5d\x5c"
25675 "\x8e\x4f\x1f\xeb\x08\x21\x4f\xa3"
25676 "\xe0\x7e\x0b\x9c\xe7\x42\xcf\xb7"
25677 "\x3f\x43\xcc\x86\x71\x34\x6a\xd9"
25678 "\x5e\xec\x8f\x36\xc9\x0a\x03\xfe"
25679 "\x18\x41\xdc\x9e\x2e\x75\x20\x3e"
25680 "\xcc\x77\xe0\x8f\xe8\x43\x37\x4c"
25681 "\xed\x1a\x5a\xb3\xfa\x43\xc9\x71"
25682 "\x9f\xc5\xce\xcf\xff\xe7\x77\x1e"
25683 "\x35\x93\xde\x6b\xc0\x6a\x7e\xa9"
25684 "\x34\xb8\x27\x74\x08\xda\xf2\x4a"
25685 "\x23\x5b\x9f\x55\x3a\x57\x82\x52"
25686 "\xea\x6d\xc3\xc7\xf2\xc8\xb5\xdc"
25687 "\xc5\xb9\xbb\xaa\xf2\x29\x9f\x49"
25688 "\x7a\xef\xfe\xdc\x9f\xc9\x28\xe2"
25689 "\x96\x0b\x35\x84\x05\x0d\xd6\x2a"
25690 "\xea\x5a\xbf\x69\xde\xee\x4f\x8f"
25691 "\x84\xb9\xcf\xa7\x57\xea\xe0\xe8"
25692 "\x96\xef\x0f\x0e\xec\xc7\xa6\x74"
25693 "\xb1\xfe\x7a\x6d\x11\xdd\x0e\x15"
25694 "\x4a\x1e\x73\x7f\x55\xea\xf6\xe1"
25695 "\x5b\xb6\x71\xda\xb0\x0c\xba\x26"
25696 "\x5c\x48\x38\x6d\x1c\x32\xb2\x7d"
25697 "\x05\x87\xc2\x1e\x7e\x2d\xd4\x33"
25698 "\xcc\x06\xdb\xe7\x82\x29\x63\xd1"
25699 "\x52\x84\x4f\xee\x27\xe8\x02\xd4"
25700 "\x34\x3c\x69\xc2\xbd\x20\xe6\x7a",
25701 .len = 512,
0840605e
JK
25702 }, {
25703 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
25704 "\x23\x53\x60\x28\x74\x71\x35\x26"
25705 "\x62\x49\x77\x57\x24\x70\x93\x69"
25706 "\x99\x59\x57\x49\x66\x96\x76\x27"
25707 "\x31\x41\x59\x26\x53\x58\x97\x93"
25708 "\x23\x84\x62\x64\x33\x83\x27\x95"
25709 "\x02\x88\x41\x97\x16\x93\x99\x37"
25710 "\x51\x05\x82\x09\x74\x94\x45\x92",
25711 .klen = 64,
25712 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
25713 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25714 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
0840605e
JK
25715 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
25716 "\x10\x11\x12\x13\x14\x15\x16\x17"
25717 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
25718 "\x20\x21\x22\x23\x24\x25\x26\x27"
25719 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
25720 "\x30\x31\x32\x33\x34\x35\x36\x37"
25721 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
25722 "\x40\x41\x42\x43\x44\x45\x46\x47"
25723 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
25724 "\x50\x51\x52\x53\x54\x55\x56\x57"
25725 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
25726 "\x60\x61\x62\x63\x64\x65\x66\x67"
25727 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
25728 "\x70\x71\x72\x73\x74\x75\x76\x77"
25729 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
25730 "\x80\x81\x82\x83\x84\x85\x86\x87"
25731 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
25732 "\x90\x91\x92\x93\x94\x95\x96\x97"
25733 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
25734 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
25735 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
25736 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
25737 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
25738 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
25739 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
25740 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
25741 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
25742 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
25743 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
25744 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
25745 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
25746 "\x00\x01\x02\x03\x04\x05\x06\x07"
25747 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
25748 "\x10\x11\x12\x13\x14\x15\x16\x17"
25749 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
25750 "\x20\x21\x22\x23\x24\x25\x26\x27"
25751 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
25752 "\x30\x31\x32\x33\x34\x35\x36\x37"
25753 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
25754 "\x40\x41\x42\x43\x44\x45\x46\x47"
25755 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
25756 "\x50\x51\x52\x53\x54\x55\x56\x57"
25757 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
25758 "\x60\x61\x62\x63\x64\x65\x66\x67"
25759 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
25760 "\x70\x71\x72\x73\x74\x75\x76\x77"
25761 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
25762 "\x80\x81\x82\x83\x84\x85\x86\x87"
25763 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
25764 "\x90\x91\x92\x93\x94\x95\x96\x97"
25765 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
25766 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
25767 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
25768 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
25769 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
25770 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
25771 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
25772 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
25773 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
25774 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
25775 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
25776 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
25777 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
25778 .ctext = "\x49\xcd\xb8\xbf\x2f\x73\x37\x28"
25779 "\x9a\x7f\x6e\x57\x55\xb8\x07\x88"
25780 "\x4a\x0d\x8b\x55\x60\xed\xb6\x7b"
25781 "\xf1\x74\xac\x96\x05\x7b\x32\xca"
25782 "\xd1\x4e\xf1\x58\x29\x16\x24\x6c"
25783 "\xf2\xb3\xe4\x88\x84\xac\x4d\xee"
25784 "\x97\x07\x82\xf0\x07\x12\x38\x0a"
25785 "\x67\x62\xaf\xfd\x85\x9f\x0a\x55"
25786 "\xa5\x20\xc5\x60\xe4\x68\x53\xa4"
25787 "\x0e\x2e\x65\xe3\xe4\x0c\x30\x7c"
25788 "\x1c\x01\x4f\x55\xa9\x13\xeb\x25"
25789 "\x21\x87\xbc\xd3\xe7\x67\x4f\x38"
25790 "\xa8\x14\x25\x71\xe9\x2e\x4c\x21"
25791 "\x41\x82\x0c\x45\x39\x35\xa8\x75"
25792 "\x03\x29\x01\x84\x8c\xab\x48\xbe"
25793 "\x11\x56\x22\x67\xb7\x67\x1a\x09"
25794 "\xa1\x72\x25\x41\x3c\x39\x65\x80"
25795 "\x7d\x2f\xf8\x2c\x73\x04\x58\x9d"
25796 "\xdd\x16\x8b\x63\x70\x4e\xc5\x17"
25797 "\x21\xe0\x84\x51\x4b\x6f\x05\x52"
25798 "\xe3\x63\x34\xfa\xa4\xaf\x33\x20"
25799 "\xc1\xae\x32\xc4\xb8\x2b\xdb\x76"
25800 "\xd9\x02\x31\x2f\xa3\xc6\xd0\x7b"
25801 "\xaf\x1b\x84\xe3\x9b\xbf\xa6\xe0"
25802 "\xb8\x8a\x13\x88\x71\xf4\x11\xa5"
25803 "\xe9\xa9\x10\x33\xe0\xbe\x49\x89"
25804 "\x41\x22\xf5\x9d\x80\x3e\x3b\x76"
25805 "\x01\x16\x50\x6e\x7c\x6a\x81\xe9"
25806 "\x13\x2c\xde\xb2\x5f\x79\xba\xb2"
25807 "\xb1\x75\xae\xd2\x07\x98\x4b\x69"
25808 "\xae\x7d\x5b\x90\xc2\x6c\xe6\x98"
25809 "\xd3\x4c\xa1\xa3\x9c\xc9\x33\x6a"
25810 "\x0d\x23\xb1\x79\x25\x13\x4b\xe5"
25811 "\xaf\x93\x20\x5c\x7f\x06\x7a\x34"
25812 "\x0b\x78\xe3\x67\x26\xe0\xad\x95"
25813 "\xc5\x4e\x26\x22\xcf\x73\x77\x62"
25814 "\x3e\x10\xd7\x90\x4b\x52\x1c\xc9"
25815 "\xef\x38\x52\x18\x0e\x29\x7e\xef"
25816 "\x34\xfe\x31\x95\xc5\xbc\xa8\xe2"
25817 "\xa8\x4e\x9f\xea\xa6\xf0\xfe\x5d"
25818 "\xc5\x39\x86\xed\x2f\x6d\xa0\xfe"
25819 "\x96\xcd\x41\x10\x78\x4e\x0c\xc9"
25820 "\xc3\x6d\x0f\xb7\xe8\xe0\x62\xab"
25821 "\x8b\xf1\x21\x89\xa1\x12\xaa\xfa"
25822 "\x9d\x70\xbe\x4c\xa8\x98\x89\x01"
25823 "\xb9\xe2\x61\xde\x0c\x4a\x0b\xaa"
25824 "\x89\xf5\x14\x79\x18\x8f\x3b\x0d"
25825 "\x21\x17\xf8\x59\x15\x24\x64\x22"
25826 "\x57\x48\x80\xd5\x3d\x92\x30\x07"
25827 "\xd9\xa1\x4a\x23\x16\x43\x48\x0e"
25828 "\x2b\x2d\x1b\x87\xef\x7e\xbd\xfa"
25829 "\x49\xbc\x7e\x68\x6e\xa8\x46\x95"
25830 "\xad\x5e\xfe\x0a\xa8\xd3\x1a\x5d"
25831 "\x6b\x84\xf3\x00\xba\x52\x05\x02"
25832 "\xe3\x96\x4e\xb6\x79\x3f\x43\xd3"
25833 "\x4d\x3f\xd6\xab\x0a\xc4\x75\x2d"
25834 "\xd1\x08\xc3\x6a\xc8\x37\x29\xa0"
25835 "\xcc\x9a\x05\xdd\x5c\xe1\xff\x66"
25836 "\xf2\x7a\x1d\xf2\xaf\xa9\x48\x89"
25837 "\xf5\x21\x0f\x02\x48\x83\x74\xbf"
25838 "\x2e\xe6\x93\x7b\xa0\xf4\xb1\x2b"
25839 "\xb1\x02\x0a\x5c\x79\x19\x3b\x75"
25840 "\xb7\x16\xd8\x12\x5c\xcd\x7d\x4e"
25841 "\xd5\xc6\x99\xcc\x4e\x6c\x94\x95",
25842 .len = 512,
0840605e 25843 },
da7f033d
HX
25844};
25845
25846/*
25847 * SEED test vectors
25848 */
92a4c9fe 25849static const struct cipher_testvec seed_tv_template[] = {
da7f033d
HX
25850 {
25851 .key = zeroed_string,
25852 .klen = 16,
92a4c9fe 25853 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d 25854 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
92a4c9fe 25855 .ctext = "\x5e\xba\xc6\xe0\x05\x4e\x16\x68"
da7f033d 25856 "\x19\xaf\xf1\xcc\x6d\x34\x6c\xdb",
92a4c9fe 25857 .len = 16,
da7f033d
HX
25858 }, {
25859 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
25860 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
25861 .klen = 16,
92a4c9fe
EB
25862 .ptext = zeroed_string,
25863 .ctext = "\xc1\x1f\x22\xf2\x01\x40\x50\x50"
da7f033d 25864 "\x84\x48\x35\x97\xe4\x37\x0f\x43",
92a4c9fe 25865 .len = 16,
da7f033d
HX
25866 }, {
25867 .key = "\x47\x06\x48\x08\x51\xe6\x1b\xe8"
25868 "\x5d\x74\xbf\xb3\xfd\x95\x61\x85",
25869 .klen = 16,
92a4c9fe 25870 .ptext = "\x83\xa2\xf8\xa2\x88\x64\x1f\xb9"
da7f033d 25871 "\xa4\xe9\xa5\xcc\x2f\x13\x1c\x7d",
92a4c9fe 25872 .ctext = "\xee\x54\xd1\x3e\xbc\xae\x70\x6d"
da7f033d 25873 "\x22\x6b\xc3\x14\x2c\xd4\x0d\x4a",
92a4c9fe 25874 .len = 16,
da7f033d
HX
25875 }, {
25876 .key = "\x28\xdb\xc3\xbc\x49\xff\xd8\x7d"
25877 "\xcf\xa5\x09\xb1\x1d\x42\x2b\xe7",
25878 .klen = 16,
92a4c9fe 25879 .ptext = "\xb4\x1e\x6b\xe2\xeb\xa8\x4a\x14"
da7f033d 25880 "\x8e\x2e\xed\x84\x59\x3c\x5e\xc7",
92a4c9fe 25881 .ctext = "\x9b\x9b\x7b\xfc\xd1\x81\x3c\xb9"
da7f033d 25882 "\x5d\x0b\x36\x18\xf4\x0f\x51\x22",
92a4c9fe 25883 .len = 16,
da7f033d
HX
25884 }
25885};
25886
92a4c9fe 25887static const struct cipher_testvec chacha20_tv_template[] = {
3590ebf2
MW
25888 { /* RFC7539 A.2. Test Vector #1 */
25889 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
25890 "\x00\x00\x00\x00\x00\x00\x00\x00"
25891 "\x00\x00\x00\x00\x00\x00\x00\x00"
25892 "\x00\x00\x00\x00\x00\x00\x00\x00",
25893 .klen = 32,
25894 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25895 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25896 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
3590ebf2
MW
25897 "\x00\x00\x00\x00\x00\x00\x00\x00"
25898 "\x00\x00\x00\x00\x00\x00\x00\x00"
25899 "\x00\x00\x00\x00\x00\x00\x00\x00"
25900 "\x00\x00\x00\x00\x00\x00\x00\x00"
25901 "\x00\x00\x00\x00\x00\x00\x00\x00"
25902 "\x00\x00\x00\x00\x00\x00\x00\x00"
25903 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25904 .ctext = "\x76\xb8\xe0\xad\xa0\xf1\x3d\x90"
3590ebf2
MW
25905 "\x40\x5d\x6a\xe5\x53\x86\xbd\x28"
25906 "\xbd\xd2\x19\xb8\xa0\x8d\xed\x1a"
25907 "\xa8\x36\xef\xcc\x8b\x77\x0d\xc7"
25908 "\xda\x41\x59\x7c\x51\x57\x48\x8d"
25909 "\x77\x24\xe0\x3f\xb8\xd8\x4a\x37"
25910 "\x6a\x43\xb8\xf4\x15\x18\xa1\x1c"
25911 "\xc3\x87\xb6\x69\xb2\xee\x65\x86",
92a4c9fe 25912 .len = 64,
3590ebf2
MW
25913 }, { /* RFC7539 A.2. Test Vector #2 */
25914 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
25915 "\x00\x00\x00\x00\x00\x00\x00\x00"
25916 "\x00\x00\x00\x00\x00\x00\x00\x00"
25917 "\x00\x00\x00\x00\x00\x00\x00\x01",
25918 .klen = 32,
25919 .iv = "\x01\x00\x00\x00\x00\x00\x00\x00"
25920 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 25921 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
3590ebf2
MW
25922 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
25923 "\x6f\x20\x74\x68\x65\x20\x49\x45"
25924 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
25925 "\x64\x65\x64\x20\x62\x79\x20\x74"
25926 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
25927 "\x69\x62\x75\x74\x6f\x72\x20\x66"
25928 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
25929 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
25930 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
25931 "\x20\x70\x61\x72\x74\x20\x6f\x66"
25932 "\x20\x61\x6e\x20\x49\x45\x54\x46"
25933 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
25934 "\x74\x2d\x44\x72\x61\x66\x74\x20"
25935 "\x6f\x72\x20\x52\x46\x43\x20\x61"
25936 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
25937 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
25938 "\x20\x6d\x61\x64\x65\x20\x77\x69"
25939 "\x74\x68\x69\x6e\x20\x74\x68\x65"
25940 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
25941 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
25942 "\x45\x54\x46\x20\x61\x63\x74\x69"
25943 "\x76\x69\x74\x79\x20\x69\x73\x20"
25944 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
25945 "\x65\x64\x20\x61\x6e\x20\x22\x49"
25946 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
25947 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
25948 "\x22\x2e\x20\x53\x75\x63\x68\x20"
25949 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25950 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
25951 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
25952 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25953 "\x74\x73\x20\x69\x6e\x20\x49\x45"
25954 "\x54\x46\x20\x73\x65\x73\x73\x69"
25955 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
25956 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
25957 "\x77\x72\x69\x74\x74\x65\x6e\x20"
25958 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
25959 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
25960 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
25961 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
25962 "\x64\x65\x20\x61\x74\x20\x61\x6e"
25963 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
25964 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
25965 "\x20\x77\x68\x69\x63\x68\x20\x61"
25966 "\x72\x65\x20\x61\x64\x64\x72\x65"
25967 "\x73\x73\x65\x64\x20\x74\x6f",
92a4c9fe 25968 .ctext = "\xa3\xfb\xf0\x7d\xf3\xfa\x2f\xde"
3590ebf2
MW
25969 "\x4f\x37\x6c\xa2\x3e\x82\x73\x70"
25970 "\x41\x60\x5d\x9f\x4f\x4f\x57\xbd"
25971 "\x8c\xff\x2c\x1d\x4b\x79\x55\xec"
25972 "\x2a\x97\x94\x8b\xd3\x72\x29\x15"
25973 "\xc8\xf3\xd3\x37\xf7\xd3\x70\x05"
25974 "\x0e\x9e\x96\xd6\x47\xb7\xc3\x9f"
25975 "\x56\xe0\x31\xca\x5e\xb6\x25\x0d"
25976 "\x40\x42\xe0\x27\x85\xec\xec\xfa"
25977 "\x4b\x4b\xb5\xe8\xea\xd0\x44\x0e"
25978 "\x20\xb6\xe8\xdb\x09\xd8\x81\xa7"
25979 "\xc6\x13\x2f\x42\x0e\x52\x79\x50"
25980 "\x42\xbd\xfa\x77\x73\xd8\xa9\x05"
25981 "\x14\x47\xb3\x29\x1c\xe1\x41\x1c"
25982 "\x68\x04\x65\x55\x2a\xa6\xc4\x05"
25983 "\xb7\x76\x4d\x5e\x87\xbe\xa8\x5a"
25984 "\xd0\x0f\x84\x49\xed\x8f\x72\xd0"
25985 "\xd6\x62\xab\x05\x26\x91\xca\x66"
25986 "\x42\x4b\xc8\x6d\x2d\xf8\x0e\xa4"
25987 "\x1f\x43\xab\xf9\x37\xd3\x25\x9d"
25988 "\xc4\xb2\xd0\xdf\xb4\x8a\x6c\x91"
25989 "\x39\xdd\xd7\xf7\x69\x66\xe9\x28"
25990 "\xe6\x35\x55\x3b\xa7\x6c\x5c\x87"
25991 "\x9d\x7b\x35\xd4\x9e\xb2\xe6\x2b"
25992 "\x08\x71\xcd\xac\x63\x89\x39\xe2"
25993 "\x5e\x8a\x1e\x0e\xf9\xd5\x28\x0f"
25994 "\xa8\xca\x32\x8b\x35\x1c\x3c\x76"
25995 "\x59\x89\xcb\xcf\x3d\xaa\x8b\x6c"
25996 "\xcc\x3a\xaf\x9f\x39\x79\xc9\x2b"
25997 "\x37\x20\xfc\x88\xdc\x95\xed\x84"
25998 "\xa1\xbe\x05\x9c\x64\x99\xb9\xfd"
25999 "\xa2\x36\xe7\xe8\x18\xb0\x4b\x0b"
26000 "\xc3\x9c\x1e\x87\x6b\x19\x3b\xfe"
26001 "\x55\x69\x75\x3f\x88\x12\x8c\xc0"
26002 "\x8a\xaa\x9b\x63\xd1\xa1\x6f\x80"
26003 "\xef\x25\x54\xd7\x18\x9c\x41\x1f"
26004 "\x58\x69\xca\x52\xc5\xb8\x3f\xa3"
26005 "\x6f\xf2\x16\xb9\xc1\xd3\x00\x62"
26006 "\xbe\xbc\xfd\x2d\xc5\xbc\xe0\x91"
26007 "\x19\x34\xfd\xa7\x9a\x86\xf6\xe6"
26008 "\x98\xce\xd7\x59\xc3\xff\x9b\x64"
26009 "\x77\x33\x8f\x3d\xa4\xf9\xcd\x85"
26010 "\x14\xea\x99\x82\xcc\xaf\xb3\x41"
26011 "\xb2\x38\x4d\xd9\x02\xf3\xd1\xab"
26012 "\x7a\xc6\x1d\xd2\x9c\x6f\x21\xba"
26013 "\x5b\x86\x2f\x37\x30\xe3\x7c\xfd"
26014 "\xc4\xfd\x80\x6c\x22\xf2\x21",
92a4c9fe 26015 .len = 375,
549f6415 26016
3590ebf2
MW
26017 }, { /* RFC7539 A.2. Test Vector #3 */
26018 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26019 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26020 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26021 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26022 .klen = 32,
26023 .iv = "\x2a\x00\x00\x00\x00\x00\x00\x00"
26024 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 26025 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
3590ebf2
MW
26026 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
26027 "\x6e\x64\x20\x74\x68\x65\x20\x73"
26028 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
26029 "\x76\x65\x73\x0a\x44\x69\x64\x20"
26030 "\x67\x79\x72\x65\x20\x61\x6e\x64"
26031 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
26032 "\x69\x6e\x20\x74\x68\x65\x20\x77"
26033 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
26034 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
26035 "\x65\x72\x65\x20\x74\x68\x65\x20"
26036 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
26037 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
26038 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
26039 "\x72\x61\x74\x68\x73\x20\x6f\x75"
26040 "\x74\x67\x72\x61\x62\x65\x2e",
92a4c9fe 26041 .ctext = "\x62\xe6\x34\x7f\x95\xed\x87\xa4"
3590ebf2
MW
26042 "\x5f\xfa\xe7\x42\x6f\x27\xa1\xdf"
26043 "\x5f\xb6\x91\x10\x04\x4c\x0d\x73"
26044 "\x11\x8e\xff\xa9\x5b\x01\xe5\xcf"
26045 "\x16\x6d\x3d\xf2\xd7\x21\xca\xf9"
26046 "\xb2\x1e\x5f\xb1\x4c\x61\x68\x71"
26047 "\xfd\x84\xc5\x4f\x9d\x65\xb2\x83"
26048 "\x19\x6c\x7f\xe4\xf6\x05\x53\xeb"
26049 "\xf3\x9c\x64\x02\xc4\x22\x34\xe3"
26050 "\x2a\x35\x6b\x3e\x76\x43\x12\xa6"
26051 "\x1a\x55\x32\x05\x57\x16\xea\xd6"
26052 "\x96\x25\x68\xf8\x7d\x3f\x3f\x77"
26053 "\x04\xc6\xa8\xd1\xbc\xd1\xbf\x4d"
26054 "\x50\xd6\x15\x4b\x6d\xa7\x31\xb1"
26055 "\x87\xb5\x8d\xfd\x72\x8a\xfa\x36"
26056 "\x75\x7a\x79\x7a\xc1\x88\xd1",
92a4c9fe 26057 .len = 127,
6692cbc2
MW
26058 }, { /* Self-made test vector for long data */
26059 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26060 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26061 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26062 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26063 .klen = 32,
26064 .iv = "\x1c\x00\x00\x00\x00\x00\x00\x00"
26065 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 26066 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
6692cbc2
MW
26067 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
26068 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
26069 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
26070 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
26071 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
26072 "\x01\xc6\x67\xda\x03\x91\x18\x90"
26073 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
26074 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
26075 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
26076 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
26077 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
26078 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
26079 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
26080 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
26081 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
26082 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
26083 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
26084 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
26085 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
26086 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
26087 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
26088 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
26089 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
26090 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
26091 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
26092 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
26093 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
26094 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
26095 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
26096 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
26097 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
26098 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
26099 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
26100 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
26101 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
26102 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
26103 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
26104 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
26105 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
26106 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
26107 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
26108 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
26109 "\x49\x46\x00\x88\x22\x8d\xce\xea"
26110 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
26111 "\x72\x11\xf5\x50\x73\x04\x40\x47"
26112 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
26113 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
26114 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
26115 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
26116 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
26117 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
26118 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
26119 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
26120 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
26121 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
26122 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
26123 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
26124 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
26125 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
26126 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
26127 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
26128 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
26129 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
26130 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
26131 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
26132 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
26133 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
26134 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
26135 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
26136 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
26137 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
26138 "\x65\x69\x8a\x45\x29\xef\x74\x85"
26139 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
26140 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
26141 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
26142 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
26143 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
26144 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
26145 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
26146 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
26147 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
26148 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
26149 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
26150 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
26151 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
26152 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
26153 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
26154 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
26155 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
26156 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
26157 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
26158 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
26159 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
26160 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
26161 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
26162 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
26163 "\x25\x94\x10\x5f\x40\x00\x64\x99"
26164 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
26165 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
26166 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
26167 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
26168 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
26169 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
26170 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
26171 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
26172 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
26173 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
26174 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
26175 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
26176 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
26177 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
26178 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
26179 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
26180 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
26181 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
26182 "\xb9\x83\x90\xef\x20\x59\x46\xff"
26183 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
26184 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
26185 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
26186 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
26187 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
26188 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
26189 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
26190 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
26191 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
26192 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
26193 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
26194 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
26195 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
26196 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
26197 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
26198 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
26199 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
26200 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
26201 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
26202 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
26203 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
26204 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
26205 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
26206 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
26207 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
26208 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
26209 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
26210 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
26211 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
26212 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
26213 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
26214 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
26215 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
26216 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
26217 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
26218 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
26219 "\xca\x34\x83\x27\x10\x5b\x68\x45"
26220 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
26221 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
26222 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
26223 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
26224 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
26225 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
26226 "\x72",
92a4c9fe 26227 .ctext = "\x45\xe8\xe0\xb6\x9c\xca\xfd\x87"
6692cbc2
MW
26228 "\xe8\x1d\x37\x96\x8a\xe3\x40\x35"
26229 "\xcf\x5e\x3a\x46\x3d\xfb\xd0\x69"
26230 "\xde\xaf\x7a\xd5\x0d\xe9\x52\xec"
26231 "\xc2\x82\xe5\x3e\x7d\xb2\x4a\xd9"
26232 "\xbb\xc3\x9f\xc0\x5d\xac\x93\x8d"
26233 "\x0e\x6f\xd3\xd7\xfb\x6a\x0d\xce"
26234 "\x92\x2c\xf7\xbb\x93\x57\xcc\xee"
26235 "\x42\x72\x6f\xc8\x4b\xd2\x76\xbf"
26236 "\xa0\xe3\x7a\x39\xf9\x5c\x8e\xfd"
26237 "\xa1\x1d\x41\xe5\x08\xc1\x1c\x11"
26238 "\x92\xfd\x39\x5c\x51\xd0\x2f\x66"
26239 "\x33\x4a\x71\x15\xfe\xee\x12\x54"
26240 "\x8c\x8f\x34\xd8\x50\x3c\x18\xa6"
26241 "\xc5\xe1\x46\x8a\xfb\x5f\x7e\x25"
26242 "\x9b\xe2\xc3\x66\x41\x2b\xb3\xa5"
26243 "\x57\x0e\x94\x17\x26\x39\xbb\x54"
26244 "\xae\x2e\x6f\x42\xfb\x4d\x89\x6f"
26245 "\x9d\xf1\x16\x2e\xe3\xe7\xfc\xe3"
26246 "\xb2\x4b\x2b\xa6\x7c\x04\x69\x3a"
26247 "\x70\x5a\xa7\xf1\x31\x64\x19\xca"
26248 "\x45\x79\xd8\x58\x23\x61\xaf\xc2"
26249 "\x52\x05\xc3\x0b\xc1\x64\x7c\x81"
26250 "\xd9\x11\xcf\xff\x02\x3d\x51\x84"
26251 "\x01\xac\xc6\x2e\x34\x2b\x09\x3a"
26252 "\xa8\x5d\x98\x0e\x89\xd9\xef\x8f"
26253 "\xd9\xd7\x7d\xdd\x63\x47\x46\x7d"
26254 "\xa1\xda\x0b\x53\x7d\x79\xcd\xc9"
26255 "\x86\xdd\x6b\x13\xa1\x9a\x70\xdd"
26256 "\x5c\xa1\x69\x3c\xe4\x5d\xe3\x8c"
26257 "\xe5\xf4\x87\x9c\x10\xcf\x0f\x0b"
26258 "\xc8\x43\xdc\xf8\x1d\x62\x5e\x5b"
26259 "\xe2\x03\x06\xc5\x71\xb6\x48\xa5"
26260 "\xf0\x0f\x2d\xd5\xa2\x73\x55\x8f"
26261 "\x01\xa7\x59\x80\x5f\x11\x6c\x40"
26262 "\xff\xb1\xf2\xc6\x7e\x01\xbb\x1c"
26263 "\x69\x9c\xc9\x3f\x71\x5f\x07\x7e"
26264 "\xdf\x6f\x99\xca\x9c\xfd\xf9\xb9"
26265 "\x49\xe7\xcc\x91\xd5\x9b\x8f\x03"
26266 "\xae\xe7\x61\x32\xef\x41\x6c\x75"
26267 "\x84\x9b\x8c\xce\x1d\x6b\x93\x21"
26268 "\x41\xec\xc6\xad\x8e\x0c\x48\xa8"
26269 "\xe2\xf5\x57\xde\xf7\x38\xfd\x4a"
26270 "\x6f\xa7\x4a\xf9\xac\x7d\xb1\x85"
26271 "\x7d\x6c\x95\x0a\x5a\xcf\x68\xd2"
26272 "\xe0\x7a\x26\xd9\xc1\x6d\x3e\xc6"
26273 "\x37\xbd\xbe\x24\x36\x77\x9f\x1b"
26274 "\xc1\x22\xf3\x79\xae\x95\x78\x66"
26275 "\x97\x11\xc0\x1a\xf1\xe8\x0d\x38"
26276 "\x09\xc2\xee\xb7\xd3\x46\x7b\x59"
26277 "\x77\x23\xe8\xb4\x92\x3d\x78\xbe"
26278 "\xe2\x25\x63\xa5\x2a\x06\x70\x92"
26279 "\x32\x63\xf9\x19\x21\x68\xe1\x0b"
26280 "\x9a\xd0\xee\x21\xdb\x1f\xe0\xde"
26281 "\x3e\x64\x02\x4d\x0e\xe0\x0a\xa9"
26282 "\xed\x19\x8c\xa8\xbf\xe3\x2e\x75"
26283 "\x24\x2b\xb0\xe5\x82\x6a\x1e\x6f"
26284 "\x71\x2a\x3a\x60\xed\x06\x0d\x17"
26285 "\xa2\xdb\x29\x1d\xae\xb2\xc4\xfb"
26286 "\x94\x04\xd8\x58\xfc\xc4\x04\x4e"
26287 "\xee\xc7\xc1\x0f\xe9\x9b\x63\x2d"
26288 "\x02\x3e\x02\x67\xe5\xd8\xbb\x79"
26289 "\xdf\xd2\xeb\x50\xe9\x0a\x02\x46"
26290 "\xdf\x68\xcf\xe7\x2b\x0a\x56\xd6"
26291 "\xf7\xbc\x44\xad\xb8\xb5\x5f\xeb"
26292 "\xbc\x74\x6b\xe8\x7e\xb0\x60\xc6"
26293 "\x0d\x96\x09\xbb\x19\xba\xe0\x3c"
26294 "\xc4\x6c\xbf\x0f\x58\xc0\x55\x62"
26295 "\x23\xa0\xff\xb5\x1c\xfd\x18\xe1"
26296 "\xcf\x6d\xd3\x52\xb4\xce\xa6\xfa"
26297 "\xaa\xfb\x1b\x0b\x42\x6d\x79\x42"
26298 "\x48\x70\x5b\x0e\xdd\x3a\xc9\x69"
26299 "\x8b\x73\x67\xf6\x95\xdb\x8c\xfb"
26300 "\xfd\xb5\x08\x47\x42\x84\x9a\xfa"
26301 "\xcc\x67\xb2\x3c\xb6\xfd\xd8\x32"
26302 "\xd6\x04\xb6\x4a\xea\x53\x4b\xf5"
26303 "\x94\x16\xad\xf0\x10\x2e\x2d\xb4"
26304 "\x8b\xab\xe5\x89\xc7\x39\x12\xf3"
26305 "\x8d\xb5\x96\x0b\x87\x5d\xa7\x7c"
26306 "\xb0\xc2\xf6\x2e\x57\x97\x2c\xdc"
26307 "\x54\x1c\x34\x72\xde\x0c\x68\x39"
26308 "\x9d\x32\xa5\x75\x92\x13\x32\xea"
26309 "\x90\x27\xbd\x5b\x1d\xb9\x21\x02"
26310 "\x1c\xcc\xba\x97\x5e\x49\x58\xe8"
26311 "\xac\x8b\xf3\xce\x3c\xf0\x00\xe9"
26312 "\x6c\xae\xe9\x77\xdf\xf4\x02\xcd"
26313 "\x55\x25\x89\x9e\x90\xf3\x6b\x8f"
26314 "\xb7\xd6\x47\x98\x26\x2f\x31\x2f"
26315 "\x8d\xbf\x54\xcd\x99\xeb\x80\xd7"
26316 "\xac\xc3\x08\xc2\xa6\x32\xf1\x24"
26317 "\x76\x7c\x4f\x78\x53\x55\xfb\x00"
26318 "\x8a\xd6\x52\x53\x25\x45\xfb\x0a"
26319 "\x6b\xb9\xbe\x3c\x5e\x11\xcc\x6a"
26320 "\xdd\xfc\xa7\xc4\x79\x4d\xbd\xfb"
26321 "\xce\x3a\xf1\x7a\xda\xeb\xfe\x64"
26322 "\x28\x3d\x0f\xee\x80\xba\x0c\xf8"
26323 "\xe9\x5b\x3a\xd4\xae\xc9\xf3\x0e"
26324 "\xe8\x5d\xc5\x5c\x0b\x20\x20\xee"
26325 "\x40\x0d\xde\x07\xa7\x14\xb4\x90"
26326 "\xb6\xbd\x3b\xae\x7d\x2b\xa7\xc7"
26327 "\xdc\x0b\x4c\x5d\x65\xb0\xd2\xc5"
26328 "\x79\x61\x23\xe0\xa2\x99\x73\x55"
26329 "\xad\xc6\xfb\xc7\x54\xb5\x98\x1f"
26330 "\x8c\x86\xc2\x3f\xbe\x5e\xea\x64"
26331 "\xa3\x60\x18\x9f\x80\xaf\x52\x74"
26332 "\x1a\xfe\x22\xc2\x92\x67\x40\x02"
26333 "\x08\xee\x67\x5b\x67\xe0\x3d\xde"
26334 "\x7a\xaf\x8e\x28\xf3\x5e\x0e\xf4"
26335 "\x48\x56\xaa\x85\x22\xd8\x36\xed"
26336 "\x3b\x3d\x68\x69\x30\xbc\x71\x23"
26337 "\xb1\x6e\x61\x03\x89\x44\x03\xf4"
26338 "\x32\xaa\x4c\x40\x9f\x69\xfb\x70"
26339 "\x91\xcc\x1f\x11\xbd\x76\x67\xe6"
26340 "\x10\x8b\x29\x39\x68\xea\x4e\x6d"
26341 "\xae\xfb\x40\xcf\xe2\xd0\x0d\x8d"
26342 "\x6f\xed\x9b\x8d\x64\x7a\x94\x8e"
26343 "\x32\x38\x78\xeb\x7d\x5f\xf9\x4d"
26344 "\x13\xbe\x21\xea\x16\xe7\x5c\xee"
26345 "\xcd\xf6\x5f\xc6\x45\xb2\x8f\x2b"
26346 "\xb5\x93\x3e\x45\xdb\xfd\xa2\x6a"
26347 "\xec\x83\x92\x99\x87\x47\xe0\x7c"
26348 "\xa2\x7b\xc4\x2a\xcd\xc0\x81\x03"
26349 "\x98\xb0\x87\xb6\x86\x13\x64\x33"
26350 "\x4c\xd7\x99\xbf\xdb\x7b\x6e\xaa"
26351 "\x76\xcc\xa0\x74\x1b\xa3\x6e\x83"
26352 "\xd4\xba\x7a\x84\x9d\x91\x71\xcd"
26353 "\x60\x2d\x56\xfd\x26\x35\xcb\xeb"
26354 "\xac\xe9\xee\xa4\xfc\x18\x5b\x91"
26355 "\xd5\xfe\x84\x45\xe0\xc7\xfd\x11"
26356 "\xe9\x00\xb6\x54\xdf\xe1\x94\xde"
26357 "\x2b\x70\x9f\x94\x7f\x15\x0e\x83"
26358 "\x63\x10\xb3\xf5\xea\xd3\xe8\xd1"
26359 "\xa5\xfc\x17\x19\x68\x9a\xbc\x17"
26360 "\x30\x43\x0a\x1a\x33\x92\xd4\x2a"
26361 "\x2e\x68\x99\xbc\x49\xf0\x68\xe3"
26362 "\xf0\x1f\xcb\xcc\xfa\xbb\x05\x56"
26363 "\x46\x84\x8b\x69\x83\x64\xc5\xe0"
26364 "\xc5\x52\x99\x07\x3c\xa6\x5c\xaf"
26365 "\xa3\xde\xd7\xdb\x43\xe6\xb7\x76"
26366 "\x4e\x4d\xd6\x71\x60\x63\x4a\x0c"
26367 "\x5f\xae\x25\x84\x22\x90\x5f\x26"
26368 "\x61\x4d\x8f\xaf\xc9\x22\xf2\x05"
26369 "\xcf\xc1\xdc\x68\xe5\x57\x8e\x24"
26370 "\x1b\x30\x59\xca\xd7\x0d\xc3\xd3"
26371 "\x52\x9e\x09\x3e\x0e\xaf\xdb\x5f"
26372 "\xc7\x2b\xde\x3a\xfd\xad\x93\x04"
26373 "\x74\x06\x89\x0e\x90\xeb\x85\xff"
26374 "\xe6\x3c\x12\x42\xf4\xfa\x80\x75"
26375 "\x5e\x4e\xd7\x2f\x93\x0b\x34\x41"
26376 "\x02\x85\x68\xd0\x03\x12\xde\x92"
26377 "\x54\x7a\x7e\xfb\x55\xe7\x88\xfb"
26378 "\xa4\xa9\xf2\xd1\xc6\x70\x06\x37"
26379 "\x25\xee\xa7\x6e\xd9\x89\x86\x50"
26380 "\x2e\x07\xdb\xfb\x2a\x86\x45\x0e"
26381 "\x91\xf4\x7c\xbb\x12\x60\xe8\x3f"
26382 "\x71\xbe\x8f\x9d\x26\xef\xd9\x89"
26383 "\xc4\x8f\xd8\xc5\x73\xd8\x84\xaa"
26384 "\x2f\xad\x22\x1e\x7e\xcf\xa2\x08"
26385 "\x23\x45\x89\x42\xa0\x30\xeb\xbf"
26386 "\xa1\xed\xad\xd5\x76\xfa\x24\x8f"
26387 "\x98",
92a4c9fe 26388 .len = 1281,
3590ebf2
MW
26389 },
26390};
26391
de61d7ae
EB
26392static const struct cipher_testvec xchacha20_tv_template[] = {
26393 { /* from libsodium test/default/xchacha20.c */
26394 .key = "\x79\xc9\x97\x98\xac\x67\x30\x0b"
26395 "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
26396 "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
26397 "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
26398 .klen = 32,
26399 .iv = "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
26400 "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
26401 "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
26402 "\x00\x00\x00\x00\x00\x00\x00\x00",
26403 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
26404 "\x00\x00\x00\x00\x00\x00\x00\x00"
26405 "\x00\x00\x00\x00\x00\x00\x00\x00"
26406 "\x00\x00\x00\x00\x00",
26407 .ctext = "\xc6\xe9\x75\x81\x60\x08\x3a\xc6"
26408 "\x04\xef\x90\xe7\x12\xce\x6e\x75"
26409 "\xd7\x79\x75\x90\x74\x4e\x0c\xf0"
26410 "\x60\xf0\x13\x73\x9c",
26411 .len = 29,
26412 }, { /* from libsodium test/default/xchacha20.c */
26413 .key = "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
26414 "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
26415 "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
26416 "\x22\x35\xea\xaf\x60\x1d\x62\x32",
26417 .klen = 32,
26418 .iv = "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
26419 "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
26420 "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
26421 "\x00\x00\x00\x00\x00\x00\x00\x00",
26422 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
26423 "\x00\x00\x00\x00\x00\x00\x00\x00"
26424 "\x00\x00\x00\x00\x00\x00\x00\x00"
26425 "\x00\x00\x00\x00\x00\x00\x00\x00"
26426 "\x00\x00\x00\x00\x00\x00\x00\x00"
26427 "\x00\x00\x00\x00\x00\x00\x00\x00"
26428 "\x00\x00\x00\x00\x00\x00\x00\x00"
26429 "\x00\x00\x00\x00\x00\x00\x00\x00"
26430 "\x00\x00\x00\x00\x00\x00\x00\x00"
26431 "\x00\x00\x00\x00\x00\x00\x00\x00"
26432 "\x00\x00\x00\x00\x00\x00\x00\x00"
26433 "\x00\x00\x00",
26434 .ctext = "\xa2\x12\x09\x09\x65\x94\xde\x8c"
26435 "\x56\x67\xb1\xd1\x3a\xd9\x3f\x74"
26436 "\x41\x06\xd0\x54\xdf\x21\x0e\x47"
26437 "\x82\xcd\x39\x6f\xec\x69\x2d\x35"
26438 "\x15\xa2\x0b\xf3\x51\xee\xc0\x11"
26439 "\xa9\x2c\x36\x78\x88\xbc\x46\x4c"
26440 "\x32\xf0\x80\x7a\xcd\x6c\x20\x3a"
26441 "\x24\x7e\x0d\xb8\x54\x14\x84\x68"
26442 "\xe9\xf9\x6b\xee\x4c\xf7\x18\xd6"
26443 "\x8d\x5f\x63\x7c\xbd\x5a\x37\x64"
26444 "\x57\x78\x8e\x6f\xae\x90\xfc\x31"
26445 "\x09\x7c\xfc",
26446 .len = 91,
282c1485
EB
26447 }, { /* Taken from the ChaCha20 test vectors, appended 12 random bytes
26448 to the nonce, zero-padded the stream position from 4 to 8 bytes,
26449 and recomputed the ciphertext using libsodium's XChaCha20 */
de61d7ae
EB
26450 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
26451 "\x00\x00\x00\x00\x00\x00\x00\x00"
26452 "\x00\x00\x00\x00\x00\x00\x00\x00"
26453 "\x00\x00\x00\x00\x00\x00\x00\x00",
26454 .klen = 32,
26455 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26456 "\x00\x00\x00\x00\x67\xc6\x69\x73"
26457 "\x51\xff\x4a\xec\x29\xcd\xba\xab"
26458 "\x00\x00\x00\x00\x00\x00\x00\x00",
26459 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
26460 "\x00\x00\x00\x00\x00\x00\x00\x00"
26461 "\x00\x00\x00\x00\x00\x00\x00\x00"
26462 "\x00\x00\x00\x00\x00\x00\x00\x00"
26463 "\x00\x00\x00\x00\x00\x00\x00\x00"
26464 "\x00\x00\x00\x00\x00\x00\x00\x00"
26465 "\x00\x00\x00\x00\x00\x00\x00\x00"
26466 "\x00\x00\x00\x00\x00\x00\x00\x00",
26467 .ctext = "\x9c\x49\x2a\xe7\x8a\x2f\x93\xc7"
26468 "\xb3\x33\x6f\x82\x17\xd8\xc4\x1e"
26469 "\xad\x80\x11\x11\x1d\x4c\x16\x18"
26470 "\x07\x73\x9b\x4f\xdb\x7c\xcb\x47"
26471 "\xfd\xef\x59\x74\xfa\x3f\xe5\x4c"
26472 "\x9b\xd0\xea\xbc\xba\x56\xad\x32"
26473 "\x03\xdc\xf8\x2b\xc1\xe1\x75\x67"
26474 "\x23\x7b\xe6\xfc\xd4\x03\x86\x54",
26475 .len = 64,
282c1485 26476 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
26477 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
26478 "\x00\x00\x00\x00\x00\x00\x00\x00"
26479 "\x00\x00\x00\x00\x00\x00\x00\x00"
26480 "\x00\x00\x00\x00\x00\x00\x00\x01",
26481 .klen = 32,
26482 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26483 "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
26484 "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
26485 "\x01\x00\x00\x00\x00\x00\x00\x00",
26486 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
26487 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
26488 "\x6f\x20\x74\x68\x65\x20\x49\x45"
26489 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
26490 "\x64\x65\x64\x20\x62\x79\x20\x74"
26491 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
26492 "\x69\x62\x75\x74\x6f\x72\x20\x66"
26493 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
26494 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
26495 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
26496 "\x20\x70\x61\x72\x74\x20\x6f\x66"
26497 "\x20\x61\x6e\x20\x49\x45\x54\x46"
26498 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
26499 "\x74\x2d\x44\x72\x61\x66\x74\x20"
26500 "\x6f\x72\x20\x52\x46\x43\x20\x61"
26501 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
26502 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
26503 "\x20\x6d\x61\x64\x65\x20\x77\x69"
26504 "\x74\x68\x69\x6e\x20\x74\x68\x65"
26505 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
26506 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
26507 "\x45\x54\x46\x20\x61\x63\x74\x69"
26508 "\x76\x69\x74\x79\x20\x69\x73\x20"
26509 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
26510 "\x65\x64\x20\x61\x6e\x20\x22\x49"
26511 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
26512 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
26513 "\x22\x2e\x20\x53\x75\x63\x68\x20"
26514 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
26515 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
26516 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
26517 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
26518 "\x74\x73\x20\x69\x6e\x20\x49\x45"
26519 "\x54\x46\x20\x73\x65\x73\x73\x69"
26520 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
26521 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
26522 "\x77\x72\x69\x74\x74\x65\x6e\x20"
26523 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
26524 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
26525 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
26526 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
26527 "\x64\x65\x20\x61\x74\x20\x61\x6e"
26528 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
26529 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
26530 "\x20\x77\x68\x69\x63\x68\x20\x61"
26531 "\x72\x65\x20\x61\x64\x64\x72\x65"
26532 "\x73\x73\x65\x64\x20\x74\x6f",
26533 .ctext = "\xf9\xab\x7a\x4a\x60\xb8\x5f\xa0"
26534 "\x50\xbb\x57\xce\xef\x8c\xc1\xd9"
26535 "\x24\x15\xb3\x67\x5e\x7f\x01\xf6"
26536 "\x1c\x22\xf6\xe5\x71\xb1\x43\x64"
26537 "\x63\x05\xd5\xfc\x5c\x3d\xc0\x0e"
26538 "\x23\xef\xd3\x3b\xd9\xdc\x7f\xa8"
26539 "\x58\x26\xb3\xd0\xc2\xd5\x04\x3f"
26540 "\x0a\x0e\x8f\x17\xe4\xcd\xf7\x2a"
26541 "\xb4\x2c\x09\xe4\x47\xec\x8b\xfb"
26542 "\x59\x37\x7a\xa1\xd0\x04\x7e\xaa"
26543 "\xf1\x98\x5f\x24\x3d\x72\x9a\x43"
26544 "\xa4\x36\x51\x92\x22\x87\xff\x26"
26545 "\xce\x9d\xeb\x59\x78\x84\x5e\x74"
26546 "\x97\x2e\x63\xc0\xef\x29\xf7\x8a"
26547 "\xb9\xee\x35\x08\x77\x6a\x35\x9a"
26548 "\x3e\xe6\x4f\x06\x03\x74\x1b\xc1"
26549 "\x5b\xb3\x0b\x89\x11\x07\xd3\xb7"
26550 "\x53\xd6\x25\x04\xd9\x35\xb4\x5d"
26551 "\x4c\x33\x5a\xc2\x42\x4c\xe6\xa4"
26552 "\x97\x6e\x0e\xd2\xb2\x8b\x2f\x7f"
26553 "\x28\xe5\x9f\xac\x4b\x2e\x02\xab"
26554 "\x85\xfa\xa9\x0d\x7c\x2d\x10\xe6"
26555 "\x91\xab\x55\x63\xf0\xde\x3a\x94"
26556 "\x25\x08\x10\x03\xc2\x68\xd1\xf4"
26557 "\xaf\x7d\x9c\x99\xf7\x86\x96\x30"
26558 "\x60\xfc\x0b\xe6\xa8\x80\x15\xb0"
26559 "\x81\xb1\x0c\xbe\xb9\x12\x18\x25"
26560 "\xe9\x0e\xb1\xe7\x23\xb2\xef\x4a"
26561 "\x22\x8f\xc5\x61\x89\xd4\xe7\x0c"
26562 "\x64\x36\x35\x61\xb6\x34\x60\xf7"
26563 "\x7b\x61\x37\x37\x12\x10\xa2\xf6"
26564 "\x7e\xdb\x7f\x39\x3f\xb6\x8e\x89"
26565 "\x9e\xf3\xfe\x13\x98\xbb\x66\x5a"
26566 "\xec\xea\xab\x3f\x9c\x87\xc4\x8c"
26567 "\x8a\x04\x18\x49\xfc\x77\x11\x50"
26568 "\x16\xe6\x71\x2b\xee\xc0\x9c\xb6"
26569 "\x87\xfd\x80\xff\x0b\x1d\x73\x38"
26570 "\xa4\x1d\x6f\xae\xe4\x12\xd7\x93"
26571 "\x9d\xcd\x38\x26\x09\x40\x52\xcd"
26572 "\x67\x01\x67\x26\xe0\x3e\x98\xa8"
26573 "\xe8\x1a\x13\x41\xbb\x90\x4d\x87"
26574 "\xbb\x42\x82\x39\xce\x3a\xd0\x18"
26575 "\x6d\x7b\x71\x8f\xbb\x2c\x6a\xd1"
26576 "\xbd\xf5\xc7\x8a\x7e\xe1\x1e\x0f"
26577 "\x0d\x0d\x13\x7c\xd9\xd8\x3c\x91"
26578 "\xab\xff\x1f\x12\xc3\xee\xe5\x65"
26579 "\x12\x8d\x7b\x61\xe5\x1f\x98",
26580 .len = 375,
de61d7ae 26581
282c1485 26582 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
26583 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26584 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26585 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26586 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26587 .klen = 32,
26588 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26589 "\x00\x00\x00\x02\x76\x5a\x2e\x63"
26590 "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
26591 "\x2a\x00\x00\x00\x00\x00\x00\x00",
26592 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
26593 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
26594 "\x6e\x64\x20\x74\x68\x65\x20\x73"
26595 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
26596 "\x76\x65\x73\x0a\x44\x69\x64\x20"
26597 "\x67\x79\x72\x65\x20\x61\x6e\x64"
26598 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
26599 "\x69\x6e\x20\x74\x68\x65\x20\x77"
26600 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
26601 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
26602 "\x65\x72\x65\x20\x74\x68\x65\x20"
26603 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
26604 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
26605 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
26606 "\x72\x61\x74\x68\x73\x20\x6f\x75"
26607 "\x74\x67\x72\x61\x62\x65\x2e",
26608 .ctext = "\x95\xb9\x51\xe7\x8f\xb4\xa4\x03"
26609 "\xca\x37\xcc\xde\x60\x1d\x8c\xe2"
26610 "\xf1\xbb\x8a\x13\x7f\x61\x85\xcc"
26611 "\xad\xf4\xf0\xdc\x86\xa6\x1e\x10"
26612 "\xbc\x8e\xcb\x38\x2b\xa5\xc8\x8f"
26613 "\xaa\x03\x3d\x53\x4a\x42\xb1\x33"
26614 "\xfc\xd3\xef\xf0\x8e\x7e\x10\x9c"
26615 "\x6f\x12\x5e\xd4\x96\xfe\x5b\x08"
26616 "\xb6\x48\xf0\x14\x74\x51\x18\x7c"
26617 "\x07\x92\xfc\xac\x9d\xf1\x94\xc0"
26618 "\xc1\x9d\xc5\x19\x43\x1f\x1d\xbb"
26619 "\x07\xf0\x1b\x14\x25\x45\xbb\xcb"
26620 "\x5c\xe2\x8b\x28\xf3\xcf\x47\x29"
26621 "\x27\x79\x67\x24\xa6\x87\xc2\x11"
26622 "\x65\x03\xfa\x45\xf7\x9e\x53\x7a"
26623 "\x99\xf1\x82\x25\x4f\x8d\x07",
26624 .len = 127,
282c1485 26625 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
26626 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26627 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26628 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26629 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26630 .klen = 32,
26631 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26632 "\x00\x00\x00\x01\x31\x58\xa3\x5a"
26633 "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
26634 "\x1c\x00\x00\x00\x00\x00\x00\x00",
26635 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
26636 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
26637 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
26638 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
26639 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
26640 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
26641 "\x01\xc6\x67\xda\x03\x91\x18\x90"
26642 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
26643 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
26644 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
26645 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
26646 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
26647 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
26648 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
26649 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
26650 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
26651 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
26652 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
26653 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
26654 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
26655 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
26656 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
26657 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
26658 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
26659 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
26660 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
26661 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
26662 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
26663 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
26664 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
26665 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
26666 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
26667 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
26668 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
26669 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
26670 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
26671 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
26672 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
26673 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
26674 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
26675 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
26676 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
26677 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
26678 "\x49\x46\x00\x88\x22\x8d\xce\xea"
26679 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
26680 "\x72\x11\xf5\x50\x73\x04\x40\x47"
26681 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
26682 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
26683 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
26684 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
26685 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
26686 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
26687 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
26688 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
26689 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
26690 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
26691 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
26692 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
26693 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
26694 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
26695 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
26696 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
26697 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
26698 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
26699 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
26700 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
26701 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
26702 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
26703 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
26704 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
26705 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
26706 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
26707 "\x65\x69\x8a\x45\x29\xef\x74\x85"
26708 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
26709 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
26710 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
26711 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
26712 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
26713 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
26714 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
26715 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
26716 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
26717 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
26718 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
26719 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
26720 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
26721 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
26722 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
26723 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
26724 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
26725 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
26726 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
26727 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
26728 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
26729 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
26730 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
26731 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
26732 "\x25\x94\x10\x5f\x40\x00\x64\x99"
26733 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
26734 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
26735 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
26736 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
26737 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
26738 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
26739 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
26740 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
26741 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
26742 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
26743 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
26744 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
26745 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
26746 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
26747 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
26748 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
26749 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
26750 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
26751 "\xb9\x83\x90\xef\x20\x59\x46\xff"
26752 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
26753 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
26754 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
26755 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
26756 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
26757 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
26758 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
26759 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
26760 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
26761 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
26762 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
26763 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
26764 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
26765 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
26766 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
26767 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
26768 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
26769 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
26770 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
26771 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
26772 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
26773 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
26774 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
26775 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
26776 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
26777 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
26778 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
26779 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
26780 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
26781 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
26782 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
26783 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
26784 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
26785 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
26786 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
26787 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
26788 "\xca\x34\x83\x27\x10\x5b\x68\x45"
26789 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
26790 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
26791 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
26792 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
26793 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
26794 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
26795 "\x72",
26796 .ctext = "\x3a\x92\xee\x53\x31\xaf\x2b\x60"
26797 "\x5f\x55\x8d\x00\x5d\xfc\x74\x97"
26798 "\x28\x54\xf4\xa5\x75\xf1\x9b\x25"
26799 "\x62\x1c\xc0\xe0\x13\xc8\x87\x53"
26800 "\xd0\xf3\xa7\x97\x1f\x3b\x1e\xea"
26801 "\xe0\xe5\x2a\xd1\xdd\xa4\x3b\x50"
26802 "\x45\xa3\x0d\x7e\x1b\xc9\xa0\xad"
26803 "\xb9\x2c\x54\xa6\xc7\x55\x16\xd0"
26804 "\xc5\x2e\x02\x44\x35\xd0\x7e\x67"
26805 "\xf2\xc4\x9b\xcd\x95\x10\xcc\x29"
26806 "\x4b\xfa\x86\x87\xbe\x40\x36\xbe"
26807 "\xe1\xa3\x52\x89\x55\x20\x9b\xc2"
26808 "\xab\xf2\x31\x34\x16\xad\xc8\x17"
26809 "\x65\x24\xc0\xff\x12\x37\xfe\x5a"
26810 "\x62\x3b\x59\x47\x6c\x5f\x3a\x8e"
26811 "\x3b\xd9\x30\xc8\x7f\x2f\x88\xda"
26812 "\x80\xfd\x02\xda\x7f\x9a\x7a\x73"
26813 "\x59\xc5\x34\x09\x9a\x11\xcb\xa7"
26814 "\xfc\xf6\xa1\xa0\x60\xfb\x43\xbb"
26815 "\xf1\xe9\xd7\xc6\x79\x27\x4e\xff"
26816 "\x22\xb4\x24\xbf\x76\xee\x47\xb9"
26817 "\x6d\x3f\x8b\xb0\x9c\x3c\x43\xdd"
26818 "\xff\x25\x2e\x6d\xa4\x2b\xfb\x5d"
26819 "\x1b\x97\x6c\x55\x0a\x82\x7a\x7b"
26820 "\x94\x34\xc2\xdb\x2f\x1f\xc1\xea"
26821 "\xd4\x4d\x17\x46\x3b\x51\x69\x09"
26822 "\xe4\x99\x32\x25\xfd\x94\xaf\xfb"
26823 "\x10\xf7\x4f\xdd\x0b\x3c\x8b\x41"
26824 "\xb3\x6a\xb7\xd1\x33\xa8\x0c\x2f"
26825 "\x62\x4c\x72\x11\xd7\x74\xe1\x3b"
26826 "\x38\x43\x66\x7b\x6c\x36\x48\xe7"
26827 "\xe3\xe7\x9d\xb9\x42\x73\x7a\x2a"
26828 "\x89\x20\x1a\x41\x80\x03\xf7\x8f"
26829 "\x61\x78\x13\xbf\xfe\x50\xf5\x04"
26830 "\x52\xf9\xac\x47\xf8\x62\x4b\xb2"
26831 "\x24\xa9\xbf\x64\xb0\x18\x69\xd2"
26832 "\xf5\xe4\xce\xc8\xb1\x87\x75\xd6"
26833 "\x2c\x24\x79\x00\x7d\x26\xfb\x44"
26834 "\xe7\x45\x7a\xee\x58\xa5\x83\xc1"
26835 "\xb4\x24\xab\x23\x2f\x4d\xd7\x4f"
26836 "\x1c\xc7\xaa\xa9\x50\xf4\xa3\x07"
26837 "\x12\x13\x89\x74\xdc\x31\x6a\xb2"
26838 "\xf5\x0f\x13\x8b\xb9\xdb\x85\x1f"
26839 "\xf5\xbc\x88\xd9\x95\xea\x31\x6c"
26840 "\x36\x60\xb6\x49\xdc\xc4\xf7\x55"
26841 "\x3f\x21\xc1\xb5\x92\x18\x5e\xbc"
26842 "\x9f\x87\x7f\xe7\x79\x25\x40\x33"
26843 "\xd6\xb9\x33\xd5\x50\xb3\xc7\x89"
26844 "\x1b\x12\xa0\x46\xdd\xa7\xd8\x3e"
26845 "\x71\xeb\x6f\x66\xa1\x26\x0c\x67"
26846 "\xab\xb2\x38\x58\x17\xd8\x44\x3b"
26847 "\x16\xf0\x8e\x62\x8d\x16\x10\x00"
26848 "\x32\x8b\xef\xb9\x28\xd3\xc5\xad"
26849 "\x0a\x19\xa2\xe4\x03\x27\x7d\x94"
26850 "\x06\x18\xcd\xd6\x27\x00\xf9\x1f"
26851 "\xb6\xb3\xfe\x96\x35\x5f\xc4\x1c"
26852 "\x07\x62\x10\x79\x68\x50\xf1\x7e"
26853 "\x29\xe7\xc4\xc4\xe7\xee\x54\xd6"
26854 "\x58\x76\x84\x6d\x8d\xe4\x59\x31"
26855 "\xe9\xf4\xdc\xa1\x1f\xe5\x1a\xd6"
26856 "\xe6\x64\x46\xf5\x77\x9c\x60\x7a"
26857 "\x5e\x62\xe3\x0a\xd4\x9f\x7a\x2d"
26858 "\x7a\xa5\x0a\x7b\x29\x86\x7a\x74"
26859 "\x74\x71\x6b\xca\x7d\x1d\xaa\xba"
26860 "\x39\x84\x43\x76\x35\xfe\x4f\x9b"
26861 "\xbb\xbb\xb5\x6a\x32\xb5\x5d\x41"
26862 "\x51\xf0\x5b\x68\x03\x47\x4b\x8a"
26863 "\xca\x88\xf6\x37\xbd\x73\x51\x70"
26864 "\x66\xfe\x9e\x5f\x21\x9c\xf3\xdd"
26865 "\xc3\xea\x27\xf9\x64\x94\xe1\x19"
26866 "\xa0\xa9\xab\x60\xe0\x0e\xf7\x78"
26867 "\x70\x86\xeb\xe0\xd1\x5c\x05\xd3"
26868 "\xd7\xca\xe0\xc0\x47\x47\x34\xee"
26869 "\x11\xa3\xa3\x54\x98\xb7\x49\x8e"
26870 "\x84\x28\x70\x2c\x9e\xfb\x55\x54"
26871 "\x4d\xf8\x86\xf7\x85\x7c\xbd\xf3"
26872 "\x17\xd8\x47\xcb\xac\xf4\x20\x85"
26873 "\x34\x66\xad\x37\x2d\x5e\x52\xda"
26874 "\x8a\xfe\x98\x55\x30\xe7\x2d\x2b"
26875 "\x19\x10\x8e\x7b\x66\x5e\xdc\xe0"
26876 "\x45\x1f\x7b\xb4\x08\xfb\x8f\xf6"
26877 "\x8c\x89\x21\x34\x55\x27\xb2\x76"
26878 "\xb2\x07\xd9\xd6\x68\x9b\xea\x6b"
26879 "\x2d\xb4\xc4\x35\xdd\xd2\x79\xae"
26880 "\xc7\xd6\x26\x7f\x12\x01\x8c\xa7"
26881 "\xe3\xdb\xa8\xf4\xf7\x2b\xec\x99"
26882 "\x11\x00\xf1\x35\x8c\xcf\xd5\xc9"
26883 "\xbd\x91\x36\x39\x70\xcf\x7d\x70"
26884 "\x47\x1a\xfc\x6b\x56\xe0\x3f\x9c"
26885 "\x60\x49\x01\x72\xa9\xaf\x2c\x9c"
26886 "\xe8\xab\xda\x8c\x14\x19\xf3\x75"
26887 "\x07\x17\x9d\x44\x67\x7a\x2e\xef"
26888 "\xb7\x83\x35\x4a\xd1\x3d\x1c\x84"
26889 "\x32\xdd\xaa\xea\xca\x1d\xdc\x72"
26890 "\x2c\xcc\x43\xcd\x5d\xe3\x21\xa4"
26891 "\xd0\x8a\x4b\x20\x12\xa3\xd5\x86"
26892 "\x76\x96\xff\x5f\x04\x57\x0f\xe6"
26893 "\xba\xe8\x76\x50\x0c\x64\x1d\x83"
26894 "\x9c\x9b\x9a\x9a\x58\x97\x9c\x5c"
26895 "\xb4\xa4\xa6\x3e\x19\xeb\x8f\x5a"
26896 "\x61\xb2\x03\x7b\x35\x19\xbe\xa7"
26897 "\x63\x0c\xfd\xdd\xf9\x90\x6c\x08"
26898 "\x19\x11\xd3\x65\x4a\xf5\x96\x92"
26899 "\x59\xaa\x9c\x61\x0c\x29\xa7\xf8"
26900 "\x14\x39\x37\xbf\x3c\xf2\x16\x72"
26901 "\x02\xfa\xa2\xf3\x18\x67\x5d\xcb"
26902 "\xdc\x4d\xbb\x96\xff\x70\x08\x2d"
26903 "\xc2\xa8\x52\xe1\x34\x5f\x72\xfe"
26904 "\x64\xbf\xca\xa7\x74\x38\xfb\x74"
26905 "\x55\x9c\xfa\x8a\xed\xfb\x98\xeb"
26906 "\x58\x2e\x6c\xe1\x52\x76\x86\xd7"
26907 "\xcf\xa1\xa4\xfc\xb2\x47\x41\x28"
26908 "\xa3\xc1\xe5\xfd\x53\x19\x28\x2b"
26909 "\x37\x04\x65\x96\x99\x7a\x28\x0f"
26910 "\x07\x68\x4b\xc7\x52\x0a\x55\x35"
26911 "\x40\x19\x95\x61\xe8\x59\x40\x1f"
26912 "\x9d\xbf\x78\x7d\x8f\x84\xff\x6f"
26913 "\xd0\xd5\x63\xd2\x22\xbd\xc8\x4e"
26914 "\xfb\xe7\x9f\x06\xe6\xe7\x39\x6d"
26915 "\x6a\x96\x9f\xf0\x74\x7e\xc9\x35"
26916 "\xb7\x26\xb8\x1c\x0a\xa6\x27\x2c"
26917 "\xa2\x2b\xfe\xbe\x0f\x07\x73\xae"
26918 "\x7f\x7f\x54\xf5\x7c\x6a\x0a\x56"
26919 "\x49\xd4\x81\xe5\x85\x53\x99\x1f"
26920 "\x95\x05\x13\x58\x8d\x0e\x1b\x90"
26921 "\xc3\x75\x48\x64\x58\x98\x67\x84"
26922 "\xae\xe2\x21\xa2\x8a\x04\x0a\x0b"
26923 "\x61\xaa\xb0\xd4\x28\x60\x7a\xf8"
26924 "\xbc\x52\xfb\x24\x7f\xed\x0d\x2a"
26925 "\x0a\xb2\xf9\xc6\x95\xb5\x11\xc9"
26926 "\xf4\x0f\x26\x11\xcf\x2a\x57\x87"
26927 "\x7a\xf3\xe7\x94\x65\xc2\xb5\xb3"
26928 "\xab\x98\xe3\xc1\x2b\x59\x19\x7c"
26929 "\xd6\xf3\xf9\xbf\xff\x6d\xc6\x82"
26930 "\x13\x2f\x4a\x2e\xcd\x26\xfe\x2d"
26931 "\x01\x70\xf4\xc2\x7f\x1f\x4c\xcb"
26932 "\x47\x77\x0c\xa0\xa3\x03\xec\xda"
26933 "\xa9\xbf\x0d\x2d\xae\xe4\xb8\x7b"
26934 "\xa9\xbc\x08\xb4\x68\x2e\xc5\x60"
26935 "\x8d\x87\x41\x2b\x0f\x69\xf0\xaf"
26936 "\x5f\xba\x72\x20\x0f\x33\xcd\x6d"
26937 "\x36\x7d\x7b\xd5\x05\xf1\x4b\x05"
26938 "\xc4\xfc\x7f\x80\xb9\x4d\xbd\xf7"
26939 "\x7c\x84\x07\x01\xc2\x40\x66\x5b"
26940 "\x98\xc7\x2c\xe3\x97\xfa\xdf\x87"
26941 "\xa0\x1f\xe9\x21\x42\x0f\x3b\xeb"
26942 "\x89\x1c\x3b\xca\x83\x61\x77\x68"
26943 "\x84\xbb\x60\x87\x38\x2e\x25\xd5"
26944 "\x9e\x04\x41\x70\xac\xda\xc0\x9c"
26945 "\x9c\x69\xea\x8d\x4e\x55\x2a\x29"
26946 "\xed\x05\x4b\x7b\x73\x71\x90\x59"
26947 "\x4d\xc8\xd8\x44\xf0\x4c\xe1\x5e"
26948 "\x84\x47\x55\xcc\x32\x3f\xe7\x97"
26949 "\x42\xc6\x32\xac\x40\xe5\xa5\xc7"
26950 "\x8b\xed\xdb\xf7\x83\xd6\xb1\xc2"
26951 "\x52\x5e\x34\xb7\xeb\x6e\xd9\xfc"
26952 "\xe5\x93\x9a\x97\x3e\xb0\xdc\xd9"
26953 "\xd7\x06\x10\xb6\x1d\x80\x59\xdd"
26954 "\x0d\xfe\x64\x35\xcd\x5d\xec\xf0"
26955 "\xba\xd0\x34\xc9\x2d\x91\xc5\x17"
26956 "\x11",
26957 .len = 1281,
5569e8c0
EB
26958 }, { /* test vector from https://tools.ietf.org/html/draft-arciszewski-xchacha-02#appendix-A.3.2 */
26959 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
26960 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
26961 "\x90\x91\x92\x93\x94\x95\x96\x97"
26962 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
26963 .klen = 32,
26964 .iv = "\x40\x41\x42\x43\x44\x45\x46\x47"
26965 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
26966 "\x50\x51\x52\x53\x54\x55\x56\x58"
26967 "\x00\x00\x00\x00\x00\x00\x00\x00",
26968 .ptext = "\x54\x68\x65\x20\x64\x68\x6f\x6c"
26969 "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
26970 "\x75\x6e\x63\x65\x64\x20\x22\x64"
26971 "\x6f\x6c\x65\x22\x29\x20\x69\x73"
26972 "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
26973 "\x6f\x77\x6e\x20\x61\x73\x20\x74"
26974 "\x68\x65\x20\x41\x73\x69\x61\x74"
26975 "\x69\x63\x20\x77\x69\x6c\x64\x20"
26976 "\x64\x6f\x67\x2c\x20\x72\x65\x64"
26977 "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
26978 "\x64\x20\x77\x68\x69\x73\x74\x6c"
26979 "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
26980 "\x20\x49\x74\x20\x69\x73\x20\x61"
26981 "\x62\x6f\x75\x74\x20\x74\x68\x65"
26982 "\x20\x73\x69\x7a\x65\x20\x6f\x66"
26983 "\x20\x61\x20\x47\x65\x72\x6d\x61"
26984 "\x6e\x20\x73\x68\x65\x70\x68\x65"
26985 "\x72\x64\x20\x62\x75\x74\x20\x6c"
26986 "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
26987 "\x65\x20\x6c\x69\x6b\x65\x20\x61"
26988 "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
26989 "\x67\x67\x65\x64\x20\x66\x6f\x78"
26990 "\x2e\x20\x54\x68\x69\x73\x20\x68"
26991 "\x69\x67\x68\x6c\x79\x20\x65\x6c"
26992 "\x75\x73\x69\x76\x65\x20\x61\x6e"
26993 "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
26994 "\x64\x20\x6a\x75\x6d\x70\x65\x72"
26995 "\x20\x69\x73\x20\x63\x6c\x61\x73"
26996 "\x73\x69\x66\x69\x65\x64\x20\x77"
26997 "\x69\x74\x68\x20\x77\x6f\x6c\x76"
26998 "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
26999 "\x74\x65\x73\x2c\x20\x6a\x61\x63"
27000 "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
27001 "\x64\x20\x66\x6f\x78\x65\x73\x20"
27002 "\x69\x6e\x20\x74\x68\x65\x20\x74"
27003 "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
27004 "\x20\x66\x61\x6d\x69\x6c\x79\x20"
27005 "\x43\x61\x6e\x69\x64\x61\x65\x2e",
27006 .ctext = "\x45\x59\xab\xba\x4e\x48\xc1\x61"
27007 "\x02\xe8\xbb\x2c\x05\xe6\x94\x7f"
27008 "\x50\xa7\x86\xde\x16\x2f\x9b\x0b"
27009 "\x7e\x59\x2a\x9b\x53\xd0\xd4\xe9"
27010 "\x8d\x8d\x64\x10\xd5\x40\xa1\xa6"
27011 "\x37\x5b\x26\xd8\x0d\xac\xe4\xfa"
27012 "\xb5\x23\x84\xc7\x31\xac\xbf\x16"
27013 "\xa5\x92\x3c\x0c\x48\xd3\x57\x5d"
27014 "\x4d\x0d\x2c\x67\x3b\x66\x6f\xaa"
27015 "\x73\x10\x61\x27\x77\x01\x09\x3a"
27016 "\x6b\xf7\xa1\x58\xa8\x86\x42\x92"
27017 "\xa4\x1c\x48\xe3\xa9\xb4\xc0\xda"
27018 "\xec\xe0\xf8\xd9\x8d\x0d\x7e\x05"
27019 "\xb3\x7a\x30\x7b\xbb\x66\x33\x31"
27020 "\x64\xec\x9e\x1b\x24\xea\x0d\x6c"
27021 "\x3f\xfd\xdc\xec\x4f\x68\xe7\x44"
27022 "\x30\x56\x19\x3a\x03\xc8\x10\xe1"
27023 "\x13\x44\xca\x06\xd8\xed\x8a\x2b"
27024 "\xfb\x1e\x8d\x48\xcf\xa6\xbc\x0e"
27025 "\xb4\xe2\x46\x4b\x74\x81\x42\x40"
27026 "\x7c\x9f\x43\x1a\xee\x76\x99\x60"
27027 "\xe1\x5b\xa8\xb9\x68\x90\x46\x6e"
27028 "\xf2\x45\x75\x99\x85\x23\x85\xc6"
27029 "\x61\xf7\x52\xce\x20\xf9\xda\x0c"
27030 "\x09\xab\x6b\x19\xdf\x74\xe7\x6a"
27031 "\x95\x96\x74\x46\xf8\xd0\xfd\x41"
27032 "\x5e\x7b\xee\x2a\x12\xa1\x14\xc2"
27033 "\x0e\xb5\x29\x2a\xe7\xa3\x49\xae"
27034 "\x57\x78\x20\xd5\x52\x0a\x1f\x3f"
27035 "\xb6\x2a\x17\xce\x6a\x7e\x68\xfa"
27036 "\x7c\x79\x11\x1d\x88\x60\x92\x0b"
27037 "\xc0\x48\xef\x43\xfe\x84\x48\x6c"
27038 "\xcb\x87\xc2\x5f\x0a\xe0\x45\xf0"
27039 "\xcc\xe1\xe7\x98\x9a\x9a\xa2\x20"
27040 "\xa2\x8b\xdd\x48\x27\xe7\x51\xa2"
27041 "\x4a\x6d\x5c\x62\xd7\x90\xa6\x63"
27042 "\x93\xb9\x31\x11\xc1\xa5\x5d\xd7"
27043 "\x42\x1a\x10\x18\x49\x74\xc7\xc5",
27044 .len = 304,
27045 }
de61d7ae
EB
27046};
27047
aa762409
EB
27048/*
27049 * Same as XChaCha20 test vectors above, but recomputed the ciphertext with
27050 * XChaCha12, using a modified libsodium.
27051 */
27052static const struct cipher_testvec xchacha12_tv_template[] = {
27053 {
27054 .key = "\x79\xc9\x97\x98\xac\x67\x30\x0b"
27055 "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
27056 "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
27057 "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
27058 .klen = 32,
27059 .iv = "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
27060 "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
27061 "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
27062 "\x00\x00\x00\x00\x00\x00\x00\x00",
27063 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
27064 "\x00\x00\x00\x00\x00\x00\x00\x00"
27065 "\x00\x00\x00\x00\x00\x00\x00\x00"
27066 "\x00\x00\x00\x00\x00",
27067 .ctext = "\x1b\x78\x7f\xd7\xa1\x41\x68\xab"
27068 "\x3d\x3f\xd1\x7b\x69\x56\xb2\xd5"
27069 "\x43\xce\xeb\xaf\x36\xf0\x29\x9d"
27070 "\x3a\xfb\x18\xae\x1b",
27071 .len = 29,
27072 }, {
27073 .key = "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
27074 "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
27075 "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
27076 "\x22\x35\xea\xaf\x60\x1d\x62\x32",
27077 .klen = 32,
27078 .iv = "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
27079 "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
27080 "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
27081 "\x00\x00\x00\x00\x00\x00\x00\x00",
27082 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
27083 "\x00\x00\x00\x00\x00\x00\x00\x00"
27084 "\x00\x00\x00\x00\x00\x00\x00\x00"
27085 "\x00\x00\x00\x00\x00\x00\x00\x00"
27086 "\x00\x00\x00\x00\x00\x00\x00\x00"
27087 "\x00\x00\x00\x00\x00\x00\x00\x00"
27088 "\x00\x00\x00\x00\x00\x00\x00\x00"
27089 "\x00\x00\x00\x00\x00\x00\x00\x00"
27090 "\x00\x00\x00\x00\x00\x00\x00\x00"
27091 "\x00\x00\x00\x00\x00\x00\x00\x00"
27092 "\x00\x00\x00\x00\x00\x00\x00\x00"
27093 "\x00\x00\x00",
27094 .ctext = "\xfb\x32\x09\x1d\x83\x05\xae\x4c"
27095 "\x13\x1f\x12\x71\xf2\xca\xb2\xeb"
27096 "\x5b\x83\x14\x7d\x83\xf6\x57\x77"
27097 "\x2e\x40\x1f\x92\x2c\xf9\xec\x35"
27098 "\x34\x1f\x93\xdf\xfb\x30\xd7\x35"
27099 "\x03\x05\x78\xc1\x20\x3b\x7a\xe3"
27100 "\x62\xa3\x89\xdc\x11\x11\x45\xa8"
27101 "\x82\x89\xa0\xf1\x4e\xc7\x0f\x11"
27102 "\x69\xdd\x0c\x84\x2b\x89\x5c\xdc"
27103 "\xf0\xde\x01\xef\xc5\x65\x79\x23"
27104 "\x87\x67\xd6\x50\xd9\x8d\xd9\x92"
27105 "\x54\x5b\x0e",
27106 .len = 91,
27107 }, {
27108 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
27109 "\x00\x00\x00\x00\x00\x00\x00\x00"
27110 "\x00\x00\x00\x00\x00\x00\x00\x00"
27111 "\x00\x00\x00\x00\x00\x00\x00\x00",
27112 .klen = 32,
27113 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
27114 "\x00\x00\x00\x00\x67\xc6\x69\x73"
27115 "\x51\xff\x4a\xec\x29\xcd\xba\xab"
27116 "\x00\x00\x00\x00\x00\x00\x00\x00",
27117 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
27118 "\x00\x00\x00\x00\x00\x00\x00\x00"
27119 "\x00\x00\x00\x00\x00\x00\x00\x00"
27120 "\x00\x00\x00\x00\x00\x00\x00\x00"
27121 "\x00\x00\x00\x00\x00\x00\x00\x00"
27122 "\x00\x00\x00\x00\x00\x00\x00\x00"
27123 "\x00\x00\x00\x00\x00\x00\x00\x00"
27124 "\x00\x00\x00\x00\x00\x00\x00\x00",
27125 .ctext = "\xdf\x2d\xc6\x21\x2a\x9d\xa1\xbb"
27126 "\xc2\x77\x66\x0c\x5c\x46\xef\xa7"
27127 "\x79\x1b\xb9\xdf\x55\xe2\xf9\x61"
27128 "\x4c\x7b\xa4\x52\x24\xaf\xa2\xda"
27129 "\xd1\x8f\x8f\xa2\x9e\x53\x4d\xc4"
27130 "\xb8\x55\x98\x08\x7c\x08\xd4\x18"
27131 "\x67\x8f\xef\x50\xb1\x5f\xa5\x77"
27132 "\x4c\x25\xe7\x86\x26\x42\xca\x44",
27133 .len = 64,
27134 }, {
27135 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
27136 "\x00\x00\x00\x00\x00\x00\x00\x00"
27137 "\x00\x00\x00\x00\x00\x00\x00\x00"
27138 "\x00\x00\x00\x00\x00\x00\x00\x01",
27139 .klen = 32,
27140 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
27141 "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
27142 "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
27143 "\x01\x00\x00\x00\x00\x00\x00\x00",
27144 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
27145 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
27146 "\x6f\x20\x74\x68\x65\x20\x49\x45"
27147 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
27148 "\x64\x65\x64\x20\x62\x79\x20\x74"
27149 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
27150 "\x69\x62\x75\x74\x6f\x72\x20\x66"
27151 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
27152 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
27153 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
27154 "\x20\x70\x61\x72\x74\x20\x6f\x66"
27155 "\x20\x61\x6e\x20\x49\x45\x54\x46"
27156 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
27157 "\x74\x2d\x44\x72\x61\x66\x74\x20"
27158 "\x6f\x72\x20\x52\x46\x43\x20\x61"
27159 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
27160 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
27161 "\x20\x6d\x61\x64\x65\x20\x77\x69"
27162 "\x74\x68\x69\x6e\x20\x74\x68\x65"
27163 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
27164 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
27165 "\x45\x54\x46\x20\x61\x63\x74\x69"
27166 "\x76\x69\x74\x79\x20\x69\x73\x20"
27167 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
27168 "\x65\x64\x20\x61\x6e\x20\x22\x49"
27169 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
27170 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
27171 "\x22\x2e\x20\x53\x75\x63\x68\x20"
27172 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
27173 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
27174 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
27175 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
27176 "\x74\x73\x20\x69\x6e\x20\x49\x45"
27177 "\x54\x46\x20\x73\x65\x73\x73\x69"
27178 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
27179 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
27180 "\x77\x72\x69\x74\x74\x65\x6e\x20"
27181 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
27182 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
27183 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
27184 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
27185 "\x64\x65\x20\x61\x74\x20\x61\x6e"
27186 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
27187 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
27188 "\x20\x77\x68\x69\x63\x68\x20\x61"
27189 "\x72\x65\x20\x61\x64\x64\x72\x65"
27190 "\x73\x73\x65\x64\x20\x74\x6f",
27191 .ctext = "\xe4\xa6\xc8\x30\xc4\x23\x13\xd6"
27192 "\x08\x4d\xc9\xb7\xa5\x64\x7c\xb9"
27193 "\x71\xe2\xab\x3e\xa8\x30\x8a\x1c"
27194 "\x4a\x94\x6d\x9b\xe0\xb3\x6f\xf1"
27195 "\xdc\xe3\x1b\xb3\xa9\x6d\x0d\xd6"
27196 "\xd0\xca\x12\xef\xe7\x5f\xd8\x61"
27197 "\x3c\x82\xd3\x99\x86\x3c\x6f\x66"
27198 "\x02\x06\xdc\x55\xf9\xed\xdf\x38"
27199 "\xb4\xa6\x17\x00\x7f\xef\xbf\x4f"
27200 "\xf8\x36\xf1\x60\x7e\x47\xaf\xdb"
27201 "\x55\x9b\x12\xcb\x56\x44\xa7\x1f"
27202 "\xd3\x1a\x07\x3b\x00\xec\xe6\x4c"
27203 "\xa2\x43\x27\xdf\x86\x19\x4f\x16"
27204 "\xed\xf9\x4a\xf3\x63\x6f\xfa\x7f"
27205 "\x78\x11\xf6\x7d\x97\x6f\xec\x6f"
27206 "\x85\x0f\x5c\x36\x13\x8d\x87\xe0"
27207 "\x80\xb1\x69\x0b\x98\x89\x9c\x4e"
27208 "\xf8\xdd\xee\x5c\x0a\x85\xce\xd4"
27209 "\xea\x1b\x48\xbe\x08\xf8\xe2\xa8"
27210 "\xa5\xb0\x3c\x79\xb1\x15\xb4\xb9"
27211 "\x75\x10\x95\x35\x81\x7e\x26\xe6"
27212 "\x78\xa4\x88\xcf\xdb\x91\x34\x18"
27213 "\xad\xd7\x8e\x07\x7d\xab\x39\xf9"
27214 "\xa3\x9e\xa5\x1d\xbb\xed\x61\xfd"
27215 "\xdc\xb7\x5a\x27\xfc\xb5\xc9\x10"
27216 "\xa8\xcc\x52\x7f\x14\x76\x90\xe7"
27217 "\x1b\x29\x60\x74\xc0\x98\x77\xbb"
27218 "\xe0\x54\xbb\x27\x49\x59\x1e\x62"
27219 "\x3d\xaf\x74\x06\xa4\x42\x6f\xc6"
27220 "\x52\x97\xc4\x1d\xc4\x9f\xe2\xe5"
27221 "\x38\x57\x91\xd1\xa2\x28\xcc\x40"
27222 "\xcc\x70\x59\x37\xfc\x9f\x4b\xda"
27223 "\xa0\xeb\x97\x9a\x7d\xed\x14\x5c"
27224 "\x9c\xb7\x93\x26\x41\xa8\x66\xdd"
27225 "\x87\x6a\xc0\xd3\xc2\xa9\x3e\xae"
27226 "\xe9\x72\xfe\xd1\xb3\xac\x38\xea"
27227 "\x4d\x15\xa9\xd5\x36\x61\xe9\x96"
27228 "\x6c\x23\xf8\x43\xe4\x92\x29\xd9"
27229 "\x8b\x78\xf7\x0a\x52\xe0\x19\x5b"
27230 "\x59\x69\x5b\x5d\xa1\x53\xc4\x68"
27231 "\xe1\xbb\xac\x89\x14\xe2\xe2\x85"
27232 "\x41\x18\xf5\xb3\xd1\xfa\x68\x19"
27233 "\x44\x78\xdc\xcf\xe7\x88\x2d\x52"
27234 "\x5f\x40\xb5\x7e\xf8\x88\xa2\xae"
27235 "\x4a\xb2\x07\x35\x9d\x9b\x07\x88"
27236 "\xb7\x00\xd0\x0c\xb6\xa0\x47\x59"
27237 "\xda\x4e\xc9\xab\x9b\x8a\x7b",
27238
27239 .len = 375,
aa762409
EB
27240
27241 }, {
27242 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
27243 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
27244 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
27245 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
27246 .klen = 32,
27247 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
27248 "\x00\x00\x00\x02\x76\x5a\x2e\x63"
27249 "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
27250 "\x2a\x00\x00\x00\x00\x00\x00\x00",
27251 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
27252 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
27253 "\x6e\x64\x20\x74\x68\x65\x20\x73"
27254 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
27255 "\x76\x65\x73\x0a\x44\x69\x64\x20"
27256 "\x67\x79\x72\x65\x20\x61\x6e\x64"
27257 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
27258 "\x69\x6e\x20\x74\x68\x65\x20\x77"
27259 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
27260 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
27261 "\x65\x72\x65\x20\x74\x68\x65\x20"
27262 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
27263 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
27264 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
27265 "\x72\x61\x74\x68\x73\x20\x6f\x75"
27266 "\x74\x67\x72\x61\x62\x65\x2e",
27267 .ctext = "\xb9\x68\xbc\x6a\x24\xbc\xcc\xd8"
27268 "\x9b\x2a\x8d\x5b\x96\xaf\x56\xe3"
27269 "\x11\x61\xe7\xa7\x9b\xce\x4e\x7d"
27270 "\x60\x02\x48\xac\xeb\xd5\x3a\x26"
27271 "\x9d\x77\x3b\xb5\x32\x13\x86\x8e"
27272 "\x20\x82\x26\x72\xae\x64\x1b\x7e"
27273 "\x2e\x01\x68\xb4\x87\x45\xa1\x24"
27274 "\xe4\x48\x40\xf0\xaa\xac\xee\xa9"
27275 "\xfc\x31\xad\x9d\x89\xa3\xbb\xd2"
27276 "\xe4\x25\x13\xad\x0f\x5e\xdf\x3c"
27277 "\x27\xab\xb8\x62\x46\x22\x30\x48"
27278 "\x55\x2c\x4e\x84\x78\x1d\x0d\x34"
27279 "\x8d\x3c\x91\x0a\x7f\x5b\x19\x9f"
27280 "\x97\x05\x4c\xa7\x62\x47\x8b\xc5"
27281 "\x44\x2e\x20\x33\xdd\xa0\x82\xa9"
27282 "\x25\x76\x37\xe6\x3c\x67\x5b",
27283 .len = 127,
27284 }, {
27285 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
27286 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
27287 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
27288 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
27289 .klen = 32,
27290 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
27291 "\x00\x00\x00\x01\x31\x58\xa3\x5a"
27292 "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
27293 "\x1c\x00\x00\x00\x00\x00\x00\x00",
27294 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
27295 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
27296 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
27297 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
27298 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
27299 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
27300 "\x01\xc6\x67\xda\x03\x91\x18\x90"
27301 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
27302 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
27303 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
27304 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
27305 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
27306 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
27307 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
27308 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
27309 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
27310 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
27311 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
27312 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
27313 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
27314 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
27315 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
27316 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
27317 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
27318 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
27319 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
27320 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
27321 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
27322 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
27323 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
27324 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
27325 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
27326 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
27327 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
27328 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
27329 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
27330 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
27331 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
27332 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
27333 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
27334 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
27335 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
27336 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
27337 "\x49\x46\x00\x88\x22\x8d\xce\xea"
27338 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
27339 "\x72\x11\xf5\x50\x73\x04\x40\x47"
27340 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
27341 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
27342 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
27343 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
27344 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
27345 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
27346 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
27347 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
27348 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
27349 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
27350 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
27351 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
27352 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
27353 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
27354 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
27355 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
27356 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
27357 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
27358 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
27359 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
27360 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
27361 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
27362 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
27363 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
27364 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
27365 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
27366 "\x65\x69\x8a\x45\x29\xef\x74\x85"
27367 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
27368 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
27369 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
27370 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
27371 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
27372 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
27373 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
27374 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
27375 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
27376 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
27377 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
27378 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
27379 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
27380 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
27381 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
27382 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
27383 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
27384 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
27385 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
27386 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
27387 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
27388 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
27389 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
27390 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
27391 "\x25\x94\x10\x5f\x40\x00\x64\x99"
27392 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
27393 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
27394 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
27395 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
27396 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
27397 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
27398 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
27399 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
27400 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
27401 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
27402 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
27403 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
27404 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
27405 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
27406 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
27407 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
27408 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
27409 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
27410 "\xb9\x83\x90\xef\x20\x59\x46\xff"
27411 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
27412 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
27413 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
27414 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
27415 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
27416 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
27417 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
27418 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
27419 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
27420 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
27421 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
27422 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
27423 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
27424 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
27425 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
27426 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
27427 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
27428 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
27429 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
27430 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
27431 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
27432 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
27433 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
27434 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
27435 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
27436 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
27437 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
27438 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
27439 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
27440 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
27441 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
27442 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
27443 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
27444 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
27445 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
27446 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
27447 "\xca\x34\x83\x27\x10\x5b\x68\x45"
27448 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
27449 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
27450 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
27451 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
27452 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
27453 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
27454 "\x72",
27455 .ctext = "\xe1\xb6\x8b\x5c\x80\xb8\xcc\x08"
27456 "\x1b\x84\xb2\xd1\xad\xa4\x70\xac"
27457 "\x67\xa9\x39\x27\xac\xb4\x5b\xb7"
27458 "\x4c\x26\x77\x23\x1d\xce\x0a\xbe"
27459 "\x18\x9e\x42\x8b\xbd\x7f\xd6\xf1"
27460 "\xf1\x6b\xe2\x6d\x7f\x92\x0e\xcb"
27461 "\xb8\x79\xba\xb4\xac\x7e\x2d\xc0"
27462 "\x9e\x83\x81\x91\xd5\xea\xc3\x12"
27463 "\x8d\xa4\x26\x70\xa4\xf9\x71\x0b"
27464 "\xbd\x2e\xe1\xb3\x80\x42\x25\xb3"
27465 "\x0b\x31\x99\xe1\x0d\xde\xa6\x90"
27466 "\xf2\xa3\x10\xf7\xe5\xf3\x83\x1e"
27467 "\x2c\xfb\x4d\xf0\x45\x3d\x28\x3c"
27468 "\xb8\xf1\xcb\xbf\x67\xd8\x43\x5a"
27469 "\x9d\x7b\x73\x29\x88\x0f\x13\x06"
27470 "\x37\x50\x0d\x7c\xe6\x9b\x07\xdd"
27471 "\x7e\x01\x1f\x81\x90\x10\x69\xdb"
27472 "\xa4\xad\x8a\x5e\xac\x30\x72\xf2"
27473 "\x36\xcd\xe3\x23\x49\x02\x93\xfa"
27474 "\x3d\xbb\xe2\x98\x83\xeb\xe9\x8d"
27475 "\xb3\x8f\x11\xaa\x53\xdb\xaf\x2e"
27476 "\x95\x13\x99\x3d\x71\xbd\x32\x92"
27477 "\xdd\xfc\x9d\x5e\x6f\x63\x2c\xee"
27478 "\x91\x1f\x4c\x64\x3d\x87\x55\x0f"
27479 "\xcc\x3d\x89\x61\x53\x02\x57\x8f"
27480 "\xe4\x77\x29\x32\xaf\xa6\x2f\x0a"
27481 "\xae\x3c\x3f\x3f\xf4\xfb\x65\x52"
27482 "\xc5\xc1\x78\x78\x53\x28\xad\xed"
27483 "\xd1\x67\x37\xc7\x59\x70\xcd\x0a"
27484 "\xb8\x0f\x80\x51\x9f\xc0\x12\x5e"
27485 "\x06\x0a\x7e\xec\x24\x5f\x73\x00"
27486 "\xb1\x0b\x31\x47\x4f\x73\x8d\xb4"
27487 "\xce\xf3\x55\x45\x6c\x84\x27\xba"
27488 "\xb9\x6f\x03\x4a\xeb\x98\x88\x6e"
27489 "\x53\xed\x25\x19\x0d\x8f\xfe\xca"
27490 "\x60\xe5\x00\x93\x6e\x3c\xff\x19"
27491 "\xae\x08\x3b\x8a\xa6\x84\x05\xfe"
27492 "\x9b\x59\xa0\x8c\xc8\x05\x45\xf5"
27493 "\x05\x37\xdc\x45\x6f\x8b\x95\x8c"
27494 "\x4e\x11\x45\x7a\xce\x21\xa5\xf7"
27495 "\x71\x67\xb9\xce\xd7\xf9\xe9\x5e"
27496 "\x60\xf5\x53\x7a\xa8\x85\x14\x03"
27497 "\xa0\x92\xec\xf3\x51\x80\x84\xc4"
27498 "\xdc\x11\x9e\x57\xce\x4b\x45\xcf"
27499 "\x90\x95\x85\x0b\x96\xe9\xee\x35"
27500 "\x10\xb8\x9b\xf2\x59\x4a\xc6\x7e"
27501 "\x85\xe5\x6f\x38\x51\x93\x40\x0c"
27502 "\x99\xd7\x7f\x32\xa8\x06\x27\xd1"
27503 "\x2b\xd5\xb5\x3a\x1a\xe1\x5e\xda"
27504 "\xcd\x5a\x50\x30\x3c\xc7\xe7\x65"
27505 "\xa6\x07\x0b\x98\x91\xc6\x20\x27"
27506 "\x2a\x03\x63\x1b\x1e\x3d\xaf\xc8"
27507 "\x71\x48\x46\x6a\x64\x28\xf9\x3d"
27508 "\xd1\x1d\xab\xc8\x40\x76\xc2\x39"
27509 "\x4e\x00\x75\xd2\x0e\x82\x58\x8c"
27510 "\xd3\x73\x5a\xea\x46\x89\xbe\xfd"
27511 "\x4e\x2c\x0d\x94\xaa\x9b\x68\xac"
27512 "\x86\x87\x30\x7e\xa9\x16\xcd\x59"
27513 "\xd2\xa6\xbe\x0a\xd8\xf5\xfd\x2d"
27514 "\x49\x69\xd2\x1a\x90\xd2\x1b\xed"
27515 "\xff\x71\x04\x87\x87\x21\xc4\xb8"
27516 "\x1f\x5b\x51\x33\xd0\xd6\x59\x9a"
27517 "\x03\x0e\xd3\x8b\xfb\x57\x73\xfd"
27518 "\x5a\x52\x63\x82\xc8\x85\x2f\xcb"
27519 "\x74\x6d\x4e\xd9\x68\x37\x85\x6a"
27520 "\xd4\xfb\x94\xed\x8d\xd1\x1a\xaf"
27521 "\x76\xa7\xb7\x88\xd0\x2b\x4e\xda"
27522 "\xec\x99\x94\x27\x6f\x87\x8c\xdf"
27523 "\x4b\x5e\xa6\x66\xdd\xcb\x33\x7b"
27524 "\x64\x94\x31\xa8\x37\xa6\x1d\xdb"
27525 "\x0d\x5c\x93\xa4\x40\xf9\x30\x53"
27526 "\x4b\x74\x8d\xdd\xf6\xde\x3c\xac"
27527 "\x5c\x80\x01\x3a\xef\xb1\x9a\x02"
27528 "\x0c\x22\x8e\xe7\x44\x09\x74\x4c"
27529 "\xf2\x9a\x27\x69\x7f\x12\x32\x36"
27530 "\xde\x92\xdf\xde\x8f\x5b\x31\xab"
27531 "\x4a\x01\x26\xe0\xb1\xda\xe8\x37"
27532 "\x21\x64\xe8\xff\x69\xfc\x9e\x41"
27533 "\xd2\x96\x2d\x18\x64\x98\x33\x78"
27534 "\x24\x61\x73\x9b\x47\x29\xf1\xa7"
27535 "\xcb\x27\x0f\xf0\x85\x6d\x8c\x9d"
27536 "\x2c\x95\x9e\xe5\xb2\x8e\x30\x29"
27537 "\x78\x8a\x9d\x65\xb4\x8e\xde\x7b"
27538 "\xd9\x00\x50\xf5\x7f\x81\xc3\x1b"
27539 "\x25\x85\xeb\xc2\x8c\x33\x22\x1e"
27540 "\x68\x38\x22\x30\xd8\x2e\x00\x98"
27541 "\x85\x16\x06\x56\xb4\x81\x74\x20"
27542 "\x95\xdb\x1c\x05\x19\xe8\x23\x4d"
27543 "\x65\x5d\xcc\xd8\x7f\xc4\x2d\x0f"
27544 "\x57\x26\x71\x07\xad\xaa\x71\x9f"
27545 "\x19\x76\x2f\x25\x51\x88\xe4\xc0"
27546 "\x82\x6e\x08\x05\x37\x04\xee\x25"
27547 "\x23\x90\xe9\x4e\xce\x9b\x16\xc1"
27548 "\x31\xe7\x6e\x2c\x1b\xe1\x85\x9a"
27549 "\x0c\x8c\xbb\x12\x1e\x68\x7b\x93"
27550 "\xa9\x3c\x39\x56\x23\x3e\x6e\xc7"
27551 "\x77\x84\xd3\xe0\x86\x59\xaa\xb9"
27552 "\xd5\x53\x58\xc9\x0a\x83\x5f\x85"
27553 "\xd8\x47\x14\x67\x8a\x3c\x17\xe0"
27554 "\xab\x02\x51\xea\xf1\xf0\x4f\x30"
27555 "\x7d\xe0\x92\xc2\x5f\xfb\x19\x5a"
27556 "\x3f\xbd\xf4\x39\xa4\x31\x0c\x39"
27557 "\xd1\xae\x4e\xf7\x65\x7f\x1f\xce"
27558 "\xc2\x39\xd1\x84\xd4\xe5\x02\xe0"
27559 "\x58\xaa\xf1\x5e\x81\xaf\x7f\x72"
27560 "\x0f\x08\x99\x43\xb9\xd8\xac\x41"
27561 "\x35\x55\xf2\xb2\xd4\x98\xb8\x3b"
27562 "\x2b\x3c\x3e\x16\x06\x31\xfc\x79"
27563 "\x47\x38\x63\x51\xc5\xd0\x26\xd7"
27564 "\x43\xb4\x2b\xd9\xc5\x05\xf2\x9d"
27565 "\x18\xc9\x26\x82\x56\xd2\x11\x05"
27566 "\xb6\x89\xb4\x43\x9c\xb5\x9d\x11"
27567 "\x6c\x83\x37\x71\x27\x1c\xae\xbf"
27568 "\xcd\x57\xd2\xee\x0d\x5a\x15\x26"
27569 "\x67\x88\x80\x80\x1b\xdc\xc1\x62"
27570 "\xdd\x4c\xff\x92\x5c\x6c\xe1\xa0"
27571 "\xe3\x79\xa9\x65\x8c\x8c\x14\x42"
27572 "\xe5\x11\xd2\x1a\xad\xa9\x56\x6f"
27573 "\x98\xfc\x8a\x7b\x56\x1f\xc6\xc1"
27574 "\x52\x12\x92\x9b\x41\x0f\x4b\xae"
27575 "\x1b\x4a\xbc\xfe\x23\xb6\x94\x70"
27576 "\x04\x30\x9e\x69\x47\xbe\xb8\x8f"
27577 "\xca\x45\xd7\x8a\xf4\x78\x3e\xaa"
27578 "\x71\x17\xd8\x1e\xb8\x11\x8f\xbc"
27579 "\xc8\x1a\x65\x7b\x41\x89\x72\xc7"
27580 "\x5f\xbe\xc5\x2a\xdb\x5c\x54\xf9"
27581 "\x25\xa3\x7a\x80\x56\x9c\x8c\xab"
27582 "\x26\x19\x10\x36\xa6\xf3\x14\x79"
27583 "\x40\x98\x70\x68\xb7\x35\xd9\xb9"
27584 "\x27\xd4\xe7\x74\x5b\x3d\x97\xb4"
27585 "\xd9\xaa\xd9\xf2\xb5\x14\x84\x1f"
27586 "\xa9\xde\x12\x44\x5b\x00\xc0\xbc"
27587 "\xc8\x11\x25\x1b\x67\x7a\x15\x72"
27588 "\xa6\x31\x6f\xf4\x68\x7a\x86\x9d"
27589 "\x43\x1c\x5f\x16\xd3\xad\x2e\x52"
27590 "\xf3\xb4\xc3\xfa\x27\x2e\x68\x6c"
27591 "\x06\xe7\x4c\x4f\xa2\xe0\xe4\x21"
27592 "\x5d\x9e\x33\x58\x8d\xbf\xd5\x70"
27593 "\xf8\x80\xa5\xdd\xe7\x18\x79\xfa"
27594 "\x7b\xfd\x09\x69\x2c\x37\x32\xa8"
27595 "\x65\xfa\x8d\x8b\x5c\xcc\xe8\xf3"
27596 "\x37\xf6\xa6\xc6\x5c\xa2\x66\x79"
27597 "\xfa\x8a\xa7\xd1\x0b\x2e\x1b\x5e"
27598 "\x95\x35\x00\x76\xae\x42\xf7\x50"
27599 "\x51\x78\xfb\xb4\x28\x24\xde\x1a"
27600 "\x70\x8b\xed\xca\x3c\x5e\xe4\xbd"
27601 "\x28\xb5\xf3\x76\x4f\x67\x5d\x81"
27602 "\xb2\x60\x87\xd9\x7b\x19\x1a\xa7"
27603 "\x79\xa2\xfa\x3f\x9e\xa9\xd7\x25"
27604 "\x61\xe1\x74\x31\xa2\x77\xa0\x1b"
27605 "\xf6\xf7\xcb\xc5\xaa\x9e\xce\xf9"
27606 "\x9b\x96\xef\x51\xc3\x1a\x44\x96"
27607 "\xae\x17\x50\xab\x29\x08\xda\xcc"
27608 "\x1a\xb3\x12\xd0\x24\xe4\xe2\xe0"
27609 "\xc6\xe3\xcc\x82\xd0\xba\x47\x4c"
27610 "\x3f\x49\xd7\xe8\xb6\x61\xaa\x65"
27611 "\x25\x18\x40\x2d\x62\x25\x02\x71"
27612 "\x61\xa2\xc1\xb2\x13\xd2\x71\x3f"
27613 "\x43\x1a\xc9\x09\x92\xff\xd5\x57"
27614 "\xf0\xfc\x5e\x1c\xf1\xf5\xf9\xf3"
27615 "\x5b",
27616 .len = 1281,
5569e8c0
EB
27617 }, {
27618 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
27619 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27620 "\x90\x91\x92\x93\x94\x95\x96\x97"
27621 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
27622 .klen = 32,
27623 .iv = "\x40\x41\x42\x43\x44\x45\x46\x47"
27624 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27625 "\x50\x51\x52\x53\x54\x55\x56\x58"
27626 "\x00\x00\x00\x00\x00\x00\x00\x00",
27627 .ptext = "\x54\x68\x65\x20\x64\x68\x6f\x6c"
27628 "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
27629 "\x75\x6e\x63\x65\x64\x20\x22\x64"
27630 "\x6f\x6c\x65\x22\x29\x20\x69\x73"
27631 "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
27632 "\x6f\x77\x6e\x20\x61\x73\x20\x74"
27633 "\x68\x65\x20\x41\x73\x69\x61\x74"
27634 "\x69\x63\x20\x77\x69\x6c\x64\x20"
27635 "\x64\x6f\x67\x2c\x20\x72\x65\x64"
27636 "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
27637 "\x64\x20\x77\x68\x69\x73\x74\x6c"
27638 "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
27639 "\x20\x49\x74\x20\x69\x73\x20\x61"
27640 "\x62\x6f\x75\x74\x20\x74\x68\x65"
27641 "\x20\x73\x69\x7a\x65\x20\x6f\x66"
27642 "\x20\x61\x20\x47\x65\x72\x6d\x61"
27643 "\x6e\x20\x73\x68\x65\x70\x68\x65"
27644 "\x72\x64\x20\x62\x75\x74\x20\x6c"
27645 "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
27646 "\x65\x20\x6c\x69\x6b\x65\x20\x61"
27647 "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
27648 "\x67\x67\x65\x64\x20\x66\x6f\x78"
27649 "\x2e\x20\x54\x68\x69\x73\x20\x68"
27650 "\x69\x67\x68\x6c\x79\x20\x65\x6c"
27651 "\x75\x73\x69\x76\x65\x20\x61\x6e"
27652 "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
27653 "\x64\x20\x6a\x75\x6d\x70\x65\x72"
27654 "\x20\x69\x73\x20\x63\x6c\x61\x73"
27655 "\x73\x69\x66\x69\x65\x64\x20\x77"
27656 "\x69\x74\x68\x20\x77\x6f\x6c\x76"
27657 "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
27658 "\x74\x65\x73\x2c\x20\x6a\x61\x63"
27659 "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
27660 "\x64\x20\x66\x6f\x78\x65\x73\x20"
27661 "\x69\x6e\x20\x74\x68\x65\x20\x74"
27662 "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
27663 "\x20\x66\x61\x6d\x69\x6c\x79\x20"
27664 "\x43\x61\x6e\x69\x64\x61\x65\x2e",
27665 .ctext = "\x9f\x1a\xab\x8a\x95\xf4\x7e\xcd"
27666 "\xee\x34\xc0\x39\xd6\x23\x43\x94"
27667 "\xf6\x01\xc1\x7f\x60\x91\xa5\x23"
27668 "\x4a\x8a\xe6\xb1\x14\x8b\xd7\x58"
27669 "\xee\x02\xad\xab\xce\x1e\x7d\xdf"
27670 "\xf9\x49\x27\x69\xd0\x8d\x0c\x20"
27671 "\x6e\x17\xc4\xae\x87\x7a\xc6\x61"
27672 "\x91\xe2\x8e\x0a\x1d\x61\xcc\x38"
27673 "\x02\x64\x43\x49\xc6\xb2\x59\x59"
27674 "\x42\xe7\x9d\x83\x00\x60\x90\xd2"
27675 "\xb9\xcd\x97\x6e\xc7\x95\x71\xbc"
27676 "\x23\x31\x58\x07\xb3\xb4\xac\x0b"
27677 "\x87\x64\x56\xe5\xe3\xec\x63\xa1"
27678 "\x71\x8c\x08\x48\x33\x20\x29\x81"
27679 "\xea\x01\x25\x20\xc3\xda\xe6\xee"
27680 "\x6a\x03\xf6\x68\x4d\x26\xa0\x91"
27681 "\x9e\x44\xb8\xc1\xc0\x8f\x5a\x6a"
27682 "\xc0\xcd\xbf\x24\x5e\x40\x66\xd2"
27683 "\x42\x24\xb5\xbf\xc1\xeb\x12\x60"
27684 "\x56\xbe\xb1\xa6\xc4\x0f\xfc\x49"
27685 "\x69\x9f\xcc\x06\x5c\xe3\x26\xd7"
27686 "\x52\xc0\x42\xe8\xb4\x76\xc3\xee"
27687 "\xb2\x97\xe3\x37\x61\x29\x5a\xb5"
27688 "\x8e\xe8\x8c\xc5\x38\xcc\xcb\xec"
27689 "\x64\x1a\xa9\x12\x5f\xf7\x79\xdf"
27690 "\x64\xca\x77\x4e\xbd\xf9\x83\xa0"
27691 "\x13\x27\x3f\x31\x03\x63\x30\x26"
27692 "\x27\x0b\x3e\xb3\x23\x13\x61\x0b"
27693 "\x70\x1d\xd4\xad\x85\x1e\xbf\xdf"
27694 "\xc6\x8e\x4d\x08\xcc\x7e\x77\xbd"
27695 "\x1e\x18\x77\x38\x3a\xfe\xc0\x5d"
27696 "\x16\xfc\xf0\xa9\x2f\xe9\x17\xc7"
27697 "\xd3\x23\x17\x18\xa3\xe6\x54\x77"
27698 "\x6f\x1b\xbe\x8a\x6e\x7e\xca\x97"
27699 "\x08\x05\x36\x76\xaf\x12\x7a\x42"
27700 "\xf7\x7a\xc2\x35\xc3\xb4\x93\x40"
27701 "\x54\x14\x90\xa0\x4d\x65\x1c\x37"
27702 "\x50\x70\x44\x29\x6d\x6e\x62\x68",
27703 .len = 304,
27704 }
aa762409
EB
27705};
27706
059c2a4d
EB
27707/* Adiantum test vectors from https://github.com/google/adiantum */
27708static const struct cipher_testvec adiantum_xchacha12_aes_tv_template[] = {
27709 {
27710 .key = "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
27711 "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
27712 "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
27713 "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
27714 .klen = 32,
27715 .iv = "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
27716 "\x33\x81\x37\x60\x7d\xfa\x73\x08"
27717 "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
27718 "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
27719 .ptext = "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
27720 "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
27721 .ctext = "\x6d\x32\x86\x18\x67\x86\x0f\x3f"
27722 "\x96\x7c\x9d\x28\x0d\x53\xec\x9f",
27723 .len = 16,
059c2a4d
EB
27724 }, {
27725 .key = "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
27726 "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
27727 "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
27728 "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
27729 .klen = 32,
27730 .iv = "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
27731 "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
27732 "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
27733 "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
27734 .ptext = "\x5e\xa8\x68\x19\x85\x98\x12\x23"
27735 "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
27736 "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
27737 "\x43\x5a\x46\x06\x94\x2d\xf2",
27738 .ctext = "\xc7\xc6\xf1\x73\x8f\xc4\xff\x4a"
27739 "\x39\xbe\x78\xbe\x8d\x28\xc8\x89"
27740 "\x46\x63\xe7\x0c\x7d\x87\xe8\x4e"
27741 "\xc9\x18\x7b\xbe\x18\x60\x50",
27742 .len = 31,
27743 }, {
27744 .key = "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
27745 "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
27746 "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
27747 "\x19\x09\x00\xa9\x04\x31\x4f\x11",
27748 .klen = 32,
27749 .iv = "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
27750 "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
27751 "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
27752 "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
27753 .ptext = "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
27754 "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
27755 "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
27756 "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
27757 "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
27758 "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
27759 "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
27760 "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
27761 "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
27762 "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
27763 "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
27764 "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
27765 "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
27766 "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
27767 "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
27768 "\x56\x65\xc5\x54\x23\x28\xb0\x03",
27769 .ctext = "\x9e\x16\xab\xed\x4b\xa7\x42\x5a"
27770 "\xc6\xfb\x4e\x76\xff\xbe\x03\xa0"
27771 "\x0f\xe3\xad\xba\xe4\x98\x2b\x0e"
27772 "\x21\x48\xa0\xb8\x65\x48\x27\x48"
27773 "\x84\x54\x54\xb2\x9a\x94\x7b\xe6"
27774 "\x4b\x29\xe9\xcf\x05\x91\x80\x1a"
27775 "\x3a\xf3\x41\x96\x85\x1d\x9f\x74"
27776 "\x51\x56\x63\xfa\x7c\x28\x85\x49"
27777 "\xf7\x2f\xf9\xf2\x18\x46\xf5\x33"
27778 "\x80\xa3\x3c\xce\xb2\x57\x93\xf5"
27779 "\xae\xbd\xa9\xf5\x7b\x30\xc4\x93"
27780 "\x66\xe0\x30\x77\x16\xe4\xa0\x31"
27781 "\xba\x70\xbc\x68\x13\xf5\xb0\x9a"
27782 "\xc1\xfc\x7e\xfe\x55\x80\x5c\x48"
27783 "\x74\xa6\xaa\xa3\xac\xdc\xc2\xf5"
27784 "\x8d\xde\x34\x86\x78\x60\x75\x8d",
27785 .len = 128,
059c2a4d
EB
27786 }, {
27787 .key = "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
27788 "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
27789 "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
27790 "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
27791 .klen = 32,
27792 .iv = "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
27793 "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
27794 "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
27795 "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
27796 .ptext = "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
27797 "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
27798 "\x05\xa3\x69\x60\x91\x36\x98\x57"
27799 "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
27800 "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
27801 "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
27802 "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
27803 "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
27804 "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
27805 "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
27806 "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
27807 "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
27808 "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
27809 "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
27810 "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
27811 "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
27812 "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
27813 "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
27814 "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
27815 "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
27816 "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
27817 "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
27818 "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
27819 "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
27820 "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
27821 "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
27822 "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
27823 "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
27824 "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
27825 "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
27826 "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
27827 "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
27828 "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
27829 "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
27830 "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
27831 "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
27832 "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
27833 "\xd7\x31\x87\x89\x09\xab\xd5\x96"
27834 "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
27835 "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
27836 "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
27837 "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
27838 "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
27839 "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
27840 "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
27841 "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
27842 "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
27843 "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
27844 "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
27845 "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
27846 "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
27847 "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
27848 "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
27849 "\x17\x7c\x25\x48\x52\x67\x11\x27"
27850 "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
27851 "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
27852 "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
27853 "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
27854 "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
27855 "\x79\x50\x33\xca\xd0\xd7\x42\x55"
27856 "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
27857 "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
27858 "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
27859 "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
27860 .ctext = "\x15\x97\xd0\x86\x18\x03\x9c\x51"
27861 "\xc5\x11\x36\x62\x13\x92\xe6\x73"
27862 "\x29\x79\xde\xa1\x00\x3e\x08\x64"
27863 "\x17\x1a\xbc\xd5\xfe\x33\x0e\x0c"
27864 "\x7c\x94\xa7\xc6\x3c\xbe\xac\xa2"
27865 "\x89\xe6\xbc\xdf\x0c\x33\x27\x42"
27866 "\x46\x73\x2f\xba\x4e\xa6\x46\x8f"
27867 "\xe4\xee\x39\x63\x42\x65\xa3\x88"
27868 "\x7a\xad\x33\x23\xa9\xa7\x20\x7f"
27869 "\x0b\xe6\x6a\xc3\x60\xda\x9e\xb4"
27870 "\xd6\x07\x8a\x77\x26\xd1\xab\x44"
27871 "\x99\x55\x03\x5e\xed\x8d\x7b\xbd"
27872 "\xc8\x21\xb7\x21\x30\x3f\xc0\xb5"
27873 "\xc8\xec\x6c\x23\xa6\xa3\x6d\xf1"
27874 "\x30\x0a\xd0\xa6\xa9\x28\x69\xae"
27875 "\x2a\xe6\x54\xac\x82\x9d\x6a\x95"
27876 "\x6f\x06\x44\xc5\x5a\x77\x6e\xec"
27877 "\xf8\xf8\x63\xb2\xe6\xaa\xbd\x8e"
27878 "\x0e\x8a\x62\x00\x03\xc8\x84\xdd"
27879 "\x47\x4a\xc3\x55\xba\xb7\xe7\xdf"
27880 "\x08\xbf\x62\xf5\xe8\xbc\xb6\x11"
27881 "\xe4\xcb\xd0\x66\x74\x32\xcf\xd4"
27882 "\xf8\x51\x80\x39\x14\x05\x12\xdb"
27883 "\x87\x93\xe2\x26\x30\x9c\x3a\x21"
27884 "\xe5\xd0\x38\x57\x80\x15\xe4\x08"
27885 "\x58\x05\x49\x7d\xe6\x92\x77\x70"
27886 "\xfb\x1e\x2d\x6a\x84\x00\xc8\x68"
27887 "\xf7\x1a\xdd\xf0\x7b\x38\x1e\xd8"
27888 "\x2c\x78\x78\x61\xcf\xe3\xde\x69"
27889 "\x1f\xd5\x03\xd5\x1a\xb4\xcf\x03"
27890 "\xc8\x7a\x70\x68\x35\xb4\xf6\xbe"
27891 "\x90\x62\xb2\x28\x99\x86\xf5\x44"
27892 "\x99\xeb\x31\xcf\xca\xdf\xd0\x21"
27893 "\xd6\x60\xf7\x0f\x40\xb4\x80\xb7"
27894 "\xab\xe1\x9b\x45\xba\x66\xda\xee"
27895 "\xdd\x04\x12\x40\x98\xe1\x69\xe5"
27896 "\x2b\x9c\x59\x80\xe7\x7b\xcc\x63"
27897 "\xa6\xc0\x3a\xa9\xfe\x8a\xf9\x62"
27898 "\x11\x34\x61\x94\x35\xfe\xf2\x99"
27899 "\xfd\xee\x19\xea\x95\xb6\x12\xbf"
27900 "\x1b\xdf\x02\x1a\xcc\x3e\x7e\x65"
27901 "\x78\x74\x10\x50\x29\x63\x28\xea"
27902 "\x6b\xab\xd4\x06\x4d\x15\x24\x31"
27903 "\xc7\x0a\xc9\x16\xb6\x48\xf0\xbf"
27904 "\x49\xdb\x68\x71\x31\x8f\x87\xe2"
27905 "\x13\x05\x64\xd6\x22\x0c\xf8\x36"
27906 "\x84\x24\x3e\x69\x5e\xb8\x9e\x16"
27907 "\x73\x6c\x83\x1e\xe0\x9f\x9e\xba"
27908 "\xe5\x59\x21\x33\x1b\xa9\x26\xc2"
27909 "\xc7\xd9\x30\x73\xb6\xa6\x73\x82"
27910 "\x19\xfa\x44\x4d\x40\x8b\x69\x04"
27911 "\x94\x74\xea\x6e\xb3\x09\x47\x01"
27912 "\x2a\xb9\x78\x34\x43\x11\xed\xd6"
27913 "\x8c\x95\x65\x1b\x85\x67\xa5\x40"
27914 "\xac\x9c\x05\x4b\x57\x4a\xa9\x96"
27915 "\x0f\xdd\x4f\xa1\xe0\xcf\x6e\xc7"
27916 "\x1b\xed\xa2\xb4\x56\x8c\x09\x6e"
27917 "\xa6\x65\xd7\x55\x81\xb7\xed\x11"
27918 "\x9b\x40\x75\xa8\x6b\x56\xaf\x16"
27919 "\x8b\x3d\xf4\xcb\xfe\xd5\x1d\x3d"
27920 "\x85\xc2\xc0\xde\x43\x39\x4a\x96"
27921 "\xba\x88\x97\xc0\xd6\x00\x0e\x27"
27922 "\x21\xb0\x21\x52\xba\xa7\x37\xaa"
27923 "\xcc\xbf\x95\xa8\xf4\xd0\x91\xf6",
27924 .len = 512,
333e6647
EB
27925 }, {
27926 .key = "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
27927 "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
27928 "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
27929 "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
27930 .klen = 32,
27931 .iv = "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
27932 "\x88\x76\x65\xb4\x1a\x29\x27\x12"
27933 "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
27934 "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
27935 .ptext = "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
27936 "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
27937 "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
27938 "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
27939 "\x38\x24\x62\xdb\x65\x82\x10\x7f"
27940 "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
27941 "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
27942 "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
27943 "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
27944 "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
27945 "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
27946 "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
27947 "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
27948 "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
27949 "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
27950 "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
27951 "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
27952 "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
27953 "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
27954 "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
27955 "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
27956 "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
27957 "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
27958 "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
27959 "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
27960 "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
27961 "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
27962 "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
27963 "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
27964 "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
27965 "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
27966 "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
27967 "\x28\x04\x4c\xff\x98\x20\x08\x10"
27968 "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
27969 "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
27970 "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
27971 "\x24\x62\xcf\x17\x36\x84\xc0\x72"
27972 "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
27973 "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
27974 "\x71\x73\x08\x4e\x22\x31\xfd\x88"
27975 "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
27976 "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
27977 "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
27978 "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
27979 "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
27980 "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
27981 "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
27982 "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
27983 "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
27984 "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
27985 "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
27986 "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
27987 "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
27988 "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
27989 "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
27990 "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
27991 "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
27992 "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
27993 "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
27994 "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
27995 "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
27996 "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
27997 "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
27998 "\x85\x12\xca\x61\x65\xd1\x66\xd8"
27999 "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
28000 "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
28001 "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
28002 "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
28003 "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
28004 "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
28005 "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
28006 "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
28007 "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
28008 "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
28009 "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
28010 "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
28011 "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
28012 "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
28013 "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
28014 "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
28015 "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
28016 "\x16\xcb\xae\x7d\x38\x21\x67\x74"
28017 "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
28018 "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
28019 "\xa8\x88\x27\x86\x44\x75\x5b\x29"
28020 "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
28021 "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
28022 "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
28023 "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
28024 "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
28025 "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
28026 "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
28027 "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
28028 "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
28029 "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
28030 "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
28031 "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
28032 "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
28033 "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
28034 "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
28035 "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
28036 "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
28037 "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
28038 "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
28039 "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
28040 "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
28041 "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
28042 "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
28043 "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
28044 "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
28045 "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
28046 "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
28047 "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
28048 "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
28049 "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
28050 "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
28051 "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
28052 "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
28053 "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
28054 "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
28055 "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
28056 "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
28057 "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
28058 "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
28059 "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
28060 "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
28061 "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
28062 "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
28063 "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
28064 "\x55\x9a\xe0\x09\x21\xac\x61\x85"
28065 "\x4b\x20\x95\x73\x63\x26\xe3\x83"
28066 "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
28067 "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
28068 "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
28069 "\x98\x09\x11\xb7\x00\x06\x24\x5a"
28070 "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
28071 "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
28072 "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
28073 "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
28074 "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
28075 "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
28076 "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
28077 "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
28078 "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
28079 "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
28080 "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
28081 "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
28082 "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
28083 "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
28084 "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
28085 "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
28086 "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
28087 "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
28088 "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
28089 "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
28090 "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
28091 "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
28092 "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
28093 "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
28094 "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
28095 "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
28096 "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
28097 "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
28098 "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
28099 "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
28100 "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
28101 "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
28102 "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
28103 "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
28104 "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
28105 "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
28106 "\x62\x96\x79\x0c\x81\x05\x41\xf2"
28107 "\x07\x20\x26\xe5\x8e\x10\x54\x03"
28108 "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
28109 "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
28110 "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
28111 "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
28112 "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
28113 "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
28114 "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
28115 "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
28116 "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
28117 "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
28118 "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
28119 "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
28120 "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
28121 "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
28122 "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
28123 "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
28124 "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
28125 "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
28126 "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
28127 .ctext = "\xcb\x78\x87\x9c\xc7\x13\xc1\x30"
28128 "\xdd\x2c\x7d\xb2\x97\xab\x06\x69"
28129 "\x47\x87\x8a\x12\x2b\x5d\x86\xd7"
28130 "\x2e\xe6\x7a\x0d\x58\x5d\xe7\x01"
28131 "\x78\x0e\xff\xc7\xc5\xd2\x94\xd6"
28132 "\xdd\x6b\x38\x1f\xa4\xe3\x3d\xe7"
28133 "\xc5\x8a\xb5\xbe\x65\x11\x2b\xe1"
28134 "\x2b\x8e\x84\xe8\xe0\x00\x7f\xdd"
28135 "\x15\x15\xab\xbd\x22\x94\xf7\xce"
28136 "\x99\x6f\xfd\x0e\x9b\x16\xeb\xeb"
28137 "\x24\xc7\xbb\xc6\xe1\x6c\x57\xba"
28138 "\x84\xab\x16\xf2\x57\xd6\x42\x9d"
28139 "\x56\x92\x5b\x44\x18\xd4\xa2\x1b"
28140 "\x1e\xa9\xdc\x7a\x16\x88\xc4\x4f"
28141 "\x6d\x77\x9a\x2e\x82\xa9\xc3\xee"
28142 "\xa4\xca\x05\x1b\x0e\xdc\x48\x96"
28143 "\xd0\x50\x21\x1f\x46\xc7\xc7\x70"
28144 "\x53\xcd\x1e\x4e\x5f\x2d\x4b\xb2"
28145 "\x86\xe5\x3a\xe6\x1d\xec\x7b\x9d"
28146 "\x8f\xd6\x41\xc6\xbb\x00\x4f\xe6"
28147 "\x02\x47\x07\x73\x50\x6b\xcf\xb2"
28148 "\x9e\x1c\x01\xc9\x09\xcc\xc3\x52"
28149 "\x27\xe6\x63\xe0\x5b\x55\x60\x4d"
28150 "\x72\xd0\xda\x4b\xec\xcb\x72\x5d"
28151 "\x37\x4a\xf5\xb8\xd9\xe2\x08\x10"
28152 "\xf3\xb9\xdc\x07\xc0\x02\x10\x14"
28153 "\x9f\xe6\x8f\xc4\xc4\xe1\x39\x7b"
28154 "\x47\xea\xae\x7c\xdd\x27\xa8\x4c"
28155 "\x6b\x0f\x4c\xf8\xff\x16\x4e\xcb"
28156 "\xec\x88\x33\x0d\x15\x10\x82\x66"
28157 "\xa7\x3d\x2c\xb6\xbc\x2e\xe4\xce"
28158 "\x4c\x2f\x4b\x46\x0f\x67\x78\xa5"
28159 "\xff\x6a\x7d\x0d\x5e\x6d\xab\xfb"
28160 "\x59\x99\xd8\x1f\x30\xd4\x33\xe8"
28161 "\x7d\x11\xae\xe3\xba\xd0\x3f\xa7"
28162 "\xa5\x5e\x43\xda\xf3\x0f\x3a\x5f"
28163 "\xba\xb0\x47\xb2\x08\x60\xf4\xed"
28164 "\x35\x23\x0c\xe9\x4f\x81\xc4\xc5"
28165 "\xa8\x35\xdc\x99\x52\x33\x19\xd4"
28166 "\x00\x01\x8d\x5a\x10\x82\x39\x78"
28167 "\xfc\x72\x24\x63\x4a\x38\xc5\x6f"
28168 "\xfe\xec\x2f\x26\x0c\x3c\x1c\xf6"
28169 "\x4d\x99\x7a\x77\x59\xfe\x10\xa5"
28170 "\xa1\x35\xbf\x2f\x15\xfa\x4e\x52"
28171 "\xe6\xd5\x1c\x88\x90\x75\xd5\xcc"
28172 "\xdb\x2a\xb1\xf0\x70\x54\x89\xc7"
28173 "\xeb\x1d\x6e\x61\x45\xa3\x50\x48"
28174 "\xcd\xdb\x32\xba\x7f\x6b\xaf\xef"
28175 "\x50\xcb\x0d\x36\xf7\x29\x3a\x10"
28176 "\x02\x73\xca\x8f\x3f\x5d\x82\x17"
28177 "\x91\x9a\xd8\x15\x15\xe3\xe1\x41"
28178 "\x43\xef\x85\xa6\xb0\xc7\x3b\x0f"
28179 "\xf0\xa5\xaa\x66\x77\x70\x5e\x70"
28180 "\xce\x17\x84\x68\x45\x39\x2c\x25"
28181 "\xc6\xc1\x5f\x7e\xe8\xfa\xe4\x3a"
28182 "\x47\x51\x7b\x9d\x54\x84\x98\x04"
28183 "\x5f\xf7\x5f\x3c\x34\xe7\xa3\x1d"
28184 "\xea\xb7\x6d\x05\xab\x28\xe4\x2c"
28185 "\xb1\x7f\x08\xa8\x5d\x07\xbf\xfe"
28186 "\x39\x72\x44\x87\x51\xc5\x73\xe4"
28187 "\x9a\x5f\xdd\x46\xbc\x4e\xb1\x39"
28188 "\xe4\x78\xb8\xbf\xdc\x5b\x88\x9b"
28189 "\xc1\x3f\xd9\xd0\xb3\x5a\xdf\xaa"
28190 "\x53\x6a\x91\x6d\x2a\x09\xf0\x0b"
28191 "\x5e\xe8\xb2\xa0\xb4\x73\x07\x1d"
28192 "\xc8\x33\x84\xe6\xda\xe6\xad\xd6"
28193 "\xad\x91\x01\x4e\x14\x42\x34\x2c"
28194 "\xe5\xf9\x99\x21\x56\x1f\x6c\x2b"
28195 "\x4c\xe3\xd5\x9e\x04\xdc\x9a\x16"
28196 "\xd1\x54\xe9\xc2\xf7\xc0\xd5\x06"
28197 "\x2f\xa1\x38\x2a\x55\x88\x23\xf8"
28198 "\xb0\xdb\x87\x32\xc9\x4e\xb0\x0c"
28199 "\xc5\x05\x78\x58\xa1\x2e\x75\x75"
28200 "\x68\xdc\xea\xdd\x0c\x33\x16\x5e"
28201 "\xe7\xdc\xfd\x42\x74\xbe\xae\x60"
28202 "\x3c\x37\x4b\x27\xf5\x2c\x5f\x55"
28203 "\x4a\x0b\x64\xfd\xa2\x01\x65\x9c"
28204 "\x27\x9f\x5e\x87\xd5\x95\x88\x66"
28205 "\x09\x84\x42\xab\x00\xe2\x58\xc3"
28206 "\x97\x45\xf1\x93\xe2\x34\x37\x3d"
28207 "\xfe\x93\x8c\x17\xb9\x79\x65\x06"
28208 "\xf7\x58\xe5\x1b\x3b\x4e\xda\x36"
28209 "\x17\xe3\x56\xec\x26\x0f\x2e\xfa"
28210 "\xd1\xb9\x2b\x3e\x7f\x1d\xe3\x4b"
28211 "\x67\xdf\x43\x53\x10\xba\xa3\xfb"
28212 "\x5d\x5a\xd8\xc4\xab\x19\x7e\x12"
28213 "\xaa\x83\xf1\xc0\xa1\xe0\xbf\x72"
28214 "\x5f\xe8\x68\x39\xef\x1a\xbe\xee"
28215 "\x6f\x47\x79\x19\xed\xf2\xa1\x4a"
28216 "\xe5\xfc\xb5\x58\xae\x63\x82\xcb"
28217 "\x16\x0b\x94\xbb\x3e\x02\x49\xc4"
28218 "\x3c\x33\xf1\xec\x1b\x11\x71\x9b"
28219 "\x5b\x80\xf1\x6f\x88\x1c\x05\x36"
28220 "\xa8\xd8\xee\x44\xb5\x18\xc3\x14"
28221 "\x62\xba\x98\xb9\xc0\x2a\x70\x93"
28222 "\xb3\xd8\x11\x69\x95\x1d\x43\x7b"
28223 "\x39\xc1\x91\x05\xc4\xe3\x1e\xc2"
28224 "\x1e\x5d\xe7\xde\xbe\xfd\xae\x99"
28225 "\x4b\x8f\x83\x1e\xf4\x9b\xb0\x2b"
28226 "\x66\x6e\x62\x24\x8d\xe0\x1b\x22"
28227 "\x59\xeb\xbd\x2a\x6b\x2e\x37\x17"
28228 "\x9e\x1f\x66\xcb\x66\xb4\xfb\x2c"
28229 "\x36\x22\x5d\x73\x56\xc1\xb0\x27"
28230 "\xe0\xf0\x1b\xe4\x47\x8b\xc6\xdc"
28231 "\x7c\x0c\x3d\x29\xcb\x33\x10\xfe"
28232 "\xc3\xc3\x1e\xff\x4c\x9b\x27\x86"
28233 "\xe2\xb0\xaf\xb7\x89\xce\x61\x69"
28234 "\xe7\x00\x3e\x92\xea\x5f\x9e\xc1"
28235 "\xfa\x6b\x20\xe2\x41\x23\x82\xeb"
28236 "\x07\x76\x4c\x4c\x2a\x96\x33\xbe"
28237 "\x89\xa9\xa8\xb9\x9a\x7d\x27\x18"
28238 "\x48\x23\x70\x46\xf3\x87\xa7\x91"
28239 "\x58\xb8\x74\xba\xed\xc6\xb2\xa1"
28240 "\x4d\xb6\x43\x9a\xe1\xa2\x41\xa5"
28241 "\x35\xd3\x90\x8a\xc7\x4d\xb7\x88"
28242 "\x0b\xe3\x74\x9f\x84\xfc\xd9\x73"
28243 "\xf2\x86\x0c\xad\xeb\x5d\x70\xac"
28244 "\x65\x07\x14\x8e\x57\xf6\xdc\xb4"
28245 "\xc2\x02\x7c\xd6\x89\xe2\x8a\x3e"
28246 "\x8e\x08\x3c\x12\x37\xaf\xe1\xa8"
28247 "\x04\x11\x5c\xae\x5a\x2b\x60\xa0"
28248 "\x03\x3c\x7a\xa2\x38\x92\xbe\xce"
28249 "\x09\xa2\x5e\x0f\xc2\xb2\xb5\x06"
28250 "\xc2\x97\x97\x9b\x09\x2f\x04\xfe"
28251 "\x2c\xe7\xa3\xc4\x42\xe9\xa3\x40"
28252 "\xa5\x52\x07\x2c\x3b\x89\x1a\xa5"
28253 "\x28\xb1\x93\x05\x98\x0c\x2f\x3d"
28254 "\xc6\xf5\x83\xac\x24\x1d\x28\x9f"
28255 "\x32\x66\x4d\x70\xb7\xe0\xab\xb8"
28256 "\x75\xc5\xf3\xd2\x7b\x26\x3e\xec"
28257 "\x64\xe6\xf7\x70\xe7\xf8\x10\x8e"
28258 "\x67\xd2\xb3\x87\x69\x40\x06\x9a"
28259 "\x2f\x6a\x1a\xfd\x62\x0c\xee\x31"
28260 "\x2e\xbe\x58\x97\x77\xd1\x09\x08"
28261 "\x1f\x8d\x42\x29\x34\xd5\xd8\xb5"
28262 "\x1f\xd7\x21\x18\xe3\xe7\x2e\x4a"
28263 "\x42\xfc\xdb\x19\xe9\xee\xb9\x22"
28264 "\xad\x5c\x07\xe9\xc8\x07\xe5\xe9"
28265 "\x95\xa2\x0d\x30\x46\xe2\x65\x51"
28266 "\x01\xa5\x74\x85\xe2\x52\x6e\x07"
28267 "\xc9\xf5\x33\x09\xde\x78\x62\xa9"
28268 "\x30\x2a\xd3\x86\xe5\x46\x2e\x60"
28269 "\xff\x74\xb0\x5f\xec\x76\xb7\xd1"
28270 "\x5e\x4d\x61\x97\x3c\x9c\x99\xc3"
28271 "\x41\x65\x21\x47\xf9\xb1\x06\xec"
28272 "\x18\xf8\x3f\xc7\x38\xfa\x7b\x14"
28273 "\x62\x79\x6a\x0b\x0c\xf5\x2c\xb7"
28274 "\xab\xcf\x63\x49\x6d\x1f\x46\xa8"
28275 "\xbc\x7d\x42\x53\x75\x6b\xca\x38"
28276 "\xac\x8b\xe7\xa1\xa1\x92\x19\x6b"
28277 "\x0d\x75\x80\x5b\x7d\x35\x86\x70"
28278 "\x12\x6b\xe5\x3e\xe5\x85\xa0\xa4"
28279 "\xd6\x77\x5e\x4d\x24\x57\x84\xa9"
28280 "\xe5\xa4\xbf\x25\xfb\x36\x65\x3b"
28281 "\x81\x39\x61\xec\x5e\x4a\x7e\x10"
28282 "\x58\x19\x13\x5c\x0f\x79\xec\xcf"
28283 "\xbb\x5f\x69\x21\xc3\xa7\x5a\xff"
28284 "\x3b\xc7\x85\x9b\x47\xbc\x3e\xad"
28285 "\xbf\x54\x60\xb6\x5b\x3f\xfc\x50"
28286 "\x68\x83\x76\x24\xb0\xc3\x3f\x93"
28287 "\x0d\xce\x36\x0a\x58\x9d\xcc\xe9"
28288 "\x52\xbb\xd0\x0b\x65\xe5\x0f\x62"
28289 "\x82\x16\xaa\xd2\xba\x5a\x4c\xd0"
28290 "\x67\xb5\x4e\x84\x1c\x02\x6e\xa3"
28291 "\xaa\x22\x54\x96\xc8\xd9\x9c\x58"
28292 "\x15\x63\xf4\x98\x1a\xa1\xd9\x11"
28293 "\x64\x25\x56\xb5\x03\x8e\x29\x85"
28294 "\x75\x88\xd1\xd2\xe4\xe6\x27\x48"
28295 "\x13\x9c\x2b\xaa\xfb\xd3\x6e\x2c"
28296 "\xe6\xd4\xe4\x8b\xd9\xf7\x01\x16"
28297 "\x46\xf9\x5c\x88\x7a\x93\x9e\x2d"
28298 "\xa6\xeb\x01\x2a\x72\xe4\x7f\xb4"
28299 "\x78\x0c\x50\x18\xd3\x8e\x65\xa7"
28300 "\x1b\xf9\x28\x5d\x89\x70\x96\x2f"
28301 "\xa1\xc2\x9b\x34\xfc\x7c\x27\x63"
28302 "\x93\xe6\xe3\xa4\x9d\x17\x97\x7e"
28303 "\x13\x79\x9c\x4b\x2c\x23\x91\x2c"
28304 "\x4f\xb1\x1d\x4b\xb4\x61\x6e\xe8"
28305 "\x32\x35\xc3\x41\x7a\x50\x60\xc8"
28306 "\x3e\xd8\x3f\x38\xfc\xc2\xa2\xe0"
28307 "\x3a\x21\x25\x8f\xc2\x22\xed\x04"
28308 "\x31\xb8\x72\x69\xaf\x6c\x6d\xab"
28309 "\x25\x16\x95\x87\x92\xc7\x46\x3f"
28310 "\x47\x05\x6c\xad\xa0\xa6\x1d\xf0"
28311 "\x66\x2e\x01\x1a\xc3\xbe\xe4\xf6"
28312 "\x51\xec\xa3\x95\x81\xe1\xcc\xab"
28313 "\xc1\x71\x65\x0a\xe6\x53\xfb\xb8"
28314 "\x53\x69\xad\x8b\xab\x8b\xa7\xcd"
28315 "\x8f\x15\x01\x25\xb1\x1f\x9c\x3b"
28316 "\x9b\x47\xad\x38\x38\x89\x6b\x1c"
28317 "\x8a\x33\xdd\x8a\x06\x23\x06\x0b"
28318 "\x7f\x70\xbe\x7e\xa1\x80\xbc\x7a",
28319 .len = 1536,
28320 }, {
28321 .key = "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
28322 "\x70\x47\x8c\xea\x87\x30\x1d\x58"
28323 "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
28324 "\x56\x95\x83\x98\x38\x80\x84\x8a",
28325 .klen = 32,
28326 .iv = "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
28327 "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
28328 "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
28329 "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
28330 .ptext = "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
28331 "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
28332 "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
28333 "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
28334 "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
28335 "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
28336 "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
28337 "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
28338 "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
28339 "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
28340 "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
28341 "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
28342 "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
28343 "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
28344 "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
28345 "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
28346 "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
28347 "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
28348 "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
28349 "\x35\x21\x66\x78\x3d\xb6\x65\x83"
28350 "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
28351 "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
28352 "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
28353 "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
28354 "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
28355 "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
28356 "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
28357 "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
28358 "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
28359 "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
28360 "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
28361 "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
28362 "\x96\x87\xc9\x34\x02\x26\xde\x20"
28363 "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
28364 "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
28365 "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
28366 "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
28367 "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
28368 "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
28369 "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
28370 "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
28371 "\x85\xfd\x22\x08\x00\xae\x72\x10"
28372 "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
28373 "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
28374 "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
28375 "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
28376 "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
28377 "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
28378 "\x93\x45\x38\x95\xb9\x69\xe9\x62"
28379 "\x21\x73\xbd\x81\x73\xac\x15\x74"
28380 "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
28381 "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
28382 "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
28383 "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
28384 "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
28385 "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
28386 "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
28387 "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
28388 "\x24\x43\xb3\x0e\xba\xad\x63\x63"
28389 "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
28390 "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
28391 "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
28392 "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
28393 "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
28394 "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
28395 "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
28396 "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
28397 "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
28398 "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
28399 "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
28400 "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
28401 "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
28402 "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
28403 "\x9d\x46\xae\x67\x00\x3b\x40\x94"
28404 "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
28405 "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
28406 "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
28407 "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
28408 "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
28409 "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
28410 "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
28411 "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
28412 "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
28413 "\x76\xca\x9f\x56\xae\x04\x2e\x75"
28414 "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
28415 "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
28416 "\x08\x67\x02\x01\xe3\x64\x82\xee"
28417 "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
28418 "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
28419 "\x85\x48\xb6\x97\x97\x02\x43\x1f"
28420 "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
28421 "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
28422 "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
28423 "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
28424 "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
28425 "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
28426 "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
28427 "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
28428 "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
28429 "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
28430 "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
28431 "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
28432 "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
28433 "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
28434 "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
28435 "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
28436 "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
28437 "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
28438 "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
28439 "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
28440 "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
28441 "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
28442 "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
28443 "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
28444 "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
28445 "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
28446 "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
28447 "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
28448 "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
28449 "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
28450 "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
28451 "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
28452 "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
28453 "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
28454 "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
28455 "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
28456 "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
28457 "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
28458 "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
28459 "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
28460 "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
28461 "\x36\x12\x35\x28\x64\x12\xe7\xbb"
28462 "\x50\xac\x45\x15\x7b\x16\x23\x5e"
28463 "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
28464 "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
28465 "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
28466 "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
28467 "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
28468 "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
28469 "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
28470 "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
28471 "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
28472 "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
28473 "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
28474 "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
28475 "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
28476 "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
28477 "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
28478 "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
28479 "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
28480 "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
28481 "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
28482 "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
28483 "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
28484 "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
28485 "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
28486 "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
28487 "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
28488 "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
28489 "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
28490 "\x7d\x65\x57\x65\x98\xff\x8b\x02"
28491 "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
28492 "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
28493 "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
28494 "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
28495 "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
28496 "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
28497 "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
28498 "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
28499 "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
28500 "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
28501 "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
28502 "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
28503 "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
28504 "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
28505 "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
28506 "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
28507 "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
28508 "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
28509 "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
28510 "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
28511 "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
28512 "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
28513 "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
28514 "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
28515 "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
28516 "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
28517 "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
28518 "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
28519 "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
28520 "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
28521 "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
28522 "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
28523 "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
28524 "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
28525 "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
28526 "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
28527 "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
28528 "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
28529 "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
28530 "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
28531 "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
28532 "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
28533 "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
28534 "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
28535 "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
28536 "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
28537 "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
28538 "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
28539 "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
28540 "\x53\xf1\x61\x97\x63\x52\x38\x86"
28541 "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
28542 "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
28543 "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
28544 "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
28545 "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
28546 "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
28547 "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
28548 "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
28549 "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
28550 "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
28551 "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
28552 "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
28553 "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
28554 "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
28555 "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
28556 "\x48\xb9\x27\x62\x00\x12\xc5\x03"
28557 "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
28558 "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
28559 "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
28560 "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
28561 "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
28562 "\x99\xd5\xff\x34\x93\x8f\x31\x45"
28563 "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
28564 "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
28565 "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
28566 "\x26\xec\x3a\x64\xc4\xab\x74\x97"
28567 "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
28568 "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
28569 "\x68\x50\x22\x16\x96\x2f\xc4\x23"
28570 "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
28571 "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
28572 "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
28573 "\x20\x89\xef\x44\x22\x38\x3c\x14"
28574 "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
28575 "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
28576 "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
28577 "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
28578 "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
28579 "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
28580 "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
28581 "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
28582 "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
28583 "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
28584 "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
28585 "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
28586 "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
28587 "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
28588 "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
28589 "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
28590 "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
28591 "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
28592 "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
28593 "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
28594 "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
28595 "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
28596 "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
28597 "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
28598 "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
28599 "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
28600 "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
28601 "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
28602 "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
28603 "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
28604 "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
28605 "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
28606 "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
28607 "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
28608 "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
28609 "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
28610 "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
28611 "\x60\x81\x75\x29\x9e\xce\x2a\x70"
28612 "\x28\x0c\x87\xe5\x46\x73\x76\x66"
28613 "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
28614 "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
28615 "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
28616 "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
28617 "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
28618 "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
28619 "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
28620 "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
28621 "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
28622 "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
28623 "\xf1\x11\x02\x64\x09\x25\x7c\x26"
28624 "\xee\xad\x50\x68\x31\x26\x16\x0f"
28625 "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
28626 "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
28627 "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
28628 "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
28629 "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
28630 "\x40\x12\x43\x31\xb8\x12\xe0\x95"
28631 "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
28632 "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
28633 "\xab\x03\xda\x41\xab\xc5\x4e\x33"
28634 "\x5a\x63\x94\x90\x22\x72\x54\x26"
28635 "\x93\x65\x99\x45\x55\xd3\x55\x56"
28636 "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
28637 "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
28638 "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
28639 "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
28640 "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
28641 "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
28642 "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
28643 "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
28644 "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
28645 "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
28646 "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
28647 "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
28648 "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
28649 "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
28650 "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
28651 "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
28652 "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
28653 "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
28654 "\xad\x6e\x83\x90\x21\x10\xb8\x07"
28655 "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
28656 "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
28657 "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
28658 "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
28659 "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
28660 "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
28661 "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
28662 "\x02\x5a\x20\x4d\x43\x08\x71\x49"
28663 "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
28664 "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
28665 "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
28666 "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
28667 "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
28668 "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
28669 "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
28670 "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
28671 "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
28672 "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
28673 "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
28674 "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
28675 "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
28676 "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
28677 "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
28678 "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
28679 "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
28680 "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
28681 "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
28682 "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
28683 "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
28684 "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
28685 "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
28686 "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
28687 "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
28688 "\x08\x48\xfd\x9b\x47\x41\x10\xae"
28689 "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
28690 "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
28691 "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
28692 "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
28693 "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
28694 "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
28695 "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
28696 "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
28697 "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
28698 "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
28699 "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
28700 "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
28701 "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
28702 "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
28703 "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
28704 "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
28705 "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
28706 "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
28707 "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
28708 "\x54\x14\x91\x12\x41\x41\x54\xa2"
28709 "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
28710 "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
28711 "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
28712 "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
28713 "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
28714 "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
28715 "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
28716 "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
28717 "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
28718 "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
28719 "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
28720 "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
28721 "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
28722 "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
28723 "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
28724 "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
28725 "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
28726 "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
28727 "\x58\xec\x70\x4f\x40\x25\x2b\xba"
28728 "\x96\x59\xac\x34\x45\x29\xc6\x57"
28729 "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
28730 "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
28731 "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
28732 "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
28733 "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
28734 "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
28735 "\xea\xa5\x56\x02\x5b\x93\x13\x46"
28736 "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
28737 "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
28738 "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
28739 "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
28740 "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
28741 "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
28742 "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
28743 "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
28744 "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
28745 "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
28746 "\xad\x57\xae\x98\x83\xd5\x92\x4e"
28747 "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
28748 "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
28749 "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
28750 "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
28751 "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
28752 "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
28753 "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
28754 "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
28755 "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
28756 "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
28757 "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
28758 "\x32\x06\x3f\x12\x23\x19\x22\x82"
28759 "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
28760 "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
28761 "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
28762 "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
28763 "\x35\x79\x84\x78\x06\x68\x97\x30"
28764 "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
28765 "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
28766 "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
28767 "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
28768 "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
28769 "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
28770 "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
28771 "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
28772 "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
28773 "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
28774 "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
28775 "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
28776 "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
28777 "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
28778 "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
28779 "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
28780 "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
28781 "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
28782 "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
28783 "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
28784 "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
28785 "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
28786 "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
28787 "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
28788 "\x13\xa7\x47\x89\x62\xa3\x03\x19"
28789 "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
28790 "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
28791 "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
28792 "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
28793 "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
28794 "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
28795 "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
28796 "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
28797 "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
28798 "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
28799 "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
28800 "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
28801 "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
28802 "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
28803 "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
28804 "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
28805 "\x20\xa9\x37\x78\x32\x03\x60\xcc"
28806 "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
28807 "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
28808 "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
28809 "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
28810 "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
28811 "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
28812 "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
28813 "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
28814 "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
28815 "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
28816 "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
28817 "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
28818 "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
28819 "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
28820 "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
28821 "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
28822 "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
28823 "\x12\xab\x95\x66\xec\x09\x64\xea"
28824 "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
28825 "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
28826 "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
28827 "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
28828 "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
28829 "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
28830 "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
28831 "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
28832 "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
28833 "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
28834 "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
28835 "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
28836 "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
28837 "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
28838 "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
28839 "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
28840 "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
28841 "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
28842 .ctext = "\x57\xd1\xcf\x26\xe5\x07\x7a\x3f"
28843 "\xa5\x5e\xd4\xa8\x12\xe9\x4e\x36"
28844 "\x9c\x28\x65\xe0\xbd\xef\xf1\x49"
28845 "\x04\xd4\xd4\x01\x4d\xf5\xfc\x2a"
28846 "\x32\xd8\x19\x21\xcd\x58\x2a\x1a"
28847 "\x43\x78\xa4\x57\x69\xa0\x52\xeb"
28848 "\xcd\xa5\x9c\x4d\x03\x28\xef\x8b"
28849 "\x54\xc6\x6c\x31\xab\x3e\xaf\x6d"
28850 "\x0a\x87\x83\x3d\xb7\xea\x6b\x3d"
28851 "\x11\x58\x7d\x5f\xaf\xc9\xfc\x50"
28852 "\x58\x9a\x84\xa1\xcf\x76\xdc\x77"
28853 "\x83\x9a\x28\x74\x69\xc9\x0c\xc2"
28854 "\x7b\x1e\x4e\xe4\x25\x41\x23\x0d"
28855 "\x4e\x0e\x2d\x7a\x87\xaa\x0f\x7c"
28856 "\x98\xad\xf0\x6f\xbf\xcb\xd5\x1a"
28857 "\x3e\xcf\x0e\xc5\xde\xbd\x8d\xf1"
28858 "\xaa\x19\x16\xb8\xc5\x25\x02\x33"
28859 "\xbd\x5a\x85\xe2\xc0\x77\x71\xda"
28860 "\x12\x4c\xdf\x7f\xce\xc0\x32\x95"
28861 "\x1a\xde\xcb\x0a\x70\xd0\x9e\x89"
28862 "\xc5\x97\x18\x04\xab\x8c\x38\x56"
28863 "\x69\xe5\xf6\xa5\x76\x2c\x52\x7a"
28864 "\x49\xd2\x9a\x95\xa6\xa8\x82\x42"
28865 "\x20\x1f\x58\x57\x4e\x22\xdb\x92"
28866 "\xec\xbd\x4a\x21\x66\x9b\x7a\xcb"
28867 "\x73\xcd\x6d\x15\x07\xc9\x97\xb8"
28868 "\x11\x35\xee\x29\xa4\x90\xfc\x46"
28869 "\x0f\x39\x56\xc6\x4a\x3a\xcf\xcc"
28870 "\xb1\xbf\x62\x1c\x16\xc5\x12\x6c"
28871 "\x0e\x69\x89\xce\xcf\x11\x4e\xe5"
28872 "\x7e\x4e\x7c\x8f\xb4\xc9\xe6\x54"
28873 "\x42\x89\x28\x27\xe6\xec\x50\xb7"
28874 "\x69\x91\x44\x3e\x46\xd4\x64\xf6"
28875 "\x25\x4c\x4d\x2f\x60\xd9\x9a\xd3"
28876 "\x1c\x70\xf4\xd8\x24\x1e\xdb\xcf"
28877 "\xa8\xc0\x22\xe6\x82\x57\xf6\xf0"
28878 "\xe1\x1e\x38\x66\xec\xdc\x20\xdb"
28879 "\x6a\x57\x68\xb1\x43\x61\xe1\x12"
28880 "\x18\x5f\x31\x57\x39\xcb\xea\x3c"
28881 "\x6e\x5d\x9a\xe0\xa6\x70\x4d\xd8"
28882 "\xf9\x47\x4e\xef\x31\xa5\x66\x9b"
28883 "\xb7\xf1\xd9\x59\x85\xfc\xdb\x7e"
28884 "\xa2\x7a\x70\x25\x0c\xfd\x18\x0d"
28885 "\x00\x42\xc9\x48\x8a\xbd\x74\xc5"
28886 "\x3e\xe1\x20\x5a\x5d\x2e\xe5\x32"
28887 "\x1d\x1c\x08\x65\x80\x69\xae\x24"
28888 "\x80\xde\xb6\xdf\x97\xaa\x42\x8d"
28889 "\xce\x39\x07\xe6\x69\x94\x5a\x75"
28890 "\x39\xda\x5e\x1a\xed\x4a\x4c\x23"
28891 "\x66\x1f\xf3\xb1\x6e\x8f\x21\x94"
28892 "\x45\xc4\x63\xbd\x06\x93\x5e\x30"
28893 "\xe7\x8f\xcb\xe0\xbb\x2a\x27\xcf"
28894 "\x57\xa9\xa6\x28\xaf\xae\xcb\xa5"
28895 "\x7b\x36\x61\x77\x3a\x4f\xec\x51"
28896 "\x71\xfd\x52\x9e\x32\x7b\x98\x09"
28897 "\xae\x27\xbc\x93\x96\xab\xb6\x02"
28898 "\xf7\x21\xd3\x42\x00\x7e\x7a\x92"
28899 "\x17\xfe\x1b\x3d\xcf\xb6\xfe\x1e"
28900 "\x40\xc3\x10\x25\xac\x22\x9e\xcc"
28901 "\xc2\x02\x61\xf5\x0a\x4b\xc3\xec"
28902 "\xb1\x44\x06\x05\xb8\xd6\xcb\xd5"
28903 "\xf1\xf5\xb5\x65\xbc\x1a\x19\xa2"
28904 "\x7d\x60\x87\x11\x06\x83\x25\xe3"
28905 "\x5e\xf0\xeb\x15\x93\xb6\x8e\xab"
28906 "\x49\x52\xe8\xdb\xde\xd1\x8e\xa2"
28907 "\x3a\x64\x13\x30\xaa\x20\xaf\x81"
28908 "\x8d\x3c\x24\x2a\x76\x6d\xca\x32"
28909 "\x63\x51\x6b\x8e\x4b\xa7\xf6\xad"
28910 "\xa5\x94\x16\x82\xa6\x97\x3b\xe5"
28911 "\x41\xcd\x87\x33\xdc\xc1\x48\xca"
28912 "\x4e\xa2\x82\xad\x8e\x1b\xae\xcb"
28913 "\x12\x93\x27\xa3\x2b\xfa\xe6\x26"
28914 "\x43\xbd\xb0\x00\x01\x22\x1d\xd3"
28915 "\x28\x9d\x69\xe0\xd4\xf8\x5b\x01"
28916 "\x40\x7d\x54\xe5\xe2\xbd\x78\x5a"
28917 "\x0e\xab\x51\xfc\xd4\xde\xba\xbc"
28918 "\xa4\x7a\x74\x6d\xf8\x36\xc2\x70"
28919 "\x03\x27\x36\xa2\xc0\xde\xf2\xc7"
28920 "\x55\xd4\x66\xee\x9a\x9e\xaa\x99"
28921 "\x2b\xeb\xa2\x6f\x17\x80\x60\x64"
28922 "\xed\x73\xdb\xc1\x70\xda\xde\x67"
28923 "\xcd\x6e\xc9\xfa\x3f\xef\x49\xd9"
28924 "\x18\x42\xf1\x87\x6e\x2c\xac\xe1"
28925 "\x12\x26\x52\xbe\x3e\xf1\xcc\x85"
28926 "\x9a\xd1\x9e\xc1\x02\xd3\xca\x2b"
28927 "\x99\xe7\xe8\x95\x7f\x91\x4b\xc0"
28928 "\xab\xd4\x5a\xf7\x88\x1c\x7e\xea"
28929 "\xd3\x15\x38\x26\xb5\xa3\xf2\xfc"
28930 "\xc4\x12\x70\x5a\x37\x83\x49\xac"
28931 "\xf4\x5e\x4c\xc8\x64\x03\x98\xad"
28932 "\xd2\xbb\x8d\x90\x01\x80\xa1\x2a"
28933 "\x23\xd1\x8d\x26\x43\x7d\x2b\xd0"
28934 "\x87\xe1\x8e\x6a\xb3\x73\x9d\xc2"
28935 "\x66\x75\xee\x2b\x41\x1a\xa0\x3b"
28936 "\x1b\xdd\xb9\x21\x69\x5c\xef\x52"
28937 "\x21\x57\xd6\x53\x31\x67\x7e\xd1"
28938 "\xd0\x67\x8b\xc0\x97\x2c\x0a\x09"
28939 "\x1d\xd4\x35\xc5\xd4\x11\x68\xf8"
28940 "\x5e\x75\xaf\x0c\xc3\x9d\xa7\x09"
28941 "\x38\xf5\x77\xb9\x80\xa9\x6b\xbd"
28942 "\x0c\x98\xb4\x8d\xf0\x35\x5a\x19"
28943 "\x1d\xf8\xb3\x5b\x45\xad\x4e\x4e"
28944 "\xd5\x59\xf5\xd7\x53\x63\x3e\x97"
28945 "\x7f\x91\x50\x65\x61\x21\xa9\xb7"
28946 "\x65\x12\xdc\x01\x56\x40\xe0\xb1"
28947 "\xe1\x23\xba\x9d\xb9\xc4\x8b\x1f"
28948 "\xa6\xfe\x24\x19\xe9\x42\x9f\x9b"
28949 "\x02\x48\xaa\x60\x0b\xf5\x7f\x8f"
28950 "\x35\x70\xed\x85\xb8\xc4\xdc\xb7"
28951 "\x16\xb7\x03\xe0\x2e\xa0\x25\xab"
28952 "\x02\x1f\x97\x8e\x5a\x48\xb6\xdb"
28953 "\x25\x7a\x16\xf6\x4c\xec\xec\xa6"
28954 "\xc1\x4e\xe3\x4e\xe3\x27\x78\xc8"
28955 "\xb6\xd7\x01\x61\x98\x1b\x38\xaa"
28956 "\x36\x93\xac\x6d\x05\x61\x4d\x5a"
28957 "\xc9\xe5\x27\xa9\x22\xf2\x38\x5e"
28958 "\x9e\xe5\xf7\x4a\x64\xd2\x14\x15"
28959 "\x71\x7c\x65\x6e\x90\x31\xc7\x49"
28960 "\x25\xec\x9f\xf1\xb2\xd6\xbc\x20"
28961 "\x6a\x13\xd5\x70\x65\xfc\x8b\x66"
28962 "\x2c\xf1\x57\xc2\xe7\xb8\x89\xf7"
28963 "\x17\xb2\x45\x64\xe0\xb3\x8c\x0d"
28964 "\x69\x57\xf9\x5c\xff\xc2\x3c\x18"
28965 "\x1e\xfd\x4b\x5e\x0d\x20\x01\x1a"
28966 "\xa3\xa3\xb3\x76\x98\x9c\x92\x41"
28967 "\xb4\xcd\x9f\x8f\x88\xcb\xb1\xb5"
28968 "\x25\x87\x45\x4c\x07\xa7\x15\x99"
28969 "\x24\x85\x15\x9e\xfc\x28\x98\x2b"
28970 "\xd0\x22\x0a\xcc\x62\x12\x86\x0a"
28971 "\xa8\x0e\x7d\x15\x32\x98\xae\x2d"
28972 "\x95\x25\x55\x33\x41\x5b\x8d\x75"
28973 "\x46\x61\x01\xa4\xfb\xf8\x6e\xe5"
28974 "\xec\x24\xfe\xd2\xd2\x46\xe2\x3a"
28975 "\x77\xf3\xa1\x39\xd3\x39\x32\xd8"
28976 "\x2a\x6b\x44\xd7\x70\x36\x23\x89"
28977 "\x4f\x75\x85\x42\x70\xd4\x2d\x4f"
28978 "\xea\xfc\xc9\xfe\xb4\x86\xd8\x73"
28979 "\x1d\xeb\xf7\x54\x0a\x47\x7e\x2c"
28980 "\x04\x7b\x47\xea\x52\x8f\x13\x1a"
28981 "\xf0\x19\x65\xe2\x0a\x1c\xae\x89"
28982 "\xe1\xc5\x87\x6e\x5d\x7f\xf8\x79"
28983 "\x08\xbf\xd2\x7f\x2c\x95\x22\xba"
28984 "\x32\x78\xa9\xf6\x03\x98\x18\xed"
28985 "\x15\xbf\x49\xb0\x6c\xa1\x4b\xb0"
28986 "\xf3\x17\xd5\x35\x5d\x19\x57\x5b"
28987 "\xf1\x07\x1e\xaa\x4d\xef\xd0\xd6"
28988 "\x72\x12\x6b\xd9\xbc\x10\x49\xc5"
28989 "\x28\xd4\xec\xe9\x8a\xb1\x6d\x50"
28990 "\x4b\xf3\x44\xb8\x49\x04\x62\xe9"
28991 "\xa4\xd8\x5a\xe7\x90\x02\xb7\x1e"
28992 "\x66\x89\xbc\x5a\x71\x4e\xbd\xf8"
28993 "\x18\xfb\x34\x2f\x67\xa2\x65\x71"
28994 "\x00\x63\x22\xef\x3a\xa5\x18\x0e"
28995 "\x54\x76\xaa\x58\xae\x87\x23\x93"
28996 "\xb0\x3c\xa2\xa4\x07\x77\x3e\xd7"
28997 "\x1a\x9c\xfe\x32\xc3\x54\x04\x4e"
28998 "\xd6\x98\x44\xda\x98\xf8\xd3\xc8"
28999 "\x1c\x07\x4b\xcd\x97\x5d\x96\x95"
29000 "\x9a\x1d\x4a\xfc\x19\xcb\x0b\xd0"
29001 "\x6d\x43\x3a\x9a\x39\x1c\xa8\x90"
29002 "\x9f\x53\x8b\xc4\x41\x75\xb5\xb9"
29003 "\x91\x5f\x02\x0a\x57\x6c\x8f\xc3"
29004 "\x1b\x0b\x3a\x8b\x58\x3b\xbe\x2e"
29005 "\xdc\x4c\x23\x71\x2e\x14\x06\x21"
29006 "\x0b\x3b\x58\xb8\x97\xd1\x00\x62"
29007 "\x2e\x74\x3e\x6e\x21\x8a\xcf\x60"
29008 "\xda\x0c\xf8\x7c\xfd\x07\x55\x7f"
29009 "\xb9\x1d\xda\x34\xc7\x27\xbf\x2a"
29010 "\xd9\xba\x41\x9b\x37\xa1\xc4\x5d"
29011 "\x03\x01\xce\xbb\x58\xff\xee\x74"
29012 "\x08\xbd\x0b\x80\xb1\xd5\xf8\xb5"
29013 "\x92\xf9\xbb\xbe\x03\xb5\xec\xbe"
29014 "\x17\xee\xd7\x4e\x87\x2b\x61\x1b"
29015 "\x27\xc3\x51\x50\xa0\x02\x73\x00"
29016 "\x1a\xea\x2a\x2b\xf8\xf6\xe6\x96"
29017 "\x75\x00\x56\xcc\xcb\x7a\x24\x29"
29018 "\xe8\xdb\x95\xbf\x4e\x8f\x0a\x78"
29019 "\xb8\xeb\x5a\x90\x37\xd0\x21\x94"
29020 "\x6a\x89\x6b\x41\x3a\x1b\xa7\x20"
29021 "\x43\x37\xda\xad\x81\xdd\xb4\xfc"
29022 "\xe9\x60\x82\x77\x44\x3f\x89\x23"
29023 "\x35\x04\x8f\xa1\xe8\xc0\xb6\x9f"
29024 "\x56\xa7\x86\x3d\x65\x9c\x57\xbb"
29025 "\x27\xdb\xe1\xb2\x13\x07\x9c\xb1"
29026 "\x60\x8b\x38\x6b\x7f\x24\x28\x14"
29027 "\xfe\xbf\xc0\xda\x61\x6e\xc2\xc7"
29028 "\x63\x36\xa8\x02\x54\x93\xb0\xba"
29029 "\xbd\x4d\x29\x14\x5a\x8b\xbc\x78"
29030 "\xb3\xa6\xc5\x15\x5d\x36\x4d\x38"
29031 "\x20\x9c\x1e\x98\x2e\x16\x89\x33"
29032 "\x66\xa2\x54\x57\xcc\xde\x12\xa6"
29033 "\x3b\x44\xf1\xac\x36\x3b\x97\xc1"
29034 "\x96\x94\xf2\x67\x57\x23\x9c\x29"
29035 "\xcd\xb7\x24\x2a\x8c\x86\xee\xaa"
29036 "\x0f\xee\xaf\xa0\xec\x40\x8c\x08"
29037 "\x18\xa1\xb4\x2c\x09\x46\x11\x7e"
29038 "\x97\x84\xb1\x03\xa5\x3e\x59\x05"
29039 "\x07\xc5\xf0\xcc\xb6\x71\x72\x2a"
29040 "\xa2\x02\x78\x60\x0b\xc4\x47\x93"
29041 "\xab\xcd\x67\x2b\xf5\xc5\x67\xa0"
29042 "\xc0\x3c\x6a\xd4\x7e\xc9\x93\x0c"
29043 "\x02\xdc\x15\x87\x48\x16\x26\x18"
29044 "\x4e\x0b\x16\x0e\xb3\x02\x3e\x4b"
29045 "\xc2\xe4\x49\x08\x9f\xb9\x8b\x1a"
29046 "\xca\x10\xe8\x6c\x58\xa9\x7e\xb8"
29047 "\xbe\xff\x58\x0e\x8a\xfb\x35\x93"
29048 "\xcc\x76\x7d\xd9\x44\x7c\x31\x96"
29049 "\xc0\x29\x73\xd3\x91\x0a\xc0\x65"
29050 "\x5c\xbe\xe7\x4e\xda\x31\x85\xf2"
29051 "\x72\xee\x34\xbe\x41\x90\xd4\x07"
29052 "\x50\x64\x56\x81\xe3\x27\xfb\xcc"
29053 "\xb7\x5c\x36\xb4\x6e\xbd\x23\xf8"
29054 "\xe8\x71\xce\xa8\x73\x77\x82\x74"
29055 "\xab\x8d\x0e\xe5\x93\x68\xb1\xd2"
29056 "\x51\xc2\x18\x58\xd5\x3f\x29\x6b"
29057 "\x2e\xd0\x88\x7f\x4a\x9d\xa2\xb8"
29058 "\xae\x96\x09\xbf\x47\xae\x7d\x12"
29059 "\x70\x67\xf1\xdd\xda\xdf\x47\x57"
29060 "\xc9\x2c\x0f\xcb\xf3\x57\xd4\xda"
29061 "\x00\x2e\x13\x48\x8f\xc0\xaa\x46"
29062 "\xe1\xc1\x57\x75\x1e\xce\x74\xc2"
29063 "\x82\xef\x31\x85\x8e\x38\x56\xff"
29064 "\xcb\xab\xe0\x78\x40\x51\xd3\xc5"
29065 "\xc3\xb1\xee\x9b\xd7\x72\x7f\x13"
29066 "\x83\x7f\x45\x49\x45\xa1\x05\x8e"
29067 "\xdc\x83\x81\x3c\x24\x28\x87\x08"
29068 "\xa0\x70\x73\x80\x42\xcf\x5c\x26"
29069 "\x39\xa5\xc5\x90\x5c\x56\xda\x58"
29070 "\x93\x45\x5d\x45\x64\x59\x16\x3f"
29071 "\xf1\x20\xf7\xa8\x2a\xd4\x3d\xbd"
29072 "\x17\xfb\x90\x01\xcf\x1e\x71\xab"
29073 "\x22\xa2\x24\xb5\x80\xac\xa2\x9a"
29074 "\x9c\x2d\x85\x69\xa7\x87\x33\x55"
29075 "\x65\x72\xc0\x91\x2a\x3d\x05\x33"
29076 "\x25\x0d\x29\x25\x9f\x45\x4e\xfa"
29077 "\x5d\x90\x3f\x34\x08\x54\xdb\x7d"
29078 "\x94\x20\xa2\x3b\x10\x01\xa4\x89"
29079 "\x1e\x90\x4f\x36\x3f\xc2\x40\x07"
29080 "\x3f\xab\x2e\x89\xce\x80\xe1\xf5"
29081 "\xac\xaf\x17\x10\x18\x0f\x4d\xe3"
29082 "\xfc\x82\x2b\xbe\xe2\x91\xfa\x5b"
29083 "\x9a\x9b\x2a\xd7\x99\x8d\x8f\xdc"
29084 "\x54\x99\xc4\xa3\x97\xfd\xd3\xdb"
29085 "\xd1\x51\x7c\xce\x13\x5c\x3b\x74"
29086 "\xda\x9a\xe3\xdc\xdc\x87\x84\x98"
29087 "\x16\x6d\xb0\x3d\x65\x57\x0b\xb2"
29088 "\xb8\x04\xd4\xea\x49\x72\xc3\x66"
29089 "\xbc\xdc\x91\x05\x2b\xa6\x5e\xeb"
29090 "\x55\x72\x3e\x34\xd4\x28\x4b\x9c"
29091 "\x07\x51\xf7\x30\xf3\xca\x04\xc1"
29092 "\xd3\x69\x50\x2c\x27\x27\xc4\xb9"
29093 "\x56\xc7\xa2\xd2\x66\x29\xea\xe0"
29094 "\x25\xb8\x49\xd1\x60\xc9\x5e\xb5"
29095 "\xed\x87\xb8\x74\x98\x0d\x16\x86"
29096 "\x2a\x02\x24\xde\xb9\xa9\x5e\xf0"
29097 "\xdd\xf7\x55\xb0\x26\x7a\x93\xd4"
29098 "\xe6\x7d\xd2\x43\xb2\x8f\x7e\x9a"
29099 "\x5d\x81\xe6\x28\xe5\x96\x7d\xc8"
29100 "\x33\xe0\x56\x57\xe2\xa0\xf2\x1d"
29101 "\x61\x78\x60\xd5\x81\x70\xa4\x11"
29102 "\x43\x36\xe9\xd1\x68\x27\x21\x3c"
29103 "\xb2\xa2\xad\x5f\x04\xd4\x55\x00"
29104 "\x25\x71\x91\xed\x3a\xc9\x7b\x57"
29105 "\x7b\xd1\x8a\xfb\x0e\xf5\x7b\x08"
29106 "\xa9\x26\x4f\x24\x5f\xdd\x79\xed"
29107 "\x19\xc4\xe1\xd5\xa8\x66\x60\xfc"
29108 "\x5d\x48\x11\xb0\xa3\xc3\xe6\xc0"
29109 "\xc6\x16\x7d\x20\x3f\x7c\x25\x52"
29110 "\xdf\x05\xdd\xb5\x0b\x92\xee\xc5"
29111 "\xe6\xd2\x7c\x3e\x2e\xd5\xac\xda"
29112 "\xdb\x48\x31\xac\x87\x13\x8c\xfa"
29113 "\xac\x18\xbc\xd1\x7f\x2d\xc6\x19"
29114 "\x8a\xfa\xa0\x97\x89\x26\x50\x46"
29115 "\x9c\xca\xe1\x73\x97\x26\x0a\x50"
29116 "\x95\xec\x79\x19\xf6\xbd\x9a\xa1"
29117 "\xcf\xc9\xab\xf7\x85\x84\xb2\xf5"
29118 "\x2c\x7c\x73\xaa\xe2\xc2\xfb\xcd"
29119 "\x5f\x08\x46\x2f\x8e\xd9\xff\xfd"
29120 "\x19\xf6\xf4\x5d\x2b\x4b\x54\xe2"
29121 "\x27\xaa\xfd\x2c\x5f\x75\x7c\xf6"
29122 "\x2c\x95\x77\xcc\x90\xa2\xda\x1e"
29123 "\x85\x37\x18\x34\x1d\xcf\x1b\xf2"
29124 "\x86\xda\x71\xfb\x72\xab\x87\x0f"
29125 "\x1e\x10\xb3\xba\x51\xea\x29\xd3"
29126 "\x8c\x87\xce\x4b\x66\xbf\x60\x6d"
29127 "\x81\x7c\xb8\x9c\xcc\x2e\x35\x02"
29128 "\x02\x32\x4a\x7a\x24\xc4\x9f\xce"
29129 "\xf0\x8a\x85\x90\xf3\x24\x95\x02"
29130 "\xec\x13\xc1\xa4\xdd\x44\x01\xef"
29131 "\xf6\xaa\x30\x70\xbf\x4e\x1a\xb9"
29132 "\xc0\xff\x3b\x57\x5d\x12\xfe\xc3"
29133 "\x1d\x5c\x3f\x74\xf9\xd9\x64\x61"
29134 "\x20\xb2\x76\x79\x38\xd2\x21\xfb"
29135 "\xc9\x32\xe8\xcc\x8e\x5f\xd7\x01"
29136 "\x9e\x25\x76\x4d\xa7\xc1\x33\x21"
29137 "\xfa\xcf\x98\x40\xd2\x1d\x48\xbd"
29138 "\xd0\xc0\x38\x90\x27\x9b\x89\x4a"
29139 "\x10\x1e\xaf\xa0\x78\x7d\x87\x2b"
29140 "\x72\x10\x02\xf0\x5d\x22\x8b\x22"
29141 "\xd7\x56\x7c\xd7\x6d\xcd\x9b\xc6"
29142 "\xbc\xb2\xa6\x36\xde\xac\x87\x14"
29143 "\x92\x93\x47\xca\x7d\xf4\x0b\x88"
29144 "\xea\xbf\x3f\x2f\xa9\x94\x24\x13"
29145 "\xa1\x52\x29\xfd\x5d\xa9\x76\x85"
29146 "\x21\x62\x39\xa3\xf0\xf7\xb5\xa3"
29147 "\xe0\x6c\x1b\xcb\xdb\x41\x91\xc6"
29148 "\x4f\xaa\x26\x8b\x15\xd5\x84\x3a"
29149 "\xda\xd6\x05\xc8\x8c\x0f\xe9\x19"
29150 "\x00\x81\x38\xfb\x8f\xdf\xb0\x63"
29151 "\x75\xe0\xe8\x8f\xef\x4a\xe0\x83"
29152 "\x34\xe9\x4e\x06\xd7\xbb\xcd\xed"
29153 "\x70\x0c\x72\x80\x64\x94\x67\xad"
29154 "\x4a\xda\x82\xcf\x60\xfc\x92\x43"
29155 "\xe3\x2f\xd1\x1e\x81\x1d\xdc\x62"
29156 "\xec\xb1\xb0\xad\x4f\x43\x1d\x38"
29157 "\x4e\x0d\x90\x40\x29\x1b\x98\xf1"
29158 "\xbc\x70\x4e\x5a\x08\xbe\x88\x3a"
29159 "\x55\xfb\x8c\x33\x1f\x0a\x7d\x2d"
29160 "\xdc\x75\x03\xd2\x3b\xe8\xb8\x32"
29161 "\x13\xab\x04\xbc\xe2\x33\x44\xa6"
29162 "\xff\x6e\xba\xbd\xdc\xe2\xbf\x54"
29163 "\x99\x71\x76\x59\x3b\x7a\xbc\xde"
29164 "\xa1\x6e\x73\x62\x96\x73\x56\x66"
29165 "\xfb\x1a\x56\x91\x2a\x8b\x12\xb0"
29166 "\x82\x9f\x9b\x0c\x42\xc7\x22\x2c"
29167 "\xbc\x49\xc5\x3c\x3b\xbf\x52\x64"
29168 "\xd6\xd4\x03\x52\xf3\xfd\x13\x98"
29169 "\xcc\xd8\xaa\x3e\x1d\x1f\x04\x8a"
29170 "\x03\x41\x19\x5b\x31\xf3\x48\x83"
29171 "\x49\xa3\xdd\xc9\x7c\x01\x34\x64"
29172 "\xe5\xf3\xdf\xc9\x7f\x17\xa2\xf5"
29173 "\x9c\x21\x79\x93\x91\x93\xbf\x9b"
29174 "\xa5\xa5\xda\x1d\x55\x32\x72\x78"
29175 "\xa6\x45\x2d\x21\x97\x6b\xfe\xbc"
29176 "\xd0\xe7\x8e\x97\x66\x85\x9e\x41"
29177 "\xfa\x2c\x8a\xee\x0d\x5a\x18\xf2"
29178 "\x15\x89\x8f\xfb\xbc\xd8\xa6\x0c"
29179 "\x83\xcc\x20\x08\xce\x70\xe5\xe6"
29180 "\xbb\x7d\x9f\x11\x5f\x1e\x16\x68"
29181 "\x18\xad\xa9\x4b\x04\x97\x8c\x18"
29182 "\xed\x2a\x70\x79\x39\xcf\x36\x72"
29183 "\x1e\x3e\x6d\x3c\x19\xce\x13\x19"
29184 "\xb5\x13\xe7\x02\xd8\x5c\xec\x0c"
29185 "\x81\xc5\xe5\x86\x10\x83\x9e\x67"
29186 "\x3b\x74\x29\x63\xda\x23\xbc\x43"
29187 "\xe9\x73\xa6\x2d\x25\x77\x66\xd0"
29188 "\x2e\x05\x38\xae\x2e\x0e\x7f\xaf"
29189 "\x82\xed\xef\x28\x39\x4c\x4b\x6f"
29190 "\xdb\xa1\xb5\x79\xd0\x5b\x50\x77"
29191 "\x6d\x75\x9f\x3c\xcf\xde\x41\xb8"
29192 "\xa9\x13\x11\x60\x19\x23\xc7\x35"
29193 "\x48\xbc\x14\x08\xf9\x57\xfe\x15"
29194 "\xfd\xb2\xbb\x8c\x44\x3b\xf1\x62"
29195 "\xbc\x0e\x01\x45\x39\xc0\xbb\xce"
29196 "\xf5\xb7\xe1\x16\x7b\xcc\x8d\x7f"
29197 "\xd3\x15\x36\xef\x8e\x4b\xaa\xee"
29198 "\x49\x0c\x6e\x9b\x8c\x0e\x9f\xe0"
29199 "\xd5\x7b\xdd\xbc\xb3\x67\x53\x6d"
29200 "\x8b\xbe\xa3\xcd\x1e\x37\x9d\xc3"
29201 "\x61\x36\xf4\x77\xec\x2b\xc7\x8b"
29202 "\xd7\xad\x8d\x23\xdd\xf7\x9d\xf1"
29203 "\x61\x1c\xbf\x09\xa5\x5e\xb9\x14"
29204 "\xa6\x3f\x1a\xd9\x12\xb4\xef\x56"
29205 "\x20\xa0\x77\x3e\xab\xf1\xb9\x91"
29206 "\x5a\x92\x85\x5c\x92\x15\xb2\x1f"
29207 "\xaf\xb0\x92\x23\x2d\x27\x8b\x7e"
29208 "\x12\xcc\x56\xaa\x62\x85\x15\xd7"
29209 "\x41\x89\x62\xd6\xd9\xd0\x6d\xbd"
29210 "\x21\xa8\x49\xb6\x35\x40\x2f\x8d"
29211 "\x2e\xfa\x24\x1e\x30\x12\x9c\x05"
29212 "\x59\xfa\xe1\xad\xc0\x53\x09\xda"
29213 "\xc0\x2e\x9d\x24\x0e\x4b\x6e\xd7"
29214 "\x68\x32\x6a\xa0\x3c\x23\xb6\x5a"
29215 "\x90\xb1\x1f\x62\xc8\x37\x36\x88"
29216 "\xa4\x4d\x91\x12\x8d\x51\x8d\x81"
29217 "\x44\x21\xfe\xd3\x61\x8d\xea\x5b"
29218 "\x87\x24\xa9\xe9\x87\xde\x75\x77"
29219 "\xc6\xa0\xd3\xf6\x99\x8b\x32\x56"
29220 "\x47\xc6\x60\x65\xb6\x4f\xd1\x59"
29221 "\x08\xb2\xe0\x15\x3e\xcb\x2c\xd6"
29222 "\x8d\xc6\xbf\xda\x63\xe2\x04\x88"
29223 "\x30\x9f\x37\x38\x98\x1c\x3e\x7a"
29224 "\xa8\x8f\x3e\x2c\xcf\x90\x15\x6e"
29225 "\x5d\xe9\x76\xd5\xdf\xc6\x2f\xf6"
29226 "\xf5\x4a\x86\xbd\x36\x2a\xda\xdf"
29227 "\x2f\xd8\x6e\x15\x18\x6b\xe9\xdb"
29228 "\x26\x54\x6e\x60\x3b\xb8\xf9\x91"
29229 "\xc1\x1d\xc0\x4f\x26\x8b\xdf\x55"
29230 "\x47\x2f\xce\xdd\x4e\x93\x58\x3f"
29231 "\x70\xdc\xf9\x4e\x9b\x37\x5e\x4f"
29232 "\x39\xb9\x30\xe6\xce\xdb\xaf\x46"
29233 "\xca\xfa\x52\xc9\x75\x3e\xd6\x96"
29234 "\xe8\x97\xf1\xb1\x64\x31\x71\x1e"
29235 "\x9f\xb6\xff\x69\xd6\xcd\x85\x4e"
29236 "\x20\xf5\xfc\x84\x3c\xaf\xcc\x8d"
29237 "\x5b\x52\xb8\xa2\x1c\x38\x47\x82"
29238 "\x96\xff\x06\x4c\xaf\x8a\xf4\x8f"
29239 "\xf8\x15\x97\xf6\xc3\xbc\x8c\x9e"
29240 "\xc2\x06\xd9\x64\xb8\x1b\x0d\xd1"
29241 "\x53\x55\x83\x7d\xcb\x8b\x7d\x20"
29242 "\xa7\x70\xcb\xaa\x25\xae\x5a\x4f"
29243 "\xdc\x66\xad\xe4\x54\xff\x09\xef"
29244 "\x25\xcb\xac\x59\x89\x1d\x06\xcf"
29245 "\xc7\x74\xe0\x5d\xa6\xd0\x04\xb4"
29246 "\x41\x75\x34\x80\x6c\x4c\xc9\xd0"
29247 "\x51\x0c\x0f\x84\x26\x75\x69\x23"
29248 "\x81\x67\xde\xbf\x6c\x57\x8a\xc4"
29249 "\xba\x91\xba\x8c\x2c\x75\xeb\x55"
29250 "\xe5\x1b\x13\xbc\xaa\xec\x31\xdb"
29251 "\xcc\x00\x3b\xe6\x50\xd8\xc3\xcc"
29252 "\x9c\xb8\x6e\xb4\x9b\x16\xee\x74"
29253 "\x26\x51\xda\x39\xe6\x31\xa1\xb2"
29254 "\xd7\x6f\xcb\xae\x7d\x9f\x38\x7d"
29255 "\x86\x49\x2a\x16\x5c\xc0\x08\xea"
29256 "\x6b\x55\x85\x47\xbb\x90\xba\x69"
29257 "\x56\xa5\x44\x62\x5b\xe6\x3b\xcc"
29258 "\xe7\x6d\x1e\xca\x4b\xf3\x86\xe0"
29259 "\x09\x76\x51\x83\x0a\x46\x19\x61"
29260 "\xf0\xce\xe1\x06\x7d\x06\xb4\xfe"
29261 "\xd9\xd3\x64\x8e\x0f\xd9\x64\x9e"
29262 "\x74\x44\x97\x5d\x92\x7b\xe3\xcf"
29263 "\x51\x44\xe7\xf2\xe7\xc0\x0c\xc2"
29264 "\xf1\xf7\xa6\x36\x52\x2f\x7c\x09"
29265 "\xfe\x8c\x59\x77\x52\x6a\x7e\xb3"
29266 "\x2b\xb9\x17\x78\xe4\xf2\x82\x62"
29267 "\x7f\x68\x8e\x04\xb4\x8f\x60\xd2"
29268 "\xc6\x22\x1e\x0f\x3a\x8e\x3c\xb2"
29269 "\x60\xbc\xa9\xb3\xda\xbd\x50\xe4"
29270 "\x33\x98\xdd\x6f\xe9\x3b\x77\x57"
29271 "\xeb\x7c\x8f\xbc\xfc\x34\x34\xb9"
29272 "\x40\x31\x67\xcf\xfe\x22\x20\xa5"
29273 "\x97\xe8\x4c\xa2\xc3\x94\xc6\x28"
29274 "\xa6\x24\xe5\xa6\xb5\xd8\x24\xef"
29275 "\x16\xa1\xc9\xe5\x92\xe6\x8c\x45"
29276 "\x24\x24\x51\x22\x1e\xad\xef\x2f"
29277 "\xb6\xbe\xfc\x92\x20\xac\x45\xe6"
29278 "\xc0\xb0\xc8\xfb\x21\x34\xd4\x05"
29279 "\x54\xb3\x99\xa4\xfe\xa9\xd5\xb5"
29280 "\x3b\x72\x83\xf6\xe2\xf9\x88\x0e"
29281 "\x20\x80\x3e\x4e\x8f\xa1\x75\x69"
29282 "\x43\x5a\x7c\x38\x62\x51\xb5\xb7"
29283 "\x84\x95\x3f\x6d\x24\xcc\xfd\x4b"
29284 "\x4a\xaa\x97\x83\x6d\x16\xa8\xc5"
29285 "\x18\xd9\xb9\xfe\xe2\x3f\xe8\xbd"
29286 "\x37\x44\xdf\x79\x3b\x34\x19\x1a"
29287 "\x65\x5e\xc7\x61\x1f\x17\x5e\x84"
29288 "\x20\x72\x32\x98\x8c\x9e\xac\x1f"
29289 "\x6e\x32\xae\x86\x46\x4f\x0f\x64"
29290 "\x3f\xce\x96\xe6\x02\x41\x53\x1f"
29291 "\x35\x30\x57\x7f\xfe\xb7\x47\xb9"
29292 "\x0c\x2f\x14\x34\x9b\x1c\x88\x17"
29293 "\xb5\xe5\x94\x17\x3e\xdc\x4d\x49"
29294 "\xe1\x5d\x75\x3e\xa6\x16\x42\xd4"
29295 "\x59\xb5\x24\x7c\x4c\x54\x1c\xf9"
29296 "\xd6\xed\x69\x22\x5f\x74\xc9\xa9"
29297 "\x7c\xb8\x09\xa7\xf9\x2b\x0d\x5f"
29298 "\x42\xff\x4e\x57\xde\x0c\x67\x45"
29299 "\xa4\x6e\xa0\x7e\x28\x34\xc5\xfe"
29300 "\x58\x7e\xda\xec\x9f\x0b\x31\x2a"
29301 "\x1f\x1b\x98\xad\x14\xcf\x9f\x96"
29302 "\xf8\x87\x0e\x14\x19\x81\x23\x53"
29303 "\x5f\x38\x08\xd9\xc1\xcb\xb2\xc5"
29304 "\x19\x72\x75\x01\xd4\xcf\xd9\x91"
29305 "\xfc\x48\xcc\xa3\x3c\xe6\x4c\xc6"
29306 "\x73\xde\x5e\x90\xce\x6c\x85\x43"
29307 "\x0d\xdf\xe3\x8c\x02\x62\xef\xac"
29308 "\xb8\x05\x80\x81\xf6\x22\x30\xad"
29309 "\x30\xa8\xcb\x55\x1e\xe6\x05\x7f"
29310 "\xc5\x58\x1a\x78\xb7\x2f\x8e\x3c"
29311 "\x80\x09\xca\xa2\x9a\x72\xeb\x10"
29312 "\x84\x54\xaa\x98\x35\x5e\xb1\xc2"
29313 "\xb7\x73\x14\x69\xef\xf8\x28\x43"
29314 "\x36\xd3\x10\x0a\xd6\x69\xf8\xc8"
29315 "\xbb\xe9\xe9\xf9\x29\x52\xf8\x6f"
29316 "\x12\x78\xf9\xc6\xb2\x12\xfd\x39"
29317 "\xa9\xeb\xe2\x47\xb9\x22\xc5\x8f"
29318 "\x4d\xb1\x17\x40\x02\x84\xed\x53"
29319 "\xc5\xfa\xc1\xcd\x59\x56\x93\xaa"
29320 "\x3f\x23\x3f\x02\xb7\xe9\x6e\xa0"
29321 "\xbc\x96\xb8\xb2\xf8\x04\x19\x87"
29322 "\xe9\x4f\x29\xbf\x3a\xcb\x6d\x48"
29323 "\xc9\xe7\x1f\xb7\xa8\xf8\xd4\xb4"
29324 "\x6d\x0f\xb4\xf6\x44\x11\x0f\xf7"
29325 "\x3d\xd2\x36\x05\x67\xa1\x46\x81"
29326 "\x90\xe9\x60\x64\xfa\x52\x87\x37"
29327 "\x44\x01\xbd\x58\xe1\xda\xda\x1e"
29328 "\xa7\x09\xf7\x43\x31\x2b\x4b\x55"
29329 "\xbd\x0d\x53\x7f\x12\x6c\xf5\x07"
29330 "\xfc\x61\xda\xd6\x0a\xbd\x89\x5f"
29331 "\x2c\xf5\xa8\x1f\x0d\x60\xe4\x3c"
29332 "\x5d\x94\x8a\x1f\x64\xce\xd5\x16"
29333 "\x73\xbc\xbe\xb1\x85\x28\xcb\x0b"
29334 "\x47\x5c\x1f\x66\x25\x89\x61\x6a"
29335 "\xa7\xcd\xf8\x1b\x31\x88\x42\x71"
29336 "\x58\x65\x53\xd5\xc0\xa3\x56\x2e"
29337 "\xb6\x86\x9e\x13\x78\x34\x36\x85"
29338 "\xbb\xce\x6e\x54\x33\xb9\x97\xc5"
29339 "\x72\xb8\xe0\x13\x34\x04\xbf\x83"
29340 "\xbf\x78\x1d\x7c\x23\x34\x90\xe0"
29341 "\x57\xd4\x3f\xc6\x61\xe3\xca\x96"
29342 "\x13\xdd\x9e\x20\x51\x18\x73\x37"
29343 "\x69\x37\xfb\xe5\x60\x1f\xf2\xa1"
29344 "\xef\xa2\x6e\x16\x32\x8e\xc3\xb6"
29345 "\x21\x5e\xc2\x1c\xb6\xc6\x96\x72"
29346 "\x4f\xa6\x85\x69\xa9\x5d\xb2\x2e"
29347 "\xac\xfe\x6e\xc3\xe7\xb3\x51\x08"
29348 "\x66\x2a\xac\x59\xb3\x73\x86\xae"
29349 "\x6d\x85\x97\x37\x68\xef\xa7\x85"
29350 "\xb7\xdd\xdd\xd9\x85\xc9\x57\x01"
29351 "\x10\x2b\x9a\x1e\x44\x12\x87\xa5"
29352 "\x60\x1f\x88\xae\xbf\x14\x2d\x05"
29353 "\x4c\x60\x85\x8a\x45\xac\x0f\xc2",
29354 .len = 4096,
059c2a4d
EB
29355 }
29356};
29357
29358/* Adiantum with XChaCha20 instead of XChaCha12 */
29359/* Test vectors from https://github.com/google/adiantum */
29360static const struct cipher_testvec adiantum_xchacha20_aes_tv_template[] = {
29361 {
29362 .key = "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
29363 "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
29364 "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
29365 "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
29366 .klen = 32,
29367 .iv = "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
29368 "\x33\x81\x37\x60\x7d\xfa\x73\x08"
29369 "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
29370 "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
29371 .ptext = "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
29372 "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
29373 .ctext = "\xf6\x78\x97\xd6\xaa\x94\x01\x27"
29374 "\x2e\x4d\x83\xe0\x6e\x64\x9a\xdf",
29375 .len = 16,
059c2a4d
EB
29376 }, {
29377 .key = "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
29378 "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
29379 "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
29380 "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
29381 .klen = 32,
29382 .iv = "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
29383 "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
29384 "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
29385 "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
29386 .ptext = "\x5e\xa8\x68\x19\x85\x98\x12\x23"
29387 "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
29388 "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
29389 "\x43\x5a\x46\x06\x94\x2d\xf2",
29390 .ctext = "\x4b\xb8\x90\x10\xdf\x7f\x64\x08"
29391 "\x0e\x14\x42\x5f\x00\x74\x09\x36"
29392 "\x57\x72\xb5\xfd\xb5\x5d\xb8\x28"
29393 "\x0c\x04\x91\x14\x91\xe9\x37",
29394 .len = 31,
059c2a4d
EB
29395 }, {
29396 .key = "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
29397 "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
29398 "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
29399 "\x19\x09\x00\xa9\x04\x31\x4f\x11",
29400 .klen = 32,
29401 .iv = "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
29402 "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
29403 "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
29404 "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
29405 .ptext = "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
29406 "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
29407 "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
29408 "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
29409 "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
29410 "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
29411 "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
29412 "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
29413 "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
29414 "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
29415 "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
29416 "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
29417 "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
29418 "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
29419 "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
29420 "\x56\x65\xc5\x54\x23\x28\xb0\x03",
29421 .ctext = "\xb1\x8b\xa0\x05\x77\xa8\x4d\x59"
29422 "\x1b\x8e\x21\xfc\x3a\x49\xfa\xd4"
29423 "\xeb\x36\xf3\xc4\xdf\xdc\xae\x67"
29424 "\x07\x3f\x70\x0e\xe9\x66\xf5\x0c"
29425 "\x30\x4d\x66\xc9\xa4\x2f\x73\x9c"
29426 "\x13\xc8\x49\x44\xcc\x0a\x90\x9d"
29427 "\x7c\xdd\x19\x3f\xea\x72\x8d\x58"
29428 "\xab\xe7\x09\x2c\xec\xb5\x44\xd2"
29429 "\xca\xa6\x2d\x7a\x5c\x9c\x2b\x15"
29430 "\xec\x2a\xa6\x69\x91\xf9\xf3\x13"
29431 "\xf7\x72\xc1\xc1\x40\xd5\xe1\x94"
29432 "\xf4\x29\xa1\x3e\x25\x02\xa8\x3e"
29433 "\x94\xc1\x91\x14\xa1\x14\xcb\xbe"
29434 "\x67\x4c\xb9\x38\xfe\xa7\xaa\x32"
29435 "\x29\x62\x0d\xb2\xf6\x3c\x58\x57"
29436 "\xc1\xd5\x5a\xbb\xd6\xa6\x2a\xe5",
29437 .len = 128,
059c2a4d
EB
29438 }, {
29439 .key = "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
29440 "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
29441 "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
29442 "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
29443 .klen = 32,
29444 .iv = "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
29445 "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
29446 "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
29447 "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
29448 .ptext = "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
29449 "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
29450 "\x05\xa3\x69\x60\x91\x36\x98\x57"
29451 "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
29452 "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
29453 "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
29454 "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
29455 "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
29456 "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
29457 "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
29458 "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
29459 "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
29460 "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
29461 "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
29462 "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
29463 "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
29464 "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
29465 "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
29466 "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
29467 "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
29468 "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
29469 "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
29470 "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
29471 "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
29472 "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
29473 "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
29474 "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
29475 "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
29476 "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
29477 "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
29478 "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
29479 "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
29480 "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
29481 "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
29482 "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
29483 "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
29484 "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
29485 "\xd7\x31\x87\x89\x09\xab\xd5\x96"
29486 "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
29487 "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
29488 "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
29489 "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
29490 "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
29491 "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
29492 "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
29493 "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
29494 "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
29495 "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
29496 "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
29497 "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
29498 "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
29499 "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
29500 "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
29501 "\x17\x7c\x25\x48\x52\x67\x11\x27"
29502 "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
29503 "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
29504 "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
29505 "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
29506 "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
29507 "\x79\x50\x33\xca\xd0\xd7\x42\x55"
29508 "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
29509 "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
29510 "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
29511 "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
29512 .ctext = "\xe0\x33\xf6\xe0\xb4\xa5\xdd\x2b"
29513 "\xdd\xce\xfc\x12\x1e\xfc\x2d\xf2"
29514 "\x8b\xc7\xeb\xc1\xc4\x2a\xe8\x44"
29515 "\x0f\x3d\x97\x19\x2e\x6d\xa2\x38"
29516 "\x9d\xa6\xaa\xe1\x96\xb9\x08\xe8"
29517 "\x0b\x70\x48\x5c\xed\xb5\x9b\xcb"
29518 "\x8b\x40\x88\x7e\x69\x73\xf7\x16"
29519 "\x71\xbb\x5b\xfc\xa3\x47\x5d\xa6"
29520 "\xae\x3a\x64\xc4\xe7\xb8\xa8\xe7"
29521 "\xb1\x32\x19\xdb\xe3\x01\xb8\xf0"
29522 "\xa4\x86\xb4\x4c\xc2\xde\x5c\xd2"
29523 "\x6c\x77\xd2\xe8\x18\xb7\x0a\xc9"
29524 "\x3d\x53\xb5\xc4\x5c\xf0\x8c\x06"
29525 "\xdc\x90\xe0\x74\x47\x1b\x0b\xf6"
29526 "\xd2\x71\x6b\xc4\xf1\x97\x00\x2d"
29527 "\x63\x57\x44\x1f\x8c\xf4\xe6\x9b"
29528 "\xe0\x7a\xdd\xec\x32\x73\x42\x32"
29529 "\x7f\x35\x67\x60\x0d\xcf\x10\x52"
29530 "\x61\x22\x53\x8d\x8e\xbb\x33\x76"
29531 "\x59\xd9\x10\xce\xdf\xef\xc0\x41"
29532 "\xd5\x33\x29\x6a\xda\x46\xa4\x51"
29533 "\xf0\x99\x3d\x96\x31\xdd\xb5\xcb"
29534 "\x3e\x2a\x1f\xc7\x5c\x79\xd3\xc5"
29535 "\x20\xa1\xb1\x39\x1b\xc6\x0a\x70"
29536 "\x26\x39\x95\x07\xad\x7a\xc9\x69"
29537 "\xfe\x81\xc7\x88\x08\x38\xaf\xad"
29538 "\x9e\x8d\xfb\xe8\x24\x0d\x22\xb8"
29539 "\x0e\xed\xbe\x37\x53\x7c\xa6\xc6"
29540 "\x78\x62\xec\xa3\x59\xd9\xc6\x9d"
29541 "\xb8\x0e\x69\x77\x84\x2d\x6a\x4c"
29542 "\xc5\xd9\xb2\xa0\x2b\xa8\x80\xcc"
29543 "\xe9\x1e\x9c\x5a\xc4\xa1\xb2\x37"
29544 "\x06\x9b\x30\x32\x67\xf7\xe7\xd2"
29545 "\x42\xc7\xdf\x4e\xd4\xcb\xa0\x12"
29546 "\x94\xa1\x34\x85\x93\x50\x4b\x0a"
29547 "\x3c\x7d\x49\x25\x01\x41\x6b\x96"
29548 "\xa9\x12\xbb\x0b\xc0\xd7\xd0\x93"
29549 "\x1f\x70\x38\xb8\x21\xee\xf6\xa7"
29550 "\xee\xeb\xe7\x81\xa4\x13\xb4\x87"
29551 "\xfa\xc1\xb0\xb5\x37\x8b\x74\xa2"
29552 "\x4e\xc7\xc2\xad\x3d\x62\x3f\xf8"
29553 "\x34\x42\xe5\xae\x45\x13\x63\xfe"
29554 "\xfc\x2a\x17\x46\x61\xa9\xd3\x1c"
29555 "\x4c\xaf\xf0\x09\x62\x26\x66\x1e"
29556 "\x74\xcf\xd6\x68\x3d\x7d\xd8\xb7"
29557 "\xe7\xe6\xf8\xf0\x08\x20\xf7\x47"
29558 "\x1c\x52\xaa\x0f\x3e\x21\xa3\xf2"
29559 "\xbf\x2f\x95\x16\xa8\xc8\xc8\x8c"
29560 "\x99\x0f\x5d\xfb\xfa\x2b\x58\x8a"
29561 "\x7e\xd6\x74\x02\x60\xf0\xd0\x5b"
29562 "\x65\xa8\xac\xea\x8d\x68\x46\x34"
29563 "\x26\x9d\x4f\xb1\x9a\x8e\xc0\x1a"
29564 "\xf1\xed\xc6\x7a\x83\xfd\x8a\x57"
29565 "\xf2\xe6\xe4\xba\xfc\xc6\x3c\xad"
29566 "\x5b\x19\x50\x2f\x3a\xcc\x06\x46"
29567 "\x04\x51\x3f\x91\x97\xf0\xd2\x07"
29568 "\xe7\x93\x89\x7e\xb5\x32\x0f\x03"
29569 "\xe5\x58\x9e\x74\x72\xeb\xc2\x38"
29570 "\x00\x0c\x91\x72\x69\xed\x7d\x6d"
29571 "\xc8\x71\xf0\xec\xff\x80\xd9\x1c"
29572 "\x9e\xd2\xfa\x15\xfc\x6c\x4e\xbc"
29573 "\xb1\xa6\xbd\xbd\x70\x40\xca\x20"
29574 "\xb8\x78\xd2\xa3\xc6\xf3\x79\x9c"
29575 "\xc7\x27\xe1\x6a\x29\xad\xa4\x03",
29576 .len = 512,
333e6647
EB
29577 }, {
29578 .key = "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
29579 "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
29580 "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
29581 "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
29582 .klen = 32,
29583 .iv = "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
29584 "\x88\x76\x65\xb4\x1a\x29\x27\x12"
29585 "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
29586 "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
29587 .ptext = "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
29588 "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
29589 "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
29590 "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
29591 "\x38\x24\x62\xdb\x65\x82\x10\x7f"
29592 "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
29593 "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
29594 "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
29595 "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
29596 "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
29597 "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
29598 "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
29599 "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
29600 "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
29601 "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
29602 "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
29603 "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
29604 "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
29605 "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
29606 "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
29607 "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
29608 "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
29609 "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
29610 "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
29611 "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
29612 "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
29613 "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
29614 "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
29615 "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
29616 "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
29617 "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
29618 "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
29619 "\x28\x04\x4c\xff\x98\x20\x08\x10"
29620 "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
29621 "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
29622 "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
29623 "\x24\x62\xcf\x17\x36\x84\xc0\x72"
29624 "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
29625 "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
29626 "\x71\x73\x08\x4e\x22\x31\xfd\x88"
29627 "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
29628 "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
29629 "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
29630 "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
29631 "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
29632 "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
29633 "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
29634 "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
29635 "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
29636 "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
29637 "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
29638 "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
29639 "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
29640 "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
29641 "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
29642 "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
29643 "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
29644 "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
29645 "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
29646 "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
29647 "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
29648 "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
29649 "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
29650 "\x85\x12\xca\x61\x65\xd1\x66\xd8"
29651 "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
29652 "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
29653 "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
29654 "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
29655 "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
29656 "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
29657 "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
29658 "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
29659 "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
29660 "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
29661 "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
29662 "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
29663 "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
29664 "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
29665 "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
29666 "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
29667 "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
29668 "\x16\xcb\xae\x7d\x38\x21\x67\x74"
29669 "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
29670 "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
29671 "\xa8\x88\x27\x86\x44\x75\x5b\x29"
29672 "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
29673 "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
29674 "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
29675 "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
29676 "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
29677 "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
29678 "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
29679 "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
29680 "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
29681 "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
29682 "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
29683 "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
29684 "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
29685 "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
29686 "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
29687 "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
29688 "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
29689 "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
29690 "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
29691 "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
29692 "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
29693 "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
29694 "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
29695 "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
29696 "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
29697 "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
29698 "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
29699 "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
29700 "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
29701 "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
29702 "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
29703 "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
29704 "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
29705 "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
29706 "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
29707 "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
29708 "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
29709 "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
29710 "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
29711 "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
29712 "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
29713 "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
29714 "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
29715 "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
29716 "\x55\x9a\xe0\x09\x21\xac\x61\x85"
29717 "\x4b\x20\x95\x73\x63\x26\xe3\x83"
29718 "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
29719 "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
29720 "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
29721 "\x98\x09\x11\xb7\x00\x06\x24\x5a"
29722 "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
29723 "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
29724 "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
29725 "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
29726 "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
29727 "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
29728 "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
29729 "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
29730 "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
29731 "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
29732 "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
29733 "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
29734 "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
29735 "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
29736 "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
29737 "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
29738 "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
29739 "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
29740 "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
29741 "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
29742 "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
29743 "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
29744 "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
29745 "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
29746 "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
29747 "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
29748 "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
29749 "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
29750 "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
29751 "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
29752 "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
29753 "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
29754 "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
29755 "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
29756 "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
29757 "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
29758 "\x62\x96\x79\x0c\x81\x05\x41\xf2"
29759 "\x07\x20\x26\xe5\x8e\x10\x54\x03"
29760 "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
29761 "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
29762 "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
29763 "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
29764 "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
29765 "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
29766 "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
29767 "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
29768 "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
29769 "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
29770 "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
29771 "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
29772 "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
29773 "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
29774 "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
29775 "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
29776 "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
29777 "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
29778 "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
29779 .ctext = "\xfc\x02\x83\x13\x73\x06\x70\x3f"
29780 "\x71\x28\x98\x61\xe5\x2c\x45\x49"
29781 "\x18\xa2\x0e\x17\xc9\xdb\x4d\xf6"
29782 "\xbe\x05\x02\x35\xc1\x18\x61\x28"
29783 "\xff\x28\x0a\xd9\x00\xb8\xed\xec"
29784 "\x14\x80\x88\x56\xcf\x98\x32\xcc"
29785 "\xb0\xee\xb4\x5e\x2d\x61\x59\xcb"
29786 "\x48\xc9\x25\xaa\x7e\x5f\xe5\x4f"
29787 "\x95\x8f\x5d\x47\xe8\xc3\x09\xb4"
29788 "\xce\xe7\x74\xcd\xc6\x09\x5c\xfc"
29789 "\xc7\x79\xc9\x39\xe4\xe3\x9b\x59"
29790 "\x67\x61\x10\xc9\xb7\x7a\xa8\x11"
29791 "\x59\xf6\x7a\x67\x1c\x3a\x70\x76"
29792 "\x2e\x0e\xbd\x10\x93\x01\x06\xea"
29793 "\x51\xc6\x5c\xa7\xda\xd1\x7d\x06"
29794 "\x8b\x1d\x5b\xb6\x87\xf0\x32\xbe"
29795 "\xff\x55\xaa\x58\x5a\x28\xd1\x64"
29796 "\x45\x3b\x0b\x5c\xee\xc4\x12\x2d"
29797 "\x1f\xb7\xa5\x73\xf5\x20\xf5\xa8"
29798 "\x10\x9d\xd8\x16\xd2\x05\x4d\x49"
29799 "\x99\x4a\x71\x56\xec\xa3\xc7\x27"
29800 "\xb0\x98\xcd\x59\x3c\x8a\xd1\x9e"
29801 "\x33\xa5\x92\xf2\xb7\x87\x23\x5d"
29802 "\x53\x9a\x8e\x7c\x63\x57\x5e\x9a"
29803 "\x21\x54\x7a\x3c\x5a\xd5\x68\x69"
29804 "\x35\x17\x51\x06\x19\x82\x9d\x44"
29805 "\x9e\x8a\x75\xc5\x16\x55\xa4\x78"
29806 "\x95\x63\xc3\xf0\x91\x73\x77\x44"
29807 "\x0c\xff\xb9\xb3\xa7\x5f\xcf\x2a"
29808 "\xa2\x54\x9c\xe3\x8b\x7e\x9d\x65"
29809 "\xe5\x64\x8b\xbe\x06\x3a\x90\x31"
29810 "\xdb\x42\x78\xe9\xe6\x8a\xae\xba"
29811 "\x8f\xfb\xc9\x3d\xd9\xc2\x3e\x57"
29812 "\xd5\x58\xfe\x70\x44\xe5\x2a\xd5"
29813 "\x87\xcf\x9f\x6a\x02\xde\x48\xe9"
29814 "\x13\xed\x8d\x2b\xf2\xa1\x56\x07"
29815 "\x36\x2d\xcf\xc3\x5c\xd4\x4b\x20"
29816 "\xb0\xdf\x1a\x70\xed\x0a\xe4\x2e"
29817 "\x9a\xfc\x88\xa1\xc4\x2d\xd6\xb8"
29818 "\xf1\x6e\x2c\x5c\xdc\x0e\xb0\x21"
29819 "\x2d\x76\xb8\xc3\x05\x4c\xf5\xc5"
29820 "\x9a\x14\xab\x08\xc2\x67\x59\x30"
29821 "\x7a\xef\xd8\x4a\x89\x49\xd4\xf0"
29822 "\x22\x39\xf2\x61\xaa\x70\x36\xcf"
29823 "\x65\xee\x43\x83\x2e\x32\xe4\xc9"
29824 "\xc2\xf1\xc7\x08\x28\x59\x10\x6f"
29825 "\x7a\xeb\x8f\x78\x9e\xdf\x07\x0f"
29826 "\xca\xc7\x02\x6a\x2e\x2a\xf0\x64"
29827 "\xfa\x4c\x8c\x4c\xfc\x13\x23\x63"
29828 "\x54\xeb\x1d\x41\xdf\x88\xd6\x66"
29829 "\xae\x5e\x31\x74\x5d\x84\x65\xb8"
29830 "\x61\x1c\x88\x1b\x8f\xb6\x14\x4e"
29831 "\x73\x23\x27\x71\x85\x04\x07\x59"
29832 "\x18\xa3\x2b\x69\x2a\x42\x81\xbf"
29833 "\x40\xf4\x40\xdf\x04\xb8\x6c\x2e"
29834 "\x21\x5b\x22\x25\x61\x01\x96\xce"
29835 "\xfb\xbc\x75\x25\x2c\x03\x55\xea"
29836 "\xb6\x56\x31\x03\xc8\x98\x77\xd6"
29837 "\x30\x19\x9e\x45\x05\xfd\xca\xdf"
29838 "\xae\x89\x30\xa3\xc1\x65\x41\x67"
29839 "\x12\x8e\xa4\x61\xd0\x87\x04\x0a"
29840 "\xe6\xf3\x43\x3a\x38\xce\x22\x36"
29841 "\x41\xdc\xe1\x7d\xd2\xa6\xe2\x66"
29842 "\x21\x8d\xc9\x59\x73\x52\x34\xd8"
29843 "\x1f\xf1\x87\x00\x9b\x12\x74\xeb"
29844 "\xbb\xa9\x34\x0c\x8e\x79\x74\x64"
29845 "\xbf\x94\x97\xe4\x94\xda\xf0\x39"
29846 "\x66\xa8\xd9\x82\xe3\x11\x3d\xe7"
29847 "\xb3\x9a\x40\x7a\x6f\x71\xc7\x0f"
29848 "\x7b\x6d\x59\x79\x18\x2f\x11\x60"
29849 "\x1e\xe0\xae\x1b\x1b\xb4\xad\x4d"
29850 "\x63\xd9\x3e\xa0\x8f\xe3\x66\x8c"
29851 "\xfe\x5a\x73\x07\x95\x27\x1a\x07"
29852 "\x6e\xd6\x14\x3f\xbe\xc5\x99\x94"
29853 "\xcf\x40\xf4\x39\x1c\xf2\x99\x5b"
29854 "\xb7\xfb\xb4\x4e\x5f\x21\x10\x04"
29855 "\x24\x08\xd4\x0d\x10\x7a\x2f\x52"
29856 "\x7d\x91\xc3\x38\xd3\x16\xf0\xfd"
29857 "\x53\xba\xda\x88\xa5\xf6\xc7\xfd"
29858 "\x63\x4a\x9f\x48\xb5\x31\xc2\xe1"
29859 "\x7b\x3e\xac\x8d\xc9\x95\x02\x92"
29860 "\xcc\xbd\x0e\x15\x2d\x97\x08\x82"
29861 "\xa6\x99\xbc\x2c\x96\x91\xde\xa4"
29862 "\x9c\xf5\x2c\xef\x12\x29\xb0\x72"
29863 "\x5f\x60\x5d\x3d\xf3\x85\x59\x79"
29864 "\xac\x06\x63\x74\xcc\x1a\x8d\x0e"
29865 "\xa7\x5f\xd9\x3e\x84\xf7\xbb\xde"
29866 "\x06\xd9\x4b\xab\xee\xb2\x03\xbe"
29867 "\x68\x49\x72\x84\x8e\xf8\x45\x2b"
29868 "\x59\x99\x17\xd3\xe9\x32\x79\xc3"
29869 "\x83\x4c\x7a\x6c\x71\x53\x8c\x09"
29870 "\x76\xfb\x3e\x80\x99\xbc\x2c\x7d"
29871 "\x42\xe5\x70\x08\x80\xc7\xaf\x15"
29872 "\x90\xda\x98\x98\x81\x04\x1c\x4d"
29873 "\x78\xf1\xf3\xcc\x1b\x3a\x7b\xef"
29874 "\xea\xe1\xee\x0e\xd2\x32\xb6\x63"
29875 "\xbf\xb2\xb5\x86\x8d\x16\xd3\x23"
29876 "\x04\x59\x51\xbb\x17\x03\xc0\x07"
29877 "\x93\xbf\x72\x58\x30\xf2\x0a\xa2"
29878 "\xbc\x60\x86\x3b\x68\x91\x67\x14"
29879 "\x10\x76\xda\xa3\x98\x2d\xfc\x8a"
29880 "\xb8\x95\xf7\xd2\x8b\x97\x8b\xfc"
29881 "\xf2\x9e\x86\x20\xb6\xdf\x93\x41"
29882 "\x06\x5e\x37\x3e\xe2\xb8\xd5\x06"
29883 "\x59\xd2\x8d\x43\x91\x5a\xed\x94"
29884 "\x54\xc2\x77\xbc\x0b\xb4\x29\x80"
29885 "\x22\x19\xe7\x35\x1f\x29\x4f\xd8"
29886 "\x02\x98\xee\x83\xca\x4c\x94\xa3"
29887 "\xec\xde\x4b\xf5\xca\x57\x93\xa3"
29888 "\x72\x69\xfe\x27\x7d\x39\x24\x9a"
29889 "\x60\x19\x72\xbe\x24\xb2\x2d\x99"
29890 "\x8c\xb7\x32\xf8\x74\x77\xfc\x8d"
29891 "\xb2\xc1\x7a\x88\x28\x26\xea\xb7"
29892 "\xad\xf0\x38\x49\x88\x78\x73\xcd"
29893 "\x01\xef\xb9\x30\x1a\x33\xa3\x24"
29894 "\x9b\x0b\xc5\x89\x64\x3f\xbe\x76"
29895 "\xd5\xa5\x28\x74\xa2\xc6\xa0\xa0"
29896 "\xdd\x13\x81\x64\x2f\xd1\xab\x15"
29897 "\xab\x13\xb5\x68\x59\xa4\x9f\x0e"
29898 "\x1e\x0a\xaf\xf7\x0b\x6e\x6b\x0b"
29899 "\xf7\x95\x4c\xbc\x1d\x40\x6d\x9c"
29900 "\x08\x42\xef\x07\x03\xb7\xa3\xea"
29901 "\x2a\x5f\xec\x41\x3c\x72\x31\x9d"
29902 "\xdc\x6b\x3a\x5e\x35\x3d\x12\x09"
29903 "\x27\xe8\x63\xbe\xcf\xb3\xbc\x01"
29904 "\x2d\x0c\x86\xb2\xab\x4a\x69\xe5"
29905 "\xf8\x45\x97\x76\x0e\x31\xe5\xc6"
29906 "\x4c\x4f\x94\xa5\x26\x19\x9f\x1b"
29907 "\xe1\xf4\x79\x04\xb4\x93\x92\xdc"
29908 "\xa5\x2a\x66\x25\x0d\xb2\x9e\xea"
29909 "\xa8\xf6\x02\x77\x2d\xd1\x3f\x59"
29910 "\x5c\x04\xe2\x36\x52\x5f\xa1\x27"
29911 "\x0a\x07\x56\xb6\x2d\xd5\x90\x32"
29912 "\x64\xee\x3f\x42\x8f\x61\xf8\xa0"
29913 "\xc1\x8b\x1e\x0b\xa2\x73\xa9\xf3"
29914 "\xc9\x0e\xb1\x96\x3a\x67\x5f\x1e"
29915 "\xd1\x98\x57\xa2\xba\xb3\x23\x9d"
29916 "\xa3\xc6\x3c\x7d\x5e\x3e\xb3\xe8"
29917 "\x80\xae\x2d\xda\x85\x90\x69\x3c"
29918 "\xf0\xe7\xdd\x9e\x20\x10\x52\xdb"
29919 "\xc3\xa0\x15\x73\xee\xb1\xf1\x0f"
29920 "\xf1\xf8\x3f\x40\xe5\x17\x80\x4e"
29921 "\x91\x95\xc7\xec\xd1\x9c\xd9\x1a"
29922 "\x8b\xac\xec\xc9\x0c\x07\xf4\xdc"
29923 "\x77\x2d\xa2\xc4\xf8\x27\xb5\x41"
29924 "\x2f\x85\xa6\x48\xad\x2a\x58\xc5"
29925 "\xea\xfa\x1c\xdb\xfd\xb7\x70\x45"
29926 "\xfc\xad\x11\xaf\x05\xed\xbf\xb6"
29927 "\x3c\xe1\x57\xb8\x72\x4a\xa0\x6b"
29928 "\x40\xd3\xda\xa9\xbc\xa5\x02\x95"
29929 "\x8c\xf0\x4e\x67\xb2\x58\x66\xea"
29930 "\x58\x0e\xc4\x88\xbc\x1d\x3b\x15"
29931 "\x17\xc8\xf5\xd0\x69\x08\x0a\x01"
29932 "\x80\x2e\x9e\x69\x4c\x37\x0b\xba"
29933 "\xfb\x1a\xa9\xc3\x5f\xec\x93\x7c"
29934 "\x4f\x72\x68\x1a\x05\xa1\x32\xe1"
29935 "\x16\x57\x9e\xa6\xe0\x42\xfa\x76"
29936 "\xc2\xf6\xd3\x9b\x37\x0d\xa3\x58"
29937 "\x30\x27\xe7\xea\xb1\xc3\x43\xfb"
29938 "\x67\x04\x70\x86\x0a\x71\x69\x34"
29939 "\xca\xb1\xe3\x4a\x56\xc9\x29\xd1"
29940 "\x12\x6a\xee\x89\xfd\x27\x83\xdf"
29941 "\x32\x1a\xc2\xe9\x94\xcc\x44\x2e"
29942 "\x0f\x3e\xc8\xc1\x70\x5b\xb0\xe8"
29943 "\x6d\x47\xe3\x39\x75\xd5\x45\x8a"
29944 "\x48\x4c\x64\x76\x6f\xae\x24\x6f"
29945 "\xae\x77\x33\x5b\xf5\xca\x9c\x30"
29946 "\x2c\x27\x15\x5e\x9c\x65\xad\x2a"
29947 "\x88\xb1\x36\xf6\xcd\x5e\x73\x72"
29948 "\x99\x5c\xe2\xe4\xb8\x3e\x12\xfb"
29949 "\x55\x86\xfa\xab\x53\x12\xdc\x6a"
29950 "\xe3\xfe\x6a\xeb\x9b\x5d\xeb\x72"
29951 "\x9d\xf1\xbb\x80\x80\x76\x2d\x57"
29952 "\x11\xde\xcf\xae\x46\xad\xdb\xcd"
29953 "\x62\x66\x3d\x7b\x7f\xcb\xc4\x43"
29954 "\x81\x0c\x7e\xb9\xb7\x47\x1a\x40"
29955 "\xfd\x08\x51\xbe\x01\x1a\xd8\x31"
29956 "\x43\x5e\x24\x91\xa2\x53\xa1\xc5"
29957 "\x8a\xe4\xbc\x00\x8e\xf7\x0c\x30"
29958 "\xdf\x03\x34\x2f\xce\xe4\x2e\xda"
29959 "\x2b\x87\xfc\xf8\x9b\x50\xd5\xb0"
29960 "\x5b\x08\xc6\x17\xa0\xae\x6b\x24"
29961 "\xe2\x1d\xd0\x47\xbe\xc4\x8f\x62"
29962 "\x1d\x12\x26\xc7\x78\xd4\xf2\xa3"
29963 "\xea\x39\x8c\xcb\x54\x3e\x2b\xb9"
29964 "\x9a\x8f\x97\xcf\x68\x53\x40\x02"
29965 "\x56\xac\x52\xbb\x62\x3c\xc6\x3f"
29966 "\x3a\x53\x3c\xe8\x21\x9a\x60\x65"
29967 "\x10\x6e\x59\xc3\x4f\xc3\x07\xc8"
29968 "\x61\x1c\xea\x62\x6e\xa2\x5a\x12"
29969 "\xd6\x10\x91\xbe\x5e\x58\x73\xbe"
29970 "\x77\xb8\xb7\x98\xc7\x7e\x78\x9a",
29971 .len = 1536,
29972 }, {
29973 .key = "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
29974 "\x70\x47\x8c\xea\x87\x30\x1d\x58"
29975 "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
29976 "\x56\x95\x83\x98\x38\x80\x84\x8a",
29977 .klen = 32,
29978 .iv = "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
29979 "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
29980 "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
29981 "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
29982 .ptext = "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
29983 "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
29984 "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
29985 "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
29986 "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
29987 "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
29988 "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
29989 "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
29990 "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
29991 "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
29992 "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
29993 "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
29994 "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
29995 "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
29996 "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
29997 "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
29998 "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
29999 "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
30000 "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
30001 "\x35\x21\x66\x78\x3d\xb6\x65\x83"
30002 "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
30003 "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
30004 "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
30005 "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
30006 "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
30007 "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
30008 "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
30009 "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
30010 "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
30011 "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
30012 "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
30013 "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
30014 "\x96\x87\xc9\x34\x02\x26\xde\x20"
30015 "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
30016 "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
30017 "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
30018 "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
30019 "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
30020 "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
30021 "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
30022 "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
30023 "\x85\xfd\x22\x08\x00\xae\x72\x10"
30024 "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
30025 "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
30026 "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
30027 "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
30028 "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
30029 "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
30030 "\x93\x45\x38\x95\xb9\x69\xe9\x62"
30031 "\x21\x73\xbd\x81\x73\xac\x15\x74"
30032 "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
30033 "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
30034 "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
30035 "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
30036 "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
30037 "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
30038 "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
30039 "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
30040 "\x24\x43\xb3\x0e\xba\xad\x63\x63"
30041 "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
30042 "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
30043 "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
30044 "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
30045 "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
30046 "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
30047 "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
30048 "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
30049 "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
30050 "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
30051 "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
30052 "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
30053 "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
30054 "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
30055 "\x9d\x46\xae\x67\x00\x3b\x40\x94"
30056 "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
30057 "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
30058 "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
30059 "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
30060 "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
30061 "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
30062 "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
30063 "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
30064 "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
30065 "\x76\xca\x9f\x56\xae\x04\x2e\x75"
30066 "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
30067 "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
30068 "\x08\x67\x02\x01\xe3\x64\x82\xee"
30069 "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
30070 "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
30071 "\x85\x48\xb6\x97\x97\x02\x43\x1f"
30072 "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
30073 "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
30074 "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
30075 "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
30076 "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
30077 "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
30078 "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
30079 "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
30080 "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
30081 "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
30082 "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
30083 "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
30084 "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
30085 "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
30086 "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
30087 "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
30088 "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
30089 "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
30090 "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
30091 "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
30092 "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
30093 "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
30094 "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
30095 "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
30096 "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
30097 "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
30098 "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
30099 "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
30100 "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
30101 "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
30102 "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
30103 "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
30104 "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
30105 "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
30106 "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
30107 "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
30108 "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
30109 "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
30110 "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
30111 "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
30112 "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
30113 "\x36\x12\x35\x28\x64\x12\xe7\xbb"
30114 "\x50\xac\x45\x15\x7b\x16\x23\x5e"
30115 "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
30116 "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
30117 "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
30118 "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
30119 "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
30120 "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
30121 "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
30122 "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
30123 "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
30124 "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
30125 "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
30126 "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
30127 "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
30128 "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
30129 "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
30130 "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
30131 "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
30132 "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
30133 "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
30134 "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
30135 "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
30136 "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
30137 "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
30138 "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
30139 "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
30140 "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
30141 "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
30142 "\x7d\x65\x57\x65\x98\xff\x8b\x02"
30143 "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
30144 "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
30145 "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
30146 "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
30147 "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
30148 "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
30149 "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
30150 "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
30151 "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
30152 "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
30153 "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
30154 "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
30155 "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
30156 "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
30157 "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
30158 "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
30159 "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
30160 "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
30161 "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
30162 "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
30163 "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
30164 "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
30165 "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
30166 "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
30167 "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
30168 "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
30169 "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
30170 "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
30171 "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
30172 "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
30173 "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
30174 "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
30175 "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
30176 "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
30177 "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
30178 "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
30179 "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
30180 "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
30181 "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
30182 "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
30183 "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
30184 "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
30185 "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
30186 "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
30187 "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
30188 "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
30189 "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
30190 "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
30191 "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
30192 "\x53\xf1\x61\x97\x63\x52\x38\x86"
30193 "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
30194 "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
30195 "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
30196 "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
30197 "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
30198 "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
30199 "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
30200 "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
30201 "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
30202 "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
30203 "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
30204 "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
30205 "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
30206 "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
30207 "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
30208 "\x48\xb9\x27\x62\x00\x12\xc5\x03"
30209 "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
30210 "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
30211 "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
30212 "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
30213 "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
30214 "\x99\xd5\xff\x34\x93\x8f\x31\x45"
30215 "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
30216 "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
30217 "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
30218 "\x26\xec\x3a\x64\xc4\xab\x74\x97"
30219 "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
30220 "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
30221 "\x68\x50\x22\x16\x96\x2f\xc4\x23"
30222 "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
30223 "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
30224 "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
30225 "\x20\x89\xef\x44\x22\x38\x3c\x14"
30226 "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
30227 "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
30228 "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
30229 "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
30230 "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
30231 "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
30232 "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
30233 "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
30234 "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
30235 "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
30236 "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
30237 "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
30238 "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
30239 "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
30240 "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
30241 "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
30242 "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
30243 "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
30244 "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
30245 "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
30246 "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
30247 "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
30248 "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
30249 "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
30250 "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
30251 "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
30252 "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
30253 "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
30254 "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
30255 "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
30256 "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
30257 "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
30258 "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
30259 "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
30260 "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
30261 "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
30262 "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
30263 "\x60\x81\x75\x29\x9e\xce\x2a\x70"
30264 "\x28\x0c\x87\xe5\x46\x73\x76\x66"
30265 "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
30266 "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
30267 "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
30268 "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
30269 "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
30270 "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
30271 "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
30272 "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
30273 "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
30274 "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
30275 "\xf1\x11\x02\x64\x09\x25\x7c\x26"
30276 "\xee\xad\x50\x68\x31\x26\x16\x0f"
30277 "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
30278 "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
30279 "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
30280 "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
30281 "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
30282 "\x40\x12\x43\x31\xb8\x12\xe0\x95"
30283 "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
30284 "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
30285 "\xab\x03\xda\x41\xab\xc5\x4e\x33"
30286 "\x5a\x63\x94\x90\x22\x72\x54\x26"
30287 "\x93\x65\x99\x45\x55\xd3\x55\x56"
30288 "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
30289 "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
30290 "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
30291 "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
30292 "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
30293 "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
30294 "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
30295 "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
30296 "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
30297 "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
30298 "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
30299 "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
30300 "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
30301 "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
30302 "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
30303 "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
30304 "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
30305 "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
30306 "\xad\x6e\x83\x90\x21\x10\xb8\x07"
30307 "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
30308 "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
30309 "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
30310 "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
30311 "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
30312 "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
30313 "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
30314 "\x02\x5a\x20\x4d\x43\x08\x71\x49"
30315 "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
30316 "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
30317 "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
30318 "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
30319 "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
30320 "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
30321 "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
30322 "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
30323 "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
30324 "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
30325 "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
30326 "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
30327 "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
30328 "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
30329 "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
30330 "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
30331 "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
30332 "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
30333 "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
30334 "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
30335 "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
30336 "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
30337 "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
30338 "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
30339 "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
30340 "\x08\x48\xfd\x9b\x47\x41\x10\xae"
30341 "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
30342 "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
30343 "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
30344 "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
30345 "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
30346 "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
30347 "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
30348 "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
30349 "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
30350 "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
30351 "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
30352 "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
30353 "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
30354 "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
30355 "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
30356 "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
30357 "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
30358 "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
30359 "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
30360 "\x54\x14\x91\x12\x41\x41\x54\xa2"
30361 "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
30362 "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
30363 "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
30364 "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
30365 "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
30366 "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
30367 "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
30368 "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
30369 "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
30370 "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
30371 "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
30372 "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
30373 "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
30374 "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
30375 "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
30376 "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
30377 "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
30378 "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
30379 "\x58\xec\x70\x4f\x40\x25\x2b\xba"
30380 "\x96\x59\xac\x34\x45\x29\xc6\x57"
30381 "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
30382 "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
30383 "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
30384 "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
30385 "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
30386 "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
30387 "\xea\xa5\x56\x02\x5b\x93\x13\x46"
30388 "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
30389 "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
30390 "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
30391 "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
30392 "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
30393 "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
30394 "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
30395 "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
30396 "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
30397 "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
30398 "\xad\x57\xae\x98\x83\xd5\x92\x4e"
30399 "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
30400 "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
30401 "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
30402 "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
30403 "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
30404 "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
30405 "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
30406 "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
30407 "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
30408 "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
30409 "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
30410 "\x32\x06\x3f\x12\x23\x19\x22\x82"
30411 "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
30412 "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
30413 "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
30414 "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
30415 "\x35\x79\x84\x78\x06\x68\x97\x30"
30416 "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
30417 "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
30418 "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
30419 "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
30420 "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
30421 "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
30422 "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
30423 "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
30424 "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
30425 "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
30426 "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
30427 "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
30428 "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
30429 "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
30430 "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
30431 "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
30432 "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
30433 "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
30434 "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
30435 "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
30436 "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
30437 "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
30438 "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
30439 "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
30440 "\x13\xa7\x47\x89\x62\xa3\x03\x19"
30441 "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
30442 "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
30443 "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
30444 "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
30445 "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
30446 "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
30447 "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
30448 "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
30449 "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
30450 "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
30451 "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
30452 "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
30453 "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
30454 "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
30455 "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
30456 "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
30457 "\x20\xa9\x37\x78\x32\x03\x60\xcc"
30458 "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
30459 "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
30460 "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
30461 "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
30462 "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
30463 "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
30464 "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
30465 "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
30466 "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
30467 "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
30468 "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
30469 "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
30470 "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
30471 "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
30472 "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
30473 "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
30474 "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
30475 "\x12\xab\x95\x66\xec\x09\x64\xea"
30476 "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
30477 "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
30478 "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
30479 "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
30480 "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
30481 "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
30482 "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
30483 "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
30484 "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
30485 "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
30486 "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
30487 "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
30488 "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
30489 "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
30490 "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
30491 "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
30492 "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
30493 "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
30494 .ctext = "\x2c\xf5\x4c\xc9\x99\x19\x83\x84"
30495 "\x09\xbc\xe6\xad\xbe\xb6\x6b\x1b"
30496 "\x75\x0b\x3d\x33\x10\xb4\x8b\xf7"
30497 "\xa7\xc7\xba\x9f\x6e\xd7\xc7\xfd"
30498 "\x58\xef\x24\xf4\xdc\x26\x3f\x35"
30499 "\x02\x98\xf2\x8c\x96\xca\xfc\xca"
30500 "\xca\xfa\x27\xe6\x23\x1f\xf0\xc7"
30501 "\xe3\x46\xbf\xca\x7b\x4e\x24\xcd"
30502 "\xd0\x13\x3f\x80\xd6\x5b\x0b\xdc"
30503 "\xad\xc6\x49\x77\xd7\x58\xf5\xfd"
30504 "\x58\xba\x72\x0d\x9e\x0b\x63\xc3"
30505 "\x86\xac\x06\x97\x70\x42\xec\x3a"
30506 "\x0d\x53\x27\x17\xbd\x3e\xcb\xe0"
30507 "\xaa\x19\xb4\xfe\x5d\x1b\xcb\xd7"
30508 "\x99\xc3\x19\x45\x6f\xdf\x64\x44"
30509 "\x9f\xf8\x55\x1b\x72\x8d\x78\x51"
30510 "\x3c\x83\x48\x8f\xaf\x05\x60\x7d"
30511 "\x22\xce\x07\x53\xfd\x91\xcf\xfa"
30512 "\x5f\x86\x66\x3e\x72\x67\x7f\xc1"
30513 "\x49\x82\xc7\x1c\x91\x1e\x48\xcd"
30514 "\x5e\xc6\x5f\xd9\xc9\x43\x88\x35"
30515 "\x80\xba\x91\xe1\x54\x4b\x14\xbe"
30516 "\xbd\x75\x48\xb8\xde\x22\x64\xb5"
30517 "\x8c\xcb\x5e\x92\x99\x8f\x4a\xab"
30518 "\x00\x6c\xb4\x2e\x03\x3b\x0e\xee"
30519 "\x4d\x39\x05\xbc\x94\x80\xbb\xb2"
30520 "\x36\x16\xa3\xd9\x8f\x61\xd7\x67"
30521 "\xb5\x90\x46\x85\xe1\x4e\x71\x84"
30522 "\xd0\x84\xc0\xc0\x8f\xad\xdb\xeb"
30523 "\x44\xf4\x66\x35\x3f\x92\xa2\x05"
30524 "\xa4\x9c\xb8\xdc\x77\x6c\x85\x34"
30525 "\xd2\x6a\xea\x32\xb8\x08\xf6\x13"
30526 "\x78\x1e\x29\xef\x12\x54\x16\x28"
30527 "\x25\xf8\x32\x0e\x4f\x94\xe6\xb3"
30528 "\x0b\x97\x79\x97\xb3\xb0\x37\x61"
30529 "\xa4\x10\x6f\x15\x9c\x7d\x22\x41"
30530 "\xe2\xd7\xa7\xa0\xfc\xc5\x62\x55"
30531 "\xed\x68\x39\x7b\x09\xd2\x17\xaa"
30532 "\xf2\xb8\xc9\x1d\xa2\x23\xfd\xaa"
30533 "\x9c\x57\x16\x0d\xe3\x63\x3c\x2b"
30534 "\x13\xdd\xa2\xf0\x8e\xd3\x02\x81"
30535 "\x09\xba\x80\x02\xdb\x97\xfe\x0f"
30536 "\x77\x8d\x18\xf1\xf4\x59\x27\x79"
30537 "\xa3\x46\x88\xda\x51\x67\xd0\xe9"
30538 "\x5d\x22\x98\xc1\xe4\xea\x08\xda"
30539 "\xf7\xb9\x16\x71\x36\xbd\x43\x8a"
30540 "\x4b\x6e\xf3\xaa\xb0\xba\x1a\xbc"
30541 "\xaa\xca\xde\x5c\xc0\xa5\x11\x6d"
30542 "\x8a\x8f\xcc\x04\xfc\x6c\x89\x75"
30543 "\x4b\x2c\x29\x6f\x41\xc7\x6e\xda"
30544 "\xea\xa6\xaf\xb0\xb1\x46\x9e\x30"
30545 "\x5e\x11\x46\x07\x3b\xd6\xaa\x36"
30546 "\xa4\x01\x84\x1d\xb9\x8e\x58\x9d"
30547 "\xa9\xb6\x1c\x56\x5c\x5a\xde\xfa"
30548 "\x66\x96\xe6\x29\x26\xd4\x68\xd0"
30549 "\x1a\xcb\x98\xbb\xce\x19\xbb\x87"
30550 "\x00\x6c\x59\x17\xe3\xd1\xe6\x5c"
30551 "\xd0\x98\xe1\x91\xc4\x28\xaf\xbf"
30552 "\xbb\xdf\x75\x4e\xd9\x9d\x99\x0f"
30553 "\xc6\x0c\x03\x24\x3e\xb6\xd7\x3f"
30554 "\xd5\x43\x4a\x47\x26\xab\xf6\x3f"
30555 "\x7f\xf1\x15\x0c\xde\x68\xa0\x5f"
30556 "\x63\xf9\xe2\x5e\x5d\x42\xf1\x36"
30557 "\x38\x90\x06\x18\x84\xf2\xfa\x81"
30558 "\x36\x33\x29\x18\xaa\x8c\x49\x0e"
30559 "\xda\x27\x38\x9c\x12\x8b\x83\xfa"
30560 "\x40\xd0\xb6\x0a\x72\x85\xf0\xc7"
30561 "\xaa\x5f\x30\x1a\x6f\x45\xe4\x35"
30562 "\x4c\xf3\x4c\xe4\x1c\xd7\x48\x77"
30563 "\xdd\x3e\xe4\x73\x44\xb1\xb8\x1c"
30564 "\x42\x40\x90\x61\xb1\x6d\x8b\x20"
30565 "\x2d\x30\x63\x01\x26\x71\xbc\x5a"
30566 "\x76\xce\xc1\xfb\x13\xf9\x4c\x6e"
30567 "\x7a\x16\x8a\x53\xcb\x07\xaa\xa1"
30568 "\xba\xd0\x68\x7a\x2d\x25\x48\x85"
30569 "\xb7\x6b\x0a\x05\xf2\xdf\x0e\x46"
30570 "\x4e\xc8\xcd\x59\x5b\x9a\x2e\x9e"
30571 "\xdb\x4a\xf6\xfd\x7b\xa4\x5c\x4d"
30572 "\x78\x8d\xe7\xb0\x84\x3f\xf0\xc1"
30573 "\x47\x39\xbf\x1e\x8c\xc2\x11\x0d"
30574 "\x90\xd1\x17\x42\xb3\x50\xeb\xaa"
30575 "\xcd\xc0\x98\x36\x84\xd0\xfe\x75"
30576 "\xf8\x8f\xdc\xa0\xa1\x53\xe5\x8c"
30577 "\xf2\x0f\x4a\x31\x48\xae\x3d\xaf"
30578 "\x19\x4b\x75\x2e\xc1\xe3\xcd\x4d"
30579 "\x2c\xa4\x54\x7b\x4d\x5e\x93\xa2"
30580 "\xe7\x1f\x34\x19\x9f\xb2\xbf\x22"
30581 "\x65\x1a\x03\x48\x12\x66\x50\x3e"
30582 "\x0e\x5d\x60\x29\x44\x69\x90\xee"
30583 "\x9d\x8b\x55\x78\xdf\x63\x31\xc3"
30584 "\x1b\x21\x7d\x06\x21\x86\x60\xb0"
30585 "\x9d\xdb\x3d\xcc\xe2\x20\xf4\x88"
30586 "\x20\x62\x2e\xe8\xa9\xea\x42\x41"
30587 "\xb0\xab\x73\x61\x40\x39\xac\x11"
30588 "\x55\x27\x51\x5f\x11\xef\xb1\x23"
30589 "\xff\x81\x99\x86\x0c\x6f\x16\xaf"
30590 "\xf6\x89\x86\xd8\xf6\x41\xc2\x80"
30591 "\x21\xf4\xd5\x6d\xef\xa3\x0c\x4d"
30592 "\x59\xfd\xdc\x93\x1a\x4f\xe6\x22"
30593 "\x83\x40\x0c\x98\x67\xba\x7c\x93"
30594 "\x0b\xa9\x89\xfc\x3e\xff\x84\x12"
30595 "\x3e\x27\xa3\x8a\x48\x17\xd6\x08"
30596 "\x85\x2f\xf1\xa8\x90\x90\x71\xbe"
30597 "\x44\xd6\x34\xbf\x74\x52\x0a\x17"
30598 "\x39\x64\x78\x1a\xbc\x81\xbe\xc8"
30599 "\xea\x7f\x0b\x5a\x2c\x77\xff\xac"
30600 "\xdd\x37\x35\x78\x09\x28\x29\x4a"
30601 "\xd1\xd6\x6c\xc3\xd5\x70\xdd\xfc"
30602 "\x21\xcd\xce\xeb\x51\x11\xf7\xbc"
30603 "\x12\x43\x1e\x6c\xa1\xa3\x79\xe6"
30604 "\x1d\x63\x52\xff\xf0\xbb\xcf\xec"
30605 "\x56\x58\x63\xe2\x21\x0b\x2d\x5c"
30606 "\x64\x09\xf3\xee\x05\x42\x34\x93"
30607 "\x38\xa8\x60\xea\x1d\x95\x90\x65"
30608 "\xad\x2f\xda\x1d\xdd\x21\x1a\xf1"
30609 "\x94\xe0\x6a\x81\xa1\xd3\x63\x31"
30610 "\x45\x73\xce\x54\x4e\xb1\x75\x26"
30611 "\x59\x18\xc2\x31\x73\xe6\xf5\x7d"
30612 "\x06\x5b\x65\x67\xe5\x69\x90\xdf"
30613 "\x27\x6a\xbf\x81\x7d\x92\xbe\xd1"
30614 "\x4e\x0b\xa8\x18\x94\x72\xe1\xd0"
30615 "\xb6\x2a\x16\x08\x7a\x34\xb8\xf2"
30616 "\xe1\xac\x08\x66\xe6\x78\x66\xfd"
30617 "\x36\xbd\xee\xc6\x71\xa4\x09\x4e"
30618 "\x3b\x09\xf2\x8e\x3a\x90\xba\xa0"
30619 "\xc2\x1d\x9f\xad\x52\x0e\xc9\x10"
30620 "\x99\x40\x90\xd5\x7d\x73\x56\xef"
30621 "\x48\x1e\x56\x5c\x7d\x3c\xcb\x84"
30622 "\x10\x0a\xcc\xda\xce\xad\xd8\xa8"
30623 "\x79\xc7\x29\x95\x31\x3b\xd9\x9b"
30624 "\xb6\x84\x3e\x03\x74\xc5\x76\xba"
30625 "\x4b\xd9\x4f\x7c\xc4\x5f\x7f\x70"
30626 "\xc5\xe3\x6e\xd0\x14\x32\xec\x60"
30627 "\xb0\x69\x78\xb7\xef\xda\x5a\xe7"
30628 "\x4e\x50\x97\xd4\x94\x58\x67\x57"
30629 "\x4e\x7c\x75\xe0\xcf\x8d\xe1\x78"
30630 "\x97\x52\xc8\x73\x81\xf9\xb6\x02"
30631 "\x54\x72\x6d\xc0\x70\xff\xe2\xeb"
30632 "\x6c\xe1\x30\x0a\x94\xd0\x55\xec"
30633 "\xed\x61\x9c\x6d\xd9\xa0\x92\x62"
30634 "\x4e\xfd\xd8\x79\x27\x02\x4e\x13"
30635 "\xb2\x04\xba\x00\x9a\x77\xed\xc3"
30636 "\x5b\xa4\x22\x02\xa9\xed\xaf\xac"
30637 "\x4f\xe1\x74\x73\x51\x36\x78\x8b"
30638 "\xdb\xf5\x32\xfd\x0d\xb9\xcb\x15"
30639 "\x4c\xae\x43\x72\xeb\xbe\xc0\xf8"
30640 "\x91\x67\xf1\x4f\x5a\xd4\xa4\x69"
30641 "\x8f\x3e\x16\xd2\x09\x31\x72\x5a"
30642 "\x5e\x0a\xc4\xbc\x44\xd4\xbb\x82"
30643 "\x7a\xdf\x52\x25\x8c\x45\xdc\xe4"
30644 "\xe0\x71\x84\xe4\xe0\x3d\x59\x30"
30645 "\x5b\x94\x12\x33\x78\x85\x90\x84"
30646 "\x52\x05\x33\xa7\xa7\x16\xe0\x4d"
30647 "\x6a\xf7\xfa\x03\x98\x6c\x4f\xb0"
30648 "\x06\x66\x06\xa1\xdd\x3c\xbe\xbb"
30649 "\xb2\x62\xab\x64\xd3\xbf\x2c\x30"
30650 "\x0e\xfc\xd9\x95\x32\x32\xf3\x3b"
30651 "\x39\x7e\xda\x62\x62\x0f\xc3\xfe"
30652 "\x55\x76\x09\xf5\x8a\x09\x91\x93"
30653 "\x32\xea\xbc\x2b\x0b\xcf\x1d\x65"
30654 "\x48\x33\xba\xeb\x0f\xd4\xf9\x3b"
30655 "\x1e\x90\x74\x6d\x93\x52\x61\x81"
30656 "\xa3\xf2\xb5\xea\x1d\x61\x86\x68"
30657 "\x00\x40\xcc\x58\xdd\xf2\x64\x01"
30658 "\xab\xfd\x94\xc0\xa3\x83\x83\x33"
30659 "\xa4\xb0\xb8\xd3\x9d\x08\x3c\x7f"
30660 "\x8e\xa8\xaf\x87\xa5\xe7\xcd\x36"
30661 "\x92\x96\xdc\xa1\xf2\xea\xe6\xd1"
30662 "\x1e\xe9\x65\xa4\xff\xda\x17\x96"
30663 "\xad\x91\x4a\xc5\x26\xb4\x1d\x1c"
30664 "\x2b\x50\x48\x26\xc8\x86\x3f\x05"
30665 "\xb8\x87\x1b\x3f\xee\x2e\x55\x61"
30666 "\x0d\xdc\xcf\x56\x0e\xe2\xcc\xda"
30667 "\x87\xee\xc5\xcd\x0e\xf4\xa4\xaf"
30668 "\x8a\x02\xee\x16\x0b\xc4\xdd\x6d"
30669 "\x80\x3e\xf3\xfe\x95\xb4\xfe\x97"
30670 "\x0d\xe2\xab\xbb\x27\x84\xee\x25"
30671 "\x39\x74\xb0\xfb\xdc\x5a\x0f\x65"
30672 "\x31\x2a\x89\x08\xa4\x8c\x9f\x25"
30673 "\x5f\x93\x83\x39\xda\xb4\x22\x17"
30674 "\xbd\xd2\x0d\xfc\xde\xf8\x00\x34"
30675 "\xc2\x48\x55\x06\x4c\x8b\x79\xe5"
30676 "\xba\x0c\x50\x4f\x98\xa3\x59\x3d"
30677 "\xc4\xec\xd1\x85\xf3\x60\x41\x16"
30678 "\x0a\xe2\xf4\x38\x33\x24\xc1\xe0"
30679 "\x0d\x86\x1f\x5a\xd2\xba\x7c\x5f"
30680 "\x97\x60\x54\xa3\x52\x31\x78\x57"
30681 "\x7a\xc0\xc7\x1e\xd4\x11\x8f\xef"
30682 "\x86\x0a\x60\x26\x4a\x8f\x06\xf7"
30683 "\x1f\x47\x45\x6e\x87\x13\x15\xf3"
30684 "\x91\x08\xbf\x2a\x6e\x71\x21\x8e"
30685 "\x92\x90\xde\x01\x97\x81\x46\x87"
30686 "\x8a\xfc\xab\x12\x0c\x60\x3e\x9d"
30687 "\xbd\x40\x0a\x45\x3f\x5b\x83\x04"
30688 "\xb5\x8f\x42\x78\x68\xfe\x3a\xd1"
30689 "\x59\xf7\x12\xaa\x86\x86\x1c\x77"
30690 "\xfc\xc6\x64\x47\x0f\x7e\xd3\xbc"
30691 "\x95\x90\x23\xb3\x60\xdc\x0d\xf4"
30692 "\x67\xe6\x32\xee\xad\xbf\x60\x07"
30693 "\xbd\xdb\x6e\x3f\x55\x88\xdb\x93"
30694 "\x62\x41\xd6\xeb\x34\xd6\xa3\x96"
30695 "\xd2\xbc\x29\xaa\x75\x65\x41\x9f"
30696 "\x70\x43\xbb\x6d\xd9\xa5\x95\x22"
30697 "\x3e\xf9\x07\xa0\x7d\x75\xba\xb8"
30698 "\xcd\x81\x3b\x94\x01\x19\xc3\x67"
30699 "\x9d\xa4\x7f\xa0\x99\xcc\x4a\xc4"
30700 "\xfa\x76\x3f\xab\x5c\xea\x26\xdf"
30701 "\xa2\x4c\x5b\x11\x55\xa3\x6a\x70"
30702 "\xcb\xbc\x93\x11\x48\x38\x73\x7a"
30703 "\x40\xbf\xbc\x04\x05\xb0\x2d\x9b"
30704 "\x9a\x23\x57\xa5\xf6\x63\xfa\xc7"
30705 "\xd8\x4d\xc2\xc0\xf8\xbd\xfb\x7d"
30706 "\xea\x20\xa2\xe0\x4d\xaa\x63\x1e"
30707 "\x9a\xa2\xed\x54\xe6\x49\xaf\x52"
30708 "\xaf\x7e\x94\x57\x19\x07\x06\x74"
30709 "\x57\x5b\x62\x61\x99\x20\xe7\x95"
30710 "\x14\x19\xcf\x42\x83\x6a\x94\xf5"
30711 "\xab\xa7\xf2\x48\xf6\x0b\x40\x3d"
30712 "\x93\x8d\x3d\x14\x5d\xf2\x45\x2c"
30713 "\xac\x1c\x0b\x12\xc9\x56\x3f\x7c"
30714 "\x17\xeb\x1d\xed\x7e\x5c\xaa\x37"
30715 "\xe3\xb4\x56\xf9\x0e\xb9\x8e\xc8"
30716 "\x16\x70\x3e\xff\x95\xb9\x89\x9c"
30717 "\x19\x0d\x0d\x48\xbd\xb9\xe3\x73"
30718 "\xdf\x4e\x67\x9d\x93\x6c\x0b\x75"
30719 "\x8a\x2d\x89\x5c\x32\x9d\x75\x05"
30720 "\xd9\x13\xbe\x14\x5f\xf0\xb7\xb4"
30721 "\xd9\x2c\x02\x22\x41\xf2\x9c\x1f"
30722 "\xc1\x8c\xf5\x6a\x8c\xd5\xa5\x6b"
30723 "\x54\x47\xec\x3a\x76\x08\xf6\xf7"
30724 "\xed\x7c\x7e\x3b\x55\xb8\xa9\x20"
30725 "\xa6\xec\x2d\x8c\x03\x38\x9d\x74"
30726 "\xe9\x36\xe7\x05\x40\xec\xf4\xa1"
30727 "\xa7\x70\xa7\x6f\x1f\x93\xc2\x1d"
30728 "\x2c\x4e\x5f\xe8\x04\x6d\x91\x67"
30729 "\x23\xd9\x47\xb4\xf6\xbc\x35\x25"
30730 "\x1b\xa8\xe1\x17\xa8\x21\x38\xd8"
30731 "\x7a\x55\xd9\xc6\x6f\x0a\x1b\xcb"
30732 "\xde\xf8\x1e\x20\x8c\xa1\x14\x49"
30733 "\x49\x00\x00\x31\x0f\xa8\x24\x67"
30734 "\x97\x7a\x1f\x04\xb9\x6b\x60\xd0"
30735 "\x32\xc3\xf4\xf9\x4f\xb2\xfd\x7b"
30736 "\xf9\xb3\x43\xd8\x23\xaa\x21\x37"
30737 "\x9e\x91\xc5\xa4\xce\xd8\xe4\xf5"
30738 "\x55\x3e\xc9\xe4\xc5\x51\xd3\x4d"
30739 "\xc6\x83\xe9\x23\x8e\x3e\x21\xe0"
30740 "\x40\x23\x4e\x2b\x2d\x89\xc4\x5d"
30741 "\x58\xdc\x43\x03\x8e\x9a\xfb\xef"
30742 "\x76\xac\x78\x57\xc3\xb8\xf7\x9f"
30743 "\xf5\xb1\xc2\xa4\x0c\xee\x58\x52"
30744 "\x45\xdf\x1a\xd9\x0e\xe0\x56\x1f"
30745 "\x23\x79\x99\x5f\x34\xad\x9f\x41"
30746 "\x67\x2a\xc7\x8b\xe7\x82\x6e\x67"
30747 "\x58\xb5\xae\x18\xd7\x2f\x8f\x57"
30748 "\x0e\xa4\x21\x3c\x84\x21\x05\x50"
30749 "\x57\xb0\xd1\xb1\xc8\x9d\xd4\x44"
30750 "\x25\x40\x6b\xd5\x6f\x18\x92\x89"
30751 "\x6d\x5b\xe9\x5a\x3c\x74\xc0\x33"
30752 "\x2c\x7a\xa7\x99\x71\x4e\x9d\x1b"
30753 "\xe1\x1d\xcb\x62\x8b\x3c\x07\x07"
30754 "\x67\xf6\xa6\x54\x10\x72\x3f\xea"
30755 "\xe5\xcd\xe6\xf1\xeb\x3d\x43\x0b"
30756 "\xfe\x4b\xc7\x1d\x3d\xd9\xa3\xe2"
30757 "\x9b\x79\x47\xc7\xab\x28\xcc\x4d"
30758 "\xa8\x77\x9c\xec\xef\x56\xf8\x92"
30759 "\x07\x48\x1b\x21\x04\xa8\x24\xb0"
30760 "\x82\x7d\xd1\x17\xa4\xaf\x5f\xfa"
30761 "\x92\xbf\x6a\xb7\x7e\xc7\xb7\x75"
30762 "\x40\x3c\x14\x09\x57\xae\xe0\x4e"
30763 "\xf8\xc9\xda\x1e\x5d\x27\xc4\x8c"
30764 "\x27\xe3\x4d\xe3\x55\x8c\xd2\xef"
30765 "\x0c\xab\x67\x53\x96\xd3\x48\xfb"
30766 "\x75\x4f\x74\x9e\xcb\x82\xa4\x96"
30767 "\x91\x41\x48\xaa\x65\xdb\x34\x72"
30768 "\xc9\xee\xa2\x77\x8b\x6e\x44\x12"
30769 "\x4e\x51\x51\xc3\xf5\xef\x6a\x50"
30770 "\x99\x26\x41\x1e\x66\xa4\x2b\xb9"
30771 "\x21\x15\x38\xc2\x0b\x7f\x37\xb6"
30772 "\x89\x8b\x27\x70\xae\xa1\x90\x28"
30773 "\x04\xe7\xd5\x17\xcb\x60\x99\xb4"
30774 "\xe2\xd7\x04\xd3\x11\x27\x86\xe4"
30775 "\xd0\x0d\x36\x04\x68\xe0\xb4\x71"
30776 "\xe8\x86\x4b\x9f\xa3\xd2\xda\x87"
30777 "\xc2\x2c\xad\x66\xfa\x53\x18\xf8"
30778 "\xec\x10\x74\xc5\xb6\x53\x09\x93"
30779 "\x21\x09\xbd\x77\x2d\x2a\x12\x4c"
30780 "\x86\xfe\x50\x8e\xd1\x16\xab\xb1"
30781 "\xfd\xd7\x87\xde\xc3\x6f\x7c\x16"
30782 "\xe2\x88\x3d\x41\xac\x36\x7e\xf8"
30783 "\xc2\x3b\x46\xd5\x44\x3d\x9d\xe8"
30784 "\xe9\x0c\xb7\xb3\xc6\xb9\xe5\xe7"
30785 "\x27\x17\x78\x03\xd4\xda\xe4\x73"
30786 "\x38\x34\xe7\x53\x29\xc4\xcb\x93"
30787 "\xc9\xa1\x10\x8a\xb2\xfc\x0b\x07"
30788 "\x47\xb8\xb1\x13\x49\x86\x24\x8b"
30789 "\x10\xb1\xd9\x5f\xbb\xd8\x90\x37"
30790 "\x06\x03\xe0\x76\xff\x19\x1a\x16"
30791 "\xd8\x2d\xa7\x4a\xea\x22\x64\xbe"
30792 "\xed\x1c\xc8\x33\xb4\xf4\xb1\x48"
30793 "\x95\xb5\x2f\xaa\x05\xc7\x03\xa0"
30794 "\xf1\xa4\xf3\x63\x4b\xbe\x79\xb9"
30795 "\x4b\x67\x7e\x4e\x3e\x81\x8f\xef"
30796 "\xe9\x55\x99\x30\xd0\x26\xec\x5d"
30797 "\x89\xb6\x3f\x28\x38\x81\x7a\x00"
30798 "\x89\x85\xb8\xff\x19\x0f\x8f\x5d"
30799 "\x5c\x6d\x6a\x3d\x6c\xb9\xfb\x7c"
30800 "\x0c\x4b\x7e\xbc\x0c\xc4\xad\xbb"
30801 "\x0a\x8b\xc8\x48\xb7\xfa\x4d\x53"
30802 "\x82\x10\xd6\x29\x58\x83\x50\x3c"
30803 "\xd4\x5a\xfd\x14\xa3\xb5\x88\xfb"
30804 "\x23\xee\xc9\xcc\xab\x92\x52\xb3"
30805 "\x0b\x07\xf3\x1e\x9a\x2a\x2e\x35"
30806 "\x32\x37\xa5\x86\xd0\xe5\x5f\xdd"
30807 "\x3d\x67\x70\xb4\x9a\xc9\x93\xdc"
30808 "\x31\x33\xe3\x3a\xc5\xcf\xd9\x44"
30809 "\x2f\x3f\x87\xb2\x0c\x36\x55\x17"
30810 "\xa9\xda\xb1\xca\x00\x09\x87\xe6"
30811 "\x66\x34\xb3\x9f\x52\x37\x98\x10"
30812 "\x2e\x5d\xa4\x14\x7f\x63\xa6\xcd"
30813 "\x6c\x2d\x7c\x74\x4c\xae\x9c\x65"
30814 "\xe0\x79\xc0\xd6\xc3\xfe\xa8\xf4"
30815 "\x1a\x4f\xf5\xbc\xea\x7a\x92\x40"
30816 "\x51\xa7\x05\x45\x40\xd8\x9c\x3c"
30817 "\xde\x5f\x0b\x6e\x10\x5c\x1c\xdc"
30818 "\xd2\x65\x60\xbb\x70\x68\x5c\xa9"
30819 "\x59\x25\x0e\x4e\x93\xb8\x49\x89"
30820 "\xf6\xae\xeb\x1f\x8b\x56\xc8\x56"
30821 "\xb0\xb5\xc9\xee\xa5\x15\x07\x4d"
30822 "\x8a\xcc\xad\x04\x4d\x99\x8c\x49"
30823 "\x8d\x7c\xe0\xa5\x7d\x7f\x33\x61"
30824 "\xf2\xfc\xe7\x88\x3f\x2b\x73\xab"
30825 "\x2e\x38\x17\x48\xa9\x86\xdd\x81"
30826 "\x21\x45\xbc\x98\x1d\xe5\xa5\xbc"
30827 "\x0d\x0b\x18\x8e\x86\x1e\x76\x0a"
30828 "\x30\x12\x21\xf0\x51\xed\xc1\xcd"
30829 "\x9a\xf1\x7e\x7e\x64\xb2\xa3\xd6"
30830 "\x37\xe7\xc6\xde\x97\xb9\x5d\x05"
30831 "\xf5\x50\xe2\x0a\xaa\x68\x16\xa6"
30832 "\x26\x9c\x7d\xff\x4c\x05\xce\x48"
30833 "\xa7\xff\x10\x19\x5e\xef\x46\x54"
30834 "\xec\xe4\x7b\xb6\x12\x23\xae\x93"
30835 "\x4f\x79\xf8\x3c\x1c\x07\x15\x66"
30836 "\x07\xc1\x52\xde\x7f\xda\x51\x7b"
30837 "\xfe\x13\x67\xab\x8d\x56\xdc\xc1"
30838 "\x70\x4b\x13\xd2\x30\x00\xc1\x97"
30839 "\x22\xa7\x83\xf8\x18\xd9\x6d\x40"
30840 "\x54\xe0\xc1\xdb\x3e\x83\x73\x12"
30841 "\xe1\x48\x49\xb9\xd4\x20\x0c\x06"
30842 "\x1c\x82\xb5\xbe\x5a\xae\x60\x5e"
30843 "\xe2\x09\xba\x05\xbb\x9a\x80\x63"
30844 "\xf2\xc4\x4b\x41\x39\x16\x76\x26"
30845 "\xb1\x03\x06\x23\x65\x37\x33\x92"
30846 "\xca\xf9\x72\xf5\xcd\x95\xc1\xc0"
30847 "\x91\x5a\xfd\x28\xb9\x62\x59\x84"
30848 "\x87\x9d\x82\xcb\xe0\x67\x7c\x26"
30849 "\xb8\x00\x16\xd9\x5d\xb4\x74\xd4"
30850 "\x75\x8c\x75\xf8\x87\x3b\xa8\x77"
30851 "\xcd\x82\x3d\x7b\xb9\x63\x44\x0f"
30852 "\x44\x83\x55\x5b\xc7\xdc\x18\x0b"
30853 "\x8c\x36\xb3\x59\xeb\x58\x13\x38"
30854 "\x4b\x8a\xb7\xa3\x9a\xa2\xf3\xeb"
30855 "\xc6\x30\x84\x86\x0a\xcf\x8b\xfa"
30856 "\x36\x66\x26\xbc\xd0\x96\xa3\xb4"
30857 "\x8d\x6b\xf7\x5b\x75\x59\xbb\xd3"
30858 "\x14\x78\x57\x2f\x27\xa8\x95\xcf"
30859 "\xa2\xa5\x76\x28\xbd\xab\x8b\x59"
30860 "\x04\x91\x8a\xc5\x3c\xc3\xa7\xcf"
30861 "\xe0\xfb\xdd\x7a\xbb\x10\xde\x36"
30862 "\x43\x1c\x59\xf7\x41\xb6\xa5\x80"
30863 "\x72\x7b\xe3\x7a\xa3\x01\xc3\x8c"
30864 "\x7e\xf3\xf2\x42\x1a\x0c\x7e\xf3"
30865 "\xfc\x5b\x6e\x1f\x20\xf1\x32\x76"
30866 "\x83\x71\x36\x3e\x7e\xa7\xf7\xdd"
30867 "\x25\x2e\xe6\x04\xe2\x5b\x44\xb5"
30868 "\x16\xfb\xdf\x9b\x46\x2a\xa8\x81"
30869 "\x89\x15\x3e\xb5\xb0\x09\x40\x33"
30870 "\x60\xc7\x37\x63\x14\x09\xc1\x6e"
30871 "\x56\x52\xbe\xe4\x88\xe0\x75\xbc"
30872 "\x49\x62\x8c\xf1\xdf\x62\xe6\xac"
30873 "\xd5\x87\xf7\xc9\x92\x52\x36\x59"
30874 "\x22\x6f\x31\x99\x76\xdb\x41\xb6"
30875 "\x26\x91\x79\x7e\xd2\x78\xaf\x07"
30876 "\x78\x4b\xed\x54\x30\xb2\xff\xbc"
30877 "\x2c\x0a\x1a\xbe\xbf\xd5\x5a\x4d"
30878 "\xd1\xbc\x30\xc2\xf4\xf1\xc1\x9e"
30879 "\x9a\x96\x89\x00\x50\xfc\xf6\xaf"
30880 "\xfa\x60\xbf\x1a\x32\x8f\x57\x36"
30881 "\x2f\x02\xb7\x28\x50\xc3\xd3\xfd"
30882 "\x6b\xc4\xe6\xbb\xc9\xec\xed\x86"
30883 "\xdf\x27\x45\x2c\x0c\x6d\x65\x3b"
30884 "\x6e\x63\x96\xc7\xd6\xb5\xb2\x05"
30885 "\x8b\xe0\x02\x2a\xfa\x20\x0c\x82"
30886 "\xa5\x45\x75\x12\x01\x40\xff\x3e"
30887 "\xfd\xfc\xfb\xbc\x30\x49\xe8\x99"
30888 "\x8d\x48\x8e\x49\x65\x2a\xe3\xa5"
30889 "\x06\xe3\x22\x68\x3b\xd9\xa4\xcf"
30890 "\x84\x6f\xfa\x2b\xb1\xd8\x8c\x30"
30891 "\xd5\x5d\x0c\x63\x32\x59\x28\x6e"
30892 "\x2a\x60\xa4\x57\x12\xf8\xc2\x95"
30893 "\x0a\xf6\xc6\x48\x23\xce\x72\x40"
30894 "\x0d\x75\xa0\xd4\x48\x03\xf5\xc4"
30895 "\xcd\x26\xe7\x83\xcc\x0d\xcf\x7f"
30896 "\x22\x5f\x91\xb3\x42\x02\x9a\x26"
30897 "\x12\x26\x68\x12\x25\x0b\x08\x61"
30898 "\xcb\x25\x86\x95\xfc\x57\x4d\xb6"
30899 "\x36\x6c\xb4\xdc\xa9\x2d\x76\x7f"
30900 "\x25\x06\xa2\x08\x69\x09\xd9\x09"
30901 "\x3c\x40\xe1\xfd\x30\x8f\xc2\x13"
30902 "\x92\xd4\xb5\x3b\x0c\xb2\x32\x4f"
30903 "\x10\xc9\x1a\x41\xa6\xb2\x11\xf6"
30904 "\x3b\x1b\x88\x56\xbf\x61\x3c\xb2"
30905 "\xe6\xdb\x24\x9a\x55\x7e\x35\xf8"
30906 "\x82\x5e\x52\xe3\xf2\xb3\x40\x1c"
30907 "\xdd\xe3\x29\x37\xe0\x85\x08\x8b"
30908 "\xb2\x8b\x09\x38\xac\xa9\x85\xe5"
30909 "\x9e\x36\xb8\x95\x0b\x84\x9d\x10"
30910 "\xcc\xae\xe2\x06\x56\x3c\x85\xce"
30911 "\xc0\xdc\x36\x59\x17\xf9\x48\xf4"
30912 "\x5b\x08\x8e\x86\x00\xa0\xf5\xdd"
30913 "\x0c\xb6\x63\xfd\x5a\xe5\x1e\xa6"
30914 "\x0a\xef\x76\xc2\xc7\x9b\x96\x2f"
30915 "\x66\x2b\x7d\x50\xa6\x0c\x42\xc6"
30916 "\xa5\x05\x05\x10\xeb\xd8\xda\x15"
30917 "\x03\xbe\x2f\x24\x34\x8f\x84\xd8"
30918 "\x58\xb8\xa3\xf2\x63\xc8\xc3\xf6"
30919 "\xc2\xde\x27\x58\x69\xf9\x07\xca"
30920 "\x12\x3e\xe2\xf4\xc8\x29\x60\x30"
30921 "\x2f\x87\xf4\x50\xc2\x25\xcc\xfd"
30922 "\xdc\x76\x4f\x56\x1c\xb2\xd9\x78"
30923 "\x11\x6b\x6e\xb4\x67\xbf\x25\xc4"
30924 "\xae\x7d\x50\x7f\xb2\x5c\x69\x26"
30925 "\xed\x6b\xd2\x3b\x42\x64\xe3\x0c"
30926 "\x15\xa6\xd1\xb6\x3e\x23\x76\x09"
30927 "\x48\xd2\x08\x41\x76\xc9\x7d\x5f"
30928 "\x50\x5d\x8e\xf9\x04\x96\xed\x3a"
30929 "\xf8\x7c\x3b\x7d\x84\xba\xea\xe6"
30930 "\x24\xd2\x0f\x7f\x5a\x0b\x6f\xd9"
30931 "\x33\x14\x67\xfb\x9f\xe7\x44\x4e"
30932 "\x3b\x4b\x06\xaa\xb4\x7a\x8b\x83"
30933 "\x82\x74\xa6\x5e\x10\xea\xd6\x4b"
30934 "\x56\x32\xd7\x79\x7c\x05\xf4\x64"
30935 "\x9c\x64\x25\x9c\xc2\xda\x21\x9a"
30936 "\xd8\xde\x37\x83\x3f\xd8\x83\xa2"
30937 "\x1e\x3c\x1e\x41\x7e\xf2\x97\x84"
30938 "\xe5\xa2\x02\x2b\x6e\xc5\xd7\x91"
30939 "\x24\x66\xc1\xf0\x05\x1c\x0f\x3d"
30940 "\xcf\x63\x94\x10\x2e\x0e\x89\xda"
30941 "\x0d\xe9\x58\x2a\x48\x0c\xc8\x36"
30942 "\xc4\x7b\xf0\xd3\xe2\x5b\xf1\xf6"
30943 "\xad\x3d\xe7\x25\x6b\x83\x08\x5c"
30944 "\xd9\x79\xde\x93\x37\x93\x92\x46"
30945 "\xe7\xf4\x1c\x9e\x94\x91\x30\xd9"
30946 "\xb6\x57\xf1\x04\xb5\x2f\xe3\xb9"
30947 "\x0a\x78\xfe\xcb\xb5\x31\xc1\xc6"
30948 "\x99\xb3\xaf\x73\xfb\x69\xcb\x49"
30949 "\xd2\xec\xea\xd3\x0f\x45\x13\x23"
30950 "\xc8\xae\x92\x29\xce\x71\xd0\xba"
30951 "\xcf\xfd\xb2\x14\x61\xfd\xf6\x7b"
30952 "\xdf\x05\xe5\xbb\x58\xf7\x41\x3b"
30953 "\x6e\xd2\x14\x28\x7c\x15\xb7\x70"
30954 "\xca\xc7\x7a\xd7\x4e\x4b\x35\x6e"
30955 "\x9e\x09\x24\x33\xaf\xca\x41\x1f"
30956 "\x0d\xe3\xf1\x7c\x35\xcb\xe2\x0a"
30957 "\xb2\xeb\x94\x7a\xbc\x53\xd7\xe1"
30958 "\x5e\xbc\xa1\x55\xef\x3c\x37\xef"
30959 "\x6d\xfe\x3a\xcd\xcf\x48\x36\x26"
30960 "\xdb\x3e\x44\xdd\xc8\x03\xa6\xa6"
30961 "\x85\xb5\xfe\xf3\xec\x44\xb3\x22"
30962 "\x9d\x21\x82\xc6\x0b\x1a\x7c\xc6"
30963 "\xf7\xa9\x8e\x7e\x13\x1a\x85\x1f"
30964 "\x93\x81\x38\x47\xc0\x83\x21\xa3"
30965 "\xde\xec\xc0\x8f\x4c\x3b\x57\x2f"
30966 "\x92\xbb\x66\xe3\x24\xeb\xae\x1e"
30967 "\xb3\x18\x57\xf2\xf3\x4a\x50\x52"
30968 "\xe9\x91\x08\x1f\x85\x44\xc1\x07"
30969 "\xa1\xd3\x62\xe9\xe0\x82\x38\xfd"
30970 "\x27\x3f\x7e\x10\x7d\xaf\xa1\x7a"
30971 "\xf0\xaa\x79\xee\x6e\xa2\xc0\xbb"
30972 "\x01\xda\xfb\xc4\x85\x26\x85\x31"
30973 "\x15\xf4\x3c\xe0\x96\x79\x0e\xd7"
30974 "\x50\x68\x37\x57\xb5\x31\xf7\x3c"
30975 "\xbd\xaa\xcc\x2c\x8f\x57\x59\xa5"
30976 "\xd4\x4b\xc6\x45\xc0\x32\x3d\x85"
30977 "\x6d\xee\xf4\x6b\x63\xf9\x3a\xfb"
30978 "\x2f\xdb\xb8\x42\x19\x8e\x88\x1f"
30979 "\xfd\x7d\x0b\x69\x14\x8f\x36\xb2"
30980 "\xd9\x27\x34\x53\x9c\x52\x00\x94"
30981 "\xcc\x8b\x37\x82\xaf\x8e\xb3\xc0"
30982 "\x8a\xcf\x44\xc6\x3a\x19\xbe\x1f"
30983 "\x23\x33\x68\xc4\xb6\xbb\x13\x20"
30984 "\xec\x6a\x87\x5b\xc2\x7c\xd3\x04"
30985 "\x34\x97\x32\xd5\x11\x02\x06\x45"
30986 "\x98\x0b\xaa\xab\xbe\xfb\xd0\x2c"
30987 "\x0e\xf1\x8b\x7f\x1c\x70\x85\x67"
30988 "\x60\x50\x66\x79\xbb\x45\x21\xc4"
30989 "\xb5\xd3\xb9\x4f\xe5\x41\x49\x86"
30990 "\x6b\x20\xef\xac\x16\x74\xe9\x23"
30991 "\xa5\x2d\x5c\x2b\x85\xb2\x33\xe8"
30992 "\x2a\xd1\x24\xd1\x5b\x9b\x7f\xfc"
30993 "\x2f\x3b\xf7\x6a\x8b\xde\x55\x7e"
30994 "\xda\x13\x1b\xd6\x90\x74\xb0\xbe"
30995 "\x46\x0d\xcf\xc7\x78\x33\x31\xdc"
30996 "\x6a\x6a\x50\x3e\x4c\xe2\xab\x48"
30997 "\xbc\x4e\x7d\x62\xb9\xfc\xdd\x85"
30998 "\x1c\x5d\x93\x15\x5e\x01\xd9\x2b"
30999 "\x48\x71\x82\xd6\x44\xd6\x0e\x92"
31000 "\x6e\x75\xc9\x3c\x1d\x31\x18\x6f"
31001 "\x8b\xd7\x18\xf3\x09\x08\x45\xb1"
31002 "\x3e\xa4\x25\xc6\x34\x48\xaf\x42"
31003 "\x77\x33\x03\x65\x3e\x2f\xff\x8f"
31004 "\xe9\xe1\xa0\xfe\xb2\xc3\x80\x77"
31005 "\x20\x05\xe4\x9b\x47\x3b\xb2\xbd",
31006 .len = 4096,
059c2a4d
EB
31007 }
31008};
31009
da7f033d
HX
31010/*
31011 * CTS (Cipher Text Stealing) mode tests
31012 */
92a4c9fe 31013static const struct cipher_testvec cts_mode_tv_template[] = {
da7f033d
HX
31014 { /* from rfc3962 */
31015 .klen = 16,
31016 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31017 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 31018 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
31019 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31020 "\x20",
92a4c9fe
EB
31021 .len = 17,
31022 .ctext = "\xc6\x35\x35\x68\xf2\xbf\x8c\xb4"
da7f033d
HX
31023 "\xd8\xa5\x80\x36\x2d\xa7\xff\x7f"
31024 "\x97",
31025 }, {
31026 .klen = 16,
31027 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31028 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 31029 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
31030 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31031 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
31032 "\x20\x47\x61\x75\x27\x73\x20",
92a4c9fe
EB
31033 .len = 31,
31034 .ctext = "\xfc\x00\x78\x3e\x0e\xfd\xb2\xc1"
da7f033d
HX
31035 "\xd4\x45\xd4\xc8\xef\xf7\xed\x22"
31036 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
31037 "\xc0\x7b\x25\xe2\x5e\xcf\xe5",
31038 }, {
31039 .klen = 16,
31040 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31041 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 31042 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
31043 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31044 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
31045 "\x20\x47\x61\x75\x27\x73\x20\x43",
92a4c9fe
EB
31046 .len = 32,
31047 .ctext = "\x39\x31\x25\x23\xa7\x86\x62\xd5"
da7f033d
HX
31048 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
31049 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
31050 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84",
31051 }, {
31052 .klen = 16,
31053 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31054 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 31055 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
31056 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31057 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
31058 "\x20\x47\x61\x75\x27\x73\x20\x43"
31059 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
31060 "\x70\x6c\x65\x61\x73\x65\x2c",
92a4c9fe
EB
31061 .len = 47,
31062 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
31063 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
31064 "\xb3\xff\xfd\x94\x0c\x16\xa1\x8c"
31065 "\x1b\x55\x49\xd2\xf8\x38\x02\x9e"
31066 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
31067 "\xbe\x7f\xcb\xcc\x98\xeb\xf5",
31068 }, {
31069 .klen = 16,
31070 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31071 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 31072 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
31073 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31074 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
31075 "\x20\x47\x61\x75\x27\x73\x20\x43"
31076 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
31077 "\x70\x6c\x65\x61\x73\x65\x2c\x20",
92a4c9fe
EB
31078 .len = 48,
31079 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
31080 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
31081 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
31082 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8"
31083 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
31084 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8",
31085 }, {
31086 .klen = 16,
31087 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31088 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 31089 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
31090 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31091 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
31092 "\x20\x47\x61\x75\x27\x73\x20\x43"
31093 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
31094 "\x70\x6c\x65\x61\x73\x65\x2c\x20"
31095 "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
31096 "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
92a4c9fe
EB
31097 .len = 64,
31098 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
31099 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
31100 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
31101 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
31102 "\x48\x07\xef\xe8\x36\xee\x89\xa5"
31103 "\x26\x73\x0d\xbc\x2f\x7b\xc8\x40"
31104 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
31105 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8",
31106 }
31107};
31108
31109/*
31110 * Compression stuff.
31111 */
31112#define COMP_BUF_SIZE 512
31113
31114struct comp_testvec {
31115 int inlen, outlen;
31116 char input[COMP_BUF_SIZE];
31117 char output[COMP_BUF_SIZE];
31118};
31119
31120/*
31121 * Deflate test vectors (null-terminated strings).
bcf84a38 31122 * Params: winbits=-11, Z_DEFAULT_COMPRESSION, MAX_MEM_LEVEL.
da7f033d 31123 */
0c01aed5 31124
b13b1e0c 31125static const struct comp_testvec deflate_comp_tv_template[] = {
da7f033d
HX
31126 {
31127 .inlen = 70,
31128 .outlen = 38,
31129 .input = "Join us now and share the software "
31130 "Join us now and share the software ",
31131 .output = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
31132 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
31133 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
31134 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
31135 "\x71\xbc\x08\x2b\x01\x00",
31136 }, {
31137 .inlen = 191,
31138 .outlen = 122,
31139 .input = "This document describes a compression method based on the DEFLATE"
31140 "compression algorithm. This document defines the application of "
31141 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
31142 .output = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
31143 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
31144 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
31145 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
31146 "\x68\x12\x51\xae\x76\x67\xd6\x27"
31147 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
31148 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
31149 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
31150 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
31151 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
31152 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
31153 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
31154 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
31155 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
31156 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
31157 "\xfa\x02",
31158 },
31159};
31160
b13b1e0c 31161static const struct comp_testvec deflate_decomp_tv_template[] = {
da7f033d
HX
31162 {
31163 .inlen = 122,
31164 .outlen = 191,
31165 .input = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
31166 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
31167 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
31168 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
31169 "\x68\x12\x51\xae\x76\x67\xd6\x27"
31170 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
31171 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
31172 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
31173 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
31174 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
31175 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
31176 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
31177 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
31178 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
31179 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
31180 "\xfa\x02",
31181 .output = "This document describes a compression method based on the DEFLATE"
31182 "compression algorithm. This document defines the application of "
31183 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
31184 }, {
31185 .inlen = 38,
31186 .outlen = 70,
31187 .input = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
31188 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
31189 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
31190 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
0c01aed5
GU
31191 "\x71\xbc\x08\x2b\x01\x00",
31192 .output = "Join us now and share the software "
31193 "Join us now and share the software ",
31194 },
31195};
31196
a368f43d
GC
31197static const struct comp_testvec zlib_deflate_comp_tv_template[] = {
31198 {
31199 .inlen = 70,
31200 .outlen = 44,
31201 .input = "Join us now and share the software "
31202 "Join us now and share the software ",
31203 .output = "\x78\x5e\xf3\xca\xcf\xcc\x53\x28"
31204 "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
31205 "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
31206 "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
31207 "\x29\x07\x71\xbc\x08\x2b\x01\x00"
31208 "\x7c\x65\x19\x3d",
31209 }, {
31210 .inlen = 191,
31211 .outlen = 129,
31212 .input = "This document describes a compression method based on the DEFLATE"
31213 "compression algorithm. This document defines the application of "
31214 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
31215 .output = "\x78\x5e\x5d\xce\x41\x0a\xc3\x30"
31216 "\x0c\x04\xc0\xaf\xec\x0b\xf2\x87"
31217 "\xd2\xa6\x50\xe8\xc1\x07\x7f\x40"
31218 "\xb1\x95\x5a\x60\x5b\xc6\x56\x0f"
31219 "\xfd\x7d\x93\x1e\x42\xe8\x51\xec"
31220 "\xee\x20\x9f\x64\x20\x6a\x78\x17"
31221 "\xae\x86\xc8\x23\x74\x59\x78\x80"
31222 "\x10\xb4\xb4\xce\x63\x88\x56\x14"
31223 "\xb6\xa4\x11\x0b\x0d\x8e\xd8\x6e"
31224 "\x4b\x8c\xdb\x7c\x7f\x5e\xfc\x7c"
31225 "\xae\x51\x7e\x69\x17\x4b\x65\x02"
31226 "\xfc\x1f\xbc\x4a\xdd\xd8\x7d\x48"
31227 "\xad\x65\x09\x64\x3b\xac\xeb\xd9"
31228 "\xc2\x01\xc0\xf4\x17\x3c\x1c\x1c"
31229 "\x7d\xb2\x52\xc4\xf5\xf4\x8f\xeb"
31230 "\x6a\x1a\x34\x4f\x5f\x2e\x32\x45"
31231 "\x4e",
31232 },
31233};
31234
31235static const struct comp_testvec zlib_deflate_decomp_tv_template[] = {
31236 {
31237 .inlen = 128,
31238 .outlen = 191,
31239 .input = "\x78\x9c\x5d\x8d\x31\x0e\xc2\x30"
31240 "\x10\x04\xbf\xb2\x2f\xc8\x1f\x10"
31241 "\x04\x09\x89\xc2\x85\x3f\x70\xb1"
31242 "\x2f\xf8\x24\xdb\x67\xd9\x47\xc1"
31243 "\xef\x49\x68\x12\x51\xae\x76\x67"
31244 "\xd6\x27\x19\x88\x1a\xde\x85\xab"
31245 "\x21\xf2\x08\x5d\x16\x1e\x20\x04"
31246 "\x2d\xad\xf3\x18\xa2\x15\x85\x2d"
31247 "\x69\xc4\x42\x83\x23\xb6\x6c\x89"
31248 "\x71\x9b\xef\xcf\x8b\x9f\xcf\x33"
31249 "\xca\x2f\xed\x62\xa9\x4c\x80\xff"
31250 "\x13\xaf\x52\x37\xed\x0e\x52\x6b"
31251 "\x59\x02\xd9\x4e\xe8\x7a\x76\x1d"
31252 "\x02\x98\xfe\x8a\x87\x83\xa3\x4f"
31253 "\x56\x8a\xb8\x9e\x8e\x5c\x57\xd3"
31254 "\xa0\x79\xfa\x02\x2e\x32\x45\x4e",
31255 .output = "This document describes a compression method based on the DEFLATE"
31256 "compression algorithm. This document defines the application of "
31257 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
31258 }, {
31259 .inlen = 44,
31260 .outlen = 70,
31261 .input = "\x78\x9c\xf3\xca\xcf\xcc\x53\x28"
31262 "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
31263 "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
31264 "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
31265 "\x29\x07\x71\xbc\x08\x2b\x01\x00"
31266 "\x7c\x65\x19\x3d",
31267 .output = "Join us now and share the software "
31268 "Join us now and share the software ",
31269 },
31270};
31271
da7f033d
HX
31272/*
31273 * LZO test vectors (null-terminated strings).
31274 */
b13b1e0c 31275static const struct comp_testvec lzo_comp_tv_template[] = {
da7f033d
HX
31276 {
31277 .inlen = 70,
0ec73820 31278 .outlen = 57,
da7f033d
HX
31279 .input = "Join us now and share the software "
31280 "Join us now and share the software ",
31281 .output = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
0ec73820
MO
31282 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
31283 "\x64\x20\x73\x68\x61\x72\x65\x20"
31284 "\x74\x68\x65\x20\x73\x6f\x66\x74"
31285 "\x77\x70\x01\x32\x88\x00\x0c\x65"
31286 "\x20\x74\x68\x65\x20\x73\x6f\x66"
31287 "\x74\x77\x61\x72\x65\x20\x11\x00"
31288 "\x00",
da7f033d
HX
31289 }, {
31290 .inlen = 159,
0ec73820 31291 .outlen = 131,
da7f033d
HX
31292 .input = "This document describes a compression method based on the LZO "
31293 "compression algorithm. This document defines the application of "
31294 "the LZO algorithm used in UBIFS.",
0ec73820 31295 .output = "\x00\x2c\x54\x68\x69\x73\x20\x64"
da7f033d
HX
31296 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
31297 "\x64\x65\x73\x63\x72\x69\x62\x65"
31298 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
31299 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
31300 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
31301 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
0ec73820
MO
31302 "\x74\x68\x65\x20\x4c\x5a\x4f\x20"
31303 "\x2a\x8c\x00\x09\x61\x6c\x67\x6f"
31304 "\x72\x69\x74\x68\x6d\x2e\x20\x20"
31305 "\x2e\x54\x01\x03\x66\x69\x6e\x65"
31306 "\x73\x20\x74\x06\x05\x61\x70\x70"
31307 "\x6c\x69\x63\x61\x74\x76\x0a\x6f"
31308 "\x66\x88\x02\x60\x09\x27\xf0\x00"
31309 "\x0c\x20\x75\x73\x65\x64\x20\x69"
31310 "\x6e\x20\x55\x42\x49\x46\x53\x2e"
31311 "\x11\x00\x00",
da7f033d
HX
31312 },
31313};
31314
b13b1e0c 31315static const struct comp_testvec lzo_decomp_tv_template[] = {
da7f033d
HX
31316 {
31317 .inlen = 133,
31318 .outlen = 159,
31319 .input = "\x00\x2b\x54\x68\x69\x73\x20\x64"
31320 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
31321 "\x64\x65\x73\x63\x72\x69\x62\x65"
31322 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
31323 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
31324 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
31325 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
31326 "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
31327 "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
31328 "\x69\x74\x68\x6d\x2e\x20\x20\x54"
31329 "\x68\x69\x73\x2a\x54\x01\x02\x66"
31330 "\x69\x6e\x65\x73\x94\x06\x05\x61"
31331 "\x70\x70\x6c\x69\x63\x61\x74\x76"
31332 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
31333 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
31334 "\x20\x69\x6e\x20\x55\x42\x49\x46"
31335 "\x53\x2e\x11\x00\x00",
31336 .output = "This document describes a compression method based on the LZO "
31337 "compression algorithm. This document defines the application of "
31338 "the LZO algorithm used in UBIFS.",
31339 }, {
31340 .inlen = 46,
31341 .outlen = 70,
31342 .input = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
31343 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
31344 "\x64\x20\x73\x68\x61\x72\x65\x20"
31345 "\x74\x68\x65\x20\x73\x6f\x66\x74"
31346 "\x77\x70\x01\x01\x4a\x6f\x69\x6e"
31347 "\x3d\x88\x00\x11\x00\x00",
31348 .output = "Join us now and share the software "
31349 "Join us now and share the software ",
31350 },
31351};
31352
f248caf9
HP
31353static const struct comp_testvec lzorle_comp_tv_template[] = {
31354 {
31355 .inlen = 70,
31356 .outlen = 59,
31357 .input = "Join us now and share the software "
31358 "Join us now and share the software ",
31359 .output = "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
31360 "\x20\x75\x73\x20\x6e\x6f\x77\x20"
31361 "\x61\x6e\x64\x20\x73\x68\x61\x72"
31362 "\x65\x20\x74\x68\x65\x20\x73\x6f"
31363 "\x66\x74\x77\x70\x01\x32\x88\x00"
31364 "\x0c\x65\x20\x74\x68\x65\x20\x73"
31365 "\x6f\x66\x74\x77\x61\x72\x65\x20"
31366 "\x11\x00\x00",
31367 }, {
31368 .inlen = 159,
31369 .outlen = 133,
31370 .input = "This document describes a compression method based on the LZO "
31371 "compression algorithm. This document defines the application of "
31372 "the LZO algorithm used in UBIFS.",
31373 .output = "\x11\x01\x00\x2c\x54\x68\x69\x73"
31374 "\x20\x64\x6f\x63\x75\x6d\x65\x6e"
31375 "\x74\x20\x64\x65\x73\x63\x72\x69"
31376 "\x62\x65\x73\x20\x61\x20\x63\x6f"
31377 "\x6d\x70\x72\x65\x73\x73\x69\x6f"
31378 "\x6e\x20\x6d\x65\x74\x68\x6f\x64"
31379 "\x20\x62\x61\x73\x65\x64\x20\x6f"
31380 "\x6e\x20\x74\x68\x65\x20\x4c\x5a"
31381 "\x4f\x20\x2a\x8c\x00\x09\x61\x6c"
31382 "\x67\x6f\x72\x69\x74\x68\x6d\x2e"
31383 "\x20\x20\x2e\x54\x01\x03\x66\x69"
31384 "\x6e\x65\x73\x20\x74\x06\x05\x61"
31385 "\x70\x70\x6c\x69\x63\x61\x74\x76"
31386 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
31387 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
31388 "\x20\x69\x6e\x20\x55\x42\x49\x46"
31389 "\x53\x2e\x11\x00\x00",
31390 },
31391};
31392
31393static const struct comp_testvec lzorle_decomp_tv_template[] = {
31394 {
31395 .inlen = 133,
31396 .outlen = 159,
31397 .input = "\x00\x2b\x54\x68\x69\x73\x20\x64"
31398 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
31399 "\x64\x65\x73\x63\x72\x69\x62\x65"
31400 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
31401 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
31402 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
31403 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
31404 "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
31405 "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
31406 "\x69\x74\x68\x6d\x2e\x20\x20\x54"
31407 "\x68\x69\x73\x2a\x54\x01\x02\x66"
31408 "\x69\x6e\x65\x73\x94\x06\x05\x61"
31409 "\x70\x70\x6c\x69\x63\x61\x74\x76"
31410 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
31411 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
31412 "\x20\x69\x6e\x20\x55\x42\x49\x46"
31413 "\x53\x2e\x11\x00\x00",
31414 .output = "This document describes a compression method based on the LZO "
31415 "compression algorithm. This document defines the application of "
31416 "the LZO algorithm used in UBIFS.",
31417 }, {
31418 .inlen = 59,
31419 .outlen = 70,
31420 .input = "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
31421 "\x20\x75\x73\x20\x6e\x6f\x77\x20"
31422 "\x61\x6e\x64\x20\x73\x68\x61\x72"
31423 "\x65\x20\x74\x68\x65\x20\x73\x6f"
31424 "\x66\x74\x77\x70\x01\x32\x88\x00"
31425 "\x0c\x65\x20\x74\x68\x65\x20\x73"
31426 "\x6f\x66\x74\x77\x61\x72\x65\x20"
31427 "\x11\x00\x00",
31428 .output = "Join us now and share the software "
31429 "Join us now and share the software ",
31430 },
31431};
31432
da7f033d
HX
31433/*
31434 * Michael MIC test vectors from IEEE 802.11i
31435 */
31436#define MICHAEL_MIC_TEST_VECTORS 6
31437
b13b1e0c 31438static const struct hash_testvec michael_mic_tv_template[] = {
da7f033d
HX
31439 {
31440 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
31441 .ksize = 8,
31442 .plaintext = zeroed_string,
31443 .psize = 0,
31444 .digest = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
31445 },
31446 {
31447 .key = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
31448 .ksize = 8,
31449 .plaintext = "M",
31450 .psize = 1,
31451 .digest = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
31452 },
31453 {
31454 .key = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
31455 .ksize = 8,
31456 .plaintext = "Mi",
31457 .psize = 2,
31458 .digest = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
31459 },
31460 {
31461 .key = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
31462 .ksize = 8,
31463 .plaintext = "Mic",
31464 .psize = 3,
31465 .digest = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
31466 },
31467 {
31468 .key = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
31469 .ksize = 8,
31470 .plaintext = "Mich",
31471 .psize = 4,
31472 .digest = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
31473 },
31474 {
31475 .key = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
31476 .ksize = 8,
31477 .plaintext = "Michael",
31478 .psize = 7,
31479 .digest = "\x0a\x94\x2b\x12\x4e\xca\xa5\x46",
31480 }
31481};
31482
ebb3472f
AB
31483/*
31484 * CRC32 test vectors
31485 */
b13b1e0c 31486static const struct hash_testvec crc32_tv_template[] = {
9f50fd5b
EB
31487 {
31488 .psize = 0,
31489 .digest = "\x00\x00\x00\x00",
31490 },
31491 {
31492 .plaintext = "abcdefg",
31493 .psize = 7,
31494 .digest = "\xd8\xb5\x46\xac",
31495 },
ebb3472f
AB
31496 {
31497 .key = "\x87\xa9\xcb\xed",
31498 .ksize = 4,
31499 .psize = 0,
31500 .digest = "\x87\xa9\xcb\xed",
31501 },
31502 {
31503 .key = "\xff\xff\xff\xff",
31504 .ksize = 4,
31505 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
31506 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
31507 "\x11\x12\x13\x14\x15\x16\x17\x18"
31508 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
31509 "\x21\x22\x23\x24\x25\x26\x27\x28",
31510 .psize = 40,
31511 .digest = "\x3a\xdf\x4b\xb0",
31512 },
31513 {
31514 .key = "\xff\xff\xff\xff",
31515 .ksize = 4,
31516 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
31517 "\x31\x32\x33\x34\x35\x36\x37\x38"
31518 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
31519 "\x41\x42\x43\x44\x45\x46\x47\x48"
31520 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
31521 .psize = 40,
31522 .digest = "\xa9\x7a\x7f\x7b",
31523 },
31524 {
31525 .key = "\xff\xff\xff\xff",
31526 .ksize = 4,
31527 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
31528 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
31529 "\x61\x62\x63\x64\x65\x66\x67\x68"
31530 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
31531 "\x71\x72\x73\x74\x75\x76\x77\x78",
31532 .psize = 40,
31533 .digest = "\xba\xd3\xf8\x1c",
31534 },
31535 {
31536 .key = "\xff\xff\xff\xff",
31537 .ksize = 4,
31538 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
31539 "\x81\x82\x83\x84\x85\x86\x87\x88"
31540 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
31541 "\x91\x92\x93\x94\x95\x96\x97\x98"
31542 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
31543 .psize = 40,
31544 .digest = "\xa8\xa9\xc2\x02",
31545 },
31546 {
31547 .key = "\xff\xff\xff\xff",
31548 .ksize = 4,
31549 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
31550 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
31551 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
31552 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
31553 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
31554 .psize = 40,
31555 .digest = "\x27\xf0\x57\xe2",
31556 },
31557 {
31558 .key = "\xff\xff\xff\xff",
31559 .ksize = 4,
31560 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
31561 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
31562 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
31563 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
31564 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
31565 .psize = 40,
31566 .digest = "\x49\x78\x10\x08",
31567 },
31568 {
31569 .key = "\x80\xea\xd3\xf1",
31570 .ksize = 4,
31571 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
31572 "\x31\x32\x33\x34\x35\x36\x37\x38"
31573 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
31574 "\x41\x42\x43\x44\x45\x46\x47\x48"
31575 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
31576 .psize = 40,
31577 .digest = "\x9a\xb1\xdc\xf0",
31578 },
31579 {
31580 .key = "\xf3\x4a\x1d\x5d",
31581 .ksize = 4,
31582 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
31583 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
31584 "\x61\x62\x63\x64\x65\x66\x67\x68"
31585 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
31586 "\x71\x72\x73\x74\x75\x76\x77\x78",
31587 .psize = 40,
31588 .digest = "\xb4\x97\xcc\xd4",
31589 },
31590 {
31591 .key = "\x2e\x80\x04\x59",
31592 .ksize = 4,
31593 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
31594 "\x81\x82\x83\x84\x85\x86\x87\x88"
31595 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
31596 "\x91\x92\x93\x94\x95\x96\x97\x98"
31597 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
31598 .psize = 40,
31599 .digest = "\x67\x9b\xfa\x79",
31600 },
31601 {
31602 .key = "\xa6\xcc\x19\x85",
31603 .ksize = 4,
31604 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
31605 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
31606 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
31607 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
31608 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
31609 .psize = 40,
31610 .digest = "\x24\xb5\x16\xef",
31611 },
31612 {
31613 .key = "\x41\xfc\xfe\x2d",
31614 .ksize = 4,
31615 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
31616 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
31617 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
31618 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
31619 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
31620 .psize = 40,
31621 .digest = "\x15\x94\x80\x39",
31622 },
31623 {
31624 .key = "\xff\xff\xff\xff",
31625 .ksize = 4,
31626 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
31627 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
31628 "\x11\x12\x13\x14\x15\x16\x17\x18"
31629 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
31630 "\x21\x22\x23\x24\x25\x26\x27\x28"
31631 "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
31632 "\x31\x32\x33\x34\x35\x36\x37\x38"
31633 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
31634 "\x41\x42\x43\x44\x45\x46\x47\x48"
31635 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
31636 "\x51\x52\x53\x54\x55\x56\x57\x58"
31637 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
31638 "\x61\x62\x63\x64\x65\x66\x67\x68"
31639 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
31640 "\x71\x72\x73\x74\x75\x76\x77\x78"
31641 "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
31642 "\x81\x82\x83\x84\x85\x86\x87\x88"
31643 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
31644 "\x91\x92\x93\x94\x95\x96\x97\x98"
31645 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
31646 "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
31647 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
31648 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
31649 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
31650 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
31651 "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
31652 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
31653 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
31654 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
31655 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
31656 .psize = 240,
31657 .digest = "\x6c\xc6\x56\xde",
ebb3472f
AB
31658 }, {
31659 .key = "\xff\xff\xff\xff",
31660 .ksize = 4,
31661 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
31662 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
31663 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
31664 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
31665 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
31666 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
31667 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
31668 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
31669 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
31670 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
31671 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
31672 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
31673 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
31674 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
31675 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
31676 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
31677 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
31678 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
31679 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
31680 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
31681 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
31682 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
31683 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
31684 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
31685 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
31686 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
31687 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
31688 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
31689 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
31690 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
31691 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
31692 "\x47\xde\x75\x0c\x80\x17\xae\x22"
31693 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
31694 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
31695 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
31696 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
31697 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
31698 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
31699 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
31700 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
31701 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
31702 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
31703 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
31704 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
31705 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
31706 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
31707 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
31708 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
31709 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
31710 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
31711 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
31712 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
31713 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
31714 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
31715 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
31716 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
31717 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
31718 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
31719 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
31720 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
31721 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
31722 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
31723 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
31724 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
31725 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
31726 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
31727 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
31728 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
31729 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
31730 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
31731 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
31732 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
31733 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
31734 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
31735 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
31736 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
31737 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
31738 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
31739 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
31740 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
31741 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
31742 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
31743 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
31744 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
31745 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
31746 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
31747 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
31748 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
31749 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
31750 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
31751 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
31752 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
31753 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
31754 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
31755 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
31756 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
31757 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
31758 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
31759 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
31760 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
31761 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
31762 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
31763 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
31764 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
31765 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
31766 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
31767 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
31768 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
31769 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
31770 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
31771 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
31772 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
31773 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
31774 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
31775 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
31776 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
31777 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
31778 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
31779 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
31780 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
31781 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
31782 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
31783 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
31784 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
31785 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
31786 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
31787 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
31788 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
31789 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
31790 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
31791 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
31792 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
31793 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
31794 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
31795 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
31796 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
31797 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
31798 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
31799 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
31800 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
31801 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
31802 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
31803 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
31804 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
31805 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
31806 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
31807 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
31808 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
31809 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
31810 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
31811 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
31812 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
31813 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
31814 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
31815 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
31816 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
31817 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
31818 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
31819 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
31820 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
31821 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
31822 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
31823 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
31824 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
31825 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
31826 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
31827 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
31828 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
31829 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
31830 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
31831 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
31832 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
31833 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
31834 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
31835 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
31836 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
31837 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
31838 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
31839 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
31840 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
31841 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
31842 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
31843 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
31844 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
31845 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
31846 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
31847 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
31848 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
31849 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
31850 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
31851 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
31852 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
31853 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
31854 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
31855 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
31856 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
31857 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
31858 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
31859 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
31860 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
31861 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
31862 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
31863 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
31864 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
31865 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
31866 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
31867 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
31868 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
31869 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
31870 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
31871 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
31872 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
31873 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
31874 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
31875 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
31876 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
31877 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
31878 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
31879 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
31880 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
31881 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
31882 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
31883 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
31884 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
31885 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
31886 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
31887 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
31888 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
31889 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
31890 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
31891 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
31892 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
31893 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
31894 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
31895 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
31896 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
31897 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
31898 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
31899 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
31900 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
31901 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
31902 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
31903 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
31904 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
31905 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
31906 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
31907 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
31908 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
31909 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
31910 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
31911 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
31912 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
31913 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
31914 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
31915 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
31916 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
31917 .psize = 2048,
31918 .digest = "\xfb\x3a\x7a\xda",
31919 }
31920};
31921
da7f033d
HX
31922/*
31923 * CRC32C test vectors
31924 */
b13b1e0c 31925static const struct hash_testvec crc32c_tv_template[] = {
da7f033d
HX
31926 {
31927 .psize = 0,
31928 .digest = "\x00\x00\x00\x00",
31929 },
9f50fd5b
EB
31930 {
31931 .plaintext = "abcdefg",
31932 .psize = 7,
31933 .digest = "\x41\xf4\x27\xe6",
31934 },
da7f033d
HX
31935 {
31936 .key = "\x87\xa9\xcb\xed",
31937 .ksize = 4,
31938 .psize = 0,
31939 .digest = "\x78\x56\x34\x12",
31940 },
31941 {
31942 .key = "\xff\xff\xff\xff",
31943 .ksize = 4,
31944 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
31945 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
31946 "\x11\x12\x13\x14\x15\x16\x17\x18"
31947 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
31948 "\x21\x22\x23\x24\x25\x26\x27\x28",
31949 .psize = 40,
31950 .digest = "\x7f\x15\x2c\x0e",
31951 },
31952 {
31953 .key = "\xff\xff\xff\xff",
31954 .ksize = 4,
31955 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
31956 "\x31\x32\x33\x34\x35\x36\x37\x38"
31957 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
31958 "\x41\x42\x43\x44\x45\x46\x47\x48"
31959 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
31960 .psize = 40,
31961 .digest = "\xf6\xeb\x80\xe9",
31962 },
31963 {
31964 .key = "\xff\xff\xff\xff",
31965 .ksize = 4,
31966 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
31967 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
31968 "\x61\x62\x63\x64\x65\x66\x67\x68"
31969 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
31970 "\x71\x72\x73\x74\x75\x76\x77\x78",
31971 .psize = 40,
31972 .digest = "\xed\xbd\x74\xde",
31973 },
31974 {
31975 .key = "\xff\xff\xff\xff",
31976 .ksize = 4,
31977 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
31978 "\x81\x82\x83\x84\x85\x86\x87\x88"
31979 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
31980 "\x91\x92\x93\x94\x95\x96\x97\x98"
31981 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
31982 .psize = 40,
31983 .digest = "\x62\xc8\x79\xd5",
31984 },
31985 {
31986 .key = "\xff\xff\xff\xff",
31987 .ksize = 4,
31988 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
31989 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
31990 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
31991 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
31992 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
31993 .psize = 40,
31994 .digest = "\xd0\x9a\x97\xba",
31995 },
31996 {
31997 .key = "\xff\xff\xff\xff",
31998 .ksize = 4,
31999 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
32000 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
32001 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
32002 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
32003 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
32004 .psize = 40,
32005 .digest = "\x13\xd9\x29\x2b",
32006 },
32007 {
32008 .key = "\x80\xea\xd3\xf1",
32009 .ksize = 4,
32010 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
32011 "\x31\x32\x33\x34\x35\x36\x37\x38"
32012 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
32013 "\x41\x42\x43\x44\x45\x46\x47\x48"
32014 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
32015 .psize = 40,
32016 .digest = "\x0c\xb5\xe2\xa2",
32017 },
32018 {
32019 .key = "\xf3\x4a\x1d\x5d",
32020 .ksize = 4,
32021 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
32022 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
32023 "\x61\x62\x63\x64\x65\x66\x67\x68"
32024 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
32025 "\x71\x72\x73\x74\x75\x76\x77\x78",
32026 .psize = 40,
32027 .digest = "\xd1\x7f\xfb\xa6",
32028 },
32029 {
32030 .key = "\x2e\x80\x04\x59",
32031 .ksize = 4,
32032 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
32033 "\x81\x82\x83\x84\x85\x86\x87\x88"
32034 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
32035 "\x91\x92\x93\x94\x95\x96\x97\x98"
32036 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
32037 .psize = 40,
32038 .digest = "\x59\x33\xe6\x7a",
32039 },
32040 {
32041 .key = "\xa6\xcc\x19\x85",
32042 .ksize = 4,
32043 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
32044 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
32045 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
32046 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
32047 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
32048 .psize = 40,
32049 .digest = "\xbe\x03\x01\xd2",
32050 },
32051 {
32052 .key = "\x41\xfc\xfe\x2d",
32053 .ksize = 4,
32054 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
32055 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
32056 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
32057 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
32058 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
32059 .psize = 40,
32060 .digest = "\x75\xd3\xc5\x24",
32061 },
32062 {
32063 .key = "\xff\xff\xff\xff",
32064 .ksize = 4,
32065 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
32066 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
32067 "\x11\x12\x13\x14\x15\x16\x17\x18"
32068 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
32069 "\x21\x22\x23\x24\x25\x26\x27\x28"
32070 "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
32071 "\x31\x32\x33\x34\x35\x36\x37\x38"
32072 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
32073 "\x41\x42\x43\x44\x45\x46\x47\x48"
32074 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
32075 "\x51\x52\x53\x54\x55\x56\x57\x58"
32076 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
32077 "\x61\x62\x63\x64\x65\x66\x67\x68"
32078 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
32079 "\x71\x72\x73\x74\x75\x76\x77\x78"
32080 "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
32081 "\x81\x82\x83\x84\x85\x86\x87\x88"
32082 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
32083 "\x91\x92\x93\x94\x95\x96\x97\x98"
32084 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
32085 "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
32086 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
32087 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
32088 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
32089 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
32090 "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
32091 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
32092 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
32093 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
32094 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
32095 .psize = 240,
32096 .digest = "\x75\xd3\xc5\x24",
6726ec42
JK
32097 }, {
32098 .key = "\xff\xff\xff\xff",
32099 .ksize = 4,
32100 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
32101 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
32102 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
32103 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
32104 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
32105 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
32106 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
32107 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
32108 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
32109 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
32110 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
32111 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
32112 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
32113 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
32114 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
32115 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
32116 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
32117 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
32118 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
32119 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
32120 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
32121 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
32122 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
32123 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
32124 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
32125 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
32126 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
32127 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
32128 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
32129 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
32130 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
32131 "\x47\xde\x75\x0c\x80\x17\xae\x22"
32132 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
32133 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
32134 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
32135 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
32136 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
32137 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
32138 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
32139 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
32140 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
32141 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
32142 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
32143 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
32144 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
32145 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
32146 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
32147 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
32148 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
32149 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
32150 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
32151 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
32152 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
32153 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
32154 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
32155 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
32156 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
32157 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
32158 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
32159 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
32160 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
32161 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
32162 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
32163 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
32164 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
32165 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
32166 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
32167 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
32168 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
32169 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
32170 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
32171 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
32172 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
32173 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
32174 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
32175 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
32176 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
32177 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
32178 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
32179 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
32180 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
32181 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
32182 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
32183 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
32184 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
32185 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
32186 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
32187 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
32188 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
32189 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
32190 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
32191 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
32192 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
32193 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
32194 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
32195 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
32196 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
32197 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
32198 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
32199 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
32200 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
32201 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
32202 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
32203 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
32204 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
32205 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
32206 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
32207 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
32208 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
32209 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
32210 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
32211 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
32212 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
32213 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
32214 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
32215 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
32216 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
32217 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
32218 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
32219 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
32220 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
32221 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
32222 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
32223 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
32224 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
32225 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
32226 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
32227 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
32228 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
32229 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
32230 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
32231 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
32232 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
32233 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
32234 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
32235 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
32236 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
32237 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
32238 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
32239 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
32240 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
32241 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
32242 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
32243 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
32244 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
32245 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
32246 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
32247 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
32248 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
32249 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
32250 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
32251 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
32252 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
32253 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
32254 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
32255 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
32256 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
32257 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
32258 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
32259 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
32260 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
32261 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
32262 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
32263 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
32264 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
32265 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
32266 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
32267 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
32268 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
32269 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
32270 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
32271 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
32272 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
32273 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
32274 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
32275 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
32276 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
32277 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
32278 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
32279 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
32280 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
32281 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
32282 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
32283 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
32284 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
32285 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
32286 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
32287 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
32288 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
32289 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
32290 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
32291 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
32292 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
32293 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
32294 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
32295 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
32296 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
32297 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
32298 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
32299 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
32300 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
32301 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
32302 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
32303 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
32304 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
32305 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
32306 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
32307 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
32308 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
32309 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
32310 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
32311 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
32312 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
32313 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
32314 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
32315 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
32316 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
32317 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
32318 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
32319 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
32320 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
32321 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
32322 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
32323 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
32324 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
32325 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
32326 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
32327 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
32328 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
32329 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
32330 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
32331 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
32332 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
32333 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
32334 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
32335 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
32336 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
32337 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
32338 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
32339 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
32340 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
32341 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
32342 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
32343 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
32344 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
32345 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
32346 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
32347 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
32348 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
32349 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
32350 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
32351 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
32352 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
32353 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
32354 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
32355 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
32356 .psize = 2048,
32357 .digest = "\xec\x26\x4d\x95",
32358 }
da7f033d
HX
32359};
32360
67882e76
NB
32361static const struct hash_testvec xxhash64_tv_template[] = {
32362 {
32363 .psize = 0,
32364 .digest = "\x99\xe9\xd8\x51\x37\xdb\x46\xef",
32365 },
32366 {
32367 .plaintext = "\x40",
32368 .psize = 1,
32369 .digest = "\x20\x5c\x91\xaa\x88\xeb\x59\xd0",
32370 },
32371 {
32372 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
32373 "\x88\xc7\x9a\x09\x1a\x9b",
32374 .psize = 14,
32375 .digest = "\xa8\xe8\x2b\xa9\x92\xa1\x37\x4a",
32376 },
32377 {
32378 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
32379 "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
32380 "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
32381 "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
32382 "\x31\x65\x05\xbb\x31\xae\x51\x11"
32383 "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
32384 "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
32385 "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
32386 "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
32387 "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
32388 "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
32389 "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
32390 "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
32391 "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
32392 "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
32393 "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
32394 "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
32395 "\x43\x99\x4d\x81\x85\xae\x82\x00"
32396 "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
32397 "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
32398 "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
32399 "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
32400 "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
32401 "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
32402 "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
32403 "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
32404 "\x12\x02\x0c\xdb\x94\x00\x38\x95"
32405 "\xed\xfd\x08\xf7\xe8\x04",
32406 .psize = 222,
32407 .digest = "\x41\xfc\xd4\x29\xfe\xe7\x85\x17",
32408 },
32409 {
32410 .psize = 0,
32411 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
32412 .ksize = 8,
32413 .digest = "\xef\x17\x9b\x92\xa2\xfd\x75\xac",
32414 },
32415
32416 {
32417 .plaintext = "\x40",
32418 .psize = 1,
32419 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
32420 .ksize = 8,
32421 .digest = "\xd1\x70\x4f\x14\x02\xc4\x9e\x71",
32422 },
32423 {
32424 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
32425 "\x88\xc7\x9a\x09\x1a\x9b",
32426 .psize = 14,
32427 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
32428 .ksize = 8,
32429 .digest = "\xa4\xcd\xfe\x8e\x37\xe2\x1c\x64"
32430 },
32431 {
32432 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
32433 "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
32434 "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
32435 "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
32436 "\x31\x65\x05\xbb\x31\xae\x51\x11"
32437 "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
32438 "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
32439 "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
32440 "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
32441 "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
32442 "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
32443 "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
32444 "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
32445 "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
32446 "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
32447 "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
32448 "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
32449 "\x43\x99\x4d\x81\x85\xae\x82\x00"
32450 "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
32451 "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
32452 "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
32453 "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
32454 "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
32455 "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
32456 "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
32457 "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
32458 "\x12\x02\x0c\xdb\x94\x00\x38\x95"
32459 "\xed\xfd\x08\xf7\xe8\x04",
32460 .psize = 222,
32461 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
32462 .ksize = 8,
32463 .digest = "\x58\xbc\x55\xf2\x42\x81\x5c\xf0"
32464 },
32465};
32466
b13b1e0c 32467static const struct comp_testvec lz4_comp_tv_template[] = {
1443cc9b 32468 {
73a15ac6
SS
32469 .inlen = 255,
32470 .outlen = 218,
32471 .input = "LZ4 is lossless compression algorithm, providing"
32472 " compression speed at 400 MB/s per core, scalable "
32473 "with multi-cores CPU. It features an extremely fast "
32474 "decoder, with speed in multiple GB/s per core, "
32475 "typically reaching RAM speed limits on multi-core "
32476 "systems.",
32477 .output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
32478 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
32479 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
32480 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
32481 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
32482 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
32483 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
32484 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
32485 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
32486 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
32487 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
32488 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
32489 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
32490 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
32491 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
32492 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
32493 "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
32494
1443cc9b
KK
32495 },
32496};
32497
b13b1e0c 32498static const struct comp_testvec lz4_decomp_tv_template[] = {
1443cc9b 32499 {
73a15ac6
SS
32500 .inlen = 218,
32501 .outlen = 255,
32502 .input = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
32503 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
32504 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
32505 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
32506 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
32507 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
32508 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
32509 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
32510 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
32511 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
32512 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
32513 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
32514 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
32515 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
32516 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
32517 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
32518 "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
32519 .output = "LZ4 is lossless compression algorithm, providing"
32520 " compression speed at 400 MB/s per core, scalable "
32521 "with multi-cores CPU. It features an extremely fast "
32522 "decoder, with speed in multiple GB/s per core, "
32523 "typically reaching RAM speed limits on multi-core "
32524 "systems.",
1443cc9b
KK
32525 },
32526};
32527
b13b1e0c 32528static const struct comp_testvec lz4hc_comp_tv_template[] = {
1443cc9b 32529 {
73a15ac6
SS
32530 .inlen = 255,
32531 .outlen = 216,
32532 .input = "LZ4 is lossless compression algorithm, providing"
32533 " compression speed at 400 MB/s per core, scalable "
32534 "with multi-cores CPU. It features an extremely fast "
32535 "decoder, with speed in multiple GB/s per core, "
32536 "typically reaching RAM speed limits on multi-core "
32537 "systems.",
32538 .output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
32539 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
32540 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
32541 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
32542 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
32543 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
32544 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
32545 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
32546 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
32547 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
32548 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
32549 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
32550 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
32551 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
32552 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
32553 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
32554 "\x73\x79\x73\x74\x65\x6d\x73\x2e",
32555
1443cc9b
KK
32556 },
32557};
32558
b13b1e0c 32559static const struct comp_testvec lz4hc_decomp_tv_template[] = {
1443cc9b 32560 {
73a15ac6
SS
32561 .inlen = 216,
32562 .outlen = 255,
32563 .input = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
32564 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
32565 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
32566 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
32567 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
32568 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
32569 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
32570 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
32571 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
32572 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
32573 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
32574 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
32575 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
32576 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
32577 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
32578 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
32579 "\x73\x79\x73\x74\x65\x6d\x73\x2e",
32580 .output = "LZ4 is lossless compression algorithm, providing"
32581 " compression speed at 400 MB/s per core, scalable "
32582 "with multi-cores CPU. It features an extremely fast "
32583 "decoder, with speed in multiple GB/s per core, "
32584 "typically reaching RAM speed limits on multi-core "
32585 "systems.",
1443cc9b
KK
32586 },
32587};
32588
d28fc3db
NT
32589static const struct comp_testvec zstd_comp_tv_template[] = {
32590 {
32591 .inlen = 68,
32592 .outlen = 39,
32593 .input = "The algorithm is zstd. "
32594 "The algorithm is zstd. "
32595 "The algorithm is zstd.",
32596 .output = "\x28\xb5\x2f\xfd\x00\x50\xf5\x00\x00\xb8\x54\x68\x65"
32597 "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
32598 "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
32599 ,
32600 },
32601 {
32602 .inlen = 244,
32603 .outlen = 151,
32604 .input = "zstd, short for Zstandard, is a fast lossless "
32605 "compression algorithm, targeting real-time "
32606 "compression scenarios at zlib-level and better "
32607 "compression ratios. The zstd compression library "
32608 "provides in-memory compression and decompression "
32609 "functions.",
32610 .output = "\x28\xb5\x2f\xfd\x00\x50\x75\x04\x00\x42\x4b\x1e\x17"
32611 "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
32612 "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
32613 "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
32614 "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
32615 "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
32616 "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
32617 "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
32618 "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
32619 "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
32620 "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
32621 "\x20\xa9\x0e\x82\xb9\x43\x45\x01",
32622 },
32623};
32624
32625static const struct comp_testvec zstd_decomp_tv_template[] = {
32626 {
32627 .inlen = 43,
32628 .outlen = 68,
32629 .input = "\x28\xb5\x2f\xfd\x04\x50\xf5\x00\x00\xb8\x54\x68\x65"
32630 "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
32631 "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
32632 "\x6b\xf4\x13\x35",
32633 .output = "The algorithm is zstd. "
32634 "The algorithm is zstd. "
32635 "The algorithm is zstd.",
32636 },
32637 {
32638 .inlen = 155,
32639 .outlen = 244,
32640 .input = "\x28\xb5\x2f\xfd\x04\x50\x75\x04\x00\x42\x4b\x1e\x17"
32641 "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
32642 "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
32643 "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
32644 "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
32645 "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
32646 "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
32647 "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
32648 "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
32649 "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
32650 "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
32651 "\x20\xa9\x0e\x82\xb9\x43\x45\x01\xaa\x6d\xda\x0d",
32652 .output = "zstd, short for Zstandard, is a fast lossless "
32653 "compression algorithm, targeting real-time "
32654 "compression scenarios at zlib-level and better "
32655 "compression ratios. The zstd compression library "
32656 "provides in-memory compression and decompression "
32657 "functions.",
32658 },
32659};
f975abb2
AB
32660
32661/* based on aes_cbc_tv_template */
32662static const struct cipher_testvec essiv_aes_cbc_tv_template[] = {
32663 {
32664 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
32665 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
32666 .klen = 16,
32667 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
32668 "\x00\x00\x00\x00\x00\x00\x00\x00",
32669 .ptext = "Single block msg",
32670 .ctext = "\xfa\x59\xe7\x5f\x41\x56\x65\xc3"
32671 "\x36\xca\x6b\x72\x10\x9f\x8c\xd4",
32672 .len = 16,
32673 }, {
32674 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
32675 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
32676 .klen = 16,
32677 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
32678 "\x00\x00\x00\x00\x00\x00\x00\x00",
32679 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
32680 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
32681 "\x10\x11\x12\x13\x14\x15\x16\x17"
32682 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
32683 .ctext = "\xc8\x59\x9a\xfe\x79\xe6\x7b\x20"
32684 "\x06\x7d\x55\x0a\x5e\xc7\xb5\xa7"
32685 "\x0b\x9c\x80\xd2\x15\xa1\xb8\x6d"
32686 "\xc6\xab\x7b\x65\xd9\xfd\x88\xeb",
32687 .len = 32,
32688 }, {
32689 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
32690 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
32691 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
32692 .klen = 24,
32693 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
32694 "\x00\x00\x00\x00\x00\x00\x00\x00",
32695 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
32696 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
32697 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
32698 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
32699 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
32700 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
32701 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
32702 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
32703 .ctext = "\x96\x6d\xa9\x7a\x42\xe6\x01\xc7"
32704 "\x17\xfc\xa7\x41\xd3\x38\x0b\xe5"
32705 "\x51\x48\xf7\x7e\x5e\x26\xa9\xfe"
32706 "\x45\x72\x1c\xd9\xde\xab\xf3\x4d"
32707 "\x39\x47\xc5\x4f\x97\x3a\x55\x63"
32708 "\x80\x29\x64\x4c\x33\xe8\x21\x8a"
32709 "\x6a\xef\x6b\x6a\x8f\x43\xc0\xcb"
32710 "\xf0\xf3\x6e\x74\x54\x44\x92\x44",
32711 .len = 64,
32712 }, {
32713 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
32714 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
32715 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
32716 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
32717 .klen = 32,
32718 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
32719 "\x00\x00\x00\x00\x00\x00\x00\x00",
32720 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
32721 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
32722 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
32723 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
32724 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
32725 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
32726 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
32727 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
32728 .ctext = "\x24\x52\xf1\x48\x74\xd0\xa7\x93"
32729 "\x75\x9b\x63\x46\xc0\x1c\x1e\x17"
32730 "\x4d\xdc\x5b\x3a\x27\x93\x2a\x63"
32731 "\xf7\xf1\xc7\xb3\x54\x56\x5b\x50"
32732 "\xa3\x31\xa5\x8b\xd6\xfd\xb6\x3c"
32733 "\x8b\xf6\xf2\x45\x05\x0c\xc8\xbb"
32734 "\x32\x0b\x26\x1c\xe9\x8b\x02\xc0"
32735 "\xb2\x6f\x37\xa7\x5b\xa8\xa9\x42",
32736 .len = 64,
32737 }, {
32738 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
32739 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
32740 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
32741 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
32742 .klen = 32,
32743 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
32744 "\x00\x00\x00\x00\x00\x00\x00\x00",
32745 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
32746 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
32747 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
32748 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
32749 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
32750 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
32751 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
32752 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
32753 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
32754 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
32755 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
32756 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
32757 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
32758 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
32759 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
32760 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
32761 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
32762 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
32763 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
32764 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
32765 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
32766 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
32767 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
32768 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
32769 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
32770 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
32771 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
32772 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
32773 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
32774 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
32775 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
32776 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
32777 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
32778 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
32779 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
32780 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
32781 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
32782 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
32783 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
32784 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
32785 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
32786 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
32787 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
32788 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
32789 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
32790 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
32791 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
32792 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
32793 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
32794 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
32795 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
32796 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
32797 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
32798 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
32799 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
32800 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
32801 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
32802 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
32803 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
32804 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
32805 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
32806 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
32807 .ctext = "\x97\x7f\x69\x0f\x0f\x34\xa6\x33"
32808 "\x66\x49\x7e\xd0\x4d\x1b\xc9\x64"
32809 "\xf9\x61\x95\x98\x11\x00\x88\xf8"
32810 "\x2e\x88\x01\x0f\x2b\xe1\xae\x3e"
32811 "\xfe\xd6\x47\x30\x11\x68\x7d\x99"
32812 "\xad\x69\x6a\xe8\x41\x5f\x1e\x16"
32813 "\x00\x3a\x47\xdf\x8e\x7d\x23\x1c"
32814 "\x19\x5b\x32\x76\x60\x03\x05\xc1"
32815 "\xa0\xff\xcf\xcc\x74\x39\x46\x63"
32816 "\xfe\x5f\xa6\x35\xa7\xb4\xc1\xf9"
32817 "\x4b\x5e\x38\xcc\x8c\xc1\xa2\xcf"
32818 "\x9a\xc3\xae\x55\x42\x46\x93\xd9"
32819 "\xbd\x22\xd3\x8a\x19\x96\xc3\xb3"
32820 "\x7d\x03\x18\xf9\x45\x09\x9c\xc8"
32821 "\x90\xf3\x22\xb3\x25\x83\x9a\x75"
32822 "\xbb\x04\x48\x97\x3a\x63\x08\x04"
32823 "\xa0\x69\xf6\x52\xd4\x89\x93\x69"
32824 "\xb4\x33\xa2\x16\x58\xec\x4b\x26"
32825 "\x76\x54\x10\x0b\x6e\x53\x1e\xbc"
32826 "\x16\x18\x42\xb1\xb1\xd3\x4b\xda"
32827 "\x06\x9f\x8b\x77\xf7\xab\xd6\xed"
32828 "\xa3\x1d\x90\xda\x49\x38\x20\xb8"
32829 "\x6c\xee\xae\x3e\xae\x6c\x03\xb8"
32830 "\x0b\xed\xc8\xaa\x0e\xc5\x1f\x90"
32831 "\x60\xe2\xec\x1b\x76\xd0\xcf\xda"
32832 "\x29\x1b\xb8\x5a\xbc\xf4\xba\x13"
32833 "\x91\xa6\xcb\x83\x3f\xeb\xe9\x7b"
32834 "\x03\xba\x40\x9e\xe6\x7a\xb2\x4a"
32835 "\x73\x49\xfc\xed\xfb\x55\xa4\x24"
32836 "\xc7\xa4\xd7\x4b\xf5\xf7\x16\x62"
32837 "\x80\xd3\x19\x31\x52\x25\xa8\x69"
32838 "\xda\x9a\x87\xf5\xf2\xee\x5d\x61"
32839 "\xc1\x12\x72\x3e\x52\x26\x45\x3a"
32840 "\xd8\x9d\x57\xfa\x14\xe2\x9b\x2f"
32841 "\xd4\xaa\x5e\x31\xf4\x84\x89\xa4"
32842 "\xe3\x0e\xb0\x58\x41\x75\x6a\xcb"
32843 "\x30\x01\x98\x90\x15\x80\xf5\x27"
32844 "\x92\x13\x81\xf0\x1c\x1e\xfc\xb1"
32845 "\x33\xf7\x63\xb0\x67\xec\x2e\x5c"
32846 "\x85\xe3\x5b\xd0\x43\x8a\xb8\x5f"
32847 "\x44\x9f\xec\x19\xc9\x8f\xde\xdf"
32848 "\x79\xef\xf8\xee\x14\x87\xb3\x34"
32849 "\x76\x00\x3a\x9b\xc7\xed\xb1\x3d"
32850 "\xef\x07\xb0\xe4\xfd\x68\x9e\xeb"
32851 "\xc2\xb4\x1a\x85\x9a\x7d\x11\x88"
32852 "\xf8\xab\x43\x55\x2b\x8a\x4f\x60"
32853 "\x85\x9a\xf4\xba\xae\x48\x81\xeb"
32854 "\x93\x07\x97\x9e\xde\x2a\xfc\x4e"
32855 "\x31\xde\xaa\x44\xf7\x2a\xc3\xee"
32856 "\x60\xa2\x98\x2c\x0a\x88\x50\xc5"
32857 "\x6d\x89\xd3\xe4\xb6\xa7\xf4\xb0"
32858 "\xcf\x0e\x89\xe3\x5e\x8f\x82\xf4"
32859 "\x9d\xd1\xa9\x51\x50\x8a\xd2\x18"
32860 "\x07\xb2\xaa\x3b\x7f\x58\x9b\xf4"
32861 "\xb7\x24\x39\xd3\x66\x2f\x1e\xc0"
32862 "\x11\xa3\x56\x56\x2a\x10\x73\xbc"
32863 "\xe1\x23\xbf\xa9\x37\x07\x9c\xc3"
32864 "\xb2\xc9\xa8\x1c\x5b\x5c\x58\xa4"
32865 "\x77\x02\x26\xad\xc3\x40\x11\x53"
32866 "\x93\x68\x72\xde\x05\x8b\x10\xbc"
32867 "\xa6\xd4\x1b\xd9\x27\xd8\x16\x12"
32868 "\x61\x2b\x31\x2a\x44\x87\x96\x58",
32869 .len = 496,
32870 },
32871};
32872
32873/* based on hmac_sha256_aes_cbc_tv_temp */
32874static const struct aead_testvec essiv_hmac_sha256_aes_cbc_tv_temp[] = {
32875 {
32876#ifdef __LITTLE_ENDIAN
32877 .key = "\x08\x00" /* rta length */
32878 "\x01\x00" /* rta type */
32879#else
32880 .key = "\x00\x08" /* rta length */
32881 "\x00\x01" /* rta type */
32882#endif
32883 "\x00\x00\x00\x10" /* enc key length */
32884 "\x00\x00\x00\x00\x00\x00\x00\x00"
32885 "\x00\x00\x00\x00\x00\x00\x00\x00"
32886 "\x00\x00\x00\x00\x00\x00\x00\x00"
32887 "\x00\x00\x00\x00\x00\x00\x00\x00"
32888 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
32889 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
32890 .klen = 8 + 32 + 16,
32891 .iv = "\xb3\x0c\x5a\x11\x41\xad\xc1\x04"
32892 "\xbc\x1e\x7e\x35\xb0\x5d\x78\x29",
32893 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
32894 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
32895 .alen = 16,
32896 .ptext = "Single block msg",
32897 .plen = 16,
32898 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
32899 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
32900 "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
32901 "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
32902 "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
32903 "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
32904 .clen = 16 + 32,
32905 }, {
32906#ifdef __LITTLE_ENDIAN
32907 .key = "\x08\x00" /* rta length */
32908 "\x01\x00" /* rta type */
32909#else
32910 .key = "\x00\x08" /* rta length */
32911 "\x00\x01" /* rta type */
32912#endif
32913 "\x00\x00\x00\x10" /* enc key length */
32914 "\x20\x21\x22\x23\x24\x25\x26\x27"
32915 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
32916 "\x30\x31\x32\x33\x34\x35\x36\x37"
32917 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
32918 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
32919 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
32920 .klen = 8 + 32 + 16,
32921 .iv = "\x56\xe8\x14\xa5\x74\x18\x75\x13"
32922 "\x2f\x79\xe7\xc8\x65\xe3\x48\x45",
32923 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
32924 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
32925 .alen = 16,
32926 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
32927 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
32928 "\x10\x11\x12\x13\x14\x15\x16\x17"
32929 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
32930 .plen = 32,
32931 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
32932 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
32933 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
32934 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
32935 "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
32936 "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
32937 "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
32938 "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
32939 .clen = 32 + 32,
32940 }, {
32941#ifdef __LITTLE_ENDIAN
32942 .key = "\x08\x00" /* rta length */
32943 "\x01\x00" /* rta type */
32944#else
32945 .key = "\x00\x08" /* rta length */
32946 "\x00\x01" /* rta type */
32947#endif
32948 "\x00\x00\x00\x10" /* enc key length */
32949 "\x11\x22\x33\x44\x55\x66\x77\x88"
32950 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
32951 "\x22\x33\x44\x55\x66\x77\x88\x99"
32952 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
32953 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
32954 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
32955 .klen = 8 + 32 + 16,
32956 .iv = "\x1f\x6b\xfb\xd6\x6b\x72\x2f\xc9"
32957 "\xb6\x9f\x8c\x10\xa8\x96\x15\x64",
32958 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
32959 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
32960 .alen = 16,
32961 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
32962 .plen = 48,
32963 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
32964 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
32965 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
32966 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
32967 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
32968 "\x85\x79\x69\x5d\x83\xba\x26\x84"
32969 "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
32970 "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
32971 "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
32972 "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
32973 .clen = 48 + 32,
32974 }, {
32975#ifdef __LITTLE_ENDIAN
32976 .key = "\x08\x00" /* rta length */
32977 "\x01\x00" /* rta type */
32978#else
32979 .key = "\x00\x08" /* rta length */
32980 "\x00\x01" /* rta type */
32981#endif
32982 "\x00\x00\x00\x10" /* enc key length */
32983 "\x11\x22\x33\x44\x55\x66\x77\x88"
32984 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
32985 "\x22\x33\x44\x55\x66\x77\x88\x99"
32986 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
32987 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
32988 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
32989 .klen = 8 + 32 + 16,
32990 .iv = "\x13\xe5\xf2\xef\x61\x97\x59\x35"
32991 "\x9b\x36\x84\x46\x4e\x63\xd1\x41",
32992 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
32993 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
32994 .alen = 16,
32995 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
32996 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
32997 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
32998 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
32999 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
33000 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
33001 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
33002 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
33003 .plen = 64,
33004 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
33005 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
33006 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
33007 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
33008 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
33009 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
33010 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
33011 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
33012 "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
33013 "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
33014 "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
33015 "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
33016 .clen = 64 + 32,
33017 }, {
33018#ifdef __LITTLE_ENDIAN
33019 .key = "\x08\x00" /* rta length */
33020 "\x01\x00" /* rta type */
33021#else
33022 .key = "\x00\x08" /* rta length */
33023 "\x00\x01" /* rta type */
33024#endif
33025 "\x00\x00\x00\x10" /* enc key length */
33026 "\x11\x22\x33\x44\x55\x66\x77\x88"
33027 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
33028 "\x22\x33\x44\x55\x66\x77\x88\x99"
33029 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
33030 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
33031 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
33032 .klen = 8 + 32 + 16,
33033 .iv = "\xe4\x13\xa1\x15\xe9\x6b\xb8\x23"
33034 "\x81\x7a\x94\x29\xab\xfd\xd2\x2c",
33035 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
33036 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
33037 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
33038 .alen = 24,
33039 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
33040 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
33041 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
33042 "\x10\x11\x12\x13\x14\x15\x16\x17"
33043 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
33044 "\x20\x21\x22\x23\x24\x25\x26\x27"
33045 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
33046 "\x30\x31\x32\x33\x34\x35\x36\x37"
33047 "\x01\x02\x03\x04\x05\x06\x07\x08"
33048 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
33049 .plen = 80,
33050 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
33051 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
33052 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
33053 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
33054 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
33055 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
33056 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
33057 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
33058 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
33059 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
33060 "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
33061 "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
33062 "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
33063 "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
33064 .clen = 80 + 32,
33065 }, {
33066#ifdef __LITTLE_ENDIAN
33067 .key = "\x08\x00" /* rta length */
33068 "\x01\x00" /* rta type */
33069#else
33070 .key = "\x00\x08" /* rta length */
33071 "\x00\x01" /* rta type */
33072#endif
33073 "\x00\x00\x00\x18" /* enc key length */
33074 "\x11\x22\x33\x44\x55\x66\x77\x88"
33075 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
33076 "\x22\x33\x44\x55\x66\x77\x88\x99"
33077 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
33078 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
33079 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
33080 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
33081 .klen = 8 + 32 + 24,
33082 .iv = "\x49\xca\x41\xc9\x6b\xbf\x6c\x98"
33083 "\x38\x2f\xa7\x3d\x4d\x80\x49\xb0",
33084 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
33085 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
33086 .alen = 16,
33087 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
33088 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
33089 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
33090 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
33091 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
33092 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
33093 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
33094 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
33095 .plen = 64,
33096 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
33097 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
33098 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
33099 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
33100 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
33101 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
33102 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
33103 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
33104 "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
33105 "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
33106 "\xca\x71\x85\x93\xf7\x85\x55\x8b"
33107 "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
33108 .clen = 64 + 32,
33109 }, {
33110#ifdef __LITTLE_ENDIAN
33111 .key = "\x08\x00" /* rta length */
33112 "\x01\x00" /* rta type */
33113#else
33114 .key = "\x00\x08" /* rta length */
33115 "\x00\x01" /* rta type */
33116#endif
33117 "\x00\x00\x00\x20" /* enc key length */
33118 "\x11\x22\x33\x44\x55\x66\x77\x88"
33119 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
33120 "\x22\x33\x44\x55\x66\x77\x88\x99"
33121 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
33122 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
33123 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
33124 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
33125 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
33126 .klen = 8 + 32 + 32,
33127 .iv = "\xdf\xab\xf2\x7c\xdc\xe0\x33\x4c"
33128 "\xf9\x75\xaf\xf9\x2f\x60\x3a\x9b",
33129 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
33130 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
33131 .alen = 16,
33132 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
33133 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
33134 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
33135 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
33136 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
33137 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
33138 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
33139 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
33140 .plen = 64,
33141 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
33142 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
33143 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
33144 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
33145 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
33146 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
33147 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
33148 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
33149 "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
33150 "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
33151 "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
33152 "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
33153 .clen = 64 + 32,
33154 },
33155};
33156
17e1df67 33157static const char blake2_ordered_sequence[] =
a1afe274
DS
33158 "\x00\x01\x02\x03\x04\x05\x06\x07"
33159 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
33160 "\x10\x11\x12\x13\x14\x15\x16\x17"
33161 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
33162 "\x20\x21\x22\x23\x24\x25\x26\x27"
33163 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
33164 "\x30\x31\x32\x33\x34\x35\x36\x37"
33165 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
33166 "\x40\x41\x42\x43\x44\x45\x46\x47"
33167 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
33168 "\x50\x51\x52\x53\x54\x55\x56\x57"
33169 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
33170 "\x60\x61\x62\x63\x64\x65\x66\x67"
33171 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
33172 "\x70\x71\x72\x73\x74\x75\x76\x77"
33173 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
33174 "\x80\x81\x82\x83\x84\x85\x86\x87"
33175 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
33176 "\x90\x91\x92\x93\x94\x95\x96\x97"
33177 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
33178 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
33179 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
33180 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
33181 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
33182 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
33183 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
33184 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
33185 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
33186 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
33187 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
33188 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
33189 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff";
33190
33191static const struct hash_testvec blake2b_160_tv_template[] = {{
33192 .digest = (u8[]){ 0x33, 0x45, 0x52, 0x4a, 0xbf, 0x6b, 0xbe, 0x18,
33193 0x09, 0x44, 0x92, 0x24, 0xb5, 0x97, 0x2c, 0x41,
33194 0x79, 0x0b, 0x6c, 0xf2, },
33195}, {
17e1df67 33196 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33197 .psize = 64,
33198 .digest = (u8[]){ 0x11, 0xcc, 0x66, 0x61, 0xe9, 0x22, 0xb0, 0xe4,
33199 0x07, 0xe0, 0xa5, 0x72, 0x49, 0xc3, 0x8d, 0x4f,
33200 0xf7, 0x6d, 0x8e, 0xc8, },
33201}, {
33202 .ksize = 32,
17e1df67
AB
33203 .key = blake2_ordered_sequence,
33204 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33205 .psize = 1,
33206 .digest = (u8[]){ 0x31, 0xe3, 0xd9, 0xd5, 0x4e, 0x72, 0xd8, 0x0b,
33207 0x2b, 0x3b, 0xd7, 0x6b, 0x82, 0x7a, 0x1d, 0xfb,
33208 0x56, 0x2f, 0x79, 0x4c, },
33209}, {
33210 .ksize = 64,
17e1df67
AB
33211 .key = blake2_ordered_sequence,
33212 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33213 .psize = 7,
33214 .digest = (u8[]){ 0x28, 0x20, 0xd1, 0xbe, 0x7f, 0xcc, 0xc1, 0x62,
33215 0xd9, 0x0d, 0x9a, 0x4b, 0x47, 0xd1, 0x5e, 0x04,
33216 0x74, 0x2a, 0x53, 0x17, },
33217}, {
33218 .ksize = 1,
33219 .key = "B",
17e1df67 33220 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33221 .psize = 15,
33222 .digest = (u8[]){ 0x45, 0xe9, 0x95, 0xb6, 0xc4, 0xe8, 0x22, 0xea,
33223 0xfe, 0xd2, 0x37, 0xdb, 0x46, 0xbf, 0xf1, 0x25,
33224 0xd5, 0x03, 0x1d, 0x81, },
33225}, {
33226 .ksize = 32,
17e1df67
AB
33227 .key = blake2_ordered_sequence,
33228 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33229 .psize = 247,
33230 .digest = (u8[]){ 0x7e, 0xb9, 0xf2, 0x9b, 0x2f, 0xc2, 0x01, 0xd4,
33231 0xb0, 0x4f, 0x08, 0x2b, 0x8e, 0xbd, 0x06, 0xef,
33232 0x1c, 0xc4, 0x25, 0x95, },
33233}, {
33234 .ksize = 64,
17e1df67
AB
33235 .key = blake2_ordered_sequence,
33236 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33237 .psize = 256,
33238 .digest = (u8[]){ 0x6e, 0x35, 0x01, 0x70, 0xbf, 0xb6, 0xc4, 0xba,
33239 0x33, 0x1b, 0xa6, 0xd3, 0xc2, 0x5d, 0xb4, 0x03,
33240 0x95, 0xaf, 0x29, 0x16, },
33241}};
33242
33243static const struct hash_testvec blake2b_256_tv_template[] = {{
17e1df67 33244 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33245 .psize = 7,
33246 .digest = (u8[]){ 0x9d, 0xf1, 0x4b, 0x72, 0x48, 0x76, 0x4a, 0x86,
33247 0x91, 0x97, 0xc3, 0x5e, 0x39, 0x2d, 0x2a, 0x6d,
33248 0x6f, 0xdc, 0x5b, 0x79, 0xd5, 0x97, 0x29, 0x79,
33249 0x20, 0xfd, 0x3f, 0x14, 0x91, 0xb4, 0x42, 0xd2, },
33250}, {
17e1df67 33251 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33252 .psize = 256,
33253 .digest = (u8[]){ 0x39, 0xa7, 0xeb, 0x9f, 0xed, 0xc1, 0x9a, 0xab,
33254 0xc8, 0x34, 0x25, 0xc6, 0x75, 0x5d, 0xd9, 0x0e,
33255 0x6f, 0x9d, 0x0c, 0x80, 0x49, 0x64, 0xa1, 0xf4,
33256 0xaa, 0xee, 0xa3, 0xb9, 0xfb, 0x59, 0x98, 0x35, },
33257}, {
33258 .ksize = 1,
33259 .key = "B",
33260 .digest = (u8[]){ 0xc3, 0x08, 0xb1, 0xbf, 0xe4, 0xf9, 0xbc, 0xb4,
33261 0x75, 0xaf, 0x3f, 0x59, 0x6e, 0xae, 0xde, 0x6a,
33262 0xa3, 0x8e, 0xb5, 0x94, 0xad, 0x30, 0xf0, 0x17,
33263 0x1c, 0xfb, 0xd8, 0x3e, 0x8a, 0xbe, 0xed, 0x9c, },
33264}, {
33265 .ksize = 64,
17e1df67
AB
33266 .key = blake2_ordered_sequence,
33267 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33268 .psize = 1,
33269 .digest = (u8[]){ 0x34, 0x75, 0x8b, 0x64, 0x71, 0x35, 0x62, 0x82,
33270 0x97, 0xfb, 0x09, 0xc7, 0x93, 0x0c, 0xd0, 0x4e,
33271 0x95, 0x28, 0xe5, 0x66, 0x91, 0x12, 0xf5, 0xb1,
33272 0x31, 0x84, 0x93, 0xe1, 0x4d, 0xe7, 0x7e, 0x55, },
33273}, {
33274 .ksize = 32,
17e1df67
AB
33275 .key = blake2_ordered_sequence,
33276 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33277 .psize = 15,
33278 .digest = (u8[]){ 0xce, 0x74, 0xa9, 0x2e, 0xe9, 0x40, 0x3d, 0xa2,
33279 0x11, 0x4a, 0x99, 0x25, 0x7a, 0x34, 0x5d, 0x35,
33280 0xdf, 0x6a, 0x48, 0x79, 0x2a, 0x93, 0x93, 0xff,
33281 0x1f, 0x3c, 0x39, 0xd0, 0x71, 0x1f, 0x20, 0x7b, },
33282}, {
33283 .ksize = 1,
33284 .key = "B",
17e1df67 33285 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33286 .psize = 64,
33287 .digest = (u8[]){ 0x2e, 0x84, 0xdb, 0xa2, 0x5f, 0x0e, 0xe9, 0x52,
33288 0x79, 0x50, 0x69, 0x9f, 0xf1, 0xfd, 0xfc, 0x9d,
33289 0x89, 0x83, 0xa9, 0xb6, 0xa4, 0xd5, 0xfa, 0xb5,
33290 0xbe, 0x35, 0x1a, 0x17, 0x8a, 0x2c, 0x7f, 0x7d, },
33291}, {
33292 .ksize = 64,
17e1df67
AB
33293 .key = blake2_ordered_sequence,
33294 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33295 .psize = 247,
33296 .digest = (u8[]){ 0x2e, 0x26, 0xf0, 0x09, 0x02, 0x65, 0x90, 0x09,
33297 0xcc, 0xf5, 0x4c, 0x44, 0x74, 0x0e, 0xa0, 0xa8,
33298 0x25, 0x4a, 0xda, 0x61, 0x56, 0x95, 0x7d, 0x3f,
33299 0x6d, 0xc0, 0x43, 0x17, 0x95, 0x89, 0xcd, 0x9d, },
33300}};
33301
33302static const struct hash_testvec blake2b_384_tv_template[] = {{
17e1df67 33303 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33304 .psize = 1,
33305 .digest = (u8[]){ 0xcc, 0x01, 0x08, 0x85, 0x36, 0xf7, 0x84, 0xf0,
33306 0xbb, 0x76, 0x9e, 0x41, 0xc4, 0x95, 0x7b, 0x6d,
33307 0x0c, 0xde, 0x1f, 0xcc, 0x8c, 0xf1, 0xd9, 0x1f,
33308 0xc4, 0x77, 0xd4, 0xdd, 0x6e, 0x3f, 0xbf, 0xcd,
33309 0x43, 0xd1, 0x69, 0x8d, 0x14, 0x6f, 0x34, 0x8b,
33310 0x2c, 0x36, 0xa3, 0x39, 0x68, 0x2b, 0xec, 0x3f, },
33311}, {
17e1df67 33312 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33313 .psize = 247,
33314 .digest = (u8[]){ 0xc8, 0xf8, 0xf0, 0xa2, 0x69, 0xfa, 0xcc, 0x4d,
33315 0x32, 0x5f, 0x13, 0x88, 0xca, 0x71, 0x99, 0x8f,
33316 0xf7, 0x30, 0x41, 0x5d, 0x6e, 0x34, 0xb7, 0x6e,
33317 0x3e, 0xd0, 0x46, 0xb6, 0xca, 0x30, 0x66, 0xb2,
33318 0x6f, 0x0c, 0x35, 0x54, 0x17, 0xcd, 0x26, 0x1b,
33319 0xef, 0x48, 0x98, 0xe0, 0x56, 0x7c, 0x05, 0xd2, },
33320}, {
33321 .ksize = 32,
17e1df67 33322 .key = blake2_ordered_sequence,
a1afe274
DS
33323 .digest = (u8[]){ 0x15, 0x09, 0x7a, 0x90, 0x13, 0x23, 0xab, 0x0c,
33324 0x0b, 0x43, 0x21, 0x9a, 0xb5, 0xc6, 0x0c, 0x2e,
33325 0x7c, 0x57, 0xfc, 0xcc, 0x4b, 0x0f, 0xf0, 0x57,
33326 0xb7, 0x9c, 0xe7, 0x0f, 0xe1, 0x57, 0xac, 0x37,
33327 0x77, 0xd4, 0xf4, 0x2f, 0x03, 0x3b, 0x64, 0x09,
33328 0x84, 0xa0, 0xb3, 0x24, 0xb7, 0xae, 0x47, 0x5e, },
33329}, {
33330 .ksize = 1,
33331 .key = "B",
17e1df67 33332 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33333 .psize = 7,
33334 .digest = (u8[]){ 0x0b, 0x82, 0x88, 0xca, 0x05, 0x2f, 0x1b, 0x15,
33335 0xdc, 0xbb, 0x22, 0x27, 0x11, 0x6b, 0xf4, 0xd1,
33336 0xe9, 0x8f, 0x1b, 0x0b, 0x58, 0x3f, 0x5e, 0x86,
33337 0x80, 0x82, 0x6f, 0x8e, 0x54, 0xc1, 0x9f, 0x12,
33338 0xcf, 0xe9, 0x56, 0xc1, 0xfc, 0x1a, 0x08, 0xb9,
33339 0x4a, 0x57, 0x0a, 0x76, 0x3c, 0x15, 0x33, 0x18, },
33340}, {
33341 .ksize = 64,
17e1df67
AB
33342 .key = blake2_ordered_sequence,
33343 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33344 .psize = 15,
33345 .digest = (u8[]){ 0x4a, 0x81, 0x55, 0xb9, 0x79, 0x42, 0x8c, 0xc6,
33346 0x4f, 0xfe, 0xca, 0x82, 0x3b, 0xb2, 0xf7, 0xbc,
33347 0x5e, 0xfc, 0xab, 0x09, 0x1c, 0xd6, 0x3b, 0xe1,
33348 0x50, 0x82, 0x3b, 0xde, 0xc7, 0x06, 0xee, 0x3b,
33349 0x29, 0xce, 0xe5, 0x68, 0xe0, 0xff, 0xfa, 0xe1,
33350 0x7a, 0xf1, 0xc0, 0xfe, 0x57, 0xf4, 0x60, 0x49, },
33351}, {
33352 .ksize = 32,
17e1df67
AB
33353 .key = blake2_ordered_sequence,
33354 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33355 .psize = 64,
33356 .digest = (u8[]){ 0x34, 0xbd, 0xe1, 0x99, 0x43, 0x9f, 0x82, 0x72,
33357 0xe7, 0xed, 0x94, 0x9e, 0xe1, 0x84, 0xee, 0x82,
33358 0xfd, 0x26, 0x23, 0xc4, 0x17, 0x8d, 0xf5, 0x04,
33359 0xeb, 0xb7, 0xbc, 0xb8, 0xf3, 0x68, 0xb7, 0xad,
33360 0x94, 0x8e, 0x05, 0x3f, 0x8a, 0x5d, 0x8d, 0x81,
33361 0x3e, 0x88, 0xa7, 0x8c, 0xa2, 0xd5, 0xdc, 0x76, },
33362}, {
33363 .ksize = 1,
33364 .key = "B",
17e1df67 33365 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33366 .psize = 256,
33367 .digest = (u8[]){ 0x22, 0x14, 0xf4, 0xb0, 0x4c, 0xa8, 0xb5, 0x7d,
33368 0xa7, 0x5c, 0x04, 0xeb, 0xd8, 0x8d, 0x04, 0x71,
33369 0xc7, 0x3c, 0xc7, 0x6e, 0x8b, 0x20, 0x36, 0x40,
33370 0x9d, 0xd0, 0x60, 0xc6, 0xe3, 0x0b, 0x6e, 0x50,
33371 0xf5, 0xaf, 0xf5, 0xc6, 0x3b, 0xe3, 0x84, 0x6a,
33372 0x93, 0x1b, 0x12, 0xd6, 0x18, 0x27, 0xba, 0x36, },
33373}};
33374
33375static const struct hash_testvec blake2b_512_tv_template[] = {{
17e1df67 33376 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33377 .psize = 15,
33378 .digest = (u8[]){ 0x44, 0x4b, 0x24, 0x0f, 0xe3, 0xed, 0x86, 0xd0,
33379 0xe2, 0xef, 0x4c, 0xe7, 0xd8, 0x51, 0xed, 0xde,
33380 0x22, 0x15, 0x55, 0x82, 0xaa, 0x09, 0x14, 0x79,
33381 0x7b, 0x72, 0x6c, 0xd0, 0x58, 0xb6, 0xf4, 0x59,
33382 0x32, 0xe0, 0xe1, 0x29, 0x51, 0x68, 0x76, 0x52,
33383 0x7b, 0x1d, 0xd8, 0x8f, 0xc6, 0x6d, 0x71, 0x19,
33384 0xf4, 0xab, 0x3b, 0xed, 0x93, 0xa6, 0x1a, 0x0e,
33385 0x2d, 0x2d, 0x2a, 0xea, 0xc3, 0x36, 0xd9, 0x58, },
33386}, {
33387 .ksize = 64,
17e1df67 33388 .key = blake2_ordered_sequence,
a1afe274
DS
33389 .digest = (u8[]){ 0x10, 0xeb, 0xb6, 0x77, 0x00, 0xb1, 0x86, 0x8e,
33390 0xfb, 0x44, 0x17, 0x98, 0x7a, 0xcf, 0x46, 0x90,
33391 0xae, 0x9d, 0x97, 0x2f, 0xb7, 0xa5, 0x90, 0xc2,
33392 0xf0, 0x28, 0x71, 0x79, 0x9a, 0xaa, 0x47, 0x86,
33393 0xb5, 0xe9, 0x96, 0xe8, 0xf0, 0xf4, 0xeb, 0x98,
33394 0x1f, 0xc2, 0x14, 0xb0, 0x05, 0xf4, 0x2d, 0x2f,
33395 0xf4, 0x23, 0x34, 0x99, 0x39, 0x16, 0x53, 0xdf,
33396 0x7a, 0xef, 0xcb, 0xc1, 0x3f, 0xc5, 0x15, 0x68, },
33397}, {
33398 .ksize = 1,
33399 .key = "B",
17e1df67 33400 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33401 .psize = 1,
33402 .digest = (u8[]){ 0xd2, 0x11, 0x31, 0x29, 0x3f, 0xea, 0xca, 0x72,
33403 0x21, 0xe4, 0x06, 0x65, 0x05, 0x2a, 0xd1, 0x02,
33404 0xc0, 0x8d, 0x7b, 0xf1, 0x09, 0x3c, 0xef, 0x88,
33405 0xe1, 0x68, 0x0c, 0xf1, 0x3b, 0xa4, 0xe3, 0x03,
33406 0xed, 0xa0, 0xe3, 0x60, 0x58, 0xa0, 0xdb, 0x52,
33407 0x8a, 0x66, 0x43, 0x09, 0x60, 0x1a, 0xbb, 0x67,
33408 0xc5, 0x84, 0x31, 0x40, 0xfa, 0xde, 0xc1, 0xd0,
33409 0xff, 0x3f, 0x4a, 0x69, 0xd9, 0x92, 0x26, 0x86, },
33410}, {
33411 .ksize = 32,
17e1df67
AB
33412 .key = blake2_ordered_sequence,
33413 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33414 .psize = 7,
33415 .digest = (u8[]){ 0xa3, 0x3e, 0x50, 0xbc, 0xfb, 0xd9, 0xf0, 0x82,
33416 0xa6, 0xd1, 0xdf, 0xaf, 0x82, 0xd0, 0xcf, 0x84,
33417 0x9a, 0x25, 0x3c, 0xae, 0x6d, 0xb5, 0xaf, 0x01,
33418 0xd7, 0xaf, 0xed, 0x50, 0xdc, 0xe2, 0xba, 0xcc,
33419 0x8c, 0x38, 0xf5, 0x16, 0x89, 0x38, 0x86, 0xce,
33420 0x68, 0x10, 0x63, 0x64, 0xa5, 0x79, 0x53, 0xb5,
33421 0x2e, 0x8e, 0xbc, 0x0a, 0xce, 0x95, 0xc0, 0x1e,
33422 0x69, 0x59, 0x1d, 0x3b, 0xd8, 0x19, 0x90, 0xd7, },
33423}, {
33424 .ksize = 64,
17e1df67
AB
33425 .key = blake2_ordered_sequence,
33426 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33427 .psize = 64,
33428 .digest = (u8[]){ 0x65, 0x67, 0x6d, 0x80, 0x06, 0x17, 0x97, 0x2f,
33429 0xbd, 0x87, 0xe4, 0xb9, 0x51, 0x4e, 0x1c, 0x67,
33430 0x40, 0x2b, 0x7a, 0x33, 0x10, 0x96, 0xd3, 0xbf,
33431 0xac, 0x22, 0xf1, 0xab, 0xb9, 0x53, 0x74, 0xab,
33432 0xc9, 0x42, 0xf1, 0x6e, 0x9a, 0xb0, 0xea, 0xd3,
33433 0x3b, 0x87, 0xc9, 0x19, 0x68, 0xa6, 0xe5, 0x09,
33434 0xe1, 0x19, 0xff, 0x07, 0x78, 0x7b, 0x3e, 0xf4,
33435 0x83, 0xe1, 0xdc, 0xdc, 0xcf, 0x6e, 0x30, 0x22, },
33436}, {
33437 .ksize = 1,
33438 .key = "B",
17e1df67 33439 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33440 .psize = 247,
33441 .digest = (u8[]){ 0xc2, 0x96, 0x2c, 0x6b, 0x84, 0xff, 0xee, 0xea,
33442 0x9b, 0xb8, 0x55, 0x2d, 0x6b, 0xa5, 0xd5, 0xe5,
33443 0xbd, 0xb1, 0x54, 0xb6, 0x1e, 0xfb, 0x63, 0x16,
33444 0x6e, 0x22, 0x04, 0xf0, 0x82, 0x7a, 0xc6, 0x99,
33445 0xf7, 0x4c, 0xff, 0x93, 0x71, 0x57, 0x64, 0xd0,
33446 0x08, 0x60, 0x39, 0x98, 0xb8, 0xd2, 0x2b, 0x4e,
33447 0x81, 0x8d, 0xe4, 0x8f, 0xb2, 0x1e, 0x8f, 0x99,
33448 0x98, 0xf1, 0x02, 0x9b, 0x4c, 0x7c, 0x97, 0x1a, },
33449}, {
33450 .ksize = 32,
17e1df67
AB
33451 .key = blake2_ordered_sequence,
33452 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33453 .psize = 256,
33454 .digest = (u8[]){ 0x0f, 0x32, 0x05, 0x09, 0xad, 0x9f, 0x25, 0xf7,
33455 0xf2, 0x00, 0x71, 0xc9, 0x9f, 0x08, 0x58, 0xd1,
33456 0x67, 0xc3, 0xa6, 0x2c, 0x0d, 0xe5, 0x7c, 0x15,
33457 0x35, 0x18, 0x5a, 0x68, 0xc1, 0xca, 0x1c, 0x6e,
33458 0x0f, 0xc4, 0xf6, 0x0c, 0x43, 0xe1, 0xb4, 0x3d,
33459 0x28, 0xe4, 0xc7, 0xa1, 0xcf, 0x6b, 0x17, 0x4e,
33460 0xf1, 0x5b, 0xb5, 0x53, 0xd4, 0xa7, 0xd0, 0x5b,
33461 0xae, 0x15, 0x81, 0x15, 0xd0, 0x88, 0xa0, 0x3c, },
33462}};
33463
17e1df67
AB
33464static const struct hash_testvec blakes2s_128_tv_template[] = {{
33465 .digest = (u8[]){ 0x64, 0x55, 0x0d, 0x6f, 0xfe, 0x2c, 0x0a, 0x01,
33466 0xa1, 0x4a, 0xba, 0x1e, 0xad, 0xe0, 0x20, 0x0c, },
33467}, {
33468 .plaintext = blake2_ordered_sequence,
33469 .psize = 64,
33470 .digest = (u8[]){ 0xdc, 0x66, 0xca, 0x8f, 0x03, 0x86, 0x58, 0x01,
33471 0xb0, 0xff, 0xe0, 0x6e, 0xd8, 0xa1, 0xa9, 0x0e, },
33472}, {
33473 .ksize = 16,
33474 .key = blake2_ordered_sequence,
33475 .plaintext = blake2_ordered_sequence,
33476 .psize = 1,
33477 .digest = (u8[]){ 0x88, 0x1e, 0x42, 0xe7, 0xbb, 0x35, 0x80, 0x82,
33478 0x63, 0x7c, 0x0a, 0x0f, 0xd7, 0xec, 0x6c, 0x2f, },
33479}, {
33480 .ksize = 32,
33481 .key = blake2_ordered_sequence,
33482 .plaintext = blake2_ordered_sequence,
33483 .psize = 7,
33484 .digest = (u8[]){ 0xcf, 0x9e, 0x07, 0x2a, 0xd5, 0x22, 0xf2, 0xcd,
33485 0xa2, 0xd8, 0x25, 0x21, 0x80, 0x86, 0x73, 0x1c, },
33486}, {
33487 .ksize = 1,
33488 .key = "B",
33489 .plaintext = blake2_ordered_sequence,
33490 .psize = 15,
33491 .digest = (u8[]){ 0xf6, 0x33, 0x5a, 0x2c, 0x22, 0xa0, 0x64, 0xb2,
33492 0xb6, 0x3f, 0xeb, 0xbc, 0xd1, 0xc3, 0xe5, 0xb2, },
33493}, {
33494 .ksize = 16,
33495 .key = blake2_ordered_sequence,
33496 .plaintext = blake2_ordered_sequence,
33497 .psize = 247,
33498 .digest = (u8[]){ 0x72, 0x66, 0x49, 0x60, 0xf9, 0x4a, 0xea, 0xbe,
33499 0x1f, 0xf4, 0x60, 0xce, 0xb7, 0x81, 0xcb, 0x09, },
33500}, {
33501 .ksize = 32,
33502 .key = blake2_ordered_sequence,
33503 .plaintext = blake2_ordered_sequence,
33504 .psize = 256,
33505 .digest = (u8[]){ 0xd5, 0xa4, 0x0e, 0xc3, 0x16, 0xc7, 0x51, 0xa6,
33506 0x3c, 0xd0, 0xd9, 0x11, 0x57, 0xfa, 0x1e, 0xbb, },
33507}};
33508
33509static const struct hash_testvec blakes2s_160_tv_template[] = {{
33510 .plaintext = blake2_ordered_sequence,
33511 .psize = 7,
33512 .digest = (u8[]){ 0xb4, 0xf2, 0x03, 0x49, 0x37, 0xed, 0xb1, 0x3e,
33513 0x5b, 0x2a, 0xca, 0x64, 0x82, 0x74, 0xf6, 0x62,
33514 0xe3, 0xf2, 0x84, 0xff, },
33515}, {
33516 .plaintext = blake2_ordered_sequence,
33517 .psize = 256,
33518 .digest = (u8[]){ 0xaa, 0x56, 0x9b, 0xdc, 0x98, 0x17, 0x75, 0xf2,
33519 0xb3, 0x68, 0x83, 0xb7, 0x9b, 0x8d, 0x48, 0xb1,
33520 0x9b, 0x2d, 0x35, 0x05, },
33521}, {
33522 .ksize = 1,
33523 .key = "B",
33524 .digest = (u8[]){ 0x50, 0x16, 0xe7, 0x0c, 0x01, 0xd0, 0xd3, 0xc3,
33525 0xf4, 0x3e, 0xb1, 0x6e, 0x97, 0xa9, 0x4e, 0xd1,
33526 0x79, 0x65, 0x32, 0x93, },
33527}, {
33528 .ksize = 32,
33529 .key = blake2_ordered_sequence,
33530 .plaintext = blake2_ordered_sequence,
33531 .psize = 1,
33532 .digest = (u8[]){ 0x1c, 0x2b, 0xcd, 0x9a, 0x68, 0xca, 0x8c, 0x71,
33533 0x90, 0x29, 0x6c, 0x54, 0xfa, 0x56, 0x4a, 0xef,
33534 0xa2, 0x3a, 0x56, 0x9c, },
33535}, {
33536 .ksize = 16,
33537 .key = blake2_ordered_sequence,
33538 .plaintext = blake2_ordered_sequence,
33539 .psize = 15,
33540 .digest = (u8[]){ 0x36, 0xc3, 0x5f, 0x9a, 0xdc, 0x7e, 0xbf, 0x19,
33541 0x68, 0xaa, 0xca, 0xd8, 0x81, 0xbf, 0x09, 0x34,
33542 0x83, 0x39, 0x0f, 0x30, },
33543}, {
33544 .ksize = 1,
33545 .key = "B",
33546 .plaintext = blake2_ordered_sequence,
33547 .psize = 64,
33548 .digest = (u8[]){ 0x86, 0x80, 0x78, 0xa4, 0x14, 0xec, 0x03, 0xe5,
33549 0xb6, 0x9a, 0x52, 0x0e, 0x42, 0xee, 0x39, 0x9d,
33550 0xac, 0xa6, 0x81, 0x63, },
33551}, {
33552 .ksize = 32,
33553 .key = blake2_ordered_sequence,
33554 .plaintext = blake2_ordered_sequence,
33555 .psize = 247,
33556 .digest = (u8[]){ 0x2d, 0xd8, 0xd2, 0x53, 0x66, 0xfa, 0xa9, 0x01,
33557 0x1c, 0x9c, 0xaf, 0xa3, 0xe2, 0x9d, 0x9b, 0x10,
33558 0x0a, 0xf6, 0x73, 0xe8, },
33559}};
33560
33561static const struct hash_testvec blakes2s_224_tv_template[] = {{
33562 .plaintext = blake2_ordered_sequence,
33563 .psize = 1,
33564 .digest = (u8[]){ 0x61, 0xb9, 0x4e, 0xc9, 0x46, 0x22, 0xa3, 0x91,
33565 0xd2, 0xae, 0x42, 0xe6, 0x45, 0x6c, 0x90, 0x12,
33566 0xd5, 0x80, 0x07, 0x97, 0xb8, 0x86, 0x5a, 0xfc,
33567 0x48, 0x21, 0x97, 0xbb, },
33568}, {
33569 .plaintext = blake2_ordered_sequence,
33570 .psize = 247,
33571 .digest = (u8[]){ 0x9e, 0xda, 0xc7, 0x20, 0x2c, 0xd8, 0x48, 0x2e,
33572 0x31, 0x94, 0xab, 0x46, 0x6d, 0x94, 0xd8, 0xb4,
33573 0x69, 0xcd, 0xae, 0x19, 0x6d, 0x9e, 0x41, 0xcc,
33574 0x2b, 0xa4, 0xd5, 0xf6, },
33575}, {
33576 .ksize = 16,
33577 .key = blake2_ordered_sequence,
33578 .digest = (u8[]){ 0x32, 0xc0, 0xac, 0xf4, 0x3b, 0xd3, 0x07, 0x9f,
33579 0xbe, 0xfb, 0xfa, 0x4d, 0x6b, 0x4e, 0x56, 0xb3,
33580 0xaa, 0xd3, 0x27, 0xf6, 0x14, 0xbf, 0xb9, 0x32,
33581 0xa7, 0x19, 0xfc, 0xb8, },
33582}, {
33583 .ksize = 1,
33584 .key = "B",
33585 .plaintext = blake2_ordered_sequence,
33586 .psize = 7,
33587 .digest = (u8[]){ 0x73, 0xad, 0x5e, 0x6d, 0xb9, 0x02, 0x8e, 0x76,
33588 0xf2, 0x66, 0x42, 0x4b, 0x4c, 0xfa, 0x1f, 0xe6,
33589 0x2e, 0x56, 0x40, 0xe5, 0xa2, 0xb0, 0x3c, 0xe8,
33590 0x7b, 0x45, 0xfe, 0x05, },
33591}, {
33592 .ksize = 32,
33593 .key = blake2_ordered_sequence,
33594 .plaintext = blake2_ordered_sequence,
33595 .psize = 15,
33596 .digest = (u8[]){ 0x16, 0x60, 0xfb, 0x92, 0x54, 0xb3, 0x6e, 0x36,
33597 0x81, 0xf4, 0x16, 0x41, 0xc3, 0x3d, 0xd3, 0x43,
33598 0x84, 0xed, 0x10, 0x6f, 0x65, 0x80, 0x7a, 0x3e,
33599 0x25, 0xab, 0xc5, 0x02, },
33600}, {
33601 .ksize = 16,
33602 .key = blake2_ordered_sequence,
33603 .plaintext = blake2_ordered_sequence,
33604 .psize = 64,
33605 .digest = (u8[]){ 0xca, 0xaa, 0x39, 0x67, 0x9c, 0xf7, 0x6b, 0xc7,
33606 0xb6, 0x82, 0xca, 0x0e, 0x65, 0x36, 0x5b, 0x7c,
33607 0x24, 0x00, 0xfa, 0x5f, 0xda, 0x06, 0x91, 0x93,
33608 0x6a, 0x31, 0x83, 0xb5, },
33609}, {
33610 .ksize = 1,
33611 .key = "B",
33612 .plaintext = blake2_ordered_sequence,
33613 .psize = 256,
33614 .digest = (u8[]){ 0x90, 0x02, 0x26, 0xb5, 0x06, 0x9c, 0x36, 0x86,
33615 0x94, 0x91, 0x90, 0x1e, 0x7d, 0x2a, 0x71, 0xb2,
33616 0x48, 0xb5, 0xe8, 0x16, 0xfd, 0x64, 0x33, 0x45,
33617 0xb3, 0xd7, 0xec, 0xcc, },
33618}};
33619
33620static const struct hash_testvec blakes2s_256_tv_template[] = {{
33621 .plaintext = blake2_ordered_sequence,
33622 .psize = 15,
33623 .digest = (u8[]){ 0xd9, 0x7c, 0x82, 0x8d, 0x81, 0x82, 0xa7, 0x21,
33624 0x80, 0xa0, 0x6a, 0x78, 0x26, 0x83, 0x30, 0x67,
33625 0x3f, 0x7c, 0x4e, 0x06, 0x35, 0x94, 0x7c, 0x04,
33626 0xc0, 0x23, 0x23, 0xfd, 0x45, 0xc0, 0xa5, 0x2d, },
33627}, {
33628 .ksize = 32,
33629 .key = blake2_ordered_sequence,
33630 .digest = (u8[]){ 0x48, 0xa8, 0x99, 0x7d, 0xa4, 0x07, 0x87, 0x6b,
33631 0x3d, 0x79, 0xc0, 0xd9, 0x23, 0x25, 0xad, 0x3b,
33632 0x89, 0xcb, 0xb7, 0x54, 0xd8, 0x6a, 0xb7, 0x1a,
33633 0xee, 0x04, 0x7a, 0xd3, 0x45, 0xfd, 0x2c, 0x49, },
33634}, {
33635 .ksize = 1,
33636 .key = "B",
33637 .plaintext = blake2_ordered_sequence,
33638 .psize = 1,
33639 .digest = (u8[]){ 0x22, 0x27, 0xae, 0xaa, 0x6e, 0x81, 0x56, 0x03,
33640 0xa7, 0xe3, 0xa1, 0x18, 0xa5, 0x9a, 0x2c, 0x18,
33641 0xf4, 0x63, 0xbc, 0x16, 0x70, 0xf1, 0xe7, 0x4b,
33642 0x00, 0x6d, 0x66, 0x16, 0xae, 0x9e, 0x74, 0x4e, },
33643}, {
33644 .ksize = 16,
33645 .key = blake2_ordered_sequence,
33646 .plaintext = blake2_ordered_sequence,
33647 .psize = 7,
33648 .digest = (u8[]){ 0x58, 0x5d, 0xa8, 0x60, 0x1c, 0xa4, 0xd8, 0x03,
33649 0x86, 0x86, 0x84, 0x64, 0xd7, 0xa0, 0x8e, 0x15,
33650 0x2f, 0x05, 0xa2, 0x1b, 0xbc, 0xef, 0x7a, 0x34,
33651 0xb3, 0xc5, 0xbc, 0x4b, 0xf0, 0x32, 0xeb, 0x12, },
33652}, {
33653 .ksize = 32,
33654 .key = blake2_ordered_sequence,
33655 .plaintext = blake2_ordered_sequence,
33656 .psize = 64,
33657 .digest = (u8[]){ 0x89, 0x75, 0xb0, 0x57, 0x7f, 0xd3, 0x55, 0x66,
33658 0xd7, 0x50, 0xb3, 0x62, 0xb0, 0x89, 0x7a, 0x26,
33659 0xc3, 0x99, 0x13, 0x6d, 0xf0, 0x7b, 0xab, 0xab,
33660 0xbd, 0xe6, 0x20, 0x3f, 0xf2, 0x95, 0x4e, 0xd4, },
33661}, {
33662 .ksize = 1,
33663 .key = "B",
33664 .plaintext = blake2_ordered_sequence,
33665 .psize = 247,
33666 .digest = (u8[]){ 0x2e, 0x74, 0x1c, 0x1d, 0x03, 0xf4, 0x9d, 0x84,
33667 0x6f, 0xfc, 0x86, 0x32, 0x92, 0x49, 0x7e, 0x66,
33668 0xd7, 0xc3, 0x10, 0x88, 0xfe, 0x28, 0xb3, 0xe0,
33669 0xbf, 0x50, 0x75, 0xad, 0x8e, 0xa4, 0xe6, 0xb2, },
33670}, {
33671 .ksize = 16,
33672 .key = blake2_ordered_sequence,
33673 .plaintext = blake2_ordered_sequence,
33674 .psize = 256,
33675 .digest = (u8[]){ 0xb9, 0xd2, 0x81, 0x0e, 0x3a, 0xb1, 0x62, 0x9b,
33676 0xad, 0x44, 0x05, 0xf4, 0x92, 0x2e, 0x99, 0xc1,
33677 0x4a, 0x47, 0xbb, 0x5b, 0x6f, 0xb2, 0x96, 0xed,
33678 0xd5, 0x06, 0xb5, 0x3a, 0x7c, 0x7a, 0x65, 0x1d, },
33679}};
33680
da7f033d 33681#endif /* _CRYPTO_TESTMGR_H */