crypto: ecdh - register NIST P384 tfm
[linux-block.git] / crypto / testmgr.h
CommitLineData
2874c5fd 1/* SPDX-License-Identifier: GPL-2.0-or-later */
da7f033d
HX
2/*
3 * Algorithm testing framework and tests.
4 *
5 * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
6 * Copyright (c) 2002 Jean-Francois Dive <jef@linuxbe.org>
7 * Copyright (c) 2007 Nokia Siemens Networks
8 * Copyright (c) 2008 Herbert Xu <herbert@gondor.apana.org.au>
4cc2dcf9 9 * Copyright (c) 2019 Google LLC
da7f033d 10 *
69435b94
AH
11 * Updated RFC4106 AES-GCM testing. Some test vectors were taken from
12 * http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/
13 * gcm/gcm-test-vectors.tar.gz
14 * Authors: Aidan O'Mahony (aidan.o.mahony@intel.com)
15 * Adrian Hoban <adrian.hoban@intel.com>
16 * Gabriele Paoloni <gabriele.paoloni@intel.com>
17 * Tadeusz Struk (tadeusz.struk@intel.com)
18 * Copyright (c) 2010, Intel Corporation.
da7f033d
HX
19 */
20#ifndef _CRYPTO_TESTMGR_H
21#define _CRYPTO_TESTMGR_H
22
f1774cb8
VC
23#include <linux/oid_registry.h>
24
da7f033d
HX
25#define MAX_IVLEN 32
26
4cc2dcf9
EB
27/*
28 * hash_testvec: structure to describe a hash (message digest) test
29 * @key: Pointer to key (NULL if none)
30 * @plaintext: Pointer to source data
31 * @digest: Pointer to expected digest
32 * @psize: Length of source data in bytes
33 * @ksize: Length of @key in bytes (0 if no key)
5283a8ee
EB
34 * @setkey_error: Expected error from setkey()
35 * @digest_error: Expected error from digest()
4cc2dcf9 36 */
da7f033d 37struct hash_testvec {
b13b1e0c
EB
38 const char *key;
39 const char *plaintext;
40 const char *digest;
e944eab3 41 unsigned int psize;
26609a21 42 unsigned short ksize;
5283a8ee
EB
43 int setkey_error;
44 int digest_error;
da7f033d
HX
45};
46
a7eed156 47/*
92a4c9fe
EB
48 * cipher_testvec: structure to describe a symmetric cipher test
49 * @key: Pointer to key
50 * @klen: Length of @key in bytes
8efd972e
EB
51 * @iv: Pointer to IV. If NULL, an all-zeroes IV is used.
52 * @iv_out: Pointer to output IV, if applicable for the cipher.
92a4c9fe
EB
53 * @ptext: Pointer to plaintext
54 * @ctext: Pointer to ciphertext
55 * @len: Length of @ptext and @ctext in bytes
231baecd 56 * @wk: Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
a7eed156 57 * ( e.g. test needs to fail due to a weak key )
10faa8c0 58 * @fips_skip: Skip the test vector in FIPS mode
8efd972e
EB
59 * @generates_iv: Encryption should ignore the given IV, and output @iv_out.
60 * Decryption takes @iv_out. Needed for AES Keywrap ("kw(aes)").
5283a8ee
EB
61 * @setkey_error: Expected error from setkey()
62 * @crypt_error: Expected error from encrypt() and decrypt()
a7eed156 63 */
da7f033d 64struct cipher_testvec {
b13b1e0c
EB
65 const char *key;
66 const char *iv;
8efd972e 67 const char *iv_out;
92a4c9fe
EB
68 const char *ptext;
69 const char *ctext;
da7f033d 70 unsigned char wk; /* weak key flag */
d435e10e 71 unsigned short klen;
e944eab3 72 unsigned int len;
10faa8c0 73 bool fips_skip;
92a4c9fe 74 bool generates_iv;
5283a8ee
EB
75 int setkey_error;
76 int crypt_error;
da7f033d
HX
77};
78
a0d608ee
EB
79/*
80 * aead_testvec: structure to describe an AEAD test
81 * @key: Pointer to key
82 * @iv: Pointer to IV. If NULL, an all-zeroes IV is used.
83 * @ptext: Pointer to plaintext
84 * @assoc: Pointer to associated data
85 * @ctext: Pointer to the full authenticated ciphertext. For AEADs that
86 * produce a separate "ciphertext" and "authentication tag", these
87 * two parts are concatenated: ciphertext || tag.
49763fc6
EB
88 * @novrfy: If set, this is an inauthentic input test: only decryption is
89 * tested, and it is expected to fail with either -EBADMSG or
90 * @crypt_error if it is nonzero.
231baecd 91 * @wk: Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
a0d608ee
EB
92 * (e.g. setkey() needs to fail due to a weak key)
93 * @klen: Length of @key in bytes
94 * @plen: Length of @ptext in bytes
95 * @alen: Length of @assoc in bytes
96 * @clen: Length of @ctext in bytes
49763fc6
EB
97 * @setkey_error: Expected error from setkey(). If set, neither encryption nor
98 * decryption is tested.
99 * @setauthsize_error: Expected error from setauthsize(). If set, neither
100 * encryption nor decryption is tested.
101 * @crypt_error: When @novrfy=0, the expected error from encrypt(). When
102 * @novrfy=1, an optional alternate error code that is acceptable
103 * for decrypt() to return besides -EBADMSG.
a0d608ee 104 */
da7f033d 105struct aead_testvec {
b13b1e0c
EB
106 const char *key;
107 const char *iv;
a0d608ee 108 const char *ptext;
b13b1e0c 109 const char *assoc;
a0d608ee 110 const char *ctext;
a0d608ee
EB
111 unsigned char novrfy;
112 unsigned char wk;
da7f033d 113 unsigned char klen;
e944eab3
EB
114 unsigned int plen;
115 unsigned int clen;
116 unsigned int alen;
5283a8ee
EB
117 int setkey_error;
118 int setauthsize_error;
119 int crypt_error;
da7f033d
HX
120};
121
7647d6ce 122struct cprng_testvec {
b13b1e0c
EB
123 const char *key;
124 const char *dt;
125 const char *v;
126 const char *result;
7647d6ce
JW
127 unsigned char klen;
128 unsigned short dtlen;
129 unsigned short vlen;
130 unsigned short rlen;
131 unsigned short loops;
132};
133
3332ee2a 134struct drbg_testvec {
b13b1e0c 135 const unsigned char *entropy;
3332ee2a 136 size_t entropylen;
b13b1e0c
EB
137 const unsigned char *entpra;
138 const unsigned char *entprb;
3332ee2a 139 size_t entprlen;
b13b1e0c
EB
140 const unsigned char *addtla;
141 const unsigned char *addtlb;
3332ee2a 142 size_t addtllen;
b13b1e0c 143 const unsigned char *pers;
3332ee2a 144 size_t perslen;
b13b1e0c 145 const unsigned char *expected;
3332ee2a
SM
146 size_t expectedlen;
147};
148
946cc463 149struct akcipher_testvec {
b13b1e0c 150 const unsigned char *key;
f1774cb8 151 const unsigned char *params;
b13b1e0c
EB
152 const unsigned char *m;
153 const unsigned char *c;
946cc463 154 unsigned int key_len;
f1774cb8 155 unsigned int param_len;
946cc463
TS
156 unsigned int m_size;
157 unsigned int c_size;
158 bool public_key_vec;
1207107c 159 bool siggen_sigver_test;
f1774cb8 160 enum OID algo;
946cc463
TS
161};
162
802c7f1c 163struct kpp_testvec {
b13b1e0c 164 const unsigned char *secret;
47d3fd39 165 const unsigned char *b_secret;
b13b1e0c
EB
166 const unsigned char *b_public;
167 const unsigned char *expected_a_public;
168 const unsigned char *expected_ss;
802c7f1c 169 unsigned short secret_size;
47d3fd39 170 unsigned short b_secret_size;
802c7f1c
SB
171 unsigned short b_public_size;
172 unsigned short expected_a_public_size;
173 unsigned short expected_ss_size;
47d3fd39 174 bool genkey;
802c7f1c
SB
175};
176
b13b1e0c 177static const char zeroed_string[48];
da7f033d 178
946cc463
TS
179/*
180 * RSA test vectors. Borrowed from openSSL.
181 */
b13b1e0c 182static const struct akcipher_testvec rsa_tv_template[] = {
946cc463
TS
183 {
184#ifndef CONFIG_CRYPTO_FIPS
185 .key =
22287b0b
TS
186 "\x30\x81\x9A" /* sequence of 154 bytes */
187 "\x02\x01\x01" /* version - integer of 1 byte */
946cc463
TS
188 "\x02\x41" /* modulus - integer of 65 bytes */
189 "\x00\xAA\x36\xAB\xCE\x88\xAC\xFD\xFF\x55\x52\x3C\x7F\xC4\x52\x3F"
190 "\x90\xEF\xA0\x0D\xF3\x77\x4A\x25\x9F\x2E\x62\xB4\xC5\xD9\x9C\xB5"
191 "\xAD\xB3\x00\xA0\x28\x5E\x53\x01\x93\x0E\x0C\x70\xFB\x68\x76\x93"
192 "\x9C\xE6\x16\xCE\x62\x4A\x11\xE0\x08\x6D\x34\x1E\xBC\xAC\xA0\xA1"
193 "\xF5"
194 "\x02\x01\x11" /* public key - integer of 1 byte */
195 "\x02\x40" /* private key - integer of 64 bytes */
196 "\x0A\x03\x37\x48\x62\x64\x87\x69\x5F\x5F\x30\xBC\x38\xB9\x8B\x44"
197 "\xC2\xCD\x2D\xFF\x43\x40\x98\xCD\x20\xD8\xA1\x38\xD0\x90\xBF\x64"
198 "\x79\x7C\x3F\xA7\xA2\xCD\xCB\x3C\xD1\xE0\xBD\xBA\x26\x54\xB4\xF9"
22287b0b
TS
199 "\xDF\x8E\x8A\xE5\x9D\x73\x3D\x9F\x33\xB3\x01\x62\x4A\xFD\x1D\x51"
200 "\x02\x01\x00" /* prime1 - integer of 1 byte */
201 "\x02\x01\x00" /* prime2 - integer of 1 byte */
202 "\x02\x01\x00" /* exponent1 - integer of 1 byte */
203 "\x02\x01\x00" /* exponent2 - integer of 1 byte */
204 "\x02\x01\x00", /* coefficient - integer of 1 byte */
946cc463
TS
205 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
206 .c =
207 "\x63\x1c\xcd\x7b\xe1\x7e\xe4\xde\xc9\xa8\x89\xa1\x74\xcb\x3c\x63"
208 "\x7d\x24\xec\x83\xc3\x15\xe4\x7f\x73\x05\x34\xd1\xec\x22\xbb\x8a"
209 "\x5e\x32\x39\x6d\xc1\x1d\x7d\x50\x3b\x9f\x7a\xad\xf0\x2e\x25\x53"
210 "\x9f\x6e\xbd\x4c\x55\x84\x0c\x9b\xcf\x1a\x4b\x51\x1e\x9e\x0c\x06",
22287b0b 211 .key_len = 157,
946cc463
TS
212 .m_size = 8,
213 .c_size = 64,
214 }, {
215 .key =
22287b0b
TS
216 "\x30\x82\x01\x1D" /* sequence of 285 bytes */
217 "\x02\x01\x01" /* version - integer of 1 byte */
946cc463
TS
218 "\x02\x81\x81" /* modulus - integer of 129 bytes */
219 "\x00\xBB\xF8\x2F\x09\x06\x82\xCE\x9C\x23\x38\xAC\x2B\x9D\xA8\x71"
220 "\xF7\x36\x8D\x07\xEE\xD4\x10\x43\xA4\x40\xD6\xB6\xF0\x74\x54\xF5"
221 "\x1F\xB8\xDF\xBA\xAF\x03\x5C\x02\xAB\x61\xEA\x48\xCE\xEB\x6F\xCD"
222 "\x48\x76\xED\x52\x0D\x60\xE1\xEC\x46\x19\x71\x9D\x8A\x5B\x8B\x80"
223 "\x7F\xAF\xB8\xE0\xA3\xDF\xC7\x37\x72\x3E\xE6\xB4\xB7\xD9\x3A\x25"
224 "\x84\xEE\x6A\x64\x9D\x06\x09\x53\x74\x88\x34\xB2\x45\x45\x98\x39"
225 "\x4E\xE0\xAA\xB1\x2D\x7B\x61\xA5\x1F\x52\x7A\x9A\x41\xF6\xC1\x68"
226 "\x7F\xE2\x53\x72\x98\xCA\x2A\x8F\x59\x46\xF8\xE5\xFD\x09\x1D\xBD"
227 "\xCB"
228 "\x02\x01\x11" /* public key - integer of 1 byte */
229 "\x02\x81\x81" /* private key - integer of 129 bytes */
230 "\x00\xA5\xDA\xFC\x53\x41\xFA\xF2\x89\xC4\xB9\x88\xDB\x30\xC1\xCD"
231 "\xF8\x3F\x31\x25\x1E\x06\x68\xB4\x27\x84\x81\x38\x01\x57\x96\x41"
232 "\xB2\x94\x10\xB3\xC7\x99\x8D\x6B\xC4\x65\x74\x5E\x5C\x39\x26\x69"
233 "\xD6\x87\x0D\xA2\xC0\x82\xA9\x39\xE3\x7F\xDC\xB8\x2E\xC9\x3E\xDA"
234 "\xC9\x7F\xF3\xAD\x59\x50\xAC\xCF\xBC\x11\x1C\x76\xF1\xA9\x52\x94"
235 "\x44\xE5\x6A\xAF\x68\xC5\x6C\x09\x2C\xD3\x8D\xC3\xBE\xF5\xD2\x0A"
236 "\x93\x99\x26\xED\x4F\x74\xA1\x3E\xDD\xFB\xE1\xA1\xCE\xCC\x48\x94"
237 "\xAF\x94\x28\xC2\xB7\xB8\x88\x3F\xE4\x46\x3A\x4B\xC8\x5B\x1C\xB3"
22287b0b
TS
238 "\xC1"
239 "\x02\x01\x00" /* prime1 - integer of 1 byte */
240 "\x02\x01\x00" /* prime2 - integer of 1 byte */
241 "\x02\x01\x00" /* exponent1 - integer of 1 byte */
242 "\x02\x01\x00" /* exponent2 - integer of 1 byte */
243 "\x02\x01\x00", /* coefficient - integer of 1 byte */
244 .key_len = 289,
946cc463
TS
245 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
246 .c =
247 "\x74\x1b\x55\xac\x47\xb5\x08\x0a\x6e\x2b\x2d\xf7\x94\xb8\x8a\x95"
248 "\xed\xa3\x6b\xc9\x29\xee\xb2\x2c\x80\xc3\x39\x3b\x8c\x62\x45\x72"
249 "\xc2\x7f\x74\x81\x91\x68\x44\x48\x5a\xdc\xa0\x7e\xa7\x0b\x05\x7f"
250 "\x0e\xa0\x6c\xe5\x8f\x19\x4d\xce\x98\x47\x5f\xbd\x5f\xfe\xe5\x34"
251 "\x59\x89\xaf\xf0\xba\x44\xd7\xf1\x1a\x50\x72\xef\x5e\x4a\xb6\xb7"
252 "\x54\x34\xd1\xc4\x83\x09\xdf\x0f\x91\x5f\x7d\x91\x70\x2f\xd4\x13"
253 "\xcc\x5e\xa4\x6c\xc3\x4d\x28\xef\xda\xaf\xec\x14\x92\xfc\xa3\x75"
254 "\x13\xb4\xc1\xa1\x11\xfc\x40\x2f\x4c\x9d\xdf\x16\x76\x11\x20\x6b",
255 .m_size = 8,
256 .c_size = 128,
257 }, {
258#endif
259 .key =
22287b0b
TS
260 "\x30\x82\x02\x1F" /* sequence of 543 bytes */
261 "\x02\x01\x01" /* version - integer of 1 byte */
946cc463
TS
262 "\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
263 "\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
264 "\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
265 "\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
266 "\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
267 "\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
268 "\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
269 "\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
270 "\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
271 "\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
272 "\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
273 "\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
274 "\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
275 "\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
276 "\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
277 "\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
278 "\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
279 "\x02\x03\x01\x00\x01" /* public key - integer of 3 bytes */
280 "\x02\x82\x01\x00" /* private key - integer of 256 bytes */
281 "\x52\x41\xF4\xDA\x7B\xB7\x59\x55\xCA\xD4\x2F\x0F\x3A\xCB\xA4\x0D"
282 "\x93\x6C\xCC\x9D\xC1\xB2\xFB\xFD\xAE\x40\x31\xAC\x69\x52\x21\x92"
283 "\xB3\x27\xDF\xEA\xEE\x2C\x82\xBB\xF7\x40\x32\xD5\x14\xC4\x94\x12"
284 "\xEC\xB8\x1F\xCA\x59\xE3\xC1\x78\xF3\x85\xD8\x47\xA5\xD7\x02\x1A"
285 "\x65\x79\x97\x0D\x24\xF4\xF0\x67\x6E\x75\x2D\xBF\x10\x3D\xA8\x7D"
286 "\xEF\x7F\x60\xE4\xE6\x05\x82\x89\x5D\xDF\xC6\xD2\x6C\x07\x91\x33"
287 "\x98\x42\xF0\x02\x00\x25\x38\xC5\x85\x69\x8A\x7D\x2F\x95\x6C\x43"
288 "\x9A\xB8\x81\xE2\xD0\x07\x35\xAA\x05\x41\xC9\x1E\xAF\xE4\x04\x3B"
289 "\x19\xB8\x73\xA2\xAC\x4B\x1E\x66\x48\xD8\x72\x1F\xAC\xF6\xCB\xBC"
290 "\x90\x09\xCA\xEC\x0C\xDC\xF9\x2C\xD7\xEB\xAE\xA3\xA4\x47\xD7\x33"
291 "\x2F\x8A\xCA\xBC\x5E\xF0\x77\xE4\x97\x98\x97\xC7\x10\x91\x7D\x2A"
292 "\xA6\xFF\x46\x83\x97\xDE\xE9\xE2\x17\x03\x06\x14\xE2\xD7\xB1\x1D"
293 "\x77\xAF\x51\x27\x5B\x5E\x69\xB8\x81\xE6\x11\xC5\x43\x23\x81\x04"
294 "\x62\xFF\xE9\x46\xB8\xD8\x44\xDB\xA5\xCC\x31\x54\x34\xCE\x3E\x82"
295 "\xD6\xBF\x7A\x0B\x64\x21\x6D\x88\x7E\x5B\x45\x12\x1E\x63\x8D\x49"
22287b0b
TS
296 "\xA7\x1D\xD9\x1E\x06\xCD\xE8\xBA\x2C\x8C\x69\x32\xEA\xBE\x60\x71"
297 "\x02\x01\x00" /* prime1 - integer of 1 byte */
298 "\x02\x01\x00" /* prime2 - integer of 1 byte */
299 "\x02\x01\x00" /* exponent1 - integer of 1 byte */
300 "\x02\x01\x00" /* exponent2 - integer of 1 byte */
301 "\x02\x01\x00", /* coefficient - integer of 1 byte */
302 .key_len = 547,
946cc463
TS
303 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
304 .c =
305 "\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
306 "\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
307 "\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
308 "\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
309 "\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
310 "\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
311 "\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
312 "\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
313 "\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
314 "\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
315 "\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
316 "\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
317 "\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
318 "\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
319 "\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
320 "\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
321 .m_size = 8,
322 .c_size = 256,
323 }, {
324 .key =
325 "\x30\x82\x01\x09" /* sequence of 265 bytes */
326 "\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
327 "\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
328 "\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
329 "\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
330 "\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
331 "\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
332 "\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
333 "\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
334 "\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
335 "\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
336 "\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
337 "\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
338 "\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
339 "\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
340 "\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
341 "\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
342 "\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
343 "\x02\x03\x01\x00\x01", /* public key - integer of 3 bytes */
344 .key_len = 269,
345 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
346 .c =
347 "\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
348 "\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
349 "\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
350 "\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
351 "\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
352 "\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
353 "\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
354 "\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
355 "\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
356 "\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
357 "\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
358 "\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
359 "\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
360 "\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
361 "\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
362 "\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
363 .m_size = 8,
364 .c_size = 256,
365 .public_key_vec = true,
21c8e720 366#ifndef CONFIG_CRYPTO_FIPS
c8afbc84
SB
367 }, {
368 .key =
369 "\x30\x82\x09\x29" /* sequence of 2345 bytes */
370 "\x02\x01\x00" /* version integer of 1 byte */
371 "\x02\x82\x02\x01" /* modulus - integer of 513 bytes */
372 "\x00\xC3\x8B\x55\x7B\x73\x4D\xFF\xE9\x9B\xC6\xDC\x67\x3C\xB4\x8E"
373 "\xA0\x86\xED\xF2\xB9\x50\x5C\x54\x5C\xBA\xE4\xA1\xB2\xA7\xAE\x2F"
374 "\x1B\x7D\xF1\xFB\xAC\x79\xC5\xDF\x1A\x00\xC9\xB2\xC1\x61\x25\x33"
375 "\xE6\x9C\xE9\xCF\xD6\x27\xC4\x4E\x44\x30\x44\x5E\x08\xA1\x87\x52"
376 "\xCC\x6B\x97\x70\x8C\xBC\xA5\x06\x31\x0C\xD4\x2F\xD5\x7D\x26\x24"
377 "\xA2\xE2\xAC\x78\xF4\x53\x14\xCE\xF7\x19\x2E\xD7\xF7\xE6\x0C\xB9"
378 "\x56\x7F\x0B\xF1\xB1\xE2\x43\x70\xBD\x86\x1D\xA1\xCC\x2B\x19\x08"
379 "\x76\xEF\x91\xAC\xBF\x20\x24\x0D\x38\xC0\x89\xB8\x9A\x70\xB3\x64"
380 "\xD9\x8F\x80\x41\x10\x5B\x9F\xB1\xCB\x76\x43\x00\x21\x25\x36\xD4"
381 "\x19\xFC\x55\x95\x10\xE4\x26\x74\x98\x2C\xD9\xBD\x0B\x2B\x04\xC2"
382 "\xAC\x82\x38\xB4\xDD\x4C\x04\x7E\x51\x36\x40\x1E\x0B\xC4\x7C\x25"
383 "\xDD\x4B\xB2\xE7\x20\x0A\x57\xF9\xB4\x94\xC3\x08\x33\x22\x6F\x8B"
384 "\x48\xDB\x03\x68\x5A\x5B\xBA\xAE\xF3\xAD\xCF\xC3\x6D\xBA\xF1\x28"
385 "\x67\x7E\x6C\x79\x07\xDE\xFC\xED\xE7\x96\xE3\x6C\xE0\x2C\x87\xF8"
386 "\x02\x01\x28\x38\x43\x21\x53\x84\x69\x75\x78\x15\x7E\xEE\xD2\x1B"
387 "\xB9\x23\x40\xA8\x86\x1E\x38\x83\xB2\x73\x1D\x53\xFB\x9E\x2A\x8A"
388 "\xB2\x75\x35\x01\xC3\xC3\xC4\x94\xE8\x84\x86\x64\x81\xF4\x42\xAA"
389 "\x3C\x0E\xD6\x4F\xBC\x0A\x09\x2D\xE7\x1B\xD4\x10\xA8\x54\xEA\x89"
390 "\x84\x8A\xCB\xF7\x5A\x3C\xCA\x76\x08\x29\x62\xB4\x6A\x22\xDF\x14"
391 "\x95\x71\xFD\xB6\x86\x39\xB8\x8B\xF8\x91\x7F\x38\xAA\x14\xCD\xE5"
392 "\xF5\x1D\xC2\x6D\x53\x69\x52\x84\x7F\xA3\x1A\x5E\x26\x04\x83\x06"
393 "\x73\x52\x56\xCF\x76\x26\xC9\xDD\x75\xD7\xFC\xF4\x69\xD8\x7B\x55"
394 "\xB7\x68\x13\x53\xB9\xE7\x89\xC3\xE8\xD6\x6E\xA7\x6D\xEA\x81\xFD"
395 "\xC4\xB7\x05\x5A\xB7\x41\x0A\x23\x8E\x03\x8A\x1C\xAE\xD3\x1E\xCE"
396 "\xE3\x5E\xFC\x19\x4A\xEE\x61\x9B\x8E\xE5\xE5\xDD\x85\xF9\x41\xEC"
397 "\x14\x53\x92\xF7\xDD\x06\x85\x02\x91\xE3\xEB\x6C\x43\x03\xB1\x36"
398 "\x7B\x89\x5A\xA8\xEB\xFC\xD5\xA8\x35\xDC\x81\xD9\x5C\xBD\xCA\xDC"
399 "\x9B\x98\x0B\x06\x5D\x0C\x5B\xEE\xF3\xD5\xCC\x57\xC9\x71\x2F\x90"
400 "\x3B\x3C\xF0\x8E\x4E\x35\x48\xAE\x63\x74\xA9\xFC\x72\x75\x8E\x34"
401 "\xA8\xF2\x1F\xEA\xDF\x3A\x37\x2D\xE5\x39\x39\xF8\x57\x58\x3C\x04"
402 "\xFE\x87\x06\x98\xBC\x7B\xD3\x21\x36\x60\x25\x54\xA7\x3D\xFA\x91"
403 "\xCC\xA8\x0B\x92\x8E\xB4\xF7\x06\xFF\x1E\x95\xCB\x07\x76\x97\x3B"
404 "\x9D"
405 "\x02\x03\x01\x00\x01" /* public key integer of 3 bytes */
406 "\x02\x82\x02\x00" /* private key integer of 512 bytes */
407 "\x74\xA9\xE0\x6A\x32\xB4\xCA\x85\xD9\x86\x9F\x60\x88\x7B\x40\xCC"
408 "\xCD\x33\x91\xA8\xB6\x25\x1F\xBF\xE3\x51\x1C\x97\xB6\x2A\xD9\xB8"
409 "\x11\x40\x19\xE3\x21\x13\xC8\xB3\x7E\xDC\xD7\x65\x40\x4C\x2D\xD6"
410 "\xDC\xAF\x32\x6C\x96\x75\x2C\x2C\xCA\x8F\x3F\x7A\xEE\xC4\x09\xC6"
411 "\x24\x3A\xC9\xCF\x6D\x8D\x17\x50\x94\x52\xD3\xE7\x0F\x2F\x7E\x94"
412 "\x1F\xA0\xBE\xD9\x25\xE8\x38\x42\x7C\x27\xD2\x79\xF8\x2A\x87\x38"
413 "\xEF\xBB\x74\x8B\xA8\x6E\x8C\x08\xC6\xC7\x4F\x0C\xBC\x79\xC6\xEF"
414 "\x0E\xA7\x5E\xE4\xF8\x8C\x09\xC7\x5E\x37\xCC\x87\x77\xCD\xCF\xD1"
415 "\x6D\x28\x1B\xA9\x62\xC0\xB8\x16\xA7\x8B\xF9\xBB\xCC\xB4\x15\x7F"
416 "\x1B\x69\x03\xF2\x7B\xEB\xE5\x8C\x14\xD6\x23\x4F\x52\x6F\x18\xA6"
417 "\x4B\x5B\x01\xAD\x35\xF9\x48\x53\xB3\x86\x35\x66\xD7\xE7\x29\xC0"
418 "\x09\xB5\xC6\xE6\xFA\xC4\xDA\x19\xBE\xD7\x4D\x41\x14\xBE\x6F\xDF"
419 "\x1B\xAB\xC0\xCA\x88\x07\xAC\xF1\x7D\x35\x83\x67\x28\x2D\x50\xE9"
420 "\xCE\x27\x71\x5E\x1C\xCF\xD2\x30\x65\x79\x72\x2F\x9C\xE1\xD2\x39"
421 "\x7F\xEF\x3B\x01\xF2\x14\x1D\xDF\xBD\x51\xD3\xA1\x53\x62\xCF\x5F"
422 "\x79\x84\xCE\x06\x96\x69\x29\x49\x82\x1C\x71\x4A\xA1\x66\xC8\x2F"
423 "\xFD\x7B\x96\x7B\xFC\xC4\x26\x58\xC4\xFC\x7C\xAF\xB5\xE8\x95\x83"
424 "\x87\xCB\x46\xDE\x97\xA7\xB3\xA2\x54\x5B\xD7\xAF\xAB\xEB\xC8\xF3"
425 "\x55\x9D\x48\x2B\x30\x9C\xDC\x26\x4B\xC2\x89\x45\x13\xB2\x01\x9A"
426 "\xA4\x65\xC3\xEC\x24\x2D\x26\x97\xEB\x80\x8A\x9D\x03\xBC\x59\x66"
427 "\x9E\xE2\xBB\xBB\x63\x19\x64\x93\x11\x7B\x25\x65\x30\xCD\x5B\x4B"
428 "\x2C\xFF\xDC\x2D\x30\x87\x1F\x3C\x88\x07\xD0\xFC\x48\xCC\x05\x8A"
429 "\xA2\xC8\x39\x3E\xD5\x51\xBC\x0A\xBE\x6D\xA8\xA0\xF6\x88\x06\x79"
430 "\x13\xFF\x1B\x45\xDA\x54\xC9\x24\x25\x8A\x75\x0A\x26\xD1\x69\x81"
431 "\x14\x14\xD1\x79\x7D\x8E\x76\xF2\xE0\xEB\xDD\x0F\xDE\xC2\xEC\x80"
432 "\xD7\xDC\x16\x99\x92\xBE\xCB\x40\x0C\xCE\x7C\x3B\x46\xA2\x5B\x5D"
433 "\x0C\x45\xEB\xE1\x00\xDE\x72\x50\xB1\xA6\x0B\x76\xC5\x8D\xFC\x82"
434 "\x38\x6D\x99\x14\x1D\x1A\x4A\xD3\x7C\x53\xB8\x12\x46\xA2\x30\x38"
435 "\x82\xF4\x96\x6E\x8C\xCE\x47\x0D\xAF\x0A\x3B\x45\xB7\x43\x95\x43"
436 "\x9E\x02\x2C\x44\x07\x6D\x1F\x3C\x66\x89\x09\xB6\x1F\x06\x30\xCC"
437 "\xAD\xCE\x7D\x9A\xDE\x3E\xFB\x6C\xE4\x58\x43\xD2\x4F\xA5\x9E\x5E"
438 "\xA7\x7B\xAE\x3A\xF6\x7E\xD9\xDB\xD3\xF5\xC5\x41\xAF\xE6\x9C\x91"
439 "\x02\x82\x01\x01" /* prime1 - integer of 257 bytes */
440 "\x00\xE0\xA6\x6C\xF0\xA2\xF8\x81\x85\x36\x43\xD0\x13\x0B\x33\x8B"
441 "\x8F\x78\x3D\xAC\xC7\x5E\x46\x6A\x7F\x05\xAE\x3E\x26\x0A\xA6\xD0"
442 "\x51\xF3\xC8\x61\xF5\x77\x22\x48\x10\x87\x4C\xD5\xA4\xD5\xAE\x2D"
443 "\x4E\x7A\xFE\x1C\x31\xE7\x6B\xFF\xA4\x69\x20\xF9\x2A\x0B\x99\xBE"
444 "\x7C\x32\x68\xAD\xB0\xC6\x94\x81\x41\x75\xDC\x06\x78\x0A\xB4\xCF"
445 "\xCD\x1B\x2D\x31\xE4\x7B\xEA\xA8\x35\x99\x75\x57\xC6\x0E\xF6\x78"
446 "\x4F\xA0\x92\x4A\x00\x1B\xE7\x96\xF2\x5B\xFD\x2C\x0A\x0A\x13\x81"
447 "\xAF\xCB\x59\x87\x31\xD9\x83\x65\xF2\x22\x48\xD0\x03\x67\x39\xF6"
448 "\xFF\xA8\x36\x07\x3A\x68\xE3\x7B\xA9\x64\xFD\x9C\xF7\xB1\x3D\xBF"
449 "\x26\x5C\xCC\x7A\xFC\xA2\x8F\x51\xD1\xE1\xE2\x3C\xEC\x06\x75\x7C"
450 "\x34\xF9\xA9\x33\x70\x11\xAD\x5A\xDC\x5F\xCF\x50\xF6\x23\x2F\x39"
451 "\xAC\x92\x48\x53\x4D\x01\x96\x3C\xD8\xDC\x1F\x23\x23\x78\x80\x34"
452 "\x54\x14\x76\x8B\xB6\xBB\xFB\x88\x78\x31\x59\x28\xD2\xB1\x75\x17"
453 "\x88\x04\x4A\x78\x62\x18\x2E\xF5\xFB\x9B\xEF\x15\xD8\x16\x47\xC6"
454 "\x42\xB1\x02\xDA\x9E\xE3\x84\x90\xB4\x2D\xC3\xCE\x13\xC9\x12\x7D"
455 "\x3E\xCD\x39\x39\xC9\xAD\xA1\x1A\xE6\xD5\xAD\x5A\x09\x4D\x1B\x0C"
456 "\xAB"
457 "\x02\x82\x01\x01" /* prime 2 - integer of 257 bytes */
458 "\x00\xDE\xD5\x1B\xF6\xCD\x83\xB1\xC6\x47\x7E\xB9\xC0\x6B\xA9\xB8"
459 "\x02\xF3\xAE\x40\x5D\xFC\xD3\xE5\x4E\xF1\xE3\x39\x04\x52\x84\x89"
460 "\x40\x37\xBB\xC2\xCD\x7F\x71\x77\x17\xDF\x6A\x4C\x31\x24\x7F\xB9"
461 "\x7E\x7F\xC8\x43\x4A\x3C\xEB\x8D\x1B\x7F\x21\x51\x67\x45\x8F\xA0"
462 "\x36\x29\x3A\x18\x45\xA5\x32\xEC\x74\x88\x3C\x98\x5D\x67\x3B\xD7"
463 "\x51\x1F\xE9\xAE\x09\x01\xDE\xDE\x7C\xFB\x60\xD1\xA5\x6C\xE9\x6A"
464 "\x93\x04\x02\x3A\xBB\x67\x02\xB9\xFD\x23\xF0\x02\x2B\x49\x85\xC9"
465 "\x5B\xE7\x4B\xDF\xA3\xF4\xEE\x59\x4C\x45\xEF\x8B\xC1\x6B\xDE\xDE"
466 "\xBC\x1A\xFC\xD2\x76\x3F\x33\x74\xA9\x8E\xA3\x7E\x0C\xC6\xCE\x70"
467 "\xA1\x5B\xA6\x77\xEA\x76\xEB\x18\xCE\xB9\xD7\x78\x8D\xAE\x06\xBB"
468 "\xD3\x1F\x16\x0D\x05\xAB\x4F\xC6\x52\xC8\x6B\x36\x51\x7D\x1D\x27"
469 "\xAF\x88\x9A\x6F\xCC\x25\x2E\x74\x06\x72\xCE\x9E\xDB\xE0\x9D\x30"
470 "\xEF\x55\xA5\x58\x21\xA7\x42\x12\x2C\x2C\x23\x87\xC1\x0F\xE8\x51"
471 "\xDA\x53\xDA\xFC\x05\x36\xDF\x08\x0E\x08\x36\xBE\x5C\x86\x9E\xCA"
472 "\x68\x90\x33\x12\x0B\x14\x82\xAB\x90\x1A\xD4\x49\x32\x9C\xBD\xAA"
473 "\xAB\x4E\x38\xF1\xEE\xED\x3D\x3F\xE8\xBD\x48\x56\xA6\x64\xEE\xC8"
474 "\xD7"
475 "\x02\x82\x01\x01" /* exponent 1 - integer of 257 bytes */
476 "\x00\x96\x5E\x6F\x8F\x06\xD6\xE6\x03\x1F\x96\x76\x81\x38\xBF\x30"
477 "\xCC\x40\x84\xAF\xD0\xE7\x06\xA5\x24\x0E\xCE\x59\xA5\x26\xFE\x0F"
478 "\x74\xBB\x83\xC6\x26\x02\xAF\x3C\xA3\x6B\x9C\xFF\x68\x0C\xEB\x40"
479 "\x42\x46\xCB\x2E\x5E\x2C\xF4\x3A\x32\x77\x77\xED\xAF\xBA\x02\x17"
480 "\xE1\x93\xF0\x43\x4A\x8F\x31\x39\xEF\x72\x0F\x6B\x79\x10\x59\x84"
481 "\xBA\x5A\x55\x7F\x0E\xDB\xEE\xEE\xD6\xA9\xB8\x44\x9F\x3A\xC6\xB9"
482 "\x33\x3B\x5C\x90\x11\xD0\x9B\xCC\x8A\xBF\x0E\x10\x5B\x4B\xF1\x50"
483 "\x9E\x35\xB3\xE0\x6D\x7A\x95\x9C\x38\x5D\xC0\x75\x13\xC2\x15\xA7"
484 "\x81\xEA\xBA\xF7\x4D\x9E\x85\x9D\xF1\x7D\xBA\xD0\x45\x6F\x2A\xD0"
485 "\x76\xC2\x28\xD0\xAD\xA7\xB5\xDC\xE3\x6A\x99\xFF\x83\x50\xB3\x75"
486 "\x07\x14\x91\xAF\xEF\x74\xB5\x9F\x9A\xE0\xBA\xA9\x0B\x87\xF3\x85"
487 "\x5C\x40\xB2\x0E\xA7\xFD\xC6\xED\x45\x8E\xD9\x7C\xB0\xB2\x68\xC6"
488 "\x1D\xFD\x70\x78\x06\x41\x7F\x95\x12\x36\x9D\xE2\x58\x5D\x15\xEE"
489 "\x41\x49\xF5\xFA\xEC\x56\x19\xA0\xE6\xE0\xB2\x40\xE1\xD9\xD0\x03"
490 "\x22\x02\xCF\xD1\x3C\x07\x38\x65\x8F\x65\x0E\xAA\x32\xCE\x25\x05"
491 "\x16\x73\x51\xB9\x9F\x88\x0B\xCD\x30\xF3\x97\xCC\x2B\x6B\xA4\x0E"
492 "\x6F"
493 "\x02\x82\x01\x00" /* exponent 2 - integer of 256 bytes */
494 "\x2A\x5F\x3F\xB8\x08\x90\x58\x47\xA9\xE4\xB1\x11\xA3\xE7\x5B\xF4"
495 "\x43\xBE\x08\xC3\x56\x86\x3C\x7E\x6C\x84\x96\x9C\xF9\xCB\xF6\x05"
496 "\x5E\x13\xB8\x11\x37\x80\xAD\xF2\xBE\x2B\x0A\x5D\xF5\xE0\xCB\xB7"
497 "\x00\x39\x66\x82\x41\x5F\x51\x2F\xBF\x56\xE8\x91\xC8\xAA\x6C\xFE"
498 "\x9F\x8C\x4A\x7D\x43\xD2\x91\x1F\xFF\x9F\xF6\x21\x1C\xB6\x46\x55"
499 "\x48\xCA\x38\xAB\xC1\xCD\x4D\x65\x5A\xAF\xA8\x6D\xDA\x6D\xF0\x34"
500 "\x10\x79\x14\x0D\xFA\xA2\x8C\x17\x54\xB4\x18\xD5\x7E\x5F\x90\x50"
501 "\x87\x84\xE7\xFB\xD7\x61\x53\x5D\xAB\x96\xC7\x6E\x7A\x42\xA0\xFC"
502 "\x07\xED\xB7\x5F\x80\xD9\x19\xFF\xFB\xFD\x9E\xC4\x73\x31\x62\x3D"
503 "\x6C\x9E\x15\x03\x62\xA5\x85\xCC\x19\x8E\x9D\x7F\xE3\x6D\xA8\x5D"
504 "\x96\xF5\xAC\x78\x3D\x81\x27\xE7\x29\xF1\x29\x1D\x09\xBB\x77\x86"
505 "\x6B\x65\x62\x88\xE1\x31\x1A\x22\xF7\xC5\xCE\x73\x65\x1C\xBE\xE7"
506 "\x63\xD3\xD3\x14\x63\x27\xAF\x28\xF3\x23\xB6\x76\xC1\xBD\x9D\x82"
507 "\xF4\x9B\x19\x7D\x2C\x57\xF0\xC2\x2A\x51\xAE\x95\x0D\x8C\x38\x54"
508 "\xF5\xC6\xA0\x51\xB7\x0E\xB9\xEC\xE7\x0D\x22\xF6\x1A\xD3\xFE\x16"
509 "\x21\x03\xB7\x0D\x85\xD3\x35\xC9\xDD\xE4\x59\x85\xBE\x7F\xA1\x75"
510 "\x02\x82\x01\x01" /* coefficient - integer of 257 bytes */
511 "\x00\xB9\x48\xD2\x54\x2F\x19\x54\x64\xAE\x62\x80\x61\x89\x80\xB4"
512 "\x48\x0B\x8D\x7E\x1B\x0F\x50\x08\x82\x3F\xED\x75\x84\xB7\x13\xE4"
513 "\xF8\x8D\xA8\xBB\x54\x21\x4C\x5A\x54\x07\x16\x4B\xB4\xA4\x9E\x30"
514 "\xBF\x7A\x30\x1B\x39\x60\xA3\x21\x53\xFB\xB0\xDC\x0F\x7C\x2C\xFB"
515 "\xAA\x95\x7D\x51\x39\x28\x33\x1F\x25\x31\x53\xF5\xD2\x64\x2B\xF2"
516 "\x1E\xB3\xC0\x6A\x0B\xC9\xA4\x42\x64\x5C\xFB\x15\xA3\xE8\x4C\x3A"
517 "\x9C\x3C\xBE\xA3\x39\x83\x23\xE3\x6D\x18\xCC\xC2\xDC\x63\x8D\xBA"
518 "\x98\xE0\xE0\x31\x4A\x2B\x37\x9C\x4D\x6B\xF3\x9F\x51\xE4\x43\x5C"
519 "\x83\x5F\xBF\x5C\xFE\x92\x45\x01\xAF\xF5\xC2\xF4\xB7\x56\x93\xA5"
520 "\xF4\xAA\x67\x3C\x48\x37\xBD\x9A\x3C\xFE\xA5\x9A\xB0\xD1\x6B\x85"
521 "\xDD\x81\xD4\xFA\xAD\x31\x83\xA8\x22\x9B\xFD\xB4\x61\xDC\x7A\x51"
522 "\x59\x62\x10\x1B\x7E\x44\xA3\xFE\x90\x51\x5A\x3E\x02\x87\xAD\xFA"
523 "\xDD\x0B\x1F\x3D\x35\xAF\xEE\x13\x85\x51\xA7\x42\xC0\xEE\x9E\x20"
524 "\xE9\xD0\x29\xB2\xE4\x21\xE4\x6D\x62\xB9\xF4\x48\x4A\xD8\x46\x8E"
525 "\x61\xA6\x2C\x5D\xDF\x8F\x97\x2B\x3A\x75\x1D\x83\x17\x6F\xC6\xB0"
526 "\xDE\xFC\x14\x25\x06\x5A\x60\xBB\xB8\x21\x89\xD1\xEF\x57\xF1\x71"
527 "\x3D",
528 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
529 .c =
530 "\x5c\xce\x9c\xd7\x9a\x9e\xa1\xfe\x7a\x82\x3c\x68\x27\x98\xe3\x5d"
531 "\xd5\xd7\x07\x29\xf5\xfb\xc3\x1a\x7f\x63\x1e\x62\x31\x3b\x19\x87"
532 "\x79\x4f\xec\x7b\xf3\xcb\xea\x9b\x95\x52\x3a\x40\xe5\x87\x7b\x72"
533 "\xd1\x72\xc9\xfb\x54\x63\xd8\xc9\xd7\x2c\xfc\x7b\xc3\x14\x1e\xbc"
534 "\x18\xb4\x34\xa1\xbf\x14\xb1\x37\x31\x6e\xf0\x1b\x35\x19\x54\x07"
535 "\xf7\x99\xec\x3e\x63\xe2\xcd\x61\x28\x65\xc3\xcd\xb1\x38\x36\xa5"
536 "\xb2\xd7\xb0\xdc\x1f\xf5\xef\x19\xc7\x53\x32\x2d\x1c\x26\xda\xe4"
537 "\x0d\xd6\x90\x7e\x28\xd8\xdc\xe4\x61\x05\xd2\x25\x90\x01\xd3\x96"
538 "\x6d\xa6\xcf\x58\x20\xbb\x03\xf4\x01\xbc\x79\xb9\x18\xd8\xb8\xba"
539 "\xbd\x93\xfc\xf2\x62\x5d\x8c\x66\x1e\x0e\x84\x59\x93\xdd\xe2\x93"
540 "\xa2\x62\x7d\x08\x82\x7a\xdd\xfc\xb8\xbc\xc5\x4f\x9c\x4e\xbf\xb4"
541 "\xfc\xf4\xc5\x01\xe8\x00\x70\x4d\x28\x26\xcc\x2e\xfe\x0e\x58\x41"
542 "\x8b\xec\xaf\x7c\x4b\x54\xd0\xa0\x64\xf9\x32\xf4\x2e\x47\x65\x0a"
543 "\x67\x88\x39\x3a\xdb\xb2\xdb\x7b\xb5\xf6\x17\xa8\xd9\xc6\x5e\x28"
544 "\x13\x82\x8a\x99\xdb\x60\x08\xa5\x23\x37\xfa\x88\x90\x31\xc8\x9d"
545 "\x8f\xec\xfb\x85\x9f\xb1\xce\xa6\x24\x50\x46\x44\x47\xcb\x65\xd1"
546 "\xdf\xc0\xb1\x6c\x90\x1f\x99\x8e\x4d\xd5\x9e\x31\x07\x66\x87\xdf"
547 "\x01\xaa\x56\x3c\x71\xe0\x2b\x6f\x67\x3b\x23\xed\xc2\xbd\x03\x30"
548 "\x79\x76\x02\x10\x10\x98\x85\x8a\xff\xfd\x0b\xda\xa5\xd9\x32\x48"
549 "\x02\xa0\x0b\xb9\x2a\x8a\x18\xca\xc6\x8f\x3f\xbb\x16\xb2\xaa\x98"
550 "\x27\xe3\x60\x43\xed\x15\x70\xd4\x57\x15\xfe\x19\xd4\x9b\x13\x78"
551 "\x8a\xf7\x21\xf1\xa2\xa2\x2d\xb3\x09\xcf\x44\x91\x6e\x08\x3a\x30"
552 "\x81\x3e\x90\x93\x8a\x67\x33\x00\x59\x54\x9a\x25\xd3\x49\x8e\x9f"
553 "\xc1\x4b\xe5\x86\xf3\x50\x4c\xbc\xc5\xd3\xf5\x3a\x54\xe1\x36\x3f"
554 "\xe2\x5a\xb4\x37\xc0\xeb\x70\x35\xec\xf6\xb7\xe8\x44\x3b\x7b\xf3"
555 "\xf1\xf2\x1e\xdb\x60\x7d\xd5\xbe\xf0\x71\x34\x90\x4c\xcb\xd4\x35"
556 "\x51\xc7\xdd\xd8\xc9\x81\xf5\x5d\x57\x46\x2c\xb1\x7b\x9b\xaa\xcb"
557 "\xd1\x22\x25\x49\x44\xa3\xd4\x6b\x29\x7b\xd8\xb2\x07\x93\xbf\x3d"
558 "\x52\x49\x84\x79\xef\xb8\xe5\xc4\xad\xca\xa8\xc6\xf6\xa6\x76\x70"
559 "\x5b\x0b\xe5\x83\xc6\x0e\xef\x55\xf2\xe7\xff\x04\xea\xe6\x13\xbe"
560 "\x40\xe1\x40\x45\x48\x66\x75\x31\xae\x35\x64\x91\x11\x6f\xda\xee"
561 "\x26\x86\x45\x6f\x0b\xd5\x9f\x03\xb1\x65\x5b\xdb\xa4\xe4\xf9\x45",
562 .key_len = 2349,
563 .m_size = 8,
564 .c_size = 512,
21c8e720 565#endif
946cc463
TS
566 }
567};
568
4e660291
SB
569/*
570 * ECDSA test vectors.
571 */
572static const struct akcipher_testvec ecdsa_nist_p192_tv_template[] = {
573 {
574 .key =
575 "\x04\xf7\x46\xf8\x2f\x15\xf6\x22\x8e\xd7\x57\x4f\xcc\xe7\xbb\xc1"
576 "\xd4\x09\x73\xcf\xea\xd0\x15\x07\x3d\xa5\x8a\x8a\x95\x43\xe4\x68"
577 "\xea\xc6\x25\xc1\xc1\x01\x25\x4c\x7e\xc3\x3c\xa6\x04\x0a\xe7\x08"
578 "\x98",
579 .key_len = 49,
580 .params =
581 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
582 "\xce\x3d\x03\x01\x01",
583 .param_len = 21,
584 .m =
585 "\xcd\xb9\xd2\x1c\xb7\x6f\xcd\x44\xb3\xfd\x63\xea\xa3\x66\x7f\xae"
586 "\x63\x85\xe7\x82",
587 .m_size = 20,
588 .algo = OID_id_ecdsa_with_sha1,
589 .c =
590 "\x30\x35\x02\x19\x00\xba\xe5\x93\x83\x6e\xb6\x3b\x63\xa0\x27\x91"
591 "\xc6\xf6\x7f\xc3\x09\xad\x59\xad\x88\x27\xd6\x92\x6b\x02\x18\x10"
592 "\x68\x01\x9d\xba\xce\x83\x08\xef\x95\x52\x7b\xa0\x0f\xe4\x18\x86"
593 "\x80\x6f\xa5\x79\x77\xda\xd0",
594 .c_size = 55,
595 .public_key_vec = true,
596 .siggen_sigver_test = true,
597 }, {
598 .key =
599 "\x04\xb6\x4b\xb1\xd1\xac\xba\x24\x8f\x65\xb2\x60\x00\x90\xbf\xbd"
600 "\x78\x05\x73\xe9\x79\x1d\x6f\x7c\x0b\xd2\xc3\x93\xa7\x28\xe1\x75"
601 "\xf7\xd5\x95\x1d\x28\x10\xc0\x75\x50\x5c\x1a\x4f\x3f\x8f\xa5\xee"
602 "\xa3",
603 .key_len = 49,
604 .params =
605 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
606 "\xce\x3d\x03\x01\x01",
607 .param_len = 21,
608 .m =
609 "\x8d\xd6\xb8\x3e\xe5\xff\x23\xf6\x25\xa2\x43\x42\x74\x45\xa7\x40"
610 "\x3a\xff\x2f\xe1\xd3\xf6\x9f\xe8\x33\xcb\x12\x11",
611 .m_size = 28,
612 .algo = OID_id_ecdsa_with_sha224,
613 .c =
614 "\x30\x34\x02\x18\x5a\x8b\x82\x69\x7e\x8a\x0a\x09\x14\xf8\x11\x2b"
615 "\x55\xdc\xae\x37\x83\x7b\x12\xe6\xb6\x5b\xcb\xd4\x02\x18\x6a\x14"
616 "\x4f\x53\x75\xc8\x02\x48\xeb\xc3\x92\x0f\x1e\x72\xee\xc4\xa3\xe3"
617 "\x5c\x99\xdb\x92\x5b\x36",
618 .c_size = 54,
619 .public_key_vec = true,
620 .siggen_sigver_test = true,
621 }, {
622 .key =
623 "\x04\xe2\x51\x24\x9b\xf7\xb6\x32\x82\x39\x66\x3d\x5b\xec\x3b\xae"
624 "\x0c\xd5\xf2\x67\xd1\xc7\xe1\x02\xe4\xbf\x90\x62\xb8\x55\x75\x56"
625 "\x69\x20\x5e\xcb\x4e\xca\x33\xd6\xcb\x62\x6b\x94\xa9\xa2\xe9\x58"
626 "\x91",
627 .key_len = 49,
628 .params =
629 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
630 "\xce\x3d\x03\x01\x01",
631 .param_len = 21,
632 .m =
633 "\x35\xec\xa1\xa0\x9e\x14\xde\x33\x03\xb6\xf6\xbd\x0c\x2f\xb2\xfd"
634 "\x1f\x27\x82\xa5\xd7\x70\x3f\xef\xa0\x82\x69\x8e\x73\x31\x8e\xd7",
635 .m_size = 32,
636 .algo = OID_id_ecdsa_with_sha256,
637 .c =
638 "\x30\x35\x02\x18\x3f\x72\x3f\x1f\x42\xd2\x3f\x1d\x6b\x1a\x58\x56"
639 "\xf1\x8f\xf7\xfd\x01\x48\xfb\x5f\x72\x2a\xd4\x8f\x02\x19\x00\xb3"
640 "\x69\x43\xfd\x48\x19\x86\xcf\x32\xdd\x41\x74\x6a\x51\xc7\xd9\x7d"
641 "\x3a\x97\xd9\xcd\x1a\x6a\x49",
642 .c_size = 55,
643 .public_key_vec = true,
644 .siggen_sigver_test = true,
645 }, {
646 .key =
647 "\x04\x5a\x13\xfe\x68\x86\x4d\xf4\x17\xc7\xa4\xe5\x8c\x65\x57\xb7"
648 "\x03\x73\x26\x57\xfb\xe5\x58\x40\xd8\xfd\x49\x05\xab\xf1\x66\x1f"
649 "\xe2\x9d\x93\x9e\xc2\x22\x5a\x8b\x4f\xf3\x77\x22\x59\x7e\xa6\x4e"
650 "\x8b",
651 .key_len = 49,
652 .params =
653 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
654 "\xce\x3d\x03\x01\x01",
655 .param_len = 21,
656 .m =
657 "\x9d\x2e\x1a\x8f\xed\x6c\x4b\x61\xae\xac\xd5\x19\x79\xce\x67\xf9"
658 "\xa0\x34\xeb\xb0\x81\xf9\xd9\xdc\x6e\xb3\x5c\xa8\x69\xfc\x8a\x61"
659 "\x39\x81\xfb\xfd\x5c\x30\x6b\xa8\xee\xed\x89\xaf\xa3\x05\xe4\x78",
660 .m_size = 48,
661 .algo = OID_id_ecdsa_with_sha384,
662 .c =
663 "\x30\x35\x02\x19\x00\xf0\xa3\x38\xce\x2b\xf8\x9d\x1a\xcf\x7f\x34"
664 "\xb4\xb4\xe5\xc5\x00\xdd\x15\xbb\xd6\x8c\xa7\x03\x78\x02\x18\x64"
665 "\xbc\x5a\x1f\x82\x96\x61\xd7\xd1\x01\x77\x44\x5d\x53\xa4\x7c\x93"
666 "\x12\x3b\x3b\x28\xfb\x6d\xe1",
667 .c_size = 55,
668 .public_key_vec = true,
669 .siggen_sigver_test = true,
670 }, {
671 .key =
672 "\x04\xd5\xf2\x6e\xc3\x94\x5c\x52\xbc\xdf\x86\x6c\x14\xd1\xca\xea"
673 "\xcc\x72\x3a\x8a\xf6\x7a\x3a\x56\x36\x3b\xca\xc6\x94\x0e\x17\x1d"
674 "\x9e\xa0\x58\x28\xf9\x4b\xe6\xd1\xa5\x44\x91\x35\x0d\xe7\xf5\x11"
675 "\x57",
676 .key_len = 49,
677 .params =
678 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
679 "\xce\x3d\x03\x01\x01",
680 .param_len = 21,
681 .m =
682 "\xd5\x4b\xe9\x36\xda\xd8\x6e\xc0\x50\x03\xbe\x00\x43\xff\xf0\x23"
683 "\xac\xa2\x42\xe7\x37\x77\x79\x52\x8f\x3e\xc0\x16\xc1\xfc\x8c\x67"
684 "\x16\xbc\x8a\x5d\x3b\xd3\x13\xbb\xb6\xc0\x26\x1b\xeb\x33\xcc\x70"
685 "\x4a\xf2\x11\x37\xe8\x1b\xba\x55\xac\x69\xe1\x74\x62\x7c\x6e\xb5",
686 .m_size = 64,
687 .algo = OID_id_ecdsa_with_sha512,
688 .c =
689 "\x30\x35\x02\x19\x00\x88\x5b\x8f\x59\x43\xbf\xcf\xc6\xdd\x3f\x07"
690 "\x87\x12\xa0\xd4\xac\x2b\x11\x2d\x1c\xb6\x06\xc9\x6c\x02\x18\x73"
691 "\xb4\x22\x9a\x98\x73\x3c\x83\xa9\x14\x2a\x5e\xf5\xe5\xfb\x72\x28"
692 "\x6a\xdf\x97\xfd\x82\x76\x24",
693 .c_size = 55,
694 .public_key_vec = true,
695 .siggen_sigver_test = true,
696 },
697};
698
699static const struct akcipher_testvec ecdsa_nist_p256_tv_template[] = {
700 {
701 .key =
702 "\x04\xb9\x7b\xbb\xd7\x17\x64\xd2\x7e\xfc\x81\x5d\x87\x06\x83\x41"
703 "\x22\xd6\x9a\xaa\x87\x17\xec\x4f\x63\x55\x2f\x94\xba\xdd\x83\xe9"
704 "\x34\x4b\xf3\xe9\x91\x13\x50\xb6\xcb\xca\x62\x08\xe7\x3b\x09\xdc"
705 "\xc3\x63\x4b\x2d\xb9\x73\x53\xe4\x45\xe6\x7c\xad\xe7\x6b\xb0\xe8"
706 "\xaf",
707 .key_len = 65,
708 .params =
709 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
710 "\xce\x3d\x03\x01\x07",
711 .param_len = 21,
712 .m =
713 "\xc2\x2b\x5f\x91\x78\x34\x26\x09\x42\x8d\x6f\x51\xb2\xc5\xaf\x4c"
714 "\x0b\xde\x6a\x42",
715 .m_size = 20,
716 .algo = OID_id_ecdsa_with_sha1,
717 .c =
718 "\x30\x46\x02\x21\x00\xf9\x25\xce\x9f\x3a\xa6\x35\x81\xcf\xd4\xe7"
719 "\xb7\xf0\x82\x56\x41\xf7\xd4\xad\x8d\x94\x5a\x69\x89\xee\xca\x6a"
720 "\x52\x0e\x48\x4d\xcc\x02\x21\x00\xd7\xe4\xef\x52\x66\xd3\x5b\x9d"
721 "\x8a\xfa\x54\x93\x29\xa7\x70\x86\xf1\x03\x03\xf3\x3b\xe2\x73\xf7"
722 "\xfb\x9d\x8b\xde\xd4\x8d\x6f\xad",
723 .c_size = 72,
724 .public_key_vec = true,
725 .siggen_sigver_test = true,
726 }, {
727 .key =
728 "\x04\x8b\x6d\xc0\x33\x8e\x2d\x8b\x67\xf5\xeb\xc4\x7f\xa0\xf5\xd9"
729 "\x7b\x03\xa5\x78\x9a\xb5\xea\x14\xe4\x23\xd0\xaf\xd7\x0e\x2e\xa0"
730 "\xc9\x8b\xdb\x95\xf8\xb3\xaf\xac\x00\x2c\x2c\x1f\x7a\xfd\x95\x88"
731 "\x43\x13\xbf\xf3\x1c\x05\x1a\x14\x18\x09\x3f\xd6\x28\x3e\xc5\xa0"
732 "\xd4",
733 .key_len = 65,
734 .params =
735 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
736 "\xce\x3d\x03\x01\x07",
737 .param_len = 21,
738 .m =
739 "\x1a\x15\xbc\xa3\xe4\xed\x3a\xb8\x23\x67\xc6\xc4\x34\xf8\x6c\x41"
740 "\x04\x0b\xda\xc5\x77\xfa\x1c\x2d\xe6\x2c\x3b\xe0",
741 .m_size = 28,
742 .algo = OID_id_ecdsa_with_sha224,
743 .c =
744 "\x30\x44\x02\x20\x20\x43\xfa\xc0\x9f\x9d\x7b\xe7\xae\xce\x77\x59"
745 "\x1a\xdb\x59\xd5\x34\x62\x79\xcb\x6a\x91\x67\x2e\x7d\x25\xd8\x25"
746 "\xf5\x81\xd2\x1e\x02\x20\x5f\xf8\x74\xf8\x57\xd0\x5e\x54\x76\x20"
747 "\x4a\x77\x22\xec\xc8\x66\xbf\x50\x05\x58\x39\x0e\x26\x92\xce\xd5"
748 "\x2e\x8b\xde\x5a\x04\x0e",
749 .c_size = 70,
750 .public_key_vec = true,
751 .siggen_sigver_test = true,
752 }, {
753 .key =
754 "\x04\xf1\xea\xc4\x53\xf3\xb9\x0e\x9f\x7e\xad\xe3\xea\xd7\x0e\x0f"
755 "\xd6\x98\x9a\xca\x92\x4d\x0a\x80\xdb\x2d\x45\xc7\xec\x4b\x97\x00"
756 "\x2f\xe9\x42\x6c\x29\xdc\x55\x0e\x0b\x53\x12\x9b\x2b\xad\x2c\xe9"
757 "\x80\xe6\xc5\x43\xc2\x1d\x5e\xbb\x65\x21\x50\xb6\x37\xb0\x03\x8e"
758 "\xb8",
759 .key_len = 65,
760 .params =
761 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
762 "\xce\x3d\x03\x01\x07",
763 .param_len = 21,
764 .m =
765 "\x8f\x43\x43\x46\x64\x8f\x6b\x96\xdf\x89\xdd\xa9\x01\xc5\x17\x6b"
766 "\x10\xa6\xd8\x39\x61\xdd\x3c\x1a\xc8\x8b\x59\xb2\xdc\x32\x7a\xa4",
767 .m_size = 32,
768 .algo = OID_id_ecdsa_with_sha256,
769 .c =
770 "\x30\x45\x02\x20\x08\x31\xfa\x74\x0d\x1d\x21\x5d\x09\xdc\x29\x63"
771 "\xa8\x1a\xad\xfc\xac\x44\xc3\xe8\x24\x11\x2d\xa4\x91\xdc\x02\x67"
772 "\xdc\x0c\xd0\x82\x02\x21\x00\xbd\xff\xce\xee\x42\xc3\x97\xff\xf9"
773 "\xa9\x81\xac\x4a\x50\xd0\x91\x0a\x6e\x1b\xc4\xaf\xe1\x83\xc3\x4f"
774 "\x2a\x65\x35\x23\xe3\x1d\xfa",
775 .c_size = 71,
776 .public_key_vec = true,
777 .siggen_sigver_test = true,
778 }, {
779 .key =
780 "\x04\xc5\xc6\xea\x60\xc9\xce\xad\x02\x8d\xf5\x3e\x24\xe3\x52\x1d"
781 "\x28\x47\x3b\xc3\x6b\xa4\x99\x35\x99\x11\x88\x88\xc8\xf4\xee\x7e"
782 "\x8c\x33\x8f\x41\x03\x24\x46\x2b\x1a\x82\xf9\x9f\xe1\x97\x1b\x00"
783 "\xda\x3b\x24\x41\xf7\x66\x33\x58\x3d\x3a\x81\xad\xcf\x16\xe9\xe2"
784 "\x7c",
785 .key_len = 65,
786 .params =
787 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
788 "\xce\x3d\x03\x01\x07",
789 .param_len = 21,
790 .m =
791 "\x3e\x78\x70\xfb\xcd\x66\xba\x91\xa1\x79\xff\x1e\x1c\x6b\x78\xe6"
792 "\xc0\x81\x3a\x65\x97\x14\x84\x36\x14\x1a\x9a\xb7\xc5\xab\x84\x94"
793 "\x5e\xbb\x1b\x34\x71\xcb\x41\xe1\xf6\xfc\x92\x7b\x34\xbb\x86\xbb",
794 .m_size = 48,
795 .algo = OID_id_ecdsa_with_sha384,
796 .c =
797 "\x30\x46\x02\x21\x00\x8e\xf3\x6f\xdc\xf8\x69\xa6\x2e\xd0\x2e\x95"
798 "\x54\xd1\x95\x64\x93\x08\xb2\x6b\x24\x94\x48\x46\x5e\xf2\xe4\x6c"
799 "\xc7\x94\xb1\xd5\xfe\x02\x21\x00\xeb\xa7\x80\x26\xdc\xf9\x3a\x44"
800 "\x19\xfb\x5f\x92\xf4\xc9\x23\x37\x69\xf4\x3b\x4f\x47\xcf\x9b\x16"
801 "\xc0\x60\x11\x92\xdc\x17\x89\x12",
802 .c_size = 72,
803 .public_key_vec = true,
804 .siggen_sigver_test = true,
805 }, {
806 .key =
807 "\x04\xd7\x27\x46\x49\xf6\x26\x85\x12\x40\x76\x8e\xe2\xe6\x2a\x7a"
808 "\x83\xb1\x4e\x7a\xeb\x3b\x5c\x67\x4a\xb5\xa4\x92\x8c\x69\xff\x38"
809 "\xee\xd9\x4e\x13\x29\x59\xad\xde\x6b\xbb\x45\x31\xee\xfd\xd1\x1b"
810 "\x64\xd3\xb5\xfc\xaf\x9b\x4b\x88\x3b\x0e\xb7\xd6\xdf\xf1\xd5\x92"
811 "\xbf",
812 .key_len = 65,
813 .params =
814 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
815 "\xce\x3d\x03\x01\x07",
816 .param_len = 21,
817 .m =
818 "\x57\xb7\x9e\xe9\x05\x0a\x8c\x1b\xc9\x13\xe5\x4a\x24\xc7\xe2\xe9"
819 "\x43\xc3\xd1\x76\x62\xf4\x98\x1a\x9c\x13\xb0\x20\x1b\xe5\x39\xca"
820 "\x4f\xd9\x85\x34\x95\xa2\x31\xbc\xbb\xde\xdd\x76\xbb\x61\xe3\xcf"
821 "\x9d\xc0\x49\x7a\xf3\x7a\xc4\x7d\xa8\x04\x4b\x8d\xb4\x4d\x5b\xd6",
822 .m_size = 64,
823 .algo = OID_id_ecdsa_with_sha512,
824 .c =
825 "\x30\x45\x02\x21\x00\xb8\x6d\x87\x81\x43\xdf\xfb\x9f\x40\xea\x44"
826 "\x81\x00\x4e\x29\x08\xed\x8c\x73\x30\x6c\x22\xb3\x97\x76\xf6\x04"
827 "\x99\x09\x37\x4d\xfa\x02\x20\x1e\xb9\x75\x31\xf6\x04\xa5\x4d\xf8"
828 "\x00\xdd\xab\xd4\xc0\x2b\xe6\x5c\xad\xc3\x78\x1c\xc2\xc1\x19\x76"
829 "\x31\x79\x4a\xe9\x81\x6a\xee",
830 .c_size = 71,
831 .public_key_vec = true,
832 .siggen_sigver_test = true,
833 },
834};
835
c12d448b
SA
836static const struct akcipher_testvec ecdsa_nist_p384_tv_template[] = {
837 {
838 .key = /* secp384r1(sha1) */
839 "\x04\x89\x25\xf3\x97\x88\xcb\xb0\x78\xc5\x72\x9a\x14\x6e\x7a\xb1"
840 "\x5a\xa5\x24\xf1\x95\x06\x9e\x28\xfb\xc4\xb9\xbe\x5a\x0d\xd9\x9f"
841 "\xf3\xd1\x4d\x2d\x07\x99\xbd\xda\xa7\x66\xec\xbb\xea\xba\x79\x42"
842 "\xc9\x34\x89\x6a\xe7\x0b\xc3\xf2\xfe\x32\x30\xbe\xba\xf9\xdf\x7e"
843 "\x4b\x6a\x07\x8e\x26\x66\x3f\x1d\xec\xa2\x57\x91\x51\xdd\x17\x0e"
844 "\x0b\x25\xd6\x80\x5c\x3b\xe6\x1a\x98\x48\x91\x45\x7a\x73\xb0\xc3"
845 "\xf1",
846 .key_len = 97,
847 .params =
848 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
849 "\x00\x22",
850 .param_len = 18,
851 .m =
852 "\x12\x55\x28\xf0\x77\xd5\xb6\x21\x71\x32\x48\xcd\x28\xa8\x25\x22"
853 "\x3a\x69\xc1\x93",
854 .m_size = 20,
855 .algo = OID_id_ecdsa_with_sha1,
856 .c =
857 "\x30\x66\x02\x31\x00\xf5\x0f\x24\x4c\x07\x93\x6f\x21\x57\x55\x07"
858 "\x20\x43\x30\xde\xa0\x8d\x26\x8e\xae\x63\x3f\xbc\x20\x3a\xc6\xf1"
859 "\x32\x3c\xce\x70\x2b\x78\xf1\x4c\x26\xe6\x5b\x86\xcf\xec\x7c\x7e"
860 "\xd0\x87\xd7\xd7\x6e\x02\x31\x00\xcd\xbb\x7e\x81\x5d\x8f\x63\xc0"
861 "\x5f\x63\xb1\xbe\x5e\x4c\x0e\xa1\xdf\x28\x8c\x1b\xfa\xf9\x95\x88"
862 "\x74\xa0\x0f\xbf\xaf\xc3\x36\x76\x4a\xa1\x59\xf1\x1c\xa4\x58\x26"
863 "\x79\x12\x2a\xb7\xc5\x15\x92\xc5",
864 .c_size = 104,
865 .public_key_vec = true,
866 .siggen_sigver_test = true,
867 }, {
868 .key = /* secp384r1(sha224) */
869 "\x04\x69\x6c\xcf\x62\xee\xd0\x0d\xe5\xb5\x2f\x70\x54\xcf\x26\xa0"
870 "\xd9\x98\x8d\x92\x2a\xab\x9b\x11\xcb\x48\x18\xa1\xa9\x0d\xd5\x18"
871 "\x3e\xe8\x29\x6e\xf6\xe4\xb5\x8e\xc7\x4a\xc2\x5f\x37\x13\x99\x05"
872 "\xb6\xa4\x9d\xf9\xfb\x79\x41\xe7\xd7\x96\x9f\x73\x3b\x39\x43\xdc"
873 "\xda\xf4\x06\xb9\xa5\x29\x01\x9d\x3b\xe1\xd8\x68\x77\x2a\xf4\x50"
874 "\x6b\x93\x99\x6c\x66\x4c\x42\x3f\x65\x60\x6c\x1c\x0b\x93\x9b\x9d"
875 "\xe0",
876 .key_len = 97,
877 .params =
878 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
879 "\x00\x22",
880 .param_len = 18,
881 .m =
882 "\x12\x80\xb6\xeb\x25\xe2\x3d\xf0\x21\x32\x96\x17\x3a\x38\x39\xfd"
883 "\x1f\x05\x34\x7b\xb8\xf9\x71\x66\x03\x4f\xd5\xe5",
884 .m_size = 28,
885 .algo = OID_id_ecdsa_with_sha224,
886 .c =
887 "\x30\x66\x02\x31\x00\x8a\x51\x84\xce\x13\x1e\xd2\xdc\xec\xcb\xe4"
888 "\x89\x47\xb2\xf7\xbc\x97\xf1\xc8\x72\x26\xcf\x5a\x5e\xc5\xda\xb4"
889 "\xe3\x93\x07\xe0\x99\xc9\x9c\x11\xb8\x10\x01\xc5\x41\x3f\xdd\x15"
890 "\x1b\x68\x2b\x9d\x8b\x02\x31\x00\x8b\x03\x2c\xfc\x1f\xd1\xa9\xa4"
891 "\x4b\x00\x08\x31\x6c\xf5\xd5\xf6\xdf\xd8\x68\xa2\x64\x42\x65\xf3"
892 "\x4d\xd0\xc6\x6e\xb0\xe9\xfc\x14\x9f\x19\xd0\x42\x8b\x93\xc2\x11"
893 "\x88\x2b\x82\x26\x5e\x1c\xda\xfb",
894 .c_size = 104,
895 .public_key_vec = true,
896 .siggen_sigver_test = true,
897 }, {
898 .key = /* secp384r1(sha256) */
899 "\x04\xee\xd6\xda\x3e\x94\x90\x00\x27\xed\xf8\x64\x55\xd6\x51\x9a"
900 "\x1f\x52\x00\x63\x78\xf1\xa9\xfd\x75\x4c\x9e\xb2\x20\x1a\x91\x5a"
901 "\xba\x7a\xa3\xe5\x6c\xb6\x25\x68\x4b\xe8\x13\xa6\x54\x87\x2c\x0e"
902 "\xd0\x83\x95\xbc\xbf\xc5\x28\x4f\x77\x1c\x46\xa6\xf0\xbc\xd4\xa4"
903 "\x8d\xc2\x8f\xb3\x32\x37\x40\xd6\xca\xf8\xae\x07\x34\x52\x39\x52"
904 "\x17\xc3\x34\x29\xd6\x40\xea\x5c\xb9\x3f\xfb\x32\x2e\x12\x33\xbc"
905 "\xab",
906 .key_len = 97,
907 .params =
908 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
909 "\x00\x22",
910 .param_len = 18,
911 .m =
912 "\xaa\xe7\xfd\x03\x26\xcb\x94\x71\xe4\xce\x0f\xc5\xff\xa6\x29\xa3"
913 "\xe1\xcc\x4c\x35\x4e\xde\xca\x80\xab\x26\x0c\x25\xe6\x68\x11\xc2",
914 .m_size = 32,
915 .algo = OID_id_ecdsa_with_sha256,
916 .c =
917 "\x30\x64\x02\x30\x08\x09\x12\x9d\x6e\x96\x64\xa6\x8e\x3f\x7e\xce"
918 "\x0a\x9b\xaa\x59\xcc\x47\x53\x87\xbc\xbd\x83\x3f\xaf\x06\x3f\x84"
919 "\x04\xe2\xf9\x67\xb6\xc6\xfc\x70\x2e\x66\x3c\x77\xc8\x8d\x2c\x79"
920 "\x3a\x8e\x32\xc4\x02\x30\x40\x34\xb8\x90\xa9\x80\xab\x47\x26\xa2"
921 "\xb0\x89\x42\x0a\xda\xd9\xdd\xce\xbc\xb2\x97\xf4\x9c\xf3\x15\x68"
922 "\xc0\x75\x3e\x23\x5e\x36\x4f\x8d\xde\x1e\x93\x8d\x95\xbb\x10\x0e"
923 "\xf4\x1f\x39\xca\x4d\x43",
924 .c_size = 102,
925 .public_key_vec = true,
926 .siggen_sigver_test = true,
927 }, {
928 .key = /* secp384r1(sha384) */
929 "\x04\x3a\x2f\x62\xe7\x1a\xcf\x24\xd0\x0b\x7c\xe0\xed\x46\x0a\x4f"
930 "\x74\x16\x43\xe9\x1a\x25\x7c\x55\xff\xf0\x29\x68\x66\x20\x91\xf9"
931 "\xdb\x2b\xf6\xb3\x6c\x54\x01\xca\xc7\x6a\x5c\x0d\xeb\x68\xd9\x3c"
932 "\xf1\x01\x74\x1f\xf9\x6c\xe5\x5b\x60\xe9\x7f\x5d\xb3\x12\x80\x2a"
933 "\xd8\x67\x92\xc9\x0e\x4c\x4c\x6b\xa1\xb2\xa8\x1e\xac\x1c\x97\xd9"
934 "\x21\x67\xe5\x1b\x5a\x52\x31\x68\xd6\xee\xf0\x19\xb0\x55\xed\x89"
935 "\x9e",
936 .key_len = 97,
937 .params =
938 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
939 "\x00\x22",
940 .param_len = 18,
941 .m =
942 "\x8d\xf2\xc0\xe9\xa8\xf3\x8e\x44\xc4\x8c\x1a\xa0\xb8\xd7\x17\xdf"
943 "\xf2\x37\x1b\xc6\xe3\xf5\x62\xcc\x68\xf5\xd5\x0b\xbf\x73\x2b\xb1"
944 "\xb0\x4c\x04\x00\x31\xab\xfe\xc8\xd6\x09\xc8\xf2\xea\xd3\x28\xff",
945 .m_size = 48,
946 .algo = OID_id_ecdsa_with_sha384,
947 .c =
948 "\x30\x66\x02\x31\x00\x9b\x28\x68\xc0\xa1\xea\x8c\x50\xee\x2e\x62"
949 "\x35\x46\xfa\x00\xd8\x2d\x7a\x91\x5f\x49\x2d\x22\x08\x29\xe6\xfb"
950 "\xca\x8c\xd6\xb6\xb4\x3b\x1f\x07\x8f\x15\x02\xfe\x1d\xa2\xa4\xc8"
951 "\xf2\xea\x9d\x11\x1f\x02\x31\x00\xfc\x50\xf6\x43\xbd\x50\x82\x0e"
952 "\xbf\xe3\x75\x24\x49\xac\xfb\xc8\x71\xcd\x8f\x18\x99\xf0\x0f\x13"
953 "\x44\x92\x8c\x86\x99\x65\xb3\x97\x96\x17\x04\xc9\x05\x77\xf1\x8e"
954 "\xab\x8d\x4e\xde\xe6\x6d\x9b\x66",
955 .c_size = 104,
956 .public_key_vec = true,
957 .siggen_sigver_test = true,
958 }, {
959 .key = /* secp384r1(sha512) */
960 "\x04\xb4\xe7\xc1\xeb\x64\x25\x22\x46\xc3\x86\x61\x80\xbe\x1e\x46"
961 "\xcb\xf6\x05\xc2\xee\x73\x83\xbc\xea\x30\x61\x4d\x40\x05\x41\xf4"
962 "\x8c\xe3\x0e\x5c\xf0\x50\xf2\x07\x19\xe8\x4f\x25\xbe\xee\x0c\x95"
963 "\x54\x36\x86\xec\xc2\x20\x75\xf3\x89\xb5\x11\xa1\xb7\xf5\xaf\xbe"
964 "\x81\xe4\xc3\x39\x06\xbd\xe4\xfe\x68\x1c\x6d\x99\x2b\x1b\x63\xfa"
965 "\xdf\x42\x5c\xc2\x5a\xc7\x0c\xf4\x15\xf7\x1b\xa3\x2e\xd7\x00\xac"
966 "\xa3",
967 .key_len = 97,
968 .params =
969 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
970 "\x00\x22",
971 .param_len = 18,
972 .m =
973 "\xe8\xb7\x52\x7d\x1a\x44\x20\x05\x53\x6b\x3a\x68\xf2\xe7\x6c\xa1"
974 "\xae\x9d\x84\xbb\xba\x52\x43\x3e\x2c\x42\x78\x49\xbf\x78\xb2\x71"
975 "\xeb\xe1\xe0\xe8\x42\x7b\x11\xad\x2b\x99\x05\x1d\x36\xe6\xac\xfc"
976 "\x55\x73\xf0\x15\x63\x39\xb8\x6a\x6a\xc5\x91\x5b\xca\x6a\xa8\x0e",
977 .m_size = 64,
978 .algo = OID_id_ecdsa_with_sha512,
979 .c =
980 "\x30\x63\x02\x2f\x1d\x20\x94\x77\xfe\x31\xfa\x4d\xc6\xef\xda\x02"
981 "\xe7\x0f\x52\x9a\x02\xde\x93\xe8\x83\xe4\x84\x4c\xfc\x6f\x80\xe3"
982 "\xaf\xb3\xd9\xdc\x2b\x43\x0e\x6a\xb3\x53\x6f\x3e\xb3\xc7\xa8\xb3"
983 "\x17\x77\xd1\x02\x30\x63\xf6\xf0\x3d\x5f\x5f\x99\x3f\xde\x3a\x3d"
984 "\x16\xaf\xb4\x52\x6a\xec\x63\xe3\x0c\xec\x50\xdc\xcc\xc4\x6a\x03"
985 "\x5f\x8d\x7a\xf9\xfb\x34\xe4\x8b\x80\xa5\xb6\xda\x2c\x4e\x45\xcf"
986 "\x3c\x93\xff\x50\x5d",
987 .c_size = 101,
988 .public_key_vec = true,
989 .siggen_sigver_test = true,
990 },
991};
992
32fbdbd3
VC
993/*
994 * EC-RDSA test vectors are generated by gost-engine.
995 */
996static const struct akcipher_testvec ecrdsa_tv_template[] = {
997 {
998 .key =
999 "\x04\x40\xd5\xa7\x77\xf9\x26\x2f\x8c\xbd\xcc\xe3\x1f\x01\x94\x05"
1000 "\x3d\x2f\xec\xb5\x00\x34\xf5\x51\x6d\x3b\x90\x4b\x23\x28\x6f\x1d"
1001 "\xc8\x36\x61\x60\x36\xec\xbb\xb4\x0b\x95\x4e\x54\x4f\x15\x21\x05"
1002 "\xd8\x52\x66\x44\x31\x7e\x5d\xc5\xd1\x26\x00\x5f\x60\xd8\xf0\xc7"
1003 "\x27\xfc",
1004 .key_len = 66,
1005 .params = /* OID_gostCPSignA */
1006 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x01\x06\x08\x2a\x85\x03"
1007 "\x07\x01\x01\x02\x02",
1008 .param_len = 21,
1009 .c =
1010 "\x41\x32\x09\x73\xa4\xc1\x38\xd6\x63\x7d\x8b\xf7\x50\x3f\xda\x9f"
1011 "\x68\x48\xc1\x50\xe3\x42\x3a\x9b\x2b\x28\x12\x2a\xa7\xc2\x75\x31"
1012 "\x65\x77\x8c\x3c\x9e\x0d\x56\xb2\xf9\xdc\x04\x33\x3e\xb0\x9e\xf9"
1013 "\x74\x4e\x59\xb3\x83\xf2\x91\x27\xda\x5e\xc7\x33\xc0\xc1\x8f\x41",
1014 .c_size = 64,
1015 .algo = OID_gost2012PKey256,
1016 .m =
1017 "\x75\x1b\x9b\x40\x25\xb9\x96\xd2\x9b\x00\x41\xb3\x58\xbf\x23\x14"
1018 "\x79\xd2\x76\x64\xa3\xbd\x66\x10\x79\x05\x5a\x06\x42\xec\xb9\xc9",
1019 .m_size = 32,
1020 .public_key_vec = true,
1021 .siggen_sigver_test = true,
1022 },
1023 {
1024 .key =
1025 "\x04\x40\x66\x6f\xd6\xb7\x06\xd0\xf5\xa5\x6f\x69\x5c\xa5\x13\x45"
1026 "\x14\xdd\xcb\x12\x9c\x1b\xf5\x28\x64\x7a\x49\x48\x29\x14\x66\x42"
1027 "\xb8\x1b\x5c\xf9\x56\x6d\x08\x3b\xce\xbb\x62\x2f\xc2\x3c\xc5\x49"
1028 "\x93\x27\x70\x20\xcc\x79\xeb\xdc\x76\x8e\x48\x6e\x04\x96\xc3\x29"
1029 "\xa0\x73",
1030 .key_len = 66,
1031 .params = /* OID_gostCPSignB */
1032 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x02\x06\x08\x2a\x85\x03"
1033 "\x07\x01\x01\x02\x02",
1034 .param_len = 21,
1035 .c =
1036 "\x45\x6d\x4a\x03\x1d\x5c\x0b\x17\x79\xe7\x19\xdb\xbf\x81\x9f\x82"
1037 "\xae\x06\xda\xf5\x47\x00\x05\x80\xc3\x16\x06\x9a\x8e\x7c\xb2\x8e"
1038 "\x7f\x74\xaa\xec\x6b\x7b\x7f\x8b\xc6\x0b\x10\x42\x4e\x91\x2c\xdf"
1039 "\x7b\x8b\x15\xf4\x9e\x59\x0f\xc7\xa4\x68\x2e\xce\x89\xdf\x84\xe9",
1040 .c_size = 64,
1041 .algo = OID_gost2012PKey256,
1042 .m =
1043 "\xd0\x54\x00\x27\x6a\xeb\xce\x6c\xf5\xf6\xfb\x57\x18\x18\x21\x13"
1044 "\x11\x23\x4a\x70\x43\x52\x7a\x68\x11\x65\x45\x37\xbb\x25\xb7\x40",
1045 .m_size = 32,
1046 .public_key_vec = true,
1047 .siggen_sigver_test = true,
1048 },
1049 {
1050 .key =
1051 "\x04\x40\x05\x91\xa9\x7d\xcb\x87\xdc\x98\xa1\xbf\xff\xdd\x20\x61"
1052 "\xaa\x58\x3b\x2d\x8e\x9c\x41\x9d\x4f\xc6\x23\x17\xf9\xca\x60\x65"
1053 "\xbc\x97\x97\xf6\x6b\x24\xe8\xac\xb1\xa7\x61\x29\x3c\x71\xdc\xad"
1054 "\xcb\x20\xbe\x96\xe8\xf4\x44\x2e\x49\xd5\x2c\xb9\xc9\x3b\x9c\xaa"
1055 "\xba\x15",
1056 .key_len = 66,
1057 .params = /* OID_gostCPSignC */
1058 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x03\x06\x08\x2a\x85\x03"
1059 "\x07\x01\x01\x02\x02",
1060 .param_len = 21,
1061 .c =
1062 "\x3b\x2e\x2e\x74\x74\x47\xda\xea\x93\x90\x6a\xe2\xf5\xf5\xe6\x46"
1063 "\x11\xfc\xab\xdc\x52\xbc\x58\xdb\x45\x44\x12\x4a\xf7\xd0\xab\xc9"
1064 "\x73\xba\x64\xab\x0d\xac\x4e\x72\x10\xa8\x04\xf6\x1e\xe0\x48\x6a"
1065 "\xcd\xe8\xe3\x78\x73\x77\x82\x24\x8d\xf1\xd3\xeb\x4c\x25\x7e\xc0",
1066 .c_size = 64,
1067 .algo = OID_gost2012PKey256,
1068 .m =
1069 "\x52\x33\xf4\x3f\x7b\x5d\xcf\x20\xee\xe4\x5c\xab\x0b\x3f\x14\xd6"
1070 "\x9f\x16\xc6\x1c\xb1\x3f\x84\x41\x69\xec\x34\xfd\xf1\xf9\xa3\x39",
1071 .m_size = 32,
1072 .public_key_vec = true,
1073 .siggen_sigver_test = true,
1074 },
1075 {
1076 .key =
1077 "\x04\x81\x80\x85\x46\x8f\x16\xf8\x7a\x7e\x4a\xc3\x81\x9e\xf1\x6e"
1078 "\x94\x1e\x5d\x02\x87\xea\xfa\xa0\x0a\x17\x70\x49\x64\xad\x95\x68"
1079 "\x60\x0a\xf0\x57\x29\x41\x79\x30\x3c\x61\x69\xf2\xa6\x94\x87\x17"
1080 "\x54\xfa\x97\x2c\xe6\x1e\x0a\xbb\x55\x10\x57\xbe\xf7\xc1\x77\x2b"
1081 "\x11\x74\x0a\x50\x37\x14\x10\x2a\x45\xfc\x7a\xae\x1c\x4c\xce\x08"
1082 "\x05\xb7\xa4\x50\xc8\x3d\x39\x3d\xdc\x5c\x8f\x96\x6c\xe7\xfc\x21"
1083 "\xc3\x2d\x1e\x9f\x11\xb3\xec\x22\x18\x8a\x8c\x08\x6b\x8b\xed\xf5"
1084 "\xc5\x47\x3c\x7e\x73\x59\x44\x1e\x77\x83\x84\x52\x9e\x3b\x7d\xff"
1085 "\x9d\x86\x1a",
1086 .key_len = 131,
1087 .params = /* OID_gostTC26Sign512A */
1088 "\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x01",
1089 .param_len = 13,
1090 .c =
1091 "\x92\x81\x74\x5f\x95\x48\x38\x87\xd9\x8f\x5e\xc8\x8a\xbb\x01\x4e"
1092 "\xb0\x75\x3c\x2f\xc7\x5a\x08\x4c\x68\xab\x75\x01\x32\x75\x75\xb5"
1093 "\x37\xe0\x74\x6d\x94\x84\x31\x2a\x6b\xf4\xf7\xb7\xa7\x39\x7b\x46"
1094 "\x07\xf0\x98\xbd\x33\x18\xa1\x72\xb2\x6d\x54\xe3\xde\x91\xc2\x2e"
1095 "\x4f\x6a\xf8\xb7\xec\xa8\x83\xc9\x8f\xd9\xce\x7c\x45\x06\x02\xf4"
1096 "\x4f\x21\xb5\x24\x3d\xb4\xb5\xd8\x58\x42\xbe\x2d\x29\xae\x93\xc0"
1097 "\x13\x41\x96\x35\x08\x69\xe8\x36\xc7\xd1\x83\x81\xd7\xca\xfb\xc0"
1098 "\xd2\xb7\x78\x32\x3e\x30\x1a\x1e\xce\xdc\x34\x35\xc6\xad\x68\x24",
1099 .c_size = 128,
1100 .algo = OID_gost2012PKey512,
1101 .m =
1102 "\x1f\x70\xb5\xe9\x55\x12\xd6\x88\xcc\x55\xb9\x0c\x7f\xc4\x94\xf2"
1103 "\x04\x77\x41\x12\x02\xd6\xf1\x1f\x83\x56\xe9\xd6\x5a\x6a\x72\xb9"
1104 "\x6e\x8e\x24\x2a\x84\xf1\xba\x67\xe8\xbf\xff\xc1\xd3\xde\xfb\xc6"
1105 "\xa8\xf6\x80\x01\xb9\x27\xac\xd8\x45\x96\x66\xa1\xee\x48\x08\x3f",
1106 .m_size = 64,
1107 .public_key_vec = true,
1108 .siggen_sigver_test = true,
1109 },
1110 {
1111 .key =
1112 "\x04\x81\x80\x28\xf3\x2b\x92\x04\x32\xea\x66\x20\xde\xa0\x2f\x74"
1113 "\xbf\x2d\xf7\xb5\x30\x76\xb1\xc8\xee\x38\x9f\xea\xe5\xad\xc6\xa3"
1114 "\x28\x1e\x51\x3d\x67\xa3\x41\xcc\x6b\x81\xe2\xe2\x9e\x82\xf3\x78"
1115 "\x56\xd7\x2e\xb2\xb5\xbe\xb4\x50\x21\x05\xe5\x29\x82\xef\x15\x1b"
1116 "\xc0\xd7\x30\xd6\x2f\x96\xe8\xff\x99\x4c\x25\xcf\x9a\xfc\x54\x30"
1117 "\xce\xdf\x59\xe9\xc6\x45\xce\xe4\x22\xe8\x01\xd5\xcd\x2f\xaa\x78"
1118 "\x99\xc6\x04\x1e\x6f\x4c\x25\x6a\x76\xad\xff\x48\xf3\xb3\xb4\xd6"
1119 "\x14\x5c\x2c\x0e\xea\xa2\x4b\xb9\x7e\x89\x77\x02\x3a\x29\xc8\x16"
1120 "\x8e\x78\x48",
1121 .key_len = 131,
1122 .params = /* OID_gostTC26Sign512B */
1123 "\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x02",
1124 .param_len = 13,
1125 .c =
1126 "\x0a\xed\xb6\x27\xea\xa7\xa6\x7e\x2f\xc1\x02\x21\x74\xce\x27\xd2"
1127 "\xee\x8a\x92\x4d\xa9\x43\x2d\xa4\x5b\xdc\x23\x02\xfc\x3a\xf3\xb2"
1128 "\x10\x93\x0b\x40\x1b\x75\x95\x3e\x39\x41\x37\xb9\xab\x51\x09\xeb"
1129 "\xf1\xb9\x49\x58\xec\x58\xc7\xf9\x2e\xb9\xc9\x40\xf2\x00\x39\x7e"
1130 "\x3f\xde\x72\xe3\x85\x67\x06\xbe\xd8\xb8\xc1\x81\x1e\xe3\x0a\xfe"
1131 "\xce\xd3\x77\x92\x56\x8c\x58\xf9\x37\x60\x2d\xe6\x8b\x66\xa3\xdd"
1132 "\xd2\xf0\xf8\xda\x1b\x20\xbc\x9c\xec\x29\x5d\xd1\x8f\xcc\x37\xd1"
1133 "\x3b\x8d\xb7\xc1\xe0\xb8\x3b\xef\x14\x1b\x87\xbc\xc1\x03\x9a\x93",
1134 .c_size = 128,
1135 .algo = OID_gost2012PKey512,
1136 .m =
1137 "\x11\x24\x21\x27\xf2\x42\x9f\xce\x5a\xf9\x01\x70\xe0\x07\x2b\x57"
1138 "\xfb\x7d\x77\x5e\x74\x66\xe6\xa5\x40\x4c\x1a\x85\x18\xff\xd0\x63"
1139 "\xe0\x39\xd3\xd6\xe5\x17\xf8\xc3\x4b\xc6\x1c\x33\x1a\xca\xa6\x66"
1140 "\x6d\xf4\xd2\x45\xc2\x83\xa0\x42\x95\x05\x9d\x89\x8e\x0a\xca\xcc",
1141 .m_size = 64,
1142 .public_key_vec = true,
1143 .siggen_sigver_test = true,
1144 },
1145};
1146
1207107c
SM
1147/*
1148 * PKCS#1 RSA test vectors. Obtained from CAVS testing.
1149 */
1150static const struct akcipher_testvec pkcs1pad_rsa_tv_template[] = {
1151 {
1152 .key =
333e18c5 1153 "\x30\x82\x03\x1f\x02\x01\x00\x02\x82\x01\x01\x00\xd7\x1e\x77\x82"
1207107c
SM
1154 "\x8c\x92\x31\xe7\x69\x02\xa2\xd5\x5c\x78\xde\xa2\x0c\x8f\xfe\x28"
1155 "\x59\x31\xdf\x40\x9c\x60\x61\x06\xb9\x2f\x62\x40\x80\x76\xcb\x67"
1156 "\x4a\xb5\x59\x56\x69\x17\x07\xfa\xf9\x4c\xbd\x6c\x37\x7a\x46\x7d"
1157 "\x70\xa7\x67\x22\xb3\x4d\x7a\x94\xc3\xba\x4b\x7c\x4b\xa9\x32\x7c"
1158 "\xb7\x38\x95\x45\x64\xa4\x05\xa8\x9f\x12\x7c\x4e\xc6\xc8\x2d\x40"
1159 "\x06\x30\xf4\x60\xa6\x91\xbb\x9b\xca\x04\x79\x11\x13\x75\xf0\xae"
1160 "\xd3\x51\x89\xc5\x74\xb9\xaa\x3f\xb6\x83\xe4\x78\x6b\xcd\xf9\x5c"
1161 "\x4c\x85\xea\x52\x3b\x51\x93\xfc\x14\x6b\x33\x5d\x30\x70\xfa\x50"
1162 "\x1b\x1b\x38\x81\x13\x8d\xf7\xa5\x0c\xc0\x8e\xf9\x63\x52\x18\x4e"
1163 "\xa9\xf9\xf8\x5c\x5d\xcd\x7a\x0d\xd4\x8e\x7b\xee\x91\x7b\xad\x7d"
1164 "\xb4\x92\xd5\xab\x16\x3b\x0a\x8a\xce\x8e\xde\x47\x1a\x17\x01\x86"
1165 "\x7b\xab\x99\xf1\x4b\x0c\x3a\x0d\x82\x47\xc1\x91\x8c\xbb\x2e\x22"
1166 "\x9e\x49\x63\x6e\x02\xc1\xc9\x3a\x9b\xa5\x22\x1b\x07\x95\xd6\x10"
1167 "\x02\x50\xfd\xfd\xd1\x9b\xbe\xab\xc2\xc0\x74\xd7\xec\x00\xfb\x11"
1168 "\x71\xcb\x7a\xdc\x81\x79\x9f\x86\x68\x46\x63\x82\x4d\xb7\xf1\xe6"
1169 "\x16\x6f\x42\x63\xf4\x94\xa0\xca\x33\xcc\x75\x13\x02\x82\x01\x00"
1170 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1171 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1172 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1173 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1174 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1175 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1176 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1177 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1178 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1179 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1180 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1181 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1182 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1183 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1184 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1185 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01"
1186 "\x02\x82\x01\x00\x62\xb5\x60\x31\x4f\x3f\x66\x16\xc1\x60\xac\x47"
1187 "\x2a\xff\x6b\x69\x00\x4a\xb2\x5c\xe1\x50\xb9\x18\x74\xa8\xe4\xdc"
1188 "\xa8\xec\xcd\x30\xbb\xc1\xc6\xe3\xc6\xac\x20\x2a\x3e\x5e\x8b\x12"
1189 "\xe6\x82\x08\x09\x38\x0b\xab\x7c\xb3\xcc\x9c\xce\x97\x67\xdd\xef"
1190 "\x95\x40\x4e\x92\xe2\x44\xe9\x1d\xc1\x14\xfd\xa9\xb1\xdc\x71\x9c"
1191 "\x46\x21\xbd\x58\x88\x6e\x22\x15\x56\xc1\xef\xe0\xc9\x8d\xe5\x80"
1192 "\x3e\xda\x7e\x93\x0f\x52\xf6\xf5\xc1\x91\x90\x9e\x42\x49\x4f\x8d"
1193 "\x9c\xba\x38\x83\xe9\x33\xc2\x50\x4f\xec\xc2\xf0\xa8\xb7\x6e\x28"
1194 "\x25\x56\x6b\x62\x67\xfe\x08\xf1\x56\xe5\x6f\x0e\x99\xf1\xe5\x95"
1195 "\x7b\xef\xeb\x0a\x2c\x92\x97\x57\x23\x33\x36\x07\xdd\xfb\xae\xf1"
1196 "\xb1\xd8\x33\xb7\x96\x71\x42\x36\xc5\xa4\xa9\x19\x4b\x1b\x52\x4c"
1197 "\x50\x69\x91\xf0\x0e\xfa\x80\x37\x4b\xb5\xd0\x2f\xb7\x44\x0d\xd4"
1198 "\xf8\x39\x8d\xab\x71\x67\x59\x05\x88\x3d\xeb\x48\x48\x33\x88\x4e"
1199 "\xfe\xf8\x27\x1b\xd6\x55\x60\x5e\x48\xb7\x6d\x9a\xa8\x37\xf9\x7a"
1200 "\xde\x1b\xcd\x5d\x1a\x30\xd4\xe9\x9e\x5b\x3c\x15\xf8\x9c\x1f\xda"
1201 "\xd1\x86\x48\x55\xce\x83\xee\x8e\x51\xc7\xde\x32\x12\x47\x7d\x46"
333e18c5
CM
1202 "\xb8\x35\xdf\x41\x02\x01\x00\x02\x01\x00\x02\x01\x00\x02\x01\x00"
1203 "\x02\x01\x00",
1207107c
SM
1204 .key_len = 804,
1205 /*
1206 * m is SHA256 hash of following message:
1207 * "\x49\x41\xbe\x0a\x0c\xc9\xf6\x35\x51\xe4\x27\x56\x13\x71\x4b\xd0"
1208 * "\x36\x92\x84\x89\x1b\xf8\x56\x4a\x72\x61\x14\x69\x4f\x5e\x98\xa5"
1209 * "\x80\x5a\x37\x51\x1f\xd8\xf5\xb5\x63\xfc\xf4\xb1\xbb\x4d\x33\xa3"
1210 * "\x1e\xb9\x75\x8b\x9c\xda\x7e\x6d\x3a\x77\x85\xf7\xfc\x4e\xe7\x64"
1211 * "\x43\x10\x19\xa0\x59\xae\xe0\xad\x4b\xd3\xc4\x45\xf7\xb1\xc2\xc1"
1212 * "\x65\x01\x41\x39\x5b\x45\x47\xed\x2b\x51\xed\xe3\xd0\x09\x10\xd2"
1213 * "\x39\x6c\x4a\x3f\xe5\xd2\x20\xe6\xb0\x71\x7d\x5b\xed\x26\x60\xf1"
1214 * "\xb4\x73\xd1\xdb\x7d\xc4\x19\x91\xee\xf6\x32\x76\xf2\x19\x7d\xb7"
1215 */
1216 .m =
1217 "\x3e\xc8\xa1\x26\x20\x54\x44\x52\x48\x0d\xe5\x66\xf3\xb3\xf5\x04"
1218 "\xbe\x10\xa8\x48\x94\x22\x2d\xdd\xba\x7a\xb4\x76\x8d\x79\x98\x89",
1219 .m_size = 32,
1220 .c =
1221 "\xc7\xa3\x98\xeb\x43\xd1\x08\xc2\x3d\x78\x45\x04\x70\xc9\x01\xee"
1222 "\xf8\x85\x37\x7c\x0b\xf9\x19\x70\x5c\x45\x7b\x2f\x3a\x0b\xb7\x8b"
1223 "\xc4\x0d\x7b\x3a\x64\x0b\x0f\xdb\x78\xa9\x0b\xfd\x8d\x82\xa4\x86"
1224 "\x39\xbf\x21\xb8\x84\xc4\xce\x9f\xc2\xe8\xb6\x61\x46\x17\xb9\x4e"
1225 "\x0b\x57\x05\xb4\x4f\xf9\x9c\x93\x2d\x9b\xd5\x48\x1d\x80\x12\xef"
1226 "\x3a\x77\x7f\xbc\xb5\x8e\x2b\x6b\x7c\xfc\x9f\x8c\x9d\xa2\xc4\x85"
1227 "\xb0\x87\xe9\x17\x9b\xb6\x23\x62\xd2\xa9\x9f\x57\xe8\xf7\x04\x45"
1228 "\x24\x3a\x45\xeb\xeb\x6a\x08\x8e\xaf\xc8\xa0\x84\xbc\x5d\x13\x38"
1229 "\xf5\x17\x8c\xa3\x96\x9b\xa9\x38\x8d\xf0\x35\xad\x32\x8a\x72\x5b"
1230 "\xdf\x21\xab\x4b\x0e\xa8\x29\xbb\x61\x54\xbf\x05\xdb\x84\x84\xde"
1231 "\xdd\x16\x36\x31\xda\xf3\x42\x6d\x7a\x90\x22\x9b\x11\x29\xa6\xf8"
1232 "\x30\x61\xda\xd3\x8b\x54\x1e\x42\xd1\x47\x1d\x6f\xd1\xcd\x42\x0b"
1233 "\xd1\xe4\x15\x85\x7e\x08\xd6\x59\x64\x4c\x01\x34\x91\x92\x26\xe8"
1234 "\xb0\x25\x8c\xf8\xf4\xfa\x8b\xc9\x31\x33\x76\x72\xfb\x64\x92\x9f"
1235 "\xda\x62\x8d\xe1\x2a\x71\x91\x43\x40\x61\x3c\x5a\xbe\x86\xfc\x5b"
1236 "\xe6\xf9\xa9\x16\x31\x1f\xaf\x25\x6d\xc2\x4a\x23\x6e\x63\x02\xa2",
1237 .c_size = 256,
1238 .siggen_sigver_test = true,
1239 }
1240};
1241
b13b1e0c 1242static const struct kpp_testvec dh_tv_template[] = {
802c7f1c
SB
1243 {
1244 .secret =
1245#ifdef __LITTLE_ENDIAN
1246 "\x01\x00" /* type */
35f7d522 1247 "\x15\x02" /* len */
802c7f1c
SB
1248 "\x00\x01\x00\x00" /* key_size */
1249 "\x00\x01\x00\x00" /* p_size */
c98fae5e 1250 "\x00\x00\x00\x00" /* q_size */
802c7f1c
SB
1251 "\x01\x00\x00\x00" /* g_size */
1252#else
1253 "\x00\x01" /* type */
35f7d522 1254 "\x02\x15" /* len */
802c7f1c
SB
1255 "\x00\x00\x01\x00" /* key_size */
1256 "\x00\x00\x01\x00" /* p_size */
c98fae5e 1257 "\x00\x00\x00\x00" /* q_size */
802c7f1c
SB
1258 "\x00\x00\x00\x01" /* g_size */
1259#endif
1260 /* xa */
1261 "\x44\xc1\x48\x36\xa7\x2b\x6f\x4e\x43\x03\x68\xad\x31\x00\xda\xf3"
1262 "\x2a\x01\xa8\x32\x63\x5f\x89\x32\x1f\xdf\x4c\xa1\x6a\xbc\x10\x15"
1263 "\x90\x35\xc9\x26\x41\xdf\x7b\xaa\x56\x56\x3d\x85\x44\xb5\xc0\x8e"
1264 "\x37\x83\x06\x50\xb3\x5f\x0e\x28\x2c\xd5\x46\x15\xe3\xda\x7d\x74"
1265 "\x87\x13\x91\x4f\xd4\x2d\xf6\xc7\x5e\x14\x2c\x11\xc2\x26\xb4\x3a"
1266 "\xe3\xb2\x36\x20\x11\x3b\x22\xf2\x06\x65\x66\xe2\x57\x58\xf8\x22"
1267 "\x1a\x94\xbd\x2b\x0e\x8c\x55\xad\x61\x23\x45\x2b\x19\x1e\x63\x3a"
1268 "\x13\x61\xe3\xa0\x79\x70\x3e\x6d\x98\x32\xbc\x7f\x82\xc3\x11\xd8"
1269 "\xeb\x53\xb5\xfc\xb5\xd5\x3c\x4a\xea\x92\x3e\x01\xce\x15\x65\xd4"
1270 "\xaa\x85\xc1\x11\x90\x83\x31\x6e\xfe\xe7\x7f\x7d\xed\xab\xf9\x29"
1271 "\xf8\xc7\xf1\x68\xc6\xb7\xe4\x1f\x2f\x28\xa0\xc9\x1a\x50\x64\x29"
1272 "\x4b\x01\x6d\x1a\xda\x46\x63\x21\x07\x40\x8c\x8e\x4c\x6f\xb5\xe5"
1273 "\x12\xf3\xc2\x1b\x48\x27\x5e\x27\x01\xb1\xaa\xed\x68\x9b\x83\x18"
1274 "\x8f\xb1\xeb\x1f\x04\xd1\x3c\x79\xed\x4b\xf7\x0a\x33\xdc\xe0\xc6"
1275 "\xd8\x02\x51\x59\x00\x74\x30\x07\x4c\x2d\xac\xe4\x13\xf1\x80\xf0"
1276 "\xce\xfa\xff\xa9\xce\x29\x46\xdd\x9d\xad\xd1\xc3\xc6\x58\x1a\x63"
1277 /* p */
1278 "\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
1279 "\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
1280 "\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
1281 "\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
1282 "\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
1283 "\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
1284 "\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
1285 "\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
1286 "\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
1287 "\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
1288 "\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
1289 "\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
1290 "\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
1291 "\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
1292 "\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
1293 "\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
1294 /* g */
1295 "\x02",
1296 .b_public =
1297 "\x2a\x67\x5c\xfd\x63\x5d\xc0\x97\x0a\x8b\xa2\x1f\xf8\x8a\xcb\x54"
1298 "\xca\x2f\xd3\x49\x3f\x01\x8e\x87\xfe\xcc\x94\xa0\x3e\xd4\x26\x79"
1299 "\x9a\x94\x3c\x11\x81\x58\x5c\x60\x3d\xf5\x98\x90\x89\x64\x62\x1f"
1300 "\xbd\x05\x6d\x2b\xcd\x84\x40\x9b\x4a\x1f\xe0\x19\xf1\xca\x20\xb3"
1301 "\x4e\xa0\x4f\x15\xcc\xa5\xfe\xa5\xb4\xf5\x0b\x18\x7a\x5a\x37\xaa"
1302 "\x58\x00\x19\x7f\xe2\xa3\xd9\x1c\x44\x57\xcc\xde\x2e\xc1\x38\xea"
1303 "\xeb\xe3\x90\x40\xc4\x6c\xf7\xcd\xe9\x22\x50\x71\xf5\x7c\xdb\x37"
1304 "\x0e\x80\xc3\xed\x7e\xb1\x2b\x2f\xbe\x71\xa6\x11\xa5\x9d\xf5\x39"
1305 "\xf1\xa2\xe5\x85\xbc\x25\x91\x4e\x84\x8d\x26\x9f\x4f\xe6\x0f\xa6"
1306 "\x2b\x6b\xf9\x0d\xaf\x6f\xbb\xfa\x2d\x79\x15\x31\x57\xae\x19\x60"
1307 "\x22\x0a\xf5\xfd\x98\x0e\xbf\x5d\x49\x75\x58\x37\xbc\x7f\xf5\x21"
1308 "\x56\x1e\xd5\xb3\x50\x0b\xca\x96\xf3\xd1\x3f\xb3\x70\xa8\x6d\x63"
1309 "\x48\xfb\x3d\xd7\x29\x91\x45\xb5\x48\xcd\xb6\x78\x30\xf2\x3f\x1e"
1310 "\xd6\x22\xd6\x35\x9b\xf9\x1f\x85\xae\xab\x4b\xd7\xe0\xc7\x86\x67"
1311 "\x3f\x05\x7f\xa6\x0d\x2f\x0d\xbf\x53\x5f\x4d\x2c\x6d\x5e\x57\x40"
1312 "\x30\x3a\x23\x98\xf9\xb4\x32\xf5\x32\x83\xdd\x0b\xae\x33\x97\x2f",
1313 .expected_a_public =
1314 "\x5c\x24\xdf\xeb\x5b\x4b\xf8\xc5\xef\x39\x48\x82\xe0\x1e\x62\xee"
1315 "\x8a\xae\xdf\x93\x6c\x2b\x16\x95\x92\x16\x3f\x16\x7b\x75\x03\x85"
1316 "\xd9\xf1\x69\xc2\x14\x87\x45\xfc\xa4\x19\xf6\xf0\xa4\xf3\xec\xd4"
1317 "\x6c\x5c\x03\x3b\x94\xc2\x2f\x92\xe4\xce\xb3\xe4\x72\xe8\x17\xe6"
1318 "\x23\x7e\x00\x01\x09\x59\x13\xbf\xc1\x2f\x99\xa9\x07\xaa\x02\x23"
1319 "\x4a\xca\x39\x4f\xbc\xec\x0f\x27\x4f\x19\x93\x6c\xb9\x30\x52\xfd"
1320 "\x2b\x9d\x86\xf1\x06\x1e\xb6\x56\x27\x4a\xc9\x8a\xa7\x8a\x48\x5e"
1321 "\xb5\x60\xcb\xdf\xff\x03\x26\x10\xbf\x90\x8f\x46\x60\xeb\x9b\x9a"
1322 "\xd6\x6f\x44\x91\x03\x92\x18\x2c\x96\x5e\x40\x19\xfb\xf4\x4f\x3a"
1323 "\x02\x7b\xaf\xcc\x22\x20\x79\xb9\xf8\x9f\x8f\x85\x6b\xec\x44\xbb"
1324 "\xe6\xa8\x8e\xb1\xe8\x2c\xee\x64\xee\xf8\xbd\x00\xf3\xe2\x2b\x93"
1325 "\xcd\xe7\xc4\xdf\xc9\x19\x46\xfe\xb6\x07\x73\xc1\x8a\x64\x79\x26"
1326 "\xe7\x30\xad\x2a\xdf\xe6\x8f\x59\xf5\x81\xbf\x4a\x29\x91\xe7\xb7"
1327 "\xcf\x48\x13\x27\x75\x79\x40\xd9\xd6\x32\x52\x4e\x6a\x86\xae\x6f"
1328 "\xc2\xbf\xec\x1f\xc2\x69\xb2\xb6\x59\xe5\xa5\x17\xa4\x77\xb7\x62"
1329 "\x46\xde\xe8\xd2\x89\x78\x9a\xef\xa3\xb5\x8f\x26\xec\x80\xda\x39",
1330 .expected_ss =
1331 "\x8f\xf3\xac\xa2\xea\x22\x11\x5c\x45\x65\x1a\x77\x75\x2e\xcf\x46"
1332 "\x23\x14\x1e\x67\x53\x4d\x35\xb0\x38\x1d\x4e\xb9\x41\x9a\x21\x24"
1333 "\x6e\x9f\x40\xfe\x90\x51\xb1\x06\xa4\x7b\x87\x17\x2f\xe7\x5e\x22"
1334 "\xf0\x7b\x54\x84\x0a\xac\x0a\x90\xd2\xd7\xe8\x7f\xe7\xe3\x30\x75"
1335 "\x01\x1f\x24\x75\x56\xbe\xcc\x8d\x1e\x68\x0c\x41\x72\xd3\xfa\xbb"
1336 "\xe5\x9c\x60\xc7\x28\x77\x0c\xbe\x89\xab\x08\xd6\x21\xe7\x2e\x1a"
1337 "\x58\x7a\xca\x4f\x22\xf3\x2b\x30\xfd\xf4\x98\xc1\xa3\xf8\xf6\xcc"
1338 "\xa9\xe4\xdb\x5b\xee\xd5\x5c\x6f\x62\x4c\xd1\x1a\x02\x2a\x23\xe4"
1339 "\xb5\x57\xf3\xf9\xec\x04\x83\x54\xfe\x08\x5e\x35\xac\xfb\xa8\x09"
1340 "\x82\x32\x60\x11\xb2\x16\x62\x6b\xdf\xda\xde\x9c\xcb\x63\x44\x6c"
1341 "\x59\x26\x6a\x8f\xb0\x24\xcb\xa6\x72\x48\x1e\xeb\xe0\xe1\x09\x44"
1342 "\xdd\xee\x66\x6d\x84\xcf\xa5\xc1\xb8\x36\x74\xd3\x15\x96\xc3\xe4"
1343 "\xc6\x5a\x4d\x23\x97\x0c\x5c\xcb\xa9\xf5\x29\xc2\x0e\xff\x93\x82"
1344 "\xd3\x34\x49\xad\x64\xa6\xb1\xc0\x59\x28\x75\x60\xa7\x8a\xb0\x11"
1345 "\x56\x89\x42\x74\x11\xf5\xf6\x5e\x6f\x16\x54\x6a\xb1\x76\x4d\x50"
1346 "\x8a\x68\xc1\x5b\x82\xb9\x0d\x00\x32\x50\xed\x88\x87\x48\x92\x17",
35f7d522 1347 .secret_size = 533,
802c7f1c
SB
1348 .b_public_size = 256,
1349 .expected_a_public_size = 256,
1350 .expected_ss_size = 256,
1351 },
1352 {
1353 .secret =
1354#ifdef __LITTLE_ENDIAN
1355 "\x01\x00" /* type */
35f7d522 1356 "\x15\x02" /* len */
802c7f1c
SB
1357 "\x00\x01\x00\x00" /* key_size */
1358 "\x00\x01\x00\x00" /* p_size */
c98fae5e 1359 "\x00\x00\x00\x00" /* q_size */
802c7f1c
SB
1360 "\x01\x00\x00\x00" /* g_size */
1361#else
1362 "\x00\x01" /* type */
35f7d522 1363 "\x02\x15" /* len */
802c7f1c
SB
1364 "\x00\x00\x01\x00" /* key_size */
1365 "\x00\x00\x01\x00" /* p_size */
c98fae5e 1366 "\x00\x00\x00\x00" /* q_size */
802c7f1c
SB
1367 "\x00\x00\x00\x01" /* g_size */
1368#endif
1369 /* xa */
1370 "\x4d\x75\xa8\x6e\xba\x23\x3a\x0c\x63\x56\xc8\xc9\x5a\xa7\xd6\x0e"
1371 "\xed\xae\x40\x78\x87\x47\x5f\xe0\xa7\x7b\xba\x84\x88\x67\x4e\xe5"
1372 "\x3c\xcc\x5c\x6a\xe7\x4a\x20\xec\xbe\xcb\xf5\x52\x62\x9f\x37\x80"
1373 "\x0c\x72\x7b\x83\x66\xa4\xf6\x7f\x95\x97\x1c\x6a\x5c\x7e\xf1\x67"
1374 "\x37\xb3\x93\x39\x3d\x0b\x55\x35\xd9\xe5\x22\x04\x9f\xf8\xc1\x04"
1375 "\xce\x13\xa5\xac\xe1\x75\x05\xd1\x2b\x53\xa2\x84\xef\xb1\x18\xf4"
1376 "\x66\xdd\xea\xe6\x24\x69\x5a\x49\xe0\x7a\xd8\xdf\x1b\xb7\xf1\x6d"
1377 "\x9b\x50\x2c\xc8\x1c\x1c\xa3\xb4\x37\xfb\x66\x3f\x67\x71\x73\xa9"
1378 "\xff\x5f\xd9\xa2\x25\x6e\x25\x1b\x26\x54\xbf\x0c\xc6\xdb\xea\x0a"
1379 "\x52\x6c\x16\x7c\x27\x68\x15\x71\x58\x73\x9d\xe6\xc2\x80\xaa\x97"
1380 "\x31\x66\xfb\xa6\xfb\xfd\xd0\x9c\x1d\xbe\x81\x48\xf5\x9a\x32\xf1"
1381 "\x69\x62\x18\x78\xae\x72\x36\xe6\x94\x27\xd1\xff\x18\x4f\x28\x6a"
1382 "\x16\xbd\x6a\x60\xee\xe5\xf9\x6d\x16\xe4\xb8\xa6\x41\x9b\x23\x7e"
1383 "\xf7\x9d\xd1\x1d\x03\x15\x66\x3a\xcf\xb6\x2c\x13\x96\x2c\x52\x21"
1384 "\xe4\x2d\x48\x7a\x8a\x5d\xb2\x88\xed\x98\x61\x79\x8b\x6a\x1e\x5f"
1385 "\xd0\x8a\x2d\x99\x5a\x2b\x0f\xbc\xef\x53\x8f\x32\xc1\xa2\x99\x26"
1386 /* p */
1387 "\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
1388 "\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
1389 "\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
1390 "\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
1391 "\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
1392 "\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
1393 "\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
1394 "\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
1395 "\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
1396 "\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
1397 "\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
1398 "\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
1399 "\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
1400 "\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
1401 "\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
1402 "\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
1403 /* g */
1404 "\x02",
1405 .b_public =
1406 "\x99\x4d\xd9\x01\x84\x8e\x4a\x5b\xb8\xa5\x64\x8c\x6c\x00\x5c\x0e"
1407 "\x1e\x1b\xee\x5d\x9f\x53\xe3\x16\x70\x01\xed\xbf\x4f\x14\x36\x6e"
1408 "\xe4\x43\x45\x43\x49\xcc\xb1\xb0\x2a\xc0\x6f\x22\x55\x42\x17\x94"
1409 "\x18\x83\xd7\x2a\x5c\x51\x54\xf8\x4e\x7c\x10\xda\x76\x68\x57\x77"
1410 "\x1e\x62\x03\x30\x04\x7b\x4c\x39\x9c\x54\x01\x54\xec\xef\xb3\x55"
1411 "\xa4\xc0\x24\x6d\x3d\xbd\xcc\x46\x5b\x00\x96\xc7\xea\x93\xd1\x3f"
1412 "\xf2\x6a\x72\xe3\xf2\xc1\x92\x24\x5b\xda\x48\x70\x2c\xa9\x59\x97"
1413 "\x19\xb1\xd6\x54\xb3\x9c\x2e\xb0\x63\x07\x9b\x5e\xac\xb5\xf2\xb1"
1414 "\x5b\xf8\xf3\xd7\x2d\x37\x9b\x68\x6c\xf8\x90\x07\xbc\x37\x9a\xa5"
1415 "\xe2\x91\x12\x25\x47\x77\xe3\x3d\xb2\x95\x69\x44\x0b\x91\x1e\xaf"
1416 "\x7c\x8c\x7c\x34\x41\x6a\xab\x60\x6e\xc6\x52\xec\x7e\x94\x0a\x37"
1417 "\xec\x98\x90\xdf\x3f\x02\xbd\x23\x52\xdd\xd9\xe5\x31\x80\x74\x25"
1418 "\xb6\xd2\xd3\xcc\xd5\xcc\x6d\xf9\x7e\x4d\x78\xab\x77\x51\xfa\x77"
1419 "\x19\x94\x49\x8c\x05\xd4\x75\xed\xd2\xb3\x64\x57\xe0\x52\x99\xc0"
1420 "\x83\xe3\xbb\x5e\x2b\xf1\xd2\xc0\xb1\x37\x36\x0b\x7c\xb5\x63\x96"
1421 "\x8e\xde\x04\x23\x11\x95\x62\x11\x9a\xce\x6f\x63\xc8\xd5\xd1\x8f",
1422 .expected_a_public =
1423 "\x90\x89\xe4\x82\xd6\x0a\xcf\x1a\xae\xce\x1b\x66\xa7\x19\x71\x18"
1424 "\x8f\x95\x4b\x5b\x80\x45\x4a\x5a\x43\x99\x4d\x37\xcf\xa3\xa7\x28"
1425 "\x9c\xc7\x73\xf1\xb2\x17\xf6\x99\xe3\x6b\x56\xcb\x3e\x35\x60\x7d"
1426 "\x65\xc7\x84\x6b\x3e\x60\xee\xcd\xd2\x70\xe7\xc9\x32\x1c\xf0\xb4"
1427 "\xf9\x52\xd9\x88\x75\xfd\x40\x2c\xa7\xbe\x19\x1c\x0a\xae\x93\xe1"
1428 "\x71\xc7\xcd\x4f\x33\x5c\x10\x7d\x39\x56\xfc\x73\x84\xb2\x67\xc3"
1429 "\x77\x26\x20\x97\x2b\xf8\x13\x43\x93\x9c\x9a\xa4\x08\xc7\x34\x83"
1430 "\xe6\x98\x61\xe7\x16\x30\x2c\xb1\xdb\x2a\xb2\xcc\xc3\x02\xa5\x3c"
1431 "\x71\x50\x14\x83\xc7\xbb\xa4\xbe\x98\x1b\xfe\xcb\x43\xe9\x97\x62"
1432 "\xd6\xf0\x8c\xcb\x1c\xba\x1e\xa8\xa6\xa6\x50\xfc\x85\x7d\x47\xbf"
1433 "\xf4\x3e\x23\xd3\x5f\xb2\x71\x3e\x40\x94\xaa\x87\x83\x2c\x6c\x8e"
1434 "\x60\xfd\xdd\xf7\xf4\x76\x03\xd3\x1d\xec\x18\x51\xa3\xf2\x44\x1a"
1435 "\x3f\xb4\x7c\x18\x0d\x68\x65\x92\x54\x0d\x2d\x81\x16\xf1\x84\x66"
1436 "\x89\x92\xd0\x1a\x5e\x1f\x42\x46\x5b\xe5\x83\x86\x80\xd9\xcd\x3a"
1437 "\x5a\x2f\xb9\x59\x9b\xe4\x43\x84\x64\xf3\x09\x1a\x0a\xa2\x64\x0f"
1438 "\x77\x4e\x8d\x8b\xe6\x88\xd1\xfc\xaf\x8f\xdf\x1d\xbc\x31\xb3\xbd",
1439 .expected_ss =
1440 "\x34\xc3\x35\x14\x88\x46\x26\x23\x97\xbb\xdd\x28\x5c\x94\xf6\x47"
1441 "\xca\xb3\x19\xaf\xca\x44\x9b\xc2\x7d\x89\xfd\x96\x14\xfd\x6d\x58"
1442 "\xd8\xc4\x6b\x61\x2a\x0d\xf2\x36\x45\xc8\xe4\xa4\xed\x81\x53\x81"
1443 "\x66\x1e\xe0\x5a\xb1\x78\x2d\x0b\x5c\xb4\xd1\xfc\x90\xc6\x9c\xdb"
1444 "\x5a\x30\x0b\x14\x7d\xbe\xb3\x7d\xb1\xb2\x76\x3c\x6c\xef\x74\x6b"
1445 "\xe7\x1f\x64\x0c\xab\x65\xe1\x76\x5c\x3d\x83\xb5\x8a\xfb\xaf\x0f"
1446 "\xf2\x06\x14\x8f\xa0\xf6\xc1\x89\x78\xf2\xba\x72\x73\x3c\xf7\x76"
1447 "\x21\x67\xbc\x24\x31\xb8\x09\x65\x0f\x0c\x02\x32\x4a\x98\x14\xfc"
1448 "\x72\x2c\x25\x60\x68\x5f\x2f\x30\x1e\x5b\xf0\x3b\xd1\xa2\x87\xa0"
1449 "\x54\xdf\xdb\xc0\xee\x0a\x0f\x47\xc9\x90\x20\x2c\xf9\xe3\x52\xad"
1450 "\x27\x65\x8d\x54\x8d\xa8\xa1\xf3\xed\x15\xd4\x94\x28\x90\x31\x93"
1451 "\x1b\xc0\x51\xbb\x43\x5d\x76\x3b\x1d\x2a\x71\x50\xea\x5d\x48\x94"
1452 "\x7f\x6f\xf1\x48\xdb\x30\xe5\xae\x64\x79\xd9\x7a\xdb\xc6\xff\xd8"
1453 "\x5e\x5a\x64\xbd\xf6\x85\x04\xe8\x28\x6a\xac\xef\xce\x19\x8e\x9a"
1454 "\xfe\x75\xc0\x27\x69\xe3\xb3\x7b\x21\xa7\xb1\x16\xa4\x85\x23\xee"
1455 "\xb0\x1b\x04\x6e\xbd\xab\x16\xde\xfd\x86\x6b\xa9\x95\xd7\x0b\xfd",
35f7d522 1456 .secret_size = 533,
802c7f1c
SB
1457 .b_public_size = 256,
1458 .expected_a_public_size = 256,
1459 .expected_ss_size = 256,
1460 }
1461};
1462
f613457a
AB
1463static const struct kpp_testvec curve25519_tv_template[] = {
1464{
1465 .secret = (u8[32]){ 0x77, 0x07, 0x6d, 0x0a, 0x73, 0x18, 0xa5, 0x7d,
1466 0x3c, 0x16, 0xc1, 0x72, 0x51, 0xb2, 0x66, 0x45,
1467 0xdf, 0x4c, 0x2f, 0x87, 0xeb, 0xc0, 0x99, 0x2a,
1468 0xb1, 0x77, 0xfb, 0xa5, 0x1d, 0xb9, 0x2c, 0x2a },
1469 .b_public = (u8[32]){ 0xde, 0x9e, 0xdb, 0x7d, 0x7b, 0x7d, 0xc1, 0xb4,
1470 0xd3, 0x5b, 0x61, 0xc2, 0xec, 0xe4, 0x35, 0x37,
1471 0x3f, 0x83, 0x43, 0xc8, 0x5b, 0x78, 0x67, 0x4d,
1472 0xad, 0xfc, 0x7e, 0x14, 0x6f, 0x88, 0x2b, 0x4f },
1473 .expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
1474 0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
1475 0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
1476 0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
1477 .secret_size = 32,
1478 .b_public_size = 32,
1479 .expected_ss_size = 32,
1480
1481},
1482{
1483 .secret = (u8[32]){ 0x5d, 0xab, 0x08, 0x7e, 0x62, 0x4a, 0x8a, 0x4b,
1484 0x79, 0xe1, 0x7f, 0x8b, 0x83, 0x80, 0x0e, 0xe6,
1485 0x6f, 0x3b, 0xb1, 0x29, 0x26, 0x18, 0xb6, 0xfd,
1486 0x1c, 0x2f, 0x8b, 0x27, 0xff, 0x88, 0xe0, 0xeb },
1487 .b_public = (u8[32]){ 0x85, 0x20, 0xf0, 0x09, 0x89, 0x30, 0xa7, 0x54,
1488 0x74, 0x8b, 0x7d, 0xdc, 0xb4, 0x3e, 0xf7, 0x5a,
1489 0x0d, 0xbf, 0x3a, 0x0d, 0x26, 0x38, 0x1a, 0xf4,
1490 0xeb, 0xa4, 0xa9, 0x8e, 0xaa, 0x9b, 0x4e, 0x6a },
1491 .expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
1492 0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
1493 0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
1494 0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
1495 .secret_size = 32,
1496 .b_public_size = 32,
1497 .expected_ss_size = 32,
1498
1499},
1500{
1501 .secret = (u8[32]){ 1 },
1502 .b_public = (u8[32]){ 0x25, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1503 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1504 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1505 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1506 .expected_ss = (u8[32]){ 0x3c, 0x77, 0x77, 0xca, 0xf9, 0x97, 0xb2, 0x64,
1507 0x41, 0x60, 0x77, 0x66, 0x5b, 0x4e, 0x22, 0x9d,
1508 0x0b, 0x95, 0x48, 0xdc, 0x0c, 0xd8, 0x19, 0x98,
1509 0xdd, 0xcd, 0xc5, 0xc8, 0x53, 0x3c, 0x79, 0x7f },
1510 .secret_size = 32,
1511 .b_public_size = 32,
1512 .expected_ss_size = 32,
1513
1514},
1515{
1516 .secret = (u8[32]){ 1 },
1517 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1518 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1519 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1520 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1521 .expected_ss = (u8[32]){ 0xb3, 0x2d, 0x13, 0x62, 0xc2, 0x48, 0xd6, 0x2f,
1522 0xe6, 0x26, 0x19, 0xcf, 0xf0, 0x4d, 0xd4, 0x3d,
1523 0xb7, 0x3f, 0xfc, 0x1b, 0x63, 0x08, 0xed, 0xe3,
1524 0x0b, 0x78, 0xd8, 0x73, 0x80, 0xf1, 0xe8, 0x34 },
1525 .secret_size = 32,
1526 .b_public_size = 32,
1527 .expected_ss_size = 32,
1528
1529},
1530{
1531 .secret = (u8[32]){ 0xa5, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
1532 0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
1533 0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
1534 0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0xc4 },
1535 .b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
1536 0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
1537 0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
1538 0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
1539 .expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
1540 0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
1541 0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
1542 0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
1543 .secret_size = 32,
1544 .b_public_size = 32,
1545 .expected_ss_size = 32,
1546
1547},
1548{
1549 .secret = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x0a, 0xff, 0xff, 0xff,
1550 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1551 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1552 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1553 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1554 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1555 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1556 0xff, 0xff, 0xff, 0xff, 0x0a, 0x00, 0xfb, 0x9f },
1557 .expected_ss = (u8[32]){ 0x77, 0x52, 0xb6, 0x18, 0xc1, 0x2d, 0x48, 0xd2,
1558 0xc6, 0x93, 0x46, 0x83, 0x81, 0x7c, 0xc6, 0x57,
1559 0xf3, 0x31, 0x03, 0x19, 0x49, 0x48, 0x20, 0x05,
1560 0x42, 0x2b, 0x4e, 0xae, 0x8d, 0x1d, 0x43, 0x23 },
1561 .secret_size = 32,
1562 .b_public_size = 32,
1563 .expected_ss_size = 32,
1564
1565},
1566{
1567 .secret = (u8[32]){ 0x8e, 0x0a, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1568 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1569 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1570 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1571 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1572 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1573 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1574 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x8e, 0x06 },
1575 .expected_ss = (u8[32]){ 0x5a, 0xdf, 0xaa, 0x25, 0x86, 0x8e, 0x32, 0x3d,
1576 0xae, 0x49, 0x62, 0xc1, 0x01, 0x5c, 0xb3, 0x12,
1577 0xe1, 0xc5, 0xc7, 0x9e, 0x95, 0x3f, 0x03, 0x99,
1578 0xb0, 0xba, 0x16, 0x22, 0xf3, 0xb6, 0xf7, 0x0c },
1579 .secret_size = 32,
1580 .b_public_size = 32,
1581 .expected_ss_size = 32,
1582
1583},
1584/* wycheproof - normal case */
1585{
1586 .secret = (u8[32]){ 0x48, 0x52, 0x83, 0x4d, 0x9d, 0x6b, 0x77, 0xda,
1587 0xde, 0xab, 0xaa, 0xf2, 0xe1, 0x1d, 0xca, 0x66,
1588 0xd1, 0x9f, 0xe7, 0x49, 0x93, 0xa7, 0xbe, 0xc3,
1589 0x6c, 0x6e, 0x16, 0xa0, 0x98, 0x3f, 0xea, 0xba },
1590 .b_public = (u8[32]){ 0x9c, 0x64, 0x7d, 0x9a, 0xe5, 0x89, 0xb9, 0xf5,
1591 0x8f, 0xdc, 0x3c, 0xa4, 0x94, 0x7e, 0xfb, 0xc9,
1592 0x15, 0xc4, 0xb2, 0xe0, 0x8e, 0x74, 0x4a, 0x0e,
1593 0xdf, 0x46, 0x9d, 0xac, 0x59, 0xc8, 0xf8, 0x5a },
1594 .expected_ss = (u8[32]){ 0x87, 0xb7, 0xf2, 0x12, 0xb6, 0x27, 0xf7, 0xa5,
1595 0x4c, 0xa5, 0xe0, 0xbc, 0xda, 0xdd, 0xd5, 0x38,
1596 0x9d, 0x9d, 0xe6, 0x15, 0x6c, 0xdb, 0xcf, 0x8e,
1597 0xbe, 0x14, 0xff, 0xbc, 0xfb, 0x43, 0x65, 0x51 },
1598 .secret_size = 32,
1599 .b_public_size = 32,
1600 .expected_ss_size = 32,
1601
1602},
1603/* wycheproof - public key on twist */
1604{
1605 .secret = (u8[32]){ 0x58, 0x8c, 0x06, 0x1a, 0x50, 0x80, 0x4a, 0xc4,
1606 0x88, 0xad, 0x77, 0x4a, 0xc7, 0x16, 0xc3, 0xf5,
1607 0xba, 0x71, 0x4b, 0x27, 0x12, 0xe0, 0x48, 0x49,
1608 0x13, 0x79, 0xa5, 0x00, 0x21, 0x19, 0x98, 0xa8 },
1609 .b_public = (u8[32]){ 0x63, 0xaa, 0x40, 0xc6, 0xe3, 0x83, 0x46, 0xc5,
1610 0xca, 0xf2, 0x3a, 0x6d, 0xf0, 0xa5, 0xe6, 0xc8,
1611 0x08, 0x89, 0xa0, 0x86, 0x47, 0xe5, 0x51, 0xb3,
1612 0x56, 0x34, 0x49, 0xbe, 0xfc, 0xfc, 0x97, 0x33 },
1613 .expected_ss = (u8[32]){ 0xb1, 0xa7, 0x07, 0x51, 0x94, 0x95, 0xff, 0xff,
1614 0xb2, 0x98, 0xff, 0x94, 0x17, 0x16, 0xb0, 0x6d,
1615 0xfa, 0xb8, 0x7c, 0xf8, 0xd9, 0x11, 0x23, 0xfe,
1616 0x2b, 0xe9, 0xa2, 0x33, 0xdd, 0xa2, 0x22, 0x12 },
1617 .secret_size = 32,
1618 .b_public_size = 32,
1619 .expected_ss_size = 32,
1620
1621},
1622/* wycheproof - public key on twist */
1623{
1624 .secret = (u8[32]){ 0xb0, 0x5b, 0xfd, 0x32, 0xe5, 0x53, 0x25, 0xd9,
1625 0xfd, 0x64, 0x8c, 0xb3, 0x02, 0x84, 0x80, 0x39,
1626 0x00, 0x0b, 0x39, 0x0e, 0x44, 0xd5, 0x21, 0xe5,
1627 0x8a, 0xab, 0x3b, 0x29, 0xa6, 0x96, 0x0b, 0xa8 },
1628 .b_public = (u8[32]){ 0x0f, 0x83, 0xc3, 0x6f, 0xde, 0xd9, 0xd3, 0x2f,
1629 0xad, 0xf4, 0xef, 0xa3, 0xae, 0x93, 0xa9, 0x0b,
1630 0xb5, 0xcf, 0xa6, 0x68, 0x93, 0xbc, 0x41, 0x2c,
1631 0x43, 0xfa, 0x72, 0x87, 0xdb, 0xb9, 0x97, 0x79 },
1632 .expected_ss = (u8[32]){ 0x67, 0xdd, 0x4a, 0x6e, 0x16, 0x55, 0x33, 0x53,
1633 0x4c, 0x0e, 0x3f, 0x17, 0x2e, 0x4a, 0xb8, 0x57,
1634 0x6b, 0xca, 0x92, 0x3a, 0x5f, 0x07, 0xb2, 0xc0,
1635 0x69, 0xb4, 0xc3, 0x10, 0xff, 0x2e, 0x93, 0x5b },
1636 .secret_size = 32,
1637 .b_public_size = 32,
1638 .expected_ss_size = 32,
1639
1640},
1641/* wycheproof - public key on twist */
1642{
1643 .secret = (u8[32]){ 0x70, 0xe3, 0x4b, 0xcb, 0xe1, 0xf4, 0x7f, 0xbc,
1644 0x0f, 0xdd, 0xfd, 0x7c, 0x1e, 0x1a, 0xa5, 0x3d,
1645 0x57, 0xbf, 0xe0, 0xf6, 0x6d, 0x24, 0x30, 0x67,
1646 0xb4, 0x24, 0xbb, 0x62, 0x10, 0xbe, 0xd1, 0x9c },
1647 .b_public = (u8[32]){ 0x0b, 0x82, 0x11, 0xa2, 0xb6, 0x04, 0x90, 0x97,
1648 0xf6, 0x87, 0x1c, 0x6c, 0x05, 0x2d, 0x3c, 0x5f,
1649 0xc1, 0xba, 0x17, 0xda, 0x9e, 0x32, 0xae, 0x45,
1650 0x84, 0x03, 0xb0, 0x5b, 0xb2, 0x83, 0x09, 0x2a },
1651 .expected_ss = (u8[32]){ 0x4a, 0x06, 0x38, 0xcf, 0xaa, 0x9e, 0xf1, 0x93,
1652 0x3b, 0x47, 0xf8, 0x93, 0x92, 0x96, 0xa6, 0xb2,
1653 0x5b, 0xe5, 0x41, 0xef, 0x7f, 0x70, 0xe8, 0x44,
1654 0xc0, 0xbc, 0xc0, 0x0b, 0x13, 0x4d, 0xe6, 0x4a },
1655 .secret_size = 32,
1656 .b_public_size = 32,
1657 .expected_ss_size = 32,
1658
1659},
1660/* wycheproof - public key on twist */
1661{
1662 .secret = (u8[32]){ 0x68, 0xc1, 0xf3, 0xa6, 0x53, 0xa4, 0xcd, 0xb1,
1663 0xd3, 0x7b, 0xba, 0x94, 0x73, 0x8f, 0x8b, 0x95,
1664 0x7a, 0x57, 0xbe, 0xb2, 0x4d, 0x64, 0x6e, 0x99,
1665 0x4d, 0xc2, 0x9a, 0x27, 0x6a, 0xad, 0x45, 0x8d },
1666 .b_public = (u8[32]){ 0x34, 0x3a, 0xc2, 0x0a, 0x3b, 0x9c, 0x6a, 0x27,
1667 0xb1, 0x00, 0x81, 0x76, 0x50, 0x9a, 0xd3, 0x07,
1668 0x35, 0x85, 0x6e, 0xc1, 0xc8, 0xd8, 0xfc, 0xae,
1669 0x13, 0x91, 0x2d, 0x08, 0xd1, 0x52, 0xf4, 0x6c },
1670 .expected_ss = (u8[32]){ 0x39, 0x94, 0x91, 0xfc, 0xe8, 0xdf, 0xab, 0x73,
1671 0xb4, 0xf9, 0xf6, 0x11, 0xde, 0x8e, 0xa0, 0xb2,
1672 0x7b, 0x28, 0xf8, 0x59, 0x94, 0x25, 0x0b, 0x0f,
1673 0x47, 0x5d, 0x58, 0x5d, 0x04, 0x2a, 0xc2, 0x07 },
1674 .secret_size = 32,
1675 .b_public_size = 32,
1676 .expected_ss_size = 32,
1677
1678},
1679/* wycheproof - public key on twist */
1680{
1681 .secret = (u8[32]){ 0xd8, 0x77, 0xb2, 0x6d, 0x06, 0xdf, 0xf9, 0xd9,
1682 0xf7, 0xfd, 0x4c, 0x5b, 0x37, 0x69, 0xf8, 0xcd,
1683 0xd5, 0xb3, 0x05, 0x16, 0xa5, 0xab, 0x80, 0x6b,
1684 0xe3, 0x24, 0xff, 0x3e, 0xb6, 0x9e, 0xa0, 0xb2 },
1685 .b_public = (u8[32]){ 0xfa, 0x69, 0x5f, 0xc7, 0xbe, 0x8d, 0x1b, 0xe5,
1686 0xbf, 0x70, 0x48, 0x98, 0xf3, 0x88, 0xc4, 0x52,
1687 0xba, 0xfd, 0xd3, 0xb8, 0xea, 0xe8, 0x05, 0xf8,
1688 0x68, 0x1a, 0x8d, 0x15, 0xc2, 0xd4, 0xe1, 0x42 },
1689 .expected_ss = (u8[32]){ 0x2c, 0x4f, 0xe1, 0x1d, 0x49, 0x0a, 0x53, 0x86,
1690 0x17, 0x76, 0xb1, 0x3b, 0x43, 0x54, 0xab, 0xd4,
1691 0xcf, 0x5a, 0x97, 0x69, 0x9d, 0xb6, 0xe6, 0xc6,
1692 0x8c, 0x16, 0x26, 0xd0, 0x76, 0x62, 0xf7, 0x58 },
1693 .secret_size = 32,
1694 .b_public_size = 32,
1695 .expected_ss_size = 32,
1696
1697},
1698/* wycheproof - edge case on twist */
1699{
1700 .secret = (u8[32]){ 0x38, 0xdd, 0xe9, 0xf3, 0xe7, 0xb7, 0x99, 0x04,
1701 0x5f, 0x9a, 0xc3, 0x79, 0x3d, 0x4a, 0x92, 0x77,
1702 0xda, 0xde, 0xad, 0xc4, 0x1b, 0xec, 0x02, 0x90,
1703 0xf8, 0x1f, 0x74, 0x4f, 0x73, 0x77, 0x5f, 0x84 },
1704 .b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1705 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1706 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1707 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1708 .expected_ss = (u8[32]){ 0x9a, 0x2c, 0xfe, 0x84, 0xff, 0x9c, 0x4a, 0x97,
1709 0x39, 0x62, 0x5c, 0xae, 0x4a, 0x3b, 0x82, 0xa9,
1710 0x06, 0x87, 0x7a, 0x44, 0x19, 0x46, 0xf8, 0xd7,
1711 0xb3, 0xd7, 0x95, 0xfe, 0x8f, 0x5d, 0x16, 0x39 },
1712 .secret_size = 32,
1713 .b_public_size = 32,
1714 .expected_ss_size = 32,
1715
1716},
1717/* wycheproof - edge case on twist */
1718{
1719 .secret = (u8[32]){ 0x98, 0x57, 0xa9, 0x14, 0xe3, 0xc2, 0x90, 0x36,
1720 0xfd, 0x9a, 0x44, 0x2b, 0xa5, 0x26, 0xb5, 0xcd,
1721 0xcd, 0xf2, 0x82, 0x16, 0x15, 0x3e, 0x63, 0x6c,
1722 0x10, 0x67, 0x7a, 0xca, 0xb6, 0xbd, 0x6a, 0xa5 },
1723 .b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1724 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1725 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1726 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1727 .expected_ss = (u8[32]){ 0x4d, 0xa4, 0xe0, 0xaa, 0x07, 0x2c, 0x23, 0x2e,
1728 0xe2, 0xf0, 0xfa, 0x4e, 0x51, 0x9a, 0xe5, 0x0b,
1729 0x52, 0xc1, 0xed, 0xd0, 0x8a, 0x53, 0x4d, 0x4e,
1730 0xf3, 0x46, 0xc2, 0xe1, 0x06, 0xd2, 0x1d, 0x60 },
1731 .secret_size = 32,
1732 .b_public_size = 32,
1733 .expected_ss_size = 32,
1734
1735},
1736/* wycheproof - edge case on twist */
1737{
1738 .secret = (u8[32]){ 0x48, 0xe2, 0x13, 0x0d, 0x72, 0x33, 0x05, 0xed,
1739 0x05, 0xe6, 0xe5, 0x89, 0x4d, 0x39, 0x8a, 0x5e,
1740 0x33, 0x36, 0x7a, 0x8c, 0x6a, 0xac, 0x8f, 0xcd,
1741 0xf0, 0xa8, 0x8e, 0x4b, 0x42, 0x82, 0x0d, 0xb7 },
1742 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0x03, 0x00, 0x00, 0xf8, 0xff,
1743 0xff, 0x1f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0xff,
1744 0x00, 0x00, 0x00, 0xfe, 0xff, 0xff, 0x07, 0x00,
1745 0x00, 0xf0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00 },
1746 .expected_ss = (u8[32]){ 0x9e, 0xd1, 0x0c, 0x53, 0x74, 0x7f, 0x64, 0x7f,
1747 0x82, 0xf4, 0x51, 0x25, 0xd3, 0xde, 0x15, 0xa1,
1748 0xe6, 0xb8, 0x24, 0x49, 0x6a, 0xb4, 0x04, 0x10,
1749 0xff, 0xcc, 0x3c, 0xfe, 0x95, 0x76, 0x0f, 0x3b },
1750 .secret_size = 32,
1751 .b_public_size = 32,
1752 .expected_ss_size = 32,
1753
1754},
1755/* wycheproof - edge case on twist */
1756{
1757 .secret = (u8[32]){ 0x28, 0xf4, 0x10, 0x11, 0x69, 0x18, 0x51, 0xb3,
1758 0xa6, 0x2b, 0x64, 0x15, 0x53, 0xb3, 0x0d, 0x0d,
1759 0xfd, 0xdc, 0xb8, 0xff, 0xfc, 0xf5, 0x37, 0x00,
1760 0xa7, 0xbe, 0x2f, 0x6a, 0x87, 0x2e, 0x9f, 0xb0 },
1761 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0xfc, 0xff, 0xff, 0x07, 0x00,
1762 0x00, 0xe0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00,
1763 0xff, 0xff, 0xff, 0x01, 0x00, 0x00, 0xf8, 0xff,
1764 0xff, 0x0f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0x7f },
1765 .expected_ss = (u8[32]){ 0xcf, 0x72, 0xb4, 0xaa, 0x6a, 0xa1, 0xc9, 0xf8,
1766 0x94, 0xf4, 0x16, 0x5b, 0x86, 0x10, 0x9a, 0xa4,
1767 0x68, 0x51, 0x76, 0x48, 0xe1, 0xf0, 0xcc, 0x70,
1768 0xe1, 0xab, 0x08, 0x46, 0x01, 0x76, 0x50, 0x6b },
1769 .secret_size = 32,
1770 .b_public_size = 32,
1771 .expected_ss_size = 32,
1772
1773},
1774/* wycheproof - edge case on twist */
1775{
1776 .secret = (u8[32]){ 0x18, 0xa9, 0x3b, 0x64, 0x99, 0xb9, 0xf6, 0xb3,
1777 0x22, 0x5c, 0xa0, 0x2f, 0xef, 0x41, 0x0e, 0x0a,
1778 0xde, 0xc2, 0x35, 0x32, 0x32, 0x1d, 0x2d, 0x8e,
1779 0xf1, 0xa6, 0xd6, 0x02, 0xa8, 0xc6, 0x5b, 0x83 },
1780 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1781 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1782 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1783 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0x7f },
1784 .expected_ss = (u8[32]){ 0x5d, 0x50, 0xb6, 0x28, 0x36, 0xbb, 0x69, 0x57,
1785 0x94, 0x10, 0x38, 0x6c, 0xf7, 0xbb, 0x81, 0x1c,
1786 0x14, 0xbf, 0x85, 0xb1, 0xc7, 0xb1, 0x7e, 0x59,
1787 0x24, 0xc7, 0xff, 0xea, 0x91, 0xef, 0x9e, 0x12 },
1788 .secret_size = 32,
1789 .b_public_size = 32,
1790 .expected_ss_size = 32,
1791
1792},
1793/* wycheproof - edge case on twist */
1794{
1795 .secret = (u8[32]){ 0xc0, 0x1d, 0x13, 0x05, 0xa1, 0x33, 0x8a, 0x1f,
1796 0xca, 0xc2, 0xba, 0x7e, 0x2e, 0x03, 0x2b, 0x42,
1797 0x7e, 0x0b, 0x04, 0x90, 0x31, 0x65, 0xac, 0xa9,
1798 0x57, 0xd8, 0xd0, 0x55, 0x3d, 0x87, 0x17, 0xb0 },
1799 .b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1800 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1801 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1802 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1803 .expected_ss = (u8[32]){ 0x19, 0x23, 0x0e, 0xb1, 0x48, 0xd5, 0xd6, 0x7c,
1804 0x3c, 0x22, 0xab, 0x1d, 0xae, 0xff, 0x80, 0xa5,
1805 0x7e, 0xae, 0x42, 0x65, 0xce, 0x28, 0x72, 0x65,
1806 0x7b, 0x2c, 0x80, 0x99, 0xfc, 0x69, 0x8e, 0x50 },
1807 .secret_size = 32,
1808 .b_public_size = 32,
1809 .expected_ss_size = 32,
1810
1811},
1812/* wycheproof - edge case for public key */
1813{
1814 .secret = (u8[32]){ 0x38, 0x6f, 0x7f, 0x16, 0xc5, 0x07, 0x31, 0xd6,
1815 0x4f, 0x82, 0xe6, 0xa1, 0x70, 0xb1, 0x42, 0xa4,
1816 0xe3, 0x4f, 0x31, 0xfd, 0x77, 0x68, 0xfc, 0xb8,
1817 0x90, 0x29, 0x25, 0xe7, 0xd1, 0xe2, 0x1a, 0xbe },
1818 .b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1819 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1820 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1821 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1822 .expected_ss = (u8[32]){ 0x0f, 0xca, 0xb5, 0xd8, 0x42, 0xa0, 0x78, 0xd7,
1823 0xa7, 0x1f, 0xc5, 0x9b, 0x57, 0xbf, 0xb4, 0xca,
1824 0x0b, 0xe6, 0x87, 0x3b, 0x49, 0xdc, 0xdb, 0x9f,
1825 0x44, 0xe1, 0x4a, 0xe8, 0xfb, 0xdf, 0xa5, 0x42 },
1826 .secret_size = 32,
1827 .b_public_size = 32,
1828 .expected_ss_size = 32,
1829
1830},
1831/* wycheproof - edge case for public key */
1832{
1833 .secret = (u8[32]){ 0xe0, 0x23, 0xa2, 0x89, 0xbd, 0x5e, 0x90, 0xfa,
1834 0x28, 0x04, 0xdd, 0xc0, 0x19, 0xa0, 0x5e, 0xf3,
1835 0xe7, 0x9d, 0x43, 0x4b, 0xb6, 0xea, 0x2f, 0x52,
1836 0x2e, 0xcb, 0x64, 0x3a, 0x75, 0x29, 0x6e, 0x95 },
1837 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1838 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1839 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1840 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00 },
1841 .expected_ss = (u8[32]){ 0x54, 0xce, 0x8f, 0x22, 0x75, 0xc0, 0x77, 0xe3,
1842 0xb1, 0x30, 0x6a, 0x39, 0x39, 0xc5, 0xe0, 0x3e,
1843 0xef, 0x6b, 0xbb, 0x88, 0x06, 0x05, 0x44, 0x75,
1844 0x8d, 0x9f, 0xef, 0x59, 0xb0, 0xbc, 0x3e, 0x4f },
1845 .secret_size = 32,
1846 .b_public_size = 32,
1847 .expected_ss_size = 32,
1848
1849},
1850/* wycheproof - edge case for public key */
1851{
1852 .secret = (u8[32]){ 0x68, 0xf0, 0x10, 0xd6, 0x2e, 0xe8, 0xd9, 0x26,
1853 0x05, 0x3a, 0x36, 0x1c, 0x3a, 0x75, 0xc6, 0xea,
1854 0x4e, 0xbd, 0xc8, 0x60, 0x6a, 0xb2, 0x85, 0x00,
1855 0x3a, 0x6f, 0x8f, 0x40, 0x76, 0xb0, 0x1e, 0x83 },
1856 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1857 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1858 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1859 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
1860 .expected_ss = (u8[32]){ 0xf1, 0x36, 0x77, 0x5c, 0x5b, 0xeb, 0x0a, 0xf8,
1861 0x11, 0x0a, 0xf1, 0x0b, 0x20, 0x37, 0x23, 0x32,
1862 0x04, 0x3c, 0xab, 0x75, 0x24, 0x19, 0x67, 0x87,
1863 0x75, 0xa2, 0x23, 0xdf, 0x57, 0xc9, 0xd3, 0x0d },
1864 .secret_size = 32,
1865 .b_public_size = 32,
1866 .expected_ss_size = 32,
1867
1868},
1869/* wycheproof - edge case for public key */
1870{
1871 .secret = (u8[32]){ 0x58, 0xeb, 0xcb, 0x35, 0xb0, 0xf8, 0x84, 0x5c,
1872 0xaf, 0x1e, 0xc6, 0x30, 0xf9, 0x65, 0x76, 0xb6,
1873 0x2c, 0x4b, 0x7b, 0x6c, 0x36, 0xb2, 0x9d, 0xeb,
1874 0x2c, 0xb0, 0x08, 0x46, 0x51, 0x75, 0x5c, 0x96 },
1875 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xfb, 0xff, 0xff, 0xfb, 0xff,
1876 0xff, 0xdf, 0xff, 0xff, 0xdf, 0xff, 0xff, 0xff,
1877 0xfe, 0xff, 0xff, 0xfe, 0xff, 0xff, 0xf7, 0xff,
1878 0xff, 0xf7, 0xff, 0xff, 0xbf, 0xff, 0xff, 0x3f },
1879 .expected_ss = (u8[32]){ 0xbf, 0x9a, 0xff, 0xd0, 0x6b, 0x84, 0x40, 0x85,
1880 0x58, 0x64, 0x60, 0x96, 0x2e, 0xf2, 0x14, 0x6f,
1881 0xf3, 0xd4, 0x53, 0x3d, 0x94, 0x44, 0xaa, 0xb0,
1882 0x06, 0xeb, 0x88, 0xcc, 0x30, 0x54, 0x40, 0x7d },
1883 .secret_size = 32,
1884 .b_public_size = 32,
1885 .expected_ss_size = 32,
1886
1887},
1888/* wycheproof - edge case for public key */
1889{
1890 .secret = (u8[32]){ 0x18, 0x8c, 0x4b, 0xc5, 0xb9, 0xc4, 0x4b, 0x38,
1891 0xbb, 0x65, 0x8b, 0x9b, 0x2a, 0xe8, 0x2d, 0x5b,
1892 0x01, 0x01, 0x5e, 0x09, 0x31, 0x84, 0xb1, 0x7c,
1893 0xb7, 0x86, 0x35, 0x03, 0xa7, 0x83, 0xe1, 0xbb },
1894 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1895 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1896 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1897 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
1898 .expected_ss = (u8[32]){ 0xd4, 0x80, 0xde, 0x04, 0xf6, 0x99, 0xcb, 0x3b,
1899 0xe0, 0x68, 0x4a, 0x9c, 0xc2, 0xe3, 0x12, 0x81,
1900 0xea, 0x0b, 0xc5, 0xa9, 0xdc, 0xc1, 0x57, 0xd3,
1901 0xd2, 0x01, 0x58, 0xd4, 0x6c, 0xa5, 0x24, 0x6d },
1902 .secret_size = 32,
1903 .b_public_size = 32,
1904 .expected_ss_size = 32,
1905
1906},
1907/* wycheproof - edge case for public key */
1908{
1909 .secret = (u8[32]){ 0xe0, 0x6c, 0x11, 0xbb, 0x2e, 0x13, 0xce, 0x3d,
1910 0xc7, 0x67, 0x3f, 0x67, 0xf5, 0x48, 0x22, 0x42,
1911 0x90, 0x94, 0x23, 0xa9, 0xae, 0x95, 0xee, 0x98,
1912 0x6a, 0x98, 0x8d, 0x98, 0xfa, 0xee, 0x23, 0xa2 },
1913 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1914 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1915 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1916 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f },
1917 .expected_ss = (u8[32]){ 0x4c, 0x44, 0x01, 0xcc, 0xe6, 0xb5, 0x1e, 0x4c,
1918 0xb1, 0x8f, 0x27, 0x90, 0x24, 0x6c, 0x9b, 0xf9,
1919 0x14, 0xdb, 0x66, 0x77, 0x50, 0xa1, 0xcb, 0x89,
1920 0x06, 0x90, 0x92, 0xaf, 0x07, 0x29, 0x22, 0x76 },
1921 .secret_size = 32,
1922 .b_public_size = 32,
1923 .expected_ss_size = 32,
1924
1925},
1926/* wycheproof - edge case for public key */
1927{
1928 .secret = (u8[32]){ 0xc0, 0x65, 0x8c, 0x46, 0xdd, 0xe1, 0x81, 0x29,
1929 0x29, 0x38, 0x77, 0x53, 0x5b, 0x11, 0x62, 0xb6,
1930 0xf9, 0xf5, 0x41, 0x4a, 0x23, 0xcf, 0x4d, 0x2c,
1931 0xbc, 0x14, 0x0a, 0x4d, 0x99, 0xda, 0x2b, 0x8f },
1932 .b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1933 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1934 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1935 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1936 .expected_ss = (u8[32]){ 0x57, 0x8b, 0xa8, 0xcc, 0x2d, 0xbd, 0xc5, 0x75,
1937 0xaf, 0xcf, 0x9d, 0xf2, 0xb3, 0xee, 0x61, 0x89,
1938 0xf5, 0x33, 0x7d, 0x68, 0x54, 0xc7, 0x9b, 0x4c,
1939 0xe1, 0x65, 0xea, 0x12, 0x29, 0x3b, 0x3a, 0x0f },
1940 .secret_size = 32,
1941 .b_public_size = 32,
1942 .expected_ss_size = 32,
1943
1944},
1945/* wycheproof - public key >= p */
1946{
1947 .secret = (u8[32]){ 0xf0, 0x1e, 0x48, 0xda, 0xfa, 0xc9, 0xd7, 0xbc,
1948 0xf5, 0x89, 0xcb, 0xc3, 0x82, 0xc8, 0x78, 0xd1,
1949 0x8b, 0xda, 0x35, 0x50, 0x58, 0x9f, 0xfb, 0x5d,
1950 0x50, 0xb5, 0x23, 0xbe, 0xbe, 0x32, 0x9d, 0xae },
1951 .b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1952 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1953 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1954 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1955 .expected_ss = (u8[32]){ 0xbd, 0x36, 0xa0, 0x79, 0x0e, 0xb8, 0x83, 0x09,
1956 0x8c, 0x98, 0x8b, 0x21, 0x78, 0x67, 0x73, 0xde,
1957 0x0b, 0x3a, 0x4d, 0xf1, 0x62, 0x28, 0x2c, 0xf1,
1958 0x10, 0xde, 0x18, 0xdd, 0x48, 0x4c, 0xe7, 0x4b },
1959 .secret_size = 32,
1960 .b_public_size = 32,
1961 .expected_ss_size = 32,
1962
1963},
1964/* wycheproof - public key >= p */
1965{
1966 .secret = (u8[32]){ 0x28, 0x87, 0x96, 0xbc, 0x5a, 0xff, 0x4b, 0x81,
1967 0xa3, 0x75, 0x01, 0x75, 0x7b, 0xc0, 0x75, 0x3a,
1968 0x3c, 0x21, 0x96, 0x47, 0x90, 0xd3, 0x86, 0x99,
1969 0x30, 0x8d, 0xeb, 0xc1, 0x7a, 0x6e, 0xaf, 0x8d },
1970 .b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1971 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1972 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1973 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1974 .expected_ss = (u8[32]){ 0xb4, 0xe0, 0xdd, 0x76, 0xda, 0x7b, 0x07, 0x17,
1975 0x28, 0xb6, 0x1f, 0x85, 0x67, 0x71, 0xaa, 0x35,
1976 0x6e, 0x57, 0xed, 0xa7, 0x8a, 0x5b, 0x16, 0x55,
1977 0xcc, 0x38, 0x20, 0xfb, 0x5f, 0x85, 0x4c, 0x5c },
1978 .secret_size = 32,
1979 .b_public_size = 32,
1980 .expected_ss_size = 32,
1981
1982},
1983/* wycheproof - public key >= p */
1984{
1985 .secret = (u8[32]){ 0x98, 0xdf, 0x84, 0x5f, 0x66, 0x51, 0xbf, 0x11,
1986 0x38, 0x22, 0x1f, 0x11, 0x90, 0x41, 0xf7, 0x2b,
1987 0x6d, 0xbc, 0x3c, 0x4a, 0xce, 0x71, 0x43, 0xd9,
1988 0x9f, 0xd5, 0x5a, 0xd8, 0x67, 0x48, 0x0d, 0xa8 },
1989 .b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1990 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1991 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1992 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1993 .expected_ss = (u8[32]){ 0x6f, 0xdf, 0x6c, 0x37, 0x61, 0x1d, 0xbd, 0x53,
1994 0x04, 0xdc, 0x0f, 0x2e, 0xb7, 0xc9, 0x51, 0x7e,
1995 0xb3, 0xc5, 0x0e, 0x12, 0xfd, 0x05, 0x0a, 0xc6,
1996 0xde, 0xc2, 0x70, 0x71, 0xd4, 0xbf, 0xc0, 0x34 },
1997 .secret_size = 32,
1998 .b_public_size = 32,
1999 .expected_ss_size = 32,
2000
2001},
2002/* wycheproof - public key >= p */
2003{
2004 .secret = (u8[32]){ 0xf0, 0x94, 0x98, 0xe4, 0x6f, 0x02, 0xf8, 0x78,
2005 0x82, 0x9e, 0x78, 0xb8, 0x03, 0xd3, 0x16, 0xa2,
2006 0xed, 0x69, 0x5d, 0x04, 0x98, 0xa0, 0x8a, 0xbd,
2007 0xf8, 0x27, 0x69, 0x30, 0xe2, 0x4e, 0xdc, 0xb0 },
2008 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2009 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2010 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2011 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2012 .expected_ss = (u8[32]){ 0x4c, 0x8f, 0xc4, 0xb1, 0xc6, 0xab, 0x88, 0xfb,
2013 0x21, 0xf1, 0x8f, 0x6d, 0x4c, 0x81, 0x02, 0x40,
2014 0xd4, 0xe9, 0x46, 0x51, 0xba, 0x44, 0xf7, 0xa2,
2015 0xc8, 0x63, 0xce, 0xc7, 0xdc, 0x56, 0x60, 0x2d },
2016 .secret_size = 32,
2017 .b_public_size = 32,
2018 .expected_ss_size = 32,
2019
2020},
2021/* wycheproof - public key >= p */
2022{
2023 .secret = (u8[32]){ 0x18, 0x13, 0xc1, 0x0a, 0x5c, 0x7f, 0x21, 0xf9,
2024 0x6e, 0x17, 0xf2, 0x88, 0xc0, 0xcc, 0x37, 0x60,
2025 0x7c, 0x04, 0xc5, 0xf5, 0xae, 0xa2, 0xdb, 0x13,
2026 0x4f, 0x9e, 0x2f, 0xfc, 0x66, 0xbd, 0x9d, 0xb8 },
2027 .b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2028 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2029 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2030 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
2031 .expected_ss = (u8[32]){ 0x1c, 0xd0, 0xb2, 0x82, 0x67, 0xdc, 0x54, 0x1c,
2032 0x64, 0x2d, 0x6d, 0x7d, 0xca, 0x44, 0xa8, 0xb3,
2033 0x8a, 0x63, 0x73, 0x6e, 0xef, 0x5c, 0x4e, 0x65,
2034 0x01, 0xff, 0xbb, 0xb1, 0x78, 0x0c, 0x03, 0x3c },
2035 .secret_size = 32,
2036 .b_public_size = 32,
2037 .expected_ss_size = 32,
2038
2039},
2040/* wycheproof - public key >= p */
2041{
2042 .secret = (u8[32]){ 0x78, 0x57, 0xfb, 0x80, 0x86, 0x53, 0x64, 0x5a,
2043 0x0b, 0xeb, 0x13, 0x8a, 0x64, 0xf5, 0xf4, 0xd7,
2044 0x33, 0xa4, 0x5e, 0xa8, 0x4c, 0x3c, 0xda, 0x11,
2045 0xa9, 0xc0, 0x6f, 0x7e, 0x71, 0x39, 0x14, 0x9e },
2046 .b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2047 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2048 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2049 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
2050 .expected_ss = (u8[32]){ 0x87, 0x55, 0xbe, 0x01, 0xc6, 0x0a, 0x7e, 0x82,
2051 0x5c, 0xff, 0x3e, 0x0e, 0x78, 0xcb, 0x3a, 0xa4,
2052 0x33, 0x38, 0x61, 0x51, 0x6a, 0xa5, 0x9b, 0x1c,
2053 0x51, 0xa8, 0xb2, 0xa5, 0x43, 0xdf, 0xa8, 0x22 },
2054 .secret_size = 32,
2055 .b_public_size = 32,
2056 .expected_ss_size = 32,
2057
2058},
2059/* wycheproof - public key >= p */
2060{
2061 .secret = (u8[32]){ 0xe0, 0x3a, 0xa8, 0x42, 0xe2, 0xab, 0xc5, 0x6e,
2062 0x81, 0xe8, 0x7b, 0x8b, 0x9f, 0x41, 0x7b, 0x2a,
2063 0x1e, 0x59, 0x13, 0xc7, 0x23, 0xee, 0xd2, 0x8d,
2064 0x75, 0x2f, 0x8d, 0x47, 0xa5, 0x9f, 0x49, 0x8f },
2065 .b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2066 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2067 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2068 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
2069 .expected_ss = (u8[32]){ 0x54, 0xc9, 0xa1, 0xed, 0x95, 0xe5, 0x46, 0xd2,
2070 0x78, 0x22, 0xa3, 0x60, 0x93, 0x1d, 0xda, 0x60,
2071 0xa1, 0xdf, 0x04, 0x9d, 0xa6, 0xf9, 0x04, 0x25,
2072 0x3c, 0x06, 0x12, 0xbb, 0xdc, 0x08, 0x74, 0x76 },
2073 .secret_size = 32,
2074 .b_public_size = 32,
2075 .expected_ss_size = 32,
2076
2077},
2078/* wycheproof - public key >= p */
2079{
2080 .secret = (u8[32]){ 0xf8, 0xf7, 0x07, 0xb7, 0x99, 0x9b, 0x18, 0xcb,
2081 0x0d, 0x6b, 0x96, 0x12, 0x4f, 0x20, 0x45, 0x97,
2082 0x2c, 0xa2, 0x74, 0xbf, 0xc1, 0x54, 0xad, 0x0c,
2083 0x87, 0x03, 0x8c, 0x24, 0xc6, 0xd0, 0xd4, 0xb2 },
2084 .b_public = (u8[32]){ 0xda, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2085 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2086 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2087 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2088 .expected_ss = (u8[32]){ 0xcc, 0x1f, 0x40, 0xd7, 0x43, 0xcd, 0xc2, 0x23,
2089 0x0e, 0x10, 0x43, 0xda, 0xba, 0x8b, 0x75, 0xe8,
2090 0x10, 0xf1, 0xfb, 0xab, 0x7f, 0x25, 0x52, 0x69,
2091 0xbd, 0x9e, 0xbb, 0x29, 0xe6, 0xbf, 0x49, 0x4f },
2092 .secret_size = 32,
2093 .b_public_size = 32,
2094 .expected_ss_size = 32,
2095
2096},
2097/* wycheproof - public key >= p */
2098{
2099 .secret = (u8[32]){ 0xa0, 0x34, 0xf6, 0x84, 0xfa, 0x63, 0x1e, 0x1a,
2100 0x34, 0x81, 0x18, 0xc1, 0xce, 0x4c, 0x98, 0x23,
2101 0x1f, 0x2d, 0x9e, 0xec, 0x9b, 0xa5, 0x36, 0x5b,
2102 0x4a, 0x05, 0xd6, 0x9a, 0x78, 0x5b, 0x07, 0x96 },
2103 .b_public = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2104 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2105 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2106 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2107 .expected_ss = (u8[32]){ 0x54, 0x99, 0x8e, 0xe4, 0x3a, 0x5b, 0x00, 0x7b,
2108 0xf4, 0x99, 0xf0, 0x78, 0xe7, 0x36, 0x52, 0x44,
2109 0x00, 0xa8, 0xb5, 0xc7, 0xe9, 0xb9, 0xb4, 0x37,
2110 0x71, 0x74, 0x8c, 0x7c, 0xdf, 0x88, 0x04, 0x12 },
2111 .secret_size = 32,
2112 .b_public_size = 32,
2113 .expected_ss_size = 32,
2114
2115},
2116/* wycheproof - public key >= p */
2117{
2118 .secret = (u8[32]){ 0x30, 0xb6, 0xc6, 0xa0, 0xf2, 0xff, 0xa6, 0x80,
2119 0x76, 0x8f, 0x99, 0x2b, 0xa8, 0x9e, 0x15, 0x2d,
2120 0x5b, 0xc9, 0x89, 0x3d, 0x38, 0xc9, 0x11, 0x9b,
2121 0xe4, 0xf7, 0x67, 0xbf, 0xab, 0x6e, 0x0c, 0xa5 },
2122 .b_public = (u8[32]){ 0xdc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2123 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2124 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2125 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2126 .expected_ss = (u8[32]){ 0xea, 0xd9, 0xb3, 0x8e, 0xfd, 0xd7, 0x23, 0x63,
2127 0x79, 0x34, 0xe5, 0x5a, 0xb7, 0x17, 0xa7, 0xae,
2128 0x09, 0xeb, 0x86, 0xa2, 0x1d, 0xc3, 0x6a, 0x3f,
2129 0xee, 0xb8, 0x8b, 0x75, 0x9e, 0x39, 0x1e, 0x09 },
2130 .secret_size = 32,
2131 .b_public_size = 32,
2132 .expected_ss_size = 32,
2133
2134},
2135/* wycheproof - public key >= p */
2136{
2137 .secret = (u8[32]){ 0x90, 0x1b, 0x9d, 0xcf, 0x88, 0x1e, 0x01, 0xe0,
2138 0x27, 0x57, 0x50, 0x35, 0xd4, 0x0b, 0x43, 0xbd,
2139 0xc1, 0xc5, 0x24, 0x2e, 0x03, 0x08, 0x47, 0x49,
2140 0x5b, 0x0c, 0x72, 0x86, 0x46, 0x9b, 0x65, 0x91 },
2141 .b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2142 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2143 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2144 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2145 .expected_ss = (u8[32]){ 0x60, 0x2f, 0xf4, 0x07, 0x89, 0xb5, 0x4b, 0x41,
2146 0x80, 0x59, 0x15, 0xfe, 0x2a, 0x62, 0x21, 0xf0,
2147 0x7a, 0x50, 0xff, 0xc2, 0xc3, 0xfc, 0x94, 0xcf,
2148 0x61, 0xf1, 0x3d, 0x79, 0x04, 0xe8, 0x8e, 0x0e },
2149 .secret_size = 32,
2150 .b_public_size = 32,
2151 .expected_ss_size = 32,
2152
2153},
2154/* wycheproof - public key >= p */
2155{
2156 .secret = (u8[32]){ 0x80, 0x46, 0x67, 0x7c, 0x28, 0xfd, 0x82, 0xc9,
2157 0xa1, 0xbd, 0xb7, 0x1a, 0x1a, 0x1a, 0x34, 0xfa,
2158 0xba, 0x12, 0x25, 0xe2, 0x50, 0x7f, 0xe3, 0xf5,
2159 0x4d, 0x10, 0xbd, 0x5b, 0x0d, 0x86, 0x5f, 0x8e },
2160 .b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2161 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2162 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2163 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2164 .expected_ss = (u8[32]){ 0xe0, 0x0a, 0xe8, 0xb1, 0x43, 0x47, 0x12, 0x47,
2165 0xba, 0x24, 0xf1, 0x2c, 0x88, 0x55, 0x36, 0xc3,
2166 0xcb, 0x98, 0x1b, 0x58, 0xe1, 0xe5, 0x6b, 0x2b,
2167 0xaf, 0x35, 0xc1, 0x2a, 0xe1, 0xf7, 0x9c, 0x26 },
2168 .secret_size = 32,
2169 .b_public_size = 32,
2170 .expected_ss_size = 32,
2171
2172},
2173/* wycheproof - public key >= p */
2174{
2175 .secret = (u8[32]){ 0x60, 0x2f, 0x7e, 0x2f, 0x68, 0xa8, 0x46, 0xb8,
2176 0x2c, 0xc2, 0x69, 0xb1, 0xd4, 0x8e, 0x93, 0x98,
2177 0x86, 0xae, 0x54, 0xfd, 0x63, 0x6c, 0x1f, 0xe0,
2178 0x74, 0xd7, 0x10, 0x12, 0x7d, 0x47, 0x24, 0x91 },
2179 .b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2180 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2181 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2182 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2183 .expected_ss = (u8[32]){ 0x98, 0xcb, 0x9b, 0x50, 0xdd, 0x3f, 0xc2, 0xb0,
2184 0xd4, 0xf2, 0xd2, 0xbf, 0x7c, 0x5c, 0xfd, 0xd1,
2185 0x0c, 0x8f, 0xcd, 0x31, 0xfc, 0x40, 0xaf, 0x1a,
2186 0xd4, 0x4f, 0x47, 0xc1, 0x31, 0x37, 0x63, 0x62 },
2187 .secret_size = 32,
2188 .b_public_size = 32,
2189 .expected_ss_size = 32,
2190
2191},
2192/* wycheproof - public key >= p */
2193{
2194 .secret = (u8[32]){ 0x60, 0x88, 0x7b, 0x3d, 0xc7, 0x24, 0x43, 0x02,
2195 0x6e, 0xbe, 0xdb, 0xbb, 0xb7, 0x06, 0x65, 0xf4,
2196 0x2b, 0x87, 0xad, 0xd1, 0x44, 0x0e, 0x77, 0x68,
2197 0xfb, 0xd7, 0xe8, 0xe2, 0xce, 0x5f, 0x63, 0x9d },
2198 .b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2199 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2200 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2201 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2202 .expected_ss = (u8[32]){ 0x38, 0xd6, 0x30, 0x4c, 0x4a, 0x7e, 0x6d, 0x9f,
2203 0x79, 0x59, 0x33, 0x4f, 0xb5, 0x24, 0x5b, 0xd2,
2204 0xc7, 0x54, 0x52, 0x5d, 0x4c, 0x91, 0xdb, 0x95,
2205 0x02, 0x06, 0x92, 0x62, 0x34, 0xc1, 0xf6, 0x33 },
2206 .secret_size = 32,
2207 .b_public_size = 32,
2208 .expected_ss_size = 32,
2209
2210},
2211/* wycheproof - public key >= p */
2212{
2213 .secret = (u8[32]){ 0x78, 0xd3, 0x1d, 0xfa, 0x85, 0x44, 0x97, 0xd7,
2214 0x2d, 0x8d, 0xef, 0x8a, 0x1b, 0x7f, 0xb0, 0x06,
2215 0xce, 0xc2, 0xd8, 0xc4, 0x92, 0x46, 0x47, 0xc9,
2216 0x38, 0x14, 0xae, 0x56, 0xfa, 0xed, 0xa4, 0x95 },
2217 .b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2218 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2219 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2220 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2221 .expected_ss = (u8[32]){ 0x78, 0x6c, 0xd5, 0x49, 0x96, 0xf0, 0x14, 0xa5,
2222 0xa0, 0x31, 0xec, 0x14, 0xdb, 0x81, 0x2e, 0xd0,
2223 0x83, 0x55, 0x06, 0x1f, 0xdb, 0x5d, 0xe6, 0x80,
2224 0xa8, 0x00, 0xac, 0x52, 0x1f, 0x31, 0x8e, 0x23 },
2225 .secret_size = 32,
2226 .b_public_size = 32,
2227 .expected_ss_size = 32,
2228
2229},
2230/* wycheproof - public key >= p */
2231{
2232 .secret = (u8[32]){ 0xc0, 0x4c, 0x5b, 0xae, 0xfa, 0x83, 0x02, 0xdd,
2233 0xde, 0xd6, 0xa4, 0xbb, 0x95, 0x77, 0x61, 0xb4,
2234 0xeb, 0x97, 0xae, 0xfa, 0x4f, 0xc3, 0xb8, 0x04,
2235 0x30, 0x85, 0xf9, 0x6a, 0x56, 0x59, 0xb3, 0xa5 },
2236 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2237 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2238 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2239 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2240 .expected_ss = (u8[32]){ 0x29, 0xae, 0x8b, 0xc7, 0x3e, 0x9b, 0x10, 0xa0,
2241 0x8b, 0x4f, 0x68, 0x1c, 0x43, 0xc3, 0xe0, 0xac,
2242 0x1a, 0x17, 0x1d, 0x31, 0xb3, 0x8f, 0x1a, 0x48,
2243 0xef, 0xba, 0x29, 0xae, 0x63, 0x9e, 0xa1, 0x34 },
2244 .secret_size = 32,
2245 .b_public_size = 32,
2246 .expected_ss_size = 32,
2247
2248},
2249/* wycheproof - RFC 7748 */
2250{
2251 .secret = (u8[32]){ 0xa0, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
2252 0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
2253 0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
2254 0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0x44 },
2255 .b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
2256 0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
2257 0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
2258 0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
2259 .expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
2260 0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
2261 0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
2262 0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
2263 .secret_size = 32,
2264 .b_public_size = 32,
2265 .expected_ss_size = 32,
2266
2267},
2268/* wycheproof - RFC 7748 */
2269{
2270 .secret = (u8[32]){ 0x48, 0x66, 0xe9, 0xd4, 0xd1, 0xb4, 0x67, 0x3c,
2271 0x5a, 0xd2, 0x26, 0x91, 0x95, 0x7d, 0x6a, 0xf5,
2272 0xc1, 0x1b, 0x64, 0x21, 0xe0, 0xea, 0x01, 0xd4,
2273 0x2c, 0xa4, 0x16, 0x9e, 0x79, 0x18, 0xba, 0x4d },
2274 .b_public = (u8[32]){ 0xe5, 0x21, 0x0f, 0x12, 0x78, 0x68, 0x11, 0xd3,
2275 0xf4, 0xb7, 0x95, 0x9d, 0x05, 0x38, 0xae, 0x2c,
2276 0x31, 0xdb, 0xe7, 0x10, 0x6f, 0xc0, 0x3c, 0x3e,
2277 0xfc, 0x4c, 0xd5, 0x49, 0xc7, 0x15, 0xa4, 0x13 },
2278 .expected_ss = (u8[32]){ 0x95, 0xcb, 0xde, 0x94, 0x76, 0xe8, 0x90, 0x7d,
2279 0x7a, 0xad, 0xe4, 0x5c, 0xb4, 0xb8, 0x73, 0xf8,
2280 0x8b, 0x59, 0x5a, 0x68, 0x79, 0x9f, 0xa1, 0x52,
2281 0xe6, 0xf8, 0xf7, 0x64, 0x7a, 0xac, 0x79, 0x57 },
2282 .secret_size = 32,
2283 .b_public_size = 32,
2284 .expected_ss_size = 32,
2285
2286},
2287/* wycheproof - edge case for shared secret */
2288{
2289 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2290 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2291 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2292 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2293 .b_public = (u8[32]){ 0x0a, 0xb4, 0xe7, 0x63, 0x80, 0xd8, 0x4d, 0xde,
2294 0x4f, 0x68, 0x33, 0xc5, 0x8f, 0x2a, 0x9f, 0xb8,
2295 0xf8, 0x3b, 0xb0, 0x16, 0x9b, 0x17, 0x2b, 0xe4,
2296 0xb6, 0xe0, 0x59, 0x28, 0x87, 0x74, 0x1a, 0x36 },
2297 .expected_ss = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2298 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2299 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2300 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2301 .secret_size = 32,
2302 .b_public_size = 32,
2303 .expected_ss_size = 32,
2304
2305},
2306/* wycheproof - edge case for shared secret */
2307{
2308 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2309 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2310 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2311 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2312 .b_public = (u8[32]){ 0x89, 0xe1, 0x0d, 0x57, 0x01, 0xb4, 0x33, 0x7d,
2313 0x2d, 0x03, 0x21, 0x81, 0x53, 0x8b, 0x10, 0x64,
2314 0xbd, 0x40, 0x84, 0x40, 0x1c, 0xec, 0xa1, 0xfd,
2315 0x12, 0x66, 0x3a, 0x19, 0x59, 0x38, 0x80, 0x00 },
2316 .expected_ss = (u8[32]){ 0x09, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2317 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2318 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2319 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2320 .secret_size = 32,
2321 .b_public_size = 32,
2322 .expected_ss_size = 32,
2323
2324},
2325/* wycheproof - edge case for shared secret */
2326{
2327 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2328 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2329 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2330 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2331 .b_public = (u8[32]){ 0x2b, 0x55, 0xd3, 0xaa, 0x4a, 0x8f, 0x80, 0xc8,
2332 0xc0, 0xb2, 0xae, 0x5f, 0x93, 0x3e, 0x85, 0xaf,
2333 0x49, 0xbe, 0xac, 0x36, 0xc2, 0xfa, 0x73, 0x94,
2334 0xba, 0xb7, 0x6c, 0x89, 0x33, 0xf8, 0xf8, 0x1d },
2335 .expected_ss = (u8[32]){ 0x10, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2336 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2337 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2338 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2339 .secret_size = 32,
2340 .b_public_size = 32,
2341 .expected_ss_size = 32,
2342
2343},
2344/* wycheproof - edge case for shared secret */
2345{
2346 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2347 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2348 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2349 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2350 .b_public = (u8[32]){ 0x63, 0xe5, 0xb1, 0xfe, 0x96, 0x01, 0xfe, 0x84,
2351 0x38, 0x5d, 0x88, 0x66, 0xb0, 0x42, 0x12, 0x62,
2352 0xf7, 0x8f, 0xbf, 0xa5, 0xaf, 0xf9, 0x58, 0x5e,
2353 0x62, 0x66, 0x79, 0xb1, 0x85, 0x47, 0xd9, 0x59 },
2354 .expected_ss = (u8[32]){ 0xfe, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2355 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2356 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2357 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2358 .secret_size = 32,
2359 .b_public_size = 32,
2360 .expected_ss_size = 32,
2361
2362},
2363/* wycheproof - edge case for shared secret */
2364{
2365 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2366 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2367 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2368 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2369 .b_public = (u8[32]){ 0xe4, 0x28, 0xf3, 0xda, 0xc1, 0x78, 0x09, 0xf8,
2370 0x27, 0xa5, 0x22, 0xce, 0x32, 0x35, 0x50, 0x58,
2371 0xd0, 0x73, 0x69, 0x36, 0x4a, 0xa7, 0x89, 0x02,
2372 0xee, 0x10, 0x13, 0x9b, 0x9f, 0x9d, 0xd6, 0x53 },
2373 .expected_ss = (u8[32]){ 0xfc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2374 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2375 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2376 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2377 .secret_size = 32,
2378 .b_public_size = 32,
2379 .expected_ss_size = 32,
2380
2381},
2382/* wycheproof - edge case for shared secret */
2383{
2384 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2385 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2386 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2387 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2388 .b_public = (u8[32]){ 0xb3, 0xb5, 0x0e, 0x3e, 0xd3, 0xa4, 0x07, 0xb9,
2389 0x5d, 0xe9, 0x42, 0xef, 0x74, 0x57, 0x5b, 0x5a,
2390 0xb8, 0xa1, 0x0c, 0x09, 0xee, 0x10, 0x35, 0x44,
2391 0xd6, 0x0b, 0xdf, 0xed, 0x81, 0x38, 0xab, 0x2b },
2392 .expected_ss = (u8[32]){ 0xf9, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2393 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2394 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2395 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2396 .secret_size = 32,
2397 .b_public_size = 32,
2398 .expected_ss_size = 32,
2399
2400},
2401/* wycheproof - edge case for shared secret */
2402{
2403 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2404 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2405 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2406 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2407 .b_public = (u8[32]){ 0x21, 0x3f, 0xff, 0xe9, 0x3d, 0x5e, 0xa8, 0xcd,
2408 0x24, 0x2e, 0x46, 0x28, 0x44, 0x02, 0x99, 0x22,
2409 0xc4, 0x3c, 0x77, 0xc9, 0xe3, 0xe4, 0x2f, 0x56,
2410 0x2f, 0x48, 0x5d, 0x24, 0xc5, 0x01, 0xa2, 0x0b },
2411 .expected_ss = (u8[32]){ 0xf3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2412 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2413 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2414 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2415 .secret_size = 32,
2416 .b_public_size = 32,
2417 .expected_ss_size = 32,
2418
2419},
2420/* wycheproof - edge case for shared secret */
2421{
2422 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2423 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2424 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2425 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2426 .b_public = (u8[32]){ 0x91, 0xb2, 0x32, 0xa1, 0x78, 0xb3, 0xcd, 0x53,
2427 0x09, 0x32, 0x44, 0x1e, 0x61, 0x39, 0x41, 0x8f,
2428 0x72, 0x17, 0x22, 0x92, 0xf1, 0xda, 0x4c, 0x18,
2429 0x34, 0xfc, 0x5e, 0xbf, 0xef, 0xb5, 0x1e, 0x3f },
2430 .expected_ss = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2431 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2432 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2433 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
2434 .secret_size = 32,
2435 .b_public_size = 32,
2436 .expected_ss_size = 32,
2437
2438},
2439/* wycheproof - edge case for shared secret */
2440{
2441 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2442 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2443 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2444 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2445 .b_public = (u8[32]){ 0x04, 0x5c, 0x6e, 0x11, 0xc5, 0xd3, 0x32, 0x55,
2446 0x6c, 0x78, 0x22, 0xfe, 0x94, 0xeb, 0xf8, 0x9b,
2447 0x56, 0xa3, 0x87, 0x8d, 0xc2, 0x7c, 0xa0, 0x79,
2448 0x10, 0x30, 0x58, 0x84, 0x9f, 0xab, 0xcb, 0x4f },
2449 .expected_ss = (u8[32]){ 0xe5, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2450 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2451 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2452 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2453 .secret_size = 32,
2454 .b_public_size = 32,
2455 .expected_ss_size = 32,
2456
2457},
2458/* wycheproof - edge case for shared secret */
2459{
2460 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2461 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2462 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2463 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2464 .b_public = (u8[32]){ 0x1c, 0xa2, 0x19, 0x0b, 0x71, 0x16, 0x35, 0x39,
2465 0x06, 0x3c, 0x35, 0x77, 0x3b, 0xda, 0x0c, 0x9c,
2466 0x92, 0x8e, 0x91, 0x36, 0xf0, 0x62, 0x0a, 0xeb,
2467 0x09, 0x3f, 0x09, 0x91, 0x97, 0xb7, 0xf7, 0x4e },
2468 .expected_ss = (u8[32]){ 0xe3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2469 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2470 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2471 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2472 .secret_size = 32,
2473 .b_public_size = 32,
2474 .expected_ss_size = 32,
2475
2476},
2477/* wycheproof - edge case for shared secret */
2478{
2479 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2480 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2481 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2482 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2483 .b_public = (u8[32]){ 0xf7, 0x6e, 0x90, 0x10, 0xac, 0x33, 0xc5, 0x04,
2484 0x3b, 0x2d, 0x3b, 0x76, 0xa8, 0x42, 0x17, 0x10,
2485 0x00, 0xc4, 0x91, 0x62, 0x22, 0xe9, 0xe8, 0x58,
2486 0x97, 0xa0, 0xae, 0xc7, 0xf6, 0x35, 0x0b, 0x3c },
2487 .expected_ss = (u8[32]){ 0xdd, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2488 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2489 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2490 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2491 .secret_size = 32,
2492 .b_public_size = 32,
2493 .expected_ss_size = 32,
2494
2495},
2496/* wycheproof - edge case for shared secret */
2497{
2498 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2499 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2500 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2501 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2502 .b_public = (u8[32]){ 0xbb, 0x72, 0x68, 0x8d, 0x8f, 0x8a, 0xa7, 0xa3,
2503 0x9c, 0xd6, 0x06, 0x0c, 0xd5, 0xc8, 0x09, 0x3c,
2504 0xde, 0xc6, 0xfe, 0x34, 0x19, 0x37, 0xc3, 0x88,
2505 0x6a, 0x99, 0x34, 0x6c, 0xd0, 0x7f, 0xaa, 0x55 },
2506 .expected_ss = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2507 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2508 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2509 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2510 .secret_size = 32,
2511 .b_public_size = 32,
2512 .expected_ss_size = 32,
2513
2514},
2515/* wycheproof - edge case for shared secret */
2516{
2517 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2518 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2519 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2520 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2521 .b_public = (u8[32]){ 0x88, 0xfd, 0xde, 0xa1, 0x93, 0x39, 0x1c, 0x6a,
2522 0x59, 0x33, 0xef, 0x9b, 0x71, 0x90, 0x15, 0x49,
2523 0x44, 0x72, 0x05, 0xaa, 0xe9, 0xda, 0x92, 0x8a,
2524 0x6b, 0x91, 0xa3, 0x52, 0xba, 0x10, 0xf4, 0x1f },
2525 .expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2526 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2527 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2528 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02 },
2529 .secret_size = 32,
2530 .b_public_size = 32,
2531 .expected_ss_size = 32,
2532
2533},
2534/* wycheproof - edge case for shared secret */
2535{
2536 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2537 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2538 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2539 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2540 .b_public = (u8[32]){ 0x30, 0x3b, 0x39, 0x2f, 0x15, 0x31, 0x16, 0xca,
2541 0xd9, 0xcc, 0x68, 0x2a, 0x00, 0xcc, 0xc4, 0x4c,
2542 0x95, 0xff, 0x0d, 0x3b, 0xbe, 0x56, 0x8b, 0xeb,
2543 0x6c, 0x4e, 0x73, 0x9b, 0xaf, 0xdc, 0x2c, 0x68 },
2544 .expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2545 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2546 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2547 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x00 },
2548 .secret_size = 32,
2549 .b_public_size = 32,
2550 .expected_ss_size = 32,
2551
2552},
2553/* wycheproof - checking for overflow */
2554{
2555 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2556 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2557 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2558 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2559 .b_public = (u8[32]){ 0xfd, 0x30, 0x0a, 0xeb, 0x40, 0xe1, 0xfa, 0x58,
2560 0x25, 0x18, 0x41, 0x2b, 0x49, 0xb2, 0x08, 0xa7,
2561 0x84, 0x2b, 0x1e, 0x1f, 0x05, 0x6a, 0x04, 0x01,
2562 0x78, 0xea, 0x41, 0x41, 0x53, 0x4f, 0x65, 0x2d },
2563 .expected_ss = (u8[32]){ 0xb7, 0x34, 0x10, 0x5d, 0xc2, 0x57, 0x58, 0x5d,
2564 0x73, 0xb5, 0x66, 0xcc, 0xb7, 0x6f, 0x06, 0x27,
2565 0x95, 0xcc, 0xbe, 0xc8, 0x91, 0x28, 0xe5, 0x2b,
2566 0x02, 0xf3, 0xe5, 0x96, 0x39, 0xf1, 0x3c, 0x46 },
2567 .secret_size = 32,
2568 .b_public_size = 32,
2569 .expected_ss_size = 32,
2570
2571},
2572/* wycheproof - checking for overflow */
2573{
2574 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2575 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2576 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2577 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2578 .b_public = (u8[32]){ 0xc8, 0xef, 0x79, 0xb5, 0x14, 0xd7, 0x68, 0x26,
2579 0x77, 0xbc, 0x79, 0x31, 0xe0, 0x6e, 0xe5, 0xc2,
2580 0x7c, 0x9b, 0x39, 0x2b, 0x4a, 0xe9, 0x48, 0x44,
2581 0x73, 0xf5, 0x54, 0xe6, 0x67, 0x8e, 0xcc, 0x2e },
2582 .expected_ss = (u8[32]){ 0x64, 0x7a, 0x46, 0xb6, 0xfc, 0x3f, 0x40, 0xd6,
2583 0x21, 0x41, 0xee, 0x3c, 0xee, 0x70, 0x6b, 0x4d,
2584 0x7a, 0x92, 0x71, 0x59, 0x3a, 0x7b, 0x14, 0x3e,
2585 0x8e, 0x2e, 0x22, 0x79, 0x88, 0x3e, 0x45, 0x50 },
2586 .secret_size = 32,
2587 .b_public_size = 32,
2588 .expected_ss_size = 32,
2589
2590},
2591/* wycheproof - checking for overflow */
2592{
2593 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2594 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2595 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2596 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2597 .b_public = (u8[32]){ 0x64, 0xae, 0xac, 0x25, 0x04, 0x14, 0x48, 0x61,
2598 0x53, 0x2b, 0x7b, 0xbc, 0xb6, 0xc8, 0x7d, 0x67,
2599 0xdd, 0x4c, 0x1f, 0x07, 0xeb, 0xc2, 0xe0, 0x6e,
2600 0xff, 0xb9, 0x5a, 0xec, 0xc6, 0x17, 0x0b, 0x2c },
2601 .expected_ss = (u8[32]){ 0x4f, 0xf0, 0x3d, 0x5f, 0xb4, 0x3c, 0xd8, 0x65,
2602 0x7a, 0x3c, 0xf3, 0x7c, 0x13, 0x8c, 0xad, 0xce,
2603 0xcc, 0xe5, 0x09, 0xe4, 0xeb, 0xa0, 0x89, 0xd0,
2604 0xef, 0x40, 0xb4, 0xe4, 0xfb, 0x94, 0x61, 0x55 },
2605 .secret_size = 32,
2606 .b_public_size = 32,
2607 .expected_ss_size = 32,
2608
2609},
2610/* wycheproof - checking for overflow */
2611{
2612 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2613 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2614 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2615 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2616 .b_public = (u8[32]){ 0xbf, 0x68, 0xe3, 0x5e, 0x9b, 0xdb, 0x7e, 0xee,
2617 0x1b, 0x50, 0x57, 0x02, 0x21, 0x86, 0x0f, 0x5d,
2618 0xcd, 0xad, 0x8a, 0xcb, 0xab, 0x03, 0x1b, 0x14,
2619 0x97, 0x4c, 0xc4, 0x90, 0x13, 0xc4, 0x98, 0x31 },
2620 .expected_ss = (u8[32]){ 0x21, 0xce, 0xe5, 0x2e, 0xfd, 0xbc, 0x81, 0x2e,
2621 0x1d, 0x02, 0x1a, 0x4a, 0xf1, 0xe1, 0xd8, 0xbc,
2622 0x4d, 0xb3, 0xc4, 0x00, 0xe4, 0xd2, 0xa2, 0xc5,
2623 0x6a, 0x39, 0x26, 0xdb, 0x4d, 0x99, 0xc6, 0x5b },
2624 .secret_size = 32,
2625 .b_public_size = 32,
2626 .expected_ss_size = 32,
2627
2628},
2629/* wycheproof - checking for overflow */
2630{
2631 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2632 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2633 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2634 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2635 .b_public = (u8[32]){ 0x53, 0x47, 0xc4, 0x91, 0x33, 0x1a, 0x64, 0xb4,
2636 0x3d, 0xdc, 0x68, 0x30, 0x34, 0xe6, 0x77, 0xf5,
2637 0x3d, 0xc3, 0x2b, 0x52, 0xa5, 0x2a, 0x57, 0x7c,
2638 0x15, 0xa8, 0x3b, 0xf2, 0x98, 0xe9, 0x9f, 0x19 },
2639 .expected_ss = (u8[32]){ 0x18, 0xcb, 0x89, 0xe4, 0xe2, 0x0c, 0x0c, 0x2b,
2640 0xd3, 0x24, 0x30, 0x52, 0x45, 0x26, 0x6c, 0x93,
2641 0x27, 0x69, 0x0b, 0xbe, 0x79, 0xac, 0xb8, 0x8f,
2642 0x5b, 0x8f, 0xb3, 0xf7, 0x4e, 0xca, 0x3e, 0x52 },
2643 .secret_size = 32,
2644 .b_public_size = 32,
2645 .expected_ss_size = 32,
2646
2647},
2648/* wycheproof - private key == -1 (mod order) */
2649{
2650 .secret = (u8[32]){ 0xa0, 0x23, 0xcd, 0xd0, 0x83, 0xef, 0x5b, 0xb8,
2651 0x2f, 0x10, 0xd6, 0x2e, 0x59, 0xe1, 0x5a, 0x68,
2652 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2653 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x50 },
2654 .b_public = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
2655 0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
2656 0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
2657 0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
2658 .expected_ss = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
2659 0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
2660 0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
2661 0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
2662 .secret_size = 32,
2663 .b_public_size = 32,
2664 .expected_ss_size = 32,
2665
2666},
2667/* wycheproof - private key == 1 (mod order) on twist */
2668{
2669 .secret = (u8[32]){ 0x58, 0x08, 0x3d, 0xd2, 0x61, 0xad, 0x91, 0xef,
2670 0xf9, 0x52, 0x32, 0x2e, 0xc8, 0x24, 0xc6, 0x82,
2671 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2672 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x5f },
2673 .b_public = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
2674 0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
2675 0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
2676 0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
2677 .expected_ss = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
2678 0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
2679 0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
2680 0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
2681 .secret_size = 32,
2682 .b_public_size = 32,
2683 .expected_ss_size = 32,
2684
2685}
2686};
2687
6763f5ea
MY
2688static const struct kpp_testvec ecdh_p192_tv_template[] = {
2689 {
3c4b2390
SB
2690 .secret =
2691#ifdef __LITTLE_ENDIAN
2692 "\x02\x00" /* type */
6763f5ea 2693 "\x1e\x00" /* len */
3c4b2390
SB
2694 "\x18\x00" /* key_size */
2695#else
2696 "\x00\x02" /* type */
6763f5ea 2697 "\x00\x1e" /* len */
3c4b2390
SB
2698 "\x00\x18" /* key_size */
2699#endif
2700 "\xb5\x05\xb1\x71\x1e\xbf\x8c\xda"
2701 "\x4e\x19\x1e\x62\x1f\x23\x23\x31"
2702 "\x36\x1e\xd3\x84\x2f\xcc\x21\x72",
2703 .b_public =
2704 "\xc3\xba\x67\x4b\x71\xec\xd0\x76"
2705 "\x7a\x99\x75\x64\x36\x13\x9a\x94"
2706 "\x5d\x8b\xdc\x60\x90\x91\xfd\x3f"
2707 "\xb0\x1f\x8a\x0a\x68\xc6\x88\x6e"
2708 "\x83\x87\xdd\x67\x09\xf8\x8d\x96"
2709 "\x07\xd6\xbd\x1c\xe6\x8d\x9d\x67",
2710 .expected_a_public =
2711 "\x1a\x04\xdb\xa5\xe1\xdd\x4e\x79"
2712 "\xa3\xe6\xef\x0e\x5c\x80\x49\x85"
2713 "\xfa\x78\xb4\xef\x49\xbd\x4c\x7c"
2714 "\x22\x90\x21\x02\xf9\x1b\x81\x5d"
2715 "\x0c\x8a\xa8\x98\xd6\x27\x69\x88"
2716 "\x5e\xbc\x94\xd8\x15\x9e\x21\xce",
2717 .expected_ss =
2718 "\xf4\x57\xcc\x4f\x1f\x4e\x31\xcc"
2719 "\xe3\x40\x60\xc8\x06\x93\xc6\x2e"
2720 "\x99\x80\x81\x28\xaf\xc5\x51\x74",
2d016672 2721 .secret_size = 30,
3c4b2390
SB
2722 .b_public_size = 48,
2723 .expected_a_public_size = 48,
2724 .expected_ss_size = 24
6763f5ea
MY
2725 }
2726};
6763f5ea
MY
2727
2728static const struct kpp_testvec ecdh_p256_tv_template[] = {
2729 {
3c4b2390
SB
2730 .secret =
2731#ifdef __LITTLE_ENDIAN
2732 "\x02\x00" /* type */
6763f5ea 2733 "\x26\x00" /* len */
3c4b2390
SB
2734 "\x20\x00" /* key_size */
2735#else
2736 "\x00\x02" /* type */
6763f5ea 2737 "\x00\x26" /* len */
3c4b2390
SB
2738 "\x00\x20" /* key_size */
2739#endif
2740 "\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
2741 "\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
2742 "\x8b\xe0\x86\xc3\x20\x19\xda\x92"
2743 "\x50\x53\x03\xe1\xc0\xea\xb8\x82",
2744 .expected_a_public =
2745 "\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
2746 "\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
2747 "\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
2748 "\xb6\x63\x82\x77\x33\x24\xa1\x5f"
2749 "\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
2750 "\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
2751 "\x6a\x02\x6e\x41\x87\x68\x38\x77"
2752 "\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
2753 .expected_ss =
2754 "\xea\x17\x6f\x7e\x6e\x57\x26\x38"
2755 "\x8b\xfb\x41\xeb\xba\xc8\x6d\xa5"
2756 "\xa8\x72\xd1\xff\xc9\x47\x3d\xaa"
2757 "\x58\x43\x9f\x34\x0f\x8c\xf3\xc9",
2758 .b_public =
2759 "\xcc\xb4\xda\x74\xb1\x47\x3f\xea"
2760 "\x6c\x70\x9e\x38\x2d\xc7\xaa\xb7"
2761 "\x29\xb2\x47\x03\x19\xab\xdd\x34"
2762 "\xbd\xa8\x2c\x93\xe1\xa4\x74\xd9"
2763 "\x64\x63\xf7\x70\x20\x2f\xa4\xe6"
2764 "\x9f\x4a\x38\xcc\xc0\x2c\x49\x2f"
2765 "\xb1\x32\xbb\xaf\x22\x61\xda\xcb"
2766 "\x6f\xdb\xa9\xaa\xfc\x77\x81\xf3",
2d016672 2767 .secret_size = 38,
3c4b2390
SB
2768 .b_public_size = 64,
2769 .expected_a_public_size = 64,
2770 .expected_ss_size = 32
47d3fd39
TDA
2771 }, {
2772 .secret =
2773#ifdef __LITTLE_ENDIAN
2774 "\x02\x00" /* type */
6763f5ea 2775 "\x06\x00" /* len */
47d3fd39
TDA
2776 "\x00\x00", /* key_size */
2777#else
2778 "\x00\x02" /* type */
6763f5ea 2779 "\x00\x06" /* len */
47d3fd39
TDA
2780 "\x00\x00", /* key_size */
2781#endif
2782 .b_secret =
2783#ifdef __LITTLE_ENDIAN
2784 "\x02\x00" /* type */
6763f5ea 2785 "\x26\x00" /* len */
47d3fd39
TDA
2786 "\x20\x00" /* key_size */
2787#else
2788 "\x00\x02" /* type */
6763f5ea 2789 "\x00\x26" /* len */
47d3fd39
TDA
2790 "\x00\x20" /* key_size */
2791#endif
2792 "\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
2793 "\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
2794 "\x8b\xe0\x86\xc3\x20\x19\xda\x92"
2795 "\x50\x53\x03\xe1\xc0\xea\xb8\x82",
2796 .b_public =
2797 "\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
2798 "\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
2799 "\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
2800 "\xb6\x63\x82\x77\x33\x24\xa1\x5f"
2801 "\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
2802 "\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
2803 "\x6a\x02\x6e\x41\x87\x68\x38\x77"
2804 "\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
2d016672
HT
2805 .secret_size = 6,
2806 .b_secret_size = 38,
47d3fd39
TDA
2807 .b_public_size = 64,
2808 .expected_a_public_size = 64,
2809 .expected_ss_size = 32,
2810 .genkey = true,
3c4b2390
SB
2811 }
2812};
2813
da7f033d
HX
2814/*
2815 * MD4 test vectors from RFC1320
2816 */
b13b1e0c 2817static const struct hash_testvec md4_tv_template[] = {
da7f033d
HX
2818 {
2819 .plaintext = "",
2820 .digest = "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31"
2821 "\xb7\x3c\x59\xd7\xe0\xc0\x89\xc0",
2822 }, {
2823 .plaintext = "a",
2824 .psize = 1,
2825 .digest = "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46"
2826 "\x24\x5e\x05\xfb\xdb\xd6\xfb\x24",
2827 }, {
2828 .plaintext = "abc",
2829 .psize = 3,
2830 .digest = "\xa4\x48\x01\x7a\xaf\x21\xd8\x52"
2831 "\x5f\xc1\x0a\xe8\x7a\xa6\x72\x9d",
2832 }, {
2833 .plaintext = "message digest",
2834 .psize = 14,
2835 .digest = "\xd9\x13\x0a\x81\x64\x54\x9f\xe8"
2836 "\x18\x87\x48\x06\xe1\xc7\x01\x4b",
2837 }, {
2838 .plaintext = "abcdefghijklmnopqrstuvwxyz",
2839 .psize = 26,
2840 .digest = "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd"
2841 "\xee\xa8\xed\x63\xdf\x41\x2d\xa9",
da7f033d
HX
2842 }, {
2843 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
2844 .psize = 62,
2845 .digest = "\x04\x3f\x85\x82\xf2\x41\xdb\x35"
2846 "\x1c\xe6\x27\xe1\x53\xe7\xf0\xe4",
2847 }, {
2848 .plaintext = "123456789012345678901234567890123456789012345678901234567890123"
2849 "45678901234567890",
2850 .psize = 80,
2851 .digest = "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19"
2852 "\x9c\x3e\x7b\x16\x4f\xcc\x05\x36",
2853 },
2854};
2855
b13b1e0c 2856static const struct hash_testvec sha3_224_tv_template[] = {
79cc6ab8 2857 {
2858 .plaintext = "",
2859 .digest = "\x6b\x4e\x03\x42\x36\x67\xdb\xb7"
2860 "\x3b\x6e\x15\x45\x4f\x0e\xb1\xab"
2861 "\xd4\x59\x7f\x9a\x1b\x07\x8e\x3f"
2862 "\x5b\x5a\x6b\xc7",
2863 }, {
2864 .plaintext = "a",
2865 .psize = 1,
2866 .digest = "\x9e\x86\xff\x69\x55\x7c\xa9\x5f"
2867 "\x40\x5f\x08\x12\x69\x68\x5b\x38"
2868 "\xe3\xa8\x19\xb3\x09\xee\x94\x2f"
2869 "\x48\x2b\x6a\x8b",
2870 }, {
2871 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
2872 "jklmklmnlmnomnopnopq",
2873 .psize = 56,
2874 .digest = "\x8a\x24\x10\x8b\x15\x4a\xda\x21"
2875 "\xc9\xfd\x55\x74\x49\x44\x79\xba"
2876 "\x5c\x7e\x7a\xb7\x6e\xf2\x64\xea"
2877 "\xd0\xfc\xce\x33",
d60031dd
AB
2878 }, {
2879 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
2880 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
2881 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
2882 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
2883 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
2884 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
2885 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
2886 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
2887 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
2888 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
2889 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
2890 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
2891 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
2892 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
2893 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
2894 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
2895 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
2896 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
2897 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
2898 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
2899 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
2900 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
2901 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
2902 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
2903 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
2904 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
2905 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
2906 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
2907 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
2908 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
2909 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
2910 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
2911 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
2912 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
2913 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
2914 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
2915 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
2916 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
2917 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
2918 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
2919 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
2920 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
2921 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
2922 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
2923 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
2924 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
2925 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
2926 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
2927 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
2928 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
2929 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
2930 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
2931 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
2932 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
2933 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
2934 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
2935 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
2936 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
2937 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
2938 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
2939 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
2940 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
2941 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
2942 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
2943 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
2944 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
2945 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
2946 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
2947 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
2948 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
2949 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
2950 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
2951 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
2952 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
2953 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
2954 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
2955 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
2956 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
2957 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
2958 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
2959 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
2960 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
2961 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
2962 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
2963 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
2964 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
2965 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
2966 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
2967 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
2968 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
2969 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
2970 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
2971 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
2972 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
2973 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
2974 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
2975 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
2976 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
2977 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
2978 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
2979 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
2980 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
2981 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
2982 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
2983 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
2984 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
2985 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
2986 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
2987 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
2988 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
2989 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
2990 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
2991 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
2992 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
2993 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
2994 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
2995 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
2996 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
2997 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
2998 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
2999 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3000 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3001 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3002 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3003 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3004 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3005 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3006 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3007 .psize = 1023,
3008 .digest = "\x7d\x0f\x2f\xb7\x65\x3b\xa7\x26"
3009 "\xc3\x88\x20\x71\x15\x06\xe8\x2d"
3010 "\xa3\x92\x44\xab\x3e\xe7\xff\x86"
3011 "\xb6\x79\x10\x72",
79cc6ab8 3012 },
3013};
3014
b13b1e0c 3015static const struct hash_testvec sha3_256_tv_template[] = {
79cc6ab8 3016 {
3017 .plaintext = "",
3018 .digest = "\xa7\xff\xc6\xf8\xbf\x1e\xd7\x66"
3019 "\x51\xc1\x47\x56\xa0\x61\xd6\x62"
3020 "\xf5\x80\xff\x4d\xe4\x3b\x49\xfa"
3021 "\x82\xd8\x0a\x4b\x80\xf8\x43\x4a",
3022 }, {
3023 .plaintext = "a",
3024 .psize = 1,
3025 .digest = "\x80\x08\x4b\xf2\xfb\xa0\x24\x75"
3026 "\x72\x6f\xeb\x2c\xab\x2d\x82\x15"
3027 "\xea\xb1\x4b\xc6\xbd\xd8\xbf\xb2"
3028 "\xc8\x15\x12\x57\x03\x2e\xcd\x8b",
3029 }, {
3030 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
3031 "jklmklmnlmnomnopnopq",
3032 .psize = 56,
3033 .digest = "\x41\xc0\xdb\xa2\xa9\xd6\x24\x08"
3034 "\x49\x10\x03\x76\xa8\x23\x5e\x2c"
3035 "\x82\xe1\xb9\x99\x8a\x99\x9e\x21"
3036 "\xdb\x32\xdd\x97\x49\x6d\x33\x76",
d60031dd
AB
3037 }, {
3038 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3039 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3040 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3041 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3042 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3043 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3044 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3045 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3046 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3047 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3048 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3049 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3050 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3051 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3052 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3053 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3054 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3055 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3056 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3057 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3058 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3059 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3060 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3061 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3062 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3063 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3064 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3065 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3066 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3067 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3068 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
3069 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
3070 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
3071 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
3072 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
3073 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
3074 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
3075 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
3076 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
3077 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3078 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3079 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3080 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3081 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3082 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3083 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3084 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3085 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3086 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3087 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3088 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3089 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3090 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3091 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3092 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3093 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3094 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3095 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3096 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3097 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3098 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3099 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3100 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3101 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3102 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3103 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3104 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3105 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3106 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3107 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3108 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3109 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3110 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3111 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3112 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3113 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3114 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3115 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3116 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3117 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3118 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3119 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3120 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3121 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3122 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3123 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3124 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3125 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3126 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3127 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3128 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3129 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3130 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3131 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3132 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3133 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3134 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3135 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3136 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3137 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3138 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3139 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3140 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3141 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3142 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3143 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3144 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3145 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3146 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3147 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3148 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3149 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3150 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3151 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3152 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3153 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3154 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3155 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3156 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3157 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3158 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3159 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3160 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3161 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3162 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3163 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3164 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3165 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3166 .psize = 1023,
3167 .digest = "\xde\x41\x04\xbd\xda\xda\xd9\x71"
3168 "\xf7\xfa\x80\xf5\xea\x11\x03\xb1"
3169 "\x3b\x6a\xbc\x5f\xb9\x66\x26\xf7"
3170 "\x8a\x97\xbb\xf2\x07\x08\x38\x30",
79cc6ab8 3171 },
3172};
3173
3174
b13b1e0c 3175static const struct hash_testvec sha3_384_tv_template[] = {
79cc6ab8 3176 {
3177 .plaintext = "",
3178 .digest = "\x0c\x63\xa7\x5b\x84\x5e\x4f\x7d"
3179 "\x01\x10\x7d\x85\x2e\x4c\x24\x85"
3180 "\xc5\x1a\x50\xaa\xaa\x94\xfc\x61"
3181 "\x99\x5e\x71\xbb\xee\x98\x3a\x2a"
3182 "\xc3\x71\x38\x31\x26\x4a\xdb\x47"
3183 "\xfb\x6b\xd1\xe0\x58\xd5\xf0\x04",
3184 }, {
3185 .plaintext = "a",
3186 .psize = 1,
3187 .digest = "\x18\x15\xf7\x74\xf3\x20\x49\x1b"
3188 "\x48\x56\x9e\xfe\xc7\x94\xd2\x49"
3189 "\xee\xb5\x9a\xae\x46\xd2\x2b\xf7"
3190 "\x7d\xaf\xe2\x5c\x5e\xdc\x28\xd7"
3191 "\xea\x44\xf9\x3e\xe1\x23\x4a\xa8"
3192 "\x8f\x61\xc9\x19\x12\xa4\xcc\xd9",
3193 }, {
3194 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
3195 "jklmklmnlmnomnopnopq",
3196 .psize = 56,
3197 .digest = "\x99\x1c\x66\x57\x55\xeb\x3a\x4b"
3198 "\x6b\xbd\xfb\x75\xc7\x8a\x49\x2e"
3199 "\x8c\x56\xa2\x2c\x5c\x4d\x7e\x42"
3200 "\x9b\xfd\xbc\x32\xb9\xd4\xad\x5a"
3201 "\xa0\x4a\x1f\x07\x6e\x62\xfe\xa1"
3202 "\x9e\xef\x51\xac\xd0\x65\x7c\x22",
d60031dd
AB
3203 }, {
3204 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3205 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3206 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3207 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3208 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3209 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3210 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3211 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3212 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3213 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3214 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3215 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3216 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3217 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3218 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3219 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3220 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3221 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3222 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3223 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3224 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3225 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3226 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3227 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3228 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3229 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3230 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3231 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3232 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3233 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3234 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
3235 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
3236 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
3237 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
3238 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
3239 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
3240 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
3241 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
3242 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
3243 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3244 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3245 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3246 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3247 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3248 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3249 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3250 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3251 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3252 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3253 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3254 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3255 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3256 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3257 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3258 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3259 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3260 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3261 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3262 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3263 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3264 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3265 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3266 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3267 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3268 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3269 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3270 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3271 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3272 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3273 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3274 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3275 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3276 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3277 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3278 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3279 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3280 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3281 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3282 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3283 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3284 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3285 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3286 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3287 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3288 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3289 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3290 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3291 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3292 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3293 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3294 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3295 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3296 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3297 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3298 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3299 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3300 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3301 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3302 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3303 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3304 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3305 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3306 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3307 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3308 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3309 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3310 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3311 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3312 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3313 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3314 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3315 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3316 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3317 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3318 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3319 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3320 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3321 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3322 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3323 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3324 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3325 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3326 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3327 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3328 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3329 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3330 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3331 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3332 .psize = 1023,
3333 .digest = "\x1b\x19\x4d\x8f\xd5\x36\x87\x71"
3334 "\xcf\xca\x30\x85\x9b\xc1\x25\xc7"
3335 "\x00\xcb\x73\x8a\x8e\xd4\xfe\x2b"
3336 "\x1a\xa2\xdc\x2e\x41\xfd\x52\x51"
3337 "\xd2\x21\xae\x2d\xc7\xae\x8c\x40"
3338 "\xb9\xe6\x56\x48\x03\xcd\x88\x6b",
79cc6ab8 3339 },
3340};
3341
3342
b13b1e0c 3343static const struct hash_testvec sha3_512_tv_template[] = {
79cc6ab8 3344 {
3345 .plaintext = "",
3346 .digest = "\xa6\x9f\x73\xcc\xa2\x3a\x9a\xc5"
3347 "\xc8\xb5\x67\xdc\x18\x5a\x75\x6e"
3348 "\x97\xc9\x82\x16\x4f\xe2\x58\x59"
3349 "\xe0\xd1\xdc\xc1\x47\x5c\x80\xa6"
3350 "\x15\xb2\x12\x3a\xf1\xf5\xf9\x4c"
3351 "\x11\xe3\xe9\x40\x2c\x3a\xc5\x58"
3352 "\xf5\x00\x19\x9d\x95\xb6\xd3\xe3"
3353 "\x01\x75\x85\x86\x28\x1d\xcd\x26",
3354 }, {
3355 .plaintext = "a",
3356 .psize = 1,
3357 .digest = "\x69\x7f\x2d\x85\x61\x72\xcb\x83"
3358 "\x09\xd6\xb8\xb9\x7d\xac\x4d\xe3"
3359 "\x44\xb5\x49\xd4\xde\xe6\x1e\xdf"
3360 "\xb4\x96\x2d\x86\x98\xb7\xfa\x80"
3361 "\x3f\x4f\x93\xff\x24\x39\x35\x86"
3362 "\xe2\x8b\x5b\x95\x7a\xc3\xd1\xd3"
3363 "\x69\x42\x0c\xe5\x33\x32\x71\x2f"
3364 "\x99\x7b\xd3\x36\xd0\x9a\xb0\x2a",
3365 }, {
3366 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
3367 "jklmklmnlmnomnopnopq",
3368 .psize = 56,
3369 .digest = "\x04\xa3\x71\xe8\x4e\xcf\xb5\xb8"
3370 "\xb7\x7c\xb4\x86\x10\xfc\xa8\x18"
3371 "\x2d\xd4\x57\xce\x6f\x32\x6a\x0f"
3372 "\xd3\xd7\xec\x2f\x1e\x91\x63\x6d"
3373 "\xee\x69\x1f\xbe\x0c\x98\x53\x02"
3374 "\xba\x1b\x0d\x8d\xc7\x8c\x08\x63"
3375 "\x46\xb5\x33\xb4\x9c\x03\x0d\x99"
3376 "\xa2\x7d\xaf\x11\x39\xd6\xe7\x5e",
d60031dd
AB
3377 }, {
3378 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3379 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3380 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3381 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3382 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3383 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3384 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3385 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3386 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3387 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3388 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3389 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3390 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3391 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3392 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3393 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3394 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3395 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3396 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3397 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3398 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3399 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3400 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3401 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3402 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3403 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3404 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3405 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3406 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3407 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3408 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
3409 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
3410 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
3411 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
3412 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
3413 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
3414 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
3415 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
3416 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
3417 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3418 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3419 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3420 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3421 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3422 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3423 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3424 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3425 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3426 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3427 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3428 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3429 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3430 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3431 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3432 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3433 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3434 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3435 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3436 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3437 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3438 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3439 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3440 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3441 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3442 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3443 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3444 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3445 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3446 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3447 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3448 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3449 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3450 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3451 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3452 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3453 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3454 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3455 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3456 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3457 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3458 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3459 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3460 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3461 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3462 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3463 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3464 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3465 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3466 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3467 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3468 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3469 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3470 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3471 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3472 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3473 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3474 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3475 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3476 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3477 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3478 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3479 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3480 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3481 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3482 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3483 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3484 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3485 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3486 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3487 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3488 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3489 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3490 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3491 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3492 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3493 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3494 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3495 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3496 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3497 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3498 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3499 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3500 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3501 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3502 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3503 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3504 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3505 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3506 .psize = 1023,
3507 .digest = "\x59\xda\x30\xe3\x90\xe4\x3d\xde"
3508 "\xf0\xc6\x42\x17\xd7\xb2\x26\x47"
3509 "\x90\x28\xa6\x84\xe8\x49\x7a\x86"
3510 "\xd6\xb8\x9e\xf8\x07\x59\x21\x03"
3511 "\xad\xd2\xed\x48\xa3\xb9\xa5\xf0"
3512 "\xb3\xae\x02\x2b\xb8\xaf\xc3\x3b"
3513 "\xd6\xb0\x8f\xcb\x76\x8b\xa7\x41"
3514 "\x32\xc2\x8e\x50\x91\x86\x90\xfb",
79cc6ab8 3515 },
3516};
3517
3518
da7f033d
HX
3519/*
3520 * MD5 test vectors from RFC1321
3521 */
b13b1e0c 3522static const struct hash_testvec md5_tv_template[] = {
da7f033d
HX
3523 {
3524 .digest = "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04"
3525 "\xe9\x80\x09\x98\xec\xf8\x42\x7e",
3526 }, {
3527 .plaintext = "a",
3528 .psize = 1,
3529 .digest = "\x0c\xc1\x75\xb9\xc0\xf1\xb6\xa8"
3530 "\x31\xc3\x99\xe2\x69\x77\x26\x61",
3531 }, {
3532 .plaintext = "abc",
3533 .psize = 3,
3534 .digest = "\x90\x01\x50\x98\x3c\xd2\x4f\xb0"
3535 "\xd6\x96\x3f\x7d\x28\xe1\x7f\x72",
3536 }, {
3537 .plaintext = "message digest",
3538 .psize = 14,
3539 .digest = "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d"
3540 "\x52\x5a\x2f\x31\xaa\xf1\x61\xd0",
3541 }, {
3542 .plaintext = "abcdefghijklmnopqrstuvwxyz",
3543 .psize = 26,
3544 .digest = "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00"
3545 "\x7d\xfb\x49\x6c\xca\x67\xe1\x3b",
da7f033d
HX
3546 }, {
3547 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
3548 .psize = 62,
3549 .digest = "\xd1\x74\xab\x98\xd2\x77\xd9\xf5"
3550 "\xa5\x61\x1c\x2c\x9f\x41\x9d\x9f",
3551 }, {
3552 .plaintext = "12345678901234567890123456789012345678901234567890123456789012"
3553 "345678901234567890",
3554 .psize = 80,
3555 .digest = "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55"
3556 "\xac\x49\xda\x2e\x21\x07\xb6\x7a",
3557 }
3558
3559};
3560
da7f033d
HX
3561/*
3562 * RIPEMD-160 test vectors from ISO/IEC 10118-3:2004(E)
3563 */
b13b1e0c 3564static const struct hash_testvec rmd160_tv_template[] = {
da7f033d
HX
3565 {
3566 .digest = "\x9c\x11\x85\xa5\xc5\xe9\xfc\x54\x61\x28"
3567 "\x08\x97\x7e\xe8\xf5\x48\xb2\x25\x8d\x31",
3568 }, {
3569 .plaintext = "a",
3570 .psize = 1,
3571 .digest = "\x0b\xdc\x9d\x2d\x25\x6b\x3e\xe9\xda\xae"
3572 "\x34\x7b\xe6\xf4\xdc\x83\x5a\x46\x7f\xfe",
3573 }, {
3574 .plaintext = "abc",
3575 .psize = 3,
3576 .digest = "\x8e\xb2\x08\xf7\xe0\x5d\x98\x7a\x9b\x04"
3577 "\x4a\x8e\x98\xc6\xb0\x87\xf1\x5a\x0b\xfc",
3578 }, {
3579 .plaintext = "message digest",
3580 .psize = 14,
3581 .digest = "\x5d\x06\x89\xef\x49\xd2\xfa\xe5\x72\xb8"
3582 "\x81\xb1\x23\xa8\x5f\xfa\x21\x59\x5f\x36",
3583 }, {
3584 .plaintext = "abcdefghijklmnopqrstuvwxyz",
3585 .psize = 26,
3586 .digest = "\xf7\x1c\x27\x10\x9c\x69\x2c\x1b\x56\xbb"
3587 "\xdc\xeb\x5b\x9d\x28\x65\xb3\x70\x8d\xbc",
3588 }, {
3589 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
3590 "fghijklmnopqrstuvwxyz0123456789",
3591 .psize = 62,
3592 .digest = "\xb0\xe2\x0b\x6e\x31\x16\x64\x02\x86\xed"
3593 "\x3a\x87\xa5\x71\x30\x79\xb2\x1f\x51\x89",
3594 }, {
3595 .plaintext = "1234567890123456789012345678901234567890"
3596 "1234567890123456789012345678901234567890",
3597 .psize = 80,
3598 .digest = "\x9b\x75\x2e\x45\x57\x3d\x4b\x39\xf4\xdb"
3599 "\xd3\x32\x3c\xab\x82\xbf\x63\x32\x6b\xfb",
3600 }, {
3601 .plaintext = "abcdbcdecdefdefgefghfghighij"
3602 "hijkijkljklmklmnlmnomnopnopq",
3603 .psize = 56,
3604 .digest = "\x12\xa0\x53\x38\x4a\x9c\x0c\x88\xe4\x05"
3605 "\xa0\x6c\x27\xdc\xf4\x9a\xda\x62\xeb\x2b",
da7f033d
HX
3606 }, {
3607 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghi"
3608 "jklmghijklmnhijklmnoijklmnopjklmnopqklmnopqr"
3609 "lmnopqrsmnopqrstnopqrstu",
3610 .psize = 112,
3611 .digest = "\x6f\x3f\xa3\x9b\x6b\x50\x3c\x38\x4f\x91"
3612 "\x9a\x49\xa7\xaa\x5c\x2c\x08\xbd\xfb\x45",
3613 }, {
3614 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
3615 .psize = 32,
3616 .digest = "\x94\xc2\x64\x11\x54\x04\xe6\x33\x79\x0d"
3617 "\xfc\xc8\x7b\x58\x7d\x36\x77\x06\x7d\x9f",
3618 }
3619};
3620
b13b1e0c 3621static const struct hash_testvec crct10dif_tv_template[] = {
68411521 3622 {
d31de187
AB
3623 .plaintext = "abc",
3624 .psize = 3,
3625 .digest = (u8 *)(u16 []){ 0x443b },
68411521 3626 }, {
d31de187
AB
3627 .plaintext = "1234567890123456789012345678901234567890"
3628 "123456789012345678901234567890123456789",
3629 .psize = 79,
3630 .digest = (u8 *)(u16 []){ 0x4b70 },
68411521 3631 }, {
d31de187
AB
3632 .plaintext = "abcdddddddddddddddddddddddddddddddddddddddd"
3633 "ddddddddddddd",
3634 .psize = 56,
3635 .digest = (u8 *)(u16 []){ 0x9ce3 },
d31de187
AB
3636 }, {
3637 .plaintext = "1234567890123456789012345678901234567890"
3638 "1234567890123456789012345678901234567890"
3639 "1234567890123456789012345678901234567890"
3640 "1234567890123456789012345678901234567890"
3641 "1234567890123456789012345678901234567890"
3642 "1234567890123456789012345678901234567890"
3643 "1234567890123456789012345678901234567890"
3644 "123456789012345678901234567890123456789",
3645 .psize = 319,
3646 .digest = (u8 *)(u16 []){ 0x44c6 },
702202f1
AB
3647 }, {
3648 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
3649 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
3650 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
3651 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
3652 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
3653 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
3654 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
3655 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
3656 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
3657 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
3658 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
3659 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
3660 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
3661 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
3662 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
3663 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
3664 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
3665 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
3666 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
3667 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
3668 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
3669 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
3670 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
3671 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
3672 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
3673 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
3674 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
3675 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
3676 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
3677 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
3678 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
3679 "\x47\xde\x75\x0c\x80\x17\xae\x22"
3680 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
3681 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
3682 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
3683 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
3684 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
3685 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
3686 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
3687 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
3688 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
3689 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
3690 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
3691 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
3692 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
3693 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
3694 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
3695 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
3696 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
3697 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
3698 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
3699 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
3700 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
3701 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
3702 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
3703 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
3704 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
3705 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
3706 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
3707 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
3708 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
3709 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
3710 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
3711 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
3712 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
3713 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
3714 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
3715 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
3716 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
3717 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
3718 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
3719 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
3720 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
3721 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
3722 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
3723 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
3724 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
3725 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
3726 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
3727 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
3728 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
3729 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
3730 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
3731 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
3732 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
3733 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
3734 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
3735 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
3736 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
3737 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
3738 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
3739 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
3740 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
3741 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
3742 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
3743 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
3744 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
3745 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
3746 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
3747 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
3748 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
3749 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
3750 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
3751 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
3752 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
3753 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
3754 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
3755 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
3756 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
3757 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
3758 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
3759 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
3760 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
3761 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
3762 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
3763 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
3764 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
3765 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
3766 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
3767 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
3768 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
3769 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
3770 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
3771 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
3772 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
3773 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
3774 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
3775 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
3776 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
3777 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
3778 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
3779 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
3780 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
3781 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
3782 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
3783 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
3784 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
3785 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
3786 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
3787 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
3788 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
3789 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
3790 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
3791 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
3792 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
3793 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
3794 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
3795 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
3796 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
3797 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
3798 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
3799 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
3800 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
3801 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
3802 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
3803 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
3804 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
3805 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
3806 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
3807 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
3808 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
3809 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
3810 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
3811 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
3812 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
3813 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
3814 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
3815 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
3816 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
3817 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
3818 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
3819 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
3820 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
3821 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
3822 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
3823 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
3824 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
3825 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
3826 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
3827 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
3828 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
3829 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
3830 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
3831 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
3832 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
3833 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
3834 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
3835 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
3836 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
3837 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
3838 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
3839 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
3840 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
3841 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
3842 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
3843 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
3844 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
3845 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
3846 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
3847 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
3848 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
3849 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
3850 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
3851 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
3852 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
3853 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
3854 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
3855 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
3856 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
3857 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
3858 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
3859 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
3860 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
3861 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
3862 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
3863 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
3864 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
3865 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
3866 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
3867 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
3868 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
3869 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
3870 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
3871 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
3872 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
3873 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
3874 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
3875 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
3876 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
3877 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
3878 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
3879 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
3880 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
3881 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
3882 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
3883 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
3884 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
3885 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
3886 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
3887 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
3888 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
3889 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
3890 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
3891 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
3892 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
3893 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
3894 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
3895 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
3896 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
3897 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
3898 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
3899 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
3900 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
3901 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
3902 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
3903 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
3904 .psize = 2048,
3905 .digest = (u8 *)(u16 []){ 0x23ca },
68411521 3906 }
b7e27530
GBY
3907};
3908
25a0b9d4
VC
3909/*
3910 * Streebog test vectors from RFC 6986 and GOST R 34.11-2012
3911 */
3912static const struct hash_testvec streebog256_tv_template[] = {
3913 { /* M1 */
3914 .plaintext = "012345678901234567890123456789012345678901234567890123456789012",
3915 .psize = 63,
3916 .digest =
3917 "\x9d\x15\x1e\xef\xd8\x59\x0b\x89"
3918 "\xda\xa6\xba\x6c\xb7\x4a\xf9\x27"
3919 "\x5d\xd0\x51\x02\x6b\xb1\x49\xa4"
3920 "\x52\xfd\x84\xe5\xe5\x7b\x55\x00",
3921 },
3922 { /* M2 */
3923 .plaintext =
3924 "\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
3925 "\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
3926 "\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
3927 "\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
3928 "\xf1\x20\xec\xee\xf0\xff\x20\xf1"
3929 "\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
3930 "\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
3931 "\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
3932 "\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
3933 .psize = 72,
3934 .digest =
3935 "\x9d\xd2\xfe\x4e\x90\x40\x9e\x5d"
3936 "\xa8\x7f\x53\x97\x6d\x74\x05\xb0"
3937 "\xc0\xca\xc6\x28\xfc\x66\x9a\x74"
3938 "\x1d\x50\x06\x3c\x55\x7e\x8f\x50",
3939 },
3940};
3941
3942static const struct hash_testvec streebog512_tv_template[] = {
3943 { /* M1 */
3944 .plaintext = "012345678901234567890123456789012345678901234567890123456789012",
3945 .psize = 63,
3946 .digest =
3947 "\x1b\x54\xd0\x1a\x4a\xf5\xb9\xd5"
3948 "\xcc\x3d\x86\xd6\x8d\x28\x54\x62"
3949 "\xb1\x9a\xbc\x24\x75\x22\x2f\x35"
3950 "\xc0\x85\x12\x2b\xe4\xba\x1f\xfa"
3951 "\x00\xad\x30\xf8\x76\x7b\x3a\x82"
3952 "\x38\x4c\x65\x74\xf0\x24\xc3\x11"
3953 "\xe2\xa4\x81\x33\x2b\x08\xef\x7f"
3954 "\x41\x79\x78\x91\xc1\x64\x6f\x48",
3955 },
3956 { /* M2 */
3957 .plaintext =
3958 "\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
3959 "\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
3960 "\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
3961 "\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
3962 "\xf1\x20\xec\xee\xf0\xff\x20\xf1"
3963 "\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
3964 "\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
3965 "\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
3966 "\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
3967 .psize = 72,
3968 .digest =
3969 "\x1e\x88\xe6\x22\x26\xbf\xca\x6f"
3970 "\x99\x94\xf1\xf2\xd5\x15\x69\xe0"
3971 "\xda\xf8\x47\x5a\x3b\x0f\xe6\x1a"
3972 "\x53\x00\xee\xe4\x6d\x96\x13\x76"
3973 "\x03\x5f\xe8\x35\x49\xad\xa2\xb8"
3974 "\x62\x0f\xcd\x7c\x49\x6c\xe5\xb3"
3975 "\x3f\x0c\xb9\xdd\xdc\x2b\x64\x60"
3976 "\x14\x3b\x03\xda\xba\xc9\xfb\x28",
3977 },
3978};
3979
3980/*
3981 * Two HMAC-Streebog test vectors from RFC 7836 and R 50.1.113-2016 A
3982 */
3983static const struct hash_testvec hmac_streebog256_tv_template[] = {
3984 {
3985 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
3986 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
3987 "\x10\x11\x12\x13\x14\x15\x16\x17"
3988 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
3989 .ksize = 32,
3990 .plaintext =
3991 "\x01\x26\xbd\xb8\x78\x00\xaf\x21"
3992 "\x43\x41\x45\x65\x63\x78\x01\x00",
3993 .psize = 16,
3994 .digest =
3995 "\xa1\xaa\x5f\x7d\xe4\x02\xd7\xb3"
3996 "\xd3\x23\xf2\x99\x1c\x8d\x45\x34"
3997 "\x01\x31\x37\x01\x0a\x83\x75\x4f"
3998 "\xd0\xaf\x6d\x7c\xd4\x92\x2e\xd9",
3999 },
4000};
4001
4002static const struct hash_testvec hmac_streebog512_tv_template[] = {
4003 {
4004 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
4005 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4006 "\x10\x11\x12\x13\x14\x15\x16\x17"
4007 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
4008 .ksize = 32,
4009 .plaintext =
4010 "\x01\x26\xbd\xb8\x78\x00\xaf\x21"
4011 "\x43\x41\x45\x65\x63\x78\x01\x00",
4012 .psize = 16,
4013 .digest =
4014 "\xa5\x9b\xab\x22\xec\xae\x19\xc6"
4015 "\x5f\xbd\xe6\xe5\xf4\xe9\xf5\xd8"
4016 "\x54\x9d\x31\xf0\x37\xf9\xdf\x9b"
4017 "\x90\x55\x00\xe1\x71\x92\x3a\x77"
4018 "\x3d\x5f\x15\x30\xf2\xed\x7e\x96"
4019 "\x4c\xb2\xee\xdc\x29\xe9\xad\x2f"
4020 "\x3a\xfe\x93\xb2\x81\x4f\x79\xf5"
4021 "\x00\x0f\xfc\x03\x66\xc2\x51\xe6",
4022 },
4023};
4024
8b805b97
TZ
4025/*
4026 * SM2 test vectors.
4027 */
4028static const struct akcipher_testvec sm2_tv_template[] = {
4029 { /* Generated from openssl */
4030 .key =
4031 "\x04"
4032 "\x8e\xa0\x33\x69\x91\x7e\x3d\xec\xad\x8e\xf0\x45\x5e\x13\x3e\x68"
4033 "\x5b\x8c\xab\x5c\xc6\xc8\x50\xdf\x91\x00\xe0\x24\x73\x4d\x31\xf2"
4034 "\x2e\xc0\xd5\x6b\xee\xda\x98\x93\xec\xd8\x36\xaa\xb9\xcf\x63\x82"
4035 "\xef\xa7\x1a\x03\xed\x16\xba\x74\xb8\x8b\xf9\xe5\x70\x39\xa4\x70",
4036 .key_len = 65,
4037 .param_len = 0,
4038 .c =
4039 "\x30\x45"
4040 "\x02\x20"
4041 "\x70\xab\xb6\x7d\xd6\x54\x80\x64\x42\x7e\x2d\x05\x08\x36\xc9\x96"
4042 "\x25\xc2\xbb\xff\x08\xe5\x43\x15\x5e\xf3\x06\xd9\x2b\x2f\x0a\x9f"
4043 "\x02\x21"
4044 "\x00"
4045 "\xbf\x21\x5f\x7e\x5d\x3f\x1a\x4d\x8f\x84\xc2\xe9\xa6\x4c\xa4\x18"
4046 "\xb2\xb8\x46\xf4\x32\x96\xfa\x57\xc6\x29\xd4\x89\xae\xcc\xda\xdb",
4047 .c_size = 71,
4048 .algo = OID_SM2_with_SM3,
4049 .m =
4050 "\x47\xa7\xbf\xd3\xda\xc4\x79\xee\xda\x8b\x4f\xe8\x40\x94\xd4\x32"
4051 "\x8f\xf1\xcd\x68\x4d\xbd\x9b\x1d\xe0\xd8\x9a\x5d\xad\x85\x47\x5c",
4052 .m_size = 32,
4053 .public_key_vec = true,
4054 .siggen_sigver_test = true,
4055 },
4056 { /* From libgcrypt */
4057 .key =
4058 "\x04"
4059 "\x87\x59\x38\x9a\x34\xaa\xad\x07\xec\xf4\xe0\xc8\xc2\x65\x0a\x44"
4060 "\x59\xc8\xd9\x26\xee\x23\x78\x32\x4e\x02\x61\xc5\x25\x38\xcb\x47"
4061 "\x75\x28\x10\x6b\x1e\x0b\x7c\x8d\xd5\xff\x29\xa9\xc8\x6a\x89\x06"
4062 "\x56\x56\xeb\x33\x15\x4b\xc0\x55\x60\x91\xef\x8a\xc9\xd1\x7d\x78",
4063 .key_len = 65,
4064 .param_len = 0,
4065 .c =
4066 "\x30\x44"
4067 "\x02\x20"
4068 "\xd9\xec\xef\xe8\x5f\xee\x3c\x59\x57\x8e\x5b\xab\xb3\x02\xe1\x42"
4069 "\x4b\x67\x2c\x0b\x26\xb6\x51\x2c\x3e\xfc\xc6\x49\xec\xfe\x89\xe5"
4070 "\x02\x20"
4071 "\x43\x45\xd0\xa5\xff\xe5\x13\x27\x26\xd0\xec\x37\xad\x24\x1e\x9a"
4072 "\x71\x9a\xa4\x89\xb0\x7e\x0f\xc4\xbb\x2d\x50\xd0\xe5\x7f\x7a\x68",
4073 .c_size = 70,
4074 .algo = OID_SM2_with_SM3,
4075 .m =
4076 "\x11\x22\x33\x44\x55\x66\x77\x88\x99\xaa\xbb\xcc\xdd\xee\xff\x00"
4077 "\x12\x34\x56\x78\x9a\xbc\xde\xf0\x12\x34\x56\x78\x9a\xbc\xde\xf0",
4078 .m_size = 32,
4079 .public_key_vec = true,
4080 .siggen_sigver_test = true,
4081 },
4082};
4083
b7e27530
GBY
4084/* Example vectors below taken from
4085 * http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
4086 *
4087 * The rest taken from
4088 * https://github.com/adamws/oscca-sm3
4089 */
4090static const struct hash_testvec sm3_tv_template[] = {
4091 {
4092 .plaintext = "",
4093 .psize = 0,
4094 .digest = (u8 *)(u8 []) {
4095 0x1A, 0xB2, 0x1D, 0x83, 0x55, 0xCF, 0xA1, 0x7F,
4096 0x8e, 0x61, 0x19, 0x48, 0x31, 0xE8, 0x1A, 0x8F,
4097 0x22, 0xBE, 0xC8, 0xC7, 0x28, 0xFE, 0xFB, 0x74,
4098 0x7E, 0xD0, 0x35, 0xEB, 0x50, 0x82, 0xAA, 0x2B }
4099 }, {
4100 .plaintext = "a",
4101 .psize = 1,
4102 .digest = (u8 *)(u8 []) {
4103 0x62, 0x34, 0x76, 0xAC, 0x18, 0xF6, 0x5A, 0x29,
4104 0x09, 0xE4, 0x3C, 0x7F, 0xEC, 0x61, 0xB4, 0x9C,
4105 0x7E, 0x76, 0x4A, 0x91, 0xA1, 0x8C, 0xCB, 0x82,
4106 0xF1, 0x91, 0x7A, 0x29, 0xC8, 0x6C, 0x5E, 0x88 }
4107 }, {
4108 /* A.1. Example 1 */
4109 .plaintext = "abc",
4110 .psize = 3,
4111 .digest = (u8 *)(u8 []) {
4112 0x66, 0xC7, 0xF0, 0xF4, 0x62, 0xEE, 0xED, 0xD9,
4113 0xD1, 0xF2, 0xD4, 0x6B, 0xDC, 0x10, 0xE4, 0xE2,
4114 0x41, 0x67, 0xC4, 0x87, 0x5C, 0xF2, 0xF7, 0xA2,
4115 0x29, 0x7D, 0xA0, 0x2B, 0x8F, 0x4B, 0xA8, 0xE0 }
4116 }, {
4117 .plaintext = "abcdefghijklmnopqrstuvwxyz",
4118 .psize = 26,
4119 .digest = (u8 *)(u8 []) {
4120 0xB8, 0x0F, 0xE9, 0x7A, 0x4D, 0xA2, 0x4A, 0xFC,
4121 0x27, 0x75, 0x64, 0xF6, 0x6A, 0x35, 0x9E, 0xF4,
4122 0x40, 0x46, 0x2A, 0xD2, 0x8D, 0xCC, 0x6D, 0x63,
4123 0xAD, 0xB2, 0x4D, 0x5C, 0x20, 0xA6, 0x15, 0x95 }
4124 }, {
4125 /* A.1. Example 2 */
4126 .plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdab"
4127 "cdabcdabcdabcdabcd",
4128 .psize = 64,
4129 .digest = (u8 *)(u8 []) {
4130 0xDE, 0xBE, 0x9F, 0xF9, 0x22, 0x75, 0xB8, 0xA1,
4131 0x38, 0x60, 0x48, 0x89, 0xC1, 0x8E, 0x5A, 0x4D,
4132 0x6F, 0xDB, 0x70, 0xE5, 0x38, 0x7E, 0x57, 0x65,
4133 0x29, 0x3D, 0xCB, 0xA3, 0x9C, 0x0C, 0x57, 0x32 }
4134 }, {
4135 .plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4136 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4137 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4138 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4139 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4140 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4141 "abcdabcdabcdabcdabcdabcdabcdabcd",
4142 .psize = 256,
4143 .digest = (u8 *)(u8 []) {
4144 0xB9, 0x65, 0x76, 0x4C, 0x8B, 0xEB, 0xB0, 0x91,
4145 0xC7, 0x60, 0x2B, 0x74, 0xAF, 0xD3, 0x4E, 0xEF,
4146 0xB5, 0x31, 0xDC, 0xCB, 0x4E, 0x00, 0x76, 0xD9,
4147 0xB7, 0xCD, 0x81, 0x31, 0x99, 0xB4, 0x59, 0x71 }
4148 }
68411521
HX
4149};
4150
8194fd1d
PL
4151/* Example vectors below taken from
4152 * GM/T 0042-2015 Appendix D.3
4153 */
4154static const struct hash_testvec hmac_sm3_tv_template[] = {
4155 {
4156 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
4157 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
4158 "\x11\x12\x13\x14\x15\x16\x17\x18"
4159 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
4160 .ksize = 32,
4161 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
4162 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4163 .psize = 112,
4164 .digest = "\xca\x05\xe1\x44\xed\x05\xd1\x85"
4165 "\x78\x40\xd1\xf3\x18\xa4\xa8\x66"
4166 "\x9e\x55\x9f\xc8\x39\x1f\x41\x44"
4167 "\x85\xbf\xdf\x7b\xb4\x08\x96\x3a",
4168 }, {
4169 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
4170 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
4171 "\x11\x12\x13\x14\x15\x16\x17\x18"
4172 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
4173 "\x21\x22\x23\x24\x25",
4174 .ksize = 37,
4175 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4176 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4177 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4178 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
4179 .psize = 50,
4180 .digest = "\x22\x0b\xf5\x79\xde\xd5\x55\x39"
4181 "\x3f\x01\x59\xf6\x6c\x99\x87\x78"
4182 "\x22\xa3\xec\xf6\x10\xd1\x55\x21"
4183 "\x54\xb4\x1d\x44\xb9\x4d\xb3\xae",
4184 }, {
4185 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
4186 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
4187 "\x0b\x0b\x0b\x0b\x0b\x0b",
4188 .ksize = 32,
4189 .plaintext = "Hi There",
4190 .psize = 8,
4191 .digest = "\xc0\xba\x18\xc6\x8b\x90\xc8\x8b"
4192 "\xc0\x7d\xe7\x94\xbf\xc7\xd2\xc8"
4193 "\xd1\x9e\xc3\x1e\xd8\x77\x3b\xc2"
4194 "\xb3\x90\xc9\x60\x4e\x0b\xe1\x1e",
4195 }, {
4196 .key = "Jefe",
4197 .ksize = 4,
4198 .plaintext = "what do ya want for nothing?",
4199 .psize = 28,
4200 .digest = "\x2e\x87\xf1\xd1\x68\x62\xe6\xd9"
4201 "\x64\xb5\x0a\x52\x00\xbf\x2b\x10"
4202 "\xb7\x64\xfa\xa9\x68\x0a\x29\x6a"
4203 "\x24\x05\xf2\x4b\xec\x39\xf8\x82",
4204 },
4205};
4206
da7f033d 4207/*
e493b31a 4208 * SHA1 test vectors from FIPS PUB 180-1
bd1f2996 4209 * Long vector from CAVS 5.0
da7f033d 4210 */
b13b1e0c 4211static const struct hash_testvec sha1_tv_template[] = {
da7f033d 4212 {
950e4e1c
JK
4213 .plaintext = "",
4214 .psize = 0,
4215 .digest = "\xda\x39\xa3\xee\x5e\x6b\x4b\x0d\x32\x55"
4216 "\xbf\xef\x95\x60\x18\x90\xaf\xd8\x07\x09",
4217 }, {
da7f033d
HX
4218 .plaintext = "abc",
4219 .psize = 3,
4220 .digest = "\xa9\x99\x3e\x36\x47\x06\x81\x6a\xba\x3e"
4221 "\x25\x71\x78\x50\xc2\x6c\x9c\xd0\xd8\x9d",
4222 }, {
4223 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4224 .psize = 56,
4225 .digest = "\x84\x98\x3e\x44\x1c\x3b\xd2\x6e\xba\xae"
4226 "\x4a\xa1\xf9\x51\x29\xe5\xe5\x46\x70\xf1",
bd1f2996
HX
4227 }, {
4228 .plaintext = "\xec\x29\x56\x12\x44\xed\xe7\x06"
4229 "\xb6\xeb\x30\xa1\xc3\x71\xd7\x44"
4230 "\x50\xa1\x05\xc3\xf9\x73\x5f\x7f"
4231 "\xa9\xfe\x38\xcf\x67\xf3\x04\xa5"
4232 "\x73\x6a\x10\x6e\x92\xe1\x71\x39"
4233 "\xa6\x81\x3b\x1c\x81\xa4\xf3\xd3"
4234 "\xfb\x95\x46\xab\x42\x96\xfa\x9f"
4235 "\x72\x28\x26\xc0\x66\x86\x9e\xda"
4236 "\xcd\x73\xb2\x54\x80\x35\x18\x58"
4237 "\x13\xe2\x26\x34\xa9\xda\x44\x00"
4238 "\x0d\x95\xa2\x81\xff\x9f\x26\x4e"
4239 "\xcc\xe0\xa9\x31\x22\x21\x62\xd0"
4240 "\x21\xcc\xa2\x8d\xb5\xf3\xc2\xaa"
4241 "\x24\x94\x5a\xb1\xe3\x1c\xb4\x13"
4242 "\xae\x29\x81\x0f\xd7\x94\xca\xd5"
4243 "\xdf\xaf\x29\xec\x43\xcb\x38\xd1"
4244 "\x98\xfe\x4a\xe1\xda\x23\x59\x78"
4245 "\x02\x21\x40\x5b\xd6\x71\x2a\x53"
4246 "\x05\xda\x4b\x1b\x73\x7f\xce\x7c"
4247 "\xd2\x1c\x0e\xb7\x72\x8d\x08\x23"
4248 "\x5a\x90\x11",
4249 .psize = 163,
4250 .digest = "\x97\x01\x11\xc4\xe7\x7b\xcc\x88\xcc\x20"
4251 "\x45\x9c\x02\xb6\x9b\x4a\xa8\xf5\x82\x17",
4585988f
AB
4252 }, {
4253 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4254 .psize = 64,
4255 .digest = "\xc8\x71\xf6\x9a\x63\xcc\xa9\x84\x84\x82"
4256 "\x64\xe7\x79\x95\x5d\xd7\x19\x41\x7c\x91",
950e4e1c
JK
4257 }, {
4258 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4259 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4260 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4261 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4262 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4263 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4264 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4265 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4266 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4267 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4268 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4269 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4270 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4271 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4272 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4273 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4274 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4275 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4276 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4277 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4278 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4279 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4280 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4281 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4282 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4283 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4284 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4285 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4286 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4287 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4288 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4289 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4290 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4291 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4292 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4293 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4294 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4295 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4296 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4297 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4298 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4299 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4300 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4301 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4302 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4303 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4304 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4305 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4306 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4307 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4308 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4309 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4310 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4311 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4312 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4313 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4314 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4315 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4316 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4317 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4318 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4319 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4320 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4321 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4322 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4323 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4324 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4325 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4326 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4327 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4328 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4329 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4330 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4331 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4332 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4333 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4334 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4335 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4336 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4337 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4338 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4339 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4340 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4341 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4342 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4343 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4344 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4345 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4346 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4347 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4348 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4349 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4350 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4351 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4352 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4353 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4354 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4355 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4356 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4357 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4358 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4359 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4360 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4361 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4362 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4363 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4364 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4365 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4366 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4367 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4368 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4369 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4370 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4371 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4372 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4373 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4374 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4375 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4376 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4377 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4378 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4379 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4380 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4381 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4382 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4383 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4384 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4385 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4386 .psize = 1023,
4387 .digest = "\xb8\xe3\x54\xed\xc5\xfc\xef\xa4"
4388 "\x55\x73\x4a\x81\x99\xe4\x47\x2a"
4389 "\x30\xd6\xc9\x85",
da7f033d
HX
4390 }
4391};
4392
4393
4394/*
e493b31a 4395 * SHA224 test vectors from FIPS PUB 180-2
da7f033d 4396 */
b13b1e0c 4397static const struct hash_testvec sha224_tv_template[] = {
da7f033d 4398 {
950e4e1c
JK
4399 .plaintext = "",
4400 .psize = 0,
4401 .digest = "\xd1\x4a\x02\x8c\x2a\x3a\x2b\xc9"
4402 "\x47\x61\x02\xbb\x28\x82\x34\xc4"
4403 "\x15\xa2\xb0\x1f\x82\x8e\xa6\x2a"
4404 "\xc5\xb3\xe4\x2f",
4405 }, {
da7f033d
HX
4406 .plaintext = "abc",
4407 .psize = 3,
4408 .digest = "\x23\x09\x7D\x22\x34\x05\xD8\x22"
4409 "\x86\x42\xA4\x77\xBD\xA2\x55\xB3"
4410 "\x2A\xAD\xBC\xE4\xBD\xA0\xB3\xF7"
4411 "\xE3\x6C\x9D\xA7",
4412 }, {
4413 .plaintext =
4414 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4415 .psize = 56,
4416 .digest = "\x75\x38\x8B\x16\x51\x27\x76\xCC"
4417 "\x5D\xBA\x5D\xA1\xFD\x89\x01\x50"
4418 "\xB0\xC6\x45\x5C\xB4\xF5\x8B\x19"
4419 "\x52\x52\x25\x25",
4585988f
AB
4420 }, {
4421 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4422 .psize = 64,
4423 .digest = "\xc4\xdb\x2b\x3a\x58\xc3\x99\x01"
4424 "\x42\xfd\x10\x92\xaa\x4e\x04\x08"
4425 "\x58\xbb\xbb\xe8\xf8\x14\xa7\x0c"
4426 "\xef\x3b\xcb\x0e",
950e4e1c
JK
4427 }, {
4428 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4429 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4430 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4431 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4432 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4433 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4434 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4435 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4436 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4437 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4438 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4439 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4440 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4441 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4442 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4443 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4444 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4445 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4446 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4447 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4448 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4449 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4450 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4451 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4452 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4453 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4454 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4455 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4456 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4457 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4458 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4459 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4460 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4461 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4462 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4463 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4464 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4465 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4466 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4467 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4468 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4469 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4470 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4471 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4472 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4473 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4474 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4475 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4476 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4477 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4478 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4479 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4480 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4481 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4482 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4483 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4484 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4485 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4486 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4487 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4488 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4489 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4490 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4491 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4492 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4493 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4494 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4495 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4496 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4497 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4498 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4499 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4500 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4501 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4502 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4503 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4504 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4505 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4506 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4507 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4508 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4509 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4510 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4511 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4512 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4513 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4514 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4515 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4516 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4517 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4518 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4519 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4520 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4521 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4522 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4523 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4524 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4525 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4526 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4527 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4528 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4529 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4530 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4531 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4532 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4533 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4534 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4535 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4536 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4537 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4538 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4539 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4540 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4541 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4542 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4543 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4544 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4545 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4546 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4547 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4548 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4549 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4550 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4551 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4552 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4553 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4554 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4555 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4556 .psize = 1023,
4557 .digest = "\x98\x43\x07\x63\x75\xe0\xa7\x1c"
4558 "\x78\xb1\x8b\xfd\x04\xf5\x2d\x91"
4559 "\x20\x48\xa4\x28\xff\x55\xb1\xd3"
4560 "\xe6\xf9\x4f\xcc",
da7f033d
HX
4561 }
4562};
4563
4564/*
e493b31a 4565 * SHA256 test vectors from NIST
da7f033d 4566 */
b13b1e0c 4567static const struct hash_testvec sha256_tv_template[] = {
da7f033d 4568 {
950e4e1c
JK
4569 .plaintext = "",
4570 .psize = 0,
4571 .digest = "\xe3\xb0\xc4\x42\x98\xfc\x1c\x14"
4572 "\x9a\xfb\xf4\xc8\x99\x6f\xb9\x24"
4573 "\x27\xae\x41\xe4\x64\x9b\x93\x4c"
4574 "\xa4\x95\x99\x1b\x78\x52\xb8\x55",
4575 }, {
da7f033d
HX
4576 .plaintext = "abc",
4577 .psize = 3,
4578 .digest = "\xba\x78\x16\xbf\x8f\x01\xcf\xea"
4579 "\x41\x41\x40\xde\x5d\xae\x22\x23"
4580 "\xb0\x03\x61\xa3\x96\x17\x7a\x9c"
4581 "\xb4\x10\xff\x61\xf2\x00\x15\xad",
4582 }, {
4583 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4584 .psize = 56,
4585 .digest = "\x24\x8d\x6a\x61\xd2\x06\x38\xb8"
4586 "\xe5\xc0\x26\x93\x0c\x3e\x60\x39"
4587 "\xa3\x3c\xe4\x59\x64\xff\x21\x67"
4588 "\xf6\xec\xed\xd4\x19\xdb\x06\xc1",
4585988f
AB
4589 }, {
4590 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4591 .psize = 64,
4592 .digest = "\xb5\xfe\xad\x56\x7d\xff\xcb\xa4"
4593 "\x2c\x32\x29\x32\x19\xbb\xfb\xfa"
4594 "\xd6\xff\x94\xa3\x72\x91\x85\x66"
4595 "\x3b\xa7\x87\x77\x58\xa3\x40\x3a",
950e4e1c
JK
4596 }, {
4597 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4598 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4599 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4600 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4601 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4602 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4603 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4604 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4605 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4606 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4607 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4608 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4609 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4610 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4611 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4612 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4613 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4614 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4615 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4616 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4617 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4618 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4619 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4620 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4621 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4622 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4623 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4624 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4625 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4626 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4627 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4628 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4629 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4630 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4631 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4632 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4633 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4634 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4635 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4636 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4637 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4638 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4639 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4640 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4641 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4642 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4643 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4644 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4645 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4646 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4647 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4648 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4649 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4650 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4651 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4652 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4653 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4654 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4655 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4656 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4657 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4658 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4659 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4660 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4661 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4662 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4663 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4664 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4665 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4666 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4667 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4668 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4669 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4670 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4671 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4672 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4673 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4674 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4675 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4676 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4677 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4678 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4679 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4680 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4681 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4682 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4683 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4684 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4685 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4686 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4687 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4688 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4689 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4690 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4691 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4692 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4693 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4694 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4695 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4696 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4697 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4698 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4699 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4700 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4701 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4702 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4703 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4704 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4705 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4706 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4707 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4708 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4709 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4710 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4711 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4712 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4713 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4714 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4715 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4716 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4717 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4718 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4719 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4720 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4721 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4722 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4723 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4724 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4725 .psize = 1023,
4726 .digest = "\xc5\xce\x0c\xca\x01\x4f\x53\x3a"
4727 "\x32\x32\x17\xcc\xd4\x6a\x71\xa9"
4728 "\xf3\xed\x50\x10\x64\x8e\x06\xbe"
4729 "\x9b\x4a\xa6\xbb\x05\x89\x59\x51",
4585988f 4730 }
da7f033d
HX
4731};
4732
4733/*
e493b31a 4734 * SHA384 test vectors from NIST and kerneli
da7f033d 4735 */
b13b1e0c 4736static const struct hash_testvec sha384_tv_template[] = {
da7f033d 4737 {
950e4e1c
JK
4738 .plaintext = "",
4739 .psize = 0,
4740 .digest = "\x38\xb0\x60\xa7\x51\xac\x96\x38"
4741 "\x4c\xd9\x32\x7e\xb1\xb1\xe3\x6a"
4742 "\x21\xfd\xb7\x11\x14\xbe\x07\x43"
4743 "\x4c\x0c\xc7\xbf\x63\xf6\xe1\xda"
4744 "\x27\x4e\xde\xbf\xe7\x6f\x65\xfb"
4745 "\xd5\x1a\xd2\xf1\x48\x98\xb9\x5b",
4746 }, {
da7f033d
HX
4747 .plaintext= "abc",
4748 .psize = 3,
4749 .digest = "\xcb\x00\x75\x3f\x45\xa3\x5e\x8b"
4750 "\xb5\xa0\x3d\x69\x9a\xc6\x50\x07"
4751 "\x27\x2c\x32\xab\x0e\xde\xd1\x63"
4752 "\x1a\x8b\x60\x5a\x43\xff\x5b\xed"
4753 "\x80\x86\x07\x2b\xa1\xe7\xcc\x23"
4754 "\x58\xba\xec\xa1\x34\xc8\x25\xa7",
4755 }, {
4756 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4757 .psize = 56,
4758 .digest = "\x33\x91\xfd\xdd\xfc\x8d\xc7\x39"
4759 "\x37\x07\xa6\x5b\x1b\x47\x09\x39"
4760 "\x7c\xf8\xb1\xd1\x62\xaf\x05\xab"
4761 "\xfe\x8f\x45\x0d\xe5\xf3\x6b\xc6"
4762 "\xb0\x45\x5a\x85\x20\xbc\x4e\x6f"
4763 "\x5f\xe9\x5b\x1f\xe3\xc8\x45\x2b",
4764 }, {
4765 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
4766 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
4767 .psize = 112,
4768 .digest = "\x09\x33\x0c\x33\xf7\x11\x47\xe8"
4769 "\x3d\x19\x2f\xc7\x82\xcd\x1b\x47"
4770 "\x53\x11\x1b\x17\x3b\x3b\x05\xd2"
4771 "\x2f\xa0\x80\x86\xe3\xb0\xf7\x12"
4772 "\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9"
4773 "\x66\xc3\xe9\xfa\x91\x74\x60\x39",
4774 }, {
4775 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
4776 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
4777 .psize = 104,
4778 .digest = "\x3d\x20\x89\x73\xab\x35\x08\xdb"
4779 "\xbd\x7e\x2c\x28\x62\xba\x29\x0a"
4780 "\xd3\x01\x0e\x49\x78\xc1\x98\xdc"
4781 "\x4d\x8f\xd0\x14\xe5\x82\x82\x3a"
4782 "\x89\xe1\x6f\x9b\x2a\x7b\xbc\x1a"
4783 "\xc9\x38\xe2\xd1\x99\xe8\xbe\xa4",
950e4e1c
JK
4784 }, {
4785 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4786 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4787 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4788 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4789 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4790 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4791 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4792 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4793 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4794 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4795 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4796 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4797 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4798 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4799 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4800 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4801 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4802 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4803 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4804 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4805 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4806 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4807 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4808 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4809 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4810 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4811 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4812 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4813 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4814 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4815 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4816 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4817 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4818 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4819 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4820 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4821 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4822 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4823 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4824 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4825 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4826 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4827 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4828 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4829 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4830 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4831 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4832 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4833 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4834 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4835 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4836 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4837 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4838 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4839 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4840 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4841 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4842 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4843 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4844 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4845 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4846 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4847 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4848 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4849 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4850 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4851 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4852 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4853 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4854 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4855 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4856 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4857 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4858 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4859 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4860 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4861 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4862 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4863 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4864 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4865 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4866 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4867 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4868 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4869 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4870 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4871 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4872 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4873 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4874 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4875 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4876 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4877 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4878 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4879 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4880 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4881 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4882 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4883 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4884 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4885 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4886 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4887 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4888 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4889 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4890 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4891 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4892 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4893 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4894 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4895 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4896 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4897 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4898 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4899 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4900 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4901 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4902 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4903 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4904 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4905 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4906 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4907 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4908 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4909 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4910 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4911 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4912 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4913 .psize = 1023,
4914 .digest = "\x4d\x97\x23\xc8\xea\x7a\x7c\x15"
4915 "\xb8\xff\x97\x9c\xf5\x13\x4f\x31"
4916 "\xde\x67\xf7\x24\x73\xcd\x70\x1c"
4917 "\x03\x4a\xba\x8a\x87\x49\xfe\xdc"
4918 "\x75\x29\x62\x83\xae\x3f\x17\xab"
4919 "\xfd\x10\x4d\x8e\x17\x1c\x1f\xca",
4920 }
da7f033d
HX
4921};
4922
4923/*
e493b31a 4924 * SHA512 test vectors from NIST and kerneli
da7f033d 4925 */
b13b1e0c 4926static const struct hash_testvec sha512_tv_template[] = {
da7f033d 4927 {
950e4e1c
JK
4928 .plaintext = "",
4929 .psize = 0,
4930 .digest = "\xcf\x83\xe1\x35\x7e\xef\xb8\xbd"
4931 "\xf1\x54\x28\x50\xd6\x6d\x80\x07"
4932 "\xd6\x20\xe4\x05\x0b\x57\x15\xdc"
4933 "\x83\xf4\xa9\x21\xd3\x6c\xe9\xce"
4934 "\x47\xd0\xd1\x3c\x5d\x85\xf2\xb0"
4935 "\xff\x83\x18\xd2\x87\x7e\xec\x2f"
4936 "\x63\xb9\x31\xbd\x47\x41\x7a\x81"
4937 "\xa5\x38\x32\x7a\xf9\x27\xda\x3e",
4938 }, {
da7f033d
HX
4939 .plaintext = "abc",
4940 .psize = 3,
4941 .digest = "\xdd\xaf\x35\xa1\x93\x61\x7a\xba"
4942 "\xcc\x41\x73\x49\xae\x20\x41\x31"
4943 "\x12\xe6\xfa\x4e\x89\xa9\x7e\xa2"
4944 "\x0a\x9e\xee\xe6\x4b\x55\xd3\x9a"
4945 "\x21\x92\x99\x2a\x27\x4f\xc1\xa8"
4946 "\x36\xba\x3c\x23\xa3\xfe\xeb\xbd"
4947 "\x45\x4d\x44\x23\x64\x3c\xe8\x0e"
4948 "\x2a\x9a\xc9\x4f\xa5\x4c\xa4\x9f",
4949 }, {
4950 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4951 .psize = 56,
4952 .digest = "\x20\x4a\x8f\xc6\xdd\xa8\x2f\x0a"
4953 "\x0c\xed\x7b\xeb\x8e\x08\xa4\x16"
4954 "\x57\xc1\x6e\xf4\x68\xb2\x28\xa8"
4955 "\x27\x9b\xe3\x31\xa7\x03\xc3\x35"
4956 "\x96\xfd\x15\xc1\x3b\x1b\x07\xf9"
4957 "\xaa\x1d\x3b\xea\x57\x78\x9c\xa0"
4958 "\x31\xad\x85\xc7\xa7\x1d\xd7\x03"
4959 "\x54\xec\x63\x12\x38\xca\x34\x45",
4960 }, {
4961 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
4962 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
4963 .psize = 112,
4964 .digest = "\x8e\x95\x9b\x75\xda\xe3\x13\xda"
4965 "\x8c\xf4\xf7\x28\x14\xfc\x14\x3f"
4966 "\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1"
4967 "\x72\x99\xae\xad\xb6\x88\x90\x18"
4968 "\x50\x1d\x28\x9e\x49\x00\xf7\xe4"
4969 "\x33\x1b\x99\xde\xc4\xb5\x43\x3a"
4970 "\xc7\xd3\x29\xee\xb6\xdd\x26\x54"
4971 "\x5e\x96\xe5\x5b\x87\x4b\xe9\x09",
4972 }, {
4973 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
4974 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
4975 .psize = 104,
4976 .digest = "\x93\x0d\x0c\xef\xcb\x30\xff\x11"
4977 "\x33\xb6\x89\x81\x21\xf1\xcf\x3d"
4978 "\x27\x57\x8a\xfc\xaf\xe8\x67\x7c"
4979 "\x52\x57\xcf\x06\x99\x11\xf7\x5d"
4980 "\x8f\x58\x31\xb5\x6e\xbf\xda\x67"
4981 "\xb2\x78\xe6\x6d\xff\x8b\x84\xfe"
4982 "\x2b\x28\x70\xf7\x42\xa5\x80\xd8"
4983 "\xed\xb4\x19\x87\x23\x28\x50\xc9",
950e4e1c
JK
4984 }, {
4985 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4986 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4987 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4988 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4989 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4990 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4991 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4992 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4993 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4994 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4995 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4996 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4997 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4998 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4999 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
5000 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
5001 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
5002 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
5003 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
5004 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
5005 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
5006 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
5007 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
5008 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
5009 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
5010 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
5011 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
5012 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
5013 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
5014 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
5015 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
5016 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
5017 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
5018 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
5019 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
5020 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
5021 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
5022 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
5023 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
5024 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
5025 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
5026 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
5027 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
5028 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
5029 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
5030 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
5031 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
5032 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
5033 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
5034 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
5035 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
5036 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
5037 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
5038 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
5039 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
5040 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
5041 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
5042 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
5043 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
5044 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
5045 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
5046 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
5047 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
5048 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
5049 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
5050 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
5051 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
5052 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
5053 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
5054 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
5055 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
5056 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
5057 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
5058 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
5059 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
5060 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
5061 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
5062 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
5063 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
5064 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
5065 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
5066 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
5067 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
5068 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
5069 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
5070 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
5071 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
5072 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
5073 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
5074 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
5075 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
5076 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
5077 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
5078 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
5079 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
5080 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
5081 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
5082 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
5083 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
5084 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
5085 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
5086 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
5087 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
5088 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
5089 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
5090 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
5091 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
5092 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
5093 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
5094 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
5095 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
5096 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
5097 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
5098 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
5099 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
5100 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
5101 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
5102 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
5103 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
5104 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
5105 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
5106 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
5107 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
5108 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
5109 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
5110 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
5111 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
5112 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
5113 .psize = 1023,
5114 .digest = "\x76\xc9\xd4\x91\x7a\x5f\x0f\xaa"
5115 "\x13\x39\xf3\x01\x7a\xfa\xe5\x41"
5116 "\x5f\x0b\xf8\xeb\x32\xfc\xbf\xb0"
5117 "\xfa\x8c\xcd\x17\x83\xe2\xfa\xeb"
5118 "\x1c\x19\xde\xe2\x75\xdc\x34\x64"
5119 "\x5f\x35\x9c\x61\x2f\x10\xf9\xec"
5120 "\x59\xca\x9d\xcc\x25\x0c\x43\xba"
5121 "\x85\xa8\xf8\xfe\xb5\x24\xb2\xee",
5122 }
da7f033d
HX
5123};
5124
5125
5126/*
5127 * WHIRLPOOL test vectors from Whirlpool package
5128 * by Vincent Rijmen and Paulo S. L. M. Barreto as part of the NESSIE
5129 * submission
5130 */
b13b1e0c 5131static const struct hash_testvec wp512_tv_template[] = {
da7f033d
HX
5132 {
5133 .plaintext = "",
5134 .psize = 0,
5135 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
5136 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
5137 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
5138 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
5139 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
5140 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57"
5141 "\xEA\x89\x64\xE5\x9B\x63\xD9\x37"
5142 "\x08\xB1\x38\xCC\x42\xA6\x6E\xB3",
5143
5144
5145 }, {
5146 .plaintext = "a",
5147 .psize = 1,
5148 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
5149 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
5150 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
5151 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
5152 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
5153 "\x3A\x42\x39\x1A\x39\x14\x5A\x59"
5154 "\x1A\x92\x20\x0D\x56\x01\x95\xE5"
5155 "\x3B\x47\x85\x84\xFD\xAE\x23\x1A",
5156 }, {
5157 .plaintext = "abc",
5158 .psize = 3,
5159 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
5160 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
5161 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
5162 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
5163 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
5164 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6"
5165 "\xC7\x97\xFC\x9D\x95\xD8\xB5\x82"
5166 "\xD2\x25\x29\x20\x76\xD4\xEE\xF5",
5167 }, {
5168 .plaintext = "message digest",
5169 .psize = 14,
5170 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
5171 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
5172 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
5173 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
5174 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
5175 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6"
5176 "\x92\xED\x92\x00\x52\x83\x8F\x33"
5177 "\x62\xE8\x6D\xBD\x37\xA8\x90\x3E",
5178 }, {
5179 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5180 .psize = 26,
5181 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
5182 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
5183 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
5184 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
5185 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
5186 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6"
5187 "\xF6\x8F\x67\x3E\x72\x07\x86\x5D"
5188 "\x5D\x98\x19\xA3\xDB\xA4\xEB\x3B",
5189 }, {
5190 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
5191 "abcdefghijklmnopqrstuvwxyz0123456789",
5192 .psize = 62,
5193 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
5194 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
5195 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
5196 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
5197 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
5198 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6"
5199 "\x55\x17\xCC\x87\x9D\x7B\x96\x21"
5200 "\x42\xC6\x5F\x5A\x7A\xF0\x14\x67",
5201 }, {
5202 .plaintext = "1234567890123456789012345678901234567890"
5203 "1234567890123456789012345678901234567890",
5204 .psize = 80,
5205 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
5206 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
5207 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
5208 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
5209 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
5210 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A"
5211 "\x2C\x60\x48\x1E\x88\xC5\xA2\x0B"
5212 "\x2C\x2A\x80\xCF\x3A\x9A\x08\x3B",
5213 }, {
5214 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5215 .psize = 32,
5216 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
5217 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
5218 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
5219 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
5220 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
5221 "\x7B\x94\x76\x39\xFE\x05\x0B\x56"
5222 "\x93\x9B\xAA\xA0\xAD\xFF\x9A\xE6"
5223 "\x74\x5B\x7B\x18\x1C\x3B\xE3\xFD",
5224 },
5225};
5226
b13b1e0c 5227static const struct hash_testvec wp384_tv_template[] = {
da7f033d
HX
5228 {
5229 .plaintext = "",
5230 .psize = 0,
5231 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
5232 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
5233 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
5234 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
5235 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
5236 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57",
5237
5238
5239 }, {
5240 .plaintext = "a",
5241 .psize = 1,
5242 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
5243 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
5244 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
5245 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
5246 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
5247 "\x3A\x42\x39\x1A\x39\x14\x5A\x59",
5248 }, {
5249 .plaintext = "abc",
5250 .psize = 3,
5251 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
5252 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
5253 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
5254 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
5255 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
5256 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6",
5257 }, {
5258 .plaintext = "message digest",
5259 .psize = 14,
5260 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
5261 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
5262 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
5263 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
5264 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
5265 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6",
5266 }, {
5267 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5268 .psize = 26,
5269 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
5270 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
5271 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
5272 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
5273 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
5274 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6",
5275 }, {
5276 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
5277 "abcdefghijklmnopqrstuvwxyz0123456789",
5278 .psize = 62,
5279 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
5280 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
5281 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
5282 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
5283 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
5284 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6",
5285 }, {
5286 .plaintext = "1234567890123456789012345678901234567890"
5287 "1234567890123456789012345678901234567890",
5288 .psize = 80,
5289 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
5290 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
5291 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
5292 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
5293 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
5294 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A",
5295 }, {
5296 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5297 .psize = 32,
5298 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
5299 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
5300 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
5301 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
5302 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
5303 "\x7B\x94\x76\x39\xFE\x05\x0B\x56",
5304 },
5305};
5306
b13b1e0c 5307static const struct hash_testvec wp256_tv_template[] = {
da7f033d
HX
5308 {
5309 .plaintext = "",
5310 .psize = 0,
5311 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
5312 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
5313 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
5314 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7",
5315
5316
5317 }, {
5318 .plaintext = "a",
5319 .psize = 1,
5320 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
5321 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
5322 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
5323 "\x73\xC4\x50\x01\xD0\x08\x7B\x42",
5324 }, {
5325 .plaintext = "abc",
5326 .psize = 3,
5327 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
5328 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
5329 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
5330 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C",
5331 }, {
5332 .plaintext = "message digest",
5333 .psize = 14,
5334 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
5335 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
5336 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
5337 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B",
5338 }, {
5339 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5340 .psize = 26,
5341 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
5342 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
5343 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
5344 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B",
5345 }, {
5346 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
5347 "abcdefghijklmnopqrstuvwxyz0123456789",
5348 .psize = 62,
5349 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
5350 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
5351 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
5352 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E",
5353 }, {
5354 .plaintext = "1234567890123456789012345678901234567890"
5355 "1234567890123456789012345678901234567890",
5356 .psize = 80,
5357 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
5358 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
5359 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
5360 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29",
5361 }, {
5362 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5363 .psize = 32,
5364 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
5365 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
5366 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
5367 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69",
da7f033d
HX
5368 },
5369};
5370
b13b1e0c 5371static const struct hash_testvec ghash_tv_template[] =
507069c9
YS
5372{
5373 {
6c9e3dcd
AB
5374 .key = "\xdf\xa6\xbf\x4d\xed\x81\xdb\x03"
5375 "\xff\xca\xff\x95\xf8\x30\xf0\x61",
507069c9 5376 .ksize = 16,
6c9e3dcd
AB
5377 .plaintext = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
5378 "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
507069c9
YS
5379 .psize = 16,
5380 .digest = "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
5381 "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
6c9e3dcd
AB
5382 }, {
5383 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5384 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5385 .ksize = 16,
5386 .plaintext = "what do ya want for nothing?",
5387 .psize = 28,
5388 .digest = "\x3e\x1f\x5c\x4d\x65\xf0\xef\xce"
5389 "\x0d\x61\x06\x27\x66\x51\xd5\xe2",
6c9e3dcd
AB
5390 }, {
5391 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5392 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5393 .ksize = 16,
5394 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5395 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5396 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5397 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5398 .psize = 50,
5399 .digest = "\xfb\x49\x8a\x36\xe1\x96\xe1\x96"
5400 "\xe1\x96\xe1\x96\xe1\x96\xe1\x96",
5401 }, {
5402 .key = "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
5403 "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
5404 .ksize = 16,
5405 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5406 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5407 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5408 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5409 .psize = 50,
5410 .digest = "\x2b\x5c\x0c\x7f\x52\xd1\x60\xc2"
5411 "\x49\xed\x6e\x32\x7a\xa9\xbe\x08",
5412 }, {
5413 .key = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
5414 "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
5415 .ksize = 16,
5416 .plaintext = "Test With Truncation",
5417 .psize = 20,
5418 .digest = "\xf8\x94\x87\x2a\x4b\x63\x99\x28"
5419 "\x23\xf7\x93\xf7\x19\xf5\x96\xd9",
445a8e0d
HF
5420 }, {
5421 .key = "\x0a\x1b\x2c\x3d\x4e\x5f\x64\x71"
5422 "\x82\x93\xa4\xb5\xc6\xd7\xe8\xf9",
5423 .ksize = 16,
5424 .plaintext = "\x56\x6f\x72\x20\x6c\x61\x75\x74"
5425 "\x65\x72\x20\x4c\x61\x75\x73\x63"
5426 "\x68\x65\x6e\x20\x75\x6e\x64\x20"
5427 "\x53\x74\x61\x75\x6e\x65\x6e\x20"
5428 "\x73\x65\x69\x20\x73\x74\x69\x6c"
5429 "\x6c\x2c\x0a\x64\x75\x20\x6d\x65"
5430 "\x69\x6e\x20\x74\x69\x65\x66\x74"
5431 "\x69\x65\x66\x65\x73\x20\x4c\x65"
5432 "\x62\x65\x6e\x3b\x0a\x64\x61\x73"
5433 "\x73\x20\x64\x75\x20\x77\x65\x69"
5434 "\xc3\x9f\x74\x20\x77\x61\x73\x20"
5435 "\x64\x65\x72\x20\x57\x69\x6e\x64"
5436 "\x20\x64\x69\x72\x20\x77\x69\x6c"
5437 "\x6c\x2c\x0a\x65\x68\x20\x6e\x6f"
5438 "\x63\x68\x20\x64\x69\x65\x20\x42"
5439 "\x69\x72\x6b\x65\x6e\x20\x62\x65"
5440 "\x62\x65\x6e\x2e\x0a\x0a\x55\x6e"
5441 "\x64\x20\x77\x65\x6e\x6e\x20\x64"
5442 "\x69\x72\x20\x65\x69\x6e\x6d\x61"
5443 "\x6c\x20\x64\x61\x73\x20\x53\x63"
5444 "\x68\x77\x65\x69\x67\x65\x6e\x20"
5445 "\x73\x70\x72\x61\x63\x68\x2c\x0a"
5446 "\x6c\x61\x73\x73\x20\x64\x65\x69"
5447 "\x6e\x65\x20\x53\x69\x6e\x6e\x65"
5448 "\x20\x62\x65\x73\x69\x65\x67\x65"
5449 "\x6e\x2e\x0a\x4a\x65\x64\x65\x6d"
5450 "\x20\x48\x61\x75\x63\x68\x65\x20"
5451 "\x67\x69\x62\x74\x20\x64\x69\x63"
5452 "\x68\x2c\x20\x67\x69\x62\x20\x6e"
5453 "\x61\x63\x68\x2c\x0a\x65\x72\x20"
5454 "\x77\x69\x72\x64\x20\x64\x69\x63"
5455 "\x68\x20\x6c\x69\x65\x62\x65\x6e"
5456 "\x20\x75\x6e\x64\x20\x77\x69\x65"
5457 "\x67\x65\x6e\x2e\x0a\x0a\x55\x6e"
5458 "\x64\x20\x64\x61\x6e\x6e\x20\x6d"
5459 "\x65\x69\x6e\x65\x20\x53\x65\x65"
5460 "\x6c\x65\x20\x73\x65\x69\x74\x20"
5461 "\x77\x65\x69\x74\x2c\x20\x73\x65"
5462 "\x69\x20\x77\x65\x69\x74\x2c\x0a"
5463 "\x64\x61\x73\x73\x20\x64\x69\x72"
5464 "\x20\x64\x61\x73\x20\x4c\x65\x62"
5465 "\x65\x6e\x20\x67\x65\x6c\x69\x6e"
5466 "\x67\x65\x2c\x0a\x62\x72\x65\x69"
5467 "\x74\x65\x20\x64\x69\x63\x68\x20"
5468 "\x77\x69\x65\x20\x65\x69\x6e\x20"
5469 "\x46\x65\x69\x65\x72\x6b\x6c\x65"
5470 "\x69\x64\x0a\xc3\xbc\x62\x65\x72"
5471 "\x20\x64\x69\x65\x20\x73\x69\x6e"
5472 "\x6e\x65\x6e\x64\x65\x6e\x20\x44"
5473 "\x69\x6e\x67\x65\x2e\x2e\x2e\x0a",
5474 .psize = 400,
5475 .digest = "\xad\xb1\xc1\xe9\x56\x70\x31\x1d"
5476 "\xbb\x5b\xdf\x5e\x70\x72\x1a\x57",
507069c9
YS
5477 },
5478};
5479
da7f033d
HX
5480/*
5481 * HMAC-MD5 test vectors from RFC2202
5482 * (These need to be fixed to not use strlen).
5483 */
b13b1e0c 5484static const struct hash_testvec hmac_md5_tv_template[] =
da7f033d
HX
5485{
5486 {
5487 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5488 .ksize = 16,
5489 .plaintext = "Hi There",
5490 .psize = 8,
5491 .digest = "\x92\x94\x72\x7a\x36\x38\xbb\x1c"
5492 "\x13\xf4\x8e\xf8\x15\x8b\xfc\x9d",
5493 }, {
5494 .key = "Jefe",
5495 .ksize = 4,
5496 .plaintext = "what do ya want for nothing?",
5497 .psize = 28,
5498 .digest = "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03"
5499 "\xea\xa8\x6e\x31\x0a\x5d\xb7\x38",
da7f033d
HX
5500 }, {
5501 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5502 .ksize = 16,
5503 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5504 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5505 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5506 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5507 .psize = 50,
5508 .digest = "\x56\xbe\x34\x52\x1d\x14\x4c\x88"
5509 "\xdb\xb8\xc7\x33\xf0\xe8\xb3\xf6",
5510 }, {
5511 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5512 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5513 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5514 .ksize = 25,
5515 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5516 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5517 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5518 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5519 .psize = 50,
5520 .digest = "\x69\x7e\xaf\x0a\xca\x3a\x3a\xea"
5521 "\x3a\x75\x16\x47\x46\xff\xaa\x79",
5522 }, {
5523 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5524 .ksize = 16,
5525 .plaintext = "Test With Truncation",
5526 .psize = 20,
5527 .digest = "\x56\x46\x1e\xf2\x34\x2e\xdc\x00"
5528 "\xf9\xba\xb9\x95\x69\x0e\xfd\x4c",
5529 }, {
5530 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5531 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5532 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5533 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5534 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5535 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5536 "\xaa\xaa",
5537 .ksize = 80,
5538 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5539 .psize = 54,
5540 .digest = "\x6b\x1a\xb7\xfe\x4b\xd7\xbf\x8f"
5541 "\x0b\x62\xe6\xce\x61\xb9\xd0\xcd",
5542 }, {
5543 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5544 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5545 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5546 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5547 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5548 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5549 "\xaa\xaa",
5550 .ksize = 80,
5551 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5552 "Block-Size Data",
5553 .psize = 73,
5554 .digest = "\x6f\x63\x0f\xad\x67\xcd\xa0\xee"
5555 "\x1f\xb1\xf5\x62\xdb\x3a\xa5\x3e",
5556 },
5557};
5558
da7f033d
HX
5559/*
5560 * HMAC-RIPEMD160 test vectors from RFC2286
5561 */
b13b1e0c 5562static const struct hash_testvec hmac_rmd160_tv_template[] = {
da7f033d
HX
5563 {
5564 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5565 .ksize = 20,
5566 .plaintext = "Hi There",
5567 .psize = 8,
5568 .digest = "\x24\xcb\x4b\xd6\x7d\x20\xfc\x1a\x5d\x2e"
5569 "\xd7\x73\x2d\xcc\x39\x37\x7f\x0a\x56\x68",
5570 }, {
5571 .key = "Jefe",
5572 .ksize = 4,
5573 .plaintext = "what do ya want for nothing?",
5574 .psize = 28,
5575 .digest = "\xdd\xa6\xc0\x21\x3a\x48\x5a\x9e\x24\xf4"
5576 "\x74\x20\x64\xa7\xf0\x33\xb4\x3c\x40\x69",
da7f033d
HX
5577 }, {
5578 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5579 .ksize = 20,
5580 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5581 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5582 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5583 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5584 .psize = 50,
5585 .digest = "\xb0\xb1\x05\x36\x0d\xe7\x59\x96\x0a\xb4"
5586 "\xf3\x52\x98\xe1\x16\xe2\x95\xd8\xe7\xc1",
5587 }, {
5588 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5589 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5590 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5591 .ksize = 25,
5592 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5593 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5594 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5595 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5596 .psize = 50,
5597 .digest = "\xd5\xca\x86\x2f\x4d\x21\xd5\xe6\x10\xe1"
5598 "\x8b\x4c\xf1\xbe\xb9\x7a\x43\x65\xec\xf4",
5599 }, {
5600 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5601 .ksize = 20,
5602 .plaintext = "Test With Truncation",
5603 .psize = 20,
5604 .digest = "\x76\x19\x69\x39\x78\xf9\x1d\x90\x53\x9a"
5605 "\xe7\x86\x50\x0f\xf3\xd8\xe0\x51\x8e\x39",
5606 }, {
5607 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5608 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5609 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5610 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5611 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5612 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5613 "\xaa\xaa",
5614 .ksize = 80,
5615 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5616 .psize = 54,
5617 .digest = "\x64\x66\xca\x07\xac\x5e\xac\x29\xe1\xbd"
5618 "\x52\x3e\x5a\xda\x76\x05\xb7\x91\xfd\x8b",
5619 }, {
5620 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5621 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5622 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5623 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5624 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5625 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5626 "\xaa\xaa",
5627 .ksize = 80,
5628 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5629 "Block-Size Data",
5630 .psize = 73,
5631 .digest = "\x69\xea\x60\x79\x8d\x71\x61\x6c\xce\x5f"
5632 "\xd0\x87\x1e\x23\x75\x4c\xd7\x5d\x5a\x0a",
5633 },
5634};
5635
5636/*
5637 * HMAC-SHA1 test vectors from RFC2202
5638 */
b13b1e0c 5639static const struct hash_testvec hmac_sha1_tv_template[] = {
da7f033d
HX
5640 {
5641 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5642 .ksize = 20,
5643 .plaintext = "Hi There",
5644 .psize = 8,
5645 .digest = "\xb6\x17\x31\x86\x55\x05\x72\x64"
5646 "\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e\xf1"
5647 "\x46\xbe",
5648 }, {
5649 .key = "Jefe",
5650 .ksize = 4,
5651 .plaintext = "what do ya want for nothing?",
5652 .psize = 28,
5653 .digest = "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74"
5654 "\x16\xd5\xf1\x84\xdf\x9c\x25\x9a\x7c\x79",
da7f033d
HX
5655 }, {
5656 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5657 .ksize = 20,
5658 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5659 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5660 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5661 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5662 .psize = 50,
5663 .digest = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3"
5664 "\x9a\xf4\x8a\xa1\x7b\x4f\x63\xf1\x75\xd3",
5665 }, {
5666 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5667 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5668 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5669 .ksize = 25,
5670 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5671 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5672 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5673 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5674 .psize = 50,
5675 .digest = "\x4c\x90\x07\xf4\x02\x62\x50\xc6\xbc\x84"
5676 "\x14\xf9\xbf\x50\xc8\x6c\x2d\x72\x35\xda",
5677 }, {
5678 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5679 .ksize = 20,
5680 .plaintext = "Test With Truncation",
5681 .psize = 20,
5682 .digest = "\x4c\x1a\x03\x42\x4b\x55\xe0\x7f\xe7\xf2"
5683 "\x7b\xe1\xd5\x8b\xb9\x32\x4a\x9a\x5a\x04",
5684 }, {
5685 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5686 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5687 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5688 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5689 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5690 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5691 "\xaa\xaa",
5692 .ksize = 80,
5693 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5694 .psize = 54,
5695 .digest = "\xaa\x4a\xe5\xe1\x52\x72\xd0\x0e\x95\x70"
5696 "\x56\x37\xce\x8a\x3b\x55\xed\x40\x21\x12",
5697 }, {
5698 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5699 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5700 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5701 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5702 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5703 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5704 "\xaa\xaa",
5705 .ksize = 80,
5706 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5707 "Block-Size Data",
5708 .psize = 73,
5709 .digest = "\xe8\xe9\x9d\x0f\x45\x23\x7d\x78\x6d\x6b"
5710 "\xba\xa7\x96\x5c\x78\x08\xbb\xff\x1a\x91",
5711 },
5712};
5713
5714
5715/*
5716 * SHA224 HMAC test vectors from RFC4231
5717 */
b13b1e0c 5718static const struct hash_testvec hmac_sha224_tv_template[] = {
da7f033d
HX
5719 {
5720 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5721 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5722 "\x0b\x0b\x0b\x0b",
5723 .ksize = 20,
5724 /* ("Hi There") */
5725 .plaintext = "\x48\x69\x20\x54\x68\x65\x72\x65",
5726 .psize = 8,
5727 .digest = "\x89\x6f\xb1\x12\x8a\xbb\xdf\x19"
5728 "\x68\x32\x10\x7c\xd4\x9d\xf3\x3f"
5729 "\x47\xb4\xb1\x16\x99\x12\xba\x4f"
5730 "\x53\x68\x4b\x22",
5731 }, {
5732 .key = "Jefe",
5733 .ksize = 4,
5734 /* ("what do ya want for nothing?") */
5735 .plaintext = "\x77\x68\x61\x74\x20\x64\x6f\x20"
5736 "\x79\x61\x20\x77\x61\x6e\x74\x20"
5737 "\x66\x6f\x72\x20\x6e\x6f\x74\x68"
5738 "\x69\x6e\x67\x3f",
5739 .psize = 28,
5740 .digest = "\xa3\x0e\x01\x09\x8b\xc6\xdb\xbf"
5741 "\x45\x69\x0f\x3a\x7e\x9e\x6d\x0f"
5742 "\x8b\xbe\xa2\xa3\x9e\x61\x48\x00"
5743 "\x8f\xd0\x5e\x44",
da7f033d
HX
5744 }, {
5745 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5746 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5747 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5748 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5749 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5750 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5751 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5752 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5753 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5754 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5755 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5756 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5757 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5758 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5759 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5760 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5761 "\xaa\xaa\xaa",
5762 .ksize = 131,
5763 /* ("Test Using Larger Than Block-Size Key - Hash Key First") */
5764 .plaintext = "\x54\x65\x73\x74\x20\x55\x73\x69"
5765 "\x6e\x67\x20\x4c\x61\x72\x67\x65"
5766 "\x72\x20\x54\x68\x61\x6e\x20\x42"
5767 "\x6c\x6f\x63\x6b\x2d\x53\x69\x7a"
5768 "\x65\x20\x4b\x65\x79\x20\x2d\x20"
5769 "\x48\x61\x73\x68\x20\x4b\x65\x79"
5770 "\x20\x46\x69\x72\x73\x74",
5771 .psize = 54,
5772 .digest = "\x95\xe9\xa0\xdb\x96\x20\x95\xad"
5773 "\xae\xbe\x9b\x2d\x6f\x0d\xbc\xe2"
5774 "\xd4\x99\xf1\x12\xf2\xd2\xb7\x27"
5775 "\x3f\xa6\x87\x0e",
5776 }, {
5777 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5778 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5779 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5780 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5781 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5782 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5783 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5784 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5785 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5786 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5787 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5788 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5789 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5790 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5791 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5792 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5793 "\xaa\xaa\xaa",
5794 .ksize = 131,
5795 /* ("This is a test using a larger than block-size key and a")
5796 (" larger than block-size data. The key needs to be")
5797 (" hashed before being used by the HMAC algorithm.") */
5798 .plaintext = "\x54\x68\x69\x73\x20\x69\x73\x20"
5799 "\x61\x20\x74\x65\x73\x74\x20\x75"
5800 "\x73\x69\x6e\x67\x20\x61\x20\x6c"
5801 "\x61\x72\x67\x65\x72\x20\x74\x68"
5802 "\x61\x6e\x20\x62\x6c\x6f\x63\x6b"
5803 "\x2d\x73\x69\x7a\x65\x20\x6b\x65"
5804 "\x79\x20\x61\x6e\x64\x20\x61\x20"
5805 "\x6c\x61\x72\x67\x65\x72\x20\x74"
5806 "\x68\x61\x6e\x20\x62\x6c\x6f\x63"
5807 "\x6b\x2d\x73\x69\x7a\x65\x20\x64"
5808 "\x61\x74\x61\x2e\x20\x54\x68\x65"
5809 "\x20\x6b\x65\x79\x20\x6e\x65\x65"
5810 "\x64\x73\x20\x74\x6f\x20\x62\x65"
5811 "\x20\x68\x61\x73\x68\x65\x64\x20"
5812 "\x62\x65\x66\x6f\x72\x65\x20\x62"
5813 "\x65\x69\x6e\x67\x20\x75\x73\x65"
5814 "\x64\x20\x62\x79\x20\x74\x68\x65"
5815 "\x20\x48\x4d\x41\x43\x20\x61\x6c"
5816 "\x67\x6f\x72\x69\x74\x68\x6d\x2e",
5817 .psize = 152,
5818 .digest = "\x3a\x85\x41\x66\xac\x5d\x9f\x02"
5819 "\x3f\x54\xd5\x17\xd0\xb3\x9d\xbd"
5820 "\x94\x67\x70\xdb\x9c\x2b\x95\xc9"
5821 "\xf6\xf5\x65\xd1",
5822 },
5823};
5824
5825/*
5826 * HMAC-SHA256 test vectors from
5827 * draft-ietf-ipsec-ciph-sha-256-01.txt
5828 */
b13b1e0c 5829static const struct hash_testvec hmac_sha256_tv_template[] = {
da7f033d
HX
5830 {
5831 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5832 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5833 "\x11\x12\x13\x14\x15\x16\x17\x18"
5834 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5835 .ksize = 32,
5836 .plaintext = "abc",
5837 .psize = 3,
5838 .digest = "\xa2\x1b\x1f\x5d\x4c\xf4\xf7\x3a"
5839 "\x4d\xd9\x39\x75\x0f\x7a\x06\x6a"
5840 "\x7f\x98\xcc\x13\x1c\xb1\x6a\x66"
5841 "\x92\x75\x90\x21\xcf\xab\x81\x81",
5842 }, {
5843 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5844 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5845 "\x11\x12\x13\x14\x15\x16\x17\x18"
5846 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5847 .ksize = 32,
5848 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5849 .psize = 56,
5850 .digest = "\x10\x4f\xdc\x12\x57\x32\x8f\x08"
5851 "\x18\x4b\xa7\x31\x31\xc5\x3c\xae"
5852 "\xe6\x98\xe3\x61\x19\x42\x11\x49"
5853 "\xea\x8c\x71\x24\x56\x69\x7d\x30",
5854 }, {
5855 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5856 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5857 "\x11\x12\x13\x14\x15\x16\x17\x18"
5858 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5859 .ksize = 32,
5860 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
5861 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5862 .psize = 112,
5863 .digest = "\x47\x03\x05\xfc\x7e\x40\xfe\x34"
5864 "\xd3\xee\xb3\xe7\x73\xd9\x5a\xab"
5865 "\x73\xac\xf0\xfd\x06\x04\x47\xa5"
5866 "\xeb\x45\x95\xbf\x33\xa9\xd1\xa3",
5867 }, {
5868 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5869 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5870 "\x0b\x0b\x0b\x0b\x0b\x0b",
5871 .ksize = 32,
5872 .plaintext = "Hi There",
5873 .psize = 8,
5874 .digest = "\x19\x8a\x60\x7e\xb4\x4b\xfb\xc6"
5875 "\x99\x03\xa0\xf1\xcf\x2b\xbd\xc5"
5876 "\xba\x0a\xa3\xf3\xd9\xae\x3c\x1c"
5877 "\x7a\x3b\x16\x96\xa0\xb6\x8c\xf7",
5878 }, {
5879 .key = "Jefe",
5880 .ksize = 4,
5881 .plaintext = "what do ya want for nothing?",
5882 .psize = 28,
5883 .digest = "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e"
5884 "\x6a\x04\x24\x26\x08\x95\x75\xc7"
5885 "\x5a\x00\x3f\x08\x9d\x27\x39\x83"
5886 "\x9d\xec\x58\xb9\x64\xec\x38\x43",
da7f033d
HX
5887 }, {
5888 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5889 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5890 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5891 .ksize = 32,
5892 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5893 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5894 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5895 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5896 .psize = 50,
5897 .digest = "\xcd\xcb\x12\x20\xd1\xec\xcc\xea"
5898 "\x91\xe5\x3a\xba\x30\x92\xf9\x62"
5899 "\xe5\x49\xfe\x6c\xe9\xed\x7f\xdc"
5900 "\x43\x19\x1f\xbd\xe4\x5c\x30\xb0",
5901 }, {
5902 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5903 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5904 "\x11\x12\x13\x14\x15\x16\x17\x18"
5905 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
5906 "\x21\x22\x23\x24\x25",
5907 .ksize = 37,
5908 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5909 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5910 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5911 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5912 .psize = 50,
5913 .digest = "\xd4\x63\x3c\x17\xf6\xfb\x8d\x74"
5914 "\x4c\x66\xde\xe0\xf8\xf0\x74\x55"
5915 "\x6e\xc4\xaf\x55\xef\x07\x99\x85"
5916 "\x41\x46\x8e\xb4\x9b\xd2\xe9\x17",
5917 }, {
5918 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
5919 "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
5920 "\x0c\x0c\x0c\x0c\x0c\x0c",
5921 .ksize = 32,
5922 .plaintext = "Test With Truncation",
5923 .psize = 20,
5924 .digest = "\x75\x46\xaf\x01\x84\x1f\xc0\x9b"
5925 "\x1a\xb9\xc3\x74\x9a\x5f\x1c\x17"
5926 "\xd4\xf5\x89\x66\x8a\x58\x7b\x27"
5927 "\x00\xa9\xc9\x7c\x11\x93\xcf\x42",
5928 }, {
5929 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5930 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5931 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5932 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5933 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5934 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5935 "\xaa\xaa",
5936 .ksize = 80,
5937 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5938 .psize = 54,
5939 .digest = "\x69\x53\x02\x5e\xd9\x6f\x0c\x09"
5940 "\xf8\x0a\x96\xf7\x8e\x65\x38\xdb"
5941 "\xe2\xe7\xb8\x20\xe3\xdd\x97\x0e"
5942 "\x7d\xdd\x39\x09\x1b\x32\x35\x2f",
5943 }, {
5944 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5945 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5946 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5947 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5948 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5949 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5950 "\xaa\xaa",
5951 .ksize = 80,
5952 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than "
5953 "One Block-Size Data",
5954 .psize = 73,
5955 .digest = "\x63\x55\xac\x22\xe8\x90\xd0\xa3"
5956 "\xc8\x48\x1a\x5c\xa4\x82\x5b\xc8"
5957 "\x84\xd3\xe7\xa1\xff\x98\xa2\xfc"
5958 "\x2a\xc7\xd8\xe0\x64\xc3\xb2\xe6",
5959 },
5960};
5961
b13b1e0c 5962static const struct hash_testvec aes_cmac128_tv_template[] = {
93b5e86a
JK
5963 { /* From NIST Special Publication 800-38B, AES-128 */
5964 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5965 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5966 .plaintext = zeroed_string,
5967 .digest = "\xbb\x1d\x69\x29\xe9\x59\x37\x28"
5968 "\x7f\xa3\x7d\x12\x9b\x75\x67\x46",
5969 .psize = 0,
5970 .ksize = 16,
5971 }, {
5972 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5973 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5974 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5975 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
5976 .digest = "\x07\x0a\x16\xb4\x6b\x4d\x41\x44"
5977 "\xf7\x9b\xdd\x9d\xd0\x4a\x28\x7c",
5978 .psize = 16,
5979 .ksize = 16,
5980 }, {
5981 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5982 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5983 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5984 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
5985 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
5986 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
5987 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11",
5988 .digest = "\xdf\xa6\x67\x47\xde\x9a\xe6\x30"
5989 "\x30\xca\x32\x61\x14\x97\xc8\x27",
5990 .psize = 40,
5991 .ksize = 16,
5992 }, {
5993 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5994 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5995 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5996 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
5997 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
5998 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
5999 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6000 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6001 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6002 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
6003 .digest = "\x51\xf0\xbe\xbf\x7e\x3b\x9d\x92"
6004 "\xfc\x49\x74\x17\x79\x36\x3c\xfe",
6005 .psize = 64,
6006 .ksize = 16,
6007 }, { /* From NIST Special Publication 800-38B, AES-256 */
6008 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
6009 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
6010 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
6011 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
6012 .plaintext = zeroed_string,
6013 .digest = "\x02\x89\x62\xf6\x1b\x7b\xf8\x9e"
6014 "\xfc\x6b\x55\x1f\x46\x67\xd9\x83",
6015 .psize = 0,
6016 .ksize = 32,
6017 }, {
6018 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
6019 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
6020 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
6021 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
6022 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6023 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6024 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6025 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6026 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6027 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6028 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6029 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
6030 .digest = "\xe1\x99\x21\x90\x54\x9f\x6e\xd5"
6031 "\x69\x6a\x2c\x05\x6c\x31\x54\x10",
6032 .psize = 64,
6033 .ksize = 32,
6034 }
6035};
6036
b13b1e0c 6037static const struct hash_testvec aes_cbcmac_tv_template[] = {
092acf06
AB
6038 {
6039 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6040 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6041 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6042 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
6043 .digest = "\x3a\xd7\x7b\xb4\x0d\x7a\x36\x60"
6044 "\xa8\x9e\xca\xf3\x24\x66\xef\x97",
6045 .psize = 16,
6046 .ksize = 16,
6047 }, {
6048 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6049 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6050 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6051 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6052 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6053 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6054 "\x30",
6055 .digest = "\x9d\x0d\xd0\x63\xfb\xcb\x24\x43"
6056 "\xf8\xf2\x76\x03\xac\x39\xb0\x9d",
6057 .psize = 33,
6058 .ksize = 16,
092acf06
AB
6059 }, {
6060 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6061 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6062 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6063 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6064 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6065 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6066 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6067 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6068 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6069 "\xad\x2b\x41\x7b\xe6\x6c\x37",
6070 .digest = "\xc0\x71\x73\xb8\xa0\x2c\x11\x7c"
6071 "\xaf\xdc\xb2\xf8\x89\x32\xa3\x3a",
6072 .psize = 63,
6073 .ksize = 16,
6074 }, {
6075 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
6076 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
6077 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
6078 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
6079 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6080 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6081 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6082 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6083 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6084 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6085 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6086 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10"
6087 "\x1c",
6088 .digest = "\x6a\x4e\xdb\x21\x47\x51\xdf\x4f"
6089 "\xa8\x4d\x4c\x10\x3b\x72\x7d\xd6",
6090 .psize = 65,
6091 .ksize = 32,
6092 }
6093};
6094
b13b1e0c 6095static const struct hash_testvec des3_ede_cmac64_tv_template[] = {
93b5e86a
JK
6096/*
6097 * From NIST Special Publication 800-38B, Three Key TDEA
6098 * Corrected test vectors from:
6099 * http://csrc.nist.gov/publications/nistpubs/800-38B/Updated_CMAC_Examples.pdf
6100 */
6101 {
6102 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6103 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6104 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6105 .plaintext = zeroed_string,
6106 .digest = "\xb7\xa6\x88\xe1\x22\xff\xaf\x95",
6107 .psize = 0,
6108 .ksize = 24,
6109 }, {
6110 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6111 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6112 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6113 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96",
6114 .digest = "\x8e\x8f\x29\x31\x36\x28\x37\x97",
6115 .psize = 8,
6116 .ksize = 24,
6117 }, {
6118 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6119 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6120 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6121 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6122 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6123 "\xae\x2d\x8a\x57",
6124 .digest = "\x74\x3d\xdb\xe0\xce\x2d\xc2\xed",
6125 .psize = 20,
6126 .ksize = 24,
6127 }, {
6128 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6129 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6130 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6131 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6132 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6133 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6134 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51",
6135 .digest = "\x33\xe6\xb1\x09\x24\x00\xea\xe5",
6136 .psize = 32,
6137 .ksize = 24,
6138 }
6139};
6140
b13b1e0c 6141static const struct hash_testvec aes_xcbc128_tv_template[] = {
da7f033d
HX
6142 {
6143 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6144 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6145 .plaintext = zeroed_string,
6146 .digest = "\x75\xf0\x25\x1d\x52\x8a\xc0\x1c"
6147 "\x45\x73\xdf\xd5\x84\xd7\x9f\x29",
6148 .psize = 0,
6149 .ksize = 16,
6150 }, {
6151 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6152 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6153 .plaintext = "\x00\x01\x02",
6154 .digest = "\x5b\x37\x65\x80\xae\x2f\x19\xaf"
6155 "\xe7\x21\x9c\xee\xf1\x72\x75\x6f",
6156 .psize = 3,
6157 .ksize = 16,
6158 } , {
6159 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6160 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6161 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6162 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6163 .digest = "\xd2\xa2\x46\xfa\x34\x9b\x68\xa7"
6164 "\x99\x98\xa4\x39\x4f\xf7\xa2\x63",
6165 .psize = 16,
6166 .ksize = 16,
6167 }, {
6168 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6169 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6170 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6171 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6172 "\x10\x11\x12\x13",
6173 .digest = "\x47\xf5\x1b\x45\x64\x96\x62\x15"
6174 "\xb8\x98\x5c\x63\x05\x5e\xd3\x08",
da7f033d 6175 .psize = 20,
da7f033d
HX
6176 .ksize = 16,
6177 }, {
6178 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6179 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6180 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6181 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6182 "\x10\x11\x12\x13\x14\x15\x16\x17"
6183 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
6184 .digest = "\xf5\x4f\x0e\xc8\xd2\xb9\xf3\xd3"
6185 "\x68\x07\x73\x4b\xd5\x28\x3f\xd4",
6186 .psize = 32,
6187 .ksize = 16,
6188 }, {
6189 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6190 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6191 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6192 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6193 "\x10\x11\x12\x13\x14\x15\x16\x17"
6194 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
6195 "\x20\x21",
6196 .digest = "\xbe\xcb\xb3\xbc\xcd\xb5\x18\xa3"
6197 "\x06\x77\xd5\x48\x1f\xb6\xb4\xd8",
da7f033d 6198 .psize = 34,
da7f033d
HX
6199 .ksize = 16,
6200 }
6201};
6202
ed331ada
EB
6203static const char vmac64_string1[144] = {
6204 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6205 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6206 '\x01', '\x01', '\x01', '\x01', '\x02', '\x03', '\x02', '\x02',
6207 '\x02', '\x04', '\x01', '\x07', '\x04', '\x01', '\x04', '\x03',
6208};
6209
6210static const char vmac64_string2[144] = {
6211 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6212 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6213 'a', 'b', 'c',
6214};
6215
6216static const char vmac64_string3[144] = {
6217 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6218 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6219 'a', 'b', 'c', 'a', 'b', 'c', 'a', 'b',
6220 'c', 'a', 'b', 'c', 'a', 'b', 'c', 'a',
6221 'b', 'c', 'a', 'b', 'c', 'a', 'b', 'c',
6222 'a', 'b', 'c', 'a', 'b', 'c', 'a', 'b',
6223 'c', 'a', 'b', 'c', 'a', 'b', 'c', 'a',
6224 'b', 'c', 'a', 'b', 'c', 'a', 'b', 'c',
6225};
6226
6227static const char vmac64_string4[33] = {
6228 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6229 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6230 'b', 'c', 'e', 'f', 'i', 'j', 'l', 'm',
6231 'o', 'p', 'r', 's', 't', 'u', 'w', 'x',
6232 'z',
6233};
6234
6235static const char vmac64_string5[143] = {
6236 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6237 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6238 'r', 'm', 'b', 't', 'c', 'o', 'l', 'k',
6239 ']', '%', '9', '2', '7', '!', 'A',
6240};
6241
6242static const char vmac64_string6[145] = {
6243 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6244 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6245 'p', 't', '*', '7', 'l', 'i', '!', '#',
6246 'w', '0', 'z', '/', '4', 'A', 'n',
6247};
6248
6249static const struct hash_testvec vmac64_aes_tv_template[] = {
6250 { /* draft-krovetz-vmac-01 test vector 1 */
6251 .key = "abcdefghijklmnop",
6252 .ksize = 16,
6253 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi",
6254 .psize = 16,
6255 .digest = "\x25\x76\xbe\x1c\x56\xd8\xb8\x1b",
6256 }, { /* draft-krovetz-vmac-01 test vector 2 */
6257 .key = "abcdefghijklmnop",
6258 .ksize = 16,
6259 .plaintext = "\0\0\0\0\0\0\0\0bcdefghiabc",
6260 .psize = 19,
6261 .digest = "\x2d\x37\x6c\xf5\xb1\x81\x3c\xe5",
6262 }, { /* draft-krovetz-vmac-01 test vector 3 */
6263 .key = "abcdefghijklmnop",
6264 .ksize = 16,
6265 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
6266 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
6267 .psize = 64,
6268 .digest = "\xe8\x42\x1f\x61\xd5\x73\xd2\x98",
6269 }, { /* draft-krovetz-vmac-01 test vector 4 */
6270 .key = "abcdefghijklmnop",
6271 .ksize = 16,
6272 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
6273 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6274 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6275 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6276 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6277 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6278 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
6279 .psize = 316,
6280 .digest = "\x44\x92\xdf\x6c\x5c\xac\x1b\xbe",
ed331ada
EB
6281 }, {
6282 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6283 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6284 .ksize = 16,
6285 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
6286 "\x00\x00\x00\x00\x00\x00\x00\x00",
6287 .psize = 16,
6288 .digest = "\x54\x7b\xa4\x77\x35\x80\x58\x07",
6289 }, {
6290 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6291 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6292 .ksize = 16,
6293 .plaintext = vmac64_string1,
6294 .psize = sizeof(vmac64_string1),
6295 .digest = "\xa1\x8c\x68\xae\xd3\x3c\xf5\xce",
6296 }, {
6297 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6298 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6299 .ksize = 16,
6300 .plaintext = vmac64_string2,
6301 .psize = sizeof(vmac64_string2),
6302 .digest = "\x2d\x14\xbd\x81\x73\xb0\x27\xc9",
6303 }, {
6304 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6305 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6306 .ksize = 16,
6307 .plaintext = vmac64_string3,
6308 .psize = sizeof(vmac64_string3),
6309 .digest = "\x19\x0b\x47\x98\x8c\x95\x1a\x8d",
6310 }, {
6311 .key = "abcdefghijklmnop",
6312 .ksize = 16,
6313 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
6314 "\x00\x00\x00\x00\x00\x00\x00\x00",
6315 .psize = 16,
6316 .digest = "\x84\x8f\x55\x9e\x26\xa1\x89\x3b",
6317 }, {
6318 .key = "abcdefghijklmnop",
6319 .ksize = 16,
6320 .plaintext = vmac64_string1,
6321 .psize = sizeof(vmac64_string1),
6322 .digest = "\xc2\x74\x8d\xf6\xb0\xab\x5e\xab",
6323 }, {
6324 .key = "abcdefghijklmnop",
6325 .ksize = 16,
6326 .plaintext = vmac64_string2,
6327 .psize = sizeof(vmac64_string2),
6328 .digest = "\xdf\x09\x7b\x3d\x42\x68\x15\x11",
6329 }, {
6330 .key = "abcdefghijklmnop",
6331 .ksize = 16,
6332 .plaintext = vmac64_string3,
6333 .psize = sizeof(vmac64_string3),
6334 .digest = "\xd4\xfa\x8f\xed\xe1\x8f\x32\x8b",
6335 }, {
6336 .key = "a09b5cd!f#07K\x00\x00\x00",
6337 .ksize = 16,
6338 .plaintext = vmac64_string4,
6339 .psize = sizeof(vmac64_string4),
6340 .digest = "\x5f\xa1\x4e\x42\xea\x0f\xa5\xab",
6341 }, {
6342 .key = "a09b5cd!f#07K\x00\x00\x00",
6343 .ksize = 16,
6344 .plaintext = vmac64_string5,
6345 .psize = sizeof(vmac64_string5),
6346 .digest = "\x60\x67\xe8\x1d\xbc\x98\x31\x25",
6347 }, {
6348 .key = "a09b5cd!f#07K\x00\x00\x00",
6349 .ksize = 16,
6350 .plaintext = vmac64_string6,
6351 .psize = sizeof(vmac64_string6),
6352 .digest = "\x41\xeb\x65\x95\x47\x9b\xae\xc4",
6353 },
6354};
6355
da7f033d
HX
6356/*
6357 * SHA384 HMAC test vectors from RFC4231
6358 */
6359
b13b1e0c 6360static const struct hash_testvec hmac_sha384_tv_template[] = {
da7f033d
HX
6361 {
6362 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6363 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6364 "\x0b\x0b\x0b\x0b",
6365 .ksize = 20,
6366 .plaintext = "Hi There",
6367 .psize = 8,
6368 .digest = "\xaf\xd0\x39\x44\xd8\x48\x95\x62"
6369 "\x6b\x08\x25\xf4\xab\x46\x90\x7f"
6370 "\x15\xf9\xda\xdb\xe4\x10\x1e\xc6"
6371 "\x82\xaa\x03\x4c\x7c\xeb\xc5\x9c"
6372 "\xfa\xea\x9e\xa9\x07\x6e\xde\x7f"
6373 "\x4a\xf1\x52\xe8\xb2\xfa\x9c\xb6",
6374 }, {
6375 .key = "Jefe",
6376 .ksize = 4,
6377 .plaintext = "what do ya want for nothing?",
6378 .psize = 28,
6379 .digest = "\xaf\x45\xd2\xe3\x76\x48\x40\x31"
6380 "\x61\x7f\x78\xd2\xb5\x8a\x6b\x1b"
6381 "\x9c\x7e\xf4\x64\xf5\xa0\x1b\x47"
6382 "\xe4\x2e\xc3\x73\x63\x22\x44\x5e"
6383 "\x8e\x22\x40\xca\x5e\x69\xe2\xc7"
6384 "\x8b\x32\x39\xec\xfa\xb2\x16\x49",
da7f033d
HX
6385 }, {
6386 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6387 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6388 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6389 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6390 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6391 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6392 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6393 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6394 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6395 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6396 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6397 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6398 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6399 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6400 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6401 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6402 "\xaa\xaa\xaa",
6403 .ksize = 131,
6404 .plaintext = "Test Using Larger Than Block-Siz"
6405 "e Key - Hash Key First",
6406 .psize = 54,
6407 .digest = "\x4e\xce\x08\x44\x85\x81\x3e\x90"
6408 "\x88\xd2\xc6\x3a\x04\x1b\xc5\xb4"
6409 "\x4f\x9e\xf1\x01\x2a\x2b\x58\x8f"
6410 "\x3c\xd1\x1f\x05\x03\x3a\xc4\xc6"
6411 "\x0c\x2e\xf6\xab\x40\x30\xfe\x82"
6412 "\x96\x24\x8d\xf1\x63\xf4\x49\x52",
6413 }, {
6414 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6415 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6416 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6417 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6418 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6419 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6420 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6421 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6422 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6423 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6424 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6425 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6426 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6427 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6428 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6429 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6430 "\xaa\xaa\xaa",
6431 .ksize = 131,
6432 .plaintext = "This is a test u"
6433 "sing a larger th"
6434 "an block-size ke"
6435 "y and a larger t"
6436 "han block-size d"
6437 "ata. The key nee"
6438 "ds to be hashed "
6439 "before being use"
6440 "d by the HMAC al"
6441 "gorithm.",
6442 .psize = 152,
6443 .digest = "\x66\x17\x17\x8e\x94\x1f\x02\x0d"
6444 "\x35\x1e\x2f\x25\x4e\x8f\xd3\x2c"
6445 "\x60\x24\x20\xfe\xb0\xb8\xfb\x9a"
6446 "\xdc\xce\xbb\x82\x46\x1e\x99\xc5"
6447 "\xa6\x78\xcc\x31\xe7\x99\x17\x6d"
6448 "\x38\x60\xe6\x11\x0c\x46\x52\x3e",
6449 },
6450};
6451
6452/*
6453 * SHA512 HMAC test vectors from RFC4231
6454 */
6455
b13b1e0c 6456static const struct hash_testvec hmac_sha512_tv_template[] = {
da7f033d
HX
6457 {
6458 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6459 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6460 "\x0b\x0b\x0b\x0b",
6461 .ksize = 20,
6462 .plaintext = "Hi There",
6463 .psize = 8,
6464 .digest = "\x87\xaa\x7c\xde\xa5\xef\x61\x9d"
6465 "\x4f\xf0\xb4\x24\x1a\x1d\x6c\xb0"
6466 "\x23\x79\xf4\xe2\xce\x4e\xc2\x78"
6467 "\x7a\xd0\xb3\x05\x45\xe1\x7c\xde"
6468 "\xda\xa8\x33\xb7\xd6\xb8\xa7\x02"
6469 "\x03\x8b\x27\x4e\xae\xa3\xf4\xe4"
6470 "\xbe\x9d\x91\x4e\xeb\x61\xf1\x70"
6471 "\x2e\x69\x6c\x20\x3a\x12\x68\x54",
6472 }, {
6473 .key = "Jefe",
6474 .ksize = 4,
6475 .plaintext = "what do ya want for nothing?",
6476 .psize = 28,
6477 .digest = "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2"
6478 "\xe3\x95\xfb\xe7\x3b\x56\xe0\xa3"
6479 "\x87\xbd\x64\x22\x2e\x83\x1f\xd6"
6480 "\x10\x27\x0c\xd7\xea\x25\x05\x54"
6481 "\x97\x58\xbf\x75\xc0\x5a\x99\x4a"
6482 "\x6d\x03\x4f\x65\xf8\xf0\xe6\xfd"
6483 "\xca\xea\xb1\xa3\x4d\x4a\x6b\x4b"
6484 "\x63\x6e\x07\x0a\x38\xbc\xe7\x37",
da7f033d
HX
6485 }, {
6486 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6487 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6488 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6489 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6490 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6491 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6492 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6493 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6494 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6495 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6496 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6497 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6498 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6499 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6500 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6501 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6502 "\xaa\xaa\xaa",
6503 .ksize = 131,
6504 .plaintext = "Test Using Large"
6505 "r Than Block-Siz"
6506 "e Key - Hash Key"
6507 " First",
6508 .psize = 54,
6509 .digest = "\x80\xb2\x42\x63\xc7\xc1\xa3\xeb"
6510 "\xb7\x14\x93\xc1\xdd\x7b\xe8\xb4"
6511 "\x9b\x46\xd1\xf4\x1b\x4a\xee\xc1"
6512 "\x12\x1b\x01\x37\x83\xf8\xf3\x52"
6513 "\x6b\x56\xd0\x37\xe0\x5f\x25\x98"
6514 "\xbd\x0f\xd2\x21\x5d\x6a\x1e\x52"
6515 "\x95\xe6\x4f\x73\xf6\x3f\x0a\xec"
6516 "\x8b\x91\x5a\x98\x5d\x78\x65\x98",
6517 }, {
6518 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6519 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6520 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6521 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6522 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6523 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6524 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6525 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6526 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6527 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6528 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6529 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6530 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6531 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6532 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6533 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6534 "\xaa\xaa\xaa",
6535 .ksize = 131,
6536 .plaintext =
6537 "This is a test u"
6538 "sing a larger th"
6539 "an block-size ke"
6540 "y and a larger t"
6541 "han block-size d"
6542 "ata. The key nee"
6543 "ds to be hashed "
6544 "before being use"
6545 "d by the HMAC al"
6546 "gorithm.",
6547 .psize = 152,
6548 .digest = "\xe3\x7b\x6a\x77\x5d\xc8\x7d\xba"
6549 "\xa4\xdf\xa9\xf9\x6e\x5e\x3f\xfd"
6550 "\xde\xbd\x71\xf8\x86\x72\x89\x86"
6551 "\x5d\xf5\xa3\x2d\x20\xcd\xc9\x44"
6552 "\xb6\x02\x2c\xac\x3c\x49\x82\xb1"
6553 "\x0d\x5e\xeb\x55\xc3\xe4\xde\x15"
6554 "\x13\x46\x76\xfb\x6d\xe0\x44\x60"
6555 "\x65\xc9\x74\x40\xfa\x8c\x6a\x58",
6556 },
6557};
6558
b13b1e0c 6559static const struct hash_testvec hmac_sha3_224_tv_template[] = {
98eca72f 6560 {
6561 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6562 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6563 "\x0b\x0b\x0b\x0b",
6564 .ksize = 20,
6565 .plaintext = "Hi There",
6566 .psize = 8,
6567 .digest = "\x3b\x16\x54\x6b\xbc\x7b\xe2\x70"
6568 "\x6a\x03\x1d\xca\xfd\x56\x37\x3d"
6569 "\x98\x84\x36\x76\x41\xd8\xc5\x9a"
6570 "\xf3\xc8\x60\xf7",
6571 }, {
6572 .key = "Jefe",
6573 .ksize = 4,
6574 .plaintext = "what do ya want for nothing?",
6575 .psize = 28,
6576 .digest = "\x7f\xdb\x8d\xd8\x8b\xd2\xf6\x0d"
6577 "\x1b\x79\x86\x34\xad\x38\x68\x11"
6578 "\xc2\xcf\xc8\x5b\xfa\xf5\xd5\x2b"
6579 "\xba\xce\x5e\x66",
98eca72f 6580 }, {
6581 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6582 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6583 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6584 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6585 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6586 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6587 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6588 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6589 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6590 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6591 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6592 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6593 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6594 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6595 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6596 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6597 "\xaa\xaa\xaa",
6598 .ksize = 131,
6599 .plaintext = "Test Using Large"
6600 "r Than Block-Siz"
6601 "e Key - Hash Key"
6602 " First",
6603 .psize = 54,
6604 .digest = "\xb4\xa1\xf0\x4c\x00\x28\x7a\x9b"
6605 "\x7f\x60\x75\xb3\x13\xd2\x79\xb8"
6606 "\x33\xbc\x8f\x75\x12\x43\x52\xd0"
6607 "\x5f\xb9\x99\x5f",
6608 }, {
6609 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6610 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6611 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6612 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6613 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6614 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6615 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6616 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6617 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6618 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6619 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6620 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6621 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6622 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6623 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6624 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6625 "\xaa\xaa\xaa",
6626 .ksize = 131,
6627 .plaintext =
6628 "This is a test u"
6629 "sing a larger th"
6630 "an block-size ke"
6631 "y and a larger t"
6632 "han block-size d"
6633 "ata. The key nee"
6634 "ds to be hashed "
6635 "before being use"
6636 "d by the HMAC al"
6637 "gorithm.",
6638 .psize = 152,
6639 .digest = "\x05\xd8\xcd\x6d\x00\xfa\xea\x8d"
6640 "\x1e\xb6\x8a\xde\x28\x73\x0b\xbd"
6641 "\x3c\xba\xb6\x92\x9f\x0a\x08\x6b"
6642 "\x29\xcd\x62\xa0",
6643 },
6644};
6645
b13b1e0c 6646static const struct hash_testvec hmac_sha3_256_tv_template[] = {
98eca72f 6647 {
6648 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6649 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6650 "\x0b\x0b\x0b\x0b",
6651 .ksize = 20,
6652 .plaintext = "Hi There",
6653 .psize = 8,
6654 .digest = "\xba\x85\x19\x23\x10\xdf\xfa\x96"
6655 "\xe2\xa3\xa4\x0e\x69\x77\x43\x51"
6656 "\x14\x0b\xb7\x18\x5e\x12\x02\xcd"
6657 "\xcc\x91\x75\x89\xf9\x5e\x16\xbb",
6658 }, {
6659 .key = "Jefe",
6660 .ksize = 4,
6661 .plaintext = "what do ya want for nothing?",
6662 .psize = 28,
6663 .digest = "\xc7\xd4\x07\x2e\x78\x88\x77\xae"
6664 "\x35\x96\xbb\xb0\xda\x73\xb8\x87"
6665 "\xc9\x17\x1f\x93\x09\x5b\x29\x4a"
6666 "\xe8\x57\xfb\xe2\x64\x5e\x1b\xa5",
98eca72f 6667 }, {
6668 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6669 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6670 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6671 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6672 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6673 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6674 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6675 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6676 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6677 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6678 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6679 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6680 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6681 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6682 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6683 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6684 "\xaa\xaa\xaa",
6685 .ksize = 131,
6686 .plaintext = "Test Using Large"
6687 "r Than Block-Siz"
6688 "e Key - Hash Key"
6689 " First",
6690 .psize = 54,
6691 .digest = "\xed\x73\xa3\x74\xb9\x6c\x00\x52"
6692 "\x35\xf9\x48\x03\x2f\x09\x67\x4a"
6693 "\x58\xc0\xce\x55\x5c\xfc\x1f\x22"
6694 "\x3b\x02\x35\x65\x60\x31\x2c\x3b",
6695 }, {
6696 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6697 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6698 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6699 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6700 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6701 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6702 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6703 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6704 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6705 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6706 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6707 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6708 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6709 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6710 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6711 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6712 "\xaa\xaa\xaa",
6713 .ksize = 131,
6714 .plaintext =
6715 "This is a test u"
6716 "sing a larger th"
6717 "an block-size ke"
6718 "y and a larger t"
6719 "han block-size d"
6720 "ata. The key nee"
6721 "ds to be hashed "
6722 "before being use"
6723 "d by the HMAC al"
6724 "gorithm.",
6725 .psize = 152,
6726 .digest = "\x65\xc5\xb0\x6d\x4c\x3d\xe3\x2a"
6727 "\x7a\xef\x87\x63\x26\x1e\x49\xad"
6728 "\xb6\xe2\x29\x3e\xc8\xe7\xc6\x1e"
6729 "\x8d\xe6\x17\x01\xfc\x63\xe1\x23",
6730 },
6731};
6732
b13b1e0c 6733static const struct hash_testvec hmac_sha3_384_tv_template[] = {
98eca72f 6734 {
6735 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6736 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6737 "\x0b\x0b\x0b\x0b",
6738 .ksize = 20,
6739 .plaintext = "Hi There",
6740 .psize = 8,
6741 .digest = "\x68\xd2\xdc\xf7\xfd\x4d\xdd\x0a"
6742 "\x22\x40\xc8\xa4\x37\x30\x5f\x61"
6743 "\xfb\x73\x34\xcf\xb5\xd0\x22\x6e"
6744 "\x1b\xc2\x7d\xc1\x0a\x2e\x72\x3a"
6745 "\x20\xd3\x70\xb4\x77\x43\x13\x0e"
6746 "\x26\xac\x7e\x3d\x53\x28\x86\xbd",
6747 }, {
6748 .key = "Jefe",
6749 .ksize = 4,
6750 .plaintext = "what do ya want for nothing?",
6751 .psize = 28,
6752 .digest = "\xf1\x10\x1f\x8c\xbf\x97\x66\xfd"
6753 "\x67\x64\xd2\xed\x61\x90\x3f\x21"
6754 "\xca\x9b\x18\xf5\x7c\xf3\xe1\xa2"
6755 "\x3c\xa1\x35\x08\xa9\x32\x43\xce"
6756 "\x48\xc0\x45\xdc\x00\x7f\x26\xa2"
6757 "\x1b\x3f\x5e\x0e\x9d\xf4\xc2\x0a",
98eca72f 6758 }, {
6759 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6760 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6761 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6762 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6763 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6764 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6765 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6766 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6767 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6768 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6769 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6770 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6771 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6772 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6773 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6774 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6775 "\xaa\xaa\xaa",
6776 .ksize = 131,
6777 .plaintext = "Test Using Large"
6778 "r Than Block-Siz"
6779 "e Key - Hash Key"
6780 " First",
6781 .psize = 54,
6782 .digest = "\x0f\xc1\x95\x13\xbf\x6b\xd8\x78"
6783 "\x03\x70\x16\x70\x6a\x0e\x57\xbc"
6784 "\x52\x81\x39\x83\x6b\x9a\x42\xc3"
6785 "\xd4\x19\xe4\x98\xe0\xe1\xfb\x96"
6786 "\x16\xfd\x66\x91\x38\xd3\x3a\x11"
6787 "\x05\xe0\x7c\x72\xb6\x95\x3b\xcc",
6788 }, {
6789 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6790 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6791 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6792 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6793 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6794 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6795 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6796 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6797 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6798 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6799 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6800 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6801 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6802 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6803 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6804 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6805 "\xaa\xaa\xaa",
6806 .ksize = 131,
6807 .plaintext =
6808 "This is a test u"
6809 "sing a larger th"
6810 "an block-size ke"
6811 "y and a larger t"
6812 "han block-size d"
6813 "ata. The key nee"
6814 "ds to be hashed "
6815 "before being use"
6816 "d by the HMAC al"
6817 "gorithm.",
6818 .psize = 152,
6819 .digest = "\x02\x6f\xdf\x6b\x50\x74\x1e\x37"
6820 "\x38\x99\xc9\xf7\xd5\x40\x6d\x4e"
6821 "\xb0\x9f\xc6\x66\x56\x36\xfc\x1a"
6822 "\x53\x00\x29\xdd\xf5\xcf\x3c\xa5"
6823 "\xa9\x00\xed\xce\x01\xf5\xf6\x1e"
6824 "\x2f\x40\x8c\xdf\x2f\xd3\xe7\xe8",
6825 },
6826};
6827
b13b1e0c 6828static const struct hash_testvec hmac_sha3_512_tv_template[] = {
98eca72f 6829 {
6830 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6831 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6832 "\x0b\x0b\x0b\x0b",
6833 .ksize = 20,
6834 .plaintext = "Hi There",
6835 .psize = 8,
6836 .digest = "\xeb\x3f\xbd\x4b\x2e\xaa\xb8\xf5"
6837 "\xc5\x04\xbd\x3a\x41\x46\x5a\xac"
6838 "\xec\x15\x77\x0a\x7c\xab\xac\x53"
6839 "\x1e\x48\x2f\x86\x0b\x5e\xc7\xba"
6840 "\x47\xcc\xb2\xc6\xf2\xaf\xce\x8f"
6841 "\x88\xd2\x2b\x6d\xc6\x13\x80\xf2"
6842 "\x3a\x66\x8f\xd3\x88\x8b\xb8\x05"
6843 "\x37\xc0\xa0\xb8\x64\x07\x68\x9e",
6844 }, {
6845 .key = "Jefe",
6846 .ksize = 4,
6847 .plaintext = "what do ya want for nothing?",
6848 .psize = 28,
6849 .digest = "\x5a\x4b\xfe\xab\x61\x66\x42\x7c"
6850 "\x7a\x36\x47\xb7\x47\x29\x2b\x83"
6851 "\x84\x53\x7c\xdb\x89\xaf\xb3\xbf"
6852 "\x56\x65\xe4\xc5\xe7\x09\x35\x0b"
6853 "\x28\x7b\xae\xc9\x21\xfd\x7c\xa0"
6854 "\xee\x7a\x0c\x31\xd0\x22\xa9\x5e"
6855 "\x1f\xc9\x2b\xa9\xd7\x7d\xf8\x83"
6856 "\x96\x02\x75\xbe\xb4\xe6\x20\x24",
98eca72f 6857 }, {
6858 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6859 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6860 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6861 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6862 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6863 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6864 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6865 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6866 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6867 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6868 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6869 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6870 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6871 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6872 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6873 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6874 "\xaa\xaa\xaa",
6875 .ksize = 131,
6876 .plaintext = "Test Using Large"
6877 "r Than Block-Siz"
6878 "e Key - Hash Key"
6879 " First",
6880 .psize = 54,
6881 .digest = "\x00\xf7\x51\xa9\xe5\x06\x95\xb0"
6882 "\x90\xed\x69\x11\xa4\xb6\x55\x24"
6883 "\x95\x1c\xdc\x15\xa7\x3a\x5d\x58"
6884 "\xbb\x55\x21\x5e\xa2\xcd\x83\x9a"
6885 "\xc7\x9d\x2b\x44\xa3\x9b\xaf\xab"
6886 "\x27\xe8\x3f\xde\x9e\x11\xf6\x34"
6887 "\x0b\x11\xd9\x91\xb1\xb9\x1b\xf2"
6888 "\xee\xe7\xfc\x87\x24\x26\xc3\xa4",
6889 }, {
6890 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6891 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6892 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6893 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6894 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6895 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6896 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6897 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6898 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6899 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6900 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6901 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6902 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6903 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6904 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6905 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6906 "\xaa\xaa\xaa",
6907 .ksize = 131,
6908 .plaintext =
6909 "This is a test u"
6910 "sing a larger th"
6911 "an block-size ke"
6912 "y and a larger t"
6913 "han block-size d"
6914 "ata. The key nee"
6915 "ds to be hashed "
6916 "before being use"
6917 "d by the HMAC al"
6918 "gorithm.",
6919 .psize = 152,
6920 .digest = "\x38\xa4\x56\xa0\x04\xbd\x10\xd3"
6921 "\x2c\x9a\xb8\x33\x66\x84\x11\x28"
6922 "\x62\xc3\xdb\x61\xad\xcc\xa3\x18"
6923 "\x29\x35\x5e\xaf\x46\xfd\x5c\x73"
6924 "\xd0\x6a\x1f\x0d\x13\xfe\xc9\xa6"
6925 "\x52\xfb\x38\x11\xb5\x77\xb1\xb1"
6926 "\xd1\xb9\x78\x9f\x97\xae\x5b\x83"
6927 "\xc6\xf4\x4d\xfc\xf1\xd6\x7e\xba",
6928 },
6929};
6930
eee9dc61
MW
6931/*
6932 * Poly1305 test vectors from RFC7539 A.3.
6933 */
6934
b13b1e0c 6935static const struct hash_testvec poly1305_tv_template[] = {
eee9dc61 6936 { /* Test Vector #1 */
c2b7b20a
MW
6937 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
6938 "\x00\x00\x00\x00\x00\x00\x00\x00"
6939 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
6940 "\x00\x00\x00\x00\x00\x00\x00\x00"
6941 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
6942 "\x00\x00\x00\x00\x00\x00\x00\x00"
6943 "\x00\x00\x00\x00\x00\x00\x00\x00"
6944 "\x00\x00\x00\x00\x00\x00\x00\x00"
6945 "\x00\x00\x00\x00\x00\x00\x00\x00"
6946 "\x00\x00\x00\x00\x00\x00\x00\x00"
6947 "\x00\x00\x00\x00\x00\x00\x00\x00"
6948 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 6949 .psize = 96,
eee9dc61
MW
6950 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
6951 "\x00\x00\x00\x00\x00\x00\x00\x00",
6952 }, { /* Test Vector #2 */
c2b7b20a 6953 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
6954 "\x00\x00\x00\x00\x00\x00\x00\x00"
6955 "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
c2b7b20a
MW
6956 "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
6957 "\x41\x6e\x79\x20\x73\x75\x62\x6d"
eee9dc61
MW
6958 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
6959 "\x6f\x20\x74\x68\x65\x20\x49\x45"
6960 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
6961 "\x64\x65\x64\x20\x62\x79\x20\x74"
6962 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
6963 "\x69\x62\x75\x74\x6f\x72\x20\x66"
6964 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
6965 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
6966 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
6967 "\x20\x70\x61\x72\x74\x20\x6f\x66"
6968 "\x20\x61\x6e\x20\x49\x45\x54\x46"
6969 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
6970 "\x74\x2d\x44\x72\x61\x66\x74\x20"
6971 "\x6f\x72\x20\x52\x46\x43\x20\x61"
6972 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
6973 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
6974 "\x20\x6d\x61\x64\x65\x20\x77\x69"
6975 "\x74\x68\x69\x6e\x20\x74\x68\x65"
6976 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
6977 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
6978 "\x45\x54\x46\x20\x61\x63\x74\x69"
6979 "\x76\x69\x74\x79\x20\x69\x73\x20"
6980 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
6981 "\x65\x64\x20\x61\x6e\x20\x22\x49"
6982 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
6983 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
6984 "\x22\x2e\x20\x53\x75\x63\x68\x20"
6985 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
6986 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
6987 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
6988 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
6989 "\x74\x73\x20\x69\x6e\x20\x49\x45"
6990 "\x54\x46\x20\x73\x65\x73\x73\x69"
6991 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
6992 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
6993 "\x77\x72\x69\x74\x74\x65\x6e\x20"
6994 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
6995 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
6996 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
6997 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
6998 "\x64\x65\x20\x61\x74\x20\x61\x6e"
6999 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
7000 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
7001 "\x20\x77\x68\x69\x63\x68\x20\x61"
7002 "\x72\x65\x20\x61\x64\x64\x72\x65"
7003 "\x73\x73\x65\x64\x20\x74\x6f",
c2b7b20a 7004 .psize = 407,
eee9dc61
MW
7005 .digest = "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
7006 "\xf0\xef\xca\x96\x22\x7a\x86\x3e",
7007 }, { /* Test Vector #3 */
c2b7b20a 7008 .plaintext = "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
eee9dc61
MW
7009 "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
7010 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7011 "\x00\x00\x00\x00\x00\x00\x00\x00"
7012 "\x41\x6e\x79\x20\x73\x75\x62\x6d"
eee9dc61
MW
7013 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
7014 "\x6f\x20\x74\x68\x65\x20\x49\x45"
7015 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
7016 "\x64\x65\x64\x20\x62\x79\x20\x74"
7017 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
7018 "\x69\x62\x75\x74\x6f\x72\x20\x66"
7019 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
7020 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
7021 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
7022 "\x20\x70\x61\x72\x74\x20\x6f\x66"
7023 "\x20\x61\x6e\x20\x49\x45\x54\x46"
7024 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
7025 "\x74\x2d\x44\x72\x61\x66\x74\x20"
7026 "\x6f\x72\x20\x52\x46\x43\x20\x61"
7027 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
7028 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
7029 "\x20\x6d\x61\x64\x65\x20\x77\x69"
7030 "\x74\x68\x69\x6e\x20\x74\x68\x65"
7031 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
7032 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
7033 "\x45\x54\x46\x20\x61\x63\x74\x69"
7034 "\x76\x69\x74\x79\x20\x69\x73\x20"
7035 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
7036 "\x65\x64\x20\x61\x6e\x20\x22\x49"
7037 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
7038 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
7039 "\x22\x2e\x20\x53\x75\x63\x68\x20"
7040 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7041 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
7042 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
7043 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7044 "\x74\x73\x20\x69\x6e\x20\x49\x45"
7045 "\x54\x46\x20\x73\x65\x73\x73\x69"
7046 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
7047 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
7048 "\x77\x72\x69\x74\x74\x65\x6e\x20"
7049 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
7050 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
7051 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
7052 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
7053 "\x64\x65\x20\x61\x74\x20\x61\x6e"
7054 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
7055 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
7056 "\x20\x77\x68\x69\x63\x68\x20\x61"
7057 "\x72\x65\x20\x61\x64\x64\x72\x65"
7058 "\x73\x73\x65\x64\x20\x74\x6f",
c2b7b20a 7059 .psize = 407,
eee9dc61
MW
7060 .digest = "\xf3\x47\x7e\x7c\xd9\x54\x17\xaf"
7061 "\x89\xa6\xb8\x79\x4c\x31\x0c\xf0",
7062 }, { /* Test Vector #4 */
c2b7b20a 7063 .plaintext = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
eee9dc61
MW
7064 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
7065 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
c2b7b20a
MW
7066 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
7067 "\x27\x54\x77\x61\x73\x20\x62\x72"
eee9dc61
MW
7068 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
7069 "\x6e\x64\x20\x74\x68\x65\x20\x73"
7070 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
7071 "\x76\x65\x73\x0a\x44\x69\x64\x20"
7072 "\x67\x79\x72\x65\x20\x61\x6e\x64"
7073 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
7074 "\x69\x6e\x20\x74\x68\x65\x20\x77"
7075 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
7076 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
7077 "\x65\x72\x65\x20\x74\x68\x65\x20"
7078 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
7079 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
7080 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
7081 "\x72\x61\x74\x68\x73\x20\x6f\x75"
7082 "\x74\x67\x72\x61\x62\x65\x2e",
c2b7b20a 7083 .psize = 159,
eee9dc61
MW
7084 .digest = "\x45\x41\x66\x9a\x7e\xaa\xee\x61"
7085 "\xe7\x08\xdc\x7c\xbc\xc5\xeb\x62",
7086 }, { /* Test Vector #5 */
c2b7b20a 7087 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7088 "\x00\x00\x00\x00\x00\x00\x00\x00"
7089 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7090 "\x00\x00\x00\x00\x00\x00\x00\x00"
7091 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61 7092 "\xff\xff\xff\xff\xff\xff\xff\xff",
c2b7b20a 7093 .psize = 48,
eee9dc61
MW
7094 .digest = "\x03\x00\x00\x00\x00\x00\x00\x00"
7095 "\x00\x00\x00\x00\x00\x00\x00\x00",
7096 }, { /* Test Vector #6 */
c2b7b20a 7097 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7098 "\x00\x00\x00\x00\x00\x00\x00\x00"
7099 "\xff\xff\xff\xff\xff\xff\xff\xff"
c2b7b20a
MW
7100 "\xff\xff\xff\xff\xff\xff\xff\xff"
7101 "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61 7102 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7103 .psize = 48,
eee9dc61
MW
7104 .digest = "\x03\x00\x00\x00\x00\x00\x00\x00"
7105 "\x00\x00\x00\x00\x00\x00\x00\x00",
7106 }, { /* Test Vector #7 */
c2b7b20a 7107 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7108 "\x00\x00\x00\x00\x00\x00\x00\x00"
7109 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7110 "\x00\x00\x00\x00\x00\x00\x00\x00"
7111 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61
MW
7112 "\xff\xff\xff\xff\xff\xff\xff\xff"
7113 "\xf0\xff\xff\xff\xff\xff\xff\xff"
7114 "\xff\xff\xff\xff\xff\xff\xff\xff"
7115 "\x11\x00\x00\x00\x00\x00\x00\x00"
7116 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7117 .psize = 80,
eee9dc61
MW
7118 .digest = "\x05\x00\x00\x00\x00\x00\x00\x00"
7119 "\x00\x00\x00\x00\x00\x00\x00\x00",
7120 }, { /* Test Vector #8 */
c2b7b20a
MW
7121 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
7122 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7123 "\x00\x00\x00\x00\x00\x00\x00\x00"
7124 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a 7125 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61
MW
7126 "\xff\xff\xff\xff\xff\xff\xff\xff"
7127 "\xfb\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7128 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7129 "\x01\x01\x01\x01\x01\x01\x01\x01"
7130 "\x01\x01\x01\x01\x01\x01\x01\x01",
c2b7b20a 7131 .psize = 80,
eee9dc61
MW
7132 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
7133 "\x00\x00\x00\x00\x00\x00\x00\x00",
7134 }, { /* Test Vector #9 */
c2b7b20a 7135 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7136 "\x00\x00\x00\x00\x00\x00\x00\x00"
7137 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7138 "\x00\x00\x00\x00\x00\x00\x00\x00"
7139 "\xfd\xff\xff\xff\xff\xff\xff\xff"
eee9dc61 7140 "\xff\xff\xff\xff\xff\xff\xff\xff",
c2b7b20a 7141 .psize = 48,
eee9dc61
MW
7142 .digest = "\xfa\xff\xff\xff\xff\xff\xff\xff"
7143 "\xff\xff\xff\xff\xff\xff\xff\xff",
7144 }, { /* Test Vector #10 */
c2b7b20a 7145 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7146 "\x04\x00\x00\x00\x00\x00\x00\x00"
7147 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7148 "\x00\x00\x00\x00\x00\x00\x00\x00"
7149 "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
eee9dc61
MW
7150 "\x00\x00\x00\x00\x00\x00\x00\x00"
7151 "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
7152 "\x01\x00\x00\x00\x00\x00\x00\x00"
7153 "\x00\x00\x00\x00\x00\x00\x00\x00"
7154 "\x00\x00\x00\x00\x00\x00\x00\x00"
7155 "\x01\x00\x00\x00\x00\x00\x00\x00"
7156 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7157 .psize = 96,
eee9dc61
MW
7158 .digest = "\x14\x00\x00\x00\x00\x00\x00\x00"
7159 "\x55\x00\x00\x00\x00\x00\x00\x00",
7160 }, { /* Test Vector #11 */
c2b7b20a 7161 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7162 "\x04\x00\x00\x00\x00\x00\x00\x00"
7163 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7164 "\x00\x00\x00\x00\x00\x00\x00\x00"
7165 "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
eee9dc61
MW
7166 "\x00\x00\x00\x00\x00\x00\x00\x00"
7167 "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
7168 "\x01\x00\x00\x00\x00\x00\x00\x00"
7169 "\x00\x00\x00\x00\x00\x00\x00\x00"
7170 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7171 .psize = 80,
eee9dc61
MW
7172 .digest = "\x13\x00\x00\x00\x00\x00\x00\x00"
7173 "\x00\x00\x00\x00\x00\x00\x00\x00",
678cce40
EB
7174 }, { /* Regression test for overflow in AVX2 implementation */
7175 .plaintext = "\xff\xff\xff\xff\xff\xff\xff\xff"
7176 "\xff\xff\xff\xff\xff\xff\xff\xff"
7177 "\xff\xff\xff\xff\xff\xff\xff\xff"
7178 "\xff\xff\xff\xff\xff\xff\xff\xff"
7179 "\xff\xff\xff\xff\xff\xff\xff\xff"
7180 "\xff\xff\xff\xff\xff\xff\xff\xff"
7181 "\xff\xff\xff\xff\xff\xff\xff\xff"
7182 "\xff\xff\xff\xff\xff\xff\xff\xff"
7183 "\xff\xff\xff\xff\xff\xff\xff\xff"
7184 "\xff\xff\xff\xff\xff\xff\xff\xff"
7185 "\xff\xff\xff\xff\xff\xff\xff\xff"
7186 "\xff\xff\xff\xff\xff\xff\xff\xff"
7187 "\xff\xff\xff\xff\xff\xff\xff\xff"
7188 "\xff\xff\xff\xff\xff\xff\xff\xff"
7189 "\xff\xff\xff\xff\xff\xff\xff\xff"
7190 "\xff\xff\xff\xff\xff\xff\xff\xff"
7191 "\xff\xff\xff\xff\xff\xff\xff\xff"
7192 "\xff\xff\xff\xff\xff\xff\xff\xff"
7193 "\xff\xff\xff\xff\xff\xff\xff\xff"
7194 "\xff\xff\xff\xff\xff\xff\xff\xff"
7195 "\xff\xff\xff\xff\xff\xff\xff\xff"
7196 "\xff\xff\xff\xff\xff\xff\xff\xff"
7197 "\xff\xff\xff\xff\xff\xff\xff\xff"
7198 "\xff\xff\xff\xff\xff\xff\xff\xff"
7199 "\xff\xff\xff\xff\xff\xff\xff\xff"
7200 "\xff\xff\xff\xff\xff\xff\xff\xff"
7201 "\xff\xff\xff\xff\xff\xff\xff\xff"
7202 "\xff\xff\xff\xff\xff\xff\xff\xff"
7203 "\xff\xff\xff\xff\xff\xff\xff\xff"
7204 "\xff\xff\xff\xff\xff\xff\xff\xff"
7205 "\xff\xff\xff\xff\xff\xff\xff\xff"
7206 "\xff\xff\xff\xff\xff\xff\xff\xff"
7207 "\xff\xff\xff\xff\xff\xff\xff\xff"
7208 "\xff\xff\xff\xff\xff\xff\xff\xff"
7209 "\xff\xff\xff\xff\xff\xff\xff\xff"
7210 "\xff\xff\xff\xff\xff\xff\xff\xff"
7211 "\xff\xff\xff\xff\xff\xff\xff\xff"
7212 "\xff\xff\xff\xff",
7213 .psize = 300,
7214 .digest = "\xfb\x5e\x96\xd8\x61\xd5\xc7\xc8"
7215 "\x78\xe5\x87\xcc\x2d\x5a\x22\xe1",
7216 }
eee9dc61
MW
7217};
7218
26609a21
EB
7219/* NHPoly1305 test vectors from https://github.com/google/adiantum */
7220static const struct hash_testvec nhpoly1305_tv_template[] = {
7221 {
7222 .key = "\xd2\x5d\x4c\xdd\x8d\x2b\x7f\x7a"
7223 "\xd9\xbe\x71\xec\xd1\x83\x52\xe3"
7224 "\xe1\xad\xd7\x5c\x0a\x75\x9d\xec"
7225 "\x1d\x13\x7e\x5d\x71\x07\xc9\xe4"
7226 "\x57\x2d\x44\x68\xcf\xd8\xd6\xc5"
7227 "\x39\x69\x7d\x32\x75\x51\x4f\x7e"
7228 "\xb2\x4c\xc6\x90\x51\x6e\xd9\xd6"
7229 "\xa5\x8b\x2d\xf1\x94\xf9\xf7\x5e"
7230 "\x2c\x84\x7b\x41\x0f\x88\x50\x89"
7231 "\x30\xd9\xa1\x38\x46\x6c\xc0\x4f"
7232 "\xe8\xdf\xdc\x66\xab\x24\x43\x41"
7233 "\x91\x55\x29\x65\x86\x28\x5e\x45"
7234 "\xd5\x2d\xb7\x80\x08\x9a\xc3\xd4"
7235 "\x9a\x77\x0a\xd4\xef\x3e\xe6\x3f"
7236 "\x6f\x2f\x9b\x3a\x7d\x12\x1e\x80"
7237 "\x6c\x44\xa2\x25\xe1\xf6\x60\xe9"
7238 "\x0d\xaf\xc5\x3c\xa5\x79\xae\x64"
7239 "\xbc\xa0\x39\xa3\x4d\x10\xe5\x4d"
7240 "\xd5\xe7\x89\x7a\x13\xee\x06\x78"
7241 "\xdc\xa4\xdc\x14\x27\xe6\x49\x38"
7242 "\xd0\xe0\x45\x25\x36\xc5\xf4\x79"
7243 "\x2e\x9a\x98\x04\xe4\x2b\x46\x52"
7244 "\x7c\x33\xca\xe2\x56\x51\x50\xe2"
7245 "\xa5\x9a\xae\x18\x6a\x13\xf8\xd2"
7246 "\x21\x31\x66\x02\xe2\xda\x8d\x7e"
7247 "\x41\x19\xb2\x61\xee\x48\x8f\xf1"
7248 "\x65\x24\x2e\x1e\x68\xce\x05\xd9"
7249 "\x2a\xcf\xa5\x3a\x57\xdd\x35\x91"
7250 "\x93\x01\xca\x95\xfc\x2b\x36\x04"
7251 "\xe6\x96\x97\x28\xf6\x31\xfe\xa3"
7252 "\x9d\xf6\x6a\x1e\x80\x8d\xdc\xec"
7253 "\xaf\x66\x11\x13\x02\x88\xd5\x27"
7254 "\x33\xb4\x1a\xcd\xa3\xf6\xde\x31"
7255 "\x8e\xc0\x0e\x6c\xd8\x5a\x97\x5e"
7256 "\xdd\xfd\x60\x69\x38\x46\x3f\x90"
7257 "\x5e\x97\xd3\x32\x76\xc7\x82\x49"
7258 "\xfe\xba\x06\x5f\x2f\xa2\xfd\xff"
7259 "\x80\x05\x40\xe4\x33\x03\xfb\x10"
7260 "\xc0\xde\x65\x8c\xc9\x8d\x3a\x9d"
7261 "\xb5\x7b\x36\x4b\xb5\x0c\xcf\x00"
7262 "\x9c\x87\xe4\x49\xad\x90\xda\x4a"
7263 "\xdd\xbd\xff\xe2\x32\x57\xd6\x78"
7264 "\x36\x39\x6c\xd3\x5b\x9b\x88\x59"
7265 "\x2d\xf0\x46\xe4\x13\x0e\x2b\x35"
7266 "\x0d\x0f\x73\x8a\x4f\x26\x84\x75"
7267 "\x88\x3c\xc5\x58\x66\x18\x1a\xb4"
7268 "\x64\x51\x34\x27\x1b\xa4\x11\xc9"
7269 "\x6d\x91\x8a\xfa\x32\x60\x9d\xd7"
7270 "\x87\xe5\xaa\x43\x72\xf8\xda\xd1"
7271 "\x48\x44\x13\x61\xdc\x8c\x76\x17"
7272 "\x0c\x85\x4e\xf3\xdd\xa2\x42\xd2"
7273 "\x74\xc1\x30\x1b\xeb\x35\x31\x29"
7274 "\x5b\xd7\x4c\x94\x46\x35\xa1\x23"
7275 "\x50\xf2\xa2\x8e\x7e\x4f\x23\x4f"
7276 "\x51\xff\xe2\xc9\xa3\x7d\x56\x8b"
7277 "\x41\xf2\xd0\xc5\x57\x7e\x59\xac"
7278 "\xbb\x65\xf3\xfe\xf7\x17\xef\x63"
7279 "\x7c\x6f\x23\xdd\x22\x8e\xed\x84"
7280 "\x0e\x3b\x09\xb3\xf3\xf4\x8f\xcd"
7281 "\x37\xa8\xe1\xa7\x30\xdb\xb1\xa2"
7282 "\x9c\xa2\xdf\x34\x17\x3e\x68\x44"
7283 "\xd0\xde\x03\x50\xd1\x48\x6b\x20"
7284 "\xe2\x63\x45\xa5\xea\x87\xc2\x42"
7285 "\x95\x03\x49\x05\xed\xe0\x90\x29"
7286 "\x1a\xb8\xcf\x9b\x43\xcf\x29\x7a"
7287 "\x63\x17\x41\x9f\xe0\xc9\x10\xfd"
7288 "\x2c\x56\x8c\x08\x55\xb4\xa9\x27"
7289 "\x0f\x23\xb1\x05\x6a\x12\x46\xc7"
7290 "\xe1\xfe\x28\x93\x93\xd7\x2f\xdc"
7291 "\x98\x30\xdb\x75\x8a\xbe\x97\x7a"
7292 "\x02\xfb\x8c\xba\xbe\x25\x09\xbe"
7293 "\xce\xcb\xa2\xef\x79\x4d\x0e\x9d"
7294 "\x1b\x9d\xb6\x39\x34\x38\xfa\x07"
7295 "\xec\xe8\xfc\x32\x85\x1d\xf7\x85"
7296 "\x63\xc3\x3c\xc0\x02\x75\xd7\x3f"
7297 "\xb2\x68\x60\x66\x65\x81\xc6\xb1"
7298 "\x42\x65\x4b\x4b\x28\xd7\xc7\xaa"
7299 "\x9b\xd2\xdc\x1b\x01\xe0\x26\x39"
7300 "\x01\xc1\x52\x14\xd1\x3f\xb7\xe6"
7301 "\x61\x41\xc7\x93\xd2\xa2\x67\xc6"
7302 "\xf7\x11\xb5\xf5\xea\xdd\x19\xfb"
7303 "\x4d\x21\x12\xd6\x7d\xf1\x10\xb0"
7304 "\x89\x07\xc7\x5a\x52\x73\x70\x2f"
7305 "\x32\xef\x65\x2b\x12\xb2\xf0\xf5"
7306 "\x20\xe0\x90\x59\x7e\x64\xf1\x4c"
7307 "\x41\xb3\xa5\x91\x08\xe6\x5e\x5f"
7308 "\x05\x56\x76\xb4\xb0\xcd\x70\x53"
7309 "\x10\x48\x9c\xff\xc2\x69\x55\x24"
7310 "\x87\xef\x84\xea\xfb\xa7\xbf\xa0"
7311 "\x91\x04\xad\x4f\x8b\x57\x54\x4b"
7312 "\xb6\xe9\xd1\xac\x37\x2f\x1d\x2e"
7313 "\xab\xa5\xa4\xe8\xff\xfb\xd9\x39"
7314 "\x2f\xb7\xac\xd1\xfe\x0b\x9a\x80"
7315 "\x0f\xb6\xf4\x36\x39\x90\x51\xe3"
7316 "\x0a\x2f\xb6\x45\x76\x89\xcd\x61"
7317 "\xfe\x48\x5f\x75\x1d\x13\x00\x62"
7318 "\x80\x24\x47\xe7\xbc\x37\xd7\xe3"
7319 "\x15\xe8\x68\x22\xaf\x80\x6f\x4b"
7320 "\xa8\x9f\x01\x10\x48\x14\xc3\x02"
7321 "\x52\xd2\xc7\x75\x9b\x52\x6d\x30"
7322 "\xac\x13\x85\xc8\xf7\xa3\x58\x4b"
7323 "\x49\xf7\x1c\x45\x55\x8c\x39\x9a"
7324 "\x99\x6d\x97\x27\x27\xe6\xab\xdd"
7325 "\x2c\x42\x1b\x35\xdd\x9d\x73\xbb"
7326 "\x6c\xf3\x64\xf1\xfb\xb9\xf7\xe6"
7327 "\x4a\x3c\xc0\x92\xc0\x2e\xb7\x1a"
7328 "\xbe\xab\xb3\x5a\xe5\xea\xb1\x48"
7329 "\x58\x13\x53\x90\xfd\xc3\x8e\x54"
7330 "\xf9\x18\x16\x73\xe8\xcb\x6d\x39"
7331 "\x0e\xd7\xe0\xfe\xb6\x9f\x43\x97"
7332 "\xe8\xd0\x85\x56\x83\x3e\x98\x68"
7333 "\x7f\xbd\x95\xa8\x9a\x61\x21\x8f"
7334 "\x06\x98\x34\xa6\xc8\xd6\x1d\xf3"
7335 "\x3d\x43\xa4\x9a\x8c\xe5\xd3\x5a"
7336 "\x32\xa2\x04\x22\xa4\x19\x1a\x46"
7337 "\x42\x7e\x4d\xe5\xe0\xe6\x0e\xca"
7338 "\xd5\x58\x9d\x2c\xaf\xda\x33\x5c"
7339 "\xb0\x79\x9e\xc9\xfc\xca\xf0\x2f"
7340 "\xa8\xb2\x77\xeb\x7a\xa2\xdd\x37"
7341 "\x35\x83\x07\xd6\x02\x1a\xb6\x6c"
7342 "\x24\xe2\x59\x08\x0e\xfd\x3e\x46"
7343 "\xec\x40\x93\xf4\x00\x26\x4f\x2a"
7344 "\xff\x47\x2f\xeb\x02\x92\x26\x5b"
7345 "\x53\x17\xc2\x8d\x2a\xc7\xa3\x1b"
7346 "\xcd\xbc\xa7\xe8\xd1\x76\xe3\x80"
7347 "\x21\xca\x5d\x3b\xe4\x9c\x8f\xa9"
7348 "\x5b\x7f\x29\x7f\x7c\xd8\xed\x6d"
7349 "\x8c\xb2\x86\x85\xe7\x77\xf2\x85"
7350 "\xab\x38\xa9\x9d\xc1\x4e\xc5\x64"
7351 "\x33\x73\x8b\x59\x03\xad\x05\xdf"
7352 "\x25\x98\x31\xde\xef\x13\xf1\x9b"
7353 "\x3c\x91\x9d\x7b\xb1\xfa\xe6\xbf"
7354 "\x5b\xed\xa5\x55\xe6\xea\x6c\x74"
7355 "\xf4\xb9\xe4\x45\x64\x72\x81\xc2"
7356 "\x4c\x28\xd4\xcd\xac\xe2\xde\xf9"
7357 "\xeb\x5c\xeb\x61\x60\x5a\xe5\x28",
7358 .ksize = 1088,
7359 .plaintext = "",
7360 .psize = 0,
7361 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
7362 "\x00\x00\x00\x00\x00\x00\x00\x00",
7363 }, {
7364 .key = "\x29\x21\x43\xcb\xcb\x13\x07\xde"
7365 "\xbf\x48\xdf\x8a\x7f\xa2\x84\xde"
7366 "\x72\x23\x9d\xf5\xf0\x07\xf2\x4c"
7367 "\x20\x3a\x93\xb9\xcd\x5d\xfe\xcb"
7368 "\x99\x2c\x2b\x58\xc6\x50\x5f\x94"
7369 "\x56\xc3\x7c\x0d\x02\x3f\xb8\x5e"
7370 "\x7b\xc0\x6c\x51\x34\x76\xc0\x0e"
7371 "\xc6\x22\xc8\x9e\x92\xa0\x21\xc9"
7372 "\x85\x5c\x7c\xf8\xe2\x64\x47\xc9"
7373 "\xe4\xa2\x57\x93\xf8\xa2\x69\xcd"
7374 "\x62\x98\x99\xf4\xd7\x7b\x14\xb1"
7375 "\xd8\x05\xff\x04\x15\xc9\xe1\x6e"
7376 "\x9b\xe6\x50\x6b\x0b\x3f\x22\x1f"
7377 "\x08\xde\x0c\x5b\x08\x7e\xc6\x2f"
7378 "\x6c\xed\xd6\xb2\x15\xa4\xb3\xf9"
7379 "\xa7\x46\x38\x2a\xea\x69\xa5\xde"
7380 "\x02\xc3\x96\x89\x4d\x55\x3b\xed"
7381 "\x3d\x3a\x85\x77\xbf\x97\x45\x5c"
7382 "\x9e\x02\x69\xe2\x1b\x68\xbe\x96"
7383 "\xfb\x64\x6f\x0f\xf6\x06\x40\x67"
7384 "\xfa\x04\xe3\x55\xfa\xbe\xa4\x60"
7385 "\xef\x21\x66\x97\xe6\x9d\x5c\x1f"
7386 "\x62\x37\xaa\x31\xde\xe4\x9c\x28"
7387 "\x95\xe0\x22\x86\xf4\x4d\xf3\x07"
7388 "\xfd\x5f\x3a\x54\x2c\x51\x80\x71"
7389 "\xba\x78\x69\x5b\x65\xab\x1f\x81"
7390 "\xed\x3b\xff\x34\xa3\xfb\xbc\x73"
7391 "\x66\x7d\x13\x7f\xdf\x6e\xe2\xe2"
7392 "\xeb\x4f\x6c\xda\x7d\x33\x57\xd0"
7393 "\xd3\x7c\x95\x4f\x33\x58\x21\xc7"
7394 "\xc0\xe5\x6f\x42\x26\xc6\x1f\x5e"
7395 "\x85\x1b\x98\x9a\xa2\x1e\x55\x77"
7396 "\x23\xdf\x81\x5e\x79\x55\x05\xfc"
7397 "\xfb\xda\xee\xba\x5a\xba\xf7\x77"
7398 "\x7f\x0e\xd3\xe1\x37\xfe\x8d\x2b"
7399 "\xd5\x3f\xfb\xd0\xc0\x3c\x0b\x3f"
7400 "\xcf\x3c\x14\xcf\xfb\x46\x72\x4c"
7401 "\x1f\x39\xe2\xda\x03\x71\x6d\x23"
7402 "\xef\x93\xcd\x39\xd9\x37\x80\x4d"
7403 "\x65\x61\xd1\x2c\x03\xa9\x47\x72"
7404 "\x4d\x1e\x0e\x16\x33\x0f\x21\x17"
7405 "\xec\x92\xea\x6f\x37\x22\xa4\xd8"
7406 "\x03\x33\x9e\xd8\x03\x69\x9a\xe8"
7407 "\xb2\x57\xaf\x78\x99\x05\x12\xab"
7408 "\x48\x90\x80\xf0\x12\x9b\x20\x64"
7409 "\x7a\x1d\x47\x5f\xba\x3c\xf9\xc3"
7410 "\x0a\x0d\x8d\xa1\xf9\x1b\x82\x13"
7411 "\x3e\x0d\xec\x0a\x83\xc0\x65\xe1"
7412 "\xe9\x95\xff\x97\xd6\xf2\xe4\xd5"
7413 "\x86\xc0\x1f\x29\x27\x63\xd7\xde"
7414 "\xb7\x0a\x07\x99\x04\x2d\xa3\x89"
7415 "\xa2\x43\xcf\xf3\xe1\x43\xac\x4a"
7416 "\x06\x97\xd0\x05\x4f\x87\xfa\xf9"
7417 "\x9b\xbf\x52\x70\xbd\xbc\x6c\xf3"
7418 "\x03\x13\x60\x41\x28\x09\xec\xcc"
7419 "\xb1\x1a\xec\xd6\xfb\x6f\x2a\x89"
7420 "\x5d\x0b\x53\x9c\x59\xc1\x84\x21"
7421 "\x33\x51\x47\x19\x31\x9c\xd4\x0a"
7422 "\x4d\x04\xec\x50\x90\x61\xbd\xbc"
7423 "\x7e\xc8\xd9\x6c\x98\x1d\x45\x41"
7424 "\x17\x5e\x97\x1c\xc5\xa8\xe8\xea"
7425 "\x46\x58\x53\xf7\x17\xd5\xad\x11"
7426 "\xc8\x54\xf5\x7a\x33\x90\xf5\x19"
7427 "\xba\x36\xb4\xfc\x52\xa5\x72\x3d"
7428 "\x14\xbb\x55\xa7\xe9\xe3\x12\xf7"
7429 "\x1c\x30\xa2\x82\x03\xbf\x53\x91"
7430 "\x2e\x60\x41\x9f\x5b\x69\x39\xf6"
7431 "\x4d\xc8\xf8\x46\x7a\x7f\xa4\x98"
7432 "\x36\xff\x06\xcb\xca\xe7\x33\xf2"
7433 "\xc0\x4a\xf4\x3c\x14\x44\x5f\x6b"
7434 "\x75\xef\x02\x36\x75\x08\x14\xfd"
7435 "\x10\x8e\xa5\x58\xd0\x30\x46\x49"
7436 "\xaf\x3a\xf8\x40\x3d\x35\xdb\x84"
7437 "\x11\x2e\x97\x6a\xb7\x87\x7f\xad"
7438 "\xf1\xfa\xa5\x63\x60\xd8\x5e\xbf"
7439 "\x41\x78\x49\xcf\x77\xbb\x56\xbb"
7440 "\x7d\x01\x67\x05\x22\xc8\x8f\x41"
7441 "\xba\x81\xd2\xca\x2c\x38\xac\x76"
7442 "\x06\xc1\x1a\xc2\xce\xac\x90\x67"
7443 "\x57\x3e\x20\x12\x5b\xd9\x97\x58"
7444 "\x65\x05\xb7\x04\x61\x7e\xd8\x3a"
7445 "\xbf\x55\x3b\x13\xe9\x34\x5a\x37"
7446 "\x36\xcb\x94\x45\xc5\x32\xb3\xa0"
7447 "\x0c\x3e\x49\xc5\xd3\xed\xa7\xf0"
7448 "\x1c\x69\xcc\xea\xcc\x83\xc9\x16"
7449 "\x95\x72\x4b\xf4\x89\xd5\xb9\x10"
7450 "\xf6\x2d\x60\x15\xea\x3c\x06\x66"
7451 "\x9f\x82\xad\x17\xce\xd2\xa4\x48"
7452 "\x7c\x65\xd9\xf8\x02\x4d\x9b\x4c"
7453 "\x89\x06\x3a\x34\x85\x48\x89\x86"
7454 "\xf9\x24\xa9\x54\x72\xdb\x44\x95"
7455 "\xc7\x44\x1c\x19\x11\x4c\x04\xdc"
7456 "\x13\xb9\x67\xc8\xc3\x3a\x6a\x50"
7457 "\xfa\xd1\xfb\xe1\x88\xb6\xf1\xa3"
7458 "\xc5\x3b\xdc\x38\x45\x16\x26\x02"
7459 "\x3b\xb8\x8f\x8b\x58\x7d\x23\x04"
7460 "\x50\x6b\x81\x9f\xae\x66\xac\x6f"
7461 "\xcf\x2a\x9d\xf1\xfd\x1d\x57\x07"
7462 "\xbe\x58\xeb\x77\x0c\xe3\xc2\x19"
7463 "\x14\x74\x1b\x51\x1c\x4f\x41\xf3"
7464 "\x32\x89\xb3\xe7\xde\x62\xf6\x5f"
7465 "\xc7\x6a\x4a\x2a\x5b\x0f\x5f\x87"
7466 "\x9c\x08\xb9\x02\x88\xc8\x29\xb7"
7467 "\x94\x52\xfa\x52\xfe\xaa\x50\x10"
7468 "\xba\x48\x75\x5e\x11\x1b\xe6\x39"
7469 "\xd7\x82\x2c\x87\xf1\x1e\xa4\x38"
7470 "\x72\x3e\x51\xe7\xd8\x3e\x5b\x7b"
7471 "\x31\x16\x89\xba\xd6\xad\x18\x5e"
7472 "\xba\xf8\x12\xb3\xf4\x6c\x47\x30"
7473 "\xc0\x38\x58\xb3\x10\x8d\x58\x5d"
7474 "\xb4\xfb\x19\x7e\x41\xc3\x66\xb8"
7475 "\xd6\x72\x84\xe1\x1a\xc2\x71\x4c"
7476 "\x0d\x4a\x21\x7a\xab\xa2\xc0\x36"
7477 "\x15\xc5\xe9\x46\xd7\x29\x17\x76"
7478 "\x5e\x47\x36\x7f\x72\x05\xa7\xcc"
7479 "\x36\x63\xf9\x47\x7d\xe6\x07\x3c"
7480 "\x8b\x79\x1d\x96\x61\x8d\x90\x65"
7481 "\x7c\xf5\xeb\x4e\x6e\x09\x59\x6d"
7482 "\x62\x50\x1b\x0f\xe0\xdc\x78\xf2"
7483 "\x5b\x83\x1a\xa1\x11\x75\xfd\x18"
7484 "\xd7\xe2\x8d\x65\x14\x21\xce\xbe"
7485 "\xb5\x87\xe3\x0a\xda\x24\x0a\x64"
7486 "\xa9\x9f\x03\x8d\x46\x5d\x24\x1a"
7487 "\x8a\x0c\x42\x01\xca\xb1\x5f\x7c"
7488 "\xa5\xac\x32\x4a\xb8\x07\x91\x18"
7489 "\x6f\xb0\x71\x3c\xc9\xb1\xa8\xf8"
7490 "\x5f\x69\xa5\xa1\xca\x9e\x7a\xaa"
7491 "\xac\xe9\xc7\x47\x41\x75\x25\xc3"
7492 "\x73\xe2\x0b\xdd\x6d\x52\x71\xbe"
7493 "\xc5\xdc\xb4\xe7\x01\x26\x53\x77"
7494 "\x86\x90\x85\x68\x6b\x7b\x03\x53"
7495 "\xda\x52\x52\x51\x68\xc8\xf3\xec"
7496 "\x6c\xd5\x03\x7a\xa3\x0e\xb4\x02"
7497 "\x5f\x1a\xab\xee\xca\x67\x29\x7b"
7498 "\xbd\x96\x59\xb3\x8b\x32\x7a\x92"
7499 "\x9f\xd8\x25\x2b\xdf\xc0\x4c\xda",
7500 .ksize = 1088,
7501 .plaintext = "\xbc\xda\x81\xa8\x78\x79\x1c\xbf"
7502 "\x77\x53\xba\x4c\x30\x5b\xb8\x33",
7503 .psize = 16,
7504 .digest = "\x04\xbf\x7f\x6a\xce\x72\xea\x6a"
7505 "\x79\xdb\xb0\xc9\x60\xf6\x12\xcc",
367ecc07
EB
7506 }, {
7507 .key = "\x2e\x77\x1e\x2c\x63\x76\x34\x3f"
7508 "\x71\x08\x4f\x5a\xe3\x3d\x74\x56"
7509 "\xc7\x98\x46\x52\xe5\x8a\xba\x0d"
7510 "\x72\x41\x11\x15\x14\x72\x50\x8a"
7511 "\xd5\xec\x60\x09\xdd\x71\xcc\xb9"
7512 "\x59\x81\x65\x2d\x9e\x50\x18\xf3"
7513 "\x32\xf3\xf1\xe7\x01\x82\x1c\xad"
7514 "\x88\xa0\x21\x0c\x4b\x80\x5e\x62"
7515 "\xfc\x81\xec\x52\xaa\xe4\xa5\x86"
7516 "\xc2\xe6\x03\x11\xdc\x66\x09\x86"
7517 "\x3c\x3b\xf0\x59\x0f\xb3\xf7\x44"
7518 "\x24\xb7\x88\xc5\xfc\xc8\x77\x9f"
7519 "\x8c\x44\xc4\x11\x55\xce\x7a\xa3"
7520 "\xe0\xa2\xb8\xbf\xb5\x3d\x07\x2c"
7521 "\x32\xb6\x6c\xfc\xb4\x42\x95\x95"
7522 "\x98\x32\x81\xc4\xe7\xe2\xd9\x6a"
7523 "\x87\xf4\xf4\x1e\x74\x7c\xb5\xcd"
7524 "\x51\x45\x68\x38\x51\xdb\x30\x74"
7525 "\x11\xe0\xaa\xae\x19\x8f\x15\x55"
7526 "\xdd\x47\x4a\x35\xb9\x0c\xb4\x4e"
7527 "\xa9\xce\x2f\xfa\x8f\xc1\x8a\x5e"
7528 "\x5b\xec\xa5\x81\x3b\xb3\x43\x06"
7529 "\x24\x81\xf4\x24\xe2\x21\xfa\xcb"
7530 "\x49\xa8\xf8\xbd\x31\x4a\x5b\x2d"
7531 "\x64\x0a\x07\xf0\x80\xc9\x0d\x81"
7532 "\x14\x58\x54\x2b\xba\x22\x31\xba"
7533 "\xef\x66\xc9\x49\x69\x69\x83\x0d"
7534 "\xf2\xf9\x80\x9d\x30\x36\xfb\xe3"
7535 "\xc0\x72\x2b\xcc\x5a\x81\x2c\x5d"
7536 "\x3b\x5e\xf8\x2b\xd3\x14\x28\x73"
7537 "\xf9\x1c\x70\xe6\xd8\xbb\xac\x30"
7538 "\xf9\xd9\xa0\xe2\x33\x7c\x33\x34"
7539 "\xa5\x6a\x77\x6d\xd5\xaf\xf4\xf3"
7540 "\xc7\xb3\x0e\x83\x3d\xcb\x01\xcc"
7541 "\x81\xc0\xf9\x4a\xae\x36\x92\xf7"
7542 "\x69\x7b\x65\x01\xc3\xc8\xb8\xae"
7543 "\x16\xd8\x30\xbb\xba\x6d\x78\x6e"
7544 "\x0d\xf0\x7d\x84\xb7\x87\xda\x28"
7545 "\x7a\x18\x10\x0b\x29\xec\x29\xf3"
7546 "\xb0\x7b\xa1\x28\xbf\xbc\x2b\x2c"
7547 "\x92\x2c\x16\xfb\x02\x39\xf9\xa6"
7548 "\xa2\x15\x05\xa6\x72\x10\xbc\x62"
7549 "\x4a\x6e\xb8\xb5\x5d\x59\xae\x3c"
7550 "\x32\xd3\x68\xd7\x8e\x5a\xcd\x1b"
7551 "\xef\xf6\xa7\x5e\x10\x51\x15\x4b"
7552 "\x2c\xe3\xba\x70\x4f\x2c\xa0\x1c"
7553 "\x7b\x97\xd7\xb2\xa5\x05\x17\xcc"
7554 "\xf7\x3a\x29\x6f\xd5\x4b\xb8\x24"
7555 "\xf4\x65\x95\x12\xc0\x86\xd1\x64"
7556 "\x81\xdf\x46\x55\x0d\x22\x06\x77"
7557 "\xd8\xca\x8d\xc8\x87\xc3\xfa\xb9"
7558 "\xe1\x98\x94\xe6\x7b\xed\x65\x66"
7559 "\x0e\xc7\x25\x15\xee\x4a\xe6\x7e"
7560 "\xea\x1b\x58\xee\x96\xa0\x75\x9a"
7561 "\xa3\x00\x9e\x42\xc2\x26\x20\x8c"
7562 "\x3d\x22\x1f\x94\x3e\x74\x43\x72"
7563 "\xe9\x1d\xa6\xa1\x6c\xa7\xb8\x03"
7564 "\xdf\xb9\x7a\xaf\xe9\xe9\x3b\xfe"
7565 "\xdf\x91\xc1\x01\xa8\xba\x5d\x29"
7566 "\xa5\xe0\x98\x9b\x13\xe5\x13\x11"
7567 "\x7c\x04\x3a\xe8\x44\x7e\x78\xfc"
7568 "\xd6\x96\xa8\xbc\x7d\xc1\x89\x3d"
7569 "\x75\x64\xa9\x0e\x86\x33\xfb\x73"
7570 "\xf7\x15\xbc\x2c\x9a\x3f\x29\xce"
7571 "\x1c\x9d\x10\x4e\x85\xe1\x77\x41"
7572 "\x01\xe2\xbc\x88\xec\x81\xef\xc2"
7573 "\x6a\xed\x4f\xf7\xdf\xac\x10\x71"
7574 "\x94\xed\x71\xa4\x01\xd4\xd6\xbe"
7575 "\xfe\x3e\xc3\x92\x6a\xf2\x2b\xb5"
7576 "\xab\x15\x96\xb7\x88\x2c\xc2\xe1"
7577 "\xb0\x04\x22\xe7\x3d\xa9\xc9\x7d"
7578 "\x2c\x7c\x21\xff\x97\x86\x6b\x0c"
7579 "\x2b\x5b\xe0\xb6\x48\x74\x8f\x24"
7580 "\xef\x8e\xdd\x0f\x2a\x5f\xff\x33"
7581 "\xf4\x8e\xc5\xeb\x9c\xd7\x2a\x45"
7582 "\xf3\x50\xf1\xc0\x91\x8f\xc7\xf9"
7583 "\x97\xc1\x3c\x9c\xf4\xed\x8a\x23"
7584 "\x61\x5b\x40\x1a\x09\xee\x23\xa8"
7585 "\x7c\x7a\x96\xe1\x31\x55\x3d\x12"
7586 "\x04\x1f\x21\x78\x72\xf0\x0f\xa5"
7587 "\x80\x58\x7c\x2f\x37\xb5\x67\x24"
7588 "\x2f\xce\xf9\xf6\x86\x9f\xb3\x34"
7589 "\x0c\xfe\x0a\xaf\x27\xe6\x5e\x0a"
7590 "\x21\x44\x68\xe1\x5d\x84\x25\xae"
7591 "\x2c\x5a\x94\x66\x9a\x3f\x0e\x5a"
7592 "\xd0\x60\x2a\xd5\x3a\x4e\x2f\x40"
7593 "\x87\xe9\x27\x3e\xee\x92\xe1\x07"
7594 "\x22\x43\x52\xed\x67\x49\x13\xdd"
7595 "\x68\xd7\x54\xc2\x76\x72\x7e\x75"
7596 "\xaf\x24\x98\x5c\xe8\x22\xaa\x35"
7597 "\x0f\x9a\x1c\x4c\x0b\x43\x68\x99"
7598 "\x45\xdd\xbf\x82\xa5\x6f\x0a\xef"
7599 "\x44\x90\x85\xe7\x57\x23\x22\x41"
7600 "\x2e\xda\x24\x28\x65\x7f\x96\x85"
7601 "\x9f\x4b\x0d\x43\xb9\xa8\xbd\x84"
7602 "\xad\x0b\x09\xcc\x2c\x4a\x0c\xec"
7603 "\x71\x58\xba\xf1\xfc\x49\x4c\xca"
7604 "\x5c\x5d\xb2\x77\x0c\x99\xae\x1c"
7605 "\xce\x70\x05\x5b\x73\x6b\x7c\x28"
7606 "\x3b\xeb\x21\x3f\xa3\x71\xe1\x6a"
7607 "\xf4\x87\xd0\xbf\x73\xaa\x0b\x0b"
7608 "\xed\x70\xb3\xd4\xa3\xca\x76\x3a"
7609 "\xdb\xfa\xd8\x08\x95\xec\xac\x59"
7610 "\xd0\x79\x90\xc2\x33\x7b\xcc\x28"
7611 "\x65\xb6\x5f\x92\xc4\xac\x23\x40"
7612 "\xd1\x20\x44\x1f\xd7\x29\xab\x46"
7613 "\x79\x32\xc6\x8f\x79\xe5\xaa\x2c"
7614 "\xa6\x76\x70\x3a\x9e\x46\x3f\x8c"
7615 "\x1a\x89\x32\x28\x61\x5c\xcf\x93"
7616 "\x1e\xde\x9e\x98\xbe\x06\x30\x23"
7617 "\xc4\x8b\xda\x1c\xd1\x67\x46\x93"
7618 "\x9d\x41\xa2\x8c\x03\x22\xbd\x55"
7619 "\x7e\x91\x51\x13\xdc\xcf\x5c\x1e"
7620 "\xcb\x5d\xfb\x14\x16\x1a\x44\x56"
7621 "\x27\x77\xfd\xed\x7d\xbd\xd1\x49"
7622 "\x7f\x0d\xc3\x59\x48\x6b\x3c\x02"
7623 "\x6b\xb5\xd0\x83\xd5\x81\x29\xe7"
7624 "\xe0\xc9\x36\x23\x8d\x41\x33\x77"
7625 "\xff\x5f\x54\xde\x4d\x3f\xd2\x4e"
7626 "\xb6\x4d\xdd\x85\xf8\x9b\x20\x7d"
7627 "\x39\x27\x68\x63\xd3\x8e\x61\x39"
7628 "\xfa\xe1\xc3\x04\x74\x27\x5a\x34"
7629 "\x7f\xec\x59\x2d\xc5\x6e\x54\x23"
7630 "\xf5\x7b\x4b\xbe\x58\x2b\xf2\x81"
7631 "\x93\x63\xcc\x13\xd9\x90\xbb\x6a"
7632 "\x41\x03\x8d\x95\xeb\xbb\x5d\x06"
7633 "\x38\x4c\x0e\xd6\xa9\x5b\x84\x97"
7634 "\x3e\x64\x72\xe9\x96\x07\x0f\x73"
7635 "\x6e\xc6\x3b\x32\xbe\xac\x13\x14"
7636 "\xd0\x0a\x17\x5f\xb9\x9c\x3e\x34"
7637 "\xd9\xec\xd6\x8f\x89\xbf\x1e\xd3"
7638 "\xda\x80\xb2\x29\xff\x28\x96\xb3"
7639 "\x46\x50\x5b\x15\x80\x97\xee\x1f"
7640 "\x6c\xd8\xe8\xe0\xbd\x09\xe7\x20"
7641 "\x8c\x23\x8e\xd9\xbb\x92\xfa\x82"
7642 "\xaa\x0f\xb5\xf8\x78\x60\x11\xf0",
7643 .ksize = 1088,
7644 .plaintext = "\x0b\xb2\x31\x2d\xad\xfe\xce\xf9"
7645 "\xec\x5d\x3d\x64\x5f\x3f\x75\x43"
7646 "\x05\x5b\x97",
7647 .psize = 19,
7648 .digest = "\x5f\x02\xae\x65\x6c\x13\x21\x67"
7649 "\x77\x9e\xc4\x43\x58\x68\xde\x8f",
26609a21
EB
7650 }, {
7651 .key = "\x65\x4d\xe3\xf8\xd2\x4c\xac\x28"
7652 "\x68\xf5\xb3\x81\x71\x4b\xa1\xfa"
7653 "\x04\x0e\xd3\x81\x36\xbe\x0c\x81"
7654 "\x5e\xaf\xbc\x3a\xa4\xc0\x8e\x8b"
7655 "\x55\x63\xd3\x52\x97\x88\xd6\x19"
7656 "\xbc\x96\xdf\x49\xff\x04\x63\xf5"
7657 "\x0c\x11\x13\xaa\x9e\x1f\x5a\xf7"
7658 "\xdd\xbd\x37\x80\xc3\xd0\xbe\xa7"
7659 "\x05\xc8\x3c\x98\x1e\x05\x3c\x84"
7660 "\x39\x61\xc4\xed\xed\x71\x1b\xc4"
7661 "\x74\x45\x2c\xa1\x56\x70\x97\xfd"
7662 "\x44\x18\x07\x7d\xca\x60\x1f\x73"
7663 "\x3b\x6d\x21\xcb\x61\x87\x70\x25"
7664 "\x46\x21\xf1\x1f\x21\x91\x31\x2d"
7665 "\x5d\xcc\xb7\xd1\x84\x3e\x3d\xdb"
7666 "\x03\x53\x2a\x82\xa6\x9a\x95\xbc"
7667 "\x1a\x1e\x0a\x5e\x07\x43\xab\x43"
7668 "\xaf\x92\x82\x06\x91\x04\x09\xf4"
7669 "\x17\x0a\x9a\x2c\x54\xdb\xb8\xf4"
7670 "\xd0\xf0\x10\x66\x24\x8d\xcd\xda"
7671 "\xfe\x0e\x45\x9d\x6f\xc4\x4e\xf4"
7672 "\x96\xaf\x13\xdc\xa9\xd4\x8c\xc4"
7673 "\xc8\x57\x39\x3c\xc2\xd3\x0a\x76"
7674 "\x4a\x1f\x75\x83\x44\xc7\xd1\x39"
7675 "\xd8\xb5\x41\xba\x73\x87\xfa\x96"
7676 "\xc7\x18\x53\xfb\x9b\xda\xa0\x97"
7677 "\x1d\xee\x60\x85\x9e\x14\xc3\xce"
7678 "\xc4\x05\x29\x3b\x95\x30\xa3\xd1"
7679 "\x9f\x82\x6a\x04\xf5\xa7\x75\x57"
7680 "\x82\x04\xfe\x71\x51\x71\xb1\x49"
7681 "\x50\xf8\xe0\x96\xf1\xfa\xa8\x88"
7682 "\x3f\xa0\x86\x20\xd4\x60\x79\x59"
7683 "\x17\x2d\xd1\x09\xf4\xec\x05\x57"
7684 "\xcf\x62\x7e\x0e\x7e\x60\x78\xe6"
7685 "\x08\x60\x29\xd8\xd5\x08\x1a\x24"
7686 "\xc4\x6c\x24\xe7\x92\x08\x3d\x8a"
7687 "\x98\x7a\xcf\x99\x0a\x65\x0e\xdc"
7688 "\x8c\x8a\xbe\x92\x82\x91\xcc\x62"
7689 "\x30\xb6\xf4\x3f\xc6\x8a\x7f\x12"
7690 "\x4a\x8a\x49\xfa\x3f\x5c\xd4\x5a"
7691 "\xa6\x82\xa3\xe6\xaa\x34\x76\xb2"
7692 "\xab\x0a\x30\xef\x6c\x77\x58\x3f"
7693 "\x05\x6b\xcc\x5c\xae\xdc\xd7\xb9"
7694 "\x51\x7e\x8d\x32\x5b\x24\x25\xbe"
7695 "\x2b\x24\x01\xcf\x80\xda\x16\xd8"
7696 "\x90\x72\x2c\xad\x34\x8d\x0c\x74"
7697 "\x02\xcb\xfd\xcf\x6e\xef\x97\xb5"
7698 "\x4c\xf2\x68\xca\xde\x43\x9e\x8a"
7699 "\xc5\x5f\x31\x7f\x14\x71\x38\xec"
7700 "\xbd\x98\xe5\x71\xc4\xb5\xdb\xef"
7701 "\x59\xd2\xca\xc0\xc1\x86\x75\x01"
7702 "\xd4\x15\x0d\x6f\xa4\xf7\x7b\x37"
7703 "\x47\xda\x18\x93\x63\xda\xbe\x9e"
7704 "\x07\xfb\xb2\x83\xd5\xc4\x34\x55"
7705 "\xee\x73\xa1\x42\x96\xf9\x66\x41"
7706 "\xa4\xcc\xd2\x93\x6e\xe1\x0a\xbb"
7707 "\xd2\xdd\x18\x23\xe6\x6b\x98\x0b"
7708 "\x8a\x83\x59\x2c\xc3\xa6\x59\x5b"
7709 "\x01\x22\x59\xf7\xdc\xb0\x87\x7e"
7710 "\xdb\x7d\xf4\x71\x41\xab\xbd\xee"
7711 "\x79\xbe\x3c\x01\x76\x0b\x2d\x0a"
7712 "\x42\xc9\x77\x8c\xbb\x54\x95\x60"
7713 "\x43\x2e\xe0\x17\x52\xbd\x90\xc9"
7714 "\xc2\x2c\xdd\x90\x24\x22\x76\x40"
7715 "\x5c\xb9\x41\xc9\xa1\xd5\xbd\xe3"
7716 "\x44\xe0\xa4\xab\xcc\xb8\xe2\x32"
7717 "\x02\x15\x04\x1f\x8c\xec\x5d\x14"
7718 "\xac\x18\xaa\xef\x6e\x33\x19\x6e"
7719 "\xde\xfe\x19\xdb\xeb\x61\xca\x18"
7720 "\xad\xd8\x3d\xbf\x09\x11\xc7\xa5"
7721 "\x86\x0b\x0f\xe5\x3e\xde\xe8\xd9"
7722 "\x0a\x69\x9e\x4c\x20\xff\xf9\xc5"
7723 "\xfa\xf8\xf3\x7f\xa5\x01\x4b\x5e"
7724 "\x0f\xf0\x3b\x68\xf0\x46\x8c\x2a"
7725 "\x7a\xc1\x8f\xa0\xfe\x6a\x5b\x44"
7726 "\x70\x5c\xcc\x92\x2c\x6f\x0f\xbd"
7727 "\x25\x3e\xb7\x8e\x73\x58\xda\xc9"
7728 "\xa5\xaa\x9e\xf3\x9b\xfd\x37\x3e"
7729 "\xe2\x88\xa4\x7b\xc8\x5c\xa8\x93"
7730 "\x0e\xe7\x9a\x9c\x2e\x95\x18\x9f"
7731 "\xc8\x45\x0c\x88\x9e\x53\x4f\x3a"
7732 "\x76\xc1\x35\xfa\x17\xd8\xac\xa0"
7733 "\x0c\x2d\x47\x2e\x4f\x69\x9b\xf7"
7734 "\xd0\xb6\x96\x0c\x19\xb3\x08\x01"
7735 "\x65\x7a\x1f\xc7\x31\x86\xdb\xc8"
7736 "\xc1\x99\x8f\xf8\x08\x4a\x9d\x23"
7737 "\x22\xa8\xcf\x27\x01\x01\x88\x93"
7738 "\x9c\x86\x45\xbd\xe0\x51\xca\x52"
7739 "\x84\xba\xfe\x03\xf7\xda\xc5\xce"
7740 "\x3e\x77\x75\x86\xaf\x84\xc8\x05"
7741 "\x44\x01\x0f\x02\xf3\x58\xb0\x06"
7742 "\x5a\xd7\x12\x30\x8d\xdf\x1f\x1f"
7743 "\x0a\xe6\xd2\xea\xf6\x3a\x7a\x99"
7744 "\x63\xe8\xd2\xc1\x4a\x45\x8b\x40"
7745 "\x4d\x0a\xa9\x76\x92\xb3\xda\x87"
7746 "\x36\x33\xf0\x78\xc3\x2f\x5f\x02"
7747 "\x1a\x6a\x2c\x32\xcd\x76\xbf\xbd"
7748 "\x5a\x26\x20\x28\x8c\x8c\xbc\x52"
7749 "\x3d\x0a\xc9\xcb\xab\xa4\x21\xb0"
7750 "\x54\x40\x81\x44\xc7\xd6\x1c\x11"
7751 "\x44\xc6\x02\x92\x14\x5a\xbf\x1a"
7752 "\x09\x8a\x18\xad\xcd\x64\x3d\x53"
7753 "\x4a\xb6\xa5\x1b\x57\x0e\xef\xe0"
7754 "\x8c\x44\x5f\x7d\xbd\x6c\xfd\x60"
7755 "\xae\x02\x24\xb6\x99\xdd\x8c\xaf"
7756 "\x59\x39\x75\x3c\xd1\x54\x7b\x86"
7757 "\xcc\x99\xd9\x28\x0c\xb0\x94\x62"
7758 "\xf9\x51\xd1\x19\x96\x2d\x66\xf5"
7759 "\x55\xcf\x9e\x59\xe2\x6b\x2c\x08"
7760 "\xc0\x54\x48\x24\x45\xc3\x8c\x73"
7761 "\xea\x27\x6e\x66\x7d\x1d\x0e\x6e"
7762 "\x13\xe8\x56\x65\x3a\xb0\x81\x5c"
7763 "\xf0\xe8\xd8\x00\x6b\xcd\x8f\xad"
7764 "\xdd\x53\xf3\xa4\x6c\x43\xd6\x31"
7765 "\xaf\xd2\x76\x1e\x91\x12\xdb\x3c"
7766 "\x8c\xc2\x81\xf0\x49\xdb\xe2\x6b"
7767 "\x76\x62\x0a\x04\xe4\xaa\x8a\x7c"
7768 "\x08\x0b\x5d\xd0\xee\x1d\xfb\xc4"
7769 "\x02\x75\x42\xd6\xba\xa7\x22\xa8"
7770 "\x47\x29\xb7\x85\x6d\x93\x3a\xdb"
7771 "\x00\x53\x0b\xa2\xeb\xf8\xfe\x01"
7772 "\x6f\x8a\x31\xd6\x17\x05\x6f\x67"
7773 "\x88\x95\x32\xfe\x4f\xa6\x4b\xf8"
7774 "\x03\xe4\xcd\x9a\x18\xe8\x4e\x2d"
7775 "\xf7\x97\x9a\x0c\x7d\x9f\x7e\x44"
7776 "\x69\x51\xe0\x32\x6b\x62\x86\x8f"
7777 "\xa6\x8e\x0b\x21\x96\xe5\xaf\x77"
7778 "\xc0\x83\xdf\xa5\x0e\xd0\xa1\x04"
7779 "\xaf\xc1\x10\xcb\x5a\x40\xe4\xe3"
7780 "\x38\x7e\x07\xe8\x4d\xfa\xed\xc5"
7781 "\xf0\x37\xdf\xbb\x8a\xcf\x3d\xdc"
7782 "\x61\xd2\xc6\x2b\xff\x07\xc9\x2f"
7783 "\x0c\x2d\x5c\x07\xa8\x35\x6a\xfc"
7784 "\xae\x09\x03\x45\x74\x51\x4d\xc4"
7785 "\xb8\x23\x87\x4a\x99\x27\x20\x87"
7786 "\x62\x44\x0a\x4a\xce\x78\x47\x22",
7787 .ksize = 1088,
7788 .plaintext = "\x8e\xb0\x4c\xde\x9c\x4a\x04\x5a"
7789 "\xf6\xa9\x7f\x45\x25\xa5\x7b\x3a"
7790 "\xbc\x4d\x73\x39\x81\xb5\xbd\x3d"
7791 "\x21\x6f\xd7\x37\x50\x3c\x7b\x28"
7792 "\xd1\x03\x3a\x17\xed\x7b\x7c\x2a"
7793 "\x16\xbc\xdf\x19\x89\x52\x71\x31"
7794 "\xb6\xc0\xfd\xb5\xd3\xba\x96\x99"
7795 "\xb6\x34\x0b\xd0\x99\x93\xfc\x1a"
7796 "\x01\x3c\x85\xc6\x9b\x78\x5c\x8b"
7797 "\xfe\xae\xd2\xbf\xb2\x6f\xf9\xed"
7798 "\xc8\x25\x17\xfe\x10\x3b\x7d\xda"
7799 "\xf4\x8d\x35\x4b\x7c\x7b\x82\xe7"
7800 "\xc2\xb3\xee\x60\x4a\x03\x86\xc9"
7801 "\x4e\xb5\xc4\xbe\xd2\xbd\x66\xf1"
7802 "\x13\xf1\x09\xab\x5d\xca\x63\x1f"
7803 "\xfc\xfb\x57\x2a\xfc\xca\x66\xd8"
7804 "\x77\x84\x38\x23\x1d\xac\xd3\xb3"
7805 "\x7a\xad\x4c\x70\xfa\x9c\xc9\x61"
7806 "\xa6\x1b\xba\x33\x4b\x4e\x33\xec"
7807 "\xa0\xa1\x64\x39\x40\x05\x1c\xc2"
7808 "\x3f\x49\x9d\xae\xf2\xc5\xf2\xc5"
7809 "\xfe\xe8\xf4\xc2\xf9\x96\x2d\x28"
7810 "\x92\x30\x44\xbc\xd2\x7f\xe1\x6e"
7811 "\x62\x02\x8f\x3d\x1c\x80\xda\x0e"
7812 "\x6a\x90\x7e\x75\xff\xec\x3e\xc4"
7813 "\xcd\x16\x34\x3b\x05\x6d\x4d\x20"
7814 "\x1c\x7b\xf5\x57\x4f\xfa\x3d\xac"
7815 "\xd0\x13\x55\xe8\xb3\xe1\x1b\x78"
7816 "\x30\xe6\x9f\x84\xd4\x69\xd1\x08"
7817 "\x12\x77\xa7\x4a\xbd\xc0\xf2\xd2"
7818 "\x78\xdd\xa3\x81\x12\xcb\x6c\x14"
7819 "\x90\x61\xe2\x84\xc6\x2b\x16\xcc"
7820 "\x40\x99\x50\x88\x01\x09\x64\x4f"
7821 "\x0a\x80\xbe\x61\xae\x46\xc9\x0a"
7822 "\x5d\xe0\xfb\x72\x7a\x1a\xdd\x61"
7823 "\x63\x20\x05\xa0\x4a\xf0\x60\x69"
7824 "\x7f\x92\xbc\xbf\x4e\x39\x4d\xdd"
7825 "\x74\xd1\xb7\xc0\x5a\x34\xb7\xae"
7826 "\x76\x65\x2e\xbc\x36\xb9\x04\x95"
7827 "\x42\xe9\x6f\xca\x78\xb3\x72\x07"
7828 "\xa3\xba\x02\x94\x67\x4c\xb1\xd7"
7829 "\xe9\x30\x0d\xf0\x3b\xb8\x10\x6d"
7830 "\xea\x2b\x21\xbf\x74\x59\x82\x97"
7831 "\x85\xaa\xf1\xd7\x54\x39\xeb\x05"
7832 "\xbd\xf3\x40\xa0\x97\xe6\x74\xfe"
7833 "\xb4\x82\x5b\xb1\x36\xcb\xe8\x0d"
7834 "\xce\x14\xd9\xdf\xf1\x94\x22\xcd"
7835 "\xd6\x00\xba\x04\x4c\x05\x0c\xc0"
7836 "\xd1\x5a\xeb\x52\xd5\xa8\x8e\xc8"
7837 "\x97\xa1\xaa\xc1\xea\xc1\xbe\x7c"
7838 "\x36\xb3\x36\xa0\xc6\x76\x66\xc5"
7839 "\xe2\xaf\xd6\x5c\xe2\xdb\x2c\xb3"
7840 "\x6c\xb9\x99\x7f\xff\x9f\x03\x24"
7841 "\xe1\x51\x44\x66\xd8\x0c\x5d\x7f"
7842 "\x5c\x85\x22\x2a\xcf\x6d\x79\x28"
7843 "\xab\x98\x01\x72\xfe\x80\x87\x5f"
7844 "\x46\xba\xef\x81\x24\xee\xbf\xb0"
7845 "\x24\x74\xa3\x65\x97\x12\xc4\xaf"
7846 "\x8b\xa0\x39\xda\x8a\x7e\x74\x6e"
7847 "\x1b\x42\xb4\x44\x37\xfc\x59\xfd"
7848 "\x86\xed\xfb\x8c\x66\x33\xda\x63"
7849 "\x75\xeb\xe1\xa4\x85\x4f\x50\x8f"
7850 "\x83\x66\x0d\xd3\x37\xfa\xe6\x9c"
7851 "\x4f\x30\x87\x35\x18\xe3\x0b\xb7"
7852 "\x6e\x64\x54\xcd\x70\xb3\xde\x54"
7853 "\xb7\x1d\xe6\x4c\x4d\x55\x12\x12"
7854 "\xaf\x5f\x7f\x5e\xee\x9d\xe8\x8e"
7855 "\x32\x9d\x4e\x75\xeb\xc6\xdd\xaa"
7856 "\x48\x82\xa4\x3f\x3c\xd7\xd3\xa8"
7857 "\x63\x9e\x64\xfe\xe3\x97\x00\x62"
7858 "\xe5\x40\x5d\xc3\xad\x72\xe1\x28"
7859 "\x18\x50\xb7\x75\xef\xcd\x23\xbf"
7860 "\x3f\xc0\x51\x36\xf8\x41\xc3\x08"
7861 "\xcb\xf1\x8d\x38\x34\xbd\x48\x45"
7862 "\x75\xed\xbc\x65\x7b\xb5\x0c\x9b"
7863 "\xd7\x67\x7d\x27\xb4\xc4\x80\xd7"
7864 "\xa9\xb9\xc7\x4a\x97\xaa\xda\xc8"
7865 "\x3c\x74\xcf\x36\x8f\xe4\x41\xe3"
7866 "\xd4\xd3\x26\xa7\xf3\x23\x9d\x8f"
7867 "\x6c\x20\x05\x32\x3e\xe0\xc3\xc8"
7868 "\x56\x3f\xa7\x09\xb7\xfb\xc7\xf7"
7869 "\xbe\x2a\xdd\x0f\x06\x7b\x0d\xdd"
7870 "\xb0\xb4\x86\x17\xfd\xb9\x04\xe5"
7871 "\xc0\x64\x5d\xad\x2a\x36\x38\xdb"
7872 "\x24\xaf\x5b\xff\xca\xf9\x41\xe8"
7873 "\xf9\x2f\x1e\x5e\xf9\xf5\xd5\xf2"
7874 "\xb2\x88\xca\xc9\xa1\x31\xe2\xe8"
7875 "\x10\x95\x65\xbf\xf1\x11\x61\x7a"
7876 "\x30\x1a\x54\x90\xea\xd2\x30\xf6"
7877 "\xa5\xad\x60\xf9\x4d\x84\x21\x1b"
7878 "\xe4\x42\x22\xc8\x12\x4b\xb0\x58"
7879 "\x3e\x9c\x2d\x32\x95\x0a\x8e\xb0"
7880 "\x0a\x7e\x77\x2f\xe8\x97\x31\x6a"
7881 "\xf5\x59\xb4\x26\xe6\x37\x12\xc9"
7882 "\xcb\xa0\x58\x33\x6f\xd5\x55\x55"
7883 "\x3c\xa1\x33\xb1\x0b\x7e\x2e\xb4"
7884 "\x43\x2a\x84\x39\xf0\x9c\xf4\x69"
7885 "\x4f\x1e\x79\xa6\x15\x1b\x87\xbb"
7886 "\xdb\x9b\xe0\xf1\x0b\xba\xe3\x6e"
7887 "\xcc\x2f\x49\x19\x22\x29\xfc\x71"
7888 "\xbb\x77\x38\x18\x61\xaf\x85\x76"
7889 "\xeb\xd1\x09\xcc\x86\x04\x20\x9a"
7890 "\x66\x53\x2f\x44\x8b\xc6\xa3\xd2"
7891 "\x5f\xc7\x79\x82\x66\xa8\x6e\x75"
7892 "\x7d\x94\xd1\x86\x75\x0f\xa5\x4f"
7893 "\x3c\x7a\x33\xce\xd1\x6e\x9d\x7b"
7894 "\x1f\x91\x37\xb8\x37\x80\xfb\xe0"
7895 "\x52\x26\xd0\x9a\xd4\x48\x02\x41"
7896 "\x05\xe3\x5a\x94\xf1\x65\x61\x19"
7897 "\xb8\x88\x4e\x2b\xea\xba\x8b\x58"
7898 "\x8b\x42\x01\x00\xa8\xfe\x00\x5c"
7899 "\xfe\x1c\xee\x31\x15\x69\xfa\xb3"
7900 "\x9b\x5f\x22\x8e\x0d\x2c\xe3\xa5"
7901 "\x21\xb9\x99\x8a\x8e\x94\x5a\xef"
7902 "\x13\x3e\x99\x96\x79\x6e\xd5\x42"
7903 "\x36\x03\xa9\xe2\xca\x65\x4e\x8a"
7904 "\x8a\x30\xd2\x7d\x74\xe7\xf0\xaa"
7905 "\x23\x26\xdd\xcb\x82\x39\xfc\x9d"
7906 "\x51\x76\x21\x80\xa2\xbe\x93\x03"
7907 "\x47\xb0\xc1\xb6\xdc\x63\xfd\x9f"
7908 "\xca\x9d\xa5\xca\x27\x85\xe2\xd8"
7909 "\x15\x5b\x7e\x14\x7a\xc4\x89\xcc"
7910 "\x74\x14\x4b\x46\xd2\xce\xac\x39"
7911 "\x6b\x6a\x5a\xa4\x0e\xe3\x7b\x15"
7912 "\x94\x4b\x0f\x74\xcb\x0c\x7f\xa9"
7913 "\xbe\x09\x39\xa3\xdd\x56\x5c\xc7"
7914 "\x99\x56\x65\x39\xf4\x0b\x7d\x87"
7915 "\xec\xaa\xe3\x4d\x22\x65\x39\x4e",
7916 .psize = 1024,
7917 .digest = "\x64\x3a\xbc\xc3\x3f\x74\x40\x51"
7918 "\x6e\x56\x01\x1a\x51\xec\x36\xde",
26609a21
EB
7919 }, {
7920 .key = "\x1b\x82\x2e\x1b\x17\x23\xb9\x6d"
7921 "\xdc\x9c\xda\x99\x07\xe3\x5f\xd8"
7922 "\xd2\xf8\x43\x80\x8d\x86\x7d\x80"
7923 "\x1a\xd0\xcc\x13\xb9\x11\x05\x3f"
7924 "\x7e\xcf\x7e\x80\x0e\xd8\x25\x48"
7925 "\x8b\xaa\x63\x83\x92\xd0\x72\xf5"
7926 "\x4f\x67\x7e\x50\x18\x25\xa4\xd1"
7927 "\xe0\x7e\x1e\xba\xd8\xa7\x6e\xdb"
7928 "\x1a\xcc\x0d\xfe\x9f\x6d\x22\x35"
7929 "\xe1\xe6\xe0\xa8\x7b\x9c\xb1\x66"
7930 "\xa3\xf8\xff\x4d\x90\x84\x28\xbc"
7931 "\xdc\x19\xc7\x91\x49\xfc\xf6\x33"
7932 "\xc9\x6e\x65\x7f\x28\x6f\x68\x2e"
7933 "\xdf\x1a\x75\xe9\xc2\x0c\x96\xb9"
7934 "\x31\x22\xc4\x07\xc6\x0a\x2f\xfd"
7935 "\x36\x06\x5f\x5c\xc5\xb1\x3a\xf4"
7936 "\x5e\x48\xa4\x45\x2b\x88\xa7\xee"
7937 "\xa9\x8b\x52\xcc\x99\xd9\x2f\xb8"
7938 "\xa4\x58\x0a\x13\xeb\x71\x5a\xfa"
7939 "\xe5\x5e\xbe\xf2\x64\xad\x75\xbc"
7940 "\x0b\x5b\x34\x13\x3b\x23\x13\x9a"
7941 "\x69\x30\x1e\x9a\xb8\x03\xb8\x8b"
7942 "\x3e\x46\x18\x6d\x38\xd9\xb3\xd8"
7943 "\xbf\xf1\xd0\x28\xe6\x51\x57\x80"
7944 "\x5e\x99\xfb\xd0\xce\x1e\x83\xf7"
7945 "\xe9\x07\x5a\x63\xa9\xef\xce\xa5"
7946 "\xfb\x3f\x37\x17\xfc\x0b\x37\x0e"
7947 "\xbb\x4b\x21\x62\xb7\x83\x0e\xa9"
7948 "\x9e\xb0\xc4\xad\x47\xbe\x35\xe7"
7949 "\x51\xb2\xf2\xac\x2b\x65\x7b\x48"
7950 "\xe3\x3f\x5f\xb6\x09\x04\x0c\x58"
7951 "\xce\x99\xa9\x15\x2f\x4e\xc1\xf2"
7952 "\x24\x48\xc0\xd8\x6c\xd3\x76\x17"
7953 "\x83\x5d\xe6\xe3\xfd\x01\x8e\xf7"
7954 "\x42\xa5\x04\x29\x30\xdf\xf9\x00"
7955 "\x4a\xdc\x71\x22\x1a\x33\x15\xb6"
7956 "\xd7\x72\xfb\x9a\xb8\xeb\x2b\x38"
7957 "\xea\xa8\x61\xa8\x90\x11\x9d\x73"
7958 "\x2e\x6c\xce\x81\x54\x5a\x9f\xcd"
7959 "\xcf\xd5\xbd\x26\x5d\x66\xdb\xfb"
7960 "\xdc\x1e\x7c\x10\xfe\x58\x82\x10"
7961 "\x16\x24\x01\xce\x67\x55\x51\xd1"
7962 "\xdd\x6b\x44\xa3\x20\x8e\xa9\xa6"
7963 "\x06\xa8\x29\x77\x6e\x00\x38\x5b"
7964 "\xde\x4d\x58\xd8\x1f\x34\xdf\xf9"
7965 "\x2c\xac\x3e\xad\xfb\x92\x0d\x72"
7966 "\x39\xa4\xac\x44\x10\xc0\x43\xc4"
7967 "\xa4\x77\x3b\xfc\xc4\x0d\x37\xd3"
7968 "\x05\x84\xda\x53\x71\xf8\x80\xd3"
7969 "\x34\x44\xdb\x09\xb4\x2b\x8e\xe3"
7970 "\x00\x75\x50\x9e\x43\x22\x00\x0b"
7971 "\x7c\x70\xab\xd4\x41\xf1\x93\xcd"
7972 "\x25\x2d\x84\x74\xb5\xf2\x92\xcd"
7973 "\x0a\x28\xea\x9a\x49\x02\x96\xcb"
7974 "\x85\x9e\x2f\x33\x03\x86\x1d\xdc"
7975 "\x1d\x31\xd5\xfc\x9d\xaa\xc5\xe9"
7976 "\x9a\xc4\x57\xf5\x35\xed\xf4\x4b"
7977 "\x3d\x34\xc2\x29\x13\x86\x36\x42"
7978 "\x5d\xbf\x90\x86\x13\x77\xe5\xc3"
7979 "\x62\xb4\xfe\x0b\x70\x39\x35\x65"
7980 "\x02\xea\xf6\xce\x57\x0c\xbb\x74"
7981 "\x29\xe3\xfd\x60\x90\xfd\x10\x38"
7982 "\xd5\x4e\x86\xbd\x37\x70\xf0\x97"
7983 "\xa6\xab\x3b\x83\x64\x52\xca\x66"
7984 "\x2f\xf9\xa4\xca\x3a\x55\x6b\xb0"
7985 "\xe8\x3a\x34\xdb\x9e\x48\x50\x2f"
7986 "\x3b\xef\xfd\x08\x2d\x5f\xc1\x37"
7987 "\x5d\xbe\x73\xe4\xd8\xe9\xac\xca"
7988 "\x8a\xaa\x48\x7c\x5c\xf4\xa6\x96"
7989 "\x5f\xfa\x70\xa6\xb7\x8b\x50\xcb"
7990 "\xa6\xf5\xa9\xbd\x7b\x75\x4c\x22"
7991 "\x0b\x19\x40\x2e\xc9\x39\x39\x32"
7992 "\x83\x03\xa8\xa4\x98\xe6\x8e\x16"
7993 "\xb9\xde\x08\xc5\xfc\xbf\xad\x39"
7994 "\xa8\xc7\x93\x6c\x6f\x23\xaf\xc1"
7995 "\xab\xe1\xdf\xbb\x39\xae\x93\x29"
7996 "\x0e\x7d\x80\x8d\x3e\x65\xf3\xfd"
7997 "\x96\x06\x65\x90\xa1\x28\x64\x4b"
7998 "\x69\xf9\xa8\x84\x27\x50\xfc\x87"
7999 "\xf7\xbf\x55\x8e\x56\x13\x58\x7b"
8000 "\x85\xb4\x6a\x72\x0f\x40\xf1\x4f"
8001 "\x83\x81\x1f\x76\xde\x15\x64\x7a"
8002 "\x7a\x80\xe4\xc7\x5e\x63\x01\x91"
8003 "\xd7\x6b\xea\x0b\x9b\xa2\x99\x3b"
8004 "\x6c\x88\xd8\xfd\x59\x3c\x8d\x22"
8005 "\x86\x56\xbe\xab\xa1\x37\x08\x01"
8006 "\x50\x85\x69\x29\xee\x9f\xdf\x21"
8007 "\x3e\x20\x20\xf5\xb0\xbb\x6b\xd0"
8008 "\x9c\x41\x38\xec\x54\x6f\x2d\xbd"
8009 "\x0f\xe1\xbd\xf1\x2b\x6e\x60\x56"
8010 "\x29\xe5\x7a\x70\x1c\xe2\xfc\x97"
8011 "\x82\x68\x67\xd9\x3d\x1f\xfb\xd8"
8012 "\x07\x9f\xbf\x96\x74\xba\x6a\x0e"
8013 "\x10\x48\x20\xd8\x13\x1e\xb5\x44"
8014 "\xf2\xcc\xb1\x8b\xfb\xbb\xec\xd7"
8015 "\x37\x70\x1f\x7c\x55\xd2\x4b\xb9"
8016 "\xfd\x70\x5e\xa3\x91\x73\x63\x52"
8017 "\x13\x47\x5a\x06\xfb\x01\x67\xa5"
8018 "\xc0\xd0\x49\x19\x56\x66\x9a\x77"
8019 "\x64\xaf\x8c\x25\x91\x52\x87\x0e"
8020 "\x18\xf3\x5f\x97\xfd\x71\x13\xf8"
8021 "\x05\xa5\x39\xcc\x65\xd3\xcc\x63"
8022 "\x5b\xdb\x5f\x7e\x5f\x6e\xad\xc4"
8023 "\xf4\xa0\xc5\xc2\x2b\x4d\x97\x38"
8024 "\x4f\xbc\xfa\x33\x17\xb4\x47\xb9"
8025 "\x43\x24\x15\x8d\xd2\xed\x80\x68"
8026 "\x84\xdb\x04\x80\xca\x5e\x6a\x35"
8027 "\x2c\x2c\xe7\xc5\x03\x5f\x54\xb0"
8028 "\x5e\x4f\x1d\x40\x54\x3d\x78\x9a"
8029 "\xac\xda\x80\x27\x4d\x15\x4c\x1a"
8030 "\x6e\x80\xc9\xc4\x3b\x84\x0e\xd9"
8031 "\x2e\x93\x01\x8c\xc3\xc8\x91\x4b"
8032 "\xb3\xaa\x07\x04\x68\x5b\x93\xa5"
8033 "\xe7\xc4\x9d\xe7\x07\xee\xf5\x3b"
8034 "\x40\x89\xcc\x60\x34\x9d\xb4\x06"
8035 "\x1b\xef\x92\xe6\xc1\x2a\x7d\x0f"
8036 "\x81\xaa\x56\xe3\xd7\xed\xa7\xd4"
8037 "\xa7\x3a\x49\xc4\xad\x81\x5c\x83"
8038 "\x55\x8e\x91\x54\xb7\x7d\x65\xa5"
8039 "\x06\x16\xd5\x9a\x16\xc1\xb0\xa2"
8040 "\x06\xd8\x98\x47\x73\x7e\x73\xa0"
8041 "\xb8\x23\xb1\x52\xbf\x68\x74\x5d"
8042 "\x0b\xcb\xfa\x8c\x46\xe3\x24\xe6"
8043 "\xab\xd4\x69\x8d\x8c\xf2\x8a\x59"
8044 "\xbe\x48\x46\x50\x8c\x9a\xe8\xe3"
8045 "\x31\x55\x0a\x06\xed\x4f\xf8\xb7"
8046 "\x4f\xe3\x85\x17\x30\xbd\xd5\x20"
8047 "\xe7\x5b\xb2\x32\xcf\x6b\x16\x44"
8048 "\xd2\xf5\x7e\xd7\xd1\x2f\xee\x64"
8049 "\x3e\x9d\x10\xef\x27\x35\x43\x64"
8050 "\x67\xfb\x7a\x7b\xe0\x62\x31\x9a"
8051 "\x4d\xdf\xa5\xab\xc0\x20\xbb\x01"
8052 "\xe9\x7b\x54\xf1\xde\xb2\x79\x50"
8053 "\x6c\x4b\x91\xdb\x7f\xbb\x50\xc1"
8054 "\x55\x44\x38\x9a\xe0\x9f\xe8\x29"
8055 "\x6f\x15\xf8\x4e\xa6\xec\xa0\x60",
8056 .ksize = 1088,
8057 .plaintext = "\x15\x68\x9e\x2f\xad\x15\x52\xdf"
8058 "\xf0\x42\x62\x24\x2a\x2d\xea\xbf"
8059 "\xc7\xf3\xb4\x1a\xf5\xed\xb2\x08"
8060 "\x15\x60\x1c\x00\x77\xbf\x0b\x0e"
8061 "\xb7\x2c\xcf\x32\x3a\xc7\x01\x77"
8062 "\xef\xa6\x75\xd0\x29\xc7\x68\x20"
8063 "\xb2\x92\x25\xbf\x12\x34\xe9\xa4"
8064 "\xfd\x32\x7b\x3f\x7c\xbd\xa5\x02"
8065 "\x38\x41\xde\xc9\xc1\x09\xd9\xfc"
8066 "\x6e\x78\x22\x83\x18\xf7\x50\x8d"
8067 "\x8f\x9c\x2d\x02\xa5\x30\xac\xff"
8068 "\xea\x63\x2e\x80\x37\x83\xb0\x58"
8069 "\xda\x2f\xef\x21\x55\xba\x7b\xb1"
8070 "\xb6\xed\xf5\xd2\x4d\xaa\x8c\xa9"
8071 "\xdd\xdb\x0f\xb4\xce\xc1\x9a\xb1"
8072 "\xc1\xdc\xbd\xab\x86\xc2\xdf\x0b"
8073 "\xe1\x2c\xf9\xbe\xf6\xd8\xda\x62"
8074 "\x72\xdd\x98\x09\x52\xc0\xc4\xb6"
8075 "\x7b\x17\x5c\xf5\xd8\x4b\x88\xd6"
8076 "\x6b\xbf\x84\x4a\x3f\xf5\x4d\xd2"
8077 "\x94\xe2\x9c\xff\xc7\x3c\xd9\xc8"
8078 "\x37\x38\xbc\x8c\xf3\xe7\xb7\xd0"
8079 "\x1d\x78\xc4\x39\x07\xc8\x5e\x79"
8080 "\xb6\x5a\x90\x5b\x6e\x97\xc9\xd4"
8081 "\x82\x9c\xf3\x83\x7a\xe7\x97\xfc"
8082 "\x1d\xbb\xef\xdb\xce\xe0\x82\xad"
8083 "\xca\x07\x6c\x54\x62\x6f\x81\xe6"
8084 "\x7a\x5a\x96\x6e\x80\x3a\xa2\x37"
8085 "\x6f\xc6\xa4\x29\xc3\x9e\x19\x94"
8086 "\x9f\xb0\x3e\x38\xfb\x3c\x2b\x7d"
8087 "\xaa\xb8\x74\xda\x54\x23\x51\x12"
8088 "\x4b\x96\x36\x8f\x91\x4f\x19\x37"
8089 "\x83\xc9\xdd\xc7\x1a\x32\x2d\xab"
8090 "\xc7\x89\xe2\x07\x47\x6c\xe8\xa6"
8091 "\x70\x6b\x8e\x0c\xda\x5c\x6a\x59"
8092 "\x27\x33\x0e\xe1\xe1\x20\xe8\xc8"
8093 "\xae\xdc\xd0\xe3\x6d\xa8\xa6\x06"
8094 "\x41\xb4\xd4\xd4\xcf\x91\x3e\x06"
8095 "\xb0\x9a\xf7\xf1\xaa\xa6\x23\x92"
8096 "\x10\x86\xf0\x94\xd1\x7c\x2e\x07"
8097 "\x30\xfb\xc5\xd8\xf3\x12\xa9\xe8"
8098 "\x22\x1c\x97\x1a\xad\x96\xb0\xa1"
8099 "\x72\x6a\x6b\xb4\xfd\xf7\xe8\xfa"
8100 "\xe2\x74\xd8\x65\x8d\x35\x17\x4b"
8101 "\x00\x23\x5c\x8c\x70\xad\x71\xa2"
8102 "\xca\xc5\x6c\x59\xbf\xb4\xc0\x6d"
8103 "\x86\x98\x3e\x19\x5a\x90\x92\xb1"
8104 "\x66\x57\x6a\x91\x68\x7c\xbc\xf3"
8105 "\xf1\xdb\x94\xf8\x48\xf1\x36\xd8"
8106 "\x78\xac\x1c\xa9\xcc\xd6\x27\xba"
8107 "\x91\x54\x22\xf5\xe6\x05\x3f\xcc"
8108 "\xc2\x8f\x2c\x3b\x2b\xc3\x2b\x2b"
8109 "\x3b\xb8\xb6\x29\xb7\x2f\x94\xb6"
8110 "\x7b\xfc\x94\x3e\xd0\x7a\x41\x59"
8111 "\x7b\x1f\x9a\x09\xa6\xed\x4a\x82"
8112 "\x9d\x34\x1c\xbd\x4e\x1c\x3a\x66"
8113 "\x80\x74\x0e\x9a\x4f\x55\x54\x47"
8114 "\x16\xba\x2a\x0a\x03\x35\x99\xa3"
8115 "\x5c\x63\x8d\xa2\x72\x8b\x17\x15"
8116 "\x68\x39\x73\xeb\xec\xf2\xe8\xf5"
8117 "\x95\x32\x27\xd6\xc4\xfe\xb0\x51"
8118 "\xd5\x0c\x50\xc5\xcd\x6d\x16\xb3"
8119 "\xa3\x1e\x95\x69\xad\x78\x95\x06"
8120 "\xb9\x46\xf2\x6d\x24\x5a\x99\x76"
8121 "\x73\x6a\x91\xa6\xac\x12\xe1\x28"
8122 "\x79\xbc\x08\x4e\x97\x00\x98\x63"
8123 "\x07\x1c\x4e\xd1\x68\xf3\xb3\x81"
8124 "\xa8\xa6\x5f\xf1\x01\xc9\xc1\xaf"
8125 "\x3a\x96\xf9\x9d\xb5\x5a\x5f\x8f"
8126 "\x7e\xc1\x7e\x77\x0a\x40\xc8\x8e"
8127 "\xfc\x0e\xed\xe1\x0d\xb0\xe5\x5e"
8128 "\x5e\x6f\xf5\x7f\xab\x33\x7d\xcd"
8129 "\xf0\x09\x4b\xb2\x11\x37\xdc\x65"
8130 "\x97\x32\x62\x71\x3a\x29\x54\xb9"
8131 "\xc7\xa4\xbf\x75\x0f\xf9\x40\xa9"
8132 "\x8d\xd7\x8b\xa7\xe0\x9a\xbe\x15"
8133 "\xc6\xda\xd8\x00\x14\x69\x1a\xaf"
8134 "\x5f\x79\xc3\xf5\xbb\x6c\x2a\x9d"
8135 "\xdd\x3c\x5f\x97\x21\xe1\x3a\x03"
8136 "\x84\x6a\xe9\x76\x11\x1f\xd3\xd5"
8137 "\xf0\x54\x20\x4d\xc2\x91\xc3\xa4"
8138 "\x36\x25\xbe\x1b\x2a\x06\xb7\xf3"
8139 "\xd1\xd0\x55\x29\x81\x4c\x83\xa3"
8140 "\xa6\x84\x1e\x5c\xd1\xd0\x6c\x90"
8141 "\xa4\x11\xf0\xd7\x63\x6a\x48\x05"
8142 "\xbc\x48\x18\x53\xcd\xb0\x8d\xdb"
8143 "\xdc\xfe\x55\x11\x5c\x51\xb3\xab"
8144 "\xab\x63\x3e\x31\x5a\x8b\x93\x63"
8145 "\x34\xa9\xba\x2b\x69\x1a\xc0\xe3"
8146 "\xcb\x41\xbc\xd7\xf5\x7f\x82\x3e"
8147 "\x01\xa3\x3c\x72\xf4\xfe\xdf\xbe"
8148 "\xb1\x67\x17\x2b\x37\x60\x0d\xca"
8149 "\x6f\xc3\x94\x2c\xd2\x92\x6d\x9d"
8150 "\x75\x18\x77\xaa\x29\x38\x96\xed"
8151 "\x0e\x20\x70\x92\xd5\xd0\xb4\x00"
8152 "\xc0\x31\xf2\xc9\x43\x0e\x75\x1d"
8153 "\x4b\x64\xf2\x1f\xf2\x29\x6c\x7b"
8154 "\x7f\xec\x59\x7d\x8c\x0d\xd4\xd3"
8155 "\xac\x53\x4c\xa3\xde\x42\x92\x95"
8156 "\x6d\xa3\x4f\xd0\xe6\x3d\xe7\xec"
8157 "\x7a\x4d\x68\xf1\xfe\x67\x66\x09"
8158 "\x83\x22\xb1\x98\x43\x8c\xab\xb8"
8159 "\x45\xe6\x6d\xdf\x5e\x50\x71\xce"
8160 "\xf5\x4e\x40\x93\x2b\xfa\x86\x0e"
8161 "\xe8\x30\xbd\x82\xcc\x1c\x9c\x5f"
8162 "\xad\xfd\x08\x31\xbe\x52\xe7\xe6"
8163 "\xf2\x06\x01\x62\x25\x15\x99\x74"
8164 "\x33\x51\x52\x57\x3f\x57\x87\x61"
8165 "\xb9\x7f\x29\x3d\xcd\x92\x5e\xa6"
8166 "\x5c\x3b\xf1\xed\x5f\xeb\x82\xed"
8167 "\x56\x7b\x61\xe7\xfd\x02\x47\x0e"
8168 "\x2a\x15\xa4\xce\x43\x86\x9b\xe1"
8169 "\x2b\x4c\x2a\xd9\x42\x97\xf7\x9a"
8170 "\xe5\x47\x46\x48\xd3\x55\x6f\x4d"
8171 "\xd9\xeb\x4b\xdd\x7b\x21\x2f\xb3"
8172 "\xa8\x36\x28\xdf\xca\xf1\xf6\xd9"
8173 "\x10\xf6\x1c\xfd\x2e\x0c\x27\xe0"
8174 "\x01\xb3\xff\x6d\x47\x08\x4d\xd4"
8175 "\x00\x25\xee\x55\x4a\xe9\xe8\x5b"
8176 "\xd8\xf7\x56\x12\xd4\x50\xb2\xe5"
8177 "\x51\x6f\x34\x63\x69\xd2\x4e\x96"
8178 "\x4e\xbc\x79\xbf\x18\xae\xc6\x13"
8179 "\x80\x92\x77\xb0\xb4\x0f\x29\x94"
8180 "\x6f\x4c\xbb\x53\x11\x36\xc3\x9f"
8181 "\x42\x8e\x96\x8a\x91\xc8\xe9\xfc"
8182 "\xfe\xbf\x7c\x2d\x6f\xf9\xb8\x44"
8183 "\x89\x1b\x09\x53\x0a\x2a\x92\xc3"
8184 "\x54\x7a\x3a\xf9\xe2\xe4\x75\x87"
8185 "\xa0\x5e\x4b\x03\x7a\x0d\x8a\xf4"
8186 "\x55\x59\x94\x2b\x63\x96\x0e\xf5",
8187 .psize = 1040,
8188 .digest = "\xb5\xb9\x08\xb3\x24\x3e\x03\xf0"
8189 "\xd6\x0b\x57\xbc\x0a\x6d\x89\x59",
8190 }, {
8191 .key = "\xf6\x34\x42\x71\x35\x52\x8b\x58"
8192 "\x02\x3a\x8e\x4a\x8d\x41\x13\xe9"
8193 "\x7f\xba\xb9\x55\x9d\x73\x4d\xf8"
8194 "\x3f\x5d\x73\x15\xff\xd3\x9e\x7f"
8195 "\x20\x2a\x6a\xa8\xd1\xf0\x8f\x12"
8196 "\x6b\x02\xd8\x6c\xde\xba\x80\x22"
8197 "\x19\x37\xc8\xd0\x4e\x89\x17\x7c"
8198 "\x7c\xdd\x88\xfd\x41\xc0\x04\xb7"
8199 "\x1d\xac\x19\xe3\x20\xc7\x16\xcf"
8200 "\x58\xee\x1d\x7a\x61\x69\xa9\x12"
8201 "\x4b\xef\x4f\xb6\x38\xdd\x78\xf8"
8202 "\x28\xee\x70\x08\xc7\x7c\xcc\xc8"
8203 "\x1e\x41\xf5\x80\x86\x70\xd0\xf0"
8204 "\xa3\x87\x6b\x0a\x00\xd2\x41\x28"
8205 "\x74\x26\xf1\x24\xf3\xd0\x28\x77"
8206 "\xd7\xcd\xf6\x2d\x61\xf4\xa2\x13"
8207 "\x77\xb4\x6f\xa0\xf4\xfb\xd6\xb5"
8208 "\x38\x9d\x5a\x0c\x51\xaf\xad\x63"
8209 "\x27\x67\x8c\x01\xea\x42\x1a\x66"
8210 "\xda\x16\x7c\x3c\x30\x0c\x66\x53"
8211 "\x1c\x88\xa4\x5c\xb2\xe3\x78\x0a"
8212 "\x13\x05\x6d\xe2\xaf\xb3\xe4\x75"
8213 "\x00\x99\x58\xee\x76\x09\x64\xaa"
8214 "\xbb\x2e\xb1\x81\xec\xd8\x0e\xd3"
8215 "\x0c\x33\x5d\xb7\x98\xef\x36\xb6"
8216 "\xd2\x65\x69\x41\x70\x12\xdc\x25"
8217 "\x41\x03\x99\x81\x41\x19\x62\x13"
8218 "\xd1\x0a\x29\xc5\x8c\xe0\x4c\xf3"
8219 "\xd6\xef\x4c\xf4\x1d\x83\x2e\x6d"
8220 "\x8e\x14\x87\xed\x80\xe0\xaa\xd3"
8221 "\x08\x04\x73\x1a\x84\x40\xf5\x64"
8222 "\xbd\x61\x32\x65\x40\x42\xfb\xb0"
8223 "\x40\xf6\x40\x8d\xc7\x7f\x14\xd0"
8224 "\x83\x99\xaa\x36\x7e\x60\xc6\xbf"
8225 "\x13\x8a\xf9\x21\xe4\x7e\x68\x87"
8226 "\xf3\x33\x86\xb4\xe0\x23\x7e\x0a"
8227 "\x21\xb1\xf5\xad\x67\x3c\x9c\x9d"
8228 "\x09\xab\xaf\x5f\xba\xe0\xd0\x82"
8229 "\x48\x22\x70\xb5\x6d\x53\xd6\x0e"
8230 "\xde\x64\x92\x41\xb0\xd3\xfb\xda"
8231 "\x21\xfe\xab\xea\x20\xc4\x03\x58"
8232 "\x18\x2e\x7d\x2f\x03\xa9\x47\x66"
8233 "\xdf\x7b\xa4\x6b\x34\x6b\x55\x9c"
8234 "\x4f\xd7\x9c\x47\xfb\xa9\x42\xec"
8235 "\x5a\x12\xfd\xfe\x76\xa0\x92\x9d"
8236 "\xfe\x1e\x16\xdd\x24\x2a\xe4\x27"
8237 "\xd5\xa9\xf2\x05\x4f\x83\xa2\xaf"
8238 "\xfe\xee\x83\x7a\xad\xde\xdf\x9a"
8239 "\x80\xd5\x81\x14\x93\x16\x7e\x46"
8240 "\x47\xc2\x14\xef\x49\x6e\xb9\xdb"
8241 "\x40\xe8\x06\x6f\x9c\x2a\xfd\x62"
8242 "\x06\x46\xfd\x15\x1d\x36\x61\x6f"
8243 "\x77\x77\x5e\x64\xce\x78\x1b\x85"
8244 "\xbf\x50\x9a\xfd\x67\xa6\x1a\x65"
8245 "\xad\x5b\x33\x30\xf1\x71\xaa\xd9"
8246 "\x23\x0d\x92\x24\x5f\xae\x57\xb0"
8247 "\x24\x37\x0a\x94\x12\xfb\xb5\xb1"
8248 "\xd3\xb8\x1d\x12\x29\xb0\x80\x24"
8249 "\x2d\x47\x9f\x96\x1f\x95\xf1\xb1"
8250 "\xda\x35\xf6\x29\xe0\xe1\x23\x96"
8251 "\xc7\xe8\x22\x9b\x7c\xac\xf9\x41"
8252 "\x39\x01\xe5\x73\x15\x5e\x99\xec"
8253 "\xb4\xc1\xf4\xe7\xa7\x97\x6a\xd5"
8254 "\x90\x9a\xa0\x1d\xf3\x5a\x8b\x5f"
8255 "\xdf\x01\x52\xa4\x93\x31\x97\xb0"
8256 "\x93\x24\xb5\xbc\xb2\x14\x24\x98"
8257 "\x4a\x8f\x19\x85\xc3\x2d\x0f\x74"
8258 "\x9d\x16\x13\x80\x5e\x59\x62\x62"
8259 "\x25\xe0\xd1\x2f\x64\xef\xba\xac"
8260 "\xcd\x09\x07\x15\x8a\xcf\x73\xb5"
8261 "\x8b\xc9\xd8\x24\xb0\x53\xd5\x6f"
8262 "\xe1\x2b\x77\xb1\xc5\xe4\xa7\x0e"
8263 "\x18\x45\xab\x36\x03\x59\xa8\xbd"
8264 "\x43\xf0\xd8\x2c\x1a\x69\x96\xbb"
8265 "\x13\xdf\x6c\x33\x77\xdf\x25\x34"
8266 "\x5b\xa5\x5b\x8c\xf9\x51\x05\xd4"
8267 "\x8b\x8b\x44\x87\x49\xfc\xa0\x8f"
8268 "\x45\x15\x5b\x40\x42\xc4\x09\x92"
8269 "\x98\x0c\x4d\xf4\x26\x37\x1b\x13"
8270 "\x76\x01\x93\x8d\x4f\xe6\xed\x18"
8271 "\xd0\x79\x7b\x3f\x44\x50\xcb\xee"
8272 "\xf7\x4a\xc9\x9e\xe0\x96\x74\xa7"
8273 "\xe6\x93\xb2\x53\xca\x55\xa8\xdc"
8274 "\x1e\x68\x07\x87\xb7\x2e\xc1\x08"
8275 "\xb2\xa4\x5b\xaf\xc6\xdb\x5c\x66"
8276 "\x41\x1c\x51\xd9\xb0\x07\x00\x0d"
8277 "\xf0\x4c\xdc\x93\xde\xa9\x1e\x8e"
8278 "\xd3\x22\x62\xd8\x8b\x88\x2c\xea"
8279 "\x5e\xf1\x6e\x14\x40\xc7\xbe\xaa"
8280 "\x42\x28\xd0\x26\x30\x78\x01\x9b"
8281 "\x83\x07\xbc\x94\xc7\x57\xa2\x9f"
8282 "\x03\x07\xff\x16\xff\x3c\x6e\x48"
8283 "\x0a\xd0\xdd\x4c\xf6\x64\x9a\xf1"
8284 "\xcd\x30\x12\x82\x2c\x38\xd3\x26"
8285 "\x83\xdb\xab\x3e\xc6\xf8\xe6\xfa"
8286 "\x77\x0a\x78\x82\x75\xf8\x63\x51"
8287 "\x59\xd0\x8d\x24\x9f\x25\xe6\xa3"
8288 "\x4c\xbc\x34\xfc\xe3\x10\xc7\x62"
8289 "\xd4\x23\xc8\x3d\xa7\xc6\xa6\x0a"
8290 "\x4f\x7e\x29\x9d\x6d\xbe\xb5\xf1"
8291 "\xdf\xa4\x53\xfa\xc0\x23\x0f\x37"
8292 "\x84\x68\xd0\xb5\xc8\xc6\xae\xf8"
8293 "\xb7\x8d\xb3\x16\xfe\x8f\x87\xad"
8294 "\xd0\xc1\x08\xee\x12\x1c\x9b\x1d"
8295 "\x90\xf8\xd1\x63\xa4\x92\x3c\xf0"
8296 "\xc7\x34\xd8\xf1\x14\xed\xa3\xbc"
8297 "\x17\x7e\xd4\x62\x42\x54\x57\x2c"
8298 "\x3e\x7a\x35\x35\x17\x0f\x0b\x7f"
8299 "\x81\xa1\x3f\xd0\xcd\xc8\x3b\x96"
8300 "\xe9\xe0\x4a\x04\xe1\xb6\x3c\xa1"
8301 "\xd6\xca\xc4\xbd\xb6\xb5\x95\x34"
8302 "\x12\x9d\xc5\x96\xf2\xdf\xba\x54"
8303 "\x76\xd1\xb2\x6b\x3b\x39\xe0\xb9"
8304 "\x18\x62\xfb\xf7\xfc\x12\xf1\x5f"
8305 "\x7e\xc7\xe3\x59\x4c\xa6\xc2\x3d"
8306 "\x40\x15\xf9\xa3\x95\x64\x4c\x74"
8307 "\x8b\x73\x77\x33\x07\xa7\x04\x1d"
8308 "\x33\x5a\x7e\x8f\xbd\x86\x01\x4f"
8309 "\x3e\xb9\x27\x6f\xe2\x41\xf7\x09"
8310 "\x67\xfd\x29\x28\xc5\xe4\xf6\x18"
8311 "\x4c\x1b\x49\xb2\x9c\x5b\xf6\x81"
8312 "\x4f\xbb\x5c\xcc\x0b\xdf\x84\x23"
8313 "\x58\xd6\x28\x34\x93\x3a\x25\x97"
8314 "\xdf\xb2\xc3\x9e\x97\x38\x0b\x7d"
8315 "\x10\xb3\x54\x35\x23\x8c\x64\xee"
8316 "\xf0\xd8\x66\xff\x8b\x22\xd2\x5b"
8317 "\x05\x16\x3c\x89\xf7\xb1\x75\xaf"
8318 "\xc0\xae\x6a\x4f\x3f\xaf\x9a\xf4"
8319 "\xf4\x9a\x24\xd9\x80\x82\xc0\x12"
8320 "\xde\x96\xd1\xbe\x15\x0b\x8d\x6a"
8321 "\xd7\x12\xe4\x85\x9f\x83\xc9\xc3"
8322 "\xff\x0b\xb5\xaf\x3b\xd8\x6d\x67"
8323 "\x81\x45\xe6\xac\xec\xc1\x7b\x16"
8324 "\x18\x0a\xce\x4b\xc0\x2e\x76\xbc"
8325 "\x1b\xfa\xb4\x34\xb8\xfc\x3e\xc8"
8326 "\x5d\x90\x71\x6d\x7a\x79\xef\x06",
8327 .ksize = 1088,
8328 .plaintext = "\xaa\x5d\x54\xcb\xea\x1e\x46\x0f"
8329 "\x45\x87\x70\x51\x8a\x66\x7a\x33"
8330 "\xb4\x18\xff\xa9\x82\xf9\x45\x4b"
8331 "\x93\xae\x2e\x7f\xab\x98\xfe\xbf"
8332 "\x01\xee\xe5\xa0\x37\x8f\x57\xa6"
8333 "\xb0\x76\x0d\xa4\xd6\x28\x2b\x5d"
8334 "\xe1\x03\xd6\x1c\x6f\x34\x0d\xe7"
8335 "\x61\x2d\x2e\xe5\xae\x5d\x47\xc7"
8336 "\x80\x4b\x18\x8f\xa8\x99\xbc\x28"
8337 "\xed\x1d\x9d\x86\x7d\xd7\x41\xd1"
8338 "\xe0\x2b\xe1\x8c\x93\x2a\xa7\x80"
8339 "\xe1\x07\xa0\xa9\x9f\x8c\x8d\x1a"
8340 "\x55\xfc\x6b\x24\x7a\xbd\x3e\x51"
8341 "\x68\x4b\x26\x59\xc8\xa7\x16\xd9"
8342 "\xb9\x61\x13\xde\x8b\x63\x1c\xf6"
8343 "\x60\x01\xfb\x08\xb3\x5b\x0a\xbf"
8344 "\x34\x73\xda\x87\x87\x3d\x6f\x97"
8345 "\x4a\x0c\xa3\x58\x20\xa2\xc0\x81"
8346 "\x5b\x8c\xef\xa9\xc2\x01\x1e\x64"
8347 "\x83\x8c\xbc\x03\xb6\xd0\x29\x9f"
8348 "\x54\xe2\xce\x8b\xc2\x07\x85\x78"
8349 "\x25\x38\x96\x4c\xb4\xbe\x17\x4a"
8350 "\x65\xa6\xfa\x52\x9d\x66\x9d\x65"
8351 "\x4a\xd1\x01\x01\xf0\xcb\x13\xcc"
8352 "\xa5\x82\xf3\xf2\x66\xcd\x3f\x9d"
8353 "\xd1\xaa\xe4\x67\xea\xf2\xad\x88"
8354 "\x56\x76\xa7\x9b\x59\x3c\xb1\x5d"
8355 "\x78\xfd\x69\x79\x74\x78\x43\x26"
8356 "\x7b\xde\x3f\xf1\xf5\x4e\x14\xd9"
8357 "\x15\xf5\x75\xb5\x2e\x19\xf3\x0c"
8358 "\x48\x72\xd6\x71\x6d\x03\x6e\xaa"
8359 "\xa7\x08\xf9\xaa\x70\xa3\x0f\x4d"
8360 "\x12\x8a\xdd\xe3\x39\x73\x7e\xa7"
8361 "\xea\x1f\x6d\x06\x26\x2a\xf2\xc5"
8362 "\x52\xb4\xbf\xfd\x52\x0c\x06\x60"
8363 "\x90\xd1\xb2\x7b\x56\xae\xac\x58"
8364 "\x5a\x6b\x50\x2a\xf5\xe0\x30\x3c"
8365 "\x2a\x98\x0f\x1b\x5b\x0a\x84\x6c"
8366 "\x31\xae\x92\xe2\xd4\xbb\x7f\x59"
8367 "\x26\x10\xb9\x89\x37\x68\x26\xbf"
8368 "\x41\xc8\x49\xc4\x70\x35\x7d\xff"
8369 "\x2d\x7f\xf6\x8a\x93\x68\x8c\x78"
8370 "\x0d\x53\xce\x7d\xff\x7d\xfb\xae"
8371 "\x13\x1b\x75\xc4\x78\xd7\x71\xd8"
8372 "\xea\xd3\xf4\x9d\x95\x64\x8e\xb4"
8373 "\xde\xb8\xe4\xa6\x68\xc8\xae\x73"
8374 "\x58\xaf\xa8\xb0\x5a\x20\xde\x87"
8375 "\x43\xb9\x0f\xe3\xad\x41\x4b\xd5"
8376 "\xb7\xad\x16\x00\xa6\xff\xf6\x74"
8377 "\xbf\x8c\x9f\xb3\x58\x1b\xb6\x55"
8378 "\xa9\x90\x56\x28\xf0\xb5\x13\x4e"
8379 "\x9e\xf7\x25\x86\xe0\x07\x7b\x98"
8380 "\xd8\x60\x5d\x38\x95\x3c\xe4\x22"
8381 "\x16\x2f\xb2\xa2\xaf\xe8\x90\x17"
8382 "\xec\x11\x83\x1a\xf4\xa9\x26\xda"
8383 "\x39\x72\xf5\x94\x61\x05\x51\xec"
8384 "\xa8\x30\x8b\x2c\x13\xd0\x72\xac"
8385 "\xb9\xd2\xa0\x4c\x4b\x78\xe8\x6e"
8386 "\x04\x85\xe9\x04\x49\x82\x91\xff"
8387 "\x89\xe5\xab\x4c\xaa\x37\x03\x12"
8388 "\xca\x8b\x74\x10\xfd\x9e\xd9\x7b"
8389 "\xcb\xdb\x82\x6e\xce\x2e\x33\x39"
8390 "\xce\xd2\x84\x6e\x34\x71\x51\x6e"
8391 "\x0d\xd6\x01\x87\xc7\xfa\x0a\xd3"
8392 "\xad\x36\xf3\x4c\x9f\x96\x5e\x62"
8393 "\x62\x54\xc3\x03\x78\xd6\xab\xdd"
8394 "\x89\x73\x55\x25\x30\xf8\xa7\xe6"
8395 "\x4f\x11\x0c\x7c\x0a\xa1\x2b\x7b"
8396 "\x3d\x0d\xde\x81\xd4\x9d\x0b\xae"
8397 "\xdf\x00\xf9\x4c\xb6\x90\x8e\x16"
8398 "\xcb\x11\xc8\xd1\x2e\x73\x13\x75"
8399 "\x75\x3e\xaa\xf5\xee\x02\xb3\x18"
8400 "\xa6\x2d\xf5\x3b\x51\xd1\x1f\x47"
8401 "\x6b\x2c\xdb\xc4\x10\xe0\xc8\xba"
8402 "\x9d\xac\xb1\x9d\x75\xd5\x41\x0e"
8403 "\x7e\xbe\x18\x5b\xa4\x1f\xf8\x22"
8404 "\x4c\xc1\x68\xda\x6d\x51\x34\x6c"
8405 "\x19\x59\xec\xb5\xb1\xec\xa7\x03"
8406 "\xca\x54\x99\x63\x05\x6c\xb1\xac"
8407 "\x9c\x31\xd6\xdb\xba\x7b\x14\x12"
8408 "\x7a\xc3\x2f\xbf\x8d\xdc\x37\x46"
8409 "\xdb\xd2\xbc\xd4\x2f\xab\x30\xd5"
8410 "\xed\x34\x99\x8e\x83\x3e\xbe\x4c"
8411 "\x86\x79\x58\xe0\x33\x8d\x9a\xb8"
8412 "\xa9\xa6\x90\x46\xa2\x02\xb8\xdd"
8413 "\xf5\xf9\x1a\x5c\x8c\x01\xaa\x6e"
8414 "\xb4\x22\x12\xf5\x0c\x1b\x9b\x7a"
8415 "\xc3\x80\xf3\x06\x00\x5f\x30\xd5"
8416 "\x06\xdb\x7d\x82\xc2\xd4\x0b\x4c"
8417 "\x5f\xe9\xc5\xf5\xdf\x97\x12\xbf"
8418 "\x56\xaf\x9b\x69\xcd\xee\x30\xb4"
8419 "\xa8\x71\xff\x3e\x7d\x73\x7a\xb4"
8420 "\x0d\xa5\x46\x7a\xf3\xf4\x15\x87"
8421 "\x5d\x93\x2b\x8c\x37\x64\xb5\xdd"
8422 "\x48\xd1\xe5\x8c\xae\xd4\xf1\x76"
8423 "\xda\xf4\xba\x9e\x25\x0e\xad\xa3"
8424 "\x0d\x08\x7c\xa8\x82\x16\x8d\x90"
8425 "\x56\x40\x16\x84\xe7\x22\x53\x3a"
8426 "\x58\xbc\xb9\x8f\x33\xc8\xc2\x84"
8427 "\x22\xe6\x0d\xe7\xb3\xdc\x5d\xdf"
8428 "\xd7\x2a\x36\xe4\x16\x06\x07\xd2"
8429 "\x97\x60\xb2\xf5\x5e\x14\xc9\xfd"
8430 "\x8b\x05\xd1\xce\xee\x9a\x65\x99"
8431 "\xb7\xae\x19\xb7\xc8\xbc\xd5\xa2"
8432 "\x7b\x95\xe1\xcc\xba\x0d\xdc\x8a"
8433 "\x1d\x59\x52\x50\xaa\x16\x02\x82"
8434 "\xdf\x61\x33\x2e\x44\xce\x49\xc7"
8435 "\xe5\xc6\x2e\x76\xcf\x80\x52\xf0"
8436 "\x3d\x17\x34\x47\x3f\xd3\x80\x48"
8437 "\xa2\xba\xd5\xc7\x7b\x02\x28\xdb"
8438 "\xac\x44\xc7\x6e\x05\x5c\xc2\x79"
8439 "\xb3\x7d\x6a\x47\x77\x66\xf1\x38"
8440 "\xf0\xf5\x4f\x27\x1a\x31\xca\x6c"
8441 "\x72\x95\x92\x8e\x3f\xb0\xec\x1d"
8442 "\xc7\x2a\xff\x73\xee\xdf\x55\x80"
8443 "\x93\xd2\xbd\x34\xd3\x9f\x00\x51"
8444 "\xfb\x2e\x41\xba\x6c\x5a\x7c\x17"
8445 "\x7f\xe6\x70\xac\x8d\x39\x3f\x77"
8446 "\xe2\x23\xac\x8f\x72\x4e\xe4\x53"
8447 "\xcc\xf1\x1b\xf1\x35\xfe\x52\xa4"
8448 "\xd6\xb8\x40\x6b\xc1\xfd\xa0\xa1"
8449 "\xf5\x46\x65\xc2\x50\xbb\x43\xe2"
8450 "\xd1\x43\x28\x34\x74\xf5\x87\xa0"
8451 "\xf2\x5e\x27\x3b\x59\x2b\x3e\x49"
8452 "\xdf\x46\xee\xaf\x71\xd7\x32\x36"
8453 "\xc7\x14\x0b\x58\x6e\x3e\x2d\x41"
8454 "\xfa\x75\x66\x3a\x54\xe0\xb2\xb9"
8455 "\xaf\xdd\x04\x80\x15\x19\x3f\x6f"
8456 "\xce\x12\xb4\xd8\xe8\x89\x3c\x05"
8457 "\x30\xeb\xf3\x3d\xcd\x27\xec\xdc"
8458 "\x56\x70\x12\xcf\x78\x2b\x77\xbf"
8459 "\x22\xf0\x1b\x17\x9c\xcc\xd6\x1b"
8460 "\x2d\x3d\xa0\x3b\xd8\xc9\x70\xa4"
8461 "\x7a\x3e\x07\xb9\x06\xc3\xfa\xb0"
8462 "\x33\xee\xc1\xd8\xf6\xe0\xf0\xb2"
8463 "\x61\x12\x69\xb0\x5f\x28\x99\xda"
8464 "\xc3\x61\x48\xfa\x07\x16\x03\xc4"
8465 "\xa8\xe1\x3c\xe8\x0e\x64\x15\x30"
8466 "\xc1\x9d\x84\x2f\x73\x98\x0e\x3a"
8467 "\xf2\x86\x21\xa4\x9e\x1d\xb5\x86"
8468 "\x16\xdb\x2b\x9a\x06\x64\x8e\x79"
8469 "\x8d\x76\x3e\xc3\xc2\x64\x44\xe3"
8470 "\xda\xbc\x1a\x52\xd7\x61\x03\x65"
8471 "\x54\x32\x77\x01\xed\x9d\x8a\x43"
8472 "\x25\x24\xe3\xc1\xbe\xb8\x2f\xcb"
8473 "\x89\x14\x64\xab\xf6\xa0\x6e\x02"
8474 "\x57\xe4\x7d\xa9\x4e\x9a\x03\x36"
8475 "\xad\xf1\xb1\xfc\x0b\xe6\x79\x51"
8476 "\x9f\x81\x77\xc4\x14\x78\x9d\xbf"
8477 "\xb6\xd6\xa3\x8c\xba\x0b\x26\xe7"
8478 "\xc8\xb9\x5c\xcc\xe1\x5f\xd5\xc6"
8479 "\xc4\xca\xc2\xa3\x45\xba\x94\x13"
8480 "\xb2\x8f\xc3\x54\x01\x09\xe7\x8b"
8481 "\xda\x2a\x0a\x11\x02\x43\xcb\x57"
8482 "\xc9\xcc\xb5\x5c\xab\xc4\xec\x54"
8483 "\x00\x06\x34\xe1\x6e\x03\x89\x7c"
8484 "\xc6\xfb\x6a\xc7\x60\x43\xd6\xc5"
8485 "\xb5\x68\x72\x89\x8f\x42\xc3\x74"
8486 "\xbd\x25\xaa\x9f\x67\xb5\xdf\x26"
8487 "\x20\xe8\xb7\x01\x3c\xe4\x77\xce"
8488 "\xc4\x65\xa7\x23\x79\xea\x33\xc7"
8489 "\x82\x14\x5c\x82\xf2\x4e\x3d\xf6"
8490 "\xc6\x4a\x0e\x29\xbb\xec\x44\xcd"
8491 "\x2f\xd1\x4f\x21\x71\xa9\xce\x0f"
8492 "\x5c\xf2\x72\x5c\x08\x2e\x21\xd2"
8493 "\xc3\x29\x13\xd8\xac\xc3\xda\x13"
8494 "\x1a\x9d\xa7\x71\x1d\x27\x1d\x27"
8495 "\x1d\xea\xab\x44\x79\xad\xe5\xeb"
8496 "\xef\x1f\x22\x0a\x44\x4f\xcb\x87"
8497 "\xa7\x58\x71\x0e\x66\xf8\x60\xbf"
8498 "\x60\x74\x4a\xb4\xec\x2e\xfe\xd3"
8499 "\xf5\xb8\xfe\x46\x08\x50\x99\x6c"
8500 "\x66\xa5\xa8\x34\x44\xb5\xe5\xf0"
8501 "\xdd\x2c\x67\x4e\x35\x96\x8e\x67"
8502 "\x48\x3f\x5f\x37\x44\x60\x51\x2e"
8503 "\x14\x91\x5e\x57\xc3\x0e\x79\x77"
8504 "\x2f\x03\xf4\xe2\x1c\x72\xbf\x85"
8505 "\x5d\xd3\x17\xdf\x6c\xc5\x70\x24"
8506 "\x42\xdf\x51\x4e\x2a\xb2\xd2\x5b"
8507 "\x9e\x69\x83\x41\x11\xfe\x73\x22"
8508 "\xde\x8a\x9e\xd8\x8a\xfb\x20\x38"
8509 "\xd8\x47\x6f\xd5\xed\x8f\x41\xfd"
8510 "\x13\x7a\x18\x03\x7d\x0f\xcd\x7d"
8511 "\xa6\x7d\x31\x9e\xf1\x8f\x30\xa3"
8512 "\x8b\x4c\x24\xb7\xf5\x48\xd7\xd9"
8513 "\x12\xe7\x84\x97\x5c\x31\x6d\xfb"
8514 "\xdf\xf3\xd3\xd1\xd5\x0c\x30\x06"
8515 "\x01\x6a\xbc\x6c\x78\x7b\xa6\x50"
8516 "\xfa\x0f\x3c\x42\x2d\xa5\xa3\x3b"
8517 "\xcf\x62\x50\xff\x71\x6d\xe7\xda"
8518 "\x27\xab\xc6\x67\x16\x65\x68\x64"
8519 "\xc7\xd5\x5f\x81\xa9\xf6\x65\xb3"
8520 "\x5e\x43\x91\x16\xcd\x3d\x55\x37"
8521 "\x55\xb3\xf0\x28\xc5\x54\x19\xc0"
8522 "\xe0\xd6\x2a\x61\xd4\xc8\x72\x51"
8523 "\xe9\xa1\x7b\x48\x21\xad\x44\x09"
8524 "\xe4\x01\x61\x3c\x8a\x5b\xf9\xa1"
8525 "\x6e\x1b\xdf\xc0\x04\xa8\x8b\xf2"
8526 "\x21\xbe\x34\x7b\xfc\xa1\xcd\xc9"
8527 "\xa9\x96\xf4\xa4\x4c\xf7\x4e\x8f"
8528 "\x84\xcc\xd3\xa8\x92\x77\x8f\x36"
8529 "\xe2\x2e\x8c\x33\xe8\x84\xa6\x0c"
8530 "\x6c\x8a\xda\x14\x32\xc2\x96\xff"
8531 "\xc6\x4a\xc2\x9b\x30\x7f\xd1\x29"
8532 "\xc0\xd5\x78\x41\x00\x80\x80\x03"
8533 "\x2a\xb1\xde\x26\x03\x48\x49\xee"
8534 "\x57\x14\x76\x51\x3c\x36\x5d\x0a"
8535 "\x5c\x9f\xe8\xd8\x53\xdb\x4f\xd4"
8536 "\x38\xbf\x66\xc9\x75\x12\x18\x75"
8537 "\x34\x2d\x93\x22\x96\x51\x24\x6e"
8538 "\x4e\xd9\x30\xea\x67\xff\x92\x1c"
8539 "\x16\x26\xe9\xb5\x33\xab\x8c\x22"
8540 "\x47\xdb\xa0\x2c\x08\xf0\x12\x69"
8541 "\x7e\x93\x52\xda\xa5\xe5\xca\xc1"
8542 "\x0f\x55\x2a\xbd\x09\x30\x88\x1b"
8543 "\x9c\xc6\x9f\xe6\xdb\xa6\x92\xeb"
8544 "\xf4\xbd\x5c\xc4\xdb\xc6\x71\x09"
8545 "\xab\x5e\x48\x0c\xed\x6f\xda\x8e"
8546 "\x8d\x0c\x98\x71\x7d\x10\xd0\x9c"
8547 "\x20\x9b\x79\x53\x26\x5d\xb9\x85"
8548 "\x8a\x31\xb8\xc5\x1c\x97\xde\x88"
8549 "\x61\x55\x7f\x7c\x21\x06\xea\xc4"
8550 "\x5f\xaf\xf2\xf0\xd5\x5e\x7d\xb4"
8551 "\x6e\xcf\xe9\xae\x1b\x0e\x11\x80"
8552 "\xc1\x9a\x74\x7e\x52\x6f\xa0\xb7"
8553 "\x24\xcd\x8d\x0a\x11\x40\x63\x72"
8554 "\xfa\xe2\xc5\xb3\x94\xef\x29\xa2"
8555 "\x1a\x23\x43\x04\x37\x55\x0d\xe9"
8556 "\x83\xb2\x29\x51\x49\x64\xa0\xbd"
8557 "\xde\x73\xfd\xa5\x7c\x95\x70\x62"
8558 "\x58\xdc\xe2\xd0\xbf\x98\xf5\x8a"
8559 "\x6a\xfd\xce\xa8\x0e\x42\x2a\xeb"
8560 "\xd2\xff\x83\x27\x53\x5c\xa0\x6e"
8561 "\x93\xef\xe2\xb9\x5d\x35\xd6\x98"
8562 "\xf6\x71\x19\x7a\x54\xa1\xa7\xe8"
8563 "\x09\xfe\xf6\x9e\xc7\xbd\x3e\x29"
8564 "\xbd\x6b\x17\xf4\xe7\x3e\x10\x5c"
8565 "\xc1\xd2\x59\x4f\x4b\x12\x1a\x5b"
8566 "\x50\x80\x59\xb9\xec\x13\x66\xa8"
8567 "\xd2\x31\x7b\x6a\x61\x22\xdd\x7d"
8568 "\x61\xee\x87\x16\x46\x9f\xf9\xc7"
8569 "\x41\xee\x74\xf8\xd0\x96\x2c\x76"
8570 "\x2a\xac\x7d\x6e\x9f\x0e\x7f\x95"
8571 "\xfe\x50\x16\xb2\x23\xca\x62\xd5"
8572 "\x68\xcf\x07\x3f\x3f\x97\x85\x2a"
8573 "\x0c\x25\x45\xba\xdb\x32\xcb\x83"
8574 "\x8c\x4f\xe0\x6d\x9a\x99\xf9\xc9"
8575 "\xda\xd4\x19\x31\xc1\x7c\x6d\xd9"
8576 "\x9c\x56\xd3\xec\xc1\x81\x4c\xed"
8577 "\x28\x9d\x87\xeb\x19\xd7\x1a\x4f"
8578 "\x04\x6a\xcb\x1f\xcf\x1f\xa2\x16"
8579 "\xfc\x2a\x0d\xa1\x14\x2d\xfa\xc5"
8580 "\x5a\xd2\xc5\xf9\x19\x7c\x20\x1f"
8581 "\x2d\x10\xc0\x66\x7c\xd9\x2d\xe5"
8582 "\x88\x70\x59\xa7\x85\xd5\x2e\x7c"
8583 "\x5c\xe3\xb7\x12\xd6\x97\x3f\x29",
8584 .psize = 2048,
8585 .digest = "\x37\x90\x92\xc2\xeb\x01\x87\xd9"
8586 "\x95\xc7\x91\xc3\x17\x8b\x38\x52",
8587 }
8588};
8589
8590
da7f033d
HX
8591/*
8592 * DES test vectors.
8593 */
92a4c9fe 8594static const struct cipher_testvec des_tv_template[] = {
da7f033d
HX
8595 { /* From Applied Cryptography */
8596 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8597 .klen = 8,
92a4c9fe
EB
8598 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
8599 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
8600 .len = 8,
da7f033d
HX
8601 }, { /* Same key, different plaintext block */
8602 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8603 .klen = 8,
92a4c9fe
EB
8604 .ptext = "\x22\x33\x44\x55\x66\x77\x88\x99",
8605 .ctext = "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
8606 .len = 8,
da7f033d
HX
8607 }, { /* Sbox test from NBS */
8608 .key = "\x7c\xa1\x10\x45\x4a\x1a\x6e\x57",
8609 .klen = 8,
92a4c9fe
EB
8610 .ptext = "\x01\xa1\xd6\xd0\x39\x77\x67\x42",
8611 .ctext = "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
8612 .len = 8,
da7f033d
HX
8613 }, { /* Three blocks */
8614 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8615 .klen = 8,
92a4c9fe 8616 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d
HX
8617 "\x22\x33\x44\x55\x66\x77\x88\x99"
8618 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef",
92a4c9fe 8619 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d
HX
8620 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
8621 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90",
92a4c9fe 8622 .len = 24,
da7f033d 8623 }, { /* Weak key */
5283a8ee 8624 .setkey_error = -EINVAL,
da7f033d
HX
8625 .wk = 1,
8626 .key = "\x01\x01\x01\x01\x01\x01\x01\x01",
8627 .klen = 8,
92a4c9fe
EB
8628 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
8629 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
8630 .len = 8,
da7f033d
HX
8631 }, { /* Two blocks -- for testing encryption across pages */
8632 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8633 .klen = 8,
92a4c9fe 8634 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d 8635 "\x22\x33\x44\x55\x66\x77\x88\x99",
92a4c9fe 8636 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d 8637 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
92a4c9fe 8638 .len = 16,
097012e8
EB
8639 }, {
8640 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8641 .klen = 8,
92a4c9fe 8642 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
097012e8 8643 "\xa3\x99\x7b\xca\xaf\x69\xa0\xf5",
92a4c9fe 8644 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
097012e8 8645 "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
92a4c9fe 8646 .len = 16,
da7f033d
HX
8647 }, { /* Four blocks -- for testing encryption with chunking */
8648 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8649 .klen = 8,
92a4c9fe 8650 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d
HX
8651 "\x22\x33\x44\x55\x66\x77\x88\x99"
8652 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef"
8653 "\x22\x33\x44\x55\x66\x77\x88\x99",
92a4c9fe 8654 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d
HX
8655 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
8656 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90"
8657 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
92a4c9fe 8658 .len = 32,
8163fc30
JK
8659 }, { /* Generated with Crypto++ */
8660 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8661 .klen = 8,
92a4c9fe 8662 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
8663 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8664 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8665 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8666 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8667 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8668 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8669 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8670 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8671 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8672 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8673 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8674 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8675 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8676 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8677 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8678 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8679 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8680 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8681 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8682 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8683 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8684 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8685 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8686 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8687 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8688 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8689 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8690 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8691 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8692 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 8693 .ctext = "\x88\xCB\x1F\xAB\x2F\x2A\x49\x57"
8163fc30
JK
8694 "\x92\xB9\x77\xFF\x2F\x47\x58\xDD"
8695 "\xD7\x8A\x91\x95\x26\x33\x78\xB2"
8696 "\x33\xBA\xB2\x3E\x02\xF5\x1F\xEF"
8697 "\x98\xC5\xA6\xD2\x7D\x79\xEC\xB3"
8698 "\x45\xF3\x4C\x61\xAC\x6C\xC2\x55"
8699 "\xE5\xD3\x06\x58\x8A\x42\x3E\xDD"
8700 "\x3D\x20\x45\xE9\x6F\x0D\x25\xA8"
8701 "\xA5\xC7\x69\xCE\xD5\x3B\x7B\xC9"
8702 "\x9E\x65\xE7\xA3\xF2\xE4\x18\x94"
8703 "\xD2\x81\xE9\x33\x2B\x2D\x49\xC4"
8704 "\xFE\xDA\x7F\xE2\xF2\x8C\x9C\xDC"
8705 "\x73\x58\x11\x1F\x81\xD7\x21\x1A"
8706 "\x80\xD0\x0D\xE8\x45\xD6\xD8\xD5"
8707 "\x2E\x51\x16\xCA\x09\x89\x54\x62"
8708 "\xF7\x04\x3D\x75\xB9\xA3\x84\xF4"
8709 "\x62\xF0\x02\x58\x83\xAF\x30\x87"
8710 "\x85\x3F\x01\xCD\x8E\x58\x42\xC4"
8711 "\x41\x73\xE0\x15\x0A\xE6\x2E\x80"
8712 "\x94\xF8\x5B\x3A\x4E\xDF\x51\xB2"
8713 "\x9D\xE4\xC4\x9D\xF7\x3F\xF8\x8E"
8714 "\x37\x22\x4D\x00\x2A\xEF\xC1\x0F"
8715 "\x14\xA0\x66\xAB\x79\x39\xD0\x8E"
8716 "\xE9\x95\x61\x74\x12\xED\x07\xD7"
8717 "\xDD\x95\xDC\x7B\x57\x25\x27\x9C"
8718 "\x51\x96\x16\xF7\x94\x61\xB8\x87"
8719 "\xF0\x21\x1B\x32\xFB\x07\x0F\x29"
8720 "\x56\xBD\x9D\x22\xA2\x9F\xA2\xB9"
8721 "\x46\x31\x4C\x5E\x2E\x95\x61\xEF"
8722 "\xE1\x58\x39\x09\xB4\x8B\x40\xAC"
8723 "\x5F\x62\xC7\x72\xD9\xFC\xCB\x9A",
92a4c9fe 8724 .len = 248,
da7f033d
HX
8725 },
8726};
8727
92a4c9fe 8728static const struct cipher_testvec des_cbc_tv_template[] = {
da7f033d
HX
8729 { /* From OpenSSL */
8730 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8731 .klen = 8,
8732 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
cdc69469 8733 .iv_out = "\x46\x8e\x91\x15\x78\x88\xba\x68",
92a4c9fe 8734 .ptext = "\x37\x36\x35\x34\x33\x32\x31\x20"
da7f033d
HX
8735 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
8736 "\x68\x65\x20\x74\x69\x6d\x65\x20",
92a4c9fe 8737 .ctext = "\xcc\xd1\x73\xff\xab\x20\x39\xf4"
da7f033d
HX
8738 "\xac\xd8\xae\xfd\xdf\xd8\xa1\xeb"
8739 "\x46\x8e\x91\x15\x78\x88\xba\x68",
92a4c9fe 8740 .len = 24,
da7f033d
HX
8741 }, { /* FIPS Pub 81 */
8742 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8743 .klen = 8,
8744 .iv = "\x12\x34\x56\x78\x90\xab\xcd\xef",
cdc69469 8745 .iv_out = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
92a4c9fe
EB
8746 .ptext = "\x4e\x6f\x77\x20\x69\x73\x20\x74",
8747 .ctext = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
8748 .len = 8,
da7f033d
HX
8749 }, {
8750 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8751 .klen = 8,
8752 .iv = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
cdc69469 8753 .iv_out = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
92a4c9fe
EB
8754 .ptext = "\x68\x65\x20\x74\x69\x6d\x65\x20",
8755 .ctext = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
8756 .len = 8,
da7f033d
HX
8757 }, {
8758 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8759 .klen = 8,
8760 .iv = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
cdc69469 8761 .iv_out = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
92a4c9fe
EB
8762 .ptext = "\x66\x6f\x72\x20\x61\x6c\x6c\x20",
8763 .ctext = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
8764 .len = 8,
8163fc30
JK
8765 }, { /* Generated with Crypto++ */
8766 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8767 .klen = 8,
8768 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
cdc69469 8769 .iv_out = "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
92a4c9fe 8770 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
8771 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8772 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8773 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8774 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8775 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8776 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8777 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8778 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8779 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8780 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8781 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8782 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8783 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8784 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8785 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8786 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8787 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8788 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8789 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8790 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8791 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8792 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8793 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8794 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8795 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8796 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8797 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8798 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8799 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8800 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 8801 .ctext = "\x71\xCC\x56\x1C\x87\x2C\x43\x20"
8163fc30
JK
8802 "\x1C\x20\x13\x09\xF9\x2B\x40\x47"
8803 "\x99\x10\xD1\x1B\x65\x33\x33\xBA"
8804 "\x88\x0D\xA2\xD1\x86\xFF\x4D\xF4"
8805 "\x5A\x0C\x12\x96\x32\x57\xAA\x26"
8806 "\xA7\xF4\x32\x8D\xBC\x10\x31\x9E"
8807 "\x81\x72\x74\xDE\x30\x19\x69\x49"
8808 "\x54\x9C\xC3\xEB\x0B\x97\xDD\xD1"
8809 "\xE8\x6D\x0D\x05\x83\xA5\x12\x08"
8810 "\x47\xF8\x88\x03\x86\x51\x3C\xEF"
8811 "\xE7\x11\x73\x4D\x44\x2B\xE2\x16"
8812 "\xE8\xA5\x06\x50\x66\x70\x0E\x14"
8813 "\xBA\x21\x3B\xD5\x23\x5B\xA7\x8F"
8814 "\x56\xB6\xA7\x44\xDB\x86\xAB\x69"
8815 "\x33\x3C\xBE\x64\xC4\x22\xD3\xFE"
8816 "\x49\x90\x88\x6A\x09\x8F\x76\x59"
8817 "\xCB\xB7\xA0\x2D\x79\x75\x92\x8A"
8818 "\x82\x1D\xC2\xFE\x09\x1F\x78\x6B"
8819 "\x2F\xD6\xA4\x87\x1E\xC4\x53\x63"
8820 "\x80\x02\x61\x2F\xE3\x46\xB6\xB5"
8821 "\xAA\x95\xF4\xEE\xA7\x64\x2B\x4F"
8822 "\x20\xCF\xD2\x47\x4E\x39\x65\xB3"
8823 "\x11\x87\xA2\x6C\x49\x7E\x36\xC7"
8824 "\x62\x8B\x48\x0D\x6A\x64\x00\xBD"
8825 "\x71\x91\x8C\xE9\x70\x19\x01\x4F"
8826 "\x4E\x68\x23\xBA\xDA\x24\x2E\x45"
8827 "\x02\x14\x33\x21\xAE\x58\x4B\xCF"
8828 "\x3B\x4B\xE8\xF8\xF6\x4F\x34\x93"
8829 "\xD7\x07\x8A\xD7\x18\x92\x36\x8C"
8830 "\x82\xA9\xBD\x6A\x31\x91\x39\x11"
8831 "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
92a4c9fe 8832 .len = 248,
8163fc30
JK
8833 },
8834};
8835
92a4c9fe 8836static const struct cipher_testvec des_ctr_tv_template[] = {
8163fc30
JK
8837 { /* Generated with Crypto++ */
8838 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8839 .klen = 8,
8840 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0 8841 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 8842 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
8843 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8844 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8845 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8846 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8847 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8848 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8849 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8850 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8851 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8852 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8853 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8854 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8855 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8856 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8857 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8858 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8859 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8860 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8861 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8862 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8863 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8864 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8865 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8866 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8867 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8868 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8869 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8870 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8871 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8872 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 8873 .ctext = "\x2F\x96\x06\x0F\x50\xC9\x68\x03"
8163fc30
JK
8874 "\x0F\x31\xD4\x64\xA5\x29\x77\x35"
8875 "\xBC\x7A\x9F\x19\xE7\x0D\x33\x3E"
8876 "\x12\x0B\x8C\xAE\x48\xAE\xD9\x02"
8877 "\x0A\xD4\xB0\xD6\x37\xB2\x65\x1C"
8878 "\x4B\x65\xEB\x24\xB5\x8E\xAD\x47"
8879 "\x0D\xDA\x79\x77\xA0\x29\xA0\x2B"
8880 "\xC8\x0F\x85\xDC\x03\x13\xA9\x04"
8881 "\x19\x40\xBE\xBE\x5C\x49\x4A\x69"
8882 "\xED\xE8\xE1\x9E\x14\x43\x74\xDE"
8883 "\xEC\x6E\x11\x3F\x36\xEF\x7B\xFB"
8884 "\xBE\x4C\x91\x43\x22\x65\x72\x48"
8885 "\xE2\x12\xED\x88\xAC\xA7\xC9\x91"
8886 "\x14\xA2\x36\x1C\x29\xFF\xC8\x4F"
8887 "\x72\x5C\x4B\xB0\x1E\x93\xC2\xFA"
8888 "\x9D\x53\x86\xA0\xAE\xC6\xB7\x3C"
8889 "\x59\x0C\xD0\x8F\xA6\xD8\xA4\x31"
8890 "\xB7\x30\x1C\x21\x38\xFB\x68\x8C"
8891 "\x2E\xF5\x6E\x73\xC3\x16\x5F\x12"
8892 "\x0C\x33\xB9\x1E\x7B\x70\xDE\x86"
8893 "\x32\xB3\xC1\x16\xAB\xD9\x49\x0B"
8894 "\x96\x28\x72\x6B\xF3\x30\xA9\xEB"
8895 "\x69\xE2\x1E\x58\x46\xA2\x8E\xC7"
8896 "\xC0\xEF\x07\xB7\x77\x2C\x00\x05"
8897 "\x46\xBD\xFE\x53\x81\x8B\xA4\x03"
8898 "\x20\x0F\xDB\x78\x0B\x1F\x53\x04"
8899 "\x4C\x60\x4C\xC3\x2A\x86\x86\x7E"
8900 "\x13\xD2\x26\xED\x5D\x3E\x9C\xF2"
8901 "\x5C\xC4\x15\xC9\x9A\x21\xC5\xCD"
8902 "\x19\x7F\x99\x19\x53\xCE\x1D\x14"
8903 "\x69\x74\xA1\x06\x46\x0F\x4E\x75",
92a4c9fe 8904 .len = 248,
8163fc30
JK
8905 }, { /* Generated with Crypto++ */
8906 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8907 .klen = 8,
8908 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
e674dbc0 8909 .iv_out = "\xE7\x82\x1D\xB8\x53\x11\xAC\x66",
92a4c9fe 8910 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
8911 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8912 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8913 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8914 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8915 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8916 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8917 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8918 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8919 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8920 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8921 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8922 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8923 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8924 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8925 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8926 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8927 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8928 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8929 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8930 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8931 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8932 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8933 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8934 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8935 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8936 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8937 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8938 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8939 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8940 "\xC6\x2F\xBB\x24\x8D\x19\x82",
92a4c9fe 8941 .ctext = "\x62\xE5\xF4\xDC\x99\xE7\x89\xE3"
8163fc30
JK
8942 "\xF4\x10\xCC\x21\x99\xEB\xDC\x15"
8943 "\x19\x13\x93\x27\x9D\xB6\x6F\x45"
8944 "\x17\x55\x61\x72\xC8\xD3\x7F\xA5"
8945 "\x32\xD0\xD3\x02\x15\xA4\x05\x23"
8946 "\x9C\x23\x61\x60\x77\x7B\x6C\x95"
8947 "\x26\x49\x42\x2E\xF3\xC1\x8C\x6D"
8948 "\xC8\x47\xD5\x94\xE7\x53\xC8\x23"
8949 "\x1B\xA5\x0B\xCB\x12\xD3\x7A\x12"
8950 "\xA4\x42\x15\x34\xF7\x5F\xDC\x58"
8951 "\x5B\x58\x4C\xAD\xD1\x33\x8E\xE6"
8952 "\xE5\xA0\xDA\x4D\x94\x3D\x63\xA8"
8953 "\x02\x82\xBB\x16\xB8\xDC\xB5\x58"
8954 "\xC3\x2D\x79\xE4\x25\x79\x43\xF9"
8955 "\x6D\xD3\xCA\xC0\xE8\x12\xD4\x7E"
8956 "\x04\x25\x79\xFD\x27\xFB\xC4\xEA"
8957 "\x32\x94\x48\x92\xF3\x68\x1A\x7F"
8958 "\x36\x33\x43\x79\xF7\xCA\xC2\x38"
8959 "\xC0\x68\xD4\x53\xA9\xCC\x43\x0C"
8960 "\x40\x57\x3E\xED\x00\x9F\x22\x6E"
8961 "\x80\x99\x0B\xCC\x40\x63\x46\x8A"
8962 "\xE8\xC4\x9B\x6D\x7A\x08\x6E\xA9"
8963 "\x6F\x84\xBC\xB3\xF4\x95\x0B\x2D"
8964 "\x6A\xBA\x37\x50\xC3\xCF\x9F\x7C"
8965 "\x59\x5E\xDE\x0B\x30\xFA\x34\x8A"
8966 "\xF8\xD1\xA2\xF8\x4E\xBD\x5D\x5E"
8967 "\x7D\x71\x99\xE0\xF6\xE5\x7C\xE0"
8968 "\x6D\xEE\x82\x89\x92\xD4\xF5\xD7"
8969 "\xDF\x85\x2D\xE1\xB2\xD6\xAB\x94"
8970 "\xA5\xA6\xE7\xB0\x51\x36\x52\x37"
8971 "\x91\x45\x05\x3E\x58\xBF\x32",
92a4c9fe 8972 .len = 247,
8163fc30
JK
8973 },
8974};
8975
92a4c9fe 8976static const struct cipher_testvec des3_ede_tv_template[] = {
da7f033d
HX
8977 { /* These are from openssl */
8978 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
8979 "\x55\x55\x55\x55\x55\x55\x55\x55"
8980 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
8981 .klen = 24,
92a4c9fe
EB
8982 .ptext = "\x73\x6f\x6d\x65\x64\x61\x74\x61",
8983 .ctext = "\x18\xd7\x48\xe5\x63\x62\x05\x72",
8984 .len = 8,
da7f033d
HX
8985 }, {
8986 .key = "\x03\x52\x02\x07\x67\x20\x82\x17"
8987 "\x86\x02\x87\x66\x59\x08\x21\x98"
8988 "\x64\x05\x6a\xbd\xfe\xa9\x34\x57",
8989 .klen = 24,
92a4c9fe
EB
8990 .ptext = "\x73\x71\x75\x69\x67\x67\x6c\x65",
8991 .ctext = "\xc0\x7d\x2a\x0f\xa5\x66\xfa\x30",
8992 .len = 8,
da7f033d
HX
8993 }, {
8994 .key = "\x10\x46\x10\x34\x89\x98\x80\x20"
8995 "\x91\x07\xd0\x15\x89\x19\x01\x01"
8996 "\x19\x07\x92\x10\x98\x1a\x01\x01",
8997 .klen = 24,
92a4c9fe
EB
8998 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
8999 .ctext = "\xe1\xef\x62\xc3\x32\xfe\x82\x5b",
9000 .len = 8,
e080b17a
JK
9001 }, { /* Generated with Crypto++ */
9002 .key = "\xF3\x9C\xD6\xF3\x9C\xB9\x5A\x67"
9003 "\x00\x5A\x67\x00\x2D\xCE\xEB\x2D"
9004 "\xCE\xEB\xB4\x51\x72\xB4\x51\x72",
9005 .klen = 24,
92a4c9fe 9006 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
9007 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9008 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9009 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9010 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9011 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9012 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9013 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9014 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9015 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9016 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9017 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9018 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9019 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9020 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9021 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9022 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9023 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9024 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9025 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9026 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9027 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9028 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9029 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9030 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9031 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9032 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9033 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9034 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9035 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9036 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9037 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9038 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9039 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9040 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9041 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9042 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9043 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9044 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9045 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9046 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9047 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9048 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9049 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9050 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9051 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9052 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9053 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9054 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9055 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9056 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9057 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9058 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9059 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9060 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9061 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9062 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9063 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9064 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9065 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9066 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9067 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 9068 .ctext = "\x4E\x9A\x40\x3D\x61\x7D\x17\xFA"
e080b17a
JK
9069 "\x16\x86\x88\x0B\xD8\xAE\xF8\xE4"
9070 "\x81\x01\x04\x00\x76\xFA\xED\xD3"
9071 "\x44\x7E\x21\x9D\xF0\xFB\x2B\x64"
9072 "\xCA\x4E\x90\xE0\xC0\x63\x28\x92"
9073 "\xF3\x1F\xA4\x53\x2C\x77\xCC\x77"
9074 "\x69\x56\xD0\x19\xAD\x00\x2D\x97"
9075 "\xBC\xDE\x49\x6A\x82\xBC\x16\xE2"
9076 "\x2F\x3E\x72\xEE\xD1\xCE\xFC\x1B"
9077 "\xEA\x32\x56\xE4\x0B\xAF\x27\x36"
9078 "\xAF\x08\xB9\x61\xB7\x48\x23\x27"
9079 "\xEE\x4D\xC8\x79\x56\x06\xEB\xC7"
9080 "\x5B\xCA\x0A\xC6\x5E\x5C\xCB\xB6"
9081 "\x9D\xDA\x04\x59\xE2\x09\x48\x7E"
9082 "\x6B\x37\xC6\xFE\x92\xA9\x1E\x6E"
9083 "\x0D\x19\xFA\x33\x0F\xEE\x36\x68"
9084 "\x11\xBB\xF9\x5A\x73\xAB\x3A\xEA"
9085 "\xAC\x28\xD8\xD5\x27\xE8\x6B\x16"
9086 "\x45\x86\x50\x01\x70\x35\x99\x92"
9087 "\xDF\x0C\x07\x88\x8B\x7F\x9E\x4B"
9088 "\xD2\x04\x84\x90\xC4\x27\xDF\x0A"
9089 "\x49\xA8\xA7\x1A\x6D\x78\x16\xCA"
9090 "\xB3\x18\x5C\xC3\x93\x63\x5A\x68"
9091 "\x77\x02\xBA\xED\x62\x71\xB1\xD9"
9092 "\x5E\xE5\x6F\x1A\xCC\x1D\xBE\x2E"
9093 "\x11\xF3\xA6\x97\xCA\x8E\xBF\xB4"
9094 "\x56\xA1\x36\x6B\xB1\x0A\x3E\x70"
9095 "\xEA\xD7\xCD\x72\x7B\x79\xC8\xAD"
9096 "\x6B\xFE\xFB\xBA\x64\xAE\x19\xC1"
9097 "\x82\xCF\x8A\xA1\x50\x17\x7F\xB2"
9098 "\x6F\x7B\x0F\x52\xC5\x3E\x4A\x52"
9099 "\x3F\xD9\x3F\x01\xA6\x41\x1A\xB3"
9100 "\xB3\x7A\x0E\x8E\x75\xB2\xB1\x5F"
9101 "\xDB\xEA\x84\x13\x26\x6C\x85\x4E"
9102 "\xAE\x6B\xDC\xE7\xE7\xAD\xB0\x06"
9103 "\x5C\xBA\x92\xD0\x30\xBB\x8D\xD2"
9104 "\xAE\x4C\x70\x85\xA0\x07\xE3\x2C"
9105 "\xD1\x27\x9C\xCF\xDB\x13\xB7\xE5"
9106 "\xF9\x6A\x02\xD0\x39\x9D\xB6\xE7"
9107 "\xD1\x17\x25\x08\xF9\xA9\xA6\x67"
9108 "\x38\x80\xD1\x22\xAB\x1A\xD7\x26"
9109 "\xAD\xCA\x19\x1B\xFA\x18\xA7\x57"
9110 "\x31\xEC\xC9\xED\xDB\x79\xC0\x48"
9111 "\xAC\x31\x9F\x03\x8B\x62\x5B\x7E"
9112 "\x0E\xA6\xD0\x64\xEE\xEA\x00\xFC"
9113 "\x58\xC8\xDE\x51\x4E\x17\x15\x11"
9114 "\x66\x58\xB6\x90\xDC\xDF\xA1\x49"
9115 "\xCA\x79\xE9\x31\x31\x42\xDC\x56"
9116 "\x0B\xCD\xB6\x0D\xC7\x64\xF7\x19"
9117 "\xD9\x42\x05\x7F\xBC\x2F\xFC\x90"
9118 "\xAE\x29\x86\xAA\x43\x7A\x4F\x6B"
9119 "\xCE\xEA\xBC\x31\x8D\x65\x9D\x46"
9120 "\xEA\x77\xB4\xF9\x58\xEA\x5D\x84"
9121 "\xE4\xDC\x14\xBB\xBD\x15\x0E\xDA"
9122 "\xD8\xE4\xA4\x5D\x61\xF9\x58\x0F"
9123 "\xE4\x82\x77\xCE\x87\xC0\x09\xF0"
9124 "\xD6\x10\x9E\x34\xE1\x0C\x67\x55"
9125 "\x7B\x6D\xD5\x51\x4B\x00\xEE\xBA"
9126 "\xF2\x7B\xBE\x75\x07\x42\x9D\x99"
9127 "\x12\xE1\x71\x4A\xF9\x2A\xF5\xF6"
9128 "\x93\x03\xD7\x51\x09\xFA\xBE\x68"
9129 "\xD8\x45\xFF\x33\xBA\xBB\x2B\x63",
92a4c9fe 9130 .len = 496,
da7f033d
HX
9131 },
9132};
9133
92a4c9fe 9134static const struct cipher_testvec des3_ede_cbc_tv_template[] = {
da7f033d
HX
9135 { /* Generated from openssl */
9136 .key = "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
9137 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
9138 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
9139 .klen = 24,
9140 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
cdc69469 9141 .iv_out = "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
92a4c9fe 9142 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
da7f033d
HX
9143 "\x53\x20\x63\x65\x65\x72\x73\x74"
9144 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
9145 "\x20\x79\x65\x53\x72\x63\x74\x65"
9146 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
9147 "\x79\x6e\x53\x20\x63\x65\x65\x72"
9148 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
9149 "\x6e\x61\x20\x79\x65\x53\x72\x63"
9150 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
9151 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
9152 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
9153 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
9154 "\x72\x63\x74\x65\x20\x73\x6f\x54"
9155 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
9156 "\x63\x65\x65\x72\x73\x74\x54\x20"
9157 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
92a4c9fe 9158 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
da7f033d
HX
9159 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
9160 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
9161 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
9162 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
9163 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
9164 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
9165 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
9166 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
9167 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
9168 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
9169 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
9170 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
9171 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
9172 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
9173 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
92a4c9fe 9174 .len = 128,
e080b17a
JK
9175 }, { /* Generated with Crypto++ */
9176 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9177 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9178 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9179 .klen = 24,
9180 .iv = "\xB2\xD7\x48\xED\x06\x44\xF9\x12"
9181 "\xB7\x28\x4D\x83\x24\x59\xF2\x17",
cdc69469 9182 .iv_out = "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
92a4c9fe 9183 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
9184 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9185 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9186 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9187 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9188 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9189 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9190 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9191 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9192 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9193 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9194 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9195 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9196 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9197 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9198 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9199 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9200 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9201 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9202 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9203 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9204 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9205 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9206 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9207 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9208 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9209 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9210 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9211 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9212 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9213 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9214 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9215 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9216 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9217 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9218 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9219 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9220 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9221 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9222 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9223 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9224 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9225 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9226 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9227 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9228 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9229 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9230 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9231 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9232 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9233 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9234 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9235 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9236 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9237 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9238 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9239 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9240 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9241 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9242 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9243 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9244 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 9245 .ctext = "\xF8\xF6\xB5\x60\x5C\x5A\x75\x84"
e080b17a
JK
9246 "\x87\x81\x53\xBA\xC9\x6F\xEC\xD5"
9247 "\x1E\x68\x8E\x85\x12\x86\x1D\x38"
9248 "\x1C\x91\x40\xCC\x69\x6A\xD5\x35"
9249 "\x0D\x7C\xB5\x07\x7C\x7B\x2A\xAF"
9250 "\x32\xBC\xA1\xB3\x84\x31\x1B\x3C"
9251 "\x0A\x2B\xFA\xD3\x9F\xB0\x8C\x37"
9252 "\x8F\x9D\xA7\x6D\x6C\xFA\xD7\x90"
9253 "\xE3\x69\x54\xED\x3A\xC4\xF1\x6B"
9254 "\xB1\xCC\xFB\x7D\xD8\x8E\x17\x0B"
9255 "\x9C\xF6\x4C\xD6\xFF\x03\x4E\xD9"
9256 "\xE6\xA5\xAD\x25\xE6\x17\x69\x63"
9257 "\x11\x35\x61\x94\x88\x7B\x1C\x48"
9258 "\xF1\x24\x20\x29\x6B\x93\x1A\x8E"
9259 "\x43\x03\x89\xD8\xB1\xDA\x47\x7B"
9260 "\x79\x3A\x83\x76\xDA\xAE\xC6\xBB"
9261 "\x22\xF8\xE8\x3D\x9A\x65\x54\xD8"
9262 "\x4C\xE9\xE7\xE4\x63\x2F\x5C\x73"
9263 "\x5A\xC3\xAE\x46\xA8\xCD\x57\xE6"
9264 "\x67\x88\xA5\x20\x6F\x5F\x97\xC7"
9265 "\xCC\x15\xA2\x0A\x93\xEA\x33\xE7"
9266 "\x03\x5F\xEC\x64\x30\x6F\xEE\xD7"
9267 "\x7E\xDF\xD6\xE9\x6F\x3F\xD6\x1E"
9268 "\xBE\x67\x6C\x5B\x97\xA0\x09\xE6"
9269 "\xEE\xFE\x55\xA3\x29\x65\xE0\x12"
9270 "\xA1\x6A\x8A\x6F\xF2\xE6\xF1\x96"
9271 "\x87\xFB\x9C\x05\xDD\x80\xEC\xFF"
9272 "\xC5\xED\x50\xFE\xFC\x91\xCD\xCE"
9273 "\x25\x2C\x5F\xD9\xAD\x95\x7D\x99"
9274 "\xF0\x05\xC4\x71\x46\x5F\xF9\x0D"
9275 "\xD2\x63\xDF\x9B\x96\x2E\x2B\xA6"
9276 "\x2B\x1C\xD5\xFB\x96\x24\x60\x60"
9277 "\x54\x40\xB8\x62\xA4\xF8\x46\x95"
9278 "\x73\x28\xA3\xA6\x16\x2B\x17\xE7"
9279 "\x7A\xF8\x62\x54\x3B\x64\x69\xE1"
9280 "\x71\x34\x29\x5B\x4E\x05\x9B\xFA"
9281 "\x5E\xF1\x96\xB7\xCE\x16\x9B\x59"
9282 "\xF1\x1A\x4C\x51\x26\xFD\x79\xE2"
9283 "\x3B\x8E\x71\x69\x6A\x91\xB6\x65"
9284 "\x32\x09\xB8\xE4\x09\x1F\xEA\x39"
9285 "\xCE\x20\x65\x9F\xD6\xD1\xC7\xF0"
9286 "\x73\x50\x08\x56\x20\x9B\x94\x23"
9287 "\x14\x39\xB7\x2B\xB1\x2D\x6D\x6F"
9288 "\x41\x5B\xCC\xE2\x18\xAE\x62\x89"
9289 "\x78\x8E\x67\x23\xD0\xFB\x2B\xE5"
9290 "\x25\xC9\x48\x97\xB5\xD3\x17\xD5"
9291 "\x6A\x9F\xA7\x48\x0C\x2B\x73\x3B"
9292 "\x57\x08\xAE\x91\xF2\xB7\x57\x89"
9293 "\xF4\xD0\xB0\x07\xB0\x42\x6C\xAF"
9294 "\x98\x1A\xE7\xD1\xAC\x1E\xB5\x02"
9295 "\xD4\x56\x42\x79\x79\x7F\x2A\x77"
9296 "\x25\xE9\x7D\xC1\x88\x19\x2B\x49"
9297 "\x6F\x46\x59\xAB\x56\x1F\x61\xE0"
9298 "\x0C\x24\x9C\xC9\x5B\x63\xA9\x12"
9299 "\xCF\x88\x96\xB6\xA8\x24\xC6\xA8"
9300 "\x21\x85\x1A\x62\x7E\x34\xBB\xEB"
9301 "\xBD\x02\x2A\xC7\xD8\x89\x80\xC5"
9302 "\xB1\xBB\x60\xA5\x22\xFC\x6F\x38"
9303 "\x02\x80\xA3\x28\x22\x75\xE1\xE9"
9304 "\x90\xE9\xFA\x4B\x00\x10\xAC\x58"
9305 "\x83\x70\xFF\x86\xE6\xAA\x0F\x1F"
9306 "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
92a4c9fe 9307 .len = 496,
e080b17a
JK
9308 },
9309};
9310
92a4c9fe 9311static const struct cipher_testvec des3_ede_ctr_tv_template[] = {
e080b17a
JK
9312 { /* Generated with Crypto++ */
9313 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9314 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9315 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9316 .klen = 24,
c9e1d48a 9317 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF",
e674dbc0 9318 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x3D",
92a4c9fe 9319 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
9320 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9321 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9322 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9323 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9324 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9325 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9326 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9327 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9328 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9329 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9330 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9331 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9332 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9333 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9334 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9335 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9336 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9337 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9338 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9339 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9340 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9341 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9342 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9343 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9344 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9345 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9346 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9347 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9348 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9349 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9350 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9351 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9352 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9353 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9354 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9355 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9356 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9357 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9358 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9359 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9360 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9361 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9362 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9363 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9364 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9365 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9366 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9367 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9368 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9369 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9370 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9371 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9372 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9373 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9374 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9375 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9376 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9377 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9378 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9379 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9380 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 9381 .ctext = "\x07\xC2\x08\x20\x72\x1F\x49\xEF"
e080b17a
JK
9382 "\x19\xCD\x6F\x32\x53\x05\x22\x15"
9383 "\xA2\x85\x2B\xDB\x85\xD2\xD8\xB9"
9384 "\xDD\x0D\x1B\x45\xCB\x69\x11\xD4"
9385 "\xEA\xBE\xB2\x45\x5D\x0C\xAE\xBE"
9386 "\xA0\xC1\x27\xAC\x65\x9F\x53\x7E"
9387 "\xAF\xC2\x1B\xB5\xB8\x6D\x36\x0C"
9388 "\x25\xC0\xF8\x6D\x0B\x29\x01\xDA"
9389 "\x13\x78\xDC\x89\x12\x12\x43\xFA"
9390 "\xF6\x12\xEF\x8D\x87\x62\x78\x83"
9391 "\xE2\xBE\x41\x20\x4C\x6D\x35\x1B"
9392 "\xD1\x0C\x30\xCF\xE2\xDE\x2B\x03"
9393 "\xBF\x45\x73\xD4\xE5\x59\x95\xD1"
9394 "\xB3\x9B\x27\x62\x97\xBD\xDE\x7F"
9395 "\xA4\xD2\x39\x80\xAA\x50\x23\xF0"
9396 "\x74\x88\x3D\xA8\x6A\x18\x79\x3B"
9397 "\xC4\x96\x6C\x8D\x22\x40\x92\x6E"
9398 "\xD6\xAD\x2A\x1F\xDE\x63\xC0\xE7"
9399 "\x07\xF7\x2D\xF7\xB5\xF3\xF0\xCC"
9400 "\x01\x7C\x2A\x9B\xC2\x10\xCA\xAA"
9401 "\xFD\x2B\x3F\xC5\xF3\xF6\xFC\x9B"
9402 "\x45\xDB\x53\xE4\x5B\xF3\xC9\x7B"
9403 "\x8E\x52\xFF\xC8\x02\xB8\xAC\x9D"
9404 "\xA1\x00\x39\xDA\x3D\x2D\x0E\x01"
9405 "\x09\x7D\x8D\x5E\xBE\x53\xB9\xB0"
9406 "\x8E\xE7\xE2\x96\x6A\xB2\x78\xEA"
9407 "\xDE\x23\x8B\xA5\xFA\x5C\xE3\xDA"
9408 "\xBF\x8E\x31\x6A\x55\xD1\x6A\xB2"
9409 "\xB5\x46\x6F\xA5\xF0\xEE\xBA\x1F"
9410 "\x9F\x98\xB0\x66\x4F\xD0\x3F\xA9"
9411 "\xDF\x5F\x58\xC4\xF4\xFF\x75\x5C"
9412 "\x40\x3A\x09\x7E\x6E\x1C\x97\xD4"
9413 "\xCC\xE7\xE7\x71\xCF\x0B\x15\x08"
9414 "\x71\xFA\x07\x97\xCD\xE6\xCA\x1D"
9415 "\x14\x28\x0C\xCF\x99\x13\x7A\xF1"
9416 "\xEB\xFA\xFA\x92\x07\xDE\x1D\xA1"
9417 "\xD3\x36\x69\xFE\x51\x4D\x9F\x2E"
9418 "\x83\x37\x4F\x1F\x48\x30\xED\x04"
9419 "\x4D\xA4\xEF\x3A\xCA\x76\xF4\x1C"
9420 "\x41\x8F\x63\x37\x78\x2F\x86\xA6"
9421 "\xEF\x41\x7E\xD2\xAF\x88\xAB\x67"
9422 "\x52\x71\xC3\x8E\xF8\x26\x93\x72"
9423 "\xAA\xD6\x0E\xE7\x0B\x46\xB1\x3A"
9424 "\xB4\x08\xA9\xA8\xA0\xCF\x20\x0C"
9425 "\x52\xBC\x8B\x05\x56\xB2\xBC\x31"
9426 "\x9B\x74\xB9\x29\x29\x96\x9A\x50"
9427 "\xDC\x45\xDC\x1A\xEB\x0C\x64\xD4"
9428 "\xD3\x05\x7E\x59\x55\xC3\xF4\x90"
9429 "\xC2\xAB\xF8\x9B\x8A\xDA\xCE\xA1"
9430 "\xC3\xF4\xAD\x77\xDD\x44\xC8\xAC"
9431 "\xA3\xF1\xC9\xD2\x19\x5C\xB0\xCA"
9432 "\xA2\x34\xC1\xF7\x6C\xFD\xAC\x65"
9433 "\x32\xDC\x48\xC4\xF2\x00\x6B\x77"
9434 "\xF1\x7D\x76\xAC\xC0\x31\x63\x2A"
9435 "\xA5\x3A\x62\xC8\x91\xB1\x03\x65"
9436 "\xCB\x43\xD1\x06\xDF\xC3\x67\xBC"
9437 "\xDC\xE0\xCD\x35\xCE\x49\x65\xA0"
9438 "\x52\x7B\xA7\x0D\x07\xA9\x1B\xB0"
9439 "\x40\x77\x72\xC2\xEA\x0E\x3A\x78"
9440 "\x46\xB9\x91\xB6\xE7\x3D\x51\x42"
9441 "\xFD\x51\xB0\xC6\x2C\x63\x13\x78"
9442 "\x5C\xEE\xFC\xCF\xC4\x70\x00\x34",
92a4c9fe 9443 .len = 496,
e080b17a
JK
9444 }, { /* Generated with Crypto++ */
9445 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9446 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9447 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9448 .klen = 24,
c9e1d48a 9449 .iv = "\xB2\xD7\x48\xED\x06\x44\xF9\x12",
e674dbc0 9450 .iv_out = "\xB2\xD7\x48\xED\x06\x44\xF9\x51",
92a4c9fe 9451 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
9452 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9453 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9454 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9455 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9456 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9457 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9458 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9459 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9460 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9461 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9462 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9463 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9464 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9465 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9466 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9467 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9468 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9469 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9470 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9471 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9472 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9473 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9474 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9475 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9476 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9477 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9478 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9479 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9480 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9481 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9482 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9483 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9484 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9485 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9486 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9487 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9488 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9489 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9490 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9491 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9492 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9493 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9494 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9495 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9496 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9497 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9498 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9499 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9500 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9501 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9502 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9503 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9504 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9505 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9506 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9507 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9508 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9509 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9510 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9511 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9512 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47"
9513 "\x2E\xB1\x18",
92a4c9fe 9514 .ctext = "\x23\xFF\x5C\x99\x75\xBB\x1F\xD4"
e080b17a
JK
9515 "\xBC\x27\x9D\x36\x60\xA9\xC9\xF7"
9516 "\x94\x9D\x1B\xFF\x8E\x95\x57\x89"
9517 "\x8C\x2E\x33\x70\x43\x61\xE6\xD2"
9518 "\x82\x33\x63\xB6\xC4\x34\x5E\xF8"
9519 "\x96\x07\xA7\xD2\x3B\x8E\xC9\xAA"
9520 "\x7C\xA0\x55\x89\x2E\xE1\x85\x25"
9521 "\x14\x04\xDA\x6B\xE0\xEE\x56\xCF"
9522 "\x08\x2E\x69\xD4\x54\xDE\x22\x84"
9523 "\x69\xA6\xA7\xD3\x3A\x9A\xE8\x05"
9524 "\x63\xDB\xBF\x46\x3A\x26\x2E\x0F"
9525 "\x58\x5C\x46\xEA\x07\x40\xDA\xE1"
9526 "\x14\x1D\xCD\x4F\x06\xC0\xCA\x54"
9527 "\x1E\xC9\x45\x85\x67\x7C\xC2\xB5"
9528 "\x97\x5D\x61\x78\x2E\x46\xEC\x6A"
9529 "\x53\xF4\xD0\xAE\xFA\xB4\x86\x29"
9530 "\x9F\x17\x33\x24\xD8\xB9\xB2\x05"
9531 "\x93\x88\xEA\xF7\xA0\x70\x69\x49"
9532 "\x88\x6B\x73\x40\x41\x8D\xD9\xD9"
9533 "\x7E\x78\xE9\xBE\x6C\x14\x22\x7A"
9534 "\x66\xE1\xDA\xED\x10\xFF\x69\x1D"
9535 "\xB9\xAA\xF2\x56\x72\x1B\x23\xE2"
9536 "\x45\x54\x8B\xA3\x70\x23\xB4\x5E"
9537 "\x8E\x96\xC9\x05\x00\xB3\xB6\xC2"
9538 "\x2A\x02\x43\x7A\x62\xD5\xC8\xD2"
9539 "\xC2\xD0\xE4\x78\xA1\x7B\x3E\xE8"
9540 "\x9F\x7F\x7D\x40\x54\x30\x3B\xC0"
9541 "\xA5\x54\xFD\xCA\x25\xEC\x44\x3E"
9542 "\x1A\x54\x7F\x88\xD0\xE1\xFE\x71"
9543 "\xCE\x05\x49\x89\xBA\xD6\x72\xE7"
9544 "\xD6\x5D\x3F\xA2\xD9\xAB\xC5\x02"
9545 "\xD6\x43\x22\xAF\xA2\xE4\x80\x85"
9546 "\xD7\x87\xB9\xEA\x43\xDB\xC8\xEF"
9547 "\x5C\x82\x2E\x98\x0D\x30\x41\x6B"
9548 "\x08\x48\x8D\xF0\xF8\x60\xD7\x9D"
9549 "\xE9\xDE\x40\xAD\x0D\xAD\x0D\x58"
9550 "\x2A\x98\x35\xFE\xF7\xDD\x4B\x40"
9551 "\xDE\xB0\x05\xD9\x7B\x09\x4D\xBC"
9552 "\x42\xC0\xF1\x15\x0B\xFA\x26\x6B"
9553 "\xC6\x12\x13\x4F\xCB\x35\xBA\x35"
9554 "\xDD\x7A\x36\x9C\x12\x57\x55\x83"
9555 "\x78\x58\x09\xD0\xB0\xCF\x7C\x5C"
9556 "\x38\xCF\xBD\x79\x5B\x13\x4D\x97"
9557 "\xC1\x85\x6F\x97\xC9\xE8\xC2\xA4"
9558 "\x98\xE2\xBD\x77\x6B\x53\x39\x1A"
9559 "\x28\x10\xE7\xE0\xE7\xDE\x9D\x69"
9560 "\x78\x6F\x8E\xD2\xD9\x5D\xD2\x15"
9561 "\x9E\xB5\x4D\x8C\xC0\x78\x22\x2F"
9562 "\x17\x11\x2E\x99\xD7\xE3\xA4\x4F"
9563 "\x65\xA5\x6B\x03\x2C\x35\x6F\xDA"
9564 "\x8A\x19\x08\xE1\x08\x48\x59\x51"
9565 "\x53\x4B\xD1\xDF\xDA\x14\x50\x5F"
9566 "\xDF\xB5\x8C\xDF\xC6\xFD\x85\xFA"
9567 "\xD4\xF9\x64\x45\x65\x0D\x7D\xF4"
9568 "\xC8\xCD\x3F\x32\xAF\xDD\x30\xED"
9569 "\x7B\xAA\xAC\xF0\xDA\x7F\xDF\x75"
9570 "\x1C\xA4\xF1\xCB\x5E\x4F\x0B\xB4"
9571 "\x97\x73\x28\xDE\xCF\xAF\x82\xBD"
9572 "\xC4\xBA\xB4\x9C\x0D\x16\x77\x42"
9573 "\x42\x39\x7C\x53\xA4\xD4\xDD\x40"
9574 "\x5C\x60\x1F\x6E\xA7\xE2\xDC\xE7"
9575 "\x32\x0F\x05\x2F\xF2\x4C\x95\x3B"
9576 "\xF2\x79\xD9",
92a4c9fe 9577 .len = 499,
e080b17a
JK
9578 },
9579};
9580
92a4c9fe
EB
9581/*
9582 * Blowfish test vectors.
9583 */
9584static const struct cipher_testvec bf_tv_template[] = {
9585 { /* DES test vectors from OpenSSL */
9586 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
9587 .klen = 8,
9588 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
9589 .ctext = "\x4e\xf9\x97\x45\x61\x98\xdd\x78",
9590 .len = 8,
9591 }, {
9592 .key = "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e",
9593 .klen = 8,
9594 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
9595 .ctext = "\xa7\x90\x79\x51\x08\xea\x3c\xae",
9596 .len = 8,
9597 }, {
9598 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
9599 .klen = 8,
9600 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9601 .ctext = "\xe8\x7a\x24\x4e\x2c\xc8\x5e\x82",
9602 .len = 8,
9603 }, { /* Vary the keylength... */
9604 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9605 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f",
9606 .klen = 16,
9607 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9608 .ctext = "\x93\x14\x28\x87\xee\x3b\xe1\x5c",
9609 .len = 8,
9610 }, {
9611 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9612 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
9613 "\x00\x11\x22\x33\x44",
9614 .klen = 21,
9615 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9616 .ctext = "\xe6\xf5\x1e\xd7\x9b\x9d\xb2\x1f",
9617 .len = 8,
9618 }, { /* Generated with bf488 */
9619 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9620 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
9621 "\x00\x11\x22\x33\x44\x55\x66\x77"
9622 "\x04\x68\x91\x04\xc2\xfd\x3b\x2f"
9623 "\x58\x40\x23\x64\x1a\xba\x61\x76"
9624 "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e"
9625 "\xff\xff\xff\xff\xff\xff\xff\xff",
9626 .klen = 56,
9627 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9628 .ctext = "\xc0\x45\x04\x01\x2e\x4e\x1f\x53",
9629 .len = 8,
85b63e34
JK
9630 }, { /* Generated with Crypto++ */
9631 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9632 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9633 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9634 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9635 .klen = 32,
92a4c9fe 9636 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
9637 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9638 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9639 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
9640 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9641 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9642 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9643 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9644 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9645 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9646 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9647 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9648 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9649 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9650 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9651 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9652 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9653 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9654 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9655 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9656 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9657 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9658 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9659 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9660 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9661 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9662 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9663 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9664 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9665 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9666 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9667 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9668 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9669 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9670 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9671 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9672 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9673 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9674 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9675 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9676 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9677 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9678 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9679 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9680 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9681 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9682 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9683 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9684 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9685 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9686 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9687 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9688 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9689 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9690 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9691 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9692 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9693 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9694 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9695 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9696 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9697 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9698 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 9699 .ctext = "\x96\x87\x3D\x0C\x7B\xFB\xBD\x1F"
85b63e34
JK
9700 "\xE3\xC1\x99\x6D\x39\xD4\xC2\x7D"
9701 "\xD7\x87\xA1\xF2\xDF\x51\x71\x26"
9702 "\xC2\xF4\x6D\xFF\xF6\xCD\x6B\x40"
963ae397
JK
9703 "\xE1\xB3\xBF\xD4\x38\x2B\xC8\x3B"
9704 "\xD3\xB2\xD4\x61\xC7\x9F\x06\xE9"
9705 "\xCD\xF3\x88\x39\x39\x7A\xDF\x19"
9706 "\xE8\x03\x2A\x0B\x9E\xA0\x2B\x86"
9707 "\x31\xF8\x9D\xB1\xEE\x78\x9D\xB5"
9708 "\xCD\x8B\x7C\x2E\xF5\xA2\x2D\x5D"
9709 "\x6E\x66\xAF\x38\x6C\xD3\x13\xED"
9710 "\x14\xEA\x5D\xD0\x17\x77\x0F\x4A"
9711 "\x50\xF2\xD0\x0F\xC8\xF7\x1E\x7B"
9712 "\x9D\x5B\x54\x65\x4F\x16\x8A\x97"
9713 "\xF3\xF6\xD4\xAA\x87\x36\x77\x72"
9714 "\x99\x4A\xB5\x5E\x88\xC3\xCD\x7D"
9715 "\x1D\x97\xF9\x11\xBD\xE0\x1F\x1F"
9716 "\x96\x3E\x4B\x22\xF4\xC0\xE6\xB8"
9717 "\x47\x82\x98\x23\x33\x36\xBC\x1B"
9718 "\x36\xE7\xF6\xCF\x97\x37\x16\xC0"
9719 "\x87\x31\x8B\xB0\xDB\x19\x42\xA5"
9720 "\x1F\x90\x7E\x66\x34\xDD\x5E\xE9"
9721 "\x4F\xB2\x2B\x9A\xDE\xB3\x5D\x71"
9722 "\x4D\x68\xF0\xDC\xA6\xEA\xE3\x9B"
9723 "\x60\x00\x55\x57\x06\x8B\xD5\xB3"
9724 "\x86\x30\x78\xDA\x33\x9A\x9D\xCC"
9725 "\xBA\x0B\x81\x06\x77\x43\xC7\xC9"
9726 "\xDB\x37\x60\x11\x45\x59\x6D\x2D"
9727 "\x90\x3D\x65\x3E\xD0\x13\xC6\x3C"
9728 "\x0E\x78\x7D\x9A\x00\xD6\x2F\x0B"
9729 "\x3B\x53\x19\x1E\xA8\x9B\x11\xD9"
9730 "\x98\xE4\x7F\xC3\x6E\x51\x24\x70"
9731 "\x9F\x04\x9C\xC2\x9E\x44\x84\xE3"
9732 "\xE0\x8A\x44\xA2\x5C\x94\x74\x34"
9733 "\x37\x52\x7C\x03\xE8\x8E\x97\xE1"
9734 "\x5B\x5C\x0E\xB0\x70\xFE\x54\x3F"
9735 "\xD8\x65\xA9\xC5\xCD\xEC\xF4\x45"
9736 "\x55\xC5\xA7\xA3\x19\x80\x28\x51"
9737 "\xBE\x64\x4A\xC1\xD4\xE1\xBE\xEB"
9738 "\x73\x4C\xB6\xF9\x5F\x6D\x82\xBC"
9739 "\x3E\x42\x14\x49\x88\x51\xBF\x68"
9740 "\x45\x75\x27\x1B\x0A\x72\xED\xAF"
9741 "\xDA\xC4\x4D\x67\x0D\xEE\x75\xE3"
9742 "\x34\xDD\x91\x19\x42\x3A\xCB\xDA"
9743 "\x38\xFA\x3C\x93\x62\xF2\xE3\x81"
9744 "\xB3\xE4\xBB\xF6\x0D\x0B\x1D\x09"
9745 "\x9C\x52\x0D\x50\x63\xA4\xB2\xD2"
9746 "\x82\xA0\x23\x3F\x1F\xB6\xED\x6E"
9747 "\xC2\x9C\x1C\xD0\x9A\x40\xB6\xFC"
9748 "\x36\x56\x6E\x85\x73\xD7\x52\xBA"
9749 "\x35\x5E\x32\x89\x5D\x42\xF5\x36"
9750 "\x52\x8D\x46\x7D\xC8\x71\xAD\x33"
9751 "\xE1\xAF\x6A\xA8\xEC\xBA\x1C\xDC"
9752 "\xFE\x88\xE6\x16\xE4\xC8\x13\x00"
9753 "\x3C\xDA\x59\x32\x38\x19\xD5\xEB"
9754 "\xB6\x7F\x78\x45\x1B\x8E\x07\x8C"
9755 "\x66\x52\x75\xFF\xAF\xCE\x2D\x2B"
9756 "\x22\x29\xCA\xB3\x5F\x7F\xE3\x29"
9757 "\xB2\xB8\x9D\xEB\x16\xC8\xC5\x1D"
9758 "\xC9\x0D\x59\x82\x27\x57\x9D\x42"
9759 "\x54\x59\x09\xA5\x3D\xC5\x84\x68"
9760 "\x56\xEB\x36\x77\x3D\xAA\xB8\xF5"
9761 "\xC9\x1A\xFB\x5D\xDE\xBB\x43\xF4",
92a4c9fe 9762 .len = 504,
da7f033d
HX
9763 },
9764};
9765
92a4c9fe 9766static const struct cipher_testvec bf_cbc_tv_template[] = {
da7f033d
HX
9767 { /* From OpenSSL */
9768 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
9769 "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
9770 .klen = 16,
9771 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
cdc69469 9772 .iv_out = "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
92a4c9fe 9773 .ptext = "\x37\x36\x35\x34\x33\x32\x31\x20"
da7f033d
HX
9774 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
9775 "\x68\x65\x20\x74\x69\x6d\x65\x20"
9776 "\x66\x6f\x72\x20\x00\x00\x00\x00",
92a4c9fe 9777 .ctext = "\x6b\x77\xb4\xd6\x30\x06\xde\xe6"
da7f033d
HX
9778 "\x05\xb1\x56\xe2\x74\x03\x97\x93"
9779 "\x58\xde\xb9\xe7\x15\x46\x16\xd9"
9780 "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
92a4c9fe 9781 .len = 32,
85b63e34
JK
9782 }, { /* Generated with Crypto++ */
9783 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9784 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9785 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9786 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9787 .klen = 32,
9788 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
cdc69469 9789 .iv_out = "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
92a4c9fe 9790 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
9791 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9792 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9793 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
9794 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9795 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9796 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9797 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9798 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9799 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9800 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9801 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9802 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9803 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9804 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9805 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9806 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9807 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9808 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9809 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9810 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9811 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9812 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9813 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9814 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9815 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9816 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9817 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9818 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9819 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9820 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9821 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9822 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9823 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9824 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9825 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9826 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9827 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9828 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9829 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9830 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9831 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9832 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9833 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9834 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9835 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9836 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9837 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9838 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9839 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9840 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9841 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9842 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9843 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9844 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9845 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9846 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9847 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9848 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9849 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9850 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9851 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9852 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 9853 .ctext = "\xB4\xFE\xA5\xBB\x3D\x2C\x27\x06"
85b63e34
JK
9854 "\x06\x2B\x3A\x92\xB2\xF5\x5E\x62"
9855 "\x84\xCD\xF7\x66\x7E\x41\x6C\x8E"
9856 "\x1B\xD9\x02\xB6\x48\xB0\x87\x25"
963ae397
JK
9857 "\x01\x9C\x93\x63\x51\x60\x82\xD2"
9858 "\x4D\xE5\xC2\xB7\xAE\x60\xD8\xAD"
9859 "\x9F\xAB\x6C\xFA\x20\x05\xDA\x6F"
9860 "\x1F\xD1\xD8\x36\x0F\xB5\x16\x69"
9861 "\x3C\xAF\xB3\x30\x18\x33\xE6\xB5"
9862 "\x43\x29\x9D\x94\xF4\x2F\x0A\x65"
9863 "\x40\xB2\xB2\xB2\x42\x89\xEE\x8A"
9864 "\x60\xD3\x52\xA8\xED\x91\xDF\xE1"
9865 "\x91\x73\x7C\x28\xA1\x14\xC3\x4C"
9866 "\x82\x72\x4B\x7D\x7D\x32\xD5\x19"
9867 "\xE8\xB8\x6B\x30\x21\x09\x0E\x27"
9868 "\x10\x9D\x2D\x3A\x6A\x4B\x7B\xE6"
9869 "\x8D\x4E\x02\x32\xFF\x7F\x8E\x13"
9870 "\xB0\x96\xF4\xC2\xA1\x60\x8A\x69"
9871 "\xEF\x0F\x86\xD0\x25\x13\x1A\x7C"
9872 "\x6E\xF0\x41\xA3\xFB\xB3\xAB\x40"
9873 "\x7D\x19\xA0\x11\x4F\x3E\x1D\x43"
9874 "\x65\xFE\x15\x40\xD0\x62\x41\x02"
9875 "\xEA\x0C\x7A\xC3\x84\xEE\xB0\xBE"
9876 "\xBE\xC8\x57\x51\xCD\x4F\xAD\x5C"
9877 "\xCC\x79\xBA\x0D\x85\x3A\xED\x6B"
9878 "\xAC\x6B\xA3\x4D\xBC\xE8\x02\x6A"
9879 "\xC2\x6D\xBD\x5E\x89\x95\x86\x43"
9880 "\x2C\x17\x4B\xC6\x40\xA2\xBD\x24"
9881 "\x04\xF0\x86\x08\x78\x18\x42\xE0"
9882 "\x39\x1B\x22\x9E\x89\x4C\x04\x6B"
9883 "\x65\xC5\xB6\x0E\xF6\x63\xFC\xD7"
9884 "\xAE\x9E\x87\x13\xCC\xD3\x1A\xEC"
9885 "\xF0\x51\xCC\x93\x68\xFC\xE9\x19"
9886 "\x7C\x4E\x9B\xCC\x17\xAD\xD2\xFC"
9887 "\x97\x18\x92\xFF\x15\x11\xCE\xED"
9888 "\x04\x41\x05\xA3\x92\xFF\x3B\xE6"
9889 "\xB6\x8C\x90\xC6\xCD\x15\xA0\x04"
9890 "\x25\x8B\x5D\x5B\x5F\xDB\xAE\x68"
9891 "\xEF\xB3\x61\x18\xDB\x83\x9B\x39"
9892 "\xCA\x82\xD1\x88\xF0\xA2\x5C\x02"
9893 "\x87\xBD\x8D\x8F\xBB\x62\xF0\x35"
9894 "\x75\x6F\x06\x81\x0A\x97\x4D\xF0"
9895 "\x43\x12\x73\x77\xDB\x91\x83\x5B"
9896 "\xE7\x3A\xA6\x07\x7B\xBF\x2C\x50"
9897 "\x94\xDE\x7B\x65\xDA\x1C\xF1\x9F"
9898 "\x7E\x12\x40\xB2\x3E\x19\x23\xF1"
9899 "\x7C\x1B\x5F\xA8\xF3\xAC\x63\x87"
9900 "\xEB\x3E\x0C\xBE\xA3\x63\x97\x88"
9901 "\x8D\x27\xC6\x2A\xF8\xF2\x67\x9A"
9902 "\x0D\x14\x16\x2B\x6F\xCB\xD4\x76"
9903 "\x14\x48\x2E\xDE\x2A\x44\x5E\x45"
9904 "\xF1\x97\x82\xEF\xB7\xAE\xED\x3A"
9905 "\xED\x73\xD3\x79\xF7\x38\x1D\xD0"
9906 "\xC5\xF8\x69\x83\x28\x84\x87\x56"
9907 "\x3F\xAE\x81\x04\x79\x1F\xD1\x09"
9908 "\xC5\xE5\x05\x0D\x64\x16\xCE\x42"
9909 "\xC5\xF8\xDB\x57\x89\x33\x22\xFC"
9910 "\xB4\xD7\x94\xB9\xF3\xCC\x02\x90"
9911 "\x02\xBA\x55\x1E\x24\x3E\x02\x1D"
9912 "\xC6\xCD\x8F\xD9\xBD\xED\xB0\x51"
9913 "\xCD\xE9\xD5\x0C\xFE\x12\x39\xA9"
9914 "\x93\x9B\xEE\xB5\x97\x41\xD2\xA0"
9915 "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
92a4c9fe 9916 .len = 504,
85b63e34
JK
9917 },
9918};
9919
92a4c9fe 9920static const struct cipher_testvec bf_ctr_tv_template[] = {
85b63e34
JK
9921 { /* Generated with Crypto++ */
9922 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9923 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9924 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9925 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9926 .klen = 32,
9927 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 9928 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
92a4c9fe 9929 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
9930 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9931 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9932 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
9933 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9934 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9935 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9936 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9937 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9938 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9939 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9940 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9941 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9942 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9943 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9944 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9945 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9946 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9947 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9948 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9949 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9950 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9951 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9952 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9953 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9954 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9955 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9956 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9957 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9958 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9959 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9960 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9961 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9962 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9963 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9964 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9965 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9966 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9967 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9968 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9969 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9970 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9971 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9972 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9973 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9974 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9975 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9976 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9977 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9978 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9979 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9980 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9981 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9982 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9983 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9984 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9985 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9986 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9987 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9988 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9989 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9990 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9991 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 9992 .ctext = "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
85b63e34
JK
9993 "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
9994 "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
9995 "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
963ae397
JK
9996 "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
9997 "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
9998 "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
9999 "\x97\xEB\x98\x75\xC4\x73\x45\x83"
10000 "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
10001 "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
10002 "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
10003 "\x13\xD2\x96\x68\x69\x10\x67\x0C"
10004 "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
10005 "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
10006 "\x88\x09\x40\x59\xBD\x12\x64\xB5"
10007 "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
10008 "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
10009 "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
10010 "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
10011 "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
10012 "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
10013 "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
10014 "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
10015 "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
10016 "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
10017 "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
10018 "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
10019 "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
10020 "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
10021 "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
10022 "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
10023 "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
10024 "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
10025 "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
10026 "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
10027 "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
10028 "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
10029 "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
10030 "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
10031 "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
10032 "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
10033 "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
10034 "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
10035 "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
10036 "\x82\x63\x11\xB3\x54\x49\x00\x08"
10037 "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
10038 "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
10039 "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
10040 "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
10041 "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
10042 "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
10043 "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
10044 "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
10045 "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
10046 "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
10047 "\x91\x04\x94\x99\x03\x3B\x42\x6D"
10048 "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
10049 "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
10050 "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
10051 "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
10052 "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
10053 "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
10054 "\xF3\x71\xEF\xEB\x4E\xBB\x4D\x29",
92a4c9fe 10055 .len = 504,
85b63e34
JK
10056 }, { /* Generated with Crypto++ */
10057 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10058 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10059 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10060 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10061 .klen = 32,
10062 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 10063 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
92a4c9fe 10064 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
10065 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10066 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10067 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10068 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
963ae397
JK
10069 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10070 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10071 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10072 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10073 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10074 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10075 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10076 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10077 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10078 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10079 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10080 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10081 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10082 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10083 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10084 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10085 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10086 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10087 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10088 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10089 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10090 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10091 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10092 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10093 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10094 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10095 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10096 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10097 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10098 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10099 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10100 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10101 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10102 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10103 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10104 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10105 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10106 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10107 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10108 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10109 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10110 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10111 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10112 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10113 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10114 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10115 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10116 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10117 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10118 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10119 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10120 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10121 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10122 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10123 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10124 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10125 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10126 "\x2B\xC2\x59\xF0\x64\xFB\x92",
92a4c9fe 10127 .ctext = "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
85b63e34
JK
10128 "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
10129 "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
10130 "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
10131 "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
963ae397
JK
10132 "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
10133 "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
10134 "\x97\xEB\x98\x75\xC4\x73\x45\x83"
10135 "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
10136 "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
10137 "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
10138 "\x13\xD2\x96\x68\x69\x10\x67\x0C"
10139 "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
10140 "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
10141 "\x88\x09\x40\x59\xBD\x12\x64\xB5"
10142 "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
10143 "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
10144 "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
10145 "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
10146 "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
10147 "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
10148 "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
10149 "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
10150 "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
10151 "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
10152 "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
10153 "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
10154 "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
10155 "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
10156 "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
10157 "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
10158 "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
10159 "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
10160 "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
10161 "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
10162 "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
10163 "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
10164 "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
10165 "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
10166 "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
10167 "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
10168 "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
10169 "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
10170 "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
10171 "\x82\x63\x11\xB3\x54\x49\x00\x08"
10172 "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
10173 "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
10174 "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
10175 "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
10176 "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
10177 "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
10178 "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
10179 "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
10180 "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
10181 "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
10182 "\x91\x04\x94\x99\x03\x3B\x42\x6D"
10183 "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
10184 "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
10185 "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
10186 "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
10187 "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
10188 "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
10189 "\xF3\x71\xEF\xEB\x4E\xBB\x4D",
92a4c9fe 10190 .len = 503,
549595a0
JK
10191 }, { /* Generated with Crypto++ */
10192 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10193 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10194 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10195 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10196 .klen = 32,
10197 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0 10198 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x3C",
92a4c9fe 10199 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
10200 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10201 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10202 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10203 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10204 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10205 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10206 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10207 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10208 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10209 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10210 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10211 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10212 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10213 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10214 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10215 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10216 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10217 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10218 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10219 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10220 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10221 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10222 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10223 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10224 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10225 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10226 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10227 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10228 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10229 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10230 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10231 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10232 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10233 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10234 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10235 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10236 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10237 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10238 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10239 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10240 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10241 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10242 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10243 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10244 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10245 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10246 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10247 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10248 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10249 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10250 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10251 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10252 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10253 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10254 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10255 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10256 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10257 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10258 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10259 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10260 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10261 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 10262 .ctext = "\x5F\x58\x6E\x60\x51\x6E\xDC\x3D"
549595a0
JK
10263 "\xD1\xBB\xF7\xB7\xFD\x04\x44\x82"
10264 "\xDC\x9F\x4B\x02\xF1\xD2\x5A\x6F"
10265 "\x25\xF9\x27\x21\xF2\xD2\x9A\x01"
10266 "\xBD\xAD\x3D\x93\x87\xCA\x0D\xFE"
10267 "\xB7\x2C\x17\x1F\x42\x8C\x13\xB2"
10268 "\x62\x44\x72\xB9\x5D\xC0\xF8\x37"
10269 "\xDF\xEA\x78\x81\x8F\xA6\x34\xB2"
10270 "\x07\x09\x7C\xB9\x3A\xA0\x2B\x18"
10271 "\x34\x6A\x9D\x3D\xA5\xEB\xF4\x60"
10272 "\xF8\x98\xA2\x39\x81\x23\x6C\xA9"
10273 "\x70\xCA\xCC\x45\xD8\x1F\xDF\x44"
10274 "\x2A\x67\x7A\x88\x28\xDC\x36\x83"
10275 "\x18\xD7\x48\x43\x17\x2B\x1B\xE6"
10276 "\x0B\x82\x59\x14\x26\x67\x08\x09"
10277 "\x5B\x5D\x38\xD0\x81\xCE\x54\x2A"
10278 "\xCD\x22\x94\x42\xF5\xBA\x74\x7E"
10279 "\xD9\x00\x40\xA9\x0D\x0B\xBD\x8E"
10280 "\xC4\x8E\x5E\x17\x8F\x48\xE2\xB8"
10281 "\xF4\xCC\x19\x76\xAB\x48\x29\xAA"
10282 "\x81\xD5\xCE\xD5\x8A\x3B\xC9\x21"
10283 "\xEF\x50\x4F\x04\x02\xBF\xE1\x1F"
10284 "\x59\x28\x1A\xE4\x18\x16\xA0\x29"
10285 "\xBF\x34\xA9\x2D\x28\x83\xC0\x5E"
10286 "\xEA\x44\xC4\x6E\xAB\x24\x79\x9D"
10287 "\x2D\xA1\xE8\x55\xCA\x74\xFC\xBD"
10288 "\xFE\xDD\xDA\xA5\xFB\x34\x90\x31"
10289 "\x0E\x62\x28\x9B\xDC\xD7\xA1\xBB"
10290 "\xF0\x1A\xB3\xE2\xD0\xFA\xBD\xE8"
10291 "\x5C\x5A\x10\x67\xF6\x6A\x17\x3F"
10292 "\xC5\xE9\x09\x08\xDD\x22\x77\x42"
10293 "\x26\x6A\x6A\x7A\x3F\x87\x80\x0C"
10294 "\xF0\xFF\x15\x8E\x84\x86\xC0\x10"
10295 "\x0F\x8D\x33\x06\xB8\x72\xA4\x47"
10296 "\x6B\xED\x2E\x05\x94\x6C\x5C\x5B"
10297 "\x13\xF6\x77\xEE\x3B\x16\xDF\xC2"
10298 "\x63\x66\x07\x6D\x3F\x6C\x51\x7C"
10299 "\x1C\xAC\x80\xB6\x58\x48\xB7\x9D"
10300 "\xB4\x19\xD8\x19\x45\x66\x27\x02"
10301 "\xA1\xA9\x99\xF3\x1F\xE5\xA7\x1D"
10302 "\x31\xE7\x1B\x0D\xFF\xBB\xB5\xA1"
10303 "\xF5\x9C\x45\x1E\x18\x19\xA1\xE7"
10304 "\xC2\xF1\xBF\x68\xC3\xEC\xCF\x53"
10305 "\x67\xA6\x2B\x7D\x3C\x6D\x24\xC3"
10306 "\xE8\xE6\x07\x5A\x09\xE0\x32\xA8"
10307 "\x52\xF6\xE9\xED\x0E\xC6\x0A\x6A"
10308 "\xFC\x60\x2A\xE0\x93\xCE\xB8\x2E"
10309 "\xA2\xA8\x0E\x79\x9E\x34\x5D\x37"
10310 "\x6F\x12\xFE\x48\x7B\xE7\xB9\x22"
10311 "\x29\xE8\xD7\xBE\x5D\xD1\x8B\xD9"
10312 "\x91\x51\x4E\x71\xF2\x98\x85\x16"
10313 "\x25\x7A\x76\x8A\x51\x0E\x65\x14"
10314 "\x81\xB5\x3A\x37\xFD\xEC\xB5\x8A"
10315 "\xE1\xCF\x41\x72\x14\x29\x4C\xF0"
10316 "\x20\xD9\x9A\xC5\x66\xA4\x03\x76"
10317 "\x5B\xA4\x15\x4F\x0E\x64\x39\x40"
10318 "\x25\xF9\x20\x22\xF5\x88\xF5\xBA"
10319 "\xE4\xDF\x45\x61\xBF\x8D\x7A\x24"
10320 "\x4B\x92\x71\xD9\x2F\x77\xA7\x95"
10321 "\xA8\x7F\x61\xD5\xA4\x57\xB0\xFB"
10322 "\xB5\x77\xBA\x1C\xEE\x71\xFA\xB0"
10323 "\x16\x4C\x18\x6B\xF2\x69\xA0\x07"
10324 "\xEF\xBE\xEC\x69\xAC\xA8\x63\x9E",
92a4c9fe 10325 .len = 504,
85b63e34
JK
10326 },
10327};
10328
92a4c9fe
EB
10329/*
10330 * Twofish test vectors.
10331 */
10332static const struct cipher_testvec tf_tv_template[] = {
10333 {
10334 .key = zeroed_string,
10335 .klen = 16,
10336 .ptext = zeroed_string,
10337 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10338 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10339 .len = 16,
10340 }, {
10341 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
10342 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
10343 "\x00\x11\x22\x33\x44\x55\x66\x77",
10344 .klen = 24,
10345 .ptext = zeroed_string,
10346 .ctext = "\xcf\xd1\xd2\xe5\xa9\xbe\x9c\xdf"
10347 "\x50\x1f\x13\xb8\x92\xbd\x22\x48",
10348 .len = 16,
10349 }, {
10350 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
10351 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
10352 "\x00\x11\x22\x33\x44\x55\x66\x77"
10353 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
85b63e34 10354 .klen = 32,
92a4c9fe
EB
10355 .ptext = zeroed_string,
10356 .ctext = "\x37\x52\x7b\xe0\x05\x23\x34\xb8"
10357 "\x9f\x0c\xfc\xca\xe8\x7c\xfa\x20",
10358 .len = 16,
10359 }, { /* Generated with Crypto++ */
10360 .key = "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
10361 "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
10362 "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
10363 "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
10364 .klen = 32,
10365 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
10366 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10367 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10368 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
10369 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10370 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10371 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10372 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10373 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10374 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10375 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10376 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10377 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10378 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10379 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10380 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10381 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10382 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10383 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10384 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10385 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10386 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10387 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10388 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10389 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10390 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10391 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10392 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10393 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10394 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10395 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10396 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10397 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10398 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10399 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10400 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10401 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10402 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10403 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10404 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10405 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10406 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10407 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10408 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10409 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10410 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10411 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10412 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10413 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10414 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10415 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10416 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10417 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10418 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10419 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10420 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10421 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10422 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10423 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10424 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10425 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
10426 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10427 .ctext = "\x88\xCB\x1E\xC2\xAF\x8A\x97\xFF"
10428 "\xF6\x90\x46\x9C\x4A\x0F\x08\xDC"
10429 "\xDE\xAB\xAD\xFA\xFC\xA8\xC2\x3D"
10430 "\xE0\xE4\x8B\x3F\xD5\xA3\xF7\x14"
10431 "\x34\x9E\xB6\x08\xB2\xDD\xA8\xF5"
10432 "\xDF\xFA\xC7\xE8\x09\x50\x76\x08"
10433 "\xA2\xB6\x6A\x59\xC0\x2B\x6D\x05"
10434 "\x89\xF6\x82\xF0\xD3\xDB\x06\x02"
10435 "\xB5\x11\x5C\x5E\x79\x1A\xAC\x43"
10436 "\x5C\xC0\x30\x4B\x6B\x16\xA1\x40"
10437 "\x80\x27\x88\xBA\x2C\x74\x42\xE0"
10438 "\x1B\xA5\x85\x08\xB9\xE6\x22\x7A"
10439 "\x36\x3B\x0D\x9F\xA0\x22\x6C\x2A"
10440 "\x91\x75\x47\xBC\x67\x21\x4E\xF9"
10441 "\xEA\xFF\xD9\xD5\xC0\xFC\x9E\x2C"
10442 "\x3E\xAD\xC6\x61\x0E\x93\x7A\x22"
10443 "\x09\xC8\x8D\xC1\x8E\xB4\x8B\x5C"
10444 "\xC6\x24\x42\xB8\x23\x66\x80\xA9"
10445 "\x32\x0B\x7A\x29\xBF\xB3\x0B\x63"
10446 "\x43\x27\x13\xA9\xBE\xEB\xBD\xF3"
10447 "\x33\x62\x70\xE2\x1B\x86\x7A\xA1"
10448 "\x51\x4A\x16\xFE\x29\x63\x7E\xD0"
10449 "\x7A\xA4\x6E\x2C\xF8\xC1\xDB\xE8"
10450 "\xCB\x4D\xD2\x8C\x04\x14\xB4\x66"
10451 "\x41\xB7\x3A\x96\x16\x7C\x1D\x5B"
10452 "\xB6\x41\x42\x64\x43\xEE\x6E\x7C"
10453 "\x8B\xAF\x01\x9C\xA4\x6E\x75\x8F"
10454 "\xDE\x10\x9F\xA6\xE7\xD6\x44\x97"
10455 "\x66\xA3\x96\x0F\x1C\x25\x60\xF5"
10456 "\x3C\x2E\x32\x69\x0E\x82\xFF\x27"
10457 "\x0F\xB5\x06\xDA\xD8\x31\x15\x6C"
10458 "\xDF\x18\x6C\x87\xF5\x3B\x11\x9A"
10459 "\x1B\x42\x1F\x5B\x29\x19\x96\x13"
10460 "\x68\x2E\x5E\x08\x1C\x8F\x32\x4B"
10461 "\x81\x77\x6D\xF4\xA0\x01\x42\xEC"
10462 "\xDD\x5B\xFD\x3A\x8E\x6A\x14\xFB"
10463 "\x83\x54\xDF\x0F\x86\xB7\xEA\x40"
10464 "\x46\x39\xF7\x2A\x89\x8D\x4E\x96"
10465 "\x5F\x5F\x6D\x76\xC6\x13\x9D\x3D"
10466 "\x1D\x5F\x0C\x7D\xE2\xBC\xC2\x16"
10467 "\x16\xBE\x89\x3E\xB0\x61\xA2\x5D"
10468 "\xAF\xD1\x40\x5F\x1A\xB8\x26\x41"
10469 "\xC6\xBD\x36\xEF\xED\x29\x50\x6D"
10470 "\x10\xEF\x26\xE8\xA8\x93\x11\x3F"
10471 "\x2D\x1F\x88\x20\x77\x45\xF5\x66"
10472 "\x08\xB9\xF1\xEF\xB1\x93\xA8\x81"
10473 "\x65\xC5\xCD\x3E\x8C\x06\x60\x2C"
10474 "\xB2\x10\x7A\xCA\x05\x25\x59\xDB"
10475 "\xC7\x28\xF5\x20\x35\x52\x9E\x62"
10476 "\xF8\x88\x24\x1C\x4D\x84\x12\x39"
10477 "\x39\xE4\x2E\xF4\xD4\x9D\x2B\xBC"
10478 "\x87\x66\xE6\xC0\x6B\x31\x9A\x66"
10479 "\x03\xDC\x95\xD8\x6B\xD0\x30\x8F"
10480 "\xDF\x8F\x8D\xFA\xEC\x1F\x08\xBD"
10481 "\xA3\x63\xE2\x71\x4F\x03\x94\x87"
10482 "\x50\xDF\x15\x1F\xED\x3A\xA3\x7F"
10483 "\x1F\x2A\xB5\xA1\x69\xAC\x4B\x0D"
10484 "\x84\x9B\x2A\xE9\x55\xDD\x46\x91"
10485 "\x15\x33\xF3\x2B\x9B\x46\x97\x00"
10486 "\xF0\x29\xD8\x59\x5D\x33\x37\xF9"
10487 "\x58\x33\x9B\x78\xC7\x58\x48\x6B"
10488 "\x2C\x75\x64\xC4\xCA\xC1\x7E\xD5",
10489 .len = 496,
92a4c9fe
EB
10490 },
10491};
10492
10493static const struct cipher_testvec tf_cbc_tv_template[] = {
10494 { /* Generated with Nettle */
10495 .key = zeroed_string,
10496 .klen = 16,
10497 .iv = zeroed_string,
cdc69469
EB
10498 .iv_out = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10499 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
92a4c9fe
EB
10500 .ptext = zeroed_string,
10501 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10502 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10503 .len = 16,
10504 }, {
10505 .key = zeroed_string,
10506 .klen = 16,
10507 .iv = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10508 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
cdc69469
EB
10509 .iv_out = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10510 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
92a4c9fe
EB
10511 .ptext = zeroed_string,
10512 .ctext = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10513 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
10514 .len = 16,
10515 }, {
10516 .key = zeroed_string,
10517 .klen = 16,
10518 .iv = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10519 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
cdc69469
EB
10520 .iv_out = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10521 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
92a4c9fe
EB
10522 .ptext = zeroed_string,
10523 .ctext = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10524 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10525 .len = 16,
10526 }, {
10527 .key = zeroed_string,
10528 .klen = 16,
10529 .iv = zeroed_string,
cdc69469
EB
10530 .iv_out = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10531 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
92a4c9fe
EB
10532 .ptext = zeroed_string,
10533 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10534 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a"
10535 "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10536 "\x86\xcb\x08\x6b\x78\x9f\x54\x19"
10537 "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10538 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10539 .len = 48,
85b63e34
JK
10540 }, { /* Generated with Crypto++ */
10541 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10542 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10543 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10544 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10545 .klen = 32,
92a4c9fe
EB
10546 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10547 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
10548 .iv_out = "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
10549 "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
92a4c9fe 10550 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
10551 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10552 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10553 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10554 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
963ae397
JK
10555 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10556 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10557 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10558 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10559 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10560 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10561 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10562 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10563 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10564 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10565 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10566 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10567 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10568 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10569 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10570 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10571 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10572 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10573 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10574 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10575 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10576 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10577 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10578 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10579 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10580 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10581 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10582 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10583 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10584 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10585 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10586 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10587 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10588 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10589 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10590 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10591 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10592 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10593 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10594 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10595 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10596 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10597 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10598 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10599 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10600 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10601 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10602 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10603 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10604 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10605 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10606 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10607 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10608 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10609 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10610 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
10611 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10612 .ctext = "\xC8\xFF\xF2\x53\xA6\x27\x09\xD1"
10613 "\x33\x38\xC2\xC0\x0C\x14\x7E\xB5"
10614 "\x26\x1B\x05\x0C\x05\x12\x3F\xC0"
10615 "\xF9\x1C\x02\x28\x40\x96\x6F\xD0"
10616 "\x3D\x32\xDF\xDA\x56\x00\x6E\xEE"
10617 "\x5B\x2A\x72\x9D\xC2\x4D\x19\xBC"
10618 "\x8C\x53\xFA\x87\x6F\xDD\x81\xA3"
10619 "\xB1\xD3\x44\x65\xDF\xE7\x63\x38"
10620 "\x4A\xFC\xDC\xEC\x3F\x26\x8E\xB8"
10621 "\x43\xFC\xFE\x18\xB5\x11\x6D\x31"
10622 "\x81\x8B\x0D\x75\xF6\x80\xEC\x84"
10623 "\x04\xB9\xE6\x09\x63\xED\x39\xDB"
10624 "\xC3\xF6\x14\xD6\x6E\x5E\x8B\xBD"
10625 "\x3E\xFA\xD7\x98\x50\x6F\xD9\x63"
10626 "\x02\xCD\x0D\x39\x4B\x0D\xEC\x80"
10627 "\xE3\x6A\x17\xF4\xCC\xAD\xFF\x68"
10628 "\x45\xDD\xC8\x83\x1D\x41\x96\x0D"
10629 "\x91\x2E\x05\xD3\x59\x82\xE0\x43"
10630 "\x90\x4F\xB9\xF7\xAD\x6B\x2E\xAF"
10631 "\xA7\x84\x00\x53\xCD\x6F\xD1\x0C"
10632 "\x4E\xF9\x5A\x23\xFB\xCA\xC7\xD3"
10633 "\xA9\xAA\x9D\xB2\x3F\x66\xF1\xAC"
10634 "\x25\x21\x8F\xF7\xEF\xF2\x6A\xDF"
10635 "\xE8\xDA\x75\x1A\x8A\xF1\xDD\x38"
10636 "\x1F\xF9\x3D\x68\x4A\xBB\x9E\x34"
10637 "\x1F\x66\x1F\x9C\x2B\x54\xFF\x60"
10638 "\x7F\x29\x4B\x55\x80\x8F\x4E\xA7"
10639 "\xA6\x9A\x0A\xD9\x0D\x19\x00\xF8"
10640 "\x1F\xBC\x0C\x40\x6B\xEC\x99\x25"
10641 "\x94\x70\x74\x0E\x1D\xC5\xBC\x12"
10642 "\xF3\x42\xBE\x95\xBF\xFB\x4E\x55"
10643 "\x9A\xB9\xCE\x14\x16\x5B\xDC\xD3"
10644 "\x75\x42\x62\x04\x31\x1F\x95\x7C"
10645 "\x66\x1A\x97\xDC\x2F\x40\x5C\x39"
10646 "\x78\xE6\x02\xDB\x49\xE1\xC6\x47"
10647 "\xC2\x78\x9A\xBB\xF3\xBE\xCB\x93"
10648 "\xD8\xB8\xE8\xBB\x8C\xB3\x9B\xA7"
10649 "\xC2\x89\xF3\x91\x88\x83\x3D\xF0"
10650 "\x29\xA2\xCD\xB5\x79\x16\xC2\x40"
10651 "\x11\x03\x8E\x9C\xFD\xC9\x43\xC4"
10652 "\xC2\x19\xF0\x4A\x32\xEF\x0C\x2B"
10653 "\xD3\x2B\xE9\xD4\x4C\xDE\x95\xCF"
10654 "\x04\x03\xD3\x2C\x7F\x82\xC8\xFA"
10655 "\x0F\xD8\x7A\x39\x7B\x01\x41\x9C"
10656 "\x78\xB6\xC9\xBF\xF9\x78\x57\x88"
10657 "\xB1\xA5\xE1\xE0\xD9\x16\xD4\xC8"
10658 "\xEE\xC4\xBE\x7B\x55\x59\x00\x48"
10659 "\x1B\xBC\x14\xFA\x2A\x9D\xC9\x1C"
10660 "\xFB\x28\x3F\x95\xDD\xB7\xD6\xCE"
10661 "\x3A\x7F\x09\x0C\x0E\x69\x30\x7D"
10662 "\xBC\x68\x9C\x91\x2A\x59\x57\x04"
10663 "\xED\x1A\x1E\x00\xB1\x85\x92\x04"
10664 "\x28\x8C\x0C\x3C\xC1\xD5\x12\xF7"
10665 "\x4C\x3E\xB0\xE7\x86\x62\x68\x91"
10666 "\xFC\xC4\xE2\xCE\xA6\xDC\x5E\x93"
10667 "\x5D\x8D\x8C\x68\xB3\xB2\xB9\x64"
10668 "\x16\xB8\xC8\x6F\xD8\xEE\x21\xBD"
10669 "\xAC\x18\x0C\x7D\x0D\x05\xAB\xF1"
10670 "\xFA\xDD\xE2\x48\xDF\x4C\x02\x39"
10671 "\x69\xA1\x62\xBD\x49\x3A\x9D\x91"
10672 "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
10673 "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
10674 .len = 496,
92a4c9fe
EB
10675 },
10676};
10677
10678static const struct cipher_testvec tf_ctr_tv_template[] = {
10679 { /* Generated with Crypto++ */
549595a0
JK
10680 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10681 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10682 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10683 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10684 .klen = 32,
92a4c9fe
EB
10685 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10686 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
10687 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10688 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 10689 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
10690 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10691 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10692 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10693 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10694 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10695 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10696 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10697 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10698 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10699 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10700 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10701 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10702 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10703 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10704 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10705 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10706 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10707 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10708 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10709 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10710 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10711 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10712 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10713 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10714 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10715 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10716 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10717 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10718 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10719 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10720 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10721 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10722 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10723 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10724 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10725 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10726 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10727 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10728 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10729 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10730 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10731 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10732 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10733 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10734 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10735 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10736 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10737 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10738 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10739 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10740 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10741 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10742 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10743 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10744 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10745 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10746 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10747 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10748 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10749 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
10750 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10751 .ctext = "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
10752 "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
10753 "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
10754 "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
10755 "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
10756 "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
10757 "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
10758 "\x01\x41\x21\x12\x38\xAB\x52\x4F"
10759 "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
10760 "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
10761 "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
10762 "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
10763 "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
10764 "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
10765 "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
10766 "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
10767 "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
10768 "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
10769 "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
10770 "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
10771 "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
10772 "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
10773 "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
10774 "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
10775 "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
10776 "\x23\x61\x48\xEA\x80\x04\x27\xAA"
10777 "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
10778 "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
10779 "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
10780 "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
10781 "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
10782 "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
10783 "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
10784 "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
10785 "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
10786 "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
10787 "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
10788 "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
10789 "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
10790 "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
10791 "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
10792 "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
10793 "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
10794 "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
10795 "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
10796 "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
10797 "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
10798 "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
10799 "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
10800 "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
10801 "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
10802 "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
10803 "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
10804 "\x11\xE9\x43\x83\x76\xAA\x53\x37"
10805 "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
10806 "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
10807 "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
10808 "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
10809 "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
10810 "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
10811 "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
10812 "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF",
10813 .len = 496,
573da620 10814 }, { /* Generated with Crypto++ */
92a4c9fe
EB
10815 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10816 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10817 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10818 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
573da620 10819 .klen = 32,
92a4c9fe
EB
10820 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
10821 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
10822 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
10823 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 10824 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
10825 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10826 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10827 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10828 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10829 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10830 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
10831 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10832 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10833 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10834 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10835 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10836 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10837 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10838 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10839 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10840 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10841 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10842 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10843 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10844 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10845 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10846 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10847 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10848 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10849 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10850 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10851 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10852 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10853 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10854 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10855 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10856 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10857 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10858 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10859 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10860 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10861 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10862 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10863 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10864 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10865 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10866 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10867 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10868 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10869 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10870 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10871 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10872 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10873 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10874 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10875 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10876 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10877 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10878 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10879 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10880 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10881 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10882 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10883 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10884 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10885 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
10886 .ctext = "\xEB\x44\xAF\x49\x27\xB8\xFB\x44"
10887 "\x4C\xA6\xC3\x0C\x8B\xD0\x01\x0C"
10888 "\x53\xC8\x16\x38\xDE\x40\x4F\x91"
10889 "\x25\x6D\x4C\xA0\x9A\x87\x1E\xDA"
10890 "\x88\x7E\x89\xE9\x67\x2B\x83\xA2"
10891 "\x5F\x2E\x23\x3E\x45\xB9\x77\x7B"
10892 "\xA6\x7E\x47\x36\x81\x9F\x9B\xF3"
10893 "\xE0\xF0\xD7\x47\xA9\xC8\xEF\x33"
10894 "\x0C\x43\xFE\x67\x50\x0A\x2C\x3E"
10895 "\xA0\xE1\x25\x8E\x80\x07\x4A\xC0"
10896 "\x64\x89\x9F\x6A\x27\x96\x07\xA6"
10897 "\x9B\xC8\x1B\x21\x60\xAE\x5D\x01"
10898 "\xE2\xCD\xC8\xAA\x6C\x9D\x1C\x34"
10899 "\x39\x18\x09\xA4\x82\x59\x78\xE7"
10900 "\xFC\x59\x65\xF2\x94\xFF\xFB\xE2"
10901 "\x3C\xDA\xB1\x90\x95\xBF\x91\xE3"
10902 "\xE6\x87\x31\x9E\x16\x85\xAD\xB1"
10903 "\x4C\xAE\x43\x4D\x19\x58\xB5\x5E"
10904 "\x2E\xF5\x09\xAA\x39\xF4\xC0\xB3"
10905 "\xD4\x4D\xDB\x73\x7A\xD4\xF1\xBF"
10906 "\x89\x16\x4D\x2D\xA2\x26\x33\x72"
10907 "\x18\x33\x7E\xD6\xD2\x16\xA4\x54"
10908 "\xF4\x8C\xB3\x52\xDF\x21\x9C\xEB"
10909 "\xBF\x49\xD3\xF9\x05\x06\xCB\xD2"
10910 "\xA9\xD2\x3B\x6E\x19\x8C\xBC\x19"
10911 "\xAB\x89\xD6\xD8\xCD\x56\x89\x5E"
10912 "\xAC\x00\xE3\x50\x63\x4A\x80\x9A"
10913 "\x05\xBC\x50\x39\xD3\x32\xD9\x0D"
10914 "\xE3\x20\x0D\x75\x54\xEC\xE6\x31"
10915 "\x14\xB9\x3A\x59\x00\x43\x37\x8E"
10916 "\x8C\x5A\x79\x62\x14\x76\x8A\xAE"
10917 "\x8F\xCC\xA1\x6C\x38\x78\xDD\x2D"
10918 "\x8B\x6D\xEA\xBD\x7B\x25\xFF\x60"
10919 "\xC9\x87\xB1\x79\x1E\xA5\x86\x68"
10920 "\x81\xB4\xE2\xC1\x05\x7D\x3A\x73"
10921 "\xD0\xDA\x75\x77\x9E\x05\x27\xF1"
10922 "\x08\xA9\x66\x64\x6C\xBC\x82\x17"
10923 "\x2C\x23\x5F\x62\x4D\x02\x1A\x58"
10924 "\xE7\xB7\x23\x6D\xE2\x20\xDA\xEF"
10925 "\xB4\xB3\x3F\xB2\x2B\x69\x98\x83"
10926 "\x95\x87\x13\x57\x60\xD7\xB5\xB1"
10927 "\xEE\x0A\x2F\x95\x36\x4C\x76\x5D"
10928 "\x5F\xD9\x19\xED\xB9\xA5\x48\xBF"
10929 "\xC8\xAB\x0F\x71\xCC\x61\x8E\x0A"
10930 "\xD0\x29\x44\xA8\xB9\xC1\xE8\xC8"
10931 "\xC9\xA8\x28\x81\xFB\x50\xF2\xF0"
10932 "\x26\xAE\x39\xB8\x91\xCD\xA8\xAC"
10933 "\xDE\x55\x1B\x50\x14\x53\x44\x17"
10934 "\x54\x46\xFC\xB1\xE4\x07\x6B\x9A"
10935 "\x01\x14\xF0\x2E\x2E\xDB\x46\x1B"
10936 "\x1A\x09\x97\xA9\xB6\x97\x79\x06"
10937 "\xFB\xCB\x85\xCF\xDD\xA1\x41\xB1"
10938 "\x00\xAA\xF7\xE0\x89\x73\xFB\xE5"
10939 "\xBF\x84\xDB\xC9\xCD\xC4\xA2\x0D"
10940 "\x3B\xAC\xF9\xDF\x96\xBF\x88\x23"
10941 "\x41\x67\xA1\x24\x99\x7E\xCC\x9B"
10942 "\x02\x8F\x6A\x49\xF6\x25\xBA\x7A"
10943 "\xF4\x78\xFD\x79\x62\x63\x4F\x14"
10944 "\xD6\x11\x11\x04\x05\x5F\x7E\xEA"
10945 "\x4C\xB6\xF8\xF4\x5F\x48\x52\x54"
10946 "\x94\x63\xA8\x4E\xCF\xD2\x1B\x1B"
10947 "\x22\x18\x6A\xAF\x6E\x3E\xE1\x0D",
10948 .len = 496,
573da620
JK
10949 }, { /* Generated with Crypto++ */
10950 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10951 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10952 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10953 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10954 .klen = 32,
10955 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10956 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
10957 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10958 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
92a4c9fe 10959 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
10960 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10961 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10962 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10963 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10964 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10965 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
10966 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10967 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10968 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10969 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10970 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10971 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10972 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10973 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10974 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10975 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10976 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10977 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10978 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10979 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10980 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10981 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10982 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10983 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10984 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10985 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10986 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10987 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10988 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10989 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10990 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10991 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10992 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10993 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10994 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10995 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10996 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10997 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10998 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10999 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11000 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11001 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11002 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11003 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11004 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11005 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11006 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11007 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11008 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11009 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11010 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11011 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11012 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11013 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11014 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11015 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11016 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11017 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11018 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11019 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
11020 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11021 "\x2B\xC2\x59",
11022 .ctext = "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
11023 "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
11024 "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
11025 "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
11026 "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
11027 "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
11028 "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
11029 "\x01\x41\x21\x12\x38\xAB\x52\x4F"
11030 "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
11031 "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
11032 "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
11033 "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
11034 "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
11035 "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
11036 "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
11037 "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
11038 "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
11039 "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
11040 "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
11041 "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
11042 "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
11043 "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
11044 "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
11045 "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
11046 "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
11047 "\x23\x61\x48\xEA\x80\x04\x27\xAA"
11048 "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
11049 "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
11050 "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
11051 "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
11052 "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
11053 "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
11054 "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
11055 "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
11056 "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
11057 "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
11058 "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
11059 "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
11060 "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
11061 "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
11062 "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
11063 "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
11064 "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
11065 "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
11066 "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
11067 "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
11068 "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
11069 "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
11070 "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
11071 "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
11072 "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
11073 "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
11074 "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
11075 "\x11\xE9\x43\x83\x76\xAA\x53\x37"
11076 "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
11077 "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
11078 "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
11079 "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
11080 "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
11081 "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
11082 "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
11083 "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF"
11084 "\x6C\x82\x9D",
11085 .len = 499,
da7f033d
HX
11086 },
11087};
11088
92a4c9fe
EB
11089static const struct cipher_testvec tf_lrw_tv_template[] = {
11090 /* Generated from AES-LRW test vectors */
11091 {
11092 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
11093 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
11094 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
11095 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
11096 .klen = 32,
11097 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11098 "\x00\x00\x00\x00\x00\x00\x00\x01",
11099 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11100 "\x38\x39\x41\x42\x43\x44\x45\x46",
11101 .ctext = "\xa1\x6c\x50\x69\x26\xa4\xef\x7b"
11102 "\x7c\xc6\x91\xeb\x72\xdd\x9b\xee",
11103 .len = 16,
da7f033d 11104 }, {
92a4c9fe
EB
11105 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
11106 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
11107 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
11108 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
11109 .klen = 32,
11110 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11111 "\x00\x00\x00\x00\x00\x00\x00\x02",
11112 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11113 "\x38\x39\x41\x42\x43\x44\x45\x46",
11114 .ctext = "\xab\x72\x0a\xad\x3b\x0c\xf0\xc9"
11115 "\x42\x2f\xf1\xae\xf1\x3c\xb1\xbd",
11116 .len = 16,
da7f033d 11117 }, {
92a4c9fe
EB
11118 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
11119 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
11120 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
11121 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
573da620 11122 .klen = 32,
92a4c9fe
EB
11123 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11124 "\x00\x00\x00\x02\x00\x00\x00\x00",
11125 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11126 "\x38\x39\x41\x42\x43\x44\x45\x46",
11127 .ctext = "\x85\xa7\x56\x67\x08\xfa\x42\xe1"
11128 "\x22\xe6\x82\xfc\xd9\xb4\xd7\xd4",
11129 .len = 16,
11130 }, {
11131 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
11132 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
11133 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
11134 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
11135 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
11136 .klen = 40,
11137 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11138 "\x00\x00\x00\x00\x00\x00\x00\x01",
11139 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11140 "\x38\x39\x41\x42\x43\x44\x45\x46",
11141 .ctext = "\xd2\xaf\x69\x35\x24\x1d\x0e\x1c"
11142 "\x84\x8b\x05\xe4\xa2\x2f\x16\xf5",
11143 .len = 16,
11144 }, {
11145 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
11146 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
11147 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
11148 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
11149 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
11150 .klen = 40,
11151 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11152 "\x00\x00\x00\x02\x00\x00\x00\x00",
11153 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11154 "\x38\x39\x41\x42\x43\x44\x45\x46",
11155 .ctext = "\x4a\x23\x56\xd7\xff\x90\xd0\x9a"
11156 "\x0d\x7c\x26\xfc\xf0\xf0\xf6\xe4",
11157 .len = 16,
11158 }, {
11159 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
11160 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
11161 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
11162 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
11163 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
11164 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
11165 .klen = 48,
11166 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11167 "\x00\x00\x00\x00\x00\x00\x00\x01",
11168 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11169 "\x38\x39\x41\x42\x43\x44\x45\x46",
11170 .ctext = "\x30\xaf\x26\x05\x9d\x5d\x0a\x58"
11171 "\xe2\xe7\xce\x8a\xb2\x56\x6d\x76",
11172 .len = 16,
11173 }, {
11174 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
11175 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
11176 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
11177 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
11178 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
11179 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
11180 .klen = 48,
11181 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11182 "\x00\x00\x00\x02\x00\x00\x00\x00",
11183 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11184 "\x38\x39\x41\x42\x43\x44\x45\x46",
11185 .ctext = "\xdf\xcf\xdc\xd2\xe1\xcf\x86\x75"
11186 "\x17\x66\x5e\x0c\x14\xa1\x3d\x40",
11187 .len = 16,
11188 }, {
11189 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
11190 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
11191 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
11192 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
11193 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
11194 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
11195 .klen = 48,
11196 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11197 "\x00\x00\x00\x00\x00\x00\x00\x01",
11198 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
11199 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
11200 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
11201 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
11202 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
11203 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
11204 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
11205 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
11206 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
11207 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
11208 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
11209 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
11210 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
11211 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
11212 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
11213 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
11214 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
11215 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
11216 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
11217 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
11218 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
11219 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
11220 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
11221 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
11222 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
11223 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
11224 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
11225 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
11226 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
11227 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
11228 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
11229 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
11230 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
11231 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
11232 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
11233 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
11234 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
11235 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
11236 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
11237 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
11238 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
11239 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
11240 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
11241 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
11242 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
11243 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
11244 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
11245 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
11246 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
11247 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
11248 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
11249 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
11250 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
11251 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
11252 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
11253 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
11254 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
11255 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
11256 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
11257 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
11258 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
11259 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
11260 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
11261 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
11262 .ctext = "\x30\x38\xeb\xaf\x12\x43\x1a\x89"
11263 "\x62\xa2\x36\xe5\xcf\x77\x1e\xd9"
11264 "\x08\xc3\x0d\xdd\x95\xab\x19\x96"
11265 "\x27\x52\x41\xc3\xca\xfb\xf6\xee"
11266 "\x40\x2d\xdf\xdd\x00\x0c\xb9\x0a"
11267 "\x3a\xf0\xc0\xd1\xda\x63\x9e\x45"
11268 "\x42\xe9\x29\xc0\xb4\x07\xb4\x31"
11269 "\x66\x77\x72\xb5\xb6\xb3\x57\x46"
11270 "\x34\x9a\xfe\x03\xaf\x6b\x36\x07"
11271 "\x63\x8e\xc2\x5d\xa6\x0f\xb6\x7d"
11272 "\xfb\x6d\x82\x51\xb6\x98\xd0\x71"
11273 "\xe7\x10\x7a\xdf\xb2\xbd\xf1\x1d"
11274 "\x72\x2b\x54\x13\xe3\x6d\x79\x37"
11275 "\xa9\x39\x2c\xdf\x21\xab\x87\xd5"
11276 "\xee\xef\x9a\x12\x50\x39\x2e\x1b"
11277 "\x7d\xe6\x6a\x27\x48\xb9\xe7\xac"
11278 "\xaa\xcd\x79\x5f\xf2\xf3\xa0\x08"
11279 "\x6f\x2c\xf4\x0e\xd1\xb8\x89\x25"
11280 "\x31\x9d\xef\xb1\x1d\x27\x55\x04"
11281 "\xc9\x8c\xb7\x68\xdc\xb6\x67\x8a"
11282 "\xdb\xcf\x22\xf2\x3b\x6f\xce\xbb"
11283 "\x26\xbe\x4f\x27\x04\x42\xd1\x44"
11284 "\x4c\x08\xa3\x95\x4c\x7f\x1a\xaf"
11285 "\x1d\x28\x14\xfd\xb1\x1a\x34\x18"
11286 "\xf5\x1e\x28\x69\x95\x6a\x5a\xba"
11287 "\x8e\xb2\x58\x1d\x28\x17\x13\x3d"
11288 "\x38\x7d\x14\x8d\xab\x5d\xf9\xe8"
11289 "\x3c\x0f\x2b\x0d\x2b\x08\xb4\x4b"
11290 "\x6b\x0d\xc8\xa7\x84\xc2\x3a\x1a"
11291 "\xb7\xbd\xda\x92\x29\xb8\x5b\x5a"
11292 "\x63\xa5\x99\x82\x09\x72\x8f\xc6"
11293 "\xa4\x62\x24\x69\x8c\x2d\x26\x00"
11294 "\x99\x83\x91\xd6\xc6\xcf\x57\x67"
11295 "\x38\xea\xf2\xfc\x29\xe0\x73\x39"
11296 "\xf9\x13\x94\x6d\xe2\x58\x28\x75"
11297 "\x3e\xae\x71\x90\x07\x70\x1c\x38"
11298 "\x5b\x4c\x1e\xb5\xa5\x3b\x20\xef"
11299 "\xb1\x4c\x3e\x1a\x72\x62\xbb\x22"
11300 "\x82\x09\xe3\x18\x3f\x4f\x48\xfc"
11301 "\xdd\xac\xfc\xb6\x09\xdb\xd2\x7b"
11302 "\xd6\xb7\x7e\x41\x2f\x14\xf5\x0e"
11303 "\xc3\xac\x4a\xed\xe7\x82\xef\x31"
11304 "\x1f\x1a\x51\x1e\x29\x60\xc8\x98"
11305 "\x93\x51\x1d\x3d\x62\x59\x83\x82"
11306 "\x0c\xf1\xd7\x8d\xac\x33\x44\x81"
11307 "\x3c\x59\xb7\xd4\x5b\x65\x82\xc4"
11308 "\xec\xdc\x24\xfd\x0e\x1a\x79\x94"
11309 "\x34\xb0\x62\xfa\x98\x49\x26\x1f"
11310 "\xf4\x9e\x40\x44\x5b\x1f\xf8\xbe"
11311 "\x36\xff\xc6\xc6\x9d\xf2\xd6\xcc"
11312 "\x63\x93\x29\xb9\x0b\x6d\xd7\x6c"
11313 "\xdb\xf6\x21\x80\xf7\x5a\x37\x15"
11314 "\x0c\xe3\x36\xc8\x74\x75\x20\x91"
11315 "\xdf\x52\x2d\x0c\xe7\x45\xff\x46"
11316 "\xb3\xf4\xec\xc2\xbd\xd3\x37\xb6"
11317 "\x26\xa2\x5d\x7d\x61\xbf\x10\x46"
11318 "\x57\x8d\x05\x96\x70\x0b\xd6\x41"
11319 "\x5c\xe9\xd3\x54\x81\x39\x3a\xdd"
11320 "\x5f\x92\x81\x6e\x35\x03\xd4\x72"
11321 "\x3d\x5a\xe7\xb9\x3b\x0c\x84\x23"
11322 "\x45\x5d\xec\x72\xc1\x52\xef\x2e"
11323 "\x81\x00\xd3\xfe\x4c\x3c\x05\x61"
11324 "\x80\x18\xc4\x6c\x03\xd3\xb7\xba"
11325 "\x11\xd7\xb8\x6e\xea\xe1\x80\x30",
11326 .len = 512,
573da620
JK
11327 },
11328};
11329
92a4c9fe
EB
11330static const struct cipher_testvec tf_xts_tv_template[] = {
11331 /* Generated from AES-XTS test vectors */
11332{
11333 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
11334 "\x00\x00\x00\x00\x00\x00\x00\x00"
11335 "\x00\x00\x00\x00\x00\x00\x00\x00"
11336 "\x00\x00\x00\x00\x00\x00\x00\x00",
573da620 11337 .klen = 32,
92a4c9fe
EB
11338 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11339 "\x00\x00\x00\x00\x00\x00\x00\x00",
11340 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
11341 "\x00\x00\x00\x00\x00\x00\x00\x00"
11342 "\x00\x00\x00\x00\x00\x00\x00\x00"
11343 "\x00\x00\x00\x00\x00\x00\x00\x00",
11344 .ctext = "\x4b\xc9\x44\x4a\x11\xa3\xef\xac"
11345 "\x30\x74\xe4\x44\x52\x77\x97\x43"
11346 "\xa7\x60\xb2\x45\x2e\xf9\x00\x90"
11347 "\x9f\xaa\xfd\x89\x6e\x9d\x4a\xe0",
11348 .len = 32,
11349 }, {
11350 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
11351 "\x11\x11\x11\x11\x11\x11\x11\x11"
11352 "\x22\x22\x22\x22\x22\x22\x22\x22"
11353 "\x22\x22\x22\x22\x22\x22\x22\x22",
549595a0 11354 .klen = 32,
92a4c9fe
EB
11355 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
11356 "\x00\x00\x00\x00\x00\x00\x00\x00",
11357 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
11358 "\x44\x44\x44\x44\x44\x44\x44\x44"
11359 "\x44\x44\x44\x44\x44\x44\x44\x44"
11360 "\x44\x44\x44\x44\x44\x44\x44\x44",
11361 .ctext = "\x57\x0e\x8f\xe5\x2a\x35\x61\x4f"
11362 "\x32\xd3\xbd\x36\x05\x15\x44\x2c"
11363 "\x58\x06\xf7\xf8\x00\xa8\xb6\xd5"
11364 "\xc6\x28\x92\xdb\xd8\x34\xa2\xe9",
11365 .len = 32,
11366 }, {
11367 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
11368 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
11369 "\x22\x22\x22\x22\x22\x22\x22\x22"
11370 "\x22\x22\x22\x22\x22\x22\x22\x22",
11371 .klen = 32,
11372 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
11373 "\x00\x00\x00\x00\x00\x00\x00\x00",
11374 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
11375 "\x44\x44\x44\x44\x44\x44\x44\x44"
11376 "\x44\x44\x44\x44\x44\x44\x44\x44"
11377 "\x44\x44\x44\x44\x44\x44\x44\x44",
11378 .ctext = "\x96\x45\x8f\x8d\x7a\x75\xb1\xde"
11379 "\x40\x0c\x89\x56\xf6\x4d\xa7\x07"
11380 "\x38\xbb\x5b\xe9\xcd\x84\xae\xb2"
11381 "\x7b\x6a\x62\xf4\x8c\xb5\x37\xea",
11382 .len = 32,
11383 }, {
11384 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
11385 "\x23\x53\x60\x28\x74\x71\x35\x26"
11386 "\x31\x41\x59\x26\x53\x58\x97\x93"
11387 "\x23\x84\x62\x64\x33\x83\x27\x95",
11388 .klen = 32,
11389 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11390 "\x00\x00\x00\x00\x00\x00\x00\x00",
11391 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11392 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11393 "\x10\x11\x12\x13\x14\x15\x16\x17"
11394 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11395 "\x20\x21\x22\x23\x24\x25\x26\x27"
11396 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11397 "\x30\x31\x32\x33\x34\x35\x36\x37"
11398 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11399 "\x40\x41\x42\x43\x44\x45\x46\x47"
11400 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11401 "\x50\x51\x52\x53\x54\x55\x56\x57"
11402 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11403 "\x60\x61\x62\x63\x64\x65\x66\x67"
11404 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11405 "\x70\x71\x72\x73\x74\x75\x76\x77"
11406 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11407 "\x80\x81\x82\x83\x84\x85\x86\x87"
11408 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11409 "\x90\x91\x92\x93\x94\x95\x96\x97"
11410 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11411 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11412 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11413 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11414 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11415 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11416 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11417 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11418 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11419 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11420 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11421 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11422 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
11423 "\x00\x01\x02\x03\x04\x05\x06\x07"
11424 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11425 "\x10\x11\x12\x13\x14\x15\x16\x17"
11426 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11427 "\x20\x21\x22\x23\x24\x25\x26\x27"
11428 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11429 "\x30\x31\x32\x33\x34\x35\x36\x37"
11430 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11431 "\x40\x41\x42\x43\x44\x45\x46\x47"
11432 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11433 "\x50\x51\x52\x53\x54\x55\x56\x57"
11434 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11435 "\x60\x61\x62\x63\x64\x65\x66\x67"
11436 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11437 "\x70\x71\x72\x73\x74\x75\x76\x77"
11438 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11439 "\x80\x81\x82\x83\x84\x85\x86\x87"
11440 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11441 "\x90\x91\x92\x93\x94\x95\x96\x97"
11442 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11443 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11444 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11445 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11446 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11447 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11448 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11449 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11450 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11451 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11452 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11453 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11454 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
11455 .ctext = "\xa9\x78\xae\x1e\xea\xa2\x44\x4c"
11456 "\xa2\x7a\x64\x1f\xaf\x46\xc1\xe0"
11457 "\x6c\xb2\xf3\x92\x9a\xd6\x7d\x58"
11458 "\xb8\x2d\xb9\x5d\x58\x07\x66\x50"
11459 "\xea\x35\x35\x8c\xb2\x46\x61\x06"
11460 "\x5d\x65\xfc\x57\x8f\x69\x74\xab"
11461 "\x8a\x06\x69\xb5\x6c\xda\x66\xc7"
11462 "\x52\x90\xbb\x8e\x6d\x8b\xb5\xa2"
11463 "\x78\x1d\xc2\xa9\xc2\x73\x00\xc3"
11464 "\x32\x36\x7c\x97\x6b\x4e\x8a\x50"
11465 "\xe4\x91\x83\x96\x8f\xf4\x94\x1a"
11466 "\xa6\x27\xe1\x33\xcb\x91\xc6\x5f"
11467 "\x94\x75\xbc\xd7\x3e\x3e\x6f\x9e"
11468 "\xa9\x31\x80\x5e\xe5\xdb\xc8\x53"
11469 "\x01\x73\x68\x32\x25\x19\xfa\xfb"
11470 "\xe4\xcf\xb9\x3e\xa2\xa0\x8f\x31"
11471 "\xbf\x54\x06\x93\xa8\xb1\x0f\xb6"
11472 "\x7c\x3c\xde\x6f\x0f\xfb\x0c\x11"
11473 "\x39\x80\x39\x09\x97\x65\xf2\x83"
11474 "\xae\xe6\xa1\x6f\x47\xb8\x49\xde"
11475 "\x99\x36\x20\x7d\x97\x3b\xec\xfa"
11476 "\xb4\x33\x6e\x7a\xc7\x46\x84\x49"
11477 "\x91\xcd\xe1\x57\x0d\xed\x40\x08"
11478 "\x13\xf1\x4e\x3e\xa4\xa4\x5c\xe6"
11479 "\xd2\x0c\x20\x8f\x3e\xdf\x3f\x47"
11480 "\x9a\x2f\xde\x6d\x66\xc9\x99\x4a"
11481 "\x2d\x9e\x9d\x4b\x1a\x27\xa2\x12"
11482 "\x99\xf0\xf8\xb1\xb6\xf6\x57\xc3"
11483 "\xca\x1c\xa3\x8e\xed\x39\x28\xb5"
11484 "\x10\x1b\x4b\x08\x42\x00\x4a\xd3"
11485 "\xad\x5a\xc6\x8e\xc8\xbb\x95\xc4"
11486 "\x4b\xaa\xfe\xd5\x42\xa8\xa3\x6d"
11487 "\x3c\xf3\x34\x91\x2d\xb4\xdd\x20"
11488 "\x0c\x90\x6d\xa3\x9b\x66\x9d\x24"
11489 "\x02\xa6\xa9\x3f\x3f\x58\x5d\x47"
11490 "\x24\x65\x63\x7e\xbd\x8c\xe6\x52"
11491 "\x7d\xef\x33\x53\x63\xec\xaa\x0b"
11492 "\x64\x15\xa9\xa6\x1f\x10\x00\x38"
11493 "\x35\xa8\xe7\xbe\x23\x70\x22\xe0"
11494 "\xd3\xb9\xe6\xfd\xe6\xaa\x03\x50"
11495 "\xf3\x3c\x27\x36\x8b\xcc\xfe\x9c"
11496 "\x9c\xa3\xb3\xe7\x68\x9b\xa2\x71"
11497 "\xe0\x07\xd9\x1f\x68\x1f\xac\x5e"
11498 "\x7a\x74\x85\xa9\x6a\x90\xab\x2c"
11499 "\x38\x51\xbc\x1f\x43\x4a\x56\x1c"
11500 "\xf8\x47\x03\x4e\x67\xa8\x1f\x99"
11501 "\x04\x39\x73\x32\xb2\x86\x79\xe7"
11502 "\x14\x28\x70\xb8\xe2\x7d\x69\x85"
11503 "\xb6\x0f\xc5\xd0\xd0\x01\x5c\xe6"
11504 "\x09\x0f\x75\xf7\xb6\x81\xd2\x11"
11505 "\x20\x9c\xa1\xee\x11\x44\x79\xd0"
11506 "\xb2\x34\x77\xda\x10\x9a\x6f\x6f"
11507 "\xef\x7c\xd9\xdc\x35\xb7\x61\xdd"
11508 "\xf1\xa4\xc6\x1c\xbf\x05\x22\xac"
11509 "\xfe\x2f\x85\x00\x44\xdf\x33\x16"
11510 "\x35\xb6\xa3\xd3\x70\xdf\x69\x35"
11511 "\x6a\xc7\xb4\x99\x45\x27\xc8\x8e"
11512 "\x5a\x14\x30\xd0\x55\x3e\x4f\x64"
11513 "\x0d\x38\xe3\xdf\x8b\xa8\x93\x26"
11514 "\x75\xae\xf6\xb5\x23\x0b\x17\x31"
11515 "\xbf\x27\xb8\xb5\x94\x31\xa7\x8f"
11516 "\x43\xc4\x46\x24\x22\x4f\x8f\x7e"
11517 "\xe5\xf4\x6d\x1e\x0e\x18\x7a\xbb"
11518 "\xa6\x8f\xfb\x49\x49\xd8\x7e\x5a",
11519 .len = 512,
11520 }, {
11521 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
11522 "\x23\x53\x60\x28\x74\x71\x35\x26"
11523 "\x62\x49\x77\x57\x24\x70\x93\x69"
11524 "\x99\x59\x57\x49\x66\x96\x76\x27"
11525 "\x31\x41\x59\x26\x53\x58\x97\x93"
11526 "\x23\x84\x62\x64\x33\x83\x27\x95"
11527 "\x02\x88\x41\x97\x16\x93\x99\x37"
11528 "\x51\x05\x82\x09\x74\x94\x45\x92",
11529 .klen = 64,
11530 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
11531 "\x00\x00\x00\x00\x00\x00\x00\x00",
11532 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11533 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11534 "\x10\x11\x12\x13\x14\x15\x16\x17"
11535 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11536 "\x20\x21\x22\x23\x24\x25\x26\x27"
11537 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11538 "\x30\x31\x32\x33\x34\x35\x36\x37"
11539 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11540 "\x40\x41\x42\x43\x44\x45\x46\x47"
11541 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11542 "\x50\x51\x52\x53\x54\x55\x56\x57"
11543 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11544 "\x60\x61\x62\x63\x64\x65\x66\x67"
11545 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11546 "\x70\x71\x72\x73\x74\x75\x76\x77"
11547 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11548 "\x80\x81\x82\x83\x84\x85\x86\x87"
11549 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11550 "\x90\x91\x92\x93\x94\x95\x96\x97"
11551 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11552 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11553 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11554 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11555 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11556 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11557 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11558 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11559 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11560 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11561 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11562 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11563 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
11564 "\x00\x01\x02\x03\x04\x05\x06\x07"
11565 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11566 "\x10\x11\x12\x13\x14\x15\x16\x17"
11567 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11568 "\x20\x21\x22\x23\x24\x25\x26\x27"
11569 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11570 "\x30\x31\x32\x33\x34\x35\x36\x37"
11571 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11572 "\x40\x41\x42\x43\x44\x45\x46\x47"
11573 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11574 "\x50\x51\x52\x53\x54\x55\x56\x57"
11575 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11576 "\x60\x61\x62\x63\x64\x65\x66\x67"
11577 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11578 "\x70\x71\x72\x73\x74\x75\x76\x77"
11579 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11580 "\x80\x81\x82\x83\x84\x85\x86\x87"
11581 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11582 "\x90\x91\x92\x93\x94\x95\x96\x97"
11583 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11584 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11585 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11586 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11587 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11588 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11589 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11590 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11591 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11592 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11593 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11594 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11595 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
11596 .ctext = "\xd7\x4b\x93\x7d\x13\xa2\xa2\xe1"
11597 "\x35\x39\x71\x88\x76\x1e\xc9\xea"
11598 "\x86\xad\xf3\x14\x48\x3d\x5e\xe9"
11599 "\xe9\x2d\xb2\x56\x59\x35\x9d\xec"
11600 "\x84\xfa\x7e\x9d\x6d\x33\x36\x8f"
11601 "\xce\xf4\xa9\x21\x0b\x5f\x96\xec"
11602 "\xcb\xf9\x57\x68\x33\x88\x39\xbf"
11603 "\x2f\xbb\x59\x03\xbd\x66\x8b\x11"
11604 "\x11\x65\x51\x2e\xb8\x67\x05\xd1"
11605 "\x27\x11\x5c\xd4\xcc\x97\xc2\xb3"
11606 "\xa9\x55\xaf\x07\x56\xd1\xdc\xf5"
11607 "\x85\xdc\x46\xe6\xf0\x24\xeb\x93"
11608 "\x4d\xf0\x9b\xf5\x73\x1c\xda\x03"
11609 "\x22\xc8\x3a\x4f\xb4\x19\x91\x09"
11610 "\x54\x0b\xf6\xfe\x17\x3d\x1a\x53"
11611 "\x72\x60\x79\xcb\x0e\x32\x8a\x77"
11612 "\xd5\xed\xdb\x33\xd7\x62\x16\x69"
11613 "\x63\xe0\xab\xb5\xf6\x9c\x5f\x3d"
11614 "\x69\x35\x61\x86\xf8\x86\xb9\x89"
11615 "\x6e\x59\x35\xac\xf6\x6b\x33\xa0"
11616 "\xea\xef\x96\x62\xd8\xa9\xcf\x56"
11617 "\xbf\xdb\x8a\xfd\xa1\x82\x77\x73"
11618 "\x3d\x94\x4a\x49\x42\x6d\x08\x60"
11619 "\xa1\xea\xab\xb6\x88\x13\x94\xb8"
11620 "\x51\x98\xdb\x35\x85\xdf\xf6\xb9"
11621 "\x8f\xcd\xdf\x80\xd3\x40\x2d\x72"
11622 "\xb8\xb2\x6c\x02\x43\x35\x22\x2a"
11623 "\x31\xed\xcd\x16\x19\xdf\x62\x0f"
11624 "\x29\xcf\x87\x04\xec\x02\x4f\xe4"
11625 "\xa2\xed\x73\xc6\x69\xd3\x7e\x89"
11626 "\x0b\x76\x10\x7c\xd6\xf9\x6a\x25"
11627 "\xed\xcc\x60\x5d\x61\x20\xc1\x97"
11628 "\x56\x91\x57\x28\xbe\x71\x0d\xcd"
11629 "\xde\xc4\x9e\x55\x91\xbe\xd1\x28"
11630 "\x9b\x90\xeb\x73\xf3\x68\x51\xc6"
11631 "\xdf\x82\xcc\xd8\x1f\xce\x5b\x27"
11632 "\xc0\x60\x5e\x33\xd6\xa7\x20\xea"
11633 "\xb2\x54\xc7\x5d\x6a\x3b\x67\x47"
11634 "\xcf\xa0\xe3\xab\x86\xaf\xc1\x42"
11635 "\xe6\xb0\x23\x4a\xaf\x53\xdf\xa0"
11636 "\xad\x12\x32\x31\x03\xf7\x21\xbe"
11637 "\x2d\xd5\x82\x42\xb6\x4a\x3d\xcd"
11638 "\xd8\x81\x77\xa9\x49\x98\x6c\x09"
11639 "\xc5\xa3\x61\x12\x62\x85\x6b\xcd"
11640 "\xb3\xf4\x20\x0c\x41\xc4\x05\x37"
11641 "\x46\x5f\xeb\x71\x8b\xf1\xaf\x6e"
11642 "\xba\xf3\x50\x2e\xfe\xa8\x37\xeb"
11643 "\xe8\x8c\x4f\xa4\x0c\xf1\x31\xc8"
11644 "\x6e\x71\x4f\xa5\xd7\x97\x73\xe0"
11645 "\x93\x4a\x2f\xda\x7b\xe0\x20\x54"
11646 "\x1f\x8d\x85\x79\x0b\x7b\x5e\x75"
11647 "\xb9\x07\x67\xcc\xc8\xe7\x21\x15"
11648 "\xa7\xc8\x98\xff\x4b\x80\x1c\x12"
11649 "\xa8\x54\xe1\x38\x52\xe6\x74\x81"
11650 "\x97\x47\xa1\x41\x0e\xc0\x50\xe3"
11651 "\x55\x0e\xc3\xa7\x70\x77\xce\x07"
11652 "\xed\x8c\x88\xe6\xa1\x5b\x14\xec"
11653 "\xe6\xde\x06\x6d\x74\xc5\xd9\xfa"
11654 "\xe5\x2f\x5a\xff\xc8\x05\xee\x27"
11655 "\x35\x61\xbf\x0b\x19\x78\x9b\xd2"
11656 "\x04\xc7\x05\xb1\x79\xb4\xff\x5f"
11657 "\xf3\xea\x67\x52\x78\xc2\xce\x70"
11658 "\xa4\x05\x0b\xb2\xb3\xa8\x30\x97"
11659 "\x37\x30\xe1\x91\x8d\xb3\x2a\xff",
11660 .len = 512,
92a4c9fe
EB
11661 },
11662};
11663
11664/*
11665 * Serpent test vectors. These are backwards because Serpent writes
11666 * octet sequences in right-to-left mode.
11667 */
11668static const struct cipher_testvec serpent_tv_template[] = {
11669 {
11670 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11671 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11672 .ctext = "\x12\x07\xfc\xce\x9b\xd0\xd6\x47"
11673 "\x6a\xe9\x8f\xbe\xd1\x43\xa0\xe2",
11674 .len = 16,
11675 }, {
11676 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
11677 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11678 .klen = 16,
11679 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11680 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11681 .ctext = "\x4c\x7d\x8a\x32\x80\x72\xa2\x2c"
11682 "\x82\x3e\x4a\x1f\x3a\xcd\xa1\x6d",
11683 .len = 16,
11684 }, {
11685 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
11686 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11687 "\x10\x11\x12\x13\x14\x15\x16\x17"
11688 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
11689 .klen = 32,
11690 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11691 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11692 .ctext = "\xde\x26\x9f\xf8\x33\xe4\x32\xb8"
11693 "\x5b\x2e\x88\xd2\x70\x1c\xe7\x5c",
11694 .len = 16,
11695 }, {
11696 .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
11697 .klen = 16,
11698 .ptext = zeroed_string,
11699 .ctext = "\xdd\xd2\x6b\x98\xa5\xff\xd8\x2c"
11700 "\x05\x34\x5a\x9d\xad\xbf\xaf\x49",
11701 .len = 16,
573da620
JK
11702 }, { /* Generated with Crypto++ */
11703 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11704 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11705 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11706 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11707 .klen = 32,
92a4c9fe 11708 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
11709 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11710 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11711 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11712 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11713 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11714 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11715 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
4da7de4d
JG
11716 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11717 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11718 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11719 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11720 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11721 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11722 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11723 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11724 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11725 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11726 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11727 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11728 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11729 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11730 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11731 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11732 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11733 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11734 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11735 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11736 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11737 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11738 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11739 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11740 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11741 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11742 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11743 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11744 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11745 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11746 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11747 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11748 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11749 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11750 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11751 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11752 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11753 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11754 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11755 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11756 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11757 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11758 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11759 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11760 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11761 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11762 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11763 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11764 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11765 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11766 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11767 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11768 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
11769 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
11770 .ctext = "\xFB\xB0\x5D\xDE\xC0\xFE\xFC\xEB"
11771 "\xB1\x80\x10\x43\xDE\x62\x70\xBD"
11772 "\xFA\x8A\x93\xEA\x6B\xF7\xC5\xD7"
11773 "\x0C\xD1\xBB\x29\x25\x14\x4C\x22"
11774 "\x77\xA6\x38\x00\xDB\xB9\xE2\x07"
11775 "\xD1\xAC\x82\xBA\xEA\x67\xAA\x39"
11776 "\x99\x34\x89\x5B\x54\xE9\x12\x13"
11777 "\x3B\x04\xE5\x12\x42\xC5\x79\xAB"
11778 "\x0D\xC7\x3C\x58\x2D\xA3\x98\xF6"
11779 "\xE4\x61\x9E\x17\x0B\xCE\xE8\xAA"
11780 "\xB5\x6C\x1A\x3A\x67\x52\x81\x6A"
11781 "\x04\xFF\x8A\x1B\x96\xFE\xE6\x87"
11782 "\x3C\xD4\x39\x7D\x36\x9B\x03\xD5"
11783 "\xB6\xA0\x75\x3C\x83\xE6\x1C\x73"
11784 "\x9D\x74\x2B\x77\x53\x2D\xE5\xBD"
11785 "\x69\xDA\x7A\x01\xF5\x6A\x70\x39"
11786 "\x30\xD4\x2C\xF2\x8E\x06\x4B\x39"
11787 "\xB3\x12\x1D\xB3\x17\x46\xE6\xD6"
11788 "\xB6\x31\x36\x34\x38\x3C\x1D\x69"
11789 "\x9F\x47\x28\x9A\x1D\x96\x70\x54"
11790 "\x8E\x88\xCB\xE0\xF5\x6A\xAE\x0A"
11791 "\x3C\xD5\x93\x1C\x21\xC9\x14\x3A"
11792 "\x23\x9C\x9B\x79\xC7\x75\xC8\x39"
11793 "\xA6\xAC\x65\x9A\x99\x37\xAF\x6D"
11794 "\xBD\xB5\x32\xFD\xD8\x9C\x95\x7B"
11795 "\xC6\x6A\x80\x64\xEA\xEF\x6D\x3F"
11796 "\xA9\xFE\x5B\x16\xA3\xCF\x32\xC8"
11797 "\xEF\x50\x22\x20\x93\x30\xBE\xE2"
11798 "\x38\x05\x65\xAF\xBA\xB6\xE4\x72"
11799 "\xA9\xEE\x05\x42\x88\xBD\x9D\x49"
11800 "\xAD\x93\xCA\x4D\x45\x11\x43\x4D"
11801 "\xB8\xF5\x74\x2B\x48\xE7\x21\xE4"
11802 "\x4E\x3A\x4C\xDE\x65\x7A\x5A\xAD"
11803 "\x86\xE6\x23\xEC\x6B\xA7\x17\xE6"
11804 "\xF6\xA1\xAC\x29\xAE\xF9\x9B\x69"
11805 "\x73\x65\x65\x51\xD6\x0B\x4E\x8C"
11806 "\x17\x15\x9D\xB0\xCF\xB2\x42\x2B"
11807 "\x51\xC3\x03\xE8\xB7\x7D\x2D\x39"
11808 "\xE8\x10\x93\x16\xC8\x68\x4C\x60"
11809 "\x87\x70\x14\xD0\x01\x57\xCB\x42"
11810 "\x13\x59\xB1\x7F\x12\x4F\xBB\xC7"
11811 "\xBD\x2B\xD4\xA9\x12\x26\x4F\xDE"
11812 "\xFD\x72\xEC\xD7\x6F\x97\x14\x90"
11813 "\x0E\x37\x13\xE6\x67\x1D\xE5\xFE"
11814 "\x9E\x18\x3C\x8F\x3A\x3F\x59\x9B"
11815 "\x71\x80\x05\x35\x3F\x40\x0B\x21"
11816 "\x76\xE5\xEF\x42\x6C\xDB\x31\x05"
11817 "\x5F\x05\xCF\x14\xE3\xF0\x61\xA2"
11818 "\x49\x03\x5E\x77\x2E\x20\xBA\xA1"
11819 "\xAF\x46\x51\xC0\x2B\xC4\x64\x1E"
11820 "\x65\xCC\x51\x58\x0A\xDF\xF0\x5F"
11821 "\x75\x9F\x48\xCD\x81\xEC\xC3\xF6"
11822 "\xED\xC9\x4B\x7B\x4E\x26\x23\xE1"
11823 "\xBB\xE9\x83\x0B\xCF\xE4\xDE\x00"
11824 "\x48\xFF\xBF\x6C\xB4\x72\x16\xEF"
11825 "\xC7\x46\xEE\x48\x8C\xB8\xAF\x45"
11826 "\x91\x76\xE7\x6E\x65\x3D\x15\x86"
11827 "\x10\xF8\xDB\x66\x97\x7C\x43\x4D"
11828 "\x79\x12\x4E\xCE\x06\xD1\xD1\x6A"
11829 "\x34\xC1\xC9\xF2\x28\x4A\xCD\x02"
11830 "\x75\x55\x9B\xFF\x36\x73\xAB\x7C"
11831 "\xF4\x46\x2E\xEB\xAC\xF3\xD2\xB7",
11832 .len = 496,
573da620
JK
11833 },
11834};
11835
92a4c9fe
EB
11836static const struct cipher_testvec serpent_cbc_tv_template[] = {
11837 { /* Generated with Crypto++ */
11838 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11839 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11840 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11841 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11842 .klen = 32,
11843 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11844 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
11845 .iv_out = "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
11846 "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
92a4c9fe 11847 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
11848 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11849 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11850 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11851 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11852 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11853 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
11854 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11855 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11856 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11857 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11858 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11859 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11860 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11861 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11862 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11863 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11864 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11865 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11866 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11867 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11868 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11869 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11870 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11871 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11872 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11873 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11874 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11875 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11876 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11877 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11878 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11879 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11880 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11881 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11882 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11883 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11884 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11885 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11886 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11887 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11888 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11889 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11890 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11891 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11892 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11893 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11894 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11895 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11896 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11897 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11898 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11899 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11900 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11901 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11902 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11903 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11904 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11905 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11906 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11907 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11908 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
11909 .ctext = "\x80\xCF\x11\x41\x1A\xB9\x4B\x9C"
11910 "\xFF\xB7\x6C\xEA\xF0\xAF\x77\x6E"
11911 "\x71\x75\x95\x9D\x4E\x1C\xCF\xAD"
11912 "\x81\x34\xE9\x8F\xAE\x5A\x91\x1C"
11913 "\x38\x63\x35\x7E\x79\x18\x0A\xE8"
11914 "\x67\x06\x76\xD5\xFF\x22\x2F\xDA"
11915 "\xB6\x2D\x57\x13\xB6\x3C\xBC\x97"
11916 "\xFE\x53\x75\x35\x97\x7F\x51\xEA"
11917 "\xDF\x5D\xE8\x9D\xCC\xD9\xAE\xE7"
11918 "\x62\x67\xFF\x04\xC2\x18\x22\x5F"
11919 "\x2E\x06\xC1\xE2\x26\xCD\xC6\x1E"
11920 "\xE5\x2C\x4E\x87\x23\xDD\xF0\x41"
11921 "\x08\xA5\xB4\x3E\x07\x1E\x0B\xBB"
11922 "\x72\x84\xF8\x0A\x3F\x38\x5E\x91"
11923 "\x15\x26\xE1\xDB\xA4\x3D\x74\xD2"
11924 "\x41\x1E\x3F\xA9\xC6\x7D\x2A\xAB"
11925 "\x27\xDF\x89\x1D\x86\x3E\xF7\x5A"
11926 "\xF6\xE3\x0F\xC7\x6B\x4C\x96\x7C"
11927 "\x2D\x12\xA5\x05\x92\xCB\xD7\x4A"
11928 "\x4D\x1E\x88\x21\xE1\x63\xB4\xFC"
11929 "\x4A\xF2\xCD\x35\xB9\xD7\x70\x97"
11930 "\x5A\x5E\x7E\x96\x52\x20\xDC\x25"
11931 "\xE9\x6B\x36\xB4\xE0\x98\x85\x2C"
11932 "\x3C\xD2\xF7\x78\x8A\x73\x26\x9B"
11933 "\xAF\x0B\x11\xE8\x4D\x67\x23\xE9"
11934 "\x77\xDF\x58\xF6\x6F\x9E\xA4\xC5"
11935 "\x10\xA1\x82\x0E\x80\xA0\x8F\x4B"
11936 "\xA1\xC0\x12\x54\x4E\xC9\x20\x92"
11937 "\x11\x00\x10\x4E\xB3\x7C\xCA\x63"
11938 "\xE5\x3F\xD3\x41\x37\xCD\x74\xB7"
11939 "\xA5\x7C\x61\xB8\x0B\x7A\x7F\x4D"
11940 "\xFE\x96\x7D\x1B\xBE\x60\x37\xB7"
11941 "\x81\x92\x66\x67\x15\x1E\x39\x98"
11942 "\x52\xC0\xF4\x69\xC0\x99\x4F\x5A"
11943 "\x2E\x32\xAD\x7C\x8B\xE9\xAD\x05"
11944 "\x55\xF9\x0A\x1F\x97\x5C\xFA\x2B"
11945 "\xF4\x99\x76\x3A\x6E\x4D\xE1\x4C"
11946 "\x14\x4E\x6F\x87\xEE\x1A\x85\xA3"
11947 "\x96\xC6\x66\x49\xDA\x0D\x71\xAC"
11948 "\x04\x05\x46\xD3\x90\x0F\x64\x64"
11949 "\x01\x66\x2C\x62\x5D\x34\xD1\xCB"
11950 "\x3A\x24\xCE\x95\xEF\xAE\x2C\x97"
11951 "\x0E\x0C\x1D\x36\x49\xEB\xE9\x3D"
11952 "\x62\xA6\x19\x28\x9E\x26\xB4\x3F"
11953 "\xD7\x55\x42\x3C\xCD\x72\x0A\xF0"
11954 "\x7D\xE9\x95\x45\x86\xED\xB1\xE0"
11955 "\x8D\xE9\xC5\x86\x13\x24\x28\x7D"
11956 "\x74\xEF\xCA\x50\x12\x7E\x64\x8F"
11957 "\x1B\xF5\x5B\xFE\xE2\xAC\xFA\xE7"
11958 "\xBD\x38\x8C\x11\x20\xEF\xB1\xAA"
11959 "\x7B\xE5\xE5\x78\xAD\x9D\x2D\xA2"
11960 "\x8E\xDD\x48\xB3\xEF\x18\x92\x7E"
11961 "\xE6\x75\x0D\x54\x64\x11\xA3\x3A"
11962 "\xDB\x97\x0F\xD3\xDF\x07\xD3\x7E"
11963 "\x1E\xD1\x87\xE4\x74\xBB\x46\xF4"
11964 "\xBA\x23\x2D\x8D\x29\x07\x12\xCF"
11965 "\x34\xCD\x72\x7F\x01\x30\xE7\xA0"
11966 "\xF8\xDD\xA8\x08\xF0\xBC\xB1\xA2"
11967 "\xCC\xE1\x6B\x5F\xBE\xEA\xF1\xE4"
11968 "\x02\xC4\xAF\xFA\xAD\x31\xF4\xBF"
11969 "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
11970 "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
11971 .len = 496,
92a4c9fe
EB
11972 },
11973};
11974
11975static const struct cipher_testvec serpent_ctr_tv_template[] = {
11976 { /* Generated with Crypto++ */
549595a0
JK
11977 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11978 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11979 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11980 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11981 .klen = 32,
92a4c9fe
EB
11982 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11983 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
11984 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11985 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 11986 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
11987 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11988 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11989 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11990 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11991 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11992 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11993 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11994 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11995 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11996 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11997 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11998 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11999 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12000 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12001 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12002 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12003 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12004 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12005 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12006 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12007 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12008 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12009 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12010 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12011 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12012 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12013 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12014 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12015 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12016 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12017 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12018 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12019 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12020 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12021 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12022 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12023 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12024 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12025 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12026 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12027 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12028 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12029 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12030 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12031 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12032 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12033 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12034 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12035 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12036 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12037 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12038 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12039 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12040 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12041 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12042 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12043 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12044 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12045 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12046 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12047 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
12048 .ctext = "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
12049 "\x37\x69\xE3\x3A\x22\x85\x48\x46"
12050 "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
12051 "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
12052 "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
12053 "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
12054 "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
12055 "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
12056 "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
12057 "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
12058 "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
12059 "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
12060 "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
12061 "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
12062 "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
12063 "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
12064 "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
12065 "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
12066 "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
12067 "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
12068 "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
12069 "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
12070 "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
12071 "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
12072 "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
12073 "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
12074 "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
12075 "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
12076 "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
12077 "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
12078 "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
12079 "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
12080 "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
12081 "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
12082 "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
12083 "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
12084 "\x07\x97\x38\x4B\x5C\x56\x98\x67"
12085 "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
12086 "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
12087 "\x18\x06\x15\x9D\x5A\x10\x13\x37"
12088 "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
12089 "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
12090 "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
12091 "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
12092 "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
12093 "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
12094 "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
12095 "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
12096 "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
12097 "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
12098 "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
12099 "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
12100 "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
12101 "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
12102 "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
12103 "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
12104 "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
12105 "\x90\x47\x40\x92\xE6\x69\xD1\x96"
12106 "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
12107 "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
12108 "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
12109 "\x40\x53\x77\x8C\x15\xF8\x8D\x13",
12110 .len = 496,
573da620
JK
12111 }, { /* Generated with Crypto++ */
12112 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12113 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12114 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12115 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12116 .klen = 32,
12117 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12118 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
12119 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12120 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
92a4c9fe 12121 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
12122 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12123 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12124 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12125 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12126 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12127 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12128 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
4da7de4d
JG
12129 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12130 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12131 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12132 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12133 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12134 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12135 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12136 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12137 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12138 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12139 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12140 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12141 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12142 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12143 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12144 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12145 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12146 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12147 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12148 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12149 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12150 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12151 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12152 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12153 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12154 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12155 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12156 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12157 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12158 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12159 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12160 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12161 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12162 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12163 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12164 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12165 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12166 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12167 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12168 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12169 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12170 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12171 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12172 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12173 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12174 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12175 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12176 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12177 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12178 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12179 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12180 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12181 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12182 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
12183 "\x2B\xC2\x59",
92a4c9fe
EB
12184 .ctext = "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
12185 "\x37\x69\xE3\x3A\x22\x85\x48\x46"
12186 "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
12187 "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
12188 "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
12189 "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
12190 "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
12191 "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
12192 "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
12193 "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
12194 "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
12195 "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
12196 "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
12197 "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
12198 "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
12199 "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
12200 "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
12201 "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
12202 "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
12203 "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
12204 "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
12205 "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
12206 "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
12207 "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
12208 "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
12209 "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
12210 "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
12211 "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
12212 "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
12213 "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
12214 "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
12215 "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
12216 "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
12217 "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
12218 "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
12219 "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
12220 "\x07\x97\x38\x4B\x5C\x56\x98\x67"
12221 "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
12222 "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
12223 "\x18\x06\x15\x9D\x5A\x10\x13\x37"
12224 "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
12225 "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
12226 "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
12227 "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
12228 "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
12229 "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
12230 "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
12231 "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
12232 "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
12233 "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
12234 "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
12235 "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
12236 "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
12237 "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
12238 "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
12239 "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
12240 "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
12241 "\x90\x47\x40\x92\xE6\x69\xD1\x96"
12242 "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
12243 "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
12244 "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
12245 "\x40\x53\x77\x8C\x15\xF8\x8D\x13"
12246 "\x38\xE2\xE5",
12247 .len = 499,
92a4c9fe
EB
12248 }, { /* Generated with Crypto++ */
12249 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12250 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12251 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12252 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
0b2a1551 12253 .klen = 32,
92a4c9fe
EB
12254 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
12255 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
12256 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
12257 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe
EB
12258 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
12259 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12260 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12261 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12262 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12263 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12264 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12265 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12266 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12267 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12268 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12269 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12270 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12271 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12272 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12273 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12274 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12275 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12276 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12277 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12278 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12279 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12280 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12281 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12282 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12283 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12284 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12285 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12286 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12287 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12288 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12289 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12290 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12291 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12292 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12293 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12294 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12295 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12296 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12297 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12298 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12299 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12300 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12301 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12302 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12303 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12304 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12305 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12306 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12307 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12308 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12309 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12310 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12311 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12312 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12313 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12314 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12315 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12316 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12317 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12318 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12319 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12320 .ctext = "\x06\x9A\xF8\xB4\x53\x88\x62\xFC"
12321 "\x68\xB8\x2E\xDF\xC1\x05\x0F\x3D"
12322 "\xAF\x4D\x95\xAE\xC4\xE9\x1C\xDC"
12323 "\xF6\x2B\x8F\x90\x89\xF6\x7E\x1A"
12324 "\xA6\xB9\xE4\xF4\xFA\xCA\xE5\x7E"
12325 "\x71\x28\x06\x4F\xE8\x08\x39\xDA"
12326 "\xA5\x0E\xC8\xC0\xB8\x16\xE5\x69"
12327 "\xE5\xCA\xEC\x4F\x63\x2C\xC0\x9B"
12328 "\x9F\x3E\x39\x79\xF0\xCD\x64\x35"
12329 "\x4A\xD3\xC8\xA9\x31\xCD\x48\x5B"
12330 "\x92\x3D\x8F\x3F\x96\xBD\xB3\x18"
12331 "\x74\x2A\x5D\x29\x3F\x57\x8F\xE2"
12332 "\x67\x9A\xE0\xE5\xD4\x4A\xE2\x47"
12333 "\xBC\xF6\xEB\x14\xF3\x8C\x20\xC2"
12334 "\x7D\xE2\x43\x81\x86\x72\x2E\xB1"
12335 "\x39\xF6\x95\xE1\x1F\xCB\x76\x33"
12336 "\x5B\x7D\x23\x0F\x3A\x67\x2A\x2F"
12337 "\xB9\x37\x9D\xDD\x1F\x16\xA1\x3C"
12338 "\x70\xFE\x52\xAA\x93\x3C\xC4\x46"
12339 "\xB1\xE5\xFF\xDA\xAF\xE2\x84\xFE"
12340 "\x25\x92\xB2\x63\xBD\x49\x77\xB4"
12341 "\x22\xA4\x6A\xD5\x04\xE0\x45\x58"
12342 "\x1C\x34\x96\x7C\x03\x0C\x13\xA2"
12343 "\x05\x22\xE2\xCB\x5A\x35\x03\x09"
12344 "\x40\xD2\x82\x05\xCA\x58\x73\xF2"
12345 "\x29\x5E\x01\x47\x13\x32\x78\xBE"
12346 "\x06\xB0\x51\xDB\x6C\x31\xA0\x1C"
12347 "\x74\xBC\x8D\x25\xDF\xF8\x65\xD1"
12348 "\x38\x35\x11\x26\x4A\xB4\x06\x32"
12349 "\xFA\xD2\x07\x77\xB3\x74\x98\x80"
12350 "\x61\x59\xA8\x9F\xF3\x6F\x2A\xBF"
12351 "\xE6\xA5\x9A\xC4\x6B\xA6\x49\x6F"
12352 "\xBC\x47\xD9\xFB\xC6\xEF\x25\x65"
12353 "\x96\xAC\x9F\xE4\x81\x4B\xD8\xBA"
12354 "\xD6\x9B\xC9\x6D\x58\x40\x81\x02"
12355 "\x73\x44\x4E\x43\x6E\x37\xBB\x11"
12356 "\xE3\xF9\xB8\x2F\xEC\x76\x34\xEA"
12357 "\x90\xCD\xB7\x2E\x0E\x32\x71\xE8"
12358 "\xBB\x4E\x0B\x98\xA4\x17\x17\x5B"
12359 "\x07\xB5\x82\x3A\xC4\xE8\x42\x51"
12360 "\x5A\x4C\x4E\x7D\xBF\xC4\xC0\x4F"
12361 "\x68\xB8\xC6\x4A\x32\x6F\x0B\xD7"
12362 "\x85\xED\x6B\xFB\x72\xD2\xA5\x8F"
12363 "\xBF\xF9\xAC\x59\x50\xA8\x08\x70"
12364 "\xEC\xBD\x0A\xBF\xE5\x87\xA1\xC2"
12365 "\x92\x14\x78\xAF\xE8\xEA\x2E\xDD"
12366 "\xC1\x03\x9A\xAA\x89\x8B\x32\x46"
12367 "\x5B\x18\x27\xBA\x46\xAA\x64\xDE"
12368 "\xE3\xD5\xA3\xFC\x7B\x5B\x61\xDB"
12369 "\x7E\xDA\xEC\x30\x17\x19\xF8\x80"
12370 "\xB5\x5E\x27\xB5\x37\x3A\x1F\x28"
12371 "\x07\x73\xC3\x63\xCE\xFF\x8C\xFE"
12372 "\x81\x4E\xF8\x24\xF3\xB8\xC7\xE8"
12373 "\x16\x9A\xCC\x58\x2F\x88\x1C\x4B"
12374 "\xBB\x33\xA2\x73\xF0\x1C\x89\x0E"
12375 "\xDC\x34\x27\x89\x98\xCE\x1C\xA2"
12376 "\xD8\xB8\x90\xBE\xEC\x72\x28\x13"
12377 "\xAC\x7B\xF1\xD0\x7F\x7A\x28\x50"
12378 "\xB7\x99\x65\x8A\xC9\xC6\x21\x34"
12379 "\x7F\x67\x9D\xB7\x2C\xCC\xF5\x17"
12380 "\x2B\x89\xAC\xB0\xD7\x1E\x47\xB0"
12381 "\x61\xAF\xD4\x63\x6D\xB8\x2D\x20",
12382 .len = 496,
0b2a1551
JK
12383 },
12384};
12385
92a4c9fe 12386static const struct cipher_testvec serpent_lrw_tv_template[] = {
0b2a1551 12387 /* Generated from AES-LRW test vectors */
0b2a1551
JK
12388 {
12389 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
12390 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
12391 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
12392 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
12393 .klen = 32,
12394 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12395 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 12396 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12397 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12398 .ctext = "\x6f\xbf\xd4\xa4\x5d\x71\x16\x79"
12399 "\x63\x9c\xa6\x8e\x40\xbe\x0d\x8a",
12400 .len = 16,
0b2a1551
JK
12401 }, {
12402 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
12403 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
12404 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
12405 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
12406 .klen = 32,
12407 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12408 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 12409 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12410 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12411 .ctext = "\xfd\xb2\x66\x98\x80\x96\x55\xad"
12412 "\x08\x94\x54\x9c\x21\x7c\x69\xe3",
12413 .len = 16,
0b2a1551
JK
12414 }, {
12415 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
12416 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
12417 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
12418 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
12419 .klen = 32,
12420 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12421 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 12422 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12423 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12424 .ctext = "\x14\x5e\x3d\x70\xc0\x6e\x9c\x34"
12425 "\x5b\x5e\xcf\x0f\xe4\x8c\x21\x5c",
12426 .len = 16,
0b2a1551
JK
12427 }, {
12428 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
12429 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
12430 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
12431 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
12432 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
12433 .klen = 40,
12434 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12435 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 12436 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12437 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12438 .ctext = "\x25\x39\xaa\xa5\xf0\x65\xc8\xdc"
12439 "\x5d\x45\x95\x30\x8f\xff\x2f\x1b",
12440 .len = 16,
0b2a1551
JK
12441 }, {
12442 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
12443 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
12444 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
12445 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
12446 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
12447 .klen = 40,
12448 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12449 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 12450 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12451 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12452 .ctext = "\x0c\x20\x20\x63\xd6\x8b\xfc\x8f"
12453 "\xc0\xe2\x17\xbb\xd2\x59\x6f\x26",
12454 .len = 16,
0b2a1551
JK
12455 }, {
12456 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12457 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12458 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12459 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12460 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12461 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12462 .klen = 48,
12463 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12464 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 12465 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12466 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12467 .ctext = "\xc1\x35\x2e\x53\xf0\x96\x4d\x9c"
12468 "\x2e\x18\xe6\x99\xcd\xd3\x15\x68",
12469 .len = 16,
0b2a1551
JK
12470 }, {
12471 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
12472 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
12473 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
12474 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
12475 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
12476 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
12477 .klen = 48,
12478 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12479 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 12480 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12481 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12482 .ctext = "\x86\x0a\xc6\xa9\x1a\x9f\xe7\xe6"
12483 "\x64\x3b\x33\xd6\xd5\x84\xd6\xdf",
12484 .len = 16,
0b2a1551
JK
12485 }, {
12486 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12487 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12488 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12489 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12490 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12491 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12492 .klen = 48,
12493 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12494 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 12495 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
0b2a1551
JK
12496 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
12497 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
12498 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
12499 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
12500 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
12501 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
12502 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
12503 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
12504 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
12505 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
12506 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
12507 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
12508 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
12509 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
12510 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
12511 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
12512 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
12513 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
12514 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
12515 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
12516 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
12517 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
12518 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
12519 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
12520 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
12521 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
12522 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
12523 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
12524 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
12525 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
12526 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
12527 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
12528 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
12529 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
12530 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
12531 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
12532 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
12533 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
12534 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
12535 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
12536 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
12537 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
12538 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
12539 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
12540 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
12541 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
12542 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
12543 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
12544 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
12545 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
12546 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
12547 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
12548 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
12549 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
12550 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
12551 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
12552 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
12553 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
12554 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
12555 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
12556 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
12557 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
12558 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
12559 .ctext = "\xe3\x5a\x38\x0f\x4d\x92\x3a\x74"
12560 "\x15\xb1\x50\x8c\x9a\xd8\x99\x1d"
12561 "\x82\xec\xf1\x5f\x03\x6d\x02\x58"
12562 "\x90\x67\xfc\xdd\x8d\xe1\x38\x08"
12563 "\x7b\xc9\x9b\x4b\x04\x09\x50\x15"
12564 "\xce\xab\xda\x33\x30\x20\x12\xfa"
12565 "\x83\xc4\xa6\x9a\x2e\x7d\x90\xd9"
12566 "\xa6\xa6\x67\x43\xb4\xa7\xa8\x5c"
12567 "\xbb\x6a\x49\x2b\x8b\xf8\xd0\x22"
12568 "\xe5\x9e\xba\xe8\x8c\x67\xb8\x5b"
12569 "\x60\xbc\xf5\xa4\x95\x4e\x66\xe5"
12570 "\x6d\x8e\xa9\xf6\x65\x2e\x04\xf5"
12571 "\xba\xb5\xdb\x88\xc2\xf6\x7a\x4b"
12572 "\x89\x58\x7c\x9a\xae\x26\xe8\xb7"
12573 "\xb7\x28\xcc\xd6\xcc\xa5\x98\x4d"
12574 "\xb9\x91\xcb\xb4\xe4\x8b\x96\x47"
12575 "\x5f\x03\x8b\xdd\x94\xd1\xee\x12"
12576 "\xa7\x83\x80\xf2\xc1\x15\x74\x4f"
12577 "\x49\xf9\xb0\x7e\x6f\xdc\x73\x2f"
12578 "\xe2\xcf\xe0\x1b\x34\xa5\xa0\x52"
12579 "\xfb\x3c\x5d\x85\x91\xe6\x6d\x98"
12580 "\x04\xd6\xdd\x4c\x00\x64\xd9\x54"
12581 "\x5c\x3c\x08\x1d\x4c\x06\x9f\xb8"
12582 "\x1c\x4d\x8d\xdc\xa4\x3c\xb9\x3b"
12583 "\x9e\x85\xce\xc3\xa8\x4a\x0c\xd9"
12584 "\x04\xc3\x6f\x17\x66\xa9\x1f\x59"
12585 "\xd9\xe2\x19\x36\xa3\x88\xb8\x0b"
12586 "\x0f\x4a\x4d\xf8\xc8\x6f\xd5\x43"
12587 "\xeb\xa0\xab\x1f\x61\xc0\x06\xeb"
12588 "\x93\xb7\xb8\x6f\x0d\xbd\x07\x49"
12589 "\xb3\xac\x5d\xcf\x31\xa0\x27\x26"
12590 "\x21\xbe\x94\x2e\x19\xea\xf4\xee"
12591 "\xb5\x13\x89\xf7\x94\x0b\xef\x59"
12592 "\x44\xc5\x78\x8b\x3c\x3b\x71\x20"
12593 "\xf9\x35\x0c\x70\x74\xdc\x5b\xc2"
12594 "\xb4\x11\x0e\x2c\x61\xa1\x52\x46"
12595 "\x18\x11\x16\xc6\x86\x44\xa7\xaf"
12596 "\xd5\x0c\x7d\xa6\x9e\x25\x2d\x1b"
12597 "\x9a\x8f\x0f\xf8\x6a\x61\xa0\xea"
12598 "\x3f\x0e\x90\xd6\x8f\x83\x30\x64"
12599 "\xb5\x51\x2d\x08\x3c\xcd\x99\x36"
12600 "\x96\xd4\xb1\xb5\x48\x30\xca\x48"
12601 "\xf7\x11\xa8\xf5\x97\x8a\x6a\x6d"
12602 "\x12\x33\x2f\xc0\xe8\xda\xec\x8a"
12603 "\xe1\x88\x72\x63\xde\x20\xa3\xe1"
12604 "\x8e\xac\x84\x37\x35\xf5\xf7\x3f"
12605 "\x00\x02\x0e\xe4\xc1\x53\x68\x3f"
12606 "\xaa\xd5\xac\x52\x3d\x20\x2f\x4d"
12607 "\x7c\x83\xd0\xbd\xaa\x97\x35\x36"
12608 "\x98\x88\x59\x5d\xe7\x24\xe3\x90"
12609 "\x9d\x30\x47\xa7\xc3\x60\x35\xf4"
12610 "\xd5\xdb\x0e\x4d\x44\xc1\x81\x8b"
12611 "\xfd\xbd\xc3\x2b\xba\x68\xfe\x8d"
12612 "\x49\x5a\x3c\x8a\xa3\x01\xae\x25"
12613 "\x42\xab\xd2\x87\x1b\x35\xd6\xd2"
12614 "\xd7\x70\x1c\x1f\x72\xd1\xe1\x39"
12615 "\x1c\x58\xa2\xb4\xd0\x78\x55\x72"
12616 "\x76\x59\xea\xd9\xd7\x6e\x63\x8b"
12617 "\xcc\x9b\xa7\x74\x89\xfc\xa3\x68"
12618 "\x86\x28\xd1\xbb\x54\x8d\x66\xad"
12619 "\x2a\x92\xf9\x4e\x04\x3d\xae\xfd"
12620 "\x1b\x2b\x7f\xc3\x2f\x1a\x78\x0a"
12621 "\x5c\xc6\x84\xfe\x7c\xcb\x26\xfd"
12622 "\xd9\x51\x0f\xd7\x94\x2f\xc5\xa7",
12623 .len = 512,
0b2a1551
JK
12624 },
12625};
12626
92a4c9fe 12627static const struct cipher_testvec serpent_xts_tv_template[] = {
aed265b9 12628 /* Generated from AES-XTS test vectors */
92a4c9fe 12629 {
aed265b9
JK
12630 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
12631 "\x00\x00\x00\x00\x00\x00\x00\x00"
12632 "\x00\x00\x00\x00\x00\x00\x00\x00"
12633 "\x00\x00\x00\x00\x00\x00\x00\x00",
12634 .klen = 32,
12635 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12636 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12637 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
aed265b9
JK
12638 "\x00\x00\x00\x00\x00\x00\x00\x00"
12639 "\x00\x00\x00\x00\x00\x00\x00\x00"
12640 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe
EB
12641 .ctext = "\xe1\x08\xb8\x1d\x2c\xf5\x33\x64"
12642 "\xc8\x12\x04\xc7\xb3\x70\xe8\xc4"
12643 "\x6a\x31\xc5\xf3\x00\xca\xb9\x16"
12644 "\xde\xe2\x77\x66\xf7\xfe\x62\x08",
12645 .len = 32,
aed265b9
JK
12646 }, {
12647 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
12648 "\x11\x11\x11\x11\x11\x11\x11\x11"
12649 "\x22\x22\x22\x22\x22\x22\x22\x22"
12650 "\x22\x22\x22\x22\x22\x22\x22\x22",
12651 .klen = 32,
12652 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
12653 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12654 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
aed265b9
JK
12655 "\x44\x44\x44\x44\x44\x44\x44\x44"
12656 "\x44\x44\x44\x44\x44\x44\x44\x44"
12657 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe
EB
12658 .ctext = "\x1a\x0a\x09\x5f\xcd\x07\x07\x98"
12659 "\x41\x86\x12\xaf\xb3\xd7\x68\x13"
12660 "\xed\x81\xcd\x06\x87\x43\x1a\xbb"
12661 "\x13\x3d\xd6\x1e\x2b\xe1\x77\xbe",
12662 .len = 32,
aed265b9
JK
12663 }, {
12664 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
12665 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
12666 "\x22\x22\x22\x22\x22\x22\x22\x22"
12667 "\x22\x22\x22\x22\x22\x22\x22\x22",
12668 .klen = 32,
12669 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
12670 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12671 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
aed265b9
JK
12672 "\x44\x44\x44\x44\x44\x44\x44\x44"
12673 "\x44\x44\x44\x44\x44\x44\x44\x44"
12674 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe
EB
12675 .ctext = "\xf9\x9b\x28\xb8\x5c\xaf\x8c\x61"
12676 "\xb6\x1c\x81\x8f\x2c\x87\x60\x89"
12677 "\x0d\x8d\x7a\xe8\x60\x48\xcc\x86"
12678 "\xc1\x68\x45\xaa\x00\xe9\x24\xc5",
12679 .len = 32,
aed265b9
JK
12680 }, {
12681 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
12682 "\x23\x53\x60\x28\x74\x71\x35\x26"
12683 "\x31\x41\x59\x26\x53\x58\x97\x93"
12684 "\x23\x84\x62\x64\x33\x83\x27\x95",
12685 .klen = 32,
12686 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12687 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12688 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
aed265b9
JK
12689 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12690 "\x10\x11\x12\x13\x14\x15\x16\x17"
12691 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12692 "\x20\x21\x22\x23\x24\x25\x26\x27"
12693 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12694 "\x30\x31\x32\x33\x34\x35\x36\x37"
12695 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12696 "\x40\x41\x42\x43\x44\x45\x46\x47"
12697 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12698 "\x50\x51\x52\x53\x54\x55\x56\x57"
12699 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12700 "\x60\x61\x62\x63\x64\x65\x66\x67"
12701 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12702 "\x70\x71\x72\x73\x74\x75\x76\x77"
12703 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12704 "\x80\x81\x82\x83\x84\x85\x86\x87"
12705 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12706 "\x90\x91\x92\x93\x94\x95\x96\x97"
12707 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12708 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12709 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12710 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12711 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12712 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12713 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12714 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12715 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12716 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12717 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12718 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12719 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
12720 "\x00\x01\x02\x03\x04\x05\x06\x07"
12721 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12722 "\x10\x11\x12\x13\x14\x15\x16\x17"
12723 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12724 "\x20\x21\x22\x23\x24\x25\x26\x27"
12725 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12726 "\x30\x31\x32\x33\x34\x35\x36\x37"
12727 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12728 "\x40\x41\x42\x43\x44\x45\x46\x47"
12729 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12730 "\x50\x51\x52\x53\x54\x55\x56\x57"
12731 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12732 "\x60\x61\x62\x63\x64\x65\x66\x67"
12733 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12734 "\x70\x71\x72\x73\x74\x75\x76\x77"
12735 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12736 "\x80\x81\x82\x83\x84\x85\x86\x87"
12737 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12738 "\x90\x91\x92\x93\x94\x95\x96\x97"
12739 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12740 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12741 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12742 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12743 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12744 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12745 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12746 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12747 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12748 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12749 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12750 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12751 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
12752 .ctext = "\xfe\x47\x4a\xc8\x60\x7e\xb4\x8b"
12753 "\x0d\x10\xf4\xb0\x0d\xba\xf8\x53"
12754 "\x65\x6e\x38\x4b\xdb\xaa\xb1\x9e"
12755 "\x28\xca\xb0\x22\xb3\x85\x75\xf4"
12756 "\x00\x5c\x75\x14\x06\xd6\x25\x82"
12757 "\xe6\xcb\x08\xf7\x29\x90\x23\x8e"
12758 "\xa4\x68\x57\xe4\xf0\xd8\x32\xf3"
12759 "\x80\x51\x67\xb5\x0b\x85\x69\xe8"
12760 "\x19\xfe\xc4\xc7\x3e\xea\x90\xd3"
12761 "\x8f\xa3\xf2\x0a\xac\x17\x4b\xa0"
12762 "\x63\x5a\x16\x0f\xf0\xce\x66\x1f"
12763 "\x2c\x21\x07\xf1\xa4\x03\xa3\x44"
12764 "\x41\x61\x87\x5d\x6b\xb3\xef\xd4"
12765 "\xfc\xaa\x32\x7e\x55\x58\x04\x41"
12766 "\xc9\x07\x33\xc6\xa2\x68\xd6\x5a"
12767 "\x55\x79\x4b\x6f\xcf\x89\xb9\x19"
12768 "\xe5\x54\x13\x15\xb2\x1a\xfa\x15"
12769 "\xc2\xf0\x06\x59\xfa\xa0\x25\x05"
12770 "\x58\xfa\x43\x91\x16\x85\x40\xbb"
12771 "\x0d\x34\x4d\xc5\x1e\x20\xd5\x08"
12772 "\xcd\x22\x22\x41\x11\x9f\x6c\x7c"
12773 "\x8d\x57\xc9\xba\x57\xe8\x2c\xf7"
12774 "\xa0\x42\xa8\xde\xfc\xa3\xca\x98"
12775 "\x4b\x43\xb1\xce\x4b\xbf\x01\x67"
12776 "\x6e\x29\x60\xbd\x10\x14\x84\x82"
12777 "\x83\x82\x0c\x63\x73\x92\x02\x7c"
12778 "\x55\x37\x20\x80\x17\x51\xc8\xbc"
12779 "\x46\x02\xcb\x38\x07\x6d\xe2\x85"
12780 "\xaa\x29\xaf\x24\x58\x0d\xf0\x75"
12781 "\x08\x0a\xa5\x34\x25\x16\xf3\x74"
12782 "\xa7\x0b\x97\xbe\xc1\xa9\xdc\x29"
12783 "\x1a\x0a\x56\xc1\x1a\x91\x97\x8c"
12784 "\x0b\xc7\x16\xed\x5a\x22\xa6\x2e"
12785 "\x8c\x2b\x4f\x54\x76\x47\x53\x8e"
12786 "\xe8\x00\xec\x92\xb9\x55\xe6\xa2"
12787 "\xf3\xe2\x4f\x6a\x66\x60\xd0\x87"
12788 "\xe6\xd1\xcc\xe3\x6a\xc5\x2d\x21"
12789 "\xcc\x9d\x6a\xb6\x75\xaa\xe2\x19"
12790 "\x21\x9f\xa1\x5e\x4c\xfd\x72\xf9"
12791 "\x94\x4e\x63\xc7\xae\xfc\xed\x47"
12792 "\xe2\xfe\x7a\x63\x77\xfe\x97\x82"
12793 "\xb1\x10\x6e\x36\x1d\xe1\xc4\x80"
12794 "\xec\x69\x41\xec\xa7\x8a\xe0\x2f"
12795 "\xe3\x49\x26\xa2\x41\xb2\x08\x0f"
12796 "\x28\xb4\xa7\x39\xa1\x99\x2d\x1e"
12797 "\x43\x42\x35\xd0\xcf\xec\x77\x67"
12798 "\xb2\x3b\x9e\x1c\x35\xde\x4f\x5e"
12799 "\x73\x3f\x5d\x6f\x07\x4b\x2e\x50"
12800 "\xab\x6c\x6b\xff\xea\x00\x67\xaa"
12801 "\x0e\x82\x32\xdd\x3d\xb5\xe5\x76"
12802 "\x2b\x77\x3f\xbe\x12\x75\xfb\x92"
12803 "\xc6\x89\x67\x4d\xca\xf7\xd4\x50"
12804 "\xc0\x74\x47\xcc\xd9\x0a\xd4\xc6"
12805 "\x3b\x17\x2e\xe3\x35\xbb\x53\xb5"
12806 "\x86\xad\x51\xcc\xd5\x96\xb8\xdc"
12807 "\x03\x57\xe6\x98\x52\x2f\x61\x62"
12808 "\xc4\x5c\x9c\x36\x71\x07\xfb\x94"
12809 "\xe3\x02\xc4\x2b\x08\x75\xc7\x35"
12810 "\xfb\x2e\x88\x7b\xbb\x67\x00\xe1"
12811 "\xc9\xdd\x99\xb2\x13\x53\x1a\x4e"
12812 "\x76\x87\x19\x04\x1a\x2f\x38\x3e"
12813 "\xef\x91\x64\x1d\x18\x07\x4e\x31"
12814 "\x88\x21\x7c\xb0\xa5\x12\x4c\x3c"
12815 "\xb0\x20\xbd\xda\xdf\xf9\x7c\xdd",
12816 .len = 512,
aed265b9
JK
12817 }, {
12818 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
12819 "\x23\x53\x60\x28\x74\x71\x35\x26"
12820 "\x62\x49\x77\x57\x24\x70\x93\x69"
12821 "\x99\x59\x57\x49\x66\x96\x76\x27"
12822 "\x31\x41\x59\x26\x53\x58\x97\x93"
12823 "\x23\x84\x62\x64\x33\x83\x27\x95"
12824 "\x02\x88\x41\x97\x16\x93\x99\x37"
12825 "\x51\x05\x82\x09\x74\x94\x45\x92",
12826 .klen = 64,
12827 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
12828 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12829 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
aed265b9
JK
12830 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12831 "\x10\x11\x12\x13\x14\x15\x16\x17"
12832 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12833 "\x20\x21\x22\x23\x24\x25\x26\x27"
12834 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12835 "\x30\x31\x32\x33\x34\x35\x36\x37"
12836 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12837 "\x40\x41\x42\x43\x44\x45\x46\x47"
12838 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12839 "\x50\x51\x52\x53\x54\x55\x56\x57"
12840 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12841 "\x60\x61\x62\x63\x64\x65\x66\x67"
12842 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12843 "\x70\x71\x72\x73\x74\x75\x76\x77"
12844 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12845 "\x80\x81\x82\x83\x84\x85\x86\x87"
12846 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12847 "\x90\x91\x92\x93\x94\x95\x96\x97"
12848 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12849 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12850 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12851 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12852 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12853 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12854 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12855 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12856 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12857 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12858 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12859 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12860 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
12861 "\x00\x01\x02\x03\x04\x05\x06\x07"
12862 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12863 "\x10\x11\x12\x13\x14\x15\x16\x17"
12864 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12865 "\x20\x21\x22\x23\x24\x25\x26\x27"
12866 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12867 "\x30\x31\x32\x33\x34\x35\x36\x37"
12868 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12869 "\x40\x41\x42\x43\x44\x45\x46\x47"
12870 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12871 "\x50\x51\x52\x53\x54\x55\x56\x57"
12872 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12873 "\x60\x61\x62\x63\x64\x65\x66\x67"
12874 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12875 "\x70\x71\x72\x73\x74\x75\x76\x77"
12876 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12877 "\x80\x81\x82\x83\x84\x85\x86\x87"
12878 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12879 "\x90\x91\x92\x93\x94\x95\x96\x97"
12880 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12881 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12882 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12883 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12884 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12885 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12886 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12887 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12888 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12889 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12890 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12891 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12892 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
12893 .ctext = "\x2b\xc9\xb4\x6b\x10\x94\xa9\x32"
12894 "\xaa\xb0\x20\xc6\x44\x3d\x74\x1f"
12895 "\x75\x01\xa7\xf6\xf5\xf7\x62\x1b"
12896 "\x80\x1b\x82\xcb\x01\x59\x91\x7f"
12897 "\x80\x3a\x98\xf0\xd2\xca\xc4\xc3"
12898 "\x34\xfd\xe6\x11\xf9\x33\x45\x12"
12899 "\x48\xc5\x8c\x25\xf1\xc5\xc5\x23"
12900 "\xd3\x44\xb4\x73\xd5\x04\xc0\xb7"
12901 "\xca\x2f\xf5\xcd\xc5\xb4\xdd\xb0"
12902 "\xf4\x60\xe8\xfb\xc6\x9c\xc5\x78"
12903 "\xcd\xec\x7d\xdc\x19\x9c\x72\x64"
12904 "\x63\x0b\x38\x2e\x76\xdd\x2d\x36"
12905 "\x49\xb0\x1d\xea\x78\x9e\x00\xca"
12906 "\x20\xcc\x1b\x1e\x98\x74\xab\xed"
12907 "\x79\xf7\xd0\x6c\xd8\x93\x80\x29"
12908 "\xac\xa5\x5e\x34\xa9\xab\xa0\x55"
12909 "\x9a\xea\xaa\x95\x4d\x7b\xfe\x46"
12910 "\x26\x8a\xfd\x88\xa2\xa8\xa6\xae"
12911 "\x25\x42\x17\xbf\x76\x8f\x1c\x3d"
12912 "\xec\x9a\xda\x64\x96\xb5\x61\xff"
12913 "\x99\xeb\x12\x96\x85\x82\x9d\xd5"
12914 "\x81\x85\x14\xa8\x59\xac\x8c\x94"
12915 "\xbb\x3b\x85\x2b\xdf\xb3\x0c\xba"
12916 "\x82\xc6\x4d\xca\x86\xea\x53\x28"
12917 "\x4c\xe0\x4e\x31\xe3\x73\x2f\x79"
12918 "\x9d\x42\xe1\x03\xe3\x8b\xc4\xff"
12919 "\x05\xca\x81\x7b\xda\xa2\xde\x63"
12920 "\x3a\x10\xbe\xc2\xac\x32\xc4\x05"
12921 "\x47\x7e\xef\x67\xe2\x5f\x5b\xae"
12922 "\xed\xf1\x70\x34\x16\x9a\x07\x7b"
12923 "\xf2\x25\x2b\xb0\xf8\x3c\x15\x9a"
12924 "\xa6\x59\x55\x5f\xc1\xf4\x1e\xcd"
12925 "\x93\x1f\x06\xba\xd4\x9a\x22\x69"
12926 "\xfa\x8e\x95\x0d\xf3\x23\x59\x2c"
12927 "\xfe\x00\xba\xf0\x0e\xbc\x6d\xd6"
12928 "\x62\xf0\x7a\x0e\x83\x3e\xdb\x32"
12929 "\xfd\x43\x7d\xda\x42\x51\x87\x43"
12930 "\x9d\xf9\xef\xf4\x30\x97\xf8\x09"
12931 "\x88\xfc\x3f\x93\x70\xc1\x4a\xec"
12932 "\x27\x5f\x11\xac\x71\xc7\x48\x46"
12933 "\x2f\xf9\xdf\x8d\x9f\xf7\x2e\x56"
12934 "\x0d\x4e\xb0\x32\x76\xce\x86\x81"
12935 "\xcd\xdf\xe4\x00\xbf\xfd\x5f\x24"
12936 "\xaf\xf7\x9a\xde\xff\x18\xac\x14"
12937 "\x90\xc5\x01\x39\x34\x0f\x24\xf3"
12938 "\x13\x2f\x5e\x4f\x30\x9a\x36\x40"
12939 "\xec\xea\xbc\xcd\x9e\x0e\x5b\x23"
12940 "\x50\x88\x97\x40\x69\xb1\x37\xf5"
12941 "\xc3\x15\xf9\x3f\xb7\x79\x64\xe8"
12942 "\x7b\x10\x20\xb9\x2b\x46\x83\x5b"
12943 "\xd8\x39\xfc\xe4\xfa\x88\x52\xf2"
12944 "\x72\xb0\x97\x4e\x89\xb3\x48\x00"
12945 "\xc1\x16\x73\x50\x77\xba\xa6\x65"
12946 "\x20\x2d\xb0\x02\x27\x89\xda\x99"
12947 "\x45\xfb\xe9\xd3\x1d\x39\x2f\xd6"
12948 "\x2a\xda\x09\x12\x11\xaf\xe6\x57"
12949 "\x01\x04\x8a\xff\x86\x8b\xac\xf8"
12950 "\xee\xe4\x1c\x98\x5b\xcf\x6b\x76"
12951 "\xa3\x0e\x33\x74\x40\x18\x39\x72"
12952 "\x66\x50\x31\xfd\x70\xdf\xe8\x51"
12953 "\x96\x21\x36\xb2\x9b\xfa\x85\xd1"
12954 "\x30\x05\xc8\x92\x98\x80\xff\x7a"
12955 "\xaf\x43\x0b\xc5\x20\x41\x92\x20"
12956 "\xd4\xa0\x91\x98\x11\x5f\x4d\xb1",
12957 .len = 512,
aed265b9
JK
12958 },
12959};
12960
92a4c9fe 12961/*
95ba5973
GBY
12962 * SM4 test vectors taken from the "The SM4 Blockcipher Algorithm And Its
12963 * Modes Of Operations" draft RFC
12964 * https://datatracker.ietf.org/doc/draft-ribose-cfrg-sm4
92a4c9fe
EB
12965 */
12966
12967static const struct cipher_testvec sm4_tv_template[] = {
95ba5973 12968 { /* GB/T 32907-2016 Example 1. */
92a4c9fe
EB
12969 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
12970 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
12971 .klen = 16,
12972 .ptext = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
12973 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
12974 .ctext = "\x68\x1E\xDF\x34\xD2\x06\x96\x5E"
12975 "\x86\xB3\xE9\x4F\x53\x6E\x42\x46",
12976 .len = 16,
95ba5973 12977 }, { /* Last 10 iterations of GB/T 32907-2016 Example 2. */
92a4c9fe
EB
12978 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
12979 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
12980 .klen = 16,
12981 .ptext = "\x99\x4a\xc3\xe7\xc3\x57\x89\x6a"
12982 "\x81\xfc\xa8\xe\x38\x3e\xef\x80"
12983 "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
12984 "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
12985 "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
12986 "\xad\x57\x15\xab\x31\x5d\xc\xef"
12987 "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
12988 "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
12989 "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
12990 "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
12991 "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
12992 "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
12993 "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
12994 "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
12995 "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
12996 "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
12997 "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
12998 "\xed\xce\x0\x19\xe\x16\x2\x6e"
12999 "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
13000 "\x31\x51\xec\x47\xc3\x51\x83\xc1",
13001 .ctext = "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
13002 "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
13003 "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
13004 "\xad\x57\x15\xab\x31\x5d\xc\xef"
13005 "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
13006 "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
13007 "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
13008 "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
13009 "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
13010 "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
13011 "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
13012 "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
13013 "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
13014 "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
13015 "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
13016 "\xed\xce\x0\x19\xe\x16\x2\x6e"
13017 "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
13018 "\x31\x51\xec\x47\xc3\x51\x83\xc1"
13019 "\x59\x52\x98\xc7\xc6\xfd\x27\x1f"
13020 "\x4\x2\xf8\x4\xc3\x3d\x3f\x66",
13021 .len = 160
95ba5973
GBY
13022 }, { /* A.2.1.1 SM4-ECB Example 1 */
13023 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13024 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13025 .klen = 16,
13026 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13027 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13028 "\xee\xee\xee\xee\xff\xff\xff\xff"
13029 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13030 .ctext = "\x5e\xc8\x14\x3d\xe5\x09\xcf\xf7"
13031 "\xb5\x17\x9f\x8f\x47\x4b\x86\x19"
13032 "\x2f\x1d\x30\x5a\x7f\xb1\x7d\xf9"
13033 "\x85\xf8\x1c\x84\x82\x19\x23\x04",
13034 .len = 32,
13035 }, { /* A.2.1.2 SM4-ECB Example 2 */
13036 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13037 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13038 .klen = 16,
13039 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13040 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13041 "\xee\xee\xee\xee\xff\xff\xff\xff"
13042 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13043 .ctext = "\xC5\x87\x68\x97\xE4\xA5\x9B\xBB"
13044 "\xA7\x2A\x10\xC8\x38\x72\x24\x5B"
13045 "\x12\xDD\x90\xBC\x2D\x20\x06\x92"
13046 "\xB5\x29\xA4\x15\x5A\xC9\xE6\x00",
13047 .len = 32,
13048 }
13049};
13050
13051static const struct cipher_testvec sm4_cbc_tv_template[] = {
13052 { /* A.2.2.1 SM4-CBC Example 1 */
13053 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13054 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13055 .klen = 16,
13056 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13057 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13058 "\xee\xee\xee\xee\xff\xff\xff\xff"
13059 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13060 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13061 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
cdc69469
EB
13062 .iv_out = "\x4C\xB7\x01\x69\x51\x90\x92\x26"
13063 "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
95ba5973
GBY
13064 .ctext = "\x78\xEB\xB1\x1C\xC4\x0B\x0A\x48"
13065 "\x31\x2A\xAE\xB2\x04\x02\x44\xCB"
13066 "\x4C\xB7\x01\x69\x51\x90\x92\x26"
13067 "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
13068 .len = 32,
13069 }, { /* A.2.2.2 SM4-CBC Example 2 */
13070 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13071 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13072 .klen = 16,
13073 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13074 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13075 "\xee\xee\xee\xee\xff\xff\xff\xff"
13076 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13077 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13078 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
cdc69469
EB
13079 .iv_out = "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
13080 "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
95ba5973
GBY
13081 .ctext = "\x0d\x3a\x6d\xdc\x2d\x21\xc6\x98"
13082 "\x85\x72\x15\x58\x7b\x7b\xb5\x9a"
13083 "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
13084 "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
13085 .len = 32,
13086 }
13087};
13088
13089static const struct cipher_testvec sm4_ctr_tv_template[] = {
13090 { /* A.2.5.1 SM4-CTR Example 1 */
13091 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13092 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13093 .klen = 16,
13094 .ptext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13095 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
13096 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
13097 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
13098 "\xee\xee\xee\xee\xee\xee\xee\xee"
13099 "\xff\xff\xff\xff\xff\xff\xff\xff"
13100 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13101 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
13102 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13103 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
e674dbc0
EB
13104 .iv_out = "\x00\x01\x02\x03\x04\x05\x06\x07"
13105 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
95ba5973
GBY
13106 .ctext = "\xac\x32\x36\xcb\x97\x0c\xc2\x07"
13107 "\x91\x36\x4c\x39\x5a\x13\x42\xd1"
13108 "\xa3\xcb\xc1\x87\x8c\x6f\x30\xcd"
13109 "\x07\x4c\xce\x38\x5c\xdd\x70\xc7"
13110 "\xf2\x34\xbc\x0e\x24\xc1\x19\x80"
13111 "\xfd\x12\x86\x31\x0c\xe3\x7b\x92"
13112 "\x6e\x02\xfc\xd0\xfa\xa0\xba\xf3"
13113 "\x8b\x29\x33\x85\x1d\x82\x45\x14",
13114 .len = 64,
13115 }, { /* A.2.5.2 SM4-CTR Example 2 */
13116 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13117 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13118 .klen = 16,
13119 .ptext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13120 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
13121 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
13122 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
13123 "\xee\xee\xee\xee\xee\xee\xee\xee"
13124 "\xff\xff\xff\xff\xff\xff\xff\xff"
13125 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13126 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
13127 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13128 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
e674dbc0
EB
13129 .iv_out = "\x00\x01\x02\x03\x04\x05\x06\x07"
13130 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
95ba5973
GBY
13131 .ctext = "\x5d\xcc\xcd\x25\xb9\x5a\xb0\x74"
13132 "\x17\xa0\x85\x12\xee\x16\x0e\x2f"
13133 "\x8f\x66\x15\x21\xcb\xba\xb4\x4c"
13134 "\xc8\x71\x38\x44\x5b\xc2\x9e\x5c"
13135 "\x0a\xe0\x29\x72\x05\xd6\x27\x04"
13136 "\x17\x3b\x21\x23\x9b\x88\x7f\x6c"
13137 "\x8c\xb5\xb8\x00\x91\x7a\x24\x88"
13138 "\x28\x4b\xde\x9e\x16\xea\x29\x06",
13139 .len = 64,
92a4c9fe
EB
13140 }
13141};
13142
e4886214
PL
13143static const struct cipher_testvec sm4_ctr_rfc3686_tv_template[] = {
13144 {
13145 .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc"
13146 "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
13147 "\x00\x00\x00\x30",
13148 .klen = 20,
13149 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
13150 .ptext = "Single block msg",
13151 .ctext = "\x20\x9b\x77\x31\xd3\x65\xdb\xab"
13152 "\x9e\x48\x74\x7e\xbd\x13\x83\xeb",
13153 .len = 16,
13154 }, {
13155 .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
13156 "\x43\xd6\xce\x1f\x32\x53\x91\x63"
13157 "\x00\x6c\xb6\xdb",
13158 .klen = 20,
13159 .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
13160 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
13161 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13162 "\x10\x11\x12\x13\x14\x15\x16\x17"
13163 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
13164 .ctext = "\x33\xe0\x28\x01\x92\xed\xc9\x1e"
13165 "\x97\x35\xd9\x4a\xec\xd4\xbc\x23"
13166 "\x4f\x35\x9f\x1c\x55\x1f\xe0\x27"
13167 "\xe0\xdf\xc5\x43\xbc\xb0\x23\x94",
13168 .len = 32,
13169 }
13170};
13171
a06b15b2
PL
13172static const struct cipher_testvec sm4_ofb_tv_template[] = {
13173 { /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.3 */
13174 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13175 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13176 .klen = 16,
13177 .iv = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13178 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13179 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13180 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13181 "\x01\x23\x45\x67\x89\xab\xcd\xef"
13182 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13183 .ctext = "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
13184 "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
13185 "\xf2\x07\x5d\x28\xb5\x23\x5f\x58"
13186 "\xd5\x00\x27\xe4\x17\x7d\x2b\xce",
13187 .len = 32,
13188 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 1 */
13189 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13190 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13191 .klen = 16,
13192 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13193 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13194 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13195 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13196 "\xee\xee\xee\xee\xff\xff\xff\xff"
13197 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13198 .ctext = "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
13199 "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
13200 "\x1d\x01\xac\xa2\x48\x7c\xa5\x82"
13201 "\xcb\xf5\x46\x3e\x66\x98\x53\x9b",
13202 .len = 32,
13203 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 2 */
13204 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13205 "\x01\x23\x45\x67\x89\xab\xcd\xef",
13206 .klen = 16,
13207 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13208 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13209 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13210 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13211 "\xee\xee\xee\xee\xff\xff\xff\xff"
13212 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13213 .ctext = "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
13214 "\x60\xd7\xf2\x65\x88\x70\x68\x49"
13215 "\x33\xfa\x16\xbd\x5c\xd9\xc8\x56"
13216 "\xca\xca\xa1\xe1\x01\x89\x7a\x97",
13217 .len = 32,
13218 }
13219};
13220
13221static const struct cipher_testvec sm4_cfb_tv_template[] = {
13222 { /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.4 */
13223 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13224 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13225 .klen = 16,
13226 .iv = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13227 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13228 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13229 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13230 "\x01\x23\x45\x67\x89\xab\xcd\xef"
13231 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13232 .ctext = "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
13233 "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
13234 "\x9e\xd2\x58\xa8\x5a\x04\x67\xcc"
13235 "\x92\xaa\xb3\x93\xdd\x97\x89\x95",
13236 .len = 32,
13237 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 1 */
13238 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13239 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13240 .klen = 16,
13241 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13242 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13243 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13244 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13245 "\xee\xee\xee\xee\xff\xff\xff\xff"
13246 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13247 .ctext = "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
13248 "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
13249 "\x69\xd4\xc5\x4e\xd4\x33\xb9\xa0"
13250 "\x34\x60\x09\xbe\xb3\x7b\x2b\x3f",
13251 .len = 32,
13252 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 2 */
13253 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13254 "\x01\x23\x45\x67\x89\xab\xcd\xef",
13255 .klen = 16,
13256 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13257 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13258 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13259 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13260 "\xee\xee\xee\xee\xff\xff\xff\xff"
13261 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13262 .ctext = "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
13263 "\x60\xd7\xf2\x65\x88\x70\x68\x49"
13264 "\x0d\x9b\x86\xff\x20\xc3\xbf\xe1"
13265 "\x15\xff\xa0\x2c\xa6\x19\x2c\xc5",
13266 .len = 32,
13267 }
13268};
13269
92a4c9fe
EB
13270/* Cast6 test vectors from RFC 2612 */
13271static const struct cipher_testvec cast6_tv_template[] = {
13272 {
13273 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13274 "\x0a\xf7\x56\x47\xf2\x9f\x61\x5d",
da7f033d 13275 .klen = 16,
92a4c9fe
EB
13276 .ptext = zeroed_string,
13277 .ctext = "\xc8\x42\xa0\x89\x72\xb4\x3d\x20"
13278 "\x83\x6c\x91\xd1\xb7\x53\x0f\x6b",
13279 .len = 16,
13280 }, {
13281 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13282 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
13283 "\xba\xc7\x7a\x77\x17\x94\x28\x63",
13284 .klen = 24,
13285 .ptext = zeroed_string,
13286 .ctext = "\x1b\x38\x6c\x02\x10\xdc\xad\xcb"
13287 "\xdd\x0e\x41\xaa\x08\xa7\xa7\xe8",
13288 .len = 16,
13289 }, {
13290 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13291 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
13292 "\x8d\x7c\x47\xce\x26\x49\x08\x46"
13293 "\x1c\xc1\xb5\x13\x7a\xe6\xb6\x04",
13294 .klen = 32,
13295 .ptext = zeroed_string,
13296 .ctext = "\x4f\x6a\x20\x38\x28\x68\x97\xb9"
13297 "\xc9\x87\x01\x36\x55\x33\x17\xfa",
13298 .len = 16,
13299 }, { /* Generated from TF test vectors */
9d25917d
JK
13300 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13301 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13302 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13303 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13304 .klen = 32,
92a4c9fe
EB
13305 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13306 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13307 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
13308 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13309 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13310 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13311 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13312 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13313 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13314 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13315 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13316 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13317 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13318 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13319 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13320 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13321 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13322 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13323 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
13324 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13325 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13326 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13327 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13328 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13329 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13330 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13331 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13332 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13333 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13334 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13335 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13336 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13337 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13338 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13339 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13340 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13341 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13342 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13343 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13344 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13345 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13346 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13347 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13348 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13349 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13350 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13351 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13352 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13353 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13354 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13355 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13356 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13357 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13358 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13359 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13360 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13361 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13362 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13363 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13364 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13365 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13366 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13367 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13368 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
13369 .ctext = "\xC3\x70\x22\x32\xF5\x80\xCB\x54"
13370 "\xFC\x30\xE0\xF6\xEB\x39\x57\xA6"
13371 "\xB6\xB9\xC5\xA4\x91\x55\x14\x97"
13372 "\xC1\x20\xFF\x6C\x5C\xF0\x67\xEA"
13373 "\x2F\xED\xD8\xC9\xFB\x38\x3F\xFE"
13374 "\x93\xBE\xDC\x00\xD3\x7F\xAD\x4C"
13375 "\x5A\x08\x92\xD1\x47\x0C\xFA\x6C"
13376 "\xD0\x6A\x99\x10\x72\xF8\x47\x62"
13377 "\x81\x42\xF8\xD8\xF5\xBB\x94\x08"
13378 "\xAA\x97\xA2\x8B\x69\xB3\xD2\x7E"
13379 "\xBC\xB5\x00\x0C\xE5\x44\x4B\x58"
13380 "\xE8\x63\xDC\xB3\xC4\xE5\x23\x12"
13381 "\x5A\x72\x85\x47\x8B\xEC\x9F\x26"
13382 "\x84\xB6\xED\x10\x33\x63\x9B\x5F"
13383 "\x4D\x53\xEE\x94\x45\x8B\x60\x58"
13384 "\x86\x20\xF9\x1E\x82\x08\x3E\x58"
13385 "\x60\x1B\x34\x19\x02\xBE\x4E\x09"
13386 "\xBB\x7C\x15\xCC\x60\x27\x55\x7A"
13387 "\x12\xB8\xD8\x08\x89\x3C\xA6\xF3"
13388 "\xF1\xDD\xA7\x07\xA3\x12\x85\x28"
13389 "\xE9\x57\xAC\x80\x0C\x5C\x0F\x3A"
13390 "\x5D\xC2\x91\xC7\x90\xE4\x8C\x43"
13391 "\x92\xE4\x7C\x26\x69\x4D\x83\x68"
13392 "\x14\x96\x42\x47\xBD\xA9\xE4\x8A"
13393 "\x33\x19\xEB\x54\x8E\x0D\x4B\x6E"
13394 "\x91\x51\xB5\x36\x08\xDE\x1C\x06"
13395 "\x03\xBD\xDE\x81\x26\xF7\x99\xC2"
13396 "\xBA\xF7\x6D\x87\x0D\xE4\xA6\xCF"
13397 "\xC1\xF5\x27\x05\xB8\x02\x57\x72"
13398 "\xE6\x42\x13\x0B\xC6\x47\x05\x74"
13399 "\x24\x15\xF7\x0D\xC2\x23\x9D\xB9"
13400 "\x3C\x77\x18\x93\xBA\xB4\xFC\x8C"
13401 "\x98\x82\x67\x67\xB4\xD7\xD3\x43"
13402 "\x23\x08\x02\xB7\x9B\x99\x05\xFB"
13403 "\xD3\xB5\x00\x0A\xA9\x9D\x66\xD6"
13404 "\x2E\x49\x58\xD0\xA8\x57\x29\x7F"
13405 "\x0A\x0E\x7D\xFC\x92\x83\xCC\x67"
13406 "\xA2\xB1\x70\x3A\x8F\x87\x4A\x8D"
13407 "\x17\xE2\x58\x2B\x88\x0D\x68\x62"
13408 "\xBF\x35\xD1\x6F\xC0\xF0\x18\x62"
13409 "\xB2\xC7\x2D\x58\xC7\x16\xDE\x08"
13410 "\xEB\x84\x1D\x25\xA7\x38\x94\x06"
13411 "\x93\x9D\xF8\xFE\x88\x71\xE7\x84"
13412 "\x2C\xA0\x38\xA3\x1D\x48\xCF\x29"
13413 "\x0B\xBC\xD8\x50\x99\x1A\x26\xFB"
13414 "\x8E\x75\x3D\x73\xEB\x6A\xED\x29"
13415 "\xE0\x8E\xED\xFC\xFE\x6F\xF6\xBA"
13416 "\x41\xE2\x10\x4C\x01\x8B\x69\x2B"
13417 "\x25\x3F\x4D\x70\x7B\x92\xD6\x3B"
13418 "\xAC\xF9\x77\x18\xD9\x6A\x30\xA6"
13419 "\x2E\xFA\x30\xFF\xC8\xD5\x1D\x06"
13420 "\x59\x28\x1D\x86\x43\x04\x5D\x3B"
13421 "\x99\x4C\x04\x5A\x21\x17\x8B\x76"
13422 "\x8F\x72\xCB\xA1\x9C\x29\x4C\xC3"
13423 "\x65\xA2\x58\x2A\xC5\x66\x24\xBF"
13424 "\xBA\xE6\x0C\xDD\x34\x24\x74\xC8"
13425 "\x84\x0A\x66\x2C\xBE\x8F\x32\xA9"
13426 "\xE7\xE4\xA1\xD7\xDA\xAB\x23\x1E"
13427 "\xEB\xEE\x6C\x94\x6F\x9C\x2E\xD1"
13428 "\x49\x2C\xF3\xD4\x90\xCC\x93\x4C"
13429 "\x84\x52\x6D\x68\xDE\xC6\x64\xB2"
13430 "\x11\x74\x93\x57\xB4\x7E\xC6\x00",
13431 .len = 496,
92a4c9fe 13432 },
da7f033d
HX
13433};
13434
92a4c9fe
EB
13435static const struct cipher_testvec cast6_cbc_tv_template[] = {
13436 { /* Generated from TF test vectors */
9d25917d
JK
13437 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13438 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13439 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13440 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13441 .klen = 32,
92a4c9fe
EB
13442 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13443 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
13444 .iv_out = "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
13445 "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
92a4c9fe 13446 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
13447 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13448 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13449 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13450 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13451 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13452 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13453 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13454 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13455 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13456 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13457 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13458 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13459 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13460 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13461 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13462 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
13463 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13464 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13465 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13466 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13467 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13468 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13469 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13470 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13471 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13472 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13473 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13474 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13475 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13476 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13477 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13478 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13479 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13480 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13481 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13482 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13483 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13484 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13485 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13486 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13487 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13488 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13489 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13490 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13491 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13492 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13493 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13494 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13495 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13496 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13497 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13498 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13499 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13500 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13501 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13502 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13503 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13504 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13505 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13506 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13507 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
13508 .ctext = "\xDF\x77\x68\x96\xC7\xBA\xF8\xE2"
13509 "\x0E\x24\x99\x1A\xAA\xF3\xC6\x9F"
13510 "\xA0\x73\xB3\x70\xC3\x68\x64\x70"
13511 "\xAD\x33\x02\xFB\x88\x74\xAA\x78"
13512 "\xC7\x47\x1A\x18\x61\x2D\xAC\x9F"
13513 "\x7E\x6F\xDF\x05\x13\x76\xA6\x72"
13514 "\xB7\x13\x09\x0F\x7D\x38\xDF\x25"
13515 "\x4E\xFD\x50\x45\xFA\x35\x6A\xC0"
13516 "\x57\x95\xE1\x21\x26\x10\x9A\x21"
13517 "\xA1\x8A\x51\x05\xD1\xB1\x78\x35"
13518 "\x98\xF5\xAE\xC0\xC1\x8B\x94\xFF"
13519 "\xD0\x69\x3F\x42\xC2\x01\xA7\x9B"
13520 "\x23\x16\x47\x72\x81\x13\x3A\x72"
13521 "\xEC\xD9\x40\x88\x00\x9C\xB0\xA8"
13522 "\x9C\xAC\xCE\x11\x73\x7B\x63\x3E"
13523 "\xA3\x63\x98\x7D\x35\xE4\xD9\x83"
13524 "\xE2\xD0\x52\x87\x0C\x1F\xB0\xB3"
13525 "\x41\x1A\x93\x8D\x76\x31\x9F\xF2"
13526 "\xFE\x09\xA3\x8F\x22\x6A\x3B\xB9"
13527 "\x6C\x9E\xE4\xA1\xA0\xC4\xE7\xA1"
13528 "\x21\x9C\x1A\xCA\x65\xDE\x44\x03"
13529 "\x99\xF2\xD2\x39\xE3\x3F\x0F\x37"
13530 "\x53\x50\x23\xA4\x81\x6E\xDA\xFB"
13531 "\xF8\x7B\x01\xD7\xB2\x32\x9C\xB8"
13532 "\xB1\x0E\x99\x17\xB5\x38\xF9\xD7"
13533 "\x86\x2D\x6E\x94\x5C\x99\x9D\xB3"
13534 "\xD3\x63\x4B\x2A\x7D\x44\x6A\xB2"
13535 "\xC1\x03\xE6\x5A\x37\xD8\x64\x18"
13536 "\xAA\x32\xCE\x29\xED\xC0\xA2\xCB"
13537 "\x8D\xAF\xCD\xBE\x8F\xB6\xEC\xB4"
13538 "\x89\x05\x81\x6E\x71\x4F\xC3\x28"
13539 "\x10\xC1\x62\xC4\x41\xE9\xD2\x39"
13540 "\xF3\x22\x39\x12\x2C\xC2\x95\x2D"
13541 "\xBF\x93\x58\x4B\x04\xD1\x8D\x57"
13542 "\xAE\xEB\x60\x03\x56\x35\xAD\x5A"
13543 "\xE9\xC3\xFF\x4E\x31\xE1\x37\xF8"
13544 "\x7D\xEE\x65\x8A\xB6\x88\x1A\x3E"
13545 "\x07\x09\x82\xBA\xF0\x80\x8A\xD0"
13546 "\xA0\x3F\x6A\xE9\x24\x87\x19\x65"
13547 "\x73\x3F\x12\x91\x47\x54\xBA\x39"
13548 "\x30\x5B\x1E\xE5\xC2\xF9\x3F\xEF"
13549 "\xD6\x75\xF9\xB8\x7C\x8B\x05\x76"
13550 "\xEE\xB7\x08\x25\x4B\xB6\x7B\x47"
13551 "\x72\xC0\x4C\xD4\xDA\xE0\x75\xF1"
13552 "\x7C\xE8\x94\x9E\x16\x6E\xB8\x12"
13553 "\xA1\xC1\x6E\x3B\x1C\x59\x41\x2D"
13554 "\x23\xFA\x7D\x77\xB8\x46\x75\xFE"
13555 "\x4F\x10\xD3\x09\x60\xA1\x36\x96"
13556 "\x5B\xC2\xDC\x6E\x84\x7D\x9B\x14"
13557 "\x80\x21\x83\x58\x3C\x76\xFD\x28"
13558 "\x1D\xF9\x93\x13\xD7\x0E\x62\x14"
13559 "\x5A\xC5\x4E\x08\xA5\x56\xA4\x3C"
13560 "\x68\x93\x44\x70\xDF\xCF\x4A\x51"
13561 "\x0B\x81\x29\x41\xE5\x62\x4D\x36"
13562 "\xB3\xEA\x94\xA6\xB9\xDD\x3F\x09"
13563 "\x62\x34\xA0\x6A\x7E\x7D\xF5\xF6"
13564 "\x01\x91\xB4\x27\xDA\x59\xD6\x17"
13565 "\x56\x4D\x82\x62\x37\xA3\x48\x01"
13566 "\x99\x91\x77\xB2\x08\x6B\x2C\x37"
13567 "\xC5\x5C\xAD\xB6\x07\xB6\x84\xF3"
13568 "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
13569 "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
13570 .len = 496,
da7f033d
HX
13571 },
13572};
13573
92a4c9fe
EB
13574static const struct cipher_testvec cast6_ctr_tv_template[] = {
13575 { /* Generated from TF test vectors */
9d25917d
JK
13576 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13577 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13578 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13579 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13580 .klen = 32,
13581 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13582 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
13583 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13584 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x66",
92a4c9fe 13585 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d 13586 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
92a4c9fe
EB
13587 "\x3A",
13588 .ctext = "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
13589 "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
13590 "\x57",
13591 .len = 17,
13592 }, { /* Generated from TF test vectors */
9d25917d
JK
13593 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13594 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13595 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13596 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13597 .klen = 32,
13598 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13599 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
13600 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13601 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 13602 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
13603 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13604 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13605 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13606 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13607 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13608 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13609 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13610 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13611 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13612 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13613 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13614 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13615 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13616 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13617 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13618 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
13619 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13620 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13621 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13622 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13623 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13624 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13625 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13626 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13627 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13628 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13629 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13630 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13631 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13632 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13633 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13634 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13635 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13636 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13637 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13638 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13639 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13640 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13641 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13642 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13643 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13644 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13645 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13646 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13647 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13648 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13649 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13650 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13651 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13652 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13653 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13654 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13655 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13656 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13657 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13658 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13659 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13660 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13661 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13662 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13663 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
13664 .ctext = "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
13665 "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
13666 "\x57\xA3\xEF\x47\x2A\xE8\x88\xA7"
13667 "\x3C\xD0\xEC\xB9\x94\x50\x7D\x56"
13668 "\xBC\xE1\xC1\xF5\xE1\xEE\x12\xF8"
13669 "\x4F\x03\x82\x3A\x93\x6B\x4C\xD3"
13670 "\xE3\xF3\xFA\xC2\x23\x55\x98\x20"
13671 "\x49\x76\x9B\x6B\xC1\x23\xBF\xE5"
13672 "\xD4\xC4\x2F\x61\xE1\x67\x2A\x30"
13673 "\x6F\x29\xCA\x54\xF8\x1B\xA6\x7D"
13674 "\x66\x45\xEE\xC8\x19\xBE\x50\xF0"
13675 "\x5F\x65\xF8\x1E\x4D\x07\x87\xD9"
13676 "\xD3\xD9\x1B\x09\x89\xFD\x42\xC5"
13677 "\xDB\xEB\x86\xF1\x67\x04\x0F\x5C"
13678 "\x81\xDF\x82\x12\xC7\x4C\x1B\x07"
13679 "\xDE\xE6\xFA\x29\x86\xD1\xB0\xBA"
13680 "\x3D\x6A\x69\x76\xEC\x0F\xB4\xE6"
13681 "\xCD\xA7\xF8\xA8\xB8\xE0\x33\xF5"
13682 "\x49\x61\x22\x52\x64\x8C\x46\x41"
13683 "\x1F\x48\x5F\x4F\xA2\x89\x36\x17"
13684 "\x20\xF8\x2F\x8F\x4B\xFA\xF2\xC0"
13685 "\x1E\x18\xA2\xF8\xB7\x6D\x98\xE3"
13686 "\x00\x14\x15\x59\xC1\x30\x64\xAF"
13687 "\xA8\x01\x38\xAB\xD4\x8B\xEC\x7C"
13688 "\x44\x9A\xC6\x2C\x2E\x2B\x2B\xF4"
13689 "\x02\x37\xC4\x69\xEF\x36\xC1\xF3"
13690 "\xA0\xFB\xFE\x29\xAD\x39\xCF\xD0"
13691 "\x51\x73\xA3\x22\x42\x41\xAB\xD2"
13692 "\x0F\x50\x14\xB9\x54\xD3\xD4\xFA"
13693 "\xBF\xC9\xBB\xCE\xC4\x1D\x2D\xAF"
13694 "\xC9\x3F\x07\x87\x42\x4B\x3A\x54"
13695 "\x34\x8E\x37\xA3\x03\x6F\x65\x66"
13696 "\xDB\x44\xC3\xE8\xD7\xDD\x7D\xDD"
13697 "\x61\xB4\x2B\x80\xA3\x98\x13\xF5"
13698 "\x5A\xD3\x34\x58\xC3\x6E\xF6\xB8"
13699 "\x0A\xC6\x50\x01\x8E\xD5\x6C\x7D"
13700 "\xFE\x16\xB6\xCF\xFC\x51\x40\xAE"
13701 "\xB3\x15\xAC\x90\x6F\x0B\x28\x3A"
13702 "\x60\x40\x38\x90\x20\x46\xC7\xB3"
13703 "\x0B\x12\x6D\x3B\x15\x14\xF9\xF4"
13704 "\x11\x41\x76\x6B\xB3\x60\x82\x3C"
13705 "\x84\xFB\x08\x2E\x92\x25\xCB\x79"
13706 "\x6F\x58\xC5\x94\x00\x00\x47\xB6"
13707 "\x9E\xDC\x0F\x29\x70\x46\x20\x76"
13708 "\x65\x75\x66\x5C\x00\x96\xB3\xE1"
13709 "\x0B\xA7\x11\x8B\x2E\x61\x4E\x45"
13710 "\x73\xFC\x91\xAB\x79\x41\x23\x14"
13711 "\x13\xB6\x72\x6C\x46\xB3\x03\x11"
13712 "\xE4\xF1\xEE\xC9\x7A\xCF\x96\x32"
13713 "\xB6\xF0\x8B\x97\xB4\xCF\x82\xB7"
13714 "\x15\x48\x44\x99\x09\xF6\xE0\xD7"
13715 "\xBC\xF1\x5B\x91\x4F\x30\x22\xA2"
13716 "\x45\xC4\x68\x55\xC2\xBE\xA7\xD2"
13717 "\x12\x53\x35\x9C\xF9\xE7\x35\x5D"
13718 "\x81\xE4\x86\x42\xC3\x58\xFB\xF0"
13719 "\x38\x9B\x8E\x5A\xEF\x83\x33\x0F"
13720 "\x00\x4E\x3F\x9F\xF5\x84\x62\xC4"
13721 "\x19\x35\x88\x22\x45\x59\x0E\x8F"
13722 "\xEC\x27\xDD\x4A\xA4\x1F\xBC\x41"
13723 "\x9B\x66\x8D\x32\xBA\x81\x34\x87"
13724 "\x0E\x74\x33\x30\x62\xB9\x89\xDF"
13725 "\xF9\xC5\xDD\x27\xB3\x39\xCB\xCB",
13726 .len = 496,
9d25917d
JK
13727 },
13728};
13729
92a4c9fe
EB
13730static const struct cipher_testvec cast6_lrw_tv_template[] = {
13731 { /* Generated from TF test vectors */
d7bfc0fa
JK
13732 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
13733 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
13734 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
13735 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
13736 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
13737 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
13738 .klen = 48,
13739 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
13740 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 13741 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
d7bfc0fa
JK
13742 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
13743 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
13744 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
13745 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
13746 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
13747 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
13748 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
13749 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
13750 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
13751 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
13752 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
13753 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
13754 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
13755 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
13756 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
13757 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
13758 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
13759 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
13760 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
13761 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
13762 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
13763 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
13764 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
13765 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
13766 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
13767 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
13768 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
13769 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
13770 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
13771 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
13772 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
13773 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
13774 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
13775 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
13776 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
13777 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
13778 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
13779 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
13780 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
13781 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
13782 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
13783 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
13784 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
13785 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
13786 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
13787 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
13788 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
13789 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
13790 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
13791 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
13792 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
13793 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
13794 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
13795 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
13796 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
13797 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
13798 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
13799 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
13800 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
13801 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
13802 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
13803 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
13804 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
13805 .ctext = "\x55\x25\x09\x8B\xB5\xD5\xF8\xBF"
13806 "\x37\x4A\xFE\x3C\x47\xD8\xE6\xEB"
13807 "\xCA\xA4\x9B\xB0\xAB\x6D\x64\xCA"
13808 "\x58\xB6\x73\xF0\xD7\x52\x34\xEF"
13809 "\xFB\x3E\x96\x81\xB7\x71\x34\xA4"
13810 "\x55\x20\xBE\x39\x5A\x2B\xF9\xD1"
13811 "\x65\x0B\xDA\xD3\x7E\xB3\xA6\xF7"
13812 "\x2E\x0B\x5A\x52\xDB\x39\x8C\x9B"
13813 "\x61\x17\x5F\xAF\xB6\x5A\xC8\x08"
13814 "\xA7\xB7\x2A\x11\x7C\x97\x38\x9D"
13815 "\x59\x0E\x66\x59\x5E\xD8\x8B\xCE"
13816 "\x70\xE0\xC3\x42\xB0\x8C\x0F\xBA"
13817 "\xB2\x0D\x81\xB6\xBE\x61\x1C\x2D"
13818 "\x7E\xEA\x91\x25\xAC\xEC\xF8\x28"
13819 "\x80\x1D\xF0\x30\xBA\x62\x77\x7D"
13820 "\xDB\x15\x69\xDF\xFA\x2A\x81\x64"
13821 "\x95\x5B\xA4\x7F\x3E\x4F\xE3\x30"
13822 "\xB0\x5C\xC2\x05\xF8\xF0\x29\xE7"
13823 "\x0A\xA0\x66\xB2\x5D\x0F\x39\x2B"
13824 "\xB4\xB3\x00\xA9\xD0\xAB\x63\x61"
13825 "\x5E\xDB\xFC\x11\x74\x25\x96\x65"
13826 "\xE8\xE2\x34\x57\x77\x15\x5E\x70"
13827 "\xFF\x10\x90\xC3\x64\xF0\x11\x0A"
13828 "\x63\x3A\xD3\x55\x92\x15\x4B\x0C"
13829 "\xC7\x08\x89\x17\x3B\x99\xAD\x63"
13830 "\xE7\x06\xDF\x52\xBC\x15\x64\x45"
13831 "\x9D\x7A\xFB\x69\xBC\x2D\x6E\xA9"
13832 "\x35\xD9\xD8\xF5\x0C\xC4\xA2\x23"
13833 "\x9C\x18\x8B\xA8\x8C\xFE\xF8\x0E"
13834 "\xBD\xAB\x60\x1A\x51\x17\x54\x27"
13835 "\xB6\xE8\xBE\x0F\xA9\xA5\x82\x19"
13836 "\x2F\x6F\x20\xA7\x47\xED\x74\x6C"
13837 "\x4E\xC1\xF8\x8C\x14\xF3\xBB\x1F"
13838 "\xED\x4D\x8F\x7C\x37\xEF\x19\xA1"
13839 "\x07\x16\xDE\x76\xCC\x5E\x94\x02"
13840 "\xFB\xBF\xE4\x81\x50\xCE\xFC\x0F"
13841 "\x9E\xCF\x3D\xF6\x67\x00\xBF\xA7"
13842 "\x6E\x21\x58\x36\x06\xDE\xB3\xD4"
13843 "\xA2\xFA\xD8\x4E\xE0\xB9\x7F\x23"
13844 "\x51\x21\x2B\x32\x68\xAA\xF8\xA8"
13845 "\x93\x08\xB5\x6D\xE6\x43\x2C\xB7"
13846 "\x31\xB2\x0F\xD0\xA2\x51\xC0\x25"
13847 "\x30\xC7\x10\x3F\x97\x27\x01\x8E"
13848 "\xFA\xD8\x4F\x78\xD8\x2E\x1D\xEB"
13849 "\xA1\x37\x52\x0F\x7B\x5E\x87\xA8"
13850 "\x22\xE2\xE6\x92\xA7\x5F\x11\x32"
13851 "\xCC\x93\x34\xFC\xD1\x7E\xAE\x54"
13852 "\xBC\x6A\x1B\x91\xD1\x2E\x21\xEC"
13853 "\x5D\xF1\xC4\xF1\x55\x20\xBF\xE5"
13854 "\x96\x3D\x69\x91\x20\x4E\xF2\x61"
13855 "\xDA\x77\xFE\xEE\xC3\x74\x57\x2A"
13856 "\x78\x39\xB0\xE0\xCF\x12\x56\xD6"
13857 "\x05\xDC\xF9\x19\x66\x44\x1D\xF9"
13858 "\x82\x37\xD4\xC2\x60\xB6\x31\xDF"
13859 "\x0C\xAF\xBC\x8B\x55\x9A\xC8\x2D"
13860 "\xAB\xA7\x88\x7B\x41\xE8\x29\xC9"
13861 "\x9B\x8D\xA7\x00\x86\x25\xB6\x14"
13862 "\xF5\x13\x73\xD7\x4B\x6B\x83\xF3"
13863 "\xAF\x96\x00\xE4\xB7\x3C\x65\xA6"
13864 "\x15\xB7\x94\x7D\x4E\x70\x4C\x75"
13865 "\xF3\xB4\x02\xA9\x17\x1C\x7A\x0A"
13866 "\xC0\xD5\x33\x11\x56\xDE\xDC\xF5"
13867 "\x8D\xD9\xCD\x3B\x22\x67\x18\xC7"
13868 "\xC4\xF5\x99\x61\xBC\xBB\x5B\x46",
13869 .len = 512,
d7bfc0fa
JK
13870 },
13871};
13872
92a4c9fe
EB
13873static const struct cipher_testvec cast6_xts_tv_template[] = {
13874 { /* Generated from TF test vectors */
18be20b9
JK
13875 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
13876 "\x23\x53\x60\x28\x74\x71\x35\x26"
13877 "\x62\x49\x77\x57\x24\x70\x93\x69"
13878 "\x99\x59\x57\x49\x66\x96\x76\x27"
13879 "\x31\x41\x59\x26\x53\x58\x97\x93"
13880 "\x23\x84\x62\x64\x33\x83\x27\x95"
13881 "\x02\x88\x41\x97\x16\x93\x99\x37"
13882 "\x51\x05\x82\x09\x74\x94\x45\x92",
13883 .klen = 64,
13884 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
13885 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 13886 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9
JK
13887 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13888 "\x10\x11\x12\x13\x14\x15\x16\x17"
13889 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13890 "\x20\x21\x22\x23\x24\x25\x26\x27"
13891 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13892 "\x30\x31\x32\x33\x34\x35\x36\x37"
13893 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13894 "\x40\x41\x42\x43\x44\x45\x46\x47"
13895 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13896 "\x50\x51\x52\x53\x54\x55\x56\x57"
13897 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13898 "\x60\x61\x62\x63\x64\x65\x66\x67"
13899 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13900 "\x70\x71\x72\x73\x74\x75\x76\x77"
13901 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13902 "\x80\x81\x82\x83\x84\x85\x86\x87"
13903 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13904 "\x90\x91\x92\x93\x94\x95\x96\x97"
13905 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13906 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13907 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13908 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13909 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13910 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13911 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13912 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13913 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13914 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13915 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13916 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13917 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
13918 "\x00\x01\x02\x03\x04\x05\x06\x07"
13919 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13920 "\x10\x11\x12\x13\x14\x15\x16\x17"
13921 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13922 "\x20\x21\x22\x23\x24\x25\x26\x27"
13923 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13924 "\x30\x31\x32\x33\x34\x35\x36\x37"
13925 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13926 "\x40\x41\x42\x43\x44\x45\x46\x47"
13927 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13928 "\x50\x51\x52\x53\x54\x55\x56\x57"
13929 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13930 "\x60\x61\x62\x63\x64\x65\x66\x67"
13931 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13932 "\x70\x71\x72\x73\x74\x75\x76\x77"
13933 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13934 "\x80\x81\x82\x83\x84\x85\x86\x87"
13935 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13936 "\x90\x91\x92\x93\x94\x95\x96\x97"
13937 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13938 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13939 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13940 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13941 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13942 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13943 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13944 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13945 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13946 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13947 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13948 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13949 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
13950 .ctext = "\xDE\x6F\x22\xA5\xE8\x39\xE8\x78"
13951 "\x88\x5A\x4F\x8D\x82\x76\x52\x6D"
13952 "\xB2\x41\x16\xF4\x2B\xA6\xEB\xF6"
13953 "\xE2\xC5\x62\x8D\x61\xA1\x01\xED"
13954 "\xD9\x38\x01\xC1\x43\x63\x4E\x88"
13955 "\xC9\x4B\x5A\x88\x80\xB7\x5C\x71"
13956 "\x47\xEE\x11\xD8\xB7\x2D\x5D\x13"
13957 "\x1A\xB1\x68\x5B\x61\xA7\xA9\x81"
13958 "\x8B\x83\xA1\x6A\xAA\x36\xD6\xB6"
13959 "\x60\x54\x09\x32\xFE\x6A\x76\x2E"
13960 "\x28\xFF\xD5\xD6\xDD\x1D\x45\x7D"
13961 "\xF0\x8B\xF3\x32\x4E\x6C\x12\xCB"
13962 "\xB8\x25\x70\xF8\x40\xBC\x90\x1B"
13963 "\x11\xC3\x59\xAF\xF0\x2F\x92\xDD"
13964 "\xD3\x3B\xCF\x60\xA1\x78\x94\x57"
13965 "\xAF\x76\xC1\x67\xA6\x3C\xCD\x98"
13966 "\xB1\xF7\x27\xB9\xA3\xBD\x10\xEA"
13967 "\xCD\x8B\xC2\xF2\x14\xF2\xB2\x67"
13968 "\x05\xDD\x1D\x58\x6E\x2F\x95\x08"
13969 "\x3A\xF8\x78\x76\x82\x56\xA7\xEC"
13970 "\x51\x4B\x85\x77\xC2\x4C\x4A\x34"
13971 "\x71\x38\x17\x91\x44\xE8\xFC\x65"
13972 "\x99\x0D\x52\x91\xEE\xF8\xEF\x27"
13973 "\x2A\x9E\x6E\x78\xC4\x26\x87\xF4"
13974 "\x8A\xF0\x2D\x04\xE8\x14\x92\x5D"
13975 "\x59\x22\x9B\x29\x5C\x18\xF0\xC3"
13976 "\x47\xF3\x76\xD8\xE4\xF3\x1B\xD1"
13977 "\x70\xA3\x0D\xB5\x70\x02\x1D\xA3"
13978 "\x91\x3B\x49\x73\x18\xAB\xD4\xC9"
13979 "\xC3\x1E\xEF\x1F\xFE\xD5\x59\x8A"
13980 "\xD7\xF6\xC9\x71\x67\x79\xD7\x0E"
13981 "\xBE\x1F\x8E\xEC\x55\x7E\x4F\x24"
13982 "\xE6\x87\xEA\xFE\x96\x25\x67\x8E"
13983 "\x93\x03\xFA\xFF\xCE\xAF\xB2\x3C"
13984 "\x6F\xEB\x57\xFB\xD3\x28\x87\xA9"
13985 "\xCE\xC2\xF5\x9C\xC6\x67\xB5\x97"
13986 "\x49\xF7\x04\xCB\xEF\x84\x98\x33"
13987 "\xAF\x38\xD3\x04\x1C\x24\x71\x38"
13988 "\xC7\x71\xDD\x43\x0D\x12\x4A\x18"
13989 "\xBA\xC4\xAF\xBA\xB2\x5B\xEB\x95"
13990 "\x02\x43\x5D\xCE\x19\xCC\xCD\x66"
13991 "\x91\x0B\x8C\x7F\x51\xC4\xBF\x3C"
13992 "\x8B\xF1\xCC\xAA\x29\xD7\x87\xCB"
13993 "\x3E\xC5\xF3\xC9\x75\xE8\xA3\x5B"
13994 "\x30\x45\xA9\xB7\xAF\x80\x64\x6F"
13995 "\x75\x4A\xA7\xC0\x6D\x19\x6B\xDE"
13996 "\x17\xDE\x6D\xEA\x87\x9F\x95\xAE"
13997 "\xF5\x3C\xEE\x54\xB8\x27\x84\xF8"
13998 "\x97\xA3\xE1\x6F\x38\x24\x34\x88"
13999 "\xCE\xBD\x32\x52\xE0\x00\x6C\x94"
14000 "\xC9\xD7\x5D\x37\x81\x33\x2E\x7F"
14001 "\x4F\x7E\x2E\x0D\x94\xBD\xEA\x59"
14002 "\x34\x39\xA8\x35\x12\xB7\xBC\xAC"
14003 "\xEA\x52\x9C\x78\x02\x6D\x92\x36"
14004 "\xFB\x59\x2B\xA4\xEA\x7B\x1B\x83"
14005 "\xE1\x4D\x5E\x2A\x7E\x92\xB1\x64"
14006 "\xDE\xE0\x27\x4B\x0A\x6F\x4C\xE3"
14007 "\xB0\xEB\x31\xE4\x69\x95\xAB\x35"
14008 "\x8B\x2C\xF5\x6B\x7F\xF1\xA2\x82"
14009 "\xF8\xD9\x47\x82\xA9\x82\x03\x91"
14010 "\x69\x1F\xBE\x4C\xE7\xC7\x34\x2F"
14011 "\x45\x72\x80\x17\x81\xBD\x9D\x62"
14012 "\xA1\xAC\xE8\xCF\xC6\x74\xCF\xDC"
14013 "\x22\x60\x4E\xE8\xA4\x5D\x85\xB9",
14014 .len = 512,
18be20b9
JK
14015 },
14016};
14017
92a4c9fe
EB
14018/*
14019 * AES test vectors.
14020 */
14021static const struct cipher_testvec aes_tv_template[] = {
14022 { /* From FIPS-197 */
14023 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
14024 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14025 .klen = 16,
14026 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
14027 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14028 .ctext = "\x69\xc4\xe0\xd8\x6a\x7b\x04\x30"
14029 "\xd8\xcd\xb7\x80\x70\xb4\xc5\x5a",
14030 .len = 16,
18be20b9 14031 }, {
92a4c9fe 14032 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9 14033 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
92a4c9fe
EB
14034 "\x10\x11\x12\x13\x14\x15\x16\x17",
14035 .klen = 24,
14036 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
14037 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14038 .ctext = "\xdd\xa9\x7c\xa4\x86\x4c\xdf\xe0"
14039 "\x6e\xaf\x70\xa0\xec\x0d\x71\x91",
14040 .len = 16,
14041 }, {
14042 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9
JK
14043 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14044 "\x10\x11\x12\x13\x14\x15\x16\x17"
92a4c9fe
EB
14045 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14046 .klen = 32,
14047 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
14048 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14049 .ctext = "\x8e\xa2\xb7\xca\x51\x67\x45\xbf"
14050 "\xea\xfc\x49\x90\x4b\x49\x60\x89",
14051 .len = 16,
14052 }, { /* Generated with Crypto++ */
14053 .key = "\xA6\xC9\x83\xA6\xC9\xEC\x0F\x32"
14054 "\x55\x0F\x32\x55\x78\x9B\xBE\x78"
14055 "\x9B\xBE\xE1\x04\x27\xE1\x04\x27"
14056 "\x4A\x6D\x90\x4A\x6D\x90\xB3\xD6",
14057 .klen = 32,
14058 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
14059 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
14060 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
14061 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
14062 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
14063 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
14064 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
14065 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
14066 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
14067 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
14068 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
14069 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
14070 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
14071 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
14072 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
14073 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
14074 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
14075 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
14076 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
14077 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
14078 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
14079 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
14080 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
14081 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
14082 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
14083 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
14084 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
14085 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
14086 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
14087 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
14088 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
14089 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
14090 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
14091 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
14092 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
14093 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
14094 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
14095 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
14096 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
14097 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
14098 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
14099 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
14100 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
14101 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
14102 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
14103 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
14104 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
14105 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
14106 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
14107 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
14108 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
14109 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
14110 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
14111 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
14112 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
14113 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
14114 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
14115 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
14116 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
14117 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
14118 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
14119 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
14120 .ctext = "\x71\x73\xF7\xDB\x24\x93\x21\x6D"
14121 "\x61\x1E\xBB\x63\x42\x79\xDB\x64"
14122 "\x6F\x82\xC0\xCA\xA3\x9B\xFA\x0B"
14123 "\xD9\x08\xC7\x4A\x90\xAE\x8F\x5F"
14124 "\x5E\x06\xF0\x5F\x31\x51\x18\x37"
14125 "\x45\xD7\xCA\x3A\xFD\x6C\x3F\xE1"
14126 "\xDD\x8D\x22\x65\x2B\x00\x50\xCE"
14127 "\xBA\x28\x67\xD7\xCE\x0E\x0D\xEA"
14128 "\x78\x69\x7F\xAE\x8F\x8B\x69\x37"
14129 "\x75\xE0\xDC\x96\xE0\xB7\xF4\x09"
14130 "\xCB\x6D\xA2\xFB\xDA\xAF\x09\xF8"
14131 "\x81\x82\x27\xFA\x45\x9C\x29\xA4"
14132 "\x22\x8B\x78\x69\x5B\x46\xF9\x39"
14133 "\x1B\xCC\xF9\x1D\x09\xEB\xBC\x5C"
14134 "\x41\x72\x51\x97\x1D\x07\x49\xA0"
14135 "\x1B\x8E\x65\x4B\xB2\x6A\x12\x03"
14136 "\x6A\x60\x95\xAC\xBD\xAC\x1A\x64"
14137 "\xDE\x5A\xA5\xF0\x83\x2F\xCB\xCA"
14138 "\x22\x74\xA6\x6C\x9B\x73\xCE\x3F"
14139 "\xE1\x8B\x22\x17\x59\x0C\x47\x89"
14140 "\x33\xA1\xD6\x47\x03\x19\x4F\xA8"
14141 "\x67\x69\xF0\x5B\xF0\x20\xAD\x06"
14142 "\x27\x81\x92\xD8\xC5\xBA\x98\x12"
14143 "\xBE\x24\xB5\x2F\x75\x02\xC2\xAD"
14144 "\x12\x2F\x07\x32\xEE\x39\xAF\x64"
14145 "\x05\x8F\xB3\xD4\xEB\x1B\x46\x6E"
14146 "\xD9\x21\xF9\xC4\xB7\xC9\x45\x68"
14147 "\xB4\xA1\x74\x9F\x82\x47\xEB\xCC"
14148 "\xBD\x0A\x14\x95\x0F\x8B\xA8\x2F"
14149 "\x4B\x1B\xA7\xBF\x82\xA6\x43\x0C"
14150 "\xB9\x39\x4A\xA8\x10\x6F\x50\x7B"
14151 "\x25\xFB\x26\x81\xE0\x2F\xF0\x96"
14152 "\x8D\x8B\xAC\x92\x0F\xF6\xED\x64"
14153 "\x63\x29\x4C\x8E\x18\x13\xC5\xBF"
14154 "\xFC\xA0\xD9\xBF\x7C\x3A\x0E\x29"
14155 "\x6F\xD1\x6C\x6F\xA5\xDA\xBF\xB1"
14156 "\x30\xEA\x44\x2D\xC3\x8F\x16\xE1"
14157 "\x66\xFA\xA3\x21\x3E\xFC\x13\xCA"
14158 "\xF0\xF6\xF0\x59\xBD\x8F\x38\x50"
14159 "\x31\xCB\x69\x3F\x96\x15\xD6\xF5"
14160 "\xAE\xFF\xF6\xAA\x41\x85\x4C\x10"
14161 "\x58\xE3\xF9\x44\xE6\x28\xDA\x9A"
14162 "\xDC\x6A\x80\x34\x73\x97\x1B\xC5"
14163 "\xCA\x26\x16\x77\x0E\x60\xAB\x89"
14164 "\x0F\x04\x27\xBD\xCE\x3E\x71\xB4"
14165 "\xA0\xD7\x22\x7E\xDB\xEB\x24\x70"
14166 "\x42\x71\x51\x78\x70\xB3\xE0\x3D"
14167 "\x84\x8E\x8D\x7B\xD0\x6D\xEA\x92"
14168 "\x11\x08\x42\x4F\xE5\xAD\x26\x92"
14169 "\xD2\x00\xAE\xA8\xE3\x4B\x37\x47"
14170 "\x22\xC1\x95\xC1\x63\x7F\xCB\x03"
14171 "\xF3\xE3\xD7\x9D\x60\xC7\xBC\xEA"
14172 "\x35\xA2\xFD\x45\x52\x39\x13\x6F"
14173 "\xC1\x53\xF3\x53\xDF\x33\x84\xD7"
14174 "\xD2\xC8\x37\xB0\x75\xE3\x41\x46"
14175 "\xB3\xC7\x83\x2E\x8A\xBB\xA4\xE5"
14176 "\x7F\x3C\xFD\x8B\xEB\xEA\x63\xBD"
14177 "\xB7\x46\xE7\xBF\x09\x9C\x0D\x0F"
14178 "\x40\x86\x7F\x51\xE1\x11\x9C\xCB"
14179 "\x88\xE6\x68\x47\xE3\x2B\xC5\xFF"
14180 "\x09\x79\xA0\x43\x5C\x0D\x08\x58"
14181 "\x17\xBB\xC0\x6B\x62\x3F\x56\xE9",
14182 .len = 496,
92a4c9fe
EB
14183 },
14184};
14185
14186static const struct cipher_testvec aes_cbc_tv_template[] = {
14187 { /* From RFC 3602 */
14188 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14189 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14190 .klen = 16,
14191 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14192 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
cdc69469
EB
14193 .iv_out = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14194 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
92a4c9fe
EB
14195 .ptext = "Single block msg",
14196 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14197 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
14198 .len = 16,
18be20b9 14199 }, {
92a4c9fe
EB
14200 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14201 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14202 .klen = 16,
14203 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14204 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
cdc69469
EB
14205 .iv_out = "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14206 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
92a4c9fe 14207 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7a0ab5
EB
14208 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14209 "\x10\x11\x12\x13\x14\x15\x16\x17"
14210 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
14211 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
14212 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14213 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14214 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
14215 .len = 32,
14216 }, { /* From NIST SP800-38A */
14217 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14218 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14219 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14220 .klen = 24,
14221 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14222 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
cdc69469
EB
14223 .iv_out = "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14224 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
92a4c9fe
EB
14225 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14226 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14227 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14228 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14229 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14230 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14231 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14232 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14233 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
14234 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
14235 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
14236 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
14237 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
14238 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
14239 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14240 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
14241 .len = 64,
14242 }, {
14243 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14244 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14245 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14246 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
da7a0ab5 14247 .klen = 32,
92a4c9fe 14248 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7a0ab5 14249 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
cdc69469
EB
14250 .iv_out = "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
14251 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
92a4c9fe
EB
14252 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14253 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14254 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14255 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14256 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14257 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14258 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14259 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14260 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
14261 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
14262 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
14263 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
14264 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
14265 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
14266 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
14267 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
14268 .len = 64,
14269 }, { /* Generated with Crypto++ */
14270 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
14271 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
14272 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
14273 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
da7a0ab5 14274 .klen = 32,
92a4c9fe
EB
14275 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
14276 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
cdc69469
EB
14277 .iv_out = "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
14278 "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
92a4c9fe
EB
14279 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
14280 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
14281 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
14282 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
14283 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
14284 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
14285 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
14286 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
14287 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
14288 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
14289 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
14290 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
14291 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
14292 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
14293 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
14294 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
14295 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
14296 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
14297 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
14298 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
14299 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
14300 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
14301 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
14302 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
14303 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
14304 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
14305 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
14306 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
14307 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
14308 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
14309 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
14310 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
14311 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
14312 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
14313 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
14314 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
14315 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
14316 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
14317 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
14318 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
14319 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
14320 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
14321 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
14322 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
14323 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
14324 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
14325 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
14326 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
14327 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
14328 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
14329 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
14330 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
14331 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
14332 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
14333 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
14334 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
14335 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
14336 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
14337 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
14338 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
14339 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
14340 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
14341 .ctext = "\xEA\x65\x8A\x19\xB0\x66\xC1\x3F"
14342 "\xCE\xF1\x97\x75\xC1\xFD\xB5\xAF"
14343 "\x52\x65\xF7\xFF\xBC\xD8\x2D\x9F"
14344 "\x2F\xB9\x26\x9B\x6F\x10\xB7\xB8"
14345 "\x26\xA1\x02\x46\xA2\xAD\xC6\xC0"
14346 "\x11\x15\xFF\x6D\x1E\x82\x04\xA6"
14347 "\xB1\x74\xD1\x08\x13\xFD\x90\x7C"
14348 "\xF5\xED\xD3\xDB\x5A\x0A\x0C\x2F"
14349 "\x0A\x70\xF1\x88\x07\xCF\x21\x26"
14350 "\x40\x40\x8A\xF5\x53\xF7\x24\x4F"
14351 "\x83\x38\x43\x5F\x08\x99\xEB\xE3"
14352 "\xDC\x02\x64\x67\x50\x6E\x15\xC3"
14353 "\x01\x1A\xA0\x81\x13\x65\xA6\x73"
14354 "\x71\xA6\x3B\x91\x83\x77\xBE\xFA"
14355 "\xDB\x71\x73\xA6\xC1\xAE\x43\xC3"
14356 "\x36\xCE\xD6\xEB\xF9\x30\x1C\x4F"
14357 "\x80\x38\x5E\x9C\x6E\xAB\x98\x2F"
14358 "\x53\xAF\xCF\xC8\x9A\xB8\x86\x43"
14359 "\x3E\x86\xE7\xA1\xF4\x2F\x30\x40"
14360 "\x03\xA8\x6C\x50\x42\x9F\x77\x59"
14361 "\x89\xA0\xC5\xEC\x9A\xB8\xDD\x99"
14362 "\x16\x24\x02\x07\x48\xAE\xF2\x31"
14363 "\x34\x0E\xC3\x85\xFE\x1C\x95\x99"
14364 "\x87\x58\x98\x8B\xE7\xC6\xC5\x70"
14365 "\x73\x81\x07\x7C\x56\x2F\xD8\x1B"
14366 "\xB7\xB9\x2B\xAB\xE3\x01\x87\x0F"
14367 "\xD8\xBB\xC0\x0D\xAC\x2C\x2F\x98"
14368 "\x3C\x0B\xA2\x99\x4A\x8C\xF7\x04"
14369 "\xE0\xE0\xCF\xD1\x81\x5B\xFE\xF5"
14370 "\x24\x04\xFD\xB8\xDF\x13\xD8\xCD"
14371 "\xF1\xE3\x3D\x98\x50\x02\x77\x9E"
14372 "\xBC\x22\xAB\xFA\xC2\x43\x1F\x66"
14373 "\x20\x02\x23\xDA\xDF\xA0\x89\xF6"
14374 "\xD8\xF3\x45\x24\x53\x6F\x16\x77"
14375 "\x02\x3E\x7B\x36\x5F\xA0\x3B\x78"
14376 "\x63\xA2\xBD\xB5\xA4\xCA\x1E\xD3"
14377 "\x57\xBC\x0B\x9F\x43\x51\x28\x4F"
14378 "\x07\x50\x6C\x68\x12\x07\xCF\xFA"
14379 "\x6B\x72\x0B\xEB\xF8\x88\x90\x2C"
14380 "\x7E\xF5\x91\xD1\x03\xD8\xD5\xBD"
14381 "\x22\x39\x7B\x16\x03\x01\x69\xAF"
14382 "\x3D\x38\x66\x28\x0C\xBE\x5B\xC5"
14383 "\x03\xB4\x2F\x51\x8A\x56\x17\x2B"
14384 "\x88\x42\x6D\x40\x68\x8F\xD0\x11"
14385 "\x19\xF9\x1F\x43\x79\x95\x31\xFA"
14386 "\x28\x7A\x3D\xF7\x66\xEB\xEF\xAC"
14387 "\x06\xB2\x01\xAD\xDB\x68\xDB\xEC"
14388 "\x8D\x53\x6E\x72\x68\xA3\xC7\x63"
14389 "\x43\x2B\x78\xE0\x04\x29\x8F\x72"
14390 "\xB2\x2C\xE6\x84\x03\x30\x6D\xCD"
14391 "\x26\x92\x37\xE1\x2F\xBB\x8B\x9D"
14392 "\xE4\x4C\xF6\x93\xBC\xD9\xAD\x44"
14393 "\x52\x65\xC7\xB0\x0E\x3F\x0E\x61"
14394 "\x56\x5D\x1C\x6D\xA7\x05\x2E\xBC"
14395 "\x58\x08\x15\xAB\x12\xAB\x17\x4A"
14396 "\x5E\x1C\xF2\xCD\xB8\xA2\xAE\xFB"
14397 "\x9B\x2E\x0E\x85\x34\x80\x0E\x3F"
14398 "\x4C\xB8\xDB\xCE\x1C\x90\xA1\x61"
14399 "\x6C\x69\x09\x35\x9E\xD4\xF4\xAD"
14400 "\xBC\x06\x41\xE3\x01\xB4\x4E\x0A"
14401 "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
14402 "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
14403 .len = 496,
da7a0ab5
EB
14404 },
14405};
14406
7da66670
DES
14407static const struct cipher_testvec aes_cfb_tv_template[] = {
14408 { /* From NIST SP800-38A */
14409 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14410 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14411 .klen = 16,
14412 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14413 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14414 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14415 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14416 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14417 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14418 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14419 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14420 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14421 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14422 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
14423 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
14424 "\xc8\xa6\x45\x37\xa0\xb3\xa9\x3f"
14425 "\xcd\xe3\xcd\xad\x9f\x1c\xe5\x8b"
14426 "\x26\x75\x1f\x67\xa3\xcb\xb1\x40"
14427 "\xb1\x80\x8c\xf1\x87\xa4\xf4\xdf"
14428 "\xc0\x4b\x05\x35\x7c\x5d\x1c\x0e"
14429 "\xea\xc4\xc6\x6f\x9f\xf7\xf2\xe6",
14430 .len = 64,
14431 }, {
14432 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14433 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14434 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14435 .klen = 24,
14436 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14437 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14438 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14439 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14440 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14441 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14442 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14443 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14444 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14445 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14446 .ctext = "\xcd\xc8\x0d\x6f\xdd\xf1\x8c\xab"
14447 "\x34\xc2\x59\x09\xc9\x9a\x41\x74"
14448 "\x67\xce\x7f\x7f\x81\x17\x36\x21"
14449 "\x96\x1a\x2b\x70\x17\x1d\x3d\x7a"
14450 "\x2e\x1e\x8a\x1d\xd5\x9b\x88\xb1"
14451 "\xc8\xe6\x0f\xed\x1e\xfa\xc4\xc9"
14452 "\xc0\x5f\x9f\x9c\xa9\x83\x4f\xa0"
14453 "\x42\xae\x8f\xba\x58\x4b\x09\xff",
14454 .len = 64,
14455 }, {
14456 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14457 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14458 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14459 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
14460 .klen = 32,
14461 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14462 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14463 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14464 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14465 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14466 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14467 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14468 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14469 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14470 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14471 .ctext = "\xdc\x7e\x84\xbf\xda\x79\x16\x4b"
14472 "\x7e\xcd\x84\x86\x98\x5d\x38\x60"
14473 "\x39\xff\xed\x14\x3b\x28\xb1\xc8"
14474 "\x32\x11\x3c\x63\x31\xe5\x40\x7b"
14475 "\xdf\x10\x13\x24\x15\xe5\x4b\x92"
14476 "\xa1\x3e\xd0\xa8\x26\x7a\xe2\xf9"
14477 "\x75\xa3\x85\x74\x1a\xb9\xce\xf8"
14478 "\x20\x31\x62\x3d\x55\xb1\xe4\x71",
14479 .len = 64,
394a9e04
EB
14480 }, { /* > 16 bytes, not a multiple of 16 bytes */
14481 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14482 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14483 .klen = 16,
14484 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14485 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14486 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14487 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14488 "\xae",
14489 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
14490 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
14491 "\xc8",
14492 .len = 17,
14493 }, { /* < 16 bytes */
14494 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14495 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14496 .klen = 16,
14497 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14498 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14499 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
14500 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
14501 .len = 7,
7da66670
DES
14502 },
14503};
14504
a0d608ee 14505static const struct aead_testvec hmac_md5_ecb_cipher_null_tv_template[] = {
92a4c9fe
EB
14506 { /* Input data from RFC 2410 Case 1 */
14507#ifdef __LITTLE_ENDIAN
14508 .key = "\x08\x00" /* rta length */
14509 "\x01\x00" /* rta type */
14510#else
14511 .key = "\x00\x08" /* rta length */
14512 "\x00\x01" /* rta type */
14513#endif
14514 "\x00\x00\x00\x00" /* enc key length */
c3bb521b
EB
14515 "\x00\x00\x00\x00\x00\x00\x00\x00"
14516 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe
EB
14517 .klen = 8 + 16 + 0,
14518 .iv = "",
a0d608ee
EB
14519 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
14520 .plen = 8,
14521 .ctext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
92a4c9fe
EB
14522 "\xaa\x42\xfe\x43\x8d\xea\xa3\x5a"
14523 "\xb9\x3d\x9f\xb1\xa3\x8e\x9b\xae",
a0d608ee 14524 .clen = 8 + 16,
92a4c9fe
EB
14525 }, { /* Input data from RFC 2410 Case 2 */
14526#ifdef __LITTLE_ENDIAN
14527 .key = "\x08\x00" /* rta length */
14528 "\x01\x00" /* rta type */
14529#else
14530 .key = "\x00\x08" /* rta length */
14531 "\x00\x01" /* rta type */
14532#endif
14533 "\x00\x00\x00\x00" /* enc key length */
c3bb521b 14534 "\x00\x00\x00\x00\x00\x00\x00\x00"
92a4c9fe
EB
14535 "\x00\x00\x00\x00\x00\x00\x00\x00",
14536 .klen = 8 + 16 + 0,
14537 .iv = "",
a0d608ee
EB
14538 .ptext = "Network Security People Have A Strange Sense Of Humor",
14539 .plen = 53,
14540 .ctext = "Network Security People Have A Strange Sense Of Humor"
92a4c9fe
EB
14541 "\x73\xa5\x3e\x1c\x08\x0e\x8a\x8a"
14542 "\x8e\xb5\x5f\x90\x8e\xfe\x13\x23",
a0d608ee 14543 .clen = 53 + 16,
92a4c9fe
EB
14544 },
14545};
14546
a0d608ee 14547static const struct aead_testvec hmac_sha1_aes_cbc_tv_temp[] = {
92a4c9fe
EB
14548 { /* RFC 3602 Case 1 */
14549#ifdef __LITTLE_ENDIAN
14550 .key = "\x08\x00" /* rta length */
14551 "\x01\x00" /* rta type */
14552#else
14553 .key = "\x00\x08" /* rta length */
14554 "\x00\x01" /* rta type */
14555#endif
14556 "\x00\x00\x00\x10" /* enc key length */
14557 "\x00\x00\x00\x00\x00\x00\x00\x00"
14558 "\x00\x00\x00\x00\x00\x00\x00\x00"
14559 "\x00\x00\x00\x00"
14560 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14561 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14562 .klen = 8 + 20 + 16,
14563 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14564 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14565 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14566 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14567 .alen = 16,
a0d608ee
EB
14568 .ptext = "Single block msg",
14569 .plen = 16,
14570 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
14571 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
14572 "\x1b\x13\xcb\xaf\x89\x5e\xe1\x2c"
14573 "\x13\xc5\x2e\xa3\xcc\xed\xdc\xb5"
14574 "\x03\x71\xa2\x06",
a0d608ee 14575 .clen = 16 + 20,
92a4c9fe
EB
14576 }, { /* RFC 3602 Case 2 */
14577#ifdef __LITTLE_ENDIAN
14578 .key = "\x08\x00" /* rta length */
14579 "\x01\x00" /* rta type */
14580#else
14581 .key = "\x00\x08" /* rta length */
14582 "\x00\x01" /* rta type */
14583#endif
14584 "\x00\x00\x00\x10" /* enc key length */
c3bb521b
EB
14585 "\x20\x21\x22\x23\x24\x25\x26\x27"
14586 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
92a4c9fe
EB
14587 "\x30\x31\x32\x33"
14588 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14589 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14590 .klen = 8 + 20 + 16,
14591 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14592 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14593 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14594 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14595 .alen = 16,
a0d608ee 14596 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
c3bb521b
EB
14597 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14598 "\x10\x11\x12\x13\x14\x15\x16\x17"
92a4c9fe 14599 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
14600 .plen = 32,
14601 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
14602 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14603 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14604 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
14605 "\xad\x9b\x4c\x5c\x85\xe1\xda\xae"
14606 "\xee\x81\x4e\xd7\xdb\x74\xcf\x58"
14607 "\x65\x39\xf8\xde",
a0d608ee 14608 .clen = 32 + 20,
92a4c9fe
EB
14609 }, { /* RFC 3602 Case 3 */
14610#ifdef __LITTLE_ENDIAN
14611 .key = "\x08\x00" /* rta length */
14612 "\x01\x00" /* rta type */
14613#else
14614 .key = "\x00\x08" /* rta length */
14615 "\x00\x01" /* rta type */
14616#endif
14617 "\x00\x00\x00\x10" /* enc key length */
14618 "\x11\x22\x33\x44\x55\x66\x77\x88"
14619 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14620 "\x22\x33\x44\x55"
14621 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
14622 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
14623 .klen = 8 + 20 + 16,
14624 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14625 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14626 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14627 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14628 .alen = 16,
a0d608ee
EB
14629 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
14630 .plen = 48,
14631 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
14632 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
14633 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
14634 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
14635 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
14636 "\x85\x79\x69\x5d\x83\xba\x26\x84"
14637 "\xc2\xec\x0c\xf8\x7f\x05\xba\xca"
14638 "\xff\xee\x4c\xd0\x93\xe6\x36\x7f"
14639 "\x8d\x62\xf2\x1e",
a0d608ee 14640 .clen = 48 + 20,
92a4c9fe
EB
14641 }, { /* RFC 3602 Case 4 */
14642#ifdef __LITTLE_ENDIAN
14643 .key = "\x08\x00" /* rta length */
14644 "\x01\x00" /* rta type */
14645#else
14646 .key = "\x00\x08" /* rta length */
14647 "\x00\x01" /* rta type */
14648#endif
14649 "\x00\x00\x00\x10" /* enc key length */
14650 "\x11\x22\x33\x44\x55\x66\x77\x88"
14651 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14652 "\x22\x33\x44\x55"
14653 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
14654 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
14655 .klen = 8 + 20 + 16,
14656 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14657 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14658 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14659 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14660 .alen = 16,
a0d608ee 14661 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
c3bb521b
EB
14662 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14663 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14664 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14665 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14666 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14667 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 14668 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
14669 .plen = 64,
14670 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
14671 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
14672 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
14673 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
14674 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
14675 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
14676 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
14677 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
14678 "\x1c\x45\x57\xa9\x56\xcb\xa9\x2d"
14679 "\x18\xac\xf1\xc7\x5d\xd1\xcd\x0d"
14680 "\x1d\xbe\xc6\xe9",
a0d608ee 14681 .clen = 64 + 20,
92a4c9fe
EB
14682 }, { /* RFC 3602 Case 5 */
14683#ifdef __LITTLE_ENDIAN
14684 .key = "\x08\x00" /* rta length */
14685 "\x01\x00" /* rta type */
14686#else
14687 .key = "\x00\x08" /* rta length */
14688 "\x00\x01" /* rta type */
14689#endif
14690 "\x00\x00\x00\x10" /* enc key length */
14691 "\x11\x22\x33\x44\x55\x66\x77\x88"
14692 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14693 "\x22\x33\x44\x55"
14694 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
14695 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
14696 .klen = 8 + 20 + 16,
14697 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
14698 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
14699 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
14700 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
14701 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
14702 .alen = 24,
a0d608ee 14703 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 14704 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
c3bb521b
EB
14705 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14706 "\x10\x11\x12\x13\x14\x15\x16\x17"
14707 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14708 "\x20\x21\x22\x23\x24\x25\x26\x27"
14709 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14710 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
14711 "\x01\x02\x03\x04\x05\x06\x07\x08"
14712 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
14713 .plen = 80,
14714 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
14715 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
14716 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
14717 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
14718 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
14719 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
14720 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
14721 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
14722 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
14723 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
14724 "\x58\xc6\x84\x75\xe4\xe9\x6b\x0c"
14725 "\xe1\xc5\x0b\x73\x4d\x82\x55\xa8"
14726 "\x85\xe1\x59\xf7",
a0d608ee 14727 .clen = 80 + 20,
92a4c9fe
EB
14728 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
14729#ifdef __LITTLE_ENDIAN
14730 .key = "\x08\x00" /* rta length */
14731 "\x01\x00" /* rta type */
14732#else
14733 .key = "\x00\x08" /* rta length */
14734 "\x00\x01" /* rta type */
14735#endif
14736 "\x00\x00\x00\x18" /* enc key length */
14737 "\x11\x22\x33\x44\x55\x66\x77\x88"
14738 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14739 "\x22\x33\x44\x55"
14740 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14741 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14742 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14743 .klen = 8 + 20 + 24,
14744 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14745 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14746 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
14747 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14748 .alen = 16,
a0d608ee 14749 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
14750 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14751 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14752 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14753 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14754 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14755 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14756 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
14757 .plen = 64,
14758 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
14759 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
14760 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
14761 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
14762 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
14763 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
14764 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14765 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
14766 "\x73\xe3\x19\x3f\x8b\xc9\xc6\xf4"
14767 "\x5a\xf1\x5b\xa8\x98\x07\xc5\x36"
14768 "\x47\x4c\xfc\x36",
a0d608ee 14769 .clen = 64 + 20,
92a4c9fe
EB
14770 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
14771#ifdef __LITTLE_ENDIAN
14772 .key = "\x08\x00" /* rta length */
14773 "\x01\x00" /* rta type */
14774#else
14775 .key = "\x00\x08" /* rta length */
14776 "\x00\x01" /* rta type */
14777#endif
14778 "\x00\x00\x00\x20" /* enc key length */
14779 "\x11\x22\x33\x44\x55\x66\x77\x88"
14780 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14781 "\x22\x33\x44\x55"
14782 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14783 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14784 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14785 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
14786 .klen = 8 + 20 + 32,
14787 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14788 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14789 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
14790 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14791 .alen = 16,
a0d608ee 14792 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
14793 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14794 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14795 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14796 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14797 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14798 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14799 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
14800 .plen = 64,
14801 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
14802 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
14803 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
14804 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
14805 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
14806 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
14807 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
14808 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
14809 "\xa3\xe8\x9b\x17\xe3\xf4\x7f\xde"
14810 "\x1b\x9f\xc6\x81\x26\x43\x4a\x87"
14811 "\x51\xee\xd6\x4e",
a0d608ee 14812 .clen = 64 + 20,
92a4c9fe
EB
14813 },
14814};
14815
a0d608ee 14816static const struct aead_testvec hmac_sha1_ecb_cipher_null_tv_temp[] = {
92a4c9fe
EB
14817 { /* Input data from RFC 2410 Case 1 */
14818#ifdef __LITTLE_ENDIAN
14819 .key = "\x08\x00" /* rta length */
14820 "\x01\x00" /* rta type */
14821#else
14822 .key = "\x00\x08" /* rta length */
14823 "\x00\x01" /* rta type */
14824#endif
14825 "\x00\x00\x00\x00" /* enc key length */
14826 "\x00\x00\x00\x00\x00\x00\x00\x00"
14827 "\x00\x00\x00\x00\x00\x00\x00\x00"
14828 "\x00\x00\x00\x00",
14829 .klen = 8 + 20 + 0,
14830 .iv = "",
a0d608ee
EB
14831 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
14832 .plen = 8,
14833 .ctext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
92a4c9fe
EB
14834 "\x40\xc3\x0a\xa1\xc9\xa0\x28\xab"
14835 "\x99\x5e\x19\x04\xd1\x72\xef\xb8"
14836 "\x8c\x5e\xe4\x08",
a0d608ee 14837 .clen = 8 + 20,
92a4c9fe
EB
14838 }, { /* Input data from RFC 2410 Case 2 */
14839#ifdef __LITTLE_ENDIAN
14840 .key = "\x08\x00" /* rta length */
14841 "\x01\x00" /* rta type */
14842#else
14843 .key = "\x00\x08" /* rta length */
14844 "\x00\x01" /* rta type */
14845#endif
14846 "\x00\x00\x00\x00" /* enc key length */
14847 "\x00\x00\x00\x00\x00\x00\x00\x00"
14848 "\x00\x00\x00\x00\x00\x00\x00\x00"
14849 "\x00\x00\x00\x00",
14850 .klen = 8 + 20 + 0,
14851 .iv = "",
a0d608ee
EB
14852 .ptext = "Network Security People Have A Strange Sense Of Humor",
14853 .plen = 53,
14854 .ctext = "Network Security People Have A Strange Sense Of Humor"
92a4c9fe
EB
14855 "\x75\x6f\x42\x1e\xf8\x50\x21\xd2"
14856 "\x65\x47\xee\x8e\x1a\xef\x16\xf6"
14857 "\x91\x56\xe4\xd6",
a0d608ee 14858 .clen = 53 + 20,
92a4c9fe
EB
14859 },
14860};
14861
a0d608ee 14862static const struct aead_testvec hmac_sha256_aes_cbc_tv_temp[] = {
92a4c9fe
EB
14863 { /* RFC 3602 Case 1 */
14864#ifdef __LITTLE_ENDIAN
14865 .key = "\x08\x00" /* rta length */
14866 "\x01\x00" /* rta type */
14867#else
14868 .key = "\x00\x08" /* rta length */
14869 "\x00\x01" /* rta type */
14870#endif
14871 "\x00\x00\x00\x10" /* enc key length */
14872 "\x00\x00\x00\x00\x00\x00\x00\x00"
14873 "\x00\x00\x00\x00\x00\x00\x00\x00"
14874 "\x00\x00\x00\x00\x00\x00\x00\x00"
14875 "\x00\x00\x00\x00\x00\x00\x00\x00"
14876 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14877 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14878 .klen = 8 + 32 + 16,
14879 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14880 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14881 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14882 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14883 .alen = 16,
a0d608ee
EB
14884 .ptext = "Single block msg",
14885 .plen = 16,
14886 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
14887 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
14888 "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
14889 "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
14890 "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
14891 "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
a0d608ee 14892 .clen = 16 + 32,
92a4c9fe
EB
14893 }, { /* RFC 3602 Case 2 */
14894#ifdef __LITTLE_ENDIAN
14895 .key = "\x08\x00" /* rta length */
14896 "\x01\x00" /* rta type */
14897#else
14898 .key = "\x00\x08" /* rta length */
14899 "\x00\x01" /* rta type */
14900#endif
14901 "\x00\x00\x00\x10" /* enc key length */
c3bb521b
EB
14902 "\x20\x21\x22\x23\x24\x25\x26\x27"
14903 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14904 "\x30\x31\x32\x33\x34\x35\x36\x37"
14905 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
92a4c9fe
EB
14906 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14907 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14908 .klen = 8 + 32 + 16,
14909 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14910 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14911 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14912 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14913 .alen = 16,
a0d608ee 14914 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
92a4c9fe
EB
14915 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14916 "\x10\x11\x12\x13\x14\x15\x16\x17"
14917 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
14918 .plen = 32,
14919 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
14920 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14921 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14922 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
14923 "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
14924 "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
14925 "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
14926 "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
a0d608ee 14927 .clen = 32 + 32,
92a4c9fe
EB
14928 }, { /* RFC 3602 Case 3 */
14929#ifdef __LITTLE_ENDIAN
14930 .key = "\x08\x00" /* rta length */
14931 "\x01\x00" /* rta type */
14932#else
14933 .key = "\x00\x08" /* rta length */
14934 "\x00\x01" /* rta type */
14935#endif
14936 "\x00\x00\x00\x10" /* enc key length */
14937 "\x11\x22\x33\x44\x55\x66\x77\x88"
14938 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14939 "\x22\x33\x44\x55\x66\x77\x88\x99"
14940 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
14941 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
14942 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
14943 .klen = 8 + 32 + 16,
14944 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14945 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14946 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14947 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14948 .alen = 16,
a0d608ee
EB
14949 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
14950 .plen = 48,
14951 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
14952 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
14953 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
14954 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
14955 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
14956 "\x85\x79\x69\x5d\x83\xba\x26\x84"
14957 "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
14958 "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
14959 "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
14960 "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
a0d608ee 14961 .clen = 48 + 32,
92a4c9fe
EB
14962 }, { /* RFC 3602 Case 4 */
14963#ifdef __LITTLE_ENDIAN
14964 .key = "\x08\x00" /* rta length */
14965 "\x01\x00" /* rta type */
14966#else
14967 .key = "\x00\x08" /* rta length */
14968 "\x00\x01" /* rta type */
14969#endif
14970 "\x00\x00\x00\x10" /* enc key length */
14971 "\x11\x22\x33\x44\x55\x66\x77\x88"
14972 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14973 "\x22\x33\x44\x55\x66\x77\x88\x99"
14974 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
14975 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
14976 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
14977 .klen = 8 + 32 + 16,
14978 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14979 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14980 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14981 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14982 .alen = 16,
a0d608ee 14983 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
c3bb521b
EB
14984 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14985 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14986 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14987 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14988 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14989 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 14990 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
14991 .plen = 64,
14992 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
14993 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
14994 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
14995 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
14996 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
14997 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
14998 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
14999 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
15000 "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
15001 "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
15002 "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
15003 "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
a0d608ee 15004 .clen = 64 + 32,
92a4c9fe
EB
15005 }, { /* RFC 3602 Case 5 */
15006#ifdef __LITTLE_ENDIAN
15007 .key = "\x08\x00" /* rta length */
15008 "\x01\x00" /* rta type */
15009#else
15010 .key = "\x00\x08" /* rta length */
15011 "\x00\x01" /* rta type */
15012#endif
15013 "\x00\x00\x00\x10" /* enc key length */
15014 "\x11\x22\x33\x44\x55\x66\x77\x88"
15015 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15016 "\x22\x33\x44\x55\x66\x77\x88\x99"
15017 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15018 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
15019 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
15020 .klen = 8 + 32 + 16,
15021 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15022 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15023 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15024 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15025 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15026 .alen = 24,
a0d608ee 15027 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 15028 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
c3bb521b
EB
15029 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15030 "\x10\x11\x12\x13\x14\x15\x16\x17"
15031 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15032 "\x20\x21\x22\x23\x24\x25\x26\x27"
15033 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15034 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
15035 "\x01\x02\x03\x04\x05\x06\x07\x08"
15036 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
15037 .plen = 80,
15038 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
15039 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
15040 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
15041 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
15042 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
15043 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
15044 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
15045 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
15046 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
15047 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
15048 "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
15049 "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
15050 "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
15051 "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
a0d608ee 15052 .clen = 80 + 32,
92a4c9fe
EB
15053 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
15054#ifdef __LITTLE_ENDIAN
15055 .key = "\x08\x00" /* rta length */
15056 "\x01\x00" /* rta type */
15057#else
15058 .key = "\x00\x08" /* rta length */
15059 "\x00\x01" /* rta type */
15060#endif
15061 "\x00\x00\x00\x18" /* enc key length */
15062 "\x11\x22\x33\x44\x55\x66\x77\x88"
15063 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15064 "\x22\x33\x44\x55\x66\x77\x88\x99"
15065 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15066 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
15067 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
15068 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
15069 .klen = 8 + 32 + 24,
15070 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15071 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15072 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15073 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15074 .alen = 16,
a0d608ee 15075 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15076 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15077 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15078 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15079 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15080 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15081 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15082 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15083 .plen = 64,
15084 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
15085 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
15086 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
15087 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
15088 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
15089 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
15090 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
15091 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
15092 "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
15093 "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
15094 "\xca\x71\x85\x93\xf7\x85\x55\x8b"
15095 "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
a0d608ee 15096 .clen = 64 + 32,
92a4c9fe
EB
15097 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
15098#ifdef __LITTLE_ENDIAN
15099 .key = "\x08\x00" /* rta length */
15100 "\x01\x00" /* rta type */
15101#else
15102 .key = "\x00\x08" /* rta length */
15103 "\x00\x01" /* rta type */
15104#endif
15105 "\x00\x00\x00\x20" /* enc key length */
15106 "\x11\x22\x33\x44\x55\x66\x77\x88"
15107 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15108 "\x22\x33\x44\x55\x66\x77\x88\x99"
15109 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15110 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
15111 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
15112 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
15113 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
15114 .klen = 8 + 32 + 32,
15115 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15116 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15117 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15118 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15119 .alen = 16,
a0d608ee 15120 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15121 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15122 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15123 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15124 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15125 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15126 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15127 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15128 .plen = 64,
15129 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
15130 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
15131 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
15132 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
15133 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
15134 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
15135 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
15136 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
15137 "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
15138 "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
15139 "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
15140 "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
a0d608ee 15141 .clen = 64 + 32,
da7a0ab5
EB
15142 },
15143};
15144
a0d608ee 15145static const struct aead_testvec hmac_sha512_aes_cbc_tv_temp[] = {
92a4c9fe
EB
15146 { /* RFC 3602 Case 1 */
15147#ifdef __LITTLE_ENDIAN
15148 .key = "\x08\x00" /* rta length */
15149 "\x01\x00" /* rta type */
15150#else
15151 .key = "\x00\x08" /* rta length */
15152 "\x00\x01" /* rta type */
15153#endif
15154 "\x00\x00\x00\x10" /* enc key length */
41b3316e 15155 "\x00\x00\x00\x00\x00\x00\x00\x00"
41b3316e
EB
15156 "\x00\x00\x00\x00\x00\x00\x00\x00"
15157 "\x00\x00\x00\x00\x00\x00\x00\x00"
92a4c9fe
EB
15158 "\x00\x00\x00\x00\x00\x00\x00\x00"
15159 "\x00\x00\x00\x00\x00\x00\x00\x00"
15160 "\x00\x00\x00\x00\x00\x00\x00\x00"
15161 "\x00\x00\x00\x00\x00\x00\x00\x00"
15162 "\x00\x00\x00\x00\x00\x00\x00\x00"
15163 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
15164 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
15165 .klen = 8 + 64 + 16,
15166 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15167 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15168 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15169 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15170 .alen = 16,
a0d608ee
EB
15171 .ptext = "Single block msg",
15172 .plen = 16,
15173 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
15174 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
15175 "\x3f\xdc\xad\x90\x03\x63\x5e\x68"
15176 "\xc3\x13\xdd\xa4\x5c\x4d\x54\xa7"
15177 "\x19\x6e\x03\x75\x2b\xa1\x62\xce"
15178 "\xe0\xc6\x96\x75\xb2\x14\xca\x96"
15179 "\xec\xbd\x50\x08\x07\x64\x1a\x49"
15180 "\xe8\x9a\x7c\x06\x3d\xcb\xff\xb2"
15181 "\xfa\x20\x89\xdd\x9c\xac\x9e\x16"
15182 "\x18\x8a\xa0\x6d\x01\x6c\xa3\x3a",
a0d608ee 15183 .clen = 16 + 64,
92a4c9fe
EB
15184 }, { /* RFC 3602 Case 2 */
15185#ifdef __LITTLE_ENDIAN
15186 .key = "\x08\x00" /* rta length */
15187 "\x01\x00" /* rta type */
15188#else
15189 .key = "\x00\x08" /* rta length */
15190 "\x00\x01" /* rta type */
15191#endif
15192 "\x00\x00\x00\x10" /* enc key length */
41b3316e
EB
15193 "\x20\x21\x22\x23\x24\x25\x26\x27"
15194 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15195 "\x30\x31\x32\x33\x34\x35\x36\x37"
15196 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
15197 "\x40\x41\x42\x43\x44\x45\x46\x47"
15198 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
15199 "\x50\x51\x52\x53\x54\x55\x56\x57"
15200 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
92a4c9fe
EB
15201 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
15202 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
15203 .klen = 8 + 64 + 16,
15204 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15205 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15206 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15207 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15208 .alen = 16,
a0d608ee 15209 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
92a4c9fe
EB
15210 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15211 "\x10\x11\x12\x13\x14\x15\x16\x17"
15212 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
15213 .plen = 32,
15214 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
15215 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
15216 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
15217 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
15218 "\xda\xb2\x0c\xb2\x26\xc4\xd5\xef"
15219 "\x60\x38\xa4\x5e\x9a\x8c\x1b\x41"
15220 "\x03\x9f\xc4\x64\x7f\x01\x42\x9b"
15221 "\x0e\x1b\xea\xef\xbc\x88\x19\x5e"
15222 "\x31\x7e\xc2\x95\xfc\x09\x32\x0a"
15223 "\x46\x32\x7c\x41\x9c\x59\x3e\xe9"
15224 "\x8f\x9f\xd4\x31\xd6\x22\xbd\xf8"
15225 "\xf7\x0a\x94\xe5\xa9\xc3\xf6\x9d",
a0d608ee 15226 .clen = 32 + 64,
92a4c9fe
EB
15227 }, { /* RFC 3602 Case 3 */
15228#ifdef __LITTLE_ENDIAN
15229 .key = "\x08\x00" /* rta length */
15230 "\x01\x00" /* rta type */
15231#else
15232 .key = "\x00\x08" /* rta length */
15233 "\x00\x01" /* rta type */
15234#endif
15235 "\x00\x00\x00\x10" /* enc key length */
15236 "\x11\x22\x33\x44\x55\x66\x77\x88"
15237 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15238 "\x22\x33\x44\x55\x66\x77\x88\x99"
15239 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15240 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15241 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15242 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15243 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15244 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
15245 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
15246 .klen = 8 + 64 + 16,
15247 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15248 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15249 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15250 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15251 .alen = 16,
a0d608ee
EB
15252 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
15253 .plen = 48,
15254 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
15255 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
15256 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
15257 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
15258 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
15259 "\x85\x79\x69\x5d\x83\xba\x26\x84"
15260 "\x64\x19\x17\x5b\x57\xe0\x21\x0f"
15261 "\xca\xdb\xa1\x26\x38\x14\xa2\x69"
15262 "\xdb\x54\x67\x80\xc0\x54\xe0\xfd"
15263 "\x3e\x91\xe7\x91\x7f\x13\x38\x44"
15264 "\xb7\xb1\xd6\xc8\x7d\x48\x8d\x41"
15265 "\x08\xea\x29\x6c\x74\x67\x3f\xb0"
15266 "\xac\x7f\x5c\x1d\xf5\xee\x22\x66"
15267 "\x27\xa6\xb6\x13\xba\xba\xf0\xc2",
a0d608ee 15268 .clen = 48 + 64,
92a4c9fe
EB
15269 }, { /* RFC 3602 Case 4 */
15270#ifdef __LITTLE_ENDIAN
15271 .key = "\x08\x00" /* rta length */
15272 "\x01\x00" /* rta type */
15273#else
15274 .key = "\x00\x08" /* rta length */
15275 "\x00\x01" /* rta type */
15276#endif
15277 "\x00\x00\x00\x10" /* enc key length */
15278 "\x11\x22\x33\x44\x55\x66\x77\x88"
15279 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15280 "\x22\x33\x44\x55\x66\x77\x88\x99"
15281 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15282 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15283 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15284 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15285 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15286 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
15287 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
15288 .klen = 8 + 64 + 16,
15289 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15290 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15291 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15292 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15293 .alen = 16,
a0d608ee 15294 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
41b3316e
EB
15295 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15296 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15297 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15298 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15299 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15300 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 15301 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
15302 .plen = 64,
15303 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
15304 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
15305 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
15306 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
15307 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
15308 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
15309 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
15310 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
15311 "\x82\xcd\x42\x28\x21\x20\x15\xcc"
15312 "\xb7\xb2\x48\x40\xc7\x64\x41\x3a"
15313 "\x61\x32\x82\x85\xcf\x27\xed\xb4"
15314 "\xe4\x68\xa2\xf5\x79\x26\x27\xb2"
15315 "\x51\x67\x6a\xc4\xf0\x66\x55\x50"
15316 "\xbc\x6f\xed\xd5\x8d\xde\x23\x7c"
15317 "\x62\x98\x14\xd7\x2f\x37\x8d\xdf"
15318 "\xf4\x33\x80\xeb\x8e\xb4\xa4\xda",
a0d608ee 15319 .clen = 64 + 64,
92a4c9fe
EB
15320 }, { /* RFC 3602 Case 5 */
15321#ifdef __LITTLE_ENDIAN
15322 .key = "\x08\x00" /* rta length */
15323 "\x01\x00" /* rta type */
15324#else
15325 .key = "\x00\x08" /* rta length */
15326 "\x00\x01" /* rta type */
15327#endif
15328 "\x00\x00\x00\x10" /* enc key length */
15329 "\x11\x22\x33\x44\x55\x66\x77\x88"
15330 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15331 "\x22\x33\x44\x55\x66\x77\x88\x99"
15332 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15333 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15334 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15335 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15336 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15337 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
15338 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
15339 .klen = 8 + 64 + 16,
15340 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15341 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15342 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15343 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15344 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15345 .alen = 24,
a0d608ee 15346 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 15347 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
41b3316e
EB
15348 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15349 "\x10\x11\x12\x13\x14\x15\x16\x17"
15350 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15351 "\x20\x21\x22\x23\x24\x25\x26\x27"
15352 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15353 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
15354 "\x01\x02\x03\x04\x05\x06\x07\x08"
15355 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
15356 .plen = 80,
15357 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
15358 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
15359 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
15360 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
15361 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
15362 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
15363 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
15364 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
15365 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
15366 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
15367 "\x74\x84\x94\xe2\xd7\x7a\xf9\xbf"
15368 "\x00\x8a\xa2\xd5\xb7\xf3\x60\xcf"
15369 "\xa0\x47\xdf\x4e\x09\xf4\xb1\x7f"
15370 "\x14\xd9\x3d\x53\x8e\x12\xb3\x00"
15371 "\x4c\x0a\x4e\x32\x40\x43\x88\xce"
15372 "\x92\x26\xc1\x76\x20\x11\xeb\xba"
15373 "\x62\x4f\x9a\x62\x25\xc3\x75\x80"
15374 "\xb7\x0a\x17\xf5\xd7\x94\xb4\x14",
a0d608ee 15375 .clen = 80 + 64,
92a4c9fe
EB
15376 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
15377#ifdef __LITTLE_ENDIAN
15378 .key = "\x08\x00" /* rta length */
15379 "\x01\x00" /* rta type */
15380#else
15381 .key = "\x00\x08" /* rta length */
15382 "\x00\x01" /* rta type */
15383#endif
15384 "\x00\x00\x00\x18" /* enc key length */
15385 "\x11\x22\x33\x44\x55\x66\x77\x88"
15386 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15387 "\x22\x33\x44\x55\x66\x77\x88\x99"
15388 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15389 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15390 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15391 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15392 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15393 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
15394 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
15395 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
15396 .klen = 8 + 64 + 24,
15397 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15398 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15399 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15400 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15401 .alen = 16,
a0d608ee 15402 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15403 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15404 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15405 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15406 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15407 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15408 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15409 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15410 .plen = 64,
15411 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
15412 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
15413 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
15414 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
15415 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
15416 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
15417 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
15418 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
15419 "\x77\x4b\x69\x9d\x3a\x0d\xb4\x99"
15420 "\x8f\xc6\x8e\x0e\x72\x58\xe3\x56"
15421 "\xbb\x21\xd2\x7d\x93\x11\x17\x91"
15422 "\xc4\x83\xfd\x0a\xea\x71\xfe\x77"
15423 "\xae\x6f\x0a\xa5\xf0\xcf\xe1\x35"
15424 "\xba\x03\xd5\x32\xfa\x5f\x41\x58"
15425 "\x8d\x43\x98\xa7\x94\x16\x07\x02"
15426 "\x0f\xb6\x81\x50\x28\x95\x2e\x75",
a0d608ee 15427 .clen = 64 + 64,
92a4c9fe
EB
15428 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
15429#ifdef __LITTLE_ENDIAN
15430 .key = "\x08\x00" /* rta length */
15431 "\x01\x00" /* rta type */
15432#else
15433 .key = "\x00\x08" /* rta length */
15434 "\x00\x01" /* rta type */
15435#endif
15436 "\x00\x00\x00\x20" /* enc key length */
15437 "\x11\x22\x33\x44\x55\x66\x77\x88"
15438 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15439 "\x22\x33\x44\x55\x66\x77\x88\x99"
15440 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15441 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15442 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15443 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15444 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15445 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
15446 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
15447 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
15448 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
15449 .klen = 8 + 64 + 32,
15450 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15451 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15452 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15453 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15454 .alen = 16,
a0d608ee 15455 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15456 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15457 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15458 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15459 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15460 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15461 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15462 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15463 .plen = 64,
15464 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
15465 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
15466 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
15467 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
15468 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
15469 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
15470 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
15471 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
15472 "\xb2\x27\x69\x7f\x45\x64\x79\x2b"
15473 "\xb7\xb8\x4c\xd4\x75\x94\x68\x40"
15474 "\x2a\xea\x91\xc7\x3f\x7c\xed\x7b"
15475 "\x95\x2c\x9b\xa8\xf5\xe5\x52\x8d"
15476 "\x6b\xe1\xae\xf1\x74\xfa\x0d\x0c"
15477 "\xe3\x8d\x64\xc3\x8d\xff\x7c\x8c"
15478 "\xdb\xbf\xa0\xb4\x01\xa2\xa8\xa2"
15479 "\x2c\xb1\x62\x2c\x10\xca\xf1\x21",
a0d608ee 15480 .clen = 64 + 64,
92a4c9fe 15481 },
41b3316e
EB
15482};
15483
a0d608ee 15484static const struct aead_testvec hmac_sha1_des_cbc_tv_temp[] = {
92a4c9fe
EB
15485 { /*Generated with cryptopp*/
15486#ifdef __LITTLE_ENDIAN
15487 .key = "\x08\x00" /* rta length */
15488 "\x01\x00" /* rta type */
15489#else
15490 .key = "\x00\x08" /* rta length */
15491 "\x00\x01" /* rta type */
15492#endif
15493 "\x00\x00\x00\x08" /* enc key length */
15494 "\x11\x22\x33\x44\x55\x66\x77\x88"
15495 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15496 "\x22\x33\x44\x55"
15497 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15498 .klen = 8 + 20 + 8,
15499 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15500 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15501 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15502 .alen = 16,
a0d608ee 15503 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15504 "\x53\x20\x63\x65\x65\x72\x73\x74"
15505 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15506 "\x20\x79\x65\x53\x72\x63\x74\x65"
15507 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15508 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15509 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15510 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15511 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15512 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15513 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15514 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15515 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15516 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15517 "\x63\x65\x65\x72\x73\x74\x54\x20"
15518 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15519 .plen = 128,
15520 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15521 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15522 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15523 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15524 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15525 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15526 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15527 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15528 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15529 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15530 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15531 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15532 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15533 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15534 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15535 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15536 "\x95\x16\x20\x09\xf5\x95\x19\xfd"
15537 "\x3c\xc7\xe0\x42\xc0\x14\x69\xfa"
15538 "\x5c\x44\xa9\x37",
a0d608ee 15539 .clen = 128 + 20,
92a4c9fe 15540 },
41b3316e
EB
15541};
15542
a0d608ee 15543static const struct aead_testvec hmac_sha224_des_cbc_tv_temp[] = {
92a4c9fe
EB
15544 { /*Generated with cryptopp*/
15545#ifdef __LITTLE_ENDIAN
15546 .key = "\x08\x00" /* rta length */
15547 "\x01\x00" /* rta type */
15548#else
15549 .key = "\x00\x08" /* rta length */
15550 "\x00\x01" /* rta type */
15551#endif
15552 "\x00\x00\x00\x08" /* enc key length */
15553 "\x11\x22\x33\x44\x55\x66\x77\x88"
15554 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15555 "\x22\x33\x44\x55\x66\x77\x88\x99"
15556 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15557 .klen = 8 + 24 + 8,
15558 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15559 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15560 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15561 .alen = 16,
a0d608ee 15562 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15563 "\x53\x20\x63\x65\x65\x72\x73\x74"
15564 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15565 "\x20\x79\x65\x53\x72\x63\x74\x65"
15566 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15567 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15568 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15569 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15570 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15571 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15572 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15573 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15574 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15575 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15576 "\x63\x65\x65\x72\x73\x74\x54\x20"
15577 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15578 .plen = 128,
15579 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15580 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15581 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15582 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15583 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15584 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15585 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15586 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15587 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15588 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15589 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15590 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15591 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15592 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15593 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15594 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15595 "\x9c\x2d\x7e\xee\x20\x34\x55\x0a"
15596 "\xce\xb5\x4e\x64\x53\xe7\xbf\x91"
15597 "\xab\xd4\xd9\xda\xc9\x12\xae\xf7",
a0d608ee 15598 .clen = 128 + 24,
da7f033d
HX
15599 },
15600};
15601
a0d608ee 15602static const struct aead_testvec hmac_sha256_des_cbc_tv_temp[] = {
92a4c9fe
EB
15603 { /*Generated with cryptopp*/
15604#ifdef __LITTLE_ENDIAN
15605 .key = "\x08\x00" /* rta length */
15606 "\x01\x00" /* rta type */
15607#else
15608 .key = "\x00\x08" /* rta length */
15609 "\x00\x01" /* rta type */
15610#endif
15611 "\x00\x00\x00\x08" /* enc key length */
15612 "\x11\x22\x33\x44\x55\x66\x77\x88"
15613 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15614 "\x22\x33\x44\x55\x66\x77\x88\x99"
15615 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15616 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15617 .klen = 8 + 32 + 8,
15618 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15619 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15620 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15621 .alen = 16,
a0d608ee 15622 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15623 "\x53\x20\x63\x65\x65\x72\x73\x74"
15624 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15625 "\x20\x79\x65\x53\x72\x63\x74\x65"
15626 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15627 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15628 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15629 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15630 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15631 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15632 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15633 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15634 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15635 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15636 "\x63\x65\x65\x72\x73\x74\x54\x20"
15637 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15638 .plen = 128,
15639 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15640 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15641 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15642 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15643 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15644 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15645 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15646 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15647 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15648 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15649 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15650 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15651 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15652 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15653 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15654 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15655 "\xc6\x58\xa1\x60\x70\x91\x39\x36"
15656 "\x50\xf6\x5d\xab\x4b\x51\x4e\x5e"
15657 "\xde\x63\xde\x76\x52\xde\x9f\xba"
15658 "\x90\xcf\x15\xf2\xbb\x6e\x84\x00",
a0d608ee 15659 .clen = 128 + 32,
9b8b0405
JG
15660 },
15661};
15662
a0d608ee 15663static const struct aead_testvec hmac_sha384_des_cbc_tv_temp[] = {
92a4c9fe
EB
15664 { /*Generated with cryptopp*/
15665#ifdef __LITTLE_ENDIAN
15666 .key = "\x08\x00" /* rta length */
15667 "\x01\x00" /* rta type */
15668#else
15669 .key = "\x00\x08" /* rta length */
15670 "\x00\x01" /* rta type */
15671#endif
15672 "\x00\x00\x00\x08" /* enc key length */
15673 "\x11\x22\x33\x44\x55\x66\x77\x88"
15674 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15675 "\x22\x33\x44\x55\x66\x77\x88\x99"
15676 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15677 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15678 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15679 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15680 .klen = 8 + 48 + 8,
15681 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15682 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15683 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15684 .alen = 16,
a0d608ee 15685 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15686 "\x53\x20\x63\x65\x65\x72\x73\x74"
15687 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15688 "\x20\x79\x65\x53\x72\x63\x74\x65"
15689 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15690 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15691 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15692 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15693 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15694 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15695 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15696 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15697 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15698 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15699 "\x63\x65\x65\x72\x73\x74\x54\x20"
15700 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15701 .plen = 128,
15702 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15703 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15704 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15705 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15706 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15707 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15708 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15709 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15710 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15711 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15712 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15713 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15714 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15715 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15716 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15717 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15718 "\xa8\x8e\x9c\x74\x8c\x2b\x99\xa0"
15719 "\xc8\x8c\xef\x25\x07\x83\x11\x3a"
15720 "\x31\x8d\xbe\x3b\x6a\xd7\x96\xfe"
15721 "\x5e\x67\xb5\x74\xe7\xe7\x85\x61"
15722 "\x6a\x95\x26\x75\xcc\x53\x89\xf3"
15723 "\x74\xc9\x2a\x76\x20\xa2\x64\x62",
a0d608ee 15724 .clen = 128 + 48,
9b8b0405
JG
15725 },
15726};
15727
a0d608ee 15728static const struct aead_testvec hmac_sha512_des_cbc_tv_temp[] = {
92a4c9fe
EB
15729 { /*Generated with cryptopp*/
15730#ifdef __LITTLE_ENDIAN
15731 .key = "\x08\x00" /* rta length */
15732 "\x01\x00" /* rta type */
15733#else
15734 .key = "\x00\x08" /* rta length */
15735 "\x00\x01" /* rta type */
15736#endif
15737 "\x00\x00\x00\x08" /* enc key length */
15738 "\x11\x22\x33\x44\x55\x66\x77\x88"
15739 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15740 "\x22\x33\x44\x55\x66\x77\x88\x99"
15741 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15742 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15743 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15744 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15745 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15746 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15747 .klen = 8 + 64 + 8,
15748 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15749 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15750 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15751 .alen = 16,
a0d608ee 15752 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15753 "\x53\x20\x63\x65\x65\x72\x73\x74"
15754 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15755 "\x20\x79\x65\x53\x72\x63\x74\x65"
15756 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15757 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15758 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15759 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15760 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15761 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15762 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15763 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15764 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15765 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15766 "\x63\x65\x65\x72\x73\x74\x54\x20"
15767 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15768 .plen = 128,
15769 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15770 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15771 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15772 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15773 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15774 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15775 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15776 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15777 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15778 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15779 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15780 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15781 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15782 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15783 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15784 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15785 "\xc6\x2c\x73\x88\xb0\x9d\x5f\x3e"
15786 "\x5b\x78\xca\x0e\xab\x8a\xa3\xbb"
15787 "\xd9\x1d\xc3\xe3\x05\xac\x76\xfb"
15788 "\x58\x83\xda\x67\xfb\x21\x24\xa2"
15789 "\xb1\xa7\xd7\x66\xa6\x8d\xa6\x93"
15790 "\x97\xe2\xe3\xb8\xaa\x48\x85\xee"
15791 "\x8c\xf6\x07\x95\x1f\xa6\x6c\x96"
15792 "\x99\xc7\x5c\x8d\xd8\xb5\x68\x7b",
a0d608ee 15793 .clen = 128 + 64,
9b8b0405
JG
15794 },
15795};
15796
a0d608ee 15797static const struct aead_testvec hmac_sha1_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
15798 { /*Generated with cryptopp*/
15799#ifdef __LITTLE_ENDIAN
15800 .key = "\x08\x00" /* rta length */
15801 "\x01\x00" /* rta type */
15802#else
15803 .key = "\x00\x08" /* rta length */
15804 "\x00\x01" /* rta type */
15805#endif
15806 "\x00\x00\x00\x18" /* enc key length */
15807 "\x11\x22\x33\x44\x55\x66\x77\x88"
15808 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15809 "\x22\x33\x44\x55"
15810 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
15811 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
15812 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
15813 .klen = 8 + 20 + 24,
15814 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15815 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15816 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15817 .alen = 16,
a0d608ee 15818 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15819 "\x53\x20\x63\x65\x65\x72\x73\x74"
15820 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15821 "\x20\x79\x65\x53\x72\x63\x74\x65"
15822 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15823 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15824 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15825 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15826 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15827 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15828 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15829 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15830 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15831 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15832 "\x63\x65\x65\x72\x73\x74\x54\x20"
15833 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15834 .plen = 128,
15835 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
15836 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
15837 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
15838 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
15839 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
15840 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
15841 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
15842 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
15843 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
15844 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
15845 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
15846 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
15847 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
15848 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
15849 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
15850 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
15851 "\x67\x6d\xb1\xf5\xb8\x10\xdc\xc6"
15852 "\x75\x86\x96\x6b\xb1\xc5\xe4\xcf"
15853 "\xd1\x60\x91\xb3",
a0d608ee 15854 .clen = 128 + 20,
9b8b0405
JG
15855 },
15856};
15857
a0d608ee 15858static const struct aead_testvec hmac_sha224_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
15859 { /*Generated with cryptopp*/
15860#ifdef __LITTLE_ENDIAN
15861 .key = "\x08\x00" /* rta length */
15862 "\x01\x00" /* rta type */
15863#else
15864 .key = "\x00\x08" /* rta length */
15865 "\x00\x01" /* rta type */
15866#endif
15867 "\x00\x00\x00\x18" /* enc key length */
15868 "\x11\x22\x33\x44\x55\x66\x77\x88"
15869 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15870 "\x22\x33\x44\x55\x66\x77\x88\x99"
15871 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
15872 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
15873 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
15874 .klen = 8 + 24 + 24,
15875 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15876 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15877 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15878 .alen = 16,
a0d608ee 15879 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15880 "\x53\x20\x63\x65\x65\x72\x73\x74"
15881 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15882 "\x20\x79\x65\x53\x72\x63\x74\x65"
15883 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15884 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15885 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15886 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15887 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15888 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15889 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15890 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15891 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15892 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15893 "\x63\x65\x65\x72\x73\x74\x54\x20"
15894 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15895 .plen = 128,
15896 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
15897 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
15898 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
15899 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
15900 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
15901 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
15902 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
15903 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
15904 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
15905 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
15906 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
15907 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
15908 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
15909 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
15910 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
15911 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
15912 "\x15\x24\x7f\x5a\x45\x4a\x66\xce"
15913 "\x2b\x0b\x93\x99\x2f\x9d\x0c\x6c"
15914 "\x56\x1f\xe1\xa6\x41\xb2\x4c\xd0",
a0d608ee 15915 .clen = 128 + 24,
9b8b0405
JG
15916 },
15917};
15918
a0d608ee 15919static const struct aead_testvec hmac_sha256_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
15920 { /*Generated with cryptopp*/
15921#ifdef __LITTLE_ENDIAN
15922 .key = "\x08\x00" /* rta length */
15923 "\x01\x00" /* rta type */
15924#else
15925 .key = "\x00\x08" /* rta length */
15926 "\x00\x01" /* rta type */
15927#endif
15928 "\x00\x00\x00\x18" /* enc key length */
15929 "\x11\x22\x33\x44\x55\x66\x77\x88"
15930 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15931 "\x22\x33\x44\x55\x66\x77\x88\x99"
15932 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15933 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
15934 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
15935 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
15936 .klen = 8 + 32 + 24,
15937 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15938 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15939 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15940 .alen = 16,
a0d608ee 15941 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15942 "\x53\x20\x63\x65\x65\x72\x73\x74"
15943 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15944 "\x20\x79\x65\x53\x72\x63\x74\x65"
15945 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15946 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15947 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15948 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15949 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15950 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15951 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15952 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15953 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15954 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15955 "\x63\x65\x65\x72\x73\x74\x54\x20"
15956 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15957 .plen = 128,
15958 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
15959 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
15960 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
15961 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
15962 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
15963 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
15964 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
15965 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
15966 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
15967 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
15968 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
15969 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
15970 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
15971 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
15972 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
15973 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
15974 "\x73\xb0\xea\x9f\xe8\x18\x80\xd6"
15975 "\x56\x38\x44\xc0\xdb\xe3\x4f\x71"
15976 "\xf7\xce\xd1\xd3\xf8\xbd\x3e\x4f"
15977 "\xca\x43\x95\xdf\x80\x61\x81\xa9",
a0d608ee 15978 .clen = 128 + 32,
9b8b0405
JG
15979 },
15980};
15981
a0d608ee 15982static const struct aead_testvec hmac_sha384_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
15983 { /*Generated with cryptopp*/
15984#ifdef __LITTLE_ENDIAN
15985 .key = "\x08\x00" /* rta length */
15986 "\x01\x00" /* rta type */
15987#else
15988 .key = "\x00\x08" /* rta length */
15989 "\x00\x01" /* rta type */
15990#endif
15991 "\x00\x00\x00\x18" /* enc key length */
15992 "\x11\x22\x33\x44\x55\x66\x77\x88"
15993 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15994 "\x22\x33\x44\x55\x66\x77\x88\x99"
15995 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15996 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15997 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15998 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
15999 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16000 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16001 .klen = 8 + 48 + 24,
16002 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16003 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16004 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16005 .alen = 16,
a0d608ee 16006 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16007 "\x53\x20\x63\x65\x65\x72\x73\x74"
16008 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16009 "\x20\x79\x65\x53\x72\x63\x74\x65"
16010 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16011 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16012 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16013 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16014 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16015 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16016 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16017 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16018 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16019 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16020 "\x63\x65\x65\x72\x73\x74\x54\x20"
16021 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16022 .plen = 128,
16023 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
16024 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16025 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16026 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16027 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16028 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16029 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16030 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16031 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16032 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16033 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16034 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16035 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16036 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16037 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16038 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16039 "\x6d\x77\xfc\x80\x9d\x8a\x9c\xb7"
16040 "\x70\xe7\x93\xbf\x73\xe6\x9f\x83"
16041 "\x99\x62\x23\xe6\x5b\xd0\xda\x18"
16042 "\xa4\x32\x8a\x0b\x46\xd7\xf0\x39"
16043 "\x36\x5d\x13\x2f\x86\x10\x78\xd6"
16044 "\xd6\xbe\x5c\xb9\x15\x89\xf9\x1b",
a0d608ee 16045 .clen = 128 + 48,
92a4c9fe
EB
16046 },
16047};
16048
a0d608ee 16049static const struct aead_testvec hmac_sha512_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
16050 { /*Generated with cryptopp*/
16051#ifdef __LITTLE_ENDIAN
16052 .key = "\x08\x00" /* rta length */
16053 "\x01\x00" /* rta type */
16054#else
16055 .key = "\x00\x08" /* rta length */
16056 "\x00\x01" /* rta type */
16057#endif
16058 "\x00\x00\x00\x18" /* enc key length */
16059 "\x11\x22\x33\x44\x55\x66\x77\x88"
16060 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16061 "\x22\x33\x44\x55\x66\x77\x88\x99"
16062 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16063 "\x33\x44\x55\x66\x77\x88\x99\xaa"
16064 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
16065 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
16066 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
16067 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16068 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16069 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16070 .klen = 8 + 64 + 24,
16071 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16072 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16073 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16074 .alen = 16,
a0d608ee 16075 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16076 "\x53\x20\x63\x65\x65\x72\x73\x74"
16077 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16078 "\x20\x79\x65\x53\x72\x63\x74\x65"
16079 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16080 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16081 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16082 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16083 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16084 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16085 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16086 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16087 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16088 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16089 "\x63\x65\x65\x72\x73\x74\x54\x20"
16090 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16091 .plen = 128,
16092 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
16093 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16094 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16095 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16096 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16097 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16098 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16099 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16100 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16101 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16102 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16103 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16104 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16105 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16106 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16107 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16108 "\x41\xb5\x1f\xbb\xbd\x4e\xb8\x32"
16109 "\x22\x86\x4e\x57\x1b\x2a\xd8\x6e"
16110 "\xa9\xfb\xc8\xf3\xbf\x2d\xae\x2b"
16111 "\x3b\xbc\x41\xe8\x38\xbb\xf1\x60"
16112 "\x4c\x68\xa9\x4e\x8c\x73\xa7\xc0"
16113 "\x2a\x74\xd4\x65\x12\xcb\x55\xf2"
16114 "\xd5\x02\x6d\xe6\xaf\xc9\x2f\xf2"
16115 "\x57\xaa\x85\xf7\xf3\x6a\xcb\xdb",
a0d608ee 16116 .clen = 128 + 64,
92a4c9fe
EB
16117 },
16118};
16119
16120static const struct cipher_testvec aes_lrw_tv_template[] = {
16121 /* from http://grouper.ieee.org/groups/1619/email/pdf00017.pdf */
16122 { /* LRW-32-AES 1 */
16123 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
16124 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
16125 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
16126 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
16127 .klen = 32,
16128 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16129 "\x00\x00\x00\x00\x00\x00\x00\x01",
16130 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16131 "\x38\x39\x41\x42\x43\x44\x45\x46",
16132 .ctext = "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
16133 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
16134 .len = 16,
16135 }, { /* LRW-32-AES 2 */
16136 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
16137 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
16138 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
16139 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
16140 .klen = 32,
16141 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16142 "\x00\x00\x00\x00\x00\x00\x00\x02",
16143 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16144 "\x38\x39\x41\x42\x43\x44\x45\x46",
16145 .ctext = "\x00\xc8\x2b\xae\x95\xbb\xcd\xe5"
16146 "\x27\x4f\x07\x69\xb2\x60\xe1\x36",
16147 .len = 16,
16148 }, { /* LRW-32-AES 3 */
16149 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
16150 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
16151 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
16152 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
16153 .klen = 32,
16154 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16155 "\x00\x00\x00\x02\x00\x00\x00\x00",
16156 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16157 "\x38\x39\x41\x42\x43\x44\x45\x46",
16158 .ctext = "\x76\x32\x21\x83\xed\x8f\xf1\x82"
16159 "\xf9\x59\x62\x03\x69\x0e\x5e\x01",
16160 .len = 16,
16161 }, { /* LRW-32-AES 4 */
16162 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
16163 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
16164 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
16165 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
16166 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
16167 .klen = 40,
16168 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16169 "\x00\x00\x00\x00\x00\x00\x00\x01",
16170 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16171 "\x38\x39\x41\x42\x43\x44\x45\x46",
16172 .ctext = "\x9c\x0f\x15\x2f\x55\xa2\xd8\xf0"
16173 "\xd6\x7b\x8f\x9e\x28\x22\xbc\x41",
16174 .len = 16,
16175 }, { /* LRW-32-AES 5 */
16176 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
16177 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
16178 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
16179 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
16180 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
16181 .klen = 40,
16182 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16183 "\x00\x00\x00\x02\x00\x00\x00\x00",
16184 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16185 "\x38\x39\x41\x42\x43\x44\x45\x46",
16186 .ctext = "\xd4\x27\x6a\x7f\x14\x91\x3d\x65"
16187 "\xc8\x60\x48\x02\x87\xe3\x34\x06",
16188 .len = 16,
16189 }, { /* LRW-32-AES 6 */
16190 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
9b8b0405
JG
16191 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
16192 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
16193 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
16194 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
16195 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
92a4c9fe
EB
16196 .klen = 48,
16197 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9b8b0405 16198 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe
EB
16199 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16200 "\x38\x39\x41\x42\x43\x44\x45\x46",
16201 .ctext = "\xbd\x06\xb8\xe1\xdb\x98\x89\x9e"
16202 "\xc4\x98\xe4\x91\xcf\x1c\x70\x2b",
16203 .len = 16,
16204 }, { /* LRW-32-AES 7 */
16205 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
16206 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
16207 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
16208 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
16209 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
16210 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
16211 .klen = 48,
16212 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16213 "\x00\x00\x00\x02\x00\x00\x00\x00",
16214 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16215 "\x38\x39\x41\x42\x43\x44\x45\x46",
16216 .ctext = "\x5b\x90\x8e\xc1\xab\xdd\x67\x5f"
16217 "\x3d\x69\x8a\x95\x53\xc8\x9c\xe5",
16218 .len = 16,
dc6d6d5a
OM
16219 }, { /* Test counter wrap-around, modified from LRW-32-AES 1 */
16220 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
16221 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
16222 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
16223 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
16224 .klen = 32,
16225 .iv = "\xff\xff\xff\xff\xff\xff\xff\xff"
16226 "\xff\xff\xff\xff\xff\xff\xff\xff",
16227 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16228 "\x38\x39\x41\x42\x43\x44\x45\x46"
16229 "\x30\x31\x32\x33\x34\x35\x36\x37"
16230 "\x38\x39\x41\x42\x43\x44\x45\x46"
16231 "\x30\x31\x32\x33\x34\x35\x36\x37"
16232 "\x38\x39\x41\x42\x43\x44\x45\x46",
16233 .ctext = "\x47\x90\x50\xf6\xf4\x8d\x5c\x7f"
16234 "\x84\xc7\x83\x95\x2d\xa2\x02\xc0"
16235 "\xda\x7f\xa3\xc0\x88\x2a\x0a\x50"
16236 "\xfb\xc1\x78\x03\x39\xfe\x1d\xe5"
16237 "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
16238 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
16239 .len = 48,
92a4c9fe
EB
16240 }, {
16241/* http://www.mail-archive.com/stds-p1619@listserv.ieee.org/msg00173.html */
16242 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
16243 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
16244 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
16245 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
16246 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
16247 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
16248 .klen = 48,
16249 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16250 "\x00\x00\x00\x00\x00\x00\x00\x01",
16251 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
9b8b0405
JG
16252 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
16253 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
16254 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
16255 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
16256 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
16257 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
16258 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
16259 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
16260 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
16261 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
16262 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
16263 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
16264 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
16265 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
16266 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
16267 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
16268 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
16269 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
16270 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
16271 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
16272 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
16273 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
16274 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
16275 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
16276 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
16277 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
16278 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
16279 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
16280 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
16281 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
16282 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
16283 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
16284 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
16285 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
16286 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
16287 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
16288 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
16289 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
16290 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
16291 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
16292 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
16293 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
16294 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
16295 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
16296 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
16297 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
16298 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
16299 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
16300 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
16301 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
16302 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
16303 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
16304 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
16305 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
16306 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
16307 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
16308 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
16309 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
16310 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
16311 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
16312 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
16313 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
16314 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
16315 .ctext = "\x1a\x1d\xa9\x30\xad\xf9\x2f\x9b"
16316 "\xb6\x1d\xae\xef\xf0\x2f\xf8\x5a"
16317 "\x39\x3c\xbf\x2a\xb2\x45\xb2\x23"
16318 "\x1b\x63\x3c\xcf\xaa\xbe\xcf\x4e"
16319 "\xfa\xe8\x29\xc2\x20\x68\x2b\x3c"
16320 "\x2e\x8b\xf7\x6e\x25\xbd\xe3\x3d"
16321 "\x66\x27\xd6\xaf\xd6\x64\x3e\xe3"
16322 "\xe8\x58\x46\x97\x39\x51\x07\xde"
16323 "\xcb\x37\xbc\xa9\xc0\x5f\x75\xc3"
16324 "\x0e\x84\x23\x1d\x16\xd4\x1c\x59"
16325 "\x9c\x1a\x02\x55\xab\x3a\x97\x1d"
16326 "\xdf\xdd\xc7\x06\x51\xd7\x70\xae"
16327 "\x23\xc6\x8c\xf5\x1e\xa0\xe5\x82"
16328 "\xb8\xb2\xbf\x04\xa0\x32\x8e\x68"
16329 "\xeb\xaf\x6e\x2d\x94\x22\x2f\xce"
16330 "\x4c\xb5\x59\xe2\xa2\x2f\xa0\x98"
16331 "\x1a\x97\xc6\xd4\xb5\x00\x59\xf2"
16332 "\x84\x14\x72\xb1\x9a\x6e\xa3\x7f"
16333 "\xea\x20\xe7\xcb\x65\x77\x3a\xdf"
16334 "\xc8\x97\x67\x15\xc2\x2a\x27\xcc"
16335 "\x18\x55\xa1\x24\x0b\x24\x24\xaf"
16336 "\x5b\xec\x68\xb8\xc8\xf5\xba\x63"
16337 "\xff\xed\x89\xce\xd5\x3d\x88\xf3"
16338 "\x25\xef\x05\x7c\x3a\xef\xeb\xd8"
16339 "\x7a\x32\x0d\xd1\x1e\x58\x59\x99"
16340 "\x90\x25\xb5\x26\xb0\xe3\x2b\x6c"
16341 "\x4c\xa9\x8b\x84\x4f\x5e\x01\x50"
16342 "\x41\x30\x58\xc5\x62\x74\x52\x1d"
16343 "\x45\x24\x6a\x42\x64\x4f\x97\x1c"
16344 "\xa8\x66\xb5\x6d\x79\xd4\x0d\x48"
16345 "\xc5\x5f\xf3\x90\x32\xdd\xdd\xe1"
16346 "\xe4\xa9\x9f\xfc\xc3\x52\x5a\x46"
16347 "\xe4\x81\x84\x95\x36\x59\x7a\x6b"
16348 "\xaa\xb3\x60\xad\xce\x9f\x9f\x28"
16349 "\xe0\x01\x75\x22\xc4\x4e\xa9\x62"
16350 "\x5c\x62\x0d\x00\xcb\x13\xe8\x43"
16351 "\x72\xd4\x2d\x53\x46\xb5\xd1\x16"
16352 "\x22\x18\xdf\x34\x33\xf5\xd6\x1c"
16353 "\xb8\x79\x78\x97\x94\xff\x72\x13"
16354 "\x4c\x27\xfc\xcb\xbf\x01\x53\xa6"
16355 "\xb4\x50\x6e\xde\xdf\xb5\x43\xa4"
16356 "\x59\xdf\x52\xf9\x7c\xe0\x11\x6f"
16357 "\x2d\x14\x8e\x24\x61\x2c\xe1\x17"
16358 "\xcc\xce\x51\x0c\x19\x8a\x82\x30"
16359 "\x94\xd5\x3d\x6a\x53\x06\x5e\xbd"
16360 "\xb7\xeb\xfa\xfd\x27\x51\xde\x85"
16361 "\x1e\x86\x53\x11\x53\x94\x00\xee"
16362 "\x2b\x8c\x08\x2a\xbf\xdd\xae\x11"
16363 "\xcb\x1e\xa2\x07\x9a\x80\xcf\x62"
16364 "\x9b\x09\xdc\x95\x3c\x96\x8e\xb1"
16365 "\x09\xbd\xe4\xeb\xdb\xca\x70\x7a"
16366 "\x9e\xfa\x31\x18\x45\x3c\x21\x33"
16367 "\xb0\xb3\x2b\xea\xf3\x71\x2d\xe1"
16368 "\x03\xad\x1b\x48\xd4\x67\x27\xf0"
16369 "\x62\xe4\x3d\xfb\x9b\x08\x76\xe7"
16370 "\xdd\x2b\x01\x39\x04\x5a\x58\x7a"
16371 "\xf7\x11\x90\xec\xbd\x51\x5c\x32"
16372 "\x6b\xd7\x35\x39\x02\x6b\xf2\xa6"
16373 "\xd0\x0d\x07\xe1\x06\xc4\x5b\x7d"
16374 "\xe4\x6a\xd7\xee\x15\x1f\x83\xb4"
16375 "\xa3\xa7\x5e\xc3\x90\xb7\xef\xd3"
16376 "\xb7\x4f\xf8\x92\x4c\xb7\x3c\x29"
16377 "\xcd\x7e\x2b\x5d\x43\xea\x42\xe7"
16378 "\x74\x3f\x7d\x58\x88\x75\xde\x3e",
16379 .len = 512,
92a4c9fe 16380 }
9b8b0405
JG
16381};
16382
92a4c9fe
EB
16383static const struct cipher_testvec aes_xts_tv_template[] = {
16384 /* http://grouper.ieee.org/groups/1619/email/pdf00086.pdf */
16385 { /* XTS-AES 1 */
16386 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
16387 "\x00\x00\x00\x00\x00\x00\x00\x00"
16388 "\x00\x00\x00\x00\x00\x00\x00\x00"
16389 "\x00\x00\x00\x00\x00\x00\x00\x00",
16390 .klen = 32,
16391 .fips_skip = 1,
16392 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16393 "\x00\x00\x00\x00\x00\x00\x00\x00",
16394 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
16395 "\x00\x00\x00\x00\x00\x00\x00\x00"
16396 "\x00\x00\x00\x00\x00\x00\x00\x00"
16397 "\x00\x00\x00\x00\x00\x00\x00\x00",
16398 .ctext = "\x91\x7c\xf6\x9e\xbd\x68\xb2\xec"
16399 "\x9b\x9f\xe9\xa3\xea\xdd\xa6\x92"
16400 "\xcd\x43\xd2\xf5\x95\x98\xed\x85"
16401 "\x8c\x02\xc2\x65\x2f\xbf\x92\x2e",
16402 .len = 32,
16403 }, { /* XTS-AES 2 */
16404 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
16405 "\x11\x11\x11\x11\x11\x11\x11\x11"
16406 "\x22\x22\x22\x22\x22\x22\x22\x22"
16407 "\x22\x22\x22\x22\x22\x22\x22\x22",
16408 .klen = 32,
16409 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
16410 "\x00\x00\x00\x00\x00\x00\x00\x00",
16411 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
16412 "\x44\x44\x44\x44\x44\x44\x44\x44"
16413 "\x44\x44\x44\x44\x44\x44\x44\x44"
16414 "\x44\x44\x44\x44\x44\x44\x44\x44",
16415 .ctext = "\xc4\x54\x18\x5e\x6a\x16\x93\x6e"
16416 "\x39\x33\x40\x38\xac\xef\x83\x8b"
16417 "\xfb\x18\x6f\xff\x74\x80\xad\xc4"
16418 "\x28\x93\x82\xec\xd6\xd3\x94\xf0",
16419 .len = 32,
16420 }, { /* XTS-AES 3 */
16421 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
16422 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
16423 "\x22\x22\x22\x22\x22\x22\x22\x22"
16424 "\x22\x22\x22\x22\x22\x22\x22\x22",
16425 .klen = 32,
16426 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
16427 "\x00\x00\x00\x00\x00\x00\x00\x00",
16428 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
16429 "\x44\x44\x44\x44\x44\x44\x44\x44"
16430 "\x44\x44\x44\x44\x44\x44\x44\x44"
16431 "\x44\x44\x44\x44\x44\x44\x44\x44",
16432 .ctext = "\xaf\x85\x33\x6b\x59\x7a\xfc\x1a"
16433 "\x90\x0b\x2e\xb2\x1e\xc9\x49\xd2"
16434 "\x92\xdf\x4c\x04\x7e\x0b\x21\x53"
16435 "\x21\x86\xa5\x97\x1a\x22\x7a\x89",
16436 .len = 32,
16437 }, { /* XTS-AES 4 */
16438 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
9b8b0405 16439 "\x23\x53\x60\x28\x74\x71\x35\x26"
9b8b0405 16440 "\x31\x41\x59\x26\x53\x58\x97\x93"
92a4c9fe
EB
16441 "\x23\x84\x62\x64\x33\x83\x27\x95",
16442 .klen = 32,
16443 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9b8b0405 16444 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 16445 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
9b8b0405
JG
16446 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16447 "\x10\x11\x12\x13\x14\x15\x16\x17"
16448 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16449 "\x20\x21\x22\x23\x24\x25\x26\x27"
16450 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16451 "\x30\x31\x32\x33\x34\x35\x36\x37"
16452 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16453 "\x40\x41\x42\x43\x44\x45\x46\x47"
16454 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16455 "\x50\x51\x52\x53\x54\x55\x56\x57"
16456 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16457 "\x60\x61\x62\x63\x64\x65\x66\x67"
16458 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16459 "\x70\x71\x72\x73\x74\x75\x76\x77"
16460 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16461 "\x80\x81\x82\x83\x84\x85\x86\x87"
16462 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16463 "\x90\x91\x92\x93\x94\x95\x96\x97"
16464 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16465 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16466 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16467 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16468 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16469 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16470 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16471 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16472 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16473 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16474 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16475 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16476 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16477 "\x00\x01\x02\x03\x04\x05\x06\x07"
16478 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16479 "\x10\x11\x12\x13\x14\x15\x16\x17"
16480 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16481 "\x20\x21\x22\x23\x24\x25\x26\x27"
16482 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16483 "\x30\x31\x32\x33\x34\x35\x36\x37"
16484 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16485 "\x40\x41\x42\x43\x44\x45\x46\x47"
16486 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16487 "\x50\x51\x52\x53\x54\x55\x56\x57"
16488 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16489 "\x60\x61\x62\x63\x64\x65\x66\x67"
16490 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16491 "\x70\x71\x72\x73\x74\x75\x76\x77"
16492 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16493 "\x80\x81\x82\x83\x84\x85\x86\x87"
16494 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16495 "\x90\x91\x92\x93\x94\x95\x96\x97"
16496 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16497 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16498 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16499 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16500 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16501 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16502 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16503 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16504 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16505 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16506 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16507 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16508 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
16509 .ctext = "\x27\xa7\x47\x9b\xef\xa1\xd4\x76"
16510 "\x48\x9f\x30\x8c\xd4\xcf\xa6\xe2"
16511 "\xa9\x6e\x4b\xbe\x32\x08\xff\x25"
16512 "\x28\x7d\xd3\x81\x96\x16\xe8\x9c"
16513 "\xc7\x8c\xf7\xf5\xe5\x43\x44\x5f"
16514 "\x83\x33\xd8\xfa\x7f\x56\x00\x00"
16515 "\x05\x27\x9f\xa5\xd8\xb5\xe4\xad"
16516 "\x40\xe7\x36\xdd\xb4\xd3\x54\x12"
16517 "\x32\x80\x63\xfd\x2a\xab\x53\xe5"
16518 "\xea\x1e\x0a\x9f\x33\x25\x00\xa5"
16519 "\xdf\x94\x87\xd0\x7a\x5c\x92\xcc"
16520 "\x51\x2c\x88\x66\xc7\xe8\x60\xce"
16521 "\x93\xfd\xf1\x66\xa2\x49\x12\xb4"
16522 "\x22\x97\x61\x46\xae\x20\xce\x84"
16523 "\x6b\xb7\xdc\x9b\xa9\x4a\x76\x7a"
16524 "\xae\xf2\x0c\x0d\x61\xad\x02\x65"
16525 "\x5e\xa9\x2d\xc4\xc4\xe4\x1a\x89"
16526 "\x52\xc6\x51\xd3\x31\x74\xbe\x51"
16527 "\xa1\x0c\x42\x11\x10\xe6\xd8\x15"
16528 "\x88\xed\xe8\x21\x03\xa2\x52\xd8"
16529 "\xa7\x50\xe8\x76\x8d\xef\xff\xed"
16530 "\x91\x22\x81\x0a\xae\xb9\x9f\x91"
16531 "\x72\xaf\x82\xb6\x04\xdc\x4b\x8e"
16532 "\x51\xbc\xb0\x82\x35\xa6\xf4\x34"
16533 "\x13\x32\xe4\xca\x60\x48\x2a\x4b"
16534 "\xa1\xa0\x3b\x3e\x65\x00\x8f\xc5"
16535 "\xda\x76\xb7\x0b\xf1\x69\x0d\xb4"
16536 "\xea\xe2\x9c\x5f\x1b\xad\xd0\x3c"
16537 "\x5c\xcf\x2a\x55\xd7\x05\xdd\xcd"
16538 "\x86\xd4\x49\x51\x1c\xeb\x7e\xc3"
16539 "\x0b\xf1\x2b\x1f\xa3\x5b\x91\x3f"
16540 "\x9f\x74\x7a\x8a\xfd\x1b\x13\x0e"
16541 "\x94\xbf\xf9\x4e\xff\xd0\x1a\x91"
16542 "\x73\x5c\xa1\x72\x6a\xcd\x0b\x19"
16543 "\x7c\x4e\x5b\x03\x39\x36\x97\xe1"
16544 "\x26\x82\x6f\xb6\xbb\xde\x8e\xcc"
16545 "\x1e\x08\x29\x85\x16\xe2\xc9\xed"
16546 "\x03\xff\x3c\x1b\x78\x60\xf6\xde"
16547 "\x76\xd4\xce\xcd\x94\xc8\x11\x98"
16548 "\x55\xef\x52\x97\xca\x67\xe9\xf3"
16549 "\xe7\xff\x72\xb1\xe9\x97\x85\xca"
16550 "\x0a\x7e\x77\x20\xc5\xb3\x6d\xc6"
16551 "\xd7\x2c\xac\x95\x74\xc8\xcb\xbc"
16552 "\x2f\x80\x1e\x23\xe5\x6f\xd3\x44"
16553 "\xb0\x7f\x22\x15\x4b\xeb\xa0\xf0"
16554 "\x8c\xe8\x89\x1e\x64\x3e\xd9\x95"
16555 "\xc9\x4d\x9a\x69\xc9\xf1\xb5\xf4"
16556 "\x99\x02\x7a\x78\x57\x2a\xee\xbd"
16557 "\x74\xd2\x0c\xc3\x98\x81\xc2\x13"
16558 "\xee\x77\x0b\x10\x10\xe4\xbe\xa7"
16559 "\x18\x84\x69\x77\xae\x11\x9f\x7a"
16560 "\x02\x3a\xb5\x8c\xca\x0a\xd7\x52"
16561 "\xaf\xe6\x56\xbb\x3c\x17\x25\x6a"
16562 "\x9f\x6e\x9b\xf1\x9f\xdd\x5a\x38"
16563 "\xfc\x82\xbb\xe8\x72\xc5\x53\x9e"
16564 "\xdb\x60\x9e\xf4\xf7\x9c\x20\x3e"
16565 "\xbb\x14\x0f\x2e\x58\x3c\xb2\xad"
16566 "\x15\xb4\xaa\x5b\x65\x50\x16\xa8"
16567 "\x44\x92\x77\xdb\xd4\x77\xef\x2c"
16568 "\x8d\x6c\x01\x7d\xb7\x38\xb1\x8d"
16569 "\xeb\x4a\x42\x7d\x19\x23\xce\x3f"
16570 "\xf2\x62\x73\x57\x79\xa4\x18\xf2"
16571 "\x0a\x28\x2d\xf9\x20\x14\x7b\xea"
16572 "\xbe\x42\x1e\xe5\x31\x9d\x05\x68",
16573 .len = 512,
16574 }, { /* XTS-AES 10, XTS-AES-256, data unit 512 bytes */
9b8b0405
JG
16575 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
16576 "\x23\x53\x60\x28\x74\x71\x35\x26"
16577 "\x62\x49\x77\x57\x24\x70\x93\x69"
16578 "\x99\x59\x57\x49\x66\x96\x76\x27"
16579 "\x31\x41\x59\x26\x53\x58\x97\x93"
16580 "\x23\x84\x62\x64\x33\x83\x27\x95"
16581 "\x02\x88\x41\x97\x16\x93\x99\x37"
16582 "\x51\x05\x82\x09\x74\x94\x45\x92",
16583 .klen = 64,
16584 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
16585 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 16586 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
9b8b0405
JG
16587 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16588 "\x10\x11\x12\x13\x14\x15\x16\x17"
16589 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16590 "\x20\x21\x22\x23\x24\x25\x26\x27"
16591 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16592 "\x30\x31\x32\x33\x34\x35\x36\x37"
16593 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16594 "\x40\x41\x42\x43\x44\x45\x46\x47"
16595 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16596 "\x50\x51\x52\x53\x54\x55\x56\x57"
16597 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16598 "\x60\x61\x62\x63\x64\x65\x66\x67"
16599 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16600 "\x70\x71\x72\x73\x74\x75\x76\x77"
16601 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16602 "\x80\x81\x82\x83\x84\x85\x86\x87"
16603 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16604 "\x90\x91\x92\x93\x94\x95\x96\x97"
16605 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16606 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16607 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16608 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16609 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16610 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16611 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16612 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16613 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16614 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16615 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16616 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16617 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16618 "\x00\x01\x02\x03\x04\x05\x06\x07"
16619 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16620 "\x10\x11\x12\x13\x14\x15\x16\x17"
16621 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16622 "\x20\x21\x22\x23\x24\x25\x26\x27"
16623 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16624 "\x30\x31\x32\x33\x34\x35\x36\x37"
16625 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16626 "\x40\x41\x42\x43\x44\x45\x46\x47"
16627 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16628 "\x50\x51\x52\x53\x54\x55\x56\x57"
16629 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16630 "\x60\x61\x62\x63\x64\x65\x66\x67"
16631 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16632 "\x70\x71\x72\x73\x74\x75\x76\x77"
16633 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16634 "\x80\x81\x82\x83\x84\x85\x86\x87"
16635 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16636 "\x90\x91\x92\x93\x94\x95\x96\x97"
16637 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16638 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16639 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16640 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16641 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16642 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16643 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16644 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16645 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16646 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16647 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16648 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16649 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
16650 .ctext = "\x1c\x3b\x3a\x10\x2f\x77\x03\x86"
16651 "\xe4\x83\x6c\x99\xe3\x70\xcf\x9b"
16652 "\xea\x00\x80\x3f\x5e\x48\x23\x57"
16653 "\xa4\xae\x12\xd4\x14\xa3\xe6\x3b"
16654 "\x5d\x31\xe2\x76\xf8\xfe\x4a\x8d"
16655 "\x66\xb3\x17\xf9\xac\x68\x3f\x44"
16656 "\x68\x0a\x86\xac\x35\xad\xfc\x33"
16657 "\x45\xbe\xfe\xcb\x4b\xb1\x88\xfd"
16658 "\x57\x76\x92\x6c\x49\xa3\x09\x5e"
16659 "\xb1\x08\xfd\x10\x98\xba\xec\x70"
16660 "\xaa\xa6\x69\x99\xa7\x2a\x82\xf2"
16661 "\x7d\x84\x8b\x21\xd4\xa7\x41\xb0"
16662 "\xc5\xcd\x4d\x5f\xff\x9d\xac\x89"
16663 "\xae\xba\x12\x29\x61\xd0\x3a\x75"
16664 "\x71\x23\xe9\x87\x0f\x8a\xcf\x10"
16665 "\x00\x02\x08\x87\x89\x14\x29\xca"
16666 "\x2a\x3e\x7a\x7d\x7d\xf7\xb1\x03"
16667 "\x55\x16\x5c\x8b\x9a\x6d\x0a\x7d"
16668 "\xe8\xb0\x62\xc4\x50\x0d\xc4\xcd"
16669 "\x12\x0c\x0f\x74\x18\xda\xe3\xd0"
16670 "\xb5\x78\x1c\x34\x80\x3f\xa7\x54"
16671 "\x21\xc7\x90\xdf\xe1\xde\x18\x34"
16672 "\xf2\x80\xd7\x66\x7b\x32\x7f\x6c"
16673 "\x8c\xd7\x55\x7e\x12\xac\x3a\x0f"
16674 "\x93\xec\x05\xc5\x2e\x04\x93\xef"
16675 "\x31\xa1\x2d\x3d\x92\x60\xf7\x9a"
16676 "\x28\x9d\x6a\x37\x9b\xc7\x0c\x50"
16677 "\x84\x14\x73\xd1\xa8\xcc\x81\xec"
16678 "\x58\x3e\x96\x45\xe0\x7b\x8d\x96"
16679 "\x70\x65\x5b\xa5\xbb\xcf\xec\xc6"
16680 "\xdc\x39\x66\x38\x0a\xd8\xfe\xcb"
16681 "\x17\xb6\xba\x02\x46\x9a\x02\x0a"
16682 "\x84\xe1\x8e\x8f\x84\x25\x20\x70"
16683 "\xc1\x3e\x9f\x1f\x28\x9b\xe5\x4f"
16684 "\xbc\x48\x14\x57\x77\x8f\x61\x60"
16685 "\x15\xe1\x32\x7a\x02\xb1\x40\xf1"
16686 "\x50\x5e\xb3\x09\x32\x6d\x68\x37"
16687 "\x8f\x83\x74\x59\x5c\x84\x9d\x84"
16688 "\xf4\xc3\x33\xec\x44\x23\x88\x51"
16689 "\x43\xcb\x47\xbd\x71\xc5\xed\xae"
16690 "\x9b\xe6\x9a\x2f\xfe\xce\xb1\xbe"
16691 "\xc9\xde\x24\x4f\xbe\x15\x99\x2b"
16692 "\x11\xb7\x7c\x04\x0f\x12\xbd\x8f"
16693 "\x6a\x97\x5a\x44\xa0\xf9\x0c\x29"
16694 "\xa9\xab\xc3\xd4\xd8\x93\x92\x72"
16695 "\x84\xc5\x87\x54\xcc\xe2\x94\x52"
16696 "\x9f\x86\x14\xdc\xd2\xab\xa9\x91"
16697 "\x92\x5f\xed\xc4\xae\x74\xff\xac"
16698 "\x6e\x33\x3b\x93\xeb\x4a\xff\x04"
16699 "\x79\xda\x9a\x41\x0e\x44\x50\xe0"
16700 "\xdd\x7a\xe4\xc6\xe2\x91\x09\x00"
16701 "\x57\x5d\xa4\x01\xfc\x07\x05\x9f"
16702 "\x64\x5e\x8b\x7e\x9b\xfd\xef\x33"
16703 "\x94\x30\x54\xff\x84\x01\x14\x93"
16704 "\xc2\x7b\x34\x29\xea\xed\xb4\xed"
16705 "\x53\x76\x44\x1a\x77\xed\x43\x85"
16706 "\x1a\xd7\x7f\x16\xf5\x41\xdf\xd2"
16707 "\x69\xd5\x0d\x6a\x5f\x14\xfb\x0a"
16708 "\xab\x1c\xbb\x4c\x15\x50\xbe\x97"
16709 "\xf7\xab\x40\x66\x19\x3c\x4c\xaa"
16710 "\x77\x3d\xad\x38\x01\x4b\xd2\x09"
16711 "\x2f\xa7\x55\xc8\x24\xbb\x5e\x54"
16712 "\xc4\xf3\x6f\xfd\xa9\xfc\xea\x70"
16713 "\xb9\xc6\xe6\x93\xe1\x48\xc1\x51",
16714 .len = 512,
92a4c9fe 16715 }
da7f033d
HX
16716};
16717
92a4c9fe
EB
16718static const struct cipher_testvec aes_ctr_tv_template[] = {
16719 { /* From NIST Special Publication 800-38A, Appendix F.5 */
16720 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
16721 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
da7f033d 16722 .klen = 16,
92a4c9fe
EB
16723 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16724 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
16725 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16726 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
16727 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16728 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16729 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16730 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16731 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16732 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16733 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16734 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16735 .ctext = "\x87\x4d\x61\x91\xb6\x20\xe3\x26"
16736 "\x1b\xef\x68\x64\x99\x0d\xb6\xce"
16737 "\x98\x06\xf6\x6b\x79\x70\xfd\xff"
16738 "\x86\x17\x18\x7b\xb9\xff\xfd\xff"
16739 "\x5a\xe4\xdf\x3e\xdb\xd5\xd3\x5e"
16740 "\x5b\x4f\x09\x02\x0d\xb0\x3e\xab"
16741 "\x1e\x03\x1d\xda\x2f\xbe\x03\xd1"
16742 "\x79\x21\x70\xa0\xf3\x00\x9c\xee",
16743 .len = 64,
da7f033d 16744 }, {
92a4c9fe
EB
16745 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
16746 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
16747 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
da7f033d 16748 .klen = 24,
92a4c9fe
EB
16749 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16750 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
16751 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16752 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
16753 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16754 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16755 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16756 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16757 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16758 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16759 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16760 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16761 .ctext = "\x1a\xbc\x93\x24\x17\x52\x1c\xa2"
16762 "\x4f\x2b\x04\x59\xfe\x7e\x6e\x0b"
16763 "\x09\x03\x39\xec\x0a\xa6\xfa\xef"
16764 "\xd5\xcc\xc2\xc6\xf4\xce\x8e\x94"
16765 "\x1e\x36\xb2\x6b\xd1\xeb\xc6\x70"
16766 "\xd1\xbd\x1d\x66\x56\x20\xab\xf7"
16767 "\x4f\x78\xa7\xf6\xd2\x98\x09\x58"
16768 "\x5a\x97\xda\xec\x58\xc6\xb0\x50",
16769 .len = 64,
da7f033d 16770 }, {
92a4c9fe
EB
16771 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
16772 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
16773 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
16774 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
da7f033d 16775 .klen = 32,
92a4c9fe
EB
16776 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16777 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
16778 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16779 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
16780 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16781 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16782 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16783 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16784 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16785 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16786 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16787 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16788 .ctext = "\x60\x1e\xc3\x13\x77\x57\x89\xa5"
16789 "\xb7\xa7\xf5\x04\xbb\xf3\xd2\x28"
16790 "\xf4\x43\xe3\xca\x4d\x62\xb5\x9a"
16791 "\xca\x84\xe9\x90\xca\xca\xf5\xc5"
16792 "\x2b\x09\x30\xda\xa2\x3d\xe9\x4c"
16793 "\xe8\x70\x17\xba\x2d\x84\x98\x8d"
16794 "\xdf\xc9\xc5\x8d\xb6\x7a\xad\xa6"
16795 "\x13\xc2\xdd\x08\x45\x79\x41\xa6",
16796 .len = 64,
c3b9e8f6 16797 }, { /* Generated with Crypto++ */
92a4c9fe
EB
16798 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
16799 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
16800 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
16801 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
c3b9e8f6 16802 .klen = 32,
92a4c9fe
EB
16803 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
16804 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
16805 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
16806 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 16807 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
c3b9e8f6
JK
16808 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
16809 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
16810 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
16811 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
16812 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
16813 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
16814 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
16815 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
16816 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
16817 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
16818 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
16819 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
16820 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
16821 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
16822 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
16823 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
16824 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
16825 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
16826 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
16827 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
16828 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
16829 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
16830 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
16831 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
16832 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
16833 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
16834 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
16835 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
16836 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
16837 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
16838 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
16839 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
16840 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
16841 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
16842 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
16843 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
16844 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
16845 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
16846 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
16847 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
16848 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
16849 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
16850 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
16851 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
16852 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
16853 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
16854 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
16855 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
16856 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
16857 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
16858 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
16859 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
16860 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
16861 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
16862 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
16863 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
16864 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
16865 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
16866 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
16867 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
16868 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
92a4c9fe
EB
16869 .ctext = "\x04\xF3\xD3\x88\x17\xEF\xDC\xEF"
16870 "\x8B\x04\xF8\x3A\x66\x8D\x1A\x53"
16871 "\x57\x1F\x4B\x23\xE4\xA0\xAF\xF9"
16872 "\x69\x95\x35\x98\x8D\x4D\x8C\xC1"
16873 "\xF0\xB2\x7F\x80\xBB\x54\x28\xA2"
16874 "\x7A\x1B\x9F\x77\xEC\x0E\x6E\xDE"
16875 "\xF0\xEC\xB8\xE4\x20\x62\xEE\xDB"
16876 "\x5D\xF5\xDD\xE3\x54\xFC\xDD\xEB"
16877 "\x6A\xEE\x65\xA1\x21\xD6\xD7\x81"
16878 "\x47\x61\x12\x4D\xC2\x8C\xFA\x78"
16879 "\x1F\x28\x02\x01\xC3\xFC\x1F\xEC"
16880 "\x0F\x10\x4F\xB3\x12\x45\xC6\x3B"
16881 "\x7E\x08\xF9\x5A\xD0\x5D\x73\x2D"
16882 "\x58\xA4\xE5\xCB\x1C\xB4\xCE\x74"
16883 "\x32\x41\x1F\x31\x9C\x08\xA2\x5D"
16884 "\x67\xEB\x72\x1D\xF8\xE7\x70\x54"
16885 "\x34\x4B\x31\x69\x84\x66\x96\x44"
16886 "\x56\xCC\x1E\xD9\xE6\x13\x6A\xB9"
16887 "\x2D\x0A\x05\x45\x2D\x90\xCC\xDF"
16888 "\x16\x5C\x5F\x79\x34\x52\x54\xFE"
16889 "\xFE\xCD\xAD\x04\x2E\xAD\x86\x06"
16890 "\x1F\x37\xE8\x28\xBC\xD3\x8F\x5B"
16891 "\x92\x66\x87\x3B\x8A\x0A\x1A\xCC"
16892 "\x6E\xAB\x9F\x0B\xFA\x5C\xE6\xFD"
16893 "\x3C\x98\x08\x12\xEC\xAA\x9E\x11"
16894 "\xCA\xB2\x1F\xCE\x5E\x5B\xB2\x72"
16895 "\x9C\xCC\x5D\xC5\xE0\x32\xC0\x56"
16896 "\xD5\x45\x16\xD2\xAF\x13\x66\xF7"
16897 "\x8C\x67\xAC\x79\xB2\xAF\x56\x27"
16898 "\x3F\xCC\xFE\xCB\x1E\xC0\x75\xF1"
16899 "\xA7\xC9\xC3\x1D\x8E\xDD\xF9\xD4"
16900 "\x42\xC8\x21\x08\x16\xF7\x01\xD7"
16901 "\xAC\x8E\x3F\x1D\x56\xC1\x06\xE4"
16902 "\x9C\x62\xD6\xA5\x6A\x50\x44\xB3"
16903 "\x35\x1C\x82\xB9\x10\xF9\x42\xA1"
16904 "\xFC\x74\x9B\x44\x4F\x25\x02\xE3"
16905 "\x08\xF5\xD4\x32\x39\x08\x11\xE8"
16906 "\xD2\x6B\x50\x53\xD4\x08\xD1\x6B"
16907 "\x3A\x4A\x68\x7B\x7C\xCD\x46\x5E"
16908 "\x0D\x07\x19\xDB\x67\xD7\x98\x91"
16909 "\xD7\x17\x10\x9B\x7B\x8A\x9B\x33"
16910 "\xAE\xF3\x00\xA6\xD4\x15\xD9\xEA"
16911 "\x85\x99\x22\xE8\x91\x38\x70\x83"
16912 "\x93\x01\x24\x6C\xFA\x9A\xB9\x07"
16913 "\xEA\x8D\x3B\xD9\x2A\x43\x59\x16"
16914 "\x2F\x69\xEE\x84\x36\x44\x76\x98"
16915 "\xF3\x04\x2A\x7C\x74\x3D\x29\x2B"
16916 "\x0D\xAD\x8F\x44\x82\x9E\x57\x8D"
16917 "\xAC\xED\x18\x1F\x50\xA4\xF5\x98"
16918 "\x1F\xBD\x92\x91\x1B\x2D\xA6\xD6"
16919 "\xD2\xE3\x02\xAA\x92\x3B\xC6\xB3"
16920 "\x1B\x39\x72\xD5\x26\xCA\x04\xE0"
16921 "\xFC\x58\x78\xBB\xB1\x3F\xA1\x9C"
16922 "\x42\x24\x3E\x2E\x22\xBB\x4B\xBA"
16923 "\xF4\x52\x0A\xE6\xAE\x47\xB4\x7D"
16924 "\x1D\xA8\xBE\x81\x1A\x75\xDA\xAC"
16925 "\xA6\x25\x1E\xEF\x3A\xC0\x6C\x63"
16926 "\xEF\xDC\xC9\x79\x10\x26\xE8\x61"
16927 "\x29\xFC\xA4\x05\xDF\x7D\x5C\x63"
16928 "\x10\x09\x9B\x46\x9B\xF2\x2C\x2B"
16929 "\xFA\x3A\x05\x4C\xFA\xD1\xFF\xFE"
16930 "\xF1\x4C\xE5\xB2\x91\x64\x0C\x51",
16931 .len = 496,
c3b9e8f6 16932 }, { /* Generated with Crypto++ */
92a4c9fe
EB
16933 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
16934 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
16935 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
16936 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
c3b9e8f6 16937 .klen = 32,
92a4c9fe
EB
16938 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
16939 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
e674dbc0
EB
16940 .iv_out = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
16941 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x62",
92a4c9fe 16942 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
c3b9e8f6
JK
16943 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
16944 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
16945 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
16946 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
16947 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
16948 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
16949 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
16950 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
16951 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
16952 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
16953 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
16954 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
16955 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
16956 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
16957 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
16958 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
16959 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
16960 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
16961 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
16962 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
16963 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
16964 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
16965 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
16966 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
16967 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
16968 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
16969 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
16970 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
16971 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
16972 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
16973 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
16974 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
16975 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
16976 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
16977 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
16978 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
16979 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
16980 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
16981 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
16982 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
16983 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
16984 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
16985 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
16986 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
16987 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
16988 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
16989 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
16990 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
16991 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
16992 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
16993 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
16994 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
16995 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
16996 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
16997 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
16998 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
16999 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
17000 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
17001 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
17002 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
92a4c9fe
EB
17003 "\xED\x56\xBF\x28\xB4\x1D\x86\x12"
17004 "\x7B\xE4\x4D",
17005 .ctext = "\xDA\x4E\x3F\xBC\xE8\xB6\x3A\xA2"
17006 "\xD5\x4D\x84\x4A\xA9\x0C\xE1\xA5"
17007 "\xB8\x73\xBC\xF9\xBB\x59\x2F\x44"
17008 "\x8B\xAB\x82\x6C\xB4\x32\x9A\xDE"
17009 "\x5A\x0B\xDB\x7A\x6B\xF2\x38\x9F"
17010 "\x06\xF7\xF7\xFF\xFF\xC0\x8A\x2E"
17011 "\x76\xEA\x06\x32\x23\xF3\x59\x2E"
17012 "\x75\xDE\x71\x86\x3C\x98\x23\x44"
17013 "\x5B\xF2\xFA\x6A\x00\xBB\xC1\xAD"
17014 "\x58\xBD\x3E\x6F\x2E\xB4\x19\x04"
17015 "\x70\x8B\x92\x55\x23\xE9\x6A\x3A"
17016 "\x78\x7A\x1B\x10\x85\x52\x9C\x12"
17017 "\xE4\x55\x81\x21\xCE\x53\xD0\x3B"
17018 "\x63\x77\x2C\x74\xD1\xF5\x60\xF3"
17019 "\xA1\xDE\x44\x3C\x8F\x4D\x2F\xDD"
17020 "\x8A\xFE\x3C\x42\x8E\xD3\xF2\x8E"
17021 "\xA8\x28\x69\x65\x31\xE1\x45\x83"
17022 "\xE4\x49\xC4\x9C\xA7\x28\xAA\x21"
17023 "\xCD\x5D\x0F\x15\xB7\x93\x07\x26"
17024 "\xB0\x65\x6D\x91\x90\x23\x7A\xC6"
17025 "\xDB\x68\xB0\xA1\x8E\xA4\x76\x4E"
17026 "\xC6\x91\x83\x20\x92\x4D\x63\x7A"
17027 "\x45\x18\x18\x74\x19\xAD\x71\x01"
17028 "\x6B\x23\xAD\x9D\x4E\xE4\x6E\x46"
17029 "\xC9\x73\x7A\xF9\x02\x95\xF4\x07"
17030 "\x0E\x7A\xA6\xC5\xAE\xFA\x15\x2C"
17031 "\x51\x71\xF1\xDC\x22\xB6\xAC\xD8"
17032 "\x19\x24\x44\xBC\x0C\xFB\x3C\x2D"
17033 "\xB1\x50\x47\x15\x0E\xDB\xB6\xD7"
17034 "\xE8\x61\xE5\x95\x52\x1E\x3E\x49"
17035 "\x70\xE9\x66\x04\x4C\xE1\xAF\xBD"
17036 "\xDD\x15\x3B\x20\x59\x24\xFF\xB0"
17037 "\x39\xAA\xE7\xBF\x23\xA3\x6E\xD5"
17038 "\x15\xF0\x61\x4F\xAE\x89\x10\x58"
17039 "\x5A\x33\x95\x52\x2A\xB5\x77\x9C"
17040 "\xA5\x43\x80\x40\x27\x2D\xAE\xD9"
17041 "\x3F\xE0\x80\x94\x78\x79\xCB\x7E"
17042 "\xAD\x12\x44\x4C\xEC\x27\xB0\xEE"
17043 "\x0B\x05\x2A\x82\x99\x58\xBB\x7A"
17044 "\x8D\x6D\x9D\x8E\xE2\x8E\xE7\x93"
17045 "\x2F\xB3\x09\x8D\x06\xD5\xEE\x70"
17046 "\x16\xAE\x35\xC5\x52\x0F\x46\x1F"
17047 "\x71\xF9\x5E\xF2\x67\xDC\x98\x2F"
17048 "\xA3\x23\xAA\xD5\xD0\x49\xF4\xA6"
17049 "\xF6\xB8\x32\xCD\xD6\x85\x73\x60"
17050 "\x59\x20\xE7\x55\x0E\x91\xE2\x0C"
17051 "\x3F\x1C\xEB\x3D\xDF\x52\x64\xF2"
17052 "\x7D\x8B\x5D\x63\x16\xB9\xB2\x5D"
17053 "\x5E\xAB\xB2\x97\xAB\x78\x44\xE7"
17054 "\xC6\x72\x20\xC5\x90\x9B\xDC\x5D"
17055 "\xB0\xEF\x44\xEF\x87\x31\x8D\xF4"
17056 "\xFB\x81\x5D\xF7\x96\x96\xD4\x50"
17057 "\x89\xA7\xF6\xB9\x67\x76\x40\x9E"
17058 "\x9D\x40\xD5\x2C\x30\xB8\x01\x8F"
17059 "\xE4\x7B\x71\x48\xA9\xA0\xA0\x1D"
17060 "\x87\x52\xA4\x91\xA9\xD7\xA9\x51"
17061 "\xD9\x59\xF7\xCC\x63\x22\xC1\x8D"
17062 "\x84\x7B\xD8\x22\x32\x5C\x6F\x1D"
17063 "\x6E\x9F\xFA\xDD\x49\x40\xDC\x37"
17064 "\x14\x8C\xE1\x80\x1B\xDD\x36\x2A"
17065 "\xD0\xE9\x54\x99\x5D\xBA\x3B\x11"
17066 "\xD8\xFE\xC9\x5B\x5C\x25\xE5\x76"
17067 "\xFB\xF2\x3F",
17068 .len = 499,
da7f033d
HX
17069 },
17070};
17071
92a4c9fe
EB
17072static const struct cipher_testvec aes_ctr_rfc3686_tv_template[] = {
17073 { /* From RFC 3686 */
17074 .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc"
17075 "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
17076 "\x00\x00\x00\x30",
17077 .klen = 20,
17078 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
17079 .ptext = "Single block msg",
17080 .ctext = "\xe4\x09\x5d\x4f\xb7\xa7\xb3\x79"
17081 "\x2d\x61\x75\xa3\x26\x13\x11\xb8",
17082 .len = 16,
da7f033d 17083 }, {
92a4c9fe
EB
17084 .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
17085 "\x43\xd6\xce\x1f\x32\x53\x91\x63"
17086 "\x00\x6c\xb6\xdb",
17087 .klen = 20,
17088 .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
17089 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d
HX
17090 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17091 "\x10\x11\x12\x13\x14\x15\x16\x17"
17092 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
17093 .ctext = "\x51\x04\xa1\x06\x16\x8a\x72\xd9"
17094 "\x79\x0d\x41\xee\x8e\xda\xd3\x88"
17095 "\xeb\x2e\x1e\xfc\x46\xda\x57\xc8"
17096 "\xfc\xe6\x30\xdf\x91\x41\xbe\x28",
17097 .len = 32,
da7f033d 17098 }, {
92a4c9fe
EB
17099 .key = "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79"
17100 "\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed"
17101 "\x86\x3d\x06\xcc\xfd\xb7\x85\x15"
17102 "\x00\x00\x00\x48",
17103 .klen = 28,
17104 .iv = "\x36\x73\x3c\x14\x7d\x6d\x93\xcb",
17105 .ptext = "Single block msg",
17106 .ctext = "\x4b\x55\x38\x4f\xe2\x59\xc9\xc8"
17107 "\x4e\x79\x35\xa0\x03\xcb\xe9\x28",
17108 .len = 16,
da7f033d 17109 }, {
92a4c9fe
EB
17110 .key = "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c"
17111 "\x19\xe7\x34\x08\x19\xe0\xf6\x9c"
17112 "\x67\x8c\x3d\xb8\xe6\xf6\xa9\x1a"
17113 "\x00\x96\xb0\x3b",
17114 .klen = 28,
17115 .iv = "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d",
17116 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d
HX
17117 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17118 "\x10\x11\x12\x13\x14\x15\x16\x17"
17119 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
17120 .ctext = "\x45\x32\x43\xfc\x60\x9b\x23\x32"
17121 "\x7e\xdf\xaa\xfa\x71\x31\xcd\x9f"
17122 "\x84\x90\x70\x1c\x5a\xd4\xa7\x9c"
17123 "\xfc\x1f\xe0\xff\x42\xf4\xfb\x00",
17124 .len = 32,
da7f033d 17125 }, {
92a4c9fe
EB
17126 .key = "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f"
17127 "\x4c\x8a\x05\x42\xc8\x69\x6f\x6c"
17128 "\x6a\x81\xaf\x1e\xec\x96\xb4\xd3"
17129 "\x7f\xc1\xd6\x89\xe6\xc1\xc1\x04"
17130 "\x00\x00\x00\x60",
17131 .klen = 36,
17132 .iv = "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2",
17133 .ptext = "Single block msg",
17134 .ctext = "\x14\x5a\xd0\x1d\xbf\x82\x4e\xc7"
17135 "\x56\x08\x63\xdc\x71\xe3\xe0\xc0",
17136 .len = 16,
bca4feb0 17137 }, {
92a4c9fe
EB
17138 .key = "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb"
17139 "\x07\x96\x36\x58\x79\xef\xf8\x86"
17140 "\xc6\x6d\xd5\x1a\x5b\x6a\x99\x74"
17141 "\x4b\x50\x59\x0c\x87\xa2\x38\x84"
17142 "\x00\xfa\xac\x24",
17143 .klen = 36,
17144 .iv = "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75",
17145 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
e46e9a46
HG
17146 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17147 "\x10\x11\x12\x13\x14\x15\x16\x17"
17148 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
17149 .ctext = "\xf0\x5e\x23\x1b\x38\x94\x61\x2c"
17150 "\x49\xee\x00\x0b\x80\x4e\xb2\xa9"
17151 "\xb8\x30\x6b\x50\x8f\x83\x9d\x6a"
17152 "\x55\x30\x83\x1d\x93\x44\xaf\x1c",
17153 .len = 32,
bca4feb0 17154 }, {
92a4c9fe
EB
17155 // generated using Crypto++
17156 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
17157 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17158 "\x10\x11\x12\x13\x14\x15\x16\x17"
17159 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17160 "\x00\x00\x00\x00",
17161 .klen = 32 + 4,
17162 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
17163 .ptext =
17164 "\x00\x01\x02\x03\x04\x05\x06\x07"
17165 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17166 "\x10\x11\x12\x13\x14\x15\x16\x17"
17167 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17168 "\x20\x21\x22\x23\x24\x25\x26\x27"
17169 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17170 "\x30\x31\x32\x33\x34\x35\x36\x37"
17171 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
17172 "\x40\x41\x42\x43\x44\x45\x46\x47"
17173 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
17174 "\x50\x51\x52\x53\x54\x55\x56\x57"
17175 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
17176 "\x60\x61\x62\x63\x64\x65\x66\x67"
17177 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
17178 "\x70\x71\x72\x73\x74\x75\x76\x77"
17179 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
17180 "\x80\x81\x82\x83\x84\x85\x86\x87"
17181 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
17182 "\x90\x91\x92\x93\x94\x95\x96\x97"
17183 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
17184 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
17185 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17186 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17187 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17188 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17189 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17190 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
17191 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
17192 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
17193 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
17194 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
17195 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
17196 "\x00\x03\x06\x09\x0c\x0f\x12\x15"
17197 "\x18\x1b\x1e\x21\x24\x27\x2a\x2d"
17198 "\x30\x33\x36\x39\x3c\x3f\x42\x45"
17199 "\x48\x4b\x4e\x51\x54\x57\x5a\x5d"
17200 "\x60\x63\x66\x69\x6c\x6f\x72\x75"
17201 "\x78\x7b\x7e\x81\x84\x87\x8a\x8d"
17202 "\x90\x93\x96\x99\x9c\x9f\xa2\xa5"
17203 "\xa8\xab\xae\xb1\xb4\xb7\xba\xbd"
17204 "\xc0\xc3\xc6\xc9\xcc\xcf\xd2\xd5"
17205 "\xd8\xdb\xde\xe1\xe4\xe7\xea\xed"
17206 "\xf0\xf3\xf6\xf9\xfc\xff\x02\x05"
17207 "\x08\x0b\x0e\x11\x14\x17\x1a\x1d"
17208 "\x20\x23\x26\x29\x2c\x2f\x32\x35"
17209 "\x38\x3b\x3e\x41\x44\x47\x4a\x4d"
17210 "\x50\x53\x56\x59\x5c\x5f\x62\x65"
17211 "\x68\x6b\x6e\x71\x74\x77\x7a\x7d"
17212 "\x80\x83\x86\x89\x8c\x8f\x92\x95"
17213 "\x98\x9b\x9e\xa1\xa4\xa7\xaa\xad"
17214 "\xb0\xb3\xb6\xb9\xbc\xbf\xc2\xc5"
17215 "\xc8\xcb\xce\xd1\xd4\xd7\xda\xdd"
17216 "\xe0\xe3\xe6\xe9\xec\xef\xf2\xf5"
17217 "\xf8\xfb\xfe\x01\x04\x07\x0a\x0d"
17218 "\x10\x13\x16\x19\x1c\x1f\x22\x25"
17219 "\x28\x2b\x2e\x31\x34\x37\x3a\x3d"
17220 "\x40\x43\x46\x49\x4c\x4f\x52\x55"
17221 "\x58\x5b\x5e\x61\x64\x67\x6a\x6d"
17222 "\x70\x73\x76\x79\x7c\x7f\x82\x85"
17223 "\x88\x8b\x8e\x91\x94\x97\x9a\x9d"
17224 "\xa0\xa3\xa6\xa9\xac\xaf\xb2\xb5"
17225 "\xb8\xbb\xbe\xc1\xc4\xc7\xca\xcd"
17226 "\xd0\xd3\xd6\xd9\xdc\xdf\xe2\xe5"
17227 "\xe8\xeb\xee\xf1\xf4\xf7\xfa\xfd"
17228 "\x00\x05\x0a\x0f\x14\x19\x1e\x23"
17229 "\x28\x2d\x32\x37\x3c\x41\x46\x4b"
17230 "\x50\x55\x5a\x5f\x64\x69\x6e\x73"
17231 "\x78\x7d\x82\x87\x8c\x91\x96\x9b"
17232 "\xa0\xa5\xaa\xaf\xb4\xb9\xbe\xc3"
17233 "\xc8\xcd\xd2\xd7\xdc\xe1\xe6\xeb"
17234 "\xf0\xf5\xfa\xff\x04\x09\x0e\x13"
17235 "\x18\x1d\x22\x27\x2c\x31\x36\x3b"
17236 "\x40\x45\x4a\x4f\x54\x59\x5e\x63"
17237 "\x68\x6d\x72\x77\x7c\x81\x86\x8b"
17238 "\x90\x95\x9a\x9f\xa4\xa9\xae\xb3"
17239 "\xb8\xbd\xc2\xc7\xcc\xd1\xd6\xdb"
17240 "\xe0\xe5\xea\xef\xf4\xf9\xfe\x03"
17241 "\x08\x0d\x12\x17\x1c\x21\x26\x2b"
17242 "\x30\x35\x3a\x3f\x44\x49\x4e\x53"
17243 "\x58\x5d\x62\x67\x6c\x71\x76\x7b"
17244 "\x80\x85\x8a\x8f\x94\x99\x9e\xa3"
17245 "\xa8\xad\xb2\xb7\xbc\xc1\xc6\xcb"
17246 "\xd0\xd5\xda\xdf\xe4\xe9\xee\xf3"
17247 "\xf8\xfd\x02\x07\x0c\x11\x16\x1b"
17248 "\x20\x25\x2a\x2f\x34\x39\x3e\x43"
17249 "\x48\x4d\x52\x57\x5c\x61\x66\x6b"
17250 "\x70\x75\x7a\x7f\x84\x89\x8e\x93"
17251 "\x98\x9d\xa2\xa7\xac\xb1\xb6\xbb"
17252 "\xc0\xc5\xca\xcf\xd4\xd9\xde\xe3"
17253 "\xe8\xed\xf2\xf7\xfc\x01\x06\x0b"
17254 "\x10\x15\x1a\x1f\x24\x29\x2e\x33"
17255 "\x38\x3d\x42\x47\x4c\x51\x56\x5b"
17256 "\x60\x65\x6a\x6f\x74\x79\x7e\x83"
17257 "\x88\x8d\x92\x97\x9c\xa1\xa6\xab"
17258 "\xb0\xb5\xba\xbf\xc4\xc9\xce\xd3"
17259 "\xd8\xdd\xe2\xe7\xec\xf1\xf6\xfb"
17260 "\x00\x07\x0e\x15\x1c\x23\x2a\x31"
17261 "\x38\x3f\x46\x4d\x54\x5b\x62\x69"
17262 "\x70\x77\x7e\x85\x8c\x93\x9a\xa1"
17263 "\xa8\xaf\xb6\xbd\xc4\xcb\xd2\xd9"
17264 "\xe0\xe7\xee\xf5\xfc\x03\x0a\x11"
17265 "\x18\x1f\x26\x2d\x34\x3b\x42\x49"
17266 "\x50\x57\x5e\x65\x6c\x73\x7a\x81"
17267 "\x88\x8f\x96\x9d\xa4\xab\xb2\xb9"
17268 "\xc0\xc7\xce\xd5\xdc\xe3\xea\xf1"
17269 "\xf8\xff\x06\x0d\x14\x1b\x22\x29"
17270 "\x30\x37\x3e\x45\x4c\x53\x5a\x61"
17271 "\x68\x6f\x76\x7d\x84\x8b\x92\x99"
17272 "\xa0\xa7\xae\xb5\xbc\xc3\xca\xd1"
17273 "\xd8\xdf\xe6\xed\xf4\xfb\x02\x09"
17274 "\x10\x17\x1e\x25\x2c\x33\x3a\x41"
17275 "\x48\x4f\x56\x5d\x64\x6b\x72\x79"
17276 "\x80\x87\x8e\x95\x9c\xa3\xaa\xb1"
17277 "\xb8\xbf\xc6\xcd\xd4\xdb\xe2\xe9"
17278 "\xf0\xf7\xfe\x05\x0c\x13\x1a\x21"
17279 "\x28\x2f\x36\x3d\x44\x4b\x52\x59"
17280 "\x60\x67\x6e\x75\x7c\x83\x8a\x91"
17281 "\x98\x9f\xa6\xad\xb4\xbb\xc2\xc9"
17282 "\xd0\xd7\xde\xe5\xec\xf3\xfa\x01"
17283 "\x08\x0f\x16\x1d\x24\x2b\x32\x39"
17284 "\x40\x47\x4e\x55\x5c\x63\x6a\x71"
17285 "\x78\x7f\x86\x8d\x94\x9b\xa2\xa9"
17286 "\xb0\xb7\xbe\xc5\xcc\xd3\xda\xe1"
17287 "\xe8\xef\xf6\xfd\x04\x0b\x12\x19"
17288 "\x20\x27\x2e\x35\x3c\x43\x4a\x51"
17289 "\x58\x5f\x66\x6d\x74\x7b\x82\x89"
17290 "\x90\x97\x9e\xa5\xac\xb3\xba\xc1"
17291 "\xc8\xcf\xd6\xdd\xe4\xeb\xf2\xf9"
17292 "\x00\x09\x12\x1b\x24\x2d\x36\x3f"
17293 "\x48\x51\x5a\x63\x6c\x75\x7e\x87"
17294 "\x90\x99\xa2\xab\xb4\xbd\xc6\xcf"
17295 "\xd8\xe1\xea\xf3\xfc\x05\x0e\x17"
17296 "\x20\x29\x32\x3b\x44\x4d\x56\x5f"
17297 "\x68\x71\x7a\x83\x8c\x95\x9e\xa7"
17298 "\xb0\xb9\xc2\xcb\xd4\xdd\xe6\xef"
17299 "\xf8\x01\x0a\x13\x1c\x25\x2e\x37"
17300 "\x40\x49\x52\x5b\x64\x6d\x76\x7f"
17301 "\x88\x91\x9a\xa3\xac\xb5\xbe\xc7"
17302 "\xd0\xd9\xe2\xeb\xf4\xfd\x06\x0f"
17303 "\x18\x21\x2a\x33\x3c\x45\x4e\x57"
17304 "\x60\x69\x72\x7b\x84\x8d\x96\x9f"
17305 "\xa8\xb1\xba\xc3\xcc\xd5\xde\xe7"
17306 "\xf0\xf9\x02\x0b\x14\x1d\x26\x2f"
17307 "\x38\x41\x4a\x53\x5c\x65\x6e\x77"
17308 "\x80\x89\x92\x9b\xa4\xad\xb6\xbf"
17309 "\xc8\xd1\xda\xe3\xec\xf5\xfe\x07"
17310 "\x10\x19\x22\x2b\x34\x3d\x46\x4f"
17311 "\x58\x61\x6a\x73\x7c\x85\x8e\x97"
17312 "\xa0\xa9\xb2\xbb\xc4\xcd\xd6\xdf"
17313 "\xe8\xf1\xfa\x03\x0c\x15\x1e\x27"
17314 "\x30\x39\x42\x4b\x54\x5d\x66\x6f"
17315 "\x78\x81\x8a\x93\x9c\xa5\xae\xb7"
17316 "\xc0\xc9\xd2\xdb\xe4\xed\xf6\xff"
17317 "\x08\x11\x1a\x23\x2c\x35\x3e\x47"
17318 "\x50\x59\x62\x6b\x74\x7d\x86\x8f"
17319 "\x98\xa1\xaa\xb3\xbc\xc5\xce\xd7"
17320 "\xe0\xe9\xf2\xfb\x04\x0d\x16\x1f"
17321 "\x28\x31\x3a\x43\x4c\x55\x5e\x67"
17322 "\x70\x79\x82\x8b\x94\x9d\xa6\xaf"
17323 "\xb8\xc1\xca\xd3\xdc\xe5\xee\xf7"
17324 "\x00\x0b\x16\x21\x2c\x37\x42\x4d"
17325 "\x58\x63\x6e\x79\x84\x8f\x9a\xa5"
17326 "\xb0\xbb\xc6\xd1\xdc\xe7\xf2\xfd"
17327 "\x08\x13\x1e\x29\x34\x3f\x4a\x55"
17328 "\x60\x6b\x76\x81\x8c\x97\xa2\xad"
17329 "\xb8\xc3\xce\xd9\xe4\xef\xfa\x05"
17330 "\x10\x1b\x26\x31\x3c\x47\x52\x5d"
17331 "\x68\x73\x7e\x89\x94\x9f\xaa\xb5"
17332 "\xc0\xcb\xd6\xe1\xec\xf7\x02\x0d"
17333 "\x18\x23\x2e\x39\x44\x4f\x5a\x65"
17334 "\x70\x7b\x86\x91\x9c\xa7\xb2\xbd"
17335 "\xc8\xd3\xde\xe9\xf4\xff\x0a\x15"
17336 "\x20\x2b\x36\x41\x4c\x57\x62\x6d"
17337 "\x78\x83\x8e\x99\xa4\xaf\xba\xc5"
17338 "\xd0\xdb\xe6\xf1\xfc\x07\x12\x1d"
17339 "\x28\x33\x3e\x49\x54\x5f\x6a\x75"
17340 "\x80\x8b\x96\xa1\xac\xb7\xc2\xcd"
17341 "\xd8\xe3\xee\xf9\x04\x0f\x1a\x25"
17342 "\x30\x3b\x46\x51\x5c\x67\x72\x7d"
17343 "\x88\x93\x9e\xa9\xb4\xbf\xca\xd5"
17344 "\xe0\xeb\xf6\x01\x0c\x17\x22\x2d"
17345 "\x38\x43\x4e\x59\x64\x6f\x7a\x85"
17346 "\x90\x9b\xa6\xb1\xbc\xc7\xd2\xdd"
17347 "\xe8\xf3\xfe\x09\x14\x1f\x2a\x35"
17348 "\x40\x4b\x56\x61\x6c\x77\x82\x8d"
17349 "\x98\xa3\xae\xb9\xc4\xcf\xda\xe5"
17350 "\xf0\xfb\x06\x11\x1c\x27\x32\x3d"
17351 "\x48\x53\x5e\x69\x74\x7f\x8a\x95"
17352 "\xa0\xab\xb6\xc1\xcc\xd7\xe2\xed"
17353 "\xf8\x03\x0e\x19\x24\x2f\x3a\x45"
17354 "\x50\x5b\x66\x71\x7c\x87\x92\x9d"
17355 "\xa8\xb3\xbe\xc9\xd4\xdf\xea\xf5"
17356 "\x00\x0d\x1a\x27\x34\x41\x4e\x5b"
17357 "\x68\x75\x82\x8f\x9c\xa9\xb6\xc3"
17358 "\xd0\xdd\xea\xf7\x04\x11\x1e\x2b"
17359 "\x38\x45\x52\x5f\x6c\x79\x86\x93"
17360 "\xa0\xad\xba\xc7\xd4\xe1\xee\xfb"
17361 "\x08\x15\x22\x2f\x3c\x49\x56\x63"
17362 "\x70\x7d\x8a\x97\xa4\xb1\xbe\xcb"
17363 "\xd8\xe5\xf2\xff\x0c\x19\x26\x33"
17364 "\x40\x4d\x5a\x67\x74\x81\x8e\x9b"
17365 "\xa8\xb5\xc2\xcf\xdc\xe9\xf6\x03"
17366 "\x10\x1d\x2a\x37\x44\x51\x5e\x6b"
17367 "\x78\x85\x92\x9f\xac\xb9\xc6\xd3"
17368 "\xe0\xed\xfa\x07\x14\x21\x2e\x3b"
17369 "\x48\x55\x62\x6f\x7c\x89\x96\xa3"
17370 "\xb0\xbd\xca\xd7\xe4\xf1\xfe\x0b"
17371 "\x18\x25\x32\x3f\x4c\x59\x66\x73"
17372 "\x80\x8d\x9a\xa7\xb4\xc1\xce\xdb"
17373 "\xe8\xf5\x02\x0f\x1c\x29\x36\x43"
17374 "\x50\x5d\x6a\x77\x84\x91\x9e\xab"
17375 "\xb8\xc5\xd2\xdf\xec\xf9\x06\x13"
17376 "\x20\x2d\x3a\x47\x54\x61\x6e\x7b"
17377 "\x88\x95\xa2\xaf\xbc\xc9\xd6\xe3"
17378 "\xf0\xfd\x0a\x17\x24\x31\x3e\x4b"
17379 "\x58\x65\x72\x7f\x8c\x99\xa6\xb3"
17380 "\xc0\xcd\xda\xe7\xf4\x01\x0e\x1b"
17381 "\x28\x35\x42\x4f\x5c\x69\x76\x83"
17382 "\x90\x9d\xaa\xb7\xc4\xd1\xde\xeb"
17383 "\xf8\x05\x12\x1f\x2c\x39\x46\x53"
17384 "\x60\x6d\x7a\x87\x94\xa1\xae\xbb"
17385 "\xc8\xd5\xe2\xef\xfc\x09\x16\x23"
17386 "\x30\x3d\x4a\x57\x64\x71\x7e\x8b"
17387 "\x98\xa5\xb2\xbf\xcc\xd9\xe6\xf3"
17388 "\x00\x0f\x1e\x2d\x3c\x4b\x5a\x69"
17389 "\x78\x87\x96\xa5\xb4\xc3\xd2\xe1"
17390 "\xf0\xff\x0e\x1d\x2c\x3b\x4a\x59"
17391 "\x68\x77\x86\x95\xa4\xb3\xc2\xd1"
17392 "\xe0\xef\xfe\x0d\x1c\x2b\x3a\x49"
17393 "\x58\x67\x76\x85\x94\xa3\xb2\xc1"
17394 "\xd0\xdf\xee\xfd\x0c\x1b\x2a\x39"
17395 "\x48\x57\x66\x75\x84\x93\xa2\xb1"
17396 "\xc0\xcf\xde\xed\xfc\x0b\x1a\x29"
17397 "\x38\x47\x56\x65\x74\x83\x92\xa1"
17398 "\xb0\xbf\xce\xdd\xec\xfb\x0a\x19"
17399 "\x28\x37\x46\x55\x64\x73\x82\x91"
17400 "\xa0\xaf\xbe\xcd\xdc\xeb\xfa\x09"
17401 "\x18\x27\x36\x45\x54\x63\x72\x81"
17402 "\x90\x9f\xae\xbd\xcc\xdb\xea\xf9"
17403 "\x08\x17\x26\x35\x44\x53\x62\x71"
17404 "\x80\x8f\x9e\xad\xbc\xcb\xda\xe9"
17405 "\xf8\x07\x16\x25\x34\x43\x52\x61"
17406 "\x70\x7f\x8e\x9d\xac\xbb\xca\xd9"
17407 "\xe8\xf7\x06\x15\x24\x33\x42\x51"
17408 "\x60\x6f\x7e\x8d\x9c\xab\xba\xc9"
17409 "\xd8\xe7\xf6\x05\x14\x23\x32\x41"
17410 "\x50\x5f\x6e\x7d\x8c\x9b\xaa\xb9"
17411 "\xc8\xd7\xe6\xf5\x04\x13\x22\x31"
17412 "\x40\x4f\x5e\x6d\x7c\x8b\x9a\xa9"
17413 "\xb8\xc7\xd6\xe5\xf4\x03\x12\x21"
17414 "\x30\x3f\x4e\x5d\x6c\x7b\x8a\x99"
17415 "\xa8\xb7\xc6\xd5\xe4\xf3\x02\x11"
17416 "\x20\x2f\x3e\x4d\x5c\x6b\x7a\x89"
17417 "\x98\xa7\xb6\xc5\xd4\xe3\xf2\x01"
17418 "\x10\x1f\x2e\x3d\x4c\x5b\x6a\x79"
17419 "\x88\x97\xa6\xb5\xc4\xd3\xe2\xf1"
17420 "\x00\x11\x22\x33\x44\x55\x66\x77"
17421 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff"
17422 "\x10\x21\x32\x43\x54\x65\x76\x87"
17423 "\x98\xa9\xba\xcb\xdc\xed\xfe\x0f"
17424 "\x20\x31\x42\x53\x64\x75\x86\x97"
17425 "\xa8\xb9\xca\xdb\xec\xfd\x0e\x1f"
17426 "\x30\x41\x52\x63\x74\x85\x96\xa7"
17427 "\xb8\xc9\xda\xeb\xfc\x0d\x1e\x2f"
17428 "\x40\x51\x62\x73\x84\x95\xa6\xb7"
17429 "\xc8\xd9\xea\xfb\x0c\x1d\x2e\x3f"
17430 "\x50\x61\x72\x83\x94\xa5\xb6\xc7"
17431 "\xd8\xe9\xfa\x0b\x1c\x2d\x3e\x4f"
17432 "\x60\x71\x82\x93\xa4\xb5\xc6\xd7"
17433 "\xe8\xf9\x0a\x1b\x2c\x3d\x4e\x5f"
17434 "\x70\x81\x92\xa3\xb4\xc5\xd6\xe7"
17435 "\xf8\x09\x1a\x2b\x3c\x4d\x5e\x6f"
17436 "\x80\x91\xa2\xb3\xc4\xd5\xe6\xf7"
17437 "\x08\x19\x2a\x3b\x4c\x5d\x6e\x7f"
17438 "\x90\xa1\xb2\xc3\xd4\xe5\xf6\x07"
17439 "\x18\x29\x3a\x4b\x5c\x6d\x7e\x8f"
17440 "\xa0\xb1\xc2\xd3\xe4\xf5\x06\x17"
17441 "\x28\x39\x4a\x5b\x6c\x7d\x8e\x9f"
17442 "\xb0\xc1\xd2\xe3\xf4\x05\x16\x27"
17443 "\x38\x49\x5a\x6b\x7c\x8d\x9e\xaf"
17444 "\xc0\xd1\xe2\xf3\x04\x15\x26\x37"
17445 "\x48\x59\x6a\x7b\x8c\x9d\xae\xbf"
17446 "\xd0\xe1\xf2\x03\x14\x25\x36\x47"
17447 "\x58\x69\x7a\x8b\x9c\xad\xbe\xcf"
17448 "\xe0\xf1\x02\x13\x24\x35\x46\x57"
17449 "\x68\x79\x8a\x9b\xac\xbd\xce\xdf"
17450 "\xf0\x01\x12\x23\x34\x45\x56\x67"
17451 "\x78\x89\x9a\xab\xbc\xcd\xde\xef"
17452 "\x00\x13\x26\x39\x4c\x5f\x72\x85"
17453 "\x98\xab\xbe\xd1\xe4\xf7\x0a\x1d"
17454 "\x30\x43\x56\x69\x7c\x8f\xa2\xb5"
17455 "\xc8\xdb\xee\x01\x14\x27\x3a\x4d"
17456 "\x60\x73\x86\x99\xac\xbf\xd2\xe5"
17457 "\xf8\x0b\x1e\x31\x44\x57\x6a\x7d"
17458 "\x90\xa3\xb6\xc9\xdc\xef\x02\x15"
17459 "\x28\x3b\x4e\x61\x74\x87\x9a\xad"
17460 "\xc0\xd3\xe6\xf9\x0c\x1f\x32\x45"
17461 "\x58\x6b\x7e\x91\xa4\xb7\xca\xdd"
17462 "\xf0\x03\x16\x29\x3c\x4f\x62\x75"
17463 "\x88\x9b\xae\xc1\xd4\xe7\xfa\x0d"
17464 "\x20\x33\x46\x59\x6c\x7f\x92\xa5"
17465 "\xb8\xcb\xde\xf1\x04\x17\x2a\x3d"
17466 "\x50\x63\x76\x89\x9c\xaf\xc2\xd5"
17467 "\xe8\xfb\x0e\x21\x34\x47\x5a\x6d"
17468 "\x80\x93\xa6\xb9\xcc\xdf\xf2\x05"
17469 "\x18\x2b\x3e\x51\x64\x77\x8a\x9d"
17470 "\xb0\xc3\xd6\xe9\xfc\x0f\x22\x35"
17471 "\x48\x5b\x6e\x81\x94\xa7\xba\xcd"
17472 "\xe0\xf3\x06\x19\x2c\x3f\x52\x65"
17473 "\x78\x8b\x9e\xb1\xc4\xd7\xea\xfd"
17474 "\x10\x23\x36\x49\x5c\x6f\x82\x95"
17475 "\xa8\xbb\xce\xe1\xf4\x07\x1a\x2d"
17476 "\x40\x53\x66\x79\x8c\x9f\xb2\xc5"
17477 "\xd8\xeb\xfe\x11\x24\x37\x4a\x5d"
17478 "\x70\x83\x96\xa9\xbc\xcf\xe2\xf5"
17479 "\x08\x1b\x2e\x41\x54\x67\x7a\x8d"
17480 "\xa0\xb3\xc6\xd9\xec\xff\x12\x25"
17481 "\x38\x4b\x5e\x71\x84\x97\xaa\xbd"
17482 "\xd0\xe3\xf6\x09\x1c\x2f\x42\x55"
17483 "\x68\x7b\x8e\xa1\xb4\xc7\xda\xed"
17484 "\x00\x15\x2a\x3f\x54\x69\x7e\x93"
17485 "\xa8\xbd\xd2\xe7\xfc\x11\x26\x3b"
17486 "\x50\x65\x7a\x8f\xa4\xb9\xce\xe3"
17487 "\xf8\x0d\x22\x37\x4c\x61\x76\x8b"
17488 "\xa0\xb5\xca\xdf\xf4\x09\x1e\x33"
17489 "\x48\x5d\x72\x87\x9c\xb1\xc6\xdb"
17490 "\xf0\x05\x1a\x2f\x44\x59\x6e\x83"
17491 "\x98\xad\xc2\xd7\xec\x01\x16\x2b"
17492 "\x40\x55\x6a\x7f\x94\xa9\xbe\xd3"
17493 "\xe8\xfd\x12\x27\x3c\x51\x66\x7b"
17494 "\x90\xa5\xba\xcf\xe4\xf9\x0e\x23"
17495 "\x38\x4d\x62\x77\x8c\xa1\xb6\xcb"
17496 "\xe0\xf5\x0a\x1f\x34\x49\x5e\x73"
17497 "\x88\x9d\xb2\xc7\xdc\xf1\x06\x1b"
17498 "\x30\x45\x5a\x6f\x84\x99\xae\xc3"
17499 "\xd8\xed\x02\x17\x2c\x41\x56\x6b"
17500 "\x80\x95\xaa\xbf\xd4\xe9\xfe\x13"
17501 "\x28\x3d\x52\x67\x7c\x91\xa6\xbb"
17502 "\xd0\xe5\xfa\x0f\x24\x39\x4e\x63"
17503 "\x78\x8d\xa2\xb7\xcc\xe1\xf6\x0b"
17504 "\x20\x35\x4a\x5f\x74\x89\x9e\xb3"
17505 "\xc8\xdd\xf2\x07\x1c\x31\x46\x5b"
17506 "\x70\x85\x9a\xaf\xc4\xd9\xee\x03"
17507 "\x18\x2d\x42\x57\x6c\x81\x96\xab"
17508 "\xc0\xd5\xea\xff\x14\x29\x3e\x53"
17509 "\x68\x7d\x92\xa7\xbc\xd1\xe6\xfb"
17510 "\x10\x25\x3a\x4f\x64\x79\x8e\xa3"
17511 "\xb8\xcd\xe2\xf7\x0c\x21\x36\x4b"
17512 "\x60\x75\x8a\x9f\xb4\xc9\xde\xf3"
17513 "\x08\x1d\x32\x47\x5c\x71\x86\x9b"
17514 "\xb0\xc5\xda\xef\x04\x19\x2e\x43"
17515 "\x58\x6d\x82\x97\xac\xc1\xd6\xeb"
17516 "\x00\x17\x2e\x45\x5c\x73\x8a\xa1"
17517 "\xb8\xcf\xe6\xfd\x14\x2b\x42\x59"
17518 "\x70\x87\x9e\xb5\xcc\xe3\xfa\x11"
17519 "\x28\x3f\x56\x6d\x84\x9b\xb2\xc9"
17520 "\xe0\xf7\x0e\x25\x3c\x53\x6a\x81"
17521 "\x98\xaf\xc6\xdd\xf4\x0b\x22\x39"
17522 "\x50\x67\x7e\x95\xac\xc3\xda\xf1"
17523 "\x08\x1f\x36\x4d\x64\x7b\x92\xa9"
17524 "\xc0\xd7\xee\x05\x1c\x33\x4a\x61"
17525 "\x78\x8f\xa6\xbd\xd4\xeb\x02\x19"
17526 "\x30\x47\x5e\x75\x8c\xa3\xba\xd1"
17527 "\xe8\xff\x16\x2d\x44\x5b\x72\x89"
17528 "\xa0\xb7\xce\xe5\xfc\x13\x2a\x41"
17529 "\x58\x6f\x86\x9d\xb4\xcb\xe2\xf9"
17530 "\x10\x27\x3e\x55\x6c\x83\x9a\xb1"
17531 "\xc8\xdf\xf6\x0d\x24\x3b\x52\x69"
17532 "\x80\x97\xae\xc5\xdc\xf3\x0a\x21"
17533 "\x38\x4f\x66\x7d\x94\xab\xc2\xd9"
17534 "\xf0\x07\x1e\x35\x4c\x63\x7a\x91"
17535 "\xa8\xbf\xd6\xed\x04\x1b\x32\x49"
17536 "\x60\x77\x8e\xa5\xbc\xd3\xea\x01"
17537 "\x18\x2f\x46\x5d\x74\x8b\xa2\xb9"
17538 "\xd0\xe7\xfe\x15\x2c\x43\x5a\x71"
17539 "\x88\x9f\xb6\xcd\xe4\xfb\x12\x29"
17540 "\x40\x57\x6e\x85\x9c\xb3\xca\xe1"
17541 "\xf8\x0f\x26\x3d\x54\x6b\x82\x99"
17542 "\xb0\xc7\xde\xf5\x0c\x23\x3a\x51"
17543 "\x68\x7f\x96\xad\xc4\xdb\xf2\x09"
17544 "\x20\x37\x4e\x65\x7c\x93\xaa\xc1"
17545 "\xd8\xef\x06\x1d\x34\x4b\x62\x79"
17546 "\x90\xa7\xbe\xd5\xec\x03\x1a\x31"
17547 "\x48\x5f\x76\x8d\xa4\xbb\xd2\xe9"
17548 "\x00\x19\x32\x4b\x64\x7d\x96\xaf"
17549 "\xc8\xe1\xfa\x13\x2c\x45\x5e\x77"
17550 "\x90\xa9\xc2\xdb\xf4\x0d\x26\x3f"
17551 "\x58\x71\x8a\xa3\xbc\xd5\xee\x07"
17552 "\x20\x39\x52\x6b\x84\x9d\xb6\xcf"
17553 "\xe8\x01\x1a\x33\x4c\x65\x7e\x97"
17554 "\xb0\xc9\xe2\xfb\x14\x2d\x46\x5f"
17555 "\x78\x91\xaa\xc3\xdc\xf5\x0e\x27"
17556 "\x40\x59\x72\x8b\xa4\xbd\xd6\xef"
17557 "\x08\x21\x3a\x53\x6c\x85\x9e\xb7"
17558 "\xd0\xe9\x02\x1b\x34\x4d\x66\x7f"
17559 "\x98\xb1\xca\xe3\xfc\x15\x2e\x47"
17560 "\x60\x79\x92\xab\xc4\xdd\xf6\x0f"
17561 "\x28\x41\x5a\x73\x8c\xa5\xbe\xd7"
17562 "\xf0\x09\x22\x3b\x54\x6d\x86\x9f"
17563 "\xb8\xd1\xea\x03\x1c\x35\x4e\x67"
17564 "\x80\x99\xb2\xcb\xe4\xfd\x16\x2f"
17565 "\x48\x61\x7a\x93\xac\xc5\xde\xf7"
17566 "\x10\x29\x42\x5b\x74\x8d\xa6\xbf"
17567 "\xd8\xf1\x0a\x23\x3c\x55\x6e\x87"
17568 "\xa0\xb9\xd2\xeb\x04\x1d\x36\x4f"
17569 "\x68\x81\x9a\xb3\xcc\xe5\xfe\x17"
17570 "\x30\x49\x62\x7b\x94\xad\xc6\xdf"
17571 "\xf8\x11\x2a\x43\x5c\x75\x8e\xa7"
17572 "\xc0\xd9\xf2\x0b\x24\x3d\x56\x6f"
17573 "\x88\xa1\xba\xd3\xec\x05\x1e\x37"
17574 "\x50\x69\x82\x9b\xb4\xcd\xe6\xff"
17575 "\x18\x31\x4a\x63\x7c\x95\xae\xc7"
17576 "\xe0\xf9\x12\x2b\x44\x5d\x76\x8f"
17577 "\xa8\xc1\xda\xf3\x0c\x25\x3e\x57"
17578 "\x70\x89\xa2\xbb\xd4\xed\x06\x1f"
17579 "\x38\x51\x6a\x83\x9c\xb5\xce\xe7"
17580 "\x00\x1b\x36\x51\x6c\x87\xa2\xbd"
17581 "\xd8\xf3\x0e\x29\x44\x5f\x7a\x95"
17582 "\xb0\xcb\xe6\x01\x1c\x37\x52\x6d"
17583 "\x88\xa3\xbe\xd9\xf4\x0f\x2a\x45"
17584 "\x60\x7b\x96\xb1\xcc\xe7\x02\x1d"
17585 "\x38\x53\x6e\x89\xa4\xbf\xda\xf5"
17586 "\x10\x2b\x46\x61\x7c\x97\xb2\xcd"
17587 "\xe8\x03\x1e\x39\x54\x6f\x8a\xa5"
17588 "\xc0\xdb\xf6\x11\x2c\x47\x62\x7d"
17589 "\x98\xb3\xce\xe9\x04\x1f\x3a\x55"
17590 "\x70\x8b\xa6\xc1\xdc\xf7\x12\x2d"
17591 "\x48\x63\x7e\x99\xb4\xcf\xea\x05"
17592 "\x20\x3b\x56\x71\x8c\xa7\xc2\xdd"
17593 "\xf8\x13\x2e\x49\x64\x7f\x9a\xb5"
17594 "\xd0\xeb\x06\x21\x3c\x57\x72\x8d"
17595 "\xa8\xc3\xde\xf9\x14\x2f\x4a\x65"
17596 "\x80\x9b\xb6\xd1\xec\x07\x22\x3d"
17597 "\x58\x73\x8e\xa9\xc4\xdf\xfa\x15"
17598 "\x30\x4b\x66\x81\x9c\xb7\xd2\xed"
17599 "\x08\x23\x3e\x59\x74\x8f\xaa\xc5"
17600 "\xe0\xfb\x16\x31\x4c\x67\x82\x9d"
17601 "\xb8\xd3\xee\x09\x24\x3f\x5a\x75"
17602 "\x90\xab\xc6\xe1\xfc\x17\x32\x4d"
17603 "\x68\x83\x9e\xb9\xd4\xef\x0a\x25"
17604 "\x40\x5b\x76\x91\xac\xc7\xe2\xfd"
17605 "\x18\x33\x4e\x69\x84\x9f\xba\xd5"
17606 "\xf0\x0b\x26\x41\x5c\x77\x92\xad"
17607 "\xc8\xe3\xfe\x19\x34\x4f\x6a\x85"
17608 "\xa0\xbb\xd6\xf1\x0c\x27\x42\x5d"
17609 "\x78\x93\xae\xc9\xe4\xff\x1a\x35"
17610 "\x50\x6b\x86\xa1\xbc\xd7\xf2\x0d"
17611 "\x28\x43\x5e\x79\x94\xaf\xca\xe5"
17612 "\x00\x1d\x3a\x57\x74\x91\xae\xcb"
17613 "\xe8\x05\x22\x3f\x5c\x79\x96\xb3"
17614 "\xd0\xed\x0a\x27\x44\x61\x7e\x9b"
17615 "\xb8\xd5\xf2\x0f\x2c\x49\x66\x83"
17616 "\xa0\xbd\xda\xf7\x14\x31\x4e\x6b"
17617 "\x88\xa5\xc2\xdf\xfc\x19\x36\x53"
17618 "\x70\x8d\xaa\xc7\xe4\x01\x1e\x3b"
17619 "\x58\x75\x92\xaf\xcc\xe9\x06\x23"
17620 "\x40\x5d\x7a\x97\xb4\xd1\xee\x0b"
17621 "\x28\x45\x62\x7f\x9c\xb9\xd6\xf3"
17622 "\x10\x2d\x4a\x67\x84\xa1\xbe\xdb"
17623 "\xf8\x15\x32\x4f\x6c\x89\xa6\xc3"
17624 "\xe0\xfd\x1a\x37\x54\x71\x8e\xab"
17625 "\xc8\xe5\x02\x1f\x3c\x59\x76\x93"
17626 "\xb0\xcd\xea\x07\x24\x41\x5e\x7b"
17627 "\x98\xb5\xd2\xef\x0c\x29\x46\x63"
17628 "\x80\x9d\xba\xd7\xf4\x11\x2e\x4b"
17629 "\x68\x85\xa2\xbf\xdc\xf9\x16\x33"
17630 "\x50\x6d\x8a\xa7\xc4\xe1\xfe\x1b"
17631 "\x38\x55\x72\x8f\xac\xc9\xe6\x03"
17632 "\x20\x3d\x5a\x77\x94\xb1\xce\xeb"
17633 "\x08\x25\x42\x5f\x7c\x99\xb6\xd3"
17634 "\xf0\x0d\x2a\x47\x64\x81\x9e\xbb"
17635 "\xd8\xf5\x12\x2f\x4c\x69\x86\xa3"
17636 "\xc0\xdd\xfa\x17\x34\x51\x6e\x8b"
17637 "\xa8\xc5\xe2\xff\x1c\x39\x56\x73"
17638 "\x90\xad\xca\xe7\x04\x21\x3e\x5b"
17639 "\x78\x95\xb2\xcf\xec\x09\x26\x43"
17640 "\x60\x7d\x9a\xb7\xd4\xf1\x0e\x2b"
17641 "\x48\x65\x82\x9f\xbc\xd9\xf6\x13"
17642 "\x30\x4d\x6a\x87\xa4\xc1\xde\xfb"
17643 "\x18\x35\x52\x6f\x8c\xa9\xc6\xe3"
17644 "\x00\x1f\x3e\x5d\x7c\x9b\xba\xd9"
17645 "\xf8\x17\x36\x55\x74\x93\xb2\xd1"
17646 "\xf0\x0f\x2e\x4d\x6c\x8b\xaa\xc9"
17647 "\xe8\x07\x26\x45\x64\x83\xa2\xc1"
17648 "\xe0\xff\x1e\x3d\x5c\x7b\x9a\xb9"
17649 "\xd8\xf7\x16\x35\x54\x73\x92\xb1"
17650 "\xd0\xef\x0e\x2d\x4c\x6b\x8a\xa9"
17651 "\xc8\xe7\x06\x25\x44\x63\x82\xa1"
17652 "\xc0\xdf\xfe\x1d\x3c\x5b\x7a\x99"
17653 "\xb8\xd7\xf6\x15\x34\x53\x72\x91"
17654 "\xb0\xcf\xee\x0d\x2c\x4b\x6a\x89"
17655 "\xa8\xc7\xe6\x05\x24\x43\x62\x81"
17656 "\xa0\xbf\xde\xfd\x1c\x3b\x5a\x79"
17657 "\x98\xb7\xd6\xf5\x14\x33\x52\x71"
17658 "\x90\xaf\xce\xed\x0c\x2b\x4a\x69"
17659 "\x88\xa7\xc6\xe5\x04\x23\x42\x61"
17660 "\x80\x9f\xbe\xdd\xfc\x1b\x3a\x59"
17661 "\x78\x97\xb6\xd5\xf4\x13\x32\x51"
17662 "\x70\x8f\xae\xcd\xec\x0b\x2a\x49"
17663 "\x68\x87\xa6\xc5\xe4\x03\x22\x41"
17664 "\x60\x7f\x9e\xbd\xdc\xfb\x1a\x39"
17665 "\x58\x77\x96\xb5\xd4\xf3\x12\x31"
17666 "\x50\x6f\x8e\xad\xcc\xeb\x0a\x29"
17667 "\x48\x67\x86\xa5\xc4\xe3\x02\x21"
17668 "\x40\x5f\x7e\x9d\xbc\xdb\xfa\x19"
17669 "\x38\x57\x76\x95\xb4\xd3\xf2\x11"
17670 "\x30\x4f\x6e\x8d\xac\xcb\xea\x09"
17671 "\x28\x47\x66\x85\xa4\xc3\xe2\x01"
17672 "\x20\x3f\x5e\x7d\x9c\xbb\xda\xf9"
17673 "\x18\x37\x56\x75\x94\xb3\xd2\xf1"
17674 "\x10\x2f\x4e\x6d\x8c\xab\xca\xe9"
17675 "\x08\x27\x46\x65\x84\xa3\xc2\xe1"
17676 "\x00\x21\x42\x63",
17677 .ctext =
17678 "\xf0\x5c\x74\xad\x4e\xbc\x99\xe2"
17679 "\xae\xff\x91\x3a\x44\xcf\x38\x32"
17680 "\x1e\xad\xa7\xcd\xa1\x39\x95\xaa"
17681 "\x10\xb1\xb3\x2e\x04\x31\x8f\x86"
17682 "\xf2\x62\x74\x70\x0c\xa4\x46\x08"
17683 "\xa8\xb7\x99\xa8\xe9\xd2\x73\x79"
17684 "\x7e\x6e\xd4\x8f\x1e\xc7\x8e\x31"
17685 "\x0b\xfa\x4b\xce\xfd\xf3\x57\x71"
17686 "\xe9\x46\x03\xa5\x3d\x34\x00\xe2"
17687 "\x18\xff\x75\x6d\x06\x2d\x00\xab"
17688 "\xb9\x3e\x6c\x59\xc5\x84\x06\xb5"
17689 "\x8b\xd0\x89\x9c\x4a\x79\x16\xc6"
17690 "\x3d\x74\x54\xfa\x44\xcd\x23\x26"
17691 "\x5c\xcf\x7e\x28\x92\x32\xbf\xdf"
17692 "\xa7\x20\x3c\x74\x58\x2a\x9a\xde"
17693 "\x61\x00\x1c\x4f\xff\x59\xc4\x22"
17694 "\xac\x3c\xd0\xe8\x6c\xf9\x97\x1b"
17695 "\x58\x9b\xad\x71\xe8\xa9\xb5\x0d"
17696 "\xee\x2f\x04\x1f\x7f\xbc\x99\xee"
17697 "\x84\xff\x42\x60\xdc\x3a\x18\xa5"
17698 "\x81\xf9\xef\xdc\x7a\x0f\x65\x41"
17699 "\x2f\xa3\xd3\xf9\xc2\xcb\xc0\x4d"
17700 "\x8f\xd3\x76\x96\xad\x49\x6d\x38"
17701 "\x3d\x39\x0b\x6c\x80\xb7\x54\x69"
17702 "\xf0\x2c\x90\x02\x29\x0d\x1c\x12"
17703 "\xad\x55\xc3\x8b\x68\xd9\xcc\xb3"
17704 "\xb2\x64\x33\x90\x5e\xca\x4b\xe2"
17705 "\xfb\x75\xdc\x63\xf7\x9f\x82\x74"
17706 "\xf0\xc9\xaa\x7f\xe9\x2a\x9b\x33"
17707 "\xbc\x88\x00\x7f\xca\xb2\x1f\x14"
17708 "\xdb\xc5\x8e\x7b\x11\x3c\x3e\x08"
17709 "\xf3\x83\xe8\xe0\x94\x86\x2e\x92"
17710 "\x78\x6b\x01\xc9\xc7\x83\xba\x21"
17711 "\x6a\x25\x15\x33\x4e\x45\x08\xec"
17712 "\x35\xdb\xe0\x6e\x31\x51\x79\xa9"
17713 "\x42\x44\x65\xc1\xa0\xf1\xf9\x2a"
17714 "\x70\xd5\xb6\xc6\xc1\x8c\x39\xfc"
17715 "\x25\xa6\x55\xd9\xdd\x2d\x4c\xec"
17716 "\x49\xc6\xeb\x0e\xa8\x25\x2a\x16"
17717 "\x1b\x66\x84\xda\xe2\x92\xe5\xc0"
17718 "\xc8\x53\x07\xaf\x80\x84\xec\xfd"
17719 "\xcd\xd1\x6e\xcd\x6f\x6a\xf5\x36"
17720 "\xc5\x15\xe5\x25\x7d\x77\xd1\x1a"
17721 "\x93\x36\xa9\xcf\x7c\xa4\x54\x4a"
17722 "\x06\x51\x48\x4e\xf6\x59\x87\xd2"
17723 "\x04\x02\xef\xd3\x44\xde\x76\x31"
17724 "\xb3\x34\x17\x1b\x9d\x66\x11\x9f"
17725 "\x1e\xcc\x17\xe9\xc7\x3c\x1b\xe7"
17726 "\xcb\x50\x08\xfc\xdc\x2b\x24\xdb"
17727 "\x65\x83\xd0\x3b\xe3\x30\xea\x94"
17728 "\x6c\xe7\xe8\x35\x32\xc7\xdb\x64"
17729 "\xb4\x01\xab\x36\x2c\x77\x13\xaf"
17730 "\xf8\x2b\x88\x3f\x54\x39\xc4\x44"
17731 "\xfe\xef\x6f\x68\x34\xbe\x0f\x05"
17732 "\x16\x6d\xf6\x0a\x30\xe7\xe3\xed"
17733 "\xc4\xde\x3c\x1b\x13\xd8\xdb\xfe"
17734 "\x41\x62\xe5\x28\xd4\x8d\xa3\xc7"
17735 "\x93\x97\xc6\x48\x45\x1d\x9f\x83"
17736 "\xdf\x4b\x40\x3e\x42\x25\x87\x80"
17737 "\x4c\x7d\xa8\xd4\x98\x23\x95\x75"
17738 "\x41\x8c\xda\x41\x9b\xd4\xa7\x06"
17739 "\xb5\xf1\x71\x09\x53\xbe\xca\xbf"
17740 "\x32\x03\xed\xf0\x50\x1c\x56\x39"
17741 "\x5b\xa4\x75\x18\xf7\x9b\x58\xef"
17742 "\x53\xfc\x2a\x38\x23\x15\x75\xcd"
17743 "\x45\xe5\x5a\x82\x55\xba\x21\xfa"
17744 "\xd4\xbd\xc6\x94\x7c\xc5\x80\x12"
17745 "\xf7\x4b\x32\xc4\x9a\x82\xd8\x28"
17746 "\x8f\xd9\xc2\x0f\x60\x03\xbe\x5e"
17747 "\x21\xd6\x5f\x58\xbf\x5c\xb1\x32"
17748 "\x82\x8d\xa9\xe5\xf2\x66\x1a\xc0"
17749 "\xa0\xbc\x58\x2f\x71\xf5\x2f\xed"
17750 "\xd1\x26\xb9\xd8\x49\x5a\x07\x19"
17751 "\x01\x7c\x59\xb0\xf8\xa4\xb7\xd3"
17752 "\x7b\x1a\x8c\x38\xf4\x50\xa4\x59"
17753 "\xb0\xcc\x41\x0b\x88\x7f\xe5\x31"
17754 "\xb3\x42\xba\xa2\x7e\xd4\x32\x71"
17755 "\x45\x87\x48\xa9\xc2\xf2\x89\xb3"
17756 "\xe4\xa7\x7e\x52\x15\x61\xfa\xfe"
17757 "\xc9\xdd\x81\xeb\x13\xab\xab\xc3"
17758 "\x98\x59\xd8\x16\x3d\x14\x7a\x1c"
17759 "\x3c\x41\x9a\x16\x16\x9b\xd2\xd2"
17760 "\x69\x3a\x29\x23\xac\x86\x32\xa5"
17761 "\x48\x9c\x9e\xf3\x47\x77\x81\x70"
17762 "\x24\xe8\x85\xd2\xf5\xb5\xfa\xff"
17763 "\x59\x6a\xd3\x50\x59\x43\x59\xde"
17764 "\xd9\xf1\x55\xa5\x0c\xc3\x1a\x1a"
17765 "\x18\x34\x0d\x1a\x63\x33\xed\x10"
17766 "\xe0\x1d\x2a\x18\xd2\xc0\x54\xa8"
17767 "\xca\xb5\x9a\xd3\xdd\xca\x45\x84"
17768 "\x50\xe7\x0f\xfe\xa4\x99\x5a\xbe"
17769 "\x43\x2d\x9a\xcb\x92\x3f\x5a\x1d"
17770 "\x85\xd8\xc9\xdf\x68\xc9\x12\x80"
17771 "\x56\x0c\xdc\x00\xdc\x3a\x7d\x9d"
17772 "\xa3\xa2\xe8\x4d\xbf\xf9\x70\xa0"
17773 "\xa4\x13\x4f\x6b\xaf\x0a\x89\x7f"
17774 "\xda\xf0\xbf\x9b\xc8\x1d\xe5\xf8"
17775 "\x2e\x8b\x07\xb5\x73\x1b\xcc\xa2"
17776 "\xa6\xad\x30\xbc\x78\x3c\x5b\x10"
17777 "\xfa\x5e\x62\x2d\x9e\x64\xb3\x33"
17778 "\xce\xf9\x1f\x86\xe7\x8b\xa2\xb8"
17779 "\xe8\x99\x57\x8c\x11\xed\x66\xd9"
17780 "\x3c\x72\xb9\xc3\xe6\x4e\x17\x3a"
17781 "\x6a\xcb\x42\x24\x06\xed\x3e\x4e"
17782 "\xa3\xe8\x6a\x94\xda\x0d\x4e\xd5"
17783 "\x14\x19\xcf\xb6\x26\xd8\x2e\xcc"
17784 "\x64\x76\x38\x49\x4d\xfe\x30\x6d"
17785 "\xe4\xc8\x8c\x7b\xc4\xe0\x35\xba"
17786 "\x22\x6e\x76\xe1\x1a\xf2\x53\xc3"
17787 "\x28\xa2\x82\x1f\x61\x69\xad\xc1"
17788 "\x7b\x28\x4b\x1e\x6c\x85\x95\x9b"
17789 "\x51\xb5\x17\x7f\x12\x69\x8c\x24"
17790 "\xd5\xc7\x5a\x5a\x11\x54\xff\x5a"
17791 "\xf7\x16\xc3\x91\xa6\xf0\xdc\x0a"
17792 "\xb6\xa7\x4a\x0d\x7a\x58\xfe\xa5"
17793 "\xf5\xcb\x8f\x7b\x0e\xea\x57\xe7"
17794 "\xbd\x79\xd6\x1c\x88\x23\x6c\xf2"
17795 "\x4d\x29\x77\x53\x35\x6a\x00\x8d"
17796 "\xcd\xa3\x58\xbe\x77\x99\x18\xf8"
17797 "\xe6\xe1\x8f\xe9\x37\x8f\xe3\xe2"
17798 "\x5a\x8a\x93\x25\xaf\xf3\x78\x80"
17799 "\xbe\xa6\x1b\xc6\xac\x8b\x1c\x91"
17800 "\x58\xe1\x9f\x89\x35\x9d\x1d\x21"
17801 "\x29\x9f\xf4\x99\x02\x27\x0f\xa8"
17802 "\x4f\x79\x94\x2b\x33\x2c\xda\xa2"
17803 "\x26\x39\x83\x94\xef\x27\xd8\x53"
17804 "\x8f\x66\x0d\xe4\x41\x7d\x34\xcd"
17805 "\x43\x7c\x95\x0a\x53\xef\x66\xda"
17806 "\x7e\x9b\xf3\x93\xaf\xd0\x73\x71"
17807 "\xba\x40\x9b\x74\xf8\xd7\xd7\x41"
17808 "\x6d\xaf\x72\x9c\x8d\x21\x87\x3c"
17809 "\xfd\x0a\x90\xa9\x47\x96\x9e\xd3"
17810 "\x88\xee\x73\xcf\x66\x2f\x52\x56"
17811 "\x6d\xa9\x80\x4c\xe2\x6f\x62\x88"
17812 "\x3f\x0e\x54\x17\x48\x80\x5d\xd3"
17813 "\xc3\xda\x25\x3d\xa1\xc8\xcb\x9f"
17814 "\x9b\x70\xb3\xa1\xeb\x04\x52\xa1"
17815 "\xf2\x22\x0f\xfc\xc8\x18\xfa\xf9"
17816 "\x85\x9c\xf1\xac\xeb\x0c\x02\x46"
17817 "\x75\xd2\xf5\x2c\xe3\xd2\x59\x94"
17818 "\x12\xf3\x3c\xfc\xd7\x92\xfa\x36"
17819 "\xba\x61\x34\x38\x7c\xda\x48\x3e"
17820 "\x08\xc9\x39\x23\x5e\x02\x2c\x1a"
17821 "\x18\x7e\xb4\xd9\xfd\x9e\x40\x02"
17822 "\xb1\x33\x37\x32\xe7\xde\xd6\xd0"
17823 "\x7c\x58\x65\x4b\xf8\x34\x27\x9c"
17824 "\x44\xb4\xbd\xe9\xe9\x4c\x78\x7d"
17825 "\x4b\x9f\xce\xb1\xcd\x47\xa5\x37"
17826 "\xe5\x6d\xbd\xb9\x43\x94\x0a\xd4"
17827 "\xd6\xf9\x04\x5f\xb5\x66\x6c\x1a"
17828 "\x35\x12\xe3\x36\x28\x27\x36\x58"
17829 "\x01\x2b\x79\xe4\xba\x6d\x10\x7d"
17830 "\x65\xdf\x84\x95\xf4\xd5\xb6\x8f"
17831 "\x2b\x9f\x96\x00\x86\x60\xf0\x21"
17832 "\x76\xa8\x6a\x8c\x28\x1c\xb3\x6b"
17833 "\x97\xd7\xb6\x53\x2a\xcc\xab\x40"
17834 "\x9d\x62\x79\x58\x52\xe6\x65\xb7"
17835 "\xab\x55\x67\x9c\x89\x7c\x03\xb0"
17836 "\x73\x59\xc5\x81\xf5\x18\x17\x5c"
17837 "\x89\xf3\x78\x35\x44\x62\x78\x72"
17838 "\xd0\x96\xeb\x31\xe7\x87\x77\x14"
17839 "\x99\x51\xf2\x59\x26\x9e\xb5\xa6"
17840 "\x45\xfe\x6e\xbd\x07\x4c\x94\x5a"
17841 "\xa5\x7d\xfc\xf1\x2b\x77\xe2\xfe"
17842 "\x17\xd4\x84\xa0\xac\xb5\xc7\xda"
17843 "\xa9\x1a\xb6\xf3\x74\x11\xb4\x9d"
17844 "\xfb\x79\x2e\x04\x2d\x50\x28\x83"
17845 "\xbf\xc6\x52\xd3\x34\xd6\xe8\x7a"
17846 "\xb6\xea\xe7\xa8\x6c\x15\x1e\x2c"
17847 "\x57\xbc\x48\x4e\x5f\x5c\xb6\x92"
17848 "\xd2\x49\x77\x81\x6d\x90\x70\xae"
17849 "\x98\xa1\x03\x0d\x6b\xb9\x77\x14"
17850 "\xf1\x4e\x23\xd3\xf8\x68\xbd\xc2"
17851 "\xfe\x04\xb7\x5c\xc5\x17\x60\x8f"
17852 "\x65\x54\xa4\x7a\x42\xdc\x18\x0d"
17853 "\xb5\xcf\x0f\xd3\xc7\x91\x66\x1b"
17854 "\x45\x42\x27\x75\x50\xe5\xee\xb8"
17855 "\x7f\x33\x2c\xba\x4a\x92\x4d\x2c"
17856 "\x3c\xe3\x0d\x80\x01\xba\x0d\x29"
17857 "\xd8\x3c\xe9\x13\x16\x57\xe6\xea"
17858 "\x94\x52\xe7\x00\x4d\x30\xb0\x0f"
17859 "\x35\xb8\xb8\xa7\xb1\xb5\x3b\x44"
17860 "\xe1\x2f\xfd\x88\xed\x43\xe7\x52"
17861 "\x10\x93\xb3\x8a\x30\x6b\x0a\xf7"
17862 "\x23\xc6\x50\x9d\x4a\xb0\xde\xc3"
17863 "\xdc\x9b\x2f\x01\x56\x36\x09\xc5"
17864 "\x2f\x6b\xfe\xf1\xd8\x27\x45\x03"
17865 "\x30\x5e\x5c\x5b\xb4\x62\x0e\x1a"
17866 "\xa9\x21\x2b\x92\x94\x87\x62\x57"
17867 "\x4c\x10\x74\x1a\xf1\x0a\xc5\x84"
17868 "\x3b\x9e\x72\x02\xd7\xcc\x09\x56"
17869 "\xbd\x54\xc1\xf0\xc3\xe3\xb3\xf8"
17870 "\xd2\x0d\x61\xcb\xef\xce\x0d\x05"
17871 "\xb0\x98\xd9\x8e\x4f\xf9\xbc\x93"
17872 "\xa6\xea\xc8\xcf\x10\x53\x4b\xf1"
17873 "\xec\xfc\x89\xf9\x64\xb0\x22\xbf"
17874 "\x9e\x55\x46\x9f\x7c\x50\x8e\x84"
17875 "\x54\x20\x98\xd7\x6c\x40\x1e\xdb"
17876 "\x69\x34\x78\x61\x24\x21\x9c\x8a"
17877 "\xb3\x62\x31\x8b\x6e\xf5\x2a\x35"
17878 "\x86\x13\xb1\x6c\x64\x2e\x41\xa5"
17879 "\x05\xf2\x42\xba\xd2\x3a\x0d\x8e"
17880 "\x8a\x59\x94\x3c\xcf\x36\x27\x82"
17881 "\xc2\x45\xee\x58\xcd\x88\xb4\xec"
17882 "\xde\xb2\x96\x0a\xaf\x38\x6f\x88"
17883 "\xd7\xd8\xe1\xdf\xb9\x96\xa9\x0a"
17884 "\xb1\x95\x28\x86\x20\xe9\x17\x49"
17885 "\xa2\x29\x38\xaa\xa5\xe9\x6e\xf1"
17886 "\x19\x27\xc0\xd5\x2a\x22\xc3\x0b"
17887 "\xdb\x7c\x73\x10\xb9\xba\x89\x76"
17888 "\x54\xae\x7d\x71\xb3\x93\xf6\x32"
17889 "\xe6\x47\x43\x55\xac\xa0\x0d\xc2"
17890 "\x93\x27\x4a\x8e\x0e\x74\x15\xc7"
17891 "\x0b\x85\xd9\x0c\xa9\x30\x7a\x3e"
17892 "\xea\x8f\x85\x6d\x3a\x12\x4f\x72"
17893 "\x69\x58\x7a\x80\xbb\xb5\x97\xf3"
17894 "\xcf\x70\xd2\x5d\xdd\x4d\x21\x79"
17895 "\x54\x4d\xe4\x05\xe8\xbd\xc2\x62"
17896 "\xb1\x3b\x77\x1c\xd6\x5c\xf3\xa0"
17897 "\x79\x00\xa8\x6c\x29\xd9\x18\x24"
17898 "\x36\xa2\x46\xc0\x96\x65\x7f\xbd"
17899 "\x2a\xed\x36\x16\x0c\xaa\x9f\xf4"
17900 "\xc5\xb4\xe2\x12\xed\x69\xed\x4f"
17901 "\x26\x2c\x39\x52\x89\x98\xe7\x2c"
17902 "\x99\xa4\x9e\xa3\x9b\x99\x46\x7a"
17903 "\x3a\xdc\xa8\x59\xa3\xdb\xc3\x3b"
17904 "\x95\x0d\x3b\x09\x6e\xee\x83\x5d"
17905 "\x32\x4d\xed\xab\xfa\x98\x14\x4e"
17906 "\xc3\x15\x45\x53\x61\xc4\x93\xbd"
17907 "\x90\xf4\x99\x95\x4c\xe6\x76\x92"
17908 "\x29\x90\x46\x30\x92\x69\x7d\x13"
17909 "\xf2\xa5\xcd\x69\x49\x44\xb2\x0f"
17910 "\x63\x40\x36\x5f\x09\xe2\x78\xf8"
17911 "\x91\xe3\xe2\xfa\x10\xf7\xc8\x24"
17912 "\xa8\x89\x32\x5c\x37\x25\x1d\xb2"
17913 "\xea\x17\x8a\x0a\xa9\x64\xc3\x7c"
17914 "\x3c\x7c\xbd\xc6\x79\x34\xe7\xe2"
17915 "\x85\x8e\xbf\xf8\xde\x92\xa0\xae"
17916 "\x20\xc4\xf6\xbb\x1f\x38\x19\x0e"
17917 "\xe8\x79\x9c\xa1\x23\xe9\x54\x7e"
17918 "\x37\x2f\xe2\x94\x32\xaf\xa0\x23"
17919 "\x49\xe4\xc0\xb3\xac\x00\x8f\x36"
17920 "\x05\xc4\xa6\x96\xec\x05\x98\x4f"
17921 "\x96\x67\x57\x1f\x20\x86\x1b\x2d"
17922 "\x69\xe4\x29\x93\x66\x5f\xaf\x6b"
17923 "\x88\x26\x2c\x67\x02\x4b\x52\xd0"
17924 "\x83\x7a\x43\x1f\xc0\x71\x15\x25"
17925 "\x77\x65\x08\x60\x11\x76\x4c\x8d"
17926 "\xed\xa9\x27\xc6\xb1\x2a\x2c\x6a"
17927 "\x4a\x97\xf5\xc6\xb7\x70\x42\xd3"
17928 "\x03\xd1\x24\x95\xec\x6d\xab\x38"
17929 "\x72\xce\xe2\x8b\x33\xd7\x51\x09"
17930 "\xdc\x45\xe0\x09\x96\x32\xf3\xc4"
17931 "\x84\xdc\x73\x73\x2d\x1b\x11\x98"
17932 "\xc5\x0e\x69\x28\x94\xc7\xb5\x4d"
17933 "\xc8\x8a\xd0\xaa\x13\x2e\x18\x74"
17934 "\xdd\xd1\x1e\xf3\x90\xe8\xfc\x9a"
17935 "\x72\x4a\x0e\xd1\xe4\xfb\x0d\x96"
17936 "\xd1\x0c\x79\x85\x1b\x1c\xfe\xe1"
17937 "\x62\x8f\x7a\x73\x32\xab\xc8\x18"
17938 "\x69\xe3\x34\x30\xdf\x13\xa6\xe5"
17939 "\xe8\x0e\x67\x7f\x81\x11\xb4\x60"
17940 "\xc7\xbd\x79\x65\x50\xdc\xc4\x5b"
17941 "\xde\x39\xa4\x01\x72\x63\xf3\xd1"
17942 "\x64\x4e\xdf\xfc\x27\x92\x37\x0d"
17943 "\x57\xcd\x11\x4f\x11\x04\x8e\x1d"
17944 "\x16\xf7\xcd\x92\x9a\x99\x30\x14"
17945 "\xf1\x7c\x67\x1b\x1f\x41\x0b\xe8"
17946 "\x32\xe8\xb8\xc1\x4f\x54\x86\x4f"
17947 "\xe5\x79\x81\x73\xcd\x43\x59\x68"
17948 "\x73\x02\x3b\x78\x21\x72\x43\x00"
17949 "\x49\x17\xf7\x00\xaf\x68\x24\x53"
17950 "\x05\x0a\xc3\x33\xe0\x33\x3f\x69"
17951 "\xd2\x84\x2f\x0b\xed\xde\x04\xf4"
17952 "\x11\x94\x13\x69\x51\x09\x28\xde"
17953 "\x57\x5c\xef\xdc\x9a\x49\x1c\x17"
17954 "\x97\xf3\x96\xc1\x7f\x5d\x2e\x7d"
17955 "\x55\xb8\xb3\x02\x09\xb3\x1f\xe7"
17956 "\xc9\x8d\xa3\x36\x34\x8a\x77\x13"
17957 "\x30\x63\x4c\xa5\xcd\xc3\xe0\x7e"
17958 "\x05\xa1\x7b\x0c\xcb\x74\x47\x31"
17959 "\x62\x03\x43\xf1\x87\xb4\xb0\x85"
17960 "\x87\x8e\x4b\x25\xc7\xcf\xae\x4b"
17961 "\x36\x46\x3e\x62\xbc\x6f\xeb\x5f"
17962 "\x73\xac\xe6\x07\xee\xc1\xa1\xd6"
17963 "\xc4\xab\xc9\xd6\x89\x45\xe1\xf1"
17964 "\x04\x4e\x1a\x6f\xbb\x4f\x3a\xa3"
17965 "\xa0\xcb\xa3\x0a\xd8\x71\x35\x55"
17966 "\xe4\xbc\x2e\x04\x06\xe6\xff\x5b"
17967 "\x1c\xc0\x11\x7c\xc5\x17\xf3\x38"
17968 "\xcf\xe9\xba\x0f\x0e\xef\x02\xc2"
17969 "\x8d\xc6\xbc\x4b\x67\x20\x95\xd7"
17970 "\x2c\x45\x5b\x86\x44\x8c\x6f\x2e"
17971 "\x7e\x9f\x1c\x77\xba\x6b\x0e\xa3"
17972 "\x69\xdc\xab\x24\x57\x60\x47\xc1"
17973 "\xd1\xa5\x9d\x23\xe6\xb1\x37\xfe"
17974 "\x93\xd2\x4c\x46\xf9\x0c\xc6\xfb"
17975 "\xd6\x9d\x99\x69\xab\x7a\x07\x0c"
17976 "\x65\xe7\xc4\x08\x96\xe2\xa5\x01"
17977 "\x3f\x46\x07\x05\x7e\xe8\x9a\x90"
17978 "\x50\xdc\xe9\x7a\xea\xa1\x39\x6e"
17979 "\x66\xe4\x6f\xa5\x5f\xb2\xd9\x5b"
17980 "\xf5\xdb\x2a\x32\xf0\x11\x6f\x7c"
17981 "\x26\x10\x8f\x3d\x80\xe9\x58\xf7"
17982 "\xe0\xa8\x57\xf8\xdb\x0e\xce\x99"
17983 "\x63\x19\x3d\xd5\xec\x1b\x77\x69"
17984 "\x98\xf6\xe4\x5f\x67\x17\x4b\x09"
17985 "\x85\x62\x82\x70\x18\xe2\x9a\x78"
17986 "\xe2\x62\xbd\xb4\xf1\x42\xc6\xfb"
17987 "\x08\xd0\xbd\xeb\x4e\x09\xf2\xc8"
17988 "\x1e\xdc\x3d\x32\x21\x56\x9c\x4f"
17989 "\x35\xf3\x61\x06\x72\x84\xc4\x32"
17990 "\xf2\xf1\xfa\x0b\x2f\xc3\xdb\x02"
17991 "\x04\xc2\xde\x57\x64\x60\x8d\xcf"
17992 "\xcb\x86\x5d\x97\x3e\xb1\x9c\x01"
17993 "\xd6\x28\x8f\x99\xbc\x46\xeb\x05"
17994 "\xaf\x7e\xb8\x21\x2a\x56\x85\x1c"
17995 "\xb3\x71\xa0\xde\xca\x96\xf1\x78"
17996 "\x49\xa2\x99\x81\x80\x5c\x01\xf5"
17997 "\xa0\xa2\x56\x63\xe2\x70\x07\xa5"
17998 "\x95\xd6\x85\xeb\x36\x9e\xa9\x51"
17999 "\x66\x56\x5f\x1d\x02\x19\xe2\xf6"
18000 "\x4f\x73\x38\x09\x75\x64\x48\xe0"
18001 "\xf1\x7e\x0e\xe8\x9d\xf9\xed\x94"
18002 "\xfe\x16\x26\x62\x49\x74\xf4\xb0"
18003 "\xd4\xa9\x6c\xb0\xfd\x53\xe9\x81"
18004 "\xe0\x7a\xbf\xcf\xb5\xc4\x01\x81"
18005 "\x79\x99\x77\x01\x3b\xe9\xa2\xb6"
18006 "\xe6\x6a\x8a\x9e\x56\x1c\x8d\x1e"
18007 "\x8f\x06\x55\x2c\x6c\xdc\x92\x87"
18008 "\x64\x3b\x4b\x19\xa1\x13\x64\x1d"
18009 "\x4a\xe9\xc0\x00\xb8\x95\xef\x6b"
18010 "\x1a\x86\x6d\x37\x52\x02\xc2\xe0"
18011 "\xc8\xbb\x42\x0c\x02\x21\x4a\xc9"
18012 "\xef\xa0\x54\xe4\x5e\x16\x53\x81"
18013 "\x70\x62\x10\xaf\xde\xb8\xb5\xd3"
18014 "\xe8\x5e\x6c\xc3\x8a\x3e\x18\x07"
18015 "\xf2\x2f\x7d\xa7\xe1\x3d\x4e\xb4"
18016 "\x26\xa7\xa3\x93\x86\xb2\x04\x1e"
18017 "\x53\x5d\x86\xd6\xde\x65\xca\xe3"
18018 "\x4e\xc1\xcf\xef\xc8\x70\x1b\x83"
18019 "\x13\xdd\x18\x8b\x0d\x76\xd2\xf6"
18020 "\x37\x7a\x93\x7a\x50\x11\x9f\x96"
18021 "\x86\x25\xfd\xac\xdc\xbe\x18\x93"
18022 "\x19\x6b\xec\x58\x4f\xb9\x75\xa7"
18023 "\xdd\x3f\x2f\xec\xc8\x5a\x84\xab"
18024 "\xd5\xe4\x8a\x07\xf6\x4d\x23\xd6"
18025 "\x03\xfb\x03\x6a\xea\x66\xbf\xd4"
18026 "\xb1\x34\xfb\x78\xe9\x55\xdc\x7c"
18027 "\x3d\x9c\xe5\x9a\xac\xc3\x7a\x80"
18028 "\x24\x6d\xa0\xef\x25\x7c\xb7\xea"
18029 "\xce\x4d\x5f\x18\x60\xce\x87\x22"
18030 "\x66\x2f\xd5\xdd\xdd\x02\x21\x75"
18031 "\x82\xa0\x1f\x58\xc6\xd3\x62\xf7"
18032 "\x32\xd8\xaf\x1e\x07\x77\x51\x96"
18033 "\xd5\x6b\x1e\x7e\x80\x02\xe8\x67"
18034 "\xea\x17\x0b\x10\xd2\x3f\x28\x25"
18035 "\x4f\x05\x77\x02\x14\x69\xf0\x2c"
18036 "\xbe\x0c\xf1\x74\x30\xd1\xb9\x9b"
18037 "\xfc\x8c\xbb\x04\x16\xd9\xba\xc3"
18038 "\xbc\x91\x8a\xc4\x30\xa4\xb0\x12"
18039 "\x4c\x21\x87\xcb\xc9\x1d\x16\x96"
18040 "\x07\x6f\x23\x54\xb9\x6f\x79\xe5"
18041 "\x64\xc0\x64\xda\xb1\xae\xdd\x60"
18042 "\x6c\x1a\x9d\xd3\x04\x8e\x45\xb0"
18043 "\x92\x61\xd0\x48\x81\xed\x5e\x1d"
18044 "\xa0\xc9\xa4\x33\xc7\x13\x51\x5d"
18045 "\x7f\x83\x73\xb6\x70\x18\x65\x3e"
18046 "\x2f\x0e\x7a\x12\x39\x98\xab\xd8"
18047 "\x7e\x6f\xa3\xd1\xba\x56\xad\xbd"
18048 "\xf0\x03\x01\x1c\x85\x35\x9f\xeb"
18049 "\x19\x63\xa1\xaf\xfe\x2d\x35\x50"
18050 "\x39\xa0\x65\x7c\x95\x7e\x6b\xfe"
18051 "\xc1\xac\x07\x7c\x98\x4f\xbe\x57"
18052 "\xa7\x22\xec\xe2\x7e\x29\x09\x53"
18053 "\xe8\xbf\xb4\x7e\x3f\x8f\xfc\x14"
18054 "\xce\x54\xf9\x18\x58\xb5\xff\x44"
18055 "\x05\x9d\xce\x1b\xb6\x82\x23\xc8"
18056 "\x2e\xbc\x69\xbb\x4a\x29\x0f\x65"
18057 "\x94\xf0\x63\x06\x0e\xef\x8c\xbd"
18058 "\xff\xfd\xb0\x21\x6e\x57\x05\x75"
18059 "\xda\xd5\xc4\xeb\x8d\x32\xf7\x50"
18060 "\xd3\x6f\x22\xed\x5f\x8e\xa2\x5b"
18061 "\x80\x8c\xc8\x78\x40\x24\x4b\x89"
18062 "\x30\xce\x7a\x97\x0e\xc4\xaf\xef"
18063 "\x9b\xb4\xcd\x66\x74\x14\x04\x2b"
18064 "\xf7\xce\x0b\x1c\x6e\xc2\x78\x8c"
18065 "\xca\xc5\xd0\x1c\x95\x4a\x91\x2d"
18066 "\xa7\x20\xeb\x86\x52\xb7\x67\xd8"
18067 "\x0c\xd6\x04\x14\xde\x51\x74\x75"
18068 "\xe7\x11\xb4\x87\xa3\x3d\x2d\xad"
18069 "\x4f\xef\xa0\x0f\x70\x00\x6d\x13"
18070 "\x19\x1d\x41\x50\xe9\xd8\xf0\x32"
18071 "\x71\xbc\xd3\x11\xf2\xac\xbe\xaf"
18072 "\x75\x46\x65\x4e\x07\x34\x37\xa3"
18073 "\x89\xfe\x75\xd4\x70\x4c\xc6\x3f"
18074 "\x69\x24\x0e\x38\x67\x43\x8c\xde"
18075 "\x06\xb5\xb8\xe7\xc4\xf0\x41\x8f"
18076 "\xf0\xbd\x2f\x0b\xb9\x18\xf8\xde"
18077 "\x64\xb1\xdb\xee\x00\x50\x77\xe1"
18078 "\xc7\xff\xa6\xfa\xdd\x70\xf4\xe3"
18079 "\x93\xe9\x77\x35\x3d\x4b\x2f\x2b"
18080 "\x6d\x55\xf0\xfc\x88\x54\x4e\x89"
18081 "\xc1\x8a\x23\x31\x2d\x14\x2a\xb8"
18082 "\x1b\x15\xdd\x9e\x6e\x7b\xda\x05"
18083 "\x91\x7d\x62\x64\x96\x72\xde\xfc"
18084 "\xc1\xec\xf0\x23\x51\x6f\xdb\x5b"
18085 "\x1d\x08\x57\xce\x09\xb8\xf6\xcd"
18086 "\x8d\x95\xf2\x20\xbf\x0f\x20\x57"
18087 "\x98\x81\x84\x4f\x15\x5c\x76\xe7"
18088 "\x3e\x0a\x3a\x6c\xc4\x8a\xbe\x78"
18089 "\x74\x77\xc3\x09\x4b\x5d\x48\xe4"
18090 "\xc8\xcb\x0b\xea\x17\x28\xcf\xcf"
18091 "\x31\x32\x44\xa4\xe5\x0e\x1a\x98"
18092 "\x94\xc4\xf0\xff\xae\x3e\x44\xe8"
18093 "\xa5\xb3\xb5\x37\x2f\xe8\xaf\x6f"
18094 "\x28\xc1\x37\x5f\x31\xd2\xb9\x33"
18095 "\xb1\xb2\x52\x94\x75\x2c\x29\x59"
18096 "\x06\xc2\x25\xe8\x71\x65\x4e\xed"
18097 "\xc0\x9c\xb1\xbb\x25\xdc\x6c\xe7"
18098 "\x4b\xa5\x7a\x54\x7a\x60\xff\x7a"
18099 "\xe0\x50\x40\x96\x35\x63\xe4\x0b"
18100 "\x76\xbd\xa4\x65\x00\x1b\x57\x88"
18101 "\xae\xed\x39\x88\x42\x11\x3c\xed"
18102 "\x85\x67\x7d\xb9\x68\x82\xe9\x43"
18103 "\x3c\x47\x53\xfa\xe8\xf8\x9f\x1f"
18104 "\x9f\xef\x0f\xf7\x30\xd9\x30\x0e"
18105 "\xb9\x9f\x69\x18\x2f\x7e\xf8\xf8"
18106 "\xf8\x8c\x0f\xd4\x02\x4d\xea\xcd"
18107 "\x0a\x9c\x6f\x71\x6d\x5a\x4c\x60"
18108 "\xce\x20\x56\x32\xc6\xc5\x99\x1f"
18109 "\x09\xe6\x4e\x18\x1a\x15\x13\xa8"
18110 "\x7d\xb1\x6b\xc0\xb2\x6d\xf8\x26"
18111 "\x66\xf8\x3d\x18\x74\x70\x66\x7a"
18112 "\x34\x17\xde\xba\x47\xf1\x06\x18"
18113 "\xcb\xaf\xeb\x4a\x1e\x8f\xa7\x77"
18114 "\xe0\x3b\x78\x62\x66\xc9\x10\xea"
18115 "\x1f\xb7\x29\x0a\x45\xa1\x1d\x1e"
18116 "\x1d\xe2\x65\x61\x50\x9c\xd7\x05"
18117 "\xf2\x0b\x5b\x12\x61\x02\xc8\xe5"
18118 "\x63\x4f\x20\x0c\x07\x17\x33\x5e"
18119 "\x03\x9a\x53\x0f\x2e\x55\xfe\x50"
18120 "\x43\x7d\xd0\xb6\x7e\x5a\xda\xae"
18121 "\x58\xef\x15\xa9\x83\xd9\x46\xb1"
18122 "\x42\xaa\xf5\x02\x6c\xce\x92\x06"
18123 "\x1b\xdb\x66\x45\x91\x79\xc2\x2d"
18124 "\xe6\x53\xd3\x14\xfd\xbb\x44\x63"
18125 "\xc6\xd7\x3d\x7a\x0c\x75\x78\x9d"
18126 "\x5c\xa6\x39\xb3\xe5\x63\xca\x8b"
18127 "\xfe\xd3\xef\x60\x83\xf6\x8e\x70"
18128 "\xb6\x67\xc7\x77\xed\x23\xef\x4c"
18129 "\xf0\xed\x2d\x07\x59\x6f\xc1\x01"
18130 "\x34\x37\x08\xab\xd9\x1f\x09\xb1"
18131 "\xce\x5b\x17\xff\x74\xf8\x9c\xd5"
18132 "\x2c\x56\x39\x79\x0f\x69\x44\x75"
18133 "\x58\x27\x01\xc4\xbf\xa7\xa1\x1d"
18134 "\x90\x17\x77\x86\x5a\x3f\xd9\xd1"
18135 "\x0e\xa0\x10\xf8\xec\x1e\xa5\x7f"
18136 "\x5e\x36\xd1\xe3\x04\x2c\x70\xf7"
18137 "\x8e\xc0\x98\x2f\x6c\x94\x2b\x41"
18138 "\xb7\x60\x00\xb7\x2e\xb8\x02\x8d"
18139 "\xb8\xb0\xd3\x86\xba\x1d\xd7\x90"
18140 "\xd6\xb6\xe1\xfc\xd7\xd8\x28\x06"
18141 "\x63\x9b\xce\x61\x24\x79\xc0\x70"
18142 "\x52\xd0\xb6\xd4\x28\x95\x24\x87"
18143 "\x03\x1f\xb7\x9a\xda\xa3\xfb\x52"
18144 "\x5b\x68\xe7\x4c\x8c\x24\xe1\x42"
18145 "\xf7\xd5\xfd\xad\x06\x32\x9f\xba"
18146 "\xc1\xfc\xdd\xc6\xfc\xfc\xb3\x38"
18147 "\x74\x56\x58\x40\x02\x37\x52\x2c"
18148 "\x55\xcc\xb3\x9e\x7a\xe9\xd4\x38"
18149 "\x41\x5e\x0c\x35\xe2\x11\xd1\x13"
18150 "\xf8\xb7\x8d\x72\x6b\x22\x2a\xb0"
18151 "\xdb\x08\xba\x35\xb9\x3f\xc8\xd3"
18152 "\x24\x90\xec\x58\xd2\x09\xc7\x2d"
18153 "\xed\x38\x80\x36\x72\x43\x27\x49"
18154 "\x4a\x80\x8a\xa2\xe8\xd3\xda\x30"
18155 "\x7d\xb6\x82\x37\x86\x92\x86\x3e"
18156 "\x08\xb2\x28\x5a\x55\x44\x24\x7d"
18157 "\x40\x48\x8a\xb6\x89\x58\x08\xa0"
18158 "\xd6\x6d\x3a\x17\xbf\xf6\x54\xa2"
18159 "\xf5\xd3\x8c\x0f\x78\x12\x57\x8b"
18160 "\xd5\xc2\xfd\x58\x5b\x7f\x38\xe3"
18161 "\xcc\xb7\x7c\x48\xb3\x20\xe8\x81"
18162 "\x14\x32\x45\x05\xe0\xdb\x9f\x75"
18163 "\x85\xb4\x6a\xfc\x95\xe3\x54\x22"
18164 "\x12\xee\x30\xfe\xd8\x30\xef\x34"
18165 "\x50\xab\x46\x30\x98\x2f\xb7\xc0"
18166 "\x15\xa2\x83\xb6\xf2\x06\x21\xa2"
18167 "\xc3\x26\x37\x14\xd1\x4d\xb5\x10"
18168 "\x52\x76\x4d\x6a\xee\xb5\x2b\x15"
18169 "\xb7\xf9\x51\xe8\x2a\xaf\xc7\xfa"
18170 "\x77\xaf\xb0\x05\x4d\xd1\x68\x8e"
18171 "\x74\x05\x9f\x9d\x93\xa5\x3e\x7f"
18172 "\x4e\x5f\x9d\xcb\x09\xc7\x83\xe3"
18173 "\x02\x9d\x27\x1f\xef\x85\x05\x8d"
18174 "\xec\x55\x88\x0f\x0d\x7c\x4c\xe8"
18175 "\xa1\x75\xa0\xd8\x06\x47\x14\xef"
18176 "\xaa\x61\xcf\x26\x15\xad\xd8\xa3"
18177 "\xaa\x75\xf2\x78\x4a\x5a\x61\xdf"
18178 "\x8b\xc7\x04\xbc\xb2\x32\xd2\x7e"
18179 "\x42\xee\xb4\x2f\x51\xff\x7b\x2e"
18180 "\xd3\x02\xe8\xdc\x5d\x0d\x50\xdc"
18181 "\xae\xb7\x46\xf9\xa8\xe6\xd0\x16"
18182 "\xcc\xe6\x2c\x81\xc7\xad\xe9\xf0"
18183 "\x05\x72\x6d\x3d\x0a\x7a\xa9\x02"
18184 "\xac\x82\x93\x6e\xb6\x1c\x28\xfc"
18185 "\x44\x12\xfb\x73\x77\xd4\x13\x39"
18186 "\x29\x88\x8a\xf3\x5c\xa6\x36\xa0"
18187 "\x2a\xed\x7e\xb1\x1d\xd6\x4c\x6b"
18188 "\x41\x01\x18\x5d\x5d\x07\x97\xa6"
18189 "\x4b\xef\x31\x18\xea\xac\xb1\x84"
18190 "\x21\xed\xda\x86",
18191 .len = 4100,
af2b76b5
MW
18192 },
18193};
92a4c9fe
EB
18194
18195static const struct cipher_testvec aes_ofb_tv_template[] = {
b3e3e2db 18196 { /* From NIST Special Publication 800-38A, Appendix F.5 */
92a4c9fe
EB
18197 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18198 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
b87dc203 18199 .klen = 16,
92a4c9fe
EB
18200 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07\x08"
18201 "\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18202 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
18203 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18204 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
18205 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
18206 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
18207 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
18208 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
18209 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
18210 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
18211 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
18212 "\x77\x89\x50\x8d\x16\x91\x8f\x03\xf5"
18213 "\x3c\x52\xda\xc5\x4e\xd8\x25"
18214 "\x97\x40\x05\x1e\x9c\x5f\xec\xf6\x43"
18215 "\x44\xf7\xa8\x22\x60\xed\xcc"
18216 "\x30\x4c\x65\x28\xf6\x59\xc7\x78"
18217 "\x66\xa5\x10\xd9\xc1\xd6\xae\x5e",
18218 .len = 64,
b3e3e2db
EB
18219 }, { /* > 16 bytes, not a multiple of 16 bytes */
18220 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18221 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
18222 .klen = 16,
18223 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
18224 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18225 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
18226 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18227 "\xae",
18228 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
18229 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
18230 "\x77",
18231 .len = 17,
18232 }, { /* < 16 bytes */
18233 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18234 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
18235 .klen = 16,
18236 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
18237 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18238 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
18239 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
18240 .len = 7,
92a4c9fe
EB
18241 }
18242};
18243
a0d608ee 18244static const struct aead_testvec aes_gcm_tv_template[] = {
92a4c9fe
EB
18245 { /* From McGrew & Viega - http://citeseer.ist.psu.edu/656989.html */
18246 .key = zeroed_string,
b87dc203 18247 .klen = 16,
a0d608ee 18248 .ctext = "\x58\xe2\xfc\xce\xfa\x7e\x30\x61"
92a4c9fe 18249 "\x36\x7f\x1d\x57\xa4\xe7\x45\x5a",
a0d608ee 18250 .clen = 16,
b87dc203 18251 }, {
92a4c9fe 18252 .key = zeroed_string,
b87dc203 18253 .klen = 16,
a0d608ee
EB
18254 .ptext = zeroed_string,
18255 .plen = 16,
18256 .ctext = "\x03\x88\xda\xce\x60\xb6\xa3\x92"
92a4c9fe
EB
18257 "\xf3\x28\xc2\xb9\x71\xb2\xfe\x78"
18258 "\xab\x6e\x47\xd4\x2c\xec\x13\xbd"
18259 "\xf5\x3a\x67\xb2\x12\x57\xbd\xdf",
a0d608ee 18260 .clen = 32,
b87dc203 18261 }, {
92a4c9fe
EB
18262 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18263 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
b87dc203 18264 .klen = 16,
92a4c9fe
EB
18265 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18266 "\xde\xca\xf8\x88",
a0d608ee 18267 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
18268 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18269 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18270 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18271 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18272 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18273 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18274 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
18275 .plen = 64,
18276 .ctext = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
92a4c9fe
EB
18277 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
18278 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
18279 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
18280 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
18281 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
18282 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
18283 "\x3d\x58\xe0\x91\x47\x3f\x59\x85"
18284 "\x4d\x5c\x2a\xf3\x27\xcd\x64\xa6"
18285 "\x2c\xf3\x5a\xbd\x2b\xa6\xfa\xb4",
a0d608ee 18286 .clen = 80,
b87dc203 18287 }, {
92a4c9fe
EB
18288 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18289 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
b87dc203 18290 .klen = 16,
92a4c9fe
EB
18291 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18292 "\xde\xca\xf8\x88",
a0d608ee 18293 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
18294 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18295 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18296 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18297 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18298 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18299 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18300 "\xba\x63\x7b\x39",
a0d608ee 18301 .plen = 60,
92a4c9fe
EB
18302 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18303 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18304 "\xab\xad\xda\xd2",
18305 .alen = 20,
a0d608ee 18306 .ctext = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
92a4c9fe
EB
18307 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
18308 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
18309 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
18310 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
18311 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
18312 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
18313 "\x3d\x58\xe0\x91"
18314 "\x5b\xc9\x4f\xbc\x32\x21\xa5\xdb"
18315 "\x94\xfa\xe9\x5a\xe7\x12\x1a\x47",
a0d608ee 18316 .clen = 76,
92a4c9fe
EB
18317 }, {
18318 .key = zeroed_string,
18319 .klen = 24,
a0d608ee 18320 .ctext = "\xcd\x33\xb2\x8a\xc7\x73\xf7\x4b"
92a4c9fe 18321 "\xa0\x0e\xd1\xf3\x12\x57\x24\x35",
a0d608ee 18322 .clen = 16,
92a4c9fe
EB
18323 }, {
18324 .key = zeroed_string,
18325 .klen = 24,
a0d608ee
EB
18326 .ptext = zeroed_string,
18327 .plen = 16,
18328 .ctext = "\x98\xe7\x24\x7c\x07\xf0\xfe\x41"
92a4c9fe
EB
18329 "\x1c\x26\x7e\x43\x84\xb0\xf6\x00"
18330 "\x2f\xf5\x8d\x80\x03\x39\x27\xab"
18331 "\x8e\xf4\xd4\x58\x75\x14\xf0\xfb",
a0d608ee 18332 .clen = 32,
92a4c9fe
EB
18333 }, {
18334 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18335 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18336 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
18337 .klen = 24,
18338 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18339 "\xde\xca\xf8\x88",
a0d608ee 18340 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
18341 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18342 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18343 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18344 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18345 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18346 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18347 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
18348 .plen = 64,
18349 .ctext = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
92a4c9fe
EB
18350 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
18351 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
18352 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
18353 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
18354 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
18355 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
18356 "\xcc\xda\x27\x10\xac\xad\xe2\x56"
18357 "\x99\x24\xa7\xc8\x58\x73\x36\xbf"
18358 "\xb1\x18\x02\x4d\xb8\x67\x4a\x14",
a0d608ee 18359 .clen = 80,
92a4c9fe
EB
18360 }, {
18361 .key = zeroed_string,
18362 .klen = 32,
a0d608ee 18363 .ctext = "\x53\x0f\x8a\xfb\xc7\x45\x36\xb9"
92a4c9fe 18364 "\xa9\x63\xb4\xf1\xc4\xcb\x73\x8b",
a0d608ee 18365 .clen = 16,
f38e8885
EB
18366 }, {
18367 .key = zeroed_string,
18368 .klen = 32,
a0d608ee
EB
18369 .ptext = zeroed_string,
18370 .plen = 16,
18371 .ctext = "\xce\xa7\x40\x3d\x4d\x60\x6b\x6e"
f38e8885
EB
18372 "\x07\x4e\xc5\xd3\xba\xf3\x9d\x18"
18373 "\xd0\xd1\xc8\xa7\x99\x99\x6b\xf0"
18374 "\x26\x5b\x98\xb5\xd4\x8a\xb9\x19",
a0d608ee 18375 .clen = 32,
f38e8885
EB
18376 }, {
18377 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18378 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18379 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18380 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
18381 .klen = 32,
18382 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18383 "\xde\xca\xf8\x88",
a0d608ee 18384 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
18385 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18386 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18387 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18388 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18389 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18390 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18391 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
18392 .plen = 64,
18393 .ctext = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
f38e8885
EB
18394 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
18395 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
18396 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
18397 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
18398 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
18399 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
18400 "\xbc\xc9\xf6\x62\x89\x80\x15\xad"
18401 "\xb0\x94\xda\xc5\xd9\x34\x71\xbd"
18402 "\xec\x1a\x50\x22\x70\xe3\xcc\x6c",
a0d608ee 18403 .clen = 80,
f38e8885
EB
18404 }, {
18405 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18406 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18407 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18408 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
18409 .klen = 32,
18410 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18411 "\xde\xca\xf8\x88",
a0d608ee 18412 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
18413 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18414 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18415 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18416 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18417 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18418 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18419 "\xba\x63\x7b\x39",
a0d608ee 18420 .plen = 60,
f38e8885
EB
18421 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18422 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18423 "\xab\xad\xda\xd2",
18424 .alen = 20,
a0d608ee 18425 .ctext = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
f38e8885
EB
18426 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
18427 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
18428 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
18429 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
18430 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
18431 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
18432 "\xbc\xc9\xf6\x62"
18433 "\x76\xfc\x6e\xce\x0f\x4e\x17\x68"
18434 "\xcd\xdf\x88\x53\xbb\x2d\x55\x1b",
a0d608ee 18435 .clen = 76,
f38e8885
EB
18436 }, {
18437 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18438 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18439 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
18440 .klen = 24,
18441 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18442 "\xde\xca\xf8\x88",
a0d608ee 18443 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
18444 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18445 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18446 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18447 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18448 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18449 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18450 "\xba\x63\x7b\x39",
a0d608ee 18451 .plen = 60,
f38e8885
EB
18452 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18453 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18454 "\xab\xad\xda\xd2",
18455 .alen = 20,
a0d608ee 18456 .ctext = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
f38e8885
EB
18457 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
18458 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
18459 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
18460 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
18461 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
18462 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
18463 "\xcc\xda\x27\x10"
18464 "\x25\x19\x49\x8e\x80\xf1\x47\x8f"
18465 "\x37\xba\x55\xbd\x6d\x27\x61\x8c",
a0d608ee 18466 .clen = 76,
ec05a74f
AB
18467 }, {
18468 .key = "\x62\x35\xf8\x95\xfc\xa5\xeb\xf6"
18469 "\x0e\x92\x12\x04\xd3\xa1\x3f\x2e"
18470 "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
18471 "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
18472 .klen = 32,
18473 .iv = "\x00\xff\xff\xff\xff\x00\x00\xff"
18474 "\xff\xff\x00\xff",
18475 .ptext = "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
18476 "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
18477 "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
18478 "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
18479 "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
18480 "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
18481 "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
18482 "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
18483 "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
18484 "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
18485 "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
18486 "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
18487 "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
18488 "\x35\x23\xf4\x20\x41\xd4\xad\x82"
18489 "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
18490 "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
18491 "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
18492 "\xad\x49\x3a\xae\x98\xce\xa6\x66"
18493 "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
18494 "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
18495 "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
18496 "\x57\xcc\x89\x09\x75\x9b\x78\x70"
18497 "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
18498 "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
18499 "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
18500 "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
18501 "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
18502 "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
18503 "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
18504 "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
18505 "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
18506 "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
18507 "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
18508 "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
18509 "\x02\x66\x49\xca\x7c\x91\x05\xf2"
18510 "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
18511 "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
18512 "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
18513 "\x45\xea\x78\x73\xd9\xb7\x39\x11"
18514 "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
18515 "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
18516 "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
18517 "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
18518 "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
18519 "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
18520 "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
18521 "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
18522 "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
18523 "\x03\x25\x3c\x8d\x48\x58\x71\x34"
18524 "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
18525 "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
18526 "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
18527 "\x87\x79\x60\x38\x46\xb4\x25\x57"
18528 "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
18529 "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
18530 "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
18531 "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
18532 "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
18533 "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
18534 "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
18535 "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
18536 "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
18537 "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
18538 "\x0b\x63\xde\x87\x42\x79\x8a\x68"
18539 "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
18540 "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
18541 "\xe9\x83\x84\xcb\x28\x69\x09\x69"
18542 "\xce\x99\x46\x00\x54\xcb\xd8\x38"
18543 "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
18544 "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
18545 "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
18546 "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
18547 "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
18548 "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
18549 "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
18550 "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
18551 "\x78\xc6\x91\x22\x40\x91\x80\xbe"
18552 "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
18553 "\x67\x10\xa4\x83\x98\x79\x23\xe7"
18554 "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
18555 "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
18556 "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
18557 "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
18558 "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
18559 "\x3f\x73\x09\xe2\x45\x56\x31\x51"
18560 "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
18561 "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
18562 "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
18563 "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
18564 "\xa4\x78\xdb\x74\x3d\x8b\xb5",
18565 .plen = 719,
18566 .ctext = "\x84\x0b\xdb\xd5\xb7\xa8\xfe\x20"
18567 "\xbb\xb1\x12\x7f\x41\xea\xb3\xc0"
18568 "\xa2\xb4\x37\x19\x11\x58\xb6\x0b"
18569 "\x4c\x1d\x38\x05\x54\xd1\x16\x73"
18570 "\x8e\x1c\x20\x90\xa2\x9a\xb7\x74"
18571 "\x47\xe6\xd8\xfc\x18\x3a\xb4\xea"
18572 "\xd5\x16\x5a\x2c\x53\x01\x46\xb3"
18573 "\x18\x33\x74\x6c\x50\xf2\xe8\xc0"
18574 "\x73\xda\x60\x22\xeb\xe3\xe5\x9b"
18575 "\x20\x93\x6c\x4b\x37\x99\xb8\x23"
18576 "\x3b\x4e\xac\xe8\x5b\xe8\x0f\xb7"
18577 "\xc3\x8f\xfb\x4a\x37\xd9\x39\x95"
18578 "\x34\xf1\xdb\x8f\x71\xd9\xc7\x0b"
18579 "\x02\xf1\x63\xfc\x9b\xfc\xc5\xab"
18580 "\xb9\x14\x13\x21\xdf\xce\xaa\x88"
18581 "\x44\x30\x1e\xce\x26\x01\x92\xf8"
18582 "\x9f\x00\x4b\x0c\x4b\xf7\x5f\xe0"
18583 "\x89\xca\x94\x66\x11\x21\x97\xca"
18584 "\x3e\x83\x74\x2d\xdb\x4d\x11\xeb"
18585 "\x97\xc2\x14\xff\x9e\x1e\xa0\x6b"
18586 "\x08\xb4\x31\x2b\x85\xc6\x85\x6c"
18587 "\x90\xec\x39\xc0\xec\xb3\xb5\x4e"
18588 "\xf3\x9c\xe7\x83\x3a\x77\x0a\xf4"
18589 "\x56\xfe\xce\x18\x33\x6d\x0b\x2d"
18590 "\x33\xda\xc8\x05\x5c\xb4\x09\x2a"
18591 "\xde\x6b\x52\x98\x01\xef\x36\x3d"
18592 "\xbd\xf9\x8f\xa8\x3e\xaa\xcd\xd1"
18593 "\x01\x2d\x42\x49\xc3\xb6\x84\xbb"
18594 "\x48\x96\xe0\x90\x93\x6c\x48\x64"
18595 "\xd4\xfa\x7f\x93\x2c\xa6\x21\xc8"
18596 "\x7a\x23\x7b\xaa\x20\x56\x12\xae"
18597 "\x16\x9d\x94\x0f\x54\xa1\xec\xca"
18598 "\x51\x4e\xf2\x39\xf4\xf8\x5f\x04"
18599 "\x5a\x0d\xbf\xf5\x83\xa1\x15\xe1"
18600 "\xf5\x3c\xd8\x62\xa3\xed\x47\x89"
18601 "\x85\x4c\xe5\xdb\xac\x9e\x17\x1d"
18602 "\x0c\x09\xe3\x3e\x39\x5b\x4d\x74"
18603 "\x0e\xf5\x34\xee\x70\x11\x4c\xfd"
18604 "\xdb\x34\xb1\xb5\x10\x3f\x73\xb7"
18605 "\xf5\xfa\xed\xb0\x1f\xa5\xcd\x3c"
18606 "\x8d\x35\x83\xd4\x11\x44\x6e\x6c"
18607 "\x5b\xe0\x0e\x69\xa5\x39\xe5\xbb"
18608 "\xa9\x57\x24\x37\xe6\x1f\xdd\xcf"
18609 "\x16\x2a\x13\xf9\x6a\x2d\x90\xa0"
18610 "\x03\x60\x7a\xed\x69\xd5\x00\x8b"
18611 "\x7e\x4f\xcb\xb9\xfa\x91\xb9\x37"
18612 "\xc1\x26\xce\x90\x97\x22\x64\x64"
18613 "\xc1\x72\x43\x1b\xf6\xac\xc1\x54"
18614 "\x8a\x10\x9c\xdd\x8d\xd5\x8e\xb2"
18615 "\xe4\x85\xda\xe0\x20\x5f\xf4\xb4"
18616 "\x15\xb5\xa0\x8d\x12\x74\x49\x23"
18617 "\x3a\xdf\x4a\xd3\xf0\x3b\x89\xeb"
18618 "\xf8\xcc\x62\x7b\xfb\x93\x07\x41"
18619 "\x61\x26\x94\x58\x70\xa6\x3c\xe4"
18620 "\xff\x58\xc4\x13\x3d\xcb\x36\x6b"
18621 "\x32\xe5\xb2\x6d\x03\x74\x6f\x76"
18622 "\x93\x77\xde\x48\xc4\xfa\x30\x4a"
18623 "\xda\x49\x80\x77\x0f\x1c\xbe\x11"
18624 "\xc8\x48\xb1\xe5\xbb\xf2\x8a\xe1"
18625 "\x96\x2f\x9f\xd1\x8e\x8a\x5c\xe2"
18626 "\xf7\xd7\xd8\x54\xf3\x3f\xc4\x91"
18627 "\xb8\xfb\x86\xdc\x46\x24\x91\x60"
18628 "\x6c\x2f\xc9\x41\x37\x51\x49\x54"
18629 "\x09\x81\x21\xf3\x03\x9f\x2b\xe3"
18630 "\x1f\x39\x63\xaf\xf4\xd7\x53\x60"
18631 "\xa7\xc7\x54\xf9\xee\xb1\xb1\x7d"
18632 "\x75\x54\x65\x93\xfe\xb1\x68\x6b"
18633 "\x57\x02\xf9\xbb\x0e\xf9\xf8\xbf"
18634 "\x01\x12\x27\xb4\xfe\xe4\x79\x7a"
18635 "\x40\x5b\x51\x4b\xdf\x38\xec\xb1"
18636 "\x6a\x56\xff\x35\x4d\x42\x33\xaa"
18637 "\x6f\x1b\xe4\xdc\xe0\xdb\x85\x35"
18638 "\x62\x10\xd4\xec\xeb\xc5\x7e\x45"
18639 "\x1c\x6f\x17\xca\x3b\x8e\x2d\x66"
18640 "\x4f\x4b\x36\x56\xcd\x1b\x59\xaa"
18641 "\xd2\x9b\x17\xb9\x58\xdf\x7b\x64"
18642 "\x8a\xff\x3b\x9c\xa6\xb5\x48\x9e"
18643 "\xaa\xe2\x5d\x09\x71\x32\x5f\xb6"
18644 "\x29\xbe\xe7\xc7\x52\x7e\x91\x82"
18645 "\x6b\x6d\x33\xe1\x34\x06\x36\x21"
18646 "\x5e\xbe\x1e\x2f\x3e\xc1\xfb\xea"
18647 "\x49\x2c\xb5\xca\xf7\xb0\x37\xea"
18648 "\x1f\xed\x10\x04\xd9\x48\x0d\x1a"
18649 "\x1c\xfb\xe7\x84\x0e\x83\x53\x74"
18650 "\xc7\x65\xe2\x5c\xe5\xba\x73\x4c"
18651 "\x0e\xe1\xb5\x11\x45\x61\x43\x46"
18652 "\xaa\x25\x8f\xbd\x85\x08\xfa\x4c"
18653 "\x15\xc1\xc0\xd8\xf5\xdc\x16\xbb"
18654 "\x7b\x1d\xe3\x87\x57\xa7\x2a\x1d"
18655 "\x38\x58\x9e\x8a\x43\xdc\x57"
18656 "\xd1\x81\x7d\x2b\xe9\xff\x99\x3a"
18657 "\x4b\x24\x52\x58\x55\xe1\x49\x14",
18658 .clen = 735,
92a4c9fe 18659 }
b87dc203
OM
18660};
18661
a0d608ee
EB
18662static const struct aead_testvec aes_gcm_rfc4106_tv_template[] = {
18663 { /* Generated using Crypto++ */
92a4c9fe 18664 .key = zeroed_string,
a0d608ee
EB
18665 .klen = 20,
18666 .iv = zeroed_string,
18667 .ptext = zeroed_string,
18668 .plen = 16,
18669 .assoc = zeroed_string,
18670 .alen = 16,
18671 .ctext = "\x03\x88\xDA\xCE\x60\xB6\xA3\x92"
18672 "\xF3\x28\xC2\xB9\x71\xB2\xFE\x78"
18673 "\x97\xFE\x4C\x23\x37\x42\x01\xE0"
18674 "\x81\x9F\x8D\xC5\xD7\x41\xA0\x1B",
18675 .clen = 32,
18676 },{
18677 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
92a4c9fe 18678 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
a0d608ee
EB
18679 "\x00\x00\x00\x00",
18680 .klen = 20,
18681 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
18682 .ptext = zeroed_string,
18683 .plen = 16,
18684 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00"
18685 "\x00\x00\x00\x00\x00\x00\x00\x01",
18686 .alen = 16,
18687 .ctext = "\xC0\x0D\x8B\x42\x0F\x8F\x34\x18"
18688 "\x88\xB1\xC5\xBC\xC5\xB6\xD6\x28"
18689 "\x6A\x9D\xDF\x11\x5E\xFE\x5E\x9D"
18690 "\x2F\x70\x44\x92\xF7\xF2\xE3\xEF",
18691 .clen = 32,
18692
b87dc203 18693 }, {
a0d608ee 18694 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
92a4c9fe 18695 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
a0d608ee
EB
18696 "\x00\x00\x00\x00",
18697 .klen = 20,
18698 .iv = zeroed_string,
18699 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
18700 "\x01\x01\x01\x01\x01\x01\x01\x01",
18701 .plen = 16,
18702 .assoc = zeroed_string,
18703 .alen = 16,
18704 .ctext = "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
18705 "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
18706 "\x0B\x8F\x88\x69\x17\xE6\xB4\x3C"
18707 "\xB1\x68\xFD\x14\x52\x64\x61\xB2",
18708 .clen = 32,
92a4c9fe 18709 }, {
a0d608ee
EB
18710 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18711 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18712 "\x00\x00\x00\x00",
18713 .klen = 20,
18714 .iv = zeroed_string,
18715 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
18716 "\x01\x01\x01\x01\x01\x01\x01\x01",
18717 .plen = 16,
18718 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
18719 "\x00\x00\x00\x00\x00\x00\x00\x00",
18720 .alen = 16,
18721 .ctext = "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
18722 "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
18723 "\x90\x92\xB7\xE3\x5F\xA3\x9A\x63"
18724 "\x7E\xD7\x1F\xD8\xD3\x7C\x4B\xF5",
18725 .clen = 32,
b87dc203 18726 }, {
92a4c9fe
EB
18727 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18728 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18729 "\x00\x00\x00\x00",
18730 .klen = 20,
18731 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 18732 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 18733 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 18734 .plen = 16,
92a4c9fe
EB
18735 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
18736 "\x00\x00\x00\x00\x00\x00\x00\x01",
18737 .alen = 16,
a0d608ee 18738 .ctext = "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
92a4c9fe
EB
18739 "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
18740 "\x64\x50\xF9\x32\x13\xFB\x74\x61"
18741 "\xF4\xED\x52\xD3\xC5\x10\x55\x3C",
a0d608ee 18742 .clen = 32,
b87dc203 18743 }, {
92a4c9fe
EB
18744 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18745 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18746 "\x00\x00\x00\x00",
18747 .klen = 20,
18748 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 18749 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe
EB
18750 "\x01\x01\x01\x01\x01\x01\x01\x01"
18751 "\x01\x01\x01\x01\x01\x01\x01\x01"
18752 "\x01\x01\x01\x01\x01\x01\x01\x01"
18753 "\x01\x01\x01\x01\x01\x01\x01\x01"
18754 "\x01\x01\x01\x01\x01\x01\x01\x01"
18755 "\x01\x01\x01\x01\x01\x01\x01\x01"
18756 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 18757 .plen = 64,
92a4c9fe
EB
18758 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
18759 "\x00\x00\x00\x00\x00\x00\x00\x01",
18760 .alen = 16,
a0d608ee 18761 .ctext = "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
92a4c9fe
EB
18762 "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
18763 "\x98\x14\xA1\x42\x37\x80\xFD\x90"
18764 "\x68\x12\x01\xA8\x91\x89\xB9\x83"
18765 "\x5B\x11\x77\x12\x9B\xFF\x24\x89"
18766 "\x94\x5F\x18\x12\xBA\x27\x09\x39"
18767 "\x99\x96\x76\x42\x15\x1C\xCD\xCB"
18768 "\xDC\xD3\xDA\x65\x73\xAF\x80\xCD"
18769 "\xD2\xB6\xC2\x4A\x76\xC2\x92\x85"
18770 "\xBD\xCF\x62\x98\x58\x14\xE5\xBD",
a0d608ee 18771 .clen = 80,
b87dc203 18772 }, {
92a4c9fe
EB
18773 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18774 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
18775 "\x00\x00\x00\x00",
18776 .klen = 20,
18777 .iv = "\x00\x00\x45\x67\x89\xab\xcd\xef",
a0d608ee 18778 .ptext = "\xff\xff\xff\xff\xff\xff\xff\xff"
92a4c9fe
EB
18779 "\xff\xff\xff\xff\xff\xff\xff\xff"
18780 "\xff\xff\xff\xff\xff\xff\xff\xff"
18781 "\xff\xff\xff\xff\xff\xff\xff\xff"
18782 "\xff\xff\xff\xff\xff\xff\xff\xff"
18783 "\xff\xff\xff\xff\xff\xff\xff\xff"
18784 "\xff\xff\xff\xff\xff\xff\xff\xff"
18785 "\xff\xff\xff\xff\xff\xff\xff\xff"
18786 "\xff\xff\xff\xff\xff\xff\xff\xff"
18787 "\xff\xff\xff\xff\xff\xff\xff\xff"
18788 "\xff\xff\xff\xff\xff\xff\xff\xff"
18789 "\xff\xff\xff\xff\xff\xff\xff\xff"
18790 "\xff\xff\xff\xff\xff\xff\xff\xff"
18791 "\xff\xff\xff\xff\xff\xff\xff\xff"
18792 "\xff\xff\xff\xff\xff\xff\xff\xff"
18793 "\xff\xff\xff\xff\xff\xff\xff\xff"
18794 "\xff\xff\xff\xff\xff\xff\xff\xff"
18795 "\xff\xff\xff\xff\xff\xff\xff\xff"
18796 "\xff\xff\xff\xff\xff\xff\xff\xff"
18797 "\xff\xff\xff\xff\xff\xff\xff\xff"
18798 "\xff\xff\xff\xff\xff\xff\xff\xff"
18799 "\xff\xff\xff\xff\xff\xff\xff\xff"
18800 "\xff\xff\xff\xff\xff\xff\xff\xff"
18801 "\xff\xff\xff\xff\xff\xff\xff\xff",
a0d608ee 18802 .plen = 192,
92a4c9fe
EB
18803 .assoc = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
18804 "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
18805 "\x89\xab\xcd\xef",
18806 .alen = 20,
a0d608ee 18807 .ctext = "\xC1\x76\x33\x85\xE2\x9B\x5F\xDE"
92a4c9fe
EB
18808 "\xDE\x89\x3D\x42\xE7\xC9\x69\x8A"
18809 "\x44\x6D\xC3\x88\x46\x2E\xC2\x01"
18810 "\x5E\xF6\x0C\x39\xF0\xC4\xA5\x82"
18811 "\xCD\xE8\x31\xCC\x0A\x4C\xE4\x44"
18812 "\x41\xA9\x82\x6F\x22\xA1\x23\x1A"
18813 "\xA8\xE3\x16\xFD\x31\x5C\x27\x31"
18814 "\xF1\x7F\x01\x63\xA3\xAF\x70\xA1"
18815 "\xCF\x07\x57\x41\x67\xD0\xC4\x42"
18816 "\xDB\x18\xC6\x4C\x4C\xE0\x3D\x9F"
18817 "\x05\x07\xFB\x13\x7D\x4A\xCA\x5B"
18818 "\xF0\xBF\x64\x7E\x05\xB1\x72\xEE"
18819 "\x7C\x3B\xD4\xCD\x14\x03\xB2\x2C"
18820 "\xD3\xA9\xEE\xFA\x17\xFC\x9C\xDF"
18821 "\xC7\x75\x40\xFF\xAE\xAD\x1E\x59"
18822 "\x2F\x30\x24\xFB\xAD\x6B\x10\xFA"
18823 "\x6C\x9F\x5B\xE7\x25\xD5\xD0\x25"
18824 "\xAC\x4A\x4B\xDA\xFC\x7A\x85\x1B"
18825 "\x7E\x13\x06\x82\x08\x17\xA4\x35"
18826 "\xEC\xC5\x8D\x63\x96\x81\x0A\x8F"
18827 "\xA3\x05\x38\x95\x20\x1A\x47\x04"
18828 "\x6F\x6D\xDA\x8F\xEF\xC1\x76\x35"
18829 "\x6B\xC7\x4D\x0F\x94\x12\xCA\x3E"
18830 "\x2E\xD5\x03\x2E\x86\x7E\xAA\x3B"
18831 "\x37\x08\x1C\xCF\xBA\x5D\x71\x46"
18832 "\x80\x72\xB0\x4C\x82\x0D\x60\x3C",
a0d608ee 18833 .clen = 208,
92a4c9fe
EB
18834 }, { /* From draft-mcgrew-gcm-test-01 */
18835 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
18836 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
18837 "\x2E\x44\x3B\x68",
18838 .klen = 20,
18839 .iv = "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
a0d608ee 18840 .ptext = "\x45\x00\x00\x48\x69\x9A\x00\x00"
92a4c9fe
EB
18841 "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
18842 "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
18843 "\x38\xD3\x01\x00\x00\x01\x00\x00"
18844 "\x00\x00\x00\x00\x04\x5F\x73\x69"
18845 "\x70\x04\x5F\x75\x64\x70\x03\x73"
18846 "\x69\x70\x09\x63\x79\x62\x65\x72"
18847 "\x63\x69\x74\x79\x02\x64\x6B\x00"
18848 "\x00\x21\x00\x01\x01\x02\x02\x01",
a0d608ee 18849 .plen = 72,
92a4c9fe
EB
18850 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
18851 "\x00\x00\x00\x00\x49\x56\xED\x7E"
18852 "\x3B\x24\x4C\xFE",
18853 .alen = 20,
a0d608ee 18854 .ctext = "\xFE\xCF\x53\x7E\x72\x9D\x5B\x07"
92a4c9fe
EB
18855 "\xDC\x30\xDF\x52\x8D\xD2\x2B\x76"
18856 "\x8D\x1B\x98\x73\x66\x96\xA6\xFD"
18857 "\x34\x85\x09\xFA\x13\xCE\xAC\x34"
18858 "\xCF\xA2\x43\x6F\x14\xA3\xF3\xCF"
18859 "\x65\x92\x5B\xF1\xF4\xA1\x3C\x5D"
18860 "\x15\xB2\x1E\x18\x84\xF5\xFF\x62"
18861 "\x47\xAE\xAB\xB7\x86\xB9\x3B\xCE"
18862 "\x61\xBC\x17\xD7\x68\xFD\x97\x32"
18863 "\x45\x90\x18\x14\x8F\x6C\xBE\x72"
18864 "\x2F\xD0\x47\x96\x56\x2D\xFD\xB4",
a0d608ee 18865 .clen = 88,
b87dc203 18866 }, {
92a4c9fe
EB
18867 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
18868 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
18869 "\xCA\xFE\xBA\xBE",
18870 .klen = 20,
18871 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 18872 .ptext = "\x45\x00\x00\x3E\x69\x8F\x00\x00"
92a4c9fe
EB
18873 "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
18874 "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
18875 "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
18876 "\x00\x01\x00\x00\x00\x00\x00\x00"
18877 "\x03\x73\x69\x70\x09\x63\x79\x62"
18878 "\x65\x72\x63\x69\x74\x79\x02\x64"
18879 "\x6B\x00\x00\x01\x00\x01\x00\x01",
a0d608ee 18880 .plen = 64,
92a4c9fe
EB
18881 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
18882 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
b87dc203 18883 .alen = 16,
a0d608ee 18884 .ctext = "\xDE\xB2\x2C\xD9\xB0\x7C\x72\xC1"
92a4c9fe
EB
18885 "\x6E\x3A\x65\xBE\xEB\x8D\xF3\x04"
18886 "\xA5\xA5\x89\x7D\x33\xAE\x53\x0F"
18887 "\x1B\xA7\x6D\x5D\x11\x4D\x2A\x5C"
18888 "\x3D\xE8\x18\x27\xC1\x0E\x9A\x4F"
18889 "\x51\x33\x0D\x0E\xEC\x41\x66\x42"
18890 "\xCF\xBB\x85\xA5\xB4\x7E\x48\xA4"
18891 "\xEC\x3B\x9B\xA9\x5D\x91\x8B\xD1"
18892 "\x83\xB7\x0D\x3A\xA8\xBC\x6E\xE4"
18893 "\xC3\x09\xE9\xD8\x5A\x41\xAD\x4A",
a0d608ee 18894 .clen = 80,
b87dc203 18895 }, {
92a4c9fe
EB
18896 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18897 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18898 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18899 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18900 "\x11\x22\x33\x44",
18901 .klen = 36,
18902 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
a0d608ee 18903 .ptext = "\x45\x00\x00\x30\x69\xA6\x40\x00"
92a4c9fe
EB
18904 "\x80\x06\x26\x90\xC0\xA8\x01\x02"
18905 "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
18906 "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
18907 "\x70\x02\x40\x00\x20\xBF\x00\x00"
18908 "\x02\x04\x05\xB4\x01\x01\x04\x02"
18909 "\x01\x02\x02\x01",
a0d608ee 18910 .plen = 52,
92a4c9fe
EB
18911 .assoc = "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
18912 "\x01\x02\x03\x04\x05\x06\x07\x08",
18913 .alen = 16,
a0d608ee 18914 .ctext = "\xFF\x42\x5C\x9B\x72\x45\x99\xDF"
92a4c9fe
EB
18915 "\x7A\x3B\xCD\x51\x01\x94\xE0\x0D"
18916 "\x6A\x78\x10\x7F\x1B\x0B\x1C\xBF"
18917 "\x06\xEF\xAE\x9D\x65\xA5\xD7\x63"
18918 "\x74\x8A\x63\x79\x85\x77\x1D\x34"
18919 "\x7F\x05\x45\x65\x9F\x14\xE9\x9D"
18920 "\xEF\x84\x2D\x8E\xB3\x35\xF4\xEE"
18921 "\xCF\xDB\xF8\x31\x82\x4B\x4C\x49"
18922 "\x15\x95\x6C\x96",
a0d608ee 18923 .clen = 68,
b87dc203 18924 }, {
92a4c9fe
EB
18925 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
18926 "\x00\x00\x00\x00\x00\x00\x00\x00"
18927 "\x00\x00\x00\x00",
18928 .klen = 20,
18929 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee 18930 .ptext = "\x45\x00\x00\x3C\x99\xC5\x00\x00"
92a4c9fe
EB
18931 "\x80\x01\xCB\x7A\x40\x67\x93\x18"
18932 "\x01\x01\x01\x01\x08\x00\x07\x5C"
18933 "\x02\x00\x44\x00\x61\x62\x63\x64"
18934 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
18935 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
18936 "\x75\x76\x77\x61\x62\x63\x64\x65"
18937 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 18938 .plen = 64,
92a4c9fe
EB
18939 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x01"
18940 "\x00\x00\x00\x00\x00\x00\x00\x00",
18941 .alen = 16,
a0d608ee 18942 .ctext = "\x46\x88\xDA\xF2\xF9\x73\xA3\x92"
92a4c9fe
EB
18943 "\x73\x29\x09\xC3\x31\xD5\x6D\x60"
18944 "\xF6\x94\xAB\xAA\x41\x4B\x5E\x7F"
18945 "\xF5\xFD\xCD\xFF\xF5\xE9\xA2\x84"
18946 "\x45\x64\x76\x49\x27\x19\xFF\xB6"
18947 "\x4D\xE7\xD9\xDC\xA1\xE1\xD8\x94"
18948 "\xBC\x3B\xD5\x78\x73\xED\x4D\x18"
18949 "\x1D\x19\xD4\xD5\xC8\xC1\x8A\xF3"
18950 "\xF8\x21\xD4\x96\xEE\xB0\x96\xE9"
18951 "\x8A\xD2\xB6\x9E\x47\x99\xC7\x1D",
a0d608ee 18952 .clen = 80,
b87dc203 18953 }, {
92a4c9fe
EB
18954 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
18955 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
18956 "\x57\x69\x0E\x43",
18957 .klen = 20,
18958 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 18959 .ptext = "\x45\x00\x00\x3C\x99\xC3\x00\x00"
92a4c9fe
EB
18960 "\x80\x01\xCB\x7C\x40\x67\x93\x18"
18961 "\x01\x01\x01\x01\x08\x00\x08\x5C"
18962 "\x02\x00\x43\x00\x61\x62\x63\x64"
18963 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
18964 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
18965 "\x75\x76\x77\x61\x62\x63\x64\x65"
18966 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 18967 .plen = 64,
92a4c9fe
EB
18968 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
18969 "\x10\x10\x10\x10\x4E\x28\x00\x00"
18970 "\xA2\xFC\xA1\xA3",
18971 .alen = 20,
a0d608ee 18972 .ctext = "\xFB\xA2\xCA\xA4\x85\x3C\xF9\xF0"
92a4c9fe
EB
18973 "\xF2\x2C\xB1\x0D\x86\xDD\x83\xB0"
18974 "\xFE\xC7\x56\x91\xCF\x1A\x04\xB0"
18975 "\x0D\x11\x38\xEC\x9C\x35\x79\x17"
18976 "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
18977 "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
18978 "\x17\x55\xE6\x66\x2B\x4C\x8D\x0D"
18979 "\x1F\x5E\x22\x73\x95\x30\x32\x0A"
18980 "\xE0\xD7\x31\xCC\x97\x8E\xCA\xFA"
18981 "\xEA\xE8\x8F\x00\xE8\x0D\x6E\x48",
a0d608ee 18982 .clen = 80,
b87dc203 18983 }, {
92a4c9fe
EB
18984 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
18985 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
18986 "\x57\x69\x0E\x43",
18987 .klen = 20,
18988 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 18989 .ptext = "\x45\x00\x00\x1C\x42\xA2\x00\x00"
92a4c9fe
EB
18990 "\x80\x01\x44\x1F\x40\x67\x93\xB6"
18991 "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
18992 "\x01\x02\x02\x01",
a0d608ee 18993 .plen = 28,
92a4c9fe
EB
18994 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
18995 "\x10\x10\x10\x10\x4E\x28\x00\x00"
18996 "\xA2\xFC\xA1\xA3",
18997 .alen = 20,
a0d608ee 18998 .ctext = "\xFB\xA2\xCA\x84\x5E\x5D\xF9\xF0"
92a4c9fe
EB
18999 "\xF2\x2C\x3E\x6E\x86\xDD\x83\x1E"
19000 "\x1F\xC6\x57\x92\xCD\x1A\xF9\x13"
19001 "\x0E\x13\x79\xED\x36\x9F\x07\x1F"
19002 "\x35\xE0\x34\xBE\x95\xF1\x12\xE4"
19003 "\xE7\xD0\x5D\x35",
a0d608ee 19004 .clen = 44,
b87dc203 19005 }, {
92a4c9fe
EB
19006 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
19007 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
19008 "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
19009 "\xCA\xFE\xBA\xBE",
19010 .klen = 28,
19011 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 19012 .ptext = "\x45\x00\x00\x28\xA4\xAD\x40\x00"
92a4c9fe
EB
19013 "\x40\x06\x78\x80\x0A\x01\x03\x8F"
19014 "\x0A\x01\x06\x12\x80\x23\x06\xB8"
19015 "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
19016 "\x50\x10\x16\xD0\x75\x68\x00\x01",
a0d608ee 19017 .plen = 40,
92a4c9fe
EB
19018 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
19019 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
b87dc203 19020 .alen = 16,
a0d608ee 19021 .ctext = "\xA5\xB1\xF8\x06\x60\x29\xAE\xA4"
92a4c9fe
EB
19022 "\x0E\x59\x8B\x81\x22\xDE\x02\x42"
19023 "\x09\x38\xB3\xAB\x33\xF8\x28\xE6"
19024 "\x87\xB8\x85\x8B\x5B\xFB\xDB\xD0"
19025 "\x31\x5B\x27\x45\x21\x44\xCC\x77"
19026 "\x95\x45\x7B\x96\x52\x03\x7F\x53"
19027 "\x18\x02\x7B\x5B\x4C\xD7\xA6\x36",
a0d608ee 19028 .clen = 56,
b87dc203 19029 }, {
92a4c9fe
EB
19030 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19031 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19032 "\xDE\xCA\xF8\x88",
19033 .klen = 20,
19034 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 19035 .ptext = "\x45\x00\x00\x49\x33\xBA\x00\x00"
92a4c9fe
EB
19036 "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
19037 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
19038 "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
19039 "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
19040 "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
19041 "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
19042 "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
19043 "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
19044 "\x23\x01\x01\x01",
a0d608ee 19045 .plen = 76,
92a4c9fe
EB
19046 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
19047 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
19048 "\xCE\xFA\xCE\x74",
19049 .alen = 20,
a0d608ee 19050 .ctext = "\x18\xA6\xFD\x42\xF7\x2C\xBF\x4A"
92a4c9fe
EB
19051 "\xB2\xA2\xEA\x90\x1F\x73\xD8\x14"
19052 "\xE3\xE7\xF2\x43\xD9\x54\x12\xE1"
19053 "\xC3\x49\xC1\xD2\xFB\xEC\x16\x8F"
19054 "\x91\x90\xFE\xEB\xAF\x2C\xB0\x19"
19055 "\x84\xE6\x58\x63\x96\x5D\x74\x72"
19056 "\xB7\x9D\xA3\x45\xE0\xE7\x80\x19"
19057 "\x1F\x0D\x2F\x0E\x0F\x49\x6C\x22"
19058 "\x6F\x21\x27\xB2\x7D\xB3\x57\x24"
19059 "\xE7\x84\x5D\x68\x65\x1F\x57\xE6"
19060 "\x5F\x35\x4F\x75\xFF\x17\x01\x57"
19061 "\x69\x62\x34\x36",
a0d608ee 19062 .clen = 92,
b87dc203 19063 }, {
92a4c9fe
EB
19064 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19065 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19066 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19067 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19068 "\x73\x61\x6C\x74",
19069 .klen = 36,
19070 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 19071 .ptext = "\x45\x08\x00\x28\x73\x2C\x00\x00"
92a4c9fe
EB
19072 "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
19073 "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
19074 "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
19075 "\x50\x10\x1F\x64\x6D\x54\x00\x01",
a0d608ee 19076 .plen = 40,
92a4c9fe
EB
19077 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
19078 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
19079 "\x69\x76\x65\x63",
19080 .alen = 20,
a0d608ee 19081 .ctext = "\xF2\xD6\x9E\xCD\xBD\x5A\x0D\x5B"
92a4c9fe
EB
19082 "\x8D\x5E\xF3\x8B\xAD\x4D\xA5\x8D"
19083 "\x1F\x27\x8F\xDE\x98\xEF\x67\x54"
19084 "\x9D\x52\x4A\x30\x18\xD9\xA5\x7F"
19085 "\xF4\xD3\xA3\x1C\xE6\x73\x11\x9E"
19086 "\x45\x16\x26\xC2\x41\x57\x71\xE3"
19087 "\xB7\xEE\xBC\xA6\x14\xC8\x9B\x35",
a0d608ee 19088 .clen = 56,
b87dc203 19089 }, {
92a4c9fe
EB
19090 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19091 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19092 "\x57\x69\x0E\x43",
19093 .klen = 20,
19094 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 19095 .ptext = "\x45\x00\x00\x49\x33\x3E\x00\x00"
92a4c9fe
EB
19096 "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
19097 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
19098 "\x00\x35\xCB\x45\x80\x03\x02\x5B"
19099 "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
19100 "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
19101 "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
19102 "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
19103 "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
19104 "\x15\x01\x01\x01",
a0d608ee 19105 .plen = 76,
92a4c9fe
EB
19106 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
19107 "\x10\x10\x10\x10\x4E\x28\x00\x00"
19108 "\xA2\xFC\xA1\xA3",
19109 .alen = 20,
a0d608ee 19110 .ctext = "\xFB\xA2\xCA\xD1\x2F\xC1\xF9\xF0"
92a4c9fe
EB
19111 "\x0D\x3C\xEB\xF3\x05\x41\x0D\xB8"
19112 "\x3D\x77\x84\xB6\x07\x32\x3D\x22"
19113 "\x0F\x24\xB0\xA9\x7D\x54\x18\x28"
19114 "\x00\xCA\xDB\x0F\x68\xD9\x9E\xF0"
19115 "\xE0\xC0\xC8\x9A\xE9\xBE\xA8\x88"
19116 "\x4E\x52\xD6\x5B\xC1\xAF\xD0\x74"
19117 "\x0F\x74\x24\x44\x74\x7B\x5B\x39"
19118 "\xAB\x53\x31\x63\xAA\xD4\x55\x0E"
19119 "\xE5\x16\x09\x75\xCD\xB6\x08\xC5"
19120 "\x76\x91\x89\x60\x97\x63\xB8\xE1"
19121 "\x8C\xAA\x81\xE2",
a0d608ee 19122 .clen = 92,
b87dc203 19123 }, {
92a4c9fe
EB
19124 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19125 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19126 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19127 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19128 "\x73\x61\x6C\x74",
19129 .klen = 36,
19130 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 19131 .ptext = "\x63\x69\x73\x63\x6F\x01\x72\x75"
92a4c9fe
EB
19132 "\x6C\x65\x73\x01\x74\x68\x65\x01"
19133 "\x6E\x65\x74\x77\x65\x01\x64\x65"
19134 "\x66\x69\x6E\x65\x01\x74\x68\x65"
19135 "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
19136 "\x67\x69\x65\x73\x01\x74\x68\x61"
19137 "\x74\x77\x69\x6C\x6C\x01\x64\x65"
19138 "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
19139 "\x72\x72\x6F\x77\x01\x02\x02\x01",
a0d608ee 19140 .plen = 72,
92a4c9fe
EB
19141 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
19142 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
19143 "\x69\x76\x65\x63",
19144 .alen = 20,
a0d608ee 19145 .ctext = "\xD4\xB7\xED\x86\xA1\x77\x7F\x2E"
92a4c9fe
EB
19146 "\xA1\x3D\x69\x73\xD3\x24\xC6\x9E"
19147 "\x7B\x43\xF8\x26\xFB\x56\x83\x12"
19148 "\x26\x50\x8B\xEB\xD2\xDC\xEB\x18"
19149 "\xD0\xA6\xDF\x10\xE5\x48\x7D\xF0"
19150 "\x74\x11\x3E\x14\xC6\x41\x02\x4E"
19151 "\x3E\x67\x73\xD9\x1A\x62\xEE\x42"
19152 "\x9B\x04\x3A\x10\xE3\xEF\xE6\xB0"
19153 "\x12\xA4\x93\x63\x41\x23\x64\xF8"
19154 "\xC0\xCA\xC5\x87\xF2\x49\xE5\x6B"
19155 "\x11\xE2\x4F\x30\xE4\x4C\xCC\x76",
a0d608ee 19156 .clen = 88,
b87dc203 19157 }, {
92a4c9fe
EB
19158 .key = "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
19159 "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
19160 "\xD9\x66\x42\x67",
19161 .klen = 20,
19162 .iv = "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
a0d608ee
EB
19163 .ptext = "\x01\x02\x02\x01",
19164 .plen = 4,
92a4c9fe
EB
19165 .assoc = "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
19166 "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
b87dc203 19167 .alen = 16,
a0d608ee 19168 .ctext = "\x43\x7F\x86\x6B\xCB\x3F\x69\x9F"
92a4c9fe
EB
19169 "\xE9\xB0\x82\x2B\xAC\x96\x1C\x45"
19170 "\x04\xBE\xF2\x70",
a0d608ee 19171 .clen = 20,
b87dc203 19172 }, {
92a4c9fe
EB
19173 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19174 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19175 "\xDE\xCA\xF8\x88",
19176 .klen = 20,
19177 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 19178 .ptext = "\x74\x6F\x01\x62\x65\x01\x6F\x72"
92a4c9fe
EB
19179 "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
19180 "\x62\x65\x00\x01",
a0d608ee 19181 .plen = 20,
92a4c9fe
EB
19182 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
19183 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
19184 "\xCE\xFA\xCE\x74",
19185 .alen = 20,
a0d608ee 19186 .ctext = "\x29\xC9\xFC\x69\xA1\x97\xD0\x38"
92a4c9fe
EB
19187 "\xCC\xDD\x14\xE2\xDD\xFC\xAA\x05"
19188 "\x43\x33\x21\x64\x41\x25\x03\x52"
19189 "\x43\x03\xED\x3C\x6C\x5F\x28\x38"
19190 "\x43\xAF\x8C\x3E",
a0d608ee 19191 .clen = 36,
b87dc203 19192 }, {
92a4c9fe
EB
19193 .key = "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
19194 "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
19195 "\x61\x61\x6E\x64\x64\x6F\x69\x74"
19196 "\x62\x65\x66\x6F\x72\x65\x69\x61"
19197 "\x74\x75\x72\x6E",
19198 .klen = 36,
19199 .iv = "\x33\x30\x21\x69\x67\x65\x74\x6D",
a0d608ee 19200 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
19201 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
19202 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
19203 "\x02\x00\x07\x00\x61\x62\x63\x64"
19204 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19205 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19206 "\x01\x02\x02\x01",
a0d608ee 19207 .plen = 52,
92a4c9fe
EB
19208 .assoc = "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
19209 "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
19210 "\x67\x65\x74\x6D",
19211 .alen = 20,
a0d608ee 19212 .ctext = "\xF9\x7A\xB2\xAA\x35\x6D\x8E\xDC"
92a4c9fe
EB
19213 "\xE1\x76\x44\xAC\x8C\x78\xE2\x5D"
19214 "\xD2\x4D\xED\xBB\x29\xEB\xF1\xB6"
19215 "\x4A\x27\x4B\x39\xB4\x9C\x3A\x86"
19216 "\x4C\xD3\xD7\x8C\xA4\xAE\x68\xA3"
19217 "\x2B\x42\x45\x8F\xB5\x7D\xBE\x82"
19218 "\x1D\xCC\x63\xB9\xD0\x93\x7B\xA2"
19219 "\x94\x5F\x66\x93\x68\x66\x1A\x32"
19220 "\x9F\xB4\xC0\x53",
a0d608ee 19221 .clen = 68,
92a4c9fe
EB
19222 }, {
19223 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19224 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19225 "\x57\x69\x0E\x43",
19226 .klen = 20,
19227 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 19228 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
19229 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
19230 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
19231 "\x02\x00\x07\x00\x61\x62\x63\x64"
19232 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19233 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19234 "\x01\x02\x02\x01",
a0d608ee 19235 .plen = 52,
92a4c9fe
EB
19236 .assoc = "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
19237 "\x10\x10\x10\x10\x4E\x28\x00\x00"
19238 "\xA2\xFC\xA1\xA3",
19239 .alen = 20,
a0d608ee 19240 .ctext = "\xFB\xA2\xCA\xA8\xC6\xC5\xF9\xF0"
92a4c9fe
EB
19241 "\xF2\x2C\xA5\x4A\x06\x12\x10\xAD"
19242 "\x3F\x6E\x57\x91\xCF\x1A\xCA\x21"
19243 "\x0D\x11\x7C\xEC\x9C\x35\x79\x17"
19244 "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
19245 "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
19246 "\x63\x21\x93\x06\x84\xEE\xCA\xDB"
19247 "\x56\x91\x25\x46\xE7\xA9\x5C\x97"
19248 "\x40\xD7\xCB\x05",
a0d608ee 19249 .clen = 68,
92a4c9fe
EB
19250 }, {
19251 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
19252 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
19253 "\x22\x43\x3C\x64",
19254 .klen = 20,
19255 .iv = "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
a0d608ee 19256 .ptext = "\x08\x00\xC6\xCD\x02\x00\x07\x00"
92a4c9fe
EB
19257 "\x61\x62\x63\x64\x65\x66\x67\x68"
19258 "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
19259 "\x71\x72\x73\x74\x01\x02\x02\x01",
a0d608ee 19260 .plen = 32,
92a4c9fe
EB
19261 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
19262 "\x00\x00\x00\x07\x48\x55\xEC\x7D"
19263 "\x3A\x23\x4B\xFD",
19264 .alen = 20,
a0d608ee 19265 .ctext = "\x74\x75\x2E\x8A\xEB\x5D\x87\x3C"
92a4c9fe
EB
19266 "\xD7\xC0\xF4\xAC\xC3\x6C\x4B\xFF"
19267 "\x84\xB7\xD7\xB9\x8F\x0C\xA8\xB6"
19268 "\xAC\xDA\x68\x94\xBC\x61\x90\x69"
19269 "\xEF\x9C\xBC\x28\xFE\x1B\x56\xA7"
19270 "\xC4\xE0\xD5\x8C\x86\xCD\x2B\xC0",
a0d608ee 19271 .clen = 48,
92a4c9fe 19272 }
b87dc203
OM
19273};
19274
a0d608ee
EB
19275static const struct aead_testvec aes_gcm_rfc4543_tv_template[] = {
19276 { /* From draft-mcgrew-gcm-test-01 */
19277 .key = "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
19278 "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
19279 "\x22\x43\x3c\x64",
92a4c9fe 19280 .klen = 20,
a0d608ee
EB
19281 .iv = zeroed_string,
19282 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x07"
19283 "\x00\x00\x00\x00\x00\x00\x00\x00",
19284 .alen = 16,
19285 .ptext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
19286 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19287 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19288 "\x02\x00\x07\x00\x61\x62\x63\x64"
19289 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19290 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19291 "\x01\x02\x02\x01",
19292 .plen = 52,
19293 .ctext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
19294 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19295 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19296 "\x02\x00\x07\x00\x61\x62\x63\x64"
19297 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19298 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19299 "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
19300 "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
19301 "\xe4\x09\x9a\xaa",
19302 .clen = 68,
19303 }, { /* nearly same as previous, but should fail */
19304 .key = "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
19305 "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
19306 "\x22\x43\x3c\x64",
92a4c9fe 19307 .klen = 20,
a0d608ee
EB
19308 .iv = zeroed_string,
19309 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x07"
92a4c9fe 19310 "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee
EB
19311 .alen = 16,
19312 .ptext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
19313 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19314 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19315 "\x02\x00\x07\x00\x61\x62\x63\x64"
19316 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19317 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19318 "\x01\x02\x02\x01",
19319 .plen = 52,
19320 .novrfy = 1,
19321 .ctext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
19322 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19323 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19324 "\x02\x00\x07\x00\x61\x62\x63\x64"
19325 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19326 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19327 "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
19328 "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
19329 "\x00\x00\x00\x00",
19330 .clen = 68,
19331 },
19332};
92a4c9fe 19333
a0d608ee
EB
19334static const struct aead_testvec aes_ccm_tv_template[] = {
19335 { /* From RFC 3610 */
19336 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19337 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19338 .klen = 16,
19339 .iv = "\x01\x00\x00\x00\x03\x02\x01\x00"
19340 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19341 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
19342 .alen = 8,
19343 .ptext = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19344 "\x10\x11\x12\x13\x14\x15\x16\x17"
19345 "\x18\x19\x1a\x1b\x1c\x1d\x1e",
19346 .plen = 23,
19347 .ctext = "\x58\x8c\x97\x9a\x61\xc6\x63\xd2"
19348 "\xf0\x66\xd0\xc2\xc0\xf9\x89\x80"
19349 "\x6d\x5f\x6b\x61\xda\xc3\x84\x17"
19350 "\xe8\xd1\x2c\xfd\xf9\x26\xe0",
19351 .clen = 31,
b87dc203 19352 }, {
a0d608ee
EB
19353 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19354 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19355 .klen = 16,
19356 .iv = "\x01\x00\x00\x00\x07\x06\x05\x04"
19357 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19358 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
19359 "\x08\x09\x0a\x0b",
19360 .alen = 12,
19361 .ptext = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
19362 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
19363 "\x1c\x1d\x1e\x1f",
19364 .plen = 20,
19365 .ctext = "\xdc\xf1\xfb\x7b\x5d\x9e\x23\xfb"
19366 "\x9d\x4e\x13\x12\x53\x65\x8a\xd8"
19367 "\x6e\xbd\xca\x3e\x51\xe8\x3f\x07"
19368 "\x7d\x9c\x2d\x93",
19369 .clen = 28,
b87dc203 19370 }, {
a0d608ee
EB
19371 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19372 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19373 .klen = 16,
19374 .iv = "\x01\x00\x00\x00\x0b\x0a\x09\x08"
19375 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19376 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
19377 .alen = 8,
19378 .ptext = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19379 "\x10\x11\x12\x13\x14\x15\x16\x17"
19380 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19381 "\x20",
19382 .plen = 25,
19383 .ctext = "\x82\x53\x1a\x60\xcc\x24\x94\x5a"
19384 "\x4b\x82\x79\x18\x1a\xb5\xc8\x4d"
19385 "\xf2\x1c\xe7\xf9\xb7\x3f\x42\xe1"
19386 "\x97\xea\x9c\x07\xe5\x6b\x5e\xb1"
19387 "\x7e\x5f\x4e",
19388 .clen = 35,
b87dc203 19389 }, {
a0d608ee
EB
19390 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19391 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19392 .klen = 16,
19393 .iv = "\x01\x00\x00\x00\x0c\x0b\x0a\x09"
19394 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19395 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
19396 "\x08\x09\x0a\x0b",
19397 .alen = 12,
19398 .ptext = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
19399 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
19400 "\x1c\x1d\x1e",
19401 .plen = 19,
19402 .ctext = "\x07\x34\x25\x94\x15\x77\x85\x15"
19403 "\x2b\x07\x40\x98\x33\x0a\xbb\x14"
19404 "\x1b\x94\x7b\x56\x6a\xa9\x40\x6b"
19405 "\x4d\x99\x99\x88\xdd",
19406 .clen = 29,
b87dc203 19407 }, {
a0d608ee
EB
19408 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19409 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19410 .klen = 16,
19411 .iv = "\x01\x00\x33\x56\x8e\xf7\xb2\x63"
19412 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19413 .assoc = "\x63\x01\x8f\x76\xdc\x8a\x1b\xcb",
19414 .alen = 8,
19415 .ptext = "\x90\x20\xea\x6f\x91\xbd\xd8\x5a"
19416 "\xfa\x00\x39\xba\x4b\xaf\xf9\xbf"
19417 "\xb7\x9c\x70\x28\x94\x9c\xd0\xec",
19418 .plen = 24,
19419 .ctext = "\x4c\xcb\x1e\x7c\xa9\x81\xbe\xfa"
19420 "\xa0\x72\x6c\x55\xd3\x78\x06\x12"
19421 "\x98\xc8\x5c\x92\x81\x4a\xbc\x33"
19422 "\xc5\x2e\xe8\x1d\x7d\x77\xc0\x8a",
19423 .clen = 32,
b87dc203 19424 }, {
a0d608ee
EB
19425 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19426 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19427 .klen = 16,
19428 .iv = "\x01\x00\xd5\x60\x91\x2d\x3f\x70"
19429 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19430 .assoc = "\xcd\x90\x44\xd2\xb7\x1f\xdb\x81"
19431 "\x20\xea\x60\xc0",
19432 .alen = 12,
19433 .ptext = "\x64\x35\xac\xba\xfb\x11\xa8\x2e"
19434 "\x2f\x07\x1d\x7c\xa4\xa5\xeb\xd9"
19435 "\x3a\x80\x3b\xa8\x7f",
19436 .plen = 21,
19437 .ctext = "\x00\x97\x69\xec\xab\xdf\x48\x62"
19438 "\x55\x94\xc5\x92\x51\xe6\x03\x57"
19439 "\x22\x67\x5e\x04\xc8\x47\x09\x9e"
19440 "\x5a\xe0\x70\x45\x51",
19441 .clen = 29,
b87dc203 19442 }, {
a0d608ee
EB
19443 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19444 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19445 .klen = 16,
19446 .iv = "\x01\x00\x42\xff\xf8\xf1\x95\x1c"
19447 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19448 .assoc = "\xd8\x5b\xc7\xe6\x9f\x94\x4f\xb8",
19449 .alen = 8,
19450 .ptext = "\x8a\x19\xb9\x50\xbc\xf7\x1a\x01"
19451 "\x8e\x5e\x67\x01\xc9\x17\x87\x65"
19452 "\x98\x09\xd6\x7d\xbe\xdd\x18",
19453 .plen = 23,
19454 .ctext = "\xbc\x21\x8d\xaa\x94\x74\x27\xb6"
19455 "\xdb\x38\x6a\x99\xac\x1a\xef\x23"
19456 "\xad\xe0\xb5\x29\x39\xcb\x6a\x63"
19457 "\x7c\xf9\xbe\xc2\x40\x88\x97\xc6"
19458 "\xba",
19459 .clen = 33,
b87dc203 19460 }, {
a0d608ee
EB
19461 /* This is taken from FIPS CAVS. */
19462 .key = "\x83\xac\x54\x66\xc2\xeb\xe5\x05"
19463 "\x2e\x01\xd1\xfc\x5d\x82\x66\x2e",
19464 .klen = 16,
19465 .iv = "\x03\x96\xac\x59\x30\x07\xa1\xe2\xa2\xc7\x55\x24\0\0\0\0",
19466 .alen = 0,
19467 .ptext = "\x19\xc8\x81\xf6\xe9\x86\xff\x93"
19468 "\x0b\x78\x67\xe5\xbb\xb7\xfc\x6e"
19469 "\x83\x77\xb3\xa6\x0c\x8c\x9f\x9c"
19470 "\x35\x2e\xad\xe0\x62\xf9\x91\xa1",
19471 .plen = 32,
19472 .ctext = "\xab\x6f\xe1\x69\x1d\x19\x99\xa8"
19473 "\x92\xa0\xc4\x6f\x7e\xe2\x8b\xb1"
19474 "\x70\xbb\x8c\xa6\x4c\x6e\x97\x8a"
19475 "\x57\x2b\xbe\x5d\x98\xa6\xb1\x32"
19476 "\xda\x24\xea\xd9\xa1\x39\x98\xfd"
19477 "\xa4\xbe\xd9\xf2\x1a\x6d\x22\xa8",
19478 .clen = 48,
b87dc203 19479 }, {
a0d608ee
EB
19480 .key = "\x1e\x2c\x7e\x01\x41\x9a\xef\xc0"
19481 "\x0d\x58\x96\x6e\x5c\xa2\x4b\xd3",
19482 .klen = 16,
19483 .iv = "\x03\x4f\xa3\x19\xd3\x01\x5a\xd8"
19484 "\x30\x60\x15\x56\x00\x00\x00\x00",
19485 .assoc = "\xda\xe6\x28\x9c\x45\x2d\xfd\x63"
19486 "\x5e\xda\x4c\xb6\xe6\xfc\xf9\xb7"
19487 "\x0c\x56\xcb\xe4\xe0\x05\x7a\xe1"
19488 "\x0a\x63\x09\x78\xbc\x2c\x55\xde",
19489 .alen = 32,
19490 .ptext = "\x87\xa3\x36\xfd\x96\xb3\x93\x78"
19491 "\xa9\x28\x63\xba\x12\xa3\x14\x85"
19492 "\x57\x1e\x06\xc9\x7b\x21\xef\x76"
19493 "\x7f\x38\x7e\x8e\x29\xa4\x3e\x7e",
19494 .plen = 32,
19495 .ctext = "\x8a\x1e\x11\xf0\x02\x6b\xe2\x19"
19496 "\xfc\x70\xc4\x6d\x8e\xb7\x99\xab"
19497 "\xc5\x4b\xa2\xac\xd3\xf3\x48\xff"
19498 "\x3b\xb5\xce\x53\xef\xde\xbb\x02"
19499 "\xa9\x86\x15\x6c\x13\xfe\xda\x0a"
19500 "\x22\xb8\x29\x3d\xd8\x39\x9a\x23",
19501 .clen = 48,
b87dc203 19502 }, {
a0d608ee
EB
19503 .key = "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1"
19504 "\xa3\xf0\xff\xdd\x4e\x4b\x12\x75"
19505 "\x53\x14\x73\x66\x8d\x88\xf6\x80",
19506 .klen = 24,
19507 .iv = "\x03\xa0\x20\x35\x26\xf2\x21\x8d"
19508 "\x50\x20\xda\xe2\x00\x00\x00\x00",
19509 .assoc = "\x5b\x9e\x13\x67\x02\x5e\xef\xc1"
19510 "\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47"
19511 "\xe9\xd4\xcf\x20\x14\x6e\xf0\x2d"
19512 "\xd8\x9e\x2b\x56\x10\x23\x56\xe7",
19513 .alen = 32,
19514 .ctext = "\x36\xea\x7a\x70\x08\xdc\x6a\xbc"
19515 "\xad\x0c\x7a\x63\xf6\x61\xfd\x9b",
19516 .clen = 16,
b87dc203 19517 }, {
a0d608ee
EB
19518 .key = "\x56\xdf\x5c\x8f\x26\x3f\x0e\x42"
19519 "\xef\x7a\xd3\xce\xfc\x84\x60\x62"
19520 "\xca\xb4\x40\xaf\x5f\xc9\xc9\x01",
19521 .klen = 24,
19522 .iv = "\x03\xd6\x3c\x8c\x86\x84\xb6\xcd"
19523 "\xef\x09\x2e\x94\x00\x00\x00\x00",
19524 .assoc = "\x02\x65\x78\x3c\xe9\x21\x30\x91"
19525 "\xb1\xb9\xda\x76\x9a\x78\x6d\x95"
19526 "\xf2\x88\x32\xa3\xf2\x50\xcb\x4c"
19527 "\xe3\x00\x73\x69\x84\x69\x87\x79",
19528 .alen = 32,
19529 .ptext = "\x9f\xd2\x02\x4b\x52\x49\x31\x3c"
19530 "\x43\x69\x3a\x2d\x8e\x70\xad\x7e"
19531 "\xe0\xe5\x46\x09\x80\x89\x13\xb2"
19532 "\x8c\x8b\xd9\x3f\x86\xfb\xb5\x6b",
19533 .plen = 32,
19534 .ctext = "\x39\xdf\x7c\x3c\x5a\x29\xb9\x62"
19535 "\x5d\x51\xc2\x16\xd8\xbd\x06\x9f"
19536 "\x9b\x6a\x09\x70\xc1\x51\x83\xc2"
19537 "\x66\x88\x1d\x4f\x9a\xda\xe0\x1e"
19538 "\xc7\x79\x11\x58\xe5\x6b\x20\x40"
19539 "\x7a\xea\x46\x42\x8b\xe4\x6f\xe1",
19540 .clen = 48,
b87dc203 19541 }, {
a0d608ee
EB
19542 .key = "\xe0\x8d\x99\x71\x60\xd7\x97\x1a"
19543 "\xbd\x01\x99\xd5\x8a\xdf\x71\x3a"
19544 "\xd3\xdf\x24\x4b\x5e\x3d\x4b\x4e"
19545 "\x30\x7a\xb9\xd8\x53\x0a\x5e\x2b",
19546 .klen = 32,
19547 .iv = "\x03\x1e\x29\x91\xad\x8e\xc1\x53"
19548 "\x0a\xcf\x2d\xbe\x00\x00\x00\x00",
19549 .assoc = "\x19\xb6\x1f\x57\xc4\xf3\xf0\x8b"
19550 "\x78\x2b\x94\x02\x29\x0f\x42\x27"
19551 "\x6b\x75\xcb\x98\x34\x08\x7e\x79"
19552 "\xe4\x3e\x49\x0d\x84\x8b\x22\x87",
19553 .alen = 32,
19554 .ptext = "\xe1\xd9\xd8\x13\xeb\x3a\x75\x3f"
19555 "\x9d\xbd\x5f\x66\xbe\xdc\xbb\x66"
19556 "\xbf\x17\x99\x62\x4a\x39\x27\x1f"
19557 "\x1d\xdc\x24\xae\x19\x2f\x98\x4c",
19558 .plen = 32,
19559 .ctext = "\x19\xb8\x61\x33\x45\x2b\x43\x96"
19560 "\x6f\x51\xd0\x20\x30\x7d\x9b\xc6"
19561 "\x26\x3d\xf8\xc9\x65\x16\xa8\x9f"
19562 "\xf0\x62\x17\x34\xf2\x1e\x8d\x75"
19563 "\x4e\x13\xcc\xc0\xc3\x2a\x54\x2d",
19564 .clen = 40,
b87dc203 19565 }, {
a0d608ee
EB
19566 .key = "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c"
19567 "\x45\x41\xb8\xbd\x5c\xa7\xc2\x32"
19568 "\x8a\xb8\x02\x59\xa4\xfe\xa9\x2c"
19569 "\x09\x75\x9a\x9b\x3c\x9b\x27\x39",
19570 .klen = 32,
19571 .iv = "\x03\xf9\xd9\x4e\x63\xb5\x3d\x9d"
19572 "\x43\xf6\x1e\x50\0\0\0\0",
19573 .assoc = "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b"
19574 "\x13\x02\x01\x0c\x83\x4c\x96\x35"
19575 "\x8e\xd6\x39\xcf\x7d\x14\x9b\x94"
19576 "\xb0\x39\x36\xe6\x8f\x57\xe0\x13",
19577 .alen = 32,
19578 .ptext = "\x3b\x6c\x29\x36\xb6\xef\x07\xa6"
19579 "\x83\x72\x07\x4f\xcf\xfa\x66\x89"
19580 "\x5f\xca\xb1\xba\xd5\x8f\x2c\x27"
19581 "\x30\xdb\x75\x09\x93\xd4\x65\xe4",
19582 .plen = 32,
19583 .ctext = "\xb0\x88\x5a\x33\xaa\xe5\xc7\x1d"
19584 "\x85\x23\xc7\xc6\x2f\xf4\x1e\x3d"
19585 "\xcc\x63\x44\x25\x07\x78\x4f\x9e"
19586 "\x96\xb8\x88\xeb\xbc\x48\x1f\x06"
19587 "\x39\xaf\x39\xac\xd8\x4a\x80\x39"
19588 "\x7b\x72\x8a\xf7",
19589 .clen = 44,
b87dc203 19590 }, {
a0d608ee
EB
19591 .key = "\xab\xd0\xe9\x33\x07\x26\xe5\x83"
19592 "\x8c\x76\x95\xd4\xb6\xdc\xf3\x46"
19593 "\xf9\x8f\xad\xe3\x02\x13\x83\x77"
19594 "\x3f\xb0\xf1\xa1\xa1\x22\x0f\x2b",
19595 .klen = 32,
19596 .iv = "\x03\x24\xa7\x8b\x07\xcb\xcc\x0e"
19597 "\xe6\x33\xbf\xf5\x00\x00\x00\x00",
19598 .assoc = "\xd4\xdb\x30\x1d\x03\xfe\xfd\x5f"
19599 "\x87\xd4\x8c\xb6\xb6\xf1\x7a\x5d"
19600 "\xab\x90\x65\x8d\x8e\xca\x4d\x4f"
19601 "\x16\x0c\x40\x90\x4b\xc7\x36\x73",
19602 .alen = 32,
19603 .ptext = "\xf5\xc6\x7d\x48\xc1\xb7\xe6\x92"
19604 "\x97\x5a\xca\xc4\xa9\x6d\xf9\x3d"
19605 "\x6c\xde\xbc\xf1\x90\xea\x6a\xb2"
19606 "\x35\x86\x36\xaf\x5c\xfe\x4b\x3a",
19607 .plen = 32,
19608 .ctext = "\x83\x6f\x40\x87\x72\xcf\xc1\x13"
19609 "\xef\xbb\x80\x21\x04\x6c\x58\x09"
19610 "\x07\x1b\xfc\xdf\xc0\x3f\x5b\xc7"
19611 "\xe0\x79\xa8\x6e\x71\x7c\x3f\xcf"
19612 "\x5c\xda\xb2\x33\xe5\x13\xe2\x0d"
19613 "\x74\xd1\xef\xb5\x0f\x3a\xb5\xf8",
19614 .clen = 48,
b87dc203 19615 }, {
a0d608ee
EB
19616 /* This is taken from FIPS CAVS. */
19617 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
19618 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
b87dc203 19619 .klen = 16,
a0d608ee
EB
19620 .iv = "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
19621 "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
19622 .alen = 0,
19623 .ptext = "\x00",
19624 .plen = 0,
19625 .ctext = "\xd5\xe8\x93\x9f\xc7\x89\x2e\x2b",
19626 .clen = 8,
19627 .novrfy = 1,
b87dc203 19628 }, {
a0d608ee
EB
19629 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
19630 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
b87dc203 19631 .klen = 16,
a0d608ee
EB
19632 .iv = "\x03\xaf\x94\x87\x78\x35\x82\x81"
19633 "\x7f\x88\x94\x68\x00\x00\x00\x00",
19634 .alen = 0,
19635 .ptext = "\x00",
19636 .plen = 0,
19637 .ctext = "\x41\x3c\xb8\x87\x73\xcb\xf3\xf3",
19638 .clen = 8,
b87dc203 19639 }, {
a0d608ee
EB
19640 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
19641 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
de845da9
EB
19642 .klen = 16,
19643 .iv = "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
19644 "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
19645 .assoc = "\xf3\x94\x87\x78\x35\x82\x81\x7f"
19646 "\x88\x94\x68\xb1\x78\x6b\x2b\xd6"
19647 "\x04\x1f\x4e\xed\x78\xd5\x33\x66"
19648 "\xd8\x94\x99\x91\x81\x54\x62\x57",
19649 .alen = 32,
a0d608ee 19650 .ptext = "\x50\x82\x3e\x07\xe2\x1e\xb6\xfb"
de845da9
EB
19651 "\x33\xe4\x73\xce\xd2\xfb\x95\x79"
19652 "\xe8\xb4\xb5\x77\x11\x10\x62\x6f"
19653 "\x6a\x82\xd1\x13\xec\xf5\xd0\x48",
a0d608ee
EB
19654 .plen = 32,
19655 .ctext = "\xf0\x7c\x29\x02\xae\x1c\x2f\x55"
de845da9
EB
19656 "\xd0\xd1\x3d\x1a\xa3\x6d\xe4\x0a"
19657 "\x86\xb0\x87\x6b\x62\x33\x8c\x34"
19658 "\xce\xab\x57\xcc\x79\x0b\xe0\x6f"
19659 "\x5c\x3e\x48\x1f\x6c\x46\xf7\x51"
19660 "\x8b\x84\x83\x2a\xc1\x05\xb8\xc5",
a0d608ee 19661 .clen = 48,
de845da9
EB
19662 .novrfy = 1,
19663 }, {
19664 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
19665 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
19666 .klen = 16,
19667 .iv = "\x03\x05\xe0\xc9\x0f\xed\x34\xea"
19668 "\x97\xd4\x3b\xdf\x00\x00\x00\x00",
19669 .assoc = "\x49\x5c\x50\x1f\x1d\x94\xcc\x81"
19670 "\xba\xb7\xb6\x03\xaf\xa5\xc1\xa1"
19671 "\xd8\x5c\x42\x68\xe0\x6c\xda\x89"
19672 "\x05\xac\x56\xac\x1b\x2a\xd3\x86",
19673 .alen = 32,
a0d608ee 19674 .ptext = "\x75\x05\xbe\xc2\xd9\x1e\xde\x60"
de845da9
EB
19675 "\x47\x3d\x8c\x7d\xbd\xb5\xd9\xb7"
19676 "\xf2\xae\x61\x05\x8f\x82\x24\x3f"
19677 "\x9c\x67\x91\xe1\x38\x4f\xe4\x0c",
a0d608ee
EB
19678 .plen = 32,
19679 .ctext = "\x39\xbe\x7d\x15\x62\x77\xf3\x3c"
de845da9
EB
19680 "\xad\x83\x52\x6d\x71\x03\x25\x1c"
19681 "\xed\x81\x3a\x9a\x16\x7d\x19\x80"
19682 "\x72\x04\x72\xd0\xf6\xff\x05\x0f"
19683 "\xb7\x14\x30\x00\x32\x9e\xa0\xa6"
19684 "\x9e\x5a\x18\xa1\xb8\xfe\xdb\xd3",
a0d608ee 19685 .clen = 48,
de845da9
EB
19686 }, {
19687 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
19688 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
19689 "\xa4\x48\x93\x39\x26\x71\x4a\xc6",
19690 .klen = 24,
19691 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19692 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19693 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
19694 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
19695 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
19696 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
19697 .alen = 32,
a0d608ee
EB
19698 .ptext = "\x00",
19699 .plen = 0,
19700 .ctext = "\x71\x99\xfa\xf4\x44\x12\x68\x9b",
19701 .clen = 8,
de845da9
EB
19702 }, {
19703 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19704 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19705 "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
19706 .klen = 24,
19707 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19708 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19709 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
19710 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
19711 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
19712 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
19713 .alen = 32,
a0d608ee 19714 .ptext = "\x85\x34\x66\x42\xc8\x92\x0f\x36"
de845da9
EB
19715 "\x58\xe0\x6b\x91\x3c\x98\x5c\xbb"
19716 "\x0a\x85\xcc\x02\xad\x7a\x96\xe9"
19717 "\x65\x43\xa4\xc3\x0f\xdc\x55\x81",
a0d608ee
EB
19718 .plen = 32,
19719 .ctext = "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7"
de845da9
EB
19720 "\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2"
19721 "\x66\xca\x61\x1e\x96\x7a\x61\xb3"
19722 "\x1c\x16\x45\x52\xba\x04\x9c\x9f"
19723 "\xb1\xd2\x40\xbc\x52\x7c\x6f\xb1",
a0d608ee 19724 .clen = 40,
de845da9
EB
19725 }, {
19726 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19727 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19728 "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
19729 .klen = 24,
19730 .iv = "\x03\xd1\xfc\x57\x9c\xfe\xb8\x9c"
19731 "\xad\x71\xaa\x1f\x00\x00\x00\x00",
19732 .assoc = "\x86\x67\xa5\xa9\x14\x5f\x0d\xc6"
19733 "\xff\x14\xc7\x44\xbf\x6c\x3a\xc3"
19734 "\xff\xb6\x81\xbd\xe2\xd5\x06\xc7"
19735 "\x3c\xa1\x52\x13\x03\x8a\x23\x3a",
19736 .alen = 32,
a0d608ee 19737 .ptext = "\x02\x87\x4d\x28\x80\x6e\xb2\xed"
de845da9
EB
19738 "\x99\x2a\xa8\xca\x04\x25\x45\x90"
19739 "\x1d\xdd\x5a\xd9\xe4\xdb\x9c\x9c"
19740 "\x49\xe9\x01\xfe\xa7\x80\x6d\x6b",
a0d608ee
EB
19741 .plen = 32,
19742 .ctext = "\x3f\x66\xb0\x9d\xe5\x4b\x38\x00"
de845da9
EB
19743 "\xc6\x0e\x6e\xe5\xd6\x98\xa6\x37"
19744 "\x8c\x26\x33\xc6\xb2\xa2\x17\xfa"
19745 "\x64\x19\xc0\x30\xd7\xfc\x14\x6b"
19746 "\xe3\x33\xc2\x04\xb0\x37\xbe\x3f"
19747 "\xa9\xb4\x2d\x68\x03\xa3\x44\xef",
a0d608ee 19748 .clen = 48,
de845da9
EB
19749 .novrfy = 1,
19750 }, {
19751 .key = "\xa4\x4b\x54\x29\x0a\xb8\x6d\x01"
19752 "\x5b\x80\x2a\xcf\x25\xc4\xb7\x5c"
19753 "\x20\x2c\xad\x30\xc2\x2b\x41\xfb"
19754 "\x0e\x85\xbc\x33\xad\x0f\x2b\xff",
19755 .klen = 32,
19756 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19757 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19758 .alen = 0,
a0d608ee
EB
19759 .ptext = "\x00",
19760 .plen = 0,
19761 .ctext = "\x1f\xb8\x8f\xa3\xdd\x54\x00\xf2",
19762 .clen = 8,
de845da9
EB
19763 }, {
19764 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
19765 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
19766 "\xa4\x48\x93\x39\x26\x71\x4a\xc6"
19767 "\xae\x8f\x11\x4c\xc2\x9c\x4a\xbb",
19768 .klen = 32,
19769 .iv = "\x03\x85\x34\x66\x42\xc8\x92\x0f"
19770 "\x36\x58\xe0\x6b\x00\x00\x00\x00",
19771 .alen = 0,
a0d608ee 19772 .ptext = "\xdc\x56\xf2\x71\xb0\xb1\xa0\x6c"
de845da9
EB
19773 "\xf0\x97\x3a\xfb\x6d\xe7\x32\x99"
19774 "\x3e\xaf\x70\x5e\xb2\x4d\xea\x39"
19775 "\x89\xd4\x75\x7a\x63\xb1\xda\x93",
a0d608ee
EB
19776 .plen = 32,
19777 .ctext = "\x48\x01\x5e\x02\x24\x04\x66\x47"
de845da9
EB
19778 "\xa1\xea\x6f\xaf\xe8\xfc\xfb\xdd"
19779 "\xa5\xa9\x87\x8d\x84\xee\x2e\x77"
19780 "\xbb\x86\xb9\xf5\x5c\x6c\xff\xf6"
19781 "\x72\xc3\x8e\xf7\x70\xb1\xb2\x07"
19782 "\xbc\xa8\xa3\xbd\x83\x7c\x1d\x2a",
a0d608ee 19783 .clen = 48,
de845da9
EB
19784 .novrfy = 1,
19785 }, {
19786 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19787 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19788 "\x29\xa0\xba\x9e\x48\x78\xd1\xba"
19789 "\x0d\x1a\x53\x3b\xb5\xe3\xf8\x8b",
19790 .klen = 32,
19791 .iv = "\x03\xcf\x76\x3f\xd9\x95\x75\x8f"
19792 "\x44\x89\x40\x7b\x00\x00\x00\x00",
19793 .assoc = "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
19794 "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
19795 "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
19796 "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe",
19797 .alen = 32,
a0d608ee 19798 .ptext = "\xc2\x54\xc8\xde\x78\x87\x77\x40"
de845da9
EB
19799 "\x49\x71\xe4\xb7\xe7\xcb\x76\x61"
19800 "\x0a\x41\xb9\xe9\xc0\x76\x54\xab"
19801 "\x04\x49\x3b\x19\x93\x57\x25\x5d",
a0d608ee
EB
19802 .plen = 32,
19803 .ctext = "\x48\x58\xd6\xf3\xad\x63\x58\xbf"
de845da9
EB
19804 "\xae\xc7\x5e\xae\x83\x8f\x7b\xe4"
19805 "\x78\x5c\x4c\x67\x71\x89\x94\xbf"
19806 "\x47\xf1\x63\x7e\x1c\x59\xbd\xc5"
19807 "\x7f\x44\x0a\x0c\x01\x18\x07\x92"
19808 "\xe1\xd3\x51\xce\x32\x6d\x0c\x5b",
a0d608ee 19809 .clen = 48,
b87dc203
OM
19810 },
19811};
19812
19813/*
92a4c9fe
EB
19814 * rfc4309 refers to section 8 of rfc3610 for test vectors, but they all
19815 * use a 13-byte nonce, we only support an 11-byte nonce. Worse,
19816 * they use AD lengths which are not valid ESP header lengths.
b87dc203 19817 *
92a4c9fe
EB
19818 * These vectors are copied/generated from the ones for rfc4106 with
19819 * the key truncated by one byte..
b87dc203 19820 */
a0d608ee 19821static const struct aead_testvec aes_ccm_rfc4309_tv_template[] = {
92a4c9fe
EB
19822 { /* Generated using Crypto++ */
19823 .key = zeroed_string,
19824 .klen = 19,
19825 .iv = zeroed_string,
a0d608ee
EB
19826 .ptext = zeroed_string,
19827 .plen = 16,
92a4c9fe
EB
19828 .assoc = zeroed_string,
19829 .alen = 16,
a0d608ee 19830 .ctext = "\x2E\x9A\xCA\x6B\xDA\x54\xFC\x6F"
92a4c9fe
EB
19831 "\x12\x50\xE8\xDE\x81\x3C\x63\x08"
19832 "\x1A\x22\xBA\x75\xEE\xD4\xD5\xB5"
19833 "\x27\x50\x01\xAC\x03\x33\x39\xFB",
a0d608ee 19834 .clen = 32,
92a4c9fe
EB
19835 },{
19836 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19837 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19838 "\x00\x00\x00",
19839 .klen = 19,
19840 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee
EB
19841 .ptext = zeroed_string,
19842 .plen = 16,
92a4c9fe
EB
19843 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00"
19844 "\x00\x00\x00\x00\x00\x00\x00\x01",
19845 .alen = 16,
a0d608ee 19846 .ctext = "\xCF\xB9\x99\x17\xC8\x86\x0E\x7F"
92a4c9fe
EB
19847 "\x7E\x76\xF8\xE6\xF8\xCC\x1F\x17"
19848 "\x6A\xE0\x53\x9F\x4B\x73\x7E\xDA"
19849 "\x08\x09\x4E\xC4\x1E\xAD\xC6\xB0",
a0d608ee 19850 .clen = 32,
92a4c9fe 19851
b87dc203 19852 }, {
92a4c9fe
EB
19853 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19854 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19855 "\x00\x00\x00",
19856 .klen = 19,
19857 .iv = zeroed_string,
a0d608ee 19858 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 19859 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 19860 .plen = 16,
92a4c9fe
EB
19861 .assoc = zeroed_string,
19862 .alen = 16,
a0d608ee 19863 .ctext = "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
92a4c9fe
EB
19864 "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
19865 "\xA1\xE2\xC2\x42\x2B\x81\x70\x40"
19866 "\xFD\x7F\x76\xD1\x03\x07\xBB\x0C",
a0d608ee 19867 .clen = 32,
b87dc203 19868 }, {
92a4c9fe
EB
19869 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19870 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19871 "\x00\x00\x00",
19872 .klen = 19,
19873 .iv = zeroed_string,
a0d608ee 19874 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 19875 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 19876 .plen = 16,
92a4c9fe
EB
19877 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
19878 "\x00\x00\x00\x00\x00\x00\x00\x00",
19879 .alen = 16,
a0d608ee 19880 .ctext = "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
92a4c9fe
EB
19881 "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
19882 "\x5B\xC0\x73\xE0\x2B\x73\x68\xC9"
19883 "\x2D\x8C\x58\xC2\x90\x3D\xB0\x3E",
a0d608ee 19884 .clen = 32,
b87dc203 19885 }, {
92a4c9fe
EB
19886 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19887 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19888 "\x00\x00\x00",
19889 .klen = 19,
19890 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 19891 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 19892 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 19893 .plen = 16,
92a4c9fe
EB
19894 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
19895 "\x00\x00\x00\x00\x00\x00\x00\x01",
19896 .alen = 16,
a0d608ee 19897 .ctext = "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
92a4c9fe
EB
19898 "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
19899 "\x43\x8E\x76\x57\x3B\xB4\x05\xE8"
19900 "\xA9\x9B\xBF\x25\xE0\x4F\xC0\xED",
a0d608ee 19901 .clen = 32,
b87dc203 19902 }, {
92a4c9fe
EB
19903 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19904 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19905 "\x00\x00\x00",
19906 .klen = 19,
19907 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 19908 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe
EB
19909 "\x01\x01\x01\x01\x01\x01\x01\x01"
19910 "\x01\x01\x01\x01\x01\x01\x01\x01"
19911 "\x01\x01\x01\x01\x01\x01\x01\x01"
19912 "\x01\x01\x01\x01\x01\x01\x01\x01"
19913 "\x01\x01\x01\x01\x01\x01\x01\x01"
19914 "\x01\x01\x01\x01\x01\x01\x01\x01"
19915 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 19916 .plen = 64,
92a4c9fe
EB
19917 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
19918 "\x00\x00\x00\x00\x00\x00\x00\x01",
19919 .alen = 16,
a0d608ee 19920 .ctext = "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
92a4c9fe
EB
19921 "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
19922 "\x9C\xA4\x97\x83\x3F\x01\xA5\xF4"
19923 "\x43\x09\xE7\xB8\xE9\xD1\xD7\x02"
19924 "\x9B\xAB\x39\x18\xEB\x94\x34\x36"
19925 "\xE6\xC5\xC8\x9B\x00\x81\x9E\x49"
19926 "\x1D\x78\xE1\x48\xE3\xE9\xEA\x8E"
19927 "\x3A\x2B\x67\x5D\x35\x6A\x0F\xDB"
19928 "\x02\x73\xDD\xE7\x30\x4A\x30\x54"
19929 "\x1A\x9D\x09\xCA\xC8\x1C\x32\x5F",
a0d608ee 19930 .clen = 80,
b87dc203 19931 }, {
92a4c9fe
EB
19932 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
19933 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19934 "\x00\x00\x00",
19935 .klen = 19,
19936 .iv = "\x00\x00\x45\x67\x89\xab\xcd\xef",
a0d608ee 19937 .ptext = "\xff\xff\xff\xff\xff\xff\xff\xff"
92a4c9fe
EB
19938 "\xff\xff\xff\xff\xff\xff\xff\xff"
19939 "\xff\xff\xff\xff\xff\xff\xff\xff"
19940 "\xff\xff\xff\xff\xff\xff\xff\xff"
19941 "\xff\xff\xff\xff\xff\xff\xff\xff"
19942 "\xff\xff\xff\xff\xff\xff\xff\xff"
19943 "\xff\xff\xff\xff\xff\xff\xff\xff"
19944 "\xff\xff\xff\xff\xff\xff\xff\xff"
19945 "\xff\xff\xff\xff\xff\xff\xff\xff"
19946 "\xff\xff\xff\xff\xff\xff\xff\xff"
19947 "\xff\xff\xff\xff\xff\xff\xff\xff"
19948 "\xff\xff\xff\xff\xff\xff\xff\xff"
19949 "\xff\xff\xff\xff\xff\xff\xff\xff"
19950 "\xff\xff\xff\xff\xff\xff\xff\xff"
19951 "\xff\xff\xff\xff\xff\xff\xff\xff"
19952 "\xff\xff\xff\xff\xff\xff\xff\xff"
19953 "\xff\xff\xff\xff\xff\xff\xff\xff"
19954 "\xff\xff\xff\xff\xff\xff\xff\xff"
19955 "\xff\xff\xff\xff\xff\xff\xff\xff"
19956 "\xff\xff\xff\xff\xff\xff\xff\xff"
19957 "\xff\xff\xff\xff\xff\xff\xff\xff"
19958 "\xff\xff\xff\xff\xff\xff\xff\xff"
19959 "\xff\xff\xff\xff\xff\xff\xff\xff"
19960 "\xff\xff\xff\xff\xff\xff\xff\xff",
a0d608ee 19961 .plen = 192,
92a4c9fe
EB
19962 .assoc = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
19963 "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
19964 "\x89\xab\xcd\xef",
19965 .alen = 20,
a0d608ee 19966 .ctext = "\x64\x17\xDC\x24\x9D\x92\xBA\x5E"
92a4c9fe
EB
19967 "\x7C\x64\x6D\x33\x46\x77\xAC\xB1"
19968 "\x5C\x9E\xE2\xC7\x27\x11\x3E\x95"
19969 "\x7D\xBE\x28\xC8\xC1\xCA\x5E\x8C"
19970 "\xB4\xE2\xDE\x9F\x53\x59\x26\xDB"
19971 "\x0C\xD4\xE4\x07\x9A\xE6\x3E\x01"
19972 "\x58\x0D\x3E\x3D\xD5\x21\xEB\x04"
19973 "\x06\x9D\x5F\xB9\x02\x49\x1A\x2B"
19974 "\xBA\xF0\x4E\x3B\x85\x50\x5B\x09"
19975 "\xFE\xEC\xFC\x54\xEC\x0C\xE2\x79"
19976 "\x8A\x2F\x5F\xD7\x05\x5D\xF1\x6D"
19977 "\x22\xEB\xD1\x09\x80\x3F\x5A\x70"
19978 "\xB2\xB9\xD3\x63\x99\xC2\x4D\x1B"
19979 "\x36\x12\x00\x89\xAA\x5D\x55\xDA"
19980 "\x1D\x5B\xD8\x3C\x5F\x09\xD2\xE6"
19981 "\x39\x41\x5C\xF0\xBE\x26\x4E\x5F"
19982 "\x2B\x50\x44\x52\xC2\x10\x7D\x38"
19983 "\x82\x64\x83\x0C\xAE\x49\xD0\xE5"
19984 "\x4F\xE5\x66\x4C\x58\x7A\xEE\x43"
19985 "\x3B\x51\xFE\xBA\x24\x8A\xFE\xDC"
19986 "\x19\x6D\x60\x66\x61\xF9\x9A\x3F"
19987 "\x75\xFC\x38\x53\x5B\xB5\xCD\x52"
19988 "\x4F\xE5\xE4\xC9\xFE\x10\xCB\x98"
19989 "\xF0\x06\x5B\x07\xAB\xBB\xF4\x0E"
19990 "\x2D\xC2\xDD\x5D\xDD\x22\x9A\xCC"
19991 "\x39\xAB\x63\xA5\x3D\x9C\x51\x8A",
a0d608ee 19992 .clen = 208,
92a4c9fe
EB
19993 }, { /* From draft-mcgrew-gcm-test-01 */
19994 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
19995 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
19996 "\x2E\x44\x3B",
19997 .klen = 19,
19998 .iv = "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
a0d608ee 19999 .ptext = "\x45\x00\x00\x48\x69\x9A\x00\x00"
92a4c9fe
EB
20000 "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
20001 "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
20002 "\x38\xD3\x01\x00\x00\x01\x00\x00"
20003 "\x00\x00\x00\x00\x04\x5F\x73\x69"
20004 "\x70\x04\x5F\x75\x64\x70\x03\x73"
20005 "\x69\x70\x09\x63\x79\x62\x65\x72"
20006 "\x63\x69\x74\x79\x02\x64\x6B\x00"
20007 "\x00\x21\x00\x01\x01\x02\x02\x01",
a0d608ee 20008 .plen = 72,
92a4c9fe
EB
20009 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
20010 "\x00\x00\x00\x00\x49\x56\xED\x7E"
20011 "\x3B\x24\x4C\xFE",
20012 .alen = 20,
a0d608ee 20013 .ctext = "\x89\xBA\x3E\xEF\xE6\xD6\xCF\xDB"
92a4c9fe
EB
20014 "\x83\x60\xF5\xBA\x3A\x56\x79\xE6"
20015 "\x7E\x0C\x53\xCF\x9E\x87\xE0\x4E"
20016 "\x1A\x26\x01\x24\xC7\x2E\x3D\xBF"
20017 "\x29\x2C\x91\xC1\xB8\xA8\xCF\xE0"
20018 "\x39\xF8\x53\x6D\x31\x22\x2B\xBF"
20019 "\x98\x81\xFC\x34\xEE\x85\x36\xCD"
20020 "\x26\xDB\x6C\x7A\x0C\x77\x8A\x35"
20021 "\x18\x85\x54\xB2\xBC\xDD\x3F\x43"
20022 "\x61\x06\x8A\xDF\x86\x3F\xB4\xAC"
20023 "\x97\xDC\xBD\xFD\x92\x10\xC5\xFF",
a0d608ee 20024 .clen = 88,
b87dc203 20025 }, {
92a4c9fe
EB
20026 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20027 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
20028 "\xCA\xFE\xBA",
20029 .klen = 19,
20030 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 20031 .ptext = "\x45\x00\x00\x3E\x69\x8F\x00\x00"
92a4c9fe
EB
20032 "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
20033 "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
20034 "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
20035 "\x00\x01\x00\x00\x00\x00\x00\x00"
20036 "\x03\x73\x69\x70\x09\x63\x79\x62"
20037 "\x65\x72\x63\x69\x74\x79\x02\x64"
20038 "\x6B\x00\x00\x01\x00\x01\x00\x01",
a0d608ee 20039 .plen = 64,
92a4c9fe
EB
20040 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
20041 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
20042 .alen = 16,
a0d608ee 20043 .ctext = "\x4B\xC2\x70\x60\x64\xD2\xF3\xC8"
92a4c9fe
EB
20044 "\xE5\x26\x8A\xDE\xB8\x7E\x7D\x16"
20045 "\x56\xC7\xD2\x88\xBA\x8D\x58\xAF"
20046 "\xF5\x71\xB6\x37\x84\xA7\xB1\x99"
20047 "\x51\x5C\x0D\xA0\x27\xDE\xE7\x2D"
20048 "\xEF\x25\x88\x1F\x1D\x77\x11\xFF"
20049 "\xDB\xED\xEE\x56\x16\xC5\x5C\x9B"
20050 "\x00\x62\x1F\x68\x4E\x7C\xA0\x97"
20051 "\x10\x72\x7E\x53\x13\x3B\x68\xE4"
20052 "\x30\x99\x91\x79\x09\xEA\xFF\x6A",
a0d608ee 20053 .clen = 80,
b87dc203 20054 }, {
92a4c9fe
EB
20055 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20056 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20057 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20058 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20059 "\x11\x22\x33",
20060 .klen = 35,
20061 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
a0d608ee 20062 .ptext = "\x45\x00\x00\x30\x69\xA6\x40\x00"
92a4c9fe
EB
20063 "\x80\x06\x26\x90\xC0\xA8\x01\x02"
20064 "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
20065 "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
20066 "\x70\x02\x40\x00\x20\xBF\x00\x00"
20067 "\x02\x04\x05\xB4\x01\x01\x04\x02"
20068 "\x01\x02\x02\x01",
a0d608ee 20069 .plen = 52,
92a4c9fe
EB
20070 .assoc = "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
20071 "\x01\x02\x03\x04\x05\x06\x07\x08",
20072 .alen = 16,
a0d608ee 20073 .ctext = "\xD6\x31\x0D\x2B\x3D\x6F\xBD\x2F"
92a4c9fe
EB
20074 "\x58\x41\x7E\xFF\x9A\x9E\x09\xB4"
20075 "\x1A\xF7\xF6\x42\x31\xCD\xBF\xAD"
20076 "\x27\x0E\x2C\xF2\xDB\x10\xDF\x55"
20077 "\x8F\x0D\xD7\xAC\x23\xBD\x42\x10"
20078 "\xD0\xB2\xAF\xD8\x37\xAC\x6B\x0B"
20079 "\x11\xD4\x0B\x12\xEC\xB4\xB1\x92"
20080 "\x23\xA6\x10\xB0\x26\xD6\xD9\x26"
20081 "\x5A\x48\x6A\x3E",
a0d608ee 20082 .clen = 68,
b87dc203 20083 }, {
92a4c9fe
EB
20084 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
20085 "\x00\x00\x00\x00\x00\x00\x00\x00"
20086 "\x00\x00\x00",
20087 .klen = 19,
20088 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee 20089 .ptext = "\x45\x00\x00\x3C\x99\xC5\x00\x00"
92a4c9fe
EB
20090 "\x80\x01\xCB\x7A\x40\x67\x93\x18"
20091 "\x01\x01\x01\x01\x08\x00\x07\x5C"
20092 "\x02\x00\x44\x00\x61\x62\x63\x64"
20093 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20094 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20095 "\x75\x76\x77\x61\x62\x63\x64\x65"
20096 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 20097 .plen = 64,
92a4c9fe
EB
20098 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x01"
20099 "\x00\x00\x00\x00\x00\x00\x00\x00",
b87dc203 20100 .alen = 16,
a0d608ee 20101 .ctext = "\x6B\x9A\xCA\x57\x43\x91\xFC\x6F"
92a4c9fe
EB
20102 "\x92\x51\x23\xA4\xC1\x5B\xF0\x10"
20103 "\xF3\x13\xF4\xF8\xA1\x9A\xB4\xDC"
20104 "\x89\xC8\xF8\x42\x62\x95\xB7\xCB"
20105 "\xB8\xF5\x0F\x1B\x2E\x94\xA2\xA7"
20106 "\xBF\xFB\x8A\x92\x13\x63\xD1\x3C"
20107 "\x08\xF5\xE8\xA6\xAA\xF6\x34\xF9"
20108 "\x42\x05\xAF\xB3\xE7\x9A\xFC\xEE"
20109 "\x36\x25\xC1\x10\x12\x1C\xCA\x82"
20110 "\xEA\xE6\x63\x5A\x57\x28\xA9\x9A",
a0d608ee 20111 .clen = 80,
b87dc203 20112 }, {
92a4c9fe
EB
20113 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20114 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20115 "\x57\x69\x0E",
20116 .klen = 19,
20117 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20118 .ptext = "\x45\x00\x00\x3C\x99\xC3\x00\x00"
92a4c9fe
EB
20119 "\x80\x01\xCB\x7C\x40\x67\x93\x18"
20120 "\x01\x01\x01\x01\x08\x00\x08\x5C"
20121 "\x02\x00\x43\x00\x61\x62\x63\x64"
20122 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20123 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20124 "\x75\x76\x77\x61\x62\x63\x64\x65"
20125 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 20126 .plen = 64,
92a4c9fe
EB
20127 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20128 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20129 "\xA2\xFC\xA1\xA3",
20130 .alen = 20,
a0d608ee 20131 .ctext = "\x6A\x6B\x45\x2B\x7C\x67\x52\xF6"
92a4c9fe
EB
20132 "\x10\x60\x40\x62\x6B\x4F\x97\x8E"
20133 "\x0B\xB2\x22\x97\xCB\x21\xE0\x90"
20134 "\xA2\xE7\xD1\x41\x30\xE4\x4B\x1B"
20135 "\x79\x01\x58\x50\x01\x06\xE1\xE0"
20136 "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
20137 "\x30\xB8\xE5\xDF\xD7\x12\x56\x75"
20138 "\xD0\x95\xB7\xB8\x91\x42\xF7\xFD"
20139 "\x97\x57\xCA\xC1\x20\xD0\x86\xB9"
20140 "\x66\x9D\xB4\x2B\x96\x22\xAC\x67",
a0d608ee 20141 .clen = 80,
b87dc203 20142 }, {
92a4c9fe
EB
20143 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20144 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20145 "\x57\x69\x0E",
20146 .klen = 19,
20147 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20148 .ptext = "\x45\x00\x00\x1C\x42\xA2\x00\x00"
92a4c9fe
EB
20149 "\x80\x01\x44\x1F\x40\x67\x93\xB6"
20150 "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
20151 "\x01\x02\x02\x01",
a0d608ee 20152 .plen = 28,
92a4c9fe
EB
20153 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20154 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20155 "\xA2\xFC\xA1\xA3",
20156 .alen = 20,
a0d608ee 20157 .ctext = "\x6A\x6B\x45\x0B\xA7\x06\x52\xF6"
92a4c9fe
EB
20158 "\x10\x60\xCF\x01\x6B\x4F\x97\x20"
20159 "\xEA\xB3\x23\x94\xC9\x21\x1D\x33"
20160 "\xA1\xE5\x90\x40\x05\x37\x45\x70"
20161 "\xB5\xD6\x09\x0A\x23\x73\x33\xF9"
20162 "\x08\xB4\x22\xE4",
a0d608ee 20163 .clen = 44,
92a4c9fe
EB
20164 }, {
20165 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20166 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
20167 "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20168 "\xCA\xFE\xBA",
20169 .klen = 27,
20170 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 20171 .ptext = "\x45\x00\x00\x28\xA4\xAD\x40\x00"
92a4c9fe
EB
20172 "\x40\x06\x78\x80\x0A\x01\x03\x8F"
20173 "\x0A\x01\x06\x12\x80\x23\x06\xB8"
20174 "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
20175 "\x50\x10\x16\xD0\x75\x68\x00\x01",
a0d608ee 20176 .plen = 40,
92a4c9fe
EB
20177 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
20178 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
20179 .alen = 16,
a0d608ee 20180 .ctext = "\x05\x22\x15\xD1\x52\x56\x85\x04"
92a4c9fe
EB
20181 "\xA8\x5C\x5D\x6D\x7E\x6E\xF5\xFA"
20182 "\xEA\x16\x37\x50\xF3\xDF\x84\x3B"
20183 "\x2F\x32\x18\x57\x34\x2A\x8C\x23"
20184 "\x67\xDF\x6D\x35\x7B\x54\x0D\xFB"
20185 "\x34\xA5\x9F\x6C\x48\x30\x1E\x22"
20186 "\xFE\xB1\x22\x17\x17\x8A\xB9\x5B",
a0d608ee 20187 .clen = 56,
b87dc203 20188 }, {
92a4c9fe
EB
20189 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20190 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20191 "\xDE\xCA\xF8",
20192 .klen = 19,
20193 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 20194 .ptext = "\x45\x00\x00\x49\x33\xBA\x00\x00"
92a4c9fe
EB
20195 "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
20196 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
20197 "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
20198 "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
20199 "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
20200 "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
20201 "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
20202 "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
20203 "\x23\x01\x01\x01",
a0d608ee 20204 .plen = 76,
92a4c9fe
EB
20205 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
20206 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
20207 "\xCE\xFA\xCE\x74",
20208 .alen = 20,
a0d608ee 20209 .ctext = "\x92\xD0\x53\x79\x33\x38\xD5\xF3"
92a4c9fe
EB
20210 "\x7D\xE4\x7A\x8E\x86\x03\xC9\x90"
20211 "\x96\x35\xAB\x9C\xFB\xE8\xA3\x76"
20212 "\xE9\xE9\xE2\xD1\x2E\x11\x0E\x00"
20213 "\xFA\xCE\xB5\x9E\x02\xA7\x7B\xEA"
20214 "\x71\x9A\x58\xFB\xA5\x8A\xE1\xB7"
20215 "\x9C\x39\x9D\xE3\xB5\x6E\x69\xE6"
20216 "\x63\xC9\xDB\x05\x69\x51\x12\xAD"
20217 "\x3E\x00\x32\x73\x86\xF2\xEE\xF5"
20218 "\x0F\xE8\x81\x7E\x84\xD3\xC0\x0D"
20219 "\x76\xD6\x55\xC6\xB4\xC2\x34\xC7"
20220 "\x12\x25\x0B\xF9",
a0d608ee 20221 .clen = 92,
b87dc203 20222 }, {
92a4c9fe
EB
20223 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20224 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20225 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20226 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20227 "\x73\x61\x6C",
20228 .klen = 35,
20229 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 20230 .ptext = "\x45\x08\x00\x28\x73\x2C\x00\x00"
92a4c9fe
EB
20231 "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
20232 "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
20233 "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
20234 "\x50\x10\x1F\x64\x6D\x54\x00\x01",
a0d608ee 20235 .plen = 40,
92a4c9fe
EB
20236 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
20237 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
20238 "\x69\x76\x65\x63",
20239 .alen = 20,
a0d608ee 20240 .ctext = "\xCC\x74\xB7\xD3\xB0\x38\x50\x42"
92a4c9fe
EB
20241 "\x2C\x64\x87\x46\x1E\x34\x10\x05"
20242 "\x29\x6B\xBB\x36\xE9\x69\xAD\x92"
20243 "\x82\xA1\x10\x6A\xEB\x0F\xDC\x7D"
20244 "\x08\xBA\xF3\x91\xCA\xAA\x61\xDA"
20245 "\x62\xF4\x14\x61\x5C\x9D\xB5\xA7"
20246 "\xEE\xD7\xB9\x7E\x87\x99\x9B\x7D",
a0d608ee 20247 .clen = 56,
b87dc203 20248 }, {
92a4c9fe
EB
20249 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20250 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20251 "\x57\x69\x0E",
20252 .klen = 19,
20253 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20254 .ptext = "\x45\x00\x00\x49\x33\x3E\x00\x00"
92a4c9fe
EB
20255 "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
20256 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
20257 "\x00\x35\xCB\x45\x80\x03\x02\x5B"
20258 "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
20259 "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
20260 "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
20261 "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
20262 "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
20263 "\x15\x01\x01\x01",
a0d608ee 20264 .plen = 76,
92a4c9fe
EB
20265 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20266 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20267 "\xA2\xFC\xA1\xA3",
20268 .alen = 20,
a0d608ee 20269 .ctext = "\x6A\x6B\x45\x5E\xD6\x9A\x52\xF6"
92a4c9fe
EB
20270 "\xEF\x70\x1A\x9C\xE8\xD3\x19\x86"
20271 "\xC8\x02\xF0\xB0\x03\x09\xD9\x02"
20272 "\xA0\xD2\x59\x04\xD1\x85\x2A\x24"
20273 "\x1C\x67\x3E\xD8\x68\x72\x06\x94"
20274 "\x97\xBA\x4F\x76\x8D\xB0\x44\x5B"
20275 "\x69\xBF\xD5\xE2\x3D\xF1\x0B\x0C"
20276 "\xC0\xBF\xB1\x8F\x70\x09\x9E\xCE"
20277 "\xA5\xF2\x55\x58\x84\xFA\xF9\xB5"
20278 "\x23\xF4\x84\x40\x74\x14\x8A\x6B"
20279 "\xDB\xD7\x67\xED\xA4\x93\xF3\x47"
20280 "\xCC\xF7\x46\x6F",
a0d608ee 20281 .clen = 92,
b87dc203 20282 }, {
92a4c9fe
EB
20283 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20284 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20285 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20286 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20287 "\x73\x61\x6C",
20288 .klen = 35,
20289 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 20290 .ptext = "\x63\x69\x73\x63\x6F\x01\x72\x75"
92a4c9fe
EB
20291 "\x6C\x65\x73\x01\x74\x68\x65\x01"
20292 "\x6E\x65\x74\x77\x65\x01\x64\x65"
20293 "\x66\x69\x6E\x65\x01\x74\x68\x65"
20294 "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
20295 "\x67\x69\x65\x73\x01\x74\x68\x61"
20296 "\x74\x77\x69\x6C\x6C\x01\x64\x65"
20297 "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
20298 "\x72\x72\x6F\x77\x01\x02\x02\x01",
a0d608ee 20299 .plen = 72,
92a4c9fe
EB
20300 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
20301 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
20302 "\x69\x76\x65\x63",
20303 .alen = 20,
a0d608ee 20304 .ctext = "\xEA\x15\xC4\x98\xAC\x15\x22\x37"
92a4c9fe
EB
20305 "\x00\x07\x1D\xBE\x60\x5D\x73\x16"
20306 "\x4D\x0F\xCC\xCE\x8A\xD0\x49\xD4"
20307 "\x39\xA3\xD1\xB1\x21\x0A\x92\x1A"
20308 "\x2C\xCF\x8F\x9D\xC9\x91\x0D\xB4"
20309 "\x15\xFC\xBC\xA5\xC5\xBF\x54\xE5"
20310 "\x1C\xC7\x32\x41\x07\x7B\x2C\xB6"
20311 "\x5C\x23\x7C\x93\xEA\xEF\x23\x1C"
20312 "\x73\xF4\xE7\x12\x84\x4C\x37\x0A"
20313 "\x4A\x8F\x06\x37\x48\xF9\xF9\x05"
20314 "\x55\x13\x40\xC3\xD5\x55\x3A\x3D",
a0d608ee 20315 .clen = 88,
92a4c9fe
EB
20316 }, {
20317 .key = "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
20318 "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
20319 "\xD9\x66\x42",
20320 .klen = 19,
20321 .iv = "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
a0d608ee
EB
20322 .ptext = "\x01\x02\x02\x01",
20323 .plen = 4,
92a4c9fe
EB
20324 .assoc = "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
20325 "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
b87dc203 20326 .alen = 16,
a0d608ee 20327 .ctext = "\x4C\x72\x63\x30\x2F\xE6\x56\xDD"
92a4c9fe
EB
20328 "\xD0\xD8\x60\x9D\x8B\xEF\x85\x90"
20329 "\xF7\x61\x24\x62",
a0d608ee 20330 .clen = 20,
b87dc203 20331 }, {
92a4c9fe
EB
20332 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20333 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20334 "\xDE\xCA\xF8",
20335 .klen = 19,
20336 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 20337 .ptext = "\x74\x6F\x01\x62\x65\x01\x6F\x72"
92a4c9fe
EB
20338 "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
20339 "\x62\x65\x00\x01",
a0d608ee 20340 .plen = 20,
92a4c9fe
EB
20341 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
20342 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
20343 "\xCE\xFA\xCE\x74",
20344 .alen = 20,
a0d608ee 20345 .ctext = "\xA3\xBF\x52\x52\x65\x83\xBA\x81"
92a4c9fe
EB
20346 "\x03\x9B\x84\xFC\x44\x8C\xBB\x81"
20347 "\x36\xE1\x78\xBB\xA5\x49\x3A\xD0"
20348 "\xF0\x6B\x21\xAF\x98\xC0\x34\xDC"
20349 "\x17\x17\x65\xAD",
a0d608ee 20350 .clen = 36,
b87dc203 20351 }, {
92a4c9fe
EB
20352 .key = "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
20353 "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
20354 "\x61\x61\x6E\x64\x64\x6F\x69\x74"
20355 "\x62\x65\x66\x6F\x72\x65\x69\x61"
20356 "\x74\x75\x72",
20357 .klen = 35,
20358 .iv = "\x33\x30\x21\x69\x67\x65\x74\x6D",
a0d608ee 20359 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
20360 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
20361 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
20362 "\x02\x00\x07\x00\x61\x62\x63\x64"
20363 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20364 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20365 "\x01\x02\x02\x01",
a0d608ee 20366 .plen = 52,
92a4c9fe
EB
20367 .assoc = "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
20368 "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
20369 "\x67\x65\x74\x6D",
20370 .alen = 20,
a0d608ee 20371 .ctext = "\x96\xFD\x86\xF8\xD1\x98\xFF\x10"
92a4c9fe
EB
20372 "\xAB\x8C\xDA\x8A\x5A\x08\x38\x1A"
20373 "\x48\x59\x80\x18\x1A\x18\x1A\x04"
20374 "\xC9\x0D\xE3\xE7\x0E\xA4\x0B\x75"
20375 "\x92\x9C\x52\x5C\x0B\xFB\xF8\xAF"
20376 "\x16\xC3\x35\xA8\xE7\xCE\x84\x04"
20377 "\xEB\x40\x6B\x7A\x8E\x75\xBB\x42"
20378 "\xE0\x63\x4B\x21\x44\xA2\x2B\x2B"
20379 "\x39\xDB\xC8\xDC",
a0d608ee 20380 .clen = 68,
b87dc203 20381 }, {
92a4c9fe
EB
20382 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20383 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20384 "\x57\x69\x0E",
20385 .klen = 19,
20386 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20387 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
20388 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
20389 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
20390 "\x02\x00\x07\x00\x61\x62\x63\x64"
20391 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20392 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20393 "\x01\x02\x02\x01",
a0d608ee 20394 .plen = 52,
92a4c9fe
EB
20395 .assoc = "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
20396 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20397 "\xA2\xFC\xA1\xA3",
20398 .alen = 20,
a0d608ee 20399 .ctext = "\x6A\x6B\x45\x27\x3F\x9E\x52\xF6"
92a4c9fe
EB
20400 "\x10\x60\x54\x25\xEB\x80\x04\x93"
20401 "\xCA\x1B\x23\x97\xCB\x21\x2E\x01"
20402 "\xA2\xE7\x95\x41\x30\xE4\x4B\x1B"
20403 "\x79\x01\x58\x50\x01\x06\xE1\xE0"
20404 "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
20405 "\x44\xCC\x90\xBF\x00\x94\x94\x92"
20406 "\x20\x17\x0C\x1B\x55\xDE\x7E\x68"
20407 "\xF4\x95\x5D\x4F",
a0d608ee 20408 .clen = 68,
92a4c9fe
EB
20409 }, {
20410 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
20411 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
20412 "\x22\x43\x3C",
20413 .klen = 19,
20414 .iv = "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
a0d608ee 20415 .ptext = "\x08\x00\xC6\xCD\x02\x00\x07\x00"
92a4c9fe
EB
20416 "\x61\x62\x63\x64\x65\x66\x67\x68"
20417 "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
20418 "\x71\x72\x73\x74\x01\x02\x02\x01",
a0d608ee 20419 .plen = 32,
92a4c9fe
EB
20420 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
20421 "\x00\x00\x00\x07\x48\x55\xEC\x7D"
20422 "\x3A\x23\x4B\xFD",
20423 .alen = 20,
a0d608ee 20424 .ctext = "\x67\xE9\x28\xB3\x1C\xA4\x6D\x02"
92a4c9fe
EB
20425 "\xF0\xB5\x37\xB6\x6B\x2F\xF5\x4F"
20426 "\xF8\xA3\x4C\x53\xB8\x12\x09\xBF"
20427 "\x58\x7D\xCF\x29\xA3\x41\x68\x6B"
20428 "\xCE\xE8\x79\x85\x3C\xB0\x3A\x8F"
20429 "\x16\xB0\xA1\x26\xC9\xBC\xBC\xA6",
a0d608ee 20430 .clen = 48,
92a4c9fe
EB
20431 }
20432};
20433
a0d608ee
EB
20434/*
20435 * ChaCha20-Poly1305 AEAD test vectors from RFC7539 2.8.2./A.5.
20436 */
20437static const struct aead_testvec rfc7539_tv_template[] = {
20438 {
20439 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
20440 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
20441 "\x90\x91\x92\x93\x94\x95\x96\x97"
20442 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
4feb4c59 20443 .klen = 32,
a0d608ee
EB
20444 .iv = "\x07\x00\x00\x00\x40\x41\x42\x43"
20445 "\x44\x45\x46\x47",
20446 .assoc = "\x50\x51\x52\x53\xc0\xc1\xc2\xc3"
20447 "\xc4\xc5\xc6\xc7",
20448 .alen = 12,
20449 .ptext = "\x4c\x61\x64\x69\x65\x73\x20\x61"
20450 "\x6e\x64\x20\x47\x65\x6e\x74\x6c"
20451 "\x65\x6d\x65\x6e\x20\x6f\x66\x20"
20452 "\x74\x68\x65\x20\x63\x6c\x61\x73"
20453 "\x73\x20\x6f\x66\x20\x27\x39\x39"
20454 "\x3a\x20\x49\x66\x20\x49\x20\x63"
20455 "\x6f\x75\x6c\x64\x20\x6f\x66\x66"
20456 "\x65\x72\x20\x79\x6f\x75\x20\x6f"
20457 "\x6e\x6c\x79\x20\x6f\x6e\x65\x20"
20458 "\x74\x69\x70\x20\x66\x6f\x72\x20"
20459 "\x74\x68\x65\x20\x66\x75\x74\x75"
20460 "\x72\x65\x2c\x20\x73\x75\x6e\x73"
20461 "\x63\x72\x65\x65\x6e\x20\x77\x6f"
20462 "\x75\x6c\x64\x20\x62\x65\x20\x69"
20463 "\x74\x2e",
20464 .plen = 114,
20465 .ctext = "\xd3\x1a\x8d\x34\x64\x8e\x60\xdb"
20466 "\x7b\x86\xaf\xbc\x53\xef\x7e\xc2"
20467 "\xa4\xad\xed\x51\x29\x6e\x08\xfe"
20468 "\xa9\xe2\xb5\xa7\x36\xee\x62\xd6"
20469 "\x3d\xbe\xa4\x5e\x8c\xa9\x67\x12"
20470 "\x82\xfa\xfb\x69\xda\x92\x72\x8b"
20471 "\x1a\x71\xde\x0a\x9e\x06\x0b\x29"
20472 "\x05\xd6\xa5\xb6\x7e\xcd\x3b\x36"
20473 "\x92\xdd\xbd\x7f\x2d\x77\x8b\x8c"
20474 "\x98\x03\xae\xe3\x28\x09\x1b\x58"
20475 "\xfa\xb3\x24\xe4\xfa\xd6\x75\x94"
20476 "\x55\x85\x80\x8b\x48\x31\xd7\xbc"
20477 "\x3f\xf4\xde\xf0\x8e\x4b\x7a\x9d"
20478 "\xe5\x76\xd2\x65\x86\xce\xc6\x4b"
20479 "\x61\x16\x1a\xe1\x0b\x59\x4f\x09"
20480 "\xe2\x6a\x7e\x90\x2e\xcb\xd0\x60"
20481 "\x06\x91",
20482 .clen = 130,
4feb4c59 20483 }, {
a0d608ee
EB
20484 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
20485 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
20486 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
20487 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
4feb4c59 20488 .klen = 32,
a0d608ee
EB
20489 .iv = "\x00\x00\x00\x00\x01\x02\x03\x04"
20490 "\x05\x06\x07\x08",
20491 .assoc = "\xf3\x33\x88\x86\x00\x00\x00\x00"
20492 "\x00\x00\x4e\x91",
20493 .alen = 12,
20494 .ptext = "\x49\x6e\x74\x65\x72\x6e\x65\x74"
20495 "\x2d\x44\x72\x61\x66\x74\x73\x20"
20496 "\x61\x72\x65\x20\x64\x72\x61\x66"
20497 "\x74\x20\x64\x6f\x63\x75\x6d\x65"
20498 "\x6e\x74\x73\x20\x76\x61\x6c\x69"
20499 "\x64\x20\x66\x6f\x72\x20\x61\x20"
20500 "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
20501 "\x6f\x66\x20\x73\x69\x78\x20\x6d"
20502 "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
20503 "\x64\x20\x6d\x61\x79\x20\x62\x65"
20504 "\x20\x75\x70\x64\x61\x74\x65\x64"
20505 "\x2c\x20\x72\x65\x70\x6c\x61\x63"
20506 "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
20507 "\x62\x73\x6f\x6c\x65\x74\x65\x64"
20508 "\x20\x62\x79\x20\x6f\x74\x68\x65"
20509 "\x72\x20\x64\x6f\x63\x75\x6d\x65"
20510 "\x6e\x74\x73\x20\x61\x74\x20\x61"
20511 "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
20512 "\x20\x49\x74\x20\x69\x73\x20\x69"
20513 "\x6e\x61\x70\x70\x72\x6f\x70\x72"
20514 "\x69\x61\x74\x65\x20\x74\x6f\x20"
20515 "\x75\x73\x65\x20\x49\x6e\x74\x65"
20516 "\x72\x6e\x65\x74\x2d\x44\x72\x61"
20517 "\x66\x74\x73\x20\x61\x73\x20\x72"
20518 "\x65\x66\x65\x72\x65\x6e\x63\x65"
20519 "\x20\x6d\x61\x74\x65\x72\x69\x61"
20520 "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
20521 "\x63\x69\x74\x65\x20\x74\x68\x65"
20522 "\x6d\x20\x6f\x74\x68\x65\x72\x20"
20523 "\x74\x68\x61\x6e\x20\x61\x73\x20"
20524 "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
20525 "\x20\x69\x6e\x20\x70\x72\x6f\x67"
20526 "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
20527 "\x9d",
20528 .plen = 265,
20529 .ctext = "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
20530 "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
20531 "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
20532 "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
20533 "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
20534 "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
20535 "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
20536 "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
20537 "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
20538 "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
20539 "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
20540 "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
20541 "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
20542 "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
20543 "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
20544 "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
20545 "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
20546 "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
20547 "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
20548 "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
20549 "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
20550 "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
20551 "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
20552 "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
20553 "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
20554 "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
20555 "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
20556 "\x73\xa6\x72\x76\x27\x09\x7a\x10"
20557 "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
20558 "\xfa\x68\xf0\xff\x77\x98\x71\x30"
20559 "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
20560 "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
20561 "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
20562 "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
20563 "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
20564 "\x38",
20565 .clen = 281,
20566 },
20567};
20568
20569/*
20570 * draft-irtf-cfrg-chacha20-poly1305
20571 */
20572static const struct aead_testvec rfc7539esp_tv_template[] = {
20573 {
20574 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
20575 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
20576 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
20577 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
20578 "\x00\x00\x00\x00",
20579 .klen = 36,
20580 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
20581 .assoc = "\xf3\x33\x88\x86\x00\x00\x00\x00"
20582 "\x00\x00\x4e\x91\x01\x02\x03\x04"
20583 "\x05\x06\x07\x08",
20584 .alen = 20,
20585 .ptext = "\x49\x6e\x74\x65\x72\x6e\x65\x74"
20586 "\x2d\x44\x72\x61\x66\x74\x73\x20"
20587 "\x61\x72\x65\x20\x64\x72\x61\x66"
20588 "\x74\x20\x64\x6f\x63\x75\x6d\x65"
20589 "\x6e\x74\x73\x20\x76\x61\x6c\x69"
20590 "\x64\x20\x66\x6f\x72\x20\x61\x20"
20591 "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
20592 "\x6f\x66\x20\x73\x69\x78\x20\x6d"
20593 "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
20594 "\x64\x20\x6d\x61\x79\x20\x62\x65"
20595 "\x20\x75\x70\x64\x61\x74\x65\x64"
20596 "\x2c\x20\x72\x65\x70\x6c\x61\x63"
20597 "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
20598 "\x62\x73\x6f\x6c\x65\x74\x65\x64"
20599 "\x20\x62\x79\x20\x6f\x74\x68\x65"
20600 "\x72\x20\x64\x6f\x63\x75\x6d\x65"
20601 "\x6e\x74\x73\x20\x61\x74\x20\x61"
20602 "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
20603 "\x20\x49\x74\x20\x69\x73\x20\x69"
20604 "\x6e\x61\x70\x70\x72\x6f\x70\x72"
20605 "\x69\x61\x74\x65\x20\x74\x6f\x20"
20606 "\x75\x73\x65\x20\x49\x6e\x74\x65"
20607 "\x72\x6e\x65\x74\x2d\x44\x72\x61"
20608 "\x66\x74\x73\x20\x61\x73\x20\x72"
20609 "\x65\x66\x65\x72\x65\x6e\x63\x65"
20610 "\x20\x6d\x61\x74\x65\x72\x69\x61"
20611 "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
20612 "\x63\x69\x74\x65\x20\x74\x68\x65"
20613 "\x6d\x20\x6f\x74\x68\x65\x72\x20"
20614 "\x74\x68\x61\x6e\x20\x61\x73\x20"
20615 "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
20616 "\x20\x69\x6e\x20\x70\x72\x6f\x67"
20617 "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
92a4c9fe 20618 "\x9d",
a0d608ee
EB
20619 .plen = 265,
20620 .ctext = "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
20621 "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
20622 "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
20623 "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
20624 "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
20625 "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
20626 "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
20627 "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
20628 "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
20629 "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
20630 "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
20631 "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
20632 "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
20633 "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
20634 "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
20635 "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
20636 "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
20637 "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
20638 "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
20639 "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
20640 "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
20641 "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
20642 "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
20643 "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
20644 "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
20645 "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
20646 "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
20647 "\x73\xa6\x72\x76\x27\x09\x7a\x10"
20648 "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
20649 "\xfa\x68\xf0\xff\x77\x98\x71\x30"
20650 "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
20651 "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
20652 "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
20653 "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
20654 "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
20655 "\x38",
20656 .clen = 281,
35351988
SM
20657 },
20658};
20659
e08ca2da 20660/*
a0d608ee 20661 * AEGIS-128 test vectors - generated via reference implementation from
92a4c9fe
EB
20662 * SUPERCOP (https://bench.cr.yp.to/supercop.html):
20663 *
20664 * https://bench.cr.yp.to/supercop/supercop-20170228.tar.xz
a0d608ee 20665 * (see crypto_aead/aegis128/)
e08ca2da 20666 */
a0d608ee 20667static const struct aead_testvec aegis128_tv_template[] = {
e08ca2da 20668 {
a0d608ee 20669 .key = "\x0f\xc9\x8e\x67\x44\x9e\xaa\x86"
92a4c9fe 20670 "\x20\x36\x2c\x24\xfe\xc9\x30\x81",
a0d608ee
EB
20671 .klen = 16,
20672 .iv = "\x1e\x92\x1c\xcf\x88\x3d\x54\x0d"
20673 "\x40\x6d\x59\x48\xfc\x92\x61\x03",
92a4c9fe
EB
20674 .assoc = "",
20675 .alen = 0,
a0d608ee
EB
20676 .ptext = "",
20677 .plen = 0,
20678 .ctext = "\x07\xa5\x11\xf2\x9d\x40\xb8\x6d"
20679 "\xda\xb8\x12\x34\x4c\x53\xd9\x72",
20680 .clen = 16,
92a4c9fe 20681 }, {
a0d608ee 20682 .key = "\x4b\xed\xc8\x07\x54\x1a\x52\xa2"
92a4c9fe 20683 "\xa1\x10\xde\xb5\xf8\xed\xf3\x87",
a0d608ee
EB
20684 .klen = 16,
20685 .iv = "\x5a\xb7\x56\x6e\x98\xb9\xfd\x29"
20686 "\xc1\x47\x0b\xda\xf6\xb6\x23\x09",
92a4c9fe
EB
20687 .assoc = "",
20688 .alen = 0,
a0d608ee
EB
20689 .ptext = "\x79",
20690 .plen = 1,
20691 .ctext = "\x9e\x78\x52\xae\xcb\x9e\xe4\xd3"
20692 "\x9a\xd7\x5d\xd7\xaa\x9a\xe9\x5a"
20693 "\xcc",
20694 .clen = 17,
92a4c9fe 20695 }, {
a0d608ee 20696 .key = "\x88\x12\x01\xa6\x64\x96\xfb\xbe"
92a4c9fe 20697 "\x22\xea\x90\x47\xf2\x11\xb5\x8e",
a0d608ee
EB
20698 .klen = 16,
20699 .iv = "\x97\xdb\x90\x0e\xa8\x35\xa5\x45"
20700 "\x42\x21\xbd\x6b\xf0\xda\xe6\x0f",
92a4c9fe
EB
20701 .assoc = "",
20702 .alen = 0,
a0d608ee
EB
20703 .ptext = "\xb5\x6e\xad\xdd\x30\x72\xfa\x53"
20704 "\x82\x8e\x16\xb4\xed\x6d\x47",
20705 .plen = 15,
20706 .ctext = "\xc3\x80\x83\x04\x5f\xaa\x61\xc7"
20707 "\xca\xdd\x6f\xac\x85\x08\xb5\x35"
20708 "\x2b\xc2\x3e\x0b\x1b\x39\x37\x2b"
20709 "\x7a\x21\x16\xb3\xe6\x67\x66",
20710 .clen = 31,
92a4c9fe 20711 }, {
a0d608ee 20712 .key = "\xc4\x37\x3b\x45\x74\x11\xa4\xda"
92a4c9fe 20713 "\xa2\xc5\x42\xd8\xec\x36\x78\x94",
a0d608ee
EB
20714 .klen = 16,
20715 .iv = "\xd3\x00\xc9\xad\xb8\xb0\x4e\x61"
20716 "\xc3\xfb\x6f\xfd\xea\xff\xa9\x15",
92a4c9fe
EB
20717 .assoc = "",
20718 .alen = 0,
a0d608ee 20719 .ptext = "\xf2\x92\xe6\x7d\x40\xee\xa3\x6f"
92a4c9fe 20720 "\x03\x68\xc8\x45\xe7\x91\x0a\x18",
a0d608ee
EB
20721 .plen = 16,
20722 .ctext = "\x23\x25\x30\xe5\x6a\xb6\x36\x7d"
20723 "\x38\xfd\x3a\xd2\xc2\x58\xa9\x11"
20724 "\x1e\xa8\x30\x9c\x16\xa4\xdb\x65"
20725 "\x51\x10\x16\x27\x70\x9b\x64\x29",
20726 .clen = 32,
20727 }, {
20728 .key = "\x01\x5c\x75\xe5\x84\x8d\x4d\xf6"
92a4c9fe 20729 "\x23\x9f\xf4\x6a\xe6\x5a\x3b\x9a",
a0d608ee
EB
20730 .klen = 16,
20731 .iv = "\x10\x25\x03\x4c\xc8\x2c\xf7\x7d"
20732 "\x44\xd5\x21\x8e\xe4\x23\x6b\x1c",
92a4c9fe
EB
20733 .assoc = "",
20734 .alen = 0,
a0d608ee
EB
20735 .ptext = "\x2e\xb7\x20\x1c\x50\x6a\x4b\x8b"
20736 "\x84\x42\x7a\xd7\xe1\xb5\xcd\x1f"
20737 "\xd3",
20738 .plen = 17,
20739 .ctext = "\x2a\x8d\x56\x91\xc6\xf3\x56\xa5"
20740 "\x1f\xf0\x89\x2e\x13\xad\xe6\xf6"
20741 "\x46\x80\xb1\x0e\x18\x30\x40\x97"
20742 "\x03\xdf\x64\x3c\xbe\x93\x9e\xc9"
20743 "\x3b",
20744 .clen = 33,
92a4c9fe 20745 }, {
a0d608ee 20746 .key = "\x3d\x80\xae\x84\x94\x09\xf6\x12"
92a4c9fe 20747 "\xa4\x79\xa6\xfb\xe0\x7f\xfd\xa0",
a0d608ee
EB
20748 .klen = 16,
20749 .iv = "\x4c\x49\x3d\xec\xd8\xa8\xa0\x98"
20750 "\xc5\xb0\xd3\x1f\xde\x48\x2e\x22",
92a4c9fe
EB
20751 .assoc = "",
20752 .alen = 0,
a0d608ee
EB
20753 .ptext = "\x6b\xdc\x5a\xbb\x60\xe5\xf4\xa6"
20754 "\x05\x1d\x2c\x68\xdb\xda\x8f\x25"
20755 "\xfe\x8d\x45\x19\x1e\xc0\x0b\x99"
20756 "\x88\x11\x39\x12\x1c\x3a\xbb",
20757 .plen = 31,
20758 .ctext = "\x4e\xf6\xfa\x13\xde\x43\x63\x4c"
20759 "\xe2\x04\x3e\xe4\x85\x14\xb6\x3f"
20760 "\xb1\x8f\x4c\xdb\x41\xa2\x14\x99"
20761 "\xf5\x53\x0f\x73\x86\x7e\x97\xa1"
20762 "\x4b\x56\x5b\x94\xce\xcd\x74\xcd"
20763 "\x75\xc4\x53\x01\x89\x45\x59",
20764 .clen = 47,
92a4c9fe 20765 }, {
a0d608ee 20766 .key = "\x7a\xa5\xe8\x23\xa4\x84\x9e\x2d"
92a4c9fe 20767 "\x25\x53\x58\x8c\xda\xa3\xc0\xa6",
a0d608ee
EB
20768 .klen = 16,
20769 .iv = "\x89\x6e\x77\x8b\xe8\x23\x49\xb4"
20770 "\x45\x8a\x85\xb1\xd8\x6c\xf1\x28",
92a4c9fe
EB
20771 .assoc = "",
20772 .alen = 0,
a0d608ee
EB
20773 .ptext = "\xa7\x00\x93\x5b\x70\x61\x9d\xc2"
20774 "\x86\xf7\xde\xfa\xd5\xfe\x52\x2b"
20775 "\x28\x50\x51\x9d\x24\x60\x8d\xb3"
20776 "\x49\x3e\x17\xea\xf6\x99\x5a\xdd",
20777 .plen = 32,
20778 .ctext = "\xa4\x9a\xb7\xfd\xa0\xd4\xd6\x47"
20779 "\x95\xf4\x58\x38\x14\x83\x27\x01"
20780 "\x4c\xed\x32\x2c\xf7\xd6\x31\xf7"
20781 "\x38\x1b\x2c\xc9\xb6\x31\xce\xaa"
20782 "\xa5\x3c\x1a\x18\x5c\xce\xb9\xdf"
20783 "\x51\x52\x77\xf2\x5e\x85\x80\x41",
20784 .clen = 48,
92a4c9fe 20785 }, {
a0d608ee 20786 .key = "\xb6\xca\x22\xc3\xb4\x00\x47\x49"
92a4c9fe 20787 "\xa6\x2d\x0a\x1e\xd4\xc7\x83\xad",
a0d608ee
EB
20788 .klen = 16,
20789 .iv = "\xc5\x93\xb0\x2a\xf8\x9f\xf1\xd0"
20790 "\xc6\x64\x37\x42\xd2\x90\xb3\x2e",
20791 .assoc = "\xd5",
92a4c9fe 20792 .alen = 1,
a0d608ee
EB
20793 .ptext = "",
20794 .plen = 0,
20795 .ctext = "\xfb\xd4\x83\x71\x9e\x63\xad\x60"
20796 "\xb9\xf9\xeb\x34\x52\x49\xcf\xb7",
20797 .clen = 16,
e08ca2da 20798 }, {
a0d608ee 20799 .key = "\xf3\xee\x5c\x62\xc4\x7c\xf0\x65"
92a4c9fe 20800 "\x27\x08\xbd\xaf\xce\xec\x45\xb3",
a0d608ee
EB
20801 .klen = 16,
20802 .iv = "\x02\xb8\xea\xca\x09\x1b\x9a\xec"
20803 "\x47\x3e\xe9\xd4\xcc\xb5\x76\x34",
20804 .assoc = "\x11\x81\x78\x32\x4d\xb9\x44\x73"
20805 "\x68\x75\x16\xf8\xcb\x7e\xa7",
92a4c9fe 20806 .alen = 15,
a0d608ee
EB
20807 .ptext = "",
20808 .plen = 0,
20809 .ctext = "\x0c\xaf\x2e\x96\xf6\x97\x08\x71"
20810 "\x7d\x3a\x84\xc4\x44\x57\x77\x7e",
20811 .clen = 16,
e08ca2da 20812 }, {
a0d608ee 20813 .key = "\x2f\x13\x95\x01\xd5\xf7\x99\x81"
92a4c9fe 20814 "\xa8\xe2\x6f\x41\xc8\x10\x08\xb9",
a0d608ee
EB
20815 .klen = 16,
20816 .iv = "\x3f\xdc\x24\x69\x19\x96\x43\x08"
92a4c9fe 20817 "\xc8\x18\x9b\x65\xc6\xd9\x39\x3b",
a0d608ee
EB
20818 .assoc = "\x4e\xa5\xb2\xd1\x5d\x35\xed\x8f"
20819 "\xe8\x4f\xc8\x89\xc5\xa2\x69\xbc",
92a4c9fe 20820 .alen = 16,
a0d608ee
EB
20821 .ptext = "",
20822 .plen = 0,
20823 .ctext = "\xc7\x87\x09\x3b\xc7\x19\x74\x22"
20824 "\x22\xa5\x67\x10\xb2\x36\xb3\x45",
20825 .clen = 16,
e08ca2da 20826 }, {
a0d608ee 20827 .key = "\x6c\x38\xcf\xa1\xe5\x73\x41\x9d"
92a4c9fe 20828 "\x29\xbc\x21\xd2\xc2\x35\xcb\xbf",
a0d608ee
EB
20829 .klen = 16,
20830 .iv = "\x7b\x01\x5d\x08\x29\x12\xec\x24"
20831 "\x49\xf3\x4d\xf7\xc0\xfe\xfb\x41",
20832 .assoc = "\x8a\xca\xec\x70\x6d\xb1\x96\xab"
20833 "\x69\x29\x7a\x1b\xbf\xc7\x2c\xc2"
20834 "\x07",
92a4c9fe 20835 .alen = 17,
a0d608ee
EB
20836 .ptext = "",
20837 .plen = 0,
20838 .ctext = "\x02\xc6\x3b\x46\x65\xb2\xef\x91"
20839 "\x31\xf0\x45\x48\x8a\x2a\xed\xe4",
20840 .clen = 16,
e08ca2da 20841 }, {
a0d608ee 20842 .key = "\xa8\x5c\x09\x40\xf5\xef\xea\xb8"
92a4c9fe 20843 "\xaa\x96\xd3\x64\xbc\x59\x8d\xc6",
a0d608ee
EB
20844 .klen = 16,
20845 .iv = "\xb8\x26\x97\xa8\x39\x8e\x94\x3f"
20846 "\xca\xcd\xff\x88\xba\x22\xbe\x47",
20847 .assoc = "\xc7\xef\x26\x10\x7d\x2c\x3f\xc6"
20848 "\xea\x03\x2c\xac\xb9\xeb\xef\xc9"
20849 "\x31\x6b\x08\x12\xfc\xd8\x37\x2d"
20850 "\xe0\x17\x3a\x2e\x83\x5c\x8f",
92a4c9fe 20851 .alen = 31,
a0d608ee
EB
20852 .ptext = "",
20853 .plen = 0,
20854 .ctext = "\x20\x85\xa8\xd0\x91\x48\x85\xf3"
20855 "\x5a\x16\xc0\x57\x68\x47\xdd\xcb",
20856 .clen = 16,
92a4c9fe 20857 }, {
a0d608ee 20858 .key = "\xe5\x81\x42\xdf\x05\x6a\x93\xd4"
92a4c9fe 20859 "\x2b\x70\x85\xf5\xb6\x7d\x50\xcc",
a0d608ee
EB
20860 .klen = 16,
20861 .iv = "\xf4\x4a\xd1\x47\x49\x09\x3d\x5b"
20862 "\x4b\xa7\xb1\x19\xb4\x46\x81\x4d",
20863 .assoc = "\x03\x14\x5f\xaf\x8d\xa8\xe7\xe2"
20864 "\x6b\xde\xde\x3e\xb3\x10\xb1\xcf"
20865 "\x5c\x2d\x14\x96\x01\x78\xb9\x47"
20866 "\xa1\x44\x19\x06\x5d\xbb\x2e\x2f",
92a4c9fe 20867 .alen = 32,
a0d608ee
EB
20868 .ptext = "",
20869 .plen = 0,
20870 .ctext = "\x6a\xf8\x8d\x9c\x42\x75\x35\x79"
20871 "\xc1\x96\xbd\x31\x6e\x69\x1b\x50",
20872 .clen = 16,
3332ee2a 20873 }, {
a0d608ee 20874 .key = "\x22\xa6\x7c\x7f\x15\xe6\x3c\xf0"
92a4c9fe 20875 "\xac\x4b\x37\x86\xb0\xa2\x13\xd2",
a0d608ee
EB
20876 .klen = 16,
20877 .iv = "\x31\x6f\x0b\xe6\x59\x85\xe6\x77"
20878 "\xcc\x81\x63\xab\xae\x6b\x43\x54",
20879 .assoc = "\x40",
92a4c9fe 20880 .alen = 1,
a0d608ee
EB
20881 .ptext = "\x4f",
20882 .plen = 1,
20883 .ctext = "\x01\x24\xb1\xba\xf6\xd3\xdf\x83"
20884 "\x70\x45\xe3\x2a\x9d\x5c\x63\x98"
20885 "\x39",
20886 .clen = 17,
3332ee2a 20887 }, {
a0d608ee 20888 .key = "\x5e\xcb\xb6\x1e\x25\x62\xe4\x0c"
92a4c9fe 20889 "\x2d\x25\xe9\x18\xaa\xc6\xd5\xd8",
a0d608ee
EB
20890 .klen = 16,
20891 .iv = "\x6d\x94\x44\x86\x69\x00\x8f\x93"
20892 "\x4d\x5b\x15\x3c\xa8\x8f\x06\x5a",
20893 .assoc = "\x7c\x5d\xd3\xee\xad\x9f\x39\x1a"
92a4c9fe 20894 "\x6d\x92\x42\x61\xa7\x58\x37",
a0d608ee
EB
20895 .alen = 15,
20896 .ptext = "\x8b\x26\x61\x55\xf1\x3e\xe3\xa1"
20897 "\x8d\xc8\x6e\x85\xa5\x21\x67",
20898 .plen = 15,
20899 .ctext = "\x18\x78\xc2\x6e\xe1\xf7\xe6\x8a"
20900 "\xca\x0e\x62\x00\xa8\x21\xb5\x21"
20901 "\x3d\x36\xdb\xf7\xcc\x31\x94\x9c"
20902 "\x98\xbd\x71\x7a\xef\xa4\xfa",
20903 .clen = 31,
3332ee2a 20904 }, {
a0d608ee 20905 .key = "\x9b\xef\xf0\xbd\x35\xdd\x8d\x28"
92a4c9fe 20906 "\xad\xff\x9b\xa9\xa4\xeb\x98\xdf",
a0d608ee
EB
20907 .klen = 16,
20908 .iv = "\xaa\xb8\x7e\x25\x79\x7c\x37\xaf"
92a4c9fe 20909 "\xce\x36\xc7\xce\xa2\xb4\xc9\x60",
a0d608ee 20910 .assoc = "\xb9\x82\x0c\x8d\xbd\x1b\xe2\x36"
92a4c9fe 20911 "\xee\x6c\xf4\xf2\xa1\x7d\xf9\xe2",
a0d608ee
EB
20912 .alen = 16,
20913 .ptext = "\xc8\x4b\x9b\xf5\x01\xba\x8c\xbd"
92a4c9fe 20914 "\x0e\xa3\x21\x16\x9f\x46\x2a\x63",
a0d608ee
EB
20915 .plen = 16,
20916 .ctext = "\xea\xd1\x81\x75\xb4\x13\x1d\x86"
20917 "\xd4\x17\x26\xe5\xd6\x89\x39\x04"
20918 "\xa9\x6c\xca\xac\x40\x73\xb2\x4c"
20919 "\x9c\xb9\x0e\x79\x4c\x40\x65\xc6",
20920 .clen = 32,
20921 }, {
20922 .key = "\xd7\x14\x29\x5d\x45\x59\x36\x44"
92a4c9fe 20923 "\x2e\xd9\x4d\x3b\x9e\x0f\x5b\xe5",
a0d608ee
EB
20924 .klen = 16,
20925 .iv = "\xe6\xdd\xb8\xc4\x89\xf8\xe0\xca"
20926 "\x4f\x10\x7a\x5f\x9c\xd8\x8b\x66",
20927 .assoc = "\xf5\xa6\x46\x2c\xce\x97\x8a\x51"
92a4c9fe
EB
20928 "\x6f\x46\xa6\x83\x9b\xa1\xbc\xe8"
20929 "\x05",
a0d608ee
EB
20930 .alen = 17,
20931 .ptext = "\x05\x70\xd5\x94\x12\x36\x35\xd8"
20932 "\x8f\x7d\xd3\xa8\x99\x6a\xed\x69"
20933 "\xd0",
20934 .plen = 17,
20935 .ctext = "\xf4\xb2\x84\xd1\x81\xfa\x98\x1c"
20936 "\x38\x2d\x69\x90\x1c\x71\x38\x98"
20937 "\x9f\xe1\x19\x3b\x63\x91\xaf\x6e"
20938 "\x4b\x07\x2c\xac\x53\xc5\xd5\xfe"
20939 "\x93",
20940 .clen = 33,
92a4c9fe 20941 }, {
a0d608ee 20942 .key = "\x14\x39\x63\xfc\x56\xd5\xdf\x5f"
92a4c9fe 20943 "\xaf\xb3\xff\xcc\x98\x33\x1d\xeb",
a0d608ee
EB
20944 .klen = 16,
20945 .iv = "\x23\x02\xf1\x64\x9a\x73\x89\xe6"
20946 "\xd0\xea\x2c\xf1\x96\xfc\x4e\x6d",
20947 .assoc = "\x32\xcb\x80\xcc\xde\x12\x33\x6d"
92a4c9fe
EB
20948 "\xf0\x20\x58\x15\x95\xc6\x7f\xee"
20949 "\x2f\xf9\x4e\x2c\x1b\x98\x43\xc7"
20950 "\x68\x28\x73\x40\x9f\x96\x4a",
a0d608ee
EB
20951 .alen = 31,
20952 .ptext = "\x41\x94\x0e\x33\x22\xb1\xdd\xf4"
20953 "\x10\x57\x85\x39\x93\x8f\xaf\x70"
20954 "\xfa\xa9\xd0\x4d\x5c\x40\x23\xcd"
20955 "\x98\x34\xab\x37\x56\xae\x32",
20956 .plen = 31,
20957 .ctext = "\xa0\xe7\x0a\x60\xe7\xb8\x8a\xdb"
20958 "\x94\xd3\x93\xf2\x41\x86\x16\xdd"
20959 "\x4c\xe8\xe7\xe0\x62\x48\x89\x40"
20960 "\xc0\x49\x9b\x63\x32\xec\x8b\xdb"
20961 "\xdc\xa6\xea\x2c\xc2\x7f\xf5\x04"
20962 "\xcb\xe5\x47\xbb\xa7\xd1\x9d",
20963 .clen = 47,
92a4c9fe 20964 }, {
a0d608ee 20965 .key = "\x50\x5d\x9d\x9b\x66\x50\x88\x7b"
92a4c9fe 20966 "\x30\x8e\xb1\x5e\x92\x58\xe0\xf1",
a0d608ee
EB
20967 .klen = 16,
20968 .iv = "\x5f\x27\x2b\x03\xaa\xef\x32\x02"
20969 "\x50\xc4\xde\x82\x90\x21\x11\x73",
20970 .assoc = "\x6e\xf0\xba\x6b\xee\x8e\xdc\x89"
92a4c9fe
EB
20971 "\x71\xfb\x0a\xa6\x8f\xea\x41\xf4"
20972 "\x5a\xbb\x59\xb0\x20\x38\xc5\xe0"
20973 "\x29\x56\x52\x19\x79\xf5\xe9\x37",
a0d608ee
EB
20974 .alen = 32,
20975 .ptext = "\x7e\xb9\x48\xd3\x32\x2d\x86\x10"
20976 "\x91\x31\x37\xcb\x8d\xb3\x72\x76"
20977 "\x24\x6b\xdc\xd1\x61\xe0\xa5\xe7"
20978 "\x5a\x61\x8a\x0f\x30\x0d\xd1\xec",
20979 .plen = 32,
20980 .ctext = "\x62\xdc\x2d\x68\x2d\x71\xbb\x33"
20981 "\x13\xdf\xc0\x46\xf6\x61\x94\xa7"
20982 "\x60\xd3\xd4\xca\xd9\xbe\x82\xf3"
20983 "\xf1\x5b\xa0\xfa\x15\xba\xda\xea"
20984 "\x87\x68\x47\x08\x5d\xdd\x83\xb0"
20985 "\x60\xf4\x93\x20\xdf\x34\x8f\xea",
20986 .clen = 48,
92a4c9fe 20987 }, {
a0d608ee
EB
20988 .key = "\x8d\x82\xd6\x3b\x76\xcc\x30\x97"
20989 "\xb1\x68\x63\xef\x8c\x7c\xa3\xf7",
92a4c9fe 20990 .klen = 16,
a0d608ee
EB
20991 .iv = "\x9c\x4b\x65\xa2\xba\x6b\xdb\x1e"
20992 "\xd1\x9e\x90\x13\x8a\x45\xd3\x79",
20993 .assoc = "\xab\x14\xf3\x0a\xfe\x0a\x85\xa5"
20994 "\xf2\xd5\xbc\x38\x89\x0e\x04\xfb"
20995 "\x84\x7d\x65\x34\x25\xd8\x47\xfa"
20996 "\xeb\x83\x31\xf1\x54\x54\x89\x0d"
20997 "\x9d",
20998 .alen = 33,
20999 .ptext = "\xba\xde\x82\x72\x42\xa9\x2f\x2c"
21000 "\x12\x0b\xe9\x5c\x87\xd7\x35\x7c"
21001 "\x4f\x2e\xe8\x55\x66\x80\x27\x00"
21002 "\x1b\x8f\x68\xe7\x0a\x6c\x71\xc3"
21003 "\x21\x78\x55\x9d\x9c\x65\x7b\xcd"
21004 "\x0a\x34\x97\xff\x47\x37\xb0\x2a"
21005 "\x80\x0d\x19\x98\x33\xa9\x7a\xe3"
21006 "\x2e\x4c\xc6\xf3\x8c\x88\x42\x01"
21007 "\xbd",
21008 .plen = 65,
21009 .ctext = "\x84\xc5\x21\xab\xe1\xeb\xbb\x6d"
21010 "\xaa\x2a\xaf\xeb\x3b\x3b\x69\xe7"
21011 "\x2c\x47\xef\x9d\xb7\x53\x36\xb7"
21012 "\xb6\xf5\xe5\xa8\xc9\x9e\x02\xd7"
21013 "\x83\x88\xc2\xbd\x2f\xf9\x10\xc0"
21014 "\xf5\xa1\x6e\xd3\x97\x64\x82\xa3"
21015 "\xfb\xda\x2c\xb1\x94\xa1\x58\x32"
21016 "\xe8\xd4\x39\xfc\x9e\x26\xf9\xf1"
21017 "\x61\xe6\xae\x07\xf2\xe0\xa7\x44"
21018 "\x96\x28\x3b\xee\x6b\xc6\x16\x31"
21019 "\x3f",
21020 .clen = 81,
21021 }, {
21022 .key = "\xc9\xa7\x10\xda\x86\x48\xd9\xb3"
92a4c9fe 21023 "\x32\x42\x15\x80\x85\xa1\x65\xfe",
a0d608ee
EB
21024 .klen = 16,
21025 .iv = "\xd8\x70\x9f\x42\xca\xe6\x83\x3a"
21026 "\x52\x79\x42\xa5\x84\x6a\x96\x7f",
21027 .assoc = "\xe8\x39\x2d\xaa\x0e\x85\x2d\xc1"
92a4c9fe
EB
21028 "\x72\xaf\x6e\xc9\x82\x33\xc7\x01"
21029 "\xaf\x40\x70\xb8\x2a\x78\xc9\x14"
21030 "\xac\xb1\x10\xca\x2e\xb3\x28\xe4"
a0d608ee
EB
21031 "\xac\xfa\x58\x7f\xe5\x73\x09\x8c"
21032 "\x1d\x40\x87\x8c\xd9\x75\xc0\x55"
21033 "\xa2\xda\x07\xd1\xc2\xa9\xd1\xbb"
21034 "\x09\x4f\x77\x62\x88\x2d\xf2\x68"
21035 "\x54",
21036 .alen = 65,
21037 .ptext = "\xf7\x02\xbb\x11\x52\x24\xd8\x48"
21038 "\x93\xe6\x9b\xee\x81\xfc\xf7\x82"
21039 "\x79\xf0\xf3\xd9\x6c\x20\xa9\x1a"
21040 "\xdc\xbc\x47\xc0\xe4\xcb\x10\x99"
21041 "\x2f",
21042 .plen = 33,
21043 .ctext = "\x8f\x23\x47\xfb\xf2\xac\x23\x83"
21044 "\x77\x09\xac\x74\xef\xd2\x56\xae"
21045 "\x20\x7b\x7b\xca\x45\x8e\xc8\xc2"
21046 "\x50\xbd\xc7\x44\x1c\x54\x98\xd8"
21047 "\x1f\xd0\x9a\x79\xaa\xf9\xe1\xb3"
21048 "\xb4\x98\x5a\x9b\xe4\x4d\xbf\x4e"
21049 "\x39",
21050 .clen = 49,
3332ee2a 21051 }, {
a0d608ee 21052 .key = "\x06\xcc\x4a\x79\x96\xc3\x82\xcf"
92a4c9fe 21053 "\xb3\x1c\xc7\x12\x7f\xc5\x28\x04",
a0d608ee
EB
21054 .klen = 16,
21055 .iv = "\x15\x95\xd8\xe1\xda\x62\x2c\x56"
92a4c9fe 21056 "\xd3\x53\xf4\x36\x7e\x8e\x59\x85",
a0d608ee 21057 .assoc = "\x24\x5e\x67\x49\x1e\x01\xd6\xdd"
92a4c9fe 21058 "\xf3\x89\x20\x5b\x7c\x57\x89\x07",
a0d608ee
EB
21059 .alen = 16,
21060 .ptext = "\x33\x27\xf5\xb1\x62\xa0\x80\x63"
92a4c9fe 21061 "\x14\xc0\x4d\x7f\x7b\x20\xba\x89",
a0d608ee
EB
21062 .plen = 16,
21063 .ctext = "\x42\xc3\x58\xfb\x29\xe2\x4a\x56"
21064 "\xf1\xf5\xe1\x51\x55\x4b\x0a\x45"
21065 "\x46\xb5\x8d\xac\xb6\x34\xd8\x8b"
21066 "\xde\x20\x59\x77\xc1\x74\x90",
21067 .clen = 31,
21068 }, {
21069 .key = "\x42\xf0\x84\x19\xa6\x3f\x2b\xea"
92a4c9fe 21070 "\x34\xf6\x79\xa3\x79\xe9\xeb\x0a",
a0d608ee
EB
21071 .klen = 16,
21072 .iv = "\x51\xb9\x12\x80\xea\xde\xd5\x71"
92a4c9fe 21073 "\x54\x2d\xa6\xc8\x78\xb2\x1b\x8c",
a0d608ee 21074 .assoc = "\x61\x83\xa0\xe8\x2e\x7d\x7f\xf8"
92a4c9fe 21075 "\x74\x63\xd2\xec\x76\x7c\x4c\x0d",
a0d608ee
EB
21076 .alen = 16,
21077 .ptext = "\x70\x4c\x2f\x50\x72\x1c\x29\x7f"
92a4c9fe 21078 "\x95\x9a\xff\x10\x75\x45\x7d\x8f",
a0d608ee
EB
21079 .plen = 16,
21080 .ctext = "\xb2\xfb\xf6\x97\x69\x7a\xe9\xec"
21081 "\xe2\x94\xa1\x8b\xa0\x2b\x60\x72"
21082 "\x1d\x04\xdd\x6a\xef\x46\x8f\x68"
21083 "\xe9\xe0\x17\x45\x70\x12",
21084 .clen = 30,
21085 }, {
21086 .key = "\x7f\x15\xbd\xb8\xb6\xba\xd3\x06"
92a4c9fe 21087 "\xb5\xd1\x2b\x35\x73\x0e\xad\x10",
a0d608ee
EB
21088 .klen = 16,
21089 .iv = "\x8e\xde\x4c\x20\xfa\x59\x7e\x8d"
92a4c9fe 21090 "\xd5\x07\x58\x59\x72\xd7\xde\x92",
a0d608ee 21091 .assoc = "\x9d\xa7\xda\x88\x3e\xf8\x28\x14"
92a4c9fe 21092 "\xf5\x3e\x85\x7d\x70\xa0\x0f\x13",
92a4c9fe 21093 .alen = 16,
a0d608ee
EB
21094 .ptext = "\xac\x70\x69\xef\x82\x97\xd2\x9b"
21095 "\x15\x74\xb1\xa2\x6f\x69\x3f\x95",
21096 .plen = 16,
21097 .ctext = "\x47\xda\x54\x42\x51\x72\xc4\x8b"
21098 "\xf5\x57\x0f\x2f\x49\x0e\x11\x3b"
21099 "\x78\x93\xec\xfc\xf4\xff\xe1\x2d",
21100 .clen = 24,
3332ee2a
SM
21101 },
21102};
21103
92a4c9fe
EB
21104/*
21105 * All key wrapping test vectors taken from
21106 * http://csrc.nist.gov/groups/STM/cavp/documents/mac/kwtestvectors.zip
21107 *
21108 * Note: as documented in keywrap.c, the ivout for encryption is the first
21109 * semiblock of the ciphertext from the test vector. For decryption, iv is
21110 * the first semiblock of the ciphertext.
21111 */
21112static const struct cipher_testvec aes_kw_tv_template[] = {
da7f033d 21113 {
92a4c9fe
EB
21114 .key = "\x75\x75\xda\x3a\x93\x60\x7c\xc2"
21115 "\xbf\xd8\xce\xc7\xaa\xdf\xd9\xa6",
da7f033d 21116 .klen = 16,
92a4c9fe
EB
21117 .ptext = "\x42\x13\x6d\x3c\x38\x4a\x3e\xea"
21118 "\xc9\x5a\x06\x6f\xd2\x8f\xed\x3f",
21119 .ctext = "\xf6\x85\x94\x81\x6f\x64\xca\xa3"
21120 "\xf5\x6f\xab\xea\x25\x48\xf5\xfb",
21121 .len = 16,
8efd972e 21122 .iv_out = "\x03\x1f\x6b\xd7\xe6\x1e\x64\x3d",
92a4c9fe 21123 .generates_iv = true,
da7f033d 21124 }, {
92a4c9fe
EB
21125 .key = "\x80\xaa\x99\x73\x27\xa4\x80\x6b"
21126 "\x6a\x7a\x41\xa5\x2b\x86\xc3\x71"
21127 "\x03\x86\xf9\x32\x78\x6e\xf7\x96"
21128 "\x76\xfa\xfb\x90\xb8\x26\x3c\x5f",
21129 .klen = 32,
21130 .ptext = "\x0a\x25\x6b\xa7\x5c\xfa\x03\xaa"
21131 "\xa0\x2b\xa9\x42\x03\xf1\x5b\xaa",
21132 .ctext = "\xd3\x3d\x3d\x97\x7b\xf0\xa9\x15"
21133 "\x59\xf9\x9c\x8a\xcd\x29\x3d\x43",
21134 .len = 16,
8efd972e 21135 .iv_out = "\x42\x3c\x96\x0d\x8a\x2a\xc4\xc1",
92a4c9fe 21136 .generates_iv = true,
da7f033d
HX
21137 },
21138};
21139
21140/*
92a4c9fe
EB
21141 * ANSI X9.31 Continuous Pseudo-Random Number Generator (AES mode)
21142 * test vectors, taken from Appendix B.2.9 and B.2.10:
21143 * http://csrc.nist.gov/groups/STM/cavp/documents/rng/RNGVS.pdf
21144 * Only AES-128 is supported at this time.
da7f033d 21145 */
92a4c9fe 21146static const struct cprng_testvec ansi_cprng_aes_tv_template[] = {
da7f033d 21147 {
92a4c9fe
EB
21148 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21149 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21150 .klen = 16,
92a4c9fe
EB
21151 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21152 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xf9",
21153 .dtlen = 16,
21154 .v = "\x80\x00\x00\x00\x00\x00\x00\x00"
21155 "\x00\x00\x00\x00\x00\x00\x00\x00",
21156 .vlen = 16,
21157 .result = "\x59\x53\x1e\xd1\x3b\xb0\xc0\x55"
21158 "\x84\x79\x66\x85\xc1\x2f\x76\x41",
21159 .rlen = 16,
21160 .loops = 1,
da7f033d 21161 }, {
92a4c9fe
EB
21162 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21163 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21164 .klen = 16,
92a4c9fe
EB
21165 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21166 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfa",
21167 .dtlen = 16,
21168 .v = "\xc0\x00\x00\x00\x00\x00\x00\x00"
21169 "\x00\x00\x00\x00\x00\x00\x00\x00",
21170 .vlen = 16,
21171 .result = "\x7c\x22\x2c\xf4\xca\x8f\xa2\x4c"
21172 "\x1c\x9c\xb6\x41\xa9\xf3\x22\x0d",
da7f033d 21173 .rlen = 16,
92a4c9fe 21174 .loops = 1,
da7f033d 21175 }, {
92a4c9fe
EB
21176 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21177 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21178 .klen = 16,
92a4c9fe
EB
21179 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21180 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfb",
21181 .dtlen = 16,
21182 .v = "\xe0\x00\x00\x00\x00\x00\x00\x00"
21183 "\x00\x00\x00\x00\x00\x00\x00\x00",
21184 .vlen = 16,
21185 .result = "\x8a\xaa\x00\x39\x66\x67\x5b\xe5"
21186 "\x29\x14\x28\x81\xa9\x4d\x4e\xc7",
21187 .rlen = 16,
21188 .loops = 1,
da7f033d 21189 }, {
92a4c9fe
EB
21190 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21191 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21192 .klen = 16,
92a4c9fe
EB
21193 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21194 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfc",
21195 .dtlen = 16,
21196 .v = "\xf0\x00\x00\x00\x00\x00\x00\x00"
21197 "\x00\x00\x00\x00\x00\x00\x00\x00",
21198 .vlen = 16,
21199 .result = "\x88\xdd\xa4\x56\x30\x24\x23\xe5"
21200 "\xf6\x9d\xa5\x7e\x7b\x95\xc7\x3a",
21201 .rlen = 16,
21202 .loops = 1,
da7f033d 21203 }, {
92a4c9fe
EB
21204 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21205 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21206 .klen = 16,
92a4c9fe
EB
21207 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21208 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfd",
21209 .dtlen = 16,
21210 .v = "\xf8\x00\x00\x00\x00\x00\x00\x00"
21211 "\x00\x00\x00\x00\x00\x00\x00\x00",
21212 .vlen = 16,
21213 .result = "\x05\x25\x92\x46\x61\x79\xd2\xcb"
21214 "\x78\xc4\x0b\x14\x0a\x5a\x9a\xc8",
da7f033d 21215 .rlen = 16,
92a4c9fe
EB
21216 .loops = 1,
21217 }, { /* Monte Carlo Test */
21218 .key = "\x9f\x5b\x51\x20\x0b\xf3\x34\xb5"
21219 "\xd8\x2b\xe8\xc3\x72\x55\xc8\x48",
da7f033d 21220 .klen = 16,
92a4c9fe
EB
21221 .dt = "\x63\x76\xbb\xe5\x29\x02\xba\x3b"
21222 "\x67\xc9\x25\xfa\x70\x1f\x11\xac",
21223 .dtlen = 16,
21224 .v = "\x57\x2c\x8e\x76\x87\x26\x47\x97"
21225 "\x7e\x74\xfb\xdd\xc4\x95\x01\xd1",
21226 .vlen = 16,
21227 .result = "\x48\xe9\xbd\x0d\x06\xee\x18\xfb"
21228 "\xe4\x57\x90\xd5\xc3\xfc\x9b\x73",
21229 .rlen = 16,
21230 .loops = 10000,
21231 },
da7f033d
HX
21232};
21233
21234/*
92a4c9fe
EB
21235 * SP800-90A DRBG Test vectors from
21236 * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
21237 *
21238 * Test vectors for DRBG with prediction resistance. All types of DRBGs
21239 * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
21240 * w/o personalization string, w/ and w/o additional input string).
da7f033d 21241 */
92a4c9fe
EB
21242static const struct drbg_testvec drbg_pr_sha256_tv_template[] = {
21243 {
21244 .entropy = (unsigned char *)
21245 "\x72\x88\x4c\xcd\x6c\x85\x57\x70\xf7\x0b\x8b\x86"
21246 "\xc1\xeb\xd2\x4e\x36\x14\xab\x18\xc4\x9c\xc9\xcf"
21247 "\x1a\xe8\xf7\x7b\x02\x49\x73\xd7\xf1\x42\x7d\xc6"
21248 "\x3f\x29\x2d\xec\xd3\x66\x51\x3f\x1d\x8d\x5b\x4e",
21249 .entropylen = 48,
21250 .entpra = (unsigned char *)
21251 "\x38\x9c\x91\xfa\xc2\xa3\x46\x89\x56\x08\x3f\x62"
21252 "\x73\xd5\x22\xa9\x29\x63\x3a\x1d\xe5\x5d\x5e\x4f"
21253 "\x67\xb0\x67\x7a\x5e\x9e\x0c\x62",
21254 .entprb = (unsigned char *)
21255 "\xb2\x8f\x36\xb2\xf6\x8d\x39\x13\xfa\x6c\x66\xcf"
21256 "\x62\x8a\x7e\x8c\x12\x33\x71\x9c\x69\xe4\xa5\xf0"
21257 "\x8c\xee\xeb\x9c\xf5\x31\x98\x31",
21258 .entprlen = 32,
21259 .expected = (unsigned char *)
21260 "\x52\x7b\xa3\xad\x71\x77\xa4\x49\x42\x04\x61\xc7"
21261 "\xf0\xaf\xa5\xfd\xd3\xb3\x0d\x6a\x61\xba\x35\x49"
21262 "\xbb\xaa\xaf\xe4\x25\x7d\xb5\x48\xaf\x5c\x18\x3d"
21263 "\x33\x8d\x9d\x45\xdf\x98\xd5\x94\xa8\xda\x92\xfe"
21264 "\xc4\x3c\x94\x2a\xcf\x7f\x7b\xf2\xeb\x28\xa9\xf1"
21265 "\xe0\x86\x30\xa8\xfe\xf2\x48\x90\x91\x0c\x75\xb5"
21266 "\x3c\x00\xf0\x4d\x09\x4f\x40\xa7\xa2\x8c\x52\xdf"
21267 "\x52\xef\x17\xbf\x3d\xd1\xa2\x31\xb4\xb8\xdc\xe6"
21268 "\x5b\x0d\x1f\x78\x36\xb4\xe6\x4b\xa7\x11\x25\xd5"
21269 "\x94\xc6\x97\x36\xab\xf0\xe5\x31\x28\x6a\xbb\xce"
21270 "\x30\x81\xa6\x8f\x27\x14\xf8\x1c",
21271 .expectedlen = 128,
21272 .addtla = NULL,
21273 .addtlb = NULL,
21274 .addtllen = 0,
21275 .pers = NULL,
21276 .perslen = 0,
da7f033d 21277 }, {
92a4c9fe
EB
21278 .entropy = (unsigned char *)
21279 "\x5d\xf2\x14\xbc\xf6\xb5\x4e\x0b\xf0\x0d\x6f\x2d"
21280 "\xe2\x01\x66\x7b\xd0\xa4\x73\xa4\x21\xdd\xb0\xc0"
21281 "\x51\x79\x09\xf4\xea\xa9\x08\xfa\xa6\x67\xe0\xe1"
21282 "\xd1\x88\xa8\xad\xee\x69\x74\xb3\x55\x06\x9b\xf6",
21283 .entropylen = 48,
21284 .entpra = (unsigned char *)
21285 "\xef\x48\x06\xa2\xc2\x45\xf1\x44\xfa\x34\x2c\xeb"
21286 "\x8d\x78\x3c\x09\x8f\x34\x72\x20\xf2\xe7\xfd\x13"
21287 "\x76\x0a\xf6\xdc\x3c\xf5\xc0\x15",
21288 .entprb = (unsigned char *)
21289 "\x4b\xbe\xe5\x24\xed\x6a\x2d\x0c\xdb\x73\x5e\x09"
21290 "\xf9\xad\x67\x7c\x51\x47\x8b\x6b\x30\x2a\xc6\xde"
21291 "\x76\xaa\x55\x04\x8b\x0a\x72\x95",
21292 .entprlen = 32,
21293 .expected = (unsigned char *)
21294 "\x3b\x14\x71\x99\xa1\xda\xa0\x42\xe6\xc8\x85\x32"
21295 "\x70\x20\x32\x53\x9a\xbe\xd1\x1e\x15\xef\xfb\x4c"
21296 "\x25\x6e\x19\x3a\xf0\xb9\xcb\xde\xf0\x3b\xc6\x18"
21297 "\x4d\x85\x5a\x9b\xf1\xe3\xc2\x23\x03\x93\x08\xdb"
21298 "\xa7\x07\x4b\x33\x78\x40\x4d\xeb\x24\xf5\x6e\x81"
21299 "\x4a\x1b\x6e\xa3\x94\x52\x43\xb0\xaf\x2e\x21\xf4"
21300 "\x42\x46\x8e\x90\xed\x34\x21\x75\xea\xda\x67\xb6"
21301 "\xe4\xf6\xff\xc6\x31\x6c\x9a\x5a\xdb\xb3\x97\x13"
21302 "\x09\xd3\x20\x98\x33\x2d\x6d\xd7\xb5\x6a\xa8\xa9"
21303 "\x9a\x5b\xd6\x87\x52\xa1\x89\x2b\x4b\x9c\x64\x60"
21304 "\x50\x47\xa3\x63\x81\x16\xaf\x19",
21305 .expectedlen = 128,
21306 .addtla = (unsigned char *)
21307 "\xbe\x13\xdb\x2a\xe9\xa8\xfe\x09\x97\xe1\xce\x5d"
21308 "\xe8\xbb\xc0\x7c\x4f\xcb\x62\x19\x3f\x0f\xd2\xad"
21309 "\xa9\xd0\x1d\x59\x02\xc4\xff\x70",
21310 .addtlb = (unsigned char *)
21311 "\x6f\x96\x13\xe2\xa7\xf5\x6c\xfe\xdf\x66\xe3\x31"
21312 "\x63\x76\xbf\x20\x27\x06\x49\xf1\xf3\x01\x77\x41"
21313 "\x9f\xeb\xe4\x38\xfe\x67\x00\xcd",
21314 .addtllen = 32,
21315 .pers = NULL,
21316 .perslen = 0,
da7f033d 21317 }, {
92a4c9fe
EB
21318 .entropy = (unsigned char *)
21319 "\xc6\x1c\xaf\x83\xa2\x56\x38\xf9\xb0\xbc\xd9\x85"
21320 "\xf5\x2e\xc4\x46\x9c\xe1\xb9\x40\x98\x70\x10\x72"
21321 "\xd7\x7d\x15\x85\xa1\x83\x5a\x97\xdf\xc8\xa8\xe8"
21322 "\x03\x4c\xcb\x70\x35\x8b\x90\x94\x46\x8a\x6e\xa1",
21323 .entropylen = 48,
21324 .entpra = (unsigned char *)
21325 "\xc9\x05\xa4\xcf\x28\x80\x4b\x93\x0f\x8b\xc6\xf9"
21326 "\x09\x41\x58\x74\xe9\xec\x28\xc7\x53\x0a\x73\x60"
21327 "\xba\x0a\xde\x57\x5b\x4b\x9f\x29",
21328 .entprb = (unsigned char *)
21329 "\x4f\x31\xd2\xeb\xac\xfa\xa8\xe2\x01\x7d\xf3\xbd"
21330 "\x42\xbd\x20\xa0\x30\x65\x74\xd5\x5d\xd2\xad\xa4"
21331 "\xa9\xeb\x1f\x4d\xf6\xfd\xb8\x26",
21332 .entprlen = 32,
21333 .expected = (unsigned char *)
21334 "\xf6\x13\x05\xcb\x83\x60\x16\x42\x49\x1d\xc6\x25"
21335 "\x3b\x8c\x31\xa3\xbe\x8b\xbd\x1c\xe2\xec\x1d\xde"
21336 "\xbb\xbf\xa1\xac\xa8\x9f\x50\xce\x69\xce\xef\xd5"
21337 "\xd6\xf2\xef\x6a\xf7\x81\x38\xdf\xbc\xa7\x5a\xb9"
21338 "\xb2\x42\x65\xab\xe4\x86\x8d\x2d\x9d\x59\x99\x2c"
21339 "\x5a\x0d\x71\x55\x98\xa4\x45\xc2\x8d\xdb\x05\x5e"
21340 "\x50\x21\xf7\xcd\xe8\x98\x43\xce\x57\x74\x63\x4c"
21341 "\xf3\xb1\xa5\x14\x1e\x9e\x01\xeb\x54\xd9\x56\xae"
21342 "\xbd\xb6\x6f\x1a\x47\x6b\x3b\x44\xe4\xa2\xe9\x3c"
21343 "\x6c\x83\x12\x30\xb8\x78\x7f\x8e\x54\x82\xd4\xfe"
21344 "\x90\x35\x0d\x4c\x4d\x85\xe7\x13",
21345 .expectedlen = 128,
21346 .addtla = NULL,
21347 .addtlb = NULL,
21348 .addtllen = 0,
21349 .pers = (unsigned char *)
21350 "\xa5\xbf\xac\x4f\x71\xa1\xbb\x67\x94\xc6\x50\xc7"
21351 "\x2a\x45\x9e\x10\xa8\xed\xf7\x52\x4f\xfe\x21\x90"
21352 "\xa4\x1b\xe1\xe2\x53\xcc\x61\x47",
21353 .perslen = 32,
21354 }, {
21355 .entropy = (unsigned char *)
21356 "\xb6\xc1\x8d\xdf\x99\x54\xbe\x95\x10\x48\xd9\xf6"
21357 "\xd7\x48\xa8\x73\x2d\x74\xde\x1e\xde\x57\x7e\xf4"
21358 "\x7b\x7b\x64\xef\x88\x7a\xa8\x10\x4b\xe1\xc1\x87"
21359 "\xbb\x0b\xe1\x39\x39\x50\xaf\x68\x9c\xa2\xbf\x5e",
21360 .entropylen = 48,
21361 .entpra = (unsigned char *)
21362 "\xdc\x81\x0a\x01\x58\xa7\x2e\xce\xee\x48\x8c\x7c"
21363 "\x77\x9e\x3c\xf1\x17\x24\x7a\xbb\xab\x9f\xca\x12"
21364 "\x19\xaf\x97\x2d\x5f\xf9\xff\xfc",
21365 .entprb = (unsigned char *)
21366 "\xaf\xfc\x4f\x98\x8b\x93\x95\xc1\xb5\x8b\x7f\x73"
21367 "\x6d\xa6\xbe\x6d\x33\xeb\x2c\x82\xb1\xaf\xc1\xb6"
21368 "\xb6\x05\xe2\x44\xaa\xfd\xe7\xdb",
21369 .entprlen = 32,
21370 .expected = (unsigned char *)
21371 "\x51\x79\xde\x1c\x0f\x58\xf3\xf4\xc9\x57\x2e\x31"
21372 "\xa7\x09\xa1\x53\x64\x63\xa2\xc5\x1d\x84\x88\x65"
21373 "\x01\x1b\xc6\x16\x3c\x49\x5b\x42\x8e\x53\xf5\x18"
21374 "\xad\x94\x12\x0d\x4f\x55\xcc\x45\x5c\x98\x0f\x42"
21375 "\x28\x2f\x47\x11\xf9\xc4\x01\x97\x6b\xa0\x94\x50"
21376 "\xa9\xd1\x5e\x06\x54\x3f\xdf\xbb\xc4\x98\xee\x8b"
21377 "\xba\xa9\xfa\x49\xee\x1d\xdc\xfb\x50\xf6\x51\x9f"
21378 "\x6c\x4a\x9a\x6f\x63\xa2\x7d\xad\xaf\x3a\x24\xa0"
21379 "\xd9\x9f\x07\xeb\x15\xee\x26\xe0\xd5\x63\x39\xda"
21380 "\x3c\x59\xd6\x33\x6c\x02\xe8\x05\x71\x46\x68\x44"
21381 "\x63\x4a\x68\x72\xe9\xf5\x55\xfe",
21382 .expectedlen = 128,
21383 .addtla = (unsigned char *)
21384 "\x15\x20\x2f\xf6\x98\x28\x63\xa2\xc4\x4e\xbb\x6c"
21385 "\xb2\x25\x92\x61\x79\xc9\x22\xc4\x61\x54\x96\xff"
21386 "\x4a\x85\xca\x80\xfe\x0d\x1c\xd0",
21387 .addtlb = (unsigned char *)
21388 "\xde\x29\x8e\x03\x42\x61\xa3\x28\x5e\xc8\x80\xc2"
21389 "\x6d\xbf\xad\x13\xe1\x8d\x2a\xc7\xe8\xc7\x18\x89"
21390 "\x42\x58\x9e\xd6\xcc\xad\x7b\x1e",
21391 .addtllen = 32,
21392 .pers = (unsigned char *)
21393 "\x84\xc3\x73\x9e\xce\xb3\xbc\x89\xf7\x62\xb3\xe1"
21394 "\xd7\x48\x45\x8a\xa9\xcc\xe9\xed\xd5\x81\x84\x52"
21395 "\x82\x4c\xdc\x19\xb8\xf8\x92\x5c",
21396 .perslen = 32,
21397 },
da7f033d
HX
21398};
21399
92a4c9fe
EB
21400static const struct drbg_testvec drbg_pr_hmac_sha256_tv_template[] = {
21401 {
21402 .entropy = (unsigned char *)
21403 "\x99\x69\xe5\x4b\x47\x03\xff\x31\x78\x5b\x87\x9a"
21404 "\x7e\x5c\x0e\xae\x0d\x3e\x30\x95\x59\xe9\xfe\x96"
21405 "\xb0\x67\x6d\x49\xd5\x91\xea\x4d\x07\xd2\x0d\x46"
21406 "\xd0\x64\x75\x7d\x30\x23\xca\xc2\x37\x61\x27\xab",
21407 .entropylen = 48,
21408 .entpra = (unsigned char *)
21409 "\xc6\x0f\x29\x99\x10\x0f\x73\x8c\x10\xf7\x47\x92"
21410 "\x67\x6a\x3f\xc4\xa2\x62\xd1\x37\x21\x79\x80\x46"
21411 "\xe2\x9a\x29\x51\x81\x56\x9f\x54",
21412 .entprb = (unsigned char *)
21413 "\xc1\x1d\x45\x24\xc9\x07\x1b\xd3\x09\x60\x15\xfc"
21414 "\xf7\xbc\x24\xa6\x07\xf2\x2f\xa0\x65\xc9\x37\x65"
21415 "\x8a\x2a\x77\xa8\x69\x90\x89\xf4",
21416 .entprlen = 32,
21417 .expected = (unsigned char *)
21418 "\xab\xc0\x15\x85\x60\x94\x80\x3a\x93\x8d\xff\xd2"
21419 "\x0d\xa9\x48\x43\x87\x0e\xf9\x35\xb8\x2c\xfe\xc1"
21420 "\x77\x06\xb8\xf5\x51\xb8\x38\x50\x44\x23\x5d\xd4"
21421 "\x4b\x59\x9f\x94\xb3\x9b\xe7\x8d\xd4\x76\xe0\xcf"
21422 "\x11\x30\x9c\x99\x5a\x73\x34\xe0\xa7\x8b\x37\xbc"
21423 "\x95\x86\x23\x50\x86\xfa\x3b\x63\x7b\xa9\x1c\xf8"
21424 "\xfb\x65\xef\xa2\x2a\x58\x9c\x13\x75\x31\xaa\x7b"
21425 "\x2d\x4e\x26\x07\xaa\xc2\x72\x92\xb0\x1c\x69\x8e"
21426 "\x6e\x01\xae\x67\x9e\xb8\x7c\x01\xa8\x9c\x74\x22"
21427 "\xd4\x37\x2d\x6d\x75\x4a\xba\xbb\x4b\xf8\x96\xfc"
21428 "\xb1\xcd\x09\xd6\x92\xd0\x28\x3f",
21429 .expectedlen = 128,
21430 .addtla = NULL,
21431 .addtlb = NULL,
21432 .addtllen = 0,
21433 .pers = NULL,
21434 .perslen = 0,
da7f033d 21435 }, {
92a4c9fe
EB
21436 .entropy = (unsigned char *)
21437 "\xb9\x1f\xe9\xef\xdd\x9b\x7d\x20\xb6\xec\xe0\x2f"
21438 "\xdb\x76\x24\xce\x41\xc8\x3a\x4a\x12\x7f\x3e\x2f"
21439 "\xae\x05\x99\xea\xb5\x06\x71\x0d\x0c\x4c\xb4\x05"
21440 "\x26\xc6\xbd\xf5\x7f\x2a\x3d\xf2\xb5\x49\x7b\xda",
21441 .entropylen = 48,
21442 .entpra = (unsigned char *)
21443 "\xef\x67\x50\x9c\xa7\x7d\xdf\xb7\x2d\x81\x01\xa4"
21444 "\x62\x81\x6a\x69\x5b\xb3\x37\x45\xa7\x34\x8e\x26"
21445 "\x46\xd9\x26\xa2\x19\xd4\x94\x43",
21446 .entprb = (unsigned char *)
21447 "\x97\x75\x53\x53\xba\xb4\xa6\xb2\x91\x60\x71\x79"
21448 "\xd1\x6b\x4a\x24\x9a\x34\x66\xcc\x33\xab\x07\x98"
21449 "\x51\x78\x72\xb2\x79\xfd\x2c\xff",
21450 .entprlen = 32,
21451 .expected = (unsigned char *)
21452 "\x9c\xdc\x63\x8a\x19\x23\x22\x66\x0c\xc5\xb9\xd7"
21453 "\xfb\x2a\xb0\x31\xe3\x8a\x36\xa8\x5a\xa8\x14\xda"
21454 "\x1e\xa9\xcc\xfe\xb8\x26\x44\x83\x9f\xf6\xff\xaa"
21455 "\xc8\x98\xb8\x30\x35\x3b\x3d\x36\xd2\x49\xd4\x40"
21456 "\x62\x0a\x65\x10\x76\x55\xef\xc0\x95\x9c\xa7\xda"
21457 "\x3f\xcf\xb7\x7b\xc6\xe1\x28\x52\xfc\x0c\xe2\x37"
21458 "\x0d\x83\xa7\x51\x4b\x31\x47\x3c\xe1\x3c\xae\x70"
21459 "\x01\xc8\xa3\xd3\xc2\xac\x77\x9c\xd1\x68\x77\x9b"
21460 "\x58\x27\x3b\xa5\x0f\xc2\x7a\x8b\x04\x65\x62\xd5"
21461 "\xe8\xd6\xfe\x2a\xaf\xd3\xd3\xfe\xbd\x18\xfb\xcd"
21462 "\xcd\x66\xb5\x01\x69\x66\xa0\x3c",
21463 .expectedlen = 128,
21464 .addtla = (unsigned char *)
21465 "\x17\xc1\x56\xcb\xcc\x50\xd6\x03\x7d\x45\x76\xa3"
21466 "\x75\x76\xc1\x4a\x66\x1b\x2e\xdf\xb0\x2e\x7d\x56"
21467 "\x6d\x99\x3b\xc6\x58\xda\x03\xf6",
21468 .addtlb = (unsigned char *)
21469 "\x7c\x7b\x4a\x4b\x32\x5e\x6f\x67\x34\xf5\x21\x4c"
21470 "\xf9\x96\xf9\xbf\x1c\x8c\x81\xd3\x9b\x60\x6a\x44"
21471 "\xc6\x03\xa2\xfb\x13\x20\x19\xb7",
21472 .addtllen = 32,
21473 .pers = NULL,
21474 .perslen = 0,
da7f033d 21475 }, {
92a4c9fe
EB
21476 .entropy = (unsigned char *)
21477 "\x13\x54\x96\xfc\x1b\x7d\x28\xf3\x18\xc9\xa7\x89"
21478 "\xb6\xb3\xc8\x72\xac\x00\xd4\x59\x36\x25\x05\xaf"
21479 "\xa5\xdb\x96\xcb\x3c\x58\x46\x87\xa5\xaa\xbf\x20"
21480 "\x3b\xfe\x23\x0e\xd1\xc7\x41\x0f\x3f\xc9\xb3\x67",
21481 .entropylen = 48,
21482 .entpra = (unsigned char *)
21483 "\xe2\xbd\xb7\x48\x08\x06\xf3\xe1\x93\x3c\xac\x79"
21484 "\xa7\x2b\x11\xda\xe3\x2e\xe1\x91\xa5\x02\x19\x57"
21485 "\x20\x28\xad\xf2\x60\xd7\xcd\x45",
21486 .entprb = (unsigned char *)
21487 "\x8b\xd4\x69\xfc\xff\x59\x95\x95\xc6\x51\xde\x71"
21488 "\x68\x5f\xfc\xf9\x4a\xab\xec\x5a\xcb\xbe\xd3\x66"
21489 "\x1f\xfa\x74\xd3\xac\xa6\x74\x60",
21490 .entprlen = 32,
21491 .expected = (unsigned char *)
21492 "\x1f\x9e\xaf\xe4\xd2\x46\xb7\x47\x41\x4c\x65\x99"
21493 "\x01\xe9\x3b\xbb\x83\x0c\x0a\xb0\xc1\x3a\xe2\xb3"
21494 "\x31\x4e\xeb\x93\x73\xee\x0b\x26\xc2\x63\xa5\x75"
21495 "\x45\x99\xd4\x5c\x9f\xa1\xd4\x45\x87\x6b\x20\x61"
21496 "\x40\xea\x78\xa5\x32\xdf\x9e\x66\x17\xaf\xb1\x88"
21497 "\x9e\x2e\x23\xdd\xc1\xda\x13\x97\x88\xa5\xb6\x5e"
21498 "\x90\x14\x4e\xef\x13\xab\x5c\xd9\x2c\x97\x9e\x7c"
21499 "\xd7\xf8\xce\xea\x81\xf5\xcd\x71\x15\x49\x44\xce"
21500 "\x83\xb6\x05\xfb\x7d\x30\xb5\x57\x2c\x31\x4f\xfc"
21501 "\xfe\x80\xb6\xc0\x13\x0c\x5b\x9b\x2e\x8f\x3d\xfc"
21502 "\xc2\xa3\x0c\x11\x1b\x80\x5f\xf3",
21503 .expectedlen = 128,
21504 .addtla = NULL,
21505 .addtlb = NULL,
21506 .addtllen = 0,
21507 .pers = (unsigned char *)
21508 "\x64\xb6\xfc\x60\xbc\x61\x76\x23\x6d\x3f\x4a\x0f"
21509 "\xe1\xb4\xd5\x20\x9e\x70\xdd\x03\x53\x6d\xbf\xce"
21510 "\xcd\x56\x80\xbc\xb8\x15\xc8\xaa",
21511 .perslen = 32,
21512 }, {
21513 .entropy = (unsigned char *)
21514 "\xc7\xcc\xbc\x67\x7e\x21\x66\x1e\x27\x2b\x63\xdd"
21515 "\x3a\x78\xdc\xdf\x66\x6d\x3f\x24\xae\xcf\x37\x01"
21516 "\xa9\x0d\x89\x8a\xa7\xdc\x81\x58\xae\xb2\x10\x15"
21517 "\x7e\x18\x44\x6d\x13\xea\xdf\x37\x85\xfe\x81\xfb",
21518 .entropylen = 48,
21519 .entpra = (unsigned char *)
21520 "\x7b\xa1\x91\x5b\x3c\x04\xc4\x1b\x1d\x19\x2f\x1a"
21521 "\x18\x81\x60\x3c\x6c\x62\x91\xb7\xe9\xf5\xcb\x96"
21522 "\xbb\x81\x6a\xcc\xb5\xae\x55\xb6",
21523 .entprb = (unsigned char *)
21524 "\x99\x2c\xc7\x78\x7e\x3b\x88\x12\xef\xbe\xd3\xd2"
21525 "\x7d\x2a\xa5\x86\xda\x8d\x58\x73\x4a\x0a\xb2\x2e"
21526 "\xbb\x4c\x7e\xe3\x9a\xb6\x81\xc1",
21527 .entprlen = 32,
21528 .expected = (unsigned char *)
21529 "\x95\x6f\x95\xfc\x3b\xb7\xfe\x3e\xd0\x4e\x1a\x14"
21530 "\x6c\x34\x7f\x7b\x1d\x0d\x63\x5e\x48\x9c\x69\xe6"
21531 "\x46\x07\xd2\x87\xf3\x86\x52\x3d\x98\x27\x5e\xd7"
21532 "\x54\xe7\x75\x50\x4f\xfb\x4d\xfd\xac\x2f\x4b\x77"
21533 "\xcf\x9e\x8e\xcc\x16\xa2\x24\xcd\x53\xde\x3e\xc5"
21534 "\x55\x5d\xd5\x26\x3f\x89\xdf\xca\x8b\x4e\x1e\xb6"
21535 "\x88\x78\x63\x5c\xa2\x63\x98\x4e\x6f\x25\x59\xb1"
21536 "\x5f\x2b\x23\xb0\x4b\xa5\x18\x5d\xc2\x15\x74\x40"
21537 "\x59\x4c\xb4\x1e\xcf\x9a\x36\xfd\x43\xe2\x03\xb8"
21538 "\x59\x91\x30\x89\x2a\xc8\x5a\x43\x23\x7c\x73\x72"
21539 "\xda\x3f\xad\x2b\xba\x00\x6b\xd1",
21540 .expectedlen = 128,
21541 .addtla = (unsigned char *)
21542 "\x18\xe8\x17\xff\xef\x39\xc7\x41\x5c\x73\x03\x03"
21543 "\xf6\x3d\xe8\x5f\xc8\xab\xe4\xab\x0f\xad\xe8\xd6"
21544 "\x86\x88\x55\x28\xc1\x69\xdd\x76",
21545 .addtlb = (unsigned char *)
21546 "\xac\x07\xfc\xbe\x87\x0e\xd3\xea\x1f\x7e\xb8\xe7"
21547 "\x9d\xec\xe8\xe7\xbc\xf3\x18\x25\x77\x35\x4a\xaa"
21548 "\x00\x99\x2a\xdd\x0a\x00\x50\x82",
21549 .addtllen = 32,
21550 .pers = (unsigned char *)
21551 "\xbc\x55\xab\x3c\xf6\x52\xb0\x11\x3d\x7b\x90\xb8"
21552 "\x24\xc9\x26\x4e\x5a\x1e\x77\x0d\x3d\x58\x4a\xda"
21553 "\xd1\x81\xe9\xf8\xeb\x30\x8f\x6f",
21554 .perslen = 32,
21555 },
da7f033d
HX
21556};
21557
92a4c9fe 21558static const struct drbg_testvec drbg_pr_ctr_aes128_tv_template[] = {
da7f033d 21559 {
92a4c9fe
EB
21560 .entropy = (unsigned char *)
21561 "\xd1\x44\xc6\x61\x81\x6d\xca\x9d\x15\x28\x8a\x42"
21562 "\x94\xd7\x28\x9c\x43\x77\x19\x29\x1a\x6d\xc3\xa2",
21563 .entropylen = 24,
21564 .entpra = (unsigned char *)
21565 "\x96\xd8\x9e\x45\x32\xc9\xd2\x08\x7a\x6d\x97\x15"
21566 "\xb4\xec\x80\xb1",
21567 .entprb = (unsigned char *)
21568 "\x8b\xb6\x72\xb5\x24\x0b\x98\x65\x95\x95\xe9\xc9"
21569 "\x28\x07\xeb\xc2",
21570 .entprlen = 16,
21571 .expected = (unsigned char *)
21572 "\x70\x19\xd0\x4c\x45\x78\xd6\x68\xa9\x9a\xaa\xfe"
21573 "\xc1\xdf\x27\x9a\x1c\x0d\x0d\xf7\x24\x75\x46\xcc"
21574 "\x77\x6b\xdf\x89\xc6\x94\xdc\x74\x50\x10\x70\x18"
21575 "\x9b\xdc\x96\xb4\x89\x23\x40\x1a\xce\x09\x87\xce"
21576 "\xd2\xf3\xd5\xe4\x51\x67\x74\x11\x5a\xcc\x8b\x3b"
21577 "\x8a\xf1\x23\xa8",
21578 .expectedlen = 64,
21579 .addtla = NULL,
21580 .addtlb = NULL,
21581 .addtllen = 0,
21582 .pers = NULL,
21583 .perslen = 0,
da7f033d 21584 }, {
92a4c9fe
EB
21585 .entropy = (unsigned char *)
21586 "\x8e\x83\xe0\xeb\x37\xea\x3e\x53\x5e\x17\x6e\x77"
21587 "\xbd\xb1\x53\x90\xfc\xdc\xc1\x3c\x9a\x88\x22\x94",
21588 .entropylen = 24,
21589 .entpra = (unsigned char *)
21590 "\x6a\x85\xe7\x37\xc8\xf1\x04\x31\x98\x4f\xc8\x73"
21591 "\x67\xd1\x08\xf8",
21592 .entprb = (unsigned char *)
21593 "\xd7\xa4\x68\xe2\x12\x74\xc3\xd9\xf1\xb7\x05\xbc"
21594 "\xd4\xba\x04\x58",
21595 .entprlen = 16,
21596 .expected = (unsigned char *)
21597 "\x78\xd6\xa6\x70\xff\xd1\x82\xf5\xa2\x88\x7f\x6d"
21598 "\x3d\x8c\x39\xb1\xa8\xcb\x2c\x91\xab\x14\x7e\xbc"
21599 "\x95\x45\x9f\x24\xb8\x20\xac\x21\x23\xdb\x72\xd7"
21600 "\x12\x8d\x48\x95\xf3\x19\x0c\x43\xc6\x19\x45\xfc"
21601 "\x8b\xac\x40\x29\x73\x00\x03\x45\x5e\x12\xff\x0c"
21602 "\xc1\x02\x41\x82",
21603 .expectedlen = 64,
21604 .addtla = (unsigned char *)
21605 "\xa2\xd9\x38\xcf\x8b\x29\x67\x5b\x65\x62\x6f\xe8"
21606 "\xeb\xb3\x01\x76",
21607 .addtlb = (unsigned char *)
21608 "\x59\x63\x1e\x81\x8a\x14\xa8\xbb\xa1\xb8\x41\x25"
21609 "\xd0\x7f\xcc\x43",
21610 .addtllen = 16,
21611 .pers = NULL,
21612 .perslen = 0,
da7f033d 21613 }, {
92a4c9fe
EB
21614 .entropy = (unsigned char *)
21615 "\x04\xd9\x49\xa6\xdc\xe8\x6e\xbb\xf1\x08\x77\x2b"
21616 "\x9e\x08\xca\x92\x65\x16\xda\x99\xa2\x59\xf3\xe8",
21617 .entropylen = 24,
21618 .entpra = (unsigned char *)
21619 "\x38\x7e\x3f\x6b\x51\x70\x7b\x20\xec\x53\xd0\x66"
21620 "\xc3\x0f\xe3\xb0",
21621 .entprb = (unsigned char *)
21622 "\xe0\x86\xa6\xaa\x5f\x72\x2f\xad\xf7\xef\x06\xb8"
21623 "\xd6\x9c\x9d\xe8",
21624 .entprlen = 16,
21625 .expected = (unsigned char *)
21626 "\xc9\x0a\xaf\x85\x89\x71\x44\x66\x4f\x25\x0b\x2b"
21627 "\xde\xd8\xfa\xff\x52\x5a\x1b\x32\x5e\x41\x7a\x10"
21628 "\x1f\xef\x1e\x62\x23\xe9\x20\x30\xc9\x0d\xad\x69"
21629 "\xb4\x9c\x5b\xf4\x87\x42\xd5\xae\x5e\x5e\x43\xcc"
21630 "\xd9\xfd\x0b\x93\x4a\xe3\xd4\x06\x37\x36\x0f\x3f"
21631 "\x72\x82\x0c\xcf",
21632 .expectedlen = 64,
21633 .addtla = NULL,
21634 .addtlb = NULL,
21635 .addtllen = 0,
21636 .pers = (unsigned char *)
21637 "\xbf\xa4\x9a\x8f\x7b\xd8\xb1\x7a\x9d\xfa\x45\xed"
21638 "\x21\x52\xb3\xad",
21639 .perslen = 16,
21640 }, {
21641 .entropy = (unsigned char *)
21642 "\x92\x89\x8f\x31\xfa\x1c\xff\x6d\x18\x2f\x26\x06"
21643 "\x43\xdf\xf8\x18\xc2\xa4\xd9\x72\xc3\xb9\xb6\x97",
21644 .entropylen = 24,
21645 .entpra = (unsigned char *)
21646 "\x20\x72\x8a\x06\xf8\x6f\x8d\xd4\x41\xe2\x72\xb7"
21647 "\xc4\x2c\xe8\x10",
21648 .entprb = (unsigned char *)
21649 "\x3d\xb0\xf0\x94\xf3\x05\x50\x33\x17\x86\x3e\x22"
21650 "\x08\xf7\xa5\x01",
21651 .entprlen = 16,
21652 .expected = (unsigned char *)
21653 "\x5a\x35\x39\x87\x0f\x4d\x22\xa4\x09\x24\xee\x71"
21654 "\xc9\x6f\xac\x72\x0a\xd6\xf0\x88\x82\xd0\x83\x28"
21655 "\x73\xec\x3f\x93\xd8\xab\x45\x23\xf0\x7e\xac\x45"
21656 "\x14\x5e\x93\x9f\xb1\xd6\x76\x43\x3d\xb6\xe8\x08"
21657 "\x88\xf6\xda\x89\x08\x77\x42\xfe\x1a\xf4\x3f\xc4"
21658 "\x23\xc5\x1f\x68",
21659 .expectedlen = 64,
21660 .addtla = (unsigned char *)
21661 "\x1a\x40\xfa\xe3\xcc\x6c\x7c\xa0\xf8\xda\xba\x59"
21662 "\x23\x6d\xad\x1d",
21663 .addtlb = (unsigned char *)
21664 "\x9f\x72\x76\x6c\xc7\x46\xe5\xed\x2e\x53\x20\x12"
21665 "\xbc\x59\x31\x8c",
21666 .addtllen = 16,
21667 .pers = (unsigned char *)
21668 "\xea\x65\xee\x60\x26\x4e\x7e\xb6\x0e\x82\x68\xc4"
21669 "\x37\x3c\x5c\x0b",
21670 .perslen = 16,
0840605e 21671 },
da7f033d
HX
21672};
21673
92a4c9fe
EB
21674/*
21675 * SP800-90A DRBG Test vectors from
21676 * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
21677 *
21678 * Test vectors for DRBG without prediction resistance. All types of DRBGs
21679 * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
21680 * w/o personalization string, w/ and w/o additional input string).
21681 */
21682static const struct drbg_testvec drbg_nopr_sha256_tv_template[] = {
da7f033d 21683 {
92a4c9fe
EB
21684 .entropy = (unsigned char *)
21685 "\xa6\x5a\xd0\xf3\x45\xdb\x4e\x0e\xff\xe8\x75\xc3"
21686 "\xa2\xe7\x1f\x42\xc7\x12\x9d\x62\x0f\xf5\xc1\x19"
21687 "\xa9\xef\x55\xf0\x51\x85\xe0\xfb\x85\x81\xf9\x31"
21688 "\x75\x17\x27\x6e\x06\xe9\x60\x7d\xdb\xcb\xcc\x2e",
21689 .entropylen = 48,
21690 .expected = (unsigned char *)
21691 "\xd3\xe1\x60\xc3\x5b\x99\xf3\x40\xb2\x62\x82\x64"
21692 "\xd1\x75\x10\x60\xe0\x04\x5d\xa3\x83\xff\x57\xa5"
21693 "\x7d\x73\xa6\x73\xd2\xb8\xd8\x0d\xaa\xf6\xa6\xc3"
21694 "\x5a\x91\xbb\x45\x79\xd7\x3f\xd0\xc8\xfe\xd1\x11"
21695 "\xb0\x39\x13\x06\x82\x8a\xdf\xed\x52\x8f\x01\x81"
21696 "\x21\xb3\xfe\xbd\xc3\x43\xe7\x97\xb8\x7d\xbb\x63"
21697 "\xdb\x13\x33\xde\xd9\xd1\xec\xe1\x77\xcf\xa6\xb7"
21698 "\x1f\xe8\xab\x1d\xa4\x66\x24\xed\x64\x15\xe5\x1c"
21699 "\xcd\xe2\xc7\xca\x86\xe2\x83\x99\x0e\xea\xeb\x91"
21700 "\x12\x04\x15\x52\x8b\x22\x95\x91\x02\x81\xb0\x2d"
21701 "\xd4\x31\xf4\xc9\xf7\x04\x27\xdf",
21702 .expectedlen = 128,
21703 .addtla = NULL,
21704 .addtlb = NULL,
21705 .addtllen = 0,
21706 .pers = NULL,
21707 .perslen = 0,
da7f033d 21708 }, {
92a4c9fe
EB
21709 .entropy = (unsigned char *)
21710 "\x73\xd3\xfb\xa3\x94\x5f\x2b\x5f\xb9\x8f\xf6\x9c"
21711 "\x8a\x93\x17\xae\x19\xc3\x4c\xc3\xd6\xca\xa3\x2d"
21712 "\x16\xfc\x42\xd2\x2d\xd5\x6f\x56\xcc\x1d\x30\xff"
21713 "\x9e\x06\x3e\x09\xce\x58\xe6\x9a\x35\xb3\xa6\x56",
21714 .entropylen = 48,
21715 .expected = (unsigned char *)
21716 "\x71\x7b\x93\x46\x1a\x40\xaa\x35\xa4\xaa\xc5\xe7"
21717 "\x6d\x5b\x5b\x8a\xa0\xdf\x39\x7d\xae\x71\x58\x5b"
21718 "\x3c\x7c\xb4\xf0\x89\xfa\x4a\x8c\xa9\x5c\x54\xc0"
21719 "\x40\xdf\xbc\xce\x26\x81\x34\xf8\xba\x7d\x1c\xe8"
21720 "\xad\x21\xe0\x74\xcf\x48\x84\x30\x1f\xa1\xd5\x4f"
21721 "\x81\x42\x2f\xf4\xdb\x0b\x23\xf8\x73\x27\xb8\x1d"
21722 "\x42\xf8\x44\x58\xd8\x5b\x29\x27\x0a\xf8\x69\x59"
21723 "\xb5\x78\x44\xeb\x9e\xe0\x68\x6f\x42\x9a\xb0\x5b"
21724 "\xe0\x4e\xcb\x6a\xaa\xe2\xd2\xd5\x33\x25\x3e\xe0"
21725 "\x6c\xc7\x6a\x07\xa5\x03\x83\x9f\xe2\x8b\xd1\x1c"
21726 "\x70\xa8\x07\x59\x97\xeb\xf6\xbe",
21727 .expectedlen = 128,
21728 .addtla = (unsigned char *)
21729 "\xf4\xd5\x98\x3d\xa8\xfc\xfa\x37\xb7\x54\x67\x73"
21730 "\xc7\xc3\xdd\x47\x34\x71\x02\x5d\xc1\xa0\xd3\x10"
21731 "\xc1\x8b\xbd\xf5\x66\x34\x6f\xdd",
21732 .addtlb = (unsigned char *)
21733 "\xf7\x9e\x6a\x56\x0e\x73\xe9\xd9\x7a\xd1\x69\xe0"
21734 "\x6f\x8c\x55\x1c\x44\xd1\xce\x6f\x28\xcc\xa4\x4d"
21735 "\xa8\xc0\x85\xd1\x5a\x0c\x59\x40",
21736 .addtllen = 32,
21737 .pers = NULL,
21738 .perslen = 0,
da7f033d 21739 }, {
92a4c9fe
EB
21740 .entropy = (unsigned char *)
21741 "\x2a\x85\xa9\x8b\xd0\xda\x83\xd6\xad\xab\x9f\xbb"
21742 "\x54\x31\x15\x95\x1c\x4d\x49\x9f\x6a\x15\xf6\xe4"
21743 "\x15\x50\x88\x06\x29\x0d\xed\x8d\xb9\x6f\x96\xe1"
21744 "\x83\x9f\xf7\x88\xda\x84\xbf\x44\x28\xd9\x1d\xaa",
21745 .entropylen = 48,
21746 .expected = (unsigned char *)
21747 "\x2d\x55\xde\xc9\xed\x05\x47\x07\x3d\x04\xfc\x28"
21748 "\x0f\x92\xf0\x4d\xd8\x00\x32\x47\x0a\x1b\x1c\x4b"
21749 "\xef\xd9\x97\xa1\x17\x67\xda\x26\x6c\xfe\x76\x46"
21750 "\x6f\xbc\x6d\x82\x4e\x83\x8a\x98\x66\x6c\x01\xb6"
21751 "\xe6\x64\xe0\x08\x10\x6f\xd3\x5d\x90\xe7\x0d\x72"
21752 "\xa6\xa7\xe3\xbb\x98\x11\x12\x56\x23\xc2\x6d\xd1"
21753 "\xc8\xa8\x7a\x39\xf3\x34\xe3\xb8\xf8\x66\x00\x77"
21754 "\x7d\xcf\x3c\x3e\xfa\xc9\x0f\xaf\xe0\x24\xfa\xe9"
21755 "\x84\xf9\x6a\x01\xf6\x35\xdb\x5c\xab\x2a\xef\x4e"
21756 "\xac\xab\x55\xb8\x9b\xef\x98\x68\xaf\x51\xd8\x16"
21757 "\xa5\x5e\xae\xf9\x1e\xd2\xdb\xe6",
21758 .expectedlen = 128,
21759 .addtla = NULL,
21760 .addtlb = NULL,
21761 .addtllen = 0,
21762 .pers = (unsigned char *)
21763 "\xa8\x80\xec\x98\x30\x98\x15\xd2\xc6\xc4\x68\xf1"
21764 "\x3a\x1c\xbf\xce\x6a\x40\x14\xeb\x36\x99\x53\xda"
21765 "\x57\x6b\xce\xa4\x1c\x66\x3d\xbc",
21766 .perslen = 32,
21767 }, {
21768 .entropy = (unsigned char *)
21769 "\x69\xed\x82\xa9\xc5\x7b\xbf\xe5\x1d\x2f\xcb\x7a"
21770 "\xd3\x50\x7d\x96\xb4\xb9\x2b\x50\x77\x51\x27\x74"
21771 "\x33\x74\xba\xf1\x30\xdf\x8e\xdf\x87\x1d\x87\xbc"
21772 "\x96\xb2\xc3\xa7\xed\x60\x5e\x61\x4e\x51\x29\x1a",
21773 .entropylen = 48,
21774 .expected = (unsigned char *)
21775 "\xa5\x71\x24\x31\x11\xfe\x13\xe1\xa8\x24\x12\xfb"
21776 "\x37\xa1\x27\xa5\xab\x77\xa1\x9f\xae\x8f\xaf\x13"
21777 "\x93\xf7\x53\x85\x91\xb6\x1b\xab\xd4\x6b\xea\xb6"
21778 "\xef\xda\x4c\x90\x6e\xef\x5f\xde\xe1\xc7\x10\x36"
21779 "\xd5\x67\xbd\x14\xb6\x89\x21\x0c\xc9\x92\x65\x64"
21780 "\xd0\xf3\x23\xe0\x7f\xd1\xe8\x75\xc2\x85\x06\xea"
21781 "\xca\xc0\xcb\x79\x2d\x29\x82\xfc\xaa\x9a\xc6\x95"
21782 "\x7e\xdc\x88\x65\xba\xec\x0e\x16\x87\xec\xa3\x9e"
21783 "\xd8\x8c\x80\xab\x3a\x64\xe0\xcb\x0e\x45\x98\xdd"
21784 "\x7c\x6c\x6c\x26\x11\x13\xc8\xce\xa9\x47\xa6\x06"
21785 "\x57\xa2\x66\xbb\x2d\x7f\xf3\xc1",
21786 .expectedlen = 128,
21787 .addtla = (unsigned char *)
21788 "\x74\xd3\x6d\xda\xe8\xd6\x86\x5f\x63\x01\xfd\xf2"
21789 "\x7d\x06\x29\x6d\x94\xd1\x66\xf0\xd2\x72\x67\x4e"
21790 "\x77\xc5\x3d\x9e\x03\xe3\xa5\x78",
21791 .addtlb = (unsigned char *)
21792 "\xf6\xb6\x3d\xf0\x7c\x26\x04\xc5\x8b\xcd\x3e\x6a"
21793 "\x9f\x9c\x3a\x2e\xdb\x47\x87\xe5\x8e\x00\x5e\x2b"
21794 "\x74\x7f\xa6\xf6\x80\xcd\x9b\x21",
21795 .addtllen = 32,
21796 .pers = (unsigned char *)
21797 "\x74\xa6\xe0\x08\xf9\x27\xee\x1d\x6e\x3c\x28\x20"
21798 "\x87\xdd\xd7\x54\x31\x47\x78\x4b\xe5\x6d\xa3\x73"
21799 "\xa9\x65\xb1\x10\xc1\xdc\x77\x7c",
21800 .perslen = 32,
21801 },
21802};
21803
21804static const struct drbg_testvec drbg_nopr_hmac_sha256_tv_template[] = {
21805 {
21806 .entropy = (unsigned char *)
21807 "\xca\x85\x19\x11\x34\x93\x84\xbf\xfe\x89\xde\x1c"
21808 "\xbd\xc4\x6e\x68\x31\xe4\x4d\x34\xa4\xfb\x93\x5e"
21809 "\xe2\x85\xdd\x14\xb7\x1a\x74\x88\x65\x9b\xa9\x6c"
21810 "\x60\x1d\xc6\x9f\xc9\x02\x94\x08\x05\xec\x0c\xa8",
21811 .entropylen = 48,
21812 .expected = (unsigned char *)
21813 "\xe5\x28\xe9\xab\xf2\xde\xce\x54\xd4\x7c\x7e\x75"
21814 "\xe5\xfe\x30\x21\x49\xf8\x17\xea\x9f\xb4\xbe\xe6"
21815 "\xf4\x19\x96\x97\xd0\x4d\x5b\x89\xd5\x4f\xbb\x97"
21816 "\x8a\x15\xb5\xc4\x43\xc9\xec\x21\x03\x6d\x24\x60"
21817 "\xb6\xf7\x3e\xba\xd0\xdc\x2a\xba\x6e\x62\x4a\xbf"
21818 "\x07\x74\x5b\xc1\x07\x69\x4b\xb7\x54\x7b\xb0\x99"
21819 "\x5f\x70\xde\x25\xd6\xb2\x9e\x2d\x30\x11\xbb\x19"
21820 "\xd2\x76\x76\xc0\x71\x62\xc8\xb5\xcc\xde\x06\x68"
21821 "\x96\x1d\xf8\x68\x03\x48\x2c\xb3\x7e\xd6\xd5\xc0"
21822 "\xbb\x8d\x50\xcf\x1f\x50\xd4\x76\xaa\x04\x58\xbd"
21823 "\xab\xa8\x06\xf4\x8b\xe9\xdc\xb8",
21824 .expectedlen = 128,
21825 .addtla = NULL,
21826 .addtlb = NULL,
21827 .addtllen = 0,
21828 .pers = NULL,
21829 .perslen = 0,
21830 }, {
21831 .entropy = (unsigned char *)
21832 "\xf9\x7a\x3c\xfd\x91\xfa\xa0\x46\xb9\xe6\x1b\x94"
21833 "\x93\xd4\x36\xc4\x93\x1f\x60\x4b\x22\xf1\x08\x15"
21834 "\x21\xb3\x41\x91\x51\xe8\xff\x06\x11\xf3\xa7\xd4"
21835 "\x35\x95\x35\x7d\x58\x12\x0b\xd1\xe2\xdd\x8a\xed",
21836 .entropylen = 48,
21837 .expected = (unsigned char *)
21838 "\xc6\x87\x1c\xff\x08\x24\xfe\x55\xea\x76\x89\xa5"
21839 "\x22\x29\x88\x67\x30\x45\x0e\x5d\x36\x2d\xa5\xbf"
21840 "\x59\x0d\xcf\x9a\xcd\x67\xfe\xd4\xcb\x32\x10\x7d"
21841 "\xf5\xd0\x39\x69\xa6\x6b\x1f\x64\x94\xfd\xf5\xd6"
21842 "\x3d\x5b\x4d\x0d\x34\xea\x73\x99\xa0\x7d\x01\x16"
21843 "\x12\x6d\x0d\x51\x8c\x7c\x55\xba\x46\xe1\x2f\x62"
21844 "\xef\xc8\xfe\x28\xa5\x1c\x9d\x42\x8e\x6d\x37\x1d"
21845 "\x73\x97\xab\x31\x9f\xc7\x3d\xed\x47\x22\xe5\xb4"
21846 "\xf3\x00\x04\x03\x2a\x61\x28\xdf\x5e\x74\x97\xec"
21847 "\xf8\x2c\xa7\xb0\xa5\x0e\x86\x7e\xf6\x72\x8a\x4f"
21848 "\x50\x9a\x8c\x85\x90\x87\x03\x9c",
21849 .expectedlen = 128,
21850 .addtla = (unsigned char *)
21851 "\x51\x72\x89\xaf\xe4\x44\xa0\xfe\x5e\xd1\xa4\x1d"
21852 "\xbb\xb5\xeb\x17\x15\x00\x79\xbd\xd3\x1e\x29\xcf"
21853 "\x2f\xf3\x00\x34\xd8\x26\x8e\x3b",
21854 .addtlb = (unsigned char *)
21855 "\x88\x02\x8d\x29\xef\x80\xb4\xe6\xf0\xfe\x12\xf9"
21856 "\x1d\x74\x49\xfe\x75\x06\x26\x82\xe8\x9c\x57\x14"
21857 "\x40\xc0\xc9\xb5\x2c\x42\xa6\xe0",
21858 .addtllen = 32,
21859 .pers = NULL,
21860 .perslen = 0,
21861 }, {
21862 .entropy = (unsigned char *)
21863 "\x8d\xf0\x13\xb4\xd1\x03\x52\x30\x73\x91\x7d\xdf"
21864 "\x6a\x86\x97\x93\x05\x9e\x99\x43\xfc\x86\x54\x54"
21865 "\x9e\x7a\xb2\x2f\x7c\x29\xf1\x22\xda\x26\x25\xaf"
21866 "\x2d\xdd\x4a\xbc\xce\x3c\xf4\xfa\x46\x59\xd8\x4e",
21867 .entropylen = 48,
21868 .expected = (unsigned char *)
21869 "\xb9\x1c\xba\x4c\xc8\x4f\xa2\x5d\xf8\x61\x0b\x81"
21870 "\xb6\x41\x40\x27\x68\xa2\x09\x72\x34\x93\x2e\x37"
21871 "\xd5\x90\xb1\x15\x4c\xbd\x23\xf9\x74\x52\xe3\x10"
21872 "\xe2\x91\xc4\x51\x46\x14\x7f\x0d\xa2\xd8\x17\x61"
21873 "\xfe\x90\xfb\xa6\x4f\x94\x41\x9c\x0f\x66\x2b\x28"
21874 "\xc1\xed\x94\xda\x48\x7b\xb7\xe7\x3e\xec\x79\x8f"
21875 "\xbc\xf9\x81\xb7\x91\xd1\xbe\x4f\x17\x7a\x89\x07"
21876 "\xaa\x3c\x40\x16\x43\xa5\xb6\x2b\x87\xb8\x9d\x66"
21877 "\xb3\xa6\x0e\x40\xd4\xa8\xe4\xe9\xd8\x2a\xf6\xd2"
21878 "\x70\x0e\x6f\x53\x5c\xdb\x51\xf7\x5c\x32\x17\x29"
21879 "\x10\x37\x41\x03\x0c\xcc\x3a\x56",
21880 .expectedlen = 128,
21881 .addtla = NULL,
21882 .addtlb = NULL,
21883 .addtllen = 0,
21884 .pers = (unsigned char *)
21885 "\xb5\x71\xe6\x6d\x7c\x33\x8b\xc0\x7b\x76\xad\x37"
21886 "\x57\xbb\x2f\x94\x52\xbf\x7e\x07\x43\x7a\xe8\x58"
21887 "\x1c\xe7\xbc\x7c\x3a\xc6\x51\xa9",
21888 .perslen = 32,
21889 }, {
21890 .entropy = (unsigned char *)
21891 "\xc2\xa5\x66\xa9\xa1\x81\x7b\x15\xc5\xc3\xb7\x78"
21892 "\x17\x7a\xc8\x7c\x24\xe7\x97\xbe\x0a\x84\x5f\x11"
21893 "\xc2\xfe\x39\x9d\xd3\x77\x32\xf2\xcb\x18\x94\xeb"
21894 "\x2b\x97\xb3\xc5\x6e\x62\x83\x29\x51\x6f\x86\xec",
21895 .entropylen = 48,
21896 .expected = (unsigned char *)
21897 "\xb3\xa3\x69\x8d\x77\x76\x99\xa0\xdd\x9f\xa3\xf0"
21898 "\xa9\xfa\x57\x83\x2d\x3c\xef\xac\x5d\xf2\x44\x37"
21899 "\xc6\xd7\x3a\x0f\xe4\x10\x40\xf1\x72\x90\x38\xae"
21900 "\xf1\xe9\x26\x35\x2e\xa5\x9d\xe1\x20\xbf\xb7\xb0"
21901 "\x73\x18\x3a\x34\x10\x6e\xfe\xd6\x27\x8f\xf8\xad"
21902 "\x84\x4b\xa0\x44\x81\x15\xdf\xdd\xf3\x31\x9a\x82"
21903 "\xde\x6b\xb1\x1d\x80\xbd\x87\x1a\x9a\xcd\x35\xc7"
21904 "\x36\x45\xe1\x27\x0f\xb9\xfe\x4f\xa8\x8e\xc0\xe4"
21905 "\x65\x40\x9e\xa0\xcb\xa8\x09\xfe\x2f\x45\xe0\x49"
21906 "\x43\xa2\xe3\x96\xbb\xb7\xdd\x2f\x4e\x07\x95\x30"
21907 "\x35\x24\xcc\x9c\xc5\xea\x54\xa1",
21908 .expectedlen = 128,
21909 .addtla = (unsigned char *)
21910 "\x41\x3d\xd8\x3f\xe5\x68\x35\xab\xd4\x78\xcb\x96"
21911 "\x93\xd6\x76\x35\x90\x1c\x40\x23\x9a\x26\x64\x62"
21912 "\xd3\x13\x3b\x83\xe4\x9c\x82\x0b",
21913 .addtlb = (unsigned char *)
21914 "\xd5\xc4\xa7\x1f\x9d\x6d\x95\xa1\xbe\xdf\x0b\xd2"
21915 "\x24\x7c\x27\x7d\x1f\x84\xa4\xe5\x7a\x4a\x88\x25"
21916 "\xb8\x2a\x2d\x09\x7d\xe6\x3e\xf1",
21917 .addtllen = 32,
21918 .pers = (unsigned char *)
21919 "\x13\xce\x4d\x8d\xd2\xdb\x97\x96\xf9\x41\x56\xc8"
21920 "\xe8\xf0\x76\x9b\x0a\xa1\xc8\x2c\x13\x23\xb6\x15"
21921 "\x36\x60\x3b\xca\x37\xc9\xee\x29",
21922 .perslen = 32,
0840605e 21923 },
da7f033d
HX
21924};
21925
92a4c9fe 21926static const struct drbg_testvec drbg_nopr_ctr_aes192_tv_template[] = {
da7f033d 21927 {
92a4c9fe
EB
21928 .entropy = (unsigned char *)
21929 "\xc3\x5c\x2f\xa2\xa8\x9d\x52\xa1\x1f\xa3\x2a\xa9"
21930 "\x6c\x95\xb8\xf1\xc9\xa8\xf9\xcb\x24\x5a\x8b\x40"
21931 "\xf3\xa6\xe5\xa7\xfb\xd9\xd3\xc6\x8e\x27\x7b\xa9"
21932 "\xac\x9b\xbb\x00",
21933 .entropylen = 40,
21934 .expected = (unsigned char *)
21935 "\x8c\x2e\x72\xab\xfd\x9b\xb8\x28\x4d\xb7\x9e\x17"
21936 "\xa4\x3a\x31\x46\xcd\x76\x94\xe3\x52\x49\xfc\x33"
21937 "\x83\x91\x4a\x71\x17\xf4\x13\x68\xe6\xd4\xf1\x48"
21938 "\xff\x49\xbf\x29\x07\x6b\x50\x15\xc5\x9f\x45\x79"
21939 "\x45\x66\x2e\x3d\x35\x03\x84\x3f\x4a\xa5\xa3\xdf"
21940 "\x9a\x9d\xf1\x0d",
21941 .expectedlen = 64,
21942 .addtla = NULL,
21943 .addtlb = NULL,
21944 .addtllen = 0,
21945 .pers = NULL,
21946 .perslen = 0,
21947 },
21948};
21949
21950static const struct drbg_testvec drbg_nopr_ctr_aes256_tv_template[] = {
21951 {
21952 .entropy = (unsigned char *)
21953 "\x36\x40\x19\x40\xfa\x8b\x1f\xba\x91\xa1\x66\x1f"
21954 "\x21\x1d\x78\xa0\xb9\x38\x9a\x74\xe5\xbc\xcf\xec"
21955 "\xe8\xd7\x66\xaf\x1a\x6d\x3b\x14\x49\x6f\x25\xb0"
21956 "\xf1\x30\x1b\x4f\x50\x1b\xe3\x03\x80\xa1\x37\xeb",
21957 .entropylen = 48,
21958 .expected = (unsigned char *)
21959 "\x58\x62\xeb\x38\xbd\x55\x8d\xd9\x78\xa6\x96\xe6"
21960 "\xdf\x16\x47\x82\xdd\xd8\x87\xe7\xe9\xa6\xc9\xf3"
21961 "\xf1\xfb\xaf\xb7\x89\x41\xb5\x35\xa6\x49\x12\xdf"
21962 "\xd2\x24\xc6\xdc\x74\x54\xe5\x25\x0b\x3d\x97\x16"
21963 "\x5e\x16\x26\x0c\x2f\xaf\x1c\xc7\x73\x5c\xb7\x5f"
21964 "\xb4\xf0\x7e\x1d",
21965 .expectedlen = 64,
21966 .addtla = NULL,
21967 .addtlb = NULL,
21968 .addtllen = 0,
21969 .pers = NULL,
21970 .perslen = 0,
21971 },
21972};
21973
21974static const struct drbg_testvec drbg_nopr_ctr_aes128_tv_template[] = {
21975 {
21976 .entropy = (unsigned char *)
21977 "\x87\xe1\xc5\x32\x99\x7f\x57\xa3\x5c\x28\x6d\xe8"
21978 "\x64\xbf\xf2\x64\xa3\x9e\x98\xdb\x6c\x10\x78\x7f",
21979 .entropylen = 24,
21980 .expected = (unsigned char *)
21981 "\x2c\x14\x7e\x24\x11\x9a\xd8\xd4\xb2\xed\x61\xc1"
21982 "\x53\xd0\x50\xc9\x24\xff\x59\x75\x15\xf1\x17\x3a"
21983 "\x3d\xf4\x4b\x2c\x84\x28\xef\x89\x0e\xb9\xde\xf3"
21984 "\xe4\x78\x04\xb2\xfd\x9b\x35\x7f\xe1\x3f\x8a\x3e"
21985 "\x10\xc8\x67\x0a\xf9\xdf\x2d\x6c\x96\xfb\xb2\xb8"
21986 "\xcb\x2d\xd6\xb0",
21987 .expectedlen = 64,
21988 .addtla = NULL,
21989 .addtlb = NULL,
21990 .addtllen = 0,
21991 .pers = NULL,
21992 .perslen = 0,
da7f033d 21993 }, {
92a4c9fe
EB
21994 .entropy = (unsigned char *)
21995 "\x71\xbd\xce\x35\x42\x7d\x20\xbf\x58\xcf\x17\x74"
21996 "\xce\x72\xd8\x33\x34\x50\x2d\x8f\x5b\x14\xc4\xdd",
21997 .entropylen = 24,
21998 .expected = (unsigned char *)
21999 "\x97\x33\xe8\x20\x12\xe2\x7b\xa1\x46\x8f\xf2\x34"
22000 "\xb3\xc9\xb6\x6b\x20\xb2\x4f\xee\x27\xd8\x0b\x21"
22001 "\x8c\xff\x63\x73\x69\x29\xfb\xf3\x85\xcd\x88\x8e"
22002 "\x43\x2c\x71\x8b\xa2\x55\xd2\x0f\x1d\x7f\xe3\xe1"
22003 "\x2a\xa3\xe9\x2c\x25\x89\xc7\x14\x52\x99\x56\xcc"
22004 "\xc3\xdf\xb3\x81",
22005 .expectedlen = 64,
22006 .addtla = (unsigned char *)
22007 "\x66\xef\x42\xd6\x9a\x8c\x3d\x6d\x4a\x9e\x95\xa6"
22008 "\x91\x4d\x81\x56",
22009 .addtlb = (unsigned char *)
22010 "\xe3\x18\x83\xd9\x4b\x5e\xc4\xcc\xaa\x61\x2f\xbb"
22011 "\x4a\x55\xd1\xc6",
22012 .addtllen = 16,
22013 .pers = NULL,
22014 .perslen = 0,
22015 }, {
22016 .entropy = (unsigned char *)
22017 "\xca\x4b\x1e\xfa\x75\xbd\x69\x36\x38\x73\xb8\xf9"
22018 "\xdb\x4d\x35\x0e\x47\xbf\x6c\x37\x72\xfd\xf7\xa9",
22019 .entropylen = 24,
22020 .expected = (unsigned char *)
22021 "\x59\xc3\x19\x79\x1b\xb1\xf3\x0e\xe9\x34\xae\x6e"
22022 "\x8b\x1f\xad\x1f\x74\xca\x25\x45\x68\xb8\x7f\x75"
22023 "\x12\xf8\xf2\xab\x4c\x23\x01\x03\x05\xe1\x70\xee"
22024 "\x75\xd8\xcb\xeb\x23\x4c\x7a\x23\x6e\x12\x27\xdb"
22025 "\x6f\x7a\xac\x3c\x44\xb7\x87\x4b\x65\x56\x74\x45"
22026 "\x34\x30\x0c\x3d",
22027 .expectedlen = 64,
22028 .addtla = NULL,
22029 .addtlb = NULL,
22030 .addtllen = 0,
22031 .pers = (unsigned char *)
22032 "\xeb\xaa\x60\x2c\x4d\xbe\x33\xff\x1b\xef\xbf\x0a"
22033 "\x0b\xc6\x97\x54",
22034 .perslen = 16,
22035 }, {
22036 .entropy = (unsigned char *)
22037 "\xc0\x70\x1f\x92\x50\x75\x8f\xcd\xf2\xbe\x73\x98"
22038 "\x80\xdb\x66\xeb\x14\x68\xb4\xa5\x87\x9c\x2d\xa6",
22039 .entropylen = 24,
22040 .expected = (unsigned char *)
22041 "\x97\xc0\xc0\xe5\xa0\xcc\xf2\x4f\x33\x63\x48\x8a"
22042 "\xdb\x13\x0a\x35\x89\xbf\x80\x65\x62\xee\x13\x95"
22043 "\x7c\x33\xd3\x7d\xf4\x07\x77\x7a\x2b\x65\x0b\x5f"
22044 "\x45\x5c\x13\xf1\x90\x77\x7f\xc5\x04\x3f\xcc\x1a"
22045 "\x38\xf8\xcd\x1b\xbb\xd5\x57\xd1\x4a\x4c\x2e\x8a"
22046 "\x2b\x49\x1e\x5c",
22047 .expectedlen = 64,
22048 .addtla = (unsigned char *)
22049 "\xf9\x01\xf8\x16\x7a\x1d\xff\xde\x8e\x3c\x83\xe2"
22050 "\x44\x85\xe7\xfe",
22051 .addtlb = (unsigned char *)
22052 "\x17\x1c\x09\x38\xc2\x38\x9f\x97\x87\x60\x55\xb4"
22053 "\x82\x16\x62\x7f",
22054 .addtllen = 16,
22055 .pers = (unsigned char *)
22056 "\x80\x08\xae\xe8\xe9\x69\x40\xc5\x08\x73\xc7\x9f"
22057 "\x8e\xcf\xe0\x02",
22058 .perslen = 16,
22059 },
22060};
22061
22062/* Cast5 test vectors from RFC 2144 */
22063static const struct cipher_testvec cast5_tv_template[] = {
22064 {
22065 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
22066 "\x23\x45\x67\x89\x34\x56\x78\x9a",
22067 .klen = 16,
22068 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22069 .ctext = "\x23\x8b\x4f\xe5\x84\x7e\x44\xb2",
22070 .len = 8,
22071 }, {
22072 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
22073 "\x23\x45",
22074 .klen = 10,
22075 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22076 .ctext = "\xeb\x6a\x71\x1a\x2c\x02\x27\x1b",
22077 .len = 8,
22078 }, {
22079 .key = "\x01\x23\x45\x67\x12",
22080 .klen = 5,
22081 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22082 .ctext = "\x7a\xc8\x16\xd1\x6e\x9b\x30\x2e",
22083 .len = 8,
22084 }, { /* Generated from TF test vectors */
0840605e 22085 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
92a4c9fe
EB
22086 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22087 .klen = 16,
22088 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
22089 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
22090 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22091 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22092 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22093 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
22094 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22095 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22096 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22097 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22098 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22099 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22100 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22101 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22102 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22103 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22104 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22105 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22106 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22107 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22108 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22109 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22110 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22111 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22112 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22113 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22114 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22115 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22116 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22117 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22118 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22119 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22120 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22121 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22122 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22123 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22124 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22125 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22126 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22127 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22128 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22129 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22130 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22131 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22132 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22133 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22134 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22135 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22136 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22137 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22138 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22139 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22140 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22141 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22142 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22143 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22144 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22145 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22146 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22147 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22148 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22149 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
22150 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22151 .ctext = "\x8D\xFC\x81\x9C\xCB\xAA\x5A\x1C"
22152 "\x7E\x95\xCF\x40\xAB\x4D\x6F\xEA"
22153 "\xD3\xD9\xB0\x9A\xB7\xC7\xE0\x2E"
22154 "\xD1\x39\x34\x92\x8F\xFA\x14\xF1"
22155 "\xD5\xD2\x7B\x59\x1F\x35\x28\xC2"
22156 "\x20\xD9\x42\x06\xC9\x0B\x10\x04"
22157 "\xF8\x79\xCD\x32\x86\x75\x4C\xB6"
22158 "\x7B\x1C\x52\xB1\x91\x64\x22\x4B"
22159 "\x13\xC7\xAE\x98\x0E\xB5\xCF\x6F"
22160 "\x3F\xF4\x43\x96\x73\x0D\xA2\x05"
22161 "\xDB\xFD\x28\x90\x2C\x56\xB9\x37"
22162 "\x5B\x69\x0C\xAD\x84\x67\xFF\x15"
22163 "\x4A\xD4\xA7\xD3\xDD\x99\x47\x3A"
22164 "\xED\x34\x35\x78\x6B\x91\xC9\x32"
22165 "\xE1\xBF\xBC\xB4\x04\x85\x6A\x39"
22166 "\xC0\xBA\x51\xD0\x0F\x4E\xD1\xE2"
22167 "\x1C\xFD\x0E\x05\x07\xF4\x10\xED"
22168 "\xA2\x17\xFF\xF5\x64\xC6\x1A\x22"
22169 "\xAD\x78\xE7\xD7\x11\xE9\x99\xB9"
22170 "\xAA\xEC\x6F\xF8\x3B\xBF\xCE\x77"
22171 "\x93\xE8\xAD\x1D\x50\x6C\xAE\xBC"
22172 "\xBA\x5C\x80\xD1\x91\x65\x51\x1B"
22173 "\xE8\x0A\xCD\x99\x96\x71\x3D\xB6"
22174 "\x78\x75\x37\x55\xC1\xF5\x90\x40"
22175 "\x34\xF4\x7E\xC8\xCC\x3A\x5F\x6E"
22176 "\x36\xA1\xA1\xC2\x3A\x72\x42\x8E"
22177 "\x0E\x37\x88\xE8\xCE\x83\xCB\xAD"
22178 "\xE0\x69\x77\x50\xC7\x0C\x99\xCA"
22179 "\x19\x5B\x30\x25\x9A\xEF\x9B\x0C"
22180 "\xEF\x8F\x74\x4C\xCF\x49\x4E\xB9"
22181 "\xC5\xAE\x9E\x2E\x78\x9A\xB9\x48"
22182 "\xD5\x81\xE4\x37\x1D\xBF\x27\xD9"
22183 "\xC5\xD6\x65\x43\x45\x8C\xBB\xB6"
22184 "\x55\xF4\x06\xBB\x49\x53\x8B\x1B"
22185 "\x07\xA9\x96\x69\x5B\xCB\x0F\xBC"
22186 "\x93\x85\x90\x0F\x0A\x68\x40\x2A"
22187 "\x95\xED\x2D\x88\xBF\x71\xD0\xBB"
22188 "\xEC\xB0\x77\x6C\x79\xFC\x3C\x05"
22189 "\x49\x3F\xB8\x24\xEF\x8E\x09\xA2"
22190 "\x1D\xEF\x92\x02\x96\xD4\x7F\xC8"
22191 "\x03\xB2\xCA\xDB\x17\x5C\x52\xCF"
22192 "\xDD\x70\x37\x63\xAA\xA5\x83\x20"
22193 "\x52\x02\xF6\xB9\xE7\x6E\x0A\xB6"
22194 "\x79\x03\xA0\xDA\xA3\x79\x21\xBD"
22195 "\xE3\x37\x3A\xC0\xF7\x2C\x32\xBE"
22196 "\x8B\xE8\xA6\x00\xC7\x32\xD5\x06"
22197 "\xBB\xE3\xAB\x06\x21\x82\xB8\x32"
22198 "\x31\x34\x2A\xA7\x1F\x64\x99\xBF"
22199 "\xFA\xDA\x3D\x75\xF7\x48\xD5\x48"
22200 "\x4B\x52\x7E\xF6\x7C\xAB\x67\x59"
22201 "\xC5\xDC\xA8\xC6\x63\x85\x4A\xDF"
22202 "\xF0\x40\x5F\xCF\xE3\x58\x52\x67"
22203 "\x7A\x24\x32\xC5\xEC\x9E\xA9\x6F"
22204 "\x58\x56\xDD\x94\x1F\x71\x8D\xF4"
22205 "\x6E\xFF\x2C\xA7\xA5\xD8\xBA\xAF"
22206 "\x1D\x8B\xA2\x46\xB5\xC4\x9F\x57"
22207 "\x8D\xD8\xB3\x3C\x02\x0D\xBB\x84"
22208 "\xC7\xBD\xB4\x9A\x6E\xBB\xB1\x37"
22209 "\x95\x79\xC4\xA7\xEA\x1D\xDC\x33"
22210 "\x5D\x0B\x3F\x03\x8F\x30\xF9\xAE"
22211 "\x4F\xFE\x24\x9C\x9A\x02\xE5\x57"
22212 "\xF5\xBC\x25\xD6\x02\x56\x57\x1C",
22213 .len = 496,
92a4c9fe
EB
22214 },
22215};
22216
22217static const struct cipher_testvec cast5_cbc_tv_template[] = {
22218 { /* Generated from TF test vectors */
22219 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
22220 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22221 .klen = 16,
22222 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
cdc69469 22223 .iv_out = "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
92a4c9fe
EB
22224 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22225 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22226 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22227 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22228 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
22229 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22230 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22231 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22232 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22233 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22234 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22235 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22236 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22237 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22238 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22239 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22240 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22241 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22242 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22243 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22244 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22245 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22246 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22247 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22248 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22249 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22250 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22251 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22252 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22253 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22254 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22255 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22256 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22257 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22258 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22259 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22260 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22261 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22262 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22263 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22264 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22265 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22266 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22267 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22268 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22269 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22270 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22271 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22272 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22273 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22274 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22275 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22276 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22277 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22278 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22279 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22280 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22281 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22282 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22283 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22284 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
22285 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22286 .ctext = "\x05\x28\xCE\x61\x90\x80\xE1\x78"
22287 "\xB9\x2A\x97\x7C\xB0\x83\xD8\x1A"
22288 "\xDE\x58\x7F\xD7\xFD\x72\xB8\xFB"
22289 "\xDA\xF0\x6E\x77\x14\x47\x82\xBA"
22290 "\x29\x0E\x25\x6E\xB4\x39\xD9\x7F"
22291 "\x05\xA7\xA7\x3A\xC1\x5D\x9E\x39"
22292 "\xA7\xFB\x0D\x05\x00\xF3\x58\x67"
22293 "\x60\xEC\x73\x77\x46\x85\x9B\x6A"
22294 "\x08\x3E\xBE\x59\xFB\xE4\x96\x34"
22295 "\xB4\x05\x49\x1A\x97\x43\xAD\xA0"
22296 "\xA9\x1E\x6E\x74\xF1\x94\xEC\xA8"
22297 "\xB5\x8A\x20\xEA\x89\x6B\x19\xAA"
22298 "\xA7\xF1\x33\x67\x90\x23\x0D\xEE"
22299 "\x81\xD5\x78\x4F\xD3\x63\xEA\x46"
22300 "\xB5\xB2\x6E\xBB\xCA\x76\x06\x10"
22301 "\x96\x2A\x0A\xBA\xF9\x41\x5A\x1D"
22302 "\x36\x7C\x56\x14\x54\x83\xFA\xA1"
22303 "\x27\xDD\xBA\x8A\x90\x29\xD6\xA6"
22304 "\xFA\x48\x3E\x1E\x23\x6E\x98\xA8"
22305 "\xA7\xD9\x67\x92\x5C\x13\xB4\x71"
22306 "\xA8\xAA\x89\x4A\xA4\xB3\x49\x7C"
22307 "\x7D\x7F\xCE\x6F\x29\x2E\x7E\x37"
22308 "\xC8\x52\x60\xD9\xE7\xCA\x60\x98"
22309 "\xED\xCD\xE8\x60\x83\xAD\x34\x4D"
22310 "\x96\x4A\x99\x2B\xB7\x14\x75\x66"
22311 "\x6C\x2C\x1A\xBA\x4B\xBB\x49\x56"
22312 "\xE1\x86\xA2\x0E\xD0\xF0\x07\xD3"
22313 "\x18\x38\x09\x9C\x0E\x8B\x86\x07"
22314 "\x90\x12\x37\x49\x27\x98\x69\x18"
22315 "\xB0\xCC\xFB\xD3\xBD\x04\xA0\x85"
22316 "\x4B\x22\x97\x07\xB6\x97\xE9\x95"
22317 "\x0F\x88\x36\xA9\x44\x00\xC6\xE9"
22318 "\x27\x53\x5C\x5B\x1F\xD3\xE2\xEE"
22319 "\xD0\xCD\x63\x30\xA9\xC0\xDD\x49"
22320 "\xFE\x16\xA4\x07\x0D\xE2\x5D\x97"
22321 "\xDE\x89\xBA\x2E\xF3\xA9\x5E\xBE"
22322 "\x03\x55\x0E\x02\x41\x4A\x45\x06"
22323 "\xBE\xEA\x32\xF2\xDC\x91\x5C\x20"
22324 "\x94\x02\x30\xD2\xFC\x29\xFA\x8E"
22325 "\x34\xA0\x31\xB8\x34\xBA\xAE\x54"
22326 "\xB5\x88\x1F\xDC\x43\xDC\x22\x9F"
22327 "\xDC\xCE\xD3\xFA\xA4\xA8\xBC\x8A"
22328 "\xC7\x5A\x43\x21\xA5\xB1\xDB\xC3"
22329 "\x84\x3B\xB4\x9B\xB5\xA7\xF1\x0A"
22330 "\xB6\x37\x21\x19\x55\xC2\xBD\x99"
22331 "\x49\x24\xBB\x7C\xB3\x8E\xEF\xD2"
22332 "\x3A\xCF\xA0\x31\x28\x0E\x25\xA2"
22333 "\x11\xB4\x18\x17\x1A\x65\x92\x56"
22334 "\xE8\xE0\x52\x9C\x61\x18\x2A\xB1"
22335 "\x1A\x01\x22\x45\x17\x62\x52\x6C"
22336 "\x91\x44\xCF\x98\xC7\xC0\x79\x26"
22337 "\x32\x66\x6F\x23\x7F\x94\x36\x88"
22338 "\x3C\xC9\xD0\xB7\x45\x30\x31\x86"
22339 "\x3D\xC6\xA3\x98\x62\x84\x1A\x8B"
22340 "\x16\x88\xC7\xA3\xE9\x4F\xE0\x86"
22341 "\xA4\x93\xA8\x34\x5A\xCA\xDF\xCA"
22342 "\x46\x38\xD2\xF4\xE0\x2D\x1E\xC9"
22343 "\x7C\xEF\x53\xB7\x60\x72\x41\xBF"
22344 "\x29\x00\x87\x02\xAF\x44\x4C\xB7"
22345 "\x8C\xF5\x3F\x19\xF4\x80\x45\xA7"
22346 "\x15\x5F\xDB\xE9\xB1\x83\xD2\xE6"
22347 "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
22348 .len = 496,
0840605e 22349 },
da7f033d
HX
22350};
22351
92a4c9fe
EB
22352static const struct cipher_testvec cast5_ctr_tv_template[] = {
22353 { /* Generated from TF test vectors */
0840605e 22354 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
92a4c9fe
EB
22355 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22356 .klen = 16,
22357 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 22358 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x62",
92a4c9fe
EB
22359 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22360 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22361 "\x3A",
22362 .ctext = "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
22363 "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
22364 "\x0C",
22365 .len = 17,
22366 }, { /* Generated from TF test vectors */
22367 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
22368 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22369 .klen = 16,
22370 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 22371 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9D",
92a4c9fe 22372 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
22373 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22374 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22375 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22376 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
22377 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22378 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22379 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22380 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22381 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22382 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22383 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22384 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22385 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22386 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22387 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22388 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22389 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22390 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22391 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22392 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22393 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22394 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22395 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22396 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22397 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22398 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22399 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22400 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22401 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22402 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22403 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22404 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22405 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22406 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22407 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22408 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22409 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22410 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22411 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22412 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22413 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22414 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22415 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22416 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22417 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22418 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22419 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22420 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22421 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22422 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22423 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22424 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22425 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22426 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22427 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22428 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22429 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22430 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22431 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22432 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
22433 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22434 .ctext = "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
22435 "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
22436 "\x0C\x63\xA5\x55\xE3\xF8\x1C\x7F"
22437 "\xDC\x59\xF9\xA0\x52\xAD\x83\xDF"
22438 "\xD5\x3B\x53\x4A\xAA\x1F\x49\x44"
22439 "\xE8\x20\xCC\xF8\x97\xE6\xE0\x3C"
22440 "\x5A\xD2\x83\xEC\xEE\x25\x3F\xCF"
22441 "\x0D\xC2\x79\x80\x99\x6E\xFF\x7B"
22442 "\x64\xB0\x7B\x86\x29\x1D\x9F\x17"
22443 "\x10\xA5\xA5\xEB\x16\x55\x9E\xE3"
22444 "\x88\x18\x52\x56\x48\x58\xD1\x6B"
22445 "\xE8\x74\x6E\x48\xB0\x2E\x69\x63"
22446 "\x32\xAA\xAC\x26\x55\x45\x94\xDE"
22447 "\x30\x26\x26\xE6\x08\x82\x2F\x5F"
22448 "\xA7\x15\x94\x07\x75\x2D\xC6\x3A"
22449 "\x1B\xA0\x39\xFB\xBA\xB9\x06\x56"
22450 "\xF6\x9F\xF1\x2F\x9B\xF3\x89\x8B"
22451 "\x08\xC8\x9D\x5E\x6B\x95\x09\xC7"
22452 "\x98\xB7\x62\xA4\x1D\x25\xFA\xC5"
22453 "\x62\xC8\x5D\x6B\xB4\x85\x88\x7F"
22454 "\x3B\x29\xF9\xB4\x32\x62\x69\xBF"
22455 "\x32\xB8\xEB\xFD\x0E\x26\xAA\xA3"
22456 "\x44\x67\x90\x20\xAC\x41\xDF\x43"
22457 "\xC6\xC7\x19\x9F\x2C\x28\x74\xEB"
22458 "\x3E\x7F\x7A\x80\x5B\xE4\x08\x60"
22459 "\xC7\xC9\x71\x34\x44\xCE\x05\xFD"
22460 "\xA8\x91\xA8\x44\x5E\xD3\x89\x2C"
22461 "\xAE\x59\x0F\x07\x88\x79\x53\x26"
22462 "\xAF\xAC\xCB\x1D\x6F\x08\x25\x62"
22463 "\xD0\x82\x65\x66\xE4\x2A\x29\x1C"
22464 "\x9C\x64\x5F\x49\x9D\xF8\x62\xF9"
22465 "\xED\xC4\x13\x52\x75\xDC\xE4\xF9"
22466 "\x68\x0F\x8A\xCD\xA6\x8D\x75\xAA"
22467 "\x49\xA1\x86\x86\x37\x5C\x6B\x3D"
22468 "\x56\xE5\x6F\xBE\x27\xC0\x10\xF8"
22469 "\x3C\x4D\x17\x35\x14\xDC\x1C\xA0"
22470 "\x6E\xAE\xD1\x10\xDD\x83\x06\xC2"
22471 "\x23\xD3\xC7\x27\x15\x04\x2C\x27"
22472 "\xDD\x1F\x2E\x97\x09\x9C\x33\x7D"
22473 "\xAC\x50\x1B\x2E\xC9\x52\x0C\x14"
22474 "\x4B\x78\xC4\xDE\x07\x6A\x12\x02"
22475 "\x6E\xD7\x4B\x91\xB9\x88\x4D\x02"
22476 "\xC3\xB5\x04\xBC\xE0\x67\xCA\x18"
22477 "\x22\xA1\xAE\x9A\x21\xEF\xB2\x06"
22478 "\x35\xCD\xEC\x37\x70\x2D\xFC\x1E"
22479 "\xA8\x31\xE7\xFC\xE5\x8E\x88\x66"
22480 "\x16\xB5\xC8\x45\x21\x37\xBD\x24"
22481 "\xA9\xD5\x36\x12\x9F\x6E\x67\x80"
22482 "\x87\x54\xD5\xAF\x97\xE1\x15\xA7"
22483 "\x11\xF0\x63\x7B\xE1\x44\x14\x1C"
22484 "\x06\x32\x05\x8C\x6C\xDB\x9B\x36"
22485 "\x6A\x6B\xAD\x3A\x27\x55\x20\x4C"
22486 "\x76\x36\x43\xE8\x16\x60\xB5\xF3"
22487 "\xDF\x5A\xC6\xA5\x69\x78\x59\x51"
22488 "\x54\x68\x65\x06\x84\xDE\x3D\xAE"
22489 "\x38\x91\xBD\xCC\xA2\x8A\xEC\xE6"
22490 "\x9E\x83\xAE\x1E\x8E\x34\x5D\xDE"
22491 "\x91\xCE\x8F\xED\x40\xF7\xC8\x8B"
22492 "\x9A\x13\x4C\xAD\x89\x97\x9E\xD1"
22493 "\x91\x01\xD7\x21\x23\x28\x1E\xCC"
22494 "\x8C\x98\xDB\xDE\xFC\x72\x94\xAA"
22495 "\xC0\x0D\x96\xAA\x23\xF8\xFE\x13",
22496 .len = 496,
92a4c9fe
EB
22497 },
22498};
22499
22500/*
22501 * ARC4 test vectors from OpenSSL
22502 */
22503static const struct cipher_testvec arc4_tv_template[] = {
22504 {
22505 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22506 .klen = 8,
22507 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22508 .ctext = "\x75\xb7\x87\x80\x99\xe0\xc5\x96",
22509 .len = 8,
22510 }, {
22511 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22512 .klen = 8,
22513 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
22514 .ctext = "\x74\x94\xc2\xe7\x10\x4b\x08\x79",
22515 .len = 8,
22516 }, {
22517 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
22518 .klen = 8,
22519 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
22520 .ctext = "\xde\x18\x89\x41\xa3\x37\x5d\x3a",
22521 .len = 8,
22522 }, {
22523 .key = "\xef\x01\x23\x45",
22524 .klen = 4,
22525 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
22526 "\x00\x00\x00\x00\x00\x00\x00\x00"
22527 "\x00\x00\x00\x00",
22528 .ctext = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
22529 "\xbd\x61\x5a\x11\x62\xe1\xc7\xba"
22530 "\x36\xb6\x78\x58",
22531 .len = 20,
22532 }, {
22533 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22534 .klen = 8,
22535 .ptext = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22536 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22537 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22538 "\x12\x34\x56\x78",
22539 .ctext = "\x66\xa0\x94\x9f\x8a\xf7\xd6\x89"
22540 "\x1f\x7f\x83\x2b\xa8\x33\xc0\x0c"
22541 "\x89\x2e\xbe\x30\x14\x3c\xe2\x87"
22542 "\x40\x01\x1e\xcf",
22543 .len = 28,
22544 }, {
22545 .key = "\xef\x01\x23\x45",
22546 .klen = 4,
22547 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
22548 "\x00\x00",
22549 .ctext = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
22550 "\xbd\x61",
22551 .len = 10,
22552 }, {
22553 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
22554 "\x00\x00\x00\x00\x00\x00\x00\x00",
22555 .klen = 16,
22556 .ptext = "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
22557 .ctext = "\x69\x72\x36\x59\x1B\x52\x42\xB1",
22558 .len = 8,
22559 },
22560};
22561
22562/*
22563 * TEA test vectors
22564 */
22565static const struct cipher_testvec tea_tv_template[] = {
22566 {
22567 .key = zeroed_string,
22568 .klen = 16,
22569 .ptext = zeroed_string,
22570 .ctext = "\x0a\x3a\xea\x41\x40\xa9\xba\x94",
22571 .len = 8,
22572 }, {
22573 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
22574 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22575 .klen = 16,
22576 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22577 .ctext = "\x77\x5d\x2a\x6a\xf6\xce\x92\x09",
22578 .len = 8,
22579 }, {
22580 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
22581 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22582 .klen = 16,
22583 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22584 "\x65\x73\x74\x5f\x76\x65\x63\x74",
22585 .ctext = "\xbe\x7a\xbb\x81\x95\x2d\x1f\x1e"
22586 "\xdd\x89\xa1\x25\x04\x21\xdf\x95",
22587 .len = 16,
22588 }, {
22589 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22590 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22591 .klen = 16,
22592 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
22593 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22594 "\x79\x6f\x75\x21\x21\x21\x20\x72"
22595 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22596 .ctext = "\xe0\x4d\x5d\x3c\xb7\x8c\x36\x47"
22597 "\x94\x18\x95\x91\xa9\xfc\x49\xf8"
22598 "\x44\xd1\x2d\xc2\x99\xb8\x08\x2a"
22599 "\x07\x89\x73\xc2\x45\x92\xc6\x90",
22600 .len = 32,
22601 }
22602};
22603
22604/*
22605 * XTEA test vectors
22606 */
22607static const struct cipher_testvec xtea_tv_template[] = {
22608 {
22609 .key = zeroed_string,
22610 .klen = 16,
22611 .ptext = zeroed_string,
22612 .ctext = "\xd8\xd4\xe9\xde\xd9\x1e\x13\xf7",
22613 .len = 8,
22614 }, {
22615 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
22616 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22617 .klen = 16,
22618 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22619 .ctext = "\x94\xeb\xc8\x96\x84\x6a\x49\xa8",
22620 .len = 8,
22621 }, {
22622 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
22623 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22624 .klen = 16,
22625 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22626 "\x65\x73\x74\x5f\x76\x65\x63\x74",
22627 .ctext = "\x3e\xce\xae\x22\x60\x56\xa8\x9d"
22628 "\x77\x4d\xd4\xb4\x87\x24\xe3\x9a",
22629 .len = 16,
22630 }, {
22631 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22632 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22633 .klen = 16,
22634 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
22635 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22636 "\x79\x6f\x75\x21\x21\x21\x20\x72"
22637 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22638 .ctext = "\x99\x81\x9f\x5d\x6f\x4b\x31\x3a"
22639 "\x86\xff\x6f\xd0\xe3\x87\x70\x07"
22640 "\x4d\xb8\xcf\xf3\x99\x50\xb3\xd4"
22641 "\x73\xa2\xfa\xc9\x16\x59\x5d\x81",
22642 .len = 32,
22643 }
22644};
22645
22646/*
22647 * KHAZAD test vectors.
22648 */
22649static const struct cipher_testvec khazad_tv_template[] = {
22650 {
22651 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
22652 "\x00\x00\x00\x00\x00\x00\x00\x00",
22653 .klen = 16,
22654 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
22655 .ctext = "\x49\xa4\xce\x32\xac\x19\x0e\x3f",
22656 .len = 8,
22657 }, {
22658 .key = "\x38\x38\x38\x38\x38\x38\x38\x38"
22659 "\x38\x38\x38\x38\x38\x38\x38\x38",
22660 .klen = 16,
22661 .ptext = "\x38\x38\x38\x38\x38\x38\x38\x38",
22662 .ctext = "\x7e\x82\x12\xa1\xd9\x5b\xe4\xf9",
22663 .len = 8,
22664 }, {
22665 .key = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2"
22666 "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
22667 .klen = 16,
22668 .ptext = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
22669 .ctext = "\xaa\xbe\xc1\x95\xc5\x94\x1a\x9c",
22670 .len = 8,
22671 }, {
22672 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22673 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22674 .klen = 16,
22675 .ptext = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22676 .ctext = "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
22677 .len = 8,
22678 }, {
22679 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22680 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22681 .klen = 16,
22682 .ptext = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22683 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22684 .ctext = "\x04\x74\xf5\x70\x50\x16\xd3\xb8"
22685 "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
22686 .len = 16,
0840605e
JK
22687 },
22688};
22689
92a4c9fe
EB
22690/*
22691 * Anubis test vectors.
22692 */
22693
22694static const struct cipher_testvec anubis_tv_template[] = {
22695 {
22696 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22697 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22698 .klen = 16,
22699 .ptext = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22700 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22701 .ctext = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
22702 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90",
22703 .len = 16,
22704 }, {
22705
22706 .key = "\x03\x03\x03\x03\x03\x03\x03\x03"
22707 "\x03\x03\x03\x03\x03\x03\x03\x03"
22708 "\x03\x03\x03\x03",
22709 .klen = 20,
22710 .ptext = "\x03\x03\x03\x03\x03\x03\x03\x03"
22711 "\x03\x03\x03\x03\x03\x03\x03\x03",
22712 .ctext = "\xdb\xf1\x42\xf4\xd1\x8a\xc7\x49"
22713 "\x87\x41\x6f\x82\x0a\x98\x64\xae",
22714 .len = 16,
22715 }, {
22716 .key = "\x24\x24\x24\x24\x24\x24\x24\x24"
22717 "\x24\x24\x24\x24\x24\x24\x24\x24"
22718 "\x24\x24\x24\x24\x24\x24\x24\x24"
22719 "\x24\x24\x24\x24",
22720 .klen = 28,
22721 .ptext = "\x24\x24\x24\x24\x24\x24\x24\x24"
22722 "\x24\x24\x24\x24\x24\x24\x24\x24",
22723 .ctext = "\xfd\x1b\x4a\xe3\xbf\xf0\xad\x3d"
22724 "\x06\xd3\x61\x27\xfd\x13\x9e\xde",
22725 .len = 16,
22726 }, {
22727 .key = "\x25\x25\x25\x25\x25\x25\x25\x25"
22728 "\x25\x25\x25\x25\x25\x25\x25\x25"
22729 "\x25\x25\x25\x25\x25\x25\x25\x25"
22730 "\x25\x25\x25\x25\x25\x25\x25\x25",
0840605e 22731 .klen = 32,
92a4c9fe
EB
22732 .ptext = "\x25\x25\x25\x25\x25\x25\x25\x25"
22733 "\x25\x25\x25\x25\x25\x25\x25\x25",
22734 .ctext = "\x1a\x91\xfb\x2b\xb7\x78\x6b\xc4"
22735 "\x17\xd9\xff\x40\x3b\x0e\xe5\xfe",
22736 .len = 16,
22737 }, {
22738 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
22739 "\x35\x35\x35\x35\x35\x35\x35\x35"
22740 "\x35\x35\x35\x35\x35\x35\x35\x35"
22741 "\x35\x35\x35\x35\x35\x35\x35\x35"
22742 "\x35\x35\x35\x35\x35\x35\x35\x35",
22743 .klen = 40,
22744 .ptext = "\x35\x35\x35\x35\x35\x35\x35\x35"
22745 "\x35\x35\x35\x35\x35\x35\x35\x35",
22746 .ctext = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
22747 "\x9e\xc6\x84\x0f\x17\x21\x07\xee",
22748 .len = 16,
22749 },
22750};
22751
22752static const struct cipher_testvec anubis_cbc_tv_template[] = {
22753 {
22754 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22755 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22756 .klen = 16,
cdc69469
EB
22757 .iv_out = "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
22758 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
92a4c9fe
EB
22759 .ptext = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22760 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22761 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22762 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22763 .ctext = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
22764 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90"
22765 "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
22766 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
22767 .len = 32,
22768 }, {
22769 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
22770 "\x35\x35\x35\x35\x35\x35\x35\x35"
22771 "\x35\x35\x35\x35\x35\x35\x35\x35"
22772 "\x35\x35\x35\x35\x35\x35\x35\x35"
22773 "\x35\x35\x35\x35\x35\x35\x35\x35",
22774 .klen = 40,
cdc69469
EB
22775 .iv_out = "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
22776 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
92a4c9fe
EB
22777 .ptext = "\x35\x35\x35\x35\x35\x35\x35\x35"
22778 "\x35\x35\x35\x35\x35\x35\x35\x35"
22779 "\x35\x35\x35\x35\x35\x35\x35\x35"
22780 "\x35\x35\x35\x35\x35\x35\x35\x35",
22781 .ctext = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
22782 "\x9e\xc6\x84\x0f\x17\x21\x07\xee"
22783 "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
22784 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
22785 .len = 32,
22786 },
22787};
22788
22789/*
22790 * XETA test vectors
22791 */
22792static const struct cipher_testvec xeta_tv_template[] = {
22793 {
22794 .key = zeroed_string,
22795 .klen = 16,
22796 .ptext = zeroed_string,
22797 .ctext = "\xaa\x22\x96\xe5\x6c\x61\xf3\x45",
22798 .len = 8,
22799 }, {
22800 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
22801 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22802 .klen = 16,
22803 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22804 .ctext = "\x82\x3e\xeb\x35\xdc\xdd\xd9\xc3",
22805 .len = 8,
22806 }, {
22807 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
22808 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22809 .klen = 16,
22810 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22811 "\x65\x73\x74\x5f\x76\x65\x63\x74",
22812 .ctext = "\xe2\x04\xdb\xf2\x89\x85\x9e\xea"
22813 "\x61\x35\xaa\xed\xb5\xcb\x71\x2c",
22814 .len = 16,
22815 }, {
22816 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22817 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22818 .klen = 16,
22819 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
22820 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22821 "\x79\x6f\x75\x21\x21\x21\x20\x72"
22822 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22823 .ctext = "\x0b\x03\xcd\x8a\xbe\x95\xfd\xb1"
22824 "\xc1\x44\x91\x0b\xa5\xc9\x1b\xb4"
22825 "\xa9\xda\x1e\x9e\xb1\x3e\x2a\x8f"
22826 "\xea\xa5\x6a\x85\xd1\xf4\xa8\xa5",
22827 .len = 32,
22828 }
22829};
22830
22831/*
22832 * FCrypt test vectors
22833 */
22834static const struct cipher_testvec fcrypt_pcbc_tv_template[] = {
22835 { /* http://www.openafs.org/pipermail/openafs-devel/2000-December/005320.html */
22836 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
22837 .klen = 8,
22838 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
22839 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
22840 .ctext = "\x0E\x09\x00\xC7\x3E\xF7\xED\x41",
22841 .len = 8,
22842 }, {
22843 .key = "\x11\x44\x77\xAA\xDD\x00\x33\x66",
22844 .klen = 8,
22845 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
22846 .ptext = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0",
22847 .ctext = "\xD8\xED\x78\x74\x77\xEC\x06\x80",
22848 .len = 8,
22849 }, { /* From Arla */
22850 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
22851 .klen = 8,
22852 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22853 .ptext = "The quick brown fox jumps over the lazy dogs.\0\0",
22854 .ctext = "\x00\xf0\x0e\x11\x75\xe6\x23\x82"
22855 "\xee\xac\x98\x62\x44\x51\xe4\x84"
22856 "\xc3\x59\xd8\xaa\x64\x60\xae\xf7"
22857 "\xd2\xd9\x13\x79\x72\xa3\x45\x03"
22858 "\x23\xb5\x62\xd7\x0c\xf5\x27\xd1"
22859 "\xf8\x91\x3c\xac\x44\x22\x92\xef",
22860 .len = 48,
22861 }, {
22862 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22863 .klen = 8,
22864 .iv = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
22865 .ptext = "The quick brown fox jumps over the lazy dogs.\0\0",
22866 .ctext = "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
22867 "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
22868 "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
22869 "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
22870 "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
22871 "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
22872 .len = 48,
92a4c9fe
EB
22873 }
22874};
22875
22876/*
22877 * CAMELLIA test vectors.
22878 */
22879static const struct cipher_testvec camellia_tv_template[] = {
22880 {
22881 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
22882 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22883 .klen = 16,
22884 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
22885 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22886 .ctext = "\x67\x67\x31\x38\x54\x96\x69\x73"
22887 "\x08\x57\x06\x56\x48\xea\xbe\x43",
22888 .len = 16,
22889 }, {
22890 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
22891 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
22892 "\x00\x11\x22\x33\x44\x55\x66\x77",
22893 .klen = 24,
22894 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
22895 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22896 .ctext = "\xb4\x99\x34\x01\xb3\xe9\x96\xf8"
22897 "\x4e\xe5\xce\xe7\xd7\x9b\x09\xb9",
22898 .len = 16,
22899 }, {
22900 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
22901 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
22902 "\x00\x11\x22\x33\x44\x55\x66\x77"
22903 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
22904 .klen = 32,
22905 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
22906 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22907 .ctext = "\x9a\xcc\x23\x7d\xff\x16\xd7\x6c"
22908 "\x20\xef\x7c\x91\x9e\x3a\x75\x09",
22909 .len = 16,
be6314b4 22910 }, { /* Generated with Crypto++ */
92a4c9fe
EB
22911 .key = "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
22912 "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
22913 "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
22914 "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
0840605e 22915 .klen = 32,
92a4c9fe 22916 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
22917 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22918 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22919 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22920 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
22921 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
be6314b4
JK
22922 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22923 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22924 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22925 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22926 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22927 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22928 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22929 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22930 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22931 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22932 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22933 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22934 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22935 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22936 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22937 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22938 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22939 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22940 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22941 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22942 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22943 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22944 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22945 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22946 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22947 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22948 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22949 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22950 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22951 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22952 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22953 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22954 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22955 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22956 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22957 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22958 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22959 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22960 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22961 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22962 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22963 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22964 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22965 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22966 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22967 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22968 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22969 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22970 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22971 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22972 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22973 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22974 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22975 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22976 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
22977 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23a836e8
JK
22978 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
22979 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
22980 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
22981 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
22982 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
22983 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
22984 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
22985 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
22986 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
22987 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
22988 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
22989 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
22990 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
22991 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
22992 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
22993 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
22994 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
22995 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
22996 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
22997 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
22998 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
22999 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23000 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23001 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23002 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23003 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23004 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23005 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23006 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23007 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23008 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23009 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23010 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23011 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23012 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23013 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23014 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23015 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23016 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23017 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23018 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23019 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23020 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23021 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23022 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23023 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23024 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23025 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23026 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23027 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23028 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23029 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23030 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23031 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23032 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23033 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23034 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23035 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23036 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23037 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23038 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23039 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23040 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
92a4c9fe
EB
23041 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
23042 .ctext = "\xED\xCD\xDB\xB8\x68\xCE\xBD\xEA"
23043 "\x9D\x9D\xCD\x9F\x4F\xFC\x4D\xB7"
23044 "\xA5\xFF\x6F\x43\x0F\xBA\x32\x04"
23045 "\xB3\xC2\xB9\x03\xAA\x91\x56\x29"
23046 "\x0D\xD0\xFD\xC4\x65\xA5\x69\xB9"
23047 "\xF1\xF6\xB1\xA5\xB2\x75\x4F\x8A"
23048 "\x8D\x7D\x1B\x9B\xC7\x68\x72\xF8"
23049 "\x01\x9B\x17\x0A\x29\xE7\x61\x28"
23050 "\x7F\xA7\x50\xCA\x20\x2C\x96\x3B"
23051 "\x6E\x5C\x5D\x3F\xB5\x7F\xF3\x2B"
23052 "\x04\xEF\x9D\xD4\xCE\x41\x28\x8E"
23053 "\x83\x54\xAE\x7C\x82\x46\x10\xC9"
23054 "\xC4\x8A\x1E\x1F\x4C\xA9\xFC\xEC"
23055 "\x3C\x8C\x30\xFC\x59\xD2\x54\xC4"
23056 "\x6F\x50\xC6\xCA\x8C\x14\x5B\x9C"
23057 "\x18\x56\x5B\xF8\x33\x0E\x4A\xDB"
23058 "\xEC\xB5\x6E\x5B\x31\xC4\x0E\x98"
23059 "\x9F\x32\xBA\xA2\x18\xCF\x55\x43"
23060 "\xFE\x80\x8F\x60\xCF\x05\x30\x9B"
23061 "\x70\x50\x1E\x9C\x08\x87\xE6\x20"
23062 "\xD2\xF3\x27\xF8\x2A\x8D\x12\xB2"
23063 "\xBC\x5F\xFE\x52\x52\xF6\x7F\xB6"
23064 "\xB8\x30\x86\x3B\x0F\x94\x1E\x79"
23065 "\x13\x94\x35\xA2\xB1\x35\x5B\x05"
23066 "\x2A\x98\x6B\x96\x4C\xB1\x20\xBE"
23067 "\xB6\x14\xC2\x06\xBF\xFD\x5F\x2A"
23068 "\xF5\x33\xC8\x19\x45\x14\x44\x5D"
23069 "\xFE\x94\x7B\xBB\x63\x13\x57\xC3"
23070 "\x2A\x8F\x6C\x11\x2A\x07\xA7\x6A"
23071 "\xBF\x20\xD3\x99\xC6\x00\x0B\xBF"
23072 "\x83\x46\x25\x3A\xB0\xF6\xC5\xC8"
23073 "\x00\xCA\xE5\x28\x4A\x7C\x95\x9C"
23074 "\x7B\x43\xAB\xF9\xE4\xF8\x74\xAB"
23075 "\xA7\xB8\x9C\x0F\x53\x7B\xB6\x74"
23076 "\x60\x64\x0D\x1C\x80\xD1\x20\x9E"
23077 "\xDC\x14\x27\x9B\xFC\xBD\x5C\x96"
23078 "\xD2\x51\xDC\x96\xEE\xE5\xEA\x2B"
23079 "\x02\x7C\xAA\x3C\xDC\x9D\x7B\x01"
23080 "\x20\xC3\xE1\x0B\xDD\xAB\xF3\x1E"
23081 "\x19\xA8\x84\x29\x5F\xCC\xC3\x5B"
23082 "\xE4\x33\x59\xDC\x12\xEB\x2B\x4D"
23083 "\x5B\x55\x23\xB7\x40\x31\xDE\xEE"
23084 "\x18\xC9\x3C\x4D\xBC\xED\xE0\x42"
23085 "\xAD\xDE\xA0\xA3\xC3\xFE\x44\xD3"
23086 "\xE1\x9A\xDA\xAB\x32\xFC\x1A\xBF"
23087 "\x63\xA9\xF0\x6A\x08\x46\xBD\x48"
23088 "\x83\x06\xAB\x82\x99\x01\x16\x1A"
23089 "\x03\x36\xC5\x59\x6B\xB8\x8C\x9F"
23090 "\xC6\x51\x3D\xE5\x7F\xBF\xAB\xBC"
23091 "\xC9\xA1\x88\x34\x5F\xA9\x7C\x3B"
23092 "\x9F\x1B\x98\x2B\x4F\xFB\x9B\xF0"
23093 "\xCD\xB6\x45\xB2\x29\x2E\x34\x23"
23094 "\xA9\x97\xC0\x22\x8C\x42\x9B\x5F"
23095 "\x40\xC8\xD7\x3D\x82\x9A\x6F\xAA"
23096 "\x74\x83\x29\x05\xE8\xC4\x4D\x01"
23097 "\xB5\xE5\x84\x3F\x7F\xD3\xE0\x99"
23098 "\xDA\xE7\x6F\x30\xFD\xAA\x92\x30"
23099 "\xA5\x46\x8B\xA2\xE6\x58\x62\x7C"
23100 "\x2C\x35\x1B\x38\x85\x7D\xE8\xF3"
23101 "\x87\x4F\xDA\xD8\x5F\xFC\xB6\x44"
23102 "\xD0\xE3\x9B\x8B\xBF\xD6\xB8\xC4"
23103 "\x73\xAE\x1D\x8B\x5B\x74\x8B\xCB"
23104 "\xA4\xAD\xCF\x5D\xD4\x58\xC9\xCD"
23105 "\xF7\x90\x68\xCF\xC9\x11\x52\x3E"
23106 "\xE8\xA1\xA3\x78\x8B\xD0\xAC\x0A"
23107 "\xD4\xC9\xA3\xA5\x55\x30\xC8\x3E"
23108 "\xED\x28\x39\xE9\x63\xED\x41\x70"
23109 "\x51\xE3\xC4\xA0\xFC\xD5\x43\xCB"
23110 "\x4D\x65\xC8\xFD\x3A\x91\x8F\x60"
23111 "\x8A\xA6\x6D\x9D\x3E\x01\x23\x4B"
23112 "\x50\x47\xC9\xDC\x9B\xDE\x37\xC5"
23113 "\xBF\x67\xB1\x6B\x78\x38\xD5\x7E"
23114 "\xB6\xFF\x67\x83\x3B\x6E\xBE\x23"
23115 "\x45\xFA\x1D\x69\x44\xFD\xC6\xB9"
23116 "\xD0\x4A\x92\xD1\xBE\xF6\x4A\xB7"
23117 "\xCA\xA8\xA2\x9E\x13\x87\x57\x92"
23118 "\x64\x7C\x85\x0B\xB3\x29\x37\xD8"
23119 "\xE6\xAA\xAF\xC4\x03\x67\xA3\xBF"
23120 "\x2E\x45\x83\xB6\xD8\x54\x00\x89"
23121 "\xF6\xBC\x3A\x7A\x88\x58\x51\xED"
23122 "\xF4\x4E\x01\xA5\xC3\x2E\xD9\x42"
23123 "\xBD\x6E\x0D\x0B\x21\xB0\x1A\xCC"
23124 "\xA4\xD3\x3F\xDC\x9B\x81\xD8\xF1"
23125 "\xEA\x7A\x6A\xB7\x07\xC9\x6D\x91"
23126 "\x6D\x3A\xF5\x5F\xA6\xFF\x87\x1E"
23127 "\x3F\xDD\xC0\x72\xEA\xAC\x08\x15"
23128 "\x21\xE6\xC6\xB6\x0D\xD8\x51\x86"
23129 "\x2A\x03\x73\xF7\x29\xD4\xC4\xE4"
23130 "\x7F\x95\x10\xF7\xAB\x3F\x92\x23"
23131 "\xD3\xCE\x9C\x2E\x46\x3B\x63\x43"
23132 "\xBB\xC2\x82\x7A\x83\xD5\x55\xE2"
23133 "\xE7\x9B\x2F\x92\xAF\xFD\x81\x56"
23134 "\x79\xFD\x3E\xF9\x46\xE0\x25\xD4"
23135 "\x38\xDE\xBC\x2C\xC4\x7A\x2A\x8F"
23136 "\x94\x4F\xD0\xAD\x9B\x37\x18\xD4"
23137 "\x0E\x4D\x0F\x02\x3A\xDC\x5A\xA2"
23138 "\x39\x25\x55\x20\x5A\xA6\x02\x9F"
23139 "\xE6\x77\x21\x77\xE5\x4B\x7B\x0B"
23140 "\x30\xF8\x5F\x33\x0F\x49\xCD\xFF"
23141 "\xF2\xE4\x35\xF9\xF0\x63\xC3\x7E"
23142 "\xF1\xA6\x73\xB4\xDF\xE7\xBB\x78"
23143 "\xFF\x21\xA9\xF3\xF3\xCF\x5D\xBA"
23144 "\xED\x87\x98\xAC\xFE\x48\x97\x6D"
23145 "\xA6\x7F\x69\x31\xB1\xC4\xFF\x14"
23146 "\xC6\x76\xD4\x10\xDD\xF6\x49\x2C"
23147 "\x9C\xC8\x6D\x76\xC0\x8F\x5F\x55"
23148 "\x2F\x3C\x8A\x30\xAA\xC3\x16\x55"
23149 "\xC6\xFC\x8D\x8B\xB9\xE5\x80\x6C"
23150 "\xC8\x7E\xBD\x65\x58\x36\xD5\xBC"
23151 "\xF0\x33\x52\x29\x70\xF9\x5C\xE9"
23152 "\xAC\x1F\xB5\x73\x56\x66\x54\xAF"
23153 "\x1B\x8F\x7D\xED\xAB\x03\xCE\xE3"
23154 "\xAE\x47\xB6\x69\x86\xE9\x01\x31"
23155 "\x83\x18\x3D\xF4\x74\x7B\xF9\x42"
23156 "\x4C\xFD\x75\x4A\x6D\xF0\x03\xA6"
23157 "\x2B\x20\x63\xDA\x49\x65\x5E\x8B"
23158 "\xC0\x19\xE3\x8D\xD9\xF3\xB0\x34"
23159 "\xD3\x52\xFC\x68\x00\x43\x1B\x37"
23160 "\x31\x93\x51\x1C\x63\x97\x70\xB0"
23161 "\x99\x78\x83\x13\xFD\xCF\x53\x81"
23162 "\x36\x46\xB5\x42\x52\x2F\x32\xEB"
23163 "\x4A\x3D\xF1\x8F\x1C\x54\x2E\xFC"
23164 "\x41\x75\x5A\x8C\x8E\x6F\xE7\x1A"
23165 "\xAE\xEF\x3E\x82\x12\x0B\x74\x72"
23166 "\xF8\xB2\xAA\x7A\xD6\xFF\xFA\x55"
23167 "\x33\x1A\xBB\xD3\xA2\x7E\x97\x66",
23168 .len = 1008,
92a4c9fe
EB
23169 },
23170};
23171
23172static const struct cipher_testvec camellia_cbc_tv_template[] = {
23173 {
23174 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
23175 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
23176 .klen = 16,
23177 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
23178 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
cdc69469
EB
23179 .iv_out = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
23180 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
92a4c9fe
EB
23181 .ptext = "Single block msg",
23182 .ctext = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
23183 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
23184 .len = 16,
23185 }, {
23186 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
23187 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
23188 .klen = 16,
23189 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
23190 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
cdc69469
EB
23191 .iv_out = "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
23192 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
92a4c9fe
EB
23193 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
23194 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
23195 "\x10\x11\x12\x13\x14\x15\x16\x17"
23196 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
23197 .ctext = "\xa5\xdf\x6e\x50\xda\x70\x6c\x01"
23198 "\x4a\xab\xf3\xf2\xd6\xfc\x6c\xfd"
23199 "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
23200 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
23201 .len = 32,
549595a0
JK
23202 }, { /* Generated with Crypto++ */
23203 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23204 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23205 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23206 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23207 .klen = 32,
92a4c9fe
EB
23208 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23209 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
23210 .iv_out = "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
23211 "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
92a4c9fe 23212 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
23213 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23214 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23215 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23216 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23217 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23218 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23219 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23220 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23221 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23222 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23223 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23224 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23225 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23226 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23227 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23228 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23229 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23230 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23231 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23232 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23233 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23234 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23235 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23236 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23237 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23238 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23239 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23240 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23241 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23242 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23243 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23244 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23245 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23246 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23247 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23248 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23249 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23250 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23251 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23252 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23253 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23254 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23255 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23256 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23257 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23258 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23259 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23260 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23261 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23262 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23263 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23264 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23265 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23266 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23267 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23268 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23269 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23270 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23271 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23272 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23a836e8
JK
23273 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23274 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23275 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23276 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23277 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23278 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23279 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23280 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23281 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23282 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23283 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23284 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23285 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23286 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23287 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23288 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23289 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23290 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23291 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23292 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23293 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23294 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23295 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23296 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23297 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23298 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23299 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23300 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23301 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23302 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23303 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23304 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23305 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23306 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23307 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23308 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23309 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23310 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23311 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23312 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23313 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23314 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23315 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23316 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23317 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23318 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23319 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23320 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23321 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23322 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23323 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23324 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23325 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23326 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23327 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23328 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23329 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23330 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23331 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23332 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23333 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23334 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23335 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23336 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
23337 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
92a4c9fe
EB
23338 .ctext = "\xCD\x3E\x2A\x3B\x3E\x94\xC5\x77"
23339 "\xBA\xBB\x5B\xB1\xDE\x7B\xA4\x40"
23340 "\x88\x39\xE3\xFD\x94\x4B\x25\x58"
23341 "\xE1\x4B\xC4\x18\x7A\xFD\x17\x2B"
23342 "\xB9\xF9\xC2\x27\x6A\xB6\x31\x27"
23343 "\xA6\xAD\xEF\xE5\x5D\xE4\x02\x01"
23344 "\x56\x2E\x10\xC2\x2C\xFF\xC6\x83"
23345 "\xB5\xDC\x4F\x63\xAD\x0E\x63\x5E"
23346 "\x56\xC8\x18\x3D\x79\x86\x97\xEF"
23347 "\x57\x0E\x63\xA1\xC1\x41\x48\xB8"
23348 "\x98\xB7\x51\x6D\x18\xF6\x19\x82"
23349 "\x37\x49\x88\xA4\xEF\x91\x21\x47"
23350 "\x03\x28\xEA\x42\xF4\xFB\x7A\x58"
23351 "\x28\x90\x77\x46\xD8\xD2\x35\x16"
23352 "\x44\xA9\x9E\x49\x52\x2A\xE4\x16"
23353 "\x5D\xF7\x65\xEB\x0F\xC9\x29\xE6"
23354 "\xCF\x76\x91\x89\x8A\x94\x39\xFA"
23355 "\x6B\x5F\x63\x53\x74\x43\x91\xF5"
23356 "\x3F\xBC\x88\x53\xB2\x1A\x02\x3F"
23357 "\x9D\x32\x84\xEB\x56\x28\xD6\x06"
23358 "\xD5\xB2\x20\xA9\xFC\xC3\x76\x62"
23359 "\x32\xCC\x86\xC8\x36\x67\x5E\x7E"
23360 "\xA4\xAA\x15\x63\x6B\xA9\x86\xAF"
23361 "\x1A\x52\x82\x36\x5F\xF4\x3F\x7A"
23362 "\x9B\x78\x62\x3B\x02\x28\x60\xB3"
23363 "\xBA\x82\xB1\xDD\xC9\x60\x8F\x47"
23364 "\xF1\x6B\xFE\xE5\x39\x34\xA0\x28"
23365 "\xA4\xB3\xC9\x7E\xED\x28\x8D\x70"
23366 "\xB2\x1D\xFD\xC6\x00\xCF\x1A\x94"
23367 "\x28\xF8\xC1\x34\xB7\x58\xA5\x6C"
23368 "\x1A\x9D\xE4\xE4\xF6\xB9\xB4\xB0"
23369 "\x5D\x51\x54\x9A\x53\xA0\xF9\x32"
23370 "\xBD\x31\x54\x14\x7B\x33\xEE\x17"
23371 "\xD3\xC7\x1F\x48\xBF\x0B\x22\xA2"
23372 "\x7D\x0C\xDF\xD0\x2E\x98\xFA\xD2"
23373 "\xFA\xCF\x24\x1D\x99\x9B\xD0\x7E"
23374 "\xF4\x4F\x88\xFF\x45\x99\x4A\xF4"
23375 "\xF2\x0A\x5B\x3B\x21\xAB\x92\xAE"
23376 "\x40\x78\x91\x95\xC4\x2F\xA3\xE8"
23377 "\x18\xC7\x07\xA6\xC8\xC0\x66\x33"
23378 "\x35\xC0\xB4\xA0\xF8\xEE\x1E\xF3"
23379 "\x40\xF5\x40\x54\xF1\x84\x8C\xEA"
23380 "\x27\x38\x1F\xF8\x77\xC7\xDF\xD8"
23381 "\x1D\xE2\xD9\x59\x40\x4F\x59\xD4"
23382 "\xF8\x17\x99\x8D\x58\x2D\x72\x44"
23383 "\x9D\x1D\x91\x64\xD6\x3F\x0A\x82"
23384 "\xC7\x57\x3D\xEF\xD3\x41\xFA\xA7"
23385 "\x68\xA3\xB8\xA5\x93\x74\x2E\x85"
23386 "\x4C\x9D\x69\x59\xCE\x15\xAE\xBF"
23387 "\x9C\x8F\x14\x64\x5D\x7F\xCF\x0B"
23388 "\xCE\x43\x5D\x28\xC0\x2F\xFB\x18"
23389 "\x79\x9A\xFC\x43\x16\x7C\x6B\x7B"
23390 "\x38\xB8\x48\x36\x66\x4E\x20\x43"
23391 "\xBA\x76\x13\x9A\xC3\xF2\xEB\x52"
23392 "\xD7\xDC\xB2\x67\x63\x14\x25\xCD"
23393 "\xB1\x13\x4B\xDE\x8C\x59\x21\x84"
23394 "\x81\x8D\x97\x23\x45\x33\x7C\xF3"
23395 "\xC5\xBC\x79\x95\xAA\x84\x68\x31"
23396 "\x2D\x1A\x68\xFE\xEC\x92\x94\xDA"
23397 "\x94\x2A\x6F\xD6\xFE\xE5\x76\x97"
23398 "\xF4\x6E\xEE\xCB\x2B\x95\x4E\x36"
23399 "\x5F\x74\x8C\x86\x5B\x71\xD0\x20"
23400 "\x78\x1A\x7F\x18\x8C\xD9\xCD\xF5"
23401 "\x21\x41\x56\x72\x13\xE1\x86\x07"
23402 "\x07\x26\xF3\x4F\x7B\xEA\xB5\x18"
23403 "\xFE\x94\x2D\x9F\xE0\x72\x18\x65"
23404 "\xB2\xA5\x63\x48\xB4\x13\x22\xF7"
23405 "\x25\xF1\x80\xA8\x7F\x54\x86\x7B"
23406 "\x39\xAE\x95\x0C\x09\x32\x22\x2D"
23407 "\x4D\x73\x39\x0C\x09\x2C\x7C\x10"
23408 "\xD0\x4B\x53\xF6\x90\xC5\x99\x2F"
23409 "\x15\xE1\x7F\xC6\xC5\x7A\x52\x14"
23410 "\x65\xEE\x93\x54\xD0\x66\x15\x3C"
23411 "\x4C\x68\xFD\x64\x0F\xF9\x10\x39"
23412 "\x46\x7A\xDD\x97\x20\xEE\xC7\xD2"
23413 "\x98\x4A\xB6\xE6\xF5\xA8\x1F\x4F"
23414 "\xDB\xAB\x6D\xD5\x9B\x34\x16\x97"
23415 "\x2F\x64\xE5\x37\xEF\x0E\xA1\xE9"
23416 "\xBE\x31\x31\x96\x8B\x40\x18\x75"
23417 "\x11\x75\x14\x32\xA5\x2D\x1B\x6B"
23418 "\xDB\x59\xEB\xFA\x3D\x8E\x7C\xC4"
23419 "\xDE\x68\xC8\x9F\xC9\x99\xE3\xC6"
23420 "\x71\xB0\x12\x57\x89\x0D\xC0\x2B"
23421 "\x9F\x12\x6A\x04\x67\xF1\x95\x31"
23422 "\x59\xFD\x84\x95\x2C\x9C\x5B\xEC"
23423 "\x09\xB0\x43\x96\x4A\x64\x80\x40"
23424 "\xB9\x72\x19\xDD\x70\x42\xFA\xB1"
23425 "\x4A\x2C\x0C\x0A\x60\x6E\xE3\x7C"
23426 "\x37\x5A\xBE\xA4\x62\xCF\x29\xAB"
23427 "\x7F\x4D\xA6\xB3\xE2\xB6\x64\xC6"
23428 "\x33\x0B\xF3\xD5\x01\x38\x74\xA4"
23429 "\x67\x1E\x75\x68\xC3\xAD\x76\xE9"
23430 "\xE9\xBC\xF0\xEB\xD8\xFD\x31\x8A"
23431 "\x5F\xC9\x18\x94\x4B\x86\x66\xFC"
23432 "\xBD\x0B\x3D\xB3\x9F\xFA\x1F\xD9"
23433 "\x78\xC4\xE3\x24\x1C\x67\xA2\xF8"
23434 "\x43\xBC\x76\x75\xBF\x6C\x05\xB3"
23435 "\x32\xE8\x7C\x80\xDB\xC7\xB6\x61"
23436 "\x1A\x3E\x2B\xA7\x25\xED\x8F\xA0"
23437 "\x00\x4B\xF8\x90\xCA\xD8\xFB\x12"
23438 "\xAC\x1F\x18\xE9\xD2\x5E\xA2\x8E"
23439 "\xE4\x84\x6B\x9D\xEB\x1E\x6B\xA3"
23440 "\x7B\xDC\xCE\x15\x97\x27\xB2\x65"
23441 "\xBC\x0E\x47\xAB\x55\x13\x53\xAB"
23442 "\x0E\x34\x55\x02\x5F\x27\xC5\x89"
23443 "\xDF\xC5\x70\xC4\xDD\x76\x82\xEE"
23444 "\x68\xA6\x09\xB0\xE5\x5E\xF1\x0C"
23445 "\xE3\xF3\x09\x9B\xFE\x65\x4B\xB8"
23446 "\x30\xEC\xD5\x7C\x6A\xEC\x1D\xD2"
23447 "\x93\xB7\xA1\x1A\x02\xD4\xC0\xD6"
23448 "\x8D\x4D\x83\x9A\xED\x29\x4E\x14"
23449 "\x86\xD5\x3C\x1A\xD5\xB9\x0A\x6A"
23450 "\x72\x22\xD5\x92\x38\xF1\xA1\x86"
23451 "\xB2\x41\x51\xCA\x4E\xAB\x8F\xD3"
23452 "\x80\x56\xC3\xD7\x65\xE1\xB3\x86"
23453 "\xCB\xCE\x98\xA1\xD4\x59\x1C\x06"
23454 "\x01\xED\xF8\x29\x91\x19\x5C\x9A"
23455 "\xEE\x28\x1B\x48\xD7\x32\xEF\x9F"
23456 "\x6C\x2B\x66\x4E\x78\xD5\x8B\x72"
23457 "\x80\xE7\x29\xDC\x23\x55\x98\x54"
23458 "\xB1\xFF\x3E\x95\x56\xA8\x78\x78"
23459 "\xEF\xC4\xA5\x11\x2D\x2B\xD8\x93"
23460 "\x30\x6E\x7E\x51\xBB\x42\x5F\x03"
23461 "\x43\x94\x23\x7E\xEE\xF0\xA5\x79"
23462 "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
23463 "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
23464 .len = 1008,
0840605e
JK
23465 },
23466};
23467
92a4c9fe 23468static const struct cipher_testvec camellia_ctr_tv_template[] = {
0840605e
JK
23469 { /* Generated with Crypto++ */
23470 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23471 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23472 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23473 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23474 .klen = 32,
23475 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23476 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
23477 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23478 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe
EB
23479 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23480 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23481 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23482 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23483 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23484 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23485 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23486 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23487 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23488 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23489 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23490 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23491 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23492 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23493 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23494 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23495 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23496 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23497 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23498 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23499 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23500 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23501 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23502 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23503 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23504 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23505 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23506 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23507 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23508 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23509 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23510 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23511 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23512 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23513 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23514 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23515 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23516 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23517 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23518 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23519 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23520 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23521 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23522 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23523 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23524 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23525 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23526 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23527 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23528 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23529 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23530 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23531 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23532 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23533 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23534 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23535 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23536 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23537 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23538 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23539 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23540 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
23541 .ctext = "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
0840605e
JK
23542 "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
23543 "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
23544 "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
23545 "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
be6314b4
JK
23546 "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
23547 "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
23548 "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
23549 "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
23550 "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
23551 "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
23552 "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
23553 "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
23554 "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
23555 "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
23556 "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
23557 "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
23558 "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
23559 "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
23560 "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
23561 "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
23562 "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
23563 "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
23564 "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
23565 "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
23566 "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
23567 "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
23568 "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
23569 "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
23570 "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
23571 "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
23572 "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
23573 "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
23574 "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
23575 "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
23576 "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
23577 "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
23578 "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
23579 "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
23580 "\x79\xA2\x99\x28\x93\x1B\x00\x57"
23581 "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
23582 "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
23583 "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
23584 "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
23585 "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
23586 "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
23587 "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
23588 "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
23589 "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
23590 "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
23591 "\x76\x44\x45\xF3\x24\x11\x57\x98"
23592 "\x9A\x86\xB4\x12\x80\x28\x86\x20"
23593 "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
23594 "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
23595 "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
23596 "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
23597 "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
23598 "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
23599 "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
23600 "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
23601 "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
23602 "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D",
92a4c9fe
EB
23603 .len = 496,
23604 }, { /* Generated with Crypto++ */
23605 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23606 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23607 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23608 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23609 .klen = 32,
23610 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23611 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
23612 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23613 "\xC4\x29\x8E\xF3\x35\x9A\xFF\xA4",
92a4c9fe 23614 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
23615 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23616 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23617 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23618 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
23619 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23620 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23621 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23622 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23623 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23624 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23625 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23626 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23627 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23628 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23629 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23630 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23631 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23632 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23633 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23634 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23635 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23636 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23637 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23638 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23639 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23640 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23641 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23642 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23643 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23644 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23645 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23646 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23647 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23648 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23649 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23650 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23651 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23652 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23653 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23654 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23655 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23656 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23657 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23658 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23659 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23660 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23661 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23662 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23663 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23664 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23665 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23666 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23667 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23668 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23669 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23670 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23671 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23672 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23673 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23674 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
23675 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23676 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23677 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23678 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23679 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23680 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23681 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23682 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23683 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23684 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23685 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23686 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23687 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23688 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23689 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23690 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23691 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23692 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23693 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23694 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23695 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23696 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23697 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23698 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23699 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23700 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23701 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23702 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23703 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23704 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23705 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23706 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23707 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23708 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23709 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23710 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23711 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23712 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23713 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23714 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23715 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23716 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23717 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23718 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23719 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23720 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23721 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23722 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23723 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23724 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23725 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23726 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23727 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23728 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23729 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23730 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23731 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23732 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23733 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23734 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23735 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23736 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23737 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23738 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
23739 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D"
23740 "\xE4\x7B\x12",
23741 .ctext = "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
0840605e
JK
23742 "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
23743 "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
23744 "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
23745 "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
23746 "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
be6314b4
JK
23747 "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
23748 "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
23749 "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
23750 "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
23751 "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
23752 "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
23753 "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
23754 "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
23755 "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
23756 "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
23757 "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
23758 "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
23759 "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
23760 "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
23761 "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
23762 "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
23763 "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
23764 "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
23765 "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
23766 "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
23767 "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
23768 "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
23769 "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
23770 "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
23771 "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
23772 "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
23773 "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
23774 "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
23775 "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
23776 "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
23777 "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
23778 "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
23779 "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
23780 "\x79\xA2\x99\x28\x93\x1B\x00\x57"
23781 "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
23782 "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
23783 "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
23784 "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
23785 "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
23786 "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
23787 "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
23788 "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
23789 "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
23790 "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
23791 "\x76\x44\x45\xF3\x24\x11\x57\x98"
23792 "\x9A\x86\xB4\x12\x80\x28\x86\x20"
23793 "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
23794 "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
23795 "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
23796 "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
23797 "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
23798 "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
23799 "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
23800 "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
23801 "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
23802 "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D"
23a836e8
JK
23803 "\x93\x11\x1C\xE9\xD2\x9F\x6E\x90"
23804 "\xE5\x41\x4A\xE2\x3C\x45\x29\x35"
23805 "\xEC\xD6\x47\x50\xCB\x7B\xA2\x32"
23806 "\xF7\x8B\x62\xF1\xE3\x9A\xFE\xC7"
23807 "\x1D\x8C\x02\x72\x68\x09\xE9\xB6"
23808 "\x4A\x80\xE6\xB1\x56\xDF\x90\xD4"
23809 "\x93\x74\xA4\xCE\x20\x23\xBF\x48"
23810 "\xA5\xDE\x1B\xFA\x40\x69\x31\x98"
23811 "\x62\x6E\xA5\xC7\xBF\x0C\x62\xE5"
23812 "\x6D\xE1\x93\xF1\x83\x10\x1C\xCA"
23813 "\xF6\x5C\x19\xF8\x90\x78\xCB\xE4"
23814 "\x0B\x3A\xB5\xF8\x43\x86\xD3\x3F"
23815 "\xBA\x83\x34\x3C\x42\xCC\x7D\x28"
23816 "\x29\x63\x4F\xD8\x02\x17\xC5\x07"
23817 "\x2C\xA4\xAC\x79\xCB\xC3\xA9\x09"
23818 "\x81\x45\x18\xED\xE4\xCB\x42\x3B"
23819 "\x87\x2D\x23\xDC\xC5\xBA\x45\xBD"
23820 "\x92\xE5\x02\x97\x96\xCE\xAD\xEC"
23821 "\xBA\xD8\x76\xF8\xCA\xC1\x31\xEC"
23822 "\x1E\x4F\x3F\x83\xF8\x33\xE8\x6E"
23823 "\xCC\xF8\x5F\xDD\x65\x50\x99\x69"
23824 "\xAF\x48\xCE\xA5\xBA\xB6\x14\x9F"
23825 "\x05\x93\xB2\xE6\x59\xC8\x28\xFE"
23826 "\x8F\x37\xF9\x64\xB9\xA5\x56\x8F"
23827 "\xF1\x1B\x90\xEF\xAE\xEB\xFC\x09"
23828 "\x11\x7A\xF2\x19\x0A\x0A\x9A\x3C"
23829 "\xE2\x5E\x29\xFA\x31\x9B\xC1\x74"
23830 "\x1E\x10\x3E\x07\xA9\x31\x6D\xF8"
23831 "\x81\xF5\xD5\x8A\x04\x23\x51\xAC"
23832 "\xA2\xE2\x63\xFD\x27\x1F\x79\x5B"
23833 "\x1F\xE8\xDA\x11\x49\x4D\x1C\xBA"
23834 "\x54\xCC\x0F\xBA\x92\x69\xE5\xCB"
23835 "\x41\x1A\x67\xA6\x40\x82\x70\x8C"
23836 "\x19\x79\x08\xA4\x51\x20\x7D\xC9"
23837 "\x12\x27\xAE\x20\x0D\x2C\xA1\x6D"
23838 "\xF4\x55\xD4\xE7\xE6\xD4\x28\x08"
23839 "\x00\x70\x12\x56\x56\x50\xAD\x14"
23840 "\x5C\x3E\xA2\xD1\x36\x3F\x36\x48"
23841 "\xED\xB1\x57\x3E\x5D\x15\xF6\x1E"
23842 "\x53\xE9\xA4\x3E\xED\x7D\xCF\x7D"
23843 "\x29\xAF\xF3\x1E\x51\xA8\x9F\x85"
23844 "\x8B\xF0\xBB\xCE\xCC\x39\xC3\x64"
23845 "\x4B\xF2\xAD\x70\x19\xD4\x44\x8F"
23846 "\x91\x76\xE8\x15\x66\x34\x9F\xF6"
23847 "\x0F\x15\xA4\xA8\x24\xF8\x58\xB1"
23848 "\x38\x46\x47\xC7\x9B\xCA\xE9\x42"
23849 "\x44\xAA\xE6\xB5\x9C\x91\xA4\xD3"
23850 "\x16\xA0\xED\x42\xBE\xB5\x06\x19"
23851 "\xBE\x67\xE8\xBC\x22\x32\xA4\x1E"
23852 "\x93\xEB\xBE\xE9\xE1\x93\xE5\x31"
23853 "\x3A\xA2\x75\xDF\xE3\x6B\xE7\xCC"
23854 "\xB4\x70\x20\xE0\x6D\x82\x7C\xC8"
23855 "\x94\x5C\x5E\x37\x18\xAD\xED\x8B"
23856 "\x44\x86\xCA\x5E\x07\xB7\x70\x8D"
23857 "\x40\x48\x19\x73\x7C\x78\x64\x0B"
23858 "\xDB\x01\xCA\xAE\x63\x19\xE9\xD1"
23859 "\x6B\x2C\x84\x10\x45\x42\x2E\xC3"
23860 "\xDF\x7F\xAA\xE8\x87\x1B\x63\x46"
23861 "\x74\x28\x9D\x05\x30\x20\x62\x41"
23862 "\xC0\x9F\x2C\x36\x2B\x78\xD7\x26"
23863 "\xDF\x58\x51\xED\xFA\xDC\x87\x79"
23864 "\xBF\x8C\xBF\xC4\x0F\xE5\x05\xDA"
23865 "\x45\xE3\x35\x0D\x69\x91\x54\x1C"
23866 "\xE7\x2C\x49\x08\x8B\x72\xFA\x5C"
23867 "\xF1\x6B\xD9",
92a4c9fe 23868 .len = 1011,
92a4c9fe
EB
23869 }, { /* Generated with Crypto++ */
23870 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23871 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23872 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23873 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23874 .klen = 32,
23875 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
23876 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
23877 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
23878 "\x00\x00\x00\x00\x00\x00\x00\x3C",
92a4c9fe 23879 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
23880 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23881 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23882 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23883 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23884 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
be6314b4
JK
23885 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23886 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23887 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23888 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23889 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23890 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23891 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23892 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23893 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23894 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23895 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23896 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23897 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23898 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23899 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23900 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23901 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23902 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23903 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23904 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23905 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23906 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23907 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23908 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23909 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23910 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23911 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23912 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23913 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23914 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23915 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23916 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23917 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23918 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23919 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23920 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23921 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23922 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23923 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23924 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23925 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23926 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23927 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23928 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23929 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23930 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23931 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23932 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23933 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23934 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23935 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23936 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23937 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23938 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23939 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23940 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23a836e8
JK
23941 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23942 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23943 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23944 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23945 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23946 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23947 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23948 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23949 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23950 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23951 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23952 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23953 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23954 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23955 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23956 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23957 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23958 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23959 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23960 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23961 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23962 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23963 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23964 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23965 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23966 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23967 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23968 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23969 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23970 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23971 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23972 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23973 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23974 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23975 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23976 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23977 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23978 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23979 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23980 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23981 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23982 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23983 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23984 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23985 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23986 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23987 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23988 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23989 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23990 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23991 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23992 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23993 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23994 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23995 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23996 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23997 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23998 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23999 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
24000 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
24001 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
24002 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
24003 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
92a4c9fe
EB
24004 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
24005 .ctext = "\x85\x79\x6C\x8B\x2B\x6D\x14\xF9"
549595a0
JK
24006 "\xA6\x83\xB6\x80\x5B\x3A\xF3\x7E"
24007 "\x30\x29\xEB\x1F\xDC\x19\x5F\xEB"
24008 "\xF7\xC4\x27\x04\x51\x87\xD7\x6F"
24009 "\xB8\x4E\x07\xFB\xAC\x3B\x08\xB4"
24010 "\x4D\xCB\xE8\xE1\x71\x7D\x4F\x48"
24011 "\xCD\x81\x64\xA5\xC4\x07\x1A\x9A"
24012 "\x4B\x62\x90\x0E\xC8\xB3\x2B\x6B"
24013 "\x8F\x9C\x6E\x72\x4B\xBA\xEF\x07"
24014 "\x2C\x56\x07\x5E\x37\x30\x60\xA9"
24015 "\xE3\xEF\xD6\x69\xE1\xA1\x77\x64"
24016 "\x93\x75\x7A\xB7\x7A\x3B\xE9\x43"
24017 "\x23\x35\x95\x91\x80\x8A\xC7\xCF"
24018 "\xC3\xD5\xBF\xE7\xFE\x4C\x06\x6B"
24019 "\x05\x19\x48\xE2\x62\xBA\x4F\xF2"
24020 "\xFB\xEE\xE4\xCB\x79\x9D\xA3\x10"
24021 "\x1D\x29\x8C\x1D\x7A\x88\x5A\xDD"
24022 "\x4E\xB6\x18\xAA\xCD\xE6\x33\x96"
24023 "\xD9\x0F\x90\x5A\x78\x76\x4D\x77"
24024 "\x3C\x20\x89\x3B\xA3\xF9\x07\xFD"
24025 "\xE4\xE8\x20\x2D\x15\x0A\x63\x49"
24026 "\xF5\x4F\x89\xD8\xDE\xA1\x28\x78"
24027 "\x28\x07\x09\x1B\x03\x94\x1D\x4B"
24028 "\x82\x28\x1E\x1D\x95\xBA\xAC\x85"
24029 "\x71\x6E\x3C\x18\x4B\x77\x74\x79"
24030 "\xBF\x67\x0A\x53\x3C\x94\xD9\x60"
24031 "\xE9\x6D\x40\x34\xA0\x2A\x53\x5D"
24032 "\x27\xD5\x47\xF9\xC3\x4B\x27\x29"
24033 "\xE4\x76\x9C\x3F\xA7\x1C\x87\xFC"
24034 "\x6E\x0F\xCF\x9B\x60\xF0\xF0\x8B"
24035 "\x70\x1C\x84\x81\x72\x4D\xB4\x98"
24036 "\x23\x62\xE7\x6A\x2B\xFC\xA5\xB2"
24037 "\xFF\xF5\x71\x07\xCD\x90\x23\x13"
24038 "\x19\xD7\x79\x36\x6C\x9D\x55\x8B"
24039 "\x93\x78\x86\x05\x69\x46\xD0\xC5"
24040 "\x39\x09\xEB\x79\xEF\xFA\x9F\xAE"
24041 "\xF3\xD5\x44\xC3\xFD\x86\xD2\x7C"
24042 "\x83\x4B\xD8\x75\x9C\x18\x04\x7B"
24043 "\x73\xAD\x72\xA4\xF6\xAB\xCF\x4B"
24044 "\xCC\x01\x45\x90\xA6\x43\x05\x0C"
24045 "\x6C\x4F\x62\x77\x57\x97\x9F\xEE"
24046 "\x75\xA7\x3C\x38\xD1\x0F\x3D\x0E"
24047 "\x2C\x43\x98\xFB\x13\x65\x73\xE4"
24048 "\x3C\x1E\xD6\x90\x08\xF7\xE0\x99"
24049 "\x3B\xF1\x9D\x6C\x48\xA9\x0E\x32"
24050 "\x17\xC2\xCC\x20\xA1\x19\x26\xAA"
24051 "\xE0\x75\x2F\xFB\x54\x66\x0A\xDF"
24052 "\xB5\xF2\x1F\xC1\x34\x3C\x30\x56"
24053 "\xE8\xDC\xF7\x92\x6B\xBF\x17\x24"
24054 "\xEC\x94\xB5\x3B\xD6\xCE\xA2\x54"
24055 "\x10\x7F\x50\xDE\x69\x77\xD5\x37"
24056 "\xFE\x9C\x10\x83\xC5\xEB\xC9\x53"
24057 "\xB7\xF3\xC4\x20\xAF\x0A\x7E\x57"
24058 "\x3A\xE6\x75\xFE\x89\x00\x6E\x48"
24059 "\xFB\x99\x17\x2C\xF6\x64\x40\x95"
24060 "\x5E\xDC\x7A\xA6\x70\xC7\xF4\xDD"
24061 "\x52\x05\x24\x34\xF9\x0E\xC8\x64"
24062 "\x6D\xE2\xD8\x80\x53\x31\x4C\xFE"
24063 "\xB4\x3A\x5F\x19\xCF\x42\x1B\x22"
24064 "\x0B\x2D\x7B\xF1\xC5\x43\xF7\x5E"
24065 "\x12\xA8\x01\x64\x16\x0B\x26\x5A"
23a836e8
JK
24066 "\x0C\x95\x0F\x40\xC5\x5A\x06\x7C"
24067 "\xCF\xF5\xD5\xB7\x7A\x34\x23\xB6"
24068 "\xAA\x9E\xA8\x98\xA2\xF8\x3D\xD3"
24069 "\x3F\x23\x69\x63\x56\x96\x45\xD6"
24070 "\x74\x23\x1D\x5C\x63\xCC\xD8\x78"
24071 "\x16\xE2\x9C\xD2\x80\x02\xF2\x28"
24072 "\x69\x2F\xC4\xA8\x15\x15\x24\x3B"
24073 "\xCB\xF0\x14\xE4\x62\xC8\xF3\xD1"
24074 "\x03\x58\x1B\x33\x77\x74\x1F\xB4"
24075 "\x07\x86\xF2\x21\xB7\x41\xAE\xBF"
24076 "\x25\xC2\xFF\x51\xEF\xEA\xCE\xC4"
24077 "\x5F\xD9\xB8\x18\x6A\xF0\x0F\x0D"
24078 "\xF8\x04\xBB\x6D\x62\x33\x87\x26"
24079 "\x4F\x2F\x14\x6E\xDC\xDB\x66\x09"
24080 "\x2A\xEF\x7D\x84\x10\xAC\x82\x5E"
24081 "\xD2\xE4\xAD\x74\x7A\x6D\xCC\x3A"
24082 "\x7B\x62\xD8\xD6\x07\x2D\xF7\xDF"
24083 "\x9B\xB3\x82\xCF\x9C\x1D\x76\x5C"
24084 "\xAC\x7B\xD4\x9B\x45\xA1\x64\x11"
24085 "\x66\xF1\xA7\x0B\xF9\xDD\x00\xDD"
24086 "\xA4\x45\x3D\x3E\x03\xC9\x2E\xCB"
24087 "\xC3\x14\x84\x72\xFD\x41\xDC\xBD"
24088 "\x75\xBE\xA8\xE5\x16\x48\x64\x39"
24089 "\xCA\xF3\xE6\xDC\x25\x24\xF1\x6D"
24090 "\xB2\x8D\xC5\x38\x54\xD3\x5D\x6D"
24091 "\x0B\x29\x10\x15\x0E\x13\x3B\xAC"
24092 "\x7E\xCC\x9E\x3E\x18\x48\xA6\x02"
24093 "\xEF\x03\xB2\x2E\xE3\xD2\x70\x21"
24094 "\xB4\x19\x26\xBE\x3A\x3D\x05\xE0"
24095 "\xF8\x09\xAF\xE4\x31\x26\x92\x2F"
24096 "\x8F\x55\xAC\xED\x0B\xB2\xA5\x34"
24097 "\xBE\x50\xB1\x02\x22\x96\xE3\x40"
24098 "\x7B\x70\x50\x6E\x3B\xD5\xE5\xA0"
24099 "\x8E\xA2\xAD\x14\x60\x5C\x7A\x2B"
24100 "\x3D\x1B\x7F\xC1\xC0\x2C\x56\x36"
24101 "\xD2\x0A\x32\x06\x97\x34\xB9\xF4"
24102 "\x6F\x9F\x7E\x80\xD0\x9D\xF7\x6A"
24103 "\x21\xC1\xA2\x6A\xB1\x96\x5B\x4D"
24104 "\x7A\x15\x6C\xC4\x4E\xB8\xE0\x9E"
24105 "\x6C\x50\xF3\x9C\xC9\xB5\x23\xB7"
24106 "\xF1\xD4\x29\x4A\x23\xC4\xAD\x1E"
24107 "\x2C\x07\xD2\x43\x5F\x57\x93\xCA"
24108 "\x85\xF9\x9F\xAD\x4C\xF1\xE4\xB1"
24109 "\x1A\x8E\x28\xA4\xB6\x52\x77\x7E"
24110 "\x68\xC6\x47\xB9\x76\xCC\x65\x5F"
24111 "\x0B\xF9\x67\x93\xD8\x0E\x9A\x37"
24112 "\x5F\x41\xED\x64\x6C\xAD\x5F\xED"
24113 "\x3F\x8D\xFB\x8E\x1E\xA0\xE4\x1F"
24114 "\xC2\xC7\xED\x18\x43\xE1\x20\x86"
24115 "\x5D\xBC\x30\x70\x22\xA1\xDC\x53"
24116 "\x10\x3A\x8D\x47\x82\xCD\x7F\x59"
24117 "\x03\x2D\x6D\xF5\xE7\x79\xD4\x07"
24118 "\x68\x2A\xA5\x42\x19\x4D\xAF\xF5"
24119 "\xED\x47\x83\xBC\x5F\x62\x84\xDA"
24120 "\xDA\x41\xFF\xB0\x1D\x64\xA3\xC8"
24121 "\xBD\x4E\xE0\xB8\x7F\xEE\x55\x0A"
24122 "\x4E\x61\xB2\x51\xF6\x9C\x95\xF6"
24123 "\x92\xBB\xF6\xC5\xF0\x09\x86\xDE"
24124 "\x37\x9E\x29\xF9\x2A\x18\x73\x0D"
24125 "\xDC\x7E\x6B\x7B\x1B\x43\x8C\xEA"
24126 "\x13\xC8\x1A\x47\x0A\x2D\x6D\x56"
24127 "\xCD\xD2\xE7\x53\x1A\xAB\x1C\x3C"
24128 "\xC5\x9B\x03\x70\x29\x2A\x49\x09"
24129 "\x67\xA1\xEA\xD6\x3A\x5B\xBF\x71"
24130 "\x1D\x48\x64\x6C\xFB\xC0\x9E\x36",
92a4c9fe 24131 .len = 1008,
0840605e 24132 },
0840605e
JK
24133};
24134
92a4c9fe 24135static const struct cipher_testvec camellia_lrw_tv_template[] = {
0840605e
JK
24136 /* Generated from AES-LRW test vectors */
24137 {
24138 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
24139 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
24140 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
24141 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
24142 .klen = 32,
24143 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24144 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 24145 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 24146 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 24147 .ctext = "\x92\x68\x19\xd7\xb7\x5b\x0a\x31"
0840605e 24148 "\x97\xcc\x72\xbe\x99\x17\xeb\x3e",
92a4c9fe 24149 .len = 16,
0840605e
JK
24150 }, {
24151 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
24152 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
24153 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
24154 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
24155 .klen = 32,
24156 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24157 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 24158 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 24159 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 24160 .ctext = "\x73\x09\xb7\x50\xb6\x77\x30\x50"
0840605e 24161 "\x5c\x8a\x9c\x26\x77\x9d\xfc\x4a",
92a4c9fe 24162 .len = 16,
0840605e
JK
24163 }, {
24164 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
24165 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
24166 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
24167 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
24168 .klen = 32,
24169 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24170 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 24171 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 24172 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 24173 .ctext = "\x90\xae\x83\xe0\x22\xb9\x60\x91"
0840605e 24174 "\xfa\xa9\xb7\x98\xe3\xed\x87\x01",
92a4c9fe 24175 .len = 16,
0840605e
JK
24176 }, {
24177 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
24178 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
92a4c9fe
EB
24179 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
24180 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
24181 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
24182 .klen = 40,
24183 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24184 "\x00\x00\x00\x00\x00\x00\x00\x01",
24185 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
24186 "\x38\x39\x41\x42\x43\x44\x45\x46",
24187 .ctext = "\x99\xe9\x6e\xd4\xc9\x21\xa5\xf0"
24188 "\xd8\x83\xef\xd9\x07\x16\x5f\x35",
24189 .len = 16,
24190 }, {
24191 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
24192 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
24193 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
24194 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
24195 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
24196 .klen = 40,
24197 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24198 "\x00\x00\x00\x02\x00\x00\x00\x00",
24199 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
24200 "\x38\x39\x41\x42\x43\x44\x45\x46",
24201 .ctext = "\x42\x88\xf4\xcb\x21\x11\x6d\x8e"
24202 "\xde\x1a\xf2\x29\xf1\x4a\xe0\x15",
24203 .len = 16,
24204 }, {
24205 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
24206 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
24207 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
24208 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
24209 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
24210 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
24211 .klen = 48,
24212 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24213 "\x00\x00\x00\x00\x00\x00\x00\x01",
24214 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
24215 "\x38\x39\x41\x42\x43\x44\x45\x46",
24216 .ctext = "\x40\xaa\x34\x86\x4a\x8f\x78\xb9"
24217 "\xdb\xdb\x0f\x3d\x48\x70\xbe\x8d",
24218 .len = 16,
24219 }, {
24220 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
24221 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
24222 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
24223 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
24224 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
24225 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
24226 .klen = 48,
24227 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24228 "\x00\x00\x00\x02\x00\x00\x00\x00",
24229 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
24230 "\x38\x39\x41\x42\x43\x44\x45\x46",
24231 .ctext = "\x04\xab\x28\x37\x31\x7a\x26\xab"
24232 "\xa1\x70\x1b\x9c\xe7\xdd\x83\xff",
24233 .len = 16,
24234 }, {
24235 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
24236 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
24237 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
24238 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
24239 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
24240 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
24241 .klen = 48,
24242 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24243 "\x00\x00\x00\x00\x00\x00\x00\x01",
24244 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
0840605e
JK
24245 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
24246 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
24247 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
24248 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
24249 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
24250 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
24251 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
24252 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
24253 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
24254 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
24255 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
24256 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
24257 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
24258 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
24259 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
24260 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
24261 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
24262 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
24263 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
24264 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
24265 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
24266 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
24267 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
24268 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
24269 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
24270 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
24271 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
24272 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
24273 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
24274 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
24275 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
24276 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
24277 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
24278 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
24279 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
24280 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
24281 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
24282 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
24283 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
24284 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
24285 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
24286 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
24287 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
24288 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
24289 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
24290 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
24291 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
24292 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
24293 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
24294 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
24295 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
24296 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
24297 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
24298 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
24299 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
24300 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
24301 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
24302 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
24303 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
24304 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
24305 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
24306 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
24307 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
24308 .ctext = "\x90\x69\x8e\xf2\x14\x86\x59\xf9"
24309 "\xec\xe7\xfa\x3f\x48\x9d\x7f\x96"
24310 "\x67\x76\xac\x2c\xd2\x63\x18\x93"
24311 "\x13\xf8\xf1\xf6\x71\x77\xb3\xee"
24312 "\x93\xb2\xcc\xf3\x26\xc1\x16\x4f"
24313 "\xd4\xe8\x43\xc1\x68\xa3\x3e\x06"
24314 "\x38\x51\xff\xa8\xb9\xa4\xeb\xb1"
24315 "\x62\xdd\x78\x81\xea\x1d\xef\x04"
24316 "\x1d\x07\xc1\x67\xc8\xd6\x77\xa1"
24317 "\x84\x95\xf4\x9a\xd9\xbc\x2d\xe2"
24318 "\xf6\x80\xfc\x91\x2a\xbc\x42\xa0"
24319 "\x40\x41\x69\xaa\x71\xc0\x37\xec"
24320 "\x39\xf3\xf2\xec\x82\xc3\x88\x79"
24321 "\xbc\xc3\xaa\xb7\xcf\x6a\x72\x80"
24322 "\x4c\xf4\x84\x8f\x13\x9e\x94\x5c"
24323 "\xe5\xb2\x91\xbb\x92\x51\x4d\xf1"
24324 "\xd6\x0d\x71\x6b\x7a\xc2\x2f\x12"
24325 "\x6f\x75\xc7\x80\x99\x50\x84\xcf"
24326 "\xa8\xeb\xd6\xe1\x1c\x59\x81\x7e"
24327 "\xb9\xb3\xde\x7a\x93\x14\x12\xa2"
24328 "\xf7\x43\xb3\x9d\x1a\x87\x65\x91"
24329 "\x42\x08\x40\x82\x06\x1c\x2d\x55"
24330 "\x6e\x48\xd5\x74\x07\x6e\x9d\x80"
24331 "\xeb\xb4\x97\xa1\x36\xdf\xfa\x74"
24332 "\x79\x7f\x5a\x75\xe7\x71\xc8\x8c"
24333 "\x7e\xf8\x3a\x77\xcd\x32\x05\xf9"
24334 "\x3d\xd4\xe9\xa2\xbb\xc4\x8b\x83"
24335 "\x42\x5c\x82\xfa\xe9\x4b\x96\x3b"
24336 "\x7f\x89\x8b\xf9\xf1\x87\xda\xf0"
24337 "\x87\xef\x13\x5d\xf0\xe2\xc5\xc1"
24338 "\xed\x14\xa9\x57\x19\x63\x40\x04"
24339 "\x24\xeb\x6e\x19\xd1\x3d\x70\x78"
24340 "\xeb\xda\x55\x70\x2c\x4f\x41\x5b"
24341 "\x56\x9f\x1a\xd3\xac\xf1\xc0\xc3"
24342 "\x21\xec\xd7\xd2\x55\x32\x7c\x2e"
24343 "\x3c\x48\x8e\xb4\x85\x35\x47\xfe"
24344 "\xe2\x88\x79\x98\x6a\xc9\x8d\xff"
24345 "\xe9\x89\x6e\xb8\xe2\x97\x00\xbd"
24346 "\xa4\x8f\xba\xd0\x8c\xcb\x79\x99"
24347 "\xb3\xb2\xb2\x7a\xc3\xb7\xef\x75"
24348 "\x23\x52\x76\xc3\x50\x6e\x66\xf8"
24349 "\xa2\xe2\xce\xba\x40\x21\x3f\xc9"
24350 "\x0a\x32\x7f\xf7\x08\x8c\x66\xcf"
24351 "\xd3\xdf\x57\x59\x83\xb8\xe1\x85"
24352 "\xd6\x8f\xfb\x48\x1f\x3a\xc4\x2f"
24353 "\xb4\x2d\x58\xab\xd8\x7f\x5e\x3a"
24354 "\xbc\x62\x3e\xe2\x6a\x52\x0d\x76"
24355 "\x2f\x1c\x1a\x30\xed\x95\x2a\x44"
24356 "\x35\xa5\x83\x04\x84\x01\x99\x56"
24357 "\xb7\xe3\x10\x96\xfa\xdc\x19\xdd"
24358 "\xe2\x7f\xcb\xa0\x49\x1b\xff\x4c"
24359 "\x73\xf6\xbb\x94\x00\xe8\xa9\x3d"
24360 "\xe2\x20\xe9\x3f\xfa\x07\x5d\x77"
24361 "\x06\xd5\x4f\x4d\x02\xb8\x40\x1b"
24362 "\x30\xed\x1a\x50\x19\xef\xc4\x2c"
24363 "\x02\xd9\xc5\xd3\x11\x33\x37\xe5"
24364 "\x2b\xa3\x95\xa6\xee\xd8\x74\x1d"
24365 "\x68\xa0\xeb\xbf\xdd\x5e\x99\x96"
24366 "\x91\xc3\x94\x24\xa5\x12\xa2\x37"
24367 "\xb3\xac\xcf\x2a\xfd\x55\x34\xfe"
24368 "\x79\x92\x3e\xe6\x1b\x49\x57\x5d"
24369 "\x93\x6c\x01\xf7\xcc\x4e\x20\xd1"
24370 "\xb2\x1a\xd8\x4c\xbd\x1d\x10\xe9"
24371 "\x5a\xa8\x92\x7f\xba\xe6\x0c\x95",
24372 .len = 512,
0840605e
JK
24373 },
24374};
24375
92a4c9fe 24376static const struct cipher_testvec camellia_xts_tv_template[] = {
0840605e
JK
24377 /* Generated from AES-XTS test vectors */
24378 {
24379 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
24380 "\x00\x00\x00\x00\x00\x00\x00\x00"
24381 "\x00\x00\x00\x00\x00\x00\x00\x00"
24382 "\x00\x00\x00\x00\x00\x00\x00\x00",
24383 .klen = 32,
24384 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24385 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24386 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
0840605e
JK
24387 "\x00\x00\x00\x00\x00\x00\x00\x00"
24388 "\x00\x00\x00\x00\x00\x00\x00\x00"
24389 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24390 .ctext = "\x06\xcb\xa5\xf1\x04\x63\xb2\x41"
0840605e
JK
24391 "\xdc\xca\xfa\x09\xba\x74\xb9\x05"
24392 "\x78\xba\xa4\xf8\x67\x4d\x7e\xad"
24393 "\x20\x18\xf5\x0c\x41\x16\x2a\x61",
92a4c9fe 24394 .len = 32,
0840605e
JK
24395 }, {
24396 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
24397 "\x11\x11\x11\x11\x11\x11\x11\x11"
24398 "\x22\x22\x22\x22\x22\x22\x22\x22"
24399 "\x22\x22\x22\x22\x22\x22\x22\x22",
24400 .klen = 32,
24401 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
24402 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24403 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
0840605e
JK
24404 "\x44\x44\x44\x44\x44\x44\x44\x44"
24405 "\x44\x44\x44\x44\x44\x44\x44\x44"
24406 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe 24407 .ctext = "\xc2\xb9\xdc\x44\x1d\xdf\xf2\x86"
0840605e
JK
24408 "\x8d\x35\x42\x0a\xa5\x5e\x3d\x4f"
24409 "\xb5\x37\x06\xff\xbd\xd4\x91\x70"
24410 "\x80\x1f\xb2\x39\x10\x89\x44\xf5",
92a4c9fe 24411 .len = 32,
0840605e
JK
24412 }, {
24413 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
24414 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
24415 "\x22\x22\x22\x22\x22\x22\x22\x22"
24416 "\x22\x22\x22\x22\x22\x22\x22\x22",
24417 .klen = 32,
24418 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
24419 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24420 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
0840605e
JK
24421 "\x44\x44\x44\x44\x44\x44\x44\x44"
24422 "\x44\x44\x44\x44\x44\x44\x44\x44"
24423 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe 24424 .ctext = "\x52\x1f\x9d\xf5\x5a\x58\x5a\x7e"
0840605e
JK
24425 "\x9f\xd0\x8e\x02\x9c\x9a\x6a\xa7"
24426 "\xb4\x3b\xce\xe7\x17\xaa\x89\x6a"
24427 "\x35\x3c\x6b\xb5\x61\x1c\x79\x38",
92a4c9fe 24428 .len = 32,
0840605e
JK
24429 }, {
24430 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
24431 "\x23\x53\x60\x28\x74\x71\x35\x26"
24432 "\x31\x41\x59\x26\x53\x58\x97\x93"
24433 "\x23\x84\x62\x64\x33\x83\x27\x95",
24434 .klen = 32,
24435 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24436 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24437 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
0840605e
JK
24438 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24439 "\x10\x11\x12\x13\x14\x15\x16\x17"
24440 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24441 "\x20\x21\x22\x23\x24\x25\x26\x27"
24442 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24443 "\x30\x31\x32\x33\x34\x35\x36\x37"
24444 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24445 "\x40\x41\x42\x43\x44\x45\x46\x47"
24446 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24447 "\x50\x51\x52\x53\x54\x55\x56\x57"
24448 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24449 "\x60\x61\x62\x63\x64\x65\x66\x67"
24450 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24451 "\x70\x71\x72\x73\x74\x75\x76\x77"
24452 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24453 "\x80\x81\x82\x83\x84\x85\x86\x87"
24454 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24455 "\x90\x91\x92\x93\x94\x95\x96\x97"
24456 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24457 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24458 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24459 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24460 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24461 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24462 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24463 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24464 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24465 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24466 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24467 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24468 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
24469 "\x00\x01\x02\x03\x04\x05\x06\x07"
24470 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24471 "\x10\x11\x12\x13\x14\x15\x16\x17"
24472 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24473 "\x20\x21\x22\x23\x24\x25\x26\x27"
24474 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24475 "\x30\x31\x32\x33\x34\x35\x36\x37"
24476 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24477 "\x40\x41\x42\x43\x44\x45\x46\x47"
24478 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24479 "\x50\x51\x52\x53\x54\x55\x56\x57"
24480 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24481 "\x60\x61\x62\x63\x64\x65\x66\x67"
24482 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24483 "\x70\x71\x72\x73\x74\x75\x76\x77"
24484 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24485 "\x80\x81\x82\x83\x84\x85\x86\x87"
24486 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24487 "\x90\x91\x92\x93\x94\x95\x96\x97"
24488 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24489 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24490 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24491 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24492 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24493 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24494 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24495 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24496 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24497 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24498 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24499 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24500 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
24501 .ctext = "\xc7\xf9\x0a\xaa\xcb\xb5\x8f\x33"
24502 "\x60\xc3\xe9\x47\x90\xb7\x50\x57"
24503 "\xa3\xad\x81\x2f\xf5\x22\x96\x02"
24504 "\xaa\x7f\xea\xac\x29\x78\xca\x2a"
24505 "\x7c\xcd\x31\x1a\x3c\x40\x0a\x73"
24506 "\x09\x66\xad\x72\x0e\x4d\x5d\x77"
24507 "\xbc\xb8\x76\x80\x37\x59\xa9\x01"
24508 "\x9e\xfb\xdb\x6c\x93\xef\xb6\x8d"
24509 "\x1e\xc1\x94\xa8\xd4\xb5\xb0\x01"
24510 "\xd5\x01\x97\x28\xcd\x7a\x1f\xe8"
24511 "\x08\xda\x76\x00\x65\xcf\x7b\x31"
24512 "\xc6\xfa\xf2\x3b\x00\xa7\x6a\x9e"
24513 "\x6c\x43\x80\x87\xe0\xbb\x4e\xe5"
24514 "\xdc\x8a\xdf\xc3\x1d\x1b\x41\x04"
24515 "\xfb\x54\xdd\x29\x27\xc2\x65\x17"
24516 "\x36\x88\xb0\x85\x8d\x73\x7e\x4b"
24517 "\x1d\x16\x8a\x52\xbc\xa6\xbc\xa4"
24518 "\x8c\xd1\x04\x16\xbf\x8c\x01\x0f"
24519 "\x7e\x6b\x59\x15\x29\xd1\x9b\xd3"
24520 "\x6c\xee\xac\xdc\x45\x58\xca\x5b"
24521 "\x70\x0e\x6a\x12\x86\x82\x79\x9f"
24522 "\x16\xd4\x9d\x67\xcd\x70\x65\x26"
24523 "\x21\x72\x1e\xa1\x94\x8a\x83\x0c"
24524 "\x92\x42\x58\x5e\xa2\xc5\x31\xf3"
24525 "\x7b\xd1\x31\xd4\x15\x80\x31\x61"
24526 "\x5c\x53\x10\xdd\xea\xc8\x83\x5c"
24527 "\x7d\xa7\x05\x66\xcc\x1e\xbb\x05"
24528 "\x47\xae\xb4\x0f\x84\xd8\xf6\xb5"
24529 "\xa1\xc6\x52\x00\x52\xe8\xdc\xd9"
24530 "\x16\x31\xb2\x47\x91\x67\xaa\x28"
24531 "\x2c\x29\x85\xa3\xf7\xf2\x24\x93"
24532 "\x23\x80\x1f\xa8\x1b\x82\x8d\xdc"
24533 "\x9f\x0b\xcd\xb4\x3c\x20\xbc\xec"
24534 "\x4f\xc7\xee\xf8\xfd\xd9\xfb\x7e"
24535 "\x3f\x0d\x23\xfa\x3f\xa7\xcc\x66"
24536 "\x1c\xfe\xa6\x86\xf6\xf7\x85\xc7"
24537 "\x43\xc1\xd4\xfc\xe4\x79\xc9\x1d"
24538 "\xf8\x89\xcd\x20\x27\x84\x5d\x5c"
24539 "\x8e\x4f\x1f\xeb\x08\x21\x4f\xa3"
24540 "\xe0\x7e\x0b\x9c\xe7\x42\xcf\xb7"
24541 "\x3f\x43\xcc\x86\x71\x34\x6a\xd9"
24542 "\x5e\xec\x8f\x36\xc9\x0a\x03\xfe"
24543 "\x18\x41\xdc\x9e\x2e\x75\x20\x3e"
24544 "\xcc\x77\xe0\x8f\xe8\x43\x37\x4c"
24545 "\xed\x1a\x5a\xb3\xfa\x43\xc9\x71"
24546 "\x9f\xc5\xce\xcf\xff\xe7\x77\x1e"
24547 "\x35\x93\xde\x6b\xc0\x6a\x7e\xa9"
24548 "\x34\xb8\x27\x74\x08\xda\xf2\x4a"
24549 "\x23\x5b\x9f\x55\x3a\x57\x82\x52"
24550 "\xea\x6d\xc3\xc7\xf2\xc8\xb5\xdc"
24551 "\xc5\xb9\xbb\xaa\xf2\x29\x9f\x49"
24552 "\x7a\xef\xfe\xdc\x9f\xc9\x28\xe2"
24553 "\x96\x0b\x35\x84\x05\x0d\xd6\x2a"
24554 "\xea\x5a\xbf\x69\xde\xee\x4f\x8f"
24555 "\x84\xb9\xcf\xa7\x57\xea\xe0\xe8"
24556 "\x96\xef\x0f\x0e\xec\xc7\xa6\x74"
24557 "\xb1\xfe\x7a\x6d\x11\xdd\x0e\x15"
24558 "\x4a\x1e\x73\x7f\x55\xea\xf6\xe1"
24559 "\x5b\xb6\x71\xda\xb0\x0c\xba\x26"
24560 "\x5c\x48\x38\x6d\x1c\x32\xb2\x7d"
24561 "\x05\x87\xc2\x1e\x7e\x2d\xd4\x33"
24562 "\xcc\x06\xdb\xe7\x82\x29\x63\xd1"
24563 "\x52\x84\x4f\xee\x27\xe8\x02\xd4"
24564 "\x34\x3c\x69\xc2\xbd\x20\xe6\x7a",
24565 .len = 512,
0840605e
JK
24566 }, {
24567 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
24568 "\x23\x53\x60\x28\x74\x71\x35\x26"
24569 "\x62\x49\x77\x57\x24\x70\x93\x69"
24570 "\x99\x59\x57\x49\x66\x96\x76\x27"
24571 "\x31\x41\x59\x26\x53\x58\x97\x93"
24572 "\x23\x84\x62\x64\x33\x83\x27\x95"
24573 "\x02\x88\x41\x97\x16\x93\x99\x37"
24574 "\x51\x05\x82\x09\x74\x94\x45\x92",
24575 .klen = 64,
24576 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
24577 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24578 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
0840605e
JK
24579 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24580 "\x10\x11\x12\x13\x14\x15\x16\x17"
24581 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24582 "\x20\x21\x22\x23\x24\x25\x26\x27"
24583 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24584 "\x30\x31\x32\x33\x34\x35\x36\x37"
24585 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24586 "\x40\x41\x42\x43\x44\x45\x46\x47"
24587 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24588 "\x50\x51\x52\x53\x54\x55\x56\x57"
24589 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24590 "\x60\x61\x62\x63\x64\x65\x66\x67"
24591 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24592 "\x70\x71\x72\x73\x74\x75\x76\x77"
24593 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24594 "\x80\x81\x82\x83\x84\x85\x86\x87"
24595 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24596 "\x90\x91\x92\x93\x94\x95\x96\x97"
24597 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24598 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24599 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24600 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24601 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24602 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24603 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24604 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24605 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24606 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24607 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24608 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24609 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
24610 "\x00\x01\x02\x03\x04\x05\x06\x07"
24611 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24612 "\x10\x11\x12\x13\x14\x15\x16\x17"
24613 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24614 "\x20\x21\x22\x23\x24\x25\x26\x27"
24615 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24616 "\x30\x31\x32\x33\x34\x35\x36\x37"
24617 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24618 "\x40\x41\x42\x43\x44\x45\x46\x47"
24619 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24620 "\x50\x51\x52\x53\x54\x55\x56\x57"
24621 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24622 "\x60\x61\x62\x63\x64\x65\x66\x67"
24623 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24624 "\x70\x71\x72\x73\x74\x75\x76\x77"
24625 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24626 "\x80\x81\x82\x83\x84\x85\x86\x87"
24627 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24628 "\x90\x91\x92\x93\x94\x95\x96\x97"
24629 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24630 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24631 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24632 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24633 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24634 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24635 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24636 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24637 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24638 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24639 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24640 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24641 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
24642 .ctext = "\x49\xcd\xb8\xbf\x2f\x73\x37\x28"
24643 "\x9a\x7f\x6e\x57\x55\xb8\x07\x88"
24644 "\x4a\x0d\x8b\x55\x60\xed\xb6\x7b"
24645 "\xf1\x74\xac\x96\x05\x7b\x32\xca"
24646 "\xd1\x4e\xf1\x58\x29\x16\x24\x6c"
24647 "\xf2\xb3\xe4\x88\x84\xac\x4d\xee"
24648 "\x97\x07\x82\xf0\x07\x12\x38\x0a"
24649 "\x67\x62\xaf\xfd\x85\x9f\x0a\x55"
24650 "\xa5\x20\xc5\x60\xe4\x68\x53\xa4"
24651 "\x0e\x2e\x65\xe3\xe4\x0c\x30\x7c"
24652 "\x1c\x01\x4f\x55\xa9\x13\xeb\x25"
24653 "\x21\x87\xbc\xd3\xe7\x67\x4f\x38"
24654 "\xa8\x14\x25\x71\xe9\x2e\x4c\x21"
24655 "\x41\x82\x0c\x45\x39\x35\xa8\x75"
24656 "\x03\x29\x01\x84\x8c\xab\x48\xbe"
24657 "\x11\x56\x22\x67\xb7\x67\x1a\x09"
24658 "\xa1\x72\x25\x41\x3c\x39\x65\x80"
24659 "\x7d\x2f\xf8\x2c\x73\x04\x58\x9d"
24660 "\xdd\x16\x8b\x63\x70\x4e\xc5\x17"
24661 "\x21\xe0\x84\x51\x4b\x6f\x05\x52"
24662 "\xe3\x63\x34\xfa\xa4\xaf\x33\x20"
24663 "\xc1\xae\x32\xc4\xb8\x2b\xdb\x76"
24664 "\xd9\x02\x31\x2f\xa3\xc6\xd0\x7b"
24665 "\xaf\x1b\x84\xe3\x9b\xbf\xa6\xe0"
24666 "\xb8\x8a\x13\x88\x71\xf4\x11\xa5"
24667 "\xe9\xa9\x10\x33\xe0\xbe\x49\x89"
24668 "\x41\x22\xf5\x9d\x80\x3e\x3b\x76"
24669 "\x01\x16\x50\x6e\x7c\x6a\x81\xe9"
24670 "\x13\x2c\xde\xb2\x5f\x79\xba\xb2"
24671 "\xb1\x75\xae\xd2\x07\x98\x4b\x69"
24672 "\xae\x7d\x5b\x90\xc2\x6c\xe6\x98"
24673 "\xd3\x4c\xa1\xa3\x9c\xc9\x33\x6a"
24674 "\x0d\x23\xb1\x79\x25\x13\x4b\xe5"
24675 "\xaf\x93\x20\x5c\x7f\x06\x7a\x34"
24676 "\x0b\x78\xe3\x67\x26\xe0\xad\x95"
24677 "\xc5\x4e\x26\x22\xcf\x73\x77\x62"
24678 "\x3e\x10\xd7\x90\x4b\x52\x1c\xc9"
24679 "\xef\x38\x52\x18\x0e\x29\x7e\xef"
24680 "\x34\xfe\x31\x95\xc5\xbc\xa8\xe2"
24681 "\xa8\x4e\x9f\xea\xa6\xf0\xfe\x5d"
24682 "\xc5\x39\x86\xed\x2f\x6d\xa0\xfe"
24683 "\x96\xcd\x41\x10\x78\x4e\x0c\xc9"
24684 "\xc3\x6d\x0f\xb7\xe8\xe0\x62\xab"
24685 "\x8b\xf1\x21\x89\xa1\x12\xaa\xfa"
24686 "\x9d\x70\xbe\x4c\xa8\x98\x89\x01"
24687 "\xb9\xe2\x61\xde\x0c\x4a\x0b\xaa"
24688 "\x89\xf5\x14\x79\x18\x8f\x3b\x0d"
24689 "\x21\x17\xf8\x59\x15\x24\x64\x22"
24690 "\x57\x48\x80\xd5\x3d\x92\x30\x07"
24691 "\xd9\xa1\x4a\x23\x16\x43\x48\x0e"
24692 "\x2b\x2d\x1b\x87\xef\x7e\xbd\xfa"
24693 "\x49\xbc\x7e\x68\x6e\xa8\x46\x95"
24694 "\xad\x5e\xfe\x0a\xa8\xd3\x1a\x5d"
24695 "\x6b\x84\xf3\x00\xba\x52\x05\x02"
24696 "\xe3\x96\x4e\xb6\x79\x3f\x43\xd3"
24697 "\x4d\x3f\xd6\xab\x0a\xc4\x75\x2d"
24698 "\xd1\x08\xc3\x6a\xc8\x37\x29\xa0"
24699 "\xcc\x9a\x05\xdd\x5c\xe1\xff\x66"
24700 "\xf2\x7a\x1d\xf2\xaf\xa9\x48\x89"
24701 "\xf5\x21\x0f\x02\x48\x83\x74\xbf"
24702 "\x2e\xe6\x93\x7b\xa0\xf4\xb1\x2b"
24703 "\xb1\x02\x0a\x5c\x79\x19\x3b\x75"
24704 "\xb7\x16\xd8\x12\x5c\xcd\x7d\x4e"
24705 "\xd5\xc6\x99\xcc\x4e\x6c\x94\x95",
24706 .len = 512,
0840605e 24707 },
da7f033d
HX
24708};
24709
24710/*
24711 * SEED test vectors
24712 */
92a4c9fe 24713static const struct cipher_testvec seed_tv_template[] = {
da7f033d
HX
24714 {
24715 .key = zeroed_string,
24716 .klen = 16,
92a4c9fe 24717 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d 24718 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
92a4c9fe 24719 .ctext = "\x5e\xba\xc6\xe0\x05\x4e\x16\x68"
da7f033d 24720 "\x19\xaf\xf1\xcc\x6d\x34\x6c\xdb",
92a4c9fe 24721 .len = 16,
da7f033d
HX
24722 }, {
24723 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
24724 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
24725 .klen = 16,
92a4c9fe
EB
24726 .ptext = zeroed_string,
24727 .ctext = "\xc1\x1f\x22\xf2\x01\x40\x50\x50"
da7f033d 24728 "\x84\x48\x35\x97\xe4\x37\x0f\x43",
92a4c9fe 24729 .len = 16,
da7f033d
HX
24730 }, {
24731 .key = "\x47\x06\x48\x08\x51\xe6\x1b\xe8"
24732 "\x5d\x74\xbf\xb3\xfd\x95\x61\x85",
24733 .klen = 16,
92a4c9fe 24734 .ptext = "\x83\xa2\xf8\xa2\x88\x64\x1f\xb9"
da7f033d 24735 "\xa4\xe9\xa5\xcc\x2f\x13\x1c\x7d",
92a4c9fe 24736 .ctext = "\xee\x54\xd1\x3e\xbc\xae\x70\x6d"
da7f033d 24737 "\x22\x6b\xc3\x14\x2c\xd4\x0d\x4a",
92a4c9fe 24738 .len = 16,
da7f033d
HX
24739 }, {
24740 .key = "\x28\xdb\xc3\xbc\x49\xff\xd8\x7d"
24741 "\xcf\xa5\x09\xb1\x1d\x42\x2b\xe7",
24742 .klen = 16,
92a4c9fe 24743 .ptext = "\xb4\x1e\x6b\xe2\xeb\xa8\x4a\x14"
da7f033d 24744 "\x8e\x2e\xed\x84\x59\x3c\x5e\xc7",
92a4c9fe 24745 .ctext = "\x9b\x9b\x7b\xfc\xd1\x81\x3c\xb9"
da7f033d 24746 "\x5d\x0b\x36\x18\xf4\x0f\x51\x22",
92a4c9fe 24747 .len = 16,
da7f033d
HX
24748 }
24749};
24750
92a4c9fe 24751static const struct cipher_testvec chacha20_tv_template[] = {
3590ebf2
MW
24752 { /* RFC7539 A.2. Test Vector #1 */
24753 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
24754 "\x00\x00\x00\x00\x00\x00\x00\x00"
24755 "\x00\x00\x00\x00\x00\x00\x00\x00"
24756 "\x00\x00\x00\x00\x00\x00\x00\x00",
24757 .klen = 32,
24758 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24759 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24760 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
3590ebf2
MW
24761 "\x00\x00\x00\x00\x00\x00\x00\x00"
24762 "\x00\x00\x00\x00\x00\x00\x00\x00"
24763 "\x00\x00\x00\x00\x00\x00\x00\x00"
24764 "\x00\x00\x00\x00\x00\x00\x00\x00"
24765 "\x00\x00\x00\x00\x00\x00\x00\x00"
24766 "\x00\x00\x00\x00\x00\x00\x00\x00"
24767 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24768 .ctext = "\x76\xb8\xe0\xad\xa0\xf1\x3d\x90"
3590ebf2
MW
24769 "\x40\x5d\x6a\xe5\x53\x86\xbd\x28"
24770 "\xbd\xd2\x19\xb8\xa0\x8d\xed\x1a"
24771 "\xa8\x36\xef\xcc\x8b\x77\x0d\xc7"
24772 "\xda\x41\x59\x7c\x51\x57\x48\x8d"
24773 "\x77\x24\xe0\x3f\xb8\xd8\x4a\x37"
24774 "\x6a\x43\xb8\xf4\x15\x18\xa1\x1c"
24775 "\xc3\x87\xb6\x69\xb2\xee\x65\x86",
92a4c9fe 24776 .len = 64,
3590ebf2
MW
24777 }, { /* RFC7539 A.2. Test Vector #2 */
24778 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
24779 "\x00\x00\x00\x00\x00\x00\x00\x00"
24780 "\x00\x00\x00\x00\x00\x00\x00\x00"
24781 "\x00\x00\x00\x00\x00\x00\x00\x01",
24782 .klen = 32,
24783 .iv = "\x01\x00\x00\x00\x00\x00\x00\x00"
24784 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 24785 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
3590ebf2
MW
24786 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
24787 "\x6f\x20\x74\x68\x65\x20\x49\x45"
24788 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
24789 "\x64\x65\x64\x20\x62\x79\x20\x74"
24790 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
24791 "\x69\x62\x75\x74\x6f\x72\x20\x66"
24792 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
24793 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
24794 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
24795 "\x20\x70\x61\x72\x74\x20\x6f\x66"
24796 "\x20\x61\x6e\x20\x49\x45\x54\x46"
24797 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
24798 "\x74\x2d\x44\x72\x61\x66\x74\x20"
24799 "\x6f\x72\x20\x52\x46\x43\x20\x61"
24800 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
24801 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
24802 "\x20\x6d\x61\x64\x65\x20\x77\x69"
24803 "\x74\x68\x69\x6e\x20\x74\x68\x65"
24804 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
24805 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
24806 "\x45\x54\x46\x20\x61\x63\x74\x69"
24807 "\x76\x69\x74\x79\x20\x69\x73\x20"
24808 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
24809 "\x65\x64\x20\x61\x6e\x20\x22\x49"
24810 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
24811 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
24812 "\x22\x2e\x20\x53\x75\x63\x68\x20"
24813 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
24814 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
24815 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
24816 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
24817 "\x74\x73\x20\x69\x6e\x20\x49\x45"
24818 "\x54\x46\x20\x73\x65\x73\x73\x69"
24819 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
24820 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
24821 "\x77\x72\x69\x74\x74\x65\x6e\x20"
24822 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
24823 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
24824 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
24825 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
24826 "\x64\x65\x20\x61\x74\x20\x61\x6e"
24827 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
24828 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
24829 "\x20\x77\x68\x69\x63\x68\x20\x61"
24830 "\x72\x65\x20\x61\x64\x64\x72\x65"
24831 "\x73\x73\x65\x64\x20\x74\x6f",
92a4c9fe 24832 .ctext = "\xa3\xfb\xf0\x7d\xf3\xfa\x2f\xde"
3590ebf2
MW
24833 "\x4f\x37\x6c\xa2\x3e\x82\x73\x70"
24834 "\x41\x60\x5d\x9f\x4f\x4f\x57\xbd"
24835 "\x8c\xff\x2c\x1d\x4b\x79\x55\xec"
24836 "\x2a\x97\x94\x8b\xd3\x72\x29\x15"
24837 "\xc8\xf3\xd3\x37\xf7\xd3\x70\x05"
24838 "\x0e\x9e\x96\xd6\x47\xb7\xc3\x9f"
24839 "\x56\xe0\x31\xca\x5e\xb6\x25\x0d"
24840 "\x40\x42\xe0\x27\x85\xec\xec\xfa"
24841 "\x4b\x4b\xb5\xe8\xea\xd0\x44\x0e"
24842 "\x20\xb6\xe8\xdb\x09\xd8\x81\xa7"
24843 "\xc6\x13\x2f\x42\x0e\x52\x79\x50"
24844 "\x42\xbd\xfa\x77\x73\xd8\xa9\x05"
24845 "\x14\x47\xb3\x29\x1c\xe1\x41\x1c"
24846 "\x68\x04\x65\x55\x2a\xa6\xc4\x05"
24847 "\xb7\x76\x4d\x5e\x87\xbe\xa8\x5a"
24848 "\xd0\x0f\x84\x49\xed\x8f\x72\xd0"
24849 "\xd6\x62\xab\x05\x26\x91\xca\x66"
24850 "\x42\x4b\xc8\x6d\x2d\xf8\x0e\xa4"
24851 "\x1f\x43\xab\xf9\x37\xd3\x25\x9d"
24852 "\xc4\xb2\xd0\xdf\xb4\x8a\x6c\x91"
24853 "\x39\xdd\xd7\xf7\x69\x66\xe9\x28"
24854 "\xe6\x35\x55\x3b\xa7\x6c\x5c\x87"
24855 "\x9d\x7b\x35\xd4\x9e\xb2\xe6\x2b"
24856 "\x08\x71\xcd\xac\x63\x89\x39\xe2"
24857 "\x5e\x8a\x1e\x0e\xf9\xd5\x28\x0f"
24858 "\xa8\xca\x32\x8b\x35\x1c\x3c\x76"
24859 "\x59\x89\xcb\xcf\x3d\xaa\x8b\x6c"
24860 "\xcc\x3a\xaf\x9f\x39\x79\xc9\x2b"
24861 "\x37\x20\xfc\x88\xdc\x95\xed\x84"
24862 "\xa1\xbe\x05\x9c\x64\x99\xb9\xfd"
24863 "\xa2\x36\xe7\xe8\x18\xb0\x4b\x0b"
24864 "\xc3\x9c\x1e\x87\x6b\x19\x3b\xfe"
24865 "\x55\x69\x75\x3f\x88\x12\x8c\xc0"
24866 "\x8a\xaa\x9b\x63\xd1\xa1\x6f\x80"
24867 "\xef\x25\x54\xd7\x18\x9c\x41\x1f"
24868 "\x58\x69\xca\x52\xc5\xb8\x3f\xa3"
24869 "\x6f\xf2\x16\xb9\xc1\xd3\x00\x62"
24870 "\xbe\xbc\xfd\x2d\xc5\xbc\xe0\x91"
24871 "\x19\x34\xfd\xa7\x9a\x86\xf6\xe6"
24872 "\x98\xce\xd7\x59\xc3\xff\x9b\x64"
24873 "\x77\x33\x8f\x3d\xa4\xf9\xcd\x85"
24874 "\x14\xea\x99\x82\xcc\xaf\xb3\x41"
24875 "\xb2\x38\x4d\xd9\x02\xf3\xd1\xab"
24876 "\x7a\xc6\x1d\xd2\x9c\x6f\x21\xba"
24877 "\x5b\x86\x2f\x37\x30\xe3\x7c\xfd"
24878 "\xc4\xfd\x80\x6c\x22\xf2\x21",
92a4c9fe 24879 .len = 375,
549f6415 24880
3590ebf2
MW
24881 }, { /* RFC7539 A.2. Test Vector #3 */
24882 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
24883 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
24884 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
24885 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
24886 .klen = 32,
24887 .iv = "\x2a\x00\x00\x00\x00\x00\x00\x00"
24888 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 24889 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
3590ebf2
MW
24890 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
24891 "\x6e\x64\x20\x74\x68\x65\x20\x73"
24892 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
24893 "\x76\x65\x73\x0a\x44\x69\x64\x20"
24894 "\x67\x79\x72\x65\x20\x61\x6e\x64"
24895 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
24896 "\x69\x6e\x20\x74\x68\x65\x20\x77"
24897 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
24898 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
24899 "\x65\x72\x65\x20\x74\x68\x65\x20"
24900 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
24901 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
24902 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
24903 "\x72\x61\x74\x68\x73\x20\x6f\x75"
24904 "\x74\x67\x72\x61\x62\x65\x2e",
92a4c9fe 24905 .ctext = "\x62\xe6\x34\x7f\x95\xed\x87\xa4"
3590ebf2
MW
24906 "\x5f\xfa\xe7\x42\x6f\x27\xa1\xdf"
24907 "\x5f\xb6\x91\x10\x04\x4c\x0d\x73"
24908 "\x11\x8e\xff\xa9\x5b\x01\xe5\xcf"
24909 "\x16\x6d\x3d\xf2\xd7\x21\xca\xf9"
24910 "\xb2\x1e\x5f\xb1\x4c\x61\x68\x71"
24911 "\xfd\x84\xc5\x4f\x9d\x65\xb2\x83"
24912 "\x19\x6c\x7f\xe4\xf6\x05\x53\xeb"
24913 "\xf3\x9c\x64\x02\xc4\x22\x34\xe3"
24914 "\x2a\x35\x6b\x3e\x76\x43\x12\xa6"
24915 "\x1a\x55\x32\x05\x57\x16\xea\xd6"
24916 "\x96\x25\x68\xf8\x7d\x3f\x3f\x77"
24917 "\x04\xc6\xa8\xd1\xbc\xd1\xbf\x4d"
24918 "\x50\xd6\x15\x4b\x6d\xa7\x31\xb1"
24919 "\x87\xb5\x8d\xfd\x72\x8a\xfa\x36"
24920 "\x75\x7a\x79\x7a\xc1\x88\xd1",
92a4c9fe 24921 .len = 127,
6692cbc2
MW
24922 }, { /* Self-made test vector for long data */
24923 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
24924 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
24925 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
24926 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
24927 .klen = 32,
24928 .iv = "\x1c\x00\x00\x00\x00\x00\x00\x00"
24929 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 24930 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
6692cbc2
MW
24931 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
24932 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
24933 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
24934 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
24935 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
24936 "\x01\xc6\x67\xda\x03\x91\x18\x90"
24937 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
24938 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
24939 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
24940 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
24941 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
24942 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
24943 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
24944 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
24945 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
24946 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
24947 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
24948 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
24949 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
24950 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
24951 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
24952 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
24953 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
24954 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
24955 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
24956 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
24957 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
24958 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
24959 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
24960 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
24961 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
24962 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
24963 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
24964 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
24965 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
24966 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
24967 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
24968 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
24969 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
24970 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
24971 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
24972 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
24973 "\x49\x46\x00\x88\x22\x8d\xce\xea"
24974 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
24975 "\x72\x11\xf5\x50\x73\x04\x40\x47"
24976 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
24977 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
24978 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
24979 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
24980 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
24981 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
24982 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
24983 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
24984 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
24985 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
24986 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
24987 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
24988 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
24989 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
24990 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
24991 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
24992 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
24993 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
24994 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
24995 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
24996 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
24997 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
24998 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
24999 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
25000 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
25001 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
25002 "\x65\x69\x8a\x45\x29\xef\x74\x85"
25003 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
25004 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
25005 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
25006 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
25007 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
25008 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
25009 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
25010 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
25011 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
25012 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
25013 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
25014 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
25015 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
25016 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
25017 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
25018 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
25019 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
25020 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
25021 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
25022 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
25023 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
25024 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
25025 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
25026 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
25027 "\x25\x94\x10\x5f\x40\x00\x64\x99"
25028 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
25029 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
25030 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
25031 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
25032 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
25033 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
25034 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
25035 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
25036 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
25037 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
25038 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
25039 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
25040 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
25041 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
25042 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
25043 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
25044 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
25045 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
25046 "\xb9\x83\x90\xef\x20\x59\x46\xff"
25047 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
25048 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
25049 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
25050 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
25051 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
25052 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
25053 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
25054 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
25055 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
25056 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
25057 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
25058 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
25059 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
25060 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
25061 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
25062 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
25063 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
25064 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
25065 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
25066 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
25067 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
25068 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
25069 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
25070 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
25071 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
25072 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
25073 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
25074 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
25075 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
25076 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
25077 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
25078 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
25079 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
25080 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
25081 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
25082 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
25083 "\xca\x34\x83\x27\x10\x5b\x68\x45"
25084 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
25085 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
25086 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
25087 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
25088 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
25089 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
25090 "\x72",
92a4c9fe 25091 .ctext = "\x45\xe8\xe0\xb6\x9c\xca\xfd\x87"
6692cbc2
MW
25092 "\xe8\x1d\x37\x96\x8a\xe3\x40\x35"
25093 "\xcf\x5e\x3a\x46\x3d\xfb\xd0\x69"
25094 "\xde\xaf\x7a\xd5\x0d\xe9\x52\xec"
25095 "\xc2\x82\xe5\x3e\x7d\xb2\x4a\xd9"
25096 "\xbb\xc3\x9f\xc0\x5d\xac\x93\x8d"
25097 "\x0e\x6f\xd3\xd7\xfb\x6a\x0d\xce"
25098 "\x92\x2c\xf7\xbb\x93\x57\xcc\xee"
25099 "\x42\x72\x6f\xc8\x4b\xd2\x76\xbf"
25100 "\xa0\xe3\x7a\x39\xf9\x5c\x8e\xfd"
25101 "\xa1\x1d\x41\xe5\x08\xc1\x1c\x11"
25102 "\x92\xfd\x39\x5c\x51\xd0\x2f\x66"
25103 "\x33\x4a\x71\x15\xfe\xee\x12\x54"
25104 "\x8c\x8f\x34\xd8\x50\x3c\x18\xa6"
25105 "\xc5\xe1\x46\x8a\xfb\x5f\x7e\x25"
25106 "\x9b\xe2\xc3\x66\x41\x2b\xb3\xa5"
25107 "\x57\x0e\x94\x17\x26\x39\xbb\x54"
25108 "\xae\x2e\x6f\x42\xfb\x4d\x89\x6f"
25109 "\x9d\xf1\x16\x2e\xe3\xe7\xfc\xe3"
25110 "\xb2\x4b\x2b\xa6\x7c\x04\x69\x3a"
25111 "\x70\x5a\xa7\xf1\x31\x64\x19\xca"
25112 "\x45\x79\xd8\x58\x23\x61\xaf\xc2"
25113 "\x52\x05\xc3\x0b\xc1\x64\x7c\x81"
25114 "\xd9\x11\xcf\xff\x02\x3d\x51\x84"
25115 "\x01\xac\xc6\x2e\x34\x2b\x09\x3a"
25116 "\xa8\x5d\x98\x0e\x89\xd9\xef\x8f"
25117 "\xd9\xd7\x7d\xdd\x63\x47\x46\x7d"
25118 "\xa1\xda\x0b\x53\x7d\x79\xcd\xc9"
25119 "\x86\xdd\x6b\x13\xa1\x9a\x70\xdd"
25120 "\x5c\xa1\x69\x3c\xe4\x5d\xe3\x8c"
25121 "\xe5\xf4\x87\x9c\x10\xcf\x0f\x0b"
25122 "\xc8\x43\xdc\xf8\x1d\x62\x5e\x5b"
25123 "\xe2\x03\x06\xc5\x71\xb6\x48\xa5"
25124 "\xf0\x0f\x2d\xd5\xa2\x73\x55\x8f"
25125 "\x01\xa7\x59\x80\x5f\x11\x6c\x40"
25126 "\xff\xb1\xf2\xc6\x7e\x01\xbb\x1c"
25127 "\x69\x9c\xc9\x3f\x71\x5f\x07\x7e"
25128 "\xdf\x6f\x99\xca\x9c\xfd\xf9\xb9"
25129 "\x49\xe7\xcc\x91\xd5\x9b\x8f\x03"
25130 "\xae\xe7\x61\x32\xef\x41\x6c\x75"
25131 "\x84\x9b\x8c\xce\x1d\x6b\x93\x21"
25132 "\x41\xec\xc6\xad\x8e\x0c\x48\xa8"
25133 "\xe2\xf5\x57\xde\xf7\x38\xfd\x4a"
25134 "\x6f\xa7\x4a\xf9\xac\x7d\xb1\x85"
25135 "\x7d\x6c\x95\x0a\x5a\xcf\x68\xd2"
25136 "\xe0\x7a\x26\xd9\xc1\x6d\x3e\xc6"
25137 "\x37\xbd\xbe\x24\x36\x77\x9f\x1b"
25138 "\xc1\x22\xf3\x79\xae\x95\x78\x66"
25139 "\x97\x11\xc0\x1a\xf1\xe8\x0d\x38"
25140 "\x09\xc2\xee\xb7\xd3\x46\x7b\x59"
25141 "\x77\x23\xe8\xb4\x92\x3d\x78\xbe"
25142 "\xe2\x25\x63\xa5\x2a\x06\x70\x92"
25143 "\x32\x63\xf9\x19\x21\x68\xe1\x0b"
25144 "\x9a\xd0\xee\x21\xdb\x1f\xe0\xde"
25145 "\x3e\x64\x02\x4d\x0e\xe0\x0a\xa9"
25146 "\xed\x19\x8c\xa8\xbf\xe3\x2e\x75"
25147 "\x24\x2b\xb0\xe5\x82\x6a\x1e\x6f"
25148 "\x71\x2a\x3a\x60\xed\x06\x0d\x17"
25149 "\xa2\xdb\x29\x1d\xae\xb2\xc4\xfb"
25150 "\x94\x04\xd8\x58\xfc\xc4\x04\x4e"
25151 "\xee\xc7\xc1\x0f\xe9\x9b\x63\x2d"
25152 "\x02\x3e\x02\x67\xe5\xd8\xbb\x79"
25153 "\xdf\xd2\xeb\x50\xe9\x0a\x02\x46"
25154 "\xdf\x68\xcf\xe7\x2b\x0a\x56\xd6"
25155 "\xf7\xbc\x44\xad\xb8\xb5\x5f\xeb"
25156 "\xbc\x74\x6b\xe8\x7e\xb0\x60\xc6"
25157 "\x0d\x96\x09\xbb\x19\xba\xe0\x3c"
25158 "\xc4\x6c\xbf\x0f\x58\xc0\x55\x62"
25159 "\x23\xa0\xff\xb5\x1c\xfd\x18\xe1"
25160 "\xcf\x6d\xd3\x52\xb4\xce\xa6\xfa"
25161 "\xaa\xfb\x1b\x0b\x42\x6d\x79\x42"
25162 "\x48\x70\x5b\x0e\xdd\x3a\xc9\x69"
25163 "\x8b\x73\x67\xf6\x95\xdb\x8c\xfb"
25164 "\xfd\xb5\x08\x47\x42\x84\x9a\xfa"
25165 "\xcc\x67\xb2\x3c\xb6\xfd\xd8\x32"
25166 "\xd6\x04\xb6\x4a\xea\x53\x4b\xf5"
25167 "\x94\x16\xad\xf0\x10\x2e\x2d\xb4"
25168 "\x8b\xab\xe5\x89\xc7\x39\x12\xf3"
25169 "\x8d\xb5\x96\x0b\x87\x5d\xa7\x7c"
25170 "\xb0\xc2\xf6\x2e\x57\x97\x2c\xdc"
25171 "\x54\x1c\x34\x72\xde\x0c\x68\x39"
25172 "\x9d\x32\xa5\x75\x92\x13\x32\xea"
25173 "\x90\x27\xbd\x5b\x1d\xb9\x21\x02"
25174 "\x1c\xcc\xba\x97\x5e\x49\x58\xe8"
25175 "\xac\x8b\xf3\xce\x3c\xf0\x00\xe9"
25176 "\x6c\xae\xe9\x77\xdf\xf4\x02\xcd"
25177 "\x55\x25\x89\x9e\x90\xf3\x6b\x8f"
25178 "\xb7\xd6\x47\x98\x26\x2f\x31\x2f"
25179 "\x8d\xbf\x54\xcd\x99\xeb\x80\xd7"
25180 "\xac\xc3\x08\xc2\xa6\x32\xf1\x24"
25181 "\x76\x7c\x4f\x78\x53\x55\xfb\x00"
25182 "\x8a\xd6\x52\x53\x25\x45\xfb\x0a"
25183 "\x6b\xb9\xbe\x3c\x5e\x11\xcc\x6a"
25184 "\xdd\xfc\xa7\xc4\x79\x4d\xbd\xfb"
25185 "\xce\x3a\xf1\x7a\xda\xeb\xfe\x64"
25186 "\x28\x3d\x0f\xee\x80\xba\x0c\xf8"
25187 "\xe9\x5b\x3a\xd4\xae\xc9\xf3\x0e"
25188 "\xe8\x5d\xc5\x5c\x0b\x20\x20\xee"
25189 "\x40\x0d\xde\x07\xa7\x14\xb4\x90"
25190 "\xb6\xbd\x3b\xae\x7d\x2b\xa7\xc7"
25191 "\xdc\x0b\x4c\x5d\x65\xb0\xd2\xc5"
25192 "\x79\x61\x23\xe0\xa2\x99\x73\x55"
25193 "\xad\xc6\xfb\xc7\x54\xb5\x98\x1f"
25194 "\x8c\x86\xc2\x3f\xbe\x5e\xea\x64"
25195 "\xa3\x60\x18\x9f\x80\xaf\x52\x74"
25196 "\x1a\xfe\x22\xc2\x92\x67\x40\x02"
25197 "\x08\xee\x67\x5b\x67\xe0\x3d\xde"
25198 "\x7a\xaf\x8e\x28\xf3\x5e\x0e\xf4"
25199 "\x48\x56\xaa\x85\x22\xd8\x36\xed"
25200 "\x3b\x3d\x68\x69\x30\xbc\x71\x23"
25201 "\xb1\x6e\x61\x03\x89\x44\x03\xf4"
25202 "\x32\xaa\x4c\x40\x9f\x69\xfb\x70"
25203 "\x91\xcc\x1f\x11\xbd\x76\x67\xe6"
25204 "\x10\x8b\x29\x39\x68\xea\x4e\x6d"
25205 "\xae\xfb\x40\xcf\xe2\xd0\x0d\x8d"
25206 "\x6f\xed\x9b\x8d\x64\x7a\x94\x8e"
25207 "\x32\x38\x78\xeb\x7d\x5f\xf9\x4d"
25208 "\x13\xbe\x21\xea\x16\xe7\x5c\xee"
25209 "\xcd\xf6\x5f\xc6\x45\xb2\x8f\x2b"
25210 "\xb5\x93\x3e\x45\xdb\xfd\xa2\x6a"
25211 "\xec\x83\x92\x99\x87\x47\xe0\x7c"
25212 "\xa2\x7b\xc4\x2a\xcd\xc0\x81\x03"
25213 "\x98\xb0\x87\xb6\x86\x13\x64\x33"
25214 "\x4c\xd7\x99\xbf\xdb\x7b\x6e\xaa"
25215 "\x76\xcc\xa0\x74\x1b\xa3\x6e\x83"
25216 "\xd4\xba\x7a\x84\x9d\x91\x71\xcd"
25217 "\x60\x2d\x56\xfd\x26\x35\xcb\xeb"
25218 "\xac\xe9\xee\xa4\xfc\x18\x5b\x91"
25219 "\xd5\xfe\x84\x45\xe0\xc7\xfd\x11"
25220 "\xe9\x00\xb6\x54\xdf\xe1\x94\xde"
25221 "\x2b\x70\x9f\x94\x7f\x15\x0e\x83"
25222 "\x63\x10\xb3\xf5\xea\xd3\xe8\xd1"
25223 "\xa5\xfc\x17\x19\x68\x9a\xbc\x17"
25224 "\x30\x43\x0a\x1a\x33\x92\xd4\x2a"
25225 "\x2e\x68\x99\xbc\x49\xf0\x68\xe3"
25226 "\xf0\x1f\xcb\xcc\xfa\xbb\x05\x56"
25227 "\x46\x84\x8b\x69\x83\x64\xc5\xe0"
25228 "\xc5\x52\x99\x07\x3c\xa6\x5c\xaf"
25229 "\xa3\xde\xd7\xdb\x43\xe6\xb7\x76"
25230 "\x4e\x4d\xd6\x71\x60\x63\x4a\x0c"
25231 "\x5f\xae\x25\x84\x22\x90\x5f\x26"
25232 "\x61\x4d\x8f\xaf\xc9\x22\xf2\x05"
25233 "\xcf\xc1\xdc\x68\xe5\x57\x8e\x24"
25234 "\x1b\x30\x59\xca\xd7\x0d\xc3\xd3"
25235 "\x52\x9e\x09\x3e\x0e\xaf\xdb\x5f"
25236 "\xc7\x2b\xde\x3a\xfd\xad\x93\x04"
25237 "\x74\x06\x89\x0e\x90\xeb\x85\xff"
25238 "\xe6\x3c\x12\x42\xf4\xfa\x80\x75"
25239 "\x5e\x4e\xd7\x2f\x93\x0b\x34\x41"
25240 "\x02\x85\x68\xd0\x03\x12\xde\x92"
25241 "\x54\x7a\x7e\xfb\x55\xe7\x88\xfb"
25242 "\xa4\xa9\xf2\xd1\xc6\x70\x06\x37"
25243 "\x25\xee\xa7\x6e\xd9\x89\x86\x50"
25244 "\x2e\x07\xdb\xfb\x2a\x86\x45\x0e"
25245 "\x91\xf4\x7c\xbb\x12\x60\xe8\x3f"
25246 "\x71\xbe\x8f\x9d\x26\xef\xd9\x89"
25247 "\xc4\x8f\xd8\xc5\x73\xd8\x84\xaa"
25248 "\x2f\xad\x22\x1e\x7e\xcf\xa2\x08"
25249 "\x23\x45\x89\x42\xa0\x30\xeb\xbf"
25250 "\xa1\xed\xad\xd5\x76\xfa\x24\x8f"
25251 "\x98",
92a4c9fe 25252 .len = 1281,
3590ebf2
MW
25253 },
25254};
25255
de61d7ae
EB
25256static const struct cipher_testvec xchacha20_tv_template[] = {
25257 { /* from libsodium test/default/xchacha20.c */
25258 .key = "\x79\xc9\x97\x98\xac\x67\x30\x0b"
25259 "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
25260 "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
25261 "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
25262 .klen = 32,
25263 .iv = "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
25264 "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
25265 "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
25266 "\x00\x00\x00\x00\x00\x00\x00\x00",
25267 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
25268 "\x00\x00\x00\x00\x00\x00\x00\x00"
25269 "\x00\x00\x00\x00\x00\x00\x00\x00"
25270 "\x00\x00\x00\x00\x00",
25271 .ctext = "\xc6\xe9\x75\x81\x60\x08\x3a\xc6"
25272 "\x04\xef\x90\xe7\x12\xce\x6e\x75"
25273 "\xd7\x79\x75\x90\x74\x4e\x0c\xf0"
25274 "\x60\xf0\x13\x73\x9c",
25275 .len = 29,
25276 }, { /* from libsodium test/default/xchacha20.c */
25277 .key = "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
25278 "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
25279 "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
25280 "\x22\x35\xea\xaf\x60\x1d\x62\x32",
25281 .klen = 32,
25282 .iv = "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
25283 "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
25284 "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
25285 "\x00\x00\x00\x00\x00\x00\x00\x00",
25286 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
25287 "\x00\x00\x00\x00\x00\x00\x00\x00"
25288 "\x00\x00\x00\x00\x00\x00\x00\x00"
25289 "\x00\x00\x00\x00\x00\x00\x00\x00"
25290 "\x00\x00\x00\x00\x00\x00\x00\x00"
25291 "\x00\x00\x00\x00\x00\x00\x00\x00"
25292 "\x00\x00\x00\x00\x00\x00\x00\x00"
25293 "\x00\x00\x00\x00\x00\x00\x00\x00"
25294 "\x00\x00\x00\x00\x00\x00\x00\x00"
25295 "\x00\x00\x00\x00\x00\x00\x00\x00"
25296 "\x00\x00\x00\x00\x00\x00\x00\x00"
25297 "\x00\x00\x00",
25298 .ctext = "\xa2\x12\x09\x09\x65\x94\xde\x8c"
25299 "\x56\x67\xb1\xd1\x3a\xd9\x3f\x74"
25300 "\x41\x06\xd0\x54\xdf\x21\x0e\x47"
25301 "\x82\xcd\x39\x6f\xec\x69\x2d\x35"
25302 "\x15\xa2\x0b\xf3\x51\xee\xc0\x11"
25303 "\xa9\x2c\x36\x78\x88\xbc\x46\x4c"
25304 "\x32\xf0\x80\x7a\xcd\x6c\x20\x3a"
25305 "\x24\x7e\x0d\xb8\x54\x14\x84\x68"
25306 "\xe9\xf9\x6b\xee\x4c\xf7\x18\xd6"
25307 "\x8d\x5f\x63\x7c\xbd\x5a\x37\x64"
25308 "\x57\x78\x8e\x6f\xae\x90\xfc\x31"
25309 "\x09\x7c\xfc",
25310 .len = 91,
282c1485
EB
25311 }, { /* Taken from the ChaCha20 test vectors, appended 12 random bytes
25312 to the nonce, zero-padded the stream position from 4 to 8 bytes,
25313 and recomputed the ciphertext using libsodium's XChaCha20 */
de61d7ae
EB
25314 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
25315 "\x00\x00\x00\x00\x00\x00\x00\x00"
25316 "\x00\x00\x00\x00\x00\x00\x00\x00"
25317 "\x00\x00\x00\x00\x00\x00\x00\x00",
25318 .klen = 32,
25319 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25320 "\x00\x00\x00\x00\x67\xc6\x69\x73"
25321 "\x51\xff\x4a\xec\x29\xcd\xba\xab"
25322 "\x00\x00\x00\x00\x00\x00\x00\x00",
25323 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
25324 "\x00\x00\x00\x00\x00\x00\x00\x00"
25325 "\x00\x00\x00\x00\x00\x00\x00\x00"
25326 "\x00\x00\x00\x00\x00\x00\x00\x00"
25327 "\x00\x00\x00\x00\x00\x00\x00\x00"
25328 "\x00\x00\x00\x00\x00\x00\x00\x00"
25329 "\x00\x00\x00\x00\x00\x00\x00\x00"
25330 "\x00\x00\x00\x00\x00\x00\x00\x00",
25331 .ctext = "\x9c\x49\x2a\xe7\x8a\x2f\x93\xc7"
25332 "\xb3\x33\x6f\x82\x17\xd8\xc4\x1e"
25333 "\xad\x80\x11\x11\x1d\x4c\x16\x18"
25334 "\x07\x73\x9b\x4f\xdb\x7c\xcb\x47"
25335 "\xfd\xef\x59\x74\xfa\x3f\xe5\x4c"
25336 "\x9b\xd0\xea\xbc\xba\x56\xad\x32"
25337 "\x03\xdc\xf8\x2b\xc1\xe1\x75\x67"
25338 "\x23\x7b\xe6\xfc\xd4\x03\x86\x54",
25339 .len = 64,
282c1485 25340 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
25341 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
25342 "\x00\x00\x00\x00\x00\x00\x00\x00"
25343 "\x00\x00\x00\x00\x00\x00\x00\x00"
25344 "\x00\x00\x00\x00\x00\x00\x00\x01",
25345 .klen = 32,
25346 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25347 "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
25348 "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
25349 "\x01\x00\x00\x00\x00\x00\x00\x00",
25350 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
25351 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
25352 "\x6f\x20\x74\x68\x65\x20\x49\x45"
25353 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
25354 "\x64\x65\x64\x20\x62\x79\x20\x74"
25355 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
25356 "\x69\x62\x75\x74\x6f\x72\x20\x66"
25357 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
25358 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
25359 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
25360 "\x20\x70\x61\x72\x74\x20\x6f\x66"
25361 "\x20\x61\x6e\x20\x49\x45\x54\x46"
25362 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
25363 "\x74\x2d\x44\x72\x61\x66\x74\x20"
25364 "\x6f\x72\x20\x52\x46\x43\x20\x61"
25365 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
25366 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
25367 "\x20\x6d\x61\x64\x65\x20\x77\x69"
25368 "\x74\x68\x69\x6e\x20\x74\x68\x65"
25369 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
25370 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
25371 "\x45\x54\x46\x20\x61\x63\x74\x69"
25372 "\x76\x69\x74\x79\x20\x69\x73\x20"
25373 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
25374 "\x65\x64\x20\x61\x6e\x20\x22\x49"
25375 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
25376 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
25377 "\x22\x2e\x20\x53\x75\x63\x68\x20"
25378 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25379 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
25380 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
25381 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25382 "\x74\x73\x20\x69\x6e\x20\x49\x45"
25383 "\x54\x46\x20\x73\x65\x73\x73\x69"
25384 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
25385 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
25386 "\x77\x72\x69\x74\x74\x65\x6e\x20"
25387 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
25388 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
25389 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
25390 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
25391 "\x64\x65\x20\x61\x74\x20\x61\x6e"
25392 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
25393 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
25394 "\x20\x77\x68\x69\x63\x68\x20\x61"
25395 "\x72\x65\x20\x61\x64\x64\x72\x65"
25396 "\x73\x73\x65\x64\x20\x74\x6f",
25397 .ctext = "\xf9\xab\x7a\x4a\x60\xb8\x5f\xa0"
25398 "\x50\xbb\x57\xce\xef\x8c\xc1\xd9"
25399 "\x24\x15\xb3\x67\x5e\x7f\x01\xf6"
25400 "\x1c\x22\xf6\xe5\x71\xb1\x43\x64"
25401 "\x63\x05\xd5\xfc\x5c\x3d\xc0\x0e"
25402 "\x23\xef\xd3\x3b\xd9\xdc\x7f\xa8"
25403 "\x58\x26\xb3\xd0\xc2\xd5\x04\x3f"
25404 "\x0a\x0e\x8f\x17\xe4\xcd\xf7\x2a"
25405 "\xb4\x2c\x09\xe4\x47\xec\x8b\xfb"
25406 "\x59\x37\x7a\xa1\xd0\x04\x7e\xaa"
25407 "\xf1\x98\x5f\x24\x3d\x72\x9a\x43"
25408 "\xa4\x36\x51\x92\x22\x87\xff\x26"
25409 "\xce\x9d\xeb\x59\x78\x84\x5e\x74"
25410 "\x97\x2e\x63\xc0\xef\x29\xf7\x8a"
25411 "\xb9\xee\x35\x08\x77\x6a\x35\x9a"
25412 "\x3e\xe6\x4f\x06\x03\x74\x1b\xc1"
25413 "\x5b\xb3\x0b\x89\x11\x07\xd3\xb7"
25414 "\x53\xd6\x25\x04\xd9\x35\xb4\x5d"
25415 "\x4c\x33\x5a\xc2\x42\x4c\xe6\xa4"
25416 "\x97\x6e\x0e\xd2\xb2\x8b\x2f\x7f"
25417 "\x28\xe5\x9f\xac\x4b\x2e\x02\xab"
25418 "\x85\xfa\xa9\x0d\x7c\x2d\x10\xe6"
25419 "\x91\xab\x55\x63\xf0\xde\x3a\x94"
25420 "\x25\x08\x10\x03\xc2\x68\xd1\xf4"
25421 "\xaf\x7d\x9c\x99\xf7\x86\x96\x30"
25422 "\x60\xfc\x0b\xe6\xa8\x80\x15\xb0"
25423 "\x81\xb1\x0c\xbe\xb9\x12\x18\x25"
25424 "\xe9\x0e\xb1\xe7\x23\xb2\xef\x4a"
25425 "\x22\x8f\xc5\x61\x89\xd4\xe7\x0c"
25426 "\x64\x36\x35\x61\xb6\x34\x60\xf7"
25427 "\x7b\x61\x37\x37\x12\x10\xa2\xf6"
25428 "\x7e\xdb\x7f\x39\x3f\xb6\x8e\x89"
25429 "\x9e\xf3\xfe\x13\x98\xbb\x66\x5a"
25430 "\xec\xea\xab\x3f\x9c\x87\xc4\x8c"
25431 "\x8a\x04\x18\x49\xfc\x77\x11\x50"
25432 "\x16\xe6\x71\x2b\xee\xc0\x9c\xb6"
25433 "\x87\xfd\x80\xff\x0b\x1d\x73\x38"
25434 "\xa4\x1d\x6f\xae\xe4\x12\xd7\x93"
25435 "\x9d\xcd\x38\x26\x09\x40\x52\xcd"
25436 "\x67\x01\x67\x26\xe0\x3e\x98\xa8"
25437 "\xe8\x1a\x13\x41\xbb\x90\x4d\x87"
25438 "\xbb\x42\x82\x39\xce\x3a\xd0\x18"
25439 "\x6d\x7b\x71\x8f\xbb\x2c\x6a\xd1"
25440 "\xbd\xf5\xc7\x8a\x7e\xe1\x1e\x0f"
25441 "\x0d\x0d\x13\x7c\xd9\xd8\x3c\x91"
25442 "\xab\xff\x1f\x12\xc3\xee\xe5\x65"
25443 "\x12\x8d\x7b\x61\xe5\x1f\x98",
25444 .len = 375,
de61d7ae 25445
282c1485 25446 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
25447 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
25448 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
25449 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
25450 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
25451 .klen = 32,
25452 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25453 "\x00\x00\x00\x02\x76\x5a\x2e\x63"
25454 "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
25455 "\x2a\x00\x00\x00\x00\x00\x00\x00",
25456 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
25457 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
25458 "\x6e\x64\x20\x74\x68\x65\x20\x73"
25459 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
25460 "\x76\x65\x73\x0a\x44\x69\x64\x20"
25461 "\x67\x79\x72\x65\x20\x61\x6e\x64"
25462 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
25463 "\x69\x6e\x20\x74\x68\x65\x20\x77"
25464 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
25465 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
25466 "\x65\x72\x65\x20\x74\x68\x65\x20"
25467 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
25468 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
25469 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
25470 "\x72\x61\x74\x68\x73\x20\x6f\x75"
25471 "\x74\x67\x72\x61\x62\x65\x2e",
25472 .ctext = "\x95\xb9\x51\xe7\x8f\xb4\xa4\x03"
25473 "\xca\x37\xcc\xde\x60\x1d\x8c\xe2"
25474 "\xf1\xbb\x8a\x13\x7f\x61\x85\xcc"
25475 "\xad\xf4\xf0\xdc\x86\xa6\x1e\x10"
25476 "\xbc\x8e\xcb\x38\x2b\xa5\xc8\x8f"
25477 "\xaa\x03\x3d\x53\x4a\x42\xb1\x33"
25478 "\xfc\xd3\xef\xf0\x8e\x7e\x10\x9c"
25479 "\x6f\x12\x5e\xd4\x96\xfe\x5b\x08"
25480 "\xb6\x48\xf0\x14\x74\x51\x18\x7c"
25481 "\x07\x92\xfc\xac\x9d\xf1\x94\xc0"
25482 "\xc1\x9d\xc5\x19\x43\x1f\x1d\xbb"
25483 "\x07\xf0\x1b\x14\x25\x45\xbb\xcb"
25484 "\x5c\xe2\x8b\x28\xf3\xcf\x47\x29"
25485 "\x27\x79\x67\x24\xa6\x87\xc2\x11"
25486 "\x65\x03\xfa\x45\xf7\x9e\x53\x7a"
25487 "\x99\xf1\x82\x25\x4f\x8d\x07",
25488 .len = 127,
282c1485 25489 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
25490 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
25491 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
25492 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
25493 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
25494 .klen = 32,
25495 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25496 "\x00\x00\x00\x01\x31\x58\xa3\x5a"
25497 "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
25498 "\x1c\x00\x00\x00\x00\x00\x00\x00",
25499 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
25500 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
25501 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
25502 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
25503 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
25504 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
25505 "\x01\xc6\x67\xda\x03\x91\x18\x90"
25506 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
25507 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
25508 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
25509 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
25510 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
25511 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
25512 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
25513 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
25514 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
25515 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
25516 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
25517 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
25518 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
25519 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
25520 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
25521 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
25522 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
25523 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
25524 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
25525 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
25526 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
25527 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
25528 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
25529 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
25530 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
25531 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
25532 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
25533 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
25534 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
25535 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
25536 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
25537 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
25538 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
25539 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
25540 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
25541 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
25542 "\x49\x46\x00\x88\x22\x8d\xce\xea"
25543 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
25544 "\x72\x11\xf5\x50\x73\x04\x40\x47"
25545 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
25546 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
25547 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
25548 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
25549 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
25550 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
25551 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
25552 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
25553 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
25554 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
25555 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
25556 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
25557 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
25558 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
25559 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
25560 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
25561 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
25562 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
25563 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
25564 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
25565 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
25566 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
25567 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
25568 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
25569 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
25570 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
25571 "\x65\x69\x8a\x45\x29\xef\x74\x85"
25572 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
25573 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
25574 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
25575 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
25576 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
25577 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
25578 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
25579 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
25580 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
25581 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
25582 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
25583 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
25584 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
25585 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
25586 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
25587 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
25588 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
25589 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
25590 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
25591 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
25592 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
25593 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
25594 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
25595 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
25596 "\x25\x94\x10\x5f\x40\x00\x64\x99"
25597 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
25598 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
25599 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
25600 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
25601 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
25602 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
25603 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
25604 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
25605 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
25606 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
25607 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
25608 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
25609 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
25610 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
25611 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
25612 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
25613 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
25614 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
25615 "\xb9\x83\x90\xef\x20\x59\x46\xff"
25616 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
25617 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
25618 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
25619 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
25620 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
25621 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
25622 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
25623 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
25624 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
25625 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
25626 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
25627 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
25628 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
25629 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
25630 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
25631 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
25632 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
25633 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
25634 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
25635 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
25636 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
25637 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
25638 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
25639 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
25640 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
25641 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
25642 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
25643 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
25644 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
25645 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
25646 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
25647 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
25648 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
25649 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
25650 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
25651 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
25652 "\xca\x34\x83\x27\x10\x5b\x68\x45"
25653 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
25654 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
25655 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
25656 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
25657 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
25658 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
25659 "\x72",
25660 .ctext = "\x3a\x92\xee\x53\x31\xaf\x2b\x60"
25661 "\x5f\x55\x8d\x00\x5d\xfc\x74\x97"
25662 "\x28\x54\xf4\xa5\x75\xf1\x9b\x25"
25663 "\x62\x1c\xc0\xe0\x13\xc8\x87\x53"
25664 "\xd0\xf3\xa7\x97\x1f\x3b\x1e\xea"
25665 "\xe0\xe5\x2a\xd1\xdd\xa4\x3b\x50"
25666 "\x45\xa3\x0d\x7e\x1b\xc9\xa0\xad"
25667 "\xb9\x2c\x54\xa6\xc7\x55\x16\xd0"
25668 "\xc5\x2e\x02\x44\x35\xd0\x7e\x67"
25669 "\xf2\xc4\x9b\xcd\x95\x10\xcc\x29"
25670 "\x4b\xfa\x86\x87\xbe\x40\x36\xbe"
25671 "\xe1\xa3\x52\x89\x55\x20\x9b\xc2"
25672 "\xab\xf2\x31\x34\x16\xad\xc8\x17"
25673 "\x65\x24\xc0\xff\x12\x37\xfe\x5a"
25674 "\x62\x3b\x59\x47\x6c\x5f\x3a\x8e"
25675 "\x3b\xd9\x30\xc8\x7f\x2f\x88\xda"
25676 "\x80\xfd\x02\xda\x7f\x9a\x7a\x73"
25677 "\x59\xc5\x34\x09\x9a\x11\xcb\xa7"
25678 "\xfc\xf6\xa1\xa0\x60\xfb\x43\xbb"
25679 "\xf1\xe9\xd7\xc6\x79\x27\x4e\xff"
25680 "\x22\xb4\x24\xbf\x76\xee\x47\xb9"
25681 "\x6d\x3f\x8b\xb0\x9c\x3c\x43\xdd"
25682 "\xff\x25\x2e\x6d\xa4\x2b\xfb\x5d"
25683 "\x1b\x97\x6c\x55\x0a\x82\x7a\x7b"
25684 "\x94\x34\xc2\xdb\x2f\x1f\xc1\xea"
25685 "\xd4\x4d\x17\x46\x3b\x51\x69\x09"
25686 "\xe4\x99\x32\x25\xfd\x94\xaf\xfb"
25687 "\x10\xf7\x4f\xdd\x0b\x3c\x8b\x41"
25688 "\xb3\x6a\xb7\xd1\x33\xa8\x0c\x2f"
25689 "\x62\x4c\x72\x11\xd7\x74\xe1\x3b"
25690 "\x38\x43\x66\x7b\x6c\x36\x48\xe7"
25691 "\xe3\xe7\x9d\xb9\x42\x73\x7a\x2a"
25692 "\x89\x20\x1a\x41\x80\x03\xf7\x8f"
25693 "\x61\x78\x13\xbf\xfe\x50\xf5\x04"
25694 "\x52\xf9\xac\x47\xf8\x62\x4b\xb2"
25695 "\x24\xa9\xbf\x64\xb0\x18\x69\xd2"
25696 "\xf5\xe4\xce\xc8\xb1\x87\x75\xd6"
25697 "\x2c\x24\x79\x00\x7d\x26\xfb\x44"
25698 "\xe7\x45\x7a\xee\x58\xa5\x83\xc1"
25699 "\xb4\x24\xab\x23\x2f\x4d\xd7\x4f"
25700 "\x1c\xc7\xaa\xa9\x50\xf4\xa3\x07"
25701 "\x12\x13\x89\x74\xdc\x31\x6a\xb2"
25702 "\xf5\x0f\x13\x8b\xb9\xdb\x85\x1f"
25703 "\xf5\xbc\x88\xd9\x95\xea\x31\x6c"
25704 "\x36\x60\xb6\x49\xdc\xc4\xf7\x55"
25705 "\x3f\x21\xc1\xb5\x92\x18\x5e\xbc"
25706 "\x9f\x87\x7f\xe7\x79\x25\x40\x33"
25707 "\xd6\xb9\x33\xd5\x50\xb3\xc7\x89"
25708 "\x1b\x12\xa0\x46\xdd\xa7\xd8\x3e"
25709 "\x71\xeb\x6f\x66\xa1\x26\x0c\x67"
25710 "\xab\xb2\x38\x58\x17\xd8\x44\x3b"
25711 "\x16\xf0\x8e\x62\x8d\x16\x10\x00"
25712 "\x32\x8b\xef\xb9\x28\xd3\xc5\xad"
25713 "\x0a\x19\xa2\xe4\x03\x27\x7d\x94"
25714 "\x06\x18\xcd\xd6\x27\x00\xf9\x1f"
25715 "\xb6\xb3\xfe\x96\x35\x5f\xc4\x1c"
25716 "\x07\x62\x10\x79\x68\x50\xf1\x7e"
25717 "\x29\xe7\xc4\xc4\xe7\xee\x54\xd6"
25718 "\x58\x76\x84\x6d\x8d\xe4\x59\x31"
25719 "\xe9\xf4\xdc\xa1\x1f\xe5\x1a\xd6"
25720 "\xe6\x64\x46\xf5\x77\x9c\x60\x7a"
25721 "\x5e\x62\xe3\x0a\xd4\x9f\x7a\x2d"
25722 "\x7a\xa5\x0a\x7b\x29\x86\x7a\x74"
25723 "\x74\x71\x6b\xca\x7d\x1d\xaa\xba"
25724 "\x39\x84\x43\x76\x35\xfe\x4f\x9b"
25725 "\xbb\xbb\xb5\x6a\x32\xb5\x5d\x41"
25726 "\x51\xf0\x5b\x68\x03\x47\x4b\x8a"
25727 "\xca\x88\xf6\x37\xbd\x73\x51\x70"
25728 "\x66\xfe\x9e\x5f\x21\x9c\xf3\xdd"
25729 "\xc3\xea\x27\xf9\x64\x94\xe1\x19"
25730 "\xa0\xa9\xab\x60\xe0\x0e\xf7\x78"
25731 "\x70\x86\xeb\xe0\xd1\x5c\x05\xd3"
25732 "\xd7\xca\xe0\xc0\x47\x47\x34\xee"
25733 "\x11\xa3\xa3\x54\x98\xb7\x49\x8e"
25734 "\x84\x28\x70\x2c\x9e\xfb\x55\x54"
25735 "\x4d\xf8\x86\xf7\x85\x7c\xbd\xf3"
25736 "\x17\xd8\x47\xcb\xac\xf4\x20\x85"
25737 "\x34\x66\xad\x37\x2d\x5e\x52\xda"
25738 "\x8a\xfe\x98\x55\x30\xe7\x2d\x2b"
25739 "\x19\x10\x8e\x7b\x66\x5e\xdc\xe0"
25740 "\x45\x1f\x7b\xb4\x08\xfb\x8f\xf6"
25741 "\x8c\x89\x21\x34\x55\x27\xb2\x76"
25742 "\xb2\x07\xd9\xd6\x68\x9b\xea\x6b"
25743 "\x2d\xb4\xc4\x35\xdd\xd2\x79\xae"
25744 "\xc7\xd6\x26\x7f\x12\x01\x8c\xa7"
25745 "\xe3\xdb\xa8\xf4\xf7\x2b\xec\x99"
25746 "\x11\x00\xf1\x35\x8c\xcf\xd5\xc9"
25747 "\xbd\x91\x36\x39\x70\xcf\x7d\x70"
25748 "\x47\x1a\xfc\x6b\x56\xe0\x3f\x9c"
25749 "\x60\x49\x01\x72\xa9\xaf\x2c\x9c"
25750 "\xe8\xab\xda\x8c\x14\x19\xf3\x75"
25751 "\x07\x17\x9d\x44\x67\x7a\x2e\xef"
25752 "\xb7\x83\x35\x4a\xd1\x3d\x1c\x84"
25753 "\x32\xdd\xaa\xea\xca\x1d\xdc\x72"
25754 "\x2c\xcc\x43\xcd\x5d\xe3\x21\xa4"
25755 "\xd0\x8a\x4b\x20\x12\xa3\xd5\x86"
25756 "\x76\x96\xff\x5f\x04\x57\x0f\xe6"
25757 "\xba\xe8\x76\x50\x0c\x64\x1d\x83"
25758 "\x9c\x9b\x9a\x9a\x58\x97\x9c\x5c"
25759 "\xb4\xa4\xa6\x3e\x19\xeb\x8f\x5a"
25760 "\x61\xb2\x03\x7b\x35\x19\xbe\xa7"
25761 "\x63\x0c\xfd\xdd\xf9\x90\x6c\x08"
25762 "\x19\x11\xd3\x65\x4a\xf5\x96\x92"
25763 "\x59\xaa\x9c\x61\x0c\x29\xa7\xf8"
25764 "\x14\x39\x37\xbf\x3c\xf2\x16\x72"
25765 "\x02\xfa\xa2\xf3\x18\x67\x5d\xcb"
25766 "\xdc\x4d\xbb\x96\xff\x70\x08\x2d"
25767 "\xc2\xa8\x52\xe1\x34\x5f\x72\xfe"
25768 "\x64\xbf\xca\xa7\x74\x38\xfb\x74"
25769 "\x55\x9c\xfa\x8a\xed\xfb\x98\xeb"
25770 "\x58\x2e\x6c\xe1\x52\x76\x86\xd7"
25771 "\xcf\xa1\xa4\xfc\xb2\x47\x41\x28"
25772 "\xa3\xc1\xe5\xfd\x53\x19\x28\x2b"
25773 "\x37\x04\x65\x96\x99\x7a\x28\x0f"
25774 "\x07\x68\x4b\xc7\x52\x0a\x55\x35"
25775 "\x40\x19\x95\x61\xe8\x59\x40\x1f"
25776 "\x9d\xbf\x78\x7d\x8f\x84\xff\x6f"
25777 "\xd0\xd5\x63\xd2\x22\xbd\xc8\x4e"
25778 "\xfb\xe7\x9f\x06\xe6\xe7\x39\x6d"
25779 "\x6a\x96\x9f\xf0\x74\x7e\xc9\x35"
25780 "\xb7\x26\xb8\x1c\x0a\xa6\x27\x2c"
25781 "\xa2\x2b\xfe\xbe\x0f\x07\x73\xae"
25782 "\x7f\x7f\x54\xf5\x7c\x6a\x0a\x56"
25783 "\x49\xd4\x81\xe5\x85\x53\x99\x1f"
25784 "\x95\x05\x13\x58\x8d\x0e\x1b\x90"
25785 "\xc3\x75\x48\x64\x58\x98\x67\x84"
25786 "\xae\xe2\x21\xa2\x8a\x04\x0a\x0b"
25787 "\x61\xaa\xb0\xd4\x28\x60\x7a\xf8"
25788 "\xbc\x52\xfb\x24\x7f\xed\x0d\x2a"
25789 "\x0a\xb2\xf9\xc6\x95\xb5\x11\xc9"
25790 "\xf4\x0f\x26\x11\xcf\x2a\x57\x87"
25791 "\x7a\xf3\xe7\x94\x65\xc2\xb5\xb3"
25792 "\xab\x98\xe3\xc1\x2b\x59\x19\x7c"
25793 "\xd6\xf3\xf9\xbf\xff\x6d\xc6\x82"
25794 "\x13\x2f\x4a\x2e\xcd\x26\xfe\x2d"
25795 "\x01\x70\xf4\xc2\x7f\x1f\x4c\xcb"
25796 "\x47\x77\x0c\xa0\xa3\x03\xec\xda"
25797 "\xa9\xbf\x0d\x2d\xae\xe4\xb8\x7b"
25798 "\xa9\xbc\x08\xb4\x68\x2e\xc5\x60"
25799 "\x8d\x87\x41\x2b\x0f\x69\xf0\xaf"
25800 "\x5f\xba\x72\x20\x0f\x33\xcd\x6d"
25801 "\x36\x7d\x7b\xd5\x05\xf1\x4b\x05"
25802 "\xc4\xfc\x7f\x80\xb9\x4d\xbd\xf7"
25803 "\x7c\x84\x07\x01\xc2\x40\x66\x5b"
25804 "\x98\xc7\x2c\xe3\x97\xfa\xdf\x87"
25805 "\xa0\x1f\xe9\x21\x42\x0f\x3b\xeb"
25806 "\x89\x1c\x3b\xca\x83\x61\x77\x68"
25807 "\x84\xbb\x60\x87\x38\x2e\x25\xd5"
25808 "\x9e\x04\x41\x70\xac\xda\xc0\x9c"
25809 "\x9c\x69\xea\x8d\x4e\x55\x2a\x29"
25810 "\xed\x05\x4b\x7b\x73\x71\x90\x59"
25811 "\x4d\xc8\xd8\x44\xf0\x4c\xe1\x5e"
25812 "\x84\x47\x55\xcc\x32\x3f\xe7\x97"
25813 "\x42\xc6\x32\xac\x40\xe5\xa5\xc7"
25814 "\x8b\xed\xdb\xf7\x83\xd6\xb1\xc2"
25815 "\x52\x5e\x34\xb7\xeb\x6e\xd9\xfc"
25816 "\xe5\x93\x9a\x97\x3e\xb0\xdc\xd9"
25817 "\xd7\x06\x10\xb6\x1d\x80\x59\xdd"
25818 "\x0d\xfe\x64\x35\xcd\x5d\xec\xf0"
25819 "\xba\xd0\x34\xc9\x2d\x91\xc5\x17"
25820 "\x11",
25821 .len = 1281,
5569e8c0
EB
25822 }, { /* test vector from https://tools.ietf.org/html/draft-arciszewski-xchacha-02#appendix-A.3.2 */
25823 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
25824 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
25825 "\x90\x91\x92\x93\x94\x95\x96\x97"
25826 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
25827 .klen = 32,
25828 .iv = "\x40\x41\x42\x43\x44\x45\x46\x47"
25829 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
25830 "\x50\x51\x52\x53\x54\x55\x56\x58"
25831 "\x00\x00\x00\x00\x00\x00\x00\x00",
25832 .ptext = "\x54\x68\x65\x20\x64\x68\x6f\x6c"
25833 "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
25834 "\x75\x6e\x63\x65\x64\x20\x22\x64"
25835 "\x6f\x6c\x65\x22\x29\x20\x69\x73"
25836 "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
25837 "\x6f\x77\x6e\x20\x61\x73\x20\x74"
25838 "\x68\x65\x20\x41\x73\x69\x61\x74"
25839 "\x69\x63\x20\x77\x69\x6c\x64\x20"
25840 "\x64\x6f\x67\x2c\x20\x72\x65\x64"
25841 "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
25842 "\x64\x20\x77\x68\x69\x73\x74\x6c"
25843 "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
25844 "\x20\x49\x74\x20\x69\x73\x20\x61"
25845 "\x62\x6f\x75\x74\x20\x74\x68\x65"
25846 "\x20\x73\x69\x7a\x65\x20\x6f\x66"
25847 "\x20\x61\x20\x47\x65\x72\x6d\x61"
25848 "\x6e\x20\x73\x68\x65\x70\x68\x65"
25849 "\x72\x64\x20\x62\x75\x74\x20\x6c"
25850 "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
25851 "\x65\x20\x6c\x69\x6b\x65\x20\x61"
25852 "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
25853 "\x67\x67\x65\x64\x20\x66\x6f\x78"
25854 "\x2e\x20\x54\x68\x69\x73\x20\x68"
25855 "\x69\x67\x68\x6c\x79\x20\x65\x6c"
25856 "\x75\x73\x69\x76\x65\x20\x61\x6e"
25857 "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
25858 "\x64\x20\x6a\x75\x6d\x70\x65\x72"
25859 "\x20\x69\x73\x20\x63\x6c\x61\x73"
25860 "\x73\x69\x66\x69\x65\x64\x20\x77"
25861 "\x69\x74\x68\x20\x77\x6f\x6c\x76"
25862 "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
25863 "\x74\x65\x73\x2c\x20\x6a\x61\x63"
25864 "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
25865 "\x64\x20\x66\x6f\x78\x65\x73\x20"
25866 "\x69\x6e\x20\x74\x68\x65\x20\x74"
25867 "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
25868 "\x20\x66\x61\x6d\x69\x6c\x79\x20"
25869 "\x43\x61\x6e\x69\x64\x61\x65\x2e",
25870 .ctext = "\x45\x59\xab\xba\x4e\x48\xc1\x61"
25871 "\x02\xe8\xbb\x2c\x05\xe6\x94\x7f"
25872 "\x50\xa7\x86\xde\x16\x2f\x9b\x0b"
25873 "\x7e\x59\x2a\x9b\x53\xd0\xd4\xe9"
25874 "\x8d\x8d\x64\x10\xd5\x40\xa1\xa6"
25875 "\x37\x5b\x26\xd8\x0d\xac\xe4\xfa"
25876 "\xb5\x23\x84\xc7\x31\xac\xbf\x16"
25877 "\xa5\x92\x3c\x0c\x48\xd3\x57\x5d"
25878 "\x4d\x0d\x2c\x67\x3b\x66\x6f\xaa"
25879 "\x73\x10\x61\x27\x77\x01\x09\x3a"
25880 "\x6b\xf7\xa1\x58\xa8\x86\x42\x92"
25881 "\xa4\x1c\x48\xe3\xa9\xb4\xc0\xda"
25882 "\xec\xe0\xf8\xd9\x8d\x0d\x7e\x05"
25883 "\xb3\x7a\x30\x7b\xbb\x66\x33\x31"
25884 "\x64\xec\x9e\x1b\x24\xea\x0d\x6c"
25885 "\x3f\xfd\xdc\xec\x4f\x68\xe7\x44"
25886 "\x30\x56\x19\x3a\x03\xc8\x10\xe1"
25887 "\x13\x44\xca\x06\xd8\xed\x8a\x2b"
25888 "\xfb\x1e\x8d\x48\xcf\xa6\xbc\x0e"
25889 "\xb4\xe2\x46\x4b\x74\x81\x42\x40"
25890 "\x7c\x9f\x43\x1a\xee\x76\x99\x60"
25891 "\xe1\x5b\xa8\xb9\x68\x90\x46\x6e"
25892 "\xf2\x45\x75\x99\x85\x23\x85\xc6"
25893 "\x61\xf7\x52\xce\x20\xf9\xda\x0c"
25894 "\x09\xab\x6b\x19\xdf\x74\xe7\x6a"
25895 "\x95\x96\x74\x46\xf8\xd0\xfd\x41"
25896 "\x5e\x7b\xee\x2a\x12\xa1\x14\xc2"
25897 "\x0e\xb5\x29\x2a\xe7\xa3\x49\xae"
25898 "\x57\x78\x20\xd5\x52\x0a\x1f\x3f"
25899 "\xb6\x2a\x17\xce\x6a\x7e\x68\xfa"
25900 "\x7c\x79\x11\x1d\x88\x60\x92\x0b"
25901 "\xc0\x48\xef\x43\xfe\x84\x48\x6c"
25902 "\xcb\x87\xc2\x5f\x0a\xe0\x45\xf0"
25903 "\xcc\xe1\xe7\x98\x9a\x9a\xa2\x20"
25904 "\xa2\x8b\xdd\x48\x27\xe7\x51\xa2"
25905 "\x4a\x6d\x5c\x62\xd7\x90\xa6\x63"
25906 "\x93\xb9\x31\x11\xc1\xa5\x5d\xd7"
25907 "\x42\x1a\x10\x18\x49\x74\xc7\xc5",
25908 .len = 304,
25909 }
de61d7ae
EB
25910};
25911
aa762409
EB
25912/*
25913 * Same as XChaCha20 test vectors above, but recomputed the ciphertext with
25914 * XChaCha12, using a modified libsodium.
25915 */
25916static const struct cipher_testvec xchacha12_tv_template[] = {
25917 {
25918 .key = "\x79\xc9\x97\x98\xac\x67\x30\x0b"
25919 "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
25920 "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
25921 "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
25922 .klen = 32,
25923 .iv = "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
25924 "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
25925 "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
25926 "\x00\x00\x00\x00\x00\x00\x00\x00",
25927 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
25928 "\x00\x00\x00\x00\x00\x00\x00\x00"
25929 "\x00\x00\x00\x00\x00\x00\x00\x00"
25930 "\x00\x00\x00\x00\x00",
25931 .ctext = "\x1b\x78\x7f\xd7\xa1\x41\x68\xab"
25932 "\x3d\x3f\xd1\x7b\x69\x56\xb2\xd5"
25933 "\x43\xce\xeb\xaf\x36\xf0\x29\x9d"
25934 "\x3a\xfb\x18\xae\x1b",
25935 .len = 29,
25936 }, {
25937 .key = "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
25938 "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
25939 "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
25940 "\x22\x35\xea\xaf\x60\x1d\x62\x32",
25941 .klen = 32,
25942 .iv = "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
25943 "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
25944 "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
25945 "\x00\x00\x00\x00\x00\x00\x00\x00",
25946 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
25947 "\x00\x00\x00\x00\x00\x00\x00\x00"
25948 "\x00\x00\x00\x00\x00\x00\x00\x00"
25949 "\x00\x00\x00\x00\x00\x00\x00\x00"
25950 "\x00\x00\x00\x00\x00\x00\x00\x00"
25951 "\x00\x00\x00\x00\x00\x00\x00\x00"
25952 "\x00\x00\x00\x00\x00\x00\x00\x00"
25953 "\x00\x00\x00\x00\x00\x00\x00\x00"
25954 "\x00\x00\x00\x00\x00\x00\x00\x00"
25955 "\x00\x00\x00\x00\x00\x00\x00\x00"
25956 "\x00\x00\x00\x00\x00\x00\x00\x00"
25957 "\x00\x00\x00",
25958 .ctext = "\xfb\x32\x09\x1d\x83\x05\xae\x4c"
25959 "\x13\x1f\x12\x71\xf2\xca\xb2\xeb"
25960 "\x5b\x83\x14\x7d\x83\xf6\x57\x77"
25961 "\x2e\x40\x1f\x92\x2c\xf9\xec\x35"
25962 "\x34\x1f\x93\xdf\xfb\x30\xd7\x35"
25963 "\x03\x05\x78\xc1\x20\x3b\x7a\xe3"
25964 "\x62\xa3\x89\xdc\x11\x11\x45\xa8"
25965 "\x82\x89\xa0\xf1\x4e\xc7\x0f\x11"
25966 "\x69\xdd\x0c\x84\x2b\x89\x5c\xdc"
25967 "\xf0\xde\x01\xef\xc5\x65\x79\x23"
25968 "\x87\x67\xd6\x50\xd9\x8d\xd9\x92"
25969 "\x54\x5b\x0e",
25970 .len = 91,
25971 }, {
25972 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
25973 "\x00\x00\x00\x00\x00\x00\x00\x00"
25974 "\x00\x00\x00\x00\x00\x00\x00\x00"
25975 "\x00\x00\x00\x00\x00\x00\x00\x00",
25976 .klen = 32,
25977 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25978 "\x00\x00\x00\x00\x67\xc6\x69\x73"
25979 "\x51\xff\x4a\xec\x29\xcd\xba\xab"
25980 "\x00\x00\x00\x00\x00\x00\x00\x00",
25981 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
25982 "\x00\x00\x00\x00\x00\x00\x00\x00"
25983 "\x00\x00\x00\x00\x00\x00\x00\x00"
25984 "\x00\x00\x00\x00\x00\x00\x00\x00"
25985 "\x00\x00\x00\x00\x00\x00\x00\x00"
25986 "\x00\x00\x00\x00\x00\x00\x00\x00"
25987 "\x00\x00\x00\x00\x00\x00\x00\x00"
25988 "\x00\x00\x00\x00\x00\x00\x00\x00",
25989 .ctext = "\xdf\x2d\xc6\x21\x2a\x9d\xa1\xbb"
25990 "\xc2\x77\x66\x0c\x5c\x46\xef\xa7"
25991 "\x79\x1b\xb9\xdf\x55\xe2\xf9\x61"
25992 "\x4c\x7b\xa4\x52\x24\xaf\xa2\xda"
25993 "\xd1\x8f\x8f\xa2\x9e\x53\x4d\xc4"
25994 "\xb8\x55\x98\x08\x7c\x08\xd4\x18"
25995 "\x67\x8f\xef\x50\xb1\x5f\xa5\x77"
25996 "\x4c\x25\xe7\x86\x26\x42\xca\x44",
25997 .len = 64,
25998 }, {
25999 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
26000 "\x00\x00\x00\x00\x00\x00\x00\x00"
26001 "\x00\x00\x00\x00\x00\x00\x00\x00"
26002 "\x00\x00\x00\x00\x00\x00\x00\x01",
26003 .klen = 32,
26004 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26005 "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
26006 "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
26007 "\x01\x00\x00\x00\x00\x00\x00\x00",
26008 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
26009 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
26010 "\x6f\x20\x74\x68\x65\x20\x49\x45"
26011 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
26012 "\x64\x65\x64\x20\x62\x79\x20\x74"
26013 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
26014 "\x69\x62\x75\x74\x6f\x72\x20\x66"
26015 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
26016 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
26017 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
26018 "\x20\x70\x61\x72\x74\x20\x6f\x66"
26019 "\x20\x61\x6e\x20\x49\x45\x54\x46"
26020 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
26021 "\x74\x2d\x44\x72\x61\x66\x74\x20"
26022 "\x6f\x72\x20\x52\x46\x43\x20\x61"
26023 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
26024 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
26025 "\x20\x6d\x61\x64\x65\x20\x77\x69"
26026 "\x74\x68\x69\x6e\x20\x74\x68\x65"
26027 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
26028 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
26029 "\x45\x54\x46\x20\x61\x63\x74\x69"
26030 "\x76\x69\x74\x79\x20\x69\x73\x20"
26031 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
26032 "\x65\x64\x20\x61\x6e\x20\x22\x49"
26033 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
26034 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
26035 "\x22\x2e\x20\x53\x75\x63\x68\x20"
26036 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
26037 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
26038 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
26039 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
26040 "\x74\x73\x20\x69\x6e\x20\x49\x45"
26041 "\x54\x46\x20\x73\x65\x73\x73\x69"
26042 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
26043 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
26044 "\x77\x72\x69\x74\x74\x65\x6e\x20"
26045 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
26046 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
26047 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
26048 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
26049 "\x64\x65\x20\x61\x74\x20\x61\x6e"
26050 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
26051 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
26052 "\x20\x77\x68\x69\x63\x68\x20\x61"
26053 "\x72\x65\x20\x61\x64\x64\x72\x65"
26054 "\x73\x73\x65\x64\x20\x74\x6f",
26055 .ctext = "\xe4\xa6\xc8\x30\xc4\x23\x13\xd6"
26056 "\x08\x4d\xc9\xb7\xa5\x64\x7c\xb9"
26057 "\x71\xe2\xab\x3e\xa8\x30\x8a\x1c"
26058 "\x4a\x94\x6d\x9b\xe0\xb3\x6f\xf1"
26059 "\xdc\xe3\x1b\xb3\xa9\x6d\x0d\xd6"
26060 "\xd0\xca\x12\xef\xe7\x5f\xd8\x61"
26061 "\x3c\x82\xd3\x99\x86\x3c\x6f\x66"
26062 "\x02\x06\xdc\x55\xf9\xed\xdf\x38"
26063 "\xb4\xa6\x17\x00\x7f\xef\xbf\x4f"
26064 "\xf8\x36\xf1\x60\x7e\x47\xaf\xdb"
26065 "\x55\x9b\x12\xcb\x56\x44\xa7\x1f"
26066 "\xd3\x1a\x07\x3b\x00\xec\xe6\x4c"
26067 "\xa2\x43\x27\xdf\x86\x19\x4f\x16"
26068 "\xed\xf9\x4a\xf3\x63\x6f\xfa\x7f"
26069 "\x78\x11\xf6\x7d\x97\x6f\xec\x6f"
26070 "\x85\x0f\x5c\x36\x13\x8d\x87\xe0"
26071 "\x80\xb1\x69\x0b\x98\x89\x9c\x4e"
26072 "\xf8\xdd\xee\x5c\x0a\x85\xce\xd4"
26073 "\xea\x1b\x48\xbe\x08\xf8\xe2\xa8"
26074 "\xa5\xb0\x3c\x79\xb1\x15\xb4\xb9"
26075 "\x75\x10\x95\x35\x81\x7e\x26\xe6"
26076 "\x78\xa4\x88\xcf\xdb\x91\x34\x18"
26077 "\xad\xd7\x8e\x07\x7d\xab\x39\xf9"
26078 "\xa3\x9e\xa5\x1d\xbb\xed\x61\xfd"
26079 "\xdc\xb7\x5a\x27\xfc\xb5\xc9\x10"
26080 "\xa8\xcc\x52\x7f\x14\x76\x90\xe7"
26081 "\x1b\x29\x60\x74\xc0\x98\x77\xbb"
26082 "\xe0\x54\xbb\x27\x49\x59\x1e\x62"
26083 "\x3d\xaf\x74\x06\xa4\x42\x6f\xc6"
26084 "\x52\x97\xc4\x1d\xc4\x9f\xe2\xe5"
26085 "\x38\x57\x91\xd1\xa2\x28\xcc\x40"
26086 "\xcc\x70\x59\x37\xfc\x9f\x4b\xda"
26087 "\xa0\xeb\x97\x9a\x7d\xed\x14\x5c"
26088 "\x9c\xb7\x93\x26\x41\xa8\x66\xdd"
26089 "\x87\x6a\xc0\xd3\xc2\xa9\x3e\xae"
26090 "\xe9\x72\xfe\xd1\xb3\xac\x38\xea"
26091 "\x4d\x15\xa9\xd5\x36\x61\xe9\x96"
26092 "\x6c\x23\xf8\x43\xe4\x92\x29\xd9"
26093 "\x8b\x78\xf7\x0a\x52\xe0\x19\x5b"
26094 "\x59\x69\x5b\x5d\xa1\x53\xc4\x68"
26095 "\xe1\xbb\xac\x89\x14\xe2\xe2\x85"
26096 "\x41\x18\xf5\xb3\xd1\xfa\x68\x19"
26097 "\x44\x78\xdc\xcf\xe7\x88\x2d\x52"
26098 "\x5f\x40\xb5\x7e\xf8\x88\xa2\xae"
26099 "\x4a\xb2\x07\x35\x9d\x9b\x07\x88"
26100 "\xb7\x00\xd0\x0c\xb6\xa0\x47\x59"
26101 "\xda\x4e\xc9\xab\x9b\x8a\x7b",
26102
26103 .len = 375,
aa762409
EB
26104
26105 }, {
26106 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26107 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26108 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26109 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26110 .klen = 32,
26111 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26112 "\x00\x00\x00\x02\x76\x5a\x2e\x63"
26113 "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
26114 "\x2a\x00\x00\x00\x00\x00\x00\x00",
26115 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
26116 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
26117 "\x6e\x64\x20\x74\x68\x65\x20\x73"
26118 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
26119 "\x76\x65\x73\x0a\x44\x69\x64\x20"
26120 "\x67\x79\x72\x65\x20\x61\x6e\x64"
26121 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
26122 "\x69\x6e\x20\x74\x68\x65\x20\x77"
26123 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
26124 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
26125 "\x65\x72\x65\x20\x74\x68\x65\x20"
26126 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
26127 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
26128 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
26129 "\x72\x61\x74\x68\x73\x20\x6f\x75"
26130 "\x74\x67\x72\x61\x62\x65\x2e",
26131 .ctext = "\xb9\x68\xbc\x6a\x24\xbc\xcc\xd8"
26132 "\x9b\x2a\x8d\x5b\x96\xaf\x56\xe3"
26133 "\x11\x61\xe7\xa7\x9b\xce\x4e\x7d"
26134 "\x60\x02\x48\xac\xeb\xd5\x3a\x26"
26135 "\x9d\x77\x3b\xb5\x32\x13\x86\x8e"
26136 "\x20\x82\x26\x72\xae\x64\x1b\x7e"
26137 "\x2e\x01\x68\xb4\x87\x45\xa1\x24"
26138 "\xe4\x48\x40\xf0\xaa\xac\xee\xa9"
26139 "\xfc\x31\xad\x9d\x89\xa3\xbb\xd2"
26140 "\xe4\x25\x13\xad\x0f\x5e\xdf\x3c"
26141 "\x27\xab\xb8\x62\x46\x22\x30\x48"
26142 "\x55\x2c\x4e\x84\x78\x1d\x0d\x34"
26143 "\x8d\x3c\x91\x0a\x7f\x5b\x19\x9f"
26144 "\x97\x05\x4c\xa7\x62\x47\x8b\xc5"
26145 "\x44\x2e\x20\x33\xdd\xa0\x82\xa9"
26146 "\x25\x76\x37\xe6\x3c\x67\x5b",
26147 .len = 127,
26148 }, {
26149 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26150 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26151 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26152 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26153 .klen = 32,
26154 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26155 "\x00\x00\x00\x01\x31\x58\xa3\x5a"
26156 "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
26157 "\x1c\x00\x00\x00\x00\x00\x00\x00",
26158 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
26159 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
26160 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
26161 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
26162 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
26163 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
26164 "\x01\xc6\x67\xda\x03\x91\x18\x90"
26165 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
26166 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
26167 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
26168 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
26169 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
26170 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
26171 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
26172 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
26173 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
26174 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
26175 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
26176 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
26177 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
26178 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
26179 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
26180 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
26181 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
26182 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
26183 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
26184 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
26185 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
26186 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
26187 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
26188 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
26189 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
26190 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
26191 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
26192 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
26193 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
26194 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
26195 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
26196 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
26197 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
26198 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
26199 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
26200 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
26201 "\x49\x46\x00\x88\x22\x8d\xce\xea"
26202 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
26203 "\x72\x11\xf5\x50\x73\x04\x40\x47"
26204 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
26205 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
26206 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
26207 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
26208 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
26209 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
26210 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
26211 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
26212 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
26213 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
26214 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
26215 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
26216 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
26217 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
26218 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
26219 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
26220 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
26221 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
26222 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
26223 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
26224 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
26225 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
26226 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
26227 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
26228 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
26229 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
26230 "\x65\x69\x8a\x45\x29\xef\x74\x85"
26231 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
26232 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
26233 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
26234 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
26235 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
26236 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
26237 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
26238 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
26239 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
26240 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
26241 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
26242 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
26243 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
26244 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
26245 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
26246 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
26247 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
26248 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
26249 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
26250 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
26251 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
26252 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
26253 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
26254 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
26255 "\x25\x94\x10\x5f\x40\x00\x64\x99"
26256 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
26257 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
26258 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
26259 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
26260 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
26261 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
26262 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
26263 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
26264 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
26265 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
26266 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
26267 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
26268 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
26269 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
26270 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
26271 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
26272 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
26273 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
26274 "\xb9\x83\x90\xef\x20\x59\x46\xff"
26275 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
26276 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
26277 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
26278 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
26279 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
26280 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
26281 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
26282 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
26283 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
26284 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
26285 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
26286 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
26287 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
26288 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
26289 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
26290 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
26291 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
26292 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
26293 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
26294 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
26295 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
26296 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
26297 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
26298 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
26299 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
26300 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
26301 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
26302 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
26303 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
26304 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
26305 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
26306 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
26307 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
26308 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
26309 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
26310 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
26311 "\xca\x34\x83\x27\x10\x5b\x68\x45"
26312 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
26313 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
26314 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
26315 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
26316 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
26317 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
26318 "\x72",
26319 .ctext = "\xe1\xb6\x8b\x5c\x80\xb8\xcc\x08"
26320 "\x1b\x84\xb2\xd1\xad\xa4\x70\xac"
26321 "\x67\xa9\x39\x27\xac\xb4\x5b\xb7"
26322 "\x4c\x26\x77\x23\x1d\xce\x0a\xbe"
26323 "\x18\x9e\x42\x8b\xbd\x7f\xd6\xf1"
26324 "\xf1\x6b\xe2\x6d\x7f\x92\x0e\xcb"
26325 "\xb8\x79\xba\xb4\xac\x7e\x2d\xc0"
26326 "\x9e\x83\x81\x91\xd5\xea\xc3\x12"
26327 "\x8d\xa4\x26\x70\xa4\xf9\x71\x0b"
26328 "\xbd\x2e\xe1\xb3\x80\x42\x25\xb3"
26329 "\x0b\x31\x99\xe1\x0d\xde\xa6\x90"
26330 "\xf2\xa3\x10\xf7\xe5\xf3\x83\x1e"
26331 "\x2c\xfb\x4d\xf0\x45\x3d\x28\x3c"
26332 "\xb8\xf1\xcb\xbf\x67\xd8\x43\x5a"
26333 "\x9d\x7b\x73\x29\x88\x0f\x13\x06"
26334 "\x37\x50\x0d\x7c\xe6\x9b\x07\xdd"
26335 "\x7e\x01\x1f\x81\x90\x10\x69\xdb"
26336 "\xa4\xad\x8a\x5e\xac\x30\x72\xf2"
26337 "\x36\xcd\xe3\x23\x49\x02\x93\xfa"
26338 "\x3d\xbb\xe2\x98\x83\xeb\xe9\x8d"
26339 "\xb3\x8f\x11\xaa\x53\xdb\xaf\x2e"
26340 "\x95\x13\x99\x3d\x71\xbd\x32\x92"
26341 "\xdd\xfc\x9d\x5e\x6f\x63\x2c\xee"
26342 "\x91\x1f\x4c\x64\x3d\x87\x55\x0f"
26343 "\xcc\x3d\x89\x61\x53\x02\x57\x8f"
26344 "\xe4\x77\x29\x32\xaf\xa6\x2f\x0a"
26345 "\xae\x3c\x3f\x3f\xf4\xfb\x65\x52"
26346 "\xc5\xc1\x78\x78\x53\x28\xad\xed"
26347 "\xd1\x67\x37\xc7\x59\x70\xcd\x0a"
26348 "\xb8\x0f\x80\x51\x9f\xc0\x12\x5e"
26349 "\x06\x0a\x7e\xec\x24\x5f\x73\x00"
26350 "\xb1\x0b\x31\x47\x4f\x73\x8d\xb4"
26351 "\xce\xf3\x55\x45\x6c\x84\x27\xba"
26352 "\xb9\x6f\x03\x4a\xeb\x98\x88\x6e"
26353 "\x53\xed\x25\x19\x0d\x8f\xfe\xca"
26354 "\x60\xe5\x00\x93\x6e\x3c\xff\x19"
26355 "\xae\x08\x3b\x8a\xa6\x84\x05\xfe"
26356 "\x9b\x59\xa0\x8c\xc8\x05\x45\xf5"
26357 "\x05\x37\xdc\x45\x6f\x8b\x95\x8c"
26358 "\x4e\x11\x45\x7a\xce\x21\xa5\xf7"
26359 "\x71\x67\xb9\xce\xd7\xf9\xe9\x5e"
26360 "\x60\xf5\x53\x7a\xa8\x85\x14\x03"
26361 "\xa0\x92\xec\xf3\x51\x80\x84\xc4"
26362 "\xdc\x11\x9e\x57\xce\x4b\x45\xcf"
26363 "\x90\x95\x85\x0b\x96\xe9\xee\x35"
26364 "\x10\xb8\x9b\xf2\x59\x4a\xc6\x7e"
26365 "\x85\xe5\x6f\x38\x51\x93\x40\x0c"
26366 "\x99\xd7\x7f\x32\xa8\x06\x27\xd1"
26367 "\x2b\xd5\xb5\x3a\x1a\xe1\x5e\xda"
26368 "\xcd\x5a\x50\x30\x3c\xc7\xe7\x65"
26369 "\xa6\x07\x0b\x98\x91\xc6\x20\x27"
26370 "\x2a\x03\x63\x1b\x1e\x3d\xaf\xc8"
26371 "\x71\x48\x46\x6a\x64\x28\xf9\x3d"
26372 "\xd1\x1d\xab\xc8\x40\x76\xc2\x39"
26373 "\x4e\x00\x75\xd2\x0e\x82\x58\x8c"
26374 "\xd3\x73\x5a\xea\x46\x89\xbe\xfd"
26375 "\x4e\x2c\x0d\x94\xaa\x9b\x68\xac"
26376 "\x86\x87\x30\x7e\xa9\x16\xcd\x59"
26377 "\xd2\xa6\xbe\x0a\xd8\xf5\xfd\x2d"
26378 "\x49\x69\xd2\x1a\x90\xd2\x1b\xed"
26379 "\xff\x71\x04\x87\x87\x21\xc4\xb8"
26380 "\x1f\x5b\x51\x33\xd0\xd6\x59\x9a"
26381 "\x03\x0e\xd3\x8b\xfb\x57\x73\xfd"
26382 "\x5a\x52\x63\x82\xc8\x85\x2f\xcb"
26383 "\x74\x6d\x4e\xd9\x68\x37\x85\x6a"
26384 "\xd4\xfb\x94\xed\x8d\xd1\x1a\xaf"
26385 "\x76\xa7\xb7\x88\xd0\x2b\x4e\xda"
26386 "\xec\x99\x94\x27\x6f\x87\x8c\xdf"
26387 "\x4b\x5e\xa6\x66\xdd\xcb\x33\x7b"
26388 "\x64\x94\x31\xa8\x37\xa6\x1d\xdb"
26389 "\x0d\x5c\x93\xa4\x40\xf9\x30\x53"
26390 "\x4b\x74\x8d\xdd\xf6\xde\x3c\xac"
26391 "\x5c\x80\x01\x3a\xef\xb1\x9a\x02"
26392 "\x0c\x22\x8e\xe7\x44\x09\x74\x4c"
26393 "\xf2\x9a\x27\x69\x7f\x12\x32\x36"
26394 "\xde\x92\xdf\xde\x8f\x5b\x31\xab"
26395 "\x4a\x01\x26\xe0\xb1\xda\xe8\x37"
26396 "\x21\x64\xe8\xff\x69\xfc\x9e\x41"
26397 "\xd2\x96\x2d\x18\x64\x98\x33\x78"
26398 "\x24\x61\x73\x9b\x47\x29\xf1\xa7"
26399 "\xcb\x27\x0f\xf0\x85\x6d\x8c\x9d"
26400 "\x2c\x95\x9e\xe5\xb2\x8e\x30\x29"
26401 "\x78\x8a\x9d\x65\xb4\x8e\xde\x7b"
26402 "\xd9\x00\x50\xf5\x7f\x81\xc3\x1b"
26403 "\x25\x85\xeb\xc2\x8c\x33\x22\x1e"
26404 "\x68\x38\x22\x30\xd8\x2e\x00\x98"
26405 "\x85\x16\x06\x56\xb4\x81\x74\x20"
26406 "\x95\xdb\x1c\x05\x19\xe8\x23\x4d"
26407 "\x65\x5d\xcc\xd8\x7f\xc4\x2d\x0f"
26408 "\x57\x26\x71\x07\xad\xaa\x71\x9f"
26409 "\x19\x76\x2f\x25\x51\x88\xe4\xc0"
26410 "\x82\x6e\x08\x05\x37\x04\xee\x25"
26411 "\x23\x90\xe9\x4e\xce\x9b\x16\xc1"
26412 "\x31\xe7\x6e\x2c\x1b\xe1\x85\x9a"
26413 "\x0c\x8c\xbb\x12\x1e\x68\x7b\x93"
26414 "\xa9\x3c\x39\x56\x23\x3e\x6e\xc7"
26415 "\x77\x84\xd3\xe0\x86\x59\xaa\xb9"
26416 "\xd5\x53\x58\xc9\x0a\x83\x5f\x85"
26417 "\xd8\x47\x14\x67\x8a\x3c\x17\xe0"
26418 "\xab\x02\x51\xea\xf1\xf0\x4f\x30"
26419 "\x7d\xe0\x92\xc2\x5f\xfb\x19\x5a"
26420 "\x3f\xbd\xf4\x39\xa4\x31\x0c\x39"
26421 "\xd1\xae\x4e\xf7\x65\x7f\x1f\xce"
26422 "\xc2\x39\xd1\x84\xd4\xe5\x02\xe0"
26423 "\x58\xaa\xf1\x5e\x81\xaf\x7f\x72"
26424 "\x0f\x08\x99\x43\xb9\xd8\xac\x41"
26425 "\x35\x55\xf2\xb2\xd4\x98\xb8\x3b"
26426 "\x2b\x3c\x3e\x16\x06\x31\xfc\x79"
26427 "\x47\x38\x63\x51\xc5\xd0\x26\xd7"
26428 "\x43\xb4\x2b\xd9\xc5\x05\xf2\x9d"
26429 "\x18\xc9\x26\x82\x56\xd2\x11\x05"
26430 "\xb6\x89\xb4\x43\x9c\xb5\x9d\x11"
26431 "\x6c\x83\x37\x71\x27\x1c\xae\xbf"
26432 "\xcd\x57\xd2\xee\x0d\x5a\x15\x26"
26433 "\x67\x88\x80\x80\x1b\xdc\xc1\x62"
26434 "\xdd\x4c\xff\x92\x5c\x6c\xe1\xa0"
26435 "\xe3\x79\xa9\x65\x8c\x8c\x14\x42"
26436 "\xe5\x11\xd2\x1a\xad\xa9\x56\x6f"
26437 "\x98\xfc\x8a\x7b\x56\x1f\xc6\xc1"
26438 "\x52\x12\x92\x9b\x41\x0f\x4b\xae"
26439 "\x1b\x4a\xbc\xfe\x23\xb6\x94\x70"
26440 "\x04\x30\x9e\x69\x47\xbe\xb8\x8f"
26441 "\xca\x45\xd7\x8a\xf4\x78\x3e\xaa"
26442 "\x71\x17\xd8\x1e\xb8\x11\x8f\xbc"
26443 "\xc8\x1a\x65\x7b\x41\x89\x72\xc7"
26444 "\x5f\xbe\xc5\x2a\xdb\x5c\x54\xf9"
26445 "\x25\xa3\x7a\x80\x56\x9c\x8c\xab"
26446 "\x26\x19\x10\x36\xa6\xf3\x14\x79"
26447 "\x40\x98\x70\x68\xb7\x35\xd9\xb9"
26448 "\x27\xd4\xe7\x74\x5b\x3d\x97\xb4"
26449 "\xd9\xaa\xd9\xf2\xb5\x14\x84\x1f"
26450 "\xa9\xde\x12\x44\x5b\x00\xc0\xbc"
26451 "\xc8\x11\x25\x1b\x67\x7a\x15\x72"
26452 "\xa6\x31\x6f\xf4\x68\x7a\x86\x9d"
26453 "\x43\x1c\x5f\x16\xd3\xad\x2e\x52"
26454 "\xf3\xb4\xc3\xfa\x27\x2e\x68\x6c"
26455 "\x06\xe7\x4c\x4f\xa2\xe0\xe4\x21"
26456 "\x5d\x9e\x33\x58\x8d\xbf\xd5\x70"
26457 "\xf8\x80\xa5\xdd\xe7\x18\x79\xfa"
26458 "\x7b\xfd\x09\x69\x2c\x37\x32\xa8"
26459 "\x65\xfa\x8d\x8b\x5c\xcc\xe8\xf3"
26460 "\x37\xf6\xa6\xc6\x5c\xa2\x66\x79"
26461 "\xfa\x8a\xa7\xd1\x0b\x2e\x1b\x5e"
26462 "\x95\x35\x00\x76\xae\x42\xf7\x50"
26463 "\x51\x78\xfb\xb4\x28\x24\xde\x1a"
26464 "\x70\x8b\xed\xca\x3c\x5e\xe4\xbd"
26465 "\x28\xb5\xf3\x76\x4f\x67\x5d\x81"
26466 "\xb2\x60\x87\xd9\x7b\x19\x1a\xa7"
26467 "\x79\xa2\xfa\x3f\x9e\xa9\xd7\x25"
26468 "\x61\xe1\x74\x31\xa2\x77\xa0\x1b"
26469 "\xf6\xf7\xcb\xc5\xaa\x9e\xce\xf9"
26470 "\x9b\x96\xef\x51\xc3\x1a\x44\x96"
26471 "\xae\x17\x50\xab\x29\x08\xda\xcc"
26472 "\x1a\xb3\x12\xd0\x24\xe4\xe2\xe0"
26473 "\xc6\xe3\xcc\x82\xd0\xba\x47\x4c"
26474 "\x3f\x49\xd7\xe8\xb6\x61\xaa\x65"
26475 "\x25\x18\x40\x2d\x62\x25\x02\x71"
26476 "\x61\xa2\xc1\xb2\x13\xd2\x71\x3f"
26477 "\x43\x1a\xc9\x09\x92\xff\xd5\x57"
26478 "\xf0\xfc\x5e\x1c\xf1\xf5\xf9\xf3"
26479 "\x5b",
26480 .len = 1281,
5569e8c0
EB
26481 }, {
26482 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
26483 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
26484 "\x90\x91\x92\x93\x94\x95\x96\x97"
26485 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
26486 .klen = 32,
26487 .iv = "\x40\x41\x42\x43\x44\x45\x46\x47"
26488 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
26489 "\x50\x51\x52\x53\x54\x55\x56\x58"
26490 "\x00\x00\x00\x00\x00\x00\x00\x00",
26491 .ptext = "\x54\x68\x65\x20\x64\x68\x6f\x6c"
26492 "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
26493 "\x75\x6e\x63\x65\x64\x20\x22\x64"
26494 "\x6f\x6c\x65\x22\x29\x20\x69\x73"
26495 "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
26496 "\x6f\x77\x6e\x20\x61\x73\x20\x74"
26497 "\x68\x65\x20\x41\x73\x69\x61\x74"
26498 "\x69\x63\x20\x77\x69\x6c\x64\x20"
26499 "\x64\x6f\x67\x2c\x20\x72\x65\x64"
26500 "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
26501 "\x64\x20\x77\x68\x69\x73\x74\x6c"
26502 "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
26503 "\x20\x49\x74\x20\x69\x73\x20\x61"
26504 "\x62\x6f\x75\x74\x20\x74\x68\x65"
26505 "\x20\x73\x69\x7a\x65\x20\x6f\x66"
26506 "\x20\x61\x20\x47\x65\x72\x6d\x61"
26507 "\x6e\x20\x73\x68\x65\x70\x68\x65"
26508 "\x72\x64\x20\x62\x75\x74\x20\x6c"
26509 "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
26510 "\x65\x20\x6c\x69\x6b\x65\x20\x61"
26511 "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
26512 "\x67\x67\x65\x64\x20\x66\x6f\x78"
26513 "\x2e\x20\x54\x68\x69\x73\x20\x68"
26514 "\x69\x67\x68\x6c\x79\x20\x65\x6c"
26515 "\x75\x73\x69\x76\x65\x20\x61\x6e"
26516 "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
26517 "\x64\x20\x6a\x75\x6d\x70\x65\x72"
26518 "\x20\x69\x73\x20\x63\x6c\x61\x73"
26519 "\x73\x69\x66\x69\x65\x64\x20\x77"
26520 "\x69\x74\x68\x20\x77\x6f\x6c\x76"
26521 "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
26522 "\x74\x65\x73\x2c\x20\x6a\x61\x63"
26523 "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
26524 "\x64\x20\x66\x6f\x78\x65\x73\x20"
26525 "\x69\x6e\x20\x74\x68\x65\x20\x74"
26526 "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
26527 "\x20\x66\x61\x6d\x69\x6c\x79\x20"
26528 "\x43\x61\x6e\x69\x64\x61\x65\x2e",
26529 .ctext = "\x9f\x1a\xab\x8a\x95\xf4\x7e\xcd"
26530 "\xee\x34\xc0\x39\xd6\x23\x43\x94"
26531 "\xf6\x01\xc1\x7f\x60\x91\xa5\x23"
26532 "\x4a\x8a\xe6\xb1\x14\x8b\xd7\x58"
26533 "\xee\x02\xad\xab\xce\x1e\x7d\xdf"
26534 "\xf9\x49\x27\x69\xd0\x8d\x0c\x20"
26535 "\x6e\x17\xc4\xae\x87\x7a\xc6\x61"
26536 "\x91\xe2\x8e\x0a\x1d\x61\xcc\x38"
26537 "\x02\x64\x43\x49\xc6\xb2\x59\x59"
26538 "\x42\xe7\x9d\x83\x00\x60\x90\xd2"
26539 "\xb9\xcd\x97\x6e\xc7\x95\x71\xbc"
26540 "\x23\x31\x58\x07\xb3\xb4\xac\x0b"
26541 "\x87\x64\x56\xe5\xe3\xec\x63\xa1"
26542 "\x71\x8c\x08\x48\x33\x20\x29\x81"
26543 "\xea\x01\x25\x20\xc3\xda\xe6\xee"
26544 "\x6a\x03\xf6\x68\x4d\x26\xa0\x91"
26545 "\x9e\x44\xb8\xc1\xc0\x8f\x5a\x6a"
26546 "\xc0\xcd\xbf\x24\x5e\x40\x66\xd2"
26547 "\x42\x24\xb5\xbf\xc1\xeb\x12\x60"
26548 "\x56\xbe\xb1\xa6\xc4\x0f\xfc\x49"
26549 "\x69\x9f\xcc\x06\x5c\xe3\x26\xd7"
26550 "\x52\xc0\x42\xe8\xb4\x76\xc3\xee"
26551 "\xb2\x97\xe3\x37\x61\x29\x5a\xb5"
26552 "\x8e\xe8\x8c\xc5\x38\xcc\xcb\xec"
26553 "\x64\x1a\xa9\x12\x5f\xf7\x79\xdf"
26554 "\x64\xca\x77\x4e\xbd\xf9\x83\xa0"
26555 "\x13\x27\x3f\x31\x03\x63\x30\x26"
26556 "\x27\x0b\x3e\xb3\x23\x13\x61\x0b"
26557 "\x70\x1d\xd4\xad\x85\x1e\xbf\xdf"
26558 "\xc6\x8e\x4d\x08\xcc\x7e\x77\xbd"
26559 "\x1e\x18\x77\x38\x3a\xfe\xc0\x5d"
26560 "\x16\xfc\xf0\xa9\x2f\xe9\x17\xc7"
26561 "\xd3\x23\x17\x18\xa3\xe6\x54\x77"
26562 "\x6f\x1b\xbe\x8a\x6e\x7e\xca\x97"
26563 "\x08\x05\x36\x76\xaf\x12\x7a\x42"
26564 "\xf7\x7a\xc2\x35\xc3\xb4\x93\x40"
26565 "\x54\x14\x90\xa0\x4d\x65\x1c\x37"
26566 "\x50\x70\x44\x29\x6d\x6e\x62\x68",
26567 .len = 304,
26568 }
aa762409
EB
26569};
26570
059c2a4d
EB
26571/* Adiantum test vectors from https://github.com/google/adiantum */
26572static const struct cipher_testvec adiantum_xchacha12_aes_tv_template[] = {
26573 {
26574 .key = "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
26575 "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
26576 "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
26577 "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
26578 .klen = 32,
26579 .iv = "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
26580 "\x33\x81\x37\x60\x7d\xfa\x73\x08"
26581 "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
26582 "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
26583 .ptext = "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
26584 "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
26585 .ctext = "\x6d\x32\x86\x18\x67\x86\x0f\x3f"
26586 "\x96\x7c\x9d\x28\x0d\x53\xec\x9f",
26587 .len = 16,
059c2a4d
EB
26588 }, {
26589 .key = "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
26590 "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
26591 "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
26592 "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
26593 .klen = 32,
26594 .iv = "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
26595 "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
26596 "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
26597 "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
26598 .ptext = "\x5e\xa8\x68\x19\x85\x98\x12\x23"
26599 "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
26600 "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
26601 "\x43\x5a\x46\x06\x94\x2d\xf2",
26602 .ctext = "\xc7\xc6\xf1\x73\x8f\xc4\xff\x4a"
26603 "\x39\xbe\x78\xbe\x8d\x28\xc8\x89"
26604 "\x46\x63\xe7\x0c\x7d\x87\xe8\x4e"
26605 "\xc9\x18\x7b\xbe\x18\x60\x50",
26606 .len = 31,
26607 }, {
26608 .key = "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
26609 "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
26610 "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
26611 "\x19\x09\x00\xa9\x04\x31\x4f\x11",
26612 .klen = 32,
26613 .iv = "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
26614 "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
26615 "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
26616 "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
26617 .ptext = "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
26618 "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
26619 "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
26620 "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
26621 "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
26622 "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
26623 "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
26624 "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
26625 "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
26626 "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
26627 "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
26628 "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
26629 "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
26630 "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
26631 "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
26632 "\x56\x65\xc5\x54\x23\x28\xb0\x03",
26633 .ctext = "\x9e\x16\xab\xed\x4b\xa7\x42\x5a"
26634 "\xc6\xfb\x4e\x76\xff\xbe\x03\xa0"
26635 "\x0f\xe3\xad\xba\xe4\x98\x2b\x0e"
26636 "\x21\x48\xa0\xb8\x65\x48\x27\x48"
26637 "\x84\x54\x54\xb2\x9a\x94\x7b\xe6"
26638 "\x4b\x29\xe9\xcf\x05\x91\x80\x1a"
26639 "\x3a\xf3\x41\x96\x85\x1d\x9f\x74"
26640 "\x51\x56\x63\xfa\x7c\x28\x85\x49"
26641 "\xf7\x2f\xf9\xf2\x18\x46\xf5\x33"
26642 "\x80\xa3\x3c\xce\xb2\x57\x93\xf5"
26643 "\xae\xbd\xa9\xf5\x7b\x30\xc4\x93"
26644 "\x66\xe0\x30\x77\x16\xe4\xa0\x31"
26645 "\xba\x70\xbc\x68\x13\xf5\xb0\x9a"
26646 "\xc1\xfc\x7e\xfe\x55\x80\x5c\x48"
26647 "\x74\xa6\xaa\xa3\xac\xdc\xc2\xf5"
26648 "\x8d\xde\x34\x86\x78\x60\x75\x8d",
26649 .len = 128,
059c2a4d
EB
26650 }, {
26651 .key = "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
26652 "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
26653 "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
26654 "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
26655 .klen = 32,
26656 .iv = "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
26657 "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
26658 "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
26659 "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
26660 .ptext = "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
26661 "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
26662 "\x05\xa3\x69\x60\x91\x36\x98\x57"
26663 "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
26664 "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
26665 "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
26666 "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
26667 "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
26668 "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
26669 "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
26670 "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
26671 "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
26672 "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
26673 "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
26674 "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
26675 "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
26676 "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
26677 "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
26678 "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
26679 "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
26680 "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
26681 "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
26682 "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
26683 "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
26684 "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
26685 "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
26686 "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
26687 "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
26688 "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
26689 "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
26690 "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
26691 "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
26692 "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
26693 "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
26694 "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
26695 "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
26696 "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
26697 "\xd7\x31\x87\x89\x09\xab\xd5\x96"
26698 "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
26699 "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
26700 "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
26701 "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
26702 "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
26703 "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
26704 "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
26705 "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
26706 "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
26707 "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
26708 "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
26709 "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
26710 "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
26711 "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
26712 "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
26713 "\x17\x7c\x25\x48\x52\x67\x11\x27"
26714 "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
26715 "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
26716 "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
26717 "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
26718 "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
26719 "\x79\x50\x33\xca\xd0\xd7\x42\x55"
26720 "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
26721 "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
26722 "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
26723 "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
26724 .ctext = "\x15\x97\xd0\x86\x18\x03\x9c\x51"
26725 "\xc5\x11\x36\x62\x13\x92\xe6\x73"
26726 "\x29\x79\xde\xa1\x00\x3e\x08\x64"
26727 "\x17\x1a\xbc\xd5\xfe\x33\x0e\x0c"
26728 "\x7c\x94\xa7\xc6\x3c\xbe\xac\xa2"
26729 "\x89\xe6\xbc\xdf\x0c\x33\x27\x42"
26730 "\x46\x73\x2f\xba\x4e\xa6\x46\x8f"
26731 "\xe4\xee\x39\x63\x42\x65\xa3\x88"
26732 "\x7a\xad\x33\x23\xa9\xa7\x20\x7f"
26733 "\x0b\xe6\x6a\xc3\x60\xda\x9e\xb4"
26734 "\xd6\x07\x8a\x77\x26\xd1\xab\x44"
26735 "\x99\x55\x03\x5e\xed\x8d\x7b\xbd"
26736 "\xc8\x21\xb7\x21\x30\x3f\xc0\xb5"
26737 "\xc8\xec\x6c\x23\xa6\xa3\x6d\xf1"
26738 "\x30\x0a\xd0\xa6\xa9\x28\x69\xae"
26739 "\x2a\xe6\x54\xac\x82\x9d\x6a\x95"
26740 "\x6f\x06\x44\xc5\x5a\x77\x6e\xec"
26741 "\xf8\xf8\x63\xb2\xe6\xaa\xbd\x8e"
26742 "\x0e\x8a\x62\x00\x03\xc8\x84\xdd"
26743 "\x47\x4a\xc3\x55\xba\xb7\xe7\xdf"
26744 "\x08\xbf\x62\xf5\xe8\xbc\xb6\x11"
26745 "\xe4\xcb\xd0\x66\x74\x32\xcf\xd4"
26746 "\xf8\x51\x80\x39\x14\x05\x12\xdb"
26747 "\x87\x93\xe2\x26\x30\x9c\x3a\x21"
26748 "\xe5\xd0\x38\x57\x80\x15\xe4\x08"
26749 "\x58\x05\x49\x7d\xe6\x92\x77\x70"
26750 "\xfb\x1e\x2d\x6a\x84\x00\xc8\x68"
26751 "\xf7\x1a\xdd\xf0\x7b\x38\x1e\xd8"
26752 "\x2c\x78\x78\x61\xcf\xe3\xde\x69"
26753 "\x1f\xd5\x03\xd5\x1a\xb4\xcf\x03"
26754 "\xc8\x7a\x70\x68\x35\xb4\xf6\xbe"
26755 "\x90\x62\xb2\x28\x99\x86\xf5\x44"
26756 "\x99\xeb\x31\xcf\xca\xdf\xd0\x21"
26757 "\xd6\x60\xf7\x0f\x40\xb4\x80\xb7"
26758 "\xab\xe1\x9b\x45\xba\x66\xda\xee"
26759 "\xdd\x04\x12\x40\x98\xe1\x69\xe5"
26760 "\x2b\x9c\x59\x80\xe7\x7b\xcc\x63"
26761 "\xa6\xc0\x3a\xa9\xfe\x8a\xf9\x62"
26762 "\x11\x34\x61\x94\x35\xfe\xf2\x99"
26763 "\xfd\xee\x19\xea\x95\xb6\x12\xbf"
26764 "\x1b\xdf\x02\x1a\xcc\x3e\x7e\x65"
26765 "\x78\x74\x10\x50\x29\x63\x28\xea"
26766 "\x6b\xab\xd4\x06\x4d\x15\x24\x31"
26767 "\xc7\x0a\xc9\x16\xb6\x48\xf0\xbf"
26768 "\x49\xdb\x68\x71\x31\x8f\x87\xe2"
26769 "\x13\x05\x64\xd6\x22\x0c\xf8\x36"
26770 "\x84\x24\x3e\x69\x5e\xb8\x9e\x16"
26771 "\x73\x6c\x83\x1e\xe0\x9f\x9e\xba"
26772 "\xe5\x59\x21\x33\x1b\xa9\x26\xc2"
26773 "\xc7\xd9\x30\x73\xb6\xa6\x73\x82"
26774 "\x19\xfa\x44\x4d\x40\x8b\x69\x04"
26775 "\x94\x74\xea\x6e\xb3\x09\x47\x01"
26776 "\x2a\xb9\x78\x34\x43\x11\xed\xd6"
26777 "\x8c\x95\x65\x1b\x85\x67\xa5\x40"
26778 "\xac\x9c\x05\x4b\x57\x4a\xa9\x96"
26779 "\x0f\xdd\x4f\xa1\xe0\xcf\x6e\xc7"
26780 "\x1b\xed\xa2\xb4\x56\x8c\x09\x6e"
26781 "\xa6\x65\xd7\x55\x81\xb7\xed\x11"
26782 "\x9b\x40\x75\xa8\x6b\x56\xaf\x16"
26783 "\x8b\x3d\xf4\xcb\xfe\xd5\x1d\x3d"
26784 "\x85\xc2\xc0\xde\x43\x39\x4a\x96"
26785 "\xba\x88\x97\xc0\xd6\x00\x0e\x27"
26786 "\x21\xb0\x21\x52\xba\xa7\x37\xaa"
26787 "\xcc\xbf\x95\xa8\xf4\xd0\x91\xf6",
26788 .len = 512,
333e6647
EB
26789 }, {
26790 .key = "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
26791 "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
26792 "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
26793 "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
26794 .klen = 32,
26795 .iv = "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
26796 "\x88\x76\x65\xb4\x1a\x29\x27\x12"
26797 "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
26798 "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
26799 .ptext = "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
26800 "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
26801 "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
26802 "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
26803 "\x38\x24\x62\xdb\x65\x82\x10\x7f"
26804 "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
26805 "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
26806 "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
26807 "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
26808 "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
26809 "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
26810 "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
26811 "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
26812 "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
26813 "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
26814 "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
26815 "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
26816 "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
26817 "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
26818 "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
26819 "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
26820 "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
26821 "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
26822 "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
26823 "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
26824 "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
26825 "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
26826 "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
26827 "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
26828 "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
26829 "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
26830 "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
26831 "\x28\x04\x4c\xff\x98\x20\x08\x10"
26832 "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
26833 "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
26834 "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
26835 "\x24\x62\xcf\x17\x36\x84\xc0\x72"
26836 "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
26837 "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
26838 "\x71\x73\x08\x4e\x22\x31\xfd\x88"
26839 "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
26840 "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
26841 "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
26842 "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
26843 "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
26844 "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
26845 "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
26846 "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
26847 "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
26848 "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
26849 "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
26850 "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
26851 "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
26852 "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
26853 "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
26854 "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
26855 "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
26856 "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
26857 "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
26858 "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
26859 "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
26860 "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
26861 "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
26862 "\x85\x12\xca\x61\x65\xd1\x66\xd8"
26863 "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
26864 "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
26865 "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
26866 "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
26867 "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
26868 "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
26869 "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
26870 "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
26871 "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
26872 "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
26873 "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
26874 "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
26875 "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
26876 "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
26877 "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
26878 "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
26879 "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
26880 "\x16\xcb\xae\x7d\x38\x21\x67\x74"
26881 "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
26882 "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
26883 "\xa8\x88\x27\x86\x44\x75\x5b\x29"
26884 "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
26885 "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
26886 "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
26887 "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
26888 "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
26889 "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
26890 "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
26891 "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
26892 "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
26893 "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
26894 "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
26895 "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
26896 "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
26897 "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
26898 "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
26899 "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
26900 "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
26901 "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
26902 "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
26903 "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
26904 "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
26905 "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
26906 "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
26907 "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
26908 "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
26909 "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
26910 "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
26911 "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
26912 "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
26913 "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
26914 "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
26915 "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
26916 "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
26917 "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
26918 "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
26919 "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
26920 "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
26921 "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
26922 "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
26923 "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
26924 "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
26925 "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
26926 "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
26927 "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
26928 "\x55\x9a\xe0\x09\x21\xac\x61\x85"
26929 "\x4b\x20\x95\x73\x63\x26\xe3\x83"
26930 "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
26931 "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
26932 "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
26933 "\x98\x09\x11\xb7\x00\x06\x24\x5a"
26934 "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
26935 "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
26936 "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
26937 "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
26938 "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
26939 "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
26940 "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
26941 "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
26942 "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
26943 "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
26944 "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
26945 "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
26946 "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
26947 "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
26948 "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
26949 "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
26950 "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
26951 "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
26952 "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
26953 "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
26954 "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
26955 "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
26956 "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
26957 "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
26958 "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
26959 "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
26960 "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
26961 "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
26962 "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
26963 "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
26964 "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
26965 "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
26966 "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
26967 "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
26968 "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
26969 "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
26970 "\x62\x96\x79\x0c\x81\x05\x41\xf2"
26971 "\x07\x20\x26\xe5\x8e\x10\x54\x03"
26972 "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
26973 "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
26974 "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
26975 "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
26976 "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
26977 "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
26978 "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
26979 "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
26980 "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
26981 "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
26982 "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
26983 "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
26984 "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
26985 "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
26986 "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
26987 "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
26988 "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
26989 "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
26990 "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
26991 .ctext = "\xcb\x78\x87\x9c\xc7\x13\xc1\x30"
26992 "\xdd\x2c\x7d\xb2\x97\xab\x06\x69"
26993 "\x47\x87\x8a\x12\x2b\x5d\x86\xd7"
26994 "\x2e\xe6\x7a\x0d\x58\x5d\xe7\x01"
26995 "\x78\x0e\xff\xc7\xc5\xd2\x94\xd6"
26996 "\xdd\x6b\x38\x1f\xa4\xe3\x3d\xe7"
26997 "\xc5\x8a\xb5\xbe\x65\x11\x2b\xe1"
26998 "\x2b\x8e\x84\xe8\xe0\x00\x7f\xdd"
26999 "\x15\x15\xab\xbd\x22\x94\xf7\xce"
27000 "\x99\x6f\xfd\x0e\x9b\x16\xeb\xeb"
27001 "\x24\xc7\xbb\xc6\xe1\x6c\x57\xba"
27002 "\x84\xab\x16\xf2\x57\xd6\x42\x9d"
27003 "\x56\x92\x5b\x44\x18\xd4\xa2\x1b"
27004 "\x1e\xa9\xdc\x7a\x16\x88\xc4\x4f"
27005 "\x6d\x77\x9a\x2e\x82\xa9\xc3\xee"
27006 "\xa4\xca\x05\x1b\x0e\xdc\x48\x96"
27007 "\xd0\x50\x21\x1f\x46\xc7\xc7\x70"
27008 "\x53\xcd\x1e\x4e\x5f\x2d\x4b\xb2"
27009 "\x86\xe5\x3a\xe6\x1d\xec\x7b\x9d"
27010 "\x8f\xd6\x41\xc6\xbb\x00\x4f\xe6"
27011 "\x02\x47\x07\x73\x50\x6b\xcf\xb2"
27012 "\x9e\x1c\x01\xc9\x09\xcc\xc3\x52"
27013 "\x27\xe6\x63\xe0\x5b\x55\x60\x4d"
27014 "\x72\xd0\xda\x4b\xec\xcb\x72\x5d"
27015 "\x37\x4a\xf5\xb8\xd9\xe2\x08\x10"
27016 "\xf3\xb9\xdc\x07\xc0\x02\x10\x14"
27017 "\x9f\xe6\x8f\xc4\xc4\xe1\x39\x7b"
27018 "\x47\xea\xae\x7c\xdd\x27\xa8\x4c"
27019 "\x6b\x0f\x4c\xf8\xff\x16\x4e\xcb"
27020 "\xec\x88\x33\x0d\x15\x10\x82\x66"
27021 "\xa7\x3d\x2c\xb6\xbc\x2e\xe4\xce"
27022 "\x4c\x2f\x4b\x46\x0f\x67\x78\xa5"
27023 "\xff\x6a\x7d\x0d\x5e\x6d\xab\xfb"
27024 "\x59\x99\xd8\x1f\x30\xd4\x33\xe8"
27025 "\x7d\x11\xae\xe3\xba\xd0\x3f\xa7"
27026 "\xa5\x5e\x43\xda\xf3\x0f\x3a\x5f"
27027 "\xba\xb0\x47\xb2\x08\x60\xf4\xed"
27028 "\x35\x23\x0c\xe9\x4f\x81\xc4\xc5"
27029 "\xa8\x35\xdc\x99\x52\x33\x19\xd4"
27030 "\x00\x01\x8d\x5a\x10\x82\x39\x78"
27031 "\xfc\x72\x24\x63\x4a\x38\xc5\x6f"
27032 "\xfe\xec\x2f\x26\x0c\x3c\x1c\xf6"
27033 "\x4d\x99\x7a\x77\x59\xfe\x10\xa5"
27034 "\xa1\x35\xbf\x2f\x15\xfa\x4e\x52"
27035 "\xe6\xd5\x1c\x88\x90\x75\xd5\xcc"
27036 "\xdb\x2a\xb1\xf0\x70\x54\x89\xc7"
27037 "\xeb\x1d\x6e\x61\x45\xa3\x50\x48"
27038 "\xcd\xdb\x32\xba\x7f\x6b\xaf\xef"
27039 "\x50\xcb\x0d\x36\xf7\x29\x3a\x10"
27040 "\x02\x73\xca\x8f\x3f\x5d\x82\x17"
27041 "\x91\x9a\xd8\x15\x15\xe3\xe1\x41"
27042 "\x43\xef\x85\xa6\xb0\xc7\x3b\x0f"
27043 "\xf0\xa5\xaa\x66\x77\x70\x5e\x70"
27044 "\xce\x17\x84\x68\x45\x39\x2c\x25"
27045 "\xc6\xc1\x5f\x7e\xe8\xfa\xe4\x3a"
27046 "\x47\x51\x7b\x9d\x54\x84\x98\x04"
27047 "\x5f\xf7\x5f\x3c\x34\xe7\xa3\x1d"
27048 "\xea\xb7\x6d\x05\xab\x28\xe4\x2c"
27049 "\xb1\x7f\x08\xa8\x5d\x07\xbf\xfe"
27050 "\x39\x72\x44\x87\x51\xc5\x73\xe4"
27051 "\x9a\x5f\xdd\x46\xbc\x4e\xb1\x39"
27052 "\xe4\x78\xb8\xbf\xdc\x5b\x88\x9b"
27053 "\xc1\x3f\xd9\xd0\xb3\x5a\xdf\xaa"
27054 "\x53\x6a\x91\x6d\x2a\x09\xf0\x0b"
27055 "\x5e\xe8\xb2\xa0\xb4\x73\x07\x1d"
27056 "\xc8\x33\x84\xe6\xda\xe6\xad\xd6"
27057 "\xad\x91\x01\x4e\x14\x42\x34\x2c"
27058 "\xe5\xf9\x99\x21\x56\x1f\x6c\x2b"
27059 "\x4c\xe3\xd5\x9e\x04\xdc\x9a\x16"
27060 "\xd1\x54\xe9\xc2\xf7\xc0\xd5\x06"
27061 "\x2f\xa1\x38\x2a\x55\x88\x23\xf8"
27062 "\xb0\xdb\x87\x32\xc9\x4e\xb0\x0c"
27063 "\xc5\x05\x78\x58\xa1\x2e\x75\x75"
27064 "\x68\xdc\xea\xdd\x0c\x33\x16\x5e"
27065 "\xe7\xdc\xfd\x42\x74\xbe\xae\x60"
27066 "\x3c\x37\x4b\x27\xf5\x2c\x5f\x55"
27067 "\x4a\x0b\x64\xfd\xa2\x01\x65\x9c"
27068 "\x27\x9f\x5e\x87\xd5\x95\x88\x66"
27069 "\x09\x84\x42\xab\x00\xe2\x58\xc3"
27070 "\x97\x45\xf1\x93\xe2\x34\x37\x3d"
27071 "\xfe\x93\x8c\x17\xb9\x79\x65\x06"
27072 "\xf7\x58\xe5\x1b\x3b\x4e\xda\x36"
27073 "\x17\xe3\x56\xec\x26\x0f\x2e\xfa"
27074 "\xd1\xb9\x2b\x3e\x7f\x1d\xe3\x4b"
27075 "\x67\xdf\x43\x53\x10\xba\xa3\xfb"
27076 "\x5d\x5a\xd8\xc4\xab\x19\x7e\x12"
27077 "\xaa\x83\xf1\xc0\xa1\xe0\xbf\x72"
27078 "\x5f\xe8\x68\x39\xef\x1a\xbe\xee"
27079 "\x6f\x47\x79\x19\xed\xf2\xa1\x4a"
27080 "\xe5\xfc\xb5\x58\xae\x63\x82\xcb"
27081 "\x16\x0b\x94\xbb\x3e\x02\x49\xc4"
27082 "\x3c\x33\xf1\xec\x1b\x11\x71\x9b"
27083 "\x5b\x80\xf1\x6f\x88\x1c\x05\x36"
27084 "\xa8\xd8\xee\x44\xb5\x18\xc3\x14"
27085 "\x62\xba\x98\xb9\xc0\x2a\x70\x93"
27086 "\xb3\xd8\x11\x69\x95\x1d\x43\x7b"
27087 "\x39\xc1\x91\x05\xc4\xe3\x1e\xc2"
27088 "\x1e\x5d\xe7\xde\xbe\xfd\xae\x99"
27089 "\x4b\x8f\x83\x1e\xf4\x9b\xb0\x2b"
27090 "\x66\x6e\x62\x24\x8d\xe0\x1b\x22"
27091 "\x59\xeb\xbd\x2a\x6b\x2e\x37\x17"
27092 "\x9e\x1f\x66\xcb\x66\xb4\xfb\x2c"
27093 "\x36\x22\x5d\x73\x56\xc1\xb0\x27"
27094 "\xe0\xf0\x1b\xe4\x47\x8b\xc6\xdc"
27095 "\x7c\x0c\x3d\x29\xcb\x33\x10\xfe"
27096 "\xc3\xc3\x1e\xff\x4c\x9b\x27\x86"
27097 "\xe2\xb0\xaf\xb7\x89\xce\x61\x69"
27098 "\xe7\x00\x3e\x92\xea\x5f\x9e\xc1"
27099 "\xfa\x6b\x20\xe2\x41\x23\x82\xeb"
27100 "\x07\x76\x4c\x4c\x2a\x96\x33\xbe"
27101 "\x89\xa9\xa8\xb9\x9a\x7d\x27\x18"
27102 "\x48\x23\x70\x46\xf3\x87\xa7\x91"
27103 "\x58\xb8\x74\xba\xed\xc6\xb2\xa1"
27104 "\x4d\xb6\x43\x9a\xe1\xa2\x41\xa5"
27105 "\x35\xd3\x90\x8a\xc7\x4d\xb7\x88"
27106 "\x0b\xe3\x74\x9f\x84\xfc\xd9\x73"
27107 "\xf2\x86\x0c\xad\xeb\x5d\x70\xac"
27108 "\x65\x07\x14\x8e\x57\xf6\xdc\xb4"
27109 "\xc2\x02\x7c\xd6\x89\xe2\x8a\x3e"
27110 "\x8e\x08\x3c\x12\x37\xaf\xe1\xa8"
27111 "\x04\x11\x5c\xae\x5a\x2b\x60\xa0"
27112 "\x03\x3c\x7a\xa2\x38\x92\xbe\xce"
27113 "\x09\xa2\x5e\x0f\xc2\xb2\xb5\x06"
27114 "\xc2\x97\x97\x9b\x09\x2f\x04\xfe"
27115 "\x2c\xe7\xa3\xc4\x42\xe9\xa3\x40"
27116 "\xa5\x52\x07\x2c\x3b\x89\x1a\xa5"
27117 "\x28\xb1\x93\x05\x98\x0c\x2f\x3d"
27118 "\xc6\xf5\x83\xac\x24\x1d\x28\x9f"
27119 "\x32\x66\x4d\x70\xb7\xe0\xab\xb8"
27120 "\x75\xc5\xf3\xd2\x7b\x26\x3e\xec"
27121 "\x64\xe6\xf7\x70\xe7\xf8\x10\x8e"
27122 "\x67\xd2\xb3\x87\x69\x40\x06\x9a"
27123 "\x2f\x6a\x1a\xfd\x62\x0c\xee\x31"
27124 "\x2e\xbe\x58\x97\x77\xd1\x09\x08"
27125 "\x1f\x8d\x42\x29\x34\xd5\xd8\xb5"
27126 "\x1f\xd7\x21\x18\xe3\xe7\x2e\x4a"
27127 "\x42\xfc\xdb\x19\xe9\xee\xb9\x22"
27128 "\xad\x5c\x07\xe9\xc8\x07\xe5\xe9"
27129 "\x95\xa2\x0d\x30\x46\xe2\x65\x51"
27130 "\x01\xa5\x74\x85\xe2\x52\x6e\x07"
27131 "\xc9\xf5\x33\x09\xde\x78\x62\xa9"
27132 "\x30\x2a\xd3\x86\xe5\x46\x2e\x60"
27133 "\xff\x74\xb0\x5f\xec\x76\xb7\xd1"
27134 "\x5e\x4d\x61\x97\x3c\x9c\x99\xc3"
27135 "\x41\x65\x21\x47\xf9\xb1\x06\xec"
27136 "\x18\xf8\x3f\xc7\x38\xfa\x7b\x14"
27137 "\x62\x79\x6a\x0b\x0c\xf5\x2c\xb7"
27138 "\xab\xcf\x63\x49\x6d\x1f\x46\xa8"
27139 "\xbc\x7d\x42\x53\x75\x6b\xca\x38"
27140 "\xac\x8b\xe7\xa1\xa1\x92\x19\x6b"
27141 "\x0d\x75\x80\x5b\x7d\x35\x86\x70"
27142 "\x12\x6b\xe5\x3e\xe5\x85\xa0\xa4"
27143 "\xd6\x77\x5e\x4d\x24\x57\x84\xa9"
27144 "\xe5\xa4\xbf\x25\xfb\x36\x65\x3b"
27145 "\x81\x39\x61\xec\x5e\x4a\x7e\x10"
27146 "\x58\x19\x13\x5c\x0f\x79\xec\xcf"
27147 "\xbb\x5f\x69\x21\xc3\xa7\x5a\xff"
27148 "\x3b\xc7\x85\x9b\x47\xbc\x3e\xad"
27149 "\xbf\x54\x60\xb6\x5b\x3f\xfc\x50"
27150 "\x68\x83\x76\x24\xb0\xc3\x3f\x93"
27151 "\x0d\xce\x36\x0a\x58\x9d\xcc\xe9"
27152 "\x52\xbb\xd0\x0b\x65\xe5\x0f\x62"
27153 "\x82\x16\xaa\xd2\xba\x5a\x4c\xd0"
27154 "\x67\xb5\x4e\x84\x1c\x02\x6e\xa3"
27155 "\xaa\x22\x54\x96\xc8\xd9\x9c\x58"
27156 "\x15\x63\xf4\x98\x1a\xa1\xd9\x11"
27157 "\x64\x25\x56\xb5\x03\x8e\x29\x85"
27158 "\x75\x88\xd1\xd2\xe4\xe6\x27\x48"
27159 "\x13\x9c\x2b\xaa\xfb\xd3\x6e\x2c"
27160 "\xe6\xd4\xe4\x8b\xd9\xf7\x01\x16"
27161 "\x46\xf9\x5c\x88\x7a\x93\x9e\x2d"
27162 "\xa6\xeb\x01\x2a\x72\xe4\x7f\xb4"
27163 "\x78\x0c\x50\x18\xd3\x8e\x65\xa7"
27164 "\x1b\xf9\x28\x5d\x89\x70\x96\x2f"
27165 "\xa1\xc2\x9b\x34\xfc\x7c\x27\x63"
27166 "\x93\xe6\xe3\xa4\x9d\x17\x97\x7e"
27167 "\x13\x79\x9c\x4b\x2c\x23\x91\x2c"
27168 "\x4f\xb1\x1d\x4b\xb4\x61\x6e\xe8"
27169 "\x32\x35\xc3\x41\x7a\x50\x60\xc8"
27170 "\x3e\xd8\x3f\x38\xfc\xc2\xa2\xe0"
27171 "\x3a\x21\x25\x8f\xc2\x22\xed\x04"
27172 "\x31\xb8\x72\x69\xaf\x6c\x6d\xab"
27173 "\x25\x16\x95\x87\x92\xc7\x46\x3f"
27174 "\x47\x05\x6c\xad\xa0\xa6\x1d\xf0"
27175 "\x66\x2e\x01\x1a\xc3\xbe\xe4\xf6"
27176 "\x51\xec\xa3\x95\x81\xe1\xcc\xab"
27177 "\xc1\x71\x65\x0a\xe6\x53\xfb\xb8"
27178 "\x53\x69\xad\x8b\xab\x8b\xa7\xcd"
27179 "\x8f\x15\x01\x25\xb1\x1f\x9c\x3b"
27180 "\x9b\x47\xad\x38\x38\x89\x6b\x1c"
27181 "\x8a\x33\xdd\x8a\x06\x23\x06\x0b"
27182 "\x7f\x70\xbe\x7e\xa1\x80\xbc\x7a",
27183 .len = 1536,
27184 }, {
27185 .key = "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
27186 "\x70\x47\x8c\xea\x87\x30\x1d\x58"
27187 "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
27188 "\x56\x95\x83\x98\x38\x80\x84\x8a",
27189 .klen = 32,
27190 .iv = "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
27191 "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
27192 "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
27193 "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
27194 .ptext = "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
27195 "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
27196 "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
27197 "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
27198 "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
27199 "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
27200 "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
27201 "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
27202 "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
27203 "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
27204 "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
27205 "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
27206 "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
27207 "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
27208 "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
27209 "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
27210 "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
27211 "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
27212 "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
27213 "\x35\x21\x66\x78\x3d\xb6\x65\x83"
27214 "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
27215 "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
27216 "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
27217 "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
27218 "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
27219 "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
27220 "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
27221 "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
27222 "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
27223 "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
27224 "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
27225 "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
27226 "\x96\x87\xc9\x34\x02\x26\xde\x20"
27227 "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
27228 "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
27229 "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
27230 "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
27231 "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
27232 "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
27233 "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
27234 "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
27235 "\x85\xfd\x22\x08\x00\xae\x72\x10"
27236 "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
27237 "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
27238 "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
27239 "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
27240 "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
27241 "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
27242 "\x93\x45\x38\x95\xb9\x69\xe9\x62"
27243 "\x21\x73\xbd\x81\x73\xac\x15\x74"
27244 "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
27245 "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
27246 "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
27247 "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
27248 "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
27249 "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
27250 "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
27251 "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
27252 "\x24\x43\xb3\x0e\xba\xad\x63\x63"
27253 "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
27254 "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
27255 "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
27256 "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
27257 "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
27258 "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
27259 "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
27260 "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
27261 "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
27262 "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
27263 "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
27264 "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
27265 "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
27266 "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
27267 "\x9d\x46\xae\x67\x00\x3b\x40\x94"
27268 "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
27269 "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
27270 "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
27271 "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
27272 "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
27273 "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
27274 "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
27275 "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
27276 "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
27277 "\x76\xca\x9f\x56\xae\x04\x2e\x75"
27278 "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
27279 "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
27280 "\x08\x67\x02\x01\xe3\x64\x82\xee"
27281 "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
27282 "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
27283 "\x85\x48\xb6\x97\x97\x02\x43\x1f"
27284 "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
27285 "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
27286 "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
27287 "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
27288 "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
27289 "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
27290 "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
27291 "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
27292 "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
27293 "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
27294 "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
27295 "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
27296 "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
27297 "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
27298 "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
27299 "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
27300 "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
27301 "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
27302 "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
27303 "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
27304 "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
27305 "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
27306 "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
27307 "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
27308 "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
27309 "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
27310 "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
27311 "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
27312 "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
27313 "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
27314 "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
27315 "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
27316 "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
27317 "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
27318 "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
27319 "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
27320 "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
27321 "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
27322 "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
27323 "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
27324 "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
27325 "\x36\x12\x35\x28\x64\x12\xe7\xbb"
27326 "\x50\xac\x45\x15\x7b\x16\x23\x5e"
27327 "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
27328 "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
27329 "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
27330 "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
27331 "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
27332 "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
27333 "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
27334 "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
27335 "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
27336 "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
27337 "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
27338 "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
27339 "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
27340 "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
27341 "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
27342 "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
27343 "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
27344 "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
27345 "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
27346 "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
27347 "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
27348 "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
27349 "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
27350 "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
27351 "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
27352 "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
27353 "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
27354 "\x7d\x65\x57\x65\x98\xff\x8b\x02"
27355 "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
27356 "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
27357 "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
27358 "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
27359 "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
27360 "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
27361 "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
27362 "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
27363 "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
27364 "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
27365 "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
27366 "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
27367 "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
27368 "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
27369 "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
27370 "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
27371 "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
27372 "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
27373 "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
27374 "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
27375 "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
27376 "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
27377 "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
27378 "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
27379 "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
27380 "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
27381 "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
27382 "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
27383 "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
27384 "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
27385 "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
27386 "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
27387 "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
27388 "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
27389 "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
27390 "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
27391 "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
27392 "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
27393 "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
27394 "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
27395 "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
27396 "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
27397 "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
27398 "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
27399 "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
27400 "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
27401 "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
27402 "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
27403 "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
27404 "\x53\xf1\x61\x97\x63\x52\x38\x86"
27405 "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
27406 "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
27407 "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
27408 "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
27409 "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
27410 "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
27411 "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
27412 "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
27413 "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
27414 "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
27415 "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
27416 "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
27417 "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
27418 "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
27419 "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
27420 "\x48\xb9\x27\x62\x00\x12\xc5\x03"
27421 "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
27422 "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
27423 "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
27424 "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
27425 "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
27426 "\x99\xd5\xff\x34\x93\x8f\x31\x45"
27427 "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
27428 "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
27429 "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
27430 "\x26\xec\x3a\x64\xc4\xab\x74\x97"
27431 "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
27432 "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
27433 "\x68\x50\x22\x16\x96\x2f\xc4\x23"
27434 "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
27435 "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
27436 "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
27437 "\x20\x89\xef\x44\x22\x38\x3c\x14"
27438 "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
27439 "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
27440 "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
27441 "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
27442 "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
27443 "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
27444 "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
27445 "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
27446 "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
27447 "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
27448 "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
27449 "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
27450 "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
27451 "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
27452 "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
27453 "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
27454 "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
27455 "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
27456 "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
27457 "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
27458 "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
27459 "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
27460 "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
27461 "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
27462 "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
27463 "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
27464 "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
27465 "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
27466 "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
27467 "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
27468 "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
27469 "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
27470 "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
27471 "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
27472 "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
27473 "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
27474 "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
27475 "\x60\x81\x75\x29\x9e\xce\x2a\x70"
27476 "\x28\x0c\x87\xe5\x46\x73\x76\x66"
27477 "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
27478 "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
27479 "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
27480 "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
27481 "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
27482 "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
27483 "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
27484 "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
27485 "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
27486 "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
27487 "\xf1\x11\x02\x64\x09\x25\x7c\x26"
27488 "\xee\xad\x50\x68\x31\x26\x16\x0f"
27489 "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
27490 "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
27491 "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
27492 "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
27493 "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
27494 "\x40\x12\x43\x31\xb8\x12\xe0\x95"
27495 "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
27496 "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
27497 "\xab\x03\xda\x41\xab\xc5\x4e\x33"
27498 "\x5a\x63\x94\x90\x22\x72\x54\x26"
27499 "\x93\x65\x99\x45\x55\xd3\x55\x56"
27500 "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
27501 "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
27502 "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
27503 "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
27504 "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
27505 "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
27506 "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
27507 "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
27508 "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
27509 "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
27510 "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
27511 "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
27512 "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
27513 "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
27514 "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
27515 "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
27516 "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
27517 "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
27518 "\xad\x6e\x83\x90\x21\x10\xb8\x07"
27519 "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
27520 "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
27521 "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
27522 "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
27523 "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
27524 "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
27525 "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
27526 "\x02\x5a\x20\x4d\x43\x08\x71\x49"
27527 "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
27528 "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
27529 "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
27530 "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
27531 "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
27532 "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
27533 "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
27534 "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
27535 "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
27536 "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
27537 "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
27538 "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
27539 "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
27540 "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
27541 "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
27542 "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
27543 "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
27544 "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
27545 "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
27546 "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
27547 "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
27548 "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
27549 "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
27550 "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
27551 "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
27552 "\x08\x48\xfd\x9b\x47\x41\x10\xae"
27553 "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
27554 "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
27555 "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
27556 "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
27557 "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
27558 "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
27559 "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
27560 "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
27561 "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
27562 "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
27563 "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
27564 "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
27565 "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
27566 "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
27567 "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
27568 "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
27569 "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
27570 "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
27571 "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
27572 "\x54\x14\x91\x12\x41\x41\x54\xa2"
27573 "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
27574 "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
27575 "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
27576 "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
27577 "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
27578 "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
27579 "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
27580 "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
27581 "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
27582 "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
27583 "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
27584 "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
27585 "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
27586 "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
27587 "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
27588 "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
27589 "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
27590 "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
27591 "\x58\xec\x70\x4f\x40\x25\x2b\xba"
27592 "\x96\x59\xac\x34\x45\x29\xc6\x57"
27593 "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
27594 "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
27595 "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
27596 "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
27597 "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
27598 "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
27599 "\xea\xa5\x56\x02\x5b\x93\x13\x46"
27600 "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
27601 "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
27602 "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
27603 "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
27604 "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
27605 "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
27606 "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
27607 "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
27608 "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
27609 "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
27610 "\xad\x57\xae\x98\x83\xd5\x92\x4e"
27611 "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
27612 "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
27613 "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
27614 "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
27615 "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
27616 "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
27617 "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
27618 "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
27619 "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
27620 "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
27621 "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
27622 "\x32\x06\x3f\x12\x23\x19\x22\x82"
27623 "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
27624 "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
27625 "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
27626 "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
27627 "\x35\x79\x84\x78\x06\x68\x97\x30"
27628 "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
27629 "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
27630 "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
27631 "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
27632 "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
27633 "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
27634 "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
27635 "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
27636 "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
27637 "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
27638 "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
27639 "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
27640 "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
27641 "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
27642 "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
27643 "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
27644 "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
27645 "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
27646 "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
27647 "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
27648 "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
27649 "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
27650 "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
27651 "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
27652 "\x13\xa7\x47\x89\x62\xa3\x03\x19"
27653 "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
27654 "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
27655 "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
27656 "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
27657 "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
27658 "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
27659 "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
27660 "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
27661 "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
27662 "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
27663 "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
27664 "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
27665 "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
27666 "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
27667 "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
27668 "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
27669 "\x20\xa9\x37\x78\x32\x03\x60\xcc"
27670 "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
27671 "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
27672 "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
27673 "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
27674 "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
27675 "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
27676 "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
27677 "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
27678 "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
27679 "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
27680 "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
27681 "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
27682 "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
27683 "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
27684 "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
27685 "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
27686 "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
27687 "\x12\xab\x95\x66\xec\x09\x64\xea"
27688 "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
27689 "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
27690 "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
27691 "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
27692 "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
27693 "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
27694 "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
27695 "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
27696 "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
27697 "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
27698 "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
27699 "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
27700 "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
27701 "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
27702 "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
27703 "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
27704 "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
27705 "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
27706 .ctext = "\x57\xd1\xcf\x26\xe5\x07\x7a\x3f"
27707 "\xa5\x5e\xd4\xa8\x12\xe9\x4e\x36"
27708 "\x9c\x28\x65\xe0\xbd\xef\xf1\x49"
27709 "\x04\xd4\xd4\x01\x4d\xf5\xfc\x2a"
27710 "\x32\xd8\x19\x21\xcd\x58\x2a\x1a"
27711 "\x43\x78\xa4\x57\x69\xa0\x52\xeb"
27712 "\xcd\xa5\x9c\x4d\x03\x28\xef\x8b"
27713 "\x54\xc6\x6c\x31\xab\x3e\xaf\x6d"
27714 "\x0a\x87\x83\x3d\xb7\xea\x6b\x3d"
27715 "\x11\x58\x7d\x5f\xaf\xc9\xfc\x50"
27716 "\x58\x9a\x84\xa1\xcf\x76\xdc\x77"
27717 "\x83\x9a\x28\x74\x69\xc9\x0c\xc2"
27718 "\x7b\x1e\x4e\xe4\x25\x41\x23\x0d"
27719 "\x4e\x0e\x2d\x7a\x87\xaa\x0f\x7c"
27720 "\x98\xad\xf0\x6f\xbf\xcb\xd5\x1a"
27721 "\x3e\xcf\x0e\xc5\xde\xbd\x8d\xf1"
27722 "\xaa\x19\x16\xb8\xc5\x25\x02\x33"
27723 "\xbd\x5a\x85\xe2\xc0\x77\x71\xda"
27724 "\x12\x4c\xdf\x7f\xce\xc0\x32\x95"
27725 "\x1a\xde\xcb\x0a\x70\xd0\x9e\x89"
27726 "\xc5\x97\x18\x04\xab\x8c\x38\x56"
27727 "\x69\xe5\xf6\xa5\x76\x2c\x52\x7a"
27728 "\x49\xd2\x9a\x95\xa6\xa8\x82\x42"
27729 "\x20\x1f\x58\x57\x4e\x22\xdb\x92"
27730 "\xec\xbd\x4a\x21\x66\x9b\x7a\xcb"
27731 "\x73\xcd\x6d\x15\x07\xc9\x97\xb8"
27732 "\x11\x35\xee\x29\xa4\x90\xfc\x46"
27733 "\x0f\x39\x56\xc6\x4a\x3a\xcf\xcc"
27734 "\xb1\xbf\x62\x1c\x16\xc5\x12\x6c"
27735 "\x0e\x69\x89\xce\xcf\x11\x4e\xe5"
27736 "\x7e\x4e\x7c\x8f\xb4\xc9\xe6\x54"
27737 "\x42\x89\x28\x27\xe6\xec\x50\xb7"
27738 "\x69\x91\x44\x3e\x46\xd4\x64\xf6"
27739 "\x25\x4c\x4d\x2f\x60\xd9\x9a\xd3"
27740 "\x1c\x70\xf4\xd8\x24\x1e\xdb\xcf"
27741 "\xa8\xc0\x22\xe6\x82\x57\xf6\xf0"
27742 "\xe1\x1e\x38\x66\xec\xdc\x20\xdb"
27743 "\x6a\x57\x68\xb1\x43\x61\xe1\x12"
27744 "\x18\x5f\x31\x57\x39\xcb\xea\x3c"
27745 "\x6e\x5d\x9a\xe0\xa6\x70\x4d\xd8"
27746 "\xf9\x47\x4e\xef\x31\xa5\x66\x9b"
27747 "\xb7\xf1\xd9\x59\x85\xfc\xdb\x7e"
27748 "\xa2\x7a\x70\x25\x0c\xfd\x18\x0d"
27749 "\x00\x42\xc9\x48\x8a\xbd\x74\xc5"
27750 "\x3e\xe1\x20\x5a\x5d\x2e\xe5\x32"
27751 "\x1d\x1c\x08\x65\x80\x69\xae\x24"
27752 "\x80\xde\xb6\xdf\x97\xaa\x42\x8d"
27753 "\xce\x39\x07\xe6\x69\x94\x5a\x75"
27754 "\x39\xda\x5e\x1a\xed\x4a\x4c\x23"
27755 "\x66\x1f\xf3\xb1\x6e\x8f\x21\x94"
27756 "\x45\xc4\x63\xbd\x06\x93\x5e\x30"
27757 "\xe7\x8f\xcb\xe0\xbb\x2a\x27\xcf"
27758 "\x57\xa9\xa6\x28\xaf\xae\xcb\xa5"
27759 "\x7b\x36\x61\x77\x3a\x4f\xec\x51"
27760 "\x71\xfd\x52\x9e\x32\x7b\x98\x09"
27761 "\xae\x27\xbc\x93\x96\xab\xb6\x02"
27762 "\xf7\x21\xd3\x42\x00\x7e\x7a\x92"
27763 "\x17\xfe\x1b\x3d\xcf\xb6\xfe\x1e"
27764 "\x40\xc3\x10\x25\xac\x22\x9e\xcc"
27765 "\xc2\x02\x61\xf5\x0a\x4b\xc3\xec"
27766 "\xb1\x44\x06\x05\xb8\xd6\xcb\xd5"
27767 "\xf1\xf5\xb5\x65\xbc\x1a\x19\xa2"
27768 "\x7d\x60\x87\x11\x06\x83\x25\xe3"
27769 "\x5e\xf0\xeb\x15\x93\xb6\x8e\xab"
27770 "\x49\x52\xe8\xdb\xde\xd1\x8e\xa2"
27771 "\x3a\x64\x13\x30\xaa\x20\xaf\x81"
27772 "\x8d\x3c\x24\x2a\x76\x6d\xca\x32"
27773 "\x63\x51\x6b\x8e\x4b\xa7\xf6\xad"
27774 "\xa5\x94\x16\x82\xa6\x97\x3b\xe5"
27775 "\x41\xcd\x87\x33\xdc\xc1\x48\xca"
27776 "\x4e\xa2\x82\xad\x8e\x1b\xae\xcb"
27777 "\x12\x93\x27\xa3\x2b\xfa\xe6\x26"
27778 "\x43\xbd\xb0\x00\x01\x22\x1d\xd3"
27779 "\x28\x9d\x69\xe0\xd4\xf8\x5b\x01"
27780 "\x40\x7d\x54\xe5\xe2\xbd\x78\x5a"
27781 "\x0e\xab\x51\xfc\xd4\xde\xba\xbc"
27782 "\xa4\x7a\x74\x6d\xf8\x36\xc2\x70"
27783 "\x03\x27\x36\xa2\xc0\xde\xf2\xc7"
27784 "\x55\xd4\x66\xee\x9a\x9e\xaa\x99"
27785 "\x2b\xeb\xa2\x6f\x17\x80\x60\x64"
27786 "\xed\x73\xdb\xc1\x70\xda\xde\x67"
27787 "\xcd\x6e\xc9\xfa\x3f\xef\x49\xd9"
27788 "\x18\x42\xf1\x87\x6e\x2c\xac\xe1"
27789 "\x12\x26\x52\xbe\x3e\xf1\xcc\x85"
27790 "\x9a\xd1\x9e\xc1\x02\xd3\xca\x2b"
27791 "\x99\xe7\xe8\x95\x7f\x91\x4b\xc0"
27792 "\xab\xd4\x5a\xf7\x88\x1c\x7e\xea"
27793 "\xd3\x15\x38\x26\xb5\xa3\xf2\xfc"
27794 "\xc4\x12\x70\x5a\x37\x83\x49\xac"
27795 "\xf4\x5e\x4c\xc8\x64\x03\x98\xad"
27796 "\xd2\xbb\x8d\x90\x01\x80\xa1\x2a"
27797 "\x23\xd1\x8d\x26\x43\x7d\x2b\xd0"
27798 "\x87\xe1\x8e\x6a\xb3\x73\x9d\xc2"
27799 "\x66\x75\xee\x2b\x41\x1a\xa0\x3b"
27800 "\x1b\xdd\xb9\x21\x69\x5c\xef\x52"
27801 "\x21\x57\xd6\x53\x31\x67\x7e\xd1"
27802 "\xd0\x67\x8b\xc0\x97\x2c\x0a\x09"
27803 "\x1d\xd4\x35\xc5\xd4\x11\x68\xf8"
27804 "\x5e\x75\xaf\x0c\xc3\x9d\xa7\x09"
27805 "\x38\xf5\x77\xb9\x80\xa9\x6b\xbd"
27806 "\x0c\x98\xb4\x8d\xf0\x35\x5a\x19"
27807 "\x1d\xf8\xb3\x5b\x45\xad\x4e\x4e"
27808 "\xd5\x59\xf5\xd7\x53\x63\x3e\x97"
27809 "\x7f\x91\x50\x65\x61\x21\xa9\xb7"
27810 "\x65\x12\xdc\x01\x56\x40\xe0\xb1"
27811 "\xe1\x23\xba\x9d\xb9\xc4\x8b\x1f"
27812 "\xa6\xfe\x24\x19\xe9\x42\x9f\x9b"
27813 "\x02\x48\xaa\x60\x0b\xf5\x7f\x8f"
27814 "\x35\x70\xed\x85\xb8\xc4\xdc\xb7"
27815 "\x16\xb7\x03\xe0\x2e\xa0\x25\xab"
27816 "\x02\x1f\x97\x8e\x5a\x48\xb6\xdb"
27817 "\x25\x7a\x16\xf6\x4c\xec\xec\xa6"
27818 "\xc1\x4e\xe3\x4e\xe3\x27\x78\xc8"
27819 "\xb6\xd7\x01\x61\x98\x1b\x38\xaa"
27820 "\x36\x93\xac\x6d\x05\x61\x4d\x5a"
27821 "\xc9\xe5\x27\xa9\x22\xf2\x38\x5e"
27822 "\x9e\xe5\xf7\x4a\x64\xd2\x14\x15"
27823 "\x71\x7c\x65\x6e\x90\x31\xc7\x49"
27824 "\x25\xec\x9f\xf1\xb2\xd6\xbc\x20"
27825 "\x6a\x13\xd5\x70\x65\xfc\x8b\x66"
27826 "\x2c\xf1\x57\xc2\xe7\xb8\x89\xf7"
27827 "\x17\xb2\x45\x64\xe0\xb3\x8c\x0d"
27828 "\x69\x57\xf9\x5c\xff\xc2\x3c\x18"
27829 "\x1e\xfd\x4b\x5e\x0d\x20\x01\x1a"
27830 "\xa3\xa3\xb3\x76\x98\x9c\x92\x41"
27831 "\xb4\xcd\x9f\x8f\x88\xcb\xb1\xb5"
27832 "\x25\x87\x45\x4c\x07\xa7\x15\x99"
27833 "\x24\x85\x15\x9e\xfc\x28\x98\x2b"
27834 "\xd0\x22\x0a\xcc\x62\x12\x86\x0a"
27835 "\xa8\x0e\x7d\x15\x32\x98\xae\x2d"
27836 "\x95\x25\x55\x33\x41\x5b\x8d\x75"
27837 "\x46\x61\x01\xa4\xfb\xf8\x6e\xe5"
27838 "\xec\x24\xfe\xd2\xd2\x46\xe2\x3a"
27839 "\x77\xf3\xa1\x39\xd3\x39\x32\xd8"
27840 "\x2a\x6b\x44\xd7\x70\x36\x23\x89"
27841 "\x4f\x75\x85\x42\x70\xd4\x2d\x4f"
27842 "\xea\xfc\xc9\xfe\xb4\x86\xd8\x73"
27843 "\x1d\xeb\xf7\x54\x0a\x47\x7e\x2c"
27844 "\x04\x7b\x47\xea\x52\x8f\x13\x1a"
27845 "\xf0\x19\x65\xe2\x0a\x1c\xae\x89"
27846 "\xe1\xc5\x87\x6e\x5d\x7f\xf8\x79"
27847 "\x08\xbf\xd2\x7f\x2c\x95\x22\xba"
27848 "\x32\x78\xa9\xf6\x03\x98\x18\xed"
27849 "\x15\xbf\x49\xb0\x6c\xa1\x4b\xb0"
27850 "\xf3\x17\xd5\x35\x5d\x19\x57\x5b"
27851 "\xf1\x07\x1e\xaa\x4d\xef\xd0\xd6"
27852 "\x72\x12\x6b\xd9\xbc\x10\x49\xc5"
27853 "\x28\xd4\xec\xe9\x8a\xb1\x6d\x50"
27854 "\x4b\xf3\x44\xb8\x49\x04\x62\xe9"
27855 "\xa4\xd8\x5a\xe7\x90\x02\xb7\x1e"
27856 "\x66\x89\xbc\x5a\x71\x4e\xbd\xf8"
27857 "\x18\xfb\x34\x2f\x67\xa2\x65\x71"
27858 "\x00\x63\x22\xef\x3a\xa5\x18\x0e"
27859 "\x54\x76\xaa\x58\xae\x87\x23\x93"
27860 "\xb0\x3c\xa2\xa4\x07\x77\x3e\xd7"
27861 "\x1a\x9c\xfe\x32\xc3\x54\x04\x4e"
27862 "\xd6\x98\x44\xda\x98\xf8\xd3\xc8"
27863 "\x1c\x07\x4b\xcd\x97\x5d\x96\x95"
27864 "\x9a\x1d\x4a\xfc\x19\xcb\x0b\xd0"
27865 "\x6d\x43\x3a\x9a\x39\x1c\xa8\x90"
27866 "\x9f\x53\x8b\xc4\x41\x75\xb5\xb9"
27867 "\x91\x5f\x02\x0a\x57\x6c\x8f\xc3"
27868 "\x1b\x0b\x3a\x8b\x58\x3b\xbe\x2e"
27869 "\xdc\x4c\x23\x71\x2e\x14\x06\x21"
27870 "\x0b\x3b\x58\xb8\x97\xd1\x00\x62"
27871 "\x2e\x74\x3e\x6e\x21\x8a\xcf\x60"
27872 "\xda\x0c\xf8\x7c\xfd\x07\x55\x7f"
27873 "\xb9\x1d\xda\x34\xc7\x27\xbf\x2a"
27874 "\xd9\xba\x41\x9b\x37\xa1\xc4\x5d"
27875 "\x03\x01\xce\xbb\x58\xff\xee\x74"
27876 "\x08\xbd\x0b\x80\xb1\xd5\xf8\xb5"
27877 "\x92\xf9\xbb\xbe\x03\xb5\xec\xbe"
27878 "\x17\xee\xd7\x4e\x87\x2b\x61\x1b"
27879 "\x27\xc3\x51\x50\xa0\x02\x73\x00"
27880 "\x1a\xea\x2a\x2b\xf8\xf6\xe6\x96"
27881 "\x75\x00\x56\xcc\xcb\x7a\x24\x29"
27882 "\xe8\xdb\x95\xbf\x4e\x8f\x0a\x78"
27883 "\xb8\xeb\x5a\x90\x37\xd0\x21\x94"
27884 "\x6a\x89\x6b\x41\x3a\x1b\xa7\x20"
27885 "\x43\x37\xda\xad\x81\xdd\xb4\xfc"
27886 "\xe9\x60\x82\x77\x44\x3f\x89\x23"
27887 "\x35\x04\x8f\xa1\xe8\xc0\xb6\x9f"
27888 "\x56\xa7\x86\x3d\x65\x9c\x57\xbb"
27889 "\x27\xdb\xe1\xb2\x13\x07\x9c\xb1"
27890 "\x60\x8b\x38\x6b\x7f\x24\x28\x14"
27891 "\xfe\xbf\xc0\xda\x61\x6e\xc2\xc7"
27892 "\x63\x36\xa8\x02\x54\x93\xb0\xba"
27893 "\xbd\x4d\x29\x14\x5a\x8b\xbc\x78"
27894 "\xb3\xa6\xc5\x15\x5d\x36\x4d\x38"
27895 "\x20\x9c\x1e\x98\x2e\x16\x89\x33"
27896 "\x66\xa2\x54\x57\xcc\xde\x12\xa6"
27897 "\x3b\x44\xf1\xac\x36\x3b\x97\xc1"
27898 "\x96\x94\xf2\x67\x57\x23\x9c\x29"
27899 "\xcd\xb7\x24\x2a\x8c\x86\xee\xaa"
27900 "\x0f\xee\xaf\xa0\xec\x40\x8c\x08"
27901 "\x18\xa1\xb4\x2c\x09\x46\x11\x7e"
27902 "\x97\x84\xb1\x03\xa5\x3e\x59\x05"
27903 "\x07\xc5\xf0\xcc\xb6\x71\x72\x2a"
27904 "\xa2\x02\x78\x60\x0b\xc4\x47\x93"
27905 "\xab\xcd\x67\x2b\xf5\xc5\x67\xa0"
27906 "\xc0\x3c\x6a\xd4\x7e\xc9\x93\x0c"
27907 "\x02\xdc\x15\x87\x48\x16\x26\x18"
27908 "\x4e\x0b\x16\x0e\xb3\x02\x3e\x4b"
27909 "\xc2\xe4\x49\x08\x9f\xb9\x8b\x1a"
27910 "\xca\x10\xe8\x6c\x58\xa9\x7e\xb8"
27911 "\xbe\xff\x58\x0e\x8a\xfb\x35\x93"
27912 "\xcc\x76\x7d\xd9\x44\x7c\x31\x96"
27913 "\xc0\x29\x73\xd3\x91\x0a\xc0\x65"
27914 "\x5c\xbe\xe7\x4e\xda\x31\x85\xf2"
27915 "\x72\xee\x34\xbe\x41\x90\xd4\x07"
27916 "\x50\x64\x56\x81\xe3\x27\xfb\xcc"
27917 "\xb7\x5c\x36\xb4\x6e\xbd\x23\xf8"
27918 "\xe8\x71\xce\xa8\x73\x77\x82\x74"
27919 "\xab\x8d\x0e\xe5\x93\x68\xb1\xd2"
27920 "\x51\xc2\x18\x58\xd5\x3f\x29\x6b"
27921 "\x2e\xd0\x88\x7f\x4a\x9d\xa2\xb8"
27922 "\xae\x96\x09\xbf\x47\xae\x7d\x12"
27923 "\x70\x67\xf1\xdd\xda\xdf\x47\x57"
27924 "\xc9\x2c\x0f\xcb\xf3\x57\xd4\xda"
27925 "\x00\x2e\x13\x48\x8f\xc0\xaa\x46"
27926 "\xe1\xc1\x57\x75\x1e\xce\x74\xc2"
27927 "\x82\xef\x31\x85\x8e\x38\x56\xff"
27928 "\xcb\xab\xe0\x78\x40\x51\xd3\xc5"
27929 "\xc3\xb1\xee\x9b\xd7\x72\x7f\x13"
27930 "\x83\x7f\x45\x49\x45\xa1\x05\x8e"
27931 "\xdc\x83\x81\x3c\x24\x28\x87\x08"
27932 "\xa0\x70\x73\x80\x42\xcf\x5c\x26"
27933 "\x39\xa5\xc5\x90\x5c\x56\xda\x58"
27934 "\x93\x45\x5d\x45\x64\x59\x16\x3f"
27935 "\xf1\x20\xf7\xa8\x2a\xd4\x3d\xbd"
27936 "\x17\xfb\x90\x01\xcf\x1e\x71\xab"
27937 "\x22\xa2\x24\xb5\x80\xac\xa2\x9a"
27938 "\x9c\x2d\x85\x69\xa7\x87\x33\x55"
27939 "\x65\x72\xc0\x91\x2a\x3d\x05\x33"
27940 "\x25\x0d\x29\x25\x9f\x45\x4e\xfa"
27941 "\x5d\x90\x3f\x34\x08\x54\xdb\x7d"
27942 "\x94\x20\xa2\x3b\x10\x01\xa4\x89"
27943 "\x1e\x90\x4f\x36\x3f\xc2\x40\x07"
27944 "\x3f\xab\x2e\x89\xce\x80\xe1\xf5"
27945 "\xac\xaf\x17\x10\x18\x0f\x4d\xe3"
27946 "\xfc\x82\x2b\xbe\xe2\x91\xfa\x5b"
27947 "\x9a\x9b\x2a\xd7\x99\x8d\x8f\xdc"
27948 "\x54\x99\xc4\xa3\x97\xfd\xd3\xdb"
27949 "\xd1\x51\x7c\xce\x13\x5c\x3b\x74"
27950 "\xda\x9a\xe3\xdc\xdc\x87\x84\x98"
27951 "\x16\x6d\xb0\x3d\x65\x57\x0b\xb2"
27952 "\xb8\x04\xd4\xea\x49\x72\xc3\x66"
27953 "\xbc\xdc\x91\x05\x2b\xa6\x5e\xeb"
27954 "\x55\x72\x3e\x34\xd4\x28\x4b\x9c"
27955 "\x07\x51\xf7\x30\xf3\xca\x04\xc1"
27956 "\xd3\x69\x50\x2c\x27\x27\xc4\xb9"
27957 "\x56\xc7\xa2\xd2\x66\x29\xea\xe0"
27958 "\x25\xb8\x49\xd1\x60\xc9\x5e\xb5"
27959 "\xed\x87\xb8\x74\x98\x0d\x16\x86"
27960 "\x2a\x02\x24\xde\xb9\xa9\x5e\xf0"
27961 "\xdd\xf7\x55\xb0\x26\x7a\x93\xd4"
27962 "\xe6\x7d\xd2\x43\xb2\x8f\x7e\x9a"
27963 "\x5d\x81\xe6\x28\xe5\x96\x7d\xc8"
27964 "\x33\xe0\x56\x57\xe2\xa0\xf2\x1d"
27965 "\x61\x78\x60\xd5\x81\x70\xa4\x11"
27966 "\x43\x36\xe9\xd1\x68\x27\x21\x3c"
27967 "\xb2\xa2\xad\x5f\x04\xd4\x55\x00"
27968 "\x25\x71\x91\xed\x3a\xc9\x7b\x57"
27969 "\x7b\xd1\x8a\xfb\x0e\xf5\x7b\x08"
27970 "\xa9\x26\x4f\x24\x5f\xdd\x79\xed"
27971 "\x19\xc4\xe1\xd5\xa8\x66\x60\xfc"
27972 "\x5d\x48\x11\xb0\xa3\xc3\xe6\xc0"
27973 "\xc6\x16\x7d\x20\x3f\x7c\x25\x52"
27974 "\xdf\x05\xdd\xb5\x0b\x92\xee\xc5"
27975 "\xe6\xd2\x7c\x3e\x2e\xd5\xac\xda"
27976 "\xdb\x48\x31\xac\x87\x13\x8c\xfa"
27977 "\xac\x18\xbc\xd1\x7f\x2d\xc6\x19"
27978 "\x8a\xfa\xa0\x97\x89\x26\x50\x46"
27979 "\x9c\xca\xe1\x73\x97\x26\x0a\x50"
27980 "\x95\xec\x79\x19\xf6\xbd\x9a\xa1"
27981 "\xcf\xc9\xab\xf7\x85\x84\xb2\xf5"
27982 "\x2c\x7c\x73\xaa\xe2\xc2\xfb\xcd"
27983 "\x5f\x08\x46\x2f\x8e\xd9\xff\xfd"
27984 "\x19\xf6\xf4\x5d\x2b\x4b\x54\xe2"
27985 "\x27\xaa\xfd\x2c\x5f\x75\x7c\xf6"
27986 "\x2c\x95\x77\xcc\x90\xa2\xda\x1e"
27987 "\x85\x37\x18\x34\x1d\xcf\x1b\xf2"
27988 "\x86\xda\x71\xfb\x72\xab\x87\x0f"
27989 "\x1e\x10\xb3\xba\x51\xea\x29\xd3"
27990 "\x8c\x87\xce\x4b\x66\xbf\x60\x6d"
27991 "\x81\x7c\xb8\x9c\xcc\x2e\x35\x02"
27992 "\x02\x32\x4a\x7a\x24\xc4\x9f\xce"
27993 "\xf0\x8a\x85\x90\xf3\x24\x95\x02"
27994 "\xec\x13\xc1\xa4\xdd\x44\x01\xef"
27995 "\xf6\xaa\x30\x70\xbf\x4e\x1a\xb9"
27996 "\xc0\xff\x3b\x57\x5d\x12\xfe\xc3"
27997 "\x1d\x5c\x3f\x74\xf9\xd9\x64\x61"
27998 "\x20\xb2\x76\x79\x38\xd2\x21\xfb"
27999 "\xc9\x32\xe8\xcc\x8e\x5f\xd7\x01"
28000 "\x9e\x25\x76\x4d\xa7\xc1\x33\x21"
28001 "\xfa\xcf\x98\x40\xd2\x1d\x48\xbd"
28002 "\xd0\xc0\x38\x90\x27\x9b\x89\x4a"
28003 "\x10\x1e\xaf\xa0\x78\x7d\x87\x2b"
28004 "\x72\x10\x02\xf0\x5d\x22\x8b\x22"
28005 "\xd7\x56\x7c\xd7\x6d\xcd\x9b\xc6"
28006 "\xbc\xb2\xa6\x36\xde\xac\x87\x14"
28007 "\x92\x93\x47\xca\x7d\xf4\x0b\x88"
28008 "\xea\xbf\x3f\x2f\xa9\x94\x24\x13"
28009 "\xa1\x52\x29\xfd\x5d\xa9\x76\x85"
28010 "\x21\x62\x39\xa3\xf0\xf7\xb5\xa3"
28011 "\xe0\x6c\x1b\xcb\xdb\x41\x91\xc6"
28012 "\x4f\xaa\x26\x8b\x15\xd5\x84\x3a"
28013 "\xda\xd6\x05\xc8\x8c\x0f\xe9\x19"
28014 "\x00\x81\x38\xfb\x8f\xdf\xb0\x63"
28015 "\x75\xe0\xe8\x8f\xef\x4a\xe0\x83"
28016 "\x34\xe9\x4e\x06\xd7\xbb\xcd\xed"
28017 "\x70\x0c\x72\x80\x64\x94\x67\xad"
28018 "\x4a\xda\x82\xcf\x60\xfc\x92\x43"
28019 "\xe3\x2f\xd1\x1e\x81\x1d\xdc\x62"
28020 "\xec\xb1\xb0\xad\x4f\x43\x1d\x38"
28021 "\x4e\x0d\x90\x40\x29\x1b\x98\xf1"
28022 "\xbc\x70\x4e\x5a\x08\xbe\x88\x3a"
28023 "\x55\xfb\x8c\x33\x1f\x0a\x7d\x2d"
28024 "\xdc\x75\x03\xd2\x3b\xe8\xb8\x32"
28025 "\x13\xab\x04\xbc\xe2\x33\x44\xa6"
28026 "\xff\x6e\xba\xbd\xdc\xe2\xbf\x54"
28027 "\x99\x71\x76\x59\x3b\x7a\xbc\xde"
28028 "\xa1\x6e\x73\x62\x96\x73\x56\x66"
28029 "\xfb\x1a\x56\x91\x2a\x8b\x12\xb0"
28030 "\x82\x9f\x9b\x0c\x42\xc7\x22\x2c"
28031 "\xbc\x49\xc5\x3c\x3b\xbf\x52\x64"
28032 "\xd6\xd4\x03\x52\xf3\xfd\x13\x98"
28033 "\xcc\xd8\xaa\x3e\x1d\x1f\x04\x8a"
28034 "\x03\x41\x19\x5b\x31\xf3\x48\x83"
28035 "\x49\xa3\xdd\xc9\x7c\x01\x34\x64"
28036 "\xe5\xf3\xdf\xc9\x7f\x17\xa2\xf5"
28037 "\x9c\x21\x79\x93\x91\x93\xbf\x9b"
28038 "\xa5\xa5\xda\x1d\x55\x32\x72\x78"
28039 "\xa6\x45\x2d\x21\x97\x6b\xfe\xbc"
28040 "\xd0\xe7\x8e\x97\x66\x85\x9e\x41"
28041 "\xfa\x2c\x8a\xee\x0d\x5a\x18\xf2"
28042 "\x15\x89\x8f\xfb\xbc\xd8\xa6\x0c"
28043 "\x83\xcc\x20\x08\xce\x70\xe5\xe6"
28044 "\xbb\x7d\x9f\x11\x5f\x1e\x16\x68"
28045 "\x18\xad\xa9\x4b\x04\x97\x8c\x18"
28046 "\xed\x2a\x70\x79\x39\xcf\x36\x72"
28047 "\x1e\x3e\x6d\x3c\x19\xce\x13\x19"
28048 "\xb5\x13\xe7\x02\xd8\x5c\xec\x0c"
28049 "\x81\xc5\xe5\x86\x10\x83\x9e\x67"
28050 "\x3b\x74\x29\x63\xda\x23\xbc\x43"
28051 "\xe9\x73\xa6\x2d\x25\x77\x66\xd0"
28052 "\x2e\x05\x38\xae\x2e\x0e\x7f\xaf"
28053 "\x82\xed\xef\x28\x39\x4c\x4b\x6f"
28054 "\xdb\xa1\xb5\x79\xd0\x5b\x50\x77"
28055 "\x6d\x75\x9f\x3c\xcf\xde\x41\xb8"
28056 "\xa9\x13\x11\x60\x19\x23\xc7\x35"
28057 "\x48\xbc\x14\x08\xf9\x57\xfe\x15"
28058 "\xfd\xb2\xbb\x8c\x44\x3b\xf1\x62"
28059 "\xbc\x0e\x01\x45\x39\xc0\xbb\xce"
28060 "\xf5\xb7\xe1\x16\x7b\xcc\x8d\x7f"
28061 "\xd3\x15\x36\xef\x8e\x4b\xaa\xee"
28062 "\x49\x0c\x6e\x9b\x8c\x0e\x9f\xe0"
28063 "\xd5\x7b\xdd\xbc\xb3\x67\x53\x6d"
28064 "\x8b\xbe\xa3\xcd\x1e\x37\x9d\xc3"
28065 "\x61\x36\xf4\x77\xec\x2b\xc7\x8b"
28066 "\xd7\xad\x8d\x23\xdd\xf7\x9d\xf1"
28067 "\x61\x1c\xbf\x09\xa5\x5e\xb9\x14"
28068 "\xa6\x3f\x1a\xd9\x12\xb4\xef\x56"
28069 "\x20\xa0\x77\x3e\xab\xf1\xb9\x91"
28070 "\x5a\x92\x85\x5c\x92\x15\xb2\x1f"
28071 "\xaf\xb0\x92\x23\x2d\x27\x8b\x7e"
28072 "\x12\xcc\x56\xaa\x62\x85\x15\xd7"
28073 "\x41\x89\x62\xd6\xd9\xd0\x6d\xbd"
28074 "\x21\xa8\x49\xb6\x35\x40\x2f\x8d"
28075 "\x2e\xfa\x24\x1e\x30\x12\x9c\x05"
28076 "\x59\xfa\xe1\xad\xc0\x53\x09\xda"
28077 "\xc0\x2e\x9d\x24\x0e\x4b\x6e\xd7"
28078 "\x68\x32\x6a\xa0\x3c\x23\xb6\x5a"
28079 "\x90\xb1\x1f\x62\xc8\x37\x36\x88"
28080 "\xa4\x4d\x91\x12\x8d\x51\x8d\x81"
28081 "\x44\x21\xfe\xd3\x61\x8d\xea\x5b"
28082 "\x87\x24\xa9\xe9\x87\xde\x75\x77"
28083 "\xc6\xa0\xd3\xf6\x99\x8b\x32\x56"
28084 "\x47\xc6\x60\x65\xb6\x4f\xd1\x59"
28085 "\x08\xb2\xe0\x15\x3e\xcb\x2c\xd6"
28086 "\x8d\xc6\xbf\xda\x63\xe2\x04\x88"
28087 "\x30\x9f\x37\x38\x98\x1c\x3e\x7a"
28088 "\xa8\x8f\x3e\x2c\xcf\x90\x15\x6e"
28089 "\x5d\xe9\x76\xd5\xdf\xc6\x2f\xf6"
28090 "\xf5\x4a\x86\xbd\x36\x2a\xda\xdf"
28091 "\x2f\xd8\x6e\x15\x18\x6b\xe9\xdb"
28092 "\x26\x54\x6e\x60\x3b\xb8\xf9\x91"
28093 "\xc1\x1d\xc0\x4f\x26\x8b\xdf\x55"
28094 "\x47\x2f\xce\xdd\x4e\x93\x58\x3f"
28095 "\x70\xdc\xf9\x4e\x9b\x37\x5e\x4f"
28096 "\x39\xb9\x30\xe6\xce\xdb\xaf\x46"
28097 "\xca\xfa\x52\xc9\x75\x3e\xd6\x96"
28098 "\xe8\x97\xf1\xb1\x64\x31\x71\x1e"
28099 "\x9f\xb6\xff\x69\xd6\xcd\x85\x4e"
28100 "\x20\xf5\xfc\x84\x3c\xaf\xcc\x8d"
28101 "\x5b\x52\xb8\xa2\x1c\x38\x47\x82"
28102 "\x96\xff\x06\x4c\xaf\x8a\xf4\x8f"
28103 "\xf8\x15\x97\xf6\xc3\xbc\x8c\x9e"
28104 "\xc2\x06\xd9\x64\xb8\x1b\x0d\xd1"
28105 "\x53\x55\x83\x7d\xcb\x8b\x7d\x20"
28106 "\xa7\x70\xcb\xaa\x25\xae\x5a\x4f"
28107 "\xdc\x66\xad\xe4\x54\xff\x09\xef"
28108 "\x25\xcb\xac\x59\x89\x1d\x06\xcf"
28109 "\xc7\x74\xe0\x5d\xa6\xd0\x04\xb4"
28110 "\x41\x75\x34\x80\x6c\x4c\xc9\xd0"
28111 "\x51\x0c\x0f\x84\x26\x75\x69\x23"
28112 "\x81\x67\xde\xbf\x6c\x57\x8a\xc4"
28113 "\xba\x91\xba\x8c\x2c\x75\xeb\x55"
28114 "\xe5\x1b\x13\xbc\xaa\xec\x31\xdb"
28115 "\xcc\x00\x3b\xe6\x50\xd8\xc3\xcc"
28116 "\x9c\xb8\x6e\xb4\x9b\x16\xee\x74"
28117 "\x26\x51\xda\x39\xe6\x31\xa1\xb2"
28118 "\xd7\x6f\xcb\xae\x7d\x9f\x38\x7d"
28119 "\x86\x49\x2a\x16\x5c\xc0\x08\xea"
28120 "\x6b\x55\x85\x47\xbb\x90\xba\x69"
28121 "\x56\xa5\x44\x62\x5b\xe6\x3b\xcc"
28122 "\xe7\x6d\x1e\xca\x4b\xf3\x86\xe0"
28123 "\x09\x76\x51\x83\x0a\x46\x19\x61"
28124 "\xf0\xce\xe1\x06\x7d\x06\xb4\xfe"
28125 "\xd9\xd3\x64\x8e\x0f\xd9\x64\x9e"
28126 "\x74\x44\x97\x5d\x92\x7b\xe3\xcf"
28127 "\x51\x44\xe7\xf2\xe7\xc0\x0c\xc2"
28128 "\xf1\xf7\xa6\x36\x52\x2f\x7c\x09"
28129 "\xfe\x8c\x59\x77\x52\x6a\x7e\xb3"
28130 "\x2b\xb9\x17\x78\xe4\xf2\x82\x62"
28131 "\x7f\x68\x8e\x04\xb4\x8f\x60\xd2"
28132 "\xc6\x22\x1e\x0f\x3a\x8e\x3c\xb2"
28133 "\x60\xbc\xa9\xb3\xda\xbd\x50\xe4"
28134 "\x33\x98\xdd\x6f\xe9\x3b\x77\x57"
28135 "\xeb\x7c\x8f\xbc\xfc\x34\x34\xb9"
28136 "\x40\x31\x67\xcf\xfe\x22\x20\xa5"
28137 "\x97\xe8\x4c\xa2\xc3\x94\xc6\x28"
28138 "\xa6\x24\xe5\xa6\xb5\xd8\x24\xef"
28139 "\x16\xa1\xc9\xe5\x92\xe6\x8c\x45"
28140 "\x24\x24\x51\x22\x1e\xad\xef\x2f"
28141 "\xb6\xbe\xfc\x92\x20\xac\x45\xe6"
28142 "\xc0\xb0\xc8\xfb\x21\x34\xd4\x05"
28143 "\x54\xb3\x99\xa4\xfe\xa9\xd5\xb5"
28144 "\x3b\x72\x83\xf6\xe2\xf9\x88\x0e"
28145 "\x20\x80\x3e\x4e\x8f\xa1\x75\x69"
28146 "\x43\x5a\x7c\x38\x62\x51\xb5\xb7"
28147 "\x84\x95\x3f\x6d\x24\xcc\xfd\x4b"
28148 "\x4a\xaa\x97\x83\x6d\x16\xa8\xc5"
28149 "\x18\xd9\xb9\xfe\xe2\x3f\xe8\xbd"
28150 "\x37\x44\xdf\x79\x3b\x34\x19\x1a"
28151 "\x65\x5e\xc7\x61\x1f\x17\x5e\x84"
28152 "\x20\x72\x32\x98\x8c\x9e\xac\x1f"
28153 "\x6e\x32\xae\x86\x46\x4f\x0f\x64"
28154 "\x3f\xce\x96\xe6\x02\x41\x53\x1f"
28155 "\x35\x30\x57\x7f\xfe\xb7\x47\xb9"
28156 "\x0c\x2f\x14\x34\x9b\x1c\x88\x17"
28157 "\xb5\xe5\x94\x17\x3e\xdc\x4d\x49"
28158 "\xe1\x5d\x75\x3e\xa6\x16\x42\xd4"
28159 "\x59\xb5\x24\x7c\x4c\x54\x1c\xf9"
28160 "\xd6\xed\x69\x22\x5f\x74\xc9\xa9"
28161 "\x7c\xb8\x09\xa7\xf9\x2b\x0d\x5f"
28162 "\x42\xff\x4e\x57\xde\x0c\x67\x45"
28163 "\xa4\x6e\xa0\x7e\x28\x34\xc5\xfe"
28164 "\x58\x7e\xda\xec\x9f\x0b\x31\x2a"
28165 "\x1f\x1b\x98\xad\x14\xcf\x9f\x96"
28166 "\xf8\x87\x0e\x14\x19\x81\x23\x53"
28167 "\x5f\x38\x08\xd9\xc1\xcb\xb2\xc5"
28168 "\x19\x72\x75\x01\xd4\xcf\xd9\x91"
28169 "\xfc\x48\xcc\xa3\x3c\xe6\x4c\xc6"
28170 "\x73\xde\x5e\x90\xce\x6c\x85\x43"
28171 "\x0d\xdf\xe3\x8c\x02\x62\xef\xac"
28172 "\xb8\x05\x80\x81\xf6\x22\x30\xad"
28173 "\x30\xa8\xcb\x55\x1e\xe6\x05\x7f"
28174 "\xc5\x58\x1a\x78\xb7\x2f\x8e\x3c"
28175 "\x80\x09\xca\xa2\x9a\x72\xeb\x10"
28176 "\x84\x54\xaa\x98\x35\x5e\xb1\xc2"
28177 "\xb7\x73\x14\x69\xef\xf8\x28\x43"
28178 "\x36\xd3\x10\x0a\xd6\x69\xf8\xc8"
28179 "\xbb\xe9\xe9\xf9\x29\x52\xf8\x6f"
28180 "\x12\x78\xf9\xc6\xb2\x12\xfd\x39"
28181 "\xa9\xeb\xe2\x47\xb9\x22\xc5\x8f"
28182 "\x4d\xb1\x17\x40\x02\x84\xed\x53"
28183 "\xc5\xfa\xc1\xcd\x59\x56\x93\xaa"
28184 "\x3f\x23\x3f\x02\xb7\xe9\x6e\xa0"
28185 "\xbc\x96\xb8\xb2\xf8\x04\x19\x87"
28186 "\xe9\x4f\x29\xbf\x3a\xcb\x6d\x48"
28187 "\xc9\xe7\x1f\xb7\xa8\xf8\xd4\xb4"
28188 "\x6d\x0f\xb4\xf6\x44\x11\x0f\xf7"
28189 "\x3d\xd2\x36\x05\x67\xa1\x46\x81"
28190 "\x90\xe9\x60\x64\xfa\x52\x87\x37"
28191 "\x44\x01\xbd\x58\xe1\xda\xda\x1e"
28192 "\xa7\x09\xf7\x43\x31\x2b\x4b\x55"
28193 "\xbd\x0d\x53\x7f\x12\x6c\xf5\x07"
28194 "\xfc\x61\xda\xd6\x0a\xbd\x89\x5f"
28195 "\x2c\xf5\xa8\x1f\x0d\x60\xe4\x3c"
28196 "\x5d\x94\x8a\x1f\x64\xce\xd5\x16"
28197 "\x73\xbc\xbe\xb1\x85\x28\xcb\x0b"
28198 "\x47\x5c\x1f\x66\x25\x89\x61\x6a"
28199 "\xa7\xcd\xf8\x1b\x31\x88\x42\x71"
28200 "\x58\x65\x53\xd5\xc0\xa3\x56\x2e"
28201 "\xb6\x86\x9e\x13\x78\x34\x36\x85"
28202 "\xbb\xce\x6e\x54\x33\xb9\x97\xc5"
28203 "\x72\xb8\xe0\x13\x34\x04\xbf\x83"
28204 "\xbf\x78\x1d\x7c\x23\x34\x90\xe0"
28205 "\x57\xd4\x3f\xc6\x61\xe3\xca\x96"
28206 "\x13\xdd\x9e\x20\x51\x18\x73\x37"
28207 "\x69\x37\xfb\xe5\x60\x1f\xf2\xa1"
28208 "\xef\xa2\x6e\x16\x32\x8e\xc3\xb6"
28209 "\x21\x5e\xc2\x1c\xb6\xc6\x96\x72"
28210 "\x4f\xa6\x85\x69\xa9\x5d\xb2\x2e"
28211 "\xac\xfe\x6e\xc3\xe7\xb3\x51\x08"
28212 "\x66\x2a\xac\x59\xb3\x73\x86\xae"
28213 "\x6d\x85\x97\x37\x68\xef\xa7\x85"
28214 "\xb7\xdd\xdd\xd9\x85\xc9\x57\x01"
28215 "\x10\x2b\x9a\x1e\x44\x12\x87\xa5"
28216 "\x60\x1f\x88\xae\xbf\x14\x2d\x05"
28217 "\x4c\x60\x85\x8a\x45\xac\x0f\xc2",
28218 .len = 4096,
059c2a4d
EB
28219 }
28220};
28221
28222/* Adiantum with XChaCha20 instead of XChaCha12 */
28223/* Test vectors from https://github.com/google/adiantum */
28224static const struct cipher_testvec adiantum_xchacha20_aes_tv_template[] = {
28225 {
28226 .key = "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
28227 "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
28228 "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
28229 "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
28230 .klen = 32,
28231 .iv = "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
28232 "\x33\x81\x37\x60\x7d\xfa\x73\x08"
28233 "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
28234 "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
28235 .ptext = "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
28236 "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
28237 .ctext = "\xf6\x78\x97\xd6\xaa\x94\x01\x27"
28238 "\x2e\x4d\x83\xe0\x6e\x64\x9a\xdf",
28239 .len = 16,
059c2a4d
EB
28240 }, {
28241 .key = "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
28242 "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
28243 "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
28244 "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
28245 .klen = 32,
28246 .iv = "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
28247 "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
28248 "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
28249 "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
28250 .ptext = "\x5e\xa8\x68\x19\x85\x98\x12\x23"
28251 "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
28252 "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
28253 "\x43\x5a\x46\x06\x94\x2d\xf2",
28254 .ctext = "\x4b\xb8\x90\x10\xdf\x7f\x64\x08"
28255 "\x0e\x14\x42\x5f\x00\x74\x09\x36"
28256 "\x57\x72\xb5\xfd\xb5\x5d\xb8\x28"
28257 "\x0c\x04\x91\x14\x91\xe9\x37",
28258 .len = 31,
059c2a4d
EB
28259 }, {
28260 .key = "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
28261 "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
28262 "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
28263 "\x19\x09\x00\xa9\x04\x31\x4f\x11",
28264 .klen = 32,
28265 .iv = "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
28266 "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
28267 "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
28268 "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
28269 .ptext = "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
28270 "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
28271 "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
28272 "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
28273 "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
28274 "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
28275 "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
28276 "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
28277 "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
28278 "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
28279 "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
28280 "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
28281 "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
28282 "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
28283 "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
28284 "\x56\x65\xc5\x54\x23\x28\xb0\x03",
28285 .ctext = "\xb1\x8b\xa0\x05\x77\xa8\x4d\x59"
28286 "\x1b\x8e\x21\xfc\x3a\x49\xfa\xd4"
28287 "\xeb\x36\xf3\xc4\xdf\xdc\xae\x67"
28288 "\x07\x3f\x70\x0e\xe9\x66\xf5\x0c"
28289 "\x30\x4d\x66\xc9\xa4\x2f\x73\x9c"
28290 "\x13\xc8\x49\x44\xcc\x0a\x90\x9d"
28291 "\x7c\xdd\x19\x3f\xea\x72\x8d\x58"
28292 "\xab\xe7\x09\x2c\xec\xb5\x44\xd2"
28293 "\xca\xa6\x2d\x7a\x5c\x9c\x2b\x15"
28294 "\xec\x2a\xa6\x69\x91\xf9\xf3\x13"
28295 "\xf7\x72\xc1\xc1\x40\xd5\xe1\x94"
28296 "\xf4\x29\xa1\x3e\x25\x02\xa8\x3e"
28297 "\x94\xc1\x91\x14\xa1\x14\xcb\xbe"
28298 "\x67\x4c\xb9\x38\xfe\xa7\xaa\x32"
28299 "\x29\x62\x0d\xb2\xf6\x3c\x58\x57"
28300 "\xc1\xd5\x5a\xbb\xd6\xa6\x2a\xe5",
28301 .len = 128,
059c2a4d
EB
28302 }, {
28303 .key = "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
28304 "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
28305 "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
28306 "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
28307 .klen = 32,
28308 .iv = "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
28309 "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
28310 "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
28311 "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
28312 .ptext = "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
28313 "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
28314 "\x05\xa3\x69\x60\x91\x36\x98\x57"
28315 "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
28316 "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
28317 "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
28318 "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
28319 "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
28320 "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
28321 "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
28322 "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
28323 "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
28324 "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
28325 "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
28326 "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
28327 "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
28328 "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
28329 "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
28330 "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
28331 "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
28332 "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
28333 "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
28334 "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
28335 "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
28336 "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
28337 "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
28338 "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
28339 "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
28340 "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
28341 "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
28342 "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
28343 "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
28344 "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
28345 "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
28346 "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
28347 "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
28348 "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
28349 "\xd7\x31\x87\x89\x09\xab\xd5\x96"
28350 "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
28351 "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
28352 "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
28353 "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
28354 "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
28355 "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
28356 "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
28357 "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
28358 "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
28359 "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
28360 "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
28361 "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
28362 "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
28363 "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
28364 "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
28365 "\x17\x7c\x25\x48\x52\x67\x11\x27"
28366 "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
28367 "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
28368 "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
28369 "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
28370 "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
28371 "\x79\x50\x33\xca\xd0\xd7\x42\x55"
28372 "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
28373 "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
28374 "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
28375 "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
28376 .ctext = "\xe0\x33\xf6\xe0\xb4\xa5\xdd\x2b"
28377 "\xdd\xce\xfc\x12\x1e\xfc\x2d\xf2"
28378 "\x8b\xc7\xeb\xc1\xc4\x2a\xe8\x44"
28379 "\x0f\x3d\x97\x19\x2e\x6d\xa2\x38"
28380 "\x9d\xa6\xaa\xe1\x96\xb9\x08\xe8"
28381 "\x0b\x70\x48\x5c\xed\xb5\x9b\xcb"
28382 "\x8b\x40\x88\x7e\x69\x73\xf7\x16"
28383 "\x71\xbb\x5b\xfc\xa3\x47\x5d\xa6"
28384 "\xae\x3a\x64\xc4\xe7\xb8\xa8\xe7"
28385 "\xb1\x32\x19\xdb\xe3\x01\xb8\xf0"
28386 "\xa4\x86\xb4\x4c\xc2\xde\x5c\xd2"
28387 "\x6c\x77\xd2\xe8\x18\xb7\x0a\xc9"
28388 "\x3d\x53\xb5\xc4\x5c\xf0\x8c\x06"
28389 "\xdc\x90\xe0\x74\x47\x1b\x0b\xf6"
28390 "\xd2\x71\x6b\xc4\xf1\x97\x00\x2d"
28391 "\x63\x57\x44\x1f\x8c\xf4\xe6\x9b"
28392 "\xe0\x7a\xdd\xec\x32\x73\x42\x32"
28393 "\x7f\x35\x67\x60\x0d\xcf\x10\x52"
28394 "\x61\x22\x53\x8d\x8e\xbb\x33\x76"
28395 "\x59\xd9\x10\xce\xdf\xef\xc0\x41"
28396 "\xd5\x33\x29\x6a\xda\x46\xa4\x51"
28397 "\xf0\x99\x3d\x96\x31\xdd\xb5\xcb"
28398 "\x3e\x2a\x1f\xc7\x5c\x79\xd3\xc5"
28399 "\x20\xa1\xb1\x39\x1b\xc6\x0a\x70"
28400 "\x26\x39\x95\x07\xad\x7a\xc9\x69"
28401 "\xfe\x81\xc7\x88\x08\x38\xaf\xad"
28402 "\x9e\x8d\xfb\xe8\x24\x0d\x22\xb8"
28403 "\x0e\xed\xbe\x37\x53\x7c\xa6\xc6"
28404 "\x78\x62\xec\xa3\x59\xd9\xc6\x9d"
28405 "\xb8\x0e\x69\x77\x84\x2d\x6a\x4c"
28406 "\xc5\xd9\xb2\xa0\x2b\xa8\x80\xcc"
28407 "\xe9\x1e\x9c\x5a\xc4\xa1\xb2\x37"
28408 "\x06\x9b\x30\x32\x67\xf7\xe7\xd2"
28409 "\x42\xc7\xdf\x4e\xd4\xcb\xa0\x12"
28410 "\x94\xa1\x34\x85\x93\x50\x4b\x0a"
28411 "\x3c\x7d\x49\x25\x01\x41\x6b\x96"
28412 "\xa9\x12\xbb\x0b\xc0\xd7\xd0\x93"
28413 "\x1f\x70\x38\xb8\x21\xee\xf6\xa7"
28414 "\xee\xeb\xe7\x81\xa4\x13\xb4\x87"
28415 "\xfa\xc1\xb0\xb5\x37\x8b\x74\xa2"
28416 "\x4e\xc7\xc2\xad\x3d\x62\x3f\xf8"
28417 "\x34\x42\xe5\xae\x45\x13\x63\xfe"
28418 "\xfc\x2a\x17\x46\x61\xa9\xd3\x1c"
28419 "\x4c\xaf\xf0\x09\x62\x26\x66\x1e"
28420 "\x74\xcf\xd6\x68\x3d\x7d\xd8\xb7"
28421 "\xe7\xe6\xf8\xf0\x08\x20\xf7\x47"
28422 "\x1c\x52\xaa\x0f\x3e\x21\xa3\xf2"
28423 "\xbf\x2f\x95\x16\xa8\xc8\xc8\x8c"
28424 "\x99\x0f\x5d\xfb\xfa\x2b\x58\x8a"
28425 "\x7e\xd6\x74\x02\x60\xf0\xd0\x5b"
28426 "\x65\xa8\xac\xea\x8d\x68\x46\x34"
28427 "\x26\x9d\x4f\xb1\x9a\x8e\xc0\x1a"
28428 "\xf1\xed\xc6\x7a\x83\xfd\x8a\x57"
28429 "\xf2\xe6\xe4\xba\xfc\xc6\x3c\xad"
28430 "\x5b\x19\x50\x2f\x3a\xcc\x06\x46"
28431 "\x04\x51\x3f\x91\x97\xf0\xd2\x07"
28432 "\xe7\x93\x89\x7e\xb5\x32\x0f\x03"
28433 "\xe5\x58\x9e\x74\x72\xeb\xc2\x38"
28434 "\x00\x0c\x91\x72\x69\xed\x7d\x6d"
28435 "\xc8\x71\xf0\xec\xff\x80\xd9\x1c"
28436 "\x9e\xd2\xfa\x15\xfc\x6c\x4e\xbc"
28437 "\xb1\xa6\xbd\xbd\x70\x40\xca\x20"
28438 "\xb8\x78\xd2\xa3\xc6\xf3\x79\x9c"
28439 "\xc7\x27\xe1\x6a\x29\xad\xa4\x03",
28440 .len = 512,
333e6647
EB
28441 }, {
28442 .key = "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
28443 "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
28444 "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
28445 "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
28446 .klen = 32,
28447 .iv = "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
28448 "\x88\x76\x65\xb4\x1a\x29\x27\x12"
28449 "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
28450 "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
28451 .ptext = "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
28452 "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
28453 "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
28454 "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
28455 "\x38\x24\x62\xdb\x65\x82\x10\x7f"
28456 "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
28457 "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
28458 "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
28459 "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
28460 "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
28461 "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
28462 "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
28463 "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
28464 "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
28465 "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
28466 "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
28467 "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
28468 "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
28469 "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
28470 "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
28471 "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
28472 "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
28473 "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
28474 "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
28475 "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
28476 "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
28477 "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
28478 "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
28479 "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
28480 "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
28481 "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
28482 "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
28483 "\x28\x04\x4c\xff\x98\x20\x08\x10"
28484 "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
28485 "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
28486 "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
28487 "\x24\x62\xcf\x17\x36\x84\xc0\x72"
28488 "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
28489 "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
28490 "\x71\x73\x08\x4e\x22\x31\xfd\x88"
28491 "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
28492 "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
28493 "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
28494 "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
28495 "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
28496 "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
28497 "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
28498 "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
28499 "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
28500 "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
28501 "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
28502 "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
28503 "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
28504 "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
28505 "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
28506 "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
28507 "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
28508 "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
28509 "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
28510 "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
28511 "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
28512 "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
28513 "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
28514 "\x85\x12\xca\x61\x65\xd1\x66\xd8"
28515 "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
28516 "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
28517 "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
28518 "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
28519 "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
28520 "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
28521 "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
28522 "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
28523 "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
28524 "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
28525 "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
28526 "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
28527 "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
28528 "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
28529 "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
28530 "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
28531 "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
28532 "\x16\xcb\xae\x7d\x38\x21\x67\x74"
28533 "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
28534 "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
28535 "\xa8\x88\x27\x86\x44\x75\x5b\x29"
28536 "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
28537 "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
28538 "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
28539 "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
28540 "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
28541 "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
28542 "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
28543 "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
28544 "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
28545 "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
28546 "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
28547 "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
28548 "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
28549 "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
28550 "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
28551 "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
28552 "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
28553 "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
28554 "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
28555 "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
28556 "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
28557 "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
28558 "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
28559 "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
28560 "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
28561 "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
28562 "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
28563 "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
28564 "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
28565 "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
28566 "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
28567 "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
28568 "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
28569 "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
28570 "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
28571 "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
28572 "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
28573 "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
28574 "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
28575 "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
28576 "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
28577 "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
28578 "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
28579 "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
28580 "\x55\x9a\xe0\x09\x21\xac\x61\x85"
28581 "\x4b\x20\x95\x73\x63\x26\xe3\x83"
28582 "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
28583 "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
28584 "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
28585 "\x98\x09\x11\xb7\x00\x06\x24\x5a"
28586 "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
28587 "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
28588 "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
28589 "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
28590 "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
28591 "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
28592 "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
28593 "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
28594 "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
28595 "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
28596 "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
28597 "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
28598 "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
28599 "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
28600 "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
28601 "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
28602 "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
28603 "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
28604 "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
28605 "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
28606 "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
28607 "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
28608 "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
28609 "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
28610 "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
28611 "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
28612 "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
28613 "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
28614 "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
28615 "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
28616 "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
28617 "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
28618 "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
28619 "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
28620 "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
28621 "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
28622 "\x62\x96\x79\x0c\x81\x05\x41\xf2"
28623 "\x07\x20\x26\xe5\x8e\x10\x54\x03"
28624 "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
28625 "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
28626 "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
28627 "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
28628 "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
28629 "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
28630 "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
28631 "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
28632 "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
28633 "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
28634 "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
28635 "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
28636 "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
28637 "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
28638 "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
28639 "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
28640 "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
28641 "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
28642 "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
28643 .ctext = "\xfc\x02\x83\x13\x73\x06\x70\x3f"
28644 "\x71\x28\x98\x61\xe5\x2c\x45\x49"
28645 "\x18\xa2\x0e\x17\xc9\xdb\x4d\xf6"
28646 "\xbe\x05\x02\x35\xc1\x18\x61\x28"
28647 "\xff\x28\x0a\xd9\x00\xb8\xed\xec"
28648 "\x14\x80\x88\x56\xcf\x98\x32\xcc"
28649 "\xb0\xee\xb4\x5e\x2d\x61\x59\xcb"
28650 "\x48\xc9\x25\xaa\x7e\x5f\xe5\x4f"
28651 "\x95\x8f\x5d\x47\xe8\xc3\x09\xb4"
28652 "\xce\xe7\x74\xcd\xc6\x09\x5c\xfc"
28653 "\xc7\x79\xc9\x39\xe4\xe3\x9b\x59"
28654 "\x67\x61\x10\xc9\xb7\x7a\xa8\x11"
28655 "\x59\xf6\x7a\x67\x1c\x3a\x70\x76"
28656 "\x2e\x0e\xbd\x10\x93\x01\x06\xea"
28657 "\x51\xc6\x5c\xa7\xda\xd1\x7d\x06"
28658 "\x8b\x1d\x5b\xb6\x87\xf0\x32\xbe"
28659 "\xff\x55\xaa\x58\x5a\x28\xd1\x64"
28660 "\x45\x3b\x0b\x5c\xee\xc4\x12\x2d"
28661 "\x1f\xb7\xa5\x73\xf5\x20\xf5\xa8"
28662 "\x10\x9d\xd8\x16\xd2\x05\x4d\x49"
28663 "\x99\x4a\x71\x56\xec\xa3\xc7\x27"
28664 "\xb0\x98\xcd\x59\x3c\x8a\xd1\x9e"
28665 "\x33\xa5\x92\xf2\xb7\x87\x23\x5d"
28666 "\x53\x9a\x8e\x7c\x63\x57\x5e\x9a"
28667 "\x21\x54\x7a\x3c\x5a\xd5\x68\x69"
28668 "\x35\x17\x51\x06\x19\x82\x9d\x44"
28669 "\x9e\x8a\x75\xc5\x16\x55\xa4\x78"
28670 "\x95\x63\xc3\xf0\x91\x73\x77\x44"
28671 "\x0c\xff\xb9\xb3\xa7\x5f\xcf\x2a"
28672 "\xa2\x54\x9c\xe3\x8b\x7e\x9d\x65"
28673 "\xe5\x64\x8b\xbe\x06\x3a\x90\x31"
28674 "\xdb\x42\x78\xe9\xe6\x8a\xae\xba"
28675 "\x8f\xfb\xc9\x3d\xd9\xc2\x3e\x57"
28676 "\xd5\x58\xfe\x70\x44\xe5\x2a\xd5"
28677 "\x87\xcf\x9f\x6a\x02\xde\x48\xe9"
28678 "\x13\xed\x8d\x2b\xf2\xa1\x56\x07"
28679 "\x36\x2d\xcf\xc3\x5c\xd4\x4b\x20"
28680 "\xb0\xdf\x1a\x70\xed\x0a\xe4\x2e"
28681 "\x9a\xfc\x88\xa1\xc4\x2d\xd6\xb8"
28682 "\xf1\x6e\x2c\x5c\xdc\x0e\xb0\x21"
28683 "\x2d\x76\xb8\xc3\x05\x4c\xf5\xc5"
28684 "\x9a\x14\xab\x08\xc2\x67\x59\x30"
28685 "\x7a\xef\xd8\x4a\x89\x49\xd4\xf0"
28686 "\x22\x39\xf2\x61\xaa\x70\x36\xcf"
28687 "\x65\xee\x43\x83\x2e\x32\xe4\xc9"
28688 "\xc2\xf1\xc7\x08\x28\x59\x10\x6f"
28689 "\x7a\xeb\x8f\x78\x9e\xdf\x07\x0f"
28690 "\xca\xc7\x02\x6a\x2e\x2a\xf0\x64"
28691 "\xfa\x4c\x8c\x4c\xfc\x13\x23\x63"
28692 "\x54\xeb\x1d\x41\xdf\x88\xd6\x66"
28693 "\xae\x5e\x31\x74\x5d\x84\x65\xb8"
28694 "\x61\x1c\x88\x1b\x8f\xb6\x14\x4e"
28695 "\x73\x23\x27\x71\x85\x04\x07\x59"
28696 "\x18\xa3\x2b\x69\x2a\x42\x81\xbf"
28697 "\x40\xf4\x40\xdf\x04\xb8\x6c\x2e"
28698 "\x21\x5b\x22\x25\x61\x01\x96\xce"
28699 "\xfb\xbc\x75\x25\x2c\x03\x55\xea"
28700 "\xb6\x56\x31\x03\xc8\x98\x77\xd6"
28701 "\x30\x19\x9e\x45\x05\xfd\xca\xdf"
28702 "\xae\x89\x30\xa3\xc1\x65\x41\x67"
28703 "\x12\x8e\xa4\x61\xd0\x87\x04\x0a"
28704 "\xe6\xf3\x43\x3a\x38\xce\x22\x36"
28705 "\x41\xdc\xe1\x7d\xd2\xa6\xe2\x66"
28706 "\x21\x8d\xc9\x59\x73\x52\x34\xd8"
28707 "\x1f\xf1\x87\x00\x9b\x12\x74\xeb"
28708 "\xbb\xa9\x34\x0c\x8e\x79\x74\x64"
28709 "\xbf\x94\x97\xe4\x94\xda\xf0\x39"
28710 "\x66\xa8\xd9\x82\xe3\x11\x3d\xe7"
28711 "\xb3\x9a\x40\x7a\x6f\x71\xc7\x0f"
28712 "\x7b\x6d\x59\x79\x18\x2f\x11\x60"
28713 "\x1e\xe0\xae\x1b\x1b\xb4\xad\x4d"
28714 "\x63\xd9\x3e\xa0\x8f\xe3\x66\x8c"
28715 "\xfe\x5a\x73\x07\x95\x27\x1a\x07"
28716 "\x6e\xd6\x14\x3f\xbe\xc5\x99\x94"
28717 "\xcf\x40\xf4\x39\x1c\xf2\x99\x5b"
28718 "\xb7\xfb\xb4\x4e\x5f\x21\x10\x04"
28719 "\x24\x08\xd4\x0d\x10\x7a\x2f\x52"
28720 "\x7d\x91\xc3\x38\xd3\x16\xf0\xfd"
28721 "\x53\xba\xda\x88\xa5\xf6\xc7\xfd"
28722 "\x63\x4a\x9f\x48\xb5\x31\xc2\xe1"
28723 "\x7b\x3e\xac\x8d\xc9\x95\x02\x92"
28724 "\xcc\xbd\x0e\x15\x2d\x97\x08\x82"
28725 "\xa6\x99\xbc\x2c\x96\x91\xde\xa4"
28726 "\x9c\xf5\x2c\xef\x12\x29\xb0\x72"
28727 "\x5f\x60\x5d\x3d\xf3\x85\x59\x79"
28728 "\xac\x06\x63\x74\xcc\x1a\x8d\x0e"
28729 "\xa7\x5f\xd9\x3e\x84\xf7\xbb\xde"
28730 "\x06\xd9\x4b\xab\xee\xb2\x03\xbe"
28731 "\x68\x49\x72\x84\x8e\xf8\x45\x2b"
28732 "\x59\x99\x17\xd3\xe9\x32\x79\xc3"
28733 "\x83\x4c\x7a\x6c\x71\x53\x8c\x09"
28734 "\x76\xfb\x3e\x80\x99\xbc\x2c\x7d"
28735 "\x42\xe5\x70\x08\x80\xc7\xaf\x15"
28736 "\x90\xda\x98\x98\x81\x04\x1c\x4d"
28737 "\x78\xf1\xf3\xcc\x1b\x3a\x7b\xef"
28738 "\xea\xe1\xee\x0e\xd2\x32\xb6\x63"
28739 "\xbf\xb2\xb5\x86\x8d\x16\xd3\x23"
28740 "\x04\x59\x51\xbb\x17\x03\xc0\x07"
28741 "\x93\xbf\x72\x58\x30\xf2\x0a\xa2"
28742 "\xbc\x60\x86\x3b\x68\x91\x67\x14"
28743 "\x10\x76\xda\xa3\x98\x2d\xfc\x8a"
28744 "\xb8\x95\xf7\xd2\x8b\x97\x8b\xfc"
28745 "\xf2\x9e\x86\x20\xb6\xdf\x93\x41"
28746 "\x06\x5e\x37\x3e\xe2\xb8\xd5\x06"
28747 "\x59\xd2\x8d\x43\x91\x5a\xed\x94"
28748 "\x54\xc2\x77\xbc\x0b\xb4\x29\x80"
28749 "\x22\x19\xe7\x35\x1f\x29\x4f\xd8"
28750 "\x02\x98\xee\x83\xca\x4c\x94\xa3"
28751 "\xec\xde\x4b\xf5\xca\x57\x93\xa3"
28752 "\x72\x69\xfe\x27\x7d\x39\x24\x9a"
28753 "\x60\x19\x72\xbe\x24\xb2\x2d\x99"
28754 "\x8c\xb7\x32\xf8\x74\x77\xfc\x8d"
28755 "\xb2\xc1\x7a\x88\x28\x26\xea\xb7"
28756 "\xad\xf0\x38\x49\x88\x78\x73\xcd"
28757 "\x01\xef\xb9\x30\x1a\x33\xa3\x24"
28758 "\x9b\x0b\xc5\x89\x64\x3f\xbe\x76"
28759 "\xd5\xa5\x28\x74\xa2\xc6\xa0\xa0"
28760 "\xdd\x13\x81\x64\x2f\xd1\xab\x15"
28761 "\xab\x13\xb5\x68\x59\xa4\x9f\x0e"
28762 "\x1e\x0a\xaf\xf7\x0b\x6e\x6b\x0b"
28763 "\xf7\x95\x4c\xbc\x1d\x40\x6d\x9c"
28764 "\x08\x42\xef\x07\x03\xb7\xa3\xea"
28765 "\x2a\x5f\xec\x41\x3c\x72\x31\x9d"
28766 "\xdc\x6b\x3a\x5e\x35\x3d\x12\x09"
28767 "\x27\xe8\x63\xbe\xcf\xb3\xbc\x01"
28768 "\x2d\x0c\x86\xb2\xab\x4a\x69\xe5"
28769 "\xf8\x45\x97\x76\x0e\x31\xe5\xc6"
28770 "\x4c\x4f\x94\xa5\x26\x19\x9f\x1b"
28771 "\xe1\xf4\x79\x04\xb4\x93\x92\xdc"
28772 "\xa5\x2a\x66\x25\x0d\xb2\x9e\xea"
28773 "\xa8\xf6\x02\x77\x2d\xd1\x3f\x59"
28774 "\x5c\x04\xe2\x36\x52\x5f\xa1\x27"
28775 "\x0a\x07\x56\xb6\x2d\xd5\x90\x32"
28776 "\x64\xee\x3f\x42\x8f\x61\xf8\xa0"
28777 "\xc1\x8b\x1e\x0b\xa2\x73\xa9\xf3"
28778 "\xc9\x0e\xb1\x96\x3a\x67\x5f\x1e"
28779 "\xd1\x98\x57\xa2\xba\xb3\x23\x9d"
28780 "\xa3\xc6\x3c\x7d\x5e\x3e\xb3\xe8"
28781 "\x80\xae\x2d\xda\x85\x90\x69\x3c"
28782 "\xf0\xe7\xdd\x9e\x20\x10\x52\xdb"
28783 "\xc3\xa0\x15\x73\xee\xb1\xf1\x0f"
28784 "\xf1\xf8\x3f\x40\xe5\x17\x80\x4e"
28785 "\x91\x95\xc7\xec\xd1\x9c\xd9\x1a"
28786 "\x8b\xac\xec\xc9\x0c\x07\xf4\xdc"
28787 "\x77\x2d\xa2\xc4\xf8\x27\xb5\x41"
28788 "\x2f\x85\xa6\x48\xad\x2a\x58\xc5"
28789 "\xea\xfa\x1c\xdb\xfd\xb7\x70\x45"
28790 "\xfc\xad\x11\xaf\x05\xed\xbf\xb6"
28791 "\x3c\xe1\x57\xb8\x72\x4a\xa0\x6b"
28792 "\x40\xd3\xda\xa9\xbc\xa5\x02\x95"
28793 "\x8c\xf0\x4e\x67\xb2\x58\x66\xea"
28794 "\x58\x0e\xc4\x88\xbc\x1d\x3b\x15"
28795 "\x17\xc8\xf5\xd0\x69\x08\x0a\x01"
28796 "\x80\x2e\x9e\x69\x4c\x37\x0b\xba"
28797 "\xfb\x1a\xa9\xc3\x5f\xec\x93\x7c"
28798 "\x4f\x72\x68\x1a\x05\xa1\x32\xe1"
28799 "\x16\x57\x9e\xa6\xe0\x42\xfa\x76"
28800 "\xc2\xf6\xd3\x9b\x37\x0d\xa3\x58"
28801 "\x30\x27\xe7\xea\xb1\xc3\x43\xfb"
28802 "\x67\x04\x70\x86\x0a\x71\x69\x34"
28803 "\xca\xb1\xe3\x4a\x56\xc9\x29\xd1"
28804 "\x12\x6a\xee\x89\xfd\x27\x83\xdf"
28805 "\x32\x1a\xc2\xe9\x94\xcc\x44\x2e"
28806 "\x0f\x3e\xc8\xc1\x70\x5b\xb0\xe8"
28807 "\x6d\x47\xe3\x39\x75\xd5\x45\x8a"
28808 "\x48\x4c\x64\x76\x6f\xae\x24\x6f"
28809 "\xae\x77\x33\x5b\xf5\xca\x9c\x30"
28810 "\x2c\x27\x15\x5e\x9c\x65\xad\x2a"
28811 "\x88\xb1\x36\xf6\xcd\x5e\x73\x72"
28812 "\x99\x5c\xe2\xe4\xb8\x3e\x12\xfb"
28813 "\x55\x86\xfa\xab\x53\x12\xdc\x6a"
28814 "\xe3\xfe\x6a\xeb\x9b\x5d\xeb\x72"
28815 "\x9d\xf1\xbb\x80\x80\x76\x2d\x57"
28816 "\x11\xde\xcf\xae\x46\xad\xdb\xcd"
28817 "\x62\x66\x3d\x7b\x7f\xcb\xc4\x43"
28818 "\x81\x0c\x7e\xb9\xb7\x47\x1a\x40"
28819 "\xfd\x08\x51\xbe\x01\x1a\xd8\x31"
28820 "\x43\x5e\x24\x91\xa2\x53\xa1\xc5"
28821 "\x8a\xe4\xbc\x00\x8e\xf7\x0c\x30"
28822 "\xdf\x03\x34\x2f\xce\xe4\x2e\xda"
28823 "\x2b\x87\xfc\xf8\x9b\x50\xd5\xb0"
28824 "\x5b\x08\xc6\x17\xa0\xae\x6b\x24"
28825 "\xe2\x1d\xd0\x47\xbe\xc4\x8f\x62"
28826 "\x1d\x12\x26\xc7\x78\xd4\xf2\xa3"
28827 "\xea\x39\x8c\xcb\x54\x3e\x2b\xb9"
28828 "\x9a\x8f\x97\xcf\x68\x53\x40\x02"
28829 "\x56\xac\x52\xbb\x62\x3c\xc6\x3f"
28830 "\x3a\x53\x3c\xe8\x21\x9a\x60\x65"
28831 "\x10\x6e\x59\xc3\x4f\xc3\x07\xc8"
28832 "\x61\x1c\xea\x62\x6e\xa2\x5a\x12"
28833 "\xd6\x10\x91\xbe\x5e\x58\x73\xbe"
28834 "\x77\xb8\xb7\x98\xc7\x7e\x78\x9a",
28835 .len = 1536,
28836 }, {
28837 .key = "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
28838 "\x70\x47\x8c\xea\x87\x30\x1d\x58"
28839 "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
28840 "\x56\x95\x83\x98\x38\x80\x84\x8a",
28841 .klen = 32,
28842 .iv = "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
28843 "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
28844 "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
28845 "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
28846 .ptext = "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
28847 "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
28848 "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
28849 "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
28850 "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
28851 "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
28852 "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
28853 "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
28854 "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
28855 "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
28856 "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
28857 "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
28858 "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
28859 "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
28860 "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
28861 "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
28862 "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
28863 "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
28864 "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
28865 "\x35\x21\x66\x78\x3d\xb6\x65\x83"
28866 "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
28867 "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
28868 "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
28869 "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
28870 "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
28871 "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
28872 "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
28873 "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
28874 "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
28875 "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
28876 "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
28877 "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
28878 "\x96\x87\xc9\x34\x02\x26\xde\x20"
28879 "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
28880 "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
28881 "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
28882 "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
28883 "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
28884 "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
28885 "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
28886 "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
28887 "\x85\xfd\x22\x08\x00\xae\x72\x10"
28888 "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
28889 "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
28890 "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
28891 "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
28892 "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
28893 "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
28894 "\x93\x45\x38\x95\xb9\x69\xe9\x62"
28895 "\x21\x73\xbd\x81\x73\xac\x15\x74"
28896 "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
28897 "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
28898 "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
28899 "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
28900 "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
28901 "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
28902 "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
28903 "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
28904 "\x24\x43\xb3\x0e\xba\xad\x63\x63"
28905 "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
28906 "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
28907 "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
28908 "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
28909 "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
28910 "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
28911 "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
28912 "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
28913 "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
28914 "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
28915 "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
28916 "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
28917 "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
28918 "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
28919 "\x9d\x46\xae\x67\x00\x3b\x40\x94"
28920 "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
28921 "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
28922 "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
28923 "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
28924 "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
28925 "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
28926 "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
28927 "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
28928 "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
28929 "\x76\xca\x9f\x56\xae\x04\x2e\x75"
28930 "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
28931 "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
28932 "\x08\x67\x02\x01\xe3\x64\x82\xee"
28933 "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
28934 "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
28935 "\x85\x48\xb6\x97\x97\x02\x43\x1f"
28936 "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
28937 "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
28938 "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
28939 "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
28940 "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
28941 "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
28942 "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
28943 "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
28944 "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
28945 "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
28946 "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
28947 "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
28948 "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
28949 "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
28950 "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
28951 "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
28952 "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
28953 "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
28954 "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
28955 "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
28956 "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
28957 "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
28958 "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
28959 "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
28960 "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
28961 "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
28962 "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
28963 "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
28964 "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
28965 "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
28966 "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
28967 "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
28968 "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
28969 "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
28970 "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
28971 "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
28972 "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
28973 "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
28974 "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
28975 "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
28976 "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
28977 "\x36\x12\x35\x28\x64\x12\xe7\xbb"
28978 "\x50\xac\x45\x15\x7b\x16\x23\x5e"
28979 "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
28980 "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
28981 "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
28982 "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
28983 "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
28984 "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
28985 "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
28986 "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
28987 "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
28988 "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
28989 "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
28990 "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
28991 "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
28992 "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
28993 "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
28994 "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
28995 "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
28996 "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
28997 "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
28998 "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
28999 "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
29000 "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
29001 "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
29002 "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
29003 "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
29004 "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
29005 "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
29006 "\x7d\x65\x57\x65\x98\xff\x8b\x02"
29007 "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
29008 "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
29009 "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
29010 "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
29011 "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
29012 "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
29013 "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
29014 "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
29015 "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
29016 "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
29017 "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
29018 "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
29019 "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
29020 "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
29021 "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
29022 "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
29023 "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
29024 "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
29025 "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
29026 "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
29027 "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
29028 "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
29029 "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
29030 "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
29031 "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
29032 "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
29033 "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
29034 "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
29035 "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
29036 "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
29037 "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
29038 "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
29039 "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
29040 "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
29041 "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
29042 "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
29043 "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
29044 "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
29045 "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
29046 "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
29047 "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
29048 "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
29049 "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
29050 "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
29051 "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
29052 "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
29053 "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
29054 "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
29055 "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
29056 "\x53\xf1\x61\x97\x63\x52\x38\x86"
29057 "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
29058 "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
29059 "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
29060 "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
29061 "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
29062 "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
29063 "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
29064 "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
29065 "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
29066 "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
29067 "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
29068 "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
29069 "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
29070 "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
29071 "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
29072 "\x48\xb9\x27\x62\x00\x12\xc5\x03"
29073 "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
29074 "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
29075 "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
29076 "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
29077 "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
29078 "\x99\xd5\xff\x34\x93\x8f\x31\x45"
29079 "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
29080 "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
29081 "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
29082 "\x26\xec\x3a\x64\xc4\xab\x74\x97"
29083 "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
29084 "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
29085 "\x68\x50\x22\x16\x96\x2f\xc4\x23"
29086 "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
29087 "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
29088 "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
29089 "\x20\x89\xef\x44\x22\x38\x3c\x14"
29090 "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
29091 "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
29092 "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
29093 "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
29094 "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
29095 "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
29096 "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
29097 "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
29098 "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
29099 "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
29100 "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
29101 "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
29102 "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
29103 "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
29104 "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
29105 "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
29106 "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
29107 "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
29108 "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
29109 "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
29110 "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
29111 "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
29112 "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
29113 "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
29114 "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
29115 "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
29116 "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
29117 "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
29118 "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
29119 "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
29120 "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
29121 "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
29122 "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
29123 "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
29124 "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
29125 "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
29126 "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
29127 "\x60\x81\x75\x29\x9e\xce\x2a\x70"
29128 "\x28\x0c\x87\xe5\x46\x73\x76\x66"
29129 "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
29130 "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
29131 "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
29132 "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
29133 "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
29134 "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
29135 "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
29136 "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
29137 "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
29138 "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
29139 "\xf1\x11\x02\x64\x09\x25\x7c\x26"
29140 "\xee\xad\x50\x68\x31\x26\x16\x0f"
29141 "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
29142 "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
29143 "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
29144 "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
29145 "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
29146 "\x40\x12\x43\x31\xb8\x12\xe0\x95"
29147 "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
29148 "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
29149 "\xab\x03\xda\x41\xab\xc5\x4e\x33"
29150 "\x5a\x63\x94\x90\x22\x72\x54\x26"
29151 "\x93\x65\x99\x45\x55\xd3\x55\x56"
29152 "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
29153 "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
29154 "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
29155 "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
29156 "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
29157 "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
29158 "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
29159 "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
29160 "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
29161 "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
29162 "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
29163 "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
29164 "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
29165 "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
29166 "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
29167 "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
29168 "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
29169 "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
29170 "\xad\x6e\x83\x90\x21\x10\xb8\x07"
29171 "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
29172 "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
29173 "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
29174 "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
29175 "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
29176 "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
29177 "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
29178 "\x02\x5a\x20\x4d\x43\x08\x71\x49"
29179 "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
29180 "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
29181 "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
29182 "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
29183 "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
29184 "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
29185 "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
29186 "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
29187 "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
29188 "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
29189 "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
29190 "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
29191 "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
29192 "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
29193 "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
29194 "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
29195 "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
29196 "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
29197 "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
29198 "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
29199 "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
29200 "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
29201 "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
29202 "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
29203 "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
29204 "\x08\x48\xfd\x9b\x47\x41\x10\xae"
29205 "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
29206 "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
29207 "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
29208 "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
29209 "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
29210 "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
29211 "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
29212 "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
29213 "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
29214 "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
29215 "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
29216 "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
29217 "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
29218 "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
29219 "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
29220 "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
29221 "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
29222 "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
29223 "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
29224 "\x54\x14\x91\x12\x41\x41\x54\xa2"
29225 "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
29226 "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
29227 "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
29228 "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
29229 "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
29230 "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
29231 "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
29232 "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
29233 "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
29234 "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
29235 "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
29236 "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
29237 "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
29238 "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
29239 "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
29240 "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
29241 "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
29242 "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
29243 "\x58\xec\x70\x4f\x40\x25\x2b\xba"
29244 "\x96\x59\xac\x34\x45\x29\xc6\x57"
29245 "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
29246 "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
29247 "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
29248 "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
29249 "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
29250 "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
29251 "\xea\xa5\x56\x02\x5b\x93\x13\x46"
29252 "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
29253 "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
29254 "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
29255 "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
29256 "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
29257 "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
29258 "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
29259 "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
29260 "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
29261 "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
29262 "\xad\x57\xae\x98\x83\xd5\x92\x4e"
29263 "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
29264 "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
29265 "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
29266 "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
29267 "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
29268 "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
29269 "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
29270 "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
29271 "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
29272 "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
29273 "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
29274 "\x32\x06\x3f\x12\x23\x19\x22\x82"
29275 "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
29276 "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
29277 "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
29278 "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
29279 "\x35\x79\x84\x78\x06\x68\x97\x30"
29280 "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
29281 "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
29282 "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
29283 "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
29284 "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
29285 "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
29286 "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
29287 "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
29288 "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
29289 "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
29290 "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
29291 "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
29292 "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
29293 "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
29294 "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
29295 "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
29296 "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
29297 "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
29298 "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
29299 "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
29300 "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
29301 "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
29302 "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
29303 "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
29304 "\x13\xa7\x47\x89\x62\xa3\x03\x19"
29305 "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
29306 "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
29307 "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
29308 "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
29309 "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
29310 "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
29311 "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
29312 "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
29313 "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
29314 "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
29315 "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
29316 "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
29317 "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
29318 "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
29319 "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
29320 "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
29321 "\x20\xa9\x37\x78\x32\x03\x60\xcc"
29322 "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
29323 "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
29324 "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
29325 "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
29326 "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
29327 "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
29328 "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
29329 "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
29330 "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
29331 "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
29332 "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
29333 "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
29334 "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
29335 "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
29336 "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
29337 "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
29338 "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
29339 "\x12\xab\x95\x66\xec\x09\x64\xea"
29340 "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
29341 "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
29342 "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
29343 "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
29344 "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
29345 "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
29346 "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
29347 "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
29348 "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
29349 "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
29350 "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
29351 "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
29352 "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
29353 "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
29354 "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
29355 "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
29356 "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
29357 "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
29358 .ctext = "\x2c\xf5\x4c\xc9\x99\x19\x83\x84"
29359 "\x09\xbc\xe6\xad\xbe\xb6\x6b\x1b"
29360 "\x75\x0b\x3d\x33\x10\xb4\x8b\xf7"
29361 "\xa7\xc7\xba\x9f\x6e\xd7\xc7\xfd"
29362 "\x58\xef\x24\xf4\xdc\x26\x3f\x35"
29363 "\x02\x98\xf2\x8c\x96\xca\xfc\xca"
29364 "\xca\xfa\x27\xe6\x23\x1f\xf0\xc7"
29365 "\xe3\x46\xbf\xca\x7b\x4e\x24\xcd"
29366 "\xd0\x13\x3f\x80\xd6\x5b\x0b\xdc"
29367 "\xad\xc6\x49\x77\xd7\x58\xf5\xfd"
29368 "\x58\xba\x72\x0d\x9e\x0b\x63\xc3"
29369 "\x86\xac\x06\x97\x70\x42\xec\x3a"
29370 "\x0d\x53\x27\x17\xbd\x3e\xcb\xe0"
29371 "\xaa\x19\xb4\xfe\x5d\x1b\xcb\xd7"
29372 "\x99\xc3\x19\x45\x6f\xdf\x64\x44"
29373 "\x9f\xf8\x55\x1b\x72\x8d\x78\x51"
29374 "\x3c\x83\x48\x8f\xaf\x05\x60\x7d"
29375 "\x22\xce\x07\x53\xfd\x91\xcf\xfa"
29376 "\x5f\x86\x66\x3e\x72\x67\x7f\xc1"
29377 "\x49\x82\xc7\x1c\x91\x1e\x48\xcd"
29378 "\x5e\xc6\x5f\xd9\xc9\x43\x88\x35"
29379 "\x80\xba\x91\xe1\x54\x4b\x14\xbe"
29380 "\xbd\x75\x48\xb8\xde\x22\x64\xb5"
29381 "\x8c\xcb\x5e\x92\x99\x8f\x4a\xab"
29382 "\x00\x6c\xb4\x2e\x03\x3b\x0e\xee"
29383 "\x4d\x39\x05\xbc\x94\x80\xbb\xb2"
29384 "\x36\x16\xa3\xd9\x8f\x61\xd7\x67"
29385 "\xb5\x90\x46\x85\xe1\x4e\x71\x84"
29386 "\xd0\x84\xc0\xc0\x8f\xad\xdb\xeb"
29387 "\x44\xf4\x66\x35\x3f\x92\xa2\x05"
29388 "\xa4\x9c\xb8\xdc\x77\x6c\x85\x34"
29389 "\xd2\x6a\xea\x32\xb8\x08\xf6\x13"
29390 "\x78\x1e\x29\xef\x12\x54\x16\x28"
29391 "\x25\xf8\x32\x0e\x4f\x94\xe6\xb3"
29392 "\x0b\x97\x79\x97\xb3\xb0\x37\x61"
29393 "\xa4\x10\x6f\x15\x9c\x7d\x22\x41"
29394 "\xe2\xd7\xa7\xa0\xfc\xc5\x62\x55"
29395 "\xed\x68\x39\x7b\x09\xd2\x17\xaa"
29396 "\xf2\xb8\xc9\x1d\xa2\x23\xfd\xaa"
29397 "\x9c\x57\x16\x0d\xe3\x63\x3c\x2b"
29398 "\x13\xdd\xa2\xf0\x8e\xd3\x02\x81"
29399 "\x09\xba\x80\x02\xdb\x97\xfe\x0f"
29400 "\x77\x8d\x18\xf1\xf4\x59\x27\x79"
29401 "\xa3\x46\x88\xda\x51\x67\xd0\xe9"
29402 "\x5d\x22\x98\xc1\xe4\xea\x08\xda"
29403 "\xf7\xb9\x16\x71\x36\xbd\x43\x8a"
29404 "\x4b\x6e\xf3\xaa\xb0\xba\x1a\xbc"
29405 "\xaa\xca\xde\x5c\xc0\xa5\x11\x6d"
29406 "\x8a\x8f\xcc\x04\xfc\x6c\x89\x75"
29407 "\x4b\x2c\x29\x6f\x41\xc7\x6e\xda"
29408 "\xea\xa6\xaf\xb0\xb1\x46\x9e\x30"
29409 "\x5e\x11\x46\x07\x3b\xd6\xaa\x36"
29410 "\xa4\x01\x84\x1d\xb9\x8e\x58\x9d"
29411 "\xa9\xb6\x1c\x56\x5c\x5a\xde\xfa"
29412 "\x66\x96\xe6\x29\x26\xd4\x68\xd0"
29413 "\x1a\xcb\x98\xbb\xce\x19\xbb\x87"
29414 "\x00\x6c\x59\x17\xe3\xd1\xe6\x5c"
29415 "\xd0\x98\xe1\x91\xc4\x28\xaf\xbf"
29416 "\xbb\xdf\x75\x4e\xd9\x9d\x99\x0f"
29417 "\xc6\x0c\x03\x24\x3e\xb6\xd7\x3f"
29418 "\xd5\x43\x4a\x47\x26\xab\xf6\x3f"
29419 "\x7f\xf1\x15\x0c\xde\x68\xa0\x5f"
29420 "\x63\xf9\xe2\x5e\x5d\x42\xf1\x36"
29421 "\x38\x90\x06\x18\x84\xf2\xfa\x81"
29422 "\x36\x33\x29\x18\xaa\x8c\x49\x0e"
29423 "\xda\x27\x38\x9c\x12\x8b\x83\xfa"
29424 "\x40\xd0\xb6\x0a\x72\x85\xf0\xc7"
29425 "\xaa\x5f\x30\x1a\x6f\x45\xe4\x35"
29426 "\x4c\xf3\x4c\xe4\x1c\xd7\x48\x77"
29427 "\xdd\x3e\xe4\x73\x44\xb1\xb8\x1c"
29428 "\x42\x40\x90\x61\xb1\x6d\x8b\x20"
29429 "\x2d\x30\x63\x01\x26\x71\xbc\x5a"
29430 "\x76\xce\xc1\xfb\x13\xf9\x4c\x6e"
29431 "\x7a\x16\x8a\x53\xcb\x07\xaa\xa1"
29432 "\xba\xd0\x68\x7a\x2d\x25\x48\x85"
29433 "\xb7\x6b\x0a\x05\xf2\xdf\x0e\x46"
29434 "\x4e\xc8\xcd\x59\x5b\x9a\x2e\x9e"
29435 "\xdb\x4a\xf6\xfd\x7b\xa4\x5c\x4d"
29436 "\x78\x8d\xe7\xb0\x84\x3f\xf0\xc1"
29437 "\x47\x39\xbf\x1e\x8c\xc2\x11\x0d"
29438 "\x90\xd1\x17\x42\xb3\x50\xeb\xaa"
29439 "\xcd\xc0\x98\x36\x84\xd0\xfe\x75"
29440 "\xf8\x8f\xdc\xa0\xa1\x53\xe5\x8c"
29441 "\xf2\x0f\x4a\x31\x48\xae\x3d\xaf"
29442 "\x19\x4b\x75\x2e\xc1\xe3\xcd\x4d"
29443 "\x2c\xa4\x54\x7b\x4d\x5e\x93\xa2"
29444 "\xe7\x1f\x34\x19\x9f\xb2\xbf\x22"
29445 "\x65\x1a\x03\x48\x12\x66\x50\x3e"
29446 "\x0e\x5d\x60\x29\x44\x69\x90\xee"
29447 "\x9d\x8b\x55\x78\xdf\x63\x31\xc3"
29448 "\x1b\x21\x7d\x06\x21\x86\x60\xb0"
29449 "\x9d\xdb\x3d\xcc\xe2\x20\xf4\x88"
29450 "\x20\x62\x2e\xe8\xa9\xea\x42\x41"
29451 "\xb0\xab\x73\x61\x40\x39\xac\x11"
29452 "\x55\x27\x51\x5f\x11\xef\xb1\x23"
29453 "\xff\x81\x99\x86\x0c\x6f\x16\xaf"
29454 "\xf6\x89\x86\xd8\xf6\x41\xc2\x80"
29455 "\x21\xf4\xd5\x6d\xef\xa3\x0c\x4d"
29456 "\x59\xfd\xdc\x93\x1a\x4f\xe6\x22"
29457 "\x83\x40\x0c\x98\x67\xba\x7c\x93"
29458 "\x0b\xa9\x89\xfc\x3e\xff\x84\x12"
29459 "\x3e\x27\xa3\x8a\x48\x17\xd6\x08"
29460 "\x85\x2f\xf1\xa8\x90\x90\x71\xbe"
29461 "\x44\xd6\x34\xbf\x74\x52\x0a\x17"
29462 "\x39\x64\x78\x1a\xbc\x81\xbe\xc8"
29463 "\xea\x7f\x0b\x5a\x2c\x77\xff\xac"
29464 "\xdd\x37\x35\x78\x09\x28\x29\x4a"
29465 "\xd1\xd6\x6c\xc3\xd5\x70\xdd\xfc"
29466 "\x21\xcd\xce\xeb\x51\x11\xf7\xbc"
29467 "\x12\x43\x1e\x6c\xa1\xa3\x79\xe6"
29468 "\x1d\x63\x52\xff\xf0\xbb\xcf\xec"
29469 "\x56\x58\x63\xe2\x21\x0b\x2d\x5c"
29470 "\x64\x09\xf3\xee\x05\x42\x34\x93"
29471 "\x38\xa8\x60\xea\x1d\x95\x90\x65"
29472 "\xad\x2f\xda\x1d\xdd\x21\x1a\xf1"
29473 "\x94\xe0\x6a\x81\xa1\xd3\x63\x31"
29474 "\x45\x73\xce\x54\x4e\xb1\x75\x26"
29475 "\x59\x18\xc2\x31\x73\xe6\xf5\x7d"
29476 "\x06\x5b\x65\x67\xe5\x69\x90\xdf"
29477 "\x27\x6a\xbf\x81\x7d\x92\xbe\xd1"
29478 "\x4e\x0b\xa8\x18\x94\x72\xe1\xd0"
29479 "\xb6\x2a\x16\x08\x7a\x34\xb8\xf2"
29480 "\xe1\xac\x08\x66\xe6\x78\x66\xfd"
29481 "\x36\xbd\xee\xc6\x71\xa4\x09\x4e"
29482 "\x3b\x09\xf2\x8e\x3a\x90\xba\xa0"
29483 "\xc2\x1d\x9f\xad\x52\x0e\xc9\x10"
29484 "\x99\x40\x90\xd5\x7d\x73\x56\xef"
29485 "\x48\x1e\x56\x5c\x7d\x3c\xcb\x84"
29486 "\x10\x0a\xcc\xda\xce\xad\xd8\xa8"
29487 "\x79\xc7\x29\x95\x31\x3b\xd9\x9b"
29488 "\xb6\x84\x3e\x03\x74\xc5\x76\xba"
29489 "\x4b\xd9\x4f\x7c\xc4\x5f\x7f\x70"
29490 "\xc5\xe3\x6e\xd0\x14\x32\xec\x60"
29491 "\xb0\x69\x78\xb7\xef\xda\x5a\xe7"
29492 "\x4e\x50\x97\xd4\x94\x58\x67\x57"
29493 "\x4e\x7c\x75\xe0\xcf\x8d\xe1\x78"
29494 "\x97\x52\xc8\x73\x81\xf9\xb6\x02"
29495 "\x54\x72\x6d\xc0\x70\xff\xe2\xeb"
29496 "\x6c\xe1\x30\x0a\x94\xd0\x55\xec"
29497 "\xed\x61\x9c\x6d\xd9\xa0\x92\x62"
29498 "\x4e\xfd\xd8\x79\x27\x02\x4e\x13"
29499 "\xb2\x04\xba\x00\x9a\x77\xed\xc3"
29500 "\x5b\xa4\x22\x02\xa9\xed\xaf\xac"
29501 "\x4f\xe1\x74\x73\x51\x36\x78\x8b"
29502 "\xdb\xf5\x32\xfd\x0d\xb9\xcb\x15"
29503 "\x4c\xae\x43\x72\xeb\xbe\xc0\xf8"
29504 "\x91\x67\xf1\x4f\x5a\xd4\xa4\x69"
29505 "\x8f\x3e\x16\xd2\x09\x31\x72\x5a"
29506 "\x5e\x0a\xc4\xbc\x44\xd4\xbb\x82"
29507 "\x7a\xdf\x52\x25\x8c\x45\xdc\xe4"
29508 "\xe0\x71\x84\xe4\xe0\x3d\x59\x30"
29509 "\x5b\x94\x12\x33\x78\x85\x90\x84"
29510 "\x52\x05\x33\xa7\xa7\x16\xe0\x4d"
29511 "\x6a\xf7\xfa\x03\x98\x6c\x4f\xb0"
29512 "\x06\x66\x06\xa1\xdd\x3c\xbe\xbb"
29513 "\xb2\x62\xab\x64\xd3\xbf\x2c\x30"
29514 "\x0e\xfc\xd9\x95\x32\x32\xf3\x3b"
29515 "\x39\x7e\xda\x62\x62\x0f\xc3\xfe"
29516 "\x55\x76\x09\xf5\x8a\x09\x91\x93"
29517 "\x32\xea\xbc\x2b\x0b\xcf\x1d\x65"
29518 "\x48\x33\xba\xeb\x0f\xd4\xf9\x3b"
29519 "\x1e\x90\x74\x6d\x93\x52\x61\x81"
29520 "\xa3\xf2\xb5\xea\x1d\x61\x86\x68"
29521 "\x00\x40\xcc\x58\xdd\xf2\x64\x01"
29522 "\xab\xfd\x94\xc0\xa3\x83\x83\x33"
29523 "\xa4\xb0\xb8\xd3\x9d\x08\x3c\x7f"
29524 "\x8e\xa8\xaf\x87\xa5\xe7\xcd\x36"
29525 "\x92\x96\xdc\xa1\xf2\xea\xe6\xd1"
29526 "\x1e\xe9\x65\xa4\xff\xda\x17\x96"
29527 "\xad\x91\x4a\xc5\x26\xb4\x1d\x1c"
29528 "\x2b\x50\x48\x26\xc8\x86\x3f\x05"
29529 "\xb8\x87\x1b\x3f\xee\x2e\x55\x61"
29530 "\x0d\xdc\xcf\x56\x0e\xe2\xcc\xda"
29531 "\x87\xee\xc5\xcd\x0e\xf4\xa4\xaf"
29532 "\x8a\x02\xee\x16\x0b\xc4\xdd\x6d"
29533 "\x80\x3e\xf3\xfe\x95\xb4\xfe\x97"
29534 "\x0d\xe2\xab\xbb\x27\x84\xee\x25"
29535 "\x39\x74\xb0\xfb\xdc\x5a\x0f\x65"
29536 "\x31\x2a\x89\x08\xa4\x8c\x9f\x25"
29537 "\x5f\x93\x83\x39\xda\xb4\x22\x17"
29538 "\xbd\xd2\x0d\xfc\xde\xf8\x00\x34"
29539 "\xc2\x48\x55\x06\x4c\x8b\x79\xe5"
29540 "\xba\x0c\x50\x4f\x98\xa3\x59\x3d"
29541 "\xc4\xec\xd1\x85\xf3\x60\x41\x16"
29542 "\x0a\xe2\xf4\x38\x33\x24\xc1\xe0"
29543 "\x0d\x86\x1f\x5a\xd2\xba\x7c\x5f"
29544 "\x97\x60\x54\xa3\x52\x31\x78\x57"
29545 "\x7a\xc0\xc7\x1e\xd4\x11\x8f\xef"
29546 "\x86\x0a\x60\x26\x4a\x8f\x06\xf7"
29547 "\x1f\x47\x45\x6e\x87\x13\x15\xf3"
29548 "\x91\x08\xbf\x2a\x6e\x71\x21\x8e"
29549 "\x92\x90\xde\x01\x97\x81\x46\x87"
29550 "\x8a\xfc\xab\x12\x0c\x60\x3e\x9d"
29551 "\xbd\x40\x0a\x45\x3f\x5b\x83\x04"
29552 "\xb5\x8f\x42\x78\x68\xfe\x3a\xd1"
29553 "\x59\xf7\x12\xaa\x86\x86\x1c\x77"
29554 "\xfc\xc6\x64\x47\x0f\x7e\xd3\xbc"
29555 "\x95\x90\x23\xb3\x60\xdc\x0d\xf4"
29556 "\x67\xe6\x32\xee\xad\xbf\x60\x07"
29557 "\xbd\xdb\x6e\x3f\x55\x88\xdb\x93"
29558 "\x62\x41\xd6\xeb\x34\xd6\xa3\x96"
29559 "\xd2\xbc\x29\xaa\x75\x65\x41\x9f"
29560 "\x70\x43\xbb\x6d\xd9\xa5\x95\x22"
29561 "\x3e\xf9\x07\xa0\x7d\x75\xba\xb8"
29562 "\xcd\x81\x3b\x94\x01\x19\xc3\x67"
29563 "\x9d\xa4\x7f\xa0\x99\xcc\x4a\xc4"
29564 "\xfa\x76\x3f\xab\x5c\xea\x26\xdf"
29565 "\xa2\x4c\x5b\x11\x55\xa3\x6a\x70"
29566 "\xcb\xbc\x93\x11\x48\x38\x73\x7a"
29567 "\x40\xbf\xbc\x04\x05\xb0\x2d\x9b"
29568 "\x9a\x23\x57\xa5\xf6\x63\xfa\xc7"
29569 "\xd8\x4d\xc2\xc0\xf8\xbd\xfb\x7d"
29570 "\xea\x20\xa2\xe0\x4d\xaa\x63\x1e"
29571 "\x9a\xa2\xed\x54\xe6\x49\xaf\x52"
29572 "\xaf\x7e\x94\x57\x19\x07\x06\x74"
29573 "\x57\x5b\x62\x61\x99\x20\xe7\x95"
29574 "\x14\x19\xcf\x42\x83\x6a\x94\xf5"
29575 "\xab\xa7\xf2\x48\xf6\x0b\x40\x3d"
29576 "\x93\x8d\x3d\x14\x5d\xf2\x45\x2c"
29577 "\xac\x1c\x0b\x12\xc9\x56\x3f\x7c"
29578 "\x17\xeb\x1d\xed\x7e\x5c\xaa\x37"
29579 "\xe3\xb4\x56\xf9\x0e\xb9\x8e\xc8"
29580 "\x16\x70\x3e\xff\x95\xb9\x89\x9c"
29581 "\x19\x0d\x0d\x48\xbd\xb9\xe3\x73"
29582 "\xdf\x4e\x67\x9d\x93\x6c\x0b\x75"
29583 "\x8a\x2d\x89\x5c\x32\x9d\x75\x05"
29584 "\xd9\x13\xbe\x14\x5f\xf0\xb7\xb4"
29585 "\xd9\x2c\x02\x22\x41\xf2\x9c\x1f"
29586 "\xc1\x8c\xf5\x6a\x8c\xd5\xa5\x6b"
29587 "\x54\x47\xec\x3a\x76\x08\xf6\xf7"
29588 "\xed\x7c\x7e\x3b\x55\xb8\xa9\x20"
29589 "\xa6\xec\x2d\x8c\x03\x38\x9d\x74"
29590 "\xe9\x36\xe7\x05\x40\xec\xf4\xa1"
29591 "\xa7\x70\xa7\x6f\x1f\x93\xc2\x1d"
29592 "\x2c\x4e\x5f\xe8\x04\x6d\x91\x67"
29593 "\x23\xd9\x47\xb4\xf6\xbc\x35\x25"
29594 "\x1b\xa8\xe1\x17\xa8\x21\x38\xd8"
29595 "\x7a\x55\xd9\xc6\x6f\x0a\x1b\xcb"
29596 "\xde\xf8\x1e\x20\x8c\xa1\x14\x49"
29597 "\x49\x00\x00\x31\x0f\xa8\x24\x67"
29598 "\x97\x7a\x1f\x04\xb9\x6b\x60\xd0"
29599 "\x32\xc3\xf4\xf9\x4f\xb2\xfd\x7b"
29600 "\xf9\xb3\x43\xd8\x23\xaa\x21\x37"
29601 "\x9e\x91\xc5\xa4\xce\xd8\xe4\xf5"
29602 "\x55\x3e\xc9\xe4\xc5\x51\xd3\x4d"
29603 "\xc6\x83\xe9\x23\x8e\x3e\x21\xe0"
29604 "\x40\x23\x4e\x2b\x2d\x89\xc4\x5d"
29605 "\x58\xdc\x43\x03\x8e\x9a\xfb\xef"
29606 "\x76\xac\x78\x57\xc3\xb8\xf7\x9f"
29607 "\xf5\xb1\xc2\xa4\x0c\xee\x58\x52"
29608 "\x45\xdf\x1a\xd9\x0e\xe0\x56\x1f"
29609 "\x23\x79\x99\x5f\x34\xad\x9f\x41"
29610 "\x67\x2a\xc7\x8b\xe7\x82\x6e\x67"
29611 "\x58\xb5\xae\x18\xd7\x2f\x8f\x57"
29612 "\x0e\xa4\x21\x3c\x84\x21\x05\x50"
29613 "\x57\xb0\xd1\xb1\xc8\x9d\xd4\x44"
29614 "\x25\x40\x6b\xd5\x6f\x18\x92\x89"
29615 "\x6d\x5b\xe9\x5a\x3c\x74\xc0\x33"
29616 "\x2c\x7a\xa7\x99\x71\x4e\x9d\x1b"
29617 "\xe1\x1d\xcb\x62\x8b\x3c\x07\x07"
29618 "\x67\xf6\xa6\x54\x10\x72\x3f\xea"
29619 "\xe5\xcd\xe6\xf1\xeb\x3d\x43\x0b"
29620 "\xfe\x4b\xc7\x1d\x3d\xd9\xa3\xe2"
29621 "\x9b\x79\x47\xc7\xab\x28\xcc\x4d"
29622 "\xa8\x77\x9c\xec\xef\x56\xf8\x92"
29623 "\x07\x48\x1b\x21\x04\xa8\x24\xb0"
29624 "\x82\x7d\xd1\x17\xa4\xaf\x5f\xfa"
29625 "\x92\xbf\x6a\xb7\x7e\xc7\xb7\x75"
29626 "\x40\x3c\x14\x09\x57\xae\xe0\x4e"
29627 "\xf8\xc9\xda\x1e\x5d\x27\xc4\x8c"
29628 "\x27\xe3\x4d\xe3\x55\x8c\xd2\xef"
29629 "\x0c\xab\x67\x53\x96\xd3\x48\xfb"
29630 "\x75\x4f\x74\x9e\xcb\x82\xa4\x96"
29631 "\x91\x41\x48\xaa\x65\xdb\x34\x72"
29632 "\xc9\xee\xa2\x77\x8b\x6e\x44\x12"
29633 "\x4e\x51\x51\xc3\xf5\xef\x6a\x50"
29634 "\x99\x26\x41\x1e\x66\xa4\x2b\xb9"
29635 "\x21\x15\x38\xc2\x0b\x7f\x37\xb6"
29636 "\x89\x8b\x27\x70\xae\xa1\x90\x28"
29637 "\x04\xe7\xd5\x17\xcb\x60\x99\xb4"
29638 "\xe2\xd7\x04\xd3\x11\x27\x86\xe4"
29639 "\xd0\x0d\x36\x04\x68\xe0\xb4\x71"
29640 "\xe8\x86\x4b\x9f\xa3\xd2\xda\x87"
29641 "\xc2\x2c\xad\x66\xfa\x53\x18\xf8"
29642 "\xec\x10\x74\xc5\xb6\x53\x09\x93"
29643 "\x21\x09\xbd\x77\x2d\x2a\x12\x4c"
29644 "\x86\xfe\x50\x8e\xd1\x16\xab\xb1"
29645 "\xfd\xd7\x87\xde\xc3\x6f\x7c\x16"
29646 "\xe2\x88\x3d\x41\xac\x36\x7e\xf8"
29647 "\xc2\x3b\x46\xd5\x44\x3d\x9d\xe8"
29648 "\xe9\x0c\xb7\xb3\xc6\xb9\xe5\xe7"
29649 "\x27\x17\x78\x03\xd4\xda\xe4\x73"
29650 "\x38\x34\xe7\x53\x29\xc4\xcb\x93"
29651 "\xc9\xa1\x10\x8a\xb2\xfc\x0b\x07"
29652 "\x47\xb8\xb1\x13\x49\x86\x24\x8b"
29653 "\x10\xb1\xd9\x5f\xbb\xd8\x90\x37"
29654 "\x06\x03\xe0\x76\xff\x19\x1a\x16"
29655 "\xd8\x2d\xa7\x4a\xea\x22\x64\xbe"
29656 "\xed\x1c\xc8\x33\xb4\xf4\xb1\x48"
29657 "\x95\xb5\x2f\xaa\x05\xc7\x03\xa0"
29658 "\xf1\xa4\xf3\x63\x4b\xbe\x79\xb9"
29659 "\x4b\x67\x7e\x4e\x3e\x81\x8f\xef"
29660 "\xe9\x55\x99\x30\xd0\x26\xec\x5d"
29661 "\x89\xb6\x3f\x28\x38\x81\x7a\x00"
29662 "\x89\x85\xb8\xff\x19\x0f\x8f\x5d"
29663 "\x5c\x6d\x6a\x3d\x6c\xb9\xfb\x7c"
29664 "\x0c\x4b\x7e\xbc\x0c\xc4\xad\xbb"
29665 "\x0a\x8b\xc8\x48\xb7\xfa\x4d\x53"
29666 "\x82\x10\xd6\x29\x58\x83\x50\x3c"
29667 "\xd4\x5a\xfd\x14\xa3\xb5\x88\xfb"
29668 "\x23\xee\xc9\xcc\xab\x92\x52\xb3"
29669 "\x0b\x07\xf3\x1e\x9a\x2a\x2e\x35"
29670 "\x32\x37\xa5\x86\xd0\xe5\x5f\xdd"
29671 "\x3d\x67\x70\xb4\x9a\xc9\x93\xdc"
29672 "\x31\x33\xe3\x3a\xc5\xcf\xd9\x44"
29673 "\x2f\x3f\x87\xb2\x0c\x36\x55\x17"
29674 "\xa9\xda\xb1\xca\x00\x09\x87\xe6"
29675 "\x66\x34\xb3\x9f\x52\x37\x98\x10"
29676 "\x2e\x5d\xa4\x14\x7f\x63\xa6\xcd"
29677 "\x6c\x2d\x7c\x74\x4c\xae\x9c\x65"
29678 "\xe0\x79\xc0\xd6\xc3\xfe\xa8\xf4"
29679 "\x1a\x4f\xf5\xbc\xea\x7a\x92\x40"
29680 "\x51\xa7\x05\x45\x40\xd8\x9c\x3c"
29681 "\xde\x5f\x0b\x6e\x10\x5c\x1c\xdc"
29682 "\xd2\x65\x60\xbb\x70\x68\x5c\xa9"
29683 "\x59\x25\x0e\x4e\x93\xb8\x49\x89"
29684 "\xf6\xae\xeb\x1f\x8b\x56\xc8\x56"
29685 "\xb0\xb5\xc9\xee\xa5\x15\x07\x4d"
29686 "\x8a\xcc\xad\x04\x4d\x99\x8c\x49"
29687 "\x8d\x7c\xe0\xa5\x7d\x7f\x33\x61"
29688 "\xf2\xfc\xe7\x88\x3f\x2b\x73\xab"
29689 "\x2e\x38\x17\x48\xa9\x86\xdd\x81"
29690 "\x21\x45\xbc\x98\x1d\xe5\xa5\xbc"
29691 "\x0d\x0b\x18\x8e\x86\x1e\x76\x0a"
29692 "\x30\x12\x21\xf0\x51\xed\xc1\xcd"
29693 "\x9a\xf1\x7e\x7e\x64\xb2\xa3\xd6"
29694 "\x37\xe7\xc6\xde\x97\xb9\x5d\x05"
29695 "\xf5\x50\xe2\x0a\xaa\x68\x16\xa6"
29696 "\x26\x9c\x7d\xff\x4c\x05\xce\x48"
29697 "\xa7\xff\x10\x19\x5e\xef\x46\x54"
29698 "\xec\xe4\x7b\xb6\x12\x23\xae\x93"
29699 "\x4f\x79\xf8\x3c\x1c\x07\x15\x66"
29700 "\x07\xc1\x52\xde\x7f\xda\x51\x7b"
29701 "\xfe\x13\x67\xab\x8d\x56\xdc\xc1"
29702 "\x70\x4b\x13\xd2\x30\x00\xc1\x97"
29703 "\x22\xa7\x83\xf8\x18\xd9\x6d\x40"
29704 "\x54\xe0\xc1\xdb\x3e\x83\x73\x12"
29705 "\xe1\x48\x49\xb9\xd4\x20\x0c\x06"
29706 "\x1c\x82\xb5\xbe\x5a\xae\x60\x5e"
29707 "\xe2\x09\xba\x05\xbb\x9a\x80\x63"
29708 "\xf2\xc4\x4b\x41\x39\x16\x76\x26"
29709 "\xb1\x03\x06\x23\x65\x37\x33\x92"
29710 "\xca\xf9\x72\xf5\xcd\x95\xc1\xc0"
29711 "\x91\x5a\xfd\x28\xb9\x62\x59\x84"
29712 "\x87\x9d\x82\xcb\xe0\x67\x7c\x26"
29713 "\xb8\x00\x16\xd9\x5d\xb4\x74\xd4"
29714 "\x75\x8c\x75\xf8\x87\x3b\xa8\x77"
29715 "\xcd\x82\x3d\x7b\xb9\x63\x44\x0f"
29716 "\x44\x83\x55\x5b\xc7\xdc\x18\x0b"
29717 "\x8c\x36\xb3\x59\xeb\x58\x13\x38"
29718 "\x4b\x8a\xb7\xa3\x9a\xa2\xf3\xeb"
29719 "\xc6\x30\x84\x86\x0a\xcf\x8b\xfa"
29720 "\x36\x66\x26\xbc\xd0\x96\xa3\xb4"
29721 "\x8d\x6b\xf7\x5b\x75\x59\xbb\xd3"
29722 "\x14\x78\x57\x2f\x27\xa8\x95\xcf"
29723 "\xa2\xa5\x76\x28\xbd\xab\x8b\x59"
29724 "\x04\x91\x8a\xc5\x3c\xc3\xa7\xcf"
29725 "\xe0\xfb\xdd\x7a\xbb\x10\xde\x36"
29726 "\x43\x1c\x59\xf7\x41\xb6\xa5\x80"
29727 "\x72\x7b\xe3\x7a\xa3\x01\xc3\x8c"
29728 "\x7e\xf3\xf2\x42\x1a\x0c\x7e\xf3"
29729 "\xfc\x5b\x6e\x1f\x20\xf1\x32\x76"
29730 "\x83\x71\x36\x3e\x7e\xa7\xf7\xdd"
29731 "\x25\x2e\xe6\x04\xe2\x5b\x44\xb5"
29732 "\x16\xfb\xdf\x9b\x46\x2a\xa8\x81"
29733 "\x89\x15\x3e\xb5\xb0\x09\x40\x33"
29734 "\x60\xc7\x37\x63\x14\x09\xc1\x6e"
29735 "\x56\x52\xbe\xe4\x88\xe0\x75\xbc"
29736 "\x49\x62\x8c\xf1\xdf\x62\xe6\xac"
29737 "\xd5\x87\xf7\xc9\x92\x52\x36\x59"
29738 "\x22\x6f\x31\x99\x76\xdb\x41\xb6"
29739 "\x26\x91\x79\x7e\xd2\x78\xaf\x07"
29740 "\x78\x4b\xed\x54\x30\xb2\xff\xbc"
29741 "\x2c\x0a\x1a\xbe\xbf\xd5\x5a\x4d"
29742 "\xd1\xbc\x30\xc2\xf4\xf1\xc1\x9e"
29743 "\x9a\x96\x89\x00\x50\xfc\xf6\xaf"
29744 "\xfa\x60\xbf\x1a\x32\x8f\x57\x36"
29745 "\x2f\x02\xb7\x28\x50\xc3\xd3\xfd"
29746 "\x6b\xc4\xe6\xbb\xc9\xec\xed\x86"
29747 "\xdf\x27\x45\x2c\x0c\x6d\x65\x3b"
29748 "\x6e\x63\x96\xc7\xd6\xb5\xb2\x05"
29749 "\x8b\xe0\x02\x2a\xfa\x20\x0c\x82"
29750 "\xa5\x45\x75\x12\x01\x40\xff\x3e"
29751 "\xfd\xfc\xfb\xbc\x30\x49\xe8\x99"
29752 "\x8d\x48\x8e\x49\x65\x2a\xe3\xa5"
29753 "\x06\xe3\x22\x68\x3b\xd9\xa4\xcf"
29754 "\x84\x6f\xfa\x2b\xb1\xd8\x8c\x30"
29755 "\xd5\x5d\x0c\x63\x32\x59\x28\x6e"
29756 "\x2a\x60\xa4\x57\x12\xf8\xc2\x95"
29757 "\x0a\xf6\xc6\x48\x23\xce\x72\x40"
29758 "\x0d\x75\xa0\xd4\x48\x03\xf5\xc4"
29759 "\xcd\x26\xe7\x83\xcc\x0d\xcf\x7f"
29760 "\x22\x5f\x91\xb3\x42\x02\x9a\x26"
29761 "\x12\x26\x68\x12\x25\x0b\x08\x61"
29762 "\xcb\x25\x86\x95\xfc\x57\x4d\xb6"
29763 "\x36\x6c\xb4\xdc\xa9\x2d\x76\x7f"
29764 "\x25\x06\xa2\x08\x69\x09\xd9\x09"
29765 "\x3c\x40\xe1\xfd\x30\x8f\xc2\x13"
29766 "\x92\xd4\xb5\x3b\x0c\xb2\x32\x4f"
29767 "\x10\xc9\x1a\x41\xa6\xb2\x11\xf6"
29768 "\x3b\x1b\x88\x56\xbf\x61\x3c\xb2"
29769 "\xe6\xdb\x24\x9a\x55\x7e\x35\xf8"
29770 "\x82\x5e\x52\xe3\xf2\xb3\x40\x1c"
29771 "\xdd\xe3\x29\x37\xe0\x85\x08\x8b"
29772 "\xb2\x8b\x09\x38\xac\xa9\x85\xe5"
29773 "\x9e\x36\xb8\x95\x0b\x84\x9d\x10"
29774 "\xcc\xae\xe2\x06\x56\x3c\x85\xce"
29775 "\xc0\xdc\x36\x59\x17\xf9\x48\xf4"
29776 "\x5b\x08\x8e\x86\x00\xa0\xf5\xdd"
29777 "\x0c\xb6\x63\xfd\x5a\xe5\x1e\xa6"
29778 "\x0a\xef\x76\xc2\xc7\x9b\x96\x2f"
29779 "\x66\x2b\x7d\x50\xa6\x0c\x42\xc6"
29780 "\xa5\x05\x05\x10\xeb\xd8\xda\x15"
29781 "\x03\xbe\x2f\x24\x34\x8f\x84\xd8"
29782 "\x58\xb8\xa3\xf2\x63\xc8\xc3\xf6"
29783 "\xc2\xde\x27\x58\x69\xf9\x07\xca"
29784 "\x12\x3e\xe2\xf4\xc8\x29\x60\x30"
29785 "\x2f\x87\xf4\x50\xc2\x25\xcc\xfd"
29786 "\xdc\x76\x4f\x56\x1c\xb2\xd9\x78"
29787 "\x11\x6b\x6e\xb4\x67\xbf\x25\xc4"
29788 "\xae\x7d\x50\x7f\xb2\x5c\x69\x26"
29789 "\xed\x6b\xd2\x3b\x42\x64\xe3\x0c"
29790 "\x15\xa6\xd1\xb6\x3e\x23\x76\x09"
29791 "\x48\xd2\x08\x41\x76\xc9\x7d\x5f"
29792 "\x50\x5d\x8e\xf9\x04\x96\xed\x3a"
29793 "\xf8\x7c\x3b\x7d\x84\xba\xea\xe6"
29794 "\x24\xd2\x0f\x7f\x5a\x0b\x6f\xd9"
29795 "\x33\x14\x67\xfb\x9f\xe7\x44\x4e"
29796 "\x3b\x4b\x06\xaa\xb4\x7a\x8b\x83"
29797 "\x82\x74\xa6\x5e\x10\xea\xd6\x4b"
29798 "\x56\x32\xd7\x79\x7c\x05\xf4\x64"
29799 "\x9c\x64\x25\x9c\xc2\xda\x21\x9a"
29800 "\xd8\xde\x37\x83\x3f\xd8\x83\xa2"
29801 "\x1e\x3c\x1e\x41\x7e\xf2\x97\x84"
29802 "\xe5\xa2\x02\x2b\x6e\xc5\xd7\x91"
29803 "\x24\x66\xc1\xf0\x05\x1c\x0f\x3d"
29804 "\xcf\x63\x94\x10\x2e\x0e\x89\xda"
29805 "\x0d\xe9\x58\x2a\x48\x0c\xc8\x36"
29806 "\xc4\x7b\xf0\xd3\xe2\x5b\xf1\xf6"
29807 "\xad\x3d\xe7\x25\x6b\x83\x08\x5c"
29808 "\xd9\x79\xde\x93\x37\x93\x92\x46"
29809 "\xe7\xf4\x1c\x9e\x94\x91\x30\xd9"
29810 "\xb6\x57\xf1\x04\xb5\x2f\xe3\xb9"
29811 "\x0a\x78\xfe\xcb\xb5\x31\xc1\xc6"
29812 "\x99\xb3\xaf\x73\xfb\x69\xcb\x49"
29813 "\xd2\xec\xea\xd3\x0f\x45\x13\x23"
29814 "\xc8\xae\x92\x29\xce\x71\xd0\xba"
29815 "\xcf\xfd\xb2\x14\x61\xfd\xf6\x7b"
29816 "\xdf\x05\xe5\xbb\x58\xf7\x41\x3b"
29817 "\x6e\xd2\x14\x28\x7c\x15\xb7\x70"
29818 "\xca\xc7\x7a\xd7\x4e\x4b\x35\x6e"
29819 "\x9e\x09\x24\x33\xaf\xca\x41\x1f"
29820 "\x0d\xe3\xf1\x7c\x35\xcb\xe2\x0a"
29821 "\xb2\xeb\x94\x7a\xbc\x53\xd7\xe1"
29822 "\x5e\xbc\xa1\x55\xef\x3c\x37\xef"
29823 "\x6d\xfe\x3a\xcd\xcf\x48\x36\x26"
29824 "\xdb\x3e\x44\xdd\xc8\x03\xa6\xa6"
29825 "\x85\xb5\xfe\xf3\xec\x44\xb3\x22"
29826 "\x9d\x21\x82\xc6\x0b\x1a\x7c\xc6"
29827 "\xf7\xa9\x8e\x7e\x13\x1a\x85\x1f"
29828 "\x93\x81\x38\x47\xc0\x83\x21\xa3"
29829 "\xde\xec\xc0\x8f\x4c\x3b\x57\x2f"
29830 "\x92\xbb\x66\xe3\x24\xeb\xae\x1e"
29831 "\xb3\x18\x57\xf2\xf3\x4a\x50\x52"
29832 "\xe9\x91\x08\x1f\x85\x44\xc1\x07"
29833 "\xa1\xd3\x62\xe9\xe0\x82\x38\xfd"
29834 "\x27\x3f\x7e\x10\x7d\xaf\xa1\x7a"
29835 "\xf0\xaa\x79\xee\x6e\xa2\xc0\xbb"
29836 "\x01\xda\xfb\xc4\x85\x26\x85\x31"
29837 "\x15\xf4\x3c\xe0\x96\x79\x0e\xd7"
29838 "\x50\x68\x37\x57\xb5\x31\xf7\x3c"
29839 "\xbd\xaa\xcc\x2c\x8f\x57\x59\xa5"
29840 "\xd4\x4b\xc6\x45\xc0\x32\x3d\x85"
29841 "\x6d\xee\xf4\x6b\x63\xf9\x3a\xfb"
29842 "\x2f\xdb\xb8\x42\x19\x8e\x88\x1f"
29843 "\xfd\x7d\x0b\x69\x14\x8f\x36\xb2"
29844 "\xd9\x27\x34\x53\x9c\x52\x00\x94"
29845 "\xcc\x8b\x37\x82\xaf\x8e\xb3\xc0"
29846 "\x8a\xcf\x44\xc6\x3a\x19\xbe\x1f"
29847 "\x23\x33\x68\xc4\xb6\xbb\x13\x20"
29848 "\xec\x6a\x87\x5b\xc2\x7c\xd3\x04"
29849 "\x34\x97\x32\xd5\x11\x02\x06\x45"
29850 "\x98\x0b\xaa\xab\xbe\xfb\xd0\x2c"
29851 "\x0e\xf1\x8b\x7f\x1c\x70\x85\x67"
29852 "\x60\x50\x66\x79\xbb\x45\x21\xc4"
29853 "\xb5\xd3\xb9\x4f\xe5\x41\x49\x86"
29854 "\x6b\x20\xef\xac\x16\x74\xe9\x23"
29855 "\xa5\x2d\x5c\x2b\x85\xb2\x33\xe8"
29856 "\x2a\xd1\x24\xd1\x5b\x9b\x7f\xfc"
29857 "\x2f\x3b\xf7\x6a\x8b\xde\x55\x7e"
29858 "\xda\x13\x1b\xd6\x90\x74\xb0\xbe"
29859 "\x46\x0d\xcf\xc7\x78\x33\x31\xdc"
29860 "\x6a\x6a\x50\x3e\x4c\xe2\xab\x48"
29861 "\xbc\x4e\x7d\x62\xb9\xfc\xdd\x85"
29862 "\x1c\x5d\x93\x15\x5e\x01\xd9\x2b"
29863 "\x48\x71\x82\xd6\x44\xd6\x0e\x92"
29864 "\x6e\x75\xc9\x3c\x1d\x31\x18\x6f"
29865 "\x8b\xd7\x18\xf3\x09\x08\x45\xb1"
29866 "\x3e\xa4\x25\xc6\x34\x48\xaf\x42"
29867 "\x77\x33\x03\x65\x3e\x2f\xff\x8f"
29868 "\xe9\xe1\xa0\xfe\xb2\xc3\x80\x77"
29869 "\x20\x05\xe4\x9b\x47\x3b\xb2\xbd",
29870 .len = 4096,
059c2a4d
EB
29871 }
29872};
29873
da7f033d
HX
29874/*
29875 * CTS (Cipher Text Stealing) mode tests
29876 */
92a4c9fe 29877static const struct cipher_testvec cts_mode_tv_template[] = {
da7f033d
HX
29878 { /* from rfc3962 */
29879 .klen = 16,
29880 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
29881 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 29882 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
29883 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
29884 "\x20",
92a4c9fe
EB
29885 .len = 17,
29886 .ctext = "\xc6\x35\x35\x68\xf2\xbf\x8c\xb4"
da7f033d
HX
29887 "\xd8\xa5\x80\x36\x2d\xa7\xff\x7f"
29888 "\x97",
29889 }, {
29890 .klen = 16,
29891 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
29892 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 29893 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
29894 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
29895 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
29896 "\x20\x47\x61\x75\x27\x73\x20",
92a4c9fe
EB
29897 .len = 31,
29898 .ctext = "\xfc\x00\x78\x3e\x0e\xfd\xb2\xc1"
da7f033d
HX
29899 "\xd4\x45\xd4\xc8\xef\xf7\xed\x22"
29900 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
29901 "\xc0\x7b\x25\xe2\x5e\xcf\xe5",
29902 }, {
29903 .klen = 16,
29904 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
29905 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 29906 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
29907 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
29908 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
29909 "\x20\x47\x61\x75\x27\x73\x20\x43",
92a4c9fe
EB
29910 .len = 32,
29911 .ctext = "\x39\x31\x25\x23\xa7\x86\x62\xd5"
da7f033d
HX
29912 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
29913 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
29914 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84",
29915 }, {
29916 .klen = 16,
29917 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
29918 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 29919 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
29920 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
29921 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
29922 "\x20\x47\x61\x75\x27\x73\x20\x43"
29923 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
29924 "\x70\x6c\x65\x61\x73\x65\x2c",
92a4c9fe
EB
29925 .len = 47,
29926 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
29927 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
29928 "\xb3\xff\xfd\x94\x0c\x16\xa1\x8c"
29929 "\x1b\x55\x49\xd2\xf8\x38\x02\x9e"
29930 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
29931 "\xbe\x7f\xcb\xcc\x98\xeb\xf5",
29932 }, {
29933 .klen = 16,
29934 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
29935 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 29936 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
29937 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
29938 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
29939 "\x20\x47\x61\x75\x27\x73\x20\x43"
29940 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
29941 "\x70\x6c\x65\x61\x73\x65\x2c\x20",
92a4c9fe
EB
29942 .len = 48,
29943 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
29944 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
29945 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
29946 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8"
29947 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
29948 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8",
29949 }, {
29950 .klen = 16,
29951 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
29952 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 29953 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
29954 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
29955 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
29956 "\x20\x47\x61\x75\x27\x73\x20\x43"
29957 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
29958 "\x70\x6c\x65\x61\x73\x65\x2c\x20"
29959 "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
29960 "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
92a4c9fe
EB
29961 .len = 64,
29962 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
29963 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
29964 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
29965 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
29966 "\x48\x07\xef\xe8\x36\xee\x89\xa5"
29967 "\x26\x73\x0d\xbc\x2f\x7b\xc8\x40"
29968 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
29969 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8",
29970 }
29971};
29972
29973/*
29974 * Compression stuff.
29975 */
29976#define COMP_BUF_SIZE 512
29977
29978struct comp_testvec {
29979 int inlen, outlen;
29980 char input[COMP_BUF_SIZE];
29981 char output[COMP_BUF_SIZE];
29982};
29983
29984/*
29985 * Deflate test vectors (null-terminated strings).
bcf84a38 29986 * Params: winbits=-11, Z_DEFAULT_COMPRESSION, MAX_MEM_LEVEL.
da7f033d 29987 */
0c01aed5 29988
b13b1e0c 29989static const struct comp_testvec deflate_comp_tv_template[] = {
da7f033d
HX
29990 {
29991 .inlen = 70,
29992 .outlen = 38,
29993 .input = "Join us now and share the software "
29994 "Join us now and share the software ",
29995 .output = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
29996 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
29997 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
29998 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
29999 "\x71\xbc\x08\x2b\x01\x00",
30000 }, {
30001 .inlen = 191,
30002 .outlen = 122,
30003 .input = "This document describes a compression method based on the DEFLATE"
30004 "compression algorithm. This document defines the application of "
30005 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
30006 .output = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
30007 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
30008 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
30009 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
30010 "\x68\x12\x51\xae\x76\x67\xd6\x27"
30011 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
30012 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
30013 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
30014 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
30015 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
30016 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
30017 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
30018 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
30019 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
30020 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
30021 "\xfa\x02",
30022 },
30023};
30024
b13b1e0c 30025static const struct comp_testvec deflate_decomp_tv_template[] = {
da7f033d
HX
30026 {
30027 .inlen = 122,
30028 .outlen = 191,
30029 .input = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
30030 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
30031 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
30032 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
30033 "\x68\x12\x51\xae\x76\x67\xd6\x27"
30034 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
30035 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
30036 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
30037 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
30038 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
30039 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
30040 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
30041 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
30042 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
30043 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
30044 "\xfa\x02",
30045 .output = "This document describes a compression method based on the DEFLATE"
30046 "compression algorithm. This document defines the application of "
30047 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
30048 }, {
30049 .inlen = 38,
30050 .outlen = 70,
30051 .input = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
30052 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
30053 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
30054 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
0c01aed5
GU
30055 "\x71\xbc\x08\x2b\x01\x00",
30056 .output = "Join us now and share the software "
30057 "Join us now and share the software ",
30058 },
30059};
30060
a368f43d
GC
30061static const struct comp_testvec zlib_deflate_comp_tv_template[] = {
30062 {
30063 .inlen = 70,
30064 .outlen = 44,
30065 .input = "Join us now and share the software "
30066 "Join us now and share the software ",
30067 .output = "\x78\x5e\xf3\xca\xcf\xcc\x53\x28"
30068 "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
30069 "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
30070 "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
30071 "\x29\x07\x71\xbc\x08\x2b\x01\x00"
30072 "\x7c\x65\x19\x3d",
30073 }, {
30074 .inlen = 191,
30075 .outlen = 129,
30076 .input = "This document describes a compression method based on the DEFLATE"
30077 "compression algorithm. This document defines the application of "
30078 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
30079 .output = "\x78\x5e\x5d\xce\x41\x0a\xc3\x30"
30080 "\x0c\x04\xc0\xaf\xec\x0b\xf2\x87"
30081 "\xd2\xa6\x50\xe8\xc1\x07\x7f\x40"
30082 "\xb1\x95\x5a\x60\x5b\xc6\x56\x0f"
30083 "\xfd\x7d\x93\x1e\x42\xe8\x51\xec"
30084 "\xee\x20\x9f\x64\x20\x6a\x78\x17"
30085 "\xae\x86\xc8\x23\x74\x59\x78\x80"
30086 "\x10\xb4\xb4\xce\x63\x88\x56\x14"
30087 "\xb6\xa4\x11\x0b\x0d\x8e\xd8\x6e"
30088 "\x4b\x8c\xdb\x7c\x7f\x5e\xfc\x7c"
30089 "\xae\x51\x7e\x69\x17\x4b\x65\x02"
30090 "\xfc\x1f\xbc\x4a\xdd\xd8\x7d\x48"
30091 "\xad\x65\x09\x64\x3b\xac\xeb\xd9"
30092 "\xc2\x01\xc0\xf4\x17\x3c\x1c\x1c"
30093 "\x7d\xb2\x52\xc4\xf5\xf4\x8f\xeb"
30094 "\x6a\x1a\x34\x4f\x5f\x2e\x32\x45"
30095 "\x4e",
30096 },
30097};
30098
30099static const struct comp_testvec zlib_deflate_decomp_tv_template[] = {
30100 {
30101 .inlen = 128,
30102 .outlen = 191,
30103 .input = "\x78\x9c\x5d\x8d\x31\x0e\xc2\x30"
30104 "\x10\x04\xbf\xb2\x2f\xc8\x1f\x10"
30105 "\x04\x09\x89\xc2\x85\x3f\x70\xb1"
30106 "\x2f\xf8\x24\xdb\x67\xd9\x47\xc1"
30107 "\xef\x49\x68\x12\x51\xae\x76\x67"
30108 "\xd6\x27\x19\x88\x1a\xde\x85\xab"
30109 "\x21\xf2\x08\x5d\x16\x1e\x20\x04"
30110 "\x2d\xad\xf3\x18\xa2\x15\x85\x2d"
30111 "\x69\xc4\x42\x83\x23\xb6\x6c\x89"
30112 "\x71\x9b\xef\xcf\x8b\x9f\xcf\x33"
30113 "\xca\x2f\xed\x62\xa9\x4c\x80\xff"
30114 "\x13\xaf\x52\x37\xed\x0e\x52\x6b"
30115 "\x59\x02\xd9\x4e\xe8\x7a\x76\x1d"
30116 "\x02\x98\xfe\x8a\x87\x83\xa3\x4f"
30117 "\x56\x8a\xb8\x9e\x8e\x5c\x57\xd3"
30118 "\xa0\x79\xfa\x02\x2e\x32\x45\x4e",
30119 .output = "This document describes a compression method based on the DEFLATE"
30120 "compression algorithm. This document defines the application of "
30121 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
30122 }, {
30123 .inlen = 44,
30124 .outlen = 70,
30125 .input = "\x78\x9c\xf3\xca\xcf\xcc\x53\x28"
30126 "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
30127 "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
30128 "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
30129 "\x29\x07\x71\xbc\x08\x2b\x01\x00"
30130 "\x7c\x65\x19\x3d",
30131 .output = "Join us now and share the software "
30132 "Join us now and share the software ",
30133 },
30134};
30135
da7f033d
HX
30136/*
30137 * LZO test vectors (null-terminated strings).
30138 */
b13b1e0c 30139static const struct comp_testvec lzo_comp_tv_template[] = {
da7f033d
HX
30140 {
30141 .inlen = 70,
0ec73820 30142 .outlen = 57,
da7f033d
HX
30143 .input = "Join us now and share the software "
30144 "Join us now and share the software ",
30145 .output = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
0ec73820
MO
30146 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
30147 "\x64\x20\x73\x68\x61\x72\x65\x20"
30148 "\x74\x68\x65\x20\x73\x6f\x66\x74"
30149 "\x77\x70\x01\x32\x88\x00\x0c\x65"
30150 "\x20\x74\x68\x65\x20\x73\x6f\x66"
30151 "\x74\x77\x61\x72\x65\x20\x11\x00"
30152 "\x00",
da7f033d
HX
30153 }, {
30154 .inlen = 159,
0ec73820 30155 .outlen = 131,
da7f033d
HX
30156 .input = "This document describes a compression method based on the LZO "
30157 "compression algorithm. This document defines the application of "
30158 "the LZO algorithm used in UBIFS.",
0ec73820 30159 .output = "\x00\x2c\x54\x68\x69\x73\x20\x64"
da7f033d
HX
30160 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
30161 "\x64\x65\x73\x63\x72\x69\x62\x65"
30162 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
30163 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
30164 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
30165 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
0ec73820
MO
30166 "\x74\x68\x65\x20\x4c\x5a\x4f\x20"
30167 "\x2a\x8c\x00\x09\x61\x6c\x67\x6f"
30168 "\x72\x69\x74\x68\x6d\x2e\x20\x20"
30169 "\x2e\x54\x01\x03\x66\x69\x6e\x65"
30170 "\x73\x20\x74\x06\x05\x61\x70\x70"
30171 "\x6c\x69\x63\x61\x74\x76\x0a\x6f"
30172 "\x66\x88\x02\x60\x09\x27\xf0\x00"
30173 "\x0c\x20\x75\x73\x65\x64\x20\x69"
30174 "\x6e\x20\x55\x42\x49\x46\x53\x2e"
30175 "\x11\x00\x00",
da7f033d
HX
30176 },
30177};
30178
b13b1e0c 30179static const struct comp_testvec lzo_decomp_tv_template[] = {
da7f033d
HX
30180 {
30181 .inlen = 133,
30182 .outlen = 159,
30183 .input = "\x00\x2b\x54\x68\x69\x73\x20\x64"
30184 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
30185 "\x64\x65\x73\x63\x72\x69\x62\x65"
30186 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
30187 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
30188 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
30189 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
30190 "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
30191 "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
30192 "\x69\x74\x68\x6d\x2e\x20\x20\x54"
30193 "\x68\x69\x73\x2a\x54\x01\x02\x66"
30194 "\x69\x6e\x65\x73\x94\x06\x05\x61"
30195 "\x70\x70\x6c\x69\x63\x61\x74\x76"
30196 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
30197 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
30198 "\x20\x69\x6e\x20\x55\x42\x49\x46"
30199 "\x53\x2e\x11\x00\x00",
30200 .output = "This document describes a compression method based on the LZO "
30201 "compression algorithm. This document defines the application of "
30202 "the LZO algorithm used in UBIFS.",
30203 }, {
30204 .inlen = 46,
30205 .outlen = 70,
30206 .input = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
30207 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
30208 "\x64\x20\x73\x68\x61\x72\x65\x20"
30209 "\x74\x68\x65\x20\x73\x6f\x66\x74"
30210 "\x77\x70\x01\x01\x4a\x6f\x69\x6e"
30211 "\x3d\x88\x00\x11\x00\x00",
30212 .output = "Join us now and share the software "
30213 "Join us now and share the software ",
30214 },
30215};
30216
f248caf9
HP
30217static const struct comp_testvec lzorle_comp_tv_template[] = {
30218 {
30219 .inlen = 70,
30220 .outlen = 59,
30221 .input = "Join us now and share the software "
30222 "Join us now and share the software ",
30223 .output = "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
30224 "\x20\x75\x73\x20\x6e\x6f\x77\x20"
30225 "\x61\x6e\x64\x20\x73\x68\x61\x72"
30226 "\x65\x20\x74\x68\x65\x20\x73\x6f"
30227 "\x66\x74\x77\x70\x01\x32\x88\x00"
30228 "\x0c\x65\x20\x74\x68\x65\x20\x73"
30229 "\x6f\x66\x74\x77\x61\x72\x65\x20"
30230 "\x11\x00\x00",
30231 }, {
30232 .inlen = 159,
30233 .outlen = 133,
30234 .input = "This document describes a compression method based on the LZO "
30235 "compression algorithm. This document defines the application of "
30236 "the LZO algorithm used in UBIFS.",
30237 .output = "\x11\x01\x00\x2c\x54\x68\x69\x73"
30238 "\x20\x64\x6f\x63\x75\x6d\x65\x6e"
30239 "\x74\x20\x64\x65\x73\x63\x72\x69"
30240 "\x62\x65\x73\x20\x61\x20\x63\x6f"
30241 "\x6d\x70\x72\x65\x73\x73\x69\x6f"
30242 "\x6e\x20\x6d\x65\x74\x68\x6f\x64"
30243 "\x20\x62\x61\x73\x65\x64\x20\x6f"
30244 "\x6e\x20\x74\x68\x65\x20\x4c\x5a"
30245 "\x4f\x20\x2a\x8c\x00\x09\x61\x6c"
30246 "\x67\x6f\x72\x69\x74\x68\x6d\x2e"
30247 "\x20\x20\x2e\x54\x01\x03\x66\x69"
30248 "\x6e\x65\x73\x20\x74\x06\x05\x61"
30249 "\x70\x70\x6c\x69\x63\x61\x74\x76"
30250 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
30251 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
30252 "\x20\x69\x6e\x20\x55\x42\x49\x46"
30253 "\x53\x2e\x11\x00\x00",
30254 },
30255};
30256
30257static const struct comp_testvec lzorle_decomp_tv_template[] = {
30258 {
30259 .inlen = 133,
30260 .outlen = 159,
30261 .input = "\x00\x2b\x54\x68\x69\x73\x20\x64"
30262 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
30263 "\x64\x65\x73\x63\x72\x69\x62\x65"
30264 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
30265 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
30266 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
30267 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
30268 "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
30269 "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
30270 "\x69\x74\x68\x6d\x2e\x20\x20\x54"
30271 "\x68\x69\x73\x2a\x54\x01\x02\x66"
30272 "\x69\x6e\x65\x73\x94\x06\x05\x61"
30273 "\x70\x70\x6c\x69\x63\x61\x74\x76"
30274 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
30275 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
30276 "\x20\x69\x6e\x20\x55\x42\x49\x46"
30277 "\x53\x2e\x11\x00\x00",
30278 .output = "This document describes a compression method based on the LZO "
30279 "compression algorithm. This document defines the application of "
30280 "the LZO algorithm used in UBIFS.",
30281 }, {
30282 .inlen = 59,
30283 .outlen = 70,
30284 .input = "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
30285 "\x20\x75\x73\x20\x6e\x6f\x77\x20"
30286 "\x61\x6e\x64\x20\x73\x68\x61\x72"
30287 "\x65\x20\x74\x68\x65\x20\x73\x6f"
30288 "\x66\x74\x77\x70\x01\x32\x88\x00"
30289 "\x0c\x65\x20\x74\x68\x65\x20\x73"
30290 "\x6f\x66\x74\x77\x61\x72\x65\x20"
30291 "\x11\x00\x00",
30292 .output = "Join us now and share the software "
30293 "Join us now and share the software ",
30294 },
30295};
30296
da7f033d
HX
30297/*
30298 * Michael MIC test vectors from IEEE 802.11i
30299 */
30300#define MICHAEL_MIC_TEST_VECTORS 6
30301
b13b1e0c 30302static const struct hash_testvec michael_mic_tv_template[] = {
da7f033d
HX
30303 {
30304 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
30305 .ksize = 8,
30306 .plaintext = zeroed_string,
30307 .psize = 0,
30308 .digest = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
30309 },
30310 {
30311 .key = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
30312 .ksize = 8,
30313 .plaintext = "M",
30314 .psize = 1,
30315 .digest = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
30316 },
30317 {
30318 .key = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
30319 .ksize = 8,
30320 .plaintext = "Mi",
30321 .psize = 2,
30322 .digest = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
30323 },
30324 {
30325 .key = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
30326 .ksize = 8,
30327 .plaintext = "Mic",
30328 .psize = 3,
30329 .digest = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
30330 },
30331 {
30332 .key = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
30333 .ksize = 8,
30334 .plaintext = "Mich",
30335 .psize = 4,
30336 .digest = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
30337 },
30338 {
30339 .key = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
30340 .ksize = 8,
30341 .plaintext = "Michael",
30342 .psize = 7,
30343 .digest = "\x0a\x94\x2b\x12\x4e\xca\xa5\x46",
30344 }
30345};
30346
ebb3472f
AB
30347/*
30348 * CRC32 test vectors
30349 */
b13b1e0c 30350static const struct hash_testvec crc32_tv_template[] = {
9f50fd5b
EB
30351 {
30352 .psize = 0,
30353 .digest = "\x00\x00\x00\x00",
30354 },
30355 {
30356 .plaintext = "abcdefg",
30357 .psize = 7,
30358 .digest = "\xd8\xb5\x46\xac",
30359 },
ebb3472f
AB
30360 {
30361 .key = "\x87\xa9\xcb\xed",
30362 .ksize = 4,
30363 .psize = 0,
30364 .digest = "\x87\xa9\xcb\xed",
30365 },
30366 {
30367 .key = "\xff\xff\xff\xff",
30368 .ksize = 4,
30369 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
30370 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
30371 "\x11\x12\x13\x14\x15\x16\x17\x18"
30372 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
30373 "\x21\x22\x23\x24\x25\x26\x27\x28",
30374 .psize = 40,
30375 .digest = "\x3a\xdf\x4b\xb0",
30376 },
30377 {
30378 .key = "\xff\xff\xff\xff",
30379 .ksize = 4,
30380 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30381 "\x31\x32\x33\x34\x35\x36\x37\x38"
30382 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30383 "\x41\x42\x43\x44\x45\x46\x47\x48"
30384 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
30385 .psize = 40,
30386 .digest = "\xa9\x7a\x7f\x7b",
30387 },
30388 {
30389 .key = "\xff\xff\xff\xff",
30390 .ksize = 4,
30391 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
30392 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30393 "\x61\x62\x63\x64\x65\x66\x67\x68"
30394 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30395 "\x71\x72\x73\x74\x75\x76\x77\x78",
30396 .psize = 40,
30397 .digest = "\xba\xd3\xf8\x1c",
30398 },
30399 {
30400 .key = "\xff\xff\xff\xff",
30401 .ksize = 4,
30402 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30403 "\x81\x82\x83\x84\x85\x86\x87\x88"
30404 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30405 "\x91\x92\x93\x94\x95\x96\x97\x98"
30406 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
30407 .psize = 40,
30408 .digest = "\xa8\xa9\xc2\x02",
30409 },
30410 {
30411 .key = "\xff\xff\xff\xff",
30412 .ksize = 4,
30413 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30414 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30415 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30416 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30417 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
30418 .psize = 40,
30419 .digest = "\x27\xf0\x57\xe2",
30420 },
30421 {
30422 .key = "\xff\xff\xff\xff",
30423 .ksize = 4,
30424 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30425 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30426 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30427 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30428 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30429 .psize = 40,
30430 .digest = "\x49\x78\x10\x08",
30431 },
30432 {
30433 .key = "\x80\xea\xd3\xf1",
30434 .ksize = 4,
30435 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30436 "\x31\x32\x33\x34\x35\x36\x37\x38"
30437 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30438 "\x41\x42\x43\x44\x45\x46\x47\x48"
30439 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
30440 .psize = 40,
30441 .digest = "\x9a\xb1\xdc\xf0",
30442 },
30443 {
30444 .key = "\xf3\x4a\x1d\x5d",
30445 .ksize = 4,
30446 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
30447 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30448 "\x61\x62\x63\x64\x65\x66\x67\x68"
30449 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30450 "\x71\x72\x73\x74\x75\x76\x77\x78",
30451 .psize = 40,
30452 .digest = "\xb4\x97\xcc\xd4",
30453 },
30454 {
30455 .key = "\x2e\x80\x04\x59",
30456 .ksize = 4,
30457 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30458 "\x81\x82\x83\x84\x85\x86\x87\x88"
30459 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30460 "\x91\x92\x93\x94\x95\x96\x97\x98"
30461 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
30462 .psize = 40,
30463 .digest = "\x67\x9b\xfa\x79",
30464 },
30465 {
30466 .key = "\xa6\xcc\x19\x85",
30467 .ksize = 4,
30468 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30469 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30470 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30471 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30472 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
30473 .psize = 40,
30474 .digest = "\x24\xb5\x16\xef",
30475 },
30476 {
30477 .key = "\x41\xfc\xfe\x2d",
30478 .ksize = 4,
30479 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30480 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30481 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30482 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30483 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30484 .psize = 40,
30485 .digest = "\x15\x94\x80\x39",
30486 },
30487 {
30488 .key = "\xff\xff\xff\xff",
30489 .ksize = 4,
30490 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
30491 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
30492 "\x11\x12\x13\x14\x15\x16\x17\x18"
30493 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
30494 "\x21\x22\x23\x24\x25\x26\x27\x28"
30495 "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30496 "\x31\x32\x33\x34\x35\x36\x37\x38"
30497 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30498 "\x41\x42\x43\x44\x45\x46\x47\x48"
30499 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
30500 "\x51\x52\x53\x54\x55\x56\x57\x58"
30501 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30502 "\x61\x62\x63\x64\x65\x66\x67\x68"
30503 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30504 "\x71\x72\x73\x74\x75\x76\x77\x78"
30505 "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30506 "\x81\x82\x83\x84\x85\x86\x87\x88"
30507 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30508 "\x91\x92\x93\x94\x95\x96\x97\x98"
30509 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
30510 "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30511 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30512 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30513 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30514 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
30515 "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30516 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30517 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30518 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30519 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30520 .psize = 240,
30521 .digest = "\x6c\xc6\x56\xde",
ebb3472f
AB
30522 }, {
30523 .key = "\xff\xff\xff\xff",
30524 .ksize = 4,
30525 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
30526 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
30527 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
30528 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
30529 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
30530 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
30531 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
30532 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
30533 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
30534 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
30535 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
30536 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
30537 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
30538 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
30539 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
30540 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
30541 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
30542 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
30543 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
30544 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
30545 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
30546 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
30547 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
30548 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
30549 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
30550 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
30551 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
30552 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
30553 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
30554 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
30555 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
30556 "\x47\xde\x75\x0c\x80\x17\xae\x22"
30557 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
30558 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
30559 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
30560 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
30561 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
30562 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
30563 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
30564 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
30565 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
30566 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
30567 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
30568 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
30569 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
30570 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
30571 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
30572 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
30573 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
30574 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
30575 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
30576 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
30577 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
30578 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
30579 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
30580 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
30581 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
30582 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
30583 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
30584 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
30585 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
30586 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
30587 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
30588 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
30589 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
30590 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
30591 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
30592 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
30593 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
30594 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
30595 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
30596 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
30597 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
30598 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
30599 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
30600 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
30601 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
30602 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
30603 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
30604 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
30605 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
30606 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
30607 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
30608 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
30609 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
30610 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
30611 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
30612 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
30613 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
30614 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
30615 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
30616 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
30617 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
30618 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
30619 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
30620 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
30621 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
30622 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
30623 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
30624 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
30625 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
30626 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
30627 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
30628 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
30629 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
30630 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
30631 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
30632 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
30633 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
30634 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
30635 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
30636 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
30637 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
30638 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
30639 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
30640 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
30641 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
30642 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
30643 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
30644 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
30645 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
30646 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
30647 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
30648 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
30649 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
30650 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
30651 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
30652 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
30653 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
30654 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
30655 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
30656 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
30657 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
30658 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
30659 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
30660 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
30661 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
30662 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
30663 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
30664 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
30665 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
30666 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
30667 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
30668 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
30669 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
30670 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
30671 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
30672 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
30673 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
30674 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
30675 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
30676 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
30677 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
30678 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
30679 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
30680 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
30681 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
30682 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
30683 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
30684 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
30685 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
30686 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
30687 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
30688 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
30689 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
30690 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
30691 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
30692 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
30693 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
30694 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
30695 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
30696 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
30697 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
30698 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
30699 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
30700 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
30701 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
30702 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
30703 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
30704 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
30705 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
30706 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
30707 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
30708 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
30709 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
30710 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
30711 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
30712 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
30713 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
30714 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
30715 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
30716 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
30717 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
30718 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
30719 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
30720 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
30721 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
30722 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
30723 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
30724 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
30725 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
30726 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
30727 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
30728 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
30729 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
30730 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
30731 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
30732 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
30733 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
30734 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
30735 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
30736 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
30737 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
30738 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
30739 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
30740 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
30741 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
30742 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
30743 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
30744 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
30745 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
30746 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
30747 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
30748 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
30749 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
30750 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
30751 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
30752 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
30753 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
30754 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
30755 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
30756 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
30757 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
30758 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
30759 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
30760 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
30761 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
30762 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
30763 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
30764 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
30765 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
30766 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
30767 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
30768 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
30769 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
30770 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
30771 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
30772 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
30773 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
30774 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
30775 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
30776 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
30777 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
30778 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
30779 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
30780 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
30781 .psize = 2048,
30782 .digest = "\xfb\x3a\x7a\xda",
30783 }
30784};
30785
da7f033d
HX
30786/*
30787 * CRC32C test vectors
30788 */
b13b1e0c 30789static const struct hash_testvec crc32c_tv_template[] = {
da7f033d
HX
30790 {
30791 .psize = 0,
30792 .digest = "\x00\x00\x00\x00",
30793 },
9f50fd5b
EB
30794 {
30795 .plaintext = "abcdefg",
30796 .psize = 7,
30797 .digest = "\x41\xf4\x27\xe6",
30798 },
da7f033d
HX
30799 {
30800 .key = "\x87\xa9\xcb\xed",
30801 .ksize = 4,
30802 .psize = 0,
30803 .digest = "\x78\x56\x34\x12",
30804 },
30805 {
30806 .key = "\xff\xff\xff\xff",
30807 .ksize = 4,
30808 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
30809 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
30810 "\x11\x12\x13\x14\x15\x16\x17\x18"
30811 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
30812 "\x21\x22\x23\x24\x25\x26\x27\x28",
30813 .psize = 40,
30814 .digest = "\x7f\x15\x2c\x0e",
30815 },
30816 {
30817 .key = "\xff\xff\xff\xff",
30818 .ksize = 4,
30819 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30820 "\x31\x32\x33\x34\x35\x36\x37\x38"
30821 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30822 "\x41\x42\x43\x44\x45\x46\x47\x48"
30823 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
30824 .psize = 40,
30825 .digest = "\xf6\xeb\x80\xe9",
30826 },
30827 {
30828 .key = "\xff\xff\xff\xff",
30829 .ksize = 4,
30830 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
30831 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30832 "\x61\x62\x63\x64\x65\x66\x67\x68"
30833 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30834 "\x71\x72\x73\x74\x75\x76\x77\x78",
30835 .psize = 40,
30836 .digest = "\xed\xbd\x74\xde",
30837 },
30838 {
30839 .key = "\xff\xff\xff\xff",
30840 .ksize = 4,
30841 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30842 "\x81\x82\x83\x84\x85\x86\x87\x88"
30843 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30844 "\x91\x92\x93\x94\x95\x96\x97\x98"
30845 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
30846 .psize = 40,
30847 .digest = "\x62\xc8\x79\xd5",
30848 },
30849 {
30850 .key = "\xff\xff\xff\xff",
30851 .ksize = 4,
30852 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30853 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30854 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30855 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30856 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
30857 .psize = 40,
30858 .digest = "\xd0\x9a\x97\xba",
30859 },
30860 {
30861 .key = "\xff\xff\xff\xff",
30862 .ksize = 4,
30863 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30864 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30865 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30866 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30867 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30868 .psize = 40,
30869 .digest = "\x13\xd9\x29\x2b",
30870 },
30871 {
30872 .key = "\x80\xea\xd3\xf1",
30873 .ksize = 4,
30874 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30875 "\x31\x32\x33\x34\x35\x36\x37\x38"
30876 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30877 "\x41\x42\x43\x44\x45\x46\x47\x48"
30878 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
30879 .psize = 40,
30880 .digest = "\x0c\xb5\xe2\xa2",
30881 },
30882 {
30883 .key = "\xf3\x4a\x1d\x5d",
30884 .ksize = 4,
30885 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
30886 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30887 "\x61\x62\x63\x64\x65\x66\x67\x68"
30888 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30889 "\x71\x72\x73\x74\x75\x76\x77\x78",
30890 .psize = 40,
30891 .digest = "\xd1\x7f\xfb\xa6",
30892 },
30893 {
30894 .key = "\x2e\x80\x04\x59",
30895 .ksize = 4,
30896 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30897 "\x81\x82\x83\x84\x85\x86\x87\x88"
30898 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30899 "\x91\x92\x93\x94\x95\x96\x97\x98"
30900 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
30901 .psize = 40,
30902 .digest = "\x59\x33\xe6\x7a",
30903 },
30904 {
30905 .key = "\xa6\xcc\x19\x85",
30906 .ksize = 4,
30907 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30908 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30909 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30910 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30911 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
30912 .psize = 40,
30913 .digest = "\xbe\x03\x01\xd2",
30914 },
30915 {
30916 .key = "\x41\xfc\xfe\x2d",
30917 .ksize = 4,
30918 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30919 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30920 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30921 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30922 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30923 .psize = 40,
30924 .digest = "\x75\xd3\xc5\x24",
30925 },
30926 {
30927 .key = "\xff\xff\xff\xff",
30928 .ksize = 4,
30929 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
30930 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
30931 "\x11\x12\x13\x14\x15\x16\x17\x18"
30932 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
30933 "\x21\x22\x23\x24\x25\x26\x27\x28"
30934 "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30935 "\x31\x32\x33\x34\x35\x36\x37\x38"
30936 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30937 "\x41\x42\x43\x44\x45\x46\x47\x48"
30938 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
30939 "\x51\x52\x53\x54\x55\x56\x57\x58"
30940 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30941 "\x61\x62\x63\x64\x65\x66\x67\x68"
30942 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30943 "\x71\x72\x73\x74\x75\x76\x77\x78"
30944 "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30945 "\x81\x82\x83\x84\x85\x86\x87\x88"
30946 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30947 "\x91\x92\x93\x94\x95\x96\x97\x98"
30948 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
30949 "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30950 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30951 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30952 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30953 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
30954 "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30955 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30956 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30957 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30958 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30959 .psize = 240,
30960 .digest = "\x75\xd3\xc5\x24",
6726ec42
JK
30961 }, {
30962 .key = "\xff\xff\xff\xff",
30963 .ksize = 4,
30964 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
30965 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
30966 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
30967 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
30968 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
30969 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
30970 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
30971 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
30972 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
30973 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
30974 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
30975 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
30976 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
30977 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
30978 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
30979 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
30980 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
30981 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
30982 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
30983 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
30984 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
30985 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
30986 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
30987 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
30988 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
30989 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
30990 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
30991 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
30992 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
30993 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
30994 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
30995 "\x47\xde\x75\x0c\x80\x17\xae\x22"
30996 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
30997 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
30998 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
30999 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
31000 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
31001 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
31002 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
31003 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
31004 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
31005 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
31006 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
31007 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
31008 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
31009 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
31010 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
31011 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
31012 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
31013 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
31014 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
31015 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
31016 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
31017 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
31018 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
31019 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
31020 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
31021 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
31022 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
31023 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
31024 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
31025 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
31026 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
31027 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
31028 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
31029 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
31030 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
31031 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
31032 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
31033 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
31034 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
31035 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
31036 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
31037 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
31038 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
31039 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
31040 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
31041 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
31042 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
31043 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
31044 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
31045 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
31046 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
31047 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
31048 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
31049 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
31050 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
31051 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
31052 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
31053 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
31054 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
31055 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
31056 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
31057 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
31058 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
31059 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
31060 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
31061 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
31062 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
31063 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
31064 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
31065 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
31066 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
31067 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
31068 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
31069 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
31070 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
31071 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
31072 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
31073 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
31074 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
31075 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
31076 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
31077 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
31078 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
31079 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
31080 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
31081 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
31082 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
31083 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
31084 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
31085 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
31086 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
31087 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
31088 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
31089 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
31090 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
31091 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
31092 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
31093 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
31094 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
31095 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
31096 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
31097 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
31098 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
31099 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
31100 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
31101 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
31102 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
31103 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
31104 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
31105 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
31106 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
31107 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
31108 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
31109 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
31110 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
31111 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
31112 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
31113 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
31114 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
31115 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
31116 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
31117 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
31118 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
31119 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
31120 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
31121 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
31122 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
31123 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
31124 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
31125 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
31126 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
31127 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
31128 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
31129 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
31130 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
31131 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
31132 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
31133 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
31134 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
31135 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
31136 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
31137 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
31138 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
31139 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
31140 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
31141 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
31142 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
31143 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
31144 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
31145 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
31146 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
31147 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
31148 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
31149 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
31150 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
31151 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
31152 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
31153 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
31154 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
31155 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
31156 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
31157 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
31158 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
31159 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
31160 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
31161 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
31162 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
31163 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
31164 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
31165 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
31166 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
31167 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
31168 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
31169 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
31170 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
31171 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
31172 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
31173 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
31174 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
31175 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
31176 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
31177 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
31178 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
31179 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
31180 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
31181 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
31182 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
31183 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
31184 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
31185 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
31186 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
31187 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
31188 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
31189 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
31190 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
31191 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
31192 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
31193 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
31194 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
31195 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
31196 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
31197 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
31198 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
31199 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
31200 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
31201 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
31202 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
31203 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
31204 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
31205 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
31206 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
31207 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
31208 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
31209 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
31210 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
31211 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
31212 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
31213 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
31214 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
31215 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
31216 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
31217 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
31218 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
31219 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
31220 .psize = 2048,
31221 .digest = "\xec\x26\x4d\x95",
31222 }
da7f033d
HX
31223};
31224
67882e76
NB
31225static const struct hash_testvec xxhash64_tv_template[] = {
31226 {
31227 .psize = 0,
31228 .digest = "\x99\xe9\xd8\x51\x37\xdb\x46\xef",
31229 },
31230 {
31231 .plaintext = "\x40",
31232 .psize = 1,
31233 .digest = "\x20\x5c\x91\xaa\x88\xeb\x59\xd0",
31234 },
31235 {
31236 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31237 "\x88\xc7\x9a\x09\x1a\x9b",
31238 .psize = 14,
31239 .digest = "\xa8\xe8\x2b\xa9\x92\xa1\x37\x4a",
31240 },
31241 {
31242 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31243 "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
31244 "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
31245 "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
31246 "\x31\x65\x05\xbb\x31\xae\x51\x11"
31247 "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
31248 "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
31249 "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
31250 "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
31251 "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
31252 "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
31253 "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
31254 "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
31255 "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
31256 "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
31257 "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
31258 "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
31259 "\x43\x99\x4d\x81\x85\xae\x82\x00"
31260 "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
31261 "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
31262 "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
31263 "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
31264 "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
31265 "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
31266 "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
31267 "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
31268 "\x12\x02\x0c\xdb\x94\x00\x38\x95"
31269 "\xed\xfd\x08\xf7\xe8\x04",
31270 .psize = 222,
31271 .digest = "\x41\xfc\xd4\x29\xfe\xe7\x85\x17",
31272 },
31273 {
31274 .psize = 0,
31275 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31276 .ksize = 8,
31277 .digest = "\xef\x17\x9b\x92\xa2\xfd\x75\xac",
31278 },
31279
31280 {
31281 .plaintext = "\x40",
31282 .psize = 1,
31283 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31284 .ksize = 8,
31285 .digest = "\xd1\x70\x4f\x14\x02\xc4\x9e\x71",
31286 },
31287 {
31288 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31289 "\x88\xc7\x9a\x09\x1a\x9b",
31290 .psize = 14,
31291 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31292 .ksize = 8,
31293 .digest = "\xa4\xcd\xfe\x8e\x37\xe2\x1c\x64"
31294 },
31295 {
31296 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31297 "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
31298 "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
31299 "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
31300 "\x31\x65\x05\xbb\x31\xae\x51\x11"
31301 "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
31302 "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
31303 "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
31304 "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
31305 "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
31306 "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
31307 "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
31308 "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
31309 "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
31310 "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
31311 "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
31312 "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
31313 "\x43\x99\x4d\x81\x85\xae\x82\x00"
31314 "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
31315 "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
31316 "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
31317 "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
31318 "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
31319 "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
31320 "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
31321 "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
31322 "\x12\x02\x0c\xdb\x94\x00\x38\x95"
31323 "\xed\xfd\x08\xf7\xe8\x04",
31324 .psize = 222,
31325 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31326 .ksize = 8,
31327 .digest = "\x58\xbc\x55\xf2\x42\x81\x5c\xf0"
31328 },
31329};
31330
b13b1e0c 31331static const struct comp_testvec lz4_comp_tv_template[] = {
1443cc9b 31332 {
73a15ac6
SS
31333 .inlen = 255,
31334 .outlen = 218,
31335 .input = "LZ4 is lossless compression algorithm, providing"
31336 " compression speed at 400 MB/s per core, scalable "
31337 "with multi-cores CPU. It features an extremely fast "
31338 "decoder, with speed in multiple GB/s per core, "
31339 "typically reaching RAM speed limits on multi-core "
31340 "systems.",
31341 .output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31342 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31343 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31344 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31345 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31346 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31347 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31348 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31349 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31350 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31351 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31352 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31353 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31354 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31355 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
31356 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
31357 "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
31358
1443cc9b
KK
31359 },
31360};
31361
b13b1e0c 31362static const struct comp_testvec lz4_decomp_tv_template[] = {
1443cc9b 31363 {
73a15ac6
SS
31364 .inlen = 218,
31365 .outlen = 255,
31366 .input = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31367 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31368 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31369 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31370 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31371 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31372 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31373 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31374 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31375 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31376 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31377 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31378 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31379 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31380 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
31381 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
31382 "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
31383 .output = "LZ4 is lossless compression algorithm, providing"
31384 " compression speed at 400 MB/s per core, scalable "
31385 "with multi-cores CPU. It features an extremely fast "
31386 "decoder, with speed in multiple GB/s per core, "
31387 "typically reaching RAM speed limits on multi-core "
31388 "systems.",
1443cc9b
KK
31389 },
31390};
31391
b13b1e0c 31392static const struct comp_testvec lz4hc_comp_tv_template[] = {
1443cc9b 31393 {
73a15ac6
SS
31394 .inlen = 255,
31395 .outlen = 216,
31396 .input = "LZ4 is lossless compression algorithm, providing"
31397 " compression speed at 400 MB/s per core, scalable "
31398 "with multi-cores CPU. It features an extremely fast "
31399 "decoder, with speed in multiple GB/s per core, "
31400 "typically reaching RAM speed limits on multi-core "
31401 "systems.",
31402 .output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31403 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31404 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31405 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31406 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31407 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31408 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31409 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31410 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31411 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31412 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31413 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31414 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31415 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31416 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
31417 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
31418 "\x73\x79\x73\x74\x65\x6d\x73\x2e",
31419
1443cc9b
KK
31420 },
31421};
31422
b13b1e0c 31423static const struct comp_testvec lz4hc_decomp_tv_template[] = {
1443cc9b 31424 {
73a15ac6
SS
31425 .inlen = 216,
31426 .outlen = 255,
31427 .input = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31428 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31429 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31430 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31431 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31432 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31433 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31434 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31435 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31436 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31437 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31438 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31439 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31440 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31441 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
31442 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
31443 "\x73\x79\x73\x74\x65\x6d\x73\x2e",
31444 .output = "LZ4 is lossless compression algorithm, providing"
31445 " compression speed at 400 MB/s per core, scalable "
31446 "with multi-cores CPU. It features an extremely fast "
31447 "decoder, with speed in multiple GB/s per core, "
31448 "typically reaching RAM speed limits on multi-core "
31449 "systems.",
1443cc9b
KK
31450 },
31451};
31452
d28fc3db
NT
31453static const struct comp_testvec zstd_comp_tv_template[] = {
31454 {
31455 .inlen = 68,
31456 .outlen = 39,
31457 .input = "The algorithm is zstd. "
31458 "The algorithm is zstd. "
31459 "The algorithm is zstd.",
31460 .output = "\x28\xb5\x2f\xfd\x00\x50\xf5\x00\x00\xb8\x54\x68\x65"
31461 "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
31462 "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
31463 ,
31464 },
31465 {
31466 .inlen = 244,
31467 .outlen = 151,
31468 .input = "zstd, short for Zstandard, is a fast lossless "
31469 "compression algorithm, targeting real-time "
31470 "compression scenarios at zlib-level and better "
31471 "compression ratios. The zstd compression library "
31472 "provides in-memory compression and decompression "
31473 "functions.",
31474 .output = "\x28\xb5\x2f\xfd\x00\x50\x75\x04\x00\x42\x4b\x1e\x17"
31475 "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
31476 "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
31477 "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
31478 "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
31479 "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
31480 "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
31481 "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
31482 "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
31483 "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
31484 "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
31485 "\x20\xa9\x0e\x82\xb9\x43\x45\x01",
31486 },
31487};
31488
31489static const struct comp_testvec zstd_decomp_tv_template[] = {
31490 {
31491 .inlen = 43,
31492 .outlen = 68,
31493 .input = "\x28\xb5\x2f\xfd\x04\x50\xf5\x00\x00\xb8\x54\x68\x65"
31494 "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
31495 "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
31496 "\x6b\xf4\x13\x35",
31497 .output = "The algorithm is zstd. "
31498 "The algorithm is zstd. "
31499 "The algorithm is zstd.",
31500 },
31501 {
31502 .inlen = 155,
31503 .outlen = 244,
31504 .input = "\x28\xb5\x2f\xfd\x04\x50\x75\x04\x00\x42\x4b\x1e\x17"
31505 "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
31506 "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
31507 "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
31508 "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
31509 "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
31510 "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
31511 "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
31512 "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
31513 "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
31514 "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
31515 "\x20\xa9\x0e\x82\xb9\x43\x45\x01\xaa\x6d\xda\x0d",
31516 .output = "zstd, short for Zstandard, is a fast lossless "
31517 "compression algorithm, targeting real-time "
31518 "compression scenarios at zlib-level and better "
31519 "compression ratios. The zstd compression library "
31520 "provides in-memory compression and decompression "
31521 "functions.",
31522 },
31523};
f975abb2
AB
31524
31525/* based on aes_cbc_tv_template */
31526static const struct cipher_testvec essiv_aes_cbc_tv_template[] = {
31527 {
31528 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
31529 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
31530 .klen = 16,
31531 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
31532 "\x00\x00\x00\x00\x00\x00\x00\x00",
31533 .ptext = "Single block msg",
31534 .ctext = "\xfa\x59\xe7\x5f\x41\x56\x65\xc3"
31535 "\x36\xca\x6b\x72\x10\x9f\x8c\xd4",
31536 .len = 16,
31537 }, {
31538 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
31539 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
31540 .klen = 16,
31541 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
31542 "\x00\x00\x00\x00\x00\x00\x00\x00",
31543 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
31544 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
31545 "\x10\x11\x12\x13\x14\x15\x16\x17"
31546 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
31547 .ctext = "\xc8\x59\x9a\xfe\x79\xe6\x7b\x20"
31548 "\x06\x7d\x55\x0a\x5e\xc7\xb5\xa7"
31549 "\x0b\x9c\x80\xd2\x15\xa1\xb8\x6d"
31550 "\xc6\xab\x7b\x65\xd9\xfd\x88\xeb",
31551 .len = 32,
31552 }, {
31553 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
31554 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
31555 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
31556 .klen = 24,
31557 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
31558 "\x00\x00\x00\x00\x00\x00\x00\x00",
31559 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
31560 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
31561 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
31562 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
31563 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
31564 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
31565 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
31566 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
31567 .ctext = "\x96\x6d\xa9\x7a\x42\xe6\x01\xc7"
31568 "\x17\xfc\xa7\x41\xd3\x38\x0b\xe5"
31569 "\x51\x48\xf7\x7e\x5e\x26\xa9\xfe"
31570 "\x45\x72\x1c\xd9\xde\xab\xf3\x4d"
31571 "\x39\x47\xc5\x4f\x97\x3a\x55\x63"
31572 "\x80\x29\x64\x4c\x33\xe8\x21\x8a"
31573 "\x6a\xef\x6b\x6a\x8f\x43\xc0\xcb"
31574 "\xf0\xf3\x6e\x74\x54\x44\x92\x44",
31575 .len = 64,
31576 }, {
31577 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
31578 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
31579 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
31580 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
31581 .klen = 32,
31582 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
31583 "\x00\x00\x00\x00\x00\x00\x00\x00",
31584 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
31585 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
31586 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
31587 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
31588 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
31589 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
31590 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
31591 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
31592 .ctext = "\x24\x52\xf1\x48\x74\xd0\xa7\x93"
31593 "\x75\x9b\x63\x46\xc0\x1c\x1e\x17"
31594 "\x4d\xdc\x5b\x3a\x27\x93\x2a\x63"
31595 "\xf7\xf1\xc7\xb3\x54\x56\x5b\x50"
31596 "\xa3\x31\xa5\x8b\xd6\xfd\xb6\x3c"
31597 "\x8b\xf6\xf2\x45\x05\x0c\xc8\xbb"
31598 "\x32\x0b\x26\x1c\xe9\x8b\x02\xc0"
31599 "\xb2\x6f\x37\xa7\x5b\xa8\xa9\x42",
31600 .len = 64,
31601 }, {
31602 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
31603 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
31604 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
31605 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
31606 .klen = 32,
31607 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
31608 "\x00\x00\x00\x00\x00\x00\x00\x00",
31609 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
31610 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
31611 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
31612 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
31613 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
31614 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
31615 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
31616 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
31617 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
31618 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
31619 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
31620 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
31621 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
31622 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
31623 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
31624 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
31625 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
31626 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
31627 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
31628 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
31629 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
31630 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
31631 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
31632 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
31633 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
31634 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
31635 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
31636 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
31637 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
31638 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
31639 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
31640 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
31641 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
31642 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
31643 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
31644 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
31645 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
31646 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
31647 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
31648 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
31649 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
31650 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
31651 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
31652 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
31653 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
31654 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
31655 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
31656 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
31657 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
31658 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
31659 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
31660 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
31661 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
31662 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
31663 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
31664 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
31665 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
31666 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
31667 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
31668 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
31669 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
31670 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
31671 .ctext = "\x97\x7f\x69\x0f\x0f\x34\xa6\x33"
31672 "\x66\x49\x7e\xd0\x4d\x1b\xc9\x64"
31673 "\xf9\x61\x95\x98\x11\x00\x88\xf8"
31674 "\x2e\x88\x01\x0f\x2b\xe1\xae\x3e"
31675 "\xfe\xd6\x47\x30\x11\x68\x7d\x99"
31676 "\xad\x69\x6a\xe8\x41\x5f\x1e\x16"
31677 "\x00\x3a\x47\xdf\x8e\x7d\x23\x1c"
31678 "\x19\x5b\x32\x76\x60\x03\x05\xc1"
31679 "\xa0\xff\xcf\xcc\x74\x39\x46\x63"
31680 "\xfe\x5f\xa6\x35\xa7\xb4\xc1\xf9"
31681 "\x4b\x5e\x38\xcc\x8c\xc1\xa2\xcf"
31682 "\x9a\xc3\xae\x55\x42\x46\x93\xd9"
31683 "\xbd\x22\xd3\x8a\x19\x96\xc3\xb3"
31684 "\x7d\x03\x18\xf9\x45\x09\x9c\xc8"
31685 "\x90\xf3\x22\xb3\x25\x83\x9a\x75"
31686 "\xbb\x04\x48\x97\x3a\x63\x08\x04"
31687 "\xa0\x69\xf6\x52\xd4\x89\x93\x69"
31688 "\xb4\x33\xa2\x16\x58\xec\x4b\x26"
31689 "\x76\x54\x10\x0b\x6e\x53\x1e\xbc"
31690 "\x16\x18\x42\xb1\xb1\xd3\x4b\xda"
31691 "\x06\x9f\x8b\x77\xf7\xab\xd6\xed"
31692 "\xa3\x1d\x90\xda\x49\x38\x20\xb8"
31693 "\x6c\xee\xae\x3e\xae\x6c\x03\xb8"
31694 "\x0b\xed\xc8\xaa\x0e\xc5\x1f\x90"
31695 "\x60\xe2\xec\x1b\x76\xd0\xcf\xda"
31696 "\x29\x1b\xb8\x5a\xbc\xf4\xba\x13"
31697 "\x91\xa6\xcb\x83\x3f\xeb\xe9\x7b"
31698 "\x03\xba\x40\x9e\xe6\x7a\xb2\x4a"
31699 "\x73\x49\xfc\xed\xfb\x55\xa4\x24"
31700 "\xc7\xa4\xd7\x4b\xf5\xf7\x16\x62"
31701 "\x80\xd3\x19\x31\x52\x25\xa8\x69"
31702 "\xda\x9a\x87\xf5\xf2\xee\x5d\x61"
31703 "\xc1\x12\x72\x3e\x52\x26\x45\x3a"
31704 "\xd8\x9d\x57\xfa\x14\xe2\x9b\x2f"
31705 "\xd4\xaa\x5e\x31\xf4\x84\x89\xa4"
31706 "\xe3\x0e\xb0\x58\x41\x75\x6a\xcb"
31707 "\x30\x01\x98\x90\x15\x80\xf5\x27"
31708 "\x92\x13\x81\xf0\x1c\x1e\xfc\xb1"
31709 "\x33\xf7\x63\xb0\x67\xec\x2e\x5c"
31710 "\x85\xe3\x5b\xd0\x43\x8a\xb8\x5f"
31711 "\x44\x9f\xec\x19\xc9\x8f\xde\xdf"
31712 "\x79\xef\xf8\xee\x14\x87\xb3\x34"
31713 "\x76\x00\x3a\x9b\xc7\xed\xb1\x3d"
31714 "\xef\x07\xb0\xe4\xfd\x68\x9e\xeb"
31715 "\xc2\xb4\x1a\x85\x9a\x7d\x11\x88"
31716 "\xf8\xab\x43\x55\x2b\x8a\x4f\x60"
31717 "\x85\x9a\xf4\xba\xae\x48\x81\xeb"
31718 "\x93\x07\x97\x9e\xde\x2a\xfc\x4e"
31719 "\x31\xde\xaa\x44\xf7\x2a\xc3\xee"
31720 "\x60\xa2\x98\x2c\x0a\x88\x50\xc5"
31721 "\x6d\x89\xd3\xe4\xb6\xa7\xf4\xb0"
31722 "\xcf\x0e\x89\xe3\x5e\x8f\x82\xf4"
31723 "\x9d\xd1\xa9\x51\x50\x8a\xd2\x18"
31724 "\x07\xb2\xaa\x3b\x7f\x58\x9b\xf4"
31725 "\xb7\x24\x39\xd3\x66\x2f\x1e\xc0"
31726 "\x11\xa3\x56\x56\x2a\x10\x73\xbc"
31727 "\xe1\x23\xbf\xa9\x37\x07\x9c\xc3"
31728 "\xb2\xc9\xa8\x1c\x5b\x5c\x58\xa4"
31729 "\x77\x02\x26\xad\xc3\x40\x11\x53"
31730 "\x93\x68\x72\xde\x05\x8b\x10\xbc"
31731 "\xa6\xd4\x1b\xd9\x27\xd8\x16\x12"
31732 "\x61\x2b\x31\x2a\x44\x87\x96\x58",
31733 .len = 496,
31734 },
31735};
31736
31737/* based on hmac_sha256_aes_cbc_tv_temp */
31738static const struct aead_testvec essiv_hmac_sha256_aes_cbc_tv_temp[] = {
31739 {
31740#ifdef __LITTLE_ENDIAN
31741 .key = "\x08\x00" /* rta length */
31742 "\x01\x00" /* rta type */
31743#else
31744 .key = "\x00\x08" /* rta length */
31745 "\x00\x01" /* rta type */
31746#endif
31747 "\x00\x00\x00\x10" /* enc key length */
31748 "\x00\x00\x00\x00\x00\x00\x00\x00"
31749 "\x00\x00\x00\x00\x00\x00\x00\x00"
31750 "\x00\x00\x00\x00\x00\x00\x00\x00"
31751 "\x00\x00\x00\x00\x00\x00\x00\x00"
31752 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
31753 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
31754 .klen = 8 + 32 + 16,
31755 .iv = "\xb3\x0c\x5a\x11\x41\xad\xc1\x04"
31756 "\xbc\x1e\x7e\x35\xb0\x5d\x78\x29",
31757 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
31758 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
31759 .alen = 16,
31760 .ptext = "Single block msg",
31761 .plen = 16,
31762 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
31763 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
31764 "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
31765 "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
31766 "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
31767 "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
31768 .clen = 16 + 32,
31769 }, {
31770#ifdef __LITTLE_ENDIAN
31771 .key = "\x08\x00" /* rta length */
31772 "\x01\x00" /* rta type */
31773#else
31774 .key = "\x00\x08" /* rta length */
31775 "\x00\x01" /* rta type */
31776#endif
31777 "\x00\x00\x00\x10" /* enc key length */
31778 "\x20\x21\x22\x23\x24\x25\x26\x27"
31779 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
31780 "\x30\x31\x32\x33\x34\x35\x36\x37"
31781 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
31782 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
31783 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
31784 .klen = 8 + 32 + 16,
31785 .iv = "\x56\xe8\x14\xa5\x74\x18\x75\x13"
31786 "\x2f\x79\xe7\xc8\x65\xe3\x48\x45",
31787 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
31788 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
31789 .alen = 16,
31790 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
31791 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
31792 "\x10\x11\x12\x13\x14\x15\x16\x17"
31793 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
31794 .plen = 32,
31795 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
31796 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
31797 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
31798 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
31799 "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
31800 "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
31801 "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
31802 "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
31803 .clen = 32 + 32,
31804 }, {
31805#ifdef __LITTLE_ENDIAN
31806 .key = "\x08\x00" /* rta length */
31807 "\x01\x00" /* rta type */
31808#else
31809 .key = "\x00\x08" /* rta length */
31810 "\x00\x01" /* rta type */
31811#endif
31812 "\x00\x00\x00\x10" /* enc key length */
31813 "\x11\x22\x33\x44\x55\x66\x77\x88"
31814 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
31815 "\x22\x33\x44\x55\x66\x77\x88\x99"
31816 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
31817 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
31818 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
31819 .klen = 8 + 32 + 16,
31820 .iv = "\x1f\x6b\xfb\xd6\x6b\x72\x2f\xc9"
31821 "\xb6\x9f\x8c\x10\xa8\x96\x15\x64",
31822 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
31823 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
31824 .alen = 16,
31825 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
31826 .plen = 48,
31827 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
31828 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
31829 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
31830 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
31831 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
31832 "\x85\x79\x69\x5d\x83\xba\x26\x84"
31833 "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
31834 "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
31835 "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
31836 "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
31837 .clen = 48 + 32,
31838 }, {
31839#ifdef __LITTLE_ENDIAN
31840 .key = "\x08\x00" /* rta length */
31841 "\x01\x00" /* rta type */
31842#else
31843 .key = "\x00\x08" /* rta length */
31844 "\x00\x01" /* rta type */
31845#endif
31846 "\x00\x00\x00\x10" /* enc key length */
31847 "\x11\x22\x33\x44\x55\x66\x77\x88"
31848 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
31849 "\x22\x33\x44\x55\x66\x77\x88\x99"
31850 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
31851 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
31852 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
31853 .klen = 8 + 32 + 16,
31854 .iv = "\x13\xe5\xf2\xef\x61\x97\x59\x35"
31855 "\x9b\x36\x84\x46\x4e\x63\xd1\x41",
31856 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
31857 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
31858 .alen = 16,
31859 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
31860 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
31861 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
31862 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
31863 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
31864 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
31865 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
31866 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
31867 .plen = 64,
31868 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
31869 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
31870 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
31871 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
31872 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
31873 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
31874 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
31875 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
31876 "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
31877 "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
31878 "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
31879 "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
31880 .clen = 64 + 32,
31881 }, {
31882#ifdef __LITTLE_ENDIAN
31883 .key = "\x08\x00" /* rta length */
31884 "\x01\x00" /* rta type */
31885#else
31886 .key = "\x00\x08" /* rta length */
31887 "\x00\x01" /* rta type */
31888#endif
31889 "\x00\x00\x00\x10" /* enc key length */
31890 "\x11\x22\x33\x44\x55\x66\x77\x88"
31891 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
31892 "\x22\x33\x44\x55\x66\x77\x88\x99"
31893 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
31894 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
31895 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
31896 .klen = 8 + 32 + 16,
31897 .iv = "\xe4\x13\xa1\x15\xe9\x6b\xb8\x23"
31898 "\x81\x7a\x94\x29\xab\xfd\xd2\x2c",
31899 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
31900 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
31901 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
31902 .alen = 24,
31903 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
31904 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
31905 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
31906 "\x10\x11\x12\x13\x14\x15\x16\x17"
31907 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
31908 "\x20\x21\x22\x23\x24\x25\x26\x27"
31909 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
31910 "\x30\x31\x32\x33\x34\x35\x36\x37"
31911 "\x01\x02\x03\x04\x05\x06\x07\x08"
31912 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
31913 .plen = 80,
31914 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
31915 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
31916 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
31917 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
31918 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
31919 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
31920 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
31921 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
31922 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
31923 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
31924 "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
31925 "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
31926 "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
31927 "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
31928 .clen = 80 + 32,
31929 }, {
31930#ifdef __LITTLE_ENDIAN
31931 .key = "\x08\x00" /* rta length */
31932 "\x01\x00" /* rta type */
31933#else
31934 .key = "\x00\x08" /* rta length */
31935 "\x00\x01" /* rta type */
31936#endif
31937 "\x00\x00\x00\x18" /* enc key length */
31938 "\x11\x22\x33\x44\x55\x66\x77\x88"
31939 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
31940 "\x22\x33\x44\x55\x66\x77\x88\x99"
31941 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
31942 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
31943 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
31944 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
31945 .klen = 8 + 32 + 24,
31946 .iv = "\x49\xca\x41\xc9\x6b\xbf\x6c\x98"
31947 "\x38\x2f\xa7\x3d\x4d\x80\x49\xb0",
31948 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
31949 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
31950 .alen = 16,
31951 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
31952 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
31953 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
31954 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
31955 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
31956 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
31957 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
31958 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
31959 .plen = 64,
31960 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
31961 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
31962 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
31963 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
31964 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
31965 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
31966 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
31967 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
31968 "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
31969 "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
31970 "\xca\x71\x85\x93\xf7\x85\x55\x8b"
31971 "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
31972 .clen = 64 + 32,
31973 }, {
31974#ifdef __LITTLE_ENDIAN
31975 .key = "\x08\x00" /* rta length */
31976 "\x01\x00" /* rta type */
31977#else
31978 .key = "\x00\x08" /* rta length */
31979 "\x00\x01" /* rta type */
31980#endif
31981 "\x00\x00\x00\x20" /* enc key length */
31982 "\x11\x22\x33\x44\x55\x66\x77\x88"
31983 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
31984 "\x22\x33\x44\x55\x66\x77\x88\x99"
31985 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
31986 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
31987 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
31988 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
31989 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
31990 .klen = 8 + 32 + 32,
31991 .iv = "\xdf\xab\xf2\x7c\xdc\xe0\x33\x4c"
31992 "\xf9\x75\xaf\xf9\x2f\x60\x3a\x9b",
31993 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
31994 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
31995 .alen = 16,
31996 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
31997 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
31998 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
31999 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
32000 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
32001 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
32002 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
32003 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
32004 .plen = 64,
32005 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
32006 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
32007 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
32008 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
32009 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
32010 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
32011 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
32012 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
32013 "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
32014 "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
32015 "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
32016 "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
32017 .clen = 64 + 32,
32018 },
32019};
32020
17e1df67 32021static const char blake2_ordered_sequence[] =
a1afe274
DS
32022 "\x00\x01\x02\x03\x04\x05\x06\x07"
32023 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
32024 "\x10\x11\x12\x13\x14\x15\x16\x17"
32025 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
32026 "\x20\x21\x22\x23\x24\x25\x26\x27"
32027 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
32028 "\x30\x31\x32\x33\x34\x35\x36\x37"
32029 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
32030 "\x40\x41\x42\x43\x44\x45\x46\x47"
32031 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
32032 "\x50\x51\x52\x53\x54\x55\x56\x57"
32033 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
32034 "\x60\x61\x62\x63\x64\x65\x66\x67"
32035 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
32036 "\x70\x71\x72\x73\x74\x75\x76\x77"
32037 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
32038 "\x80\x81\x82\x83\x84\x85\x86\x87"
32039 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
32040 "\x90\x91\x92\x93\x94\x95\x96\x97"
32041 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
32042 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
32043 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
32044 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
32045 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
32046 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
32047 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
32048 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
32049 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
32050 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
32051 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
32052 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
32053 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff";
32054
32055static const struct hash_testvec blake2b_160_tv_template[] = {{
32056 .digest = (u8[]){ 0x33, 0x45, 0x52, 0x4a, 0xbf, 0x6b, 0xbe, 0x18,
32057 0x09, 0x44, 0x92, 0x24, 0xb5, 0x97, 0x2c, 0x41,
32058 0x79, 0x0b, 0x6c, 0xf2, },
32059}, {
17e1df67 32060 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32061 .psize = 64,
32062 .digest = (u8[]){ 0x11, 0xcc, 0x66, 0x61, 0xe9, 0x22, 0xb0, 0xe4,
32063 0x07, 0xe0, 0xa5, 0x72, 0x49, 0xc3, 0x8d, 0x4f,
32064 0xf7, 0x6d, 0x8e, 0xc8, },
32065}, {
32066 .ksize = 32,
17e1df67
AB
32067 .key = blake2_ordered_sequence,
32068 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32069 .psize = 1,
32070 .digest = (u8[]){ 0x31, 0xe3, 0xd9, 0xd5, 0x4e, 0x72, 0xd8, 0x0b,
32071 0x2b, 0x3b, 0xd7, 0x6b, 0x82, 0x7a, 0x1d, 0xfb,
32072 0x56, 0x2f, 0x79, 0x4c, },
32073}, {
32074 .ksize = 64,
17e1df67
AB
32075 .key = blake2_ordered_sequence,
32076 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32077 .psize = 7,
32078 .digest = (u8[]){ 0x28, 0x20, 0xd1, 0xbe, 0x7f, 0xcc, 0xc1, 0x62,
32079 0xd9, 0x0d, 0x9a, 0x4b, 0x47, 0xd1, 0x5e, 0x04,
32080 0x74, 0x2a, 0x53, 0x17, },
32081}, {
32082 .ksize = 1,
32083 .key = "B",
17e1df67 32084 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32085 .psize = 15,
32086 .digest = (u8[]){ 0x45, 0xe9, 0x95, 0xb6, 0xc4, 0xe8, 0x22, 0xea,
32087 0xfe, 0xd2, 0x37, 0xdb, 0x46, 0xbf, 0xf1, 0x25,
32088 0xd5, 0x03, 0x1d, 0x81, },
32089}, {
32090 .ksize = 32,
17e1df67
AB
32091 .key = blake2_ordered_sequence,
32092 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32093 .psize = 247,
32094 .digest = (u8[]){ 0x7e, 0xb9, 0xf2, 0x9b, 0x2f, 0xc2, 0x01, 0xd4,
32095 0xb0, 0x4f, 0x08, 0x2b, 0x8e, 0xbd, 0x06, 0xef,
32096 0x1c, 0xc4, 0x25, 0x95, },
32097}, {
32098 .ksize = 64,
17e1df67
AB
32099 .key = blake2_ordered_sequence,
32100 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32101 .psize = 256,
32102 .digest = (u8[]){ 0x6e, 0x35, 0x01, 0x70, 0xbf, 0xb6, 0xc4, 0xba,
32103 0x33, 0x1b, 0xa6, 0xd3, 0xc2, 0x5d, 0xb4, 0x03,
32104 0x95, 0xaf, 0x29, 0x16, },
32105}};
32106
32107static const struct hash_testvec blake2b_256_tv_template[] = {{
17e1df67 32108 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32109 .psize = 7,
32110 .digest = (u8[]){ 0x9d, 0xf1, 0x4b, 0x72, 0x48, 0x76, 0x4a, 0x86,
32111 0x91, 0x97, 0xc3, 0x5e, 0x39, 0x2d, 0x2a, 0x6d,
32112 0x6f, 0xdc, 0x5b, 0x79, 0xd5, 0x97, 0x29, 0x79,
32113 0x20, 0xfd, 0x3f, 0x14, 0x91, 0xb4, 0x42, 0xd2, },
32114}, {
17e1df67 32115 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32116 .psize = 256,
32117 .digest = (u8[]){ 0x39, 0xa7, 0xeb, 0x9f, 0xed, 0xc1, 0x9a, 0xab,
32118 0xc8, 0x34, 0x25, 0xc6, 0x75, 0x5d, 0xd9, 0x0e,
32119 0x6f, 0x9d, 0x0c, 0x80, 0x49, 0x64, 0xa1, 0xf4,
32120 0xaa, 0xee, 0xa3, 0xb9, 0xfb, 0x59, 0x98, 0x35, },
32121}, {
32122 .ksize = 1,
32123 .key = "B",
32124 .digest = (u8[]){ 0xc3, 0x08, 0xb1, 0xbf, 0xe4, 0xf9, 0xbc, 0xb4,
32125 0x75, 0xaf, 0x3f, 0x59, 0x6e, 0xae, 0xde, 0x6a,
32126 0xa3, 0x8e, 0xb5, 0x94, 0xad, 0x30, 0xf0, 0x17,
32127 0x1c, 0xfb, 0xd8, 0x3e, 0x8a, 0xbe, 0xed, 0x9c, },
32128}, {
32129 .ksize = 64,
17e1df67
AB
32130 .key = blake2_ordered_sequence,
32131 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32132 .psize = 1,
32133 .digest = (u8[]){ 0x34, 0x75, 0x8b, 0x64, 0x71, 0x35, 0x62, 0x82,
32134 0x97, 0xfb, 0x09, 0xc7, 0x93, 0x0c, 0xd0, 0x4e,
32135 0x95, 0x28, 0xe5, 0x66, 0x91, 0x12, 0xf5, 0xb1,
32136 0x31, 0x84, 0x93, 0xe1, 0x4d, 0xe7, 0x7e, 0x55, },
32137}, {
32138 .ksize = 32,
17e1df67
AB
32139 .key = blake2_ordered_sequence,
32140 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32141 .psize = 15,
32142 .digest = (u8[]){ 0xce, 0x74, 0xa9, 0x2e, 0xe9, 0x40, 0x3d, 0xa2,
32143 0x11, 0x4a, 0x99, 0x25, 0x7a, 0x34, 0x5d, 0x35,
32144 0xdf, 0x6a, 0x48, 0x79, 0x2a, 0x93, 0x93, 0xff,
32145 0x1f, 0x3c, 0x39, 0xd0, 0x71, 0x1f, 0x20, 0x7b, },
32146}, {
32147 .ksize = 1,
32148 .key = "B",
17e1df67 32149 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32150 .psize = 64,
32151 .digest = (u8[]){ 0x2e, 0x84, 0xdb, 0xa2, 0x5f, 0x0e, 0xe9, 0x52,
32152 0x79, 0x50, 0x69, 0x9f, 0xf1, 0xfd, 0xfc, 0x9d,
32153 0x89, 0x83, 0xa9, 0xb6, 0xa4, 0xd5, 0xfa, 0xb5,
32154 0xbe, 0x35, 0x1a, 0x17, 0x8a, 0x2c, 0x7f, 0x7d, },
32155}, {
32156 .ksize = 64,
17e1df67
AB
32157 .key = blake2_ordered_sequence,
32158 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32159 .psize = 247,
32160 .digest = (u8[]){ 0x2e, 0x26, 0xf0, 0x09, 0x02, 0x65, 0x90, 0x09,
32161 0xcc, 0xf5, 0x4c, 0x44, 0x74, 0x0e, 0xa0, 0xa8,
32162 0x25, 0x4a, 0xda, 0x61, 0x56, 0x95, 0x7d, 0x3f,
32163 0x6d, 0xc0, 0x43, 0x17, 0x95, 0x89, 0xcd, 0x9d, },
32164}};
32165
32166static const struct hash_testvec blake2b_384_tv_template[] = {{
17e1df67 32167 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32168 .psize = 1,
32169 .digest = (u8[]){ 0xcc, 0x01, 0x08, 0x85, 0x36, 0xf7, 0x84, 0xf0,
32170 0xbb, 0x76, 0x9e, 0x41, 0xc4, 0x95, 0x7b, 0x6d,
32171 0x0c, 0xde, 0x1f, 0xcc, 0x8c, 0xf1, 0xd9, 0x1f,
32172 0xc4, 0x77, 0xd4, 0xdd, 0x6e, 0x3f, 0xbf, 0xcd,
32173 0x43, 0xd1, 0x69, 0x8d, 0x14, 0x6f, 0x34, 0x8b,
32174 0x2c, 0x36, 0xa3, 0x39, 0x68, 0x2b, 0xec, 0x3f, },
32175}, {
17e1df67 32176 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32177 .psize = 247,
32178 .digest = (u8[]){ 0xc8, 0xf8, 0xf0, 0xa2, 0x69, 0xfa, 0xcc, 0x4d,
32179 0x32, 0x5f, 0x13, 0x88, 0xca, 0x71, 0x99, 0x8f,
32180 0xf7, 0x30, 0x41, 0x5d, 0x6e, 0x34, 0xb7, 0x6e,
32181 0x3e, 0xd0, 0x46, 0xb6, 0xca, 0x30, 0x66, 0xb2,
32182 0x6f, 0x0c, 0x35, 0x54, 0x17, 0xcd, 0x26, 0x1b,
32183 0xef, 0x48, 0x98, 0xe0, 0x56, 0x7c, 0x05, 0xd2, },
32184}, {
32185 .ksize = 32,
17e1df67 32186 .key = blake2_ordered_sequence,
a1afe274
DS
32187 .digest = (u8[]){ 0x15, 0x09, 0x7a, 0x90, 0x13, 0x23, 0xab, 0x0c,
32188 0x0b, 0x43, 0x21, 0x9a, 0xb5, 0xc6, 0x0c, 0x2e,
32189 0x7c, 0x57, 0xfc, 0xcc, 0x4b, 0x0f, 0xf0, 0x57,
32190 0xb7, 0x9c, 0xe7, 0x0f, 0xe1, 0x57, 0xac, 0x37,
32191 0x77, 0xd4, 0xf4, 0x2f, 0x03, 0x3b, 0x64, 0x09,
32192 0x84, 0xa0, 0xb3, 0x24, 0xb7, 0xae, 0x47, 0x5e, },
32193}, {
32194 .ksize = 1,
32195 .key = "B",
17e1df67 32196 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32197 .psize = 7,
32198 .digest = (u8[]){ 0x0b, 0x82, 0x88, 0xca, 0x05, 0x2f, 0x1b, 0x15,
32199 0xdc, 0xbb, 0x22, 0x27, 0x11, 0x6b, 0xf4, 0xd1,
32200 0xe9, 0x8f, 0x1b, 0x0b, 0x58, 0x3f, 0x5e, 0x86,
32201 0x80, 0x82, 0x6f, 0x8e, 0x54, 0xc1, 0x9f, 0x12,
32202 0xcf, 0xe9, 0x56, 0xc1, 0xfc, 0x1a, 0x08, 0xb9,
32203 0x4a, 0x57, 0x0a, 0x76, 0x3c, 0x15, 0x33, 0x18, },
32204}, {
32205 .ksize = 64,
17e1df67
AB
32206 .key = blake2_ordered_sequence,
32207 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32208 .psize = 15,
32209 .digest = (u8[]){ 0x4a, 0x81, 0x55, 0xb9, 0x79, 0x42, 0x8c, 0xc6,
32210 0x4f, 0xfe, 0xca, 0x82, 0x3b, 0xb2, 0xf7, 0xbc,
32211 0x5e, 0xfc, 0xab, 0x09, 0x1c, 0xd6, 0x3b, 0xe1,
32212 0x50, 0x82, 0x3b, 0xde, 0xc7, 0x06, 0xee, 0x3b,
32213 0x29, 0xce, 0xe5, 0x68, 0xe0, 0xff, 0xfa, 0xe1,
32214 0x7a, 0xf1, 0xc0, 0xfe, 0x57, 0xf4, 0x60, 0x49, },
32215}, {
32216 .ksize = 32,
17e1df67
AB
32217 .key = blake2_ordered_sequence,
32218 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32219 .psize = 64,
32220 .digest = (u8[]){ 0x34, 0xbd, 0xe1, 0x99, 0x43, 0x9f, 0x82, 0x72,
32221 0xe7, 0xed, 0x94, 0x9e, 0xe1, 0x84, 0xee, 0x82,
32222 0xfd, 0x26, 0x23, 0xc4, 0x17, 0x8d, 0xf5, 0x04,
32223 0xeb, 0xb7, 0xbc, 0xb8, 0xf3, 0x68, 0xb7, 0xad,
32224 0x94, 0x8e, 0x05, 0x3f, 0x8a, 0x5d, 0x8d, 0x81,
32225 0x3e, 0x88, 0xa7, 0x8c, 0xa2, 0xd5, 0xdc, 0x76, },
32226}, {
32227 .ksize = 1,
32228 .key = "B",
17e1df67 32229 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32230 .psize = 256,
32231 .digest = (u8[]){ 0x22, 0x14, 0xf4, 0xb0, 0x4c, 0xa8, 0xb5, 0x7d,
32232 0xa7, 0x5c, 0x04, 0xeb, 0xd8, 0x8d, 0x04, 0x71,
32233 0xc7, 0x3c, 0xc7, 0x6e, 0x8b, 0x20, 0x36, 0x40,
32234 0x9d, 0xd0, 0x60, 0xc6, 0xe3, 0x0b, 0x6e, 0x50,
32235 0xf5, 0xaf, 0xf5, 0xc6, 0x3b, 0xe3, 0x84, 0x6a,
32236 0x93, 0x1b, 0x12, 0xd6, 0x18, 0x27, 0xba, 0x36, },
32237}};
32238
32239static const struct hash_testvec blake2b_512_tv_template[] = {{
17e1df67 32240 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32241 .psize = 15,
32242 .digest = (u8[]){ 0x44, 0x4b, 0x24, 0x0f, 0xe3, 0xed, 0x86, 0xd0,
32243 0xe2, 0xef, 0x4c, 0xe7, 0xd8, 0x51, 0xed, 0xde,
32244 0x22, 0x15, 0x55, 0x82, 0xaa, 0x09, 0x14, 0x79,
32245 0x7b, 0x72, 0x6c, 0xd0, 0x58, 0xb6, 0xf4, 0x59,
32246 0x32, 0xe0, 0xe1, 0x29, 0x51, 0x68, 0x76, 0x52,
32247 0x7b, 0x1d, 0xd8, 0x8f, 0xc6, 0x6d, 0x71, 0x19,
32248 0xf4, 0xab, 0x3b, 0xed, 0x93, 0xa6, 0x1a, 0x0e,
32249 0x2d, 0x2d, 0x2a, 0xea, 0xc3, 0x36, 0xd9, 0x58, },
32250}, {
32251 .ksize = 64,
17e1df67 32252 .key = blake2_ordered_sequence,
a1afe274
DS
32253 .digest = (u8[]){ 0x10, 0xeb, 0xb6, 0x77, 0x00, 0xb1, 0x86, 0x8e,
32254 0xfb, 0x44, 0x17, 0x98, 0x7a, 0xcf, 0x46, 0x90,
32255 0xae, 0x9d, 0x97, 0x2f, 0xb7, 0xa5, 0x90, 0xc2,
32256 0xf0, 0x28, 0x71, 0x79, 0x9a, 0xaa, 0x47, 0x86,
32257 0xb5, 0xe9, 0x96, 0xe8, 0xf0, 0xf4, 0xeb, 0x98,
32258 0x1f, 0xc2, 0x14, 0xb0, 0x05, 0xf4, 0x2d, 0x2f,
32259 0xf4, 0x23, 0x34, 0x99, 0x39, 0x16, 0x53, 0xdf,
32260 0x7a, 0xef, 0xcb, 0xc1, 0x3f, 0xc5, 0x15, 0x68, },
32261}, {
32262 .ksize = 1,
32263 .key = "B",
17e1df67 32264 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32265 .psize = 1,
32266 .digest = (u8[]){ 0xd2, 0x11, 0x31, 0x29, 0x3f, 0xea, 0xca, 0x72,
32267 0x21, 0xe4, 0x06, 0x65, 0x05, 0x2a, 0xd1, 0x02,
32268 0xc0, 0x8d, 0x7b, 0xf1, 0x09, 0x3c, 0xef, 0x88,
32269 0xe1, 0x68, 0x0c, 0xf1, 0x3b, 0xa4, 0xe3, 0x03,
32270 0xed, 0xa0, 0xe3, 0x60, 0x58, 0xa0, 0xdb, 0x52,
32271 0x8a, 0x66, 0x43, 0x09, 0x60, 0x1a, 0xbb, 0x67,
32272 0xc5, 0x84, 0x31, 0x40, 0xfa, 0xde, 0xc1, 0xd0,
32273 0xff, 0x3f, 0x4a, 0x69, 0xd9, 0x92, 0x26, 0x86, },
32274}, {
32275 .ksize = 32,
17e1df67
AB
32276 .key = blake2_ordered_sequence,
32277 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32278 .psize = 7,
32279 .digest = (u8[]){ 0xa3, 0x3e, 0x50, 0xbc, 0xfb, 0xd9, 0xf0, 0x82,
32280 0xa6, 0xd1, 0xdf, 0xaf, 0x82, 0xd0, 0xcf, 0x84,
32281 0x9a, 0x25, 0x3c, 0xae, 0x6d, 0xb5, 0xaf, 0x01,
32282 0xd7, 0xaf, 0xed, 0x50, 0xdc, 0xe2, 0xba, 0xcc,
32283 0x8c, 0x38, 0xf5, 0x16, 0x89, 0x38, 0x86, 0xce,
32284 0x68, 0x10, 0x63, 0x64, 0xa5, 0x79, 0x53, 0xb5,
32285 0x2e, 0x8e, 0xbc, 0x0a, 0xce, 0x95, 0xc0, 0x1e,
32286 0x69, 0x59, 0x1d, 0x3b, 0xd8, 0x19, 0x90, 0xd7, },
32287}, {
32288 .ksize = 64,
17e1df67
AB
32289 .key = blake2_ordered_sequence,
32290 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32291 .psize = 64,
32292 .digest = (u8[]){ 0x65, 0x67, 0x6d, 0x80, 0x06, 0x17, 0x97, 0x2f,
32293 0xbd, 0x87, 0xe4, 0xb9, 0x51, 0x4e, 0x1c, 0x67,
32294 0x40, 0x2b, 0x7a, 0x33, 0x10, 0x96, 0xd3, 0xbf,
32295 0xac, 0x22, 0xf1, 0xab, 0xb9, 0x53, 0x74, 0xab,
32296 0xc9, 0x42, 0xf1, 0x6e, 0x9a, 0xb0, 0xea, 0xd3,
32297 0x3b, 0x87, 0xc9, 0x19, 0x68, 0xa6, 0xe5, 0x09,
32298 0xe1, 0x19, 0xff, 0x07, 0x78, 0x7b, 0x3e, 0xf4,
32299 0x83, 0xe1, 0xdc, 0xdc, 0xcf, 0x6e, 0x30, 0x22, },
32300}, {
32301 .ksize = 1,
32302 .key = "B",
17e1df67 32303 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32304 .psize = 247,
32305 .digest = (u8[]){ 0xc2, 0x96, 0x2c, 0x6b, 0x84, 0xff, 0xee, 0xea,
32306 0x9b, 0xb8, 0x55, 0x2d, 0x6b, 0xa5, 0xd5, 0xe5,
32307 0xbd, 0xb1, 0x54, 0xb6, 0x1e, 0xfb, 0x63, 0x16,
32308 0x6e, 0x22, 0x04, 0xf0, 0x82, 0x7a, 0xc6, 0x99,
32309 0xf7, 0x4c, 0xff, 0x93, 0x71, 0x57, 0x64, 0xd0,
32310 0x08, 0x60, 0x39, 0x98, 0xb8, 0xd2, 0x2b, 0x4e,
32311 0x81, 0x8d, 0xe4, 0x8f, 0xb2, 0x1e, 0x8f, 0x99,
32312 0x98, 0xf1, 0x02, 0x9b, 0x4c, 0x7c, 0x97, 0x1a, },
32313}, {
32314 .ksize = 32,
17e1df67
AB
32315 .key = blake2_ordered_sequence,
32316 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32317 .psize = 256,
32318 .digest = (u8[]){ 0x0f, 0x32, 0x05, 0x09, 0xad, 0x9f, 0x25, 0xf7,
32319 0xf2, 0x00, 0x71, 0xc9, 0x9f, 0x08, 0x58, 0xd1,
32320 0x67, 0xc3, 0xa6, 0x2c, 0x0d, 0xe5, 0x7c, 0x15,
32321 0x35, 0x18, 0x5a, 0x68, 0xc1, 0xca, 0x1c, 0x6e,
32322 0x0f, 0xc4, 0xf6, 0x0c, 0x43, 0xe1, 0xb4, 0x3d,
32323 0x28, 0xe4, 0xc7, 0xa1, 0xcf, 0x6b, 0x17, 0x4e,
32324 0xf1, 0x5b, 0xb5, 0x53, 0xd4, 0xa7, 0xd0, 0x5b,
32325 0xae, 0x15, 0x81, 0x15, 0xd0, 0x88, 0xa0, 0x3c, },
32326}};
32327
17e1df67
AB
32328static const struct hash_testvec blakes2s_128_tv_template[] = {{
32329 .digest = (u8[]){ 0x64, 0x55, 0x0d, 0x6f, 0xfe, 0x2c, 0x0a, 0x01,
32330 0xa1, 0x4a, 0xba, 0x1e, 0xad, 0xe0, 0x20, 0x0c, },
32331}, {
32332 .plaintext = blake2_ordered_sequence,
32333 .psize = 64,
32334 .digest = (u8[]){ 0xdc, 0x66, 0xca, 0x8f, 0x03, 0x86, 0x58, 0x01,
32335 0xb0, 0xff, 0xe0, 0x6e, 0xd8, 0xa1, 0xa9, 0x0e, },
32336}, {
32337 .ksize = 16,
32338 .key = blake2_ordered_sequence,
32339 .plaintext = blake2_ordered_sequence,
32340 .psize = 1,
32341 .digest = (u8[]){ 0x88, 0x1e, 0x42, 0xe7, 0xbb, 0x35, 0x80, 0x82,
32342 0x63, 0x7c, 0x0a, 0x0f, 0xd7, 0xec, 0x6c, 0x2f, },
32343}, {
32344 .ksize = 32,
32345 .key = blake2_ordered_sequence,
32346 .plaintext = blake2_ordered_sequence,
32347 .psize = 7,
32348 .digest = (u8[]){ 0xcf, 0x9e, 0x07, 0x2a, 0xd5, 0x22, 0xf2, 0xcd,
32349 0xa2, 0xd8, 0x25, 0x21, 0x80, 0x86, 0x73, 0x1c, },
32350}, {
32351 .ksize = 1,
32352 .key = "B",
32353 .plaintext = blake2_ordered_sequence,
32354 .psize = 15,
32355 .digest = (u8[]){ 0xf6, 0x33, 0x5a, 0x2c, 0x22, 0xa0, 0x64, 0xb2,
32356 0xb6, 0x3f, 0xeb, 0xbc, 0xd1, 0xc3, 0xe5, 0xb2, },
32357}, {
32358 .ksize = 16,
32359 .key = blake2_ordered_sequence,
32360 .plaintext = blake2_ordered_sequence,
32361 .psize = 247,
32362 .digest = (u8[]){ 0x72, 0x66, 0x49, 0x60, 0xf9, 0x4a, 0xea, 0xbe,
32363 0x1f, 0xf4, 0x60, 0xce, 0xb7, 0x81, 0xcb, 0x09, },
32364}, {
32365 .ksize = 32,
32366 .key = blake2_ordered_sequence,
32367 .plaintext = blake2_ordered_sequence,
32368 .psize = 256,
32369 .digest = (u8[]){ 0xd5, 0xa4, 0x0e, 0xc3, 0x16, 0xc7, 0x51, 0xa6,
32370 0x3c, 0xd0, 0xd9, 0x11, 0x57, 0xfa, 0x1e, 0xbb, },
32371}};
32372
32373static const struct hash_testvec blakes2s_160_tv_template[] = {{
32374 .plaintext = blake2_ordered_sequence,
32375 .psize = 7,
32376 .digest = (u8[]){ 0xb4, 0xf2, 0x03, 0x49, 0x37, 0xed, 0xb1, 0x3e,
32377 0x5b, 0x2a, 0xca, 0x64, 0x82, 0x74, 0xf6, 0x62,
32378 0xe3, 0xf2, 0x84, 0xff, },
32379}, {
32380 .plaintext = blake2_ordered_sequence,
32381 .psize = 256,
32382 .digest = (u8[]){ 0xaa, 0x56, 0x9b, 0xdc, 0x98, 0x17, 0x75, 0xf2,
32383 0xb3, 0x68, 0x83, 0xb7, 0x9b, 0x8d, 0x48, 0xb1,
32384 0x9b, 0x2d, 0x35, 0x05, },
32385}, {
32386 .ksize = 1,
32387 .key = "B",
32388 .digest = (u8[]){ 0x50, 0x16, 0xe7, 0x0c, 0x01, 0xd0, 0xd3, 0xc3,
32389 0xf4, 0x3e, 0xb1, 0x6e, 0x97, 0xa9, 0x4e, 0xd1,
32390 0x79, 0x65, 0x32, 0x93, },
32391}, {
32392 .ksize = 32,
32393 .key = blake2_ordered_sequence,
32394 .plaintext = blake2_ordered_sequence,
32395 .psize = 1,
32396 .digest = (u8[]){ 0x1c, 0x2b, 0xcd, 0x9a, 0x68, 0xca, 0x8c, 0x71,
32397 0x90, 0x29, 0x6c, 0x54, 0xfa, 0x56, 0x4a, 0xef,
32398 0xa2, 0x3a, 0x56, 0x9c, },
32399}, {
32400 .ksize = 16,
32401 .key = blake2_ordered_sequence,
32402 .plaintext = blake2_ordered_sequence,
32403 .psize = 15,
32404 .digest = (u8[]){ 0x36, 0xc3, 0x5f, 0x9a, 0xdc, 0x7e, 0xbf, 0x19,
32405 0x68, 0xaa, 0xca, 0xd8, 0x81, 0xbf, 0x09, 0x34,
32406 0x83, 0x39, 0x0f, 0x30, },
32407}, {
32408 .ksize = 1,
32409 .key = "B",
32410 .plaintext = blake2_ordered_sequence,
32411 .psize = 64,
32412 .digest = (u8[]){ 0x86, 0x80, 0x78, 0xa4, 0x14, 0xec, 0x03, 0xe5,
32413 0xb6, 0x9a, 0x52, 0x0e, 0x42, 0xee, 0x39, 0x9d,
32414 0xac, 0xa6, 0x81, 0x63, },
32415}, {
32416 .ksize = 32,
32417 .key = blake2_ordered_sequence,
32418 .plaintext = blake2_ordered_sequence,
32419 .psize = 247,
32420 .digest = (u8[]){ 0x2d, 0xd8, 0xd2, 0x53, 0x66, 0xfa, 0xa9, 0x01,
32421 0x1c, 0x9c, 0xaf, 0xa3, 0xe2, 0x9d, 0x9b, 0x10,
32422 0x0a, 0xf6, 0x73, 0xe8, },
32423}};
32424
32425static const struct hash_testvec blakes2s_224_tv_template[] = {{
32426 .plaintext = blake2_ordered_sequence,
32427 .psize = 1,
32428 .digest = (u8[]){ 0x61, 0xb9, 0x4e, 0xc9, 0x46, 0x22, 0xa3, 0x91,
32429 0xd2, 0xae, 0x42, 0xe6, 0x45, 0x6c, 0x90, 0x12,
32430 0xd5, 0x80, 0x07, 0x97, 0xb8, 0x86, 0x5a, 0xfc,
32431 0x48, 0x21, 0x97, 0xbb, },
32432}, {
32433 .plaintext = blake2_ordered_sequence,
32434 .psize = 247,
32435 .digest = (u8[]){ 0x9e, 0xda, 0xc7, 0x20, 0x2c, 0xd8, 0x48, 0x2e,
32436 0x31, 0x94, 0xab, 0x46, 0x6d, 0x94, 0xd8, 0xb4,
32437 0x69, 0xcd, 0xae, 0x19, 0x6d, 0x9e, 0x41, 0xcc,
32438 0x2b, 0xa4, 0xd5, 0xf6, },
32439}, {
32440 .ksize = 16,
32441 .key = blake2_ordered_sequence,
32442 .digest = (u8[]){ 0x32, 0xc0, 0xac, 0xf4, 0x3b, 0xd3, 0x07, 0x9f,
32443 0xbe, 0xfb, 0xfa, 0x4d, 0x6b, 0x4e, 0x56, 0xb3,
32444 0xaa, 0xd3, 0x27, 0xf6, 0x14, 0xbf, 0xb9, 0x32,
32445 0xa7, 0x19, 0xfc, 0xb8, },
32446}, {
32447 .ksize = 1,
32448 .key = "B",
32449 .plaintext = blake2_ordered_sequence,
32450 .psize = 7,
32451 .digest = (u8[]){ 0x73, 0xad, 0x5e, 0x6d, 0xb9, 0x02, 0x8e, 0x76,
32452 0xf2, 0x66, 0x42, 0x4b, 0x4c, 0xfa, 0x1f, 0xe6,
32453 0x2e, 0x56, 0x40, 0xe5, 0xa2, 0xb0, 0x3c, 0xe8,
32454 0x7b, 0x45, 0xfe, 0x05, },
32455}, {
32456 .ksize = 32,
32457 .key = blake2_ordered_sequence,
32458 .plaintext = blake2_ordered_sequence,
32459 .psize = 15,
32460 .digest = (u8[]){ 0x16, 0x60, 0xfb, 0x92, 0x54, 0xb3, 0x6e, 0x36,
32461 0x81, 0xf4, 0x16, 0x41, 0xc3, 0x3d, 0xd3, 0x43,
32462 0x84, 0xed, 0x10, 0x6f, 0x65, 0x80, 0x7a, 0x3e,
32463 0x25, 0xab, 0xc5, 0x02, },
32464}, {
32465 .ksize = 16,
32466 .key = blake2_ordered_sequence,
32467 .plaintext = blake2_ordered_sequence,
32468 .psize = 64,
32469 .digest = (u8[]){ 0xca, 0xaa, 0x39, 0x67, 0x9c, 0xf7, 0x6b, 0xc7,
32470 0xb6, 0x82, 0xca, 0x0e, 0x65, 0x36, 0x5b, 0x7c,
32471 0x24, 0x00, 0xfa, 0x5f, 0xda, 0x06, 0x91, 0x93,
32472 0x6a, 0x31, 0x83, 0xb5, },
32473}, {
32474 .ksize = 1,
32475 .key = "B",
32476 .plaintext = blake2_ordered_sequence,
32477 .psize = 256,
32478 .digest = (u8[]){ 0x90, 0x02, 0x26, 0xb5, 0x06, 0x9c, 0x36, 0x86,
32479 0x94, 0x91, 0x90, 0x1e, 0x7d, 0x2a, 0x71, 0xb2,
32480 0x48, 0xb5, 0xe8, 0x16, 0xfd, 0x64, 0x33, 0x45,
32481 0xb3, 0xd7, 0xec, 0xcc, },
32482}};
32483
32484static const struct hash_testvec blakes2s_256_tv_template[] = {{
32485 .plaintext = blake2_ordered_sequence,
32486 .psize = 15,
32487 .digest = (u8[]){ 0xd9, 0x7c, 0x82, 0x8d, 0x81, 0x82, 0xa7, 0x21,
32488 0x80, 0xa0, 0x6a, 0x78, 0x26, 0x83, 0x30, 0x67,
32489 0x3f, 0x7c, 0x4e, 0x06, 0x35, 0x94, 0x7c, 0x04,
32490 0xc0, 0x23, 0x23, 0xfd, 0x45, 0xc0, 0xa5, 0x2d, },
32491}, {
32492 .ksize = 32,
32493 .key = blake2_ordered_sequence,
32494 .digest = (u8[]){ 0x48, 0xa8, 0x99, 0x7d, 0xa4, 0x07, 0x87, 0x6b,
32495 0x3d, 0x79, 0xc0, 0xd9, 0x23, 0x25, 0xad, 0x3b,
32496 0x89, 0xcb, 0xb7, 0x54, 0xd8, 0x6a, 0xb7, 0x1a,
32497 0xee, 0x04, 0x7a, 0xd3, 0x45, 0xfd, 0x2c, 0x49, },
32498}, {
32499 .ksize = 1,
32500 .key = "B",
32501 .plaintext = blake2_ordered_sequence,
32502 .psize = 1,
32503 .digest = (u8[]){ 0x22, 0x27, 0xae, 0xaa, 0x6e, 0x81, 0x56, 0x03,
32504 0xa7, 0xe3, 0xa1, 0x18, 0xa5, 0x9a, 0x2c, 0x18,
32505 0xf4, 0x63, 0xbc, 0x16, 0x70, 0xf1, 0xe7, 0x4b,
32506 0x00, 0x6d, 0x66, 0x16, 0xae, 0x9e, 0x74, 0x4e, },
32507}, {
32508 .ksize = 16,
32509 .key = blake2_ordered_sequence,
32510 .plaintext = blake2_ordered_sequence,
32511 .psize = 7,
32512 .digest = (u8[]){ 0x58, 0x5d, 0xa8, 0x60, 0x1c, 0xa4, 0xd8, 0x03,
32513 0x86, 0x86, 0x84, 0x64, 0xd7, 0xa0, 0x8e, 0x15,
32514 0x2f, 0x05, 0xa2, 0x1b, 0xbc, 0xef, 0x7a, 0x34,
32515 0xb3, 0xc5, 0xbc, 0x4b, 0xf0, 0x32, 0xeb, 0x12, },
32516}, {
32517 .ksize = 32,
32518 .key = blake2_ordered_sequence,
32519 .plaintext = blake2_ordered_sequence,
32520 .psize = 64,
32521 .digest = (u8[]){ 0x89, 0x75, 0xb0, 0x57, 0x7f, 0xd3, 0x55, 0x66,
32522 0xd7, 0x50, 0xb3, 0x62, 0xb0, 0x89, 0x7a, 0x26,
32523 0xc3, 0x99, 0x13, 0x6d, 0xf0, 0x7b, 0xab, 0xab,
32524 0xbd, 0xe6, 0x20, 0x3f, 0xf2, 0x95, 0x4e, 0xd4, },
32525}, {
32526 .ksize = 1,
32527 .key = "B",
32528 .plaintext = blake2_ordered_sequence,
32529 .psize = 247,
32530 .digest = (u8[]){ 0x2e, 0x74, 0x1c, 0x1d, 0x03, 0xf4, 0x9d, 0x84,
32531 0x6f, 0xfc, 0x86, 0x32, 0x92, 0x49, 0x7e, 0x66,
32532 0xd7, 0xc3, 0x10, 0x88, 0xfe, 0x28, 0xb3, 0xe0,
32533 0xbf, 0x50, 0x75, 0xad, 0x8e, 0xa4, 0xe6, 0xb2, },
32534}, {
32535 .ksize = 16,
32536 .key = blake2_ordered_sequence,
32537 .plaintext = blake2_ordered_sequence,
32538 .psize = 256,
32539 .digest = (u8[]){ 0xb9, 0xd2, 0x81, 0x0e, 0x3a, 0xb1, 0x62, 0x9b,
32540 0xad, 0x44, 0x05, 0xf4, 0x92, 0x2e, 0x99, 0xc1,
32541 0x4a, 0x47, 0xbb, 0x5b, 0x6f, 0xb2, 0x96, 0xed,
32542 0xd5, 0x06, 0xb5, 0x3a, 0x7c, 0x7a, 0x65, 0x1d, },
32543}};
32544
da7f033d 32545#endif /* _CRYPTO_TESTMGR_H */