crypto: kpp - provide support for KPP spawns
[linux-block.git] / crypto / testmgr.h
CommitLineData
2874c5fd 1/* SPDX-License-Identifier: GPL-2.0-or-later */
da7f033d
HX
2/*
3 * Algorithm testing framework and tests.
4 *
5 * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
6 * Copyright (c) 2002 Jean-Francois Dive <jef@linuxbe.org>
7 * Copyright (c) 2007 Nokia Siemens Networks
8 * Copyright (c) 2008 Herbert Xu <herbert@gondor.apana.org.au>
4cc2dcf9 9 * Copyright (c) 2019 Google LLC
da7f033d 10 *
69435b94
AH
11 * Updated RFC4106 AES-GCM testing. Some test vectors were taken from
12 * http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/
13 * gcm/gcm-test-vectors.tar.gz
14 * Authors: Aidan O'Mahony (aidan.o.mahony@intel.com)
15 * Adrian Hoban <adrian.hoban@intel.com>
16 * Gabriele Paoloni <gabriele.paoloni@intel.com>
17 * Tadeusz Struk (tadeusz.struk@intel.com)
18 * Copyright (c) 2010, Intel Corporation.
da7f033d
HX
19 */
20#ifndef _CRYPTO_TESTMGR_H
21#define _CRYPTO_TESTMGR_H
22
f1774cb8
VC
23#include <linux/oid_registry.h>
24
da7f033d
HX
25#define MAX_IVLEN 32
26
4cc2dcf9
EB
27/*
28 * hash_testvec: structure to describe a hash (message digest) test
29 * @key: Pointer to key (NULL if none)
30 * @plaintext: Pointer to source data
31 * @digest: Pointer to expected digest
32 * @psize: Length of source data in bytes
33 * @ksize: Length of @key in bytes (0 if no key)
5283a8ee
EB
34 * @setkey_error: Expected error from setkey()
35 * @digest_error: Expected error from digest()
c9c28ed0 36 * @fips_skip: Skip the test vector in FIPS mode
4cc2dcf9 37 */
da7f033d 38struct hash_testvec {
b13b1e0c
EB
39 const char *key;
40 const char *plaintext;
41 const char *digest;
e944eab3 42 unsigned int psize;
26609a21 43 unsigned short ksize;
5283a8ee
EB
44 int setkey_error;
45 int digest_error;
c9c28ed0 46 bool fips_skip;
da7f033d
HX
47};
48
a7eed156 49/*
92a4c9fe
EB
50 * cipher_testvec: structure to describe a symmetric cipher test
51 * @key: Pointer to key
52 * @klen: Length of @key in bytes
8efd972e
EB
53 * @iv: Pointer to IV. If NULL, an all-zeroes IV is used.
54 * @iv_out: Pointer to output IV, if applicable for the cipher.
92a4c9fe
EB
55 * @ptext: Pointer to plaintext
56 * @ctext: Pointer to ciphertext
57 * @len: Length of @ptext and @ctext in bytes
231baecd 58 * @wk: Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
a7eed156 59 * ( e.g. test needs to fail due to a weak key )
10faa8c0 60 * @fips_skip: Skip the test vector in FIPS mode
8efd972e
EB
61 * @generates_iv: Encryption should ignore the given IV, and output @iv_out.
62 * Decryption takes @iv_out. Needed for AES Keywrap ("kw(aes)").
5283a8ee
EB
63 * @setkey_error: Expected error from setkey()
64 * @crypt_error: Expected error from encrypt() and decrypt()
a7eed156 65 */
da7f033d 66struct cipher_testvec {
b13b1e0c
EB
67 const char *key;
68 const char *iv;
8efd972e 69 const char *iv_out;
92a4c9fe
EB
70 const char *ptext;
71 const char *ctext;
da7f033d 72 unsigned char wk; /* weak key flag */
d435e10e 73 unsigned short klen;
e944eab3 74 unsigned int len;
10faa8c0 75 bool fips_skip;
92a4c9fe 76 bool generates_iv;
5283a8ee
EB
77 int setkey_error;
78 int crypt_error;
da7f033d
HX
79};
80
a0d608ee
EB
81/*
82 * aead_testvec: structure to describe an AEAD test
83 * @key: Pointer to key
84 * @iv: Pointer to IV. If NULL, an all-zeroes IV is used.
85 * @ptext: Pointer to plaintext
86 * @assoc: Pointer to associated data
87 * @ctext: Pointer to the full authenticated ciphertext. For AEADs that
88 * produce a separate "ciphertext" and "authentication tag", these
89 * two parts are concatenated: ciphertext || tag.
49763fc6
EB
90 * @novrfy: If set, this is an inauthentic input test: only decryption is
91 * tested, and it is expected to fail with either -EBADMSG or
92 * @crypt_error if it is nonzero.
231baecd 93 * @wk: Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
a0d608ee
EB
94 * (e.g. setkey() needs to fail due to a weak key)
95 * @klen: Length of @key in bytes
96 * @plen: Length of @ptext in bytes
97 * @alen: Length of @assoc in bytes
98 * @clen: Length of @ctext in bytes
49763fc6
EB
99 * @setkey_error: Expected error from setkey(). If set, neither encryption nor
100 * decryption is tested.
101 * @setauthsize_error: Expected error from setauthsize(). If set, neither
102 * encryption nor decryption is tested.
103 * @crypt_error: When @novrfy=0, the expected error from encrypt(). When
104 * @novrfy=1, an optional alternate error code that is acceptable
105 * for decrypt() to return besides -EBADMSG.
a0d608ee 106 */
da7f033d 107struct aead_testvec {
b13b1e0c
EB
108 const char *key;
109 const char *iv;
a0d608ee 110 const char *ptext;
b13b1e0c 111 const char *assoc;
a0d608ee 112 const char *ctext;
a0d608ee
EB
113 unsigned char novrfy;
114 unsigned char wk;
da7f033d 115 unsigned char klen;
e944eab3
EB
116 unsigned int plen;
117 unsigned int clen;
118 unsigned int alen;
5283a8ee
EB
119 int setkey_error;
120 int setauthsize_error;
121 int crypt_error;
da7f033d
HX
122};
123
7647d6ce 124struct cprng_testvec {
b13b1e0c
EB
125 const char *key;
126 const char *dt;
127 const char *v;
128 const char *result;
7647d6ce
JW
129 unsigned char klen;
130 unsigned short dtlen;
131 unsigned short vlen;
132 unsigned short rlen;
133 unsigned short loops;
134};
135
3332ee2a 136struct drbg_testvec {
b13b1e0c 137 const unsigned char *entropy;
3332ee2a 138 size_t entropylen;
b13b1e0c
EB
139 const unsigned char *entpra;
140 const unsigned char *entprb;
3332ee2a 141 size_t entprlen;
b13b1e0c
EB
142 const unsigned char *addtla;
143 const unsigned char *addtlb;
3332ee2a 144 size_t addtllen;
b13b1e0c 145 const unsigned char *pers;
3332ee2a 146 size_t perslen;
b13b1e0c 147 const unsigned char *expected;
3332ee2a
SM
148 size_t expectedlen;
149};
150
946cc463 151struct akcipher_testvec {
b13b1e0c 152 const unsigned char *key;
f1774cb8 153 const unsigned char *params;
b13b1e0c
EB
154 const unsigned char *m;
155 const unsigned char *c;
946cc463 156 unsigned int key_len;
f1774cb8 157 unsigned int param_len;
946cc463
TS
158 unsigned int m_size;
159 unsigned int c_size;
160 bool public_key_vec;
1207107c 161 bool siggen_sigver_test;
f1774cb8 162 enum OID algo;
946cc463
TS
163};
164
802c7f1c 165struct kpp_testvec {
b13b1e0c 166 const unsigned char *secret;
47d3fd39 167 const unsigned char *b_secret;
b13b1e0c
EB
168 const unsigned char *b_public;
169 const unsigned char *expected_a_public;
170 const unsigned char *expected_ss;
802c7f1c 171 unsigned short secret_size;
47d3fd39 172 unsigned short b_secret_size;
802c7f1c
SB
173 unsigned short b_public_size;
174 unsigned short expected_a_public_size;
175 unsigned short expected_ss_size;
47d3fd39 176 bool genkey;
802c7f1c
SB
177};
178
b13b1e0c 179static const char zeroed_string[48];
da7f033d 180
946cc463
TS
181/*
182 * RSA test vectors. Borrowed from openSSL.
183 */
b13b1e0c 184static const struct akcipher_testvec rsa_tv_template[] = {
946cc463
TS
185 {
186#ifndef CONFIG_CRYPTO_FIPS
187 .key =
22287b0b
TS
188 "\x30\x81\x9A" /* sequence of 154 bytes */
189 "\x02\x01\x01" /* version - integer of 1 byte */
946cc463
TS
190 "\x02\x41" /* modulus - integer of 65 bytes */
191 "\x00\xAA\x36\xAB\xCE\x88\xAC\xFD\xFF\x55\x52\x3C\x7F\xC4\x52\x3F"
192 "\x90\xEF\xA0\x0D\xF3\x77\x4A\x25\x9F\x2E\x62\xB4\xC5\xD9\x9C\xB5"
193 "\xAD\xB3\x00\xA0\x28\x5E\x53\x01\x93\x0E\x0C\x70\xFB\x68\x76\x93"
194 "\x9C\xE6\x16\xCE\x62\x4A\x11\xE0\x08\x6D\x34\x1E\xBC\xAC\xA0\xA1"
195 "\xF5"
196 "\x02\x01\x11" /* public key - integer of 1 byte */
197 "\x02\x40" /* private key - integer of 64 bytes */
198 "\x0A\x03\x37\x48\x62\x64\x87\x69\x5F\x5F\x30\xBC\x38\xB9\x8B\x44"
199 "\xC2\xCD\x2D\xFF\x43\x40\x98\xCD\x20\xD8\xA1\x38\xD0\x90\xBF\x64"
200 "\x79\x7C\x3F\xA7\xA2\xCD\xCB\x3C\xD1\xE0\xBD\xBA\x26\x54\xB4\xF9"
22287b0b
TS
201 "\xDF\x8E\x8A\xE5\x9D\x73\x3D\x9F\x33\xB3\x01\x62\x4A\xFD\x1D\x51"
202 "\x02\x01\x00" /* prime1 - integer of 1 byte */
203 "\x02\x01\x00" /* prime2 - integer of 1 byte */
204 "\x02\x01\x00" /* exponent1 - integer of 1 byte */
205 "\x02\x01\x00" /* exponent2 - integer of 1 byte */
206 "\x02\x01\x00", /* coefficient - integer of 1 byte */
946cc463
TS
207 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
208 .c =
209 "\x63\x1c\xcd\x7b\xe1\x7e\xe4\xde\xc9\xa8\x89\xa1\x74\xcb\x3c\x63"
210 "\x7d\x24\xec\x83\xc3\x15\xe4\x7f\x73\x05\x34\xd1\xec\x22\xbb\x8a"
211 "\x5e\x32\x39\x6d\xc1\x1d\x7d\x50\x3b\x9f\x7a\xad\xf0\x2e\x25\x53"
212 "\x9f\x6e\xbd\x4c\x55\x84\x0c\x9b\xcf\x1a\x4b\x51\x1e\x9e\x0c\x06",
22287b0b 213 .key_len = 157,
946cc463
TS
214 .m_size = 8,
215 .c_size = 64,
216 }, {
217 .key =
22287b0b
TS
218 "\x30\x82\x01\x1D" /* sequence of 285 bytes */
219 "\x02\x01\x01" /* version - integer of 1 byte */
946cc463
TS
220 "\x02\x81\x81" /* modulus - integer of 129 bytes */
221 "\x00\xBB\xF8\x2F\x09\x06\x82\xCE\x9C\x23\x38\xAC\x2B\x9D\xA8\x71"
222 "\xF7\x36\x8D\x07\xEE\xD4\x10\x43\xA4\x40\xD6\xB6\xF0\x74\x54\xF5"
223 "\x1F\xB8\xDF\xBA\xAF\x03\x5C\x02\xAB\x61\xEA\x48\xCE\xEB\x6F\xCD"
224 "\x48\x76\xED\x52\x0D\x60\xE1\xEC\x46\x19\x71\x9D\x8A\x5B\x8B\x80"
225 "\x7F\xAF\xB8\xE0\xA3\xDF\xC7\x37\x72\x3E\xE6\xB4\xB7\xD9\x3A\x25"
226 "\x84\xEE\x6A\x64\x9D\x06\x09\x53\x74\x88\x34\xB2\x45\x45\x98\x39"
227 "\x4E\xE0\xAA\xB1\x2D\x7B\x61\xA5\x1F\x52\x7A\x9A\x41\xF6\xC1\x68"
228 "\x7F\xE2\x53\x72\x98\xCA\x2A\x8F\x59\x46\xF8\xE5\xFD\x09\x1D\xBD"
229 "\xCB"
230 "\x02\x01\x11" /* public key - integer of 1 byte */
231 "\x02\x81\x81" /* private key - integer of 129 bytes */
232 "\x00\xA5\xDA\xFC\x53\x41\xFA\xF2\x89\xC4\xB9\x88\xDB\x30\xC1\xCD"
233 "\xF8\x3F\x31\x25\x1E\x06\x68\xB4\x27\x84\x81\x38\x01\x57\x96\x41"
234 "\xB2\x94\x10\xB3\xC7\x99\x8D\x6B\xC4\x65\x74\x5E\x5C\x39\x26\x69"
235 "\xD6\x87\x0D\xA2\xC0\x82\xA9\x39\xE3\x7F\xDC\xB8\x2E\xC9\x3E\xDA"
236 "\xC9\x7F\xF3\xAD\x59\x50\xAC\xCF\xBC\x11\x1C\x76\xF1\xA9\x52\x94"
237 "\x44\xE5\x6A\xAF\x68\xC5\x6C\x09\x2C\xD3\x8D\xC3\xBE\xF5\xD2\x0A"
238 "\x93\x99\x26\xED\x4F\x74\xA1\x3E\xDD\xFB\xE1\xA1\xCE\xCC\x48\x94"
239 "\xAF\x94\x28\xC2\xB7\xB8\x88\x3F\xE4\x46\x3A\x4B\xC8\x5B\x1C\xB3"
22287b0b
TS
240 "\xC1"
241 "\x02\x01\x00" /* prime1 - integer of 1 byte */
242 "\x02\x01\x00" /* prime2 - integer of 1 byte */
243 "\x02\x01\x00" /* exponent1 - integer of 1 byte */
244 "\x02\x01\x00" /* exponent2 - integer of 1 byte */
245 "\x02\x01\x00", /* coefficient - integer of 1 byte */
246 .key_len = 289,
946cc463
TS
247 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
248 .c =
249 "\x74\x1b\x55\xac\x47\xb5\x08\x0a\x6e\x2b\x2d\xf7\x94\xb8\x8a\x95"
250 "\xed\xa3\x6b\xc9\x29\xee\xb2\x2c\x80\xc3\x39\x3b\x8c\x62\x45\x72"
251 "\xc2\x7f\x74\x81\x91\x68\x44\x48\x5a\xdc\xa0\x7e\xa7\x0b\x05\x7f"
252 "\x0e\xa0\x6c\xe5\x8f\x19\x4d\xce\x98\x47\x5f\xbd\x5f\xfe\xe5\x34"
253 "\x59\x89\xaf\xf0\xba\x44\xd7\xf1\x1a\x50\x72\xef\x5e\x4a\xb6\xb7"
254 "\x54\x34\xd1\xc4\x83\x09\xdf\x0f\x91\x5f\x7d\x91\x70\x2f\xd4\x13"
255 "\xcc\x5e\xa4\x6c\xc3\x4d\x28\xef\xda\xaf\xec\x14\x92\xfc\xa3\x75"
256 "\x13\xb4\xc1\xa1\x11\xfc\x40\x2f\x4c\x9d\xdf\x16\x76\x11\x20\x6b",
257 .m_size = 8,
258 .c_size = 128,
259 }, {
260#endif
261 .key =
a9887010 262 "\x30\x82\x02\x20" /* sequence of 544 bytes */
22287b0b 263 "\x02\x01\x01" /* version - integer of 1 byte */
a9887010 264 "\x02\x82\x01\x01\x00" /* modulus - integer of 256 bytes */
946cc463
TS
265 "\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
266 "\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
267 "\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
268 "\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
269 "\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
270 "\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
271 "\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
272 "\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
273 "\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
274 "\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
275 "\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
276 "\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
277 "\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
278 "\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
279 "\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
280 "\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
281 "\x02\x03\x01\x00\x01" /* public key - integer of 3 bytes */
282 "\x02\x82\x01\x00" /* private key - integer of 256 bytes */
283 "\x52\x41\xF4\xDA\x7B\xB7\x59\x55\xCA\xD4\x2F\x0F\x3A\xCB\xA4\x0D"
284 "\x93\x6C\xCC\x9D\xC1\xB2\xFB\xFD\xAE\x40\x31\xAC\x69\x52\x21\x92"
285 "\xB3\x27\xDF\xEA\xEE\x2C\x82\xBB\xF7\x40\x32\xD5\x14\xC4\x94\x12"
286 "\xEC\xB8\x1F\xCA\x59\xE3\xC1\x78\xF3\x85\xD8\x47\xA5\xD7\x02\x1A"
287 "\x65\x79\x97\x0D\x24\xF4\xF0\x67\x6E\x75\x2D\xBF\x10\x3D\xA8\x7D"
288 "\xEF\x7F\x60\xE4\xE6\x05\x82\x89\x5D\xDF\xC6\xD2\x6C\x07\x91\x33"
289 "\x98\x42\xF0\x02\x00\x25\x38\xC5\x85\x69\x8A\x7D\x2F\x95\x6C\x43"
290 "\x9A\xB8\x81\xE2\xD0\x07\x35\xAA\x05\x41\xC9\x1E\xAF\xE4\x04\x3B"
291 "\x19\xB8\x73\xA2\xAC\x4B\x1E\x66\x48\xD8\x72\x1F\xAC\xF6\xCB\xBC"
292 "\x90\x09\xCA\xEC\x0C\xDC\xF9\x2C\xD7\xEB\xAE\xA3\xA4\x47\xD7\x33"
293 "\x2F\x8A\xCA\xBC\x5E\xF0\x77\xE4\x97\x98\x97\xC7\x10\x91\x7D\x2A"
294 "\xA6\xFF\x46\x83\x97\xDE\xE9\xE2\x17\x03\x06\x14\xE2\xD7\xB1\x1D"
295 "\x77\xAF\x51\x27\x5B\x5E\x69\xB8\x81\xE6\x11\xC5\x43\x23\x81\x04"
296 "\x62\xFF\xE9\x46\xB8\xD8\x44\xDB\xA5\xCC\x31\x54\x34\xCE\x3E\x82"
297 "\xD6\xBF\x7A\x0B\x64\x21\x6D\x88\x7E\x5B\x45\x12\x1E\x63\x8D\x49"
22287b0b
TS
298 "\xA7\x1D\xD9\x1E\x06\xCD\xE8\xBA\x2C\x8C\x69\x32\xEA\xBE\x60\x71"
299 "\x02\x01\x00" /* prime1 - integer of 1 byte */
300 "\x02\x01\x00" /* prime2 - integer of 1 byte */
301 "\x02\x01\x00" /* exponent1 - integer of 1 byte */
302 "\x02\x01\x00" /* exponent2 - integer of 1 byte */
303 "\x02\x01\x00", /* coefficient - integer of 1 byte */
a9887010 304 .key_len = 548,
946cc463
TS
305 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
306 .c =
307 "\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
308 "\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
309 "\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
310 "\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
311 "\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
312 "\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
313 "\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
314 "\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
315 "\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
316 "\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
317 "\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
318 "\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
319 "\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
320 "\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
321 "\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
322 "\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
323 .m_size = 8,
324 .c_size = 256,
325 }, {
326 .key =
327 "\x30\x82\x01\x09" /* sequence of 265 bytes */
328 "\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
329 "\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
330 "\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
331 "\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
332 "\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
333 "\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
334 "\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
335 "\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
336 "\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
337 "\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
338 "\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
339 "\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
340 "\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
341 "\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
342 "\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
343 "\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
344 "\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
345 "\x02\x03\x01\x00\x01", /* public key - integer of 3 bytes */
346 .key_len = 269,
347 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
348 .c =
349 "\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
350 "\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
351 "\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
352 "\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
353 "\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
354 "\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
355 "\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
356 "\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
357 "\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
358 "\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
359 "\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
360 "\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
361 "\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
362 "\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
363 "\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
364 "\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
365 .m_size = 8,
366 .c_size = 256,
367 .public_key_vec = true,
21c8e720 368#ifndef CONFIG_CRYPTO_FIPS
c8afbc84
SB
369 }, {
370 .key =
371 "\x30\x82\x09\x29" /* sequence of 2345 bytes */
372 "\x02\x01\x00" /* version integer of 1 byte */
373 "\x02\x82\x02\x01" /* modulus - integer of 513 bytes */
374 "\x00\xC3\x8B\x55\x7B\x73\x4D\xFF\xE9\x9B\xC6\xDC\x67\x3C\xB4\x8E"
375 "\xA0\x86\xED\xF2\xB9\x50\x5C\x54\x5C\xBA\xE4\xA1\xB2\xA7\xAE\x2F"
376 "\x1B\x7D\xF1\xFB\xAC\x79\xC5\xDF\x1A\x00\xC9\xB2\xC1\x61\x25\x33"
377 "\xE6\x9C\xE9\xCF\xD6\x27\xC4\x4E\x44\x30\x44\x5E\x08\xA1\x87\x52"
378 "\xCC\x6B\x97\x70\x8C\xBC\xA5\x06\x31\x0C\xD4\x2F\xD5\x7D\x26\x24"
379 "\xA2\xE2\xAC\x78\xF4\x53\x14\xCE\xF7\x19\x2E\xD7\xF7\xE6\x0C\xB9"
380 "\x56\x7F\x0B\xF1\xB1\xE2\x43\x70\xBD\x86\x1D\xA1\xCC\x2B\x19\x08"
381 "\x76\xEF\x91\xAC\xBF\x20\x24\x0D\x38\xC0\x89\xB8\x9A\x70\xB3\x64"
382 "\xD9\x8F\x80\x41\x10\x5B\x9F\xB1\xCB\x76\x43\x00\x21\x25\x36\xD4"
383 "\x19\xFC\x55\x95\x10\xE4\x26\x74\x98\x2C\xD9\xBD\x0B\x2B\x04\xC2"
384 "\xAC\x82\x38\xB4\xDD\x4C\x04\x7E\x51\x36\x40\x1E\x0B\xC4\x7C\x25"
385 "\xDD\x4B\xB2\xE7\x20\x0A\x57\xF9\xB4\x94\xC3\x08\x33\x22\x6F\x8B"
386 "\x48\xDB\x03\x68\x5A\x5B\xBA\xAE\xF3\xAD\xCF\xC3\x6D\xBA\xF1\x28"
387 "\x67\x7E\x6C\x79\x07\xDE\xFC\xED\xE7\x96\xE3\x6C\xE0\x2C\x87\xF8"
388 "\x02\x01\x28\x38\x43\x21\x53\x84\x69\x75\x78\x15\x7E\xEE\xD2\x1B"
389 "\xB9\x23\x40\xA8\x86\x1E\x38\x83\xB2\x73\x1D\x53\xFB\x9E\x2A\x8A"
390 "\xB2\x75\x35\x01\xC3\xC3\xC4\x94\xE8\x84\x86\x64\x81\xF4\x42\xAA"
391 "\x3C\x0E\xD6\x4F\xBC\x0A\x09\x2D\xE7\x1B\xD4\x10\xA8\x54\xEA\x89"
392 "\x84\x8A\xCB\xF7\x5A\x3C\xCA\x76\x08\x29\x62\xB4\x6A\x22\xDF\x14"
393 "\x95\x71\xFD\xB6\x86\x39\xB8\x8B\xF8\x91\x7F\x38\xAA\x14\xCD\xE5"
394 "\xF5\x1D\xC2\x6D\x53\x69\x52\x84\x7F\xA3\x1A\x5E\x26\x04\x83\x06"
395 "\x73\x52\x56\xCF\x76\x26\xC9\xDD\x75\xD7\xFC\xF4\x69\xD8\x7B\x55"
396 "\xB7\x68\x13\x53\xB9\xE7\x89\xC3\xE8\xD6\x6E\xA7\x6D\xEA\x81\xFD"
397 "\xC4\xB7\x05\x5A\xB7\x41\x0A\x23\x8E\x03\x8A\x1C\xAE\xD3\x1E\xCE"
398 "\xE3\x5E\xFC\x19\x4A\xEE\x61\x9B\x8E\xE5\xE5\xDD\x85\xF9\x41\xEC"
399 "\x14\x53\x92\xF7\xDD\x06\x85\x02\x91\xE3\xEB\x6C\x43\x03\xB1\x36"
400 "\x7B\x89\x5A\xA8\xEB\xFC\xD5\xA8\x35\xDC\x81\xD9\x5C\xBD\xCA\xDC"
401 "\x9B\x98\x0B\x06\x5D\x0C\x5B\xEE\xF3\xD5\xCC\x57\xC9\x71\x2F\x90"
402 "\x3B\x3C\xF0\x8E\x4E\x35\x48\xAE\x63\x74\xA9\xFC\x72\x75\x8E\x34"
403 "\xA8\xF2\x1F\xEA\xDF\x3A\x37\x2D\xE5\x39\x39\xF8\x57\x58\x3C\x04"
404 "\xFE\x87\x06\x98\xBC\x7B\xD3\x21\x36\x60\x25\x54\xA7\x3D\xFA\x91"
405 "\xCC\xA8\x0B\x92\x8E\xB4\xF7\x06\xFF\x1E\x95\xCB\x07\x76\x97\x3B"
406 "\x9D"
407 "\x02\x03\x01\x00\x01" /* public key integer of 3 bytes */
408 "\x02\x82\x02\x00" /* private key integer of 512 bytes */
409 "\x74\xA9\xE0\x6A\x32\xB4\xCA\x85\xD9\x86\x9F\x60\x88\x7B\x40\xCC"
410 "\xCD\x33\x91\xA8\xB6\x25\x1F\xBF\xE3\x51\x1C\x97\xB6\x2A\xD9\xB8"
411 "\x11\x40\x19\xE3\x21\x13\xC8\xB3\x7E\xDC\xD7\x65\x40\x4C\x2D\xD6"
412 "\xDC\xAF\x32\x6C\x96\x75\x2C\x2C\xCA\x8F\x3F\x7A\xEE\xC4\x09\xC6"
413 "\x24\x3A\xC9\xCF\x6D\x8D\x17\x50\x94\x52\xD3\xE7\x0F\x2F\x7E\x94"
414 "\x1F\xA0\xBE\xD9\x25\xE8\x38\x42\x7C\x27\xD2\x79\xF8\x2A\x87\x38"
415 "\xEF\xBB\x74\x8B\xA8\x6E\x8C\x08\xC6\xC7\x4F\x0C\xBC\x79\xC6\xEF"
416 "\x0E\xA7\x5E\xE4\xF8\x8C\x09\xC7\x5E\x37\xCC\x87\x77\xCD\xCF\xD1"
417 "\x6D\x28\x1B\xA9\x62\xC0\xB8\x16\xA7\x8B\xF9\xBB\xCC\xB4\x15\x7F"
418 "\x1B\x69\x03\xF2\x7B\xEB\xE5\x8C\x14\xD6\x23\x4F\x52\x6F\x18\xA6"
419 "\x4B\x5B\x01\xAD\x35\xF9\x48\x53\xB3\x86\x35\x66\xD7\xE7\x29\xC0"
420 "\x09\xB5\xC6\xE6\xFA\xC4\xDA\x19\xBE\xD7\x4D\x41\x14\xBE\x6F\xDF"
421 "\x1B\xAB\xC0\xCA\x88\x07\xAC\xF1\x7D\x35\x83\x67\x28\x2D\x50\xE9"
422 "\xCE\x27\x71\x5E\x1C\xCF\xD2\x30\x65\x79\x72\x2F\x9C\xE1\xD2\x39"
423 "\x7F\xEF\x3B\x01\xF2\x14\x1D\xDF\xBD\x51\xD3\xA1\x53\x62\xCF\x5F"
424 "\x79\x84\xCE\x06\x96\x69\x29\x49\x82\x1C\x71\x4A\xA1\x66\xC8\x2F"
425 "\xFD\x7B\x96\x7B\xFC\xC4\x26\x58\xC4\xFC\x7C\xAF\xB5\xE8\x95\x83"
426 "\x87\xCB\x46\xDE\x97\xA7\xB3\xA2\x54\x5B\xD7\xAF\xAB\xEB\xC8\xF3"
427 "\x55\x9D\x48\x2B\x30\x9C\xDC\x26\x4B\xC2\x89\x45\x13\xB2\x01\x9A"
428 "\xA4\x65\xC3\xEC\x24\x2D\x26\x97\xEB\x80\x8A\x9D\x03\xBC\x59\x66"
429 "\x9E\xE2\xBB\xBB\x63\x19\x64\x93\x11\x7B\x25\x65\x30\xCD\x5B\x4B"
430 "\x2C\xFF\xDC\x2D\x30\x87\x1F\x3C\x88\x07\xD0\xFC\x48\xCC\x05\x8A"
431 "\xA2\xC8\x39\x3E\xD5\x51\xBC\x0A\xBE\x6D\xA8\xA0\xF6\x88\x06\x79"
432 "\x13\xFF\x1B\x45\xDA\x54\xC9\x24\x25\x8A\x75\x0A\x26\xD1\x69\x81"
433 "\x14\x14\xD1\x79\x7D\x8E\x76\xF2\xE0\xEB\xDD\x0F\xDE\xC2\xEC\x80"
434 "\xD7\xDC\x16\x99\x92\xBE\xCB\x40\x0C\xCE\x7C\x3B\x46\xA2\x5B\x5D"
435 "\x0C\x45\xEB\xE1\x00\xDE\x72\x50\xB1\xA6\x0B\x76\xC5\x8D\xFC\x82"
436 "\x38\x6D\x99\x14\x1D\x1A\x4A\xD3\x7C\x53\xB8\x12\x46\xA2\x30\x38"
437 "\x82\xF4\x96\x6E\x8C\xCE\x47\x0D\xAF\x0A\x3B\x45\xB7\x43\x95\x43"
438 "\x9E\x02\x2C\x44\x07\x6D\x1F\x3C\x66\x89\x09\xB6\x1F\x06\x30\xCC"
439 "\xAD\xCE\x7D\x9A\xDE\x3E\xFB\x6C\xE4\x58\x43\xD2\x4F\xA5\x9E\x5E"
440 "\xA7\x7B\xAE\x3A\xF6\x7E\xD9\xDB\xD3\xF5\xC5\x41\xAF\xE6\x9C\x91"
441 "\x02\x82\x01\x01" /* prime1 - integer of 257 bytes */
442 "\x00\xE0\xA6\x6C\xF0\xA2\xF8\x81\x85\x36\x43\xD0\x13\x0B\x33\x8B"
443 "\x8F\x78\x3D\xAC\xC7\x5E\x46\x6A\x7F\x05\xAE\x3E\x26\x0A\xA6\xD0"
444 "\x51\xF3\xC8\x61\xF5\x77\x22\x48\x10\x87\x4C\xD5\xA4\xD5\xAE\x2D"
445 "\x4E\x7A\xFE\x1C\x31\xE7\x6B\xFF\xA4\x69\x20\xF9\x2A\x0B\x99\xBE"
446 "\x7C\x32\x68\xAD\xB0\xC6\x94\x81\x41\x75\xDC\x06\x78\x0A\xB4\xCF"
447 "\xCD\x1B\x2D\x31\xE4\x7B\xEA\xA8\x35\x99\x75\x57\xC6\x0E\xF6\x78"
448 "\x4F\xA0\x92\x4A\x00\x1B\xE7\x96\xF2\x5B\xFD\x2C\x0A\x0A\x13\x81"
449 "\xAF\xCB\x59\x87\x31\xD9\x83\x65\xF2\x22\x48\xD0\x03\x67\x39\xF6"
450 "\xFF\xA8\x36\x07\x3A\x68\xE3\x7B\xA9\x64\xFD\x9C\xF7\xB1\x3D\xBF"
451 "\x26\x5C\xCC\x7A\xFC\xA2\x8F\x51\xD1\xE1\xE2\x3C\xEC\x06\x75\x7C"
452 "\x34\xF9\xA9\x33\x70\x11\xAD\x5A\xDC\x5F\xCF\x50\xF6\x23\x2F\x39"
453 "\xAC\x92\x48\x53\x4D\x01\x96\x3C\xD8\xDC\x1F\x23\x23\x78\x80\x34"
454 "\x54\x14\x76\x8B\xB6\xBB\xFB\x88\x78\x31\x59\x28\xD2\xB1\x75\x17"
455 "\x88\x04\x4A\x78\x62\x18\x2E\xF5\xFB\x9B\xEF\x15\xD8\x16\x47\xC6"
456 "\x42\xB1\x02\xDA\x9E\xE3\x84\x90\xB4\x2D\xC3\xCE\x13\xC9\x12\x7D"
457 "\x3E\xCD\x39\x39\xC9\xAD\xA1\x1A\xE6\xD5\xAD\x5A\x09\x4D\x1B\x0C"
458 "\xAB"
459 "\x02\x82\x01\x01" /* prime 2 - integer of 257 bytes */
460 "\x00\xDE\xD5\x1B\xF6\xCD\x83\xB1\xC6\x47\x7E\xB9\xC0\x6B\xA9\xB8"
461 "\x02\xF3\xAE\x40\x5D\xFC\xD3\xE5\x4E\xF1\xE3\x39\x04\x52\x84\x89"
462 "\x40\x37\xBB\xC2\xCD\x7F\x71\x77\x17\xDF\x6A\x4C\x31\x24\x7F\xB9"
463 "\x7E\x7F\xC8\x43\x4A\x3C\xEB\x8D\x1B\x7F\x21\x51\x67\x45\x8F\xA0"
464 "\x36\x29\x3A\x18\x45\xA5\x32\xEC\x74\x88\x3C\x98\x5D\x67\x3B\xD7"
465 "\x51\x1F\xE9\xAE\x09\x01\xDE\xDE\x7C\xFB\x60\xD1\xA5\x6C\xE9\x6A"
466 "\x93\x04\x02\x3A\xBB\x67\x02\xB9\xFD\x23\xF0\x02\x2B\x49\x85\xC9"
467 "\x5B\xE7\x4B\xDF\xA3\xF4\xEE\x59\x4C\x45\xEF\x8B\xC1\x6B\xDE\xDE"
468 "\xBC\x1A\xFC\xD2\x76\x3F\x33\x74\xA9\x8E\xA3\x7E\x0C\xC6\xCE\x70"
469 "\xA1\x5B\xA6\x77\xEA\x76\xEB\x18\xCE\xB9\xD7\x78\x8D\xAE\x06\xBB"
470 "\xD3\x1F\x16\x0D\x05\xAB\x4F\xC6\x52\xC8\x6B\x36\x51\x7D\x1D\x27"
471 "\xAF\x88\x9A\x6F\xCC\x25\x2E\x74\x06\x72\xCE\x9E\xDB\xE0\x9D\x30"
472 "\xEF\x55\xA5\x58\x21\xA7\x42\x12\x2C\x2C\x23\x87\xC1\x0F\xE8\x51"
473 "\xDA\x53\xDA\xFC\x05\x36\xDF\x08\x0E\x08\x36\xBE\x5C\x86\x9E\xCA"
474 "\x68\x90\x33\x12\x0B\x14\x82\xAB\x90\x1A\xD4\x49\x32\x9C\xBD\xAA"
475 "\xAB\x4E\x38\xF1\xEE\xED\x3D\x3F\xE8\xBD\x48\x56\xA6\x64\xEE\xC8"
476 "\xD7"
477 "\x02\x82\x01\x01" /* exponent 1 - integer of 257 bytes */
478 "\x00\x96\x5E\x6F\x8F\x06\xD6\xE6\x03\x1F\x96\x76\x81\x38\xBF\x30"
479 "\xCC\x40\x84\xAF\xD0\xE7\x06\xA5\x24\x0E\xCE\x59\xA5\x26\xFE\x0F"
480 "\x74\xBB\x83\xC6\x26\x02\xAF\x3C\xA3\x6B\x9C\xFF\x68\x0C\xEB\x40"
481 "\x42\x46\xCB\x2E\x5E\x2C\xF4\x3A\x32\x77\x77\xED\xAF\xBA\x02\x17"
482 "\xE1\x93\xF0\x43\x4A\x8F\x31\x39\xEF\x72\x0F\x6B\x79\x10\x59\x84"
483 "\xBA\x5A\x55\x7F\x0E\xDB\xEE\xEE\xD6\xA9\xB8\x44\x9F\x3A\xC6\xB9"
484 "\x33\x3B\x5C\x90\x11\xD0\x9B\xCC\x8A\xBF\x0E\x10\x5B\x4B\xF1\x50"
485 "\x9E\x35\xB3\xE0\x6D\x7A\x95\x9C\x38\x5D\xC0\x75\x13\xC2\x15\xA7"
486 "\x81\xEA\xBA\xF7\x4D\x9E\x85\x9D\xF1\x7D\xBA\xD0\x45\x6F\x2A\xD0"
487 "\x76\xC2\x28\xD0\xAD\xA7\xB5\xDC\xE3\x6A\x99\xFF\x83\x50\xB3\x75"
488 "\x07\x14\x91\xAF\xEF\x74\xB5\x9F\x9A\xE0\xBA\xA9\x0B\x87\xF3\x85"
489 "\x5C\x40\xB2\x0E\xA7\xFD\xC6\xED\x45\x8E\xD9\x7C\xB0\xB2\x68\xC6"
490 "\x1D\xFD\x70\x78\x06\x41\x7F\x95\x12\x36\x9D\xE2\x58\x5D\x15\xEE"
491 "\x41\x49\xF5\xFA\xEC\x56\x19\xA0\xE6\xE0\xB2\x40\xE1\xD9\xD0\x03"
492 "\x22\x02\xCF\xD1\x3C\x07\x38\x65\x8F\x65\x0E\xAA\x32\xCE\x25\x05"
493 "\x16\x73\x51\xB9\x9F\x88\x0B\xCD\x30\xF3\x97\xCC\x2B\x6B\xA4\x0E"
494 "\x6F"
495 "\x02\x82\x01\x00" /* exponent 2 - integer of 256 bytes */
496 "\x2A\x5F\x3F\xB8\x08\x90\x58\x47\xA9\xE4\xB1\x11\xA3\xE7\x5B\xF4"
497 "\x43\xBE\x08\xC3\x56\x86\x3C\x7E\x6C\x84\x96\x9C\xF9\xCB\xF6\x05"
498 "\x5E\x13\xB8\x11\x37\x80\xAD\xF2\xBE\x2B\x0A\x5D\xF5\xE0\xCB\xB7"
499 "\x00\x39\x66\x82\x41\x5F\x51\x2F\xBF\x56\xE8\x91\xC8\xAA\x6C\xFE"
500 "\x9F\x8C\x4A\x7D\x43\xD2\x91\x1F\xFF\x9F\xF6\x21\x1C\xB6\x46\x55"
501 "\x48\xCA\x38\xAB\xC1\xCD\x4D\x65\x5A\xAF\xA8\x6D\xDA\x6D\xF0\x34"
502 "\x10\x79\x14\x0D\xFA\xA2\x8C\x17\x54\xB4\x18\xD5\x7E\x5F\x90\x50"
503 "\x87\x84\xE7\xFB\xD7\x61\x53\x5D\xAB\x96\xC7\x6E\x7A\x42\xA0\xFC"
504 "\x07\xED\xB7\x5F\x80\xD9\x19\xFF\xFB\xFD\x9E\xC4\x73\x31\x62\x3D"
505 "\x6C\x9E\x15\x03\x62\xA5\x85\xCC\x19\x8E\x9D\x7F\xE3\x6D\xA8\x5D"
506 "\x96\xF5\xAC\x78\x3D\x81\x27\xE7\x29\xF1\x29\x1D\x09\xBB\x77\x86"
507 "\x6B\x65\x62\x88\xE1\x31\x1A\x22\xF7\xC5\xCE\x73\x65\x1C\xBE\xE7"
508 "\x63\xD3\xD3\x14\x63\x27\xAF\x28\xF3\x23\xB6\x76\xC1\xBD\x9D\x82"
509 "\xF4\x9B\x19\x7D\x2C\x57\xF0\xC2\x2A\x51\xAE\x95\x0D\x8C\x38\x54"
510 "\xF5\xC6\xA0\x51\xB7\x0E\xB9\xEC\xE7\x0D\x22\xF6\x1A\xD3\xFE\x16"
511 "\x21\x03\xB7\x0D\x85\xD3\x35\xC9\xDD\xE4\x59\x85\xBE\x7F\xA1\x75"
512 "\x02\x82\x01\x01" /* coefficient - integer of 257 bytes */
513 "\x00\xB9\x48\xD2\x54\x2F\x19\x54\x64\xAE\x62\x80\x61\x89\x80\xB4"
514 "\x48\x0B\x8D\x7E\x1B\x0F\x50\x08\x82\x3F\xED\x75\x84\xB7\x13\xE4"
515 "\xF8\x8D\xA8\xBB\x54\x21\x4C\x5A\x54\x07\x16\x4B\xB4\xA4\x9E\x30"
516 "\xBF\x7A\x30\x1B\x39\x60\xA3\x21\x53\xFB\xB0\xDC\x0F\x7C\x2C\xFB"
517 "\xAA\x95\x7D\x51\x39\x28\x33\x1F\x25\x31\x53\xF5\xD2\x64\x2B\xF2"
518 "\x1E\xB3\xC0\x6A\x0B\xC9\xA4\x42\x64\x5C\xFB\x15\xA3\xE8\x4C\x3A"
519 "\x9C\x3C\xBE\xA3\x39\x83\x23\xE3\x6D\x18\xCC\xC2\xDC\x63\x8D\xBA"
520 "\x98\xE0\xE0\x31\x4A\x2B\x37\x9C\x4D\x6B\xF3\x9F\x51\xE4\x43\x5C"
521 "\x83\x5F\xBF\x5C\xFE\x92\x45\x01\xAF\xF5\xC2\xF4\xB7\x56\x93\xA5"
522 "\xF4\xAA\x67\x3C\x48\x37\xBD\x9A\x3C\xFE\xA5\x9A\xB0\xD1\x6B\x85"
523 "\xDD\x81\xD4\xFA\xAD\x31\x83\xA8\x22\x9B\xFD\xB4\x61\xDC\x7A\x51"
524 "\x59\x62\x10\x1B\x7E\x44\xA3\xFE\x90\x51\x5A\x3E\x02\x87\xAD\xFA"
525 "\xDD\x0B\x1F\x3D\x35\xAF\xEE\x13\x85\x51\xA7\x42\xC0\xEE\x9E\x20"
526 "\xE9\xD0\x29\xB2\xE4\x21\xE4\x6D\x62\xB9\xF4\x48\x4A\xD8\x46\x8E"
527 "\x61\xA6\x2C\x5D\xDF\x8F\x97\x2B\x3A\x75\x1D\x83\x17\x6F\xC6\xB0"
528 "\xDE\xFC\x14\x25\x06\x5A\x60\xBB\xB8\x21\x89\xD1\xEF\x57\xF1\x71"
529 "\x3D",
530 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
531 .c =
532 "\x5c\xce\x9c\xd7\x9a\x9e\xa1\xfe\x7a\x82\x3c\x68\x27\x98\xe3\x5d"
533 "\xd5\xd7\x07\x29\xf5\xfb\xc3\x1a\x7f\x63\x1e\x62\x31\x3b\x19\x87"
534 "\x79\x4f\xec\x7b\xf3\xcb\xea\x9b\x95\x52\x3a\x40\xe5\x87\x7b\x72"
535 "\xd1\x72\xc9\xfb\x54\x63\xd8\xc9\xd7\x2c\xfc\x7b\xc3\x14\x1e\xbc"
536 "\x18\xb4\x34\xa1\xbf\x14\xb1\x37\x31\x6e\xf0\x1b\x35\x19\x54\x07"
537 "\xf7\x99\xec\x3e\x63\xe2\xcd\x61\x28\x65\xc3\xcd\xb1\x38\x36\xa5"
538 "\xb2\xd7\xb0\xdc\x1f\xf5\xef\x19\xc7\x53\x32\x2d\x1c\x26\xda\xe4"
539 "\x0d\xd6\x90\x7e\x28\xd8\xdc\xe4\x61\x05\xd2\x25\x90\x01\xd3\x96"
540 "\x6d\xa6\xcf\x58\x20\xbb\x03\xf4\x01\xbc\x79\xb9\x18\xd8\xb8\xba"
541 "\xbd\x93\xfc\xf2\x62\x5d\x8c\x66\x1e\x0e\x84\x59\x93\xdd\xe2\x93"
542 "\xa2\x62\x7d\x08\x82\x7a\xdd\xfc\xb8\xbc\xc5\x4f\x9c\x4e\xbf\xb4"
543 "\xfc\xf4\xc5\x01\xe8\x00\x70\x4d\x28\x26\xcc\x2e\xfe\x0e\x58\x41"
544 "\x8b\xec\xaf\x7c\x4b\x54\xd0\xa0\x64\xf9\x32\xf4\x2e\x47\x65\x0a"
545 "\x67\x88\x39\x3a\xdb\xb2\xdb\x7b\xb5\xf6\x17\xa8\xd9\xc6\x5e\x28"
546 "\x13\x82\x8a\x99\xdb\x60\x08\xa5\x23\x37\xfa\x88\x90\x31\xc8\x9d"
547 "\x8f\xec\xfb\x85\x9f\xb1\xce\xa6\x24\x50\x46\x44\x47\xcb\x65\xd1"
548 "\xdf\xc0\xb1\x6c\x90\x1f\x99\x8e\x4d\xd5\x9e\x31\x07\x66\x87\xdf"
549 "\x01\xaa\x56\x3c\x71\xe0\x2b\x6f\x67\x3b\x23\xed\xc2\xbd\x03\x30"
550 "\x79\x76\x02\x10\x10\x98\x85\x8a\xff\xfd\x0b\xda\xa5\xd9\x32\x48"
551 "\x02\xa0\x0b\xb9\x2a\x8a\x18\xca\xc6\x8f\x3f\xbb\x16\xb2\xaa\x98"
552 "\x27\xe3\x60\x43\xed\x15\x70\xd4\x57\x15\xfe\x19\xd4\x9b\x13\x78"
553 "\x8a\xf7\x21\xf1\xa2\xa2\x2d\xb3\x09\xcf\x44\x91\x6e\x08\x3a\x30"
554 "\x81\x3e\x90\x93\x8a\x67\x33\x00\x59\x54\x9a\x25\xd3\x49\x8e\x9f"
555 "\xc1\x4b\xe5\x86\xf3\x50\x4c\xbc\xc5\xd3\xf5\x3a\x54\xe1\x36\x3f"
556 "\xe2\x5a\xb4\x37\xc0\xeb\x70\x35\xec\xf6\xb7\xe8\x44\x3b\x7b\xf3"
557 "\xf1\xf2\x1e\xdb\x60\x7d\xd5\xbe\xf0\x71\x34\x90\x4c\xcb\xd4\x35"
558 "\x51\xc7\xdd\xd8\xc9\x81\xf5\x5d\x57\x46\x2c\xb1\x7b\x9b\xaa\xcb"
559 "\xd1\x22\x25\x49\x44\xa3\xd4\x6b\x29\x7b\xd8\xb2\x07\x93\xbf\x3d"
560 "\x52\x49\x84\x79\xef\xb8\xe5\xc4\xad\xca\xa8\xc6\xf6\xa6\x76\x70"
561 "\x5b\x0b\xe5\x83\xc6\x0e\xef\x55\xf2\xe7\xff\x04\xea\xe6\x13\xbe"
562 "\x40\xe1\x40\x45\x48\x66\x75\x31\xae\x35\x64\x91\x11\x6f\xda\xee"
563 "\x26\x86\x45\x6f\x0b\xd5\x9f\x03\xb1\x65\x5b\xdb\xa4\xe4\xf9\x45",
564 .key_len = 2349,
565 .m_size = 8,
566 .c_size = 512,
21c8e720 567#endif
946cc463
TS
568 }
569};
570
4e660291
SB
571/*
572 * ECDSA test vectors.
573 */
574static const struct akcipher_testvec ecdsa_nist_p192_tv_template[] = {
575 {
576 .key =
577 "\x04\xf7\x46\xf8\x2f\x15\xf6\x22\x8e\xd7\x57\x4f\xcc\xe7\xbb\xc1"
578 "\xd4\x09\x73\xcf\xea\xd0\x15\x07\x3d\xa5\x8a\x8a\x95\x43\xe4\x68"
579 "\xea\xc6\x25\xc1\xc1\x01\x25\x4c\x7e\xc3\x3c\xa6\x04\x0a\xe7\x08"
580 "\x98",
581 .key_len = 49,
582 .params =
583 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
584 "\xce\x3d\x03\x01\x01",
585 .param_len = 21,
586 .m =
587 "\xcd\xb9\xd2\x1c\xb7\x6f\xcd\x44\xb3\xfd\x63\xea\xa3\x66\x7f\xae"
588 "\x63\x85\xe7\x82",
589 .m_size = 20,
590 .algo = OID_id_ecdsa_with_sha1,
591 .c =
592 "\x30\x35\x02\x19\x00\xba\xe5\x93\x83\x6e\xb6\x3b\x63\xa0\x27\x91"
593 "\xc6\xf6\x7f\xc3\x09\xad\x59\xad\x88\x27\xd6\x92\x6b\x02\x18\x10"
594 "\x68\x01\x9d\xba\xce\x83\x08\xef\x95\x52\x7b\xa0\x0f\xe4\x18\x86"
595 "\x80\x6f\xa5\x79\x77\xda\xd0",
596 .c_size = 55,
597 .public_key_vec = true,
598 .siggen_sigver_test = true,
599 }, {
600 .key =
601 "\x04\xb6\x4b\xb1\xd1\xac\xba\x24\x8f\x65\xb2\x60\x00\x90\xbf\xbd"
602 "\x78\x05\x73\xe9\x79\x1d\x6f\x7c\x0b\xd2\xc3\x93\xa7\x28\xe1\x75"
603 "\xf7\xd5\x95\x1d\x28\x10\xc0\x75\x50\x5c\x1a\x4f\x3f\x8f\xa5\xee"
604 "\xa3",
605 .key_len = 49,
606 .params =
607 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
608 "\xce\x3d\x03\x01\x01",
609 .param_len = 21,
610 .m =
611 "\x8d\xd6\xb8\x3e\xe5\xff\x23\xf6\x25\xa2\x43\x42\x74\x45\xa7\x40"
612 "\x3a\xff\x2f\xe1\xd3\xf6\x9f\xe8\x33\xcb\x12\x11",
613 .m_size = 28,
614 .algo = OID_id_ecdsa_with_sha224,
615 .c =
616 "\x30\x34\x02\x18\x5a\x8b\x82\x69\x7e\x8a\x0a\x09\x14\xf8\x11\x2b"
617 "\x55\xdc\xae\x37\x83\x7b\x12\xe6\xb6\x5b\xcb\xd4\x02\x18\x6a\x14"
618 "\x4f\x53\x75\xc8\x02\x48\xeb\xc3\x92\x0f\x1e\x72\xee\xc4\xa3\xe3"
619 "\x5c\x99\xdb\x92\x5b\x36",
620 .c_size = 54,
621 .public_key_vec = true,
622 .siggen_sigver_test = true,
623 }, {
624 .key =
625 "\x04\xe2\x51\x24\x9b\xf7\xb6\x32\x82\x39\x66\x3d\x5b\xec\x3b\xae"
626 "\x0c\xd5\xf2\x67\xd1\xc7\xe1\x02\xe4\xbf\x90\x62\xb8\x55\x75\x56"
627 "\x69\x20\x5e\xcb\x4e\xca\x33\xd6\xcb\x62\x6b\x94\xa9\xa2\xe9\x58"
628 "\x91",
629 .key_len = 49,
630 .params =
631 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
632 "\xce\x3d\x03\x01\x01",
633 .param_len = 21,
634 .m =
635 "\x35\xec\xa1\xa0\x9e\x14\xde\x33\x03\xb6\xf6\xbd\x0c\x2f\xb2\xfd"
636 "\x1f\x27\x82\xa5\xd7\x70\x3f\xef\xa0\x82\x69\x8e\x73\x31\x8e\xd7",
637 .m_size = 32,
638 .algo = OID_id_ecdsa_with_sha256,
639 .c =
640 "\x30\x35\x02\x18\x3f\x72\x3f\x1f\x42\xd2\x3f\x1d\x6b\x1a\x58\x56"
641 "\xf1\x8f\xf7\xfd\x01\x48\xfb\x5f\x72\x2a\xd4\x8f\x02\x19\x00\xb3"
642 "\x69\x43\xfd\x48\x19\x86\xcf\x32\xdd\x41\x74\x6a\x51\xc7\xd9\x7d"
643 "\x3a\x97\xd9\xcd\x1a\x6a\x49",
644 .c_size = 55,
645 .public_key_vec = true,
646 .siggen_sigver_test = true,
647 }, {
648 .key =
649 "\x04\x5a\x13\xfe\x68\x86\x4d\xf4\x17\xc7\xa4\xe5\x8c\x65\x57\xb7"
650 "\x03\x73\x26\x57\xfb\xe5\x58\x40\xd8\xfd\x49\x05\xab\xf1\x66\x1f"
651 "\xe2\x9d\x93\x9e\xc2\x22\x5a\x8b\x4f\xf3\x77\x22\x59\x7e\xa6\x4e"
652 "\x8b",
653 .key_len = 49,
654 .params =
655 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
656 "\xce\x3d\x03\x01\x01",
657 .param_len = 21,
658 .m =
659 "\x9d\x2e\x1a\x8f\xed\x6c\x4b\x61\xae\xac\xd5\x19\x79\xce\x67\xf9"
660 "\xa0\x34\xeb\xb0\x81\xf9\xd9\xdc\x6e\xb3\x5c\xa8\x69\xfc\x8a\x61"
661 "\x39\x81\xfb\xfd\x5c\x30\x6b\xa8\xee\xed\x89\xaf\xa3\x05\xe4\x78",
662 .m_size = 48,
663 .algo = OID_id_ecdsa_with_sha384,
664 .c =
665 "\x30\x35\x02\x19\x00\xf0\xa3\x38\xce\x2b\xf8\x9d\x1a\xcf\x7f\x34"
666 "\xb4\xb4\xe5\xc5\x00\xdd\x15\xbb\xd6\x8c\xa7\x03\x78\x02\x18\x64"
667 "\xbc\x5a\x1f\x82\x96\x61\xd7\xd1\x01\x77\x44\x5d\x53\xa4\x7c\x93"
668 "\x12\x3b\x3b\x28\xfb\x6d\xe1",
669 .c_size = 55,
670 .public_key_vec = true,
671 .siggen_sigver_test = true,
672 }, {
673 .key =
674 "\x04\xd5\xf2\x6e\xc3\x94\x5c\x52\xbc\xdf\x86\x6c\x14\xd1\xca\xea"
675 "\xcc\x72\x3a\x8a\xf6\x7a\x3a\x56\x36\x3b\xca\xc6\x94\x0e\x17\x1d"
676 "\x9e\xa0\x58\x28\xf9\x4b\xe6\xd1\xa5\x44\x91\x35\x0d\xe7\xf5\x11"
677 "\x57",
678 .key_len = 49,
679 .params =
680 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
681 "\xce\x3d\x03\x01\x01",
682 .param_len = 21,
683 .m =
684 "\xd5\x4b\xe9\x36\xda\xd8\x6e\xc0\x50\x03\xbe\x00\x43\xff\xf0\x23"
685 "\xac\xa2\x42\xe7\x37\x77\x79\x52\x8f\x3e\xc0\x16\xc1\xfc\x8c\x67"
686 "\x16\xbc\x8a\x5d\x3b\xd3\x13\xbb\xb6\xc0\x26\x1b\xeb\x33\xcc\x70"
687 "\x4a\xf2\x11\x37\xe8\x1b\xba\x55\xac\x69\xe1\x74\x62\x7c\x6e\xb5",
688 .m_size = 64,
689 .algo = OID_id_ecdsa_with_sha512,
690 .c =
691 "\x30\x35\x02\x19\x00\x88\x5b\x8f\x59\x43\xbf\xcf\xc6\xdd\x3f\x07"
692 "\x87\x12\xa0\xd4\xac\x2b\x11\x2d\x1c\xb6\x06\xc9\x6c\x02\x18\x73"
693 "\xb4\x22\x9a\x98\x73\x3c\x83\xa9\x14\x2a\x5e\xf5\xe5\xfb\x72\x28"
694 "\x6a\xdf\x97\xfd\x82\x76\x24",
695 .c_size = 55,
696 .public_key_vec = true,
697 .siggen_sigver_test = true,
698 },
699};
700
701static const struct akcipher_testvec ecdsa_nist_p256_tv_template[] = {
702 {
703 .key =
704 "\x04\xb9\x7b\xbb\xd7\x17\x64\xd2\x7e\xfc\x81\x5d\x87\x06\x83\x41"
705 "\x22\xd6\x9a\xaa\x87\x17\xec\x4f\x63\x55\x2f\x94\xba\xdd\x83\xe9"
706 "\x34\x4b\xf3\xe9\x91\x13\x50\xb6\xcb\xca\x62\x08\xe7\x3b\x09\xdc"
707 "\xc3\x63\x4b\x2d\xb9\x73\x53\xe4\x45\xe6\x7c\xad\xe7\x6b\xb0\xe8"
708 "\xaf",
709 .key_len = 65,
710 .params =
711 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
712 "\xce\x3d\x03\x01\x07",
713 .param_len = 21,
714 .m =
715 "\xc2\x2b\x5f\x91\x78\x34\x26\x09\x42\x8d\x6f\x51\xb2\xc5\xaf\x4c"
716 "\x0b\xde\x6a\x42",
717 .m_size = 20,
718 .algo = OID_id_ecdsa_with_sha1,
719 .c =
720 "\x30\x46\x02\x21\x00\xf9\x25\xce\x9f\x3a\xa6\x35\x81\xcf\xd4\xe7"
721 "\xb7\xf0\x82\x56\x41\xf7\xd4\xad\x8d\x94\x5a\x69\x89\xee\xca\x6a"
722 "\x52\x0e\x48\x4d\xcc\x02\x21\x00\xd7\xe4\xef\x52\x66\xd3\x5b\x9d"
723 "\x8a\xfa\x54\x93\x29\xa7\x70\x86\xf1\x03\x03\xf3\x3b\xe2\x73\xf7"
724 "\xfb\x9d\x8b\xde\xd4\x8d\x6f\xad",
725 .c_size = 72,
726 .public_key_vec = true,
727 .siggen_sigver_test = true,
728 }, {
729 .key =
730 "\x04\x8b\x6d\xc0\x33\x8e\x2d\x8b\x67\xf5\xeb\xc4\x7f\xa0\xf5\xd9"
731 "\x7b\x03\xa5\x78\x9a\xb5\xea\x14\xe4\x23\xd0\xaf\xd7\x0e\x2e\xa0"
732 "\xc9\x8b\xdb\x95\xf8\xb3\xaf\xac\x00\x2c\x2c\x1f\x7a\xfd\x95\x88"
733 "\x43\x13\xbf\xf3\x1c\x05\x1a\x14\x18\x09\x3f\xd6\x28\x3e\xc5\xa0"
734 "\xd4",
735 .key_len = 65,
736 .params =
737 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
738 "\xce\x3d\x03\x01\x07",
739 .param_len = 21,
740 .m =
741 "\x1a\x15\xbc\xa3\xe4\xed\x3a\xb8\x23\x67\xc6\xc4\x34\xf8\x6c\x41"
742 "\x04\x0b\xda\xc5\x77\xfa\x1c\x2d\xe6\x2c\x3b\xe0",
743 .m_size = 28,
744 .algo = OID_id_ecdsa_with_sha224,
745 .c =
746 "\x30\x44\x02\x20\x20\x43\xfa\xc0\x9f\x9d\x7b\xe7\xae\xce\x77\x59"
747 "\x1a\xdb\x59\xd5\x34\x62\x79\xcb\x6a\x91\x67\x2e\x7d\x25\xd8\x25"
748 "\xf5\x81\xd2\x1e\x02\x20\x5f\xf8\x74\xf8\x57\xd0\x5e\x54\x76\x20"
749 "\x4a\x77\x22\xec\xc8\x66\xbf\x50\x05\x58\x39\x0e\x26\x92\xce\xd5"
750 "\x2e\x8b\xde\x5a\x04\x0e",
751 .c_size = 70,
752 .public_key_vec = true,
753 .siggen_sigver_test = true,
754 }, {
755 .key =
756 "\x04\xf1\xea\xc4\x53\xf3\xb9\x0e\x9f\x7e\xad\xe3\xea\xd7\x0e\x0f"
757 "\xd6\x98\x9a\xca\x92\x4d\x0a\x80\xdb\x2d\x45\xc7\xec\x4b\x97\x00"
758 "\x2f\xe9\x42\x6c\x29\xdc\x55\x0e\x0b\x53\x12\x9b\x2b\xad\x2c\xe9"
759 "\x80\xe6\xc5\x43\xc2\x1d\x5e\xbb\x65\x21\x50\xb6\x37\xb0\x03\x8e"
760 "\xb8",
761 .key_len = 65,
762 .params =
763 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
764 "\xce\x3d\x03\x01\x07",
765 .param_len = 21,
766 .m =
767 "\x8f\x43\x43\x46\x64\x8f\x6b\x96\xdf\x89\xdd\xa9\x01\xc5\x17\x6b"
768 "\x10\xa6\xd8\x39\x61\xdd\x3c\x1a\xc8\x8b\x59\xb2\xdc\x32\x7a\xa4",
769 .m_size = 32,
770 .algo = OID_id_ecdsa_with_sha256,
771 .c =
772 "\x30\x45\x02\x20\x08\x31\xfa\x74\x0d\x1d\x21\x5d\x09\xdc\x29\x63"
773 "\xa8\x1a\xad\xfc\xac\x44\xc3\xe8\x24\x11\x2d\xa4\x91\xdc\x02\x67"
774 "\xdc\x0c\xd0\x82\x02\x21\x00\xbd\xff\xce\xee\x42\xc3\x97\xff\xf9"
775 "\xa9\x81\xac\x4a\x50\xd0\x91\x0a\x6e\x1b\xc4\xaf\xe1\x83\xc3\x4f"
776 "\x2a\x65\x35\x23\xe3\x1d\xfa",
777 .c_size = 71,
778 .public_key_vec = true,
779 .siggen_sigver_test = true,
780 }, {
781 .key =
782 "\x04\xc5\xc6\xea\x60\xc9\xce\xad\x02\x8d\xf5\x3e\x24\xe3\x52\x1d"
783 "\x28\x47\x3b\xc3\x6b\xa4\x99\x35\x99\x11\x88\x88\xc8\xf4\xee\x7e"
784 "\x8c\x33\x8f\x41\x03\x24\x46\x2b\x1a\x82\xf9\x9f\xe1\x97\x1b\x00"
785 "\xda\x3b\x24\x41\xf7\x66\x33\x58\x3d\x3a\x81\xad\xcf\x16\xe9\xe2"
786 "\x7c",
787 .key_len = 65,
788 .params =
789 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
790 "\xce\x3d\x03\x01\x07",
791 .param_len = 21,
792 .m =
793 "\x3e\x78\x70\xfb\xcd\x66\xba\x91\xa1\x79\xff\x1e\x1c\x6b\x78\xe6"
794 "\xc0\x81\x3a\x65\x97\x14\x84\x36\x14\x1a\x9a\xb7\xc5\xab\x84\x94"
795 "\x5e\xbb\x1b\x34\x71\xcb\x41\xe1\xf6\xfc\x92\x7b\x34\xbb\x86\xbb",
796 .m_size = 48,
797 .algo = OID_id_ecdsa_with_sha384,
798 .c =
799 "\x30\x46\x02\x21\x00\x8e\xf3\x6f\xdc\xf8\x69\xa6\x2e\xd0\x2e\x95"
800 "\x54\xd1\x95\x64\x93\x08\xb2\x6b\x24\x94\x48\x46\x5e\xf2\xe4\x6c"
801 "\xc7\x94\xb1\xd5\xfe\x02\x21\x00\xeb\xa7\x80\x26\xdc\xf9\x3a\x44"
802 "\x19\xfb\x5f\x92\xf4\xc9\x23\x37\x69\xf4\x3b\x4f\x47\xcf\x9b\x16"
803 "\xc0\x60\x11\x92\xdc\x17\x89\x12",
804 .c_size = 72,
805 .public_key_vec = true,
806 .siggen_sigver_test = true,
807 }, {
808 .key =
809 "\x04\xd7\x27\x46\x49\xf6\x26\x85\x12\x40\x76\x8e\xe2\xe6\x2a\x7a"
810 "\x83\xb1\x4e\x7a\xeb\x3b\x5c\x67\x4a\xb5\xa4\x92\x8c\x69\xff\x38"
811 "\xee\xd9\x4e\x13\x29\x59\xad\xde\x6b\xbb\x45\x31\xee\xfd\xd1\x1b"
812 "\x64\xd3\xb5\xfc\xaf\x9b\x4b\x88\x3b\x0e\xb7\xd6\xdf\xf1\xd5\x92"
813 "\xbf",
814 .key_len = 65,
815 .params =
816 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
817 "\xce\x3d\x03\x01\x07",
818 .param_len = 21,
819 .m =
820 "\x57\xb7\x9e\xe9\x05\x0a\x8c\x1b\xc9\x13\xe5\x4a\x24\xc7\xe2\xe9"
821 "\x43\xc3\xd1\x76\x62\xf4\x98\x1a\x9c\x13\xb0\x20\x1b\xe5\x39\xca"
822 "\x4f\xd9\x85\x34\x95\xa2\x31\xbc\xbb\xde\xdd\x76\xbb\x61\xe3\xcf"
823 "\x9d\xc0\x49\x7a\xf3\x7a\xc4\x7d\xa8\x04\x4b\x8d\xb4\x4d\x5b\xd6",
824 .m_size = 64,
825 .algo = OID_id_ecdsa_with_sha512,
826 .c =
827 "\x30\x45\x02\x21\x00\xb8\x6d\x87\x81\x43\xdf\xfb\x9f\x40\xea\x44"
828 "\x81\x00\x4e\x29\x08\xed\x8c\x73\x30\x6c\x22\xb3\x97\x76\xf6\x04"
829 "\x99\x09\x37\x4d\xfa\x02\x20\x1e\xb9\x75\x31\xf6\x04\xa5\x4d\xf8"
830 "\x00\xdd\xab\xd4\xc0\x2b\xe6\x5c\xad\xc3\x78\x1c\xc2\xc1\x19\x76"
831 "\x31\x79\x4a\xe9\x81\x6a\xee",
832 .c_size = 71,
833 .public_key_vec = true,
834 .siggen_sigver_test = true,
835 },
836};
837
c12d448b
SA
838static const struct akcipher_testvec ecdsa_nist_p384_tv_template[] = {
839 {
840 .key = /* secp384r1(sha1) */
841 "\x04\x89\x25\xf3\x97\x88\xcb\xb0\x78\xc5\x72\x9a\x14\x6e\x7a\xb1"
842 "\x5a\xa5\x24\xf1\x95\x06\x9e\x28\xfb\xc4\xb9\xbe\x5a\x0d\xd9\x9f"
843 "\xf3\xd1\x4d\x2d\x07\x99\xbd\xda\xa7\x66\xec\xbb\xea\xba\x79\x42"
844 "\xc9\x34\x89\x6a\xe7\x0b\xc3\xf2\xfe\x32\x30\xbe\xba\xf9\xdf\x7e"
845 "\x4b\x6a\x07\x8e\x26\x66\x3f\x1d\xec\xa2\x57\x91\x51\xdd\x17\x0e"
846 "\x0b\x25\xd6\x80\x5c\x3b\xe6\x1a\x98\x48\x91\x45\x7a\x73\xb0\xc3"
847 "\xf1",
848 .key_len = 97,
849 .params =
850 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
851 "\x00\x22",
852 .param_len = 18,
853 .m =
854 "\x12\x55\x28\xf0\x77\xd5\xb6\x21\x71\x32\x48\xcd\x28\xa8\x25\x22"
855 "\x3a\x69\xc1\x93",
856 .m_size = 20,
857 .algo = OID_id_ecdsa_with_sha1,
858 .c =
859 "\x30\x66\x02\x31\x00\xf5\x0f\x24\x4c\x07\x93\x6f\x21\x57\x55\x07"
860 "\x20\x43\x30\xde\xa0\x8d\x26\x8e\xae\x63\x3f\xbc\x20\x3a\xc6\xf1"
861 "\x32\x3c\xce\x70\x2b\x78\xf1\x4c\x26\xe6\x5b\x86\xcf\xec\x7c\x7e"
862 "\xd0\x87\xd7\xd7\x6e\x02\x31\x00\xcd\xbb\x7e\x81\x5d\x8f\x63\xc0"
863 "\x5f\x63\xb1\xbe\x5e\x4c\x0e\xa1\xdf\x28\x8c\x1b\xfa\xf9\x95\x88"
864 "\x74\xa0\x0f\xbf\xaf\xc3\x36\x76\x4a\xa1\x59\xf1\x1c\xa4\x58\x26"
865 "\x79\x12\x2a\xb7\xc5\x15\x92\xc5",
866 .c_size = 104,
867 .public_key_vec = true,
868 .siggen_sigver_test = true,
869 }, {
870 .key = /* secp384r1(sha224) */
871 "\x04\x69\x6c\xcf\x62\xee\xd0\x0d\xe5\xb5\x2f\x70\x54\xcf\x26\xa0"
872 "\xd9\x98\x8d\x92\x2a\xab\x9b\x11\xcb\x48\x18\xa1\xa9\x0d\xd5\x18"
873 "\x3e\xe8\x29\x6e\xf6\xe4\xb5\x8e\xc7\x4a\xc2\x5f\x37\x13\x99\x05"
874 "\xb6\xa4\x9d\xf9\xfb\x79\x41\xe7\xd7\x96\x9f\x73\x3b\x39\x43\xdc"
875 "\xda\xf4\x06\xb9\xa5\x29\x01\x9d\x3b\xe1\xd8\x68\x77\x2a\xf4\x50"
876 "\x6b\x93\x99\x6c\x66\x4c\x42\x3f\x65\x60\x6c\x1c\x0b\x93\x9b\x9d"
877 "\xe0",
878 .key_len = 97,
879 .params =
880 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
881 "\x00\x22",
882 .param_len = 18,
883 .m =
884 "\x12\x80\xb6\xeb\x25\xe2\x3d\xf0\x21\x32\x96\x17\x3a\x38\x39\xfd"
885 "\x1f\x05\x34\x7b\xb8\xf9\x71\x66\x03\x4f\xd5\xe5",
886 .m_size = 28,
887 .algo = OID_id_ecdsa_with_sha224,
888 .c =
889 "\x30\x66\x02\x31\x00\x8a\x51\x84\xce\x13\x1e\xd2\xdc\xec\xcb\xe4"
890 "\x89\x47\xb2\xf7\xbc\x97\xf1\xc8\x72\x26\xcf\x5a\x5e\xc5\xda\xb4"
891 "\xe3\x93\x07\xe0\x99\xc9\x9c\x11\xb8\x10\x01\xc5\x41\x3f\xdd\x15"
892 "\x1b\x68\x2b\x9d\x8b\x02\x31\x00\x8b\x03\x2c\xfc\x1f\xd1\xa9\xa4"
893 "\x4b\x00\x08\x31\x6c\xf5\xd5\xf6\xdf\xd8\x68\xa2\x64\x42\x65\xf3"
894 "\x4d\xd0\xc6\x6e\xb0\xe9\xfc\x14\x9f\x19\xd0\x42\x8b\x93\xc2\x11"
895 "\x88\x2b\x82\x26\x5e\x1c\xda\xfb",
896 .c_size = 104,
897 .public_key_vec = true,
898 .siggen_sigver_test = true,
899 }, {
900 .key = /* secp384r1(sha256) */
901 "\x04\xee\xd6\xda\x3e\x94\x90\x00\x27\xed\xf8\x64\x55\xd6\x51\x9a"
902 "\x1f\x52\x00\x63\x78\xf1\xa9\xfd\x75\x4c\x9e\xb2\x20\x1a\x91\x5a"
903 "\xba\x7a\xa3\xe5\x6c\xb6\x25\x68\x4b\xe8\x13\xa6\x54\x87\x2c\x0e"
904 "\xd0\x83\x95\xbc\xbf\xc5\x28\x4f\x77\x1c\x46\xa6\xf0\xbc\xd4\xa4"
905 "\x8d\xc2\x8f\xb3\x32\x37\x40\xd6\xca\xf8\xae\x07\x34\x52\x39\x52"
906 "\x17\xc3\x34\x29\xd6\x40\xea\x5c\xb9\x3f\xfb\x32\x2e\x12\x33\xbc"
907 "\xab",
908 .key_len = 97,
909 .params =
910 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
911 "\x00\x22",
912 .param_len = 18,
913 .m =
914 "\xaa\xe7\xfd\x03\x26\xcb\x94\x71\xe4\xce\x0f\xc5\xff\xa6\x29\xa3"
915 "\xe1\xcc\x4c\x35\x4e\xde\xca\x80\xab\x26\x0c\x25\xe6\x68\x11\xc2",
916 .m_size = 32,
917 .algo = OID_id_ecdsa_with_sha256,
918 .c =
919 "\x30\x64\x02\x30\x08\x09\x12\x9d\x6e\x96\x64\xa6\x8e\x3f\x7e\xce"
920 "\x0a\x9b\xaa\x59\xcc\x47\x53\x87\xbc\xbd\x83\x3f\xaf\x06\x3f\x84"
921 "\x04\xe2\xf9\x67\xb6\xc6\xfc\x70\x2e\x66\x3c\x77\xc8\x8d\x2c\x79"
922 "\x3a\x8e\x32\xc4\x02\x30\x40\x34\xb8\x90\xa9\x80\xab\x47\x26\xa2"
923 "\xb0\x89\x42\x0a\xda\xd9\xdd\xce\xbc\xb2\x97\xf4\x9c\xf3\x15\x68"
924 "\xc0\x75\x3e\x23\x5e\x36\x4f\x8d\xde\x1e\x93\x8d\x95\xbb\x10\x0e"
925 "\xf4\x1f\x39\xca\x4d\x43",
926 .c_size = 102,
927 .public_key_vec = true,
928 .siggen_sigver_test = true,
929 }, {
930 .key = /* secp384r1(sha384) */
931 "\x04\x3a\x2f\x62\xe7\x1a\xcf\x24\xd0\x0b\x7c\xe0\xed\x46\x0a\x4f"
932 "\x74\x16\x43\xe9\x1a\x25\x7c\x55\xff\xf0\x29\x68\x66\x20\x91\xf9"
933 "\xdb\x2b\xf6\xb3\x6c\x54\x01\xca\xc7\x6a\x5c\x0d\xeb\x68\xd9\x3c"
934 "\xf1\x01\x74\x1f\xf9\x6c\xe5\x5b\x60\xe9\x7f\x5d\xb3\x12\x80\x2a"
935 "\xd8\x67\x92\xc9\x0e\x4c\x4c\x6b\xa1\xb2\xa8\x1e\xac\x1c\x97\xd9"
936 "\x21\x67\xe5\x1b\x5a\x52\x31\x68\xd6\xee\xf0\x19\xb0\x55\xed\x89"
937 "\x9e",
938 .key_len = 97,
939 .params =
940 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
941 "\x00\x22",
942 .param_len = 18,
943 .m =
944 "\x8d\xf2\xc0\xe9\xa8\xf3\x8e\x44\xc4\x8c\x1a\xa0\xb8\xd7\x17\xdf"
945 "\xf2\x37\x1b\xc6\xe3\xf5\x62\xcc\x68\xf5\xd5\x0b\xbf\x73\x2b\xb1"
946 "\xb0\x4c\x04\x00\x31\xab\xfe\xc8\xd6\x09\xc8\xf2\xea\xd3\x28\xff",
947 .m_size = 48,
948 .algo = OID_id_ecdsa_with_sha384,
949 .c =
950 "\x30\x66\x02\x31\x00\x9b\x28\x68\xc0\xa1\xea\x8c\x50\xee\x2e\x62"
951 "\x35\x46\xfa\x00\xd8\x2d\x7a\x91\x5f\x49\x2d\x22\x08\x29\xe6\xfb"
952 "\xca\x8c\xd6\xb6\xb4\x3b\x1f\x07\x8f\x15\x02\xfe\x1d\xa2\xa4\xc8"
953 "\xf2\xea\x9d\x11\x1f\x02\x31\x00\xfc\x50\xf6\x43\xbd\x50\x82\x0e"
954 "\xbf\xe3\x75\x24\x49\xac\xfb\xc8\x71\xcd\x8f\x18\x99\xf0\x0f\x13"
955 "\x44\x92\x8c\x86\x99\x65\xb3\x97\x96\x17\x04\xc9\x05\x77\xf1\x8e"
956 "\xab\x8d\x4e\xde\xe6\x6d\x9b\x66",
957 .c_size = 104,
958 .public_key_vec = true,
959 .siggen_sigver_test = true,
960 }, {
961 .key = /* secp384r1(sha512) */
962 "\x04\xb4\xe7\xc1\xeb\x64\x25\x22\x46\xc3\x86\x61\x80\xbe\x1e\x46"
963 "\xcb\xf6\x05\xc2\xee\x73\x83\xbc\xea\x30\x61\x4d\x40\x05\x41\xf4"
964 "\x8c\xe3\x0e\x5c\xf0\x50\xf2\x07\x19\xe8\x4f\x25\xbe\xee\x0c\x95"
965 "\x54\x36\x86\xec\xc2\x20\x75\xf3\x89\xb5\x11\xa1\xb7\xf5\xaf\xbe"
966 "\x81\xe4\xc3\x39\x06\xbd\xe4\xfe\x68\x1c\x6d\x99\x2b\x1b\x63\xfa"
967 "\xdf\x42\x5c\xc2\x5a\xc7\x0c\xf4\x15\xf7\x1b\xa3\x2e\xd7\x00\xac"
968 "\xa3",
969 .key_len = 97,
970 .params =
971 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
972 "\x00\x22",
973 .param_len = 18,
974 .m =
975 "\xe8\xb7\x52\x7d\x1a\x44\x20\x05\x53\x6b\x3a\x68\xf2\xe7\x6c\xa1"
976 "\xae\x9d\x84\xbb\xba\x52\x43\x3e\x2c\x42\x78\x49\xbf\x78\xb2\x71"
977 "\xeb\xe1\xe0\xe8\x42\x7b\x11\xad\x2b\x99\x05\x1d\x36\xe6\xac\xfc"
978 "\x55\x73\xf0\x15\x63\x39\xb8\x6a\x6a\xc5\x91\x5b\xca\x6a\xa8\x0e",
979 .m_size = 64,
980 .algo = OID_id_ecdsa_with_sha512,
981 .c =
982 "\x30\x63\x02\x2f\x1d\x20\x94\x77\xfe\x31\xfa\x4d\xc6\xef\xda\x02"
983 "\xe7\x0f\x52\x9a\x02\xde\x93\xe8\x83\xe4\x84\x4c\xfc\x6f\x80\xe3"
984 "\xaf\xb3\xd9\xdc\x2b\x43\x0e\x6a\xb3\x53\x6f\x3e\xb3\xc7\xa8\xb3"
985 "\x17\x77\xd1\x02\x30\x63\xf6\xf0\x3d\x5f\x5f\x99\x3f\xde\x3a\x3d"
986 "\x16\xaf\xb4\x52\x6a\xec\x63\xe3\x0c\xec\x50\xdc\xcc\xc4\x6a\x03"
987 "\x5f\x8d\x7a\xf9\xfb\x34\xe4\x8b\x80\xa5\xb6\xda\x2c\x4e\x45\xcf"
988 "\x3c\x93\xff\x50\x5d",
989 .c_size = 101,
990 .public_key_vec = true,
991 .siggen_sigver_test = true,
992 },
993};
994
32fbdbd3
VC
995/*
996 * EC-RDSA test vectors are generated by gost-engine.
997 */
998static const struct akcipher_testvec ecrdsa_tv_template[] = {
999 {
1000 .key =
1001 "\x04\x40\xd5\xa7\x77\xf9\x26\x2f\x8c\xbd\xcc\xe3\x1f\x01\x94\x05"
1002 "\x3d\x2f\xec\xb5\x00\x34\xf5\x51\x6d\x3b\x90\x4b\x23\x28\x6f\x1d"
1003 "\xc8\x36\x61\x60\x36\xec\xbb\xb4\x0b\x95\x4e\x54\x4f\x15\x21\x05"
1004 "\xd8\x52\x66\x44\x31\x7e\x5d\xc5\xd1\x26\x00\x5f\x60\xd8\xf0\xc7"
1005 "\x27\xfc",
1006 .key_len = 66,
1007 .params = /* OID_gostCPSignA */
1008 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x01\x06\x08\x2a\x85\x03"
1009 "\x07\x01\x01\x02\x02",
1010 .param_len = 21,
1011 .c =
1012 "\x41\x32\x09\x73\xa4\xc1\x38\xd6\x63\x7d\x8b\xf7\x50\x3f\xda\x9f"
1013 "\x68\x48\xc1\x50\xe3\x42\x3a\x9b\x2b\x28\x12\x2a\xa7\xc2\x75\x31"
1014 "\x65\x77\x8c\x3c\x9e\x0d\x56\xb2\xf9\xdc\x04\x33\x3e\xb0\x9e\xf9"
1015 "\x74\x4e\x59\xb3\x83\xf2\x91\x27\xda\x5e\xc7\x33\xc0\xc1\x8f\x41",
1016 .c_size = 64,
1017 .algo = OID_gost2012PKey256,
1018 .m =
1019 "\x75\x1b\x9b\x40\x25\xb9\x96\xd2\x9b\x00\x41\xb3\x58\xbf\x23\x14"
1020 "\x79\xd2\x76\x64\xa3\xbd\x66\x10\x79\x05\x5a\x06\x42\xec\xb9\xc9",
1021 .m_size = 32,
1022 .public_key_vec = true,
1023 .siggen_sigver_test = true,
1024 },
1025 {
1026 .key =
1027 "\x04\x40\x66\x6f\xd6\xb7\x06\xd0\xf5\xa5\x6f\x69\x5c\xa5\x13\x45"
1028 "\x14\xdd\xcb\x12\x9c\x1b\xf5\x28\x64\x7a\x49\x48\x29\x14\x66\x42"
1029 "\xb8\x1b\x5c\xf9\x56\x6d\x08\x3b\xce\xbb\x62\x2f\xc2\x3c\xc5\x49"
1030 "\x93\x27\x70\x20\xcc\x79\xeb\xdc\x76\x8e\x48\x6e\x04\x96\xc3\x29"
1031 "\xa0\x73",
1032 .key_len = 66,
1033 .params = /* OID_gostCPSignB */
1034 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x02\x06\x08\x2a\x85\x03"
1035 "\x07\x01\x01\x02\x02",
1036 .param_len = 21,
1037 .c =
1038 "\x45\x6d\x4a\x03\x1d\x5c\x0b\x17\x79\xe7\x19\xdb\xbf\x81\x9f\x82"
1039 "\xae\x06\xda\xf5\x47\x00\x05\x80\xc3\x16\x06\x9a\x8e\x7c\xb2\x8e"
1040 "\x7f\x74\xaa\xec\x6b\x7b\x7f\x8b\xc6\x0b\x10\x42\x4e\x91\x2c\xdf"
1041 "\x7b\x8b\x15\xf4\x9e\x59\x0f\xc7\xa4\x68\x2e\xce\x89\xdf\x84\xe9",
1042 .c_size = 64,
1043 .algo = OID_gost2012PKey256,
1044 .m =
1045 "\xd0\x54\x00\x27\x6a\xeb\xce\x6c\xf5\xf6\xfb\x57\x18\x18\x21\x13"
1046 "\x11\x23\x4a\x70\x43\x52\x7a\x68\x11\x65\x45\x37\xbb\x25\xb7\x40",
1047 .m_size = 32,
1048 .public_key_vec = true,
1049 .siggen_sigver_test = true,
1050 },
1051 {
1052 .key =
1053 "\x04\x40\x05\x91\xa9\x7d\xcb\x87\xdc\x98\xa1\xbf\xff\xdd\x20\x61"
1054 "\xaa\x58\x3b\x2d\x8e\x9c\x41\x9d\x4f\xc6\x23\x17\xf9\xca\x60\x65"
1055 "\xbc\x97\x97\xf6\x6b\x24\xe8\xac\xb1\xa7\x61\x29\x3c\x71\xdc\xad"
1056 "\xcb\x20\xbe\x96\xe8\xf4\x44\x2e\x49\xd5\x2c\xb9\xc9\x3b\x9c\xaa"
1057 "\xba\x15",
1058 .key_len = 66,
1059 .params = /* OID_gostCPSignC */
1060 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x03\x06\x08\x2a\x85\x03"
1061 "\x07\x01\x01\x02\x02",
1062 .param_len = 21,
1063 .c =
1064 "\x3b\x2e\x2e\x74\x74\x47\xda\xea\x93\x90\x6a\xe2\xf5\xf5\xe6\x46"
1065 "\x11\xfc\xab\xdc\x52\xbc\x58\xdb\x45\x44\x12\x4a\xf7\xd0\xab\xc9"
1066 "\x73\xba\x64\xab\x0d\xac\x4e\x72\x10\xa8\x04\xf6\x1e\xe0\x48\x6a"
1067 "\xcd\xe8\xe3\x78\x73\x77\x82\x24\x8d\xf1\xd3\xeb\x4c\x25\x7e\xc0",
1068 .c_size = 64,
1069 .algo = OID_gost2012PKey256,
1070 .m =
1071 "\x52\x33\xf4\x3f\x7b\x5d\xcf\x20\xee\xe4\x5c\xab\x0b\x3f\x14\xd6"
1072 "\x9f\x16\xc6\x1c\xb1\x3f\x84\x41\x69\xec\x34\xfd\xf1\xf9\xa3\x39",
1073 .m_size = 32,
1074 .public_key_vec = true,
1075 .siggen_sigver_test = true,
1076 },
1077 {
1078 .key =
1079 "\x04\x81\x80\x85\x46\x8f\x16\xf8\x7a\x7e\x4a\xc3\x81\x9e\xf1\x6e"
1080 "\x94\x1e\x5d\x02\x87\xea\xfa\xa0\x0a\x17\x70\x49\x64\xad\x95\x68"
1081 "\x60\x0a\xf0\x57\x29\x41\x79\x30\x3c\x61\x69\xf2\xa6\x94\x87\x17"
1082 "\x54\xfa\x97\x2c\xe6\x1e\x0a\xbb\x55\x10\x57\xbe\xf7\xc1\x77\x2b"
1083 "\x11\x74\x0a\x50\x37\x14\x10\x2a\x45\xfc\x7a\xae\x1c\x4c\xce\x08"
1084 "\x05\xb7\xa4\x50\xc8\x3d\x39\x3d\xdc\x5c\x8f\x96\x6c\xe7\xfc\x21"
1085 "\xc3\x2d\x1e\x9f\x11\xb3\xec\x22\x18\x8a\x8c\x08\x6b\x8b\xed\xf5"
1086 "\xc5\x47\x3c\x7e\x73\x59\x44\x1e\x77\x83\x84\x52\x9e\x3b\x7d\xff"
1087 "\x9d\x86\x1a",
1088 .key_len = 131,
1089 .params = /* OID_gostTC26Sign512A */
1090 "\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x01",
1091 .param_len = 13,
1092 .c =
1093 "\x92\x81\x74\x5f\x95\x48\x38\x87\xd9\x8f\x5e\xc8\x8a\xbb\x01\x4e"
1094 "\xb0\x75\x3c\x2f\xc7\x5a\x08\x4c\x68\xab\x75\x01\x32\x75\x75\xb5"
1095 "\x37\xe0\x74\x6d\x94\x84\x31\x2a\x6b\xf4\xf7\xb7\xa7\x39\x7b\x46"
1096 "\x07\xf0\x98\xbd\x33\x18\xa1\x72\xb2\x6d\x54\xe3\xde\x91\xc2\x2e"
1097 "\x4f\x6a\xf8\xb7\xec\xa8\x83\xc9\x8f\xd9\xce\x7c\x45\x06\x02\xf4"
1098 "\x4f\x21\xb5\x24\x3d\xb4\xb5\xd8\x58\x42\xbe\x2d\x29\xae\x93\xc0"
1099 "\x13\x41\x96\x35\x08\x69\xe8\x36\xc7\xd1\x83\x81\xd7\xca\xfb\xc0"
1100 "\xd2\xb7\x78\x32\x3e\x30\x1a\x1e\xce\xdc\x34\x35\xc6\xad\x68\x24",
1101 .c_size = 128,
1102 .algo = OID_gost2012PKey512,
1103 .m =
1104 "\x1f\x70\xb5\xe9\x55\x12\xd6\x88\xcc\x55\xb9\x0c\x7f\xc4\x94\xf2"
1105 "\x04\x77\x41\x12\x02\xd6\xf1\x1f\x83\x56\xe9\xd6\x5a\x6a\x72\xb9"
1106 "\x6e\x8e\x24\x2a\x84\xf1\xba\x67\xe8\xbf\xff\xc1\xd3\xde\xfb\xc6"
1107 "\xa8\xf6\x80\x01\xb9\x27\xac\xd8\x45\x96\x66\xa1\xee\x48\x08\x3f",
1108 .m_size = 64,
1109 .public_key_vec = true,
1110 .siggen_sigver_test = true,
1111 },
1112 {
1113 .key =
1114 "\x04\x81\x80\x28\xf3\x2b\x92\x04\x32\xea\x66\x20\xde\xa0\x2f\x74"
1115 "\xbf\x2d\xf7\xb5\x30\x76\xb1\xc8\xee\x38\x9f\xea\xe5\xad\xc6\xa3"
1116 "\x28\x1e\x51\x3d\x67\xa3\x41\xcc\x6b\x81\xe2\xe2\x9e\x82\xf3\x78"
1117 "\x56\xd7\x2e\xb2\xb5\xbe\xb4\x50\x21\x05\xe5\x29\x82\xef\x15\x1b"
1118 "\xc0\xd7\x30\xd6\x2f\x96\xe8\xff\x99\x4c\x25\xcf\x9a\xfc\x54\x30"
1119 "\xce\xdf\x59\xe9\xc6\x45\xce\xe4\x22\xe8\x01\xd5\xcd\x2f\xaa\x78"
1120 "\x99\xc6\x04\x1e\x6f\x4c\x25\x6a\x76\xad\xff\x48\xf3\xb3\xb4\xd6"
1121 "\x14\x5c\x2c\x0e\xea\xa2\x4b\xb9\x7e\x89\x77\x02\x3a\x29\xc8\x16"
1122 "\x8e\x78\x48",
1123 .key_len = 131,
1124 .params = /* OID_gostTC26Sign512B */
1125 "\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x02",
1126 .param_len = 13,
1127 .c =
1128 "\x0a\xed\xb6\x27\xea\xa7\xa6\x7e\x2f\xc1\x02\x21\x74\xce\x27\xd2"
1129 "\xee\x8a\x92\x4d\xa9\x43\x2d\xa4\x5b\xdc\x23\x02\xfc\x3a\xf3\xb2"
1130 "\x10\x93\x0b\x40\x1b\x75\x95\x3e\x39\x41\x37\xb9\xab\x51\x09\xeb"
1131 "\xf1\xb9\x49\x58\xec\x58\xc7\xf9\x2e\xb9\xc9\x40\xf2\x00\x39\x7e"
1132 "\x3f\xde\x72\xe3\x85\x67\x06\xbe\xd8\xb8\xc1\x81\x1e\xe3\x0a\xfe"
1133 "\xce\xd3\x77\x92\x56\x8c\x58\xf9\x37\x60\x2d\xe6\x8b\x66\xa3\xdd"
1134 "\xd2\xf0\xf8\xda\x1b\x20\xbc\x9c\xec\x29\x5d\xd1\x8f\xcc\x37\xd1"
1135 "\x3b\x8d\xb7\xc1\xe0\xb8\x3b\xef\x14\x1b\x87\xbc\xc1\x03\x9a\x93",
1136 .c_size = 128,
1137 .algo = OID_gost2012PKey512,
1138 .m =
1139 "\x11\x24\x21\x27\xf2\x42\x9f\xce\x5a\xf9\x01\x70\xe0\x07\x2b\x57"
1140 "\xfb\x7d\x77\x5e\x74\x66\xe6\xa5\x40\x4c\x1a\x85\x18\xff\xd0\x63"
1141 "\xe0\x39\xd3\xd6\xe5\x17\xf8\xc3\x4b\xc6\x1c\x33\x1a\xca\xa6\x66"
1142 "\x6d\xf4\xd2\x45\xc2\x83\xa0\x42\x95\x05\x9d\x89\x8e\x0a\xca\xcc",
1143 .m_size = 64,
1144 .public_key_vec = true,
1145 .siggen_sigver_test = true,
1146 },
1147};
1148
1207107c
SM
1149/*
1150 * PKCS#1 RSA test vectors. Obtained from CAVS testing.
1151 */
1152static const struct akcipher_testvec pkcs1pad_rsa_tv_template[] = {
1153 {
1154 .key =
333e18c5 1155 "\x30\x82\x03\x1f\x02\x01\x00\x02\x82\x01\x01\x00\xd7\x1e\x77\x82"
1207107c
SM
1156 "\x8c\x92\x31\xe7\x69\x02\xa2\xd5\x5c\x78\xde\xa2\x0c\x8f\xfe\x28"
1157 "\x59\x31\xdf\x40\x9c\x60\x61\x06\xb9\x2f\x62\x40\x80\x76\xcb\x67"
1158 "\x4a\xb5\x59\x56\x69\x17\x07\xfa\xf9\x4c\xbd\x6c\x37\x7a\x46\x7d"
1159 "\x70\xa7\x67\x22\xb3\x4d\x7a\x94\xc3\xba\x4b\x7c\x4b\xa9\x32\x7c"
1160 "\xb7\x38\x95\x45\x64\xa4\x05\xa8\x9f\x12\x7c\x4e\xc6\xc8\x2d\x40"
1161 "\x06\x30\xf4\x60\xa6\x91\xbb\x9b\xca\x04\x79\x11\x13\x75\xf0\xae"
1162 "\xd3\x51\x89\xc5\x74\xb9\xaa\x3f\xb6\x83\xe4\x78\x6b\xcd\xf9\x5c"
1163 "\x4c\x85\xea\x52\x3b\x51\x93\xfc\x14\x6b\x33\x5d\x30\x70\xfa\x50"
1164 "\x1b\x1b\x38\x81\x13\x8d\xf7\xa5\x0c\xc0\x8e\xf9\x63\x52\x18\x4e"
1165 "\xa9\xf9\xf8\x5c\x5d\xcd\x7a\x0d\xd4\x8e\x7b\xee\x91\x7b\xad\x7d"
1166 "\xb4\x92\xd5\xab\x16\x3b\x0a\x8a\xce\x8e\xde\x47\x1a\x17\x01\x86"
1167 "\x7b\xab\x99\xf1\x4b\x0c\x3a\x0d\x82\x47\xc1\x91\x8c\xbb\x2e\x22"
1168 "\x9e\x49\x63\x6e\x02\xc1\xc9\x3a\x9b\xa5\x22\x1b\x07\x95\xd6\x10"
1169 "\x02\x50\xfd\xfd\xd1\x9b\xbe\xab\xc2\xc0\x74\xd7\xec\x00\xfb\x11"
1170 "\x71\xcb\x7a\xdc\x81\x79\x9f\x86\x68\x46\x63\x82\x4d\xb7\xf1\xe6"
1171 "\x16\x6f\x42\x63\xf4\x94\xa0\xca\x33\xcc\x75\x13\x02\x82\x01\x00"
1172 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1173 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1174 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1175 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1176 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1177 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1178 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1179 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1180 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1181 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1182 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1183 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1184 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1185 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1186 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1187 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01"
1188 "\x02\x82\x01\x00\x62\xb5\x60\x31\x4f\x3f\x66\x16\xc1\x60\xac\x47"
1189 "\x2a\xff\x6b\x69\x00\x4a\xb2\x5c\xe1\x50\xb9\x18\x74\xa8\xe4\xdc"
1190 "\xa8\xec\xcd\x30\xbb\xc1\xc6\xe3\xc6\xac\x20\x2a\x3e\x5e\x8b\x12"
1191 "\xe6\x82\x08\x09\x38\x0b\xab\x7c\xb3\xcc\x9c\xce\x97\x67\xdd\xef"
1192 "\x95\x40\x4e\x92\xe2\x44\xe9\x1d\xc1\x14\xfd\xa9\xb1\xdc\x71\x9c"
1193 "\x46\x21\xbd\x58\x88\x6e\x22\x15\x56\xc1\xef\xe0\xc9\x8d\xe5\x80"
1194 "\x3e\xda\x7e\x93\x0f\x52\xf6\xf5\xc1\x91\x90\x9e\x42\x49\x4f\x8d"
1195 "\x9c\xba\x38\x83\xe9\x33\xc2\x50\x4f\xec\xc2\xf0\xa8\xb7\x6e\x28"
1196 "\x25\x56\x6b\x62\x67\xfe\x08\xf1\x56\xe5\x6f\x0e\x99\xf1\xe5\x95"
1197 "\x7b\xef\xeb\x0a\x2c\x92\x97\x57\x23\x33\x36\x07\xdd\xfb\xae\xf1"
1198 "\xb1\xd8\x33\xb7\x96\x71\x42\x36\xc5\xa4\xa9\x19\x4b\x1b\x52\x4c"
1199 "\x50\x69\x91\xf0\x0e\xfa\x80\x37\x4b\xb5\xd0\x2f\xb7\x44\x0d\xd4"
1200 "\xf8\x39\x8d\xab\x71\x67\x59\x05\x88\x3d\xeb\x48\x48\x33\x88\x4e"
1201 "\xfe\xf8\x27\x1b\xd6\x55\x60\x5e\x48\xb7\x6d\x9a\xa8\x37\xf9\x7a"
1202 "\xde\x1b\xcd\x5d\x1a\x30\xd4\xe9\x9e\x5b\x3c\x15\xf8\x9c\x1f\xda"
1203 "\xd1\x86\x48\x55\xce\x83\xee\x8e\x51\xc7\xde\x32\x12\x47\x7d\x46"
333e18c5
CM
1204 "\xb8\x35\xdf\x41\x02\x01\x00\x02\x01\x00\x02\x01\x00\x02\x01\x00"
1205 "\x02\x01\x00",
39ef0851 1206 .key_len = 803,
1207107c
SM
1207 /*
1208 * m is SHA256 hash of following message:
1209 * "\x49\x41\xbe\x0a\x0c\xc9\xf6\x35\x51\xe4\x27\x56\x13\x71\x4b\xd0"
1210 * "\x36\x92\x84\x89\x1b\xf8\x56\x4a\x72\x61\x14\x69\x4f\x5e\x98\xa5"
1211 * "\x80\x5a\x37\x51\x1f\xd8\xf5\xb5\x63\xfc\xf4\xb1\xbb\x4d\x33\xa3"
1212 * "\x1e\xb9\x75\x8b\x9c\xda\x7e\x6d\x3a\x77\x85\xf7\xfc\x4e\xe7\x64"
1213 * "\x43\x10\x19\xa0\x59\xae\xe0\xad\x4b\xd3\xc4\x45\xf7\xb1\xc2\xc1"
1214 * "\x65\x01\x41\x39\x5b\x45\x47\xed\x2b\x51\xed\xe3\xd0\x09\x10\xd2"
1215 * "\x39\x6c\x4a\x3f\xe5\xd2\x20\xe6\xb0\x71\x7d\x5b\xed\x26\x60\xf1"
1216 * "\xb4\x73\xd1\xdb\x7d\xc4\x19\x91\xee\xf6\x32\x76\xf2\x19\x7d\xb7"
1217 */
1218 .m =
1219 "\x3e\xc8\xa1\x26\x20\x54\x44\x52\x48\x0d\xe5\x66\xf3\xb3\xf5\x04"
1220 "\xbe\x10\xa8\x48\x94\x22\x2d\xdd\xba\x7a\xb4\x76\x8d\x79\x98\x89",
1221 .m_size = 32,
1222 .c =
1223 "\xc7\xa3\x98\xeb\x43\xd1\x08\xc2\x3d\x78\x45\x04\x70\xc9\x01\xee"
1224 "\xf8\x85\x37\x7c\x0b\xf9\x19\x70\x5c\x45\x7b\x2f\x3a\x0b\xb7\x8b"
1225 "\xc4\x0d\x7b\x3a\x64\x0b\x0f\xdb\x78\xa9\x0b\xfd\x8d\x82\xa4\x86"
1226 "\x39\xbf\x21\xb8\x84\xc4\xce\x9f\xc2\xe8\xb6\x61\x46\x17\xb9\x4e"
1227 "\x0b\x57\x05\xb4\x4f\xf9\x9c\x93\x2d\x9b\xd5\x48\x1d\x80\x12\xef"
1228 "\x3a\x77\x7f\xbc\xb5\x8e\x2b\x6b\x7c\xfc\x9f\x8c\x9d\xa2\xc4\x85"
1229 "\xb0\x87\xe9\x17\x9b\xb6\x23\x62\xd2\xa9\x9f\x57\xe8\xf7\x04\x45"
1230 "\x24\x3a\x45\xeb\xeb\x6a\x08\x8e\xaf\xc8\xa0\x84\xbc\x5d\x13\x38"
1231 "\xf5\x17\x8c\xa3\x96\x9b\xa9\x38\x8d\xf0\x35\xad\x32\x8a\x72\x5b"
1232 "\xdf\x21\xab\x4b\x0e\xa8\x29\xbb\x61\x54\xbf\x05\xdb\x84\x84\xde"
1233 "\xdd\x16\x36\x31\xda\xf3\x42\x6d\x7a\x90\x22\x9b\x11\x29\xa6\xf8"
1234 "\x30\x61\xda\xd3\x8b\x54\x1e\x42\xd1\x47\x1d\x6f\xd1\xcd\x42\x0b"
1235 "\xd1\xe4\x15\x85\x7e\x08\xd6\x59\x64\x4c\x01\x34\x91\x92\x26\xe8"
1236 "\xb0\x25\x8c\xf8\xf4\xfa\x8b\xc9\x31\x33\x76\x72\xfb\x64\x92\x9f"
1237 "\xda\x62\x8d\xe1\x2a\x71\x91\x43\x40\x61\x3c\x5a\xbe\x86\xfc\x5b"
1238 "\xe6\xf9\xa9\x16\x31\x1f\xaf\x25\x6d\xc2\x4a\x23\x6e\x63\x02\xa2",
1239 .c_size = 256,
1240 .siggen_sigver_test = true,
1241 }
1242};
1243
b13b1e0c 1244static const struct kpp_testvec dh_tv_template[] = {
802c7f1c
SB
1245 {
1246 .secret =
1247#ifdef __LITTLE_ENDIAN
1248 "\x01\x00" /* type */
35f7d522 1249 "\x15\x02" /* len */
802c7f1c
SB
1250 "\x00\x01\x00\x00" /* key_size */
1251 "\x00\x01\x00\x00" /* p_size */
c98fae5e 1252 "\x00\x00\x00\x00" /* q_size */
802c7f1c
SB
1253 "\x01\x00\x00\x00" /* g_size */
1254#else
1255 "\x00\x01" /* type */
35f7d522 1256 "\x02\x15" /* len */
802c7f1c
SB
1257 "\x00\x00\x01\x00" /* key_size */
1258 "\x00\x00\x01\x00" /* p_size */
c98fae5e 1259 "\x00\x00\x00\x00" /* q_size */
802c7f1c
SB
1260 "\x00\x00\x00\x01" /* g_size */
1261#endif
1262 /* xa */
1263 "\x44\xc1\x48\x36\xa7\x2b\x6f\x4e\x43\x03\x68\xad\x31\x00\xda\xf3"
1264 "\x2a\x01\xa8\x32\x63\x5f\x89\x32\x1f\xdf\x4c\xa1\x6a\xbc\x10\x15"
1265 "\x90\x35\xc9\x26\x41\xdf\x7b\xaa\x56\x56\x3d\x85\x44\xb5\xc0\x8e"
1266 "\x37\x83\x06\x50\xb3\x5f\x0e\x28\x2c\xd5\x46\x15\xe3\xda\x7d\x74"
1267 "\x87\x13\x91\x4f\xd4\x2d\xf6\xc7\x5e\x14\x2c\x11\xc2\x26\xb4\x3a"
1268 "\xe3\xb2\x36\x20\x11\x3b\x22\xf2\x06\x65\x66\xe2\x57\x58\xf8\x22"
1269 "\x1a\x94\xbd\x2b\x0e\x8c\x55\xad\x61\x23\x45\x2b\x19\x1e\x63\x3a"
1270 "\x13\x61\xe3\xa0\x79\x70\x3e\x6d\x98\x32\xbc\x7f\x82\xc3\x11\xd8"
1271 "\xeb\x53\xb5\xfc\xb5\xd5\x3c\x4a\xea\x92\x3e\x01\xce\x15\x65\xd4"
1272 "\xaa\x85\xc1\x11\x90\x83\x31\x6e\xfe\xe7\x7f\x7d\xed\xab\xf9\x29"
1273 "\xf8\xc7\xf1\x68\xc6\xb7\xe4\x1f\x2f\x28\xa0\xc9\x1a\x50\x64\x29"
1274 "\x4b\x01\x6d\x1a\xda\x46\x63\x21\x07\x40\x8c\x8e\x4c\x6f\xb5\xe5"
1275 "\x12\xf3\xc2\x1b\x48\x27\x5e\x27\x01\xb1\xaa\xed\x68\x9b\x83\x18"
1276 "\x8f\xb1\xeb\x1f\x04\xd1\x3c\x79\xed\x4b\xf7\x0a\x33\xdc\xe0\xc6"
1277 "\xd8\x02\x51\x59\x00\x74\x30\x07\x4c\x2d\xac\xe4\x13\xf1\x80\xf0"
1278 "\xce\xfa\xff\xa9\xce\x29\x46\xdd\x9d\xad\xd1\xc3\xc6\x58\x1a\x63"
1279 /* p */
1280 "\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
1281 "\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
1282 "\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
1283 "\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
1284 "\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
1285 "\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
1286 "\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
1287 "\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
1288 "\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
1289 "\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
1290 "\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
1291 "\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
1292 "\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
1293 "\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
1294 "\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
1295 "\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
1296 /* g */
1297 "\x02",
1298 .b_public =
1299 "\x2a\x67\x5c\xfd\x63\x5d\xc0\x97\x0a\x8b\xa2\x1f\xf8\x8a\xcb\x54"
1300 "\xca\x2f\xd3\x49\x3f\x01\x8e\x87\xfe\xcc\x94\xa0\x3e\xd4\x26\x79"
1301 "\x9a\x94\x3c\x11\x81\x58\x5c\x60\x3d\xf5\x98\x90\x89\x64\x62\x1f"
1302 "\xbd\x05\x6d\x2b\xcd\x84\x40\x9b\x4a\x1f\xe0\x19\xf1\xca\x20\xb3"
1303 "\x4e\xa0\x4f\x15\xcc\xa5\xfe\xa5\xb4\xf5\x0b\x18\x7a\x5a\x37\xaa"
1304 "\x58\x00\x19\x7f\xe2\xa3\xd9\x1c\x44\x57\xcc\xde\x2e\xc1\x38\xea"
1305 "\xeb\xe3\x90\x40\xc4\x6c\xf7\xcd\xe9\x22\x50\x71\xf5\x7c\xdb\x37"
1306 "\x0e\x80\xc3\xed\x7e\xb1\x2b\x2f\xbe\x71\xa6\x11\xa5\x9d\xf5\x39"
1307 "\xf1\xa2\xe5\x85\xbc\x25\x91\x4e\x84\x8d\x26\x9f\x4f\xe6\x0f\xa6"
1308 "\x2b\x6b\xf9\x0d\xaf\x6f\xbb\xfa\x2d\x79\x15\x31\x57\xae\x19\x60"
1309 "\x22\x0a\xf5\xfd\x98\x0e\xbf\x5d\x49\x75\x58\x37\xbc\x7f\xf5\x21"
1310 "\x56\x1e\xd5\xb3\x50\x0b\xca\x96\xf3\xd1\x3f\xb3\x70\xa8\x6d\x63"
1311 "\x48\xfb\x3d\xd7\x29\x91\x45\xb5\x48\xcd\xb6\x78\x30\xf2\x3f\x1e"
1312 "\xd6\x22\xd6\x35\x9b\xf9\x1f\x85\xae\xab\x4b\xd7\xe0\xc7\x86\x67"
1313 "\x3f\x05\x7f\xa6\x0d\x2f\x0d\xbf\x53\x5f\x4d\x2c\x6d\x5e\x57\x40"
1314 "\x30\x3a\x23\x98\xf9\xb4\x32\xf5\x32\x83\xdd\x0b\xae\x33\x97\x2f",
1315 .expected_a_public =
1316 "\x5c\x24\xdf\xeb\x5b\x4b\xf8\xc5\xef\x39\x48\x82\xe0\x1e\x62\xee"
1317 "\x8a\xae\xdf\x93\x6c\x2b\x16\x95\x92\x16\x3f\x16\x7b\x75\x03\x85"
1318 "\xd9\xf1\x69\xc2\x14\x87\x45\xfc\xa4\x19\xf6\xf0\xa4\xf3\xec\xd4"
1319 "\x6c\x5c\x03\x3b\x94\xc2\x2f\x92\xe4\xce\xb3\xe4\x72\xe8\x17\xe6"
1320 "\x23\x7e\x00\x01\x09\x59\x13\xbf\xc1\x2f\x99\xa9\x07\xaa\x02\x23"
1321 "\x4a\xca\x39\x4f\xbc\xec\x0f\x27\x4f\x19\x93\x6c\xb9\x30\x52\xfd"
1322 "\x2b\x9d\x86\xf1\x06\x1e\xb6\x56\x27\x4a\xc9\x8a\xa7\x8a\x48\x5e"
1323 "\xb5\x60\xcb\xdf\xff\x03\x26\x10\xbf\x90\x8f\x46\x60\xeb\x9b\x9a"
1324 "\xd6\x6f\x44\x91\x03\x92\x18\x2c\x96\x5e\x40\x19\xfb\xf4\x4f\x3a"
1325 "\x02\x7b\xaf\xcc\x22\x20\x79\xb9\xf8\x9f\x8f\x85\x6b\xec\x44\xbb"
1326 "\xe6\xa8\x8e\xb1\xe8\x2c\xee\x64\xee\xf8\xbd\x00\xf3\xe2\x2b\x93"
1327 "\xcd\xe7\xc4\xdf\xc9\x19\x46\xfe\xb6\x07\x73\xc1\x8a\x64\x79\x26"
1328 "\xe7\x30\xad\x2a\xdf\xe6\x8f\x59\xf5\x81\xbf\x4a\x29\x91\xe7\xb7"
1329 "\xcf\x48\x13\x27\x75\x79\x40\xd9\xd6\x32\x52\x4e\x6a\x86\xae\x6f"
1330 "\xc2\xbf\xec\x1f\xc2\x69\xb2\xb6\x59\xe5\xa5\x17\xa4\x77\xb7\x62"
1331 "\x46\xde\xe8\xd2\x89\x78\x9a\xef\xa3\xb5\x8f\x26\xec\x80\xda\x39",
1332 .expected_ss =
1333 "\x8f\xf3\xac\xa2\xea\x22\x11\x5c\x45\x65\x1a\x77\x75\x2e\xcf\x46"
1334 "\x23\x14\x1e\x67\x53\x4d\x35\xb0\x38\x1d\x4e\xb9\x41\x9a\x21\x24"
1335 "\x6e\x9f\x40\xfe\x90\x51\xb1\x06\xa4\x7b\x87\x17\x2f\xe7\x5e\x22"
1336 "\xf0\x7b\x54\x84\x0a\xac\x0a\x90\xd2\xd7\xe8\x7f\xe7\xe3\x30\x75"
1337 "\x01\x1f\x24\x75\x56\xbe\xcc\x8d\x1e\x68\x0c\x41\x72\xd3\xfa\xbb"
1338 "\xe5\x9c\x60\xc7\x28\x77\x0c\xbe\x89\xab\x08\xd6\x21\xe7\x2e\x1a"
1339 "\x58\x7a\xca\x4f\x22\xf3\x2b\x30\xfd\xf4\x98\xc1\xa3\xf8\xf6\xcc"
1340 "\xa9\xe4\xdb\x5b\xee\xd5\x5c\x6f\x62\x4c\xd1\x1a\x02\x2a\x23\xe4"
1341 "\xb5\x57\xf3\xf9\xec\x04\x83\x54\xfe\x08\x5e\x35\xac\xfb\xa8\x09"
1342 "\x82\x32\x60\x11\xb2\x16\x62\x6b\xdf\xda\xde\x9c\xcb\x63\x44\x6c"
1343 "\x59\x26\x6a\x8f\xb0\x24\xcb\xa6\x72\x48\x1e\xeb\xe0\xe1\x09\x44"
1344 "\xdd\xee\x66\x6d\x84\xcf\xa5\xc1\xb8\x36\x74\xd3\x15\x96\xc3\xe4"
1345 "\xc6\x5a\x4d\x23\x97\x0c\x5c\xcb\xa9\xf5\x29\xc2\x0e\xff\x93\x82"
1346 "\xd3\x34\x49\xad\x64\xa6\xb1\xc0\x59\x28\x75\x60\xa7\x8a\xb0\x11"
1347 "\x56\x89\x42\x74\x11\xf5\xf6\x5e\x6f\x16\x54\x6a\xb1\x76\x4d\x50"
1348 "\x8a\x68\xc1\x5b\x82\xb9\x0d\x00\x32\x50\xed\x88\x87\x48\x92\x17",
35f7d522 1349 .secret_size = 533,
802c7f1c
SB
1350 .b_public_size = 256,
1351 .expected_a_public_size = 256,
1352 .expected_ss_size = 256,
1353 },
1354 {
1355 .secret =
1356#ifdef __LITTLE_ENDIAN
1357 "\x01\x00" /* type */
35f7d522 1358 "\x15\x02" /* len */
802c7f1c
SB
1359 "\x00\x01\x00\x00" /* key_size */
1360 "\x00\x01\x00\x00" /* p_size */
c98fae5e 1361 "\x00\x00\x00\x00" /* q_size */
802c7f1c
SB
1362 "\x01\x00\x00\x00" /* g_size */
1363#else
1364 "\x00\x01" /* type */
35f7d522 1365 "\x02\x15" /* len */
802c7f1c
SB
1366 "\x00\x00\x01\x00" /* key_size */
1367 "\x00\x00\x01\x00" /* p_size */
c98fae5e 1368 "\x00\x00\x00\x00" /* q_size */
802c7f1c
SB
1369 "\x00\x00\x00\x01" /* g_size */
1370#endif
1371 /* xa */
1372 "\x4d\x75\xa8\x6e\xba\x23\x3a\x0c\x63\x56\xc8\xc9\x5a\xa7\xd6\x0e"
1373 "\xed\xae\x40\x78\x87\x47\x5f\xe0\xa7\x7b\xba\x84\x88\x67\x4e\xe5"
1374 "\x3c\xcc\x5c\x6a\xe7\x4a\x20\xec\xbe\xcb\xf5\x52\x62\x9f\x37\x80"
1375 "\x0c\x72\x7b\x83\x66\xa4\xf6\x7f\x95\x97\x1c\x6a\x5c\x7e\xf1\x67"
1376 "\x37\xb3\x93\x39\x3d\x0b\x55\x35\xd9\xe5\x22\x04\x9f\xf8\xc1\x04"
1377 "\xce\x13\xa5\xac\xe1\x75\x05\xd1\x2b\x53\xa2\x84\xef\xb1\x18\xf4"
1378 "\x66\xdd\xea\xe6\x24\x69\x5a\x49\xe0\x7a\xd8\xdf\x1b\xb7\xf1\x6d"
1379 "\x9b\x50\x2c\xc8\x1c\x1c\xa3\xb4\x37\xfb\x66\x3f\x67\x71\x73\xa9"
1380 "\xff\x5f\xd9\xa2\x25\x6e\x25\x1b\x26\x54\xbf\x0c\xc6\xdb\xea\x0a"
1381 "\x52\x6c\x16\x7c\x27\x68\x15\x71\x58\x73\x9d\xe6\xc2\x80\xaa\x97"
1382 "\x31\x66\xfb\xa6\xfb\xfd\xd0\x9c\x1d\xbe\x81\x48\xf5\x9a\x32\xf1"
1383 "\x69\x62\x18\x78\xae\x72\x36\xe6\x94\x27\xd1\xff\x18\x4f\x28\x6a"
1384 "\x16\xbd\x6a\x60\xee\xe5\xf9\x6d\x16\xe4\xb8\xa6\x41\x9b\x23\x7e"
1385 "\xf7\x9d\xd1\x1d\x03\x15\x66\x3a\xcf\xb6\x2c\x13\x96\x2c\x52\x21"
1386 "\xe4\x2d\x48\x7a\x8a\x5d\xb2\x88\xed\x98\x61\x79\x8b\x6a\x1e\x5f"
1387 "\xd0\x8a\x2d\x99\x5a\x2b\x0f\xbc\xef\x53\x8f\x32\xc1\xa2\x99\x26"
1388 /* p */
1389 "\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
1390 "\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
1391 "\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
1392 "\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
1393 "\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
1394 "\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
1395 "\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
1396 "\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
1397 "\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
1398 "\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
1399 "\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
1400 "\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
1401 "\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
1402 "\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
1403 "\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
1404 "\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
1405 /* g */
1406 "\x02",
1407 .b_public =
1408 "\x99\x4d\xd9\x01\x84\x8e\x4a\x5b\xb8\xa5\x64\x8c\x6c\x00\x5c\x0e"
1409 "\x1e\x1b\xee\x5d\x9f\x53\xe3\x16\x70\x01\xed\xbf\x4f\x14\x36\x6e"
1410 "\xe4\x43\x45\x43\x49\xcc\xb1\xb0\x2a\xc0\x6f\x22\x55\x42\x17\x94"
1411 "\x18\x83\xd7\x2a\x5c\x51\x54\xf8\x4e\x7c\x10\xda\x76\x68\x57\x77"
1412 "\x1e\x62\x03\x30\x04\x7b\x4c\x39\x9c\x54\x01\x54\xec\xef\xb3\x55"
1413 "\xa4\xc0\x24\x6d\x3d\xbd\xcc\x46\x5b\x00\x96\xc7\xea\x93\xd1\x3f"
1414 "\xf2\x6a\x72\xe3\xf2\xc1\x92\x24\x5b\xda\x48\x70\x2c\xa9\x59\x97"
1415 "\x19\xb1\xd6\x54\xb3\x9c\x2e\xb0\x63\x07\x9b\x5e\xac\xb5\xf2\xb1"
1416 "\x5b\xf8\xf3\xd7\x2d\x37\x9b\x68\x6c\xf8\x90\x07\xbc\x37\x9a\xa5"
1417 "\xe2\x91\x12\x25\x47\x77\xe3\x3d\xb2\x95\x69\x44\x0b\x91\x1e\xaf"
1418 "\x7c\x8c\x7c\x34\x41\x6a\xab\x60\x6e\xc6\x52\xec\x7e\x94\x0a\x37"
1419 "\xec\x98\x90\xdf\x3f\x02\xbd\x23\x52\xdd\xd9\xe5\x31\x80\x74\x25"
1420 "\xb6\xd2\xd3\xcc\xd5\xcc\x6d\xf9\x7e\x4d\x78\xab\x77\x51\xfa\x77"
1421 "\x19\x94\x49\x8c\x05\xd4\x75\xed\xd2\xb3\x64\x57\xe0\x52\x99\xc0"
1422 "\x83\xe3\xbb\x5e\x2b\xf1\xd2\xc0\xb1\x37\x36\x0b\x7c\xb5\x63\x96"
1423 "\x8e\xde\x04\x23\x11\x95\x62\x11\x9a\xce\x6f\x63\xc8\xd5\xd1\x8f",
1424 .expected_a_public =
1425 "\x90\x89\xe4\x82\xd6\x0a\xcf\x1a\xae\xce\x1b\x66\xa7\x19\x71\x18"
1426 "\x8f\x95\x4b\x5b\x80\x45\x4a\x5a\x43\x99\x4d\x37\xcf\xa3\xa7\x28"
1427 "\x9c\xc7\x73\xf1\xb2\x17\xf6\x99\xe3\x6b\x56\xcb\x3e\x35\x60\x7d"
1428 "\x65\xc7\x84\x6b\x3e\x60\xee\xcd\xd2\x70\xe7\xc9\x32\x1c\xf0\xb4"
1429 "\xf9\x52\xd9\x88\x75\xfd\x40\x2c\xa7\xbe\x19\x1c\x0a\xae\x93\xe1"
1430 "\x71\xc7\xcd\x4f\x33\x5c\x10\x7d\x39\x56\xfc\x73\x84\xb2\x67\xc3"
1431 "\x77\x26\x20\x97\x2b\xf8\x13\x43\x93\x9c\x9a\xa4\x08\xc7\x34\x83"
1432 "\xe6\x98\x61\xe7\x16\x30\x2c\xb1\xdb\x2a\xb2\xcc\xc3\x02\xa5\x3c"
1433 "\x71\x50\x14\x83\xc7\xbb\xa4\xbe\x98\x1b\xfe\xcb\x43\xe9\x97\x62"
1434 "\xd6\xf0\x8c\xcb\x1c\xba\x1e\xa8\xa6\xa6\x50\xfc\x85\x7d\x47\xbf"
1435 "\xf4\x3e\x23\xd3\x5f\xb2\x71\x3e\x40\x94\xaa\x87\x83\x2c\x6c\x8e"
1436 "\x60\xfd\xdd\xf7\xf4\x76\x03\xd3\x1d\xec\x18\x51\xa3\xf2\x44\x1a"
1437 "\x3f\xb4\x7c\x18\x0d\x68\x65\x92\x54\x0d\x2d\x81\x16\xf1\x84\x66"
1438 "\x89\x92\xd0\x1a\x5e\x1f\x42\x46\x5b\xe5\x83\x86\x80\xd9\xcd\x3a"
1439 "\x5a\x2f\xb9\x59\x9b\xe4\x43\x84\x64\xf3\x09\x1a\x0a\xa2\x64\x0f"
1440 "\x77\x4e\x8d\x8b\xe6\x88\xd1\xfc\xaf\x8f\xdf\x1d\xbc\x31\xb3\xbd",
1441 .expected_ss =
1442 "\x34\xc3\x35\x14\x88\x46\x26\x23\x97\xbb\xdd\x28\x5c\x94\xf6\x47"
1443 "\xca\xb3\x19\xaf\xca\x44\x9b\xc2\x7d\x89\xfd\x96\x14\xfd\x6d\x58"
1444 "\xd8\xc4\x6b\x61\x2a\x0d\xf2\x36\x45\xc8\xe4\xa4\xed\x81\x53\x81"
1445 "\x66\x1e\xe0\x5a\xb1\x78\x2d\x0b\x5c\xb4\xd1\xfc\x90\xc6\x9c\xdb"
1446 "\x5a\x30\x0b\x14\x7d\xbe\xb3\x7d\xb1\xb2\x76\x3c\x6c\xef\x74\x6b"
1447 "\xe7\x1f\x64\x0c\xab\x65\xe1\x76\x5c\x3d\x83\xb5\x8a\xfb\xaf\x0f"
1448 "\xf2\x06\x14\x8f\xa0\xf6\xc1\x89\x78\xf2\xba\x72\x73\x3c\xf7\x76"
1449 "\x21\x67\xbc\x24\x31\xb8\x09\x65\x0f\x0c\x02\x32\x4a\x98\x14\xfc"
1450 "\x72\x2c\x25\x60\x68\x5f\x2f\x30\x1e\x5b\xf0\x3b\xd1\xa2\x87\xa0"
1451 "\x54\xdf\xdb\xc0\xee\x0a\x0f\x47\xc9\x90\x20\x2c\xf9\xe3\x52\xad"
1452 "\x27\x65\x8d\x54\x8d\xa8\xa1\xf3\xed\x15\xd4\x94\x28\x90\x31\x93"
1453 "\x1b\xc0\x51\xbb\x43\x5d\x76\x3b\x1d\x2a\x71\x50\xea\x5d\x48\x94"
1454 "\x7f\x6f\xf1\x48\xdb\x30\xe5\xae\x64\x79\xd9\x7a\xdb\xc6\xff\xd8"
1455 "\x5e\x5a\x64\xbd\xf6\x85\x04\xe8\x28\x6a\xac\xef\xce\x19\x8e\x9a"
1456 "\xfe\x75\xc0\x27\x69\xe3\xb3\x7b\x21\xa7\xb1\x16\xa4\x85\x23\xee"
1457 "\xb0\x1b\x04\x6e\xbd\xab\x16\xde\xfd\x86\x6b\xa9\x95\xd7\x0b\xfd",
35f7d522 1458 .secret_size = 533,
802c7f1c
SB
1459 .b_public_size = 256,
1460 .expected_a_public_size = 256,
1461 .expected_ss_size = 256,
1462 }
1463};
1464
f613457a
AB
1465static const struct kpp_testvec curve25519_tv_template[] = {
1466{
1467 .secret = (u8[32]){ 0x77, 0x07, 0x6d, 0x0a, 0x73, 0x18, 0xa5, 0x7d,
1468 0x3c, 0x16, 0xc1, 0x72, 0x51, 0xb2, 0x66, 0x45,
1469 0xdf, 0x4c, 0x2f, 0x87, 0xeb, 0xc0, 0x99, 0x2a,
1470 0xb1, 0x77, 0xfb, 0xa5, 0x1d, 0xb9, 0x2c, 0x2a },
1471 .b_public = (u8[32]){ 0xde, 0x9e, 0xdb, 0x7d, 0x7b, 0x7d, 0xc1, 0xb4,
1472 0xd3, 0x5b, 0x61, 0xc2, 0xec, 0xe4, 0x35, 0x37,
1473 0x3f, 0x83, 0x43, 0xc8, 0x5b, 0x78, 0x67, 0x4d,
1474 0xad, 0xfc, 0x7e, 0x14, 0x6f, 0x88, 0x2b, 0x4f },
1475 .expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
1476 0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
1477 0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
1478 0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
1479 .secret_size = 32,
1480 .b_public_size = 32,
1481 .expected_ss_size = 32,
1482
1483},
1484{
1485 .secret = (u8[32]){ 0x5d, 0xab, 0x08, 0x7e, 0x62, 0x4a, 0x8a, 0x4b,
1486 0x79, 0xe1, 0x7f, 0x8b, 0x83, 0x80, 0x0e, 0xe6,
1487 0x6f, 0x3b, 0xb1, 0x29, 0x26, 0x18, 0xb6, 0xfd,
1488 0x1c, 0x2f, 0x8b, 0x27, 0xff, 0x88, 0xe0, 0xeb },
1489 .b_public = (u8[32]){ 0x85, 0x20, 0xf0, 0x09, 0x89, 0x30, 0xa7, 0x54,
1490 0x74, 0x8b, 0x7d, 0xdc, 0xb4, 0x3e, 0xf7, 0x5a,
1491 0x0d, 0xbf, 0x3a, 0x0d, 0x26, 0x38, 0x1a, 0xf4,
1492 0xeb, 0xa4, 0xa9, 0x8e, 0xaa, 0x9b, 0x4e, 0x6a },
1493 .expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
1494 0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
1495 0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
1496 0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
1497 .secret_size = 32,
1498 .b_public_size = 32,
1499 .expected_ss_size = 32,
1500
1501},
1502{
1503 .secret = (u8[32]){ 1 },
1504 .b_public = (u8[32]){ 0x25, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1505 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1506 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1507 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1508 .expected_ss = (u8[32]){ 0x3c, 0x77, 0x77, 0xca, 0xf9, 0x97, 0xb2, 0x64,
1509 0x41, 0x60, 0x77, 0x66, 0x5b, 0x4e, 0x22, 0x9d,
1510 0x0b, 0x95, 0x48, 0xdc, 0x0c, 0xd8, 0x19, 0x98,
1511 0xdd, 0xcd, 0xc5, 0xc8, 0x53, 0x3c, 0x79, 0x7f },
1512 .secret_size = 32,
1513 .b_public_size = 32,
1514 .expected_ss_size = 32,
1515
1516},
1517{
1518 .secret = (u8[32]){ 1 },
1519 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1520 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1521 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1522 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1523 .expected_ss = (u8[32]){ 0xb3, 0x2d, 0x13, 0x62, 0xc2, 0x48, 0xd6, 0x2f,
1524 0xe6, 0x26, 0x19, 0xcf, 0xf0, 0x4d, 0xd4, 0x3d,
1525 0xb7, 0x3f, 0xfc, 0x1b, 0x63, 0x08, 0xed, 0xe3,
1526 0x0b, 0x78, 0xd8, 0x73, 0x80, 0xf1, 0xe8, 0x34 },
1527 .secret_size = 32,
1528 .b_public_size = 32,
1529 .expected_ss_size = 32,
1530
1531},
1532{
1533 .secret = (u8[32]){ 0xa5, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
1534 0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
1535 0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
1536 0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0xc4 },
1537 .b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
1538 0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
1539 0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
1540 0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
1541 .expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
1542 0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
1543 0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
1544 0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
1545 .secret_size = 32,
1546 .b_public_size = 32,
1547 .expected_ss_size = 32,
1548
1549},
1550{
1551 .secret = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x0a, 0xff, 0xff, 0xff,
1552 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1553 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1554 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1555 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1556 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1557 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1558 0xff, 0xff, 0xff, 0xff, 0x0a, 0x00, 0xfb, 0x9f },
1559 .expected_ss = (u8[32]){ 0x77, 0x52, 0xb6, 0x18, 0xc1, 0x2d, 0x48, 0xd2,
1560 0xc6, 0x93, 0x46, 0x83, 0x81, 0x7c, 0xc6, 0x57,
1561 0xf3, 0x31, 0x03, 0x19, 0x49, 0x48, 0x20, 0x05,
1562 0x42, 0x2b, 0x4e, 0xae, 0x8d, 0x1d, 0x43, 0x23 },
1563 .secret_size = 32,
1564 .b_public_size = 32,
1565 .expected_ss_size = 32,
1566
1567},
1568{
1569 .secret = (u8[32]){ 0x8e, 0x0a, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1570 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1571 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1572 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1573 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1574 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1575 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1576 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x8e, 0x06 },
1577 .expected_ss = (u8[32]){ 0x5a, 0xdf, 0xaa, 0x25, 0x86, 0x8e, 0x32, 0x3d,
1578 0xae, 0x49, 0x62, 0xc1, 0x01, 0x5c, 0xb3, 0x12,
1579 0xe1, 0xc5, 0xc7, 0x9e, 0x95, 0x3f, 0x03, 0x99,
1580 0xb0, 0xba, 0x16, 0x22, 0xf3, 0xb6, 0xf7, 0x0c },
1581 .secret_size = 32,
1582 .b_public_size = 32,
1583 .expected_ss_size = 32,
1584
1585},
1586/* wycheproof - normal case */
1587{
1588 .secret = (u8[32]){ 0x48, 0x52, 0x83, 0x4d, 0x9d, 0x6b, 0x77, 0xda,
1589 0xde, 0xab, 0xaa, 0xf2, 0xe1, 0x1d, 0xca, 0x66,
1590 0xd1, 0x9f, 0xe7, 0x49, 0x93, 0xa7, 0xbe, 0xc3,
1591 0x6c, 0x6e, 0x16, 0xa0, 0x98, 0x3f, 0xea, 0xba },
1592 .b_public = (u8[32]){ 0x9c, 0x64, 0x7d, 0x9a, 0xe5, 0x89, 0xb9, 0xf5,
1593 0x8f, 0xdc, 0x3c, 0xa4, 0x94, 0x7e, 0xfb, 0xc9,
1594 0x15, 0xc4, 0xb2, 0xe0, 0x8e, 0x74, 0x4a, 0x0e,
1595 0xdf, 0x46, 0x9d, 0xac, 0x59, 0xc8, 0xf8, 0x5a },
1596 .expected_ss = (u8[32]){ 0x87, 0xb7, 0xf2, 0x12, 0xb6, 0x27, 0xf7, 0xa5,
1597 0x4c, 0xa5, 0xe0, 0xbc, 0xda, 0xdd, 0xd5, 0x38,
1598 0x9d, 0x9d, 0xe6, 0x15, 0x6c, 0xdb, 0xcf, 0x8e,
1599 0xbe, 0x14, 0xff, 0xbc, 0xfb, 0x43, 0x65, 0x51 },
1600 .secret_size = 32,
1601 .b_public_size = 32,
1602 .expected_ss_size = 32,
1603
1604},
1605/* wycheproof - public key on twist */
1606{
1607 .secret = (u8[32]){ 0x58, 0x8c, 0x06, 0x1a, 0x50, 0x80, 0x4a, 0xc4,
1608 0x88, 0xad, 0x77, 0x4a, 0xc7, 0x16, 0xc3, 0xf5,
1609 0xba, 0x71, 0x4b, 0x27, 0x12, 0xe0, 0x48, 0x49,
1610 0x13, 0x79, 0xa5, 0x00, 0x21, 0x19, 0x98, 0xa8 },
1611 .b_public = (u8[32]){ 0x63, 0xaa, 0x40, 0xc6, 0xe3, 0x83, 0x46, 0xc5,
1612 0xca, 0xf2, 0x3a, 0x6d, 0xf0, 0xa5, 0xe6, 0xc8,
1613 0x08, 0x89, 0xa0, 0x86, 0x47, 0xe5, 0x51, 0xb3,
1614 0x56, 0x34, 0x49, 0xbe, 0xfc, 0xfc, 0x97, 0x33 },
1615 .expected_ss = (u8[32]){ 0xb1, 0xa7, 0x07, 0x51, 0x94, 0x95, 0xff, 0xff,
1616 0xb2, 0x98, 0xff, 0x94, 0x17, 0x16, 0xb0, 0x6d,
1617 0xfa, 0xb8, 0x7c, 0xf8, 0xd9, 0x11, 0x23, 0xfe,
1618 0x2b, 0xe9, 0xa2, 0x33, 0xdd, 0xa2, 0x22, 0x12 },
1619 .secret_size = 32,
1620 .b_public_size = 32,
1621 .expected_ss_size = 32,
1622
1623},
1624/* wycheproof - public key on twist */
1625{
1626 .secret = (u8[32]){ 0xb0, 0x5b, 0xfd, 0x32, 0xe5, 0x53, 0x25, 0xd9,
1627 0xfd, 0x64, 0x8c, 0xb3, 0x02, 0x84, 0x80, 0x39,
1628 0x00, 0x0b, 0x39, 0x0e, 0x44, 0xd5, 0x21, 0xe5,
1629 0x8a, 0xab, 0x3b, 0x29, 0xa6, 0x96, 0x0b, 0xa8 },
1630 .b_public = (u8[32]){ 0x0f, 0x83, 0xc3, 0x6f, 0xde, 0xd9, 0xd3, 0x2f,
1631 0xad, 0xf4, 0xef, 0xa3, 0xae, 0x93, 0xa9, 0x0b,
1632 0xb5, 0xcf, 0xa6, 0x68, 0x93, 0xbc, 0x41, 0x2c,
1633 0x43, 0xfa, 0x72, 0x87, 0xdb, 0xb9, 0x97, 0x79 },
1634 .expected_ss = (u8[32]){ 0x67, 0xdd, 0x4a, 0x6e, 0x16, 0x55, 0x33, 0x53,
1635 0x4c, 0x0e, 0x3f, 0x17, 0x2e, 0x4a, 0xb8, 0x57,
1636 0x6b, 0xca, 0x92, 0x3a, 0x5f, 0x07, 0xb2, 0xc0,
1637 0x69, 0xb4, 0xc3, 0x10, 0xff, 0x2e, 0x93, 0x5b },
1638 .secret_size = 32,
1639 .b_public_size = 32,
1640 .expected_ss_size = 32,
1641
1642},
1643/* wycheproof - public key on twist */
1644{
1645 .secret = (u8[32]){ 0x70, 0xe3, 0x4b, 0xcb, 0xe1, 0xf4, 0x7f, 0xbc,
1646 0x0f, 0xdd, 0xfd, 0x7c, 0x1e, 0x1a, 0xa5, 0x3d,
1647 0x57, 0xbf, 0xe0, 0xf6, 0x6d, 0x24, 0x30, 0x67,
1648 0xb4, 0x24, 0xbb, 0x62, 0x10, 0xbe, 0xd1, 0x9c },
1649 .b_public = (u8[32]){ 0x0b, 0x82, 0x11, 0xa2, 0xb6, 0x04, 0x90, 0x97,
1650 0xf6, 0x87, 0x1c, 0x6c, 0x05, 0x2d, 0x3c, 0x5f,
1651 0xc1, 0xba, 0x17, 0xda, 0x9e, 0x32, 0xae, 0x45,
1652 0x84, 0x03, 0xb0, 0x5b, 0xb2, 0x83, 0x09, 0x2a },
1653 .expected_ss = (u8[32]){ 0x4a, 0x06, 0x38, 0xcf, 0xaa, 0x9e, 0xf1, 0x93,
1654 0x3b, 0x47, 0xf8, 0x93, 0x92, 0x96, 0xa6, 0xb2,
1655 0x5b, 0xe5, 0x41, 0xef, 0x7f, 0x70, 0xe8, 0x44,
1656 0xc0, 0xbc, 0xc0, 0x0b, 0x13, 0x4d, 0xe6, 0x4a },
1657 .secret_size = 32,
1658 .b_public_size = 32,
1659 .expected_ss_size = 32,
1660
1661},
1662/* wycheproof - public key on twist */
1663{
1664 .secret = (u8[32]){ 0x68, 0xc1, 0xf3, 0xa6, 0x53, 0xa4, 0xcd, 0xb1,
1665 0xd3, 0x7b, 0xba, 0x94, 0x73, 0x8f, 0x8b, 0x95,
1666 0x7a, 0x57, 0xbe, 0xb2, 0x4d, 0x64, 0x6e, 0x99,
1667 0x4d, 0xc2, 0x9a, 0x27, 0x6a, 0xad, 0x45, 0x8d },
1668 .b_public = (u8[32]){ 0x34, 0x3a, 0xc2, 0x0a, 0x3b, 0x9c, 0x6a, 0x27,
1669 0xb1, 0x00, 0x81, 0x76, 0x50, 0x9a, 0xd3, 0x07,
1670 0x35, 0x85, 0x6e, 0xc1, 0xc8, 0xd8, 0xfc, 0xae,
1671 0x13, 0x91, 0x2d, 0x08, 0xd1, 0x52, 0xf4, 0x6c },
1672 .expected_ss = (u8[32]){ 0x39, 0x94, 0x91, 0xfc, 0xe8, 0xdf, 0xab, 0x73,
1673 0xb4, 0xf9, 0xf6, 0x11, 0xde, 0x8e, 0xa0, 0xb2,
1674 0x7b, 0x28, 0xf8, 0x59, 0x94, 0x25, 0x0b, 0x0f,
1675 0x47, 0x5d, 0x58, 0x5d, 0x04, 0x2a, 0xc2, 0x07 },
1676 .secret_size = 32,
1677 .b_public_size = 32,
1678 .expected_ss_size = 32,
1679
1680},
1681/* wycheproof - public key on twist */
1682{
1683 .secret = (u8[32]){ 0xd8, 0x77, 0xb2, 0x6d, 0x06, 0xdf, 0xf9, 0xd9,
1684 0xf7, 0xfd, 0x4c, 0x5b, 0x37, 0x69, 0xf8, 0xcd,
1685 0xd5, 0xb3, 0x05, 0x16, 0xa5, 0xab, 0x80, 0x6b,
1686 0xe3, 0x24, 0xff, 0x3e, 0xb6, 0x9e, 0xa0, 0xb2 },
1687 .b_public = (u8[32]){ 0xfa, 0x69, 0x5f, 0xc7, 0xbe, 0x8d, 0x1b, 0xe5,
1688 0xbf, 0x70, 0x48, 0x98, 0xf3, 0x88, 0xc4, 0x52,
1689 0xba, 0xfd, 0xd3, 0xb8, 0xea, 0xe8, 0x05, 0xf8,
1690 0x68, 0x1a, 0x8d, 0x15, 0xc2, 0xd4, 0xe1, 0x42 },
1691 .expected_ss = (u8[32]){ 0x2c, 0x4f, 0xe1, 0x1d, 0x49, 0x0a, 0x53, 0x86,
1692 0x17, 0x76, 0xb1, 0x3b, 0x43, 0x54, 0xab, 0xd4,
1693 0xcf, 0x5a, 0x97, 0x69, 0x9d, 0xb6, 0xe6, 0xc6,
1694 0x8c, 0x16, 0x26, 0xd0, 0x76, 0x62, 0xf7, 0x58 },
1695 .secret_size = 32,
1696 .b_public_size = 32,
1697 .expected_ss_size = 32,
1698
1699},
1700/* wycheproof - edge case on twist */
1701{
1702 .secret = (u8[32]){ 0x38, 0xdd, 0xe9, 0xf3, 0xe7, 0xb7, 0x99, 0x04,
1703 0x5f, 0x9a, 0xc3, 0x79, 0x3d, 0x4a, 0x92, 0x77,
1704 0xda, 0xde, 0xad, 0xc4, 0x1b, 0xec, 0x02, 0x90,
1705 0xf8, 0x1f, 0x74, 0x4f, 0x73, 0x77, 0x5f, 0x84 },
1706 .b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1707 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1708 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1709 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1710 .expected_ss = (u8[32]){ 0x9a, 0x2c, 0xfe, 0x84, 0xff, 0x9c, 0x4a, 0x97,
1711 0x39, 0x62, 0x5c, 0xae, 0x4a, 0x3b, 0x82, 0xa9,
1712 0x06, 0x87, 0x7a, 0x44, 0x19, 0x46, 0xf8, 0xd7,
1713 0xb3, 0xd7, 0x95, 0xfe, 0x8f, 0x5d, 0x16, 0x39 },
1714 .secret_size = 32,
1715 .b_public_size = 32,
1716 .expected_ss_size = 32,
1717
1718},
1719/* wycheproof - edge case on twist */
1720{
1721 .secret = (u8[32]){ 0x98, 0x57, 0xa9, 0x14, 0xe3, 0xc2, 0x90, 0x36,
1722 0xfd, 0x9a, 0x44, 0x2b, 0xa5, 0x26, 0xb5, 0xcd,
1723 0xcd, 0xf2, 0x82, 0x16, 0x15, 0x3e, 0x63, 0x6c,
1724 0x10, 0x67, 0x7a, 0xca, 0xb6, 0xbd, 0x6a, 0xa5 },
1725 .b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1726 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1727 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1728 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1729 .expected_ss = (u8[32]){ 0x4d, 0xa4, 0xe0, 0xaa, 0x07, 0x2c, 0x23, 0x2e,
1730 0xe2, 0xf0, 0xfa, 0x4e, 0x51, 0x9a, 0xe5, 0x0b,
1731 0x52, 0xc1, 0xed, 0xd0, 0x8a, 0x53, 0x4d, 0x4e,
1732 0xf3, 0x46, 0xc2, 0xe1, 0x06, 0xd2, 0x1d, 0x60 },
1733 .secret_size = 32,
1734 .b_public_size = 32,
1735 .expected_ss_size = 32,
1736
1737},
1738/* wycheproof - edge case on twist */
1739{
1740 .secret = (u8[32]){ 0x48, 0xe2, 0x13, 0x0d, 0x72, 0x33, 0x05, 0xed,
1741 0x05, 0xe6, 0xe5, 0x89, 0x4d, 0x39, 0x8a, 0x5e,
1742 0x33, 0x36, 0x7a, 0x8c, 0x6a, 0xac, 0x8f, 0xcd,
1743 0xf0, 0xa8, 0x8e, 0x4b, 0x42, 0x82, 0x0d, 0xb7 },
1744 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0x03, 0x00, 0x00, 0xf8, 0xff,
1745 0xff, 0x1f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0xff,
1746 0x00, 0x00, 0x00, 0xfe, 0xff, 0xff, 0x07, 0x00,
1747 0x00, 0xf0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00 },
1748 .expected_ss = (u8[32]){ 0x9e, 0xd1, 0x0c, 0x53, 0x74, 0x7f, 0x64, 0x7f,
1749 0x82, 0xf4, 0x51, 0x25, 0xd3, 0xde, 0x15, 0xa1,
1750 0xe6, 0xb8, 0x24, 0x49, 0x6a, 0xb4, 0x04, 0x10,
1751 0xff, 0xcc, 0x3c, 0xfe, 0x95, 0x76, 0x0f, 0x3b },
1752 .secret_size = 32,
1753 .b_public_size = 32,
1754 .expected_ss_size = 32,
1755
1756},
1757/* wycheproof - edge case on twist */
1758{
1759 .secret = (u8[32]){ 0x28, 0xf4, 0x10, 0x11, 0x69, 0x18, 0x51, 0xb3,
1760 0xa6, 0x2b, 0x64, 0x15, 0x53, 0xb3, 0x0d, 0x0d,
1761 0xfd, 0xdc, 0xb8, 0xff, 0xfc, 0xf5, 0x37, 0x00,
1762 0xa7, 0xbe, 0x2f, 0x6a, 0x87, 0x2e, 0x9f, 0xb0 },
1763 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0xfc, 0xff, 0xff, 0x07, 0x00,
1764 0x00, 0xe0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00,
1765 0xff, 0xff, 0xff, 0x01, 0x00, 0x00, 0xf8, 0xff,
1766 0xff, 0x0f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0x7f },
1767 .expected_ss = (u8[32]){ 0xcf, 0x72, 0xb4, 0xaa, 0x6a, 0xa1, 0xc9, 0xf8,
1768 0x94, 0xf4, 0x16, 0x5b, 0x86, 0x10, 0x9a, 0xa4,
1769 0x68, 0x51, 0x76, 0x48, 0xe1, 0xf0, 0xcc, 0x70,
1770 0xe1, 0xab, 0x08, 0x46, 0x01, 0x76, 0x50, 0x6b },
1771 .secret_size = 32,
1772 .b_public_size = 32,
1773 .expected_ss_size = 32,
1774
1775},
1776/* wycheproof - edge case on twist */
1777{
1778 .secret = (u8[32]){ 0x18, 0xa9, 0x3b, 0x64, 0x99, 0xb9, 0xf6, 0xb3,
1779 0x22, 0x5c, 0xa0, 0x2f, 0xef, 0x41, 0x0e, 0x0a,
1780 0xde, 0xc2, 0x35, 0x32, 0x32, 0x1d, 0x2d, 0x8e,
1781 0xf1, 0xa6, 0xd6, 0x02, 0xa8, 0xc6, 0x5b, 0x83 },
1782 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1783 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1784 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1785 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0x7f },
1786 .expected_ss = (u8[32]){ 0x5d, 0x50, 0xb6, 0x28, 0x36, 0xbb, 0x69, 0x57,
1787 0x94, 0x10, 0x38, 0x6c, 0xf7, 0xbb, 0x81, 0x1c,
1788 0x14, 0xbf, 0x85, 0xb1, 0xc7, 0xb1, 0x7e, 0x59,
1789 0x24, 0xc7, 0xff, 0xea, 0x91, 0xef, 0x9e, 0x12 },
1790 .secret_size = 32,
1791 .b_public_size = 32,
1792 .expected_ss_size = 32,
1793
1794},
1795/* wycheproof - edge case on twist */
1796{
1797 .secret = (u8[32]){ 0xc0, 0x1d, 0x13, 0x05, 0xa1, 0x33, 0x8a, 0x1f,
1798 0xca, 0xc2, 0xba, 0x7e, 0x2e, 0x03, 0x2b, 0x42,
1799 0x7e, 0x0b, 0x04, 0x90, 0x31, 0x65, 0xac, 0xa9,
1800 0x57, 0xd8, 0xd0, 0x55, 0x3d, 0x87, 0x17, 0xb0 },
1801 .b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1802 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1803 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1804 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1805 .expected_ss = (u8[32]){ 0x19, 0x23, 0x0e, 0xb1, 0x48, 0xd5, 0xd6, 0x7c,
1806 0x3c, 0x22, 0xab, 0x1d, 0xae, 0xff, 0x80, 0xa5,
1807 0x7e, 0xae, 0x42, 0x65, 0xce, 0x28, 0x72, 0x65,
1808 0x7b, 0x2c, 0x80, 0x99, 0xfc, 0x69, 0x8e, 0x50 },
1809 .secret_size = 32,
1810 .b_public_size = 32,
1811 .expected_ss_size = 32,
1812
1813},
1814/* wycheproof - edge case for public key */
1815{
1816 .secret = (u8[32]){ 0x38, 0x6f, 0x7f, 0x16, 0xc5, 0x07, 0x31, 0xd6,
1817 0x4f, 0x82, 0xe6, 0xa1, 0x70, 0xb1, 0x42, 0xa4,
1818 0xe3, 0x4f, 0x31, 0xfd, 0x77, 0x68, 0xfc, 0xb8,
1819 0x90, 0x29, 0x25, 0xe7, 0xd1, 0xe2, 0x1a, 0xbe },
1820 .b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1821 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1822 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1823 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1824 .expected_ss = (u8[32]){ 0x0f, 0xca, 0xb5, 0xd8, 0x42, 0xa0, 0x78, 0xd7,
1825 0xa7, 0x1f, 0xc5, 0x9b, 0x57, 0xbf, 0xb4, 0xca,
1826 0x0b, 0xe6, 0x87, 0x3b, 0x49, 0xdc, 0xdb, 0x9f,
1827 0x44, 0xe1, 0x4a, 0xe8, 0xfb, 0xdf, 0xa5, 0x42 },
1828 .secret_size = 32,
1829 .b_public_size = 32,
1830 .expected_ss_size = 32,
1831
1832},
1833/* wycheproof - edge case for public key */
1834{
1835 .secret = (u8[32]){ 0xe0, 0x23, 0xa2, 0x89, 0xbd, 0x5e, 0x90, 0xfa,
1836 0x28, 0x04, 0xdd, 0xc0, 0x19, 0xa0, 0x5e, 0xf3,
1837 0xe7, 0x9d, 0x43, 0x4b, 0xb6, 0xea, 0x2f, 0x52,
1838 0x2e, 0xcb, 0x64, 0x3a, 0x75, 0x29, 0x6e, 0x95 },
1839 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1840 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1841 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1842 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00 },
1843 .expected_ss = (u8[32]){ 0x54, 0xce, 0x8f, 0x22, 0x75, 0xc0, 0x77, 0xe3,
1844 0xb1, 0x30, 0x6a, 0x39, 0x39, 0xc5, 0xe0, 0x3e,
1845 0xef, 0x6b, 0xbb, 0x88, 0x06, 0x05, 0x44, 0x75,
1846 0x8d, 0x9f, 0xef, 0x59, 0xb0, 0xbc, 0x3e, 0x4f },
1847 .secret_size = 32,
1848 .b_public_size = 32,
1849 .expected_ss_size = 32,
1850
1851},
1852/* wycheproof - edge case for public key */
1853{
1854 .secret = (u8[32]){ 0x68, 0xf0, 0x10, 0xd6, 0x2e, 0xe8, 0xd9, 0x26,
1855 0x05, 0x3a, 0x36, 0x1c, 0x3a, 0x75, 0xc6, 0xea,
1856 0x4e, 0xbd, 0xc8, 0x60, 0x6a, 0xb2, 0x85, 0x00,
1857 0x3a, 0x6f, 0x8f, 0x40, 0x76, 0xb0, 0x1e, 0x83 },
1858 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1859 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1860 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1861 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
1862 .expected_ss = (u8[32]){ 0xf1, 0x36, 0x77, 0x5c, 0x5b, 0xeb, 0x0a, 0xf8,
1863 0x11, 0x0a, 0xf1, 0x0b, 0x20, 0x37, 0x23, 0x32,
1864 0x04, 0x3c, 0xab, 0x75, 0x24, 0x19, 0x67, 0x87,
1865 0x75, 0xa2, 0x23, 0xdf, 0x57, 0xc9, 0xd3, 0x0d },
1866 .secret_size = 32,
1867 .b_public_size = 32,
1868 .expected_ss_size = 32,
1869
1870},
1871/* wycheproof - edge case for public key */
1872{
1873 .secret = (u8[32]){ 0x58, 0xeb, 0xcb, 0x35, 0xb0, 0xf8, 0x84, 0x5c,
1874 0xaf, 0x1e, 0xc6, 0x30, 0xf9, 0x65, 0x76, 0xb6,
1875 0x2c, 0x4b, 0x7b, 0x6c, 0x36, 0xb2, 0x9d, 0xeb,
1876 0x2c, 0xb0, 0x08, 0x46, 0x51, 0x75, 0x5c, 0x96 },
1877 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xfb, 0xff, 0xff, 0xfb, 0xff,
1878 0xff, 0xdf, 0xff, 0xff, 0xdf, 0xff, 0xff, 0xff,
1879 0xfe, 0xff, 0xff, 0xfe, 0xff, 0xff, 0xf7, 0xff,
1880 0xff, 0xf7, 0xff, 0xff, 0xbf, 0xff, 0xff, 0x3f },
1881 .expected_ss = (u8[32]){ 0xbf, 0x9a, 0xff, 0xd0, 0x6b, 0x84, 0x40, 0x85,
1882 0x58, 0x64, 0x60, 0x96, 0x2e, 0xf2, 0x14, 0x6f,
1883 0xf3, 0xd4, 0x53, 0x3d, 0x94, 0x44, 0xaa, 0xb0,
1884 0x06, 0xeb, 0x88, 0xcc, 0x30, 0x54, 0x40, 0x7d },
1885 .secret_size = 32,
1886 .b_public_size = 32,
1887 .expected_ss_size = 32,
1888
1889},
1890/* wycheproof - edge case for public key */
1891{
1892 .secret = (u8[32]){ 0x18, 0x8c, 0x4b, 0xc5, 0xb9, 0xc4, 0x4b, 0x38,
1893 0xbb, 0x65, 0x8b, 0x9b, 0x2a, 0xe8, 0x2d, 0x5b,
1894 0x01, 0x01, 0x5e, 0x09, 0x31, 0x84, 0xb1, 0x7c,
1895 0xb7, 0x86, 0x35, 0x03, 0xa7, 0x83, 0xe1, 0xbb },
1896 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1897 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1898 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1899 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
1900 .expected_ss = (u8[32]){ 0xd4, 0x80, 0xde, 0x04, 0xf6, 0x99, 0xcb, 0x3b,
1901 0xe0, 0x68, 0x4a, 0x9c, 0xc2, 0xe3, 0x12, 0x81,
1902 0xea, 0x0b, 0xc5, 0xa9, 0xdc, 0xc1, 0x57, 0xd3,
1903 0xd2, 0x01, 0x58, 0xd4, 0x6c, 0xa5, 0x24, 0x6d },
1904 .secret_size = 32,
1905 .b_public_size = 32,
1906 .expected_ss_size = 32,
1907
1908},
1909/* wycheproof - edge case for public key */
1910{
1911 .secret = (u8[32]){ 0xe0, 0x6c, 0x11, 0xbb, 0x2e, 0x13, 0xce, 0x3d,
1912 0xc7, 0x67, 0x3f, 0x67, 0xf5, 0x48, 0x22, 0x42,
1913 0x90, 0x94, 0x23, 0xa9, 0xae, 0x95, 0xee, 0x98,
1914 0x6a, 0x98, 0x8d, 0x98, 0xfa, 0xee, 0x23, 0xa2 },
1915 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1916 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1917 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1918 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f },
1919 .expected_ss = (u8[32]){ 0x4c, 0x44, 0x01, 0xcc, 0xe6, 0xb5, 0x1e, 0x4c,
1920 0xb1, 0x8f, 0x27, 0x90, 0x24, 0x6c, 0x9b, 0xf9,
1921 0x14, 0xdb, 0x66, 0x77, 0x50, 0xa1, 0xcb, 0x89,
1922 0x06, 0x90, 0x92, 0xaf, 0x07, 0x29, 0x22, 0x76 },
1923 .secret_size = 32,
1924 .b_public_size = 32,
1925 .expected_ss_size = 32,
1926
1927},
1928/* wycheproof - edge case for public key */
1929{
1930 .secret = (u8[32]){ 0xc0, 0x65, 0x8c, 0x46, 0xdd, 0xe1, 0x81, 0x29,
1931 0x29, 0x38, 0x77, 0x53, 0x5b, 0x11, 0x62, 0xb6,
1932 0xf9, 0xf5, 0x41, 0x4a, 0x23, 0xcf, 0x4d, 0x2c,
1933 0xbc, 0x14, 0x0a, 0x4d, 0x99, 0xda, 0x2b, 0x8f },
1934 .b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1935 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1936 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1937 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1938 .expected_ss = (u8[32]){ 0x57, 0x8b, 0xa8, 0xcc, 0x2d, 0xbd, 0xc5, 0x75,
1939 0xaf, 0xcf, 0x9d, 0xf2, 0xb3, 0xee, 0x61, 0x89,
1940 0xf5, 0x33, 0x7d, 0x68, 0x54, 0xc7, 0x9b, 0x4c,
1941 0xe1, 0x65, 0xea, 0x12, 0x29, 0x3b, 0x3a, 0x0f },
1942 .secret_size = 32,
1943 .b_public_size = 32,
1944 .expected_ss_size = 32,
1945
1946},
1947/* wycheproof - public key >= p */
1948{
1949 .secret = (u8[32]){ 0xf0, 0x1e, 0x48, 0xda, 0xfa, 0xc9, 0xd7, 0xbc,
1950 0xf5, 0x89, 0xcb, 0xc3, 0x82, 0xc8, 0x78, 0xd1,
1951 0x8b, 0xda, 0x35, 0x50, 0x58, 0x9f, 0xfb, 0x5d,
1952 0x50, 0xb5, 0x23, 0xbe, 0xbe, 0x32, 0x9d, 0xae },
1953 .b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1954 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1955 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1956 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1957 .expected_ss = (u8[32]){ 0xbd, 0x36, 0xa0, 0x79, 0x0e, 0xb8, 0x83, 0x09,
1958 0x8c, 0x98, 0x8b, 0x21, 0x78, 0x67, 0x73, 0xde,
1959 0x0b, 0x3a, 0x4d, 0xf1, 0x62, 0x28, 0x2c, 0xf1,
1960 0x10, 0xde, 0x18, 0xdd, 0x48, 0x4c, 0xe7, 0x4b },
1961 .secret_size = 32,
1962 .b_public_size = 32,
1963 .expected_ss_size = 32,
1964
1965},
1966/* wycheproof - public key >= p */
1967{
1968 .secret = (u8[32]){ 0x28, 0x87, 0x96, 0xbc, 0x5a, 0xff, 0x4b, 0x81,
1969 0xa3, 0x75, 0x01, 0x75, 0x7b, 0xc0, 0x75, 0x3a,
1970 0x3c, 0x21, 0x96, 0x47, 0x90, 0xd3, 0x86, 0x99,
1971 0x30, 0x8d, 0xeb, 0xc1, 0x7a, 0x6e, 0xaf, 0x8d },
1972 .b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1973 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1974 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1975 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1976 .expected_ss = (u8[32]){ 0xb4, 0xe0, 0xdd, 0x76, 0xda, 0x7b, 0x07, 0x17,
1977 0x28, 0xb6, 0x1f, 0x85, 0x67, 0x71, 0xaa, 0x35,
1978 0x6e, 0x57, 0xed, 0xa7, 0x8a, 0x5b, 0x16, 0x55,
1979 0xcc, 0x38, 0x20, 0xfb, 0x5f, 0x85, 0x4c, 0x5c },
1980 .secret_size = 32,
1981 .b_public_size = 32,
1982 .expected_ss_size = 32,
1983
1984},
1985/* wycheproof - public key >= p */
1986{
1987 .secret = (u8[32]){ 0x98, 0xdf, 0x84, 0x5f, 0x66, 0x51, 0xbf, 0x11,
1988 0x38, 0x22, 0x1f, 0x11, 0x90, 0x41, 0xf7, 0x2b,
1989 0x6d, 0xbc, 0x3c, 0x4a, 0xce, 0x71, 0x43, 0xd9,
1990 0x9f, 0xd5, 0x5a, 0xd8, 0x67, 0x48, 0x0d, 0xa8 },
1991 .b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1992 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1993 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1994 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1995 .expected_ss = (u8[32]){ 0x6f, 0xdf, 0x6c, 0x37, 0x61, 0x1d, 0xbd, 0x53,
1996 0x04, 0xdc, 0x0f, 0x2e, 0xb7, 0xc9, 0x51, 0x7e,
1997 0xb3, 0xc5, 0x0e, 0x12, 0xfd, 0x05, 0x0a, 0xc6,
1998 0xde, 0xc2, 0x70, 0x71, 0xd4, 0xbf, 0xc0, 0x34 },
1999 .secret_size = 32,
2000 .b_public_size = 32,
2001 .expected_ss_size = 32,
2002
2003},
2004/* wycheproof - public key >= p */
2005{
2006 .secret = (u8[32]){ 0xf0, 0x94, 0x98, 0xe4, 0x6f, 0x02, 0xf8, 0x78,
2007 0x82, 0x9e, 0x78, 0xb8, 0x03, 0xd3, 0x16, 0xa2,
2008 0xed, 0x69, 0x5d, 0x04, 0x98, 0xa0, 0x8a, 0xbd,
2009 0xf8, 0x27, 0x69, 0x30, 0xe2, 0x4e, 0xdc, 0xb0 },
2010 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2011 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2012 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2013 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2014 .expected_ss = (u8[32]){ 0x4c, 0x8f, 0xc4, 0xb1, 0xc6, 0xab, 0x88, 0xfb,
2015 0x21, 0xf1, 0x8f, 0x6d, 0x4c, 0x81, 0x02, 0x40,
2016 0xd4, 0xe9, 0x46, 0x51, 0xba, 0x44, 0xf7, 0xa2,
2017 0xc8, 0x63, 0xce, 0xc7, 0xdc, 0x56, 0x60, 0x2d },
2018 .secret_size = 32,
2019 .b_public_size = 32,
2020 .expected_ss_size = 32,
2021
2022},
2023/* wycheproof - public key >= p */
2024{
2025 .secret = (u8[32]){ 0x18, 0x13, 0xc1, 0x0a, 0x5c, 0x7f, 0x21, 0xf9,
2026 0x6e, 0x17, 0xf2, 0x88, 0xc0, 0xcc, 0x37, 0x60,
2027 0x7c, 0x04, 0xc5, 0xf5, 0xae, 0xa2, 0xdb, 0x13,
2028 0x4f, 0x9e, 0x2f, 0xfc, 0x66, 0xbd, 0x9d, 0xb8 },
2029 .b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2030 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2031 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2032 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
2033 .expected_ss = (u8[32]){ 0x1c, 0xd0, 0xb2, 0x82, 0x67, 0xdc, 0x54, 0x1c,
2034 0x64, 0x2d, 0x6d, 0x7d, 0xca, 0x44, 0xa8, 0xb3,
2035 0x8a, 0x63, 0x73, 0x6e, 0xef, 0x5c, 0x4e, 0x65,
2036 0x01, 0xff, 0xbb, 0xb1, 0x78, 0x0c, 0x03, 0x3c },
2037 .secret_size = 32,
2038 .b_public_size = 32,
2039 .expected_ss_size = 32,
2040
2041},
2042/* wycheproof - public key >= p */
2043{
2044 .secret = (u8[32]){ 0x78, 0x57, 0xfb, 0x80, 0x86, 0x53, 0x64, 0x5a,
2045 0x0b, 0xeb, 0x13, 0x8a, 0x64, 0xf5, 0xf4, 0xd7,
2046 0x33, 0xa4, 0x5e, 0xa8, 0x4c, 0x3c, 0xda, 0x11,
2047 0xa9, 0xc0, 0x6f, 0x7e, 0x71, 0x39, 0x14, 0x9e },
2048 .b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2049 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2050 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2051 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
2052 .expected_ss = (u8[32]){ 0x87, 0x55, 0xbe, 0x01, 0xc6, 0x0a, 0x7e, 0x82,
2053 0x5c, 0xff, 0x3e, 0x0e, 0x78, 0xcb, 0x3a, 0xa4,
2054 0x33, 0x38, 0x61, 0x51, 0x6a, 0xa5, 0x9b, 0x1c,
2055 0x51, 0xa8, 0xb2, 0xa5, 0x43, 0xdf, 0xa8, 0x22 },
2056 .secret_size = 32,
2057 .b_public_size = 32,
2058 .expected_ss_size = 32,
2059
2060},
2061/* wycheproof - public key >= p */
2062{
2063 .secret = (u8[32]){ 0xe0, 0x3a, 0xa8, 0x42, 0xe2, 0xab, 0xc5, 0x6e,
2064 0x81, 0xe8, 0x7b, 0x8b, 0x9f, 0x41, 0x7b, 0x2a,
2065 0x1e, 0x59, 0x13, 0xc7, 0x23, 0xee, 0xd2, 0x8d,
2066 0x75, 0x2f, 0x8d, 0x47, 0xa5, 0x9f, 0x49, 0x8f },
2067 .b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2068 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2069 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2070 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
2071 .expected_ss = (u8[32]){ 0x54, 0xc9, 0xa1, 0xed, 0x95, 0xe5, 0x46, 0xd2,
2072 0x78, 0x22, 0xa3, 0x60, 0x93, 0x1d, 0xda, 0x60,
2073 0xa1, 0xdf, 0x04, 0x9d, 0xa6, 0xf9, 0x04, 0x25,
2074 0x3c, 0x06, 0x12, 0xbb, 0xdc, 0x08, 0x74, 0x76 },
2075 .secret_size = 32,
2076 .b_public_size = 32,
2077 .expected_ss_size = 32,
2078
2079},
2080/* wycheproof - public key >= p */
2081{
2082 .secret = (u8[32]){ 0xf8, 0xf7, 0x07, 0xb7, 0x99, 0x9b, 0x18, 0xcb,
2083 0x0d, 0x6b, 0x96, 0x12, 0x4f, 0x20, 0x45, 0x97,
2084 0x2c, 0xa2, 0x74, 0xbf, 0xc1, 0x54, 0xad, 0x0c,
2085 0x87, 0x03, 0x8c, 0x24, 0xc6, 0xd0, 0xd4, 0xb2 },
2086 .b_public = (u8[32]){ 0xda, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2087 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2088 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2089 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2090 .expected_ss = (u8[32]){ 0xcc, 0x1f, 0x40, 0xd7, 0x43, 0xcd, 0xc2, 0x23,
2091 0x0e, 0x10, 0x43, 0xda, 0xba, 0x8b, 0x75, 0xe8,
2092 0x10, 0xf1, 0xfb, 0xab, 0x7f, 0x25, 0x52, 0x69,
2093 0xbd, 0x9e, 0xbb, 0x29, 0xe6, 0xbf, 0x49, 0x4f },
2094 .secret_size = 32,
2095 .b_public_size = 32,
2096 .expected_ss_size = 32,
2097
2098},
2099/* wycheproof - public key >= p */
2100{
2101 .secret = (u8[32]){ 0xa0, 0x34, 0xf6, 0x84, 0xfa, 0x63, 0x1e, 0x1a,
2102 0x34, 0x81, 0x18, 0xc1, 0xce, 0x4c, 0x98, 0x23,
2103 0x1f, 0x2d, 0x9e, 0xec, 0x9b, 0xa5, 0x36, 0x5b,
2104 0x4a, 0x05, 0xd6, 0x9a, 0x78, 0x5b, 0x07, 0x96 },
2105 .b_public = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2106 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2107 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2108 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2109 .expected_ss = (u8[32]){ 0x54, 0x99, 0x8e, 0xe4, 0x3a, 0x5b, 0x00, 0x7b,
2110 0xf4, 0x99, 0xf0, 0x78, 0xe7, 0x36, 0x52, 0x44,
2111 0x00, 0xa8, 0xb5, 0xc7, 0xe9, 0xb9, 0xb4, 0x37,
2112 0x71, 0x74, 0x8c, 0x7c, 0xdf, 0x88, 0x04, 0x12 },
2113 .secret_size = 32,
2114 .b_public_size = 32,
2115 .expected_ss_size = 32,
2116
2117},
2118/* wycheproof - public key >= p */
2119{
2120 .secret = (u8[32]){ 0x30, 0xb6, 0xc6, 0xa0, 0xf2, 0xff, 0xa6, 0x80,
2121 0x76, 0x8f, 0x99, 0x2b, 0xa8, 0x9e, 0x15, 0x2d,
2122 0x5b, 0xc9, 0x89, 0x3d, 0x38, 0xc9, 0x11, 0x9b,
2123 0xe4, 0xf7, 0x67, 0xbf, 0xab, 0x6e, 0x0c, 0xa5 },
2124 .b_public = (u8[32]){ 0xdc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2125 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2126 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2127 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2128 .expected_ss = (u8[32]){ 0xea, 0xd9, 0xb3, 0x8e, 0xfd, 0xd7, 0x23, 0x63,
2129 0x79, 0x34, 0xe5, 0x5a, 0xb7, 0x17, 0xa7, 0xae,
2130 0x09, 0xeb, 0x86, 0xa2, 0x1d, 0xc3, 0x6a, 0x3f,
2131 0xee, 0xb8, 0x8b, 0x75, 0x9e, 0x39, 0x1e, 0x09 },
2132 .secret_size = 32,
2133 .b_public_size = 32,
2134 .expected_ss_size = 32,
2135
2136},
2137/* wycheproof - public key >= p */
2138{
2139 .secret = (u8[32]){ 0x90, 0x1b, 0x9d, 0xcf, 0x88, 0x1e, 0x01, 0xe0,
2140 0x27, 0x57, 0x50, 0x35, 0xd4, 0x0b, 0x43, 0xbd,
2141 0xc1, 0xc5, 0x24, 0x2e, 0x03, 0x08, 0x47, 0x49,
2142 0x5b, 0x0c, 0x72, 0x86, 0x46, 0x9b, 0x65, 0x91 },
2143 .b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2144 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2145 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2146 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2147 .expected_ss = (u8[32]){ 0x60, 0x2f, 0xf4, 0x07, 0x89, 0xb5, 0x4b, 0x41,
2148 0x80, 0x59, 0x15, 0xfe, 0x2a, 0x62, 0x21, 0xf0,
2149 0x7a, 0x50, 0xff, 0xc2, 0xc3, 0xfc, 0x94, 0xcf,
2150 0x61, 0xf1, 0x3d, 0x79, 0x04, 0xe8, 0x8e, 0x0e },
2151 .secret_size = 32,
2152 .b_public_size = 32,
2153 .expected_ss_size = 32,
2154
2155},
2156/* wycheproof - public key >= p */
2157{
2158 .secret = (u8[32]){ 0x80, 0x46, 0x67, 0x7c, 0x28, 0xfd, 0x82, 0xc9,
2159 0xa1, 0xbd, 0xb7, 0x1a, 0x1a, 0x1a, 0x34, 0xfa,
2160 0xba, 0x12, 0x25, 0xe2, 0x50, 0x7f, 0xe3, 0xf5,
2161 0x4d, 0x10, 0xbd, 0x5b, 0x0d, 0x86, 0x5f, 0x8e },
2162 .b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2163 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2164 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2165 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2166 .expected_ss = (u8[32]){ 0xe0, 0x0a, 0xe8, 0xb1, 0x43, 0x47, 0x12, 0x47,
2167 0xba, 0x24, 0xf1, 0x2c, 0x88, 0x55, 0x36, 0xc3,
2168 0xcb, 0x98, 0x1b, 0x58, 0xe1, 0xe5, 0x6b, 0x2b,
2169 0xaf, 0x35, 0xc1, 0x2a, 0xe1, 0xf7, 0x9c, 0x26 },
2170 .secret_size = 32,
2171 .b_public_size = 32,
2172 .expected_ss_size = 32,
2173
2174},
2175/* wycheproof - public key >= p */
2176{
2177 .secret = (u8[32]){ 0x60, 0x2f, 0x7e, 0x2f, 0x68, 0xa8, 0x46, 0xb8,
2178 0x2c, 0xc2, 0x69, 0xb1, 0xd4, 0x8e, 0x93, 0x98,
2179 0x86, 0xae, 0x54, 0xfd, 0x63, 0x6c, 0x1f, 0xe0,
2180 0x74, 0xd7, 0x10, 0x12, 0x7d, 0x47, 0x24, 0x91 },
2181 .b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2182 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2183 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2184 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2185 .expected_ss = (u8[32]){ 0x98, 0xcb, 0x9b, 0x50, 0xdd, 0x3f, 0xc2, 0xb0,
2186 0xd4, 0xf2, 0xd2, 0xbf, 0x7c, 0x5c, 0xfd, 0xd1,
2187 0x0c, 0x8f, 0xcd, 0x31, 0xfc, 0x40, 0xaf, 0x1a,
2188 0xd4, 0x4f, 0x47, 0xc1, 0x31, 0x37, 0x63, 0x62 },
2189 .secret_size = 32,
2190 .b_public_size = 32,
2191 .expected_ss_size = 32,
2192
2193},
2194/* wycheproof - public key >= p */
2195{
2196 .secret = (u8[32]){ 0x60, 0x88, 0x7b, 0x3d, 0xc7, 0x24, 0x43, 0x02,
2197 0x6e, 0xbe, 0xdb, 0xbb, 0xb7, 0x06, 0x65, 0xf4,
2198 0x2b, 0x87, 0xad, 0xd1, 0x44, 0x0e, 0x77, 0x68,
2199 0xfb, 0xd7, 0xe8, 0xe2, 0xce, 0x5f, 0x63, 0x9d },
2200 .b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2201 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2202 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2203 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2204 .expected_ss = (u8[32]){ 0x38, 0xd6, 0x30, 0x4c, 0x4a, 0x7e, 0x6d, 0x9f,
2205 0x79, 0x59, 0x33, 0x4f, 0xb5, 0x24, 0x5b, 0xd2,
2206 0xc7, 0x54, 0x52, 0x5d, 0x4c, 0x91, 0xdb, 0x95,
2207 0x02, 0x06, 0x92, 0x62, 0x34, 0xc1, 0xf6, 0x33 },
2208 .secret_size = 32,
2209 .b_public_size = 32,
2210 .expected_ss_size = 32,
2211
2212},
2213/* wycheproof - public key >= p */
2214{
2215 .secret = (u8[32]){ 0x78, 0xd3, 0x1d, 0xfa, 0x85, 0x44, 0x97, 0xd7,
2216 0x2d, 0x8d, 0xef, 0x8a, 0x1b, 0x7f, 0xb0, 0x06,
2217 0xce, 0xc2, 0xd8, 0xc4, 0x92, 0x46, 0x47, 0xc9,
2218 0x38, 0x14, 0xae, 0x56, 0xfa, 0xed, 0xa4, 0x95 },
2219 .b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2220 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2221 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2222 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2223 .expected_ss = (u8[32]){ 0x78, 0x6c, 0xd5, 0x49, 0x96, 0xf0, 0x14, 0xa5,
2224 0xa0, 0x31, 0xec, 0x14, 0xdb, 0x81, 0x2e, 0xd0,
2225 0x83, 0x55, 0x06, 0x1f, 0xdb, 0x5d, 0xe6, 0x80,
2226 0xa8, 0x00, 0xac, 0x52, 0x1f, 0x31, 0x8e, 0x23 },
2227 .secret_size = 32,
2228 .b_public_size = 32,
2229 .expected_ss_size = 32,
2230
2231},
2232/* wycheproof - public key >= p */
2233{
2234 .secret = (u8[32]){ 0xc0, 0x4c, 0x5b, 0xae, 0xfa, 0x83, 0x02, 0xdd,
2235 0xde, 0xd6, 0xa4, 0xbb, 0x95, 0x77, 0x61, 0xb4,
2236 0xeb, 0x97, 0xae, 0xfa, 0x4f, 0xc3, 0xb8, 0x04,
2237 0x30, 0x85, 0xf9, 0x6a, 0x56, 0x59, 0xb3, 0xa5 },
2238 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2239 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2240 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2241 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2242 .expected_ss = (u8[32]){ 0x29, 0xae, 0x8b, 0xc7, 0x3e, 0x9b, 0x10, 0xa0,
2243 0x8b, 0x4f, 0x68, 0x1c, 0x43, 0xc3, 0xe0, 0xac,
2244 0x1a, 0x17, 0x1d, 0x31, 0xb3, 0x8f, 0x1a, 0x48,
2245 0xef, 0xba, 0x29, 0xae, 0x63, 0x9e, 0xa1, 0x34 },
2246 .secret_size = 32,
2247 .b_public_size = 32,
2248 .expected_ss_size = 32,
2249
2250},
2251/* wycheproof - RFC 7748 */
2252{
2253 .secret = (u8[32]){ 0xa0, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
2254 0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
2255 0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
2256 0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0x44 },
2257 .b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
2258 0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
2259 0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
2260 0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
2261 .expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
2262 0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
2263 0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
2264 0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
2265 .secret_size = 32,
2266 .b_public_size = 32,
2267 .expected_ss_size = 32,
2268
2269},
2270/* wycheproof - RFC 7748 */
2271{
2272 .secret = (u8[32]){ 0x48, 0x66, 0xe9, 0xd4, 0xd1, 0xb4, 0x67, 0x3c,
2273 0x5a, 0xd2, 0x26, 0x91, 0x95, 0x7d, 0x6a, 0xf5,
2274 0xc1, 0x1b, 0x64, 0x21, 0xe0, 0xea, 0x01, 0xd4,
2275 0x2c, 0xa4, 0x16, 0x9e, 0x79, 0x18, 0xba, 0x4d },
2276 .b_public = (u8[32]){ 0xe5, 0x21, 0x0f, 0x12, 0x78, 0x68, 0x11, 0xd3,
2277 0xf4, 0xb7, 0x95, 0x9d, 0x05, 0x38, 0xae, 0x2c,
2278 0x31, 0xdb, 0xe7, 0x10, 0x6f, 0xc0, 0x3c, 0x3e,
2279 0xfc, 0x4c, 0xd5, 0x49, 0xc7, 0x15, 0xa4, 0x13 },
2280 .expected_ss = (u8[32]){ 0x95, 0xcb, 0xde, 0x94, 0x76, 0xe8, 0x90, 0x7d,
2281 0x7a, 0xad, 0xe4, 0x5c, 0xb4, 0xb8, 0x73, 0xf8,
2282 0x8b, 0x59, 0x5a, 0x68, 0x79, 0x9f, 0xa1, 0x52,
2283 0xe6, 0xf8, 0xf7, 0x64, 0x7a, 0xac, 0x79, 0x57 },
2284 .secret_size = 32,
2285 .b_public_size = 32,
2286 .expected_ss_size = 32,
2287
2288},
2289/* wycheproof - edge case for shared secret */
2290{
2291 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2292 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2293 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2294 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2295 .b_public = (u8[32]){ 0x0a, 0xb4, 0xe7, 0x63, 0x80, 0xd8, 0x4d, 0xde,
2296 0x4f, 0x68, 0x33, 0xc5, 0x8f, 0x2a, 0x9f, 0xb8,
2297 0xf8, 0x3b, 0xb0, 0x16, 0x9b, 0x17, 0x2b, 0xe4,
2298 0xb6, 0xe0, 0x59, 0x28, 0x87, 0x74, 0x1a, 0x36 },
2299 .expected_ss = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2300 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2301 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2302 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2303 .secret_size = 32,
2304 .b_public_size = 32,
2305 .expected_ss_size = 32,
2306
2307},
2308/* wycheproof - edge case for shared secret */
2309{
2310 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2311 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2312 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2313 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2314 .b_public = (u8[32]){ 0x89, 0xe1, 0x0d, 0x57, 0x01, 0xb4, 0x33, 0x7d,
2315 0x2d, 0x03, 0x21, 0x81, 0x53, 0x8b, 0x10, 0x64,
2316 0xbd, 0x40, 0x84, 0x40, 0x1c, 0xec, 0xa1, 0xfd,
2317 0x12, 0x66, 0x3a, 0x19, 0x59, 0x38, 0x80, 0x00 },
2318 .expected_ss = (u8[32]){ 0x09, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2319 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2320 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2321 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2322 .secret_size = 32,
2323 .b_public_size = 32,
2324 .expected_ss_size = 32,
2325
2326},
2327/* wycheproof - edge case for shared secret */
2328{
2329 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2330 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2331 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2332 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2333 .b_public = (u8[32]){ 0x2b, 0x55, 0xd3, 0xaa, 0x4a, 0x8f, 0x80, 0xc8,
2334 0xc0, 0xb2, 0xae, 0x5f, 0x93, 0x3e, 0x85, 0xaf,
2335 0x49, 0xbe, 0xac, 0x36, 0xc2, 0xfa, 0x73, 0x94,
2336 0xba, 0xb7, 0x6c, 0x89, 0x33, 0xf8, 0xf8, 0x1d },
2337 .expected_ss = (u8[32]){ 0x10, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2338 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2339 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2340 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2341 .secret_size = 32,
2342 .b_public_size = 32,
2343 .expected_ss_size = 32,
2344
2345},
2346/* wycheproof - edge case for shared secret */
2347{
2348 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2349 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2350 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2351 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2352 .b_public = (u8[32]){ 0x63, 0xe5, 0xb1, 0xfe, 0x96, 0x01, 0xfe, 0x84,
2353 0x38, 0x5d, 0x88, 0x66, 0xb0, 0x42, 0x12, 0x62,
2354 0xf7, 0x8f, 0xbf, 0xa5, 0xaf, 0xf9, 0x58, 0x5e,
2355 0x62, 0x66, 0x79, 0xb1, 0x85, 0x47, 0xd9, 0x59 },
2356 .expected_ss = (u8[32]){ 0xfe, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2357 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2358 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2359 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2360 .secret_size = 32,
2361 .b_public_size = 32,
2362 .expected_ss_size = 32,
2363
2364},
2365/* wycheproof - edge case for shared secret */
2366{
2367 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2368 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2369 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2370 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2371 .b_public = (u8[32]){ 0xe4, 0x28, 0xf3, 0xda, 0xc1, 0x78, 0x09, 0xf8,
2372 0x27, 0xa5, 0x22, 0xce, 0x32, 0x35, 0x50, 0x58,
2373 0xd0, 0x73, 0x69, 0x36, 0x4a, 0xa7, 0x89, 0x02,
2374 0xee, 0x10, 0x13, 0x9b, 0x9f, 0x9d, 0xd6, 0x53 },
2375 .expected_ss = (u8[32]){ 0xfc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2376 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2377 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2378 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2379 .secret_size = 32,
2380 .b_public_size = 32,
2381 .expected_ss_size = 32,
2382
2383},
2384/* wycheproof - edge case for shared secret */
2385{
2386 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2387 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2388 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2389 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2390 .b_public = (u8[32]){ 0xb3, 0xb5, 0x0e, 0x3e, 0xd3, 0xa4, 0x07, 0xb9,
2391 0x5d, 0xe9, 0x42, 0xef, 0x74, 0x57, 0x5b, 0x5a,
2392 0xb8, 0xa1, 0x0c, 0x09, 0xee, 0x10, 0x35, 0x44,
2393 0xd6, 0x0b, 0xdf, 0xed, 0x81, 0x38, 0xab, 0x2b },
2394 .expected_ss = (u8[32]){ 0xf9, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2395 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2396 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2397 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2398 .secret_size = 32,
2399 .b_public_size = 32,
2400 .expected_ss_size = 32,
2401
2402},
2403/* wycheproof - edge case for shared secret */
2404{
2405 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2406 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2407 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2408 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2409 .b_public = (u8[32]){ 0x21, 0x3f, 0xff, 0xe9, 0x3d, 0x5e, 0xa8, 0xcd,
2410 0x24, 0x2e, 0x46, 0x28, 0x44, 0x02, 0x99, 0x22,
2411 0xc4, 0x3c, 0x77, 0xc9, 0xe3, 0xe4, 0x2f, 0x56,
2412 0x2f, 0x48, 0x5d, 0x24, 0xc5, 0x01, 0xa2, 0x0b },
2413 .expected_ss = (u8[32]){ 0xf3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2414 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2415 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2416 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2417 .secret_size = 32,
2418 .b_public_size = 32,
2419 .expected_ss_size = 32,
2420
2421},
2422/* wycheproof - edge case for shared secret */
2423{
2424 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2425 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2426 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2427 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2428 .b_public = (u8[32]){ 0x91, 0xb2, 0x32, 0xa1, 0x78, 0xb3, 0xcd, 0x53,
2429 0x09, 0x32, 0x44, 0x1e, 0x61, 0x39, 0x41, 0x8f,
2430 0x72, 0x17, 0x22, 0x92, 0xf1, 0xda, 0x4c, 0x18,
2431 0x34, 0xfc, 0x5e, 0xbf, 0xef, 0xb5, 0x1e, 0x3f },
2432 .expected_ss = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2433 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2434 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2435 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
2436 .secret_size = 32,
2437 .b_public_size = 32,
2438 .expected_ss_size = 32,
2439
2440},
2441/* wycheproof - edge case for shared secret */
2442{
2443 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2444 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2445 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2446 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2447 .b_public = (u8[32]){ 0x04, 0x5c, 0x6e, 0x11, 0xc5, 0xd3, 0x32, 0x55,
2448 0x6c, 0x78, 0x22, 0xfe, 0x94, 0xeb, 0xf8, 0x9b,
2449 0x56, 0xa3, 0x87, 0x8d, 0xc2, 0x7c, 0xa0, 0x79,
2450 0x10, 0x30, 0x58, 0x84, 0x9f, 0xab, 0xcb, 0x4f },
2451 .expected_ss = (u8[32]){ 0xe5, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2452 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2453 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2454 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2455 .secret_size = 32,
2456 .b_public_size = 32,
2457 .expected_ss_size = 32,
2458
2459},
2460/* wycheproof - edge case for shared secret */
2461{
2462 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2463 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2464 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2465 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2466 .b_public = (u8[32]){ 0x1c, 0xa2, 0x19, 0x0b, 0x71, 0x16, 0x35, 0x39,
2467 0x06, 0x3c, 0x35, 0x77, 0x3b, 0xda, 0x0c, 0x9c,
2468 0x92, 0x8e, 0x91, 0x36, 0xf0, 0x62, 0x0a, 0xeb,
2469 0x09, 0x3f, 0x09, 0x91, 0x97, 0xb7, 0xf7, 0x4e },
2470 .expected_ss = (u8[32]){ 0xe3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2471 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2472 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2473 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2474 .secret_size = 32,
2475 .b_public_size = 32,
2476 .expected_ss_size = 32,
2477
2478},
2479/* wycheproof - edge case for shared secret */
2480{
2481 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2482 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2483 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2484 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2485 .b_public = (u8[32]){ 0xf7, 0x6e, 0x90, 0x10, 0xac, 0x33, 0xc5, 0x04,
2486 0x3b, 0x2d, 0x3b, 0x76, 0xa8, 0x42, 0x17, 0x10,
2487 0x00, 0xc4, 0x91, 0x62, 0x22, 0xe9, 0xe8, 0x58,
2488 0x97, 0xa0, 0xae, 0xc7, 0xf6, 0x35, 0x0b, 0x3c },
2489 .expected_ss = (u8[32]){ 0xdd, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2490 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2491 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2492 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2493 .secret_size = 32,
2494 .b_public_size = 32,
2495 .expected_ss_size = 32,
2496
2497},
2498/* wycheproof - edge case for shared secret */
2499{
2500 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2501 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2502 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2503 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2504 .b_public = (u8[32]){ 0xbb, 0x72, 0x68, 0x8d, 0x8f, 0x8a, 0xa7, 0xa3,
2505 0x9c, 0xd6, 0x06, 0x0c, 0xd5, 0xc8, 0x09, 0x3c,
2506 0xde, 0xc6, 0xfe, 0x34, 0x19, 0x37, 0xc3, 0x88,
2507 0x6a, 0x99, 0x34, 0x6c, 0xd0, 0x7f, 0xaa, 0x55 },
2508 .expected_ss = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2509 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2510 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2511 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2512 .secret_size = 32,
2513 .b_public_size = 32,
2514 .expected_ss_size = 32,
2515
2516},
2517/* wycheproof - edge case for shared secret */
2518{
2519 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2520 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2521 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2522 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2523 .b_public = (u8[32]){ 0x88, 0xfd, 0xde, 0xa1, 0x93, 0x39, 0x1c, 0x6a,
2524 0x59, 0x33, 0xef, 0x9b, 0x71, 0x90, 0x15, 0x49,
2525 0x44, 0x72, 0x05, 0xaa, 0xe9, 0xda, 0x92, 0x8a,
2526 0x6b, 0x91, 0xa3, 0x52, 0xba, 0x10, 0xf4, 0x1f },
2527 .expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2528 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2529 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2530 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02 },
2531 .secret_size = 32,
2532 .b_public_size = 32,
2533 .expected_ss_size = 32,
2534
2535},
2536/* wycheproof - edge case for shared secret */
2537{
2538 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2539 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2540 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2541 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2542 .b_public = (u8[32]){ 0x30, 0x3b, 0x39, 0x2f, 0x15, 0x31, 0x16, 0xca,
2543 0xd9, 0xcc, 0x68, 0x2a, 0x00, 0xcc, 0xc4, 0x4c,
2544 0x95, 0xff, 0x0d, 0x3b, 0xbe, 0x56, 0x8b, 0xeb,
2545 0x6c, 0x4e, 0x73, 0x9b, 0xaf, 0xdc, 0x2c, 0x68 },
2546 .expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2547 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2548 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2549 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x00 },
2550 .secret_size = 32,
2551 .b_public_size = 32,
2552 .expected_ss_size = 32,
2553
2554},
2555/* wycheproof - checking for overflow */
2556{
2557 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2558 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2559 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2560 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2561 .b_public = (u8[32]){ 0xfd, 0x30, 0x0a, 0xeb, 0x40, 0xe1, 0xfa, 0x58,
2562 0x25, 0x18, 0x41, 0x2b, 0x49, 0xb2, 0x08, 0xa7,
2563 0x84, 0x2b, 0x1e, 0x1f, 0x05, 0x6a, 0x04, 0x01,
2564 0x78, 0xea, 0x41, 0x41, 0x53, 0x4f, 0x65, 0x2d },
2565 .expected_ss = (u8[32]){ 0xb7, 0x34, 0x10, 0x5d, 0xc2, 0x57, 0x58, 0x5d,
2566 0x73, 0xb5, 0x66, 0xcc, 0xb7, 0x6f, 0x06, 0x27,
2567 0x95, 0xcc, 0xbe, 0xc8, 0x91, 0x28, 0xe5, 0x2b,
2568 0x02, 0xf3, 0xe5, 0x96, 0x39, 0xf1, 0x3c, 0x46 },
2569 .secret_size = 32,
2570 .b_public_size = 32,
2571 .expected_ss_size = 32,
2572
2573},
2574/* wycheproof - checking for overflow */
2575{
2576 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2577 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2578 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2579 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2580 .b_public = (u8[32]){ 0xc8, 0xef, 0x79, 0xb5, 0x14, 0xd7, 0x68, 0x26,
2581 0x77, 0xbc, 0x79, 0x31, 0xe0, 0x6e, 0xe5, 0xc2,
2582 0x7c, 0x9b, 0x39, 0x2b, 0x4a, 0xe9, 0x48, 0x44,
2583 0x73, 0xf5, 0x54, 0xe6, 0x67, 0x8e, 0xcc, 0x2e },
2584 .expected_ss = (u8[32]){ 0x64, 0x7a, 0x46, 0xb6, 0xfc, 0x3f, 0x40, 0xd6,
2585 0x21, 0x41, 0xee, 0x3c, 0xee, 0x70, 0x6b, 0x4d,
2586 0x7a, 0x92, 0x71, 0x59, 0x3a, 0x7b, 0x14, 0x3e,
2587 0x8e, 0x2e, 0x22, 0x79, 0x88, 0x3e, 0x45, 0x50 },
2588 .secret_size = 32,
2589 .b_public_size = 32,
2590 .expected_ss_size = 32,
2591
2592},
2593/* wycheproof - checking for overflow */
2594{
2595 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2596 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2597 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2598 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2599 .b_public = (u8[32]){ 0x64, 0xae, 0xac, 0x25, 0x04, 0x14, 0x48, 0x61,
2600 0x53, 0x2b, 0x7b, 0xbc, 0xb6, 0xc8, 0x7d, 0x67,
2601 0xdd, 0x4c, 0x1f, 0x07, 0xeb, 0xc2, 0xe0, 0x6e,
2602 0xff, 0xb9, 0x5a, 0xec, 0xc6, 0x17, 0x0b, 0x2c },
2603 .expected_ss = (u8[32]){ 0x4f, 0xf0, 0x3d, 0x5f, 0xb4, 0x3c, 0xd8, 0x65,
2604 0x7a, 0x3c, 0xf3, 0x7c, 0x13, 0x8c, 0xad, 0xce,
2605 0xcc, 0xe5, 0x09, 0xe4, 0xeb, 0xa0, 0x89, 0xd0,
2606 0xef, 0x40, 0xb4, 0xe4, 0xfb, 0x94, 0x61, 0x55 },
2607 .secret_size = 32,
2608 .b_public_size = 32,
2609 .expected_ss_size = 32,
2610
2611},
2612/* wycheproof - checking for overflow */
2613{
2614 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2615 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2616 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2617 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2618 .b_public = (u8[32]){ 0xbf, 0x68, 0xe3, 0x5e, 0x9b, 0xdb, 0x7e, 0xee,
2619 0x1b, 0x50, 0x57, 0x02, 0x21, 0x86, 0x0f, 0x5d,
2620 0xcd, 0xad, 0x8a, 0xcb, 0xab, 0x03, 0x1b, 0x14,
2621 0x97, 0x4c, 0xc4, 0x90, 0x13, 0xc4, 0x98, 0x31 },
2622 .expected_ss = (u8[32]){ 0x21, 0xce, 0xe5, 0x2e, 0xfd, 0xbc, 0x81, 0x2e,
2623 0x1d, 0x02, 0x1a, 0x4a, 0xf1, 0xe1, 0xd8, 0xbc,
2624 0x4d, 0xb3, 0xc4, 0x00, 0xe4, 0xd2, 0xa2, 0xc5,
2625 0x6a, 0x39, 0x26, 0xdb, 0x4d, 0x99, 0xc6, 0x5b },
2626 .secret_size = 32,
2627 .b_public_size = 32,
2628 .expected_ss_size = 32,
2629
2630},
2631/* wycheproof - checking for overflow */
2632{
2633 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2634 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2635 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2636 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2637 .b_public = (u8[32]){ 0x53, 0x47, 0xc4, 0x91, 0x33, 0x1a, 0x64, 0xb4,
2638 0x3d, 0xdc, 0x68, 0x30, 0x34, 0xe6, 0x77, 0xf5,
2639 0x3d, 0xc3, 0x2b, 0x52, 0xa5, 0x2a, 0x57, 0x7c,
2640 0x15, 0xa8, 0x3b, 0xf2, 0x98, 0xe9, 0x9f, 0x19 },
2641 .expected_ss = (u8[32]){ 0x18, 0xcb, 0x89, 0xe4, 0xe2, 0x0c, 0x0c, 0x2b,
2642 0xd3, 0x24, 0x30, 0x52, 0x45, 0x26, 0x6c, 0x93,
2643 0x27, 0x69, 0x0b, 0xbe, 0x79, 0xac, 0xb8, 0x8f,
2644 0x5b, 0x8f, 0xb3, 0xf7, 0x4e, 0xca, 0x3e, 0x52 },
2645 .secret_size = 32,
2646 .b_public_size = 32,
2647 .expected_ss_size = 32,
2648
2649},
2650/* wycheproof - private key == -1 (mod order) */
2651{
2652 .secret = (u8[32]){ 0xa0, 0x23, 0xcd, 0xd0, 0x83, 0xef, 0x5b, 0xb8,
2653 0x2f, 0x10, 0xd6, 0x2e, 0x59, 0xe1, 0x5a, 0x68,
2654 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2655 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x50 },
2656 .b_public = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
2657 0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
2658 0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
2659 0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
2660 .expected_ss = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
2661 0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
2662 0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
2663 0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
2664 .secret_size = 32,
2665 .b_public_size = 32,
2666 .expected_ss_size = 32,
2667
2668},
2669/* wycheproof - private key == 1 (mod order) on twist */
2670{
2671 .secret = (u8[32]){ 0x58, 0x08, 0x3d, 0xd2, 0x61, 0xad, 0x91, 0xef,
2672 0xf9, 0x52, 0x32, 0x2e, 0xc8, 0x24, 0xc6, 0x82,
2673 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2674 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x5f },
2675 .b_public = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
2676 0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
2677 0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
2678 0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
2679 .expected_ss = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
2680 0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
2681 0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
2682 0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
2683 .secret_size = 32,
2684 .b_public_size = 32,
2685 .expected_ss_size = 32,
2686
2687}
2688};
2689
6763f5ea
MY
2690static const struct kpp_testvec ecdh_p192_tv_template[] = {
2691 {
3c4b2390
SB
2692 .secret =
2693#ifdef __LITTLE_ENDIAN
2694 "\x02\x00" /* type */
6763f5ea 2695 "\x1e\x00" /* len */
3c4b2390
SB
2696 "\x18\x00" /* key_size */
2697#else
2698 "\x00\x02" /* type */
6763f5ea 2699 "\x00\x1e" /* len */
3c4b2390
SB
2700 "\x00\x18" /* key_size */
2701#endif
2702 "\xb5\x05\xb1\x71\x1e\xbf\x8c\xda"
2703 "\x4e\x19\x1e\x62\x1f\x23\x23\x31"
2704 "\x36\x1e\xd3\x84\x2f\xcc\x21\x72",
2705 .b_public =
2706 "\xc3\xba\x67\x4b\x71\xec\xd0\x76"
2707 "\x7a\x99\x75\x64\x36\x13\x9a\x94"
2708 "\x5d\x8b\xdc\x60\x90\x91\xfd\x3f"
2709 "\xb0\x1f\x8a\x0a\x68\xc6\x88\x6e"
2710 "\x83\x87\xdd\x67\x09\xf8\x8d\x96"
2711 "\x07\xd6\xbd\x1c\xe6\x8d\x9d\x67",
2712 .expected_a_public =
2713 "\x1a\x04\xdb\xa5\xe1\xdd\x4e\x79"
2714 "\xa3\xe6\xef\x0e\x5c\x80\x49\x85"
2715 "\xfa\x78\xb4\xef\x49\xbd\x4c\x7c"
2716 "\x22\x90\x21\x02\xf9\x1b\x81\x5d"
2717 "\x0c\x8a\xa8\x98\xd6\x27\x69\x88"
2718 "\x5e\xbc\x94\xd8\x15\x9e\x21\xce",
2719 .expected_ss =
2720 "\xf4\x57\xcc\x4f\x1f\x4e\x31\xcc"
2721 "\xe3\x40\x60\xc8\x06\x93\xc6\x2e"
2722 "\x99\x80\x81\x28\xaf\xc5\x51\x74",
2d016672 2723 .secret_size = 30,
3c4b2390
SB
2724 .b_public_size = 48,
2725 .expected_a_public_size = 48,
2726 .expected_ss_size = 24
6763f5ea
MY
2727 }
2728};
6763f5ea
MY
2729
2730static const struct kpp_testvec ecdh_p256_tv_template[] = {
2731 {
3c4b2390
SB
2732 .secret =
2733#ifdef __LITTLE_ENDIAN
2734 "\x02\x00" /* type */
6763f5ea 2735 "\x26\x00" /* len */
3c4b2390
SB
2736 "\x20\x00" /* key_size */
2737#else
2738 "\x00\x02" /* type */
6763f5ea 2739 "\x00\x26" /* len */
3c4b2390
SB
2740 "\x00\x20" /* key_size */
2741#endif
2742 "\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
2743 "\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
2744 "\x8b\xe0\x86\xc3\x20\x19\xda\x92"
2745 "\x50\x53\x03\xe1\xc0\xea\xb8\x82",
2746 .expected_a_public =
2747 "\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
2748 "\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
2749 "\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
2750 "\xb6\x63\x82\x77\x33\x24\xa1\x5f"
2751 "\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
2752 "\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
2753 "\x6a\x02\x6e\x41\x87\x68\x38\x77"
2754 "\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
2755 .expected_ss =
2756 "\xea\x17\x6f\x7e\x6e\x57\x26\x38"
2757 "\x8b\xfb\x41\xeb\xba\xc8\x6d\xa5"
2758 "\xa8\x72\xd1\xff\xc9\x47\x3d\xaa"
2759 "\x58\x43\x9f\x34\x0f\x8c\xf3\xc9",
2760 .b_public =
2761 "\xcc\xb4\xda\x74\xb1\x47\x3f\xea"
2762 "\x6c\x70\x9e\x38\x2d\xc7\xaa\xb7"
2763 "\x29\xb2\x47\x03\x19\xab\xdd\x34"
2764 "\xbd\xa8\x2c\x93\xe1\xa4\x74\xd9"
2765 "\x64\x63\xf7\x70\x20\x2f\xa4\xe6"
2766 "\x9f\x4a\x38\xcc\xc0\x2c\x49\x2f"
2767 "\xb1\x32\xbb\xaf\x22\x61\xda\xcb"
2768 "\x6f\xdb\xa9\xaa\xfc\x77\x81\xf3",
2d016672 2769 .secret_size = 38,
3c4b2390
SB
2770 .b_public_size = 64,
2771 .expected_a_public_size = 64,
2772 .expected_ss_size = 32
47d3fd39
TDA
2773 }, {
2774 .secret =
2775#ifdef __LITTLE_ENDIAN
2776 "\x02\x00" /* type */
6763f5ea 2777 "\x06\x00" /* len */
47d3fd39
TDA
2778 "\x00\x00", /* key_size */
2779#else
2780 "\x00\x02" /* type */
6763f5ea 2781 "\x00\x06" /* len */
47d3fd39
TDA
2782 "\x00\x00", /* key_size */
2783#endif
2784 .b_secret =
2785#ifdef __LITTLE_ENDIAN
2786 "\x02\x00" /* type */
6763f5ea 2787 "\x26\x00" /* len */
47d3fd39
TDA
2788 "\x20\x00" /* key_size */
2789#else
2790 "\x00\x02" /* type */
6763f5ea 2791 "\x00\x26" /* len */
47d3fd39
TDA
2792 "\x00\x20" /* key_size */
2793#endif
2794 "\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
2795 "\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
2796 "\x8b\xe0\x86\xc3\x20\x19\xda\x92"
2797 "\x50\x53\x03\xe1\xc0\xea\xb8\x82",
2798 .b_public =
2799 "\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
2800 "\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
2801 "\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
2802 "\xb6\x63\x82\x77\x33\x24\xa1\x5f"
2803 "\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
2804 "\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
2805 "\x6a\x02\x6e\x41\x87\x68\x38\x77"
2806 "\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
2d016672
HT
2807 .secret_size = 6,
2808 .b_secret_size = 38,
47d3fd39
TDA
2809 .b_public_size = 64,
2810 .expected_a_public_size = 64,
2811 .expected_ss_size = 32,
2812 .genkey = true,
3c4b2390
SB
2813 }
2814};
2815
8e568fc2
HT
2816/*
2817 * NIST P384 test vectors from RFC5903
2818 */
2819static const struct kpp_testvec ecdh_p384_tv_template[] = {
2820 {
2821 .secret =
2822#ifdef __LITTLE_ENDIAN
2823 "\x02\x00" /* type */
2824 "\x36\x00" /* len */
2825 "\x30\x00" /* key_size */
2826#else
2827 "\x00\x02" /* type */
2828 "\x00\x36" /* len */
2829 "\x00\x30" /* key_size */
2830#endif
2831 "\x09\x9F\x3C\x70\x34\xD4\xA2\xC6"
2832 "\x99\x88\x4D\x73\xA3\x75\xA6\x7F"
2833 "\x76\x24\xEF\x7C\x6B\x3C\x0F\x16"
2834 "\x06\x47\xB6\x74\x14\xDC\xE6\x55"
2835 "\xE3\x5B\x53\x80\x41\xE6\x49\xEE"
2836 "\x3F\xAE\xF8\x96\x78\x3A\xB1\x94",
2837 .b_public =
2838 "\xE5\x58\xDB\xEF\x53\xEE\xCD\xE3"
2839 "\xD3\xFC\xCF\xC1\xAE\xA0\x8A\x89"
2840 "\xA9\x87\x47\x5D\x12\xFD\x95\x0D"
2841 "\x83\xCF\xA4\x17\x32\xBC\x50\x9D"
2842 "\x0D\x1A\xC4\x3A\x03\x36\xDE\xF9"
2843 "\x6F\xDA\x41\xD0\x77\x4A\x35\x71"
2844 "\xDC\xFB\xEC\x7A\xAC\xF3\x19\x64"
2845 "\x72\x16\x9E\x83\x84\x30\x36\x7F"
2846 "\x66\xEE\xBE\x3C\x6E\x70\xC4\x16"
2847 "\xDD\x5F\x0C\x68\x75\x9D\xD1\xFF"
2848 "\xF8\x3F\xA4\x01\x42\x20\x9D\xFF"
2849 "\x5E\xAA\xD9\x6D\xB9\xE6\x38\x6C",
2850 .expected_a_public =
2851 "\x66\x78\x42\xD7\xD1\x80\xAC\x2C"
2852 "\xDE\x6F\x74\xF3\x75\x51\xF5\x57"
2853 "\x55\xC7\x64\x5C\x20\xEF\x73\xE3"
2854 "\x16\x34\xFE\x72\xB4\xC5\x5E\xE6"
2855 "\xDE\x3A\xC8\x08\xAC\xB4\xBD\xB4"
2856 "\xC8\x87\x32\xAE\xE9\x5F\x41\xAA"
2857 "\x94\x82\xED\x1F\xC0\xEE\xB9\xCA"
2858 "\xFC\x49\x84\x62\x5C\xCF\xC2\x3F"
2859 "\x65\x03\x21\x49\xE0\xE1\x44\xAD"
2860 "\xA0\x24\x18\x15\x35\xA0\xF3\x8E"
2861 "\xEB\x9F\xCF\xF3\xC2\xC9\x47\xDA"
2862 "\xE6\x9B\x4C\x63\x45\x73\xA8\x1C",
2863 .expected_ss =
2864 "\x11\x18\x73\x31\xC2\x79\x96\x2D"
2865 "\x93\xD6\x04\x24\x3F\xD5\x92\xCB"
2866 "\x9D\x0A\x92\x6F\x42\x2E\x47\x18"
2867 "\x75\x21\x28\x7E\x71\x56\xC5\xC4"
2868 "\xD6\x03\x13\x55\x69\xB9\xE9\xD0"
2869 "\x9C\xF5\xD4\xA2\x70\xF5\x97\x46",
2870 .secret_size = 54,
2871 .b_public_size = 96,
2872 .expected_a_public_size = 96,
2873 .expected_ss_size = 48
2874 }
2875};
2876
da7f033d
HX
2877/*
2878 * MD4 test vectors from RFC1320
2879 */
b13b1e0c 2880static const struct hash_testvec md4_tv_template[] = {
da7f033d
HX
2881 {
2882 .plaintext = "",
2883 .digest = "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31"
2884 "\xb7\x3c\x59\xd7\xe0\xc0\x89\xc0",
2885 }, {
2886 .plaintext = "a",
2887 .psize = 1,
2888 .digest = "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46"
2889 "\x24\x5e\x05\xfb\xdb\xd6\xfb\x24",
2890 }, {
2891 .plaintext = "abc",
2892 .psize = 3,
2893 .digest = "\xa4\x48\x01\x7a\xaf\x21\xd8\x52"
2894 "\x5f\xc1\x0a\xe8\x7a\xa6\x72\x9d",
2895 }, {
2896 .plaintext = "message digest",
2897 .psize = 14,
2898 .digest = "\xd9\x13\x0a\x81\x64\x54\x9f\xe8"
2899 "\x18\x87\x48\x06\xe1\xc7\x01\x4b",
2900 }, {
2901 .plaintext = "abcdefghijklmnopqrstuvwxyz",
2902 .psize = 26,
2903 .digest = "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd"
2904 "\xee\xa8\xed\x63\xdf\x41\x2d\xa9",
da7f033d
HX
2905 }, {
2906 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
2907 .psize = 62,
2908 .digest = "\x04\x3f\x85\x82\xf2\x41\xdb\x35"
2909 "\x1c\xe6\x27\xe1\x53\xe7\xf0\xe4",
2910 }, {
2911 .plaintext = "123456789012345678901234567890123456789012345678901234567890123"
2912 "45678901234567890",
2913 .psize = 80,
2914 .digest = "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19"
2915 "\x9c\x3e\x7b\x16\x4f\xcc\x05\x36",
2916 },
2917};
2918
b13b1e0c 2919static const struct hash_testvec sha3_224_tv_template[] = {
79cc6ab8 2920 {
2921 .plaintext = "",
2922 .digest = "\x6b\x4e\x03\x42\x36\x67\xdb\xb7"
2923 "\x3b\x6e\x15\x45\x4f\x0e\xb1\xab"
2924 "\xd4\x59\x7f\x9a\x1b\x07\x8e\x3f"
2925 "\x5b\x5a\x6b\xc7",
2926 }, {
2927 .plaintext = "a",
2928 .psize = 1,
2929 .digest = "\x9e\x86\xff\x69\x55\x7c\xa9\x5f"
2930 "\x40\x5f\x08\x12\x69\x68\x5b\x38"
2931 "\xe3\xa8\x19\xb3\x09\xee\x94\x2f"
2932 "\x48\x2b\x6a\x8b",
2933 }, {
2934 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
2935 "jklmklmnlmnomnopnopq",
2936 .psize = 56,
2937 .digest = "\x8a\x24\x10\x8b\x15\x4a\xda\x21"
2938 "\xc9\xfd\x55\x74\x49\x44\x79\xba"
2939 "\x5c\x7e\x7a\xb7\x6e\xf2\x64\xea"
2940 "\xd0\xfc\xce\x33",
d60031dd
AB
2941 }, {
2942 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
2943 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
2944 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
2945 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
2946 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
2947 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
2948 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
2949 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
2950 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
2951 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
2952 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
2953 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
2954 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
2955 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
2956 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
2957 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
2958 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
2959 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
2960 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
2961 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
2962 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
2963 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
2964 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
2965 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
2966 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
2967 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
2968 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
2969 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
2970 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
2971 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
2972 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
2973 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
2974 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
2975 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
2976 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
2977 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
2978 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
2979 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
2980 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
2981 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
2982 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
2983 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
2984 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
2985 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
2986 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
2987 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
2988 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
2989 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
2990 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
2991 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
2992 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
2993 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
2994 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
2995 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
2996 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
2997 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
2998 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
2999 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3000 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3001 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3002 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3003 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3004 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3005 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3006 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3007 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3008 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3009 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3010 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3011 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3012 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3013 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3014 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3015 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3016 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3017 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3018 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3019 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3020 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3021 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3022 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3023 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3024 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3025 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3026 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3027 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3028 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3029 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3030 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3031 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3032 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3033 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3034 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3035 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3036 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3037 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3038 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3039 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3040 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3041 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3042 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3043 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3044 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3045 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3046 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3047 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3048 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3049 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3050 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3051 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3052 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3053 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3054 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3055 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3056 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3057 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3058 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3059 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3060 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3061 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3062 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3063 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3064 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3065 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3066 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3067 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3068 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3069 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3070 .psize = 1023,
3071 .digest = "\x7d\x0f\x2f\xb7\x65\x3b\xa7\x26"
3072 "\xc3\x88\x20\x71\x15\x06\xe8\x2d"
3073 "\xa3\x92\x44\xab\x3e\xe7\xff\x86"
3074 "\xb6\x79\x10\x72",
79cc6ab8 3075 },
3076};
3077
b13b1e0c 3078static const struct hash_testvec sha3_256_tv_template[] = {
79cc6ab8 3079 {
3080 .plaintext = "",
3081 .digest = "\xa7\xff\xc6\xf8\xbf\x1e\xd7\x66"
3082 "\x51\xc1\x47\x56\xa0\x61\xd6\x62"
3083 "\xf5\x80\xff\x4d\xe4\x3b\x49\xfa"
3084 "\x82\xd8\x0a\x4b\x80\xf8\x43\x4a",
3085 }, {
3086 .plaintext = "a",
3087 .psize = 1,
3088 .digest = "\x80\x08\x4b\xf2\xfb\xa0\x24\x75"
3089 "\x72\x6f\xeb\x2c\xab\x2d\x82\x15"
3090 "\xea\xb1\x4b\xc6\xbd\xd8\xbf\xb2"
3091 "\xc8\x15\x12\x57\x03\x2e\xcd\x8b",
3092 }, {
3093 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
3094 "jklmklmnlmnomnopnopq",
3095 .psize = 56,
3096 .digest = "\x41\xc0\xdb\xa2\xa9\xd6\x24\x08"
3097 "\x49\x10\x03\x76\xa8\x23\x5e\x2c"
3098 "\x82\xe1\xb9\x99\x8a\x99\x9e\x21"
3099 "\xdb\x32\xdd\x97\x49\x6d\x33\x76",
d60031dd
AB
3100 }, {
3101 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3102 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3103 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3104 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3105 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3106 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3107 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3108 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3109 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3110 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3111 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3112 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3113 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3114 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3115 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3116 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3117 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3118 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3119 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3120 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3121 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3122 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3123 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3124 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3125 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3126 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3127 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3128 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3129 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3130 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3131 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
3132 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
3133 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
3134 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
3135 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
3136 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
3137 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
3138 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
3139 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
3140 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3141 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3142 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3143 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3144 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3145 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3146 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3147 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3148 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3149 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3150 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3151 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3152 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3153 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3154 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3155 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3156 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3157 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3158 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3159 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3160 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3161 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3162 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3163 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3164 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3165 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3166 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3167 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3168 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3169 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3170 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3171 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3172 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3173 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3174 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3175 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3176 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3177 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3178 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3179 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3180 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3181 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3182 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3183 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3184 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3185 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3186 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3187 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3188 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3189 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3190 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3191 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3192 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3193 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3194 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3195 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3196 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3197 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3198 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3199 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3200 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3201 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3202 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3203 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3204 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3205 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3206 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3207 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3208 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3209 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3210 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3211 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3212 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3213 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3214 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3215 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3216 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3217 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3218 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3219 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3220 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3221 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3222 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3223 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3224 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3225 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3226 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3227 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3228 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3229 .psize = 1023,
3230 .digest = "\xde\x41\x04\xbd\xda\xda\xd9\x71"
3231 "\xf7\xfa\x80\xf5\xea\x11\x03\xb1"
3232 "\x3b\x6a\xbc\x5f\xb9\x66\x26\xf7"
3233 "\x8a\x97\xbb\xf2\x07\x08\x38\x30",
79cc6ab8 3234 },
3235};
3236
3237
b13b1e0c 3238static const struct hash_testvec sha3_384_tv_template[] = {
79cc6ab8 3239 {
3240 .plaintext = "",
3241 .digest = "\x0c\x63\xa7\x5b\x84\x5e\x4f\x7d"
3242 "\x01\x10\x7d\x85\x2e\x4c\x24\x85"
3243 "\xc5\x1a\x50\xaa\xaa\x94\xfc\x61"
3244 "\x99\x5e\x71\xbb\xee\x98\x3a\x2a"
3245 "\xc3\x71\x38\x31\x26\x4a\xdb\x47"
3246 "\xfb\x6b\xd1\xe0\x58\xd5\xf0\x04",
3247 }, {
3248 .plaintext = "a",
3249 .psize = 1,
3250 .digest = "\x18\x15\xf7\x74\xf3\x20\x49\x1b"
3251 "\x48\x56\x9e\xfe\xc7\x94\xd2\x49"
3252 "\xee\xb5\x9a\xae\x46\xd2\x2b\xf7"
3253 "\x7d\xaf\xe2\x5c\x5e\xdc\x28\xd7"
3254 "\xea\x44\xf9\x3e\xe1\x23\x4a\xa8"
3255 "\x8f\x61\xc9\x19\x12\xa4\xcc\xd9",
3256 }, {
3257 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
3258 "jklmklmnlmnomnopnopq",
3259 .psize = 56,
3260 .digest = "\x99\x1c\x66\x57\x55\xeb\x3a\x4b"
3261 "\x6b\xbd\xfb\x75\xc7\x8a\x49\x2e"
3262 "\x8c\x56\xa2\x2c\x5c\x4d\x7e\x42"
3263 "\x9b\xfd\xbc\x32\xb9\xd4\xad\x5a"
3264 "\xa0\x4a\x1f\x07\x6e\x62\xfe\xa1"
3265 "\x9e\xef\x51\xac\xd0\x65\x7c\x22",
d60031dd
AB
3266 }, {
3267 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3268 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3269 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3270 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3271 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3272 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3273 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3274 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3275 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3276 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3277 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3278 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3279 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3280 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3281 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3282 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3283 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3284 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3285 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3286 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3287 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3288 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3289 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3290 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3291 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3292 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3293 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3294 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3295 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3296 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3297 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
3298 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
3299 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
3300 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
3301 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
3302 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
3303 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
3304 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
3305 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
3306 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3307 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3308 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3309 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3310 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3311 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3312 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3313 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3314 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3315 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3316 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3317 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3318 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3319 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3320 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3321 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3322 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3323 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3324 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3325 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3326 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3327 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3328 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3329 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3330 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3331 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3332 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3333 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3334 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3335 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3336 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3337 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3338 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3339 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3340 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3341 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3342 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3343 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3344 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3345 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3346 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3347 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3348 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3349 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3350 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3351 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3352 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3353 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3354 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3355 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3356 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3357 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3358 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3359 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3360 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3361 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3362 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3363 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3364 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3365 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3366 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3367 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3368 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3369 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3370 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3371 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3372 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3373 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3374 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3375 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3376 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3377 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3378 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3379 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3380 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3381 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3382 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3383 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3384 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3385 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3386 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3387 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3388 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3389 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3390 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3391 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3392 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3393 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3394 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3395 .psize = 1023,
3396 .digest = "\x1b\x19\x4d\x8f\xd5\x36\x87\x71"
3397 "\xcf\xca\x30\x85\x9b\xc1\x25\xc7"
3398 "\x00\xcb\x73\x8a\x8e\xd4\xfe\x2b"
3399 "\x1a\xa2\xdc\x2e\x41\xfd\x52\x51"
3400 "\xd2\x21\xae\x2d\xc7\xae\x8c\x40"
3401 "\xb9\xe6\x56\x48\x03\xcd\x88\x6b",
79cc6ab8 3402 },
3403};
3404
3405
b13b1e0c 3406static const struct hash_testvec sha3_512_tv_template[] = {
79cc6ab8 3407 {
3408 .plaintext = "",
3409 .digest = "\xa6\x9f\x73\xcc\xa2\x3a\x9a\xc5"
3410 "\xc8\xb5\x67\xdc\x18\x5a\x75\x6e"
3411 "\x97\xc9\x82\x16\x4f\xe2\x58\x59"
3412 "\xe0\xd1\xdc\xc1\x47\x5c\x80\xa6"
3413 "\x15\xb2\x12\x3a\xf1\xf5\xf9\x4c"
3414 "\x11\xe3\xe9\x40\x2c\x3a\xc5\x58"
3415 "\xf5\x00\x19\x9d\x95\xb6\xd3\xe3"
3416 "\x01\x75\x85\x86\x28\x1d\xcd\x26",
3417 }, {
3418 .plaintext = "a",
3419 .psize = 1,
3420 .digest = "\x69\x7f\x2d\x85\x61\x72\xcb\x83"
3421 "\x09\xd6\xb8\xb9\x7d\xac\x4d\xe3"
3422 "\x44\xb5\x49\xd4\xde\xe6\x1e\xdf"
3423 "\xb4\x96\x2d\x86\x98\xb7\xfa\x80"
3424 "\x3f\x4f\x93\xff\x24\x39\x35\x86"
3425 "\xe2\x8b\x5b\x95\x7a\xc3\xd1\xd3"
3426 "\x69\x42\x0c\xe5\x33\x32\x71\x2f"
3427 "\x99\x7b\xd3\x36\xd0\x9a\xb0\x2a",
3428 }, {
3429 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
3430 "jklmklmnlmnomnopnopq",
3431 .psize = 56,
3432 .digest = "\x04\xa3\x71\xe8\x4e\xcf\xb5\xb8"
3433 "\xb7\x7c\xb4\x86\x10\xfc\xa8\x18"
3434 "\x2d\xd4\x57\xce\x6f\x32\x6a\x0f"
3435 "\xd3\xd7\xec\x2f\x1e\x91\x63\x6d"
3436 "\xee\x69\x1f\xbe\x0c\x98\x53\x02"
3437 "\xba\x1b\x0d\x8d\xc7\x8c\x08\x63"
3438 "\x46\xb5\x33\xb4\x9c\x03\x0d\x99"
3439 "\xa2\x7d\xaf\x11\x39\xd6\xe7\x5e",
d60031dd
AB
3440 }, {
3441 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3442 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3443 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3444 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3445 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3446 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3447 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3448 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3449 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3450 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3451 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3452 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3453 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3454 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3455 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3456 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3457 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3458 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3459 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3460 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3461 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3462 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3463 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3464 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3465 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3466 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3467 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3468 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3469 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3470 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3471 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
3472 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
3473 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
3474 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
3475 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
3476 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
3477 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
3478 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
3479 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
3480 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3481 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3482 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3483 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3484 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3485 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3486 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3487 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3488 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3489 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3490 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3491 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3492 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3493 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3494 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3495 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3496 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3497 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3498 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3499 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3500 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3501 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3502 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3503 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3504 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3505 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3506 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3507 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3508 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3509 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3510 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3511 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3512 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3513 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3514 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3515 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3516 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3517 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3518 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3519 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3520 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3521 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3522 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3523 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3524 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3525 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3526 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3527 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3528 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3529 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3530 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3531 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3532 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3533 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3534 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3535 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3536 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3537 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3538 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3539 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3540 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3541 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3542 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3543 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3544 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3545 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3546 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3547 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3548 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3549 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3550 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3551 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3552 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3553 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3554 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3555 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3556 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3557 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3558 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3559 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3560 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3561 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3562 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3563 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3564 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3565 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3566 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3567 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3568 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3569 .psize = 1023,
3570 .digest = "\x59\xda\x30\xe3\x90\xe4\x3d\xde"
3571 "\xf0\xc6\x42\x17\xd7\xb2\x26\x47"
3572 "\x90\x28\xa6\x84\xe8\x49\x7a\x86"
3573 "\xd6\xb8\x9e\xf8\x07\x59\x21\x03"
3574 "\xad\xd2\xed\x48\xa3\xb9\xa5\xf0"
3575 "\xb3\xae\x02\x2b\xb8\xaf\xc3\x3b"
3576 "\xd6\xb0\x8f\xcb\x76\x8b\xa7\x41"
3577 "\x32\xc2\x8e\x50\x91\x86\x90\xfb",
79cc6ab8 3578 },
3579};
3580
3581
da7f033d
HX
3582/*
3583 * MD5 test vectors from RFC1321
3584 */
b13b1e0c 3585static const struct hash_testvec md5_tv_template[] = {
da7f033d
HX
3586 {
3587 .digest = "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04"
3588 "\xe9\x80\x09\x98\xec\xf8\x42\x7e",
3589 }, {
3590 .plaintext = "a",
3591 .psize = 1,
3592 .digest = "\x0c\xc1\x75\xb9\xc0\xf1\xb6\xa8"
3593 "\x31\xc3\x99\xe2\x69\x77\x26\x61",
3594 }, {
3595 .plaintext = "abc",
3596 .psize = 3,
3597 .digest = "\x90\x01\x50\x98\x3c\xd2\x4f\xb0"
3598 "\xd6\x96\x3f\x7d\x28\xe1\x7f\x72",
3599 }, {
3600 .plaintext = "message digest",
3601 .psize = 14,
3602 .digest = "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d"
3603 "\x52\x5a\x2f\x31\xaa\xf1\x61\xd0",
3604 }, {
3605 .plaintext = "abcdefghijklmnopqrstuvwxyz",
3606 .psize = 26,
3607 .digest = "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00"
3608 "\x7d\xfb\x49\x6c\xca\x67\xe1\x3b",
da7f033d
HX
3609 }, {
3610 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
3611 .psize = 62,
3612 .digest = "\xd1\x74\xab\x98\xd2\x77\xd9\xf5"
3613 "\xa5\x61\x1c\x2c\x9f\x41\x9d\x9f",
3614 }, {
3615 .plaintext = "12345678901234567890123456789012345678901234567890123456789012"
3616 "345678901234567890",
3617 .psize = 80,
3618 .digest = "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55"
3619 "\xac\x49\xda\x2e\x21\x07\xb6\x7a",
3620 }
3621
3622};
3623
da7f033d
HX
3624/*
3625 * RIPEMD-160 test vectors from ISO/IEC 10118-3:2004(E)
3626 */
b13b1e0c 3627static const struct hash_testvec rmd160_tv_template[] = {
da7f033d
HX
3628 {
3629 .digest = "\x9c\x11\x85\xa5\xc5\xe9\xfc\x54\x61\x28"
3630 "\x08\x97\x7e\xe8\xf5\x48\xb2\x25\x8d\x31",
3631 }, {
3632 .plaintext = "a",
3633 .psize = 1,
3634 .digest = "\x0b\xdc\x9d\x2d\x25\x6b\x3e\xe9\xda\xae"
3635 "\x34\x7b\xe6\xf4\xdc\x83\x5a\x46\x7f\xfe",
3636 }, {
3637 .plaintext = "abc",
3638 .psize = 3,
3639 .digest = "\x8e\xb2\x08\xf7\xe0\x5d\x98\x7a\x9b\x04"
3640 "\x4a\x8e\x98\xc6\xb0\x87\xf1\x5a\x0b\xfc",
3641 }, {
3642 .plaintext = "message digest",
3643 .psize = 14,
3644 .digest = "\x5d\x06\x89\xef\x49\xd2\xfa\xe5\x72\xb8"
3645 "\x81\xb1\x23\xa8\x5f\xfa\x21\x59\x5f\x36",
3646 }, {
3647 .plaintext = "abcdefghijklmnopqrstuvwxyz",
3648 .psize = 26,
3649 .digest = "\xf7\x1c\x27\x10\x9c\x69\x2c\x1b\x56\xbb"
3650 "\xdc\xeb\x5b\x9d\x28\x65\xb3\x70\x8d\xbc",
3651 }, {
3652 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
3653 "fghijklmnopqrstuvwxyz0123456789",
3654 .psize = 62,
3655 .digest = "\xb0\xe2\x0b\x6e\x31\x16\x64\x02\x86\xed"
3656 "\x3a\x87\xa5\x71\x30\x79\xb2\x1f\x51\x89",
3657 }, {
3658 .plaintext = "1234567890123456789012345678901234567890"
3659 "1234567890123456789012345678901234567890",
3660 .psize = 80,
3661 .digest = "\x9b\x75\x2e\x45\x57\x3d\x4b\x39\xf4\xdb"
3662 "\xd3\x32\x3c\xab\x82\xbf\x63\x32\x6b\xfb",
3663 }, {
3664 .plaintext = "abcdbcdecdefdefgefghfghighij"
3665 "hijkijkljklmklmnlmnomnopnopq",
3666 .psize = 56,
3667 .digest = "\x12\xa0\x53\x38\x4a\x9c\x0c\x88\xe4\x05"
3668 "\xa0\x6c\x27\xdc\xf4\x9a\xda\x62\xeb\x2b",
da7f033d
HX
3669 }, {
3670 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghi"
3671 "jklmghijklmnhijklmnoijklmnopjklmnopqklmnopqr"
3672 "lmnopqrsmnopqrstnopqrstu",
3673 .psize = 112,
3674 .digest = "\x6f\x3f\xa3\x9b\x6b\x50\x3c\x38\x4f\x91"
3675 "\x9a\x49\xa7\xaa\x5c\x2c\x08\xbd\xfb\x45",
3676 }, {
3677 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
3678 .psize = 32,
3679 .digest = "\x94\xc2\x64\x11\x54\x04\xe6\x33\x79\x0d"
3680 "\xfc\xc8\x7b\x58\x7d\x36\x77\x06\x7d\x9f",
3681 }
3682};
3683
b13b1e0c 3684static const struct hash_testvec crct10dif_tv_template[] = {
68411521 3685 {
d31de187
AB
3686 .plaintext = "abc",
3687 .psize = 3,
3688 .digest = (u8 *)(u16 []){ 0x443b },
68411521 3689 }, {
d31de187
AB
3690 .plaintext = "1234567890123456789012345678901234567890"
3691 "123456789012345678901234567890123456789",
3692 .psize = 79,
3693 .digest = (u8 *)(u16 []){ 0x4b70 },
68411521 3694 }, {
d31de187
AB
3695 .plaintext = "abcdddddddddddddddddddddddddddddddddddddddd"
3696 "ddddddddddddd",
3697 .psize = 56,
3698 .digest = (u8 *)(u16 []){ 0x9ce3 },
d31de187
AB
3699 }, {
3700 .plaintext = "1234567890123456789012345678901234567890"
3701 "1234567890123456789012345678901234567890"
3702 "1234567890123456789012345678901234567890"
3703 "1234567890123456789012345678901234567890"
3704 "1234567890123456789012345678901234567890"
3705 "1234567890123456789012345678901234567890"
3706 "1234567890123456789012345678901234567890"
3707 "123456789012345678901234567890123456789",
3708 .psize = 319,
3709 .digest = (u8 *)(u16 []){ 0x44c6 },
702202f1
AB
3710 }, {
3711 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
3712 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
3713 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
3714 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
3715 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
3716 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
3717 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
3718 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
3719 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
3720 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
3721 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
3722 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
3723 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
3724 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
3725 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
3726 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
3727 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
3728 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
3729 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
3730 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
3731 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
3732 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
3733 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
3734 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
3735 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
3736 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
3737 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
3738 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
3739 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
3740 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
3741 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
3742 "\x47\xde\x75\x0c\x80\x17\xae\x22"
3743 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
3744 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
3745 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
3746 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
3747 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
3748 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
3749 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
3750 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
3751 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
3752 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
3753 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
3754 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
3755 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
3756 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
3757 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
3758 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
3759 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
3760 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
3761 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
3762 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
3763 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
3764 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
3765 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
3766 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
3767 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
3768 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
3769 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
3770 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
3771 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
3772 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
3773 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
3774 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
3775 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
3776 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
3777 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
3778 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
3779 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
3780 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
3781 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
3782 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
3783 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
3784 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
3785 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
3786 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
3787 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
3788 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
3789 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
3790 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
3791 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
3792 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
3793 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
3794 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
3795 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
3796 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
3797 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
3798 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
3799 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
3800 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
3801 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
3802 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
3803 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
3804 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
3805 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
3806 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
3807 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
3808 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
3809 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
3810 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
3811 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
3812 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
3813 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
3814 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
3815 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
3816 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
3817 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
3818 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
3819 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
3820 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
3821 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
3822 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
3823 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
3824 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
3825 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
3826 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
3827 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
3828 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
3829 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
3830 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
3831 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
3832 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
3833 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
3834 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
3835 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
3836 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
3837 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
3838 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
3839 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
3840 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
3841 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
3842 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
3843 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
3844 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
3845 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
3846 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
3847 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
3848 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
3849 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
3850 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
3851 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
3852 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
3853 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
3854 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
3855 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
3856 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
3857 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
3858 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
3859 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
3860 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
3861 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
3862 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
3863 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
3864 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
3865 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
3866 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
3867 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
3868 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
3869 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
3870 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
3871 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
3872 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
3873 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
3874 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
3875 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
3876 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
3877 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
3878 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
3879 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
3880 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
3881 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
3882 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
3883 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
3884 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
3885 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
3886 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
3887 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
3888 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
3889 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
3890 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
3891 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
3892 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
3893 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
3894 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
3895 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
3896 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
3897 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
3898 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
3899 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
3900 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
3901 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
3902 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
3903 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
3904 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
3905 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
3906 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
3907 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
3908 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
3909 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
3910 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
3911 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
3912 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
3913 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
3914 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
3915 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
3916 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
3917 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
3918 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
3919 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
3920 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
3921 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
3922 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
3923 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
3924 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
3925 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
3926 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
3927 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
3928 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
3929 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
3930 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
3931 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
3932 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
3933 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
3934 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
3935 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
3936 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
3937 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
3938 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
3939 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
3940 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
3941 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
3942 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
3943 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
3944 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
3945 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
3946 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
3947 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
3948 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
3949 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
3950 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
3951 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
3952 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
3953 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
3954 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
3955 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
3956 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
3957 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
3958 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
3959 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
3960 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
3961 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
3962 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
3963 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
3964 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
3965 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
3966 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
3967 .psize = 2048,
3968 .digest = (u8 *)(u16 []){ 0x23ca },
68411521 3969 }
b7e27530
GBY
3970};
3971
25a0b9d4
VC
3972/*
3973 * Streebog test vectors from RFC 6986 and GOST R 34.11-2012
3974 */
3975static const struct hash_testvec streebog256_tv_template[] = {
3976 { /* M1 */
3977 .plaintext = "012345678901234567890123456789012345678901234567890123456789012",
3978 .psize = 63,
3979 .digest =
3980 "\x9d\x15\x1e\xef\xd8\x59\x0b\x89"
3981 "\xda\xa6\xba\x6c\xb7\x4a\xf9\x27"
3982 "\x5d\xd0\x51\x02\x6b\xb1\x49\xa4"
3983 "\x52\xfd\x84\xe5\xe5\x7b\x55\x00",
3984 },
3985 { /* M2 */
3986 .plaintext =
3987 "\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
3988 "\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
3989 "\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
3990 "\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
3991 "\xf1\x20\xec\xee\xf0\xff\x20\xf1"
3992 "\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
3993 "\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
3994 "\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
3995 "\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
3996 .psize = 72,
3997 .digest =
3998 "\x9d\xd2\xfe\x4e\x90\x40\x9e\x5d"
3999 "\xa8\x7f\x53\x97\x6d\x74\x05\xb0"
4000 "\xc0\xca\xc6\x28\xfc\x66\x9a\x74"
4001 "\x1d\x50\x06\x3c\x55\x7e\x8f\x50",
4002 },
4003};
4004
4005static const struct hash_testvec streebog512_tv_template[] = {
4006 { /* M1 */
4007 .plaintext = "012345678901234567890123456789012345678901234567890123456789012",
4008 .psize = 63,
4009 .digest =
4010 "\x1b\x54\xd0\x1a\x4a\xf5\xb9\xd5"
4011 "\xcc\x3d\x86\xd6\x8d\x28\x54\x62"
4012 "\xb1\x9a\xbc\x24\x75\x22\x2f\x35"
4013 "\xc0\x85\x12\x2b\xe4\xba\x1f\xfa"
4014 "\x00\xad\x30\xf8\x76\x7b\x3a\x82"
4015 "\x38\x4c\x65\x74\xf0\x24\xc3\x11"
4016 "\xe2\xa4\x81\x33\x2b\x08\xef\x7f"
4017 "\x41\x79\x78\x91\xc1\x64\x6f\x48",
4018 },
4019 { /* M2 */
4020 .plaintext =
4021 "\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
4022 "\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
4023 "\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
4024 "\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
4025 "\xf1\x20\xec\xee\xf0\xff\x20\xf1"
4026 "\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
4027 "\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
4028 "\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
4029 "\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
4030 .psize = 72,
4031 .digest =
4032 "\x1e\x88\xe6\x22\x26\xbf\xca\x6f"
4033 "\x99\x94\xf1\xf2\xd5\x15\x69\xe0"
4034 "\xda\xf8\x47\x5a\x3b\x0f\xe6\x1a"
4035 "\x53\x00\xee\xe4\x6d\x96\x13\x76"
4036 "\x03\x5f\xe8\x35\x49\xad\xa2\xb8"
4037 "\x62\x0f\xcd\x7c\x49\x6c\xe5\xb3"
4038 "\x3f\x0c\xb9\xdd\xdc\x2b\x64\x60"
4039 "\x14\x3b\x03\xda\xba\xc9\xfb\x28",
4040 },
4041};
4042
4043/*
4044 * Two HMAC-Streebog test vectors from RFC 7836 and R 50.1.113-2016 A
4045 */
4046static const struct hash_testvec hmac_streebog256_tv_template[] = {
4047 {
4048 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
4049 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4050 "\x10\x11\x12\x13\x14\x15\x16\x17"
4051 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
4052 .ksize = 32,
4053 .plaintext =
4054 "\x01\x26\xbd\xb8\x78\x00\xaf\x21"
4055 "\x43\x41\x45\x65\x63\x78\x01\x00",
4056 .psize = 16,
4057 .digest =
4058 "\xa1\xaa\x5f\x7d\xe4\x02\xd7\xb3"
4059 "\xd3\x23\xf2\x99\x1c\x8d\x45\x34"
4060 "\x01\x31\x37\x01\x0a\x83\x75\x4f"
4061 "\xd0\xaf\x6d\x7c\xd4\x92\x2e\xd9",
4062 },
4063};
4064
4065static const struct hash_testvec hmac_streebog512_tv_template[] = {
4066 {
4067 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
4068 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4069 "\x10\x11\x12\x13\x14\x15\x16\x17"
4070 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
4071 .ksize = 32,
4072 .plaintext =
4073 "\x01\x26\xbd\xb8\x78\x00\xaf\x21"
4074 "\x43\x41\x45\x65\x63\x78\x01\x00",
4075 .psize = 16,
4076 .digest =
4077 "\xa5\x9b\xab\x22\xec\xae\x19\xc6"
4078 "\x5f\xbd\xe6\xe5\xf4\xe9\xf5\xd8"
4079 "\x54\x9d\x31\xf0\x37\xf9\xdf\x9b"
4080 "\x90\x55\x00\xe1\x71\x92\x3a\x77"
4081 "\x3d\x5f\x15\x30\xf2\xed\x7e\x96"
4082 "\x4c\xb2\xee\xdc\x29\xe9\xad\x2f"
4083 "\x3a\xfe\x93\xb2\x81\x4f\x79\xf5"
4084 "\x00\x0f\xfc\x03\x66\xc2\x51\xe6",
4085 },
4086};
4087
8b805b97
TZ
4088/*
4089 * SM2 test vectors.
4090 */
4091static const struct akcipher_testvec sm2_tv_template[] = {
4092 { /* Generated from openssl */
4093 .key =
4094 "\x04"
4095 "\x8e\xa0\x33\x69\x91\x7e\x3d\xec\xad\x8e\xf0\x45\x5e\x13\x3e\x68"
4096 "\x5b\x8c\xab\x5c\xc6\xc8\x50\xdf\x91\x00\xe0\x24\x73\x4d\x31\xf2"
4097 "\x2e\xc0\xd5\x6b\xee\xda\x98\x93\xec\xd8\x36\xaa\xb9\xcf\x63\x82"
4098 "\xef\xa7\x1a\x03\xed\x16\xba\x74\xb8\x8b\xf9\xe5\x70\x39\xa4\x70",
4099 .key_len = 65,
4100 .param_len = 0,
4101 .c =
4102 "\x30\x45"
4103 "\x02\x20"
4104 "\x70\xab\xb6\x7d\xd6\x54\x80\x64\x42\x7e\x2d\x05\x08\x36\xc9\x96"
4105 "\x25\xc2\xbb\xff\x08\xe5\x43\x15\x5e\xf3\x06\xd9\x2b\x2f\x0a\x9f"
4106 "\x02\x21"
4107 "\x00"
4108 "\xbf\x21\x5f\x7e\x5d\x3f\x1a\x4d\x8f\x84\xc2\xe9\xa6\x4c\xa4\x18"
4109 "\xb2\xb8\x46\xf4\x32\x96\xfa\x57\xc6\x29\xd4\x89\xae\xcc\xda\xdb",
4110 .c_size = 71,
4111 .algo = OID_SM2_with_SM3,
4112 .m =
4113 "\x47\xa7\xbf\xd3\xda\xc4\x79\xee\xda\x8b\x4f\xe8\x40\x94\xd4\x32"
4114 "\x8f\xf1\xcd\x68\x4d\xbd\x9b\x1d\xe0\xd8\x9a\x5d\xad\x85\x47\x5c",
4115 .m_size = 32,
4116 .public_key_vec = true,
4117 .siggen_sigver_test = true,
4118 },
4119 { /* From libgcrypt */
4120 .key =
4121 "\x04"
4122 "\x87\x59\x38\x9a\x34\xaa\xad\x07\xec\xf4\xe0\xc8\xc2\x65\x0a\x44"
4123 "\x59\xc8\xd9\x26\xee\x23\x78\x32\x4e\x02\x61\xc5\x25\x38\xcb\x47"
4124 "\x75\x28\x10\x6b\x1e\x0b\x7c\x8d\xd5\xff\x29\xa9\xc8\x6a\x89\x06"
4125 "\x56\x56\xeb\x33\x15\x4b\xc0\x55\x60\x91\xef\x8a\xc9\xd1\x7d\x78",
4126 .key_len = 65,
4127 .param_len = 0,
4128 .c =
4129 "\x30\x44"
4130 "\x02\x20"
4131 "\xd9\xec\xef\xe8\x5f\xee\x3c\x59\x57\x8e\x5b\xab\xb3\x02\xe1\x42"
4132 "\x4b\x67\x2c\x0b\x26\xb6\x51\x2c\x3e\xfc\xc6\x49\xec\xfe\x89\xe5"
4133 "\x02\x20"
4134 "\x43\x45\xd0\xa5\xff\xe5\x13\x27\x26\xd0\xec\x37\xad\x24\x1e\x9a"
4135 "\x71\x9a\xa4\x89\xb0\x7e\x0f\xc4\xbb\x2d\x50\xd0\xe5\x7f\x7a\x68",
4136 .c_size = 70,
4137 .algo = OID_SM2_with_SM3,
4138 .m =
4139 "\x11\x22\x33\x44\x55\x66\x77\x88\x99\xaa\xbb\xcc\xdd\xee\xff\x00"
4140 "\x12\x34\x56\x78\x9a\xbc\xde\xf0\x12\x34\x56\x78\x9a\xbc\xde\xf0",
4141 .m_size = 32,
4142 .public_key_vec = true,
4143 .siggen_sigver_test = true,
4144 },
4145};
4146
b7e27530
GBY
4147/* Example vectors below taken from
4148 * http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
4149 *
4150 * The rest taken from
4151 * https://github.com/adamws/oscca-sm3
4152 */
4153static const struct hash_testvec sm3_tv_template[] = {
4154 {
4155 .plaintext = "",
4156 .psize = 0,
4157 .digest = (u8 *)(u8 []) {
4158 0x1A, 0xB2, 0x1D, 0x83, 0x55, 0xCF, 0xA1, 0x7F,
4159 0x8e, 0x61, 0x19, 0x48, 0x31, 0xE8, 0x1A, 0x8F,
4160 0x22, 0xBE, 0xC8, 0xC7, 0x28, 0xFE, 0xFB, 0x74,
4161 0x7E, 0xD0, 0x35, 0xEB, 0x50, 0x82, 0xAA, 0x2B }
4162 }, {
4163 .plaintext = "a",
4164 .psize = 1,
4165 .digest = (u8 *)(u8 []) {
4166 0x62, 0x34, 0x76, 0xAC, 0x18, 0xF6, 0x5A, 0x29,
4167 0x09, 0xE4, 0x3C, 0x7F, 0xEC, 0x61, 0xB4, 0x9C,
4168 0x7E, 0x76, 0x4A, 0x91, 0xA1, 0x8C, 0xCB, 0x82,
4169 0xF1, 0x91, 0x7A, 0x29, 0xC8, 0x6C, 0x5E, 0x88 }
4170 }, {
4171 /* A.1. Example 1 */
4172 .plaintext = "abc",
4173 .psize = 3,
4174 .digest = (u8 *)(u8 []) {
4175 0x66, 0xC7, 0xF0, 0xF4, 0x62, 0xEE, 0xED, 0xD9,
4176 0xD1, 0xF2, 0xD4, 0x6B, 0xDC, 0x10, 0xE4, 0xE2,
4177 0x41, 0x67, 0xC4, 0x87, 0x5C, 0xF2, 0xF7, 0xA2,
4178 0x29, 0x7D, 0xA0, 0x2B, 0x8F, 0x4B, 0xA8, 0xE0 }
4179 }, {
4180 .plaintext = "abcdefghijklmnopqrstuvwxyz",
4181 .psize = 26,
4182 .digest = (u8 *)(u8 []) {
4183 0xB8, 0x0F, 0xE9, 0x7A, 0x4D, 0xA2, 0x4A, 0xFC,
4184 0x27, 0x75, 0x64, 0xF6, 0x6A, 0x35, 0x9E, 0xF4,
4185 0x40, 0x46, 0x2A, 0xD2, 0x8D, 0xCC, 0x6D, 0x63,
4186 0xAD, 0xB2, 0x4D, 0x5C, 0x20, 0xA6, 0x15, 0x95 }
4187 }, {
4188 /* A.1. Example 2 */
4189 .plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdab"
4190 "cdabcdabcdabcdabcd",
4191 .psize = 64,
4192 .digest = (u8 *)(u8 []) {
4193 0xDE, 0xBE, 0x9F, 0xF9, 0x22, 0x75, 0xB8, 0xA1,
4194 0x38, 0x60, 0x48, 0x89, 0xC1, 0x8E, 0x5A, 0x4D,
4195 0x6F, 0xDB, 0x70, 0xE5, 0x38, 0x7E, 0x57, 0x65,
4196 0x29, 0x3D, 0xCB, 0xA3, 0x9C, 0x0C, 0x57, 0x32 }
4197 }, {
4198 .plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4199 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4200 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4201 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4202 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4203 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4204 "abcdabcdabcdabcdabcdabcdabcdabcd",
4205 .psize = 256,
4206 .digest = (u8 *)(u8 []) {
4207 0xB9, 0x65, 0x76, 0x4C, 0x8B, 0xEB, 0xB0, 0x91,
4208 0xC7, 0x60, 0x2B, 0x74, 0xAF, 0xD3, 0x4E, 0xEF,
4209 0xB5, 0x31, 0xDC, 0xCB, 0x4E, 0x00, 0x76, 0xD9,
4210 0xB7, 0xCD, 0x81, 0x31, 0x99, 0xB4, 0x59, 0x71 }
4211 }
68411521
HX
4212};
4213
8194fd1d
PL
4214/* Example vectors below taken from
4215 * GM/T 0042-2015 Appendix D.3
4216 */
4217static const struct hash_testvec hmac_sm3_tv_template[] = {
4218 {
4219 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
4220 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
4221 "\x11\x12\x13\x14\x15\x16\x17\x18"
4222 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
4223 .ksize = 32,
4224 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
4225 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4226 .psize = 112,
4227 .digest = "\xca\x05\xe1\x44\xed\x05\xd1\x85"
4228 "\x78\x40\xd1\xf3\x18\xa4\xa8\x66"
4229 "\x9e\x55\x9f\xc8\x39\x1f\x41\x44"
4230 "\x85\xbf\xdf\x7b\xb4\x08\x96\x3a",
4231 }, {
4232 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
4233 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
4234 "\x11\x12\x13\x14\x15\x16\x17\x18"
4235 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
4236 "\x21\x22\x23\x24\x25",
4237 .ksize = 37,
4238 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4239 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4240 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4241 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
4242 .psize = 50,
4243 .digest = "\x22\x0b\xf5\x79\xde\xd5\x55\x39"
4244 "\x3f\x01\x59\xf6\x6c\x99\x87\x78"
4245 "\x22\xa3\xec\xf6\x10\xd1\x55\x21"
4246 "\x54\xb4\x1d\x44\xb9\x4d\xb3\xae",
4247 }, {
4248 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
4249 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
4250 "\x0b\x0b\x0b\x0b\x0b\x0b",
4251 .ksize = 32,
4252 .plaintext = "Hi There",
4253 .psize = 8,
4254 .digest = "\xc0\xba\x18\xc6\x8b\x90\xc8\x8b"
4255 "\xc0\x7d\xe7\x94\xbf\xc7\xd2\xc8"
4256 "\xd1\x9e\xc3\x1e\xd8\x77\x3b\xc2"
4257 "\xb3\x90\xc9\x60\x4e\x0b\xe1\x1e",
4258 }, {
4259 .key = "Jefe",
4260 .ksize = 4,
4261 .plaintext = "what do ya want for nothing?",
4262 .psize = 28,
4263 .digest = "\x2e\x87\xf1\xd1\x68\x62\xe6\xd9"
4264 "\x64\xb5\x0a\x52\x00\xbf\x2b\x10"
4265 "\xb7\x64\xfa\xa9\x68\x0a\x29\x6a"
4266 "\x24\x05\xf2\x4b\xec\x39\xf8\x82",
4267 },
4268};
4269
da7f033d 4270/*
e493b31a 4271 * SHA1 test vectors from FIPS PUB 180-1
bd1f2996 4272 * Long vector from CAVS 5.0
da7f033d 4273 */
b13b1e0c 4274static const struct hash_testvec sha1_tv_template[] = {
da7f033d 4275 {
950e4e1c
JK
4276 .plaintext = "",
4277 .psize = 0,
4278 .digest = "\xda\x39\xa3\xee\x5e\x6b\x4b\x0d\x32\x55"
4279 "\xbf\xef\x95\x60\x18\x90\xaf\xd8\x07\x09",
4280 }, {
da7f033d
HX
4281 .plaintext = "abc",
4282 .psize = 3,
4283 .digest = "\xa9\x99\x3e\x36\x47\x06\x81\x6a\xba\x3e"
4284 "\x25\x71\x78\x50\xc2\x6c\x9c\xd0\xd8\x9d",
4285 }, {
4286 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4287 .psize = 56,
4288 .digest = "\x84\x98\x3e\x44\x1c\x3b\xd2\x6e\xba\xae"
4289 "\x4a\xa1\xf9\x51\x29\xe5\xe5\x46\x70\xf1",
bd1f2996
HX
4290 }, {
4291 .plaintext = "\xec\x29\x56\x12\x44\xed\xe7\x06"
4292 "\xb6\xeb\x30\xa1\xc3\x71\xd7\x44"
4293 "\x50\xa1\x05\xc3\xf9\x73\x5f\x7f"
4294 "\xa9\xfe\x38\xcf\x67\xf3\x04\xa5"
4295 "\x73\x6a\x10\x6e\x92\xe1\x71\x39"
4296 "\xa6\x81\x3b\x1c\x81\xa4\xf3\xd3"
4297 "\xfb\x95\x46\xab\x42\x96\xfa\x9f"
4298 "\x72\x28\x26\xc0\x66\x86\x9e\xda"
4299 "\xcd\x73\xb2\x54\x80\x35\x18\x58"
4300 "\x13\xe2\x26\x34\xa9\xda\x44\x00"
4301 "\x0d\x95\xa2\x81\xff\x9f\x26\x4e"
4302 "\xcc\xe0\xa9\x31\x22\x21\x62\xd0"
4303 "\x21\xcc\xa2\x8d\xb5\xf3\xc2\xaa"
4304 "\x24\x94\x5a\xb1\xe3\x1c\xb4\x13"
4305 "\xae\x29\x81\x0f\xd7\x94\xca\xd5"
4306 "\xdf\xaf\x29\xec\x43\xcb\x38\xd1"
4307 "\x98\xfe\x4a\xe1\xda\x23\x59\x78"
4308 "\x02\x21\x40\x5b\xd6\x71\x2a\x53"
4309 "\x05\xda\x4b\x1b\x73\x7f\xce\x7c"
4310 "\xd2\x1c\x0e\xb7\x72\x8d\x08\x23"
4311 "\x5a\x90\x11",
4312 .psize = 163,
4313 .digest = "\x97\x01\x11\xc4\xe7\x7b\xcc\x88\xcc\x20"
4314 "\x45\x9c\x02\xb6\x9b\x4a\xa8\xf5\x82\x17",
4585988f
AB
4315 }, {
4316 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4317 .psize = 64,
4318 .digest = "\xc8\x71\xf6\x9a\x63\xcc\xa9\x84\x84\x82"
4319 "\x64\xe7\x79\x95\x5d\xd7\x19\x41\x7c\x91",
950e4e1c
JK
4320 }, {
4321 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4322 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4323 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4324 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4325 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4326 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4327 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4328 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4329 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4330 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4331 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4332 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4333 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4334 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4335 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4336 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4337 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4338 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4339 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4340 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4341 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4342 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4343 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4344 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4345 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4346 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4347 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4348 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4349 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4350 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4351 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4352 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4353 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4354 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4355 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4356 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4357 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4358 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4359 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4360 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4361 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4362 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4363 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4364 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4365 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4366 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4367 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4368 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4369 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4370 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4371 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4372 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4373 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4374 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4375 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4376 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4377 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4378 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4379 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4380 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4381 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4382 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4383 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4384 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4385 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4386 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4387 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4388 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4389 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4390 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4391 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4392 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4393 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4394 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4395 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4396 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4397 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4398 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4399 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4400 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4401 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4402 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4403 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4404 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4405 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4406 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4407 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4408 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4409 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4410 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4411 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4412 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4413 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4414 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4415 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4416 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4417 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4418 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4419 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4420 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4421 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4422 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4423 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4424 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4425 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4426 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4427 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4428 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4429 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4430 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4431 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4432 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4433 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4434 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4435 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4436 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4437 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4438 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4439 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4440 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4441 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4442 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4443 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4444 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4445 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4446 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4447 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4448 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4449 .psize = 1023,
4450 .digest = "\xb8\xe3\x54\xed\xc5\xfc\xef\xa4"
4451 "\x55\x73\x4a\x81\x99\xe4\x47\x2a"
4452 "\x30\xd6\xc9\x85",
da7f033d
HX
4453 }
4454};
4455
4456
4457/*
e493b31a 4458 * SHA224 test vectors from FIPS PUB 180-2
da7f033d 4459 */
b13b1e0c 4460static const struct hash_testvec sha224_tv_template[] = {
da7f033d 4461 {
950e4e1c
JK
4462 .plaintext = "",
4463 .psize = 0,
4464 .digest = "\xd1\x4a\x02\x8c\x2a\x3a\x2b\xc9"
4465 "\x47\x61\x02\xbb\x28\x82\x34\xc4"
4466 "\x15\xa2\xb0\x1f\x82\x8e\xa6\x2a"
4467 "\xc5\xb3\xe4\x2f",
4468 }, {
da7f033d
HX
4469 .plaintext = "abc",
4470 .psize = 3,
4471 .digest = "\x23\x09\x7D\x22\x34\x05\xD8\x22"
4472 "\x86\x42\xA4\x77\xBD\xA2\x55\xB3"
4473 "\x2A\xAD\xBC\xE4\xBD\xA0\xB3\xF7"
4474 "\xE3\x6C\x9D\xA7",
4475 }, {
4476 .plaintext =
4477 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4478 .psize = 56,
4479 .digest = "\x75\x38\x8B\x16\x51\x27\x76\xCC"
4480 "\x5D\xBA\x5D\xA1\xFD\x89\x01\x50"
4481 "\xB0\xC6\x45\x5C\xB4\xF5\x8B\x19"
4482 "\x52\x52\x25\x25",
4585988f
AB
4483 }, {
4484 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4485 .psize = 64,
4486 .digest = "\xc4\xdb\x2b\x3a\x58\xc3\x99\x01"
4487 "\x42\xfd\x10\x92\xaa\x4e\x04\x08"
4488 "\x58\xbb\xbb\xe8\xf8\x14\xa7\x0c"
4489 "\xef\x3b\xcb\x0e",
950e4e1c
JK
4490 }, {
4491 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4492 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4493 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4494 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4495 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4496 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4497 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4498 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4499 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4500 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4501 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4502 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4503 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4504 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4505 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4506 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4507 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4508 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4509 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4510 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4511 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4512 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4513 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4514 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4515 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4516 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4517 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4518 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4519 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4520 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4521 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4522 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4523 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4524 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4525 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4526 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4527 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4528 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4529 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4530 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4531 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4532 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4533 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4534 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4535 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4536 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4537 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4538 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4539 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4540 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4541 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4542 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4543 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4544 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4545 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4546 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4547 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4548 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4549 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4550 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4551 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4552 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4553 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4554 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4555 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4556 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4557 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4558 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4559 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4560 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4561 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4562 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4563 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4564 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4565 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4566 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4567 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4568 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4569 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4570 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4571 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4572 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4573 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4574 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4575 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4576 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4577 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4578 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4579 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4580 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4581 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4582 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4583 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4584 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4585 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4586 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4587 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4588 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4589 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4590 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4591 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4592 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4593 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4594 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4595 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4596 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4597 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4598 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4599 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4600 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4601 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4602 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4603 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4604 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4605 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4606 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4607 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4608 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4609 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4610 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4611 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4612 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4613 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4614 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4615 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4616 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4617 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4618 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4619 .psize = 1023,
4620 .digest = "\x98\x43\x07\x63\x75\xe0\xa7\x1c"
4621 "\x78\xb1\x8b\xfd\x04\xf5\x2d\x91"
4622 "\x20\x48\xa4\x28\xff\x55\xb1\xd3"
4623 "\xe6\xf9\x4f\xcc",
da7f033d
HX
4624 }
4625};
4626
4627/*
e493b31a 4628 * SHA256 test vectors from NIST
da7f033d 4629 */
b13b1e0c 4630static const struct hash_testvec sha256_tv_template[] = {
da7f033d 4631 {
950e4e1c
JK
4632 .plaintext = "",
4633 .psize = 0,
4634 .digest = "\xe3\xb0\xc4\x42\x98\xfc\x1c\x14"
4635 "\x9a\xfb\xf4\xc8\x99\x6f\xb9\x24"
4636 "\x27\xae\x41\xe4\x64\x9b\x93\x4c"
4637 "\xa4\x95\x99\x1b\x78\x52\xb8\x55",
4638 }, {
da7f033d
HX
4639 .plaintext = "abc",
4640 .psize = 3,
4641 .digest = "\xba\x78\x16\xbf\x8f\x01\xcf\xea"
4642 "\x41\x41\x40\xde\x5d\xae\x22\x23"
4643 "\xb0\x03\x61\xa3\x96\x17\x7a\x9c"
4644 "\xb4\x10\xff\x61\xf2\x00\x15\xad",
4645 }, {
4646 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4647 .psize = 56,
4648 .digest = "\x24\x8d\x6a\x61\xd2\x06\x38\xb8"
4649 "\xe5\xc0\x26\x93\x0c\x3e\x60\x39"
4650 "\xa3\x3c\xe4\x59\x64\xff\x21\x67"
4651 "\xf6\xec\xed\xd4\x19\xdb\x06\xc1",
4585988f
AB
4652 }, {
4653 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4654 .psize = 64,
4655 .digest = "\xb5\xfe\xad\x56\x7d\xff\xcb\xa4"
4656 "\x2c\x32\x29\x32\x19\xbb\xfb\xfa"
4657 "\xd6\xff\x94\xa3\x72\x91\x85\x66"
4658 "\x3b\xa7\x87\x77\x58\xa3\x40\x3a",
950e4e1c
JK
4659 }, {
4660 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4661 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4662 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4663 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4664 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4665 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4666 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4667 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4668 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4669 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4670 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4671 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4672 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4673 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4674 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4675 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4676 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4677 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4678 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4679 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4680 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4681 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4682 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4683 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4684 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4685 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4686 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4687 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4688 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4689 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4690 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4691 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4692 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4693 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4694 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4695 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4696 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4697 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4698 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4699 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4700 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4701 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4702 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4703 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4704 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4705 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4706 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4707 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4708 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4709 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4710 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4711 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4712 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4713 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4714 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4715 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4716 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4717 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4718 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4719 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4720 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4721 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4722 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4723 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4724 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4725 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4726 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4727 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4728 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4729 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4730 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4731 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4732 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4733 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4734 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4735 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4736 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4737 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4738 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4739 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4740 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4741 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4742 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4743 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4744 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4745 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4746 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4747 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4748 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4749 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4750 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4751 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4752 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4753 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4754 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4755 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4756 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4757 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4758 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4759 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4760 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4761 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4762 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4763 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4764 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4765 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4766 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4767 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4768 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4769 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4770 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4771 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4772 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4773 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4774 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4775 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4776 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4777 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4778 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4779 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4780 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4781 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4782 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4783 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4784 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4785 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4786 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4787 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4788 .psize = 1023,
4789 .digest = "\xc5\xce\x0c\xca\x01\x4f\x53\x3a"
4790 "\x32\x32\x17\xcc\xd4\x6a\x71\xa9"
4791 "\xf3\xed\x50\x10\x64\x8e\x06\xbe"
4792 "\x9b\x4a\xa6\xbb\x05\x89\x59\x51",
4585988f 4793 }
da7f033d
HX
4794};
4795
4796/*
e493b31a 4797 * SHA384 test vectors from NIST and kerneli
da7f033d 4798 */
b13b1e0c 4799static const struct hash_testvec sha384_tv_template[] = {
da7f033d 4800 {
950e4e1c
JK
4801 .plaintext = "",
4802 .psize = 0,
4803 .digest = "\x38\xb0\x60\xa7\x51\xac\x96\x38"
4804 "\x4c\xd9\x32\x7e\xb1\xb1\xe3\x6a"
4805 "\x21\xfd\xb7\x11\x14\xbe\x07\x43"
4806 "\x4c\x0c\xc7\xbf\x63\xf6\xe1\xda"
4807 "\x27\x4e\xde\xbf\xe7\x6f\x65\xfb"
4808 "\xd5\x1a\xd2\xf1\x48\x98\xb9\x5b",
4809 }, {
da7f033d
HX
4810 .plaintext= "abc",
4811 .psize = 3,
4812 .digest = "\xcb\x00\x75\x3f\x45\xa3\x5e\x8b"
4813 "\xb5\xa0\x3d\x69\x9a\xc6\x50\x07"
4814 "\x27\x2c\x32\xab\x0e\xde\xd1\x63"
4815 "\x1a\x8b\x60\x5a\x43\xff\x5b\xed"
4816 "\x80\x86\x07\x2b\xa1\xe7\xcc\x23"
4817 "\x58\xba\xec\xa1\x34\xc8\x25\xa7",
4818 }, {
4819 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4820 .psize = 56,
4821 .digest = "\x33\x91\xfd\xdd\xfc\x8d\xc7\x39"
4822 "\x37\x07\xa6\x5b\x1b\x47\x09\x39"
4823 "\x7c\xf8\xb1\xd1\x62\xaf\x05\xab"
4824 "\xfe\x8f\x45\x0d\xe5\xf3\x6b\xc6"
4825 "\xb0\x45\x5a\x85\x20\xbc\x4e\x6f"
4826 "\x5f\xe9\x5b\x1f\xe3\xc8\x45\x2b",
4827 }, {
4828 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
4829 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
4830 .psize = 112,
4831 .digest = "\x09\x33\x0c\x33\xf7\x11\x47\xe8"
4832 "\x3d\x19\x2f\xc7\x82\xcd\x1b\x47"
4833 "\x53\x11\x1b\x17\x3b\x3b\x05\xd2"
4834 "\x2f\xa0\x80\x86\xe3\xb0\xf7\x12"
4835 "\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9"
4836 "\x66\xc3\xe9\xfa\x91\x74\x60\x39",
4837 }, {
4838 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
4839 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
4840 .psize = 104,
4841 .digest = "\x3d\x20\x89\x73\xab\x35\x08\xdb"
4842 "\xbd\x7e\x2c\x28\x62\xba\x29\x0a"
4843 "\xd3\x01\x0e\x49\x78\xc1\x98\xdc"
4844 "\x4d\x8f\xd0\x14\xe5\x82\x82\x3a"
4845 "\x89\xe1\x6f\x9b\x2a\x7b\xbc\x1a"
4846 "\xc9\x38\xe2\xd1\x99\xe8\xbe\xa4",
950e4e1c
JK
4847 }, {
4848 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4849 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4850 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4851 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4852 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4853 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4854 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4855 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4856 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4857 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4858 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4859 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4860 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4861 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4862 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4863 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4864 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4865 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4866 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4867 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4868 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4869 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4870 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4871 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4872 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4873 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4874 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4875 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4876 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4877 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4878 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4879 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4880 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4881 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4882 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4883 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4884 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4885 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4886 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4887 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4888 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4889 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4890 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4891 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4892 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4893 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4894 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4895 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4896 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4897 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4898 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4899 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4900 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4901 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4902 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4903 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4904 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4905 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4906 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4907 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4908 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4909 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4910 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4911 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4912 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4913 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4914 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4915 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4916 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4917 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4918 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4919 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4920 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4921 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4922 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4923 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4924 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4925 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4926 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4927 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4928 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4929 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4930 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4931 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4932 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4933 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4934 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4935 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4936 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4937 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4938 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4939 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4940 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4941 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4942 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4943 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4944 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4945 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4946 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4947 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4948 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4949 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4950 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4951 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4952 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4953 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4954 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4955 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4956 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4957 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4958 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4959 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4960 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4961 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4962 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4963 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4964 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4965 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4966 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4967 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4968 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4969 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4970 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4971 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4972 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4973 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4974 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4975 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4976 .psize = 1023,
4977 .digest = "\x4d\x97\x23\xc8\xea\x7a\x7c\x15"
4978 "\xb8\xff\x97\x9c\xf5\x13\x4f\x31"
4979 "\xde\x67\xf7\x24\x73\xcd\x70\x1c"
4980 "\x03\x4a\xba\x8a\x87\x49\xfe\xdc"
4981 "\x75\x29\x62\x83\xae\x3f\x17\xab"
4982 "\xfd\x10\x4d\x8e\x17\x1c\x1f\xca",
4983 }
da7f033d
HX
4984};
4985
4986/*
e493b31a 4987 * SHA512 test vectors from NIST and kerneli
da7f033d 4988 */
b13b1e0c 4989static const struct hash_testvec sha512_tv_template[] = {
da7f033d 4990 {
950e4e1c
JK
4991 .plaintext = "",
4992 .psize = 0,
4993 .digest = "\xcf\x83\xe1\x35\x7e\xef\xb8\xbd"
4994 "\xf1\x54\x28\x50\xd6\x6d\x80\x07"
4995 "\xd6\x20\xe4\x05\x0b\x57\x15\xdc"
4996 "\x83\xf4\xa9\x21\xd3\x6c\xe9\xce"
4997 "\x47\xd0\xd1\x3c\x5d\x85\xf2\xb0"
4998 "\xff\x83\x18\xd2\x87\x7e\xec\x2f"
4999 "\x63\xb9\x31\xbd\x47\x41\x7a\x81"
5000 "\xa5\x38\x32\x7a\xf9\x27\xda\x3e",
5001 }, {
da7f033d
HX
5002 .plaintext = "abc",
5003 .psize = 3,
5004 .digest = "\xdd\xaf\x35\xa1\x93\x61\x7a\xba"
5005 "\xcc\x41\x73\x49\xae\x20\x41\x31"
5006 "\x12\xe6\xfa\x4e\x89\xa9\x7e\xa2"
5007 "\x0a\x9e\xee\xe6\x4b\x55\xd3\x9a"
5008 "\x21\x92\x99\x2a\x27\x4f\xc1\xa8"
5009 "\x36\xba\x3c\x23\xa3\xfe\xeb\xbd"
5010 "\x45\x4d\x44\x23\x64\x3c\xe8\x0e"
5011 "\x2a\x9a\xc9\x4f\xa5\x4c\xa4\x9f",
5012 }, {
5013 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5014 .psize = 56,
5015 .digest = "\x20\x4a\x8f\xc6\xdd\xa8\x2f\x0a"
5016 "\x0c\xed\x7b\xeb\x8e\x08\xa4\x16"
5017 "\x57\xc1\x6e\xf4\x68\xb2\x28\xa8"
5018 "\x27\x9b\xe3\x31\xa7\x03\xc3\x35"
5019 "\x96\xfd\x15\xc1\x3b\x1b\x07\xf9"
5020 "\xaa\x1d\x3b\xea\x57\x78\x9c\xa0"
5021 "\x31\xad\x85\xc7\xa7\x1d\xd7\x03"
5022 "\x54\xec\x63\x12\x38\xca\x34\x45",
5023 }, {
5024 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
5025 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
5026 .psize = 112,
5027 .digest = "\x8e\x95\x9b\x75\xda\xe3\x13\xda"
5028 "\x8c\xf4\xf7\x28\x14\xfc\x14\x3f"
5029 "\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1"
5030 "\x72\x99\xae\xad\xb6\x88\x90\x18"
5031 "\x50\x1d\x28\x9e\x49\x00\xf7\xe4"
5032 "\x33\x1b\x99\xde\xc4\xb5\x43\x3a"
5033 "\xc7\xd3\x29\xee\xb6\xdd\x26\x54"
5034 "\x5e\x96\xe5\x5b\x87\x4b\xe9\x09",
5035 }, {
5036 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
5037 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
5038 .psize = 104,
5039 .digest = "\x93\x0d\x0c\xef\xcb\x30\xff\x11"
5040 "\x33\xb6\x89\x81\x21\xf1\xcf\x3d"
5041 "\x27\x57\x8a\xfc\xaf\xe8\x67\x7c"
5042 "\x52\x57\xcf\x06\x99\x11\xf7\x5d"
5043 "\x8f\x58\x31\xb5\x6e\xbf\xda\x67"
5044 "\xb2\x78\xe6\x6d\xff\x8b\x84\xfe"
5045 "\x2b\x28\x70\xf7\x42\xa5\x80\xd8"
5046 "\xed\xb4\x19\x87\x23\x28\x50\xc9",
950e4e1c
JK
5047 }, {
5048 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
5049 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
5050 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
5051 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
5052 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
5053 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
5054 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
5055 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
5056 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
5057 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
5058 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
5059 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
5060 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
5061 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
5062 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
5063 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
5064 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
5065 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
5066 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
5067 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
5068 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
5069 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
5070 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
5071 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
5072 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
5073 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
5074 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
5075 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
5076 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
5077 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
5078 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
5079 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
5080 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
5081 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
5082 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
5083 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
5084 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
5085 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
5086 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
5087 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
5088 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
5089 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
5090 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
5091 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
5092 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
5093 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
5094 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
5095 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
5096 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
5097 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
5098 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
5099 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
5100 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
5101 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
5102 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
5103 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
5104 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
5105 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
5106 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
5107 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
5108 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
5109 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
5110 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
5111 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
5112 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
5113 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
5114 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
5115 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
5116 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
5117 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
5118 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
5119 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
5120 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
5121 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
5122 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
5123 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
5124 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
5125 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
5126 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
5127 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
5128 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
5129 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
5130 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
5131 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
5132 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
5133 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
5134 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
5135 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
5136 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
5137 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
5138 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
5139 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
5140 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
5141 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
5142 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
5143 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
5144 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
5145 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
5146 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
5147 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
5148 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
5149 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
5150 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
5151 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
5152 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
5153 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
5154 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
5155 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
5156 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
5157 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
5158 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
5159 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
5160 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
5161 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
5162 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
5163 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
5164 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
5165 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
5166 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
5167 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
5168 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
5169 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
5170 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
5171 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
5172 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
5173 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
5174 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
5175 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
5176 .psize = 1023,
5177 .digest = "\x76\xc9\xd4\x91\x7a\x5f\x0f\xaa"
5178 "\x13\x39\xf3\x01\x7a\xfa\xe5\x41"
5179 "\x5f\x0b\xf8\xeb\x32\xfc\xbf\xb0"
5180 "\xfa\x8c\xcd\x17\x83\xe2\xfa\xeb"
5181 "\x1c\x19\xde\xe2\x75\xdc\x34\x64"
5182 "\x5f\x35\x9c\x61\x2f\x10\xf9\xec"
5183 "\x59\xca\x9d\xcc\x25\x0c\x43\xba"
5184 "\x85\xa8\xf8\xfe\xb5\x24\xb2\xee",
5185 }
da7f033d
HX
5186};
5187
5188
5189/*
5190 * WHIRLPOOL test vectors from Whirlpool package
5191 * by Vincent Rijmen and Paulo S. L. M. Barreto as part of the NESSIE
5192 * submission
5193 */
b13b1e0c 5194static const struct hash_testvec wp512_tv_template[] = {
da7f033d
HX
5195 {
5196 .plaintext = "",
5197 .psize = 0,
5198 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
5199 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
5200 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
5201 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
5202 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
5203 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57"
5204 "\xEA\x89\x64\xE5\x9B\x63\xD9\x37"
5205 "\x08\xB1\x38\xCC\x42\xA6\x6E\xB3",
5206
5207
5208 }, {
5209 .plaintext = "a",
5210 .psize = 1,
5211 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
5212 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
5213 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
5214 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
5215 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
5216 "\x3A\x42\x39\x1A\x39\x14\x5A\x59"
5217 "\x1A\x92\x20\x0D\x56\x01\x95\xE5"
5218 "\x3B\x47\x85\x84\xFD\xAE\x23\x1A",
5219 }, {
5220 .plaintext = "abc",
5221 .psize = 3,
5222 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
5223 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
5224 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
5225 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
5226 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
5227 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6"
5228 "\xC7\x97\xFC\x9D\x95\xD8\xB5\x82"
5229 "\xD2\x25\x29\x20\x76\xD4\xEE\xF5",
5230 }, {
5231 .plaintext = "message digest",
5232 .psize = 14,
5233 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
5234 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
5235 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
5236 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
5237 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
5238 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6"
5239 "\x92\xED\x92\x00\x52\x83\x8F\x33"
5240 "\x62\xE8\x6D\xBD\x37\xA8\x90\x3E",
5241 }, {
5242 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5243 .psize = 26,
5244 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
5245 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
5246 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
5247 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
5248 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
5249 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6"
5250 "\xF6\x8F\x67\x3E\x72\x07\x86\x5D"
5251 "\x5D\x98\x19\xA3\xDB\xA4\xEB\x3B",
5252 }, {
5253 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
5254 "abcdefghijklmnopqrstuvwxyz0123456789",
5255 .psize = 62,
5256 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
5257 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
5258 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
5259 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
5260 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
5261 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6"
5262 "\x55\x17\xCC\x87\x9D\x7B\x96\x21"
5263 "\x42\xC6\x5F\x5A\x7A\xF0\x14\x67",
5264 }, {
5265 .plaintext = "1234567890123456789012345678901234567890"
5266 "1234567890123456789012345678901234567890",
5267 .psize = 80,
5268 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
5269 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
5270 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
5271 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
5272 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
5273 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A"
5274 "\x2C\x60\x48\x1E\x88\xC5\xA2\x0B"
5275 "\x2C\x2A\x80\xCF\x3A\x9A\x08\x3B",
5276 }, {
5277 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5278 .psize = 32,
5279 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
5280 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
5281 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
5282 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
5283 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
5284 "\x7B\x94\x76\x39\xFE\x05\x0B\x56"
5285 "\x93\x9B\xAA\xA0\xAD\xFF\x9A\xE6"
5286 "\x74\x5B\x7B\x18\x1C\x3B\xE3\xFD",
5287 },
5288};
5289
b13b1e0c 5290static const struct hash_testvec wp384_tv_template[] = {
da7f033d
HX
5291 {
5292 .plaintext = "",
5293 .psize = 0,
5294 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
5295 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
5296 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
5297 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
5298 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
5299 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57",
5300
5301
5302 }, {
5303 .plaintext = "a",
5304 .psize = 1,
5305 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
5306 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
5307 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
5308 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
5309 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
5310 "\x3A\x42\x39\x1A\x39\x14\x5A\x59",
5311 }, {
5312 .plaintext = "abc",
5313 .psize = 3,
5314 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
5315 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
5316 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
5317 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
5318 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
5319 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6",
5320 }, {
5321 .plaintext = "message digest",
5322 .psize = 14,
5323 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
5324 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
5325 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
5326 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
5327 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
5328 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6",
5329 }, {
5330 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5331 .psize = 26,
5332 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
5333 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
5334 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
5335 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
5336 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
5337 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6",
5338 }, {
5339 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
5340 "abcdefghijklmnopqrstuvwxyz0123456789",
5341 .psize = 62,
5342 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
5343 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
5344 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
5345 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
5346 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
5347 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6",
5348 }, {
5349 .plaintext = "1234567890123456789012345678901234567890"
5350 "1234567890123456789012345678901234567890",
5351 .psize = 80,
5352 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
5353 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
5354 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
5355 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
5356 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
5357 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A",
5358 }, {
5359 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5360 .psize = 32,
5361 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
5362 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
5363 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
5364 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
5365 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
5366 "\x7B\x94\x76\x39\xFE\x05\x0B\x56",
5367 },
5368};
5369
b13b1e0c 5370static const struct hash_testvec wp256_tv_template[] = {
da7f033d
HX
5371 {
5372 .plaintext = "",
5373 .psize = 0,
5374 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
5375 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
5376 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
5377 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7",
5378
5379
5380 }, {
5381 .plaintext = "a",
5382 .psize = 1,
5383 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
5384 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
5385 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
5386 "\x73\xC4\x50\x01\xD0\x08\x7B\x42",
5387 }, {
5388 .plaintext = "abc",
5389 .psize = 3,
5390 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
5391 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
5392 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
5393 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C",
5394 }, {
5395 .plaintext = "message digest",
5396 .psize = 14,
5397 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
5398 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
5399 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
5400 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B",
5401 }, {
5402 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5403 .psize = 26,
5404 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
5405 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
5406 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
5407 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B",
5408 }, {
5409 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
5410 "abcdefghijklmnopqrstuvwxyz0123456789",
5411 .psize = 62,
5412 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
5413 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
5414 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
5415 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E",
5416 }, {
5417 .plaintext = "1234567890123456789012345678901234567890"
5418 "1234567890123456789012345678901234567890",
5419 .psize = 80,
5420 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
5421 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
5422 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
5423 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29",
5424 }, {
5425 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5426 .psize = 32,
5427 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
5428 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
5429 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
5430 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69",
da7f033d
HX
5431 },
5432};
5433
b13b1e0c 5434static const struct hash_testvec ghash_tv_template[] =
507069c9
YS
5435{
5436 {
6c9e3dcd
AB
5437 .key = "\xdf\xa6\xbf\x4d\xed\x81\xdb\x03"
5438 "\xff\xca\xff\x95\xf8\x30\xf0\x61",
507069c9 5439 .ksize = 16,
6c9e3dcd
AB
5440 .plaintext = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
5441 "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
507069c9
YS
5442 .psize = 16,
5443 .digest = "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
5444 "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
6c9e3dcd
AB
5445 }, {
5446 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5447 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5448 .ksize = 16,
5449 .plaintext = "what do ya want for nothing?",
5450 .psize = 28,
5451 .digest = "\x3e\x1f\x5c\x4d\x65\xf0\xef\xce"
5452 "\x0d\x61\x06\x27\x66\x51\xd5\xe2",
6c9e3dcd
AB
5453 }, {
5454 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5455 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5456 .ksize = 16,
5457 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5458 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5459 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5460 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5461 .psize = 50,
5462 .digest = "\xfb\x49\x8a\x36\xe1\x96\xe1\x96"
5463 "\xe1\x96\xe1\x96\xe1\x96\xe1\x96",
5464 }, {
5465 .key = "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
5466 "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
5467 .ksize = 16,
5468 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5469 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5470 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5471 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5472 .psize = 50,
5473 .digest = "\x2b\x5c\x0c\x7f\x52\xd1\x60\xc2"
5474 "\x49\xed\x6e\x32\x7a\xa9\xbe\x08",
5475 }, {
5476 .key = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
5477 "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
5478 .ksize = 16,
5479 .plaintext = "Test With Truncation",
5480 .psize = 20,
5481 .digest = "\xf8\x94\x87\x2a\x4b\x63\x99\x28"
5482 "\x23\xf7\x93\xf7\x19\xf5\x96\xd9",
445a8e0d
HF
5483 }, {
5484 .key = "\x0a\x1b\x2c\x3d\x4e\x5f\x64\x71"
5485 "\x82\x93\xa4\xb5\xc6\xd7\xe8\xf9",
5486 .ksize = 16,
5487 .plaintext = "\x56\x6f\x72\x20\x6c\x61\x75\x74"
5488 "\x65\x72\x20\x4c\x61\x75\x73\x63"
5489 "\x68\x65\x6e\x20\x75\x6e\x64\x20"
5490 "\x53\x74\x61\x75\x6e\x65\x6e\x20"
5491 "\x73\x65\x69\x20\x73\x74\x69\x6c"
5492 "\x6c\x2c\x0a\x64\x75\x20\x6d\x65"
5493 "\x69\x6e\x20\x74\x69\x65\x66\x74"
5494 "\x69\x65\x66\x65\x73\x20\x4c\x65"
5495 "\x62\x65\x6e\x3b\x0a\x64\x61\x73"
5496 "\x73\x20\x64\x75\x20\x77\x65\x69"
5497 "\xc3\x9f\x74\x20\x77\x61\x73\x20"
5498 "\x64\x65\x72\x20\x57\x69\x6e\x64"
5499 "\x20\x64\x69\x72\x20\x77\x69\x6c"
5500 "\x6c\x2c\x0a\x65\x68\x20\x6e\x6f"
5501 "\x63\x68\x20\x64\x69\x65\x20\x42"
5502 "\x69\x72\x6b\x65\x6e\x20\x62\x65"
5503 "\x62\x65\x6e\x2e\x0a\x0a\x55\x6e"
5504 "\x64\x20\x77\x65\x6e\x6e\x20\x64"
5505 "\x69\x72\x20\x65\x69\x6e\x6d\x61"
5506 "\x6c\x20\x64\x61\x73\x20\x53\x63"
5507 "\x68\x77\x65\x69\x67\x65\x6e\x20"
5508 "\x73\x70\x72\x61\x63\x68\x2c\x0a"
5509 "\x6c\x61\x73\x73\x20\x64\x65\x69"
5510 "\x6e\x65\x20\x53\x69\x6e\x6e\x65"
5511 "\x20\x62\x65\x73\x69\x65\x67\x65"
5512 "\x6e\x2e\x0a\x4a\x65\x64\x65\x6d"
5513 "\x20\x48\x61\x75\x63\x68\x65\x20"
5514 "\x67\x69\x62\x74\x20\x64\x69\x63"
5515 "\x68\x2c\x20\x67\x69\x62\x20\x6e"
5516 "\x61\x63\x68\x2c\x0a\x65\x72\x20"
5517 "\x77\x69\x72\x64\x20\x64\x69\x63"
5518 "\x68\x20\x6c\x69\x65\x62\x65\x6e"
5519 "\x20\x75\x6e\x64\x20\x77\x69\x65"
5520 "\x67\x65\x6e\x2e\x0a\x0a\x55\x6e"
5521 "\x64\x20\x64\x61\x6e\x6e\x20\x6d"
5522 "\x65\x69\x6e\x65\x20\x53\x65\x65"
5523 "\x6c\x65\x20\x73\x65\x69\x74\x20"
5524 "\x77\x65\x69\x74\x2c\x20\x73\x65"
5525 "\x69\x20\x77\x65\x69\x74\x2c\x0a"
5526 "\x64\x61\x73\x73\x20\x64\x69\x72"
5527 "\x20\x64\x61\x73\x20\x4c\x65\x62"
5528 "\x65\x6e\x20\x67\x65\x6c\x69\x6e"
5529 "\x67\x65\x2c\x0a\x62\x72\x65\x69"
5530 "\x74\x65\x20\x64\x69\x63\x68\x20"
5531 "\x77\x69\x65\x20\x65\x69\x6e\x20"
5532 "\x46\x65\x69\x65\x72\x6b\x6c\x65"
5533 "\x69\x64\x0a\xc3\xbc\x62\x65\x72"
5534 "\x20\x64\x69\x65\x20\x73\x69\x6e"
5535 "\x6e\x65\x6e\x64\x65\x6e\x20\x44"
5536 "\x69\x6e\x67\x65\x2e\x2e\x2e\x0a",
5537 .psize = 400,
5538 .digest = "\xad\xb1\xc1\xe9\x56\x70\x31\x1d"
5539 "\xbb\x5b\xdf\x5e\x70\x72\x1a\x57",
507069c9
YS
5540 },
5541};
5542
da7f033d
HX
5543/*
5544 * HMAC-MD5 test vectors from RFC2202
5545 * (These need to be fixed to not use strlen).
5546 */
b13b1e0c 5547static const struct hash_testvec hmac_md5_tv_template[] =
da7f033d
HX
5548{
5549 {
5550 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5551 .ksize = 16,
5552 .plaintext = "Hi There",
5553 .psize = 8,
5554 .digest = "\x92\x94\x72\x7a\x36\x38\xbb\x1c"
5555 "\x13\xf4\x8e\xf8\x15\x8b\xfc\x9d",
5556 }, {
5557 .key = "Jefe",
5558 .ksize = 4,
5559 .plaintext = "what do ya want for nothing?",
5560 .psize = 28,
5561 .digest = "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03"
5562 "\xea\xa8\x6e\x31\x0a\x5d\xb7\x38",
da7f033d
HX
5563 }, {
5564 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5565 .ksize = 16,
5566 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5567 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5568 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5569 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5570 .psize = 50,
5571 .digest = "\x56\xbe\x34\x52\x1d\x14\x4c\x88"
5572 "\xdb\xb8\xc7\x33\xf0\xe8\xb3\xf6",
5573 }, {
5574 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5575 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5576 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5577 .ksize = 25,
5578 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5579 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5580 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5581 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5582 .psize = 50,
5583 .digest = "\x69\x7e\xaf\x0a\xca\x3a\x3a\xea"
5584 "\x3a\x75\x16\x47\x46\xff\xaa\x79",
5585 }, {
5586 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5587 .ksize = 16,
5588 .plaintext = "Test With Truncation",
5589 .psize = 20,
5590 .digest = "\x56\x46\x1e\xf2\x34\x2e\xdc\x00"
5591 "\xf9\xba\xb9\x95\x69\x0e\xfd\x4c",
5592 }, {
5593 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5594 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5595 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5596 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5597 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5598 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5599 "\xaa\xaa",
5600 .ksize = 80,
5601 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5602 .psize = 54,
5603 .digest = "\x6b\x1a\xb7\xfe\x4b\xd7\xbf\x8f"
5604 "\x0b\x62\xe6\xce\x61\xb9\xd0\xcd",
5605 }, {
5606 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5607 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5608 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5609 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5610 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5611 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5612 "\xaa\xaa",
5613 .ksize = 80,
5614 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5615 "Block-Size Data",
5616 .psize = 73,
5617 .digest = "\x6f\x63\x0f\xad\x67\xcd\xa0\xee"
5618 "\x1f\xb1\xf5\x62\xdb\x3a\xa5\x3e",
5619 },
5620};
5621
da7f033d
HX
5622/*
5623 * HMAC-RIPEMD160 test vectors from RFC2286
5624 */
b13b1e0c 5625static const struct hash_testvec hmac_rmd160_tv_template[] = {
da7f033d
HX
5626 {
5627 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5628 .ksize = 20,
5629 .plaintext = "Hi There",
5630 .psize = 8,
5631 .digest = "\x24\xcb\x4b\xd6\x7d\x20\xfc\x1a\x5d\x2e"
5632 "\xd7\x73\x2d\xcc\x39\x37\x7f\x0a\x56\x68",
5633 }, {
5634 .key = "Jefe",
5635 .ksize = 4,
5636 .plaintext = "what do ya want for nothing?",
5637 .psize = 28,
5638 .digest = "\xdd\xa6\xc0\x21\x3a\x48\x5a\x9e\x24\xf4"
5639 "\x74\x20\x64\xa7\xf0\x33\xb4\x3c\x40\x69",
da7f033d
HX
5640 }, {
5641 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5642 .ksize = 20,
5643 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5644 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5645 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5646 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5647 .psize = 50,
5648 .digest = "\xb0\xb1\x05\x36\x0d\xe7\x59\x96\x0a\xb4"
5649 "\xf3\x52\x98\xe1\x16\xe2\x95\xd8\xe7\xc1",
5650 }, {
5651 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5652 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5653 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5654 .ksize = 25,
5655 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5656 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5657 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5658 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5659 .psize = 50,
5660 .digest = "\xd5\xca\x86\x2f\x4d\x21\xd5\xe6\x10\xe1"
5661 "\x8b\x4c\xf1\xbe\xb9\x7a\x43\x65\xec\xf4",
5662 }, {
5663 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5664 .ksize = 20,
5665 .plaintext = "Test With Truncation",
5666 .psize = 20,
5667 .digest = "\x76\x19\x69\x39\x78\xf9\x1d\x90\x53\x9a"
5668 "\xe7\x86\x50\x0f\xf3\xd8\xe0\x51\x8e\x39",
5669 }, {
5670 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5671 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5672 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5673 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5674 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5675 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5676 "\xaa\xaa",
5677 .ksize = 80,
5678 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5679 .psize = 54,
5680 .digest = "\x64\x66\xca\x07\xac\x5e\xac\x29\xe1\xbd"
5681 "\x52\x3e\x5a\xda\x76\x05\xb7\x91\xfd\x8b",
5682 }, {
5683 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5684 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5685 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5686 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5687 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5688 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5689 "\xaa\xaa",
5690 .ksize = 80,
5691 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5692 "Block-Size Data",
5693 .psize = 73,
5694 .digest = "\x69\xea\x60\x79\x8d\x71\x61\x6c\xce\x5f"
5695 "\xd0\x87\x1e\x23\x75\x4c\xd7\x5d\x5a\x0a",
5696 },
5697};
5698
5699/*
5700 * HMAC-SHA1 test vectors from RFC2202
5701 */
b13b1e0c 5702static const struct hash_testvec hmac_sha1_tv_template[] = {
da7f033d
HX
5703 {
5704 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5705 .ksize = 20,
5706 .plaintext = "Hi There",
5707 .psize = 8,
5708 .digest = "\xb6\x17\x31\x86\x55\x05\x72\x64"
5709 "\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e\xf1"
5710 "\x46\xbe",
5711 }, {
5712 .key = "Jefe",
5713 .ksize = 4,
5714 .plaintext = "what do ya want for nothing?",
5715 .psize = 28,
5716 .digest = "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74"
5717 "\x16\xd5\xf1\x84\xdf\x9c\x25\x9a\x7c\x79",
37f36e57 5718 .fips_skip = 1,
da7f033d
HX
5719 }, {
5720 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5721 .ksize = 20,
5722 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5723 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5724 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5725 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5726 .psize = 50,
5727 .digest = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3"
5728 "\x9a\xf4\x8a\xa1\x7b\x4f\x63\xf1\x75\xd3",
5729 }, {
5730 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5731 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5732 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5733 .ksize = 25,
5734 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5735 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5736 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5737 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5738 .psize = 50,
5739 .digest = "\x4c\x90\x07\xf4\x02\x62\x50\xc6\xbc\x84"
5740 "\x14\xf9\xbf\x50\xc8\x6c\x2d\x72\x35\xda",
5741 }, {
5742 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5743 .ksize = 20,
5744 .plaintext = "Test With Truncation",
5745 .psize = 20,
5746 .digest = "\x4c\x1a\x03\x42\x4b\x55\xe0\x7f\xe7\xf2"
5747 "\x7b\xe1\xd5\x8b\xb9\x32\x4a\x9a\x5a\x04",
5748 }, {
5749 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5750 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5751 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5752 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5753 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5754 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5755 "\xaa\xaa",
5756 .ksize = 80,
5757 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5758 .psize = 54,
5759 .digest = "\xaa\x4a\xe5\xe1\x52\x72\xd0\x0e\x95\x70"
5760 "\x56\x37\xce\x8a\x3b\x55\xed\x40\x21\x12",
5761 }, {
5762 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5763 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5764 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5765 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5766 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5767 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5768 "\xaa\xaa",
5769 .ksize = 80,
5770 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5771 "Block-Size Data",
5772 .psize = 73,
5773 .digest = "\xe8\xe9\x9d\x0f\x45\x23\x7d\x78\x6d\x6b"
5774 "\xba\xa7\x96\x5c\x78\x08\xbb\xff\x1a\x91",
5775 },
5776};
5777
5778
5779/*
5780 * SHA224 HMAC test vectors from RFC4231
5781 */
b13b1e0c 5782static const struct hash_testvec hmac_sha224_tv_template[] = {
da7f033d
HX
5783 {
5784 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5785 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5786 "\x0b\x0b\x0b\x0b",
5787 .ksize = 20,
5788 /* ("Hi There") */
5789 .plaintext = "\x48\x69\x20\x54\x68\x65\x72\x65",
5790 .psize = 8,
5791 .digest = "\x89\x6f\xb1\x12\x8a\xbb\xdf\x19"
5792 "\x68\x32\x10\x7c\xd4\x9d\xf3\x3f"
5793 "\x47\xb4\xb1\x16\x99\x12\xba\x4f"
5794 "\x53\x68\x4b\x22",
5795 }, {
5796 .key = "Jefe",
5797 .ksize = 4,
5798 /* ("what do ya want for nothing?") */
5799 .plaintext = "\x77\x68\x61\x74\x20\x64\x6f\x20"
5800 "\x79\x61\x20\x77\x61\x6e\x74\x20"
5801 "\x66\x6f\x72\x20\x6e\x6f\x74\x68"
5802 "\x69\x6e\x67\x3f",
5803 .psize = 28,
5804 .digest = "\xa3\x0e\x01\x09\x8b\xc6\xdb\xbf"
5805 "\x45\x69\x0f\x3a\x7e\x9e\x6d\x0f"
5806 "\x8b\xbe\xa2\xa3\x9e\x61\x48\x00"
5807 "\x8f\xd0\x5e\x44",
37f36e57 5808 .fips_skip = 1,
da7f033d
HX
5809 }, {
5810 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5811 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5812 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5813 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5814 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5815 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5816 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5817 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5818 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5819 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5820 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5821 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5822 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5823 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5824 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5825 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5826 "\xaa\xaa\xaa",
5827 .ksize = 131,
5828 /* ("Test Using Larger Than Block-Size Key - Hash Key First") */
5829 .plaintext = "\x54\x65\x73\x74\x20\x55\x73\x69"
5830 "\x6e\x67\x20\x4c\x61\x72\x67\x65"
5831 "\x72\x20\x54\x68\x61\x6e\x20\x42"
5832 "\x6c\x6f\x63\x6b\x2d\x53\x69\x7a"
5833 "\x65\x20\x4b\x65\x79\x20\x2d\x20"
5834 "\x48\x61\x73\x68\x20\x4b\x65\x79"
5835 "\x20\x46\x69\x72\x73\x74",
5836 .psize = 54,
5837 .digest = "\x95\xe9\xa0\xdb\x96\x20\x95\xad"
5838 "\xae\xbe\x9b\x2d\x6f\x0d\xbc\xe2"
5839 "\xd4\x99\xf1\x12\xf2\xd2\xb7\x27"
5840 "\x3f\xa6\x87\x0e",
5841 }, {
5842 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5843 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5844 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5845 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5846 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5847 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5848 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5849 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5850 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5851 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5852 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5853 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5854 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5855 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5856 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5857 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5858 "\xaa\xaa\xaa",
5859 .ksize = 131,
5860 /* ("This is a test using a larger than block-size key and a")
5861 (" larger than block-size data. The key needs to be")
5862 (" hashed before being used by the HMAC algorithm.") */
5863 .plaintext = "\x54\x68\x69\x73\x20\x69\x73\x20"
5864 "\x61\x20\x74\x65\x73\x74\x20\x75"
5865 "\x73\x69\x6e\x67\x20\x61\x20\x6c"
5866 "\x61\x72\x67\x65\x72\x20\x74\x68"
5867 "\x61\x6e\x20\x62\x6c\x6f\x63\x6b"
5868 "\x2d\x73\x69\x7a\x65\x20\x6b\x65"
5869 "\x79\x20\x61\x6e\x64\x20\x61\x20"
5870 "\x6c\x61\x72\x67\x65\x72\x20\x74"
5871 "\x68\x61\x6e\x20\x62\x6c\x6f\x63"
5872 "\x6b\x2d\x73\x69\x7a\x65\x20\x64"
5873 "\x61\x74\x61\x2e\x20\x54\x68\x65"
5874 "\x20\x6b\x65\x79\x20\x6e\x65\x65"
5875 "\x64\x73\x20\x74\x6f\x20\x62\x65"
5876 "\x20\x68\x61\x73\x68\x65\x64\x20"
5877 "\x62\x65\x66\x6f\x72\x65\x20\x62"
5878 "\x65\x69\x6e\x67\x20\x75\x73\x65"
5879 "\x64\x20\x62\x79\x20\x74\x68\x65"
5880 "\x20\x48\x4d\x41\x43\x20\x61\x6c"
5881 "\x67\x6f\x72\x69\x74\x68\x6d\x2e",
5882 .psize = 152,
5883 .digest = "\x3a\x85\x41\x66\xac\x5d\x9f\x02"
5884 "\x3f\x54\xd5\x17\xd0\xb3\x9d\xbd"
5885 "\x94\x67\x70\xdb\x9c\x2b\x95\xc9"
5886 "\xf6\xf5\x65\xd1",
5887 },
5888};
5889
5890/*
5891 * HMAC-SHA256 test vectors from
5892 * draft-ietf-ipsec-ciph-sha-256-01.txt
5893 */
b13b1e0c 5894static const struct hash_testvec hmac_sha256_tv_template[] = {
da7f033d
HX
5895 {
5896 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5897 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5898 "\x11\x12\x13\x14\x15\x16\x17\x18"
5899 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5900 .ksize = 32,
5901 .plaintext = "abc",
5902 .psize = 3,
5903 .digest = "\xa2\x1b\x1f\x5d\x4c\xf4\xf7\x3a"
5904 "\x4d\xd9\x39\x75\x0f\x7a\x06\x6a"
5905 "\x7f\x98\xcc\x13\x1c\xb1\x6a\x66"
5906 "\x92\x75\x90\x21\xcf\xab\x81\x81",
5907 }, {
5908 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5909 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5910 "\x11\x12\x13\x14\x15\x16\x17\x18"
5911 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5912 .ksize = 32,
5913 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5914 .psize = 56,
5915 .digest = "\x10\x4f\xdc\x12\x57\x32\x8f\x08"
5916 "\x18\x4b\xa7\x31\x31\xc5\x3c\xae"
5917 "\xe6\x98\xe3\x61\x19\x42\x11\x49"
5918 "\xea\x8c\x71\x24\x56\x69\x7d\x30",
5919 }, {
5920 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5921 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5922 "\x11\x12\x13\x14\x15\x16\x17\x18"
5923 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5924 .ksize = 32,
5925 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
5926 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5927 .psize = 112,
5928 .digest = "\x47\x03\x05\xfc\x7e\x40\xfe\x34"
5929 "\xd3\xee\xb3\xe7\x73\xd9\x5a\xab"
5930 "\x73\xac\xf0\xfd\x06\x04\x47\xa5"
5931 "\xeb\x45\x95\xbf\x33\xa9\xd1\xa3",
5932 }, {
5933 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5934 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5935 "\x0b\x0b\x0b\x0b\x0b\x0b",
5936 .ksize = 32,
5937 .plaintext = "Hi There",
5938 .psize = 8,
5939 .digest = "\x19\x8a\x60\x7e\xb4\x4b\xfb\xc6"
5940 "\x99\x03\xa0\xf1\xcf\x2b\xbd\xc5"
5941 "\xba\x0a\xa3\xf3\xd9\xae\x3c\x1c"
5942 "\x7a\x3b\x16\x96\xa0\xb6\x8c\xf7",
5943 }, {
5944 .key = "Jefe",
5945 .ksize = 4,
5946 .plaintext = "what do ya want for nothing?",
5947 .psize = 28,
5948 .digest = "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e"
5949 "\x6a\x04\x24\x26\x08\x95\x75\xc7"
5950 "\x5a\x00\x3f\x08\x9d\x27\x39\x83"
5951 "\x9d\xec\x58\xb9\x64\xec\x38\x43",
37f36e57 5952 .fips_skip = 1,
da7f033d
HX
5953 }, {
5954 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5955 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5956 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5957 .ksize = 32,
5958 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5959 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5960 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5961 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5962 .psize = 50,
5963 .digest = "\xcd\xcb\x12\x20\xd1\xec\xcc\xea"
5964 "\x91\xe5\x3a\xba\x30\x92\xf9\x62"
5965 "\xe5\x49\xfe\x6c\xe9\xed\x7f\xdc"
5966 "\x43\x19\x1f\xbd\xe4\x5c\x30\xb0",
5967 }, {
5968 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5969 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5970 "\x11\x12\x13\x14\x15\x16\x17\x18"
5971 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
5972 "\x21\x22\x23\x24\x25",
5973 .ksize = 37,
5974 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5975 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5976 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5977 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5978 .psize = 50,
5979 .digest = "\xd4\x63\x3c\x17\xf6\xfb\x8d\x74"
5980 "\x4c\x66\xde\xe0\xf8\xf0\x74\x55"
5981 "\x6e\xc4\xaf\x55\xef\x07\x99\x85"
5982 "\x41\x46\x8e\xb4\x9b\xd2\xe9\x17",
5983 }, {
5984 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
5985 "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
5986 "\x0c\x0c\x0c\x0c\x0c\x0c",
5987 .ksize = 32,
5988 .plaintext = "Test With Truncation",
5989 .psize = 20,
5990 .digest = "\x75\x46\xaf\x01\x84\x1f\xc0\x9b"
5991 "\x1a\xb9\xc3\x74\x9a\x5f\x1c\x17"
5992 "\xd4\xf5\x89\x66\x8a\x58\x7b\x27"
5993 "\x00\xa9\xc9\x7c\x11\x93\xcf\x42",
5994 }, {
5995 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5996 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5997 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5998 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5999 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6000 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6001 "\xaa\xaa",
6002 .ksize = 80,
6003 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
6004 .psize = 54,
6005 .digest = "\x69\x53\x02\x5e\xd9\x6f\x0c\x09"
6006 "\xf8\x0a\x96\xf7\x8e\x65\x38\xdb"
6007 "\xe2\xe7\xb8\x20\xe3\xdd\x97\x0e"
6008 "\x7d\xdd\x39\x09\x1b\x32\x35\x2f",
6009 }, {
6010 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6011 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6012 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6013 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6014 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6015 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6016 "\xaa\xaa",
6017 .ksize = 80,
6018 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than "
6019 "One Block-Size Data",
6020 .psize = 73,
6021 .digest = "\x63\x55\xac\x22\xe8\x90\xd0\xa3"
6022 "\xc8\x48\x1a\x5c\xa4\x82\x5b\xc8"
6023 "\x84\xd3\xe7\xa1\xff\x98\xa2\xfc"
6024 "\x2a\xc7\xd8\xe0\x64\xc3\xb2\xe6",
6025 },
6026};
6027
b13b1e0c 6028static const struct hash_testvec aes_cmac128_tv_template[] = {
93b5e86a
JK
6029 { /* From NIST Special Publication 800-38B, AES-128 */
6030 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6031 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6032 .plaintext = zeroed_string,
6033 .digest = "\xbb\x1d\x69\x29\xe9\x59\x37\x28"
6034 "\x7f\xa3\x7d\x12\x9b\x75\x67\x46",
6035 .psize = 0,
6036 .ksize = 16,
6037 }, {
6038 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6039 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6040 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6041 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
6042 .digest = "\x07\x0a\x16\xb4\x6b\x4d\x41\x44"
6043 "\xf7\x9b\xdd\x9d\xd0\x4a\x28\x7c",
6044 .psize = 16,
6045 .ksize = 16,
6046 }, {
6047 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6048 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6049 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6050 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6051 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6052 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6053 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11",
6054 .digest = "\xdf\xa6\x67\x47\xde\x9a\xe6\x30"
6055 "\x30\xca\x32\x61\x14\x97\xc8\x27",
6056 .psize = 40,
6057 .ksize = 16,
6058 }, {
6059 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6060 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6061 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6062 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6063 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6064 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6065 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6066 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6067 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6068 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
6069 .digest = "\x51\xf0\xbe\xbf\x7e\x3b\x9d\x92"
6070 "\xfc\x49\x74\x17\x79\x36\x3c\xfe",
6071 .psize = 64,
6072 .ksize = 16,
6073 }, { /* From NIST Special Publication 800-38B, AES-256 */
6074 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
6075 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
6076 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
6077 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
6078 .plaintext = zeroed_string,
6079 .digest = "\x02\x89\x62\xf6\x1b\x7b\xf8\x9e"
6080 "\xfc\x6b\x55\x1f\x46\x67\xd9\x83",
6081 .psize = 0,
6082 .ksize = 32,
6083 }, {
6084 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
6085 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
6086 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
6087 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
6088 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6089 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6090 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6091 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6092 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6093 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6094 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6095 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
6096 .digest = "\xe1\x99\x21\x90\x54\x9f\x6e\xd5"
6097 "\x69\x6a\x2c\x05\x6c\x31\x54\x10",
6098 .psize = 64,
6099 .ksize = 32,
6100 }
6101};
6102
b13b1e0c 6103static const struct hash_testvec aes_cbcmac_tv_template[] = {
092acf06
AB
6104 {
6105 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6106 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6107 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6108 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
6109 .digest = "\x3a\xd7\x7b\xb4\x0d\x7a\x36\x60"
6110 "\xa8\x9e\xca\xf3\x24\x66\xef\x97",
6111 .psize = 16,
6112 .ksize = 16,
6113 }, {
6114 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6115 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6116 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6117 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6118 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6119 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6120 "\x30",
6121 .digest = "\x9d\x0d\xd0\x63\xfb\xcb\x24\x43"
6122 "\xf8\xf2\x76\x03\xac\x39\xb0\x9d",
6123 .psize = 33,
6124 .ksize = 16,
092acf06
AB
6125 }, {
6126 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6127 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6128 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6129 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6130 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6131 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6132 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6133 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6134 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6135 "\xad\x2b\x41\x7b\xe6\x6c\x37",
6136 .digest = "\xc0\x71\x73\xb8\xa0\x2c\x11\x7c"
6137 "\xaf\xdc\xb2\xf8\x89\x32\xa3\x3a",
6138 .psize = 63,
6139 .ksize = 16,
6140 }, {
6141 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
6142 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
6143 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
6144 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
6145 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6146 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6147 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6148 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6149 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6150 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6151 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6152 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10"
6153 "\x1c",
6154 .digest = "\x6a\x4e\xdb\x21\x47\x51\xdf\x4f"
6155 "\xa8\x4d\x4c\x10\x3b\x72\x7d\xd6",
6156 .psize = 65,
6157 .ksize = 32,
6158 }
6159};
6160
b13b1e0c 6161static const struct hash_testvec des3_ede_cmac64_tv_template[] = {
93b5e86a
JK
6162/*
6163 * From NIST Special Publication 800-38B, Three Key TDEA
6164 * Corrected test vectors from:
6165 * http://csrc.nist.gov/publications/nistpubs/800-38B/Updated_CMAC_Examples.pdf
6166 */
6167 {
6168 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6169 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6170 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6171 .plaintext = zeroed_string,
6172 .digest = "\xb7\xa6\x88\xe1\x22\xff\xaf\x95",
6173 .psize = 0,
6174 .ksize = 24,
6175 }, {
6176 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6177 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6178 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6179 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96",
6180 .digest = "\x8e\x8f\x29\x31\x36\x28\x37\x97",
6181 .psize = 8,
6182 .ksize = 24,
6183 }, {
6184 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6185 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6186 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6187 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6188 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6189 "\xae\x2d\x8a\x57",
6190 .digest = "\x74\x3d\xdb\xe0\xce\x2d\xc2\xed",
6191 .psize = 20,
6192 .ksize = 24,
6193 }, {
6194 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6195 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6196 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6197 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6198 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6199 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6200 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51",
6201 .digest = "\x33\xe6\xb1\x09\x24\x00\xea\xe5",
6202 .psize = 32,
6203 .ksize = 24,
6204 }
6205};
6206
b13b1e0c 6207static const struct hash_testvec aes_xcbc128_tv_template[] = {
da7f033d
HX
6208 {
6209 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6210 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6211 .plaintext = zeroed_string,
6212 .digest = "\x75\xf0\x25\x1d\x52\x8a\xc0\x1c"
6213 "\x45\x73\xdf\xd5\x84\xd7\x9f\x29",
6214 .psize = 0,
6215 .ksize = 16,
6216 }, {
6217 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6218 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6219 .plaintext = "\x00\x01\x02",
6220 .digest = "\x5b\x37\x65\x80\xae\x2f\x19\xaf"
6221 "\xe7\x21\x9c\xee\xf1\x72\x75\x6f",
6222 .psize = 3,
6223 .ksize = 16,
6224 } , {
6225 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6226 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6227 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6228 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6229 .digest = "\xd2\xa2\x46\xfa\x34\x9b\x68\xa7"
6230 "\x99\x98\xa4\x39\x4f\xf7\xa2\x63",
6231 .psize = 16,
6232 .ksize = 16,
6233 }, {
6234 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6235 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6236 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6237 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6238 "\x10\x11\x12\x13",
6239 .digest = "\x47\xf5\x1b\x45\x64\x96\x62\x15"
6240 "\xb8\x98\x5c\x63\x05\x5e\xd3\x08",
da7f033d 6241 .psize = 20,
da7f033d
HX
6242 .ksize = 16,
6243 }, {
6244 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6245 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6246 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6247 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6248 "\x10\x11\x12\x13\x14\x15\x16\x17"
6249 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
6250 .digest = "\xf5\x4f\x0e\xc8\xd2\xb9\xf3\xd3"
6251 "\x68\x07\x73\x4b\xd5\x28\x3f\xd4",
6252 .psize = 32,
6253 .ksize = 16,
6254 }, {
6255 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6256 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6257 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6258 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6259 "\x10\x11\x12\x13\x14\x15\x16\x17"
6260 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
6261 "\x20\x21",
6262 .digest = "\xbe\xcb\xb3\xbc\xcd\xb5\x18\xa3"
6263 "\x06\x77\xd5\x48\x1f\xb6\xb4\xd8",
da7f033d 6264 .psize = 34,
da7f033d
HX
6265 .ksize = 16,
6266 }
6267};
6268
ed331ada
EB
6269static const char vmac64_string1[144] = {
6270 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6271 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6272 '\x01', '\x01', '\x01', '\x01', '\x02', '\x03', '\x02', '\x02',
6273 '\x02', '\x04', '\x01', '\x07', '\x04', '\x01', '\x04', '\x03',
6274};
6275
6276static const char vmac64_string2[144] = {
6277 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6278 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6279 'a', 'b', 'c',
6280};
6281
6282static const char vmac64_string3[144] = {
6283 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6284 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6285 'a', 'b', 'c', 'a', 'b', 'c', 'a', 'b',
6286 'c', 'a', 'b', 'c', 'a', 'b', 'c', 'a',
6287 'b', 'c', 'a', 'b', 'c', 'a', 'b', 'c',
6288 'a', 'b', 'c', 'a', 'b', 'c', 'a', 'b',
6289 'c', 'a', 'b', 'c', 'a', 'b', 'c', 'a',
6290 'b', 'c', 'a', 'b', 'c', 'a', 'b', 'c',
6291};
6292
6293static const char vmac64_string4[33] = {
6294 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6295 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6296 'b', 'c', 'e', 'f', 'i', 'j', 'l', 'm',
6297 'o', 'p', 'r', 's', 't', 'u', 'w', 'x',
6298 'z',
6299};
6300
6301static const char vmac64_string5[143] = {
6302 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6303 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6304 'r', 'm', 'b', 't', 'c', 'o', 'l', 'k',
6305 ']', '%', '9', '2', '7', '!', 'A',
6306};
6307
6308static const char vmac64_string6[145] = {
6309 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6310 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6311 'p', 't', '*', '7', 'l', 'i', '!', '#',
6312 'w', '0', 'z', '/', '4', 'A', 'n',
6313};
6314
6315static const struct hash_testvec vmac64_aes_tv_template[] = {
6316 { /* draft-krovetz-vmac-01 test vector 1 */
6317 .key = "abcdefghijklmnop",
6318 .ksize = 16,
6319 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi",
6320 .psize = 16,
6321 .digest = "\x25\x76\xbe\x1c\x56\xd8\xb8\x1b",
6322 }, { /* draft-krovetz-vmac-01 test vector 2 */
6323 .key = "abcdefghijklmnop",
6324 .ksize = 16,
6325 .plaintext = "\0\0\0\0\0\0\0\0bcdefghiabc",
6326 .psize = 19,
6327 .digest = "\x2d\x37\x6c\xf5\xb1\x81\x3c\xe5",
6328 }, { /* draft-krovetz-vmac-01 test vector 3 */
6329 .key = "abcdefghijklmnop",
6330 .ksize = 16,
6331 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
6332 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
6333 .psize = 64,
6334 .digest = "\xe8\x42\x1f\x61\xd5\x73\xd2\x98",
6335 }, { /* draft-krovetz-vmac-01 test vector 4 */
6336 .key = "abcdefghijklmnop",
6337 .ksize = 16,
6338 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
6339 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6340 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6341 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6342 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6343 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6344 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
6345 .psize = 316,
6346 .digest = "\x44\x92\xdf\x6c\x5c\xac\x1b\xbe",
ed331ada
EB
6347 }, {
6348 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6349 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6350 .ksize = 16,
6351 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
6352 "\x00\x00\x00\x00\x00\x00\x00\x00",
6353 .psize = 16,
6354 .digest = "\x54\x7b\xa4\x77\x35\x80\x58\x07",
6355 }, {
6356 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6357 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6358 .ksize = 16,
6359 .plaintext = vmac64_string1,
6360 .psize = sizeof(vmac64_string1),
6361 .digest = "\xa1\x8c\x68\xae\xd3\x3c\xf5\xce",
6362 }, {
6363 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6364 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6365 .ksize = 16,
6366 .plaintext = vmac64_string2,
6367 .psize = sizeof(vmac64_string2),
6368 .digest = "\x2d\x14\xbd\x81\x73\xb0\x27\xc9",
6369 }, {
6370 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6371 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6372 .ksize = 16,
6373 .plaintext = vmac64_string3,
6374 .psize = sizeof(vmac64_string3),
6375 .digest = "\x19\x0b\x47\x98\x8c\x95\x1a\x8d",
6376 }, {
6377 .key = "abcdefghijklmnop",
6378 .ksize = 16,
6379 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
6380 "\x00\x00\x00\x00\x00\x00\x00\x00",
6381 .psize = 16,
6382 .digest = "\x84\x8f\x55\x9e\x26\xa1\x89\x3b",
6383 }, {
6384 .key = "abcdefghijklmnop",
6385 .ksize = 16,
6386 .plaintext = vmac64_string1,
6387 .psize = sizeof(vmac64_string1),
6388 .digest = "\xc2\x74\x8d\xf6\xb0\xab\x5e\xab",
6389 }, {
6390 .key = "abcdefghijklmnop",
6391 .ksize = 16,
6392 .plaintext = vmac64_string2,
6393 .psize = sizeof(vmac64_string2),
6394 .digest = "\xdf\x09\x7b\x3d\x42\x68\x15\x11",
6395 }, {
6396 .key = "abcdefghijklmnop",
6397 .ksize = 16,
6398 .plaintext = vmac64_string3,
6399 .psize = sizeof(vmac64_string3),
6400 .digest = "\xd4\xfa\x8f\xed\xe1\x8f\x32\x8b",
6401 }, {
6402 .key = "a09b5cd!f#07K\x00\x00\x00",
6403 .ksize = 16,
6404 .plaintext = vmac64_string4,
6405 .psize = sizeof(vmac64_string4),
6406 .digest = "\x5f\xa1\x4e\x42\xea\x0f\xa5\xab",
6407 }, {
6408 .key = "a09b5cd!f#07K\x00\x00\x00",
6409 .ksize = 16,
6410 .plaintext = vmac64_string5,
6411 .psize = sizeof(vmac64_string5),
6412 .digest = "\x60\x67\xe8\x1d\xbc\x98\x31\x25",
6413 }, {
6414 .key = "a09b5cd!f#07K\x00\x00\x00",
6415 .ksize = 16,
6416 .plaintext = vmac64_string6,
6417 .psize = sizeof(vmac64_string6),
6418 .digest = "\x41\xeb\x65\x95\x47\x9b\xae\xc4",
6419 },
6420};
6421
da7f033d
HX
6422/*
6423 * SHA384 HMAC test vectors from RFC4231
6424 */
6425
b13b1e0c 6426static const struct hash_testvec hmac_sha384_tv_template[] = {
da7f033d
HX
6427 {
6428 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6429 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6430 "\x0b\x0b\x0b\x0b",
6431 .ksize = 20,
6432 .plaintext = "Hi There",
6433 .psize = 8,
6434 .digest = "\xaf\xd0\x39\x44\xd8\x48\x95\x62"
6435 "\x6b\x08\x25\xf4\xab\x46\x90\x7f"
6436 "\x15\xf9\xda\xdb\xe4\x10\x1e\xc6"
6437 "\x82\xaa\x03\x4c\x7c\xeb\xc5\x9c"
6438 "\xfa\xea\x9e\xa9\x07\x6e\xde\x7f"
6439 "\x4a\xf1\x52\xe8\xb2\xfa\x9c\xb6",
6440 }, {
6441 .key = "Jefe",
6442 .ksize = 4,
6443 .plaintext = "what do ya want for nothing?",
6444 .psize = 28,
6445 .digest = "\xaf\x45\xd2\xe3\x76\x48\x40\x31"
6446 "\x61\x7f\x78\xd2\xb5\x8a\x6b\x1b"
6447 "\x9c\x7e\xf4\x64\xf5\xa0\x1b\x47"
6448 "\xe4\x2e\xc3\x73\x63\x22\x44\x5e"
6449 "\x8e\x22\x40\xca\x5e\x69\xe2\xc7"
6450 "\x8b\x32\x39\xec\xfa\xb2\x16\x49",
37f36e57 6451 .fips_skip = 1,
da7f033d
HX
6452 }, {
6453 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6454 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6455 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6456 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6457 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6458 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6459 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6460 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6461 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6462 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6463 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6464 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6465 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6466 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6467 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6468 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6469 "\xaa\xaa\xaa",
6470 .ksize = 131,
6471 .plaintext = "Test Using Larger Than Block-Siz"
6472 "e Key - Hash Key First",
6473 .psize = 54,
6474 .digest = "\x4e\xce\x08\x44\x85\x81\x3e\x90"
6475 "\x88\xd2\xc6\x3a\x04\x1b\xc5\xb4"
6476 "\x4f\x9e\xf1\x01\x2a\x2b\x58\x8f"
6477 "\x3c\xd1\x1f\x05\x03\x3a\xc4\xc6"
6478 "\x0c\x2e\xf6\xab\x40\x30\xfe\x82"
6479 "\x96\x24\x8d\xf1\x63\xf4\x49\x52",
6480 }, {
6481 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6482 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6483 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6484 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6485 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6486 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6487 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6488 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6489 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6490 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6491 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6492 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6493 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6494 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6495 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6496 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6497 "\xaa\xaa\xaa",
6498 .ksize = 131,
6499 .plaintext = "This is a test u"
6500 "sing a larger th"
6501 "an block-size ke"
6502 "y and a larger t"
6503 "han block-size d"
6504 "ata. The key nee"
6505 "ds to be hashed "
6506 "before being use"
6507 "d by the HMAC al"
6508 "gorithm.",
6509 .psize = 152,
6510 .digest = "\x66\x17\x17\x8e\x94\x1f\x02\x0d"
6511 "\x35\x1e\x2f\x25\x4e\x8f\xd3\x2c"
6512 "\x60\x24\x20\xfe\xb0\xb8\xfb\x9a"
6513 "\xdc\xce\xbb\x82\x46\x1e\x99\xc5"
6514 "\xa6\x78\xcc\x31\xe7\x99\x17\x6d"
6515 "\x38\x60\xe6\x11\x0c\x46\x52\x3e",
6516 },
6517};
6518
6519/*
6520 * SHA512 HMAC test vectors from RFC4231
6521 */
6522
b13b1e0c 6523static const struct hash_testvec hmac_sha512_tv_template[] = {
da7f033d
HX
6524 {
6525 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6526 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6527 "\x0b\x0b\x0b\x0b",
6528 .ksize = 20,
6529 .plaintext = "Hi There",
6530 .psize = 8,
6531 .digest = "\x87\xaa\x7c\xde\xa5\xef\x61\x9d"
6532 "\x4f\xf0\xb4\x24\x1a\x1d\x6c\xb0"
6533 "\x23\x79\xf4\xe2\xce\x4e\xc2\x78"
6534 "\x7a\xd0\xb3\x05\x45\xe1\x7c\xde"
6535 "\xda\xa8\x33\xb7\xd6\xb8\xa7\x02"
6536 "\x03\x8b\x27\x4e\xae\xa3\xf4\xe4"
6537 "\xbe\x9d\x91\x4e\xeb\x61\xf1\x70"
6538 "\x2e\x69\x6c\x20\x3a\x12\x68\x54",
6539 }, {
6540 .key = "Jefe",
6541 .ksize = 4,
6542 .plaintext = "what do ya want for nothing?",
6543 .psize = 28,
6544 .digest = "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2"
6545 "\xe3\x95\xfb\xe7\x3b\x56\xe0\xa3"
6546 "\x87\xbd\x64\x22\x2e\x83\x1f\xd6"
6547 "\x10\x27\x0c\xd7\xea\x25\x05\x54"
6548 "\x97\x58\xbf\x75\xc0\x5a\x99\x4a"
6549 "\x6d\x03\x4f\x65\xf8\xf0\xe6\xfd"
6550 "\xca\xea\xb1\xa3\x4d\x4a\x6b\x4b"
6551 "\x63\x6e\x07\x0a\x38\xbc\xe7\x37",
37f36e57 6552 .fips_skip = 1,
da7f033d
HX
6553 }, {
6554 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6555 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6556 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6557 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6558 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6559 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6560 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6561 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6562 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6563 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6564 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6565 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6566 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6567 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6568 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6569 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6570 "\xaa\xaa\xaa",
6571 .ksize = 131,
6572 .plaintext = "Test Using Large"
6573 "r Than Block-Siz"
6574 "e Key - Hash Key"
6575 " First",
6576 .psize = 54,
6577 .digest = "\x80\xb2\x42\x63\xc7\xc1\xa3\xeb"
6578 "\xb7\x14\x93\xc1\xdd\x7b\xe8\xb4"
6579 "\x9b\x46\xd1\xf4\x1b\x4a\xee\xc1"
6580 "\x12\x1b\x01\x37\x83\xf8\xf3\x52"
6581 "\x6b\x56\xd0\x37\xe0\x5f\x25\x98"
6582 "\xbd\x0f\xd2\x21\x5d\x6a\x1e\x52"
6583 "\x95\xe6\x4f\x73\xf6\x3f\x0a\xec"
6584 "\x8b\x91\x5a\x98\x5d\x78\x65\x98",
6585 }, {
6586 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6587 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6588 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6589 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6590 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6591 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6592 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6593 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6594 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6595 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6596 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6597 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6598 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6599 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6600 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6601 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6602 "\xaa\xaa\xaa",
6603 .ksize = 131,
6604 .plaintext =
6605 "This is a test u"
6606 "sing a larger th"
6607 "an block-size ke"
6608 "y and a larger t"
6609 "han block-size d"
6610 "ata. The key nee"
6611 "ds to be hashed "
6612 "before being use"
6613 "d by the HMAC al"
6614 "gorithm.",
6615 .psize = 152,
6616 .digest = "\xe3\x7b\x6a\x77\x5d\xc8\x7d\xba"
6617 "\xa4\xdf\xa9\xf9\x6e\x5e\x3f\xfd"
6618 "\xde\xbd\x71\xf8\x86\x72\x89\x86"
6619 "\x5d\xf5\xa3\x2d\x20\xcd\xc9\x44"
6620 "\xb6\x02\x2c\xac\x3c\x49\x82\xb1"
6621 "\x0d\x5e\xeb\x55\xc3\xe4\xde\x15"
6622 "\x13\x46\x76\xfb\x6d\xe0\x44\x60"
6623 "\x65\xc9\x74\x40\xfa\x8c\x6a\x58",
6624 },
6625};
6626
b13b1e0c 6627static const struct hash_testvec hmac_sha3_224_tv_template[] = {
98eca72f 6628 {
6629 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6630 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6631 "\x0b\x0b\x0b\x0b",
6632 .ksize = 20,
6633 .plaintext = "Hi There",
6634 .psize = 8,
6635 .digest = "\x3b\x16\x54\x6b\xbc\x7b\xe2\x70"
6636 "\x6a\x03\x1d\xca\xfd\x56\x37\x3d"
6637 "\x98\x84\x36\x76\x41\xd8\xc5\x9a"
6638 "\xf3\xc8\x60\xf7",
6639 }, {
6640 .key = "Jefe",
6641 .ksize = 4,
6642 .plaintext = "what do ya want for nothing?",
6643 .psize = 28,
6644 .digest = "\x7f\xdb\x8d\xd8\x8b\xd2\xf6\x0d"
6645 "\x1b\x79\x86\x34\xad\x38\x68\x11"
6646 "\xc2\xcf\xc8\x5b\xfa\xf5\xd5\x2b"
6647 "\xba\xce\x5e\x66",
37f36e57 6648 .fips_skip = 1,
98eca72f 6649 }, {
6650 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6651 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6652 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6653 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6654 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6655 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6656 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6657 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6658 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6659 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6660 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6661 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6662 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6663 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6664 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6665 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6666 "\xaa\xaa\xaa",
6667 .ksize = 131,
6668 .plaintext = "Test Using Large"
6669 "r Than Block-Siz"
6670 "e Key - Hash Key"
6671 " First",
6672 .psize = 54,
6673 .digest = "\xb4\xa1\xf0\x4c\x00\x28\x7a\x9b"
6674 "\x7f\x60\x75\xb3\x13\xd2\x79\xb8"
6675 "\x33\xbc\x8f\x75\x12\x43\x52\xd0"
6676 "\x5f\xb9\x99\x5f",
6677 }, {
6678 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6679 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6680 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6681 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6682 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6683 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6684 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6685 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6686 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6687 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6688 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6689 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6690 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6691 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6692 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6693 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6694 "\xaa\xaa\xaa",
6695 .ksize = 131,
6696 .plaintext =
6697 "This is a test u"
6698 "sing a larger th"
6699 "an block-size ke"
6700 "y and a larger t"
6701 "han block-size d"
6702 "ata. The key nee"
6703 "ds to be hashed "
6704 "before being use"
6705 "d by the HMAC al"
6706 "gorithm.",
6707 .psize = 152,
6708 .digest = "\x05\xd8\xcd\x6d\x00\xfa\xea\x8d"
6709 "\x1e\xb6\x8a\xde\x28\x73\x0b\xbd"
6710 "\x3c\xba\xb6\x92\x9f\x0a\x08\x6b"
6711 "\x29\xcd\x62\xa0",
6712 },
6713};
6714
b13b1e0c 6715static const struct hash_testvec hmac_sha3_256_tv_template[] = {
98eca72f 6716 {
6717 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6718 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6719 "\x0b\x0b\x0b\x0b",
6720 .ksize = 20,
6721 .plaintext = "Hi There",
6722 .psize = 8,
6723 .digest = "\xba\x85\x19\x23\x10\xdf\xfa\x96"
6724 "\xe2\xa3\xa4\x0e\x69\x77\x43\x51"
6725 "\x14\x0b\xb7\x18\x5e\x12\x02\xcd"
6726 "\xcc\x91\x75\x89\xf9\x5e\x16\xbb",
6727 }, {
6728 .key = "Jefe",
6729 .ksize = 4,
6730 .plaintext = "what do ya want for nothing?",
6731 .psize = 28,
6732 .digest = "\xc7\xd4\x07\x2e\x78\x88\x77\xae"
6733 "\x35\x96\xbb\xb0\xda\x73\xb8\x87"
6734 "\xc9\x17\x1f\x93\x09\x5b\x29\x4a"
6735 "\xe8\x57\xfb\xe2\x64\x5e\x1b\xa5",
37f36e57 6736 .fips_skip = 1,
98eca72f 6737 }, {
6738 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6739 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6740 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6741 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6742 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6743 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6744 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6745 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6746 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6747 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6748 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6749 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6750 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6751 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6752 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6753 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6754 "\xaa\xaa\xaa",
6755 .ksize = 131,
6756 .plaintext = "Test Using Large"
6757 "r Than Block-Siz"
6758 "e Key - Hash Key"
6759 " First",
6760 .psize = 54,
6761 .digest = "\xed\x73\xa3\x74\xb9\x6c\x00\x52"
6762 "\x35\xf9\x48\x03\x2f\x09\x67\x4a"
6763 "\x58\xc0\xce\x55\x5c\xfc\x1f\x22"
6764 "\x3b\x02\x35\x65\x60\x31\x2c\x3b",
6765 }, {
6766 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6767 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6768 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6769 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6770 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6771 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6772 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6773 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6774 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6775 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6776 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6777 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6778 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6779 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6780 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6781 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6782 "\xaa\xaa\xaa",
6783 .ksize = 131,
6784 .plaintext =
6785 "This is a test u"
6786 "sing a larger th"
6787 "an block-size ke"
6788 "y and a larger t"
6789 "han block-size d"
6790 "ata. The key nee"
6791 "ds to be hashed "
6792 "before being use"
6793 "d by the HMAC al"
6794 "gorithm.",
6795 .psize = 152,
6796 .digest = "\x65\xc5\xb0\x6d\x4c\x3d\xe3\x2a"
6797 "\x7a\xef\x87\x63\x26\x1e\x49\xad"
6798 "\xb6\xe2\x29\x3e\xc8\xe7\xc6\x1e"
6799 "\x8d\xe6\x17\x01\xfc\x63\xe1\x23",
6800 },
6801};
6802
b13b1e0c 6803static const struct hash_testvec hmac_sha3_384_tv_template[] = {
98eca72f 6804 {
6805 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6806 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6807 "\x0b\x0b\x0b\x0b",
6808 .ksize = 20,
6809 .plaintext = "Hi There",
6810 .psize = 8,
6811 .digest = "\x68\xd2\xdc\xf7\xfd\x4d\xdd\x0a"
6812 "\x22\x40\xc8\xa4\x37\x30\x5f\x61"
6813 "\xfb\x73\x34\xcf\xb5\xd0\x22\x6e"
6814 "\x1b\xc2\x7d\xc1\x0a\x2e\x72\x3a"
6815 "\x20\xd3\x70\xb4\x77\x43\x13\x0e"
6816 "\x26\xac\x7e\x3d\x53\x28\x86\xbd",
6817 }, {
6818 .key = "Jefe",
6819 .ksize = 4,
6820 .plaintext = "what do ya want for nothing?",
6821 .psize = 28,
6822 .digest = "\xf1\x10\x1f\x8c\xbf\x97\x66\xfd"
6823 "\x67\x64\xd2\xed\x61\x90\x3f\x21"
6824 "\xca\x9b\x18\xf5\x7c\xf3\xe1\xa2"
6825 "\x3c\xa1\x35\x08\xa9\x32\x43\xce"
6826 "\x48\xc0\x45\xdc\x00\x7f\x26\xa2"
6827 "\x1b\x3f\x5e\x0e\x9d\xf4\xc2\x0a",
37f36e57 6828 .fips_skip = 1,
98eca72f 6829 }, {
6830 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6831 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6832 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6833 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6834 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6835 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6836 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6837 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6838 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6839 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6840 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6841 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6842 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6843 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6844 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6845 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6846 "\xaa\xaa\xaa",
6847 .ksize = 131,
6848 .plaintext = "Test Using Large"
6849 "r Than Block-Siz"
6850 "e Key - Hash Key"
6851 " First",
6852 .psize = 54,
6853 .digest = "\x0f\xc1\x95\x13\xbf\x6b\xd8\x78"
6854 "\x03\x70\x16\x70\x6a\x0e\x57\xbc"
6855 "\x52\x81\x39\x83\x6b\x9a\x42\xc3"
6856 "\xd4\x19\xe4\x98\xe0\xe1\xfb\x96"
6857 "\x16\xfd\x66\x91\x38\xd3\x3a\x11"
6858 "\x05\xe0\x7c\x72\xb6\x95\x3b\xcc",
6859 }, {
6860 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6861 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6862 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6863 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6864 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6865 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6866 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6867 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6868 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6869 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6870 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6871 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6872 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6873 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6874 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6875 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6876 "\xaa\xaa\xaa",
6877 .ksize = 131,
6878 .plaintext =
6879 "This is a test u"
6880 "sing a larger th"
6881 "an block-size ke"
6882 "y and a larger t"
6883 "han block-size d"
6884 "ata. The key nee"
6885 "ds to be hashed "
6886 "before being use"
6887 "d by the HMAC al"
6888 "gorithm.",
6889 .psize = 152,
6890 .digest = "\x02\x6f\xdf\x6b\x50\x74\x1e\x37"
6891 "\x38\x99\xc9\xf7\xd5\x40\x6d\x4e"
6892 "\xb0\x9f\xc6\x66\x56\x36\xfc\x1a"
6893 "\x53\x00\x29\xdd\xf5\xcf\x3c\xa5"
6894 "\xa9\x00\xed\xce\x01\xf5\xf6\x1e"
6895 "\x2f\x40\x8c\xdf\x2f\xd3\xe7\xe8",
6896 },
6897};
6898
b13b1e0c 6899static const struct hash_testvec hmac_sha3_512_tv_template[] = {
98eca72f 6900 {
6901 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6902 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6903 "\x0b\x0b\x0b\x0b",
6904 .ksize = 20,
6905 .plaintext = "Hi There",
6906 .psize = 8,
6907 .digest = "\xeb\x3f\xbd\x4b\x2e\xaa\xb8\xf5"
6908 "\xc5\x04\xbd\x3a\x41\x46\x5a\xac"
6909 "\xec\x15\x77\x0a\x7c\xab\xac\x53"
6910 "\x1e\x48\x2f\x86\x0b\x5e\xc7\xba"
6911 "\x47\xcc\xb2\xc6\xf2\xaf\xce\x8f"
6912 "\x88\xd2\x2b\x6d\xc6\x13\x80\xf2"
6913 "\x3a\x66\x8f\xd3\x88\x8b\xb8\x05"
6914 "\x37\xc0\xa0\xb8\x64\x07\x68\x9e",
6915 }, {
6916 .key = "Jefe",
6917 .ksize = 4,
6918 .plaintext = "what do ya want for nothing?",
6919 .psize = 28,
6920 .digest = "\x5a\x4b\xfe\xab\x61\x66\x42\x7c"
6921 "\x7a\x36\x47\xb7\x47\x29\x2b\x83"
6922 "\x84\x53\x7c\xdb\x89\xaf\xb3\xbf"
6923 "\x56\x65\xe4\xc5\xe7\x09\x35\x0b"
6924 "\x28\x7b\xae\xc9\x21\xfd\x7c\xa0"
6925 "\xee\x7a\x0c\x31\xd0\x22\xa9\x5e"
6926 "\x1f\xc9\x2b\xa9\xd7\x7d\xf8\x83"
6927 "\x96\x02\x75\xbe\xb4\xe6\x20\x24",
37f36e57 6928 .fips_skip = 1,
98eca72f 6929 }, {
6930 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6931 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6932 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6933 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6934 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6935 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6936 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6937 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6938 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6939 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6940 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6941 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6942 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6943 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6944 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6945 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6946 "\xaa\xaa\xaa",
6947 .ksize = 131,
6948 .plaintext = "Test Using Large"
6949 "r Than Block-Siz"
6950 "e Key - Hash Key"
6951 " First",
6952 .psize = 54,
6953 .digest = "\x00\xf7\x51\xa9\xe5\x06\x95\xb0"
6954 "\x90\xed\x69\x11\xa4\xb6\x55\x24"
6955 "\x95\x1c\xdc\x15\xa7\x3a\x5d\x58"
6956 "\xbb\x55\x21\x5e\xa2\xcd\x83\x9a"
6957 "\xc7\x9d\x2b\x44\xa3\x9b\xaf\xab"
6958 "\x27\xe8\x3f\xde\x9e\x11\xf6\x34"
6959 "\x0b\x11\xd9\x91\xb1\xb9\x1b\xf2"
6960 "\xee\xe7\xfc\x87\x24\x26\xc3\xa4",
6961 }, {
6962 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6963 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6964 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6965 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6966 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6967 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6968 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6969 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6970 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6971 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6972 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6973 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6974 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6975 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6976 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6977 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6978 "\xaa\xaa\xaa",
6979 .ksize = 131,
6980 .plaintext =
6981 "This is a test u"
6982 "sing a larger th"
6983 "an block-size ke"
6984 "y and a larger t"
6985 "han block-size d"
6986 "ata. The key nee"
6987 "ds to be hashed "
6988 "before being use"
6989 "d by the HMAC al"
6990 "gorithm.",
6991 .psize = 152,
6992 .digest = "\x38\xa4\x56\xa0\x04\xbd\x10\xd3"
6993 "\x2c\x9a\xb8\x33\x66\x84\x11\x28"
6994 "\x62\xc3\xdb\x61\xad\xcc\xa3\x18"
6995 "\x29\x35\x5e\xaf\x46\xfd\x5c\x73"
6996 "\xd0\x6a\x1f\x0d\x13\xfe\xc9\xa6"
6997 "\x52\xfb\x38\x11\xb5\x77\xb1\xb1"
6998 "\xd1\xb9\x78\x9f\x97\xae\x5b\x83"
6999 "\xc6\xf4\x4d\xfc\xf1\xd6\x7e\xba",
7000 },
7001};
7002
eee9dc61
MW
7003/*
7004 * Poly1305 test vectors from RFC7539 A.3.
7005 */
7006
b13b1e0c 7007static const struct hash_testvec poly1305_tv_template[] = {
eee9dc61 7008 { /* Test Vector #1 */
c2b7b20a
MW
7009 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
7010 "\x00\x00\x00\x00\x00\x00\x00\x00"
7011 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7012 "\x00\x00\x00\x00\x00\x00\x00\x00"
7013 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7014 "\x00\x00\x00\x00\x00\x00\x00\x00"
7015 "\x00\x00\x00\x00\x00\x00\x00\x00"
7016 "\x00\x00\x00\x00\x00\x00\x00\x00"
7017 "\x00\x00\x00\x00\x00\x00\x00\x00"
7018 "\x00\x00\x00\x00\x00\x00\x00\x00"
7019 "\x00\x00\x00\x00\x00\x00\x00\x00"
7020 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7021 .psize = 96,
eee9dc61
MW
7022 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
7023 "\x00\x00\x00\x00\x00\x00\x00\x00",
7024 }, { /* Test Vector #2 */
c2b7b20a 7025 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7026 "\x00\x00\x00\x00\x00\x00\x00\x00"
7027 "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
c2b7b20a
MW
7028 "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
7029 "\x41\x6e\x79\x20\x73\x75\x62\x6d"
eee9dc61
MW
7030 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
7031 "\x6f\x20\x74\x68\x65\x20\x49\x45"
7032 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
7033 "\x64\x65\x64\x20\x62\x79\x20\x74"
7034 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
7035 "\x69\x62\x75\x74\x6f\x72\x20\x66"
7036 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
7037 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
7038 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
7039 "\x20\x70\x61\x72\x74\x20\x6f\x66"
7040 "\x20\x61\x6e\x20\x49\x45\x54\x46"
7041 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
7042 "\x74\x2d\x44\x72\x61\x66\x74\x20"
7043 "\x6f\x72\x20\x52\x46\x43\x20\x61"
7044 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
7045 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
7046 "\x20\x6d\x61\x64\x65\x20\x77\x69"
7047 "\x74\x68\x69\x6e\x20\x74\x68\x65"
7048 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
7049 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
7050 "\x45\x54\x46\x20\x61\x63\x74\x69"
7051 "\x76\x69\x74\x79\x20\x69\x73\x20"
7052 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
7053 "\x65\x64\x20\x61\x6e\x20\x22\x49"
7054 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
7055 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
7056 "\x22\x2e\x20\x53\x75\x63\x68\x20"
7057 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7058 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
7059 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
7060 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7061 "\x74\x73\x20\x69\x6e\x20\x49\x45"
7062 "\x54\x46\x20\x73\x65\x73\x73\x69"
7063 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
7064 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
7065 "\x77\x72\x69\x74\x74\x65\x6e\x20"
7066 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
7067 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
7068 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
7069 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
7070 "\x64\x65\x20\x61\x74\x20\x61\x6e"
7071 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
7072 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
7073 "\x20\x77\x68\x69\x63\x68\x20\x61"
7074 "\x72\x65\x20\x61\x64\x64\x72\x65"
7075 "\x73\x73\x65\x64\x20\x74\x6f",
c2b7b20a 7076 .psize = 407,
eee9dc61
MW
7077 .digest = "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
7078 "\xf0\xef\xca\x96\x22\x7a\x86\x3e",
7079 }, { /* Test Vector #3 */
c2b7b20a 7080 .plaintext = "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
eee9dc61
MW
7081 "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
7082 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7083 "\x00\x00\x00\x00\x00\x00\x00\x00"
7084 "\x41\x6e\x79\x20\x73\x75\x62\x6d"
eee9dc61
MW
7085 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
7086 "\x6f\x20\x74\x68\x65\x20\x49\x45"
7087 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
7088 "\x64\x65\x64\x20\x62\x79\x20\x74"
7089 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
7090 "\x69\x62\x75\x74\x6f\x72\x20\x66"
7091 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
7092 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
7093 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
7094 "\x20\x70\x61\x72\x74\x20\x6f\x66"
7095 "\x20\x61\x6e\x20\x49\x45\x54\x46"
7096 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
7097 "\x74\x2d\x44\x72\x61\x66\x74\x20"
7098 "\x6f\x72\x20\x52\x46\x43\x20\x61"
7099 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
7100 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
7101 "\x20\x6d\x61\x64\x65\x20\x77\x69"
7102 "\x74\x68\x69\x6e\x20\x74\x68\x65"
7103 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
7104 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
7105 "\x45\x54\x46\x20\x61\x63\x74\x69"
7106 "\x76\x69\x74\x79\x20\x69\x73\x20"
7107 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
7108 "\x65\x64\x20\x61\x6e\x20\x22\x49"
7109 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
7110 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
7111 "\x22\x2e\x20\x53\x75\x63\x68\x20"
7112 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7113 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
7114 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
7115 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7116 "\x74\x73\x20\x69\x6e\x20\x49\x45"
7117 "\x54\x46\x20\x73\x65\x73\x73\x69"
7118 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
7119 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
7120 "\x77\x72\x69\x74\x74\x65\x6e\x20"
7121 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
7122 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
7123 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
7124 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
7125 "\x64\x65\x20\x61\x74\x20\x61\x6e"
7126 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
7127 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
7128 "\x20\x77\x68\x69\x63\x68\x20\x61"
7129 "\x72\x65\x20\x61\x64\x64\x72\x65"
7130 "\x73\x73\x65\x64\x20\x74\x6f",
c2b7b20a 7131 .psize = 407,
eee9dc61
MW
7132 .digest = "\xf3\x47\x7e\x7c\xd9\x54\x17\xaf"
7133 "\x89\xa6\xb8\x79\x4c\x31\x0c\xf0",
7134 }, { /* Test Vector #4 */
c2b7b20a 7135 .plaintext = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
eee9dc61
MW
7136 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
7137 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
c2b7b20a
MW
7138 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
7139 "\x27\x54\x77\x61\x73\x20\x62\x72"
eee9dc61
MW
7140 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
7141 "\x6e\x64\x20\x74\x68\x65\x20\x73"
7142 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
7143 "\x76\x65\x73\x0a\x44\x69\x64\x20"
7144 "\x67\x79\x72\x65\x20\x61\x6e\x64"
7145 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
7146 "\x69\x6e\x20\x74\x68\x65\x20\x77"
7147 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
7148 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
7149 "\x65\x72\x65\x20\x74\x68\x65\x20"
7150 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
7151 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
7152 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
7153 "\x72\x61\x74\x68\x73\x20\x6f\x75"
7154 "\x74\x67\x72\x61\x62\x65\x2e",
c2b7b20a 7155 .psize = 159,
eee9dc61
MW
7156 .digest = "\x45\x41\x66\x9a\x7e\xaa\xee\x61"
7157 "\xe7\x08\xdc\x7c\xbc\xc5\xeb\x62",
7158 }, { /* Test Vector #5 */
c2b7b20a 7159 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7160 "\x00\x00\x00\x00\x00\x00\x00\x00"
7161 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7162 "\x00\x00\x00\x00\x00\x00\x00\x00"
7163 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61 7164 "\xff\xff\xff\xff\xff\xff\xff\xff",
c2b7b20a 7165 .psize = 48,
eee9dc61
MW
7166 .digest = "\x03\x00\x00\x00\x00\x00\x00\x00"
7167 "\x00\x00\x00\x00\x00\x00\x00\x00",
7168 }, { /* Test Vector #6 */
c2b7b20a 7169 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7170 "\x00\x00\x00\x00\x00\x00\x00\x00"
7171 "\xff\xff\xff\xff\xff\xff\xff\xff"
c2b7b20a
MW
7172 "\xff\xff\xff\xff\xff\xff\xff\xff"
7173 "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61 7174 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7175 .psize = 48,
eee9dc61
MW
7176 .digest = "\x03\x00\x00\x00\x00\x00\x00\x00"
7177 "\x00\x00\x00\x00\x00\x00\x00\x00",
7178 }, { /* Test Vector #7 */
c2b7b20a 7179 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7180 "\x00\x00\x00\x00\x00\x00\x00\x00"
7181 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7182 "\x00\x00\x00\x00\x00\x00\x00\x00"
7183 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61
MW
7184 "\xff\xff\xff\xff\xff\xff\xff\xff"
7185 "\xf0\xff\xff\xff\xff\xff\xff\xff"
7186 "\xff\xff\xff\xff\xff\xff\xff\xff"
7187 "\x11\x00\x00\x00\x00\x00\x00\x00"
7188 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7189 .psize = 80,
eee9dc61
MW
7190 .digest = "\x05\x00\x00\x00\x00\x00\x00\x00"
7191 "\x00\x00\x00\x00\x00\x00\x00\x00",
7192 }, { /* Test Vector #8 */
c2b7b20a
MW
7193 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
7194 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7195 "\x00\x00\x00\x00\x00\x00\x00\x00"
7196 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a 7197 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61
MW
7198 "\xff\xff\xff\xff\xff\xff\xff\xff"
7199 "\xfb\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7200 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7201 "\x01\x01\x01\x01\x01\x01\x01\x01"
7202 "\x01\x01\x01\x01\x01\x01\x01\x01",
c2b7b20a 7203 .psize = 80,
eee9dc61
MW
7204 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
7205 "\x00\x00\x00\x00\x00\x00\x00\x00",
7206 }, { /* Test Vector #9 */
c2b7b20a 7207 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7208 "\x00\x00\x00\x00\x00\x00\x00\x00"
7209 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7210 "\x00\x00\x00\x00\x00\x00\x00\x00"
7211 "\xfd\xff\xff\xff\xff\xff\xff\xff"
eee9dc61 7212 "\xff\xff\xff\xff\xff\xff\xff\xff",
c2b7b20a 7213 .psize = 48,
eee9dc61
MW
7214 .digest = "\xfa\xff\xff\xff\xff\xff\xff\xff"
7215 "\xff\xff\xff\xff\xff\xff\xff\xff",
7216 }, { /* Test Vector #10 */
c2b7b20a 7217 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7218 "\x04\x00\x00\x00\x00\x00\x00\x00"
7219 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7220 "\x00\x00\x00\x00\x00\x00\x00\x00"
7221 "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
eee9dc61
MW
7222 "\x00\x00\x00\x00\x00\x00\x00\x00"
7223 "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
7224 "\x01\x00\x00\x00\x00\x00\x00\x00"
7225 "\x00\x00\x00\x00\x00\x00\x00\x00"
7226 "\x00\x00\x00\x00\x00\x00\x00\x00"
7227 "\x01\x00\x00\x00\x00\x00\x00\x00"
7228 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7229 .psize = 96,
eee9dc61
MW
7230 .digest = "\x14\x00\x00\x00\x00\x00\x00\x00"
7231 "\x55\x00\x00\x00\x00\x00\x00\x00",
7232 }, { /* Test Vector #11 */
c2b7b20a 7233 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7234 "\x04\x00\x00\x00\x00\x00\x00\x00"
7235 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7236 "\x00\x00\x00\x00\x00\x00\x00\x00"
7237 "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
eee9dc61
MW
7238 "\x00\x00\x00\x00\x00\x00\x00\x00"
7239 "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
7240 "\x01\x00\x00\x00\x00\x00\x00\x00"
7241 "\x00\x00\x00\x00\x00\x00\x00\x00"
7242 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7243 .psize = 80,
eee9dc61
MW
7244 .digest = "\x13\x00\x00\x00\x00\x00\x00\x00"
7245 "\x00\x00\x00\x00\x00\x00\x00\x00",
678cce40
EB
7246 }, { /* Regression test for overflow in AVX2 implementation */
7247 .plaintext = "\xff\xff\xff\xff\xff\xff\xff\xff"
7248 "\xff\xff\xff\xff\xff\xff\xff\xff"
7249 "\xff\xff\xff\xff\xff\xff\xff\xff"
7250 "\xff\xff\xff\xff\xff\xff\xff\xff"
7251 "\xff\xff\xff\xff\xff\xff\xff\xff"
7252 "\xff\xff\xff\xff\xff\xff\xff\xff"
7253 "\xff\xff\xff\xff\xff\xff\xff\xff"
7254 "\xff\xff\xff\xff\xff\xff\xff\xff"
7255 "\xff\xff\xff\xff\xff\xff\xff\xff"
7256 "\xff\xff\xff\xff\xff\xff\xff\xff"
7257 "\xff\xff\xff\xff\xff\xff\xff\xff"
7258 "\xff\xff\xff\xff\xff\xff\xff\xff"
7259 "\xff\xff\xff\xff\xff\xff\xff\xff"
7260 "\xff\xff\xff\xff\xff\xff\xff\xff"
7261 "\xff\xff\xff\xff\xff\xff\xff\xff"
7262 "\xff\xff\xff\xff\xff\xff\xff\xff"
7263 "\xff\xff\xff\xff\xff\xff\xff\xff"
7264 "\xff\xff\xff\xff\xff\xff\xff\xff"
7265 "\xff\xff\xff\xff\xff\xff\xff\xff"
7266 "\xff\xff\xff\xff\xff\xff\xff\xff"
7267 "\xff\xff\xff\xff\xff\xff\xff\xff"
7268 "\xff\xff\xff\xff\xff\xff\xff\xff"
7269 "\xff\xff\xff\xff\xff\xff\xff\xff"
7270 "\xff\xff\xff\xff\xff\xff\xff\xff"
7271 "\xff\xff\xff\xff\xff\xff\xff\xff"
7272 "\xff\xff\xff\xff\xff\xff\xff\xff"
7273 "\xff\xff\xff\xff\xff\xff\xff\xff"
7274 "\xff\xff\xff\xff\xff\xff\xff\xff"
7275 "\xff\xff\xff\xff\xff\xff\xff\xff"
7276 "\xff\xff\xff\xff\xff\xff\xff\xff"
7277 "\xff\xff\xff\xff\xff\xff\xff\xff"
7278 "\xff\xff\xff\xff\xff\xff\xff\xff"
7279 "\xff\xff\xff\xff\xff\xff\xff\xff"
7280 "\xff\xff\xff\xff\xff\xff\xff\xff"
7281 "\xff\xff\xff\xff\xff\xff\xff\xff"
7282 "\xff\xff\xff\xff\xff\xff\xff\xff"
7283 "\xff\xff\xff\xff\xff\xff\xff\xff"
7284 "\xff\xff\xff\xff",
7285 .psize = 300,
7286 .digest = "\xfb\x5e\x96\xd8\x61\xd5\xc7\xc8"
7287 "\x78\xe5\x87\xcc\x2d\x5a\x22\xe1",
7288 }
eee9dc61
MW
7289};
7290
26609a21
EB
7291/* NHPoly1305 test vectors from https://github.com/google/adiantum */
7292static const struct hash_testvec nhpoly1305_tv_template[] = {
7293 {
7294 .key = "\xd2\x5d\x4c\xdd\x8d\x2b\x7f\x7a"
7295 "\xd9\xbe\x71\xec\xd1\x83\x52\xe3"
7296 "\xe1\xad\xd7\x5c\x0a\x75\x9d\xec"
7297 "\x1d\x13\x7e\x5d\x71\x07\xc9\xe4"
7298 "\x57\x2d\x44\x68\xcf\xd8\xd6\xc5"
7299 "\x39\x69\x7d\x32\x75\x51\x4f\x7e"
7300 "\xb2\x4c\xc6\x90\x51\x6e\xd9\xd6"
7301 "\xa5\x8b\x2d\xf1\x94\xf9\xf7\x5e"
7302 "\x2c\x84\x7b\x41\x0f\x88\x50\x89"
7303 "\x30\xd9\xa1\x38\x46\x6c\xc0\x4f"
7304 "\xe8\xdf\xdc\x66\xab\x24\x43\x41"
7305 "\x91\x55\x29\x65\x86\x28\x5e\x45"
7306 "\xd5\x2d\xb7\x80\x08\x9a\xc3\xd4"
7307 "\x9a\x77\x0a\xd4\xef\x3e\xe6\x3f"
7308 "\x6f\x2f\x9b\x3a\x7d\x12\x1e\x80"
7309 "\x6c\x44\xa2\x25\xe1\xf6\x60\xe9"
7310 "\x0d\xaf\xc5\x3c\xa5\x79\xae\x64"
7311 "\xbc\xa0\x39\xa3\x4d\x10\xe5\x4d"
7312 "\xd5\xe7\x89\x7a\x13\xee\x06\x78"
7313 "\xdc\xa4\xdc\x14\x27\xe6\x49\x38"
7314 "\xd0\xe0\x45\x25\x36\xc5\xf4\x79"
7315 "\x2e\x9a\x98\x04\xe4\x2b\x46\x52"
7316 "\x7c\x33\xca\xe2\x56\x51\x50\xe2"
7317 "\xa5\x9a\xae\x18\x6a\x13\xf8\xd2"
7318 "\x21\x31\x66\x02\xe2\xda\x8d\x7e"
7319 "\x41\x19\xb2\x61\xee\x48\x8f\xf1"
7320 "\x65\x24\x2e\x1e\x68\xce\x05\xd9"
7321 "\x2a\xcf\xa5\x3a\x57\xdd\x35\x91"
7322 "\x93\x01\xca\x95\xfc\x2b\x36\x04"
7323 "\xe6\x96\x97\x28\xf6\x31\xfe\xa3"
7324 "\x9d\xf6\x6a\x1e\x80\x8d\xdc\xec"
7325 "\xaf\x66\x11\x13\x02\x88\xd5\x27"
7326 "\x33\xb4\x1a\xcd\xa3\xf6\xde\x31"
7327 "\x8e\xc0\x0e\x6c\xd8\x5a\x97\x5e"
7328 "\xdd\xfd\x60\x69\x38\x46\x3f\x90"
7329 "\x5e\x97\xd3\x32\x76\xc7\x82\x49"
7330 "\xfe\xba\x06\x5f\x2f\xa2\xfd\xff"
7331 "\x80\x05\x40\xe4\x33\x03\xfb\x10"
7332 "\xc0\xde\x65\x8c\xc9\x8d\x3a\x9d"
7333 "\xb5\x7b\x36\x4b\xb5\x0c\xcf\x00"
7334 "\x9c\x87\xe4\x49\xad\x90\xda\x4a"
7335 "\xdd\xbd\xff\xe2\x32\x57\xd6\x78"
7336 "\x36\x39\x6c\xd3\x5b\x9b\x88\x59"
7337 "\x2d\xf0\x46\xe4\x13\x0e\x2b\x35"
7338 "\x0d\x0f\x73\x8a\x4f\x26\x84\x75"
7339 "\x88\x3c\xc5\x58\x66\x18\x1a\xb4"
7340 "\x64\x51\x34\x27\x1b\xa4\x11\xc9"
7341 "\x6d\x91\x8a\xfa\x32\x60\x9d\xd7"
7342 "\x87\xe5\xaa\x43\x72\xf8\xda\xd1"
7343 "\x48\x44\x13\x61\xdc\x8c\x76\x17"
7344 "\x0c\x85\x4e\xf3\xdd\xa2\x42\xd2"
7345 "\x74\xc1\x30\x1b\xeb\x35\x31\x29"
7346 "\x5b\xd7\x4c\x94\x46\x35\xa1\x23"
7347 "\x50\xf2\xa2\x8e\x7e\x4f\x23\x4f"
7348 "\x51\xff\xe2\xc9\xa3\x7d\x56\x8b"
7349 "\x41\xf2\xd0\xc5\x57\x7e\x59\xac"
7350 "\xbb\x65\xf3\xfe\xf7\x17\xef\x63"
7351 "\x7c\x6f\x23\xdd\x22\x8e\xed\x84"
7352 "\x0e\x3b\x09\xb3\xf3\xf4\x8f\xcd"
7353 "\x37\xa8\xe1\xa7\x30\xdb\xb1\xa2"
7354 "\x9c\xa2\xdf\x34\x17\x3e\x68\x44"
7355 "\xd0\xde\x03\x50\xd1\x48\x6b\x20"
7356 "\xe2\x63\x45\xa5\xea\x87\xc2\x42"
7357 "\x95\x03\x49\x05\xed\xe0\x90\x29"
7358 "\x1a\xb8\xcf\x9b\x43\xcf\x29\x7a"
7359 "\x63\x17\x41\x9f\xe0\xc9\x10\xfd"
7360 "\x2c\x56\x8c\x08\x55\xb4\xa9\x27"
7361 "\x0f\x23\xb1\x05\x6a\x12\x46\xc7"
7362 "\xe1\xfe\x28\x93\x93\xd7\x2f\xdc"
7363 "\x98\x30\xdb\x75\x8a\xbe\x97\x7a"
7364 "\x02\xfb\x8c\xba\xbe\x25\x09\xbe"
7365 "\xce\xcb\xa2\xef\x79\x4d\x0e\x9d"
7366 "\x1b\x9d\xb6\x39\x34\x38\xfa\x07"
7367 "\xec\xe8\xfc\x32\x85\x1d\xf7\x85"
7368 "\x63\xc3\x3c\xc0\x02\x75\xd7\x3f"
7369 "\xb2\x68\x60\x66\x65\x81\xc6\xb1"
7370 "\x42\x65\x4b\x4b\x28\xd7\xc7\xaa"
7371 "\x9b\xd2\xdc\x1b\x01\xe0\x26\x39"
7372 "\x01\xc1\x52\x14\xd1\x3f\xb7\xe6"
7373 "\x61\x41\xc7\x93\xd2\xa2\x67\xc6"
7374 "\xf7\x11\xb5\xf5\xea\xdd\x19\xfb"
7375 "\x4d\x21\x12\xd6\x7d\xf1\x10\xb0"
7376 "\x89\x07\xc7\x5a\x52\x73\x70\x2f"
7377 "\x32\xef\x65\x2b\x12\xb2\xf0\xf5"
7378 "\x20\xe0\x90\x59\x7e\x64\xf1\x4c"
7379 "\x41\xb3\xa5\x91\x08\xe6\x5e\x5f"
7380 "\x05\x56\x76\xb4\xb0\xcd\x70\x53"
7381 "\x10\x48\x9c\xff\xc2\x69\x55\x24"
7382 "\x87\xef\x84\xea\xfb\xa7\xbf\xa0"
7383 "\x91\x04\xad\x4f\x8b\x57\x54\x4b"
7384 "\xb6\xe9\xd1\xac\x37\x2f\x1d\x2e"
7385 "\xab\xa5\xa4\xe8\xff\xfb\xd9\x39"
7386 "\x2f\xb7\xac\xd1\xfe\x0b\x9a\x80"
7387 "\x0f\xb6\xf4\x36\x39\x90\x51\xe3"
7388 "\x0a\x2f\xb6\x45\x76\x89\xcd\x61"
7389 "\xfe\x48\x5f\x75\x1d\x13\x00\x62"
7390 "\x80\x24\x47\xe7\xbc\x37\xd7\xe3"
7391 "\x15\xe8\x68\x22\xaf\x80\x6f\x4b"
7392 "\xa8\x9f\x01\x10\x48\x14\xc3\x02"
7393 "\x52\xd2\xc7\x75\x9b\x52\x6d\x30"
7394 "\xac\x13\x85\xc8\xf7\xa3\x58\x4b"
7395 "\x49\xf7\x1c\x45\x55\x8c\x39\x9a"
7396 "\x99\x6d\x97\x27\x27\xe6\xab\xdd"
7397 "\x2c\x42\x1b\x35\xdd\x9d\x73\xbb"
7398 "\x6c\xf3\x64\xf1\xfb\xb9\xf7\xe6"
7399 "\x4a\x3c\xc0\x92\xc0\x2e\xb7\x1a"
7400 "\xbe\xab\xb3\x5a\xe5\xea\xb1\x48"
7401 "\x58\x13\x53\x90\xfd\xc3\x8e\x54"
7402 "\xf9\x18\x16\x73\xe8\xcb\x6d\x39"
7403 "\x0e\xd7\xe0\xfe\xb6\x9f\x43\x97"
7404 "\xe8\xd0\x85\x56\x83\x3e\x98\x68"
7405 "\x7f\xbd\x95\xa8\x9a\x61\x21\x8f"
7406 "\x06\x98\x34\xa6\xc8\xd6\x1d\xf3"
7407 "\x3d\x43\xa4\x9a\x8c\xe5\xd3\x5a"
7408 "\x32\xa2\x04\x22\xa4\x19\x1a\x46"
7409 "\x42\x7e\x4d\xe5\xe0\xe6\x0e\xca"
7410 "\xd5\x58\x9d\x2c\xaf\xda\x33\x5c"
7411 "\xb0\x79\x9e\xc9\xfc\xca\xf0\x2f"
7412 "\xa8\xb2\x77\xeb\x7a\xa2\xdd\x37"
7413 "\x35\x83\x07\xd6\x02\x1a\xb6\x6c"
7414 "\x24\xe2\x59\x08\x0e\xfd\x3e\x46"
7415 "\xec\x40\x93\xf4\x00\x26\x4f\x2a"
7416 "\xff\x47\x2f\xeb\x02\x92\x26\x5b"
7417 "\x53\x17\xc2\x8d\x2a\xc7\xa3\x1b"
7418 "\xcd\xbc\xa7\xe8\xd1\x76\xe3\x80"
7419 "\x21\xca\x5d\x3b\xe4\x9c\x8f\xa9"
7420 "\x5b\x7f\x29\x7f\x7c\xd8\xed\x6d"
7421 "\x8c\xb2\x86\x85\xe7\x77\xf2\x85"
7422 "\xab\x38\xa9\x9d\xc1\x4e\xc5\x64"
7423 "\x33\x73\x8b\x59\x03\xad\x05\xdf"
7424 "\x25\x98\x31\xde\xef\x13\xf1\x9b"
7425 "\x3c\x91\x9d\x7b\xb1\xfa\xe6\xbf"
7426 "\x5b\xed\xa5\x55\xe6\xea\x6c\x74"
7427 "\xf4\xb9\xe4\x45\x64\x72\x81\xc2"
7428 "\x4c\x28\xd4\xcd\xac\xe2\xde\xf9"
7429 "\xeb\x5c\xeb\x61\x60\x5a\xe5\x28",
7430 .ksize = 1088,
7431 .plaintext = "",
7432 .psize = 0,
7433 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
7434 "\x00\x00\x00\x00\x00\x00\x00\x00",
7435 }, {
7436 .key = "\x29\x21\x43\xcb\xcb\x13\x07\xde"
7437 "\xbf\x48\xdf\x8a\x7f\xa2\x84\xde"
7438 "\x72\x23\x9d\xf5\xf0\x07\xf2\x4c"
7439 "\x20\x3a\x93\xb9\xcd\x5d\xfe\xcb"
7440 "\x99\x2c\x2b\x58\xc6\x50\x5f\x94"
7441 "\x56\xc3\x7c\x0d\x02\x3f\xb8\x5e"
7442 "\x7b\xc0\x6c\x51\x34\x76\xc0\x0e"
7443 "\xc6\x22\xc8\x9e\x92\xa0\x21\xc9"
7444 "\x85\x5c\x7c\xf8\xe2\x64\x47\xc9"
7445 "\xe4\xa2\x57\x93\xf8\xa2\x69\xcd"
7446 "\x62\x98\x99\xf4\xd7\x7b\x14\xb1"
7447 "\xd8\x05\xff\x04\x15\xc9\xe1\x6e"
7448 "\x9b\xe6\x50\x6b\x0b\x3f\x22\x1f"
7449 "\x08\xde\x0c\x5b\x08\x7e\xc6\x2f"
7450 "\x6c\xed\xd6\xb2\x15\xa4\xb3\xf9"
7451 "\xa7\x46\x38\x2a\xea\x69\xa5\xde"
7452 "\x02\xc3\x96\x89\x4d\x55\x3b\xed"
7453 "\x3d\x3a\x85\x77\xbf\x97\x45\x5c"
7454 "\x9e\x02\x69\xe2\x1b\x68\xbe\x96"
7455 "\xfb\x64\x6f\x0f\xf6\x06\x40\x67"
7456 "\xfa\x04\xe3\x55\xfa\xbe\xa4\x60"
7457 "\xef\x21\x66\x97\xe6\x9d\x5c\x1f"
7458 "\x62\x37\xaa\x31\xde\xe4\x9c\x28"
7459 "\x95\xe0\x22\x86\xf4\x4d\xf3\x07"
7460 "\xfd\x5f\x3a\x54\x2c\x51\x80\x71"
7461 "\xba\x78\x69\x5b\x65\xab\x1f\x81"
7462 "\xed\x3b\xff\x34\xa3\xfb\xbc\x73"
7463 "\x66\x7d\x13\x7f\xdf\x6e\xe2\xe2"
7464 "\xeb\x4f\x6c\xda\x7d\x33\x57\xd0"
7465 "\xd3\x7c\x95\x4f\x33\x58\x21\xc7"
7466 "\xc0\xe5\x6f\x42\x26\xc6\x1f\x5e"
7467 "\x85\x1b\x98\x9a\xa2\x1e\x55\x77"
7468 "\x23\xdf\x81\x5e\x79\x55\x05\xfc"
7469 "\xfb\xda\xee\xba\x5a\xba\xf7\x77"
7470 "\x7f\x0e\xd3\xe1\x37\xfe\x8d\x2b"
7471 "\xd5\x3f\xfb\xd0\xc0\x3c\x0b\x3f"
7472 "\xcf\x3c\x14\xcf\xfb\x46\x72\x4c"
7473 "\x1f\x39\xe2\xda\x03\x71\x6d\x23"
7474 "\xef\x93\xcd\x39\xd9\x37\x80\x4d"
7475 "\x65\x61\xd1\x2c\x03\xa9\x47\x72"
7476 "\x4d\x1e\x0e\x16\x33\x0f\x21\x17"
7477 "\xec\x92\xea\x6f\x37\x22\xa4\xd8"
7478 "\x03\x33\x9e\xd8\x03\x69\x9a\xe8"
7479 "\xb2\x57\xaf\x78\x99\x05\x12\xab"
7480 "\x48\x90\x80\xf0\x12\x9b\x20\x64"
7481 "\x7a\x1d\x47\x5f\xba\x3c\xf9\xc3"
7482 "\x0a\x0d\x8d\xa1\xf9\x1b\x82\x13"
7483 "\x3e\x0d\xec\x0a\x83\xc0\x65\xe1"
7484 "\xe9\x95\xff\x97\xd6\xf2\xe4\xd5"
7485 "\x86\xc0\x1f\x29\x27\x63\xd7\xde"
7486 "\xb7\x0a\x07\x99\x04\x2d\xa3\x89"
7487 "\xa2\x43\xcf\xf3\xe1\x43\xac\x4a"
7488 "\x06\x97\xd0\x05\x4f\x87\xfa\xf9"
7489 "\x9b\xbf\x52\x70\xbd\xbc\x6c\xf3"
7490 "\x03\x13\x60\x41\x28\x09\xec\xcc"
7491 "\xb1\x1a\xec\xd6\xfb\x6f\x2a\x89"
7492 "\x5d\x0b\x53\x9c\x59\xc1\x84\x21"
7493 "\x33\x51\x47\x19\x31\x9c\xd4\x0a"
7494 "\x4d\x04\xec\x50\x90\x61\xbd\xbc"
7495 "\x7e\xc8\xd9\x6c\x98\x1d\x45\x41"
7496 "\x17\x5e\x97\x1c\xc5\xa8\xe8\xea"
7497 "\x46\x58\x53\xf7\x17\xd5\xad\x11"
7498 "\xc8\x54\xf5\x7a\x33\x90\xf5\x19"
7499 "\xba\x36\xb4\xfc\x52\xa5\x72\x3d"
7500 "\x14\xbb\x55\xa7\xe9\xe3\x12\xf7"
7501 "\x1c\x30\xa2\x82\x03\xbf\x53\x91"
7502 "\x2e\x60\x41\x9f\x5b\x69\x39\xf6"
7503 "\x4d\xc8\xf8\x46\x7a\x7f\xa4\x98"
7504 "\x36\xff\x06\xcb\xca\xe7\x33\xf2"
7505 "\xc0\x4a\xf4\x3c\x14\x44\x5f\x6b"
7506 "\x75\xef\x02\x36\x75\x08\x14\xfd"
7507 "\x10\x8e\xa5\x58\xd0\x30\x46\x49"
7508 "\xaf\x3a\xf8\x40\x3d\x35\xdb\x84"
7509 "\x11\x2e\x97\x6a\xb7\x87\x7f\xad"
7510 "\xf1\xfa\xa5\x63\x60\xd8\x5e\xbf"
7511 "\x41\x78\x49\xcf\x77\xbb\x56\xbb"
7512 "\x7d\x01\x67\x05\x22\xc8\x8f\x41"
7513 "\xba\x81\xd2\xca\x2c\x38\xac\x76"
7514 "\x06\xc1\x1a\xc2\xce\xac\x90\x67"
7515 "\x57\x3e\x20\x12\x5b\xd9\x97\x58"
7516 "\x65\x05\xb7\x04\x61\x7e\xd8\x3a"
7517 "\xbf\x55\x3b\x13\xe9\x34\x5a\x37"
7518 "\x36\xcb\x94\x45\xc5\x32\xb3\xa0"
7519 "\x0c\x3e\x49\xc5\xd3\xed\xa7\xf0"
7520 "\x1c\x69\xcc\xea\xcc\x83\xc9\x16"
7521 "\x95\x72\x4b\xf4\x89\xd5\xb9\x10"
7522 "\xf6\x2d\x60\x15\xea\x3c\x06\x66"
7523 "\x9f\x82\xad\x17\xce\xd2\xa4\x48"
7524 "\x7c\x65\xd9\xf8\x02\x4d\x9b\x4c"
7525 "\x89\x06\x3a\x34\x85\x48\x89\x86"
7526 "\xf9\x24\xa9\x54\x72\xdb\x44\x95"
7527 "\xc7\x44\x1c\x19\x11\x4c\x04\xdc"
7528 "\x13\xb9\x67\xc8\xc3\x3a\x6a\x50"
7529 "\xfa\xd1\xfb\xe1\x88\xb6\xf1\xa3"
7530 "\xc5\x3b\xdc\x38\x45\x16\x26\x02"
7531 "\x3b\xb8\x8f\x8b\x58\x7d\x23\x04"
7532 "\x50\x6b\x81\x9f\xae\x66\xac\x6f"
7533 "\xcf\x2a\x9d\xf1\xfd\x1d\x57\x07"
7534 "\xbe\x58\xeb\x77\x0c\xe3\xc2\x19"
7535 "\x14\x74\x1b\x51\x1c\x4f\x41\xf3"
7536 "\x32\x89\xb3\xe7\xde\x62\xf6\x5f"
7537 "\xc7\x6a\x4a\x2a\x5b\x0f\x5f\x87"
7538 "\x9c\x08\xb9\x02\x88\xc8\x29\xb7"
7539 "\x94\x52\xfa\x52\xfe\xaa\x50\x10"
7540 "\xba\x48\x75\x5e\x11\x1b\xe6\x39"
7541 "\xd7\x82\x2c\x87\xf1\x1e\xa4\x38"
7542 "\x72\x3e\x51\xe7\xd8\x3e\x5b\x7b"
7543 "\x31\x16\x89\xba\xd6\xad\x18\x5e"
7544 "\xba\xf8\x12\xb3\xf4\x6c\x47\x30"
7545 "\xc0\x38\x58\xb3\x10\x8d\x58\x5d"
7546 "\xb4\xfb\x19\x7e\x41\xc3\x66\xb8"
7547 "\xd6\x72\x84\xe1\x1a\xc2\x71\x4c"
7548 "\x0d\x4a\x21\x7a\xab\xa2\xc0\x36"
7549 "\x15\xc5\xe9\x46\xd7\x29\x17\x76"
7550 "\x5e\x47\x36\x7f\x72\x05\xa7\xcc"
7551 "\x36\x63\xf9\x47\x7d\xe6\x07\x3c"
7552 "\x8b\x79\x1d\x96\x61\x8d\x90\x65"
7553 "\x7c\xf5\xeb\x4e\x6e\x09\x59\x6d"
7554 "\x62\x50\x1b\x0f\xe0\xdc\x78\xf2"
7555 "\x5b\x83\x1a\xa1\x11\x75\xfd\x18"
7556 "\xd7\xe2\x8d\x65\x14\x21\xce\xbe"
7557 "\xb5\x87\xe3\x0a\xda\x24\x0a\x64"
7558 "\xa9\x9f\x03\x8d\x46\x5d\x24\x1a"
7559 "\x8a\x0c\x42\x01\xca\xb1\x5f\x7c"
7560 "\xa5\xac\x32\x4a\xb8\x07\x91\x18"
7561 "\x6f\xb0\x71\x3c\xc9\xb1\xa8\xf8"
7562 "\x5f\x69\xa5\xa1\xca\x9e\x7a\xaa"
7563 "\xac\xe9\xc7\x47\x41\x75\x25\xc3"
7564 "\x73\xe2\x0b\xdd\x6d\x52\x71\xbe"
7565 "\xc5\xdc\xb4\xe7\x01\x26\x53\x77"
7566 "\x86\x90\x85\x68\x6b\x7b\x03\x53"
7567 "\xda\x52\x52\x51\x68\xc8\xf3\xec"
7568 "\x6c\xd5\x03\x7a\xa3\x0e\xb4\x02"
7569 "\x5f\x1a\xab\xee\xca\x67\x29\x7b"
7570 "\xbd\x96\x59\xb3\x8b\x32\x7a\x92"
7571 "\x9f\xd8\x25\x2b\xdf\xc0\x4c\xda",
7572 .ksize = 1088,
7573 .plaintext = "\xbc\xda\x81\xa8\x78\x79\x1c\xbf"
7574 "\x77\x53\xba\x4c\x30\x5b\xb8\x33",
7575 .psize = 16,
7576 .digest = "\x04\xbf\x7f\x6a\xce\x72\xea\x6a"
7577 "\x79\xdb\xb0\xc9\x60\xf6\x12\xcc",
367ecc07
EB
7578 }, {
7579 .key = "\x2e\x77\x1e\x2c\x63\x76\x34\x3f"
7580 "\x71\x08\x4f\x5a\xe3\x3d\x74\x56"
7581 "\xc7\x98\x46\x52\xe5\x8a\xba\x0d"
7582 "\x72\x41\x11\x15\x14\x72\x50\x8a"
7583 "\xd5\xec\x60\x09\xdd\x71\xcc\xb9"
7584 "\x59\x81\x65\x2d\x9e\x50\x18\xf3"
7585 "\x32\xf3\xf1\xe7\x01\x82\x1c\xad"
7586 "\x88\xa0\x21\x0c\x4b\x80\x5e\x62"
7587 "\xfc\x81\xec\x52\xaa\xe4\xa5\x86"
7588 "\xc2\xe6\x03\x11\xdc\x66\x09\x86"
7589 "\x3c\x3b\xf0\x59\x0f\xb3\xf7\x44"
7590 "\x24\xb7\x88\xc5\xfc\xc8\x77\x9f"
7591 "\x8c\x44\xc4\x11\x55\xce\x7a\xa3"
7592 "\xe0\xa2\xb8\xbf\xb5\x3d\x07\x2c"
7593 "\x32\xb6\x6c\xfc\xb4\x42\x95\x95"
7594 "\x98\x32\x81\xc4\xe7\xe2\xd9\x6a"
7595 "\x87\xf4\xf4\x1e\x74\x7c\xb5\xcd"
7596 "\x51\x45\x68\x38\x51\xdb\x30\x74"
7597 "\x11\xe0\xaa\xae\x19\x8f\x15\x55"
7598 "\xdd\x47\x4a\x35\xb9\x0c\xb4\x4e"
7599 "\xa9\xce\x2f\xfa\x8f\xc1\x8a\x5e"
7600 "\x5b\xec\xa5\x81\x3b\xb3\x43\x06"
7601 "\x24\x81\xf4\x24\xe2\x21\xfa\xcb"
7602 "\x49\xa8\xf8\xbd\x31\x4a\x5b\x2d"
7603 "\x64\x0a\x07\xf0\x80\xc9\x0d\x81"
7604 "\x14\x58\x54\x2b\xba\x22\x31\xba"
7605 "\xef\x66\xc9\x49\x69\x69\x83\x0d"
7606 "\xf2\xf9\x80\x9d\x30\x36\xfb\xe3"
7607 "\xc0\x72\x2b\xcc\x5a\x81\x2c\x5d"
7608 "\x3b\x5e\xf8\x2b\xd3\x14\x28\x73"
7609 "\xf9\x1c\x70\xe6\xd8\xbb\xac\x30"
7610 "\xf9\xd9\xa0\xe2\x33\x7c\x33\x34"
7611 "\xa5\x6a\x77\x6d\xd5\xaf\xf4\xf3"
7612 "\xc7\xb3\x0e\x83\x3d\xcb\x01\xcc"
7613 "\x81\xc0\xf9\x4a\xae\x36\x92\xf7"
7614 "\x69\x7b\x65\x01\xc3\xc8\xb8\xae"
7615 "\x16\xd8\x30\xbb\xba\x6d\x78\x6e"
7616 "\x0d\xf0\x7d\x84\xb7\x87\xda\x28"
7617 "\x7a\x18\x10\x0b\x29\xec\x29\xf3"
7618 "\xb0\x7b\xa1\x28\xbf\xbc\x2b\x2c"
7619 "\x92\x2c\x16\xfb\x02\x39\xf9\xa6"
7620 "\xa2\x15\x05\xa6\x72\x10\xbc\x62"
7621 "\x4a\x6e\xb8\xb5\x5d\x59\xae\x3c"
7622 "\x32\xd3\x68\xd7\x8e\x5a\xcd\x1b"
7623 "\xef\xf6\xa7\x5e\x10\x51\x15\x4b"
7624 "\x2c\xe3\xba\x70\x4f\x2c\xa0\x1c"
7625 "\x7b\x97\xd7\xb2\xa5\x05\x17\xcc"
7626 "\xf7\x3a\x29\x6f\xd5\x4b\xb8\x24"
7627 "\xf4\x65\x95\x12\xc0\x86\xd1\x64"
7628 "\x81\xdf\x46\x55\x0d\x22\x06\x77"
7629 "\xd8\xca\x8d\xc8\x87\xc3\xfa\xb9"
7630 "\xe1\x98\x94\xe6\x7b\xed\x65\x66"
7631 "\x0e\xc7\x25\x15\xee\x4a\xe6\x7e"
7632 "\xea\x1b\x58\xee\x96\xa0\x75\x9a"
7633 "\xa3\x00\x9e\x42\xc2\x26\x20\x8c"
7634 "\x3d\x22\x1f\x94\x3e\x74\x43\x72"
7635 "\xe9\x1d\xa6\xa1\x6c\xa7\xb8\x03"
7636 "\xdf\xb9\x7a\xaf\xe9\xe9\x3b\xfe"
7637 "\xdf\x91\xc1\x01\xa8\xba\x5d\x29"
7638 "\xa5\xe0\x98\x9b\x13\xe5\x13\x11"
7639 "\x7c\x04\x3a\xe8\x44\x7e\x78\xfc"
7640 "\xd6\x96\xa8\xbc\x7d\xc1\x89\x3d"
7641 "\x75\x64\xa9\x0e\x86\x33\xfb\x73"
7642 "\xf7\x15\xbc\x2c\x9a\x3f\x29\xce"
7643 "\x1c\x9d\x10\x4e\x85\xe1\x77\x41"
7644 "\x01\xe2\xbc\x88\xec\x81\xef\xc2"
7645 "\x6a\xed\x4f\xf7\xdf\xac\x10\x71"
7646 "\x94\xed\x71\xa4\x01\xd4\xd6\xbe"
7647 "\xfe\x3e\xc3\x92\x6a\xf2\x2b\xb5"
7648 "\xab\x15\x96\xb7\x88\x2c\xc2\xe1"
7649 "\xb0\x04\x22\xe7\x3d\xa9\xc9\x7d"
7650 "\x2c\x7c\x21\xff\x97\x86\x6b\x0c"
7651 "\x2b\x5b\xe0\xb6\x48\x74\x8f\x24"
7652 "\xef\x8e\xdd\x0f\x2a\x5f\xff\x33"
7653 "\xf4\x8e\xc5\xeb\x9c\xd7\x2a\x45"
7654 "\xf3\x50\xf1\xc0\x91\x8f\xc7\xf9"
7655 "\x97\xc1\x3c\x9c\xf4\xed\x8a\x23"
7656 "\x61\x5b\x40\x1a\x09\xee\x23\xa8"
7657 "\x7c\x7a\x96\xe1\x31\x55\x3d\x12"
7658 "\x04\x1f\x21\x78\x72\xf0\x0f\xa5"
7659 "\x80\x58\x7c\x2f\x37\xb5\x67\x24"
7660 "\x2f\xce\xf9\xf6\x86\x9f\xb3\x34"
7661 "\x0c\xfe\x0a\xaf\x27\xe6\x5e\x0a"
7662 "\x21\x44\x68\xe1\x5d\x84\x25\xae"
7663 "\x2c\x5a\x94\x66\x9a\x3f\x0e\x5a"
7664 "\xd0\x60\x2a\xd5\x3a\x4e\x2f\x40"
7665 "\x87\xe9\x27\x3e\xee\x92\xe1\x07"
7666 "\x22\x43\x52\xed\x67\x49\x13\xdd"
7667 "\x68\xd7\x54\xc2\x76\x72\x7e\x75"
7668 "\xaf\x24\x98\x5c\xe8\x22\xaa\x35"
7669 "\x0f\x9a\x1c\x4c\x0b\x43\x68\x99"
7670 "\x45\xdd\xbf\x82\xa5\x6f\x0a\xef"
7671 "\x44\x90\x85\xe7\x57\x23\x22\x41"
7672 "\x2e\xda\x24\x28\x65\x7f\x96\x85"
7673 "\x9f\x4b\x0d\x43\xb9\xa8\xbd\x84"
7674 "\xad\x0b\x09\xcc\x2c\x4a\x0c\xec"
7675 "\x71\x58\xba\xf1\xfc\x49\x4c\xca"
7676 "\x5c\x5d\xb2\x77\x0c\x99\xae\x1c"
7677 "\xce\x70\x05\x5b\x73\x6b\x7c\x28"
7678 "\x3b\xeb\x21\x3f\xa3\x71\xe1\x6a"
7679 "\xf4\x87\xd0\xbf\x73\xaa\x0b\x0b"
7680 "\xed\x70\xb3\xd4\xa3\xca\x76\x3a"
7681 "\xdb\xfa\xd8\x08\x95\xec\xac\x59"
7682 "\xd0\x79\x90\xc2\x33\x7b\xcc\x28"
7683 "\x65\xb6\x5f\x92\xc4\xac\x23\x40"
7684 "\xd1\x20\x44\x1f\xd7\x29\xab\x46"
7685 "\x79\x32\xc6\x8f\x79\xe5\xaa\x2c"
7686 "\xa6\x76\x70\x3a\x9e\x46\x3f\x8c"
7687 "\x1a\x89\x32\x28\x61\x5c\xcf\x93"
7688 "\x1e\xde\x9e\x98\xbe\x06\x30\x23"
7689 "\xc4\x8b\xda\x1c\xd1\x67\x46\x93"
7690 "\x9d\x41\xa2\x8c\x03\x22\xbd\x55"
7691 "\x7e\x91\x51\x13\xdc\xcf\x5c\x1e"
7692 "\xcb\x5d\xfb\x14\x16\x1a\x44\x56"
7693 "\x27\x77\xfd\xed\x7d\xbd\xd1\x49"
7694 "\x7f\x0d\xc3\x59\x48\x6b\x3c\x02"
7695 "\x6b\xb5\xd0\x83\xd5\x81\x29\xe7"
7696 "\xe0\xc9\x36\x23\x8d\x41\x33\x77"
7697 "\xff\x5f\x54\xde\x4d\x3f\xd2\x4e"
7698 "\xb6\x4d\xdd\x85\xf8\x9b\x20\x7d"
7699 "\x39\x27\x68\x63\xd3\x8e\x61\x39"
7700 "\xfa\xe1\xc3\x04\x74\x27\x5a\x34"
7701 "\x7f\xec\x59\x2d\xc5\x6e\x54\x23"
7702 "\xf5\x7b\x4b\xbe\x58\x2b\xf2\x81"
7703 "\x93\x63\xcc\x13\xd9\x90\xbb\x6a"
7704 "\x41\x03\x8d\x95\xeb\xbb\x5d\x06"
7705 "\x38\x4c\x0e\xd6\xa9\x5b\x84\x97"
7706 "\x3e\x64\x72\xe9\x96\x07\x0f\x73"
7707 "\x6e\xc6\x3b\x32\xbe\xac\x13\x14"
7708 "\xd0\x0a\x17\x5f\xb9\x9c\x3e\x34"
7709 "\xd9\xec\xd6\x8f\x89\xbf\x1e\xd3"
7710 "\xda\x80\xb2\x29\xff\x28\x96\xb3"
7711 "\x46\x50\x5b\x15\x80\x97\xee\x1f"
7712 "\x6c\xd8\xe8\xe0\xbd\x09\xe7\x20"
7713 "\x8c\x23\x8e\xd9\xbb\x92\xfa\x82"
7714 "\xaa\x0f\xb5\xf8\x78\x60\x11\xf0",
7715 .ksize = 1088,
7716 .plaintext = "\x0b\xb2\x31\x2d\xad\xfe\xce\xf9"
7717 "\xec\x5d\x3d\x64\x5f\x3f\x75\x43"
7718 "\x05\x5b\x97",
7719 .psize = 19,
7720 .digest = "\x5f\x02\xae\x65\x6c\x13\x21\x67"
7721 "\x77\x9e\xc4\x43\x58\x68\xde\x8f",
26609a21
EB
7722 }, {
7723 .key = "\x65\x4d\xe3\xf8\xd2\x4c\xac\x28"
7724 "\x68\xf5\xb3\x81\x71\x4b\xa1\xfa"
7725 "\x04\x0e\xd3\x81\x36\xbe\x0c\x81"
7726 "\x5e\xaf\xbc\x3a\xa4\xc0\x8e\x8b"
7727 "\x55\x63\xd3\x52\x97\x88\xd6\x19"
7728 "\xbc\x96\xdf\x49\xff\x04\x63\xf5"
7729 "\x0c\x11\x13\xaa\x9e\x1f\x5a\xf7"
7730 "\xdd\xbd\x37\x80\xc3\xd0\xbe\xa7"
7731 "\x05\xc8\x3c\x98\x1e\x05\x3c\x84"
7732 "\x39\x61\xc4\xed\xed\x71\x1b\xc4"
7733 "\x74\x45\x2c\xa1\x56\x70\x97\xfd"
7734 "\x44\x18\x07\x7d\xca\x60\x1f\x73"
7735 "\x3b\x6d\x21\xcb\x61\x87\x70\x25"
7736 "\x46\x21\xf1\x1f\x21\x91\x31\x2d"
7737 "\x5d\xcc\xb7\xd1\x84\x3e\x3d\xdb"
7738 "\x03\x53\x2a\x82\xa6\x9a\x95\xbc"
7739 "\x1a\x1e\x0a\x5e\x07\x43\xab\x43"
7740 "\xaf\x92\x82\x06\x91\x04\x09\xf4"
7741 "\x17\x0a\x9a\x2c\x54\xdb\xb8\xf4"
7742 "\xd0\xf0\x10\x66\x24\x8d\xcd\xda"
7743 "\xfe\x0e\x45\x9d\x6f\xc4\x4e\xf4"
7744 "\x96\xaf\x13\xdc\xa9\xd4\x8c\xc4"
7745 "\xc8\x57\x39\x3c\xc2\xd3\x0a\x76"
7746 "\x4a\x1f\x75\x83\x44\xc7\xd1\x39"
7747 "\xd8\xb5\x41\xba\x73\x87\xfa\x96"
7748 "\xc7\x18\x53\xfb\x9b\xda\xa0\x97"
7749 "\x1d\xee\x60\x85\x9e\x14\xc3\xce"
7750 "\xc4\x05\x29\x3b\x95\x30\xa3\xd1"
7751 "\x9f\x82\x6a\x04\xf5\xa7\x75\x57"
7752 "\x82\x04\xfe\x71\x51\x71\xb1\x49"
7753 "\x50\xf8\xe0\x96\xf1\xfa\xa8\x88"
7754 "\x3f\xa0\x86\x20\xd4\x60\x79\x59"
7755 "\x17\x2d\xd1\x09\xf4\xec\x05\x57"
7756 "\xcf\x62\x7e\x0e\x7e\x60\x78\xe6"
7757 "\x08\x60\x29\xd8\xd5\x08\x1a\x24"
7758 "\xc4\x6c\x24\xe7\x92\x08\x3d\x8a"
7759 "\x98\x7a\xcf\x99\x0a\x65\x0e\xdc"
7760 "\x8c\x8a\xbe\x92\x82\x91\xcc\x62"
7761 "\x30\xb6\xf4\x3f\xc6\x8a\x7f\x12"
7762 "\x4a\x8a\x49\xfa\x3f\x5c\xd4\x5a"
7763 "\xa6\x82\xa3\xe6\xaa\x34\x76\xb2"
7764 "\xab\x0a\x30\xef\x6c\x77\x58\x3f"
7765 "\x05\x6b\xcc\x5c\xae\xdc\xd7\xb9"
7766 "\x51\x7e\x8d\x32\x5b\x24\x25\xbe"
7767 "\x2b\x24\x01\xcf\x80\xda\x16\xd8"
7768 "\x90\x72\x2c\xad\x34\x8d\x0c\x74"
7769 "\x02\xcb\xfd\xcf\x6e\xef\x97\xb5"
7770 "\x4c\xf2\x68\xca\xde\x43\x9e\x8a"
7771 "\xc5\x5f\x31\x7f\x14\x71\x38\xec"
7772 "\xbd\x98\xe5\x71\xc4\xb5\xdb\xef"
7773 "\x59\xd2\xca\xc0\xc1\x86\x75\x01"
7774 "\xd4\x15\x0d\x6f\xa4\xf7\x7b\x37"
7775 "\x47\xda\x18\x93\x63\xda\xbe\x9e"
7776 "\x07\xfb\xb2\x83\xd5\xc4\x34\x55"
7777 "\xee\x73\xa1\x42\x96\xf9\x66\x41"
7778 "\xa4\xcc\xd2\x93\x6e\xe1\x0a\xbb"
7779 "\xd2\xdd\x18\x23\xe6\x6b\x98\x0b"
7780 "\x8a\x83\x59\x2c\xc3\xa6\x59\x5b"
7781 "\x01\x22\x59\xf7\xdc\xb0\x87\x7e"
7782 "\xdb\x7d\xf4\x71\x41\xab\xbd\xee"
7783 "\x79\xbe\x3c\x01\x76\x0b\x2d\x0a"
7784 "\x42\xc9\x77\x8c\xbb\x54\x95\x60"
7785 "\x43\x2e\xe0\x17\x52\xbd\x90\xc9"
7786 "\xc2\x2c\xdd\x90\x24\x22\x76\x40"
7787 "\x5c\xb9\x41\xc9\xa1\xd5\xbd\xe3"
7788 "\x44\xe0\xa4\xab\xcc\xb8\xe2\x32"
7789 "\x02\x15\x04\x1f\x8c\xec\x5d\x14"
7790 "\xac\x18\xaa\xef\x6e\x33\x19\x6e"
7791 "\xde\xfe\x19\xdb\xeb\x61\xca\x18"
7792 "\xad\xd8\x3d\xbf\x09\x11\xc7\xa5"
7793 "\x86\x0b\x0f\xe5\x3e\xde\xe8\xd9"
7794 "\x0a\x69\x9e\x4c\x20\xff\xf9\xc5"
7795 "\xfa\xf8\xf3\x7f\xa5\x01\x4b\x5e"
7796 "\x0f\xf0\x3b\x68\xf0\x46\x8c\x2a"
7797 "\x7a\xc1\x8f\xa0\xfe\x6a\x5b\x44"
7798 "\x70\x5c\xcc\x92\x2c\x6f\x0f\xbd"
7799 "\x25\x3e\xb7\x8e\x73\x58\xda\xc9"
7800 "\xa5\xaa\x9e\xf3\x9b\xfd\x37\x3e"
7801 "\xe2\x88\xa4\x7b\xc8\x5c\xa8\x93"
7802 "\x0e\xe7\x9a\x9c\x2e\x95\x18\x9f"
7803 "\xc8\x45\x0c\x88\x9e\x53\x4f\x3a"
7804 "\x76\xc1\x35\xfa\x17\xd8\xac\xa0"
7805 "\x0c\x2d\x47\x2e\x4f\x69\x9b\xf7"
7806 "\xd0\xb6\x96\x0c\x19\xb3\x08\x01"
7807 "\x65\x7a\x1f\xc7\x31\x86\xdb\xc8"
7808 "\xc1\x99\x8f\xf8\x08\x4a\x9d\x23"
7809 "\x22\xa8\xcf\x27\x01\x01\x88\x93"
7810 "\x9c\x86\x45\xbd\xe0\x51\xca\x52"
7811 "\x84\xba\xfe\x03\xf7\xda\xc5\xce"
7812 "\x3e\x77\x75\x86\xaf\x84\xc8\x05"
7813 "\x44\x01\x0f\x02\xf3\x58\xb0\x06"
7814 "\x5a\xd7\x12\x30\x8d\xdf\x1f\x1f"
7815 "\x0a\xe6\xd2\xea\xf6\x3a\x7a\x99"
7816 "\x63\xe8\xd2\xc1\x4a\x45\x8b\x40"
7817 "\x4d\x0a\xa9\x76\x92\xb3\xda\x87"
7818 "\x36\x33\xf0\x78\xc3\x2f\x5f\x02"
7819 "\x1a\x6a\x2c\x32\xcd\x76\xbf\xbd"
7820 "\x5a\x26\x20\x28\x8c\x8c\xbc\x52"
7821 "\x3d\x0a\xc9\xcb\xab\xa4\x21\xb0"
7822 "\x54\x40\x81\x44\xc7\xd6\x1c\x11"
7823 "\x44\xc6\x02\x92\x14\x5a\xbf\x1a"
7824 "\x09\x8a\x18\xad\xcd\x64\x3d\x53"
7825 "\x4a\xb6\xa5\x1b\x57\x0e\xef\xe0"
7826 "\x8c\x44\x5f\x7d\xbd\x6c\xfd\x60"
7827 "\xae\x02\x24\xb6\x99\xdd\x8c\xaf"
7828 "\x59\x39\x75\x3c\xd1\x54\x7b\x86"
7829 "\xcc\x99\xd9\x28\x0c\xb0\x94\x62"
7830 "\xf9\x51\xd1\x19\x96\x2d\x66\xf5"
7831 "\x55\xcf\x9e\x59\xe2\x6b\x2c\x08"
7832 "\xc0\x54\x48\x24\x45\xc3\x8c\x73"
7833 "\xea\x27\x6e\x66\x7d\x1d\x0e\x6e"
7834 "\x13\xe8\x56\x65\x3a\xb0\x81\x5c"
7835 "\xf0\xe8\xd8\x00\x6b\xcd\x8f\xad"
7836 "\xdd\x53\xf3\xa4\x6c\x43\xd6\x31"
7837 "\xaf\xd2\x76\x1e\x91\x12\xdb\x3c"
7838 "\x8c\xc2\x81\xf0\x49\xdb\xe2\x6b"
7839 "\x76\x62\x0a\x04\xe4\xaa\x8a\x7c"
7840 "\x08\x0b\x5d\xd0\xee\x1d\xfb\xc4"
7841 "\x02\x75\x42\xd6\xba\xa7\x22\xa8"
7842 "\x47\x29\xb7\x85\x6d\x93\x3a\xdb"
7843 "\x00\x53\x0b\xa2\xeb\xf8\xfe\x01"
7844 "\x6f\x8a\x31\xd6\x17\x05\x6f\x67"
7845 "\x88\x95\x32\xfe\x4f\xa6\x4b\xf8"
7846 "\x03\xe4\xcd\x9a\x18\xe8\x4e\x2d"
7847 "\xf7\x97\x9a\x0c\x7d\x9f\x7e\x44"
7848 "\x69\x51\xe0\x32\x6b\x62\x86\x8f"
7849 "\xa6\x8e\x0b\x21\x96\xe5\xaf\x77"
7850 "\xc0\x83\xdf\xa5\x0e\xd0\xa1\x04"
7851 "\xaf\xc1\x10\xcb\x5a\x40\xe4\xe3"
7852 "\x38\x7e\x07\xe8\x4d\xfa\xed\xc5"
7853 "\xf0\x37\xdf\xbb\x8a\xcf\x3d\xdc"
7854 "\x61\xd2\xc6\x2b\xff\x07\xc9\x2f"
7855 "\x0c\x2d\x5c\x07\xa8\x35\x6a\xfc"
7856 "\xae\x09\x03\x45\x74\x51\x4d\xc4"
7857 "\xb8\x23\x87\x4a\x99\x27\x20\x87"
7858 "\x62\x44\x0a\x4a\xce\x78\x47\x22",
7859 .ksize = 1088,
7860 .plaintext = "\x8e\xb0\x4c\xde\x9c\x4a\x04\x5a"
7861 "\xf6\xa9\x7f\x45\x25\xa5\x7b\x3a"
7862 "\xbc\x4d\x73\x39\x81\xb5\xbd\x3d"
7863 "\x21\x6f\xd7\x37\x50\x3c\x7b\x28"
7864 "\xd1\x03\x3a\x17\xed\x7b\x7c\x2a"
7865 "\x16\xbc\xdf\x19\x89\x52\x71\x31"
7866 "\xb6\xc0\xfd\xb5\xd3\xba\x96\x99"
7867 "\xb6\x34\x0b\xd0\x99\x93\xfc\x1a"
7868 "\x01\x3c\x85\xc6\x9b\x78\x5c\x8b"
7869 "\xfe\xae\xd2\xbf\xb2\x6f\xf9\xed"
7870 "\xc8\x25\x17\xfe\x10\x3b\x7d\xda"
7871 "\xf4\x8d\x35\x4b\x7c\x7b\x82\xe7"
7872 "\xc2\xb3\xee\x60\x4a\x03\x86\xc9"
7873 "\x4e\xb5\xc4\xbe\xd2\xbd\x66\xf1"
7874 "\x13\xf1\x09\xab\x5d\xca\x63\x1f"
7875 "\xfc\xfb\x57\x2a\xfc\xca\x66\xd8"
7876 "\x77\x84\x38\x23\x1d\xac\xd3\xb3"
7877 "\x7a\xad\x4c\x70\xfa\x9c\xc9\x61"
7878 "\xa6\x1b\xba\x33\x4b\x4e\x33\xec"
7879 "\xa0\xa1\x64\x39\x40\x05\x1c\xc2"
7880 "\x3f\x49\x9d\xae\xf2\xc5\xf2\xc5"
7881 "\xfe\xe8\xf4\xc2\xf9\x96\x2d\x28"
7882 "\x92\x30\x44\xbc\xd2\x7f\xe1\x6e"
7883 "\x62\x02\x8f\x3d\x1c\x80\xda\x0e"
7884 "\x6a\x90\x7e\x75\xff\xec\x3e\xc4"
7885 "\xcd\x16\x34\x3b\x05\x6d\x4d\x20"
7886 "\x1c\x7b\xf5\x57\x4f\xfa\x3d\xac"
7887 "\xd0\x13\x55\xe8\xb3\xe1\x1b\x78"
7888 "\x30\xe6\x9f\x84\xd4\x69\xd1\x08"
7889 "\x12\x77\xa7\x4a\xbd\xc0\xf2\xd2"
7890 "\x78\xdd\xa3\x81\x12\xcb\x6c\x14"
7891 "\x90\x61\xe2\x84\xc6\x2b\x16\xcc"
7892 "\x40\x99\x50\x88\x01\x09\x64\x4f"
7893 "\x0a\x80\xbe\x61\xae\x46\xc9\x0a"
7894 "\x5d\xe0\xfb\x72\x7a\x1a\xdd\x61"
7895 "\x63\x20\x05\xa0\x4a\xf0\x60\x69"
7896 "\x7f\x92\xbc\xbf\x4e\x39\x4d\xdd"
7897 "\x74\xd1\xb7\xc0\x5a\x34\xb7\xae"
7898 "\x76\x65\x2e\xbc\x36\xb9\x04\x95"
7899 "\x42\xe9\x6f\xca\x78\xb3\x72\x07"
7900 "\xa3\xba\x02\x94\x67\x4c\xb1\xd7"
7901 "\xe9\x30\x0d\xf0\x3b\xb8\x10\x6d"
7902 "\xea\x2b\x21\xbf\x74\x59\x82\x97"
7903 "\x85\xaa\xf1\xd7\x54\x39\xeb\x05"
7904 "\xbd\xf3\x40\xa0\x97\xe6\x74\xfe"
7905 "\xb4\x82\x5b\xb1\x36\xcb\xe8\x0d"
7906 "\xce\x14\xd9\xdf\xf1\x94\x22\xcd"
7907 "\xd6\x00\xba\x04\x4c\x05\x0c\xc0"
7908 "\xd1\x5a\xeb\x52\xd5\xa8\x8e\xc8"
7909 "\x97\xa1\xaa\xc1\xea\xc1\xbe\x7c"
7910 "\x36\xb3\x36\xa0\xc6\x76\x66\xc5"
7911 "\xe2\xaf\xd6\x5c\xe2\xdb\x2c\xb3"
7912 "\x6c\xb9\x99\x7f\xff\x9f\x03\x24"
7913 "\xe1\x51\x44\x66\xd8\x0c\x5d\x7f"
7914 "\x5c\x85\x22\x2a\xcf\x6d\x79\x28"
7915 "\xab\x98\x01\x72\xfe\x80\x87\x5f"
7916 "\x46\xba\xef\x81\x24\xee\xbf\xb0"
7917 "\x24\x74\xa3\x65\x97\x12\xc4\xaf"
7918 "\x8b\xa0\x39\xda\x8a\x7e\x74\x6e"
7919 "\x1b\x42\xb4\x44\x37\xfc\x59\xfd"
7920 "\x86\xed\xfb\x8c\x66\x33\xda\x63"
7921 "\x75\xeb\xe1\xa4\x85\x4f\x50\x8f"
7922 "\x83\x66\x0d\xd3\x37\xfa\xe6\x9c"
7923 "\x4f\x30\x87\x35\x18\xe3\x0b\xb7"
7924 "\x6e\x64\x54\xcd\x70\xb3\xde\x54"
7925 "\xb7\x1d\xe6\x4c\x4d\x55\x12\x12"
7926 "\xaf\x5f\x7f\x5e\xee\x9d\xe8\x8e"
7927 "\x32\x9d\x4e\x75\xeb\xc6\xdd\xaa"
7928 "\x48\x82\xa4\x3f\x3c\xd7\xd3\xa8"
7929 "\x63\x9e\x64\xfe\xe3\x97\x00\x62"
7930 "\xe5\x40\x5d\xc3\xad\x72\xe1\x28"
7931 "\x18\x50\xb7\x75\xef\xcd\x23\xbf"
7932 "\x3f\xc0\x51\x36\xf8\x41\xc3\x08"
7933 "\xcb\xf1\x8d\x38\x34\xbd\x48\x45"
7934 "\x75\xed\xbc\x65\x7b\xb5\x0c\x9b"
7935 "\xd7\x67\x7d\x27\xb4\xc4\x80\xd7"
7936 "\xa9\xb9\xc7\x4a\x97\xaa\xda\xc8"
7937 "\x3c\x74\xcf\x36\x8f\xe4\x41\xe3"
7938 "\xd4\xd3\x26\xa7\xf3\x23\x9d\x8f"
7939 "\x6c\x20\x05\x32\x3e\xe0\xc3\xc8"
7940 "\x56\x3f\xa7\x09\xb7\xfb\xc7\xf7"
7941 "\xbe\x2a\xdd\x0f\x06\x7b\x0d\xdd"
7942 "\xb0\xb4\x86\x17\xfd\xb9\x04\xe5"
7943 "\xc0\x64\x5d\xad\x2a\x36\x38\xdb"
7944 "\x24\xaf\x5b\xff\xca\xf9\x41\xe8"
7945 "\xf9\x2f\x1e\x5e\xf9\xf5\xd5\xf2"
7946 "\xb2\x88\xca\xc9\xa1\x31\xe2\xe8"
7947 "\x10\x95\x65\xbf\xf1\x11\x61\x7a"
7948 "\x30\x1a\x54\x90\xea\xd2\x30\xf6"
7949 "\xa5\xad\x60\xf9\x4d\x84\x21\x1b"
7950 "\xe4\x42\x22\xc8\x12\x4b\xb0\x58"
7951 "\x3e\x9c\x2d\x32\x95\x0a\x8e\xb0"
7952 "\x0a\x7e\x77\x2f\xe8\x97\x31\x6a"
7953 "\xf5\x59\xb4\x26\xe6\x37\x12\xc9"
7954 "\xcb\xa0\x58\x33\x6f\xd5\x55\x55"
7955 "\x3c\xa1\x33\xb1\x0b\x7e\x2e\xb4"
7956 "\x43\x2a\x84\x39\xf0\x9c\xf4\x69"
7957 "\x4f\x1e\x79\xa6\x15\x1b\x87\xbb"
7958 "\xdb\x9b\xe0\xf1\x0b\xba\xe3\x6e"
7959 "\xcc\x2f\x49\x19\x22\x29\xfc\x71"
7960 "\xbb\x77\x38\x18\x61\xaf\x85\x76"
7961 "\xeb\xd1\x09\xcc\x86\x04\x20\x9a"
7962 "\x66\x53\x2f\x44\x8b\xc6\xa3\xd2"
7963 "\x5f\xc7\x79\x82\x66\xa8\x6e\x75"
7964 "\x7d\x94\xd1\x86\x75\x0f\xa5\x4f"
7965 "\x3c\x7a\x33\xce\xd1\x6e\x9d\x7b"
7966 "\x1f\x91\x37\xb8\x37\x80\xfb\xe0"
7967 "\x52\x26\xd0\x9a\xd4\x48\x02\x41"
7968 "\x05\xe3\x5a\x94\xf1\x65\x61\x19"
7969 "\xb8\x88\x4e\x2b\xea\xba\x8b\x58"
7970 "\x8b\x42\x01\x00\xa8\xfe\x00\x5c"
7971 "\xfe\x1c\xee\x31\x15\x69\xfa\xb3"
7972 "\x9b\x5f\x22\x8e\x0d\x2c\xe3\xa5"
7973 "\x21\xb9\x99\x8a\x8e\x94\x5a\xef"
7974 "\x13\x3e\x99\x96\x79\x6e\xd5\x42"
7975 "\x36\x03\xa9\xe2\xca\x65\x4e\x8a"
7976 "\x8a\x30\xd2\x7d\x74\xe7\xf0\xaa"
7977 "\x23\x26\xdd\xcb\x82\x39\xfc\x9d"
7978 "\x51\x76\x21\x80\xa2\xbe\x93\x03"
7979 "\x47\xb0\xc1\xb6\xdc\x63\xfd\x9f"
7980 "\xca\x9d\xa5\xca\x27\x85\xe2\xd8"
7981 "\x15\x5b\x7e\x14\x7a\xc4\x89\xcc"
7982 "\x74\x14\x4b\x46\xd2\xce\xac\x39"
7983 "\x6b\x6a\x5a\xa4\x0e\xe3\x7b\x15"
7984 "\x94\x4b\x0f\x74\xcb\x0c\x7f\xa9"
7985 "\xbe\x09\x39\xa3\xdd\x56\x5c\xc7"
7986 "\x99\x56\x65\x39\xf4\x0b\x7d\x87"
7987 "\xec\xaa\xe3\x4d\x22\x65\x39\x4e",
7988 .psize = 1024,
7989 .digest = "\x64\x3a\xbc\xc3\x3f\x74\x40\x51"
7990 "\x6e\x56\x01\x1a\x51\xec\x36\xde",
26609a21
EB
7991 }, {
7992 .key = "\x1b\x82\x2e\x1b\x17\x23\xb9\x6d"
7993 "\xdc\x9c\xda\x99\x07\xe3\x5f\xd8"
7994 "\xd2\xf8\x43\x80\x8d\x86\x7d\x80"
7995 "\x1a\xd0\xcc\x13\xb9\x11\x05\x3f"
7996 "\x7e\xcf\x7e\x80\x0e\xd8\x25\x48"
7997 "\x8b\xaa\x63\x83\x92\xd0\x72\xf5"
7998 "\x4f\x67\x7e\x50\x18\x25\xa4\xd1"
7999 "\xe0\x7e\x1e\xba\xd8\xa7\x6e\xdb"
8000 "\x1a\xcc\x0d\xfe\x9f\x6d\x22\x35"
8001 "\xe1\xe6\xe0\xa8\x7b\x9c\xb1\x66"
8002 "\xa3\xf8\xff\x4d\x90\x84\x28\xbc"
8003 "\xdc\x19\xc7\x91\x49\xfc\xf6\x33"
8004 "\xc9\x6e\x65\x7f\x28\x6f\x68\x2e"
8005 "\xdf\x1a\x75\xe9\xc2\x0c\x96\xb9"
8006 "\x31\x22\xc4\x07\xc6\x0a\x2f\xfd"
8007 "\x36\x06\x5f\x5c\xc5\xb1\x3a\xf4"
8008 "\x5e\x48\xa4\x45\x2b\x88\xa7\xee"
8009 "\xa9\x8b\x52\xcc\x99\xd9\x2f\xb8"
8010 "\xa4\x58\x0a\x13\xeb\x71\x5a\xfa"
8011 "\xe5\x5e\xbe\xf2\x64\xad\x75\xbc"
8012 "\x0b\x5b\x34\x13\x3b\x23\x13\x9a"
8013 "\x69\x30\x1e\x9a\xb8\x03\xb8\x8b"
8014 "\x3e\x46\x18\x6d\x38\xd9\xb3\xd8"
8015 "\xbf\xf1\xd0\x28\xe6\x51\x57\x80"
8016 "\x5e\x99\xfb\xd0\xce\x1e\x83\xf7"
8017 "\xe9\x07\x5a\x63\xa9\xef\xce\xa5"
8018 "\xfb\x3f\x37\x17\xfc\x0b\x37\x0e"
8019 "\xbb\x4b\x21\x62\xb7\x83\x0e\xa9"
8020 "\x9e\xb0\xc4\xad\x47\xbe\x35\xe7"
8021 "\x51\xb2\xf2\xac\x2b\x65\x7b\x48"
8022 "\xe3\x3f\x5f\xb6\x09\x04\x0c\x58"
8023 "\xce\x99\xa9\x15\x2f\x4e\xc1\xf2"
8024 "\x24\x48\xc0\xd8\x6c\xd3\x76\x17"
8025 "\x83\x5d\xe6\xe3\xfd\x01\x8e\xf7"
8026 "\x42\xa5\x04\x29\x30\xdf\xf9\x00"
8027 "\x4a\xdc\x71\x22\x1a\x33\x15\xb6"
8028 "\xd7\x72\xfb\x9a\xb8\xeb\x2b\x38"
8029 "\xea\xa8\x61\xa8\x90\x11\x9d\x73"
8030 "\x2e\x6c\xce\x81\x54\x5a\x9f\xcd"
8031 "\xcf\xd5\xbd\x26\x5d\x66\xdb\xfb"
8032 "\xdc\x1e\x7c\x10\xfe\x58\x82\x10"
8033 "\x16\x24\x01\xce\x67\x55\x51\xd1"
8034 "\xdd\x6b\x44\xa3\x20\x8e\xa9\xa6"
8035 "\x06\xa8\x29\x77\x6e\x00\x38\x5b"
8036 "\xde\x4d\x58\xd8\x1f\x34\xdf\xf9"
8037 "\x2c\xac\x3e\xad\xfb\x92\x0d\x72"
8038 "\x39\xa4\xac\x44\x10\xc0\x43\xc4"
8039 "\xa4\x77\x3b\xfc\xc4\x0d\x37\xd3"
8040 "\x05\x84\xda\x53\x71\xf8\x80\xd3"
8041 "\x34\x44\xdb\x09\xb4\x2b\x8e\xe3"
8042 "\x00\x75\x50\x9e\x43\x22\x00\x0b"
8043 "\x7c\x70\xab\xd4\x41\xf1\x93\xcd"
8044 "\x25\x2d\x84\x74\xb5\xf2\x92\xcd"
8045 "\x0a\x28\xea\x9a\x49\x02\x96\xcb"
8046 "\x85\x9e\x2f\x33\x03\x86\x1d\xdc"
8047 "\x1d\x31\xd5\xfc\x9d\xaa\xc5\xe9"
8048 "\x9a\xc4\x57\xf5\x35\xed\xf4\x4b"
8049 "\x3d\x34\xc2\x29\x13\x86\x36\x42"
8050 "\x5d\xbf\x90\x86\x13\x77\xe5\xc3"
8051 "\x62\xb4\xfe\x0b\x70\x39\x35\x65"
8052 "\x02\xea\xf6\xce\x57\x0c\xbb\x74"
8053 "\x29\xe3\xfd\x60\x90\xfd\x10\x38"
8054 "\xd5\x4e\x86\xbd\x37\x70\xf0\x97"
8055 "\xa6\xab\x3b\x83\x64\x52\xca\x66"
8056 "\x2f\xf9\xa4\xca\x3a\x55\x6b\xb0"
8057 "\xe8\x3a\x34\xdb\x9e\x48\x50\x2f"
8058 "\x3b\xef\xfd\x08\x2d\x5f\xc1\x37"
8059 "\x5d\xbe\x73\xe4\xd8\xe9\xac\xca"
8060 "\x8a\xaa\x48\x7c\x5c\xf4\xa6\x96"
8061 "\x5f\xfa\x70\xa6\xb7\x8b\x50\xcb"
8062 "\xa6\xf5\xa9\xbd\x7b\x75\x4c\x22"
8063 "\x0b\x19\x40\x2e\xc9\x39\x39\x32"
8064 "\x83\x03\xa8\xa4\x98\xe6\x8e\x16"
8065 "\xb9\xde\x08\xc5\xfc\xbf\xad\x39"
8066 "\xa8\xc7\x93\x6c\x6f\x23\xaf\xc1"
8067 "\xab\xe1\xdf\xbb\x39\xae\x93\x29"
8068 "\x0e\x7d\x80\x8d\x3e\x65\xf3\xfd"
8069 "\x96\x06\x65\x90\xa1\x28\x64\x4b"
8070 "\x69\xf9\xa8\x84\x27\x50\xfc\x87"
8071 "\xf7\xbf\x55\x8e\x56\x13\x58\x7b"
8072 "\x85\xb4\x6a\x72\x0f\x40\xf1\x4f"
8073 "\x83\x81\x1f\x76\xde\x15\x64\x7a"
8074 "\x7a\x80\xe4\xc7\x5e\x63\x01\x91"
8075 "\xd7\x6b\xea\x0b\x9b\xa2\x99\x3b"
8076 "\x6c\x88\xd8\xfd\x59\x3c\x8d\x22"
8077 "\x86\x56\xbe\xab\xa1\x37\x08\x01"
8078 "\x50\x85\x69\x29\xee\x9f\xdf\x21"
8079 "\x3e\x20\x20\xf5\xb0\xbb\x6b\xd0"
8080 "\x9c\x41\x38\xec\x54\x6f\x2d\xbd"
8081 "\x0f\xe1\xbd\xf1\x2b\x6e\x60\x56"
8082 "\x29\xe5\x7a\x70\x1c\xe2\xfc\x97"
8083 "\x82\x68\x67\xd9\x3d\x1f\xfb\xd8"
8084 "\x07\x9f\xbf\x96\x74\xba\x6a\x0e"
8085 "\x10\x48\x20\xd8\x13\x1e\xb5\x44"
8086 "\xf2\xcc\xb1\x8b\xfb\xbb\xec\xd7"
8087 "\x37\x70\x1f\x7c\x55\xd2\x4b\xb9"
8088 "\xfd\x70\x5e\xa3\x91\x73\x63\x52"
8089 "\x13\x47\x5a\x06\xfb\x01\x67\xa5"
8090 "\xc0\xd0\x49\x19\x56\x66\x9a\x77"
8091 "\x64\xaf\x8c\x25\x91\x52\x87\x0e"
8092 "\x18\xf3\x5f\x97\xfd\x71\x13\xf8"
8093 "\x05\xa5\x39\xcc\x65\xd3\xcc\x63"
8094 "\x5b\xdb\x5f\x7e\x5f\x6e\xad\xc4"
8095 "\xf4\xa0\xc5\xc2\x2b\x4d\x97\x38"
8096 "\x4f\xbc\xfa\x33\x17\xb4\x47\xb9"
8097 "\x43\x24\x15\x8d\xd2\xed\x80\x68"
8098 "\x84\xdb\x04\x80\xca\x5e\x6a\x35"
8099 "\x2c\x2c\xe7\xc5\x03\x5f\x54\xb0"
8100 "\x5e\x4f\x1d\x40\x54\x3d\x78\x9a"
8101 "\xac\xda\x80\x27\x4d\x15\x4c\x1a"
8102 "\x6e\x80\xc9\xc4\x3b\x84\x0e\xd9"
8103 "\x2e\x93\x01\x8c\xc3\xc8\x91\x4b"
8104 "\xb3\xaa\x07\x04\x68\x5b\x93\xa5"
8105 "\xe7\xc4\x9d\xe7\x07\xee\xf5\x3b"
8106 "\x40\x89\xcc\x60\x34\x9d\xb4\x06"
8107 "\x1b\xef\x92\xe6\xc1\x2a\x7d\x0f"
8108 "\x81\xaa\x56\xe3\xd7\xed\xa7\xd4"
8109 "\xa7\x3a\x49\xc4\xad\x81\x5c\x83"
8110 "\x55\x8e\x91\x54\xb7\x7d\x65\xa5"
8111 "\x06\x16\xd5\x9a\x16\xc1\xb0\xa2"
8112 "\x06\xd8\x98\x47\x73\x7e\x73\xa0"
8113 "\xb8\x23\xb1\x52\xbf\x68\x74\x5d"
8114 "\x0b\xcb\xfa\x8c\x46\xe3\x24\xe6"
8115 "\xab\xd4\x69\x8d\x8c\xf2\x8a\x59"
8116 "\xbe\x48\x46\x50\x8c\x9a\xe8\xe3"
8117 "\x31\x55\x0a\x06\xed\x4f\xf8\xb7"
8118 "\x4f\xe3\x85\x17\x30\xbd\xd5\x20"
8119 "\xe7\x5b\xb2\x32\xcf\x6b\x16\x44"
8120 "\xd2\xf5\x7e\xd7\xd1\x2f\xee\x64"
8121 "\x3e\x9d\x10\xef\x27\x35\x43\x64"
8122 "\x67\xfb\x7a\x7b\xe0\x62\x31\x9a"
8123 "\x4d\xdf\xa5\xab\xc0\x20\xbb\x01"
8124 "\xe9\x7b\x54\xf1\xde\xb2\x79\x50"
8125 "\x6c\x4b\x91\xdb\x7f\xbb\x50\xc1"
8126 "\x55\x44\x38\x9a\xe0\x9f\xe8\x29"
8127 "\x6f\x15\xf8\x4e\xa6\xec\xa0\x60",
8128 .ksize = 1088,
8129 .plaintext = "\x15\x68\x9e\x2f\xad\x15\x52\xdf"
8130 "\xf0\x42\x62\x24\x2a\x2d\xea\xbf"
8131 "\xc7\xf3\xb4\x1a\xf5\xed\xb2\x08"
8132 "\x15\x60\x1c\x00\x77\xbf\x0b\x0e"
8133 "\xb7\x2c\xcf\x32\x3a\xc7\x01\x77"
8134 "\xef\xa6\x75\xd0\x29\xc7\x68\x20"
8135 "\xb2\x92\x25\xbf\x12\x34\xe9\xa4"
8136 "\xfd\x32\x7b\x3f\x7c\xbd\xa5\x02"
8137 "\x38\x41\xde\xc9\xc1\x09\xd9\xfc"
8138 "\x6e\x78\x22\x83\x18\xf7\x50\x8d"
8139 "\x8f\x9c\x2d\x02\xa5\x30\xac\xff"
8140 "\xea\x63\x2e\x80\x37\x83\xb0\x58"
8141 "\xda\x2f\xef\x21\x55\xba\x7b\xb1"
8142 "\xb6\xed\xf5\xd2\x4d\xaa\x8c\xa9"
8143 "\xdd\xdb\x0f\xb4\xce\xc1\x9a\xb1"
8144 "\xc1\xdc\xbd\xab\x86\xc2\xdf\x0b"
8145 "\xe1\x2c\xf9\xbe\xf6\xd8\xda\x62"
8146 "\x72\xdd\x98\x09\x52\xc0\xc4\xb6"
8147 "\x7b\x17\x5c\xf5\xd8\x4b\x88\xd6"
8148 "\x6b\xbf\x84\x4a\x3f\xf5\x4d\xd2"
8149 "\x94\xe2\x9c\xff\xc7\x3c\xd9\xc8"
8150 "\x37\x38\xbc\x8c\xf3\xe7\xb7\xd0"
8151 "\x1d\x78\xc4\x39\x07\xc8\x5e\x79"
8152 "\xb6\x5a\x90\x5b\x6e\x97\xc9\xd4"
8153 "\x82\x9c\xf3\x83\x7a\xe7\x97\xfc"
8154 "\x1d\xbb\xef\xdb\xce\xe0\x82\xad"
8155 "\xca\x07\x6c\x54\x62\x6f\x81\xe6"
8156 "\x7a\x5a\x96\x6e\x80\x3a\xa2\x37"
8157 "\x6f\xc6\xa4\x29\xc3\x9e\x19\x94"
8158 "\x9f\xb0\x3e\x38\xfb\x3c\x2b\x7d"
8159 "\xaa\xb8\x74\xda\x54\x23\x51\x12"
8160 "\x4b\x96\x36\x8f\x91\x4f\x19\x37"
8161 "\x83\xc9\xdd\xc7\x1a\x32\x2d\xab"
8162 "\xc7\x89\xe2\x07\x47\x6c\xe8\xa6"
8163 "\x70\x6b\x8e\x0c\xda\x5c\x6a\x59"
8164 "\x27\x33\x0e\xe1\xe1\x20\xe8\xc8"
8165 "\xae\xdc\xd0\xe3\x6d\xa8\xa6\x06"
8166 "\x41\xb4\xd4\xd4\xcf\x91\x3e\x06"
8167 "\xb0\x9a\xf7\xf1\xaa\xa6\x23\x92"
8168 "\x10\x86\xf0\x94\xd1\x7c\x2e\x07"
8169 "\x30\xfb\xc5\xd8\xf3\x12\xa9\xe8"
8170 "\x22\x1c\x97\x1a\xad\x96\xb0\xa1"
8171 "\x72\x6a\x6b\xb4\xfd\xf7\xe8\xfa"
8172 "\xe2\x74\xd8\x65\x8d\x35\x17\x4b"
8173 "\x00\x23\x5c\x8c\x70\xad\x71\xa2"
8174 "\xca\xc5\x6c\x59\xbf\xb4\xc0\x6d"
8175 "\x86\x98\x3e\x19\x5a\x90\x92\xb1"
8176 "\x66\x57\x6a\x91\x68\x7c\xbc\xf3"
8177 "\xf1\xdb\x94\xf8\x48\xf1\x36\xd8"
8178 "\x78\xac\x1c\xa9\xcc\xd6\x27\xba"
8179 "\x91\x54\x22\xf5\xe6\x05\x3f\xcc"
8180 "\xc2\x8f\x2c\x3b\x2b\xc3\x2b\x2b"
8181 "\x3b\xb8\xb6\x29\xb7\x2f\x94\xb6"
8182 "\x7b\xfc\x94\x3e\xd0\x7a\x41\x59"
8183 "\x7b\x1f\x9a\x09\xa6\xed\x4a\x82"
8184 "\x9d\x34\x1c\xbd\x4e\x1c\x3a\x66"
8185 "\x80\x74\x0e\x9a\x4f\x55\x54\x47"
8186 "\x16\xba\x2a\x0a\x03\x35\x99\xa3"
8187 "\x5c\x63\x8d\xa2\x72\x8b\x17\x15"
8188 "\x68\x39\x73\xeb\xec\xf2\xe8\xf5"
8189 "\x95\x32\x27\xd6\xc4\xfe\xb0\x51"
8190 "\xd5\x0c\x50\xc5\xcd\x6d\x16\xb3"
8191 "\xa3\x1e\x95\x69\xad\x78\x95\x06"
8192 "\xb9\x46\xf2\x6d\x24\x5a\x99\x76"
8193 "\x73\x6a\x91\xa6\xac\x12\xe1\x28"
8194 "\x79\xbc\x08\x4e\x97\x00\x98\x63"
8195 "\x07\x1c\x4e\xd1\x68\xf3\xb3\x81"
8196 "\xa8\xa6\x5f\xf1\x01\xc9\xc1\xaf"
8197 "\x3a\x96\xf9\x9d\xb5\x5a\x5f\x8f"
8198 "\x7e\xc1\x7e\x77\x0a\x40\xc8\x8e"
8199 "\xfc\x0e\xed\xe1\x0d\xb0\xe5\x5e"
8200 "\x5e\x6f\xf5\x7f\xab\x33\x7d\xcd"
8201 "\xf0\x09\x4b\xb2\x11\x37\xdc\x65"
8202 "\x97\x32\x62\x71\x3a\x29\x54\xb9"
8203 "\xc7\xa4\xbf\x75\x0f\xf9\x40\xa9"
8204 "\x8d\xd7\x8b\xa7\xe0\x9a\xbe\x15"
8205 "\xc6\xda\xd8\x00\x14\x69\x1a\xaf"
8206 "\x5f\x79\xc3\xf5\xbb\x6c\x2a\x9d"
8207 "\xdd\x3c\x5f\x97\x21\xe1\x3a\x03"
8208 "\x84\x6a\xe9\x76\x11\x1f\xd3\xd5"
8209 "\xf0\x54\x20\x4d\xc2\x91\xc3\xa4"
8210 "\x36\x25\xbe\x1b\x2a\x06\xb7\xf3"
8211 "\xd1\xd0\x55\x29\x81\x4c\x83\xa3"
8212 "\xa6\x84\x1e\x5c\xd1\xd0\x6c\x90"
8213 "\xa4\x11\xf0\xd7\x63\x6a\x48\x05"
8214 "\xbc\x48\x18\x53\xcd\xb0\x8d\xdb"
8215 "\xdc\xfe\x55\x11\x5c\x51\xb3\xab"
8216 "\xab\x63\x3e\x31\x5a\x8b\x93\x63"
8217 "\x34\xa9\xba\x2b\x69\x1a\xc0\xe3"
8218 "\xcb\x41\xbc\xd7\xf5\x7f\x82\x3e"
8219 "\x01\xa3\x3c\x72\xf4\xfe\xdf\xbe"
8220 "\xb1\x67\x17\x2b\x37\x60\x0d\xca"
8221 "\x6f\xc3\x94\x2c\xd2\x92\x6d\x9d"
8222 "\x75\x18\x77\xaa\x29\x38\x96\xed"
8223 "\x0e\x20\x70\x92\xd5\xd0\xb4\x00"
8224 "\xc0\x31\xf2\xc9\x43\x0e\x75\x1d"
8225 "\x4b\x64\xf2\x1f\xf2\x29\x6c\x7b"
8226 "\x7f\xec\x59\x7d\x8c\x0d\xd4\xd3"
8227 "\xac\x53\x4c\xa3\xde\x42\x92\x95"
8228 "\x6d\xa3\x4f\xd0\xe6\x3d\xe7\xec"
8229 "\x7a\x4d\x68\xf1\xfe\x67\x66\x09"
8230 "\x83\x22\xb1\x98\x43\x8c\xab\xb8"
8231 "\x45\xe6\x6d\xdf\x5e\x50\x71\xce"
8232 "\xf5\x4e\x40\x93\x2b\xfa\x86\x0e"
8233 "\xe8\x30\xbd\x82\xcc\x1c\x9c\x5f"
8234 "\xad\xfd\x08\x31\xbe\x52\xe7\xe6"
8235 "\xf2\x06\x01\x62\x25\x15\x99\x74"
8236 "\x33\x51\x52\x57\x3f\x57\x87\x61"
8237 "\xb9\x7f\x29\x3d\xcd\x92\x5e\xa6"
8238 "\x5c\x3b\xf1\xed\x5f\xeb\x82\xed"
8239 "\x56\x7b\x61\xe7\xfd\x02\x47\x0e"
8240 "\x2a\x15\xa4\xce\x43\x86\x9b\xe1"
8241 "\x2b\x4c\x2a\xd9\x42\x97\xf7\x9a"
8242 "\xe5\x47\x46\x48\xd3\x55\x6f\x4d"
8243 "\xd9\xeb\x4b\xdd\x7b\x21\x2f\xb3"
8244 "\xa8\x36\x28\xdf\xca\xf1\xf6\xd9"
8245 "\x10\xf6\x1c\xfd\x2e\x0c\x27\xe0"
8246 "\x01\xb3\xff\x6d\x47\x08\x4d\xd4"
8247 "\x00\x25\xee\x55\x4a\xe9\xe8\x5b"
8248 "\xd8\xf7\x56\x12\xd4\x50\xb2\xe5"
8249 "\x51\x6f\x34\x63\x69\xd2\x4e\x96"
8250 "\x4e\xbc\x79\xbf\x18\xae\xc6\x13"
8251 "\x80\x92\x77\xb0\xb4\x0f\x29\x94"
8252 "\x6f\x4c\xbb\x53\x11\x36\xc3\x9f"
8253 "\x42\x8e\x96\x8a\x91\xc8\xe9\xfc"
8254 "\xfe\xbf\x7c\x2d\x6f\xf9\xb8\x44"
8255 "\x89\x1b\x09\x53\x0a\x2a\x92\xc3"
8256 "\x54\x7a\x3a\xf9\xe2\xe4\x75\x87"
8257 "\xa0\x5e\x4b\x03\x7a\x0d\x8a\xf4"
8258 "\x55\x59\x94\x2b\x63\x96\x0e\xf5",
8259 .psize = 1040,
8260 .digest = "\xb5\xb9\x08\xb3\x24\x3e\x03\xf0"
8261 "\xd6\x0b\x57\xbc\x0a\x6d\x89\x59",
8262 }, {
8263 .key = "\xf6\x34\x42\x71\x35\x52\x8b\x58"
8264 "\x02\x3a\x8e\x4a\x8d\x41\x13\xe9"
8265 "\x7f\xba\xb9\x55\x9d\x73\x4d\xf8"
8266 "\x3f\x5d\x73\x15\xff\xd3\x9e\x7f"
8267 "\x20\x2a\x6a\xa8\xd1\xf0\x8f\x12"
8268 "\x6b\x02\xd8\x6c\xde\xba\x80\x22"
8269 "\x19\x37\xc8\xd0\x4e\x89\x17\x7c"
8270 "\x7c\xdd\x88\xfd\x41\xc0\x04\xb7"
8271 "\x1d\xac\x19\xe3\x20\xc7\x16\xcf"
8272 "\x58\xee\x1d\x7a\x61\x69\xa9\x12"
8273 "\x4b\xef\x4f\xb6\x38\xdd\x78\xf8"
8274 "\x28\xee\x70\x08\xc7\x7c\xcc\xc8"
8275 "\x1e\x41\xf5\x80\x86\x70\xd0\xf0"
8276 "\xa3\x87\x6b\x0a\x00\xd2\x41\x28"
8277 "\x74\x26\xf1\x24\xf3\xd0\x28\x77"
8278 "\xd7\xcd\xf6\x2d\x61\xf4\xa2\x13"
8279 "\x77\xb4\x6f\xa0\xf4\xfb\xd6\xb5"
8280 "\x38\x9d\x5a\x0c\x51\xaf\xad\x63"
8281 "\x27\x67\x8c\x01\xea\x42\x1a\x66"
8282 "\xda\x16\x7c\x3c\x30\x0c\x66\x53"
8283 "\x1c\x88\xa4\x5c\xb2\xe3\x78\x0a"
8284 "\x13\x05\x6d\xe2\xaf\xb3\xe4\x75"
8285 "\x00\x99\x58\xee\x76\x09\x64\xaa"
8286 "\xbb\x2e\xb1\x81\xec\xd8\x0e\xd3"
8287 "\x0c\x33\x5d\xb7\x98\xef\x36\xb6"
8288 "\xd2\x65\x69\x41\x70\x12\xdc\x25"
8289 "\x41\x03\x99\x81\x41\x19\x62\x13"
8290 "\xd1\x0a\x29\xc5\x8c\xe0\x4c\xf3"
8291 "\xd6\xef\x4c\xf4\x1d\x83\x2e\x6d"
8292 "\x8e\x14\x87\xed\x80\xe0\xaa\xd3"
8293 "\x08\x04\x73\x1a\x84\x40\xf5\x64"
8294 "\xbd\x61\x32\x65\x40\x42\xfb\xb0"
8295 "\x40\xf6\x40\x8d\xc7\x7f\x14\xd0"
8296 "\x83\x99\xaa\x36\x7e\x60\xc6\xbf"
8297 "\x13\x8a\xf9\x21\xe4\x7e\x68\x87"
8298 "\xf3\x33\x86\xb4\xe0\x23\x7e\x0a"
8299 "\x21\xb1\xf5\xad\x67\x3c\x9c\x9d"
8300 "\x09\xab\xaf\x5f\xba\xe0\xd0\x82"
8301 "\x48\x22\x70\xb5\x6d\x53\xd6\x0e"
8302 "\xde\x64\x92\x41\xb0\xd3\xfb\xda"
8303 "\x21\xfe\xab\xea\x20\xc4\x03\x58"
8304 "\x18\x2e\x7d\x2f\x03\xa9\x47\x66"
8305 "\xdf\x7b\xa4\x6b\x34\x6b\x55\x9c"
8306 "\x4f\xd7\x9c\x47\xfb\xa9\x42\xec"
8307 "\x5a\x12\xfd\xfe\x76\xa0\x92\x9d"
8308 "\xfe\x1e\x16\xdd\x24\x2a\xe4\x27"
8309 "\xd5\xa9\xf2\x05\x4f\x83\xa2\xaf"
8310 "\xfe\xee\x83\x7a\xad\xde\xdf\x9a"
8311 "\x80\xd5\x81\x14\x93\x16\x7e\x46"
8312 "\x47\xc2\x14\xef\x49\x6e\xb9\xdb"
8313 "\x40\xe8\x06\x6f\x9c\x2a\xfd\x62"
8314 "\x06\x46\xfd\x15\x1d\x36\x61\x6f"
8315 "\x77\x77\x5e\x64\xce\x78\x1b\x85"
8316 "\xbf\x50\x9a\xfd\x67\xa6\x1a\x65"
8317 "\xad\x5b\x33\x30\xf1\x71\xaa\xd9"
8318 "\x23\x0d\x92\x24\x5f\xae\x57\xb0"
8319 "\x24\x37\x0a\x94\x12\xfb\xb5\xb1"
8320 "\xd3\xb8\x1d\x12\x29\xb0\x80\x24"
8321 "\x2d\x47\x9f\x96\x1f\x95\xf1\xb1"
8322 "\xda\x35\xf6\x29\xe0\xe1\x23\x96"
8323 "\xc7\xe8\x22\x9b\x7c\xac\xf9\x41"
8324 "\x39\x01\xe5\x73\x15\x5e\x99\xec"
8325 "\xb4\xc1\xf4\xe7\xa7\x97\x6a\xd5"
8326 "\x90\x9a\xa0\x1d\xf3\x5a\x8b\x5f"
8327 "\xdf\x01\x52\xa4\x93\x31\x97\xb0"
8328 "\x93\x24\xb5\xbc\xb2\x14\x24\x98"
8329 "\x4a\x8f\x19\x85\xc3\x2d\x0f\x74"
8330 "\x9d\x16\x13\x80\x5e\x59\x62\x62"
8331 "\x25\xe0\xd1\x2f\x64\xef\xba\xac"
8332 "\xcd\x09\x07\x15\x8a\xcf\x73\xb5"
8333 "\x8b\xc9\xd8\x24\xb0\x53\xd5\x6f"
8334 "\xe1\x2b\x77\xb1\xc5\xe4\xa7\x0e"
8335 "\x18\x45\xab\x36\x03\x59\xa8\xbd"
8336 "\x43\xf0\xd8\x2c\x1a\x69\x96\xbb"
8337 "\x13\xdf\x6c\x33\x77\xdf\x25\x34"
8338 "\x5b\xa5\x5b\x8c\xf9\x51\x05\xd4"
8339 "\x8b\x8b\x44\x87\x49\xfc\xa0\x8f"
8340 "\x45\x15\x5b\x40\x42\xc4\x09\x92"
8341 "\x98\x0c\x4d\xf4\x26\x37\x1b\x13"
8342 "\x76\x01\x93\x8d\x4f\xe6\xed\x18"
8343 "\xd0\x79\x7b\x3f\x44\x50\xcb\xee"
8344 "\xf7\x4a\xc9\x9e\xe0\x96\x74\xa7"
8345 "\xe6\x93\xb2\x53\xca\x55\xa8\xdc"
8346 "\x1e\x68\x07\x87\xb7\x2e\xc1\x08"
8347 "\xb2\xa4\x5b\xaf\xc6\xdb\x5c\x66"
8348 "\x41\x1c\x51\xd9\xb0\x07\x00\x0d"
8349 "\xf0\x4c\xdc\x93\xde\xa9\x1e\x8e"
8350 "\xd3\x22\x62\xd8\x8b\x88\x2c\xea"
8351 "\x5e\xf1\x6e\x14\x40\xc7\xbe\xaa"
8352 "\x42\x28\xd0\x26\x30\x78\x01\x9b"
8353 "\x83\x07\xbc\x94\xc7\x57\xa2\x9f"
8354 "\x03\x07\xff\x16\xff\x3c\x6e\x48"
8355 "\x0a\xd0\xdd\x4c\xf6\x64\x9a\xf1"
8356 "\xcd\x30\x12\x82\x2c\x38\xd3\x26"
8357 "\x83\xdb\xab\x3e\xc6\xf8\xe6\xfa"
8358 "\x77\x0a\x78\x82\x75\xf8\x63\x51"
8359 "\x59\xd0\x8d\x24\x9f\x25\xe6\xa3"
8360 "\x4c\xbc\x34\xfc\xe3\x10\xc7\x62"
8361 "\xd4\x23\xc8\x3d\xa7\xc6\xa6\x0a"
8362 "\x4f\x7e\x29\x9d\x6d\xbe\xb5\xf1"
8363 "\xdf\xa4\x53\xfa\xc0\x23\x0f\x37"
8364 "\x84\x68\xd0\xb5\xc8\xc6\xae\xf8"
8365 "\xb7\x8d\xb3\x16\xfe\x8f\x87\xad"
8366 "\xd0\xc1\x08\xee\x12\x1c\x9b\x1d"
8367 "\x90\xf8\xd1\x63\xa4\x92\x3c\xf0"
8368 "\xc7\x34\xd8\xf1\x14\xed\xa3\xbc"
8369 "\x17\x7e\xd4\x62\x42\x54\x57\x2c"
8370 "\x3e\x7a\x35\x35\x17\x0f\x0b\x7f"
8371 "\x81\xa1\x3f\xd0\xcd\xc8\x3b\x96"
8372 "\xe9\xe0\x4a\x04\xe1\xb6\x3c\xa1"
8373 "\xd6\xca\xc4\xbd\xb6\xb5\x95\x34"
8374 "\x12\x9d\xc5\x96\xf2\xdf\xba\x54"
8375 "\x76\xd1\xb2\x6b\x3b\x39\xe0\xb9"
8376 "\x18\x62\xfb\xf7\xfc\x12\xf1\x5f"
8377 "\x7e\xc7\xe3\x59\x4c\xa6\xc2\x3d"
8378 "\x40\x15\xf9\xa3\x95\x64\x4c\x74"
8379 "\x8b\x73\x77\x33\x07\xa7\x04\x1d"
8380 "\x33\x5a\x7e\x8f\xbd\x86\x01\x4f"
8381 "\x3e\xb9\x27\x6f\xe2\x41\xf7\x09"
8382 "\x67\xfd\x29\x28\xc5\xe4\xf6\x18"
8383 "\x4c\x1b\x49\xb2\x9c\x5b\xf6\x81"
8384 "\x4f\xbb\x5c\xcc\x0b\xdf\x84\x23"
8385 "\x58\xd6\x28\x34\x93\x3a\x25\x97"
8386 "\xdf\xb2\xc3\x9e\x97\x38\x0b\x7d"
8387 "\x10\xb3\x54\x35\x23\x8c\x64\xee"
8388 "\xf0\xd8\x66\xff\x8b\x22\xd2\x5b"
8389 "\x05\x16\x3c\x89\xf7\xb1\x75\xaf"
8390 "\xc0\xae\x6a\x4f\x3f\xaf\x9a\xf4"
8391 "\xf4\x9a\x24\xd9\x80\x82\xc0\x12"
8392 "\xde\x96\xd1\xbe\x15\x0b\x8d\x6a"
8393 "\xd7\x12\xe4\x85\x9f\x83\xc9\xc3"
8394 "\xff\x0b\xb5\xaf\x3b\xd8\x6d\x67"
8395 "\x81\x45\xe6\xac\xec\xc1\x7b\x16"
8396 "\x18\x0a\xce\x4b\xc0\x2e\x76\xbc"
8397 "\x1b\xfa\xb4\x34\xb8\xfc\x3e\xc8"
8398 "\x5d\x90\x71\x6d\x7a\x79\xef\x06",
8399 .ksize = 1088,
8400 .plaintext = "\xaa\x5d\x54\xcb\xea\x1e\x46\x0f"
8401 "\x45\x87\x70\x51\x8a\x66\x7a\x33"
8402 "\xb4\x18\xff\xa9\x82\xf9\x45\x4b"
8403 "\x93\xae\x2e\x7f\xab\x98\xfe\xbf"
8404 "\x01\xee\xe5\xa0\x37\x8f\x57\xa6"
8405 "\xb0\x76\x0d\xa4\xd6\x28\x2b\x5d"
8406 "\xe1\x03\xd6\x1c\x6f\x34\x0d\xe7"
8407 "\x61\x2d\x2e\xe5\xae\x5d\x47\xc7"
8408 "\x80\x4b\x18\x8f\xa8\x99\xbc\x28"
8409 "\xed\x1d\x9d\x86\x7d\xd7\x41\xd1"
8410 "\xe0\x2b\xe1\x8c\x93\x2a\xa7\x80"
8411 "\xe1\x07\xa0\xa9\x9f\x8c\x8d\x1a"
8412 "\x55\xfc\x6b\x24\x7a\xbd\x3e\x51"
8413 "\x68\x4b\x26\x59\xc8\xa7\x16\xd9"
8414 "\xb9\x61\x13\xde\x8b\x63\x1c\xf6"
8415 "\x60\x01\xfb\x08\xb3\x5b\x0a\xbf"
8416 "\x34\x73\xda\x87\x87\x3d\x6f\x97"
8417 "\x4a\x0c\xa3\x58\x20\xa2\xc0\x81"
8418 "\x5b\x8c\xef\xa9\xc2\x01\x1e\x64"
8419 "\x83\x8c\xbc\x03\xb6\xd0\x29\x9f"
8420 "\x54\xe2\xce\x8b\xc2\x07\x85\x78"
8421 "\x25\x38\x96\x4c\xb4\xbe\x17\x4a"
8422 "\x65\xa6\xfa\x52\x9d\x66\x9d\x65"
8423 "\x4a\xd1\x01\x01\xf0\xcb\x13\xcc"
8424 "\xa5\x82\xf3\xf2\x66\xcd\x3f\x9d"
8425 "\xd1\xaa\xe4\x67\xea\xf2\xad\x88"
8426 "\x56\x76\xa7\x9b\x59\x3c\xb1\x5d"
8427 "\x78\xfd\x69\x79\x74\x78\x43\x26"
8428 "\x7b\xde\x3f\xf1\xf5\x4e\x14\xd9"
8429 "\x15\xf5\x75\xb5\x2e\x19\xf3\x0c"
8430 "\x48\x72\xd6\x71\x6d\x03\x6e\xaa"
8431 "\xa7\x08\xf9\xaa\x70\xa3\x0f\x4d"
8432 "\x12\x8a\xdd\xe3\x39\x73\x7e\xa7"
8433 "\xea\x1f\x6d\x06\x26\x2a\xf2\xc5"
8434 "\x52\xb4\xbf\xfd\x52\x0c\x06\x60"
8435 "\x90\xd1\xb2\x7b\x56\xae\xac\x58"
8436 "\x5a\x6b\x50\x2a\xf5\xe0\x30\x3c"
8437 "\x2a\x98\x0f\x1b\x5b\x0a\x84\x6c"
8438 "\x31\xae\x92\xe2\xd4\xbb\x7f\x59"
8439 "\x26\x10\xb9\x89\x37\x68\x26\xbf"
8440 "\x41\xc8\x49\xc4\x70\x35\x7d\xff"
8441 "\x2d\x7f\xf6\x8a\x93\x68\x8c\x78"
8442 "\x0d\x53\xce\x7d\xff\x7d\xfb\xae"
8443 "\x13\x1b\x75\xc4\x78\xd7\x71\xd8"
8444 "\xea\xd3\xf4\x9d\x95\x64\x8e\xb4"
8445 "\xde\xb8\xe4\xa6\x68\xc8\xae\x73"
8446 "\x58\xaf\xa8\xb0\x5a\x20\xde\x87"
8447 "\x43\xb9\x0f\xe3\xad\x41\x4b\xd5"
8448 "\xb7\xad\x16\x00\xa6\xff\xf6\x74"
8449 "\xbf\x8c\x9f\xb3\x58\x1b\xb6\x55"
8450 "\xa9\x90\x56\x28\xf0\xb5\x13\x4e"
8451 "\x9e\xf7\x25\x86\xe0\x07\x7b\x98"
8452 "\xd8\x60\x5d\x38\x95\x3c\xe4\x22"
8453 "\x16\x2f\xb2\xa2\xaf\xe8\x90\x17"
8454 "\xec\x11\x83\x1a\xf4\xa9\x26\xda"
8455 "\x39\x72\xf5\x94\x61\x05\x51\xec"
8456 "\xa8\x30\x8b\x2c\x13\xd0\x72\xac"
8457 "\xb9\xd2\xa0\x4c\x4b\x78\xe8\x6e"
8458 "\x04\x85\xe9\x04\x49\x82\x91\xff"
8459 "\x89\xe5\xab\x4c\xaa\x37\x03\x12"
8460 "\xca\x8b\x74\x10\xfd\x9e\xd9\x7b"
8461 "\xcb\xdb\x82\x6e\xce\x2e\x33\x39"
8462 "\xce\xd2\x84\x6e\x34\x71\x51\x6e"
8463 "\x0d\xd6\x01\x87\xc7\xfa\x0a\xd3"
8464 "\xad\x36\xf3\x4c\x9f\x96\x5e\x62"
8465 "\x62\x54\xc3\x03\x78\xd6\xab\xdd"
8466 "\x89\x73\x55\x25\x30\xf8\xa7\xe6"
8467 "\x4f\x11\x0c\x7c\x0a\xa1\x2b\x7b"
8468 "\x3d\x0d\xde\x81\xd4\x9d\x0b\xae"
8469 "\xdf\x00\xf9\x4c\xb6\x90\x8e\x16"
8470 "\xcb\x11\xc8\xd1\x2e\x73\x13\x75"
8471 "\x75\x3e\xaa\xf5\xee\x02\xb3\x18"
8472 "\xa6\x2d\xf5\x3b\x51\xd1\x1f\x47"
8473 "\x6b\x2c\xdb\xc4\x10\xe0\xc8\xba"
8474 "\x9d\xac\xb1\x9d\x75\xd5\x41\x0e"
8475 "\x7e\xbe\x18\x5b\xa4\x1f\xf8\x22"
8476 "\x4c\xc1\x68\xda\x6d\x51\x34\x6c"
8477 "\x19\x59\xec\xb5\xb1\xec\xa7\x03"
8478 "\xca\x54\x99\x63\x05\x6c\xb1\xac"
8479 "\x9c\x31\xd6\xdb\xba\x7b\x14\x12"
8480 "\x7a\xc3\x2f\xbf\x8d\xdc\x37\x46"
8481 "\xdb\xd2\xbc\xd4\x2f\xab\x30\xd5"
8482 "\xed\x34\x99\x8e\x83\x3e\xbe\x4c"
8483 "\x86\x79\x58\xe0\x33\x8d\x9a\xb8"
8484 "\xa9\xa6\x90\x46\xa2\x02\xb8\xdd"
8485 "\xf5\xf9\x1a\x5c\x8c\x01\xaa\x6e"
8486 "\xb4\x22\x12\xf5\x0c\x1b\x9b\x7a"
8487 "\xc3\x80\xf3\x06\x00\x5f\x30\xd5"
8488 "\x06\xdb\x7d\x82\xc2\xd4\x0b\x4c"
8489 "\x5f\xe9\xc5\xf5\xdf\x97\x12\xbf"
8490 "\x56\xaf\x9b\x69\xcd\xee\x30\xb4"
8491 "\xa8\x71\xff\x3e\x7d\x73\x7a\xb4"
8492 "\x0d\xa5\x46\x7a\xf3\xf4\x15\x87"
8493 "\x5d\x93\x2b\x8c\x37\x64\xb5\xdd"
8494 "\x48\xd1\xe5\x8c\xae\xd4\xf1\x76"
8495 "\xda\xf4\xba\x9e\x25\x0e\xad\xa3"
8496 "\x0d\x08\x7c\xa8\x82\x16\x8d\x90"
8497 "\x56\x40\x16\x84\xe7\x22\x53\x3a"
8498 "\x58\xbc\xb9\x8f\x33\xc8\xc2\x84"
8499 "\x22\xe6\x0d\xe7\xb3\xdc\x5d\xdf"
8500 "\xd7\x2a\x36\xe4\x16\x06\x07\xd2"
8501 "\x97\x60\xb2\xf5\x5e\x14\xc9\xfd"
8502 "\x8b\x05\xd1\xce\xee\x9a\x65\x99"
8503 "\xb7\xae\x19\xb7\xc8\xbc\xd5\xa2"
8504 "\x7b\x95\xe1\xcc\xba\x0d\xdc\x8a"
8505 "\x1d\x59\x52\x50\xaa\x16\x02\x82"
8506 "\xdf\x61\x33\x2e\x44\xce\x49\xc7"
8507 "\xe5\xc6\x2e\x76\xcf\x80\x52\xf0"
8508 "\x3d\x17\x34\x47\x3f\xd3\x80\x48"
8509 "\xa2\xba\xd5\xc7\x7b\x02\x28\xdb"
8510 "\xac\x44\xc7\x6e\x05\x5c\xc2\x79"
8511 "\xb3\x7d\x6a\x47\x77\x66\xf1\x38"
8512 "\xf0\xf5\x4f\x27\x1a\x31\xca\x6c"
8513 "\x72\x95\x92\x8e\x3f\xb0\xec\x1d"
8514 "\xc7\x2a\xff\x73\xee\xdf\x55\x80"
8515 "\x93\xd2\xbd\x34\xd3\x9f\x00\x51"
8516 "\xfb\x2e\x41\xba\x6c\x5a\x7c\x17"
8517 "\x7f\xe6\x70\xac\x8d\x39\x3f\x77"
8518 "\xe2\x23\xac\x8f\x72\x4e\xe4\x53"
8519 "\xcc\xf1\x1b\xf1\x35\xfe\x52\xa4"
8520 "\xd6\xb8\x40\x6b\xc1\xfd\xa0\xa1"
8521 "\xf5\x46\x65\xc2\x50\xbb\x43\xe2"
8522 "\xd1\x43\x28\x34\x74\xf5\x87\xa0"
8523 "\xf2\x5e\x27\x3b\x59\x2b\x3e\x49"
8524 "\xdf\x46\xee\xaf\x71\xd7\x32\x36"
8525 "\xc7\x14\x0b\x58\x6e\x3e\x2d\x41"
8526 "\xfa\x75\x66\x3a\x54\xe0\xb2\xb9"
8527 "\xaf\xdd\x04\x80\x15\x19\x3f\x6f"
8528 "\xce\x12\xb4\xd8\xe8\x89\x3c\x05"
8529 "\x30\xeb\xf3\x3d\xcd\x27\xec\xdc"
8530 "\x56\x70\x12\xcf\x78\x2b\x77\xbf"
8531 "\x22\xf0\x1b\x17\x9c\xcc\xd6\x1b"
8532 "\x2d\x3d\xa0\x3b\xd8\xc9\x70\xa4"
8533 "\x7a\x3e\x07\xb9\x06\xc3\xfa\xb0"
8534 "\x33\xee\xc1\xd8\xf6\xe0\xf0\xb2"
8535 "\x61\x12\x69\xb0\x5f\x28\x99\xda"
8536 "\xc3\x61\x48\xfa\x07\x16\x03\xc4"
8537 "\xa8\xe1\x3c\xe8\x0e\x64\x15\x30"
8538 "\xc1\x9d\x84\x2f\x73\x98\x0e\x3a"
8539 "\xf2\x86\x21\xa4\x9e\x1d\xb5\x86"
8540 "\x16\xdb\x2b\x9a\x06\x64\x8e\x79"
8541 "\x8d\x76\x3e\xc3\xc2\x64\x44\xe3"
8542 "\xda\xbc\x1a\x52\xd7\x61\x03\x65"
8543 "\x54\x32\x77\x01\xed\x9d\x8a\x43"
8544 "\x25\x24\xe3\xc1\xbe\xb8\x2f\xcb"
8545 "\x89\x14\x64\xab\xf6\xa0\x6e\x02"
8546 "\x57\xe4\x7d\xa9\x4e\x9a\x03\x36"
8547 "\xad\xf1\xb1\xfc\x0b\xe6\x79\x51"
8548 "\x9f\x81\x77\xc4\x14\x78\x9d\xbf"
8549 "\xb6\xd6\xa3\x8c\xba\x0b\x26\xe7"
8550 "\xc8\xb9\x5c\xcc\xe1\x5f\xd5\xc6"
8551 "\xc4\xca\xc2\xa3\x45\xba\x94\x13"
8552 "\xb2\x8f\xc3\x54\x01\x09\xe7\x8b"
8553 "\xda\x2a\x0a\x11\x02\x43\xcb\x57"
8554 "\xc9\xcc\xb5\x5c\xab\xc4\xec\x54"
8555 "\x00\x06\x34\xe1\x6e\x03\x89\x7c"
8556 "\xc6\xfb\x6a\xc7\x60\x43\xd6\xc5"
8557 "\xb5\x68\x72\x89\x8f\x42\xc3\x74"
8558 "\xbd\x25\xaa\x9f\x67\xb5\xdf\x26"
8559 "\x20\xe8\xb7\x01\x3c\xe4\x77\xce"
8560 "\xc4\x65\xa7\x23\x79\xea\x33\xc7"
8561 "\x82\x14\x5c\x82\xf2\x4e\x3d\xf6"
8562 "\xc6\x4a\x0e\x29\xbb\xec\x44\xcd"
8563 "\x2f\xd1\x4f\x21\x71\xa9\xce\x0f"
8564 "\x5c\xf2\x72\x5c\x08\x2e\x21\xd2"
8565 "\xc3\x29\x13\xd8\xac\xc3\xda\x13"
8566 "\x1a\x9d\xa7\x71\x1d\x27\x1d\x27"
8567 "\x1d\xea\xab\x44\x79\xad\xe5\xeb"
8568 "\xef\x1f\x22\x0a\x44\x4f\xcb\x87"
8569 "\xa7\x58\x71\x0e\x66\xf8\x60\xbf"
8570 "\x60\x74\x4a\xb4\xec\x2e\xfe\xd3"
8571 "\xf5\xb8\xfe\x46\x08\x50\x99\x6c"
8572 "\x66\xa5\xa8\x34\x44\xb5\xe5\xf0"
8573 "\xdd\x2c\x67\x4e\x35\x96\x8e\x67"
8574 "\x48\x3f\x5f\x37\x44\x60\x51\x2e"
8575 "\x14\x91\x5e\x57\xc3\x0e\x79\x77"
8576 "\x2f\x03\xf4\xe2\x1c\x72\xbf\x85"
8577 "\x5d\xd3\x17\xdf\x6c\xc5\x70\x24"
8578 "\x42\xdf\x51\x4e\x2a\xb2\xd2\x5b"
8579 "\x9e\x69\x83\x41\x11\xfe\x73\x22"
8580 "\xde\x8a\x9e\xd8\x8a\xfb\x20\x38"
8581 "\xd8\x47\x6f\xd5\xed\x8f\x41\xfd"
8582 "\x13\x7a\x18\x03\x7d\x0f\xcd\x7d"
8583 "\xa6\x7d\x31\x9e\xf1\x8f\x30\xa3"
8584 "\x8b\x4c\x24\xb7\xf5\x48\xd7\xd9"
8585 "\x12\xe7\x84\x97\x5c\x31\x6d\xfb"
8586 "\xdf\xf3\xd3\xd1\xd5\x0c\x30\x06"
8587 "\x01\x6a\xbc\x6c\x78\x7b\xa6\x50"
8588 "\xfa\x0f\x3c\x42\x2d\xa5\xa3\x3b"
8589 "\xcf\x62\x50\xff\x71\x6d\xe7\xda"
8590 "\x27\xab\xc6\x67\x16\x65\x68\x64"
8591 "\xc7\xd5\x5f\x81\xa9\xf6\x65\xb3"
8592 "\x5e\x43\x91\x16\xcd\x3d\x55\x37"
8593 "\x55\xb3\xf0\x28\xc5\x54\x19\xc0"
8594 "\xe0\xd6\x2a\x61\xd4\xc8\x72\x51"
8595 "\xe9\xa1\x7b\x48\x21\xad\x44\x09"
8596 "\xe4\x01\x61\x3c\x8a\x5b\xf9\xa1"
8597 "\x6e\x1b\xdf\xc0\x04\xa8\x8b\xf2"
8598 "\x21\xbe\x34\x7b\xfc\xa1\xcd\xc9"
8599 "\xa9\x96\xf4\xa4\x4c\xf7\x4e\x8f"
8600 "\x84\xcc\xd3\xa8\x92\x77\x8f\x36"
8601 "\xe2\x2e\x8c\x33\xe8\x84\xa6\x0c"
8602 "\x6c\x8a\xda\x14\x32\xc2\x96\xff"
8603 "\xc6\x4a\xc2\x9b\x30\x7f\xd1\x29"
8604 "\xc0\xd5\x78\x41\x00\x80\x80\x03"
8605 "\x2a\xb1\xde\x26\x03\x48\x49\xee"
8606 "\x57\x14\x76\x51\x3c\x36\x5d\x0a"
8607 "\x5c\x9f\xe8\xd8\x53\xdb\x4f\xd4"
8608 "\x38\xbf\x66\xc9\x75\x12\x18\x75"
8609 "\x34\x2d\x93\x22\x96\x51\x24\x6e"
8610 "\x4e\xd9\x30\xea\x67\xff\x92\x1c"
8611 "\x16\x26\xe9\xb5\x33\xab\x8c\x22"
8612 "\x47\xdb\xa0\x2c\x08\xf0\x12\x69"
8613 "\x7e\x93\x52\xda\xa5\xe5\xca\xc1"
8614 "\x0f\x55\x2a\xbd\x09\x30\x88\x1b"
8615 "\x9c\xc6\x9f\xe6\xdb\xa6\x92\xeb"
8616 "\xf4\xbd\x5c\xc4\xdb\xc6\x71\x09"
8617 "\xab\x5e\x48\x0c\xed\x6f\xda\x8e"
8618 "\x8d\x0c\x98\x71\x7d\x10\xd0\x9c"
8619 "\x20\x9b\x79\x53\x26\x5d\xb9\x85"
8620 "\x8a\x31\xb8\xc5\x1c\x97\xde\x88"
8621 "\x61\x55\x7f\x7c\x21\x06\xea\xc4"
8622 "\x5f\xaf\xf2\xf0\xd5\x5e\x7d\xb4"
8623 "\x6e\xcf\xe9\xae\x1b\x0e\x11\x80"
8624 "\xc1\x9a\x74\x7e\x52\x6f\xa0\xb7"
8625 "\x24\xcd\x8d\x0a\x11\x40\x63\x72"
8626 "\xfa\xe2\xc5\xb3\x94\xef\x29\xa2"
8627 "\x1a\x23\x43\x04\x37\x55\x0d\xe9"
8628 "\x83\xb2\x29\x51\x49\x64\xa0\xbd"
8629 "\xde\x73\xfd\xa5\x7c\x95\x70\x62"
8630 "\x58\xdc\xe2\xd0\xbf\x98\xf5\x8a"
8631 "\x6a\xfd\xce\xa8\x0e\x42\x2a\xeb"
8632 "\xd2\xff\x83\x27\x53\x5c\xa0\x6e"
8633 "\x93\xef\xe2\xb9\x5d\x35\xd6\x98"
8634 "\xf6\x71\x19\x7a\x54\xa1\xa7\xe8"
8635 "\x09\xfe\xf6\x9e\xc7\xbd\x3e\x29"
8636 "\xbd\x6b\x17\xf4\xe7\x3e\x10\x5c"
8637 "\xc1\xd2\x59\x4f\x4b\x12\x1a\x5b"
8638 "\x50\x80\x59\xb9\xec\x13\x66\xa8"
8639 "\xd2\x31\x7b\x6a\x61\x22\xdd\x7d"
8640 "\x61\xee\x87\x16\x46\x9f\xf9\xc7"
8641 "\x41\xee\x74\xf8\xd0\x96\x2c\x76"
8642 "\x2a\xac\x7d\x6e\x9f\x0e\x7f\x95"
8643 "\xfe\x50\x16\xb2\x23\xca\x62\xd5"
8644 "\x68\xcf\x07\x3f\x3f\x97\x85\x2a"
8645 "\x0c\x25\x45\xba\xdb\x32\xcb\x83"
8646 "\x8c\x4f\xe0\x6d\x9a\x99\xf9\xc9"
8647 "\xda\xd4\x19\x31\xc1\x7c\x6d\xd9"
8648 "\x9c\x56\xd3\xec\xc1\x81\x4c\xed"
8649 "\x28\x9d\x87\xeb\x19\xd7\x1a\x4f"
8650 "\x04\x6a\xcb\x1f\xcf\x1f\xa2\x16"
8651 "\xfc\x2a\x0d\xa1\x14\x2d\xfa\xc5"
8652 "\x5a\xd2\xc5\xf9\x19\x7c\x20\x1f"
8653 "\x2d\x10\xc0\x66\x7c\xd9\x2d\xe5"
8654 "\x88\x70\x59\xa7\x85\xd5\x2e\x7c"
8655 "\x5c\xe3\xb7\x12\xd6\x97\x3f\x29",
8656 .psize = 2048,
8657 .digest = "\x37\x90\x92\xc2\xeb\x01\x87\xd9"
8658 "\x95\xc7\x91\xc3\x17\x8b\x38\x52",
8659 }
8660};
8661
8662
da7f033d
HX
8663/*
8664 * DES test vectors.
8665 */
92a4c9fe 8666static const struct cipher_testvec des_tv_template[] = {
da7f033d
HX
8667 { /* From Applied Cryptography */
8668 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8669 .klen = 8,
92a4c9fe
EB
8670 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
8671 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
8672 .len = 8,
da7f033d
HX
8673 }, { /* Same key, different plaintext block */
8674 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8675 .klen = 8,
92a4c9fe
EB
8676 .ptext = "\x22\x33\x44\x55\x66\x77\x88\x99",
8677 .ctext = "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
8678 .len = 8,
da7f033d
HX
8679 }, { /* Sbox test from NBS */
8680 .key = "\x7c\xa1\x10\x45\x4a\x1a\x6e\x57",
8681 .klen = 8,
92a4c9fe
EB
8682 .ptext = "\x01\xa1\xd6\xd0\x39\x77\x67\x42",
8683 .ctext = "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
8684 .len = 8,
da7f033d
HX
8685 }, { /* Three blocks */
8686 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8687 .klen = 8,
92a4c9fe 8688 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d
HX
8689 "\x22\x33\x44\x55\x66\x77\x88\x99"
8690 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef",
92a4c9fe 8691 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d
HX
8692 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
8693 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90",
92a4c9fe 8694 .len = 24,
da7f033d 8695 }, { /* Weak key */
5283a8ee 8696 .setkey_error = -EINVAL,
da7f033d
HX
8697 .wk = 1,
8698 .key = "\x01\x01\x01\x01\x01\x01\x01\x01",
8699 .klen = 8,
92a4c9fe
EB
8700 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
8701 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
8702 .len = 8,
da7f033d
HX
8703 }, { /* Two blocks -- for testing encryption across pages */
8704 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8705 .klen = 8,
92a4c9fe 8706 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d 8707 "\x22\x33\x44\x55\x66\x77\x88\x99",
92a4c9fe 8708 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d 8709 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
92a4c9fe 8710 .len = 16,
097012e8
EB
8711 }, {
8712 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8713 .klen = 8,
92a4c9fe 8714 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
097012e8 8715 "\xa3\x99\x7b\xca\xaf\x69\xa0\xf5",
92a4c9fe 8716 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
097012e8 8717 "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
92a4c9fe 8718 .len = 16,
da7f033d
HX
8719 }, { /* Four blocks -- for testing encryption with chunking */
8720 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8721 .klen = 8,
92a4c9fe 8722 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d
HX
8723 "\x22\x33\x44\x55\x66\x77\x88\x99"
8724 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef"
8725 "\x22\x33\x44\x55\x66\x77\x88\x99",
92a4c9fe 8726 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d
HX
8727 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
8728 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90"
8729 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
92a4c9fe 8730 .len = 32,
8163fc30
JK
8731 }, { /* Generated with Crypto++ */
8732 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8733 .klen = 8,
92a4c9fe 8734 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
8735 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8736 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8737 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8738 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8739 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8740 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8741 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8742 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8743 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8744 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8745 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8746 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8747 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8748 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8749 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8750 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8751 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8752 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8753 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8754 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8755 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8756 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8757 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8758 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8759 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8760 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8761 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8762 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8763 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8764 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 8765 .ctext = "\x88\xCB\x1F\xAB\x2F\x2A\x49\x57"
8163fc30
JK
8766 "\x92\xB9\x77\xFF\x2F\x47\x58\xDD"
8767 "\xD7\x8A\x91\x95\x26\x33\x78\xB2"
8768 "\x33\xBA\xB2\x3E\x02\xF5\x1F\xEF"
8769 "\x98\xC5\xA6\xD2\x7D\x79\xEC\xB3"
8770 "\x45\xF3\x4C\x61\xAC\x6C\xC2\x55"
8771 "\xE5\xD3\x06\x58\x8A\x42\x3E\xDD"
8772 "\x3D\x20\x45\xE9\x6F\x0D\x25\xA8"
8773 "\xA5\xC7\x69\xCE\xD5\x3B\x7B\xC9"
8774 "\x9E\x65\xE7\xA3\xF2\xE4\x18\x94"
8775 "\xD2\x81\xE9\x33\x2B\x2D\x49\xC4"
8776 "\xFE\xDA\x7F\xE2\xF2\x8C\x9C\xDC"
8777 "\x73\x58\x11\x1F\x81\xD7\x21\x1A"
8778 "\x80\xD0\x0D\xE8\x45\xD6\xD8\xD5"
8779 "\x2E\x51\x16\xCA\x09\x89\x54\x62"
8780 "\xF7\x04\x3D\x75\xB9\xA3\x84\xF4"
8781 "\x62\xF0\x02\x58\x83\xAF\x30\x87"
8782 "\x85\x3F\x01\xCD\x8E\x58\x42\xC4"
8783 "\x41\x73\xE0\x15\x0A\xE6\x2E\x80"
8784 "\x94\xF8\x5B\x3A\x4E\xDF\x51\xB2"
8785 "\x9D\xE4\xC4\x9D\xF7\x3F\xF8\x8E"
8786 "\x37\x22\x4D\x00\x2A\xEF\xC1\x0F"
8787 "\x14\xA0\x66\xAB\x79\x39\xD0\x8E"
8788 "\xE9\x95\x61\x74\x12\xED\x07\xD7"
8789 "\xDD\x95\xDC\x7B\x57\x25\x27\x9C"
8790 "\x51\x96\x16\xF7\x94\x61\xB8\x87"
8791 "\xF0\x21\x1B\x32\xFB\x07\x0F\x29"
8792 "\x56\xBD\x9D\x22\xA2\x9F\xA2\xB9"
8793 "\x46\x31\x4C\x5E\x2E\x95\x61\xEF"
8794 "\xE1\x58\x39\x09\xB4\x8B\x40\xAC"
8795 "\x5F\x62\xC7\x72\xD9\xFC\xCB\x9A",
92a4c9fe 8796 .len = 248,
da7f033d
HX
8797 },
8798};
8799
92a4c9fe 8800static const struct cipher_testvec des_cbc_tv_template[] = {
da7f033d
HX
8801 { /* From OpenSSL */
8802 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8803 .klen = 8,
8804 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
cdc69469 8805 .iv_out = "\x46\x8e\x91\x15\x78\x88\xba\x68",
92a4c9fe 8806 .ptext = "\x37\x36\x35\x34\x33\x32\x31\x20"
da7f033d
HX
8807 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
8808 "\x68\x65\x20\x74\x69\x6d\x65\x20",
92a4c9fe 8809 .ctext = "\xcc\xd1\x73\xff\xab\x20\x39\xf4"
da7f033d
HX
8810 "\xac\xd8\xae\xfd\xdf\xd8\xa1\xeb"
8811 "\x46\x8e\x91\x15\x78\x88\xba\x68",
92a4c9fe 8812 .len = 24,
da7f033d
HX
8813 }, { /* FIPS Pub 81 */
8814 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8815 .klen = 8,
8816 .iv = "\x12\x34\x56\x78\x90\xab\xcd\xef",
cdc69469 8817 .iv_out = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
92a4c9fe
EB
8818 .ptext = "\x4e\x6f\x77\x20\x69\x73\x20\x74",
8819 .ctext = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
8820 .len = 8,
da7f033d
HX
8821 }, {
8822 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8823 .klen = 8,
8824 .iv = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
cdc69469 8825 .iv_out = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
92a4c9fe
EB
8826 .ptext = "\x68\x65\x20\x74\x69\x6d\x65\x20",
8827 .ctext = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
8828 .len = 8,
da7f033d
HX
8829 }, {
8830 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8831 .klen = 8,
8832 .iv = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
cdc69469 8833 .iv_out = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
92a4c9fe
EB
8834 .ptext = "\x66\x6f\x72\x20\x61\x6c\x6c\x20",
8835 .ctext = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
8836 .len = 8,
8163fc30
JK
8837 }, { /* Generated with Crypto++ */
8838 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8839 .klen = 8,
8840 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
cdc69469 8841 .iv_out = "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
92a4c9fe 8842 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
8843 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8844 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8845 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8846 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8847 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8848 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8849 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8850 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8851 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8852 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8853 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8854 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8855 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8856 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8857 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8858 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8859 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8860 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8861 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8862 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8863 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8864 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8865 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8866 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8867 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8868 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8869 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8870 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8871 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8872 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 8873 .ctext = "\x71\xCC\x56\x1C\x87\x2C\x43\x20"
8163fc30
JK
8874 "\x1C\x20\x13\x09\xF9\x2B\x40\x47"
8875 "\x99\x10\xD1\x1B\x65\x33\x33\xBA"
8876 "\x88\x0D\xA2\xD1\x86\xFF\x4D\xF4"
8877 "\x5A\x0C\x12\x96\x32\x57\xAA\x26"
8878 "\xA7\xF4\x32\x8D\xBC\x10\x31\x9E"
8879 "\x81\x72\x74\xDE\x30\x19\x69\x49"
8880 "\x54\x9C\xC3\xEB\x0B\x97\xDD\xD1"
8881 "\xE8\x6D\x0D\x05\x83\xA5\x12\x08"
8882 "\x47\xF8\x88\x03\x86\x51\x3C\xEF"
8883 "\xE7\x11\x73\x4D\x44\x2B\xE2\x16"
8884 "\xE8\xA5\x06\x50\x66\x70\x0E\x14"
8885 "\xBA\x21\x3B\xD5\x23\x5B\xA7\x8F"
8886 "\x56\xB6\xA7\x44\xDB\x86\xAB\x69"
8887 "\x33\x3C\xBE\x64\xC4\x22\xD3\xFE"
8888 "\x49\x90\x88\x6A\x09\x8F\x76\x59"
8889 "\xCB\xB7\xA0\x2D\x79\x75\x92\x8A"
8890 "\x82\x1D\xC2\xFE\x09\x1F\x78\x6B"
8891 "\x2F\xD6\xA4\x87\x1E\xC4\x53\x63"
8892 "\x80\x02\x61\x2F\xE3\x46\xB6\xB5"
8893 "\xAA\x95\xF4\xEE\xA7\x64\x2B\x4F"
8894 "\x20\xCF\xD2\x47\x4E\x39\x65\xB3"
8895 "\x11\x87\xA2\x6C\x49\x7E\x36\xC7"
8896 "\x62\x8B\x48\x0D\x6A\x64\x00\xBD"
8897 "\x71\x91\x8C\xE9\x70\x19\x01\x4F"
8898 "\x4E\x68\x23\xBA\xDA\x24\x2E\x45"
8899 "\x02\x14\x33\x21\xAE\x58\x4B\xCF"
8900 "\x3B\x4B\xE8\xF8\xF6\x4F\x34\x93"
8901 "\xD7\x07\x8A\xD7\x18\x92\x36\x8C"
8902 "\x82\xA9\xBD\x6A\x31\x91\x39\x11"
8903 "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
92a4c9fe 8904 .len = 248,
8163fc30
JK
8905 },
8906};
8907
92a4c9fe 8908static const struct cipher_testvec des_ctr_tv_template[] = {
8163fc30
JK
8909 { /* Generated with Crypto++ */
8910 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8911 .klen = 8,
8912 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0 8913 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 8914 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
8915 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8916 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8917 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8918 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8919 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8920 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8921 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8922 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8923 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8924 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8925 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8926 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8927 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8928 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8929 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8930 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8931 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8932 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8933 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8934 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8935 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8936 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8937 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8938 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8939 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8940 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8941 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8942 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8943 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8944 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 8945 .ctext = "\x2F\x96\x06\x0F\x50\xC9\x68\x03"
8163fc30
JK
8946 "\x0F\x31\xD4\x64\xA5\x29\x77\x35"
8947 "\xBC\x7A\x9F\x19\xE7\x0D\x33\x3E"
8948 "\x12\x0B\x8C\xAE\x48\xAE\xD9\x02"
8949 "\x0A\xD4\xB0\xD6\x37\xB2\x65\x1C"
8950 "\x4B\x65\xEB\x24\xB5\x8E\xAD\x47"
8951 "\x0D\xDA\x79\x77\xA0\x29\xA0\x2B"
8952 "\xC8\x0F\x85\xDC\x03\x13\xA9\x04"
8953 "\x19\x40\xBE\xBE\x5C\x49\x4A\x69"
8954 "\xED\xE8\xE1\x9E\x14\x43\x74\xDE"
8955 "\xEC\x6E\x11\x3F\x36\xEF\x7B\xFB"
8956 "\xBE\x4C\x91\x43\x22\x65\x72\x48"
8957 "\xE2\x12\xED\x88\xAC\xA7\xC9\x91"
8958 "\x14\xA2\x36\x1C\x29\xFF\xC8\x4F"
8959 "\x72\x5C\x4B\xB0\x1E\x93\xC2\xFA"
8960 "\x9D\x53\x86\xA0\xAE\xC6\xB7\x3C"
8961 "\x59\x0C\xD0\x8F\xA6\xD8\xA4\x31"
8962 "\xB7\x30\x1C\x21\x38\xFB\x68\x8C"
8963 "\x2E\xF5\x6E\x73\xC3\x16\x5F\x12"
8964 "\x0C\x33\xB9\x1E\x7B\x70\xDE\x86"
8965 "\x32\xB3\xC1\x16\xAB\xD9\x49\x0B"
8966 "\x96\x28\x72\x6B\xF3\x30\xA9\xEB"
8967 "\x69\xE2\x1E\x58\x46\xA2\x8E\xC7"
8968 "\xC0\xEF\x07\xB7\x77\x2C\x00\x05"
8969 "\x46\xBD\xFE\x53\x81\x8B\xA4\x03"
8970 "\x20\x0F\xDB\x78\x0B\x1F\x53\x04"
8971 "\x4C\x60\x4C\xC3\x2A\x86\x86\x7E"
8972 "\x13\xD2\x26\xED\x5D\x3E\x9C\xF2"
8973 "\x5C\xC4\x15\xC9\x9A\x21\xC5\xCD"
8974 "\x19\x7F\x99\x19\x53\xCE\x1D\x14"
8975 "\x69\x74\xA1\x06\x46\x0F\x4E\x75",
92a4c9fe 8976 .len = 248,
8163fc30
JK
8977 }, { /* Generated with Crypto++ */
8978 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8979 .klen = 8,
8980 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
e674dbc0 8981 .iv_out = "\xE7\x82\x1D\xB8\x53\x11\xAC\x66",
92a4c9fe 8982 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
8983 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8984 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8985 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8986 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8987 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8988 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8989 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8990 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8991 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8992 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8993 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8994 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8995 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8996 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8997 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8998 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8999 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
9000 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
9001 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
9002 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
9003 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
9004 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
9005 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
9006 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
9007 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
9008 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
9009 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
9010 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
9011 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
9012 "\xC6\x2F\xBB\x24\x8D\x19\x82",
92a4c9fe 9013 .ctext = "\x62\xE5\xF4\xDC\x99\xE7\x89\xE3"
8163fc30
JK
9014 "\xF4\x10\xCC\x21\x99\xEB\xDC\x15"
9015 "\x19\x13\x93\x27\x9D\xB6\x6F\x45"
9016 "\x17\x55\x61\x72\xC8\xD3\x7F\xA5"
9017 "\x32\xD0\xD3\x02\x15\xA4\x05\x23"
9018 "\x9C\x23\x61\x60\x77\x7B\x6C\x95"
9019 "\x26\x49\x42\x2E\xF3\xC1\x8C\x6D"
9020 "\xC8\x47\xD5\x94\xE7\x53\xC8\x23"
9021 "\x1B\xA5\x0B\xCB\x12\xD3\x7A\x12"
9022 "\xA4\x42\x15\x34\xF7\x5F\xDC\x58"
9023 "\x5B\x58\x4C\xAD\xD1\x33\x8E\xE6"
9024 "\xE5\xA0\xDA\x4D\x94\x3D\x63\xA8"
9025 "\x02\x82\xBB\x16\xB8\xDC\xB5\x58"
9026 "\xC3\x2D\x79\xE4\x25\x79\x43\xF9"
9027 "\x6D\xD3\xCA\xC0\xE8\x12\xD4\x7E"
9028 "\x04\x25\x79\xFD\x27\xFB\xC4\xEA"
9029 "\x32\x94\x48\x92\xF3\x68\x1A\x7F"
9030 "\x36\x33\x43\x79\xF7\xCA\xC2\x38"
9031 "\xC0\x68\xD4\x53\xA9\xCC\x43\x0C"
9032 "\x40\x57\x3E\xED\x00\x9F\x22\x6E"
9033 "\x80\x99\x0B\xCC\x40\x63\x46\x8A"
9034 "\xE8\xC4\x9B\x6D\x7A\x08\x6E\xA9"
9035 "\x6F\x84\xBC\xB3\xF4\x95\x0B\x2D"
9036 "\x6A\xBA\x37\x50\xC3\xCF\x9F\x7C"
9037 "\x59\x5E\xDE\x0B\x30\xFA\x34\x8A"
9038 "\xF8\xD1\xA2\xF8\x4E\xBD\x5D\x5E"
9039 "\x7D\x71\x99\xE0\xF6\xE5\x7C\xE0"
9040 "\x6D\xEE\x82\x89\x92\xD4\xF5\xD7"
9041 "\xDF\x85\x2D\xE1\xB2\xD6\xAB\x94"
9042 "\xA5\xA6\xE7\xB0\x51\x36\x52\x37"
9043 "\x91\x45\x05\x3E\x58\xBF\x32",
92a4c9fe 9044 .len = 247,
8163fc30
JK
9045 },
9046};
9047
92a4c9fe 9048static const struct cipher_testvec des3_ede_tv_template[] = {
da7f033d
HX
9049 { /* These are from openssl */
9050 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
9051 "\x55\x55\x55\x55\x55\x55\x55\x55"
9052 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9053 .klen = 24,
92a4c9fe
EB
9054 .ptext = "\x73\x6f\x6d\x65\x64\x61\x74\x61",
9055 .ctext = "\x18\xd7\x48\xe5\x63\x62\x05\x72",
9056 .len = 8,
da7f033d
HX
9057 }, {
9058 .key = "\x03\x52\x02\x07\x67\x20\x82\x17"
9059 "\x86\x02\x87\x66\x59\x08\x21\x98"
9060 "\x64\x05\x6a\xbd\xfe\xa9\x34\x57",
9061 .klen = 24,
92a4c9fe
EB
9062 .ptext = "\x73\x71\x75\x69\x67\x67\x6c\x65",
9063 .ctext = "\xc0\x7d\x2a\x0f\xa5\x66\xfa\x30",
9064 .len = 8,
da7f033d
HX
9065 }, {
9066 .key = "\x10\x46\x10\x34\x89\x98\x80\x20"
9067 "\x91\x07\xd0\x15\x89\x19\x01\x01"
9068 "\x19\x07\x92\x10\x98\x1a\x01\x01",
9069 .klen = 24,
92a4c9fe
EB
9070 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
9071 .ctext = "\xe1\xef\x62\xc3\x32\xfe\x82\x5b",
9072 .len = 8,
e080b17a
JK
9073 }, { /* Generated with Crypto++ */
9074 .key = "\xF3\x9C\xD6\xF3\x9C\xB9\x5A\x67"
9075 "\x00\x5A\x67\x00\x2D\xCE\xEB\x2D"
9076 "\xCE\xEB\xB4\x51\x72\xB4\x51\x72",
9077 .klen = 24,
92a4c9fe 9078 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
9079 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9080 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9081 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9082 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9083 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9084 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9085 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9086 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9087 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9088 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9089 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9090 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9091 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9092 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9093 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9094 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9095 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9096 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9097 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9098 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9099 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9100 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9101 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9102 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9103 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9104 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9105 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9106 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9107 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9108 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9109 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9110 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9111 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9112 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9113 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9114 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9115 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9116 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9117 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9118 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9119 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9120 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9121 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9122 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9123 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9124 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9125 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9126 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9127 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9128 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9129 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9130 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9131 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9132 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9133 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9134 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9135 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9136 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9137 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9138 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9139 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 9140 .ctext = "\x4E\x9A\x40\x3D\x61\x7D\x17\xFA"
e080b17a
JK
9141 "\x16\x86\x88\x0B\xD8\xAE\xF8\xE4"
9142 "\x81\x01\x04\x00\x76\xFA\xED\xD3"
9143 "\x44\x7E\x21\x9D\xF0\xFB\x2B\x64"
9144 "\xCA\x4E\x90\xE0\xC0\x63\x28\x92"
9145 "\xF3\x1F\xA4\x53\x2C\x77\xCC\x77"
9146 "\x69\x56\xD0\x19\xAD\x00\x2D\x97"
9147 "\xBC\xDE\x49\x6A\x82\xBC\x16\xE2"
9148 "\x2F\x3E\x72\xEE\xD1\xCE\xFC\x1B"
9149 "\xEA\x32\x56\xE4\x0B\xAF\x27\x36"
9150 "\xAF\x08\xB9\x61\xB7\x48\x23\x27"
9151 "\xEE\x4D\xC8\x79\x56\x06\xEB\xC7"
9152 "\x5B\xCA\x0A\xC6\x5E\x5C\xCB\xB6"
9153 "\x9D\xDA\x04\x59\xE2\x09\x48\x7E"
9154 "\x6B\x37\xC6\xFE\x92\xA9\x1E\x6E"
9155 "\x0D\x19\xFA\x33\x0F\xEE\x36\x68"
9156 "\x11\xBB\xF9\x5A\x73\xAB\x3A\xEA"
9157 "\xAC\x28\xD8\xD5\x27\xE8\x6B\x16"
9158 "\x45\x86\x50\x01\x70\x35\x99\x92"
9159 "\xDF\x0C\x07\x88\x8B\x7F\x9E\x4B"
9160 "\xD2\x04\x84\x90\xC4\x27\xDF\x0A"
9161 "\x49\xA8\xA7\x1A\x6D\x78\x16\xCA"
9162 "\xB3\x18\x5C\xC3\x93\x63\x5A\x68"
9163 "\x77\x02\xBA\xED\x62\x71\xB1\xD9"
9164 "\x5E\xE5\x6F\x1A\xCC\x1D\xBE\x2E"
9165 "\x11\xF3\xA6\x97\xCA\x8E\xBF\xB4"
9166 "\x56\xA1\x36\x6B\xB1\x0A\x3E\x70"
9167 "\xEA\xD7\xCD\x72\x7B\x79\xC8\xAD"
9168 "\x6B\xFE\xFB\xBA\x64\xAE\x19\xC1"
9169 "\x82\xCF\x8A\xA1\x50\x17\x7F\xB2"
9170 "\x6F\x7B\x0F\x52\xC5\x3E\x4A\x52"
9171 "\x3F\xD9\x3F\x01\xA6\x41\x1A\xB3"
9172 "\xB3\x7A\x0E\x8E\x75\xB2\xB1\x5F"
9173 "\xDB\xEA\x84\x13\x26\x6C\x85\x4E"
9174 "\xAE\x6B\xDC\xE7\xE7\xAD\xB0\x06"
9175 "\x5C\xBA\x92\xD0\x30\xBB\x8D\xD2"
9176 "\xAE\x4C\x70\x85\xA0\x07\xE3\x2C"
9177 "\xD1\x27\x9C\xCF\xDB\x13\xB7\xE5"
9178 "\xF9\x6A\x02\xD0\x39\x9D\xB6\xE7"
9179 "\xD1\x17\x25\x08\xF9\xA9\xA6\x67"
9180 "\x38\x80\xD1\x22\xAB\x1A\xD7\x26"
9181 "\xAD\xCA\x19\x1B\xFA\x18\xA7\x57"
9182 "\x31\xEC\xC9\xED\xDB\x79\xC0\x48"
9183 "\xAC\x31\x9F\x03\x8B\x62\x5B\x7E"
9184 "\x0E\xA6\xD0\x64\xEE\xEA\x00\xFC"
9185 "\x58\xC8\xDE\x51\x4E\x17\x15\x11"
9186 "\x66\x58\xB6\x90\xDC\xDF\xA1\x49"
9187 "\xCA\x79\xE9\x31\x31\x42\xDC\x56"
9188 "\x0B\xCD\xB6\x0D\xC7\x64\xF7\x19"
9189 "\xD9\x42\x05\x7F\xBC\x2F\xFC\x90"
9190 "\xAE\x29\x86\xAA\x43\x7A\x4F\x6B"
9191 "\xCE\xEA\xBC\x31\x8D\x65\x9D\x46"
9192 "\xEA\x77\xB4\xF9\x58\xEA\x5D\x84"
9193 "\xE4\xDC\x14\xBB\xBD\x15\x0E\xDA"
9194 "\xD8\xE4\xA4\x5D\x61\xF9\x58\x0F"
9195 "\xE4\x82\x77\xCE\x87\xC0\x09\xF0"
9196 "\xD6\x10\x9E\x34\xE1\x0C\x67\x55"
9197 "\x7B\x6D\xD5\x51\x4B\x00\xEE\xBA"
9198 "\xF2\x7B\xBE\x75\x07\x42\x9D\x99"
9199 "\x12\xE1\x71\x4A\xF9\x2A\xF5\xF6"
9200 "\x93\x03\xD7\x51\x09\xFA\xBE\x68"
9201 "\xD8\x45\xFF\x33\xBA\xBB\x2B\x63",
92a4c9fe 9202 .len = 496,
da7f033d
HX
9203 },
9204};
9205
92a4c9fe 9206static const struct cipher_testvec des3_ede_cbc_tv_template[] = {
da7f033d
HX
9207 { /* Generated from openssl */
9208 .key = "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
9209 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
9210 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
9211 .klen = 24,
9212 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
cdc69469 9213 .iv_out = "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
92a4c9fe 9214 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
da7f033d
HX
9215 "\x53\x20\x63\x65\x65\x72\x73\x74"
9216 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
9217 "\x20\x79\x65\x53\x72\x63\x74\x65"
9218 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
9219 "\x79\x6e\x53\x20\x63\x65\x65\x72"
9220 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
9221 "\x6e\x61\x20\x79\x65\x53\x72\x63"
9222 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
9223 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
9224 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
9225 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
9226 "\x72\x63\x74\x65\x20\x73\x6f\x54"
9227 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
9228 "\x63\x65\x65\x72\x73\x74\x54\x20"
9229 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
92a4c9fe 9230 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
da7f033d
HX
9231 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
9232 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
9233 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
9234 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
9235 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
9236 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
9237 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
9238 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
9239 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
9240 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
9241 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
9242 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
9243 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
9244 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
9245 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
92a4c9fe 9246 .len = 128,
e080b17a
JK
9247 }, { /* Generated with Crypto++ */
9248 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9249 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9250 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9251 .klen = 24,
9252 .iv = "\xB2\xD7\x48\xED\x06\x44\xF9\x12"
9253 "\xB7\x28\x4D\x83\x24\x59\xF2\x17",
cdc69469 9254 .iv_out = "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
92a4c9fe 9255 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
9256 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9257 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9258 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9259 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9260 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9261 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9262 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9263 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9264 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9265 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9266 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9267 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9268 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9269 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9270 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9271 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9272 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9273 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9274 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9275 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9276 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9277 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9278 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9279 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9280 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9281 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9282 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9283 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9284 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9285 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9286 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9287 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9288 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9289 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9290 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9291 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9292 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9293 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9294 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9295 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9296 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9297 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9298 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9299 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9300 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9301 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9302 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9303 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9304 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9305 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9306 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9307 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9308 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9309 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9310 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9311 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9312 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9313 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9314 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9315 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9316 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 9317 .ctext = "\xF8\xF6\xB5\x60\x5C\x5A\x75\x84"
e080b17a
JK
9318 "\x87\x81\x53\xBA\xC9\x6F\xEC\xD5"
9319 "\x1E\x68\x8E\x85\x12\x86\x1D\x38"
9320 "\x1C\x91\x40\xCC\x69\x6A\xD5\x35"
9321 "\x0D\x7C\xB5\x07\x7C\x7B\x2A\xAF"
9322 "\x32\xBC\xA1\xB3\x84\x31\x1B\x3C"
9323 "\x0A\x2B\xFA\xD3\x9F\xB0\x8C\x37"
9324 "\x8F\x9D\xA7\x6D\x6C\xFA\xD7\x90"
9325 "\xE3\x69\x54\xED\x3A\xC4\xF1\x6B"
9326 "\xB1\xCC\xFB\x7D\xD8\x8E\x17\x0B"
9327 "\x9C\xF6\x4C\xD6\xFF\x03\x4E\xD9"
9328 "\xE6\xA5\xAD\x25\xE6\x17\x69\x63"
9329 "\x11\x35\x61\x94\x88\x7B\x1C\x48"
9330 "\xF1\x24\x20\x29\x6B\x93\x1A\x8E"
9331 "\x43\x03\x89\xD8\xB1\xDA\x47\x7B"
9332 "\x79\x3A\x83\x76\xDA\xAE\xC6\xBB"
9333 "\x22\xF8\xE8\x3D\x9A\x65\x54\xD8"
9334 "\x4C\xE9\xE7\xE4\x63\x2F\x5C\x73"
9335 "\x5A\xC3\xAE\x46\xA8\xCD\x57\xE6"
9336 "\x67\x88\xA5\x20\x6F\x5F\x97\xC7"
9337 "\xCC\x15\xA2\x0A\x93\xEA\x33\xE7"
9338 "\x03\x5F\xEC\x64\x30\x6F\xEE\xD7"
9339 "\x7E\xDF\xD6\xE9\x6F\x3F\xD6\x1E"
9340 "\xBE\x67\x6C\x5B\x97\xA0\x09\xE6"
9341 "\xEE\xFE\x55\xA3\x29\x65\xE0\x12"
9342 "\xA1\x6A\x8A\x6F\xF2\xE6\xF1\x96"
9343 "\x87\xFB\x9C\x05\xDD\x80\xEC\xFF"
9344 "\xC5\xED\x50\xFE\xFC\x91\xCD\xCE"
9345 "\x25\x2C\x5F\xD9\xAD\x95\x7D\x99"
9346 "\xF0\x05\xC4\x71\x46\x5F\xF9\x0D"
9347 "\xD2\x63\xDF\x9B\x96\x2E\x2B\xA6"
9348 "\x2B\x1C\xD5\xFB\x96\x24\x60\x60"
9349 "\x54\x40\xB8\x62\xA4\xF8\x46\x95"
9350 "\x73\x28\xA3\xA6\x16\x2B\x17\xE7"
9351 "\x7A\xF8\x62\x54\x3B\x64\x69\xE1"
9352 "\x71\x34\x29\x5B\x4E\x05\x9B\xFA"
9353 "\x5E\xF1\x96\xB7\xCE\x16\x9B\x59"
9354 "\xF1\x1A\x4C\x51\x26\xFD\x79\xE2"
9355 "\x3B\x8E\x71\x69\x6A\x91\xB6\x65"
9356 "\x32\x09\xB8\xE4\x09\x1F\xEA\x39"
9357 "\xCE\x20\x65\x9F\xD6\xD1\xC7\xF0"
9358 "\x73\x50\x08\x56\x20\x9B\x94\x23"
9359 "\x14\x39\xB7\x2B\xB1\x2D\x6D\x6F"
9360 "\x41\x5B\xCC\xE2\x18\xAE\x62\x89"
9361 "\x78\x8E\x67\x23\xD0\xFB\x2B\xE5"
9362 "\x25\xC9\x48\x97\xB5\xD3\x17\xD5"
9363 "\x6A\x9F\xA7\x48\x0C\x2B\x73\x3B"
9364 "\x57\x08\xAE\x91\xF2\xB7\x57\x89"
9365 "\xF4\xD0\xB0\x07\xB0\x42\x6C\xAF"
9366 "\x98\x1A\xE7\xD1\xAC\x1E\xB5\x02"
9367 "\xD4\x56\x42\x79\x79\x7F\x2A\x77"
9368 "\x25\xE9\x7D\xC1\x88\x19\x2B\x49"
9369 "\x6F\x46\x59\xAB\x56\x1F\x61\xE0"
9370 "\x0C\x24\x9C\xC9\x5B\x63\xA9\x12"
9371 "\xCF\x88\x96\xB6\xA8\x24\xC6\xA8"
9372 "\x21\x85\x1A\x62\x7E\x34\xBB\xEB"
9373 "\xBD\x02\x2A\xC7\xD8\x89\x80\xC5"
9374 "\xB1\xBB\x60\xA5\x22\xFC\x6F\x38"
9375 "\x02\x80\xA3\x28\x22\x75\xE1\xE9"
9376 "\x90\xE9\xFA\x4B\x00\x10\xAC\x58"
9377 "\x83\x70\xFF\x86\xE6\xAA\x0F\x1F"
9378 "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
92a4c9fe 9379 .len = 496,
e080b17a
JK
9380 },
9381};
9382
92a4c9fe 9383static const struct cipher_testvec des3_ede_ctr_tv_template[] = {
e080b17a
JK
9384 { /* Generated with Crypto++ */
9385 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9386 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9387 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9388 .klen = 24,
c9e1d48a 9389 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF",
e674dbc0 9390 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x3D",
92a4c9fe 9391 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
9392 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9393 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9394 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9395 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9396 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9397 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9398 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9399 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9400 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9401 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9402 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9403 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9404 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9405 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9406 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9407 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9408 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9409 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9410 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9411 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9412 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9413 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9414 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9415 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9416 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9417 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9418 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9419 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9420 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9421 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9422 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9423 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9424 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9425 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9426 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9427 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9428 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9429 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9430 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9431 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9432 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9433 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9434 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9435 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9436 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9437 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9438 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9439 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9440 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9441 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9442 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9443 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9444 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9445 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9446 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9447 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9448 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9449 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9450 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9451 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9452 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 9453 .ctext = "\x07\xC2\x08\x20\x72\x1F\x49\xEF"
e080b17a
JK
9454 "\x19\xCD\x6F\x32\x53\x05\x22\x15"
9455 "\xA2\x85\x2B\xDB\x85\xD2\xD8\xB9"
9456 "\xDD\x0D\x1B\x45\xCB\x69\x11\xD4"
9457 "\xEA\xBE\xB2\x45\x5D\x0C\xAE\xBE"
9458 "\xA0\xC1\x27\xAC\x65\x9F\x53\x7E"
9459 "\xAF\xC2\x1B\xB5\xB8\x6D\x36\x0C"
9460 "\x25\xC0\xF8\x6D\x0B\x29\x01\xDA"
9461 "\x13\x78\xDC\x89\x12\x12\x43\xFA"
9462 "\xF6\x12\xEF\x8D\x87\x62\x78\x83"
9463 "\xE2\xBE\x41\x20\x4C\x6D\x35\x1B"
9464 "\xD1\x0C\x30\xCF\xE2\xDE\x2B\x03"
9465 "\xBF\x45\x73\xD4\xE5\x59\x95\xD1"
9466 "\xB3\x9B\x27\x62\x97\xBD\xDE\x7F"
9467 "\xA4\xD2\x39\x80\xAA\x50\x23\xF0"
9468 "\x74\x88\x3D\xA8\x6A\x18\x79\x3B"
9469 "\xC4\x96\x6C\x8D\x22\x40\x92\x6E"
9470 "\xD6\xAD\x2A\x1F\xDE\x63\xC0\xE7"
9471 "\x07\xF7\x2D\xF7\xB5\xF3\xF0\xCC"
9472 "\x01\x7C\x2A\x9B\xC2\x10\xCA\xAA"
9473 "\xFD\x2B\x3F\xC5\xF3\xF6\xFC\x9B"
9474 "\x45\xDB\x53\xE4\x5B\xF3\xC9\x7B"
9475 "\x8E\x52\xFF\xC8\x02\xB8\xAC\x9D"
9476 "\xA1\x00\x39\xDA\x3D\x2D\x0E\x01"
9477 "\x09\x7D\x8D\x5E\xBE\x53\xB9\xB0"
9478 "\x8E\xE7\xE2\x96\x6A\xB2\x78\xEA"
9479 "\xDE\x23\x8B\xA5\xFA\x5C\xE3\xDA"
9480 "\xBF\x8E\x31\x6A\x55\xD1\x6A\xB2"
9481 "\xB5\x46\x6F\xA5\xF0\xEE\xBA\x1F"
9482 "\x9F\x98\xB0\x66\x4F\xD0\x3F\xA9"
9483 "\xDF\x5F\x58\xC4\xF4\xFF\x75\x5C"
9484 "\x40\x3A\x09\x7E\x6E\x1C\x97\xD4"
9485 "\xCC\xE7\xE7\x71\xCF\x0B\x15\x08"
9486 "\x71\xFA\x07\x97\xCD\xE6\xCA\x1D"
9487 "\x14\x28\x0C\xCF\x99\x13\x7A\xF1"
9488 "\xEB\xFA\xFA\x92\x07\xDE\x1D\xA1"
9489 "\xD3\x36\x69\xFE\x51\x4D\x9F\x2E"
9490 "\x83\x37\x4F\x1F\x48\x30\xED\x04"
9491 "\x4D\xA4\xEF\x3A\xCA\x76\xF4\x1C"
9492 "\x41\x8F\x63\x37\x78\x2F\x86\xA6"
9493 "\xEF\x41\x7E\xD2\xAF\x88\xAB\x67"
9494 "\x52\x71\xC3\x8E\xF8\x26\x93\x72"
9495 "\xAA\xD6\x0E\xE7\x0B\x46\xB1\x3A"
9496 "\xB4\x08\xA9\xA8\xA0\xCF\x20\x0C"
9497 "\x52\xBC\x8B\x05\x56\xB2\xBC\x31"
9498 "\x9B\x74\xB9\x29\x29\x96\x9A\x50"
9499 "\xDC\x45\xDC\x1A\xEB\x0C\x64\xD4"
9500 "\xD3\x05\x7E\x59\x55\xC3\xF4\x90"
9501 "\xC2\xAB\xF8\x9B\x8A\xDA\xCE\xA1"
9502 "\xC3\xF4\xAD\x77\xDD\x44\xC8\xAC"
9503 "\xA3\xF1\xC9\xD2\x19\x5C\xB0\xCA"
9504 "\xA2\x34\xC1\xF7\x6C\xFD\xAC\x65"
9505 "\x32\xDC\x48\xC4\xF2\x00\x6B\x77"
9506 "\xF1\x7D\x76\xAC\xC0\x31\x63\x2A"
9507 "\xA5\x3A\x62\xC8\x91\xB1\x03\x65"
9508 "\xCB\x43\xD1\x06\xDF\xC3\x67\xBC"
9509 "\xDC\xE0\xCD\x35\xCE\x49\x65\xA0"
9510 "\x52\x7B\xA7\x0D\x07\xA9\x1B\xB0"
9511 "\x40\x77\x72\xC2\xEA\x0E\x3A\x78"
9512 "\x46\xB9\x91\xB6\xE7\x3D\x51\x42"
9513 "\xFD\x51\xB0\xC6\x2C\x63\x13\x78"
9514 "\x5C\xEE\xFC\xCF\xC4\x70\x00\x34",
92a4c9fe 9515 .len = 496,
e080b17a
JK
9516 }, { /* Generated with Crypto++ */
9517 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9518 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9519 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9520 .klen = 24,
c9e1d48a 9521 .iv = "\xB2\xD7\x48\xED\x06\x44\xF9\x12",
e674dbc0 9522 .iv_out = "\xB2\xD7\x48\xED\x06\x44\xF9\x51",
92a4c9fe 9523 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
9524 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9525 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9526 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9527 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9528 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9529 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9530 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9531 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9532 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9533 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9534 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9535 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9536 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9537 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9538 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9539 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9540 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9541 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9542 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9543 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9544 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9545 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9546 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9547 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9548 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9549 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9550 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9551 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9552 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9553 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9554 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9555 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9556 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9557 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9558 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9559 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9560 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9561 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9562 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9563 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9564 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9565 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9566 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9567 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9568 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9569 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9570 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9571 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9572 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9573 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9574 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9575 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9576 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9577 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9578 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9579 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9580 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9581 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9582 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9583 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9584 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47"
9585 "\x2E\xB1\x18",
92a4c9fe 9586 .ctext = "\x23\xFF\x5C\x99\x75\xBB\x1F\xD4"
e080b17a
JK
9587 "\xBC\x27\x9D\x36\x60\xA9\xC9\xF7"
9588 "\x94\x9D\x1B\xFF\x8E\x95\x57\x89"
9589 "\x8C\x2E\x33\x70\x43\x61\xE6\xD2"
9590 "\x82\x33\x63\xB6\xC4\x34\x5E\xF8"
9591 "\x96\x07\xA7\xD2\x3B\x8E\xC9\xAA"
9592 "\x7C\xA0\x55\x89\x2E\xE1\x85\x25"
9593 "\x14\x04\xDA\x6B\xE0\xEE\x56\xCF"
9594 "\x08\x2E\x69\xD4\x54\xDE\x22\x84"
9595 "\x69\xA6\xA7\xD3\x3A\x9A\xE8\x05"
9596 "\x63\xDB\xBF\x46\x3A\x26\x2E\x0F"
9597 "\x58\x5C\x46\xEA\x07\x40\xDA\xE1"
9598 "\x14\x1D\xCD\x4F\x06\xC0\xCA\x54"
9599 "\x1E\xC9\x45\x85\x67\x7C\xC2\xB5"
9600 "\x97\x5D\x61\x78\x2E\x46\xEC\x6A"
9601 "\x53\xF4\xD0\xAE\xFA\xB4\x86\x29"
9602 "\x9F\x17\x33\x24\xD8\xB9\xB2\x05"
9603 "\x93\x88\xEA\xF7\xA0\x70\x69\x49"
9604 "\x88\x6B\x73\x40\x41\x8D\xD9\xD9"
9605 "\x7E\x78\xE9\xBE\x6C\x14\x22\x7A"
9606 "\x66\xE1\xDA\xED\x10\xFF\x69\x1D"
9607 "\xB9\xAA\xF2\x56\x72\x1B\x23\xE2"
9608 "\x45\x54\x8B\xA3\x70\x23\xB4\x5E"
9609 "\x8E\x96\xC9\x05\x00\xB3\xB6\xC2"
9610 "\x2A\x02\x43\x7A\x62\xD5\xC8\xD2"
9611 "\xC2\xD0\xE4\x78\xA1\x7B\x3E\xE8"
9612 "\x9F\x7F\x7D\x40\x54\x30\x3B\xC0"
9613 "\xA5\x54\xFD\xCA\x25\xEC\x44\x3E"
9614 "\x1A\x54\x7F\x88\xD0\xE1\xFE\x71"
9615 "\xCE\x05\x49\x89\xBA\xD6\x72\xE7"
9616 "\xD6\x5D\x3F\xA2\xD9\xAB\xC5\x02"
9617 "\xD6\x43\x22\xAF\xA2\xE4\x80\x85"
9618 "\xD7\x87\xB9\xEA\x43\xDB\xC8\xEF"
9619 "\x5C\x82\x2E\x98\x0D\x30\x41\x6B"
9620 "\x08\x48\x8D\xF0\xF8\x60\xD7\x9D"
9621 "\xE9\xDE\x40\xAD\x0D\xAD\x0D\x58"
9622 "\x2A\x98\x35\xFE\xF7\xDD\x4B\x40"
9623 "\xDE\xB0\x05\xD9\x7B\x09\x4D\xBC"
9624 "\x42\xC0\xF1\x15\x0B\xFA\x26\x6B"
9625 "\xC6\x12\x13\x4F\xCB\x35\xBA\x35"
9626 "\xDD\x7A\x36\x9C\x12\x57\x55\x83"
9627 "\x78\x58\x09\xD0\xB0\xCF\x7C\x5C"
9628 "\x38\xCF\xBD\x79\x5B\x13\x4D\x97"
9629 "\xC1\x85\x6F\x97\xC9\xE8\xC2\xA4"
9630 "\x98\xE2\xBD\x77\x6B\x53\x39\x1A"
9631 "\x28\x10\xE7\xE0\xE7\xDE\x9D\x69"
9632 "\x78\x6F\x8E\xD2\xD9\x5D\xD2\x15"
9633 "\x9E\xB5\x4D\x8C\xC0\x78\x22\x2F"
9634 "\x17\x11\x2E\x99\xD7\xE3\xA4\x4F"
9635 "\x65\xA5\x6B\x03\x2C\x35\x6F\xDA"
9636 "\x8A\x19\x08\xE1\x08\x48\x59\x51"
9637 "\x53\x4B\xD1\xDF\xDA\x14\x50\x5F"
9638 "\xDF\xB5\x8C\xDF\xC6\xFD\x85\xFA"
9639 "\xD4\xF9\x64\x45\x65\x0D\x7D\xF4"
9640 "\xC8\xCD\x3F\x32\xAF\xDD\x30\xED"
9641 "\x7B\xAA\xAC\xF0\xDA\x7F\xDF\x75"
9642 "\x1C\xA4\xF1\xCB\x5E\x4F\x0B\xB4"
9643 "\x97\x73\x28\xDE\xCF\xAF\x82\xBD"
9644 "\xC4\xBA\xB4\x9C\x0D\x16\x77\x42"
9645 "\x42\x39\x7C\x53\xA4\xD4\xDD\x40"
9646 "\x5C\x60\x1F\x6E\xA7\xE2\xDC\xE7"
9647 "\x32\x0F\x05\x2F\xF2\x4C\x95\x3B"
9648 "\xF2\x79\xD9",
92a4c9fe 9649 .len = 499,
e080b17a
JK
9650 },
9651};
9652
92a4c9fe
EB
9653/*
9654 * Blowfish test vectors.
9655 */
9656static const struct cipher_testvec bf_tv_template[] = {
9657 { /* DES test vectors from OpenSSL */
9658 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
9659 .klen = 8,
9660 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
9661 .ctext = "\x4e\xf9\x97\x45\x61\x98\xdd\x78",
9662 .len = 8,
9663 }, {
9664 .key = "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e",
9665 .klen = 8,
9666 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
9667 .ctext = "\xa7\x90\x79\x51\x08\xea\x3c\xae",
9668 .len = 8,
9669 }, {
9670 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
9671 .klen = 8,
9672 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9673 .ctext = "\xe8\x7a\x24\x4e\x2c\xc8\x5e\x82",
9674 .len = 8,
9675 }, { /* Vary the keylength... */
9676 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9677 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f",
9678 .klen = 16,
9679 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9680 .ctext = "\x93\x14\x28\x87\xee\x3b\xe1\x5c",
9681 .len = 8,
9682 }, {
9683 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9684 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
9685 "\x00\x11\x22\x33\x44",
9686 .klen = 21,
9687 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9688 .ctext = "\xe6\xf5\x1e\xd7\x9b\x9d\xb2\x1f",
9689 .len = 8,
9690 }, { /* Generated with bf488 */
9691 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9692 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
9693 "\x00\x11\x22\x33\x44\x55\x66\x77"
9694 "\x04\x68\x91\x04\xc2\xfd\x3b\x2f"
9695 "\x58\x40\x23\x64\x1a\xba\x61\x76"
9696 "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e"
9697 "\xff\xff\xff\xff\xff\xff\xff\xff",
9698 .klen = 56,
9699 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9700 .ctext = "\xc0\x45\x04\x01\x2e\x4e\x1f\x53",
9701 .len = 8,
85b63e34
JK
9702 }, { /* Generated with Crypto++ */
9703 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9704 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9705 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9706 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9707 .klen = 32,
92a4c9fe 9708 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
9709 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9710 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9711 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
9712 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9713 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9714 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9715 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9716 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9717 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9718 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9719 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9720 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9721 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9722 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9723 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9724 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9725 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9726 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9727 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9728 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9729 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9730 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9731 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9732 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9733 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9734 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9735 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9736 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9737 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9738 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9739 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9740 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9741 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9742 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9743 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9744 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9745 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9746 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9747 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9748 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9749 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9750 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9751 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9752 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9753 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9754 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9755 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9756 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9757 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9758 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9759 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9760 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9761 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9762 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9763 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9764 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9765 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9766 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9767 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9768 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9769 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9770 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 9771 .ctext = "\x96\x87\x3D\x0C\x7B\xFB\xBD\x1F"
85b63e34
JK
9772 "\xE3\xC1\x99\x6D\x39\xD4\xC2\x7D"
9773 "\xD7\x87\xA1\xF2\xDF\x51\x71\x26"
9774 "\xC2\xF4\x6D\xFF\xF6\xCD\x6B\x40"
963ae397
JK
9775 "\xE1\xB3\xBF\xD4\x38\x2B\xC8\x3B"
9776 "\xD3\xB2\xD4\x61\xC7\x9F\x06\xE9"
9777 "\xCD\xF3\x88\x39\x39\x7A\xDF\x19"
9778 "\xE8\x03\x2A\x0B\x9E\xA0\x2B\x86"
9779 "\x31\xF8\x9D\xB1\xEE\x78\x9D\xB5"
9780 "\xCD\x8B\x7C\x2E\xF5\xA2\x2D\x5D"
9781 "\x6E\x66\xAF\x38\x6C\xD3\x13\xED"
9782 "\x14\xEA\x5D\xD0\x17\x77\x0F\x4A"
9783 "\x50\xF2\xD0\x0F\xC8\xF7\x1E\x7B"
9784 "\x9D\x5B\x54\x65\x4F\x16\x8A\x97"
9785 "\xF3\xF6\xD4\xAA\x87\x36\x77\x72"
9786 "\x99\x4A\xB5\x5E\x88\xC3\xCD\x7D"
9787 "\x1D\x97\xF9\x11\xBD\xE0\x1F\x1F"
9788 "\x96\x3E\x4B\x22\xF4\xC0\xE6\xB8"
9789 "\x47\x82\x98\x23\x33\x36\xBC\x1B"
9790 "\x36\xE7\xF6\xCF\x97\x37\x16\xC0"
9791 "\x87\x31\x8B\xB0\xDB\x19\x42\xA5"
9792 "\x1F\x90\x7E\x66\x34\xDD\x5E\xE9"
9793 "\x4F\xB2\x2B\x9A\xDE\xB3\x5D\x71"
9794 "\x4D\x68\xF0\xDC\xA6\xEA\xE3\x9B"
9795 "\x60\x00\x55\x57\x06\x8B\xD5\xB3"
9796 "\x86\x30\x78\xDA\x33\x9A\x9D\xCC"
9797 "\xBA\x0B\x81\x06\x77\x43\xC7\xC9"
9798 "\xDB\x37\x60\x11\x45\x59\x6D\x2D"
9799 "\x90\x3D\x65\x3E\xD0\x13\xC6\x3C"
9800 "\x0E\x78\x7D\x9A\x00\xD6\x2F\x0B"
9801 "\x3B\x53\x19\x1E\xA8\x9B\x11\xD9"
9802 "\x98\xE4\x7F\xC3\x6E\x51\x24\x70"
9803 "\x9F\x04\x9C\xC2\x9E\x44\x84\xE3"
9804 "\xE0\x8A\x44\xA2\x5C\x94\x74\x34"
9805 "\x37\x52\x7C\x03\xE8\x8E\x97\xE1"
9806 "\x5B\x5C\x0E\xB0\x70\xFE\x54\x3F"
9807 "\xD8\x65\xA9\xC5\xCD\xEC\xF4\x45"
9808 "\x55\xC5\xA7\xA3\x19\x80\x28\x51"
9809 "\xBE\x64\x4A\xC1\xD4\xE1\xBE\xEB"
9810 "\x73\x4C\xB6\xF9\x5F\x6D\x82\xBC"
9811 "\x3E\x42\x14\x49\x88\x51\xBF\x68"
9812 "\x45\x75\x27\x1B\x0A\x72\xED\xAF"
9813 "\xDA\xC4\x4D\x67\x0D\xEE\x75\xE3"
9814 "\x34\xDD\x91\x19\x42\x3A\xCB\xDA"
9815 "\x38\xFA\x3C\x93\x62\xF2\xE3\x81"
9816 "\xB3\xE4\xBB\xF6\x0D\x0B\x1D\x09"
9817 "\x9C\x52\x0D\x50\x63\xA4\xB2\xD2"
9818 "\x82\xA0\x23\x3F\x1F\xB6\xED\x6E"
9819 "\xC2\x9C\x1C\xD0\x9A\x40\xB6\xFC"
9820 "\x36\x56\x6E\x85\x73\xD7\x52\xBA"
9821 "\x35\x5E\x32\x89\x5D\x42\xF5\x36"
9822 "\x52\x8D\x46\x7D\xC8\x71\xAD\x33"
9823 "\xE1\xAF\x6A\xA8\xEC\xBA\x1C\xDC"
9824 "\xFE\x88\xE6\x16\xE4\xC8\x13\x00"
9825 "\x3C\xDA\x59\x32\x38\x19\xD5\xEB"
9826 "\xB6\x7F\x78\x45\x1B\x8E\x07\x8C"
9827 "\x66\x52\x75\xFF\xAF\xCE\x2D\x2B"
9828 "\x22\x29\xCA\xB3\x5F\x7F\xE3\x29"
9829 "\xB2\xB8\x9D\xEB\x16\xC8\xC5\x1D"
9830 "\xC9\x0D\x59\x82\x27\x57\x9D\x42"
9831 "\x54\x59\x09\xA5\x3D\xC5\x84\x68"
9832 "\x56\xEB\x36\x77\x3D\xAA\xB8\xF5"
9833 "\xC9\x1A\xFB\x5D\xDE\xBB\x43\xF4",
92a4c9fe 9834 .len = 504,
da7f033d
HX
9835 },
9836};
9837
92a4c9fe 9838static const struct cipher_testvec bf_cbc_tv_template[] = {
da7f033d
HX
9839 { /* From OpenSSL */
9840 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
9841 "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
9842 .klen = 16,
9843 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
cdc69469 9844 .iv_out = "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
92a4c9fe 9845 .ptext = "\x37\x36\x35\x34\x33\x32\x31\x20"
da7f033d
HX
9846 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
9847 "\x68\x65\x20\x74\x69\x6d\x65\x20"
9848 "\x66\x6f\x72\x20\x00\x00\x00\x00",
92a4c9fe 9849 .ctext = "\x6b\x77\xb4\xd6\x30\x06\xde\xe6"
da7f033d
HX
9850 "\x05\xb1\x56\xe2\x74\x03\x97\x93"
9851 "\x58\xde\xb9\xe7\x15\x46\x16\xd9"
9852 "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
92a4c9fe 9853 .len = 32,
85b63e34
JK
9854 }, { /* Generated with Crypto++ */
9855 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9856 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9857 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9858 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9859 .klen = 32,
9860 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
cdc69469 9861 .iv_out = "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
92a4c9fe 9862 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
9863 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9864 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9865 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
9866 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9867 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9868 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9869 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9870 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9871 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9872 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9873 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9874 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9875 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9876 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9877 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9878 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9879 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9880 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9881 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9882 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9883 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9884 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9885 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9886 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9887 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9888 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9889 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9890 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9891 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9892 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9893 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9894 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9895 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9896 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9897 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9898 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9899 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9900 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9901 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9902 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9903 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9904 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9905 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9906 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9907 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9908 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9909 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9910 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9911 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9912 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9913 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9914 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9915 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9916 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9917 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9918 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9919 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9920 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9921 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9922 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9923 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9924 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 9925 .ctext = "\xB4\xFE\xA5\xBB\x3D\x2C\x27\x06"
85b63e34
JK
9926 "\x06\x2B\x3A\x92\xB2\xF5\x5E\x62"
9927 "\x84\xCD\xF7\x66\x7E\x41\x6C\x8E"
9928 "\x1B\xD9\x02\xB6\x48\xB0\x87\x25"
963ae397
JK
9929 "\x01\x9C\x93\x63\x51\x60\x82\xD2"
9930 "\x4D\xE5\xC2\xB7\xAE\x60\xD8\xAD"
9931 "\x9F\xAB\x6C\xFA\x20\x05\xDA\x6F"
9932 "\x1F\xD1\xD8\x36\x0F\xB5\x16\x69"
9933 "\x3C\xAF\xB3\x30\x18\x33\xE6\xB5"
9934 "\x43\x29\x9D\x94\xF4\x2F\x0A\x65"
9935 "\x40\xB2\xB2\xB2\x42\x89\xEE\x8A"
9936 "\x60\xD3\x52\xA8\xED\x91\xDF\xE1"
9937 "\x91\x73\x7C\x28\xA1\x14\xC3\x4C"
9938 "\x82\x72\x4B\x7D\x7D\x32\xD5\x19"
9939 "\xE8\xB8\x6B\x30\x21\x09\x0E\x27"
9940 "\x10\x9D\x2D\x3A\x6A\x4B\x7B\xE6"
9941 "\x8D\x4E\x02\x32\xFF\x7F\x8E\x13"
9942 "\xB0\x96\xF4\xC2\xA1\x60\x8A\x69"
9943 "\xEF\x0F\x86\xD0\x25\x13\x1A\x7C"
9944 "\x6E\xF0\x41\xA3\xFB\xB3\xAB\x40"
9945 "\x7D\x19\xA0\x11\x4F\x3E\x1D\x43"
9946 "\x65\xFE\x15\x40\xD0\x62\x41\x02"
9947 "\xEA\x0C\x7A\xC3\x84\xEE\xB0\xBE"
9948 "\xBE\xC8\x57\x51\xCD\x4F\xAD\x5C"
9949 "\xCC\x79\xBA\x0D\x85\x3A\xED\x6B"
9950 "\xAC\x6B\xA3\x4D\xBC\xE8\x02\x6A"
9951 "\xC2\x6D\xBD\x5E\x89\x95\x86\x43"
9952 "\x2C\x17\x4B\xC6\x40\xA2\xBD\x24"
9953 "\x04\xF0\x86\x08\x78\x18\x42\xE0"
9954 "\x39\x1B\x22\x9E\x89\x4C\x04\x6B"
9955 "\x65\xC5\xB6\x0E\xF6\x63\xFC\xD7"
9956 "\xAE\x9E\x87\x13\xCC\xD3\x1A\xEC"
9957 "\xF0\x51\xCC\x93\x68\xFC\xE9\x19"
9958 "\x7C\x4E\x9B\xCC\x17\xAD\xD2\xFC"
9959 "\x97\x18\x92\xFF\x15\x11\xCE\xED"
9960 "\x04\x41\x05\xA3\x92\xFF\x3B\xE6"
9961 "\xB6\x8C\x90\xC6\xCD\x15\xA0\x04"
9962 "\x25\x8B\x5D\x5B\x5F\xDB\xAE\x68"
9963 "\xEF\xB3\x61\x18\xDB\x83\x9B\x39"
9964 "\xCA\x82\xD1\x88\xF0\xA2\x5C\x02"
9965 "\x87\xBD\x8D\x8F\xBB\x62\xF0\x35"
9966 "\x75\x6F\x06\x81\x0A\x97\x4D\xF0"
9967 "\x43\x12\x73\x77\xDB\x91\x83\x5B"
9968 "\xE7\x3A\xA6\x07\x7B\xBF\x2C\x50"
9969 "\x94\xDE\x7B\x65\xDA\x1C\xF1\x9F"
9970 "\x7E\x12\x40\xB2\x3E\x19\x23\xF1"
9971 "\x7C\x1B\x5F\xA8\xF3\xAC\x63\x87"
9972 "\xEB\x3E\x0C\xBE\xA3\x63\x97\x88"
9973 "\x8D\x27\xC6\x2A\xF8\xF2\x67\x9A"
9974 "\x0D\x14\x16\x2B\x6F\xCB\xD4\x76"
9975 "\x14\x48\x2E\xDE\x2A\x44\x5E\x45"
9976 "\xF1\x97\x82\xEF\xB7\xAE\xED\x3A"
9977 "\xED\x73\xD3\x79\xF7\x38\x1D\xD0"
9978 "\xC5\xF8\x69\x83\x28\x84\x87\x56"
9979 "\x3F\xAE\x81\x04\x79\x1F\xD1\x09"
9980 "\xC5\xE5\x05\x0D\x64\x16\xCE\x42"
9981 "\xC5\xF8\xDB\x57\x89\x33\x22\xFC"
9982 "\xB4\xD7\x94\xB9\xF3\xCC\x02\x90"
9983 "\x02\xBA\x55\x1E\x24\x3E\x02\x1D"
9984 "\xC6\xCD\x8F\xD9\xBD\xED\xB0\x51"
9985 "\xCD\xE9\xD5\x0C\xFE\x12\x39\xA9"
9986 "\x93\x9B\xEE\xB5\x97\x41\xD2\xA0"
9987 "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
92a4c9fe 9988 .len = 504,
85b63e34
JK
9989 },
9990};
9991
92a4c9fe 9992static const struct cipher_testvec bf_ctr_tv_template[] = {
85b63e34
JK
9993 { /* Generated with Crypto++ */
9994 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9995 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9996 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9997 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9998 .klen = 32,
9999 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 10000 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
92a4c9fe 10001 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
10002 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10003 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10004 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
10005 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10006 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10007 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10008 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10009 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10010 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10011 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10012 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10013 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10014 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10015 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10016 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10017 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10018 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10019 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10020 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10021 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10022 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10023 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10024 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10025 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10026 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10027 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10028 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10029 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10030 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10031 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10032 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10033 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10034 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10035 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10036 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10037 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10038 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10039 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10040 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10041 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10042 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10043 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10044 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10045 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10046 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10047 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10048 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10049 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10050 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10051 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10052 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10053 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10054 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10055 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10056 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10057 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10058 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10059 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10060 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10061 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10062 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10063 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 10064 .ctext = "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
85b63e34
JK
10065 "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
10066 "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
10067 "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
963ae397
JK
10068 "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
10069 "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
10070 "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
10071 "\x97\xEB\x98\x75\xC4\x73\x45\x83"
10072 "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
10073 "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
10074 "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
10075 "\x13\xD2\x96\x68\x69\x10\x67\x0C"
10076 "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
10077 "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
10078 "\x88\x09\x40\x59\xBD\x12\x64\xB5"
10079 "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
10080 "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
10081 "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
10082 "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
10083 "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
10084 "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
10085 "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
10086 "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
10087 "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
10088 "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
10089 "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
10090 "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
10091 "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
10092 "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
10093 "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
10094 "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
10095 "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
10096 "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
10097 "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
10098 "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
10099 "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
10100 "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
10101 "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
10102 "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
10103 "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
10104 "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
10105 "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
10106 "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
10107 "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
10108 "\x82\x63\x11\xB3\x54\x49\x00\x08"
10109 "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
10110 "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
10111 "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
10112 "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
10113 "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
10114 "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
10115 "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
10116 "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
10117 "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
10118 "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
10119 "\x91\x04\x94\x99\x03\x3B\x42\x6D"
10120 "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
10121 "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
10122 "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
10123 "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
10124 "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
10125 "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
10126 "\xF3\x71\xEF\xEB\x4E\xBB\x4D\x29",
92a4c9fe 10127 .len = 504,
85b63e34
JK
10128 }, { /* Generated with Crypto++ */
10129 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10130 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10131 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10132 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10133 .klen = 32,
10134 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 10135 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
92a4c9fe 10136 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
10137 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10138 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10139 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10140 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
963ae397
JK
10141 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10142 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10143 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10144 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10145 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10146 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10147 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10148 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10149 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10150 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10151 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10152 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10153 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10154 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10155 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10156 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10157 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10158 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10159 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10160 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10161 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10162 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10163 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10164 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10165 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10166 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10167 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10168 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10169 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10170 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10171 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10172 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10173 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10174 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10175 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10176 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10177 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10178 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10179 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10180 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10181 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10182 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10183 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10184 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10185 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10186 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10187 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10188 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10189 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10190 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10191 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10192 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10193 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10194 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10195 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10196 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10197 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10198 "\x2B\xC2\x59\xF0\x64\xFB\x92",
92a4c9fe 10199 .ctext = "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
85b63e34
JK
10200 "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
10201 "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
10202 "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
10203 "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
963ae397
JK
10204 "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
10205 "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
10206 "\x97\xEB\x98\x75\xC4\x73\x45\x83"
10207 "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
10208 "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
10209 "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
10210 "\x13\xD2\x96\x68\x69\x10\x67\x0C"
10211 "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
10212 "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
10213 "\x88\x09\x40\x59\xBD\x12\x64\xB5"
10214 "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
10215 "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
10216 "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
10217 "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
10218 "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
10219 "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
10220 "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
10221 "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
10222 "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
10223 "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
10224 "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
10225 "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
10226 "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
10227 "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
10228 "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
10229 "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
10230 "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
10231 "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
10232 "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
10233 "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
10234 "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
10235 "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
10236 "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
10237 "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
10238 "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
10239 "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
10240 "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
10241 "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
10242 "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
10243 "\x82\x63\x11\xB3\x54\x49\x00\x08"
10244 "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
10245 "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
10246 "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
10247 "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
10248 "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
10249 "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
10250 "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
10251 "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
10252 "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
10253 "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
10254 "\x91\x04\x94\x99\x03\x3B\x42\x6D"
10255 "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
10256 "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
10257 "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
10258 "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
10259 "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
10260 "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
10261 "\xF3\x71\xEF\xEB\x4E\xBB\x4D",
92a4c9fe 10262 .len = 503,
549595a0
JK
10263 }, { /* Generated with Crypto++ */
10264 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10265 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10266 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10267 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10268 .klen = 32,
10269 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0 10270 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x3C",
92a4c9fe 10271 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
10272 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10273 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10274 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10275 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10276 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10277 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10278 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10279 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10280 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10281 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10282 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10283 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10284 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10285 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10286 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10287 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10288 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10289 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10290 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10291 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10292 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10293 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10294 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10295 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10296 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10297 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10298 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10299 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10300 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10301 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10302 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10303 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10304 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10305 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10306 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10307 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10308 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10309 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10310 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10311 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10312 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10313 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10314 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10315 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10316 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10317 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10318 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10319 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10320 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10321 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10322 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10323 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10324 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10325 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10326 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10327 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10328 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10329 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10330 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10331 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10332 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10333 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 10334 .ctext = "\x5F\x58\x6E\x60\x51\x6E\xDC\x3D"
549595a0
JK
10335 "\xD1\xBB\xF7\xB7\xFD\x04\x44\x82"
10336 "\xDC\x9F\x4B\x02\xF1\xD2\x5A\x6F"
10337 "\x25\xF9\x27\x21\xF2\xD2\x9A\x01"
10338 "\xBD\xAD\x3D\x93\x87\xCA\x0D\xFE"
10339 "\xB7\x2C\x17\x1F\x42\x8C\x13\xB2"
10340 "\x62\x44\x72\xB9\x5D\xC0\xF8\x37"
10341 "\xDF\xEA\x78\x81\x8F\xA6\x34\xB2"
10342 "\x07\x09\x7C\xB9\x3A\xA0\x2B\x18"
10343 "\x34\x6A\x9D\x3D\xA5\xEB\xF4\x60"
10344 "\xF8\x98\xA2\x39\x81\x23\x6C\xA9"
10345 "\x70\xCA\xCC\x45\xD8\x1F\xDF\x44"
10346 "\x2A\x67\x7A\x88\x28\xDC\x36\x83"
10347 "\x18\xD7\x48\x43\x17\x2B\x1B\xE6"
10348 "\x0B\x82\x59\x14\x26\x67\x08\x09"
10349 "\x5B\x5D\x38\xD0\x81\xCE\x54\x2A"
10350 "\xCD\x22\x94\x42\xF5\xBA\x74\x7E"
10351 "\xD9\x00\x40\xA9\x0D\x0B\xBD\x8E"
10352 "\xC4\x8E\x5E\x17\x8F\x48\xE2\xB8"
10353 "\xF4\xCC\x19\x76\xAB\x48\x29\xAA"
10354 "\x81\xD5\xCE\xD5\x8A\x3B\xC9\x21"
10355 "\xEF\x50\x4F\x04\x02\xBF\xE1\x1F"
10356 "\x59\x28\x1A\xE4\x18\x16\xA0\x29"
10357 "\xBF\x34\xA9\x2D\x28\x83\xC0\x5E"
10358 "\xEA\x44\xC4\x6E\xAB\x24\x79\x9D"
10359 "\x2D\xA1\xE8\x55\xCA\x74\xFC\xBD"
10360 "\xFE\xDD\xDA\xA5\xFB\x34\x90\x31"
10361 "\x0E\x62\x28\x9B\xDC\xD7\xA1\xBB"
10362 "\xF0\x1A\xB3\xE2\xD0\xFA\xBD\xE8"
10363 "\x5C\x5A\x10\x67\xF6\x6A\x17\x3F"
10364 "\xC5\xE9\x09\x08\xDD\x22\x77\x42"
10365 "\x26\x6A\x6A\x7A\x3F\x87\x80\x0C"
10366 "\xF0\xFF\x15\x8E\x84\x86\xC0\x10"
10367 "\x0F\x8D\x33\x06\xB8\x72\xA4\x47"
10368 "\x6B\xED\x2E\x05\x94\x6C\x5C\x5B"
10369 "\x13\xF6\x77\xEE\x3B\x16\xDF\xC2"
10370 "\x63\x66\x07\x6D\x3F\x6C\x51\x7C"
10371 "\x1C\xAC\x80\xB6\x58\x48\xB7\x9D"
10372 "\xB4\x19\xD8\x19\x45\x66\x27\x02"
10373 "\xA1\xA9\x99\xF3\x1F\xE5\xA7\x1D"
10374 "\x31\xE7\x1B\x0D\xFF\xBB\xB5\xA1"
10375 "\xF5\x9C\x45\x1E\x18\x19\xA1\xE7"
10376 "\xC2\xF1\xBF\x68\xC3\xEC\xCF\x53"
10377 "\x67\xA6\x2B\x7D\x3C\x6D\x24\xC3"
10378 "\xE8\xE6\x07\x5A\x09\xE0\x32\xA8"
10379 "\x52\xF6\xE9\xED\x0E\xC6\x0A\x6A"
10380 "\xFC\x60\x2A\xE0\x93\xCE\xB8\x2E"
10381 "\xA2\xA8\x0E\x79\x9E\x34\x5D\x37"
10382 "\x6F\x12\xFE\x48\x7B\xE7\xB9\x22"
10383 "\x29\xE8\xD7\xBE\x5D\xD1\x8B\xD9"
10384 "\x91\x51\x4E\x71\xF2\x98\x85\x16"
10385 "\x25\x7A\x76\x8A\x51\x0E\x65\x14"
10386 "\x81\xB5\x3A\x37\xFD\xEC\xB5\x8A"
10387 "\xE1\xCF\x41\x72\x14\x29\x4C\xF0"
10388 "\x20\xD9\x9A\xC5\x66\xA4\x03\x76"
10389 "\x5B\xA4\x15\x4F\x0E\x64\x39\x40"
10390 "\x25\xF9\x20\x22\xF5\x88\xF5\xBA"
10391 "\xE4\xDF\x45\x61\xBF\x8D\x7A\x24"
10392 "\x4B\x92\x71\xD9\x2F\x77\xA7\x95"
10393 "\xA8\x7F\x61\xD5\xA4\x57\xB0\xFB"
10394 "\xB5\x77\xBA\x1C\xEE\x71\xFA\xB0"
10395 "\x16\x4C\x18\x6B\xF2\x69\xA0\x07"
10396 "\xEF\xBE\xEC\x69\xAC\xA8\x63\x9E",
92a4c9fe 10397 .len = 504,
85b63e34
JK
10398 },
10399};
10400
92a4c9fe
EB
10401/*
10402 * Twofish test vectors.
10403 */
10404static const struct cipher_testvec tf_tv_template[] = {
10405 {
10406 .key = zeroed_string,
10407 .klen = 16,
10408 .ptext = zeroed_string,
10409 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10410 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10411 .len = 16,
10412 }, {
10413 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
10414 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
10415 "\x00\x11\x22\x33\x44\x55\x66\x77",
10416 .klen = 24,
10417 .ptext = zeroed_string,
10418 .ctext = "\xcf\xd1\xd2\xe5\xa9\xbe\x9c\xdf"
10419 "\x50\x1f\x13\xb8\x92\xbd\x22\x48",
10420 .len = 16,
10421 }, {
10422 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
10423 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
10424 "\x00\x11\x22\x33\x44\x55\x66\x77"
10425 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
85b63e34 10426 .klen = 32,
92a4c9fe
EB
10427 .ptext = zeroed_string,
10428 .ctext = "\x37\x52\x7b\xe0\x05\x23\x34\xb8"
10429 "\x9f\x0c\xfc\xca\xe8\x7c\xfa\x20",
10430 .len = 16,
10431 }, { /* Generated with Crypto++ */
10432 .key = "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
10433 "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
10434 "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
10435 "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
10436 .klen = 32,
10437 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
10438 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10439 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10440 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
10441 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10442 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10443 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10444 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10445 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10446 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10447 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10448 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10449 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10450 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10451 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10452 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10453 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10454 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10455 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10456 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10457 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10458 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10459 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10460 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10461 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10462 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10463 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10464 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10465 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10466 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10467 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10468 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10469 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10470 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10471 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10472 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10473 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10474 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10475 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10476 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10477 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10478 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10479 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10480 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10481 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10482 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10483 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10484 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10485 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10486 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10487 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10488 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10489 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10490 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10491 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10492 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10493 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10494 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10495 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10496 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10497 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
10498 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10499 .ctext = "\x88\xCB\x1E\xC2\xAF\x8A\x97\xFF"
10500 "\xF6\x90\x46\x9C\x4A\x0F\x08\xDC"
10501 "\xDE\xAB\xAD\xFA\xFC\xA8\xC2\x3D"
10502 "\xE0\xE4\x8B\x3F\xD5\xA3\xF7\x14"
10503 "\x34\x9E\xB6\x08\xB2\xDD\xA8\xF5"
10504 "\xDF\xFA\xC7\xE8\x09\x50\x76\x08"
10505 "\xA2\xB6\x6A\x59\xC0\x2B\x6D\x05"
10506 "\x89\xF6\x82\xF0\xD3\xDB\x06\x02"
10507 "\xB5\x11\x5C\x5E\x79\x1A\xAC\x43"
10508 "\x5C\xC0\x30\x4B\x6B\x16\xA1\x40"
10509 "\x80\x27\x88\xBA\x2C\x74\x42\xE0"
10510 "\x1B\xA5\x85\x08\xB9\xE6\x22\x7A"
10511 "\x36\x3B\x0D\x9F\xA0\x22\x6C\x2A"
10512 "\x91\x75\x47\xBC\x67\x21\x4E\xF9"
10513 "\xEA\xFF\xD9\xD5\xC0\xFC\x9E\x2C"
10514 "\x3E\xAD\xC6\x61\x0E\x93\x7A\x22"
10515 "\x09\xC8\x8D\xC1\x8E\xB4\x8B\x5C"
10516 "\xC6\x24\x42\xB8\x23\x66\x80\xA9"
10517 "\x32\x0B\x7A\x29\xBF\xB3\x0B\x63"
10518 "\x43\x27\x13\xA9\xBE\xEB\xBD\xF3"
10519 "\x33\x62\x70\xE2\x1B\x86\x7A\xA1"
10520 "\x51\x4A\x16\xFE\x29\x63\x7E\xD0"
10521 "\x7A\xA4\x6E\x2C\xF8\xC1\xDB\xE8"
10522 "\xCB\x4D\xD2\x8C\x04\x14\xB4\x66"
10523 "\x41\xB7\x3A\x96\x16\x7C\x1D\x5B"
10524 "\xB6\x41\x42\x64\x43\xEE\x6E\x7C"
10525 "\x8B\xAF\x01\x9C\xA4\x6E\x75\x8F"
10526 "\xDE\x10\x9F\xA6\xE7\xD6\x44\x97"
10527 "\x66\xA3\x96\x0F\x1C\x25\x60\xF5"
10528 "\x3C\x2E\x32\x69\x0E\x82\xFF\x27"
10529 "\x0F\xB5\x06\xDA\xD8\x31\x15\x6C"
10530 "\xDF\x18\x6C\x87\xF5\x3B\x11\x9A"
10531 "\x1B\x42\x1F\x5B\x29\x19\x96\x13"
10532 "\x68\x2E\x5E\x08\x1C\x8F\x32\x4B"
10533 "\x81\x77\x6D\xF4\xA0\x01\x42\xEC"
10534 "\xDD\x5B\xFD\x3A\x8E\x6A\x14\xFB"
10535 "\x83\x54\xDF\x0F\x86\xB7\xEA\x40"
10536 "\x46\x39\xF7\x2A\x89\x8D\x4E\x96"
10537 "\x5F\x5F\x6D\x76\xC6\x13\x9D\x3D"
10538 "\x1D\x5F\x0C\x7D\xE2\xBC\xC2\x16"
10539 "\x16\xBE\x89\x3E\xB0\x61\xA2\x5D"
10540 "\xAF\xD1\x40\x5F\x1A\xB8\x26\x41"
10541 "\xC6\xBD\x36\xEF\xED\x29\x50\x6D"
10542 "\x10\xEF\x26\xE8\xA8\x93\x11\x3F"
10543 "\x2D\x1F\x88\x20\x77\x45\xF5\x66"
10544 "\x08\xB9\xF1\xEF\xB1\x93\xA8\x81"
10545 "\x65\xC5\xCD\x3E\x8C\x06\x60\x2C"
10546 "\xB2\x10\x7A\xCA\x05\x25\x59\xDB"
10547 "\xC7\x28\xF5\x20\x35\x52\x9E\x62"
10548 "\xF8\x88\x24\x1C\x4D\x84\x12\x39"
10549 "\x39\xE4\x2E\xF4\xD4\x9D\x2B\xBC"
10550 "\x87\x66\xE6\xC0\x6B\x31\x9A\x66"
10551 "\x03\xDC\x95\xD8\x6B\xD0\x30\x8F"
10552 "\xDF\x8F\x8D\xFA\xEC\x1F\x08\xBD"
10553 "\xA3\x63\xE2\x71\x4F\x03\x94\x87"
10554 "\x50\xDF\x15\x1F\xED\x3A\xA3\x7F"
10555 "\x1F\x2A\xB5\xA1\x69\xAC\x4B\x0D"
10556 "\x84\x9B\x2A\xE9\x55\xDD\x46\x91"
10557 "\x15\x33\xF3\x2B\x9B\x46\x97\x00"
10558 "\xF0\x29\xD8\x59\x5D\x33\x37\xF9"
10559 "\x58\x33\x9B\x78\xC7\x58\x48\x6B"
10560 "\x2C\x75\x64\xC4\xCA\xC1\x7E\xD5",
10561 .len = 496,
92a4c9fe
EB
10562 },
10563};
10564
10565static const struct cipher_testvec tf_cbc_tv_template[] = {
10566 { /* Generated with Nettle */
10567 .key = zeroed_string,
10568 .klen = 16,
10569 .iv = zeroed_string,
cdc69469
EB
10570 .iv_out = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10571 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
92a4c9fe
EB
10572 .ptext = zeroed_string,
10573 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10574 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10575 .len = 16,
10576 }, {
10577 .key = zeroed_string,
10578 .klen = 16,
10579 .iv = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10580 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
cdc69469
EB
10581 .iv_out = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10582 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
92a4c9fe
EB
10583 .ptext = zeroed_string,
10584 .ctext = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10585 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
10586 .len = 16,
10587 }, {
10588 .key = zeroed_string,
10589 .klen = 16,
10590 .iv = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10591 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
cdc69469
EB
10592 .iv_out = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10593 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
92a4c9fe
EB
10594 .ptext = zeroed_string,
10595 .ctext = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10596 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10597 .len = 16,
10598 }, {
10599 .key = zeroed_string,
10600 .klen = 16,
10601 .iv = zeroed_string,
cdc69469
EB
10602 .iv_out = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10603 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
92a4c9fe
EB
10604 .ptext = zeroed_string,
10605 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10606 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a"
10607 "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10608 "\x86\xcb\x08\x6b\x78\x9f\x54\x19"
10609 "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10610 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10611 .len = 48,
85b63e34
JK
10612 }, { /* Generated with Crypto++ */
10613 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10614 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10615 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10616 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10617 .klen = 32,
92a4c9fe
EB
10618 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10619 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
10620 .iv_out = "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
10621 "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
92a4c9fe 10622 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
10623 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10624 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10625 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10626 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
963ae397
JK
10627 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10628 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10629 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10630 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10631 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10632 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10633 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10634 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10635 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10636 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10637 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10638 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10639 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10640 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10641 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10642 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10643 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10644 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10645 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10646 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10647 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10648 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10649 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10650 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10651 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10652 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10653 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10654 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10655 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10656 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10657 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10658 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10659 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10660 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10661 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10662 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10663 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10664 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10665 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10666 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10667 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10668 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10669 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10670 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10671 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10672 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10673 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10674 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10675 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10676 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10677 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10678 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10679 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10680 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10681 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10682 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
10683 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10684 .ctext = "\xC8\xFF\xF2\x53\xA6\x27\x09\xD1"
10685 "\x33\x38\xC2\xC0\x0C\x14\x7E\xB5"
10686 "\x26\x1B\x05\x0C\x05\x12\x3F\xC0"
10687 "\xF9\x1C\x02\x28\x40\x96\x6F\xD0"
10688 "\x3D\x32\xDF\xDA\x56\x00\x6E\xEE"
10689 "\x5B\x2A\x72\x9D\xC2\x4D\x19\xBC"
10690 "\x8C\x53\xFA\x87\x6F\xDD\x81\xA3"
10691 "\xB1\xD3\x44\x65\xDF\xE7\x63\x38"
10692 "\x4A\xFC\xDC\xEC\x3F\x26\x8E\xB8"
10693 "\x43\xFC\xFE\x18\xB5\x11\x6D\x31"
10694 "\x81\x8B\x0D\x75\xF6\x80\xEC\x84"
10695 "\x04\xB9\xE6\x09\x63\xED\x39\xDB"
10696 "\xC3\xF6\x14\xD6\x6E\x5E\x8B\xBD"
10697 "\x3E\xFA\xD7\x98\x50\x6F\xD9\x63"
10698 "\x02\xCD\x0D\x39\x4B\x0D\xEC\x80"
10699 "\xE3\x6A\x17\xF4\xCC\xAD\xFF\x68"
10700 "\x45\xDD\xC8\x83\x1D\x41\x96\x0D"
10701 "\x91\x2E\x05\xD3\x59\x82\xE0\x43"
10702 "\x90\x4F\xB9\xF7\xAD\x6B\x2E\xAF"
10703 "\xA7\x84\x00\x53\xCD\x6F\xD1\x0C"
10704 "\x4E\xF9\x5A\x23\xFB\xCA\xC7\xD3"
10705 "\xA9\xAA\x9D\xB2\x3F\x66\xF1\xAC"
10706 "\x25\x21\x8F\xF7\xEF\xF2\x6A\xDF"
10707 "\xE8\xDA\x75\x1A\x8A\xF1\xDD\x38"
10708 "\x1F\xF9\x3D\x68\x4A\xBB\x9E\x34"
10709 "\x1F\x66\x1F\x9C\x2B\x54\xFF\x60"
10710 "\x7F\x29\x4B\x55\x80\x8F\x4E\xA7"
10711 "\xA6\x9A\x0A\xD9\x0D\x19\x00\xF8"
10712 "\x1F\xBC\x0C\x40\x6B\xEC\x99\x25"
10713 "\x94\x70\x74\x0E\x1D\xC5\xBC\x12"
10714 "\xF3\x42\xBE\x95\xBF\xFB\x4E\x55"
10715 "\x9A\xB9\xCE\x14\x16\x5B\xDC\xD3"
10716 "\x75\x42\x62\x04\x31\x1F\x95\x7C"
10717 "\x66\x1A\x97\xDC\x2F\x40\x5C\x39"
10718 "\x78\xE6\x02\xDB\x49\xE1\xC6\x47"
10719 "\xC2\x78\x9A\xBB\xF3\xBE\xCB\x93"
10720 "\xD8\xB8\xE8\xBB\x8C\xB3\x9B\xA7"
10721 "\xC2\x89\xF3\x91\x88\x83\x3D\xF0"
10722 "\x29\xA2\xCD\xB5\x79\x16\xC2\x40"
10723 "\x11\x03\x8E\x9C\xFD\xC9\x43\xC4"
10724 "\xC2\x19\xF0\x4A\x32\xEF\x0C\x2B"
10725 "\xD3\x2B\xE9\xD4\x4C\xDE\x95\xCF"
10726 "\x04\x03\xD3\x2C\x7F\x82\xC8\xFA"
10727 "\x0F\xD8\x7A\x39\x7B\x01\x41\x9C"
10728 "\x78\xB6\xC9\xBF\xF9\x78\x57\x88"
10729 "\xB1\xA5\xE1\xE0\xD9\x16\xD4\xC8"
10730 "\xEE\xC4\xBE\x7B\x55\x59\x00\x48"
10731 "\x1B\xBC\x14\xFA\x2A\x9D\xC9\x1C"
10732 "\xFB\x28\x3F\x95\xDD\xB7\xD6\xCE"
10733 "\x3A\x7F\x09\x0C\x0E\x69\x30\x7D"
10734 "\xBC\x68\x9C\x91\x2A\x59\x57\x04"
10735 "\xED\x1A\x1E\x00\xB1\x85\x92\x04"
10736 "\x28\x8C\x0C\x3C\xC1\xD5\x12\xF7"
10737 "\x4C\x3E\xB0\xE7\x86\x62\x68\x91"
10738 "\xFC\xC4\xE2\xCE\xA6\xDC\x5E\x93"
10739 "\x5D\x8D\x8C\x68\xB3\xB2\xB9\x64"
10740 "\x16\xB8\xC8\x6F\xD8\xEE\x21\xBD"
10741 "\xAC\x18\x0C\x7D\x0D\x05\xAB\xF1"
10742 "\xFA\xDD\xE2\x48\xDF\x4C\x02\x39"
10743 "\x69\xA1\x62\xBD\x49\x3A\x9D\x91"
10744 "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
10745 "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
10746 .len = 496,
92a4c9fe
EB
10747 },
10748};
10749
10750static const struct cipher_testvec tf_ctr_tv_template[] = {
10751 { /* Generated with Crypto++ */
549595a0
JK
10752 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10753 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10754 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10755 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10756 .klen = 32,
92a4c9fe
EB
10757 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10758 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
10759 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10760 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 10761 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
10762 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10763 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10764 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10765 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10766 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10767 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10768 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10769 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10770 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10771 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10772 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10773 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10774 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10775 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10776 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10777 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10778 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10779 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10780 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10781 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10782 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10783 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10784 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10785 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10786 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10787 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10788 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10789 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10790 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10791 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10792 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10793 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10794 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10795 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10796 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10797 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10798 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10799 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10800 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10801 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10802 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10803 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10804 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10805 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10806 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10807 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10808 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10809 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10810 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10811 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10812 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10813 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10814 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10815 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10816 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10817 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10818 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10819 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10820 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10821 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
10822 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10823 .ctext = "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
10824 "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
10825 "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
10826 "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
10827 "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
10828 "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
10829 "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
10830 "\x01\x41\x21\x12\x38\xAB\x52\x4F"
10831 "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
10832 "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
10833 "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
10834 "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
10835 "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
10836 "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
10837 "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
10838 "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
10839 "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
10840 "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
10841 "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
10842 "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
10843 "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
10844 "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
10845 "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
10846 "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
10847 "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
10848 "\x23\x61\x48\xEA\x80\x04\x27\xAA"
10849 "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
10850 "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
10851 "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
10852 "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
10853 "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
10854 "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
10855 "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
10856 "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
10857 "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
10858 "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
10859 "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
10860 "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
10861 "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
10862 "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
10863 "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
10864 "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
10865 "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
10866 "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
10867 "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
10868 "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
10869 "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
10870 "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
10871 "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
10872 "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
10873 "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
10874 "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
10875 "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
10876 "\x11\xE9\x43\x83\x76\xAA\x53\x37"
10877 "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
10878 "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
10879 "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
10880 "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
10881 "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
10882 "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
10883 "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
10884 "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF",
10885 .len = 496,
573da620 10886 }, { /* Generated with Crypto++ */
92a4c9fe
EB
10887 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10888 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10889 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10890 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
573da620 10891 .klen = 32,
92a4c9fe
EB
10892 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
10893 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
10894 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
10895 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 10896 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
10897 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10898 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10899 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10900 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10901 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10902 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
10903 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10904 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10905 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10906 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10907 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10908 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10909 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10910 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10911 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10912 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10913 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10914 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10915 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10916 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10917 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10918 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10919 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10920 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10921 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10922 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10923 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10924 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10925 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10926 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10927 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10928 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10929 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10930 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10931 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10932 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10933 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10934 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10935 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10936 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10937 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10938 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10939 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10940 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10941 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10942 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10943 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10944 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10945 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10946 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10947 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10948 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10949 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10950 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10951 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10952 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10953 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10954 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10955 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10956 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10957 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
10958 .ctext = "\xEB\x44\xAF\x49\x27\xB8\xFB\x44"
10959 "\x4C\xA6\xC3\x0C\x8B\xD0\x01\x0C"
10960 "\x53\xC8\x16\x38\xDE\x40\x4F\x91"
10961 "\x25\x6D\x4C\xA0\x9A\x87\x1E\xDA"
10962 "\x88\x7E\x89\xE9\x67\x2B\x83\xA2"
10963 "\x5F\x2E\x23\x3E\x45\xB9\x77\x7B"
10964 "\xA6\x7E\x47\x36\x81\x9F\x9B\xF3"
10965 "\xE0\xF0\xD7\x47\xA9\xC8\xEF\x33"
10966 "\x0C\x43\xFE\x67\x50\x0A\x2C\x3E"
10967 "\xA0\xE1\x25\x8E\x80\x07\x4A\xC0"
10968 "\x64\x89\x9F\x6A\x27\x96\x07\xA6"
10969 "\x9B\xC8\x1B\x21\x60\xAE\x5D\x01"
10970 "\xE2\xCD\xC8\xAA\x6C\x9D\x1C\x34"
10971 "\x39\x18\x09\xA4\x82\x59\x78\xE7"
10972 "\xFC\x59\x65\xF2\x94\xFF\xFB\xE2"
10973 "\x3C\xDA\xB1\x90\x95\xBF\x91\xE3"
10974 "\xE6\x87\x31\x9E\x16\x85\xAD\xB1"
10975 "\x4C\xAE\x43\x4D\x19\x58\xB5\x5E"
10976 "\x2E\xF5\x09\xAA\x39\xF4\xC0\xB3"
10977 "\xD4\x4D\xDB\x73\x7A\xD4\xF1\xBF"
10978 "\x89\x16\x4D\x2D\xA2\x26\x33\x72"
10979 "\x18\x33\x7E\xD6\xD2\x16\xA4\x54"
10980 "\xF4\x8C\xB3\x52\xDF\x21\x9C\xEB"
10981 "\xBF\x49\xD3\xF9\x05\x06\xCB\xD2"
10982 "\xA9\xD2\x3B\x6E\x19\x8C\xBC\x19"
10983 "\xAB\x89\xD6\xD8\xCD\x56\x89\x5E"
10984 "\xAC\x00\xE3\x50\x63\x4A\x80\x9A"
10985 "\x05\xBC\x50\x39\xD3\x32\xD9\x0D"
10986 "\xE3\x20\x0D\x75\x54\xEC\xE6\x31"
10987 "\x14\xB9\x3A\x59\x00\x43\x37\x8E"
10988 "\x8C\x5A\x79\x62\x14\x76\x8A\xAE"
10989 "\x8F\xCC\xA1\x6C\x38\x78\xDD\x2D"
10990 "\x8B\x6D\xEA\xBD\x7B\x25\xFF\x60"
10991 "\xC9\x87\xB1\x79\x1E\xA5\x86\x68"
10992 "\x81\xB4\xE2\xC1\x05\x7D\x3A\x73"
10993 "\xD0\xDA\x75\x77\x9E\x05\x27\xF1"
10994 "\x08\xA9\x66\x64\x6C\xBC\x82\x17"
10995 "\x2C\x23\x5F\x62\x4D\x02\x1A\x58"
10996 "\xE7\xB7\x23\x6D\xE2\x20\xDA\xEF"
10997 "\xB4\xB3\x3F\xB2\x2B\x69\x98\x83"
10998 "\x95\x87\x13\x57\x60\xD7\xB5\xB1"
10999 "\xEE\x0A\x2F\x95\x36\x4C\x76\x5D"
11000 "\x5F\xD9\x19\xED\xB9\xA5\x48\xBF"
11001 "\xC8\xAB\x0F\x71\xCC\x61\x8E\x0A"
11002 "\xD0\x29\x44\xA8\xB9\xC1\xE8\xC8"
11003 "\xC9\xA8\x28\x81\xFB\x50\xF2\xF0"
11004 "\x26\xAE\x39\xB8\x91\xCD\xA8\xAC"
11005 "\xDE\x55\x1B\x50\x14\x53\x44\x17"
11006 "\x54\x46\xFC\xB1\xE4\x07\x6B\x9A"
11007 "\x01\x14\xF0\x2E\x2E\xDB\x46\x1B"
11008 "\x1A\x09\x97\xA9\xB6\x97\x79\x06"
11009 "\xFB\xCB\x85\xCF\xDD\xA1\x41\xB1"
11010 "\x00\xAA\xF7\xE0\x89\x73\xFB\xE5"
11011 "\xBF\x84\xDB\xC9\xCD\xC4\xA2\x0D"
11012 "\x3B\xAC\xF9\xDF\x96\xBF\x88\x23"
11013 "\x41\x67\xA1\x24\x99\x7E\xCC\x9B"
11014 "\x02\x8F\x6A\x49\xF6\x25\xBA\x7A"
11015 "\xF4\x78\xFD\x79\x62\x63\x4F\x14"
11016 "\xD6\x11\x11\x04\x05\x5F\x7E\xEA"
11017 "\x4C\xB6\xF8\xF4\x5F\x48\x52\x54"
11018 "\x94\x63\xA8\x4E\xCF\xD2\x1B\x1B"
11019 "\x22\x18\x6A\xAF\x6E\x3E\xE1\x0D",
11020 .len = 496,
573da620
JK
11021 }, { /* Generated with Crypto++ */
11022 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11023 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11024 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11025 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11026 .klen = 32,
11027 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11028 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
11029 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11030 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
92a4c9fe 11031 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
11032 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11033 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11034 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11035 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11036 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11037 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
11038 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11039 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11040 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11041 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11042 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11043 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11044 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11045 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11046 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11047 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11048 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11049 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11050 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11051 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11052 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11053 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11054 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11055 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11056 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11057 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11058 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11059 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11060 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11061 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11062 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11063 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11064 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11065 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11066 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11067 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11068 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11069 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11070 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11071 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11072 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11073 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11074 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11075 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11076 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11077 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11078 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11079 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11080 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11081 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11082 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11083 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11084 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11085 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11086 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11087 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11088 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11089 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11090 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11091 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
11092 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11093 "\x2B\xC2\x59",
11094 .ctext = "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
11095 "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
11096 "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
11097 "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
11098 "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
11099 "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
11100 "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
11101 "\x01\x41\x21\x12\x38\xAB\x52\x4F"
11102 "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
11103 "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
11104 "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
11105 "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
11106 "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
11107 "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
11108 "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
11109 "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
11110 "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
11111 "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
11112 "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
11113 "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
11114 "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
11115 "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
11116 "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
11117 "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
11118 "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
11119 "\x23\x61\x48\xEA\x80\x04\x27\xAA"
11120 "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
11121 "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
11122 "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
11123 "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
11124 "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
11125 "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
11126 "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
11127 "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
11128 "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
11129 "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
11130 "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
11131 "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
11132 "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
11133 "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
11134 "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
11135 "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
11136 "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
11137 "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
11138 "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
11139 "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
11140 "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
11141 "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
11142 "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
11143 "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
11144 "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
11145 "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
11146 "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
11147 "\x11\xE9\x43\x83\x76\xAA\x53\x37"
11148 "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
11149 "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
11150 "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
11151 "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
11152 "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
11153 "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
11154 "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
11155 "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF"
11156 "\x6C\x82\x9D",
11157 .len = 499,
da7f033d
HX
11158 },
11159};
11160
92a4c9fe
EB
11161static const struct cipher_testvec tf_lrw_tv_template[] = {
11162 /* Generated from AES-LRW test vectors */
11163 {
11164 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
11165 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
11166 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
11167 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
11168 .klen = 32,
11169 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11170 "\x00\x00\x00\x00\x00\x00\x00\x01",
11171 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11172 "\x38\x39\x41\x42\x43\x44\x45\x46",
11173 .ctext = "\xa1\x6c\x50\x69\x26\xa4\xef\x7b"
11174 "\x7c\xc6\x91\xeb\x72\xdd\x9b\xee",
11175 .len = 16,
da7f033d 11176 }, {
92a4c9fe
EB
11177 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
11178 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
11179 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
11180 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
11181 .klen = 32,
11182 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11183 "\x00\x00\x00\x00\x00\x00\x00\x02",
11184 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11185 "\x38\x39\x41\x42\x43\x44\x45\x46",
11186 .ctext = "\xab\x72\x0a\xad\x3b\x0c\xf0\xc9"
11187 "\x42\x2f\xf1\xae\xf1\x3c\xb1\xbd",
11188 .len = 16,
da7f033d 11189 }, {
92a4c9fe
EB
11190 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
11191 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
11192 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
11193 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
573da620 11194 .klen = 32,
92a4c9fe
EB
11195 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11196 "\x00\x00\x00\x02\x00\x00\x00\x00",
11197 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11198 "\x38\x39\x41\x42\x43\x44\x45\x46",
11199 .ctext = "\x85\xa7\x56\x67\x08\xfa\x42\xe1"
11200 "\x22\xe6\x82\xfc\xd9\xb4\xd7\xd4",
11201 .len = 16,
11202 }, {
11203 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
11204 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
11205 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
11206 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
11207 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
11208 .klen = 40,
11209 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11210 "\x00\x00\x00\x00\x00\x00\x00\x01",
11211 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11212 "\x38\x39\x41\x42\x43\x44\x45\x46",
11213 .ctext = "\xd2\xaf\x69\x35\x24\x1d\x0e\x1c"
11214 "\x84\x8b\x05\xe4\xa2\x2f\x16\xf5",
11215 .len = 16,
11216 }, {
11217 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
11218 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
11219 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
11220 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
11221 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
11222 .klen = 40,
11223 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11224 "\x00\x00\x00\x02\x00\x00\x00\x00",
11225 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11226 "\x38\x39\x41\x42\x43\x44\x45\x46",
11227 .ctext = "\x4a\x23\x56\xd7\xff\x90\xd0\x9a"
11228 "\x0d\x7c\x26\xfc\xf0\xf0\xf6\xe4",
11229 .len = 16,
11230 }, {
11231 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
11232 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
11233 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
11234 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
11235 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
11236 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
11237 .klen = 48,
11238 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11239 "\x00\x00\x00\x00\x00\x00\x00\x01",
11240 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11241 "\x38\x39\x41\x42\x43\x44\x45\x46",
11242 .ctext = "\x30\xaf\x26\x05\x9d\x5d\x0a\x58"
11243 "\xe2\xe7\xce\x8a\xb2\x56\x6d\x76",
11244 .len = 16,
11245 }, {
11246 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
11247 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
11248 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
11249 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
11250 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
11251 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
11252 .klen = 48,
11253 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11254 "\x00\x00\x00\x02\x00\x00\x00\x00",
11255 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11256 "\x38\x39\x41\x42\x43\x44\x45\x46",
11257 .ctext = "\xdf\xcf\xdc\xd2\xe1\xcf\x86\x75"
11258 "\x17\x66\x5e\x0c\x14\xa1\x3d\x40",
11259 .len = 16,
11260 }, {
11261 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
11262 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
11263 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
11264 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
11265 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
11266 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
11267 .klen = 48,
11268 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11269 "\x00\x00\x00\x00\x00\x00\x00\x01",
11270 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
11271 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
11272 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
11273 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
11274 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
11275 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
11276 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
11277 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
11278 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
11279 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
11280 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
11281 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
11282 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
11283 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
11284 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
11285 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
11286 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
11287 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
11288 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
11289 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
11290 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
11291 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
11292 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
11293 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
11294 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
11295 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
11296 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
11297 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
11298 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
11299 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
11300 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
11301 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
11302 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
11303 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
11304 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
11305 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
11306 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
11307 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
11308 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
11309 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
11310 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
11311 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
11312 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
11313 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
11314 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
11315 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
11316 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
11317 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
11318 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
11319 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
11320 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
11321 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
11322 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
11323 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
11324 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
11325 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
11326 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
11327 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
11328 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
11329 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
11330 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
11331 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
11332 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
11333 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
11334 .ctext = "\x30\x38\xeb\xaf\x12\x43\x1a\x89"
11335 "\x62\xa2\x36\xe5\xcf\x77\x1e\xd9"
11336 "\x08\xc3\x0d\xdd\x95\xab\x19\x96"
11337 "\x27\x52\x41\xc3\xca\xfb\xf6\xee"
11338 "\x40\x2d\xdf\xdd\x00\x0c\xb9\x0a"
11339 "\x3a\xf0\xc0\xd1\xda\x63\x9e\x45"
11340 "\x42\xe9\x29\xc0\xb4\x07\xb4\x31"
11341 "\x66\x77\x72\xb5\xb6\xb3\x57\x46"
11342 "\x34\x9a\xfe\x03\xaf\x6b\x36\x07"
11343 "\x63\x8e\xc2\x5d\xa6\x0f\xb6\x7d"
11344 "\xfb\x6d\x82\x51\xb6\x98\xd0\x71"
11345 "\xe7\x10\x7a\xdf\xb2\xbd\xf1\x1d"
11346 "\x72\x2b\x54\x13\xe3\x6d\x79\x37"
11347 "\xa9\x39\x2c\xdf\x21\xab\x87\xd5"
11348 "\xee\xef\x9a\x12\x50\x39\x2e\x1b"
11349 "\x7d\xe6\x6a\x27\x48\xb9\xe7\xac"
11350 "\xaa\xcd\x79\x5f\xf2\xf3\xa0\x08"
11351 "\x6f\x2c\xf4\x0e\xd1\xb8\x89\x25"
11352 "\x31\x9d\xef\xb1\x1d\x27\x55\x04"
11353 "\xc9\x8c\xb7\x68\xdc\xb6\x67\x8a"
11354 "\xdb\xcf\x22\xf2\x3b\x6f\xce\xbb"
11355 "\x26\xbe\x4f\x27\x04\x42\xd1\x44"
11356 "\x4c\x08\xa3\x95\x4c\x7f\x1a\xaf"
11357 "\x1d\x28\x14\xfd\xb1\x1a\x34\x18"
11358 "\xf5\x1e\x28\x69\x95\x6a\x5a\xba"
11359 "\x8e\xb2\x58\x1d\x28\x17\x13\x3d"
11360 "\x38\x7d\x14\x8d\xab\x5d\xf9\xe8"
11361 "\x3c\x0f\x2b\x0d\x2b\x08\xb4\x4b"
11362 "\x6b\x0d\xc8\xa7\x84\xc2\x3a\x1a"
11363 "\xb7\xbd\xda\x92\x29\xb8\x5b\x5a"
11364 "\x63\xa5\x99\x82\x09\x72\x8f\xc6"
11365 "\xa4\x62\x24\x69\x8c\x2d\x26\x00"
11366 "\x99\x83\x91\xd6\xc6\xcf\x57\x67"
11367 "\x38\xea\xf2\xfc\x29\xe0\x73\x39"
11368 "\xf9\x13\x94\x6d\xe2\x58\x28\x75"
11369 "\x3e\xae\x71\x90\x07\x70\x1c\x38"
11370 "\x5b\x4c\x1e\xb5\xa5\x3b\x20\xef"
11371 "\xb1\x4c\x3e\x1a\x72\x62\xbb\x22"
11372 "\x82\x09\xe3\x18\x3f\x4f\x48\xfc"
11373 "\xdd\xac\xfc\xb6\x09\xdb\xd2\x7b"
11374 "\xd6\xb7\x7e\x41\x2f\x14\xf5\x0e"
11375 "\xc3\xac\x4a\xed\xe7\x82\xef\x31"
11376 "\x1f\x1a\x51\x1e\x29\x60\xc8\x98"
11377 "\x93\x51\x1d\x3d\x62\x59\x83\x82"
11378 "\x0c\xf1\xd7\x8d\xac\x33\x44\x81"
11379 "\x3c\x59\xb7\xd4\x5b\x65\x82\xc4"
11380 "\xec\xdc\x24\xfd\x0e\x1a\x79\x94"
11381 "\x34\xb0\x62\xfa\x98\x49\x26\x1f"
11382 "\xf4\x9e\x40\x44\x5b\x1f\xf8\xbe"
11383 "\x36\xff\xc6\xc6\x9d\xf2\xd6\xcc"
11384 "\x63\x93\x29\xb9\x0b\x6d\xd7\x6c"
11385 "\xdb\xf6\x21\x80\xf7\x5a\x37\x15"
11386 "\x0c\xe3\x36\xc8\x74\x75\x20\x91"
11387 "\xdf\x52\x2d\x0c\xe7\x45\xff\x46"
11388 "\xb3\xf4\xec\xc2\xbd\xd3\x37\xb6"
11389 "\x26\xa2\x5d\x7d\x61\xbf\x10\x46"
11390 "\x57\x8d\x05\x96\x70\x0b\xd6\x41"
11391 "\x5c\xe9\xd3\x54\x81\x39\x3a\xdd"
11392 "\x5f\x92\x81\x6e\x35\x03\xd4\x72"
11393 "\x3d\x5a\xe7\xb9\x3b\x0c\x84\x23"
11394 "\x45\x5d\xec\x72\xc1\x52\xef\x2e"
11395 "\x81\x00\xd3\xfe\x4c\x3c\x05\x61"
11396 "\x80\x18\xc4\x6c\x03\xd3\xb7\xba"
11397 "\x11\xd7\xb8\x6e\xea\xe1\x80\x30",
11398 .len = 512,
573da620
JK
11399 },
11400};
11401
92a4c9fe
EB
11402static const struct cipher_testvec tf_xts_tv_template[] = {
11403 /* Generated from AES-XTS test vectors */
11404{
11405 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
11406 "\x00\x00\x00\x00\x00\x00\x00\x00"
11407 "\x00\x00\x00\x00\x00\x00\x00\x00"
11408 "\x00\x00\x00\x00\x00\x00\x00\x00",
573da620 11409 .klen = 32,
92a4c9fe
EB
11410 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11411 "\x00\x00\x00\x00\x00\x00\x00\x00",
11412 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
11413 "\x00\x00\x00\x00\x00\x00\x00\x00"
11414 "\x00\x00\x00\x00\x00\x00\x00\x00"
11415 "\x00\x00\x00\x00\x00\x00\x00\x00",
11416 .ctext = "\x4b\xc9\x44\x4a\x11\xa3\xef\xac"
11417 "\x30\x74\xe4\x44\x52\x77\x97\x43"
11418 "\xa7\x60\xb2\x45\x2e\xf9\x00\x90"
11419 "\x9f\xaa\xfd\x89\x6e\x9d\x4a\xe0",
11420 .len = 32,
11421 }, {
11422 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
11423 "\x11\x11\x11\x11\x11\x11\x11\x11"
11424 "\x22\x22\x22\x22\x22\x22\x22\x22"
11425 "\x22\x22\x22\x22\x22\x22\x22\x22",
549595a0 11426 .klen = 32,
92a4c9fe
EB
11427 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
11428 "\x00\x00\x00\x00\x00\x00\x00\x00",
11429 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
11430 "\x44\x44\x44\x44\x44\x44\x44\x44"
11431 "\x44\x44\x44\x44\x44\x44\x44\x44"
11432 "\x44\x44\x44\x44\x44\x44\x44\x44",
11433 .ctext = "\x57\x0e\x8f\xe5\x2a\x35\x61\x4f"
11434 "\x32\xd3\xbd\x36\x05\x15\x44\x2c"
11435 "\x58\x06\xf7\xf8\x00\xa8\xb6\xd5"
11436 "\xc6\x28\x92\xdb\xd8\x34\xa2\xe9",
11437 .len = 32,
11438 }, {
11439 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
11440 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
11441 "\x22\x22\x22\x22\x22\x22\x22\x22"
11442 "\x22\x22\x22\x22\x22\x22\x22\x22",
11443 .klen = 32,
11444 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
11445 "\x00\x00\x00\x00\x00\x00\x00\x00",
11446 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
11447 "\x44\x44\x44\x44\x44\x44\x44\x44"
11448 "\x44\x44\x44\x44\x44\x44\x44\x44"
11449 "\x44\x44\x44\x44\x44\x44\x44\x44",
11450 .ctext = "\x96\x45\x8f\x8d\x7a\x75\xb1\xde"
11451 "\x40\x0c\x89\x56\xf6\x4d\xa7\x07"
11452 "\x38\xbb\x5b\xe9\xcd\x84\xae\xb2"
11453 "\x7b\x6a\x62\xf4\x8c\xb5\x37\xea",
11454 .len = 32,
11455 }, {
11456 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
11457 "\x23\x53\x60\x28\x74\x71\x35\x26"
11458 "\x31\x41\x59\x26\x53\x58\x97\x93"
11459 "\x23\x84\x62\x64\x33\x83\x27\x95",
11460 .klen = 32,
11461 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11462 "\x00\x00\x00\x00\x00\x00\x00\x00",
11463 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11464 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11465 "\x10\x11\x12\x13\x14\x15\x16\x17"
11466 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11467 "\x20\x21\x22\x23\x24\x25\x26\x27"
11468 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11469 "\x30\x31\x32\x33\x34\x35\x36\x37"
11470 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11471 "\x40\x41\x42\x43\x44\x45\x46\x47"
11472 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11473 "\x50\x51\x52\x53\x54\x55\x56\x57"
11474 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11475 "\x60\x61\x62\x63\x64\x65\x66\x67"
11476 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11477 "\x70\x71\x72\x73\x74\x75\x76\x77"
11478 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11479 "\x80\x81\x82\x83\x84\x85\x86\x87"
11480 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11481 "\x90\x91\x92\x93\x94\x95\x96\x97"
11482 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11483 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11484 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11485 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11486 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11487 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11488 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11489 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11490 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11491 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11492 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11493 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11494 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
11495 "\x00\x01\x02\x03\x04\x05\x06\x07"
11496 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11497 "\x10\x11\x12\x13\x14\x15\x16\x17"
11498 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11499 "\x20\x21\x22\x23\x24\x25\x26\x27"
11500 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11501 "\x30\x31\x32\x33\x34\x35\x36\x37"
11502 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11503 "\x40\x41\x42\x43\x44\x45\x46\x47"
11504 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11505 "\x50\x51\x52\x53\x54\x55\x56\x57"
11506 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11507 "\x60\x61\x62\x63\x64\x65\x66\x67"
11508 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11509 "\x70\x71\x72\x73\x74\x75\x76\x77"
11510 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11511 "\x80\x81\x82\x83\x84\x85\x86\x87"
11512 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11513 "\x90\x91\x92\x93\x94\x95\x96\x97"
11514 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11515 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11516 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11517 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11518 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11519 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11520 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11521 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11522 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11523 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11524 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11525 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11526 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
11527 .ctext = "\xa9\x78\xae\x1e\xea\xa2\x44\x4c"
11528 "\xa2\x7a\x64\x1f\xaf\x46\xc1\xe0"
11529 "\x6c\xb2\xf3\x92\x9a\xd6\x7d\x58"
11530 "\xb8\x2d\xb9\x5d\x58\x07\x66\x50"
11531 "\xea\x35\x35\x8c\xb2\x46\x61\x06"
11532 "\x5d\x65\xfc\x57\x8f\x69\x74\xab"
11533 "\x8a\x06\x69\xb5\x6c\xda\x66\xc7"
11534 "\x52\x90\xbb\x8e\x6d\x8b\xb5\xa2"
11535 "\x78\x1d\xc2\xa9\xc2\x73\x00\xc3"
11536 "\x32\x36\x7c\x97\x6b\x4e\x8a\x50"
11537 "\xe4\x91\x83\x96\x8f\xf4\x94\x1a"
11538 "\xa6\x27\xe1\x33\xcb\x91\xc6\x5f"
11539 "\x94\x75\xbc\xd7\x3e\x3e\x6f\x9e"
11540 "\xa9\x31\x80\x5e\xe5\xdb\xc8\x53"
11541 "\x01\x73\x68\x32\x25\x19\xfa\xfb"
11542 "\xe4\xcf\xb9\x3e\xa2\xa0\x8f\x31"
11543 "\xbf\x54\x06\x93\xa8\xb1\x0f\xb6"
11544 "\x7c\x3c\xde\x6f\x0f\xfb\x0c\x11"
11545 "\x39\x80\x39\x09\x97\x65\xf2\x83"
11546 "\xae\xe6\xa1\x6f\x47\xb8\x49\xde"
11547 "\x99\x36\x20\x7d\x97\x3b\xec\xfa"
11548 "\xb4\x33\x6e\x7a\xc7\x46\x84\x49"
11549 "\x91\xcd\xe1\x57\x0d\xed\x40\x08"
11550 "\x13\xf1\x4e\x3e\xa4\xa4\x5c\xe6"
11551 "\xd2\x0c\x20\x8f\x3e\xdf\x3f\x47"
11552 "\x9a\x2f\xde\x6d\x66\xc9\x99\x4a"
11553 "\x2d\x9e\x9d\x4b\x1a\x27\xa2\x12"
11554 "\x99\xf0\xf8\xb1\xb6\xf6\x57\xc3"
11555 "\xca\x1c\xa3\x8e\xed\x39\x28\xb5"
11556 "\x10\x1b\x4b\x08\x42\x00\x4a\xd3"
11557 "\xad\x5a\xc6\x8e\xc8\xbb\x95\xc4"
11558 "\x4b\xaa\xfe\xd5\x42\xa8\xa3\x6d"
11559 "\x3c\xf3\x34\x91\x2d\xb4\xdd\x20"
11560 "\x0c\x90\x6d\xa3\x9b\x66\x9d\x24"
11561 "\x02\xa6\xa9\x3f\x3f\x58\x5d\x47"
11562 "\x24\x65\x63\x7e\xbd\x8c\xe6\x52"
11563 "\x7d\xef\x33\x53\x63\xec\xaa\x0b"
11564 "\x64\x15\xa9\xa6\x1f\x10\x00\x38"
11565 "\x35\xa8\xe7\xbe\x23\x70\x22\xe0"
11566 "\xd3\xb9\xe6\xfd\xe6\xaa\x03\x50"
11567 "\xf3\x3c\x27\x36\x8b\xcc\xfe\x9c"
11568 "\x9c\xa3\xb3\xe7\x68\x9b\xa2\x71"
11569 "\xe0\x07\xd9\x1f\x68\x1f\xac\x5e"
11570 "\x7a\x74\x85\xa9\x6a\x90\xab\x2c"
11571 "\x38\x51\xbc\x1f\x43\x4a\x56\x1c"
11572 "\xf8\x47\x03\x4e\x67\xa8\x1f\x99"
11573 "\x04\x39\x73\x32\xb2\x86\x79\xe7"
11574 "\x14\x28\x70\xb8\xe2\x7d\x69\x85"
11575 "\xb6\x0f\xc5\xd0\xd0\x01\x5c\xe6"
11576 "\x09\x0f\x75\xf7\xb6\x81\xd2\x11"
11577 "\x20\x9c\xa1\xee\x11\x44\x79\xd0"
11578 "\xb2\x34\x77\xda\x10\x9a\x6f\x6f"
11579 "\xef\x7c\xd9\xdc\x35\xb7\x61\xdd"
11580 "\xf1\xa4\xc6\x1c\xbf\x05\x22\xac"
11581 "\xfe\x2f\x85\x00\x44\xdf\x33\x16"
11582 "\x35\xb6\xa3\xd3\x70\xdf\x69\x35"
11583 "\x6a\xc7\xb4\x99\x45\x27\xc8\x8e"
11584 "\x5a\x14\x30\xd0\x55\x3e\x4f\x64"
11585 "\x0d\x38\xe3\xdf\x8b\xa8\x93\x26"
11586 "\x75\xae\xf6\xb5\x23\x0b\x17\x31"
11587 "\xbf\x27\xb8\xb5\x94\x31\xa7\x8f"
11588 "\x43\xc4\x46\x24\x22\x4f\x8f\x7e"
11589 "\xe5\xf4\x6d\x1e\x0e\x18\x7a\xbb"
11590 "\xa6\x8f\xfb\x49\x49\xd8\x7e\x5a",
11591 .len = 512,
11592 }, {
11593 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
11594 "\x23\x53\x60\x28\x74\x71\x35\x26"
11595 "\x62\x49\x77\x57\x24\x70\x93\x69"
11596 "\x99\x59\x57\x49\x66\x96\x76\x27"
11597 "\x31\x41\x59\x26\x53\x58\x97\x93"
11598 "\x23\x84\x62\x64\x33\x83\x27\x95"
11599 "\x02\x88\x41\x97\x16\x93\x99\x37"
11600 "\x51\x05\x82\x09\x74\x94\x45\x92",
11601 .klen = 64,
11602 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
11603 "\x00\x00\x00\x00\x00\x00\x00\x00",
11604 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11605 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11606 "\x10\x11\x12\x13\x14\x15\x16\x17"
11607 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11608 "\x20\x21\x22\x23\x24\x25\x26\x27"
11609 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11610 "\x30\x31\x32\x33\x34\x35\x36\x37"
11611 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11612 "\x40\x41\x42\x43\x44\x45\x46\x47"
11613 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11614 "\x50\x51\x52\x53\x54\x55\x56\x57"
11615 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11616 "\x60\x61\x62\x63\x64\x65\x66\x67"
11617 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11618 "\x70\x71\x72\x73\x74\x75\x76\x77"
11619 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11620 "\x80\x81\x82\x83\x84\x85\x86\x87"
11621 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11622 "\x90\x91\x92\x93\x94\x95\x96\x97"
11623 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11624 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11625 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11626 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11627 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11628 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11629 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11630 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11631 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11632 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11633 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11634 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11635 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
11636 "\x00\x01\x02\x03\x04\x05\x06\x07"
11637 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11638 "\x10\x11\x12\x13\x14\x15\x16\x17"
11639 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11640 "\x20\x21\x22\x23\x24\x25\x26\x27"
11641 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11642 "\x30\x31\x32\x33\x34\x35\x36\x37"
11643 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11644 "\x40\x41\x42\x43\x44\x45\x46\x47"
11645 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11646 "\x50\x51\x52\x53\x54\x55\x56\x57"
11647 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11648 "\x60\x61\x62\x63\x64\x65\x66\x67"
11649 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11650 "\x70\x71\x72\x73\x74\x75\x76\x77"
11651 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11652 "\x80\x81\x82\x83\x84\x85\x86\x87"
11653 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11654 "\x90\x91\x92\x93\x94\x95\x96\x97"
11655 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11656 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11657 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11658 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11659 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11660 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11661 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11662 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11663 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11664 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11665 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11666 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11667 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
11668 .ctext = "\xd7\x4b\x93\x7d\x13\xa2\xa2\xe1"
11669 "\x35\x39\x71\x88\x76\x1e\xc9\xea"
11670 "\x86\xad\xf3\x14\x48\x3d\x5e\xe9"
11671 "\xe9\x2d\xb2\x56\x59\x35\x9d\xec"
11672 "\x84\xfa\x7e\x9d\x6d\x33\x36\x8f"
11673 "\xce\xf4\xa9\x21\x0b\x5f\x96\xec"
11674 "\xcb\xf9\x57\x68\x33\x88\x39\xbf"
11675 "\x2f\xbb\x59\x03\xbd\x66\x8b\x11"
11676 "\x11\x65\x51\x2e\xb8\x67\x05\xd1"
11677 "\x27\x11\x5c\xd4\xcc\x97\xc2\xb3"
11678 "\xa9\x55\xaf\x07\x56\xd1\xdc\xf5"
11679 "\x85\xdc\x46\xe6\xf0\x24\xeb\x93"
11680 "\x4d\xf0\x9b\xf5\x73\x1c\xda\x03"
11681 "\x22\xc8\x3a\x4f\xb4\x19\x91\x09"
11682 "\x54\x0b\xf6\xfe\x17\x3d\x1a\x53"
11683 "\x72\x60\x79\xcb\x0e\x32\x8a\x77"
11684 "\xd5\xed\xdb\x33\xd7\x62\x16\x69"
11685 "\x63\xe0\xab\xb5\xf6\x9c\x5f\x3d"
11686 "\x69\x35\x61\x86\xf8\x86\xb9\x89"
11687 "\x6e\x59\x35\xac\xf6\x6b\x33\xa0"
11688 "\xea\xef\x96\x62\xd8\xa9\xcf\x56"
11689 "\xbf\xdb\x8a\xfd\xa1\x82\x77\x73"
11690 "\x3d\x94\x4a\x49\x42\x6d\x08\x60"
11691 "\xa1\xea\xab\xb6\x88\x13\x94\xb8"
11692 "\x51\x98\xdb\x35\x85\xdf\xf6\xb9"
11693 "\x8f\xcd\xdf\x80\xd3\x40\x2d\x72"
11694 "\xb8\xb2\x6c\x02\x43\x35\x22\x2a"
11695 "\x31\xed\xcd\x16\x19\xdf\x62\x0f"
11696 "\x29\xcf\x87\x04\xec\x02\x4f\xe4"
11697 "\xa2\xed\x73\xc6\x69\xd3\x7e\x89"
11698 "\x0b\x76\x10\x7c\xd6\xf9\x6a\x25"
11699 "\xed\xcc\x60\x5d\x61\x20\xc1\x97"
11700 "\x56\x91\x57\x28\xbe\x71\x0d\xcd"
11701 "\xde\xc4\x9e\x55\x91\xbe\xd1\x28"
11702 "\x9b\x90\xeb\x73\xf3\x68\x51\xc6"
11703 "\xdf\x82\xcc\xd8\x1f\xce\x5b\x27"
11704 "\xc0\x60\x5e\x33\xd6\xa7\x20\xea"
11705 "\xb2\x54\xc7\x5d\x6a\x3b\x67\x47"
11706 "\xcf\xa0\xe3\xab\x86\xaf\xc1\x42"
11707 "\xe6\xb0\x23\x4a\xaf\x53\xdf\xa0"
11708 "\xad\x12\x32\x31\x03\xf7\x21\xbe"
11709 "\x2d\xd5\x82\x42\xb6\x4a\x3d\xcd"
11710 "\xd8\x81\x77\xa9\x49\x98\x6c\x09"
11711 "\xc5\xa3\x61\x12\x62\x85\x6b\xcd"
11712 "\xb3\xf4\x20\x0c\x41\xc4\x05\x37"
11713 "\x46\x5f\xeb\x71\x8b\xf1\xaf\x6e"
11714 "\xba\xf3\x50\x2e\xfe\xa8\x37\xeb"
11715 "\xe8\x8c\x4f\xa4\x0c\xf1\x31\xc8"
11716 "\x6e\x71\x4f\xa5\xd7\x97\x73\xe0"
11717 "\x93\x4a\x2f\xda\x7b\xe0\x20\x54"
11718 "\x1f\x8d\x85\x79\x0b\x7b\x5e\x75"
11719 "\xb9\x07\x67\xcc\xc8\xe7\x21\x15"
11720 "\xa7\xc8\x98\xff\x4b\x80\x1c\x12"
11721 "\xa8\x54\xe1\x38\x52\xe6\x74\x81"
11722 "\x97\x47\xa1\x41\x0e\xc0\x50\xe3"
11723 "\x55\x0e\xc3\xa7\x70\x77\xce\x07"
11724 "\xed\x8c\x88\xe6\xa1\x5b\x14\xec"
11725 "\xe6\xde\x06\x6d\x74\xc5\xd9\xfa"
11726 "\xe5\x2f\x5a\xff\xc8\x05\xee\x27"
11727 "\x35\x61\xbf\x0b\x19\x78\x9b\xd2"
11728 "\x04\xc7\x05\xb1\x79\xb4\xff\x5f"
11729 "\xf3\xea\x67\x52\x78\xc2\xce\x70"
11730 "\xa4\x05\x0b\xb2\xb3\xa8\x30\x97"
11731 "\x37\x30\xe1\x91\x8d\xb3\x2a\xff",
11732 .len = 512,
92a4c9fe
EB
11733 },
11734};
11735
11736/*
11737 * Serpent test vectors. These are backwards because Serpent writes
11738 * octet sequences in right-to-left mode.
11739 */
11740static const struct cipher_testvec serpent_tv_template[] = {
11741 {
11742 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11743 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11744 .ctext = "\x12\x07\xfc\xce\x9b\xd0\xd6\x47"
11745 "\x6a\xe9\x8f\xbe\xd1\x43\xa0\xe2",
11746 .len = 16,
11747 }, {
11748 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
11749 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11750 .klen = 16,
11751 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11752 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11753 .ctext = "\x4c\x7d\x8a\x32\x80\x72\xa2\x2c"
11754 "\x82\x3e\x4a\x1f\x3a\xcd\xa1\x6d",
11755 .len = 16,
11756 }, {
11757 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
11758 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11759 "\x10\x11\x12\x13\x14\x15\x16\x17"
11760 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
11761 .klen = 32,
11762 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11763 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11764 .ctext = "\xde\x26\x9f\xf8\x33\xe4\x32\xb8"
11765 "\x5b\x2e\x88\xd2\x70\x1c\xe7\x5c",
11766 .len = 16,
11767 }, {
11768 .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
11769 .klen = 16,
11770 .ptext = zeroed_string,
11771 .ctext = "\xdd\xd2\x6b\x98\xa5\xff\xd8\x2c"
11772 "\x05\x34\x5a\x9d\xad\xbf\xaf\x49",
11773 .len = 16,
573da620
JK
11774 }, { /* Generated with Crypto++ */
11775 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11776 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11777 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11778 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11779 .klen = 32,
92a4c9fe 11780 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
11781 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11782 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11783 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11784 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11785 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11786 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11787 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
4da7de4d
JG
11788 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11789 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11790 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11791 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11792 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11793 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11794 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11795 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11796 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11797 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11798 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11799 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11800 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11801 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11802 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11803 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11804 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11805 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11806 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11807 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11808 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11809 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11810 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11811 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11812 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11813 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11814 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11815 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11816 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11817 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11818 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11819 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11820 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11821 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11822 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11823 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11824 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11825 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11826 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11827 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11828 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11829 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11830 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11831 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11832 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11833 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11834 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11835 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11836 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11837 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11838 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11839 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11840 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
11841 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
11842 .ctext = "\xFB\xB0\x5D\xDE\xC0\xFE\xFC\xEB"
11843 "\xB1\x80\x10\x43\xDE\x62\x70\xBD"
11844 "\xFA\x8A\x93\xEA\x6B\xF7\xC5\xD7"
11845 "\x0C\xD1\xBB\x29\x25\x14\x4C\x22"
11846 "\x77\xA6\x38\x00\xDB\xB9\xE2\x07"
11847 "\xD1\xAC\x82\xBA\xEA\x67\xAA\x39"
11848 "\x99\x34\x89\x5B\x54\xE9\x12\x13"
11849 "\x3B\x04\xE5\x12\x42\xC5\x79\xAB"
11850 "\x0D\xC7\x3C\x58\x2D\xA3\x98\xF6"
11851 "\xE4\x61\x9E\x17\x0B\xCE\xE8\xAA"
11852 "\xB5\x6C\x1A\x3A\x67\x52\x81\x6A"
11853 "\x04\xFF\x8A\x1B\x96\xFE\xE6\x87"
11854 "\x3C\xD4\x39\x7D\x36\x9B\x03\xD5"
11855 "\xB6\xA0\x75\x3C\x83\xE6\x1C\x73"
11856 "\x9D\x74\x2B\x77\x53\x2D\xE5\xBD"
11857 "\x69\xDA\x7A\x01\xF5\x6A\x70\x39"
11858 "\x30\xD4\x2C\xF2\x8E\x06\x4B\x39"
11859 "\xB3\x12\x1D\xB3\x17\x46\xE6\xD6"
11860 "\xB6\x31\x36\x34\x38\x3C\x1D\x69"
11861 "\x9F\x47\x28\x9A\x1D\x96\x70\x54"
11862 "\x8E\x88\xCB\xE0\xF5\x6A\xAE\x0A"
11863 "\x3C\xD5\x93\x1C\x21\xC9\x14\x3A"
11864 "\x23\x9C\x9B\x79\xC7\x75\xC8\x39"
11865 "\xA6\xAC\x65\x9A\x99\x37\xAF\x6D"
11866 "\xBD\xB5\x32\xFD\xD8\x9C\x95\x7B"
11867 "\xC6\x6A\x80\x64\xEA\xEF\x6D\x3F"
11868 "\xA9\xFE\x5B\x16\xA3\xCF\x32\xC8"
11869 "\xEF\x50\x22\x20\x93\x30\xBE\xE2"
11870 "\x38\x05\x65\xAF\xBA\xB6\xE4\x72"
11871 "\xA9\xEE\x05\x42\x88\xBD\x9D\x49"
11872 "\xAD\x93\xCA\x4D\x45\x11\x43\x4D"
11873 "\xB8\xF5\x74\x2B\x48\xE7\x21\xE4"
11874 "\x4E\x3A\x4C\xDE\x65\x7A\x5A\xAD"
11875 "\x86\xE6\x23\xEC\x6B\xA7\x17\xE6"
11876 "\xF6\xA1\xAC\x29\xAE\xF9\x9B\x69"
11877 "\x73\x65\x65\x51\xD6\x0B\x4E\x8C"
11878 "\x17\x15\x9D\xB0\xCF\xB2\x42\x2B"
11879 "\x51\xC3\x03\xE8\xB7\x7D\x2D\x39"
11880 "\xE8\x10\x93\x16\xC8\x68\x4C\x60"
11881 "\x87\x70\x14\xD0\x01\x57\xCB\x42"
11882 "\x13\x59\xB1\x7F\x12\x4F\xBB\xC7"
11883 "\xBD\x2B\xD4\xA9\x12\x26\x4F\xDE"
11884 "\xFD\x72\xEC\xD7\x6F\x97\x14\x90"
11885 "\x0E\x37\x13\xE6\x67\x1D\xE5\xFE"
11886 "\x9E\x18\x3C\x8F\x3A\x3F\x59\x9B"
11887 "\x71\x80\x05\x35\x3F\x40\x0B\x21"
11888 "\x76\xE5\xEF\x42\x6C\xDB\x31\x05"
11889 "\x5F\x05\xCF\x14\xE3\xF0\x61\xA2"
11890 "\x49\x03\x5E\x77\x2E\x20\xBA\xA1"
11891 "\xAF\x46\x51\xC0\x2B\xC4\x64\x1E"
11892 "\x65\xCC\x51\x58\x0A\xDF\xF0\x5F"
11893 "\x75\x9F\x48\xCD\x81\xEC\xC3\xF6"
11894 "\xED\xC9\x4B\x7B\x4E\x26\x23\xE1"
11895 "\xBB\xE9\x83\x0B\xCF\xE4\xDE\x00"
11896 "\x48\xFF\xBF\x6C\xB4\x72\x16\xEF"
11897 "\xC7\x46\xEE\x48\x8C\xB8\xAF\x45"
11898 "\x91\x76\xE7\x6E\x65\x3D\x15\x86"
11899 "\x10\xF8\xDB\x66\x97\x7C\x43\x4D"
11900 "\x79\x12\x4E\xCE\x06\xD1\xD1\x6A"
11901 "\x34\xC1\xC9\xF2\x28\x4A\xCD\x02"
11902 "\x75\x55\x9B\xFF\x36\x73\xAB\x7C"
11903 "\xF4\x46\x2E\xEB\xAC\xF3\xD2\xB7",
11904 .len = 496,
573da620
JK
11905 },
11906};
11907
92a4c9fe
EB
11908static const struct cipher_testvec serpent_cbc_tv_template[] = {
11909 { /* Generated with Crypto++ */
11910 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11911 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11912 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11913 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11914 .klen = 32,
11915 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11916 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
11917 .iv_out = "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
11918 "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
92a4c9fe 11919 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
11920 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11921 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11922 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11923 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11924 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11925 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
11926 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11927 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11928 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11929 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11930 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11931 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11932 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11933 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11934 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11935 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11936 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11937 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11938 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11939 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11940 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11941 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11942 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11943 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11944 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11945 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11946 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11947 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11948 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11949 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11950 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11951 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11952 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11953 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11954 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11955 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11956 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11957 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11958 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11959 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11960 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11961 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11962 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11963 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11964 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11965 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11966 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11967 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11968 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11969 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11970 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11971 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11972 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11973 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11974 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11975 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11976 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11977 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11978 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11979 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11980 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
11981 .ctext = "\x80\xCF\x11\x41\x1A\xB9\x4B\x9C"
11982 "\xFF\xB7\x6C\xEA\xF0\xAF\x77\x6E"
11983 "\x71\x75\x95\x9D\x4E\x1C\xCF\xAD"
11984 "\x81\x34\xE9\x8F\xAE\x5A\x91\x1C"
11985 "\x38\x63\x35\x7E\x79\x18\x0A\xE8"
11986 "\x67\x06\x76\xD5\xFF\x22\x2F\xDA"
11987 "\xB6\x2D\x57\x13\xB6\x3C\xBC\x97"
11988 "\xFE\x53\x75\x35\x97\x7F\x51\xEA"
11989 "\xDF\x5D\xE8\x9D\xCC\xD9\xAE\xE7"
11990 "\x62\x67\xFF\x04\xC2\x18\x22\x5F"
11991 "\x2E\x06\xC1\xE2\x26\xCD\xC6\x1E"
11992 "\xE5\x2C\x4E\x87\x23\xDD\xF0\x41"
11993 "\x08\xA5\xB4\x3E\x07\x1E\x0B\xBB"
11994 "\x72\x84\xF8\x0A\x3F\x38\x5E\x91"
11995 "\x15\x26\xE1\xDB\xA4\x3D\x74\xD2"
11996 "\x41\x1E\x3F\xA9\xC6\x7D\x2A\xAB"
11997 "\x27\xDF\x89\x1D\x86\x3E\xF7\x5A"
11998 "\xF6\xE3\x0F\xC7\x6B\x4C\x96\x7C"
11999 "\x2D\x12\xA5\x05\x92\xCB\xD7\x4A"
12000 "\x4D\x1E\x88\x21\xE1\x63\xB4\xFC"
12001 "\x4A\xF2\xCD\x35\xB9\xD7\x70\x97"
12002 "\x5A\x5E\x7E\x96\x52\x20\xDC\x25"
12003 "\xE9\x6B\x36\xB4\xE0\x98\x85\x2C"
12004 "\x3C\xD2\xF7\x78\x8A\x73\x26\x9B"
12005 "\xAF\x0B\x11\xE8\x4D\x67\x23\xE9"
12006 "\x77\xDF\x58\xF6\x6F\x9E\xA4\xC5"
12007 "\x10\xA1\x82\x0E\x80\xA0\x8F\x4B"
12008 "\xA1\xC0\x12\x54\x4E\xC9\x20\x92"
12009 "\x11\x00\x10\x4E\xB3\x7C\xCA\x63"
12010 "\xE5\x3F\xD3\x41\x37\xCD\x74\xB7"
12011 "\xA5\x7C\x61\xB8\x0B\x7A\x7F\x4D"
12012 "\xFE\x96\x7D\x1B\xBE\x60\x37\xB7"
12013 "\x81\x92\x66\x67\x15\x1E\x39\x98"
12014 "\x52\xC0\xF4\x69\xC0\x99\x4F\x5A"
12015 "\x2E\x32\xAD\x7C\x8B\xE9\xAD\x05"
12016 "\x55\xF9\x0A\x1F\x97\x5C\xFA\x2B"
12017 "\xF4\x99\x76\x3A\x6E\x4D\xE1\x4C"
12018 "\x14\x4E\x6F\x87\xEE\x1A\x85\xA3"
12019 "\x96\xC6\x66\x49\xDA\x0D\x71\xAC"
12020 "\x04\x05\x46\xD3\x90\x0F\x64\x64"
12021 "\x01\x66\x2C\x62\x5D\x34\xD1\xCB"
12022 "\x3A\x24\xCE\x95\xEF\xAE\x2C\x97"
12023 "\x0E\x0C\x1D\x36\x49\xEB\xE9\x3D"
12024 "\x62\xA6\x19\x28\x9E\x26\xB4\x3F"
12025 "\xD7\x55\x42\x3C\xCD\x72\x0A\xF0"
12026 "\x7D\xE9\x95\x45\x86\xED\xB1\xE0"
12027 "\x8D\xE9\xC5\x86\x13\x24\x28\x7D"
12028 "\x74\xEF\xCA\x50\x12\x7E\x64\x8F"
12029 "\x1B\xF5\x5B\xFE\xE2\xAC\xFA\xE7"
12030 "\xBD\x38\x8C\x11\x20\xEF\xB1\xAA"
12031 "\x7B\xE5\xE5\x78\xAD\x9D\x2D\xA2"
12032 "\x8E\xDD\x48\xB3\xEF\x18\x92\x7E"
12033 "\xE6\x75\x0D\x54\x64\x11\xA3\x3A"
12034 "\xDB\x97\x0F\xD3\xDF\x07\xD3\x7E"
12035 "\x1E\xD1\x87\xE4\x74\xBB\x46\xF4"
12036 "\xBA\x23\x2D\x8D\x29\x07\x12\xCF"
12037 "\x34\xCD\x72\x7F\x01\x30\xE7\xA0"
12038 "\xF8\xDD\xA8\x08\xF0\xBC\xB1\xA2"
12039 "\xCC\xE1\x6B\x5F\xBE\xEA\xF1\xE4"
12040 "\x02\xC4\xAF\xFA\xAD\x31\xF4\xBF"
12041 "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
12042 "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
12043 .len = 496,
92a4c9fe
EB
12044 },
12045};
12046
12047static const struct cipher_testvec serpent_ctr_tv_template[] = {
12048 { /* Generated with Crypto++ */
549595a0
JK
12049 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12050 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12051 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12052 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12053 .klen = 32,
92a4c9fe
EB
12054 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12055 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
12056 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12057 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 12058 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
12059 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12060 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12061 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12062 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12063 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12064 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12065 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12066 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12067 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12068 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12069 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12070 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12071 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12072 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12073 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12074 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12075 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12076 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12077 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12078 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12079 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12080 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12081 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12082 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12083 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12084 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12085 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12086 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12087 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12088 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12089 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12090 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12091 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12092 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12093 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12094 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12095 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12096 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12097 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12098 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12099 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12100 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12101 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12102 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12103 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12104 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12105 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12106 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12107 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12108 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12109 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12110 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12111 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12112 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12113 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12114 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12115 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12116 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12117 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12118 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12119 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
12120 .ctext = "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
12121 "\x37\x69\xE3\x3A\x22\x85\x48\x46"
12122 "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
12123 "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
12124 "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
12125 "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
12126 "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
12127 "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
12128 "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
12129 "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
12130 "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
12131 "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
12132 "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
12133 "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
12134 "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
12135 "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
12136 "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
12137 "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
12138 "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
12139 "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
12140 "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
12141 "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
12142 "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
12143 "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
12144 "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
12145 "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
12146 "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
12147 "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
12148 "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
12149 "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
12150 "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
12151 "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
12152 "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
12153 "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
12154 "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
12155 "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
12156 "\x07\x97\x38\x4B\x5C\x56\x98\x67"
12157 "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
12158 "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
12159 "\x18\x06\x15\x9D\x5A\x10\x13\x37"
12160 "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
12161 "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
12162 "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
12163 "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
12164 "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
12165 "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
12166 "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
12167 "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
12168 "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
12169 "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
12170 "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
12171 "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
12172 "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
12173 "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
12174 "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
12175 "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
12176 "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
12177 "\x90\x47\x40\x92\xE6\x69\xD1\x96"
12178 "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
12179 "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
12180 "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
12181 "\x40\x53\x77\x8C\x15\xF8\x8D\x13",
12182 .len = 496,
573da620
JK
12183 }, { /* Generated with Crypto++ */
12184 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12185 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12186 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12187 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12188 .klen = 32,
12189 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12190 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
12191 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12192 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
92a4c9fe 12193 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
12194 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12195 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12196 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12197 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12198 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12199 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12200 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
4da7de4d
JG
12201 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12202 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12203 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12204 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12205 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12206 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12207 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12208 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12209 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12210 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12211 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12212 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12213 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12214 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12215 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12216 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12217 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12218 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12219 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12220 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12221 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12222 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12223 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12224 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12225 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12226 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12227 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12228 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12229 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12230 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12231 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12232 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12233 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12234 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12235 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12236 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12237 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12238 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12239 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12240 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12241 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12242 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12243 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12244 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12245 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12246 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12247 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12248 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12249 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12250 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12251 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12252 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12253 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12254 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
12255 "\x2B\xC2\x59",
92a4c9fe
EB
12256 .ctext = "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
12257 "\x37\x69\xE3\x3A\x22\x85\x48\x46"
12258 "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
12259 "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
12260 "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
12261 "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
12262 "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
12263 "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
12264 "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
12265 "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
12266 "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
12267 "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
12268 "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
12269 "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
12270 "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
12271 "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
12272 "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
12273 "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
12274 "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
12275 "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
12276 "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
12277 "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
12278 "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
12279 "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
12280 "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
12281 "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
12282 "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
12283 "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
12284 "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
12285 "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
12286 "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
12287 "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
12288 "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
12289 "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
12290 "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
12291 "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
12292 "\x07\x97\x38\x4B\x5C\x56\x98\x67"
12293 "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
12294 "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
12295 "\x18\x06\x15\x9D\x5A\x10\x13\x37"
12296 "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
12297 "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
12298 "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
12299 "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
12300 "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
12301 "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
12302 "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
12303 "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
12304 "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
12305 "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
12306 "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
12307 "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
12308 "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
12309 "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
12310 "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
12311 "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
12312 "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
12313 "\x90\x47\x40\x92\xE6\x69\xD1\x96"
12314 "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
12315 "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
12316 "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
12317 "\x40\x53\x77\x8C\x15\xF8\x8D\x13"
12318 "\x38\xE2\xE5",
12319 .len = 499,
92a4c9fe
EB
12320 }, { /* Generated with Crypto++ */
12321 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12322 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12323 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12324 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
0b2a1551 12325 .klen = 32,
92a4c9fe
EB
12326 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
12327 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
12328 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
12329 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe
EB
12330 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
12331 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12332 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12333 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12334 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12335 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12336 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12337 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12338 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12339 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12340 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12341 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12342 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12343 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12344 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12345 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12346 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12347 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12348 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12349 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12350 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12351 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12352 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12353 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12354 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12355 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12356 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12357 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12358 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12359 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12360 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12361 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12362 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12363 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12364 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12365 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12366 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12367 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12368 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12369 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12370 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12371 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12372 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12373 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12374 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12375 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12376 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12377 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12378 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12379 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12380 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12381 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12382 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12383 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12384 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12385 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12386 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12387 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12388 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12389 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12390 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12391 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12392 .ctext = "\x06\x9A\xF8\xB4\x53\x88\x62\xFC"
12393 "\x68\xB8\x2E\xDF\xC1\x05\x0F\x3D"
12394 "\xAF\x4D\x95\xAE\xC4\xE9\x1C\xDC"
12395 "\xF6\x2B\x8F\x90\x89\xF6\x7E\x1A"
12396 "\xA6\xB9\xE4\xF4\xFA\xCA\xE5\x7E"
12397 "\x71\x28\x06\x4F\xE8\x08\x39\xDA"
12398 "\xA5\x0E\xC8\xC0\xB8\x16\xE5\x69"
12399 "\xE5\xCA\xEC\x4F\x63\x2C\xC0\x9B"
12400 "\x9F\x3E\x39\x79\xF0\xCD\x64\x35"
12401 "\x4A\xD3\xC8\xA9\x31\xCD\x48\x5B"
12402 "\x92\x3D\x8F\x3F\x96\xBD\xB3\x18"
12403 "\x74\x2A\x5D\x29\x3F\x57\x8F\xE2"
12404 "\x67\x9A\xE0\xE5\xD4\x4A\xE2\x47"
12405 "\xBC\xF6\xEB\x14\xF3\x8C\x20\xC2"
12406 "\x7D\xE2\x43\x81\x86\x72\x2E\xB1"
12407 "\x39\xF6\x95\xE1\x1F\xCB\x76\x33"
12408 "\x5B\x7D\x23\x0F\x3A\x67\x2A\x2F"
12409 "\xB9\x37\x9D\xDD\x1F\x16\xA1\x3C"
12410 "\x70\xFE\x52\xAA\x93\x3C\xC4\x46"
12411 "\xB1\xE5\xFF\xDA\xAF\xE2\x84\xFE"
12412 "\x25\x92\xB2\x63\xBD\x49\x77\xB4"
12413 "\x22\xA4\x6A\xD5\x04\xE0\x45\x58"
12414 "\x1C\x34\x96\x7C\x03\x0C\x13\xA2"
12415 "\x05\x22\xE2\xCB\x5A\x35\x03\x09"
12416 "\x40\xD2\x82\x05\xCA\x58\x73\xF2"
12417 "\x29\x5E\x01\x47\x13\x32\x78\xBE"
12418 "\x06\xB0\x51\xDB\x6C\x31\xA0\x1C"
12419 "\x74\xBC\x8D\x25\xDF\xF8\x65\xD1"
12420 "\x38\x35\x11\x26\x4A\xB4\x06\x32"
12421 "\xFA\xD2\x07\x77\xB3\x74\x98\x80"
12422 "\x61\x59\xA8\x9F\xF3\x6F\x2A\xBF"
12423 "\xE6\xA5\x9A\xC4\x6B\xA6\x49\x6F"
12424 "\xBC\x47\xD9\xFB\xC6\xEF\x25\x65"
12425 "\x96\xAC\x9F\xE4\x81\x4B\xD8\xBA"
12426 "\xD6\x9B\xC9\x6D\x58\x40\x81\x02"
12427 "\x73\x44\x4E\x43\x6E\x37\xBB\x11"
12428 "\xE3\xF9\xB8\x2F\xEC\x76\x34\xEA"
12429 "\x90\xCD\xB7\x2E\x0E\x32\x71\xE8"
12430 "\xBB\x4E\x0B\x98\xA4\x17\x17\x5B"
12431 "\x07\xB5\x82\x3A\xC4\xE8\x42\x51"
12432 "\x5A\x4C\x4E\x7D\xBF\xC4\xC0\x4F"
12433 "\x68\xB8\xC6\x4A\x32\x6F\x0B\xD7"
12434 "\x85\xED\x6B\xFB\x72\xD2\xA5\x8F"
12435 "\xBF\xF9\xAC\x59\x50\xA8\x08\x70"
12436 "\xEC\xBD\x0A\xBF\xE5\x87\xA1\xC2"
12437 "\x92\x14\x78\xAF\xE8\xEA\x2E\xDD"
12438 "\xC1\x03\x9A\xAA\x89\x8B\x32\x46"
12439 "\x5B\x18\x27\xBA\x46\xAA\x64\xDE"
12440 "\xE3\xD5\xA3\xFC\x7B\x5B\x61\xDB"
12441 "\x7E\xDA\xEC\x30\x17\x19\xF8\x80"
12442 "\xB5\x5E\x27\xB5\x37\x3A\x1F\x28"
12443 "\x07\x73\xC3\x63\xCE\xFF\x8C\xFE"
12444 "\x81\x4E\xF8\x24\xF3\xB8\xC7\xE8"
12445 "\x16\x9A\xCC\x58\x2F\x88\x1C\x4B"
12446 "\xBB\x33\xA2\x73\xF0\x1C\x89\x0E"
12447 "\xDC\x34\x27\x89\x98\xCE\x1C\xA2"
12448 "\xD8\xB8\x90\xBE\xEC\x72\x28\x13"
12449 "\xAC\x7B\xF1\xD0\x7F\x7A\x28\x50"
12450 "\xB7\x99\x65\x8A\xC9\xC6\x21\x34"
12451 "\x7F\x67\x9D\xB7\x2C\xCC\xF5\x17"
12452 "\x2B\x89\xAC\xB0\xD7\x1E\x47\xB0"
12453 "\x61\xAF\xD4\x63\x6D\xB8\x2D\x20",
12454 .len = 496,
0b2a1551
JK
12455 },
12456};
12457
92a4c9fe 12458static const struct cipher_testvec serpent_lrw_tv_template[] = {
0b2a1551 12459 /* Generated from AES-LRW test vectors */
0b2a1551
JK
12460 {
12461 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
12462 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
12463 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
12464 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
12465 .klen = 32,
12466 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12467 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 12468 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12469 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12470 .ctext = "\x6f\xbf\xd4\xa4\x5d\x71\x16\x79"
12471 "\x63\x9c\xa6\x8e\x40\xbe\x0d\x8a",
12472 .len = 16,
0b2a1551
JK
12473 }, {
12474 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
12475 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
12476 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
12477 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
12478 .klen = 32,
12479 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12480 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 12481 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12482 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12483 .ctext = "\xfd\xb2\x66\x98\x80\x96\x55\xad"
12484 "\x08\x94\x54\x9c\x21\x7c\x69\xe3",
12485 .len = 16,
0b2a1551
JK
12486 }, {
12487 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
12488 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
12489 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
12490 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
12491 .klen = 32,
12492 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12493 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 12494 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12495 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12496 .ctext = "\x14\x5e\x3d\x70\xc0\x6e\x9c\x34"
12497 "\x5b\x5e\xcf\x0f\xe4\x8c\x21\x5c",
12498 .len = 16,
0b2a1551
JK
12499 }, {
12500 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
12501 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
12502 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
12503 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
12504 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
12505 .klen = 40,
12506 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12507 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 12508 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12509 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12510 .ctext = "\x25\x39\xaa\xa5\xf0\x65\xc8\xdc"
12511 "\x5d\x45\x95\x30\x8f\xff\x2f\x1b",
12512 .len = 16,
0b2a1551
JK
12513 }, {
12514 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
12515 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
12516 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
12517 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
12518 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
12519 .klen = 40,
12520 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12521 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 12522 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12523 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12524 .ctext = "\x0c\x20\x20\x63\xd6\x8b\xfc\x8f"
12525 "\xc0\xe2\x17\xbb\xd2\x59\x6f\x26",
12526 .len = 16,
0b2a1551
JK
12527 }, {
12528 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12529 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12530 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12531 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12532 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12533 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12534 .klen = 48,
12535 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12536 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 12537 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12538 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12539 .ctext = "\xc1\x35\x2e\x53\xf0\x96\x4d\x9c"
12540 "\x2e\x18\xe6\x99\xcd\xd3\x15\x68",
12541 .len = 16,
0b2a1551
JK
12542 }, {
12543 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
12544 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
12545 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
12546 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
12547 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
12548 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
12549 .klen = 48,
12550 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12551 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 12552 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12553 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12554 .ctext = "\x86\x0a\xc6\xa9\x1a\x9f\xe7\xe6"
12555 "\x64\x3b\x33\xd6\xd5\x84\xd6\xdf",
12556 .len = 16,
0b2a1551
JK
12557 }, {
12558 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12559 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12560 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12561 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12562 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12563 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12564 .klen = 48,
12565 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12566 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 12567 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
0b2a1551
JK
12568 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
12569 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
12570 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
12571 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
12572 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
12573 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
12574 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
12575 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
12576 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
12577 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
12578 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
12579 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
12580 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
12581 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
12582 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
12583 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
12584 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
12585 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
12586 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
12587 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
12588 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
12589 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
12590 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
12591 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
12592 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
12593 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
12594 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
12595 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
12596 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
12597 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
12598 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
12599 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
12600 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
12601 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
12602 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
12603 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
12604 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
12605 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
12606 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
12607 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
12608 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
12609 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
12610 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
12611 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
12612 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
12613 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
12614 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
12615 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
12616 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
12617 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
12618 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
12619 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
12620 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
12621 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
12622 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
12623 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
12624 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
12625 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
12626 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
12627 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
12628 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
12629 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
12630 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
12631 .ctext = "\xe3\x5a\x38\x0f\x4d\x92\x3a\x74"
12632 "\x15\xb1\x50\x8c\x9a\xd8\x99\x1d"
12633 "\x82\xec\xf1\x5f\x03\x6d\x02\x58"
12634 "\x90\x67\xfc\xdd\x8d\xe1\x38\x08"
12635 "\x7b\xc9\x9b\x4b\x04\x09\x50\x15"
12636 "\xce\xab\xda\x33\x30\x20\x12\xfa"
12637 "\x83\xc4\xa6\x9a\x2e\x7d\x90\xd9"
12638 "\xa6\xa6\x67\x43\xb4\xa7\xa8\x5c"
12639 "\xbb\x6a\x49\x2b\x8b\xf8\xd0\x22"
12640 "\xe5\x9e\xba\xe8\x8c\x67\xb8\x5b"
12641 "\x60\xbc\xf5\xa4\x95\x4e\x66\xe5"
12642 "\x6d\x8e\xa9\xf6\x65\x2e\x04\xf5"
12643 "\xba\xb5\xdb\x88\xc2\xf6\x7a\x4b"
12644 "\x89\x58\x7c\x9a\xae\x26\xe8\xb7"
12645 "\xb7\x28\xcc\xd6\xcc\xa5\x98\x4d"
12646 "\xb9\x91\xcb\xb4\xe4\x8b\x96\x47"
12647 "\x5f\x03\x8b\xdd\x94\xd1\xee\x12"
12648 "\xa7\x83\x80\xf2\xc1\x15\x74\x4f"
12649 "\x49\xf9\xb0\x7e\x6f\xdc\x73\x2f"
12650 "\xe2\xcf\xe0\x1b\x34\xa5\xa0\x52"
12651 "\xfb\x3c\x5d\x85\x91\xe6\x6d\x98"
12652 "\x04\xd6\xdd\x4c\x00\x64\xd9\x54"
12653 "\x5c\x3c\x08\x1d\x4c\x06\x9f\xb8"
12654 "\x1c\x4d\x8d\xdc\xa4\x3c\xb9\x3b"
12655 "\x9e\x85\xce\xc3\xa8\x4a\x0c\xd9"
12656 "\x04\xc3\x6f\x17\x66\xa9\x1f\x59"
12657 "\xd9\xe2\x19\x36\xa3\x88\xb8\x0b"
12658 "\x0f\x4a\x4d\xf8\xc8\x6f\xd5\x43"
12659 "\xeb\xa0\xab\x1f\x61\xc0\x06\xeb"
12660 "\x93\xb7\xb8\x6f\x0d\xbd\x07\x49"
12661 "\xb3\xac\x5d\xcf\x31\xa0\x27\x26"
12662 "\x21\xbe\x94\x2e\x19\xea\xf4\xee"
12663 "\xb5\x13\x89\xf7\x94\x0b\xef\x59"
12664 "\x44\xc5\x78\x8b\x3c\x3b\x71\x20"
12665 "\xf9\x35\x0c\x70\x74\xdc\x5b\xc2"
12666 "\xb4\x11\x0e\x2c\x61\xa1\x52\x46"
12667 "\x18\x11\x16\xc6\x86\x44\xa7\xaf"
12668 "\xd5\x0c\x7d\xa6\x9e\x25\x2d\x1b"
12669 "\x9a\x8f\x0f\xf8\x6a\x61\xa0\xea"
12670 "\x3f\x0e\x90\xd6\x8f\x83\x30\x64"
12671 "\xb5\x51\x2d\x08\x3c\xcd\x99\x36"
12672 "\x96\xd4\xb1\xb5\x48\x30\xca\x48"
12673 "\xf7\x11\xa8\xf5\x97\x8a\x6a\x6d"
12674 "\x12\x33\x2f\xc0\xe8\xda\xec\x8a"
12675 "\xe1\x88\x72\x63\xde\x20\xa3\xe1"
12676 "\x8e\xac\x84\x37\x35\xf5\xf7\x3f"
12677 "\x00\x02\x0e\xe4\xc1\x53\x68\x3f"
12678 "\xaa\xd5\xac\x52\x3d\x20\x2f\x4d"
12679 "\x7c\x83\xd0\xbd\xaa\x97\x35\x36"
12680 "\x98\x88\x59\x5d\xe7\x24\xe3\x90"
12681 "\x9d\x30\x47\xa7\xc3\x60\x35\xf4"
12682 "\xd5\xdb\x0e\x4d\x44\xc1\x81\x8b"
12683 "\xfd\xbd\xc3\x2b\xba\x68\xfe\x8d"
12684 "\x49\x5a\x3c\x8a\xa3\x01\xae\x25"
12685 "\x42\xab\xd2\x87\x1b\x35\xd6\xd2"
12686 "\xd7\x70\x1c\x1f\x72\xd1\xe1\x39"
12687 "\x1c\x58\xa2\xb4\xd0\x78\x55\x72"
12688 "\x76\x59\xea\xd9\xd7\x6e\x63\x8b"
12689 "\xcc\x9b\xa7\x74\x89\xfc\xa3\x68"
12690 "\x86\x28\xd1\xbb\x54\x8d\x66\xad"
12691 "\x2a\x92\xf9\x4e\x04\x3d\xae\xfd"
12692 "\x1b\x2b\x7f\xc3\x2f\x1a\x78\x0a"
12693 "\x5c\xc6\x84\xfe\x7c\xcb\x26\xfd"
12694 "\xd9\x51\x0f\xd7\x94\x2f\xc5\xa7",
12695 .len = 512,
0b2a1551
JK
12696 },
12697};
12698
92a4c9fe 12699static const struct cipher_testvec serpent_xts_tv_template[] = {
aed265b9 12700 /* Generated from AES-XTS test vectors */
92a4c9fe 12701 {
aed265b9
JK
12702 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
12703 "\x00\x00\x00\x00\x00\x00\x00\x00"
12704 "\x00\x00\x00\x00\x00\x00\x00\x00"
12705 "\x00\x00\x00\x00\x00\x00\x00\x00",
12706 .klen = 32,
12707 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12708 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12709 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
aed265b9
JK
12710 "\x00\x00\x00\x00\x00\x00\x00\x00"
12711 "\x00\x00\x00\x00\x00\x00\x00\x00"
12712 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe
EB
12713 .ctext = "\xe1\x08\xb8\x1d\x2c\xf5\x33\x64"
12714 "\xc8\x12\x04\xc7\xb3\x70\xe8\xc4"
12715 "\x6a\x31\xc5\xf3\x00\xca\xb9\x16"
12716 "\xde\xe2\x77\x66\xf7\xfe\x62\x08",
12717 .len = 32,
aed265b9
JK
12718 }, {
12719 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
12720 "\x11\x11\x11\x11\x11\x11\x11\x11"
12721 "\x22\x22\x22\x22\x22\x22\x22\x22"
12722 "\x22\x22\x22\x22\x22\x22\x22\x22",
12723 .klen = 32,
12724 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
12725 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12726 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
aed265b9
JK
12727 "\x44\x44\x44\x44\x44\x44\x44\x44"
12728 "\x44\x44\x44\x44\x44\x44\x44\x44"
12729 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe
EB
12730 .ctext = "\x1a\x0a\x09\x5f\xcd\x07\x07\x98"
12731 "\x41\x86\x12\xaf\xb3\xd7\x68\x13"
12732 "\xed\x81\xcd\x06\x87\x43\x1a\xbb"
12733 "\x13\x3d\xd6\x1e\x2b\xe1\x77\xbe",
12734 .len = 32,
aed265b9
JK
12735 }, {
12736 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
12737 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
12738 "\x22\x22\x22\x22\x22\x22\x22\x22"
12739 "\x22\x22\x22\x22\x22\x22\x22\x22",
12740 .klen = 32,
12741 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
12742 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12743 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
aed265b9
JK
12744 "\x44\x44\x44\x44\x44\x44\x44\x44"
12745 "\x44\x44\x44\x44\x44\x44\x44\x44"
12746 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe
EB
12747 .ctext = "\xf9\x9b\x28\xb8\x5c\xaf\x8c\x61"
12748 "\xb6\x1c\x81\x8f\x2c\x87\x60\x89"
12749 "\x0d\x8d\x7a\xe8\x60\x48\xcc\x86"
12750 "\xc1\x68\x45\xaa\x00\xe9\x24\xc5",
12751 .len = 32,
aed265b9
JK
12752 }, {
12753 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
12754 "\x23\x53\x60\x28\x74\x71\x35\x26"
12755 "\x31\x41\x59\x26\x53\x58\x97\x93"
12756 "\x23\x84\x62\x64\x33\x83\x27\x95",
12757 .klen = 32,
12758 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12759 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12760 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
aed265b9
JK
12761 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12762 "\x10\x11\x12\x13\x14\x15\x16\x17"
12763 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12764 "\x20\x21\x22\x23\x24\x25\x26\x27"
12765 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12766 "\x30\x31\x32\x33\x34\x35\x36\x37"
12767 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12768 "\x40\x41\x42\x43\x44\x45\x46\x47"
12769 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12770 "\x50\x51\x52\x53\x54\x55\x56\x57"
12771 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12772 "\x60\x61\x62\x63\x64\x65\x66\x67"
12773 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12774 "\x70\x71\x72\x73\x74\x75\x76\x77"
12775 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12776 "\x80\x81\x82\x83\x84\x85\x86\x87"
12777 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12778 "\x90\x91\x92\x93\x94\x95\x96\x97"
12779 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12780 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12781 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12782 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12783 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12784 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12785 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12786 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12787 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12788 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12789 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12790 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12791 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
12792 "\x00\x01\x02\x03\x04\x05\x06\x07"
12793 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12794 "\x10\x11\x12\x13\x14\x15\x16\x17"
12795 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12796 "\x20\x21\x22\x23\x24\x25\x26\x27"
12797 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12798 "\x30\x31\x32\x33\x34\x35\x36\x37"
12799 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12800 "\x40\x41\x42\x43\x44\x45\x46\x47"
12801 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12802 "\x50\x51\x52\x53\x54\x55\x56\x57"
12803 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12804 "\x60\x61\x62\x63\x64\x65\x66\x67"
12805 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12806 "\x70\x71\x72\x73\x74\x75\x76\x77"
12807 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12808 "\x80\x81\x82\x83\x84\x85\x86\x87"
12809 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12810 "\x90\x91\x92\x93\x94\x95\x96\x97"
12811 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12812 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12813 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12814 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12815 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12816 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12817 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12818 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12819 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12820 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12821 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12822 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12823 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
12824 .ctext = "\xfe\x47\x4a\xc8\x60\x7e\xb4\x8b"
12825 "\x0d\x10\xf4\xb0\x0d\xba\xf8\x53"
12826 "\x65\x6e\x38\x4b\xdb\xaa\xb1\x9e"
12827 "\x28\xca\xb0\x22\xb3\x85\x75\xf4"
12828 "\x00\x5c\x75\x14\x06\xd6\x25\x82"
12829 "\xe6\xcb\x08\xf7\x29\x90\x23\x8e"
12830 "\xa4\x68\x57\xe4\xf0\xd8\x32\xf3"
12831 "\x80\x51\x67\xb5\x0b\x85\x69\xe8"
12832 "\x19\xfe\xc4\xc7\x3e\xea\x90\xd3"
12833 "\x8f\xa3\xf2\x0a\xac\x17\x4b\xa0"
12834 "\x63\x5a\x16\x0f\xf0\xce\x66\x1f"
12835 "\x2c\x21\x07\xf1\xa4\x03\xa3\x44"
12836 "\x41\x61\x87\x5d\x6b\xb3\xef\xd4"
12837 "\xfc\xaa\x32\x7e\x55\x58\x04\x41"
12838 "\xc9\x07\x33\xc6\xa2\x68\xd6\x5a"
12839 "\x55\x79\x4b\x6f\xcf\x89\xb9\x19"
12840 "\xe5\x54\x13\x15\xb2\x1a\xfa\x15"
12841 "\xc2\xf0\x06\x59\xfa\xa0\x25\x05"
12842 "\x58\xfa\x43\x91\x16\x85\x40\xbb"
12843 "\x0d\x34\x4d\xc5\x1e\x20\xd5\x08"
12844 "\xcd\x22\x22\x41\x11\x9f\x6c\x7c"
12845 "\x8d\x57\xc9\xba\x57\xe8\x2c\xf7"
12846 "\xa0\x42\xa8\xde\xfc\xa3\xca\x98"
12847 "\x4b\x43\xb1\xce\x4b\xbf\x01\x67"
12848 "\x6e\x29\x60\xbd\x10\x14\x84\x82"
12849 "\x83\x82\x0c\x63\x73\x92\x02\x7c"
12850 "\x55\x37\x20\x80\x17\x51\xc8\xbc"
12851 "\x46\x02\xcb\x38\x07\x6d\xe2\x85"
12852 "\xaa\x29\xaf\x24\x58\x0d\xf0\x75"
12853 "\x08\x0a\xa5\x34\x25\x16\xf3\x74"
12854 "\xa7\x0b\x97\xbe\xc1\xa9\xdc\x29"
12855 "\x1a\x0a\x56\xc1\x1a\x91\x97\x8c"
12856 "\x0b\xc7\x16\xed\x5a\x22\xa6\x2e"
12857 "\x8c\x2b\x4f\x54\x76\x47\x53\x8e"
12858 "\xe8\x00\xec\x92\xb9\x55\xe6\xa2"
12859 "\xf3\xe2\x4f\x6a\x66\x60\xd0\x87"
12860 "\xe6\xd1\xcc\xe3\x6a\xc5\x2d\x21"
12861 "\xcc\x9d\x6a\xb6\x75\xaa\xe2\x19"
12862 "\x21\x9f\xa1\x5e\x4c\xfd\x72\xf9"
12863 "\x94\x4e\x63\xc7\xae\xfc\xed\x47"
12864 "\xe2\xfe\x7a\x63\x77\xfe\x97\x82"
12865 "\xb1\x10\x6e\x36\x1d\xe1\xc4\x80"
12866 "\xec\x69\x41\xec\xa7\x8a\xe0\x2f"
12867 "\xe3\x49\x26\xa2\x41\xb2\x08\x0f"
12868 "\x28\xb4\xa7\x39\xa1\x99\x2d\x1e"
12869 "\x43\x42\x35\xd0\xcf\xec\x77\x67"
12870 "\xb2\x3b\x9e\x1c\x35\xde\x4f\x5e"
12871 "\x73\x3f\x5d\x6f\x07\x4b\x2e\x50"
12872 "\xab\x6c\x6b\xff\xea\x00\x67\xaa"
12873 "\x0e\x82\x32\xdd\x3d\xb5\xe5\x76"
12874 "\x2b\x77\x3f\xbe\x12\x75\xfb\x92"
12875 "\xc6\x89\x67\x4d\xca\xf7\xd4\x50"
12876 "\xc0\x74\x47\xcc\xd9\x0a\xd4\xc6"
12877 "\x3b\x17\x2e\xe3\x35\xbb\x53\xb5"
12878 "\x86\xad\x51\xcc\xd5\x96\xb8\xdc"
12879 "\x03\x57\xe6\x98\x52\x2f\x61\x62"
12880 "\xc4\x5c\x9c\x36\x71\x07\xfb\x94"
12881 "\xe3\x02\xc4\x2b\x08\x75\xc7\x35"
12882 "\xfb\x2e\x88\x7b\xbb\x67\x00\xe1"
12883 "\xc9\xdd\x99\xb2\x13\x53\x1a\x4e"
12884 "\x76\x87\x19\x04\x1a\x2f\x38\x3e"
12885 "\xef\x91\x64\x1d\x18\x07\x4e\x31"
12886 "\x88\x21\x7c\xb0\xa5\x12\x4c\x3c"
12887 "\xb0\x20\xbd\xda\xdf\xf9\x7c\xdd",
12888 .len = 512,
aed265b9
JK
12889 }, {
12890 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
12891 "\x23\x53\x60\x28\x74\x71\x35\x26"
12892 "\x62\x49\x77\x57\x24\x70\x93\x69"
12893 "\x99\x59\x57\x49\x66\x96\x76\x27"
12894 "\x31\x41\x59\x26\x53\x58\x97\x93"
12895 "\x23\x84\x62\x64\x33\x83\x27\x95"
12896 "\x02\x88\x41\x97\x16\x93\x99\x37"
12897 "\x51\x05\x82\x09\x74\x94\x45\x92",
12898 .klen = 64,
12899 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
12900 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12901 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
aed265b9
JK
12902 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12903 "\x10\x11\x12\x13\x14\x15\x16\x17"
12904 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12905 "\x20\x21\x22\x23\x24\x25\x26\x27"
12906 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12907 "\x30\x31\x32\x33\x34\x35\x36\x37"
12908 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12909 "\x40\x41\x42\x43\x44\x45\x46\x47"
12910 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12911 "\x50\x51\x52\x53\x54\x55\x56\x57"
12912 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12913 "\x60\x61\x62\x63\x64\x65\x66\x67"
12914 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12915 "\x70\x71\x72\x73\x74\x75\x76\x77"
12916 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12917 "\x80\x81\x82\x83\x84\x85\x86\x87"
12918 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12919 "\x90\x91\x92\x93\x94\x95\x96\x97"
12920 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12921 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12922 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12923 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12924 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12925 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12926 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12927 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12928 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12929 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12930 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12931 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12932 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
12933 "\x00\x01\x02\x03\x04\x05\x06\x07"
12934 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12935 "\x10\x11\x12\x13\x14\x15\x16\x17"
12936 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12937 "\x20\x21\x22\x23\x24\x25\x26\x27"
12938 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12939 "\x30\x31\x32\x33\x34\x35\x36\x37"
12940 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12941 "\x40\x41\x42\x43\x44\x45\x46\x47"
12942 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12943 "\x50\x51\x52\x53\x54\x55\x56\x57"
12944 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12945 "\x60\x61\x62\x63\x64\x65\x66\x67"
12946 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12947 "\x70\x71\x72\x73\x74\x75\x76\x77"
12948 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12949 "\x80\x81\x82\x83\x84\x85\x86\x87"
12950 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12951 "\x90\x91\x92\x93\x94\x95\x96\x97"
12952 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12953 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12954 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12955 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12956 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12957 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12958 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12959 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12960 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12961 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12962 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12963 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12964 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
12965 .ctext = "\x2b\xc9\xb4\x6b\x10\x94\xa9\x32"
12966 "\xaa\xb0\x20\xc6\x44\x3d\x74\x1f"
12967 "\x75\x01\xa7\xf6\xf5\xf7\x62\x1b"
12968 "\x80\x1b\x82\xcb\x01\x59\x91\x7f"
12969 "\x80\x3a\x98\xf0\xd2\xca\xc4\xc3"
12970 "\x34\xfd\xe6\x11\xf9\x33\x45\x12"
12971 "\x48\xc5\x8c\x25\xf1\xc5\xc5\x23"
12972 "\xd3\x44\xb4\x73\xd5\x04\xc0\xb7"
12973 "\xca\x2f\xf5\xcd\xc5\xb4\xdd\xb0"
12974 "\xf4\x60\xe8\xfb\xc6\x9c\xc5\x78"
12975 "\xcd\xec\x7d\xdc\x19\x9c\x72\x64"
12976 "\x63\x0b\x38\x2e\x76\xdd\x2d\x36"
12977 "\x49\xb0\x1d\xea\x78\x9e\x00\xca"
12978 "\x20\xcc\x1b\x1e\x98\x74\xab\xed"
12979 "\x79\xf7\xd0\x6c\xd8\x93\x80\x29"
12980 "\xac\xa5\x5e\x34\xa9\xab\xa0\x55"
12981 "\x9a\xea\xaa\x95\x4d\x7b\xfe\x46"
12982 "\x26\x8a\xfd\x88\xa2\xa8\xa6\xae"
12983 "\x25\x42\x17\xbf\x76\x8f\x1c\x3d"
12984 "\xec\x9a\xda\x64\x96\xb5\x61\xff"
12985 "\x99\xeb\x12\x96\x85\x82\x9d\xd5"
12986 "\x81\x85\x14\xa8\x59\xac\x8c\x94"
12987 "\xbb\x3b\x85\x2b\xdf\xb3\x0c\xba"
12988 "\x82\xc6\x4d\xca\x86\xea\x53\x28"
12989 "\x4c\xe0\x4e\x31\xe3\x73\x2f\x79"
12990 "\x9d\x42\xe1\x03\xe3\x8b\xc4\xff"
12991 "\x05\xca\x81\x7b\xda\xa2\xde\x63"
12992 "\x3a\x10\xbe\xc2\xac\x32\xc4\x05"
12993 "\x47\x7e\xef\x67\xe2\x5f\x5b\xae"
12994 "\xed\xf1\x70\x34\x16\x9a\x07\x7b"
12995 "\xf2\x25\x2b\xb0\xf8\x3c\x15\x9a"
12996 "\xa6\x59\x55\x5f\xc1\xf4\x1e\xcd"
12997 "\x93\x1f\x06\xba\xd4\x9a\x22\x69"
12998 "\xfa\x8e\x95\x0d\xf3\x23\x59\x2c"
12999 "\xfe\x00\xba\xf0\x0e\xbc\x6d\xd6"
13000 "\x62\xf0\x7a\x0e\x83\x3e\xdb\x32"
13001 "\xfd\x43\x7d\xda\x42\x51\x87\x43"
13002 "\x9d\xf9\xef\xf4\x30\x97\xf8\x09"
13003 "\x88\xfc\x3f\x93\x70\xc1\x4a\xec"
13004 "\x27\x5f\x11\xac\x71\xc7\x48\x46"
13005 "\x2f\xf9\xdf\x8d\x9f\xf7\x2e\x56"
13006 "\x0d\x4e\xb0\x32\x76\xce\x86\x81"
13007 "\xcd\xdf\xe4\x00\xbf\xfd\x5f\x24"
13008 "\xaf\xf7\x9a\xde\xff\x18\xac\x14"
13009 "\x90\xc5\x01\x39\x34\x0f\x24\xf3"
13010 "\x13\x2f\x5e\x4f\x30\x9a\x36\x40"
13011 "\xec\xea\xbc\xcd\x9e\x0e\x5b\x23"
13012 "\x50\x88\x97\x40\x69\xb1\x37\xf5"
13013 "\xc3\x15\xf9\x3f\xb7\x79\x64\xe8"
13014 "\x7b\x10\x20\xb9\x2b\x46\x83\x5b"
13015 "\xd8\x39\xfc\xe4\xfa\x88\x52\xf2"
13016 "\x72\xb0\x97\x4e\x89\xb3\x48\x00"
13017 "\xc1\x16\x73\x50\x77\xba\xa6\x65"
13018 "\x20\x2d\xb0\x02\x27\x89\xda\x99"
13019 "\x45\xfb\xe9\xd3\x1d\x39\x2f\xd6"
13020 "\x2a\xda\x09\x12\x11\xaf\xe6\x57"
13021 "\x01\x04\x8a\xff\x86\x8b\xac\xf8"
13022 "\xee\xe4\x1c\x98\x5b\xcf\x6b\x76"
13023 "\xa3\x0e\x33\x74\x40\x18\x39\x72"
13024 "\x66\x50\x31\xfd\x70\xdf\xe8\x51"
13025 "\x96\x21\x36\xb2\x9b\xfa\x85\xd1"
13026 "\x30\x05\xc8\x92\x98\x80\xff\x7a"
13027 "\xaf\x43\x0b\xc5\x20\x41\x92\x20"
13028 "\xd4\xa0\x91\x98\x11\x5f\x4d\xb1",
13029 .len = 512,
aed265b9
JK
13030 },
13031};
13032
92a4c9fe 13033/*
95ba5973
GBY
13034 * SM4 test vectors taken from the "The SM4 Blockcipher Algorithm And Its
13035 * Modes Of Operations" draft RFC
13036 * https://datatracker.ietf.org/doc/draft-ribose-cfrg-sm4
92a4c9fe
EB
13037 */
13038
13039static const struct cipher_testvec sm4_tv_template[] = {
95ba5973 13040 { /* GB/T 32907-2016 Example 1. */
92a4c9fe
EB
13041 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13042 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13043 .klen = 16,
13044 .ptext = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13045 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13046 .ctext = "\x68\x1E\xDF\x34\xD2\x06\x96\x5E"
13047 "\x86\xB3\xE9\x4F\x53\x6E\x42\x46",
13048 .len = 16,
95ba5973 13049 }, { /* Last 10 iterations of GB/T 32907-2016 Example 2. */
92a4c9fe
EB
13050 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13051 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13052 .klen = 16,
13053 .ptext = "\x99\x4a\xc3\xe7\xc3\x57\x89\x6a"
13054 "\x81\xfc\xa8\xe\x38\x3e\xef\x80"
13055 "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
13056 "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
13057 "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
13058 "\xad\x57\x15\xab\x31\x5d\xc\xef"
13059 "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
13060 "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
13061 "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
13062 "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
13063 "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
13064 "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
13065 "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
13066 "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
13067 "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
13068 "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
13069 "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
13070 "\xed\xce\x0\x19\xe\x16\x2\x6e"
13071 "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
13072 "\x31\x51\xec\x47\xc3\x51\x83\xc1",
13073 .ctext = "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
13074 "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
13075 "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
13076 "\xad\x57\x15\xab\x31\x5d\xc\xef"
13077 "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
13078 "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
13079 "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
13080 "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
13081 "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
13082 "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
13083 "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
13084 "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
13085 "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
13086 "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
13087 "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
13088 "\xed\xce\x0\x19\xe\x16\x2\x6e"
13089 "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
13090 "\x31\x51\xec\x47\xc3\x51\x83\xc1"
13091 "\x59\x52\x98\xc7\xc6\xfd\x27\x1f"
13092 "\x4\x2\xf8\x4\xc3\x3d\x3f\x66",
13093 .len = 160
95ba5973
GBY
13094 }, { /* A.2.1.1 SM4-ECB Example 1 */
13095 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13096 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13097 .klen = 16,
13098 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13099 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13100 "\xee\xee\xee\xee\xff\xff\xff\xff"
13101 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13102 .ctext = "\x5e\xc8\x14\x3d\xe5\x09\xcf\xf7"
13103 "\xb5\x17\x9f\x8f\x47\x4b\x86\x19"
13104 "\x2f\x1d\x30\x5a\x7f\xb1\x7d\xf9"
13105 "\x85\xf8\x1c\x84\x82\x19\x23\x04",
13106 .len = 32,
13107 }, { /* A.2.1.2 SM4-ECB Example 2 */
13108 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13109 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13110 .klen = 16,
13111 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13112 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13113 "\xee\xee\xee\xee\xff\xff\xff\xff"
13114 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13115 .ctext = "\xC5\x87\x68\x97\xE4\xA5\x9B\xBB"
13116 "\xA7\x2A\x10\xC8\x38\x72\x24\x5B"
13117 "\x12\xDD\x90\xBC\x2D\x20\x06\x92"
13118 "\xB5\x29\xA4\x15\x5A\xC9\xE6\x00",
13119 .len = 32,
13120 }
13121};
13122
13123static const struct cipher_testvec sm4_cbc_tv_template[] = {
13124 { /* A.2.2.1 SM4-CBC Example 1 */
13125 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13126 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13127 .klen = 16,
13128 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13129 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13130 "\xee\xee\xee\xee\xff\xff\xff\xff"
13131 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13132 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13133 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
cdc69469
EB
13134 .iv_out = "\x4C\xB7\x01\x69\x51\x90\x92\x26"
13135 "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
95ba5973
GBY
13136 .ctext = "\x78\xEB\xB1\x1C\xC4\x0B\x0A\x48"
13137 "\x31\x2A\xAE\xB2\x04\x02\x44\xCB"
13138 "\x4C\xB7\x01\x69\x51\x90\x92\x26"
13139 "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
13140 .len = 32,
13141 }, { /* A.2.2.2 SM4-CBC Example 2 */
13142 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13143 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13144 .klen = 16,
13145 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13146 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13147 "\xee\xee\xee\xee\xff\xff\xff\xff"
13148 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13149 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13150 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
cdc69469
EB
13151 .iv_out = "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
13152 "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
95ba5973
GBY
13153 .ctext = "\x0d\x3a\x6d\xdc\x2d\x21\xc6\x98"
13154 "\x85\x72\x15\x58\x7b\x7b\xb5\x9a"
13155 "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
13156 "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
13157 .len = 32,
13158 }
13159};
13160
13161static const struct cipher_testvec sm4_ctr_tv_template[] = {
13162 { /* A.2.5.1 SM4-CTR Example 1 */
13163 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13164 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13165 .klen = 16,
13166 .ptext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13167 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
13168 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
13169 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
13170 "\xee\xee\xee\xee\xee\xee\xee\xee"
13171 "\xff\xff\xff\xff\xff\xff\xff\xff"
13172 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13173 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
13174 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13175 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
e674dbc0
EB
13176 .iv_out = "\x00\x01\x02\x03\x04\x05\x06\x07"
13177 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
95ba5973
GBY
13178 .ctext = "\xac\x32\x36\xcb\x97\x0c\xc2\x07"
13179 "\x91\x36\x4c\x39\x5a\x13\x42\xd1"
13180 "\xa3\xcb\xc1\x87\x8c\x6f\x30\xcd"
13181 "\x07\x4c\xce\x38\x5c\xdd\x70\xc7"
13182 "\xf2\x34\xbc\x0e\x24\xc1\x19\x80"
13183 "\xfd\x12\x86\x31\x0c\xe3\x7b\x92"
13184 "\x6e\x02\xfc\xd0\xfa\xa0\xba\xf3"
13185 "\x8b\x29\x33\x85\x1d\x82\x45\x14",
13186 .len = 64,
13187 }, { /* A.2.5.2 SM4-CTR Example 2 */
13188 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13189 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13190 .klen = 16,
13191 .ptext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13192 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
13193 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
13194 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
13195 "\xee\xee\xee\xee\xee\xee\xee\xee"
13196 "\xff\xff\xff\xff\xff\xff\xff\xff"
13197 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13198 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
13199 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13200 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
e674dbc0
EB
13201 .iv_out = "\x00\x01\x02\x03\x04\x05\x06\x07"
13202 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
95ba5973
GBY
13203 .ctext = "\x5d\xcc\xcd\x25\xb9\x5a\xb0\x74"
13204 "\x17\xa0\x85\x12\xee\x16\x0e\x2f"
13205 "\x8f\x66\x15\x21\xcb\xba\xb4\x4c"
13206 "\xc8\x71\x38\x44\x5b\xc2\x9e\x5c"
13207 "\x0a\xe0\x29\x72\x05\xd6\x27\x04"
13208 "\x17\x3b\x21\x23\x9b\x88\x7f\x6c"
13209 "\x8c\xb5\xb8\x00\x91\x7a\x24\x88"
13210 "\x28\x4b\xde\x9e\x16\xea\x29\x06",
13211 .len = 64,
92a4c9fe
EB
13212 }
13213};
13214
e4886214
PL
13215static const struct cipher_testvec sm4_ctr_rfc3686_tv_template[] = {
13216 {
13217 .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc"
13218 "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
13219 "\x00\x00\x00\x30",
13220 .klen = 20,
13221 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
13222 .ptext = "Single block msg",
13223 .ctext = "\x20\x9b\x77\x31\xd3\x65\xdb\xab"
13224 "\x9e\x48\x74\x7e\xbd\x13\x83\xeb",
13225 .len = 16,
13226 }, {
13227 .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
13228 "\x43\xd6\xce\x1f\x32\x53\x91\x63"
13229 "\x00\x6c\xb6\xdb",
13230 .klen = 20,
13231 .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
13232 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
13233 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13234 "\x10\x11\x12\x13\x14\x15\x16\x17"
13235 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
13236 .ctext = "\x33\xe0\x28\x01\x92\xed\xc9\x1e"
13237 "\x97\x35\xd9\x4a\xec\xd4\xbc\x23"
13238 "\x4f\x35\x9f\x1c\x55\x1f\xe0\x27"
13239 "\xe0\xdf\xc5\x43\xbc\xb0\x23\x94",
13240 .len = 32,
13241 }
13242};
13243
a06b15b2
PL
13244static const struct cipher_testvec sm4_ofb_tv_template[] = {
13245 { /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.3 */
13246 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13247 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13248 .klen = 16,
13249 .iv = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13250 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13251 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13252 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13253 "\x01\x23\x45\x67\x89\xab\xcd\xef"
13254 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13255 .ctext = "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
13256 "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
13257 "\xf2\x07\x5d\x28\xb5\x23\x5f\x58"
13258 "\xd5\x00\x27\xe4\x17\x7d\x2b\xce",
13259 .len = 32,
13260 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 1 */
13261 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13262 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13263 .klen = 16,
13264 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13265 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13266 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13267 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13268 "\xee\xee\xee\xee\xff\xff\xff\xff"
13269 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13270 .ctext = "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
13271 "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
13272 "\x1d\x01\xac\xa2\x48\x7c\xa5\x82"
13273 "\xcb\xf5\x46\x3e\x66\x98\x53\x9b",
13274 .len = 32,
13275 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 2 */
13276 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13277 "\x01\x23\x45\x67\x89\xab\xcd\xef",
13278 .klen = 16,
13279 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13280 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13281 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13282 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13283 "\xee\xee\xee\xee\xff\xff\xff\xff"
13284 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13285 .ctext = "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
13286 "\x60\xd7\xf2\x65\x88\x70\x68\x49"
13287 "\x33\xfa\x16\xbd\x5c\xd9\xc8\x56"
13288 "\xca\xca\xa1\xe1\x01\x89\x7a\x97",
13289 .len = 32,
13290 }
13291};
13292
13293static const struct cipher_testvec sm4_cfb_tv_template[] = {
13294 { /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.4 */
13295 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13296 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13297 .klen = 16,
13298 .iv = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13299 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13300 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13301 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13302 "\x01\x23\x45\x67\x89\xab\xcd\xef"
13303 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13304 .ctext = "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
13305 "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
13306 "\x9e\xd2\x58\xa8\x5a\x04\x67\xcc"
13307 "\x92\xaa\xb3\x93\xdd\x97\x89\x95",
13308 .len = 32,
13309 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 1 */
13310 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13311 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13312 .klen = 16,
13313 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13314 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13315 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13316 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13317 "\xee\xee\xee\xee\xff\xff\xff\xff"
13318 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13319 .ctext = "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
13320 "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
13321 "\x69\xd4\xc5\x4e\xd4\x33\xb9\xa0"
13322 "\x34\x60\x09\xbe\xb3\x7b\x2b\x3f",
13323 .len = 32,
13324 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 2 */
13325 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13326 "\x01\x23\x45\x67\x89\xab\xcd\xef",
13327 .klen = 16,
13328 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13329 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13330 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13331 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13332 "\xee\xee\xee\xee\xff\xff\xff\xff"
13333 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13334 .ctext = "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
13335 "\x60\xd7\xf2\x65\x88\x70\x68\x49"
13336 "\x0d\x9b\x86\xff\x20\xc3\xbf\xe1"
13337 "\x15\xff\xa0\x2c\xa6\x19\x2c\xc5",
13338 .len = 32,
13339 }
13340};
13341
68039d60
TZ
13342static const struct aead_testvec sm4_gcm_tv_template[] = {
13343 { /* From https://datatracker.ietf.org/doc/html/rfc8998#appendix-A.1 */
13344 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13345 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13346 .klen = 16,
13347 .iv = "\x00\x00\x12\x34\x56\x78\x00\x00"
13348 "\x00\x00\xAB\xCD",
13349 .ptext = "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
13350 "\xBB\xBB\xBB\xBB\xBB\xBB\xBB\xBB"
13351 "\xCC\xCC\xCC\xCC\xCC\xCC\xCC\xCC"
13352 "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
13353 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
13354 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
13355 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
13356 "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA",
13357 .plen = 64,
13358 .assoc = "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
13359 "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
13360 "\xAB\xAD\xDA\xD2",
13361 .alen = 20,
13362 .ctext = "\x17\xF3\x99\xF0\x8C\x67\xD5\xEE"
13363 "\x19\xD0\xDC\x99\x69\xC4\xBB\x7D"
13364 "\x5F\xD4\x6F\xD3\x75\x64\x89\x06"
13365 "\x91\x57\xB2\x82\xBB\x20\x07\x35"
13366 "\xD8\x27\x10\xCA\x5C\x22\xF0\xCC"
13367 "\xFA\x7C\xBF\x93\xD4\x96\xAC\x15"
13368 "\xA5\x68\x34\xCB\xCF\x98\xC3\x97"
13369 "\xB4\x02\x4A\x26\x91\x23\x3B\x8D"
13370 "\x83\xDE\x35\x41\xE4\xC2\xB5\x81"
13371 "\x77\xE0\x65\xA9\xBF\x7B\x62\xEC",
13372 .clen = 80,
13373 }
13374};
13375
13376static const struct aead_testvec sm4_ccm_tv_template[] = {
13377 { /* From https://datatracker.ietf.org/doc/html/rfc8998#appendix-A.2 */
13378 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13379 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13380 .klen = 16,
13381 .iv = "\x02\x00\x00\x12\x34\x56\x78\x00"
13382 "\x00\x00\x00\xAB\xCD\x00\x00\x00",
13383 .ptext = "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
13384 "\xBB\xBB\xBB\xBB\xBB\xBB\xBB\xBB"
13385 "\xCC\xCC\xCC\xCC\xCC\xCC\xCC\xCC"
13386 "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
13387 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
13388 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
13389 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
13390 "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA",
13391 .plen = 64,
13392 .assoc = "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
13393 "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
13394 "\xAB\xAD\xDA\xD2",
13395 .alen = 20,
13396 .ctext = "\x48\xAF\x93\x50\x1F\xA6\x2A\xDB"
13397 "\xCD\x41\x4C\xCE\x60\x34\xD8\x95"
13398 "\xDD\xA1\xBF\x8F\x13\x2F\x04\x20"
13399 "\x98\x66\x15\x72\xE7\x48\x30\x94"
13400 "\xFD\x12\xE5\x18\xCE\x06\x2C\x98"
13401 "\xAC\xEE\x28\xD9\x5D\xF4\x41\x6B"
13402 "\xED\x31\xA2\xF0\x44\x76\xC1\x8B"
13403 "\xB4\x0C\x84\xA7\x4B\x97\xDC\x5B"
13404 "\x16\x84\x2D\x4F\xA1\x86\xF5\x6A"
13405 "\xB3\x32\x56\x97\x1F\xA1\x10\xF4",
13406 .clen = 80,
13407 }
13408};
13409
13410static const struct hash_testvec sm4_cbcmac_tv_template[] = {
13411 {
13412 .key = "\xff\xee\xdd\xcc\xbb\xaa\x99\x88"
13413 "\x77\x66\x55\x44\x33\x22\x11\x00",
13414 .plaintext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13415 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13416 .digest = "\x97\xb4\x75\x8f\x84\x92\x3d\x3f"
13417 "\x86\x81\x0e\x0e\xea\x14\x6d\x73",
13418 .psize = 16,
13419 .ksize = 16,
13420 }, {
13421 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13422 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
13423 .plaintext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13424 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
13425 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
13426 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
13427 "\xee",
13428 .digest = "\xc7\xdb\x17\x71\xa1\x5c\x0d\x22"
13429 "\xa3\x39\x3a\x31\x88\x91\x49\xa1",
13430 .psize = 33,
13431 .ksize = 16,
13432 }, {
13433 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13434 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
13435 .plaintext = "\xfb\xd1\xbe\x92\x7e\x50\x3f\x16"
13436 "\xf9\xdd\xbe\x91\x73\x53\x37\x1a"
13437 "\xfe\xdd\xba\x97\x7e\x53\x3c\x1c"
13438 "\xfe\xd7\xbf\x9c\x75\x5f\x3e\x11"
13439 "\xf0\xd8\xbc\x96\x73\x5c\x34\x11"
13440 "\xf5\xdb\xb1\x99\x7a\x5a\x32\x1f"
13441 "\xf6\xdf\xb4\x95\x7f\x5f\x3b\x17"
13442 "\xfd\xdb\xb1\x9b\x76\x5c\x37",
13443 .digest = "\x9b\x07\x88\x7f\xd5\x95\x23\x12"
13444 "\x64\x0a\x66\x7f\x4e\x25\xca\xd0",
13445 .psize = 63,
13446 .ksize = 16,
13447 }
13448};
13449
13450static const struct hash_testvec sm4_cmac128_tv_template[] = {
13451 {
13452 .key = "\xff\xee\xdd\xcc\xbb\xaa\x99\x88"
13453 "\x77\x66\x55\x44\x33\x22\x11\x00",
13454 .plaintext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13455 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13456 .digest = "\x00\xd4\x63\xb4\x9a\xf3\x52\xe2"
13457 "\x74\xa9\x00\x55\x13\x54\x2a\xd1",
13458 .psize = 16,
13459 .ksize = 16,
13460 }, {
13461 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13462 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
13463 .plaintext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13464 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
13465 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
13466 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
13467 "\xee",
13468 .digest = "\x8a\x8a\xe9\xc0\xc8\x97\x0e\x85"
13469 "\x21\x57\x02\x10\x1a\xbf\x9c\xc6",
13470 .psize = 33,
13471 .ksize = 16,
13472 }, {
13473 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13474 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
13475 .plaintext = "\xfb\xd1\xbe\x92\x7e\x50\x3f\x16"
13476 "\xf9\xdd\xbe\x91\x73\x53\x37\x1a"
13477 "\xfe\xdd\xba\x97\x7e\x53\x3c\x1c"
13478 "\xfe\xd7\xbf\x9c\x75\x5f\x3e\x11"
13479 "\xf0\xd8\xbc\x96\x73\x5c\x34\x11"
13480 "\xf5\xdb\xb1\x99\x7a\x5a\x32\x1f"
13481 "\xf6\xdf\xb4\x95\x7f\x5f\x3b\x17"
13482 "\xfd\xdb\xb1\x9b\x76\x5c\x37",
13483 .digest = "\x5f\x14\xc9\xa9\x20\xb2\xb4\xf0"
13484 "\x76\xe0\xd8\xd6\xdc\x4f\xe1\xbc",
13485 .psize = 63,
13486 .ksize = 16,
13487 }
13488};
13489
92a4c9fe
EB
13490/* Cast6 test vectors from RFC 2612 */
13491static const struct cipher_testvec cast6_tv_template[] = {
13492 {
13493 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13494 "\x0a\xf7\x56\x47\xf2\x9f\x61\x5d",
da7f033d 13495 .klen = 16,
92a4c9fe
EB
13496 .ptext = zeroed_string,
13497 .ctext = "\xc8\x42\xa0\x89\x72\xb4\x3d\x20"
13498 "\x83\x6c\x91\xd1\xb7\x53\x0f\x6b",
13499 .len = 16,
13500 }, {
13501 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13502 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
13503 "\xba\xc7\x7a\x77\x17\x94\x28\x63",
13504 .klen = 24,
13505 .ptext = zeroed_string,
13506 .ctext = "\x1b\x38\x6c\x02\x10\xdc\xad\xcb"
13507 "\xdd\x0e\x41\xaa\x08\xa7\xa7\xe8",
13508 .len = 16,
13509 }, {
13510 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13511 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
13512 "\x8d\x7c\x47\xce\x26\x49\x08\x46"
13513 "\x1c\xc1\xb5\x13\x7a\xe6\xb6\x04",
13514 .klen = 32,
13515 .ptext = zeroed_string,
13516 .ctext = "\x4f\x6a\x20\x38\x28\x68\x97\xb9"
13517 "\xc9\x87\x01\x36\x55\x33\x17\xfa",
13518 .len = 16,
13519 }, { /* Generated from TF test vectors */
9d25917d
JK
13520 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13521 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13522 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13523 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13524 .klen = 32,
92a4c9fe
EB
13525 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13526 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13527 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
13528 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13529 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13530 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13531 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13532 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13533 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13534 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13535 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13536 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13537 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13538 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13539 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13540 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13541 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13542 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13543 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
13544 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13545 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13546 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13547 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13548 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13549 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13550 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13551 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13552 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13553 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13554 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13555 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13556 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13557 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13558 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13559 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13560 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13561 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13562 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13563 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13564 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13565 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13566 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13567 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13568 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13569 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13570 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13571 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13572 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13573 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13574 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13575 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13576 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13577 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13578 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13579 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13580 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13581 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13582 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13583 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13584 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13585 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13586 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13587 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13588 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
13589 .ctext = "\xC3\x70\x22\x32\xF5\x80\xCB\x54"
13590 "\xFC\x30\xE0\xF6\xEB\x39\x57\xA6"
13591 "\xB6\xB9\xC5\xA4\x91\x55\x14\x97"
13592 "\xC1\x20\xFF\x6C\x5C\xF0\x67\xEA"
13593 "\x2F\xED\xD8\xC9\xFB\x38\x3F\xFE"
13594 "\x93\xBE\xDC\x00\xD3\x7F\xAD\x4C"
13595 "\x5A\x08\x92\xD1\x47\x0C\xFA\x6C"
13596 "\xD0\x6A\x99\x10\x72\xF8\x47\x62"
13597 "\x81\x42\xF8\xD8\xF5\xBB\x94\x08"
13598 "\xAA\x97\xA2\x8B\x69\xB3\xD2\x7E"
13599 "\xBC\xB5\x00\x0C\xE5\x44\x4B\x58"
13600 "\xE8\x63\xDC\xB3\xC4\xE5\x23\x12"
13601 "\x5A\x72\x85\x47\x8B\xEC\x9F\x26"
13602 "\x84\xB6\xED\x10\x33\x63\x9B\x5F"
13603 "\x4D\x53\xEE\x94\x45\x8B\x60\x58"
13604 "\x86\x20\xF9\x1E\x82\x08\x3E\x58"
13605 "\x60\x1B\x34\x19\x02\xBE\x4E\x09"
13606 "\xBB\x7C\x15\xCC\x60\x27\x55\x7A"
13607 "\x12\xB8\xD8\x08\x89\x3C\xA6\xF3"
13608 "\xF1\xDD\xA7\x07\xA3\x12\x85\x28"
13609 "\xE9\x57\xAC\x80\x0C\x5C\x0F\x3A"
13610 "\x5D\xC2\x91\xC7\x90\xE4\x8C\x43"
13611 "\x92\xE4\x7C\x26\x69\x4D\x83\x68"
13612 "\x14\x96\x42\x47\xBD\xA9\xE4\x8A"
13613 "\x33\x19\xEB\x54\x8E\x0D\x4B\x6E"
13614 "\x91\x51\xB5\x36\x08\xDE\x1C\x06"
13615 "\x03\xBD\xDE\x81\x26\xF7\x99\xC2"
13616 "\xBA\xF7\x6D\x87\x0D\xE4\xA6\xCF"
13617 "\xC1\xF5\x27\x05\xB8\x02\x57\x72"
13618 "\xE6\x42\x13\x0B\xC6\x47\x05\x74"
13619 "\x24\x15\xF7\x0D\xC2\x23\x9D\xB9"
13620 "\x3C\x77\x18\x93\xBA\xB4\xFC\x8C"
13621 "\x98\x82\x67\x67\xB4\xD7\xD3\x43"
13622 "\x23\x08\x02\xB7\x9B\x99\x05\xFB"
13623 "\xD3\xB5\x00\x0A\xA9\x9D\x66\xD6"
13624 "\x2E\x49\x58\xD0\xA8\x57\x29\x7F"
13625 "\x0A\x0E\x7D\xFC\x92\x83\xCC\x67"
13626 "\xA2\xB1\x70\x3A\x8F\x87\x4A\x8D"
13627 "\x17\xE2\x58\x2B\x88\x0D\x68\x62"
13628 "\xBF\x35\xD1\x6F\xC0\xF0\x18\x62"
13629 "\xB2\xC7\x2D\x58\xC7\x16\xDE\x08"
13630 "\xEB\x84\x1D\x25\xA7\x38\x94\x06"
13631 "\x93\x9D\xF8\xFE\x88\x71\xE7\x84"
13632 "\x2C\xA0\x38\xA3\x1D\x48\xCF\x29"
13633 "\x0B\xBC\xD8\x50\x99\x1A\x26\xFB"
13634 "\x8E\x75\x3D\x73\xEB\x6A\xED\x29"
13635 "\xE0\x8E\xED\xFC\xFE\x6F\xF6\xBA"
13636 "\x41\xE2\x10\x4C\x01\x8B\x69\x2B"
13637 "\x25\x3F\x4D\x70\x7B\x92\xD6\x3B"
13638 "\xAC\xF9\x77\x18\xD9\x6A\x30\xA6"
13639 "\x2E\xFA\x30\xFF\xC8\xD5\x1D\x06"
13640 "\x59\x28\x1D\x86\x43\x04\x5D\x3B"
13641 "\x99\x4C\x04\x5A\x21\x17\x8B\x76"
13642 "\x8F\x72\xCB\xA1\x9C\x29\x4C\xC3"
13643 "\x65\xA2\x58\x2A\xC5\x66\x24\xBF"
13644 "\xBA\xE6\x0C\xDD\x34\x24\x74\xC8"
13645 "\x84\x0A\x66\x2C\xBE\x8F\x32\xA9"
13646 "\xE7\xE4\xA1\xD7\xDA\xAB\x23\x1E"
13647 "\xEB\xEE\x6C\x94\x6F\x9C\x2E\xD1"
13648 "\x49\x2C\xF3\xD4\x90\xCC\x93\x4C"
13649 "\x84\x52\x6D\x68\xDE\xC6\x64\xB2"
13650 "\x11\x74\x93\x57\xB4\x7E\xC6\x00",
13651 .len = 496,
92a4c9fe 13652 },
da7f033d
HX
13653};
13654
92a4c9fe
EB
13655static const struct cipher_testvec cast6_cbc_tv_template[] = {
13656 { /* Generated from TF test vectors */
9d25917d
JK
13657 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13658 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13659 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13660 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13661 .klen = 32,
92a4c9fe
EB
13662 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13663 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
13664 .iv_out = "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
13665 "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
92a4c9fe 13666 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
13667 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13668 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13669 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13670 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13671 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13672 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13673 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13674 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13675 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13676 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13677 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13678 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13679 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13680 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13681 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13682 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
13683 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13684 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13685 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13686 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13687 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13688 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13689 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13690 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13691 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13692 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13693 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13694 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13695 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13696 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13697 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13698 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13699 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13700 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13701 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13702 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13703 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13704 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13705 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13706 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13707 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13708 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13709 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13710 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13711 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13712 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13713 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13714 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13715 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13716 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13717 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13718 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13719 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13720 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13721 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13722 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13723 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13724 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13725 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13726 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13727 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
13728 .ctext = "\xDF\x77\x68\x96\xC7\xBA\xF8\xE2"
13729 "\x0E\x24\x99\x1A\xAA\xF3\xC6\x9F"
13730 "\xA0\x73\xB3\x70\xC3\x68\x64\x70"
13731 "\xAD\x33\x02\xFB\x88\x74\xAA\x78"
13732 "\xC7\x47\x1A\x18\x61\x2D\xAC\x9F"
13733 "\x7E\x6F\xDF\x05\x13\x76\xA6\x72"
13734 "\xB7\x13\x09\x0F\x7D\x38\xDF\x25"
13735 "\x4E\xFD\x50\x45\xFA\x35\x6A\xC0"
13736 "\x57\x95\xE1\x21\x26\x10\x9A\x21"
13737 "\xA1\x8A\x51\x05\xD1\xB1\x78\x35"
13738 "\x98\xF5\xAE\xC0\xC1\x8B\x94\xFF"
13739 "\xD0\x69\x3F\x42\xC2\x01\xA7\x9B"
13740 "\x23\x16\x47\x72\x81\x13\x3A\x72"
13741 "\xEC\xD9\x40\x88\x00\x9C\xB0\xA8"
13742 "\x9C\xAC\xCE\x11\x73\x7B\x63\x3E"
13743 "\xA3\x63\x98\x7D\x35\xE4\xD9\x83"
13744 "\xE2\xD0\x52\x87\x0C\x1F\xB0\xB3"
13745 "\x41\x1A\x93\x8D\x76\x31\x9F\xF2"
13746 "\xFE\x09\xA3\x8F\x22\x6A\x3B\xB9"
13747 "\x6C\x9E\xE4\xA1\xA0\xC4\xE7\xA1"
13748 "\x21\x9C\x1A\xCA\x65\xDE\x44\x03"
13749 "\x99\xF2\xD2\x39\xE3\x3F\x0F\x37"
13750 "\x53\x50\x23\xA4\x81\x6E\xDA\xFB"
13751 "\xF8\x7B\x01\xD7\xB2\x32\x9C\xB8"
13752 "\xB1\x0E\x99\x17\xB5\x38\xF9\xD7"
13753 "\x86\x2D\x6E\x94\x5C\x99\x9D\xB3"
13754 "\xD3\x63\x4B\x2A\x7D\x44\x6A\xB2"
13755 "\xC1\x03\xE6\x5A\x37\xD8\x64\x18"
13756 "\xAA\x32\xCE\x29\xED\xC0\xA2\xCB"
13757 "\x8D\xAF\xCD\xBE\x8F\xB6\xEC\xB4"
13758 "\x89\x05\x81\x6E\x71\x4F\xC3\x28"
13759 "\x10\xC1\x62\xC4\x41\xE9\xD2\x39"
13760 "\xF3\x22\x39\x12\x2C\xC2\x95\x2D"
13761 "\xBF\x93\x58\x4B\x04\xD1\x8D\x57"
13762 "\xAE\xEB\x60\x03\x56\x35\xAD\x5A"
13763 "\xE9\xC3\xFF\x4E\x31\xE1\x37\xF8"
13764 "\x7D\xEE\x65\x8A\xB6\x88\x1A\x3E"
13765 "\x07\x09\x82\xBA\xF0\x80\x8A\xD0"
13766 "\xA0\x3F\x6A\xE9\x24\x87\x19\x65"
13767 "\x73\x3F\x12\x91\x47\x54\xBA\x39"
13768 "\x30\x5B\x1E\xE5\xC2\xF9\x3F\xEF"
13769 "\xD6\x75\xF9\xB8\x7C\x8B\x05\x76"
13770 "\xEE\xB7\x08\x25\x4B\xB6\x7B\x47"
13771 "\x72\xC0\x4C\xD4\xDA\xE0\x75\xF1"
13772 "\x7C\xE8\x94\x9E\x16\x6E\xB8\x12"
13773 "\xA1\xC1\x6E\x3B\x1C\x59\x41\x2D"
13774 "\x23\xFA\x7D\x77\xB8\x46\x75\xFE"
13775 "\x4F\x10\xD3\x09\x60\xA1\x36\x96"
13776 "\x5B\xC2\xDC\x6E\x84\x7D\x9B\x14"
13777 "\x80\x21\x83\x58\x3C\x76\xFD\x28"
13778 "\x1D\xF9\x93\x13\xD7\x0E\x62\x14"
13779 "\x5A\xC5\x4E\x08\xA5\x56\xA4\x3C"
13780 "\x68\x93\x44\x70\xDF\xCF\x4A\x51"
13781 "\x0B\x81\x29\x41\xE5\x62\x4D\x36"
13782 "\xB3\xEA\x94\xA6\xB9\xDD\x3F\x09"
13783 "\x62\x34\xA0\x6A\x7E\x7D\xF5\xF6"
13784 "\x01\x91\xB4\x27\xDA\x59\xD6\x17"
13785 "\x56\x4D\x82\x62\x37\xA3\x48\x01"
13786 "\x99\x91\x77\xB2\x08\x6B\x2C\x37"
13787 "\xC5\x5C\xAD\xB6\x07\xB6\x84\xF3"
13788 "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
13789 "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
13790 .len = 496,
da7f033d
HX
13791 },
13792};
13793
92a4c9fe
EB
13794static const struct cipher_testvec cast6_ctr_tv_template[] = {
13795 { /* Generated from TF test vectors */
9d25917d
JK
13796 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13797 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13798 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13799 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13800 .klen = 32,
13801 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13802 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
13803 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13804 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x66",
92a4c9fe 13805 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d 13806 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
92a4c9fe
EB
13807 "\x3A",
13808 .ctext = "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
13809 "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
13810 "\x57",
13811 .len = 17,
13812 }, { /* Generated from TF test vectors */
9d25917d
JK
13813 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13814 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13815 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13816 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13817 .klen = 32,
13818 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13819 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
13820 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13821 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 13822 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
13823 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13824 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13825 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13826 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13827 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13828 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13829 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13830 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13831 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13832 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13833 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13834 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13835 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13836 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13837 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13838 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
13839 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13840 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13841 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13842 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13843 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13844 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13845 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13846 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13847 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13848 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13849 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13850 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13851 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13852 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13853 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13854 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13855 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13856 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13857 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13858 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13859 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13860 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13861 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13862 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13863 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13864 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13865 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13866 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13867 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13868 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13869 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13870 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13871 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13872 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13873 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13874 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13875 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13876 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13877 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13878 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13879 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13880 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13881 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13882 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13883 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
13884 .ctext = "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
13885 "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
13886 "\x57\xA3\xEF\x47\x2A\xE8\x88\xA7"
13887 "\x3C\xD0\xEC\xB9\x94\x50\x7D\x56"
13888 "\xBC\xE1\xC1\xF5\xE1\xEE\x12\xF8"
13889 "\x4F\x03\x82\x3A\x93\x6B\x4C\xD3"
13890 "\xE3\xF3\xFA\xC2\x23\x55\x98\x20"
13891 "\x49\x76\x9B\x6B\xC1\x23\xBF\xE5"
13892 "\xD4\xC4\x2F\x61\xE1\x67\x2A\x30"
13893 "\x6F\x29\xCA\x54\xF8\x1B\xA6\x7D"
13894 "\x66\x45\xEE\xC8\x19\xBE\x50\xF0"
13895 "\x5F\x65\xF8\x1E\x4D\x07\x87\xD9"
13896 "\xD3\xD9\x1B\x09\x89\xFD\x42\xC5"
13897 "\xDB\xEB\x86\xF1\x67\x04\x0F\x5C"
13898 "\x81\xDF\x82\x12\xC7\x4C\x1B\x07"
13899 "\xDE\xE6\xFA\x29\x86\xD1\xB0\xBA"
13900 "\x3D\x6A\x69\x76\xEC\x0F\xB4\xE6"
13901 "\xCD\xA7\xF8\xA8\xB8\xE0\x33\xF5"
13902 "\x49\x61\x22\x52\x64\x8C\x46\x41"
13903 "\x1F\x48\x5F\x4F\xA2\x89\x36\x17"
13904 "\x20\xF8\x2F\x8F\x4B\xFA\xF2\xC0"
13905 "\x1E\x18\xA2\xF8\xB7\x6D\x98\xE3"
13906 "\x00\x14\x15\x59\xC1\x30\x64\xAF"
13907 "\xA8\x01\x38\xAB\xD4\x8B\xEC\x7C"
13908 "\x44\x9A\xC6\x2C\x2E\x2B\x2B\xF4"
13909 "\x02\x37\xC4\x69\xEF\x36\xC1\xF3"
13910 "\xA0\xFB\xFE\x29\xAD\x39\xCF\xD0"
13911 "\x51\x73\xA3\x22\x42\x41\xAB\xD2"
13912 "\x0F\x50\x14\xB9\x54\xD3\xD4\xFA"
13913 "\xBF\xC9\xBB\xCE\xC4\x1D\x2D\xAF"
13914 "\xC9\x3F\x07\x87\x42\x4B\x3A\x54"
13915 "\x34\x8E\x37\xA3\x03\x6F\x65\x66"
13916 "\xDB\x44\xC3\xE8\xD7\xDD\x7D\xDD"
13917 "\x61\xB4\x2B\x80\xA3\x98\x13\xF5"
13918 "\x5A\xD3\x34\x58\xC3\x6E\xF6\xB8"
13919 "\x0A\xC6\x50\x01\x8E\xD5\x6C\x7D"
13920 "\xFE\x16\xB6\xCF\xFC\x51\x40\xAE"
13921 "\xB3\x15\xAC\x90\x6F\x0B\x28\x3A"
13922 "\x60\x40\x38\x90\x20\x46\xC7\xB3"
13923 "\x0B\x12\x6D\x3B\x15\x14\xF9\xF4"
13924 "\x11\x41\x76\x6B\xB3\x60\x82\x3C"
13925 "\x84\xFB\x08\x2E\x92\x25\xCB\x79"
13926 "\x6F\x58\xC5\x94\x00\x00\x47\xB6"
13927 "\x9E\xDC\x0F\x29\x70\x46\x20\x76"
13928 "\x65\x75\x66\x5C\x00\x96\xB3\xE1"
13929 "\x0B\xA7\x11\x8B\x2E\x61\x4E\x45"
13930 "\x73\xFC\x91\xAB\x79\x41\x23\x14"
13931 "\x13\xB6\x72\x6C\x46\xB3\x03\x11"
13932 "\xE4\xF1\xEE\xC9\x7A\xCF\x96\x32"
13933 "\xB6\xF0\x8B\x97\xB4\xCF\x82\xB7"
13934 "\x15\x48\x44\x99\x09\xF6\xE0\xD7"
13935 "\xBC\xF1\x5B\x91\x4F\x30\x22\xA2"
13936 "\x45\xC4\x68\x55\xC2\xBE\xA7\xD2"
13937 "\x12\x53\x35\x9C\xF9\xE7\x35\x5D"
13938 "\x81\xE4\x86\x42\xC3\x58\xFB\xF0"
13939 "\x38\x9B\x8E\x5A\xEF\x83\x33\x0F"
13940 "\x00\x4E\x3F\x9F\xF5\x84\x62\xC4"
13941 "\x19\x35\x88\x22\x45\x59\x0E\x8F"
13942 "\xEC\x27\xDD\x4A\xA4\x1F\xBC\x41"
13943 "\x9B\x66\x8D\x32\xBA\x81\x34\x87"
13944 "\x0E\x74\x33\x30\x62\xB9\x89\xDF"
13945 "\xF9\xC5\xDD\x27\xB3\x39\xCB\xCB",
13946 .len = 496,
9d25917d
JK
13947 },
13948};
13949
92a4c9fe
EB
13950static const struct cipher_testvec cast6_lrw_tv_template[] = {
13951 { /* Generated from TF test vectors */
d7bfc0fa
JK
13952 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
13953 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
13954 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
13955 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
13956 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
13957 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
13958 .klen = 48,
13959 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
13960 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 13961 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
d7bfc0fa
JK
13962 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
13963 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
13964 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
13965 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
13966 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
13967 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
13968 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
13969 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
13970 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
13971 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
13972 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
13973 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
13974 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
13975 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
13976 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
13977 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
13978 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
13979 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
13980 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
13981 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
13982 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
13983 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
13984 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
13985 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
13986 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
13987 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
13988 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
13989 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
13990 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
13991 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
13992 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
13993 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
13994 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
13995 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
13996 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
13997 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
13998 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
13999 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
14000 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
14001 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
14002 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
14003 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
14004 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
14005 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
14006 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
14007 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
14008 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
14009 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
14010 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
14011 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
14012 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
14013 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
14014 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
14015 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
14016 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
14017 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
14018 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
14019 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
14020 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
14021 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
14022 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
14023 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
14024 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
14025 .ctext = "\x55\x25\x09\x8B\xB5\xD5\xF8\xBF"
14026 "\x37\x4A\xFE\x3C\x47\xD8\xE6\xEB"
14027 "\xCA\xA4\x9B\xB0\xAB\x6D\x64\xCA"
14028 "\x58\xB6\x73\xF0\xD7\x52\x34\xEF"
14029 "\xFB\x3E\x96\x81\xB7\x71\x34\xA4"
14030 "\x55\x20\xBE\x39\x5A\x2B\xF9\xD1"
14031 "\x65\x0B\xDA\xD3\x7E\xB3\xA6\xF7"
14032 "\x2E\x0B\x5A\x52\xDB\x39\x8C\x9B"
14033 "\x61\x17\x5F\xAF\xB6\x5A\xC8\x08"
14034 "\xA7\xB7\x2A\x11\x7C\x97\x38\x9D"
14035 "\x59\x0E\x66\x59\x5E\xD8\x8B\xCE"
14036 "\x70\xE0\xC3\x42\xB0\x8C\x0F\xBA"
14037 "\xB2\x0D\x81\xB6\xBE\x61\x1C\x2D"
14038 "\x7E\xEA\x91\x25\xAC\xEC\xF8\x28"
14039 "\x80\x1D\xF0\x30\xBA\x62\x77\x7D"
14040 "\xDB\x15\x69\xDF\xFA\x2A\x81\x64"
14041 "\x95\x5B\xA4\x7F\x3E\x4F\xE3\x30"
14042 "\xB0\x5C\xC2\x05\xF8\xF0\x29\xE7"
14043 "\x0A\xA0\x66\xB2\x5D\x0F\x39\x2B"
14044 "\xB4\xB3\x00\xA9\xD0\xAB\x63\x61"
14045 "\x5E\xDB\xFC\x11\x74\x25\x96\x65"
14046 "\xE8\xE2\x34\x57\x77\x15\x5E\x70"
14047 "\xFF\x10\x90\xC3\x64\xF0\x11\x0A"
14048 "\x63\x3A\xD3\x55\x92\x15\x4B\x0C"
14049 "\xC7\x08\x89\x17\x3B\x99\xAD\x63"
14050 "\xE7\x06\xDF\x52\xBC\x15\x64\x45"
14051 "\x9D\x7A\xFB\x69\xBC\x2D\x6E\xA9"
14052 "\x35\xD9\xD8\xF5\x0C\xC4\xA2\x23"
14053 "\x9C\x18\x8B\xA8\x8C\xFE\xF8\x0E"
14054 "\xBD\xAB\x60\x1A\x51\x17\x54\x27"
14055 "\xB6\xE8\xBE\x0F\xA9\xA5\x82\x19"
14056 "\x2F\x6F\x20\xA7\x47\xED\x74\x6C"
14057 "\x4E\xC1\xF8\x8C\x14\xF3\xBB\x1F"
14058 "\xED\x4D\x8F\x7C\x37\xEF\x19\xA1"
14059 "\x07\x16\xDE\x76\xCC\x5E\x94\x02"
14060 "\xFB\xBF\xE4\x81\x50\xCE\xFC\x0F"
14061 "\x9E\xCF\x3D\xF6\x67\x00\xBF\xA7"
14062 "\x6E\x21\x58\x36\x06\xDE\xB3\xD4"
14063 "\xA2\xFA\xD8\x4E\xE0\xB9\x7F\x23"
14064 "\x51\x21\x2B\x32\x68\xAA\xF8\xA8"
14065 "\x93\x08\xB5\x6D\xE6\x43\x2C\xB7"
14066 "\x31\xB2\x0F\xD0\xA2\x51\xC0\x25"
14067 "\x30\xC7\x10\x3F\x97\x27\x01\x8E"
14068 "\xFA\xD8\x4F\x78\xD8\x2E\x1D\xEB"
14069 "\xA1\x37\x52\x0F\x7B\x5E\x87\xA8"
14070 "\x22\xE2\xE6\x92\xA7\x5F\x11\x32"
14071 "\xCC\x93\x34\xFC\xD1\x7E\xAE\x54"
14072 "\xBC\x6A\x1B\x91\xD1\x2E\x21\xEC"
14073 "\x5D\xF1\xC4\xF1\x55\x20\xBF\xE5"
14074 "\x96\x3D\x69\x91\x20\x4E\xF2\x61"
14075 "\xDA\x77\xFE\xEE\xC3\x74\x57\x2A"
14076 "\x78\x39\xB0\xE0\xCF\x12\x56\xD6"
14077 "\x05\xDC\xF9\x19\x66\x44\x1D\xF9"
14078 "\x82\x37\xD4\xC2\x60\xB6\x31\xDF"
14079 "\x0C\xAF\xBC\x8B\x55\x9A\xC8\x2D"
14080 "\xAB\xA7\x88\x7B\x41\xE8\x29\xC9"
14081 "\x9B\x8D\xA7\x00\x86\x25\xB6\x14"
14082 "\xF5\x13\x73\xD7\x4B\x6B\x83\xF3"
14083 "\xAF\x96\x00\xE4\xB7\x3C\x65\xA6"
14084 "\x15\xB7\x94\x7D\x4E\x70\x4C\x75"
14085 "\xF3\xB4\x02\xA9\x17\x1C\x7A\x0A"
14086 "\xC0\xD5\x33\x11\x56\xDE\xDC\xF5"
14087 "\x8D\xD9\xCD\x3B\x22\x67\x18\xC7"
14088 "\xC4\xF5\x99\x61\xBC\xBB\x5B\x46",
14089 .len = 512,
d7bfc0fa
JK
14090 },
14091};
14092
92a4c9fe
EB
14093static const struct cipher_testvec cast6_xts_tv_template[] = {
14094 { /* Generated from TF test vectors */
18be20b9
JK
14095 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
14096 "\x23\x53\x60\x28\x74\x71\x35\x26"
14097 "\x62\x49\x77\x57\x24\x70\x93\x69"
14098 "\x99\x59\x57\x49\x66\x96\x76\x27"
14099 "\x31\x41\x59\x26\x53\x58\x97\x93"
14100 "\x23\x84\x62\x64\x33\x83\x27\x95"
14101 "\x02\x88\x41\x97\x16\x93\x99\x37"
14102 "\x51\x05\x82\x09\x74\x94\x45\x92",
14103 .klen = 64,
14104 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
14105 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 14106 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9
JK
14107 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14108 "\x10\x11\x12\x13\x14\x15\x16\x17"
14109 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14110 "\x20\x21\x22\x23\x24\x25\x26\x27"
14111 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14112 "\x30\x31\x32\x33\x34\x35\x36\x37"
14113 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14114 "\x40\x41\x42\x43\x44\x45\x46\x47"
14115 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14116 "\x50\x51\x52\x53\x54\x55\x56\x57"
14117 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14118 "\x60\x61\x62\x63\x64\x65\x66\x67"
14119 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14120 "\x70\x71\x72\x73\x74\x75\x76\x77"
14121 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14122 "\x80\x81\x82\x83\x84\x85\x86\x87"
14123 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14124 "\x90\x91\x92\x93\x94\x95\x96\x97"
14125 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14126 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14127 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14128 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14129 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14130 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14131 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14132 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14133 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14134 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14135 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14136 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14137 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
14138 "\x00\x01\x02\x03\x04\x05\x06\x07"
14139 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14140 "\x10\x11\x12\x13\x14\x15\x16\x17"
14141 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14142 "\x20\x21\x22\x23\x24\x25\x26\x27"
14143 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14144 "\x30\x31\x32\x33\x34\x35\x36\x37"
14145 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14146 "\x40\x41\x42\x43\x44\x45\x46\x47"
14147 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14148 "\x50\x51\x52\x53\x54\x55\x56\x57"
14149 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14150 "\x60\x61\x62\x63\x64\x65\x66\x67"
14151 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14152 "\x70\x71\x72\x73\x74\x75\x76\x77"
14153 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14154 "\x80\x81\x82\x83\x84\x85\x86\x87"
14155 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14156 "\x90\x91\x92\x93\x94\x95\x96\x97"
14157 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14158 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14159 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14160 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14161 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14162 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14163 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14164 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14165 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14166 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14167 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14168 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14169 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
14170 .ctext = "\xDE\x6F\x22\xA5\xE8\x39\xE8\x78"
14171 "\x88\x5A\x4F\x8D\x82\x76\x52\x6D"
14172 "\xB2\x41\x16\xF4\x2B\xA6\xEB\xF6"
14173 "\xE2\xC5\x62\x8D\x61\xA1\x01\xED"
14174 "\xD9\x38\x01\xC1\x43\x63\x4E\x88"
14175 "\xC9\x4B\x5A\x88\x80\xB7\x5C\x71"
14176 "\x47\xEE\x11\xD8\xB7\x2D\x5D\x13"
14177 "\x1A\xB1\x68\x5B\x61\xA7\xA9\x81"
14178 "\x8B\x83\xA1\x6A\xAA\x36\xD6\xB6"
14179 "\x60\x54\x09\x32\xFE\x6A\x76\x2E"
14180 "\x28\xFF\xD5\xD6\xDD\x1D\x45\x7D"
14181 "\xF0\x8B\xF3\x32\x4E\x6C\x12\xCB"
14182 "\xB8\x25\x70\xF8\x40\xBC\x90\x1B"
14183 "\x11\xC3\x59\xAF\xF0\x2F\x92\xDD"
14184 "\xD3\x3B\xCF\x60\xA1\x78\x94\x57"
14185 "\xAF\x76\xC1\x67\xA6\x3C\xCD\x98"
14186 "\xB1\xF7\x27\xB9\xA3\xBD\x10\xEA"
14187 "\xCD\x8B\xC2\xF2\x14\xF2\xB2\x67"
14188 "\x05\xDD\x1D\x58\x6E\x2F\x95\x08"
14189 "\x3A\xF8\x78\x76\x82\x56\xA7\xEC"
14190 "\x51\x4B\x85\x77\xC2\x4C\x4A\x34"
14191 "\x71\x38\x17\x91\x44\xE8\xFC\x65"
14192 "\x99\x0D\x52\x91\xEE\xF8\xEF\x27"
14193 "\x2A\x9E\x6E\x78\xC4\x26\x87\xF4"
14194 "\x8A\xF0\x2D\x04\xE8\x14\x92\x5D"
14195 "\x59\x22\x9B\x29\x5C\x18\xF0\xC3"
14196 "\x47\xF3\x76\xD8\xE4\xF3\x1B\xD1"
14197 "\x70\xA3\x0D\xB5\x70\x02\x1D\xA3"
14198 "\x91\x3B\x49\x73\x18\xAB\xD4\xC9"
14199 "\xC3\x1E\xEF\x1F\xFE\xD5\x59\x8A"
14200 "\xD7\xF6\xC9\x71\x67\x79\xD7\x0E"
14201 "\xBE\x1F\x8E\xEC\x55\x7E\x4F\x24"
14202 "\xE6\x87\xEA\xFE\x96\x25\x67\x8E"
14203 "\x93\x03\xFA\xFF\xCE\xAF\xB2\x3C"
14204 "\x6F\xEB\x57\xFB\xD3\x28\x87\xA9"
14205 "\xCE\xC2\xF5\x9C\xC6\x67\xB5\x97"
14206 "\x49\xF7\x04\xCB\xEF\x84\x98\x33"
14207 "\xAF\x38\xD3\x04\x1C\x24\x71\x38"
14208 "\xC7\x71\xDD\x43\x0D\x12\x4A\x18"
14209 "\xBA\xC4\xAF\xBA\xB2\x5B\xEB\x95"
14210 "\x02\x43\x5D\xCE\x19\xCC\xCD\x66"
14211 "\x91\x0B\x8C\x7F\x51\xC4\xBF\x3C"
14212 "\x8B\xF1\xCC\xAA\x29\xD7\x87\xCB"
14213 "\x3E\xC5\xF3\xC9\x75\xE8\xA3\x5B"
14214 "\x30\x45\xA9\xB7\xAF\x80\x64\x6F"
14215 "\x75\x4A\xA7\xC0\x6D\x19\x6B\xDE"
14216 "\x17\xDE\x6D\xEA\x87\x9F\x95\xAE"
14217 "\xF5\x3C\xEE\x54\xB8\x27\x84\xF8"
14218 "\x97\xA3\xE1\x6F\x38\x24\x34\x88"
14219 "\xCE\xBD\x32\x52\xE0\x00\x6C\x94"
14220 "\xC9\xD7\x5D\x37\x81\x33\x2E\x7F"
14221 "\x4F\x7E\x2E\x0D\x94\xBD\xEA\x59"
14222 "\x34\x39\xA8\x35\x12\xB7\xBC\xAC"
14223 "\xEA\x52\x9C\x78\x02\x6D\x92\x36"
14224 "\xFB\x59\x2B\xA4\xEA\x7B\x1B\x83"
14225 "\xE1\x4D\x5E\x2A\x7E\x92\xB1\x64"
14226 "\xDE\xE0\x27\x4B\x0A\x6F\x4C\xE3"
14227 "\xB0\xEB\x31\xE4\x69\x95\xAB\x35"
14228 "\x8B\x2C\xF5\x6B\x7F\xF1\xA2\x82"
14229 "\xF8\xD9\x47\x82\xA9\x82\x03\x91"
14230 "\x69\x1F\xBE\x4C\xE7\xC7\x34\x2F"
14231 "\x45\x72\x80\x17\x81\xBD\x9D\x62"
14232 "\xA1\xAC\xE8\xCF\xC6\x74\xCF\xDC"
14233 "\x22\x60\x4E\xE8\xA4\x5D\x85\xB9",
14234 .len = 512,
18be20b9
JK
14235 },
14236};
14237
92a4c9fe
EB
14238/*
14239 * AES test vectors.
14240 */
14241static const struct cipher_testvec aes_tv_template[] = {
14242 { /* From FIPS-197 */
14243 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
14244 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14245 .klen = 16,
14246 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
14247 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14248 .ctext = "\x69\xc4\xe0\xd8\x6a\x7b\x04\x30"
14249 "\xd8\xcd\xb7\x80\x70\xb4\xc5\x5a",
14250 .len = 16,
18be20b9 14251 }, {
92a4c9fe 14252 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9 14253 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
92a4c9fe
EB
14254 "\x10\x11\x12\x13\x14\x15\x16\x17",
14255 .klen = 24,
14256 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
14257 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14258 .ctext = "\xdd\xa9\x7c\xa4\x86\x4c\xdf\xe0"
14259 "\x6e\xaf\x70\xa0\xec\x0d\x71\x91",
14260 .len = 16,
14261 }, {
14262 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9
JK
14263 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14264 "\x10\x11\x12\x13\x14\x15\x16\x17"
92a4c9fe
EB
14265 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14266 .klen = 32,
14267 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
14268 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14269 .ctext = "\x8e\xa2\xb7\xca\x51\x67\x45\xbf"
14270 "\xea\xfc\x49\x90\x4b\x49\x60\x89",
14271 .len = 16,
14272 }, { /* Generated with Crypto++ */
14273 .key = "\xA6\xC9\x83\xA6\xC9\xEC\x0F\x32"
14274 "\x55\x0F\x32\x55\x78\x9B\xBE\x78"
14275 "\x9B\xBE\xE1\x04\x27\xE1\x04\x27"
14276 "\x4A\x6D\x90\x4A\x6D\x90\xB3\xD6",
14277 .klen = 32,
14278 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
14279 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
14280 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
14281 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
14282 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
14283 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
14284 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
14285 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
14286 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
14287 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
14288 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
14289 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
14290 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
14291 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
14292 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
14293 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
14294 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
14295 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
14296 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
14297 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
14298 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
14299 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
14300 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
14301 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
14302 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
14303 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
14304 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
14305 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
14306 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
14307 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
14308 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
14309 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
14310 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
14311 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
14312 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
14313 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
14314 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
14315 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
14316 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
14317 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
14318 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
14319 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
14320 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
14321 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
14322 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
14323 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
14324 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
14325 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
14326 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
14327 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
14328 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
14329 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
14330 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
14331 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
14332 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
14333 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
14334 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
14335 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
14336 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
14337 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
14338 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
14339 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
14340 .ctext = "\x71\x73\xF7\xDB\x24\x93\x21\x6D"
14341 "\x61\x1E\xBB\x63\x42\x79\xDB\x64"
14342 "\x6F\x82\xC0\xCA\xA3\x9B\xFA\x0B"
14343 "\xD9\x08\xC7\x4A\x90\xAE\x8F\x5F"
14344 "\x5E\x06\xF0\x5F\x31\x51\x18\x37"
14345 "\x45\xD7\xCA\x3A\xFD\x6C\x3F\xE1"
14346 "\xDD\x8D\x22\x65\x2B\x00\x50\xCE"
14347 "\xBA\x28\x67\xD7\xCE\x0E\x0D\xEA"
14348 "\x78\x69\x7F\xAE\x8F\x8B\x69\x37"
14349 "\x75\xE0\xDC\x96\xE0\xB7\xF4\x09"
14350 "\xCB\x6D\xA2\xFB\xDA\xAF\x09\xF8"
14351 "\x81\x82\x27\xFA\x45\x9C\x29\xA4"
14352 "\x22\x8B\x78\x69\x5B\x46\xF9\x39"
14353 "\x1B\xCC\xF9\x1D\x09\xEB\xBC\x5C"
14354 "\x41\x72\x51\x97\x1D\x07\x49\xA0"
14355 "\x1B\x8E\x65\x4B\xB2\x6A\x12\x03"
14356 "\x6A\x60\x95\xAC\xBD\xAC\x1A\x64"
14357 "\xDE\x5A\xA5\xF0\x83\x2F\xCB\xCA"
14358 "\x22\x74\xA6\x6C\x9B\x73\xCE\x3F"
14359 "\xE1\x8B\x22\x17\x59\x0C\x47\x89"
14360 "\x33\xA1\xD6\x47\x03\x19\x4F\xA8"
14361 "\x67\x69\xF0\x5B\xF0\x20\xAD\x06"
14362 "\x27\x81\x92\xD8\xC5\xBA\x98\x12"
14363 "\xBE\x24\xB5\x2F\x75\x02\xC2\xAD"
14364 "\x12\x2F\x07\x32\xEE\x39\xAF\x64"
14365 "\x05\x8F\xB3\xD4\xEB\x1B\x46\x6E"
14366 "\xD9\x21\xF9\xC4\xB7\xC9\x45\x68"
14367 "\xB4\xA1\x74\x9F\x82\x47\xEB\xCC"
14368 "\xBD\x0A\x14\x95\x0F\x8B\xA8\x2F"
14369 "\x4B\x1B\xA7\xBF\x82\xA6\x43\x0C"
14370 "\xB9\x39\x4A\xA8\x10\x6F\x50\x7B"
14371 "\x25\xFB\x26\x81\xE0\x2F\xF0\x96"
14372 "\x8D\x8B\xAC\x92\x0F\xF6\xED\x64"
14373 "\x63\x29\x4C\x8E\x18\x13\xC5\xBF"
14374 "\xFC\xA0\xD9\xBF\x7C\x3A\x0E\x29"
14375 "\x6F\xD1\x6C\x6F\xA5\xDA\xBF\xB1"
14376 "\x30\xEA\x44\x2D\xC3\x8F\x16\xE1"
14377 "\x66\xFA\xA3\x21\x3E\xFC\x13\xCA"
14378 "\xF0\xF6\xF0\x59\xBD\x8F\x38\x50"
14379 "\x31\xCB\x69\x3F\x96\x15\xD6\xF5"
14380 "\xAE\xFF\xF6\xAA\x41\x85\x4C\x10"
14381 "\x58\xE3\xF9\x44\xE6\x28\xDA\x9A"
14382 "\xDC\x6A\x80\x34\x73\x97\x1B\xC5"
14383 "\xCA\x26\x16\x77\x0E\x60\xAB\x89"
14384 "\x0F\x04\x27\xBD\xCE\x3E\x71\xB4"
14385 "\xA0\xD7\x22\x7E\xDB\xEB\x24\x70"
14386 "\x42\x71\x51\x78\x70\xB3\xE0\x3D"
14387 "\x84\x8E\x8D\x7B\xD0\x6D\xEA\x92"
14388 "\x11\x08\x42\x4F\xE5\xAD\x26\x92"
14389 "\xD2\x00\xAE\xA8\xE3\x4B\x37\x47"
14390 "\x22\xC1\x95\xC1\x63\x7F\xCB\x03"
14391 "\xF3\xE3\xD7\x9D\x60\xC7\xBC\xEA"
14392 "\x35\xA2\xFD\x45\x52\x39\x13\x6F"
14393 "\xC1\x53\xF3\x53\xDF\x33\x84\xD7"
14394 "\xD2\xC8\x37\xB0\x75\xE3\x41\x46"
14395 "\xB3\xC7\x83\x2E\x8A\xBB\xA4\xE5"
14396 "\x7F\x3C\xFD\x8B\xEB\xEA\x63\xBD"
14397 "\xB7\x46\xE7\xBF\x09\x9C\x0D\x0F"
14398 "\x40\x86\x7F\x51\xE1\x11\x9C\xCB"
14399 "\x88\xE6\x68\x47\xE3\x2B\xC5\xFF"
14400 "\x09\x79\xA0\x43\x5C\x0D\x08\x58"
14401 "\x17\xBB\xC0\x6B\x62\x3F\x56\xE9",
14402 .len = 496,
92a4c9fe
EB
14403 },
14404};
14405
14406static const struct cipher_testvec aes_cbc_tv_template[] = {
14407 { /* From RFC 3602 */
14408 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14409 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14410 .klen = 16,
14411 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14412 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
cdc69469
EB
14413 .iv_out = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14414 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
92a4c9fe
EB
14415 .ptext = "Single block msg",
14416 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14417 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
14418 .len = 16,
18be20b9 14419 }, {
92a4c9fe
EB
14420 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14421 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14422 .klen = 16,
14423 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14424 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
cdc69469
EB
14425 .iv_out = "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14426 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
92a4c9fe 14427 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7a0ab5
EB
14428 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14429 "\x10\x11\x12\x13\x14\x15\x16\x17"
14430 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
14431 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
14432 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14433 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14434 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
14435 .len = 32,
14436 }, { /* From NIST SP800-38A */
14437 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14438 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14439 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14440 .klen = 24,
14441 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14442 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
cdc69469
EB
14443 .iv_out = "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14444 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
92a4c9fe
EB
14445 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14446 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14447 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14448 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14449 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14450 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14451 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14452 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14453 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
14454 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
14455 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
14456 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
14457 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
14458 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
14459 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14460 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
14461 .len = 64,
14462 }, {
14463 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14464 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14465 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14466 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
da7a0ab5 14467 .klen = 32,
92a4c9fe 14468 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7a0ab5 14469 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
cdc69469
EB
14470 .iv_out = "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
14471 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
92a4c9fe
EB
14472 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14473 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14474 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14475 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14476 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14477 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14478 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14479 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14480 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
14481 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
14482 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
14483 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
14484 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
14485 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
14486 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
14487 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
14488 .len = 64,
14489 }, { /* Generated with Crypto++ */
14490 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
14491 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
14492 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
14493 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
da7a0ab5 14494 .klen = 32,
92a4c9fe
EB
14495 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
14496 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
cdc69469
EB
14497 .iv_out = "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
14498 "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
92a4c9fe
EB
14499 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
14500 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
14501 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
14502 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
14503 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
14504 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
14505 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
14506 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
14507 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
14508 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
14509 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
14510 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
14511 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
14512 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
14513 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
14514 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
14515 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
14516 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
14517 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
14518 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
14519 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
14520 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
14521 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
14522 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
14523 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
14524 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
14525 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
14526 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
14527 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
14528 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
14529 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
14530 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
14531 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
14532 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
14533 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
14534 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
14535 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
14536 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
14537 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
14538 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
14539 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
14540 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
14541 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
14542 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
14543 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
14544 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
14545 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
14546 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
14547 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
14548 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
14549 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
14550 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
14551 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
14552 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
14553 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
14554 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
14555 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
14556 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
14557 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
14558 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
14559 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
14560 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
14561 .ctext = "\xEA\x65\x8A\x19\xB0\x66\xC1\x3F"
14562 "\xCE\xF1\x97\x75\xC1\xFD\xB5\xAF"
14563 "\x52\x65\xF7\xFF\xBC\xD8\x2D\x9F"
14564 "\x2F\xB9\x26\x9B\x6F\x10\xB7\xB8"
14565 "\x26\xA1\x02\x46\xA2\xAD\xC6\xC0"
14566 "\x11\x15\xFF\x6D\x1E\x82\x04\xA6"
14567 "\xB1\x74\xD1\x08\x13\xFD\x90\x7C"
14568 "\xF5\xED\xD3\xDB\x5A\x0A\x0C\x2F"
14569 "\x0A\x70\xF1\x88\x07\xCF\x21\x26"
14570 "\x40\x40\x8A\xF5\x53\xF7\x24\x4F"
14571 "\x83\x38\x43\x5F\x08\x99\xEB\xE3"
14572 "\xDC\x02\x64\x67\x50\x6E\x15\xC3"
14573 "\x01\x1A\xA0\x81\x13\x65\xA6\x73"
14574 "\x71\xA6\x3B\x91\x83\x77\xBE\xFA"
14575 "\xDB\x71\x73\xA6\xC1\xAE\x43\xC3"
14576 "\x36\xCE\xD6\xEB\xF9\x30\x1C\x4F"
14577 "\x80\x38\x5E\x9C\x6E\xAB\x98\x2F"
14578 "\x53\xAF\xCF\xC8\x9A\xB8\x86\x43"
14579 "\x3E\x86\xE7\xA1\xF4\x2F\x30\x40"
14580 "\x03\xA8\x6C\x50\x42\x9F\x77\x59"
14581 "\x89\xA0\xC5\xEC\x9A\xB8\xDD\x99"
14582 "\x16\x24\x02\x07\x48\xAE\xF2\x31"
14583 "\x34\x0E\xC3\x85\xFE\x1C\x95\x99"
14584 "\x87\x58\x98\x8B\xE7\xC6\xC5\x70"
14585 "\x73\x81\x07\x7C\x56\x2F\xD8\x1B"
14586 "\xB7\xB9\x2B\xAB\xE3\x01\x87\x0F"
14587 "\xD8\xBB\xC0\x0D\xAC\x2C\x2F\x98"
14588 "\x3C\x0B\xA2\x99\x4A\x8C\xF7\x04"
14589 "\xE0\xE0\xCF\xD1\x81\x5B\xFE\xF5"
14590 "\x24\x04\xFD\xB8\xDF\x13\xD8\xCD"
14591 "\xF1\xE3\x3D\x98\x50\x02\x77\x9E"
14592 "\xBC\x22\xAB\xFA\xC2\x43\x1F\x66"
14593 "\x20\x02\x23\xDA\xDF\xA0\x89\xF6"
14594 "\xD8\xF3\x45\x24\x53\x6F\x16\x77"
14595 "\x02\x3E\x7B\x36\x5F\xA0\x3B\x78"
14596 "\x63\xA2\xBD\xB5\xA4\xCA\x1E\xD3"
14597 "\x57\xBC\x0B\x9F\x43\x51\x28\x4F"
14598 "\x07\x50\x6C\x68\x12\x07\xCF\xFA"
14599 "\x6B\x72\x0B\xEB\xF8\x88\x90\x2C"
14600 "\x7E\xF5\x91\xD1\x03\xD8\xD5\xBD"
14601 "\x22\x39\x7B\x16\x03\x01\x69\xAF"
14602 "\x3D\x38\x66\x28\x0C\xBE\x5B\xC5"
14603 "\x03\xB4\x2F\x51\x8A\x56\x17\x2B"
14604 "\x88\x42\x6D\x40\x68\x8F\xD0\x11"
14605 "\x19\xF9\x1F\x43\x79\x95\x31\xFA"
14606 "\x28\x7A\x3D\xF7\x66\xEB\xEF\xAC"
14607 "\x06\xB2\x01\xAD\xDB\x68\xDB\xEC"
14608 "\x8D\x53\x6E\x72\x68\xA3\xC7\x63"
14609 "\x43\x2B\x78\xE0\x04\x29\x8F\x72"
14610 "\xB2\x2C\xE6\x84\x03\x30\x6D\xCD"
14611 "\x26\x92\x37\xE1\x2F\xBB\x8B\x9D"
14612 "\xE4\x4C\xF6\x93\xBC\xD9\xAD\x44"
14613 "\x52\x65\xC7\xB0\x0E\x3F\x0E\x61"
14614 "\x56\x5D\x1C\x6D\xA7\x05\x2E\xBC"
14615 "\x58\x08\x15\xAB\x12\xAB\x17\x4A"
14616 "\x5E\x1C\xF2\xCD\xB8\xA2\xAE\xFB"
14617 "\x9B\x2E\x0E\x85\x34\x80\x0E\x3F"
14618 "\x4C\xB8\xDB\xCE\x1C\x90\xA1\x61"
14619 "\x6C\x69\x09\x35\x9E\xD4\xF4\xAD"
14620 "\xBC\x06\x41\xE3\x01\xB4\x4E\x0A"
14621 "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
14622 "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
14623 .len = 496,
da7a0ab5
EB
14624 },
14625};
14626
7da66670
DES
14627static const struct cipher_testvec aes_cfb_tv_template[] = {
14628 { /* From NIST SP800-38A */
14629 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14630 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14631 .klen = 16,
14632 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14633 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14634 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14635 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14636 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14637 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14638 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14639 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14640 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14641 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14642 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
14643 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
14644 "\xc8\xa6\x45\x37\xa0\xb3\xa9\x3f"
14645 "\xcd\xe3\xcd\xad\x9f\x1c\xe5\x8b"
14646 "\x26\x75\x1f\x67\xa3\xcb\xb1\x40"
14647 "\xb1\x80\x8c\xf1\x87\xa4\xf4\xdf"
14648 "\xc0\x4b\x05\x35\x7c\x5d\x1c\x0e"
14649 "\xea\xc4\xc6\x6f\x9f\xf7\xf2\xe6",
14650 .len = 64,
14651 }, {
14652 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14653 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14654 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14655 .klen = 24,
14656 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14657 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14658 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14659 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14660 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14661 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14662 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14663 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14664 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14665 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14666 .ctext = "\xcd\xc8\x0d\x6f\xdd\xf1\x8c\xab"
14667 "\x34\xc2\x59\x09\xc9\x9a\x41\x74"
14668 "\x67\xce\x7f\x7f\x81\x17\x36\x21"
14669 "\x96\x1a\x2b\x70\x17\x1d\x3d\x7a"
14670 "\x2e\x1e\x8a\x1d\xd5\x9b\x88\xb1"
14671 "\xc8\xe6\x0f\xed\x1e\xfa\xc4\xc9"
14672 "\xc0\x5f\x9f\x9c\xa9\x83\x4f\xa0"
14673 "\x42\xae\x8f\xba\x58\x4b\x09\xff",
14674 .len = 64,
14675 }, {
14676 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14677 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14678 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14679 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
14680 .klen = 32,
14681 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14682 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14683 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14684 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14685 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14686 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14687 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14688 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14689 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14690 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14691 .ctext = "\xdc\x7e\x84\xbf\xda\x79\x16\x4b"
14692 "\x7e\xcd\x84\x86\x98\x5d\x38\x60"
14693 "\x39\xff\xed\x14\x3b\x28\xb1\xc8"
14694 "\x32\x11\x3c\x63\x31\xe5\x40\x7b"
14695 "\xdf\x10\x13\x24\x15\xe5\x4b\x92"
14696 "\xa1\x3e\xd0\xa8\x26\x7a\xe2\xf9"
14697 "\x75\xa3\x85\x74\x1a\xb9\xce\xf8"
14698 "\x20\x31\x62\x3d\x55\xb1\xe4\x71",
14699 .len = 64,
394a9e04
EB
14700 }, { /* > 16 bytes, not a multiple of 16 bytes */
14701 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14702 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14703 .klen = 16,
14704 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14705 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14706 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14707 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14708 "\xae",
14709 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
14710 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
14711 "\xc8",
14712 .len = 17,
14713 }, { /* < 16 bytes */
14714 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14715 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14716 .klen = 16,
14717 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14718 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14719 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
14720 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
14721 .len = 7,
7da66670
DES
14722 },
14723};
14724
a0d608ee 14725static const struct aead_testvec hmac_md5_ecb_cipher_null_tv_template[] = {
92a4c9fe
EB
14726 { /* Input data from RFC 2410 Case 1 */
14727#ifdef __LITTLE_ENDIAN
14728 .key = "\x08\x00" /* rta length */
14729 "\x01\x00" /* rta type */
14730#else
14731 .key = "\x00\x08" /* rta length */
14732 "\x00\x01" /* rta type */
14733#endif
14734 "\x00\x00\x00\x00" /* enc key length */
c3bb521b
EB
14735 "\x00\x00\x00\x00\x00\x00\x00\x00"
14736 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe
EB
14737 .klen = 8 + 16 + 0,
14738 .iv = "",
a0d608ee
EB
14739 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
14740 .plen = 8,
14741 .ctext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
92a4c9fe
EB
14742 "\xaa\x42\xfe\x43\x8d\xea\xa3\x5a"
14743 "\xb9\x3d\x9f\xb1\xa3\x8e\x9b\xae",
a0d608ee 14744 .clen = 8 + 16,
92a4c9fe
EB
14745 }, { /* Input data from RFC 2410 Case 2 */
14746#ifdef __LITTLE_ENDIAN
14747 .key = "\x08\x00" /* rta length */
14748 "\x01\x00" /* rta type */
14749#else
14750 .key = "\x00\x08" /* rta length */
14751 "\x00\x01" /* rta type */
14752#endif
14753 "\x00\x00\x00\x00" /* enc key length */
c3bb521b 14754 "\x00\x00\x00\x00\x00\x00\x00\x00"
92a4c9fe
EB
14755 "\x00\x00\x00\x00\x00\x00\x00\x00",
14756 .klen = 8 + 16 + 0,
14757 .iv = "",
a0d608ee
EB
14758 .ptext = "Network Security People Have A Strange Sense Of Humor",
14759 .plen = 53,
14760 .ctext = "Network Security People Have A Strange Sense Of Humor"
92a4c9fe
EB
14761 "\x73\xa5\x3e\x1c\x08\x0e\x8a\x8a"
14762 "\x8e\xb5\x5f\x90\x8e\xfe\x13\x23",
a0d608ee 14763 .clen = 53 + 16,
92a4c9fe
EB
14764 },
14765};
14766
a0d608ee 14767static const struct aead_testvec hmac_sha1_aes_cbc_tv_temp[] = {
92a4c9fe
EB
14768 { /* RFC 3602 Case 1 */
14769#ifdef __LITTLE_ENDIAN
14770 .key = "\x08\x00" /* rta length */
14771 "\x01\x00" /* rta type */
14772#else
14773 .key = "\x00\x08" /* rta length */
14774 "\x00\x01" /* rta type */
14775#endif
14776 "\x00\x00\x00\x10" /* enc key length */
14777 "\x00\x00\x00\x00\x00\x00\x00\x00"
14778 "\x00\x00\x00\x00\x00\x00\x00\x00"
14779 "\x00\x00\x00\x00"
14780 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14781 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14782 .klen = 8 + 20 + 16,
14783 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14784 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14785 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14786 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14787 .alen = 16,
a0d608ee
EB
14788 .ptext = "Single block msg",
14789 .plen = 16,
14790 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
14791 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
14792 "\x1b\x13\xcb\xaf\x89\x5e\xe1\x2c"
14793 "\x13\xc5\x2e\xa3\xcc\xed\xdc\xb5"
14794 "\x03\x71\xa2\x06",
a0d608ee 14795 .clen = 16 + 20,
92a4c9fe
EB
14796 }, { /* RFC 3602 Case 2 */
14797#ifdef __LITTLE_ENDIAN
14798 .key = "\x08\x00" /* rta length */
14799 "\x01\x00" /* rta type */
14800#else
14801 .key = "\x00\x08" /* rta length */
14802 "\x00\x01" /* rta type */
14803#endif
14804 "\x00\x00\x00\x10" /* enc key length */
c3bb521b
EB
14805 "\x20\x21\x22\x23\x24\x25\x26\x27"
14806 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
92a4c9fe
EB
14807 "\x30\x31\x32\x33"
14808 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14809 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14810 .klen = 8 + 20 + 16,
14811 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14812 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14813 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14814 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14815 .alen = 16,
a0d608ee 14816 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
c3bb521b
EB
14817 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14818 "\x10\x11\x12\x13\x14\x15\x16\x17"
92a4c9fe 14819 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
14820 .plen = 32,
14821 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
14822 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14823 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14824 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
14825 "\xad\x9b\x4c\x5c\x85\xe1\xda\xae"
14826 "\xee\x81\x4e\xd7\xdb\x74\xcf\x58"
14827 "\x65\x39\xf8\xde",
a0d608ee 14828 .clen = 32 + 20,
92a4c9fe
EB
14829 }, { /* RFC 3602 Case 3 */
14830#ifdef __LITTLE_ENDIAN
14831 .key = "\x08\x00" /* rta length */
14832 "\x01\x00" /* rta type */
14833#else
14834 .key = "\x00\x08" /* rta length */
14835 "\x00\x01" /* rta type */
14836#endif
14837 "\x00\x00\x00\x10" /* enc key length */
14838 "\x11\x22\x33\x44\x55\x66\x77\x88"
14839 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14840 "\x22\x33\x44\x55"
14841 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
14842 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
14843 .klen = 8 + 20 + 16,
14844 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14845 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14846 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14847 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14848 .alen = 16,
a0d608ee
EB
14849 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
14850 .plen = 48,
14851 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
14852 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
14853 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
14854 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
14855 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
14856 "\x85\x79\x69\x5d\x83\xba\x26\x84"
14857 "\xc2\xec\x0c\xf8\x7f\x05\xba\xca"
14858 "\xff\xee\x4c\xd0\x93\xe6\x36\x7f"
14859 "\x8d\x62\xf2\x1e",
a0d608ee 14860 .clen = 48 + 20,
92a4c9fe
EB
14861 }, { /* RFC 3602 Case 4 */
14862#ifdef __LITTLE_ENDIAN
14863 .key = "\x08\x00" /* rta length */
14864 "\x01\x00" /* rta type */
14865#else
14866 .key = "\x00\x08" /* rta length */
14867 "\x00\x01" /* rta type */
14868#endif
14869 "\x00\x00\x00\x10" /* enc key length */
14870 "\x11\x22\x33\x44\x55\x66\x77\x88"
14871 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14872 "\x22\x33\x44\x55"
14873 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
14874 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
14875 .klen = 8 + 20 + 16,
14876 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14877 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14878 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14879 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14880 .alen = 16,
a0d608ee 14881 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
c3bb521b
EB
14882 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14883 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14884 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14885 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14886 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14887 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 14888 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
14889 .plen = 64,
14890 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
14891 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
14892 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
14893 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
14894 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
14895 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
14896 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
14897 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
14898 "\x1c\x45\x57\xa9\x56\xcb\xa9\x2d"
14899 "\x18\xac\xf1\xc7\x5d\xd1\xcd\x0d"
14900 "\x1d\xbe\xc6\xe9",
a0d608ee 14901 .clen = 64 + 20,
92a4c9fe
EB
14902 }, { /* RFC 3602 Case 5 */
14903#ifdef __LITTLE_ENDIAN
14904 .key = "\x08\x00" /* rta length */
14905 "\x01\x00" /* rta type */
14906#else
14907 .key = "\x00\x08" /* rta length */
14908 "\x00\x01" /* rta type */
14909#endif
14910 "\x00\x00\x00\x10" /* enc key length */
14911 "\x11\x22\x33\x44\x55\x66\x77\x88"
14912 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14913 "\x22\x33\x44\x55"
14914 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
14915 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
14916 .klen = 8 + 20 + 16,
14917 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
14918 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
14919 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
14920 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
14921 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
14922 .alen = 24,
a0d608ee 14923 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 14924 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
c3bb521b
EB
14925 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14926 "\x10\x11\x12\x13\x14\x15\x16\x17"
14927 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14928 "\x20\x21\x22\x23\x24\x25\x26\x27"
14929 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14930 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
14931 "\x01\x02\x03\x04\x05\x06\x07\x08"
14932 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
14933 .plen = 80,
14934 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
14935 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
14936 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
14937 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
14938 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
14939 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
14940 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
14941 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
14942 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
14943 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
14944 "\x58\xc6\x84\x75\xe4\xe9\x6b\x0c"
14945 "\xe1\xc5\x0b\x73\x4d\x82\x55\xa8"
14946 "\x85\xe1\x59\xf7",
a0d608ee 14947 .clen = 80 + 20,
92a4c9fe
EB
14948 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
14949#ifdef __LITTLE_ENDIAN
14950 .key = "\x08\x00" /* rta length */
14951 "\x01\x00" /* rta type */
14952#else
14953 .key = "\x00\x08" /* rta length */
14954 "\x00\x01" /* rta type */
14955#endif
14956 "\x00\x00\x00\x18" /* enc key length */
14957 "\x11\x22\x33\x44\x55\x66\x77\x88"
14958 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14959 "\x22\x33\x44\x55"
14960 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14961 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14962 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14963 .klen = 8 + 20 + 24,
14964 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14965 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14966 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
14967 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14968 .alen = 16,
a0d608ee 14969 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
14970 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14971 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14972 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14973 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14974 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14975 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14976 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
14977 .plen = 64,
14978 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
14979 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
14980 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
14981 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
14982 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
14983 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
14984 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14985 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
14986 "\x73\xe3\x19\x3f\x8b\xc9\xc6\xf4"
14987 "\x5a\xf1\x5b\xa8\x98\x07\xc5\x36"
14988 "\x47\x4c\xfc\x36",
a0d608ee 14989 .clen = 64 + 20,
92a4c9fe
EB
14990 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
14991#ifdef __LITTLE_ENDIAN
14992 .key = "\x08\x00" /* rta length */
14993 "\x01\x00" /* rta type */
14994#else
14995 .key = "\x00\x08" /* rta length */
14996 "\x00\x01" /* rta type */
14997#endif
14998 "\x00\x00\x00\x20" /* enc key length */
14999 "\x11\x22\x33\x44\x55\x66\x77\x88"
15000 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15001 "\x22\x33\x44\x55"
15002 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
15003 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
15004 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
15005 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
15006 .klen = 8 + 20 + 32,
15007 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15008 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15009 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15010 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15011 .alen = 16,
a0d608ee 15012 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15013 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15014 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15015 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15016 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15017 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15018 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15019 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15020 .plen = 64,
15021 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
15022 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
15023 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
15024 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
15025 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
15026 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
15027 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
15028 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
15029 "\xa3\xe8\x9b\x17\xe3\xf4\x7f\xde"
15030 "\x1b\x9f\xc6\x81\x26\x43\x4a\x87"
15031 "\x51\xee\xd6\x4e",
a0d608ee 15032 .clen = 64 + 20,
92a4c9fe
EB
15033 },
15034};
15035
a0d608ee 15036static const struct aead_testvec hmac_sha1_ecb_cipher_null_tv_temp[] = {
92a4c9fe
EB
15037 { /* Input data from RFC 2410 Case 1 */
15038#ifdef __LITTLE_ENDIAN
15039 .key = "\x08\x00" /* rta length */
15040 "\x01\x00" /* rta type */
15041#else
15042 .key = "\x00\x08" /* rta length */
15043 "\x00\x01" /* rta type */
15044#endif
15045 "\x00\x00\x00\x00" /* enc key length */
15046 "\x00\x00\x00\x00\x00\x00\x00\x00"
15047 "\x00\x00\x00\x00\x00\x00\x00\x00"
15048 "\x00\x00\x00\x00",
15049 .klen = 8 + 20 + 0,
15050 .iv = "",
a0d608ee
EB
15051 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
15052 .plen = 8,
15053 .ctext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
92a4c9fe
EB
15054 "\x40\xc3\x0a\xa1\xc9\xa0\x28\xab"
15055 "\x99\x5e\x19\x04\xd1\x72\xef\xb8"
15056 "\x8c\x5e\xe4\x08",
a0d608ee 15057 .clen = 8 + 20,
92a4c9fe
EB
15058 }, { /* Input data from RFC 2410 Case 2 */
15059#ifdef __LITTLE_ENDIAN
15060 .key = "\x08\x00" /* rta length */
15061 "\x01\x00" /* rta type */
15062#else
15063 .key = "\x00\x08" /* rta length */
15064 "\x00\x01" /* rta type */
15065#endif
15066 "\x00\x00\x00\x00" /* enc key length */
15067 "\x00\x00\x00\x00\x00\x00\x00\x00"
15068 "\x00\x00\x00\x00\x00\x00\x00\x00"
15069 "\x00\x00\x00\x00",
15070 .klen = 8 + 20 + 0,
15071 .iv = "",
a0d608ee
EB
15072 .ptext = "Network Security People Have A Strange Sense Of Humor",
15073 .plen = 53,
15074 .ctext = "Network Security People Have A Strange Sense Of Humor"
92a4c9fe
EB
15075 "\x75\x6f\x42\x1e\xf8\x50\x21\xd2"
15076 "\x65\x47\xee\x8e\x1a\xef\x16\xf6"
15077 "\x91\x56\xe4\xd6",
a0d608ee 15078 .clen = 53 + 20,
92a4c9fe
EB
15079 },
15080};
15081
a0d608ee 15082static const struct aead_testvec hmac_sha256_aes_cbc_tv_temp[] = {
92a4c9fe
EB
15083 { /* RFC 3602 Case 1 */
15084#ifdef __LITTLE_ENDIAN
15085 .key = "\x08\x00" /* rta length */
15086 "\x01\x00" /* rta type */
15087#else
15088 .key = "\x00\x08" /* rta length */
15089 "\x00\x01" /* rta type */
15090#endif
15091 "\x00\x00\x00\x10" /* enc key length */
15092 "\x00\x00\x00\x00\x00\x00\x00\x00"
15093 "\x00\x00\x00\x00\x00\x00\x00\x00"
15094 "\x00\x00\x00\x00\x00\x00\x00\x00"
15095 "\x00\x00\x00\x00\x00\x00\x00\x00"
15096 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
15097 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
15098 .klen = 8 + 32 + 16,
15099 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15100 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15101 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15102 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15103 .alen = 16,
a0d608ee
EB
15104 .ptext = "Single block msg",
15105 .plen = 16,
15106 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
15107 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
15108 "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
15109 "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
15110 "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
15111 "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
a0d608ee 15112 .clen = 16 + 32,
92a4c9fe
EB
15113 }, { /* RFC 3602 Case 2 */
15114#ifdef __LITTLE_ENDIAN
15115 .key = "\x08\x00" /* rta length */
15116 "\x01\x00" /* rta type */
15117#else
15118 .key = "\x00\x08" /* rta length */
15119 "\x00\x01" /* rta type */
15120#endif
15121 "\x00\x00\x00\x10" /* enc key length */
c3bb521b
EB
15122 "\x20\x21\x22\x23\x24\x25\x26\x27"
15123 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15124 "\x30\x31\x32\x33\x34\x35\x36\x37"
15125 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
92a4c9fe
EB
15126 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
15127 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
15128 .klen = 8 + 32 + 16,
15129 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15130 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15131 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15132 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15133 .alen = 16,
a0d608ee 15134 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
92a4c9fe
EB
15135 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15136 "\x10\x11\x12\x13\x14\x15\x16\x17"
15137 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
15138 .plen = 32,
15139 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
15140 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
15141 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
15142 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
15143 "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
15144 "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
15145 "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
15146 "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
a0d608ee 15147 .clen = 32 + 32,
92a4c9fe
EB
15148 }, { /* RFC 3602 Case 3 */
15149#ifdef __LITTLE_ENDIAN
15150 .key = "\x08\x00" /* rta length */
15151 "\x01\x00" /* rta type */
15152#else
15153 .key = "\x00\x08" /* rta length */
15154 "\x00\x01" /* rta type */
15155#endif
15156 "\x00\x00\x00\x10" /* enc key length */
15157 "\x11\x22\x33\x44\x55\x66\x77\x88"
15158 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15159 "\x22\x33\x44\x55\x66\x77\x88\x99"
15160 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15161 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
15162 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
15163 .klen = 8 + 32 + 16,
15164 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15165 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15166 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15167 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15168 .alen = 16,
a0d608ee
EB
15169 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
15170 .plen = 48,
15171 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
15172 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
15173 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
15174 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
15175 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
15176 "\x85\x79\x69\x5d\x83\xba\x26\x84"
15177 "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
15178 "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
15179 "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
15180 "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
a0d608ee 15181 .clen = 48 + 32,
92a4c9fe
EB
15182 }, { /* RFC 3602 Case 4 */
15183#ifdef __LITTLE_ENDIAN
15184 .key = "\x08\x00" /* rta length */
15185 "\x01\x00" /* rta type */
15186#else
15187 .key = "\x00\x08" /* rta length */
15188 "\x00\x01" /* rta type */
15189#endif
15190 "\x00\x00\x00\x10" /* enc key length */
15191 "\x11\x22\x33\x44\x55\x66\x77\x88"
15192 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15193 "\x22\x33\x44\x55\x66\x77\x88\x99"
15194 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15195 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
15196 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
15197 .klen = 8 + 32 + 16,
15198 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15199 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15200 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15201 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15202 .alen = 16,
a0d608ee 15203 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
c3bb521b
EB
15204 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15205 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15206 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15207 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15208 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15209 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 15210 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
15211 .plen = 64,
15212 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
15213 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
15214 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
15215 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
15216 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
15217 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
15218 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
15219 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
15220 "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
15221 "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
15222 "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
15223 "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
a0d608ee 15224 .clen = 64 + 32,
92a4c9fe
EB
15225 }, { /* RFC 3602 Case 5 */
15226#ifdef __LITTLE_ENDIAN
15227 .key = "\x08\x00" /* rta length */
15228 "\x01\x00" /* rta type */
15229#else
15230 .key = "\x00\x08" /* rta length */
15231 "\x00\x01" /* rta type */
15232#endif
15233 "\x00\x00\x00\x10" /* enc key length */
15234 "\x11\x22\x33\x44\x55\x66\x77\x88"
15235 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15236 "\x22\x33\x44\x55\x66\x77\x88\x99"
15237 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15238 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
15239 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
15240 .klen = 8 + 32 + 16,
15241 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15242 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15243 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15244 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15245 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15246 .alen = 24,
a0d608ee 15247 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 15248 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
c3bb521b
EB
15249 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15250 "\x10\x11\x12\x13\x14\x15\x16\x17"
15251 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15252 "\x20\x21\x22\x23\x24\x25\x26\x27"
15253 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15254 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
15255 "\x01\x02\x03\x04\x05\x06\x07\x08"
15256 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
15257 .plen = 80,
15258 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
15259 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
15260 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
15261 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
15262 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
15263 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
15264 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
15265 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
15266 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
15267 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
15268 "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
15269 "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
15270 "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
15271 "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
a0d608ee 15272 .clen = 80 + 32,
92a4c9fe
EB
15273 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
15274#ifdef __LITTLE_ENDIAN
15275 .key = "\x08\x00" /* rta length */
15276 "\x01\x00" /* rta type */
15277#else
15278 .key = "\x00\x08" /* rta length */
15279 "\x00\x01" /* rta type */
15280#endif
15281 "\x00\x00\x00\x18" /* enc key length */
15282 "\x11\x22\x33\x44\x55\x66\x77\x88"
15283 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15284 "\x22\x33\x44\x55\x66\x77\x88\x99"
15285 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15286 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
15287 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
15288 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
15289 .klen = 8 + 32 + 24,
15290 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15291 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15292 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15293 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15294 .alen = 16,
a0d608ee 15295 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15296 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15297 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15298 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15299 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15300 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15301 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15302 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15303 .plen = 64,
15304 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
15305 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
15306 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
15307 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
15308 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
15309 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
15310 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
15311 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
15312 "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
15313 "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
15314 "\xca\x71\x85\x93\xf7\x85\x55\x8b"
15315 "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
a0d608ee 15316 .clen = 64 + 32,
92a4c9fe
EB
15317 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
15318#ifdef __LITTLE_ENDIAN
15319 .key = "\x08\x00" /* rta length */
15320 "\x01\x00" /* rta type */
15321#else
15322 .key = "\x00\x08" /* rta length */
15323 "\x00\x01" /* rta type */
15324#endif
15325 "\x00\x00\x00\x20" /* enc key length */
15326 "\x11\x22\x33\x44\x55\x66\x77\x88"
15327 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15328 "\x22\x33\x44\x55\x66\x77\x88\x99"
15329 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15330 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
15331 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
15332 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
15333 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
15334 .klen = 8 + 32 + 32,
15335 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15336 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15337 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15338 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15339 .alen = 16,
a0d608ee 15340 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15341 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15342 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15343 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15344 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15345 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15346 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15347 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15348 .plen = 64,
15349 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
15350 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
15351 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
15352 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
15353 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
15354 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
15355 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
15356 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
15357 "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
15358 "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
15359 "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
15360 "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
a0d608ee 15361 .clen = 64 + 32,
da7a0ab5
EB
15362 },
15363};
15364
a0d608ee 15365static const struct aead_testvec hmac_sha512_aes_cbc_tv_temp[] = {
92a4c9fe
EB
15366 { /* RFC 3602 Case 1 */
15367#ifdef __LITTLE_ENDIAN
15368 .key = "\x08\x00" /* rta length */
15369 "\x01\x00" /* rta type */
15370#else
15371 .key = "\x00\x08" /* rta length */
15372 "\x00\x01" /* rta type */
15373#endif
15374 "\x00\x00\x00\x10" /* enc key length */
41b3316e 15375 "\x00\x00\x00\x00\x00\x00\x00\x00"
41b3316e
EB
15376 "\x00\x00\x00\x00\x00\x00\x00\x00"
15377 "\x00\x00\x00\x00\x00\x00\x00\x00"
92a4c9fe
EB
15378 "\x00\x00\x00\x00\x00\x00\x00\x00"
15379 "\x00\x00\x00\x00\x00\x00\x00\x00"
15380 "\x00\x00\x00\x00\x00\x00\x00\x00"
15381 "\x00\x00\x00\x00\x00\x00\x00\x00"
15382 "\x00\x00\x00\x00\x00\x00\x00\x00"
15383 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
15384 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
15385 .klen = 8 + 64 + 16,
15386 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15387 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15388 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15389 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15390 .alen = 16,
a0d608ee
EB
15391 .ptext = "Single block msg",
15392 .plen = 16,
15393 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
15394 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
15395 "\x3f\xdc\xad\x90\x03\x63\x5e\x68"
15396 "\xc3\x13\xdd\xa4\x5c\x4d\x54\xa7"
15397 "\x19\x6e\x03\x75\x2b\xa1\x62\xce"
15398 "\xe0\xc6\x96\x75\xb2\x14\xca\x96"
15399 "\xec\xbd\x50\x08\x07\x64\x1a\x49"
15400 "\xe8\x9a\x7c\x06\x3d\xcb\xff\xb2"
15401 "\xfa\x20\x89\xdd\x9c\xac\x9e\x16"
15402 "\x18\x8a\xa0\x6d\x01\x6c\xa3\x3a",
a0d608ee 15403 .clen = 16 + 64,
92a4c9fe
EB
15404 }, { /* RFC 3602 Case 2 */
15405#ifdef __LITTLE_ENDIAN
15406 .key = "\x08\x00" /* rta length */
15407 "\x01\x00" /* rta type */
15408#else
15409 .key = "\x00\x08" /* rta length */
15410 "\x00\x01" /* rta type */
15411#endif
15412 "\x00\x00\x00\x10" /* enc key length */
41b3316e
EB
15413 "\x20\x21\x22\x23\x24\x25\x26\x27"
15414 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15415 "\x30\x31\x32\x33\x34\x35\x36\x37"
15416 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
15417 "\x40\x41\x42\x43\x44\x45\x46\x47"
15418 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
15419 "\x50\x51\x52\x53\x54\x55\x56\x57"
15420 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
92a4c9fe
EB
15421 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
15422 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
15423 .klen = 8 + 64 + 16,
15424 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15425 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15426 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15427 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15428 .alen = 16,
a0d608ee 15429 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
92a4c9fe
EB
15430 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15431 "\x10\x11\x12\x13\x14\x15\x16\x17"
15432 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
15433 .plen = 32,
15434 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
15435 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
15436 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
15437 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
15438 "\xda\xb2\x0c\xb2\x26\xc4\xd5\xef"
15439 "\x60\x38\xa4\x5e\x9a\x8c\x1b\x41"
15440 "\x03\x9f\xc4\x64\x7f\x01\x42\x9b"
15441 "\x0e\x1b\xea\xef\xbc\x88\x19\x5e"
15442 "\x31\x7e\xc2\x95\xfc\x09\x32\x0a"
15443 "\x46\x32\x7c\x41\x9c\x59\x3e\xe9"
15444 "\x8f\x9f\xd4\x31\xd6\x22\xbd\xf8"
15445 "\xf7\x0a\x94\xe5\xa9\xc3\xf6\x9d",
a0d608ee 15446 .clen = 32 + 64,
92a4c9fe
EB
15447 }, { /* RFC 3602 Case 3 */
15448#ifdef __LITTLE_ENDIAN
15449 .key = "\x08\x00" /* rta length */
15450 "\x01\x00" /* rta type */
15451#else
15452 .key = "\x00\x08" /* rta length */
15453 "\x00\x01" /* rta type */
15454#endif
15455 "\x00\x00\x00\x10" /* enc key length */
15456 "\x11\x22\x33\x44\x55\x66\x77\x88"
15457 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15458 "\x22\x33\x44\x55\x66\x77\x88\x99"
15459 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15460 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15461 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15462 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15463 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15464 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
15465 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
15466 .klen = 8 + 64 + 16,
15467 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15468 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15469 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15470 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15471 .alen = 16,
a0d608ee
EB
15472 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
15473 .plen = 48,
15474 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
15475 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
15476 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
15477 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
15478 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
15479 "\x85\x79\x69\x5d\x83\xba\x26\x84"
15480 "\x64\x19\x17\x5b\x57\xe0\x21\x0f"
15481 "\xca\xdb\xa1\x26\x38\x14\xa2\x69"
15482 "\xdb\x54\x67\x80\xc0\x54\xe0\xfd"
15483 "\x3e\x91\xe7\x91\x7f\x13\x38\x44"
15484 "\xb7\xb1\xd6\xc8\x7d\x48\x8d\x41"
15485 "\x08\xea\x29\x6c\x74\x67\x3f\xb0"
15486 "\xac\x7f\x5c\x1d\xf5\xee\x22\x66"
15487 "\x27\xa6\xb6\x13\xba\xba\xf0\xc2",
a0d608ee 15488 .clen = 48 + 64,
92a4c9fe
EB
15489 }, { /* RFC 3602 Case 4 */
15490#ifdef __LITTLE_ENDIAN
15491 .key = "\x08\x00" /* rta length */
15492 "\x01\x00" /* rta type */
15493#else
15494 .key = "\x00\x08" /* rta length */
15495 "\x00\x01" /* rta type */
15496#endif
15497 "\x00\x00\x00\x10" /* enc key length */
15498 "\x11\x22\x33\x44\x55\x66\x77\x88"
15499 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15500 "\x22\x33\x44\x55\x66\x77\x88\x99"
15501 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15502 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15503 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15504 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15505 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15506 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
15507 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
15508 .klen = 8 + 64 + 16,
15509 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15510 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15511 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15512 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15513 .alen = 16,
a0d608ee 15514 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
41b3316e
EB
15515 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15516 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15517 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15518 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15519 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15520 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 15521 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
15522 .plen = 64,
15523 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
15524 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
15525 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
15526 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
15527 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
15528 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
15529 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
15530 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
15531 "\x82\xcd\x42\x28\x21\x20\x15\xcc"
15532 "\xb7\xb2\x48\x40\xc7\x64\x41\x3a"
15533 "\x61\x32\x82\x85\xcf\x27\xed\xb4"
15534 "\xe4\x68\xa2\xf5\x79\x26\x27\xb2"
15535 "\x51\x67\x6a\xc4\xf0\x66\x55\x50"
15536 "\xbc\x6f\xed\xd5\x8d\xde\x23\x7c"
15537 "\x62\x98\x14\xd7\x2f\x37\x8d\xdf"
15538 "\xf4\x33\x80\xeb\x8e\xb4\xa4\xda",
a0d608ee 15539 .clen = 64 + 64,
92a4c9fe
EB
15540 }, { /* RFC 3602 Case 5 */
15541#ifdef __LITTLE_ENDIAN
15542 .key = "\x08\x00" /* rta length */
15543 "\x01\x00" /* rta type */
15544#else
15545 .key = "\x00\x08" /* rta length */
15546 "\x00\x01" /* rta type */
15547#endif
15548 "\x00\x00\x00\x10" /* enc key length */
15549 "\x11\x22\x33\x44\x55\x66\x77\x88"
15550 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15551 "\x22\x33\x44\x55\x66\x77\x88\x99"
15552 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15553 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15554 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15555 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15556 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15557 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
15558 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
15559 .klen = 8 + 64 + 16,
15560 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15561 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15562 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15563 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15564 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15565 .alen = 24,
a0d608ee 15566 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 15567 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
41b3316e
EB
15568 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15569 "\x10\x11\x12\x13\x14\x15\x16\x17"
15570 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15571 "\x20\x21\x22\x23\x24\x25\x26\x27"
15572 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15573 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
15574 "\x01\x02\x03\x04\x05\x06\x07\x08"
15575 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
15576 .plen = 80,
15577 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
15578 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
15579 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
15580 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
15581 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
15582 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
15583 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
15584 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
15585 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
15586 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
15587 "\x74\x84\x94\xe2\xd7\x7a\xf9\xbf"
15588 "\x00\x8a\xa2\xd5\xb7\xf3\x60\xcf"
15589 "\xa0\x47\xdf\x4e\x09\xf4\xb1\x7f"
15590 "\x14\xd9\x3d\x53\x8e\x12\xb3\x00"
15591 "\x4c\x0a\x4e\x32\x40\x43\x88\xce"
15592 "\x92\x26\xc1\x76\x20\x11\xeb\xba"
15593 "\x62\x4f\x9a\x62\x25\xc3\x75\x80"
15594 "\xb7\x0a\x17\xf5\xd7\x94\xb4\x14",
a0d608ee 15595 .clen = 80 + 64,
92a4c9fe
EB
15596 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
15597#ifdef __LITTLE_ENDIAN
15598 .key = "\x08\x00" /* rta length */
15599 "\x01\x00" /* rta type */
15600#else
15601 .key = "\x00\x08" /* rta length */
15602 "\x00\x01" /* rta type */
15603#endif
15604 "\x00\x00\x00\x18" /* enc key length */
15605 "\x11\x22\x33\x44\x55\x66\x77\x88"
15606 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15607 "\x22\x33\x44\x55\x66\x77\x88\x99"
15608 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15609 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15610 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15611 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15612 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15613 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
15614 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
15615 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
15616 .klen = 8 + 64 + 24,
15617 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15618 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15619 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15620 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15621 .alen = 16,
a0d608ee 15622 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15623 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15624 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15625 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15626 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15627 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15628 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15629 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15630 .plen = 64,
15631 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
15632 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
15633 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
15634 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
15635 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
15636 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
15637 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
15638 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
15639 "\x77\x4b\x69\x9d\x3a\x0d\xb4\x99"
15640 "\x8f\xc6\x8e\x0e\x72\x58\xe3\x56"
15641 "\xbb\x21\xd2\x7d\x93\x11\x17\x91"
15642 "\xc4\x83\xfd\x0a\xea\x71\xfe\x77"
15643 "\xae\x6f\x0a\xa5\xf0\xcf\xe1\x35"
15644 "\xba\x03\xd5\x32\xfa\x5f\x41\x58"
15645 "\x8d\x43\x98\xa7\x94\x16\x07\x02"
15646 "\x0f\xb6\x81\x50\x28\x95\x2e\x75",
a0d608ee 15647 .clen = 64 + 64,
92a4c9fe
EB
15648 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
15649#ifdef __LITTLE_ENDIAN
15650 .key = "\x08\x00" /* rta length */
15651 "\x01\x00" /* rta type */
15652#else
15653 .key = "\x00\x08" /* rta length */
15654 "\x00\x01" /* rta type */
15655#endif
15656 "\x00\x00\x00\x20" /* enc key length */
15657 "\x11\x22\x33\x44\x55\x66\x77\x88"
15658 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15659 "\x22\x33\x44\x55\x66\x77\x88\x99"
15660 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15661 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15662 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15663 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15664 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15665 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
15666 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
15667 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
15668 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
15669 .klen = 8 + 64 + 32,
15670 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15671 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15672 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15673 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15674 .alen = 16,
a0d608ee 15675 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15676 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15677 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15678 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15679 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15680 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15681 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15682 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15683 .plen = 64,
15684 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
15685 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
15686 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
15687 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
15688 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
15689 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
15690 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
15691 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
15692 "\xb2\x27\x69\x7f\x45\x64\x79\x2b"
15693 "\xb7\xb8\x4c\xd4\x75\x94\x68\x40"
15694 "\x2a\xea\x91\xc7\x3f\x7c\xed\x7b"
15695 "\x95\x2c\x9b\xa8\xf5\xe5\x52\x8d"
15696 "\x6b\xe1\xae\xf1\x74\xfa\x0d\x0c"
15697 "\xe3\x8d\x64\xc3\x8d\xff\x7c\x8c"
15698 "\xdb\xbf\xa0\xb4\x01\xa2\xa8\xa2"
15699 "\x2c\xb1\x62\x2c\x10\xca\xf1\x21",
a0d608ee 15700 .clen = 64 + 64,
92a4c9fe 15701 },
41b3316e
EB
15702};
15703
a0d608ee 15704static const struct aead_testvec hmac_sha1_des_cbc_tv_temp[] = {
92a4c9fe
EB
15705 { /*Generated with cryptopp*/
15706#ifdef __LITTLE_ENDIAN
15707 .key = "\x08\x00" /* rta length */
15708 "\x01\x00" /* rta type */
15709#else
15710 .key = "\x00\x08" /* rta length */
15711 "\x00\x01" /* rta type */
15712#endif
15713 "\x00\x00\x00\x08" /* enc key length */
15714 "\x11\x22\x33\x44\x55\x66\x77\x88"
15715 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15716 "\x22\x33\x44\x55"
15717 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15718 .klen = 8 + 20 + 8,
15719 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15720 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15721 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15722 .alen = 16,
a0d608ee 15723 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15724 "\x53\x20\x63\x65\x65\x72\x73\x74"
15725 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15726 "\x20\x79\x65\x53\x72\x63\x74\x65"
15727 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15728 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15729 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15730 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15731 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15732 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15733 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15734 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15735 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15736 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15737 "\x63\x65\x65\x72\x73\x74\x54\x20"
15738 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15739 .plen = 128,
15740 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15741 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15742 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15743 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15744 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15745 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15746 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15747 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15748 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15749 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15750 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15751 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15752 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15753 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15754 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15755 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15756 "\x95\x16\x20\x09\xf5\x95\x19\xfd"
15757 "\x3c\xc7\xe0\x42\xc0\x14\x69\xfa"
15758 "\x5c\x44\xa9\x37",
a0d608ee 15759 .clen = 128 + 20,
92a4c9fe 15760 },
41b3316e
EB
15761};
15762
a0d608ee 15763static const struct aead_testvec hmac_sha224_des_cbc_tv_temp[] = {
92a4c9fe
EB
15764 { /*Generated with cryptopp*/
15765#ifdef __LITTLE_ENDIAN
15766 .key = "\x08\x00" /* rta length */
15767 "\x01\x00" /* rta type */
15768#else
15769 .key = "\x00\x08" /* rta length */
15770 "\x00\x01" /* rta type */
15771#endif
15772 "\x00\x00\x00\x08" /* enc key length */
15773 "\x11\x22\x33\x44\x55\x66\x77\x88"
15774 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15775 "\x22\x33\x44\x55\x66\x77\x88\x99"
15776 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15777 .klen = 8 + 24 + 8,
15778 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15779 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15780 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15781 .alen = 16,
a0d608ee 15782 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15783 "\x53\x20\x63\x65\x65\x72\x73\x74"
15784 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15785 "\x20\x79\x65\x53\x72\x63\x74\x65"
15786 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15787 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15788 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15789 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15790 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15791 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15792 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15793 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15794 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15795 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15796 "\x63\x65\x65\x72\x73\x74\x54\x20"
15797 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15798 .plen = 128,
15799 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15800 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15801 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15802 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15803 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15804 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15805 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15806 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15807 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15808 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15809 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15810 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15811 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15812 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15813 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15814 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15815 "\x9c\x2d\x7e\xee\x20\x34\x55\x0a"
15816 "\xce\xb5\x4e\x64\x53\xe7\xbf\x91"
15817 "\xab\xd4\xd9\xda\xc9\x12\xae\xf7",
a0d608ee 15818 .clen = 128 + 24,
da7f033d
HX
15819 },
15820};
15821
a0d608ee 15822static const struct aead_testvec hmac_sha256_des_cbc_tv_temp[] = {
92a4c9fe
EB
15823 { /*Generated with cryptopp*/
15824#ifdef __LITTLE_ENDIAN
15825 .key = "\x08\x00" /* rta length */
15826 "\x01\x00" /* rta type */
15827#else
15828 .key = "\x00\x08" /* rta length */
15829 "\x00\x01" /* rta type */
15830#endif
15831 "\x00\x00\x00\x08" /* enc key length */
15832 "\x11\x22\x33\x44\x55\x66\x77\x88"
15833 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15834 "\x22\x33\x44\x55\x66\x77\x88\x99"
15835 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15836 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15837 .klen = 8 + 32 + 8,
15838 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15839 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15840 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15841 .alen = 16,
a0d608ee 15842 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15843 "\x53\x20\x63\x65\x65\x72\x73\x74"
15844 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15845 "\x20\x79\x65\x53\x72\x63\x74\x65"
15846 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15847 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15848 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15849 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15850 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15851 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15852 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15853 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15854 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15855 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15856 "\x63\x65\x65\x72\x73\x74\x54\x20"
15857 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15858 .plen = 128,
15859 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15860 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15861 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15862 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15863 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15864 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15865 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15866 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15867 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15868 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15869 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15870 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15871 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15872 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15873 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15874 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15875 "\xc6\x58\xa1\x60\x70\x91\x39\x36"
15876 "\x50\xf6\x5d\xab\x4b\x51\x4e\x5e"
15877 "\xde\x63\xde\x76\x52\xde\x9f\xba"
15878 "\x90\xcf\x15\xf2\xbb\x6e\x84\x00",
a0d608ee 15879 .clen = 128 + 32,
9b8b0405
JG
15880 },
15881};
15882
a0d608ee 15883static const struct aead_testvec hmac_sha384_des_cbc_tv_temp[] = {
92a4c9fe
EB
15884 { /*Generated with cryptopp*/
15885#ifdef __LITTLE_ENDIAN
15886 .key = "\x08\x00" /* rta length */
15887 "\x01\x00" /* rta type */
15888#else
15889 .key = "\x00\x08" /* rta length */
15890 "\x00\x01" /* rta type */
15891#endif
15892 "\x00\x00\x00\x08" /* enc key length */
15893 "\x11\x22\x33\x44\x55\x66\x77\x88"
15894 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15895 "\x22\x33\x44\x55\x66\x77\x88\x99"
15896 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15897 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15898 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15899 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15900 .klen = 8 + 48 + 8,
15901 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15902 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15903 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15904 .alen = 16,
a0d608ee 15905 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15906 "\x53\x20\x63\x65\x65\x72\x73\x74"
15907 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15908 "\x20\x79\x65\x53\x72\x63\x74\x65"
15909 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15910 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15911 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15912 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15913 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15914 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15915 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15916 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15917 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15918 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15919 "\x63\x65\x65\x72\x73\x74\x54\x20"
15920 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15921 .plen = 128,
15922 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15923 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15924 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15925 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15926 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15927 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15928 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15929 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15930 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15931 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15932 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15933 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15934 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15935 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15936 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15937 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15938 "\xa8\x8e\x9c\x74\x8c\x2b\x99\xa0"
15939 "\xc8\x8c\xef\x25\x07\x83\x11\x3a"
15940 "\x31\x8d\xbe\x3b\x6a\xd7\x96\xfe"
15941 "\x5e\x67\xb5\x74\xe7\xe7\x85\x61"
15942 "\x6a\x95\x26\x75\xcc\x53\x89\xf3"
15943 "\x74\xc9\x2a\x76\x20\xa2\x64\x62",
a0d608ee 15944 .clen = 128 + 48,
9b8b0405
JG
15945 },
15946};
15947
a0d608ee 15948static const struct aead_testvec hmac_sha512_des_cbc_tv_temp[] = {
92a4c9fe
EB
15949 { /*Generated with cryptopp*/
15950#ifdef __LITTLE_ENDIAN
15951 .key = "\x08\x00" /* rta length */
15952 "\x01\x00" /* rta type */
15953#else
15954 .key = "\x00\x08" /* rta length */
15955 "\x00\x01" /* rta type */
15956#endif
15957 "\x00\x00\x00\x08" /* enc key length */
15958 "\x11\x22\x33\x44\x55\x66\x77\x88"
15959 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15960 "\x22\x33\x44\x55\x66\x77\x88\x99"
15961 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15962 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15963 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15964 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15965 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15966 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15967 .klen = 8 + 64 + 8,
15968 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15969 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15970 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15971 .alen = 16,
a0d608ee 15972 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15973 "\x53\x20\x63\x65\x65\x72\x73\x74"
15974 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15975 "\x20\x79\x65\x53\x72\x63\x74\x65"
15976 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15977 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15978 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15979 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15980 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15981 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15982 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15983 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15984 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15985 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15986 "\x63\x65\x65\x72\x73\x74\x54\x20"
15987 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15988 .plen = 128,
15989 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15990 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15991 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15992 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15993 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15994 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15995 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15996 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15997 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15998 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15999 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
16000 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
16001 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
16002 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
16003 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
16004 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
16005 "\xc6\x2c\x73\x88\xb0\x9d\x5f\x3e"
16006 "\x5b\x78\xca\x0e\xab\x8a\xa3\xbb"
16007 "\xd9\x1d\xc3\xe3\x05\xac\x76\xfb"
16008 "\x58\x83\xda\x67\xfb\x21\x24\xa2"
16009 "\xb1\xa7\xd7\x66\xa6\x8d\xa6\x93"
16010 "\x97\xe2\xe3\xb8\xaa\x48\x85\xee"
16011 "\x8c\xf6\x07\x95\x1f\xa6\x6c\x96"
16012 "\x99\xc7\x5c\x8d\xd8\xb5\x68\x7b",
a0d608ee 16013 .clen = 128 + 64,
9b8b0405
JG
16014 },
16015};
16016
a0d608ee 16017static const struct aead_testvec hmac_sha1_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
16018 { /*Generated with cryptopp*/
16019#ifdef __LITTLE_ENDIAN
16020 .key = "\x08\x00" /* rta length */
16021 "\x01\x00" /* rta type */
16022#else
16023 .key = "\x00\x08" /* rta length */
16024 "\x00\x01" /* rta type */
16025#endif
16026 "\x00\x00\x00\x18" /* enc key length */
16027 "\x11\x22\x33\x44\x55\x66\x77\x88"
16028 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16029 "\x22\x33\x44\x55"
16030 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16031 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16032 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16033 .klen = 8 + 20 + 24,
16034 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16035 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16036 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16037 .alen = 16,
a0d608ee 16038 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16039 "\x53\x20\x63\x65\x65\x72\x73\x74"
16040 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16041 "\x20\x79\x65\x53\x72\x63\x74\x65"
16042 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16043 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16044 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16045 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16046 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16047 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16048 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16049 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16050 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16051 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16052 "\x63\x65\x65\x72\x73\x74\x54\x20"
16053 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16054 .plen = 128,
16055 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
16056 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16057 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16058 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16059 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16060 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16061 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16062 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16063 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16064 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16065 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16066 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16067 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16068 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16069 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16070 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16071 "\x67\x6d\xb1\xf5\xb8\x10\xdc\xc6"
16072 "\x75\x86\x96\x6b\xb1\xc5\xe4\xcf"
16073 "\xd1\x60\x91\xb3",
a0d608ee 16074 .clen = 128 + 20,
9b8b0405
JG
16075 },
16076};
16077
a0d608ee 16078static const struct aead_testvec hmac_sha224_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
16079 { /*Generated with cryptopp*/
16080#ifdef __LITTLE_ENDIAN
16081 .key = "\x08\x00" /* rta length */
16082 "\x01\x00" /* rta type */
16083#else
16084 .key = "\x00\x08" /* rta length */
16085 "\x00\x01" /* rta type */
16086#endif
16087 "\x00\x00\x00\x18" /* enc key length */
16088 "\x11\x22\x33\x44\x55\x66\x77\x88"
16089 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16090 "\x22\x33\x44\x55\x66\x77\x88\x99"
16091 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16092 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16093 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16094 .klen = 8 + 24 + 24,
16095 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16096 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16097 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16098 .alen = 16,
a0d608ee 16099 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16100 "\x53\x20\x63\x65\x65\x72\x73\x74"
16101 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16102 "\x20\x79\x65\x53\x72\x63\x74\x65"
16103 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16104 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16105 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16106 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16107 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16108 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16109 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16110 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16111 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16112 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16113 "\x63\x65\x65\x72\x73\x74\x54\x20"
16114 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16115 .plen = 128,
16116 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
16117 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16118 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16119 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16120 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16121 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16122 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16123 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16124 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16125 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16126 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16127 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16128 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16129 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16130 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16131 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16132 "\x15\x24\x7f\x5a\x45\x4a\x66\xce"
16133 "\x2b\x0b\x93\x99\x2f\x9d\x0c\x6c"
16134 "\x56\x1f\xe1\xa6\x41\xb2\x4c\xd0",
a0d608ee 16135 .clen = 128 + 24,
9b8b0405
JG
16136 },
16137};
16138
a0d608ee 16139static const struct aead_testvec hmac_sha256_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
16140 { /*Generated with cryptopp*/
16141#ifdef __LITTLE_ENDIAN
16142 .key = "\x08\x00" /* rta length */
16143 "\x01\x00" /* rta type */
16144#else
16145 .key = "\x00\x08" /* rta length */
16146 "\x00\x01" /* rta type */
16147#endif
16148 "\x00\x00\x00\x18" /* enc key length */
16149 "\x11\x22\x33\x44\x55\x66\x77\x88"
16150 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16151 "\x22\x33\x44\x55\x66\x77\x88\x99"
16152 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16153 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16154 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16155 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16156 .klen = 8 + 32 + 24,
16157 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16158 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16159 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16160 .alen = 16,
a0d608ee 16161 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16162 "\x53\x20\x63\x65\x65\x72\x73\x74"
16163 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16164 "\x20\x79\x65\x53\x72\x63\x74\x65"
16165 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16166 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16167 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16168 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16169 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16170 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16171 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16172 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16173 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16174 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16175 "\x63\x65\x65\x72\x73\x74\x54\x20"
16176 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16177 .plen = 128,
16178 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
16179 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16180 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16181 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16182 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16183 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16184 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16185 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16186 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16187 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16188 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16189 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16190 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16191 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16192 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16193 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16194 "\x73\xb0\xea\x9f\xe8\x18\x80\xd6"
16195 "\x56\x38\x44\xc0\xdb\xe3\x4f\x71"
16196 "\xf7\xce\xd1\xd3\xf8\xbd\x3e\x4f"
16197 "\xca\x43\x95\xdf\x80\x61\x81\xa9",
a0d608ee 16198 .clen = 128 + 32,
9b8b0405
JG
16199 },
16200};
16201
a0d608ee 16202static const struct aead_testvec hmac_sha384_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
16203 { /*Generated with cryptopp*/
16204#ifdef __LITTLE_ENDIAN
16205 .key = "\x08\x00" /* rta length */
16206 "\x01\x00" /* rta type */
16207#else
16208 .key = "\x00\x08" /* rta length */
16209 "\x00\x01" /* rta type */
16210#endif
16211 "\x00\x00\x00\x18" /* enc key length */
16212 "\x11\x22\x33\x44\x55\x66\x77\x88"
16213 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16214 "\x22\x33\x44\x55\x66\x77\x88\x99"
16215 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16216 "\x33\x44\x55\x66\x77\x88\x99\xaa"
16217 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
16218 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16219 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16220 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16221 .klen = 8 + 48 + 24,
16222 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16223 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16224 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16225 .alen = 16,
a0d608ee 16226 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16227 "\x53\x20\x63\x65\x65\x72\x73\x74"
16228 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16229 "\x20\x79\x65\x53\x72\x63\x74\x65"
16230 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16231 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16232 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16233 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16234 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16235 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16236 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16237 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16238 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16239 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16240 "\x63\x65\x65\x72\x73\x74\x54\x20"
16241 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16242 .plen = 128,
16243 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
16244 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16245 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16246 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16247 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16248 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16249 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16250 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16251 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16252 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16253 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16254 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16255 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16256 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16257 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16258 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16259 "\x6d\x77\xfc\x80\x9d\x8a\x9c\xb7"
16260 "\x70\xe7\x93\xbf\x73\xe6\x9f\x83"
16261 "\x99\x62\x23\xe6\x5b\xd0\xda\x18"
16262 "\xa4\x32\x8a\x0b\x46\xd7\xf0\x39"
16263 "\x36\x5d\x13\x2f\x86\x10\x78\xd6"
16264 "\xd6\xbe\x5c\xb9\x15\x89\xf9\x1b",
a0d608ee 16265 .clen = 128 + 48,
92a4c9fe
EB
16266 },
16267};
16268
a0d608ee 16269static const struct aead_testvec hmac_sha512_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
16270 { /*Generated with cryptopp*/
16271#ifdef __LITTLE_ENDIAN
16272 .key = "\x08\x00" /* rta length */
16273 "\x01\x00" /* rta type */
16274#else
16275 .key = "\x00\x08" /* rta length */
16276 "\x00\x01" /* rta type */
16277#endif
16278 "\x00\x00\x00\x18" /* enc key length */
16279 "\x11\x22\x33\x44\x55\x66\x77\x88"
16280 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16281 "\x22\x33\x44\x55\x66\x77\x88\x99"
16282 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16283 "\x33\x44\x55\x66\x77\x88\x99\xaa"
16284 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
16285 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
16286 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
16287 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16288 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16289 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16290 .klen = 8 + 64 + 24,
16291 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16292 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16293 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16294 .alen = 16,
a0d608ee 16295 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16296 "\x53\x20\x63\x65\x65\x72\x73\x74"
16297 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16298 "\x20\x79\x65\x53\x72\x63\x74\x65"
16299 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16300 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16301 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16302 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16303 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16304 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16305 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16306 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16307 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16308 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16309 "\x63\x65\x65\x72\x73\x74\x54\x20"
16310 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16311 .plen = 128,
16312 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
16313 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16314 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16315 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16316 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16317 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16318 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16319 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16320 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16321 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16322 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16323 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16324 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16325 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16326 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16327 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16328 "\x41\xb5\x1f\xbb\xbd\x4e\xb8\x32"
16329 "\x22\x86\x4e\x57\x1b\x2a\xd8\x6e"
16330 "\xa9\xfb\xc8\xf3\xbf\x2d\xae\x2b"
16331 "\x3b\xbc\x41\xe8\x38\xbb\xf1\x60"
16332 "\x4c\x68\xa9\x4e\x8c\x73\xa7\xc0"
16333 "\x2a\x74\xd4\x65\x12\xcb\x55\xf2"
16334 "\xd5\x02\x6d\xe6\xaf\xc9\x2f\xf2"
16335 "\x57\xaa\x85\xf7\xf3\x6a\xcb\xdb",
a0d608ee 16336 .clen = 128 + 64,
92a4c9fe
EB
16337 },
16338};
16339
16340static const struct cipher_testvec aes_lrw_tv_template[] = {
16341 /* from http://grouper.ieee.org/groups/1619/email/pdf00017.pdf */
16342 { /* LRW-32-AES 1 */
16343 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
16344 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
16345 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
16346 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
16347 .klen = 32,
16348 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16349 "\x00\x00\x00\x00\x00\x00\x00\x01",
16350 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16351 "\x38\x39\x41\x42\x43\x44\x45\x46",
16352 .ctext = "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
16353 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
16354 .len = 16,
16355 }, { /* LRW-32-AES 2 */
16356 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
16357 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
16358 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
16359 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
16360 .klen = 32,
16361 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16362 "\x00\x00\x00\x00\x00\x00\x00\x02",
16363 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16364 "\x38\x39\x41\x42\x43\x44\x45\x46",
16365 .ctext = "\x00\xc8\x2b\xae\x95\xbb\xcd\xe5"
16366 "\x27\x4f\x07\x69\xb2\x60\xe1\x36",
16367 .len = 16,
16368 }, { /* LRW-32-AES 3 */
16369 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
16370 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
16371 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
16372 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
16373 .klen = 32,
16374 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16375 "\x00\x00\x00\x02\x00\x00\x00\x00",
16376 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16377 "\x38\x39\x41\x42\x43\x44\x45\x46",
16378 .ctext = "\x76\x32\x21\x83\xed\x8f\xf1\x82"
16379 "\xf9\x59\x62\x03\x69\x0e\x5e\x01",
16380 .len = 16,
16381 }, { /* LRW-32-AES 4 */
16382 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
16383 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
16384 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
16385 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
16386 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
16387 .klen = 40,
16388 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16389 "\x00\x00\x00\x00\x00\x00\x00\x01",
16390 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16391 "\x38\x39\x41\x42\x43\x44\x45\x46",
16392 .ctext = "\x9c\x0f\x15\x2f\x55\xa2\xd8\xf0"
16393 "\xd6\x7b\x8f\x9e\x28\x22\xbc\x41",
16394 .len = 16,
16395 }, { /* LRW-32-AES 5 */
16396 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
16397 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
16398 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
16399 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
16400 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
16401 .klen = 40,
16402 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16403 "\x00\x00\x00\x02\x00\x00\x00\x00",
16404 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16405 "\x38\x39\x41\x42\x43\x44\x45\x46",
16406 .ctext = "\xd4\x27\x6a\x7f\x14\x91\x3d\x65"
16407 "\xc8\x60\x48\x02\x87\xe3\x34\x06",
16408 .len = 16,
16409 }, { /* LRW-32-AES 6 */
16410 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
9b8b0405
JG
16411 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
16412 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
16413 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
16414 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
16415 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
92a4c9fe
EB
16416 .klen = 48,
16417 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9b8b0405 16418 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe
EB
16419 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16420 "\x38\x39\x41\x42\x43\x44\x45\x46",
16421 .ctext = "\xbd\x06\xb8\xe1\xdb\x98\x89\x9e"
16422 "\xc4\x98\xe4\x91\xcf\x1c\x70\x2b",
16423 .len = 16,
16424 }, { /* LRW-32-AES 7 */
16425 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
16426 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
16427 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
16428 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
16429 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
16430 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
16431 .klen = 48,
16432 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16433 "\x00\x00\x00\x02\x00\x00\x00\x00",
16434 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16435 "\x38\x39\x41\x42\x43\x44\x45\x46",
16436 .ctext = "\x5b\x90\x8e\xc1\xab\xdd\x67\x5f"
16437 "\x3d\x69\x8a\x95\x53\xc8\x9c\xe5",
16438 .len = 16,
dc6d6d5a
OM
16439 }, { /* Test counter wrap-around, modified from LRW-32-AES 1 */
16440 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
16441 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
16442 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
16443 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
16444 .klen = 32,
16445 .iv = "\xff\xff\xff\xff\xff\xff\xff\xff"
16446 "\xff\xff\xff\xff\xff\xff\xff\xff",
16447 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16448 "\x38\x39\x41\x42\x43\x44\x45\x46"
16449 "\x30\x31\x32\x33\x34\x35\x36\x37"
16450 "\x38\x39\x41\x42\x43\x44\x45\x46"
16451 "\x30\x31\x32\x33\x34\x35\x36\x37"
16452 "\x38\x39\x41\x42\x43\x44\x45\x46",
16453 .ctext = "\x47\x90\x50\xf6\xf4\x8d\x5c\x7f"
16454 "\x84\xc7\x83\x95\x2d\xa2\x02\xc0"
16455 "\xda\x7f\xa3\xc0\x88\x2a\x0a\x50"
16456 "\xfb\xc1\x78\x03\x39\xfe\x1d\xe5"
16457 "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
16458 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
16459 .len = 48,
92a4c9fe
EB
16460 }, {
16461/* http://www.mail-archive.com/stds-p1619@listserv.ieee.org/msg00173.html */
16462 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
16463 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
16464 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
16465 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
16466 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
16467 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
16468 .klen = 48,
16469 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16470 "\x00\x00\x00\x00\x00\x00\x00\x01",
16471 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
9b8b0405
JG
16472 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
16473 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
16474 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
16475 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
16476 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
16477 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
16478 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
16479 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
16480 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
16481 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
16482 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
16483 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
16484 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
16485 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
16486 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
16487 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
16488 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
16489 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
16490 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
16491 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
16492 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
16493 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
16494 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
16495 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
16496 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
16497 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
16498 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
16499 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
16500 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
16501 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
16502 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
16503 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
16504 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
16505 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
16506 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
16507 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
16508 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
16509 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
16510 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
16511 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
16512 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
16513 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
16514 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
16515 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
16516 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
16517 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
16518 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
16519 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
16520 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
16521 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
16522 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
16523 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
16524 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
16525 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
16526 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
16527 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
16528 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
16529 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
16530 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
16531 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
16532 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
16533 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
16534 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
16535 .ctext = "\x1a\x1d\xa9\x30\xad\xf9\x2f\x9b"
16536 "\xb6\x1d\xae\xef\xf0\x2f\xf8\x5a"
16537 "\x39\x3c\xbf\x2a\xb2\x45\xb2\x23"
16538 "\x1b\x63\x3c\xcf\xaa\xbe\xcf\x4e"
16539 "\xfa\xe8\x29\xc2\x20\x68\x2b\x3c"
16540 "\x2e\x8b\xf7\x6e\x25\xbd\xe3\x3d"
16541 "\x66\x27\xd6\xaf\xd6\x64\x3e\xe3"
16542 "\xe8\x58\x46\x97\x39\x51\x07\xde"
16543 "\xcb\x37\xbc\xa9\xc0\x5f\x75\xc3"
16544 "\x0e\x84\x23\x1d\x16\xd4\x1c\x59"
16545 "\x9c\x1a\x02\x55\xab\x3a\x97\x1d"
16546 "\xdf\xdd\xc7\x06\x51\xd7\x70\xae"
16547 "\x23\xc6\x8c\xf5\x1e\xa0\xe5\x82"
16548 "\xb8\xb2\xbf\x04\xa0\x32\x8e\x68"
16549 "\xeb\xaf\x6e\x2d\x94\x22\x2f\xce"
16550 "\x4c\xb5\x59\xe2\xa2\x2f\xa0\x98"
16551 "\x1a\x97\xc6\xd4\xb5\x00\x59\xf2"
16552 "\x84\x14\x72\xb1\x9a\x6e\xa3\x7f"
16553 "\xea\x20\xe7\xcb\x65\x77\x3a\xdf"
16554 "\xc8\x97\x67\x15\xc2\x2a\x27\xcc"
16555 "\x18\x55\xa1\x24\x0b\x24\x24\xaf"
16556 "\x5b\xec\x68\xb8\xc8\xf5\xba\x63"
16557 "\xff\xed\x89\xce\xd5\x3d\x88\xf3"
16558 "\x25\xef\x05\x7c\x3a\xef\xeb\xd8"
16559 "\x7a\x32\x0d\xd1\x1e\x58\x59\x99"
16560 "\x90\x25\xb5\x26\xb0\xe3\x2b\x6c"
16561 "\x4c\xa9\x8b\x84\x4f\x5e\x01\x50"
16562 "\x41\x30\x58\xc5\x62\x74\x52\x1d"
16563 "\x45\x24\x6a\x42\x64\x4f\x97\x1c"
16564 "\xa8\x66\xb5\x6d\x79\xd4\x0d\x48"
16565 "\xc5\x5f\xf3\x90\x32\xdd\xdd\xe1"
16566 "\xe4\xa9\x9f\xfc\xc3\x52\x5a\x46"
16567 "\xe4\x81\x84\x95\x36\x59\x7a\x6b"
16568 "\xaa\xb3\x60\xad\xce\x9f\x9f\x28"
16569 "\xe0\x01\x75\x22\xc4\x4e\xa9\x62"
16570 "\x5c\x62\x0d\x00\xcb\x13\xe8\x43"
16571 "\x72\xd4\x2d\x53\x46\xb5\xd1\x16"
16572 "\x22\x18\xdf\x34\x33\xf5\xd6\x1c"
16573 "\xb8\x79\x78\x97\x94\xff\x72\x13"
16574 "\x4c\x27\xfc\xcb\xbf\x01\x53\xa6"
16575 "\xb4\x50\x6e\xde\xdf\xb5\x43\xa4"
16576 "\x59\xdf\x52\xf9\x7c\xe0\x11\x6f"
16577 "\x2d\x14\x8e\x24\x61\x2c\xe1\x17"
16578 "\xcc\xce\x51\x0c\x19\x8a\x82\x30"
16579 "\x94\xd5\x3d\x6a\x53\x06\x5e\xbd"
16580 "\xb7\xeb\xfa\xfd\x27\x51\xde\x85"
16581 "\x1e\x86\x53\x11\x53\x94\x00\xee"
16582 "\x2b\x8c\x08\x2a\xbf\xdd\xae\x11"
16583 "\xcb\x1e\xa2\x07\x9a\x80\xcf\x62"
16584 "\x9b\x09\xdc\x95\x3c\x96\x8e\xb1"
16585 "\x09\xbd\xe4\xeb\xdb\xca\x70\x7a"
16586 "\x9e\xfa\x31\x18\x45\x3c\x21\x33"
16587 "\xb0\xb3\x2b\xea\xf3\x71\x2d\xe1"
16588 "\x03\xad\x1b\x48\xd4\x67\x27\xf0"
16589 "\x62\xe4\x3d\xfb\x9b\x08\x76\xe7"
16590 "\xdd\x2b\x01\x39\x04\x5a\x58\x7a"
16591 "\xf7\x11\x90\xec\xbd\x51\x5c\x32"
16592 "\x6b\xd7\x35\x39\x02\x6b\xf2\xa6"
16593 "\xd0\x0d\x07\xe1\x06\xc4\x5b\x7d"
16594 "\xe4\x6a\xd7\xee\x15\x1f\x83\xb4"
16595 "\xa3\xa7\x5e\xc3\x90\xb7\xef\xd3"
16596 "\xb7\x4f\xf8\x92\x4c\xb7\x3c\x29"
16597 "\xcd\x7e\x2b\x5d\x43\xea\x42\xe7"
16598 "\x74\x3f\x7d\x58\x88\x75\xde\x3e",
16599 .len = 512,
92a4c9fe 16600 }
9b8b0405
JG
16601};
16602
92a4c9fe
EB
16603static const struct cipher_testvec aes_xts_tv_template[] = {
16604 /* http://grouper.ieee.org/groups/1619/email/pdf00086.pdf */
16605 { /* XTS-AES 1 */
16606 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
16607 "\x00\x00\x00\x00\x00\x00\x00\x00"
16608 "\x00\x00\x00\x00\x00\x00\x00\x00"
16609 "\x00\x00\x00\x00\x00\x00\x00\x00",
16610 .klen = 32,
16611 .fips_skip = 1,
16612 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16613 "\x00\x00\x00\x00\x00\x00\x00\x00",
16614 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
16615 "\x00\x00\x00\x00\x00\x00\x00\x00"
16616 "\x00\x00\x00\x00\x00\x00\x00\x00"
16617 "\x00\x00\x00\x00\x00\x00\x00\x00",
16618 .ctext = "\x91\x7c\xf6\x9e\xbd\x68\xb2\xec"
16619 "\x9b\x9f\xe9\xa3\xea\xdd\xa6\x92"
16620 "\xcd\x43\xd2\xf5\x95\x98\xed\x85"
16621 "\x8c\x02\xc2\x65\x2f\xbf\x92\x2e",
16622 .len = 32,
16623 }, { /* XTS-AES 2 */
16624 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
16625 "\x11\x11\x11\x11\x11\x11\x11\x11"
16626 "\x22\x22\x22\x22\x22\x22\x22\x22"
16627 "\x22\x22\x22\x22\x22\x22\x22\x22",
16628 .klen = 32,
16629 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
16630 "\x00\x00\x00\x00\x00\x00\x00\x00",
16631 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
16632 "\x44\x44\x44\x44\x44\x44\x44\x44"
16633 "\x44\x44\x44\x44\x44\x44\x44\x44"
16634 "\x44\x44\x44\x44\x44\x44\x44\x44",
16635 .ctext = "\xc4\x54\x18\x5e\x6a\x16\x93\x6e"
16636 "\x39\x33\x40\x38\xac\xef\x83\x8b"
16637 "\xfb\x18\x6f\xff\x74\x80\xad\xc4"
16638 "\x28\x93\x82\xec\xd6\xd3\x94\xf0",
16639 .len = 32,
16640 }, { /* XTS-AES 3 */
16641 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
16642 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
16643 "\x22\x22\x22\x22\x22\x22\x22\x22"
16644 "\x22\x22\x22\x22\x22\x22\x22\x22",
16645 .klen = 32,
16646 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
16647 "\x00\x00\x00\x00\x00\x00\x00\x00",
16648 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
16649 "\x44\x44\x44\x44\x44\x44\x44\x44"
16650 "\x44\x44\x44\x44\x44\x44\x44\x44"
16651 "\x44\x44\x44\x44\x44\x44\x44\x44",
16652 .ctext = "\xaf\x85\x33\x6b\x59\x7a\xfc\x1a"
16653 "\x90\x0b\x2e\xb2\x1e\xc9\x49\xd2"
16654 "\x92\xdf\x4c\x04\x7e\x0b\x21\x53"
16655 "\x21\x86\xa5\x97\x1a\x22\x7a\x89",
16656 .len = 32,
16657 }, { /* XTS-AES 4 */
16658 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
9b8b0405 16659 "\x23\x53\x60\x28\x74\x71\x35\x26"
9b8b0405 16660 "\x31\x41\x59\x26\x53\x58\x97\x93"
92a4c9fe
EB
16661 "\x23\x84\x62\x64\x33\x83\x27\x95",
16662 .klen = 32,
16663 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9b8b0405 16664 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 16665 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
9b8b0405
JG
16666 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16667 "\x10\x11\x12\x13\x14\x15\x16\x17"
16668 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16669 "\x20\x21\x22\x23\x24\x25\x26\x27"
16670 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16671 "\x30\x31\x32\x33\x34\x35\x36\x37"
16672 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16673 "\x40\x41\x42\x43\x44\x45\x46\x47"
16674 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16675 "\x50\x51\x52\x53\x54\x55\x56\x57"
16676 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16677 "\x60\x61\x62\x63\x64\x65\x66\x67"
16678 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16679 "\x70\x71\x72\x73\x74\x75\x76\x77"
16680 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16681 "\x80\x81\x82\x83\x84\x85\x86\x87"
16682 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16683 "\x90\x91\x92\x93\x94\x95\x96\x97"
16684 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16685 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16686 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16687 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16688 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16689 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16690 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16691 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16692 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16693 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16694 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16695 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16696 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16697 "\x00\x01\x02\x03\x04\x05\x06\x07"
16698 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16699 "\x10\x11\x12\x13\x14\x15\x16\x17"
16700 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16701 "\x20\x21\x22\x23\x24\x25\x26\x27"
16702 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16703 "\x30\x31\x32\x33\x34\x35\x36\x37"
16704 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16705 "\x40\x41\x42\x43\x44\x45\x46\x47"
16706 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16707 "\x50\x51\x52\x53\x54\x55\x56\x57"
16708 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16709 "\x60\x61\x62\x63\x64\x65\x66\x67"
16710 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16711 "\x70\x71\x72\x73\x74\x75\x76\x77"
16712 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16713 "\x80\x81\x82\x83\x84\x85\x86\x87"
16714 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16715 "\x90\x91\x92\x93\x94\x95\x96\x97"
16716 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16717 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16718 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16719 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16720 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16721 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16722 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16723 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16724 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16725 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16726 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16727 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16728 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
16729 .ctext = "\x27\xa7\x47\x9b\xef\xa1\xd4\x76"
16730 "\x48\x9f\x30\x8c\xd4\xcf\xa6\xe2"
16731 "\xa9\x6e\x4b\xbe\x32\x08\xff\x25"
16732 "\x28\x7d\xd3\x81\x96\x16\xe8\x9c"
16733 "\xc7\x8c\xf7\xf5\xe5\x43\x44\x5f"
16734 "\x83\x33\xd8\xfa\x7f\x56\x00\x00"
16735 "\x05\x27\x9f\xa5\xd8\xb5\xe4\xad"
16736 "\x40\xe7\x36\xdd\xb4\xd3\x54\x12"
16737 "\x32\x80\x63\xfd\x2a\xab\x53\xe5"
16738 "\xea\x1e\x0a\x9f\x33\x25\x00\xa5"
16739 "\xdf\x94\x87\xd0\x7a\x5c\x92\xcc"
16740 "\x51\x2c\x88\x66\xc7\xe8\x60\xce"
16741 "\x93\xfd\xf1\x66\xa2\x49\x12\xb4"
16742 "\x22\x97\x61\x46\xae\x20\xce\x84"
16743 "\x6b\xb7\xdc\x9b\xa9\x4a\x76\x7a"
16744 "\xae\xf2\x0c\x0d\x61\xad\x02\x65"
16745 "\x5e\xa9\x2d\xc4\xc4\xe4\x1a\x89"
16746 "\x52\xc6\x51\xd3\x31\x74\xbe\x51"
16747 "\xa1\x0c\x42\x11\x10\xe6\xd8\x15"
16748 "\x88\xed\xe8\x21\x03\xa2\x52\xd8"
16749 "\xa7\x50\xe8\x76\x8d\xef\xff\xed"
16750 "\x91\x22\x81\x0a\xae\xb9\x9f\x91"
16751 "\x72\xaf\x82\xb6\x04\xdc\x4b\x8e"
16752 "\x51\xbc\xb0\x82\x35\xa6\xf4\x34"
16753 "\x13\x32\xe4\xca\x60\x48\x2a\x4b"
16754 "\xa1\xa0\x3b\x3e\x65\x00\x8f\xc5"
16755 "\xda\x76\xb7\x0b\xf1\x69\x0d\xb4"
16756 "\xea\xe2\x9c\x5f\x1b\xad\xd0\x3c"
16757 "\x5c\xcf\x2a\x55\xd7\x05\xdd\xcd"
16758 "\x86\xd4\x49\x51\x1c\xeb\x7e\xc3"
16759 "\x0b\xf1\x2b\x1f\xa3\x5b\x91\x3f"
16760 "\x9f\x74\x7a\x8a\xfd\x1b\x13\x0e"
16761 "\x94\xbf\xf9\x4e\xff\xd0\x1a\x91"
16762 "\x73\x5c\xa1\x72\x6a\xcd\x0b\x19"
16763 "\x7c\x4e\x5b\x03\x39\x36\x97\xe1"
16764 "\x26\x82\x6f\xb6\xbb\xde\x8e\xcc"
16765 "\x1e\x08\x29\x85\x16\xe2\xc9\xed"
16766 "\x03\xff\x3c\x1b\x78\x60\xf6\xde"
16767 "\x76\xd4\xce\xcd\x94\xc8\x11\x98"
16768 "\x55\xef\x52\x97\xca\x67\xe9\xf3"
16769 "\xe7\xff\x72\xb1\xe9\x97\x85\xca"
16770 "\x0a\x7e\x77\x20\xc5\xb3\x6d\xc6"
16771 "\xd7\x2c\xac\x95\x74\xc8\xcb\xbc"
16772 "\x2f\x80\x1e\x23\xe5\x6f\xd3\x44"
16773 "\xb0\x7f\x22\x15\x4b\xeb\xa0\xf0"
16774 "\x8c\xe8\x89\x1e\x64\x3e\xd9\x95"
16775 "\xc9\x4d\x9a\x69\xc9\xf1\xb5\xf4"
16776 "\x99\x02\x7a\x78\x57\x2a\xee\xbd"
16777 "\x74\xd2\x0c\xc3\x98\x81\xc2\x13"
16778 "\xee\x77\x0b\x10\x10\xe4\xbe\xa7"
16779 "\x18\x84\x69\x77\xae\x11\x9f\x7a"
16780 "\x02\x3a\xb5\x8c\xca\x0a\xd7\x52"
16781 "\xaf\xe6\x56\xbb\x3c\x17\x25\x6a"
16782 "\x9f\x6e\x9b\xf1\x9f\xdd\x5a\x38"
16783 "\xfc\x82\xbb\xe8\x72\xc5\x53\x9e"
16784 "\xdb\x60\x9e\xf4\xf7\x9c\x20\x3e"
16785 "\xbb\x14\x0f\x2e\x58\x3c\xb2\xad"
16786 "\x15\xb4\xaa\x5b\x65\x50\x16\xa8"
16787 "\x44\x92\x77\xdb\xd4\x77\xef\x2c"
16788 "\x8d\x6c\x01\x7d\xb7\x38\xb1\x8d"
16789 "\xeb\x4a\x42\x7d\x19\x23\xce\x3f"
16790 "\xf2\x62\x73\x57\x79\xa4\x18\xf2"
16791 "\x0a\x28\x2d\xf9\x20\x14\x7b\xea"
16792 "\xbe\x42\x1e\xe5\x31\x9d\x05\x68",
16793 .len = 512,
16794 }, { /* XTS-AES 10, XTS-AES-256, data unit 512 bytes */
9b8b0405
JG
16795 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
16796 "\x23\x53\x60\x28\x74\x71\x35\x26"
16797 "\x62\x49\x77\x57\x24\x70\x93\x69"
16798 "\x99\x59\x57\x49\x66\x96\x76\x27"
16799 "\x31\x41\x59\x26\x53\x58\x97\x93"
16800 "\x23\x84\x62\x64\x33\x83\x27\x95"
16801 "\x02\x88\x41\x97\x16\x93\x99\x37"
16802 "\x51\x05\x82\x09\x74\x94\x45\x92",
16803 .klen = 64,
16804 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
16805 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 16806 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
9b8b0405
JG
16807 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16808 "\x10\x11\x12\x13\x14\x15\x16\x17"
16809 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16810 "\x20\x21\x22\x23\x24\x25\x26\x27"
16811 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16812 "\x30\x31\x32\x33\x34\x35\x36\x37"
16813 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16814 "\x40\x41\x42\x43\x44\x45\x46\x47"
16815 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16816 "\x50\x51\x52\x53\x54\x55\x56\x57"
16817 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16818 "\x60\x61\x62\x63\x64\x65\x66\x67"
16819 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16820 "\x70\x71\x72\x73\x74\x75\x76\x77"
16821 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16822 "\x80\x81\x82\x83\x84\x85\x86\x87"
16823 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16824 "\x90\x91\x92\x93\x94\x95\x96\x97"
16825 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16826 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16827 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16828 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16829 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16830 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16831 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16832 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16833 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16834 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16835 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16836 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16837 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16838 "\x00\x01\x02\x03\x04\x05\x06\x07"
16839 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16840 "\x10\x11\x12\x13\x14\x15\x16\x17"
16841 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16842 "\x20\x21\x22\x23\x24\x25\x26\x27"
16843 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16844 "\x30\x31\x32\x33\x34\x35\x36\x37"
16845 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16846 "\x40\x41\x42\x43\x44\x45\x46\x47"
16847 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16848 "\x50\x51\x52\x53\x54\x55\x56\x57"
16849 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16850 "\x60\x61\x62\x63\x64\x65\x66\x67"
16851 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16852 "\x70\x71\x72\x73\x74\x75\x76\x77"
16853 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16854 "\x80\x81\x82\x83\x84\x85\x86\x87"
16855 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16856 "\x90\x91\x92\x93\x94\x95\x96\x97"
16857 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16858 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16859 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16860 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16861 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16862 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16863 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16864 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16865 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16866 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16867 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16868 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16869 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
16870 .ctext = "\x1c\x3b\x3a\x10\x2f\x77\x03\x86"
16871 "\xe4\x83\x6c\x99\xe3\x70\xcf\x9b"
16872 "\xea\x00\x80\x3f\x5e\x48\x23\x57"
16873 "\xa4\xae\x12\xd4\x14\xa3\xe6\x3b"
16874 "\x5d\x31\xe2\x76\xf8\xfe\x4a\x8d"
16875 "\x66\xb3\x17\xf9\xac\x68\x3f\x44"
16876 "\x68\x0a\x86\xac\x35\xad\xfc\x33"
16877 "\x45\xbe\xfe\xcb\x4b\xb1\x88\xfd"
16878 "\x57\x76\x92\x6c\x49\xa3\x09\x5e"
16879 "\xb1\x08\xfd\x10\x98\xba\xec\x70"
16880 "\xaa\xa6\x69\x99\xa7\x2a\x82\xf2"
16881 "\x7d\x84\x8b\x21\xd4\xa7\x41\xb0"
16882 "\xc5\xcd\x4d\x5f\xff\x9d\xac\x89"
16883 "\xae\xba\x12\x29\x61\xd0\x3a\x75"
16884 "\x71\x23\xe9\x87\x0f\x8a\xcf\x10"
16885 "\x00\x02\x08\x87\x89\x14\x29\xca"
16886 "\x2a\x3e\x7a\x7d\x7d\xf7\xb1\x03"
16887 "\x55\x16\x5c\x8b\x9a\x6d\x0a\x7d"
16888 "\xe8\xb0\x62\xc4\x50\x0d\xc4\xcd"
16889 "\x12\x0c\x0f\x74\x18\xda\xe3\xd0"
16890 "\xb5\x78\x1c\x34\x80\x3f\xa7\x54"
16891 "\x21\xc7\x90\xdf\xe1\xde\x18\x34"
16892 "\xf2\x80\xd7\x66\x7b\x32\x7f\x6c"
16893 "\x8c\xd7\x55\x7e\x12\xac\x3a\x0f"
16894 "\x93\xec\x05\xc5\x2e\x04\x93\xef"
16895 "\x31\xa1\x2d\x3d\x92\x60\xf7\x9a"
16896 "\x28\x9d\x6a\x37\x9b\xc7\x0c\x50"
16897 "\x84\x14\x73\xd1\xa8\xcc\x81\xec"
16898 "\x58\x3e\x96\x45\xe0\x7b\x8d\x96"
16899 "\x70\x65\x5b\xa5\xbb\xcf\xec\xc6"
16900 "\xdc\x39\x66\x38\x0a\xd8\xfe\xcb"
16901 "\x17\xb6\xba\x02\x46\x9a\x02\x0a"
16902 "\x84\xe1\x8e\x8f\x84\x25\x20\x70"
16903 "\xc1\x3e\x9f\x1f\x28\x9b\xe5\x4f"
16904 "\xbc\x48\x14\x57\x77\x8f\x61\x60"
16905 "\x15\xe1\x32\x7a\x02\xb1\x40\xf1"
16906 "\x50\x5e\xb3\x09\x32\x6d\x68\x37"
16907 "\x8f\x83\x74\x59\x5c\x84\x9d\x84"
16908 "\xf4\xc3\x33\xec\x44\x23\x88\x51"
16909 "\x43\xcb\x47\xbd\x71\xc5\xed\xae"
16910 "\x9b\xe6\x9a\x2f\xfe\xce\xb1\xbe"
16911 "\xc9\xde\x24\x4f\xbe\x15\x99\x2b"
16912 "\x11\xb7\x7c\x04\x0f\x12\xbd\x8f"
16913 "\x6a\x97\x5a\x44\xa0\xf9\x0c\x29"
16914 "\xa9\xab\xc3\xd4\xd8\x93\x92\x72"
16915 "\x84\xc5\x87\x54\xcc\xe2\x94\x52"
16916 "\x9f\x86\x14\xdc\xd2\xab\xa9\x91"
16917 "\x92\x5f\xed\xc4\xae\x74\xff\xac"
16918 "\x6e\x33\x3b\x93\xeb\x4a\xff\x04"
16919 "\x79\xda\x9a\x41\x0e\x44\x50\xe0"
16920 "\xdd\x7a\xe4\xc6\xe2\x91\x09\x00"
16921 "\x57\x5d\xa4\x01\xfc\x07\x05\x9f"
16922 "\x64\x5e\x8b\x7e\x9b\xfd\xef\x33"
16923 "\x94\x30\x54\xff\x84\x01\x14\x93"
16924 "\xc2\x7b\x34\x29\xea\xed\xb4\xed"
16925 "\x53\x76\x44\x1a\x77\xed\x43\x85"
16926 "\x1a\xd7\x7f\x16\xf5\x41\xdf\xd2"
16927 "\x69\xd5\x0d\x6a\x5f\x14\xfb\x0a"
16928 "\xab\x1c\xbb\x4c\x15\x50\xbe\x97"
16929 "\xf7\xab\x40\x66\x19\x3c\x4c\xaa"
16930 "\x77\x3d\xad\x38\x01\x4b\xd2\x09"
16931 "\x2f\xa7\x55\xc8\x24\xbb\x5e\x54"
16932 "\xc4\xf3\x6f\xfd\xa9\xfc\xea\x70"
16933 "\xb9\xc6\xe6\x93\xe1\x48\xc1\x51",
16934 .len = 512,
92a4c9fe 16935 }
da7f033d
HX
16936};
16937
92a4c9fe
EB
16938static const struct cipher_testvec aes_ctr_tv_template[] = {
16939 { /* From NIST Special Publication 800-38A, Appendix F.5 */
16940 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
16941 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
da7f033d 16942 .klen = 16,
92a4c9fe
EB
16943 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16944 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
16945 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16946 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
16947 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16948 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16949 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16950 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16951 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16952 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16953 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16954 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16955 .ctext = "\x87\x4d\x61\x91\xb6\x20\xe3\x26"
16956 "\x1b\xef\x68\x64\x99\x0d\xb6\xce"
16957 "\x98\x06\xf6\x6b\x79\x70\xfd\xff"
16958 "\x86\x17\x18\x7b\xb9\xff\xfd\xff"
16959 "\x5a\xe4\xdf\x3e\xdb\xd5\xd3\x5e"
16960 "\x5b\x4f\x09\x02\x0d\xb0\x3e\xab"
16961 "\x1e\x03\x1d\xda\x2f\xbe\x03\xd1"
16962 "\x79\x21\x70\xa0\xf3\x00\x9c\xee",
16963 .len = 64,
da7f033d 16964 }, {
92a4c9fe
EB
16965 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
16966 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
16967 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
da7f033d 16968 .klen = 24,
92a4c9fe
EB
16969 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16970 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
16971 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16972 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
16973 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16974 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16975 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16976 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16977 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16978 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16979 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16980 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16981 .ctext = "\x1a\xbc\x93\x24\x17\x52\x1c\xa2"
16982 "\x4f\x2b\x04\x59\xfe\x7e\x6e\x0b"
16983 "\x09\x03\x39\xec\x0a\xa6\xfa\xef"
16984 "\xd5\xcc\xc2\xc6\xf4\xce\x8e\x94"
16985 "\x1e\x36\xb2\x6b\xd1\xeb\xc6\x70"
16986 "\xd1\xbd\x1d\x66\x56\x20\xab\xf7"
16987 "\x4f\x78\xa7\xf6\xd2\x98\x09\x58"
16988 "\x5a\x97\xda\xec\x58\xc6\xb0\x50",
16989 .len = 64,
da7f033d 16990 }, {
92a4c9fe
EB
16991 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
16992 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
16993 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
16994 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
da7f033d 16995 .klen = 32,
92a4c9fe
EB
16996 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16997 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
16998 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16999 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
17000 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17001 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17002 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17003 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17004 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17005 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17006 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17007 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
17008 .ctext = "\x60\x1e\xc3\x13\x77\x57\x89\xa5"
17009 "\xb7\xa7\xf5\x04\xbb\xf3\xd2\x28"
17010 "\xf4\x43\xe3\xca\x4d\x62\xb5\x9a"
17011 "\xca\x84\xe9\x90\xca\xca\xf5\xc5"
17012 "\x2b\x09\x30\xda\xa2\x3d\xe9\x4c"
17013 "\xe8\x70\x17\xba\x2d\x84\x98\x8d"
17014 "\xdf\xc9\xc5\x8d\xb6\x7a\xad\xa6"
17015 "\x13\xc2\xdd\x08\x45\x79\x41\xa6",
17016 .len = 64,
c3b9e8f6 17017 }, { /* Generated with Crypto++ */
92a4c9fe
EB
17018 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
17019 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
17020 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
17021 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
c3b9e8f6 17022 .klen = 32,
92a4c9fe
EB
17023 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
17024 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
17025 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
17026 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 17027 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
c3b9e8f6
JK
17028 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
17029 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
17030 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
17031 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
17032 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
17033 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
17034 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
17035 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
17036 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
17037 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
17038 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
17039 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
17040 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
17041 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
17042 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
17043 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
17044 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
17045 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
17046 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
17047 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
17048 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
17049 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
17050 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
17051 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
17052 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
17053 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
17054 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
17055 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
17056 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
17057 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
17058 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
17059 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
17060 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
17061 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
17062 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
17063 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
17064 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
17065 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
17066 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
17067 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
17068 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
17069 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
17070 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
17071 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
17072 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
17073 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
17074 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
17075 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
17076 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
17077 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
17078 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
17079 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
17080 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
17081 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
17082 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
17083 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
17084 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
17085 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
17086 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
17087 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
17088 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
92a4c9fe
EB
17089 .ctext = "\x04\xF3\xD3\x88\x17\xEF\xDC\xEF"
17090 "\x8B\x04\xF8\x3A\x66\x8D\x1A\x53"
17091 "\x57\x1F\x4B\x23\xE4\xA0\xAF\xF9"
17092 "\x69\x95\x35\x98\x8D\x4D\x8C\xC1"
17093 "\xF0\xB2\x7F\x80\xBB\x54\x28\xA2"
17094 "\x7A\x1B\x9F\x77\xEC\x0E\x6E\xDE"
17095 "\xF0\xEC\xB8\xE4\x20\x62\xEE\xDB"
17096 "\x5D\xF5\xDD\xE3\x54\xFC\xDD\xEB"
17097 "\x6A\xEE\x65\xA1\x21\xD6\xD7\x81"
17098 "\x47\x61\x12\x4D\xC2\x8C\xFA\x78"
17099 "\x1F\x28\x02\x01\xC3\xFC\x1F\xEC"
17100 "\x0F\x10\x4F\xB3\x12\x45\xC6\x3B"
17101 "\x7E\x08\xF9\x5A\xD0\x5D\x73\x2D"
17102 "\x58\xA4\xE5\xCB\x1C\xB4\xCE\x74"
17103 "\x32\x41\x1F\x31\x9C\x08\xA2\x5D"
17104 "\x67\xEB\x72\x1D\xF8\xE7\x70\x54"
17105 "\x34\x4B\x31\x69\x84\x66\x96\x44"
17106 "\x56\xCC\x1E\xD9\xE6\x13\x6A\xB9"
17107 "\x2D\x0A\x05\x45\x2D\x90\xCC\xDF"
17108 "\x16\x5C\x5F\x79\x34\x52\x54\xFE"
17109 "\xFE\xCD\xAD\x04\x2E\xAD\x86\x06"
17110 "\x1F\x37\xE8\x28\xBC\xD3\x8F\x5B"
17111 "\x92\x66\x87\x3B\x8A\x0A\x1A\xCC"
17112 "\x6E\xAB\x9F\x0B\xFA\x5C\xE6\xFD"
17113 "\x3C\x98\x08\x12\xEC\xAA\x9E\x11"
17114 "\xCA\xB2\x1F\xCE\x5E\x5B\xB2\x72"
17115 "\x9C\xCC\x5D\xC5\xE0\x32\xC0\x56"
17116 "\xD5\x45\x16\xD2\xAF\x13\x66\xF7"
17117 "\x8C\x67\xAC\x79\xB2\xAF\x56\x27"
17118 "\x3F\xCC\xFE\xCB\x1E\xC0\x75\xF1"
17119 "\xA7\xC9\xC3\x1D\x8E\xDD\xF9\xD4"
17120 "\x42\xC8\x21\x08\x16\xF7\x01\xD7"
17121 "\xAC\x8E\x3F\x1D\x56\xC1\x06\xE4"
17122 "\x9C\x62\xD6\xA5\x6A\x50\x44\xB3"
17123 "\x35\x1C\x82\xB9\x10\xF9\x42\xA1"
17124 "\xFC\x74\x9B\x44\x4F\x25\x02\xE3"
17125 "\x08\xF5\xD4\x32\x39\x08\x11\xE8"
17126 "\xD2\x6B\x50\x53\xD4\x08\xD1\x6B"
17127 "\x3A\x4A\x68\x7B\x7C\xCD\x46\x5E"
17128 "\x0D\x07\x19\xDB\x67\xD7\x98\x91"
17129 "\xD7\x17\x10\x9B\x7B\x8A\x9B\x33"
17130 "\xAE\xF3\x00\xA6\xD4\x15\xD9\xEA"
17131 "\x85\x99\x22\xE8\x91\x38\x70\x83"
17132 "\x93\x01\x24\x6C\xFA\x9A\xB9\x07"
17133 "\xEA\x8D\x3B\xD9\x2A\x43\x59\x16"
17134 "\x2F\x69\xEE\x84\x36\x44\x76\x98"
17135 "\xF3\x04\x2A\x7C\x74\x3D\x29\x2B"
17136 "\x0D\xAD\x8F\x44\x82\x9E\x57\x8D"
17137 "\xAC\xED\x18\x1F\x50\xA4\xF5\x98"
17138 "\x1F\xBD\x92\x91\x1B\x2D\xA6\xD6"
17139 "\xD2\xE3\x02\xAA\x92\x3B\xC6\xB3"
17140 "\x1B\x39\x72\xD5\x26\xCA\x04\xE0"
17141 "\xFC\x58\x78\xBB\xB1\x3F\xA1\x9C"
17142 "\x42\x24\x3E\x2E\x22\xBB\x4B\xBA"
17143 "\xF4\x52\x0A\xE6\xAE\x47\xB4\x7D"
17144 "\x1D\xA8\xBE\x81\x1A\x75\xDA\xAC"
17145 "\xA6\x25\x1E\xEF\x3A\xC0\x6C\x63"
17146 "\xEF\xDC\xC9\x79\x10\x26\xE8\x61"
17147 "\x29\xFC\xA4\x05\xDF\x7D\x5C\x63"
17148 "\x10\x09\x9B\x46\x9B\xF2\x2C\x2B"
17149 "\xFA\x3A\x05\x4C\xFA\xD1\xFF\xFE"
17150 "\xF1\x4C\xE5\xB2\x91\x64\x0C\x51",
17151 .len = 496,
c3b9e8f6 17152 }, { /* Generated with Crypto++ */
92a4c9fe
EB
17153 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
17154 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
17155 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
17156 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
c3b9e8f6 17157 .klen = 32,
92a4c9fe
EB
17158 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
17159 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
e674dbc0
EB
17160 .iv_out = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
17161 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x62",
92a4c9fe 17162 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
c3b9e8f6
JK
17163 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
17164 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
17165 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
17166 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
17167 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
17168 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
17169 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
17170 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
17171 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
17172 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
17173 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
17174 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
17175 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
17176 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
17177 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
17178 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
17179 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
17180 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
17181 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
17182 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
17183 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
17184 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
17185 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
17186 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
17187 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
17188 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
17189 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
17190 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
17191 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
17192 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
17193 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
17194 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
17195 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
17196 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
17197 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
17198 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
17199 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
17200 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
17201 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
17202 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
17203 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
17204 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
17205 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
17206 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
17207 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
17208 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
17209 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
17210 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
17211 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
17212 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
17213 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
17214 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
17215 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
17216 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
17217 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
17218 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
17219 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
17220 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
17221 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
17222 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
92a4c9fe
EB
17223 "\xED\x56\xBF\x28\xB4\x1D\x86\x12"
17224 "\x7B\xE4\x4D",
17225 .ctext = "\xDA\x4E\x3F\xBC\xE8\xB6\x3A\xA2"
17226 "\xD5\x4D\x84\x4A\xA9\x0C\xE1\xA5"
17227 "\xB8\x73\xBC\xF9\xBB\x59\x2F\x44"
17228 "\x8B\xAB\x82\x6C\xB4\x32\x9A\xDE"
17229 "\x5A\x0B\xDB\x7A\x6B\xF2\x38\x9F"
17230 "\x06\xF7\xF7\xFF\xFF\xC0\x8A\x2E"
17231 "\x76\xEA\x06\x32\x23\xF3\x59\x2E"
17232 "\x75\xDE\x71\x86\x3C\x98\x23\x44"
17233 "\x5B\xF2\xFA\x6A\x00\xBB\xC1\xAD"
17234 "\x58\xBD\x3E\x6F\x2E\xB4\x19\x04"
17235 "\x70\x8B\x92\x55\x23\xE9\x6A\x3A"
17236 "\x78\x7A\x1B\x10\x85\x52\x9C\x12"
17237 "\xE4\x55\x81\x21\xCE\x53\xD0\x3B"
17238 "\x63\x77\x2C\x74\xD1\xF5\x60\xF3"
17239 "\xA1\xDE\x44\x3C\x8F\x4D\x2F\xDD"
17240 "\x8A\xFE\x3C\x42\x8E\xD3\xF2\x8E"
17241 "\xA8\x28\x69\x65\x31\xE1\x45\x83"
17242 "\xE4\x49\xC4\x9C\xA7\x28\xAA\x21"
17243 "\xCD\x5D\x0F\x15\xB7\x93\x07\x26"
17244 "\xB0\x65\x6D\x91\x90\x23\x7A\xC6"
17245 "\xDB\x68\xB0\xA1\x8E\xA4\x76\x4E"
17246 "\xC6\x91\x83\x20\x92\x4D\x63\x7A"
17247 "\x45\x18\x18\x74\x19\xAD\x71\x01"
17248 "\x6B\x23\xAD\x9D\x4E\xE4\x6E\x46"
17249 "\xC9\x73\x7A\xF9\x02\x95\xF4\x07"
17250 "\x0E\x7A\xA6\xC5\xAE\xFA\x15\x2C"
17251 "\x51\x71\xF1\xDC\x22\xB6\xAC\xD8"
17252 "\x19\x24\x44\xBC\x0C\xFB\x3C\x2D"
17253 "\xB1\x50\x47\x15\x0E\xDB\xB6\xD7"
17254 "\xE8\x61\xE5\x95\x52\x1E\x3E\x49"
17255 "\x70\xE9\x66\x04\x4C\xE1\xAF\xBD"
17256 "\xDD\x15\x3B\x20\x59\x24\xFF\xB0"
17257 "\x39\xAA\xE7\xBF\x23\xA3\x6E\xD5"
17258 "\x15\xF0\x61\x4F\xAE\x89\x10\x58"
17259 "\x5A\x33\x95\x52\x2A\xB5\x77\x9C"
17260 "\xA5\x43\x80\x40\x27\x2D\xAE\xD9"
17261 "\x3F\xE0\x80\x94\x78\x79\xCB\x7E"
17262 "\xAD\x12\x44\x4C\xEC\x27\xB0\xEE"
17263 "\x0B\x05\x2A\x82\x99\x58\xBB\x7A"
17264 "\x8D\x6D\x9D\x8E\xE2\x8E\xE7\x93"
17265 "\x2F\xB3\x09\x8D\x06\xD5\xEE\x70"
17266 "\x16\xAE\x35\xC5\x52\x0F\x46\x1F"
17267 "\x71\xF9\x5E\xF2\x67\xDC\x98\x2F"
17268 "\xA3\x23\xAA\xD5\xD0\x49\xF4\xA6"
17269 "\xF6\xB8\x32\xCD\xD6\x85\x73\x60"
17270 "\x59\x20\xE7\x55\x0E\x91\xE2\x0C"
17271 "\x3F\x1C\xEB\x3D\xDF\x52\x64\xF2"
17272 "\x7D\x8B\x5D\x63\x16\xB9\xB2\x5D"
17273 "\x5E\xAB\xB2\x97\xAB\x78\x44\xE7"
17274 "\xC6\x72\x20\xC5\x90\x9B\xDC\x5D"
17275 "\xB0\xEF\x44\xEF\x87\x31\x8D\xF4"
17276 "\xFB\x81\x5D\xF7\x96\x96\xD4\x50"
17277 "\x89\xA7\xF6\xB9\x67\x76\x40\x9E"
17278 "\x9D\x40\xD5\x2C\x30\xB8\x01\x8F"
17279 "\xE4\x7B\x71\x48\xA9\xA0\xA0\x1D"
17280 "\x87\x52\xA4\x91\xA9\xD7\xA9\x51"
17281 "\xD9\x59\xF7\xCC\x63\x22\xC1\x8D"
17282 "\x84\x7B\xD8\x22\x32\x5C\x6F\x1D"
17283 "\x6E\x9F\xFA\xDD\x49\x40\xDC\x37"
17284 "\x14\x8C\xE1\x80\x1B\xDD\x36\x2A"
17285 "\xD0\xE9\x54\x99\x5D\xBA\x3B\x11"
17286 "\xD8\xFE\xC9\x5B\x5C\x25\xE5\x76"
17287 "\xFB\xF2\x3F",
17288 .len = 499,
da7f033d
HX
17289 },
17290};
17291
92a4c9fe
EB
17292static const struct cipher_testvec aes_ctr_rfc3686_tv_template[] = {
17293 { /* From RFC 3686 */
17294 .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc"
17295 "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
17296 "\x00\x00\x00\x30",
17297 .klen = 20,
17298 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
17299 .ptext = "Single block msg",
17300 .ctext = "\xe4\x09\x5d\x4f\xb7\xa7\xb3\x79"
17301 "\x2d\x61\x75\xa3\x26\x13\x11\xb8",
17302 .len = 16,
da7f033d 17303 }, {
92a4c9fe
EB
17304 .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
17305 "\x43\xd6\xce\x1f\x32\x53\x91\x63"
17306 "\x00\x6c\xb6\xdb",
17307 .klen = 20,
17308 .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
17309 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d
HX
17310 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17311 "\x10\x11\x12\x13\x14\x15\x16\x17"
17312 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
17313 .ctext = "\x51\x04\xa1\x06\x16\x8a\x72\xd9"
17314 "\x79\x0d\x41\xee\x8e\xda\xd3\x88"
17315 "\xeb\x2e\x1e\xfc\x46\xda\x57\xc8"
17316 "\xfc\xe6\x30\xdf\x91\x41\xbe\x28",
17317 .len = 32,
da7f033d 17318 }, {
92a4c9fe
EB
17319 .key = "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79"
17320 "\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed"
17321 "\x86\x3d\x06\xcc\xfd\xb7\x85\x15"
17322 "\x00\x00\x00\x48",
17323 .klen = 28,
17324 .iv = "\x36\x73\x3c\x14\x7d\x6d\x93\xcb",
17325 .ptext = "Single block msg",
17326 .ctext = "\x4b\x55\x38\x4f\xe2\x59\xc9\xc8"
17327 "\x4e\x79\x35\xa0\x03\xcb\xe9\x28",
17328 .len = 16,
da7f033d 17329 }, {
92a4c9fe
EB
17330 .key = "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c"
17331 "\x19\xe7\x34\x08\x19\xe0\xf6\x9c"
17332 "\x67\x8c\x3d\xb8\xe6\xf6\xa9\x1a"
17333 "\x00\x96\xb0\x3b",
17334 .klen = 28,
17335 .iv = "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d",
17336 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d
HX
17337 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17338 "\x10\x11\x12\x13\x14\x15\x16\x17"
17339 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
17340 .ctext = "\x45\x32\x43\xfc\x60\x9b\x23\x32"
17341 "\x7e\xdf\xaa\xfa\x71\x31\xcd\x9f"
17342 "\x84\x90\x70\x1c\x5a\xd4\xa7\x9c"
17343 "\xfc\x1f\xe0\xff\x42\xf4\xfb\x00",
17344 .len = 32,
da7f033d 17345 }, {
92a4c9fe
EB
17346 .key = "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f"
17347 "\x4c\x8a\x05\x42\xc8\x69\x6f\x6c"
17348 "\x6a\x81\xaf\x1e\xec\x96\xb4\xd3"
17349 "\x7f\xc1\xd6\x89\xe6\xc1\xc1\x04"
17350 "\x00\x00\x00\x60",
17351 .klen = 36,
17352 .iv = "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2",
17353 .ptext = "Single block msg",
17354 .ctext = "\x14\x5a\xd0\x1d\xbf\x82\x4e\xc7"
17355 "\x56\x08\x63\xdc\x71\xe3\xe0\xc0",
17356 .len = 16,
bca4feb0 17357 }, {
92a4c9fe
EB
17358 .key = "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb"
17359 "\x07\x96\x36\x58\x79\xef\xf8\x86"
17360 "\xc6\x6d\xd5\x1a\x5b\x6a\x99\x74"
17361 "\x4b\x50\x59\x0c\x87\xa2\x38\x84"
17362 "\x00\xfa\xac\x24",
17363 .klen = 36,
17364 .iv = "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75",
17365 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
e46e9a46
HG
17366 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17367 "\x10\x11\x12\x13\x14\x15\x16\x17"
17368 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
17369 .ctext = "\xf0\x5e\x23\x1b\x38\x94\x61\x2c"
17370 "\x49\xee\x00\x0b\x80\x4e\xb2\xa9"
17371 "\xb8\x30\x6b\x50\x8f\x83\x9d\x6a"
17372 "\x55\x30\x83\x1d\x93\x44\xaf\x1c",
17373 .len = 32,
bca4feb0 17374 }, {
92a4c9fe
EB
17375 // generated using Crypto++
17376 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
17377 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17378 "\x10\x11\x12\x13\x14\x15\x16\x17"
17379 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17380 "\x00\x00\x00\x00",
17381 .klen = 32 + 4,
17382 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
17383 .ptext =
17384 "\x00\x01\x02\x03\x04\x05\x06\x07"
17385 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17386 "\x10\x11\x12\x13\x14\x15\x16\x17"
17387 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17388 "\x20\x21\x22\x23\x24\x25\x26\x27"
17389 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17390 "\x30\x31\x32\x33\x34\x35\x36\x37"
17391 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
17392 "\x40\x41\x42\x43\x44\x45\x46\x47"
17393 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
17394 "\x50\x51\x52\x53\x54\x55\x56\x57"
17395 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
17396 "\x60\x61\x62\x63\x64\x65\x66\x67"
17397 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
17398 "\x70\x71\x72\x73\x74\x75\x76\x77"
17399 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
17400 "\x80\x81\x82\x83\x84\x85\x86\x87"
17401 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
17402 "\x90\x91\x92\x93\x94\x95\x96\x97"
17403 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
17404 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
17405 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17406 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17407 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17408 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17409 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17410 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
17411 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
17412 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
17413 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
17414 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
17415 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
17416 "\x00\x03\x06\x09\x0c\x0f\x12\x15"
17417 "\x18\x1b\x1e\x21\x24\x27\x2a\x2d"
17418 "\x30\x33\x36\x39\x3c\x3f\x42\x45"
17419 "\x48\x4b\x4e\x51\x54\x57\x5a\x5d"
17420 "\x60\x63\x66\x69\x6c\x6f\x72\x75"
17421 "\x78\x7b\x7e\x81\x84\x87\x8a\x8d"
17422 "\x90\x93\x96\x99\x9c\x9f\xa2\xa5"
17423 "\xa8\xab\xae\xb1\xb4\xb7\xba\xbd"
17424 "\xc0\xc3\xc6\xc9\xcc\xcf\xd2\xd5"
17425 "\xd8\xdb\xde\xe1\xe4\xe7\xea\xed"
17426 "\xf0\xf3\xf6\xf9\xfc\xff\x02\x05"
17427 "\x08\x0b\x0e\x11\x14\x17\x1a\x1d"
17428 "\x20\x23\x26\x29\x2c\x2f\x32\x35"
17429 "\x38\x3b\x3e\x41\x44\x47\x4a\x4d"
17430 "\x50\x53\x56\x59\x5c\x5f\x62\x65"
17431 "\x68\x6b\x6e\x71\x74\x77\x7a\x7d"
17432 "\x80\x83\x86\x89\x8c\x8f\x92\x95"
17433 "\x98\x9b\x9e\xa1\xa4\xa7\xaa\xad"
17434 "\xb0\xb3\xb6\xb9\xbc\xbf\xc2\xc5"
17435 "\xc8\xcb\xce\xd1\xd4\xd7\xda\xdd"
17436 "\xe0\xe3\xe6\xe9\xec\xef\xf2\xf5"
17437 "\xf8\xfb\xfe\x01\x04\x07\x0a\x0d"
17438 "\x10\x13\x16\x19\x1c\x1f\x22\x25"
17439 "\x28\x2b\x2e\x31\x34\x37\x3a\x3d"
17440 "\x40\x43\x46\x49\x4c\x4f\x52\x55"
17441 "\x58\x5b\x5e\x61\x64\x67\x6a\x6d"
17442 "\x70\x73\x76\x79\x7c\x7f\x82\x85"
17443 "\x88\x8b\x8e\x91\x94\x97\x9a\x9d"
17444 "\xa0\xa3\xa6\xa9\xac\xaf\xb2\xb5"
17445 "\xb8\xbb\xbe\xc1\xc4\xc7\xca\xcd"
17446 "\xd0\xd3\xd6\xd9\xdc\xdf\xe2\xe5"
17447 "\xe8\xeb\xee\xf1\xf4\xf7\xfa\xfd"
17448 "\x00\x05\x0a\x0f\x14\x19\x1e\x23"
17449 "\x28\x2d\x32\x37\x3c\x41\x46\x4b"
17450 "\x50\x55\x5a\x5f\x64\x69\x6e\x73"
17451 "\x78\x7d\x82\x87\x8c\x91\x96\x9b"
17452 "\xa0\xa5\xaa\xaf\xb4\xb9\xbe\xc3"
17453 "\xc8\xcd\xd2\xd7\xdc\xe1\xe6\xeb"
17454 "\xf0\xf5\xfa\xff\x04\x09\x0e\x13"
17455 "\x18\x1d\x22\x27\x2c\x31\x36\x3b"
17456 "\x40\x45\x4a\x4f\x54\x59\x5e\x63"
17457 "\x68\x6d\x72\x77\x7c\x81\x86\x8b"
17458 "\x90\x95\x9a\x9f\xa4\xa9\xae\xb3"
17459 "\xb8\xbd\xc2\xc7\xcc\xd1\xd6\xdb"
17460 "\xe0\xe5\xea\xef\xf4\xf9\xfe\x03"
17461 "\x08\x0d\x12\x17\x1c\x21\x26\x2b"
17462 "\x30\x35\x3a\x3f\x44\x49\x4e\x53"
17463 "\x58\x5d\x62\x67\x6c\x71\x76\x7b"
17464 "\x80\x85\x8a\x8f\x94\x99\x9e\xa3"
17465 "\xa8\xad\xb2\xb7\xbc\xc1\xc6\xcb"
17466 "\xd0\xd5\xda\xdf\xe4\xe9\xee\xf3"
17467 "\xf8\xfd\x02\x07\x0c\x11\x16\x1b"
17468 "\x20\x25\x2a\x2f\x34\x39\x3e\x43"
17469 "\x48\x4d\x52\x57\x5c\x61\x66\x6b"
17470 "\x70\x75\x7a\x7f\x84\x89\x8e\x93"
17471 "\x98\x9d\xa2\xa7\xac\xb1\xb6\xbb"
17472 "\xc0\xc5\xca\xcf\xd4\xd9\xde\xe3"
17473 "\xe8\xed\xf2\xf7\xfc\x01\x06\x0b"
17474 "\x10\x15\x1a\x1f\x24\x29\x2e\x33"
17475 "\x38\x3d\x42\x47\x4c\x51\x56\x5b"
17476 "\x60\x65\x6a\x6f\x74\x79\x7e\x83"
17477 "\x88\x8d\x92\x97\x9c\xa1\xa6\xab"
17478 "\xb0\xb5\xba\xbf\xc4\xc9\xce\xd3"
17479 "\xd8\xdd\xe2\xe7\xec\xf1\xf6\xfb"
17480 "\x00\x07\x0e\x15\x1c\x23\x2a\x31"
17481 "\x38\x3f\x46\x4d\x54\x5b\x62\x69"
17482 "\x70\x77\x7e\x85\x8c\x93\x9a\xa1"
17483 "\xa8\xaf\xb6\xbd\xc4\xcb\xd2\xd9"
17484 "\xe0\xe7\xee\xf5\xfc\x03\x0a\x11"
17485 "\x18\x1f\x26\x2d\x34\x3b\x42\x49"
17486 "\x50\x57\x5e\x65\x6c\x73\x7a\x81"
17487 "\x88\x8f\x96\x9d\xa4\xab\xb2\xb9"
17488 "\xc0\xc7\xce\xd5\xdc\xe3\xea\xf1"
17489 "\xf8\xff\x06\x0d\x14\x1b\x22\x29"
17490 "\x30\x37\x3e\x45\x4c\x53\x5a\x61"
17491 "\x68\x6f\x76\x7d\x84\x8b\x92\x99"
17492 "\xa0\xa7\xae\xb5\xbc\xc3\xca\xd1"
17493 "\xd8\xdf\xe6\xed\xf4\xfb\x02\x09"
17494 "\x10\x17\x1e\x25\x2c\x33\x3a\x41"
17495 "\x48\x4f\x56\x5d\x64\x6b\x72\x79"
17496 "\x80\x87\x8e\x95\x9c\xa3\xaa\xb1"
17497 "\xb8\xbf\xc6\xcd\xd4\xdb\xe2\xe9"
17498 "\xf0\xf7\xfe\x05\x0c\x13\x1a\x21"
17499 "\x28\x2f\x36\x3d\x44\x4b\x52\x59"
17500 "\x60\x67\x6e\x75\x7c\x83\x8a\x91"
17501 "\x98\x9f\xa6\xad\xb4\xbb\xc2\xc9"
17502 "\xd0\xd7\xde\xe5\xec\xf3\xfa\x01"
17503 "\x08\x0f\x16\x1d\x24\x2b\x32\x39"
17504 "\x40\x47\x4e\x55\x5c\x63\x6a\x71"
17505 "\x78\x7f\x86\x8d\x94\x9b\xa2\xa9"
17506 "\xb0\xb7\xbe\xc5\xcc\xd3\xda\xe1"
17507 "\xe8\xef\xf6\xfd\x04\x0b\x12\x19"
17508 "\x20\x27\x2e\x35\x3c\x43\x4a\x51"
17509 "\x58\x5f\x66\x6d\x74\x7b\x82\x89"
17510 "\x90\x97\x9e\xa5\xac\xb3\xba\xc1"
17511 "\xc8\xcf\xd6\xdd\xe4\xeb\xf2\xf9"
17512 "\x00\x09\x12\x1b\x24\x2d\x36\x3f"
17513 "\x48\x51\x5a\x63\x6c\x75\x7e\x87"
17514 "\x90\x99\xa2\xab\xb4\xbd\xc6\xcf"
17515 "\xd8\xe1\xea\xf3\xfc\x05\x0e\x17"
17516 "\x20\x29\x32\x3b\x44\x4d\x56\x5f"
17517 "\x68\x71\x7a\x83\x8c\x95\x9e\xa7"
17518 "\xb0\xb9\xc2\xcb\xd4\xdd\xe6\xef"
17519 "\xf8\x01\x0a\x13\x1c\x25\x2e\x37"
17520 "\x40\x49\x52\x5b\x64\x6d\x76\x7f"
17521 "\x88\x91\x9a\xa3\xac\xb5\xbe\xc7"
17522 "\xd0\xd9\xe2\xeb\xf4\xfd\x06\x0f"
17523 "\x18\x21\x2a\x33\x3c\x45\x4e\x57"
17524 "\x60\x69\x72\x7b\x84\x8d\x96\x9f"
17525 "\xa8\xb1\xba\xc3\xcc\xd5\xde\xe7"
17526 "\xf0\xf9\x02\x0b\x14\x1d\x26\x2f"
17527 "\x38\x41\x4a\x53\x5c\x65\x6e\x77"
17528 "\x80\x89\x92\x9b\xa4\xad\xb6\xbf"
17529 "\xc8\xd1\xda\xe3\xec\xf5\xfe\x07"
17530 "\x10\x19\x22\x2b\x34\x3d\x46\x4f"
17531 "\x58\x61\x6a\x73\x7c\x85\x8e\x97"
17532 "\xa0\xa9\xb2\xbb\xc4\xcd\xd6\xdf"
17533 "\xe8\xf1\xfa\x03\x0c\x15\x1e\x27"
17534 "\x30\x39\x42\x4b\x54\x5d\x66\x6f"
17535 "\x78\x81\x8a\x93\x9c\xa5\xae\xb7"
17536 "\xc0\xc9\xd2\xdb\xe4\xed\xf6\xff"
17537 "\x08\x11\x1a\x23\x2c\x35\x3e\x47"
17538 "\x50\x59\x62\x6b\x74\x7d\x86\x8f"
17539 "\x98\xa1\xaa\xb3\xbc\xc5\xce\xd7"
17540 "\xe0\xe9\xf2\xfb\x04\x0d\x16\x1f"
17541 "\x28\x31\x3a\x43\x4c\x55\x5e\x67"
17542 "\x70\x79\x82\x8b\x94\x9d\xa6\xaf"
17543 "\xb8\xc1\xca\xd3\xdc\xe5\xee\xf7"
17544 "\x00\x0b\x16\x21\x2c\x37\x42\x4d"
17545 "\x58\x63\x6e\x79\x84\x8f\x9a\xa5"
17546 "\xb0\xbb\xc6\xd1\xdc\xe7\xf2\xfd"
17547 "\x08\x13\x1e\x29\x34\x3f\x4a\x55"
17548 "\x60\x6b\x76\x81\x8c\x97\xa2\xad"
17549 "\xb8\xc3\xce\xd9\xe4\xef\xfa\x05"
17550 "\x10\x1b\x26\x31\x3c\x47\x52\x5d"
17551 "\x68\x73\x7e\x89\x94\x9f\xaa\xb5"
17552 "\xc0\xcb\xd6\xe1\xec\xf7\x02\x0d"
17553 "\x18\x23\x2e\x39\x44\x4f\x5a\x65"
17554 "\x70\x7b\x86\x91\x9c\xa7\xb2\xbd"
17555 "\xc8\xd3\xde\xe9\xf4\xff\x0a\x15"
17556 "\x20\x2b\x36\x41\x4c\x57\x62\x6d"
17557 "\x78\x83\x8e\x99\xa4\xaf\xba\xc5"
17558 "\xd0\xdb\xe6\xf1\xfc\x07\x12\x1d"
17559 "\x28\x33\x3e\x49\x54\x5f\x6a\x75"
17560 "\x80\x8b\x96\xa1\xac\xb7\xc2\xcd"
17561 "\xd8\xe3\xee\xf9\x04\x0f\x1a\x25"
17562 "\x30\x3b\x46\x51\x5c\x67\x72\x7d"
17563 "\x88\x93\x9e\xa9\xb4\xbf\xca\xd5"
17564 "\xe0\xeb\xf6\x01\x0c\x17\x22\x2d"
17565 "\x38\x43\x4e\x59\x64\x6f\x7a\x85"
17566 "\x90\x9b\xa6\xb1\xbc\xc7\xd2\xdd"
17567 "\xe8\xf3\xfe\x09\x14\x1f\x2a\x35"
17568 "\x40\x4b\x56\x61\x6c\x77\x82\x8d"
17569 "\x98\xa3\xae\xb9\xc4\xcf\xda\xe5"
17570 "\xf0\xfb\x06\x11\x1c\x27\x32\x3d"
17571 "\x48\x53\x5e\x69\x74\x7f\x8a\x95"
17572 "\xa0\xab\xb6\xc1\xcc\xd7\xe2\xed"
17573 "\xf8\x03\x0e\x19\x24\x2f\x3a\x45"
17574 "\x50\x5b\x66\x71\x7c\x87\x92\x9d"
17575 "\xa8\xb3\xbe\xc9\xd4\xdf\xea\xf5"
17576 "\x00\x0d\x1a\x27\x34\x41\x4e\x5b"
17577 "\x68\x75\x82\x8f\x9c\xa9\xb6\xc3"
17578 "\xd0\xdd\xea\xf7\x04\x11\x1e\x2b"
17579 "\x38\x45\x52\x5f\x6c\x79\x86\x93"
17580 "\xa0\xad\xba\xc7\xd4\xe1\xee\xfb"
17581 "\x08\x15\x22\x2f\x3c\x49\x56\x63"
17582 "\x70\x7d\x8a\x97\xa4\xb1\xbe\xcb"
17583 "\xd8\xe5\xf2\xff\x0c\x19\x26\x33"
17584 "\x40\x4d\x5a\x67\x74\x81\x8e\x9b"
17585 "\xa8\xb5\xc2\xcf\xdc\xe9\xf6\x03"
17586 "\x10\x1d\x2a\x37\x44\x51\x5e\x6b"
17587 "\x78\x85\x92\x9f\xac\xb9\xc6\xd3"
17588 "\xe0\xed\xfa\x07\x14\x21\x2e\x3b"
17589 "\x48\x55\x62\x6f\x7c\x89\x96\xa3"
17590 "\xb0\xbd\xca\xd7\xe4\xf1\xfe\x0b"
17591 "\x18\x25\x32\x3f\x4c\x59\x66\x73"
17592 "\x80\x8d\x9a\xa7\xb4\xc1\xce\xdb"
17593 "\xe8\xf5\x02\x0f\x1c\x29\x36\x43"
17594 "\x50\x5d\x6a\x77\x84\x91\x9e\xab"
17595 "\xb8\xc5\xd2\xdf\xec\xf9\x06\x13"
17596 "\x20\x2d\x3a\x47\x54\x61\x6e\x7b"
17597 "\x88\x95\xa2\xaf\xbc\xc9\xd6\xe3"
17598 "\xf0\xfd\x0a\x17\x24\x31\x3e\x4b"
17599 "\x58\x65\x72\x7f\x8c\x99\xa6\xb3"
17600 "\xc0\xcd\xda\xe7\xf4\x01\x0e\x1b"
17601 "\x28\x35\x42\x4f\x5c\x69\x76\x83"
17602 "\x90\x9d\xaa\xb7\xc4\xd1\xde\xeb"
17603 "\xf8\x05\x12\x1f\x2c\x39\x46\x53"
17604 "\x60\x6d\x7a\x87\x94\xa1\xae\xbb"
17605 "\xc8\xd5\xe2\xef\xfc\x09\x16\x23"
17606 "\x30\x3d\x4a\x57\x64\x71\x7e\x8b"
17607 "\x98\xa5\xb2\xbf\xcc\xd9\xe6\xf3"
17608 "\x00\x0f\x1e\x2d\x3c\x4b\x5a\x69"
17609 "\x78\x87\x96\xa5\xb4\xc3\xd2\xe1"
17610 "\xf0\xff\x0e\x1d\x2c\x3b\x4a\x59"
17611 "\x68\x77\x86\x95\xa4\xb3\xc2\xd1"
17612 "\xe0\xef\xfe\x0d\x1c\x2b\x3a\x49"
17613 "\x58\x67\x76\x85\x94\xa3\xb2\xc1"
17614 "\xd0\xdf\xee\xfd\x0c\x1b\x2a\x39"
17615 "\x48\x57\x66\x75\x84\x93\xa2\xb1"
17616 "\xc0\xcf\xde\xed\xfc\x0b\x1a\x29"
17617 "\x38\x47\x56\x65\x74\x83\x92\xa1"
17618 "\xb0\xbf\xce\xdd\xec\xfb\x0a\x19"
17619 "\x28\x37\x46\x55\x64\x73\x82\x91"
17620 "\xa0\xaf\xbe\xcd\xdc\xeb\xfa\x09"
17621 "\x18\x27\x36\x45\x54\x63\x72\x81"
17622 "\x90\x9f\xae\xbd\xcc\xdb\xea\xf9"
17623 "\x08\x17\x26\x35\x44\x53\x62\x71"
17624 "\x80\x8f\x9e\xad\xbc\xcb\xda\xe9"
17625 "\xf8\x07\x16\x25\x34\x43\x52\x61"
17626 "\x70\x7f\x8e\x9d\xac\xbb\xca\xd9"
17627 "\xe8\xf7\x06\x15\x24\x33\x42\x51"
17628 "\x60\x6f\x7e\x8d\x9c\xab\xba\xc9"
17629 "\xd8\xe7\xf6\x05\x14\x23\x32\x41"
17630 "\x50\x5f\x6e\x7d\x8c\x9b\xaa\xb9"
17631 "\xc8\xd7\xe6\xf5\x04\x13\x22\x31"
17632 "\x40\x4f\x5e\x6d\x7c\x8b\x9a\xa9"
17633 "\xb8\xc7\xd6\xe5\xf4\x03\x12\x21"
17634 "\x30\x3f\x4e\x5d\x6c\x7b\x8a\x99"
17635 "\xa8\xb7\xc6\xd5\xe4\xf3\x02\x11"
17636 "\x20\x2f\x3e\x4d\x5c\x6b\x7a\x89"
17637 "\x98\xa7\xb6\xc5\xd4\xe3\xf2\x01"
17638 "\x10\x1f\x2e\x3d\x4c\x5b\x6a\x79"
17639 "\x88\x97\xa6\xb5\xc4\xd3\xe2\xf1"
17640 "\x00\x11\x22\x33\x44\x55\x66\x77"
17641 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff"
17642 "\x10\x21\x32\x43\x54\x65\x76\x87"
17643 "\x98\xa9\xba\xcb\xdc\xed\xfe\x0f"
17644 "\x20\x31\x42\x53\x64\x75\x86\x97"
17645 "\xa8\xb9\xca\xdb\xec\xfd\x0e\x1f"
17646 "\x30\x41\x52\x63\x74\x85\x96\xa7"
17647 "\xb8\xc9\xda\xeb\xfc\x0d\x1e\x2f"
17648 "\x40\x51\x62\x73\x84\x95\xa6\xb7"
17649 "\xc8\xd9\xea\xfb\x0c\x1d\x2e\x3f"
17650 "\x50\x61\x72\x83\x94\xa5\xb6\xc7"
17651 "\xd8\xe9\xfa\x0b\x1c\x2d\x3e\x4f"
17652 "\x60\x71\x82\x93\xa4\xb5\xc6\xd7"
17653 "\xe8\xf9\x0a\x1b\x2c\x3d\x4e\x5f"
17654 "\x70\x81\x92\xa3\xb4\xc5\xd6\xe7"
17655 "\xf8\x09\x1a\x2b\x3c\x4d\x5e\x6f"
17656 "\x80\x91\xa2\xb3\xc4\xd5\xe6\xf7"
17657 "\x08\x19\x2a\x3b\x4c\x5d\x6e\x7f"
17658 "\x90\xa1\xb2\xc3\xd4\xe5\xf6\x07"
17659 "\x18\x29\x3a\x4b\x5c\x6d\x7e\x8f"
17660 "\xa0\xb1\xc2\xd3\xe4\xf5\x06\x17"
17661 "\x28\x39\x4a\x5b\x6c\x7d\x8e\x9f"
17662 "\xb0\xc1\xd2\xe3\xf4\x05\x16\x27"
17663 "\x38\x49\x5a\x6b\x7c\x8d\x9e\xaf"
17664 "\xc0\xd1\xe2\xf3\x04\x15\x26\x37"
17665 "\x48\x59\x6a\x7b\x8c\x9d\xae\xbf"
17666 "\xd0\xe1\xf2\x03\x14\x25\x36\x47"
17667 "\x58\x69\x7a\x8b\x9c\xad\xbe\xcf"
17668 "\xe0\xf1\x02\x13\x24\x35\x46\x57"
17669 "\x68\x79\x8a\x9b\xac\xbd\xce\xdf"
17670 "\xf0\x01\x12\x23\x34\x45\x56\x67"
17671 "\x78\x89\x9a\xab\xbc\xcd\xde\xef"
17672 "\x00\x13\x26\x39\x4c\x5f\x72\x85"
17673 "\x98\xab\xbe\xd1\xe4\xf7\x0a\x1d"
17674 "\x30\x43\x56\x69\x7c\x8f\xa2\xb5"
17675 "\xc8\xdb\xee\x01\x14\x27\x3a\x4d"
17676 "\x60\x73\x86\x99\xac\xbf\xd2\xe5"
17677 "\xf8\x0b\x1e\x31\x44\x57\x6a\x7d"
17678 "\x90\xa3\xb6\xc9\xdc\xef\x02\x15"
17679 "\x28\x3b\x4e\x61\x74\x87\x9a\xad"
17680 "\xc0\xd3\xe6\xf9\x0c\x1f\x32\x45"
17681 "\x58\x6b\x7e\x91\xa4\xb7\xca\xdd"
17682 "\xf0\x03\x16\x29\x3c\x4f\x62\x75"
17683 "\x88\x9b\xae\xc1\xd4\xe7\xfa\x0d"
17684 "\x20\x33\x46\x59\x6c\x7f\x92\xa5"
17685 "\xb8\xcb\xde\xf1\x04\x17\x2a\x3d"
17686 "\x50\x63\x76\x89\x9c\xaf\xc2\xd5"
17687 "\xe8\xfb\x0e\x21\x34\x47\x5a\x6d"
17688 "\x80\x93\xa6\xb9\xcc\xdf\xf2\x05"
17689 "\x18\x2b\x3e\x51\x64\x77\x8a\x9d"
17690 "\xb0\xc3\xd6\xe9\xfc\x0f\x22\x35"
17691 "\x48\x5b\x6e\x81\x94\xa7\xba\xcd"
17692 "\xe0\xf3\x06\x19\x2c\x3f\x52\x65"
17693 "\x78\x8b\x9e\xb1\xc4\xd7\xea\xfd"
17694 "\x10\x23\x36\x49\x5c\x6f\x82\x95"
17695 "\xa8\xbb\xce\xe1\xf4\x07\x1a\x2d"
17696 "\x40\x53\x66\x79\x8c\x9f\xb2\xc5"
17697 "\xd8\xeb\xfe\x11\x24\x37\x4a\x5d"
17698 "\x70\x83\x96\xa9\xbc\xcf\xe2\xf5"
17699 "\x08\x1b\x2e\x41\x54\x67\x7a\x8d"
17700 "\xa0\xb3\xc6\xd9\xec\xff\x12\x25"
17701 "\x38\x4b\x5e\x71\x84\x97\xaa\xbd"
17702 "\xd0\xe3\xf6\x09\x1c\x2f\x42\x55"
17703 "\x68\x7b\x8e\xa1\xb4\xc7\xda\xed"
17704 "\x00\x15\x2a\x3f\x54\x69\x7e\x93"
17705 "\xa8\xbd\xd2\xe7\xfc\x11\x26\x3b"
17706 "\x50\x65\x7a\x8f\xa4\xb9\xce\xe3"
17707 "\xf8\x0d\x22\x37\x4c\x61\x76\x8b"
17708 "\xa0\xb5\xca\xdf\xf4\x09\x1e\x33"
17709 "\x48\x5d\x72\x87\x9c\xb1\xc6\xdb"
17710 "\xf0\x05\x1a\x2f\x44\x59\x6e\x83"
17711 "\x98\xad\xc2\xd7\xec\x01\x16\x2b"
17712 "\x40\x55\x6a\x7f\x94\xa9\xbe\xd3"
17713 "\xe8\xfd\x12\x27\x3c\x51\x66\x7b"
17714 "\x90\xa5\xba\xcf\xe4\xf9\x0e\x23"
17715 "\x38\x4d\x62\x77\x8c\xa1\xb6\xcb"
17716 "\xe0\xf5\x0a\x1f\x34\x49\x5e\x73"
17717 "\x88\x9d\xb2\xc7\xdc\xf1\x06\x1b"
17718 "\x30\x45\x5a\x6f\x84\x99\xae\xc3"
17719 "\xd8\xed\x02\x17\x2c\x41\x56\x6b"
17720 "\x80\x95\xaa\xbf\xd4\xe9\xfe\x13"
17721 "\x28\x3d\x52\x67\x7c\x91\xa6\xbb"
17722 "\xd0\xe5\xfa\x0f\x24\x39\x4e\x63"
17723 "\x78\x8d\xa2\xb7\xcc\xe1\xf6\x0b"
17724 "\x20\x35\x4a\x5f\x74\x89\x9e\xb3"
17725 "\xc8\xdd\xf2\x07\x1c\x31\x46\x5b"
17726 "\x70\x85\x9a\xaf\xc4\xd9\xee\x03"
17727 "\x18\x2d\x42\x57\x6c\x81\x96\xab"
17728 "\xc0\xd5\xea\xff\x14\x29\x3e\x53"
17729 "\x68\x7d\x92\xa7\xbc\xd1\xe6\xfb"
17730 "\x10\x25\x3a\x4f\x64\x79\x8e\xa3"
17731 "\xb8\xcd\xe2\xf7\x0c\x21\x36\x4b"
17732 "\x60\x75\x8a\x9f\xb4\xc9\xde\xf3"
17733 "\x08\x1d\x32\x47\x5c\x71\x86\x9b"
17734 "\xb0\xc5\xda\xef\x04\x19\x2e\x43"
17735 "\x58\x6d\x82\x97\xac\xc1\xd6\xeb"
17736 "\x00\x17\x2e\x45\x5c\x73\x8a\xa1"
17737 "\xb8\xcf\xe6\xfd\x14\x2b\x42\x59"
17738 "\x70\x87\x9e\xb5\xcc\xe3\xfa\x11"
17739 "\x28\x3f\x56\x6d\x84\x9b\xb2\xc9"
17740 "\xe0\xf7\x0e\x25\x3c\x53\x6a\x81"
17741 "\x98\xaf\xc6\xdd\xf4\x0b\x22\x39"
17742 "\x50\x67\x7e\x95\xac\xc3\xda\xf1"
17743 "\x08\x1f\x36\x4d\x64\x7b\x92\xa9"
17744 "\xc0\xd7\xee\x05\x1c\x33\x4a\x61"
17745 "\x78\x8f\xa6\xbd\xd4\xeb\x02\x19"
17746 "\x30\x47\x5e\x75\x8c\xa3\xba\xd1"
17747 "\xe8\xff\x16\x2d\x44\x5b\x72\x89"
17748 "\xa0\xb7\xce\xe5\xfc\x13\x2a\x41"
17749 "\x58\x6f\x86\x9d\xb4\xcb\xe2\xf9"
17750 "\x10\x27\x3e\x55\x6c\x83\x9a\xb1"
17751 "\xc8\xdf\xf6\x0d\x24\x3b\x52\x69"
17752 "\x80\x97\xae\xc5\xdc\xf3\x0a\x21"
17753 "\x38\x4f\x66\x7d\x94\xab\xc2\xd9"
17754 "\xf0\x07\x1e\x35\x4c\x63\x7a\x91"
17755 "\xa8\xbf\xd6\xed\x04\x1b\x32\x49"
17756 "\x60\x77\x8e\xa5\xbc\xd3\xea\x01"
17757 "\x18\x2f\x46\x5d\x74\x8b\xa2\xb9"
17758 "\xd0\xe7\xfe\x15\x2c\x43\x5a\x71"
17759 "\x88\x9f\xb6\xcd\xe4\xfb\x12\x29"
17760 "\x40\x57\x6e\x85\x9c\xb3\xca\xe1"
17761 "\xf8\x0f\x26\x3d\x54\x6b\x82\x99"
17762 "\xb0\xc7\xde\xf5\x0c\x23\x3a\x51"
17763 "\x68\x7f\x96\xad\xc4\xdb\xf2\x09"
17764 "\x20\x37\x4e\x65\x7c\x93\xaa\xc1"
17765 "\xd8\xef\x06\x1d\x34\x4b\x62\x79"
17766 "\x90\xa7\xbe\xd5\xec\x03\x1a\x31"
17767 "\x48\x5f\x76\x8d\xa4\xbb\xd2\xe9"
17768 "\x00\x19\x32\x4b\x64\x7d\x96\xaf"
17769 "\xc8\xe1\xfa\x13\x2c\x45\x5e\x77"
17770 "\x90\xa9\xc2\xdb\xf4\x0d\x26\x3f"
17771 "\x58\x71\x8a\xa3\xbc\xd5\xee\x07"
17772 "\x20\x39\x52\x6b\x84\x9d\xb6\xcf"
17773 "\xe8\x01\x1a\x33\x4c\x65\x7e\x97"
17774 "\xb0\xc9\xe2\xfb\x14\x2d\x46\x5f"
17775 "\x78\x91\xaa\xc3\xdc\xf5\x0e\x27"
17776 "\x40\x59\x72\x8b\xa4\xbd\xd6\xef"
17777 "\x08\x21\x3a\x53\x6c\x85\x9e\xb7"
17778 "\xd0\xe9\x02\x1b\x34\x4d\x66\x7f"
17779 "\x98\xb1\xca\xe3\xfc\x15\x2e\x47"
17780 "\x60\x79\x92\xab\xc4\xdd\xf6\x0f"
17781 "\x28\x41\x5a\x73\x8c\xa5\xbe\xd7"
17782 "\xf0\x09\x22\x3b\x54\x6d\x86\x9f"
17783 "\xb8\xd1\xea\x03\x1c\x35\x4e\x67"
17784 "\x80\x99\xb2\xcb\xe4\xfd\x16\x2f"
17785 "\x48\x61\x7a\x93\xac\xc5\xde\xf7"
17786 "\x10\x29\x42\x5b\x74\x8d\xa6\xbf"
17787 "\xd8\xf1\x0a\x23\x3c\x55\x6e\x87"
17788 "\xa0\xb9\xd2\xeb\x04\x1d\x36\x4f"
17789 "\x68\x81\x9a\xb3\xcc\xe5\xfe\x17"
17790 "\x30\x49\x62\x7b\x94\xad\xc6\xdf"
17791 "\xf8\x11\x2a\x43\x5c\x75\x8e\xa7"
17792 "\xc0\xd9\xf2\x0b\x24\x3d\x56\x6f"
17793 "\x88\xa1\xba\xd3\xec\x05\x1e\x37"
17794 "\x50\x69\x82\x9b\xb4\xcd\xe6\xff"
17795 "\x18\x31\x4a\x63\x7c\x95\xae\xc7"
17796 "\xe0\xf9\x12\x2b\x44\x5d\x76\x8f"
17797 "\xa8\xc1\xda\xf3\x0c\x25\x3e\x57"
17798 "\x70\x89\xa2\xbb\xd4\xed\x06\x1f"
17799 "\x38\x51\x6a\x83\x9c\xb5\xce\xe7"
17800 "\x00\x1b\x36\x51\x6c\x87\xa2\xbd"
17801 "\xd8\xf3\x0e\x29\x44\x5f\x7a\x95"
17802 "\xb0\xcb\xe6\x01\x1c\x37\x52\x6d"
17803 "\x88\xa3\xbe\xd9\xf4\x0f\x2a\x45"
17804 "\x60\x7b\x96\xb1\xcc\xe7\x02\x1d"
17805 "\x38\x53\x6e\x89\xa4\xbf\xda\xf5"
17806 "\x10\x2b\x46\x61\x7c\x97\xb2\xcd"
17807 "\xe8\x03\x1e\x39\x54\x6f\x8a\xa5"
17808 "\xc0\xdb\xf6\x11\x2c\x47\x62\x7d"
17809 "\x98\xb3\xce\xe9\x04\x1f\x3a\x55"
17810 "\x70\x8b\xa6\xc1\xdc\xf7\x12\x2d"
17811 "\x48\x63\x7e\x99\xb4\xcf\xea\x05"
17812 "\x20\x3b\x56\x71\x8c\xa7\xc2\xdd"
17813 "\xf8\x13\x2e\x49\x64\x7f\x9a\xb5"
17814 "\xd0\xeb\x06\x21\x3c\x57\x72\x8d"
17815 "\xa8\xc3\xde\xf9\x14\x2f\x4a\x65"
17816 "\x80\x9b\xb6\xd1\xec\x07\x22\x3d"
17817 "\x58\x73\x8e\xa9\xc4\xdf\xfa\x15"
17818 "\x30\x4b\x66\x81\x9c\xb7\xd2\xed"
17819 "\x08\x23\x3e\x59\x74\x8f\xaa\xc5"
17820 "\xe0\xfb\x16\x31\x4c\x67\x82\x9d"
17821 "\xb8\xd3\xee\x09\x24\x3f\x5a\x75"
17822 "\x90\xab\xc6\xe1\xfc\x17\x32\x4d"
17823 "\x68\x83\x9e\xb9\xd4\xef\x0a\x25"
17824 "\x40\x5b\x76\x91\xac\xc7\xe2\xfd"
17825 "\x18\x33\x4e\x69\x84\x9f\xba\xd5"
17826 "\xf0\x0b\x26\x41\x5c\x77\x92\xad"
17827 "\xc8\xe3\xfe\x19\x34\x4f\x6a\x85"
17828 "\xa0\xbb\xd6\xf1\x0c\x27\x42\x5d"
17829 "\x78\x93\xae\xc9\xe4\xff\x1a\x35"
17830 "\x50\x6b\x86\xa1\xbc\xd7\xf2\x0d"
17831 "\x28\x43\x5e\x79\x94\xaf\xca\xe5"
17832 "\x00\x1d\x3a\x57\x74\x91\xae\xcb"
17833 "\xe8\x05\x22\x3f\x5c\x79\x96\xb3"
17834 "\xd0\xed\x0a\x27\x44\x61\x7e\x9b"
17835 "\xb8\xd5\xf2\x0f\x2c\x49\x66\x83"
17836 "\xa0\xbd\xda\xf7\x14\x31\x4e\x6b"
17837 "\x88\xa5\xc2\xdf\xfc\x19\x36\x53"
17838 "\x70\x8d\xaa\xc7\xe4\x01\x1e\x3b"
17839 "\x58\x75\x92\xaf\xcc\xe9\x06\x23"
17840 "\x40\x5d\x7a\x97\xb4\xd1\xee\x0b"
17841 "\x28\x45\x62\x7f\x9c\xb9\xd6\xf3"
17842 "\x10\x2d\x4a\x67\x84\xa1\xbe\xdb"
17843 "\xf8\x15\x32\x4f\x6c\x89\xa6\xc3"
17844 "\xe0\xfd\x1a\x37\x54\x71\x8e\xab"
17845 "\xc8\xe5\x02\x1f\x3c\x59\x76\x93"
17846 "\xb0\xcd\xea\x07\x24\x41\x5e\x7b"
17847 "\x98\xb5\xd2\xef\x0c\x29\x46\x63"
17848 "\x80\x9d\xba\xd7\xf4\x11\x2e\x4b"
17849 "\x68\x85\xa2\xbf\xdc\xf9\x16\x33"
17850 "\x50\x6d\x8a\xa7\xc4\xe1\xfe\x1b"
17851 "\x38\x55\x72\x8f\xac\xc9\xe6\x03"
17852 "\x20\x3d\x5a\x77\x94\xb1\xce\xeb"
17853 "\x08\x25\x42\x5f\x7c\x99\xb6\xd3"
17854 "\xf0\x0d\x2a\x47\x64\x81\x9e\xbb"
17855 "\xd8\xf5\x12\x2f\x4c\x69\x86\xa3"
17856 "\xc0\xdd\xfa\x17\x34\x51\x6e\x8b"
17857 "\xa8\xc5\xe2\xff\x1c\x39\x56\x73"
17858 "\x90\xad\xca\xe7\x04\x21\x3e\x5b"
17859 "\x78\x95\xb2\xcf\xec\x09\x26\x43"
17860 "\x60\x7d\x9a\xb7\xd4\xf1\x0e\x2b"
17861 "\x48\x65\x82\x9f\xbc\xd9\xf6\x13"
17862 "\x30\x4d\x6a\x87\xa4\xc1\xde\xfb"
17863 "\x18\x35\x52\x6f\x8c\xa9\xc6\xe3"
17864 "\x00\x1f\x3e\x5d\x7c\x9b\xba\xd9"
17865 "\xf8\x17\x36\x55\x74\x93\xb2\xd1"
17866 "\xf0\x0f\x2e\x4d\x6c\x8b\xaa\xc9"
17867 "\xe8\x07\x26\x45\x64\x83\xa2\xc1"
17868 "\xe0\xff\x1e\x3d\x5c\x7b\x9a\xb9"
17869 "\xd8\xf7\x16\x35\x54\x73\x92\xb1"
17870 "\xd0\xef\x0e\x2d\x4c\x6b\x8a\xa9"
17871 "\xc8\xe7\x06\x25\x44\x63\x82\xa1"
17872 "\xc0\xdf\xfe\x1d\x3c\x5b\x7a\x99"
17873 "\xb8\xd7\xf6\x15\x34\x53\x72\x91"
17874 "\xb0\xcf\xee\x0d\x2c\x4b\x6a\x89"
17875 "\xa8\xc7\xe6\x05\x24\x43\x62\x81"
17876 "\xa0\xbf\xde\xfd\x1c\x3b\x5a\x79"
17877 "\x98\xb7\xd6\xf5\x14\x33\x52\x71"
17878 "\x90\xaf\xce\xed\x0c\x2b\x4a\x69"
17879 "\x88\xa7\xc6\xe5\x04\x23\x42\x61"
17880 "\x80\x9f\xbe\xdd\xfc\x1b\x3a\x59"
17881 "\x78\x97\xb6\xd5\xf4\x13\x32\x51"
17882 "\x70\x8f\xae\xcd\xec\x0b\x2a\x49"
17883 "\x68\x87\xa6\xc5\xe4\x03\x22\x41"
17884 "\x60\x7f\x9e\xbd\xdc\xfb\x1a\x39"
17885 "\x58\x77\x96\xb5\xd4\xf3\x12\x31"
17886 "\x50\x6f\x8e\xad\xcc\xeb\x0a\x29"
17887 "\x48\x67\x86\xa5\xc4\xe3\x02\x21"
17888 "\x40\x5f\x7e\x9d\xbc\xdb\xfa\x19"
17889 "\x38\x57\x76\x95\xb4\xd3\xf2\x11"
17890 "\x30\x4f\x6e\x8d\xac\xcb\xea\x09"
17891 "\x28\x47\x66\x85\xa4\xc3\xe2\x01"
17892 "\x20\x3f\x5e\x7d\x9c\xbb\xda\xf9"
17893 "\x18\x37\x56\x75\x94\xb3\xd2\xf1"
17894 "\x10\x2f\x4e\x6d\x8c\xab\xca\xe9"
17895 "\x08\x27\x46\x65\x84\xa3\xc2\xe1"
17896 "\x00\x21\x42\x63",
17897 .ctext =
17898 "\xf0\x5c\x74\xad\x4e\xbc\x99\xe2"
17899 "\xae\xff\x91\x3a\x44\xcf\x38\x32"
17900 "\x1e\xad\xa7\xcd\xa1\x39\x95\xaa"
17901 "\x10\xb1\xb3\x2e\x04\x31\x8f\x86"
17902 "\xf2\x62\x74\x70\x0c\xa4\x46\x08"
17903 "\xa8\xb7\x99\xa8\xe9\xd2\x73\x79"
17904 "\x7e\x6e\xd4\x8f\x1e\xc7\x8e\x31"
17905 "\x0b\xfa\x4b\xce\xfd\xf3\x57\x71"
17906 "\xe9\x46\x03\xa5\x3d\x34\x00\xe2"
17907 "\x18\xff\x75\x6d\x06\x2d\x00\xab"
17908 "\xb9\x3e\x6c\x59\xc5\x84\x06\xb5"
17909 "\x8b\xd0\x89\x9c\x4a\x79\x16\xc6"
17910 "\x3d\x74\x54\xfa\x44\xcd\x23\x26"
17911 "\x5c\xcf\x7e\x28\x92\x32\xbf\xdf"
17912 "\xa7\x20\x3c\x74\x58\x2a\x9a\xde"
17913 "\x61\x00\x1c\x4f\xff\x59\xc4\x22"
17914 "\xac\x3c\xd0\xe8\x6c\xf9\x97\x1b"
17915 "\x58\x9b\xad\x71\xe8\xa9\xb5\x0d"
17916 "\xee\x2f\x04\x1f\x7f\xbc\x99\xee"
17917 "\x84\xff\x42\x60\xdc\x3a\x18\xa5"
17918 "\x81\xf9\xef\xdc\x7a\x0f\x65\x41"
17919 "\x2f\xa3\xd3\xf9\xc2\xcb\xc0\x4d"
17920 "\x8f\xd3\x76\x96\xad\x49\x6d\x38"
17921 "\x3d\x39\x0b\x6c\x80\xb7\x54\x69"
17922 "\xf0\x2c\x90\x02\x29\x0d\x1c\x12"
17923 "\xad\x55\xc3\x8b\x68\xd9\xcc\xb3"
17924 "\xb2\x64\x33\x90\x5e\xca\x4b\xe2"
17925 "\xfb\x75\xdc\x63\xf7\x9f\x82\x74"
17926 "\xf0\xc9\xaa\x7f\xe9\x2a\x9b\x33"
17927 "\xbc\x88\x00\x7f\xca\xb2\x1f\x14"
17928 "\xdb\xc5\x8e\x7b\x11\x3c\x3e\x08"
17929 "\xf3\x83\xe8\xe0\x94\x86\x2e\x92"
17930 "\x78\x6b\x01\xc9\xc7\x83\xba\x21"
17931 "\x6a\x25\x15\x33\x4e\x45\x08\xec"
17932 "\x35\xdb\xe0\x6e\x31\x51\x79\xa9"
17933 "\x42\x44\x65\xc1\xa0\xf1\xf9\x2a"
17934 "\x70\xd5\xb6\xc6\xc1\x8c\x39\xfc"
17935 "\x25\xa6\x55\xd9\xdd\x2d\x4c\xec"
17936 "\x49\xc6\xeb\x0e\xa8\x25\x2a\x16"
17937 "\x1b\x66\x84\xda\xe2\x92\xe5\xc0"
17938 "\xc8\x53\x07\xaf\x80\x84\xec\xfd"
17939 "\xcd\xd1\x6e\xcd\x6f\x6a\xf5\x36"
17940 "\xc5\x15\xe5\x25\x7d\x77\xd1\x1a"
17941 "\x93\x36\xa9\xcf\x7c\xa4\x54\x4a"
17942 "\x06\x51\x48\x4e\xf6\x59\x87\xd2"
17943 "\x04\x02\xef\xd3\x44\xde\x76\x31"
17944 "\xb3\x34\x17\x1b\x9d\x66\x11\x9f"
17945 "\x1e\xcc\x17\xe9\xc7\x3c\x1b\xe7"
17946 "\xcb\x50\x08\xfc\xdc\x2b\x24\xdb"
17947 "\x65\x83\xd0\x3b\xe3\x30\xea\x94"
17948 "\x6c\xe7\xe8\x35\x32\xc7\xdb\x64"
17949 "\xb4\x01\xab\x36\x2c\x77\x13\xaf"
17950 "\xf8\x2b\x88\x3f\x54\x39\xc4\x44"
17951 "\xfe\xef\x6f\x68\x34\xbe\x0f\x05"
17952 "\x16\x6d\xf6\x0a\x30\xe7\xe3\xed"
17953 "\xc4\xde\x3c\x1b\x13\xd8\xdb\xfe"
17954 "\x41\x62\xe5\x28\xd4\x8d\xa3\xc7"
17955 "\x93\x97\xc6\x48\x45\x1d\x9f\x83"
17956 "\xdf\x4b\x40\x3e\x42\x25\x87\x80"
17957 "\x4c\x7d\xa8\xd4\x98\x23\x95\x75"
17958 "\x41\x8c\xda\x41\x9b\xd4\xa7\x06"
17959 "\xb5\xf1\x71\x09\x53\xbe\xca\xbf"
17960 "\x32\x03\xed\xf0\x50\x1c\x56\x39"
17961 "\x5b\xa4\x75\x18\xf7\x9b\x58\xef"
17962 "\x53\xfc\x2a\x38\x23\x15\x75\xcd"
17963 "\x45\xe5\x5a\x82\x55\xba\x21\xfa"
17964 "\xd4\xbd\xc6\x94\x7c\xc5\x80\x12"
17965 "\xf7\x4b\x32\xc4\x9a\x82\xd8\x28"
17966 "\x8f\xd9\xc2\x0f\x60\x03\xbe\x5e"
17967 "\x21\xd6\x5f\x58\xbf\x5c\xb1\x32"
17968 "\x82\x8d\xa9\xe5\xf2\x66\x1a\xc0"
17969 "\xa0\xbc\x58\x2f\x71\xf5\x2f\xed"
17970 "\xd1\x26\xb9\xd8\x49\x5a\x07\x19"
17971 "\x01\x7c\x59\xb0\xf8\xa4\xb7\xd3"
17972 "\x7b\x1a\x8c\x38\xf4\x50\xa4\x59"
17973 "\xb0\xcc\x41\x0b\x88\x7f\xe5\x31"
17974 "\xb3\x42\xba\xa2\x7e\xd4\x32\x71"
17975 "\x45\x87\x48\xa9\xc2\xf2\x89\xb3"
17976 "\xe4\xa7\x7e\x52\x15\x61\xfa\xfe"
17977 "\xc9\xdd\x81\xeb\x13\xab\xab\xc3"
17978 "\x98\x59\xd8\x16\x3d\x14\x7a\x1c"
17979 "\x3c\x41\x9a\x16\x16\x9b\xd2\xd2"
17980 "\x69\x3a\x29\x23\xac\x86\x32\xa5"
17981 "\x48\x9c\x9e\xf3\x47\x77\x81\x70"
17982 "\x24\xe8\x85\xd2\xf5\xb5\xfa\xff"
17983 "\x59\x6a\xd3\x50\x59\x43\x59\xde"
17984 "\xd9\xf1\x55\xa5\x0c\xc3\x1a\x1a"
17985 "\x18\x34\x0d\x1a\x63\x33\xed\x10"
17986 "\xe0\x1d\x2a\x18\xd2\xc0\x54\xa8"
17987 "\xca\xb5\x9a\xd3\xdd\xca\x45\x84"
17988 "\x50\xe7\x0f\xfe\xa4\x99\x5a\xbe"
17989 "\x43\x2d\x9a\xcb\x92\x3f\x5a\x1d"
17990 "\x85\xd8\xc9\xdf\x68\xc9\x12\x80"
17991 "\x56\x0c\xdc\x00\xdc\x3a\x7d\x9d"
17992 "\xa3\xa2\xe8\x4d\xbf\xf9\x70\xa0"
17993 "\xa4\x13\x4f\x6b\xaf\x0a\x89\x7f"
17994 "\xda\xf0\xbf\x9b\xc8\x1d\xe5\xf8"
17995 "\x2e\x8b\x07\xb5\x73\x1b\xcc\xa2"
17996 "\xa6\xad\x30\xbc\x78\x3c\x5b\x10"
17997 "\xfa\x5e\x62\x2d\x9e\x64\xb3\x33"
17998 "\xce\xf9\x1f\x86\xe7\x8b\xa2\xb8"
17999 "\xe8\x99\x57\x8c\x11\xed\x66\xd9"
18000 "\x3c\x72\xb9\xc3\xe6\x4e\x17\x3a"
18001 "\x6a\xcb\x42\x24\x06\xed\x3e\x4e"
18002 "\xa3\xe8\x6a\x94\xda\x0d\x4e\xd5"
18003 "\x14\x19\xcf\xb6\x26\xd8\x2e\xcc"
18004 "\x64\x76\x38\x49\x4d\xfe\x30\x6d"
18005 "\xe4\xc8\x8c\x7b\xc4\xe0\x35\xba"
18006 "\x22\x6e\x76\xe1\x1a\xf2\x53\xc3"
18007 "\x28\xa2\x82\x1f\x61\x69\xad\xc1"
18008 "\x7b\x28\x4b\x1e\x6c\x85\x95\x9b"
18009 "\x51\xb5\x17\x7f\x12\x69\x8c\x24"
18010 "\xd5\xc7\x5a\x5a\x11\x54\xff\x5a"
18011 "\xf7\x16\xc3\x91\xa6\xf0\xdc\x0a"
18012 "\xb6\xa7\x4a\x0d\x7a\x58\xfe\xa5"
18013 "\xf5\xcb\x8f\x7b\x0e\xea\x57\xe7"
18014 "\xbd\x79\xd6\x1c\x88\x23\x6c\xf2"
18015 "\x4d\x29\x77\x53\x35\x6a\x00\x8d"
18016 "\xcd\xa3\x58\xbe\x77\x99\x18\xf8"
18017 "\xe6\xe1\x8f\xe9\x37\x8f\xe3\xe2"
18018 "\x5a\x8a\x93\x25\xaf\xf3\x78\x80"
18019 "\xbe\xa6\x1b\xc6\xac\x8b\x1c\x91"
18020 "\x58\xe1\x9f\x89\x35\x9d\x1d\x21"
18021 "\x29\x9f\xf4\x99\x02\x27\x0f\xa8"
18022 "\x4f\x79\x94\x2b\x33\x2c\xda\xa2"
18023 "\x26\x39\x83\x94\xef\x27\xd8\x53"
18024 "\x8f\x66\x0d\xe4\x41\x7d\x34\xcd"
18025 "\x43\x7c\x95\x0a\x53\xef\x66\xda"
18026 "\x7e\x9b\xf3\x93\xaf\xd0\x73\x71"
18027 "\xba\x40\x9b\x74\xf8\xd7\xd7\x41"
18028 "\x6d\xaf\x72\x9c\x8d\x21\x87\x3c"
18029 "\xfd\x0a\x90\xa9\x47\x96\x9e\xd3"
18030 "\x88\xee\x73\xcf\x66\x2f\x52\x56"
18031 "\x6d\xa9\x80\x4c\xe2\x6f\x62\x88"
18032 "\x3f\x0e\x54\x17\x48\x80\x5d\xd3"
18033 "\xc3\xda\x25\x3d\xa1\xc8\xcb\x9f"
18034 "\x9b\x70\xb3\xa1\xeb\x04\x52\xa1"
18035 "\xf2\x22\x0f\xfc\xc8\x18\xfa\xf9"
18036 "\x85\x9c\xf1\xac\xeb\x0c\x02\x46"
18037 "\x75\xd2\xf5\x2c\xe3\xd2\x59\x94"
18038 "\x12\xf3\x3c\xfc\xd7\x92\xfa\x36"
18039 "\xba\x61\x34\x38\x7c\xda\x48\x3e"
18040 "\x08\xc9\x39\x23\x5e\x02\x2c\x1a"
18041 "\x18\x7e\xb4\xd9\xfd\x9e\x40\x02"
18042 "\xb1\x33\x37\x32\xe7\xde\xd6\xd0"
18043 "\x7c\x58\x65\x4b\xf8\x34\x27\x9c"
18044 "\x44\xb4\xbd\xe9\xe9\x4c\x78\x7d"
18045 "\x4b\x9f\xce\xb1\xcd\x47\xa5\x37"
18046 "\xe5\x6d\xbd\xb9\x43\x94\x0a\xd4"
18047 "\xd6\xf9\x04\x5f\xb5\x66\x6c\x1a"
18048 "\x35\x12\xe3\x36\x28\x27\x36\x58"
18049 "\x01\x2b\x79\xe4\xba\x6d\x10\x7d"
18050 "\x65\xdf\x84\x95\xf4\xd5\xb6\x8f"
18051 "\x2b\x9f\x96\x00\x86\x60\xf0\x21"
18052 "\x76\xa8\x6a\x8c\x28\x1c\xb3\x6b"
18053 "\x97\xd7\xb6\x53\x2a\xcc\xab\x40"
18054 "\x9d\x62\x79\x58\x52\xe6\x65\xb7"
18055 "\xab\x55\x67\x9c\x89\x7c\x03\xb0"
18056 "\x73\x59\xc5\x81\xf5\x18\x17\x5c"
18057 "\x89\xf3\x78\x35\x44\x62\x78\x72"
18058 "\xd0\x96\xeb\x31\xe7\x87\x77\x14"
18059 "\x99\x51\xf2\x59\x26\x9e\xb5\xa6"
18060 "\x45\xfe\x6e\xbd\x07\x4c\x94\x5a"
18061 "\xa5\x7d\xfc\xf1\x2b\x77\xe2\xfe"
18062 "\x17\xd4\x84\xa0\xac\xb5\xc7\xda"
18063 "\xa9\x1a\xb6\xf3\x74\x11\xb4\x9d"
18064 "\xfb\x79\x2e\x04\x2d\x50\x28\x83"
18065 "\xbf\xc6\x52\xd3\x34\xd6\xe8\x7a"
18066 "\xb6\xea\xe7\xa8\x6c\x15\x1e\x2c"
18067 "\x57\xbc\x48\x4e\x5f\x5c\xb6\x92"
18068 "\xd2\x49\x77\x81\x6d\x90\x70\xae"
18069 "\x98\xa1\x03\x0d\x6b\xb9\x77\x14"
18070 "\xf1\x4e\x23\xd3\xf8\x68\xbd\xc2"
18071 "\xfe\x04\xb7\x5c\xc5\x17\x60\x8f"
18072 "\x65\x54\xa4\x7a\x42\xdc\x18\x0d"
18073 "\xb5\xcf\x0f\xd3\xc7\x91\x66\x1b"
18074 "\x45\x42\x27\x75\x50\xe5\xee\xb8"
18075 "\x7f\x33\x2c\xba\x4a\x92\x4d\x2c"
18076 "\x3c\xe3\x0d\x80\x01\xba\x0d\x29"
18077 "\xd8\x3c\xe9\x13\x16\x57\xe6\xea"
18078 "\x94\x52\xe7\x00\x4d\x30\xb0\x0f"
18079 "\x35\xb8\xb8\xa7\xb1\xb5\x3b\x44"
18080 "\xe1\x2f\xfd\x88\xed\x43\xe7\x52"
18081 "\x10\x93\xb3\x8a\x30\x6b\x0a\xf7"
18082 "\x23\xc6\x50\x9d\x4a\xb0\xde\xc3"
18083 "\xdc\x9b\x2f\x01\x56\x36\x09\xc5"
18084 "\x2f\x6b\xfe\xf1\xd8\x27\x45\x03"
18085 "\x30\x5e\x5c\x5b\xb4\x62\x0e\x1a"
18086 "\xa9\x21\x2b\x92\x94\x87\x62\x57"
18087 "\x4c\x10\x74\x1a\xf1\x0a\xc5\x84"
18088 "\x3b\x9e\x72\x02\xd7\xcc\x09\x56"
18089 "\xbd\x54\xc1\xf0\xc3\xe3\xb3\xf8"
18090 "\xd2\x0d\x61\xcb\xef\xce\x0d\x05"
18091 "\xb0\x98\xd9\x8e\x4f\xf9\xbc\x93"
18092 "\xa6\xea\xc8\xcf\x10\x53\x4b\xf1"
18093 "\xec\xfc\x89\xf9\x64\xb0\x22\xbf"
18094 "\x9e\x55\x46\x9f\x7c\x50\x8e\x84"
18095 "\x54\x20\x98\xd7\x6c\x40\x1e\xdb"
18096 "\x69\x34\x78\x61\x24\x21\x9c\x8a"
18097 "\xb3\x62\x31\x8b\x6e\xf5\x2a\x35"
18098 "\x86\x13\xb1\x6c\x64\x2e\x41\xa5"
18099 "\x05\xf2\x42\xba\xd2\x3a\x0d\x8e"
18100 "\x8a\x59\x94\x3c\xcf\x36\x27\x82"
18101 "\xc2\x45\xee\x58\xcd\x88\xb4\xec"
18102 "\xde\xb2\x96\x0a\xaf\x38\x6f\x88"
18103 "\xd7\xd8\xe1\xdf\xb9\x96\xa9\x0a"
18104 "\xb1\x95\x28\x86\x20\xe9\x17\x49"
18105 "\xa2\x29\x38\xaa\xa5\xe9\x6e\xf1"
18106 "\x19\x27\xc0\xd5\x2a\x22\xc3\x0b"
18107 "\xdb\x7c\x73\x10\xb9\xba\x89\x76"
18108 "\x54\xae\x7d\x71\xb3\x93\xf6\x32"
18109 "\xe6\x47\x43\x55\xac\xa0\x0d\xc2"
18110 "\x93\x27\x4a\x8e\x0e\x74\x15\xc7"
18111 "\x0b\x85\xd9\x0c\xa9\x30\x7a\x3e"
18112 "\xea\x8f\x85\x6d\x3a\x12\x4f\x72"
18113 "\x69\x58\x7a\x80\xbb\xb5\x97\xf3"
18114 "\xcf\x70\xd2\x5d\xdd\x4d\x21\x79"
18115 "\x54\x4d\xe4\x05\xe8\xbd\xc2\x62"
18116 "\xb1\x3b\x77\x1c\xd6\x5c\xf3\xa0"
18117 "\x79\x00\xa8\x6c\x29\xd9\x18\x24"
18118 "\x36\xa2\x46\xc0\x96\x65\x7f\xbd"
18119 "\x2a\xed\x36\x16\x0c\xaa\x9f\xf4"
18120 "\xc5\xb4\xe2\x12\xed\x69\xed\x4f"
18121 "\x26\x2c\x39\x52\x89\x98\xe7\x2c"
18122 "\x99\xa4\x9e\xa3\x9b\x99\x46\x7a"
18123 "\x3a\xdc\xa8\x59\xa3\xdb\xc3\x3b"
18124 "\x95\x0d\x3b\x09\x6e\xee\x83\x5d"
18125 "\x32\x4d\xed\xab\xfa\x98\x14\x4e"
18126 "\xc3\x15\x45\x53\x61\xc4\x93\xbd"
18127 "\x90\xf4\x99\x95\x4c\xe6\x76\x92"
18128 "\x29\x90\x46\x30\x92\x69\x7d\x13"
18129 "\xf2\xa5\xcd\x69\x49\x44\xb2\x0f"
18130 "\x63\x40\x36\x5f\x09\xe2\x78\xf8"
18131 "\x91\xe3\xe2\xfa\x10\xf7\xc8\x24"
18132 "\xa8\x89\x32\x5c\x37\x25\x1d\xb2"
18133 "\xea\x17\x8a\x0a\xa9\x64\xc3\x7c"
18134 "\x3c\x7c\xbd\xc6\x79\x34\xe7\xe2"
18135 "\x85\x8e\xbf\xf8\xde\x92\xa0\xae"
18136 "\x20\xc4\xf6\xbb\x1f\x38\x19\x0e"
18137 "\xe8\x79\x9c\xa1\x23\xe9\x54\x7e"
18138 "\x37\x2f\xe2\x94\x32\xaf\xa0\x23"
18139 "\x49\xe4\xc0\xb3\xac\x00\x8f\x36"
18140 "\x05\xc4\xa6\x96\xec\x05\x98\x4f"
18141 "\x96\x67\x57\x1f\x20\x86\x1b\x2d"
18142 "\x69\xe4\x29\x93\x66\x5f\xaf\x6b"
18143 "\x88\x26\x2c\x67\x02\x4b\x52\xd0"
18144 "\x83\x7a\x43\x1f\xc0\x71\x15\x25"
18145 "\x77\x65\x08\x60\x11\x76\x4c\x8d"
18146 "\xed\xa9\x27\xc6\xb1\x2a\x2c\x6a"
18147 "\x4a\x97\xf5\xc6\xb7\x70\x42\xd3"
18148 "\x03\xd1\x24\x95\xec\x6d\xab\x38"
18149 "\x72\xce\xe2\x8b\x33\xd7\x51\x09"
18150 "\xdc\x45\xe0\x09\x96\x32\xf3\xc4"
18151 "\x84\xdc\x73\x73\x2d\x1b\x11\x98"
18152 "\xc5\x0e\x69\x28\x94\xc7\xb5\x4d"
18153 "\xc8\x8a\xd0\xaa\x13\x2e\x18\x74"
18154 "\xdd\xd1\x1e\xf3\x90\xe8\xfc\x9a"
18155 "\x72\x4a\x0e\xd1\xe4\xfb\x0d\x96"
18156 "\xd1\x0c\x79\x85\x1b\x1c\xfe\xe1"
18157 "\x62\x8f\x7a\x73\x32\xab\xc8\x18"
18158 "\x69\xe3\x34\x30\xdf\x13\xa6\xe5"
18159 "\xe8\x0e\x67\x7f\x81\x11\xb4\x60"
18160 "\xc7\xbd\x79\x65\x50\xdc\xc4\x5b"
18161 "\xde\x39\xa4\x01\x72\x63\xf3\xd1"
18162 "\x64\x4e\xdf\xfc\x27\x92\x37\x0d"
18163 "\x57\xcd\x11\x4f\x11\x04\x8e\x1d"
18164 "\x16\xf7\xcd\x92\x9a\x99\x30\x14"
18165 "\xf1\x7c\x67\x1b\x1f\x41\x0b\xe8"
18166 "\x32\xe8\xb8\xc1\x4f\x54\x86\x4f"
18167 "\xe5\x79\x81\x73\xcd\x43\x59\x68"
18168 "\x73\x02\x3b\x78\x21\x72\x43\x00"
18169 "\x49\x17\xf7\x00\xaf\x68\x24\x53"
18170 "\x05\x0a\xc3\x33\xe0\x33\x3f\x69"
18171 "\xd2\x84\x2f\x0b\xed\xde\x04\xf4"
18172 "\x11\x94\x13\x69\x51\x09\x28\xde"
18173 "\x57\x5c\xef\xdc\x9a\x49\x1c\x17"
18174 "\x97\xf3\x96\xc1\x7f\x5d\x2e\x7d"
18175 "\x55\xb8\xb3\x02\x09\xb3\x1f\xe7"
18176 "\xc9\x8d\xa3\x36\x34\x8a\x77\x13"
18177 "\x30\x63\x4c\xa5\xcd\xc3\xe0\x7e"
18178 "\x05\xa1\x7b\x0c\xcb\x74\x47\x31"
18179 "\x62\x03\x43\xf1\x87\xb4\xb0\x85"
18180 "\x87\x8e\x4b\x25\xc7\xcf\xae\x4b"
18181 "\x36\x46\x3e\x62\xbc\x6f\xeb\x5f"
18182 "\x73\xac\xe6\x07\xee\xc1\xa1\xd6"
18183 "\xc4\xab\xc9\xd6\x89\x45\xe1\xf1"
18184 "\x04\x4e\x1a\x6f\xbb\x4f\x3a\xa3"
18185 "\xa0\xcb\xa3\x0a\xd8\x71\x35\x55"
18186 "\xe4\xbc\x2e\x04\x06\xe6\xff\x5b"
18187 "\x1c\xc0\x11\x7c\xc5\x17\xf3\x38"
18188 "\xcf\xe9\xba\x0f\x0e\xef\x02\xc2"
18189 "\x8d\xc6\xbc\x4b\x67\x20\x95\xd7"
18190 "\x2c\x45\x5b\x86\x44\x8c\x6f\x2e"
18191 "\x7e\x9f\x1c\x77\xba\x6b\x0e\xa3"
18192 "\x69\xdc\xab\x24\x57\x60\x47\xc1"
18193 "\xd1\xa5\x9d\x23\xe6\xb1\x37\xfe"
18194 "\x93\xd2\x4c\x46\xf9\x0c\xc6\xfb"
18195 "\xd6\x9d\x99\x69\xab\x7a\x07\x0c"
18196 "\x65\xe7\xc4\x08\x96\xe2\xa5\x01"
18197 "\x3f\x46\x07\x05\x7e\xe8\x9a\x90"
18198 "\x50\xdc\xe9\x7a\xea\xa1\x39\x6e"
18199 "\x66\xe4\x6f\xa5\x5f\xb2\xd9\x5b"
18200 "\xf5\xdb\x2a\x32\xf0\x11\x6f\x7c"
18201 "\x26\x10\x8f\x3d\x80\xe9\x58\xf7"
18202 "\xe0\xa8\x57\xf8\xdb\x0e\xce\x99"
18203 "\x63\x19\x3d\xd5\xec\x1b\x77\x69"
18204 "\x98\xf6\xe4\x5f\x67\x17\x4b\x09"
18205 "\x85\x62\x82\x70\x18\xe2\x9a\x78"
18206 "\xe2\x62\xbd\xb4\xf1\x42\xc6\xfb"
18207 "\x08\xd0\xbd\xeb\x4e\x09\xf2\xc8"
18208 "\x1e\xdc\x3d\x32\x21\x56\x9c\x4f"
18209 "\x35\xf3\x61\x06\x72\x84\xc4\x32"
18210 "\xf2\xf1\xfa\x0b\x2f\xc3\xdb\x02"
18211 "\x04\xc2\xde\x57\x64\x60\x8d\xcf"
18212 "\xcb\x86\x5d\x97\x3e\xb1\x9c\x01"
18213 "\xd6\x28\x8f\x99\xbc\x46\xeb\x05"
18214 "\xaf\x7e\xb8\x21\x2a\x56\x85\x1c"
18215 "\xb3\x71\xa0\xde\xca\x96\xf1\x78"
18216 "\x49\xa2\x99\x81\x80\x5c\x01\xf5"
18217 "\xa0\xa2\x56\x63\xe2\x70\x07\xa5"
18218 "\x95\xd6\x85\xeb\x36\x9e\xa9\x51"
18219 "\x66\x56\x5f\x1d\x02\x19\xe2\xf6"
18220 "\x4f\x73\x38\x09\x75\x64\x48\xe0"
18221 "\xf1\x7e\x0e\xe8\x9d\xf9\xed\x94"
18222 "\xfe\x16\x26\x62\x49\x74\xf4\xb0"
18223 "\xd4\xa9\x6c\xb0\xfd\x53\xe9\x81"
18224 "\xe0\x7a\xbf\xcf\xb5\xc4\x01\x81"
18225 "\x79\x99\x77\x01\x3b\xe9\xa2\xb6"
18226 "\xe6\x6a\x8a\x9e\x56\x1c\x8d\x1e"
18227 "\x8f\x06\x55\x2c\x6c\xdc\x92\x87"
18228 "\x64\x3b\x4b\x19\xa1\x13\x64\x1d"
18229 "\x4a\xe9\xc0\x00\xb8\x95\xef\x6b"
18230 "\x1a\x86\x6d\x37\x52\x02\xc2\xe0"
18231 "\xc8\xbb\x42\x0c\x02\x21\x4a\xc9"
18232 "\xef\xa0\x54\xe4\x5e\x16\x53\x81"
18233 "\x70\x62\x10\xaf\xde\xb8\xb5\xd3"
18234 "\xe8\x5e\x6c\xc3\x8a\x3e\x18\x07"
18235 "\xf2\x2f\x7d\xa7\xe1\x3d\x4e\xb4"
18236 "\x26\xa7\xa3\x93\x86\xb2\x04\x1e"
18237 "\x53\x5d\x86\xd6\xde\x65\xca\xe3"
18238 "\x4e\xc1\xcf\xef\xc8\x70\x1b\x83"
18239 "\x13\xdd\x18\x8b\x0d\x76\xd2\xf6"
18240 "\x37\x7a\x93\x7a\x50\x11\x9f\x96"
18241 "\x86\x25\xfd\xac\xdc\xbe\x18\x93"
18242 "\x19\x6b\xec\x58\x4f\xb9\x75\xa7"
18243 "\xdd\x3f\x2f\xec\xc8\x5a\x84\xab"
18244 "\xd5\xe4\x8a\x07\xf6\x4d\x23\xd6"
18245 "\x03\xfb\x03\x6a\xea\x66\xbf\xd4"
18246 "\xb1\x34\xfb\x78\xe9\x55\xdc\x7c"
18247 "\x3d\x9c\xe5\x9a\xac\xc3\x7a\x80"
18248 "\x24\x6d\xa0\xef\x25\x7c\xb7\xea"
18249 "\xce\x4d\x5f\x18\x60\xce\x87\x22"
18250 "\x66\x2f\xd5\xdd\xdd\x02\x21\x75"
18251 "\x82\xa0\x1f\x58\xc6\xd3\x62\xf7"
18252 "\x32\xd8\xaf\x1e\x07\x77\x51\x96"
18253 "\xd5\x6b\x1e\x7e\x80\x02\xe8\x67"
18254 "\xea\x17\x0b\x10\xd2\x3f\x28\x25"
18255 "\x4f\x05\x77\x02\x14\x69\xf0\x2c"
18256 "\xbe\x0c\xf1\x74\x30\xd1\xb9\x9b"
18257 "\xfc\x8c\xbb\x04\x16\xd9\xba\xc3"
18258 "\xbc\x91\x8a\xc4\x30\xa4\xb0\x12"
18259 "\x4c\x21\x87\xcb\xc9\x1d\x16\x96"
18260 "\x07\x6f\x23\x54\xb9\x6f\x79\xe5"
18261 "\x64\xc0\x64\xda\xb1\xae\xdd\x60"
18262 "\x6c\x1a\x9d\xd3\x04\x8e\x45\xb0"
18263 "\x92\x61\xd0\x48\x81\xed\x5e\x1d"
18264 "\xa0\xc9\xa4\x33\xc7\x13\x51\x5d"
18265 "\x7f\x83\x73\xb6\x70\x18\x65\x3e"
18266 "\x2f\x0e\x7a\x12\x39\x98\xab\xd8"
18267 "\x7e\x6f\xa3\xd1\xba\x56\xad\xbd"
18268 "\xf0\x03\x01\x1c\x85\x35\x9f\xeb"
18269 "\x19\x63\xa1\xaf\xfe\x2d\x35\x50"
18270 "\x39\xa0\x65\x7c\x95\x7e\x6b\xfe"
18271 "\xc1\xac\x07\x7c\x98\x4f\xbe\x57"
18272 "\xa7\x22\xec\xe2\x7e\x29\x09\x53"
18273 "\xe8\xbf\xb4\x7e\x3f\x8f\xfc\x14"
18274 "\xce\x54\xf9\x18\x58\xb5\xff\x44"
18275 "\x05\x9d\xce\x1b\xb6\x82\x23\xc8"
18276 "\x2e\xbc\x69\xbb\x4a\x29\x0f\x65"
18277 "\x94\xf0\x63\x06\x0e\xef\x8c\xbd"
18278 "\xff\xfd\xb0\x21\x6e\x57\x05\x75"
18279 "\xda\xd5\xc4\xeb\x8d\x32\xf7\x50"
18280 "\xd3\x6f\x22\xed\x5f\x8e\xa2\x5b"
18281 "\x80\x8c\xc8\x78\x40\x24\x4b\x89"
18282 "\x30\xce\x7a\x97\x0e\xc4\xaf\xef"
18283 "\x9b\xb4\xcd\x66\x74\x14\x04\x2b"
18284 "\xf7\xce\x0b\x1c\x6e\xc2\x78\x8c"
18285 "\xca\xc5\xd0\x1c\x95\x4a\x91\x2d"
18286 "\xa7\x20\xeb\x86\x52\xb7\x67\xd8"
18287 "\x0c\xd6\x04\x14\xde\x51\x74\x75"
18288 "\xe7\x11\xb4\x87\xa3\x3d\x2d\xad"
18289 "\x4f\xef\xa0\x0f\x70\x00\x6d\x13"
18290 "\x19\x1d\x41\x50\xe9\xd8\xf0\x32"
18291 "\x71\xbc\xd3\x11\xf2\xac\xbe\xaf"
18292 "\x75\x46\x65\x4e\x07\x34\x37\xa3"
18293 "\x89\xfe\x75\xd4\x70\x4c\xc6\x3f"
18294 "\x69\x24\x0e\x38\x67\x43\x8c\xde"
18295 "\x06\xb5\xb8\xe7\xc4\xf0\x41\x8f"
18296 "\xf0\xbd\x2f\x0b\xb9\x18\xf8\xde"
18297 "\x64\xb1\xdb\xee\x00\x50\x77\xe1"
18298 "\xc7\xff\xa6\xfa\xdd\x70\xf4\xe3"
18299 "\x93\xe9\x77\x35\x3d\x4b\x2f\x2b"
18300 "\x6d\x55\xf0\xfc\x88\x54\x4e\x89"
18301 "\xc1\x8a\x23\x31\x2d\x14\x2a\xb8"
18302 "\x1b\x15\xdd\x9e\x6e\x7b\xda\x05"
18303 "\x91\x7d\x62\x64\x96\x72\xde\xfc"
18304 "\xc1\xec\xf0\x23\x51\x6f\xdb\x5b"
18305 "\x1d\x08\x57\xce\x09\xb8\xf6\xcd"
18306 "\x8d\x95\xf2\x20\xbf\x0f\x20\x57"
18307 "\x98\x81\x84\x4f\x15\x5c\x76\xe7"
18308 "\x3e\x0a\x3a\x6c\xc4\x8a\xbe\x78"
18309 "\x74\x77\xc3\x09\x4b\x5d\x48\xe4"
18310 "\xc8\xcb\x0b\xea\x17\x28\xcf\xcf"
18311 "\x31\x32\x44\xa4\xe5\x0e\x1a\x98"
18312 "\x94\xc4\xf0\xff\xae\x3e\x44\xe8"
18313 "\xa5\xb3\xb5\x37\x2f\xe8\xaf\x6f"
18314 "\x28\xc1\x37\x5f\x31\xd2\xb9\x33"
18315 "\xb1\xb2\x52\x94\x75\x2c\x29\x59"
18316 "\x06\xc2\x25\xe8\x71\x65\x4e\xed"
18317 "\xc0\x9c\xb1\xbb\x25\xdc\x6c\xe7"
18318 "\x4b\xa5\x7a\x54\x7a\x60\xff\x7a"
18319 "\xe0\x50\x40\x96\x35\x63\xe4\x0b"
18320 "\x76\xbd\xa4\x65\x00\x1b\x57\x88"
18321 "\xae\xed\x39\x88\x42\x11\x3c\xed"
18322 "\x85\x67\x7d\xb9\x68\x82\xe9\x43"
18323 "\x3c\x47\x53\xfa\xe8\xf8\x9f\x1f"
18324 "\x9f\xef\x0f\xf7\x30\xd9\x30\x0e"
18325 "\xb9\x9f\x69\x18\x2f\x7e\xf8\xf8"
18326 "\xf8\x8c\x0f\xd4\x02\x4d\xea\xcd"
18327 "\x0a\x9c\x6f\x71\x6d\x5a\x4c\x60"
18328 "\xce\x20\x56\x32\xc6\xc5\x99\x1f"
18329 "\x09\xe6\x4e\x18\x1a\x15\x13\xa8"
18330 "\x7d\xb1\x6b\xc0\xb2\x6d\xf8\x26"
18331 "\x66\xf8\x3d\x18\x74\x70\x66\x7a"
18332 "\x34\x17\xde\xba\x47\xf1\x06\x18"
18333 "\xcb\xaf\xeb\x4a\x1e\x8f\xa7\x77"
18334 "\xe0\x3b\x78\x62\x66\xc9\x10\xea"
18335 "\x1f\xb7\x29\x0a\x45\xa1\x1d\x1e"
18336 "\x1d\xe2\x65\x61\x50\x9c\xd7\x05"
18337 "\xf2\x0b\x5b\x12\x61\x02\xc8\xe5"
18338 "\x63\x4f\x20\x0c\x07\x17\x33\x5e"
18339 "\x03\x9a\x53\x0f\x2e\x55\xfe\x50"
18340 "\x43\x7d\xd0\xb6\x7e\x5a\xda\xae"
18341 "\x58\xef\x15\xa9\x83\xd9\x46\xb1"
18342 "\x42\xaa\xf5\x02\x6c\xce\x92\x06"
18343 "\x1b\xdb\x66\x45\x91\x79\xc2\x2d"
18344 "\xe6\x53\xd3\x14\xfd\xbb\x44\x63"
18345 "\xc6\xd7\x3d\x7a\x0c\x75\x78\x9d"
18346 "\x5c\xa6\x39\xb3\xe5\x63\xca\x8b"
18347 "\xfe\xd3\xef\x60\x83\xf6\x8e\x70"
18348 "\xb6\x67\xc7\x77\xed\x23\xef\x4c"
18349 "\xf0\xed\x2d\x07\x59\x6f\xc1\x01"
18350 "\x34\x37\x08\xab\xd9\x1f\x09\xb1"
18351 "\xce\x5b\x17\xff\x74\xf8\x9c\xd5"
18352 "\x2c\x56\x39\x79\x0f\x69\x44\x75"
18353 "\x58\x27\x01\xc4\xbf\xa7\xa1\x1d"
18354 "\x90\x17\x77\x86\x5a\x3f\xd9\xd1"
18355 "\x0e\xa0\x10\xf8\xec\x1e\xa5\x7f"
18356 "\x5e\x36\xd1\xe3\x04\x2c\x70\xf7"
18357 "\x8e\xc0\x98\x2f\x6c\x94\x2b\x41"
18358 "\xb7\x60\x00\xb7\x2e\xb8\x02\x8d"
18359 "\xb8\xb0\xd3\x86\xba\x1d\xd7\x90"
18360 "\xd6\xb6\xe1\xfc\xd7\xd8\x28\x06"
18361 "\x63\x9b\xce\x61\x24\x79\xc0\x70"
18362 "\x52\xd0\xb6\xd4\x28\x95\x24\x87"
18363 "\x03\x1f\xb7\x9a\xda\xa3\xfb\x52"
18364 "\x5b\x68\xe7\x4c\x8c\x24\xe1\x42"
18365 "\xf7\xd5\xfd\xad\x06\x32\x9f\xba"
18366 "\xc1\xfc\xdd\xc6\xfc\xfc\xb3\x38"
18367 "\x74\x56\x58\x40\x02\x37\x52\x2c"
18368 "\x55\xcc\xb3\x9e\x7a\xe9\xd4\x38"
18369 "\x41\x5e\x0c\x35\xe2\x11\xd1\x13"
18370 "\xf8\xb7\x8d\x72\x6b\x22\x2a\xb0"
18371 "\xdb\x08\xba\x35\xb9\x3f\xc8\xd3"
18372 "\x24\x90\xec\x58\xd2\x09\xc7\x2d"
18373 "\xed\x38\x80\x36\x72\x43\x27\x49"
18374 "\x4a\x80\x8a\xa2\xe8\xd3\xda\x30"
18375 "\x7d\xb6\x82\x37\x86\x92\x86\x3e"
18376 "\x08\xb2\x28\x5a\x55\x44\x24\x7d"
18377 "\x40\x48\x8a\xb6\x89\x58\x08\xa0"
18378 "\xd6\x6d\x3a\x17\xbf\xf6\x54\xa2"
18379 "\xf5\xd3\x8c\x0f\x78\x12\x57\x8b"
18380 "\xd5\xc2\xfd\x58\x5b\x7f\x38\xe3"
18381 "\xcc\xb7\x7c\x48\xb3\x20\xe8\x81"
18382 "\x14\x32\x45\x05\xe0\xdb\x9f\x75"
18383 "\x85\xb4\x6a\xfc\x95\xe3\x54\x22"
18384 "\x12\xee\x30\xfe\xd8\x30\xef\x34"
18385 "\x50\xab\x46\x30\x98\x2f\xb7\xc0"
18386 "\x15\xa2\x83\xb6\xf2\x06\x21\xa2"
18387 "\xc3\x26\x37\x14\xd1\x4d\xb5\x10"
18388 "\x52\x76\x4d\x6a\xee\xb5\x2b\x15"
18389 "\xb7\xf9\x51\xe8\x2a\xaf\xc7\xfa"
18390 "\x77\xaf\xb0\x05\x4d\xd1\x68\x8e"
18391 "\x74\x05\x9f\x9d\x93\xa5\x3e\x7f"
18392 "\x4e\x5f\x9d\xcb\x09\xc7\x83\xe3"
18393 "\x02\x9d\x27\x1f\xef\x85\x05\x8d"
18394 "\xec\x55\x88\x0f\x0d\x7c\x4c\xe8"
18395 "\xa1\x75\xa0\xd8\x06\x47\x14\xef"
18396 "\xaa\x61\xcf\x26\x15\xad\xd8\xa3"
18397 "\xaa\x75\xf2\x78\x4a\x5a\x61\xdf"
18398 "\x8b\xc7\x04\xbc\xb2\x32\xd2\x7e"
18399 "\x42\xee\xb4\x2f\x51\xff\x7b\x2e"
18400 "\xd3\x02\xe8\xdc\x5d\x0d\x50\xdc"
18401 "\xae\xb7\x46\xf9\xa8\xe6\xd0\x16"
18402 "\xcc\xe6\x2c\x81\xc7\xad\xe9\xf0"
18403 "\x05\x72\x6d\x3d\x0a\x7a\xa9\x02"
18404 "\xac\x82\x93\x6e\xb6\x1c\x28\xfc"
18405 "\x44\x12\xfb\x73\x77\xd4\x13\x39"
18406 "\x29\x88\x8a\xf3\x5c\xa6\x36\xa0"
18407 "\x2a\xed\x7e\xb1\x1d\xd6\x4c\x6b"
18408 "\x41\x01\x18\x5d\x5d\x07\x97\xa6"
18409 "\x4b\xef\x31\x18\xea\xac\xb1\x84"
18410 "\x21\xed\xda\x86",
18411 .len = 4100,
af2b76b5
MW
18412 },
18413};
92a4c9fe
EB
18414
18415static const struct cipher_testvec aes_ofb_tv_template[] = {
b3e3e2db 18416 { /* From NIST Special Publication 800-38A, Appendix F.5 */
92a4c9fe
EB
18417 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18418 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
b87dc203 18419 .klen = 16,
92a4c9fe
EB
18420 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07\x08"
18421 "\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18422 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
18423 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18424 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
18425 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
18426 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
18427 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
18428 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
18429 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
18430 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
18431 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
18432 "\x77\x89\x50\x8d\x16\x91\x8f\x03\xf5"
18433 "\x3c\x52\xda\xc5\x4e\xd8\x25"
18434 "\x97\x40\x05\x1e\x9c\x5f\xec\xf6\x43"
18435 "\x44\xf7\xa8\x22\x60\xed\xcc"
18436 "\x30\x4c\x65\x28\xf6\x59\xc7\x78"
18437 "\x66\xa5\x10\xd9\xc1\xd6\xae\x5e",
18438 .len = 64,
b3e3e2db
EB
18439 }, { /* > 16 bytes, not a multiple of 16 bytes */
18440 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18441 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
18442 .klen = 16,
18443 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
18444 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18445 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
18446 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18447 "\xae",
18448 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
18449 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
18450 "\x77",
18451 .len = 17,
18452 }, { /* < 16 bytes */
18453 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18454 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
18455 .klen = 16,
18456 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
18457 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18458 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
18459 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
18460 .len = 7,
92a4c9fe
EB
18461 }
18462};
18463
a0d608ee 18464static const struct aead_testvec aes_gcm_tv_template[] = {
92a4c9fe
EB
18465 { /* From McGrew & Viega - http://citeseer.ist.psu.edu/656989.html */
18466 .key = zeroed_string,
b87dc203 18467 .klen = 16,
a0d608ee 18468 .ctext = "\x58\xe2\xfc\xce\xfa\x7e\x30\x61"
92a4c9fe 18469 "\x36\x7f\x1d\x57\xa4\xe7\x45\x5a",
a0d608ee 18470 .clen = 16,
b87dc203 18471 }, {
92a4c9fe 18472 .key = zeroed_string,
b87dc203 18473 .klen = 16,
a0d608ee
EB
18474 .ptext = zeroed_string,
18475 .plen = 16,
18476 .ctext = "\x03\x88\xda\xce\x60\xb6\xa3\x92"
92a4c9fe
EB
18477 "\xf3\x28\xc2\xb9\x71\xb2\xfe\x78"
18478 "\xab\x6e\x47\xd4\x2c\xec\x13\xbd"
18479 "\xf5\x3a\x67\xb2\x12\x57\xbd\xdf",
a0d608ee 18480 .clen = 32,
b87dc203 18481 }, {
92a4c9fe
EB
18482 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18483 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
b87dc203 18484 .klen = 16,
92a4c9fe
EB
18485 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18486 "\xde\xca\xf8\x88",
a0d608ee 18487 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
18488 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18489 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18490 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18491 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18492 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18493 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18494 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
18495 .plen = 64,
18496 .ctext = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
92a4c9fe
EB
18497 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
18498 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
18499 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
18500 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
18501 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
18502 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
18503 "\x3d\x58\xe0\x91\x47\x3f\x59\x85"
18504 "\x4d\x5c\x2a\xf3\x27\xcd\x64\xa6"
18505 "\x2c\xf3\x5a\xbd\x2b\xa6\xfa\xb4",
a0d608ee 18506 .clen = 80,
b87dc203 18507 }, {
92a4c9fe
EB
18508 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18509 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
b87dc203 18510 .klen = 16,
92a4c9fe
EB
18511 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18512 "\xde\xca\xf8\x88",
a0d608ee 18513 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
18514 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18515 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18516 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18517 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18518 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18519 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18520 "\xba\x63\x7b\x39",
a0d608ee 18521 .plen = 60,
92a4c9fe
EB
18522 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18523 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18524 "\xab\xad\xda\xd2",
18525 .alen = 20,
a0d608ee 18526 .ctext = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
92a4c9fe
EB
18527 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
18528 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
18529 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
18530 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
18531 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
18532 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
18533 "\x3d\x58\xe0\x91"
18534 "\x5b\xc9\x4f\xbc\x32\x21\xa5\xdb"
18535 "\x94\xfa\xe9\x5a\xe7\x12\x1a\x47",
a0d608ee 18536 .clen = 76,
92a4c9fe
EB
18537 }, {
18538 .key = zeroed_string,
18539 .klen = 24,
a0d608ee 18540 .ctext = "\xcd\x33\xb2\x8a\xc7\x73\xf7\x4b"
92a4c9fe 18541 "\xa0\x0e\xd1\xf3\x12\x57\x24\x35",
a0d608ee 18542 .clen = 16,
92a4c9fe
EB
18543 }, {
18544 .key = zeroed_string,
18545 .klen = 24,
a0d608ee
EB
18546 .ptext = zeroed_string,
18547 .plen = 16,
18548 .ctext = "\x98\xe7\x24\x7c\x07\xf0\xfe\x41"
92a4c9fe
EB
18549 "\x1c\x26\x7e\x43\x84\xb0\xf6\x00"
18550 "\x2f\xf5\x8d\x80\x03\x39\x27\xab"
18551 "\x8e\xf4\xd4\x58\x75\x14\xf0\xfb",
a0d608ee 18552 .clen = 32,
92a4c9fe
EB
18553 }, {
18554 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18555 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18556 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
18557 .klen = 24,
18558 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18559 "\xde\xca\xf8\x88",
a0d608ee 18560 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
18561 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18562 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18563 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18564 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18565 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18566 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18567 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
18568 .plen = 64,
18569 .ctext = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
92a4c9fe
EB
18570 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
18571 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
18572 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
18573 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
18574 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
18575 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
18576 "\xcc\xda\x27\x10\xac\xad\xe2\x56"
18577 "\x99\x24\xa7\xc8\x58\x73\x36\xbf"
18578 "\xb1\x18\x02\x4d\xb8\x67\x4a\x14",
a0d608ee 18579 .clen = 80,
92a4c9fe
EB
18580 }, {
18581 .key = zeroed_string,
18582 .klen = 32,
a0d608ee 18583 .ctext = "\x53\x0f\x8a\xfb\xc7\x45\x36\xb9"
92a4c9fe 18584 "\xa9\x63\xb4\xf1\xc4\xcb\x73\x8b",
a0d608ee 18585 .clen = 16,
f38e8885
EB
18586 }, {
18587 .key = zeroed_string,
18588 .klen = 32,
a0d608ee
EB
18589 .ptext = zeroed_string,
18590 .plen = 16,
18591 .ctext = "\xce\xa7\x40\x3d\x4d\x60\x6b\x6e"
f38e8885
EB
18592 "\x07\x4e\xc5\xd3\xba\xf3\x9d\x18"
18593 "\xd0\xd1\xc8\xa7\x99\x99\x6b\xf0"
18594 "\x26\x5b\x98\xb5\xd4\x8a\xb9\x19",
a0d608ee 18595 .clen = 32,
f38e8885
EB
18596 }, {
18597 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18598 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18599 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18600 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
18601 .klen = 32,
18602 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18603 "\xde\xca\xf8\x88",
a0d608ee 18604 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
18605 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18606 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18607 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18608 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18609 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18610 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18611 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
18612 .plen = 64,
18613 .ctext = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
f38e8885
EB
18614 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
18615 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
18616 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
18617 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
18618 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
18619 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
18620 "\xbc\xc9\xf6\x62\x89\x80\x15\xad"
18621 "\xb0\x94\xda\xc5\xd9\x34\x71\xbd"
18622 "\xec\x1a\x50\x22\x70\xe3\xcc\x6c",
a0d608ee 18623 .clen = 80,
f38e8885
EB
18624 }, {
18625 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18626 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18627 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18628 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
18629 .klen = 32,
18630 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18631 "\xde\xca\xf8\x88",
a0d608ee 18632 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
18633 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18634 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18635 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18636 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18637 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18638 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18639 "\xba\x63\x7b\x39",
a0d608ee 18640 .plen = 60,
f38e8885
EB
18641 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18642 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18643 "\xab\xad\xda\xd2",
18644 .alen = 20,
a0d608ee 18645 .ctext = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
f38e8885
EB
18646 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
18647 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
18648 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
18649 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
18650 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
18651 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
18652 "\xbc\xc9\xf6\x62"
18653 "\x76\xfc\x6e\xce\x0f\x4e\x17\x68"
18654 "\xcd\xdf\x88\x53\xbb\x2d\x55\x1b",
a0d608ee 18655 .clen = 76,
f38e8885
EB
18656 }, {
18657 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18658 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18659 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
18660 .klen = 24,
18661 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18662 "\xde\xca\xf8\x88",
a0d608ee 18663 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
18664 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18665 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18666 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18667 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18668 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18669 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18670 "\xba\x63\x7b\x39",
a0d608ee 18671 .plen = 60,
f38e8885
EB
18672 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18673 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18674 "\xab\xad\xda\xd2",
18675 .alen = 20,
a0d608ee 18676 .ctext = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
f38e8885
EB
18677 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
18678 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
18679 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
18680 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
18681 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
18682 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
18683 "\xcc\xda\x27\x10"
18684 "\x25\x19\x49\x8e\x80\xf1\x47\x8f"
18685 "\x37\xba\x55\xbd\x6d\x27\x61\x8c",
a0d608ee 18686 .clen = 76,
ec05a74f
AB
18687 }, {
18688 .key = "\x62\x35\xf8\x95\xfc\xa5\xeb\xf6"
18689 "\x0e\x92\x12\x04\xd3\xa1\x3f\x2e"
18690 "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
18691 "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
18692 .klen = 32,
18693 .iv = "\x00\xff\xff\xff\xff\x00\x00\xff"
18694 "\xff\xff\x00\xff",
18695 .ptext = "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
18696 "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
18697 "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
18698 "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
18699 "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
18700 "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
18701 "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
18702 "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
18703 "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
18704 "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
18705 "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
18706 "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
18707 "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
18708 "\x35\x23\xf4\x20\x41\xd4\xad\x82"
18709 "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
18710 "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
18711 "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
18712 "\xad\x49\x3a\xae\x98\xce\xa6\x66"
18713 "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
18714 "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
18715 "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
18716 "\x57\xcc\x89\x09\x75\x9b\x78\x70"
18717 "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
18718 "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
18719 "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
18720 "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
18721 "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
18722 "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
18723 "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
18724 "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
18725 "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
18726 "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
18727 "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
18728 "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
18729 "\x02\x66\x49\xca\x7c\x91\x05\xf2"
18730 "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
18731 "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
18732 "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
18733 "\x45\xea\x78\x73\xd9\xb7\x39\x11"
18734 "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
18735 "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
18736 "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
18737 "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
18738 "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
18739 "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
18740 "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
18741 "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
18742 "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
18743 "\x03\x25\x3c\x8d\x48\x58\x71\x34"
18744 "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
18745 "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
18746 "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
18747 "\x87\x79\x60\x38\x46\xb4\x25\x57"
18748 "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
18749 "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
18750 "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
18751 "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
18752 "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
18753 "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
18754 "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
18755 "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
18756 "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
18757 "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
18758 "\x0b\x63\xde\x87\x42\x79\x8a\x68"
18759 "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
18760 "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
18761 "\xe9\x83\x84\xcb\x28\x69\x09\x69"
18762 "\xce\x99\x46\x00\x54\xcb\xd8\x38"
18763 "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
18764 "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
18765 "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
18766 "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
18767 "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
18768 "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
18769 "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
18770 "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
18771 "\x78\xc6\x91\x22\x40\x91\x80\xbe"
18772 "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
18773 "\x67\x10\xa4\x83\x98\x79\x23\xe7"
18774 "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
18775 "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
18776 "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
18777 "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
18778 "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
18779 "\x3f\x73\x09\xe2\x45\x56\x31\x51"
18780 "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
18781 "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
18782 "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
18783 "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
18784 "\xa4\x78\xdb\x74\x3d\x8b\xb5",
18785 .plen = 719,
18786 .ctext = "\x84\x0b\xdb\xd5\xb7\xa8\xfe\x20"
18787 "\xbb\xb1\x12\x7f\x41\xea\xb3\xc0"
18788 "\xa2\xb4\x37\x19\x11\x58\xb6\x0b"
18789 "\x4c\x1d\x38\x05\x54\xd1\x16\x73"
18790 "\x8e\x1c\x20\x90\xa2\x9a\xb7\x74"
18791 "\x47\xe6\xd8\xfc\x18\x3a\xb4\xea"
18792 "\xd5\x16\x5a\x2c\x53\x01\x46\xb3"
18793 "\x18\x33\x74\x6c\x50\xf2\xe8\xc0"
18794 "\x73\xda\x60\x22\xeb\xe3\xe5\x9b"
18795 "\x20\x93\x6c\x4b\x37\x99\xb8\x23"
18796 "\x3b\x4e\xac\xe8\x5b\xe8\x0f\xb7"
18797 "\xc3\x8f\xfb\x4a\x37\xd9\x39\x95"
18798 "\x34\xf1\xdb\x8f\x71\xd9\xc7\x0b"
18799 "\x02\xf1\x63\xfc\x9b\xfc\xc5\xab"
18800 "\xb9\x14\x13\x21\xdf\xce\xaa\x88"
18801 "\x44\x30\x1e\xce\x26\x01\x92\xf8"
18802 "\x9f\x00\x4b\x0c\x4b\xf7\x5f\xe0"
18803 "\x89\xca\x94\x66\x11\x21\x97\xca"
18804 "\x3e\x83\x74\x2d\xdb\x4d\x11\xeb"
18805 "\x97\xc2\x14\xff\x9e\x1e\xa0\x6b"
18806 "\x08\xb4\x31\x2b\x85\xc6\x85\x6c"
18807 "\x90\xec\x39\xc0\xec\xb3\xb5\x4e"
18808 "\xf3\x9c\xe7\x83\x3a\x77\x0a\xf4"
18809 "\x56\xfe\xce\x18\x33\x6d\x0b\x2d"
18810 "\x33\xda\xc8\x05\x5c\xb4\x09\x2a"
18811 "\xde\x6b\x52\x98\x01\xef\x36\x3d"
18812 "\xbd\xf9\x8f\xa8\x3e\xaa\xcd\xd1"
18813 "\x01\x2d\x42\x49\xc3\xb6\x84\xbb"
18814 "\x48\x96\xe0\x90\x93\x6c\x48\x64"
18815 "\xd4\xfa\x7f\x93\x2c\xa6\x21\xc8"
18816 "\x7a\x23\x7b\xaa\x20\x56\x12\xae"
18817 "\x16\x9d\x94\x0f\x54\xa1\xec\xca"
18818 "\x51\x4e\xf2\x39\xf4\xf8\x5f\x04"
18819 "\x5a\x0d\xbf\xf5\x83\xa1\x15\xe1"
18820 "\xf5\x3c\xd8\x62\xa3\xed\x47\x89"
18821 "\x85\x4c\xe5\xdb\xac\x9e\x17\x1d"
18822 "\x0c\x09\xe3\x3e\x39\x5b\x4d\x74"
18823 "\x0e\xf5\x34\xee\x70\x11\x4c\xfd"
18824 "\xdb\x34\xb1\xb5\x10\x3f\x73\xb7"
18825 "\xf5\xfa\xed\xb0\x1f\xa5\xcd\x3c"
18826 "\x8d\x35\x83\xd4\x11\x44\x6e\x6c"
18827 "\x5b\xe0\x0e\x69\xa5\x39\xe5\xbb"
18828 "\xa9\x57\x24\x37\xe6\x1f\xdd\xcf"
18829 "\x16\x2a\x13\xf9\x6a\x2d\x90\xa0"
18830 "\x03\x60\x7a\xed\x69\xd5\x00\x8b"
18831 "\x7e\x4f\xcb\xb9\xfa\x91\xb9\x37"
18832 "\xc1\x26\xce\x90\x97\x22\x64\x64"
18833 "\xc1\x72\x43\x1b\xf6\xac\xc1\x54"
18834 "\x8a\x10\x9c\xdd\x8d\xd5\x8e\xb2"
18835 "\xe4\x85\xda\xe0\x20\x5f\xf4\xb4"
18836 "\x15\xb5\xa0\x8d\x12\x74\x49\x23"
18837 "\x3a\xdf\x4a\xd3\xf0\x3b\x89\xeb"
18838 "\xf8\xcc\x62\x7b\xfb\x93\x07\x41"
18839 "\x61\x26\x94\x58\x70\xa6\x3c\xe4"
18840 "\xff\x58\xc4\x13\x3d\xcb\x36\x6b"
18841 "\x32\xe5\xb2\x6d\x03\x74\x6f\x76"
18842 "\x93\x77\xde\x48\xc4\xfa\x30\x4a"
18843 "\xda\x49\x80\x77\x0f\x1c\xbe\x11"
18844 "\xc8\x48\xb1\xe5\xbb\xf2\x8a\xe1"
18845 "\x96\x2f\x9f\xd1\x8e\x8a\x5c\xe2"
18846 "\xf7\xd7\xd8\x54\xf3\x3f\xc4\x91"
18847 "\xb8\xfb\x86\xdc\x46\x24\x91\x60"
18848 "\x6c\x2f\xc9\x41\x37\x51\x49\x54"
18849 "\x09\x81\x21\xf3\x03\x9f\x2b\xe3"
18850 "\x1f\x39\x63\xaf\xf4\xd7\x53\x60"
18851 "\xa7\xc7\x54\xf9\xee\xb1\xb1\x7d"
18852 "\x75\x54\x65\x93\xfe\xb1\x68\x6b"
18853 "\x57\x02\xf9\xbb\x0e\xf9\xf8\xbf"
18854 "\x01\x12\x27\xb4\xfe\xe4\x79\x7a"
18855 "\x40\x5b\x51\x4b\xdf\x38\xec\xb1"
18856 "\x6a\x56\xff\x35\x4d\x42\x33\xaa"
18857 "\x6f\x1b\xe4\xdc\xe0\xdb\x85\x35"
18858 "\x62\x10\xd4\xec\xeb\xc5\x7e\x45"
18859 "\x1c\x6f\x17\xca\x3b\x8e\x2d\x66"
18860 "\x4f\x4b\x36\x56\xcd\x1b\x59\xaa"
18861 "\xd2\x9b\x17\xb9\x58\xdf\x7b\x64"
18862 "\x8a\xff\x3b\x9c\xa6\xb5\x48\x9e"
18863 "\xaa\xe2\x5d\x09\x71\x32\x5f\xb6"
18864 "\x29\xbe\xe7\xc7\x52\x7e\x91\x82"
18865 "\x6b\x6d\x33\xe1\x34\x06\x36\x21"
18866 "\x5e\xbe\x1e\x2f\x3e\xc1\xfb\xea"
18867 "\x49\x2c\xb5\xca\xf7\xb0\x37\xea"
18868 "\x1f\xed\x10\x04\xd9\x48\x0d\x1a"
18869 "\x1c\xfb\xe7\x84\x0e\x83\x53\x74"
18870 "\xc7\x65\xe2\x5c\xe5\xba\x73\x4c"
18871 "\x0e\xe1\xb5\x11\x45\x61\x43\x46"
18872 "\xaa\x25\x8f\xbd\x85\x08\xfa\x4c"
18873 "\x15\xc1\xc0\xd8\xf5\xdc\x16\xbb"
18874 "\x7b\x1d\xe3\x87\x57\xa7\x2a\x1d"
18875 "\x38\x58\x9e\x8a\x43\xdc\x57"
18876 "\xd1\x81\x7d\x2b\xe9\xff\x99\x3a"
18877 "\x4b\x24\x52\x58\x55\xe1\x49\x14",
18878 .clen = 735,
92a4c9fe 18879 }
b87dc203
OM
18880};
18881
a0d608ee
EB
18882static const struct aead_testvec aes_gcm_rfc4106_tv_template[] = {
18883 { /* Generated using Crypto++ */
92a4c9fe 18884 .key = zeroed_string,
a0d608ee
EB
18885 .klen = 20,
18886 .iv = zeroed_string,
18887 .ptext = zeroed_string,
18888 .plen = 16,
18889 .assoc = zeroed_string,
18890 .alen = 16,
18891 .ctext = "\x03\x88\xDA\xCE\x60\xB6\xA3\x92"
18892 "\xF3\x28\xC2\xB9\x71\xB2\xFE\x78"
18893 "\x97\xFE\x4C\x23\x37\x42\x01\xE0"
18894 "\x81\x9F\x8D\xC5\xD7\x41\xA0\x1B",
18895 .clen = 32,
18896 },{
18897 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
92a4c9fe 18898 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
a0d608ee
EB
18899 "\x00\x00\x00\x00",
18900 .klen = 20,
18901 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
18902 .ptext = zeroed_string,
18903 .plen = 16,
18904 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00"
18905 "\x00\x00\x00\x00\x00\x00\x00\x01",
18906 .alen = 16,
18907 .ctext = "\xC0\x0D\x8B\x42\x0F\x8F\x34\x18"
18908 "\x88\xB1\xC5\xBC\xC5\xB6\xD6\x28"
18909 "\x6A\x9D\xDF\x11\x5E\xFE\x5E\x9D"
18910 "\x2F\x70\x44\x92\xF7\xF2\xE3\xEF",
18911 .clen = 32,
18912
b87dc203 18913 }, {
a0d608ee 18914 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
92a4c9fe 18915 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
a0d608ee
EB
18916 "\x00\x00\x00\x00",
18917 .klen = 20,
18918 .iv = zeroed_string,
18919 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
18920 "\x01\x01\x01\x01\x01\x01\x01\x01",
18921 .plen = 16,
18922 .assoc = zeroed_string,
18923 .alen = 16,
18924 .ctext = "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
18925 "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
18926 "\x0B\x8F\x88\x69\x17\xE6\xB4\x3C"
18927 "\xB1\x68\xFD\x14\x52\x64\x61\xB2",
18928 .clen = 32,
92a4c9fe 18929 }, {
a0d608ee
EB
18930 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18931 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18932 "\x00\x00\x00\x00",
18933 .klen = 20,
18934 .iv = zeroed_string,
18935 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
18936 "\x01\x01\x01\x01\x01\x01\x01\x01",
18937 .plen = 16,
18938 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
18939 "\x00\x00\x00\x00\x00\x00\x00\x00",
18940 .alen = 16,
18941 .ctext = "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
18942 "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
18943 "\x90\x92\xB7\xE3\x5F\xA3\x9A\x63"
18944 "\x7E\xD7\x1F\xD8\xD3\x7C\x4B\xF5",
18945 .clen = 32,
b87dc203 18946 }, {
92a4c9fe
EB
18947 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18948 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18949 "\x00\x00\x00\x00",
18950 .klen = 20,
18951 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 18952 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 18953 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 18954 .plen = 16,
92a4c9fe
EB
18955 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
18956 "\x00\x00\x00\x00\x00\x00\x00\x01",
18957 .alen = 16,
a0d608ee 18958 .ctext = "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
92a4c9fe
EB
18959 "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
18960 "\x64\x50\xF9\x32\x13\xFB\x74\x61"
18961 "\xF4\xED\x52\xD3\xC5\x10\x55\x3C",
a0d608ee 18962 .clen = 32,
b87dc203 18963 }, {
92a4c9fe
EB
18964 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18965 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18966 "\x00\x00\x00\x00",
18967 .klen = 20,
18968 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 18969 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe
EB
18970 "\x01\x01\x01\x01\x01\x01\x01\x01"
18971 "\x01\x01\x01\x01\x01\x01\x01\x01"
18972 "\x01\x01\x01\x01\x01\x01\x01\x01"
18973 "\x01\x01\x01\x01\x01\x01\x01\x01"
18974 "\x01\x01\x01\x01\x01\x01\x01\x01"
18975 "\x01\x01\x01\x01\x01\x01\x01\x01"
18976 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 18977 .plen = 64,
92a4c9fe
EB
18978 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
18979 "\x00\x00\x00\x00\x00\x00\x00\x01",
18980 .alen = 16,
a0d608ee 18981 .ctext = "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
92a4c9fe
EB
18982 "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
18983 "\x98\x14\xA1\x42\x37\x80\xFD\x90"
18984 "\x68\x12\x01\xA8\x91\x89\xB9\x83"
18985 "\x5B\x11\x77\x12\x9B\xFF\x24\x89"
18986 "\x94\x5F\x18\x12\xBA\x27\x09\x39"
18987 "\x99\x96\x76\x42\x15\x1C\xCD\xCB"
18988 "\xDC\xD3\xDA\x65\x73\xAF\x80\xCD"
18989 "\xD2\xB6\xC2\x4A\x76\xC2\x92\x85"
18990 "\xBD\xCF\x62\x98\x58\x14\xE5\xBD",
a0d608ee 18991 .clen = 80,
b87dc203 18992 }, {
92a4c9fe
EB
18993 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18994 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
18995 "\x00\x00\x00\x00",
18996 .klen = 20,
18997 .iv = "\x00\x00\x45\x67\x89\xab\xcd\xef",
a0d608ee 18998 .ptext = "\xff\xff\xff\xff\xff\xff\xff\xff"
92a4c9fe
EB
18999 "\xff\xff\xff\xff\xff\xff\xff\xff"
19000 "\xff\xff\xff\xff\xff\xff\xff\xff"
19001 "\xff\xff\xff\xff\xff\xff\xff\xff"
19002 "\xff\xff\xff\xff\xff\xff\xff\xff"
19003 "\xff\xff\xff\xff\xff\xff\xff\xff"
19004 "\xff\xff\xff\xff\xff\xff\xff\xff"
19005 "\xff\xff\xff\xff\xff\xff\xff\xff"
19006 "\xff\xff\xff\xff\xff\xff\xff\xff"
19007 "\xff\xff\xff\xff\xff\xff\xff\xff"
19008 "\xff\xff\xff\xff\xff\xff\xff\xff"
19009 "\xff\xff\xff\xff\xff\xff\xff\xff"
19010 "\xff\xff\xff\xff\xff\xff\xff\xff"
19011 "\xff\xff\xff\xff\xff\xff\xff\xff"
19012 "\xff\xff\xff\xff\xff\xff\xff\xff"
19013 "\xff\xff\xff\xff\xff\xff\xff\xff"
19014 "\xff\xff\xff\xff\xff\xff\xff\xff"
19015 "\xff\xff\xff\xff\xff\xff\xff\xff"
19016 "\xff\xff\xff\xff\xff\xff\xff\xff"
19017 "\xff\xff\xff\xff\xff\xff\xff\xff"
19018 "\xff\xff\xff\xff\xff\xff\xff\xff"
19019 "\xff\xff\xff\xff\xff\xff\xff\xff"
19020 "\xff\xff\xff\xff\xff\xff\xff\xff"
19021 "\xff\xff\xff\xff\xff\xff\xff\xff",
a0d608ee 19022 .plen = 192,
92a4c9fe
EB
19023 .assoc = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
19024 "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
19025 "\x89\xab\xcd\xef",
19026 .alen = 20,
a0d608ee 19027 .ctext = "\xC1\x76\x33\x85\xE2\x9B\x5F\xDE"
92a4c9fe
EB
19028 "\xDE\x89\x3D\x42\xE7\xC9\x69\x8A"
19029 "\x44\x6D\xC3\x88\x46\x2E\xC2\x01"
19030 "\x5E\xF6\x0C\x39\xF0\xC4\xA5\x82"
19031 "\xCD\xE8\x31\xCC\x0A\x4C\xE4\x44"
19032 "\x41\xA9\x82\x6F\x22\xA1\x23\x1A"
19033 "\xA8\xE3\x16\xFD\x31\x5C\x27\x31"
19034 "\xF1\x7F\x01\x63\xA3\xAF\x70\xA1"
19035 "\xCF\x07\x57\x41\x67\xD0\xC4\x42"
19036 "\xDB\x18\xC6\x4C\x4C\xE0\x3D\x9F"
19037 "\x05\x07\xFB\x13\x7D\x4A\xCA\x5B"
19038 "\xF0\xBF\x64\x7E\x05\xB1\x72\xEE"
19039 "\x7C\x3B\xD4\xCD\x14\x03\xB2\x2C"
19040 "\xD3\xA9\xEE\xFA\x17\xFC\x9C\xDF"
19041 "\xC7\x75\x40\xFF\xAE\xAD\x1E\x59"
19042 "\x2F\x30\x24\xFB\xAD\x6B\x10\xFA"
19043 "\x6C\x9F\x5B\xE7\x25\xD5\xD0\x25"
19044 "\xAC\x4A\x4B\xDA\xFC\x7A\x85\x1B"
19045 "\x7E\x13\x06\x82\x08\x17\xA4\x35"
19046 "\xEC\xC5\x8D\x63\x96\x81\x0A\x8F"
19047 "\xA3\x05\x38\x95\x20\x1A\x47\x04"
19048 "\x6F\x6D\xDA\x8F\xEF\xC1\x76\x35"
19049 "\x6B\xC7\x4D\x0F\x94\x12\xCA\x3E"
19050 "\x2E\xD5\x03\x2E\x86\x7E\xAA\x3B"
19051 "\x37\x08\x1C\xCF\xBA\x5D\x71\x46"
19052 "\x80\x72\xB0\x4C\x82\x0D\x60\x3C",
a0d608ee 19053 .clen = 208,
92a4c9fe
EB
19054 }, { /* From draft-mcgrew-gcm-test-01 */
19055 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
19056 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
19057 "\x2E\x44\x3B\x68",
19058 .klen = 20,
19059 .iv = "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
a0d608ee 19060 .ptext = "\x45\x00\x00\x48\x69\x9A\x00\x00"
92a4c9fe
EB
19061 "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
19062 "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
19063 "\x38\xD3\x01\x00\x00\x01\x00\x00"
19064 "\x00\x00\x00\x00\x04\x5F\x73\x69"
19065 "\x70\x04\x5F\x75\x64\x70\x03\x73"
19066 "\x69\x70\x09\x63\x79\x62\x65\x72"
19067 "\x63\x69\x74\x79\x02\x64\x6B\x00"
19068 "\x00\x21\x00\x01\x01\x02\x02\x01",
a0d608ee 19069 .plen = 72,
92a4c9fe
EB
19070 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
19071 "\x00\x00\x00\x00\x49\x56\xED\x7E"
19072 "\x3B\x24\x4C\xFE",
19073 .alen = 20,
a0d608ee 19074 .ctext = "\xFE\xCF\x53\x7E\x72\x9D\x5B\x07"
92a4c9fe
EB
19075 "\xDC\x30\xDF\x52\x8D\xD2\x2B\x76"
19076 "\x8D\x1B\x98\x73\x66\x96\xA6\xFD"
19077 "\x34\x85\x09\xFA\x13\xCE\xAC\x34"
19078 "\xCF\xA2\x43\x6F\x14\xA3\xF3\xCF"
19079 "\x65\x92\x5B\xF1\xF4\xA1\x3C\x5D"
19080 "\x15\xB2\x1E\x18\x84\xF5\xFF\x62"
19081 "\x47\xAE\xAB\xB7\x86\xB9\x3B\xCE"
19082 "\x61\xBC\x17\xD7\x68\xFD\x97\x32"
19083 "\x45\x90\x18\x14\x8F\x6C\xBE\x72"
19084 "\x2F\xD0\x47\x96\x56\x2D\xFD\xB4",
a0d608ee 19085 .clen = 88,
b87dc203 19086 }, {
92a4c9fe
EB
19087 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
19088 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
19089 "\xCA\xFE\xBA\xBE",
19090 .klen = 20,
19091 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 19092 .ptext = "\x45\x00\x00\x3E\x69\x8F\x00\x00"
92a4c9fe
EB
19093 "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
19094 "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
19095 "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
19096 "\x00\x01\x00\x00\x00\x00\x00\x00"
19097 "\x03\x73\x69\x70\x09\x63\x79\x62"
19098 "\x65\x72\x63\x69\x74\x79\x02\x64"
19099 "\x6B\x00\x00\x01\x00\x01\x00\x01",
a0d608ee 19100 .plen = 64,
92a4c9fe
EB
19101 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
19102 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
b87dc203 19103 .alen = 16,
a0d608ee 19104 .ctext = "\xDE\xB2\x2C\xD9\xB0\x7C\x72\xC1"
92a4c9fe
EB
19105 "\x6E\x3A\x65\xBE\xEB\x8D\xF3\x04"
19106 "\xA5\xA5\x89\x7D\x33\xAE\x53\x0F"
19107 "\x1B\xA7\x6D\x5D\x11\x4D\x2A\x5C"
19108 "\x3D\xE8\x18\x27\xC1\x0E\x9A\x4F"
19109 "\x51\x33\x0D\x0E\xEC\x41\x66\x42"
19110 "\xCF\xBB\x85\xA5\xB4\x7E\x48\xA4"
19111 "\xEC\x3B\x9B\xA9\x5D\x91\x8B\xD1"
19112 "\x83\xB7\x0D\x3A\xA8\xBC\x6E\xE4"
19113 "\xC3\x09\xE9\xD8\x5A\x41\xAD\x4A",
a0d608ee 19114 .clen = 80,
b87dc203 19115 }, {
92a4c9fe
EB
19116 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19117 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19118 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19119 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19120 "\x11\x22\x33\x44",
19121 .klen = 36,
19122 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
a0d608ee 19123 .ptext = "\x45\x00\x00\x30\x69\xA6\x40\x00"
92a4c9fe
EB
19124 "\x80\x06\x26\x90\xC0\xA8\x01\x02"
19125 "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
19126 "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
19127 "\x70\x02\x40\x00\x20\xBF\x00\x00"
19128 "\x02\x04\x05\xB4\x01\x01\x04\x02"
19129 "\x01\x02\x02\x01",
a0d608ee 19130 .plen = 52,
92a4c9fe
EB
19131 .assoc = "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
19132 "\x01\x02\x03\x04\x05\x06\x07\x08",
19133 .alen = 16,
a0d608ee 19134 .ctext = "\xFF\x42\x5C\x9B\x72\x45\x99\xDF"
92a4c9fe
EB
19135 "\x7A\x3B\xCD\x51\x01\x94\xE0\x0D"
19136 "\x6A\x78\x10\x7F\x1B\x0B\x1C\xBF"
19137 "\x06\xEF\xAE\x9D\x65\xA5\xD7\x63"
19138 "\x74\x8A\x63\x79\x85\x77\x1D\x34"
19139 "\x7F\x05\x45\x65\x9F\x14\xE9\x9D"
19140 "\xEF\x84\x2D\x8E\xB3\x35\xF4\xEE"
19141 "\xCF\xDB\xF8\x31\x82\x4B\x4C\x49"
19142 "\x15\x95\x6C\x96",
a0d608ee 19143 .clen = 68,
b87dc203 19144 }, {
92a4c9fe
EB
19145 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
19146 "\x00\x00\x00\x00\x00\x00\x00\x00"
19147 "\x00\x00\x00\x00",
19148 .klen = 20,
19149 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee 19150 .ptext = "\x45\x00\x00\x3C\x99\xC5\x00\x00"
92a4c9fe
EB
19151 "\x80\x01\xCB\x7A\x40\x67\x93\x18"
19152 "\x01\x01\x01\x01\x08\x00\x07\x5C"
19153 "\x02\x00\x44\x00\x61\x62\x63\x64"
19154 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19155 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19156 "\x75\x76\x77\x61\x62\x63\x64\x65"
19157 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 19158 .plen = 64,
92a4c9fe
EB
19159 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x01"
19160 "\x00\x00\x00\x00\x00\x00\x00\x00",
19161 .alen = 16,
a0d608ee 19162 .ctext = "\x46\x88\xDA\xF2\xF9\x73\xA3\x92"
92a4c9fe
EB
19163 "\x73\x29\x09\xC3\x31\xD5\x6D\x60"
19164 "\xF6\x94\xAB\xAA\x41\x4B\x5E\x7F"
19165 "\xF5\xFD\xCD\xFF\xF5\xE9\xA2\x84"
19166 "\x45\x64\x76\x49\x27\x19\xFF\xB6"
19167 "\x4D\xE7\xD9\xDC\xA1\xE1\xD8\x94"
19168 "\xBC\x3B\xD5\x78\x73\xED\x4D\x18"
19169 "\x1D\x19\xD4\xD5\xC8\xC1\x8A\xF3"
19170 "\xF8\x21\xD4\x96\xEE\xB0\x96\xE9"
19171 "\x8A\xD2\xB6\x9E\x47\x99\xC7\x1D",
a0d608ee 19172 .clen = 80,
b87dc203 19173 }, {
92a4c9fe
EB
19174 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19175 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19176 "\x57\x69\x0E\x43",
19177 .klen = 20,
19178 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 19179 .ptext = "\x45\x00\x00\x3C\x99\xC3\x00\x00"
92a4c9fe
EB
19180 "\x80\x01\xCB\x7C\x40\x67\x93\x18"
19181 "\x01\x01\x01\x01\x08\x00\x08\x5C"
19182 "\x02\x00\x43\x00\x61\x62\x63\x64"
19183 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19184 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19185 "\x75\x76\x77\x61\x62\x63\x64\x65"
19186 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 19187 .plen = 64,
92a4c9fe
EB
19188 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
19189 "\x10\x10\x10\x10\x4E\x28\x00\x00"
19190 "\xA2\xFC\xA1\xA3",
19191 .alen = 20,
a0d608ee 19192 .ctext = "\xFB\xA2\xCA\xA4\x85\x3C\xF9\xF0"
92a4c9fe
EB
19193 "\xF2\x2C\xB1\x0D\x86\xDD\x83\xB0"
19194 "\xFE\xC7\x56\x91\xCF\x1A\x04\xB0"
19195 "\x0D\x11\x38\xEC\x9C\x35\x79\x17"
19196 "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
19197 "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
19198 "\x17\x55\xE6\x66\x2B\x4C\x8D\x0D"
19199 "\x1F\x5E\x22\x73\x95\x30\x32\x0A"
19200 "\xE0\xD7\x31\xCC\x97\x8E\xCA\xFA"
19201 "\xEA\xE8\x8F\x00\xE8\x0D\x6E\x48",
a0d608ee 19202 .clen = 80,
b87dc203 19203 }, {
92a4c9fe
EB
19204 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19205 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19206 "\x57\x69\x0E\x43",
19207 .klen = 20,
19208 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 19209 .ptext = "\x45\x00\x00\x1C\x42\xA2\x00\x00"
92a4c9fe
EB
19210 "\x80\x01\x44\x1F\x40\x67\x93\xB6"
19211 "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
19212 "\x01\x02\x02\x01",
a0d608ee 19213 .plen = 28,
92a4c9fe
EB
19214 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
19215 "\x10\x10\x10\x10\x4E\x28\x00\x00"
19216 "\xA2\xFC\xA1\xA3",
19217 .alen = 20,
a0d608ee 19218 .ctext = "\xFB\xA2\xCA\x84\x5E\x5D\xF9\xF0"
92a4c9fe
EB
19219 "\xF2\x2C\x3E\x6E\x86\xDD\x83\x1E"
19220 "\x1F\xC6\x57\x92\xCD\x1A\xF9\x13"
19221 "\x0E\x13\x79\xED\x36\x9F\x07\x1F"
19222 "\x35\xE0\x34\xBE\x95\xF1\x12\xE4"
19223 "\xE7\xD0\x5D\x35",
a0d608ee 19224 .clen = 44,
b87dc203 19225 }, {
92a4c9fe
EB
19226 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
19227 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
19228 "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
19229 "\xCA\xFE\xBA\xBE",
19230 .klen = 28,
19231 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 19232 .ptext = "\x45\x00\x00\x28\xA4\xAD\x40\x00"
92a4c9fe
EB
19233 "\x40\x06\x78\x80\x0A\x01\x03\x8F"
19234 "\x0A\x01\x06\x12\x80\x23\x06\xB8"
19235 "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
19236 "\x50\x10\x16\xD0\x75\x68\x00\x01",
a0d608ee 19237 .plen = 40,
92a4c9fe
EB
19238 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
19239 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
b87dc203 19240 .alen = 16,
a0d608ee 19241 .ctext = "\xA5\xB1\xF8\x06\x60\x29\xAE\xA4"
92a4c9fe
EB
19242 "\x0E\x59\x8B\x81\x22\xDE\x02\x42"
19243 "\x09\x38\xB3\xAB\x33\xF8\x28\xE6"
19244 "\x87\xB8\x85\x8B\x5B\xFB\xDB\xD0"
19245 "\x31\x5B\x27\x45\x21\x44\xCC\x77"
19246 "\x95\x45\x7B\x96\x52\x03\x7F\x53"
19247 "\x18\x02\x7B\x5B\x4C\xD7\xA6\x36",
a0d608ee 19248 .clen = 56,
b87dc203 19249 }, {
92a4c9fe
EB
19250 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19251 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19252 "\xDE\xCA\xF8\x88",
19253 .klen = 20,
19254 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 19255 .ptext = "\x45\x00\x00\x49\x33\xBA\x00\x00"
92a4c9fe
EB
19256 "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
19257 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
19258 "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
19259 "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
19260 "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
19261 "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
19262 "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
19263 "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
19264 "\x23\x01\x01\x01",
a0d608ee 19265 .plen = 76,
92a4c9fe
EB
19266 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
19267 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
19268 "\xCE\xFA\xCE\x74",
19269 .alen = 20,
a0d608ee 19270 .ctext = "\x18\xA6\xFD\x42\xF7\x2C\xBF\x4A"
92a4c9fe
EB
19271 "\xB2\xA2\xEA\x90\x1F\x73\xD8\x14"
19272 "\xE3\xE7\xF2\x43\xD9\x54\x12\xE1"
19273 "\xC3\x49\xC1\xD2\xFB\xEC\x16\x8F"
19274 "\x91\x90\xFE\xEB\xAF\x2C\xB0\x19"
19275 "\x84\xE6\x58\x63\x96\x5D\x74\x72"
19276 "\xB7\x9D\xA3\x45\xE0\xE7\x80\x19"
19277 "\x1F\x0D\x2F\x0E\x0F\x49\x6C\x22"
19278 "\x6F\x21\x27\xB2\x7D\xB3\x57\x24"
19279 "\xE7\x84\x5D\x68\x65\x1F\x57\xE6"
19280 "\x5F\x35\x4F\x75\xFF\x17\x01\x57"
19281 "\x69\x62\x34\x36",
a0d608ee 19282 .clen = 92,
b87dc203 19283 }, {
92a4c9fe
EB
19284 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19285 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19286 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19287 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19288 "\x73\x61\x6C\x74",
19289 .klen = 36,
19290 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 19291 .ptext = "\x45\x08\x00\x28\x73\x2C\x00\x00"
92a4c9fe
EB
19292 "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
19293 "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
19294 "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
19295 "\x50\x10\x1F\x64\x6D\x54\x00\x01",
a0d608ee 19296 .plen = 40,
92a4c9fe
EB
19297 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
19298 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
19299 "\x69\x76\x65\x63",
19300 .alen = 20,
a0d608ee 19301 .ctext = "\xF2\xD6\x9E\xCD\xBD\x5A\x0D\x5B"
92a4c9fe
EB
19302 "\x8D\x5E\xF3\x8B\xAD\x4D\xA5\x8D"
19303 "\x1F\x27\x8F\xDE\x98\xEF\x67\x54"
19304 "\x9D\x52\x4A\x30\x18\xD9\xA5\x7F"
19305 "\xF4\xD3\xA3\x1C\xE6\x73\x11\x9E"
19306 "\x45\x16\x26\xC2\x41\x57\x71\xE3"
19307 "\xB7\xEE\xBC\xA6\x14\xC8\x9B\x35",
a0d608ee 19308 .clen = 56,
b87dc203 19309 }, {
92a4c9fe
EB
19310 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19311 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19312 "\x57\x69\x0E\x43",
19313 .klen = 20,
19314 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 19315 .ptext = "\x45\x00\x00\x49\x33\x3E\x00\x00"
92a4c9fe
EB
19316 "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
19317 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
19318 "\x00\x35\xCB\x45\x80\x03\x02\x5B"
19319 "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
19320 "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
19321 "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
19322 "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
19323 "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
19324 "\x15\x01\x01\x01",
a0d608ee 19325 .plen = 76,
92a4c9fe
EB
19326 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
19327 "\x10\x10\x10\x10\x4E\x28\x00\x00"
19328 "\xA2\xFC\xA1\xA3",
19329 .alen = 20,
a0d608ee 19330 .ctext = "\xFB\xA2\xCA\xD1\x2F\xC1\xF9\xF0"
92a4c9fe
EB
19331 "\x0D\x3C\xEB\xF3\x05\x41\x0D\xB8"
19332 "\x3D\x77\x84\xB6\x07\x32\x3D\x22"
19333 "\x0F\x24\xB0\xA9\x7D\x54\x18\x28"
19334 "\x00\xCA\xDB\x0F\x68\xD9\x9E\xF0"
19335 "\xE0\xC0\xC8\x9A\xE9\xBE\xA8\x88"
19336 "\x4E\x52\xD6\x5B\xC1\xAF\xD0\x74"
19337 "\x0F\x74\x24\x44\x74\x7B\x5B\x39"
19338 "\xAB\x53\x31\x63\xAA\xD4\x55\x0E"
19339 "\xE5\x16\x09\x75\xCD\xB6\x08\xC5"
19340 "\x76\x91\x89\x60\x97\x63\xB8\xE1"
19341 "\x8C\xAA\x81\xE2",
a0d608ee 19342 .clen = 92,
b87dc203 19343 }, {
92a4c9fe
EB
19344 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19345 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19346 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19347 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19348 "\x73\x61\x6C\x74",
19349 .klen = 36,
19350 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 19351 .ptext = "\x63\x69\x73\x63\x6F\x01\x72\x75"
92a4c9fe
EB
19352 "\x6C\x65\x73\x01\x74\x68\x65\x01"
19353 "\x6E\x65\x74\x77\x65\x01\x64\x65"
19354 "\x66\x69\x6E\x65\x01\x74\x68\x65"
19355 "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
19356 "\x67\x69\x65\x73\x01\x74\x68\x61"
19357 "\x74\x77\x69\x6C\x6C\x01\x64\x65"
19358 "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
19359 "\x72\x72\x6F\x77\x01\x02\x02\x01",
a0d608ee 19360 .plen = 72,
92a4c9fe
EB
19361 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
19362 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
19363 "\x69\x76\x65\x63",
19364 .alen = 20,
a0d608ee 19365 .ctext = "\xD4\xB7\xED\x86\xA1\x77\x7F\x2E"
92a4c9fe
EB
19366 "\xA1\x3D\x69\x73\xD3\x24\xC6\x9E"
19367 "\x7B\x43\xF8\x26\xFB\x56\x83\x12"
19368 "\x26\x50\x8B\xEB\xD2\xDC\xEB\x18"
19369 "\xD0\xA6\xDF\x10\xE5\x48\x7D\xF0"
19370 "\x74\x11\x3E\x14\xC6\x41\x02\x4E"
19371 "\x3E\x67\x73\xD9\x1A\x62\xEE\x42"
19372 "\x9B\x04\x3A\x10\xE3\xEF\xE6\xB0"
19373 "\x12\xA4\x93\x63\x41\x23\x64\xF8"
19374 "\xC0\xCA\xC5\x87\xF2\x49\xE5\x6B"
19375 "\x11\xE2\x4F\x30\xE4\x4C\xCC\x76",
a0d608ee 19376 .clen = 88,
b87dc203 19377 }, {
92a4c9fe
EB
19378 .key = "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
19379 "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
19380 "\xD9\x66\x42\x67",
19381 .klen = 20,
19382 .iv = "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
a0d608ee
EB
19383 .ptext = "\x01\x02\x02\x01",
19384 .plen = 4,
92a4c9fe
EB
19385 .assoc = "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
19386 "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
b87dc203 19387 .alen = 16,
a0d608ee 19388 .ctext = "\x43\x7F\x86\x6B\xCB\x3F\x69\x9F"
92a4c9fe
EB
19389 "\xE9\xB0\x82\x2B\xAC\x96\x1C\x45"
19390 "\x04\xBE\xF2\x70",
a0d608ee 19391 .clen = 20,
b87dc203 19392 }, {
92a4c9fe
EB
19393 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19394 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19395 "\xDE\xCA\xF8\x88",
19396 .klen = 20,
19397 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 19398 .ptext = "\x74\x6F\x01\x62\x65\x01\x6F\x72"
92a4c9fe
EB
19399 "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
19400 "\x62\x65\x00\x01",
a0d608ee 19401 .plen = 20,
92a4c9fe
EB
19402 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
19403 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
19404 "\xCE\xFA\xCE\x74",
19405 .alen = 20,
a0d608ee 19406 .ctext = "\x29\xC9\xFC\x69\xA1\x97\xD0\x38"
92a4c9fe
EB
19407 "\xCC\xDD\x14\xE2\xDD\xFC\xAA\x05"
19408 "\x43\x33\x21\x64\x41\x25\x03\x52"
19409 "\x43\x03\xED\x3C\x6C\x5F\x28\x38"
19410 "\x43\xAF\x8C\x3E",
a0d608ee 19411 .clen = 36,
b87dc203 19412 }, {
92a4c9fe
EB
19413 .key = "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
19414 "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
19415 "\x61\x61\x6E\x64\x64\x6F\x69\x74"
19416 "\x62\x65\x66\x6F\x72\x65\x69\x61"
19417 "\x74\x75\x72\x6E",
19418 .klen = 36,
19419 .iv = "\x33\x30\x21\x69\x67\x65\x74\x6D",
a0d608ee 19420 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
19421 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
19422 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
19423 "\x02\x00\x07\x00\x61\x62\x63\x64"
19424 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19425 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19426 "\x01\x02\x02\x01",
a0d608ee 19427 .plen = 52,
92a4c9fe
EB
19428 .assoc = "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
19429 "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
19430 "\x67\x65\x74\x6D",
19431 .alen = 20,
a0d608ee 19432 .ctext = "\xF9\x7A\xB2\xAA\x35\x6D\x8E\xDC"
92a4c9fe
EB
19433 "\xE1\x76\x44\xAC\x8C\x78\xE2\x5D"
19434 "\xD2\x4D\xED\xBB\x29\xEB\xF1\xB6"
19435 "\x4A\x27\x4B\x39\xB4\x9C\x3A\x86"
19436 "\x4C\xD3\xD7\x8C\xA4\xAE\x68\xA3"
19437 "\x2B\x42\x45\x8F\xB5\x7D\xBE\x82"
19438 "\x1D\xCC\x63\xB9\xD0\x93\x7B\xA2"
19439 "\x94\x5F\x66\x93\x68\x66\x1A\x32"
19440 "\x9F\xB4\xC0\x53",
a0d608ee 19441 .clen = 68,
92a4c9fe
EB
19442 }, {
19443 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19444 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19445 "\x57\x69\x0E\x43",
19446 .klen = 20,
19447 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 19448 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
19449 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
19450 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
19451 "\x02\x00\x07\x00\x61\x62\x63\x64"
19452 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19453 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19454 "\x01\x02\x02\x01",
a0d608ee 19455 .plen = 52,
92a4c9fe
EB
19456 .assoc = "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
19457 "\x10\x10\x10\x10\x4E\x28\x00\x00"
19458 "\xA2\xFC\xA1\xA3",
19459 .alen = 20,
a0d608ee 19460 .ctext = "\xFB\xA2\xCA\xA8\xC6\xC5\xF9\xF0"
92a4c9fe
EB
19461 "\xF2\x2C\xA5\x4A\x06\x12\x10\xAD"
19462 "\x3F\x6E\x57\x91\xCF\x1A\xCA\x21"
19463 "\x0D\x11\x7C\xEC\x9C\x35\x79\x17"
19464 "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
19465 "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
19466 "\x63\x21\x93\x06\x84\xEE\xCA\xDB"
19467 "\x56\x91\x25\x46\xE7\xA9\x5C\x97"
19468 "\x40\xD7\xCB\x05",
a0d608ee 19469 .clen = 68,
92a4c9fe
EB
19470 }, {
19471 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
19472 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
19473 "\x22\x43\x3C\x64",
19474 .klen = 20,
19475 .iv = "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
a0d608ee 19476 .ptext = "\x08\x00\xC6\xCD\x02\x00\x07\x00"
92a4c9fe
EB
19477 "\x61\x62\x63\x64\x65\x66\x67\x68"
19478 "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
19479 "\x71\x72\x73\x74\x01\x02\x02\x01",
a0d608ee 19480 .plen = 32,
92a4c9fe
EB
19481 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
19482 "\x00\x00\x00\x07\x48\x55\xEC\x7D"
19483 "\x3A\x23\x4B\xFD",
19484 .alen = 20,
a0d608ee 19485 .ctext = "\x74\x75\x2E\x8A\xEB\x5D\x87\x3C"
92a4c9fe
EB
19486 "\xD7\xC0\xF4\xAC\xC3\x6C\x4B\xFF"
19487 "\x84\xB7\xD7\xB9\x8F\x0C\xA8\xB6"
19488 "\xAC\xDA\x68\x94\xBC\x61\x90\x69"
19489 "\xEF\x9C\xBC\x28\xFE\x1B\x56\xA7"
19490 "\xC4\xE0\xD5\x8C\x86\xCD\x2B\xC0",
a0d608ee 19491 .clen = 48,
92a4c9fe 19492 }
b87dc203
OM
19493};
19494
a0d608ee
EB
19495static const struct aead_testvec aes_gcm_rfc4543_tv_template[] = {
19496 { /* From draft-mcgrew-gcm-test-01 */
19497 .key = "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
19498 "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
19499 "\x22\x43\x3c\x64",
92a4c9fe 19500 .klen = 20,
a0d608ee
EB
19501 .iv = zeroed_string,
19502 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x07"
19503 "\x00\x00\x00\x00\x00\x00\x00\x00",
19504 .alen = 16,
19505 .ptext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
19506 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19507 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19508 "\x02\x00\x07\x00\x61\x62\x63\x64"
19509 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19510 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19511 "\x01\x02\x02\x01",
19512 .plen = 52,
19513 .ctext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
19514 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19515 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19516 "\x02\x00\x07\x00\x61\x62\x63\x64"
19517 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19518 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19519 "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
19520 "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
19521 "\xe4\x09\x9a\xaa",
19522 .clen = 68,
19523 }, { /* nearly same as previous, but should fail */
19524 .key = "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
19525 "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
19526 "\x22\x43\x3c\x64",
92a4c9fe 19527 .klen = 20,
a0d608ee
EB
19528 .iv = zeroed_string,
19529 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x07"
92a4c9fe 19530 "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee
EB
19531 .alen = 16,
19532 .ptext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
19533 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19534 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19535 "\x02\x00\x07\x00\x61\x62\x63\x64"
19536 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19537 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19538 "\x01\x02\x02\x01",
19539 .plen = 52,
19540 .novrfy = 1,
19541 .ctext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
19542 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19543 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19544 "\x02\x00\x07\x00\x61\x62\x63\x64"
19545 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19546 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19547 "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
19548 "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
19549 "\x00\x00\x00\x00",
19550 .clen = 68,
19551 },
19552};
92a4c9fe 19553
a0d608ee
EB
19554static const struct aead_testvec aes_ccm_tv_template[] = {
19555 { /* From RFC 3610 */
19556 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19557 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19558 .klen = 16,
19559 .iv = "\x01\x00\x00\x00\x03\x02\x01\x00"
19560 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19561 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
19562 .alen = 8,
19563 .ptext = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19564 "\x10\x11\x12\x13\x14\x15\x16\x17"
19565 "\x18\x19\x1a\x1b\x1c\x1d\x1e",
19566 .plen = 23,
19567 .ctext = "\x58\x8c\x97\x9a\x61\xc6\x63\xd2"
19568 "\xf0\x66\xd0\xc2\xc0\xf9\x89\x80"
19569 "\x6d\x5f\x6b\x61\xda\xc3\x84\x17"
19570 "\xe8\xd1\x2c\xfd\xf9\x26\xe0",
19571 .clen = 31,
b87dc203 19572 }, {
a0d608ee
EB
19573 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19574 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19575 .klen = 16,
19576 .iv = "\x01\x00\x00\x00\x07\x06\x05\x04"
19577 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19578 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
19579 "\x08\x09\x0a\x0b",
19580 .alen = 12,
19581 .ptext = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
19582 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
19583 "\x1c\x1d\x1e\x1f",
19584 .plen = 20,
19585 .ctext = "\xdc\xf1\xfb\x7b\x5d\x9e\x23\xfb"
19586 "\x9d\x4e\x13\x12\x53\x65\x8a\xd8"
19587 "\x6e\xbd\xca\x3e\x51\xe8\x3f\x07"
19588 "\x7d\x9c\x2d\x93",
19589 .clen = 28,
b87dc203 19590 }, {
a0d608ee
EB
19591 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19592 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19593 .klen = 16,
19594 .iv = "\x01\x00\x00\x00\x0b\x0a\x09\x08"
19595 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19596 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
19597 .alen = 8,
19598 .ptext = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19599 "\x10\x11\x12\x13\x14\x15\x16\x17"
19600 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19601 "\x20",
19602 .plen = 25,
19603 .ctext = "\x82\x53\x1a\x60\xcc\x24\x94\x5a"
19604 "\x4b\x82\x79\x18\x1a\xb5\xc8\x4d"
19605 "\xf2\x1c\xe7\xf9\xb7\x3f\x42\xe1"
19606 "\x97\xea\x9c\x07\xe5\x6b\x5e\xb1"
19607 "\x7e\x5f\x4e",
19608 .clen = 35,
b87dc203 19609 }, {
a0d608ee
EB
19610 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19611 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19612 .klen = 16,
19613 .iv = "\x01\x00\x00\x00\x0c\x0b\x0a\x09"
19614 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19615 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
19616 "\x08\x09\x0a\x0b",
19617 .alen = 12,
19618 .ptext = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
19619 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
19620 "\x1c\x1d\x1e",
19621 .plen = 19,
19622 .ctext = "\x07\x34\x25\x94\x15\x77\x85\x15"
19623 "\x2b\x07\x40\x98\x33\x0a\xbb\x14"
19624 "\x1b\x94\x7b\x56\x6a\xa9\x40\x6b"
19625 "\x4d\x99\x99\x88\xdd",
19626 .clen = 29,
b87dc203 19627 }, {
a0d608ee
EB
19628 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19629 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19630 .klen = 16,
19631 .iv = "\x01\x00\x33\x56\x8e\xf7\xb2\x63"
19632 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19633 .assoc = "\x63\x01\x8f\x76\xdc\x8a\x1b\xcb",
19634 .alen = 8,
19635 .ptext = "\x90\x20\xea\x6f\x91\xbd\xd8\x5a"
19636 "\xfa\x00\x39\xba\x4b\xaf\xf9\xbf"
19637 "\xb7\x9c\x70\x28\x94\x9c\xd0\xec",
19638 .plen = 24,
19639 .ctext = "\x4c\xcb\x1e\x7c\xa9\x81\xbe\xfa"
19640 "\xa0\x72\x6c\x55\xd3\x78\x06\x12"
19641 "\x98\xc8\x5c\x92\x81\x4a\xbc\x33"
19642 "\xc5\x2e\xe8\x1d\x7d\x77\xc0\x8a",
19643 .clen = 32,
b87dc203 19644 }, {
a0d608ee
EB
19645 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19646 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19647 .klen = 16,
19648 .iv = "\x01\x00\xd5\x60\x91\x2d\x3f\x70"
19649 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19650 .assoc = "\xcd\x90\x44\xd2\xb7\x1f\xdb\x81"
19651 "\x20\xea\x60\xc0",
19652 .alen = 12,
19653 .ptext = "\x64\x35\xac\xba\xfb\x11\xa8\x2e"
19654 "\x2f\x07\x1d\x7c\xa4\xa5\xeb\xd9"
19655 "\x3a\x80\x3b\xa8\x7f",
19656 .plen = 21,
19657 .ctext = "\x00\x97\x69\xec\xab\xdf\x48\x62"
19658 "\x55\x94\xc5\x92\x51\xe6\x03\x57"
19659 "\x22\x67\x5e\x04\xc8\x47\x09\x9e"
19660 "\x5a\xe0\x70\x45\x51",
19661 .clen = 29,
b87dc203 19662 }, {
a0d608ee
EB
19663 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19664 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19665 .klen = 16,
19666 .iv = "\x01\x00\x42\xff\xf8\xf1\x95\x1c"
19667 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19668 .assoc = "\xd8\x5b\xc7\xe6\x9f\x94\x4f\xb8",
19669 .alen = 8,
19670 .ptext = "\x8a\x19\xb9\x50\xbc\xf7\x1a\x01"
19671 "\x8e\x5e\x67\x01\xc9\x17\x87\x65"
19672 "\x98\x09\xd6\x7d\xbe\xdd\x18",
19673 .plen = 23,
19674 .ctext = "\xbc\x21\x8d\xaa\x94\x74\x27\xb6"
19675 "\xdb\x38\x6a\x99\xac\x1a\xef\x23"
19676 "\xad\xe0\xb5\x29\x39\xcb\x6a\x63"
19677 "\x7c\xf9\xbe\xc2\x40\x88\x97\xc6"
19678 "\xba",
19679 .clen = 33,
b87dc203 19680 }, {
a0d608ee
EB
19681 /* This is taken from FIPS CAVS. */
19682 .key = "\x83\xac\x54\x66\xc2\xeb\xe5\x05"
19683 "\x2e\x01\xd1\xfc\x5d\x82\x66\x2e",
19684 .klen = 16,
19685 .iv = "\x03\x96\xac\x59\x30\x07\xa1\xe2\xa2\xc7\x55\x24\0\0\0\0",
19686 .alen = 0,
19687 .ptext = "\x19\xc8\x81\xf6\xe9\x86\xff\x93"
19688 "\x0b\x78\x67\xe5\xbb\xb7\xfc\x6e"
19689 "\x83\x77\xb3\xa6\x0c\x8c\x9f\x9c"
19690 "\x35\x2e\xad\xe0\x62\xf9\x91\xa1",
19691 .plen = 32,
19692 .ctext = "\xab\x6f\xe1\x69\x1d\x19\x99\xa8"
19693 "\x92\xa0\xc4\x6f\x7e\xe2\x8b\xb1"
19694 "\x70\xbb\x8c\xa6\x4c\x6e\x97\x8a"
19695 "\x57\x2b\xbe\x5d\x98\xa6\xb1\x32"
19696 "\xda\x24\xea\xd9\xa1\x39\x98\xfd"
19697 "\xa4\xbe\xd9\xf2\x1a\x6d\x22\xa8",
19698 .clen = 48,
b87dc203 19699 }, {
a0d608ee
EB
19700 .key = "\x1e\x2c\x7e\x01\x41\x9a\xef\xc0"
19701 "\x0d\x58\x96\x6e\x5c\xa2\x4b\xd3",
19702 .klen = 16,
19703 .iv = "\x03\x4f\xa3\x19\xd3\x01\x5a\xd8"
19704 "\x30\x60\x15\x56\x00\x00\x00\x00",
19705 .assoc = "\xda\xe6\x28\x9c\x45\x2d\xfd\x63"
19706 "\x5e\xda\x4c\xb6\xe6\xfc\xf9\xb7"
19707 "\x0c\x56\xcb\xe4\xe0\x05\x7a\xe1"
19708 "\x0a\x63\x09\x78\xbc\x2c\x55\xde",
19709 .alen = 32,
19710 .ptext = "\x87\xa3\x36\xfd\x96\xb3\x93\x78"
19711 "\xa9\x28\x63\xba\x12\xa3\x14\x85"
19712 "\x57\x1e\x06\xc9\x7b\x21\xef\x76"
19713 "\x7f\x38\x7e\x8e\x29\xa4\x3e\x7e",
19714 .plen = 32,
19715 .ctext = "\x8a\x1e\x11\xf0\x02\x6b\xe2\x19"
19716 "\xfc\x70\xc4\x6d\x8e\xb7\x99\xab"
19717 "\xc5\x4b\xa2\xac\xd3\xf3\x48\xff"
19718 "\x3b\xb5\xce\x53\xef\xde\xbb\x02"
19719 "\xa9\x86\x15\x6c\x13\xfe\xda\x0a"
19720 "\x22\xb8\x29\x3d\xd8\x39\x9a\x23",
19721 .clen = 48,
b87dc203 19722 }, {
a0d608ee
EB
19723 .key = "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1"
19724 "\xa3\xf0\xff\xdd\x4e\x4b\x12\x75"
19725 "\x53\x14\x73\x66\x8d\x88\xf6\x80",
19726 .klen = 24,
19727 .iv = "\x03\xa0\x20\x35\x26\xf2\x21\x8d"
19728 "\x50\x20\xda\xe2\x00\x00\x00\x00",
19729 .assoc = "\x5b\x9e\x13\x67\x02\x5e\xef\xc1"
19730 "\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47"
19731 "\xe9\xd4\xcf\x20\x14\x6e\xf0\x2d"
19732 "\xd8\x9e\x2b\x56\x10\x23\x56\xe7",
19733 .alen = 32,
19734 .ctext = "\x36\xea\x7a\x70\x08\xdc\x6a\xbc"
19735 "\xad\x0c\x7a\x63\xf6\x61\xfd\x9b",
19736 .clen = 16,
b87dc203 19737 }, {
a0d608ee
EB
19738 .key = "\x56\xdf\x5c\x8f\x26\x3f\x0e\x42"
19739 "\xef\x7a\xd3\xce\xfc\x84\x60\x62"
19740 "\xca\xb4\x40\xaf\x5f\xc9\xc9\x01",
19741 .klen = 24,
19742 .iv = "\x03\xd6\x3c\x8c\x86\x84\xb6\xcd"
19743 "\xef\x09\x2e\x94\x00\x00\x00\x00",
19744 .assoc = "\x02\x65\x78\x3c\xe9\x21\x30\x91"
19745 "\xb1\xb9\xda\x76\x9a\x78\x6d\x95"
19746 "\xf2\x88\x32\xa3\xf2\x50\xcb\x4c"
19747 "\xe3\x00\x73\x69\x84\x69\x87\x79",
19748 .alen = 32,
19749 .ptext = "\x9f\xd2\x02\x4b\x52\x49\x31\x3c"
19750 "\x43\x69\x3a\x2d\x8e\x70\xad\x7e"
19751 "\xe0\xe5\x46\x09\x80\x89\x13\xb2"
19752 "\x8c\x8b\xd9\x3f\x86\xfb\xb5\x6b",
19753 .plen = 32,
19754 .ctext = "\x39\xdf\x7c\x3c\x5a\x29\xb9\x62"
19755 "\x5d\x51\xc2\x16\xd8\xbd\x06\x9f"
19756 "\x9b\x6a\x09\x70\xc1\x51\x83\xc2"
19757 "\x66\x88\x1d\x4f\x9a\xda\xe0\x1e"
19758 "\xc7\x79\x11\x58\xe5\x6b\x20\x40"
19759 "\x7a\xea\x46\x42\x8b\xe4\x6f\xe1",
19760 .clen = 48,
b87dc203 19761 }, {
a0d608ee
EB
19762 .key = "\xe0\x8d\x99\x71\x60\xd7\x97\x1a"
19763 "\xbd\x01\x99\xd5\x8a\xdf\x71\x3a"
19764 "\xd3\xdf\x24\x4b\x5e\x3d\x4b\x4e"
19765 "\x30\x7a\xb9\xd8\x53\x0a\x5e\x2b",
19766 .klen = 32,
19767 .iv = "\x03\x1e\x29\x91\xad\x8e\xc1\x53"
19768 "\x0a\xcf\x2d\xbe\x00\x00\x00\x00",
19769 .assoc = "\x19\xb6\x1f\x57\xc4\xf3\xf0\x8b"
19770 "\x78\x2b\x94\x02\x29\x0f\x42\x27"
19771 "\x6b\x75\xcb\x98\x34\x08\x7e\x79"
19772 "\xe4\x3e\x49\x0d\x84\x8b\x22\x87",
19773 .alen = 32,
19774 .ptext = "\xe1\xd9\xd8\x13\xeb\x3a\x75\x3f"
19775 "\x9d\xbd\x5f\x66\xbe\xdc\xbb\x66"
19776 "\xbf\x17\x99\x62\x4a\x39\x27\x1f"
19777 "\x1d\xdc\x24\xae\x19\x2f\x98\x4c",
19778 .plen = 32,
19779 .ctext = "\x19\xb8\x61\x33\x45\x2b\x43\x96"
19780 "\x6f\x51\xd0\x20\x30\x7d\x9b\xc6"
19781 "\x26\x3d\xf8\xc9\x65\x16\xa8\x9f"
19782 "\xf0\x62\x17\x34\xf2\x1e\x8d\x75"
19783 "\x4e\x13\xcc\xc0\xc3\x2a\x54\x2d",
19784 .clen = 40,
b87dc203 19785 }, {
a0d608ee
EB
19786 .key = "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c"
19787 "\x45\x41\xb8\xbd\x5c\xa7\xc2\x32"
19788 "\x8a\xb8\x02\x59\xa4\xfe\xa9\x2c"
19789 "\x09\x75\x9a\x9b\x3c\x9b\x27\x39",
19790 .klen = 32,
19791 .iv = "\x03\xf9\xd9\x4e\x63\xb5\x3d\x9d"
19792 "\x43\xf6\x1e\x50\0\0\0\0",
19793 .assoc = "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b"
19794 "\x13\x02\x01\x0c\x83\x4c\x96\x35"
19795 "\x8e\xd6\x39\xcf\x7d\x14\x9b\x94"
19796 "\xb0\x39\x36\xe6\x8f\x57\xe0\x13",
19797 .alen = 32,
19798 .ptext = "\x3b\x6c\x29\x36\xb6\xef\x07\xa6"
19799 "\x83\x72\x07\x4f\xcf\xfa\x66\x89"
19800 "\x5f\xca\xb1\xba\xd5\x8f\x2c\x27"
19801 "\x30\xdb\x75\x09\x93\xd4\x65\xe4",
19802 .plen = 32,
19803 .ctext = "\xb0\x88\x5a\x33\xaa\xe5\xc7\x1d"
19804 "\x85\x23\xc7\xc6\x2f\xf4\x1e\x3d"
19805 "\xcc\x63\x44\x25\x07\x78\x4f\x9e"
19806 "\x96\xb8\x88\xeb\xbc\x48\x1f\x06"
19807 "\x39\xaf\x39\xac\xd8\x4a\x80\x39"
19808 "\x7b\x72\x8a\xf7",
19809 .clen = 44,
b87dc203 19810 }, {
a0d608ee
EB
19811 .key = "\xab\xd0\xe9\x33\x07\x26\xe5\x83"
19812 "\x8c\x76\x95\xd4\xb6\xdc\xf3\x46"
19813 "\xf9\x8f\xad\xe3\x02\x13\x83\x77"
19814 "\x3f\xb0\xf1\xa1\xa1\x22\x0f\x2b",
19815 .klen = 32,
19816 .iv = "\x03\x24\xa7\x8b\x07\xcb\xcc\x0e"
19817 "\xe6\x33\xbf\xf5\x00\x00\x00\x00",
19818 .assoc = "\xd4\xdb\x30\x1d\x03\xfe\xfd\x5f"
19819 "\x87\xd4\x8c\xb6\xb6\xf1\x7a\x5d"
19820 "\xab\x90\x65\x8d\x8e\xca\x4d\x4f"
19821 "\x16\x0c\x40\x90\x4b\xc7\x36\x73",
19822 .alen = 32,
19823 .ptext = "\xf5\xc6\x7d\x48\xc1\xb7\xe6\x92"
19824 "\x97\x5a\xca\xc4\xa9\x6d\xf9\x3d"
19825 "\x6c\xde\xbc\xf1\x90\xea\x6a\xb2"
19826 "\x35\x86\x36\xaf\x5c\xfe\x4b\x3a",
19827 .plen = 32,
19828 .ctext = "\x83\x6f\x40\x87\x72\xcf\xc1\x13"
19829 "\xef\xbb\x80\x21\x04\x6c\x58\x09"
19830 "\x07\x1b\xfc\xdf\xc0\x3f\x5b\xc7"
19831 "\xe0\x79\xa8\x6e\x71\x7c\x3f\xcf"
19832 "\x5c\xda\xb2\x33\xe5\x13\xe2\x0d"
19833 "\x74\xd1\xef\xb5\x0f\x3a\xb5\xf8",
19834 .clen = 48,
b87dc203 19835 }, {
a0d608ee
EB
19836 /* This is taken from FIPS CAVS. */
19837 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
19838 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
b87dc203 19839 .klen = 16,
a0d608ee
EB
19840 .iv = "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
19841 "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
19842 .alen = 0,
19843 .ptext = "\x00",
19844 .plen = 0,
19845 .ctext = "\xd5\xe8\x93\x9f\xc7\x89\x2e\x2b",
19846 .clen = 8,
19847 .novrfy = 1,
b87dc203 19848 }, {
a0d608ee
EB
19849 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
19850 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
b87dc203 19851 .klen = 16,
a0d608ee
EB
19852 .iv = "\x03\xaf\x94\x87\x78\x35\x82\x81"
19853 "\x7f\x88\x94\x68\x00\x00\x00\x00",
19854 .alen = 0,
19855 .ptext = "\x00",
19856 .plen = 0,
19857 .ctext = "\x41\x3c\xb8\x87\x73\xcb\xf3\xf3",
19858 .clen = 8,
b87dc203 19859 }, {
a0d608ee
EB
19860 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
19861 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
de845da9
EB
19862 .klen = 16,
19863 .iv = "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
19864 "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
19865 .assoc = "\xf3\x94\x87\x78\x35\x82\x81\x7f"
19866 "\x88\x94\x68\xb1\x78\x6b\x2b\xd6"
19867 "\x04\x1f\x4e\xed\x78\xd5\x33\x66"
19868 "\xd8\x94\x99\x91\x81\x54\x62\x57",
19869 .alen = 32,
a0d608ee 19870 .ptext = "\x50\x82\x3e\x07\xe2\x1e\xb6\xfb"
de845da9
EB
19871 "\x33\xe4\x73\xce\xd2\xfb\x95\x79"
19872 "\xe8\xb4\xb5\x77\x11\x10\x62\x6f"
19873 "\x6a\x82\xd1\x13\xec\xf5\xd0\x48",
a0d608ee
EB
19874 .plen = 32,
19875 .ctext = "\xf0\x7c\x29\x02\xae\x1c\x2f\x55"
de845da9
EB
19876 "\xd0\xd1\x3d\x1a\xa3\x6d\xe4\x0a"
19877 "\x86\xb0\x87\x6b\x62\x33\x8c\x34"
19878 "\xce\xab\x57\xcc\x79\x0b\xe0\x6f"
19879 "\x5c\x3e\x48\x1f\x6c\x46\xf7\x51"
19880 "\x8b\x84\x83\x2a\xc1\x05\xb8\xc5",
a0d608ee 19881 .clen = 48,
de845da9
EB
19882 .novrfy = 1,
19883 }, {
19884 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
19885 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
19886 .klen = 16,
19887 .iv = "\x03\x05\xe0\xc9\x0f\xed\x34\xea"
19888 "\x97\xd4\x3b\xdf\x00\x00\x00\x00",
19889 .assoc = "\x49\x5c\x50\x1f\x1d\x94\xcc\x81"
19890 "\xba\xb7\xb6\x03\xaf\xa5\xc1\xa1"
19891 "\xd8\x5c\x42\x68\xe0\x6c\xda\x89"
19892 "\x05\xac\x56\xac\x1b\x2a\xd3\x86",
19893 .alen = 32,
a0d608ee 19894 .ptext = "\x75\x05\xbe\xc2\xd9\x1e\xde\x60"
de845da9
EB
19895 "\x47\x3d\x8c\x7d\xbd\xb5\xd9\xb7"
19896 "\xf2\xae\x61\x05\x8f\x82\x24\x3f"
19897 "\x9c\x67\x91\xe1\x38\x4f\xe4\x0c",
a0d608ee
EB
19898 .plen = 32,
19899 .ctext = "\x39\xbe\x7d\x15\x62\x77\xf3\x3c"
de845da9
EB
19900 "\xad\x83\x52\x6d\x71\x03\x25\x1c"
19901 "\xed\x81\x3a\x9a\x16\x7d\x19\x80"
19902 "\x72\x04\x72\xd0\xf6\xff\x05\x0f"
19903 "\xb7\x14\x30\x00\x32\x9e\xa0\xa6"
19904 "\x9e\x5a\x18\xa1\xb8\xfe\xdb\xd3",
a0d608ee 19905 .clen = 48,
de845da9
EB
19906 }, {
19907 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
19908 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
19909 "\xa4\x48\x93\x39\x26\x71\x4a\xc6",
19910 .klen = 24,
19911 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19912 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19913 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
19914 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
19915 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
19916 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
19917 .alen = 32,
a0d608ee
EB
19918 .ptext = "\x00",
19919 .plen = 0,
19920 .ctext = "\x71\x99\xfa\xf4\x44\x12\x68\x9b",
19921 .clen = 8,
de845da9
EB
19922 }, {
19923 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19924 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19925 "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
19926 .klen = 24,
19927 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19928 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19929 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
19930 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
19931 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
19932 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
19933 .alen = 32,
a0d608ee 19934 .ptext = "\x85\x34\x66\x42\xc8\x92\x0f\x36"
de845da9
EB
19935 "\x58\xe0\x6b\x91\x3c\x98\x5c\xbb"
19936 "\x0a\x85\xcc\x02\xad\x7a\x96\xe9"
19937 "\x65\x43\xa4\xc3\x0f\xdc\x55\x81",
a0d608ee
EB
19938 .plen = 32,
19939 .ctext = "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7"
de845da9
EB
19940 "\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2"
19941 "\x66\xca\x61\x1e\x96\x7a\x61\xb3"
19942 "\x1c\x16\x45\x52\xba\x04\x9c\x9f"
19943 "\xb1\xd2\x40\xbc\x52\x7c\x6f\xb1",
a0d608ee 19944 .clen = 40,
de845da9
EB
19945 }, {
19946 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19947 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19948 "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
19949 .klen = 24,
19950 .iv = "\x03\xd1\xfc\x57\x9c\xfe\xb8\x9c"
19951 "\xad\x71\xaa\x1f\x00\x00\x00\x00",
19952 .assoc = "\x86\x67\xa5\xa9\x14\x5f\x0d\xc6"
19953 "\xff\x14\xc7\x44\xbf\x6c\x3a\xc3"
19954 "\xff\xb6\x81\xbd\xe2\xd5\x06\xc7"
19955 "\x3c\xa1\x52\x13\x03\x8a\x23\x3a",
19956 .alen = 32,
a0d608ee 19957 .ptext = "\x02\x87\x4d\x28\x80\x6e\xb2\xed"
de845da9
EB
19958 "\x99\x2a\xa8\xca\x04\x25\x45\x90"
19959 "\x1d\xdd\x5a\xd9\xe4\xdb\x9c\x9c"
19960 "\x49\xe9\x01\xfe\xa7\x80\x6d\x6b",
a0d608ee
EB
19961 .plen = 32,
19962 .ctext = "\x3f\x66\xb0\x9d\xe5\x4b\x38\x00"
de845da9
EB
19963 "\xc6\x0e\x6e\xe5\xd6\x98\xa6\x37"
19964 "\x8c\x26\x33\xc6\xb2\xa2\x17\xfa"
19965 "\x64\x19\xc0\x30\xd7\xfc\x14\x6b"
19966 "\xe3\x33\xc2\x04\xb0\x37\xbe\x3f"
19967 "\xa9\xb4\x2d\x68\x03\xa3\x44\xef",
a0d608ee 19968 .clen = 48,
de845da9
EB
19969 .novrfy = 1,
19970 }, {
19971 .key = "\xa4\x4b\x54\x29\x0a\xb8\x6d\x01"
19972 "\x5b\x80\x2a\xcf\x25\xc4\xb7\x5c"
19973 "\x20\x2c\xad\x30\xc2\x2b\x41\xfb"
19974 "\x0e\x85\xbc\x33\xad\x0f\x2b\xff",
19975 .klen = 32,
19976 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19977 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19978 .alen = 0,
a0d608ee
EB
19979 .ptext = "\x00",
19980 .plen = 0,
19981 .ctext = "\x1f\xb8\x8f\xa3\xdd\x54\x00\xf2",
19982 .clen = 8,
de845da9
EB
19983 }, {
19984 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
19985 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
19986 "\xa4\x48\x93\x39\x26\x71\x4a\xc6"
19987 "\xae\x8f\x11\x4c\xc2\x9c\x4a\xbb",
19988 .klen = 32,
19989 .iv = "\x03\x85\x34\x66\x42\xc8\x92\x0f"
19990 "\x36\x58\xe0\x6b\x00\x00\x00\x00",
19991 .alen = 0,
a0d608ee 19992 .ptext = "\xdc\x56\xf2\x71\xb0\xb1\xa0\x6c"
de845da9
EB
19993 "\xf0\x97\x3a\xfb\x6d\xe7\x32\x99"
19994 "\x3e\xaf\x70\x5e\xb2\x4d\xea\x39"
19995 "\x89\xd4\x75\x7a\x63\xb1\xda\x93",
a0d608ee
EB
19996 .plen = 32,
19997 .ctext = "\x48\x01\x5e\x02\x24\x04\x66\x47"
de845da9
EB
19998 "\xa1\xea\x6f\xaf\xe8\xfc\xfb\xdd"
19999 "\xa5\xa9\x87\x8d\x84\xee\x2e\x77"
20000 "\xbb\x86\xb9\xf5\x5c\x6c\xff\xf6"
20001 "\x72\xc3\x8e\xf7\x70\xb1\xb2\x07"
20002 "\xbc\xa8\xa3\xbd\x83\x7c\x1d\x2a",
a0d608ee 20003 .clen = 48,
de845da9
EB
20004 .novrfy = 1,
20005 }, {
20006 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
20007 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
20008 "\x29\xa0\xba\x9e\x48\x78\xd1\xba"
20009 "\x0d\x1a\x53\x3b\xb5\xe3\xf8\x8b",
20010 .klen = 32,
20011 .iv = "\x03\xcf\x76\x3f\xd9\x95\x75\x8f"
20012 "\x44\x89\x40\x7b\x00\x00\x00\x00",
20013 .assoc = "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
20014 "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
20015 "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
20016 "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe",
20017 .alen = 32,
a0d608ee 20018 .ptext = "\xc2\x54\xc8\xde\x78\x87\x77\x40"
de845da9
EB
20019 "\x49\x71\xe4\xb7\xe7\xcb\x76\x61"
20020 "\x0a\x41\xb9\xe9\xc0\x76\x54\xab"
20021 "\x04\x49\x3b\x19\x93\x57\x25\x5d",
a0d608ee
EB
20022 .plen = 32,
20023 .ctext = "\x48\x58\xd6\xf3\xad\x63\x58\xbf"
de845da9
EB
20024 "\xae\xc7\x5e\xae\x83\x8f\x7b\xe4"
20025 "\x78\x5c\x4c\x67\x71\x89\x94\xbf"
20026 "\x47\xf1\x63\x7e\x1c\x59\xbd\xc5"
20027 "\x7f\x44\x0a\x0c\x01\x18\x07\x92"
20028 "\xe1\xd3\x51\xce\x32\x6d\x0c\x5b",
a0d608ee 20029 .clen = 48,
b87dc203
OM
20030 },
20031};
20032
20033/*
92a4c9fe
EB
20034 * rfc4309 refers to section 8 of rfc3610 for test vectors, but they all
20035 * use a 13-byte nonce, we only support an 11-byte nonce. Worse,
20036 * they use AD lengths which are not valid ESP header lengths.
b87dc203 20037 *
92a4c9fe
EB
20038 * These vectors are copied/generated from the ones for rfc4106 with
20039 * the key truncated by one byte..
b87dc203 20040 */
a0d608ee 20041static const struct aead_testvec aes_ccm_rfc4309_tv_template[] = {
92a4c9fe
EB
20042 { /* Generated using Crypto++ */
20043 .key = zeroed_string,
20044 .klen = 19,
20045 .iv = zeroed_string,
a0d608ee
EB
20046 .ptext = zeroed_string,
20047 .plen = 16,
92a4c9fe
EB
20048 .assoc = zeroed_string,
20049 .alen = 16,
a0d608ee 20050 .ctext = "\x2E\x9A\xCA\x6B\xDA\x54\xFC\x6F"
92a4c9fe
EB
20051 "\x12\x50\xE8\xDE\x81\x3C\x63\x08"
20052 "\x1A\x22\xBA\x75\xEE\xD4\xD5\xB5"
20053 "\x27\x50\x01\xAC\x03\x33\x39\xFB",
a0d608ee 20054 .clen = 32,
92a4c9fe
EB
20055 },{
20056 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20057 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20058 "\x00\x00\x00",
20059 .klen = 19,
20060 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee
EB
20061 .ptext = zeroed_string,
20062 .plen = 16,
92a4c9fe
EB
20063 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00"
20064 "\x00\x00\x00\x00\x00\x00\x00\x01",
20065 .alen = 16,
a0d608ee 20066 .ctext = "\xCF\xB9\x99\x17\xC8\x86\x0E\x7F"
92a4c9fe
EB
20067 "\x7E\x76\xF8\xE6\xF8\xCC\x1F\x17"
20068 "\x6A\xE0\x53\x9F\x4B\x73\x7E\xDA"
20069 "\x08\x09\x4E\xC4\x1E\xAD\xC6\xB0",
a0d608ee 20070 .clen = 32,
92a4c9fe 20071
b87dc203 20072 }, {
92a4c9fe
EB
20073 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20074 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20075 "\x00\x00\x00",
20076 .klen = 19,
20077 .iv = zeroed_string,
a0d608ee 20078 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 20079 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 20080 .plen = 16,
92a4c9fe
EB
20081 .assoc = zeroed_string,
20082 .alen = 16,
a0d608ee 20083 .ctext = "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
92a4c9fe
EB
20084 "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
20085 "\xA1\xE2\xC2\x42\x2B\x81\x70\x40"
20086 "\xFD\x7F\x76\xD1\x03\x07\xBB\x0C",
a0d608ee 20087 .clen = 32,
b87dc203 20088 }, {
92a4c9fe
EB
20089 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20090 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20091 "\x00\x00\x00",
20092 .klen = 19,
20093 .iv = zeroed_string,
a0d608ee 20094 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 20095 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 20096 .plen = 16,
92a4c9fe
EB
20097 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
20098 "\x00\x00\x00\x00\x00\x00\x00\x00",
20099 .alen = 16,
a0d608ee 20100 .ctext = "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
92a4c9fe
EB
20101 "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
20102 "\x5B\xC0\x73\xE0\x2B\x73\x68\xC9"
20103 "\x2D\x8C\x58\xC2\x90\x3D\xB0\x3E",
a0d608ee 20104 .clen = 32,
b87dc203 20105 }, {
92a4c9fe
EB
20106 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20107 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20108 "\x00\x00\x00",
20109 .klen = 19,
20110 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 20111 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 20112 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 20113 .plen = 16,
92a4c9fe
EB
20114 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
20115 "\x00\x00\x00\x00\x00\x00\x00\x01",
20116 .alen = 16,
a0d608ee 20117 .ctext = "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
92a4c9fe
EB
20118 "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
20119 "\x43\x8E\x76\x57\x3B\xB4\x05\xE8"
20120 "\xA9\x9B\xBF\x25\xE0\x4F\xC0\xED",
a0d608ee 20121 .clen = 32,
b87dc203 20122 }, {
92a4c9fe
EB
20123 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20124 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20125 "\x00\x00\x00",
20126 .klen = 19,
20127 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 20128 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe
EB
20129 "\x01\x01\x01\x01\x01\x01\x01\x01"
20130 "\x01\x01\x01\x01\x01\x01\x01\x01"
20131 "\x01\x01\x01\x01\x01\x01\x01\x01"
20132 "\x01\x01\x01\x01\x01\x01\x01\x01"
20133 "\x01\x01\x01\x01\x01\x01\x01\x01"
20134 "\x01\x01\x01\x01\x01\x01\x01\x01"
20135 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 20136 .plen = 64,
92a4c9fe
EB
20137 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
20138 "\x00\x00\x00\x00\x00\x00\x00\x01",
20139 .alen = 16,
a0d608ee 20140 .ctext = "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
92a4c9fe
EB
20141 "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
20142 "\x9C\xA4\x97\x83\x3F\x01\xA5\xF4"
20143 "\x43\x09\xE7\xB8\xE9\xD1\xD7\x02"
20144 "\x9B\xAB\x39\x18\xEB\x94\x34\x36"
20145 "\xE6\xC5\xC8\x9B\x00\x81\x9E\x49"
20146 "\x1D\x78\xE1\x48\xE3\xE9\xEA\x8E"
20147 "\x3A\x2B\x67\x5D\x35\x6A\x0F\xDB"
20148 "\x02\x73\xDD\xE7\x30\x4A\x30\x54"
20149 "\x1A\x9D\x09\xCA\xC8\x1C\x32\x5F",
a0d608ee 20150 .clen = 80,
b87dc203 20151 }, {
92a4c9fe
EB
20152 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
20153 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
20154 "\x00\x00\x00",
20155 .klen = 19,
20156 .iv = "\x00\x00\x45\x67\x89\xab\xcd\xef",
a0d608ee 20157 .ptext = "\xff\xff\xff\xff\xff\xff\xff\xff"
92a4c9fe
EB
20158 "\xff\xff\xff\xff\xff\xff\xff\xff"
20159 "\xff\xff\xff\xff\xff\xff\xff\xff"
20160 "\xff\xff\xff\xff\xff\xff\xff\xff"
20161 "\xff\xff\xff\xff\xff\xff\xff\xff"
20162 "\xff\xff\xff\xff\xff\xff\xff\xff"
20163 "\xff\xff\xff\xff\xff\xff\xff\xff"
20164 "\xff\xff\xff\xff\xff\xff\xff\xff"
20165 "\xff\xff\xff\xff\xff\xff\xff\xff"
20166 "\xff\xff\xff\xff\xff\xff\xff\xff"
20167 "\xff\xff\xff\xff\xff\xff\xff\xff"
20168 "\xff\xff\xff\xff\xff\xff\xff\xff"
20169 "\xff\xff\xff\xff\xff\xff\xff\xff"
20170 "\xff\xff\xff\xff\xff\xff\xff\xff"
20171 "\xff\xff\xff\xff\xff\xff\xff\xff"
20172 "\xff\xff\xff\xff\xff\xff\xff\xff"
20173 "\xff\xff\xff\xff\xff\xff\xff\xff"
20174 "\xff\xff\xff\xff\xff\xff\xff\xff"
20175 "\xff\xff\xff\xff\xff\xff\xff\xff"
20176 "\xff\xff\xff\xff\xff\xff\xff\xff"
20177 "\xff\xff\xff\xff\xff\xff\xff\xff"
20178 "\xff\xff\xff\xff\xff\xff\xff\xff"
20179 "\xff\xff\xff\xff\xff\xff\xff\xff"
20180 "\xff\xff\xff\xff\xff\xff\xff\xff",
a0d608ee 20181 .plen = 192,
92a4c9fe
EB
20182 .assoc = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
20183 "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
20184 "\x89\xab\xcd\xef",
20185 .alen = 20,
a0d608ee 20186 .ctext = "\x64\x17\xDC\x24\x9D\x92\xBA\x5E"
92a4c9fe
EB
20187 "\x7C\x64\x6D\x33\x46\x77\xAC\xB1"
20188 "\x5C\x9E\xE2\xC7\x27\x11\x3E\x95"
20189 "\x7D\xBE\x28\xC8\xC1\xCA\x5E\x8C"
20190 "\xB4\xE2\xDE\x9F\x53\x59\x26\xDB"
20191 "\x0C\xD4\xE4\x07\x9A\xE6\x3E\x01"
20192 "\x58\x0D\x3E\x3D\xD5\x21\xEB\x04"
20193 "\x06\x9D\x5F\xB9\x02\x49\x1A\x2B"
20194 "\xBA\xF0\x4E\x3B\x85\x50\x5B\x09"
20195 "\xFE\xEC\xFC\x54\xEC\x0C\xE2\x79"
20196 "\x8A\x2F\x5F\xD7\x05\x5D\xF1\x6D"
20197 "\x22\xEB\xD1\x09\x80\x3F\x5A\x70"
20198 "\xB2\xB9\xD3\x63\x99\xC2\x4D\x1B"
20199 "\x36\x12\x00\x89\xAA\x5D\x55\xDA"
20200 "\x1D\x5B\xD8\x3C\x5F\x09\xD2\xE6"
20201 "\x39\x41\x5C\xF0\xBE\x26\x4E\x5F"
20202 "\x2B\x50\x44\x52\xC2\x10\x7D\x38"
20203 "\x82\x64\x83\x0C\xAE\x49\xD0\xE5"
20204 "\x4F\xE5\x66\x4C\x58\x7A\xEE\x43"
20205 "\x3B\x51\xFE\xBA\x24\x8A\xFE\xDC"
20206 "\x19\x6D\x60\x66\x61\xF9\x9A\x3F"
20207 "\x75\xFC\x38\x53\x5B\xB5\xCD\x52"
20208 "\x4F\xE5\xE4\xC9\xFE\x10\xCB\x98"
20209 "\xF0\x06\x5B\x07\xAB\xBB\xF4\x0E"
20210 "\x2D\xC2\xDD\x5D\xDD\x22\x9A\xCC"
20211 "\x39\xAB\x63\xA5\x3D\x9C\x51\x8A",
a0d608ee 20212 .clen = 208,
92a4c9fe
EB
20213 }, { /* From draft-mcgrew-gcm-test-01 */
20214 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
20215 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
20216 "\x2E\x44\x3B",
20217 .klen = 19,
20218 .iv = "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
a0d608ee 20219 .ptext = "\x45\x00\x00\x48\x69\x9A\x00\x00"
92a4c9fe
EB
20220 "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
20221 "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
20222 "\x38\xD3\x01\x00\x00\x01\x00\x00"
20223 "\x00\x00\x00\x00\x04\x5F\x73\x69"
20224 "\x70\x04\x5F\x75\x64\x70\x03\x73"
20225 "\x69\x70\x09\x63\x79\x62\x65\x72"
20226 "\x63\x69\x74\x79\x02\x64\x6B\x00"
20227 "\x00\x21\x00\x01\x01\x02\x02\x01",
a0d608ee 20228 .plen = 72,
92a4c9fe
EB
20229 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
20230 "\x00\x00\x00\x00\x49\x56\xED\x7E"
20231 "\x3B\x24\x4C\xFE",
20232 .alen = 20,
a0d608ee 20233 .ctext = "\x89\xBA\x3E\xEF\xE6\xD6\xCF\xDB"
92a4c9fe
EB
20234 "\x83\x60\xF5\xBA\x3A\x56\x79\xE6"
20235 "\x7E\x0C\x53\xCF\x9E\x87\xE0\x4E"
20236 "\x1A\x26\x01\x24\xC7\x2E\x3D\xBF"
20237 "\x29\x2C\x91\xC1\xB8\xA8\xCF\xE0"
20238 "\x39\xF8\x53\x6D\x31\x22\x2B\xBF"
20239 "\x98\x81\xFC\x34\xEE\x85\x36\xCD"
20240 "\x26\xDB\x6C\x7A\x0C\x77\x8A\x35"
20241 "\x18\x85\x54\xB2\xBC\xDD\x3F\x43"
20242 "\x61\x06\x8A\xDF\x86\x3F\xB4\xAC"
20243 "\x97\xDC\xBD\xFD\x92\x10\xC5\xFF",
a0d608ee 20244 .clen = 88,
b87dc203 20245 }, {
92a4c9fe
EB
20246 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20247 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
20248 "\xCA\xFE\xBA",
20249 .klen = 19,
20250 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 20251 .ptext = "\x45\x00\x00\x3E\x69\x8F\x00\x00"
92a4c9fe
EB
20252 "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
20253 "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
20254 "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
20255 "\x00\x01\x00\x00\x00\x00\x00\x00"
20256 "\x03\x73\x69\x70\x09\x63\x79\x62"
20257 "\x65\x72\x63\x69\x74\x79\x02\x64"
20258 "\x6B\x00\x00\x01\x00\x01\x00\x01",
a0d608ee 20259 .plen = 64,
92a4c9fe
EB
20260 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
20261 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
20262 .alen = 16,
a0d608ee 20263 .ctext = "\x4B\xC2\x70\x60\x64\xD2\xF3\xC8"
92a4c9fe
EB
20264 "\xE5\x26\x8A\xDE\xB8\x7E\x7D\x16"
20265 "\x56\xC7\xD2\x88\xBA\x8D\x58\xAF"
20266 "\xF5\x71\xB6\x37\x84\xA7\xB1\x99"
20267 "\x51\x5C\x0D\xA0\x27\xDE\xE7\x2D"
20268 "\xEF\x25\x88\x1F\x1D\x77\x11\xFF"
20269 "\xDB\xED\xEE\x56\x16\xC5\x5C\x9B"
20270 "\x00\x62\x1F\x68\x4E\x7C\xA0\x97"
20271 "\x10\x72\x7E\x53\x13\x3B\x68\xE4"
20272 "\x30\x99\x91\x79\x09\xEA\xFF\x6A",
a0d608ee 20273 .clen = 80,
b87dc203 20274 }, {
92a4c9fe
EB
20275 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20276 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20277 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20278 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20279 "\x11\x22\x33",
20280 .klen = 35,
20281 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
a0d608ee 20282 .ptext = "\x45\x00\x00\x30\x69\xA6\x40\x00"
92a4c9fe
EB
20283 "\x80\x06\x26\x90\xC0\xA8\x01\x02"
20284 "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
20285 "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
20286 "\x70\x02\x40\x00\x20\xBF\x00\x00"
20287 "\x02\x04\x05\xB4\x01\x01\x04\x02"
20288 "\x01\x02\x02\x01",
a0d608ee 20289 .plen = 52,
92a4c9fe
EB
20290 .assoc = "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
20291 "\x01\x02\x03\x04\x05\x06\x07\x08",
20292 .alen = 16,
a0d608ee 20293 .ctext = "\xD6\x31\x0D\x2B\x3D\x6F\xBD\x2F"
92a4c9fe
EB
20294 "\x58\x41\x7E\xFF\x9A\x9E\x09\xB4"
20295 "\x1A\xF7\xF6\x42\x31\xCD\xBF\xAD"
20296 "\x27\x0E\x2C\xF2\xDB\x10\xDF\x55"
20297 "\x8F\x0D\xD7\xAC\x23\xBD\x42\x10"
20298 "\xD0\xB2\xAF\xD8\x37\xAC\x6B\x0B"
20299 "\x11\xD4\x0B\x12\xEC\xB4\xB1\x92"
20300 "\x23\xA6\x10\xB0\x26\xD6\xD9\x26"
20301 "\x5A\x48\x6A\x3E",
a0d608ee 20302 .clen = 68,
b87dc203 20303 }, {
92a4c9fe
EB
20304 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
20305 "\x00\x00\x00\x00\x00\x00\x00\x00"
20306 "\x00\x00\x00",
20307 .klen = 19,
20308 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee 20309 .ptext = "\x45\x00\x00\x3C\x99\xC5\x00\x00"
92a4c9fe
EB
20310 "\x80\x01\xCB\x7A\x40\x67\x93\x18"
20311 "\x01\x01\x01\x01\x08\x00\x07\x5C"
20312 "\x02\x00\x44\x00\x61\x62\x63\x64"
20313 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20314 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20315 "\x75\x76\x77\x61\x62\x63\x64\x65"
20316 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 20317 .plen = 64,
92a4c9fe
EB
20318 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x01"
20319 "\x00\x00\x00\x00\x00\x00\x00\x00",
b87dc203 20320 .alen = 16,
a0d608ee 20321 .ctext = "\x6B\x9A\xCA\x57\x43\x91\xFC\x6F"
92a4c9fe
EB
20322 "\x92\x51\x23\xA4\xC1\x5B\xF0\x10"
20323 "\xF3\x13\xF4\xF8\xA1\x9A\xB4\xDC"
20324 "\x89\xC8\xF8\x42\x62\x95\xB7\xCB"
20325 "\xB8\xF5\x0F\x1B\x2E\x94\xA2\xA7"
20326 "\xBF\xFB\x8A\x92\x13\x63\xD1\x3C"
20327 "\x08\xF5\xE8\xA6\xAA\xF6\x34\xF9"
20328 "\x42\x05\xAF\xB3\xE7\x9A\xFC\xEE"
20329 "\x36\x25\xC1\x10\x12\x1C\xCA\x82"
20330 "\xEA\xE6\x63\x5A\x57\x28\xA9\x9A",
a0d608ee 20331 .clen = 80,
b87dc203 20332 }, {
92a4c9fe
EB
20333 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20334 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20335 "\x57\x69\x0E",
20336 .klen = 19,
20337 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20338 .ptext = "\x45\x00\x00\x3C\x99\xC3\x00\x00"
92a4c9fe
EB
20339 "\x80\x01\xCB\x7C\x40\x67\x93\x18"
20340 "\x01\x01\x01\x01\x08\x00\x08\x5C"
20341 "\x02\x00\x43\x00\x61\x62\x63\x64"
20342 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20343 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20344 "\x75\x76\x77\x61\x62\x63\x64\x65"
20345 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 20346 .plen = 64,
92a4c9fe
EB
20347 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20348 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20349 "\xA2\xFC\xA1\xA3",
20350 .alen = 20,
a0d608ee 20351 .ctext = "\x6A\x6B\x45\x2B\x7C\x67\x52\xF6"
92a4c9fe
EB
20352 "\x10\x60\x40\x62\x6B\x4F\x97\x8E"
20353 "\x0B\xB2\x22\x97\xCB\x21\xE0\x90"
20354 "\xA2\xE7\xD1\x41\x30\xE4\x4B\x1B"
20355 "\x79\x01\x58\x50\x01\x06\xE1\xE0"
20356 "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
20357 "\x30\xB8\xE5\xDF\xD7\x12\x56\x75"
20358 "\xD0\x95\xB7\xB8\x91\x42\xF7\xFD"
20359 "\x97\x57\xCA\xC1\x20\xD0\x86\xB9"
20360 "\x66\x9D\xB4\x2B\x96\x22\xAC\x67",
a0d608ee 20361 .clen = 80,
b87dc203 20362 }, {
92a4c9fe
EB
20363 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20364 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20365 "\x57\x69\x0E",
20366 .klen = 19,
20367 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20368 .ptext = "\x45\x00\x00\x1C\x42\xA2\x00\x00"
92a4c9fe
EB
20369 "\x80\x01\x44\x1F\x40\x67\x93\xB6"
20370 "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
20371 "\x01\x02\x02\x01",
a0d608ee 20372 .plen = 28,
92a4c9fe
EB
20373 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20374 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20375 "\xA2\xFC\xA1\xA3",
20376 .alen = 20,
a0d608ee 20377 .ctext = "\x6A\x6B\x45\x0B\xA7\x06\x52\xF6"
92a4c9fe
EB
20378 "\x10\x60\xCF\x01\x6B\x4F\x97\x20"
20379 "\xEA\xB3\x23\x94\xC9\x21\x1D\x33"
20380 "\xA1\xE5\x90\x40\x05\x37\x45\x70"
20381 "\xB5\xD6\x09\x0A\x23\x73\x33\xF9"
20382 "\x08\xB4\x22\xE4",
a0d608ee 20383 .clen = 44,
92a4c9fe
EB
20384 }, {
20385 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20386 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
20387 "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20388 "\xCA\xFE\xBA",
20389 .klen = 27,
20390 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 20391 .ptext = "\x45\x00\x00\x28\xA4\xAD\x40\x00"
92a4c9fe
EB
20392 "\x40\x06\x78\x80\x0A\x01\x03\x8F"
20393 "\x0A\x01\x06\x12\x80\x23\x06\xB8"
20394 "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
20395 "\x50\x10\x16\xD0\x75\x68\x00\x01",
a0d608ee 20396 .plen = 40,
92a4c9fe
EB
20397 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
20398 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
20399 .alen = 16,
a0d608ee 20400 .ctext = "\x05\x22\x15\xD1\x52\x56\x85\x04"
92a4c9fe
EB
20401 "\xA8\x5C\x5D\x6D\x7E\x6E\xF5\xFA"
20402 "\xEA\x16\x37\x50\xF3\xDF\x84\x3B"
20403 "\x2F\x32\x18\x57\x34\x2A\x8C\x23"
20404 "\x67\xDF\x6D\x35\x7B\x54\x0D\xFB"
20405 "\x34\xA5\x9F\x6C\x48\x30\x1E\x22"
20406 "\xFE\xB1\x22\x17\x17\x8A\xB9\x5B",
a0d608ee 20407 .clen = 56,
b87dc203 20408 }, {
92a4c9fe
EB
20409 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20410 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20411 "\xDE\xCA\xF8",
20412 .klen = 19,
20413 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 20414 .ptext = "\x45\x00\x00\x49\x33\xBA\x00\x00"
92a4c9fe
EB
20415 "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
20416 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
20417 "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
20418 "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
20419 "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
20420 "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
20421 "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
20422 "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
20423 "\x23\x01\x01\x01",
a0d608ee 20424 .plen = 76,
92a4c9fe
EB
20425 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
20426 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
20427 "\xCE\xFA\xCE\x74",
20428 .alen = 20,
a0d608ee 20429 .ctext = "\x92\xD0\x53\x79\x33\x38\xD5\xF3"
92a4c9fe
EB
20430 "\x7D\xE4\x7A\x8E\x86\x03\xC9\x90"
20431 "\x96\x35\xAB\x9C\xFB\xE8\xA3\x76"
20432 "\xE9\xE9\xE2\xD1\x2E\x11\x0E\x00"
20433 "\xFA\xCE\xB5\x9E\x02\xA7\x7B\xEA"
20434 "\x71\x9A\x58\xFB\xA5\x8A\xE1\xB7"
20435 "\x9C\x39\x9D\xE3\xB5\x6E\x69\xE6"
20436 "\x63\xC9\xDB\x05\x69\x51\x12\xAD"
20437 "\x3E\x00\x32\x73\x86\xF2\xEE\xF5"
20438 "\x0F\xE8\x81\x7E\x84\xD3\xC0\x0D"
20439 "\x76\xD6\x55\xC6\xB4\xC2\x34\xC7"
20440 "\x12\x25\x0B\xF9",
a0d608ee 20441 .clen = 92,
b87dc203 20442 }, {
92a4c9fe
EB
20443 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20444 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20445 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20446 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20447 "\x73\x61\x6C",
20448 .klen = 35,
20449 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 20450 .ptext = "\x45\x08\x00\x28\x73\x2C\x00\x00"
92a4c9fe
EB
20451 "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
20452 "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
20453 "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
20454 "\x50\x10\x1F\x64\x6D\x54\x00\x01",
a0d608ee 20455 .plen = 40,
92a4c9fe
EB
20456 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
20457 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
20458 "\x69\x76\x65\x63",
20459 .alen = 20,
a0d608ee 20460 .ctext = "\xCC\x74\xB7\xD3\xB0\x38\x50\x42"
92a4c9fe
EB
20461 "\x2C\x64\x87\x46\x1E\x34\x10\x05"
20462 "\x29\x6B\xBB\x36\xE9\x69\xAD\x92"
20463 "\x82\xA1\x10\x6A\xEB\x0F\xDC\x7D"
20464 "\x08\xBA\xF3\x91\xCA\xAA\x61\xDA"
20465 "\x62\xF4\x14\x61\x5C\x9D\xB5\xA7"
20466 "\xEE\xD7\xB9\x7E\x87\x99\x9B\x7D",
a0d608ee 20467 .clen = 56,
b87dc203 20468 }, {
92a4c9fe
EB
20469 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20470 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20471 "\x57\x69\x0E",
20472 .klen = 19,
20473 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20474 .ptext = "\x45\x00\x00\x49\x33\x3E\x00\x00"
92a4c9fe
EB
20475 "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
20476 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
20477 "\x00\x35\xCB\x45\x80\x03\x02\x5B"
20478 "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
20479 "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
20480 "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
20481 "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
20482 "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
20483 "\x15\x01\x01\x01",
a0d608ee 20484 .plen = 76,
92a4c9fe
EB
20485 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20486 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20487 "\xA2\xFC\xA1\xA3",
20488 .alen = 20,
a0d608ee 20489 .ctext = "\x6A\x6B\x45\x5E\xD6\x9A\x52\xF6"
92a4c9fe
EB
20490 "\xEF\x70\x1A\x9C\xE8\xD3\x19\x86"
20491 "\xC8\x02\xF0\xB0\x03\x09\xD9\x02"
20492 "\xA0\xD2\x59\x04\xD1\x85\x2A\x24"
20493 "\x1C\x67\x3E\xD8\x68\x72\x06\x94"
20494 "\x97\xBA\x4F\x76\x8D\xB0\x44\x5B"
20495 "\x69\xBF\xD5\xE2\x3D\xF1\x0B\x0C"
20496 "\xC0\xBF\xB1\x8F\x70\x09\x9E\xCE"
20497 "\xA5\xF2\x55\x58\x84\xFA\xF9\xB5"
20498 "\x23\xF4\x84\x40\x74\x14\x8A\x6B"
20499 "\xDB\xD7\x67\xED\xA4\x93\xF3\x47"
20500 "\xCC\xF7\x46\x6F",
a0d608ee 20501 .clen = 92,
b87dc203 20502 }, {
92a4c9fe
EB
20503 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20504 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20505 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20506 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20507 "\x73\x61\x6C",
20508 .klen = 35,
20509 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 20510 .ptext = "\x63\x69\x73\x63\x6F\x01\x72\x75"
92a4c9fe
EB
20511 "\x6C\x65\x73\x01\x74\x68\x65\x01"
20512 "\x6E\x65\x74\x77\x65\x01\x64\x65"
20513 "\x66\x69\x6E\x65\x01\x74\x68\x65"
20514 "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
20515 "\x67\x69\x65\x73\x01\x74\x68\x61"
20516 "\x74\x77\x69\x6C\x6C\x01\x64\x65"
20517 "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
20518 "\x72\x72\x6F\x77\x01\x02\x02\x01",
a0d608ee 20519 .plen = 72,
92a4c9fe
EB
20520 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
20521 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
20522 "\x69\x76\x65\x63",
20523 .alen = 20,
a0d608ee 20524 .ctext = "\xEA\x15\xC4\x98\xAC\x15\x22\x37"
92a4c9fe
EB
20525 "\x00\x07\x1D\xBE\x60\x5D\x73\x16"
20526 "\x4D\x0F\xCC\xCE\x8A\xD0\x49\xD4"
20527 "\x39\xA3\xD1\xB1\x21\x0A\x92\x1A"
20528 "\x2C\xCF\x8F\x9D\xC9\x91\x0D\xB4"
20529 "\x15\xFC\xBC\xA5\xC5\xBF\x54\xE5"
20530 "\x1C\xC7\x32\x41\x07\x7B\x2C\xB6"
20531 "\x5C\x23\x7C\x93\xEA\xEF\x23\x1C"
20532 "\x73\xF4\xE7\x12\x84\x4C\x37\x0A"
20533 "\x4A\x8F\x06\x37\x48\xF9\xF9\x05"
20534 "\x55\x13\x40\xC3\xD5\x55\x3A\x3D",
a0d608ee 20535 .clen = 88,
92a4c9fe
EB
20536 }, {
20537 .key = "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
20538 "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
20539 "\xD9\x66\x42",
20540 .klen = 19,
20541 .iv = "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
a0d608ee
EB
20542 .ptext = "\x01\x02\x02\x01",
20543 .plen = 4,
92a4c9fe
EB
20544 .assoc = "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
20545 "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
b87dc203 20546 .alen = 16,
a0d608ee 20547 .ctext = "\x4C\x72\x63\x30\x2F\xE6\x56\xDD"
92a4c9fe
EB
20548 "\xD0\xD8\x60\x9D\x8B\xEF\x85\x90"
20549 "\xF7\x61\x24\x62",
a0d608ee 20550 .clen = 20,
b87dc203 20551 }, {
92a4c9fe
EB
20552 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20553 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20554 "\xDE\xCA\xF8",
20555 .klen = 19,
20556 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 20557 .ptext = "\x74\x6F\x01\x62\x65\x01\x6F\x72"
92a4c9fe
EB
20558 "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
20559 "\x62\x65\x00\x01",
a0d608ee 20560 .plen = 20,
92a4c9fe
EB
20561 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
20562 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
20563 "\xCE\xFA\xCE\x74",
20564 .alen = 20,
a0d608ee 20565 .ctext = "\xA3\xBF\x52\x52\x65\x83\xBA\x81"
92a4c9fe
EB
20566 "\x03\x9B\x84\xFC\x44\x8C\xBB\x81"
20567 "\x36\xE1\x78\xBB\xA5\x49\x3A\xD0"
20568 "\xF0\x6B\x21\xAF\x98\xC0\x34\xDC"
20569 "\x17\x17\x65\xAD",
a0d608ee 20570 .clen = 36,
b87dc203 20571 }, {
92a4c9fe
EB
20572 .key = "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
20573 "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
20574 "\x61\x61\x6E\x64\x64\x6F\x69\x74"
20575 "\x62\x65\x66\x6F\x72\x65\x69\x61"
20576 "\x74\x75\x72",
20577 .klen = 35,
20578 .iv = "\x33\x30\x21\x69\x67\x65\x74\x6D",
a0d608ee 20579 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
20580 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
20581 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
20582 "\x02\x00\x07\x00\x61\x62\x63\x64"
20583 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20584 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20585 "\x01\x02\x02\x01",
a0d608ee 20586 .plen = 52,
92a4c9fe
EB
20587 .assoc = "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
20588 "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
20589 "\x67\x65\x74\x6D",
20590 .alen = 20,
a0d608ee 20591 .ctext = "\x96\xFD\x86\xF8\xD1\x98\xFF\x10"
92a4c9fe
EB
20592 "\xAB\x8C\xDA\x8A\x5A\x08\x38\x1A"
20593 "\x48\x59\x80\x18\x1A\x18\x1A\x04"
20594 "\xC9\x0D\xE3\xE7\x0E\xA4\x0B\x75"
20595 "\x92\x9C\x52\x5C\x0B\xFB\xF8\xAF"
20596 "\x16\xC3\x35\xA8\xE7\xCE\x84\x04"
20597 "\xEB\x40\x6B\x7A\x8E\x75\xBB\x42"
20598 "\xE0\x63\x4B\x21\x44\xA2\x2B\x2B"
20599 "\x39\xDB\xC8\xDC",
a0d608ee 20600 .clen = 68,
b87dc203 20601 }, {
92a4c9fe
EB
20602 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20603 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20604 "\x57\x69\x0E",
20605 .klen = 19,
20606 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20607 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
20608 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
20609 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
20610 "\x02\x00\x07\x00\x61\x62\x63\x64"
20611 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20612 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20613 "\x01\x02\x02\x01",
a0d608ee 20614 .plen = 52,
92a4c9fe
EB
20615 .assoc = "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
20616 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20617 "\xA2\xFC\xA1\xA3",
20618 .alen = 20,
a0d608ee 20619 .ctext = "\x6A\x6B\x45\x27\x3F\x9E\x52\xF6"
92a4c9fe
EB
20620 "\x10\x60\x54\x25\xEB\x80\x04\x93"
20621 "\xCA\x1B\x23\x97\xCB\x21\x2E\x01"
20622 "\xA2\xE7\x95\x41\x30\xE4\x4B\x1B"
20623 "\x79\x01\x58\x50\x01\x06\xE1\xE0"
20624 "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
20625 "\x44\xCC\x90\xBF\x00\x94\x94\x92"
20626 "\x20\x17\x0C\x1B\x55\xDE\x7E\x68"
20627 "\xF4\x95\x5D\x4F",
a0d608ee 20628 .clen = 68,
92a4c9fe
EB
20629 }, {
20630 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
20631 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
20632 "\x22\x43\x3C",
20633 .klen = 19,
20634 .iv = "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
a0d608ee 20635 .ptext = "\x08\x00\xC6\xCD\x02\x00\x07\x00"
92a4c9fe
EB
20636 "\x61\x62\x63\x64\x65\x66\x67\x68"
20637 "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
20638 "\x71\x72\x73\x74\x01\x02\x02\x01",
a0d608ee 20639 .plen = 32,
92a4c9fe
EB
20640 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
20641 "\x00\x00\x00\x07\x48\x55\xEC\x7D"
20642 "\x3A\x23\x4B\xFD",
20643 .alen = 20,
a0d608ee 20644 .ctext = "\x67\xE9\x28\xB3\x1C\xA4\x6D\x02"
92a4c9fe
EB
20645 "\xF0\xB5\x37\xB6\x6B\x2F\xF5\x4F"
20646 "\xF8\xA3\x4C\x53\xB8\x12\x09\xBF"
20647 "\x58\x7D\xCF\x29\xA3\x41\x68\x6B"
20648 "\xCE\xE8\x79\x85\x3C\xB0\x3A\x8F"
20649 "\x16\xB0\xA1\x26\xC9\xBC\xBC\xA6",
a0d608ee 20650 .clen = 48,
92a4c9fe
EB
20651 }
20652};
20653
a0d608ee
EB
20654/*
20655 * ChaCha20-Poly1305 AEAD test vectors from RFC7539 2.8.2./A.5.
20656 */
20657static const struct aead_testvec rfc7539_tv_template[] = {
20658 {
20659 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
20660 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
20661 "\x90\x91\x92\x93\x94\x95\x96\x97"
20662 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
4feb4c59 20663 .klen = 32,
a0d608ee
EB
20664 .iv = "\x07\x00\x00\x00\x40\x41\x42\x43"
20665 "\x44\x45\x46\x47",
20666 .assoc = "\x50\x51\x52\x53\xc0\xc1\xc2\xc3"
20667 "\xc4\xc5\xc6\xc7",
20668 .alen = 12,
20669 .ptext = "\x4c\x61\x64\x69\x65\x73\x20\x61"
20670 "\x6e\x64\x20\x47\x65\x6e\x74\x6c"
20671 "\x65\x6d\x65\x6e\x20\x6f\x66\x20"
20672 "\x74\x68\x65\x20\x63\x6c\x61\x73"
20673 "\x73\x20\x6f\x66\x20\x27\x39\x39"
20674 "\x3a\x20\x49\x66\x20\x49\x20\x63"
20675 "\x6f\x75\x6c\x64\x20\x6f\x66\x66"
20676 "\x65\x72\x20\x79\x6f\x75\x20\x6f"
20677 "\x6e\x6c\x79\x20\x6f\x6e\x65\x20"
20678 "\x74\x69\x70\x20\x66\x6f\x72\x20"
20679 "\x74\x68\x65\x20\x66\x75\x74\x75"
20680 "\x72\x65\x2c\x20\x73\x75\x6e\x73"
20681 "\x63\x72\x65\x65\x6e\x20\x77\x6f"
20682 "\x75\x6c\x64\x20\x62\x65\x20\x69"
20683 "\x74\x2e",
20684 .plen = 114,
20685 .ctext = "\xd3\x1a\x8d\x34\x64\x8e\x60\xdb"
20686 "\x7b\x86\xaf\xbc\x53\xef\x7e\xc2"
20687 "\xa4\xad\xed\x51\x29\x6e\x08\xfe"
20688 "\xa9\xe2\xb5\xa7\x36\xee\x62\xd6"
20689 "\x3d\xbe\xa4\x5e\x8c\xa9\x67\x12"
20690 "\x82\xfa\xfb\x69\xda\x92\x72\x8b"
20691 "\x1a\x71\xde\x0a\x9e\x06\x0b\x29"
20692 "\x05\xd6\xa5\xb6\x7e\xcd\x3b\x36"
20693 "\x92\xdd\xbd\x7f\x2d\x77\x8b\x8c"
20694 "\x98\x03\xae\xe3\x28\x09\x1b\x58"
20695 "\xfa\xb3\x24\xe4\xfa\xd6\x75\x94"
20696 "\x55\x85\x80\x8b\x48\x31\xd7\xbc"
20697 "\x3f\xf4\xde\xf0\x8e\x4b\x7a\x9d"
20698 "\xe5\x76\xd2\x65\x86\xce\xc6\x4b"
20699 "\x61\x16\x1a\xe1\x0b\x59\x4f\x09"
20700 "\xe2\x6a\x7e\x90\x2e\xcb\xd0\x60"
20701 "\x06\x91",
20702 .clen = 130,
4feb4c59 20703 }, {
a0d608ee
EB
20704 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
20705 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
20706 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
20707 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
4feb4c59 20708 .klen = 32,
a0d608ee
EB
20709 .iv = "\x00\x00\x00\x00\x01\x02\x03\x04"
20710 "\x05\x06\x07\x08",
20711 .assoc = "\xf3\x33\x88\x86\x00\x00\x00\x00"
20712 "\x00\x00\x4e\x91",
20713 .alen = 12,
20714 .ptext = "\x49\x6e\x74\x65\x72\x6e\x65\x74"
20715 "\x2d\x44\x72\x61\x66\x74\x73\x20"
20716 "\x61\x72\x65\x20\x64\x72\x61\x66"
20717 "\x74\x20\x64\x6f\x63\x75\x6d\x65"
20718 "\x6e\x74\x73\x20\x76\x61\x6c\x69"
20719 "\x64\x20\x66\x6f\x72\x20\x61\x20"
20720 "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
20721 "\x6f\x66\x20\x73\x69\x78\x20\x6d"
20722 "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
20723 "\x64\x20\x6d\x61\x79\x20\x62\x65"
20724 "\x20\x75\x70\x64\x61\x74\x65\x64"
20725 "\x2c\x20\x72\x65\x70\x6c\x61\x63"
20726 "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
20727 "\x62\x73\x6f\x6c\x65\x74\x65\x64"
20728 "\x20\x62\x79\x20\x6f\x74\x68\x65"
20729 "\x72\x20\x64\x6f\x63\x75\x6d\x65"
20730 "\x6e\x74\x73\x20\x61\x74\x20\x61"
20731 "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
20732 "\x20\x49\x74\x20\x69\x73\x20\x69"
20733 "\x6e\x61\x70\x70\x72\x6f\x70\x72"
20734 "\x69\x61\x74\x65\x20\x74\x6f\x20"
20735 "\x75\x73\x65\x20\x49\x6e\x74\x65"
20736 "\x72\x6e\x65\x74\x2d\x44\x72\x61"
20737 "\x66\x74\x73\x20\x61\x73\x20\x72"
20738 "\x65\x66\x65\x72\x65\x6e\x63\x65"
20739 "\x20\x6d\x61\x74\x65\x72\x69\x61"
20740 "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
20741 "\x63\x69\x74\x65\x20\x74\x68\x65"
20742 "\x6d\x20\x6f\x74\x68\x65\x72\x20"
20743 "\x74\x68\x61\x6e\x20\x61\x73\x20"
20744 "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
20745 "\x20\x69\x6e\x20\x70\x72\x6f\x67"
20746 "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
20747 "\x9d",
20748 .plen = 265,
20749 .ctext = "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
20750 "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
20751 "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
20752 "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
20753 "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
20754 "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
20755 "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
20756 "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
20757 "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
20758 "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
20759 "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
20760 "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
20761 "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
20762 "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
20763 "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
20764 "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
20765 "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
20766 "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
20767 "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
20768 "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
20769 "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
20770 "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
20771 "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
20772 "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
20773 "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
20774 "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
20775 "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
20776 "\x73\xa6\x72\x76\x27\x09\x7a\x10"
20777 "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
20778 "\xfa\x68\xf0\xff\x77\x98\x71\x30"
20779 "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
20780 "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
20781 "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
20782 "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
20783 "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
20784 "\x38",
20785 .clen = 281,
20786 },
20787};
20788
20789/*
20790 * draft-irtf-cfrg-chacha20-poly1305
20791 */
20792static const struct aead_testvec rfc7539esp_tv_template[] = {
20793 {
20794 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
20795 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
20796 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
20797 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
20798 "\x00\x00\x00\x00",
20799 .klen = 36,
20800 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
20801 .assoc = "\xf3\x33\x88\x86\x00\x00\x00\x00"
20802 "\x00\x00\x4e\x91\x01\x02\x03\x04"
20803 "\x05\x06\x07\x08",
20804 .alen = 20,
20805 .ptext = "\x49\x6e\x74\x65\x72\x6e\x65\x74"
20806 "\x2d\x44\x72\x61\x66\x74\x73\x20"
20807 "\x61\x72\x65\x20\x64\x72\x61\x66"
20808 "\x74\x20\x64\x6f\x63\x75\x6d\x65"
20809 "\x6e\x74\x73\x20\x76\x61\x6c\x69"
20810 "\x64\x20\x66\x6f\x72\x20\x61\x20"
20811 "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
20812 "\x6f\x66\x20\x73\x69\x78\x20\x6d"
20813 "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
20814 "\x64\x20\x6d\x61\x79\x20\x62\x65"
20815 "\x20\x75\x70\x64\x61\x74\x65\x64"
20816 "\x2c\x20\x72\x65\x70\x6c\x61\x63"
20817 "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
20818 "\x62\x73\x6f\x6c\x65\x74\x65\x64"
20819 "\x20\x62\x79\x20\x6f\x74\x68\x65"
20820 "\x72\x20\x64\x6f\x63\x75\x6d\x65"
20821 "\x6e\x74\x73\x20\x61\x74\x20\x61"
20822 "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
20823 "\x20\x49\x74\x20\x69\x73\x20\x69"
20824 "\x6e\x61\x70\x70\x72\x6f\x70\x72"
20825 "\x69\x61\x74\x65\x20\x74\x6f\x20"
20826 "\x75\x73\x65\x20\x49\x6e\x74\x65"
20827 "\x72\x6e\x65\x74\x2d\x44\x72\x61"
20828 "\x66\x74\x73\x20\x61\x73\x20\x72"
20829 "\x65\x66\x65\x72\x65\x6e\x63\x65"
20830 "\x20\x6d\x61\x74\x65\x72\x69\x61"
20831 "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
20832 "\x63\x69\x74\x65\x20\x74\x68\x65"
20833 "\x6d\x20\x6f\x74\x68\x65\x72\x20"
20834 "\x74\x68\x61\x6e\x20\x61\x73\x20"
20835 "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
20836 "\x20\x69\x6e\x20\x70\x72\x6f\x67"
20837 "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
92a4c9fe 20838 "\x9d",
a0d608ee
EB
20839 .plen = 265,
20840 .ctext = "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
20841 "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
20842 "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
20843 "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
20844 "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
20845 "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
20846 "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
20847 "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
20848 "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
20849 "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
20850 "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
20851 "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
20852 "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
20853 "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
20854 "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
20855 "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
20856 "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
20857 "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
20858 "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
20859 "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
20860 "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
20861 "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
20862 "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
20863 "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
20864 "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
20865 "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
20866 "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
20867 "\x73\xa6\x72\x76\x27\x09\x7a\x10"
20868 "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
20869 "\xfa\x68\xf0\xff\x77\x98\x71\x30"
20870 "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
20871 "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
20872 "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
20873 "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
20874 "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
20875 "\x38",
20876 .clen = 281,
35351988
SM
20877 },
20878};
20879
e08ca2da 20880/*
a0d608ee 20881 * AEGIS-128 test vectors - generated via reference implementation from
92a4c9fe
EB
20882 * SUPERCOP (https://bench.cr.yp.to/supercop.html):
20883 *
20884 * https://bench.cr.yp.to/supercop/supercop-20170228.tar.xz
a0d608ee 20885 * (see crypto_aead/aegis128/)
e08ca2da 20886 */
a0d608ee 20887static const struct aead_testvec aegis128_tv_template[] = {
e08ca2da 20888 {
a0d608ee 20889 .key = "\x0f\xc9\x8e\x67\x44\x9e\xaa\x86"
92a4c9fe 20890 "\x20\x36\x2c\x24\xfe\xc9\x30\x81",
a0d608ee
EB
20891 .klen = 16,
20892 .iv = "\x1e\x92\x1c\xcf\x88\x3d\x54\x0d"
20893 "\x40\x6d\x59\x48\xfc\x92\x61\x03",
92a4c9fe
EB
20894 .assoc = "",
20895 .alen = 0,
a0d608ee
EB
20896 .ptext = "",
20897 .plen = 0,
20898 .ctext = "\x07\xa5\x11\xf2\x9d\x40\xb8\x6d"
20899 "\xda\xb8\x12\x34\x4c\x53\xd9\x72",
20900 .clen = 16,
92a4c9fe 20901 }, {
a0d608ee 20902 .key = "\x4b\xed\xc8\x07\x54\x1a\x52\xa2"
92a4c9fe 20903 "\xa1\x10\xde\xb5\xf8\xed\xf3\x87",
a0d608ee
EB
20904 .klen = 16,
20905 .iv = "\x5a\xb7\x56\x6e\x98\xb9\xfd\x29"
20906 "\xc1\x47\x0b\xda\xf6\xb6\x23\x09",
92a4c9fe
EB
20907 .assoc = "",
20908 .alen = 0,
a0d608ee
EB
20909 .ptext = "\x79",
20910 .plen = 1,
20911 .ctext = "\x9e\x78\x52\xae\xcb\x9e\xe4\xd3"
20912 "\x9a\xd7\x5d\xd7\xaa\x9a\xe9\x5a"
20913 "\xcc",
20914 .clen = 17,
92a4c9fe 20915 }, {
a0d608ee 20916 .key = "\x88\x12\x01\xa6\x64\x96\xfb\xbe"
92a4c9fe 20917 "\x22\xea\x90\x47\xf2\x11\xb5\x8e",
a0d608ee
EB
20918 .klen = 16,
20919 .iv = "\x97\xdb\x90\x0e\xa8\x35\xa5\x45"
20920 "\x42\x21\xbd\x6b\xf0\xda\xe6\x0f",
92a4c9fe
EB
20921 .assoc = "",
20922 .alen = 0,
a0d608ee
EB
20923 .ptext = "\xb5\x6e\xad\xdd\x30\x72\xfa\x53"
20924 "\x82\x8e\x16\xb4\xed\x6d\x47",
20925 .plen = 15,
20926 .ctext = "\xc3\x80\x83\x04\x5f\xaa\x61\xc7"
20927 "\xca\xdd\x6f\xac\x85\x08\xb5\x35"
20928 "\x2b\xc2\x3e\x0b\x1b\x39\x37\x2b"
20929 "\x7a\x21\x16\xb3\xe6\x67\x66",
20930 .clen = 31,
92a4c9fe 20931 }, {
a0d608ee 20932 .key = "\xc4\x37\x3b\x45\x74\x11\xa4\xda"
92a4c9fe 20933 "\xa2\xc5\x42\xd8\xec\x36\x78\x94",
a0d608ee
EB
20934 .klen = 16,
20935 .iv = "\xd3\x00\xc9\xad\xb8\xb0\x4e\x61"
20936 "\xc3\xfb\x6f\xfd\xea\xff\xa9\x15",
92a4c9fe
EB
20937 .assoc = "",
20938 .alen = 0,
a0d608ee 20939 .ptext = "\xf2\x92\xe6\x7d\x40\xee\xa3\x6f"
92a4c9fe 20940 "\x03\x68\xc8\x45\xe7\x91\x0a\x18",
a0d608ee
EB
20941 .plen = 16,
20942 .ctext = "\x23\x25\x30\xe5\x6a\xb6\x36\x7d"
20943 "\x38\xfd\x3a\xd2\xc2\x58\xa9\x11"
20944 "\x1e\xa8\x30\x9c\x16\xa4\xdb\x65"
20945 "\x51\x10\x16\x27\x70\x9b\x64\x29",
20946 .clen = 32,
20947 }, {
20948 .key = "\x01\x5c\x75\xe5\x84\x8d\x4d\xf6"
92a4c9fe 20949 "\x23\x9f\xf4\x6a\xe6\x5a\x3b\x9a",
a0d608ee
EB
20950 .klen = 16,
20951 .iv = "\x10\x25\x03\x4c\xc8\x2c\xf7\x7d"
20952 "\x44\xd5\x21\x8e\xe4\x23\x6b\x1c",
92a4c9fe
EB
20953 .assoc = "",
20954 .alen = 0,
a0d608ee
EB
20955 .ptext = "\x2e\xb7\x20\x1c\x50\x6a\x4b\x8b"
20956 "\x84\x42\x7a\xd7\xe1\xb5\xcd\x1f"
20957 "\xd3",
20958 .plen = 17,
20959 .ctext = "\x2a\x8d\x56\x91\xc6\xf3\x56\xa5"
20960 "\x1f\xf0\x89\x2e\x13\xad\xe6\xf6"
20961 "\x46\x80\xb1\x0e\x18\x30\x40\x97"
20962 "\x03\xdf\x64\x3c\xbe\x93\x9e\xc9"
20963 "\x3b",
20964 .clen = 33,
92a4c9fe 20965 }, {
a0d608ee 20966 .key = "\x3d\x80\xae\x84\x94\x09\xf6\x12"
92a4c9fe 20967 "\xa4\x79\xa6\xfb\xe0\x7f\xfd\xa0",
a0d608ee
EB
20968 .klen = 16,
20969 .iv = "\x4c\x49\x3d\xec\xd8\xa8\xa0\x98"
20970 "\xc5\xb0\xd3\x1f\xde\x48\x2e\x22",
92a4c9fe
EB
20971 .assoc = "",
20972 .alen = 0,
a0d608ee
EB
20973 .ptext = "\x6b\xdc\x5a\xbb\x60\xe5\xf4\xa6"
20974 "\x05\x1d\x2c\x68\xdb\xda\x8f\x25"
20975 "\xfe\x8d\x45\x19\x1e\xc0\x0b\x99"
20976 "\x88\x11\x39\x12\x1c\x3a\xbb",
20977 .plen = 31,
20978 .ctext = "\x4e\xf6\xfa\x13\xde\x43\x63\x4c"
20979 "\xe2\x04\x3e\xe4\x85\x14\xb6\x3f"
20980 "\xb1\x8f\x4c\xdb\x41\xa2\x14\x99"
20981 "\xf5\x53\x0f\x73\x86\x7e\x97\xa1"
20982 "\x4b\x56\x5b\x94\xce\xcd\x74\xcd"
20983 "\x75\xc4\x53\x01\x89\x45\x59",
20984 .clen = 47,
92a4c9fe 20985 }, {
a0d608ee 20986 .key = "\x7a\xa5\xe8\x23\xa4\x84\x9e\x2d"
92a4c9fe 20987 "\x25\x53\x58\x8c\xda\xa3\xc0\xa6",
a0d608ee
EB
20988 .klen = 16,
20989 .iv = "\x89\x6e\x77\x8b\xe8\x23\x49\xb4"
20990 "\x45\x8a\x85\xb1\xd8\x6c\xf1\x28",
92a4c9fe
EB
20991 .assoc = "",
20992 .alen = 0,
a0d608ee
EB
20993 .ptext = "\xa7\x00\x93\x5b\x70\x61\x9d\xc2"
20994 "\x86\xf7\xde\xfa\xd5\xfe\x52\x2b"
20995 "\x28\x50\x51\x9d\x24\x60\x8d\xb3"
20996 "\x49\x3e\x17\xea\xf6\x99\x5a\xdd",
20997 .plen = 32,
20998 .ctext = "\xa4\x9a\xb7\xfd\xa0\xd4\xd6\x47"
20999 "\x95\xf4\x58\x38\x14\x83\x27\x01"
21000 "\x4c\xed\x32\x2c\xf7\xd6\x31\xf7"
21001 "\x38\x1b\x2c\xc9\xb6\x31\xce\xaa"
21002 "\xa5\x3c\x1a\x18\x5c\xce\xb9\xdf"
21003 "\x51\x52\x77\xf2\x5e\x85\x80\x41",
21004 .clen = 48,
92a4c9fe 21005 }, {
a0d608ee 21006 .key = "\xb6\xca\x22\xc3\xb4\x00\x47\x49"
92a4c9fe 21007 "\xa6\x2d\x0a\x1e\xd4\xc7\x83\xad",
a0d608ee
EB
21008 .klen = 16,
21009 .iv = "\xc5\x93\xb0\x2a\xf8\x9f\xf1\xd0"
21010 "\xc6\x64\x37\x42\xd2\x90\xb3\x2e",
21011 .assoc = "\xd5",
92a4c9fe 21012 .alen = 1,
a0d608ee
EB
21013 .ptext = "",
21014 .plen = 0,
21015 .ctext = "\xfb\xd4\x83\x71\x9e\x63\xad\x60"
21016 "\xb9\xf9\xeb\x34\x52\x49\xcf\xb7",
21017 .clen = 16,
e08ca2da 21018 }, {
a0d608ee 21019 .key = "\xf3\xee\x5c\x62\xc4\x7c\xf0\x65"
92a4c9fe 21020 "\x27\x08\xbd\xaf\xce\xec\x45\xb3",
a0d608ee
EB
21021 .klen = 16,
21022 .iv = "\x02\xb8\xea\xca\x09\x1b\x9a\xec"
21023 "\x47\x3e\xe9\xd4\xcc\xb5\x76\x34",
21024 .assoc = "\x11\x81\x78\x32\x4d\xb9\x44\x73"
21025 "\x68\x75\x16\xf8\xcb\x7e\xa7",
92a4c9fe 21026 .alen = 15,
a0d608ee
EB
21027 .ptext = "",
21028 .plen = 0,
21029 .ctext = "\x0c\xaf\x2e\x96\xf6\x97\x08\x71"
21030 "\x7d\x3a\x84\xc4\x44\x57\x77\x7e",
21031 .clen = 16,
e08ca2da 21032 }, {
a0d608ee 21033 .key = "\x2f\x13\x95\x01\xd5\xf7\x99\x81"
92a4c9fe 21034 "\xa8\xe2\x6f\x41\xc8\x10\x08\xb9",
a0d608ee
EB
21035 .klen = 16,
21036 .iv = "\x3f\xdc\x24\x69\x19\x96\x43\x08"
92a4c9fe 21037 "\xc8\x18\x9b\x65\xc6\xd9\x39\x3b",
a0d608ee
EB
21038 .assoc = "\x4e\xa5\xb2\xd1\x5d\x35\xed\x8f"
21039 "\xe8\x4f\xc8\x89\xc5\xa2\x69\xbc",
92a4c9fe 21040 .alen = 16,
a0d608ee
EB
21041 .ptext = "",
21042 .plen = 0,
21043 .ctext = "\xc7\x87\x09\x3b\xc7\x19\x74\x22"
21044 "\x22\xa5\x67\x10\xb2\x36\xb3\x45",
21045 .clen = 16,
e08ca2da 21046 }, {
a0d608ee 21047 .key = "\x6c\x38\xcf\xa1\xe5\x73\x41\x9d"
92a4c9fe 21048 "\x29\xbc\x21\xd2\xc2\x35\xcb\xbf",
a0d608ee
EB
21049 .klen = 16,
21050 .iv = "\x7b\x01\x5d\x08\x29\x12\xec\x24"
21051 "\x49\xf3\x4d\xf7\xc0\xfe\xfb\x41",
21052 .assoc = "\x8a\xca\xec\x70\x6d\xb1\x96\xab"
21053 "\x69\x29\x7a\x1b\xbf\xc7\x2c\xc2"
21054 "\x07",
92a4c9fe 21055 .alen = 17,
a0d608ee
EB
21056 .ptext = "",
21057 .plen = 0,
21058 .ctext = "\x02\xc6\x3b\x46\x65\xb2\xef\x91"
21059 "\x31\xf0\x45\x48\x8a\x2a\xed\xe4",
21060 .clen = 16,
e08ca2da 21061 }, {
a0d608ee 21062 .key = "\xa8\x5c\x09\x40\xf5\xef\xea\xb8"
92a4c9fe 21063 "\xaa\x96\xd3\x64\xbc\x59\x8d\xc6",
a0d608ee
EB
21064 .klen = 16,
21065 .iv = "\xb8\x26\x97\xa8\x39\x8e\x94\x3f"
21066 "\xca\xcd\xff\x88\xba\x22\xbe\x47",
21067 .assoc = "\xc7\xef\x26\x10\x7d\x2c\x3f\xc6"
21068 "\xea\x03\x2c\xac\xb9\xeb\xef\xc9"
21069 "\x31\x6b\x08\x12\xfc\xd8\x37\x2d"
21070 "\xe0\x17\x3a\x2e\x83\x5c\x8f",
92a4c9fe 21071 .alen = 31,
a0d608ee
EB
21072 .ptext = "",
21073 .plen = 0,
21074 .ctext = "\x20\x85\xa8\xd0\x91\x48\x85\xf3"
21075 "\x5a\x16\xc0\x57\x68\x47\xdd\xcb",
21076 .clen = 16,
92a4c9fe 21077 }, {
a0d608ee 21078 .key = "\xe5\x81\x42\xdf\x05\x6a\x93\xd4"
92a4c9fe 21079 "\x2b\x70\x85\xf5\xb6\x7d\x50\xcc",
a0d608ee
EB
21080 .klen = 16,
21081 .iv = "\xf4\x4a\xd1\x47\x49\x09\x3d\x5b"
21082 "\x4b\xa7\xb1\x19\xb4\x46\x81\x4d",
21083 .assoc = "\x03\x14\x5f\xaf\x8d\xa8\xe7\xe2"
21084 "\x6b\xde\xde\x3e\xb3\x10\xb1\xcf"
21085 "\x5c\x2d\x14\x96\x01\x78\xb9\x47"
21086 "\xa1\x44\x19\x06\x5d\xbb\x2e\x2f",
92a4c9fe 21087 .alen = 32,
a0d608ee
EB
21088 .ptext = "",
21089 .plen = 0,
21090 .ctext = "\x6a\xf8\x8d\x9c\x42\x75\x35\x79"
21091 "\xc1\x96\xbd\x31\x6e\x69\x1b\x50",
21092 .clen = 16,
3332ee2a 21093 }, {
a0d608ee 21094 .key = "\x22\xa6\x7c\x7f\x15\xe6\x3c\xf0"
92a4c9fe 21095 "\xac\x4b\x37\x86\xb0\xa2\x13\xd2",
a0d608ee
EB
21096 .klen = 16,
21097 .iv = "\x31\x6f\x0b\xe6\x59\x85\xe6\x77"
21098 "\xcc\x81\x63\xab\xae\x6b\x43\x54",
21099 .assoc = "\x40",
92a4c9fe 21100 .alen = 1,
a0d608ee
EB
21101 .ptext = "\x4f",
21102 .plen = 1,
21103 .ctext = "\x01\x24\xb1\xba\xf6\xd3\xdf\x83"
21104 "\x70\x45\xe3\x2a\x9d\x5c\x63\x98"
21105 "\x39",
21106 .clen = 17,
3332ee2a 21107 }, {
a0d608ee 21108 .key = "\x5e\xcb\xb6\x1e\x25\x62\xe4\x0c"
92a4c9fe 21109 "\x2d\x25\xe9\x18\xaa\xc6\xd5\xd8",
a0d608ee
EB
21110 .klen = 16,
21111 .iv = "\x6d\x94\x44\x86\x69\x00\x8f\x93"
21112 "\x4d\x5b\x15\x3c\xa8\x8f\x06\x5a",
21113 .assoc = "\x7c\x5d\xd3\xee\xad\x9f\x39\x1a"
92a4c9fe 21114 "\x6d\x92\x42\x61\xa7\x58\x37",
a0d608ee
EB
21115 .alen = 15,
21116 .ptext = "\x8b\x26\x61\x55\xf1\x3e\xe3\xa1"
21117 "\x8d\xc8\x6e\x85\xa5\x21\x67",
21118 .plen = 15,
21119 .ctext = "\x18\x78\xc2\x6e\xe1\xf7\xe6\x8a"
21120 "\xca\x0e\x62\x00\xa8\x21\xb5\x21"
21121 "\x3d\x36\xdb\xf7\xcc\x31\x94\x9c"
21122 "\x98\xbd\x71\x7a\xef\xa4\xfa",
21123 .clen = 31,
3332ee2a 21124 }, {
a0d608ee 21125 .key = "\x9b\xef\xf0\xbd\x35\xdd\x8d\x28"
92a4c9fe 21126 "\xad\xff\x9b\xa9\xa4\xeb\x98\xdf",
a0d608ee
EB
21127 .klen = 16,
21128 .iv = "\xaa\xb8\x7e\x25\x79\x7c\x37\xaf"
92a4c9fe 21129 "\xce\x36\xc7\xce\xa2\xb4\xc9\x60",
a0d608ee 21130 .assoc = "\xb9\x82\x0c\x8d\xbd\x1b\xe2\x36"
92a4c9fe 21131 "\xee\x6c\xf4\xf2\xa1\x7d\xf9\xe2",
a0d608ee
EB
21132 .alen = 16,
21133 .ptext = "\xc8\x4b\x9b\xf5\x01\xba\x8c\xbd"
92a4c9fe 21134 "\x0e\xa3\x21\x16\x9f\x46\x2a\x63",
a0d608ee
EB
21135 .plen = 16,
21136 .ctext = "\xea\xd1\x81\x75\xb4\x13\x1d\x86"
21137 "\xd4\x17\x26\xe5\xd6\x89\x39\x04"
21138 "\xa9\x6c\xca\xac\x40\x73\xb2\x4c"
21139 "\x9c\xb9\x0e\x79\x4c\x40\x65\xc6",
21140 .clen = 32,
21141 }, {
21142 .key = "\xd7\x14\x29\x5d\x45\x59\x36\x44"
92a4c9fe 21143 "\x2e\xd9\x4d\x3b\x9e\x0f\x5b\xe5",
a0d608ee
EB
21144 .klen = 16,
21145 .iv = "\xe6\xdd\xb8\xc4\x89\xf8\xe0\xca"
21146 "\x4f\x10\x7a\x5f\x9c\xd8\x8b\x66",
21147 .assoc = "\xf5\xa6\x46\x2c\xce\x97\x8a\x51"
92a4c9fe
EB
21148 "\x6f\x46\xa6\x83\x9b\xa1\xbc\xe8"
21149 "\x05",
a0d608ee
EB
21150 .alen = 17,
21151 .ptext = "\x05\x70\xd5\x94\x12\x36\x35\xd8"
21152 "\x8f\x7d\xd3\xa8\x99\x6a\xed\x69"
21153 "\xd0",
21154 .plen = 17,
21155 .ctext = "\xf4\xb2\x84\xd1\x81\xfa\x98\x1c"
21156 "\x38\x2d\x69\x90\x1c\x71\x38\x98"
21157 "\x9f\xe1\x19\x3b\x63\x91\xaf\x6e"
21158 "\x4b\x07\x2c\xac\x53\xc5\xd5\xfe"
21159 "\x93",
21160 .clen = 33,
92a4c9fe 21161 }, {
a0d608ee 21162 .key = "\x14\x39\x63\xfc\x56\xd5\xdf\x5f"
92a4c9fe 21163 "\xaf\xb3\xff\xcc\x98\x33\x1d\xeb",
a0d608ee
EB
21164 .klen = 16,
21165 .iv = "\x23\x02\xf1\x64\x9a\x73\x89\xe6"
21166 "\xd0\xea\x2c\xf1\x96\xfc\x4e\x6d",
21167 .assoc = "\x32\xcb\x80\xcc\xde\x12\x33\x6d"
92a4c9fe
EB
21168 "\xf0\x20\x58\x15\x95\xc6\x7f\xee"
21169 "\x2f\xf9\x4e\x2c\x1b\x98\x43\xc7"
21170 "\x68\x28\x73\x40\x9f\x96\x4a",
a0d608ee
EB
21171 .alen = 31,
21172 .ptext = "\x41\x94\x0e\x33\x22\xb1\xdd\xf4"
21173 "\x10\x57\x85\x39\x93\x8f\xaf\x70"
21174 "\xfa\xa9\xd0\x4d\x5c\x40\x23\xcd"
21175 "\x98\x34\xab\x37\x56\xae\x32",
21176 .plen = 31,
21177 .ctext = "\xa0\xe7\x0a\x60\xe7\xb8\x8a\xdb"
21178 "\x94\xd3\x93\xf2\x41\x86\x16\xdd"
21179 "\x4c\xe8\xe7\xe0\x62\x48\x89\x40"
21180 "\xc0\x49\x9b\x63\x32\xec\x8b\xdb"
21181 "\xdc\xa6\xea\x2c\xc2\x7f\xf5\x04"
21182 "\xcb\xe5\x47\xbb\xa7\xd1\x9d",
21183 .clen = 47,
92a4c9fe 21184 }, {
a0d608ee 21185 .key = "\x50\x5d\x9d\x9b\x66\x50\x88\x7b"
92a4c9fe 21186 "\x30\x8e\xb1\x5e\x92\x58\xe0\xf1",
a0d608ee
EB
21187 .klen = 16,
21188 .iv = "\x5f\x27\x2b\x03\xaa\xef\x32\x02"
21189 "\x50\xc4\xde\x82\x90\x21\x11\x73",
21190 .assoc = "\x6e\xf0\xba\x6b\xee\x8e\xdc\x89"
92a4c9fe
EB
21191 "\x71\xfb\x0a\xa6\x8f\xea\x41\xf4"
21192 "\x5a\xbb\x59\xb0\x20\x38\xc5\xe0"
21193 "\x29\x56\x52\x19\x79\xf5\xe9\x37",
a0d608ee
EB
21194 .alen = 32,
21195 .ptext = "\x7e\xb9\x48\xd3\x32\x2d\x86\x10"
21196 "\x91\x31\x37\xcb\x8d\xb3\x72\x76"
21197 "\x24\x6b\xdc\xd1\x61\xe0\xa5\xe7"
21198 "\x5a\x61\x8a\x0f\x30\x0d\xd1\xec",
21199 .plen = 32,
21200 .ctext = "\x62\xdc\x2d\x68\x2d\x71\xbb\x33"
21201 "\x13\xdf\xc0\x46\xf6\x61\x94\xa7"
21202 "\x60\xd3\xd4\xca\xd9\xbe\x82\xf3"
21203 "\xf1\x5b\xa0\xfa\x15\xba\xda\xea"
21204 "\x87\x68\x47\x08\x5d\xdd\x83\xb0"
21205 "\x60\xf4\x93\x20\xdf\x34\x8f\xea",
21206 .clen = 48,
92a4c9fe 21207 }, {
a0d608ee
EB
21208 .key = "\x8d\x82\xd6\x3b\x76\xcc\x30\x97"
21209 "\xb1\x68\x63\xef\x8c\x7c\xa3\xf7",
92a4c9fe 21210 .klen = 16,
a0d608ee
EB
21211 .iv = "\x9c\x4b\x65\xa2\xba\x6b\xdb\x1e"
21212 "\xd1\x9e\x90\x13\x8a\x45\xd3\x79",
21213 .assoc = "\xab\x14\xf3\x0a\xfe\x0a\x85\xa5"
21214 "\xf2\xd5\xbc\x38\x89\x0e\x04\xfb"
21215 "\x84\x7d\x65\x34\x25\xd8\x47\xfa"
21216 "\xeb\x83\x31\xf1\x54\x54\x89\x0d"
21217 "\x9d",
21218 .alen = 33,
21219 .ptext = "\xba\xde\x82\x72\x42\xa9\x2f\x2c"
21220 "\x12\x0b\xe9\x5c\x87\xd7\x35\x7c"
21221 "\x4f\x2e\xe8\x55\x66\x80\x27\x00"
21222 "\x1b\x8f\x68\xe7\x0a\x6c\x71\xc3"
21223 "\x21\x78\x55\x9d\x9c\x65\x7b\xcd"
21224 "\x0a\x34\x97\xff\x47\x37\xb0\x2a"
21225 "\x80\x0d\x19\x98\x33\xa9\x7a\xe3"
21226 "\x2e\x4c\xc6\xf3\x8c\x88\x42\x01"
21227 "\xbd",
21228 .plen = 65,
21229 .ctext = "\x84\xc5\x21\xab\xe1\xeb\xbb\x6d"
21230 "\xaa\x2a\xaf\xeb\x3b\x3b\x69\xe7"
21231 "\x2c\x47\xef\x9d\xb7\x53\x36\xb7"
21232 "\xb6\xf5\xe5\xa8\xc9\x9e\x02\xd7"
21233 "\x83\x88\xc2\xbd\x2f\xf9\x10\xc0"
21234 "\xf5\xa1\x6e\xd3\x97\x64\x82\xa3"
21235 "\xfb\xda\x2c\xb1\x94\xa1\x58\x32"
21236 "\xe8\xd4\x39\xfc\x9e\x26\xf9\xf1"
21237 "\x61\xe6\xae\x07\xf2\xe0\xa7\x44"
21238 "\x96\x28\x3b\xee\x6b\xc6\x16\x31"
21239 "\x3f",
21240 .clen = 81,
21241 }, {
21242 .key = "\xc9\xa7\x10\xda\x86\x48\xd9\xb3"
92a4c9fe 21243 "\x32\x42\x15\x80\x85\xa1\x65\xfe",
a0d608ee
EB
21244 .klen = 16,
21245 .iv = "\xd8\x70\x9f\x42\xca\xe6\x83\x3a"
21246 "\x52\x79\x42\xa5\x84\x6a\x96\x7f",
21247 .assoc = "\xe8\x39\x2d\xaa\x0e\x85\x2d\xc1"
92a4c9fe
EB
21248 "\x72\xaf\x6e\xc9\x82\x33\xc7\x01"
21249 "\xaf\x40\x70\xb8\x2a\x78\xc9\x14"
21250 "\xac\xb1\x10\xca\x2e\xb3\x28\xe4"
a0d608ee
EB
21251 "\xac\xfa\x58\x7f\xe5\x73\x09\x8c"
21252 "\x1d\x40\x87\x8c\xd9\x75\xc0\x55"
21253 "\xa2\xda\x07\xd1\xc2\xa9\xd1\xbb"
21254 "\x09\x4f\x77\x62\x88\x2d\xf2\x68"
21255 "\x54",
21256 .alen = 65,
21257 .ptext = "\xf7\x02\xbb\x11\x52\x24\xd8\x48"
21258 "\x93\xe6\x9b\xee\x81\xfc\xf7\x82"
21259 "\x79\xf0\xf3\xd9\x6c\x20\xa9\x1a"
21260 "\xdc\xbc\x47\xc0\xe4\xcb\x10\x99"
21261 "\x2f",
21262 .plen = 33,
21263 .ctext = "\x8f\x23\x47\xfb\xf2\xac\x23\x83"
21264 "\x77\x09\xac\x74\xef\xd2\x56\xae"
21265 "\x20\x7b\x7b\xca\x45\x8e\xc8\xc2"
21266 "\x50\xbd\xc7\x44\x1c\x54\x98\xd8"
21267 "\x1f\xd0\x9a\x79\xaa\xf9\xe1\xb3"
21268 "\xb4\x98\x5a\x9b\xe4\x4d\xbf\x4e"
21269 "\x39",
21270 .clen = 49,
3332ee2a 21271 }, {
a0d608ee 21272 .key = "\x06\xcc\x4a\x79\x96\xc3\x82\xcf"
92a4c9fe 21273 "\xb3\x1c\xc7\x12\x7f\xc5\x28\x04",
a0d608ee
EB
21274 .klen = 16,
21275 .iv = "\x15\x95\xd8\xe1\xda\x62\x2c\x56"
92a4c9fe 21276 "\xd3\x53\xf4\x36\x7e\x8e\x59\x85",
a0d608ee 21277 .assoc = "\x24\x5e\x67\x49\x1e\x01\xd6\xdd"
92a4c9fe 21278 "\xf3\x89\x20\x5b\x7c\x57\x89\x07",
a0d608ee
EB
21279 .alen = 16,
21280 .ptext = "\x33\x27\xf5\xb1\x62\xa0\x80\x63"
92a4c9fe 21281 "\x14\xc0\x4d\x7f\x7b\x20\xba\x89",
a0d608ee
EB
21282 .plen = 16,
21283 .ctext = "\x42\xc3\x58\xfb\x29\xe2\x4a\x56"
21284 "\xf1\xf5\xe1\x51\x55\x4b\x0a\x45"
21285 "\x46\xb5\x8d\xac\xb6\x34\xd8\x8b"
21286 "\xde\x20\x59\x77\xc1\x74\x90",
21287 .clen = 31,
21288 }, {
21289 .key = "\x42\xf0\x84\x19\xa6\x3f\x2b\xea"
92a4c9fe 21290 "\x34\xf6\x79\xa3\x79\xe9\xeb\x0a",
a0d608ee
EB
21291 .klen = 16,
21292 .iv = "\x51\xb9\x12\x80\xea\xde\xd5\x71"
92a4c9fe 21293 "\x54\x2d\xa6\xc8\x78\xb2\x1b\x8c",
a0d608ee 21294 .assoc = "\x61\x83\xa0\xe8\x2e\x7d\x7f\xf8"
92a4c9fe 21295 "\x74\x63\xd2\xec\x76\x7c\x4c\x0d",
a0d608ee
EB
21296 .alen = 16,
21297 .ptext = "\x70\x4c\x2f\x50\x72\x1c\x29\x7f"
92a4c9fe 21298 "\x95\x9a\xff\x10\x75\x45\x7d\x8f",
a0d608ee
EB
21299 .plen = 16,
21300 .ctext = "\xb2\xfb\xf6\x97\x69\x7a\xe9\xec"
21301 "\xe2\x94\xa1\x8b\xa0\x2b\x60\x72"
21302 "\x1d\x04\xdd\x6a\xef\x46\x8f\x68"
21303 "\xe9\xe0\x17\x45\x70\x12",
21304 .clen = 30,
21305 }, {
21306 .key = "\x7f\x15\xbd\xb8\xb6\xba\xd3\x06"
92a4c9fe 21307 "\xb5\xd1\x2b\x35\x73\x0e\xad\x10",
a0d608ee
EB
21308 .klen = 16,
21309 .iv = "\x8e\xde\x4c\x20\xfa\x59\x7e\x8d"
92a4c9fe 21310 "\xd5\x07\x58\x59\x72\xd7\xde\x92",
a0d608ee 21311 .assoc = "\x9d\xa7\xda\x88\x3e\xf8\x28\x14"
92a4c9fe 21312 "\xf5\x3e\x85\x7d\x70\xa0\x0f\x13",
92a4c9fe 21313 .alen = 16,
a0d608ee
EB
21314 .ptext = "\xac\x70\x69\xef\x82\x97\xd2\x9b"
21315 "\x15\x74\xb1\xa2\x6f\x69\x3f\x95",
21316 .plen = 16,
21317 .ctext = "\x47\xda\x54\x42\x51\x72\xc4\x8b"
21318 "\xf5\x57\x0f\x2f\x49\x0e\x11\x3b"
21319 "\x78\x93\xec\xfc\xf4\xff\xe1\x2d",
21320 .clen = 24,
3332ee2a
SM
21321 },
21322};
21323
92a4c9fe
EB
21324/*
21325 * All key wrapping test vectors taken from
21326 * http://csrc.nist.gov/groups/STM/cavp/documents/mac/kwtestvectors.zip
21327 *
21328 * Note: as documented in keywrap.c, the ivout for encryption is the first
21329 * semiblock of the ciphertext from the test vector. For decryption, iv is
21330 * the first semiblock of the ciphertext.
21331 */
21332static const struct cipher_testvec aes_kw_tv_template[] = {
da7f033d 21333 {
92a4c9fe
EB
21334 .key = "\x75\x75\xda\x3a\x93\x60\x7c\xc2"
21335 "\xbf\xd8\xce\xc7\xaa\xdf\xd9\xa6",
da7f033d 21336 .klen = 16,
92a4c9fe
EB
21337 .ptext = "\x42\x13\x6d\x3c\x38\x4a\x3e\xea"
21338 "\xc9\x5a\x06\x6f\xd2\x8f\xed\x3f",
21339 .ctext = "\xf6\x85\x94\x81\x6f\x64\xca\xa3"
21340 "\xf5\x6f\xab\xea\x25\x48\xf5\xfb",
21341 .len = 16,
8efd972e 21342 .iv_out = "\x03\x1f\x6b\xd7\xe6\x1e\x64\x3d",
92a4c9fe 21343 .generates_iv = true,
da7f033d 21344 }, {
92a4c9fe
EB
21345 .key = "\x80\xaa\x99\x73\x27\xa4\x80\x6b"
21346 "\x6a\x7a\x41\xa5\x2b\x86\xc3\x71"
21347 "\x03\x86\xf9\x32\x78\x6e\xf7\x96"
21348 "\x76\xfa\xfb\x90\xb8\x26\x3c\x5f",
21349 .klen = 32,
21350 .ptext = "\x0a\x25\x6b\xa7\x5c\xfa\x03\xaa"
21351 "\xa0\x2b\xa9\x42\x03\xf1\x5b\xaa",
21352 .ctext = "\xd3\x3d\x3d\x97\x7b\xf0\xa9\x15"
21353 "\x59\xf9\x9c\x8a\xcd\x29\x3d\x43",
21354 .len = 16,
8efd972e 21355 .iv_out = "\x42\x3c\x96\x0d\x8a\x2a\xc4\xc1",
92a4c9fe 21356 .generates_iv = true,
da7f033d
HX
21357 },
21358};
21359
21360/*
92a4c9fe
EB
21361 * ANSI X9.31 Continuous Pseudo-Random Number Generator (AES mode)
21362 * test vectors, taken from Appendix B.2.9 and B.2.10:
21363 * http://csrc.nist.gov/groups/STM/cavp/documents/rng/RNGVS.pdf
21364 * Only AES-128 is supported at this time.
da7f033d 21365 */
92a4c9fe 21366static const struct cprng_testvec ansi_cprng_aes_tv_template[] = {
da7f033d 21367 {
92a4c9fe
EB
21368 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21369 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21370 .klen = 16,
92a4c9fe
EB
21371 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21372 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xf9",
21373 .dtlen = 16,
21374 .v = "\x80\x00\x00\x00\x00\x00\x00\x00"
21375 "\x00\x00\x00\x00\x00\x00\x00\x00",
21376 .vlen = 16,
21377 .result = "\x59\x53\x1e\xd1\x3b\xb0\xc0\x55"
21378 "\x84\x79\x66\x85\xc1\x2f\x76\x41",
21379 .rlen = 16,
21380 .loops = 1,
da7f033d 21381 }, {
92a4c9fe
EB
21382 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21383 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21384 .klen = 16,
92a4c9fe
EB
21385 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21386 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfa",
21387 .dtlen = 16,
21388 .v = "\xc0\x00\x00\x00\x00\x00\x00\x00"
21389 "\x00\x00\x00\x00\x00\x00\x00\x00",
21390 .vlen = 16,
21391 .result = "\x7c\x22\x2c\xf4\xca\x8f\xa2\x4c"
21392 "\x1c\x9c\xb6\x41\xa9\xf3\x22\x0d",
da7f033d 21393 .rlen = 16,
92a4c9fe 21394 .loops = 1,
da7f033d 21395 }, {
92a4c9fe
EB
21396 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21397 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21398 .klen = 16,
92a4c9fe
EB
21399 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21400 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfb",
21401 .dtlen = 16,
21402 .v = "\xe0\x00\x00\x00\x00\x00\x00\x00"
21403 "\x00\x00\x00\x00\x00\x00\x00\x00",
21404 .vlen = 16,
21405 .result = "\x8a\xaa\x00\x39\x66\x67\x5b\xe5"
21406 "\x29\x14\x28\x81\xa9\x4d\x4e\xc7",
21407 .rlen = 16,
21408 .loops = 1,
da7f033d 21409 }, {
92a4c9fe
EB
21410 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21411 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21412 .klen = 16,
92a4c9fe
EB
21413 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21414 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfc",
21415 .dtlen = 16,
21416 .v = "\xf0\x00\x00\x00\x00\x00\x00\x00"
21417 "\x00\x00\x00\x00\x00\x00\x00\x00",
21418 .vlen = 16,
21419 .result = "\x88\xdd\xa4\x56\x30\x24\x23\xe5"
21420 "\xf6\x9d\xa5\x7e\x7b\x95\xc7\x3a",
21421 .rlen = 16,
21422 .loops = 1,
da7f033d 21423 }, {
92a4c9fe
EB
21424 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21425 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21426 .klen = 16,
92a4c9fe
EB
21427 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21428 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfd",
21429 .dtlen = 16,
21430 .v = "\xf8\x00\x00\x00\x00\x00\x00\x00"
21431 "\x00\x00\x00\x00\x00\x00\x00\x00",
21432 .vlen = 16,
21433 .result = "\x05\x25\x92\x46\x61\x79\xd2\xcb"
21434 "\x78\xc4\x0b\x14\x0a\x5a\x9a\xc8",
da7f033d 21435 .rlen = 16,
92a4c9fe
EB
21436 .loops = 1,
21437 }, { /* Monte Carlo Test */
21438 .key = "\x9f\x5b\x51\x20\x0b\xf3\x34\xb5"
21439 "\xd8\x2b\xe8\xc3\x72\x55\xc8\x48",
da7f033d 21440 .klen = 16,
92a4c9fe
EB
21441 .dt = "\x63\x76\xbb\xe5\x29\x02\xba\x3b"
21442 "\x67\xc9\x25\xfa\x70\x1f\x11\xac",
21443 .dtlen = 16,
21444 .v = "\x57\x2c\x8e\x76\x87\x26\x47\x97"
21445 "\x7e\x74\xfb\xdd\xc4\x95\x01\xd1",
21446 .vlen = 16,
21447 .result = "\x48\xe9\xbd\x0d\x06\xee\x18\xfb"
21448 "\xe4\x57\x90\xd5\xc3\xfc\x9b\x73",
21449 .rlen = 16,
21450 .loops = 10000,
21451 },
da7f033d
HX
21452};
21453
21454/*
92a4c9fe
EB
21455 * SP800-90A DRBG Test vectors from
21456 * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
21457 *
21458 * Test vectors for DRBG with prediction resistance. All types of DRBGs
21459 * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
21460 * w/o personalization string, w/ and w/o additional input string).
da7f033d 21461 */
92a4c9fe
EB
21462static const struct drbg_testvec drbg_pr_sha256_tv_template[] = {
21463 {
21464 .entropy = (unsigned char *)
21465 "\x72\x88\x4c\xcd\x6c\x85\x57\x70\xf7\x0b\x8b\x86"
21466 "\xc1\xeb\xd2\x4e\x36\x14\xab\x18\xc4\x9c\xc9\xcf"
21467 "\x1a\xe8\xf7\x7b\x02\x49\x73\xd7\xf1\x42\x7d\xc6"
21468 "\x3f\x29\x2d\xec\xd3\x66\x51\x3f\x1d\x8d\x5b\x4e",
21469 .entropylen = 48,
21470 .entpra = (unsigned char *)
21471 "\x38\x9c\x91\xfa\xc2\xa3\x46\x89\x56\x08\x3f\x62"
21472 "\x73\xd5\x22\xa9\x29\x63\x3a\x1d\xe5\x5d\x5e\x4f"
21473 "\x67\xb0\x67\x7a\x5e\x9e\x0c\x62",
21474 .entprb = (unsigned char *)
21475 "\xb2\x8f\x36\xb2\xf6\x8d\x39\x13\xfa\x6c\x66\xcf"
21476 "\x62\x8a\x7e\x8c\x12\x33\x71\x9c\x69\xe4\xa5\xf0"
21477 "\x8c\xee\xeb\x9c\xf5\x31\x98\x31",
21478 .entprlen = 32,
21479 .expected = (unsigned char *)
21480 "\x52\x7b\xa3\xad\x71\x77\xa4\x49\x42\x04\x61\xc7"
21481 "\xf0\xaf\xa5\xfd\xd3\xb3\x0d\x6a\x61\xba\x35\x49"
21482 "\xbb\xaa\xaf\xe4\x25\x7d\xb5\x48\xaf\x5c\x18\x3d"
21483 "\x33\x8d\x9d\x45\xdf\x98\xd5\x94\xa8\xda\x92\xfe"
21484 "\xc4\x3c\x94\x2a\xcf\x7f\x7b\xf2\xeb\x28\xa9\xf1"
21485 "\xe0\x86\x30\xa8\xfe\xf2\x48\x90\x91\x0c\x75\xb5"
21486 "\x3c\x00\xf0\x4d\x09\x4f\x40\xa7\xa2\x8c\x52\xdf"
21487 "\x52\xef\x17\xbf\x3d\xd1\xa2\x31\xb4\xb8\xdc\xe6"
21488 "\x5b\x0d\x1f\x78\x36\xb4\xe6\x4b\xa7\x11\x25\xd5"
21489 "\x94\xc6\x97\x36\xab\xf0\xe5\x31\x28\x6a\xbb\xce"
21490 "\x30\x81\xa6\x8f\x27\x14\xf8\x1c",
21491 .expectedlen = 128,
21492 .addtla = NULL,
21493 .addtlb = NULL,
21494 .addtllen = 0,
21495 .pers = NULL,
21496 .perslen = 0,
da7f033d 21497 }, {
92a4c9fe
EB
21498 .entropy = (unsigned char *)
21499 "\x5d\xf2\x14\xbc\xf6\xb5\x4e\x0b\xf0\x0d\x6f\x2d"
21500 "\xe2\x01\x66\x7b\xd0\xa4\x73\xa4\x21\xdd\xb0\xc0"
21501 "\x51\x79\x09\xf4\xea\xa9\x08\xfa\xa6\x67\xe0\xe1"
21502 "\xd1\x88\xa8\xad\xee\x69\x74\xb3\x55\x06\x9b\xf6",
21503 .entropylen = 48,
21504 .entpra = (unsigned char *)
21505 "\xef\x48\x06\xa2\xc2\x45\xf1\x44\xfa\x34\x2c\xeb"
21506 "\x8d\x78\x3c\x09\x8f\x34\x72\x20\xf2\xe7\xfd\x13"
21507 "\x76\x0a\xf6\xdc\x3c\xf5\xc0\x15",
21508 .entprb = (unsigned char *)
21509 "\x4b\xbe\xe5\x24\xed\x6a\x2d\x0c\xdb\x73\x5e\x09"
21510 "\xf9\xad\x67\x7c\x51\x47\x8b\x6b\x30\x2a\xc6\xde"
21511 "\x76\xaa\x55\x04\x8b\x0a\x72\x95",
21512 .entprlen = 32,
21513 .expected = (unsigned char *)
21514 "\x3b\x14\x71\x99\xa1\xda\xa0\x42\xe6\xc8\x85\x32"
21515 "\x70\x20\x32\x53\x9a\xbe\xd1\x1e\x15\xef\xfb\x4c"
21516 "\x25\x6e\x19\x3a\xf0\xb9\xcb\xde\xf0\x3b\xc6\x18"
21517 "\x4d\x85\x5a\x9b\xf1\xe3\xc2\x23\x03\x93\x08\xdb"
21518 "\xa7\x07\x4b\x33\x78\x40\x4d\xeb\x24\xf5\x6e\x81"
21519 "\x4a\x1b\x6e\xa3\x94\x52\x43\xb0\xaf\x2e\x21\xf4"
21520 "\x42\x46\x8e\x90\xed\x34\x21\x75\xea\xda\x67\xb6"
21521 "\xe4\xf6\xff\xc6\x31\x6c\x9a\x5a\xdb\xb3\x97\x13"
21522 "\x09\xd3\x20\x98\x33\x2d\x6d\xd7\xb5\x6a\xa8\xa9"
21523 "\x9a\x5b\xd6\x87\x52\xa1\x89\x2b\x4b\x9c\x64\x60"
21524 "\x50\x47\xa3\x63\x81\x16\xaf\x19",
21525 .expectedlen = 128,
21526 .addtla = (unsigned char *)
21527 "\xbe\x13\xdb\x2a\xe9\xa8\xfe\x09\x97\xe1\xce\x5d"
21528 "\xe8\xbb\xc0\x7c\x4f\xcb\x62\x19\x3f\x0f\xd2\xad"
21529 "\xa9\xd0\x1d\x59\x02\xc4\xff\x70",
21530 .addtlb = (unsigned char *)
21531 "\x6f\x96\x13\xe2\xa7\xf5\x6c\xfe\xdf\x66\xe3\x31"
21532 "\x63\x76\xbf\x20\x27\x06\x49\xf1\xf3\x01\x77\x41"
21533 "\x9f\xeb\xe4\x38\xfe\x67\x00\xcd",
21534 .addtllen = 32,
21535 .pers = NULL,
21536 .perslen = 0,
da7f033d 21537 }, {
92a4c9fe
EB
21538 .entropy = (unsigned char *)
21539 "\xc6\x1c\xaf\x83\xa2\x56\x38\xf9\xb0\xbc\xd9\x85"
21540 "\xf5\x2e\xc4\x46\x9c\xe1\xb9\x40\x98\x70\x10\x72"
21541 "\xd7\x7d\x15\x85\xa1\x83\x5a\x97\xdf\xc8\xa8\xe8"
21542 "\x03\x4c\xcb\x70\x35\x8b\x90\x94\x46\x8a\x6e\xa1",
21543 .entropylen = 48,
21544 .entpra = (unsigned char *)
21545 "\xc9\x05\xa4\xcf\x28\x80\x4b\x93\x0f\x8b\xc6\xf9"
21546 "\x09\x41\x58\x74\xe9\xec\x28\xc7\x53\x0a\x73\x60"
21547 "\xba\x0a\xde\x57\x5b\x4b\x9f\x29",
21548 .entprb = (unsigned char *)
21549 "\x4f\x31\xd2\xeb\xac\xfa\xa8\xe2\x01\x7d\xf3\xbd"
21550 "\x42\xbd\x20\xa0\x30\x65\x74\xd5\x5d\xd2\xad\xa4"
21551 "\xa9\xeb\x1f\x4d\xf6\xfd\xb8\x26",
21552 .entprlen = 32,
21553 .expected = (unsigned char *)
21554 "\xf6\x13\x05\xcb\x83\x60\x16\x42\x49\x1d\xc6\x25"
21555 "\x3b\x8c\x31\xa3\xbe\x8b\xbd\x1c\xe2\xec\x1d\xde"
21556 "\xbb\xbf\xa1\xac\xa8\x9f\x50\xce\x69\xce\xef\xd5"
21557 "\xd6\xf2\xef\x6a\xf7\x81\x38\xdf\xbc\xa7\x5a\xb9"
21558 "\xb2\x42\x65\xab\xe4\x86\x8d\x2d\x9d\x59\x99\x2c"
21559 "\x5a\x0d\x71\x55\x98\xa4\x45\xc2\x8d\xdb\x05\x5e"
21560 "\x50\x21\xf7\xcd\xe8\x98\x43\xce\x57\x74\x63\x4c"
21561 "\xf3\xb1\xa5\x14\x1e\x9e\x01\xeb\x54\xd9\x56\xae"
21562 "\xbd\xb6\x6f\x1a\x47\x6b\x3b\x44\xe4\xa2\xe9\x3c"
21563 "\x6c\x83\x12\x30\xb8\x78\x7f\x8e\x54\x82\xd4\xfe"
21564 "\x90\x35\x0d\x4c\x4d\x85\xe7\x13",
21565 .expectedlen = 128,
21566 .addtla = NULL,
21567 .addtlb = NULL,
21568 .addtllen = 0,
21569 .pers = (unsigned char *)
21570 "\xa5\xbf\xac\x4f\x71\xa1\xbb\x67\x94\xc6\x50\xc7"
21571 "\x2a\x45\x9e\x10\xa8\xed\xf7\x52\x4f\xfe\x21\x90"
21572 "\xa4\x1b\xe1\xe2\x53\xcc\x61\x47",
21573 .perslen = 32,
21574 }, {
21575 .entropy = (unsigned char *)
21576 "\xb6\xc1\x8d\xdf\x99\x54\xbe\x95\x10\x48\xd9\xf6"
21577 "\xd7\x48\xa8\x73\x2d\x74\xde\x1e\xde\x57\x7e\xf4"
21578 "\x7b\x7b\x64\xef\x88\x7a\xa8\x10\x4b\xe1\xc1\x87"
21579 "\xbb\x0b\xe1\x39\x39\x50\xaf\x68\x9c\xa2\xbf\x5e",
21580 .entropylen = 48,
21581 .entpra = (unsigned char *)
21582 "\xdc\x81\x0a\x01\x58\xa7\x2e\xce\xee\x48\x8c\x7c"
21583 "\x77\x9e\x3c\xf1\x17\x24\x7a\xbb\xab\x9f\xca\x12"
21584 "\x19\xaf\x97\x2d\x5f\xf9\xff\xfc",
21585 .entprb = (unsigned char *)
21586 "\xaf\xfc\x4f\x98\x8b\x93\x95\xc1\xb5\x8b\x7f\x73"
21587 "\x6d\xa6\xbe\x6d\x33\xeb\x2c\x82\xb1\xaf\xc1\xb6"
21588 "\xb6\x05\xe2\x44\xaa\xfd\xe7\xdb",
21589 .entprlen = 32,
21590 .expected = (unsigned char *)
21591 "\x51\x79\xde\x1c\x0f\x58\xf3\xf4\xc9\x57\x2e\x31"
21592 "\xa7\x09\xa1\x53\x64\x63\xa2\xc5\x1d\x84\x88\x65"
21593 "\x01\x1b\xc6\x16\x3c\x49\x5b\x42\x8e\x53\xf5\x18"
21594 "\xad\x94\x12\x0d\x4f\x55\xcc\x45\x5c\x98\x0f\x42"
21595 "\x28\x2f\x47\x11\xf9\xc4\x01\x97\x6b\xa0\x94\x50"
21596 "\xa9\xd1\x5e\x06\x54\x3f\xdf\xbb\xc4\x98\xee\x8b"
21597 "\xba\xa9\xfa\x49\xee\x1d\xdc\xfb\x50\xf6\x51\x9f"
21598 "\x6c\x4a\x9a\x6f\x63\xa2\x7d\xad\xaf\x3a\x24\xa0"
21599 "\xd9\x9f\x07\xeb\x15\xee\x26\xe0\xd5\x63\x39\xda"
21600 "\x3c\x59\xd6\x33\x6c\x02\xe8\x05\x71\x46\x68\x44"
21601 "\x63\x4a\x68\x72\xe9\xf5\x55\xfe",
21602 .expectedlen = 128,
21603 .addtla = (unsigned char *)
21604 "\x15\x20\x2f\xf6\x98\x28\x63\xa2\xc4\x4e\xbb\x6c"
21605 "\xb2\x25\x92\x61\x79\xc9\x22\xc4\x61\x54\x96\xff"
21606 "\x4a\x85\xca\x80\xfe\x0d\x1c\xd0",
21607 .addtlb = (unsigned char *)
21608 "\xde\x29\x8e\x03\x42\x61\xa3\x28\x5e\xc8\x80\xc2"
21609 "\x6d\xbf\xad\x13\xe1\x8d\x2a\xc7\xe8\xc7\x18\x89"
21610 "\x42\x58\x9e\xd6\xcc\xad\x7b\x1e",
21611 .addtllen = 32,
21612 .pers = (unsigned char *)
21613 "\x84\xc3\x73\x9e\xce\xb3\xbc\x89\xf7\x62\xb3\xe1"
21614 "\xd7\x48\x45\x8a\xa9\xcc\xe9\xed\xd5\x81\x84\x52"
21615 "\x82\x4c\xdc\x19\xb8\xf8\x92\x5c",
21616 .perslen = 32,
21617 },
da7f033d
HX
21618};
21619
92a4c9fe
EB
21620static const struct drbg_testvec drbg_pr_hmac_sha256_tv_template[] = {
21621 {
21622 .entropy = (unsigned char *)
21623 "\x99\x69\xe5\x4b\x47\x03\xff\x31\x78\x5b\x87\x9a"
21624 "\x7e\x5c\x0e\xae\x0d\x3e\x30\x95\x59\xe9\xfe\x96"
21625 "\xb0\x67\x6d\x49\xd5\x91\xea\x4d\x07\xd2\x0d\x46"
21626 "\xd0\x64\x75\x7d\x30\x23\xca\xc2\x37\x61\x27\xab",
21627 .entropylen = 48,
21628 .entpra = (unsigned char *)
21629 "\xc6\x0f\x29\x99\x10\x0f\x73\x8c\x10\xf7\x47\x92"
21630 "\x67\x6a\x3f\xc4\xa2\x62\xd1\x37\x21\x79\x80\x46"
21631 "\xe2\x9a\x29\x51\x81\x56\x9f\x54",
21632 .entprb = (unsigned char *)
21633 "\xc1\x1d\x45\x24\xc9\x07\x1b\xd3\x09\x60\x15\xfc"
21634 "\xf7\xbc\x24\xa6\x07\xf2\x2f\xa0\x65\xc9\x37\x65"
21635 "\x8a\x2a\x77\xa8\x69\x90\x89\xf4",
21636 .entprlen = 32,
21637 .expected = (unsigned char *)
21638 "\xab\xc0\x15\x85\x60\x94\x80\x3a\x93\x8d\xff\xd2"
21639 "\x0d\xa9\x48\x43\x87\x0e\xf9\x35\xb8\x2c\xfe\xc1"
21640 "\x77\x06\xb8\xf5\x51\xb8\x38\x50\x44\x23\x5d\xd4"
21641 "\x4b\x59\x9f\x94\xb3\x9b\xe7\x8d\xd4\x76\xe0\xcf"
21642 "\x11\x30\x9c\x99\x5a\x73\x34\xe0\xa7\x8b\x37\xbc"
21643 "\x95\x86\x23\x50\x86\xfa\x3b\x63\x7b\xa9\x1c\xf8"
21644 "\xfb\x65\xef\xa2\x2a\x58\x9c\x13\x75\x31\xaa\x7b"
21645 "\x2d\x4e\x26\x07\xaa\xc2\x72\x92\xb0\x1c\x69\x8e"
21646 "\x6e\x01\xae\x67\x9e\xb8\x7c\x01\xa8\x9c\x74\x22"
21647 "\xd4\x37\x2d\x6d\x75\x4a\xba\xbb\x4b\xf8\x96\xfc"
21648 "\xb1\xcd\x09\xd6\x92\xd0\x28\x3f",
21649 .expectedlen = 128,
21650 .addtla = NULL,
21651 .addtlb = NULL,
21652 .addtllen = 0,
21653 .pers = NULL,
21654 .perslen = 0,
da7f033d 21655 }, {
92a4c9fe
EB
21656 .entropy = (unsigned char *)
21657 "\xb9\x1f\xe9\xef\xdd\x9b\x7d\x20\xb6\xec\xe0\x2f"
21658 "\xdb\x76\x24\xce\x41\xc8\x3a\x4a\x12\x7f\x3e\x2f"
21659 "\xae\x05\x99\xea\xb5\x06\x71\x0d\x0c\x4c\xb4\x05"
21660 "\x26\xc6\xbd\xf5\x7f\x2a\x3d\xf2\xb5\x49\x7b\xda",
21661 .entropylen = 48,
21662 .entpra = (unsigned char *)
21663 "\xef\x67\x50\x9c\xa7\x7d\xdf\xb7\x2d\x81\x01\xa4"
21664 "\x62\x81\x6a\x69\x5b\xb3\x37\x45\xa7\x34\x8e\x26"
21665 "\x46\xd9\x26\xa2\x19\xd4\x94\x43",
21666 .entprb = (unsigned char *)
21667 "\x97\x75\x53\x53\xba\xb4\xa6\xb2\x91\x60\x71\x79"
21668 "\xd1\x6b\x4a\x24\x9a\x34\x66\xcc\x33\xab\x07\x98"
21669 "\x51\x78\x72\xb2\x79\xfd\x2c\xff",
21670 .entprlen = 32,
21671 .expected = (unsigned char *)
21672 "\x9c\xdc\x63\x8a\x19\x23\x22\x66\x0c\xc5\xb9\xd7"
21673 "\xfb\x2a\xb0\x31\xe3\x8a\x36\xa8\x5a\xa8\x14\xda"
21674 "\x1e\xa9\xcc\xfe\xb8\x26\x44\x83\x9f\xf6\xff\xaa"
21675 "\xc8\x98\xb8\x30\x35\x3b\x3d\x36\xd2\x49\xd4\x40"
21676 "\x62\x0a\x65\x10\x76\x55\xef\xc0\x95\x9c\xa7\xda"
21677 "\x3f\xcf\xb7\x7b\xc6\xe1\x28\x52\xfc\x0c\xe2\x37"
21678 "\x0d\x83\xa7\x51\x4b\x31\x47\x3c\xe1\x3c\xae\x70"
21679 "\x01\xc8\xa3\xd3\xc2\xac\x77\x9c\xd1\x68\x77\x9b"
21680 "\x58\x27\x3b\xa5\x0f\xc2\x7a\x8b\x04\x65\x62\xd5"
21681 "\xe8\xd6\xfe\x2a\xaf\xd3\xd3\xfe\xbd\x18\xfb\xcd"
21682 "\xcd\x66\xb5\x01\x69\x66\xa0\x3c",
21683 .expectedlen = 128,
21684 .addtla = (unsigned char *)
21685 "\x17\xc1\x56\xcb\xcc\x50\xd6\x03\x7d\x45\x76\xa3"
21686 "\x75\x76\xc1\x4a\x66\x1b\x2e\xdf\xb0\x2e\x7d\x56"
21687 "\x6d\x99\x3b\xc6\x58\xda\x03\xf6",
21688 .addtlb = (unsigned char *)
21689 "\x7c\x7b\x4a\x4b\x32\x5e\x6f\x67\x34\xf5\x21\x4c"
21690 "\xf9\x96\xf9\xbf\x1c\x8c\x81\xd3\x9b\x60\x6a\x44"
21691 "\xc6\x03\xa2\xfb\x13\x20\x19\xb7",
21692 .addtllen = 32,
21693 .pers = NULL,
21694 .perslen = 0,
da7f033d 21695 }, {
92a4c9fe
EB
21696 .entropy = (unsigned char *)
21697 "\x13\x54\x96\xfc\x1b\x7d\x28\xf3\x18\xc9\xa7\x89"
21698 "\xb6\xb3\xc8\x72\xac\x00\xd4\x59\x36\x25\x05\xaf"
21699 "\xa5\xdb\x96\xcb\x3c\x58\x46\x87\xa5\xaa\xbf\x20"
21700 "\x3b\xfe\x23\x0e\xd1\xc7\x41\x0f\x3f\xc9\xb3\x67",
21701 .entropylen = 48,
21702 .entpra = (unsigned char *)
21703 "\xe2\xbd\xb7\x48\x08\x06\xf3\xe1\x93\x3c\xac\x79"
21704 "\xa7\x2b\x11\xda\xe3\x2e\xe1\x91\xa5\x02\x19\x57"
21705 "\x20\x28\xad\xf2\x60\xd7\xcd\x45",
21706 .entprb = (unsigned char *)
21707 "\x8b\xd4\x69\xfc\xff\x59\x95\x95\xc6\x51\xde\x71"
21708 "\x68\x5f\xfc\xf9\x4a\xab\xec\x5a\xcb\xbe\xd3\x66"
21709 "\x1f\xfa\x74\xd3\xac\xa6\x74\x60",
21710 .entprlen = 32,
21711 .expected = (unsigned char *)
21712 "\x1f\x9e\xaf\xe4\xd2\x46\xb7\x47\x41\x4c\x65\x99"
21713 "\x01\xe9\x3b\xbb\x83\x0c\x0a\xb0\xc1\x3a\xe2\xb3"
21714 "\x31\x4e\xeb\x93\x73\xee\x0b\x26\xc2\x63\xa5\x75"
21715 "\x45\x99\xd4\x5c\x9f\xa1\xd4\x45\x87\x6b\x20\x61"
21716 "\x40\xea\x78\xa5\x32\xdf\x9e\x66\x17\xaf\xb1\x88"
21717 "\x9e\x2e\x23\xdd\xc1\xda\x13\x97\x88\xa5\xb6\x5e"
21718 "\x90\x14\x4e\xef\x13\xab\x5c\xd9\x2c\x97\x9e\x7c"
21719 "\xd7\xf8\xce\xea\x81\xf5\xcd\x71\x15\x49\x44\xce"
21720 "\x83\xb6\x05\xfb\x7d\x30\xb5\x57\x2c\x31\x4f\xfc"
21721 "\xfe\x80\xb6\xc0\x13\x0c\x5b\x9b\x2e\x8f\x3d\xfc"
21722 "\xc2\xa3\x0c\x11\x1b\x80\x5f\xf3",
21723 .expectedlen = 128,
21724 .addtla = NULL,
21725 .addtlb = NULL,
21726 .addtllen = 0,
21727 .pers = (unsigned char *)
21728 "\x64\xb6\xfc\x60\xbc\x61\x76\x23\x6d\x3f\x4a\x0f"
21729 "\xe1\xb4\xd5\x20\x9e\x70\xdd\x03\x53\x6d\xbf\xce"
21730 "\xcd\x56\x80\xbc\xb8\x15\xc8\xaa",
21731 .perslen = 32,
21732 }, {
21733 .entropy = (unsigned char *)
21734 "\xc7\xcc\xbc\x67\x7e\x21\x66\x1e\x27\x2b\x63\xdd"
21735 "\x3a\x78\xdc\xdf\x66\x6d\x3f\x24\xae\xcf\x37\x01"
21736 "\xa9\x0d\x89\x8a\xa7\xdc\x81\x58\xae\xb2\x10\x15"
21737 "\x7e\x18\x44\x6d\x13\xea\xdf\x37\x85\xfe\x81\xfb",
21738 .entropylen = 48,
21739 .entpra = (unsigned char *)
21740 "\x7b\xa1\x91\x5b\x3c\x04\xc4\x1b\x1d\x19\x2f\x1a"
21741 "\x18\x81\x60\x3c\x6c\x62\x91\xb7\xe9\xf5\xcb\x96"
21742 "\xbb\x81\x6a\xcc\xb5\xae\x55\xb6",
21743 .entprb = (unsigned char *)
21744 "\x99\x2c\xc7\x78\x7e\x3b\x88\x12\xef\xbe\xd3\xd2"
21745 "\x7d\x2a\xa5\x86\xda\x8d\x58\x73\x4a\x0a\xb2\x2e"
21746 "\xbb\x4c\x7e\xe3\x9a\xb6\x81\xc1",
21747 .entprlen = 32,
21748 .expected = (unsigned char *)
21749 "\x95\x6f\x95\xfc\x3b\xb7\xfe\x3e\xd0\x4e\x1a\x14"
21750 "\x6c\x34\x7f\x7b\x1d\x0d\x63\x5e\x48\x9c\x69\xe6"
21751 "\x46\x07\xd2\x87\xf3\x86\x52\x3d\x98\x27\x5e\xd7"
21752 "\x54\xe7\x75\x50\x4f\xfb\x4d\xfd\xac\x2f\x4b\x77"
21753 "\xcf\x9e\x8e\xcc\x16\xa2\x24\xcd\x53\xde\x3e\xc5"
21754 "\x55\x5d\xd5\x26\x3f\x89\xdf\xca\x8b\x4e\x1e\xb6"
21755 "\x88\x78\x63\x5c\xa2\x63\x98\x4e\x6f\x25\x59\xb1"
21756 "\x5f\x2b\x23\xb0\x4b\xa5\x18\x5d\xc2\x15\x74\x40"
21757 "\x59\x4c\xb4\x1e\xcf\x9a\x36\xfd\x43\xe2\x03\xb8"
21758 "\x59\x91\x30\x89\x2a\xc8\x5a\x43\x23\x7c\x73\x72"
21759 "\xda\x3f\xad\x2b\xba\x00\x6b\xd1",
21760 .expectedlen = 128,
21761 .addtla = (unsigned char *)
21762 "\x18\xe8\x17\xff\xef\x39\xc7\x41\x5c\x73\x03\x03"
21763 "\xf6\x3d\xe8\x5f\xc8\xab\xe4\xab\x0f\xad\xe8\xd6"
21764 "\x86\x88\x55\x28\xc1\x69\xdd\x76",
21765 .addtlb = (unsigned char *)
21766 "\xac\x07\xfc\xbe\x87\x0e\xd3\xea\x1f\x7e\xb8\xe7"
21767 "\x9d\xec\xe8\xe7\xbc\xf3\x18\x25\x77\x35\x4a\xaa"
21768 "\x00\x99\x2a\xdd\x0a\x00\x50\x82",
21769 .addtllen = 32,
21770 .pers = (unsigned char *)
21771 "\xbc\x55\xab\x3c\xf6\x52\xb0\x11\x3d\x7b\x90\xb8"
21772 "\x24\xc9\x26\x4e\x5a\x1e\x77\x0d\x3d\x58\x4a\xda"
21773 "\xd1\x81\xe9\xf8\xeb\x30\x8f\x6f",
21774 .perslen = 32,
21775 },
da7f033d
HX
21776};
21777
92a4c9fe 21778static const struct drbg_testvec drbg_pr_ctr_aes128_tv_template[] = {
da7f033d 21779 {
92a4c9fe
EB
21780 .entropy = (unsigned char *)
21781 "\xd1\x44\xc6\x61\x81\x6d\xca\x9d\x15\x28\x8a\x42"
21782 "\x94\xd7\x28\x9c\x43\x77\x19\x29\x1a\x6d\xc3\xa2",
21783 .entropylen = 24,
21784 .entpra = (unsigned char *)
21785 "\x96\xd8\x9e\x45\x32\xc9\xd2\x08\x7a\x6d\x97\x15"
21786 "\xb4\xec\x80\xb1",
21787 .entprb = (unsigned char *)
21788 "\x8b\xb6\x72\xb5\x24\x0b\x98\x65\x95\x95\xe9\xc9"
21789 "\x28\x07\xeb\xc2",
21790 .entprlen = 16,
21791 .expected = (unsigned char *)
21792 "\x70\x19\xd0\x4c\x45\x78\xd6\x68\xa9\x9a\xaa\xfe"
21793 "\xc1\xdf\x27\x9a\x1c\x0d\x0d\xf7\x24\x75\x46\xcc"
21794 "\x77\x6b\xdf\x89\xc6\x94\xdc\x74\x50\x10\x70\x18"
21795 "\x9b\xdc\x96\xb4\x89\x23\x40\x1a\xce\x09\x87\xce"
21796 "\xd2\xf3\xd5\xe4\x51\x67\x74\x11\x5a\xcc\x8b\x3b"
21797 "\x8a\xf1\x23\xa8",
21798 .expectedlen = 64,
21799 .addtla = NULL,
21800 .addtlb = NULL,
21801 .addtllen = 0,
21802 .pers = NULL,
21803 .perslen = 0,
da7f033d 21804 }, {
92a4c9fe
EB
21805 .entropy = (unsigned char *)
21806 "\x8e\x83\xe0\xeb\x37\xea\x3e\x53\x5e\x17\x6e\x77"
21807 "\xbd\xb1\x53\x90\xfc\xdc\xc1\x3c\x9a\x88\x22\x94",
21808 .entropylen = 24,
21809 .entpra = (unsigned char *)
21810 "\x6a\x85\xe7\x37\xc8\xf1\x04\x31\x98\x4f\xc8\x73"
21811 "\x67\xd1\x08\xf8",
21812 .entprb = (unsigned char *)
21813 "\xd7\xa4\x68\xe2\x12\x74\xc3\xd9\xf1\xb7\x05\xbc"
21814 "\xd4\xba\x04\x58",
21815 .entprlen = 16,
21816 .expected = (unsigned char *)
21817 "\x78\xd6\xa6\x70\xff\xd1\x82\xf5\xa2\x88\x7f\x6d"
21818 "\x3d\x8c\x39\xb1\xa8\xcb\x2c\x91\xab\x14\x7e\xbc"
21819 "\x95\x45\x9f\x24\xb8\x20\xac\x21\x23\xdb\x72\xd7"
21820 "\x12\x8d\x48\x95\xf3\x19\x0c\x43\xc6\x19\x45\xfc"
21821 "\x8b\xac\x40\x29\x73\x00\x03\x45\x5e\x12\xff\x0c"
21822 "\xc1\x02\x41\x82",
21823 .expectedlen = 64,
21824 .addtla = (unsigned char *)
21825 "\xa2\xd9\x38\xcf\x8b\x29\x67\x5b\x65\x62\x6f\xe8"
21826 "\xeb\xb3\x01\x76",
21827 .addtlb = (unsigned char *)
21828 "\x59\x63\x1e\x81\x8a\x14\xa8\xbb\xa1\xb8\x41\x25"
21829 "\xd0\x7f\xcc\x43",
21830 .addtllen = 16,
21831 .pers = NULL,
21832 .perslen = 0,
da7f033d 21833 }, {
92a4c9fe
EB
21834 .entropy = (unsigned char *)
21835 "\x04\xd9\x49\xa6\xdc\xe8\x6e\xbb\xf1\x08\x77\x2b"
21836 "\x9e\x08\xca\x92\x65\x16\xda\x99\xa2\x59\xf3\xe8",
21837 .entropylen = 24,
21838 .entpra = (unsigned char *)
21839 "\x38\x7e\x3f\x6b\x51\x70\x7b\x20\xec\x53\xd0\x66"
21840 "\xc3\x0f\xe3\xb0",
21841 .entprb = (unsigned char *)
21842 "\xe0\x86\xa6\xaa\x5f\x72\x2f\xad\xf7\xef\x06\xb8"
21843 "\xd6\x9c\x9d\xe8",
21844 .entprlen = 16,
21845 .expected = (unsigned char *)
21846 "\xc9\x0a\xaf\x85\x89\x71\x44\x66\x4f\x25\x0b\x2b"
21847 "\xde\xd8\xfa\xff\x52\x5a\x1b\x32\x5e\x41\x7a\x10"
21848 "\x1f\xef\x1e\x62\x23\xe9\x20\x30\xc9\x0d\xad\x69"
21849 "\xb4\x9c\x5b\xf4\x87\x42\xd5\xae\x5e\x5e\x43\xcc"
21850 "\xd9\xfd\x0b\x93\x4a\xe3\xd4\x06\x37\x36\x0f\x3f"
21851 "\x72\x82\x0c\xcf",
21852 .expectedlen = 64,
21853 .addtla = NULL,
21854 .addtlb = NULL,
21855 .addtllen = 0,
21856 .pers = (unsigned char *)
21857 "\xbf\xa4\x9a\x8f\x7b\xd8\xb1\x7a\x9d\xfa\x45\xed"
21858 "\x21\x52\xb3\xad",
21859 .perslen = 16,
21860 }, {
21861 .entropy = (unsigned char *)
21862 "\x92\x89\x8f\x31\xfa\x1c\xff\x6d\x18\x2f\x26\x06"
21863 "\x43\xdf\xf8\x18\xc2\xa4\xd9\x72\xc3\xb9\xb6\x97",
21864 .entropylen = 24,
21865 .entpra = (unsigned char *)
21866 "\x20\x72\x8a\x06\xf8\x6f\x8d\xd4\x41\xe2\x72\xb7"
21867 "\xc4\x2c\xe8\x10",
21868 .entprb = (unsigned char *)
21869 "\x3d\xb0\xf0\x94\xf3\x05\x50\x33\x17\x86\x3e\x22"
21870 "\x08\xf7\xa5\x01",
21871 .entprlen = 16,
21872 .expected = (unsigned char *)
21873 "\x5a\x35\x39\x87\x0f\x4d\x22\xa4\x09\x24\xee\x71"
21874 "\xc9\x6f\xac\x72\x0a\xd6\xf0\x88\x82\xd0\x83\x28"
21875 "\x73\xec\x3f\x93\xd8\xab\x45\x23\xf0\x7e\xac\x45"
21876 "\x14\x5e\x93\x9f\xb1\xd6\x76\x43\x3d\xb6\xe8\x08"
21877 "\x88\xf6\xda\x89\x08\x77\x42\xfe\x1a\xf4\x3f\xc4"
21878 "\x23\xc5\x1f\x68",
21879 .expectedlen = 64,
21880 .addtla = (unsigned char *)
21881 "\x1a\x40\xfa\xe3\xcc\x6c\x7c\xa0\xf8\xda\xba\x59"
21882 "\x23\x6d\xad\x1d",
21883 .addtlb = (unsigned char *)
21884 "\x9f\x72\x76\x6c\xc7\x46\xe5\xed\x2e\x53\x20\x12"
21885 "\xbc\x59\x31\x8c",
21886 .addtllen = 16,
21887 .pers = (unsigned char *)
21888 "\xea\x65\xee\x60\x26\x4e\x7e\xb6\x0e\x82\x68\xc4"
21889 "\x37\x3c\x5c\x0b",
21890 .perslen = 16,
0840605e 21891 },
da7f033d
HX
21892};
21893
92a4c9fe
EB
21894/*
21895 * SP800-90A DRBG Test vectors from
21896 * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
21897 *
21898 * Test vectors for DRBG without prediction resistance. All types of DRBGs
21899 * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
21900 * w/o personalization string, w/ and w/o additional input string).
21901 */
21902static const struct drbg_testvec drbg_nopr_sha256_tv_template[] = {
da7f033d 21903 {
92a4c9fe
EB
21904 .entropy = (unsigned char *)
21905 "\xa6\x5a\xd0\xf3\x45\xdb\x4e\x0e\xff\xe8\x75\xc3"
21906 "\xa2\xe7\x1f\x42\xc7\x12\x9d\x62\x0f\xf5\xc1\x19"
21907 "\xa9\xef\x55\xf0\x51\x85\xe0\xfb\x85\x81\xf9\x31"
21908 "\x75\x17\x27\x6e\x06\xe9\x60\x7d\xdb\xcb\xcc\x2e",
21909 .entropylen = 48,
21910 .expected = (unsigned char *)
21911 "\xd3\xe1\x60\xc3\x5b\x99\xf3\x40\xb2\x62\x82\x64"
21912 "\xd1\x75\x10\x60\xe0\x04\x5d\xa3\x83\xff\x57\xa5"
21913 "\x7d\x73\xa6\x73\xd2\xb8\xd8\x0d\xaa\xf6\xa6\xc3"
21914 "\x5a\x91\xbb\x45\x79\xd7\x3f\xd0\xc8\xfe\xd1\x11"
21915 "\xb0\x39\x13\x06\x82\x8a\xdf\xed\x52\x8f\x01\x81"
21916 "\x21\xb3\xfe\xbd\xc3\x43\xe7\x97\xb8\x7d\xbb\x63"
21917 "\xdb\x13\x33\xde\xd9\xd1\xec\xe1\x77\xcf\xa6\xb7"
21918 "\x1f\xe8\xab\x1d\xa4\x66\x24\xed\x64\x15\xe5\x1c"
21919 "\xcd\xe2\xc7\xca\x86\xe2\x83\x99\x0e\xea\xeb\x91"
21920 "\x12\x04\x15\x52\x8b\x22\x95\x91\x02\x81\xb0\x2d"
21921 "\xd4\x31\xf4\xc9\xf7\x04\x27\xdf",
21922 .expectedlen = 128,
21923 .addtla = NULL,
21924 .addtlb = NULL,
21925 .addtllen = 0,
21926 .pers = NULL,
21927 .perslen = 0,
da7f033d 21928 }, {
92a4c9fe
EB
21929 .entropy = (unsigned char *)
21930 "\x73\xd3\xfb\xa3\x94\x5f\x2b\x5f\xb9\x8f\xf6\x9c"
21931 "\x8a\x93\x17\xae\x19\xc3\x4c\xc3\xd6\xca\xa3\x2d"
21932 "\x16\xfc\x42\xd2\x2d\xd5\x6f\x56\xcc\x1d\x30\xff"
21933 "\x9e\x06\x3e\x09\xce\x58\xe6\x9a\x35\xb3\xa6\x56",
21934 .entropylen = 48,
21935 .expected = (unsigned char *)
21936 "\x71\x7b\x93\x46\x1a\x40\xaa\x35\xa4\xaa\xc5\xe7"
21937 "\x6d\x5b\x5b\x8a\xa0\xdf\x39\x7d\xae\x71\x58\x5b"
21938 "\x3c\x7c\xb4\xf0\x89\xfa\x4a\x8c\xa9\x5c\x54\xc0"
21939 "\x40\xdf\xbc\xce\x26\x81\x34\xf8\xba\x7d\x1c\xe8"
21940 "\xad\x21\xe0\x74\xcf\x48\x84\x30\x1f\xa1\xd5\x4f"
21941 "\x81\x42\x2f\xf4\xdb\x0b\x23\xf8\x73\x27\xb8\x1d"
21942 "\x42\xf8\x44\x58\xd8\x5b\x29\x27\x0a\xf8\x69\x59"
21943 "\xb5\x78\x44\xeb\x9e\xe0\x68\x6f\x42\x9a\xb0\x5b"
21944 "\xe0\x4e\xcb\x6a\xaa\xe2\xd2\xd5\x33\x25\x3e\xe0"
21945 "\x6c\xc7\x6a\x07\xa5\x03\x83\x9f\xe2\x8b\xd1\x1c"
21946 "\x70\xa8\x07\x59\x97\xeb\xf6\xbe",
21947 .expectedlen = 128,
21948 .addtla = (unsigned char *)
21949 "\xf4\xd5\x98\x3d\xa8\xfc\xfa\x37\xb7\x54\x67\x73"
21950 "\xc7\xc3\xdd\x47\x34\x71\x02\x5d\xc1\xa0\xd3\x10"
21951 "\xc1\x8b\xbd\xf5\x66\x34\x6f\xdd",
21952 .addtlb = (unsigned char *)
21953 "\xf7\x9e\x6a\x56\x0e\x73\xe9\xd9\x7a\xd1\x69\xe0"
21954 "\x6f\x8c\x55\x1c\x44\xd1\xce\x6f\x28\xcc\xa4\x4d"
21955 "\xa8\xc0\x85\xd1\x5a\x0c\x59\x40",
21956 .addtllen = 32,
21957 .pers = NULL,
21958 .perslen = 0,
da7f033d 21959 }, {
92a4c9fe
EB
21960 .entropy = (unsigned char *)
21961 "\x2a\x85\xa9\x8b\xd0\xda\x83\xd6\xad\xab\x9f\xbb"
21962 "\x54\x31\x15\x95\x1c\x4d\x49\x9f\x6a\x15\xf6\xe4"
21963 "\x15\x50\x88\x06\x29\x0d\xed\x8d\xb9\x6f\x96\xe1"
21964 "\x83\x9f\xf7\x88\xda\x84\xbf\x44\x28\xd9\x1d\xaa",
21965 .entropylen = 48,
21966 .expected = (unsigned char *)
21967 "\x2d\x55\xde\xc9\xed\x05\x47\x07\x3d\x04\xfc\x28"
21968 "\x0f\x92\xf0\x4d\xd8\x00\x32\x47\x0a\x1b\x1c\x4b"
21969 "\xef\xd9\x97\xa1\x17\x67\xda\x26\x6c\xfe\x76\x46"
21970 "\x6f\xbc\x6d\x82\x4e\x83\x8a\x98\x66\x6c\x01\xb6"
21971 "\xe6\x64\xe0\x08\x10\x6f\xd3\x5d\x90\xe7\x0d\x72"
21972 "\xa6\xa7\xe3\xbb\x98\x11\x12\x56\x23\xc2\x6d\xd1"
21973 "\xc8\xa8\x7a\x39\xf3\x34\xe3\xb8\xf8\x66\x00\x77"
21974 "\x7d\xcf\x3c\x3e\xfa\xc9\x0f\xaf\xe0\x24\xfa\xe9"
21975 "\x84\xf9\x6a\x01\xf6\x35\xdb\x5c\xab\x2a\xef\x4e"
21976 "\xac\xab\x55\xb8\x9b\xef\x98\x68\xaf\x51\xd8\x16"
21977 "\xa5\x5e\xae\xf9\x1e\xd2\xdb\xe6",
21978 .expectedlen = 128,
21979 .addtla = NULL,
21980 .addtlb = NULL,
21981 .addtllen = 0,
21982 .pers = (unsigned char *)
21983 "\xa8\x80\xec\x98\x30\x98\x15\xd2\xc6\xc4\x68\xf1"
21984 "\x3a\x1c\xbf\xce\x6a\x40\x14\xeb\x36\x99\x53\xda"
21985 "\x57\x6b\xce\xa4\x1c\x66\x3d\xbc",
21986 .perslen = 32,
21987 }, {
21988 .entropy = (unsigned char *)
21989 "\x69\xed\x82\xa9\xc5\x7b\xbf\xe5\x1d\x2f\xcb\x7a"
21990 "\xd3\x50\x7d\x96\xb4\xb9\x2b\x50\x77\x51\x27\x74"
21991 "\x33\x74\xba\xf1\x30\xdf\x8e\xdf\x87\x1d\x87\xbc"
21992 "\x96\xb2\xc3\xa7\xed\x60\x5e\x61\x4e\x51\x29\x1a",
21993 .entropylen = 48,
21994 .expected = (unsigned char *)
21995 "\xa5\x71\x24\x31\x11\xfe\x13\xe1\xa8\x24\x12\xfb"
21996 "\x37\xa1\x27\xa5\xab\x77\xa1\x9f\xae\x8f\xaf\x13"
21997 "\x93\xf7\x53\x85\x91\xb6\x1b\xab\xd4\x6b\xea\xb6"
21998 "\xef\xda\x4c\x90\x6e\xef\x5f\xde\xe1\xc7\x10\x36"
21999 "\xd5\x67\xbd\x14\xb6\x89\x21\x0c\xc9\x92\x65\x64"
22000 "\xd0\xf3\x23\xe0\x7f\xd1\xe8\x75\xc2\x85\x06\xea"
22001 "\xca\xc0\xcb\x79\x2d\x29\x82\xfc\xaa\x9a\xc6\x95"
22002 "\x7e\xdc\x88\x65\xba\xec\x0e\x16\x87\xec\xa3\x9e"
22003 "\xd8\x8c\x80\xab\x3a\x64\xe0\xcb\x0e\x45\x98\xdd"
22004 "\x7c\x6c\x6c\x26\x11\x13\xc8\xce\xa9\x47\xa6\x06"
22005 "\x57\xa2\x66\xbb\x2d\x7f\xf3\xc1",
22006 .expectedlen = 128,
22007 .addtla = (unsigned char *)
22008 "\x74\xd3\x6d\xda\xe8\xd6\x86\x5f\x63\x01\xfd\xf2"
22009 "\x7d\x06\x29\x6d\x94\xd1\x66\xf0\xd2\x72\x67\x4e"
22010 "\x77\xc5\x3d\x9e\x03\xe3\xa5\x78",
22011 .addtlb = (unsigned char *)
22012 "\xf6\xb6\x3d\xf0\x7c\x26\x04\xc5\x8b\xcd\x3e\x6a"
22013 "\x9f\x9c\x3a\x2e\xdb\x47\x87\xe5\x8e\x00\x5e\x2b"
22014 "\x74\x7f\xa6\xf6\x80\xcd\x9b\x21",
22015 .addtllen = 32,
22016 .pers = (unsigned char *)
22017 "\x74\xa6\xe0\x08\xf9\x27\xee\x1d\x6e\x3c\x28\x20"
22018 "\x87\xdd\xd7\x54\x31\x47\x78\x4b\xe5\x6d\xa3\x73"
22019 "\xa9\x65\xb1\x10\xc1\xdc\x77\x7c",
22020 .perslen = 32,
22021 },
22022};
22023
22024static const struct drbg_testvec drbg_nopr_hmac_sha256_tv_template[] = {
22025 {
22026 .entropy = (unsigned char *)
22027 "\xca\x85\x19\x11\x34\x93\x84\xbf\xfe\x89\xde\x1c"
22028 "\xbd\xc4\x6e\x68\x31\xe4\x4d\x34\xa4\xfb\x93\x5e"
22029 "\xe2\x85\xdd\x14\xb7\x1a\x74\x88\x65\x9b\xa9\x6c"
22030 "\x60\x1d\xc6\x9f\xc9\x02\x94\x08\x05\xec\x0c\xa8",
22031 .entropylen = 48,
22032 .expected = (unsigned char *)
22033 "\xe5\x28\xe9\xab\xf2\xde\xce\x54\xd4\x7c\x7e\x75"
22034 "\xe5\xfe\x30\x21\x49\xf8\x17\xea\x9f\xb4\xbe\xe6"
22035 "\xf4\x19\x96\x97\xd0\x4d\x5b\x89\xd5\x4f\xbb\x97"
22036 "\x8a\x15\xb5\xc4\x43\xc9\xec\x21\x03\x6d\x24\x60"
22037 "\xb6\xf7\x3e\xba\xd0\xdc\x2a\xba\x6e\x62\x4a\xbf"
22038 "\x07\x74\x5b\xc1\x07\x69\x4b\xb7\x54\x7b\xb0\x99"
22039 "\x5f\x70\xde\x25\xd6\xb2\x9e\x2d\x30\x11\xbb\x19"
22040 "\xd2\x76\x76\xc0\x71\x62\xc8\xb5\xcc\xde\x06\x68"
22041 "\x96\x1d\xf8\x68\x03\x48\x2c\xb3\x7e\xd6\xd5\xc0"
22042 "\xbb\x8d\x50\xcf\x1f\x50\xd4\x76\xaa\x04\x58\xbd"
22043 "\xab\xa8\x06\xf4\x8b\xe9\xdc\xb8",
22044 .expectedlen = 128,
22045 .addtla = NULL,
22046 .addtlb = NULL,
22047 .addtllen = 0,
22048 .pers = NULL,
22049 .perslen = 0,
22050 }, {
22051 .entropy = (unsigned char *)
22052 "\xf9\x7a\x3c\xfd\x91\xfa\xa0\x46\xb9\xe6\x1b\x94"
22053 "\x93\xd4\x36\xc4\x93\x1f\x60\x4b\x22\xf1\x08\x15"
22054 "\x21\xb3\x41\x91\x51\xe8\xff\x06\x11\xf3\xa7\xd4"
22055 "\x35\x95\x35\x7d\x58\x12\x0b\xd1\xe2\xdd\x8a\xed",
22056 .entropylen = 48,
22057 .expected = (unsigned char *)
22058 "\xc6\x87\x1c\xff\x08\x24\xfe\x55\xea\x76\x89\xa5"
22059 "\x22\x29\x88\x67\x30\x45\x0e\x5d\x36\x2d\xa5\xbf"
22060 "\x59\x0d\xcf\x9a\xcd\x67\xfe\xd4\xcb\x32\x10\x7d"
22061 "\xf5\xd0\x39\x69\xa6\x6b\x1f\x64\x94\xfd\xf5\xd6"
22062 "\x3d\x5b\x4d\x0d\x34\xea\x73\x99\xa0\x7d\x01\x16"
22063 "\x12\x6d\x0d\x51\x8c\x7c\x55\xba\x46\xe1\x2f\x62"
22064 "\xef\xc8\xfe\x28\xa5\x1c\x9d\x42\x8e\x6d\x37\x1d"
22065 "\x73\x97\xab\x31\x9f\xc7\x3d\xed\x47\x22\xe5\xb4"
22066 "\xf3\x00\x04\x03\x2a\x61\x28\xdf\x5e\x74\x97\xec"
22067 "\xf8\x2c\xa7\xb0\xa5\x0e\x86\x7e\xf6\x72\x8a\x4f"
22068 "\x50\x9a\x8c\x85\x90\x87\x03\x9c",
22069 .expectedlen = 128,
22070 .addtla = (unsigned char *)
22071 "\x51\x72\x89\xaf\xe4\x44\xa0\xfe\x5e\xd1\xa4\x1d"
22072 "\xbb\xb5\xeb\x17\x15\x00\x79\xbd\xd3\x1e\x29\xcf"
22073 "\x2f\xf3\x00\x34\xd8\x26\x8e\x3b",
22074 .addtlb = (unsigned char *)
22075 "\x88\x02\x8d\x29\xef\x80\xb4\xe6\xf0\xfe\x12\xf9"
22076 "\x1d\x74\x49\xfe\x75\x06\x26\x82\xe8\x9c\x57\x14"
22077 "\x40\xc0\xc9\xb5\x2c\x42\xa6\xe0",
22078 .addtllen = 32,
22079 .pers = NULL,
22080 .perslen = 0,
22081 }, {
22082 .entropy = (unsigned char *)
22083 "\x8d\xf0\x13\xb4\xd1\x03\x52\x30\x73\x91\x7d\xdf"
22084 "\x6a\x86\x97\x93\x05\x9e\x99\x43\xfc\x86\x54\x54"
22085 "\x9e\x7a\xb2\x2f\x7c\x29\xf1\x22\xda\x26\x25\xaf"
22086 "\x2d\xdd\x4a\xbc\xce\x3c\xf4\xfa\x46\x59\xd8\x4e",
22087 .entropylen = 48,
22088 .expected = (unsigned char *)
22089 "\xb9\x1c\xba\x4c\xc8\x4f\xa2\x5d\xf8\x61\x0b\x81"
22090 "\xb6\x41\x40\x27\x68\xa2\x09\x72\x34\x93\x2e\x37"
22091 "\xd5\x90\xb1\x15\x4c\xbd\x23\xf9\x74\x52\xe3\x10"
22092 "\xe2\x91\xc4\x51\x46\x14\x7f\x0d\xa2\xd8\x17\x61"
22093 "\xfe\x90\xfb\xa6\x4f\x94\x41\x9c\x0f\x66\x2b\x28"
22094 "\xc1\xed\x94\xda\x48\x7b\xb7\xe7\x3e\xec\x79\x8f"
22095 "\xbc\xf9\x81\xb7\x91\xd1\xbe\x4f\x17\x7a\x89\x07"
22096 "\xaa\x3c\x40\x16\x43\xa5\xb6\x2b\x87\xb8\x9d\x66"
22097 "\xb3\xa6\x0e\x40\xd4\xa8\xe4\xe9\xd8\x2a\xf6\xd2"
22098 "\x70\x0e\x6f\x53\x5c\xdb\x51\xf7\x5c\x32\x17\x29"
22099 "\x10\x37\x41\x03\x0c\xcc\x3a\x56",
22100 .expectedlen = 128,
22101 .addtla = NULL,
22102 .addtlb = NULL,
22103 .addtllen = 0,
22104 .pers = (unsigned char *)
22105 "\xb5\x71\xe6\x6d\x7c\x33\x8b\xc0\x7b\x76\xad\x37"
22106 "\x57\xbb\x2f\x94\x52\xbf\x7e\x07\x43\x7a\xe8\x58"
22107 "\x1c\xe7\xbc\x7c\x3a\xc6\x51\xa9",
22108 .perslen = 32,
22109 }, {
22110 .entropy = (unsigned char *)
22111 "\xc2\xa5\x66\xa9\xa1\x81\x7b\x15\xc5\xc3\xb7\x78"
22112 "\x17\x7a\xc8\x7c\x24\xe7\x97\xbe\x0a\x84\x5f\x11"
22113 "\xc2\xfe\x39\x9d\xd3\x77\x32\xf2\xcb\x18\x94\xeb"
22114 "\x2b\x97\xb3\xc5\x6e\x62\x83\x29\x51\x6f\x86\xec",
22115 .entropylen = 48,
22116 .expected = (unsigned char *)
22117 "\xb3\xa3\x69\x8d\x77\x76\x99\xa0\xdd\x9f\xa3\xf0"
22118 "\xa9\xfa\x57\x83\x2d\x3c\xef\xac\x5d\xf2\x44\x37"
22119 "\xc6\xd7\x3a\x0f\xe4\x10\x40\xf1\x72\x90\x38\xae"
22120 "\xf1\xe9\x26\x35\x2e\xa5\x9d\xe1\x20\xbf\xb7\xb0"
22121 "\x73\x18\x3a\x34\x10\x6e\xfe\xd6\x27\x8f\xf8\xad"
22122 "\x84\x4b\xa0\x44\x81\x15\xdf\xdd\xf3\x31\x9a\x82"
22123 "\xde\x6b\xb1\x1d\x80\xbd\x87\x1a\x9a\xcd\x35\xc7"
22124 "\x36\x45\xe1\x27\x0f\xb9\xfe\x4f\xa8\x8e\xc0\xe4"
22125 "\x65\x40\x9e\xa0\xcb\xa8\x09\xfe\x2f\x45\xe0\x49"
22126 "\x43\xa2\xe3\x96\xbb\xb7\xdd\x2f\x4e\x07\x95\x30"
22127 "\x35\x24\xcc\x9c\xc5\xea\x54\xa1",
22128 .expectedlen = 128,
22129 .addtla = (unsigned char *)
22130 "\x41\x3d\xd8\x3f\xe5\x68\x35\xab\xd4\x78\xcb\x96"
22131 "\x93\xd6\x76\x35\x90\x1c\x40\x23\x9a\x26\x64\x62"
22132 "\xd3\x13\x3b\x83\xe4\x9c\x82\x0b",
22133 .addtlb = (unsigned char *)
22134 "\xd5\xc4\xa7\x1f\x9d\x6d\x95\xa1\xbe\xdf\x0b\xd2"
22135 "\x24\x7c\x27\x7d\x1f\x84\xa4\xe5\x7a\x4a\x88\x25"
22136 "\xb8\x2a\x2d\x09\x7d\xe6\x3e\xf1",
22137 .addtllen = 32,
22138 .pers = (unsigned char *)
22139 "\x13\xce\x4d\x8d\xd2\xdb\x97\x96\xf9\x41\x56\xc8"
22140 "\xe8\xf0\x76\x9b\x0a\xa1\xc8\x2c\x13\x23\xb6\x15"
22141 "\x36\x60\x3b\xca\x37\xc9\xee\x29",
22142 .perslen = 32,
0840605e 22143 },
da7f033d
HX
22144};
22145
8833272d
SM
22146/* Test vector obtained during NIST ACVP testing */
22147static const struct drbg_testvec drbg_nopr_hmac_sha512_tv_template[] = {
22148 {
22149 .entropy = (unsigned char *)
22150 "\xDF\xB0\xF2\x18\xF0\x78\x07\x01\x29\xA4\x29\x26"
22151 "\x2F\x8A\x34\xCB\x37\xEF\xEE\x41\xE6\x96\xF7\xFF"
22152 "\x61\x47\xD3\xED\x41\x97\xEF\x64\x0C\x48\x56\x5A"
22153 "\xE6\x40\x6E\x4A\x3B\x9E\x7F\xAC\x08\xEC\x25\xAE"
22154 "\x0B\x51\x0E\x2C\x44\x2E\xBD\xDB\x57\xD0\x4A\x6D"
22155 "\x80\x3E\x37\x0F",
22156 .entropylen = 64,
22157 .expected = (unsigned char *)
22158 "\x48\xc6\xa8\xdb\x09\xae\xde\x5d\x8c\x77\xf3\x52"
22159 "\x92\x71\xa7\xb9\x6d\x53\x6d\xa3\x73\xe3\x55\xb8"
22160 "\x39\xd6\x44\x2b\xee\xcb\xe1\x32\x15\x30\xbe\x4e"
22161 "\x9b\x1e\x06\xd1\x6b\xbf\xd5\x3e\xea\x7c\xf5\xaa"
22162 "\x4b\x05\xb5\xd3\xa7\xb2\xc4\xfe\xe7\x1b\xda\x11"
22163 "\x43\x98\x03\x70\x90\xbf\x6e\x43\x9b\xe4\x14\xef"
22164 "\x71\xa3\x2a\xef\x9f\x0d\xb9\xe3\x52\xf2\x89\xc9"
22165 "\x66\x9a\x60\x60\x99\x60\x62\x4c\xd6\x45\x52\x54"
22166 "\xe6\x32\xb2\x1b\xd4\x48\xb5\xa6\xf9\xba\xd3\xff"
22167 "\x29\xc5\x21\xe0\x91\x31\xe0\x38\x8c\x93\x0f\x3c"
22168 "\x30\x7b\x53\xa3\xc0\x7f\x2d\xc1\x39\xec\x69\x0e"
22169 "\xf2\x4a\x3c\x65\xcc\xed\x07\x2a\xf2\x33\x83\xdb"
22170 "\x10\x74\x96\x40\xa7\xc5\x1b\xde\x81\xca\x0b\x8f"
22171 "\x1e\x0a\x1a\x7a\xbf\x3c\x4a\xb8\x8c\xaf\x7b\x80"
22172 "\xb7\xdc\x5d\x0f\xef\x1b\x97\x6e\x3d\x17\x23\x5a"
22173 "\x31\xb9\x19\xcf\x5a\xc5\x00\x2a\xb6\xf3\x99\x34"
22174 "\x65\xee\xe9\x1c\x55\xa0\x3b\x07\x60\xc9\xc4\xe4"
22175 "\xf7\x57\x5c\x34\x9f\xc6\x31\x30\x3f\x23\xb2\x89"
22176 "\xc0\xe7\x50\xf3\xde\x59\xd1\x0e\xb3\x0f\x78\xcc"
22177 "\x7e\x54\x5e\x61\xf6\x86\x3d\xb3\x11\x94\x36\x3e"
22178 "\x61\x5c\x48\x99\xf6\x7b\x02\x9a\xdc\x6a\x28\xe6"
22179 "\xd1\xa7\xd1\xa3",
22180 .expectedlen = 256,
22181 .addtla = (unsigned char *)
22182 "\x6B\x0F\x4A\x48\x0B\x12\x85\xE4\x72\x23\x7F\x7F"
22183 "\x94\x7C\x24\x69\x14\x9F\xDC\x72\xA6\x33\xAD\x3C"
22184 "\x8C\x72\xC1\x88\x49\x59\x82\xC5",
22185 .addtlb = (unsigned char *)
22186 "\xC4\xAF\x36\x3D\xB8\x5D\x9D\xFA\x92\xF5\xC3\x3C"
22187 "\x2D\x1E\x22\x2A\xBD\x8B\x05\x6F\xA3\xFC\xBF\x16"
22188 "\xED\xAA\x75\x8D\x73\x9A\xF6\xEC",
22189 .addtllen = 32,
22190 .pers = NULL,
22191 .perslen = 0,
22192 }
22193};
22194
92a4c9fe 22195static const struct drbg_testvec drbg_nopr_ctr_aes192_tv_template[] = {
da7f033d 22196 {
92a4c9fe
EB
22197 .entropy = (unsigned char *)
22198 "\xc3\x5c\x2f\xa2\xa8\x9d\x52\xa1\x1f\xa3\x2a\xa9"
22199 "\x6c\x95\xb8\xf1\xc9\xa8\xf9\xcb\x24\x5a\x8b\x40"
22200 "\xf3\xa6\xe5\xa7\xfb\xd9\xd3\xc6\x8e\x27\x7b\xa9"
22201 "\xac\x9b\xbb\x00",
22202 .entropylen = 40,
22203 .expected = (unsigned char *)
22204 "\x8c\x2e\x72\xab\xfd\x9b\xb8\x28\x4d\xb7\x9e\x17"
22205 "\xa4\x3a\x31\x46\xcd\x76\x94\xe3\x52\x49\xfc\x33"
22206 "\x83\x91\x4a\x71\x17\xf4\x13\x68\xe6\xd4\xf1\x48"
22207 "\xff\x49\xbf\x29\x07\x6b\x50\x15\xc5\x9f\x45\x79"
22208 "\x45\x66\x2e\x3d\x35\x03\x84\x3f\x4a\xa5\xa3\xdf"
22209 "\x9a\x9d\xf1\x0d",
22210 .expectedlen = 64,
22211 .addtla = NULL,
22212 .addtlb = NULL,
22213 .addtllen = 0,
22214 .pers = NULL,
22215 .perslen = 0,
22216 },
22217};
22218
22219static const struct drbg_testvec drbg_nopr_ctr_aes256_tv_template[] = {
22220 {
22221 .entropy = (unsigned char *)
22222 "\x36\x40\x19\x40\xfa\x8b\x1f\xba\x91\xa1\x66\x1f"
22223 "\x21\x1d\x78\xa0\xb9\x38\x9a\x74\xe5\xbc\xcf\xec"
22224 "\xe8\xd7\x66\xaf\x1a\x6d\x3b\x14\x49\x6f\x25\xb0"
22225 "\xf1\x30\x1b\x4f\x50\x1b\xe3\x03\x80\xa1\x37\xeb",
22226 .entropylen = 48,
22227 .expected = (unsigned char *)
22228 "\x58\x62\xeb\x38\xbd\x55\x8d\xd9\x78\xa6\x96\xe6"
22229 "\xdf\x16\x47\x82\xdd\xd8\x87\xe7\xe9\xa6\xc9\xf3"
22230 "\xf1\xfb\xaf\xb7\x89\x41\xb5\x35\xa6\x49\x12\xdf"
22231 "\xd2\x24\xc6\xdc\x74\x54\xe5\x25\x0b\x3d\x97\x16"
22232 "\x5e\x16\x26\x0c\x2f\xaf\x1c\xc7\x73\x5c\xb7\x5f"
22233 "\xb4\xf0\x7e\x1d",
22234 .expectedlen = 64,
22235 .addtla = NULL,
22236 .addtlb = NULL,
22237 .addtllen = 0,
22238 .pers = NULL,
22239 .perslen = 0,
22240 },
22241};
22242
22243static const struct drbg_testvec drbg_nopr_ctr_aes128_tv_template[] = {
22244 {
22245 .entropy = (unsigned char *)
22246 "\x87\xe1\xc5\x32\x99\x7f\x57\xa3\x5c\x28\x6d\xe8"
22247 "\x64\xbf\xf2\x64\xa3\x9e\x98\xdb\x6c\x10\x78\x7f",
22248 .entropylen = 24,
22249 .expected = (unsigned char *)
22250 "\x2c\x14\x7e\x24\x11\x9a\xd8\xd4\xb2\xed\x61\xc1"
22251 "\x53\xd0\x50\xc9\x24\xff\x59\x75\x15\xf1\x17\x3a"
22252 "\x3d\xf4\x4b\x2c\x84\x28\xef\x89\x0e\xb9\xde\xf3"
22253 "\xe4\x78\x04\xb2\xfd\x9b\x35\x7f\xe1\x3f\x8a\x3e"
22254 "\x10\xc8\x67\x0a\xf9\xdf\x2d\x6c\x96\xfb\xb2\xb8"
22255 "\xcb\x2d\xd6\xb0",
22256 .expectedlen = 64,
22257 .addtla = NULL,
22258 .addtlb = NULL,
22259 .addtllen = 0,
22260 .pers = NULL,
22261 .perslen = 0,
da7f033d 22262 }, {
92a4c9fe
EB
22263 .entropy = (unsigned char *)
22264 "\x71\xbd\xce\x35\x42\x7d\x20\xbf\x58\xcf\x17\x74"
22265 "\xce\x72\xd8\x33\x34\x50\x2d\x8f\x5b\x14\xc4\xdd",
22266 .entropylen = 24,
22267 .expected = (unsigned char *)
22268 "\x97\x33\xe8\x20\x12\xe2\x7b\xa1\x46\x8f\xf2\x34"
22269 "\xb3\xc9\xb6\x6b\x20\xb2\x4f\xee\x27\xd8\x0b\x21"
22270 "\x8c\xff\x63\x73\x69\x29\xfb\xf3\x85\xcd\x88\x8e"
22271 "\x43\x2c\x71\x8b\xa2\x55\xd2\x0f\x1d\x7f\xe3\xe1"
22272 "\x2a\xa3\xe9\x2c\x25\x89\xc7\x14\x52\x99\x56\xcc"
22273 "\xc3\xdf\xb3\x81",
22274 .expectedlen = 64,
22275 .addtla = (unsigned char *)
22276 "\x66\xef\x42\xd6\x9a\x8c\x3d\x6d\x4a\x9e\x95\xa6"
22277 "\x91\x4d\x81\x56",
22278 .addtlb = (unsigned char *)
22279 "\xe3\x18\x83\xd9\x4b\x5e\xc4\xcc\xaa\x61\x2f\xbb"
22280 "\x4a\x55\xd1\xc6",
22281 .addtllen = 16,
22282 .pers = NULL,
22283 .perslen = 0,
22284 }, {
22285 .entropy = (unsigned char *)
22286 "\xca\x4b\x1e\xfa\x75\xbd\x69\x36\x38\x73\xb8\xf9"
22287 "\xdb\x4d\x35\x0e\x47\xbf\x6c\x37\x72\xfd\xf7\xa9",
22288 .entropylen = 24,
22289 .expected = (unsigned char *)
22290 "\x59\xc3\x19\x79\x1b\xb1\xf3\x0e\xe9\x34\xae\x6e"
22291 "\x8b\x1f\xad\x1f\x74\xca\x25\x45\x68\xb8\x7f\x75"
22292 "\x12\xf8\xf2\xab\x4c\x23\x01\x03\x05\xe1\x70\xee"
22293 "\x75\xd8\xcb\xeb\x23\x4c\x7a\x23\x6e\x12\x27\xdb"
22294 "\x6f\x7a\xac\x3c\x44\xb7\x87\x4b\x65\x56\x74\x45"
22295 "\x34\x30\x0c\x3d",
22296 .expectedlen = 64,
22297 .addtla = NULL,
22298 .addtlb = NULL,
22299 .addtllen = 0,
22300 .pers = (unsigned char *)
22301 "\xeb\xaa\x60\x2c\x4d\xbe\x33\xff\x1b\xef\xbf\x0a"
22302 "\x0b\xc6\x97\x54",
22303 .perslen = 16,
22304 }, {
22305 .entropy = (unsigned char *)
22306 "\xc0\x70\x1f\x92\x50\x75\x8f\xcd\xf2\xbe\x73\x98"
22307 "\x80\xdb\x66\xeb\x14\x68\xb4\xa5\x87\x9c\x2d\xa6",
22308 .entropylen = 24,
22309 .expected = (unsigned char *)
22310 "\x97\xc0\xc0\xe5\xa0\xcc\xf2\x4f\x33\x63\x48\x8a"
22311 "\xdb\x13\x0a\x35\x89\xbf\x80\x65\x62\xee\x13\x95"
22312 "\x7c\x33\xd3\x7d\xf4\x07\x77\x7a\x2b\x65\x0b\x5f"
22313 "\x45\x5c\x13\xf1\x90\x77\x7f\xc5\x04\x3f\xcc\x1a"
22314 "\x38\xf8\xcd\x1b\xbb\xd5\x57\xd1\x4a\x4c\x2e\x8a"
22315 "\x2b\x49\x1e\x5c",
22316 .expectedlen = 64,
22317 .addtla = (unsigned char *)
22318 "\xf9\x01\xf8\x16\x7a\x1d\xff\xde\x8e\x3c\x83\xe2"
22319 "\x44\x85\xe7\xfe",
22320 .addtlb = (unsigned char *)
22321 "\x17\x1c\x09\x38\xc2\x38\x9f\x97\x87\x60\x55\xb4"
22322 "\x82\x16\x62\x7f",
22323 .addtllen = 16,
22324 .pers = (unsigned char *)
22325 "\x80\x08\xae\xe8\xe9\x69\x40\xc5\x08\x73\xc7\x9f"
22326 "\x8e\xcf\xe0\x02",
22327 .perslen = 16,
22328 },
22329};
22330
22331/* Cast5 test vectors from RFC 2144 */
22332static const struct cipher_testvec cast5_tv_template[] = {
22333 {
22334 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
22335 "\x23\x45\x67\x89\x34\x56\x78\x9a",
22336 .klen = 16,
22337 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22338 .ctext = "\x23\x8b\x4f\xe5\x84\x7e\x44\xb2",
22339 .len = 8,
22340 }, {
22341 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
22342 "\x23\x45",
22343 .klen = 10,
22344 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22345 .ctext = "\xeb\x6a\x71\x1a\x2c\x02\x27\x1b",
22346 .len = 8,
22347 }, {
22348 .key = "\x01\x23\x45\x67\x12",
22349 .klen = 5,
22350 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22351 .ctext = "\x7a\xc8\x16\xd1\x6e\x9b\x30\x2e",
22352 .len = 8,
22353 }, { /* Generated from TF test vectors */
0840605e 22354 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
92a4c9fe
EB
22355 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22356 .klen = 16,
22357 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
22358 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
22359 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22360 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22361 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22362 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
22363 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22364 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22365 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22366 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22367 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22368 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22369 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22370 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22371 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22372 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22373 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22374 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22375 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22376 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22377 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22378 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22379 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22380 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22381 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22382 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22383 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22384 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22385 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22386 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22387 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22388 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22389 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22390 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22391 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22392 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22393 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22394 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22395 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22396 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22397 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22398 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22399 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22400 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22401 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22402 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22403 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22404 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22405 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22406 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22407 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22408 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22409 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22410 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22411 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22412 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22413 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22414 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22415 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22416 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22417 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22418 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
22419 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22420 .ctext = "\x8D\xFC\x81\x9C\xCB\xAA\x5A\x1C"
22421 "\x7E\x95\xCF\x40\xAB\x4D\x6F\xEA"
22422 "\xD3\xD9\xB0\x9A\xB7\xC7\xE0\x2E"
22423 "\xD1\x39\x34\x92\x8F\xFA\x14\xF1"
22424 "\xD5\xD2\x7B\x59\x1F\x35\x28\xC2"
22425 "\x20\xD9\x42\x06\xC9\x0B\x10\x04"
22426 "\xF8\x79\xCD\x32\x86\x75\x4C\xB6"
22427 "\x7B\x1C\x52\xB1\x91\x64\x22\x4B"
22428 "\x13\xC7\xAE\x98\x0E\xB5\xCF\x6F"
22429 "\x3F\xF4\x43\x96\x73\x0D\xA2\x05"
22430 "\xDB\xFD\x28\x90\x2C\x56\xB9\x37"
22431 "\x5B\x69\x0C\xAD\x84\x67\xFF\x15"
22432 "\x4A\xD4\xA7\xD3\xDD\x99\x47\x3A"
22433 "\xED\x34\x35\x78\x6B\x91\xC9\x32"
22434 "\xE1\xBF\xBC\xB4\x04\x85\x6A\x39"
22435 "\xC0\xBA\x51\xD0\x0F\x4E\xD1\xE2"
22436 "\x1C\xFD\x0E\x05\x07\xF4\x10\xED"
22437 "\xA2\x17\xFF\xF5\x64\xC6\x1A\x22"
22438 "\xAD\x78\xE7\xD7\x11\xE9\x99\xB9"
22439 "\xAA\xEC\x6F\xF8\x3B\xBF\xCE\x77"
22440 "\x93\xE8\xAD\x1D\x50\x6C\xAE\xBC"
22441 "\xBA\x5C\x80\xD1\x91\x65\x51\x1B"
22442 "\xE8\x0A\xCD\x99\x96\x71\x3D\xB6"
22443 "\x78\x75\x37\x55\xC1\xF5\x90\x40"
22444 "\x34\xF4\x7E\xC8\xCC\x3A\x5F\x6E"
22445 "\x36\xA1\xA1\xC2\x3A\x72\x42\x8E"
22446 "\x0E\x37\x88\xE8\xCE\x83\xCB\xAD"
22447 "\xE0\x69\x77\x50\xC7\x0C\x99\xCA"
22448 "\x19\x5B\x30\x25\x9A\xEF\x9B\x0C"
22449 "\xEF\x8F\x74\x4C\xCF\x49\x4E\xB9"
22450 "\xC5\xAE\x9E\x2E\x78\x9A\xB9\x48"
22451 "\xD5\x81\xE4\x37\x1D\xBF\x27\xD9"
22452 "\xC5\xD6\x65\x43\x45\x8C\xBB\xB6"
22453 "\x55\xF4\x06\xBB\x49\x53\x8B\x1B"
22454 "\x07\xA9\x96\x69\x5B\xCB\x0F\xBC"
22455 "\x93\x85\x90\x0F\x0A\x68\x40\x2A"
22456 "\x95\xED\x2D\x88\xBF\x71\xD0\xBB"
22457 "\xEC\xB0\x77\x6C\x79\xFC\x3C\x05"
22458 "\x49\x3F\xB8\x24\xEF\x8E\x09\xA2"
22459 "\x1D\xEF\x92\x02\x96\xD4\x7F\xC8"
22460 "\x03\xB2\xCA\xDB\x17\x5C\x52\xCF"
22461 "\xDD\x70\x37\x63\xAA\xA5\x83\x20"
22462 "\x52\x02\xF6\xB9\xE7\x6E\x0A\xB6"
22463 "\x79\x03\xA0\xDA\xA3\x79\x21\xBD"
22464 "\xE3\x37\x3A\xC0\xF7\x2C\x32\xBE"
22465 "\x8B\xE8\xA6\x00\xC7\x32\xD5\x06"
22466 "\xBB\xE3\xAB\x06\x21\x82\xB8\x32"
22467 "\x31\x34\x2A\xA7\x1F\x64\x99\xBF"
22468 "\xFA\xDA\x3D\x75\xF7\x48\xD5\x48"
22469 "\x4B\x52\x7E\xF6\x7C\xAB\x67\x59"
22470 "\xC5\xDC\xA8\xC6\x63\x85\x4A\xDF"
22471 "\xF0\x40\x5F\xCF\xE3\x58\x52\x67"
22472 "\x7A\x24\x32\xC5\xEC\x9E\xA9\x6F"
22473 "\x58\x56\xDD\x94\x1F\x71\x8D\xF4"
22474 "\x6E\xFF\x2C\xA7\xA5\xD8\xBA\xAF"
22475 "\x1D\x8B\xA2\x46\xB5\xC4\x9F\x57"
22476 "\x8D\xD8\xB3\x3C\x02\x0D\xBB\x84"
22477 "\xC7\xBD\xB4\x9A\x6E\xBB\xB1\x37"
22478 "\x95\x79\xC4\xA7\xEA\x1D\xDC\x33"
22479 "\x5D\x0B\x3F\x03\x8F\x30\xF9\xAE"
22480 "\x4F\xFE\x24\x9C\x9A\x02\xE5\x57"
22481 "\xF5\xBC\x25\xD6\x02\x56\x57\x1C",
22482 .len = 496,
92a4c9fe
EB
22483 },
22484};
22485
22486static const struct cipher_testvec cast5_cbc_tv_template[] = {
22487 { /* Generated from TF test vectors */
22488 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
22489 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22490 .klen = 16,
22491 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
cdc69469 22492 .iv_out = "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
92a4c9fe
EB
22493 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22494 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22495 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22496 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22497 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
22498 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22499 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22500 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22501 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22502 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22503 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22504 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22505 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22506 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22507 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22508 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22509 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22510 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22511 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22512 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22513 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22514 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22515 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22516 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22517 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22518 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22519 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22520 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22521 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22522 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22523 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22524 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22525 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22526 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22527 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22528 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22529 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22530 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22531 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22532 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22533 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22534 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22535 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22536 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22537 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22538 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22539 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22540 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22541 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22542 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22543 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22544 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22545 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22546 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22547 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22548 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22549 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22550 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22551 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22552 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22553 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
22554 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22555 .ctext = "\x05\x28\xCE\x61\x90\x80\xE1\x78"
22556 "\xB9\x2A\x97\x7C\xB0\x83\xD8\x1A"
22557 "\xDE\x58\x7F\xD7\xFD\x72\xB8\xFB"
22558 "\xDA\xF0\x6E\x77\x14\x47\x82\xBA"
22559 "\x29\x0E\x25\x6E\xB4\x39\xD9\x7F"
22560 "\x05\xA7\xA7\x3A\xC1\x5D\x9E\x39"
22561 "\xA7\xFB\x0D\x05\x00\xF3\x58\x67"
22562 "\x60\xEC\x73\x77\x46\x85\x9B\x6A"
22563 "\x08\x3E\xBE\x59\xFB\xE4\x96\x34"
22564 "\xB4\x05\x49\x1A\x97\x43\xAD\xA0"
22565 "\xA9\x1E\x6E\x74\xF1\x94\xEC\xA8"
22566 "\xB5\x8A\x20\xEA\x89\x6B\x19\xAA"
22567 "\xA7\xF1\x33\x67\x90\x23\x0D\xEE"
22568 "\x81\xD5\x78\x4F\xD3\x63\xEA\x46"
22569 "\xB5\xB2\x6E\xBB\xCA\x76\x06\x10"
22570 "\x96\x2A\x0A\xBA\xF9\x41\x5A\x1D"
22571 "\x36\x7C\x56\x14\x54\x83\xFA\xA1"
22572 "\x27\xDD\xBA\x8A\x90\x29\xD6\xA6"
22573 "\xFA\x48\x3E\x1E\x23\x6E\x98\xA8"
22574 "\xA7\xD9\x67\x92\x5C\x13\xB4\x71"
22575 "\xA8\xAA\x89\x4A\xA4\xB3\x49\x7C"
22576 "\x7D\x7F\xCE\x6F\x29\x2E\x7E\x37"
22577 "\xC8\x52\x60\xD9\xE7\xCA\x60\x98"
22578 "\xED\xCD\xE8\x60\x83\xAD\x34\x4D"
22579 "\x96\x4A\x99\x2B\xB7\x14\x75\x66"
22580 "\x6C\x2C\x1A\xBA\x4B\xBB\x49\x56"
22581 "\xE1\x86\xA2\x0E\xD0\xF0\x07\xD3"
22582 "\x18\x38\x09\x9C\x0E\x8B\x86\x07"
22583 "\x90\x12\x37\x49\x27\x98\x69\x18"
22584 "\xB0\xCC\xFB\xD3\xBD\x04\xA0\x85"
22585 "\x4B\x22\x97\x07\xB6\x97\xE9\x95"
22586 "\x0F\x88\x36\xA9\x44\x00\xC6\xE9"
22587 "\x27\x53\x5C\x5B\x1F\xD3\xE2\xEE"
22588 "\xD0\xCD\x63\x30\xA9\xC0\xDD\x49"
22589 "\xFE\x16\xA4\x07\x0D\xE2\x5D\x97"
22590 "\xDE\x89\xBA\x2E\xF3\xA9\x5E\xBE"
22591 "\x03\x55\x0E\x02\x41\x4A\x45\x06"
22592 "\xBE\xEA\x32\xF2\xDC\x91\x5C\x20"
22593 "\x94\x02\x30\xD2\xFC\x29\xFA\x8E"
22594 "\x34\xA0\x31\xB8\x34\xBA\xAE\x54"
22595 "\xB5\x88\x1F\xDC\x43\xDC\x22\x9F"
22596 "\xDC\xCE\xD3\xFA\xA4\xA8\xBC\x8A"
22597 "\xC7\x5A\x43\x21\xA5\xB1\xDB\xC3"
22598 "\x84\x3B\xB4\x9B\xB5\xA7\xF1\x0A"
22599 "\xB6\x37\x21\x19\x55\xC2\xBD\x99"
22600 "\x49\x24\xBB\x7C\xB3\x8E\xEF\xD2"
22601 "\x3A\xCF\xA0\x31\x28\x0E\x25\xA2"
22602 "\x11\xB4\x18\x17\x1A\x65\x92\x56"
22603 "\xE8\xE0\x52\x9C\x61\x18\x2A\xB1"
22604 "\x1A\x01\x22\x45\x17\x62\x52\x6C"
22605 "\x91\x44\xCF\x98\xC7\xC0\x79\x26"
22606 "\x32\x66\x6F\x23\x7F\x94\x36\x88"
22607 "\x3C\xC9\xD0\xB7\x45\x30\x31\x86"
22608 "\x3D\xC6\xA3\x98\x62\x84\x1A\x8B"
22609 "\x16\x88\xC7\xA3\xE9\x4F\xE0\x86"
22610 "\xA4\x93\xA8\x34\x5A\xCA\xDF\xCA"
22611 "\x46\x38\xD2\xF4\xE0\x2D\x1E\xC9"
22612 "\x7C\xEF\x53\xB7\x60\x72\x41\xBF"
22613 "\x29\x00\x87\x02\xAF\x44\x4C\xB7"
22614 "\x8C\xF5\x3F\x19\xF4\x80\x45\xA7"
22615 "\x15\x5F\xDB\xE9\xB1\x83\xD2\xE6"
22616 "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
22617 .len = 496,
0840605e 22618 },
da7f033d
HX
22619};
22620
92a4c9fe
EB
22621static const struct cipher_testvec cast5_ctr_tv_template[] = {
22622 { /* Generated from TF test vectors */
0840605e 22623 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
92a4c9fe
EB
22624 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22625 .klen = 16,
22626 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 22627 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x62",
92a4c9fe
EB
22628 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22629 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22630 "\x3A",
22631 .ctext = "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
22632 "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
22633 "\x0C",
22634 .len = 17,
22635 }, { /* Generated from TF test vectors */
22636 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
22637 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22638 .klen = 16,
22639 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 22640 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9D",
92a4c9fe 22641 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
22642 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22643 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22644 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22645 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
22646 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22647 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22648 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22649 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22650 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22651 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22652 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22653 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22654 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22655 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22656 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22657 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22658 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22659 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22660 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22661 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22662 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22663 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22664 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22665 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22666 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22667 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22668 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22669 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22670 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22671 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22672 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22673 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22674 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22675 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22676 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22677 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22678 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22679 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22680 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22681 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22682 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22683 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22684 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22685 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22686 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22687 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22688 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22689 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22690 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22691 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22692 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22693 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22694 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22695 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22696 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22697 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22698 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22699 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22700 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22701 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
22702 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22703 .ctext = "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
22704 "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
22705 "\x0C\x63\xA5\x55\xE3\xF8\x1C\x7F"
22706 "\xDC\x59\xF9\xA0\x52\xAD\x83\xDF"
22707 "\xD5\x3B\x53\x4A\xAA\x1F\x49\x44"
22708 "\xE8\x20\xCC\xF8\x97\xE6\xE0\x3C"
22709 "\x5A\xD2\x83\xEC\xEE\x25\x3F\xCF"
22710 "\x0D\xC2\x79\x80\x99\x6E\xFF\x7B"
22711 "\x64\xB0\x7B\x86\x29\x1D\x9F\x17"
22712 "\x10\xA5\xA5\xEB\x16\x55\x9E\xE3"
22713 "\x88\x18\x52\x56\x48\x58\xD1\x6B"
22714 "\xE8\x74\x6E\x48\xB0\x2E\x69\x63"
22715 "\x32\xAA\xAC\x26\x55\x45\x94\xDE"
22716 "\x30\x26\x26\xE6\x08\x82\x2F\x5F"
22717 "\xA7\x15\x94\x07\x75\x2D\xC6\x3A"
22718 "\x1B\xA0\x39\xFB\xBA\xB9\x06\x56"
22719 "\xF6\x9F\xF1\x2F\x9B\xF3\x89\x8B"
22720 "\x08\xC8\x9D\x5E\x6B\x95\x09\xC7"
22721 "\x98\xB7\x62\xA4\x1D\x25\xFA\xC5"
22722 "\x62\xC8\x5D\x6B\xB4\x85\x88\x7F"
22723 "\x3B\x29\xF9\xB4\x32\x62\x69\xBF"
22724 "\x32\xB8\xEB\xFD\x0E\x26\xAA\xA3"
22725 "\x44\x67\x90\x20\xAC\x41\xDF\x43"
22726 "\xC6\xC7\x19\x9F\x2C\x28\x74\xEB"
22727 "\x3E\x7F\x7A\x80\x5B\xE4\x08\x60"
22728 "\xC7\xC9\x71\x34\x44\xCE\x05\xFD"
22729 "\xA8\x91\xA8\x44\x5E\xD3\x89\x2C"
22730 "\xAE\x59\x0F\x07\x88\x79\x53\x26"
22731 "\xAF\xAC\xCB\x1D\x6F\x08\x25\x62"
22732 "\xD0\x82\x65\x66\xE4\x2A\x29\x1C"
22733 "\x9C\x64\x5F\x49\x9D\xF8\x62\xF9"
22734 "\xED\xC4\x13\x52\x75\xDC\xE4\xF9"
22735 "\x68\x0F\x8A\xCD\xA6\x8D\x75\xAA"
22736 "\x49\xA1\x86\x86\x37\x5C\x6B\x3D"
22737 "\x56\xE5\x6F\xBE\x27\xC0\x10\xF8"
22738 "\x3C\x4D\x17\x35\x14\xDC\x1C\xA0"
22739 "\x6E\xAE\xD1\x10\xDD\x83\x06\xC2"
22740 "\x23\xD3\xC7\x27\x15\x04\x2C\x27"
22741 "\xDD\x1F\x2E\x97\x09\x9C\x33\x7D"
22742 "\xAC\x50\x1B\x2E\xC9\x52\x0C\x14"
22743 "\x4B\x78\xC4\xDE\x07\x6A\x12\x02"
22744 "\x6E\xD7\x4B\x91\xB9\x88\x4D\x02"
22745 "\xC3\xB5\x04\xBC\xE0\x67\xCA\x18"
22746 "\x22\xA1\xAE\x9A\x21\xEF\xB2\x06"
22747 "\x35\xCD\xEC\x37\x70\x2D\xFC\x1E"
22748 "\xA8\x31\xE7\xFC\xE5\x8E\x88\x66"
22749 "\x16\xB5\xC8\x45\x21\x37\xBD\x24"
22750 "\xA9\xD5\x36\x12\x9F\x6E\x67\x80"
22751 "\x87\x54\xD5\xAF\x97\xE1\x15\xA7"
22752 "\x11\xF0\x63\x7B\xE1\x44\x14\x1C"
22753 "\x06\x32\x05\x8C\x6C\xDB\x9B\x36"
22754 "\x6A\x6B\xAD\x3A\x27\x55\x20\x4C"
22755 "\x76\x36\x43\xE8\x16\x60\xB5\xF3"
22756 "\xDF\x5A\xC6\xA5\x69\x78\x59\x51"
22757 "\x54\x68\x65\x06\x84\xDE\x3D\xAE"
22758 "\x38\x91\xBD\xCC\xA2\x8A\xEC\xE6"
22759 "\x9E\x83\xAE\x1E\x8E\x34\x5D\xDE"
22760 "\x91\xCE\x8F\xED\x40\xF7\xC8\x8B"
22761 "\x9A\x13\x4C\xAD\x89\x97\x9E\xD1"
22762 "\x91\x01\xD7\x21\x23\x28\x1E\xCC"
22763 "\x8C\x98\xDB\xDE\xFC\x72\x94\xAA"
22764 "\xC0\x0D\x96\xAA\x23\xF8\xFE\x13",
22765 .len = 496,
92a4c9fe
EB
22766 },
22767};
22768
22769/*
22770 * ARC4 test vectors from OpenSSL
22771 */
22772static const struct cipher_testvec arc4_tv_template[] = {
22773 {
22774 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22775 .klen = 8,
22776 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22777 .ctext = "\x75\xb7\x87\x80\x99\xe0\xc5\x96",
22778 .len = 8,
22779 }, {
22780 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22781 .klen = 8,
22782 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
22783 .ctext = "\x74\x94\xc2\xe7\x10\x4b\x08\x79",
22784 .len = 8,
22785 }, {
22786 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
22787 .klen = 8,
22788 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
22789 .ctext = "\xde\x18\x89\x41\xa3\x37\x5d\x3a",
22790 .len = 8,
22791 }, {
22792 .key = "\xef\x01\x23\x45",
22793 .klen = 4,
22794 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
22795 "\x00\x00\x00\x00\x00\x00\x00\x00"
22796 "\x00\x00\x00\x00",
22797 .ctext = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
22798 "\xbd\x61\x5a\x11\x62\xe1\xc7\xba"
22799 "\x36\xb6\x78\x58",
22800 .len = 20,
22801 }, {
22802 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22803 .klen = 8,
22804 .ptext = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22805 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22806 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22807 "\x12\x34\x56\x78",
22808 .ctext = "\x66\xa0\x94\x9f\x8a\xf7\xd6\x89"
22809 "\x1f\x7f\x83\x2b\xa8\x33\xc0\x0c"
22810 "\x89\x2e\xbe\x30\x14\x3c\xe2\x87"
22811 "\x40\x01\x1e\xcf",
22812 .len = 28,
22813 }, {
22814 .key = "\xef\x01\x23\x45",
22815 .klen = 4,
22816 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
22817 "\x00\x00",
22818 .ctext = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
22819 "\xbd\x61",
22820 .len = 10,
22821 }, {
22822 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
22823 "\x00\x00\x00\x00\x00\x00\x00\x00",
22824 .klen = 16,
22825 .ptext = "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
22826 .ctext = "\x69\x72\x36\x59\x1B\x52\x42\xB1",
22827 .len = 8,
22828 },
22829};
22830
22831/*
22832 * TEA test vectors
22833 */
22834static const struct cipher_testvec tea_tv_template[] = {
22835 {
22836 .key = zeroed_string,
22837 .klen = 16,
22838 .ptext = zeroed_string,
22839 .ctext = "\x0a\x3a\xea\x41\x40\xa9\xba\x94",
22840 .len = 8,
22841 }, {
22842 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
22843 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22844 .klen = 16,
22845 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22846 .ctext = "\x77\x5d\x2a\x6a\xf6\xce\x92\x09",
22847 .len = 8,
22848 }, {
22849 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
22850 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22851 .klen = 16,
22852 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22853 "\x65\x73\x74\x5f\x76\x65\x63\x74",
22854 .ctext = "\xbe\x7a\xbb\x81\x95\x2d\x1f\x1e"
22855 "\xdd\x89\xa1\x25\x04\x21\xdf\x95",
22856 .len = 16,
22857 }, {
22858 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22859 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22860 .klen = 16,
22861 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
22862 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22863 "\x79\x6f\x75\x21\x21\x21\x20\x72"
22864 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22865 .ctext = "\xe0\x4d\x5d\x3c\xb7\x8c\x36\x47"
22866 "\x94\x18\x95\x91\xa9\xfc\x49\xf8"
22867 "\x44\xd1\x2d\xc2\x99\xb8\x08\x2a"
22868 "\x07\x89\x73\xc2\x45\x92\xc6\x90",
22869 .len = 32,
22870 }
22871};
22872
22873/*
22874 * XTEA test vectors
22875 */
22876static const struct cipher_testvec xtea_tv_template[] = {
22877 {
22878 .key = zeroed_string,
22879 .klen = 16,
22880 .ptext = zeroed_string,
22881 .ctext = "\xd8\xd4\xe9\xde\xd9\x1e\x13\xf7",
22882 .len = 8,
22883 }, {
22884 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
22885 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22886 .klen = 16,
22887 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22888 .ctext = "\x94\xeb\xc8\x96\x84\x6a\x49\xa8",
22889 .len = 8,
22890 }, {
22891 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
22892 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22893 .klen = 16,
22894 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22895 "\x65\x73\x74\x5f\x76\x65\x63\x74",
22896 .ctext = "\x3e\xce\xae\x22\x60\x56\xa8\x9d"
22897 "\x77\x4d\xd4\xb4\x87\x24\xe3\x9a",
22898 .len = 16,
22899 }, {
22900 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22901 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22902 .klen = 16,
22903 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
22904 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22905 "\x79\x6f\x75\x21\x21\x21\x20\x72"
22906 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22907 .ctext = "\x99\x81\x9f\x5d\x6f\x4b\x31\x3a"
22908 "\x86\xff\x6f\xd0\xe3\x87\x70\x07"
22909 "\x4d\xb8\xcf\xf3\x99\x50\xb3\xd4"
22910 "\x73\xa2\xfa\xc9\x16\x59\x5d\x81",
22911 .len = 32,
22912 }
22913};
22914
22915/*
22916 * KHAZAD test vectors.
22917 */
22918static const struct cipher_testvec khazad_tv_template[] = {
22919 {
22920 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
22921 "\x00\x00\x00\x00\x00\x00\x00\x00",
22922 .klen = 16,
22923 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
22924 .ctext = "\x49\xa4\xce\x32\xac\x19\x0e\x3f",
22925 .len = 8,
22926 }, {
22927 .key = "\x38\x38\x38\x38\x38\x38\x38\x38"
22928 "\x38\x38\x38\x38\x38\x38\x38\x38",
22929 .klen = 16,
22930 .ptext = "\x38\x38\x38\x38\x38\x38\x38\x38",
22931 .ctext = "\x7e\x82\x12\xa1\xd9\x5b\xe4\xf9",
22932 .len = 8,
22933 }, {
22934 .key = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2"
22935 "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
22936 .klen = 16,
22937 .ptext = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
22938 .ctext = "\xaa\xbe\xc1\x95\xc5\x94\x1a\x9c",
22939 .len = 8,
22940 }, {
22941 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22942 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22943 .klen = 16,
22944 .ptext = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22945 .ctext = "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
22946 .len = 8,
22947 }, {
22948 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22949 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22950 .klen = 16,
22951 .ptext = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22952 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22953 .ctext = "\x04\x74\xf5\x70\x50\x16\xd3\xb8"
22954 "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
22955 .len = 16,
0840605e
JK
22956 },
22957};
22958
92a4c9fe
EB
22959/*
22960 * Anubis test vectors.
22961 */
22962
22963static const struct cipher_testvec anubis_tv_template[] = {
22964 {
22965 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22966 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22967 .klen = 16,
22968 .ptext = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22969 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22970 .ctext = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
22971 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90",
22972 .len = 16,
22973 }, {
22974
22975 .key = "\x03\x03\x03\x03\x03\x03\x03\x03"
22976 "\x03\x03\x03\x03\x03\x03\x03\x03"
22977 "\x03\x03\x03\x03",
22978 .klen = 20,
22979 .ptext = "\x03\x03\x03\x03\x03\x03\x03\x03"
22980 "\x03\x03\x03\x03\x03\x03\x03\x03",
22981 .ctext = "\xdb\xf1\x42\xf4\xd1\x8a\xc7\x49"
22982 "\x87\x41\x6f\x82\x0a\x98\x64\xae",
22983 .len = 16,
22984 }, {
22985 .key = "\x24\x24\x24\x24\x24\x24\x24\x24"
22986 "\x24\x24\x24\x24\x24\x24\x24\x24"
22987 "\x24\x24\x24\x24\x24\x24\x24\x24"
22988 "\x24\x24\x24\x24",
22989 .klen = 28,
22990 .ptext = "\x24\x24\x24\x24\x24\x24\x24\x24"
22991 "\x24\x24\x24\x24\x24\x24\x24\x24",
22992 .ctext = "\xfd\x1b\x4a\xe3\xbf\xf0\xad\x3d"
22993 "\x06\xd3\x61\x27\xfd\x13\x9e\xde",
22994 .len = 16,
22995 }, {
22996 .key = "\x25\x25\x25\x25\x25\x25\x25\x25"
22997 "\x25\x25\x25\x25\x25\x25\x25\x25"
22998 "\x25\x25\x25\x25\x25\x25\x25\x25"
22999 "\x25\x25\x25\x25\x25\x25\x25\x25",
0840605e 23000 .klen = 32,
92a4c9fe
EB
23001 .ptext = "\x25\x25\x25\x25\x25\x25\x25\x25"
23002 "\x25\x25\x25\x25\x25\x25\x25\x25",
23003 .ctext = "\x1a\x91\xfb\x2b\xb7\x78\x6b\xc4"
23004 "\x17\xd9\xff\x40\x3b\x0e\xe5\xfe",
23005 .len = 16,
23006 }, {
23007 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
23008 "\x35\x35\x35\x35\x35\x35\x35\x35"
23009 "\x35\x35\x35\x35\x35\x35\x35\x35"
23010 "\x35\x35\x35\x35\x35\x35\x35\x35"
23011 "\x35\x35\x35\x35\x35\x35\x35\x35",
23012 .klen = 40,
23013 .ptext = "\x35\x35\x35\x35\x35\x35\x35\x35"
23014 "\x35\x35\x35\x35\x35\x35\x35\x35",
23015 .ctext = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
23016 "\x9e\xc6\x84\x0f\x17\x21\x07\xee",
23017 .len = 16,
23018 },
23019};
23020
23021static const struct cipher_testvec anubis_cbc_tv_template[] = {
23022 {
23023 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23024 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
23025 .klen = 16,
cdc69469
EB
23026 .iv_out = "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
23027 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
92a4c9fe
EB
23028 .ptext = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23029 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23030 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23031 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
23032 .ctext = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
23033 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90"
23034 "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
23035 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
23036 .len = 32,
23037 }, {
23038 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
23039 "\x35\x35\x35\x35\x35\x35\x35\x35"
23040 "\x35\x35\x35\x35\x35\x35\x35\x35"
23041 "\x35\x35\x35\x35\x35\x35\x35\x35"
23042 "\x35\x35\x35\x35\x35\x35\x35\x35",
23043 .klen = 40,
cdc69469
EB
23044 .iv_out = "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
23045 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
92a4c9fe
EB
23046 .ptext = "\x35\x35\x35\x35\x35\x35\x35\x35"
23047 "\x35\x35\x35\x35\x35\x35\x35\x35"
23048 "\x35\x35\x35\x35\x35\x35\x35\x35"
23049 "\x35\x35\x35\x35\x35\x35\x35\x35",
23050 .ctext = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
23051 "\x9e\xc6\x84\x0f\x17\x21\x07\xee"
23052 "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
23053 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
23054 .len = 32,
23055 },
23056};
23057
23058/*
23059 * XETA test vectors
23060 */
23061static const struct cipher_testvec xeta_tv_template[] = {
23062 {
23063 .key = zeroed_string,
23064 .klen = 16,
23065 .ptext = zeroed_string,
23066 .ctext = "\xaa\x22\x96\xe5\x6c\x61\xf3\x45",
23067 .len = 8,
23068 }, {
23069 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
23070 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
23071 .klen = 16,
23072 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
23073 .ctext = "\x82\x3e\xeb\x35\xdc\xdd\xd9\xc3",
23074 .len = 8,
23075 }, {
23076 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
23077 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
23078 .klen = 16,
23079 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
23080 "\x65\x73\x74\x5f\x76\x65\x63\x74",
23081 .ctext = "\xe2\x04\xdb\xf2\x89\x85\x9e\xea"
23082 "\x61\x35\xaa\xed\xb5\xcb\x71\x2c",
23083 .len = 16,
23084 }, {
23085 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
23086 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
23087 .klen = 16,
23088 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
23089 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
23090 "\x79\x6f\x75\x21\x21\x21\x20\x72"
23091 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
23092 .ctext = "\x0b\x03\xcd\x8a\xbe\x95\xfd\xb1"
23093 "\xc1\x44\x91\x0b\xa5\xc9\x1b\xb4"
23094 "\xa9\xda\x1e\x9e\xb1\x3e\x2a\x8f"
23095 "\xea\xa5\x6a\x85\xd1\xf4\xa8\xa5",
23096 .len = 32,
23097 }
23098};
23099
23100/*
23101 * FCrypt test vectors
23102 */
23103static const struct cipher_testvec fcrypt_pcbc_tv_template[] = {
23104 { /* http://www.openafs.org/pipermail/openafs-devel/2000-December/005320.html */
23105 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
23106 .klen = 8,
23107 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
23108 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
23109 .ctext = "\x0E\x09\x00\xC7\x3E\xF7\xED\x41",
23110 .len = 8,
23111 }, {
23112 .key = "\x11\x44\x77\xAA\xDD\x00\x33\x66",
23113 .klen = 8,
23114 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
23115 .ptext = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0",
23116 .ctext = "\xD8\xED\x78\x74\x77\xEC\x06\x80",
23117 .len = 8,
23118 }, { /* From Arla */
23119 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
23120 .klen = 8,
23121 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23122 .ptext = "The quick brown fox jumps over the lazy dogs.\0\0",
23123 .ctext = "\x00\xf0\x0e\x11\x75\xe6\x23\x82"
23124 "\xee\xac\x98\x62\x44\x51\xe4\x84"
23125 "\xc3\x59\xd8\xaa\x64\x60\xae\xf7"
23126 "\xd2\xd9\x13\x79\x72\xa3\x45\x03"
23127 "\x23\xb5\x62\xd7\x0c\xf5\x27\xd1"
23128 "\xf8\x91\x3c\xac\x44\x22\x92\xef",
23129 .len = 48,
23130 }, {
23131 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23132 .klen = 8,
23133 .iv = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
23134 .ptext = "The quick brown fox jumps over the lazy dogs.\0\0",
23135 .ctext = "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
23136 "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
23137 "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
23138 "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
23139 "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
23140 "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
23141 .len = 48,
92a4c9fe
EB
23142 }
23143};
23144
23145/*
23146 * CAMELLIA test vectors.
23147 */
23148static const struct cipher_testvec camellia_tv_template[] = {
23149 {
23150 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23151 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23152 .klen = 16,
23153 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23154 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23155 .ctext = "\x67\x67\x31\x38\x54\x96\x69\x73"
23156 "\x08\x57\x06\x56\x48\xea\xbe\x43",
23157 .len = 16,
23158 }, {
23159 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23160 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
23161 "\x00\x11\x22\x33\x44\x55\x66\x77",
23162 .klen = 24,
23163 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23164 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23165 .ctext = "\xb4\x99\x34\x01\xb3\xe9\x96\xf8"
23166 "\x4e\xe5\xce\xe7\xd7\x9b\x09\xb9",
23167 .len = 16,
23168 }, {
23169 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23170 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
23171 "\x00\x11\x22\x33\x44\x55\x66\x77"
23172 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
23173 .klen = 32,
23174 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23175 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23176 .ctext = "\x9a\xcc\x23\x7d\xff\x16\xd7\x6c"
23177 "\x20\xef\x7c\x91\x9e\x3a\x75\x09",
23178 .len = 16,
be6314b4 23179 }, { /* Generated with Crypto++ */
92a4c9fe
EB
23180 .key = "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
23181 "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
23182 "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
23183 "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
0840605e 23184 .klen = 32,
92a4c9fe 23185 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
23186 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23187 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23188 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23189 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23190 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
be6314b4
JK
23191 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23192 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23193 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23194 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23195 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23196 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23197 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23198 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23199 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23200 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23201 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23202 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23203 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23204 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23205 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23206 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23207 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23208 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23209 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23210 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23211 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23212 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23213 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23214 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23215 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23216 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23217 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23218 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23219 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23220 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23221 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23222 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23223 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23224 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23225 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23226 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23227 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23228 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23229 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23230 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23231 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23232 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23233 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23234 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23235 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23236 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23237 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23238 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23239 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23240 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23241 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23242 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23243 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23244 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23245 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23246 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23a836e8
JK
23247 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23248 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23249 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23250 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23251 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23252 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23253 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23254 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23255 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23256 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23257 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23258 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23259 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23260 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23261 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23262 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23263 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23264 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23265 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23266 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23267 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23268 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23269 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23270 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23271 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23272 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23273 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23274 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23275 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23276 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23277 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23278 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23279 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23280 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23281 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23282 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23283 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23284 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23285 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23286 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23287 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23288 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23289 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23290 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23291 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23292 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23293 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23294 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23295 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23296 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23297 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23298 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23299 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23300 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23301 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23302 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23303 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23304 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23305 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23306 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23307 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23308 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23309 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
92a4c9fe
EB
23310 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
23311 .ctext = "\xED\xCD\xDB\xB8\x68\xCE\xBD\xEA"
23312 "\x9D\x9D\xCD\x9F\x4F\xFC\x4D\xB7"
23313 "\xA5\xFF\x6F\x43\x0F\xBA\x32\x04"
23314 "\xB3\xC2\xB9\x03\xAA\x91\x56\x29"
23315 "\x0D\xD0\xFD\xC4\x65\xA5\x69\xB9"
23316 "\xF1\xF6\xB1\xA5\xB2\x75\x4F\x8A"
23317 "\x8D\x7D\x1B\x9B\xC7\x68\x72\xF8"
23318 "\x01\x9B\x17\x0A\x29\xE7\x61\x28"
23319 "\x7F\xA7\x50\xCA\x20\x2C\x96\x3B"
23320 "\x6E\x5C\x5D\x3F\xB5\x7F\xF3\x2B"
23321 "\x04\xEF\x9D\xD4\xCE\x41\x28\x8E"
23322 "\x83\x54\xAE\x7C\x82\x46\x10\xC9"
23323 "\xC4\x8A\x1E\x1F\x4C\xA9\xFC\xEC"
23324 "\x3C\x8C\x30\xFC\x59\xD2\x54\xC4"
23325 "\x6F\x50\xC6\xCA\x8C\x14\x5B\x9C"
23326 "\x18\x56\x5B\xF8\x33\x0E\x4A\xDB"
23327 "\xEC\xB5\x6E\x5B\x31\xC4\x0E\x98"
23328 "\x9F\x32\xBA\xA2\x18\xCF\x55\x43"
23329 "\xFE\x80\x8F\x60\xCF\x05\x30\x9B"
23330 "\x70\x50\x1E\x9C\x08\x87\xE6\x20"
23331 "\xD2\xF3\x27\xF8\x2A\x8D\x12\xB2"
23332 "\xBC\x5F\xFE\x52\x52\xF6\x7F\xB6"
23333 "\xB8\x30\x86\x3B\x0F\x94\x1E\x79"
23334 "\x13\x94\x35\xA2\xB1\x35\x5B\x05"
23335 "\x2A\x98\x6B\x96\x4C\xB1\x20\xBE"
23336 "\xB6\x14\xC2\x06\xBF\xFD\x5F\x2A"
23337 "\xF5\x33\xC8\x19\x45\x14\x44\x5D"
23338 "\xFE\x94\x7B\xBB\x63\x13\x57\xC3"
23339 "\x2A\x8F\x6C\x11\x2A\x07\xA7\x6A"
23340 "\xBF\x20\xD3\x99\xC6\x00\x0B\xBF"
23341 "\x83\x46\x25\x3A\xB0\xF6\xC5\xC8"
23342 "\x00\xCA\xE5\x28\x4A\x7C\x95\x9C"
23343 "\x7B\x43\xAB\xF9\xE4\xF8\x74\xAB"
23344 "\xA7\xB8\x9C\x0F\x53\x7B\xB6\x74"
23345 "\x60\x64\x0D\x1C\x80\xD1\x20\x9E"
23346 "\xDC\x14\x27\x9B\xFC\xBD\x5C\x96"
23347 "\xD2\x51\xDC\x96\xEE\xE5\xEA\x2B"
23348 "\x02\x7C\xAA\x3C\xDC\x9D\x7B\x01"
23349 "\x20\xC3\xE1\x0B\xDD\xAB\xF3\x1E"
23350 "\x19\xA8\x84\x29\x5F\xCC\xC3\x5B"
23351 "\xE4\x33\x59\xDC\x12\xEB\x2B\x4D"
23352 "\x5B\x55\x23\xB7\x40\x31\xDE\xEE"
23353 "\x18\xC9\x3C\x4D\xBC\xED\xE0\x42"
23354 "\xAD\xDE\xA0\xA3\xC3\xFE\x44\xD3"
23355 "\xE1\x9A\xDA\xAB\x32\xFC\x1A\xBF"
23356 "\x63\xA9\xF0\x6A\x08\x46\xBD\x48"
23357 "\x83\x06\xAB\x82\x99\x01\x16\x1A"
23358 "\x03\x36\xC5\x59\x6B\xB8\x8C\x9F"
23359 "\xC6\x51\x3D\xE5\x7F\xBF\xAB\xBC"
23360 "\xC9\xA1\x88\x34\x5F\xA9\x7C\x3B"
23361 "\x9F\x1B\x98\x2B\x4F\xFB\x9B\xF0"
23362 "\xCD\xB6\x45\xB2\x29\x2E\x34\x23"
23363 "\xA9\x97\xC0\x22\x8C\x42\x9B\x5F"
23364 "\x40\xC8\xD7\x3D\x82\x9A\x6F\xAA"
23365 "\x74\x83\x29\x05\xE8\xC4\x4D\x01"
23366 "\xB5\xE5\x84\x3F\x7F\xD3\xE0\x99"
23367 "\xDA\xE7\x6F\x30\xFD\xAA\x92\x30"
23368 "\xA5\x46\x8B\xA2\xE6\x58\x62\x7C"
23369 "\x2C\x35\x1B\x38\x85\x7D\xE8\xF3"
23370 "\x87\x4F\xDA\xD8\x5F\xFC\xB6\x44"
23371 "\xD0\xE3\x9B\x8B\xBF\xD6\xB8\xC4"
23372 "\x73\xAE\x1D\x8B\x5B\x74\x8B\xCB"
23373 "\xA4\xAD\xCF\x5D\xD4\x58\xC9\xCD"
23374 "\xF7\x90\x68\xCF\xC9\x11\x52\x3E"
23375 "\xE8\xA1\xA3\x78\x8B\xD0\xAC\x0A"
23376 "\xD4\xC9\xA3\xA5\x55\x30\xC8\x3E"
23377 "\xED\x28\x39\xE9\x63\xED\x41\x70"
23378 "\x51\xE3\xC4\xA0\xFC\xD5\x43\xCB"
23379 "\x4D\x65\xC8\xFD\x3A\x91\x8F\x60"
23380 "\x8A\xA6\x6D\x9D\x3E\x01\x23\x4B"
23381 "\x50\x47\xC9\xDC\x9B\xDE\x37\xC5"
23382 "\xBF\x67\xB1\x6B\x78\x38\xD5\x7E"
23383 "\xB6\xFF\x67\x83\x3B\x6E\xBE\x23"
23384 "\x45\xFA\x1D\x69\x44\xFD\xC6\xB9"
23385 "\xD0\x4A\x92\xD1\xBE\xF6\x4A\xB7"
23386 "\xCA\xA8\xA2\x9E\x13\x87\x57\x92"
23387 "\x64\x7C\x85\x0B\xB3\x29\x37\xD8"
23388 "\xE6\xAA\xAF\xC4\x03\x67\xA3\xBF"
23389 "\x2E\x45\x83\xB6\xD8\x54\x00\x89"
23390 "\xF6\xBC\x3A\x7A\x88\x58\x51\xED"
23391 "\xF4\x4E\x01\xA5\xC3\x2E\xD9\x42"
23392 "\xBD\x6E\x0D\x0B\x21\xB0\x1A\xCC"
23393 "\xA4\xD3\x3F\xDC\x9B\x81\xD8\xF1"
23394 "\xEA\x7A\x6A\xB7\x07\xC9\x6D\x91"
23395 "\x6D\x3A\xF5\x5F\xA6\xFF\x87\x1E"
23396 "\x3F\xDD\xC0\x72\xEA\xAC\x08\x15"
23397 "\x21\xE6\xC6\xB6\x0D\xD8\x51\x86"
23398 "\x2A\x03\x73\xF7\x29\xD4\xC4\xE4"
23399 "\x7F\x95\x10\xF7\xAB\x3F\x92\x23"
23400 "\xD3\xCE\x9C\x2E\x46\x3B\x63\x43"
23401 "\xBB\xC2\x82\x7A\x83\xD5\x55\xE2"
23402 "\xE7\x9B\x2F\x92\xAF\xFD\x81\x56"
23403 "\x79\xFD\x3E\xF9\x46\xE0\x25\xD4"
23404 "\x38\xDE\xBC\x2C\xC4\x7A\x2A\x8F"
23405 "\x94\x4F\xD0\xAD\x9B\x37\x18\xD4"
23406 "\x0E\x4D\x0F\x02\x3A\xDC\x5A\xA2"
23407 "\x39\x25\x55\x20\x5A\xA6\x02\x9F"
23408 "\xE6\x77\x21\x77\xE5\x4B\x7B\x0B"
23409 "\x30\xF8\x5F\x33\x0F\x49\xCD\xFF"
23410 "\xF2\xE4\x35\xF9\xF0\x63\xC3\x7E"
23411 "\xF1\xA6\x73\xB4\xDF\xE7\xBB\x78"
23412 "\xFF\x21\xA9\xF3\xF3\xCF\x5D\xBA"
23413 "\xED\x87\x98\xAC\xFE\x48\x97\x6D"
23414 "\xA6\x7F\x69\x31\xB1\xC4\xFF\x14"
23415 "\xC6\x76\xD4\x10\xDD\xF6\x49\x2C"
23416 "\x9C\xC8\x6D\x76\xC0\x8F\x5F\x55"
23417 "\x2F\x3C\x8A\x30\xAA\xC3\x16\x55"
23418 "\xC6\xFC\x8D\x8B\xB9\xE5\x80\x6C"
23419 "\xC8\x7E\xBD\x65\x58\x36\xD5\xBC"
23420 "\xF0\x33\x52\x29\x70\xF9\x5C\xE9"
23421 "\xAC\x1F\xB5\x73\x56\x66\x54\xAF"
23422 "\x1B\x8F\x7D\xED\xAB\x03\xCE\xE3"
23423 "\xAE\x47\xB6\x69\x86\xE9\x01\x31"
23424 "\x83\x18\x3D\xF4\x74\x7B\xF9\x42"
23425 "\x4C\xFD\x75\x4A\x6D\xF0\x03\xA6"
23426 "\x2B\x20\x63\xDA\x49\x65\x5E\x8B"
23427 "\xC0\x19\xE3\x8D\xD9\xF3\xB0\x34"
23428 "\xD3\x52\xFC\x68\x00\x43\x1B\x37"
23429 "\x31\x93\x51\x1C\x63\x97\x70\xB0"
23430 "\x99\x78\x83\x13\xFD\xCF\x53\x81"
23431 "\x36\x46\xB5\x42\x52\x2F\x32\xEB"
23432 "\x4A\x3D\xF1\x8F\x1C\x54\x2E\xFC"
23433 "\x41\x75\x5A\x8C\x8E\x6F\xE7\x1A"
23434 "\xAE\xEF\x3E\x82\x12\x0B\x74\x72"
23435 "\xF8\xB2\xAA\x7A\xD6\xFF\xFA\x55"
23436 "\x33\x1A\xBB\xD3\xA2\x7E\x97\x66",
23437 .len = 1008,
92a4c9fe
EB
23438 },
23439};
23440
23441static const struct cipher_testvec camellia_cbc_tv_template[] = {
23442 {
23443 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
23444 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
23445 .klen = 16,
23446 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
23447 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
cdc69469
EB
23448 .iv_out = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
23449 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
92a4c9fe
EB
23450 .ptext = "Single block msg",
23451 .ctext = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
23452 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
23453 .len = 16,
23454 }, {
23455 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
23456 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
23457 .klen = 16,
23458 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
23459 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
cdc69469
EB
23460 .iv_out = "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
23461 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
92a4c9fe
EB
23462 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
23463 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
23464 "\x10\x11\x12\x13\x14\x15\x16\x17"
23465 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
23466 .ctext = "\xa5\xdf\x6e\x50\xda\x70\x6c\x01"
23467 "\x4a\xab\xf3\xf2\xd6\xfc\x6c\xfd"
23468 "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
23469 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
23470 .len = 32,
549595a0
JK
23471 }, { /* Generated with Crypto++ */
23472 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23473 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23474 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23475 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23476 .klen = 32,
92a4c9fe
EB
23477 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23478 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
23479 .iv_out = "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
23480 "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
92a4c9fe 23481 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
23482 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23483 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23484 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23485 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23486 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23487 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23488 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23489 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23490 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23491 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23492 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23493 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23494 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23495 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23496 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23497 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23498 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23499 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23500 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23501 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23502 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23503 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23504 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23505 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23506 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23507 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23508 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23509 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23510 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23511 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23512 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23513 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23514 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23515 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23516 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23517 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23518 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23519 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23520 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23521 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23522 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23523 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23524 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23525 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23526 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23527 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23528 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23529 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23530 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23531 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23532 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23533 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23534 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23535 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23536 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23537 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23538 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23539 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23540 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23541 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23a836e8
JK
23542 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23543 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23544 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23545 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23546 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23547 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23548 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23549 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23550 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23551 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23552 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23553 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23554 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23555 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23556 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23557 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23558 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23559 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23560 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23561 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23562 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23563 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23564 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23565 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23566 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23567 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23568 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23569 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23570 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23571 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23572 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23573 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23574 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23575 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23576 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23577 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23578 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23579 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23580 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23581 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23582 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23583 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23584 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23585 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23586 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23587 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23588 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23589 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23590 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23591 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23592 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23593 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23594 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23595 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23596 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23597 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23598 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23599 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23600 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23601 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23602 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23603 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23604 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23605 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
23606 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
92a4c9fe
EB
23607 .ctext = "\xCD\x3E\x2A\x3B\x3E\x94\xC5\x77"
23608 "\xBA\xBB\x5B\xB1\xDE\x7B\xA4\x40"
23609 "\x88\x39\xE3\xFD\x94\x4B\x25\x58"
23610 "\xE1\x4B\xC4\x18\x7A\xFD\x17\x2B"
23611 "\xB9\xF9\xC2\x27\x6A\xB6\x31\x27"
23612 "\xA6\xAD\xEF\xE5\x5D\xE4\x02\x01"
23613 "\x56\x2E\x10\xC2\x2C\xFF\xC6\x83"
23614 "\xB5\xDC\x4F\x63\xAD\x0E\x63\x5E"
23615 "\x56\xC8\x18\x3D\x79\x86\x97\xEF"
23616 "\x57\x0E\x63\xA1\xC1\x41\x48\xB8"
23617 "\x98\xB7\x51\x6D\x18\xF6\x19\x82"
23618 "\x37\x49\x88\xA4\xEF\x91\x21\x47"
23619 "\x03\x28\xEA\x42\xF4\xFB\x7A\x58"
23620 "\x28\x90\x77\x46\xD8\xD2\x35\x16"
23621 "\x44\xA9\x9E\x49\x52\x2A\xE4\x16"
23622 "\x5D\xF7\x65\xEB\x0F\xC9\x29\xE6"
23623 "\xCF\x76\x91\x89\x8A\x94\x39\xFA"
23624 "\x6B\x5F\x63\x53\x74\x43\x91\xF5"
23625 "\x3F\xBC\x88\x53\xB2\x1A\x02\x3F"
23626 "\x9D\x32\x84\xEB\x56\x28\xD6\x06"
23627 "\xD5\xB2\x20\xA9\xFC\xC3\x76\x62"
23628 "\x32\xCC\x86\xC8\x36\x67\x5E\x7E"
23629 "\xA4\xAA\x15\x63\x6B\xA9\x86\xAF"
23630 "\x1A\x52\x82\x36\x5F\xF4\x3F\x7A"
23631 "\x9B\x78\x62\x3B\x02\x28\x60\xB3"
23632 "\xBA\x82\xB1\xDD\xC9\x60\x8F\x47"
23633 "\xF1\x6B\xFE\xE5\x39\x34\xA0\x28"
23634 "\xA4\xB3\xC9\x7E\xED\x28\x8D\x70"
23635 "\xB2\x1D\xFD\xC6\x00\xCF\x1A\x94"
23636 "\x28\xF8\xC1\x34\xB7\x58\xA5\x6C"
23637 "\x1A\x9D\xE4\xE4\xF6\xB9\xB4\xB0"
23638 "\x5D\x51\x54\x9A\x53\xA0\xF9\x32"
23639 "\xBD\x31\x54\x14\x7B\x33\xEE\x17"
23640 "\xD3\xC7\x1F\x48\xBF\x0B\x22\xA2"
23641 "\x7D\x0C\xDF\xD0\x2E\x98\xFA\xD2"
23642 "\xFA\xCF\x24\x1D\x99\x9B\xD0\x7E"
23643 "\xF4\x4F\x88\xFF\x45\x99\x4A\xF4"
23644 "\xF2\x0A\x5B\x3B\x21\xAB\x92\xAE"
23645 "\x40\x78\x91\x95\xC4\x2F\xA3\xE8"
23646 "\x18\xC7\x07\xA6\xC8\xC0\x66\x33"
23647 "\x35\xC0\xB4\xA0\xF8\xEE\x1E\xF3"
23648 "\x40\xF5\x40\x54\xF1\x84\x8C\xEA"
23649 "\x27\x38\x1F\xF8\x77\xC7\xDF\xD8"
23650 "\x1D\xE2\xD9\x59\x40\x4F\x59\xD4"
23651 "\xF8\x17\x99\x8D\x58\x2D\x72\x44"
23652 "\x9D\x1D\x91\x64\xD6\x3F\x0A\x82"
23653 "\xC7\x57\x3D\xEF\xD3\x41\xFA\xA7"
23654 "\x68\xA3\xB8\xA5\x93\x74\x2E\x85"
23655 "\x4C\x9D\x69\x59\xCE\x15\xAE\xBF"
23656 "\x9C\x8F\x14\x64\x5D\x7F\xCF\x0B"
23657 "\xCE\x43\x5D\x28\xC0\x2F\xFB\x18"
23658 "\x79\x9A\xFC\x43\x16\x7C\x6B\x7B"
23659 "\x38\xB8\x48\x36\x66\x4E\x20\x43"
23660 "\xBA\x76\x13\x9A\xC3\xF2\xEB\x52"
23661 "\xD7\xDC\xB2\x67\x63\x14\x25\xCD"
23662 "\xB1\x13\x4B\xDE\x8C\x59\x21\x84"
23663 "\x81\x8D\x97\x23\x45\x33\x7C\xF3"
23664 "\xC5\xBC\x79\x95\xAA\x84\x68\x31"
23665 "\x2D\x1A\x68\xFE\xEC\x92\x94\xDA"
23666 "\x94\x2A\x6F\xD6\xFE\xE5\x76\x97"
23667 "\xF4\x6E\xEE\xCB\x2B\x95\x4E\x36"
23668 "\x5F\x74\x8C\x86\x5B\x71\xD0\x20"
23669 "\x78\x1A\x7F\x18\x8C\xD9\xCD\xF5"
23670 "\x21\x41\x56\x72\x13\xE1\x86\x07"
23671 "\x07\x26\xF3\x4F\x7B\xEA\xB5\x18"
23672 "\xFE\x94\x2D\x9F\xE0\x72\x18\x65"
23673 "\xB2\xA5\x63\x48\xB4\x13\x22\xF7"
23674 "\x25\xF1\x80\xA8\x7F\x54\x86\x7B"
23675 "\x39\xAE\x95\x0C\x09\x32\x22\x2D"
23676 "\x4D\x73\x39\x0C\x09\x2C\x7C\x10"
23677 "\xD0\x4B\x53\xF6\x90\xC5\x99\x2F"
23678 "\x15\xE1\x7F\xC6\xC5\x7A\x52\x14"
23679 "\x65\xEE\x93\x54\xD0\x66\x15\x3C"
23680 "\x4C\x68\xFD\x64\x0F\xF9\x10\x39"
23681 "\x46\x7A\xDD\x97\x20\xEE\xC7\xD2"
23682 "\x98\x4A\xB6\xE6\xF5\xA8\x1F\x4F"
23683 "\xDB\xAB\x6D\xD5\x9B\x34\x16\x97"
23684 "\x2F\x64\xE5\x37\xEF\x0E\xA1\xE9"
23685 "\xBE\x31\x31\x96\x8B\x40\x18\x75"
23686 "\x11\x75\x14\x32\xA5\x2D\x1B\x6B"
23687 "\xDB\x59\xEB\xFA\x3D\x8E\x7C\xC4"
23688 "\xDE\x68\xC8\x9F\xC9\x99\xE3\xC6"
23689 "\x71\xB0\x12\x57\x89\x0D\xC0\x2B"
23690 "\x9F\x12\x6A\x04\x67\xF1\x95\x31"
23691 "\x59\xFD\x84\x95\x2C\x9C\x5B\xEC"
23692 "\x09\xB0\x43\x96\x4A\x64\x80\x40"
23693 "\xB9\x72\x19\xDD\x70\x42\xFA\xB1"
23694 "\x4A\x2C\x0C\x0A\x60\x6E\xE3\x7C"
23695 "\x37\x5A\xBE\xA4\x62\xCF\x29\xAB"
23696 "\x7F\x4D\xA6\xB3\xE2\xB6\x64\xC6"
23697 "\x33\x0B\xF3\xD5\x01\x38\x74\xA4"
23698 "\x67\x1E\x75\x68\xC3\xAD\x76\xE9"
23699 "\xE9\xBC\xF0\xEB\xD8\xFD\x31\x8A"
23700 "\x5F\xC9\x18\x94\x4B\x86\x66\xFC"
23701 "\xBD\x0B\x3D\xB3\x9F\xFA\x1F\xD9"
23702 "\x78\xC4\xE3\x24\x1C\x67\xA2\xF8"
23703 "\x43\xBC\x76\x75\xBF\x6C\x05\xB3"
23704 "\x32\xE8\x7C\x80\xDB\xC7\xB6\x61"
23705 "\x1A\x3E\x2B\xA7\x25\xED\x8F\xA0"
23706 "\x00\x4B\xF8\x90\xCA\xD8\xFB\x12"
23707 "\xAC\x1F\x18\xE9\xD2\x5E\xA2\x8E"
23708 "\xE4\x84\x6B\x9D\xEB\x1E\x6B\xA3"
23709 "\x7B\xDC\xCE\x15\x97\x27\xB2\x65"
23710 "\xBC\x0E\x47\xAB\x55\x13\x53\xAB"
23711 "\x0E\x34\x55\x02\x5F\x27\xC5\x89"
23712 "\xDF\xC5\x70\xC4\xDD\x76\x82\xEE"
23713 "\x68\xA6\x09\xB0\xE5\x5E\xF1\x0C"
23714 "\xE3\xF3\x09\x9B\xFE\x65\x4B\xB8"
23715 "\x30\xEC\xD5\x7C\x6A\xEC\x1D\xD2"
23716 "\x93\xB7\xA1\x1A\x02\xD4\xC0\xD6"
23717 "\x8D\x4D\x83\x9A\xED\x29\x4E\x14"
23718 "\x86\xD5\x3C\x1A\xD5\xB9\x0A\x6A"
23719 "\x72\x22\xD5\x92\x38\xF1\xA1\x86"
23720 "\xB2\x41\x51\xCA\x4E\xAB\x8F\xD3"
23721 "\x80\x56\xC3\xD7\x65\xE1\xB3\x86"
23722 "\xCB\xCE\x98\xA1\xD4\x59\x1C\x06"
23723 "\x01\xED\xF8\x29\x91\x19\x5C\x9A"
23724 "\xEE\x28\x1B\x48\xD7\x32\xEF\x9F"
23725 "\x6C\x2B\x66\x4E\x78\xD5\x8B\x72"
23726 "\x80\xE7\x29\xDC\x23\x55\x98\x54"
23727 "\xB1\xFF\x3E\x95\x56\xA8\x78\x78"
23728 "\xEF\xC4\xA5\x11\x2D\x2B\xD8\x93"
23729 "\x30\x6E\x7E\x51\xBB\x42\x5F\x03"
23730 "\x43\x94\x23\x7E\xEE\xF0\xA5\x79"
23731 "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
23732 "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
23733 .len = 1008,
0840605e
JK
23734 },
23735};
23736
92a4c9fe 23737static const struct cipher_testvec camellia_ctr_tv_template[] = {
0840605e
JK
23738 { /* Generated with Crypto++ */
23739 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23740 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23741 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23742 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23743 .klen = 32,
23744 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23745 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
23746 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23747 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe
EB
23748 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23749 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23750 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23751 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23752 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23753 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23754 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23755 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23756 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23757 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23758 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23759 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23760 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23761 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23762 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23763 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23764 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23765 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23766 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23767 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23768 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23769 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23770 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23771 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23772 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23773 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23774 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23775 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23776 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23777 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23778 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23779 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23780 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23781 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23782 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23783 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23784 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23785 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23786 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23787 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23788 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23789 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23790 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23791 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23792 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23793 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23794 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23795 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23796 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23797 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23798 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23799 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23800 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23801 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23802 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23803 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23804 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23805 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23806 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23807 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23808 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23809 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
23810 .ctext = "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
0840605e
JK
23811 "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
23812 "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
23813 "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
23814 "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
be6314b4
JK
23815 "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
23816 "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
23817 "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
23818 "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
23819 "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
23820 "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
23821 "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
23822 "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
23823 "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
23824 "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
23825 "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
23826 "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
23827 "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
23828 "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
23829 "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
23830 "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
23831 "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
23832 "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
23833 "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
23834 "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
23835 "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
23836 "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
23837 "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
23838 "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
23839 "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
23840 "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
23841 "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
23842 "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
23843 "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
23844 "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
23845 "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
23846 "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
23847 "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
23848 "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
23849 "\x79\xA2\x99\x28\x93\x1B\x00\x57"
23850 "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
23851 "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
23852 "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
23853 "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
23854 "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
23855 "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
23856 "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
23857 "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
23858 "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
23859 "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
23860 "\x76\x44\x45\xF3\x24\x11\x57\x98"
23861 "\x9A\x86\xB4\x12\x80\x28\x86\x20"
23862 "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
23863 "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
23864 "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
23865 "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
23866 "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
23867 "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
23868 "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
23869 "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
23870 "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
23871 "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D",
92a4c9fe
EB
23872 .len = 496,
23873 }, { /* Generated with Crypto++ */
23874 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23875 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23876 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23877 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23878 .klen = 32,
23879 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23880 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
23881 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23882 "\xC4\x29\x8E\xF3\x35\x9A\xFF\xA4",
92a4c9fe 23883 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
23884 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23885 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23886 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23887 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
23888 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23889 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23890 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23891 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23892 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23893 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23894 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23895 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23896 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23897 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23898 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23899 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23900 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23901 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23902 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23903 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23904 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23905 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23906 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23907 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23908 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23909 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23910 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23911 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23912 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23913 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23914 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23915 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23916 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23917 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23918 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23919 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23920 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23921 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23922 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23923 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23924 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23925 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23926 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23927 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23928 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23929 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23930 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23931 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23932 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23933 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23934 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23935 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23936 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23937 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23938 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23939 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23940 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23941 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23942 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23943 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
23944 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23945 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23946 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23947 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23948 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23949 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23950 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23951 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23952 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23953 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23954 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23955 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23956 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23957 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23958 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23959 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23960 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23961 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23962 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23963 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23964 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23965 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23966 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23967 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23968 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23969 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23970 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23971 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23972 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23973 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23974 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23975 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23976 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23977 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23978 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23979 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23980 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23981 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23982 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23983 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23984 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23985 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23986 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23987 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23988 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23989 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23990 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23991 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23992 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23993 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23994 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23995 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23996 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23997 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23998 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23999 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
24000 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
24001 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
24002 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
24003 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
24004 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
24005 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
24006 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
24007 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
24008 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D"
24009 "\xE4\x7B\x12",
24010 .ctext = "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
0840605e
JK
24011 "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
24012 "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
24013 "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
24014 "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
24015 "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
be6314b4
JK
24016 "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
24017 "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
24018 "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
24019 "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
24020 "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
24021 "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
24022 "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
24023 "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
24024 "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
24025 "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
24026 "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
24027 "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
24028 "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
24029 "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
24030 "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
24031 "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
24032 "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
24033 "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
24034 "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
24035 "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
24036 "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
24037 "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
24038 "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
24039 "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
24040 "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
24041 "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
24042 "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
24043 "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
24044 "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
24045 "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
24046 "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
24047 "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
24048 "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
24049 "\x79\xA2\x99\x28\x93\x1B\x00\x57"
24050 "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
24051 "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
24052 "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
24053 "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
24054 "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
24055 "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
24056 "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
24057 "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
24058 "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
24059 "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
24060 "\x76\x44\x45\xF3\x24\x11\x57\x98"
24061 "\x9A\x86\xB4\x12\x80\x28\x86\x20"
24062 "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
24063 "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
24064 "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
24065 "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
24066 "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
24067 "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
24068 "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
24069 "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
24070 "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
24071 "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D"
23a836e8
JK
24072 "\x93\x11\x1C\xE9\xD2\x9F\x6E\x90"
24073 "\xE5\x41\x4A\xE2\x3C\x45\x29\x35"
24074 "\xEC\xD6\x47\x50\xCB\x7B\xA2\x32"
24075 "\xF7\x8B\x62\xF1\xE3\x9A\xFE\xC7"
24076 "\x1D\x8C\x02\x72\x68\x09\xE9\xB6"
24077 "\x4A\x80\xE6\xB1\x56\xDF\x90\xD4"
24078 "\x93\x74\xA4\xCE\x20\x23\xBF\x48"
24079 "\xA5\xDE\x1B\xFA\x40\x69\x31\x98"
24080 "\x62\x6E\xA5\xC7\xBF\x0C\x62\xE5"
24081 "\x6D\xE1\x93\xF1\x83\x10\x1C\xCA"
24082 "\xF6\x5C\x19\xF8\x90\x78\xCB\xE4"
24083 "\x0B\x3A\xB5\xF8\x43\x86\xD3\x3F"
24084 "\xBA\x83\x34\x3C\x42\xCC\x7D\x28"
24085 "\x29\x63\x4F\xD8\x02\x17\xC5\x07"
24086 "\x2C\xA4\xAC\x79\xCB\xC3\xA9\x09"
24087 "\x81\x45\x18\xED\xE4\xCB\x42\x3B"
24088 "\x87\x2D\x23\xDC\xC5\xBA\x45\xBD"
24089 "\x92\xE5\x02\x97\x96\xCE\xAD\xEC"
24090 "\xBA\xD8\x76\xF8\xCA\xC1\x31\xEC"
24091 "\x1E\x4F\x3F\x83\xF8\x33\xE8\x6E"
24092 "\xCC\xF8\x5F\xDD\x65\x50\x99\x69"
24093 "\xAF\x48\xCE\xA5\xBA\xB6\x14\x9F"
24094 "\x05\x93\xB2\xE6\x59\xC8\x28\xFE"
24095 "\x8F\x37\xF9\x64\xB9\xA5\x56\x8F"
24096 "\xF1\x1B\x90\xEF\xAE\xEB\xFC\x09"
24097 "\x11\x7A\xF2\x19\x0A\x0A\x9A\x3C"
24098 "\xE2\x5E\x29\xFA\x31\x9B\xC1\x74"
24099 "\x1E\x10\x3E\x07\xA9\x31\x6D\xF8"
24100 "\x81\xF5\xD5\x8A\x04\x23\x51\xAC"
24101 "\xA2\xE2\x63\xFD\x27\x1F\x79\x5B"
24102 "\x1F\xE8\xDA\x11\x49\x4D\x1C\xBA"
24103 "\x54\xCC\x0F\xBA\x92\x69\xE5\xCB"
24104 "\x41\x1A\x67\xA6\x40\x82\x70\x8C"
24105 "\x19\x79\x08\xA4\x51\x20\x7D\xC9"
24106 "\x12\x27\xAE\x20\x0D\x2C\xA1\x6D"
24107 "\xF4\x55\xD4\xE7\xE6\xD4\x28\x08"
24108 "\x00\x70\x12\x56\x56\x50\xAD\x14"
24109 "\x5C\x3E\xA2\xD1\x36\x3F\x36\x48"
24110 "\xED\xB1\x57\x3E\x5D\x15\xF6\x1E"
24111 "\x53\xE9\xA4\x3E\xED\x7D\xCF\x7D"
24112 "\x29\xAF\xF3\x1E\x51\xA8\x9F\x85"
24113 "\x8B\xF0\xBB\xCE\xCC\x39\xC3\x64"
24114 "\x4B\xF2\xAD\x70\x19\xD4\x44\x8F"
24115 "\x91\x76\xE8\x15\x66\x34\x9F\xF6"
24116 "\x0F\x15\xA4\xA8\x24\xF8\x58\xB1"
24117 "\x38\x46\x47\xC7\x9B\xCA\xE9\x42"
24118 "\x44\xAA\xE6\xB5\x9C\x91\xA4\xD3"
24119 "\x16\xA0\xED\x42\xBE\xB5\x06\x19"
24120 "\xBE\x67\xE8\xBC\x22\x32\xA4\x1E"
24121 "\x93\xEB\xBE\xE9\xE1\x93\xE5\x31"
24122 "\x3A\xA2\x75\xDF\xE3\x6B\xE7\xCC"
24123 "\xB4\x70\x20\xE0\x6D\x82\x7C\xC8"
24124 "\x94\x5C\x5E\x37\x18\xAD\xED\x8B"
24125 "\x44\x86\xCA\x5E\x07\xB7\x70\x8D"
24126 "\x40\x48\x19\x73\x7C\x78\x64\x0B"
24127 "\xDB\x01\xCA\xAE\x63\x19\xE9\xD1"
24128 "\x6B\x2C\x84\x10\x45\x42\x2E\xC3"
24129 "\xDF\x7F\xAA\xE8\x87\x1B\x63\x46"
24130 "\x74\x28\x9D\x05\x30\x20\x62\x41"
24131 "\xC0\x9F\x2C\x36\x2B\x78\xD7\x26"
24132 "\xDF\x58\x51\xED\xFA\xDC\x87\x79"
24133 "\xBF\x8C\xBF\xC4\x0F\xE5\x05\xDA"
24134 "\x45\xE3\x35\x0D\x69\x91\x54\x1C"
24135 "\xE7\x2C\x49\x08\x8B\x72\xFA\x5C"
24136 "\xF1\x6B\xD9",
92a4c9fe 24137 .len = 1011,
92a4c9fe
EB
24138 }, { /* Generated with Crypto++ */
24139 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
24140 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
24141 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
24142 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
24143 .klen = 32,
24144 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
24145 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
24146 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
24147 "\x00\x00\x00\x00\x00\x00\x00\x3C",
92a4c9fe 24148 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
24149 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
24150 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
24151 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
24152 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
24153 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
be6314b4
JK
24154 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
24155 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
24156 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
24157 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
24158 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
24159 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
24160 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
24161 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
24162 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
24163 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
24164 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
24165 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
24166 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
24167 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
24168 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
24169 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
24170 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
24171 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
24172 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
24173 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
24174 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
24175 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
24176 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
24177 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
24178 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
24179 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
24180 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
24181 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
24182 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
24183 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
24184 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
24185 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
24186 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
24187 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
24188 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
24189 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
24190 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
24191 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
24192 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
24193 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
24194 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
24195 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
24196 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
24197 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
24198 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
24199 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
24200 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
24201 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
24202 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
24203 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
24204 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
24205 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
24206 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
24207 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
24208 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
24209 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23a836e8
JK
24210 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
24211 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
24212 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
24213 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
24214 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
24215 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
24216 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
24217 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
24218 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
24219 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
24220 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
24221 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
24222 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
24223 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
24224 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
24225 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
24226 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
24227 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
24228 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
24229 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
24230 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
24231 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
24232 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
24233 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
24234 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
24235 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
24236 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
24237 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
24238 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
24239 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
24240 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
24241 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
24242 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
24243 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
24244 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
24245 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
24246 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
24247 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
24248 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
24249 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
24250 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
24251 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
24252 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
24253 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
24254 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
24255 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
24256 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
24257 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
24258 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
24259 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
24260 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
24261 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
24262 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
24263 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
24264 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
24265 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
24266 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
24267 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
24268 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
24269 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
24270 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
24271 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
24272 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
92a4c9fe
EB
24273 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
24274 .ctext = "\x85\x79\x6C\x8B\x2B\x6D\x14\xF9"
549595a0
JK
24275 "\xA6\x83\xB6\x80\x5B\x3A\xF3\x7E"
24276 "\x30\x29\xEB\x1F\xDC\x19\x5F\xEB"
24277 "\xF7\xC4\x27\x04\x51\x87\xD7\x6F"
24278 "\xB8\x4E\x07\xFB\xAC\x3B\x08\xB4"
24279 "\x4D\xCB\xE8\xE1\x71\x7D\x4F\x48"
24280 "\xCD\x81\x64\xA5\xC4\x07\x1A\x9A"
24281 "\x4B\x62\x90\x0E\xC8\xB3\x2B\x6B"
24282 "\x8F\x9C\x6E\x72\x4B\xBA\xEF\x07"
24283 "\x2C\x56\x07\x5E\x37\x30\x60\xA9"
24284 "\xE3\xEF\xD6\x69\xE1\xA1\x77\x64"
24285 "\x93\x75\x7A\xB7\x7A\x3B\xE9\x43"
24286 "\x23\x35\x95\x91\x80\x8A\xC7\xCF"
24287 "\xC3\xD5\xBF\xE7\xFE\x4C\x06\x6B"
24288 "\x05\x19\x48\xE2\x62\xBA\x4F\xF2"
24289 "\xFB\xEE\xE4\xCB\x79\x9D\xA3\x10"
24290 "\x1D\x29\x8C\x1D\x7A\x88\x5A\xDD"
24291 "\x4E\xB6\x18\xAA\xCD\xE6\x33\x96"
24292 "\xD9\x0F\x90\x5A\x78\x76\x4D\x77"
24293 "\x3C\x20\x89\x3B\xA3\xF9\x07\xFD"
24294 "\xE4\xE8\x20\x2D\x15\x0A\x63\x49"
24295 "\xF5\x4F\x89\xD8\xDE\xA1\x28\x78"
24296 "\x28\x07\x09\x1B\x03\x94\x1D\x4B"
24297 "\x82\x28\x1E\x1D\x95\xBA\xAC\x85"
24298 "\x71\x6E\x3C\x18\x4B\x77\x74\x79"
24299 "\xBF\x67\x0A\x53\x3C\x94\xD9\x60"
24300 "\xE9\x6D\x40\x34\xA0\x2A\x53\x5D"
24301 "\x27\xD5\x47\xF9\xC3\x4B\x27\x29"
24302 "\xE4\x76\x9C\x3F\xA7\x1C\x87\xFC"
24303 "\x6E\x0F\xCF\x9B\x60\xF0\xF0\x8B"
24304 "\x70\x1C\x84\x81\x72\x4D\xB4\x98"
24305 "\x23\x62\xE7\x6A\x2B\xFC\xA5\xB2"
24306 "\xFF\xF5\x71\x07\xCD\x90\x23\x13"
24307 "\x19\xD7\x79\x36\x6C\x9D\x55\x8B"
24308 "\x93\x78\x86\x05\x69\x46\xD0\xC5"
24309 "\x39\x09\xEB\x79\xEF\xFA\x9F\xAE"
24310 "\xF3\xD5\x44\xC3\xFD\x86\xD2\x7C"
24311 "\x83\x4B\xD8\x75\x9C\x18\x04\x7B"
24312 "\x73\xAD\x72\xA4\xF6\xAB\xCF\x4B"
24313 "\xCC\x01\x45\x90\xA6\x43\x05\x0C"
24314 "\x6C\x4F\x62\x77\x57\x97\x9F\xEE"
24315 "\x75\xA7\x3C\x38\xD1\x0F\x3D\x0E"
24316 "\x2C\x43\x98\xFB\x13\x65\x73\xE4"
24317 "\x3C\x1E\xD6\x90\x08\xF7\xE0\x99"
24318 "\x3B\xF1\x9D\x6C\x48\xA9\x0E\x32"
24319 "\x17\xC2\xCC\x20\xA1\x19\x26\xAA"
24320 "\xE0\x75\x2F\xFB\x54\x66\x0A\xDF"
24321 "\xB5\xF2\x1F\xC1\x34\x3C\x30\x56"
24322 "\xE8\xDC\xF7\x92\x6B\xBF\x17\x24"
24323 "\xEC\x94\xB5\x3B\xD6\xCE\xA2\x54"
24324 "\x10\x7F\x50\xDE\x69\x77\xD5\x37"
24325 "\xFE\x9C\x10\x83\xC5\xEB\xC9\x53"
24326 "\xB7\xF3\xC4\x20\xAF\x0A\x7E\x57"
24327 "\x3A\xE6\x75\xFE\x89\x00\x6E\x48"
24328 "\xFB\x99\x17\x2C\xF6\x64\x40\x95"
24329 "\x5E\xDC\x7A\xA6\x70\xC7\xF4\xDD"
24330 "\x52\x05\x24\x34\xF9\x0E\xC8\x64"
24331 "\x6D\xE2\xD8\x80\x53\x31\x4C\xFE"
24332 "\xB4\x3A\x5F\x19\xCF\x42\x1B\x22"
24333 "\x0B\x2D\x7B\xF1\xC5\x43\xF7\x5E"
24334 "\x12\xA8\x01\x64\x16\x0B\x26\x5A"
23a836e8
JK
24335 "\x0C\x95\x0F\x40\xC5\x5A\x06\x7C"
24336 "\xCF\xF5\xD5\xB7\x7A\x34\x23\xB6"
24337 "\xAA\x9E\xA8\x98\xA2\xF8\x3D\xD3"
24338 "\x3F\x23\x69\x63\x56\x96\x45\xD6"
24339 "\x74\x23\x1D\x5C\x63\xCC\xD8\x78"
24340 "\x16\xE2\x9C\xD2\x80\x02\xF2\x28"
24341 "\x69\x2F\xC4\xA8\x15\x15\x24\x3B"
24342 "\xCB\xF0\x14\xE4\x62\xC8\xF3\xD1"
24343 "\x03\x58\x1B\x33\x77\x74\x1F\xB4"
24344 "\x07\x86\xF2\x21\xB7\x41\xAE\xBF"
24345 "\x25\xC2\xFF\x51\xEF\xEA\xCE\xC4"
24346 "\x5F\xD9\xB8\x18\x6A\xF0\x0F\x0D"
24347 "\xF8\x04\xBB\x6D\x62\x33\x87\x26"
24348 "\x4F\x2F\x14\x6E\xDC\xDB\x66\x09"
24349 "\x2A\xEF\x7D\x84\x10\xAC\x82\x5E"
24350 "\xD2\xE4\xAD\x74\x7A\x6D\xCC\x3A"
24351 "\x7B\x62\xD8\xD6\x07\x2D\xF7\xDF"
24352 "\x9B\xB3\x82\xCF\x9C\x1D\x76\x5C"
24353 "\xAC\x7B\xD4\x9B\x45\xA1\x64\x11"
24354 "\x66\xF1\xA7\x0B\xF9\xDD\x00\xDD"
24355 "\xA4\x45\x3D\x3E\x03\xC9\x2E\xCB"
24356 "\xC3\x14\x84\x72\xFD\x41\xDC\xBD"
24357 "\x75\xBE\xA8\xE5\x16\x48\x64\x39"
24358 "\xCA\xF3\xE6\xDC\x25\x24\xF1\x6D"
24359 "\xB2\x8D\xC5\x38\x54\xD3\x5D\x6D"
24360 "\x0B\x29\x10\x15\x0E\x13\x3B\xAC"
24361 "\x7E\xCC\x9E\x3E\x18\x48\xA6\x02"
24362 "\xEF\x03\xB2\x2E\xE3\xD2\x70\x21"
24363 "\xB4\x19\x26\xBE\x3A\x3D\x05\xE0"
24364 "\xF8\x09\xAF\xE4\x31\x26\x92\x2F"
24365 "\x8F\x55\xAC\xED\x0B\xB2\xA5\x34"
24366 "\xBE\x50\xB1\x02\x22\x96\xE3\x40"
24367 "\x7B\x70\x50\x6E\x3B\xD5\xE5\xA0"
24368 "\x8E\xA2\xAD\x14\x60\x5C\x7A\x2B"
24369 "\x3D\x1B\x7F\xC1\xC0\x2C\x56\x36"
24370 "\xD2\x0A\x32\x06\x97\x34\xB9\xF4"
24371 "\x6F\x9F\x7E\x80\xD0\x9D\xF7\x6A"
24372 "\x21\xC1\xA2\x6A\xB1\x96\x5B\x4D"
24373 "\x7A\x15\x6C\xC4\x4E\xB8\xE0\x9E"
24374 "\x6C\x50\xF3\x9C\xC9\xB5\x23\xB7"
24375 "\xF1\xD4\x29\x4A\x23\xC4\xAD\x1E"
24376 "\x2C\x07\xD2\x43\x5F\x57\x93\xCA"
24377 "\x85\xF9\x9F\xAD\x4C\xF1\xE4\xB1"
24378 "\x1A\x8E\x28\xA4\xB6\x52\x77\x7E"
24379 "\x68\xC6\x47\xB9\x76\xCC\x65\x5F"
24380 "\x0B\xF9\x67\x93\xD8\x0E\x9A\x37"
24381 "\x5F\x41\xED\x64\x6C\xAD\x5F\xED"
24382 "\x3F\x8D\xFB\x8E\x1E\xA0\xE4\x1F"
24383 "\xC2\xC7\xED\x18\x43\xE1\x20\x86"
24384 "\x5D\xBC\x30\x70\x22\xA1\xDC\x53"
24385 "\x10\x3A\x8D\x47\x82\xCD\x7F\x59"
24386 "\x03\x2D\x6D\xF5\xE7\x79\xD4\x07"
24387 "\x68\x2A\xA5\x42\x19\x4D\xAF\xF5"
24388 "\xED\x47\x83\xBC\x5F\x62\x84\xDA"
24389 "\xDA\x41\xFF\xB0\x1D\x64\xA3\xC8"
24390 "\xBD\x4E\xE0\xB8\x7F\xEE\x55\x0A"
24391 "\x4E\x61\xB2\x51\xF6\x9C\x95\xF6"
24392 "\x92\xBB\xF6\xC5\xF0\x09\x86\xDE"
24393 "\x37\x9E\x29\xF9\x2A\x18\x73\x0D"
24394 "\xDC\x7E\x6B\x7B\x1B\x43\x8C\xEA"
24395 "\x13\xC8\x1A\x47\x0A\x2D\x6D\x56"
24396 "\xCD\xD2\xE7\x53\x1A\xAB\x1C\x3C"
24397 "\xC5\x9B\x03\x70\x29\x2A\x49\x09"
24398 "\x67\xA1\xEA\xD6\x3A\x5B\xBF\x71"
24399 "\x1D\x48\x64\x6C\xFB\xC0\x9E\x36",
92a4c9fe 24400 .len = 1008,
0840605e 24401 },
0840605e
JK
24402};
24403
92a4c9fe 24404static const struct cipher_testvec camellia_lrw_tv_template[] = {
0840605e
JK
24405 /* Generated from AES-LRW test vectors */
24406 {
24407 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
24408 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
24409 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
24410 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
24411 .klen = 32,
24412 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24413 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 24414 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 24415 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 24416 .ctext = "\x92\x68\x19\xd7\xb7\x5b\x0a\x31"
0840605e 24417 "\x97\xcc\x72\xbe\x99\x17\xeb\x3e",
92a4c9fe 24418 .len = 16,
0840605e
JK
24419 }, {
24420 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
24421 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
24422 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
24423 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
24424 .klen = 32,
24425 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24426 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 24427 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 24428 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 24429 .ctext = "\x73\x09\xb7\x50\xb6\x77\x30\x50"
0840605e 24430 "\x5c\x8a\x9c\x26\x77\x9d\xfc\x4a",
92a4c9fe 24431 .len = 16,
0840605e
JK
24432 }, {
24433 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
24434 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
24435 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
24436 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
24437 .klen = 32,
24438 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24439 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 24440 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 24441 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 24442 .ctext = "\x90\xae\x83\xe0\x22\xb9\x60\x91"
0840605e 24443 "\xfa\xa9\xb7\x98\xe3\xed\x87\x01",
92a4c9fe 24444 .len = 16,
0840605e
JK
24445 }, {
24446 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
24447 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
92a4c9fe
EB
24448 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
24449 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
24450 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
24451 .klen = 40,
24452 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24453 "\x00\x00\x00\x00\x00\x00\x00\x01",
24454 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
24455 "\x38\x39\x41\x42\x43\x44\x45\x46",
24456 .ctext = "\x99\xe9\x6e\xd4\xc9\x21\xa5\xf0"
24457 "\xd8\x83\xef\xd9\x07\x16\x5f\x35",
24458 .len = 16,
24459 }, {
24460 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
24461 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
24462 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
24463 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
24464 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
24465 .klen = 40,
24466 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24467 "\x00\x00\x00\x02\x00\x00\x00\x00",
24468 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
24469 "\x38\x39\x41\x42\x43\x44\x45\x46",
24470 .ctext = "\x42\x88\xf4\xcb\x21\x11\x6d\x8e"
24471 "\xde\x1a\xf2\x29\xf1\x4a\xe0\x15",
24472 .len = 16,
24473 }, {
24474 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
24475 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
24476 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
24477 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
24478 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
24479 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
24480 .klen = 48,
24481 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24482 "\x00\x00\x00\x00\x00\x00\x00\x01",
24483 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
24484 "\x38\x39\x41\x42\x43\x44\x45\x46",
24485 .ctext = "\x40\xaa\x34\x86\x4a\x8f\x78\xb9"
24486 "\xdb\xdb\x0f\x3d\x48\x70\xbe\x8d",
24487 .len = 16,
24488 }, {
24489 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
24490 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
24491 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
24492 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
24493 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
24494 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
24495 .klen = 48,
24496 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24497 "\x00\x00\x00\x02\x00\x00\x00\x00",
24498 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
24499 "\x38\x39\x41\x42\x43\x44\x45\x46",
24500 .ctext = "\x04\xab\x28\x37\x31\x7a\x26\xab"
24501 "\xa1\x70\x1b\x9c\xe7\xdd\x83\xff",
24502 .len = 16,
24503 }, {
24504 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
24505 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
24506 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
24507 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
24508 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
24509 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
24510 .klen = 48,
24511 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24512 "\x00\x00\x00\x00\x00\x00\x00\x01",
24513 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
0840605e
JK
24514 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
24515 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
24516 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
24517 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
24518 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
24519 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
24520 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
24521 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
24522 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
24523 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
24524 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
24525 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
24526 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
24527 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
24528 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
24529 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
24530 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
24531 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
24532 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
24533 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
24534 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
24535 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
24536 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
24537 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
24538 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
24539 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
24540 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
24541 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
24542 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
24543 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
24544 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
24545 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
24546 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
24547 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
24548 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
24549 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
24550 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
24551 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
24552 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
24553 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
24554 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
24555 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
24556 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
24557 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
24558 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
24559 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
24560 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
24561 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
24562 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
24563 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
24564 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
24565 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
24566 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
24567 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
24568 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
24569 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
24570 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
24571 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
24572 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
24573 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
24574 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
24575 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
24576 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
24577 .ctext = "\x90\x69\x8e\xf2\x14\x86\x59\xf9"
24578 "\xec\xe7\xfa\x3f\x48\x9d\x7f\x96"
24579 "\x67\x76\xac\x2c\xd2\x63\x18\x93"
24580 "\x13\xf8\xf1\xf6\x71\x77\xb3\xee"
24581 "\x93\xb2\xcc\xf3\x26\xc1\x16\x4f"
24582 "\xd4\xe8\x43\xc1\x68\xa3\x3e\x06"
24583 "\x38\x51\xff\xa8\xb9\xa4\xeb\xb1"
24584 "\x62\xdd\x78\x81\xea\x1d\xef\x04"
24585 "\x1d\x07\xc1\x67\xc8\xd6\x77\xa1"
24586 "\x84\x95\xf4\x9a\xd9\xbc\x2d\xe2"
24587 "\xf6\x80\xfc\x91\x2a\xbc\x42\xa0"
24588 "\x40\x41\x69\xaa\x71\xc0\x37\xec"
24589 "\x39\xf3\xf2\xec\x82\xc3\x88\x79"
24590 "\xbc\xc3\xaa\xb7\xcf\x6a\x72\x80"
24591 "\x4c\xf4\x84\x8f\x13\x9e\x94\x5c"
24592 "\xe5\xb2\x91\xbb\x92\x51\x4d\xf1"
24593 "\xd6\x0d\x71\x6b\x7a\xc2\x2f\x12"
24594 "\x6f\x75\xc7\x80\x99\x50\x84\xcf"
24595 "\xa8\xeb\xd6\xe1\x1c\x59\x81\x7e"
24596 "\xb9\xb3\xde\x7a\x93\x14\x12\xa2"
24597 "\xf7\x43\xb3\x9d\x1a\x87\x65\x91"
24598 "\x42\x08\x40\x82\x06\x1c\x2d\x55"
24599 "\x6e\x48\xd5\x74\x07\x6e\x9d\x80"
24600 "\xeb\xb4\x97\xa1\x36\xdf\xfa\x74"
24601 "\x79\x7f\x5a\x75\xe7\x71\xc8\x8c"
24602 "\x7e\xf8\x3a\x77\xcd\x32\x05\xf9"
24603 "\x3d\xd4\xe9\xa2\xbb\xc4\x8b\x83"
24604 "\x42\x5c\x82\xfa\xe9\x4b\x96\x3b"
24605 "\x7f\x89\x8b\xf9\xf1\x87\xda\xf0"
24606 "\x87\xef\x13\x5d\xf0\xe2\xc5\xc1"
24607 "\xed\x14\xa9\x57\x19\x63\x40\x04"
24608 "\x24\xeb\x6e\x19\xd1\x3d\x70\x78"
24609 "\xeb\xda\x55\x70\x2c\x4f\x41\x5b"
24610 "\x56\x9f\x1a\xd3\xac\xf1\xc0\xc3"
24611 "\x21\xec\xd7\xd2\x55\x32\x7c\x2e"
24612 "\x3c\x48\x8e\xb4\x85\x35\x47\xfe"
24613 "\xe2\x88\x79\x98\x6a\xc9\x8d\xff"
24614 "\xe9\x89\x6e\xb8\xe2\x97\x00\xbd"
24615 "\xa4\x8f\xba\xd0\x8c\xcb\x79\x99"
24616 "\xb3\xb2\xb2\x7a\xc3\xb7\xef\x75"
24617 "\x23\x52\x76\xc3\x50\x6e\x66\xf8"
24618 "\xa2\xe2\xce\xba\x40\x21\x3f\xc9"
24619 "\x0a\x32\x7f\xf7\x08\x8c\x66\xcf"
24620 "\xd3\xdf\x57\x59\x83\xb8\xe1\x85"
24621 "\xd6\x8f\xfb\x48\x1f\x3a\xc4\x2f"
24622 "\xb4\x2d\x58\xab\xd8\x7f\x5e\x3a"
24623 "\xbc\x62\x3e\xe2\x6a\x52\x0d\x76"
24624 "\x2f\x1c\x1a\x30\xed\x95\x2a\x44"
24625 "\x35\xa5\x83\x04\x84\x01\x99\x56"
24626 "\xb7\xe3\x10\x96\xfa\xdc\x19\xdd"
24627 "\xe2\x7f\xcb\xa0\x49\x1b\xff\x4c"
24628 "\x73\xf6\xbb\x94\x00\xe8\xa9\x3d"
24629 "\xe2\x20\xe9\x3f\xfa\x07\x5d\x77"
24630 "\x06\xd5\x4f\x4d\x02\xb8\x40\x1b"
24631 "\x30\xed\x1a\x50\x19\xef\xc4\x2c"
24632 "\x02\xd9\xc5\xd3\x11\x33\x37\xe5"
24633 "\x2b\xa3\x95\xa6\xee\xd8\x74\x1d"
24634 "\x68\xa0\xeb\xbf\xdd\x5e\x99\x96"
24635 "\x91\xc3\x94\x24\xa5\x12\xa2\x37"
24636 "\xb3\xac\xcf\x2a\xfd\x55\x34\xfe"
24637 "\x79\x92\x3e\xe6\x1b\x49\x57\x5d"
24638 "\x93\x6c\x01\xf7\xcc\x4e\x20\xd1"
24639 "\xb2\x1a\xd8\x4c\xbd\x1d\x10\xe9"
24640 "\x5a\xa8\x92\x7f\xba\xe6\x0c\x95",
24641 .len = 512,
0840605e
JK
24642 },
24643};
24644
92a4c9fe 24645static const struct cipher_testvec camellia_xts_tv_template[] = {
0840605e
JK
24646 /* Generated from AES-XTS test vectors */
24647 {
24648 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
24649 "\x00\x00\x00\x00\x00\x00\x00\x00"
24650 "\x00\x00\x00\x00\x00\x00\x00\x00"
24651 "\x00\x00\x00\x00\x00\x00\x00\x00",
24652 .klen = 32,
24653 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24654 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24655 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
0840605e
JK
24656 "\x00\x00\x00\x00\x00\x00\x00\x00"
24657 "\x00\x00\x00\x00\x00\x00\x00\x00"
24658 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24659 .ctext = "\x06\xcb\xa5\xf1\x04\x63\xb2\x41"
0840605e
JK
24660 "\xdc\xca\xfa\x09\xba\x74\xb9\x05"
24661 "\x78\xba\xa4\xf8\x67\x4d\x7e\xad"
24662 "\x20\x18\xf5\x0c\x41\x16\x2a\x61",
92a4c9fe 24663 .len = 32,
0840605e
JK
24664 }, {
24665 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
24666 "\x11\x11\x11\x11\x11\x11\x11\x11"
24667 "\x22\x22\x22\x22\x22\x22\x22\x22"
24668 "\x22\x22\x22\x22\x22\x22\x22\x22",
24669 .klen = 32,
24670 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
24671 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24672 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
0840605e
JK
24673 "\x44\x44\x44\x44\x44\x44\x44\x44"
24674 "\x44\x44\x44\x44\x44\x44\x44\x44"
24675 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe 24676 .ctext = "\xc2\xb9\xdc\x44\x1d\xdf\xf2\x86"
0840605e
JK
24677 "\x8d\x35\x42\x0a\xa5\x5e\x3d\x4f"
24678 "\xb5\x37\x06\xff\xbd\xd4\x91\x70"
24679 "\x80\x1f\xb2\x39\x10\x89\x44\xf5",
92a4c9fe 24680 .len = 32,
0840605e
JK
24681 }, {
24682 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
24683 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
24684 "\x22\x22\x22\x22\x22\x22\x22\x22"
24685 "\x22\x22\x22\x22\x22\x22\x22\x22",
24686 .klen = 32,
24687 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
24688 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24689 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
0840605e
JK
24690 "\x44\x44\x44\x44\x44\x44\x44\x44"
24691 "\x44\x44\x44\x44\x44\x44\x44\x44"
24692 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe 24693 .ctext = "\x52\x1f\x9d\xf5\x5a\x58\x5a\x7e"
0840605e
JK
24694 "\x9f\xd0\x8e\x02\x9c\x9a\x6a\xa7"
24695 "\xb4\x3b\xce\xe7\x17\xaa\x89\x6a"
24696 "\x35\x3c\x6b\xb5\x61\x1c\x79\x38",
92a4c9fe 24697 .len = 32,
0840605e
JK
24698 }, {
24699 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
24700 "\x23\x53\x60\x28\x74\x71\x35\x26"
24701 "\x31\x41\x59\x26\x53\x58\x97\x93"
24702 "\x23\x84\x62\x64\x33\x83\x27\x95",
24703 .klen = 32,
24704 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24705 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24706 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
0840605e
JK
24707 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24708 "\x10\x11\x12\x13\x14\x15\x16\x17"
24709 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24710 "\x20\x21\x22\x23\x24\x25\x26\x27"
24711 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24712 "\x30\x31\x32\x33\x34\x35\x36\x37"
24713 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24714 "\x40\x41\x42\x43\x44\x45\x46\x47"
24715 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24716 "\x50\x51\x52\x53\x54\x55\x56\x57"
24717 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24718 "\x60\x61\x62\x63\x64\x65\x66\x67"
24719 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24720 "\x70\x71\x72\x73\x74\x75\x76\x77"
24721 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24722 "\x80\x81\x82\x83\x84\x85\x86\x87"
24723 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24724 "\x90\x91\x92\x93\x94\x95\x96\x97"
24725 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24726 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24727 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24728 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24729 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24730 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24731 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24732 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24733 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24734 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24735 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24736 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24737 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
24738 "\x00\x01\x02\x03\x04\x05\x06\x07"
24739 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24740 "\x10\x11\x12\x13\x14\x15\x16\x17"
24741 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24742 "\x20\x21\x22\x23\x24\x25\x26\x27"
24743 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24744 "\x30\x31\x32\x33\x34\x35\x36\x37"
24745 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24746 "\x40\x41\x42\x43\x44\x45\x46\x47"
24747 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24748 "\x50\x51\x52\x53\x54\x55\x56\x57"
24749 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24750 "\x60\x61\x62\x63\x64\x65\x66\x67"
24751 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24752 "\x70\x71\x72\x73\x74\x75\x76\x77"
24753 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24754 "\x80\x81\x82\x83\x84\x85\x86\x87"
24755 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24756 "\x90\x91\x92\x93\x94\x95\x96\x97"
24757 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24758 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24759 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24760 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24761 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24762 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24763 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24764 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24765 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24766 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24767 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24768 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24769 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
24770 .ctext = "\xc7\xf9\x0a\xaa\xcb\xb5\x8f\x33"
24771 "\x60\xc3\xe9\x47\x90\xb7\x50\x57"
24772 "\xa3\xad\x81\x2f\xf5\x22\x96\x02"
24773 "\xaa\x7f\xea\xac\x29\x78\xca\x2a"
24774 "\x7c\xcd\x31\x1a\x3c\x40\x0a\x73"
24775 "\x09\x66\xad\x72\x0e\x4d\x5d\x77"
24776 "\xbc\xb8\x76\x80\x37\x59\xa9\x01"
24777 "\x9e\xfb\xdb\x6c\x93\xef\xb6\x8d"
24778 "\x1e\xc1\x94\xa8\xd4\xb5\xb0\x01"
24779 "\xd5\x01\x97\x28\xcd\x7a\x1f\xe8"
24780 "\x08\xda\x76\x00\x65\xcf\x7b\x31"
24781 "\xc6\xfa\xf2\x3b\x00\xa7\x6a\x9e"
24782 "\x6c\x43\x80\x87\xe0\xbb\x4e\xe5"
24783 "\xdc\x8a\xdf\xc3\x1d\x1b\x41\x04"
24784 "\xfb\x54\xdd\x29\x27\xc2\x65\x17"
24785 "\x36\x88\xb0\x85\x8d\x73\x7e\x4b"
24786 "\x1d\x16\x8a\x52\xbc\xa6\xbc\xa4"
24787 "\x8c\xd1\x04\x16\xbf\x8c\x01\x0f"
24788 "\x7e\x6b\x59\x15\x29\xd1\x9b\xd3"
24789 "\x6c\xee\xac\xdc\x45\x58\xca\x5b"
24790 "\x70\x0e\x6a\x12\x86\x82\x79\x9f"
24791 "\x16\xd4\x9d\x67\xcd\x70\x65\x26"
24792 "\x21\x72\x1e\xa1\x94\x8a\x83\x0c"
24793 "\x92\x42\x58\x5e\xa2\xc5\x31\xf3"
24794 "\x7b\xd1\x31\xd4\x15\x80\x31\x61"
24795 "\x5c\x53\x10\xdd\xea\xc8\x83\x5c"
24796 "\x7d\xa7\x05\x66\xcc\x1e\xbb\x05"
24797 "\x47\xae\xb4\x0f\x84\xd8\xf6\xb5"
24798 "\xa1\xc6\x52\x00\x52\xe8\xdc\xd9"
24799 "\x16\x31\xb2\x47\x91\x67\xaa\x28"
24800 "\x2c\x29\x85\xa3\xf7\xf2\x24\x93"
24801 "\x23\x80\x1f\xa8\x1b\x82\x8d\xdc"
24802 "\x9f\x0b\xcd\xb4\x3c\x20\xbc\xec"
24803 "\x4f\xc7\xee\xf8\xfd\xd9\xfb\x7e"
24804 "\x3f\x0d\x23\xfa\x3f\xa7\xcc\x66"
24805 "\x1c\xfe\xa6\x86\xf6\xf7\x85\xc7"
24806 "\x43\xc1\xd4\xfc\xe4\x79\xc9\x1d"
24807 "\xf8\x89\xcd\x20\x27\x84\x5d\x5c"
24808 "\x8e\x4f\x1f\xeb\x08\x21\x4f\xa3"
24809 "\xe0\x7e\x0b\x9c\xe7\x42\xcf\xb7"
24810 "\x3f\x43\xcc\x86\x71\x34\x6a\xd9"
24811 "\x5e\xec\x8f\x36\xc9\x0a\x03\xfe"
24812 "\x18\x41\xdc\x9e\x2e\x75\x20\x3e"
24813 "\xcc\x77\xe0\x8f\xe8\x43\x37\x4c"
24814 "\xed\x1a\x5a\xb3\xfa\x43\xc9\x71"
24815 "\x9f\xc5\xce\xcf\xff\xe7\x77\x1e"
24816 "\x35\x93\xde\x6b\xc0\x6a\x7e\xa9"
24817 "\x34\xb8\x27\x74\x08\xda\xf2\x4a"
24818 "\x23\x5b\x9f\x55\x3a\x57\x82\x52"
24819 "\xea\x6d\xc3\xc7\xf2\xc8\xb5\xdc"
24820 "\xc5\xb9\xbb\xaa\xf2\x29\x9f\x49"
24821 "\x7a\xef\xfe\xdc\x9f\xc9\x28\xe2"
24822 "\x96\x0b\x35\x84\x05\x0d\xd6\x2a"
24823 "\xea\x5a\xbf\x69\xde\xee\x4f\x8f"
24824 "\x84\xb9\xcf\xa7\x57\xea\xe0\xe8"
24825 "\x96\xef\x0f\x0e\xec\xc7\xa6\x74"
24826 "\xb1\xfe\x7a\x6d\x11\xdd\x0e\x15"
24827 "\x4a\x1e\x73\x7f\x55\xea\xf6\xe1"
24828 "\x5b\xb6\x71\xda\xb0\x0c\xba\x26"
24829 "\x5c\x48\x38\x6d\x1c\x32\xb2\x7d"
24830 "\x05\x87\xc2\x1e\x7e\x2d\xd4\x33"
24831 "\xcc\x06\xdb\xe7\x82\x29\x63\xd1"
24832 "\x52\x84\x4f\xee\x27\xe8\x02\xd4"
24833 "\x34\x3c\x69\xc2\xbd\x20\xe6\x7a",
24834 .len = 512,
0840605e
JK
24835 }, {
24836 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
24837 "\x23\x53\x60\x28\x74\x71\x35\x26"
24838 "\x62\x49\x77\x57\x24\x70\x93\x69"
24839 "\x99\x59\x57\x49\x66\x96\x76\x27"
24840 "\x31\x41\x59\x26\x53\x58\x97\x93"
24841 "\x23\x84\x62\x64\x33\x83\x27\x95"
24842 "\x02\x88\x41\x97\x16\x93\x99\x37"
24843 "\x51\x05\x82\x09\x74\x94\x45\x92",
24844 .klen = 64,
24845 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
24846 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24847 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
0840605e
JK
24848 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24849 "\x10\x11\x12\x13\x14\x15\x16\x17"
24850 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24851 "\x20\x21\x22\x23\x24\x25\x26\x27"
24852 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24853 "\x30\x31\x32\x33\x34\x35\x36\x37"
24854 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24855 "\x40\x41\x42\x43\x44\x45\x46\x47"
24856 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24857 "\x50\x51\x52\x53\x54\x55\x56\x57"
24858 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24859 "\x60\x61\x62\x63\x64\x65\x66\x67"
24860 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24861 "\x70\x71\x72\x73\x74\x75\x76\x77"
24862 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24863 "\x80\x81\x82\x83\x84\x85\x86\x87"
24864 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24865 "\x90\x91\x92\x93\x94\x95\x96\x97"
24866 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24867 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24868 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24869 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24870 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24871 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24872 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24873 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24874 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24875 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24876 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24877 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24878 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
24879 "\x00\x01\x02\x03\x04\x05\x06\x07"
24880 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24881 "\x10\x11\x12\x13\x14\x15\x16\x17"
24882 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24883 "\x20\x21\x22\x23\x24\x25\x26\x27"
24884 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24885 "\x30\x31\x32\x33\x34\x35\x36\x37"
24886 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24887 "\x40\x41\x42\x43\x44\x45\x46\x47"
24888 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24889 "\x50\x51\x52\x53\x54\x55\x56\x57"
24890 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24891 "\x60\x61\x62\x63\x64\x65\x66\x67"
24892 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24893 "\x70\x71\x72\x73\x74\x75\x76\x77"
24894 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24895 "\x80\x81\x82\x83\x84\x85\x86\x87"
24896 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24897 "\x90\x91\x92\x93\x94\x95\x96\x97"
24898 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24899 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24900 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24901 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24902 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24903 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24904 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24905 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24906 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24907 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24908 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24909 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24910 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
24911 .ctext = "\x49\xcd\xb8\xbf\x2f\x73\x37\x28"
24912 "\x9a\x7f\x6e\x57\x55\xb8\x07\x88"
24913 "\x4a\x0d\x8b\x55\x60\xed\xb6\x7b"
24914 "\xf1\x74\xac\x96\x05\x7b\x32\xca"
24915 "\xd1\x4e\xf1\x58\x29\x16\x24\x6c"
24916 "\xf2\xb3\xe4\x88\x84\xac\x4d\xee"
24917 "\x97\x07\x82\xf0\x07\x12\x38\x0a"
24918 "\x67\x62\xaf\xfd\x85\x9f\x0a\x55"
24919 "\xa5\x20\xc5\x60\xe4\x68\x53\xa4"
24920 "\x0e\x2e\x65\xe3\xe4\x0c\x30\x7c"
24921 "\x1c\x01\x4f\x55\xa9\x13\xeb\x25"
24922 "\x21\x87\xbc\xd3\xe7\x67\x4f\x38"
24923 "\xa8\x14\x25\x71\xe9\x2e\x4c\x21"
24924 "\x41\x82\x0c\x45\x39\x35\xa8\x75"
24925 "\x03\x29\x01\x84\x8c\xab\x48\xbe"
24926 "\x11\x56\x22\x67\xb7\x67\x1a\x09"
24927 "\xa1\x72\x25\x41\x3c\x39\x65\x80"
24928 "\x7d\x2f\xf8\x2c\x73\x04\x58\x9d"
24929 "\xdd\x16\x8b\x63\x70\x4e\xc5\x17"
24930 "\x21\xe0\x84\x51\x4b\x6f\x05\x52"
24931 "\xe3\x63\x34\xfa\xa4\xaf\x33\x20"
24932 "\xc1\xae\x32\xc4\xb8\x2b\xdb\x76"
24933 "\xd9\x02\x31\x2f\xa3\xc6\xd0\x7b"
24934 "\xaf\x1b\x84\xe3\x9b\xbf\xa6\xe0"
24935 "\xb8\x8a\x13\x88\x71\xf4\x11\xa5"
24936 "\xe9\xa9\x10\x33\xe0\xbe\x49\x89"
24937 "\x41\x22\xf5\x9d\x80\x3e\x3b\x76"
24938 "\x01\x16\x50\x6e\x7c\x6a\x81\xe9"
24939 "\x13\x2c\xde\xb2\x5f\x79\xba\xb2"
24940 "\xb1\x75\xae\xd2\x07\x98\x4b\x69"
24941 "\xae\x7d\x5b\x90\xc2\x6c\xe6\x98"
24942 "\xd3\x4c\xa1\xa3\x9c\xc9\x33\x6a"
24943 "\x0d\x23\xb1\x79\x25\x13\x4b\xe5"
24944 "\xaf\x93\x20\x5c\x7f\x06\x7a\x34"
24945 "\x0b\x78\xe3\x67\x26\xe0\xad\x95"
24946 "\xc5\x4e\x26\x22\xcf\x73\x77\x62"
24947 "\x3e\x10\xd7\x90\x4b\x52\x1c\xc9"
24948 "\xef\x38\x52\x18\x0e\x29\x7e\xef"
24949 "\x34\xfe\x31\x95\xc5\xbc\xa8\xe2"
24950 "\xa8\x4e\x9f\xea\xa6\xf0\xfe\x5d"
24951 "\xc5\x39\x86\xed\x2f\x6d\xa0\xfe"
24952 "\x96\xcd\x41\x10\x78\x4e\x0c\xc9"
24953 "\xc3\x6d\x0f\xb7\xe8\xe0\x62\xab"
24954 "\x8b\xf1\x21\x89\xa1\x12\xaa\xfa"
24955 "\x9d\x70\xbe\x4c\xa8\x98\x89\x01"
24956 "\xb9\xe2\x61\xde\x0c\x4a\x0b\xaa"
24957 "\x89\xf5\x14\x79\x18\x8f\x3b\x0d"
24958 "\x21\x17\xf8\x59\x15\x24\x64\x22"
24959 "\x57\x48\x80\xd5\x3d\x92\x30\x07"
24960 "\xd9\xa1\x4a\x23\x16\x43\x48\x0e"
24961 "\x2b\x2d\x1b\x87\xef\x7e\xbd\xfa"
24962 "\x49\xbc\x7e\x68\x6e\xa8\x46\x95"
24963 "\xad\x5e\xfe\x0a\xa8\xd3\x1a\x5d"
24964 "\x6b\x84\xf3\x00\xba\x52\x05\x02"
24965 "\xe3\x96\x4e\xb6\x79\x3f\x43\xd3"
24966 "\x4d\x3f\xd6\xab\x0a\xc4\x75\x2d"
24967 "\xd1\x08\xc3\x6a\xc8\x37\x29\xa0"
24968 "\xcc\x9a\x05\xdd\x5c\xe1\xff\x66"
24969 "\xf2\x7a\x1d\xf2\xaf\xa9\x48\x89"
24970 "\xf5\x21\x0f\x02\x48\x83\x74\xbf"
24971 "\x2e\xe6\x93\x7b\xa0\xf4\xb1\x2b"
24972 "\xb1\x02\x0a\x5c\x79\x19\x3b\x75"
24973 "\xb7\x16\xd8\x12\x5c\xcd\x7d\x4e"
24974 "\xd5\xc6\x99\xcc\x4e\x6c\x94\x95",
24975 .len = 512,
0840605e 24976 },
da7f033d
HX
24977};
24978
24979/*
24980 * SEED test vectors
24981 */
92a4c9fe 24982static const struct cipher_testvec seed_tv_template[] = {
da7f033d
HX
24983 {
24984 .key = zeroed_string,
24985 .klen = 16,
92a4c9fe 24986 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d 24987 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
92a4c9fe 24988 .ctext = "\x5e\xba\xc6\xe0\x05\x4e\x16\x68"
da7f033d 24989 "\x19\xaf\xf1\xcc\x6d\x34\x6c\xdb",
92a4c9fe 24990 .len = 16,
da7f033d
HX
24991 }, {
24992 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
24993 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
24994 .klen = 16,
92a4c9fe
EB
24995 .ptext = zeroed_string,
24996 .ctext = "\xc1\x1f\x22\xf2\x01\x40\x50\x50"
da7f033d 24997 "\x84\x48\x35\x97\xe4\x37\x0f\x43",
92a4c9fe 24998 .len = 16,
da7f033d
HX
24999 }, {
25000 .key = "\x47\x06\x48\x08\x51\xe6\x1b\xe8"
25001 "\x5d\x74\xbf\xb3\xfd\x95\x61\x85",
25002 .klen = 16,
92a4c9fe 25003 .ptext = "\x83\xa2\xf8\xa2\x88\x64\x1f\xb9"
da7f033d 25004 "\xa4\xe9\xa5\xcc\x2f\x13\x1c\x7d",
92a4c9fe 25005 .ctext = "\xee\x54\xd1\x3e\xbc\xae\x70\x6d"
da7f033d 25006 "\x22\x6b\xc3\x14\x2c\xd4\x0d\x4a",
92a4c9fe 25007 .len = 16,
da7f033d
HX
25008 }, {
25009 .key = "\x28\xdb\xc3\xbc\x49\xff\xd8\x7d"
25010 "\xcf\xa5\x09\xb1\x1d\x42\x2b\xe7",
25011 .klen = 16,
92a4c9fe 25012 .ptext = "\xb4\x1e\x6b\xe2\xeb\xa8\x4a\x14"
da7f033d 25013 "\x8e\x2e\xed\x84\x59\x3c\x5e\xc7",
92a4c9fe 25014 .ctext = "\x9b\x9b\x7b\xfc\xd1\x81\x3c\xb9"
da7f033d 25015 "\x5d\x0b\x36\x18\xf4\x0f\x51\x22",
92a4c9fe 25016 .len = 16,
da7f033d
HX
25017 }
25018};
25019
92a4c9fe 25020static const struct cipher_testvec chacha20_tv_template[] = {
3590ebf2
MW
25021 { /* RFC7539 A.2. Test Vector #1 */
25022 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
25023 "\x00\x00\x00\x00\x00\x00\x00\x00"
25024 "\x00\x00\x00\x00\x00\x00\x00\x00"
25025 "\x00\x00\x00\x00\x00\x00\x00\x00",
25026 .klen = 32,
25027 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25028 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25029 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
3590ebf2
MW
25030 "\x00\x00\x00\x00\x00\x00\x00\x00"
25031 "\x00\x00\x00\x00\x00\x00\x00\x00"
25032 "\x00\x00\x00\x00\x00\x00\x00\x00"
25033 "\x00\x00\x00\x00\x00\x00\x00\x00"
25034 "\x00\x00\x00\x00\x00\x00\x00\x00"
25035 "\x00\x00\x00\x00\x00\x00\x00\x00"
25036 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25037 .ctext = "\x76\xb8\xe0\xad\xa0\xf1\x3d\x90"
3590ebf2
MW
25038 "\x40\x5d\x6a\xe5\x53\x86\xbd\x28"
25039 "\xbd\xd2\x19\xb8\xa0\x8d\xed\x1a"
25040 "\xa8\x36\xef\xcc\x8b\x77\x0d\xc7"
25041 "\xda\x41\x59\x7c\x51\x57\x48\x8d"
25042 "\x77\x24\xe0\x3f\xb8\xd8\x4a\x37"
25043 "\x6a\x43\xb8\xf4\x15\x18\xa1\x1c"
25044 "\xc3\x87\xb6\x69\xb2\xee\x65\x86",
92a4c9fe 25045 .len = 64,
3590ebf2
MW
25046 }, { /* RFC7539 A.2. Test Vector #2 */
25047 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
25048 "\x00\x00\x00\x00\x00\x00\x00\x00"
25049 "\x00\x00\x00\x00\x00\x00\x00\x00"
25050 "\x00\x00\x00\x00\x00\x00\x00\x01",
25051 .klen = 32,
25052 .iv = "\x01\x00\x00\x00\x00\x00\x00\x00"
25053 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 25054 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
3590ebf2
MW
25055 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
25056 "\x6f\x20\x74\x68\x65\x20\x49\x45"
25057 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
25058 "\x64\x65\x64\x20\x62\x79\x20\x74"
25059 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
25060 "\x69\x62\x75\x74\x6f\x72\x20\x66"
25061 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
25062 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
25063 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
25064 "\x20\x70\x61\x72\x74\x20\x6f\x66"
25065 "\x20\x61\x6e\x20\x49\x45\x54\x46"
25066 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
25067 "\x74\x2d\x44\x72\x61\x66\x74\x20"
25068 "\x6f\x72\x20\x52\x46\x43\x20\x61"
25069 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
25070 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
25071 "\x20\x6d\x61\x64\x65\x20\x77\x69"
25072 "\x74\x68\x69\x6e\x20\x74\x68\x65"
25073 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
25074 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
25075 "\x45\x54\x46\x20\x61\x63\x74\x69"
25076 "\x76\x69\x74\x79\x20\x69\x73\x20"
25077 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
25078 "\x65\x64\x20\x61\x6e\x20\x22\x49"
25079 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
25080 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
25081 "\x22\x2e\x20\x53\x75\x63\x68\x20"
25082 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25083 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
25084 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
25085 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25086 "\x74\x73\x20\x69\x6e\x20\x49\x45"
25087 "\x54\x46\x20\x73\x65\x73\x73\x69"
25088 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
25089 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
25090 "\x77\x72\x69\x74\x74\x65\x6e\x20"
25091 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
25092 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
25093 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
25094 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
25095 "\x64\x65\x20\x61\x74\x20\x61\x6e"
25096 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
25097 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
25098 "\x20\x77\x68\x69\x63\x68\x20\x61"
25099 "\x72\x65\x20\x61\x64\x64\x72\x65"
25100 "\x73\x73\x65\x64\x20\x74\x6f",
92a4c9fe 25101 .ctext = "\xa3\xfb\xf0\x7d\xf3\xfa\x2f\xde"
3590ebf2
MW
25102 "\x4f\x37\x6c\xa2\x3e\x82\x73\x70"
25103 "\x41\x60\x5d\x9f\x4f\x4f\x57\xbd"
25104 "\x8c\xff\x2c\x1d\x4b\x79\x55\xec"
25105 "\x2a\x97\x94\x8b\xd3\x72\x29\x15"
25106 "\xc8\xf3\xd3\x37\xf7\xd3\x70\x05"
25107 "\x0e\x9e\x96\xd6\x47\xb7\xc3\x9f"
25108 "\x56\xe0\x31\xca\x5e\xb6\x25\x0d"
25109 "\x40\x42\xe0\x27\x85\xec\xec\xfa"
25110 "\x4b\x4b\xb5\xe8\xea\xd0\x44\x0e"
25111 "\x20\xb6\xe8\xdb\x09\xd8\x81\xa7"
25112 "\xc6\x13\x2f\x42\x0e\x52\x79\x50"
25113 "\x42\xbd\xfa\x77\x73\xd8\xa9\x05"
25114 "\x14\x47\xb3\x29\x1c\xe1\x41\x1c"
25115 "\x68\x04\x65\x55\x2a\xa6\xc4\x05"
25116 "\xb7\x76\x4d\x5e\x87\xbe\xa8\x5a"
25117 "\xd0\x0f\x84\x49\xed\x8f\x72\xd0"
25118 "\xd6\x62\xab\x05\x26\x91\xca\x66"
25119 "\x42\x4b\xc8\x6d\x2d\xf8\x0e\xa4"
25120 "\x1f\x43\xab\xf9\x37\xd3\x25\x9d"
25121 "\xc4\xb2\xd0\xdf\xb4\x8a\x6c\x91"
25122 "\x39\xdd\xd7\xf7\x69\x66\xe9\x28"
25123 "\xe6\x35\x55\x3b\xa7\x6c\x5c\x87"
25124 "\x9d\x7b\x35\xd4\x9e\xb2\xe6\x2b"
25125 "\x08\x71\xcd\xac\x63\x89\x39\xe2"
25126 "\x5e\x8a\x1e\x0e\xf9\xd5\x28\x0f"
25127 "\xa8\xca\x32\x8b\x35\x1c\x3c\x76"
25128 "\x59\x89\xcb\xcf\x3d\xaa\x8b\x6c"
25129 "\xcc\x3a\xaf\x9f\x39\x79\xc9\x2b"
25130 "\x37\x20\xfc\x88\xdc\x95\xed\x84"
25131 "\xa1\xbe\x05\x9c\x64\x99\xb9\xfd"
25132 "\xa2\x36\xe7\xe8\x18\xb0\x4b\x0b"
25133 "\xc3\x9c\x1e\x87\x6b\x19\x3b\xfe"
25134 "\x55\x69\x75\x3f\x88\x12\x8c\xc0"
25135 "\x8a\xaa\x9b\x63\xd1\xa1\x6f\x80"
25136 "\xef\x25\x54\xd7\x18\x9c\x41\x1f"
25137 "\x58\x69\xca\x52\xc5\xb8\x3f\xa3"
25138 "\x6f\xf2\x16\xb9\xc1\xd3\x00\x62"
25139 "\xbe\xbc\xfd\x2d\xc5\xbc\xe0\x91"
25140 "\x19\x34\xfd\xa7\x9a\x86\xf6\xe6"
25141 "\x98\xce\xd7\x59\xc3\xff\x9b\x64"
25142 "\x77\x33\x8f\x3d\xa4\xf9\xcd\x85"
25143 "\x14\xea\x99\x82\xcc\xaf\xb3\x41"
25144 "\xb2\x38\x4d\xd9\x02\xf3\xd1\xab"
25145 "\x7a\xc6\x1d\xd2\x9c\x6f\x21\xba"
25146 "\x5b\x86\x2f\x37\x30\xe3\x7c\xfd"
25147 "\xc4\xfd\x80\x6c\x22\xf2\x21",
92a4c9fe 25148 .len = 375,
549f6415 25149
3590ebf2
MW
25150 }, { /* RFC7539 A.2. Test Vector #3 */
25151 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
25152 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
25153 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
25154 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
25155 .klen = 32,
25156 .iv = "\x2a\x00\x00\x00\x00\x00\x00\x00"
25157 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 25158 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
3590ebf2
MW
25159 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
25160 "\x6e\x64\x20\x74\x68\x65\x20\x73"
25161 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
25162 "\x76\x65\x73\x0a\x44\x69\x64\x20"
25163 "\x67\x79\x72\x65\x20\x61\x6e\x64"
25164 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
25165 "\x69\x6e\x20\x74\x68\x65\x20\x77"
25166 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
25167 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
25168 "\x65\x72\x65\x20\x74\x68\x65\x20"
25169 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
25170 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
25171 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
25172 "\x72\x61\x74\x68\x73\x20\x6f\x75"
25173 "\x74\x67\x72\x61\x62\x65\x2e",
92a4c9fe 25174 .ctext = "\x62\xe6\x34\x7f\x95\xed\x87\xa4"
3590ebf2
MW
25175 "\x5f\xfa\xe7\x42\x6f\x27\xa1\xdf"
25176 "\x5f\xb6\x91\x10\x04\x4c\x0d\x73"
25177 "\x11\x8e\xff\xa9\x5b\x01\xe5\xcf"
25178 "\x16\x6d\x3d\xf2\xd7\x21\xca\xf9"
25179 "\xb2\x1e\x5f\xb1\x4c\x61\x68\x71"
25180 "\xfd\x84\xc5\x4f\x9d\x65\xb2\x83"
25181 "\x19\x6c\x7f\xe4\xf6\x05\x53\xeb"
25182 "\xf3\x9c\x64\x02\xc4\x22\x34\xe3"
25183 "\x2a\x35\x6b\x3e\x76\x43\x12\xa6"
25184 "\x1a\x55\x32\x05\x57\x16\xea\xd6"
25185 "\x96\x25\x68\xf8\x7d\x3f\x3f\x77"
25186 "\x04\xc6\xa8\xd1\xbc\xd1\xbf\x4d"
25187 "\x50\xd6\x15\x4b\x6d\xa7\x31\xb1"
25188 "\x87\xb5\x8d\xfd\x72\x8a\xfa\x36"
25189 "\x75\x7a\x79\x7a\xc1\x88\xd1",
92a4c9fe 25190 .len = 127,
6692cbc2
MW
25191 }, { /* Self-made test vector for long data */
25192 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
25193 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
25194 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
25195 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
25196 .klen = 32,
25197 .iv = "\x1c\x00\x00\x00\x00\x00\x00\x00"
25198 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 25199 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
6692cbc2
MW
25200 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
25201 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
25202 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
25203 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
25204 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
25205 "\x01\xc6\x67\xda\x03\x91\x18\x90"
25206 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
25207 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
25208 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
25209 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
25210 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
25211 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
25212 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
25213 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
25214 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
25215 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
25216 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
25217 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
25218 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
25219 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
25220 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
25221 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
25222 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
25223 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
25224 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
25225 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
25226 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
25227 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
25228 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
25229 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
25230 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
25231 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
25232 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
25233 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
25234 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
25235 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
25236 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
25237 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
25238 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
25239 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
25240 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
25241 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
25242 "\x49\x46\x00\x88\x22\x8d\xce\xea"
25243 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
25244 "\x72\x11\xf5\x50\x73\x04\x40\x47"
25245 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
25246 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
25247 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
25248 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
25249 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
25250 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
25251 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
25252 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
25253 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
25254 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
25255 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
25256 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
25257 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
25258 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
25259 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
25260 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
25261 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
25262 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
25263 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
25264 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
25265 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
25266 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
25267 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
25268 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
25269 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
25270 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
25271 "\x65\x69\x8a\x45\x29\xef\x74\x85"
25272 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
25273 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
25274 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
25275 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
25276 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
25277 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
25278 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
25279 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
25280 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
25281 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
25282 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
25283 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
25284 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
25285 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
25286 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
25287 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
25288 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
25289 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
25290 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
25291 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
25292 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
25293 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
25294 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
25295 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
25296 "\x25\x94\x10\x5f\x40\x00\x64\x99"
25297 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
25298 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
25299 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
25300 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
25301 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
25302 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
25303 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
25304 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
25305 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
25306 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
25307 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
25308 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
25309 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
25310 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
25311 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
25312 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
25313 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
25314 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
25315 "\xb9\x83\x90\xef\x20\x59\x46\xff"
25316 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
25317 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
25318 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
25319 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
25320 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
25321 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
25322 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
25323 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
25324 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
25325 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
25326 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
25327 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
25328 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
25329 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
25330 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
25331 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
25332 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
25333 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
25334 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
25335 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
25336 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
25337 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
25338 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
25339 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
25340 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
25341 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
25342 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
25343 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
25344 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
25345 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
25346 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
25347 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
25348 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
25349 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
25350 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
25351 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
25352 "\xca\x34\x83\x27\x10\x5b\x68\x45"
25353 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
25354 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
25355 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
25356 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
25357 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
25358 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
25359 "\x72",
92a4c9fe 25360 .ctext = "\x45\xe8\xe0\xb6\x9c\xca\xfd\x87"
6692cbc2
MW
25361 "\xe8\x1d\x37\x96\x8a\xe3\x40\x35"
25362 "\xcf\x5e\x3a\x46\x3d\xfb\xd0\x69"
25363 "\xde\xaf\x7a\xd5\x0d\xe9\x52\xec"
25364 "\xc2\x82\xe5\x3e\x7d\xb2\x4a\xd9"
25365 "\xbb\xc3\x9f\xc0\x5d\xac\x93\x8d"
25366 "\x0e\x6f\xd3\xd7\xfb\x6a\x0d\xce"
25367 "\x92\x2c\xf7\xbb\x93\x57\xcc\xee"
25368 "\x42\x72\x6f\xc8\x4b\xd2\x76\xbf"
25369 "\xa0\xe3\x7a\x39\xf9\x5c\x8e\xfd"
25370 "\xa1\x1d\x41\xe5\x08\xc1\x1c\x11"
25371 "\x92\xfd\x39\x5c\x51\xd0\x2f\x66"
25372 "\x33\x4a\x71\x15\xfe\xee\x12\x54"
25373 "\x8c\x8f\x34\xd8\x50\x3c\x18\xa6"
25374 "\xc5\xe1\x46\x8a\xfb\x5f\x7e\x25"
25375 "\x9b\xe2\xc3\x66\x41\x2b\xb3\xa5"
25376 "\x57\x0e\x94\x17\x26\x39\xbb\x54"
25377 "\xae\x2e\x6f\x42\xfb\x4d\x89\x6f"
25378 "\x9d\xf1\x16\x2e\xe3\xe7\xfc\xe3"
25379 "\xb2\x4b\x2b\xa6\x7c\x04\x69\x3a"
25380 "\x70\x5a\xa7\xf1\x31\x64\x19\xca"
25381 "\x45\x79\xd8\x58\x23\x61\xaf\xc2"
25382 "\x52\x05\xc3\x0b\xc1\x64\x7c\x81"
25383 "\xd9\x11\xcf\xff\x02\x3d\x51\x84"
25384 "\x01\xac\xc6\x2e\x34\x2b\x09\x3a"
25385 "\xa8\x5d\x98\x0e\x89\xd9\xef\x8f"
25386 "\xd9\xd7\x7d\xdd\x63\x47\x46\x7d"
25387 "\xa1\xda\x0b\x53\x7d\x79\xcd\xc9"
25388 "\x86\xdd\x6b\x13\xa1\x9a\x70\xdd"
25389 "\x5c\xa1\x69\x3c\xe4\x5d\xe3\x8c"
25390 "\xe5\xf4\x87\x9c\x10\xcf\x0f\x0b"
25391 "\xc8\x43\xdc\xf8\x1d\x62\x5e\x5b"
25392 "\xe2\x03\x06\xc5\x71\xb6\x48\xa5"
25393 "\xf0\x0f\x2d\xd5\xa2\x73\x55\x8f"
25394 "\x01\xa7\x59\x80\x5f\x11\x6c\x40"
25395 "\xff\xb1\xf2\xc6\x7e\x01\xbb\x1c"
25396 "\x69\x9c\xc9\x3f\x71\x5f\x07\x7e"
25397 "\xdf\x6f\x99\xca\x9c\xfd\xf9\xb9"
25398 "\x49\xe7\xcc\x91\xd5\x9b\x8f\x03"
25399 "\xae\xe7\x61\x32\xef\x41\x6c\x75"
25400 "\x84\x9b\x8c\xce\x1d\x6b\x93\x21"
25401 "\x41\xec\xc6\xad\x8e\x0c\x48\xa8"
25402 "\xe2\xf5\x57\xde\xf7\x38\xfd\x4a"
25403 "\x6f\xa7\x4a\xf9\xac\x7d\xb1\x85"
25404 "\x7d\x6c\x95\x0a\x5a\xcf\x68\xd2"
25405 "\xe0\x7a\x26\xd9\xc1\x6d\x3e\xc6"
25406 "\x37\xbd\xbe\x24\x36\x77\x9f\x1b"
25407 "\xc1\x22\xf3\x79\xae\x95\x78\x66"
25408 "\x97\x11\xc0\x1a\xf1\xe8\x0d\x38"
25409 "\x09\xc2\xee\xb7\xd3\x46\x7b\x59"
25410 "\x77\x23\xe8\xb4\x92\x3d\x78\xbe"
25411 "\xe2\x25\x63\xa5\x2a\x06\x70\x92"
25412 "\x32\x63\xf9\x19\x21\x68\xe1\x0b"
25413 "\x9a\xd0\xee\x21\xdb\x1f\xe0\xde"
25414 "\x3e\x64\x02\x4d\x0e\xe0\x0a\xa9"
25415 "\xed\x19\x8c\xa8\xbf\xe3\x2e\x75"
25416 "\x24\x2b\xb0\xe5\x82\x6a\x1e\x6f"
25417 "\x71\x2a\x3a\x60\xed\x06\x0d\x17"
25418 "\xa2\xdb\x29\x1d\xae\xb2\xc4\xfb"
25419 "\x94\x04\xd8\x58\xfc\xc4\x04\x4e"
25420 "\xee\xc7\xc1\x0f\xe9\x9b\x63\x2d"
25421 "\x02\x3e\x02\x67\xe5\xd8\xbb\x79"
25422 "\xdf\xd2\xeb\x50\xe9\x0a\x02\x46"
25423 "\xdf\x68\xcf\xe7\x2b\x0a\x56\xd6"
25424 "\xf7\xbc\x44\xad\xb8\xb5\x5f\xeb"
25425 "\xbc\x74\x6b\xe8\x7e\xb0\x60\xc6"
25426 "\x0d\x96\x09\xbb\x19\xba\xe0\x3c"
25427 "\xc4\x6c\xbf\x0f\x58\xc0\x55\x62"
25428 "\x23\xa0\xff\xb5\x1c\xfd\x18\xe1"
25429 "\xcf\x6d\xd3\x52\xb4\xce\xa6\xfa"
25430 "\xaa\xfb\x1b\x0b\x42\x6d\x79\x42"
25431 "\x48\x70\x5b\x0e\xdd\x3a\xc9\x69"
25432 "\x8b\x73\x67\xf6\x95\xdb\x8c\xfb"
25433 "\xfd\xb5\x08\x47\x42\x84\x9a\xfa"
25434 "\xcc\x67\xb2\x3c\xb6\xfd\xd8\x32"
25435 "\xd6\x04\xb6\x4a\xea\x53\x4b\xf5"
25436 "\x94\x16\xad\xf0\x10\x2e\x2d\xb4"
25437 "\x8b\xab\xe5\x89\xc7\x39\x12\xf3"
25438 "\x8d\xb5\x96\x0b\x87\x5d\xa7\x7c"
25439 "\xb0\xc2\xf6\x2e\x57\x97\x2c\xdc"
25440 "\x54\x1c\x34\x72\xde\x0c\x68\x39"
25441 "\x9d\x32\xa5\x75\x92\x13\x32\xea"
25442 "\x90\x27\xbd\x5b\x1d\xb9\x21\x02"
25443 "\x1c\xcc\xba\x97\x5e\x49\x58\xe8"
25444 "\xac\x8b\xf3\xce\x3c\xf0\x00\xe9"
25445 "\x6c\xae\xe9\x77\xdf\xf4\x02\xcd"
25446 "\x55\x25\x89\x9e\x90\xf3\x6b\x8f"
25447 "\xb7\xd6\x47\x98\x26\x2f\x31\x2f"
25448 "\x8d\xbf\x54\xcd\x99\xeb\x80\xd7"
25449 "\xac\xc3\x08\xc2\xa6\x32\xf1\x24"
25450 "\x76\x7c\x4f\x78\x53\x55\xfb\x00"
25451 "\x8a\xd6\x52\x53\x25\x45\xfb\x0a"
25452 "\x6b\xb9\xbe\x3c\x5e\x11\xcc\x6a"
25453 "\xdd\xfc\xa7\xc4\x79\x4d\xbd\xfb"
25454 "\xce\x3a\xf1\x7a\xda\xeb\xfe\x64"
25455 "\x28\x3d\x0f\xee\x80\xba\x0c\xf8"
25456 "\xe9\x5b\x3a\xd4\xae\xc9\xf3\x0e"
25457 "\xe8\x5d\xc5\x5c\x0b\x20\x20\xee"
25458 "\x40\x0d\xde\x07\xa7\x14\xb4\x90"
25459 "\xb6\xbd\x3b\xae\x7d\x2b\xa7\xc7"
25460 "\xdc\x0b\x4c\x5d\x65\xb0\xd2\xc5"
25461 "\x79\x61\x23\xe0\xa2\x99\x73\x55"
25462 "\xad\xc6\xfb\xc7\x54\xb5\x98\x1f"
25463 "\x8c\x86\xc2\x3f\xbe\x5e\xea\x64"
25464 "\xa3\x60\x18\x9f\x80\xaf\x52\x74"
25465 "\x1a\xfe\x22\xc2\x92\x67\x40\x02"
25466 "\x08\xee\x67\x5b\x67\xe0\x3d\xde"
25467 "\x7a\xaf\x8e\x28\xf3\x5e\x0e\xf4"
25468 "\x48\x56\xaa\x85\x22\xd8\x36\xed"
25469 "\x3b\x3d\x68\x69\x30\xbc\x71\x23"
25470 "\xb1\x6e\x61\x03\x89\x44\x03\xf4"
25471 "\x32\xaa\x4c\x40\x9f\x69\xfb\x70"
25472 "\x91\xcc\x1f\x11\xbd\x76\x67\xe6"
25473 "\x10\x8b\x29\x39\x68\xea\x4e\x6d"
25474 "\xae\xfb\x40\xcf\xe2\xd0\x0d\x8d"
25475 "\x6f\xed\x9b\x8d\x64\x7a\x94\x8e"
25476 "\x32\x38\x78\xeb\x7d\x5f\xf9\x4d"
25477 "\x13\xbe\x21\xea\x16\xe7\x5c\xee"
25478 "\xcd\xf6\x5f\xc6\x45\xb2\x8f\x2b"
25479 "\xb5\x93\x3e\x45\xdb\xfd\xa2\x6a"
25480 "\xec\x83\x92\x99\x87\x47\xe0\x7c"
25481 "\xa2\x7b\xc4\x2a\xcd\xc0\x81\x03"
25482 "\x98\xb0\x87\xb6\x86\x13\x64\x33"
25483 "\x4c\xd7\x99\xbf\xdb\x7b\x6e\xaa"
25484 "\x76\xcc\xa0\x74\x1b\xa3\x6e\x83"
25485 "\xd4\xba\x7a\x84\x9d\x91\x71\xcd"
25486 "\x60\x2d\x56\xfd\x26\x35\xcb\xeb"
25487 "\xac\xe9\xee\xa4\xfc\x18\x5b\x91"
25488 "\xd5\xfe\x84\x45\xe0\xc7\xfd\x11"
25489 "\xe9\x00\xb6\x54\xdf\xe1\x94\xde"
25490 "\x2b\x70\x9f\x94\x7f\x15\x0e\x83"
25491 "\x63\x10\xb3\xf5\xea\xd3\xe8\xd1"
25492 "\xa5\xfc\x17\x19\x68\x9a\xbc\x17"
25493 "\x30\x43\x0a\x1a\x33\x92\xd4\x2a"
25494 "\x2e\x68\x99\xbc\x49\xf0\x68\xe3"
25495 "\xf0\x1f\xcb\xcc\xfa\xbb\x05\x56"
25496 "\x46\x84\x8b\x69\x83\x64\xc5\xe0"
25497 "\xc5\x52\x99\x07\x3c\xa6\x5c\xaf"
25498 "\xa3\xde\xd7\xdb\x43\xe6\xb7\x76"
25499 "\x4e\x4d\xd6\x71\x60\x63\x4a\x0c"
25500 "\x5f\xae\x25\x84\x22\x90\x5f\x26"
25501 "\x61\x4d\x8f\xaf\xc9\x22\xf2\x05"
25502 "\xcf\xc1\xdc\x68\xe5\x57\x8e\x24"
25503 "\x1b\x30\x59\xca\xd7\x0d\xc3\xd3"
25504 "\x52\x9e\x09\x3e\x0e\xaf\xdb\x5f"
25505 "\xc7\x2b\xde\x3a\xfd\xad\x93\x04"
25506 "\x74\x06\x89\x0e\x90\xeb\x85\xff"
25507 "\xe6\x3c\x12\x42\xf4\xfa\x80\x75"
25508 "\x5e\x4e\xd7\x2f\x93\x0b\x34\x41"
25509 "\x02\x85\x68\xd0\x03\x12\xde\x92"
25510 "\x54\x7a\x7e\xfb\x55\xe7\x88\xfb"
25511 "\xa4\xa9\xf2\xd1\xc6\x70\x06\x37"
25512 "\x25\xee\xa7\x6e\xd9\x89\x86\x50"
25513 "\x2e\x07\xdb\xfb\x2a\x86\x45\x0e"
25514 "\x91\xf4\x7c\xbb\x12\x60\xe8\x3f"
25515 "\x71\xbe\x8f\x9d\x26\xef\xd9\x89"
25516 "\xc4\x8f\xd8\xc5\x73\xd8\x84\xaa"
25517 "\x2f\xad\x22\x1e\x7e\xcf\xa2\x08"
25518 "\x23\x45\x89\x42\xa0\x30\xeb\xbf"
25519 "\xa1\xed\xad\xd5\x76\xfa\x24\x8f"
25520 "\x98",
92a4c9fe 25521 .len = 1281,
3590ebf2
MW
25522 },
25523};
25524
de61d7ae
EB
25525static const struct cipher_testvec xchacha20_tv_template[] = {
25526 { /* from libsodium test/default/xchacha20.c */
25527 .key = "\x79\xc9\x97\x98\xac\x67\x30\x0b"
25528 "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
25529 "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
25530 "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
25531 .klen = 32,
25532 .iv = "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
25533 "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
25534 "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
25535 "\x00\x00\x00\x00\x00\x00\x00\x00",
25536 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
25537 "\x00\x00\x00\x00\x00\x00\x00\x00"
25538 "\x00\x00\x00\x00\x00\x00\x00\x00"
25539 "\x00\x00\x00\x00\x00",
25540 .ctext = "\xc6\xe9\x75\x81\x60\x08\x3a\xc6"
25541 "\x04\xef\x90\xe7\x12\xce\x6e\x75"
25542 "\xd7\x79\x75\x90\x74\x4e\x0c\xf0"
25543 "\x60\xf0\x13\x73\x9c",
25544 .len = 29,
25545 }, { /* from libsodium test/default/xchacha20.c */
25546 .key = "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
25547 "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
25548 "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
25549 "\x22\x35\xea\xaf\x60\x1d\x62\x32",
25550 .klen = 32,
25551 .iv = "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
25552 "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
25553 "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
25554 "\x00\x00\x00\x00\x00\x00\x00\x00",
25555 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
25556 "\x00\x00\x00\x00\x00\x00\x00\x00"
25557 "\x00\x00\x00\x00\x00\x00\x00\x00"
25558 "\x00\x00\x00\x00\x00\x00\x00\x00"
25559 "\x00\x00\x00\x00\x00\x00\x00\x00"
25560 "\x00\x00\x00\x00\x00\x00\x00\x00"
25561 "\x00\x00\x00\x00\x00\x00\x00\x00"
25562 "\x00\x00\x00\x00\x00\x00\x00\x00"
25563 "\x00\x00\x00\x00\x00\x00\x00\x00"
25564 "\x00\x00\x00\x00\x00\x00\x00\x00"
25565 "\x00\x00\x00\x00\x00\x00\x00\x00"
25566 "\x00\x00\x00",
25567 .ctext = "\xa2\x12\x09\x09\x65\x94\xde\x8c"
25568 "\x56\x67\xb1\xd1\x3a\xd9\x3f\x74"
25569 "\x41\x06\xd0\x54\xdf\x21\x0e\x47"
25570 "\x82\xcd\x39\x6f\xec\x69\x2d\x35"
25571 "\x15\xa2\x0b\xf3\x51\xee\xc0\x11"
25572 "\xa9\x2c\x36\x78\x88\xbc\x46\x4c"
25573 "\x32\xf0\x80\x7a\xcd\x6c\x20\x3a"
25574 "\x24\x7e\x0d\xb8\x54\x14\x84\x68"
25575 "\xe9\xf9\x6b\xee\x4c\xf7\x18\xd6"
25576 "\x8d\x5f\x63\x7c\xbd\x5a\x37\x64"
25577 "\x57\x78\x8e\x6f\xae\x90\xfc\x31"
25578 "\x09\x7c\xfc",
25579 .len = 91,
282c1485
EB
25580 }, { /* Taken from the ChaCha20 test vectors, appended 12 random bytes
25581 to the nonce, zero-padded the stream position from 4 to 8 bytes,
25582 and recomputed the ciphertext using libsodium's XChaCha20 */
de61d7ae
EB
25583 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
25584 "\x00\x00\x00\x00\x00\x00\x00\x00"
25585 "\x00\x00\x00\x00\x00\x00\x00\x00"
25586 "\x00\x00\x00\x00\x00\x00\x00\x00",
25587 .klen = 32,
25588 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25589 "\x00\x00\x00\x00\x67\xc6\x69\x73"
25590 "\x51\xff\x4a\xec\x29\xcd\xba\xab"
25591 "\x00\x00\x00\x00\x00\x00\x00\x00",
25592 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
25593 "\x00\x00\x00\x00\x00\x00\x00\x00"
25594 "\x00\x00\x00\x00\x00\x00\x00\x00"
25595 "\x00\x00\x00\x00\x00\x00\x00\x00"
25596 "\x00\x00\x00\x00\x00\x00\x00\x00"
25597 "\x00\x00\x00\x00\x00\x00\x00\x00"
25598 "\x00\x00\x00\x00\x00\x00\x00\x00"
25599 "\x00\x00\x00\x00\x00\x00\x00\x00",
25600 .ctext = "\x9c\x49\x2a\xe7\x8a\x2f\x93\xc7"
25601 "\xb3\x33\x6f\x82\x17\xd8\xc4\x1e"
25602 "\xad\x80\x11\x11\x1d\x4c\x16\x18"
25603 "\x07\x73\x9b\x4f\xdb\x7c\xcb\x47"
25604 "\xfd\xef\x59\x74\xfa\x3f\xe5\x4c"
25605 "\x9b\xd0\xea\xbc\xba\x56\xad\x32"
25606 "\x03\xdc\xf8\x2b\xc1\xe1\x75\x67"
25607 "\x23\x7b\xe6\xfc\xd4\x03\x86\x54",
25608 .len = 64,
282c1485 25609 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
25610 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
25611 "\x00\x00\x00\x00\x00\x00\x00\x00"
25612 "\x00\x00\x00\x00\x00\x00\x00\x00"
25613 "\x00\x00\x00\x00\x00\x00\x00\x01",
25614 .klen = 32,
25615 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25616 "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
25617 "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
25618 "\x01\x00\x00\x00\x00\x00\x00\x00",
25619 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
25620 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
25621 "\x6f\x20\x74\x68\x65\x20\x49\x45"
25622 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
25623 "\x64\x65\x64\x20\x62\x79\x20\x74"
25624 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
25625 "\x69\x62\x75\x74\x6f\x72\x20\x66"
25626 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
25627 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
25628 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
25629 "\x20\x70\x61\x72\x74\x20\x6f\x66"
25630 "\x20\x61\x6e\x20\x49\x45\x54\x46"
25631 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
25632 "\x74\x2d\x44\x72\x61\x66\x74\x20"
25633 "\x6f\x72\x20\x52\x46\x43\x20\x61"
25634 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
25635 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
25636 "\x20\x6d\x61\x64\x65\x20\x77\x69"
25637 "\x74\x68\x69\x6e\x20\x74\x68\x65"
25638 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
25639 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
25640 "\x45\x54\x46\x20\x61\x63\x74\x69"
25641 "\x76\x69\x74\x79\x20\x69\x73\x20"
25642 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
25643 "\x65\x64\x20\x61\x6e\x20\x22\x49"
25644 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
25645 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
25646 "\x22\x2e\x20\x53\x75\x63\x68\x20"
25647 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25648 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
25649 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
25650 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25651 "\x74\x73\x20\x69\x6e\x20\x49\x45"
25652 "\x54\x46\x20\x73\x65\x73\x73\x69"
25653 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
25654 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
25655 "\x77\x72\x69\x74\x74\x65\x6e\x20"
25656 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
25657 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
25658 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
25659 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
25660 "\x64\x65\x20\x61\x74\x20\x61\x6e"
25661 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
25662 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
25663 "\x20\x77\x68\x69\x63\x68\x20\x61"
25664 "\x72\x65\x20\x61\x64\x64\x72\x65"
25665 "\x73\x73\x65\x64\x20\x74\x6f",
25666 .ctext = "\xf9\xab\x7a\x4a\x60\xb8\x5f\xa0"
25667 "\x50\xbb\x57\xce\xef\x8c\xc1\xd9"
25668 "\x24\x15\xb3\x67\x5e\x7f\x01\xf6"
25669 "\x1c\x22\xf6\xe5\x71\xb1\x43\x64"
25670 "\x63\x05\xd5\xfc\x5c\x3d\xc0\x0e"
25671 "\x23\xef\xd3\x3b\xd9\xdc\x7f\xa8"
25672 "\x58\x26\xb3\xd0\xc2\xd5\x04\x3f"
25673 "\x0a\x0e\x8f\x17\xe4\xcd\xf7\x2a"
25674 "\xb4\x2c\x09\xe4\x47\xec\x8b\xfb"
25675 "\x59\x37\x7a\xa1\xd0\x04\x7e\xaa"
25676 "\xf1\x98\x5f\x24\x3d\x72\x9a\x43"
25677 "\xa4\x36\x51\x92\x22\x87\xff\x26"
25678 "\xce\x9d\xeb\x59\x78\x84\x5e\x74"
25679 "\x97\x2e\x63\xc0\xef\x29\xf7\x8a"
25680 "\xb9\xee\x35\x08\x77\x6a\x35\x9a"
25681 "\x3e\xe6\x4f\x06\x03\x74\x1b\xc1"
25682 "\x5b\xb3\x0b\x89\x11\x07\xd3\xb7"
25683 "\x53\xd6\x25\x04\xd9\x35\xb4\x5d"
25684 "\x4c\x33\x5a\xc2\x42\x4c\xe6\xa4"
25685 "\x97\x6e\x0e\xd2\xb2\x8b\x2f\x7f"
25686 "\x28\xe5\x9f\xac\x4b\x2e\x02\xab"
25687 "\x85\xfa\xa9\x0d\x7c\x2d\x10\xe6"
25688 "\x91\xab\x55\x63\xf0\xde\x3a\x94"
25689 "\x25\x08\x10\x03\xc2\x68\xd1\xf4"
25690 "\xaf\x7d\x9c\x99\xf7\x86\x96\x30"
25691 "\x60\xfc\x0b\xe6\xa8\x80\x15\xb0"
25692 "\x81\xb1\x0c\xbe\xb9\x12\x18\x25"
25693 "\xe9\x0e\xb1\xe7\x23\xb2\xef\x4a"
25694 "\x22\x8f\xc5\x61\x89\xd4\xe7\x0c"
25695 "\x64\x36\x35\x61\xb6\x34\x60\xf7"
25696 "\x7b\x61\x37\x37\x12\x10\xa2\xf6"
25697 "\x7e\xdb\x7f\x39\x3f\xb6\x8e\x89"
25698 "\x9e\xf3\xfe\x13\x98\xbb\x66\x5a"
25699 "\xec\xea\xab\x3f\x9c\x87\xc4\x8c"
25700 "\x8a\x04\x18\x49\xfc\x77\x11\x50"
25701 "\x16\xe6\x71\x2b\xee\xc0\x9c\xb6"
25702 "\x87\xfd\x80\xff\x0b\x1d\x73\x38"
25703 "\xa4\x1d\x6f\xae\xe4\x12\xd7\x93"
25704 "\x9d\xcd\x38\x26\x09\x40\x52\xcd"
25705 "\x67\x01\x67\x26\xe0\x3e\x98\xa8"
25706 "\xe8\x1a\x13\x41\xbb\x90\x4d\x87"
25707 "\xbb\x42\x82\x39\xce\x3a\xd0\x18"
25708 "\x6d\x7b\x71\x8f\xbb\x2c\x6a\xd1"
25709 "\xbd\xf5\xc7\x8a\x7e\xe1\x1e\x0f"
25710 "\x0d\x0d\x13\x7c\xd9\xd8\x3c\x91"
25711 "\xab\xff\x1f\x12\xc3\xee\xe5\x65"
25712 "\x12\x8d\x7b\x61\xe5\x1f\x98",
25713 .len = 375,
de61d7ae 25714
282c1485 25715 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
25716 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
25717 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
25718 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
25719 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
25720 .klen = 32,
25721 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25722 "\x00\x00\x00\x02\x76\x5a\x2e\x63"
25723 "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
25724 "\x2a\x00\x00\x00\x00\x00\x00\x00",
25725 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
25726 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
25727 "\x6e\x64\x20\x74\x68\x65\x20\x73"
25728 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
25729 "\x76\x65\x73\x0a\x44\x69\x64\x20"
25730 "\x67\x79\x72\x65\x20\x61\x6e\x64"
25731 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
25732 "\x69\x6e\x20\x74\x68\x65\x20\x77"
25733 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
25734 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
25735 "\x65\x72\x65\x20\x74\x68\x65\x20"
25736 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
25737 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
25738 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
25739 "\x72\x61\x74\x68\x73\x20\x6f\x75"
25740 "\x74\x67\x72\x61\x62\x65\x2e",
25741 .ctext = "\x95\xb9\x51\xe7\x8f\xb4\xa4\x03"
25742 "\xca\x37\xcc\xde\x60\x1d\x8c\xe2"
25743 "\xf1\xbb\x8a\x13\x7f\x61\x85\xcc"
25744 "\xad\xf4\xf0\xdc\x86\xa6\x1e\x10"
25745 "\xbc\x8e\xcb\x38\x2b\xa5\xc8\x8f"
25746 "\xaa\x03\x3d\x53\x4a\x42\xb1\x33"
25747 "\xfc\xd3\xef\xf0\x8e\x7e\x10\x9c"
25748 "\x6f\x12\x5e\xd4\x96\xfe\x5b\x08"
25749 "\xb6\x48\xf0\x14\x74\x51\x18\x7c"
25750 "\x07\x92\xfc\xac\x9d\xf1\x94\xc0"
25751 "\xc1\x9d\xc5\x19\x43\x1f\x1d\xbb"
25752 "\x07\xf0\x1b\x14\x25\x45\xbb\xcb"
25753 "\x5c\xe2\x8b\x28\xf3\xcf\x47\x29"
25754 "\x27\x79\x67\x24\xa6\x87\xc2\x11"
25755 "\x65\x03\xfa\x45\xf7\x9e\x53\x7a"
25756 "\x99\xf1\x82\x25\x4f\x8d\x07",
25757 .len = 127,
282c1485 25758 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
25759 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
25760 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
25761 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
25762 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
25763 .klen = 32,
25764 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25765 "\x00\x00\x00\x01\x31\x58\xa3\x5a"
25766 "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
25767 "\x1c\x00\x00\x00\x00\x00\x00\x00",
25768 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
25769 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
25770 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
25771 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
25772 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
25773 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
25774 "\x01\xc6\x67\xda\x03\x91\x18\x90"
25775 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
25776 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
25777 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
25778 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
25779 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
25780 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
25781 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
25782 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
25783 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
25784 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
25785 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
25786 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
25787 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
25788 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
25789 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
25790 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
25791 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
25792 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
25793 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
25794 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
25795 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
25796 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
25797 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
25798 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
25799 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
25800 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
25801 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
25802 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
25803 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
25804 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
25805 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
25806 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
25807 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
25808 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
25809 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
25810 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
25811 "\x49\x46\x00\x88\x22\x8d\xce\xea"
25812 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
25813 "\x72\x11\xf5\x50\x73\x04\x40\x47"
25814 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
25815 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
25816 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
25817 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
25818 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
25819 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
25820 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
25821 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
25822 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
25823 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
25824 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
25825 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
25826 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
25827 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
25828 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
25829 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
25830 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
25831 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
25832 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
25833 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
25834 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
25835 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
25836 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
25837 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
25838 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
25839 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
25840 "\x65\x69\x8a\x45\x29\xef\x74\x85"
25841 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
25842 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
25843 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
25844 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
25845 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
25846 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
25847 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
25848 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
25849 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
25850 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
25851 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
25852 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
25853 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
25854 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
25855 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
25856 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
25857 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
25858 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
25859 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
25860 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
25861 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
25862 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
25863 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
25864 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
25865 "\x25\x94\x10\x5f\x40\x00\x64\x99"
25866 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
25867 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
25868 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
25869 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
25870 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
25871 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
25872 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
25873 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
25874 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
25875 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
25876 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
25877 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
25878 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
25879 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
25880 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
25881 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
25882 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
25883 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
25884 "\xb9\x83\x90\xef\x20\x59\x46\xff"
25885 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
25886 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
25887 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
25888 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
25889 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
25890 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
25891 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
25892 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
25893 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
25894 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
25895 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
25896 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
25897 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
25898 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
25899 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
25900 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
25901 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
25902 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
25903 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
25904 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
25905 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
25906 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
25907 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
25908 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
25909 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
25910 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
25911 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
25912 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
25913 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
25914 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
25915 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
25916 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
25917 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
25918 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
25919 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
25920 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
25921 "\xca\x34\x83\x27\x10\x5b\x68\x45"
25922 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
25923 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
25924 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
25925 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
25926 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
25927 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
25928 "\x72",
25929 .ctext = "\x3a\x92\xee\x53\x31\xaf\x2b\x60"
25930 "\x5f\x55\x8d\x00\x5d\xfc\x74\x97"
25931 "\x28\x54\xf4\xa5\x75\xf1\x9b\x25"
25932 "\x62\x1c\xc0\xe0\x13\xc8\x87\x53"
25933 "\xd0\xf3\xa7\x97\x1f\x3b\x1e\xea"
25934 "\xe0\xe5\x2a\xd1\xdd\xa4\x3b\x50"
25935 "\x45\xa3\x0d\x7e\x1b\xc9\xa0\xad"
25936 "\xb9\x2c\x54\xa6\xc7\x55\x16\xd0"
25937 "\xc5\x2e\x02\x44\x35\xd0\x7e\x67"
25938 "\xf2\xc4\x9b\xcd\x95\x10\xcc\x29"
25939 "\x4b\xfa\x86\x87\xbe\x40\x36\xbe"
25940 "\xe1\xa3\x52\x89\x55\x20\x9b\xc2"
25941 "\xab\xf2\x31\x34\x16\xad\xc8\x17"
25942 "\x65\x24\xc0\xff\x12\x37\xfe\x5a"
25943 "\x62\x3b\x59\x47\x6c\x5f\x3a\x8e"
25944 "\x3b\xd9\x30\xc8\x7f\x2f\x88\xda"
25945 "\x80\xfd\x02\xda\x7f\x9a\x7a\x73"
25946 "\x59\xc5\x34\x09\x9a\x11\xcb\xa7"
25947 "\xfc\xf6\xa1\xa0\x60\xfb\x43\xbb"
25948 "\xf1\xe9\xd7\xc6\x79\x27\x4e\xff"
25949 "\x22\xb4\x24\xbf\x76\xee\x47\xb9"
25950 "\x6d\x3f\x8b\xb0\x9c\x3c\x43\xdd"
25951 "\xff\x25\x2e\x6d\xa4\x2b\xfb\x5d"
25952 "\x1b\x97\x6c\x55\x0a\x82\x7a\x7b"
25953 "\x94\x34\xc2\xdb\x2f\x1f\xc1\xea"
25954 "\xd4\x4d\x17\x46\x3b\x51\x69\x09"
25955 "\xe4\x99\x32\x25\xfd\x94\xaf\xfb"
25956 "\x10\xf7\x4f\xdd\x0b\x3c\x8b\x41"
25957 "\xb3\x6a\xb7\xd1\x33\xa8\x0c\x2f"
25958 "\x62\x4c\x72\x11\xd7\x74\xe1\x3b"
25959 "\x38\x43\x66\x7b\x6c\x36\x48\xe7"
25960 "\xe3\xe7\x9d\xb9\x42\x73\x7a\x2a"
25961 "\x89\x20\x1a\x41\x80\x03\xf7\x8f"
25962 "\x61\x78\x13\xbf\xfe\x50\xf5\x04"
25963 "\x52\xf9\xac\x47\xf8\x62\x4b\xb2"
25964 "\x24\xa9\xbf\x64\xb0\x18\x69\xd2"
25965 "\xf5\xe4\xce\xc8\xb1\x87\x75\xd6"
25966 "\x2c\x24\x79\x00\x7d\x26\xfb\x44"
25967 "\xe7\x45\x7a\xee\x58\xa5\x83\xc1"
25968 "\xb4\x24\xab\x23\x2f\x4d\xd7\x4f"
25969 "\x1c\xc7\xaa\xa9\x50\xf4\xa3\x07"
25970 "\x12\x13\x89\x74\xdc\x31\x6a\xb2"
25971 "\xf5\x0f\x13\x8b\xb9\xdb\x85\x1f"
25972 "\xf5\xbc\x88\xd9\x95\xea\x31\x6c"
25973 "\x36\x60\xb6\x49\xdc\xc4\xf7\x55"
25974 "\x3f\x21\xc1\xb5\x92\x18\x5e\xbc"
25975 "\x9f\x87\x7f\xe7\x79\x25\x40\x33"
25976 "\xd6\xb9\x33\xd5\x50\xb3\xc7\x89"
25977 "\x1b\x12\xa0\x46\xdd\xa7\xd8\x3e"
25978 "\x71\xeb\x6f\x66\xa1\x26\x0c\x67"
25979 "\xab\xb2\x38\x58\x17\xd8\x44\x3b"
25980 "\x16\xf0\x8e\x62\x8d\x16\x10\x00"
25981 "\x32\x8b\xef\xb9\x28\xd3\xc5\xad"
25982 "\x0a\x19\xa2\xe4\x03\x27\x7d\x94"
25983 "\x06\x18\xcd\xd6\x27\x00\xf9\x1f"
25984 "\xb6\xb3\xfe\x96\x35\x5f\xc4\x1c"
25985 "\x07\x62\x10\x79\x68\x50\xf1\x7e"
25986 "\x29\xe7\xc4\xc4\xe7\xee\x54\xd6"
25987 "\x58\x76\x84\x6d\x8d\xe4\x59\x31"
25988 "\xe9\xf4\xdc\xa1\x1f\xe5\x1a\xd6"
25989 "\xe6\x64\x46\xf5\x77\x9c\x60\x7a"
25990 "\x5e\x62\xe3\x0a\xd4\x9f\x7a\x2d"
25991 "\x7a\xa5\x0a\x7b\x29\x86\x7a\x74"
25992 "\x74\x71\x6b\xca\x7d\x1d\xaa\xba"
25993 "\x39\x84\x43\x76\x35\xfe\x4f\x9b"
25994 "\xbb\xbb\xb5\x6a\x32\xb5\x5d\x41"
25995 "\x51\xf0\x5b\x68\x03\x47\x4b\x8a"
25996 "\xca\x88\xf6\x37\xbd\x73\x51\x70"
25997 "\x66\xfe\x9e\x5f\x21\x9c\xf3\xdd"
25998 "\xc3\xea\x27\xf9\x64\x94\xe1\x19"
25999 "\xa0\xa9\xab\x60\xe0\x0e\xf7\x78"
26000 "\x70\x86\xeb\xe0\xd1\x5c\x05\xd3"
26001 "\xd7\xca\xe0\xc0\x47\x47\x34\xee"
26002 "\x11\xa3\xa3\x54\x98\xb7\x49\x8e"
26003 "\x84\x28\x70\x2c\x9e\xfb\x55\x54"
26004 "\x4d\xf8\x86\xf7\x85\x7c\xbd\xf3"
26005 "\x17\xd8\x47\xcb\xac\xf4\x20\x85"
26006 "\x34\x66\xad\x37\x2d\x5e\x52\xda"
26007 "\x8a\xfe\x98\x55\x30\xe7\x2d\x2b"
26008 "\x19\x10\x8e\x7b\x66\x5e\xdc\xe0"
26009 "\x45\x1f\x7b\xb4\x08\xfb\x8f\xf6"
26010 "\x8c\x89\x21\x34\x55\x27\xb2\x76"
26011 "\xb2\x07\xd9\xd6\x68\x9b\xea\x6b"
26012 "\x2d\xb4\xc4\x35\xdd\xd2\x79\xae"
26013 "\xc7\xd6\x26\x7f\x12\x01\x8c\xa7"
26014 "\xe3\xdb\xa8\xf4\xf7\x2b\xec\x99"
26015 "\x11\x00\xf1\x35\x8c\xcf\xd5\xc9"
26016 "\xbd\x91\x36\x39\x70\xcf\x7d\x70"
26017 "\x47\x1a\xfc\x6b\x56\xe0\x3f\x9c"
26018 "\x60\x49\x01\x72\xa9\xaf\x2c\x9c"
26019 "\xe8\xab\xda\x8c\x14\x19\xf3\x75"
26020 "\x07\x17\x9d\x44\x67\x7a\x2e\xef"
26021 "\xb7\x83\x35\x4a\xd1\x3d\x1c\x84"
26022 "\x32\xdd\xaa\xea\xca\x1d\xdc\x72"
26023 "\x2c\xcc\x43\xcd\x5d\xe3\x21\xa4"
26024 "\xd0\x8a\x4b\x20\x12\xa3\xd5\x86"
26025 "\x76\x96\xff\x5f\x04\x57\x0f\xe6"
26026 "\xba\xe8\x76\x50\x0c\x64\x1d\x83"
26027 "\x9c\x9b\x9a\x9a\x58\x97\x9c\x5c"
26028 "\xb4\xa4\xa6\x3e\x19\xeb\x8f\x5a"
26029 "\x61\xb2\x03\x7b\x35\x19\xbe\xa7"
26030 "\x63\x0c\xfd\xdd\xf9\x90\x6c\x08"
26031 "\x19\x11\xd3\x65\x4a\xf5\x96\x92"
26032 "\x59\xaa\x9c\x61\x0c\x29\xa7\xf8"
26033 "\x14\x39\x37\xbf\x3c\xf2\x16\x72"
26034 "\x02\xfa\xa2\xf3\x18\x67\x5d\xcb"
26035 "\xdc\x4d\xbb\x96\xff\x70\x08\x2d"
26036 "\xc2\xa8\x52\xe1\x34\x5f\x72\xfe"
26037 "\x64\xbf\xca\xa7\x74\x38\xfb\x74"
26038 "\x55\x9c\xfa\x8a\xed\xfb\x98\xeb"
26039 "\x58\x2e\x6c\xe1\x52\x76\x86\xd7"
26040 "\xcf\xa1\xa4\xfc\xb2\x47\x41\x28"
26041 "\xa3\xc1\xe5\xfd\x53\x19\x28\x2b"
26042 "\x37\x04\x65\x96\x99\x7a\x28\x0f"
26043 "\x07\x68\x4b\xc7\x52\x0a\x55\x35"
26044 "\x40\x19\x95\x61\xe8\x59\x40\x1f"
26045 "\x9d\xbf\x78\x7d\x8f\x84\xff\x6f"
26046 "\xd0\xd5\x63\xd2\x22\xbd\xc8\x4e"
26047 "\xfb\xe7\x9f\x06\xe6\xe7\x39\x6d"
26048 "\x6a\x96\x9f\xf0\x74\x7e\xc9\x35"
26049 "\xb7\x26\xb8\x1c\x0a\xa6\x27\x2c"
26050 "\xa2\x2b\xfe\xbe\x0f\x07\x73\xae"
26051 "\x7f\x7f\x54\xf5\x7c\x6a\x0a\x56"
26052 "\x49\xd4\x81\xe5\x85\x53\x99\x1f"
26053 "\x95\x05\x13\x58\x8d\x0e\x1b\x90"
26054 "\xc3\x75\x48\x64\x58\x98\x67\x84"
26055 "\xae\xe2\x21\xa2\x8a\x04\x0a\x0b"
26056 "\x61\xaa\xb0\xd4\x28\x60\x7a\xf8"
26057 "\xbc\x52\xfb\x24\x7f\xed\x0d\x2a"
26058 "\x0a\xb2\xf9\xc6\x95\xb5\x11\xc9"
26059 "\xf4\x0f\x26\x11\xcf\x2a\x57\x87"
26060 "\x7a\xf3\xe7\x94\x65\xc2\xb5\xb3"
26061 "\xab\x98\xe3\xc1\x2b\x59\x19\x7c"
26062 "\xd6\xf3\xf9\xbf\xff\x6d\xc6\x82"
26063 "\x13\x2f\x4a\x2e\xcd\x26\xfe\x2d"
26064 "\x01\x70\xf4\xc2\x7f\x1f\x4c\xcb"
26065 "\x47\x77\x0c\xa0\xa3\x03\xec\xda"
26066 "\xa9\xbf\x0d\x2d\xae\xe4\xb8\x7b"
26067 "\xa9\xbc\x08\xb4\x68\x2e\xc5\x60"
26068 "\x8d\x87\x41\x2b\x0f\x69\xf0\xaf"
26069 "\x5f\xba\x72\x20\x0f\x33\xcd\x6d"
26070 "\x36\x7d\x7b\xd5\x05\xf1\x4b\x05"
26071 "\xc4\xfc\x7f\x80\xb9\x4d\xbd\xf7"
26072 "\x7c\x84\x07\x01\xc2\x40\x66\x5b"
26073 "\x98\xc7\x2c\xe3\x97\xfa\xdf\x87"
26074 "\xa0\x1f\xe9\x21\x42\x0f\x3b\xeb"
26075 "\x89\x1c\x3b\xca\x83\x61\x77\x68"
26076 "\x84\xbb\x60\x87\x38\x2e\x25\xd5"
26077 "\x9e\x04\x41\x70\xac\xda\xc0\x9c"
26078 "\x9c\x69\xea\x8d\x4e\x55\x2a\x29"
26079 "\xed\x05\x4b\x7b\x73\x71\x90\x59"
26080 "\x4d\xc8\xd8\x44\xf0\x4c\xe1\x5e"
26081 "\x84\x47\x55\xcc\x32\x3f\xe7\x97"
26082 "\x42\xc6\x32\xac\x40\xe5\xa5\xc7"
26083 "\x8b\xed\xdb\xf7\x83\xd6\xb1\xc2"
26084 "\x52\x5e\x34\xb7\xeb\x6e\xd9\xfc"
26085 "\xe5\x93\x9a\x97\x3e\xb0\xdc\xd9"
26086 "\xd7\x06\x10\xb6\x1d\x80\x59\xdd"
26087 "\x0d\xfe\x64\x35\xcd\x5d\xec\xf0"
26088 "\xba\xd0\x34\xc9\x2d\x91\xc5\x17"
26089 "\x11",
26090 .len = 1281,
5569e8c0
EB
26091 }, { /* test vector from https://tools.ietf.org/html/draft-arciszewski-xchacha-02#appendix-A.3.2 */
26092 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
26093 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
26094 "\x90\x91\x92\x93\x94\x95\x96\x97"
26095 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
26096 .klen = 32,
26097 .iv = "\x40\x41\x42\x43\x44\x45\x46\x47"
26098 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
26099 "\x50\x51\x52\x53\x54\x55\x56\x58"
26100 "\x00\x00\x00\x00\x00\x00\x00\x00",
26101 .ptext = "\x54\x68\x65\x20\x64\x68\x6f\x6c"
26102 "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
26103 "\x75\x6e\x63\x65\x64\x20\x22\x64"
26104 "\x6f\x6c\x65\x22\x29\x20\x69\x73"
26105 "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
26106 "\x6f\x77\x6e\x20\x61\x73\x20\x74"
26107 "\x68\x65\x20\x41\x73\x69\x61\x74"
26108 "\x69\x63\x20\x77\x69\x6c\x64\x20"
26109 "\x64\x6f\x67\x2c\x20\x72\x65\x64"
26110 "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
26111 "\x64\x20\x77\x68\x69\x73\x74\x6c"
26112 "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
26113 "\x20\x49\x74\x20\x69\x73\x20\x61"
26114 "\x62\x6f\x75\x74\x20\x74\x68\x65"
26115 "\x20\x73\x69\x7a\x65\x20\x6f\x66"
26116 "\x20\x61\x20\x47\x65\x72\x6d\x61"
26117 "\x6e\x20\x73\x68\x65\x70\x68\x65"
26118 "\x72\x64\x20\x62\x75\x74\x20\x6c"
26119 "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
26120 "\x65\x20\x6c\x69\x6b\x65\x20\x61"
26121 "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
26122 "\x67\x67\x65\x64\x20\x66\x6f\x78"
26123 "\x2e\x20\x54\x68\x69\x73\x20\x68"
26124 "\x69\x67\x68\x6c\x79\x20\x65\x6c"
26125 "\x75\x73\x69\x76\x65\x20\x61\x6e"
26126 "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
26127 "\x64\x20\x6a\x75\x6d\x70\x65\x72"
26128 "\x20\x69\x73\x20\x63\x6c\x61\x73"
26129 "\x73\x69\x66\x69\x65\x64\x20\x77"
26130 "\x69\x74\x68\x20\x77\x6f\x6c\x76"
26131 "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
26132 "\x74\x65\x73\x2c\x20\x6a\x61\x63"
26133 "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
26134 "\x64\x20\x66\x6f\x78\x65\x73\x20"
26135 "\x69\x6e\x20\x74\x68\x65\x20\x74"
26136 "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
26137 "\x20\x66\x61\x6d\x69\x6c\x79\x20"
26138 "\x43\x61\x6e\x69\x64\x61\x65\x2e",
26139 .ctext = "\x45\x59\xab\xba\x4e\x48\xc1\x61"
26140 "\x02\xe8\xbb\x2c\x05\xe6\x94\x7f"
26141 "\x50\xa7\x86\xde\x16\x2f\x9b\x0b"
26142 "\x7e\x59\x2a\x9b\x53\xd0\xd4\xe9"
26143 "\x8d\x8d\x64\x10\xd5\x40\xa1\xa6"
26144 "\x37\x5b\x26\xd8\x0d\xac\xe4\xfa"
26145 "\xb5\x23\x84\xc7\x31\xac\xbf\x16"
26146 "\xa5\x92\x3c\x0c\x48\xd3\x57\x5d"
26147 "\x4d\x0d\x2c\x67\x3b\x66\x6f\xaa"
26148 "\x73\x10\x61\x27\x77\x01\x09\x3a"
26149 "\x6b\xf7\xa1\x58\xa8\x86\x42\x92"
26150 "\xa4\x1c\x48\xe3\xa9\xb4\xc0\xda"
26151 "\xec\xe0\xf8\xd9\x8d\x0d\x7e\x05"
26152 "\xb3\x7a\x30\x7b\xbb\x66\x33\x31"
26153 "\x64\xec\x9e\x1b\x24\xea\x0d\x6c"
26154 "\x3f\xfd\xdc\xec\x4f\x68\xe7\x44"
26155 "\x30\x56\x19\x3a\x03\xc8\x10\xe1"
26156 "\x13\x44\xca\x06\xd8\xed\x8a\x2b"
26157 "\xfb\x1e\x8d\x48\xcf\xa6\xbc\x0e"
26158 "\xb4\xe2\x46\x4b\x74\x81\x42\x40"
26159 "\x7c\x9f\x43\x1a\xee\x76\x99\x60"
26160 "\xe1\x5b\xa8\xb9\x68\x90\x46\x6e"
26161 "\xf2\x45\x75\x99\x85\x23\x85\xc6"
26162 "\x61\xf7\x52\xce\x20\xf9\xda\x0c"
26163 "\x09\xab\x6b\x19\xdf\x74\xe7\x6a"
26164 "\x95\x96\x74\x46\xf8\xd0\xfd\x41"
26165 "\x5e\x7b\xee\x2a\x12\xa1\x14\xc2"
26166 "\x0e\xb5\x29\x2a\xe7\xa3\x49\xae"
26167 "\x57\x78\x20\xd5\x52\x0a\x1f\x3f"
26168 "\xb6\x2a\x17\xce\x6a\x7e\x68\xfa"
26169 "\x7c\x79\x11\x1d\x88\x60\x92\x0b"
26170 "\xc0\x48\xef\x43\xfe\x84\x48\x6c"
26171 "\xcb\x87\xc2\x5f\x0a\xe0\x45\xf0"
26172 "\xcc\xe1\xe7\x98\x9a\x9a\xa2\x20"
26173 "\xa2\x8b\xdd\x48\x27\xe7\x51\xa2"
26174 "\x4a\x6d\x5c\x62\xd7\x90\xa6\x63"
26175 "\x93\xb9\x31\x11\xc1\xa5\x5d\xd7"
26176 "\x42\x1a\x10\x18\x49\x74\xc7\xc5",
26177 .len = 304,
26178 }
de61d7ae
EB
26179};
26180
aa762409
EB
26181/*
26182 * Same as XChaCha20 test vectors above, but recomputed the ciphertext with
26183 * XChaCha12, using a modified libsodium.
26184 */
26185static const struct cipher_testvec xchacha12_tv_template[] = {
26186 {
26187 .key = "\x79\xc9\x97\x98\xac\x67\x30\x0b"
26188 "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
26189 "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
26190 "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
26191 .klen = 32,
26192 .iv = "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
26193 "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
26194 "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
26195 "\x00\x00\x00\x00\x00\x00\x00\x00",
26196 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
26197 "\x00\x00\x00\x00\x00\x00\x00\x00"
26198 "\x00\x00\x00\x00\x00\x00\x00\x00"
26199 "\x00\x00\x00\x00\x00",
26200 .ctext = "\x1b\x78\x7f\xd7\xa1\x41\x68\xab"
26201 "\x3d\x3f\xd1\x7b\x69\x56\xb2\xd5"
26202 "\x43\xce\xeb\xaf\x36\xf0\x29\x9d"
26203 "\x3a\xfb\x18\xae\x1b",
26204 .len = 29,
26205 }, {
26206 .key = "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
26207 "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
26208 "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
26209 "\x22\x35\xea\xaf\x60\x1d\x62\x32",
26210 .klen = 32,
26211 .iv = "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
26212 "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
26213 "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
26214 "\x00\x00\x00\x00\x00\x00\x00\x00",
26215 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
26216 "\x00\x00\x00\x00\x00\x00\x00\x00"
26217 "\x00\x00\x00\x00\x00\x00\x00\x00"
26218 "\x00\x00\x00\x00\x00\x00\x00\x00"
26219 "\x00\x00\x00\x00\x00\x00\x00\x00"
26220 "\x00\x00\x00\x00\x00\x00\x00\x00"
26221 "\x00\x00\x00\x00\x00\x00\x00\x00"
26222 "\x00\x00\x00\x00\x00\x00\x00\x00"
26223 "\x00\x00\x00\x00\x00\x00\x00\x00"
26224 "\x00\x00\x00\x00\x00\x00\x00\x00"
26225 "\x00\x00\x00\x00\x00\x00\x00\x00"
26226 "\x00\x00\x00",
26227 .ctext = "\xfb\x32\x09\x1d\x83\x05\xae\x4c"
26228 "\x13\x1f\x12\x71\xf2\xca\xb2\xeb"
26229 "\x5b\x83\x14\x7d\x83\xf6\x57\x77"
26230 "\x2e\x40\x1f\x92\x2c\xf9\xec\x35"
26231 "\x34\x1f\x93\xdf\xfb\x30\xd7\x35"
26232 "\x03\x05\x78\xc1\x20\x3b\x7a\xe3"
26233 "\x62\xa3\x89\xdc\x11\x11\x45\xa8"
26234 "\x82\x89\xa0\xf1\x4e\xc7\x0f\x11"
26235 "\x69\xdd\x0c\x84\x2b\x89\x5c\xdc"
26236 "\xf0\xde\x01\xef\xc5\x65\x79\x23"
26237 "\x87\x67\xd6\x50\xd9\x8d\xd9\x92"
26238 "\x54\x5b\x0e",
26239 .len = 91,
26240 }, {
26241 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
26242 "\x00\x00\x00\x00\x00\x00\x00\x00"
26243 "\x00\x00\x00\x00\x00\x00\x00\x00"
26244 "\x00\x00\x00\x00\x00\x00\x00\x00",
26245 .klen = 32,
26246 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26247 "\x00\x00\x00\x00\x67\xc6\x69\x73"
26248 "\x51\xff\x4a\xec\x29\xcd\xba\xab"
26249 "\x00\x00\x00\x00\x00\x00\x00\x00",
26250 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
26251 "\x00\x00\x00\x00\x00\x00\x00\x00"
26252 "\x00\x00\x00\x00\x00\x00\x00\x00"
26253 "\x00\x00\x00\x00\x00\x00\x00\x00"
26254 "\x00\x00\x00\x00\x00\x00\x00\x00"
26255 "\x00\x00\x00\x00\x00\x00\x00\x00"
26256 "\x00\x00\x00\x00\x00\x00\x00\x00"
26257 "\x00\x00\x00\x00\x00\x00\x00\x00",
26258 .ctext = "\xdf\x2d\xc6\x21\x2a\x9d\xa1\xbb"
26259 "\xc2\x77\x66\x0c\x5c\x46\xef\xa7"
26260 "\x79\x1b\xb9\xdf\x55\xe2\xf9\x61"
26261 "\x4c\x7b\xa4\x52\x24\xaf\xa2\xda"
26262 "\xd1\x8f\x8f\xa2\x9e\x53\x4d\xc4"
26263 "\xb8\x55\x98\x08\x7c\x08\xd4\x18"
26264 "\x67\x8f\xef\x50\xb1\x5f\xa5\x77"
26265 "\x4c\x25\xe7\x86\x26\x42\xca\x44",
26266 .len = 64,
26267 }, {
26268 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
26269 "\x00\x00\x00\x00\x00\x00\x00\x00"
26270 "\x00\x00\x00\x00\x00\x00\x00\x00"
26271 "\x00\x00\x00\x00\x00\x00\x00\x01",
26272 .klen = 32,
26273 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26274 "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
26275 "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
26276 "\x01\x00\x00\x00\x00\x00\x00\x00",
26277 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
26278 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
26279 "\x6f\x20\x74\x68\x65\x20\x49\x45"
26280 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
26281 "\x64\x65\x64\x20\x62\x79\x20\x74"
26282 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
26283 "\x69\x62\x75\x74\x6f\x72\x20\x66"
26284 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
26285 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
26286 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
26287 "\x20\x70\x61\x72\x74\x20\x6f\x66"
26288 "\x20\x61\x6e\x20\x49\x45\x54\x46"
26289 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
26290 "\x74\x2d\x44\x72\x61\x66\x74\x20"
26291 "\x6f\x72\x20\x52\x46\x43\x20\x61"
26292 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
26293 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
26294 "\x20\x6d\x61\x64\x65\x20\x77\x69"
26295 "\x74\x68\x69\x6e\x20\x74\x68\x65"
26296 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
26297 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
26298 "\x45\x54\x46\x20\x61\x63\x74\x69"
26299 "\x76\x69\x74\x79\x20\x69\x73\x20"
26300 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
26301 "\x65\x64\x20\x61\x6e\x20\x22\x49"
26302 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
26303 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
26304 "\x22\x2e\x20\x53\x75\x63\x68\x20"
26305 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
26306 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
26307 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
26308 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
26309 "\x74\x73\x20\x69\x6e\x20\x49\x45"
26310 "\x54\x46\x20\x73\x65\x73\x73\x69"
26311 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
26312 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
26313 "\x77\x72\x69\x74\x74\x65\x6e\x20"
26314 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
26315 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
26316 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
26317 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
26318 "\x64\x65\x20\x61\x74\x20\x61\x6e"
26319 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
26320 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
26321 "\x20\x77\x68\x69\x63\x68\x20\x61"
26322 "\x72\x65\x20\x61\x64\x64\x72\x65"
26323 "\x73\x73\x65\x64\x20\x74\x6f",
26324 .ctext = "\xe4\xa6\xc8\x30\xc4\x23\x13\xd6"
26325 "\x08\x4d\xc9\xb7\xa5\x64\x7c\xb9"
26326 "\x71\xe2\xab\x3e\xa8\x30\x8a\x1c"
26327 "\x4a\x94\x6d\x9b\xe0\xb3\x6f\xf1"
26328 "\xdc\xe3\x1b\xb3\xa9\x6d\x0d\xd6"
26329 "\xd0\xca\x12\xef\xe7\x5f\xd8\x61"
26330 "\x3c\x82\xd3\x99\x86\x3c\x6f\x66"
26331 "\x02\x06\xdc\x55\xf9\xed\xdf\x38"
26332 "\xb4\xa6\x17\x00\x7f\xef\xbf\x4f"
26333 "\xf8\x36\xf1\x60\x7e\x47\xaf\xdb"
26334 "\x55\x9b\x12\xcb\x56\x44\xa7\x1f"
26335 "\xd3\x1a\x07\x3b\x00\xec\xe6\x4c"
26336 "\xa2\x43\x27\xdf\x86\x19\x4f\x16"
26337 "\xed\xf9\x4a\xf3\x63\x6f\xfa\x7f"
26338 "\x78\x11\xf6\x7d\x97\x6f\xec\x6f"
26339 "\x85\x0f\x5c\x36\x13\x8d\x87\xe0"
26340 "\x80\xb1\x69\x0b\x98\x89\x9c\x4e"
26341 "\xf8\xdd\xee\x5c\x0a\x85\xce\xd4"
26342 "\xea\x1b\x48\xbe\x08\xf8\xe2\xa8"
26343 "\xa5\xb0\x3c\x79\xb1\x15\xb4\xb9"
26344 "\x75\x10\x95\x35\x81\x7e\x26\xe6"
26345 "\x78\xa4\x88\xcf\xdb\x91\x34\x18"
26346 "\xad\xd7\x8e\x07\x7d\xab\x39\xf9"
26347 "\xa3\x9e\xa5\x1d\xbb\xed\x61\xfd"
26348 "\xdc\xb7\x5a\x27\xfc\xb5\xc9\x10"
26349 "\xa8\xcc\x52\x7f\x14\x76\x90\xe7"
26350 "\x1b\x29\x60\x74\xc0\x98\x77\xbb"
26351 "\xe0\x54\xbb\x27\x49\x59\x1e\x62"
26352 "\x3d\xaf\x74\x06\xa4\x42\x6f\xc6"
26353 "\x52\x97\xc4\x1d\xc4\x9f\xe2\xe5"
26354 "\x38\x57\x91\xd1\xa2\x28\xcc\x40"
26355 "\xcc\x70\x59\x37\xfc\x9f\x4b\xda"
26356 "\xa0\xeb\x97\x9a\x7d\xed\x14\x5c"
26357 "\x9c\xb7\x93\x26\x41\xa8\x66\xdd"
26358 "\x87\x6a\xc0\xd3\xc2\xa9\x3e\xae"
26359 "\xe9\x72\xfe\xd1\xb3\xac\x38\xea"
26360 "\x4d\x15\xa9\xd5\x36\x61\xe9\x96"
26361 "\x6c\x23\xf8\x43\xe4\x92\x29\xd9"
26362 "\x8b\x78\xf7\x0a\x52\xe0\x19\x5b"
26363 "\x59\x69\x5b\x5d\xa1\x53\xc4\x68"
26364 "\xe1\xbb\xac\x89\x14\xe2\xe2\x85"
26365 "\x41\x18\xf5\xb3\xd1\xfa\x68\x19"
26366 "\x44\x78\xdc\xcf\xe7\x88\x2d\x52"
26367 "\x5f\x40\xb5\x7e\xf8\x88\xa2\xae"
26368 "\x4a\xb2\x07\x35\x9d\x9b\x07\x88"
26369 "\xb7\x00\xd0\x0c\xb6\xa0\x47\x59"
26370 "\xda\x4e\xc9\xab\x9b\x8a\x7b",
26371
26372 .len = 375,
aa762409
EB
26373
26374 }, {
26375 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26376 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26377 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26378 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26379 .klen = 32,
26380 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26381 "\x00\x00\x00\x02\x76\x5a\x2e\x63"
26382 "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
26383 "\x2a\x00\x00\x00\x00\x00\x00\x00",
26384 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
26385 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
26386 "\x6e\x64\x20\x74\x68\x65\x20\x73"
26387 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
26388 "\x76\x65\x73\x0a\x44\x69\x64\x20"
26389 "\x67\x79\x72\x65\x20\x61\x6e\x64"
26390 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
26391 "\x69\x6e\x20\x74\x68\x65\x20\x77"
26392 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
26393 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
26394 "\x65\x72\x65\x20\x74\x68\x65\x20"
26395 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
26396 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
26397 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
26398 "\x72\x61\x74\x68\x73\x20\x6f\x75"
26399 "\x74\x67\x72\x61\x62\x65\x2e",
26400 .ctext = "\xb9\x68\xbc\x6a\x24\xbc\xcc\xd8"
26401 "\x9b\x2a\x8d\x5b\x96\xaf\x56\xe3"
26402 "\x11\x61\xe7\xa7\x9b\xce\x4e\x7d"
26403 "\x60\x02\x48\xac\xeb\xd5\x3a\x26"
26404 "\x9d\x77\x3b\xb5\x32\x13\x86\x8e"
26405 "\x20\x82\x26\x72\xae\x64\x1b\x7e"
26406 "\x2e\x01\x68\xb4\x87\x45\xa1\x24"
26407 "\xe4\x48\x40\xf0\xaa\xac\xee\xa9"
26408 "\xfc\x31\xad\x9d\x89\xa3\xbb\xd2"
26409 "\xe4\x25\x13\xad\x0f\x5e\xdf\x3c"
26410 "\x27\xab\xb8\x62\x46\x22\x30\x48"
26411 "\x55\x2c\x4e\x84\x78\x1d\x0d\x34"
26412 "\x8d\x3c\x91\x0a\x7f\x5b\x19\x9f"
26413 "\x97\x05\x4c\xa7\x62\x47\x8b\xc5"
26414 "\x44\x2e\x20\x33\xdd\xa0\x82\xa9"
26415 "\x25\x76\x37\xe6\x3c\x67\x5b",
26416 .len = 127,
26417 }, {
26418 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26419 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26420 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26421 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26422 .klen = 32,
26423 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26424 "\x00\x00\x00\x01\x31\x58\xa3\x5a"
26425 "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
26426 "\x1c\x00\x00\x00\x00\x00\x00\x00",
26427 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
26428 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
26429 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
26430 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
26431 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
26432 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
26433 "\x01\xc6\x67\xda\x03\x91\x18\x90"
26434 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
26435 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
26436 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
26437 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
26438 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
26439 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
26440 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
26441 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
26442 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
26443 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
26444 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
26445 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
26446 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
26447 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
26448 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
26449 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
26450 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
26451 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
26452 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
26453 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
26454 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
26455 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
26456 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
26457 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
26458 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
26459 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
26460 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
26461 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
26462 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
26463 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
26464 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
26465 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
26466 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
26467 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
26468 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
26469 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
26470 "\x49\x46\x00\x88\x22\x8d\xce\xea"
26471 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
26472 "\x72\x11\xf5\x50\x73\x04\x40\x47"
26473 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
26474 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
26475 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
26476 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
26477 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
26478 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
26479 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
26480 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
26481 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
26482 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
26483 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
26484 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
26485 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
26486 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
26487 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
26488 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
26489 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
26490 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
26491 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
26492 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
26493 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
26494 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
26495 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
26496 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
26497 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
26498 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
26499 "\x65\x69\x8a\x45\x29\xef\x74\x85"
26500 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
26501 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
26502 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
26503 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
26504 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
26505 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
26506 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
26507 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
26508 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
26509 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
26510 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
26511 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
26512 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
26513 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
26514 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
26515 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
26516 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
26517 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
26518 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
26519 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
26520 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
26521 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
26522 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
26523 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
26524 "\x25\x94\x10\x5f\x40\x00\x64\x99"
26525 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
26526 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
26527 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
26528 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
26529 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
26530 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
26531 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
26532 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
26533 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
26534 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
26535 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
26536 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
26537 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
26538 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
26539 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
26540 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
26541 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
26542 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
26543 "\xb9\x83\x90\xef\x20\x59\x46\xff"
26544 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
26545 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
26546 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
26547 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
26548 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
26549 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
26550 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
26551 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
26552 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
26553 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
26554 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
26555 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
26556 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
26557 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
26558 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
26559 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
26560 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
26561 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
26562 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
26563 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
26564 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
26565 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
26566 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
26567 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
26568 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
26569 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
26570 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
26571 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
26572 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
26573 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
26574 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
26575 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
26576 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
26577 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
26578 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
26579 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
26580 "\xca\x34\x83\x27\x10\x5b\x68\x45"
26581 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
26582 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
26583 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
26584 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
26585 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
26586 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
26587 "\x72",
26588 .ctext = "\xe1\xb6\x8b\x5c\x80\xb8\xcc\x08"
26589 "\x1b\x84\xb2\xd1\xad\xa4\x70\xac"
26590 "\x67\xa9\x39\x27\xac\xb4\x5b\xb7"
26591 "\x4c\x26\x77\x23\x1d\xce\x0a\xbe"
26592 "\x18\x9e\x42\x8b\xbd\x7f\xd6\xf1"
26593 "\xf1\x6b\xe2\x6d\x7f\x92\x0e\xcb"
26594 "\xb8\x79\xba\xb4\xac\x7e\x2d\xc0"
26595 "\x9e\x83\x81\x91\xd5\xea\xc3\x12"
26596 "\x8d\xa4\x26\x70\xa4\xf9\x71\x0b"
26597 "\xbd\x2e\xe1\xb3\x80\x42\x25\xb3"
26598 "\x0b\x31\x99\xe1\x0d\xde\xa6\x90"
26599 "\xf2\xa3\x10\xf7\xe5\xf3\x83\x1e"
26600 "\x2c\xfb\x4d\xf0\x45\x3d\x28\x3c"
26601 "\xb8\xf1\xcb\xbf\x67\xd8\x43\x5a"
26602 "\x9d\x7b\x73\x29\x88\x0f\x13\x06"
26603 "\x37\x50\x0d\x7c\xe6\x9b\x07\xdd"
26604 "\x7e\x01\x1f\x81\x90\x10\x69\xdb"
26605 "\xa4\xad\x8a\x5e\xac\x30\x72\xf2"
26606 "\x36\xcd\xe3\x23\x49\x02\x93\xfa"
26607 "\x3d\xbb\xe2\x98\x83\xeb\xe9\x8d"
26608 "\xb3\x8f\x11\xaa\x53\xdb\xaf\x2e"
26609 "\x95\x13\x99\x3d\x71\xbd\x32\x92"
26610 "\xdd\xfc\x9d\x5e\x6f\x63\x2c\xee"
26611 "\x91\x1f\x4c\x64\x3d\x87\x55\x0f"
26612 "\xcc\x3d\x89\x61\x53\x02\x57\x8f"
26613 "\xe4\x77\x29\x32\xaf\xa6\x2f\x0a"
26614 "\xae\x3c\x3f\x3f\xf4\xfb\x65\x52"
26615 "\xc5\xc1\x78\x78\x53\x28\xad\xed"
26616 "\xd1\x67\x37\xc7\x59\x70\xcd\x0a"
26617 "\xb8\x0f\x80\x51\x9f\xc0\x12\x5e"
26618 "\x06\x0a\x7e\xec\x24\x5f\x73\x00"
26619 "\xb1\x0b\x31\x47\x4f\x73\x8d\xb4"
26620 "\xce\xf3\x55\x45\x6c\x84\x27\xba"
26621 "\xb9\x6f\x03\x4a\xeb\x98\x88\x6e"
26622 "\x53\xed\x25\x19\x0d\x8f\xfe\xca"
26623 "\x60\xe5\x00\x93\x6e\x3c\xff\x19"
26624 "\xae\x08\x3b\x8a\xa6\x84\x05\xfe"
26625 "\x9b\x59\xa0\x8c\xc8\x05\x45\xf5"
26626 "\x05\x37\xdc\x45\x6f\x8b\x95\x8c"
26627 "\x4e\x11\x45\x7a\xce\x21\xa5\xf7"
26628 "\x71\x67\xb9\xce\xd7\xf9\xe9\x5e"
26629 "\x60\xf5\x53\x7a\xa8\x85\x14\x03"
26630 "\xa0\x92\xec\xf3\x51\x80\x84\xc4"
26631 "\xdc\x11\x9e\x57\xce\x4b\x45\xcf"
26632 "\x90\x95\x85\x0b\x96\xe9\xee\x35"
26633 "\x10\xb8\x9b\xf2\x59\x4a\xc6\x7e"
26634 "\x85\xe5\x6f\x38\x51\x93\x40\x0c"
26635 "\x99\xd7\x7f\x32\xa8\x06\x27\xd1"
26636 "\x2b\xd5\xb5\x3a\x1a\xe1\x5e\xda"
26637 "\xcd\x5a\x50\x30\x3c\xc7\xe7\x65"
26638 "\xa6\x07\x0b\x98\x91\xc6\x20\x27"
26639 "\x2a\x03\x63\x1b\x1e\x3d\xaf\xc8"
26640 "\x71\x48\x46\x6a\x64\x28\xf9\x3d"
26641 "\xd1\x1d\xab\xc8\x40\x76\xc2\x39"
26642 "\x4e\x00\x75\xd2\x0e\x82\x58\x8c"
26643 "\xd3\x73\x5a\xea\x46\x89\xbe\xfd"
26644 "\x4e\x2c\x0d\x94\xaa\x9b\x68\xac"
26645 "\x86\x87\x30\x7e\xa9\x16\xcd\x59"
26646 "\xd2\xa6\xbe\x0a\xd8\xf5\xfd\x2d"
26647 "\x49\x69\xd2\x1a\x90\xd2\x1b\xed"
26648 "\xff\x71\x04\x87\x87\x21\xc4\xb8"
26649 "\x1f\x5b\x51\x33\xd0\xd6\x59\x9a"
26650 "\x03\x0e\xd3\x8b\xfb\x57\x73\xfd"
26651 "\x5a\x52\x63\x82\xc8\x85\x2f\xcb"
26652 "\x74\x6d\x4e\xd9\x68\x37\x85\x6a"
26653 "\xd4\xfb\x94\xed\x8d\xd1\x1a\xaf"
26654 "\x76\xa7\xb7\x88\xd0\x2b\x4e\xda"
26655 "\xec\x99\x94\x27\x6f\x87\x8c\xdf"
26656 "\x4b\x5e\xa6\x66\xdd\xcb\x33\x7b"
26657 "\x64\x94\x31\xa8\x37\xa6\x1d\xdb"
26658 "\x0d\x5c\x93\xa4\x40\xf9\x30\x53"
26659 "\x4b\x74\x8d\xdd\xf6\xde\x3c\xac"
26660 "\x5c\x80\x01\x3a\xef\xb1\x9a\x02"
26661 "\x0c\x22\x8e\xe7\x44\x09\x74\x4c"
26662 "\xf2\x9a\x27\x69\x7f\x12\x32\x36"
26663 "\xde\x92\xdf\xde\x8f\x5b\x31\xab"
26664 "\x4a\x01\x26\xe0\xb1\xda\xe8\x37"
26665 "\x21\x64\xe8\xff\x69\xfc\x9e\x41"
26666 "\xd2\x96\x2d\x18\x64\x98\x33\x78"
26667 "\x24\x61\x73\x9b\x47\x29\xf1\xa7"
26668 "\xcb\x27\x0f\xf0\x85\x6d\x8c\x9d"
26669 "\x2c\x95\x9e\xe5\xb2\x8e\x30\x29"
26670 "\x78\x8a\x9d\x65\xb4\x8e\xde\x7b"
26671 "\xd9\x00\x50\xf5\x7f\x81\xc3\x1b"
26672 "\x25\x85\xeb\xc2\x8c\x33\x22\x1e"
26673 "\x68\x38\x22\x30\xd8\x2e\x00\x98"
26674 "\x85\x16\x06\x56\xb4\x81\x74\x20"
26675 "\x95\xdb\x1c\x05\x19\xe8\x23\x4d"
26676 "\x65\x5d\xcc\xd8\x7f\xc4\x2d\x0f"
26677 "\x57\x26\x71\x07\xad\xaa\x71\x9f"
26678 "\x19\x76\x2f\x25\x51\x88\xe4\xc0"
26679 "\x82\x6e\x08\x05\x37\x04\xee\x25"
26680 "\x23\x90\xe9\x4e\xce\x9b\x16\xc1"
26681 "\x31\xe7\x6e\x2c\x1b\xe1\x85\x9a"
26682 "\x0c\x8c\xbb\x12\x1e\x68\x7b\x93"
26683 "\xa9\x3c\x39\x56\x23\x3e\x6e\xc7"
26684 "\x77\x84\xd3\xe0\x86\x59\xaa\xb9"
26685 "\xd5\x53\x58\xc9\x0a\x83\x5f\x85"
26686 "\xd8\x47\x14\x67\x8a\x3c\x17\xe0"
26687 "\xab\x02\x51\xea\xf1\xf0\x4f\x30"
26688 "\x7d\xe0\x92\xc2\x5f\xfb\x19\x5a"
26689 "\x3f\xbd\xf4\x39\xa4\x31\x0c\x39"
26690 "\xd1\xae\x4e\xf7\x65\x7f\x1f\xce"
26691 "\xc2\x39\xd1\x84\xd4\xe5\x02\xe0"
26692 "\x58\xaa\xf1\x5e\x81\xaf\x7f\x72"
26693 "\x0f\x08\x99\x43\xb9\xd8\xac\x41"
26694 "\x35\x55\xf2\xb2\xd4\x98\xb8\x3b"
26695 "\x2b\x3c\x3e\x16\x06\x31\xfc\x79"
26696 "\x47\x38\x63\x51\xc5\xd0\x26\xd7"
26697 "\x43\xb4\x2b\xd9\xc5\x05\xf2\x9d"
26698 "\x18\xc9\x26\x82\x56\xd2\x11\x05"
26699 "\xb6\x89\xb4\x43\x9c\xb5\x9d\x11"
26700 "\x6c\x83\x37\x71\x27\x1c\xae\xbf"
26701 "\xcd\x57\xd2\xee\x0d\x5a\x15\x26"
26702 "\x67\x88\x80\x80\x1b\xdc\xc1\x62"
26703 "\xdd\x4c\xff\x92\x5c\x6c\xe1\xa0"
26704 "\xe3\x79\xa9\x65\x8c\x8c\x14\x42"
26705 "\xe5\x11\xd2\x1a\xad\xa9\x56\x6f"
26706 "\x98\xfc\x8a\x7b\x56\x1f\xc6\xc1"
26707 "\x52\x12\x92\x9b\x41\x0f\x4b\xae"
26708 "\x1b\x4a\xbc\xfe\x23\xb6\x94\x70"
26709 "\x04\x30\x9e\x69\x47\xbe\xb8\x8f"
26710 "\xca\x45\xd7\x8a\xf4\x78\x3e\xaa"
26711 "\x71\x17\xd8\x1e\xb8\x11\x8f\xbc"
26712 "\xc8\x1a\x65\x7b\x41\x89\x72\xc7"
26713 "\x5f\xbe\xc5\x2a\xdb\x5c\x54\xf9"
26714 "\x25\xa3\x7a\x80\x56\x9c\x8c\xab"
26715 "\x26\x19\x10\x36\xa6\xf3\x14\x79"
26716 "\x40\x98\x70\x68\xb7\x35\xd9\xb9"
26717 "\x27\xd4\xe7\x74\x5b\x3d\x97\xb4"
26718 "\xd9\xaa\xd9\xf2\xb5\x14\x84\x1f"
26719 "\xa9\xde\x12\x44\x5b\x00\xc0\xbc"
26720 "\xc8\x11\x25\x1b\x67\x7a\x15\x72"
26721 "\xa6\x31\x6f\xf4\x68\x7a\x86\x9d"
26722 "\x43\x1c\x5f\x16\xd3\xad\x2e\x52"
26723 "\xf3\xb4\xc3\xfa\x27\x2e\x68\x6c"
26724 "\x06\xe7\x4c\x4f\xa2\xe0\xe4\x21"
26725 "\x5d\x9e\x33\x58\x8d\xbf\xd5\x70"
26726 "\xf8\x80\xa5\xdd\xe7\x18\x79\xfa"
26727 "\x7b\xfd\x09\x69\x2c\x37\x32\xa8"
26728 "\x65\xfa\x8d\x8b\x5c\xcc\xe8\xf3"
26729 "\x37\xf6\xa6\xc6\x5c\xa2\x66\x79"
26730 "\xfa\x8a\xa7\xd1\x0b\x2e\x1b\x5e"
26731 "\x95\x35\x00\x76\xae\x42\xf7\x50"
26732 "\x51\x78\xfb\xb4\x28\x24\xde\x1a"
26733 "\x70\x8b\xed\xca\x3c\x5e\xe4\xbd"
26734 "\x28\xb5\xf3\x76\x4f\x67\x5d\x81"
26735 "\xb2\x60\x87\xd9\x7b\x19\x1a\xa7"
26736 "\x79\xa2\xfa\x3f\x9e\xa9\xd7\x25"
26737 "\x61\xe1\x74\x31\xa2\x77\xa0\x1b"
26738 "\xf6\xf7\xcb\xc5\xaa\x9e\xce\xf9"
26739 "\x9b\x96\xef\x51\xc3\x1a\x44\x96"
26740 "\xae\x17\x50\xab\x29\x08\xda\xcc"
26741 "\x1a\xb3\x12\xd0\x24\xe4\xe2\xe0"
26742 "\xc6\xe3\xcc\x82\xd0\xba\x47\x4c"
26743 "\x3f\x49\xd7\xe8\xb6\x61\xaa\x65"
26744 "\x25\x18\x40\x2d\x62\x25\x02\x71"
26745 "\x61\xa2\xc1\xb2\x13\xd2\x71\x3f"
26746 "\x43\x1a\xc9\x09\x92\xff\xd5\x57"
26747 "\xf0\xfc\x5e\x1c\xf1\xf5\xf9\xf3"
26748 "\x5b",
26749 .len = 1281,
5569e8c0
EB
26750 }, {
26751 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
26752 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
26753 "\x90\x91\x92\x93\x94\x95\x96\x97"
26754 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
26755 .klen = 32,
26756 .iv = "\x40\x41\x42\x43\x44\x45\x46\x47"
26757 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
26758 "\x50\x51\x52\x53\x54\x55\x56\x58"
26759 "\x00\x00\x00\x00\x00\x00\x00\x00",
26760 .ptext = "\x54\x68\x65\x20\x64\x68\x6f\x6c"
26761 "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
26762 "\x75\x6e\x63\x65\x64\x20\x22\x64"
26763 "\x6f\x6c\x65\x22\x29\x20\x69\x73"
26764 "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
26765 "\x6f\x77\x6e\x20\x61\x73\x20\x74"
26766 "\x68\x65\x20\x41\x73\x69\x61\x74"
26767 "\x69\x63\x20\x77\x69\x6c\x64\x20"
26768 "\x64\x6f\x67\x2c\x20\x72\x65\x64"
26769 "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
26770 "\x64\x20\x77\x68\x69\x73\x74\x6c"
26771 "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
26772 "\x20\x49\x74\x20\x69\x73\x20\x61"
26773 "\x62\x6f\x75\x74\x20\x74\x68\x65"
26774 "\x20\x73\x69\x7a\x65\x20\x6f\x66"
26775 "\x20\x61\x20\x47\x65\x72\x6d\x61"
26776 "\x6e\x20\x73\x68\x65\x70\x68\x65"
26777 "\x72\x64\x20\x62\x75\x74\x20\x6c"
26778 "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
26779 "\x65\x20\x6c\x69\x6b\x65\x20\x61"
26780 "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
26781 "\x67\x67\x65\x64\x20\x66\x6f\x78"
26782 "\x2e\x20\x54\x68\x69\x73\x20\x68"
26783 "\x69\x67\x68\x6c\x79\x20\x65\x6c"
26784 "\x75\x73\x69\x76\x65\x20\x61\x6e"
26785 "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
26786 "\x64\x20\x6a\x75\x6d\x70\x65\x72"
26787 "\x20\x69\x73\x20\x63\x6c\x61\x73"
26788 "\x73\x69\x66\x69\x65\x64\x20\x77"
26789 "\x69\x74\x68\x20\x77\x6f\x6c\x76"
26790 "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
26791 "\x74\x65\x73\x2c\x20\x6a\x61\x63"
26792 "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
26793 "\x64\x20\x66\x6f\x78\x65\x73\x20"
26794 "\x69\x6e\x20\x74\x68\x65\x20\x74"
26795 "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
26796 "\x20\x66\x61\x6d\x69\x6c\x79\x20"
26797 "\x43\x61\x6e\x69\x64\x61\x65\x2e",
26798 .ctext = "\x9f\x1a\xab\x8a\x95\xf4\x7e\xcd"
26799 "\xee\x34\xc0\x39\xd6\x23\x43\x94"
26800 "\xf6\x01\xc1\x7f\x60\x91\xa5\x23"
26801 "\x4a\x8a\xe6\xb1\x14\x8b\xd7\x58"
26802 "\xee\x02\xad\xab\xce\x1e\x7d\xdf"
26803 "\xf9\x49\x27\x69\xd0\x8d\x0c\x20"
26804 "\x6e\x17\xc4\xae\x87\x7a\xc6\x61"
26805 "\x91\xe2\x8e\x0a\x1d\x61\xcc\x38"
26806 "\x02\x64\x43\x49\xc6\xb2\x59\x59"
26807 "\x42\xe7\x9d\x83\x00\x60\x90\xd2"
26808 "\xb9\xcd\x97\x6e\xc7\x95\x71\xbc"
26809 "\x23\x31\x58\x07\xb3\xb4\xac\x0b"
26810 "\x87\x64\x56\xe5\xe3\xec\x63\xa1"
26811 "\x71\x8c\x08\x48\x33\x20\x29\x81"
26812 "\xea\x01\x25\x20\xc3\xda\xe6\xee"
26813 "\x6a\x03\xf6\x68\x4d\x26\xa0\x91"
26814 "\x9e\x44\xb8\xc1\xc0\x8f\x5a\x6a"
26815 "\xc0\xcd\xbf\x24\x5e\x40\x66\xd2"
26816 "\x42\x24\xb5\xbf\xc1\xeb\x12\x60"
26817 "\x56\xbe\xb1\xa6\xc4\x0f\xfc\x49"
26818 "\x69\x9f\xcc\x06\x5c\xe3\x26\xd7"
26819 "\x52\xc0\x42\xe8\xb4\x76\xc3\xee"
26820 "\xb2\x97\xe3\x37\x61\x29\x5a\xb5"
26821 "\x8e\xe8\x8c\xc5\x38\xcc\xcb\xec"
26822 "\x64\x1a\xa9\x12\x5f\xf7\x79\xdf"
26823 "\x64\xca\x77\x4e\xbd\xf9\x83\xa0"
26824 "\x13\x27\x3f\x31\x03\x63\x30\x26"
26825 "\x27\x0b\x3e\xb3\x23\x13\x61\x0b"
26826 "\x70\x1d\xd4\xad\x85\x1e\xbf\xdf"
26827 "\xc6\x8e\x4d\x08\xcc\x7e\x77\xbd"
26828 "\x1e\x18\x77\x38\x3a\xfe\xc0\x5d"
26829 "\x16\xfc\xf0\xa9\x2f\xe9\x17\xc7"
26830 "\xd3\x23\x17\x18\xa3\xe6\x54\x77"
26831 "\x6f\x1b\xbe\x8a\x6e\x7e\xca\x97"
26832 "\x08\x05\x36\x76\xaf\x12\x7a\x42"
26833 "\xf7\x7a\xc2\x35\xc3\xb4\x93\x40"
26834 "\x54\x14\x90\xa0\x4d\x65\x1c\x37"
26835 "\x50\x70\x44\x29\x6d\x6e\x62\x68",
26836 .len = 304,
26837 }
aa762409
EB
26838};
26839
059c2a4d
EB
26840/* Adiantum test vectors from https://github.com/google/adiantum */
26841static const struct cipher_testvec adiantum_xchacha12_aes_tv_template[] = {
26842 {
26843 .key = "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
26844 "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
26845 "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
26846 "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
26847 .klen = 32,
26848 .iv = "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
26849 "\x33\x81\x37\x60\x7d\xfa\x73\x08"
26850 "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
26851 "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
26852 .ptext = "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
26853 "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
26854 .ctext = "\x6d\x32\x86\x18\x67\x86\x0f\x3f"
26855 "\x96\x7c\x9d\x28\x0d\x53\xec\x9f",
26856 .len = 16,
059c2a4d
EB
26857 }, {
26858 .key = "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
26859 "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
26860 "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
26861 "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
26862 .klen = 32,
26863 .iv = "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
26864 "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
26865 "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
26866 "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
26867 .ptext = "\x5e\xa8\x68\x19\x85\x98\x12\x23"
26868 "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
26869 "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
26870 "\x43\x5a\x46\x06\x94\x2d\xf2",
26871 .ctext = "\xc7\xc6\xf1\x73\x8f\xc4\xff\x4a"
26872 "\x39\xbe\x78\xbe\x8d\x28\xc8\x89"
26873 "\x46\x63\xe7\x0c\x7d\x87\xe8\x4e"
26874 "\xc9\x18\x7b\xbe\x18\x60\x50",
26875 .len = 31,
26876 }, {
26877 .key = "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
26878 "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
26879 "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
26880 "\x19\x09\x00\xa9\x04\x31\x4f\x11",
26881 .klen = 32,
26882 .iv = "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
26883 "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
26884 "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
26885 "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
26886 .ptext = "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
26887 "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
26888 "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
26889 "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
26890 "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
26891 "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
26892 "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
26893 "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
26894 "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
26895 "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
26896 "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
26897 "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
26898 "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
26899 "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
26900 "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
26901 "\x56\x65\xc5\x54\x23\x28\xb0\x03",
26902 .ctext = "\x9e\x16\xab\xed\x4b\xa7\x42\x5a"
26903 "\xc6\xfb\x4e\x76\xff\xbe\x03\xa0"
26904 "\x0f\xe3\xad\xba\xe4\x98\x2b\x0e"
26905 "\x21\x48\xa0\xb8\x65\x48\x27\x48"
26906 "\x84\x54\x54\xb2\x9a\x94\x7b\xe6"
26907 "\x4b\x29\xe9\xcf\x05\x91\x80\x1a"
26908 "\x3a\xf3\x41\x96\x85\x1d\x9f\x74"
26909 "\x51\x56\x63\xfa\x7c\x28\x85\x49"
26910 "\xf7\x2f\xf9\xf2\x18\x46\xf5\x33"
26911 "\x80\xa3\x3c\xce\xb2\x57\x93\xf5"
26912 "\xae\xbd\xa9\xf5\x7b\x30\xc4\x93"
26913 "\x66\xe0\x30\x77\x16\xe4\xa0\x31"
26914 "\xba\x70\xbc\x68\x13\xf5\xb0\x9a"
26915 "\xc1\xfc\x7e\xfe\x55\x80\x5c\x48"
26916 "\x74\xa6\xaa\xa3\xac\xdc\xc2\xf5"
26917 "\x8d\xde\x34\x86\x78\x60\x75\x8d",
26918 .len = 128,
059c2a4d
EB
26919 }, {
26920 .key = "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
26921 "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
26922 "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
26923 "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
26924 .klen = 32,
26925 .iv = "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
26926 "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
26927 "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
26928 "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
26929 .ptext = "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
26930 "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
26931 "\x05\xa3\x69\x60\x91\x36\x98\x57"
26932 "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
26933 "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
26934 "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
26935 "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
26936 "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
26937 "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
26938 "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
26939 "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
26940 "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
26941 "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
26942 "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
26943 "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
26944 "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
26945 "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
26946 "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
26947 "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
26948 "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
26949 "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
26950 "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
26951 "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
26952 "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
26953 "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
26954 "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
26955 "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
26956 "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
26957 "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
26958 "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
26959 "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
26960 "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
26961 "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
26962 "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
26963 "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
26964 "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
26965 "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
26966 "\xd7\x31\x87\x89\x09\xab\xd5\x96"
26967 "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
26968 "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
26969 "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
26970 "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
26971 "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
26972 "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
26973 "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
26974 "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
26975 "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
26976 "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
26977 "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
26978 "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
26979 "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
26980 "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
26981 "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
26982 "\x17\x7c\x25\x48\x52\x67\x11\x27"
26983 "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
26984 "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
26985 "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
26986 "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
26987 "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
26988 "\x79\x50\x33\xca\xd0\xd7\x42\x55"
26989 "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
26990 "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
26991 "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
26992 "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
26993 .ctext = "\x15\x97\xd0\x86\x18\x03\x9c\x51"
26994 "\xc5\x11\x36\x62\x13\x92\xe6\x73"
26995 "\x29\x79\xde\xa1\x00\x3e\x08\x64"
26996 "\x17\x1a\xbc\xd5\xfe\x33\x0e\x0c"
26997 "\x7c\x94\xa7\xc6\x3c\xbe\xac\xa2"
26998 "\x89\xe6\xbc\xdf\x0c\x33\x27\x42"
26999 "\x46\x73\x2f\xba\x4e\xa6\x46\x8f"
27000 "\xe4\xee\x39\x63\x42\x65\xa3\x88"
27001 "\x7a\xad\x33\x23\xa9\xa7\x20\x7f"
27002 "\x0b\xe6\x6a\xc3\x60\xda\x9e\xb4"
27003 "\xd6\x07\x8a\x77\x26\xd1\xab\x44"
27004 "\x99\x55\x03\x5e\xed\x8d\x7b\xbd"
27005 "\xc8\x21\xb7\x21\x30\x3f\xc0\xb5"
27006 "\xc8\xec\x6c\x23\xa6\xa3\x6d\xf1"
27007 "\x30\x0a\xd0\xa6\xa9\x28\x69\xae"
27008 "\x2a\xe6\x54\xac\x82\x9d\x6a\x95"
27009 "\x6f\x06\x44\xc5\x5a\x77\x6e\xec"
27010 "\xf8\xf8\x63\xb2\xe6\xaa\xbd\x8e"
27011 "\x0e\x8a\x62\x00\x03\xc8\x84\xdd"
27012 "\x47\x4a\xc3\x55\xba\xb7\xe7\xdf"
27013 "\x08\xbf\x62\xf5\xe8\xbc\xb6\x11"
27014 "\xe4\xcb\xd0\x66\x74\x32\xcf\xd4"
27015 "\xf8\x51\x80\x39\x14\x05\x12\xdb"
27016 "\x87\x93\xe2\x26\x30\x9c\x3a\x21"
27017 "\xe5\xd0\x38\x57\x80\x15\xe4\x08"
27018 "\x58\x05\x49\x7d\xe6\x92\x77\x70"
27019 "\xfb\x1e\x2d\x6a\x84\x00\xc8\x68"
27020 "\xf7\x1a\xdd\xf0\x7b\x38\x1e\xd8"
27021 "\x2c\x78\x78\x61\xcf\xe3\xde\x69"
27022 "\x1f\xd5\x03\xd5\x1a\xb4\xcf\x03"
27023 "\xc8\x7a\x70\x68\x35\xb4\xf6\xbe"
27024 "\x90\x62\xb2\x28\x99\x86\xf5\x44"
27025 "\x99\xeb\x31\xcf\xca\xdf\xd0\x21"
27026 "\xd6\x60\xf7\x0f\x40\xb4\x80\xb7"
27027 "\xab\xe1\x9b\x45\xba\x66\xda\xee"
27028 "\xdd\x04\x12\x40\x98\xe1\x69\xe5"
27029 "\x2b\x9c\x59\x80\xe7\x7b\xcc\x63"
27030 "\xa6\xc0\x3a\xa9\xfe\x8a\xf9\x62"
27031 "\x11\x34\x61\x94\x35\xfe\xf2\x99"
27032 "\xfd\xee\x19\xea\x95\xb6\x12\xbf"
27033 "\x1b\xdf\x02\x1a\xcc\x3e\x7e\x65"
27034 "\x78\x74\x10\x50\x29\x63\x28\xea"
27035 "\x6b\xab\xd4\x06\x4d\x15\x24\x31"
27036 "\xc7\x0a\xc9\x16\xb6\x48\xf0\xbf"
27037 "\x49\xdb\x68\x71\x31\x8f\x87\xe2"
27038 "\x13\x05\x64\xd6\x22\x0c\xf8\x36"
27039 "\x84\x24\x3e\x69\x5e\xb8\x9e\x16"
27040 "\x73\x6c\x83\x1e\xe0\x9f\x9e\xba"
27041 "\xe5\x59\x21\x33\x1b\xa9\x26\xc2"
27042 "\xc7\xd9\x30\x73\xb6\xa6\x73\x82"
27043 "\x19\xfa\x44\x4d\x40\x8b\x69\x04"
27044 "\x94\x74\xea\x6e\xb3\x09\x47\x01"
27045 "\x2a\xb9\x78\x34\x43\x11\xed\xd6"
27046 "\x8c\x95\x65\x1b\x85\x67\xa5\x40"
27047 "\xac\x9c\x05\x4b\x57\x4a\xa9\x96"
27048 "\x0f\xdd\x4f\xa1\xe0\xcf\x6e\xc7"
27049 "\x1b\xed\xa2\xb4\x56\x8c\x09\x6e"
27050 "\xa6\x65\xd7\x55\x81\xb7\xed\x11"
27051 "\x9b\x40\x75\xa8\x6b\x56\xaf\x16"
27052 "\x8b\x3d\xf4\xcb\xfe\xd5\x1d\x3d"
27053 "\x85\xc2\xc0\xde\x43\x39\x4a\x96"
27054 "\xba\x88\x97\xc0\xd6\x00\x0e\x27"
27055 "\x21\xb0\x21\x52\xba\xa7\x37\xaa"
27056 "\xcc\xbf\x95\xa8\xf4\xd0\x91\xf6",
27057 .len = 512,
333e6647
EB
27058 }, {
27059 .key = "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
27060 "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
27061 "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
27062 "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
27063 .klen = 32,
27064 .iv = "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
27065 "\x88\x76\x65\xb4\x1a\x29\x27\x12"
27066 "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
27067 "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
27068 .ptext = "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
27069 "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
27070 "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
27071 "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
27072 "\x38\x24\x62\xdb\x65\x82\x10\x7f"
27073 "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
27074 "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
27075 "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
27076 "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
27077 "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
27078 "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
27079 "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
27080 "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
27081 "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
27082 "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
27083 "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
27084 "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
27085 "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
27086 "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
27087 "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
27088 "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
27089 "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
27090 "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
27091 "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
27092 "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
27093 "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
27094 "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
27095 "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
27096 "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
27097 "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
27098 "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
27099 "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
27100 "\x28\x04\x4c\xff\x98\x20\x08\x10"
27101 "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
27102 "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
27103 "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
27104 "\x24\x62\xcf\x17\x36\x84\xc0\x72"
27105 "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
27106 "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
27107 "\x71\x73\x08\x4e\x22\x31\xfd\x88"
27108 "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
27109 "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
27110 "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
27111 "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
27112 "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
27113 "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
27114 "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
27115 "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
27116 "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
27117 "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
27118 "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
27119 "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
27120 "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
27121 "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
27122 "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
27123 "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
27124 "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
27125 "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
27126 "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
27127 "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
27128 "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
27129 "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
27130 "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
27131 "\x85\x12\xca\x61\x65\xd1\x66\xd8"
27132 "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
27133 "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
27134 "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
27135 "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
27136 "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
27137 "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
27138 "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
27139 "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
27140 "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
27141 "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
27142 "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
27143 "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
27144 "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
27145 "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
27146 "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
27147 "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
27148 "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
27149 "\x16\xcb\xae\x7d\x38\x21\x67\x74"
27150 "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
27151 "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
27152 "\xa8\x88\x27\x86\x44\x75\x5b\x29"
27153 "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
27154 "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
27155 "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
27156 "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
27157 "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
27158 "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
27159 "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
27160 "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
27161 "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
27162 "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
27163 "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
27164 "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
27165 "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
27166 "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
27167 "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
27168 "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
27169 "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
27170 "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
27171 "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
27172 "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
27173 "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
27174 "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
27175 "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
27176 "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
27177 "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
27178 "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
27179 "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
27180 "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
27181 "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
27182 "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
27183 "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
27184 "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
27185 "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
27186 "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
27187 "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
27188 "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
27189 "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
27190 "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
27191 "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
27192 "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
27193 "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
27194 "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
27195 "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
27196 "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
27197 "\x55\x9a\xe0\x09\x21\xac\x61\x85"
27198 "\x4b\x20\x95\x73\x63\x26\xe3\x83"
27199 "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
27200 "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
27201 "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
27202 "\x98\x09\x11\xb7\x00\x06\x24\x5a"
27203 "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
27204 "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
27205 "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
27206 "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
27207 "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
27208 "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
27209 "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
27210 "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
27211 "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
27212 "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
27213 "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
27214 "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
27215 "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
27216 "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
27217 "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
27218 "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
27219 "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
27220 "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
27221 "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
27222 "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
27223 "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
27224 "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
27225 "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
27226 "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
27227 "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
27228 "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
27229 "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
27230 "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
27231 "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
27232 "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
27233 "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
27234 "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
27235 "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
27236 "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
27237 "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
27238 "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
27239 "\x62\x96\x79\x0c\x81\x05\x41\xf2"
27240 "\x07\x20\x26\xe5\x8e\x10\x54\x03"
27241 "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
27242 "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
27243 "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
27244 "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
27245 "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
27246 "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
27247 "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
27248 "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
27249 "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
27250 "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
27251 "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
27252 "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
27253 "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
27254 "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
27255 "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
27256 "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
27257 "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
27258 "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
27259 "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
27260 .ctext = "\xcb\x78\x87\x9c\xc7\x13\xc1\x30"
27261 "\xdd\x2c\x7d\xb2\x97\xab\x06\x69"
27262 "\x47\x87\x8a\x12\x2b\x5d\x86\xd7"
27263 "\x2e\xe6\x7a\x0d\x58\x5d\xe7\x01"
27264 "\x78\x0e\xff\xc7\xc5\xd2\x94\xd6"
27265 "\xdd\x6b\x38\x1f\xa4\xe3\x3d\xe7"
27266 "\xc5\x8a\xb5\xbe\x65\x11\x2b\xe1"
27267 "\x2b\x8e\x84\xe8\xe0\x00\x7f\xdd"
27268 "\x15\x15\xab\xbd\x22\x94\xf7\xce"
27269 "\x99\x6f\xfd\x0e\x9b\x16\xeb\xeb"
27270 "\x24\xc7\xbb\xc6\xe1\x6c\x57\xba"
27271 "\x84\xab\x16\xf2\x57\xd6\x42\x9d"
27272 "\x56\x92\x5b\x44\x18\xd4\xa2\x1b"
27273 "\x1e\xa9\xdc\x7a\x16\x88\xc4\x4f"
27274 "\x6d\x77\x9a\x2e\x82\xa9\xc3\xee"
27275 "\xa4\xca\x05\x1b\x0e\xdc\x48\x96"
27276 "\xd0\x50\x21\x1f\x46\xc7\xc7\x70"
27277 "\x53\xcd\x1e\x4e\x5f\x2d\x4b\xb2"
27278 "\x86\xe5\x3a\xe6\x1d\xec\x7b\x9d"
27279 "\x8f\xd6\x41\xc6\xbb\x00\x4f\xe6"
27280 "\x02\x47\x07\x73\x50\x6b\xcf\xb2"
27281 "\x9e\x1c\x01\xc9\x09\xcc\xc3\x52"
27282 "\x27\xe6\x63\xe0\x5b\x55\x60\x4d"
27283 "\x72\xd0\xda\x4b\xec\xcb\x72\x5d"
27284 "\x37\x4a\xf5\xb8\xd9\xe2\x08\x10"
27285 "\xf3\xb9\xdc\x07\xc0\x02\x10\x14"
27286 "\x9f\xe6\x8f\xc4\xc4\xe1\x39\x7b"
27287 "\x47\xea\xae\x7c\xdd\x27\xa8\x4c"
27288 "\x6b\x0f\x4c\xf8\xff\x16\x4e\xcb"
27289 "\xec\x88\x33\x0d\x15\x10\x82\x66"
27290 "\xa7\x3d\x2c\xb6\xbc\x2e\xe4\xce"
27291 "\x4c\x2f\x4b\x46\x0f\x67\x78\xa5"
27292 "\xff\x6a\x7d\x0d\x5e\x6d\xab\xfb"
27293 "\x59\x99\xd8\x1f\x30\xd4\x33\xe8"
27294 "\x7d\x11\xae\xe3\xba\xd0\x3f\xa7"
27295 "\xa5\x5e\x43\xda\xf3\x0f\x3a\x5f"
27296 "\xba\xb0\x47\xb2\x08\x60\xf4\xed"
27297 "\x35\x23\x0c\xe9\x4f\x81\xc4\xc5"
27298 "\xa8\x35\xdc\x99\x52\x33\x19\xd4"
27299 "\x00\x01\x8d\x5a\x10\x82\x39\x78"
27300 "\xfc\x72\x24\x63\x4a\x38\xc5\x6f"
27301 "\xfe\xec\x2f\x26\x0c\x3c\x1c\xf6"
27302 "\x4d\x99\x7a\x77\x59\xfe\x10\xa5"
27303 "\xa1\x35\xbf\x2f\x15\xfa\x4e\x52"
27304 "\xe6\xd5\x1c\x88\x90\x75\xd5\xcc"
27305 "\xdb\x2a\xb1\xf0\x70\x54\x89\xc7"
27306 "\xeb\x1d\x6e\x61\x45\xa3\x50\x48"
27307 "\xcd\xdb\x32\xba\x7f\x6b\xaf\xef"
27308 "\x50\xcb\x0d\x36\xf7\x29\x3a\x10"
27309 "\x02\x73\xca\x8f\x3f\x5d\x82\x17"
27310 "\x91\x9a\xd8\x15\x15\xe3\xe1\x41"
27311 "\x43\xef\x85\xa6\xb0\xc7\x3b\x0f"
27312 "\xf0\xa5\xaa\x66\x77\x70\x5e\x70"
27313 "\xce\x17\x84\x68\x45\x39\x2c\x25"
27314 "\xc6\xc1\x5f\x7e\xe8\xfa\xe4\x3a"
27315 "\x47\x51\x7b\x9d\x54\x84\x98\x04"
27316 "\x5f\xf7\x5f\x3c\x34\xe7\xa3\x1d"
27317 "\xea\xb7\x6d\x05\xab\x28\xe4\x2c"
27318 "\xb1\x7f\x08\xa8\x5d\x07\xbf\xfe"
27319 "\x39\x72\x44\x87\x51\xc5\x73\xe4"
27320 "\x9a\x5f\xdd\x46\xbc\x4e\xb1\x39"
27321 "\xe4\x78\xb8\xbf\xdc\x5b\x88\x9b"
27322 "\xc1\x3f\xd9\xd0\xb3\x5a\xdf\xaa"
27323 "\x53\x6a\x91\x6d\x2a\x09\xf0\x0b"
27324 "\x5e\xe8\xb2\xa0\xb4\x73\x07\x1d"
27325 "\xc8\x33\x84\xe6\xda\xe6\xad\xd6"
27326 "\xad\x91\x01\x4e\x14\x42\x34\x2c"
27327 "\xe5\xf9\x99\x21\x56\x1f\x6c\x2b"
27328 "\x4c\xe3\xd5\x9e\x04\xdc\x9a\x16"
27329 "\xd1\x54\xe9\xc2\xf7\xc0\xd5\x06"
27330 "\x2f\xa1\x38\x2a\x55\x88\x23\xf8"
27331 "\xb0\xdb\x87\x32\xc9\x4e\xb0\x0c"
27332 "\xc5\x05\x78\x58\xa1\x2e\x75\x75"
27333 "\x68\xdc\xea\xdd\x0c\x33\x16\x5e"
27334 "\xe7\xdc\xfd\x42\x74\xbe\xae\x60"
27335 "\x3c\x37\x4b\x27\xf5\x2c\x5f\x55"
27336 "\x4a\x0b\x64\xfd\xa2\x01\x65\x9c"
27337 "\x27\x9f\x5e\x87\xd5\x95\x88\x66"
27338 "\x09\x84\x42\xab\x00\xe2\x58\xc3"
27339 "\x97\x45\xf1\x93\xe2\x34\x37\x3d"
27340 "\xfe\x93\x8c\x17\xb9\x79\x65\x06"
27341 "\xf7\x58\xe5\x1b\x3b\x4e\xda\x36"
27342 "\x17\xe3\x56\xec\x26\x0f\x2e\xfa"
27343 "\xd1\xb9\x2b\x3e\x7f\x1d\xe3\x4b"
27344 "\x67\xdf\x43\x53\x10\xba\xa3\xfb"
27345 "\x5d\x5a\xd8\xc4\xab\x19\x7e\x12"
27346 "\xaa\x83\xf1\xc0\xa1\xe0\xbf\x72"
27347 "\x5f\xe8\x68\x39\xef\x1a\xbe\xee"
27348 "\x6f\x47\x79\x19\xed\xf2\xa1\x4a"
27349 "\xe5\xfc\xb5\x58\xae\x63\x82\xcb"
27350 "\x16\x0b\x94\xbb\x3e\x02\x49\xc4"
27351 "\x3c\x33\xf1\xec\x1b\x11\x71\x9b"
27352 "\x5b\x80\xf1\x6f\x88\x1c\x05\x36"
27353 "\xa8\xd8\xee\x44\xb5\x18\xc3\x14"
27354 "\x62\xba\x98\xb9\xc0\x2a\x70\x93"
27355 "\xb3\xd8\x11\x69\x95\x1d\x43\x7b"
27356 "\x39\xc1\x91\x05\xc4\xe3\x1e\xc2"
27357 "\x1e\x5d\xe7\xde\xbe\xfd\xae\x99"
27358 "\x4b\x8f\x83\x1e\xf4\x9b\xb0\x2b"
27359 "\x66\x6e\x62\x24\x8d\xe0\x1b\x22"
27360 "\x59\xeb\xbd\x2a\x6b\x2e\x37\x17"
27361 "\x9e\x1f\x66\xcb\x66\xb4\xfb\x2c"
27362 "\x36\x22\x5d\x73\x56\xc1\xb0\x27"
27363 "\xe0\xf0\x1b\xe4\x47\x8b\xc6\xdc"
27364 "\x7c\x0c\x3d\x29\xcb\x33\x10\xfe"
27365 "\xc3\xc3\x1e\xff\x4c\x9b\x27\x86"
27366 "\xe2\xb0\xaf\xb7\x89\xce\x61\x69"
27367 "\xe7\x00\x3e\x92\xea\x5f\x9e\xc1"
27368 "\xfa\x6b\x20\xe2\x41\x23\x82\xeb"
27369 "\x07\x76\x4c\x4c\x2a\x96\x33\xbe"
27370 "\x89\xa9\xa8\xb9\x9a\x7d\x27\x18"
27371 "\x48\x23\x70\x46\xf3\x87\xa7\x91"
27372 "\x58\xb8\x74\xba\xed\xc6\xb2\xa1"
27373 "\x4d\xb6\x43\x9a\xe1\xa2\x41\xa5"
27374 "\x35\xd3\x90\x8a\xc7\x4d\xb7\x88"
27375 "\x0b\xe3\x74\x9f\x84\xfc\xd9\x73"
27376 "\xf2\x86\x0c\xad\xeb\x5d\x70\xac"
27377 "\x65\x07\x14\x8e\x57\xf6\xdc\xb4"
27378 "\xc2\x02\x7c\xd6\x89\xe2\x8a\x3e"
27379 "\x8e\x08\x3c\x12\x37\xaf\xe1\xa8"
27380 "\x04\x11\x5c\xae\x5a\x2b\x60\xa0"
27381 "\x03\x3c\x7a\xa2\x38\x92\xbe\xce"
27382 "\x09\xa2\x5e\x0f\xc2\xb2\xb5\x06"
27383 "\xc2\x97\x97\x9b\x09\x2f\x04\xfe"
27384 "\x2c\xe7\xa3\xc4\x42\xe9\xa3\x40"
27385 "\xa5\x52\x07\x2c\x3b\x89\x1a\xa5"
27386 "\x28\xb1\x93\x05\x98\x0c\x2f\x3d"
27387 "\xc6\xf5\x83\xac\x24\x1d\x28\x9f"
27388 "\x32\x66\x4d\x70\xb7\xe0\xab\xb8"
27389 "\x75\xc5\xf3\xd2\x7b\x26\x3e\xec"
27390 "\x64\xe6\xf7\x70\xe7\xf8\x10\x8e"
27391 "\x67\xd2\xb3\x87\x69\x40\x06\x9a"
27392 "\x2f\x6a\x1a\xfd\x62\x0c\xee\x31"
27393 "\x2e\xbe\x58\x97\x77\xd1\x09\x08"
27394 "\x1f\x8d\x42\x29\x34\xd5\xd8\xb5"
27395 "\x1f\xd7\x21\x18\xe3\xe7\x2e\x4a"
27396 "\x42\xfc\xdb\x19\xe9\xee\xb9\x22"
27397 "\xad\x5c\x07\xe9\xc8\x07\xe5\xe9"
27398 "\x95\xa2\x0d\x30\x46\xe2\x65\x51"
27399 "\x01\xa5\x74\x85\xe2\x52\x6e\x07"
27400 "\xc9\xf5\x33\x09\xde\x78\x62\xa9"
27401 "\x30\x2a\xd3\x86\xe5\x46\x2e\x60"
27402 "\xff\x74\xb0\x5f\xec\x76\xb7\xd1"
27403 "\x5e\x4d\x61\x97\x3c\x9c\x99\xc3"
27404 "\x41\x65\x21\x47\xf9\xb1\x06\xec"
27405 "\x18\xf8\x3f\xc7\x38\xfa\x7b\x14"
27406 "\x62\x79\x6a\x0b\x0c\xf5\x2c\xb7"
27407 "\xab\xcf\x63\x49\x6d\x1f\x46\xa8"
27408 "\xbc\x7d\x42\x53\x75\x6b\xca\x38"
27409 "\xac\x8b\xe7\xa1\xa1\x92\x19\x6b"
27410 "\x0d\x75\x80\x5b\x7d\x35\x86\x70"
27411 "\x12\x6b\xe5\x3e\xe5\x85\xa0\xa4"
27412 "\xd6\x77\x5e\x4d\x24\x57\x84\xa9"
27413 "\xe5\xa4\xbf\x25\xfb\x36\x65\x3b"
27414 "\x81\x39\x61\xec\x5e\x4a\x7e\x10"
27415 "\x58\x19\x13\x5c\x0f\x79\xec\xcf"
27416 "\xbb\x5f\x69\x21\xc3\xa7\x5a\xff"
27417 "\x3b\xc7\x85\x9b\x47\xbc\x3e\xad"
27418 "\xbf\x54\x60\xb6\x5b\x3f\xfc\x50"
27419 "\x68\x83\x76\x24\xb0\xc3\x3f\x93"
27420 "\x0d\xce\x36\x0a\x58\x9d\xcc\xe9"
27421 "\x52\xbb\xd0\x0b\x65\xe5\x0f\x62"
27422 "\x82\x16\xaa\xd2\xba\x5a\x4c\xd0"
27423 "\x67\xb5\x4e\x84\x1c\x02\x6e\xa3"
27424 "\xaa\x22\x54\x96\xc8\xd9\x9c\x58"
27425 "\x15\x63\xf4\x98\x1a\xa1\xd9\x11"
27426 "\x64\x25\x56\xb5\x03\x8e\x29\x85"
27427 "\x75\x88\xd1\xd2\xe4\xe6\x27\x48"
27428 "\x13\x9c\x2b\xaa\xfb\xd3\x6e\x2c"
27429 "\xe6\xd4\xe4\x8b\xd9\xf7\x01\x16"
27430 "\x46\xf9\x5c\x88\x7a\x93\x9e\x2d"
27431 "\xa6\xeb\x01\x2a\x72\xe4\x7f\xb4"
27432 "\x78\x0c\x50\x18\xd3\x8e\x65\xa7"
27433 "\x1b\xf9\x28\x5d\x89\x70\x96\x2f"
27434 "\xa1\xc2\x9b\x34\xfc\x7c\x27\x63"
27435 "\x93\xe6\xe3\xa4\x9d\x17\x97\x7e"
27436 "\x13\x79\x9c\x4b\x2c\x23\x91\x2c"
27437 "\x4f\xb1\x1d\x4b\xb4\x61\x6e\xe8"
27438 "\x32\x35\xc3\x41\x7a\x50\x60\xc8"
27439 "\x3e\xd8\x3f\x38\xfc\xc2\xa2\xe0"
27440 "\x3a\x21\x25\x8f\xc2\x22\xed\x04"
27441 "\x31\xb8\x72\x69\xaf\x6c\x6d\xab"
27442 "\x25\x16\x95\x87\x92\xc7\x46\x3f"
27443 "\x47\x05\x6c\xad\xa0\xa6\x1d\xf0"
27444 "\x66\x2e\x01\x1a\xc3\xbe\xe4\xf6"
27445 "\x51\xec\xa3\x95\x81\xe1\xcc\xab"
27446 "\xc1\x71\x65\x0a\xe6\x53\xfb\xb8"
27447 "\x53\x69\xad\x8b\xab\x8b\xa7\xcd"
27448 "\x8f\x15\x01\x25\xb1\x1f\x9c\x3b"
27449 "\x9b\x47\xad\x38\x38\x89\x6b\x1c"
27450 "\x8a\x33\xdd\x8a\x06\x23\x06\x0b"
27451 "\x7f\x70\xbe\x7e\xa1\x80\xbc\x7a",
27452 .len = 1536,
27453 }, {
27454 .key = "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
27455 "\x70\x47\x8c\xea\x87\x30\x1d\x58"
27456 "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
27457 "\x56\x95\x83\x98\x38\x80\x84\x8a",
27458 .klen = 32,
27459 .iv = "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
27460 "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
27461 "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
27462 "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
27463 .ptext = "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
27464 "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
27465 "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
27466 "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
27467 "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
27468 "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
27469 "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
27470 "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
27471 "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
27472 "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
27473 "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
27474 "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
27475 "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
27476 "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
27477 "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
27478 "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
27479 "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
27480 "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
27481 "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
27482 "\x35\x21\x66\x78\x3d\xb6\x65\x83"
27483 "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
27484 "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
27485 "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
27486 "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
27487 "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
27488 "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
27489 "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
27490 "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
27491 "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
27492 "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
27493 "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
27494 "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
27495 "\x96\x87\xc9\x34\x02\x26\xde\x20"
27496 "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
27497 "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
27498 "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
27499 "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
27500 "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
27501 "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
27502 "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
27503 "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
27504 "\x85\xfd\x22\x08\x00\xae\x72\x10"
27505 "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
27506 "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
27507 "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
27508 "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
27509 "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
27510 "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
27511 "\x93\x45\x38\x95\xb9\x69\xe9\x62"
27512 "\x21\x73\xbd\x81\x73\xac\x15\x74"
27513 "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
27514 "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
27515 "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
27516 "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
27517 "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
27518 "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
27519 "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
27520 "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
27521 "\x24\x43\xb3\x0e\xba\xad\x63\x63"
27522 "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
27523 "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
27524 "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
27525 "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
27526 "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
27527 "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
27528 "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
27529 "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
27530 "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
27531 "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
27532 "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
27533 "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
27534 "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
27535 "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
27536 "\x9d\x46\xae\x67\x00\x3b\x40\x94"
27537 "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
27538 "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
27539 "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
27540 "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
27541 "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
27542 "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
27543 "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
27544 "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
27545 "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
27546 "\x76\xca\x9f\x56\xae\x04\x2e\x75"
27547 "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
27548 "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
27549 "\x08\x67\x02\x01\xe3\x64\x82\xee"
27550 "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
27551 "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
27552 "\x85\x48\xb6\x97\x97\x02\x43\x1f"
27553 "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
27554 "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
27555 "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
27556 "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
27557 "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
27558 "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
27559 "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
27560 "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
27561 "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
27562 "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
27563 "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
27564 "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
27565 "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
27566 "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
27567 "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
27568 "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
27569 "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
27570 "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
27571 "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
27572 "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
27573 "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
27574 "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
27575 "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
27576 "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
27577 "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
27578 "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
27579 "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
27580 "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
27581 "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
27582 "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
27583 "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
27584 "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
27585 "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
27586 "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
27587 "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
27588 "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
27589 "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
27590 "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
27591 "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
27592 "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
27593 "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
27594 "\x36\x12\x35\x28\x64\x12\xe7\xbb"
27595 "\x50\xac\x45\x15\x7b\x16\x23\x5e"
27596 "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
27597 "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
27598 "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
27599 "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
27600 "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
27601 "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
27602 "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
27603 "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
27604 "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
27605 "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
27606 "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
27607 "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
27608 "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
27609 "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
27610 "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
27611 "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
27612 "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
27613 "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
27614 "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
27615 "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
27616 "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
27617 "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
27618 "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
27619 "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
27620 "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
27621 "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
27622 "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
27623 "\x7d\x65\x57\x65\x98\xff\x8b\x02"
27624 "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
27625 "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
27626 "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
27627 "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
27628 "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
27629 "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
27630 "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
27631 "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
27632 "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
27633 "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
27634 "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
27635 "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
27636 "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
27637 "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
27638 "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
27639 "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
27640 "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
27641 "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
27642 "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
27643 "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
27644 "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
27645 "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
27646 "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
27647 "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
27648 "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
27649 "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
27650 "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
27651 "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
27652 "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
27653 "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
27654 "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
27655 "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
27656 "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
27657 "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
27658 "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
27659 "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
27660 "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
27661 "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
27662 "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
27663 "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
27664 "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
27665 "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
27666 "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
27667 "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
27668 "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
27669 "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
27670 "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
27671 "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
27672 "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
27673 "\x53\xf1\x61\x97\x63\x52\x38\x86"
27674 "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
27675 "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
27676 "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
27677 "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
27678 "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
27679 "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
27680 "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
27681 "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
27682 "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
27683 "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
27684 "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
27685 "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
27686 "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
27687 "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
27688 "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
27689 "\x48\xb9\x27\x62\x00\x12\xc5\x03"
27690 "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
27691 "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
27692 "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
27693 "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
27694 "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
27695 "\x99\xd5\xff\x34\x93\x8f\x31\x45"
27696 "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
27697 "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
27698 "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
27699 "\x26\xec\x3a\x64\xc4\xab\x74\x97"
27700 "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
27701 "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
27702 "\x68\x50\x22\x16\x96\x2f\xc4\x23"
27703 "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
27704 "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
27705 "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
27706 "\x20\x89\xef\x44\x22\x38\x3c\x14"
27707 "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
27708 "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
27709 "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
27710 "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
27711 "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
27712 "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
27713 "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
27714 "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
27715 "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
27716 "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
27717 "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
27718 "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
27719 "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
27720 "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
27721 "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
27722 "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
27723 "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
27724 "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
27725 "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
27726 "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
27727 "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
27728 "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
27729 "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
27730 "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
27731 "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
27732 "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
27733 "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
27734 "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
27735 "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
27736 "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
27737 "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
27738 "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
27739 "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
27740 "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
27741 "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
27742 "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
27743 "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
27744 "\x60\x81\x75\x29\x9e\xce\x2a\x70"
27745 "\x28\x0c\x87\xe5\x46\x73\x76\x66"
27746 "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
27747 "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
27748 "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
27749 "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
27750 "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
27751 "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
27752 "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
27753 "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
27754 "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
27755 "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
27756 "\xf1\x11\x02\x64\x09\x25\x7c\x26"
27757 "\xee\xad\x50\x68\x31\x26\x16\x0f"
27758 "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
27759 "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
27760 "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
27761 "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
27762 "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
27763 "\x40\x12\x43\x31\xb8\x12\xe0\x95"
27764 "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
27765 "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
27766 "\xab\x03\xda\x41\xab\xc5\x4e\x33"
27767 "\x5a\x63\x94\x90\x22\x72\x54\x26"
27768 "\x93\x65\x99\x45\x55\xd3\x55\x56"
27769 "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
27770 "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
27771 "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
27772 "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
27773 "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
27774 "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
27775 "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
27776 "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
27777 "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
27778 "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
27779 "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
27780 "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
27781 "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
27782 "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
27783 "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
27784 "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
27785 "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
27786 "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
27787 "\xad\x6e\x83\x90\x21\x10\xb8\x07"
27788 "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
27789 "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
27790 "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
27791 "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
27792 "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
27793 "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
27794 "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
27795 "\x02\x5a\x20\x4d\x43\x08\x71\x49"
27796 "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
27797 "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
27798 "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
27799 "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
27800 "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
27801 "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
27802 "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
27803 "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
27804 "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
27805 "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
27806 "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
27807 "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
27808 "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
27809 "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
27810 "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
27811 "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
27812 "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
27813 "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
27814 "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
27815 "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
27816 "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
27817 "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
27818 "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
27819 "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
27820 "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
27821 "\x08\x48\xfd\x9b\x47\x41\x10\xae"
27822 "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
27823 "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
27824 "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
27825 "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
27826 "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
27827 "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
27828 "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
27829 "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
27830 "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
27831 "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
27832 "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
27833 "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
27834 "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
27835 "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
27836 "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
27837 "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
27838 "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
27839 "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
27840 "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
27841 "\x54\x14\x91\x12\x41\x41\x54\xa2"
27842 "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
27843 "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
27844 "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
27845 "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
27846 "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
27847 "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
27848 "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
27849 "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
27850 "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
27851 "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
27852 "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
27853 "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
27854 "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
27855 "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
27856 "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
27857 "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
27858 "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
27859 "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
27860 "\x58\xec\x70\x4f\x40\x25\x2b\xba"
27861 "\x96\x59\xac\x34\x45\x29\xc6\x57"
27862 "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
27863 "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
27864 "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
27865 "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
27866 "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
27867 "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
27868 "\xea\xa5\x56\x02\x5b\x93\x13\x46"
27869 "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
27870 "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
27871 "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
27872 "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
27873 "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
27874 "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
27875 "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
27876 "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
27877 "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
27878 "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
27879 "\xad\x57\xae\x98\x83\xd5\x92\x4e"
27880 "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
27881 "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
27882 "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
27883 "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
27884 "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
27885 "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
27886 "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
27887 "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
27888 "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
27889 "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
27890 "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
27891 "\x32\x06\x3f\x12\x23\x19\x22\x82"
27892 "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
27893 "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
27894 "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
27895 "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
27896 "\x35\x79\x84\x78\x06\x68\x97\x30"
27897 "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
27898 "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
27899 "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
27900 "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
27901 "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
27902 "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
27903 "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
27904 "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
27905 "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
27906 "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
27907 "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
27908 "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
27909 "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
27910 "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
27911 "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
27912 "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
27913 "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
27914 "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
27915 "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
27916 "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
27917 "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
27918 "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
27919 "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
27920 "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
27921 "\x13\xa7\x47\x89\x62\xa3\x03\x19"
27922 "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
27923 "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
27924 "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
27925 "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
27926 "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
27927 "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
27928 "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
27929 "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
27930 "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
27931 "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
27932 "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
27933 "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
27934 "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
27935 "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
27936 "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
27937 "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
27938 "\x20\xa9\x37\x78\x32\x03\x60\xcc"
27939 "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
27940 "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
27941 "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
27942 "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
27943 "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
27944 "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
27945 "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
27946 "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
27947 "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
27948 "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
27949 "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
27950 "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
27951 "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
27952 "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
27953 "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
27954 "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
27955 "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
27956 "\x12\xab\x95\x66\xec\x09\x64\xea"
27957 "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
27958 "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
27959 "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
27960 "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
27961 "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
27962 "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
27963 "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
27964 "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
27965 "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
27966 "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
27967 "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
27968 "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
27969 "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
27970 "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
27971 "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
27972 "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
27973 "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
27974 "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
27975 .ctext = "\x57\xd1\xcf\x26\xe5\x07\x7a\x3f"
27976 "\xa5\x5e\xd4\xa8\x12\xe9\x4e\x36"
27977 "\x9c\x28\x65\xe0\xbd\xef\xf1\x49"
27978 "\x04\xd4\xd4\x01\x4d\xf5\xfc\x2a"
27979 "\x32\xd8\x19\x21\xcd\x58\x2a\x1a"
27980 "\x43\x78\xa4\x57\x69\xa0\x52\xeb"
27981 "\xcd\xa5\x9c\x4d\x03\x28\xef\x8b"
27982 "\x54\xc6\x6c\x31\xab\x3e\xaf\x6d"
27983 "\x0a\x87\x83\x3d\xb7\xea\x6b\x3d"
27984 "\x11\x58\x7d\x5f\xaf\xc9\xfc\x50"
27985 "\x58\x9a\x84\xa1\xcf\x76\xdc\x77"
27986 "\x83\x9a\x28\x74\x69\xc9\x0c\xc2"
27987 "\x7b\x1e\x4e\xe4\x25\x41\x23\x0d"
27988 "\x4e\x0e\x2d\x7a\x87\xaa\x0f\x7c"
27989 "\x98\xad\xf0\x6f\xbf\xcb\xd5\x1a"
27990 "\x3e\xcf\x0e\xc5\xde\xbd\x8d\xf1"
27991 "\xaa\x19\x16\xb8\xc5\x25\x02\x33"
27992 "\xbd\x5a\x85\xe2\xc0\x77\x71\xda"
27993 "\x12\x4c\xdf\x7f\xce\xc0\x32\x95"
27994 "\x1a\xde\xcb\x0a\x70\xd0\x9e\x89"
27995 "\xc5\x97\x18\x04\xab\x8c\x38\x56"
27996 "\x69\xe5\xf6\xa5\x76\x2c\x52\x7a"
27997 "\x49\xd2\x9a\x95\xa6\xa8\x82\x42"
27998 "\x20\x1f\x58\x57\x4e\x22\xdb\x92"
27999 "\xec\xbd\x4a\x21\x66\x9b\x7a\xcb"
28000 "\x73\xcd\x6d\x15\x07\xc9\x97\xb8"
28001 "\x11\x35\xee\x29\xa4\x90\xfc\x46"
28002 "\x0f\x39\x56\xc6\x4a\x3a\xcf\xcc"
28003 "\xb1\xbf\x62\x1c\x16\xc5\x12\x6c"
28004 "\x0e\x69\x89\xce\xcf\x11\x4e\xe5"
28005 "\x7e\x4e\x7c\x8f\xb4\xc9\xe6\x54"
28006 "\x42\x89\x28\x27\xe6\xec\x50\xb7"
28007 "\x69\x91\x44\x3e\x46\xd4\x64\xf6"
28008 "\x25\x4c\x4d\x2f\x60\xd9\x9a\xd3"
28009 "\x1c\x70\xf4\xd8\x24\x1e\xdb\xcf"
28010 "\xa8\xc0\x22\xe6\x82\x57\xf6\xf0"
28011 "\xe1\x1e\x38\x66\xec\xdc\x20\xdb"
28012 "\x6a\x57\x68\xb1\x43\x61\xe1\x12"
28013 "\x18\x5f\x31\x57\x39\xcb\xea\x3c"
28014 "\x6e\x5d\x9a\xe0\xa6\x70\x4d\xd8"
28015 "\xf9\x47\x4e\xef\x31\xa5\x66\x9b"
28016 "\xb7\xf1\xd9\x59\x85\xfc\xdb\x7e"
28017 "\xa2\x7a\x70\x25\x0c\xfd\x18\x0d"
28018 "\x00\x42\xc9\x48\x8a\xbd\x74\xc5"
28019 "\x3e\xe1\x20\x5a\x5d\x2e\xe5\x32"
28020 "\x1d\x1c\x08\x65\x80\x69\xae\x24"
28021 "\x80\xde\xb6\xdf\x97\xaa\x42\x8d"
28022 "\xce\x39\x07\xe6\x69\x94\x5a\x75"
28023 "\x39\xda\x5e\x1a\xed\x4a\x4c\x23"
28024 "\x66\x1f\xf3\xb1\x6e\x8f\x21\x94"
28025 "\x45\xc4\x63\xbd\x06\x93\x5e\x30"
28026 "\xe7\x8f\xcb\xe0\xbb\x2a\x27\xcf"
28027 "\x57\xa9\xa6\x28\xaf\xae\xcb\xa5"
28028 "\x7b\x36\x61\x77\x3a\x4f\xec\x51"
28029 "\x71\xfd\x52\x9e\x32\x7b\x98\x09"
28030 "\xae\x27\xbc\x93\x96\xab\xb6\x02"
28031 "\xf7\x21\xd3\x42\x00\x7e\x7a\x92"
28032 "\x17\xfe\x1b\x3d\xcf\xb6\xfe\x1e"
28033 "\x40\xc3\x10\x25\xac\x22\x9e\xcc"
28034 "\xc2\x02\x61\xf5\x0a\x4b\xc3\xec"
28035 "\xb1\x44\x06\x05\xb8\xd6\xcb\xd5"
28036 "\xf1\xf5\xb5\x65\xbc\x1a\x19\xa2"
28037 "\x7d\x60\x87\x11\x06\x83\x25\xe3"
28038 "\x5e\xf0\xeb\x15\x93\xb6\x8e\xab"
28039 "\x49\x52\xe8\xdb\xde\xd1\x8e\xa2"
28040 "\x3a\x64\x13\x30\xaa\x20\xaf\x81"
28041 "\x8d\x3c\x24\x2a\x76\x6d\xca\x32"
28042 "\x63\x51\x6b\x8e\x4b\xa7\xf6\xad"
28043 "\xa5\x94\x16\x82\xa6\x97\x3b\xe5"
28044 "\x41\xcd\x87\x33\xdc\xc1\x48\xca"
28045 "\x4e\xa2\x82\xad\x8e\x1b\xae\xcb"
28046 "\x12\x93\x27\xa3\x2b\xfa\xe6\x26"
28047 "\x43\xbd\xb0\x00\x01\x22\x1d\xd3"
28048 "\x28\x9d\x69\xe0\xd4\xf8\x5b\x01"
28049 "\x40\x7d\x54\xe5\xe2\xbd\x78\x5a"
28050 "\x0e\xab\x51\xfc\xd4\xde\xba\xbc"
28051 "\xa4\x7a\x74\x6d\xf8\x36\xc2\x70"
28052 "\x03\x27\x36\xa2\xc0\xde\xf2\xc7"
28053 "\x55\xd4\x66\xee\x9a\x9e\xaa\x99"
28054 "\x2b\xeb\xa2\x6f\x17\x80\x60\x64"
28055 "\xed\x73\xdb\xc1\x70\xda\xde\x67"
28056 "\xcd\x6e\xc9\xfa\x3f\xef\x49\xd9"
28057 "\x18\x42\xf1\x87\x6e\x2c\xac\xe1"
28058 "\x12\x26\x52\xbe\x3e\xf1\xcc\x85"
28059 "\x9a\xd1\x9e\xc1\x02\xd3\xca\x2b"
28060 "\x99\xe7\xe8\x95\x7f\x91\x4b\xc0"
28061 "\xab\xd4\x5a\xf7\x88\x1c\x7e\xea"
28062 "\xd3\x15\x38\x26\xb5\xa3\xf2\xfc"
28063 "\xc4\x12\x70\x5a\x37\x83\x49\xac"
28064 "\xf4\x5e\x4c\xc8\x64\x03\x98\xad"
28065 "\xd2\xbb\x8d\x90\x01\x80\xa1\x2a"
28066 "\x23\xd1\x8d\x26\x43\x7d\x2b\xd0"
28067 "\x87\xe1\x8e\x6a\xb3\x73\x9d\xc2"
28068 "\x66\x75\xee\x2b\x41\x1a\xa0\x3b"
28069 "\x1b\xdd\xb9\x21\x69\x5c\xef\x52"
28070 "\x21\x57\xd6\x53\x31\x67\x7e\xd1"
28071 "\xd0\x67\x8b\xc0\x97\x2c\x0a\x09"
28072 "\x1d\xd4\x35\xc5\xd4\x11\x68\xf8"
28073 "\x5e\x75\xaf\x0c\xc3\x9d\xa7\x09"
28074 "\x38\xf5\x77\xb9\x80\xa9\x6b\xbd"
28075 "\x0c\x98\xb4\x8d\xf0\x35\x5a\x19"
28076 "\x1d\xf8\xb3\x5b\x45\xad\x4e\x4e"
28077 "\xd5\x59\xf5\xd7\x53\x63\x3e\x97"
28078 "\x7f\x91\x50\x65\x61\x21\xa9\xb7"
28079 "\x65\x12\xdc\x01\x56\x40\xe0\xb1"
28080 "\xe1\x23\xba\x9d\xb9\xc4\x8b\x1f"
28081 "\xa6\xfe\x24\x19\xe9\x42\x9f\x9b"
28082 "\x02\x48\xaa\x60\x0b\xf5\x7f\x8f"
28083 "\x35\x70\xed\x85\xb8\xc4\xdc\xb7"
28084 "\x16\xb7\x03\xe0\x2e\xa0\x25\xab"
28085 "\x02\x1f\x97\x8e\x5a\x48\xb6\xdb"
28086 "\x25\x7a\x16\xf6\x4c\xec\xec\xa6"
28087 "\xc1\x4e\xe3\x4e\xe3\x27\x78\xc8"
28088 "\xb6\xd7\x01\x61\x98\x1b\x38\xaa"
28089 "\x36\x93\xac\x6d\x05\x61\x4d\x5a"
28090 "\xc9\xe5\x27\xa9\x22\xf2\x38\x5e"
28091 "\x9e\xe5\xf7\x4a\x64\xd2\x14\x15"
28092 "\x71\x7c\x65\x6e\x90\x31\xc7\x49"
28093 "\x25\xec\x9f\xf1\xb2\xd6\xbc\x20"
28094 "\x6a\x13\xd5\x70\x65\xfc\x8b\x66"
28095 "\x2c\xf1\x57\xc2\xe7\xb8\x89\xf7"
28096 "\x17\xb2\x45\x64\xe0\xb3\x8c\x0d"
28097 "\x69\x57\xf9\x5c\xff\xc2\x3c\x18"
28098 "\x1e\xfd\x4b\x5e\x0d\x20\x01\x1a"
28099 "\xa3\xa3\xb3\x76\x98\x9c\x92\x41"
28100 "\xb4\xcd\x9f\x8f\x88\xcb\xb1\xb5"
28101 "\x25\x87\x45\x4c\x07\xa7\x15\x99"
28102 "\x24\x85\x15\x9e\xfc\x28\x98\x2b"
28103 "\xd0\x22\x0a\xcc\x62\x12\x86\x0a"
28104 "\xa8\x0e\x7d\x15\x32\x98\xae\x2d"
28105 "\x95\x25\x55\x33\x41\x5b\x8d\x75"
28106 "\x46\x61\x01\xa4\xfb\xf8\x6e\xe5"
28107 "\xec\x24\xfe\xd2\xd2\x46\xe2\x3a"
28108 "\x77\xf3\xa1\x39\xd3\x39\x32\xd8"
28109 "\x2a\x6b\x44\xd7\x70\x36\x23\x89"
28110 "\x4f\x75\x85\x42\x70\xd4\x2d\x4f"
28111 "\xea\xfc\xc9\xfe\xb4\x86\xd8\x73"
28112 "\x1d\xeb\xf7\x54\x0a\x47\x7e\x2c"
28113 "\x04\x7b\x47\xea\x52\x8f\x13\x1a"
28114 "\xf0\x19\x65\xe2\x0a\x1c\xae\x89"
28115 "\xe1\xc5\x87\x6e\x5d\x7f\xf8\x79"
28116 "\x08\xbf\xd2\x7f\x2c\x95\x22\xba"
28117 "\x32\x78\xa9\xf6\x03\x98\x18\xed"
28118 "\x15\xbf\x49\xb0\x6c\xa1\x4b\xb0"
28119 "\xf3\x17\xd5\x35\x5d\x19\x57\x5b"
28120 "\xf1\x07\x1e\xaa\x4d\xef\xd0\xd6"
28121 "\x72\x12\x6b\xd9\xbc\x10\x49\xc5"
28122 "\x28\xd4\xec\xe9\x8a\xb1\x6d\x50"
28123 "\x4b\xf3\x44\xb8\x49\x04\x62\xe9"
28124 "\xa4\xd8\x5a\xe7\x90\x02\xb7\x1e"
28125 "\x66\x89\xbc\x5a\x71\x4e\xbd\xf8"
28126 "\x18\xfb\x34\x2f\x67\xa2\x65\x71"
28127 "\x00\x63\x22\xef\x3a\xa5\x18\x0e"
28128 "\x54\x76\xaa\x58\xae\x87\x23\x93"
28129 "\xb0\x3c\xa2\xa4\x07\x77\x3e\xd7"
28130 "\x1a\x9c\xfe\x32\xc3\x54\x04\x4e"
28131 "\xd6\x98\x44\xda\x98\xf8\xd3\xc8"
28132 "\x1c\x07\x4b\xcd\x97\x5d\x96\x95"
28133 "\x9a\x1d\x4a\xfc\x19\xcb\x0b\xd0"
28134 "\x6d\x43\x3a\x9a\x39\x1c\xa8\x90"
28135 "\x9f\x53\x8b\xc4\x41\x75\xb5\xb9"
28136 "\x91\x5f\x02\x0a\x57\x6c\x8f\xc3"
28137 "\x1b\x0b\x3a\x8b\x58\x3b\xbe\x2e"
28138 "\xdc\x4c\x23\x71\x2e\x14\x06\x21"
28139 "\x0b\x3b\x58\xb8\x97\xd1\x00\x62"
28140 "\x2e\x74\x3e\x6e\x21\x8a\xcf\x60"
28141 "\xda\x0c\xf8\x7c\xfd\x07\x55\x7f"
28142 "\xb9\x1d\xda\x34\xc7\x27\xbf\x2a"
28143 "\xd9\xba\x41\x9b\x37\xa1\xc4\x5d"
28144 "\x03\x01\xce\xbb\x58\xff\xee\x74"
28145 "\x08\xbd\x0b\x80\xb1\xd5\xf8\xb5"
28146 "\x92\xf9\xbb\xbe\x03\xb5\xec\xbe"
28147 "\x17\xee\xd7\x4e\x87\x2b\x61\x1b"
28148 "\x27\xc3\x51\x50\xa0\x02\x73\x00"
28149 "\x1a\xea\x2a\x2b\xf8\xf6\xe6\x96"
28150 "\x75\x00\x56\xcc\xcb\x7a\x24\x29"
28151 "\xe8\xdb\x95\xbf\x4e\x8f\x0a\x78"
28152 "\xb8\xeb\x5a\x90\x37\xd0\x21\x94"
28153 "\x6a\x89\x6b\x41\x3a\x1b\xa7\x20"
28154 "\x43\x37\xda\xad\x81\xdd\xb4\xfc"
28155 "\xe9\x60\x82\x77\x44\x3f\x89\x23"
28156 "\x35\x04\x8f\xa1\xe8\xc0\xb6\x9f"
28157 "\x56\xa7\x86\x3d\x65\x9c\x57\xbb"
28158 "\x27\xdb\xe1\xb2\x13\x07\x9c\xb1"
28159 "\x60\x8b\x38\x6b\x7f\x24\x28\x14"
28160 "\xfe\xbf\xc0\xda\x61\x6e\xc2\xc7"
28161 "\x63\x36\xa8\x02\x54\x93\xb0\xba"
28162 "\xbd\x4d\x29\x14\x5a\x8b\xbc\x78"
28163 "\xb3\xa6\xc5\x15\x5d\x36\x4d\x38"
28164 "\x20\x9c\x1e\x98\x2e\x16\x89\x33"
28165 "\x66\xa2\x54\x57\xcc\xde\x12\xa6"
28166 "\x3b\x44\xf1\xac\x36\x3b\x97\xc1"
28167 "\x96\x94\xf2\x67\x57\x23\x9c\x29"
28168 "\xcd\xb7\x24\x2a\x8c\x86\xee\xaa"
28169 "\x0f\xee\xaf\xa0\xec\x40\x8c\x08"
28170 "\x18\xa1\xb4\x2c\x09\x46\x11\x7e"
28171 "\x97\x84\xb1\x03\xa5\x3e\x59\x05"
28172 "\x07\xc5\xf0\xcc\xb6\x71\x72\x2a"
28173 "\xa2\x02\x78\x60\x0b\xc4\x47\x93"
28174 "\xab\xcd\x67\x2b\xf5\xc5\x67\xa0"
28175 "\xc0\x3c\x6a\xd4\x7e\xc9\x93\x0c"
28176 "\x02\xdc\x15\x87\x48\x16\x26\x18"
28177 "\x4e\x0b\x16\x0e\xb3\x02\x3e\x4b"
28178 "\xc2\xe4\x49\x08\x9f\xb9\x8b\x1a"
28179 "\xca\x10\xe8\x6c\x58\xa9\x7e\xb8"
28180 "\xbe\xff\x58\x0e\x8a\xfb\x35\x93"
28181 "\xcc\x76\x7d\xd9\x44\x7c\x31\x96"
28182 "\xc0\x29\x73\xd3\x91\x0a\xc0\x65"
28183 "\x5c\xbe\xe7\x4e\xda\x31\x85\xf2"
28184 "\x72\xee\x34\xbe\x41\x90\xd4\x07"
28185 "\x50\x64\x56\x81\xe3\x27\xfb\xcc"
28186 "\xb7\x5c\x36\xb4\x6e\xbd\x23\xf8"
28187 "\xe8\x71\xce\xa8\x73\x77\x82\x74"
28188 "\xab\x8d\x0e\xe5\x93\x68\xb1\xd2"
28189 "\x51\xc2\x18\x58\xd5\x3f\x29\x6b"
28190 "\x2e\xd0\x88\x7f\x4a\x9d\xa2\xb8"
28191 "\xae\x96\x09\xbf\x47\xae\x7d\x12"
28192 "\x70\x67\xf1\xdd\xda\xdf\x47\x57"
28193 "\xc9\x2c\x0f\xcb\xf3\x57\xd4\xda"
28194 "\x00\x2e\x13\x48\x8f\xc0\xaa\x46"
28195 "\xe1\xc1\x57\x75\x1e\xce\x74\xc2"
28196 "\x82\xef\x31\x85\x8e\x38\x56\xff"
28197 "\xcb\xab\xe0\x78\x40\x51\xd3\xc5"
28198 "\xc3\xb1\xee\x9b\xd7\x72\x7f\x13"
28199 "\x83\x7f\x45\x49\x45\xa1\x05\x8e"
28200 "\xdc\x83\x81\x3c\x24\x28\x87\x08"
28201 "\xa0\x70\x73\x80\x42\xcf\x5c\x26"
28202 "\x39\xa5\xc5\x90\x5c\x56\xda\x58"
28203 "\x93\x45\x5d\x45\x64\x59\x16\x3f"
28204 "\xf1\x20\xf7\xa8\x2a\xd4\x3d\xbd"
28205 "\x17\xfb\x90\x01\xcf\x1e\x71\xab"
28206 "\x22\xa2\x24\xb5\x80\xac\xa2\x9a"
28207 "\x9c\x2d\x85\x69\xa7\x87\x33\x55"
28208 "\x65\x72\xc0\x91\x2a\x3d\x05\x33"
28209 "\x25\x0d\x29\x25\x9f\x45\x4e\xfa"
28210 "\x5d\x90\x3f\x34\x08\x54\xdb\x7d"
28211 "\x94\x20\xa2\x3b\x10\x01\xa4\x89"
28212 "\x1e\x90\x4f\x36\x3f\xc2\x40\x07"
28213 "\x3f\xab\x2e\x89\xce\x80\xe1\xf5"
28214 "\xac\xaf\x17\x10\x18\x0f\x4d\xe3"
28215 "\xfc\x82\x2b\xbe\xe2\x91\xfa\x5b"
28216 "\x9a\x9b\x2a\xd7\x99\x8d\x8f\xdc"
28217 "\x54\x99\xc4\xa3\x97\xfd\xd3\xdb"
28218 "\xd1\x51\x7c\xce\x13\x5c\x3b\x74"
28219 "\xda\x9a\xe3\xdc\xdc\x87\x84\x98"
28220 "\x16\x6d\xb0\x3d\x65\x57\x0b\xb2"
28221 "\xb8\x04\xd4\xea\x49\x72\xc3\x66"
28222 "\xbc\xdc\x91\x05\x2b\xa6\x5e\xeb"
28223 "\x55\x72\x3e\x34\xd4\x28\x4b\x9c"
28224 "\x07\x51\xf7\x30\xf3\xca\x04\xc1"
28225 "\xd3\x69\x50\x2c\x27\x27\xc4\xb9"
28226 "\x56\xc7\xa2\xd2\x66\x29\xea\xe0"
28227 "\x25\xb8\x49\xd1\x60\xc9\x5e\xb5"
28228 "\xed\x87\xb8\x74\x98\x0d\x16\x86"
28229 "\x2a\x02\x24\xde\xb9\xa9\x5e\xf0"
28230 "\xdd\xf7\x55\xb0\x26\x7a\x93\xd4"
28231 "\xe6\x7d\xd2\x43\xb2\x8f\x7e\x9a"
28232 "\x5d\x81\xe6\x28\xe5\x96\x7d\xc8"
28233 "\x33\xe0\x56\x57\xe2\xa0\xf2\x1d"
28234 "\x61\x78\x60\xd5\x81\x70\xa4\x11"
28235 "\x43\x36\xe9\xd1\x68\x27\x21\x3c"
28236 "\xb2\xa2\xad\x5f\x04\xd4\x55\x00"
28237 "\x25\x71\x91\xed\x3a\xc9\x7b\x57"
28238 "\x7b\xd1\x8a\xfb\x0e\xf5\x7b\x08"
28239 "\xa9\x26\x4f\x24\x5f\xdd\x79\xed"
28240 "\x19\xc4\xe1\xd5\xa8\x66\x60\xfc"
28241 "\x5d\x48\x11\xb0\xa3\xc3\xe6\xc0"
28242 "\xc6\x16\x7d\x20\x3f\x7c\x25\x52"
28243 "\xdf\x05\xdd\xb5\x0b\x92\xee\xc5"
28244 "\xe6\xd2\x7c\x3e\x2e\xd5\xac\xda"
28245 "\xdb\x48\x31\xac\x87\x13\x8c\xfa"
28246 "\xac\x18\xbc\xd1\x7f\x2d\xc6\x19"
28247 "\x8a\xfa\xa0\x97\x89\x26\x50\x46"
28248 "\x9c\xca\xe1\x73\x97\x26\x0a\x50"
28249 "\x95\xec\x79\x19\xf6\xbd\x9a\xa1"
28250 "\xcf\xc9\xab\xf7\x85\x84\xb2\xf5"
28251 "\x2c\x7c\x73\xaa\xe2\xc2\xfb\xcd"
28252 "\x5f\x08\x46\x2f\x8e\xd9\xff\xfd"
28253 "\x19\xf6\xf4\x5d\x2b\x4b\x54\xe2"
28254 "\x27\xaa\xfd\x2c\x5f\x75\x7c\xf6"
28255 "\x2c\x95\x77\xcc\x90\xa2\xda\x1e"
28256 "\x85\x37\x18\x34\x1d\xcf\x1b\xf2"
28257 "\x86\xda\x71\xfb\x72\xab\x87\x0f"
28258 "\x1e\x10\xb3\xba\x51\xea\x29\xd3"
28259 "\x8c\x87\xce\x4b\x66\xbf\x60\x6d"
28260 "\x81\x7c\xb8\x9c\xcc\x2e\x35\x02"
28261 "\x02\x32\x4a\x7a\x24\xc4\x9f\xce"
28262 "\xf0\x8a\x85\x90\xf3\x24\x95\x02"
28263 "\xec\x13\xc1\xa4\xdd\x44\x01\xef"
28264 "\xf6\xaa\x30\x70\xbf\x4e\x1a\xb9"
28265 "\xc0\xff\x3b\x57\x5d\x12\xfe\xc3"
28266 "\x1d\x5c\x3f\x74\xf9\xd9\x64\x61"
28267 "\x20\xb2\x76\x79\x38\xd2\x21\xfb"
28268 "\xc9\x32\xe8\xcc\x8e\x5f\xd7\x01"
28269 "\x9e\x25\x76\x4d\xa7\xc1\x33\x21"
28270 "\xfa\xcf\x98\x40\xd2\x1d\x48\xbd"
28271 "\xd0\xc0\x38\x90\x27\x9b\x89\x4a"
28272 "\x10\x1e\xaf\xa0\x78\x7d\x87\x2b"
28273 "\x72\x10\x02\xf0\x5d\x22\x8b\x22"
28274 "\xd7\x56\x7c\xd7\x6d\xcd\x9b\xc6"
28275 "\xbc\xb2\xa6\x36\xde\xac\x87\x14"
28276 "\x92\x93\x47\xca\x7d\xf4\x0b\x88"
28277 "\xea\xbf\x3f\x2f\xa9\x94\x24\x13"
28278 "\xa1\x52\x29\xfd\x5d\xa9\x76\x85"
28279 "\x21\x62\x39\xa3\xf0\xf7\xb5\xa3"
28280 "\xe0\x6c\x1b\xcb\xdb\x41\x91\xc6"
28281 "\x4f\xaa\x26\x8b\x15\xd5\x84\x3a"
28282 "\xda\xd6\x05\xc8\x8c\x0f\xe9\x19"
28283 "\x00\x81\x38\xfb\x8f\xdf\xb0\x63"
28284 "\x75\xe0\xe8\x8f\xef\x4a\xe0\x83"
28285 "\x34\xe9\x4e\x06\xd7\xbb\xcd\xed"
28286 "\x70\x0c\x72\x80\x64\x94\x67\xad"
28287 "\x4a\xda\x82\xcf\x60\xfc\x92\x43"
28288 "\xe3\x2f\xd1\x1e\x81\x1d\xdc\x62"
28289 "\xec\xb1\xb0\xad\x4f\x43\x1d\x38"
28290 "\x4e\x0d\x90\x40\x29\x1b\x98\xf1"
28291 "\xbc\x70\x4e\x5a\x08\xbe\x88\x3a"
28292 "\x55\xfb\x8c\x33\x1f\x0a\x7d\x2d"
28293 "\xdc\x75\x03\xd2\x3b\xe8\xb8\x32"
28294 "\x13\xab\x04\xbc\xe2\x33\x44\xa6"
28295 "\xff\x6e\xba\xbd\xdc\xe2\xbf\x54"
28296 "\x99\x71\x76\x59\x3b\x7a\xbc\xde"
28297 "\xa1\x6e\x73\x62\x96\x73\x56\x66"
28298 "\xfb\x1a\x56\x91\x2a\x8b\x12\xb0"
28299 "\x82\x9f\x9b\x0c\x42\xc7\x22\x2c"
28300 "\xbc\x49\xc5\x3c\x3b\xbf\x52\x64"
28301 "\xd6\xd4\x03\x52\xf3\xfd\x13\x98"
28302 "\xcc\xd8\xaa\x3e\x1d\x1f\x04\x8a"
28303 "\x03\x41\x19\x5b\x31\xf3\x48\x83"
28304 "\x49\xa3\xdd\xc9\x7c\x01\x34\x64"
28305 "\xe5\xf3\xdf\xc9\x7f\x17\xa2\xf5"
28306 "\x9c\x21\x79\x93\x91\x93\xbf\x9b"
28307 "\xa5\xa5\xda\x1d\x55\x32\x72\x78"
28308 "\xa6\x45\x2d\x21\x97\x6b\xfe\xbc"
28309 "\xd0\xe7\x8e\x97\x66\x85\x9e\x41"
28310 "\xfa\x2c\x8a\xee\x0d\x5a\x18\xf2"
28311 "\x15\x89\x8f\xfb\xbc\xd8\xa6\x0c"
28312 "\x83\xcc\x20\x08\xce\x70\xe5\xe6"
28313 "\xbb\x7d\x9f\x11\x5f\x1e\x16\x68"
28314 "\x18\xad\xa9\x4b\x04\x97\x8c\x18"
28315 "\xed\x2a\x70\x79\x39\xcf\x36\x72"
28316 "\x1e\x3e\x6d\x3c\x19\xce\x13\x19"
28317 "\xb5\x13\xe7\x02\xd8\x5c\xec\x0c"
28318 "\x81\xc5\xe5\x86\x10\x83\x9e\x67"
28319 "\x3b\x74\x29\x63\xda\x23\xbc\x43"
28320 "\xe9\x73\xa6\x2d\x25\x77\x66\xd0"
28321 "\x2e\x05\x38\xae\x2e\x0e\x7f\xaf"
28322 "\x82\xed\xef\x28\x39\x4c\x4b\x6f"
28323 "\xdb\xa1\xb5\x79\xd0\x5b\x50\x77"
28324 "\x6d\x75\x9f\x3c\xcf\xde\x41\xb8"
28325 "\xa9\x13\x11\x60\x19\x23\xc7\x35"
28326 "\x48\xbc\x14\x08\xf9\x57\xfe\x15"
28327 "\xfd\xb2\xbb\x8c\x44\x3b\xf1\x62"
28328 "\xbc\x0e\x01\x45\x39\xc0\xbb\xce"
28329 "\xf5\xb7\xe1\x16\x7b\xcc\x8d\x7f"
28330 "\xd3\x15\x36\xef\x8e\x4b\xaa\xee"
28331 "\x49\x0c\x6e\x9b\x8c\x0e\x9f\xe0"
28332 "\xd5\x7b\xdd\xbc\xb3\x67\x53\x6d"
28333 "\x8b\xbe\xa3\xcd\x1e\x37\x9d\xc3"
28334 "\x61\x36\xf4\x77\xec\x2b\xc7\x8b"
28335 "\xd7\xad\x8d\x23\xdd\xf7\x9d\xf1"
28336 "\x61\x1c\xbf\x09\xa5\x5e\xb9\x14"
28337 "\xa6\x3f\x1a\xd9\x12\xb4\xef\x56"
28338 "\x20\xa0\x77\x3e\xab\xf1\xb9\x91"
28339 "\x5a\x92\x85\x5c\x92\x15\xb2\x1f"
28340 "\xaf\xb0\x92\x23\x2d\x27\x8b\x7e"
28341 "\x12\xcc\x56\xaa\x62\x85\x15\xd7"
28342 "\x41\x89\x62\xd6\xd9\xd0\x6d\xbd"
28343 "\x21\xa8\x49\xb6\x35\x40\x2f\x8d"
28344 "\x2e\xfa\x24\x1e\x30\x12\x9c\x05"
28345 "\x59\xfa\xe1\xad\xc0\x53\x09\xda"
28346 "\xc0\x2e\x9d\x24\x0e\x4b\x6e\xd7"
28347 "\x68\x32\x6a\xa0\x3c\x23\xb6\x5a"
28348 "\x90\xb1\x1f\x62\xc8\x37\x36\x88"
28349 "\xa4\x4d\x91\x12\x8d\x51\x8d\x81"
28350 "\x44\x21\xfe\xd3\x61\x8d\xea\x5b"
28351 "\x87\x24\xa9\xe9\x87\xde\x75\x77"
28352 "\xc6\xa0\xd3\xf6\x99\x8b\x32\x56"
28353 "\x47\xc6\x60\x65\xb6\x4f\xd1\x59"
28354 "\x08\xb2\xe0\x15\x3e\xcb\x2c\xd6"
28355 "\x8d\xc6\xbf\xda\x63\xe2\x04\x88"
28356 "\x30\x9f\x37\x38\x98\x1c\x3e\x7a"
28357 "\xa8\x8f\x3e\x2c\xcf\x90\x15\x6e"
28358 "\x5d\xe9\x76\xd5\xdf\xc6\x2f\xf6"
28359 "\xf5\x4a\x86\xbd\x36\x2a\xda\xdf"
28360 "\x2f\xd8\x6e\x15\x18\x6b\xe9\xdb"
28361 "\x26\x54\x6e\x60\x3b\xb8\xf9\x91"
28362 "\xc1\x1d\xc0\x4f\x26\x8b\xdf\x55"
28363 "\x47\x2f\xce\xdd\x4e\x93\x58\x3f"
28364 "\x70\xdc\xf9\x4e\x9b\x37\x5e\x4f"
28365 "\x39\xb9\x30\xe6\xce\xdb\xaf\x46"
28366 "\xca\xfa\x52\xc9\x75\x3e\xd6\x96"
28367 "\xe8\x97\xf1\xb1\x64\x31\x71\x1e"
28368 "\x9f\xb6\xff\x69\xd6\xcd\x85\x4e"
28369 "\x20\xf5\xfc\x84\x3c\xaf\xcc\x8d"
28370 "\x5b\x52\xb8\xa2\x1c\x38\x47\x82"
28371 "\x96\xff\x06\x4c\xaf\x8a\xf4\x8f"
28372 "\xf8\x15\x97\xf6\xc3\xbc\x8c\x9e"
28373 "\xc2\x06\xd9\x64\xb8\x1b\x0d\xd1"
28374 "\x53\x55\x83\x7d\xcb\x8b\x7d\x20"
28375 "\xa7\x70\xcb\xaa\x25\xae\x5a\x4f"
28376 "\xdc\x66\xad\xe4\x54\xff\x09\xef"
28377 "\x25\xcb\xac\x59\x89\x1d\x06\xcf"
28378 "\xc7\x74\xe0\x5d\xa6\xd0\x04\xb4"
28379 "\x41\x75\x34\x80\x6c\x4c\xc9\xd0"
28380 "\x51\x0c\x0f\x84\x26\x75\x69\x23"
28381 "\x81\x67\xde\xbf\x6c\x57\x8a\xc4"
28382 "\xba\x91\xba\x8c\x2c\x75\xeb\x55"
28383 "\xe5\x1b\x13\xbc\xaa\xec\x31\xdb"
28384 "\xcc\x00\x3b\xe6\x50\xd8\xc3\xcc"
28385 "\x9c\xb8\x6e\xb4\x9b\x16\xee\x74"
28386 "\x26\x51\xda\x39\xe6\x31\xa1\xb2"
28387 "\xd7\x6f\xcb\xae\x7d\x9f\x38\x7d"
28388 "\x86\x49\x2a\x16\x5c\xc0\x08\xea"
28389 "\x6b\x55\x85\x47\xbb\x90\xba\x69"
28390 "\x56\xa5\x44\x62\x5b\xe6\x3b\xcc"
28391 "\xe7\x6d\x1e\xca\x4b\xf3\x86\xe0"
28392 "\x09\x76\x51\x83\x0a\x46\x19\x61"
28393 "\xf0\xce\xe1\x06\x7d\x06\xb4\xfe"
28394 "\xd9\xd3\x64\x8e\x0f\xd9\x64\x9e"
28395 "\x74\x44\x97\x5d\x92\x7b\xe3\xcf"
28396 "\x51\x44\xe7\xf2\xe7\xc0\x0c\xc2"
28397 "\xf1\xf7\xa6\x36\x52\x2f\x7c\x09"
28398 "\xfe\x8c\x59\x77\x52\x6a\x7e\xb3"
28399 "\x2b\xb9\x17\x78\xe4\xf2\x82\x62"
28400 "\x7f\x68\x8e\x04\xb4\x8f\x60\xd2"
28401 "\xc6\x22\x1e\x0f\x3a\x8e\x3c\xb2"
28402 "\x60\xbc\xa9\xb3\xda\xbd\x50\xe4"
28403 "\x33\x98\xdd\x6f\xe9\x3b\x77\x57"
28404 "\xeb\x7c\x8f\xbc\xfc\x34\x34\xb9"
28405 "\x40\x31\x67\xcf\xfe\x22\x20\xa5"
28406 "\x97\xe8\x4c\xa2\xc3\x94\xc6\x28"
28407 "\xa6\x24\xe5\xa6\xb5\xd8\x24\xef"
28408 "\x16\xa1\xc9\xe5\x92\xe6\x8c\x45"
28409 "\x24\x24\x51\x22\x1e\xad\xef\x2f"
28410 "\xb6\xbe\xfc\x92\x20\xac\x45\xe6"
28411 "\xc0\xb0\xc8\xfb\x21\x34\xd4\x05"
28412 "\x54\xb3\x99\xa4\xfe\xa9\xd5\xb5"
28413 "\x3b\x72\x83\xf6\xe2\xf9\x88\x0e"
28414 "\x20\x80\x3e\x4e\x8f\xa1\x75\x69"
28415 "\x43\x5a\x7c\x38\x62\x51\xb5\xb7"
28416 "\x84\x95\x3f\x6d\x24\xcc\xfd\x4b"
28417 "\x4a\xaa\x97\x83\x6d\x16\xa8\xc5"
28418 "\x18\xd9\xb9\xfe\xe2\x3f\xe8\xbd"
28419 "\x37\x44\xdf\x79\x3b\x34\x19\x1a"
28420 "\x65\x5e\xc7\x61\x1f\x17\x5e\x84"
28421 "\x20\x72\x32\x98\x8c\x9e\xac\x1f"
28422 "\x6e\x32\xae\x86\x46\x4f\x0f\x64"
28423 "\x3f\xce\x96\xe6\x02\x41\x53\x1f"
28424 "\x35\x30\x57\x7f\xfe\xb7\x47\xb9"
28425 "\x0c\x2f\x14\x34\x9b\x1c\x88\x17"
28426 "\xb5\xe5\x94\x17\x3e\xdc\x4d\x49"
28427 "\xe1\x5d\x75\x3e\xa6\x16\x42\xd4"
28428 "\x59\xb5\x24\x7c\x4c\x54\x1c\xf9"
28429 "\xd6\xed\x69\x22\x5f\x74\xc9\xa9"
28430 "\x7c\xb8\x09\xa7\xf9\x2b\x0d\x5f"
28431 "\x42\xff\x4e\x57\xde\x0c\x67\x45"
28432 "\xa4\x6e\xa0\x7e\x28\x34\xc5\xfe"
28433 "\x58\x7e\xda\xec\x9f\x0b\x31\x2a"
28434 "\x1f\x1b\x98\xad\x14\xcf\x9f\x96"
28435 "\xf8\x87\x0e\x14\x19\x81\x23\x53"
28436 "\x5f\x38\x08\xd9\xc1\xcb\xb2\xc5"
28437 "\x19\x72\x75\x01\xd4\xcf\xd9\x91"
28438 "\xfc\x48\xcc\xa3\x3c\xe6\x4c\xc6"
28439 "\x73\xde\x5e\x90\xce\x6c\x85\x43"
28440 "\x0d\xdf\xe3\x8c\x02\x62\xef\xac"
28441 "\xb8\x05\x80\x81\xf6\x22\x30\xad"
28442 "\x30\xa8\xcb\x55\x1e\xe6\x05\x7f"
28443 "\xc5\x58\x1a\x78\xb7\x2f\x8e\x3c"
28444 "\x80\x09\xca\xa2\x9a\x72\xeb\x10"
28445 "\x84\x54\xaa\x98\x35\x5e\xb1\xc2"
28446 "\xb7\x73\x14\x69\xef\xf8\x28\x43"
28447 "\x36\xd3\x10\x0a\xd6\x69\xf8\xc8"
28448 "\xbb\xe9\xe9\xf9\x29\x52\xf8\x6f"
28449 "\x12\x78\xf9\xc6\xb2\x12\xfd\x39"
28450 "\xa9\xeb\xe2\x47\xb9\x22\xc5\x8f"
28451 "\x4d\xb1\x17\x40\x02\x84\xed\x53"
28452 "\xc5\xfa\xc1\xcd\x59\x56\x93\xaa"
28453 "\x3f\x23\x3f\x02\xb7\xe9\x6e\xa0"
28454 "\xbc\x96\xb8\xb2\xf8\x04\x19\x87"
28455 "\xe9\x4f\x29\xbf\x3a\xcb\x6d\x48"
28456 "\xc9\xe7\x1f\xb7\xa8\xf8\xd4\xb4"
28457 "\x6d\x0f\xb4\xf6\x44\x11\x0f\xf7"
28458 "\x3d\xd2\x36\x05\x67\xa1\x46\x81"
28459 "\x90\xe9\x60\x64\xfa\x52\x87\x37"
28460 "\x44\x01\xbd\x58\xe1\xda\xda\x1e"
28461 "\xa7\x09\xf7\x43\x31\x2b\x4b\x55"
28462 "\xbd\x0d\x53\x7f\x12\x6c\xf5\x07"
28463 "\xfc\x61\xda\xd6\x0a\xbd\x89\x5f"
28464 "\x2c\xf5\xa8\x1f\x0d\x60\xe4\x3c"
28465 "\x5d\x94\x8a\x1f\x64\xce\xd5\x16"
28466 "\x73\xbc\xbe\xb1\x85\x28\xcb\x0b"
28467 "\x47\x5c\x1f\x66\x25\x89\x61\x6a"
28468 "\xa7\xcd\xf8\x1b\x31\x88\x42\x71"
28469 "\x58\x65\x53\xd5\xc0\xa3\x56\x2e"
28470 "\xb6\x86\x9e\x13\x78\x34\x36\x85"
28471 "\xbb\xce\x6e\x54\x33\xb9\x97\xc5"
28472 "\x72\xb8\xe0\x13\x34\x04\xbf\x83"
28473 "\xbf\x78\x1d\x7c\x23\x34\x90\xe0"
28474 "\x57\xd4\x3f\xc6\x61\xe3\xca\x96"
28475 "\x13\xdd\x9e\x20\x51\x18\x73\x37"
28476 "\x69\x37\xfb\xe5\x60\x1f\xf2\xa1"
28477 "\xef\xa2\x6e\x16\x32\x8e\xc3\xb6"
28478 "\x21\x5e\xc2\x1c\xb6\xc6\x96\x72"
28479 "\x4f\xa6\x85\x69\xa9\x5d\xb2\x2e"
28480 "\xac\xfe\x6e\xc3\xe7\xb3\x51\x08"
28481 "\x66\x2a\xac\x59\xb3\x73\x86\xae"
28482 "\x6d\x85\x97\x37\x68\xef\xa7\x85"
28483 "\xb7\xdd\xdd\xd9\x85\xc9\x57\x01"
28484 "\x10\x2b\x9a\x1e\x44\x12\x87\xa5"
28485 "\x60\x1f\x88\xae\xbf\x14\x2d\x05"
28486 "\x4c\x60\x85\x8a\x45\xac\x0f\xc2",
28487 .len = 4096,
059c2a4d
EB
28488 }
28489};
28490
28491/* Adiantum with XChaCha20 instead of XChaCha12 */
28492/* Test vectors from https://github.com/google/adiantum */
28493static const struct cipher_testvec adiantum_xchacha20_aes_tv_template[] = {
28494 {
28495 .key = "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
28496 "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
28497 "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
28498 "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
28499 .klen = 32,
28500 .iv = "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
28501 "\x33\x81\x37\x60\x7d\xfa\x73\x08"
28502 "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
28503 "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
28504 .ptext = "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
28505 "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
28506 .ctext = "\xf6\x78\x97\xd6\xaa\x94\x01\x27"
28507 "\x2e\x4d\x83\xe0\x6e\x64\x9a\xdf",
28508 .len = 16,
059c2a4d
EB
28509 }, {
28510 .key = "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
28511 "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
28512 "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
28513 "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
28514 .klen = 32,
28515 .iv = "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
28516 "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
28517 "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
28518 "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
28519 .ptext = "\x5e\xa8\x68\x19\x85\x98\x12\x23"
28520 "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
28521 "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
28522 "\x43\x5a\x46\x06\x94\x2d\xf2",
28523 .ctext = "\x4b\xb8\x90\x10\xdf\x7f\x64\x08"
28524 "\x0e\x14\x42\x5f\x00\x74\x09\x36"
28525 "\x57\x72\xb5\xfd\xb5\x5d\xb8\x28"
28526 "\x0c\x04\x91\x14\x91\xe9\x37",
28527 .len = 31,
059c2a4d
EB
28528 }, {
28529 .key = "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
28530 "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
28531 "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
28532 "\x19\x09\x00\xa9\x04\x31\x4f\x11",
28533 .klen = 32,
28534 .iv = "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
28535 "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
28536 "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
28537 "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
28538 .ptext = "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
28539 "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
28540 "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
28541 "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
28542 "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
28543 "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
28544 "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
28545 "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
28546 "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
28547 "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
28548 "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
28549 "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
28550 "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
28551 "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
28552 "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
28553 "\x56\x65\xc5\x54\x23\x28\xb0\x03",
28554 .ctext = "\xb1\x8b\xa0\x05\x77\xa8\x4d\x59"
28555 "\x1b\x8e\x21\xfc\x3a\x49\xfa\xd4"
28556 "\xeb\x36\xf3\xc4\xdf\xdc\xae\x67"
28557 "\x07\x3f\x70\x0e\xe9\x66\xf5\x0c"
28558 "\x30\x4d\x66\xc9\xa4\x2f\x73\x9c"
28559 "\x13\xc8\x49\x44\xcc\x0a\x90\x9d"
28560 "\x7c\xdd\x19\x3f\xea\x72\x8d\x58"
28561 "\xab\xe7\x09\x2c\xec\xb5\x44\xd2"
28562 "\xca\xa6\x2d\x7a\x5c\x9c\x2b\x15"
28563 "\xec\x2a\xa6\x69\x91\xf9\xf3\x13"
28564 "\xf7\x72\xc1\xc1\x40\xd5\xe1\x94"
28565 "\xf4\x29\xa1\x3e\x25\x02\xa8\x3e"
28566 "\x94\xc1\x91\x14\xa1\x14\xcb\xbe"
28567 "\x67\x4c\xb9\x38\xfe\xa7\xaa\x32"
28568 "\x29\x62\x0d\xb2\xf6\x3c\x58\x57"
28569 "\xc1\xd5\x5a\xbb\xd6\xa6\x2a\xe5",
28570 .len = 128,
059c2a4d
EB
28571 }, {
28572 .key = "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
28573 "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
28574 "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
28575 "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
28576 .klen = 32,
28577 .iv = "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
28578 "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
28579 "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
28580 "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
28581 .ptext = "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
28582 "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
28583 "\x05\xa3\x69\x60\x91\x36\x98\x57"
28584 "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
28585 "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
28586 "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
28587 "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
28588 "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
28589 "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
28590 "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
28591 "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
28592 "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
28593 "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
28594 "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
28595 "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
28596 "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
28597 "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
28598 "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
28599 "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
28600 "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
28601 "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
28602 "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
28603 "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
28604 "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
28605 "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
28606 "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
28607 "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
28608 "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
28609 "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
28610 "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
28611 "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
28612 "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
28613 "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
28614 "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
28615 "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
28616 "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
28617 "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
28618 "\xd7\x31\x87\x89\x09\xab\xd5\x96"
28619 "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
28620 "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
28621 "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
28622 "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
28623 "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
28624 "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
28625 "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
28626 "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
28627 "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
28628 "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
28629 "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
28630 "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
28631 "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
28632 "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
28633 "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
28634 "\x17\x7c\x25\x48\x52\x67\x11\x27"
28635 "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
28636 "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
28637 "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
28638 "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
28639 "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
28640 "\x79\x50\x33\xca\xd0\xd7\x42\x55"
28641 "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
28642 "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
28643 "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
28644 "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
28645 .ctext = "\xe0\x33\xf6\xe0\xb4\xa5\xdd\x2b"
28646 "\xdd\xce\xfc\x12\x1e\xfc\x2d\xf2"
28647 "\x8b\xc7\xeb\xc1\xc4\x2a\xe8\x44"
28648 "\x0f\x3d\x97\x19\x2e\x6d\xa2\x38"
28649 "\x9d\xa6\xaa\xe1\x96\xb9\x08\xe8"
28650 "\x0b\x70\x48\x5c\xed\xb5\x9b\xcb"
28651 "\x8b\x40\x88\x7e\x69\x73\xf7\x16"
28652 "\x71\xbb\x5b\xfc\xa3\x47\x5d\xa6"
28653 "\xae\x3a\x64\xc4\xe7\xb8\xa8\xe7"
28654 "\xb1\x32\x19\xdb\xe3\x01\xb8\xf0"
28655 "\xa4\x86\xb4\x4c\xc2\xde\x5c\xd2"
28656 "\x6c\x77\xd2\xe8\x18\xb7\x0a\xc9"
28657 "\x3d\x53\xb5\xc4\x5c\xf0\x8c\x06"
28658 "\xdc\x90\xe0\x74\x47\x1b\x0b\xf6"
28659 "\xd2\x71\x6b\xc4\xf1\x97\x00\x2d"
28660 "\x63\x57\x44\x1f\x8c\xf4\xe6\x9b"
28661 "\xe0\x7a\xdd\xec\x32\x73\x42\x32"
28662 "\x7f\x35\x67\x60\x0d\xcf\x10\x52"
28663 "\x61\x22\x53\x8d\x8e\xbb\x33\x76"
28664 "\x59\xd9\x10\xce\xdf\xef\xc0\x41"
28665 "\xd5\x33\x29\x6a\xda\x46\xa4\x51"
28666 "\xf0\x99\x3d\x96\x31\xdd\xb5\xcb"
28667 "\x3e\x2a\x1f\xc7\x5c\x79\xd3\xc5"
28668 "\x20\xa1\xb1\x39\x1b\xc6\x0a\x70"
28669 "\x26\x39\x95\x07\xad\x7a\xc9\x69"
28670 "\xfe\x81\xc7\x88\x08\x38\xaf\xad"
28671 "\x9e\x8d\xfb\xe8\x24\x0d\x22\xb8"
28672 "\x0e\xed\xbe\x37\x53\x7c\xa6\xc6"
28673 "\x78\x62\xec\xa3\x59\xd9\xc6\x9d"
28674 "\xb8\x0e\x69\x77\x84\x2d\x6a\x4c"
28675 "\xc5\xd9\xb2\xa0\x2b\xa8\x80\xcc"
28676 "\xe9\x1e\x9c\x5a\xc4\xa1\xb2\x37"
28677 "\x06\x9b\x30\x32\x67\xf7\xe7\xd2"
28678 "\x42\xc7\xdf\x4e\xd4\xcb\xa0\x12"
28679 "\x94\xa1\x34\x85\x93\x50\x4b\x0a"
28680 "\x3c\x7d\x49\x25\x01\x41\x6b\x96"
28681 "\xa9\x12\xbb\x0b\xc0\xd7\xd0\x93"
28682 "\x1f\x70\x38\xb8\x21\xee\xf6\xa7"
28683 "\xee\xeb\xe7\x81\xa4\x13\xb4\x87"
28684 "\xfa\xc1\xb0\xb5\x37\x8b\x74\xa2"
28685 "\x4e\xc7\xc2\xad\x3d\x62\x3f\xf8"
28686 "\x34\x42\xe5\xae\x45\x13\x63\xfe"
28687 "\xfc\x2a\x17\x46\x61\xa9\xd3\x1c"
28688 "\x4c\xaf\xf0\x09\x62\x26\x66\x1e"
28689 "\x74\xcf\xd6\x68\x3d\x7d\xd8\xb7"
28690 "\xe7\xe6\xf8\xf0\x08\x20\xf7\x47"
28691 "\x1c\x52\xaa\x0f\x3e\x21\xa3\xf2"
28692 "\xbf\x2f\x95\x16\xa8\xc8\xc8\x8c"
28693 "\x99\x0f\x5d\xfb\xfa\x2b\x58\x8a"
28694 "\x7e\xd6\x74\x02\x60\xf0\xd0\x5b"
28695 "\x65\xa8\xac\xea\x8d\x68\x46\x34"
28696 "\x26\x9d\x4f\xb1\x9a\x8e\xc0\x1a"
28697 "\xf1\xed\xc6\x7a\x83\xfd\x8a\x57"
28698 "\xf2\xe6\xe4\xba\xfc\xc6\x3c\xad"
28699 "\x5b\x19\x50\x2f\x3a\xcc\x06\x46"
28700 "\x04\x51\x3f\x91\x97\xf0\xd2\x07"
28701 "\xe7\x93\x89\x7e\xb5\x32\x0f\x03"
28702 "\xe5\x58\x9e\x74\x72\xeb\xc2\x38"
28703 "\x00\x0c\x91\x72\x69\xed\x7d\x6d"
28704 "\xc8\x71\xf0\xec\xff\x80\xd9\x1c"
28705 "\x9e\xd2\xfa\x15\xfc\x6c\x4e\xbc"
28706 "\xb1\xa6\xbd\xbd\x70\x40\xca\x20"
28707 "\xb8\x78\xd2\xa3\xc6\xf3\x79\x9c"
28708 "\xc7\x27\xe1\x6a\x29\xad\xa4\x03",
28709 .len = 512,
333e6647
EB
28710 }, {
28711 .key = "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
28712 "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
28713 "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
28714 "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
28715 .klen = 32,
28716 .iv = "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
28717 "\x88\x76\x65\xb4\x1a\x29\x27\x12"
28718 "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
28719 "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
28720 .ptext = "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
28721 "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
28722 "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
28723 "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
28724 "\x38\x24\x62\xdb\x65\x82\x10\x7f"
28725 "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
28726 "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
28727 "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
28728 "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
28729 "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
28730 "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
28731 "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
28732 "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
28733 "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
28734 "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
28735 "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
28736 "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
28737 "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
28738 "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
28739 "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
28740 "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
28741 "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
28742 "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
28743 "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
28744 "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
28745 "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
28746 "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
28747 "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
28748 "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
28749 "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
28750 "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
28751 "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
28752 "\x28\x04\x4c\xff\x98\x20\x08\x10"
28753 "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
28754 "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
28755 "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
28756 "\x24\x62\xcf\x17\x36\x84\xc0\x72"
28757 "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
28758 "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
28759 "\x71\x73\x08\x4e\x22\x31\xfd\x88"
28760 "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
28761 "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
28762 "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
28763 "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
28764 "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
28765 "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
28766 "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
28767 "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
28768 "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
28769 "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
28770 "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
28771 "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
28772 "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
28773 "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
28774 "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
28775 "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
28776 "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
28777 "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
28778 "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
28779 "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
28780 "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
28781 "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
28782 "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
28783 "\x85\x12\xca\x61\x65\xd1\x66\xd8"
28784 "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
28785 "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
28786 "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
28787 "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
28788 "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
28789 "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
28790 "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
28791 "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
28792 "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
28793 "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
28794 "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
28795 "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
28796 "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
28797 "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
28798 "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
28799 "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
28800 "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
28801 "\x16\xcb\xae\x7d\x38\x21\x67\x74"
28802 "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
28803 "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
28804 "\xa8\x88\x27\x86\x44\x75\x5b\x29"
28805 "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
28806 "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
28807 "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
28808 "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
28809 "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
28810 "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
28811 "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
28812 "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
28813 "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
28814 "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
28815 "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
28816 "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
28817 "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
28818 "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
28819 "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
28820 "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
28821 "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
28822 "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
28823 "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
28824 "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
28825 "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
28826 "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
28827 "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
28828 "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
28829 "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
28830 "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
28831 "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
28832 "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
28833 "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
28834 "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
28835 "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
28836 "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
28837 "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
28838 "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
28839 "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
28840 "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
28841 "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
28842 "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
28843 "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
28844 "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
28845 "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
28846 "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
28847 "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
28848 "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
28849 "\x55\x9a\xe0\x09\x21\xac\x61\x85"
28850 "\x4b\x20\x95\x73\x63\x26\xe3\x83"
28851 "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
28852 "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
28853 "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
28854 "\x98\x09\x11\xb7\x00\x06\x24\x5a"
28855 "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
28856 "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
28857 "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
28858 "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
28859 "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
28860 "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
28861 "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
28862 "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
28863 "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
28864 "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
28865 "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
28866 "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
28867 "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
28868 "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
28869 "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
28870 "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
28871 "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
28872 "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
28873 "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
28874 "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
28875 "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
28876 "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
28877 "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
28878 "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
28879 "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
28880 "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
28881 "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
28882 "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
28883 "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
28884 "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
28885 "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
28886 "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
28887 "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
28888 "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
28889 "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
28890 "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
28891 "\x62\x96\x79\x0c\x81\x05\x41\xf2"
28892 "\x07\x20\x26\xe5\x8e\x10\x54\x03"
28893 "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
28894 "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
28895 "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
28896 "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
28897 "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
28898 "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
28899 "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
28900 "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
28901 "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
28902 "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
28903 "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
28904 "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
28905 "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
28906 "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
28907 "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
28908 "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
28909 "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
28910 "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
28911 "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
28912 .ctext = "\xfc\x02\x83\x13\x73\x06\x70\x3f"
28913 "\x71\x28\x98\x61\xe5\x2c\x45\x49"
28914 "\x18\xa2\x0e\x17\xc9\xdb\x4d\xf6"
28915 "\xbe\x05\x02\x35\xc1\x18\x61\x28"
28916 "\xff\x28\x0a\xd9\x00\xb8\xed\xec"
28917 "\x14\x80\x88\x56\xcf\x98\x32\xcc"
28918 "\xb0\xee\xb4\x5e\x2d\x61\x59\xcb"
28919 "\x48\xc9\x25\xaa\x7e\x5f\xe5\x4f"
28920 "\x95\x8f\x5d\x47\xe8\xc3\x09\xb4"
28921 "\xce\xe7\x74\xcd\xc6\x09\x5c\xfc"
28922 "\xc7\x79\xc9\x39\xe4\xe3\x9b\x59"
28923 "\x67\x61\x10\xc9\xb7\x7a\xa8\x11"
28924 "\x59\xf6\x7a\x67\x1c\x3a\x70\x76"
28925 "\x2e\x0e\xbd\x10\x93\x01\x06\xea"
28926 "\x51\xc6\x5c\xa7\xda\xd1\x7d\x06"
28927 "\x8b\x1d\x5b\xb6\x87\xf0\x32\xbe"
28928 "\xff\x55\xaa\x58\x5a\x28\xd1\x64"
28929 "\x45\x3b\x0b\x5c\xee\xc4\x12\x2d"
28930 "\x1f\xb7\xa5\x73\xf5\x20\xf5\xa8"
28931 "\x10\x9d\xd8\x16\xd2\x05\x4d\x49"
28932 "\x99\x4a\x71\x56\xec\xa3\xc7\x27"
28933 "\xb0\x98\xcd\x59\x3c\x8a\xd1\x9e"
28934 "\x33\xa5\x92\xf2\xb7\x87\x23\x5d"
28935 "\x53\x9a\x8e\x7c\x63\x57\x5e\x9a"
28936 "\x21\x54\x7a\x3c\x5a\xd5\x68\x69"
28937 "\x35\x17\x51\x06\x19\x82\x9d\x44"
28938 "\x9e\x8a\x75\xc5\x16\x55\xa4\x78"
28939 "\x95\x63\xc3\xf0\x91\x73\x77\x44"
28940 "\x0c\xff\xb9\xb3\xa7\x5f\xcf\x2a"
28941 "\xa2\x54\x9c\xe3\x8b\x7e\x9d\x65"
28942 "\xe5\x64\x8b\xbe\x06\x3a\x90\x31"
28943 "\xdb\x42\x78\xe9\xe6\x8a\xae\xba"
28944 "\x8f\xfb\xc9\x3d\xd9\xc2\x3e\x57"
28945 "\xd5\x58\xfe\x70\x44\xe5\x2a\xd5"
28946 "\x87\xcf\x9f\x6a\x02\xde\x48\xe9"
28947 "\x13\xed\x8d\x2b\xf2\xa1\x56\x07"
28948 "\x36\x2d\xcf\xc3\x5c\xd4\x4b\x20"
28949 "\xb0\xdf\x1a\x70\xed\x0a\xe4\x2e"
28950 "\x9a\xfc\x88\xa1\xc4\x2d\xd6\xb8"
28951 "\xf1\x6e\x2c\x5c\xdc\x0e\xb0\x21"
28952 "\x2d\x76\xb8\xc3\x05\x4c\xf5\xc5"
28953 "\x9a\x14\xab\x08\xc2\x67\x59\x30"
28954 "\x7a\xef\xd8\x4a\x89\x49\xd4\xf0"
28955 "\x22\x39\xf2\x61\xaa\x70\x36\xcf"
28956 "\x65\xee\x43\x83\x2e\x32\xe4\xc9"
28957 "\xc2\xf1\xc7\x08\x28\x59\x10\x6f"
28958 "\x7a\xeb\x8f\x78\x9e\xdf\x07\x0f"
28959 "\xca\xc7\x02\x6a\x2e\x2a\xf0\x64"
28960 "\xfa\x4c\x8c\x4c\xfc\x13\x23\x63"
28961 "\x54\xeb\x1d\x41\xdf\x88\xd6\x66"
28962 "\xae\x5e\x31\x74\x5d\x84\x65\xb8"
28963 "\x61\x1c\x88\x1b\x8f\xb6\x14\x4e"
28964 "\x73\x23\x27\x71\x85\x04\x07\x59"
28965 "\x18\xa3\x2b\x69\x2a\x42\x81\xbf"
28966 "\x40\xf4\x40\xdf\x04\xb8\x6c\x2e"
28967 "\x21\x5b\x22\x25\x61\x01\x96\xce"
28968 "\xfb\xbc\x75\x25\x2c\x03\x55\xea"
28969 "\xb6\x56\x31\x03\xc8\x98\x77\xd6"
28970 "\x30\x19\x9e\x45\x05\xfd\xca\xdf"
28971 "\xae\x89\x30\xa3\xc1\x65\x41\x67"
28972 "\x12\x8e\xa4\x61\xd0\x87\x04\x0a"
28973 "\xe6\xf3\x43\x3a\x38\xce\x22\x36"
28974 "\x41\xdc\xe1\x7d\xd2\xa6\xe2\x66"
28975 "\x21\x8d\xc9\x59\x73\x52\x34\xd8"
28976 "\x1f\xf1\x87\x00\x9b\x12\x74\xeb"
28977 "\xbb\xa9\x34\x0c\x8e\x79\x74\x64"
28978 "\xbf\x94\x97\xe4\x94\xda\xf0\x39"
28979 "\x66\xa8\xd9\x82\xe3\x11\x3d\xe7"
28980 "\xb3\x9a\x40\x7a\x6f\x71\xc7\x0f"
28981 "\x7b\x6d\x59\x79\x18\x2f\x11\x60"
28982 "\x1e\xe0\xae\x1b\x1b\xb4\xad\x4d"
28983 "\x63\xd9\x3e\xa0\x8f\xe3\x66\x8c"
28984 "\xfe\x5a\x73\x07\x95\x27\x1a\x07"
28985 "\x6e\xd6\x14\x3f\xbe\xc5\x99\x94"
28986 "\xcf\x40\xf4\x39\x1c\xf2\x99\x5b"
28987 "\xb7\xfb\xb4\x4e\x5f\x21\x10\x04"
28988 "\x24\x08\xd4\x0d\x10\x7a\x2f\x52"
28989 "\x7d\x91\xc3\x38\xd3\x16\xf0\xfd"
28990 "\x53\xba\xda\x88\xa5\xf6\xc7\xfd"
28991 "\x63\x4a\x9f\x48\xb5\x31\xc2\xe1"
28992 "\x7b\x3e\xac\x8d\xc9\x95\x02\x92"
28993 "\xcc\xbd\x0e\x15\x2d\x97\x08\x82"
28994 "\xa6\x99\xbc\x2c\x96\x91\xde\xa4"
28995 "\x9c\xf5\x2c\xef\x12\x29\xb0\x72"
28996 "\x5f\x60\x5d\x3d\xf3\x85\x59\x79"
28997 "\xac\x06\x63\x74\xcc\x1a\x8d\x0e"
28998 "\xa7\x5f\xd9\x3e\x84\xf7\xbb\xde"
28999 "\x06\xd9\x4b\xab\xee\xb2\x03\xbe"
29000 "\x68\x49\x72\x84\x8e\xf8\x45\x2b"
29001 "\x59\x99\x17\xd3\xe9\x32\x79\xc3"
29002 "\x83\x4c\x7a\x6c\x71\x53\x8c\x09"
29003 "\x76\xfb\x3e\x80\x99\xbc\x2c\x7d"
29004 "\x42\xe5\x70\x08\x80\xc7\xaf\x15"
29005 "\x90\xda\x98\x98\x81\x04\x1c\x4d"
29006 "\x78\xf1\xf3\xcc\x1b\x3a\x7b\xef"
29007 "\xea\xe1\xee\x0e\xd2\x32\xb6\x63"
29008 "\xbf\xb2\xb5\x86\x8d\x16\xd3\x23"
29009 "\x04\x59\x51\xbb\x17\x03\xc0\x07"
29010 "\x93\xbf\x72\x58\x30\xf2\x0a\xa2"
29011 "\xbc\x60\x86\x3b\x68\x91\x67\x14"
29012 "\x10\x76\xda\xa3\x98\x2d\xfc\x8a"
29013 "\xb8\x95\xf7\xd2\x8b\x97\x8b\xfc"
29014 "\xf2\x9e\x86\x20\xb6\xdf\x93\x41"
29015 "\x06\x5e\x37\x3e\xe2\xb8\xd5\x06"
29016 "\x59\xd2\x8d\x43\x91\x5a\xed\x94"
29017 "\x54\xc2\x77\xbc\x0b\xb4\x29\x80"
29018 "\x22\x19\xe7\x35\x1f\x29\x4f\xd8"
29019 "\x02\x98\xee\x83\xca\x4c\x94\xa3"
29020 "\xec\xde\x4b\xf5\xca\x57\x93\xa3"
29021 "\x72\x69\xfe\x27\x7d\x39\x24\x9a"
29022 "\x60\x19\x72\xbe\x24\xb2\x2d\x99"
29023 "\x8c\xb7\x32\xf8\x74\x77\xfc\x8d"
29024 "\xb2\xc1\x7a\x88\x28\x26\xea\xb7"
29025 "\xad\xf0\x38\x49\x88\x78\x73\xcd"
29026 "\x01\xef\xb9\x30\x1a\x33\xa3\x24"
29027 "\x9b\x0b\xc5\x89\x64\x3f\xbe\x76"
29028 "\xd5\xa5\x28\x74\xa2\xc6\xa0\xa0"
29029 "\xdd\x13\x81\x64\x2f\xd1\xab\x15"
29030 "\xab\x13\xb5\x68\x59\xa4\x9f\x0e"
29031 "\x1e\x0a\xaf\xf7\x0b\x6e\x6b\x0b"
29032 "\xf7\x95\x4c\xbc\x1d\x40\x6d\x9c"
29033 "\x08\x42\xef\x07\x03\xb7\xa3\xea"
29034 "\x2a\x5f\xec\x41\x3c\x72\x31\x9d"
29035 "\xdc\x6b\x3a\x5e\x35\x3d\x12\x09"
29036 "\x27\xe8\x63\xbe\xcf\xb3\xbc\x01"
29037 "\x2d\x0c\x86\xb2\xab\x4a\x69\xe5"
29038 "\xf8\x45\x97\x76\x0e\x31\xe5\xc6"
29039 "\x4c\x4f\x94\xa5\x26\x19\x9f\x1b"
29040 "\xe1\xf4\x79\x04\xb4\x93\x92\xdc"
29041 "\xa5\x2a\x66\x25\x0d\xb2\x9e\xea"
29042 "\xa8\xf6\x02\x77\x2d\xd1\x3f\x59"
29043 "\x5c\x04\xe2\x36\x52\x5f\xa1\x27"
29044 "\x0a\x07\x56\xb6\x2d\xd5\x90\x32"
29045 "\x64\xee\x3f\x42\x8f\x61\xf8\xa0"
29046 "\xc1\x8b\x1e\x0b\xa2\x73\xa9\xf3"
29047 "\xc9\x0e\xb1\x96\x3a\x67\x5f\x1e"
29048 "\xd1\x98\x57\xa2\xba\xb3\x23\x9d"
29049 "\xa3\xc6\x3c\x7d\x5e\x3e\xb3\xe8"
29050 "\x80\xae\x2d\xda\x85\x90\x69\x3c"
29051 "\xf0\xe7\xdd\x9e\x20\x10\x52\xdb"
29052 "\xc3\xa0\x15\x73\xee\xb1\xf1\x0f"
29053 "\xf1\xf8\x3f\x40\xe5\x17\x80\x4e"
29054 "\x91\x95\xc7\xec\xd1\x9c\xd9\x1a"
29055 "\x8b\xac\xec\xc9\x0c\x07\xf4\xdc"
29056 "\x77\x2d\xa2\xc4\xf8\x27\xb5\x41"
29057 "\x2f\x85\xa6\x48\xad\x2a\x58\xc5"
29058 "\xea\xfa\x1c\xdb\xfd\xb7\x70\x45"
29059 "\xfc\xad\x11\xaf\x05\xed\xbf\xb6"
29060 "\x3c\xe1\x57\xb8\x72\x4a\xa0\x6b"
29061 "\x40\xd3\xda\xa9\xbc\xa5\x02\x95"
29062 "\x8c\xf0\x4e\x67\xb2\x58\x66\xea"
29063 "\x58\x0e\xc4\x88\xbc\x1d\x3b\x15"
29064 "\x17\xc8\xf5\xd0\x69\x08\x0a\x01"
29065 "\x80\x2e\x9e\x69\x4c\x37\x0b\xba"
29066 "\xfb\x1a\xa9\xc3\x5f\xec\x93\x7c"
29067 "\x4f\x72\x68\x1a\x05\xa1\x32\xe1"
29068 "\x16\x57\x9e\xa6\xe0\x42\xfa\x76"
29069 "\xc2\xf6\xd3\x9b\x37\x0d\xa3\x58"
29070 "\x30\x27\xe7\xea\xb1\xc3\x43\xfb"
29071 "\x67\x04\x70\x86\x0a\x71\x69\x34"
29072 "\xca\xb1\xe3\x4a\x56\xc9\x29\xd1"
29073 "\x12\x6a\xee\x89\xfd\x27\x83\xdf"
29074 "\x32\x1a\xc2\xe9\x94\xcc\x44\x2e"
29075 "\x0f\x3e\xc8\xc1\x70\x5b\xb0\xe8"
29076 "\x6d\x47\xe3\x39\x75\xd5\x45\x8a"
29077 "\x48\x4c\x64\x76\x6f\xae\x24\x6f"
29078 "\xae\x77\x33\x5b\xf5\xca\x9c\x30"
29079 "\x2c\x27\x15\x5e\x9c\x65\xad\x2a"
29080 "\x88\xb1\x36\xf6\xcd\x5e\x73\x72"
29081 "\x99\x5c\xe2\xe4\xb8\x3e\x12\xfb"
29082 "\x55\x86\xfa\xab\x53\x12\xdc\x6a"
29083 "\xe3\xfe\x6a\xeb\x9b\x5d\xeb\x72"
29084 "\x9d\xf1\xbb\x80\x80\x76\x2d\x57"
29085 "\x11\xde\xcf\xae\x46\xad\xdb\xcd"
29086 "\x62\x66\x3d\x7b\x7f\xcb\xc4\x43"
29087 "\x81\x0c\x7e\xb9\xb7\x47\x1a\x40"
29088 "\xfd\x08\x51\xbe\x01\x1a\xd8\x31"
29089 "\x43\x5e\x24\x91\xa2\x53\xa1\xc5"
29090 "\x8a\xe4\xbc\x00\x8e\xf7\x0c\x30"
29091 "\xdf\x03\x34\x2f\xce\xe4\x2e\xda"
29092 "\x2b\x87\xfc\xf8\x9b\x50\xd5\xb0"
29093 "\x5b\x08\xc6\x17\xa0\xae\x6b\x24"
29094 "\xe2\x1d\xd0\x47\xbe\xc4\x8f\x62"
29095 "\x1d\x12\x26\xc7\x78\xd4\xf2\xa3"
29096 "\xea\x39\x8c\xcb\x54\x3e\x2b\xb9"
29097 "\x9a\x8f\x97\xcf\x68\x53\x40\x02"
29098 "\x56\xac\x52\xbb\x62\x3c\xc6\x3f"
29099 "\x3a\x53\x3c\xe8\x21\x9a\x60\x65"
29100 "\x10\x6e\x59\xc3\x4f\xc3\x07\xc8"
29101 "\x61\x1c\xea\x62\x6e\xa2\x5a\x12"
29102 "\xd6\x10\x91\xbe\x5e\x58\x73\xbe"
29103 "\x77\xb8\xb7\x98\xc7\x7e\x78\x9a",
29104 .len = 1536,
29105 }, {
29106 .key = "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
29107 "\x70\x47\x8c\xea\x87\x30\x1d\x58"
29108 "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
29109 "\x56\x95\x83\x98\x38\x80\x84\x8a",
29110 .klen = 32,
29111 .iv = "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
29112 "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
29113 "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
29114 "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
29115 .ptext = "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
29116 "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
29117 "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
29118 "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
29119 "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
29120 "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
29121 "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
29122 "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
29123 "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
29124 "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
29125 "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
29126 "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
29127 "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
29128 "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
29129 "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
29130 "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
29131 "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
29132 "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
29133 "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
29134 "\x35\x21\x66\x78\x3d\xb6\x65\x83"
29135 "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
29136 "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
29137 "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
29138 "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
29139 "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
29140 "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
29141 "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
29142 "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
29143 "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
29144 "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
29145 "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
29146 "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
29147 "\x96\x87\xc9\x34\x02\x26\xde\x20"
29148 "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
29149 "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
29150 "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
29151 "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
29152 "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
29153 "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
29154 "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
29155 "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
29156 "\x85\xfd\x22\x08\x00\xae\x72\x10"
29157 "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
29158 "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
29159 "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
29160 "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
29161 "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
29162 "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
29163 "\x93\x45\x38\x95\xb9\x69\xe9\x62"
29164 "\x21\x73\xbd\x81\x73\xac\x15\x74"
29165 "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
29166 "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
29167 "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
29168 "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
29169 "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
29170 "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
29171 "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
29172 "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
29173 "\x24\x43\xb3\x0e\xba\xad\x63\x63"
29174 "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
29175 "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
29176 "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
29177 "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
29178 "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
29179 "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
29180 "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
29181 "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
29182 "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
29183 "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
29184 "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
29185 "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
29186 "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
29187 "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
29188 "\x9d\x46\xae\x67\x00\x3b\x40\x94"
29189 "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
29190 "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
29191 "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
29192 "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
29193 "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
29194 "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
29195 "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
29196 "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
29197 "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
29198 "\x76\xca\x9f\x56\xae\x04\x2e\x75"
29199 "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
29200 "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
29201 "\x08\x67\x02\x01\xe3\x64\x82\xee"
29202 "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
29203 "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
29204 "\x85\x48\xb6\x97\x97\x02\x43\x1f"
29205 "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
29206 "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
29207 "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
29208 "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
29209 "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
29210 "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
29211 "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
29212 "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
29213 "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
29214 "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
29215 "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
29216 "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
29217 "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
29218 "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
29219 "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
29220 "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
29221 "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
29222 "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
29223 "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
29224 "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
29225 "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
29226 "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
29227 "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
29228 "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
29229 "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
29230 "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
29231 "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
29232 "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
29233 "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
29234 "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
29235 "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
29236 "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
29237 "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
29238 "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
29239 "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
29240 "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
29241 "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
29242 "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
29243 "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
29244 "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
29245 "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
29246 "\x36\x12\x35\x28\x64\x12\xe7\xbb"
29247 "\x50\xac\x45\x15\x7b\x16\x23\x5e"
29248 "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
29249 "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
29250 "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
29251 "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
29252 "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
29253 "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
29254 "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
29255 "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
29256 "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
29257 "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
29258 "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
29259 "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
29260 "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
29261 "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
29262 "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
29263 "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
29264 "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
29265 "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
29266 "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
29267 "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
29268 "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
29269 "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
29270 "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
29271 "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
29272 "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
29273 "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
29274 "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
29275 "\x7d\x65\x57\x65\x98\xff\x8b\x02"
29276 "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
29277 "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
29278 "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
29279 "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
29280 "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
29281 "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
29282 "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
29283 "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
29284 "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
29285 "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
29286 "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
29287 "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
29288 "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
29289 "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
29290 "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
29291 "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
29292 "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
29293 "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
29294 "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
29295 "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
29296 "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
29297 "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
29298 "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
29299 "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
29300 "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
29301 "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
29302 "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
29303 "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
29304 "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
29305 "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
29306 "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
29307 "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
29308 "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
29309 "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
29310 "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
29311 "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
29312 "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
29313 "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
29314 "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
29315 "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
29316 "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
29317 "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
29318 "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
29319 "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
29320 "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
29321 "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
29322 "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
29323 "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
29324 "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
29325 "\x53\xf1\x61\x97\x63\x52\x38\x86"
29326 "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
29327 "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
29328 "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
29329 "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
29330 "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
29331 "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
29332 "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
29333 "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
29334 "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
29335 "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
29336 "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
29337 "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
29338 "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
29339 "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
29340 "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
29341 "\x48\xb9\x27\x62\x00\x12\xc5\x03"
29342 "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
29343 "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
29344 "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
29345 "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
29346 "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
29347 "\x99\xd5\xff\x34\x93\x8f\x31\x45"
29348 "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
29349 "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
29350 "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
29351 "\x26\xec\x3a\x64\xc4\xab\x74\x97"
29352 "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
29353 "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
29354 "\x68\x50\x22\x16\x96\x2f\xc4\x23"
29355 "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
29356 "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
29357 "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
29358 "\x20\x89\xef\x44\x22\x38\x3c\x14"
29359 "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
29360 "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
29361 "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
29362 "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
29363 "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
29364 "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
29365 "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
29366 "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
29367 "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
29368 "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
29369 "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
29370 "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
29371 "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
29372 "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
29373 "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
29374 "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
29375 "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
29376 "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
29377 "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
29378 "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
29379 "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
29380 "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
29381 "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
29382 "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
29383 "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
29384 "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
29385 "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
29386 "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
29387 "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
29388 "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
29389 "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
29390 "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
29391 "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
29392 "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
29393 "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
29394 "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
29395 "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
29396 "\x60\x81\x75\x29\x9e\xce\x2a\x70"
29397 "\x28\x0c\x87\xe5\x46\x73\x76\x66"
29398 "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
29399 "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
29400 "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
29401 "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
29402 "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
29403 "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
29404 "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
29405 "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
29406 "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
29407 "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
29408 "\xf1\x11\x02\x64\x09\x25\x7c\x26"
29409 "\xee\xad\x50\x68\x31\x26\x16\x0f"
29410 "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
29411 "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
29412 "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
29413 "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
29414 "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
29415 "\x40\x12\x43\x31\xb8\x12\xe0\x95"
29416 "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
29417 "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
29418 "\xab\x03\xda\x41\xab\xc5\x4e\x33"
29419 "\x5a\x63\x94\x90\x22\x72\x54\x26"
29420 "\x93\x65\x99\x45\x55\xd3\x55\x56"
29421 "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
29422 "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
29423 "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
29424 "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
29425 "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
29426 "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
29427 "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
29428 "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
29429 "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
29430 "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
29431 "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
29432 "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
29433 "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
29434 "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
29435 "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
29436 "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
29437 "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
29438 "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
29439 "\xad\x6e\x83\x90\x21\x10\xb8\x07"
29440 "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
29441 "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
29442 "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
29443 "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
29444 "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
29445 "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
29446 "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
29447 "\x02\x5a\x20\x4d\x43\x08\x71\x49"
29448 "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
29449 "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
29450 "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
29451 "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
29452 "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
29453 "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
29454 "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
29455 "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
29456 "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
29457 "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
29458 "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
29459 "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
29460 "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
29461 "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
29462 "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
29463 "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
29464 "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
29465 "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
29466 "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
29467 "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
29468 "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
29469 "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
29470 "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
29471 "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
29472 "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
29473 "\x08\x48\xfd\x9b\x47\x41\x10\xae"
29474 "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
29475 "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
29476 "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
29477 "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
29478 "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
29479 "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
29480 "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
29481 "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
29482 "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
29483 "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
29484 "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
29485 "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
29486 "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
29487 "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
29488 "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
29489 "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
29490 "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
29491 "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
29492 "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
29493 "\x54\x14\x91\x12\x41\x41\x54\xa2"
29494 "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
29495 "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
29496 "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
29497 "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
29498 "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
29499 "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
29500 "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
29501 "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
29502 "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
29503 "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
29504 "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
29505 "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
29506 "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
29507 "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
29508 "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
29509 "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
29510 "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
29511 "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
29512 "\x58\xec\x70\x4f\x40\x25\x2b\xba"
29513 "\x96\x59\xac\x34\x45\x29\xc6\x57"
29514 "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
29515 "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
29516 "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
29517 "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
29518 "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
29519 "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
29520 "\xea\xa5\x56\x02\x5b\x93\x13\x46"
29521 "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
29522 "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
29523 "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
29524 "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
29525 "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
29526 "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
29527 "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
29528 "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
29529 "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
29530 "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
29531 "\xad\x57\xae\x98\x83\xd5\x92\x4e"
29532 "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
29533 "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
29534 "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
29535 "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
29536 "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
29537 "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
29538 "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
29539 "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
29540 "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
29541 "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
29542 "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
29543 "\x32\x06\x3f\x12\x23\x19\x22\x82"
29544 "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
29545 "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
29546 "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
29547 "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
29548 "\x35\x79\x84\x78\x06\x68\x97\x30"
29549 "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
29550 "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
29551 "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
29552 "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
29553 "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
29554 "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
29555 "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
29556 "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
29557 "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
29558 "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
29559 "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
29560 "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
29561 "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
29562 "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
29563 "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
29564 "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
29565 "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
29566 "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
29567 "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
29568 "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
29569 "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
29570 "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
29571 "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
29572 "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
29573 "\x13\xa7\x47\x89\x62\xa3\x03\x19"
29574 "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
29575 "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
29576 "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
29577 "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
29578 "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
29579 "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
29580 "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
29581 "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
29582 "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
29583 "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
29584 "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
29585 "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
29586 "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
29587 "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
29588 "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
29589 "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
29590 "\x20\xa9\x37\x78\x32\x03\x60\xcc"
29591 "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
29592 "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
29593 "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
29594 "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
29595 "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
29596 "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
29597 "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
29598 "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
29599 "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
29600 "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
29601 "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
29602 "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
29603 "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
29604 "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
29605 "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
29606 "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
29607 "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
29608 "\x12\xab\x95\x66\xec\x09\x64\xea"
29609 "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
29610 "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
29611 "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
29612 "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
29613 "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
29614 "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
29615 "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
29616 "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
29617 "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
29618 "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
29619 "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
29620 "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
29621 "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
29622 "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
29623 "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
29624 "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
29625 "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
29626 "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
29627 .ctext = "\x2c\xf5\x4c\xc9\x99\x19\x83\x84"
29628 "\x09\xbc\xe6\xad\xbe\xb6\x6b\x1b"
29629 "\x75\x0b\x3d\x33\x10\xb4\x8b\xf7"
29630 "\xa7\xc7\xba\x9f\x6e\xd7\xc7\xfd"
29631 "\x58\xef\x24\xf4\xdc\x26\x3f\x35"
29632 "\x02\x98\xf2\x8c\x96\xca\xfc\xca"
29633 "\xca\xfa\x27\xe6\x23\x1f\xf0\xc7"
29634 "\xe3\x46\xbf\xca\x7b\x4e\x24\xcd"
29635 "\xd0\x13\x3f\x80\xd6\x5b\x0b\xdc"
29636 "\xad\xc6\x49\x77\xd7\x58\xf5\xfd"
29637 "\x58\xba\x72\x0d\x9e\x0b\x63\xc3"
29638 "\x86\xac\x06\x97\x70\x42\xec\x3a"
29639 "\x0d\x53\x27\x17\xbd\x3e\xcb\xe0"
29640 "\xaa\x19\xb4\xfe\x5d\x1b\xcb\xd7"
29641 "\x99\xc3\x19\x45\x6f\xdf\x64\x44"
29642 "\x9f\xf8\x55\x1b\x72\x8d\x78\x51"
29643 "\x3c\x83\x48\x8f\xaf\x05\x60\x7d"
29644 "\x22\xce\x07\x53\xfd\x91\xcf\xfa"
29645 "\x5f\x86\x66\x3e\x72\x67\x7f\xc1"
29646 "\x49\x82\xc7\x1c\x91\x1e\x48\xcd"
29647 "\x5e\xc6\x5f\xd9\xc9\x43\x88\x35"
29648 "\x80\xba\x91\xe1\x54\x4b\x14\xbe"
29649 "\xbd\x75\x48\xb8\xde\x22\x64\xb5"
29650 "\x8c\xcb\x5e\x92\x99\x8f\x4a\xab"
29651 "\x00\x6c\xb4\x2e\x03\x3b\x0e\xee"
29652 "\x4d\x39\x05\xbc\x94\x80\xbb\xb2"
29653 "\x36\x16\xa3\xd9\x8f\x61\xd7\x67"
29654 "\xb5\x90\x46\x85\xe1\x4e\x71\x84"
29655 "\xd0\x84\xc0\xc0\x8f\xad\xdb\xeb"
29656 "\x44\xf4\x66\x35\x3f\x92\xa2\x05"
29657 "\xa4\x9c\xb8\xdc\x77\x6c\x85\x34"
29658 "\xd2\x6a\xea\x32\xb8\x08\xf6\x13"
29659 "\x78\x1e\x29\xef\x12\x54\x16\x28"
29660 "\x25\xf8\x32\x0e\x4f\x94\xe6\xb3"
29661 "\x0b\x97\x79\x97\xb3\xb0\x37\x61"
29662 "\xa4\x10\x6f\x15\x9c\x7d\x22\x41"
29663 "\xe2\xd7\xa7\xa0\xfc\xc5\x62\x55"
29664 "\xed\x68\x39\x7b\x09\xd2\x17\xaa"
29665 "\xf2\xb8\xc9\x1d\xa2\x23\xfd\xaa"
29666 "\x9c\x57\x16\x0d\xe3\x63\x3c\x2b"
29667 "\x13\xdd\xa2\xf0\x8e\xd3\x02\x81"
29668 "\x09\xba\x80\x02\xdb\x97\xfe\x0f"
29669 "\x77\x8d\x18\xf1\xf4\x59\x27\x79"
29670 "\xa3\x46\x88\xda\x51\x67\xd0\xe9"
29671 "\x5d\x22\x98\xc1\xe4\xea\x08\xda"
29672 "\xf7\xb9\x16\x71\x36\xbd\x43\x8a"
29673 "\x4b\x6e\xf3\xaa\xb0\xba\x1a\xbc"
29674 "\xaa\xca\xde\x5c\xc0\xa5\x11\x6d"
29675 "\x8a\x8f\xcc\x04\xfc\x6c\x89\x75"
29676 "\x4b\x2c\x29\x6f\x41\xc7\x6e\xda"
29677 "\xea\xa6\xaf\xb0\xb1\x46\x9e\x30"
29678 "\x5e\x11\x46\x07\x3b\xd6\xaa\x36"
29679 "\xa4\x01\x84\x1d\xb9\x8e\x58\x9d"
29680 "\xa9\xb6\x1c\x56\x5c\x5a\xde\xfa"
29681 "\x66\x96\xe6\x29\x26\xd4\x68\xd0"
29682 "\x1a\xcb\x98\xbb\xce\x19\xbb\x87"
29683 "\x00\x6c\x59\x17\xe3\xd1\xe6\x5c"
29684 "\xd0\x98\xe1\x91\xc4\x28\xaf\xbf"
29685 "\xbb\xdf\x75\x4e\xd9\x9d\x99\x0f"
29686 "\xc6\x0c\x03\x24\x3e\xb6\xd7\x3f"
29687 "\xd5\x43\x4a\x47\x26\xab\xf6\x3f"
29688 "\x7f\xf1\x15\x0c\xde\x68\xa0\x5f"
29689 "\x63\xf9\xe2\x5e\x5d\x42\xf1\x36"
29690 "\x38\x90\x06\x18\x84\xf2\xfa\x81"
29691 "\x36\x33\x29\x18\xaa\x8c\x49\x0e"
29692 "\xda\x27\x38\x9c\x12\x8b\x83\xfa"
29693 "\x40\xd0\xb6\x0a\x72\x85\xf0\xc7"
29694 "\xaa\x5f\x30\x1a\x6f\x45\xe4\x35"
29695 "\x4c\xf3\x4c\xe4\x1c\xd7\x48\x77"
29696 "\xdd\x3e\xe4\x73\x44\xb1\xb8\x1c"
29697 "\x42\x40\x90\x61\xb1\x6d\x8b\x20"
29698 "\x2d\x30\x63\x01\x26\x71\xbc\x5a"
29699 "\x76\xce\xc1\xfb\x13\xf9\x4c\x6e"
29700 "\x7a\x16\x8a\x53\xcb\x07\xaa\xa1"
29701 "\xba\xd0\x68\x7a\x2d\x25\x48\x85"
29702 "\xb7\x6b\x0a\x05\xf2\xdf\x0e\x46"
29703 "\x4e\xc8\xcd\x59\x5b\x9a\x2e\x9e"
29704 "\xdb\x4a\xf6\xfd\x7b\xa4\x5c\x4d"
29705 "\x78\x8d\xe7\xb0\x84\x3f\xf0\xc1"
29706 "\x47\x39\xbf\x1e\x8c\xc2\x11\x0d"
29707 "\x90\xd1\x17\x42\xb3\x50\xeb\xaa"
29708 "\xcd\xc0\x98\x36\x84\xd0\xfe\x75"
29709 "\xf8\x8f\xdc\xa0\xa1\x53\xe5\x8c"
29710 "\xf2\x0f\x4a\x31\x48\xae\x3d\xaf"
29711 "\x19\x4b\x75\x2e\xc1\xe3\xcd\x4d"
29712 "\x2c\xa4\x54\x7b\x4d\x5e\x93\xa2"
29713 "\xe7\x1f\x34\x19\x9f\xb2\xbf\x22"
29714 "\x65\x1a\x03\x48\x12\x66\x50\x3e"
29715 "\x0e\x5d\x60\x29\x44\x69\x90\xee"
29716 "\x9d\x8b\x55\x78\xdf\x63\x31\xc3"
29717 "\x1b\x21\x7d\x06\x21\x86\x60\xb0"
29718 "\x9d\xdb\x3d\xcc\xe2\x20\xf4\x88"
29719 "\x20\x62\x2e\xe8\xa9\xea\x42\x41"
29720 "\xb0\xab\x73\x61\x40\x39\xac\x11"
29721 "\x55\x27\x51\x5f\x11\xef\xb1\x23"
29722 "\xff\x81\x99\x86\x0c\x6f\x16\xaf"
29723 "\xf6\x89\x86\xd8\xf6\x41\xc2\x80"
29724 "\x21\xf4\xd5\x6d\xef\xa3\x0c\x4d"
29725 "\x59\xfd\xdc\x93\x1a\x4f\xe6\x22"
29726 "\x83\x40\x0c\x98\x67\xba\x7c\x93"
29727 "\x0b\xa9\x89\xfc\x3e\xff\x84\x12"
29728 "\x3e\x27\xa3\x8a\x48\x17\xd6\x08"
29729 "\x85\x2f\xf1\xa8\x90\x90\x71\xbe"
29730 "\x44\xd6\x34\xbf\x74\x52\x0a\x17"
29731 "\x39\x64\x78\x1a\xbc\x81\xbe\xc8"
29732 "\xea\x7f\x0b\x5a\x2c\x77\xff\xac"
29733 "\xdd\x37\x35\x78\x09\x28\x29\x4a"
29734 "\xd1\xd6\x6c\xc3\xd5\x70\xdd\xfc"
29735 "\x21\xcd\xce\xeb\x51\x11\xf7\xbc"
29736 "\x12\x43\x1e\x6c\xa1\xa3\x79\xe6"
29737 "\x1d\x63\x52\xff\xf0\xbb\xcf\xec"
29738 "\x56\x58\x63\xe2\x21\x0b\x2d\x5c"
29739 "\x64\x09\xf3\xee\x05\x42\x34\x93"
29740 "\x38\xa8\x60\xea\x1d\x95\x90\x65"
29741 "\xad\x2f\xda\x1d\xdd\x21\x1a\xf1"
29742 "\x94\xe0\x6a\x81\xa1\xd3\x63\x31"
29743 "\x45\x73\xce\x54\x4e\xb1\x75\x26"
29744 "\x59\x18\xc2\x31\x73\xe6\xf5\x7d"
29745 "\x06\x5b\x65\x67\xe5\x69\x90\xdf"
29746 "\x27\x6a\xbf\x81\x7d\x92\xbe\xd1"
29747 "\x4e\x0b\xa8\x18\x94\x72\xe1\xd0"
29748 "\xb6\x2a\x16\x08\x7a\x34\xb8\xf2"
29749 "\xe1\xac\x08\x66\xe6\x78\x66\xfd"
29750 "\x36\xbd\xee\xc6\x71\xa4\x09\x4e"
29751 "\x3b\x09\xf2\x8e\x3a\x90\xba\xa0"
29752 "\xc2\x1d\x9f\xad\x52\x0e\xc9\x10"
29753 "\x99\x40\x90\xd5\x7d\x73\x56\xef"
29754 "\x48\x1e\x56\x5c\x7d\x3c\xcb\x84"
29755 "\x10\x0a\xcc\xda\xce\xad\xd8\xa8"
29756 "\x79\xc7\x29\x95\x31\x3b\xd9\x9b"
29757 "\xb6\x84\x3e\x03\x74\xc5\x76\xba"
29758 "\x4b\xd9\x4f\x7c\xc4\x5f\x7f\x70"
29759 "\xc5\xe3\x6e\xd0\x14\x32\xec\x60"
29760 "\xb0\x69\x78\xb7\xef\xda\x5a\xe7"
29761 "\x4e\x50\x97\xd4\x94\x58\x67\x57"
29762 "\x4e\x7c\x75\xe0\xcf\x8d\xe1\x78"
29763 "\x97\x52\xc8\x73\x81\xf9\xb6\x02"
29764 "\x54\x72\x6d\xc0\x70\xff\xe2\xeb"
29765 "\x6c\xe1\x30\x0a\x94\xd0\x55\xec"
29766 "\xed\x61\x9c\x6d\xd9\xa0\x92\x62"
29767 "\x4e\xfd\xd8\x79\x27\x02\x4e\x13"
29768 "\xb2\x04\xba\x00\x9a\x77\xed\xc3"
29769 "\x5b\xa4\x22\x02\xa9\xed\xaf\xac"
29770 "\x4f\xe1\x74\x73\x51\x36\x78\x8b"
29771 "\xdb\xf5\x32\xfd\x0d\xb9\xcb\x15"
29772 "\x4c\xae\x43\x72\xeb\xbe\xc0\xf8"
29773 "\x91\x67\xf1\x4f\x5a\xd4\xa4\x69"
29774 "\x8f\x3e\x16\xd2\x09\x31\x72\x5a"
29775 "\x5e\x0a\xc4\xbc\x44\xd4\xbb\x82"
29776 "\x7a\xdf\x52\x25\x8c\x45\xdc\xe4"
29777 "\xe0\x71\x84\xe4\xe0\x3d\x59\x30"
29778 "\x5b\x94\x12\x33\x78\x85\x90\x84"
29779 "\x52\x05\x33\xa7\xa7\x16\xe0\x4d"
29780 "\x6a\xf7\xfa\x03\x98\x6c\x4f\xb0"
29781 "\x06\x66\x06\xa1\xdd\x3c\xbe\xbb"
29782 "\xb2\x62\xab\x64\xd3\xbf\x2c\x30"
29783 "\x0e\xfc\xd9\x95\x32\x32\xf3\x3b"
29784 "\x39\x7e\xda\x62\x62\x0f\xc3\xfe"
29785 "\x55\x76\x09\xf5\x8a\x09\x91\x93"
29786 "\x32\xea\xbc\x2b\x0b\xcf\x1d\x65"
29787 "\x48\x33\xba\xeb\x0f\xd4\xf9\x3b"
29788 "\x1e\x90\x74\x6d\x93\x52\x61\x81"
29789 "\xa3\xf2\xb5\xea\x1d\x61\x86\x68"
29790 "\x00\x40\xcc\x58\xdd\xf2\x64\x01"
29791 "\xab\xfd\x94\xc0\xa3\x83\x83\x33"
29792 "\xa4\xb0\xb8\xd3\x9d\x08\x3c\x7f"
29793 "\x8e\xa8\xaf\x87\xa5\xe7\xcd\x36"
29794 "\x92\x96\xdc\xa1\xf2\xea\xe6\xd1"
29795 "\x1e\xe9\x65\xa4\xff\xda\x17\x96"
29796 "\xad\x91\x4a\xc5\x26\xb4\x1d\x1c"
29797 "\x2b\x50\x48\x26\xc8\x86\x3f\x05"
29798 "\xb8\x87\x1b\x3f\xee\x2e\x55\x61"
29799 "\x0d\xdc\xcf\x56\x0e\xe2\xcc\xda"
29800 "\x87\xee\xc5\xcd\x0e\xf4\xa4\xaf"
29801 "\x8a\x02\xee\x16\x0b\xc4\xdd\x6d"
29802 "\x80\x3e\xf3\xfe\x95\xb4\xfe\x97"
29803 "\x0d\xe2\xab\xbb\x27\x84\xee\x25"
29804 "\x39\x74\xb0\xfb\xdc\x5a\x0f\x65"
29805 "\x31\x2a\x89\x08\xa4\x8c\x9f\x25"
29806 "\x5f\x93\x83\x39\xda\xb4\x22\x17"
29807 "\xbd\xd2\x0d\xfc\xde\xf8\x00\x34"
29808 "\xc2\x48\x55\x06\x4c\x8b\x79\xe5"
29809 "\xba\x0c\x50\x4f\x98\xa3\x59\x3d"
29810 "\xc4\xec\xd1\x85\xf3\x60\x41\x16"
29811 "\x0a\xe2\xf4\x38\x33\x24\xc1\xe0"
29812 "\x0d\x86\x1f\x5a\xd2\xba\x7c\x5f"
29813 "\x97\x60\x54\xa3\x52\x31\x78\x57"
29814 "\x7a\xc0\xc7\x1e\xd4\x11\x8f\xef"
29815 "\x86\x0a\x60\x26\x4a\x8f\x06\xf7"
29816 "\x1f\x47\x45\x6e\x87\x13\x15\xf3"
29817 "\x91\x08\xbf\x2a\x6e\x71\x21\x8e"
29818 "\x92\x90\xde\x01\x97\x81\x46\x87"
29819 "\x8a\xfc\xab\x12\x0c\x60\x3e\x9d"
29820 "\xbd\x40\x0a\x45\x3f\x5b\x83\x04"
29821 "\xb5\x8f\x42\x78\x68\xfe\x3a\xd1"
29822 "\x59\xf7\x12\xaa\x86\x86\x1c\x77"
29823 "\xfc\xc6\x64\x47\x0f\x7e\xd3\xbc"
29824 "\x95\x90\x23\xb3\x60\xdc\x0d\xf4"
29825 "\x67\xe6\x32\xee\xad\xbf\x60\x07"
29826 "\xbd\xdb\x6e\x3f\x55\x88\xdb\x93"
29827 "\x62\x41\xd6\xeb\x34\xd6\xa3\x96"
29828 "\xd2\xbc\x29\xaa\x75\x65\x41\x9f"
29829 "\x70\x43\xbb\x6d\xd9\xa5\x95\x22"
29830 "\x3e\xf9\x07\xa0\x7d\x75\xba\xb8"
29831 "\xcd\x81\x3b\x94\x01\x19\xc3\x67"
29832 "\x9d\xa4\x7f\xa0\x99\xcc\x4a\xc4"
29833 "\xfa\x76\x3f\xab\x5c\xea\x26\xdf"
29834 "\xa2\x4c\x5b\x11\x55\xa3\x6a\x70"
29835 "\xcb\xbc\x93\x11\x48\x38\x73\x7a"
29836 "\x40\xbf\xbc\x04\x05\xb0\x2d\x9b"
29837 "\x9a\x23\x57\xa5\xf6\x63\xfa\xc7"
29838 "\xd8\x4d\xc2\xc0\xf8\xbd\xfb\x7d"
29839 "\xea\x20\xa2\xe0\x4d\xaa\x63\x1e"
29840 "\x9a\xa2\xed\x54\xe6\x49\xaf\x52"
29841 "\xaf\x7e\x94\x57\x19\x07\x06\x74"
29842 "\x57\x5b\x62\x61\x99\x20\xe7\x95"
29843 "\x14\x19\xcf\x42\x83\x6a\x94\xf5"
29844 "\xab\xa7\xf2\x48\xf6\x0b\x40\x3d"
29845 "\x93\x8d\x3d\x14\x5d\xf2\x45\x2c"
29846 "\xac\x1c\x0b\x12\xc9\x56\x3f\x7c"
29847 "\x17\xeb\x1d\xed\x7e\x5c\xaa\x37"
29848 "\xe3\xb4\x56\xf9\x0e\xb9\x8e\xc8"
29849 "\x16\x70\x3e\xff\x95\xb9\x89\x9c"
29850 "\x19\x0d\x0d\x48\xbd\xb9\xe3\x73"
29851 "\xdf\x4e\x67\x9d\x93\x6c\x0b\x75"
29852 "\x8a\x2d\x89\x5c\x32\x9d\x75\x05"
29853 "\xd9\x13\xbe\x14\x5f\xf0\xb7\xb4"
29854 "\xd9\x2c\x02\x22\x41\xf2\x9c\x1f"
29855 "\xc1\x8c\xf5\x6a\x8c\xd5\xa5\x6b"
29856 "\x54\x47\xec\x3a\x76\x08\xf6\xf7"
29857 "\xed\x7c\x7e\x3b\x55\xb8\xa9\x20"
29858 "\xa6\xec\x2d\x8c\x03\x38\x9d\x74"
29859 "\xe9\x36\xe7\x05\x40\xec\xf4\xa1"
29860 "\xa7\x70\xa7\x6f\x1f\x93\xc2\x1d"
29861 "\x2c\x4e\x5f\xe8\x04\x6d\x91\x67"
29862 "\x23\xd9\x47\xb4\xf6\xbc\x35\x25"
29863 "\x1b\xa8\xe1\x17\xa8\x21\x38\xd8"
29864 "\x7a\x55\xd9\xc6\x6f\x0a\x1b\xcb"
29865 "\xde\xf8\x1e\x20\x8c\xa1\x14\x49"
29866 "\x49\x00\x00\x31\x0f\xa8\x24\x67"
29867 "\x97\x7a\x1f\x04\xb9\x6b\x60\xd0"
29868 "\x32\xc3\xf4\xf9\x4f\xb2\xfd\x7b"
29869 "\xf9\xb3\x43\xd8\x23\xaa\x21\x37"
29870 "\x9e\x91\xc5\xa4\xce\xd8\xe4\xf5"
29871 "\x55\x3e\xc9\xe4\xc5\x51\xd3\x4d"
29872 "\xc6\x83\xe9\x23\x8e\x3e\x21\xe0"
29873 "\x40\x23\x4e\x2b\x2d\x89\xc4\x5d"
29874 "\x58\xdc\x43\x03\x8e\x9a\xfb\xef"
29875 "\x76\xac\x78\x57\xc3\xb8\xf7\x9f"
29876 "\xf5\xb1\xc2\xa4\x0c\xee\x58\x52"
29877 "\x45\xdf\x1a\xd9\x0e\xe0\x56\x1f"
29878 "\x23\x79\x99\x5f\x34\xad\x9f\x41"
29879 "\x67\x2a\xc7\x8b\xe7\x82\x6e\x67"
29880 "\x58\xb5\xae\x18\xd7\x2f\x8f\x57"
29881 "\x0e\xa4\x21\x3c\x84\x21\x05\x50"
29882 "\x57\xb0\xd1\xb1\xc8\x9d\xd4\x44"
29883 "\x25\x40\x6b\xd5\x6f\x18\x92\x89"
29884 "\x6d\x5b\xe9\x5a\x3c\x74\xc0\x33"
29885 "\x2c\x7a\xa7\x99\x71\x4e\x9d\x1b"
29886 "\xe1\x1d\xcb\x62\x8b\x3c\x07\x07"
29887 "\x67\xf6\xa6\x54\x10\x72\x3f\xea"
29888 "\xe5\xcd\xe6\xf1\xeb\x3d\x43\x0b"
29889 "\xfe\x4b\xc7\x1d\x3d\xd9\xa3\xe2"
29890 "\x9b\x79\x47\xc7\xab\x28\xcc\x4d"
29891 "\xa8\x77\x9c\xec\xef\x56\xf8\x92"
29892 "\x07\x48\x1b\x21\x04\xa8\x24\xb0"
29893 "\x82\x7d\xd1\x17\xa4\xaf\x5f\xfa"
29894 "\x92\xbf\x6a\xb7\x7e\xc7\xb7\x75"
29895 "\x40\x3c\x14\x09\x57\xae\xe0\x4e"
29896 "\xf8\xc9\xda\x1e\x5d\x27\xc4\x8c"
29897 "\x27\xe3\x4d\xe3\x55\x8c\xd2\xef"
29898 "\x0c\xab\x67\x53\x96\xd3\x48\xfb"
29899 "\x75\x4f\x74\x9e\xcb\x82\xa4\x96"
29900 "\x91\x41\x48\xaa\x65\xdb\x34\x72"
29901 "\xc9\xee\xa2\x77\x8b\x6e\x44\x12"
29902 "\x4e\x51\x51\xc3\xf5\xef\x6a\x50"
29903 "\x99\x26\x41\x1e\x66\xa4\x2b\xb9"
29904 "\x21\x15\x38\xc2\x0b\x7f\x37\xb6"
29905 "\x89\x8b\x27\x70\xae\xa1\x90\x28"
29906 "\x04\xe7\xd5\x17\xcb\x60\x99\xb4"
29907 "\xe2\xd7\x04\xd3\x11\x27\x86\xe4"
29908 "\xd0\x0d\x36\x04\x68\xe0\xb4\x71"
29909 "\xe8\x86\x4b\x9f\xa3\xd2\xda\x87"
29910 "\xc2\x2c\xad\x66\xfa\x53\x18\xf8"
29911 "\xec\x10\x74\xc5\xb6\x53\x09\x93"
29912 "\x21\x09\xbd\x77\x2d\x2a\x12\x4c"
29913 "\x86\xfe\x50\x8e\xd1\x16\xab\xb1"
29914 "\xfd\xd7\x87\xde\xc3\x6f\x7c\x16"
29915 "\xe2\x88\x3d\x41\xac\x36\x7e\xf8"
29916 "\xc2\x3b\x46\xd5\x44\x3d\x9d\xe8"
29917 "\xe9\x0c\xb7\xb3\xc6\xb9\xe5\xe7"
29918 "\x27\x17\x78\x03\xd4\xda\xe4\x73"
29919 "\x38\x34\xe7\x53\x29\xc4\xcb\x93"
29920 "\xc9\xa1\x10\x8a\xb2\xfc\x0b\x07"
29921 "\x47\xb8\xb1\x13\x49\x86\x24\x8b"
29922 "\x10\xb1\xd9\x5f\xbb\xd8\x90\x37"
29923 "\x06\x03\xe0\x76\xff\x19\x1a\x16"
29924 "\xd8\x2d\xa7\x4a\xea\x22\x64\xbe"
29925 "\xed\x1c\xc8\x33\xb4\xf4\xb1\x48"
29926 "\x95\xb5\x2f\xaa\x05\xc7\x03\xa0"
29927 "\xf1\xa4\xf3\x63\x4b\xbe\x79\xb9"
29928 "\x4b\x67\x7e\x4e\x3e\x81\x8f\xef"
29929 "\xe9\x55\x99\x30\xd0\x26\xec\x5d"
29930 "\x89\xb6\x3f\x28\x38\x81\x7a\x00"
29931 "\x89\x85\xb8\xff\x19\x0f\x8f\x5d"
29932 "\x5c\x6d\x6a\x3d\x6c\xb9\xfb\x7c"
29933 "\x0c\x4b\x7e\xbc\x0c\xc4\xad\xbb"
29934 "\x0a\x8b\xc8\x48\xb7\xfa\x4d\x53"
29935 "\x82\x10\xd6\x29\x58\x83\x50\x3c"
29936 "\xd4\x5a\xfd\x14\xa3\xb5\x88\xfb"
29937 "\x23\xee\xc9\xcc\xab\x92\x52\xb3"
29938 "\x0b\x07\xf3\x1e\x9a\x2a\x2e\x35"
29939 "\x32\x37\xa5\x86\xd0\xe5\x5f\xdd"
29940 "\x3d\x67\x70\xb4\x9a\xc9\x93\xdc"
29941 "\x31\x33\xe3\x3a\xc5\xcf\xd9\x44"
29942 "\x2f\x3f\x87\xb2\x0c\x36\x55\x17"
29943 "\xa9\xda\xb1\xca\x00\x09\x87\xe6"
29944 "\x66\x34\xb3\x9f\x52\x37\x98\x10"
29945 "\x2e\x5d\xa4\x14\x7f\x63\xa6\xcd"
29946 "\x6c\x2d\x7c\x74\x4c\xae\x9c\x65"
29947 "\xe0\x79\xc0\xd6\xc3\xfe\xa8\xf4"
29948 "\x1a\x4f\xf5\xbc\xea\x7a\x92\x40"
29949 "\x51\xa7\x05\x45\x40\xd8\x9c\x3c"
29950 "\xde\x5f\x0b\x6e\x10\x5c\x1c\xdc"
29951 "\xd2\x65\x60\xbb\x70\x68\x5c\xa9"
29952 "\x59\x25\x0e\x4e\x93\xb8\x49\x89"
29953 "\xf6\xae\xeb\x1f\x8b\x56\xc8\x56"
29954 "\xb0\xb5\xc9\xee\xa5\x15\x07\x4d"
29955 "\x8a\xcc\xad\x04\x4d\x99\x8c\x49"
29956 "\x8d\x7c\xe0\xa5\x7d\x7f\x33\x61"
29957 "\xf2\xfc\xe7\x88\x3f\x2b\x73\xab"
29958 "\x2e\x38\x17\x48\xa9\x86\xdd\x81"
29959 "\x21\x45\xbc\x98\x1d\xe5\xa5\xbc"
29960 "\x0d\x0b\x18\x8e\x86\x1e\x76\x0a"
29961 "\x30\x12\x21\xf0\x51\xed\xc1\xcd"
29962 "\x9a\xf1\x7e\x7e\x64\xb2\xa3\xd6"
29963 "\x37\xe7\xc6\xde\x97\xb9\x5d\x05"
29964 "\xf5\x50\xe2\x0a\xaa\x68\x16\xa6"
29965 "\x26\x9c\x7d\xff\x4c\x05\xce\x48"
29966 "\xa7\xff\x10\x19\x5e\xef\x46\x54"
29967 "\xec\xe4\x7b\xb6\x12\x23\xae\x93"
29968 "\x4f\x79\xf8\x3c\x1c\x07\x15\x66"
29969 "\x07\xc1\x52\xde\x7f\xda\x51\x7b"
29970 "\xfe\x13\x67\xab\x8d\x56\xdc\xc1"
29971 "\x70\x4b\x13\xd2\x30\x00\xc1\x97"
29972 "\x22\xa7\x83\xf8\x18\xd9\x6d\x40"
29973 "\x54\xe0\xc1\xdb\x3e\x83\x73\x12"
29974 "\xe1\x48\x49\xb9\xd4\x20\x0c\x06"
29975 "\x1c\x82\xb5\xbe\x5a\xae\x60\x5e"
29976 "\xe2\x09\xba\x05\xbb\x9a\x80\x63"
29977 "\xf2\xc4\x4b\x41\x39\x16\x76\x26"
29978 "\xb1\x03\x06\x23\x65\x37\x33\x92"
29979 "\xca\xf9\x72\xf5\xcd\x95\xc1\xc0"
29980 "\x91\x5a\xfd\x28\xb9\x62\x59\x84"
29981 "\x87\x9d\x82\xcb\xe0\x67\x7c\x26"
29982 "\xb8\x00\x16\xd9\x5d\xb4\x74\xd4"
29983 "\x75\x8c\x75\xf8\x87\x3b\xa8\x77"
29984 "\xcd\x82\x3d\x7b\xb9\x63\x44\x0f"
29985 "\x44\x83\x55\x5b\xc7\xdc\x18\x0b"
29986 "\x8c\x36\xb3\x59\xeb\x58\x13\x38"
29987 "\x4b\x8a\xb7\xa3\x9a\xa2\xf3\xeb"
29988 "\xc6\x30\x84\x86\x0a\xcf\x8b\xfa"
29989 "\x36\x66\x26\xbc\xd0\x96\xa3\xb4"
29990 "\x8d\x6b\xf7\x5b\x75\x59\xbb\xd3"
29991 "\x14\x78\x57\x2f\x27\xa8\x95\xcf"
29992 "\xa2\xa5\x76\x28\xbd\xab\x8b\x59"
29993 "\x04\x91\x8a\xc5\x3c\xc3\xa7\xcf"
29994 "\xe0\xfb\xdd\x7a\xbb\x10\xde\x36"
29995 "\x43\x1c\x59\xf7\x41\xb6\xa5\x80"
29996 "\x72\x7b\xe3\x7a\xa3\x01\xc3\x8c"
29997 "\x7e\xf3\xf2\x42\x1a\x0c\x7e\xf3"
29998 "\xfc\x5b\x6e\x1f\x20\xf1\x32\x76"
29999 "\x83\x71\x36\x3e\x7e\xa7\xf7\xdd"
30000 "\x25\x2e\xe6\x04\xe2\x5b\x44\xb5"
30001 "\x16\xfb\xdf\x9b\x46\x2a\xa8\x81"
30002 "\x89\x15\x3e\xb5\xb0\x09\x40\x33"
30003 "\x60\xc7\x37\x63\x14\x09\xc1\x6e"
30004 "\x56\x52\xbe\xe4\x88\xe0\x75\xbc"
30005 "\x49\x62\x8c\xf1\xdf\x62\xe6\xac"
30006 "\xd5\x87\xf7\xc9\x92\x52\x36\x59"
30007 "\x22\x6f\x31\x99\x76\xdb\x41\xb6"
30008 "\x26\x91\x79\x7e\xd2\x78\xaf\x07"
30009 "\x78\x4b\xed\x54\x30\xb2\xff\xbc"
30010 "\x2c\x0a\x1a\xbe\xbf\xd5\x5a\x4d"
30011 "\xd1\xbc\x30\xc2\xf4\xf1\xc1\x9e"
30012 "\x9a\x96\x89\x00\x50\xfc\xf6\xaf"
30013 "\xfa\x60\xbf\x1a\x32\x8f\x57\x36"
30014 "\x2f\x02\xb7\x28\x50\xc3\xd3\xfd"
30015 "\x6b\xc4\xe6\xbb\xc9\xec\xed\x86"
30016 "\xdf\x27\x45\x2c\x0c\x6d\x65\x3b"
30017 "\x6e\x63\x96\xc7\xd6\xb5\xb2\x05"
30018 "\x8b\xe0\x02\x2a\xfa\x20\x0c\x82"
30019 "\xa5\x45\x75\x12\x01\x40\xff\x3e"
30020 "\xfd\xfc\xfb\xbc\x30\x49\xe8\x99"
30021 "\x8d\x48\x8e\x49\x65\x2a\xe3\xa5"
30022 "\x06\xe3\x22\x68\x3b\xd9\xa4\xcf"
30023 "\x84\x6f\xfa\x2b\xb1\xd8\x8c\x30"
30024 "\xd5\x5d\x0c\x63\x32\x59\x28\x6e"
30025 "\x2a\x60\xa4\x57\x12\xf8\xc2\x95"
30026 "\x0a\xf6\xc6\x48\x23\xce\x72\x40"
30027 "\x0d\x75\xa0\xd4\x48\x03\xf5\xc4"
30028 "\xcd\x26\xe7\x83\xcc\x0d\xcf\x7f"
30029 "\x22\x5f\x91\xb3\x42\x02\x9a\x26"
30030 "\x12\x26\x68\x12\x25\x0b\x08\x61"
30031 "\xcb\x25\x86\x95\xfc\x57\x4d\xb6"
30032 "\x36\x6c\xb4\xdc\xa9\x2d\x76\x7f"
30033 "\x25\x06\xa2\x08\x69\x09\xd9\x09"
30034 "\x3c\x40\xe1\xfd\x30\x8f\xc2\x13"
30035 "\x92\xd4\xb5\x3b\x0c\xb2\x32\x4f"
30036 "\x10\xc9\x1a\x41\xa6\xb2\x11\xf6"
30037 "\x3b\x1b\x88\x56\xbf\x61\x3c\xb2"
30038 "\xe6\xdb\x24\x9a\x55\x7e\x35\xf8"
30039 "\x82\x5e\x52\xe3\xf2\xb3\x40\x1c"
30040 "\xdd\xe3\x29\x37\xe0\x85\x08\x8b"
30041 "\xb2\x8b\x09\x38\xac\xa9\x85\xe5"
30042 "\x9e\x36\xb8\x95\x0b\x84\x9d\x10"
30043 "\xcc\xae\xe2\x06\x56\x3c\x85\xce"
30044 "\xc0\xdc\x36\x59\x17\xf9\x48\xf4"
30045 "\x5b\x08\x8e\x86\x00\xa0\xf5\xdd"
30046 "\x0c\xb6\x63\xfd\x5a\xe5\x1e\xa6"
30047 "\x0a\xef\x76\xc2\xc7\x9b\x96\x2f"
30048 "\x66\x2b\x7d\x50\xa6\x0c\x42\xc6"
30049 "\xa5\x05\x05\x10\xeb\xd8\xda\x15"
30050 "\x03\xbe\x2f\x24\x34\x8f\x84\xd8"
30051 "\x58\xb8\xa3\xf2\x63\xc8\xc3\xf6"
30052 "\xc2\xde\x27\x58\x69\xf9\x07\xca"
30053 "\x12\x3e\xe2\xf4\xc8\x29\x60\x30"
30054 "\x2f\x87\xf4\x50\xc2\x25\xcc\xfd"
30055 "\xdc\x76\x4f\x56\x1c\xb2\xd9\x78"
30056 "\x11\x6b\x6e\xb4\x67\xbf\x25\xc4"
30057 "\xae\x7d\x50\x7f\xb2\x5c\x69\x26"
30058 "\xed\x6b\xd2\x3b\x42\x64\xe3\x0c"
30059 "\x15\xa6\xd1\xb6\x3e\x23\x76\x09"
30060 "\x48\xd2\x08\x41\x76\xc9\x7d\x5f"
30061 "\x50\x5d\x8e\xf9\x04\x96\xed\x3a"
30062 "\xf8\x7c\x3b\x7d\x84\xba\xea\xe6"
30063 "\x24\xd2\x0f\x7f\x5a\x0b\x6f\xd9"
30064 "\x33\x14\x67\xfb\x9f\xe7\x44\x4e"
30065 "\x3b\x4b\x06\xaa\xb4\x7a\x8b\x83"
30066 "\x82\x74\xa6\x5e\x10\xea\xd6\x4b"
30067 "\x56\x32\xd7\x79\x7c\x05\xf4\x64"
30068 "\x9c\x64\x25\x9c\xc2\xda\x21\x9a"
30069 "\xd8\xde\x37\x83\x3f\xd8\x83\xa2"
30070 "\x1e\x3c\x1e\x41\x7e\xf2\x97\x84"
30071 "\xe5\xa2\x02\x2b\x6e\xc5\xd7\x91"
30072 "\x24\x66\xc1\xf0\x05\x1c\x0f\x3d"
30073 "\xcf\x63\x94\x10\x2e\x0e\x89\xda"
30074 "\x0d\xe9\x58\x2a\x48\x0c\xc8\x36"
30075 "\xc4\x7b\xf0\xd3\xe2\x5b\xf1\xf6"
30076 "\xad\x3d\xe7\x25\x6b\x83\x08\x5c"
30077 "\xd9\x79\xde\x93\x37\x93\x92\x46"
30078 "\xe7\xf4\x1c\x9e\x94\x91\x30\xd9"
30079 "\xb6\x57\xf1\x04\xb5\x2f\xe3\xb9"
30080 "\x0a\x78\xfe\xcb\xb5\x31\xc1\xc6"
30081 "\x99\xb3\xaf\x73\xfb\x69\xcb\x49"
30082 "\xd2\xec\xea\xd3\x0f\x45\x13\x23"
30083 "\xc8\xae\x92\x29\xce\x71\xd0\xba"
30084 "\xcf\xfd\xb2\x14\x61\xfd\xf6\x7b"
30085 "\xdf\x05\xe5\xbb\x58\xf7\x41\x3b"
30086 "\x6e\xd2\x14\x28\x7c\x15\xb7\x70"
30087 "\xca\xc7\x7a\xd7\x4e\x4b\x35\x6e"
30088 "\x9e\x09\x24\x33\xaf\xca\x41\x1f"
30089 "\x0d\xe3\xf1\x7c\x35\xcb\xe2\x0a"
30090 "\xb2\xeb\x94\x7a\xbc\x53\xd7\xe1"
30091 "\x5e\xbc\xa1\x55\xef\x3c\x37\xef"
30092 "\x6d\xfe\x3a\xcd\xcf\x48\x36\x26"
30093 "\xdb\x3e\x44\xdd\xc8\x03\xa6\xa6"
30094 "\x85\xb5\xfe\xf3\xec\x44\xb3\x22"
30095 "\x9d\x21\x82\xc6\x0b\x1a\x7c\xc6"
30096 "\xf7\xa9\x8e\x7e\x13\x1a\x85\x1f"
30097 "\x93\x81\x38\x47\xc0\x83\x21\xa3"
30098 "\xde\xec\xc0\x8f\x4c\x3b\x57\x2f"
30099 "\x92\xbb\x66\xe3\x24\xeb\xae\x1e"
30100 "\xb3\x18\x57\xf2\xf3\x4a\x50\x52"
30101 "\xe9\x91\x08\x1f\x85\x44\xc1\x07"
30102 "\xa1\xd3\x62\xe9\xe0\x82\x38\xfd"
30103 "\x27\x3f\x7e\x10\x7d\xaf\xa1\x7a"
30104 "\xf0\xaa\x79\xee\x6e\xa2\xc0\xbb"
30105 "\x01\xda\xfb\xc4\x85\x26\x85\x31"
30106 "\x15\xf4\x3c\xe0\x96\x79\x0e\xd7"
30107 "\x50\x68\x37\x57\xb5\x31\xf7\x3c"
30108 "\xbd\xaa\xcc\x2c\x8f\x57\x59\xa5"
30109 "\xd4\x4b\xc6\x45\xc0\x32\x3d\x85"
30110 "\x6d\xee\xf4\x6b\x63\xf9\x3a\xfb"
30111 "\x2f\xdb\xb8\x42\x19\x8e\x88\x1f"
30112 "\xfd\x7d\x0b\x69\x14\x8f\x36\xb2"
30113 "\xd9\x27\x34\x53\x9c\x52\x00\x94"
30114 "\xcc\x8b\x37\x82\xaf\x8e\xb3\xc0"
30115 "\x8a\xcf\x44\xc6\x3a\x19\xbe\x1f"
30116 "\x23\x33\x68\xc4\xb6\xbb\x13\x20"
30117 "\xec\x6a\x87\x5b\xc2\x7c\xd3\x04"
30118 "\x34\x97\x32\xd5\x11\x02\x06\x45"
30119 "\x98\x0b\xaa\xab\xbe\xfb\xd0\x2c"
30120 "\x0e\xf1\x8b\x7f\x1c\x70\x85\x67"
30121 "\x60\x50\x66\x79\xbb\x45\x21\xc4"
30122 "\xb5\xd3\xb9\x4f\xe5\x41\x49\x86"
30123 "\x6b\x20\xef\xac\x16\x74\xe9\x23"
30124 "\xa5\x2d\x5c\x2b\x85\xb2\x33\xe8"
30125 "\x2a\xd1\x24\xd1\x5b\x9b\x7f\xfc"
30126 "\x2f\x3b\xf7\x6a\x8b\xde\x55\x7e"
30127 "\xda\x13\x1b\xd6\x90\x74\xb0\xbe"
30128 "\x46\x0d\xcf\xc7\x78\x33\x31\xdc"
30129 "\x6a\x6a\x50\x3e\x4c\xe2\xab\x48"
30130 "\xbc\x4e\x7d\x62\xb9\xfc\xdd\x85"
30131 "\x1c\x5d\x93\x15\x5e\x01\xd9\x2b"
30132 "\x48\x71\x82\xd6\x44\xd6\x0e\x92"
30133 "\x6e\x75\xc9\x3c\x1d\x31\x18\x6f"
30134 "\x8b\xd7\x18\xf3\x09\x08\x45\xb1"
30135 "\x3e\xa4\x25\xc6\x34\x48\xaf\x42"
30136 "\x77\x33\x03\x65\x3e\x2f\xff\x8f"
30137 "\xe9\xe1\xa0\xfe\xb2\xc3\x80\x77"
30138 "\x20\x05\xe4\x9b\x47\x3b\xb2\xbd",
30139 .len = 4096,
059c2a4d
EB
30140 }
30141};
30142
da7f033d
HX
30143/*
30144 * CTS (Cipher Text Stealing) mode tests
30145 */
92a4c9fe 30146static const struct cipher_testvec cts_mode_tv_template[] = {
da7f033d
HX
30147 { /* from rfc3962 */
30148 .klen = 16,
30149 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
30150 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 30151 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
30152 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
30153 "\x20",
92a4c9fe
EB
30154 .len = 17,
30155 .ctext = "\xc6\x35\x35\x68\xf2\xbf\x8c\xb4"
da7f033d
HX
30156 "\xd8\xa5\x80\x36\x2d\xa7\xff\x7f"
30157 "\x97",
30158 }, {
30159 .klen = 16,
30160 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
30161 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 30162 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
30163 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
30164 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
30165 "\x20\x47\x61\x75\x27\x73\x20",
92a4c9fe
EB
30166 .len = 31,
30167 .ctext = "\xfc\x00\x78\x3e\x0e\xfd\xb2\xc1"
da7f033d
HX
30168 "\xd4\x45\xd4\xc8\xef\xf7\xed\x22"
30169 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
30170 "\xc0\x7b\x25\xe2\x5e\xcf\xe5",
30171 }, {
30172 .klen = 16,
30173 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
30174 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 30175 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
30176 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
30177 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
30178 "\x20\x47\x61\x75\x27\x73\x20\x43",
92a4c9fe
EB
30179 .len = 32,
30180 .ctext = "\x39\x31\x25\x23\xa7\x86\x62\xd5"
da7f033d
HX
30181 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
30182 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
30183 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84",
30184 }, {
30185 .klen = 16,
30186 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
30187 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 30188 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
30189 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
30190 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
30191 "\x20\x47\x61\x75\x27\x73\x20\x43"
30192 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
30193 "\x70\x6c\x65\x61\x73\x65\x2c",
92a4c9fe
EB
30194 .len = 47,
30195 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
30196 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
30197 "\xb3\xff\xfd\x94\x0c\x16\xa1\x8c"
30198 "\x1b\x55\x49\xd2\xf8\x38\x02\x9e"
30199 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
30200 "\xbe\x7f\xcb\xcc\x98\xeb\xf5",
30201 }, {
30202 .klen = 16,
30203 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
30204 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 30205 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
30206 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
30207 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
30208 "\x20\x47\x61\x75\x27\x73\x20\x43"
30209 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
30210 "\x70\x6c\x65\x61\x73\x65\x2c\x20",
92a4c9fe
EB
30211 .len = 48,
30212 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
30213 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
30214 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
30215 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8"
30216 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
30217 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8",
30218 }, {
30219 .klen = 16,
30220 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
30221 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 30222 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
30223 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
30224 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
30225 "\x20\x47\x61\x75\x27\x73\x20\x43"
30226 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
30227 "\x70\x6c\x65\x61\x73\x65\x2c\x20"
30228 "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
30229 "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
92a4c9fe
EB
30230 .len = 64,
30231 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
30232 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
30233 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
30234 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
30235 "\x48\x07\xef\xe8\x36\xee\x89\xa5"
30236 "\x26\x73\x0d\xbc\x2f\x7b\xc8\x40"
30237 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
30238 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8",
30239 }
30240};
30241
30242/*
30243 * Compression stuff.
30244 */
30245#define COMP_BUF_SIZE 512
30246
30247struct comp_testvec {
30248 int inlen, outlen;
30249 char input[COMP_BUF_SIZE];
30250 char output[COMP_BUF_SIZE];
30251};
30252
30253/*
30254 * Deflate test vectors (null-terminated strings).
bcf84a38 30255 * Params: winbits=-11, Z_DEFAULT_COMPRESSION, MAX_MEM_LEVEL.
da7f033d 30256 */
0c01aed5 30257
b13b1e0c 30258static const struct comp_testvec deflate_comp_tv_template[] = {
da7f033d
HX
30259 {
30260 .inlen = 70,
30261 .outlen = 38,
30262 .input = "Join us now and share the software "
30263 "Join us now and share the software ",
30264 .output = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
30265 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
30266 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
30267 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
30268 "\x71\xbc\x08\x2b\x01\x00",
30269 }, {
30270 .inlen = 191,
30271 .outlen = 122,
30272 .input = "This document describes a compression method based on the DEFLATE"
30273 "compression algorithm. This document defines the application of "
30274 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
30275 .output = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
30276 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
30277 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
30278 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
30279 "\x68\x12\x51\xae\x76\x67\xd6\x27"
30280 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
30281 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
30282 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
30283 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
30284 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
30285 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
30286 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
30287 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
30288 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
30289 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
30290 "\xfa\x02",
30291 },
30292};
30293
b13b1e0c 30294static const struct comp_testvec deflate_decomp_tv_template[] = {
da7f033d
HX
30295 {
30296 .inlen = 122,
30297 .outlen = 191,
30298 .input = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
30299 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
30300 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
30301 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
30302 "\x68\x12\x51\xae\x76\x67\xd6\x27"
30303 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
30304 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
30305 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
30306 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
30307 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
30308 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
30309 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
30310 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
30311 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
30312 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
30313 "\xfa\x02",
30314 .output = "This document describes a compression method based on the DEFLATE"
30315 "compression algorithm. This document defines the application of "
30316 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
30317 }, {
30318 .inlen = 38,
30319 .outlen = 70,
30320 .input = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
30321 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
30322 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
30323 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
0c01aed5
GU
30324 "\x71\xbc\x08\x2b\x01\x00",
30325 .output = "Join us now and share the software "
30326 "Join us now and share the software ",
30327 },
30328};
30329
a368f43d
GC
30330static const struct comp_testvec zlib_deflate_comp_tv_template[] = {
30331 {
30332 .inlen = 70,
30333 .outlen = 44,
30334 .input = "Join us now and share the software "
30335 "Join us now and share the software ",
30336 .output = "\x78\x5e\xf3\xca\xcf\xcc\x53\x28"
30337 "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
30338 "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
30339 "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
30340 "\x29\x07\x71\xbc\x08\x2b\x01\x00"
30341 "\x7c\x65\x19\x3d",
30342 }, {
30343 .inlen = 191,
30344 .outlen = 129,
30345 .input = "This document describes a compression method based on the DEFLATE"
30346 "compression algorithm. This document defines the application of "
30347 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
30348 .output = "\x78\x5e\x5d\xce\x41\x0a\xc3\x30"
30349 "\x0c\x04\xc0\xaf\xec\x0b\xf2\x87"
30350 "\xd2\xa6\x50\xe8\xc1\x07\x7f\x40"
30351 "\xb1\x95\x5a\x60\x5b\xc6\x56\x0f"
30352 "\xfd\x7d\x93\x1e\x42\xe8\x51\xec"
30353 "\xee\x20\x9f\x64\x20\x6a\x78\x17"
30354 "\xae\x86\xc8\x23\x74\x59\x78\x80"
30355 "\x10\xb4\xb4\xce\x63\x88\x56\x14"
30356 "\xb6\xa4\x11\x0b\x0d\x8e\xd8\x6e"
30357 "\x4b\x8c\xdb\x7c\x7f\x5e\xfc\x7c"
30358 "\xae\x51\x7e\x69\x17\x4b\x65\x02"
30359 "\xfc\x1f\xbc\x4a\xdd\xd8\x7d\x48"
30360 "\xad\x65\x09\x64\x3b\xac\xeb\xd9"
30361 "\xc2\x01\xc0\xf4\x17\x3c\x1c\x1c"
30362 "\x7d\xb2\x52\xc4\xf5\xf4\x8f\xeb"
30363 "\x6a\x1a\x34\x4f\x5f\x2e\x32\x45"
30364 "\x4e",
30365 },
30366};
30367
30368static const struct comp_testvec zlib_deflate_decomp_tv_template[] = {
30369 {
30370 .inlen = 128,
30371 .outlen = 191,
30372 .input = "\x78\x9c\x5d\x8d\x31\x0e\xc2\x30"
30373 "\x10\x04\xbf\xb2\x2f\xc8\x1f\x10"
30374 "\x04\x09\x89\xc2\x85\x3f\x70\xb1"
30375 "\x2f\xf8\x24\xdb\x67\xd9\x47\xc1"
30376 "\xef\x49\x68\x12\x51\xae\x76\x67"
30377 "\xd6\x27\x19\x88\x1a\xde\x85\xab"
30378 "\x21\xf2\x08\x5d\x16\x1e\x20\x04"
30379 "\x2d\xad\xf3\x18\xa2\x15\x85\x2d"
30380 "\x69\xc4\x42\x83\x23\xb6\x6c\x89"
30381 "\x71\x9b\xef\xcf\x8b\x9f\xcf\x33"
30382 "\xca\x2f\xed\x62\xa9\x4c\x80\xff"
30383 "\x13\xaf\x52\x37\xed\x0e\x52\x6b"
30384 "\x59\x02\xd9\x4e\xe8\x7a\x76\x1d"
30385 "\x02\x98\xfe\x8a\x87\x83\xa3\x4f"
30386 "\x56\x8a\xb8\x9e\x8e\x5c\x57\xd3"
30387 "\xa0\x79\xfa\x02\x2e\x32\x45\x4e",
30388 .output = "This document describes a compression method based on the DEFLATE"
30389 "compression algorithm. This document defines the application of "
30390 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
30391 }, {
30392 .inlen = 44,
30393 .outlen = 70,
30394 .input = "\x78\x9c\xf3\xca\xcf\xcc\x53\x28"
30395 "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
30396 "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
30397 "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
30398 "\x29\x07\x71\xbc\x08\x2b\x01\x00"
30399 "\x7c\x65\x19\x3d",
30400 .output = "Join us now and share the software "
30401 "Join us now and share the software ",
30402 },
30403};
30404
da7f033d
HX
30405/*
30406 * LZO test vectors (null-terminated strings).
30407 */
b13b1e0c 30408static const struct comp_testvec lzo_comp_tv_template[] = {
da7f033d
HX
30409 {
30410 .inlen = 70,
0ec73820 30411 .outlen = 57,
da7f033d
HX
30412 .input = "Join us now and share the software "
30413 "Join us now and share the software ",
30414 .output = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
0ec73820
MO
30415 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
30416 "\x64\x20\x73\x68\x61\x72\x65\x20"
30417 "\x74\x68\x65\x20\x73\x6f\x66\x74"
30418 "\x77\x70\x01\x32\x88\x00\x0c\x65"
30419 "\x20\x74\x68\x65\x20\x73\x6f\x66"
30420 "\x74\x77\x61\x72\x65\x20\x11\x00"
30421 "\x00",
da7f033d
HX
30422 }, {
30423 .inlen = 159,
0ec73820 30424 .outlen = 131,
da7f033d
HX
30425 .input = "This document describes a compression method based on the LZO "
30426 "compression algorithm. This document defines the application of "
30427 "the LZO algorithm used in UBIFS.",
0ec73820 30428 .output = "\x00\x2c\x54\x68\x69\x73\x20\x64"
da7f033d
HX
30429 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
30430 "\x64\x65\x73\x63\x72\x69\x62\x65"
30431 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
30432 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
30433 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
30434 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
0ec73820
MO
30435 "\x74\x68\x65\x20\x4c\x5a\x4f\x20"
30436 "\x2a\x8c\x00\x09\x61\x6c\x67\x6f"
30437 "\x72\x69\x74\x68\x6d\x2e\x20\x20"
30438 "\x2e\x54\x01\x03\x66\x69\x6e\x65"
30439 "\x73\x20\x74\x06\x05\x61\x70\x70"
30440 "\x6c\x69\x63\x61\x74\x76\x0a\x6f"
30441 "\x66\x88\x02\x60\x09\x27\xf0\x00"
30442 "\x0c\x20\x75\x73\x65\x64\x20\x69"
30443 "\x6e\x20\x55\x42\x49\x46\x53\x2e"
30444 "\x11\x00\x00",
da7f033d
HX
30445 },
30446};
30447
b13b1e0c 30448static const struct comp_testvec lzo_decomp_tv_template[] = {
da7f033d
HX
30449 {
30450 .inlen = 133,
30451 .outlen = 159,
30452 .input = "\x00\x2b\x54\x68\x69\x73\x20\x64"
30453 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
30454 "\x64\x65\x73\x63\x72\x69\x62\x65"
30455 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
30456 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
30457 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
30458 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
30459 "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
30460 "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
30461 "\x69\x74\x68\x6d\x2e\x20\x20\x54"
30462 "\x68\x69\x73\x2a\x54\x01\x02\x66"
30463 "\x69\x6e\x65\x73\x94\x06\x05\x61"
30464 "\x70\x70\x6c\x69\x63\x61\x74\x76"
30465 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
30466 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
30467 "\x20\x69\x6e\x20\x55\x42\x49\x46"
30468 "\x53\x2e\x11\x00\x00",
30469 .output = "This document describes a compression method based on the LZO "
30470 "compression algorithm. This document defines the application of "
30471 "the LZO algorithm used in UBIFS.",
30472 }, {
30473 .inlen = 46,
30474 .outlen = 70,
30475 .input = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
30476 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
30477 "\x64\x20\x73\x68\x61\x72\x65\x20"
30478 "\x74\x68\x65\x20\x73\x6f\x66\x74"
30479 "\x77\x70\x01\x01\x4a\x6f\x69\x6e"
30480 "\x3d\x88\x00\x11\x00\x00",
30481 .output = "Join us now and share the software "
30482 "Join us now and share the software ",
30483 },
30484};
30485
f248caf9
HP
30486static const struct comp_testvec lzorle_comp_tv_template[] = {
30487 {
30488 .inlen = 70,
30489 .outlen = 59,
30490 .input = "Join us now and share the software "
30491 "Join us now and share the software ",
30492 .output = "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
30493 "\x20\x75\x73\x20\x6e\x6f\x77\x20"
30494 "\x61\x6e\x64\x20\x73\x68\x61\x72"
30495 "\x65\x20\x74\x68\x65\x20\x73\x6f"
30496 "\x66\x74\x77\x70\x01\x32\x88\x00"
30497 "\x0c\x65\x20\x74\x68\x65\x20\x73"
30498 "\x6f\x66\x74\x77\x61\x72\x65\x20"
30499 "\x11\x00\x00",
30500 }, {
30501 .inlen = 159,
30502 .outlen = 133,
30503 .input = "This document describes a compression method based on the LZO "
30504 "compression algorithm. This document defines the application of "
30505 "the LZO algorithm used in UBIFS.",
30506 .output = "\x11\x01\x00\x2c\x54\x68\x69\x73"
30507 "\x20\x64\x6f\x63\x75\x6d\x65\x6e"
30508 "\x74\x20\x64\x65\x73\x63\x72\x69"
30509 "\x62\x65\x73\x20\x61\x20\x63\x6f"
30510 "\x6d\x70\x72\x65\x73\x73\x69\x6f"
30511 "\x6e\x20\x6d\x65\x74\x68\x6f\x64"
30512 "\x20\x62\x61\x73\x65\x64\x20\x6f"
30513 "\x6e\x20\x74\x68\x65\x20\x4c\x5a"
30514 "\x4f\x20\x2a\x8c\x00\x09\x61\x6c"
30515 "\x67\x6f\x72\x69\x74\x68\x6d\x2e"
30516 "\x20\x20\x2e\x54\x01\x03\x66\x69"
30517 "\x6e\x65\x73\x20\x74\x06\x05\x61"
30518 "\x70\x70\x6c\x69\x63\x61\x74\x76"
30519 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
30520 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
30521 "\x20\x69\x6e\x20\x55\x42\x49\x46"
30522 "\x53\x2e\x11\x00\x00",
30523 },
30524};
30525
30526static const struct comp_testvec lzorle_decomp_tv_template[] = {
30527 {
30528 .inlen = 133,
30529 .outlen = 159,
30530 .input = "\x00\x2b\x54\x68\x69\x73\x20\x64"
30531 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
30532 "\x64\x65\x73\x63\x72\x69\x62\x65"
30533 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
30534 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
30535 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
30536 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
30537 "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
30538 "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
30539 "\x69\x74\x68\x6d\x2e\x20\x20\x54"
30540 "\x68\x69\x73\x2a\x54\x01\x02\x66"
30541 "\x69\x6e\x65\x73\x94\x06\x05\x61"
30542 "\x70\x70\x6c\x69\x63\x61\x74\x76"
30543 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
30544 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
30545 "\x20\x69\x6e\x20\x55\x42\x49\x46"
30546 "\x53\x2e\x11\x00\x00",
30547 .output = "This document describes a compression method based on the LZO "
30548 "compression algorithm. This document defines the application of "
30549 "the LZO algorithm used in UBIFS.",
30550 }, {
30551 .inlen = 59,
30552 .outlen = 70,
30553 .input = "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
30554 "\x20\x75\x73\x20\x6e\x6f\x77\x20"
30555 "\x61\x6e\x64\x20\x73\x68\x61\x72"
30556 "\x65\x20\x74\x68\x65\x20\x73\x6f"
30557 "\x66\x74\x77\x70\x01\x32\x88\x00"
30558 "\x0c\x65\x20\x74\x68\x65\x20\x73"
30559 "\x6f\x66\x74\x77\x61\x72\x65\x20"
30560 "\x11\x00\x00",
30561 .output = "Join us now and share the software "
30562 "Join us now and share the software ",
30563 },
30564};
30565
da7f033d
HX
30566/*
30567 * Michael MIC test vectors from IEEE 802.11i
30568 */
30569#define MICHAEL_MIC_TEST_VECTORS 6
30570
b13b1e0c 30571static const struct hash_testvec michael_mic_tv_template[] = {
da7f033d
HX
30572 {
30573 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
30574 .ksize = 8,
30575 .plaintext = zeroed_string,
30576 .psize = 0,
30577 .digest = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
30578 },
30579 {
30580 .key = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
30581 .ksize = 8,
30582 .plaintext = "M",
30583 .psize = 1,
30584 .digest = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
30585 },
30586 {
30587 .key = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
30588 .ksize = 8,
30589 .plaintext = "Mi",
30590 .psize = 2,
30591 .digest = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
30592 },
30593 {
30594 .key = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
30595 .ksize = 8,
30596 .plaintext = "Mic",
30597 .psize = 3,
30598 .digest = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
30599 },
30600 {
30601 .key = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
30602 .ksize = 8,
30603 .plaintext = "Mich",
30604 .psize = 4,
30605 .digest = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
30606 },
30607 {
30608 .key = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
30609 .ksize = 8,
30610 .plaintext = "Michael",
30611 .psize = 7,
30612 .digest = "\x0a\x94\x2b\x12\x4e\xca\xa5\x46",
30613 }
30614};
30615
ebb3472f
AB
30616/*
30617 * CRC32 test vectors
30618 */
b13b1e0c 30619static const struct hash_testvec crc32_tv_template[] = {
9f50fd5b
EB
30620 {
30621 .psize = 0,
30622 .digest = "\x00\x00\x00\x00",
30623 },
30624 {
30625 .plaintext = "abcdefg",
30626 .psize = 7,
30627 .digest = "\xd8\xb5\x46\xac",
30628 },
ebb3472f
AB
30629 {
30630 .key = "\x87\xa9\xcb\xed",
30631 .ksize = 4,
30632 .psize = 0,
30633 .digest = "\x87\xa9\xcb\xed",
30634 },
30635 {
30636 .key = "\xff\xff\xff\xff",
30637 .ksize = 4,
30638 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
30639 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
30640 "\x11\x12\x13\x14\x15\x16\x17\x18"
30641 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
30642 "\x21\x22\x23\x24\x25\x26\x27\x28",
30643 .psize = 40,
30644 .digest = "\x3a\xdf\x4b\xb0",
30645 },
30646 {
30647 .key = "\xff\xff\xff\xff",
30648 .ksize = 4,
30649 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30650 "\x31\x32\x33\x34\x35\x36\x37\x38"
30651 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30652 "\x41\x42\x43\x44\x45\x46\x47\x48"
30653 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
30654 .psize = 40,
30655 .digest = "\xa9\x7a\x7f\x7b",
30656 },
30657 {
30658 .key = "\xff\xff\xff\xff",
30659 .ksize = 4,
30660 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
30661 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30662 "\x61\x62\x63\x64\x65\x66\x67\x68"
30663 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30664 "\x71\x72\x73\x74\x75\x76\x77\x78",
30665 .psize = 40,
30666 .digest = "\xba\xd3\xf8\x1c",
30667 },
30668 {
30669 .key = "\xff\xff\xff\xff",
30670 .ksize = 4,
30671 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30672 "\x81\x82\x83\x84\x85\x86\x87\x88"
30673 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30674 "\x91\x92\x93\x94\x95\x96\x97\x98"
30675 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
30676 .psize = 40,
30677 .digest = "\xa8\xa9\xc2\x02",
30678 },
30679 {
30680 .key = "\xff\xff\xff\xff",
30681 .ksize = 4,
30682 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30683 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30684 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30685 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30686 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
30687 .psize = 40,
30688 .digest = "\x27\xf0\x57\xe2",
30689 },
30690 {
30691 .key = "\xff\xff\xff\xff",
30692 .ksize = 4,
30693 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30694 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30695 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30696 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30697 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30698 .psize = 40,
30699 .digest = "\x49\x78\x10\x08",
30700 },
30701 {
30702 .key = "\x80\xea\xd3\xf1",
30703 .ksize = 4,
30704 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30705 "\x31\x32\x33\x34\x35\x36\x37\x38"
30706 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30707 "\x41\x42\x43\x44\x45\x46\x47\x48"
30708 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
30709 .psize = 40,
30710 .digest = "\x9a\xb1\xdc\xf0",
30711 },
30712 {
30713 .key = "\xf3\x4a\x1d\x5d",
30714 .ksize = 4,
30715 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
30716 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30717 "\x61\x62\x63\x64\x65\x66\x67\x68"
30718 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30719 "\x71\x72\x73\x74\x75\x76\x77\x78",
30720 .psize = 40,
30721 .digest = "\xb4\x97\xcc\xd4",
30722 },
30723 {
30724 .key = "\x2e\x80\x04\x59",
30725 .ksize = 4,
30726 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30727 "\x81\x82\x83\x84\x85\x86\x87\x88"
30728 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30729 "\x91\x92\x93\x94\x95\x96\x97\x98"
30730 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
30731 .psize = 40,
30732 .digest = "\x67\x9b\xfa\x79",
30733 },
30734 {
30735 .key = "\xa6\xcc\x19\x85",
30736 .ksize = 4,
30737 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30738 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30739 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30740 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30741 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
30742 .psize = 40,
30743 .digest = "\x24\xb5\x16\xef",
30744 },
30745 {
30746 .key = "\x41\xfc\xfe\x2d",
30747 .ksize = 4,
30748 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30749 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30750 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30751 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30752 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30753 .psize = 40,
30754 .digest = "\x15\x94\x80\x39",
30755 },
30756 {
30757 .key = "\xff\xff\xff\xff",
30758 .ksize = 4,
30759 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
30760 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
30761 "\x11\x12\x13\x14\x15\x16\x17\x18"
30762 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
30763 "\x21\x22\x23\x24\x25\x26\x27\x28"
30764 "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30765 "\x31\x32\x33\x34\x35\x36\x37\x38"
30766 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30767 "\x41\x42\x43\x44\x45\x46\x47\x48"
30768 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
30769 "\x51\x52\x53\x54\x55\x56\x57\x58"
30770 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30771 "\x61\x62\x63\x64\x65\x66\x67\x68"
30772 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30773 "\x71\x72\x73\x74\x75\x76\x77\x78"
30774 "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30775 "\x81\x82\x83\x84\x85\x86\x87\x88"
30776 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30777 "\x91\x92\x93\x94\x95\x96\x97\x98"
30778 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
30779 "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30780 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30781 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30782 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30783 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
30784 "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30785 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30786 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30787 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30788 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30789 .psize = 240,
30790 .digest = "\x6c\xc6\x56\xde",
ebb3472f
AB
30791 }, {
30792 .key = "\xff\xff\xff\xff",
30793 .ksize = 4,
30794 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
30795 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
30796 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
30797 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
30798 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
30799 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
30800 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
30801 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
30802 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
30803 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
30804 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
30805 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
30806 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
30807 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
30808 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
30809 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
30810 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
30811 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
30812 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
30813 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
30814 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
30815 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
30816 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
30817 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
30818 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
30819 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
30820 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
30821 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
30822 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
30823 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
30824 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
30825 "\x47\xde\x75\x0c\x80\x17\xae\x22"
30826 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
30827 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
30828 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
30829 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
30830 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
30831 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
30832 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
30833 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
30834 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
30835 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
30836 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
30837 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
30838 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
30839 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
30840 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
30841 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
30842 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
30843 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
30844 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
30845 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
30846 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
30847 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
30848 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
30849 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
30850 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
30851 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
30852 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
30853 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
30854 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
30855 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
30856 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
30857 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
30858 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
30859 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
30860 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
30861 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
30862 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
30863 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
30864 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
30865 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
30866 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
30867 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
30868 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
30869 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
30870 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
30871 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
30872 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
30873 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
30874 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
30875 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
30876 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
30877 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
30878 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
30879 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
30880 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
30881 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
30882 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
30883 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
30884 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
30885 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
30886 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
30887 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
30888 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
30889 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
30890 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
30891 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
30892 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
30893 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
30894 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
30895 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
30896 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
30897 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
30898 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
30899 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
30900 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
30901 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
30902 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
30903 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
30904 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
30905 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
30906 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
30907 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
30908 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
30909 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
30910 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
30911 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
30912 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
30913 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
30914 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
30915 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
30916 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
30917 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
30918 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
30919 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
30920 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
30921 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
30922 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
30923 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
30924 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
30925 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
30926 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
30927 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
30928 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
30929 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
30930 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
30931 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
30932 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
30933 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
30934 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
30935 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
30936 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
30937 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
30938 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
30939 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
30940 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
30941 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
30942 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
30943 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
30944 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
30945 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
30946 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
30947 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
30948 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
30949 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
30950 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
30951 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
30952 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
30953 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
30954 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
30955 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
30956 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
30957 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
30958 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
30959 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
30960 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
30961 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
30962 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
30963 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
30964 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
30965 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
30966 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
30967 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
30968 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
30969 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
30970 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
30971 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
30972 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
30973 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
30974 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
30975 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
30976 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
30977 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
30978 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
30979 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
30980 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
30981 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
30982 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
30983 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
30984 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
30985 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
30986 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
30987 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
30988 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
30989 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
30990 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
30991 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
30992 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
30993 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
30994 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
30995 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
30996 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
30997 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
30998 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
30999 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
31000 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
31001 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
31002 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
31003 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
31004 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
31005 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
31006 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
31007 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
31008 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
31009 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
31010 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
31011 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
31012 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
31013 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
31014 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
31015 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
31016 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
31017 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
31018 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
31019 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
31020 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
31021 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
31022 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
31023 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
31024 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
31025 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
31026 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
31027 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
31028 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
31029 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
31030 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
31031 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
31032 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
31033 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
31034 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
31035 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
31036 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
31037 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
31038 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
31039 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
31040 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
31041 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
31042 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
31043 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
31044 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
31045 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
31046 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
31047 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
31048 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
31049 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
31050 .psize = 2048,
31051 .digest = "\xfb\x3a\x7a\xda",
31052 }
31053};
31054
da7f033d
HX
31055/*
31056 * CRC32C test vectors
31057 */
b13b1e0c 31058static const struct hash_testvec crc32c_tv_template[] = {
da7f033d
HX
31059 {
31060 .psize = 0,
31061 .digest = "\x00\x00\x00\x00",
31062 },
9f50fd5b
EB
31063 {
31064 .plaintext = "abcdefg",
31065 .psize = 7,
31066 .digest = "\x41\xf4\x27\xe6",
31067 },
da7f033d
HX
31068 {
31069 .key = "\x87\xa9\xcb\xed",
31070 .ksize = 4,
31071 .psize = 0,
31072 .digest = "\x78\x56\x34\x12",
31073 },
31074 {
31075 .key = "\xff\xff\xff\xff",
31076 .ksize = 4,
31077 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
31078 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
31079 "\x11\x12\x13\x14\x15\x16\x17\x18"
31080 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
31081 "\x21\x22\x23\x24\x25\x26\x27\x28",
31082 .psize = 40,
31083 .digest = "\x7f\x15\x2c\x0e",
31084 },
31085 {
31086 .key = "\xff\xff\xff\xff",
31087 .ksize = 4,
31088 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
31089 "\x31\x32\x33\x34\x35\x36\x37\x38"
31090 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
31091 "\x41\x42\x43\x44\x45\x46\x47\x48"
31092 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
31093 .psize = 40,
31094 .digest = "\xf6\xeb\x80\xe9",
31095 },
31096 {
31097 .key = "\xff\xff\xff\xff",
31098 .ksize = 4,
31099 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
31100 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
31101 "\x61\x62\x63\x64\x65\x66\x67\x68"
31102 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
31103 "\x71\x72\x73\x74\x75\x76\x77\x78",
31104 .psize = 40,
31105 .digest = "\xed\xbd\x74\xde",
31106 },
31107 {
31108 .key = "\xff\xff\xff\xff",
31109 .ksize = 4,
31110 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
31111 "\x81\x82\x83\x84\x85\x86\x87\x88"
31112 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
31113 "\x91\x92\x93\x94\x95\x96\x97\x98"
31114 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
31115 .psize = 40,
31116 .digest = "\x62\xc8\x79\xd5",
31117 },
31118 {
31119 .key = "\xff\xff\xff\xff",
31120 .ksize = 4,
31121 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
31122 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
31123 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
31124 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
31125 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
31126 .psize = 40,
31127 .digest = "\xd0\x9a\x97\xba",
31128 },
31129 {
31130 .key = "\xff\xff\xff\xff",
31131 .ksize = 4,
31132 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
31133 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
31134 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
31135 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
31136 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
31137 .psize = 40,
31138 .digest = "\x13\xd9\x29\x2b",
31139 },
31140 {
31141 .key = "\x80\xea\xd3\xf1",
31142 .ksize = 4,
31143 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
31144 "\x31\x32\x33\x34\x35\x36\x37\x38"
31145 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
31146 "\x41\x42\x43\x44\x45\x46\x47\x48"
31147 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
31148 .psize = 40,
31149 .digest = "\x0c\xb5\xe2\xa2",
31150 },
31151 {
31152 .key = "\xf3\x4a\x1d\x5d",
31153 .ksize = 4,
31154 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
31155 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
31156 "\x61\x62\x63\x64\x65\x66\x67\x68"
31157 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
31158 "\x71\x72\x73\x74\x75\x76\x77\x78",
31159 .psize = 40,
31160 .digest = "\xd1\x7f\xfb\xa6",
31161 },
31162 {
31163 .key = "\x2e\x80\x04\x59",
31164 .ksize = 4,
31165 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
31166 "\x81\x82\x83\x84\x85\x86\x87\x88"
31167 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
31168 "\x91\x92\x93\x94\x95\x96\x97\x98"
31169 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
31170 .psize = 40,
31171 .digest = "\x59\x33\xe6\x7a",
31172 },
31173 {
31174 .key = "\xa6\xcc\x19\x85",
31175 .ksize = 4,
31176 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
31177 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
31178 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
31179 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
31180 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
31181 .psize = 40,
31182 .digest = "\xbe\x03\x01\xd2",
31183 },
31184 {
31185 .key = "\x41\xfc\xfe\x2d",
31186 .ksize = 4,
31187 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
31188 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
31189 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
31190 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
31191 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
31192 .psize = 40,
31193 .digest = "\x75\xd3\xc5\x24",
31194 },
31195 {
31196 .key = "\xff\xff\xff\xff",
31197 .ksize = 4,
31198 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
31199 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
31200 "\x11\x12\x13\x14\x15\x16\x17\x18"
31201 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
31202 "\x21\x22\x23\x24\x25\x26\x27\x28"
31203 "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
31204 "\x31\x32\x33\x34\x35\x36\x37\x38"
31205 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
31206 "\x41\x42\x43\x44\x45\x46\x47\x48"
31207 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
31208 "\x51\x52\x53\x54\x55\x56\x57\x58"
31209 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
31210 "\x61\x62\x63\x64\x65\x66\x67\x68"
31211 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
31212 "\x71\x72\x73\x74\x75\x76\x77\x78"
31213 "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
31214 "\x81\x82\x83\x84\x85\x86\x87\x88"
31215 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
31216 "\x91\x92\x93\x94\x95\x96\x97\x98"
31217 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
31218 "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
31219 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
31220 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
31221 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
31222 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
31223 "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
31224 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
31225 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
31226 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
31227 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
31228 .psize = 240,
31229 .digest = "\x75\xd3\xc5\x24",
6726ec42
JK
31230 }, {
31231 .key = "\xff\xff\xff\xff",
31232 .ksize = 4,
31233 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
31234 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
31235 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
31236 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
31237 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
31238 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
31239 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
31240 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
31241 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
31242 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
31243 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
31244 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
31245 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
31246 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
31247 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
31248 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
31249 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
31250 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
31251 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
31252 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
31253 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
31254 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
31255 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
31256 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
31257 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
31258 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
31259 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
31260 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
31261 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
31262 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
31263 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
31264 "\x47\xde\x75\x0c\x80\x17\xae\x22"
31265 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
31266 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
31267 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
31268 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
31269 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
31270 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
31271 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
31272 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
31273 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
31274 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
31275 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
31276 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
31277 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
31278 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
31279 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
31280 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
31281 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
31282 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
31283 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
31284 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
31285 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
31286 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
31287 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
31288 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
31289 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
31290 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
31291 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
31292 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
31293 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
31294 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
31295 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
31296 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
31297 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
31298 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
31299 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
31300 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
31301 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
31302 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
31303 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
31304 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
31305 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
31306 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
31307 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
31308 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
31309 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
31310 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
31311 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
31312 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
31313 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
31314 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
31315 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
31316 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
31317 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
31318 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
31319 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
31320 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
31321 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
31322 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
31323 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
31324 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
31325 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
31326 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
31327 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
31328 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
31329 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
31330 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
31331 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
31332 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
31333 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
31334 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
31335 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
31336 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
31337 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
31338 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
31339 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
31340 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
31341 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
31342 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
31343 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
31344 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
31345 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
31346 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
31347 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
31348 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
31349 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
31350 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
31351 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
31352 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
31353 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
31354 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
31355 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
31356 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
31357 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
31358 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
31359 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
31360 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
31361 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
31362 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
31363 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
31364 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
31365 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
31366 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
31367 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
31368 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
31369 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
31370 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
31371 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
31372 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
31373 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
31374 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
31375 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
31376 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
31377 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
31378 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
31379 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
31380 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
31381 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
31382 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
31383 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
31384 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
31385 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
31386 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
31387 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
31388 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
31389 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
31390 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
31391 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
31392 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
31393 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
31394 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
31395 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
31396 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
31397 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
31398 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
31399 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
31400 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
31401 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
31402 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
31403 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
31404 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
31405 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
31406 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
31407 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
31408 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
31409 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
31410 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
31411 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
31412 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
31413 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
31414 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
31415 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
31416 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
31417 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
31418 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
31419 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
31420 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
31421 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
31422 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
31423 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
31424 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
31425 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
31426 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
31427 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
31428 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
31429 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
31430 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
31431 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
31432 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
31433 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
31434 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
31435 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
31436 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
31437 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
31438 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
31439 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
31440 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
31441 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
31442 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
31443 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
31444 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
31445 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
31446 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
31447 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
31448 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
31449 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
31450 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
31451 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
31452 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
31453 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
31454 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
31455 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
31456 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
31457 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
31458 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
31459 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
31460 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
31461 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
31462 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
31463 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
31464 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
31465 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
31466 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
31467 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
31468 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
31469 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
31470 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
31471 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
31472 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
31473 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
31474 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
31475 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
31476 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
31477 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
31478 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
31479 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
31480 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
31481 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
31482 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
31483 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
31484 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
31485 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
31486 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
31487 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
31488 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
31489 .psize = 2048,
31490 .digest = "\xec\x26\x4d\x95",
31491 }
da7f033d
HX
31492};
31493
67882e76
NB
31494static const struct hash_testvec xxhash64_tv_template[] = {
31495 {
31496 .psize = 0,
31497 .digest = "\x99\xe9\xd8\x51\x37\xdb\x46\xef",
31498 },
31499 {
31500 .plaintext = "\x40",
31501 .psize = 1,
31502 .digest = "\x20\x5c\x91\xaa\x88\xeb\x59\xd0",
31503 },
31504 {
31505 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31506 "\x88\xc7\x9a\x09\x1a\x9b",
31507 .psize = 14,
31508 .digest = "\xa8\xe8\x2b\xa9\x92\xa1\x37\x4a",
31509 },
31510 {
31511 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31512 "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
31513 "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
31514 "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
31515 "\x31\x65\x05\xbb\x31\xae\x51\x11"
31516 "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
31517 "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
31518 "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
31519 "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
31520 "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
31521 "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
31522 "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
31523 "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
31524 "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
31525 "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
31526 "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
31527 "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
31528 "\x43\x99\x4d\x81\x85\xae\x82\x00"
31529 "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
31530 "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
31531 "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
31532 "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
31533 "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
31534 "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
31535 "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
31536 "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
31537 "\x12\x02\x0c\xdb\x94\x00\x38\x95"
31538 "\xed\xfd\x08\xf7\xe8\x04",
31539 .psize = 222,
31540 .digest = "\x41\xfc\xd4\x29\xfe\xe7\x85\x17",
31541 },
31542 {
31543 .psize = 0,
31544 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31545 .ksize = 8,
31546 .digest = "\xef\x17\x9b\x92\xa2\xfd\x75\xac",
31547 },
31548
31549 {
31550 .plaintext = "\x40",
31551 .psize = 1,
31552 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31553 .ksize = 8,
31554 .digest = "\xd1\x70\x4f\x14\x02\xc4\x9e\x71",
31555 },
31556 {
31557 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31558 "\x88\xc7\x9a\x09\x1a\x9b",
31559 .psize = 14,
31560 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31561 .ksize = 8,
31562 .digest = "\xa4\xcd\xfe\x8e\x37\xe2\x1c\x64"
31563 },
31564 {
31565 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31566 "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
31567 "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
31568 "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
31569 "\x31\x65\x05\xbb\x31\xae\x51\x11"
31570 "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
31571 "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
31572 "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
31573 "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
31574 "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
31575 "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
31576 "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
31577 "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
31578 "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
31579 "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
31580 "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
31581 "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
31582 "\x43\x99\x4d\x81\x85\xae\x82\x00"
31583 "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
31584 "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
31585 "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
31586 "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
31587 "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
31588 "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
31589 "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
31590 "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
31591 "\x12\x02\x0c\xdb\x94\x00\x38\x95"
31592 "\xed\xfd\x08\xf7\xe8\x04",
31593 .psize = 222,
31594 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31595 .ksize = 8,
31596 .digest = "\x58\xbc\x55\xf2\x42\x81\x5c\xf0"
31597 },
31598};
31599
b13b1e0c 31600static const struct comp_testvec lz4_comp_tv_template[] = {
1443cc9b 31601 {
73a15ac6
SS
31602 .inlen = 255,
31603 .outlen = 218,
31604 .input = "LZ4 is lossless compression algorithm, providing"
31605 " compression speed at 400 MB/s per core, scalable "
31606 "with multi-cores CPU. It features an extremely fast "
31607 "decoder, with speed in multiple GB/s per core, "
31608 "typically reaching RAM speed limits on multi-core "
31609 "systems.",
31610 .output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31611 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31612 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31613 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31614 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31615 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31616 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31617 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31618 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31619 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31620 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31621 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31622 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31623 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31624 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
31625 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
31626 "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
31627
1443cc9b
KK
31628 },
31629};
31630
b13b1e0c 31631static const struct comp_testvec lz4_decomp_tv_template[] = {
1443cc9b 31632 {
73a15ac6
SS
31633 .inlen = 218,
31634 .outlen = 255,
31635 .input = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31636 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31637 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31638 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31639 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31640 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31641 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31642 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31643 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31644 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31645 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31646 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31647 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31648 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31649 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
31650 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
31651 "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
31652 .output = "LZ4 is lossless compression algorithm, providing"
31653 " compression speed at 400 MB/s per core, scalable "
31654 "with multi-cores CPU. It features an extremely fast "
31655 "decoder, with speed in multiple GB/s per core, "
31656 "typically reaching RAM speed limits on multi-core "
31657 "systems.",
1443cc9b
KK
31658 },
31659};
31660
b13b1e0c 31661static const struct comp_testvec lz4hc_comp_tv_template[] = {
1443cc9b 31662 {
73a15ac6
SS
31663 .inlen = 255,
31664 .outlen = 216,
31665 .input = "LZ4 is lossless compression algorithm, providing"
31666 " compression speed at 400 MB/s per core, scalable "
31667 "with multi-cores CPU. It features an extremely fast "
31668 "decoder, with speed in multiple GB/s per core, "
31669 "typically reaching RAM speed limits on multi-core "
31670 "systems.",
31671 .output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31672 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31673 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31674 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31675 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31676 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31677 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31678 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31679 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31680 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31681 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31682 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31683 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31684 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31685 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
31686 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
31687 "\x73\x79\x73\x74\x65\x6d\x73\x2e",
31688
1443cc9b
KK
31689 },
31690};
31691
b13b1e0c 31692static const struct comp_testvec lz4hc_decomp_tv_template[] = {
1443cc9b 31693 {
73a15ac6
SS
31694 .inlen = 216,
31695 .outlen = 255,
31696 .input = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31697 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31698 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31699 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31700 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31701 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31702 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31703 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31704 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31705 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31706 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31707 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31708 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31709 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31710 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
31711 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
31712 "\x73\x79\x73\x74\x65\x6d\x73\x2e",
31713 .output = "LZ4 is lossless compression algorithm, providing"
31714 " compression speed at 400 MB/s per core, scalable "
31715 "with multi-cores CPU. It features an extremely fast "
31716 "decoder, with speed in multiple GB/s per core, "
31717 "typically reaching RAM speed limits on multi-core "
31718 "systems.",
1443cc9b
KK
31719 },
31720};
31721
d28fc3db
NT
31722static const struct comp_testvec zstd_comp_tv_template[] = {
31723 {
31724 .inlen = 68,
31725 .outlen = 39,
31726 .input = "The algorithm is zstd. "
31727 "The algorithm is zstd. "
31728 "The algorithm is zstd.",
31729 .output = "\x28\xb5\x2f\xfd\x00\x50\xf5\x00\x00\xb8\x54\x68\x65"
31730 "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
31731 "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
31732 ,
31733 },
31734 {
31735 .inlen = 244,
31736 .outlen = 151,
31737 .input = "zstd, short for Zstandard, is a fast lossless "
31738 "compression algorithm, targeting real-time "
31739 "compression scenarios at zlib-level and better "
31740 "compression ratios. The zstd compression library "
31741 "provides in-memory compression and decompression "
31742 "functions.",
31743 .output = "\x28\xb5\x2f\xfd\x00\x50\x75\x04\x00\x42\x4b\x1e\x17"
31744 "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
31745 "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
31746 "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
31747 "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
31748 "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
31749 "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
31750 "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
31751 "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
31752 "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
31753 "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
31754 "\x20\xa9\x0e\x82\xb9\x43\x45\x01",
31755 },
31756};
31757
31758static const struct comp_testvec zstd_decomp_tv_template[] = {
31759 {
31760 .inlen = 43,
31761 .outlen = 68,
31762 .input = "\x28\xb5\x2f\xfd\x04\x50\xf5\x00\x00\xb8\x54\x68\x65"
31763 "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
31764 "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
31765 "\x6b\xf4\x13\x35",
31766 .output = "The algorithm is zstd. "
31767 "The algorithm is zstd. "
31768 "The algorithm is zstd.",
31769 },
31770 {
31771 .inlen = 155,
31772 .outlen = 244,
31773 .input = "\x28\xb5\x2f\xfd\x04\x50\x75\x04\x00\x42\x4b\x1e\x17"
31774 "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
31775 "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
31776 "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
31777 "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
31778 "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
31779 "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
31780 "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
31781 "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
31782 "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
31783 "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
31784 "\x20\xa9\x0e\x82\xb9\x43\x45\x01\xaa\x6d\xda\x0d",
31785 .output = "zstd, short for Zstandard, is a fast lossless "
31786 "compression algorithm, targeting real-time "
31787 "compression scenarios at zlib-level and better "
31788 "compression ratios. The zstd compression library "
31789 "provides in-memory compression and decompression "
31790 "functions.",
31791 },
31792};
f975abb2
AB
31793
31794/* based on aes_cbc_tv_template */
31795static const struct cipher_testvec essiv_aes_cbc_tv_template[] = {
31796 {
31797 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
31798 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
31799 .klen = 16,
31800 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
31801 "\x00\x00\x00\x00\x00\x00\x00\x00",
31802 .ptext = "Single block msg",
31803 .ctext = "\xfa\x59\xe7\x5f\x41\x56\x65\xc3"
31804 "\x36\xca\x6b\x72\x10\x9f\x8c\xd4",
31805 .len = 16,
31806 }, {
31807 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
31808 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
31809 .klen = 16,
31810 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
31811 "\x00\x00\x00\x00\x00\x00\x00\x00",
31812 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
31813 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
31814 "\x10\x11\x12\x13\x14\x15\x16\x17"
31815 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
31816 .ctext = "\xc8\x59\x9a\xfe\x79\xe6\x7b\x20"
31817 "\x06\x7d\x55\x0a\x5e\xc7\xb5\xa7"
31818 "\x0b\x9c\x80\xd2\x15\xa1\xb8\x6d"
31819 "\xc6\xab\x7b\x65\xd9\xfd\x88\xeb",
31820 .len = 32,
31821 }, {
31822 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
31823 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
31824 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
31825 .klen = 24,
31826 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
31827 "\x00\x00\x00\x00\x00\x00\x00\x00",
31828 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
31829 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
31830 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
31831 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
31832 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
31833 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
31834 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
31835 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
31836 .ctext = "\x96\x6d\xa9\x7a\x42\xe6\x01\xc7"
31837 "\x17\xfc\xa7\x41\xd3\x38\x0b\xe5"
31838 "\x51\x48\xf7\x7e\x5e\x26\xa9\xfe"
31839 "\x45\x72\x1c\xd9\xde\xab\xf3\x4d"
31840 "\x39\x47\xc5\x4f\x97\x3a\x55\x63"
31841 "\x80\x29\x64\x4c\x33\xe8\x21\x8a"
31842 "\x6a\xef\x6b\x6a\x8f\x43\xc0\xcb"
31843 "\xf0\xf3\x6e\x74\x54\x44\x92\x44",
31844 .len = 64,
31845 }, {
31846 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
31847 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
31848 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
31849 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
31850 .klen = 32,
31851 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
31852 "\x00\x00\x00\x00\x00\x00\x00\x00",
31853 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
31854 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
31855 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
31856 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
31857 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
31858 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
31859 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
31860 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
31861 .ctext = "\x24\x52\xf1\x48\x74\xd0\xa7\x93"
31862 "\x75\x9b\x63\x46\xc0\x1c\x1e\x17"
31863 "\x4d\xdc\x5b\x3a\x27\x93\x2a\x63"
31864 "\xf7\xf1\xc7\xb3\x54\x56\x5b\x50"
31865 "\xa3\x31\xa5\x8b\xd6\xfd\xb6\x3c"
31866 "\x8b\xf6\xf2\x45\x05\x0c\xc8\xbb"
31867 "\x32\x0b\x26\x1c\xe9\x8b\x02\xc0"
31868 "\xb2\x6f\x37\xa7\x5b\xa8\xa9\x42",
31869 .len = 64,
31870 }, {
31871 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
31872 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
31873 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
31874 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
31875 .klen = 32,
31876 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
31877 "\x00\x00\x00\x00\x00\x00\x00\x00",
31878 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
31879 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
31880 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
31881 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
31882 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
31883 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
31884 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
31885 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
31886 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
31887 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
31888 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
31889 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
31890 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
31891 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
31892 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
31893 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
31894 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
31895 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
31896 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
31897 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
31898 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
31899 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
31900 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
31901 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
31902 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
31903 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
31904 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
31905 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
31906 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
31907 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
31908 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
31909 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
31910 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
31911 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
31912 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
31913 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
31914 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
31915 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
31916 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
31917 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
31918 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
31919 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
31920 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
31921 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
31922 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
31923 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
31924 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
31925 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
31926 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
31927 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
31928 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
31929 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
31930 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
31931 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
31932 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
31933 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
31934 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
31935 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
31936 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
31937 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
31938 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
31939 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
31940 .ctext = "\x97\x7f\x69\x0f\x0f\x34\xa6\x33"
31941 "\x66\x49\x7e\xd0\x4d\x1b\xc9\x64"
31942 "\xf9\x61\x95\x98\x11\x00\x88\xf8"
31943 "\x2e\x88\x01\x0f\x2b\xe1\xae\x3e"
31944 "\xfe\xd6\x47\x30\x11\x68\x7d\x99"
31945 "\xad\x69\x6a\xe8\x41\x5f\x1e\x16"
31946 "\x00\x3a\x47\xdf\x8e\x7d\x23\x1c"
31947 "\x19\x5b\x32\x76\x60\x03\x05\xc1"
31948 "\xa0\xff\xcf\xcc\x74\x39\x46\x63"
31949 "\xfe\x5f\xa6\x35\xa7\xb4\xc1\xf9"
31950 "\x4b\x5e\x38\xcc\x8c\xc1\xa2\xcf"
31951 "\x9a\xc3\xae\x55\x42\x46\x93\xd9"
31952 "\xbd\x22\xd3\x8a\x19\x96\xc3\xb3"
31953 "\x7d\x03\x18\xf9\x45\x09\x9c\xc8"
31954 "\x90\xf3\x22\xb3\x25\x83\x9a\x75"
31955 "\xbb\x04\x48\x97\x3a\x63\x08\x04"
31956 "\xa0\x69\xf6\x52\xd4\x89\x93\x69"
31957 "\xb4\x33\xa2\x16\x58\xec\x4b\x26"
31958 "\x76\x54\x10\x0b\x6e\x53\x1e\xbc"
31959 "\x16\x18\x42\xb1\xb1\xd3\x4b\xda"
31960 "\x06\x9f\x8b\x77\xf7\xab\xd6\xed"
31961 "\xa3\x1d\x90\xda\x49\x38\x20\xb8"
31962 "\x6c\xee\xae\x3e\xae\x6c\x03\xb8"
31963 "\x0b\xed\xc8\xaa\x0e\xc5\x1f\x90"
31964 "\x60\xe2\xec\x1b\x76\xd0\xcf\xda"
31965 "\x29\x1b\xb8\x5a\xbc\xf4\xba\x13"
31966 "\x91\xa6\xcb\x83\x3f\xeb\xe9\x7b"
31967 "\x03\xba\x40\x9e\xe6\x7a\xb2\x4a"
31968 "\x73\x49\xfc\xed\xfb\x55\xa4\x24"
31969 "\xc7\xa4\xd7\x4b\xf5\xf7\x16\x62"
31970 "\x80\xd3\x19\x31\x52\x25\xa8\x69"
31971 "\xda\x9a\x87\xf5\xf2\xee\x5d\x61"
31972 "\xc1\x12\x72\x3e\x52\x26\x45\x3a"
31973 "\xd8\x9d\x57\xfa\x14\xe2\x9b\x2f"
31974 "\xd4\xaa\x5e\x31\xf4\x84\x89\xa4"
31975 "\xe3\x0e\xb0\x58\x41\x75\x6a\xcb"
31976 "\x30\x01\x98\x90\x15\x80\xf5\x27"
31977 "\x92\x13\x81\xf0\x1c\x1e\xfc\xb1"
31978 "\x33\xf7\x63\xb0\x67\xec\x2e\x5c"
31979 "\x85\xe3\x5b\xd0\x43\x8a\xb8\x5f"
31980 "\x44\x9f\xec\x19\xc9\x8f\xde\xdf"
31981 "\x79\xef\xf8\xee\x14\x87\xb3\x34"
31982 "\x76\x00\x3a\x9b\xc7\xed\xb1\x3d"
31983 "\xef\x07\xb0\xe4\xfd\x68\x9e\xeb"
31984 "\xc2\xb4\x1a\x85\x9a\x7d\x11\x88"
31985 "\xf8\xab\x43\x55\x2b\x8a\x4f\x60"
31986 "\x85\x9a\xf4\xba\xae\x48\x81\xeb"
31987 "\x93\x07\x97\x9e\xde\x2a\xfc\x4e"
31988 "\x31\xde\xaa\x44\xf7\x2a\xc3\xee"
31989 "\x60\xa2\x98\x2c\x0a\x88\x50\xc5"
31990 "\x6d\x89\xd3\xe4\xb6\xa7\xf4\xb0"
31991 "\xcf\x0e\x89\xe3\x5e\x8f\x82\xf4"
31992 "\x9d\xd1\xa9\x51\x50\x8a\xd2\x18"
31993 "\x07\xb2\xaa\x3b\x7f\x58\x9b\xf4"
31994 "\xb7\x24\x39\xd3\x66\x2f\x1e\xc0"
31995 "\x11\xa3\x56\x56\x2a\x10\x73\xbc"
31996 "\xe1\x23\xbf\xa9\x37\x07\x9c\xc3"
31997 "\xb2\xc9\xa8\x1c\x5b\x5c\x58\xa4"
31998 "\x77\x02\x26\xad\xc3\x40\x11\x53"
31999 "\x93\x68\x72\xde\x05\x8b\x10\xbc"
32000 "\xa6\xd4\x1b\xd9\x27\xd8\x16\x12"
32001 "\x61\x2b\x31\x2a\x44\x87\x96\x58",
32002 .len = 496,
32003 },
32004};
32005
32006/* based on hmac_sha256_aes_cbc_tv_temp */
32007static const struct aead_testvec essiv_hmac_sha256_aes_cbc_tv_temp[] = {
32008 {
32009#ifdef __LITTLE_ENDIAN
32010 .key = "\x08\x00" /* rta length */
32011 "\x01\x00" /* rta type */
32012#else
32013 .key = "\x00\x08" /* rta length */
32014 "\x00\x01" /* rta type */
32015#endif
32016 "\x00\x00\x00\x10" /* enc key length */
32017 "\x00\x00\x00\x00\x00\x00\x00\x00"
32018 "\x00\x00\x00\x00\x00\x00\x00\x00"
32019 "\x00\x00\x00\x00\x00\x00\x00\x00"
32020 "\x00\x00\x00\x00\x00\x00\x00\x00"
32021 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
32022 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
32023 .klen = 8 + 32 + 16,
32024 .iv = "\xb3\x0c\x5a\x11\x41\xad\xc1\x04"
32025 "\xbc\x1e\x7e\x35\xb0\x5d\x78\x29",
32026 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
32027 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
32028 .alen = 16,
32029 .ptext = "Single block msg",
32030 .plen = 16,
32031 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
32032 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
32033 "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
32034 "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
32035 "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
32036 "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
32037 .clen = 16 + 32,
32038 }, {
32039#ifdef __LITTLE_ENDIAN
32040 .key = "\x08\x00" /* rta length */
32041 "\x01\x00" /* rta type */
32042#else
32043 .key = "\x00\x08" /* rta length */
32044 "\x00\x01" /* rta type */
32045#endif
32046 "\x00\x00\x00\x10" /* enc key length */
32047 "\x20\x21\x22\x23\x24\x25\x26\x27"
32048 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
32049 "\x30\x31\x32\x33\x34\x35\x36\x37"
32050 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
32051 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
32052 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
32053 .klen = 8 + 32 + 16,
32054 .iv = "\x56\xe8\x14\xa5\x74\x18\x75\x13"
32055 "\x2f\x79\xe7\xc8\x65\xe3\x48\x45",
32056 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
32057 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
32058 .alen = 16,
32059 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
32060 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
32061 "\x10\x11\x12\x13\x14\x15\x16\x17"
32062 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
32063 .plen = 32,
32064 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
32065 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
32066 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
32067 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
32068 "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
32069 "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
32070 "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
32071 "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
32072 .clen = 32 + 32,
32073 }, {
32074#ifdef __LITTLE_ENDIAN
32075 .key = "\x08\x00" /* rta length */
32076 "\x01\x00" /* rta type */
32077#else
32078 .key = "\x00\x08" /* rta length */
32079 "\x00\x01" /* rta type */
32080#endif
32081 "\x00\x00\x00\x10" /* enc key length */
32082 "\x11\x22\x33\x44\x55\x66\x77\x88"
32083 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
32084 "\x22\x33\x44\x55\x66\x77\x88\x99"
32085 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
32086 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
32087 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
32088 .klen = 8 + 32 + 16,
32089 .iv = "\x1f\x6b\xfb\xd6\x6b\x72\x2f\xc9"
32090 "\xb6\x9f\x8c\x10\xa8\x96\x15\x64",
32091 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
32092 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
32093 .alen = 16,
32094 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
32095 .plen = 48,
32096 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
32097 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
32098 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
32099 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
32100 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
32101 "\x85\x79\x69\x5d\x83\xba\x26\x84"
32102 "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
32103 "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
32104 "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
32105 "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
32106 .clen = 48 + 32,
32107 }, {
32108#ifdef __LITTLE_ENDIAN
32109 .key = "\x08\x00" /* rta length */
32110 "\x01\x00" /* rta type */
32111#else
32112 .key = "\x00\x08" /* rta length */
32113 "\x00\x01" /* rta type */
32114#endif
32115 "\x00\x00\x00\x10" /* enc key length */
32116 "\x11\x22\x33\x44\x55\x66\x77\x88"
32117 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
32118 "\x22\x33\x44\x55\x66\x77\x88\x99"
32119 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
32120 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
32121 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
32122 .klen = 8 + 32 + 16,
32123 .iv = "\x13\xe5\xf2\xef\x61\x97\x59\x35"
32124 "\x9b\x36\x84\x46\x4e\x63\xd1\x41",
32125 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
32126 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
32127 .alen = 16,
32128 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
32129 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
32130 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
32131 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
32132 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
32133 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
32134 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
32135 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
32136 .plen = 64,
32137 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
32138 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
32139 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
32140 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
32141 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
32142 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
32143 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
32144 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
32145 "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
32146 "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
32147 "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
32148 "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
32149 .clen = 64 + 32,
32150 }, {
32151#ifdef __LITTLE_ENDIAN
32152 .key = "\x08\x00" /* rta length */
32153 "\x01\x00" /* rta type */
32154#else
32155 .key = "\x00\x08" /* rta length */
32156 "\x00\x01" /* rta type */
32157#endif
32158 "\x00\x00\x00\x10" /* enc key length */
32159 "\x11\x22\x33\x44\x55\x66\x77\x88"
32160 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
32161 "\x22\x33\x44\x55\x66\x77\x88\x99"
32162 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
32163 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
32164 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
32165 .klen = 8 + 32 + 16,
32166 .iv = "\xe4\x13\xa1\x15\xe9\x6b\xb8\x23"
32167 "\x81\x7a\x94\x29\xab\xfd\xd2\x2c",
32168 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
32169 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
32170 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
32171 .alen = 24,
32172 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
32173 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
32174 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
32175 "\x10\x11\x12\x13\x14\x15\x16\x17"
32176 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
32177 "\x20\x21\x22\x23\x24\x25\x26\x27"
32178 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
32179 "\x30\x31\x32\x33\x34\x35\x36\x37"
32180 "\x01\x02\x03\x04\x05\x06\x07\x08"
32181 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
32182 .plen = 80,
32183 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
32184 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
32185 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
32186 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
32187 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
32188 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
32189 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
32190 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
32191 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
32192 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
32193 "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
32194 "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
32195 "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
32196 "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
32197 .clen = 80 + 32,
32198 }, {
32199#ifdef __LITTLE_ENDIAN
32200 .key = "\x08\x00" /* rta length */
32201 "\x01\x00" /* rta type */
32202#else
32203 .key = "\x00\x08" /* rta length */
32204 "\x00\x01" /* rta type */
32205#endif
32206 "\x00\x00\x00\x18" /* enc key length */
32207 "\x11\x22\x33\x44\x55\x66\x77\x88"
32208 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
32209 "\x22\x33\x44\x55\x66\x77\x88\x99"
32210 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
32211 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
32212 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
32213 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
32214 .klen = 8 + 32 + 24,
32215 .iv = "\x49\xca\x41\xc9\x6b\xbf\x6c\x98"
32216 "\x38\x2f\xa7\x3d\x4d\x80\x49\xb0",
32217 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
32218 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
32219 .alen = 16,
32220 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
32221 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
32222 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
32223 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
32224 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
32225 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
32226 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
32227 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
32228 .plen = 64,
32229 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
32230 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
32231 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
32232 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
32233 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
32234 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
32235 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
32236 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
32237 "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
32238 "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
32239 "\xca\x71\x85\x93\xf7\x85\x55\x8b"
32240 "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
32241 .clen = 64 + 32,
32242 }, {
32243#ifdef __LITTLE_ENDIAN
32244 .key = "\x08\x00" /* rta length */
32245 "\x01\x00" /* rta type */
32246#else
32247 .key = "\x00\x08" /* rta length */
32248 "\x00\x01" /* rta type */
32249#endif
32250 "\x00\x00\x00\x20" /* enc key length */
32251 "\x11\x22\x33\x44\x55\x66\x77\x88"
32252 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
32253 "\x22\x33\x44\x55\x66\x77\x88\x99"
32254 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
32255 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
32256 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
32257 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
32258 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
32259 .klen = 8 + 32 + 32,
32260 .iv = "\xdf\xab\xf2\x7c\xdc\xe0\x33\x4c"
32261 "\xf9\x75\xaf\xf9\x2f\x60\x3a\x9b",
32262 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
32263 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
32264 .alen = 16,
32265 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
32266 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
32267 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
32268 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
32269 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
32270 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
32271 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
32272 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
32273 .plen = 64,
32274 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
32275 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
32276 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
32277 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
32278 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
32279 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
32280 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
32281 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
32282 "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
32283 "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
32284 "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
32285 "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
32286 .clen = 64 + 32,
32287 },
32288};
32289
17e1df67 32290static const char blake2_ordered_sequence[] =
a1afe274
DS
32291 "\x00\x01\x02\x03\x04\x05\x06\x07"
32292 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
32293 "\x10\x11\x12\x13\x14\x15\x16\x17"
32294 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
32295 "\x20\x21\x22\x23\x24\x25\x26\x27"
32296 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
32297 "\x30\x31\x32\x33\x34\x35\x36\x37"
32298 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
32299 "\x40\x41\x42\x43\x44\x45\x46\x47"
32300 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
32301 "\x50\x51\x52\x53\x54\x55\x56\x57"
32302 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
32303 "\x60\x61\x62\x63\x64\x65\x66\x67"
32304 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
32305 "\x70\x71\x72\x73\x74\x75\x76\x77"
32306 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
32307 "\x80\x81\x82\x83\x84\x85\x86\x87"
32308 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
32309 "\x90\x91\x92\x93\x94\x95\x96\x97"
32310 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
32311 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
32312 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
32313 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
32314 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
32315 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
32316 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
32317 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
32318 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
32319 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
32320 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
32321 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
32322 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff";
32323
32324static const struct hash_testvec blake2b_160_tv_template[] = {{
32325 .digest = (u8[]){ 0x33, 0x45, 0x52, 0x4a, 0xbf, 0x6b, 0xbe, 0x18,
32326 0x09, 0x44, 0x92, 0x24, 0xb5, 0x97, 0x2c, 0x41,
32327 0x79, 0x0b, 0x6c, 0xf2, },
32328}, {
17e1df67 32329 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32330 .psize = 64,
32331 .digest = (u8[]){ 0x11, 0xcc, 0x66, 0x61, 0xe9, 0x22, 0xb0, 0xe4,
32332 0x07, 0xe0, 0xa5, 0x72, 0x49, 0xc3, 0x8d, 0x4f,
32333 0xf7, 0x6d, 0x8e, 0xc8, },
32334}, {
32335 .ksize = 32,
17e1df67
AB
32336 .key = blake2_ordered_sequence,
32337 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32338 .psize = 1,
32339 .digest = (u8[]){ 0x31, 0xe3, 0xd9, 0xd5, 0x4e, 0x72, 0xd8, 0x0b,
32340 0x2b, 0x3b, 0xd7, 0x6b, 0x82, 0x7a, 0x1d, 0xfb,
32341 0x56, 0x2f, 0x79, 0x4c, },
32342}, {
32343 .ksize = 64,
17e1df67
AB
32344 .key = blake2_ordered_sequence,
32345 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32346 .psize = 7,
32347 .digest = (u8[]){ 0x28, 0x20, 0xd1, 0xbe, 0x7f, 0xcc, 0xc1, 0x62,
32348 0xd9, 0x0d, 0x9a, 0x4b, 0x47, 0xd1, 0x5e, 0x04,
32349 0x74, 0x2a, 0x53, 0x17, },
32350}, {
32351 .ksize = 1,
32352 .key = "B",
17e1df67 32353 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32354 .psize = 15,
32355 .digest = (u8[]){ 0x45, 0xe9, 0x95, 0xb6, 0xc4, 0xe8, 0x22, 0xea,
32356 0xfe, 0xd2, 0x37, 0xdb, 0x46, 0xbf, 0xf1, 0x25,
32357 0xd5, 0x03, 0x1d, 0x81, },
32358}, {
32359 .ksize = 32,
17e1df67
AB
32360 .key = blake2_ordered_sequence,
32361 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32362 .psize = 247,
32363 .digest = (u8[]){ 0x7e, 0xb9, 0xf2, 0x9b, 0x2f, 0xc2, 0x01, 0xd4,
32364 0xb0, 0x4f, 0x08, 0x2b, 0x8e, 0xbd, 0x06, 0xef,
32365 0x1c, 0xc4, 0x25, 0x95, },
32366}, {
32367 .ksize = 64,
17e1df67
AB
32368 .key = blake2_ordered_sequence,
32369 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32370 .psize = 256,
32371 .digest = (u8[]){ 0x6e, 0x35, 0x01, 0x70, 0xbf, 0xb6, 0xc4, 0xba,
32372 0x33, 0x1b, 0xa6, 0xd3, 0xc2, 0x5d, 0xb4, 0x03,
32373 0x95, 0xaf, 0x29, 0x16, },
32374}};
32375
32376static const struct hash_testvec blake2b_256_tv_template[] = {{
17e1df67 32377 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32378 .psize = 7,
32379 .digest = (u8[]){ 0x9d, 0xf1, 0x4b, 0x72, 0x48, 0x76, 0x4a, 0x86,
32380 0x91, 0x97, 0xc3, 0x5e, 0x39, 0x2d, 0x2a, 0x6d,
32381 0x6f, 0xdc, 0x5b, 0x79, 0xd5, 0x97, 0x29, 0x79,
32382 0x20, 0xfd, 0x3f, 0x14, 0x91, 0xb4, 0x42, 0xd2, },
32383}, {
17e1df67 32384 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32385 .psize = 256,
32386 .digest = (u8[]){ 0x39, 0xa7, 0xeb, 0x9f, 0xed, 0xc1, 0x9a, 0xab,
32387 0xc8, 0x34, 0x25, 0xc6, 0x75, 0x5d, 0xd9, 0x0e,
32388 0x6f, 0x9d, 0x0c, 0x80, 0x49, 0x64, 0xa1, 0xf4,
32389 0xaa, 0xee, 0xa3, 0xb9, 0xfb, 0x59, 0x98, 0x35, },
32390}, {
32391 .ksize = 1,
32392 .key = "B",
32393 .digest = (u8[]){ 0xc3, 0x08, 0xb1, 0xbf, 0xe4, 0xf9, 0xbc, 0xb4,
32394 0x75, 0xaf, 0x3f, 0x59, 0x6e, 0xae, 0xde, 0x6a,
32395 0xa3, 0x8e, 0xb5, 0x94, 0xad, 0x30, 0xf0, 0x17,
32396 0x1c, 0xfb, 0xd8, 0x3e, 0x8a, 0xbe, 0xed, 0x9c, },
32397}, {
32398 .ksize = 64,
17e1df67
AB
32399 .key = blake2_ordered_sequence,
32400 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32401 .psize = 1,
32402 .digest = (u8[]){ 0x34, 0x75, 0x8b, 0x64, 0x71, 0x35, 0x62, 0x82,
32403 0x97, 0xfb, 0x09, 0xc7, 0x93, 0x0c, 0xd0, 0x4e,
32404 0x95, 0x28, 0xe5, 0x66, 0x91, 0x12, 0xf5, 0xb1,
32405 0x31, 0x84, 0x93, 0xe1, 0x4d, 0xe7, 0x7e, 0x55, },
32406}, {
32407 .ksize = 32,
17e1df67
AB
32408 .key = blake2_ordered_sequence,
32409 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32410 .psize = 15,
32411 .digest = (u8[]){ 0xce, 0x74, 0xa9, 0x2e, 0xe9, 0x40, 0x3d, 0xa2,
32412 0x11, 0x4a, 0x99, 0x25, 0x7a, 0x34, 0x5d, 0x35,
32413 0xdf, 0x6a, 0x48, 0x79, 0x2a, 0x93, 0x93, 0xff,
32414 0x1f, 0x3c, 0x39, 0xd0, 0x71, 0x1f, 0x20, 0x7b, },
32415}, {
32416 .ksize = 1,
32417 .key = "B",
17e1df67 32418 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32419 .psize = 64,
32420 .digest = (u8[]){ 0x2e, 0x84, 0xdb, 0xa2, 0x5f, 0x0e, 0xe9, 0x52,
32421 0x79, 0x50, 0x69, 0x9f, 0xf1, 0xfd, 0xfc, 0x9d,
32422 0x89, 0x83, 0xa9, 0xb6, 0xa4, 0xd5, 0xfa, 0xb5,
32423 0xbe, 0x35, 0x1a, 0x17, 0x8a, 0x2c, 0x7f, 0x7d, },
32424}, {
32425 .ksize = 64,
17e1df67
AB
32426 .key = blake2_ordered_sequence,
32427 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32428 .psize = 247,
32429 .digest = (u8[]){ 0x2e, 0x26, 0xf0, 0x09, 0x02, 0x65, 0x90, 0x09,
32430 0xcc, 0xf5, 0x4c, 0x44, 0x74, 0x0e, 0xa0, 0xa8,
32431 0x25, 0x4a, 0xda, 0x61, 0x56, 0x95, 0x7d, 0x3f,
32432 0x6d, 0xc0, 0x43, 0x17, 0x95, 0x89, 0xcd, 0x9d, },
32433}};
32434
32435static const struct hash_testvec blake2b_384_tv_template[] = {{
17e1df67 32436 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32437 .psize = 1,
32438 .digest = (u8[]){ 0xcc, 0x01, 0x08, 0x85, 0x36, 0xf7, 0x84, 0xf0,
32439 0xbb, 0x76, 0x9e, 0x41, 0xc4, 0x95, 0x7b, 0x6d,
32440 0x0c, 0xde, 0x1f, 0xcc, 0x8c, 0xf1, 0xd9, 0x1f,
32441 0xc4, 0x77, 0xd4, 0xdd, 0x6e, 0x3f, 0xbf, 0xcd,
32442 0x43, 0xd1, 0x69, 0x8d, 0x14, 0x6f, 0x34, 0x8b,
32443 0x2c, 0x36, 0xa3, 0x39, 0x68, 0x2b, 0xec, 0x3f, },
32444}, {
17e1df67 32445 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32446 .psize = 247,
32447 .digest = (u8[]){ 0xc8, 0xf8, 0xf0, 0xa2, 0x69, 0xfa, 0xcc, 0x4d,
32448 0x32, 0x5f, 0x13, 0x88, 0xca, 0x71, 0x99, 0x8f,
32449 0xf7, 0x30, 0x41, 0x5d, 0x6e, 0x34, 0xb7, 0x6e,
32450 0x3e, 0xd0, 0x46, 0xb6, 0xca, 0x30, 0x66, 0xb2,
32451 0x6f, 0x0c, 0x35, 0x54, 0x17, 0xcd, 0x26, 0x1b,
32452 0xef, 0x48, 0x98, 0xe0, 0x56, 0x7c, 0x05, 0xd2, },
32453}, {
32454 .ksize = 32,
17e1df67 32455 .key = blake2_ordered_sequence,
a1afe274
DS
32456 .digest = (u8[]){ 0x15, 0x09, 0x7a, 0x90, 0x13, 0x23, 0xab, 0x0c,
32457 0x0b, 0x43, 0x21, 0x9a, 0xb5, 0xc6, 0x0c, 0x2e,
32458 0x7c, 0x57, 0xfc, 0xcc, 0x4b, 0x0f, 0xf0, 0x57,
32459 0xb7, 0x9c, 0xe7, 0x0f, 0xe1, 0x57, 0xac, 0x37,
32460 0x77, 0xd4, 0xf4, 0x2f, 0x03, 0x3b, 0x64, 0x09,
32461 0x84, 0xa0, 0xb3, 0x24, 0xb7, 0xae, 0x47, 0x5e, },
32462}, {
32463 .ksize = 1,
32464 .key = "B",
17e1df67 32465 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32466 .psize = 7,
32467 .digest = (u8[]){ 0x0b, 0x82, 0x88, 0xca, 0x05, 0x2f, 0x1b, 0x15,
32468 0xdc, 0xbb, 0x22, 0x27, 0x11, 0x6b, 0xf4, 0xd1,
32469 0xe9, 0x8f, 0x1b, 0x0b, 0x58, 0x3f, 0x5e, 0x86,
32470 0x80, 0x82, 0x6f, 0x8e, 0x54, 0xc1, 0x9f, 0x12,
32471 0xcf, 0xe9, 0x56, 0xc1, 0xfc, 0x1a, 0x08, 0xb9,
32472 0x4a, 0x57, 0x0a, 0x76, 0x3c, 0x15, 0x33, 0x18, },
32473}, {
32474 .ksize = 64,
17e1df67
AB
32475 .key = blake2_ordered_sequence,
32476 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32477 .psize = 15,
32478 .digest = (u8[]){ 0x4a, 0x81, 0x55, 0xb9, 0x79, 0x42, 0x8c, 0xc6,
32479 0x4f, 0xfe, 0xca, 0x82, 0x3b, 0xb2, 0xf7, 0xbc,
32480 0x5e, 0xfc, 0xab, 0x09, 0x1c, 0xd6, 0x3b, 0xe1,
32481 0x50, 0x82, 0x3b, 0xde, 0xc7, 0x06, 0xee, 0x3b,
32482 0x29, 0xce, 0xe5, 0x68, 0xe0, 0xff, 0xfa, 0xe1,
32483 0x7a, 0xf1, 0xc0, 0xfe, 0x57, 0xf4, 0x60, 0x49, },
32484}, {
32485 .ksize = 32,
17e1df67
AB
32486 .key = blake2_ordered_sequence,
32487 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32488 .psize = 64,
32489 .digest = (u8[]){ 0x34, 0xbd, 0xe1, 0x99, 0x43, 0x9f, 0x82, 0x72,
32490 0xe7, 0xed, 0x94, 0x9e, 0xe1, 0x84, 0xee, 0x82,
32491 0xfd, 0x26, 0x23, 0xc4, 0x17, 0x8d, 0xf5, 0x04,
32492 0xeb, 0xb7, 0xbc, 0xb8, 0xf3, 0x68, 0xb7, 0xad,
32493 0x94, 0x8e, 0x05, 0x3f, 0x8a, 0x5d, 0x8d, 0x81,
32494 0x3e, 0x88, 0xa7, 0x8c, 0xa2, 0xd5, 0xdc, 0x76, },
32495}, {
32496 .ksize = 1,
32497 .key = "B",
17e1df67 32498 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32499 .psize = 256,
32500 .digest = (u8[]){ 0x22, 0x14, 0xf4, 0xb0, 0x4c, 0xa8, 0xb5, 0x7d,
32501 0xa7, 0x5c, 0x04, 0xeb, 0xd8, 0x8d, 0x04, 0x71,
32502 0xc7, 0x3c, 0xc7, 0x6e, 0x8b, 0x20, 0x36, 0x40,
32503 0x9d, 0xd0, 0x60, 0xc6, 0xe3, 0x0b, 0x6e, 0x50,
32504 0xf5, 0xaf, 0xf5, 0xc6, 0x3b, 0xe3, 0x84, 0x6a,
32505 0x93, 0x1b, 0x12, 0xd6, 0x18, 0x27, 0xba, 0x36, },
32506}};
32507
32508static const struct hash_testvec blake2b_512_tv_template[] = {{
17e1df67 32509 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32510 .psize = 15,
32511 .digest = (u8[]){ 0x44, 0x4b, 0x24, 0x0f, 0xe3, 0xed, 0x86, 0xd0,
32512 0xe2, 0xef, 0x4c, 0xe7, 0xd8, 0x51, 0xed, 0xde,
32513 0x22, 0x15, 0x55, 0x82, 0xaa, 0x09, 0x14, 0x79,
32514 0x7b, 0x72, 0x6c, 0xd0, 0x58, 0xb6, 0xf4, 0x59,
32515 0x32, 0xe0, 0xe1, 0x29, 0x51, 0x68, 0x76, 0x52,
32516 0x7b, 0x1d, 0xd8, 0x8f, 0xc6, 0x6d, 0x71, 0x19,
32517 0xf4, 0xab, 0x3b, 0xed, 0x93, 0xa6, 0x1a, 0x0e,
32518 0x2d, 0x2d, 0x2a, 0xea, 0xc3, 0x36, 0xd9, 0x58, },
32519}, {
32520 .ksize = 64,
17e1df67 32521 .key = blake2_ordered_sequence,
a1afe274
DS
32522 .digest = (u8[]){ 0x10, 0xeb, 0xb6, 0x77, 0x00, 0xb1, 0x86, 0x8e,
32523 0xfb, 0x44, 0x17, 0x98, 0x7a, 0xcf, 0x46, 0x90,
32524 0xae, 0x9d, 0x97, 0x2f, 0xb7, 0xa5, 0x90, 0xc2,
32525 0xf0, 0x28, 0x71, 0x79, 0x9a, 0xaa, 0x47, 0x86,
32526 0xb5, 0xe9, 0x96, 0xe8, 0xf0, 0xf4, 0xeb, 0x98,
32527 0x1f, 0xc2, 0x14, 0xb0, 0x05, 0xf4, 0x2d, 0x2f,
32528 0xf4, 0x23, 0x34, 0x99, 0x39, 0x16, 0x53, 0xdf,
32529 0x7a, 0xef, 0xcb, 0xc1, 0x3f, 0xc5, 0x15, 0x68, },
32530}, {
32531 .ksize = 1,
32532 .key = "B",
17e1df67 32533 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32534 .psize = 1,
32535 .digest = (u8[]){ 0xd2, 0x11, 0x31, 0x29, 0x3f, 0xea, 0xca, 0x72,
32536 0x21, 0xe4, 0x06, 0x65, 0x05, 0x2a, 0xd1, 0x02,
32537 0xc0, 0x8d, 0x7b, 0xf1, 0x09, 0x3c, 0xef, 0x88,
32538 0xe1, 0x68, 0x0c, 0xf1, 0x3b, 0xa4, 0xe3, 0x03,
32539 0xed, 0xa0, 0xe3, 0x60, 0x58, 0xa0, 0xdb, 0x52,
32540 0x8a, 0x66, 0x43, 0x09, 0x60, 0x1a, 0xbb, 0x67,
32541 0xc5, 0x84, 0x31, 0x40, 0xfa, 0xde, 0xc1, 0xd0,
32542 0xff, 0x3f, 0x4a, 0x69, 0xd9, 0x92, 0x26, 0x86, },
32543}, {
32544 .ksize = 32,
17e1df67
AB
32545 .key = blake2_ordered_sequence,
32546 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32547 .psize = 7,
32548 .digest = (u8[]){ 0xa3, 0x3e, 0x50, 0xbc, 0xfb, 0xd9, 0xf0, 0x82,
32549 0xa6, 0xd1, 0xdf, 0xaf, 0x82, 0xd0, 0xcf, 0x84,
32550 0x9a, 0x25, 0x3c, 0xae, 0x6d, 0xb5, 0xaf, 0x01,
32551 0xd7, 0xaf, 0xed, 0x50, 0xdc, 0xe2, 0xba, 0xcc,
32552 0x8c, 0x38, 0xf5, 0x16, 0x89, 0x38, 0x86, 0xce,
32553 0x68, 0x10, 0x63, 0x64, 0xa5, 0x79, 0x53, 0xb5,
32554 0x2e, 0x8e, 0xbc, 0x0a, 0xce, 0x95, 0xc0, 0x1e,
32555 0x69, 0x59, 0x1d, 0x3b, 0xd8, 0x19, 0x90, 0xd7, },
32556}, {
32557 .ksize = 64,
17e1df67
AB
32558 .key = blake2_ordered_sequence,
32559 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32560 .psize = 64,
32561 .digest = (u8[]){ 0x65, 0x67, 0x6d, 0x80, 0x06, 0x17, 0x97, 0x2f,
32562 0xbd, 0x87, 0xe4, 0xb9, 0x51, 0x4e, 0x1c, 0x67,
32563 0x40, 0x2b, 0x7a, 0x33, 0x10, 0x96, 0xd3, 0xbf,
32564 0xac, 0x22, 0xf1, 0xab, 0xb9, 0x53, 0x74, 0xab,
32565 0xc9, 0x42, 0xf1, 0x6e, 0x9a, 0xb0, 0xea, 0xd3,
32566 0x3b, 0x87, 0xc9, 0x19, 0x68, 0xa6, 0xe5, 0x09,
32567 0xe1, 0x19, 0xff, 0x07, 0x78, 0x7b, 0x3e, 0xf4,
32568 0x83, 0xe1, 0xdc, 0xdc, 0xcf, 0x6e, 0x30, 0x22, },
32569}, {
32570 .ksize = 1,
32571 .key = "B",
17e1df67 32572 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32573 .psize = 247,
32574 .digest = (u8[]){ 0xc2, 0x96, 0x2c, 0x6b, 0x84, 0xff, 0xee, 0xea,
32575 0x9b, 0xb8, 0x55, 0x2d, 0x6b, 0xa5, 0xd5, 0xe5,
32576 0xbd, 0xb1, 0x54, 0xb6, 0x1e, 0xfb, 0x63, 0x16,
32577 0x6e, 0x22, 0x04, 0xf0, 0x82, 0x7a, 0xc6, 0x99,
32578 0xf7, 0x4c, 0xff, 0x93, 0x71, 0x57, 0x64, 0xd0,
32579 0x08, 0x60, 0x39, 0x98, 0xb8, 0xd2, 0x2b, 0x4e,
32580 0x81, 0x8d, 0xe4, 0x8f, 0xb2, 0x1e, 0x8f, 0x99,
32581 0x98, 0xf1, 0x02, 0x9b, 0x4c, 0x7c, 0x97, 0x1a, },
32582}, {
32583 .ksize = 32,
17e1df67
AB
32584 .key = blake2_ordered_sequence,
32585 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32586 .psize = 256,
32587 .digest = (u8[]){ 0x0f, 0x32, 0x05, 0x09, 0xad, 0x9f, 0x25, 0xf7,
32588 0xf2, 0x00, 0x71, 0xc9, 0x9f, 0x08, 0x58, 0xd1,
32589 0x67, 0xc3, 0xa6, 0x2c, 0x0d, 0xe5, 0x7c, 0x15,
32590 0x35, 0x18, 0x5a, 0x68, 0xc1, 0xca, 0x1c, 0x6e,
32591 0x0f, 0xc4, 0xf6, 0x0c, 0x43, 0xe1, 0xb4, 0x3d,
32592 0x28, 0xe4, 0xc7, 0xa1, 0xcf, 0x6b, 0x17, 0x4e,
32593 0xf1, 0x5b, 0xb5, 0x53, 0xd4, 0xa7, 0xd0, 0x5b,
32594 0xae, 0x15, 0x81, 0x15, 0xd0, 0x88, 0xa0, 0x3c, },
32595}};
32596
17e1df67
AB
32597static const struct hash_testvec blakes2s_128_tv_template[] = {{
32598 .digest = (u8[]){ 0x64, 0x55, 0x0d, 0x6f, 0xfe, 0x2c, 0x0a, 0x01,
32599 0xa1, 0x4a, 0xba, 0x1e, 0xad, 0xe0, 0x20, 0x0c, },
32600}, {
32601 .plaintext = blake2_ordered_sequence,
32602 .psize = 64,
32603 .digest = (u8[]){ 0xdc, 0x66, 0xca, 0x8f, 0x03, 0x86, 0x58, 0x01,
32604 0xb0, 0xff, 0xe0, 0x6e, 0xd8, 0xa1, 0xa9, 0x0e, },
32605}, {
32606 .ksize = 16,
32607 .key = blake2_ordered_sequence,
32608 .plaintext = blake2_ordered_sequence,
32609 .psize = 1,
32610 .digest = (u8[]){ 0x88, 0x1e, 0x42, 0xe7, 0xbb, 0x35, 0x80, 0x82,
32611 0x63, 0x7c, 0x0a, 0x0f, 0xd7, 0xec, 0x6c, 0x2f, },
32612}, {
32613 .ksize = 32,
32614 .key = blake2_ordered_sequence,
32615 .plaintext = blake2_ordered_sequence,
32616 .psize = 7,
32617 .digest = (u8[]){ 0xcf, 0x9e, 0x07, 0x2a, 0xd5, 0x22, 0xf2, 0xcd,
32618 0xa2, 0xd8, 0x25, 0x21, 0x80, 0x86, 0x73, 0x1c, },
32619}, {
32620 .ksize = 1,
32621 .key = "B",
32622 .plaintext = blake2_ordered_sequence,
32623 .psize = 15,
32624 .digest = (u8[]){ 0xf6, 0x33, 0x5a, 0x2c, 0x22, 0xa0, 0x64, 0xb2,
32625 0xb6, 0x3f, 0xeb, 0xbc, 0xd1, 0xc3, 0xe5, 0xb2, },
32626}, {
32627 .ksize = 16,
32628 .key = blake2_ordered_sequence,
32629 .plaintext = blake2_ordered_sequence,
32630 .psize = 247,
32631 .digest = (u8[]){ 0x72, 0x66, 0x49, 0x60, 0xf9, 0x4a, 0xea, 0xbe,
32632 0x1f, 0xf4, 0x60, 0xce, 0xb7, 0x81, 0xcb, 0x09, },
32633}, {
32634 .ksize = 32,
32635 .key = blake2_ordered_sequence,
32636 .plaintext = blake2_ordered_sequence,
32637 .psize = 256,
32638 .digest = (u8[]){ 0xd5, 0xa4, 0x0e, 0xc3, 0x16, 0xc7, 0x51, 0xa6,
32639 0x3c, 0xd0, 0xd9, 0x11, 0x57, 0xfa, 0x1e, 0xbb, },
32640}};
32641
32642static const struct hash_testvec blakes2s_160_tv_template[] = {{
32643 .plaintext = blake2_ordered_sequence,
32644 .psize = 7,
32645 .digest = (u8[]){ 0xb4, 0xf2, 0x03, 0x49, 0x37, 0xed, 0xb1, 0x3e,
32646 0x5b, 0x2a, 0xca, 0x64, 0x82, 0x74, 0xf6, 0x62,
32647 0xe3, 0xf2, 0x84, 0xff, },
32648}, {
32649 .plaintext = blake2_ordered_sequence,
32650 .psize = 256,
32651 .digest = (u8[]){ 0xaa, 0x56, 0x9b, 0xdc, 0x98, 0x17, 0x75, 0xf2,
32652 0xb3, 0x68, 0x83, 0xb7, 0x9b, 0x8d, 0x48, 0xb1,
32653 0x9b, 0x2d, 0x35, 0x05, },
32654}, {
32655 .ksize = 1,
32656 .key = "B",
32657 .digest = (u8[]){ 0x50, 0x16, 0xe7, 0x0c, 0x01, 0xd0, 0xd3, 0xc3,
32658 0xf4, 0x3e, 0xb1, 0x6e, 0x97, 0xa9, 0x4e, 0xd1,
32659 0x79, 0x65, 0x32, 0x93, },
32660}, {
32661 .ksize = 32,
32662 .key = blake2_ordered_sequence,
32663 .plaintext = blake2_ordered_sequence,
32664 .psize = 1,
32665 .digest = (u8[]){ 0x1c, 0x2b, 0xcd, 0x9a, 0x68, 0xca, 0x8c, 0x71,
32666 0x90, 0x29, 0x6c, 0x54, 0xfa, 0x56, 0x4a, 0xef,
32667 0xa2, 0x3a, 0x56, 0x9c, },
32668}, {
32669 .ksize = 16,
32670 .key = blake2_ordered_sequence,
32671 .plaintext = blake2_ordered_sequence,
32672 .psize = 15,
32673 .digest = (u8[]){ 0x36, 0xc3, 0x5f, 0x9a, 0xdc, 0x7e, 0xbf, 0x19,
32674 0x68, 0xaa, 0xca, 0xd8, 0x81, 0xbf, 0x09, 0x34,
32675 0x83, 0x39, 0x0f, 0x30, },
32676}, {
32677 .ksize = 1,
32678 .key = "B",
32679 .plaintext = blake2_ordered_sequence,
32680 .psize = 64,
32681 .digest = (u8[]){ 0x86, 0x80, 0x78, 0xa4, 0x14, 0xec, 0x03, 0xe5,
32682 0xb6, 0x9a, 0x52, 0x0e, 0x42, 0xee, 0x39, 0x9d,
32683 0xac, 0xa6, 0x81, 0x63, },
32684}, {
32685 .ksize = 32,
32686 .key = blake2_ordered_sequence,
32687 .plaintext = blake2_ordered_sequence,
32688 .psize = 247,
32689 .digest = (u8[]){ 0x2d, 0xd8, 0xd2, 0x53, 0x66, 0xfa, 0xa9, 0x01,
32690 0x1c, 0x9c, 0xaf, 0xa3, 0xe2, 0x9d, 0x9b, 0x10,
32691 0x0a, 0xf6, 0x73, 0xe8, },
32692}};
32693
32694static const struct hash_testvec blakes2s_224_tv_template[] = {{
32695 .plaintext = blake2_ordered_sequence,
32696 .psize = 1,
32697 .digest = (u8[]){ 0x61, 0xb9, 0x4e, 0xc9, 0x46, 0x22, 0xa3, 0x91,
32698 0xd2, 0xae, 0x42, 0xe6, 0x45, 0x6c, 0x90, 0x12,
32699 0xd5, 0x80, 0x07, 0x97, 0xb8, 0x86, 0x5a, 0xfc,
32700 0x48, 0x21, 0x97, 0xbb, },
32701}, {
32702 .plaintext = blake2_ordered_sequence,
32703 .psize = 247,
32704 .digest = (u8[]){ 0x9e, 0xda, 0xc7, 0x20, 0x2c, 0xd8, 0x48, 0x2e,
32705 0x31, 0x94, 0xab, 0x46, 0x6d, 0x94, 0xd8, 0xb4,
32706 0x69, 0xcd, 0xae, 0x19, 0x6d, 0x9e, 0x41, 0xcc,
32707 0x2b, 0xa4, 0xd5, 0xf6, },
32708}, {
32709 .ksize = 16,
32710 .key = blake2_ordered_sequence,
32711 .digest = (u8[]){ 0x32, 0xc0, 0xac, 0xf4, 0x3b, 0xd3, 0x07, 0x9f,
32712 0xbe, 0xfb, 0xfa, 0x4d, 0x6b, 0x4e, 0x56, 0xb3,
32713 0xaa, 0xd3, 0x27, 0xf6, 0x14, 0xbf, 0xb9, 0x32,
32714 0xa7, 0x19, 0xfc, 0xb8, },
32715}, {
32716 .ksize = 1,
32717 .key = "B",
32718 .plaintext = blake2_ordered_sequence,
32719 .psize = 7,
32720 .digest = (u8[]){ 0x73, 0xad, 0x5e, 0x6d, 0xb9, 0x02, 0x8e, 0x76,
32721 0xf2, 0x66, 0x42, 0x4b, 0x4c, 0xfa, 0x1f, 0xe6,
32722 0x2e, 0x56, 0x40, 0xe5, 0xa2, 0xb0, 0x3c, 0xe8,
32723 0x7b, 0x45, 0xfe, 0x05, },
32724}, {
32725 .ksize = 32,
32726 .key = blake2_ordered_sequence,
32727 .plaintext = blake2_ordered_sequence,
32728 .psize = 15,
32729 .digest = (u8[]){ 0x16, 0x60, 0xfb, 0x92, 0x54, 0xb3, 0x6e, 0x36,
32730 0x81, 0xf4, 0x16, 0x41, 0xc3, 0x3d, 0xd3, 0x43,
32731 0x84, 0xed, 0x10, 0x6f, 0x65, 0x80, 0x7a, 0x3e,
32732 0x25, 0xab, 0xc5, 0x02, },
32733}, {
32734 .ksize = 16,
32735 .key = blake2_ordered_sequence,
32736 .plaintext = blake2_ordered_sequence,
32737 .psize = 64,
32738 .digest = (u8[]){ 0xca, 0xaa, 0x39, 0x67, 0x9c, 0xf7, 0x6b, 0xc7,
32739 0xb6, 0x82, 0xca, 0x0e, 0x65, 0x36, 0x5b, 0x7c,
32740 0x24, 0x00, 0xfa, 0x5f, 0xda, 0x06, 0x91, 0x93,
32741 0x6a, 0x31, 0x83, 0xb5, },
32742}, {
32743 .ksize = 1,
32744 .key = "B",
32745 .plaintext = blake2_ordered_sequence,
32746 .psize = 256,
32747 .digest = (u8[]){ 0x90, 0x02, 0x26, 0xb5, 0x06, 0x9c, 0x36, 0x86,
32748 0x94, 0x91, 0x90, 0x1e, 0x7d, 0x2a, 0x71, 0xb2,
32749 0x48, 0xb5, 0xe8, 0x16, 0xfd, 0x64, 0x33, 0x45,
32750 0xb3, 0xd7, 0xec, 0xcc, },
32751}};
32752
32753static const struct hash_testvec blakes2s_256_tv_template[] = {{
32754 .plaintext = blake2_ordered_sequence,
32755 .psize = 15,
32756 .digest = (u8[]){ 0xd9, 0x7c, 0x82, 0x8d, 0x81, 0x82, 0xa7, 0x21,
32757 0x80, 0xa0, 0x6a, 0x78, 0x26, 0x83, 0x30, 0x67,
32758 0x3f, 0x7c, 0x4e, 0x06, 0x35, 0x94, 0x7c, 0x04,
32759 0xc0, 0x23, 0x23, 0xfd, 0x45, 0xc0, 0xa5, 0x2d, },
32760}, {
32761 .ksize = 32,
32762 .key = blake2_ordered_sequence,
32763 .digest = (u8[]){ 0x48, 0xa8, 0x99, 0x7d, 0xa4, 0x07, 0x87, 0x6b,
32764 0x3d, 0x79, 0xc0, 0xd9, 0x23, 0x25, 0xad, 0x3b,
32765 0x89, 0xcb, 0xb7, 0x54, 0xd8, 0x6a, 0xb7, 0x1a,
32766 0xee, 0x04, 0x7a, 0xd3, 0x45, 0xfd, 0x2c, 0x49, },
32767}, {
32768 .ksize = 1,
32769 .key = "B",
32770 .plaintext = blake2_ordered_sequence,
32771 .psize = 1,
32772 .digest = (u8[]){ 0x22, 0x27, 0xae, 0xaa, 0x6e, 0x81, 0x56, 0x03,
32773 0xa7, 0xe3, 0xa1, 0x18, 0xa5, 0x9a, 0x2c, 0x18,
32774 0xf4, 0x63, 0xbc, 0x16, 0x70, 0xf1, 0xe7, 0x4b,
32775 0x00, 0x6d, 0x66, 0x16, 0xae, 0x9e, 0x74, 0x4e, },
32776}, {
32777 .ksize = 16,
32778 .key = blake2_ordered_sequence,
32779 .plaintext = blake2_ordered_sequence,
32780 .psize = 7,
32781 .digest = (u8[]){ 0x58, 0x5d, 0xa8, 0x60, 0x1c, 0xa4, 0xd8, 0x03,
32782 0x86, 0x86, 0x84, 0x64, 0xd7, 0xa0, 0x8e, 0x15,
32783 0x2f, 0x05, 0xa2, 0x1b, 0xbc, 0xef, 0x7a, 0x34,
32784 0xb3, 0xc5, 0xbc, 0x4b, 0xf0, 0x32, 0xeb, 0x12, },
32785}, {
32786 .ksize = 32,
32787 .key = blake2_ordered_sequence,
32788 .plaintext = blake2_ordered_sequence,
32789 .psize = 64,
32790 .digest = (u8[]){ 0x89, 0x75, 0xb0, 0x57, 0x7f, 0xd3, 0x55, 0x66,
32791 0xd7, 0x50, 0xb3, 0x62, 0xb0, 0x89, 0x7a, 0x26,
32792 0xc3, 0x99, 0x13, 0x6d, 0xf0, 0x7b, 0xab, 0xab,
32793 0xbd, 0xe6, 0x20, 0x3f, 0xf2, 0x95, 0x4e, 0xd4, },
32794}, {
32795 .ksize = 1,
32796 .key = "B",
32797 .plaintext = blake2_ordered_sequence,
32798 .psize = 247,
32799 .digest = (u8[]){ 0x2e, 0x74, 0x1c, 0x1d, 0x03, 0xf4, 0x9d, 0x84,
32800 0x6f, 0xfc, 0x86, 0x32, 0x92, 0x49, 0x7e, 0x66,
32801 0xd7, 0xc3, 0x10, 0x88, 0xfe, 0x28, 0xb3, 0xe0,
32802 0xbf, 0x50, 0x75, 0xad, 0x8e, 0xa4, 0xe6, 0xb2, },
32803}, {
32804 .ksize = 16,
32805 .key = blake2_ordered_sequence,
32806 .plaintext = blake2_ordered_sequence,
32807 .psize = 256,
32808 .digest = (u8[]){ 0xb9, 0xd2, 0x81, 0x0e, 0x3a, 0xb1, 0x62, 0x9b,
32809 0xad, 0x44, 0x05, 0xf4, 0x92, 0x2e, 0x99, 0xc1,
32810 0x4a, 0x47, 0xbb, 0x5b, 0x6f, 0xb2, 0x96, 0xed,
32811 0xd5, 0x06, 0xb5, 0x3a, 0x7c, 0x7a, 0x65, 0x1d, },
32812}};
32813
da7f033d 32814#endif /* _CRYPTO_TESTMGR_H */