Merge tag 'probes-fixes-v6.16-rc6' of git://git.kernel.org/pub/scm/linux/kernel/git...
[linux-block.git] / crypto / testmgr.h
CommitLineData
2874c5fd 1/* SPDX-License-Identifier: GPL-2.0-or-later */
da7f033d
HX
2/*
3 * Algorithm testing framework and tests.
4 *
5 * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
6 * Copyright (c) 2002 Jean-Francois Dive <jef@linuxbe.org>
7 * Copyright (c) 2007 Nokia Siemens Networks
8 * Copyright (c) 2008 Herbert Xu <herbert@gondor.apana.org.au>
4cc2dcf9 9 * Copyright (c) 2019 Google LLC
da7f033d 10 *
69435b94
AH
11 * Updated RFC4106 AES-GCM testing. Some test vectors were taken from
12 * http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/
13 * gcm/gcm-test-vectors.tar.gz
14 * Authors: Aidan O'Mahony (aidan.o.mahony@intel.com)
15 * Adrian Hoban <adrian.hoban@intel.com>
16 * Gabriele Paoloni <gabriele.paoloni@intel.com>
17 * Tadeusz Struk (tadeusz.struk@intel.com)
18 * Copyright (c) 2010, Intel Corporation.
da7f033d
HX
19 */
20#ifndef _CRYPTO_TESTMGR_H
21#define _CRYPTO_TESTMGR_H
22
f1774cb8 23#include <linux/oid_registry.h>
d6793ff9 24#include <crypto/internal/ecc.h>
f1774cb8 25
da7f033d
HX
26#define MAX_IVLEN 32
27
4cc2dcf9
EB
28/*
29 * hash_testvec: structure to describe a hash (message digest) test
30 * @key: Pointer to key (NULL if none)
31 * @plaintext: Pointer to source data
32 * @digest: Pointer to expected digest
33 * @psize: Length of source data in bytes
34 * @ksize: Length of @key in bytes (0 if no key)
5283a8ee
EB
35 * @setkey_error: Expected error from setkey()
36 * @digest_error: Expected error from digest()
c9c28ed0 37 * @fips_skip: Skip the test vector in FIPS mode
4cc2dcf9 38 */
da7f033d 39struct hash_testvec {
b13b1e0c
EB
40 const char *key;
41 const char *plaintext;
42 const char *digest;
e944eab3 43 unsigned int psize;
26609a21 44 unsigned short ksize;
5283a8ee
EB
45 int setkey_error;
46 int digest_error;
c9c28ed0 47 bool fips_skip;
da7f033d
HX
48};
49
a7eed156 50/*
92a4c9fe
EB
51 * cipher_testvec: structure to describe a symmetric cipher test
52 * @key: Pointer to key
53 * @klen: Length of @key in bytes
8efd972e
EB
54 * @iv: Pointer to IV. If NULL, an all-zeroes IV is used.
55 * @iv_out: Pointer to output IV, if applicable for the cipher.
92a4c9fe
EB
56 * @ptext: Pointer to plaintext
57 * @ctext: Pointer to ciphertext
58 * @len: Length of @ptext and @ctext in bytes
231baecd 59 * @wk: Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
a7eed156 60 * ( e.g. test needs to fail due to a weak key )
10faa8c0 61 * @fips_skip: Skip the test vector in FIPS mode
5283a8ee
EB
62 * @setkey_error: Expected error from setkey()
63 * @crypt_error: Expected error from encrypt() and decrypt()
a7eed156 64 */
da7f033d 65struct cipher_testvec {
b13b1e0c
EB
66 const char *key;
67 const char *iv;
8efd972e 68 const char *iv_out;
92a4c9fe
EB
69 const char *ptext;
70 const char *ctext;
da7f033d 71 unsigned char wk; /* weak key flag */
d435e10e 72 unsigned short klen;
e944eab3 73 unsigned int len;
10faa8c0 74 bool fips_skip;
5283a8ee
EB
75 int setkey_error;
76 int crypt_error;
da7f033d
HX
77};
78
a0d608ee
EB
79/*
80 * aead_testvec: structure to describe an AEAD test
81 * @key: Pointer to key
82 * @iv: Pointer to IV. If NULL, an all-zeroes IV is used.
83 * @ptext: Pointer to plaintext
84 * @assoc: Pointer to associated data
85 * @ctext: Pointer to the full authenticated ciphertext. For AEADs that
86 * produce a separate "ciphertext" and "authentication tag", these
87 * two parts are concatenated: ciphertext || tag.
49763fc6
EB
88 * @novrfy: If set, this is an inauthentic input test: only decryption is
89 * tested, and it is expected to fail with either -EBADMSG or
90 * @crypt_error if it is nonzero.
231baecd 91 * @wk: Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
a0d608ee
EB
92 * (e.g. setkey() needs to fail due to a weak key)
93 * @klen: Length of @key in bytes
94 * @plen: Length of @ptext in bytes
95 * @alen: Length of @assoc in bytes
96 * @clen: Length of @ctext in bytes
49763fc6
EB
97 * @setkey_error: Expected error from setkey(). If set, neither encryption nor
98 * decryption is tested.
99 * @setauthsize_error: Expected error from setauthsize(). If set, neither
100 * encryption nor decryption is tested.
101 * @crypt_error: When @novrfy=0, the expected error from encrypt(). When
102 * @novrfy=1, an optional alternate error code that is acceptable
103 * for decrypt() to return besides -EBADMSG.
a0d608ee 104 */
da7f033d 105struct aead_testvec {
b13b1e0c
EB
106 const char *key;
107 const char *iv;
a0d608ee 108 const char *ptext;
b13b1e0c 109 const char *assoc;
a0d608ee 110 const char *ctext;
a0d608ee
EB
111 unsigned char novrfy;
112 unsigned char wk;
da7f033d 113 unsigned char klen;
e944eab3
EB
114 unsigned int plen;
115 unsigned int clen;
116 unsigned int alen;
5283a8ee
EB
117 int setkey_error;
118 int setauthsize_error;
119 int crypt_error;
da7f033d
HX
120};
121
7647d6ce 122struct cprng_testvec {
b13b1e0c
EB
123 const char *key;
124 const char *dt;
125 const char *v;
126 const char *result;
7647d6ce
JW
127 unsigned char klen;
128 unsigned short dtlen;
129 unsigned short vlen;
130 unsigned short rlen;
131 unsigned short loops;
132};
133
3332ee2a 134struct drbg_testvec {
b13b1e0c 135 const unsigned char *entropy;
3332ee2a 136 size_t entropylen;
b13b1e0c
EB
137 const unsigned char *entpra;
138 const unsigned char *entprb;
3332ee2a 139 size_t entprlen;
b13b1e0c
EB
140 const unsigned char *addtla;
141 const unsigned char *addtlb;
3332ee2a 142 size_t addtllen;
b13b1e0c 143 const unsigned char *pers;
3332ee2a 144 size_t perslen;
b13b1e0c 145 const unsigned char *expected;
3332ee2a
SM
146 size_t expectedlen;
147};
148
946cc463 149struct akcipher_testvec {
b13b1e0c
EB
150 const unsigned char *key;
151 const unsigned char *m;
152 const unsigned char *c;
946cc463
TS
153 unsigned int key_len;
154 unsigned int m_size;
155 unsigned int c_size;
156 bool public_key_vec;
157};
158
65c4c93c
LW
159struct sig_testvec {
160 const unsigned char *key;
161 const unsigned char *params;
162 const unsigned char *m;
163 const unsigned char *c;
164 unsigned int key_len;
165 unsigned int param_len;
166 unsigned int m_size;
167 unsigned int c_size;
168 bool public_key_vec;
169 enum OID algo;
170};
171
802c7f1c 172struct kpp_testvec {
b13b1e0c 173 const unsigned char *secret;
47d3fd39 174 const unsigned char *b_secret;
b13b1e0c
EB
175 const unsigned char *b_public;
176 const unsigned char *expected_a_public;
177 const unsigned char *expected_ss;
802c7f1c 178 unsigned short secret_size;
47d3fd39 179 unsigned short b_secret_size;
802c7f1c
SB
180 unsigned short b_public_size;
181 unsigned short expected_a_public_size;
182 unsigned short expected_ss_size;
47d3fd39 183 bool genkey;
802c7f1c
SB
184};
185
b13b1e0c 186static const char zeroed_string[48];
da7f033d 187
946cc463
TS
188/*
189 * RSA test vectors. Borrowed from openSSL.
190 */
b13b1e0c 191static const struct akcipher_testvec rsa_tv_template[] = {
946cc463
TS
192 {
193#ifndef CONFIG_CRYPTO_FIPS
194 .key =
79e6e2f3 195 "\x30\x82\x01\x38" /* sequence of 312 bytes */
0bb8f125 196 "\x02\x01\x00" /* version - integer of 1 byte */
946cc463
TS
197 "\x02\x41" /* modulus - integer of 65 bytes */
198 "\x00\xAA\x36\xAB\xCE\x88\xAC\xFD\xFF\x55\x52\x3C\x7F\xC4\x52\x3F"
199 "\x90\xEF\xA0\x0D\xF3\x77\x4A\x25\x9F\x2E\x62\xB4\xC5\xD9\x9C\xB5"
200 "\xAD\xB3\x00\xA0\x28\x5E\x53\x01\x93\x0E\x0C\x70\xFB\x68\x76\x93"
201 "\x9C\xE6\x16\xCE\x62\x4A\x11\xE0\x08\x6D\x34\x1E\xBC\xAC\xA0\xA1"
202 "\xF5"
203 "\x02\x01\x11" /* public key - integer of 1 byte */
204 "\x02\x40" /* private key - integer of 64 bytes */
205 "\x0A\x03\x37\x48\x62\x64\x87\x69\x5F\x5F\x30\xBC\x38\xB9\x8B\x44"
206 "\xC2\xCD\x2D\xFF\x43\x40\x98\xCD\x20\xD8\xA1\x38\xD0\x90\xBF\x64"
207 "\x79\x7C\x3F\xA7\xA2\xCD\xCB\x3C\xD1\xE0\xBD\xBA\x26\x54\xB4\xF9"
22287b0b 208 "\xDF\x8E\x8A\xE5\x9D\x73\x3D\x9F\x33\xB3\x01\x62\x4A\xFD\x1D\x51"
79e6e2f3
IK
209 "\x02\x21" /* prime1 - integer of 33 bytes */
210 "\x00\xD8\x40\xB4\x16\x66\xB4\x2E\x92\xEA\x0D\xA3\xB4\x32\x04\xB5"
211 "\xCF\xCE\x33\x52\x52\x4D\x04\x16\xA5\xA4\x41\xE7\x00\xAF\x46\x12"
212 "\x0D"
213 "\x02\x21" /* prime2 - integer of 33 bytes */
214 "\x00\xC9\x7F\xB1\xF0\x27\xF4\x53\xF6\x34\x12\x33\xEA\xAA\xD1\xD9"
215 "\x35\x3F\x6C\x42\xD0\x88\x66\xB1\xD0\x5A\x0F\x20\x35\x02\x8B\x9D"
216 "\x89"
217 "\x02\x20" /* exponent1 - integer of 32 bytes */
218 "\x59\x0B\x95\x72\xA2\xC2\xA9\xC4\x06\x05\x9D\xC2\xAB\x2F\x1D\xAF"
219 "\xEB\x7E\x8B\x4F\x10\xA7\x54\x9E\x8E\xED\xF5\xB4\xFC\xE0\x9E\x05"
220 "\x02\x21" /* exponent2 - integer of 33 bytes */
221 "\x00\x8E\x3C\x05\x21\xFE\x15\xE0\xEA\x06\xA3\x6F\xF0\xF1\x0C\x99"
222 "\x52\xC3\x5B\x7A\x75\x14\xFD\x32\x38\xB8\x0A\xAD\x52\x98\x62\x8D"
223 "\x51"
224 "\x02\x20" /* coefficient - integer of 32 bytes */
225 "\x36\x3F\xF7\x18\x9D\xA8\xE9\x0B\x1D\x34\x1F\x71\xD0\x9B\x76\xA8"
226 "\xA9\x43\xE1\x1D\x10\xB2\x4D\x24\x9F\x2D\xEA\xFE\xF8\x0C\x18\x26",
946cc463
TS
227 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
228 .c =
229 "\x63\x1c\xcd\x7b\xe1\x7e\xe4\xde\xc9\xa8\x89\xa1\x74\xcb\x3c\x63"
230 "\x7d\x24\xec\x83\xc3\x15\xe4\x7f\x73\x05\x34\xd1\xec\x22\xbb\x8a"
231 "\x5e\x32\x39\x6d\xc1\x1d\x7d\x50\x3b\x9f\x7a\xad\xf0\x2e\x25\x53"
232 "\x9f\x6e\xbd\x4c\x55\x84\x0c\x9b\xcf\x1a\x4b\x51\x1e\x9e\x0c\x06",
79e6e2f3 233 .key_len = 316,
946cc463
TS
234 .m_size = 8,
235 .c_size = 64,
236 }, {
237 .key =
79e6e2f3 238 "\x30\x82\x02\x5B" /* sequence of 603 bytes */
0bb8f125 239 "\x02\x01\x00" /* version - integer of 1 byte */
946cc463
TS
240 "\x02\x81\x81" /* modulus - integer of 129 bytes */
241 "\x00\xBB\xF8\x2F\x09\x06\x82\xCE\x9C\x23\x38\xAC\x2B\x9D\xA8\x71"
242 "\xF7\x36\x8D\x07\xEE\xD4\x10\x43\xA4\x40\xD6\xB6\xF0\x74\x54\xF5"
243 "\x1F\xB8\xDF\xBA\xAF\x03\x5C\x02\xAB\x61\xEA\x48\xCE\xEB\x6F\xCD"
244 "\x48\x76\xED\x52\x0D\x60\xE1\xEC\x46\x19\x71\x9D\x8A\x5B\x8B\x80"
245 "\x7F\xAF\xB8\xE0\xA3\xDF\xC7\x37\x72\x3E\xE6\xB4\xB7\xD9\x3A\x25"
246 "\x84\xEE\x6A\x64\x9D\x06\x09\x53\x74\x88\x34\xB2\x45\x45\x98\x39"
247 "\x4E\xE0\xAA\xB1\x2D\x7B\x61\xA5\x1F\x52\x7A\x9A\x41\xF6\xC1\x68"
248 "\x7F\xE2\x53\x72\x98\xCA\x2A\x8F\x59\x46\xF8\xE5\xFD\x09\x1D\xBD"
249 "\xCB"
250 "\x02\x01\x11" /* public key - integer of 1 byte */
251 "\x02\x81\x81" /* private key - integer of 129 bytes */
252 "\x00\xA5\xDA\xFC\x53\x41\xFA\xF2\x89\xC4\xB9\x88\xDB\x30\xC1\xCD"
253 "\xF8\x3F\x31\x25\x1E\x06\x68\xB4\x27\x84\x81\x38\x01\x57\x96\x41"
254 "\xB2\x94\x10\xB3\xC7\x99\x8D\x6B\xC4\x65\x74\x5E\x5C\x39\x26\x69"
255 "\xD6\x87\x0D\xA2\xC0\x82\xA9\x39\xE3\x7F\xDC\xB8\x2E\xC9\x3E\xDA"
256 "\xC9\x7F\xF3\xAD\x59\x50\xAC\xCF\xBC\x11\x1C\x76\xF1\xA9\x52\x94"
257 "\x44\xE5\x6A\xAF\x68\xC5\x6C\x09\x2C\xD3\x8D\xC3\xBE\xF5\xD2\x0A"
258 "\x93\x99\x26\xED\x4F\x74\xA1\x3E\xDD\xFB\xE1\xA1\xCE\xCC\x48\x94"
259 "\xAF\x94\x28\xC2\xB7\xB8\x88\x3F\xE4\x46\x3A\x4B\xC8\x5B\x1C\xB3"
22287b0b 260 "\xC1"
79e6e2f3
IK
261 "\x02\x41" /* prime1 - integer of 65 bytes */
262 "\x00\xEE\xCF\xAE\x81\xB1\xB9\xB3\xC9\x08\x81\x0B\x10\xA1\xB5\x60"
263 "\x01\x99\xEB\x9F\x44\xAE\xF4\xFD\xA4\x93\xB8\x1A\x9E\x3D\x84\xF6"
264 "\x32\x12\x4E\xF0\x23\x6E\x5D\x1E\x3B\x7E\x28\xFA\xE7\xAA\x04\x0A"
265 "\x2D\x5B\x25\x21\x76\x45\x9D\x1F\x39\x75\x41\xBA\x2A\x58\xFB\x65"
266 "\x99"
267 "\x02\x41" /* prime2 - integer of 65 bytes */
268 "\x00\xC9\x7F\xB1\xF0\x27\xF4\x53\xF6\x34\x12\x33\xEA\xAA\xD1\xD9"
269 "\x35\x3F\x6C\x42\xD0\x88\x66\xB1\xD0\x5A\x0F\x20\x35\x02\x8B\x9D"
270 "\x86\x98\x40\xB4\x16\x66\xB4\x2E\x92\xEA\x0D\xA3\xB4\x32\x04\xB5"
271 "\xCF\xCE\x33\x52\x52\x4D\x04\x16\xA5\xA4\x41\xE7\x00\xAF\x46\x15"
272 "\x03"
273 "\x02\x40" /* exponent1 - integer of 64 bytes */
274 "\x54\x49\x4C\xA6\x3E\xBA\x03\x37\xE4\xE2\x40\x23\xFC\xD6\x9A\x5A"
275 "\xEB\x07\xDD\xDC\x01\x83\xA4\xD0\xAC\x9B\x54\xB0\x51\xF2\xB1\x3E"
276 "\xD9\x49\x09\x75\xEA\xB7\x74\x14\xFF\x59\xC1\xF7\x69\x2E\x9A\x2E"
277 "\x20\x2B\x38\xFC\x91\x0A\x47\x41\x74\xAD\xC9\x3C\x1F\x67\xC9\x81"
278 "\x02\x40" /* exponent2 - integer of 64 bytes */
279 "\x47\x1E\x02\x90\xFF\x0A\xF0\x75\x03\x51\xB7\xF8\x78\x86\x4C\xA9"
280 "\x61\xAD\xBD\x3A\x8A\x7E\x99\x1C\x5C\x05\x56\xA9\x4C\x31\x46\xA7"
281 "\xF9\x80\x3F\x8F\x6F\x8A\xE3\x42\xE9\x31\xFD\x8A\xE4\x7A\x22\x0D"
282 "\x1B\x99\xA4\x95\x84\x98\x07\xFE\x39\xF9\x24\x5A\x98\x36\xDA\x3D"
9d2bb9a7 283 "\x02\x41" /* coefficient - integer of 65 bytes */
79e6e2f3
IK
284 "\x00\xB0\x6C\x4F\xDA\xBB\x63\x01\x19\x8D\x26\x5B\xDB\xAE\x94\x23"
285 "\xB3\x80\xF2\x71\xF7\x34\x53\x88\x50\x93\x07\x7F\xCD\x39\xE2\x11"
286 "\x9F\xC9\x86\x32\x15\x4F\x58\x83\xB1\x67\xA9\x67\xBF\x40\x2B\x4E"
287 "\x9E\x2E\x0F\x96\x56\xE6\x98\xEA\x36\x66\xED\xFB\x25\x79\x80\x39"
288 "\xF7",
289 .key_len = 607,
946cc463
TS
290 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
291 .c =
292 "\x74\x1b\x55\xac\x47\xb5\x08\x0a\x6e\x2b\x2d\xf7\x94\xb8\x8a\x95"
293 "\xed\xa3\x6b\xc9\x29\xee\xb2\x2c\x80\xc3\x39\x3b\x8c\x62\x45\x72"
294 "\xc2\x7f\x74\x81\x91\x68\x44\x48\x5a\xdc\xa0\x7e\xa7\x0b\x05\x7f"
295 "\x0e\xa0\x6c\xe5\x8f\x19\x4d\xce\x98\x47\x5f\xbd\x5f\xfe\xe5\x34"
296 "\x59\x89\xaf\xf0\xba\x44\xd7\xf1\x1a\x50\x72\xef\x5e\x4a\xb6\xb7"
297 "\x54\x34\xd1\xc4\x83\x09\xdf\x0f\x91\x5f\x7d\x91\x70\x2f\xd4\x13"
298 "\xcc\x5e\xa4\x6c\xc3\x4d\x28\xef\xda\xaf\xec\x14\x92\xfc\xa3\x75"
299 "\x13\xb4\xc1\xa1\x11\xfc\x40\x2f\x4c\x9d\xdf\x16\x76\x11\x20\x6b",
300 .m_size = 8,
301 .c_size = 128,
302 }, {
303#endif
304 .key =
79e6e2f3 305 "\x30\x82\x04\xA3" /* sequence of 1187 bytes */
0bb8f125 306 "\x02\x01\x00" /* version - integer of 1 byte */
a9887010 307 "\x02\x82\x01\x01\x00" /* modulus - integer of 256 bytes */
946cc463
TS
308 "\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
309 "\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
310 "\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
311 "\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
312 "\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
313 "\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
314 "\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
315 "\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
316 "\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
317 "\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
318 "\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
319 "\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
320 "\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
321 "\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
322 "\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
323 "\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
324 "\x02\x03\x01\x00\x01" /* public key - integer of 3 bytes */
325 "\x02\x82\x01\x00" /* private key - integer of 256 bytes */
326 "\x52\x41\xF4\xDA\x7B\xB7\x59\x55\xCA\xD4\x2F\x0F\x3A\xCB\xA4\x0D"
327 "\x93\x6C\xCC\x9D\xC1\xB2\xFB\xFD\xAE\x40\x31\xAC\x69\x52\x21\x92"
328 "\xB3\x27\xDF\xEA\xEE\x2C\x82\xBB\xF7\x40\x32\xD5\x14\xC4\x94\x12"
329 "\xEC\xB8\x1F\xCA\x59\xE3\xC1\x78\xF3\x85\xD8\x47\xA5\xD7\x02\x1A"
330 "\x65\x79\x97\x0D\x24\xF4\xF0\x67\x6E\x75\x2D\xBF\x10\x3D\xA8\x7D"
331 "\xEF\x7F\x60\xE4\xE6\x05\x82\x89\x5D\xDF\xC6\xD2\x6C\x07\x91\x33"
332 "\x98\x42\xF0\x02\x00\x25\x38\xC5\x85\x69\x8A\x7D\x2F\x95\x6C\x43"
333 "\x9A\xB8\x81\xE2\xD0\x07\x35\xAA\x05\x41\xC9\x1E\xAF\xE4\x04\x3B"
334 "\x19\xB8\x73\xA2\xAC\x4B\x1E\x66\x48\xD8\x72\x1F\xAC\xF6\xCB\xBC"
335 "\x90\x09\xCA\xEC\x0C\xDC\xF9\x2C\xD7\xEB\xAE\xA3\xA4\x47\xD7\x33"
336 "\x2F\x8A\xCA\xBC\x5E\xF0\x77\xE4\x97\x98\x97\xC7\x10\x91\x7D\x2A"
337 "\xA6\xFF\x46\x83\x97\xDE\xE9\xE2\x17\x03\x06\x14\xE2\xD7\xB1\x1D"
338 "\x77\xAF\x51\x27\x5B\x5E\x69\xB8\x81\xE6\x11\xC5\x43\x23\x81\x04"
339 "\x62\xFF\xE9\x46\xB8\xD8\x44\xDB\xA5\xCC\x31\x54\x34\xCE\x3E\x82"
340 "\xD6\xBF\x7A\x0B\x64\x21\x6D\x88\x7E\x5B\x45\x12\x1E\x63\x8D\x49"
22287b0b 341 "\xA7\x1D\xD9\x1E\x06\xCD\xE8\xBA\x2C\x8C\x69\x32\xEA\xBE\x60\x71"
79e6e2f3
IK
342 "\x02\x81\x81" /* prime1 - integer of 129 bytes */
343 "\x00\xFA\xAC\xE1\x37\x5E\x32\x11\x34\xC6\x72\x58\x2D\x91\x06\x3E"
344 "\x77\xE7\x11\x21\xCD\x4A\xF8\xA4\x3F\x0F\xEF\x31\xE3\xF3\x55\xA0"
345 "\xB9\xAC\xB6\xCB\xBB\x41\xD0\x32\x81\x9A\x8F\x7A\x99\x30\x77\x6C"
346 "\x68\x27\xE2\x96\xB5\x72\xC9\xC3\xD4\x42\xAA\xAA\xCA\x95\x8F\xFF"
347 "\xC9\x9B\x52\x34\x30\x1D\xCF\xFE\xCF\x3C\x56\x68\x6E\xEF\xE7\x6C"
348 "\xD7\xFB\x99\xF5\x4A\xA5\x21\x1F\x2B\xEA\x93\xE8\x98\x26\xC4\x6E"
349 "\x42\x21\x5E\xA0\xA1\x2A\x58\x35\xBB\x10\xE7\xBA\x27\x0A\x3B\xB3"
350 "\xAF\xE2\x75\x36\x04\xAC\x56\xA0\xAB\x52\xDE\xCE\xDD\x2C\x28\x77"
351 "\x03"
352 "\x02\x81\x81" /* prime2 - integer of 129 bytes */
353 "\x00\xDF\xB7\x52\xB6\xD7\xC0\xE2\x96\xE7\xC9\xFE\x5D\x71\x5A\xC4"
354 "\x40\x96\x2F\xE5\x87\xEA\xF3\xA5\x77\x11\x67\x3C\x8D\x56\x08\xA7"
355 "\xB5\x67\xFA\x37\xA8\xB8\xCF\x61\xE8\x63\xD8\x38\x06\x21\x2B\x92"
356 "\x09\xA6\x39\x3A\xEA\xA8\xB4\x45\x4B\x36\x10\x4C\xE4\x00\x66\x71"
357 "\x65\xF8\x0B\x94\x59\x4F\x8C\xFD\xD5\x34\xA2\xE7\x62\x84\x0A\xA7"
358 "\xBB\xDB\xD9\x8A\xCD\x05\xE1\xCC\x57\x7B\xF1\xF1\x1F\x11\x9D\xBA"
359 "\x3E\x45\x18\x99\x1B\x41\x64\x43\xEE\x97\x5D\x77\x13\x5B\x74\x69"
360 "\x73\x87\x95\x05\x07\xBE\x45\x07\x17\x7E\x4A\x69\x22\xF3\xDB\x05"
361 "\x39"
362 "\x02\x81\x80" /* exponent1 - integer of 128 bytes */
363 "\x5E\xD8\xDC\xDA\x53\x44\xC4\x67\xE0\x92\x51\x34\xE4\x83\xA5\x4D"
364 "\x3E\xDB\xA7\x9B\x82\xBB\x73\x81\xFC\xE8\x77\x4B\x15\xBE\x17\x73"
365 "\x49\x9B\x5C\x98\xBC\xBD\x26\xEF\x0C\xE9\x2E\xED\x19\x7E\x86\x41"
366 "\x1E\x9E\x48\x81\xDD\x2D\xE4\x6F\xC2\xCD\xCA\x93\x9E\x65\x7E\xD5"
367 "\xEC\x73\xFD\x15\x1B\xA2\xA0\x7A\x0F\x0D\x6E\xB4\x53\x07\x90\x92"
368 "\x64\x3B\x8B\xA9\x33\xB3\xC5\x94\x9B\x4C\x5D\x9C\x7C\x46\xA4\xA5"
369 "\x56\xF4\xF3\xF8\x27\x0A\x7B\x42\x0D\x92\x70\x47\xE7\x42\x51\xA9"
370 "\xC2\x18\xB1\x58\xB1\x50\x91\xB8\x61\x41\xB6\xA9\xCE\xD4\x7C\xBB"
371 "\x02\x81\x80" /* exponent2 - integer of 128 bytes */
372 "\x54\x09\x1F\x0F\x03\xD8\xB6\xC5\x0C\xE8\xB9\x9E\x0C\x38\x96\x43"
373 "\xD4\xA6\xC5\x47\xDB\x20\x0E\xE5\xBD\x29\xD4\x7B\x1A\xF8\x41\x57"
374 "\x49\x69\x9A\x82\xCC\x79\x4A\x43\xEB\x4D\x8B\x2D\xF2\x43\xD5\xA5"
375 "\xBE\x44\xFD\x36\xAC\x8C\x9B\x02\xF7\x9A\x03\xE8\x19\xA6\x61\xAE"
376 "\x76\x10\x93\x77\x41\x04\xAB\x4C\xED\x6A\xCC\x14\x1B\x99\x8D\x0C"
377 "\x6A\x37\x3B\x86\x6C\x51\x37\x5B\x1D\x79\xF2\xA3\x43\x10\xC6\xA7"
378 "\x21\x79\x6D\xF9\xE9\x04\x6A\xE8\x32\xFF\xAE\xFD\x1C\x7B\x8C\x29"
379 "\x13\xA3\x0C\xB2\xAD\xEC\x6C\x0F\x8D\x27\x12\x7B\x48\xB2\xDB\x31"
9d2bb9a7 380 "\x02\x81\x81" /* coefficient - integer of 129 bytes */
79e6e2f3
IK
381 "\x00\x8D\x1B\x05\xCA\x24\x1F\x0C\x53\x19\x52\x74\x63\x21\xFA\x78"
382 "\x46\x79\xAF\x5C\xDE\x30\xA4\x6C\x20\x38\xE6\x97\x39\xB8\x7A\x70"
383 "\x0D\x8B\x6C\x6D\x13\x74\xD5\x1C\xDE\xA9\xF4\x60\x37\xFE\x68\x77"
384 "\x5E\x0B\x4E\x5E\x03\x31\x30\xDF\xD6\xAE\x85\xD0\x81\xBB\x61\xC7"
385 "\xB1\x04\x5A\xC4\x6D\x56\x1C\xD9\x64\xE7\x85\x7F\x88\x91\xC9\x60"
386 "\x28\x05\xE2\xC6\x24\x8F\xDD\x61\x64\xD8\x09\xDE\x7E\xD3\x4A\x61"
387 "\x1A\xD3\x73\x58\x4B\xD8\xA0\x54\x25\x48\x83\x6F\x82\x6C\xAF\x36"
388 "\x51\x2A\x5D\x14\x2F\x41\x25\x00\xDD\xF8\xF3\x95\xFE\x31\x25\x50"
389 "\x12",
390 .key_len = 1191,
946cc463
TS
391 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
392 .c =
393 "\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
394 "\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
395 "\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
396 "\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
397 "\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
398 "\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
399 "\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
400 "\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
401 "\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
402 "\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
403 "\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
404 "\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
405 "\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
406 "\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
407 "\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
408 "\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
409 .m_size = 8,
410 .c_size = 256,
411 }, {
412 .key =
413 "\x30\x82\x01\x09" /* sequence of 265 bytes */
414 "\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
415 "\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
416 "\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
417 "\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
418 "\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
419 "\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
420 "\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
421 "\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
422 "\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
423 "\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
424 "\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
425 "\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
426 "\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
427 "\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
428 "\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
429 "\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
430 "\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
431 "\x02\x03\x01\x00\x01", /* public key - integer of 3 bytes */
432 .key_len = 269,
433 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
434 .c =
435 "\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
436 "\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
437 "\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
438 "\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
439 "\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
440 "\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
441 "\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
442 "\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
443 "\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
444 "\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
445 "\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
446 "\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
447 "\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
448 "\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
449 "\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
450 "\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
451 .m_size = 8,
452 .c_size = 256,
453 .public_key_vec = true,
21c8e720 454#ifndef CONFIG_CRYPTO_FIPS
c8afbc84
SB
455 }, {
456 .key =
457 "\x30\x82\x09\x29" /* sequence of 2345 bytes */
458 "\x02\x01\x00" /* version integer of 1 byte */
459 "\x02\x82\x02\x01" /* modulus - integer of 513 bytes */
460 "\x00\xC3\x8B\x55\x7B\x73\x4D\xFF\xE9\x9B\xC6\xDC\x67\x3C\xB4\x8E"
461 "\xA0\x86\xED\xF2\xB9\x50\x5C\x54\x5C\xBA\xE4\xA1\xB2\xA7\xAE\x2F"
462 "\x1B\x7D\xF1\xFB\xAC\x79\xC5\xDF\x1A\x00\xC9\xB2\xC1\x61\x25\x33"
463 "\xE6\x9C\xE9\xCF\xD6\x27\xC4\x4E\x44\x30\x44\x5E\x08\xA1\x87\x52"
464 "\xCC\x6B\x97\x70\x8C\xBC\xA5\x06\x31\x0C\xD4\x2F\xD5\x7D\x26\x24"
465 "\xA2\xE2\xAC\x78\xF4\x53\x14\xCE\xF7\x19\x2E\xD7\xF7\xE6\x0C\xB9"
466 "\x56\x7F\x0B\xF1\xB1\xE2\x43\x70\xBD\x86\x1D\xA1\xCC\x2B\x19\x08"
467 "\x76\xEF\x91\xAC\xBF\x20\x24\x0D\x38\xC0\x89\xB8\x9A\x70\xB3\x64"
468 "\xD9\x8F\x80\x41\x10\x5B\x9F\xB1\xCB\x76\x43\x00\x21\x25\x36\xD4"
469 "\x19\xFC\x55\x95\x10\xE4\x26\x74\x98\x2C\xD9\xBD\x0B\x2B\x04\xC2"
470 "\xAC\x82\x38\xB4\xDD\x4C\x04\x7E\x51\x36\x40\x1E\x0B\xC4\x7C\x25"
471 "\xDD\x4B\xB2\xE7\x20\x0A\x57\xF9\xB4\x94\xC3\x08\x33\x22\x6F\x8B"
472 "\x48\xDB\x03\x68\x5A\x5B\xBA\xAE\xF3\xAD\xCF\xC3\x6D\xBA\xF1\x28"
473 "\x67\x7E\x6C\x79\x07\xDE\xFC\xED\xE7\x96\xE3\x6C\xE0\x2C\x87\xF8"
474 "\x02\x01\x28\x38\x43\x21\x53\x84\x69\x75\x78\x15\x7E\xEE\xD2\x1B"
475 "\xB9\x23\x40\xA8\x86\x1E\x38\x83\xB2\x73\x1D\x53\xFB\x9E\x2A\x8A"
476 "\xB2\x75\x35\x01\xC3\xC3\xC4\x94\xE8\x84\x86\x64\x81\xF4\x42\xAA"
477 "\x3C\x0E\xD6\x4F\xBC\x0A\x09\x2D\xE7\x1B\xD4\x10\xA8\x54\xEA\x89"
478 "\x84\x8A\xCB\xF7\x5A\x3C\xCA\x76\x08\x29\x62\xB4\x6A\x22\xDF\x14"
479 "\x95\x71\xFD\xB6\x86\x39\xB8\x8B\xF8\x91\x7F\x38\xAA\x14\xCD\xE5"
480 "\xF5\x1D\xC2\x6D\x53\x69\x52\x84\x7F\xA3\x1A\x5E\x26\x04\x83\x06"
481 "\x73\x52\x56\xCF\x76\x26\xC9\xDD\x75\xD7\xFC\xF4\x69\xD8\x7B\x55"
482 "\xB7\x68\x13\x53\xB9\xE7\x89\xC3\xE8\xD6\x6E\xA7\x6D\xEA\x81\xFD"
483 "\xC4\xB7\x05\x5A\xB7\x41\x0A\x23\x8E\x03\x8A\x1C\xAE\xD3\x1E\xCE"
484 "\xE3\x5E\xFC\x19\x4A\xEE\x61\x9B\x8E\xE5\xE5\xDD\x85\xF9\x41\xEC"
485 "\x14\x53\x92\xF7\xDD\x06\x85\x02\x91\xE3\xEB\x6C\x43\x03\xB1\x36"
486 "\x7B\x89\x5A\xA8\xEB\xFC\xD5\xA8\x35\xDC\x81\xD9\x5C\xBD\xCA\xDC"
487 "\x9B\x98\x0B\x06\x5D\x0C\x5B\xEE\xF3\xD5\xCC\x57\xC9\x71\x2F\x90"
488 "\x3B\x3C\xF0\x8E\x4E\x35\x48\xAE\x63\x74\xA9\xFC\x72\x75\x8E\x34"
489 "\xA8\xF2\x1F\xEA\xDF\x3A\x37\x2D\xE5\x39\x39\xF8\x57\x58\x3C\x04"
490 "\xFE\x87\x06\x98\xBC\x7B\xD3\x21\x36\x60\x25\x54\xA7\x3D\xFA\x91"
491 "\xCC\xA8\x0B\x92\x8E\xB4\xF7\x06\xFF\x1E\x95\xCB\x07\x76\x97\x3B"
492 "\x9D"
493 "\x02\x03\x01\x00\x01" /* public key integer of 3 bytes */
494 "\x02\x82\x02\x00" /* private key integer of 512 bytes */
495 "\x74\xA9\xE0\x6A\x32\xB4\xCA\x85\xD9\x86\x9F\x60\x88\x7B\x40\xCC"
496 "\xCD\x33\x91\xA8\xB6\x25\x1F\xBF\xE3\x51\x1C\x97\xB6\x2A\xD9\xB8"
497 "\x11\x40\x19\xE3\x21\x13\xC8\xB3\x7E\xDC\xD7\x65\x40\x4C\x2D\xD6"
498 "\xDC\xAF\x32\x6C\x96\x75\x2C\x2C\xCA\x8F\x3F\x7A\xEE\xC4\x09\xC6"
499 "\x24\x3A\xC9\xCF\x6D\x8D\x17\x50\x94\x52\xD3\xE7\x0F\x2F\x7E\x94"
500 "\x1F\xA0\xBE\xD9\x25\xE8\x38\x42\x7C\x27\xD2\x79\xF8\x2A\x87\x38"
501 "\xEF\xBB\x74\x8B\xA8\x6E\x8C\x08\xC6\xC7\x4F\x0C\xBC\x79\xC6\xEF"
502 "\x0E\xA7\x5E\xE4\xF8\x8C\x09\xC7\x5E\x37\xCC\x87\x77\xCD\xCF\xD1"
503 "\x6D\x28\x1B\xA9\x62\xC0\xB8\x16\xA7\x8B\xF9\xBB\xCC\xB4\x15\x7F"
504 "\x1B\x69\x03\xF2\x7B\xEB\xE5\x8C\x14\xD6\x23\x4F\x52\x6F\x18\xA6"
505 "\x4B\x5B\x01\xAD\x35\xF9\x48\x53\xB3\x86\x35\x66\xD7\xE7\x29\xC0"
506 "\x09\xB5\xC6\xE6\xFA\xC4\xDA\x19\xBE\xD7\x4D\x41\x14\xBE\x6F\xDF"
507 "\x1B\xAB\xC0\xCA\x88\x07\xAC\xF1\x7D\x35\x83\x67\x28\x2D\x50\xE9"
508 "\xCE\x27\x71\x5E\x1C\xCF\xD2\x30\x65\x79\x72\x2F\x9C\xE1\xD2\x39"
509 "\x7F\xEF\x3B\x01\xF2\x14\x1D\xDF\xBD\x51\xD3\xA1\x53\x62\xCF\x5F"
510 "\x79\x84\xCE\x06\x96\x69\x29\x49\x82\x1C\x71\x4A\xA1\x66\xC8\x2F"
511 "\xFD\x7B\x96\x7B\xFC\xC4\x26\x58\xC4\xFC\x7C\xAF\xB5\xE8\x95\x83"
512 "\x87\xCB\x46\xDE\x97\xA7\xB3\xA2\x54\x5B\xD7\xAF\xAB\xEB\xC8\xF3"
513 "\x55\x9D\x48\x2B\x30\x9C\xDC\x26\x4B\xC2\x89\x45\x13\xB2\x01\x9A"
514 "\xA4\x65\xC3\xEC\x24\x2D\x26\x97\xEB\x80\x8A\x9D\x03\xBC\x59\x66"
515 "\x9E\xE2\xBB\xBB\x63\x19\x64\x93\x11\x7B\x25\x65\x30\xCD\x5B\x4B"
516 "\x2C\xFF\xDC\x2D\x30\x87\x1F\x3C\x88\x07\xD0\xFC\x48\xCC\x05\x8A"
517 "\xA2\xC8\x39\x3E\xD5\x51\xBC\x0A\xBE\x6D\xA8\xA0\xF6\x88\x06\x79"
518 "\x13\xFF\x1B\x45\xDA\x54\xC9\x24\x25\x8A\x75\x0A\x26\xD1\x69\x81"
519 "\x14\x14\xD1\x79\x7D\x8E\x76\xF2\xE0\xEB\xDD\x0F\xDE\xC2\xEC\x80"
520 "\xD7\xDC\x16\x99\x92\xBE\xCB\x40\x0C\xCE\x7C\x3B\x46\xA2\x5B\x5D"
521 "\x0C\x45\xEB\xE1\x00\xDE\x72\x50\xB1\xA6\x0B\x76\xC5\x8D\xFC\x82"
522 "\x38\x6D\x99\x14\x1D\x1A\x4A\xD3\x7C\x53\xB8\x12\x46\xA2\x30\x38"
523 "\x82\xF4\x96\x6E\x8C\xCE\x47\x0D\xAF\x0A\x3B\x45\xB7\x43\x95\x43"
524 "\x9E\x02\x2C\x44\x07\x6D\x1F\x3C\x66\x89\x09\xB6\x1F\x06\x30\xCC"
525 "\xAD\xCE\x7D\x9A\xDE\x3E\xFB\x6C\xE4\x58\x43\xD2\x4F\xA5\x9E\x5E"
526 "\xA7\x7B\xAE\x3A\xF6\x7E\xD9\xDB\xD3\xF5\xC5\x41\xAF\xE6\x9C\x91"
527 "\x02\x82\x01\x01" /* prime1 - integer of 257 bytes */
528 "\x00\xE0\xA6\x6C\xF0\xA2\xF8\x81\x85\x36\x43\xD0\x13\x0B\x33\x8B"
529 "\x8F\x78\x3D\xAC\xC7\x5E\x46\x6A\x7F\x05\xAE\x3E\x26\x0A\xA6\xD0"
530 "\x51\xF3\xC8\x61\xF5\x77\x22\x48\x10\x87\x4C\xD5\xA4\xD5\xAE\x2D"
531 "\x4E\x7A\xFE\x1C\x31\xE7\x6B\xFF\xA4\x69\x20\xF9\x2A\x0B\x99\xBE"
532 "\x7C\x32\x68\xAD\xB0\xC6\x94\x81\x41\x75\xDC\x06\x78\x0A\xB4\xCF"
533 "\xCD\x1B\x2D\x31\xE4\x7B\xEA\xA8\x35\x99\x75\x57\xC6\x0E\xF6\x78"
534 "\x4F\xA0\x92\x4A\x00\x1B\xE7\x96\xF2\x5B\xFD\x2C\x0A\x0A\x13\x81"
535 "\xAF\xCB\x59\x87\x31\xD9\x83\x65\xF2\x22\x48\xD0\x03\x67\x39\xF6"
536 "\xFF\xA8\x36\x07\x3A\x68\xE3\x7B\xA9\x64\xFD\x9C\xF7\xB1\x3D\xBF"
537 "\x26\x5C\xCC\x7A\xFC\xA2\x8F\x51\xD1\xE1\xE2\x3C\xEC\x06\x75\x7C"
538 "\x34\xF9\xA9\x33\x70\x11\xAD\x5A\xDC\x5F\xCF\x50\xF6\x23\x2F\x39"
539 "\xAC\x92\x48\x53\x4D\x01\x96\x3C\xD8\xDC\x1F\x23\x23\x78\x80\x34"
540 "\x54\x14\x76\x8B\xB6\xBB\xFB\x88\x78\x31\x59\x28\xD2\xB1\x75\x17"
541 "\x88\x04\x4A\x78\x62\x18\x2E\xF5\xFB\x9B\xEF\x15\xD8\x16\x47\xC6"
542 "\x42\xB1\x02\xDA\x9E\xE3\x84\x90\xB4\x2D\xC3\xCE\x13\xC9\x12\x7D"
543 "\x3E\xCD\x39\x39\xC9\xAD\xA1\x1A\xE6\xD5\xAD\x5A\x09\x4D\x1B\x0C"
544 "\xAB"
545 "\x02\x82\x01\x01" /* prime 2 - integer of 257 bytes */
546 "\x00\xDE\xD5\x1B\xF6\xCD\x83\xB1\xC6\x47\x7E\xB9\xC0\x6B\xA9\xB8"
547 "\x02\xF3\xAE\x40\x5D\xFC\xD3\xE5\x4E\xF1\xE3\x39\x04\x52\x84\x89"
548 "\x40\x37\xBB\xC2\xCD\x7F\x71\x77\x17\xDF\x6A\x4C\x31\x24\x7F\xB9"
549 "\x7E\x7F\xC8\x43\x4A\x3C\xEB\x8D\x1B\x7F\x21\x51\x67\x45\x8F\xA0"
550 "\x36\x29\x3A\x18\x45\xA5\x32\xEC\x74\x88\x3C\x98\x5D\x67\x3B\xD7"
551 "\x51\x1F\xE9\xAE\x09\x01\xDE\xDE\x7C\xFB\x60\xD1\xA5\x6C\xE9\x6A"
552 "\x93\x04\x02\x3A\xBB\x67\x02\xB9\xFD\x23\xF0\x02\x2B\x49\x85\xC9"
553 "\x5B\xE7\x4B\xDF\xA3\xF4\xEE\x59\x4C\x45\xEF\x8B\xC1\x6B\xDE\xDE"
554 "\xBC\x1A\xFC\xD2\x76\x3F\x33\x74\xA9\x8E\xA3\x7E\x0C\xC6\xCE\x70"
555 "\xA1\x5B\xA6\x77\xEA\x76\xEB\x18\xCE\xB9\xD7\x78\x8D\xAE\x06\xBB"
556 "\xD3\x1F\x16\x0D\x05\xAB\x4F\xC6\x52\xC8\x6B\x36\x51\x7D\x1D\x27"
557 "\xAF\x88\x9A\x6F\xCC\x25\x2E\x74\x06\x72\xCE\x9E\xDB\xE0\x9D\x30"
558 "\xEF\x55\xA5\x58\x21\xA7\x42\x12\x2C\x2C\x23\x87\xC1\x0F\xE8\x51"
559 "\xDA\x53\xDA\xFC\x05\x36\xDF\x08\x0E\x08\x36\xBE\x5C\x86\x9E\xCA"
560 "\x68\x90\x33\x12\x0B\x14\x82\xAB\x90\x1A\xD4\x49\x32\x9C\xBD\xAA"
561 "\xAB\x4E\x38\xF1\xEE\xED\x3D\x3F\xE8\xBD\x48\x56\xA6\x64\xEE\xC8"
562 "\xD7"
563 "\x02\x82\x01\x01" /* exponent 1 - integer of 257 bytes */
564 "\x00\x96\x5E\x6F\x8F\x06\xD6\xE6\x03\x1F\x96\x76\x81\x38\xBF\x30"
565 "\xCC\x40\x84\xAF\xD0\xE7\x06\xA5\x24\x0E\xCE\x59\xA5\x26\xFE\x0F"
566 "\x74\xBB\x83\xC6\x26\x02\xAF\x3C\xA3\x6B\x9C\xFF\x68\x0C\xEB\x40"
567 "\x42\x46\xCB\x2E\x5E\x2C\xF4\x3A\x32\x77\x77\xED\xAF\xBA\x02\x17"
568 "\xE1\x93\xF0\x43\x4A\x8F\x31\x39\xEF\x72\x0F\x6B\x79\x10\x59\x84"
569 "\xBA\x5A\x55\x7F\x0E\xDB\xEE\xEE\xD6\xA9\xB8\x44\x9F\x3A\xC6\xB9"
570 "\x33\x3B\x5C\x90\x11\xD0\x9B\xCC\x8A\xBF\x0E\x10\x5B\x4B\xF1\x50"
571 "\x9E\x35\xB3\xE0\x6D\x7A\x95\x9C\x38\x5D\xC0\x75\x13\xC2\x15\xA7"
572 "\x81\xEA\xBA\xF7\x4D\x9E\x85\x9D\xF1\x7D\xBA\xD0\x45\x6F\x2A\xD0"
573 "\x76\xC2\x28\xD0\xAD\xA7\xB5\xDC\xE3\x6A\x99\xFF\x83\x50\xB3\x75"
574 "\x07\x14\x91\xAF\xEF\x74\xB5\x9F\x9A\xE0\xBA\xA9\x0B\x87\xF3\x85"
575 "\x5C\x40\xB2\x0E\xA7\xFD\xC6\xED\x45\x8E\xD9\x7C\xB0\xB2\x68\xC6"
576 "\x1D\xFD\x70\x78\x06\x41\x7F\x95\x12\x36\x9D\xE2\x58\x5D\x15\xEE"
577 "\x41\x49\xF5\xFA\xEC\x56\x19\xA0\xE6\xE0\xB2\x40\xE1\xD9\xD0\x03"
578 "\x22\x02\xCF\xD1\x3C\x07\x38\x65\x8F\x65\x0E\xAA\x32\xCE\x25\x05"
579 "\x16\x73\x51\xB9\x9F\x88\x0B\xCD\x30\xF3\x97\xCC\x2B\x6B\xA4\x0E"
580 "\x6F"
581 "\x02\x82\x01\x00" /* exponent 2 - integer of 256 bytes */
582 "\x2A\x5F\x3F\xB8\x08\x90\x58\x47\xA9\xE4\xB1\x11\xA3\xE7\x5B\xF4"
583 "\x43\xBE\x08\xC3\x56\x86\x3C\x7E\x6C\x84\x96\x9C\xF9\xCB\xF6\x05"
584 "\x5E\x13\xB8\x11\x37\x80\xAD\xF2\xBE\x2B\x0A\x5D\xF5\xE0\xCB\xB7"
585 "\x00\x39\x66\x82\x41\x5F\x51\x2F\xBF\x56\xE8\x91\xC8\xAA\x6C\xFE"
586 "\x9F\x8C\x4A\x7D\x43\xD2\x91\x1F\xFF\x9F\xF6\x21\x1C\xB6\x46\x55"
587 "\x48\xCA\x38\xAB\xC1\xCD\x4D\x65\x5A\xAF\xA8\x6D\xDA\x6D\xF0\x34"
588 "\x10\x79\x14\x0D\xFA\xA2\x8C\x17\x54\xB4\x18\xD5\x7E\x5F\x90\x50"
589 "\x87\x84\xE7\xFB\xD7\x61\x53\x5D\xAB\x96\xC7\x6E\x7A\x42\xA0\xFC"
590 "\x07\xED\xB7\x5F\x80\xD9\x19\xFF\xFB\xFD\x9E\xC4\x73\x31\x62\x3D"
591 "\x6C\x9E\x15\x03\x62\xA5\x85\xCC\x19\x8E\x9D\x7F\xE3\x6D\xA8\x5D"
592 "\x96\xF5\xAC\x78\x3D\x81\x27\xE7\x29\xF1\x29\x1D\x09\xBB\x77\x86"
593 "\x6B\x65\x62\x88\xE1\x31\x1A\x22\xF7\xC5\xCE\x73\x65\x1C\xBE\xE7"
594 "\x63\xD3\xD3\x14\x63\x27\xAF\x28\xF3\x23\xB6\x76\xC1\xBD\x9D\x82"
595 "\xF4\x9B\x19\x7D\x2C\x57\xF0\xC2\x2A\x51\xAE\x95\x0D\x8C\x38\x54"
596 "\xF5\xC6\xA0\x51\xB7\x0E\xB9\xEC\xE7\x0D\x22\xF6\x1A\xD3\xFE\x16"
597 "\x21\x03\xB7\x0D\x85\xD3\x35\xC9\xDD\xE4\x59\x85\xBE\x7F\xA1\x75"
598 "\x02\x82\x01\x01" /* coefficient - integer of 257 bytes */
599 "\x00\xB9\x48\xD2\x54\x2F\x19\x54\x64\xAE\x62\x80\x61\x89\x80\xB4"
600 "\x48\x0B\x8D\x7E\x1B\x0F\x50\x08\x82\x3F\xED\x75\x84\xB7\x13\xE4"
601 "\xF8\x8D\xA8\xBB\x54\x21\x4C\x5A\x54\x07\x16\x4B\xB4\xA4\x9E\x30"
602 "\xBF\x7A\x30\x1B\x39\x60\xA3\x21\x53\xFB\xB0\xDC\x0F\x7C\x2C\xFB"
603 "\xAA\x95\x7D\x51\x39\x28\x33\x1F\x25\x31\x53\xF5\xD2\x64\x2B\xF2"
604 "\x1E\xB3\xC0\x6A\x0B\xC9\xA4\x42\x64\x5C\xFB\x15\xA3\xE8\x4C\x3A"
605 "\x9C\x3C\xBE\xA3\x39\x83\x23\xE3\x6D\x18\xCC\xC2\xDC\x63\x8D\xBA"
606 "\x98\xE0\xE0\x31\x4A\x2B\x37\x9C\x4D\x6B\xF3\x9F\x51\xE4\x43\x5C"
607 "\x83\x5F\xBF\x5C\xFE\x92\x45\x01\xAF\xF5\xC2\xF4\xB7\x56\x93\xA5"
608 "\xF4\xAA\x67\x3C\x48\x37\xBD\x9A\x3C\xFE\xA5\x9A\xB0\xD1\x6B\x85"
609 "\xDD\x81\xD4\xFA\xAD\x31\x83\xA8\x22\x9B\xFD\xB4\x61\xDC\x7A\x51"
610 "\x59\x62\x10\x1B\x7E\x44\xA3\xFE\x90\x51\x5A\x3E\x02\x87\xAD\xFA"
611 "\xDD\x0B\x1F\x3D\x35\xAF\xEE\x13\x85\x51\xA7\x42\xC0\xEE\x9E\x20"
612 "\xE9\xD0\x29\xB2\xE4\x21\xE4\x6D\x62\xB9\xF4\x48\x4A\xD8\x46\x8E"
613 "\x61\xA6\x2C\x5D\xDF\x8F\x97\x2B\x3A\x75\x1D\x83\x17\x6F\xC6\xB0"
614 "\xDE\xFC\x14\x25\x06\x5A\x60\xBB\xB8\x21\x89\xD1\xEF\x57\xF1\x71"
615 "\x3D",
616 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
617 .c =
618 "\x5c\xce\x9c\xd7\x9a\x9e\xa1\xfe\x7a\x82\x3c\x68\x27\x98\xe3\x5d"
619 "\xd5\xd7\x07\x29\xf5\xfb\xc3\x1a\x7f\x63\x1e\x62\x31\x3b\x19\x87"
620 "\x79\x4f\xec\x7b\xf3\xcb\xea\x9b\x95\x52\x3a\x40\xe5\x87\x7b\x72"
621 "\xd1\x72\xc9\xfb\x54\x63\xd8\xc9\xd7\x2c\xfc\x7b\xc3\x14\x1e\xbc"
622 "\x18\xb4\x34\xa1\xbf\x14\xb1\x37\x31\x6e\xf0\x1b\x35\x19\x54\x07"
623 "\xf7\x99\xec\x3e\x63\xe2\xcd\x61\x28\x65\xc3\xcd\xb1\x38\x36\xa5"
624 "\xb2\xd7\xb0\xdc\x1f\xf5\xef\x19\xc7\x53\x32\x2d\x1c\x26\xda\xe4"
625 "\x0d\xd6\x90\x7e\x28\xd8\xdc\xe4\x61\x05\xd2\x25\x90\x01\xd3\x96"
626 "\x6d\xa6\xcf\x58\x20\xbb\x03\xf4\x01\xbc\x79\xb9\x18\xd8\xb8\xba"
627 "\xbd\x93\xfc\xf2\x62\x5d\x8c\x66\x1e\x0e\x84\x59\x93\xdd\xe2\x93"
628 "\xa2\x62\x7d\x08\x82\x7a\xdd\xfc\xb8\xbc\xc5\x4f\x9c\x4e\xbf\xb4"
629 "\xfc\xf4\xc5\x01\xe8\x00\x70\x4d\x28\x26\xcc\x2e\xfe\x0e\x58\x41"
630 "\x8b\xec\xaf\x7c\x4b\x54\xd0\xa0\x64\xf9\x32\xf4\x2e\x47\x65\x0a"
631 "\x67\x88\x39\x3a\xdb\xb2\xdb\x7b\xb5\xf6\x17\xa8\xd9\xc6\x5e\x28"
632 "\x13\x82\x8a\x99\xdb\x60\x08\xa5\x23\x37\xfa\x88\x90\x31\xc8\x9d"
633 "\x8f\xec\xfb\x85\x9f\xb1\xce\xa6\x24\x50\x46\x44\x47\xcb\x65\xd1"
634 "\xdf\xc0\xb1\x6c\x90\x1f\x99\x8e\x4d\xd5\x9e\x31\x07\x66\x87\xdf"
635 "\x01\xaa\x56\x3c\x71\xe0\x2b\x6f\x67\x3b\x23\xed\xc2\xbd\x03\x30"
636 "\x79\x76\x02\x10\x10\x98\x85\x8a\xff\xfd\x0b\xda\xa5\xd9\x32\x48"
637 "\x02\xa0\x0b\xb9\x2a\x8a\x18\xca\xc6\x8f\x3f\xbb\x16\xb2\xaa\x98"
638 "\x27\xe3\x60\x43\xed\x15\x70\xd4\x57\x15\xfe\x19\xd4\x9b\x13\x78"
639 "\x8a\xf7\x21\xf1\xa2\xa2\x2d\xb3\x09\xcf\x44\x91\x6e\x08\x3a\x30"
640 "\x81\x3e\x90\x93\x8a\x67\x33\x00\x59\x54\x9a\x25\xd3\x49\x8e\x9f"
641 "\xc1\x4b\xe5\x86\xf3\x50\x4c\xbc\xc5\xd3\xf5\x3a\x54\xe1\x36\x3f"
642 "\xe2\x5a\xb4\x37\xc0\xeb\x70\x35\xec\xf6\xb7\xe8\x44\x3b\x7b\xf3"
643 "\xf1\xf2\x1e\xdb\x60\x7d\xd5\xbe\xf0\x71\x34\x90\x4c\xcb\xd4\x35"
644 "\x51\xc7\xdd\xd8\xc9\x81\xf5\x5d\x57\x46\x2c\xb1\x7b\x9b\xaa\xcb"
645 "\xd1\x22\x25\x49\x44\xa3\xd4\x6b\x29\x7b\xd8\xb2\x07\x93\xbf\x3d"
646 "\x52\x49\x84\x79\xef\xb8\xe5\xc4\xad\xca\xa8\xc6\xf6\xa6\x76\x70"
647 "\x5b\x0b\xe5\x83\xc6\x0e\xef\x55\xf2\xe7\xff\x04\xea\xe6\x13\xbe"
648 "\x40\xe1\x40\x45\x48\x66\x75\x31\xae\x35\x64\x91\x11\x6f\xda\xee"
649 "\x26\x86\x45\x6f\x0b\xd5\x9f\x03\xb1\x65\x5b\xdb\xa4\xe4\xf9\x45",
650 .key_len = 2349,
651 .m_size = 8,
652 .c_size = 512,
21c8e720 653#endif
946cc463
TS
654 }
655};
656
d6793ff9
LW
657#ifdef CONFIG_CPU_BIG_ENDIAN
658#define be64_to_cpua(b1, b2, b3, b4, b5, b6, b7, b8) \
659 0x##b1, 0x##b2, 0x##b3, 0x##b4, 0x##b5, 0x##b6, 0x##b7, 0x##b8
660#else
661#define be64_to_cpua(b1, b2, b3, b4, b5, b6, b7, b8) \
662 0x##b8, 0x##b7, 0x##b6, 0x##b5, 0x##b4, 0x##b3, 0x##b2, 0x##b1
663#endif
664
4e660291
SB
665/*
666 * ECDSA test vectors.
667 */
ef132350 668static const struct sig_testvec ecdsa_nist_p192_tv_template[] = {
d6793ff9
LW
669 {
670 .key = /* secp192r1(sha1) */
671 "\x04\xf7\x46\xf8\x2f\x15\xf6\x22\x8e\xd7\x57\x4f\xcc\xe7\xbb\xc1"
672 "\xd4\x09\x73\xcf\xea\xd0\x15\x07\x3d\xa5\x8a\x8a\x95\x43\xe4\x68"
673 "\xea\xc6\x25\xc1\xc1\x01\x25\x4c\x7e\xc3\x3c\xa6\x04\x0a\xe7\x08"
674 "\x98",
675 .key_len = 49,
676 .m =
677 "\xcd\xb9\xd2\x1c\xb7\x6f\xcd\x44\xb3\xfd\x63\xea\xa3\x66\x7f\xae"
678 "\x63\x85\xe7\x82",
679 .m_size = 20,
680 .c = (const unsigned char[]){
681 be64_to_cpua(ad, 59, ad, 88, 27, d6, 92, 6b),
682 be64_to_cpua(a0, 27, 91, c6, f6, 7f, c3, 09),
683 be64_to_cpua(ba, e5, 93, 83, 6e, b6, 3b, 63),
684 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
685 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
686 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
687 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
688 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
689 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
690 be64_to_cpua(86, 80, 6f, a5, 79, 77, da, d0),
691 be64_to_cpua(ef, 95, 52, 7b, a0, 0f, e4, 18),
692 be64_to_cpua(10, 68, 01, 9d, ba, ce, 83, 08),
693 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
694 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
695 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
696 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
697 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
698 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00) },
699 .c_size = ECC_MAX_BYTES * 2,
700 .public_key_vec = true,
701 }, {
702 .key = /* secp192r1(sha224) */
703 "\x04\xb6\x4b\xb1\xd1\xac\xba\x24\x8f\x65\xb2\x60\x00\x90\xbf\xbd"
704 "\x78\x05\x73\xe9\x79\x1d\x6f\x7c\x0b\xd2\xc3\x93\xa7\x28\xe1\x75"
705 "\xf7\xd5\x95\x1d\x28\x10\xc0\x75\x50\x5c\x1a\x4f\x3f\x8f\xa5\xee"
706 "\xa3",
707 .key_len = 49,
708 .m =
709 "\x8d\xd6\xb8\x3e\xe5\xff\x23\xf6\x25\xa2\x43\x42\x74\x45\xa7\x40"
710 "\x3a\xff\x2f\xe1\xd3\xf6\x9f\xe8\x33\xcb\x12\x11",
711 .m_size = 28,
712 .c = (const unsigned char[]){
713 be64_to_cpua(83, 7b, 12, e6, b6, 5b, cb, d4),
714 be64_to_cpua(14, f8, 11, 2b, 55, dc, ae, 37),
715 be64_to_cpua(5a, 8b, 82, 69, 7e, 8a, 0a, 09),
716 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
717 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
718 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
719 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
720 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
721 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
722 be64_to_cpua(a3, e3, 5c, 99, db, 92, 5b, 36),
723 be64_to_cpua(eb, c3, 92, 0f, 1e, 72, ee, c4),
724 be64_to_cpua(6a, 14, 4f, 53, 75, c8, 02, 48),
725 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
726 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
727 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
728 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
729 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
730 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00) },
731 .c_size = ECC_MAX_BYTES * 2,
732 .public_key_vec = true,
733 }, {
734 .key = /* secp192r1(sha256) */
735 "\x04\xe2\x51\x24\x9b\xf7\xb6\x32\x82\x39\x66\x3d\x5b\xec\x3b\xae"
736 "\x0c\xd5\xf2\x67\xd1\xc7\xe1\x02\xe4\xbf\x90\x62\xb8\x55\x75\x56"
737 "\x69\x20\x5e\xcb\x4e\xca\x33\xd6\xcb\x62\x6b\x94\xa9\xa2\xe9\x58"
738 "\x91",
739 .key_len = 49,
740 .m =
741 "\x35\xec\xa1\xa0\x9e\x14\xde\x33\x03\xb6\xf6\xbd\x0c\x2f\xb2\xfd"
742 "\x1f\x27\x82\xa5\xd7\x70\x3f\xef\xa0\x82\x69\x8e\x73\x31\x8e\xd7",
743 .m_size = 32,
744 .c = (const unsigned char[]){
745 be64_to_cpua(01, 48, fb, 5f, 72, 2a, d4, 8f),
746 be64_to_cpua(6b, 1a, 58, 56, f1, 8f, f7, fd),
747 be64_to_cpua(3f, 72, 3f, 1f, 42, d2, 3f, 1d),
748 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
749 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
750 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
751 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
752 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
753 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
754 be64_to_cpua(7d, 3a, 97, d9, cd, 1a, 6a, 49),
755 be64_to_cpua(32, dd, 41, 74, 6a, 51, c7, d9),
756 be64_to_cpua(b3, 69, 43, fd, 48, 19, 86, cf),
757 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
758 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
759 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
760 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
761 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
762 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00) },
763 .c_size = ECC_MAX_BYTES * 2,
764 .public_key_vec = true,
765 }, {
766 .key = /* secp192r1(sha384) */
767 "\x04\x5a\x13\xfe\x68\x86\x4d\xf4\x17\xc7\xa4\xe5\x8c\x65\x57\xb7"
768 "\x03\x73\x26\x57\xfb\xe5\x58\x40\xd8\xfd\x49\x05\xab\xf1\x66\x1f"
769 "\xe2\x9d\x93\x9e\xc2\x22\x5a\x8b\x4f\xf3\x77\x22\x59\x7e\xa6\x4e"
770 "\x8b",
771 .key_len = 49,
772 .m =
773 "\x9d\x2e\x1a\x8f\xed\x6c\x4b\x61\xae\xac\xd5\x19\x79\xce\x67\xf9"
774 "\xa0\x34\xeb\xb0\x81\xf9\xd9\xdc\x6e\xb3\x5c\xa8\x69\xfc\x8a\x61"
775 "\x39\x81\xfb\xfd\x5c\x30\x6b\xa8\xee\xed\x89\xaf\xa3\x05\xe4\x78",
776 .m_size = 48,
777 .c = (const unsigned char[]){
778 be64_to_cpua(dd, 15, bb, d6, 8c, a7, 03, 78),
779 be64_to_cpua(cf, 7f, 34, b4, b4, e5, c5, 00),
780 be64_to_cpua(f0, a3, 38, ce, 2b, f8, 9d, 1a),
781 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
782 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
783 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
784 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
785 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
786 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
787 be64_to_cpua(93, 12, 3b, 3b, 28, fb, 6d, e1),
788 be64_to_cpua(d1, 01, 77, 44, 5d, 53, a4, 7c),
789 be64_to_cpua(64, bc, 5a, 1f, 82, 96, 61, d7),
790 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
791 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
792 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
793 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
794 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
795 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00) },
796 .c_size = ECC_MAX_BYTES * 2,
797 .public_key_vec = true,
798 }, {
799 .key = /* secp192r1(sha512) */
800 "\x04\xd5\xf2\x6e\xc3\x94\x5c\x52\xbc\xdf\x86\x6c\x14\xd1\xca\xea"
801 "\xcc\x72\x3a\x8a\xf6\x7a\x3a\x56\x36\x3b\xca\xc6\x94\x0e\x17\x1d"
802 "\x9e\xa0\x58\x28\xf9\x4b\xe6\xd1\xa5\x44\x91\x35\x0d\xe7\xf5\x11"
803 "\x57",
804 .key_len = 49,
805 .m =
806 "\xd5\x4b\xe9\x36\xda\xd8\x6e\xc0\x50\x03\xbe\x00\x43\xff\xf0\x23"
807 "\xac\xa2\x42\xe7\x37\x77\x79\x52\x8f\x3e\xc0\x16\xc1\xfc\x8c\x67"
808 "\x16\xbc\x8a\x5d\x3b\xd3\x13\xbb\xb6\xc0\x26\x1b\xeb\x33\xcc\x70"
809 "\x4a\xf2\x11\x37\xe8\x1b\xba\x55\xac\x69\xe1\x74\x62\x7c\x6e\xb5",
810 .m_size = 64,
811 .c = (const unsigned char[]){
812 be64_to_cpua(2b, 11, 2d, 1c, b6, 06, c9, 6c),
813 be64_to_cpua(dd, 3f, 07, 87, 12, a0, d4, ac),
814 be64_to_cpua(88, 5b, 8f, 59, 43, bf, cf, c6),
815 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
816 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
817 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
818 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
819 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
820 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
821 be64_to_cpua(28, 6a, df, 97, fd, 82, 76, 24),
822 be64_to_cpua(a9, 14, 2a, 5e, f5, e5, fb, 72),
823 be64_to_cpua(73, b4, 22, 9a, 98, 73, 3c, 83),
824 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
825 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
826 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
827 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
828 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
829 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00) },
830 .c_size = ECC_MAX_BYTES * 2,
831 .public_key_vec = true,
832 },
833};
834
835static const struct sig_testvec ecdsa_nist_p256_tv_template[] = {
836 {
837 .key = /* secp256r1(sha1) */
838 "\x04\xb9\x7b\xbb\xd7\x17\x64\xd2\x7e\xfc\x81\x5d\x87\x06\x83\x41"
839 "\x22\xd6\x9a\xaa\x87\x17\xec\x4f\x63\x55\x2f\x94\xba\xdd\x83\xe9"
840 "\x34\x4b\xf3\xe9\x91\x13\x50\xb6\xcb\xca\x62\x08\xe7\x3b\x09\xdc"
841 "\xc3\x63\x4b\x2d\xb9\x73\x53\xe4\x45\xe6\x7c\xad\xe7\x6b\xb0\xe8"
842 "\xaf",
843 .key_len = 65,
844 .m =
845 "\xc2\x2b\x5f\x91\x78\x34\x26\x09\x42\x8d\x6f\x51\xb2\xc5\xaf\x4c"
846 "\x0b\xde\x6a\x42",
847 .m_size = 20,
848 .c = (const unsigned char[]){
849 be64_to_cpua(ee, ca, 6a, 52, 0e, 48, 4d, cc),
850 be64_to_cpua(f7, d4, ad, 8d, 94, 5a, 69, 89),
851 be64_to_cpua(cf, d4, e7, b7, f0, 82, 56, 41),
852 be64_to_cpua(f9, 25, ce, 9f, 3a, a6, 35, 81),
853 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
854 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
855 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
856 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
857 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
858 be64_to_cpua(fb, 9d, 8b, de, d4, 8d, 6f, ad),
859 be64_to_cpua(f1, 03, 03, f3, 3b, e2, 73, f7),
860 be64_to_cpua(8a, fa, 54, 93, 29, a7, 70, 86),
861 be64_to_cpua(d7, e4, ef, 52, 66, d3, 5b, 9d),
862 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
863 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
864 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
865 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
866 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00) },
867 .c_size = ECC_MAX_BYTES * 2,
868 .public_key_vec = true,
869 }, {
870 .key = /* secp256r1(sha224) */
871 "\x04\x8b\x6d\xc0\x33\x8e\x2d\x8b\x67\xf5\xeb\xc4\x7f\xa0\xf5\xd9"
872 "\x7b\x03\xa5\x78\x9a\xb5\xea\x14\xe4\x23\xd0\xaf\xd7\x0e\x2e\xa0"
873 "\xc9\x8b\xdb\x95\xf8\xb3\xaf\xac\x00\x2c\x2c\x1f\x7a\xfd\x95\x88"
874 "\x43\x13\xbf\xf3\x1c\x05\x1a\x14\x18\x09\x3f\xd6\x28\x3e\xc5\xa0"
875 "\xd4",
876 .key_len = 65,
877 .m =
878 "\x1a\x15\xbc\xa3\xe4\xed\x3a\xb8\x23\x67\xc6\xc4\x34\xf8\x6c\x41"
879 "\x04\x0b\xda\xc5\x77\xfa\x1c\x2d\xe6\x2c\x3b\xe0",
880 .m_size = 28,
881 .c = (const unsigned char[]){
882 be64_to_cpua(7d, 25, d8, 25, f5, 81, d2, 1e),
883 be64_to_cpua(34, 62, 79, cb, 6a, 91, 67, 2e),
884 be64_to_cpua(ae, ce, 77, 59, 1a, db, 59, d5),
885 be64_to_cpua(20, 43, fa, c0, 9f, 9d, 7b, e7),
886 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
887 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
888 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
889 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
890 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
891 be64_to_cpua(ce, d5, 2e, 8b, de, 5a, 04, 0e),
892 be64_to_cpua(bf, 50, 05, 58, 39, 0e, 26, 92),
893 be64_to_cpua(76, 20, 4a, 77, 22, ec, c8, 66),
894 be64_to_cpua(5f, f8, 74, f8, 57, d0, 5e, 54),
895 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
896 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
897 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
898 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
899 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00) },
900 .c_size = ECC_MAX_BYTES * 2,
901 .public_key_vec = true,
902 }, {
903 .key = /* secp256r1(sha256) */
904 "\x04\xf1\xea\xc4\x53\xf3\xb9\x0e\x9f\x7e\xad\xe3\xea\xd7\x0e\x0f"
905 "\xd6\x98\x9a\xca\x92\x4d\x0a\x80\xdb\x2d\x45\xc7\xec\x4b\x97\x00"
906 "\x2f\xe9\x42\x6c\x29\xdc\x55\x0e\x0b\x53\x12\x9b\x2b\xad\x2c\xe9"
907 "\x80\xe6\xc5\x43\xc2\x1d\x5e\xbb\x65\x21\x50\xb6\x37\xb0\x03\x8e"
908 "\xb8",
909 .key_len = 65,
910 .m =
911 "\x8f\x43\x43\x46\x64\x8f\x6b\x96\xdf\x89\xdd\xa9\x01\xc5\x17\x6b"
912 "\x10\xa6\xd8\x39\x61\xdd\x3c\x1a\xc8\x8b\x59\xb2\xdc\x32\x7a\xa4",
913 .m_size = 32,
914 .c = (const unsigned char[]){
915 be64_to_cpua(91, dc, 02, 67, dc, 0c, d0, 82),
916 be64_to_cpua(ac, 44, c3, e8, 24, 11, 2d, a4),
917 be64_to_cpua(09, dc, 29, 63, a8, 1a, ad, fc),
918 be64_to_cpua(08, 31, fa, 74, 0d, 1d, 21, 5d),
919 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
920 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
921 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
922 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
923 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
924 be64_to_cpua(4f, 2a, 65, 35, 23, e3, 1d, fa),
925 be64_to_cpua(0a, 6e, 1b, c4, af, e1, 83, c3),
926 be64_to_cpua(f9, a9, 81, ac, 4a, 50, d0, 91),
927 be64_to_cpua(bd, ff, ce, ee, 42, c3, 97, ff),
928 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
929 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
930 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
931 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
932 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00) },
933 .c_size = ECC_MAX_BYTES * 2,
934 .public_key_vec = true,
935 }, {
936 .key = /* secp256r1(sha384) */
937 "\x04\xc5\xc6\xea\x60\xc9\xce\xad\x02\x8d\xf5\x3e\x24\xe3\x52\x1d"
938 "\x28\x47\x3b\xc3\x6b\xa4\x99\x35\x99\x11\x88\x88\xc8\xf4\xee\x7e"
939 "\x8c\x33\x8f\x41\x03\x24\x46\x2b\x1a\x82\xf9\x9f\xe1\x97\x1b\x00"
940 "\xda\x3b\x24\x41\xf7\x66\x33\x58\x3d\x3a\x81\xad\xcf\x16\xe9\xe2"
941 "\x7c",
942 .key_len = 65,
943 .m =
944 "\x3e\x78\x70\xfb\xcd\x66\xba\x91\xa1\x79\xff\x1e\x1c\x6b\x78\xe6"
945 "\xc0\x81\x3a\x65\x97\x14\x84\x36\x14\x1a\x9a\xb7\xc5\xab\x84\x94"
946 "\x5e\xbb\x1b\x34\x71\xcb\x41\xe1\xf6\xfc\x92\x7b\x34\xbb\x86\xbb",
947 .m_size = 48,
948 .c = (const unsigned char[]){
949 be64_to_cpua(f2, e4, 6c, c7, 94, b1, d5, fe),
950 be64_to_cpua(08, b2, 6b, 24, 94, 48, 46, 5e),
951 be64_to_cpua(d0, 2e, 95, 54, d1, 95, 64, 93),
952 be64_to_cpua(8e, f3, 6f, dc, f8, 69, a6, 2e),
953 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
954 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
955 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
956 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
957 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
958 be64_to_cpua(c0, 60, 11, 92, dc, 17, 89, 12),
959 be64_to_cpua(69, f4, 3b, 4f, 47, cf, 9b, 16),
960 be64_to_cpua(19, fb, 5f, 92, f4, c9, 23, 37),
961 be64_to_cpua(eb, a7, 80, 26, dc, f9, 3a, 44),
962 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
963 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
964 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
965 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
966 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00) },
967 .c_size = ECC_MAX_BYTES * 2,
968 .public_key_vec = true,
969 }, {
970 .key = /* secp256r1(sha512) */
971 "\x04\xd7\x27\x46\x49\xf6\x26\x85\x12\x40\x76\x8e\xe2\xe6\x2a\x7a"
972 "\x83\xb1\x4e\x7a\xeb\x3b\x5c\x67\x4a\xb5\xa4\x92\x8c\x69\xff\x38"
973 "\xee\xd9\x4e\x13\x29\x59\xad\xde\x6b\xbb\x45\x31\xee\xfd\xd1\x1b"
974 "\x64\xd3\xb5\xfc\xaf\x9b\x4b\x88\x3b\x0e\xb7\xd6\xdf\xf1\xd5\x92"
975 "\xbf",
976 .key_len = 65,
977 .m =
978 "\x57\xb7\x9e\xe9\x05\x0a\x8c\x1b\xc9\x13\xe5\x4a\x24\xc7\xe2\xe9"
979 "\x43\xc3\xd1\x76\x62\xf4\x98\x1a\x9c\x13\xb0\x20\x1b\xe5\x39\xca"
980 "\x4f\xd9\x85\x34\x95\xa2\x31\xbc\xbb\xde\xdd\x76\xbb\x61\xe3\xcf"
981 "\x9d\xc0\x49\x7a\xf3\x7a\xc4\x7d\xa8\x04\x4b\x8d\xb4\x4d\x5b\xd6",
982 .m_size = 64,
983 .c = (const unsigned char[]){
984 be64_to_cpua(76, f6, 04, 99, 09, 37, 4d, fa),
985 be64_to_cpua(ed, 8c, 73, 30, 6c, 22, b3, 97),
986 be64_to_cpua(40, ea, 44, 81, 00, 4e, 29, 08),
987 be64_to_cpua(b8, 6d, 87, 81, 43, df, fb, 9f),
988 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
989 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
990 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
991 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
992 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
993 be64_to_cpua(76, 31, 79, 4a, e9, 81, 6a, ee),
994 be64_to_cpua(5c, ad, c3, 78, 1c, c2, c1, 19),
995 be64_to_cpua(f8, 00, dd, ab, d4, c0, 2b, e6),
996 be64_to_cpua(1e, b9, 75, 31, f6, 04, a5, 4d),
997 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
998 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
999 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1000 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1001 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00) },
1002 .c_size = ECC_MAX_BYTES * 2,
1003 .public_key_vec = true,
1004 },
1005};
1006
1007static const struct sig_testvec ecdsa_nist_p384_tv_template[] = {
1008 {
1009 .key = /* secp384r1(sha1) */
1010 "\x04\x89\x25\xf3\x97\x88\xcb\xb0\x78\xc5\x72\x9a\x14\x6e\x7a\xb1"
1011 "\x5a\xa5\x24\xf1\x95\x06\x9e\x28\xfb\xc4\xb9\xbe\x5a\x0d\xd9\x9f"
1012 "\xf3\xd1\x4d\x2d\x07\x99\xbd\xda\xa7\x66\xec\xbb\xea\xba\x79\x42"
1013 "\xc9\x34\x89\x6a\xe7\x0b\xc3\xf2\xfe\x32\x30\xbe\xba\xf9\xdf\x7e"
1014 "\x4b\x6a\x07\x8e\x26\x66\x3f\x1d\xec\xa2\x57\x91\x51\xdd\x17\x0e"
1015 "\x0b\x25\xd6\x80\x5c\x3b\xe6\x1a\x98\x48\x91\x45\x7a\x73\xb0\xc3"
1016 "\xf1",
1017 .key_len = 97,
1018 .m =
1019 "\x12\x55\x28\xf0\x77\xd5\xb6\x21\x71\x32\x48\xcd\x28\xa8\x25\x22"
1020 "\x3a\x69\xc1\x93",
1021 .m_size = 20,
1022 .c = (const unsigned char[]){
1023 be64_to_cpua(ec, 7c, 7e, d0, 87, d7, d7, 6e),
1024 be64_to_cpua(78, f1, 4c, 26, e6, 5b, 86, cf),
1025 be64_to_cpua(3a, c6, f1, 32, 3c, ce, 70, 2b),
1026 be64_to_cpua(8d, 26, 8e, ae, 63, 3f, bc, 20),
1027 be64_to_cpua(57, 55, 07, 20, 43, 30, de, a0),
1028 be64_to_cpua(f5, 0f, 24, 4c, 07, 93, 6f, 21),
1029 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1030 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1031 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1032 be64_to_cpua(79, 12, 2a, b7, c5, 15, 92, c5),
1033 be64_to_cpua(4a, a1, 59, f1, 1c, a4, 58, 26),
1034 be64_to_cpua(74, a0, 0f, bf, af, c3, 36, 76),
1035 be64_to_cpua(df, 28, 8c, 1b, fa, f9, 95, 88),
1036 be64_to_cpua(5f, 63, b1, be, 5e, 4c, 0e, a1),
1037 be64_to_cpua(cd, bb, 7e, 81, 5d, 8f, 63, c0),
1038 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1039 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1040 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00) },
1041 .c_size = ECC_MAX_BYTES * 2,
1042 .public_key_vec = true,
1043 }, {
1044 .key = /* secp384r1(sha224) */
1045 "\x04\x69\x6c\xcf\x62\xee\xd0\x0d\xe5\xb5\x2f\x70\x54\xcf\x26\xa0"
1046 "\xd9\x98\x8d\x92\x2a\xab\x9b\x11\xcb\x48\x18\xa1\xa9\x0d\xd5\x18"
1047 "\x3e\xe8\x29\x6e\xf6\xe4\xb5\x8e\xc7\x4a\xc2\x5f\x37\x13\x99\x05"
1048 "\xb6\xa4\x9d\xf9\xfb\x79\x41\xe7\xd7\x96\x9f\x73\x3b\x39\x43\xdc"
1049 "\xda\xf4\x06\xb9\xa5\x29\x01\x9d\x3b\xe1\xd8\x68\x77\x2a\xf4\x50"
1050 "\x6b\x93\x99\x6c\x66\x4c\x42\x3f\x65\x60\x6c\x1c\x0b\x93\x9b\x9d"
1051 "\xe0",
1052 .key_len = 97,
1053 .m =
1054 "\x12\x80\xb6\xeb\x25\xe2\x3d\xf0\x21\x32\x96\x17\x3a\x38\x39\xfd"
1055 "\x1f\x05\x34\x7b\xb8\xf9\x71\x66\x03\x4f\xd5\xe5",
1056 .m_size = 28,
1057 .c = (const unsigned char[]){
1058 be64_to_cpua(3f, dd, 15, 1b, 68, 2b, 9d, 8b),
1059 be64_to_cpua(c9, 9c, 11, b8, 10, 01, c5, 41),
1060 be64_to_cpua(c5, da, b4, e3, 93, 07, e0, 99),
1061 be64_to_cpua(97, f1, c8, 72, 26, cf, 5a, 5e),
1062 be64_to_cpua(ec, cb, e4, 89, 47, b2, f7, bc),
1063 be64_to_cpua(8a, 51, 84, ce, 13, 1e, d2, dc),
1064 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1065 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1066 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1067 be64_to_cpua(88, 2b, 82, 26, 5e, 1c, da, fb),
1068 be64_to_cpua(9f, 19, d0, 42, 8b, 93, c2, 11),
1069 be64_to_cpua(4d, d0, c6, 6e, b0, e9, fc, 14),
1070 be64_to_cpua(df, d8, 68, a2, 64, 42, 65, f3),
1071 be64_to_cpua(4b, 00, 08, 31, 6c, f5, d5, f6),
1072 be64_to_cpua(8b, 03, 2c, fc, 1f, d1, a9, a4),
1073 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1074 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1075 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00) },
1076 .c_size = ECC_MAX_BYTES * 2,
1077 .public_key_vec = true,
1078 }, {
1079 .key = /* secp384r1(sha256) */
1080 "\x04\xee\xd6\xda\x3e\x94\x90\x00\x27\xed\xf8\x64\x55\xd6\x51\x9a"
1081 "\x1f\x52\x00\x63\x78\xf1\xa9\xfd\x75\x4c\x9e\xb2\x20\x1a\x91\x5a"
1082 "\xba\x7a\xa3\xe5\x6c\xb6\x25\x68\x4b\xe8\x13\xa6\x54\x87\x2c\x0e"
1083 "\xd0\x83\x95\xbc\xbf\xc5\x28\x4f\x77\x1c\x46\xa6\xf0\xbc\xd4\xa4"
1084 "\x8d\xc2\x8f\xb3\x32\x37\x40\xd6\xca\xf8\xae\x07\x34\x52\x39\x52"
1085 "\x17\xc3\x34\x29\xd6\x40\xea\x5c\xb9\x3f\xfb\x32\x2e\x12\x33\xbc"
1086 "\xab",
1087 .key_len = 97,
1088 .m =
1089 "\xaa\xe7\xfd\x03\x26\xcb\x94\x71\xe4\xce\x0f\xc5\xff\xa6\x29\xa3"
1090 "\xe1\xcc\x4c\x35\x4e\xde\xca\x80\xab\x26\x0c\x25\xe6\x68\x11\xc2",
1091 .m_size = 32,
1092 .c = (const unsigned char[]){
1093 be64_to_cpua(c8, 8d, 2c, 79, 3a, 8e, 32, c4),
1094 be64_to_cpua(b6, c6, fc, 70, 2e, 66, 3c, 77),
1095 be64_to_cpua(af, 06, 3f, 84, 04, e2, f9, 67),
1096 be64_to_cpua(cc, 47, 53, 87, bc, bd, 83, 3f),
1097 be64_to_cpua(8e, 3f, 7e, ce, 0a, 9b, aa, 59),
1098 be64_to_cpua(08, 09, 12, 9d, 6e, 96, 64, a6),
1099 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1100 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1101 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1102 be64_to_cpua(10, 0e, f4, 1f, 39, ca, 4d, 43),
1103 be64_to_cpua(4f, 8d, de, 1e, 93, 8d, 95, bb),
1104 be64_to_cpua(15, 68, c0, 75, 3e, 23, 5e, 36),
1105 be64_to_cpua(dd, ce, bc, b2, 97, f4, 9c, f3),
1106 be64_to_cpua(26, a2, b0, 89, 42, 0a, da, d9),
1107 be64_to_cpua(40, 34, b8, 90, a9, 80, ab, 47),
1108 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1109 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1110 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00) },
1111 .c_size = ECC_MAX_BYTES * 2,
1112 .public_key_vec = true,
1113 }, {
1114 .key = /* secp384r1(sha384) */
1115 "\x04\x3a\x2f\x62\xe7\x1a\xcf\x24\xd0\x0b\x7c\xe0\xed\x46\x0a\x4f"
1116 "\x74\x16\x43\xe9\x1a\x25\x7c\x55\xff\xf0\x29\x68\x66\x20\x91\xf9"
1117 "\xdb\x2b\xf6\xb3\x6c\x54\x01\xca\xc7\x6a\x5c\x0d\xeb\x68\xd9\x3c"
1118 "\xf1\x01\x74\x1f\xf9\x6c\xe5\x5b\x60\xe9\x7f\x5d\xb3\x12\x80\x2a"
1119 "\xd8\x67\x92\xc9\x0e\x4c\x4c\x6b\xa1\xb2\xa8\x1e\xac\x1c\x97\xd9"
1120 "\x21\x67\xe5\x1b\x5a\x52\x31\x68\xd6\xee\xf0\x19\xb0\x55\xed\x89"
1121 "\x9e",
1122 .key_len = 97,
1123 .m =
1124 "\x8d\xf2\xc0\xe9\xa8\xf3\x8e\x44\xc4\x8c\x1a\xa0\xb8\xd7\x17\xdf"
1125 "\xf2\x37\x1b\xc6\xe3\xf5\x62\xcc\x68\xf5\xd5\x0b\xbf\x73\x2b\xb1"
1126 "\xb0\x4c\x04\x00\x31\xab\xfe\xc8\xd6\x09\xc8\xf2\xea\xd3\x28\xff",
1127 .m_size = 48,
1128 .c = (const unsigned char[]){
1129 be64_to_cpua(a2, a4, c8, f2, ea, 9d, 11, 1f),
1130 be64_to_cpua(3b, 1f, 07, 8f, 15, 02, fe, 1d),
1131 be64_to_cpua(29, e6, fb, ca, 8c, d6, b6, b4),
1132 be64_to_cpua(2d, 7a, 91, 5f, 49, 2d, 22, 08),
1133 be64_to_cpua(ee, 2e, 62, 35, 46, fa, 00, d8),
1134 be64_to_cpua(9b, 28, 68, c0, a1, ea, 8c, 50),
1135 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1136 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1137 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1138 be64_to_cpua(ab, 8d, 4e, de, e6, 6d, 9b, 66),
1139 be64_to_cpua(96, 17, 04, c9, 05, 77, f1, 8e),
1140 be64_to_cpua(44, 92, 8c, 86, 99, 65, b3, 97),
1141 be64_to_cpua(71, cd, 8f, 18, 99, f0, 0f, 13),
1142 be64_to_cpua(bf, e3, 75, 24, 49, ac, fb, c8),
1143 be64_to_cpua(fc, 50, f6, 43, bd, 50, 82, 0e),
1144 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1145 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1146 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00) },
1147 .c_size = ECC_MAX_BYTES * 2,
1148 .public_key_vec = true,
1149 }, {
1150 .key = /* secp384r1(sha512) */
1151 "\x04\xb4\xe7\xc1\xeb\x64\x25\x22\x46\xc3\x86\x61\x80\xbe\x1e\x46"
1152 "\xcb\xf6\x05\xc2\xee\x73\x83\xbc\xea\x30\x61\x4d\x40\x05\x41\xf4"
1153 "\x8c\xe3\x0e\x5c\xf0\x50\xf2\x07\x19\xe8\x4f\x25\xbe\xee\x0c\x95"
1154 "\x54\x36\x86\xec\xc2\x20\x75\xf3\x89\xb5\x11\xa1\xb7\xf5\xaf\xbe"
1155 "\x81\xe4\xc3\x39\x06\xbd\xe4\xfe\x68\x1c\x6d\x99\x2b\x1b\x63\xfa"
1156 "\xdf\x42\x5c\xc2\x5a\xc7\x0c\xf4\x15\xf7\x1b\xa3\x2e\xd7\x00\xac"
1157 "\xa3",
1158 .key_len = 97,
1159 .m =
1160 "\xe8\xb7\x52\x7d\x1a\x44\x20\x05\x53\x6b\x3a\x68\xf2\xe7\x6c\xa1"
1161 "\xae\x9d\x84\xbb\xba\x52\x43\x3e\x2c\x42\x78\x49\xbf\x78\xb2\x71"
1162 "\xeb\xe1\xe0\xe8\x42\x7b\x11\xad\x2b\x99\x05\x1d\x36\xe6\xac\xfc"
1163 "\x55\x73\xf0\x15\x63\x39\xb8\x6a\x6a\xc5\x91\x5b\xca\x6a\xa8\x0e",
1164 .m_size = 64,
1165 .c = (const unsigned char[]){
1166 be64_to_cpua(3e, b3, c7, a8, b3, 17, 77, d1),
1167 be64_to_cpua(dc, 2b, 43, 0e, 6a, b3, 53, 6f),
1168 be64_to_cpua(4c, fc, 6f, 80, e3, af, b3, d9),
1169 be64_to_cpua(9a, 02, de, 93, e8, 83, e4, 84),
1170 be64_to_cpua(4d, c6, ef, da, 02, e7, 0f, 52),
1171 be64_to_cpua(00, 1d, 20, 94, 77, fe, 31, fa),
1172 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1173 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1174 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1175 be64_to_cpua(4e, 45, cf, 3c, 93, ff, 50, 5d),
1176 be64_to_cpua(34, e4, 8b, 80, a5, b6, da, 2c),
1177 be64_to_cpua(c4, 6a, 03, 5f, 8d, 7a, f9, fb),
1178 be64_to_cpua(ec, 63, e3, 0c, ec, 50, dc, cc),
1179 be64_to_cpua(de, 3a, 3d, 16, af, b4, 52, 6a),
1180 be64_to_cpua(63, f6, f0, 3d, 5f, 5f, 99, 3f),
1181 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1182 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00),
1183 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 00) },
1184 .c_size = ECC_MAX_BYTES * 2,
1185 .public_key_vec = true,
1186 },
1187};
1188
1189static const struct sig_testvec ecdsa_nist_p521_tv_template[] = {
1190 {
1191 .key = /* secp521r1(sha224) */
1192 "\x04\x01\x4f\x43\x18\xb6\xa9\xc9\x5d\x68\xd3\xa9\x42\xf8\x98\xc0"
1193 "\xd2\xd1\xa9\x50\x3b\xe8\xc4\x40\xe6\x11\x78\x88\x4b\xbd\x76\xa7"
1194 "\x9a\xe0\xdd\x31\xa4\x67\x78\x45\x33\x9e\x8c\xd1\xc7\x44\xac\x61"
1195 "\x68\xc8\x04\xe7\x5c\x79\xb1\xf1\x41\x0c\x71\xc0\x53\xa8\xbc\xfb"
1196 "\xf5\xca\xd4\x01\x40\xfd\xa3\x45\xda\x08\xe0\xb4\xcb\x28\x3b\x0a"
1197 "\x02\x35\x5f\x02\x9f\x3f\xcd\xef\x08\x22\x40\x97\x74\x65\xb7\x76"
1198 "\x85\xc7\xc0\x5c\xfb\x81\xe1\xa5\xde\x0c\x4e\x8b\x12\x31\xb6\x47"
1199 "\xed\x37\x0f\x99\x3f\x26\xba\xa3\x8e\xff\x79\x34\x7c\x3a\xfe\x1f"
1200 "\x3b\x83\x82\x2f\x14",
1201 .key_len = 133,
1202 .m =
1203 "\xa2\x3a\x6a\x8c\x7b\x3c\xf2\x51\xf8\xbe\x5f\x4f\x3b\x15\x05\xc4"
1204 "\xb5\xbc\x19\xe7\x21\x85\xe9\x23\x06\x33\x62\xfb",
1205 .m_size = 28,
1206 .c = (const unsigned char[]){
1207 be64_to_cpua(46, 6b, c7, af, 7a, b9, 19, 0a),
1208 be64_to_cpua(6c, a6, 9b, 89, 8b, 1e, fd, 09),
1209 be64_to_cpua(98, 85, 29, 88, ff, 0b, 94, 94),
1210 be64_to_cpua(18, c6, 37, 8a, cb, a7, d8, 7d),
1211 be64_to_cpua(f8, 3f, 59, 0f, 74, f0, 3f, d8),
1212 be64_to_cpua(e2, ef, 07, 92, ee, 60, 94, 06),
1213 be64_to_cpua(35, f6, dc, 6d, 02, 7b, 22, ac),
1214 be64_to_cpua(d6, 43, e7, ff, 42, b2, ba, 74),
1215 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 01),
1216 be64_to_cpua(50, b1, a5, 98, 92, 2a, a5, 52),
1217 be64_to_cpua(1c, ad, 22, da, 82, 00, 35, a3),
1218 be64_to_cpua(0e, 64, cc, c4, e8, 43, d9, 0e),
1219 be64_to_cpua(30, 90, 0f, 1c, 8f, 78, d3, 9f),
1220 be64_to_cpua(26, 0b, 5f, 49, 32, 6b, 91, 99),
1221 be64_to_cpua(0f, f8, 65, 97, 6b, 09, 4d, 22),
1222 be64_to_cpua(5e, f9, 88, f3, d2, 32, 90, 57),
1223 be64_to_cpua(26, 0d, 55, cd, 23, 1e, 7d, a0),
1224 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 3a) },
1225 .c_size = ECC_MAX_BYTES * 2,
1226 .public_key_vec = true,
1227 },
1228 {
1229 .key = /* secp521r1(sha256) */
1230 "\x04\x01\x05\x3a\x6b\x3b\x5a\x0f\xa7\xb9\xb7\x32\x53\x4e\xe2\xae"
1231 "\x0a\x52\xc5\xda\xdd\x5a\x79\x1c\x30\x2d\x33\x07\x79\xd5\x70\x14"
1232 "\x61\x0c\xec\x26\x4d\xd8\x35\x57\x04\x1d\x88\x33\x4d\xce\x05\x36"
1233 "\xa5\xaf\x56\x84\xfa\x0b\x9e\xff\x7b\x30\x4b\x92\x1d\x06\xf8\x81"
1234 "\x24\x1e\x51\x00\x09\x21\x51\xf7\x46\x0a\x77\xdb\xb5\x0c\xe7\x9c"
1235 "\xff\x27\x3c\x02\x71\xd7\x85\x36\xf1\xaa\x11\x59\xd8\xb8\xdc\x09"
1236 "\xdc\x6d\x5a\x6f\x63\x07\x6c\xe1\xe5\x4d\x6e\x0f\x6e\xfb\x7c\x05"
1237 "\x8a\xe9\x53\xa8\xcf\xce\x43\x0e\x82\x20\x86\xbc\x88\x9c\xb7\xe3"
1238 "\xe6\x77\x1e\x1f\x8a",
1239 .key_len = 133,
1240 .m =
1241 "\xcc\x97\x73\x0c\x73\xa2\x53\x2b\xfa\xd7\x83\x1d\x0c\x72\x1b\x39"
1242 "\x80\x71\x8d\xdd\xc5\x9b\xff\x55\x32\x98\x25\xa2\x58\x2e\xb7\x73",
1243 .m_size = 32,
1244 .c = (const unsigned char[]){
1245 be64_to_cpua(de, 7e, d7, 59, 10, e9, d9, d5),
1246 be64_to_cpua(38, 1f, 46, 0b, 04, 64, 34, 79),
1247 be64_to_cpua(ae, ce, 54, 76, 9a, c2, 8f, b8),
1248 be64_to_cpua(95, 35, 6f, 02, 0e, af, e1, 4c),
1249 be64_to_cpua(56, 3c, f6, f0, d8, e1, b7, 5d),
1250 be64_to_cpua(50, 9f, 7d, 1f, ca, 8b, a8, 2d),
1251 be64_to_cpua(06, 0f, fd, 83, fc, 0e, d9, ce),
1252 be64_to_cpua(a5, 5f, 57, 52, 27, 78, 3a, b5),
1253 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, cd),
1254 be64_to_cpua(55, 38, b6, f6, 34, 65, c7, bd),
1255 be64_to_cpua(1c, 57, 56, 8f, 12, b7, 1d, 91),
1256 be64_to_cpua(03, 42, 02, 5f, 50, f0, a2, 0d),
1257 be64_to_cpua(fa, 10, dd, 9b, fb, 36, 1a, 31),
1258 be64_to_cpua(e0, 87, 2c, 44, 4b, 5a, ee, af),
1259 be64_to_cpua(a9, 79, 24, b9, 37, 35, dd, a0),
1260 be64_to_cpua(6b, 35, ae, 65, b5, 99, 12, 0a),
1261 be64_to_cpua(50, 85, 38, f9, 15, 83, 18, 04),
1262 be64_to_cpua(00, 00, 00, 00, 00, 00, 01, cf) },
1263 .c_size = ECC_MAX_BYTES * 2,
1264 .public_key_vec = true,
1265 },
1266 {
1267 .key = /* secp521r1(sha384) */
1268 "\x04\x00\x2e\xd6\x21\x04\x75\xc3\xdc\x7d\xff\x0e\xf3\x70\x25\x2b"
1269 "\xad\x72\xfc\x5a\x91\xf1\xd5\x9c\x64\xf3\x1f\x47\x11\x10\x62\x33"
1270 "\xfd\x2e\xe8\x32\xca\x9e\x6f\x0a\x4c\x5b\x35\x9a\x46\xc5\xe7\xd4"
1271 "\x38\xda\xb2\xf0\xf4\x87\xf3\x86\xf4\xea\x70\xad\x1e\xd4\x78\x8c"
1272 "\x36\x18\x17\x00\xa2\xa0\x34\x1b\x2e\x6a\xdf\x06\xd6\x99\x2d\x47"
1273 "\x50\x92\x1a\x8a\x72\x9c\x23\x44\xfa\xa7\xa9\xed\xa6\xef\x26\x14"
1274 "\xb3\x9d\xfe\x5e\xa3\x8c\xd8\x29\xf8\xdf\xad\xa6\xab\xfc\xdd\x46"
1275 "\x22\x6e\xd7\x35\xc7\x23\xb7\x13\xae\xb6\x34\xff\xd7\x80\xe5\x39"
1276 "\xb3\x3b\x5b\x1b\x94",
1277 .key_len = 133,
1278 .m =
1279 "\x36\x98\xd6\x82\xfa\xad\xed\x3c\xb9\x40\xb6\x4d\x9e\xb7\x04\x26"
1280 "\xad\x72\x34\x44\xd2\x81\xb4\x9b\xbe\x01\x04\x7a\xd8\x50\xf8\x59"
1281 "\xba\xad\x23\x85\x6b\x59\xbe\xfb\xf6\x86\xd4\x67\xa8\x43\x28\x76",
1282 .m_size = 48,
1283 .c = (const unsigned char[]){
1284 be64_to_cpua(b8, 6a, dd, fb, e6, 63, 4e, 28),
1285 be64_to_cpua(84, 59, fd, 1a, c4, 40, dd, 43),
1286 be64_to_cpua(32, 76, 06, d0, f9, c0, e4, e6),
1287 be64_to_cpua(e4, df, 9b, 7d, 9e, 47, ca, 33),
1288 be64_to_cpua(7e, 42, 71, 86, 57, 2d, f1, 7d),
1289 be64_to_cpua(f2, 4b, 64, 98, f7, ec, da, c7),
1290 be64_to_cpua(ec, 51, dc, e8, 35, 5e, ae, 16),
1291 be64_to_cpua(96, 76, 3c, 27, ea, aa, 9c, 26),
1292 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, 93),
1293 be64_to_cpua(c6, 4f, ab, 2b, 62, c1, 42, b1),
1294 be64_to_cpua(e5, 5a, 94, 56, cf, 8f, b4, 22),
1295 be64_to_cpua(6a, c3, f3, 7a, d1, fa, e7, a7),
1296 be64_to_cpua(df, c4, c0, db, 54, db, 8a, 0d),
1297 be64_to_cpua(da, a7, cd, 26, 28, 76, 3b, 52),
1298 be64_to_cpua(e4, 3c, bc, 93, 65, 57, 1c, 30),
1299 be64_to_cpua(55, ce, 37, 97, c9, 05, 51, e5),
1300 be64_to_cpua(c3, 6a, 87, 6e, b5, 13, 1f, 20),
1301 be64_to_cpua(00, 00, 00, 00, 00, 00, 00, ff) },
1302 .c_size = ECC_MAX_BYTES * 2,
1303 .public_key_vec = true,
1304 },
1305 {
1306 .key = /* secp521r1(sha512) */
1307 "\x04\x00\xc7\x65\xee\x0b\x86\x7d\x8f\x02\xf1\x74\x5b\xb0\x4c\x3f"
1308 "\xa6\x35\x60\x9f\x55\x23\x11\xcc\xdf\xb8\x42\x99\xee\x6c\x96\x6a"
1309 "\x27\xa2\x56\xb2\x2b\x03\xad\x0f\xe7\x97\xde\x09\x5d\xb4\xc5\x5f"
1310 "\xbd\x87\x37\xbf\x5a\x16\x35\x56\x08\xfd\x6f\x06\x1a\x1c\x84\xee"
1311 "\xc3\x64\xb3\x00\x9e\xbd\x6e\x60\x76\xee\x69\xfd\x3a\xb8\xcd\x7e"
1312 "\x91\x68\x53\x57\x44\x13\x2e\x77\x09\x2a\xbe\x48\xbd\x91\xd8\xf6"
1313 "\x21\x16\x53\x99\xd5\xf0\x40\xad\xa6\xf8\x58\x26\xb6\x9a\xf8\x77"
1314 "\xfe\x3a\x05\x1a\xdb\xa9\x0f\xc0\x6c\x76\x30\x8c\xd8\xde\x44\xae"
1315 "\xd0\x17\xdf\x49\x6a",
1316 .key_len = 133,
1317 .m =
1318 "\x5c\xa6\xbc\x79\xb8\xa0\x1e\x11\x83\xf7\xe9\x05\xdf\xba\xf7\x69"
1319 "\x97\x22\x32\xe4\x94\x7c\x65\xbd\x74\xc6\x9a\x8b\xbd\x0d\xdc\xed"
1320 "\xf5\x9c\xeb\xe1\xc5\x68\x40\xf2\xc7\x04\xde\x9e\x0d\x76\xc5\xa3"
1321 "\xf9\x3c\x6c\x98\x08\x31\xbd\x39\xe8\x42\x7f\x80\x39\x6f\xfe\x68",
1322 .m_size = 64,
1323 .c = (const unsigned char[]){
1324 be64_to_cpua(28, b5, 04, b0, b6, 33, 1c, 7e),
1325 be64_to_cpua(80, a6, 13, fc, b6, 90, f7, bb),
1326 be64_to_cpua(27, 93, e8, 6c, 49, 7d, 28, fc),
1327 be64_to_cpua(1f, 12, 3e, b7, 7e, 51, ff, 7f),
1328 be64_to_cpua(fb, 62, 1e, 42, 03, 6c, 74, 8a),
1329 be64_to_cpua(63, 0e, 02, cc, 94, a9, 05, b9),
1330 be64_to_cpua(aa, 86, ec, a8, 05, 03, 52, 56),
1331 be64_to_cpua(71, 86, 96, ac, 21, 33, 7e, 4e),
1332 be64_to_cpua(00, 00, 00, 00, 00, 00, 01, 5c),
1333 be64_to_cpua(46, 1e, 77, 44, 78, e0, d1, 04),
1334 be64_to_cpua(72, 74, 13, 63, 39, a6, e5, 25),
1335 be64_to_cpua(00, 55, bb, 6a, b4, 73, 00, d2),
1336 be64_to_cpua(71, d0, e9, ca, a7, c0, cb, aa),
1337 be64_to_cpua(7a, 76, 37, 51, 47, 49, 98, 12),
1338 be64_to_cpua(88, 05, 3e, 43, 39, 01, bd, b7),
1339 be64_to_cpua(95, 35, 89, 4f, 41, 5f, 9e, 19),
1340 be64_to_cpua(43, 52, 1d, e3, c6, bd, 5a, 40),
1341 be64_to_cpua(00, 00, 00, 00, 00, 00, 01, 70) },
1342 .c_size = ECC_MAX_BYTES * 2,
1343 .public_key_vec = true,
1344 },
1345};
1346
1347/*
1348 * ECDSA X9.62 test vectors.
1349 *
1350 * Identical to ECDSA test vectors, except signature in "c" is X9.62 encoded.
1351 */
1352static const struct sig_testvec x962_ecdsa_nist_p192_tv_template[] = {
4e660291 1353 {
beea3201 1354 .key = /* secp192r1(sha1) */
203a6763
EB
1355 "\x04\xf7\x46\xf8\x2f\x15\xf6\x22\x8e\xd7\x57\x4f\xcc\xe7\xbb\xc1"
1356 "\xd4\x09\x73\xcf\xea\xd0\x15\x07\x3d\xa5\x8a\x8a\x95\x43\xe4\x68"
1357 "\xea\xc6\x25\xc1\xc1\x01\x25\x4c\x7e\xc3\x3c\xa6\x04\x0a\xe7\x08"
1358 "\x98",
1359 .key_len = 49,
203a6763
EB
1360 .m =
1361 "\xcd\xb9\xd2\x1c\xb7\x6f\xcd\x44\xb3\xfd\x63\xea\xa3\x66\x7f\xae"
1362 "\x63\x85\xe7\x82",
1363 .m_size = 20,
203a6763
EB
1364 .c =
1365 "\x30\x35\x02\x19\x00\xba\xe5\x93\x83\x6e\xb6\x3b\x63\xa0\x27\x91"
1366 "\xc6\xf6\x7f\xc3\x09\xad\x59\xad\x88\x27\xd6\x92\x6b\x02\x18\x10"
1367 "\x68\x01\x9d\xba\xce\x83\x08\xef\x95\x52\x7b\xa0\x0f\xe4\x18\x86"
1368 "\x80\x6f\xa5\x79\x77\xda\xd0",
1369 .c_size = 55,
1370 .public_key_vec = true,
203a6763 1371 }, {
beea3201 1372 .key = /* secp192r1(sha224) */
4e660291
SB
1373 "\x04\xb6\x4b\xb1\xd1\xac\xba\x24\x8f\x65\xb2\x60\x00\x90\xbf\xbd"
1374 "\x78\x05\x73\xe9\x79\x1d\x6f\x7c\x0b\xd2\xc3\x93\xa7\x28\xe1\x75"
1375 "\xf7\xd5\x95\x1d\x28\x10\xc0\x75\x50\x5c\x1a\x4f\x3f\x8f\xa5\xee"
1376 "\xa3",
1377 .key_len = 49,
4e660291
SB
1378 .m =
1379 "\x8d\xd6\xb8\x3e\xe5\xff\x23\xf6\x25\xa2\x43\x42\x74\x45\xa7\x40"
1380 "\x3a\xff\x2f\xe1\xd3\xf6\x9f\xe8\x33\xcb\x12\x11",
1381 .m_size = 28,
4e660291
SB
1382 .c =
1383 "\x30\x34\x02\x18\x5a\x8b\x82\x69\x7e\x8a\x0a\x09\x14\xf8\x11\x2b"
1384 "\x55\xdc\xae\x37\x83\x7b\x12\xe6\xb6\x5b\xcb\xd4\x02\x18\x6a\x14"
1385 "\x4f\x53\x75\xc8\x02\x48\xeb\xc3\x92\x0f\x1e\x72\xee\xc4\xa3\xe3"
1386 "\x5c\x99\xdb\x92\x5b\x36",
1387 .c_size = 54,
1388 .public_key_vec = true,
4e660291 1389 }, {
beea3201 1390 .key = /* secp192r1(sha256) */
4e660291
SB
1391 "\x04\xe2\x51\x24\x9b\xf7\xb6\x32\x82\x39\x66\x3d\x5b\xec\x3b\xae"
1392 "\x0c\xd5\xf2\x67\xd1\xc7\xe1\x02\xe4\xbf\x90\x62\xb8\x55\x75\x56"
1393 "\x69\x20\x5e\xcb\x4e\xca\x33\xd6\xcb\x62\x6b\x94\xa9\xa2\xe9\x58"
1394 "\x91",
1395 .key_len = 49,
4e660291
SB
1396 .m =
1397 "\x35\xec\xa1\xa0\x9e\x14\xde\x33\x03\xb6\xf6\xbd\x0c\x2f\xb2\xfd"
1398 "\x1f\x27\x82\xa5\xd7\x70\x3f\xef\xa0\x82\x69\x8e\x73\x31\x8e\xd7",
1399 .m_size = 32,
4e660291
SB
1400 .c =
1401 "\x30\x35\x02\x18\x3f\x72\x3f\x1f\x42\xd2\x3f\x1d\x6b\x1a\x58\x56"
1402 "\xf1\x8f\xf7\xfd\x01\x48\xfb\x5f\x72\x2a\xd4\x8f\x02\x19\x00\xb3"
1403 "\x69\x43\xfd\x48\x19\x86\xcf\x32\xdd\x41\x74\x6a\x51\xc7\xd9\x7d"
1404 "\x3a\x97\xd9\xcd\x1a\x6a\x49",
1405 .c_size = 55,
1406 .public_key_vec = true,
4e660291 1407 }, {
beea3201 1408 .key = /* secp192r1(sha384) */
4e660291
SB
1409 "\x04\x5a\x13\xfe\x68\x86\x4d\xf4\x17\xc7\xa4\xe5\x8c\x65\x57\xb7"
1410 "\x03\x73\x26\x57\xfb\xe5\x58\x40\xd8\xfd\x49\x05\xab\xf1\x66\x1f"
1411 "\xe2\x9d\x93\x9e\xc2\x22\x5a\x8b\x4f\xf3\x77\x22\x59\x7e\xa6\x4e"
1412 "\x8b",
1413 .key_len = 49,
4e660291
SB
1414 .m =
1415 "\x9d\x2e\x1a\x8f\xed\x6c\x4b\x61\xae\xac\xd5\x19\x79\xce\x67\xf9"
1416 "\xa0\x34\xeb\xb0\x81\xf9\xd9\xdc\x6e\xb3\x5c\xa8\x69\xfc\x8a\x61"
1417 "\x39\x81\xfb\xfd\x5c\x30\x6b\xa8\xee\xed\x89\xaf\xa3\x05\xe4\x78",
1418 .m_size = 48,
4e660291
SB
1419 .c =
1420 "\x30\x35\x02\x19\x00\xf0\xa3\x38\xce\x2b\xf8\x9d\x1a\xcf\x7f\x34"
1421 "\xb4\xb4\xe5\xc5\x00\xdd\x15\xbb\xd6\x8c\xa7\x03\x78\x02\x18\x64"
1422 "\xbc\x5a\x1f\x82\x96\x61\xd7\xd1\x01\x77\x44\x5d\x53\xa4\x7c\x93"
1423 "\x12\x3b\x3b\x28\xfb\x6d\xe1",
1424 .c_size = 55,
1425 .public_key_vec = true,
4e660291 1426 }, {
beea3201 1427 .key = /* secp192r1(sha512) */
4e660291
SB
1428 "\x04\xd5\xf2\x6e\xc3\x94\x5c\x52\xbc\xdf\x86\x6c\x14\xd1\xca\xea"
1429 "\xcc\x72\x3a\x8a\xf6\x7a\x3a\x56\x36\x3b\xca\xc6\x94\x0e\x17\x1d"
1430 "\x9e\xa0\x58\x28\xf9\x4b\xe6\xd1\xa5\x44\x91\x35\x0d\xe7\xf5\x11"
1431 "\x57",
1432 .key_len = 49,
4e660291
SB
1433 .m =
1434 "\xd5\x4b\xe9\x36\xda\xd8\x6e\xc0\x50\x03\xbe\x00\x43\xff\xf0\x23"
1435 "\xac\xa2\x42\xe7\x37\x77\x79\x52\x8f\x3e\xc0\x16\xc1\xfc\x8c\x67"
1436 "\x16\xbc\x8a\x5d\x3b\xd3\x13\xbb\xb6\xc0\x26\x1b\xeb\x33\xcc\x70"
1437 "\x4a\xf2\x11\x37\xe8\x1b\xba\x55\xac\x69\xe1\x74\x62\x7c\x6e\xb5",
1438 .m_size = 64,
4e660291
SB
1439 .c =
1440 "\x30\x35\x02\x19\x00\x88\x5b\x8f\x59\x43\xbf\xcf\xc6\xdd\x3f\x07"
1441 "\x87\x12\xa0\xd4\xac\x2b\x11\x2d\x1c\xb6\x06\xc9\x6c\x02\x18\x73"
1442 "\xb4\x22\x9a\x98\x73\x3c\x83\xa9\x14\x2a\x5e\xf5\xe5\xfb\x72\x28"
1443 "\x6a\xdf\x97\xfd\x82\x76\x24",
1444 .c_size = 55,
1445 .public_key_vec = true,
4e660291
SB
1446 },
1447};
1448
d6793ff9 1449static const struct sig_testvec x962_ecdsa_nist_p256_tv_template[] = {
4e660291 1450 {
beea3201 1451 .key = /* secp256r1(sha1) */
203a6763
EB
1452 "\x04\xb9\x7b\xbb\xd7\x17\x64\xd2\x7e\xfc\x81\x5d\x87\x06\x83\x41"
1453 "\x22\xd6\x9a\xaa\x87\x17\xec\x4f\x63\x55\x2f\x94\xba\xdd\x83\xe9"
1454 "\x34\x4b\xf3\xe9\x91\x13\x50\xb6\xcb\xca\x62\x08\xe7\x3b\x09\xdc"
1455 "\xc3\x63\x4b\x2d\xb9\x73\x53\xe4\x45\xe6\x7c\xad\xe7\x6b\xb0\xe8"
1456 "\xaf",
1457 .key_len = 65,
203a6763
EB
1458 .m =
1459 "\xc2\x2b\x5f\x91\x78\x34\x26\x09\x42\x8d\x6f\x51\xb2\xc5\xaf\x4c"
1460 "\x0b\xde\x6a\x42",
1461 .m_size = 20,
203a6763
EB
1462 .c =
1463 "\x30\x46\x02\x21\x00\xf9\x25\xce\x9f\x3a\xa6\x35\x81\xcf\xd4\xe7"
1464 "\xb7\xf0\x82\x56\x41\xf7\xd4\xad\x8d\x94\x5a\x69\x89\xee\xca\x6a"
1465 "\x52\x0e\x48\x4d\xcc\x02\x21\x00\xd7\xe4\xef\x52\x66\xd3\x5b\x9d"
1466 "\x8a\xfa\x54\x93\x29\xa7\x70\x86\xf1\x03\x03\xf3\x3b\xe2\x73\xf7"
1467 "\xfb\x9d\x8b\xde\xd4\x8d\x6f\xad",
1468 .c_size = 72,
1469 .public_key_vec = true,
203a6763 1470 }, {
beea3201 1471 .key = /* secp256r1(sha224) */
4e660291
SB
1472 "\x04\x8b\x6d\xc0\x33\x8e\x2d\x8b\x67\xf5\xeb\xc4\x7f\xa0\xf5\xd9"
1473 "\x7b\x03\xa5\x78\x9a\xb5\xea\x14\xe4\x23\xd0\xaf\xd7\x0e\x2e\xa0"
1474 "\xc9\x8b\xdb\x95\xf8\xb3\xaf\xac\x00\x2c\x2c\x1f\x7a\xfd\x95\x88"
1475 "\x43\x13\xbf\xf3\x1c\x05\x1a\x14\x18\x09\x3f\xd6\x28\x3e\xc5\xa0"
1476 "\xd4",
1477 .key_len = 65,
4e660291
SB
1478 .m =
1479 "\x1a\x15\xbc\xa3\xe4\xed\x3a\xb8\x23\x67\xc6\xc4\x34\xf8\x6c\x41"
1480 "\x04\x0b\xda\xc5\x77\xfa\x1c\x2d\xe6\x2c\x3b\xe0",
1481 .m_size = 28,
4e660291
SB
1482 .c =
1483 "\x30\x44\x02\x20\x20\x43\xfa\xc0\x9f\x9d\x7b\xe7\xae\xce\x77\x59"
1484 "\x1a\xdb\x59\xd5\x34\x62\x79\xcb\x6a\x91\x67\x2e\x7d\x25\xd8\x25"
1485 "\xf5\x81\xd2\x1e\x02\x20\x5f\xf8\x74\xf8\x57\xd0\x5e\x54\x76\x20"
1486 "\x4a\x77\x22\xec\xc8\x66\xbf\x50\x05\x58\x39\x0e\x26\x92\xce\xd5"
1487 "\x2e\x8b\xde\x5a\x04\x0e",
1488 .c_size = 70,
1489 .public_key_vec = true,
4e660291 1490 }, {
beea3201 1491 .key = /* secp256r1(sha256) */
4e660291
SB
1492 "\x04\xf1\xea\xc4\x53\xf3\xb9\x0e\x9f\x7e\xad\xe3\xea\xd7\x0e\x0f"
1493 "\xd6\x98\x9a\xca\x92\x4d\x0a\x80\xdb\x2d\x45\xc7\xec\x4b\x97\x00"
1494 "\x2f\xe9\x42\x6c\x29\xdc\x55\x0e\x0b\x53\x12\x9b\x2b\xad\x2c\xe9"
1495 "\x80\xe6\xc5\x43\xc2\x1d\x5e\xbb\x65\x21\x50\xb6\x37\xb0\x03\x8e"
1496 "\xb8",
1497 .key_len = 65,
4e660291
SB
1498 .m =
1499 "\x8f\x43\x43\x46\x64\x8f\x6b\x96\xdf\x89\xdd\xa9\x01\xc5\x17\x6b"
1500 "\x10\xa6\xd8\x39\x61\xdd\x3c\x1a\xc8\x8b\x59\xb2\xdc\x32\x7a\xa4",
1501 .m_size = 32,
4e660291
SB
1502 .c =
1503 "\x30\x45\x02\x20\x08\x31\xfa\x74\x0d\x1d\x21\x5d\x09\xdc\x29\x63"
1504 "\xa8\x1a\xad\xfc\xac\x44\xc3\xe8\x24\x11\x2d\xa4\x91\xdc\x02\x67"
1505 "\xdc\x0c\xd0\x82\x02\x21\x00\xbd\xff\xce\xee\x42\xc3\x97\xff\xf9"
1506 "\xa9\x81\xac\x4a\x50\xd0\x91\x0a\x6e\x1b\xc4\xaf\xe1\x83\xc3\x4f"
1507 "\x2a\x65\x35\x23\xe3\x1d\xfa",
1508 .c_size = 71,
1509 .public_key_vec = true,
4e660291 1510 }, {
beea3201 1511 .key = /* secp256r1(sha384) */
4e660291
SB
1512 "\x04\xc5\xc6\xea\x60\xc9\xce\xad\x02\x8d\xf5\x3e\x24\xe3\x52\x1d"
1513 "\x28\x47\x3b\xc3\x6b\xa4\x99\x35\x99\x11\x88\x88\xc8\xf4\xee\x7e"
1514 "\x8c\x33\x8f\x41\x03\x24\x46\x2b\x1a\x82\xf9\x9f\xe1\x97\x1b\x00"
1515 "\xda\x3b\x24\x41\xf7\x66\x33\x58\x3d\x3a\x81\xad\xcf\x16\xe9\xe2"
1516 "\x7c",
1517 .key_len = 65,
4e660291
SB
1518 .m =
1519 "\x3e\x78\x70\xfb\xcd\x66\xba\x91\xa1\x79\xff\x1e\x1c\x6b\x78\xe6"
1520 "\xc0\x81\x3a\x65\x97\x14\x84\x36\x14\x1a\x9a\xb7\xc5\xab\x84\x94"
1521 "\x5e\xbb\x1b\x34\x71\xcb\x41\xe1\xf6\xfc\x92\x7b\x34\xbb\x86\xbb",
1522 .m_size = 48,
4e660291
SB
1523 .c =
1524 "\x30\x46\x02\x21\x00\x8e\xf3\x6f\xdc\xf8\x69\xa6\x2e\xd0\x2e\x95"
1525 "\x54\xd1\x95\x64\x93\x08\xb2\x6b\x24\x94\x48\x46\x5e\xf2\xe4\x6c"
1526 "\xc7\x94\xb1\xd5\xfe\x02\x21\x00\xeb\xa7\x80\x26\xdc\xf9\x3a\x44"
1527 "\x19\xfb\x5f\x92\xf4\xc9\x23\x37\x69\xf4\x3b\x4f\x47\xcf\x9b\x16"
1528 "\xc0\x60\x11\x92\xdc\x17\x89\x12",
1529 .c_size = 72,
1530 .public_key_vec = true,
4e660291 1531 }, {
beea3201 1532 .key = /* secp256r1(sha512) */
4e660291
SB
1533 "\x04\xd7\x27\x46\x49\xf6\x26\x85\x12\x40\x76\x8e\xe2\xe6\x2a\x7a"
1534 "\x83\xb1\x4e\x7a\xeb\x3b\x5c\x67\x4a\xb5\xa4\x92\x8c\x69\xff\x38"
1535 "\xee\xd9\x4e\x13\x29\x59\xad\xde\x6b\xbb\x45\x31\xee\xfd\xd1\x1b"
1536 "\x64\xd3\xb5\xfc\xaf\x9b\x4b\x88\x3b\x0e\xb7\xd6\xdf\xf1\xd5\x92"
1537 "\xbf",
1538 .key_len = 65,
4e660291
SB
1539 .m =
1540 "\x57\xb7\x9e\xe9\x05\x0a\x8c\x1b\xc9\x13\xe5\x4a\x24\xc7\xe2\xe9"
1541 "\x43\xc3\xd1\x76\x62\xf4\x98\x1a\x9c\x13\xb0\x20\x1b\xe5\x39\xca"
1542 "\x4f\xd9\x85\x34\x95\xa2\x31\xbc\xbb\xde\xdd\x76\xbb\x61\xe3\xcf"
1543 "\x9d\xc0\x49\x7a\xf3\x7a\xc4\x7d\xa8\x04\x4b\x8d\xb4\x4d\x5b\xd6",
1544 .m_size = 64,
4e660291
SB
1545 .c =
1546 "\x30\x45\x02\x21\x00\xb8\x6d\x87\x81\x43\xdf\xfb\x9f\x40\xea\x44"
1547 "\x81\x00\x4e\x29\x08\xed\x8c\x73\x30\x6c\x22\xb3\x97\x76\xf6\x04"
1548 "\x99\x09\x37\x4d\xfa\x02\x20\x1e\xb9\x75\x31\xf6\x04\xa5\x4d\xf8"
1549 "\x00\xdd\xab\xd4\xc0\x2b\xe6\x5c\xad\xc3\x78\x1c\xc2\xc1\x19\x76"
1550 "\x31\x79\x4a\xe9\x81\x6a\xee",
1551 .c_size = 71,
1552 .public_key_vec = true,
4e660291
SB
1553 },
1554};
1555
d6793ff9 1556static const struct sig_testvec x962_ecdsa_nist_p384_tv_template[] = {
c12d448b 1557 {
203a6763
EB
1558 .key = /* secp384r1(sha1) */
1559 "\x04\x89\x25\xf3\x97\x88\xcb\xb0\x78\xc5\x72\x9a\x14\x6e\x7a\xb1"
1560 "\x5a\xa5\x24\xf1\x95\x06\x9e\x28\xfb\xc4\xb9\xbe\x5a\x0d\xd9\x9f"
1561 "\xf3\xd1\x4d\x2d\x07\x99\xbd\xda\xa7\x66\xec\xbb\xea\xba\x79\x42"
1562 "\xc9\x34\x89\x6a\xe7\x0b\xc3\xf2\xfe\x32\x30\xbe\xba\xf9\xdf\x7e"
1563 "\x4b\x6a\x07\x8e\x26\x66\x3f\x1d\xec\xa2\x57\x91\x51\xdd\x17\x0e"
1564 "\x0b\x25\xd6\x80\x5c\x3b\xe6\x1a\x98\x48\x91\x45\x7a\x73\xb0\xc3"
1565 "\xf1",
1566 .key_len = 97,
203a6763
EB
1567 .m =
1568 "\x12\x55\x28\xf0\x77\xd5\xb6\x21\x71\x32\x48\xcd\x28\xa8\x25\x22"
1569 "\x3a\x69\xc1\x93",
1570 .m_size = 20,
203a6763
EB
1571 .c =
1572 "\x30\x66\x02\x31\x00\xf5\x0f\x24\x4c\x07\x93\x6f\x21\x57\x55\x07"
1573 "\x20\x43\x30\xde\xa0\x8d\x26\x8e\xae\x63\x3f\xbc\x20\x3a\xc6\xf1"
1574 "\x32\x3c\xce\x70\x2b\x78\xf1\x4c\x26\xe6\x5b\x86\xcf\xec\x7c\x7e"
1575 "\xd0\x87\xd7\xd7\x6e\x02\x31\x00\xcd\xbb\x7e\x81\x5d\x8f\x63\xc0"
1576 "\x5f\x63\xb1\xbe\x5e\x4c\x0e\xa1\xdf\x28\x8c\x1b\xfa\xf9\x95\x88"
1577 "\x74\xa0\x0f\xbf\xaf\xc3\x36\x76\x4a\xa1\x59\xf1\x1c\xa4\x58\x26"
1578 "\x79\x12\x2a\xb7\xc5\x15\x92\xc5",
1579 .c_size = 104,
1580 .public_key_vec = true,
203a6763 1581 }, {
c12d448b
SA
1582 .key = /* secp384r1(sha224) */
1583 "\x04\x69\x6c\xcf\x62\xee\xd0\x0d\xe5\xb5\x2f\x70\x54\xcf\x26\xa0"
1584 "\xd9\x98\x8d\x92\x2a\xab\x9b\x11\xcb\x48\x18\xa1\xa9\x0d\xd5\x18"
1585 "\x3e\xe8\x29\x6e\xf6\xe4\xb5\x8e\xc7\x4a\xc2\x5f\x37\x13\x99\x05"
1586 "\xb6\xa4\x9d\xf9\xfb\x79\x41\xe7\xd7\x96\x9f\x73\x3b\x39\x43\xdc"
1587 "\xda\xf4\x06\xb9\xa5\x29\x01\x9d\x3b\xe1\xd8\x68\x77\x2a\xf4\x50"
1588 "\x6b\x93\x99\x6c\x66\x4c\x42\x3f\x65\x60\x6c\x1c\x0b\x93\x9b\x9d"
1589 "\xe0",
1590 .key_len = 97,
c12d448b
SA
1591 .m =
1592 "\x12\x80\xb6\xeb\x25\xe2\x3d\xf0\x21\x32\x96\x17\x3a\x38\x39\xfd"
1593 "\x1f\x05\x34\x7b\xb8\xf9\x71\x66\x03\x4f\xd5\xe5",
1594 .m_size = 28,
c12d448b
SA
1595 .c =
1596 "\x30\x66\x02\x31\x00\x8a\x51\x84\xce\x13\x1e\xd2\xdc\xec\xcb\xe4"
1597 "\x89\x47\xb2\xf7\xbc\x97\xf1\xc8\x72\x26\xcf\x5a\x5e\xc5\xda\xb4"
1598 "\xe3\x93\x07\xe0\x99\xc9\x9c\x11\xb8\x10\x01\xc5\x41\x3f\xdd\x15"
1599 "\x1b\x68\x2b\x9d\x8b\x02\x31\x00\x8b\x03\x2c\xfc\x1f\xd1\xa9\xa4"
1600 "\x4b\x00\x08\x31\x6c\xf5\xd5\xf6\xdf\xd8\x68\xa2\x64\x42\x65\xf3"
1601 "\x4d\xd0\xc6\x6e\xb0\xe9\xfc\x14\x9f\x19\xd0\x42\x8b\x93\xc2\x11"
1602 "\x88\x2b\x82\x26\x5e\x1c\xda\xfb",
1603 .c_size = 104,
1604 .public_key_vec = true,
c12d448b
SA
1605 }, {
1606 .key = /* secp384r1(sha256) */
1607 "\x04\xee\xd6\xda\x3e\x94\x90\x00\x27\xed\xf8\x64\x55\xd6\x51\x9a"
1608 "\x1f\x52\x00\x63\x78\xf1\xa9\xfd\x75\x4c\x9e\xb2\x20\x1a\x91\x5a"
1609 "\xba\x7a\xa3\xe5\x6c\xb6\x25\x68\x4b\xe8\x13\xa6\x54\x87\x2c\x0e"
1610 "\xd0\x83\x95\xbc\xbf\xc5\x28\x4f\x77\x1c\x46\xa6\xf0\xbc\xd4\xa4"
1611 "\x8d\xc2\x8f\xb3\x32\x37\x40\xd6\xca\xf8\xae\x07\x34\x52\x39\x52"
1612 "\x17\xc3\x34\x29\xd6\x40\xea\x5c\xb9\x3f\xfb\x32\x2e\x12\x33\xbc"
1613 "\xab",
1614 .key_len = 97,
c12d448b
SA
1615 .m =
1616 "\xaa\xe7\xfd\x03\x26\xcb\x94\x71\xe4\xce\x0f\xc5\xff\xa6\x29\xa3"
1617 "\xe1\xcc\x4c\x35\x4e\xde\xca\x80\xab\x26\x0c\x25\xe6\x68\x11\xc2",
1618 .m_size = 32,
c12d448b
SA
1619 .c =
1620 "\x30\x64\x02\x30\x08\x09\x12\x9d\x6e\x96\x64\xa6\x8e\x3f\x7e\xce"
1621 "\x0a\x9b\xaa\x59\xcc\x47\x53\x87\xbc\xbd\x83\x3f\xaf\x06\x3f\x84"
1622 "\x04\xe2\xf9\x67\xb6\xc6\xfc\x70\x2e\x66\x3c\x77\xc8\x8d\x2c\x79"
1623 "\x3a\x8e\x32\xc4\x02\x30\x40\x34\xb8\x90\xa9\x80\xab\x47\x26\xa2"
1624 "\xb0\x89\x42\x0a\xda\xd9\xdd\xce\xbc\xb2\x97\xf4\x9c\xf3\x15\x68"
1625 "\xc0\x75\x3e\x23\x5e\x36\x4f\x8d\xde\x1e\x93\x8d\x95\xbb\x10\x0e"
1626 "\xf4\x1f\x39\xca\x4d\x43",
1627 .c_size = 102,
1628 .public_key_vec = true,
c12d448b
SA
1629 }, {
1630 .key = /* secp384r1(sha384) */
1631 "\x04\x3a\x2f\x62\xe7\x1a\xcf\x24\xd0\x0b\x7c\xe0\xed\x46\x0a\x4f"
1632 "\x74\x16\x43\xe9\x1a\x25\x7c\x55\xff\xf0\x29\x68\x66\x20\x91\xf9"
1633 "\xdb\x2b\xf6\xb3\x6c\x54\x01\xca\xc7\x6a\x5c\x0d\xeb\x68\xd9\x3c"
1634 "\xf1\x01\x74\x1f\xf9\x6c\xe5\x5b\x60\xe9\x7f\x5d\xb3\x12\x80\x2a"
1635 "\xd8\x67\x92\xc9\x0e\x4c\x4c\x6b\xa1\xb2\xa8\x1e\xac\x1c\x97\xd9"
1636 "\x21\x67\xe5\x1b\x5a\x52\x31\x68\xd6\xee\xf0\x19\xb0\x55\xed\x89"
1637 "\x9e",
1638 .key_len = 97,
c12d448b
SA
1639 .m =
1640 "\x8d\xf2\xc0\xe9\xa8\xf3\x8e\x44\xc4\x8c\x1a\xa0\xb8\xd7\x17\xdf"
1641 "\xf2\x37\x1b\xc6\xe3\xf5\x62\xcc\x68\xf5\xd5\x0b\xbf\x73\x2b\xb1"
1642 "\xb0\x4c\x04\x00\x31\xab\xfe\xc8\xd6\x09\xc8\xf2\xea\xd3\x28\xff",
1643 .m_size = 48,
c12d448b
SA
1644 .c =
1645 "\x30\x66\x02\x31\x00\x9b\x28\x68\xc0\xa1\xea\x8c\x50\xee\x2e\x62"
1646 "\x35\x46\xfa\x00\xd8\x2d\x7a\x91\x5f\x49\x2d\x22\x08\x29\xe6\xfb"
1647 "\xca\x8c\xd6\xb6\xb4\x3b\x1f\x07\x8f\x15\x02\xfe\x1d\xa2\xa4\xc8"
1648 "\xf2\xea\x9d\x11\x1f\x02\x31\x00\xfc\x50\xf6\x43\xbd\x50\x82\x0e"
1649 "\xbf\xe3\x75\x24\x49\xac\xfb\xc8\x71\xcd\x8f\x18\x99\xf0\x0f\x13"
1650 "\x44\x92\x8c\x86\x99\x65\xb3\x97\x96\x17\x04\xc9\x05\x77\xf1\x8e"
1651 "\xab\x8d\x4e\xde\xe6\x6d\x9b\x66",
1652 .c_size = 104,
1653 .public_key_vec = true,
c12d448b
SA
1654 }, {
1655 .key = /* secp384r1(sha512) */
1656 "\x04\xb4\xe7\xc1\xeb\x64\x25\x22\x46\xc3\x86\x61\x80\xbe\x1e\x46"
1657 "\xcb\xf6\x05\xc2\xee\x73\x83\xbc\xea\x30\x61\x4d\x40\x05\x41\xf4"
1658 "\x8c\xe3\x0e\x5c\xf0\x50\xf2\x07\x19\xe8\x4f\x25\xbe\xee\x0c\x95"
1659 "\x54\x36\x86\xec\xc2\x20\x75\xf3\x89\xb5\x11\xa1\xb7\xf5\xaf\xbe"
1660 "\x81\xe4\xc3\x39\x06\xbd\xe4\xfe\x68\x1c\x6d\x99\x2b\x1b\x63\xfa"
1661 "\xdf\x42\x5c\xc2\x5a\xc7\x0c\xf4\x15\xf7\x1b\xa3\x2e\xd7\x00\xac"
1662 "\xa3",
1663 .key_len = 97,
c12d448b
SA
1664 .m =
1665 "\xe8\xb7\x52\x7d\x1a\x44\x20\x05\x53\x6b\x3a\x68\xf2\xe7\x6c\xa1"
1666 "\xae\x9d\x84\xbb\xba\x52\x43\x3e\x2c\x42\x78\x49\xbf\x78\xb2\x71"
1667 "\xeb\xe1\xe0\xe8\x42\x7b\x11\xad\x2b\x99\x05\x1d\x36\xe6\xac\xfc"
1668 "\x55\x73\xf0\x15\x63\x39\xb8\x6a\x6a\xc5\x91\x5b\xca\x6a\xa8\x0e",
1669 .m_size = 64,
c12d448b
SA
1670 .c =
1671 "\x30\x63\x02\x2f\x1d\x20\x94\x77\xfe\x31\xfa\x4d\xc6\xef\xda\x02"
1672 "\xe7\x0f\x52\x9a\x02\xde\x93\xe8\x83\xe4\x84\x4c\xfc\x6f\x80\xe3"
1673 "\xaf\xb3\xd9\xdc\x2b\x43\x0e\x6a\xb3\x53\x6f\x3e\xb3\xc7\xa8\xb3"
1674 "\x17\x77\xd1\x02\x30\x63\xf6\xf0\x3d\x5f\x5f\x99\x3f\xde\x3a\x3d"
1675 "\x16\xaf\xb4\x52\x6a\xec\x63\xe3\x0c\xec\x50\xdc\xcc\xc4\x6a\x03"
1676 "\x5f\x8d\x7a\xf9\xfb\x34\xe4\x8b\x80\xa5\xb6\xda\x2c\x4e\x45\xcf"
1677 "\x3c\x93\xff\x50\x5d",
1678 .c_size = 101,
1679 .public_key_vec = true,
c12d448b
SA
1680 },
1681};
1682
d6793ff9 1683static const struct sig_testvec x962_ecdsa_nist_p521_tv_template[] = {
a7d45ba7
SB
1684 {
1685 .key = /* secp521r1(sha224) */
1686 "\x04\x01\x4f\x43\x18\xb6\xa9\xc9\x5d\x68\xd3\xa9\x42\xf8\x98\xc0"
1687 "\xd2\xd1\xa9\x50\x3b\xe8\xc4\x40\xe6\x11\x78\x88\x4b\xbd\x76\xa7"
1688 "\x9a\xe0\xdd\x31\xa4\x67\x78\x45\x33\x9e\x8c\xd1\xc7\x44\xac\x61"
1689 "\x68\xc8\x04\xe7\x5c\x79\xb1\xf1\x41\x0c\x71\xc0\x53\xa8\xbc\xfb"
1690 "\xf5\xca\xd4\x01\x40\xfd\xa3\x45\xda\x08\xe0\xb4\xcb\x28\x3b\x0a"
1691 "\x02\x35\x5f\x02\x9f\x3f\xcd\xef\x08\x22\x40\x97\x74\x65\xb7\x76"
1692 "\x85\xc7\xc0\x5c\xfb\x81\xe1\xa5\xde\x0c\x4e\x8b\x12\x31\xb6\x47"
1693 "\xed\x37\x0f\x99\x3f\x26\xba\xa3\x8e\xff\x79\x34\x7c\x3a\xfe\x1f"
1694 "\x3b\x83\x82\x2f\x14",
1695 .key_len = 133,
a7d45ba7
SB
1696 .m =
1697 "\xa2\x3a\x6a\x8c\x7b\x3c\xf2\x51\xf8\xbe\x5f\x4f\x3b\x15\x05\xc4"
1698 "\xb5\xbc\x19\xe7\x21\x85\xe9\x23\x06\x33\x62\xfb",
1699 .m_size = 28,
a7d45ba7
SB
1700 .c =
1701 "\x30\x81\x86\x02\x41\x01\xd6\x43\xe7\xff\x42\xb2\xba\x74\x35\xf6"
1702 "\xdc\x6d\x02\x7b\x22\xac\xe2\xef\x07\x92\xee\x60\x94\x06\xf8\x3f"
1703 "\x59\x0f\x74\xf0\x3f\xd8\x18\xc6\x37\x8a\xcb\xa7\xd8\x7d\x98\x85"
1704 "\x29\x88\xff\x0b\x94\x94\x6c\xa6\x9b\x89\x8b\x1e\xfd\x09\x46\x6b"
1705 "\xc7\xaf\x7a\xb9\x19\x0a\x02\x41\x3a\x26\x0d\x55\xcd\x23\x1e\x7d"
1706 "\xa0\x5e\xf9\x88\xf3\xd2\x32\x90\x57\x0f\xf8\x65\x97\x6b\x09\x4d"
1707 "\x22\x26\x0b\x5f\x49\x32\x6b\x91\x99\x30\x90\x0f\x1c\x8f\x78\xd3"
1708 "\x9f\x0e\x64\xcc\xc4\xe8\x43\xd9\x0e\x1c\xad\x22\xda\x82\x00\x35"
1709 "\xa3\x50\xb1\xa5\x98\x92\x2a\xa5\x52",
1710 .c_size = 137,
1711 .public_key_vec = true,
a7d45ba7
SB
1712 },
1713 {
1714 .key = /* secp521r1(sha256) */
1715 "\x04\x01\x05\x3a\x6b\x3b\x5a\x0f\xa7\xb9\xb7\x32\x53\x4e\xe2\xae"
1716 "\x0a\x52\xc5\xda\xdd\x5a\x79\x1c\x30\x2d\x33\x07\x79\xd5\x70\x14"
1717 "\x61\x0c\xec\x26\x4d\xd8\x35\x57\x04\x1d\x88\x33\x4d\xce\x05\x36"
1718 "\xa5\xaf\x56\x84\xfa\x0b\x9e\xff\x7b\x30\x4b\x92\x1d\x06\xf8\x81"
1719 "\x24\x1e\x51\x00\x09\x21\x51\xf7\x46\x0a\x77\xdb\xb5\x0c\xe7\x9c"
1720 "\xff\x27\x3c\x02\x71\xd7\x85\x36\xf1\xaa\x11\x59\xd8\xb8\xdc\x09"
1721 "\xdc\x6d\x5a\x6f\x63\x07\x6c\xe1\xe5\x4d\x6e\x0f\x6e\xfb\x7c\x05"
1722 "\x8a\xe9\x53\xa8\xcf\xce\x43\x0e\x82\x20\x86\xbc\x88\x9c\xb7\xe3"
1723 "\xe6\x77\x1e\x1f\x8a",
1724 .key_len = 133,
a7d45ba7
SB
1725 .m =
1726 "\xcc\x97\x73\x0c\x73\xa2\x53\x2b\xfa\xd7\x83\x1d\x0c\x72\x1b\x39"
1727 "\x80\x71\x8d\xdd\xc5\x9b\xff\x55\x32\x98\x25\xa2\x58\x2e\xb7\x73",
1728 .m_size = 32,
a7d45ba7
SB
1729 .c =
1730 "\x30\x81\x88\x02\x42\x00\xcd\xa5\x5f\x57\x52\x27\x78\x3a\xb5\x06"
1731 "\x0f\xfd\x83\xfc\x0e\xd9\xce\x50\x9f\x7d\x1f\xca\x8b\xa8\x2d\x56"
1732 "\x3c\xf6\xf0\xd8\xe1\xb7\x5d\x95\x35\x6f\x02\x0e\xaf\xe1\x4c\xae"
1733 "\xce\x54\x76\x9a\xc2\x8f\xb8\x38\x1f\x46\x0b\x04\x64\x34\x79\xde"
1734 "\x7e\xd7\x59\x10\xe9\xd9\xd5\x02\x42\x01\xcf\x50\x85\x38\xf9\x15"
1735 "\x83\x18\x04\x6b\x35\xae\x65\xb5\x99\x12\x0a\xa9\x79\x24\xb9\x37"
1736 "\x35\xdd\xa0\xe0\x87\x2c\x44\x4b\x5a\xee\xaf\xfa\x10\xdd\x9b\xfb"
1737 "\x36\x1a\x31\x03\x42\x02\x5f\x50\xf0\xa2\x0d\x1c\x57\x56\x8f\x12"
1738 "\xb7\x1d\x91\x55\x38\xb6\xf6\x34\x65\xc7\xbd",
1739 .c_size = 139,
1740 .public_key_vec = true,
a7d45ba7
SB
1741 },
1742 {
1743 .key = /* secp521r1(sha384) */
1744 "\x04\x00\x2e\xd6\x21\x04\x75\xc3\xdc\x7d\xff\x0e\xf3\x70\x25\x2b"
1745 "\xad\x72\xfc\x5a\x91\xf1\xd5\x9c\x64\xf3\x1f\x47\x11\x10\x62\x33"
1746 "\xfd\x2e\xe8\x32\xca\x9e\x6f\x0a\x4c\x5b\x35\x9a\x46\xc5\xe7\xd4"
1747 "\x38\xda\xb2\xf0\xf4\x87\xf3\x86\xf4\xea\x70\xad\x1e\xd4\x78\x8c"
1748 "\x36\x18\x17\x00\xa2\xa0\x34\x1b\x2e\x6a\xdf\x06\xd6\x99\x2d\x47"
1749 "\x50\x92\x1a\x8a\x72\x9c\x23\x44\xfa\xa7\xa9\xed\xa6\xef\x26\x14"
1750 "\xb3\x9d\xfe\x5e\xa3\x8c\xd8\x29\xf8\xdf\xad\xa6\xab\xfc\xdd\x46"
1751 "\x22\x6e\xd7\x35\xc7\x23\xb7\x13\xae\xb6\x34\xff\xd7\x80\xe5\x39"
1752 "\xb3\x3b\x5b\x1b\x94",
1753 .key_len = 133,
a7d45ba7
SB
1754 .m =
1755 "\x36\x98\xd6\x82\xfa\xad\xed\x3c\xb9\x40\xb6\x4d\x9e\xb7\x04\x26"
1756 "\xad\x72\x34\x44\xd2\x81\xb4\x9b\xbe\x01\x04\x7a\xd8\x50\xf8\x59"
1757 "\xba\xad\x23\x85\x6b\x59\xbe\xfb\xf6\x86\xd4\x67\xa8\x43\x28\x76",
1758 .m_size = 48,
a7d45ba7
SB
1759 .c =
1760 "\x30\x81\x88\x02\x42\x00\x93\x96\x76\x3c\x27\xea\xaa\x9c\x26\xec"
1761 "\x51\xdc\xe8\x35\x5e\xae\x16\xf2\x4b\x64\x98\xf7\xec\xda\xc7\x7e"
1762 "\x42\x71\x86\x57\x2d\xf1\x7d\xe4\xdf\x9b\x7d\x9e\x47\xca\x33\x32"
1763 "\x76\x06\xd0\xf9\xc0\xe4\xe6\x84\x59\xfd\x1a\xc4\x40\xdd\x43\xb8"
1764 "\x6a\xdd\xfb\xe6\x63\x4e\x28\x02\x42\x00\xff\xc3\x6a\x87\x6e\xb5"
1765 "\x13\x1f\x20\x55\xce\x37\x97\xc9\x05\x51\xe5\xe4\x3c\xbc\x93\x65"
1766 "\x57\x1c\x30\xda\xa7\xcd\x26\x28\x76\x3b\x52\xdf\xc4\xc0\xdb\x54"
1767 "\xdb\x8a\x0d\x6a\xc3\xf3\x7a\xd1\xfa\xe7\xa7\xe5\x5a\x94\x56\xcf"
1768 "\x8f\xb4\x22\xc6\x4f\xab\x2b\x62\xc1\x42\xb1",
1769 .c_size = 139,
1770 .public_key_vec = true,
a7d45ba7
SB
1771 },
1772 {
1773 .key = /* secp521r1(sha512) */
1774 "\x04\x00\xc7\x65\xee\x0b\x86\x7d\x8f\x02\xf1\x74\x5b\xb0\x4c\x3f"
1775 "\xa6\x35\x60\x9f\x55\x23\x11\xcc\xdf\xb8\x42\x99\xee\x6c\x96\x6a"
1776 "\x27\xa2\x56\xb2\x2b\x03\xad\x0f\xe7\x97\xde\x09\x5d\xb4\xc5\x5f"
1777 "\xbd\x87\x37\xbf\x5a\x16\x35\x56\x08\xfd\x6f\x06\x1a\x1c\x84\xee"
1778 "\xc3\x64\xb3\x00\x9e\xbd\x6e\x60\x76\xee\x69\xfd\x3a\xb8\xcd\x7e"
1779 "\x91\x68\x53\x57\x44\x13\x2e\x77\x09\x2a\xbe\x48\xbd\x91\xd8\xf6"
1780 "\x21\x16\x53\x99\xd5\xf0\x40\xad\xa6\xf8\x58\x26\xb6\x9a\xf8\x77"
1781 "\xfe\x3a\x05\x1a\xdb\xa9\x0f\xc0\x6c\x76\x30\x8c\xd8\xde\x44\xae"
1782 "\xd0\x17\xdf\x49\x6a",
1783 .key_len = 133,
a7d45ba7
SB
1784 .m =
1785 "\x5c\xa6\xbc\x79\xb8\xa0\x1e\x11\x83\xf7\xe9\x05\xdf\xba\xf7\x69"
1786 "\x97\x22\x32\xe4\x94\x7c\x65\xbd\x74\xc6\x9a\x8b\xbd\x0d\xdc\xed"
1787 "\xf5\x9c\xeb\xe1\xc5\x68\x40\xf2\xc7\x04\xde\x9e\x0d\x76\xc5\xa3"
1788 "\xf9\x3c\x6c\x98\x08\x31\xbd\x39\xe8\x42\x7f\x80\x39\x6f\xfe\x68",
1789 .m_size = 64,
a7d45ba7
SB
1790 .c =
1791 "\x30\x81\x88\x02\x42\x01\x5c\x71\x86\x96\xac\x21\x33\x7e\x4e\xaa"
1792 "\x86\xec\xa8\x05\x03\x52\x56\x63\x0e\x02\xcc\x94\xa9\x05\xb9\xfb"
1793 "\x62\x1e\x42\x03\x6c\x74\x8a\x1f\x12\x3e\xb7\x7e\x51\xff\x7f\x27"
1794 "\x93\xe8\x6c\x49\x7d\x28\xfc\x80\xa6\x13\xfc\xb6\x90\xf7\xbb\x28"
1795 "\xb5\x04\xb0\xb6\x33\x1c\x7e\x02\x42\x01\x70\x43\x52\x1d\xe3\xc6"
1796 "\xbd\x5a\x40\x95\x35\x89\x4f\x41\x5f\x9e\x19\x88\x05\x3e\x43\x39"
1797 "\x01\xbd\xb7\x7a\x76\x37\x51\x47\x49\x98\x12\x71\xd0\xe9\xca\xa7"
1798 "\xc0\xcb\xaa\x00\x55\xbb\x6a\xb4\x73\x00\xd2\x72\x74\x13\x63\x39"
1799 "\xa6\xe5\x25\x46\x1e\x77\x44\x78\xe0\xd1\x04",
1800 .c_size = 139,
1801 .public_key_vec = true,
a7d45ba7
SB
1802 },
1803};
1804
b0416386
LW
1805/*
1806 * ECDSA P1363 test vectors.
1807 *
1808 * Identical to ECDSA test vectors, except signature in "c" is P1363 encoded.
1809 */
1810static const struct sig_testvec p1363_ecdsa_nist_p256_tv_template[] = {
1811 {
1812 .key = /* secp256r1(sha256) */
1813 "\x04\xf1\xea\xc4\x53\xf3\xb9\x0e\x9f\x7e\xad\xe3\xea\xd7\x0e\x0f"
1814 "\xd6\x98\x9a\xca\x92\x4d\x0a\x80\xdb\x2d\x45\xc7\xec\x4b\x97\x00"
1815 "\x2f\xe9\x42\x6c\x29\xdc\x55\x0e\x0b\x53\x12\x9b\x2b\xad\x2c\xe9"
1816 "\x80\xe6\xc5\x43\xc2\x1d\x5e\xbb\x65\x21\x50\xb6\x37\xb0\x03\x8e"
1817 "\xb8",
1818 .key_len = 65,
1819 .m =
1820 "\x8f\x43\x43\x46\x64\x8f\x6b\x96\xdf\x89\xdd\xa9\x01\xc5\x17\x6b"
1821 "\x10\xa6\xd8\x39\x61\xdd\x3c\x1a\xc8\x8b\x59\xb2\xdc\x32\x7a\xa4",
1822 .m_size = 32,
1823 .c =
1824 "\x08\x31\xfa\x74\x0d\x1d\x21\x5d\x09\xdc\x29\x63\xa8\x1a\xad\xfc"
1825 "\xac\x44\xc3\xe8\x24\x11\x2d\xa4\x91\xdc\x02\x67\xdc\x0c\xd0\x82"
1826 "\xbd\xff\xce\xee\x42\xc3\x97\xff\xf9\xa9\x81\xac\x4a\x50\xd0\x91"
1827 "\x0a\x6e\x1b\xc4\xaf\xe1\x83\xc3\x4f\x2a\x65\x35\x23\xe3\x1d\xfa",
1828 .c_size = 64,
1829 .public_key_vec = true,
1830 },
1831};
1832
32fbdbd3
VC
1833/*
1834 * EC-RDSA test vectors are generated by gost-engine.
1835 */
ae117924 1836static const struct sig_testvec ecrdsa_tv_template[] = {
32fbdbd3
VC
1837 {
1838 .key =
1839 "\x04\x40\xd5\xa7\x77\xf9\x26\x2f\x8c\xbd\xcc\xe3\x1f\x01\x94\x05"
1840 "\x3d\x2f\xec\xb5\x00\x34\xf5\x51\x6d\x3b\x90\x4b\x23\x28\x6f\x1d"
1841 "\xc8\x36\x61\x60\x36\xec\xbb\xb4\x0b\x95\x4e\x54\x4f\x15\x21\x05"
1842 "\xd8\x52\x66\x44\x31\x7e\x5d\xc5\xd1\x26\x00\x5f\x60\xd8\xf0\xc7"
1843 "\x27\xfc",
1844 .key_len = 66,
1845 .params = /* OID_gostCPSignA */
1846 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x01\x06\x08\x2a\x85\x03"
1847 "\x07\x01\x01\x02\x02",
1848 .param_len = 21,
1849 .c =
1850 "\x41\x32\x09\x73\xa4\xc1\x38\xd6\x63\x7d\x8b\xf7\x50\x3f\xda\x9f"
1851 "\x68\x48\xc1\x50\xe3\x42\x3a\x9b\x2b\x28\x12\x2a\xa7\xc2\x75\x31"
1852 "\x65\x77\x8c\x3c\x9e\x0d\x56\xb2\xf9\xdc\x04\x33\x3e\xb0\x9e\xf9"
1853 "\x74\x4e\x59\xb3\x83\xf2\x91\x27\xda\x5e\xc7\x33\xc0\xc1\x8f\x41",
1854 .c_size = 64,
1855 .algo = OID_gost2012PKey256,
1856 .m =
1857 "\x75\x1b\x9b\x40\x25\xb9\x96\xd2\x9b\x00\x41\xb3\x58\xbf\x23\x14"
1858 "\x79\xd2\x76\x64\xa3\xbd\x66\x10\x79\x05\x5a\x06\x42\xec\xb9\xc9",
1859 .m_size = 32,
1860 .public_key_vec = true,
32fbdbd3
VC
1861 },
1862 {
1863 .key =
1864 "\x04\x40\x66\x6f\xd6\xb7\x06\xd0\xf5\xa5\x6f\x69\x5c\xa5\x13\x45"
1865 "\x14\xdd\xcb\x12\x9c\x1b\xf5\x28\x64\x7a\x49\x48\x29\x14\x66\x42"
1866 "\xb8\x1b\x5c\xf9\x56\x6d\x08\x3b\xce\xbb\x62\x2f\xc2\x3c\xc5\x49"
1867 "\x93\x27\x70\x20\xcc\x79\xeb\xdc\x76\x8e\x48\x6e\x04\x96\xc3\x29"
1868 "\xa0\x73",
1869 .key_len = 66,
1870 .params = /* OID_gostCPSignB */
1871 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x02\x06\x08\x2a\x85\x03"
1872 "\x07\x01\x01\x02\x02",
1873 .param_len = 21,
1874 .c =
1875 "\x45\x6d\x4a\x03\x1d\x5c\x0b\x17\x79\xe7\x19\xdb\xbf\x81\x9f\x82"
1876 "\xae\x06\xda\xf5\x47\x00\x05\x80\xc3\x16\x06\x9a\x8e\x7c\xb2\x8e"
1877 "\x7f\x74\xaa\xec\x6b\x7b\x7f\x8b\xc6\x0b\x10\x42\x4e\x91\x2c\xdf"
1878 "\x7b\x8b\x15\xf4\x9e\x59\x0f\xc7\xa4\x68\x2e\xce\x89\xdf\x84\xe9",
1879 .c_size = 64,
1880 .algo = OID_gost2012PKey256,
1881 .m =
1882 "\xd0\x54\x00\x27\x6a\xeb\xce\x6c\xf5\xf6\xfb\x57\x18\x18\x21\x13"
1883 "\x11\x23\x4a\x70\x43\x52\x7a\x68\x11\x65\x45\x37\xbb\x25\xb7\x40",
1884 .m_size = 32,
1885 .public_key_vec = true,
32fbdbd3
VC
1886 },
1887 {
1888 .key =
1889 "\x04\x40\x05\x91\xa9\x7d\xcb\x87\xdc\x98\xa1\xbf\xff\xdd\x20\x61"
1890 "\xaa\x58\x3b\x2d\x8e\x9c\x41\x9d\x4f\xc6\x23\x17\xf9\xca\x60\x65"
1891 "\xbc\x97\x97\xf6\x6b\x24\xe8\xac\xb1\xa7\x61\x29\x3c\x71\xdc\xad"
1892 "\xcb\x20\xbe\x96\xe8\xf4\x44\x2e\x49\xd5\x2c\xb9\xc9\x3b\x9c\xaa"
1893 "\xba\x15",
1894 .key_len = 66,
1895 .params = /* OID_gostCPSignC */
1896 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x03\x06\x08\x2a\x85\x03"
1897 "\x07\x01\x01\x02\x02",
1898 .param_len = 21,
1899 .c =
1900 "\x3b\x2e\x2e\x74\x74\x47\xda\xea\x93\x90\x6a\xe2\xf5\xf5\xe6\x46"
1901 "\x11\xfc\xab\xdc\x52\xbc\x58\xdb\x45\x44\x12\x4a\xf7\xd0\xab\xc9"
1902 "\x73\xba\x64\xab\x0d\xac\x4e\x72\x10\xa8\x04\xf6\x1e\xe0\x48\x6a"
1903 "\xcd\xe8\xe3\x78\x73\x77\x82\x24\x8d\xf1\xd3\xeb\x4c\x25\x7e\xc0",
1904 .c_size = 64,
1905 .algo = OID_gost2012PKey256,
1906 .m =
1907 "\x52\x33\xf4\x3f\x7b\x5d\xcf\x20\xee\xe4\x5c\xab\x0b\x3f\x14\xd6"
1908 "\x9f\x16\xc6\x1c\xb1\x3f\x84\x41\x69\xec\x34\xfd\xf1\xf9\xa3\x39",
1909 .m_size = 32,
1910 .public_key_vec = true,
32fbdbd3
VC
1911 },
1912 {
1913 .key =
1914 "\x04\x81\x80\x85\x46\x8f\x16\xf8\x7a\x7e\x4a\xc3\x81\x9e\xf1\x6e"
1915 "\x94\x1e\x5d\x02\x87\xea\xfa\xa0\x0a\x17\x70\x49\x64\xad\x95\x68"
1916 "\x60\x0a\xf0\x57\x29\x41\x79\x30\x3c\x61\x69\xf2\xa6\x94\x87\x17"
1917 "\x54\xfa\x97\x2c\xe6\x1e\x0a\xbb\x55\x10\x57\xbe\xf7\xc1\x77\x2b"
1918 "\x11\x74\x0a\x50\x37\x14\x10\x2a\x45\xfc\x7a\xae\x1c\x4c\xce\x08"
1919 "\x05\xb7\xa4\x50\xc8\x3d\x39\x3d\xdc\x5c\x8f\x96\x6c\xe7\xfc\x21"
1920 "\xc3\x2d\x1e\x9f\x11\xb3\xec\x22\x18\x8a\x8c\x08\x6b\x8b\xed\xf5"
1921 "\xc5\x47\x3c\x7e\x73\x59\x44\x1e\x77\x83\x84\x52\x9e\x3b\x7d\xff"
1922 "\x9d\x86\x1a",
1923 .key_len = 131,
1924 .params = /* OID_gostTC26Sign512A */
1925 "\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x01",
1926 .param_len = 13,
1927 .c =
1928 "\x92\x81\x74\x5f\x95\x48\x38\x87\xd9\x8f\x5e\xc8\x8a\xbb\x01\x4e"
1929 "\xb0\x75\x3c\x2f\xc7\x5a\x08\x4c\x68\xab\x75\x01\x32\x75\x75\xb5"
1930 "\x37\xe0\x74\x6d\x94\x84\x31\x2a\x6b\xf4\xf7\xb7\xa7\x39\x7b\x46"
1931 "\x07\xf0\x98\xbd\x33\x18\xa1\x72\xb2\x6d\x54\xe3\xde\x91\xc2\x2e"
1932 "\x4f\x6a\xf8\xb7\xec\xa8\x83\xc9\x8f\xd9\xce\x7c\x45\x06\x02\xf4"
1933 "\x4f\x21\xb5\x24\x3d\xb4\xb5\xd8\x58\x42\xbe\x2d\x29\xae\x93\xc0"
1934 "\x13\x41\x96\x35\x08\x69\xe8\x36\xc7\xd1\x83\x81\xd7\xca\xfb\xc0"
1935 "\xd2\xb7\x78\x32\x3e\x30\x1a\x1e\xce\xdc\x34\x35\xc6\xad\x68\x24",
1936 .c_size = 128,
1937 .algo = OID_gost2012PKey512,
1938 .m =
1939 "\x1f\x70\xb5\xe9\x55\x12\xd6\x88\xcc\x55\xb9\x0c\x7f\xc4\x94\xf2"
1940 "\x04\x77\x41\x12\x02\xd6\xf1\x1f\x83\x56\xe9\xd6\x5a\x6a\x72\xb9"
1941 "\x6e\x8e\x24\x2a\x84\xf1\xba\x67\xe8\xbf\xff\xc1\xd3\xde\xfb\xc6"
1942 "\xa8\xf6\x80\x01\xb9\x27\xac\xd8\x45\x96\x66\xa1\xee\x48\x08\x3f",
1943 .m_size = 64,
1944 .public_key_vec = true,
32fbdbd3
VC
1945 },
1946 {
1947 .key =
1948 "\x04\x81\x80\x28\xf3\x2b\x92\x04\x32\xea\x66\x20\xde\xa0\x2f\x74"
1949 "\xbf\x2d\xf7\xb5\x30\x76\xb1\xc8\xee\x38\x9f\xea\xe5\xad\xc6\xa3"
1950 "\x28\x1e\x51\x3d\x67\xa3\x41\xcc\x6b\x81\xe2\xe2\x9e\x82\xf3\x78"
1951 "\x56\xd7\x2e\xb2\xb5\xbe\xb4\x50\x21\x05\xe5\x29\x82\xef\x15\x1b"
1952 "\xc0\xd7\x30\xd6\x2f\x96\xe8\xff\x99\x4c\x25\xcf\x9a\xfc\x54\x30"
1953 "\xce\xdf\x59\xe9\xc6\x45\xce\xe4\x22\xe8\x01\xd5\xcd\x2f\xaa\x78"
1954 "\x99\xc6\x04\x1e\x6f\x4c\x25\x6a\x76\xad\xff\x48\xf3\xb3\xb4\xd6"
1955 "\x14\x5c\x2c\x0e\xea\xa2\x4b\xb9\x7e\x89\x77\x02\x3a\x29\xc8\x16"
1956 "\x8e\x78\x48",
1957 .key_len = 131,
1958 .params = /* OID_gostTC26Sign512B */
1959 "\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x02",
1960 .param_len = 13,
1961 .c =
1962 "\x0a\xed\xb6\x27\xea\xa7\xa6\x7e\x2f\xc1\x02\x21\x74\xce\x27\xd2"
1963 "\xee\x8a\x92\x4d\xa9\x43\x2d\xa4\x5b\xdc\x23\x02\xfc\x3a\xf3\xb2"
1964 "\x10\x93\x0b\x40\x1b\x75\x95\x3e\x39\x41\x37\xb9\xab\x51\x09\xeb"
1965 "\xf1\xb9\x49\x58\xec\x58\xc7\xf9\x2e\xb9\xc9\x40\xf2\x00\x39\x7e"
1966 "\x3f\xde\x72\xe3\x85\x67\x06\xbe\xd8\xb8\xc1\x81\x1e\xe3\x0a\xfe"
1967 "\xce\xd3\x77\x92\x56\x8c\x58\xf9\x37\x60\x2d\xe6\x8b\x66\xa3\xdd"
1968 "\xd2\xf0\xf8\xda\x1b\x20\xbc\x9c\xec\x29\x5d\xd1\x8f\xcc\x37\xd1"
1969 "\x3b\x8d\xb7\xc1\xe0\xb8\x3b\xef\x14\x1b\x87\xbc\xc1\x03\x9a\x93",
1970 .c_size = 128,
1971 .algo = OID_gost2012PKey512,
1972 .m =
1973 "\x11\x24\x21\x27\xf2\x42\x9f\xce\x5a\xf9\x01\x70\xe0\x07\x2b\x57"
1974 "\xfb\x7d\x77\x5e\x74\x66\xe6\xa5\x40\x4c\x1a\x85\x18\xff\xd0\x63"
1975 "\xe0\x39\xd3\xd6\xe5\x17\xf8\xc3\x4b\xc6\x1c\x33\x1a\xca\xa6\x66"
1976 "\x6d\xf4\xd2\x45\xc2\x83\xa0\x42\x95\x05\x9d\x89\x8e\x0a\xca\xcc",
1977 .m_size = 64,
1978 .public_key_vec = true,
32fbdbd3
VC
1979 },
1980};
1981
a03a728e
LW
1982/*
1983 * PKCS#1 RSA test vectors for hash algorithm "none"
1984 * (i.e. the hash in "m" is not prepended by a Full Hash Prefix)
1985 *
1986 * Obtained from:
1987 * https://vcsjones.dev/sometimes-valid-rsa-dotnet/
1988 * https://gist.github.com/vcsjones/ab4c2327b53ed018eada76b75ef4fd99
1989 */
1990static const struct sig_testvec pkcs1_rsa_none_tv_template[] = {
1991 {
1992 .key =
1993 "\x30\x82\x01\x0a\x02\x82\x01\x01\x00\xa2\x63\x0b\x39\x44\xb8\xbb"
1994 "\x23\xa7\x44\x49\xbb\x0e\xff\xa1\xf0\x61\x0a\x53\x93\xb0\x98\xdb"
1995 "\xad\x2c\x0f\x4a\xc5\x6e\xff\x86\x3c\x53\x55\x0f\x15\xce\x04\x3f"
1996 "\x2b\xfd\xa9\x96\x96\xd9\xbe\x61\x79\x0b\x5b\xc9\x4c\x86\x76\xe5"
1997 "\xe0\x43\x4b\x22\x95\xee\xc2\x2b\x43\xc1\x9f\xd8\x68\xb4\x8e\x40"
1998 "\x4f\xee\x85\x38\xb9\x11\xc5\x23\xf2\x64\x58\xf0\x15\x32\x6f\x4e"
1999 "\x57\xa1\xae\x88\xa4\x02\xd7\x2a\x1e\xcd\x4b\xe1\xdd\x63\xd5\x17"
2000 "\x89\x32\x5b\xb0\x5e\x99\x5a\xa8\x9d\x28\x50\x0e\x17\xee\x96\xdb"
2001 "\x61\x3b\x45\x51\x1d\xcf\x12\x56\x0b\x92\x47\xfc\xab\xae\xf6\x66"
2002 "\x3d\x47\xac\x70\x72\xe7\x92\xe7\x5f\xcd\x10\xb9\xc4\x83\x64\x94"
2003 "\x19\xbd\x25\x80\xe1\xe8\xd2\x22\xa5\xd0\xba\x02\x7a\xa1\x77\x93"
2004 "\x5b\x65\xc3\xee\x17\x74\xbc\x41\x86\x2a\xdc\x08\x4c\x8c\x92\x8c"
2005 "\x91\x2d\x9e\x77\x44\x1f\x68\xd6\xa8\x74\x77\xdb\x0e\x5b\x32\x8b"
2006 "\x56\x8b\x33\xbd\xd9\x63\xc8\x49\x9d\x3a\xc5\xc5\xea\x33\x0b\xd2"
2007 "\xf1\xa3\x1b\xf4\x8b\xbe\xd9\xb3\x57\x8b\x3b\xde\x04\xa7\x7a\x22"
2008 "\xb2\x24\xae\x2e\xc7\x70\xc5\xbe\x4e\x83\x26\x08\xfb\x0b\xbd\xa9"
2009 "\x4f\x99\x08\xe1\x10\x28\x72\xaa\xcd\x02\x03\x01\x00\x01",
2010 .key_len = 270,
2011 .m =
2012 "\x68\xb4\xf9\x26\x34\x31\x25\xdd\x26\x50\x13\x68\xc1\x99\x26\x71"
2013 "\x19\xa2\xde\x81",
2014 .m_size = 20,
2015 .c =
2016 "\x6a\xdb\x39\xe5\x63\xb3\x25\xde\x58\xca\xc3\xf1\x36\x9c\x0b\x36"
2017 "\xb7\xd6\x69\xf9\xba\xa6\x68\x14\x8c\x24\x52\xd3\x25\xa5\xf3\xad"
2018 "\xc9\x47\x44\xde\x06\xd8\x0f\x56\xca\x2d\xfb\x0f\xe9\x99\xe2\x9d"
2019 "\x8a\xe8\x7f\xfb\x9a\x99\x96\xf1\x2c\x4a\xe4\xc0\xae\x4d\x29\x47"
2020 "\x38\x96\x51\x2f\x6d\x8e\xb8\x88\xbd\x1a\x0a\x70\xbc\x23\x38\x67"
2021 "\x62\x22\x01\x23\x71\xe5\xbb\x95\xea\x6b\x8d\x31\x62\xbf\xf0\xc4"
2022 "\xb9\x46\xd6\x67\xfc\x4c\xe6\x1f\xd6\x5d\xf7\xa9\xad\x3a\xf1\xbf"
2023 "\xa2\xf9\x66\xde\xb6\x8e\xec\x8f\x81\x8d\x1e\x3a\x12\x27\x6a\xfc"
2024 "\xae\x92\x9f\xc3\x87\xc3\xba\x8d\x04\xb8\x8f\x0f\x61\x68\x9a\x96"
2025 "\x2c\x80\x2c\x32\x40\xde\x9d\xb9\x9b\xe2\xe4\x45\x2e\x91\x47\x5c"
2026 "\x47\xa4\x9d\x02\x57\x59\xf7\x75\x5d\x5f\x32\x82\x75\x5d\xe5\x78"
2027 "\xc9\x19\x61\x46\x06\x9d\xa5\x1d\xd6\x32\x48\x9a\xdb\x09\x29\x81"
2028 "\x14\x2e\xf0\x27\xe9\x37\x13\x74\xec\xa5\xcd\x67\x6b\x19\xf6\x88"
2029 "\xf0\xc2\x8b\xa8\x7f\x2f\x76\x5a\x3e\x0c\x47\x5d\xe8\x82\x50\x27"
2030 "\x40\xce\x27\x41\x45\xa0\xcf\xaa\x2f\xd3\xad\x3c\xbf\x73\xff\x93"
2031 "\xe3\x78\x49\xd9\xa9\x78\x22\x81\x9a\xe5\xe2\x94\xe9\x40\xab\xf1",
2032 .c_size = 256,
2033 .public_key_vec = true,
2034 },
2035};
2036
1207107c
SM
2037/*
2038 * PKCS#1 RSA test vectors. Obtained from CAVS testing.
2039 */
1e562dea 2040static const struct sig_testvec pkcs1_rsa_tv_template[] = {
1207107c
SM
2041 {
2042 .key =
9d2bb9a7 2043 "\x30\x82\x04\xa5\x02\x01\x00\x02\x82\x01\x01\x00\xd7\x1e\x77\x82"
1207107c
SM
2044 "\x8c\x92\x31\xe7\x69\x02\xa2\xd5\x5c\x78\xde\xa2\x0c\x8f\xfe\x28"
2045 "\x59\x31\xdf\x40\x9c\x60\x61\x06\xb9\x2f\x62\x40\x80\x76\xcb\x67"
2046 "\x4a\xb5\x59\x56\x69\x17\x07\xfa\xf9\x4c\xbd\x6c\x37\x7a\x46\x7d"
2047 "\x70\xa7\x67\x22\xb3\x4d\x7a\x94\xc3\xba\x4b\x7c\x4b\xa9\x32\x7c"
2048 "\xb7\x38\x95\x45\x64\xa4\x05\xa8\x9f\x12\x7c\x4e\xc6\xc8\x2d\x40"
2049 "\x06\x30\xf4\x60\xa6\x91\xbb\x9b\xca\x04\x79\x11\x13\x75\xf0\xae"
2050 "\xd3\x51\x89\xc5\x74\xb9\xaa\x3f\xb6\x83\xe4\x78\x6b\xcd\xf9\x5c"
2051 "\x4c\x85\xea\x52\x3b\x51\x93\xfc\x14\x6b\x33\x5d\x30\x70\xfa\x50"
2052 "\x1b\x1b\x38\x81\x13\x8d\xf7\xa5\x0c\xc0\x8e\xf9\x63\x52\x18\x4e"
2053 "\xa9\xf9\xf8\x5c\x5d\xcd\x7a\x0d\xd4\x8e\x7b\xee\x91\x7b\xad\x7d"
2054 "\xb4\x92\xd5\xab\x16\x3b\x0a\x8a\xce\x8e\xde\x47\x1a\x17\x01\x86"
2055 "\x7b\xab\x99\xf1\x4b\x0c\x3a\x0d\x82\x47\xc1\x91\x8c\xbb\x2e\x22"
2056 "\x9e\x49\x63\x6e\x02\xc1\xc9\x3a\x9b\xa5\x22\x1b\x07\x95\xd6\x10"
2057 "\x02\x50\xfd\xfd\xd1\x9b\xbe\xab\xc2\xc0\x74\xd7\xec\x00\xfb\x11"
2058 "\x71\xcb\x7a\xdc\x81\x79\x9f\x86\x68\x46\x63\x82\x4d\xb7\xf1\xe6"
9d2bb9a7
IK
2059 "\x16\x6f\x42\x63\xf4\x94\xa0\xca\x33\xcc\x75\x13\x02\x03\x01\x00"
2060 "\x01\x02\x82\x01\x00\x62\xb5\x60\x31\x4f\x3f\x66\x16\xc1\x60\xac"
2061 "\x47\x2a\xff\x6b\x69\x00\x4a\xb2\x5c\xe1\x50\xb9\x18\x74\xa8\xe4"
2062 "\xdc\xa8\xec\xcd\x30\xbb\xc1\xc6\xe3\xc6\xac\x20\x2a\x3e\x5e\x8b"
2063 "\x12\xe6\x82\x08\x09\x38\x0b\xab\x7c\xb3\xcc\x9c\xce\x97\x67\xdd"
2064 "\xef\x95\x40\x4e\x92\xe2\x44\xe9\x1d\xc1\x14\xfd\xa9\xb1\xdc\x71"
2065 "\x9c\x46\x21\xbd\x58\x88\x6e\x22\x15\x56\xc1\xef\xe0\xc9\x8d\xe5"
2066 "\x80\x3e\xda\x7e\x93\x0f\x52\xf6\xf5\xc1\x91\x90\x9e\x42\x49\x4f"
2067 "\x8d\x9c\xba\x38\x83\xe9\x33\xc2\x50\x4f\xec\xc2\xf0\xa8\xb7\x6e"
2068 "\x28\x25\x56\x6b\x62\x67\xfe\x08\xf1\x56\xe5\x6f\x0e\x99\xf1\xe5"
2069 "\x95\x7b\xef\xeb\x0a\x2c\x92\x97\x57\x23\x33\x36\x07\xdd\xfb\xae"
2070 "\xf1\xb1\xd8\x33\xb7\x96\x71\x42\x36\xc5\xa4\xa9\x19\x4b\x1b\x52"
2071 "\x4c\x50\x69\x91\xf0\x0e\xfa\x80\x37\x4b\xb5\xd0\x2f\xb7\x44\x0d"
2072 "\xd4\xf8\x39\x8d\xab\x71\x67\x59\x05\x88\x3d\xeb\x48\x48\x33\x88"
2073 "\x4e\xfe\xf8\x27\x1b\xd6\x55\x60\x5e\x48\xb7\x6d\x9a\xa8\x37\xf9"
2074 "\x7a\xde\x1b\xcd\x5d\x1a\x30\xd4\xe9\x9e\x5b\x3c\x15\xf8\x9c\x1f"
2075 "\xda\xd1\x86\x48\x55\xce\x83\xee\x8e\x51\xc7\xde\x32\x12\x47\x7d"
2076 "\x46\xb8\x35\xdf\x41\x02\x81\x81\x00\xe4\x4c\xae\xde\x16\xfd\x9f"
2077 "\x83\x55\x5b\x84\x4a\xcf\x1c\xf1\x37\x95\xad\xca\x29\x7f\x2d\x6e"
2078 "\x32\x81\xa4\x2b\x26\x14\x96\x1d\x40\x05\xec\x0c\xaf\x3f\x2c\x6f"
2079 "\x2c\xe8\xbf\x1d\xee\xd0\xb3\xef\x7c\x5b\x9e\x88\x4f\x2a\x8b\x0e"
2080 "\x4a\xbd\xb7\x8c\xfa\x10\x0e\x3b\xda\x68\xad\x41\x2b\xe4\x96\xfa"
2081 "\x7f\x80\x52\x5f\x07\x9f\x0e\x3b\x5e\x96\x45\x1a\x13\x2b\x94\xce"
2082 "\x1f\x07\x69\x85\x35\xfc\x69\x63\x5b\xf8\xf8\x3f\xce\x9d\x40\x1e"
2083 "\x7c\xad\xfb\x9e\xce\xe0\x01\xf8\xef\x59\x5d\xdc\x00\x79\xab\x8a"
2084 "\x3f\x80\xa2\x76\x32\x94\xa9\xea\x65\x02\x81\x81\x00\xf1\x38\x60"
2085 "\x90\x0d\x0c\x2e\x3d\x34\xe5\x90\xea\x21\x43\x1f\x68\x63\x16\x7b"
2086 "\x25\x8d\xde\x82\x2b\x52\xf8\xa3\xfd\x0f\x39\xe7\xe9\x5e\x32\x75"
2087 "\x15\x7d\xd0\xc9\xce\x06\xe5\xfb\xa9\xcb\x22\xe5\xdb\x49\x09\xf2"
2088 "\xe6\xb7\xa5\xa7\x75\x2e\x91\x2d\x2b\x5d\xf1\x48\x61\x45\x43\xd7"
2089 "\xbd\xfc\x11\x73\xb5\x11\x9f\xb2\x18\x3a\x6f\x36\xa7\xc2\xd3\x18"
2090 "\x4d\xf0\xc5\x1f\x70\x8c\x9b\xc5\x1d\x95\xa8\x5a\x9e\x8c\xb1\x4b"
2091 "\x6a\x2a\x84\x76\x2c\xd8\x4f\x47\xb0\x81\x84\x02\x45\xf0\x85\xf8"
2092 "\x0c\x6d\xa7\x0c\x4d\x2c\xb2\x5b\x81\x70\xfd\x6e\x17\x02\x81\x81"
2093 "\x00\x8d\x07\xc5\xfa\x92\x4f\x48\xcb\xd3\xdd\xfe\x02\x4c\xa1\x7f"
2094 "\x6d\xab\xfc\x38\xe7\x9b\x95\xcf\xfe\x49\x51\xc6\x09\xf7\x2b\xa8"
2095 "\x94\x15\x54\x75\x9d\x88\xb4\x05\x55\xc3\xcd\xd4\x4a\xe4\x08\x53"
2096 "\xc8\x09\xbd\x0c\x4d\x83\x65\x75\x85\xbc\x5e\xf8\x2a\xbd\xe2\x5d"
2097 "\x1d\x16\x0e\xf9\x34\x89\x38\xaf\x34\x36\x6c\x2c\x22\x44\x22\x81"
2098 "\x90\x73\xd9\xea\x3a\xaf\x70\x74\x48\x7c\xc6\xb5\xb0\xdc\xe5\xa9"
2099 "\xa8\x76\x4b\xbc\xf7\x00\xf3\x4c\x22\x0f\x44\x62\x1d\x40\x0a\x57"
2100 "\xe2\x5b\xdd\x7c\x7b\x9a\xad\xda\x70\x52\x21\x8a\x4c\xc2\xc3\x98"
2101 "\x75\x02\x81\x81\x00\xed\x24\x5c\xa2\x21\x81\xa1\x0f\xa1\x2a\x33"
2102 "\x0e\x49\xc7\x00\x60\x92\x51\x6e\x9d\x9b\xdc\x6d\x22\x04\x7e\xd6"
2103 "\x51\x19\x9f\xf6\xe3\x91\x2c\x8f\xb8\xa2\x29\x19\xcc\x47\x31\xdf"
2104 "\xf8\xab\xf0\xd2\x02\x83\xca\x99\x16\xc2\xe2\xc3\x3f\x4b\x99\x83"
2105 "\xcb\x87\x9e\x86\x66\xc2\x3e\x91\x21\x80\x66\xf3\xd6\xc5\xcd\xb6"
2106 "\xbb\x64\xef\x22\xcf\x48\x94\x58\xe7\x7e\xd5\x7c\x34\x1c\xb7\xa2"
2107 "\xd0\x93\xe9\x9f\xb5\x11\x61\xd7\x5f\x37\x0f\x64\x52\x70\x11\x78"
2108 "\xcc\x08\x77\xeb\xf8\x30\x1e\xb4\x9e\x1b\x4a\xc7\xa8\x33\x51\xe0"
2109 "\xed\xdf\x53\xf6\xdf\x02\x81\x81\x00\x86\xd9\x4c\xee\x65\x61\xc1"
2110 "\x19\xa9\xd5\x74\x9b\xd5\xca\xf6\x83\x2b\x06\xb4\x20\xfe\x45\x29"
2111 "\xe8\xe3\xfa\xe1\x4f\x28\x8e\x63\x2f\x74\xc3\x3a\x5c\x9a\xf5\x9e"
2112 "\x0e\x0d\xc5\xfe\xa0\x4c\x00\xce\x7b\xa4\x19\x17\x59\xaf\x13\x3a"
2113 "\x03\x8f\x54\xf5\x60\x39\x2e\xd9\x06\xb3\x7c\xd6\x90\x06\x41\x77"
2114 "\xf3\x93\xe1\x7a\x01\x41\xc1\x8f\xfe\x4c\x88\x39\xdb\xde\x71\x9e"
2115 "\x58\xd1\x49\x50\x80\xb2\x5a\x4f\x69\x8b\xb8\xfe\x63\xd4\x42\x3d"
2116 "\x37\x61\xa8\x4c\xff\xb6\x99\x4c\xf4\x51\xe0\x44\xaa\x69\x79\x3f"
2117 "\x81\xa4\x61\x3d\x26\xe9\x04\x52\x64",
2118 .key_len = 1193,
1207107c
SM
2119 /*
2120 * m is SHA256 hash of following message:
2121 * "\x49\x41\xbe\x0a\x0c\xc9\xf6\x35\x51\xe4\x27\x56\x13\x71\x4b\xd0"
2122 * "\x36\x92\x84\x89\x1b\xf8\x56\x4a\x72\x61\x14\x69\x4f\x5e\x98\xa5"
2123 * "\x80\x5a\x37\x51\x1f\xd8\xf5\xb5\x63\xfc\xf4\xb1\xbb\x4d\x33\xa3"
2124 * "\x1e\xb9\x75\x8b\x9c\xda\x7e\x6d\x3a\x77\x85\xf7\xfc\x4e\xe7\x64"
2125 * "\x43\x10\x19\xa0\x59\xae\xe0\xad\x4b\xd3\xc4\x45\xf7\xb1\xc2\xc1"
2126 * "\x65\x01\x41\x39\x5b\x45\x47\xed\x2b\x51\xed\xe3\xd0\x09\x10\xd2"
2127 * "\x39\x6c\x4a\x3f\xe5\xd2\x20\xe6\xb0\x71\x7d\x5b\xed\x26\x60\xf1"
2128 * "\xb4\x73\xd1\xdb\x7d\xc4\x19\x91\xee\xf6\x32\x76\xf2\x19\x7d\xb7"
2129 */
2130 .m =
2131 "\x3e\xc8\xa1\x26\x20\x54\x44\x52\x48\x0d\xe5\x66\xf3\xb3\xf5\x04"
2132 "\xbe\x10\xa8\x48\x94\x22\x2d\xdd\xba\x7a\xb4\x76\x8d\x79\x98\x89",
2133 .m_size = 32,
2134 .c =
2135 "\xc7\xa3\x98\xeb\x43\xd1\x08\xc2\x3d\x78\x45\x04\x70\xc9\x01\xee"
2136 "\xf8\x85\x37\x7c\x0b\xf9\x19\x70\x5c\x45\x7b\x2f\x3a\x0b\xb7\x8b"
2137 "\xc4\x0d\x7b\x3a\x64\x0b\x0f\xdb\x78\xa9\x0b\xfd\x8d\x82\xa4\x86"
2138 "\x39\xbf\x21\xb8\x84\xc4\xce\x9f\xc2\xe8\xb6\x61\x46\x17\xb9\x4e"
2139 "\x0b\x57\x05\xb4\x4f\xf9\x9c\x93\x2d\x9b\xd5\x48\x1d\x80\x12\xef"
2140 "\x3a\x77\x7f\xbc\xb5\x8e\x2b\x6b\x7c\xfc\x9f\x8c\x9d\xa2\xc4\x85"
2141 "\xb0\x87\xe9\x17\x9b\xb6\x23\x62\xd2\xa9\x9f\x57\xe8\xf7\x04\x45"
2142 "\x24\x3a\x45\xeb\xeb\x6a\x08\x8e\xaf\xc8\xa0\x84\xbc\x5d\x13\x38"
2143 "\xf5\x17\x8c\xa3\x96\x9b\xa9\x38\x8d\xf0\x35\xad\x32\x8a\x72\x5b"
2144 "\xdf\x21\xab\x4b\x0e\xa8\x29\xbb\x61\x54\xbf\x05\xdb\x84\x84\xde"
2145 "\xdd\x16\x36\x31\xda\xf3\x42\x6d\x7a\x90\x22\x9b\x11\x29\xa6\xf8"
2146 "\x30\x61\xda\xd3\x8b\x54\x1e\x42\xd1\x47\x1d\x6f\xd1\xcd\x42\x0b"
2147 "\xd1\xe4\x15\x85\x7e\x08\xd6\x59\x64\x4c\x01\x34\x91\x92\x26\xe8"
2148 "\xb0\x25\x8c\xf8\xf4\xfa\x8b\xc9\x31\x33\x76\x72\xfb\x64\x92\x9f"
2149 "\xda\x62\x8d\xe1\x2a\x71\x91\x43\x40\x61\x3c\x5a\xbe\x86\xfc\x5b"
2150 "\xe6\xf9\xa9\x16\x31\x1f\xaf\x25\x6d\xc2\x4a\x23\x6e\x63\x02\xa2",
2151 .c_size = 256,
1207107c
SM
2152 }
2153};
2154
b13b1e0c 2155static const struct kpp_testvec dh_tv_template[] = {
802c7f1c
SB
2156 {
2157 .secret =
2158#ifdef __LITTLE_ENDIAN
2159 "\x01\x00" /* type */
48c6d8b8 2160 "\x11\x02" /* len */
802c7f1c
SB
2161 "\x00\x01\x00\x00" /* key_size */
2162 "\x00\x01\x00\x00" /* p_size */
2163 "\x01\x00\x00\x00" /* g_size */
2164#else
2165 "\x00\x01" /* type */
48c6d8b8 2166 "\x02\x11" /* len */
802c7f1c
SB
2167 "\x00\x00\x01\x00" /* key_size */
2168 "\x00\x00\x01\x00" /* p_size */
2169 "\x00\x00\x00\x01" /* g_size */
2170#endif
2171 /* xa */
2172 "\x44\xc1\x48\x36\xa7\x2b\x6f\x4e\x43\x03\x68\xad\x31\x00\xda\xf3"
2173 "\x2a\x01\xa8\x32\x63\x5f\x89\x32\x1f\xdf\x4c\xa1\x6a\xbc\x10\x15"
2174 "\x90\x35\xc9\x26\x41\xdf\x7b\xaa\x56\x56\x3d\x85\x44\xb5\xc0\x8e"
2175 "\x37\x83\x06\x50\xb3\x5f\x0e\x28\x2c\xd5\x46\x15\xe3\xda\x7d\x74"
2176 "\x87\x13\x91\x4f\xd4\x2d\xf6\xc7\x5e\x14\x2c\x11\xc2\x26\xb4\x3a"
2177 "\xe3\xb2\x36\x20\x11\x3b\x22\xf2\x06\x65\x66\xe2\x57\x58\xf8\x22"
2178 "\x1a\x94\xbd\x2b\x0e\x8c\x55\xad\x61\x23\x45\x2b\x19\x1e\x63\x3a"
2179 "\x13\x61\xe3\xa0\x79\x70\x3e\x6d\x98\x32\xbc\x7f\x82\xc3\x11\xd8"
2180 "\xeb\x53\xb5\xfc\xb5\xd5\x3c\x4a\xea\x92\x3e\x01\xce\x15\x65\xd4"
2181 "\xaa\x85\xc1\x11\x90\x83\x31\x6e\xfe\xe7\x7f\x7d\xed\xab\xf9\x29"
2182 "\xf8\xc7\xf1\x68\xc6\xb7\xe4\x1f\x2f\x28\xa0\xc9\x1a\x50\x64\x29"
2183 "\x4b\x01\x6d\x1a\xda\x46\x63\x21\x07\x40\x8c\x8e\x4c\x6f\xb5\xe5"
2184 "\x12\xf3\xc2\x1b\x48\x27\x5e\x27\x01\xb1\xaa\xed\x68\x9b\x83\x18"
2185 "\x8f\xb1\xeb\x1f\x04\xd1\x3c\x79\xed\x4b\xf7\x0a\x33\xdc\xe0\xc6"
2186 "\xd8\x02\x51\x59\x00\x74\x30\x07\x4c\x2d\xac\xe4\x13\xf1\x80\xf0"
2187 "\xce\xfa\xff\xa9\xce\x29\x46\xdd\x9d\xad\xd1\xc3\xc6\x58\x1a\x63"
2188 /* p */
2189 "\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
2190 "\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
2191 "\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
2192 "\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
2193 "\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
2194 "\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
2195 "\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
2196 "\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
2197 "\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
2198 "\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
2199 "\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
2200 "\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
2201 "\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
2202 "\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
2203 "\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
2204 "\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
2205 /* g */
2206 "\x02",
2207 .b_public =
2208 "\x2a\x67\x5c\xfd\x63\x5d\xc0\x97\x0a\x8b\xa2\x1f\xf8\x8a\xcb\x54"
2209 "\xca\x2f\xd3\x49\x3f\x01\x8e\x87\xfe\xcc\x94\xa0\x3e\xd4\x26\x79"
2210 "\x9a\x94\x3c\x11\x81\x58\x5c\x60\x3d\xf5\x98\x90\x89\x64\x62\x1f"
2211 "\xbd\x05\x6d\x2b\xcd\x84\x40\x9b\x4a\x1f\xe0\x19\xf1\xca\x20\xb3"
2212 "\x4e\xa0\x4f\x15\xcc\xa5\xfe\xa5\xb4\xf5\x0b\x18\x7a\x5a\x37\xaa"
2213 "\x58\x00\x19\x7f\xe2\xa3\xd9\x1c\x44\x57\xcc\xde\x2e\xc1\x38\xea"
2214 "\xeb\xe3\x90\x40\xc4\x6c\xf7\xcd\xe9\x22\x50\x71\xf5\x7c\xdb\x37"
2215 "\x0e\x80\xc3\xed\x7e\xb1\x2b\x2f\xbe\x71\xa6\x11\xa5\x9d\xf5\x39"
2216 "\xf1\xa2\xe5\x85\xbc\x25\x91\x4e\x84\x8d\x26\x9f\x4f\xe6\x0f\xa6"
2217 "\x2b\x6b\xf9\x0d\xaf\x6f\xbb\xfa\x2d\x79\x15\x31\x57\xae\x19\x60"
2218 "\x22\x0a\xf5\xfd\x98\x0e\xbf\x5d\x49\x75\x58\x37\xbc\x7f\xf5\x21"
2219 "\x56\x1e\xd5\xb3\x50\x0b\xca\x96\xf3\xd1\x3f\xb3\x70\xa8\x6d\x63"
2220 "\x48\xfb\x3d\xd7\x29\x91\x45\xb5\x48\xcd\xb6\x78\x30\xf2\x3f\x1e"
2221 "\xd6\x22\xd6\x35\x9b\xf9\x1f\x85\xae\xab\x4b\xd7\xe0\xc7\x86\x67"
2222 "\x3f\x05\x7f\xa6\x0d\x2f\x0d\xbf\x53\x5f\x4d\x2c\x6d\x5e\x57\x40"
2223 "\x30\x3a\x23\x98\xf9\xb4\x32\xf5\x32\x83\xdd\x0b\xae\x33\x97\x2f",
2224 .expected_a_public =
2225 "\x5c\x24\xdf\xeb\x5b\x4b\xf8\xc5\xef\x39\x48\x82\xe0\x1e\x62\xee"
2226 "\x8a\xae\xdf\x93\x6c\x2b\x16\x95\x92\x16\x3f\x16\x7b\x75\x03\x85"
2227 "\xd9\xf1\x69\xc2\x14\x87\x45\xfc\xa4\x19\xf6\xf0\xa4\xf3\xec\xd4"
2228 "\x6c\x5c\x03\x3b\x94\xc2\x2f\x92\xe4\xce\xb3\xe4\x72\xe8\x17\xe6"
2229 "\x23\x7e\x00\x01\x09\x59\x13\xbf\xc1\x2f\x99\xa9\x07\xaa\x02\x23"
2230 "\x4a\xca\x39\x4f\xbc\xec\x0f\x27\x4f\x19\x93\x6c\xb9\x30\x52\xfd"
2231 "\x2b\x9d\x86\xf1\x06\x1e\xb6\x56\x27\x4a\xc9\x8a\xa7\x8a\x48\x5e"
2232 "\xb5\x60\xcb\xdf\xff\x03\x26\x10\xbf\x90\x8f\x46\x60\xeb\x9b\x9a"
2233 "\xd6\x6f\x44\x91\x03\x92\x18\x2c\x96\x5e\x40\x19\xfb\xf4\x4f\x3a"
2234 "\x02\x7b\xaf\xcc\x22\x20\x79\xb9\xf8\x9f\x8f\x85\x6b\xec\x44\xbb"
2235 "\xe6\xa8\x8e\xb1\xe8\x2c\xee\x64\xee\xf8\xbd\x00\xf3\xe2\x2b\x93"
2236 "\xcd\xe7\xc4\xdf\xc9\x19\x46\xfe\xb6\x07\x73\xc1\x8a\x64\x79\x26"
2237 "\xe7\x30\xad\x2a\xdf\xe6\x8f\x59\xf5\x81\xbf\x4a\x29\x91\xe7\xb7"
2238 "\xcf\x48\x13\x27\x75\x79\x40\xd9\xd6\x32\x52\x4e\x6a\x86\xae\x6f"
2239 "\xc2\xbf\xec\x1f\xc2\x69\xb2\xb6\x59\xe5\xa5\x17\xa4\x77\xb7\x62"
2240 "\x46\xde\xe8\xd2\x89\x78\x9a\xef\xa3\xb5\x8f\x26\xec\x80\xda\x39",
2241 .expected_ss =
2242 "\x8f\xf3\xac\xa2\xea\x22\x11\x5c\x45\x65\x1a\x77\x75\x2e\xcf\x46"
2243 "\x23\x14\x1e\x67\x53\x4d\x35\xb0\x38\x1d\x4e\xb9\x41\x9a\x21\x24"
2244 "\x6e\x9f\x40\xfe\x90\x51\xb1\x06\xa4\x7b\x87\x17\x2f\xe7\x5e\x22"
2245 "\xf0\x7b\x54\x84\x0a\xac\x0a\x90\xd2\xd7\xe8\x7f\xe7\xe3\x30\x75"
2246 "\x01\x1f\x24\x75\x56\xbe\xcc\x8d\x1e\x68\x0c\x41\x72\xd3\xfa\xbb"
2247 "\xe5\x9c\x60\xc7\x28\x77\x0c\xbe\x89\xab\x08\xd6\x21\xe7\x2e\x1a"
2248 "\x58\x7a\xca\x4f\x22\xf3\x2b\x30\xfd\xf4\x98\xc1\xa3\xf8\xf6\xcc"
2249 "\xa9\xe4\xdb\x5b\xee\xd5\x5c\x6f\x62\x4c\xd1\x1a\x02\x2a\x23\xe4"
2250 "\xb5\x57\xf3\xf9\xec\x04\x83\x54\xfe\x08\x5e\x35\xac\xfb\xa8\x09"
2251 "\x82\x32\x60\x11\xb2\x16\x62\x6b\xdf\xda\xde\x9c\xcb\x63\x44\x6c"
2252 "\x59\x26\x6a\x8f\xb0\x24\xcb\xa6\x72\x48\x1e\xeb\xe0\xe1\x09\x44"
2253 "\xdd\xee\x66\x6d\x84\xcf\xa5\xc1\xb8\x36\x74\xd3\x15\x96\xc3\xe4"
2254 "\xc6\x5a\x4d\x23\x97\x0c\x5c\xcb\xa9\xf5\x29\xc2\x0e\xff\x93\x82"
2255 "\xd3\x34\x49\xad\x64\xa6\xb1\xc0\x59\x28\x75\x60\xa7\x8a\xb0\x11"
2256 "\x56\x89\x42\x74\x11\xf5\xf6\x5e\x6f\x16\x54\x6a\xb1\x76\x4d\x50"
2257 "\x8a\x68\xc1\x5b\x82\xb9\x0d\x00\x32\x50\xed\x88\x87\x48\x92\x17",
48c6d8b8 2258 .secret_size = 529,
802c7f1c
SB
2259 .b_public_size = 256,
2260 .expected_a_public_size = 256,
2261 .expected_ss_size = 256,
2262 },
2263 {
2264 .secret =
2265#ifdef __LITTLE_ENDIAN
2266 "\x01\x00" /* type */
48c6d8b8 2267 "\x11\x02" /* len */
802c7f1c
SB
2268 "\x00\x01\x00\x00" /* key_size */
2269 "\x00\x01\x00\x00" /* p_size */
2270 "\x01\x00\x00\x00" /* g_size */
2271#else
2272 "\x00\x01" /* type */
48c6d8b8 2273 "\x02\x11" /* len */
802c7f1c
SB
2274 "\x00\x00\x01\x00" /* key_size */
2275 "\x00\x00\x01\x00" /* p_size */
2276 "\x00\x00\x00\x01" /* g_size */
2277#endif
2278 /* xa */
2279 "\x4d\x75\xa8\x6e\xba\x23\x3a\x0c\x63\x56\xc8\xc9\x5a\xa7\xd6\x0e"
2280 "\xed\xae\x40\x78\x87\x47\x5f\xe0\xa7\x7b\xba\x84\x88\x67\x4e\xe5"
2281 "\x3c\xcc\x5c\x6a\xe7\x4a\x20\xec\xbe\xcb\xf5\x52\x62\x9f\x37\x80"
2282 "\x0c\x72\x7b\x83\x66\xa4\xf6\x7f\x95\x97\x1c\x6a\x5c\x7e\xf1\x67"
2283 "\x37\xb3\x93\x39\x3d\x0b\x55\x35\xd9\xe5\x22\x04\x9f\xf8\xc1\x04"
2284 "\xce\x13\xa5\xac\xe1\x75\x05\xd1\x2b\x53\xa2\x84\xef\xb1\x18\xf4"
2285 "\x66\xdd\xea\xe6\x24\x69\x5a\x49\xe0\x7a\xd8\xdf\x1b\xb7\xf1\x6d"
2286 "\x9b\x50\x2c\xc8\x1c\x1c\xa3\xb4\x37\xfb\x66\x3f\x67\x71\x73\xa9"
2287 "\xff\x5f\xd9\xa2\x25\x6e\x25\x1b\x26\x54\xbf\x0c\xc6\xdb\xea\x0a"
2288 "\x52\x6c\x16\x7c\x27\x68\x15\x71\x58\x73\x9d\xe6\xc2\x80\xaa\x97"
2289 "\x31\x66\xfb\xa6\xfb\xfd\xd0\x9c\x1d\xbe\x81\x48\xf5\x9a\x32\xf1"
2290 "\x69\x62\x18\x78\xae\x72\x36\xe6\x94\x27\xd1\xff\x18\x4f\x28\x6a"
2291 "\x16\xbd\x6a\x60\xee\xe5\xf9\x6d\x16\xe4\xb8\xa6\x41\x9b\x23\x7e"
2292 "\xf7\x9d\xd1\x1d\x03\x15\x66\x3a\xcf\xb6\x2c\x13\x96\x2c\x52\x21"
2293 "\xe4\x2d\x48\x7a\x8a\x5d\xb2\x88\xed\x98\x61\x79\x8b\x6a\x1e\x5f"
2294 "\xd0\x8a\x2d\x99\x5a\x2b\x0f\xbc\xef\x53\x8f\x32\xc1\xa2\x99\x26"
2295 /* p */
2296 "\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
2297 "\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
2298 "\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
2299 "\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
2300 "\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
2301 "\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
2302 "\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
2303 "\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
2304 "\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
2305 "\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
2306 "\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
2307 "\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
2308 "\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
2309 "\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
2310 "\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
2311 "\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
2312 /* g */
2313 "\x02",
2314 .b_public =
2315 "\x99\x4d\xd9\x01\x84\x8e\x4a\x5b\xb8\xa5\x64\x8c\x6c\x00\x5c\x0e"
2316 "\x1e\x1b\xee\x5d\x9f\x53\xe3\x16\x70\x01\xed\xbf\x4f\x14\x36\x6e"
2317 "\xe4\x43\x45\x43\x49\xcc\xb1\xb0\x2a\xc0\x6f\x22\x55\x42\x17\x94"
2318 "\x18\x83\xd7\x2a\x5c\x51\x54\xf8\x4e\x7c\x10\xda\x76\x68\x57\x77"
2319 "\x1e\x62\x03\x30\x04\x7b\x4c\x39\x9c\x54\x01\x54\xec\xef\xb3\x55"
2320 "\xa4\xc0\x24\x6d\x3d\xbd\xcc\x46\x5b\x00\x96\xc7\xea\x93\xd1\x3f"
2321 "\xf2\x6a\x72\xe3\xf2\xc1\x92\x24\x5b\xda\x48\x70\x2c\xa9\x59\x97"
2322 "\x19\xb1\xd6\x54\xb3\x9c\x2e\xb0\x63\x07\x9b\x5e\xac\xb5\xf2\xb1"
2323 "\x5b\xf8\xf3\xd7\x2d\x37\x9b\x68\x6c\xf8\x90\x07\xbc\x37\x9a\xa5"
2324 "\xe2\x91\x12\x25\x47\x77\xe3\x3d\xb2\x95\x69\x44\x0b\x91\x1e\xaf"
2325 "\x7c\x8c\x7c\x34\x41\x6a\xab\x60\x6e\xc6\x52\xec\x7e\x94\x0a\x37"
2326 "\xec\x98\x90\xdf\x3f\x02\xbd\x23\x52\xdd\xd9\xe5\x31\x80\x74\x25"
2327 "\xb6\xd2\xd3\xcc\xd5\xcc\x6d\xf9\x7e\x4d\x78\xab\x77\x51\xfa\x77"
2328 "\x19\x94\x49\x8c\x05\xd4\x75\xed\xd2\xb3\x64\x57\xe0\x52\x99\xc0"
2329 "\x83\xe3\xbb\x5e\x2b\xf1\xd2\xc0\xb1\x37\x36\x0b\x7c\xb5\x63\x96"
2330 "\x8e\xde\x04\x23\x11\x95\x62\x11\x9a\xce\x6f\x63\xc8\xd5\xd1\x8f",
2331 .expected_a_public =
2332 "\x90\x89\xe4\x82\xd6\x0a\xcf\x1a\xae\xce\x1b\x66\xa7\x19\x71\x18"
2333 "\x8f\x95\x4b\x5b\x80\x45\x4a\x5a\x43\x99\x4d\x37\xcf\xa3\xa7\x28"
2334 "\x9c\xc7\x73\xf1\xb2\x17\xf6\x99\xe3\x6b\x56\xcb\x3e\x35\x60\x7d"
2335 "\x65\xc7\x84\x6b\x3e\x60\xee\xcd\xd2\x70\xe7\xc9\x32\x1c\xf0\xb4"
2336 "\xf9\x52\xd9\x88\x75\xfd\x40\x2c\xa7\xbe\x19\x1c\x0a\xae\x93\xe1"
2337 "\x71\xc7\xcd\x4f\x33\x5c\x10\x7d\x39\x56\xfc\x73\x84\xb2\x67\xc3"
2338 "\x77\x26\x20\x97\x2b\xf8\x13\x43\x93\x9c\x9a\xa4\x08\xc7\x34\x83"
2339 "\xe6\x98\x61\xe7\x16\x30\x2c\xb1\xdb\x2a\xb2\xcc\xc3\x02\xa5\x3c"
2340 "\x71\x50\x14\x83\xc7\xbb\xa4\xbe\x98\x1b\xfe\xcb\x43\xe9\x97\x62"
2341 "\xd6\xf0\x8c\xcb\x1c\xba\x1e\xa8\xa6\xa6\x50\xfc\x85\x7d\x47\xbf"
2342 "\xf4\x3e\x23\xd3\x5f\xb2\x71\x3e\x40\x94\xaa\x87\x83\x2c\x6c\x8e"
2343 "\x60\xfd\xdd\xf7\xf4\x76\x03\xd3\x1d\xec\x18\x51\xa3\xf2\x44\x1a"
2344 "\x3f\xb4\x7c\x18\x0d\x68\x65\x92\x54\x0d\x2d\x81\x16\xf1\x84\x66"
2345 "\x89\x92\xd0\x1a\x5e\x1f\x42\x46\x5b\xe5\x83\x86\x80\xd9\xcd\x3a"
2346 "\x5a\x2f\xb9\x59\x9b\xe4\x43\x84\x64\xf3\x09\x1a\x0a\xa2\x64\x0f"
2347 "\x77\x4e\x8d\x8b\xe6\x88\xd1\xfc\xaf\x8f\xdf\x1d\xbc\x31\xb3\xbd",
2348 .expected_ss =
2349 "\x34\xc3\x35\x14\x88\x46\x26\x23\x97\xbb\xdd\x28\x5c\x94\xf6\x47"
2350 "\xca\xb3\x19\xaf\xca\x44\x9b\xc2\x7d\x89\xfd\x96\x14\xfd\x6d\x58"
2351 "\xd8\xc4\x6b\x61\x2a\x0d\xf2\x36\x45\xc8\xe4\xa4\xed\x81\x53\x81"
2352 "\x66\x1e\xe0\x5a\xb1\x78\x2d\x0b\x5c\xb4\xd1\xfc\x90\xc6\x9c\xdb"
2353 "\x5a\x30\x0b\x14\x7d\xbe\xb3\x7d\xb1\xb2\x76\x3c\x6c\xef\x74\x6b"
2354 "\xe7\x1f\x64\x0c\xab\x65\xe1\x76\x5c\x3d\x83\xb5\x8a\xfb\xaf\x0f"
2355 "\xf2\x06\x14\x8f\xa0\xf6\xc1\x89\x78\xf2\xba\x72\x73\x3c\xf7\x76"
2356 "\x21\x67\xbc\x24\x31\xb8\x09\x65\x0f\x0c\x02\x32\x4a\x98\x14\xfc"
2357 "\x72\x2c\x25\x60\x68\x5f\x2f\x30\x1e\x5b\xf0\x3b\xd1\xa2\x87\xa0"
2358 "\x54\xdf\xdb\xc0\xee\x0a\x0f\x47\xc9\x90\x20\x2c\xf9\xe3\x52\xad"
2359 "\x27\x65\x8d\x54\x8d\xa8\xa1\xf3\xed\x15\xd4\x94\x28\x90\x31\x93"
2360 "\x1b\xc0\x51\xbb\x43\x5d\x76\x3b\x1d\x2a\x71\x50\xea\x5d\x48\x94"
2361 "\x7f\x6f\xf1\x48\xdb\x30\xe5\xae\x64\x79\xd9\x7a\xdb\xc6\xff\xd8"
2362 "\x5e\x5a\x64\xbd\xf6\x85\x04\xe8\x28\x6a\xac\xef\xce\x19\x8e\x9a"
2363 "\xfe\x75\xc0\x27\x69\xe3\xb3\x7b\x21\xa7\xb1\x16\xa4\x85\x23\xee"
2364 "\xb0\x1b\x04\x6e\xbd\xab\x16\xde\xfd\x86\x6b\xa9\x95\xd7\x0b\xfd",
48c6d8b8 2365 .secret_size = 529,
802c7f1c
SB
2366 .b_public_size = 256,
2367 .expected_a_public_size = 256,
2368 .expected_ss_size = 256,
2369 }
2370};
2371
60a273e9
NS
2372static const struct kpp_testvec ffdhe2048_dh_tv_template[] __maybe_unused = {
2373 {
2374 .secret =
2375#ifdef __LITTLE_ENDIAN
2376 "\x01\x00" /* type */
2377 "\x10\x01" /* len */
2378 "\x00\x01\x00\x00" /* key_size */
2379 "\x00\x00\x00\x00" /* p_size */
2380 "\x00\x00\x00\x00" /* g_size */
2381#else
2382 "\x00\x01" /* type */
2383 "\x01\x10" /* len */
2384 "\x00\x00\x01\x00" /* key_size */
2385 "\x00\x00\x00\x00" /* p_size */
2386 "\x00\x00\x00\x00" /* g_size */
2387#endif
2388 /* xa */
2389 "\x23\x7d\xd0\x06\xfd\x7a\xe5\x7a\x08\xda\x98\x31\xc0\xb3\xd5\x85"
2390 "\xe2\x0d\x2a\x91\x5f\x78\x4b\xa6\x62\xd0\xa6\x35\xd4\xef\x86\x39"
2391 "\xf1\xdb\x71\x5e\xb0\x11\x2e\xee\x91\x3a\xaa\xf9\xe3\xdf\x8d\x8b"
2392 "\x48\x41\xde\xe8\x78\x53\xc5\x5f\x93\xd2\x79\x0d\xbe\x8d\x83\xe8"
2393 "\x8f\x00\xd2\xde\x13\x18\x04\x05\x20\x6d\xda\xfa\x1d\x0b\x24\x52"
2394 "\x3a\x18\x2b\xe1\x1e\xae\x15\x3b\x0f\xaa\x09\x09\xf6\x01\x98\xe9"
2395 "\x81\x5d\x6b\x83\x6e\x55\xf1\x5d\x6f\x6f\x0d\x9d\xa8\x72\x32\x63"
2396 "\x60\xe6\x0b\xc5\x22\xe2\xf9\x46\x58\xa2\x1c\x2a\xb0\xd5\xaf\xe3"
2397 "\x5b\x03\xb7\x36\xb7\xba\x55\x20\x08\x7c\x51\xd4\x89\x42\x9c\x14"
2398 "\x23\xe2\x71\x3e\x15\x2a\x0d\x34\x8a\xde\xad\x84\x11\x15\x72\x18"
2399 "\x42\x43\x0a\xe2\x58\x29\xb3\x90\x0f\x56\xd8\x8a\x0f\x0e\xbc\x0e"
2400 "\x9c\xe7\xd5\xe6\x5b\xbf\x06\x64\x38\x12\xa5\x8d\x5b\x68\x34\xdd"
2401 "\x75\x48\xc9\xa7\xa3\x58\x5a\x1c\xe1\xb2\xc5\xe3\x39\x03\xcf\xab"
2402 "\xc2\x14\x07\xaf\x55\x80\xc7\x63\xe4\x03\xeb\xe9\x0a\x25\x61\x85"
2403 "\x1d\x0e\x81\x52\x7b\xbc\x4a\x0c\xc8\x59\x6a\xac\x18\xfb\x8c\x0c"
2404 "\xb4\x79\xbd\xa1\x4c\xbb\x02\xc9\xd5\x13\x88\x3d\x25\xaa\x77\x49",
2405 .b_public =
2406 "\x5c\x00\x6f\xda\xfe\x4c\x0c\xc2\x18\xff\xa9\xec\x7a\xbe\x8a\x51"
2407 "\x64\x6b\x57\xf8\xed\xe2\x36\x77\xc1\x23\xbf\x56\xa6\x48\x76\x34"
2408 "\x0e\xf3\x68\x05\x45\x6a\x98\x5b\x9e\x8b\xc0\x11\x29\xcb\x5b\x66"
2409 "\x2d\xc2\xeb\x4c\xf1\x7d\x85\x30\xaa\xd5\xf5\xb8\xd3\x62\x1e\x97"
2410 "\x1e\x34\x18\xf8\x76\x8c\x10\xca\x1f\xe4\x5d\x62\xe1\xbe\x61\xef"
2411 "\xaf\x2c\x8d\x97\x15\xa5\x86\xd5\xd3\x12\x6f\xec\xe2\xa4\xb2\x5a"
2412 "\x35\x1d\xd4\x91\xa6\xef\x13\x09\x65\x9c\x45\xc0\x12\xad\x7f\xee"
2413 "\x93\x5d\xfa\x89\x26\x7d\xae\xee\xea\x8c\xa3\xcf\x04\x2d\xa0\xc7"
2414 "\xd9\x14\x62\xaf\xdf\xa0\x33\xd7\x5e\x83\xa2\xe6\x0e\x0e\x5d\x77"
2415 "\xce\xe6\x72\xe4\xec\x9d\xff\x72\x9f\x38\x95\x19\x96\xba\x4c\xe3"
2416 "\x5f\xb8\x46\x4a\x1d\xe9\x62\x7b\xa8\xdc\xe7\x61\x90\x6b\xb9\xd4"
2417 "\xad\x0b\xa3\x06\xb3\x70\xfa\xea\x2b\xc4\x2c\xde\x43\x37\xf6\x8d"
2418 "\x72\xf0\x86\x9a\xbb\x3b\x8e\x7a\x71\x03\x30\x30\x2a\x5d\xcd\x1e"
2419 "\xe4\xd3\x08\x07\x75\x17\x17\x72\x1e\x77\x6c\x98\x0d\x29\x7f\xac"
2420 "\xe7\xb2\xee\xa9\x1c\x33\x9d\x08\x39\xe1\xd8\x5b\xe5\xbc\x48\xb2"
2421 "\xb6\xdf\xcd\xa0\x42\x06\xcc\xfb\xed\x60\x6f\xbc\x57\xac\x09\x45",
2422 .expected_a_public =
2423 "\x8b\xdb\xc1\xf7\xc6\xba\xa1\x38\x95\x6a\xa1\xb6\x04\x5e\xae\x52"
2424 "\x72\xfc\xef\x2d\x9d\x71\x05\x9c\xd3\x02\xa9\xfb\x55\x0f\xfa\xc9"
2425 "\xb4\x34\x51\xa3\x28\x89\x8d\x93\x92\xcb\xd9\xb5\xb9\x66\xfc\x67"
2426 "\x15\x92\x6f\x73\x85\x15\xe2\xfc\x11\x6b\x97\x8c\x4b\x0f\x12\xfa"
2427 "\x8d\x72\x76\x9b\x8f\x3b\xfe\x31\xbe\x42\x88\x4c\xd2\xb2\x70\xa6"
2428 "\xa5\xe3\x7e\x73\x07\x12\x36\xaa\xc9\x5c\x83\xe1\xf1\x46\x41\x4f"
2429 "\x7c\x52\xaf\xdc\xa4\xe6\x82\xa3\x86\x83\x47\x5a\x12\x3a\x0c\xe3"
2430 "\xdd\xdb\x94\x03\x2a\x59\x91\xa0\x19\xe5\xf8\x07\xdd\x54\x6a\x22"
2431 "\x43\xb7\xf3\x74\xd7\xb9\x30\xfe\x9c\xe8\xd1\xcf\x06\x43\x68\xb9"
2432 "\x54\x8f\x54\xa2\xe5\x3c\xf2\xc3\x4c\xee\xd4\x7c\x5d\x0e\xb1\x7b"
2433 "\x16\x68\xb5\xb3\x7d\xd4\x11\x83\x5c\x77\x17\xc4\xf0\x59\x76\x7a"
2434 "\x83\x40\xe5\xd9\x4c\x76\x23\x5b\x17\x6d\xee\x4a\x92\x68\x4b\x89"
2435 "\xa0\x6d\x23\x8c\x80\x31\x33\x3a\x12\xf4\x50\xa6\xcb\x13\x97\x01"
2436 "\xb8\x2c\xe6\xd2\x38\xdf\xd0\x7f\xc6\x27\x19\x0e\xb2\x07\xfd\x1f"
2437 "\x1b\x9c\x1b\x87\xf9\x73\x6a\x3f\x7f\xb0\xf9\x2f\x3c\x19\x9f\xc9"
2438 "\x8f\x97\x21\x0e\x8e\xbb\x1a\x17\x20\x15\xdd\xc6\x42\x60\xae\x4d",
2439 .expected_ss =
2440 "\xf3\x0e\x64\x7b\x66\xd7\x82\x7e\xab\x7e\x4a\xbe\x13\x6f\x43\x3d"
2441 "\xea\x4f\x1f\x8b\x9d\x41\x56\x71\xe1\x06\x96\x02\x68\xfa\x44\x6e"
2442 "\xe7\xf2\x26\xd4\x01\x4a\xf0\x28\x25\x76\xad\xd7\xe0\x17\x74\xfe"
2443 "\xf9\xe1\x6d\xd3\xf7\xc7\xdf\xc0\x62\xa5\xf3\x4e\x1b\x5c\x77\x2a"
2444 "\xfb\x0b\x87\xc3\xde\x1e\xc1\xe0\xd3\x7a\xb8\x02\x02\xec\x9c\x97"
2445 "\xfb\x34\xa0\x20\x10\x23\x87\xb2\x9a\x72\xe3\x3d\xb2\x18\x50\xf3"
2446 "\x6a\xd3\xd3\x19\xc4\x36\xd5\x59\xd6\xd6\xa7\x5c\xc3\xf9\x09\x33"
2447 "\xa1\xf5\xb9\x4b\xf3\x0b\xe1\x4f\x79\x6b\x45\xf2\xec\x8b\xe5\x69"
2448 "\x9f\xc6\x05\x01\xfe\x3a\x13\xfd\x6d\xea\x03\x83\x29\x7c\x7f\xf5"
2449 "\x41\x55\x95\xde\x7e\x62\xae\xaf\x28\xdb\x7c\xa9\x90\x1e\xb2\xb1"
2450 "\x1b\xef\xf1\x2e\xde\x47\xaa\xa8\x92\x9a\x49\x3d\xc0\xe0\x8d\xbb"
2451 "\x0c\x42\x86\xaf\x00\xce\xb0\xab\x22\x7c\xe9\xbe\xb9\x72\x2f\xcf"
2452 "\x5e\x5d\x62\x52\x2a\xd1\xfe\xcc\xa2\xf3\x40\xfd\x01\xa7\x54\x0a"
2453 "\xa1\xfb\x1c\xf2\x44\xa6\x47\x30\x5a\xba\x2a\x05\xff\xd0\x6c\xab"
2454 "\xeb\xe6\x8f\xf6\xd7\x73\xa3\x0e\x6c\x0e\xcf\xfd\x8e\x16\x5d\xe0"
2455 "\x2c\x11\x05\x82\x3c\x22\x16\x6c\x52\x61\xcf\xbb\xff\xf8\x06\xd0",
2456 .secret_size = 272,
2457 .b_public_size = 256,
2458 .expected_a_public_size = 256,
2459 .expected_ss_size = 256,
2460 },
209b7fc9
NS
2461 {
2462 .secret =
2463#ifdef __LITTLE_ENDIAN
2464 "\x01\x00" /* type */
2465 "\x10\x00" /* len */
2466 "\x00\x00\x00\x00" /* key_size */
2467 "\x00\x00\x00\x00" /* p_size */
2468 "\x00\x00\x00\x00", /* g_size */
2469#else
2470 "\x00\x01" /* type */
2471 "\x00\x10" /* len */
2472 "\x00\x00\x00\x00" /* key_size */
2473 "\x00\x00\x00\x00" /* p_size */
2474 "\x00\x00\x00\x00", /* g_size */
2475#endif
2476 .b_secret =
2477#ifdef __LITTLE_ENDIAN
2478 "\x01\x00" /* type */
2479 "\x10\x01" /* len */
2480 "\x00\x01\x00\x00" /* key_size */
2481 "\x00\x00\x00\x00" /* p_size */
2482 "\x00\x00\x00\x00" /* g_size */
2483#else
2484 "\x00\x01" /* type */
2485 "\x01\x10" /* len */
2486 "\x00\x00\x01\x00" /* key_size */
2487 "\x00\x00\x00\x00" /* p_size */
2488 "\x00\x00\x00\x00" /* g_size */
2489#endif
2490 /* xa */
2491 "\x23\x7d\xd0\x06\xfd\x7a\xe5\x7a\x08\xda\x98\x31\xc0\xb3\xd5\x85"
2492 "\xe2\x0d\x2a\x91\x5f\x78\x4b\xa6\x62\xd0\xa6\x35\xd4\xef\x86\x39"
2493 "\xf1\xdb\x71\x5e\xb0\x11\x2e\xee\x91\x3a\xaa\xf9\xe3\xdf\x8d\x8b"
2494 "\x48\x41\xde\xe8\x78\x53\xc5\x5f\x93\xd2\x79\x0d\xbe\x8d\x83\xe8"
2495 "\x8f\x00\xd2\xde\x13\x18\x04\x05\x20\x6d\xda\xfa\x1d\x0b\x24\x52"
2496 "\x3a\x18\x2b\xe1\x1e\xae\x15\x3b\x0f\xaa\x09\x09\xf6\x01\x98\xe9"
2497 "\x81\x5d\x6b\x83\x6e\x55\xf1\x5d\x6f\x6f\x0d\x9d\xa8\x72\x32\x63"
2498 "\x60\xe6\x0b\xc5\x22\xe2\xf9\x46\x58\xa2\x1c\x2a\xb0\xd5\xaf\xe3"
2499 "\x5b\x03\xb7\x36\xb7\xba\x55\x20\x08\x7c\x51\xd4\x89\x42\x9c\x14"
2500 "\x23\xe2\x71\x3e\x15\x2a\x0d\x34\x8a\xde\xad\x84\x11\x15\x72\x18"
2501 "\x42\x43\x0a\xe2\x58\x29\xb3\x90\x0f\x56\xd8\x8a\x0f\x0e\xbc\x0e"
2502 "\x9c\xe7\xd5\xe6\x5b\xbf\x06\x64\x38\x12\xa5\x8d\x5b\x68\x34\xdd"
2503 "\x75\x48\xc9\xa7\xa3\x58\x5a\x1c\xe1\xb2\xc5\xe3\x39\x03\xcf\xab"
2504 "\xc2\x14\x07\xaf\x55\x80\xc7\x63\xe4\x03\xeb\xe9\x0a\x25\x61\x85"
2505 "\x1d\x0e\x81\x52\x7b\xbc\x4a\x0c\xc8\x59\x6a\xac\x18\xfb\x8c\x0c"
2506 "\xb4\x79\xbd\xa1\x4c\xbb\x02\xc9\xd5\x13\x88\x3d\x25\xaa\x77\x49",
2507 .b_public =
2508 "\x8b\xdb\xc1\xf7\xc6\xba\xa1\x38\x95\x6a\xa1\xb6\x04\x5e\xae\x52"
2509 "\x72\xfc\xef\x2d\x9d\x71\x05\x9c\xd3\x02\xa9\xfb\x55\x0f\xfa\xc9"
2510 "\xb4\x34\x51\xa3\x28\x89\x8d\x93\x92\xcb\xd9\xb5\xb9\x66\xfc\x67"
2511 "\x15\x92\x6f\x73\x85\x15\xe2\xfc\x11\x6b\x97\x8c\x4b\x0f\x12\xfa"
2512 "\x8d\x72\x76\x9b\x8f\x3b\xfe\x31\xbe\x42\x88\x4c\xd2\xb2\x70\xa6"
2513 "\xa5\xe3\x7e\x73\x07\x12\x36\xaa\xc9\x5c\x83\xe1\xf1\x46\x41\x4f"
2514 "\x7c\x52\xaf\xdc\xa4\xe6\x82\xa3\x86\x83\x47\x5a\x12\x3a\x0c\xe3"
2515 "\xdd\xdb\x94\x03\x2a\x59\x91\xa0\x19\xe5\xf8\x07\xdd\x54\x6a\x22"
2516 "\x43\xb7\xf3\x74\xd7\xb9\x30\xfe\x9c\xe8\xd1\xcf\x06\x43\x68\xb9"
2517 "\x54\x8f\x54\xa2\xe5\x3c\xf2\xc3\x4c\xee\xd4\x7c\x5d\x0e\xb1\x7b"
2518 "\x16\x68\xb5\xb3\x7d\xd4\x11\x83\x5c\x77\x17\xc4\xf0\x59\x76\x7a"
2519 "\x83\x40\xe5\xd9\x4c\x76\x23\x5b\x17\x6d\xee\x4a\x92\x68\x4b\x89"
2520 "\xa0\x6d\x23\x8c\x80\x31\x33\x3a\x12\xf4\x50\xa6\xcb\x13\x97\x01"
2521 "\xb8\x2c\xe6\xd2\x38\xdf\xd0\x7f\xc6\x27\x19\x0e\xb2\x07\xfd\x1f"
2522 "\x1b\x9c\x1b\x87\xf9\x73\x6a\x3f\x7f\xb0\xf9\x2f\x3c\x19\x9f\xc9"
2523 "\x8f\x97\x21\x0e\x8e\xbb\x1a\x17\x20\x15\xdd\xc6\x42\x60\xae\x4d",
2524 .secret_size = 16,
2525 .b_secret_size = 272,
2526 .b_public_size = 256,
2527 .expected_a_public_size = 256,
2528 .expected_ss_size = 256,
2529 .genkey = true,
2530 },
60a273e9
NS
2531};
2532
2533static const struct kpp_testvec ffdhe3072_dh_tv_template[] __maybe_unused = {
2534 {
2535 .secret =
2536#ifdef __LITTLE_ENDIAN
2537 "\x01\x00" /* type */
2538 "\x90\x01" /* len */
2539 "\x80\x01\x00\x00" /* key_size */
2540 "\x00\x00\x00\x00" /* p_size */
2541 "\x00\x00\x00\x00" /* g_size */
2542#else
2543 "\x00\x01" /* type */
2544 "\x01\x90" /* len */
2545 "\x00\x00\x01\x80" /* key_size */
2546 "\x00\x00\x00\x00" /* p_size */
2547 "\x00\x00\x00\x00" /* g_size */
2548#endif
2549 /* xa */
2550 "\x6b\xb4\x97\x23\xfa\xc8\x5e\xa9\x7b\x63\xe7\x3e\x0e\x99\xc3\xb9"
2551 "\xda\xb7\x48\x0d\xc3\xb1\xbf\x4f\x17\xc7\xa9\x51\xf6\x64\xff\xc4"
2552 "\x31\x58\x87\x25\x83\x2c\x00\xf0\x41\x29\xf7\xee\xf9\xe6\x36\x76"
2553 "\xd6\x3a\x24\xbe\xa7\x07\x0b\x93\xc7\x9f\x6c\x75\x0a\x26\x75\x76"
2554 "\xe3\x0c\x42\xe0\x00\x04\x69\xd9\xec\x0b\x59\x54\x28\x8f\xd7\x9a"
2555 "\x63\xf4\x5b\xdf\x85\x65\xc4\xe1\x95\x27\x4a\x42\xad\x36\x47\xa9"
2556 "\x0a\xf8\x14\x1c\xf3\x94\x3b\x7e\x47\x99\x35\xa8\x18\xec\x70\x10"
2557 "\xdf\xcb\xd2\x78\x88\xc1\x2d\x59\x93\xc1\xa4\x6d\xd7\x1d\xb9\xd5"
2558 "\xf8\x30\x06\x7f\x98\x90\x0c\x74\x5e\x89\x2f\x64\x5a\xad\x5f\x53"
2559 "\xb2\xa3\xa8\x83\xbf\xfc\x37\xef\xb8\x36\x0a\x5c\x62\x81\x64\x74"
2560 "\x16\x2f\x45\x39\x2a\x91\x26\x87\xc0\x12\xcc\x75\x11\xa3\xa1\xc5"
2561 "\xae\x20\xcf\xcb\x20\x25\x6b\x7a\x31\x93\x9d\x38\xb9\x57\x72\x46"
2562 "\xd4\x84\x65\x87\xf1\xb5\xd3\xab\xfc\xc3\x4d\x40\x92\x94\x1e\xcd"
2563 "\x1c\x87\xec\x3f\xcd\xbe\xd0\x95\x6b\x40\x02\xdd\x62\xeb\x0a\xda"
2564 "\x4f\xbe\x8e\x32\x48\x8b\x6d\x83\xa0\x96\x62\x23\xec\x83\x91\x44"
2565 "\xf9\x72\x01\xac\xa0\xe4\x72\x1d\x5a\x75\x05\x57\x90\xae\x7e\xb4"
2566 "\x71\x39\x01\x05\xdc\xe9\xee\xcb\xf0\x61\x28\x91\x69\x8c\x31\x03"
2567 "\x7a\x92\x15\xa1\x58\x67\x3d\x70\x82\xa6\x2c\xfe\x10\x56\x58\xd3"
2568 "\x94\x67\xe1\xbe\xee\xc1\x64\x5c\x4b\xc8\x28\x3d\xc5\x66\x3a\xab"
2569 "\x22\xc1\x7e\xa1\xbb\xf3\x19\x3b\xda\x46\x82\x45\xd4\x3c\x7c\xc6"
2570 "\xce\x1f\x7f\x95\xa2\x17\xff\x88\xba\xd6\x4d\xdb\xd2\xea\xde\x39"
2571 "\xd6\xa5\x18\x73\xbb\x64\x6e\x79\xe9\xdc\x3f\x92\x7f\xda\x1f\x49"
2572 "\x33\x70\x65\x73\xa2\xd9\x06\xb8\x1b\x29\x29\x1a\xe0\xa3\xe6\x05"
2573 "\x9a\xa8\xc2\x4e\x7a\x78\x1d\x22\x57\x21\xc8\xa3\x8d\x66\x3e\x23",
2574 .b_public =
2575 "\x73\x40\x8b\xce\xe8\x6a\x1c\x03\x50\x54\x42\x36\x22\xc6\x1d\xe8"
2576 "\xe1\xef\x5c\x89\xa5\x55\xc1\xc4\x1c\xd7\x4f\xee\x5d\xba\x62\x60"
2577 "\xfe\x93\x2f\xfd\x93\x2c\x8f\x70\xc6\x47\x17\x25\xb2\x95\xd7\x7d"
2578 "\x41\x81\x4d\x52\x1c\xbe\x4d\x57\x3e\x26\x51\x28\x03\x8f\x67\xf5"
2579 "\x22\x16\x1c\x67\xf7\x62\xcb\xfd\xa3\xee\x8d\xe0\xfa\x15\x9a\x53"
2580 "\xbe\x7b\x9f\xc0\x12\x7a\xfc\x5e\x77\x2d\x60\x06\xba\x71\xc5\xca"
2581 "\xd7\x26\xaf\x3b\xba\x6f\xd3\xc4\x82\x57\x19\x26\xb0\x16\x7b\xbd"
2582 "\x83\xf2\x21\x03\x79\xff\x0a\x6f\xc5\x7b\x00\x15\xad\x5b\xf4\x42"
2583 "\x1f\xcb\x7f\x3d\x34\x77\x3c\xc3\xe0\x38\xa5\x40\x51\xbe\x6f\xd9"
2584 "\xc9\x77\x9c\xfc\x0d\xc1\x8e\xef\x0f\xaa\x5e\xa8\xbb\x16\x4a\x3e"
2585 "\x26\x55\xae\xc1\xb6\x3e\xfd\x73\xf7\x59\xd2\xe5\x4b\x91\x8e\x28"
2586 "\x77\x1e\x5a\xe2\xcd\xce\x92\x35\xbb\x1e\xbb\xcf\x79\x94\xdf\x31"
2587 "\xde\x31\xa8\x75\xf6\xe0\xaa\x2e\xe9\x4f\x44\xc8\xba\xb9\xab\x80"
2588 "\x29\xa1\xea\x58\x2e\x40\x96\xa0\x1a\xf5\x2c\x38\x47\x43\x5d\x26"
2589 "\x2c\xd8\xad\xea\xd3\xad\xe8\x51\x49\xad\x45\x2b\x25\x7c\xde\xe4"
2590 "\xaf\x03\x2a\x39\x26\x86\x66\x10\xbc\xa8\x71\xda\xe0\xe8\xf1\xdd"
2591 "\x50\xff\x44\xb2\xd3\xc7\xff\x66\x63\xf6\x42\xe3\x97\x9d\x9e\xf4"
2592 "\xa6\x89\xb9\xab\x12\x17\xf2\x85\x56\x9c\x6b\x24\x71\x83\x57\x7d"
2593 "\x3c\x7b\x2b\x88\x92\x19\xd7\x1a\x00\xd5\x38\x94\x43\x60\x4d\xa7"
2594 "\x12\x9e\x0d\xf6\x5c\x9a\xd3\xe2\x9e\xb1\x21\xe8\xe2\x9e\xe9\x1e"
2595 "\x9d\xa5\x94\x95\xa6\x3d\x12\x15\xd8\x8b\xac\xe0\x8c\xde\xe6\x40"
2596 "\x98\xaa\x5e\x55\x4f\x3d\x86\x87\x0d\xe3\xc6\x68\x15\xe6\xde\x17"
2597 "\x78\x21\xc8\x6c\x06\xc7\x94\x56\xb4\xaf\xa2\x35\x0b\x0c\x97\xd7"
2598 "\xa4\x12\xee\xf4\xd2\xef\x80\x28\xb3\xee\xe9\x15\x8b\x01\x32\x79",
2599 .expected_a_public =
2600 "\x1b\x6a\xba\xea\xa3\xcc\x50\x69\xa9\x41\x89\xaf\x04\xe1\x44\x22"
2601 "\x97\x20\xd1\xf6\x1e\xcb\x64\x36\x6f\xee\x0b\x16\xc1\xd9\x91\xbe"
2602 "\x57\xc8\xd9\xf2\xa1\x96\x91\xec\x41\xc7\x79\x00\x1a\x48\x25\x55"
2603 "\xbe\xf3\x20\x8c\x38\xc6\x7b\xf2\x8b\x5a\xc3\xb5\x87\x0a\x86\x3d"
2604 "\xb7\xd6\xce\xb0\x96\x2e\x5d\xc4\x00\x5e\x42\xe4\xe5\x50\x4f\xb8"
2605 "\x6f\x18\xa4\xe1\xd3\x20\xfc\x3c\xf5\x0a\xff\x23\xa6\x5b\xb4\x17"
2606 "\x3e\x7b\xdf\xb9\xb5\x3c\x1b\x76\x29\xcd\xb4\x46\x4f\x27\x8f\xd2"
2607 "\xe8\x27\x66\xdb\xe8\xb3\xf5\xe1\xd0\x04\xcd\x89\xff\xba\x76\x67"
2608 "\xe8\x4d\xcf\x86\x1c\x8a\xd1\xcf\x99\x27\xfb\xa9\x78\xcc\x94\xaf"
2609 "\x3d\x04\xfd\x25\xc0\x47\xfa\x29\x80\x05\xf4\xde\xad\xdb\xab\x12"
2610 "\xb0\x2b\x8e\xca\x02\x06\x6d\xad\x3e\x09\xb1\x22\xa3\xf5\x4c\x6d"
2611 "\x69\x99\x58\x8b\xd8\x45\x2e\xe0\xc9\x3c\xf7\x92\xce\x21\x90\x6b"
2612 "\x3b\x65\x9f\x64\x79\x8d\x67\x22\x1a\x37\xd3\xee\x51\xe2\xe7\x5a"
2613 "\x93\x51\xaa\x3c\x4b\x04\x16\x32\xef\xe3\x66\xbe\x18\x94\x88\x64"
2614 "\x79\xce\x06\x3f\xb8\xd6\xee\xdc\x13\x79\x6f\x20\x14\xc2\x6b\xce"
2615 "\xc8\xda\x42\xa5\x93\x5b\xe4\x7f\x1a\xe6\xda\x0f\xb3\xc1\x5f\x30"
2616 "\x50\x76\xe8\x37\x3d\xca\x77\x2c\xa8\xe4\x3b\xf9\x6f\xe0\x17\xed"
2617 "\x0e\xef\xb7\x31\x14\xb5\xea\xd9\x39\x22\x89\xb6\x40\x57\xcc\x84"
2618 "\xef\x73\xa7\xe9\x27\x21\x85\x89\xfa\xaf\x03\xda\x9c\x8b\xfd\x52"
2619 "\x7d\xb0\xa4\xe4\xf9\xd8\x90\x55\xc4\x39\xd6\x9d\xaf\x3b\xce\xac"
2620 "\xaa\x36\x14\x7a\x9b\x8b\x12\x43\xe1\xca\x61\xae\x46\x5b\xe7\xe5"
2621 "\x88\x32\x80\xa0\x2d\x51\xbb\x2f\xea\xeb\x3c\x71\xb2\xae\xce\xca"
2622 "\x61\xd2\x76\xe0\x45\x46\x78\x4e\x09\x2d\xc2\x54\xc2\xa9\xc7\xa8"
2623 "\x55\x8e\x72\xa4\x8b\x8a\xc9\x01\xdb\xe9\x58\x11\xa1\xc4\xe7\x12",
2624 .expected_ss =
2625 "\x47\x8e\xb2\x19\x09\xf0\x46\x99\x6b\x41\x86\xf7\x34\xad\xbf\x2a"
2626 "\x18\x1b\x7d\xec\xa9\xb2\x47\x2f\x40\xfb\x9a\x64\x30\x44\xf3\x4c"
2627 "\x01\x67\xad\x57\x5a\xbc\xd4\xc8\xef\x7e\x8a\x14\x74\x1d\x6d\x8c"
2628 "\x7b\xce\xc5\x57\x5f\x95\xe8\x72\xba\xdf\xa3\xcd\x00\xbe\x09\x4c"
2629 "\x06\x72\xe7\x17\xb0\xe5\xe5\xb7\x20\xa5\xcb\xd9\x68\x99\xad\x3f"
2630 "\xde\xf3\xde\x1d\x1c\x00\x74\xd2\xd1\x57\x55\x5d\xce\x76\x0c\xc4"
2631 "\x7a\xc4\x65\x7c\x19\x17\x0a\x09\x66\x7d\x3a\xab\xf7\x61\x3a\xe3"
2632 "\x5b\xac\xcf\x69\xb0\x8b\xee\x5d\x28\x36\xbb\x3f\x74\xce\x6e\x38"
2633 "\x1e\x39\xab\x26\xca\x89\xdc\x58\x59\xcb\x95\xe4\xbc\xd6\x19\x48"
2634 "\xd0\x55\x68\x7b\xb4\x27\x95\x3c\xd9\x58\x10\x4f\x8f\x55\x1c\x3f"
2635 "\x04\xce\x89\x1f\x82\x28\xe9\x48\x17\x47\x8f\xee\xb7\x8f\xeb\xb1"
2636 "\x29\xa8\x23\x18\x73\x33\x9f\x83\x08\xca\xcd\x54\x6e\xca\xec\x78"
2637 "\x7b\x16\x83\x3f\xdb\x0a\xef\xfd\x87\x94\x19\x08\x6e\x6e\x22\x57"
2638 "\xd7\xd2\x79\xf9\xf6\xeb\xe0\x6c\x93\x9d\x95\xfa\x41\x7a\xa9\xd6"
2639 "\x2a\xa3\x26\x9b\x24\x1b\x8b\xa0\xed\x04\xb2\xe4\x6c\x4e\xc4\x3f"
2640 "\x61\xe5\xe0\x4d\x09\x28\xaf\x58\x35\x25\x0b\xd5\x38\x18\x69\x51"
2641 "\x18\x51\x73\x7b\x28\x19\x9f\xe4\x69\xfc\x2c\x25\x08\x99\x8f\x62"
2642 "\x65\x62\xa5\x28\xf1\xf4\xfb\x02\x29\x27\xb0\x5e\xbb\x4f\xf9\x1a"
2643 "\xa7\xc4\x38\x63\x5b\x01\xfe\x00\x66\xe3\x47\x77\x21\x85\x17\xd5"
2644 "\x34\x19\xd3\x87\xab\x44\x62\x08\x59\xb2\x6b\x1f\x21\x0c\x23\x84"
2645 "\xf7\xba\x92\x67\xf9\x16\x85\x6a\xe0\xeb\xe7\x4f\x06\x80\x81\x81"
2646 "\x28\x9c\xe8\x2e\x71\x97\x48\xe0\xd1\xbc\xce\xe9\x42\x2c\x89\xdf"
2647 "\x0b\xa9\xa1\x07\x84\x33\x78\x7f\x49\x2f\x1c\x55\xc3\x7f\xc3\x37"
2648 "\x40\xdf\x13\xf4\xa0\x21\x79\x6e\x3a\xe3\xb8\x23\x9e\x8a\x6e\x9c",
2649 .secret_size = 400,
2650 .b_public_size = 384,
2651 .expected_a_public_size = 384,
2652 .expected_ss_size = 384,
2653 },
209b7fc9
NS
2654 {
2655 .secret =
2656#ifdef __LITTLE_ENDIAN
2657 "\x01\x00" /* type */
2658 "\x10\x00" /* len */
2659 "\x00\x00\x00\x00" /* key_size */
2660 "\x00\x00\x00\x00" /* p_size */
2661 "\x00\x00\x00\x00", /* g_size */
2662#else
2663 "\x00\x01" /* type */
2664 "\x00\x10" /* len */
2665 "\x00\x00\x00\x00" /* key_size */
2666 "\x00\x00\x00\x00" /* p_size */
2667 "\x00\x00\x00\x00", /* g_size */
2668#endif
2669 .b_secret =
2670#ifdef __LITTLE_ENDIAN
2671 "\x01\x00" /* type */
2672 "\x90\x01" /* len */
2673 "\x80\x01\x00\x00" /* key_size */
2674 "\x00\x00\x00\x00" /* p_size */
2675 "\x00\x00\x00\x00" /* g_size */
2676#else
2677 "\x00\x01" /* type */
2678 "\x01\x90" /* len */
2679 "\x00\x00\x01\x80" /* key_size */
2680 "\x00\x00\x00\x00" /* p_size */
2681 "\x00\x00\x00\x00" /* g_size */
2682#endif
2683 /* xa */
2684 "\x6b\xb4\x97\x23\xfa\xc8\x5e\xa9\x7b\x63\xe7\x3e\x0e\x99\xc3\xb9"
2685 "\xda\xb7\x48\x0d\xc3\xb1\xbf\x4f\x17\xc7\xa9\x51\xf6\x64\xff\xc4"
2686 "\x31\x58\x87\x25\x83\x2c\x00\xf0\x41\x29\xf7\xee\xf9\xe6\x36\x76"
2687 "\xd6\x3a\x24\xbe\xa7\x07\x0b\x93\xc7\x9f\x6c\x75\x0a\x26\x75\x76"
2688 "\xe3\x0c\x42\xe0\x00\x04\x69\xd9\xec\x0b\x59\x54\x28\x8f\xd7\x9a"
2689 "\x63\xf4\x5b\xdf\x85\x65\xc4\xe1\x95\x27\x4a\x42\xad\x36\x47\xa9"
2690 "\x0a\xf8\x14\x1c\xf3\x94\x3b\x7e\x47\x99\x35\xa8\x18\xec\x70\x10"
2691 "\xdf\xcb\xd2\x78\x88\xc1\x2d\x59\x93\xc1\xa4\x6d\xd7\x1d\xb9\xd5"
2692 "\xf8\x30\x06\x7f\x98\x90\x0c\x74\x5e\x89\x2f\x64\x5a\xad\x5f\x53"
2693 "\xb2\xa3\xa8\x83\xbf\xfc\x37\xef\xb8\x36\x0a\x5c\x62\x81\x64\x74"
2694 "\x16\x2f\x45\x39\x2a\x91\x26\x87\xc0\x12\xcc\x75\x11\xa3\xa1\xc5"
2695 "\xae\x20\xcf\xcb\x20\x25\x6b\x7a\x31\x93\x9d\x38\xb9\x57\x72\x46"
2696 "\xd4\x84\x65\x87\xf1\xb5\xd3\xab\xfc\xc3\x4d\x40\x92\x94\x1e\xcd"
2697 "\x1c\x87\xec\x3f\xcd\xbe\xd0\x95\x6b\x40\x02\xdd\x62\xeb\x0a\xda"
2698 "\x4f\xbe\x8e\x32\x48\x8b\x6d\x83\xa0\x96\x62\x23\xec\x83\x91\x44"
2699 "\xf9\x72\x01\xac\xa0\xe4\x72\x1d\x5a\x75\x05\x57\x90\xae\x7e\xb4"
2700 "\x71\x39\x01\x05\xdc\xe9\xee\xcb\xf0\x61\x28\x91\x69\x8c\x31\x03"
2701 "\x7a\x92\x15\xa1\x58\x67\x3d\x70\x82\xa6\x2c\xfe\x10\x56\x58\xd3"
2702 "\x94\x67\xe1\xbe\xee\xc1\x64\x5c\x4b\xc8\x28\x3d\xc5\x66\x3a\xab"
2703 "\x22\xc1\x7e\xa1\xbb\xf3\x19\x3b\xda\x46\x82\x45\xd4\x3c\x7c\xc6"
2704 "\xce\x1f\x7f\x95\xa2\x17\xff\x88\xba\xd6\x4d\xdb\xd2\xea\xde\x39"
2705 "\xd6\xa5\x18\x73\xbb\x64\x6e\x79\xe9\xdc\x3f\x92\x7f\xda\x1f\x49"
2706 "\x33\x70\x65\x73\xa2\xd9\x06\xb8\x1b\x29\x29\x1a\xe0\xa3\xe6\x05"
2707 "\x9a\xa8\xc2\x4e\x7a\x78\x1d\x22\x57\x21\xc8\xa3\x8d\x66\x3e\x23",
2708 .b_public =
2709 "\x1b\x6a\xba\xea\xa3\xcc\x50\x69\xa9\x41\x89\xaf\x04\xe1\x44\x22"
2710 "\x97\x20\xd1\xf6\x1e\xcb\x64\x36\x6f\xee\x0b\x16\xc1\xd9\x91\xbe"
2711 "\x57\xc8\xd9\xf2\xa1\x96\x91\xec\x41\xc7\x79\x00\x1a\x48\x25\x55"
2712 "\xbe\xf3\x20\x8c\x38\xc6\x7b\xf2\x8b\x5a\xc3\xb5\x87\x0a\x86\x3d"
2713 "\xb7\xd6\xce\xb0\x96\x2e\x5d\xc4\x00\x5e\x42\xe4\xe5\x50\x4f\xb8"
2714 "\x6f\x18\xa4\xe1\xd3\x20\xfc\x3c\xf5\x0a\xff\x23\xa6\x5b\xb4\x17"
2715 "\x3e\x7b\xdf\xb9\xb5\x3c\x1b\x76\x29\xcd\xb4\x46\x4f\x27\x8f\xd2"
2716 "\xe8\x27\x66\xdb\xe8\xb3\xf5\xe1\xd0\x04\xcd\x89\xff\xba\x76\x67"
2717 "\xe8\x4d\xcf\x86\x1c\x8a\xd1\xcf\x99\x27\xfb\xa9\x78\xcc\x94\xaf"
2718 "\x3d\x04\xfd\x25\xc0\x47\xfa\x29\x80\x05\xf4\xde\xad\xdb\xab\x12"
2719 "\xb0\x2b\x8e\xca\x02\x06\x6d\xad\x3e\x09\xb1\x22\xa3\xf5\x4c\x6d"
2720 "\x69\x99\x58\x8b\xd8\x45\x2e\xe0\xc9\x3c\xf7\x92\xce\x21\x90\x6b"
2721 "\x3b\x65\x9f\x64\x79\x8d\x67\x22\x1a\x37\xd3\xee\x51\xe2\xe7\x5a"
2722 "\x93\x51\xaa\x3c\x4b\x04\x16\x32\xef\xe3\x66\xbe\x18\x94\x88\x64"
2723 "\x79\xce\x06\x3f\xb8\xd6\xee\xdc\x13\x79\x6f\x20\x14\xc2\x6b\xce"
2724 "\xc8\xda\x42\xa5\x93\x5b\xe4\x7f\x1a\xe6\xda\x0f\xb3\xc1\x5f\x30"
2725 "\x50\x76\xe8\x37\x3d\xca\x77\x2c\xa8\xe4\x3b\xf9\x6f\xe0\x17\xed"
2726 "\x0e\xef\xb7\x31\x14\xb5\xea\xd9\x39\x22\x89\xb6\x40\x57\xcc\x84"
2727 "\xef\x73\xa7\xe9\x27\x21\x85\x89\xfa\xaf\x03\xda\x9c\x8b\xfd\x52"
2728 "\x7d\xb0\xa4\xe4\xf9\xd8\x90\x55\xc4\x39\xd6\x9d\xaf\x3b\xce\xac"
2729 "\xaa\x36\x14\x7a\x9b\x8b\x12\x43\xe1\xca\x61\xae\x46\x5b\xe7\xe5"
2730 "\x88\x32\x80\xa0\x2d\x51\xbb\x2f\xea\xeb\x3c\x71\xb2\xae\xce\xca"
2731 "\x61\xd2\x76\xe0\x45\x46\x78\x4e\x09\x2d\xc2\x54\xc2\xa9\xc7\xa8"
2732 "\x55\x8e\x72\xa4\x8b\x8a\xc9\x01\xdb\xe9\x58\x11\xa1\xc4\xe7\x12",
2733 .secret_size = 16,
2734 .b_secret_size = 400,
2735 .b_public_size = 384,
2736 .expected_a_public_size = 384,
2737 .expected_ss_size = 384,
2738 .genkey = true,
2739 },
60a273e9
NS
2740};
2741
2742static const struct kpp_testvec ffdhe4096_dh_tv_template[] __maybe_unused = {
2743 {
2744 .secret =
2745#ifdef __LITTLE_ENDIAN
2746 "\x01\x00" /* type */
2747 "\x10\x02" /* len */
2748 "\x00\x02\x00\x00" /* key_size */
2749 "\x00\x00\x00\x00" /* p_size */
2750 "\x00\x00\x00\x00" /* g_size */
2751#else
2752 "\x00\x01" /* type */
2753 "\x02\x10" /* len */
2754 "\x00\x00\x02\x00" /* key_size */
2755 "\x00\x00\x00\x00" /* p_size */
2756 "\x00\x00\x00\x00" /* g_size */
2757#endif
2758 /* xa */
2759 "\x1a\x48\xf3\x6c\x61\x03\x42\x43\xd7\x42\x3b\xfa\xdb\x55\x6f\xa2"
2760 "\xe1\x79\x52\x0b\x47\xc5\x03\x60\x2f\x26\xb9\x1a\x14\x15\x1a\xd9"
2761 "\xe0\xbb\xa7\x82\x63\x41\xec\x26\x55\x00\xab\xe5\x21\x9d\x31\x14"
2762 "\x0e\xe2\xc2\xb2\xb8\x37\xe6\xc3\x5a\xab\xae\x25\xdb\x71\x1e\xed"
2763 "\xe8\x75\x9a\x04\xa7\x92\x2a\x99\x7e\xc0\x5b\x64\x75\x7f\xe5\xb5"
2764 "\xdb\x6c\x95\x4f\xe9\xdc\x39\x76\x79\xb0\xf7\x00\x30\x8e\x86\xe7"
2765 "\x36\xd1\xd2\x0c\x68\x7b\x94\xe9\x91\x85\x08\x86\xbc\x64\x87\xd2"
2766 "\xf5\x5b\xaf\x03\xf6\x5f\x28\x25\xf1\xa3\x20\x5c\x1b\xb5\x26\x45"
2767 "\x9a\x47\xab\xd6\xad\x49\xab\x92\x8e\x62\x6f\x48\x31\xea\xf6\x76"
2768 "\xff\xa2\xb6\x28\x78\xef\x59\xc3\x71\x5d\xa8\xd9\x70\x89\xcc\xe2"
2769 "\x63\x58\x5e\x3a\xa2\xa2\x88\xbf\x77\x20\x84\x33\x65\x64\x4e\x73"
2770 "\xe5\x08\xd5\x89\x23\xd6\x07\xac\x29\x65\x2e\x02\xa8\x35\x96\x48"
2771 "\xe7\x5d\x43\x6a\x42\xcc\xda\x98\xc4\x75\x90\x2e\xf6\xc4\xbf\xd4"
2772 "\xbc\x31\x14\x0d\x54\x30\x11\xb2\xc9\xcf\xbb\xba\xbc\xc6\xf2\xcf"
2773 "\xfe\x4a\x9d\xf3\xec\x78\x5d\x5d\xb4\x99\xd0\x67\x0f\x5a\x21\x1c"
2774 "\x7b\x95\x2b\xcf\x49\x44\x94\x05\x1a\x21\x81\x25\x7f\xe3\x8a\x2a"
2775 "\xdd\x88\xac\x44\x94\x23\x20\x3b\x75\xf6\x2a\x8a\x45\xf8\xb5\x1f"
2776 "\xb9\x8b\xeb\xab\x9b\x38\x23\x26\xf1\x0f\x34\x47\x4f\x7f\xe1\x9e"
2777 "\x84\x84\x78\xe5\xe3\x49\xeb\xcc\x2f\x02\x85\xa4\x18\x91\xde\x1a"
2778 "\x60\x54\x33\x81\xd5\xae\xdb\x23\x9c\x4d\xa4\xdb\x22\x5b\xdf\xf4"
2779 "\x8e\x05\x2b\x60\xba\xe8\x75\xfc\x34\x99\xcf\x35\xe1\x06\xba\xdc"
2780 "\x79\x2a\x5e\xec\x1c\xbe\x79\x33\x63\x1c\xe7\x5f\x1e\x30\xd6\x1b"
2781 "\xdb\x11\xb8\xea\x63\xff\xfe\x1a\x3c\x24\xf4\x78\x9c\xcc\x5d\x9a"
2782 "\xc9\x2d\xc4\x9a\xd4\xa7\x65\x84\x98\xdb\x66\x76\xf0\x34\x31\x9f"
2783 "\xce\xb5\xfb\x28\x07\xde\x1e\x0d\x9b\x01\x64\xeb\x2a\x37\x2f\x20"
2784 "\xa5\x95\x72\x2b\x54\x51\x59\x91\xea\x50\x54\x0f\x2e\xb0\x1d\xf6"
2785 "\xb9\x46\x43\xf9\xd0\x13\x21\x20\x47\x61\x1a\x1c\x30\xc6\x9e\x75"
2786 "\x22\xe4\xf2\xb1\xab\x01\xdc\x5b\x3c\x1e\xa2\x6d\xc0\xb9\x9a\x2a"
2787 "\x84\x61\xea\x85\x63\xa0\x77\xd0\xeb\x20\x68\xd5\x95\x6a\x1b\x8f"
2788 "\x1f\x9a\xba\x44\x49\x8c\x77\xa6\xd9\xa0\x14\xf8\x7d\x9b\x4e\xfa"
2789 "\xdc\x4f\x1c\x4d\x60\x50\x26\x7f\xd6\xc1\x91\x2b\xa6\x37\x5d\x94"
2790 "\x69\xb2\x47\x59\xd6\xc3\x59\xbb\xd6\x9b\x71\x52\x85\x7a\xcb\x2d",
2791 .b_public =
2792 "\x24\x38\x02\x02\x2f\xeb\x54\xdd\x73\x21\x91\x4a\xd8\xa4\x0a\xbf"
2793 "\xf4\xf5\x9a\x45\xb5\xcd\x42\xa3\x57\xcc\x65\x4a\x23\x2e\xee\x59"
2794 "\xba\x6f\x14\x89\xae\x2e\x14\x0a\x72\x77\x23\x7f\x6c\x2e\xba\x52"
2795 "\x3f\x71\xbf\xe4\x60\x03\x16\xaa\x61\xf5\x80\x1d\x8a\x45\x9e\x53"
2796 "\x7b\x07\xd9\x7e\xfe\xaf\xcb\xda\xff\x20\x71\xba\x89\x39\x75\xc3"
2797 "\xb3\x65\x0c\xb1\xa7\xfa\x4a\xe7\xe0\x85\xc5\x4e\x91\x47\x41\xf4"
2798 "\xdd\xcd\xc5\x3d\x17\x12\xed\xee\xc0\x31\xb1\xaf\xc1\xd5\x3c\x07"
2799 "\xa1\x5a\xc4\x05\x45\xe3\x10\x0c\xc3\x14\xae\x65\xca\x40\xae\x31"
2800 "\x5c\x13\x0d\x32\x85\xa7\x6e\xf4\x5e\x29\x3d\x4e\xd3\xd7\x49\x58"
2801 "\xe1\x73\xbb\x0a\x7b\xd6\x13\xea\x49\xd7\x20\x3d\x31\xaa\x77\xab"
2802 "\x21\x74\xe9\x2f\xe9\x5e\xbe\x2f\xb4\xa2\x79\xf2\xbc\xcc\x51\x94"
2803 "\xd2\x1d\xb2\xe6\xc5\x39\x66\xd7\xe5\x46\x75\x53\x76\xed\x49\xea"
2804 "\x3b\xdd\x01\x27\xdb\x83\xa5\x9f\xd2\xee\xc8\xde\x9e\xde\xd2\xe7"
2805 "\x99\xad\x9c\xe0\x71\x66\x29\xd8\x0d\xfe\xdc\xd1\xbc\xc7\x9a\xbe"
2806 "\x8b\x26\x46\x57\xb6\x79\xfa\xad\x8b\x45\x2e\xb5\xe5\x89\x34\x01"
2807 "\x93\x00\x9d\xe9\x58\x74\x8b\xda\x07\x92\xb5\x01\x4a\xe1\x44\x36"
2808 "\xc7\x6c\xde\xc8\x7a\x17\xd0\xde\xee\x68\x92\xb5\xde\x21\x2b\x1c"
2809 "\xbc\x65\x30\x1e\xae\x15\x3d\x9a\xaf\x20\xa3\xc4\x21\x70\xfb\x2f"
2810 "\x36\x72\x31\xc0\xe8\x85\xdf\xc5\x50\x4c\x90\x10\x32\xa4\xc7\xee"
2811 "\x59\x5a\x21\xf4\xf1\x33\xcf\xbe\xac\x67\xb1\x40\x7c\x0b\x3f\x64"
2812 "\xe5\xd2\x2d\xb7\x7d\x0f\xce\xf7\x9b\x05\xee\x37\x61\xd2\x61\x9e"
2813 "\x1a\x80\x2e\x79\xe6\x1b\x25\xb3\x61\x3d\x53\xe7\xe5\x97\x9a\xc2"
2814 "\x39\xb1\xe3\x91\xc6\xee\x96\x2e\xa9\xb4\xb8\xad\xd8\x04\x3e\x11"
2815 "\x31\x67\xb8\x6a\xcb\x6e\x1a\x4c\x7f\x74\xc7\x1f\x09\xd1\xd0\x6b"
2816 "\x17\xde\xea\xe8\x0b\xe6\x6a\xee\x2f\xe3\x5b\x9c\x59\x5d\x00\x57"
2817 "\xbf\x24\x25\xba\x22\x34\xb9\xc5\x3c\xc4\x57\x26\xd0\x6d\x89\xee"
2818 "\x67\x79\x3c\x70\xf9\xc3\xb4\x30\xf0\x2e\xca\xfa\x74\x00\xd1\x00"
2819 "\x6d\x03\x97\xd5\x08\x3f\x0b\x8e\xb8\x1d\xa3\x91\x7f\xa9\x3a\xf0"
2820 "\x37\x57\x46\x87\x82\xa3\xb5\x8f\x51\xaa\xc7\x7b\xfe\x86\x26\xb9"
2821 "\xfa\xe6\x1e\xee\x92\x9d\x3a\xed\x5b\x5e\x3f\xe5\xca\x5e\x13\x01"
2822 "\xdd\x4c\x8d\x85\xf0\x60\x61\xb7\x60\x24\x83\x9f\xbe\x72\x21\x81"
2823 "\x55\x7e\x7e\x6d\xf3\x28\xc8\x77\x5a\xae\x5a\x32\x86\xd5\x61\xad",
2824 .expected_a_public =
2825 "\x1f\xff\xd6\xc4\x59\xf3\x4a\x9e\x81\x74\x4d\x27\xa7\xc6\x6b\x35"
2826 "\xd8\xf5\xb3\x24\x97\x82\xe7\x2e\xf3\x21\x91\x23\x2f\x3d\x57\x7f"
2827 "\x15\x8c\x84\x71\xe7\x25\x35\xe8\x07\x14\x06\x4c\x83\xdc\x55\x4a"
2828 "\xf8\x45\xc5\xe9\xfa\x6e\xae\x6e\xcf\x4d\x11\x91\x26\x16\x6f\x86"
2829 "\x89\x78\xaa\xb4\x25\x54\xb2\x74\x07\xe5\x26\x26\x0c\xad\xa4\x57"
2830 "\x59\x61\x66\x71\x43\x22\xff\x49\x51\xa4\x76\x0e\x55\x7b\x60\x45"
2831 "\x4f\xaf\xbd\x9c\xec\x64\x3f\x80\x0b\x0c\x31\x41\xf0\xfe\x2c\xb7"
2832 "\x0a\xbe\xa5\x71\x08\x0d\x8d\x1e\x8a\x77\x9a\xd2\x90\x31\x96\xd0"
2833 "\x3b\x31\xdc\xc6\x18\x59\x43\xa1\x19\x5a\x84\x68\x29\xad\x5e\x58"
2834 "\xa2\x50\x3e\x83\xf5\x7a\xbd\x88\x17\x60\x89\x98\x9c\x19\x89\x27"
2835 "\x89\xfc\x33\x87\x42\xd5\xde\x19\x14\xf2\x95\x82\x10\x87\xad\x82"
2836 "\xdd\x6b\x51\x2d\x8d\x0e\x81\x4b\xde\xb3\x35\x6c\x0f\x4b\x56\x45"
2837 "\x48\x87\xe9\x5a\xf9\x70\x10\x30\x8e\xa1\xbb\xa4\x70\xbf\xa0\xab"
2838 "\x10\x31\x3c\x2c\xdc\xc4\xed\xe3\x51\xdc\xee\xd2\xa5\x5c\x4e\x6e"
2839 "\xf6\xed\x60\x5a\xeb\xf3\x02\x19\x2a\x95\xe9\x46\xff\x37\x1b\xf0"
2840 "\x1d\x10\x4a\x8f\x4f\x3a\x6e\xf5\xfc\x02\x6d\x09\x7d\xea\x69\x7b"
2841 "\x13\xb0\xb6\x80\x5c\x15\x20\xa8\x4d\x15\x56\x11\x72\x49\xdb\x48"
2842 "\x54\x40\x66\xd5\xcd\x17\x3a\x26\x95\xf6\xd7\xf2\x59\xa3\xda\xbb"
2843 "\x26\xd0\xe5\x46\xbf\xee\x0e\x7d\xf1\xe0\x11\x02\x4d\xd3\xdc\xe2"
2844 "\x3f\xc2\x51\x7e\xc7\x90\x33\x3c\x1c\xa0\x4c\x69\xcc\x1e\xc7\xac"
2845 "\x17\xe0\xe5\xf4\x8c\x05\x64\x34\xfe\x84\x70\xd7\x6b\xed\xab\xf5"
2846 "\x88\x9d\x3e\x4c\x5a\x9e\xd4\x74\xfd\xdd\x91\xd5\xd4\xcb\xbf\xf8"
2847 "\xb7\x56\xb5\xe9\x22\xa6\x6d\x7a\x44\x05\x41\xbf\xdb\x61\x28\xc6"
2848 "\x99\x49\x87\x3d\x28\x77\xf8\x83\x23\x7e\xa9\xa7\xee\x20\xdb\x6d"
2849 "\x21\x50\xb7\xc9\x52\x57\x53\xa3\xcf\xdf\xd0\xf9\xb9\x62\x96\x89"
2850 "\xf5\x5c\xa9\x8a\x11\x95\x01\x25\xc9\x81\x15\x76\xae\xf0\xc7\xc5"
2851 "\x50\xae\x6f\xb5\xd2\x8a\x8e\x9a\xd4\x30\x55\xc6\xe9\x2c\x81\x6e"
2852 "\x95\xf6\x45\x89\x55\x28\x34\x7b\xe5\x72\x9a\x2a\xe2\x98\x09\x35"
2853 "\xe0\xe9\x75\x94\xe9\x34\x95\xb9\x13\x6e\xd5\xa1\x62\x5a\x1c\x94"
2854 "\x28\xed\x84\x46\x76\x6d\x10\x37\x71\xa3\x31\x46\x64\xe4\x59\x44"
2855 "\x17\x70\x1c\x23\xc9\x7e\xf6\xab\x8a\x24\xae\x25\xe2\xb2\x5f\x33"
2856 "\xe4\xd7\xd3\x34\x2a\x49\x22\x16\x15\x9b\x90\x40\xda\x99\xd5\xaf",
2857 .expected_ss =
2858 "\xe2\xce\x0e\x4b\x64\xf3\x84\x62\x38\xfd\xe3\x6f\x69\x40\x22\xb0"
2859 "\x73\x27\x03\x12\x82\xa4\x6e\x03\x57\xec\x3d\xa0\xc1\x4f\x4b\x09"
2860 "\xa1\xd4\xe0\x1a\x5d\x91\x2e\x08\xad\x57\xfa\xcc\x55\x90\x5f\xa0"
2861 "\x52\x27\x62\x8d\xe5\x2d\xa1\x5f\xf0\x30\x43\x77\x4e\x3f\x02\x58"
2862 "\xcb\xa0\x51\xae\x1d\x24\xf9\x0a\xd1\x36\x0b\x95\x0f\x07\xd9\xf7"
2863 "\xe2\x36\x14\x2f\xf0\x11\xc2\xc9\xaf\x66\x4e\x0d\xb4\x60\x01\x4e"
2864 "\xa8\x49\xc6\xec\x5f\xb2\xbc\x05\x48\x91\x4e\xe1\xc3\x99\x9f\xeb"
2865 "\x4a\xc1\xde\x05\x9a\x65\x39\x7d\x2f\x89\x85\xb2\xcf\xec\x25\x27"
2866 "\x5f\x1c\x11\x63\xcf\x7b\x86\x98\x39\xae\xc2\x16\x8f\x79\xd1\x20"
2867 "\xd0\xb4\xa0\xba\x44\xd8\xf5\x3a\x0a\x08\x4c\xd1\xb9\xdd\x0a\x5b"
2868 "\x9e\x62\xf3\x52\x0c\x84\x12\x43\x9b\xd7\xdf\x86\x71\x03\xdd\x04"
2869 "\x98\x55\x0c\x7b\xe2\xe8\x03\x17\x25\x84\xd9\xbd\xe1\xce\x64\xbe"
2870 "\xca\x55\xd4\x5b\xef\x61\x5b\x68\x4b\x80\x37\x40\xae\x28\x87\x81"
2871 "\x55\x34\x96\x50\x21\x47\x49\xc0\xda\x26\x46\xb8\xe8\xcc\x5a\x27"
2872 "\x9c\x9d\x0a\x3d\xcc\x4c\x63\x27\x81\x82\x2e\xf4\xa8\x91\x37\x3e"
2873 "\xa7\x34\x6a\x0f\x60\x44\xdd\x2e\xdc\xf9\x19\xf2\x2e\x81\x05\x51"
2874 "\x16\xbc\xc0\x85\xa5\xd5\x08\x09\x1f\xcd\xed\xa4\xc5\xdb\x16\x43"
2875 "\xb5\x7a\x71\x66\x19\x2e\xef\x13\xbc\x40\x39\x0a\x00\x45\x7e\x61"
2876 "\xe9\x68\x60\x83\x00\x70\xd1\x71\xd3\xa2\x61\x3e\x00\x46\x93\x0d"
2877 "\xbf\xe6\xa2\x07\xe6\x40\x1a\xf4\x57\xc6\x67\x39\xd8\xd7\x6b\xc5"
2878 "\xa5\xd8\x38\x78\x12\xb4\x97\x12\xbe\x97\x13\xef\xe4\x74\x0c\xe0"
2879 "\x75\x89\x64\xf4\xe8\x85\xda\x84\x7b\x1d\xfe\xdd\x21\xba\xda\x01"
2880 "\x52\xdc\x59\xe5\x47\x50\x7e\x15\x20\xd0\x43\x37\x6e\x48\x39\x00"
2881 "\xee\xd9\x54\x6d\x00\x65\xc9\x4b\x85\xa2\x8a\x40\x55\xd0\x63\x0c"
2882 "\xb5\x7a\x0d\x37\x67\x27\x73\x18\x7f\x5a\xf5\x0e\x22\xb9\xb0\x3f"
2883 "\xda\xf1\xec\x7c\x24\x01\x49\xa9\x09\x0e\x0f\xc4\xa9\xef\xc8\x2b"
2884 "\x13\xd1\x0a\x6f\xf8\x92\x4b\x1d\xdd\x6c\x9c\x35\xde\x75\x46\x32"
2885 "\xe6\xfb\xda\x58\xba\x81\x08\xca\xa9\xb6\x69\x71\x96\x2a\x1f\x2e"
2886 "\x25\xe0\x37\xfe\xee\x4d\x27\xaa\x04\xda\x95\xbb\x93\xcf\x8f\xa2"
2887 "\x1d\x67\x35\xe3\x51\x8f\x87\x3b\xa9\x62\x05\xee\x44\xb7\x2e\xd0"
2888 "\x07\x63\x32\xf5\xcd\x64\x18\x20\xcf\x22\x42\x28\x22\x1a\xa8\xbb"
2889 "\x74\x8a\x6f\x2a\xea\x8a\x48\x0a\xad\xd7\xed\xba\xa3\x89\x37\x01",
2890 .secret_size = 528,
2891 .b_public_size = 512,
2892 .expected_a_public_size = 512,
2893 .expected_ss_size = 512,
2894 },
209b7fc9
NS
2895 {
2896 .secret =
2897#ifdef __LITTLE_ENDIAN
2898 "\x01\x00" /* type */
2899 "\x10\x00" /* len */
2900 "\x00\x00\x00\x00" /* key_size */
2901 "\x00\x00\x00\x00" /* p_size */
2902 "\x00\x00\x00\x00", /* g_size */
2903#else
2904 "\x00\x01" /* type */
2905 "\x00\x10" /* len */
2906 "\x00\x00\x00\x00" /* key_size */
2907 "\x00\x00\x00\x00" /* p_size */
2908 "\x00\x00\x00\x00", /* g_size */
2909#endif
2910 .b_secret =
2911#ifdef __LITTLE_ENDIAN
2912 "\x01\x00" /* type */
2913 "\x10\x02" /* len */
2914 "\x00\x02\x00\x00" /* key_size */
2915 "\x00\x00\x00\x00" /* p_size */
2916 "\x00\x00\x00\x00" /* g_size */
2917#else
2918 "\x00\x01" /* type */
2919 "\x02\x10" /* len */
2920 "\x00\x00\x02\x00" /* key_size */
2921 "\x00\x00\x00\x00" /* p_size */
2922 "\x00\x00\x00\x00" /* g_size */
2923#endif
2924 /* xa */
2925 "\x1a\x48\xf3\x6c\x61\x03\x42\x43\xd7\x42\x3b\xfa\xdb\x55\x6f\xa2"
2926 "\xe1\x79\x52\x0b\x47\xc5\x03\x60\x2f\x26\xb9\x1a\x14\x15\x1a\xd9"
2927 "\xe0\xbb\xa7\x82\x63\x41\xec\x26\x55\x00\xab\xe5\x21\x9d\x31\x14"
2928 "\x0e\xe2\xc2\xb2\xb8\x37\xe6\xc3\x5a\xab\xae\x25\xdb\x71\x1e\xed"
2929 "\xe8\x75\x9a\x04\xa7\x92\x2a\x99\x7e\xc0\x5b\x64\x75\x7f\xe5\xb5"
2930 "\xdb\x6c\x95\x4f\xe9\xdc\x39\x76\x79\xb0\xf7\x00\x30\x8e\x86\xe7"
2931 "\x36\xd1\xd2\x0c\x68\x7b\x94\xe9\x91\x85\x08\x86\xbc\x64\x87\xd2"
2932 "\xf5\x5b\xaf\x03\xf6\x5f\x28\x25\xf1\xa3\x20\x5c\x1b\xb5\x26\x45"
2933 "\x9a\x47\xab\xd6\xad\x49\xab\x92\x8e\x62\x6f\x48\x31\xea\xf6\x76"
2934 "\xff\xa2\xb6\x28\x78\xef\x59\xc3\x71\x5d\xa8\xd9\x70\x89\xcc\xe2"
2935 "\x63\x58\x5e\x3a\xa2\xa2\x88\xbf\x77\x20\x84\x33\x65\x64\x4e\x73"
2936 "\xe5\x08\xd5\x89\x23\xd6\x07\xac\x29\x65\x2e\x02\xa8\x35\x96\x48"
2937 "\xe7\x5d\x43\x6a\x42\xcc\xda\x98\xc4\x75\x90\x2e\xf6\xc4\xbf\xd4"
2938 "\xbc\x31\x14\x0d\x54\x30\x11\xb2\xc9\xcf\xbb\xba\xbc\xc6\xf2\xcf"
2939 "\xfe\x4a\x9d\xf3\xec\x78\x5d\x5d\xb4\x99\xd0\x67\x0f\x5a\x21\x1c"
2940 "\x7b\x95\x2b\xcf\x49\x44\x94\x05\x1a\x21\x81\x25\x7f\xe3\x8a\x2a"
2941 "\xdd\x88\xac\x44\x94\x23\x20\x3b\x75\xf6\x2a\x8a\x45\xf8\xb5\x1f"
2942 "\xb9\x8b\xeb\xab\x9b\x38\x23\x26\xf1\x0f\x34\x47\x4f\x7f\xe1\x9e"
2943 "\x84\x84\x78\xe5\xe3\x49\xeb\xcc\x2f\x02\x85\xa4\x18\x91\xde\x1a"
2944 "\x60\x54\x33\x81\xd5\xae\xdb\x23\x9c\x4d\xa4\xdb\x22\x5b\xdf\xf4"
2945 "\x8e\x05\x2b\x60\xba\xe8\x75\xfc\x34\x99\xcf\x35\xe1\x06\xba\xdc"
2946 "\x79\x2a\x5e\xec\x1c\xbe\x79\x33\x63\x1c\xe7\x5f\x1e\x30\xd6\x1b"
2947 "\xdb\x11\xb8\xea\x63\xff\xfe\x1a\x3c\x24\xf4\x78\x9c\xcc\x5d\x9a"
2948 "\xc9\x2d\xc4\x9a\xd4\xa7\x65\x84\x98\xdb\x66\x76\xf0\x34\x31\x9f"
2949 "\xce\xb5\xfb\x28\x07\xde\x1e\x0d\x9b\x01\x64\xeb\x2a\x37\x2f\x20"
2950 "\xa5\x95\x72\x2b\x54\x51\x59\x91\xea\x50\x54\x0f\x2e\xb0\x1d\xf6"
2951 "\xb9\x46\x43\xf9\xd0\x13\x21\x20\x47\x61\x1a\x1c\x30\xc6\x9e\x75"
2952 "\x22\xe4\xf2\xb1\xab\x01\xdc\x5b\x3c\x1e\xa2\x6d\xc0\xb9\x9a\x2a"
2953 "\x84\x61\xea\x85\x63\xa0\x77\xd0\xeb\x20\x68\xd5\x95\x6a\x1b\x8f"
2954 "\x1f\x9a\xba\x44\x49\x8c\x77\xa6\xd9\xa0\x14\xf8\x7d\x9b\x4e\xfa"
2955 "\xdc\x4f\x1c\x4d\x60\x50\x26\x7f\xd6\xc1\x91\x2b\xa6\x37\x5d\x94"
2956 "\x69\xb2\x47\x59\xd6\xc3\x59\xbb\xd6\x9b\x71\x52\x85\x7a\xcb\x2d",
2957 .b_public =
2958 "\x1f\xff\xd6\xc4\x59\xf3\x4a\x9e\x81\x74\x4d\x27\xa7\xc6\x6b\x35"
2959 "\xd8\xf5\xb3\x24\x97\x82\xe7\x2e\xf3\x21\x91\x23\x2f\x3d\x57\x7f"
2960 "\x15\x8c\x84\x71\xe7\x25\x35\xe8\x07\x14\x06\x4c\x83\xdc\x55\x4a"
2961 "\xf8\x45\xc5\xe9\xfa\x6e\xae\x6e\xcf\x4d\x11\x91\x26\x16\x6f\x86"
2962 "\x89\x78\xaa\xb4\x25\x54\xb2\x74\x07\xe5\x26\x26\x0c\xad\xa4\x57"
2963 "\x59\x61\x66\x71\x43\x22\xff\x49\x51\xa4\x76\x0e\x55\x7b\x60\x45"
2964 "\x4f\xaf\xbd\x9c\xec\x64\x3f\x80\x0b\x0c\x31\x41\xf0\xfe\x2c\xb7"
2965 "\x0a\xbe\xa5\x71\x08\x0d\x8d\x1e\x8a\x77\x9a\xd2\x90\x31\x96\xd0"
2966 "\x3b\x31\xdc\xc6\x18\x59\x43\xa1\x19\x5a\x84\x68\x29\xad\x5e\x58"
2967 "\xa2\x50\x3e\x83\xf5\x7a\xbd\x88\x17\x60\x89\x98\x9c\x19\x89\x27"
2968 "\x89\xfc\x33\x87\x42\xd5\xde\x19\x14\xf2\x95\x82\x10\x87\xad\x82"
2969 "\xdd\x6b\x51\x2d\x8d\x0e\x81\x4b\xde\xb3\x35\x6c\x0f\x4b\x56\x45"
2970 "\x48\x87\xe9\x5a\xf9\x70\x10\x30\x8e\xa1\xbb\xa4\x70\xbf\xa0\xab"
2971 "\x10\x31\x3c\x2c\xdc\xc4\xed\xe3\x51\xdc\xee\xd2\xa5\x5c\x4e\x6e"
2972 "\xf6\xed\x60\x5a\xeb\xf3\x02\x19\x2a\x95\xe9\x46\xff\x37\x1b\xf0"
2973 "\x1d\x10\x4a\x8f\x4f\x3a\x6e\xf5\xfc\x02\x6d\x09\x7d\xea\x69\x7b"
2974 "\x13\xb0\xb6\x80\x5c\x15\x20\xa8\x4d\x15\x56\x11\x72\x49\xdb\x48"
2975 "\x54\x40\x66\xd5\xcd\x17\x3a\x26\x95\xf6\xd7\xf2\x59\xa3\xda\xbb"
2976 "\x26\xd0\xe5\x46\xbf\xee\x0e\x7d\xf1\xe0\x11\x02\x4d\xd3\xdc\xe2"
2977 "\x3f\xc2\x51\x7e\xc7\x90\x33\x3c\x1c\xa0\x4c\x69\xcc\x1e\xc7\xac"
2978 "\x17\xe0\xe5\xf4\x8c\x05\x64\x34\xfe\x84\x70\xd7\x6b\xed\xab\xf5"
2979 "\x88\x9d\x3e\x4c\x5a\x9e\xd4\x74\xfd\xdd\x91\xd5\xd4\xcb\xbf\xf8"
2980 "\xb7\x56\xb5\xe9\x22\xa6\x6d\x7a\x44\x05\x41\xbf\xdb\x61\x28\xc6"
2981 "\x99\x49\x87\x3d\x28\x77\xf8\x83\x23\x7e\xa9\xa7\xee\x20\xdb\x6d"
2982 "\x21\x50\xb7\xc9\x52\x57\x53\xa3\xcf\xdf\xd0\xf9\xb9\x62\x96\x89"
2983 "\xf5\x5c\xa9\x8a\x11\x95\x01\x25\xc9\x81\x15\x76\xae\xf0\xc7\xc5"
2984 "\x50\xae\x6f\xb5\xd2\x8a\x8e\x9a\xd4\x30\x55\xc6\xe9\x2c\x81\x6e"
2985 "\x95\xf6\x45\x89\x55\x28\x34\x7b\xe5\x72\x9a\x2a\xe2\x98\x09\x35"
2986 "\xe0\xe9\x75\x94\xe9\x34\x95\xb9\x13\x6e\xd5\xa1\x62\x5a\x1c\x94"
2987 "\x28\xed\x84\x46\x76\x6d\x10\x37\x71\xa3\x31\x46\x64\xe4\x59\x44"
2988 "\x17\x70\x1c\x23\xc9\x7e\xf6\xab\x8a\x24\xae\x25\xe2\xb2\x5f\x33"
2989 "\xe4\xd7\xd3\x34\x2a\x49\x22\x16\x15\x9b\x90\x40\xda\x99\xd5\xaf",
2990 .secret_size = 16,
2991 .b_secret_size = 528,
2992 .b_public_size = 512,
2993 .expected_a_public_size = 512,
2994 .expected_ss_size = 512,
2995 .genkey = true,
2996 },
60a273e9
NS
2997};
2998
2999static const struct kpp_testvec ffdhe6144_dh_tv_template[] __maybe_unused = {
3000 {
3001 .secret =
3002#ifdef __LITTLE_ENDIAN
3003 "\x01\x00" /* type */
3004 "\x10\x03" /* len */
3005 "\x00\x03\x00\x00" /* key_size */
3006 "\x00\x00\x00\x00" /* p_size */
3007 "\x00\x00\x00\x00" /* g_size */
3008#else
3009 "\x00\x01" /* type */
3010 "\x03\x10" /* len */
3011 "\x00\x00\x03\x00" /* key_size */
3012 "\x00\x00\x00\x00" /* p_size */
3013 "\x00\x00\x00\x00" /* g_size */
3014#endif
3015 /* xa */
3016 "\x63\x3e\x6f\xe0\xfe\x9f\x4a\x01\x62\x77\xce\xf1\xc7\xcc\x49\x4d"
3017 "\x92\x53\x56\xe3\x39\x15\x81\xb2\xcd\xdc\xaf\x5e\xbf\x31\x1f\x69"
3018 "\xce\x41\x35\x24\xaa\x46\x53\xb5\xb7\x3f\x2b\xad\x95\x14\xfb\xe4"
3019 "\x9a\x61\xcd\x0f\x1f\x02\xee\xa4\x79\x2c\x9d\x1a\x7c\x62\x82\x39"
3020 "\xdd\x43\xcc\x58\x9f\x62\x47\x56\x1d\x0f\xc2\x67\xbc\x24\xd0\xf9"
3021 "\x0a\x50\x1b\x10\xe7\xbb\xd1\xc2\x01\xbb\xc4\x4c\xda\x12\x60\x0e"
3022 "\x95\x2b\xde\x09\xd6\x67\xe1\xbc\x4c\xb9\x67\xdf\xd0\x1f\x97\xb4"
3023 "\xde\xcb\x6b\x78\x83\x51\x74\x33\x01\x7f\xf6\x0a\x95\x69\x93\x00"
3024 "\x2a\xc3\x75\x8e\xef\xbe\x53\x11\x6d\xc4\xd0\x9f\x6d\x63\x48\xc1"
3025 "\x91\x1f\x7d\x88\xa7\x90\x78\xd1\x7e\x52\x42\x10\x01\xb4\x27\x95"
3026 "\x91\x43\xcc\x82\x91\x86\x62\xa0\x9d\xef\x65\x6e\x67\xcf\x19\x11"
3027 "\x35\x37\x5e\x94\x97\x83\xa6\x83\x1c\x7e\x8a\x3e\x32\xb0\xce\xff"
3028 "\x20\xdc\x7b\x6e\x18\xd9\x6b\x27\x31\xfc\xc3\xef\x47\x8d\xbe\x34"
3029 "\x2b\xc7\x60\x74\x3c\x93\xb3\x8e\x54\x77\x4e\x73\xe6\x40\x72\x35"
3030 "\xb0\xf0\x06\x53\x43\xbe\xd0\xc3\x87\xcc\x38\x96\xa9\x10\xa0\xd6"
3031 "\x17\xed\xa5\x6a\xf4\xf6\xaa\x77\x40\xed\x7d\x2e\x58\x0f\x5b\x04"
3032 "\x5a\x41\x12\x95\x22\xcb\xa3\xce\x8b\x6d\x6d\x89\xec\x7c\x1d\x25"
3033 "\x27\x52\x50\xa0\x5b\x93\x8c\x5d\x3f\x56\xb9\xa6\x5e\xe5\xf7\x9b"
3034 "\xc7\x9a\x4a\x2e\x79\xb5\xca\x29\x58\x52\xa0\x63\xe4\x9d\xeb\x4c"
3035 "\x4c\xa8\x37\x0b\xe9\xa0\x18\xf1\x86\xf6\x4d\x32\xfb\x9e\x4f\xb3"
3036 "\x7b\x5d\x58\x78\x70\xbd\x56\xac\x99\x75\x25\x71\x66\x76\x4e\x5e"
3037 "\x67\x4f\xb1\x17\xa7\x8b\x55\x12\x87\x01\x4e\xd1\x66\xef\xd0\x70"
3038 "\xaf\x14\x34\xee\x2a\x76\x49\x25\xa6\x2e\x43\x37\x75\x7d\x1a\xad"
3039 "\x08\xd5\x01\x85\x9c\xe1\x20\xd8\x38\x5c\x57\xa5\xed\x9d\x46\x3a"
3040 "\xb7\x46\x60\x29\x8b\xc4\x21\x50\x0a\x30\x9c\x57\x42\xe4\x35\xf8"
3041 "\x12\x5c\x4f\xa2\x20\xc2\xc9\x43\xe3\x6d\x20\xbc\xdf\xb8\x37\x33"
3042 "\x45\x43\x06\x4e\x08\x6f\x8a\xcd\x61\xc3\x1b\x05\x28\x82\xbe\xf0"
3043 "\x48\x33\xe5\x93\xc9\x1a\x61\x16\x67\x03\x9d\x47\x9d\x74\xeb\xae"
3044 "\x13\xf2\xb4\x1b\x09\x11\xf5\x15\xcb\x28\xfd\x50\xe0\xbc\x58\x36"
3045 "\x38\x91\x2c\x07\x27\x1f\x49\x68\xf4\xce\xad\xf7\xba\xec\x5d\x3d"
3046 "\xfd\x27\xe2\xcf\xf4\x56\xfe\x08\xa6\x11\x61\xcb\x6c\x9f\xf9\x3c"
3047 "\x57\x0b\x8b\xaa\x00\x16\x18\xba\x1f\xe8\x4f\x01\xe2\x79\x2a\x0b"
3048 "\xc1\xbd\x52\xef\xe6\xf7\x5a\x66\xfe\x07\x3b\x50\x6b\xbb\xcb\x39"
3049 "\x3c\x94\xf6\x21\x0d\x68\x69\xa4\xed\x2e\xb5\x85\x03\x11\x38\x79"
3050 "\xec\xb5\x22\x23\xdf\x9e\xad\xb4\xbe\xd7\xc7\xdf\xea\x30\x23\x8a"
3051 "\xb7\x21\x0a\x9d\xbd\x99\x13\x7d\x5f\x7e\xaf\x28\x54\x3f\xca\x5e"
3052 "\xf4\xfc\x05\x0d\x65\x67\xd8\xf6\x8e\x90\x9d\x0d\xcf\x62\x82\xd6"
3053 "\x9f\x02\xf8\xca\xfa\x42\x24\x7f\x4d\xb7\xfc\x92\xa6\x4a\x51\xc4"
3054 "\xd8\xae\x19\x87\xc6\xa3\x83\xbe\x7b\x6d\xc3\xf5\xb8\xad\x4a\x05"
3055 "\x78\x84\x3a\x15\x2e\x40\xbe\x79\xa9\xc0\x12\xa1\x48\x39\xc3\xdb"
3056 "\x47\x4f\x7d\xea\x6d\xc7\xfa\x2c\x4e\xe9\xa5\x85\x81\xea\x6c\xcd"
3057 "\x8a\xe5\x74\x17\x76\x31\x31\x75\x96\x83\xca\x81\xbb\x5c\xa9\x79"
3058 "\x2c\xbd\x09\xfe\xe4\x86\x0d\x8c\x76\x9c\xbc\xe8\x93\xe4\xd0\xe4"
3059 "\x0f\xf8\xff\x24\x7e\x66\x61\x69\xfb\xe4\x46\x08\x94\x99\xa5\x53"
3060 "\xd7\xe4\x29\x72\x86\x86\xe8\x1d\x37\xfa\xcb\xd0\x8d\x51\xd0\xbf"
3061 "\x81\xcf\x55\xb9\xc5\x78\x8c\x74\xa0\x16\x3a\xd2\x19\x94\x29\x6a"
3062 "\x5e\xec\xd3\x20\xa0\xb2\xfd\xce\xd4\x14\xa3\x39\x10\xa9\xf4\x4e"
3063 "\xba\x21\x09\x5c\xe6\x61\x43\x51\xae\xc4\x71\xd7\x21\xef\x98\x39",
3064 .b_public =
3065 "\x30\x31\xbe\x43\xd0\x14\x22\x6b\x4b\x8c\x9a\xca\xc6\xdd\xe5\x99"
3066 "\xce\xb8\x30\x23\xb6\xa8\x8c\x4d\xfa\xef\xad\xa6\x6a\x21\x50\xa6"
3067 "\x45\x2d\x19\x2a\x29\x81\xc5\xac\xb4\xa8\x5f\x6d\x5b\xc8\x5f\x12"
3068 "\x35\x21\xfb\x37\xaa\x0c\x79\xeb\xd4\x83\x01\xda\xa3\xf3\x51\x6e"
3069 "\x17\xf9\xef\x3f\xbd\x2f\xd2\x43\x82\x12\x48\xeb\x61\x4c\x8e\xf2"
3070 "\x6c\x76\xf9\x6d\x42\x2a\xcb\x10\x13\x3b\xf6\x9b\xcd\x46\x1e\xa2"
3071 "\xa7\x2c\x08\x56\xd2\x42\xf5\x03\xf0\x3e\xef\xa2\xa2\xf2\x4c\xf2"
3072 "\xdb\x4f\xeb\x40\x15\x53\x27\xf7\xd4\x8e\x58\x23\xf5\x2c\x88\x04"
3073 "\x1e\xb1\xb6\xe3\xd6\x9c\x49\x08\xa1\x4b\xb8\x33\xe4\x75\x85\xa1"
3074 "\x86\x97\xce\x1d\xe9\x9f\xe2\xd8\xf2\x7e\xad\xdc\x8a\x4d\xbd\x06"
3075 "\x52\x00\x9a\x2c\x69\xdd\x02\x0c\x69\x5a\xf9\x1d\xfd\xdc\xfb\x82"
3076 "\xb2\xe5\xf3\x24\xba\xd1\x09\x76\x90\xb5\x7a\x92\xa6\x6b\x97\xc0"
3077 "\xce\x13\x9b\x4b\xbc\x30\x91\xb2\x13\x8b\x57\x6c\x8b\x66\x6e\x58"
3078 "\x3e\x91\x50\xc7\x6c\xe1\x18\xec\xbf\x69\xcd\xcb\xa0\xbc\x0d\x05"
3079 "\xc4\xf8\x45\x92\xe0\x05\xd3\x08\xb3\x30\x19\xc8\x80\xf8\x17\x9f"
3080 "\x1e\x6a\x49\x8e\x43\xef\x7a\x49\xa5\x93\xd9\xed\xd1\x07\x03\xe4"
3081 "\xa3\x55\xeb\x1e\x2f\x69\xd7\x40\x8f\x6e\x1c\xb6\x94\xfb\xba\x4e"
3082 "\x46\xd0\x38\x71\x00\x88\x93\x6a\x55\xfc\x16\x95\x1f\xb1\xf6\x2f"
3083 "\x26\x45\x50\x54\x30\x62\x62\xe8\x80\xe5\x24\x0b\xe4\x15\x6b\x32"
3084 "\x16\xc2\x30\x9b\x56\xb4\xc9\x5e\x50\xb4\x27\x82\x86\x01\xda\x68"
3085 "\x44\x4b\x15\x81\x31\x13\x52\xd8\x08\xbc\xae\xf3\xa5\x94\x1c\x81"
3086 "\xe8\x42\xd6\x42\xd6\xff\x99\x58\x0f\x61\x3e\x82\x9e\x2d\x13\x03"
3087 "\x54\x02\x74\xf4\x6b\x43\x43\xce\x54\x44\x36\x3f\x55\xfa\xb2\x56"
3088 "\xdc\xac\xb5\x65\x89\xbe\x36\xd2\x58\x65\x79\x4c\xf3\xe2\x01\xf1"
3089 "\x69\x96\x29\x20\x5d\xee\xf5\x8a\x8b\x9f\x72\xf7\x27\x02\xde\x3b"
3090 "\xc7\x52\x19\xdc\x8e\x22\x36\x09\x14\x59\x07\xbb\x1e\x49\x69\x4f"
3091 "\x00\x7b\x9a\x5d\x23\xe9\xbe\x0d\x52\x90\xa3\x0d\xde\xe7\x80\x57"
3092 "\x53\x69\x39\xe6\xf8\x33\xeb\x92\x0d\x9e\x04\x8b\x16\x16\x16\x1c"
3093 "\xa9\xe6\xe3\x0e\x0a\xc6\xf6\x61\xd1\x44\x2b\x3e\x5e\x02\xfe\xaa"
3094 "\xe3\xf3\x8f\xf9\xc8\x20\x37\xad\xbc\x95\xb8\xc5\xe7\x95\xda\xfb"
3095 "\x80\x5b\xf6\x40\x28\xae\xc1\x4c\x09\xde\xff\x1e\xbf\x51\xd2\xfe"
3096 "\x08\xdc\xb0\x48\x21\xf5\x4c\x43\xdc\x7b\x69\x83\xc8\x69\x5c\xc4"
3097 "\xa9\x98\x76\x4b\xc4\x4a\xac\x1d\xa5\x52\xe3\x35\x43\xdd\x30\xd4"
3098 "\xa0\x51\x9c\xc2\x62\x4c\x7e\xa5\xfb\xd3\x2c\x8a\x09\x7f\x53\xa3"
3099 "\xcd\xca\x58\x1b\x4c\xaf\xba\x21\x8b\x88\x1d\xc0\xe9\x0a\x17\x30"
3100 "\x33\xd6\xa2\xa5\x49\x50\x61\x3b\xff\x37\x71\x66\xef\x61\xbc\xb2"
3101 "\x53\x82\xe5\x70\xef\x32\xff\x9d\x97\xe0\x82\xe0\xbb\x49\xc2\x29"
3102 "\x58\x89\xdd\xe9\x62\x52\xfb\xba\x22\xa6\xd9\x16\xfa\x55\xb3\x06"
3103 "\xed\x6d\x70\x6e\xdc\x47\x7c\x67\x1a\xcc\x27\x98\xd4\xd7\xe6\xf0"
3104 "\xf8\x9f\x51\x3e\xf0\xee\xad\xb6\x78\x69\x71\xb5\xcb\x09\xa3\xa6"
3105 "\x3f\x29\x24\x46\xe0\x65\xbc\x9f\x6c\xe9\xf9\x49\x49\x96\x75\xe5"
3106 "\xe1\xff\x82\x70\xf4\x7e\xff\x8f\xec\x47\x98\x6d\x5b\x88\x60\xee"
3107 "\x43\xb1\xe2\x14\xc1\x49\x95\x74\x46\xd3\x3f\x73\xb2\xe9\x88\xe0"
3108 "\xd3\xb1\xc4\x2c\xef\xee\xdd\x6c\xc5\xa1\x29\xef\x86\xd2\x36\x8a"
3109 "\x2f\x7c\x9d\x28\x0a\x6d\xc9\x5a\xdb\xd4\x04\x06\x36\x96\x09\x03"
3110 "\x71\x5d\x38\x67\xa2\x08\x2a\x04\xe7\xd6\x51\x5a\x19\x9d\xe7\xf1"
3111 "\x5d\x6f\xe2\xff\x48\x37\xb7\x8b\xb1\x14\xb4\x96\xcd\xf0\xa7\xbd"
3112 "\xef\x20\xff\x0a\x8d\x08\xb7\x15\x98\x5a\x13\xd2\xda\x2a\x27\x75",
3113 .expected_a_public =
3114 "\x45\x96\x5a\xb7\x78\x5c\xa4\x4d\x39\xb2\x5f\xc8\xc2\xaa\x1a\xf4"
3115 "\xa6\x68\xf6\x6f\x7e\xa8\x4a\x5b\x0e\xba\x0a\x99\x85\xf9\x63\xd4"
3116 "\x58\x21\x6d\xa8\x3c\xf4\x05\x10\xb0\x0d\x6f\x1c\xa0\x17\x85\xae"
3117 "\x68\xbf\xcc\x00\xc8\x86\x1b\x24\x31\xc9\x49\x23\x91\xe0\x71\x29"
3118 "\x06\x39\x39\x93\x49\x9c\x75\x18\x1a\x8b\x61\x73\x1c\x7f\x37\xd5"
3119 "\xf1\xab\x20\x5e\x62\x25\xeb\x58\xd5\xfa\xc9\x7f\xad\x57\xd5\xcc"
3120 "\x0d\xc1\x7a\x2b\x33\x2a\x76\x84\x33\x26\x97\xcf\x47\x9d\x72\x2a"
3121 "\xc9\x39\xde\xa8\x42\x27\x2d\xdc\xee\x00\x60\xd2\x4f\x13\xe0\xde"
3122 "\xd5\xc7\xf6\x7d\x8b\x2a\x43\x49\x40\x99\xc2\x61\x84\x8e\x57\x09"
3123 "\x7c\xcc\x19\x46\xbd\x4c\xd2\x7c\x7d\x02\x4d\x88\xdf\x58\x24\x80"
3124 "\xeb\x19\x3b\x2a\x13\x2b\x19\x85\x3c\xd8\x31\x03\x00\xa4\xd4\x57"
3125 "\x23\x2c\x24\x37\xb3\x62\xea\x35\x29\xd0\x2c\xac\xfd\xbd\xdf\x3d"
3126 "\xa6\xce\xfa\x0d\x5b\xb6\x15\x8b\xe3\x58\xe9\xad\x99\x87\x29\x51"
3127 "\x8d\x97\xd7\xa9\x55\xf0\x72\x6e\x4e\x58\xcb\x2b\x4d\xbd\xd0\x48"
3128 "\x7d\x14\x86\xdb\x3f\xa2\x5f\x6e\x35\x4a\xe1\x70\xb1\x53\x72\xb7"
3129 "\xbc\xe9\x3d\x1b\x33\xc0\x54\x6f\x43\x55\x76\x85\x7f\x9b\xa5\xb3"
3130 "\xc1\x1d\xd3\xfe\xe2\xd5\x96\x3d\xdd\x92\x04\xb1\xad\x75\xdb\x13"
3131 "\x4e\x49\xfc\x35\x34\xc5\xda\x13\x98\xb8\x12\xbe\xda\x90\x55\x7c"
3132 "\x11\x6c\xbe\x2b\x8c\x51\x29\x23\xc1\x51\xbc\x0c\x1c\xe2\x20\xfc"
3133 "\xfe\xf2\xaa\x71\x9b\x21\xdf\x25\x1f\x68\x21\x7e\xe1\xc9\x87\xa0"
3134 "\x20\xf6\x8d\x4f\x27\x8c\x3c\x0f\x9d\xf4\x69\x25\xaa\x49\xab\x94"
3135 "\x22\x5a\x92\x3a\xba\xb4\xc2\x8c\x5a\xaa\x04\xbf\x46\xc5\xaa\x93"
3136 "\xab\x0d\xe9\x54\x6c\x3a\x64\xa6\xa2\x21\x66\xee\x1c\x10\x21\x84"
3137 "\xf2\x9e\xcc\x57\xac\xc2\x25\x62\xad\xbb\x59\xef\x25\x61\x6c\x81"
3138 "\x38\x8a\xdc\x8c\xeb\x7b\x18\x1d\xaf\xa9\xc5\x9a\xf4\x49\x26\x8a"
3139 "\x25\xc4\x3e\x31\x95\x28\xef\xf7\x72\xe9\xc5\xaa\x59\x72\x2b\x67"
3140 "\x47\xe8\x6b\x51\x05\x24\xb8\x18\xb3\x34\x0f\x8c\x2b\x80\xba\x61"
3141 "\x1c\xbe\x9e\x9a\x7c\xe3\x60\x5e\x49\x02\xff\x50\x8a\x64\x28\x64"
3142 "\x46\x7b\x83\x14\x72\x6e\x59\x9b\x56\x09\xb4\xf0\xde\x52\xc3\xf3"
3143 "\x58\x17\x6a\xae\xb1\x0f\xf4\x39\xcc\xd8\xce\x4d\xe1\x51\x17\x88"
3144 "\xe4\x98\xd9\xd1\xa9\x55\xbc\xbf\x7e\xc4\x51\x96\xdb\x44\x1d\xcd"
3145 "\x8d\x74\xad\xa7\x8f\x87\x83\x75\xfc\x36\xb7\xd2\xd4\x89\x16\x97"
3146 "\xe4\xc6\x2a\xe9\x65\xc8\xca\x1c\xbd\x86\xaf\x57\x80\xf7\xdd\x42"
3147 "\xc0\x3b\x3f\x87\x51\x02\x2f\xf8\xd8\x68\x0f\x3d\x95\x2d\xf1\x67"
3148 "\x09\xa6\x5d\x0b\x7e\x01\xb4\xb2\x32\x01\xa8\xd0\x58\x0d\xe6\xa2"
3149 "\xd8\x4b\x22\x10\x7d\x11\xf3\xc2\x4e\xb8\x43\x8e\x31\x79\x59\xe2"
3150 "\xc4\x96\x29\x17\x40\x06\x0d\xdf\xdf\xc3\x02\x30\x2a\xd1\x8e\xf2"
3151 "\xee\x2d\xd2\x12\x63\x5a\x1d\x3c\xba\x4a\xc4\x56\x90\xc6\x12\x0b"
3152 "\xe0\x04\x3f\x35\x59\x8e\x40\x75\xf4\x4c\x10\x61\xb9\x30\x89\x7c"
3153 "\x8d\x0e\x25\xb7\x5a\x6b\x97\x05\xc6\x37\x80\x6e\x94\x56\xa8\x5f"
3154 "\x03\x94\x59\xc8\xc5\x3e\xdc\x23\xe5\x68\x4f\xd7\xbb\x6d\x7e\xc1"
3155 "\x8d\xf9\xcc\x3f\x38\xad\x77\xb3\x18\x61\xed\x04\xc0\x71\xa7\x96"
3156 "\xb1\xaf\x1d\x69\x78\xda\x6d\x89\x8b\x50\x75\x99\x44\xb3\xb2\x75"
3157 "\xd1\xc8\x14\x40\xa1\x0a\xbf\xc4\x45\xc4\xee\x12\x90\x76\x26\x64"
3158 "\xb7\x73\x2e\x0b\x0c\xfa\xc3\x55\x29\x24\x1b\x7a\x00\x27\x07\x26"
3159 "\x36\xf0\x38\x1a\xe3\xb7\xc4\x8d\x1c\x9c\xa9\xc0\xc1\x45\x91\x9e"
3160 "\x86\xdd\x82\x94\x45\xfa\xcd\x5a\x19\x12\x7d\xef\xda\x17\xad\x21"
3161 "\x17\x89\x8b\x45\xa7\xf5\xed\x51\x9e\x58\x13\xdc\x84\xa4\xe6\x37",
3162 .expected_ss =
3163 "\x9a\x9c\x1c\xb7\x73\x2f\xf2\x12\xed\x59\x01\xbb\x75\xf7\xf5\xe4"
3164 "\xa0\xa8\xbc\x3f\x3f\xb6\xf7\x74\x6e\xc4\xba\x6d\x6c\x4d\x93\x31"
3165 "\x2b\xa7\xa4\xb3\x47\x8f\x77\x04\xb5\xa5\xab\xca\x6b\x5a\xe2\x86"
3166 "\x02\x60\xca\xb4\xd7\x5e\xe0\x0f\x73\xdd\xa2\x38\x7c\xae\x0f\x5a"
3167 "\x1a\xd7\xfd\xb6\xc8\x6f\xdd\xe0\x98\xd5\x07\xea\x1f\x2a\xbb\x9e"
3168 "\xef\x01\x24\x04\xee\xf5\x89\xb1\x12\x26\x54\x95\xef\xcb\x84\xe9"
3169 "\xae\x05\xef\x63\x25\x15\x65\x79\x79\x79\x91\xc3\x76\x72\xb4\x85"
3170 "\x86\xd9\xd3\x03\xb0\xff\x04\x96\x05\x3c\xde\xbf\x47\x34\x76\x70"
3171 "\x17\xd2\x24\x83\xb9\xbb\xcf\x70\x7c\xb8\xc6\x7b\x4e\x01\x86\x36"
3172 "\xc7\xc5\xe5\x8b\x7c\x69\x74\x9a\xfe\x1f\x58\x85\x0f\x00\xf8\x4e"
3173 "\xf1\x56\xdc\xd1\x11\x28\x2c\xcf\x6c\xb9\xc9\x57\x17\x2e\x19\x19"
3174 "\x55\xb3\x4c\xd8\xfb\xe7\x6f\x70\x63\xf9\x53\x45\xdd\xd5\x62\x95"
3175 "\xd3\x7d\x7e\xa0\x00\x1a\x62\x9f\x96\x0a\x5d\x0a\x25\x02\xbb\xff"
3176 "\x5a\xe8\x9e\x5a\x66\x08\x93\xbc\x92\xaf\xd2\x28\x04\x97\xc1\x54"
3177 "\xfe\xcc\x0a\x25\xa2\xf4\x1d\x5a\x9a\xb1\x3e\x9c\xba\x78\xe2\xcf"
3178 "\x71\x70\xe3\x40\xea\xba\x69\x9b\x03\xdd\x99\x26\x09\x84\x9d\x69"
3179 "\x4d\x3d\x0b\xe9\x3f\x51\xcd\x05\xe5\x00\xaf\x2c\xd3\xf6\xc0\x68"
3180 "\xb5\x23\x53\x33\x14\xbd\x39\x1c\xbd\x1b\xe6\x72\x90\xcc\xc2\x86"
3181 "\x1a\x42\x83\x55\xb3\xed\x0b\x62\x6d\x0e\xbb\x9e\x2a\x42\x32\x05"
3182 "\x3f\xf2\x2c\xc8\x9f\x3c\xd2\xb1\x0b\xb6\x4c\xa0\x22\x36\xee\xb9"
3183 "\x55\x23\x3e\x80\xc7\x28\x7c\x39\x11\xd3\x4a\x96\x2e\xef\x52\x34"
3184 "\xf2\xda\xb1\xc6\xf5\x02\x10\xbf\x56\x6b\x50\x56\xcd\x2c\xfe\xe1"
3185 "\x94\x14\x19\x24\x6e\x9a\xdf\x0c\xb8\xe2\xb8\xd5\xa3\xc1\x22\x8e"
3186 "\x84\x92\x00\x16\xf1\x3f\x83\xf6\x36\x31\xa5\x38\xc6\xcf\xf8\x9b"
3187 "\x03\xc7\x6f\xb9\xa1\x04\xdf\x20\x0f\x0b\x0f\x70\xff\x57\x36\x7f"
3188 "\xb3\x6b\xcb\x8f\x48\xf7\xb2\xdb\x85\x05\xd1\xfe\x34\x05\xf6\x57"
3189 "\xb4\x5b\xcc\x3f\x0e\xba\x36\x59\xb0\xfd\x4d\xf6\xf4\x5e\xd2\x65"
3190 "\x1d\x98\x87\xb4\x5e\xff\x29\xaa\x84\x9b\x44\x0f\x06\x36\x61\xbd"
3191 "\xdb\x51\xda\x56\xc2\xd6\x19\xe2\x57\x4f\xd0\x29\x71\xc8\xe4\xd6"
3192 "\xfb\x8c\xd0\xfc\x4f\x25\x09\xa6\xfc\x67\xe2\xb8\xac\xd3\x88\x8f"
3193 "\x1f\xf6\xa1\xe3\x45\xa6\x34\xe3\xb1\x6b\xb7\x37\x0e\x06\xc7\x63"
3194 "\xde\xac\x3b\xac\x07\x91\x64\xcc\x12\x10\x46\x85\x14\x0b\x6b\x03"
3195 "\xba\x4a\x85\xae\xc5\x8c\xa5\x9d\x36\x38\x33\xca\x42\x9c\x4b\x0c"
3196 "\x46\xe1\x77\xe9\x1f\x80\xfe\xb7\x1d\x5a\xf4\xc6\x11\x26\x78\xea"
3197 "\x81\x25\x77\x47\xed\x8b\x59\xc2\x6b\x49\xff\x83\x56\xec\xa5\xf0"
3198 "\xe0\x8b\x15\xd4\x99\x40\x2a\x65\x2a\x98\xf4\x71\x35\x63\x84\x08"
3199 "\x4d\xcd\x71\x85\x55\xbc\xa4\x1c\x90\x93\x03\x41\xde\xed\x78\x62"
3200 "\x07\x30\x50\xac\x60\x21\x06\xc3\xab\xa4\x04\xc0\xc2\x32\x07\xc4"
3201 "\x1f\x2f\xec\xe2\x32\xbf\xbe\x5e\x50\x5b\x2a\x19\x71\x44\x37\x76"
3202 "\x8b\xbc\xdb\x73\x98\x65\x78\xc9\x33\x97\x7e\xdc\x60\xa8\x87\xf2"
3203 "\xb5\x96\x55\x7f\x44\x07\xcb\x3b\xf3\xd7\x82\xfd\x77\x21\x82\x21"
3204 "\x1a\x8b\xa2\xf5\x1f\x66\xd0\x57\x00\x4f\xa9\xa5\x33\xb8\x69\x91"
3205 "\xe8\x2e\xf7\x73\x47\x89\x30\x9b\xb1\xfd\xe1\x5d\x11\xfd\x84\xd9"
3206 "\xa2\x91\x1f\x8a\xa7\x7a\x77\x8e\x3b\x10\x1d\x0a\x59\x50\x34\xb0"
3207 "\xc3\x90\x9f\x56\xb7\x43\xeb\x51\x99\x2b\x8e\x6d\x7b\x58\xe7\xc0"
3208 "\x7f\x3d\xa0\x27\x50\xf2\x6e\xc8\x1e\x7f\x84\xb3\xe1\xf7\x09\x85"
3209 "\xd2\x9b\x56\x6b\xba\xa5\x19\x2e\xec\xd8\x5c\xf5\x4e\x43\x36\x2e"
3210 "\x89\x85\x41\x7f\x9c\x91\x2e\x62\xc3\x41\xcf\x0e\xa1\x7f\xeb\x50",
3211 .secret_size = 784,
3212 .b_public_size = 768,
3213 .expected_a_public_size = 768,
3214 .expected_ss_size = 768,
3215 },
209b7fc9
NS
3216 {
3217 .secret =
3218#ifdef __LITTLE_ENDIAN
3219 "\x01\x00" /* type */
3220 "\x10\x00" /* len */
3221 "\x00\x00\x00\x00" /* key_size */
3222 "\x00\x00\x00\x00" /* p_size */
3223 "\x00\x00\x00\x00", /* g_size */
3224#else
3225 "\x00\x01" /* type */
3226 "\x00\x10" /* len */
3227 "\x00\x00\x00\x00" /* key_size */
3228 "\x00\x00\x00\x00" /* p_size */
3229 "\x00\x00\x00\x00", /* g_size */
3230#endif
3231 .b_secret =
3232#ifdef __LITTLE_ENDIAN
3233 "\x01\x00" /* type */
3234 "\x10\x03" /* len */
3235 "\x00\x03\x00\x00" /* key_size */
3236 "\x00\x00\x00\x00" /* p_size */
3237 "\x00\x00\x00\x00" /* g_size */
3238#else
3239 "\x00\x01" /* type */
3240 "\x03\x10" /* len */
3241 "\x00\x00\x03\x00" /* key_size */
3242 "\x00\x00\x00\x00" /* p_size */
3243 "\x00\x00\x00\x00" /* g_size */
3244#endif
3245 /* xa */
3246 "\x63\x3e\x6f\xe0\xfe\x9f\x4a\x01\x62\x77\xce\xf1\xc7\xcc\x49\x4d"
3247 "\x92\x53\x56\xe3\x39\x15\x81\xb2\xcd\xdc\xaf\x5e\xbf\x31\x1f\x69"
3248 "\xce\x41\x35\x24\xaa\x46\x53\xb5\xb7\x3f\x2b\xad\x95\x14\xfb\xe4"
3249 "\x9a\x61\xcd\x0f\x1f\x02\xee\xa4\x79\x2c\x9d\x1a\x7c\x62\x82\x39"
3250 "\xdd\x43\xcc\x58\x9f\x62\x47\x56\x1d\x0f\xc2\x67\xbc\x24\xd0\xf9"
3251 "\x0a\x50\x1b\x10\xe7\xbb\xd1\xc2\x01\xbb\xc4\x4c\xda\x12\x60\x0e"
3252 "\x95\x2b\xde\x09\xd6\x67\xe1\xbc\x4c\xb9\x67\xdf\xd0\x1f\x97\xb4"
3253 "\xde\xcb\x6b\x78\x83\x51\x74\x33\x01\x7f\xf6\x0a\x95\x69\x93\x00"
3254 "\x2a\xc3\x75\x8e\xef\xbe\x53\x11\x6d\xc4\xd0\x9f\x6d\x63\x48\xc1"
3255 "\x91\x1f\x7d\x88\xa7\x90\x78\xd1\x7e\x52\x42\x10\x01\xb4\x27\x95"
3256 "\x91\x43\xcc\x82\x91\x86\x62\xa0\x9d\xef\x65\x6e\x67\xcf\x19\x11"
3257 "\x35\x37\x5e\x94\x97\x83\xa6\x83\x1c\x7e\x8a\x3e\x32\xb0\xce\xff"
3258 "\x20\xdc\x7b\x6e\x18\xd9\x6b\x27\x31\xfc\xc3\xef\x47\x8d\xbe\x34"
3259 "\x2b\xc7\x60\x74\x3c\x93\xb3\x8e\x54\x77\x4e\x73\xe6\x40\x72\x35"
3260 "\xb0\xf0\x06\x53\x43\xbe\xd0\xc3\x87\xcc\x38\x96\xa9\x10\xa0\xd6"
3261 "\x17\xed\xa5\x6a\xf4\xf6\xaa\x77\x40\xed\x7d\x2e\x58\x0f\x5b\x04"
3262 "\x5a\x41\x12\x95\x22\xcb\xa3\xce\x8b\x6d\x6d\x89\xec\x7c\x1d\x25"
3263 "\x27\x52\x50\xa0\x5b\x93\x8c\x5d\x3f\x56\xb9\xa6\x5e\xe5\xf7\x9b"
3264 "\xc7\x9a\x4a\x2e\x79\xb5\xca\x29\x58\x52\xa0\x63\xe4\x9d\xeb\x4c"
3265 "\x4c\xa8\x37\x0b\xe9\xa0\x18\xf1\x86\xf6\x4d\x32\xfb\x9e\x4f\xb3"
3266 "\x7b\x5d\x58\x78\x70\xbd\x56\xac\x99\x75\x25\x71\x66\x76\x4e\x5e"
3267 "\x67\x4f\xb1\x17\xa7\x8b\x55\x12\x87\x01\x4e\xd1\x66\xef\xd0\x70"
3268 "\xaf\x14\x34\xee\x2a\x76\x49\x25\xa6\x2e\x43\x37\x75\x7d\x1a\xad"
3269 "\x08\xd5\x01\x85\x9c\xe1\x20\xd8\x38\x5c\x57\xa5\xed\x9d\x46\x3a"
3270 "\xb7\x46\x60\x29\x8b\xc4\x21\x50\x0a\x30\x9c\x57\x42\xe4\x35\xf8"
3271 "\x12\x5c\x4f\xa2\x20\xc2\xc9\x43\xe3\x6d\x20\xbc\xdf\xb8\x37\x33"
3272 "\x45\x43\x06\x4e\x08\x6f\x8a\xcd\x61\xc3\x1b\x05\x28\x82\xbe\xf0"
3273 "\x48\x33\xe5\x93\xc9\x1a\x61\x16\x67\x03\x9d\x47\x9d\x74\xeb\xae"
3274 "\x13\xf2\xb4\x1b\x09\x11\xf5\x15\xcb\x28\xfd\x50\xe0\xbc\x58\x36"
3275 "\x38\x91\x2c\x07\x27\x1f\x49\x68\xf4\xce\xad\xf7\xba\xec\x5d\x3d"
3276 "\xfd\x27\xe2\xcf\xf4\x56\xfe\x08\xa6\x11\x61\xcb\x6c\x9f\xf9\x3c"
3277 "\x57\x0b\x8b\xaa\x00\x16\x18\xba\x1f\xe8\x4f\x01\xe2\x79\x2a\x0b"
3278 "\xc1\xbd\x52\xef\xe6\xf7\x5a\x66\xfe\x07\x3b\x50\x6b\xbb\xcb\x39"
3279 "\x3c\x94\xf6\x21\x0d\x68\x69\xa4\xed\x2e\xb5\x85\x03\x11\x38\x79"
3280 "\xec\xb5\x22\x23\xdf\x9e\xad\xb4\xbe\xd7\xc7\xdf\xea\x30\x23\x8a"
3281 "\xb7\x21\x0a\x9d\xbd\x99\x13\x7d\x5f\x7e\xaf\x28\x54\x3f\xca\x5e"
3282 "\xf4\xfc\x05\x0d\x65\x67\xd8\xf6\x8e\x90\x9d\x0d\xcf\x62\x82\xd6"
3283 "\x9f\x02\xf8\xca\xfa\x42\x24\x7f\x4d\xb7\xfc\x92\xa6\x4a\x51\xc4"
3284 "\xd8\xae\x19\x87\xc6\xa3\x83\xbe\x7b\x6d\xc3\xf5\xb8\xad\x4a\x05"
3285 "\x78\x84\x3a\x15\x2e\x40\xbe\x79\xa9\xc0\x12\xa1\x48\x39\xc3\xdb"
3286 "\x47\x4f\x7d\xea\x6d\xc7\xfa\x2c\x4e\xe9\xa5\x85\x81\xea\x6c\xcd"
3287 "\x8a\xe5\x74\x17\x76\x31\x31\x75\x96\x83\xca\x81\xbb\x5c\xa9\x79"
3288 "\x2c\xbd\x09\xfe\xe4\x86\x0d\x8c\x76\x9c\xbc\xe8\x93\xe4\xd0\xe4"
3289 "\x0f\xf8\xff\x24\x7e\x66\x61\x69\xfb\xe4\x46\x08\x94\x99\xa5\x53"
3290 "\xd7\xe4\x29\x72\x86\x86\xe8\x1d\x37\xfa\xcb\xd0\x8d\x51\xd0\xbf"
3291 "\x81\xcf\x55\xb9\xc5\x78\x8c\x74\xa0\x16\x3a\xd2\x19\x94\x29\x6a"
3292 "\x5e\xec\xd3\x20\xa0\xb2\xfd\xce\xd4\x14\xa3\x39\x10\xa9\xf4\x4e"
3293 "\xba\x21\x09\x5c\xe6\x61\x43\x51\xae\xc4\x71\xd7\x21\xef\x98\x39",
3294 .b_public =
3295 "\x45\x96\x5a\xb7\x78\x5c\xa4\x4d\x39\xb2\x5f\xc8\xc2\xaa\x1a\xf4"
3296 "\xa6\x68\xf6\x6f\x7e\xa8\x4a\x5b\x0e\xba\x0a\x99\x85\xf9\x63\xd4"
3297 "\x58\x21\x6d\xa8\x3c\xf4\x05\x10\xb0\x0d\x6f\x1c\xa0\x17\x85\xae"
3298 "\x68\xbf\xcc\x00\xc8\x86\x1b\x24\x31\xc9\x49\x23\x91\xe0\x71\x29"
3299 "\x06\x39\x39\x93\x49\x9c\x75\x18\x1a\x8b\x61\x73\x1c\x7f\x37\xd5"
3300 "\xf1\xab\x20\x5e\x62\x25\xeb\x58\xd5\xfa\xc9\x7f\xad\x57\xd5\xcc"
3301 "\x0d\xc1\x7a\x2b\x33\x2a\x76\x84\x33\x26\x97\xcf\x47\x9d\x72\x2a"
3302 "\xc9\x39\xde\xa8\x42\x27\x2d\xdc\xee\x00\x60\xd2\x4f\x13\xe0\xde"
3303 "\xd5\xc7\xf6\x7d\x8b\x2a\x43\x49\x40\x99\xc2\x61\x84\x8e\x57\x09"
3304 "\x7c\xcc\x19\x46\xbd\x4c\xd2\x7c\x7d\x02\x4d\x88\xdf\x58\x24\x80"
3305 "\xeb\x19\x3b\x2a\x13\x2b\x19\x85\x3c\xd8\x31\x03\x00\xa4\xd4\x57"
3306 "\x23\x2c\x24\x37\xb3\x62\xea\x35\x29\xd0\x2c\xac\xfd\xbd\xdf\x3d"
3307 "\xa6\xce\xfa\x0d\x5b\xb6\x15\x8b\xe3\x58\xe9\xad\x99\x87\x29\x51"
3308 "\x8d\x97\xd7\xa9\x55\xf0\x72\x6e\x4e\x58\xcb\x2b\x4d\xbd\xd0\x48"
3309 "\x7d\x14\x86\xdb\x3f\xa2\x5f\x6e\x35\x4a\xe1\x70\xb1\x53\x72\xb7"
3310 "\xbc\xe9\x3d\x1b\x33\xc0\x54\x6f\x43\x55\x76\x85\x7f\x9b\xa5\xb3"
3311 "\xc1\x1d\xd3\xfe\xe2\xd5\x96\x3d\xdd\x92\x04\xb1\xad\x75\xdb\x13"
3312 "\x4e\x49\xfc\x35\x34\xc5\xda\x13\x98\xb8\x12\xbe\xda\x90\x55\x7c"
3313 "\x11\x6c\xbe\x2b\x8c\x51\x29\x23\xc1\x51\xbc\x0c\x1c\xe2\x20\xfc"
3314 "\xfe\xf2\xaa\x71\x9b\x21\xdf\x25\x1f\x68\x21\x7e\xe1\xc9\x87\xa0"
3315 "\x20\xf6\x8d\x4f\x27\x8c\x3c\x0f\x9d\xf4\x69\x25\xaa\x49\xab\x94"
3316 "\x22\x5a\x92\x3a\xba\xb4\xc2\x8c\x5a\xaa\x04\xbf\x46\xc5\xaa\x93"
3317 "\xab\x0d\xe9\x54\x6c\x3a\x64\xa6\xa2\x21\x66\xee\x1c\x10\x21\x84"
3318 "\xf2\x9e\xcc\x57\xac\xc2\x25\x62\xad\xbb\x59\xef\x25\x61\x6c\x81"
3319 "\x38\x8a\xdc\x8c\xeb\x7b\x18\x1d\xaf\xa9\xc5\x9a\xf4\x49\x26\x8a"
3320 "\x25\xc4\x3e\x31\x95\x28\xef\xf7\x72\xe9\xc5\xaa\x59\x72\x2b\x67"
3321 "\x47\xe8\x6b\x51\x05\x24\xb8\x18\xb3\x34\x0f\x8c\x2b\x80\xba\x61"
3322 "\x1c\xbe\x9e\x9a\x7c\xe3\x60\x5e\x49\x02\xff\x50\x8a\x64\x28\x64"
3323 "\x46\x7b\x83\x14\x72\x6e\x59\x9b\x56\x09\xb4\xf0\xde\x52\xc3\xf3"
3324 "\x58\x17\x6a\xae\xb1\x0f\xf4\x39\xcc\xd8\xce\x4d\xe1\x51\x17\x88"
3325 "\xe4\x98\xd9\xd1\xa9\x55\xbc\xbf\x7e\xc4\x51\x96\xdb\x44\x1d\xcd"
3326 "\x8d\x74\xad\xa7\x8f\x87\x83\x75\xfc\x36\xb7\xd2\xd4\x89\x16\x97"
3327 "\xe4\xc6\x2a\xe9\x65\xc8\xca\x1c\xbd\x86\xaf\x57\x80\xf7\xdd\x42"
3328 "\xc0\x3b\x3f\x87\x51\x02\x2f\xf8\xd8\x68\x0f\x3d\x95\x2d\xf1\x67"
3329 "\x09\xa6\x5d\x0b\x7e\x01\xb4\xb2\x32\x01\xa8\xd0\x58\x0d\xe6\xa2"
3330 "\xd8\x4b\x22\x10\x7d\x11\xf3\xc2\x4e\xb8\x43\x8e\x31\x79\x59\xe2"
3331 "\xc4\x96\x29\x17\x40\x06\x0d\xdf\xdf\xc3\x02\x30\x2a\xd1\x8e\xf2"
3332 "\xee\x2d\xd2\x12\x63\x5a\x1d\x3c\xba\x4a\xc4\x56\x90\xc6\x12\x0b"
3333 "\xe0\x04\x3f\x35\x59\x8e\x40\x75\xf4\x4c\x10\x61\xb9\x30\x89\x7c"
3334 "\x8d\x0e\x25\xb7\x5a\x6b\x97\x05\xc6\x37\x80\x6e\x94\x56\xa8\x5f"
3335 "\x03\x94\x59\xc8\xc5\x3e\xdc\x23\xe5\x68\x4f\xd7\xbb\x6d\x7e\xc1"
3336 "\x8d\xf9\xcc\x3f\x38\xad\x77\xb3\x18\x61\xed\x04\xc0\x71\xa7\x96"
3337 "\xb1\xaf\x1d\x69\x78\xda\x6d\x89\x8b\x50\x75\x99\x44\xb3\xb2\x75"
3338 "\xd1\xc8\x14\x40\xa1\x0a\xbf\xc4\x45\xc4\xee\x12\x90\x76\x26\x64"
3339 "\xb7\x73\x2e\x0b\x0c\xfa\xc3\x55\x29\x24\x1b\x7a\x00\x27\x07\x26"
3340 "\x36\xf0\x38\x1a\xe3\xb7\xc4\x8d\x1c\x9c\xa9\xc0\xc1\x45\x91\x9e"
3341 "\x86\xdd\x82\x94\x45\xfa\xcd\x5a\x19\x12\x7d\xef\xda\x17\xad\x21"
3342 "\x17\x89\x8b\x45\xa7\xf5\xed\x51\x9e\x58\x13\xdc\x84\xa4\xe6\x37",
3343 .secret_size = 16,
3344 .b_secret_size = 784,
3345 .b_public_size = 768,
3346 .expected_a_public_size = 768,
3347 .expected_ss_size = 768,
3348 .genkey = true,
3349 },
60a273e9
NS
3350};
3351
3352static const struct kpp_testvec ffdhe8192_dh_tv_template[] __maybe_unused = {
3353 {
3354 .secret =
3355#ifdef __LITTLE_ENDIAN
3356 "\x01\x00" /* type */
3357 "\x10\x04" /* len */
3358 "\x00\x04\x00\x00" /* key_size */
3359 "\x00\x00\x00\x00" /* p_size */
3360 "\x00\x00\x00\x00" /* g_size */
3361#else
3362 "\x00\x01" /* type */
3363 "\x04\x10" /* len */
3364 "\x00\x00\x04\x00" /* key_size */
3365 "\x00\x00\x00\x00" /* p_size */
3366 "\x00\x00\x00\x00" /* g_size */
3367#endif
3368 /* xa */
3369 "\x76\x6e\xeb\xf9\xeb\x76\xae\x37\xcb\x19\x49\x8b\xeb\xaf\xb0\x4b"
3370 "\x6d\xe9\x15\xad\xda\xf2\xef\x58\xe9\xd6\xdd\x4c\xb3\x56\xd0\x3b"
3371 "\x00\xb0\x65\xed\xae\xe0\x2e\xdf\x8f\x45\x3f\x3c\x5d\x2f\xfa\x96"
3372 "\x36\x33\xb2\x01\x8b\x0f\xe8\x46\x15\x6d\x60\x5b\xec\x32\xc3\x3b"
3373 "\x06\xf3\xb4\x1b\x9a\xef\x3c\x03\x0e\xcc\xce\x1d\x24\xa0\xc9\x08"
3374 "\x65\xf9\x45\xe5\xd2\x43\x08\x88\x58\xd6\x46\xe7\xbb\x25\xac\xed"
3375 "\x3b\xac\x6f\x5e\xfb\xd6\x19\xa6\x20\x3a\x1d\x0c\xe8\x00\x72\x54"
3376 "\xd7\xd9\xc9\x26\x49\x18\xc6\xb8\xbc\xdd\xf3\xce\xf3\x7b\x69\x04"
3377 "\x5c\x6f\x11\xdb\x44\x42\x72\xb6\xb7\x84\x17\x86\x47\x3f\xc5\xa1"
3378 "\xd8\x86\xef\xe2\x27\x49\x2b\x8f\x3e\x91\x12\xd9\x45\x96\xf7\xe6"
3379 "\x77\x76\x36\x58\x71\x9a\xb1\xdb\xcf\x24\x9e\x7e\xad\xce\x45\xba"
3380 "\xb5\xec\x8e\xb9\xd6\x7b\x3d\x76\xa4\x85\xad\xd8\x49\x9b\x80\x9d"
3381 "\x7f\x9f\x85\x09\x9e\x86\x5b\x6b\xf3\x8d\x39\x5e\x6f\xe4\x30\xc8"
3382 "\xa5\xf3\xdf\x68\x73\x6b\x2e\x9a\xcb\xac\x0a\x0d\x44\xc1\xaf\xb2"
3383 "\x11\x1b\x7c\x43\x08\x44\x43\xe2\x4e\xfd\x93\x30\x99\x09\x12\xbb"
3384 "\xf6\x31\x34\xa5\x3d\x45\x98\xee\xd7\x2a\x1a\x89\xf5\x37\x92\x33"
3385 "\xa0\xdd\xf5\xfb\x1f\x90\x42\x55\x5a\x0b\x82\xff\xf0\x96\x92\x15"
3386 "\x65\x5a\x55\x96\xca\x1b\xd5\xe5\xb5\x94\xde\x2e\xa6\x03\x57\x9e"
3387 "\x15\xe4\x32\x2b\x1f\xb2\x22\x21\xe9\xa0\x05\xd3\x65\x6c\x11\x66"
3388 "\x25\x38\xbb\xa3\x6c\xc2\x0b\x2b\xd0\x7a\x20\x26\x29\x37\x5d\x5f"
3389 "\xd8\xff\x2a\xcd\x46\x6c\xd6\x6e\xe5\x77\x1a\xe6\x33\xf1\x8e\xc8"
3390 "\x10\x30\x11\x00\x27\xf9\x7d\x0e\x28\x43\xa7\x67\x38\x7f\x16\xda"
3391 "\xd0\x01\x8e\xa4\xe8\x6f\xcd\x23\xaf\x77\x52\x34\xad\x7e\xc3\xed"
3392 "\x2d\x10\x0a\x33\xdc\xcf\x1b\x88\x0f\xcc\x48\x7f\x42\xf0\x9e\x13"
3393 "\x1f\xf5\xd1\xe9\x90\x87\xbd\xfa\x5f\x1d\x77\x55\xcb\xc3\x05\xaf"
3394 "\x71\xd0\xe0\xab\x46\x31\xd7\xea\x89\x54\x2d\x39\xaf\xf6\x4f\x74"
3395 "\xaf\x46\x58\x89\x78\x95\x2e\xe6\x90\xb7\xaa\x00\x73\x9f\xed\xb9"
3396 "\x00\xd6\xf6\x6d\x26\x59\xcd\x56\xdb\xf7\x3d\x5f\xeb\x6e\x46\x33"
3397 "\xb1\x23\xed\x9f\x8d\x58\xdc\xb4\x28\x3b\x90\x09\xc4\x61\x02\x1f"
3398 "\xf8\x62\xf2\x6e\xc1\x94\x71\x66\x93\x11\xdf\xaa\x3e\xd7\xb5\xe5"
3399 "\xc1\x78\xe9\x14\xcd\x55\x16\x51\xdf\x8d\xd0\x94\x8c\x43\xe9\xb8"
3400 "\x1d\x42\x7f\x76\xbc\x6f\x87\x42\x88\xde\xd7\x52\x78\x00\x4f\x18"
3401 "\x02\xe7\x7b\xe2\x8a\xc3\xd1\x43\xa5\xac\xda\xb0\x8d\x19\x96\xd4"
3402 "\x81\xe0\x75\xe9\xca\x41\x7e\x1f\x93\x0b\x26\x24\xb3\xaa\xdd\x10"
3403 "\x20\xd3\xf2\x9f\x3f\xdf\x65\xde\x67\x79\xdc\x76\x9f\x3c\x72\x75"
3404 "\x65\x8a\x30\xcc\xd2\xcc\x06\xb1\xab\x62\x86\x78\x5d\xb8\xce\x72"
3405 "\xb3\x12\xc7\x9f\x07\xd0\x6b\x98\x82\x9b\x6c\xbb\x15\xe5\xcc\xf4"
3406 "\xc8\xf4\x60\x81\xdc\xd3\x09\x1b\x5e\xd4\xf3\x55\xcf\x1c\x16\x83"
3407 "\x61\xb4\x2e\xcc\x08\x67\x58\xfd\x46\x64\xbc\x29\x4b\xdd\xda\xec"
3408 "\xdc\xc6\xa9\xa5\x73\xfb\xf8\xf3\xaf\x89\xa8\x9e\x25\x14\xfa\xac"
3409 "\xeb\x1c\x7c\x80\x96\x66\x4d\x41\x67\x9b\x07\x4f\x0a\x97\x17\x1c"
3410 "\x4d\x61\xc7\x2e\x6f\x36\x98\x29\x50\x39\x6d\xe7\x70\xda\xf0\xc8"
3411 "\x05\x80\x7b\x32\xff\xfd\x12\xde\x61\x0d\xf9\x4c\x21\xf1\x56\x72"
3412 "\x3d\x61\x46\xc0\x2d\x07\xd1\x6c\xd3\xbe\x9a\x21\x83\x85\xf7\xed"
3413 "\x53\x95\x44\x40\x8f\x75\x12\x18\xc2\x9a\xfd\x5e\xce\x66\xa6\x7f"
3414 "\x57\xc0\xd7\x73\x76\xb3\x13\xda\x2e\x58\xc6\x27\x40\xb2\x2d\xef"
3415 "\x7d\x72\xb4\xa8\x75\x6f\xcc\x5f\x42\x3e\x2c\x90\x36\x59\xa0\x34"
3416 "\xaa\xce\xbc\x04\x4c\xe6\x56\xc2\xcd\xa6\x1c\x59\x04\x56\x53\xcf"
3417 "\x6d\xd7\xf0\xb1\x4f\x91\xfa\x84\xcf\x4b\x8d\x50\x4c\xf8\x2a\x31"
3418 "\x5f\xe3\xba\x79\xb4\xcc\x59\x64\xe3\x7a\xfa\xf6\x06\x9d\x04\xbb"
3419 "\xce\x61\xbf\x9e\x59\x0a\x09\x51\x6a\xbb\x0b\x80\xe0\x91\xc1\x51"
3420 "\x04\x58\x67\x67\x4b\x42\x4f\x95\x68\x75\xe2\x1f\x9c\x14\x70\xfd"
3421 "\x3a\x8a\xce\x8b\x04\xa1\x89\xe7\xb4\xbf\x70\xfe\xf3\x0c\x48\x04"
3422 "\x3a\xd2\x85\x68\x03\xe7\xfa\xec\x5b\x55\xb7\x95\xfd\x5b\x19\x35"
3423 "\xad\xcb\x4a\x63\x03\x44\x64\x2a\x48\x59\x9a\x26\x43\x96\x8c\xe6"
3424 "\xbd\xb7\x90\xd4\x5f\x8d\x08\x28\xa8\xc5\x89\x70\xb9\x6e\xd3\x3b"
3425 "\x76\x0e\x37\x98\x15\x27\xca\xc9\xb0\xe0\xfd\xf3\xc6\xdf\x69\xce"
3426 "\xe1\x5f\x6a\x3e\x5c\x86\xe2\x58\x41\x11\xf0\x7e\x56\xec\xe4\xc9"
3427 "\x0d\x87\x91\xfb\xb9\xc8\x0d\x34\xab\xb0\xc6\xf2\xa6\x00\x7b\x18"
3428 "\x92\xf4\x43\x7f\x01\x85\x2e\xef\x8c\x72\x50\x10\xdb\xf1\x37\x62"
3429 "\x16\x85\x71\x01\xa8\x2b\xf0\x13\xd3\x7c\x0b\xaf\xf1\xf3\xd1\xee"
3430 "\x90\x41\x5f\x7d\x5b\xa9\x83\x4b\xfa\x80\x59\x50\x73\xe1\xc4\xf9"
3431 "\x5e\x4b\xde\xd9\xf5\x22\x68\x5e\x65\xd9\x37\xe4\x1a\x08\x0e\xb1"
3432 "\x28\x2f\x40\x9e\x37\xa8\x12\x56\xb7\xb8\x64\x94\x68\x94\xff\x9f",
3433 .b_public =
3434 "\x26\xa8\x3a\x97\xe0\x52\x76\x07\x26\xa7\xbb\x21\xfd\xe5\x69\xde"
3435 "\xe6\xe0\xb5\xa0\xf1\xaa\x51\x2b\x56\x1c\x3c\x6c\xe5\x9f\x8f\x75"
3436 "\x71\x04\x86\xf6\x43\x2f\x20\x7f\x45\x4f\x5c\xb9\xf3\x90\xbe\xa9"
3437 "\xa0\xd7\xe8\x03\x0e\xfe\x99\x9b\x8a\x1c\xbe\xa7\x63\xe8\x2b\x45"
3438 "\xd4\x2c\x65\x25\x4c\x33\xda\xc5\x85\x77\x5d\x62\xea\x93\xe4\x45"
3439 "\x59\xff\xa1\xd2\xf1\x73\x11\xed\x02\x64\x8a\x1a\xfb\xe1\x88\xa6"
3440 "\x50\x6f\xff\x87\x12\xbb\xfc\x10\xcf\x19\x41\xb0\x35\x44\x7d\x51"
3441 "\xe9\xc0\x77\xf2\x73\x21\x2e\x62\xbf\x65\xa5\xd1\x3b\xb1\x3e\x19"
3442 "\x75\x4b\xb7\x8e\x03\xc3\xdf\xc8\xb2\xe6\xec\x2d\x7d\xa5\x6a\xba"
3443 "\x93\x47\x50\xeb\x6e\xdb\x88\x05\x45\xad\x03\x8c\xf7\x9a\xe1\xc9"
3444 "\x1e\x16\x96\x37\xa5\x3e\xe9\xb9\xa8\xdc\xb9\xa9\xf6\xa1\x3d\xed"
3445 "\xbe\x12\x29\x8a\x3d\x3d\x90\xfc\x94\xfe\x66\x28\x1c\x1b\xa4\x89"
3446 "\x47\x66\x4f\xac\x14\x00\x22\x2d\x5c\x03\xea\x71\x4d\x19\x7d\xd6"
3447 "\x58\x39\x4c\x3d\x06\x2b\x30\xa6\xdc\x2c\x8d\xd1\xde\x79\x77\xfa"
3448 "\x9c\x6b\x72\x11\x8a\x7f\x7d\x37\x28\x2a\x88\xbf\x0a\xdb\xac\x3b"
3449 "\xc5\xa5\xd5\x7e\x25\xec\xa6\x7f\x5b\x53\x75\x83\x49\xd4\x77\xcc"
3450 "\x7d\x7e\xd3\x3d\x30\x2c\x98\x3f\x18\x9a\x11\x8a\x37\xda\x99\x0f"
3451 "\x3b\x06\xe1\x87\xd5\xe9\x4e\xe0\x9c\x0e\x39\x34\xe2\xdd\xf6\x58"
3452 "\x60\x63\xa6\xea\xe8\xc0\xb4\xde\xdf\xa0\xbc\x21\xc3\x2d\xf4\xa4"
3453 "\xc8\x6f\x62\x6c\x0f\x71\x88\xf9\xda\x2d\x30\xd5\x95\xe1\xfc\x6d"
3454 "\x88\xc5\xc3\x95\x51\x83\xde\x41\x46\x6f\x7e\x1b\x10\x48\xad\x2b"
3455 "\x82\x88\xa2\x6f\x57\x4d\x4a\xbd\x90\xc8\x06\x8f\x52\x5d\x6e\xee"
3456 "\x09\xe6\xa3\xcb\x30\x9c\x14\xf6\xac\x66\x9b\x81\x0a\x75\x42\x6b"
3457 "\xab\x27\xec\x76\xfb\x8d\xc5\xbf\x0e\x93\x81\x7b\x81\xd4\x85\xa6"
3458 "\x90\x5a\xa6\xa2\x8b\xa9\xb7\x34\xe6\x15\x36\x93\x8b\xe2\x99\xc7"
3459 "\xad\x66\x7e\xd6\x89\xa9\xc8\x15\xcb\xc5\xeb\x06\x85\xd4\x2f\x6e"
3460 "\x9b\x95\x7a\x06\x6c\xfa\x31\x1d\xc4\xe5\x7d\xfb\x10\x35\x88\xc2"
3461 "\xbe\x1c\x16\x5d\xc2\xf4\x0d\xf3\xc9\x94\xb2\x7e\xa7\xbd\x9c\x03"
3462 "\x32\xaf\x8b\x1a\xc8\xcc\x82\xd8\x87\x96\x6e\x3d\xcc\x93\xd2\x43"
3463 "\x73\xf9\xde\xec\x49\x49\xf4\x56\x2a\xc8\x6e\x32\x70\x48\xf8\x70"
3464 "\xa3\x96\x31\xf4\xf2\x08\xc5\x12\xd2\xeb\xb6\xea\xa3\x07\x05\x61"
3465 "\x74\xa3\x04\x2f\x17\x82\x40\x5e\x4c\xd1\x51\xb8\x10\x5b\xc8\x9f"
3466 "\x87\x73\x80\x0d\x6f\xc6\xb9\xf6\x7c\x31\x0a\xcc\xd9\x03\x0f\x7a"
3467 "\x47\x69\xb1\x55\xab\xe9\xb5\x75\x62\x9e\x95\xbe\x7b\xa9\x53\x6e"
3468 "\x28\x73\xdc\xb3\xa4\x8a\x1c\x91\xf5\x8a\xf9\x32\x2b\xbd\xa5\xdc"
3469 "\x07\xb5\xaf\x49\xdb\x9c\x35\xc9\x69\xde\xac\xb1\xd0\x86\xcb\x31"
3470 "\x0b\xc4\x4f\x63\x4e\x70\xa7\x80\xe3\xbc\x0b\x73\x0e\xf2\x8c\x87"
3471 "\x88\x7b\xa9\x6d\xde\x8a\x73\x14\xb9\x80\x55\x03\x2b\x29\x64\x6a"
3472 "\xda\x48\x0e\x78\x07\x40\x48\x46\x58\xa9\x4e\x68\x1d\xd1\xc1\xc8"
3473 "\x3b\x35\x53\x61\xd5\xe3\x0d\x4c\x42\x74\x10\x67\x85\x9f\x66\x2a"
3474 "\xf7\x2b\x7b\x77\x8b\x6e\xda\x2c\xc1\x5a\x20\x34\x3f\xf5\x8b\x6f"
3475 "\xe4\x61\xf5\x58\xab\x72\x1a\xf1\x8d\x28\xcc\xa5\x30\x68\xb5\x50"
3476 "\x7b\x81\x43\x89\x8e\xa9\xac\x63\x3a\x4a\x78\x7b\xd2\x45\xe6\xe0"
3477 "\xdc\x5d\xf2\x1a\x2b\x54\x50\xa5\x9d\xf6\xe7\x9f\x25\xaf\x56\x6a"
3478 "\x84\x2a\x75\xa3\x9a\xc7\xfa\x94\xec\x83\xab\xa5\xaa\xe1\xf9\x89"
3479 "\x29\xa9\xf6\x53\x24\x24\xae\x4a\xe8\xbc\xe8\x9e\x5c\xd7\x54\x7c"
3480 "\x65\x20\x97\x28\x94\x76\xf9\x9e\x81\xcf\x98\x6a\x3a\x7b\xec\xf3"
3481 "\x09\x60\x2e\x43\x18\xb5\xf6\x8c\x44\x0f\xf2\x0a\x17\x5b\xac\x98"
3482 "\x30\xab\x6e\xd5\xb3\xef\x25\x68\x50\xb6\xe1\xc0\xe4\x5a\x63\x43"
3483 "\xea\xca\xda\x23\xc1\xc2\xe9\x30\xec\xb3\x9f\xbf\x1f\x09\x76\xaf"
3484 "\x65\xbc\xb5\xab\x30\xac\x0b\x05\xef\x5c\xa3\x65\x77\x33\x1c\xc5"
3485 "\xdf\xc9\x39\xab\xca\xf4\x3b\x88\x25\x6d\x50\x87\xb1\x79\xc2\x23"
3486 "\x9d\xb5\x21\x01\xaa\xa3\xb7\x61\xa3\x48\x91\x72\x3d\x54\x85\x86"
3487 "\x91\x81\x35\x78\xbf\x8f\x27\x57\xcb\x9b\x34\xab\x63\x40\xf1\xbc"
3488 "\x23\x5a\x26\x6a\xba\x57\xe2\x8f\x2a\xdc\x82\xe0\x3b\x7f\xec\xd3"
3489 "\xd8\x9d\xd3\x13\x54\x70\x64\xc3\xfd\xbf\xa3\x46\xa7\x53\x42\x7f"
3490 "\xc1\xbd\x7b\xb3\x13\x47\x2a\x45\x1e\x76\x2c\x0d\x6d\x46\x26\x24"
3491 "\xa8\xc7\x00\x2b\x10\x7f\x2a\x6c\xfc\x68\x4e\x6e\x85\x53\x00\xaf"
3492 "\xd5\xfb\x59\x64\xc7\x9b\x24\xd1\x05\xdc\x34\x53\x6d\x27\xa9\x79"
3493 "\xff\xd7\x5e\x7a\x40\x81\x8e\xc3\xf2\x38\xc9\x8d\x87\xb5\x38\xda"
3494 "\x43\x64\x1b\x59\x62\x88\xc1\x6e\x85\x84\x33\xcd\x6d\x7b\x62\x1d"
3495 "\x60\xf9\x98\xf7\xd1\xb1\xd4\xbe\x56\x6e\xa8\x6f\xff\xe7\x8b\x60"
3496 "\x53\x80\xc7\x7c\xe0\x78\x89\xa9\xab\x42\x8f\x8e\x4d\x92\xac\xa7"
3497 "\xfd\x47\x11\xc7\xdb\x7c\x77\xfb\xa4\x1d\x70\xaf\x56\x14\x52\xb0",
3498 .expected_a_public =
3499 "\xa1\x6c\x9e\xda\x45\x4d\xf6\x59\x04\x00\xc1\xc6\x8b\x12\x3b\xcd"
3500 "\x07\xe4\x3e\xec\xac\x9b\xfc\xf7\x6d\x73\x39\x9e\x52\xf8\xbe\x33"
3501 "\xe2\xca\xea\x99\x76\xc7\xc9\x94\x5c\xf3\x1b\xea\x6b\x66\x4b\x51"
3502 "\x90\xf6\x4f\x75\xd5\x85\xf4\x28\xfd\x74\xa5\x57\xb1\x71\x0c\xb6"
3503 "\xb6\x95\x70\x2d\xfa\x4b\x56\xe0\x56\x10\x21\xe5\x60\xa6\x18\xa4"
3504 "\x78\x8c\x07\xc0\x2b\x59\x9c\x84\x5b\xe9\xb9\x74\xbf\xbc\x65\x48"
3505 "\x27\x82\x40\x53\x46\x32\xa2\x92\x91\x9d\xf6\xd1\x07\x0e\x1d\x07"
3506 "\x1b\x41\x04\xb1\xd4\xce\xae\x6e\x46\xf1\x72\x50\x7f\xff\xa8\xa2"
3507 "\xbc\x3a\xc1\xbb\x28\xd7\x7d\xcd\x7a\x22\x01\xaf\x57\xb0\xa9\x02"
3508 "\xd4\x8a\x92\xd5\xe6\x8e\x6f\x11\x39\xfe\x36\x87\x89\x42\x25\x42"
3509 "\xd9\xbe\x67\x15\xe1\x82\x8a\x5e\x98\xc2\xd5\xde\x9e\x13\x1a\xe7"
3510 "\xf9\x9f\x8e\x2d\x49\xdc\x4d\x98\x8c\xdd\xfd\x24\x7c\x46\xa9\x69"
3511 "\x3b\x31\xb3\x12\xce\x54\xf6\x65\x75\x40\xc2\xf1\x04\x92\xe3\x83"
3512 "\xeb\x02\x3d\x79\xc0\xf9\x7c\x28\xb3\x97\x03\xf7\x61\x1c\xce\x95"
3513 "\x1a\xa0\xb3\x77\x1b\xc1\x9f\xf8\xf6\x3f\x4d\x0a\xfb\xfa\x64\x1c"
3514 "\xcb\x37\x5b\xc3\x28\x60\x9f\xd1\xf2\xc4\xee\x77\xaa\x1f\xe9\xa2"
3515 "\x89\x4c\xc6\xb7\xb3\xe4\xa5\xed\xa7\xe8\xac\x90\xdc\xc3\xfb\x56"
3516 "\x9c\xda\x2c\x1d\x1a\x9a\x8c\x82\x92\xee\xdc\xa0\xa4\x01\x6e\x7f"
3517 "\xc7\x0e\xc2\x73\x7d\xa6\xac\x12\x01\xc0\xc0\xc8\x7c\x84\x86\xc7"
3518 "\xa5\x94\xe5\x33\x84\x71\x6e\x36\xe3\x3b\x81\x30\xe0\xc8\x51\x52"
3519 "\x2b\x9e\x68\xa2\x6e\x09\x95\x8c\x7f\x78\x82\xbd\x53\x26\xe7\x95"
3520 "\xe0\x03\xda\xc0\xc3\x6e\xcf\xdc\xb3\x14\xfc\xe9\x5b\x9b\x70\x6c"
3521 "\x93\x04\xab\x13\xf7\x17\x6d\xee\xad\x32\x48\xe9\xa0\x94\x1b\x14"
3522 "\x64\x4f\xa1\xb3\x8d\x6a\xca\x28\xfe\x4a\xf4\xf0\xc5\xb7\xf9\x8a"
3523 "\x8e\xff\xfe\x57\x6f\x20\xdb\x04\xab\x02\x31\x22\x42\xfd\xbd\x77"
3524 "\xea\xce\xe8\xc7\x5d\xe0\x8e\xd6\x66\xd0\xe4\x04\x2f\x5f\x71\xc7"
3525 "\x61\x2d\xa5\x3f\x2f\x46\xf2\xd8\x5b\x25\x82\xf0\x52\x88\xc0\x59"
3526 "\xd3\xa3\x90\x17\xc2\x04\x13\xc3\x13\x69\x4f\x17\xb1\xb3\x46\x4f"
3527 "\xa7\xe6\x8b\x5e\x3e\x95\x0e\xf5\x42\x17\x7f\x4d\x1f\x1b\x7d\x65"
3528 "\x86\xc5\xc8\xae\xae\xd8\x4f\xe7\x89\x41\x69\xfd\x06\xce\x5d\xed"
3529 "\x44\x55\xad\x51\x98\x15\x78\x8d\x68\xfc\x93\x72\x9d\x22\xe5\x1d"
3530 "\x21\xc3\xbe\x3a\x44\x34\xc0\xa3\x1f\xca\xdf\x45\xd0\x5c\xcd\xb7"
3531 "\x72\xeb\xae\x7a\xad\x3f\x05\xa0\xe3\x6e\x5a\xd8\x52\xa7\xf1\x1e"
3532 "\xb4\xf2\xcf\xe7\xdf\xa7\xf2\x22\x00\xb2\xc4\x17\x3d\x2c\x15\x04"
3533 "\x71\x28\x69\x5c\x69\x21\xc8\xf1\x9b\xd8\xc7\xbc\x27\xa3\x85\xe9"
3534 "\x53\x77\xd3\x65\xc3\x86\xdd\xb3\x76\x13\xfb\xa1\xd4\xee\x9d\xe4"
3535 "\x51\x3f\x83\x59\xe4\x47\xa8\xa6\x0d\x68\xd5\xf6\xf4\xca\x31\xcd"
3536 "\x30\x48\x34\x90\x11\x8e\x87\xe9\xea\xc9\xd0\xc3\xba\x28\xf9\xc0"
3537 "\xc9\x8e\x23\xe5\xc2\xee\xf2\x47\x9c\x41\x1c\x10\x33\x27\x23\x49"
3538 "\xe5\x0d\x18\xbe\x19\xc1\xba\x6c\xdc\xb7\xa1\xe7\xc5\x0d\x6f\xf0"
3539 "\x8c\x62\x6e\x0d\x14\xef\xef\xf2\x8e\x01\xd2\x76\xf5\xc1\xe1\x92"
3540 "\x3c\xb3\x76\xcd\xd8\xdd\x9b\xe0\x8e\xdc\x24\x34\x13\x65\x0f\x11"
3541 "\xaf\x99\x7a\x2f\xe6\x1f\x7d\x17\x3e\x8a\x68\x9a\x37\xc8\x8d\x3e"
3542 "\xa3\xfe\xfe\x57\x22\xe6\x0e\x50\xb5\x98\x0b\x71\xd8\x01\xa2\x8d"
3543 "\x51\x96\x50\xc2\x41\x31\xd8\x23\x98\xfc\xd1\x9d\x7e\x27\xbb\x69"
3544 "\x78\xe0\x87\xf7\xe4\xdd\x58\x13\x9d\xec\x00\xe4\xb9\x70\xa2\x94"
3545 "\x5d\x52\x4e\xf2\x5c\xd1\xbc\xfd\xee\x9b\xb9\xe5\xc4\xc0\xa8\x77"
3546 "\x67\xa4\xd1\x95\x34\xe4\x6d\x5f\x25\x02\x8d\x65\xdd\x11\x63\x55"
3547 "\x04\x01\x21\x60\xc1\x5c\xef\x77\x33\x01\x1c\xa2\x11\x2b\xdd\x2b"
3548 "\x74\x99\x23\x38\x05\x1b\x7e\x2e\x01\x52\xfe\x9c\x23\xde\x3e\x1a"
3549 "\x72\xf4\xff\x7b\x02\xaa\x08\xcf\xe0\x5b\x83\xbe\x85\x5a\xe8\x9d"
3550 "\x11\x3e\xff\x2f\xc6\x97\x67\x36\x6c\x0f\x81\x9c\x26\x29\xb1\x0f"
3551 "\xbb\x53\xbd\xf4\xec\x2a\x84\x41\x28\x3b\x86\x40\x95\x69\x55\x5f"
3552 "\x30\xee\xda\x1e\x6c\x4b\x25\xd6\x2f\x2c\x0e\x3c\x1a\x26\xa0\x3e"
3553 "\xef\x09\xc6\x2b\xe5\xa1\x0c\x03\xa8\xf5\x39\x70\x31\xc4\x32\x79"
3554 "\xd1\xd9\xc2\xcc\x32\x4a\xf1\x2f\x57\x5a\xcc\xe5\xc3\xc5\xd5\x4e"
3555 "\x86\x56\xca\x64\xdb\xab\x61\x85\x8f\xf9\x20\x02\x40\x66\x76\x9e"
3556 "\x5e\xd4\xac\xf0\x47\xa6\x50\x5f\xc2\xaf\x55\x9b\xa3\xc9\x8b\xf8"
3557 "\x42\xd5\xcf\x1a\x95\x22\xd9\xd1\x0b\x92\x51\xca\xde\x46\x02\x0d"
3558 "\x8b\xee\xd9\xa0\x04\x74\xf5\x0e\xb0\x3a\x62\xec\x3c\x91\x29\x33"
3559 "\xa7\x78\x22\x92\xac\x27\xe6\x2d\x6f\x56\x8a\x5d\x72\xc2\xf1\x5c"
3560 "\x54\x11\x97\x24\x61\xcb\x0c\x52\xd4\x57\x56\x22\x86\xf0\x19\x27"
3561 "\x76\x30\x04\xf4\x39\x7b\x1a\x5a\x04\x0d\xec\x59\x9a\x31\x4c\x40"
3562 "\x19\x6d\x3c\x41\x1b\x0c\xca\xeb\x25\x39\x6c\x96\xf8\x55\xd0\xec",
3563 .expected_ss =
3564 "\xf9\x55\x4f\x48\x38\x74\xb7\x46\xa3\xc4\x2e\x88\xf0\x34\xab\x1d"
3565 "\xcd\xa5\x58\xa7\x95\x88\x36\x62\x6f\x8a\xbd\xf2\xfb\x6f\x3e\xb9"
3566 "\x91\x65\x58\xef\x70\x2f\xd5\xc2\x97\x70\xcb\xce\x8b\x78\x1c\xe0"
3567 "\xb9\xfa\x77\x34\xd2\x4a\x19\x58\x11\xfd\x93\x84\x40\xc0\x8c\x19"
3568 "\x8b\x98\x50\x83\xba\xfb\xe2\xad\x8b\x81\x84\x63\x90\x41\x4b\xf8"
3569 "\xe8\x78\x86\x04\x09\x8d\x84\xd1\x43\xfd\xa3\x58\x21\x2a\x3b\xb1"
3570 "\xa2\x5b\x48\x74\x3c\xa9\x16\x34\x28\xf0\x8e\xde\xe2\xcf\x8e\x68"
3571 "\x53\xab\x65\x06\xb7\x86\xb1\x08\x4f\x73\x97\x00\x10\x95\xd1\x84"
3572 "\x72\xcf\x14\xdb\xff\xa7\x80\xd8\xe5\xf2\x2c\x89\x37\xb0\x81\x2c"
3573 "\xf5\xd6\x7d\x1b\xb0\xe2\x8e\x87\x32\x3d\x37\x6a\x79\xaa\xe7\x08"
3574 "\xc9\x67\x55\x5f\x1c\xae\xa6\xf5\xef\x79\x3a\xaf\x3f\x82\x14\xe2"
3575 "\xf3\x69\x91\xed\xb7\x9e\xc9\xde\xd0\x29\x70\xd9\xeb\x0f\xf5\xc7"
3576 "\xf6\x7c\xa7\x7f\xec\xed\xe1\xbd\x13\xe1\x43\xe4\x42\x30\xe3\x5f"
3577 "\xe0\xf3\x15\x55\x2f\x7a\x42\x17\x67\xcb\xc2\x4f\xd0\x85\xfc\x6c"
3578 "\xec\xe8\xfc\x25\x78\x4b\xe4\x0f\xd4\x3d\x78\x28\xd3\x53\x79\xcb"
3579 "\x2c\x82\x67\x9a\xdc\x32\x55\xd2\xda\xae\xd8\x61\xce\xd6\x59\x0b"
3580 "\xc5\x44\xeb\x08\x81\x8c\x65\xb2\xb7\xa6\xff\xf7\xbf\x99\xc6\x8a"
3581 "\xbe\xde\xc2\x17\x56\x05\x6e\xd2\xf1\x1e\xa2\x04\xeb\x02\x74\xaa"
3582 "\x04\xfc\xf0\x6b\xd4\xfc\xf0\x7a\x5f\xfe\xe2\x74\x7f\xeb\x9b\x6a"
3583 "\x8a\x09\x96\x5d\xe1\x91\xb6\x9e\x37\xd7\x63\xd7\xb3\x5c\xb5\xa3"
3584 "\x5f\x62\x00\xdf\xc5\xbf\x85\xba\xa7\xa9\xb6\x1f\x76\x78\x65\x01"
3585 "\xfe\x1d\x6c\xfe\x15\x9e\xf4\xb1\xbc\x8d\xad\x3c\xec\x69\x27\x57"
3586 "\xa4\x89\x77\x46\xe1\x49\xc7\x22\xde\x79\xe0\xf7\x3a\xa1\x59\x8b"
3587 "\x59\x71\xcc\xd6\x18\x24\xc1\x8a\x2f\xe3\xdf\xdd\x6c\xf7\x62\xaa"
3588 "\x15\xaa\x39\x37\x3b\xaf\x7d\x6e\x88\xeb\x19\xa8\xa0\x26\xd3\xaa"
3589 "\x2d\xcc\x5f\x56\x99\x86\xa9\xed\x4d\x02\x31\x40\x97\x70\x83\xa7"
3590 "\x08\x98\x7e\x49\x46\xd9\x75\xb5\x7a\x6a\x40\x69\xa0\x6d\xb2\x18"
3591 "\xc0\xad\x88\x05\x02\x95\x6f\xf7\x8f\xcb\xa2\xe4\x7b\xab\x4a\x0f"
3592 "\x9a\x1b\xef\xcc\xd1\x6a\x5d\x1e\x6a\x2a\x8b\x5b\x80\xbc\x5f\x38"
3593 "\xdd\xaf\xad\x44\x15\xb4\xaf\x26\x1c\x1a\x4d\xa7\x4b\xec\x88\x33"
3594 "\x24\x42\xb5\x0c\x9c\x56\xd4\xba\xa7\xb9\x65\xd5\x76\xb2\xbc\x16"
3595 "\x8e\xfa\x0c\x7a\xc0\xa2\x2c\x5a\x39\x56\x7d\xe6\xf8\xa9\xf4\x49"
3596 "\xd0\x50\xf2\x5e\x4b\x0a\x43\xe4\x9a\xbb\xea\x35\x28\x99\x84\x83"
3597 "\xec\xc1\xa0\x68\x15\x9a\x2b\x01\x04\x48\x09\x11\x1b\xb6\xa4\xd8"
3598 "\x03\xad\xb6\x4c\x9e\x1d\x90\xae\x88\x0f\x75\x95\x25\xa0\x27\x13"
3599 "\xb7\x4f\xe2\x3e\xd5\x59\x1a\x7c\xde\x95\x14\x28\xd1\xde\x84\xe4"
3600 "\x07\x7c\x5b\x06\xd6\xe6\x9c\x8a\xbe\xd2\xb4\x62\xd1\x67\x8a\x9c"
3601 "\xac\x4f\xfa\x70\xd6\xc8\xc0\xeb\x5e\xf6\x3e\xdc\x48\x8e\xce\x3f"
3602 "\x92\x3e\x60\x77\x63\x60\x6b\x76\x04\xa5\xba\xc9\xab\x92\x4e\x0d"
3603 "\xdc\xca\x82\x44\x5f\x3a\x42\xeb\x01\xe7\xe0\x33\xb3\x32\xaf\x4b"
3604 "\x81\x35\x2d\xb6\x57\x15\xfe\x52\xc7\x54\x2e\x41\x3b\x22\x6b\x12"
3605 "\x72\xdb\x5c\x66\xd0\xb6\xb4\xfe\x90\xc0\x20\x34\x95\xf9\xe4\xc7"
3606 "\x7e\x71\x89\x4f\x6f\xfb\x2a\xf3\xdf\x3f\xe3\xcf\x0e\x1a\xd9\xf2"
3607 "\xc1\x02\x67\x5d\xdc\xf1\x7d\xe8\xcf\x64\x77\x4d\x12\x03\x77\x2c"
3608 "\xfb\xe1\x59\xf7\x2c\x96\x9c\xaf\x46\x9c\xc7\x67\xcf\xee\x94\x50"
3609 "\xc7\xa1\x23\xe6\x9f\x4d\x73\x92\xad\xf9\x4a\xce\xdb\x44\xd5\xe3"
3610 "\x17\x05\x37\xdb\x9c\x6c\xc5\x7e\xb7\xd4\x11\x4a\x8c\x51\x03\xaa"
3611 "\x73\x4b\x16\xd9\x79\xf5\xf1\x67\x20\x9b\x25\xe5\x41\x52\x59\x06"
3612 "\x8b\xf2\x23\x2f\x6e\xea\xf3\x24\x0a\x94\xbb\xb8\x7e\xd9\x23\x4a"
3613 "\x9f\x1f\xe1\x13\xb5\xfe\x85\x2f\x4c\xbe\x6a\x66\x02\x1d\x90\xd2"
3614 "\x01\x25\x8a\xfd\x78\x3a\x28\xb8\x18\xc1\x38\x16\x21\x6b\xb4\xf9"
3615 "\x64\x0f\xf1\x73\xc4\x5c\xd1\x41\xf2\xfe\xe7\x26\xad\x79\x12\x75"
3616 "\x49\x48\xdb\x21\x71\x35\xf7\xb7\x46\x5a\xa1\x81\x25\x47\x31\xea"
3617 "\x1d\x76\xbb\x32\x5a\x90\xb0\x42\x1a\x47\xe8\x0c\x82\x92\x43\x1c"
3618 "\x0b\xdd\xe5\x25\xce\xd3\x06\xcc\x59\x5a\xc9\xa0\x01\xac\x29\x12"
3619 "\x31\x2e\x3d\x1a\xed\x3b\xf3\xa7\xef\x52\xc2\x0d\x18\x1f\x03\x28"
3620 "\xc9\x2b\x38\x61\xa4\x01\xc9\x3c\x11\x08\x14\xd4\xe5\x31\xe9\x3c"
3621 "\x1d\xad\xf8\x76\xc4\x84\x9f\xea\x16\x61\x3d\x6d\xa3\x32\x31\xcd"
3622 "\x1c\xca\xb8\x74\xc2\x45\xf3\x01\x9c\x7a\xaf\xfd\xe7\x1e\x5a\x18"
3623 "\xb1\x9d\xbb\x7a\x2d\x34\x40\x17\x49\xad\x1f\xeb\x2d\xa2\x26\xb8"
3624 "\x16\x28\x4b\x72\xdd\xd0\x8d\x85\x4c\xdd\xf8\x57\x48\xd5\x1d\xfb"
3625 "\xbd\xec\x11\x5d\x1e\x9c\x26\x81\xbf\xf1\x16\x12\x32\xc3\xf3\x07"
3626 "\x0e\x6e\x7f\x17\xec\xfb\xf4\x5d\xe2\xb1\xca\x97\xca\x46\x20\x2d"
3627 "\x09\x85\x19\x25\x89\xa8\x9b\x51\x74\xae\xc9\x1b\x4c\xb6\x80\x62",
3628 .secret_size = 1040,
3629 .b_public_size = 1024,
3630 .expected_a_public_size = 1024,
3631 .expected_ss_size = 1024,
3632 },
209b7fc9
NS
3633 {
3634 .secret =
3635#ifdef __LITTLE_ENDIAN
3636 "\x01\x00" /* type */
3637 "\x10\x00" /* len */
3638 "\x00\x00\x00\x00" /* key_size */
3639 "\x00\x00\x00\x00" /* p_size */
3640 "\x00\x00\x00\x00", /* g_size */
3641#else
3642 "\x00\x01" /* type */
3643 "\x00\x10" /* len */
3644 "\x00\x00\x00\x00" /* key_size */
3645 "\x00\x00\x00\x00" /* p_size */
3646 "\x00\x00\x00\x00", /* g_size */
3647#endif
3648 .b_secret =
3649#ifdef __LITTLE_ENDIAN
3650 "\x01\x00" /* type */
3651 "\x10\x04" /* len */
3652 "\x00\x04\x00\x00" /* key_size */
3653 "\x00\x00\x00\x00" /* p_size */
3654 "\x00\x00\x00\x00" /* g_size */
3655#else
3656 "\x00\x01" /* type */
3657 "\x04\x10" /* len */
3658 "\x00\x00\x04\x00" /* key_size */
3659 "\x00\x00\x00\x00" /* p_size */
3660 "\x00\x00\x00\x00" /* g_size */
3661#endif
3662 /* xa */
3663 "\x76\x6e\xeb\xf9\xeb\x76\xae\x37\xcb\x19\x49\x8b\xeb\xaf\xb0\x4b"
3664 "\x6d\xe9\x15\xad\xda\xf2\xef\x58\xe9\xd6\xdd\x4c\xb3\x56\xd0\x3b"
3665 "\x00\xb0\x65\xed\xae\xe0\x2e\xdf\x8f\x45\x3f\x3c\x5d\x2f\xfa\x96"
3666 "\x36\x33\xb2\x01\x8b\x0f\xe8\x46\x15\x6d\x60\x5b\xec\x32\xc3\x3b"
3667 "\x06\xf3\xb4\x1b\x9a\xef\x3c\x03\x0e\xcc\xce\x1d\x24\xa0\xc9\x08"
3668 "\x65\xf9\x45\xe5\xd2\x43\x08\x88\x58\xd6\x46\xe7\xbb\x25\xac\xed"
3669 "\x3b\xac\x6f\x5e\xfb\xd6\x19\xa6\x20\x3a\x1d\x0c\xe8\x00\x72\x54"
3670 "\xd7\xd9\xc9\x26\x49\x18\xc6\xb8\xbc\xdd\xf3\xce\xf3\x7b\x69\x04"
3671 "\x5c\x6f\x11\xdb\x44\x42\x72\xb6\xb7\x84\x17\x86\x47\x3f\xc5\xa1"
3672 "\xd8\x86\xef\xe2\x27\x49\x2b\x8f\x3e\x91\x12\xd9\x45\x96\xf7\xe6"
3673 "\x77\x76\x36\x58\x71\x9a\xb1\xdb\xcf\x24\x9e\x7e\xad\xce\x45\xba"
3674 "\xb5\xec\x8e\xb9\xd6\x7b\x3d\x76\xa4\x85\xad\xd8\x49\x9b\x80\x9d"
3675 "\x7f\x9f\x85\x09\x9e\x86\x5b\x6b\xf3\x8d\x39\x5e\x6f\xe4\x30\xc8"
3676 "\xa5\xf3\xdf\x68\x73\x6b\x2e\x9a\xcb\xac\x0a\x0d\x44\xc1\xaf\xb2"
3677 "\x11\x1b\x7c\x43\x08\x44\x43\xe2\x4e\xfd\x93\x30\x99\x09\x12\xbb"
3678 "\xf6\x31\x34\xa5\x3d\x45\x98\xee\xd7\x2a\x1a\x89\xf5\x37\x92\x33"
3679 "\xa0\xdd\xf5\xfb\x1f\x90\x42\x55\x5a\x0b\x82\xff\xf0\x96\x92\x15"
3680 "\x65\x5a\x55\x96\xca\x1b\xd5\xe5\xb5\x94\xde\x2e\xa6\x03\x57\x9e"
3681 "\x15\xe4\x32\x2b\x1f\xb2\x22\x21\xe9\xa0\x05\xd3\x65\x6c\x11\x66"
3682 "\x25\x38\xbb\xa3\x6c\xc2\x0b\x2b\xd0\x7a\x20\x26\x29\x37\x5d\x5f"
3683 "\xd8\xff\x2a\xcd\x46\x6c\xd6\x6e\xe5\x77\x1a\xe6\x33\xf1\x8e\xc8"
3684 "\x10\x30\x11\x00\x27\xf9\x7d\x0e\x28\x43\xa7\x67\x38\x7f\x16\xda"
3685 "\xd0\x01\x8e\xa4\xe8\x6f\xcd\x23\xaf\x77\x52\x34\xad\x7e\xc3\xed"
3686 "\x2d\x10\x0a\x33\xdc\xcf\x1b\x88\x0f\xcc\x48\x7f\x42\xf0\x9e\x13"
3687 "\x1f\xf5\xd1\xe9\x90\x87\xbd\xfa\x5f\x1d\x77\x55\xcb\xc3\x05\xaf"
3688 "\x71\xd0\xe0\xab\x46\x31\xd7\xea\x89\x54\x2d\x39\xaf\xf6\x4f\x74"
3689 "\xaf\x46\x58\x89\x78\x95\x2e\xe6\x90\xb7\xaa\x00\x73\x9f\xed\xb9"
3690 "\x00\xd6\xf6\x6d\x26\x59\xcd\x56\xdb\xf7\x3d\x5f\xeb\x6e\x46\x33"
3691 "\xb1\x23\xed\x9f\x8d\x58\xdc\xb4\x28\x3b\x90\x09\xc4\x61\x02\x1f"
3692 "\xf8\x62\xf2\x6e\xc1\x94\x71\x66\x93\x11\xdf\xaa\x3e\xd7\xb5\xe5"
3693 "\xc1\x78\xe9\x14\xcd\x55\x16\x51\xdf\x8d\xd0\x94\x8c\x43\xe9\xb8"
3694 "\x1d\x42\x7f\x76\xbc\x6f\x87\x42\x88\xde\xd7\x52\x78\x00\x4f\x18"
3695 "\x02\xe7\x7b\xe2\x8a\xc3\xd1\x43\xa5\xac\xda\xb0\x8d\x19\x96\xd4"
3696 "\x81\xe0\x75\xe9\xca\x41\x7e\x1f\x93\x0b\x26\x24\xb3\xaa\xdd\x10"
3697 "\x20\xd3\xf2\x9f\x3f\xdf\x65\xde\x67\x79\xdc\x76\x9f\x3c\x72\x75"
3698 "\x65\x8a\x30\xcc\xd2\xcc\x06\xb1\xab\x62\x86\x78\x5d\xb8\xce\x72"
3699 "\xb3\x12\xc7\x9f\x07\xd0\x6b\x98\x82\x9b\x6c\xbb\x15\xe5\xcc\xf4"
3700 "\xc8\xf4\x60\x81\xdc\xd3\x09\x1b\x5e\xd4\xf3\x55\xcf\x1c\x16\x83"
3701 "\x61\xb4\x2e\xcc\x08\x67\x58\xfd\x46\x64\xbc\x29\x4b\xdd\xda\xec"
3702 "\xdc\xc6\xa9\xa5\x73\xfb\xf8\xf3\xaf\x89\xa8\x9e\x25\x14\xfa\xac"
3703 "\xeb\x1c\x7c\x80\x96\x66\x4d\x41\x67\x9b\x07\x4f\x0a\x97\x17\x1c"
3704 "\x4d\x61\xc7\x2e\x6f\x36\x98\x29\x50\x39\x6d\xe7\x70\xda\xf0\xc8"
3705 "\x05\x80\x7b\x32\xff\xfd\x12\xde\x61\x0d\xf9\x4c\x21\xf1\x56\x72"
3706 "\x3d\x61\x46\xc0\x2d\x07\xd1\x6c\xd3\xbe\x9a\x21\x83\x85\xf7\xed"
3707 "\x53\x95\x44\x40\x8f\x75\x12\x18\xc2\x9a\xfd\x5e\xce\x66\xa6\x7f"
3708 "\x57\xc0\xd7\x73\x76\xb3\x13\xda\x2e\x58\xc6\x27\x40\xb2\x2d\xef"
3709 "\x7d\x72\xb4\xa8\x75\x6f\xcc\x5f\x42\x3e\x2c\x90\x36\x59\xa0\x34"
3710 "\xaa\xce\xbc\x04\x4c\xe6\x56\xc2\xcd\xa6\x1c\x59\x04\x56\x53\xcf"
3711 "\x6d\xd7\xf0\xb1\x4f\x91\xfa\x84\xcf\x4b\x8d\x50\x4c\xf8\x2a\x31"
3712 "\x5f\xe3\xba\x79\xb4\xcc\x59\x64\xe3\x7a\xfa\xf6\x06\x9d\x04\xbb"
3713 "\xce\x61\xbf\x9e\x59\x0a\x09\x51\x6a\xbb\x0b\x80\xe0\x91\xc1\x51"
3714 "\x04\x58\x67\x67\x4b\x42\x4f\x95\x68\x75\xe2\x1f\x9c\x14\x70\xfd"
3715 "\x3a\x8a\xce\x8b\x04\xa1\x89\xe7\xb4\xbf\x70\xfe\xf3\x0c\x48\x04"
3716 "\x3a\xd2\x85\x68\x03\xe7\xfa\xec\x5b\x55\xb7\x95\xfd\x5b\x19\x35"
3717 "\xad\xcb\x4a\x63\x03\x44\x64\x2a\x48\x59\x9a\x26\x43\x96\x8c\xe6"
3718 "\xbd\xb7\x90\xd4\x5f\x8d\x08\x28\xa8\xc5\x89\x70\xb9\x6e\xd3\x3b"
3719 "\x76\x0e\x37\x98\x15\x27\xca\xc9\xb0\xe0\xfd\xf3\xc6\xdf\x69\xce"
3720 "\xe1\x5f\x6a\x3e\x5c\x86\xe2\x58\x41\x11\xf0\x7e\x56\xec\xe4\xc9"
3721 "\x0d\x87\x91\xfb\xb9\xc8\x0d\x34\xab\xb0\xc6\xf2\xa6\x00\x7b\x18"
3722 "\x92\xf4\x43\x7f\x01\x85\x2e\xef\x8c\x72\x50\x10\xdb\xf1\x37\x62"
3723 "\x16\x85\x71\x01\xa8\x2b\xf0\x13\xd3\x7c\x0b\xaf\xf1\xf3\xd1\xee"
3724 "\x90\x41\x5f\x7d\x5b\xa9\x83\x4b\xfa\x80\x59\x50\x73\xe1\xc4\xf9"
3725 "\x5e\x4b\xde\xd9\xf5\x22\x68\x5e\x65\xd9\x37\xe4\x1a\x08\x0e\xb1"
3726 "\x28\x2f\x40\x9e\x37\xa8\x12\x56\xb7\xb8\x64\x94\x68\x94\xff\x9f",
3727 .b_public =
3728 "\xa1\x6c\x9e\xda\x45\x4d\xf6\x59\x04\x00\xc1\xc6\x8b\x12\x3b\xcd"
3729 "\x07\xe4\x3e\xec\xac\x9b\xfc\xf7\x6d\x73\x39\x9e\x52\xf8\xbe\x33"
3730 "\xe2\xca\xea\x99\x76\xc7\xc9\x94\x5c\xf3\x1b\xea\x6b\x66\x4b\x51"
3731 "\x90\xf6\x4f\x75\xd5\x85\xf4\x28\xfd\x74\xa5\x57\xb1\x71\x0c\xb6"
3732 "\xb6\x95\x70\x2d\xfa\x4b\x56\xe0\x56\x10\x21\xe5\x60\xa6\x18\xa4"
3733 "\x78\x8c\x07\xc0\x2b\x59\x9c\x84\x5b\xe9\xb9\x74\xbf\xbc\x65\x48"
3734 "\x27\x82\x40\x53\x46\x32\xa2\x92\x91\x9d\xf6\xd1\x07\x0e\x1d\x07"
3735 "\x1b\x41\x04\xb1\xd4\xce\xae\x6e\x46\xf1\x72\x50\x7f\xff\xa8\xa2"
3736 "\xbc\x3a\xc1\xbb\x28\xd7\x7d\xcd\x7a\x22\x01\xaf\x57\xb0\xa9\x02"
3737 "\xd4\x8a\x92\xd5\xe6\x8e\x6f\x11\x39\xfe\x36\x87\x89\x42\x25\x42"
3738 "\xd9\xbe\x67\x15\xe1\x82\x8a\x5e\x98\xc2\xd5\xde\x9e\x13\x1a\xe7"
3739 "\xf9\x9f\x8e\x2d\x49\xdc\x4d\x98\x8c\xdd\xfd\x24\x7c\x46\xa9\x69"
3740 "\x3b\x31\xb3\x12\xce\x54\xf6\x65\x75\x40\xc2\xf1\x04\x92\xe3\x83"
3741 "\xeb\x02\x3d\x79\xc0\xf9\x7c\x28\xb3\x97\x03\xf7\x61\x1c\xce\x95"
3742 "\x1a\xa0\xb3\x77\x1b\xc1\x9f\xf8\xf6\x3f\x4d\x0a\xfb\xfa\x64\x1c"
3743 "\xcb\x37\x5b\xc3\x28\x60\x9f\xd1\xf2\xc4\xee\x77\xaa\x1f\xe9\xa2"
3744 "\x89\x4c\xc6\xb7\xb3\xe4\xa5\xed\xa7\xe8\xac\x90\xdc\xc3\xfb\x56"
3745 "\x9c\xda\x2c\x1d\x1a\x9a\x8c\x82\x92\xee\xdc\xa0\xa4\x01\x6e\x7f"
3746 "\xc7\x0e\xc2\x73\x7d\xa6\xac\x12\x01\xc0\xc0\xc8\x7c\x84\x86\xc7"
3747 "\xa5\x94\xe5\x33\x84\x71\x6e\x36\xe3\x3b\x81\x30\xe0\xc8\x51\x52"
3748 "\x2b\x9e\x68\xa2\x6e\x09\x95\x8c\x7f\x78\x82\xbd\x53\x26\xe7\x95"
3749 "\xe0\x03\xda\xc0\xc3\x6e\xcf\xdc\xb3\x14\xfc\xe9\x5b\x9b\x70\x6c"
3750 "\x93\x04\xab\x13\xf7\x17\x6d\xee\xad\x32\x48\xe9\xa0\x94\x1b\x14"
3751 "\x64\x4f\xa1\xb3\x8d\x6a\xca\x28\xfe\x4a\xf4\xf0\xc5\xb7\xf9\x8a"
3752 "\x8e\xff\xfe\x57\x6f\x20\xdb\x04\xab\x02\x31\x22\x42\xfd\xbd\x77"
3753 "\xea\xce\xe8\xc7\x5d\xe0\x8e\xd6\x66\xd0\xe4\x04\x2f\x5f\x71\xc7"
3754 "\x61\x2d\xa5\x3f\x2f\x46\xf2\xd8\x5b\x25\x82\xf0\x52\x88\xc0\x59"
3755 "\xd3\xa3\x90\x17\xc2\x04\x13\xc3\x13\x69\x4f\x17\xb1\xb3\x46\x4f"
3756 "\xa7\xe6\x8b\x5e\x3e\x95\x0e\xf5\x42\x17\x7f\x4d\x1f\x1b\x7d\x65"
3757 "\x86\xc5\xc8\xae\xae\xd8\x4f\xe7\x89\x41\x69\xfd\x06\xce\x5d\xed"
3758 "\x44\x55\xad\x51\x98\x15\x78\x8d\x68\xfc\x93\x72\x9d\x22\xe5\x1d"
3759 "\x21\xc3\xbe\x3a\x44\x34\xc0\xa3\x1f\xca\xdf\x45\xd0\x5c\xcd\xb7"
3760 "\x72\xeb\xae\x7a\xad\x3f\x05\xa0\xe3\x6e\x5a\xd8\x52\xa7\xf1\x1e"
3761 "\xb4\xf2\xcf\xe7\xdf\xa7\xf2\x22\x00\xb2\xc4\x17\x3d\x2c\x15\x04"
3762 "\x71\x28\x69\x5c\x69\x21\xc8\xf1\x9b\xd8\xc7\xbc\x27\xa3\x85\xe9"
3763 "\x53\x77\xd3\x65\xc3\x86\xdd\xb3\x76\x13\xfb\xa1\xd4\xee\x9d\xe4"
3764 "\x51\x3f\x83\x59\xe4\x47\xa8\xa6\x0d\x68\xd5\xf6\xf4\xca\x31\xcd"
3765 "\x30\x48\x34\x90\x11\x8e\x87\xe9\xea\xc9\xd0\xc3\xba\x28\xf9\xc0"
3766 "\xc9\x8e\x23\xe5\xc2\xee\xf2\x47\x9c\x41\x1c\x10\x33\x27\x23\x49"
3767 "\xe5\x0d\x18\xbe\x19\xc1\xba\x6c\xdc\xb7\xa1\xe7\xc5\x0d\x6f\xf0"
3768 "\x8c\x62\x6e\x0d\x14\xef\xef\xf2\x8e\x01\xd2\x76\xf5\xc1\xe1\x92"
3769 "\x3c\xb3\x76\xcd\xd8\xdd\x9b\xe0\x8e\xdc\x24\x34\x13\x65\x0f\x11"
3770 "\xaf\x99\x7a\x2f\xe6\x1f\x7d\x17\x3e\x8a\x68\x9a\x37\xc8\x8d\x3e"
3771 "\xa3\xfe\xfe\x57\x22\xe6\x0e\x50\xb5\x98\x0b\x71\xd8\x01\xa2\x8d"
3772 "\x51\x96\x50\xc2\x41\x31\xd8\x23\x98\xfc\xd1\x9d\x7e\x27\xbb\x69"
3773 "\x78\xe0\x87\xf7\xe4\xdd\x58\x13\x9d\xec\x00\xe4\xb9\x70\xa2\x94"
3774 "\x5d\x52\x4e\xf2\x5c\xd1\xbc\xfd\xee\x9b\xb9\xe5\xc4\xc0\xa8\x77"
3775 "\x67\xa4\xd1\x95\x34\xe4\x6d\x5f\x25\x02\x8d\x65\xdd\x11\x63\x55"
3776 "\x04\x01\x21\x60\xc1\x5c\xef\x77\x33\x01\x1c\xa2\x11\x2b\xdd\x2b"
3777 "\x74\x99\x23\x38\x05\x1b\x7e\x2e\x01\x52\xfe\x9c\x23\xde\x3e\x1a"
3778 "\x72\xf4\xff\x7b\x02\xaa\x08\xcf\xe0\x5b\x83\xbe\x85\x5a\xe8\x9d"
3779 "\x11\x3e\xff\x2f\xc6\x97\x67\x36\x6c\x0f\x81\x9c\x26\x29\xb1\x0f"
3780 "\xbb\x53\xbd\xf4\xec\x2a\x84\x41\x28\x3b\x86\x40\x95\x69\x55\x5f"
3781 "\x30\xee\xda\x1e\x6c\x4b\x25\xd6\x2f\x2c\x0e\x3c\x1a\x26\xa0\x3e"
3782 "\xef\x09\xc6\x2b\xe5\xa1\x0c\x03\xa8\xf5\x39\x70\x31\xc4\x32\x79"
3783 "\xd1\xd9\xc2\xcc\x32\x4a\xf1\x2f\x57\x5a\xcc\xe5\xc3\xc5\xd5\x4e"
3784 "\x86\x56\xca\x64\xdb\xab\x61\x85\x8f\xf9\x20\x02\x40\x66\x76\x9e"
3785 "\x5e\xd4\xac\xf0\x47\xa6\x50\x5f\xc2\xaf\x55\x9b\xa3\xc9\x8b\xf8"
3786 "\x42\xd5\xcf\x1a\x95\x22\xd9\xd1\x0b\x92\x51\xca\xde\x46\x02\x0d"
3787 "\x8b\xee\xd9\xa0\x04\x74\xf5\x0e\xb0\x3a\x62\xec\x3c\x91\x29\x33"
3788 "\xa7\x78\x22\x92\xac\x27\xe6\x2d\x6f\x56\x8a\x5d\x72\xc2\xf1\x5c"
3789 "\x54\x11\x97\x24\x61\xcb\x0c\x52\xd4\x57\x56\x22\x86\xf0\x19\x27"
3790 "\x76\x30\x04\xf4\x39\x7b\x1a\x5a\x04\x0d\xec\x59\x9a\x31\x4c\x40"
3791 "\x19\x6d\x3c\x41\x1b\x0c\xca\xeb\x25\x39\x6c\x96\xf8\x55\xd0\xec",
3792 .secret_size = 16,
3793 .b_secret_size = 1040,
3794 .b_public_size = 1024,
3795 .expected_a_public_size = 1024,
3796 .expected_ss_size = 1024,
3797 .genkey = true,
3798 },
60a273e9
NS
3799};
3800
f613457a
AB
3801static const struct kpp_testvec curve25519_tv_template[] = {
3802{
3803 .secret = (u8[32]){ 0x77, 0x07, 0x6d, 0x0a, 0x73, 0x18, 0xa5, 0x7d,
3804 0x3c, 0x16, 0xc1, 0x72, 0x51, 0xb2, 0x66, 0x45,
3805 0xdf, 0x4c, 0x2f, 0x87, 0xeb, 0xc0, 0x99, 0x2a,
3806 0xb1, 0x77, 0xfb, 0xa5, 0x1d, 0xb9, 0x2c, 0x2a },
3807 .b_public = (u8[32]){ 0xde, 0x9e, 0xdb, 0x7d, 0x7b, 0x7d, 0xc1, 0xb4,
3808 0xd3, 0x5b, 0x61, 0xc2, 0xec, 0xe4, 0x35, 0x37,
3809 0x3f, 0x83, 0x43, 0xc8, 0x5b, 0x78, 0x67, 0x4d,
3810 0xad, 0xfc, 0x7e, 0x14, 0x6f, 0x88, 0x2b, 0x4f },
3811 .expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
3812 0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
3813 0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
3814 0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
3815 .secret_size = 32,
3816 .b_public_size = 32,
3817 .expected_ss_size = 32,
3818
3819},
3820{
3821 .secret = (u8[32]){ 0x5d, 0xab, 0x08, 0x7e, 0x62, 0x4a, 0x8a, 0x4b,
3822 0x79, 0xe1, 0x7f, 0x8b, 0x83, 0x80, 0x0e, 0xe6,
3823 0x6f, 0x3b, 0xb1, 0x29, 0x26, 0x18, 0xb6, 0xfd,
3824 0x1c, 0x2f, 0x8b, 0x27, 0xff, 0x88, 0xe0, 0xeb },
3825 .b_public = (u8[32]){ 0x85, 0x20, 0xf0, 0x09, 0x89, 0x30, 0xa7, 0x54,
3826 0x74, 0x8b, 0x7d, 0xdc, 0xb4, 0x3e, 0xf7, 0x5a,
3827 0x0d, 0xbf, 0x3a, 0x0d, 0x26, 0x38, 0x1a, 0xf4,
3828 0xeb, 0xa4, 0xa9, 0x8e, 0xaa, 0x9b, 0x4e, 0x6a },
3829 .expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
3830 0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
3831 0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
3832 0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
3833 .secret_size = 32,
3834 .b_public_size = 32,
3835 .expected_ss_size = 32,
3836
3837},
3838{
3839 .secret = (u8[32]){ 1 },
3840 .b_public = (u8[32]){ 0x25, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3841 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3842 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3843 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3844 .expected_ss = (u8[32]){ 0x3c, 0x77, 0x77, 0xca, 0xf9, 0x97, 0xb2, 0x64,
3845 0x41, 0x60, 0x77, 0x66, 0x5b, 0x4e, 0x22, 0x9d,
3846 0x0b, 0x95, 0x48, 0xdc, 0x0c, 0xd8, 0x19, 0x98,
3847 0xdd, 0xcd, 0xc5, 0xc8, 0x53, 0x3c, 0x79, 0x7f },
3848 .secret_size = 32,
3849 .b_public_size = 32,
3850 .expected_ss_size = 32,
3851
3852},
3853{
3854 .secret = (u8[32]){ 1 },
3855 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3856 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3857 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3858 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3859 .expected_ss = (u8[32]){ 0xb3, 0x2d, 0x13, 0x62, 0xc2, 0x48, 0xd6, 0x2f,
3860 0xe6, 0x26, 0x19, 0xcf, 0xf0, 0x4d, 0xd4, 0x3d,
3861 0xb7, 0x3f, 0xfc, 0x1b, 0x63, 0x08, 0xed, 0xe3,
3862 0x0b, 0x78, 0xd8, 0x73, 0x80, 0xf1, 0xe8, 0x34 },
3863 .secret_size = 32,
3864 .b_public_size = 32,
3865 .expected_ss_size = 32,
3866
3867},
3868{
3869 .secret = (u8[32]){ 0xa5, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
3870 0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
3871 0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
3872 0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0xc4 },
3873 .b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
3874 0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
3875 0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
3876 0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
3877 .expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
3878 0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
3879 0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
3880 0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
3881 .secret_size = 32,
3882 .b_public_size = 32,
3883 .expected_ss_size = 32,
3884
3885},
3886{
3887 .secret = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x0a, 0xff, 0xff, 0xff,
3888 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3889 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3890 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3891 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3892 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3893 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3894 0xff, 0xff, 0xff, 0xff, 0x0a, 0x00, 0xfb, 0x9f },
3895 .expected_ss = (u8[32]){ 0x77, 0x52, 0xb6, 0x18, 0xc1, 0x2d, 0x48, 0xd2,
3896 0xc6, 0x93, 0x46, 0x83, 0x81, 0x7c, 0xc6, 0x57,
3897 0xf3, 0x31, 0x03, 0x19, 0x49, 0x48, 0x20, 0x05,
3898 0x42, 0x2b, 0x4e, 0xae, 0x8d, 0x1d, 0x43, 0x23 },
3899 .secret_size = 32,
3900 .b_public_size = 32,
3901 .expected_ss_size = 32,
3902
3903},
3904{
3905 .secret = (u8[32]){ 0x8e, 0x0a, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3906 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3907 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3908 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3909 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3910 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3911 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3912 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x8e, 0x06 },
3913 .expected_ss = (u8[32]){ 0x5a, 0xdf, 0xaa, 0x25, 0x86, 0x8e, 0x32, 0x3d,
3914 0xae, 0x49, 0x62, 0xc1, 0x01, 0x5c, 0xb3, 0x12,
3915 0xe1, 0xc5, 0xc7, 0x9e, 0x95, 0x3f, 0x03, 0x99,
3916 0xb0, 0xba, 0x16, 0x22, 0xf3, 0xb6, 0xf7, 0x0c },
3917 .secret_size = 32,
3918 .b_public_size = 32,
3919 .expected_ss_size = 32,
3920
3921},
3922/* wycheproof - normal case */
3923{
3924 .secret = (u8[32]){ 0x48, 0x52, 0x83, 0x4d, 0x9d, 0x6b, 0x77, 0xda,
3925 0xde, 0xab, 0xaa, 0xf2, 0xe1, 0x1d, 0xca, 0x66,
3926 0xd1, 0x9f, 0xe7, 0x49, 0x93, 0xa7, 0xbe, 0xc3,
3927 0x6c, 0x6e, 0x16, 0xa0, 0x98, 0x3f, 0xea, 0xba },
3928 .b_public = (u8[32]){ 0x9c, 0x64, 0x7d, 0x9a, 0xe5, 0x89, 0xb9, 0xf5,
3929 0x8f, 0xdc, 0x3c, 0xa4, 0x94, 0x7e, 0xfb, 0xc9,
3930 0x15, 0xc4, 0xb2, 0xe0, 0x8e, 0x74, 0x4a, 0x0e,
3931 0xdf, 0x46, 0x9d, 0xac, 0x59, 0xc8, 0xf8, 0x5a },
3932 .expected_ss = (u8[32]){ 0x87, 0xb7, 0xf2, 0x12, 0xb6, 0x27, 0xf7, 0xa5,
3933 0x4c, 0xa5, 0xe0, 0xbc, 0xda, 0xdd, 0xd5, 0x38,
3934 0x9d, 0x9d, 0xe6, 0x15, 0x6c, 0xdb, 0xcf, 0x8e,
3935 0xbe, 0x14, 0xff, 0xbc, 0xfb, 0x43, 0x65, 0x51 },
3936 .secret_size = 32,
3937 .b_public_size = 32,
3938 .expected_ss_size = 32,
3939
3940},
3941/* wycheproof - public key on twist */
3942{
3943 .secret = (u8[32]){ 0x58, 0x8c, 0x06, 0x1a, 0x50, 0x80, 0x4a, 0xc4,
3944 0x88, 0xad, 0x77, 0x4a, 0xc7, 0x16, 0xc3, 0xf5,
3945 0xba, 0x71, 0x4b, 0x27, 0x12, 0xe0, 0x48, 0x49,
3946 0x13, 0x79, 0xa5, 0x00, 0x21, 0x19, 0x98, 0xa8 },
3947 .b_public = (u8[32]){ 0x63, 0xaa, 0x40, 0xc6, 0xe3, 0x83, 0x46, 0xc5,
3948 0xca, 0xf2, 0x3a, 0x6d, 0xf0, 0xa5, 0xe6, 0xc8,
3949 0x08, 0x89, 0xa0, 0x86, 0x47, 0xe5, 0x51, 0xb3,
3950 0x56, 0x34, 0x49, 0xbe, 0xfc, 0xfc, 0x97, 0x33 },
3951 .expected_ss = (u8[32]){ 0xb1, 0xa7, 0x07, 0x51, 0x94, 0x95, 0xff, 0xff,
3952 0xb2, 0x98, 0xff, 0x94, 0x17, 0x16, 0xb0, 0x6d,
3953 0xfa, 0xb8, 0x7c, 0xf8, 0xd9, 0x11, 0x23, 0xfe,
3954 0x2b, 0xe9, 0xa2, 0x33, 0xdd, 0xa2, 0x22, 0x12 },
3955 .secret_size = 32,
3956 .b_public_size = 32,
3957 .expected_ss_size = 32,
3958
3959},
3960/* wycheproof - public key on twist */
3961{
3962 .secret = (u8[32]){ 0xb0, 0x5b, 0xfd, 0x32, 0xe5, 0x53, 0x25, 0xd9,
3963 0xfd, 0x64, 0x8c, 0xb3, 0x02, 0x84, 0x80, 0x39,
3964 0x00, 0x0b, 0x39, 0x0e, 0x44, 0xd5, 0x21, 0xe5,
3965 0x8a, 0xab, 0x3b, 0x29, 0xa6, 0x96, 0x0b, 0xa8 },
3966 .b_public = (u8[32]){ 0x0f, 0x83, 0xc3, 0x6f, 0xde, 0xd9, 0xd3, 0x2f,
3967 0xad, 0xf4, 0xef, 0xa3, 0xae, 0x93, 0xa9, 0x0b,
3968 0xb5, 0xcf, 0xa6, 0x68, 0x93, 0xbc, 0x41, 0x2c,
3969 0x43, 0xfa, 0x72, 0x87, 0xdb, 0xb9, 0x97, 0x79 },
3970 .expected_ss = (u8[32]){ 0x67, 0xdd, 0x4a, 0x6e, 0x16, 0x55, 0x33, 0x53,
3971 0x4c, 0x0e, 0x3f, 0x17, 0x2e, 0x4a, 0xb8, 0x57,
3972 0x6b, 0xca, 0x92, 0x3a, 0x5f, 0x07, 0xb2, 0xc0,
3973 0x69, 0xb4, 0xc3, 0x10, 0xff, 0x2e, 0x93, 0x5b },
3974 .secret_size = 32,
3975 .b_public_size = 32,
3976 .expected_ss_size = 32,
3977
3978},
3979/* wycheproof - public key on twist */
3980{
3981 .secret = (u8[32]){ 0x70, 0xe3, 0x4b, 0xcb, 0xe1, 0xf4, 0x7f, 0xbc,
3982 0x0f, 0xdd, 0xfd, 0x7c, 0x1e, 0x1a, 0xa5, 0x3d,
3983 0x57, 0xbf, 0xe0, 0xf6, 0x6d, 0x24, 0x30, 0x67,
3984 0xb4, 0x24, 0xbb, 0x62, 0x10, 0xbe, 0xd1, 0x9c },
3985 .b_public = (u8[32]){ 0x0b, 0x82, 0x11, 0xa2, 0xb6, 0x04, 0x90, 0x97,
3986 0xf6, 0x87, 0x1c, 0x6c, 0x05, 0x2d, 0x3c, 0x5f,
3987 0xc1, 0xba, 0x17, 0xda, 0x9e, 0x32, 0xae, 0x45,
3988 0x84, 0x03, 0xb0, 0x5b, 0xb2, 0x83, 0x09, 0x2a },
3989 .expected_ss = (u8[32]){ 0x4a, 0x06, 0x38, 0xcf, 0xaa, 0x9e, 0xf1, 0x93,
3990 0x3b, 0x47, 0xf8, 0x93, 0x92, 0x96, 0xa6, 0xb2,
3991 0x5b, 0xe5, 0x41, 0xef, 0x7f, 0x70, 0xe8, 0x44,
3992 0xc0, 0xbc, 0xc0, 0x0b, 0x13, 0x4d, 0xe6, 0x4a },
3993 .secret_size = 32,
3994 .b_public_size = 32,
3995 .expected_ss_size = 32,
3996
3997},
3998/* wycheproof - public key on twist */
3999{
4000 .secret = (u8[32]){ 0x68, 0xc1, 0xf3, 0xa6, 0x53, 0xa4, 0xcd, 0xb1,
4001 0xd3, 0x7b, 0xba, 0x94, 0x73, 0x8f, 0x8b, 0x95,
4002 0x7a, 0x57, 0xbe, 0xb2, 0x4d, 0x64, 0x6e, 0x99,
4003 0x4d, 0xc2, 0x9a, 0x27, 0x6a, 0xad, 0x45, 0x8d },
4004 .b_public = (u8[32]){ 0x34, 0x3a, 0xc2, 0x0a, 0x3b, 0x9c, 0x6a, 0x27,
4005 0xb1, 0x00, 0x81, 0x76, 0x50, 0x9a, 0xd3, 0x07,
4006 0x35, 0x85, 0x6e, 0xc1, 0xc8, 0xd8, 0xfc, 0xae,
4007 0x13, 0x91, 0x2d, 0x08, 0xd1, 0x52, 0xf4, 0x6c },
4008 .expected_ss = (u8[32]){ 0x39, 0x94, 0x91, 0xfc, 0xe8, 0xdf, 0xab, 0x73,
4009 0xb4, 0xf9, 0xf6, 0x11, 0xde, 0x8e, 0xa0, 0xb2,
4010 0x7b, 0x28, 0xf8, 0x59, 0x94, 0x25, 0x0b, 0x0f,
4011 0x47, 0x5d, 0x58, 0x5d, 0x04, 0x2a, 0xc2, 0x07 },
4012 .secret_size = 32,
4013 .b_public_size = 32,
4014 .expected_ss_size = 32,
4015
4016},
4017/* wycheproof - public key on twist */
4018{
4019 .secret = (u8[32]){ 0xd8, 0x77, 0xb2, 0x6d, 0x06, 0xdf, 0xf9, 0xd9,
4020 0xf7, 0xfd, 0x4c, 0x5b, 0x37, 0x69, 0xf8, 0xcd,
4021 0xd5, 0xb3, 0x05, 0x16, 0xa5, 0xab, 0x80, 0x6b,
4022 0xe3, 0x24, 0xff, 0x3e, 0xb6, 0x9e, 0xa0, 0xb2 },
4023 .b_public = (u8[32]){ 0xfa, 0x69, 0x5f, 0xc7, 0xbe, 0x8d, 0x1b, 0xe5,
4024 0xbf, 0x70, 0x48, 0x98, 0xf3, 0x88, 0xc4, 0x52,
4025 0xba, 0xfd, 0xd3, 0xb8, 0xea, 0xe8, 0x05, 0xf8,
4026 0x68, 0x1a, 0x8d, 0x15, 0xc2, 0xd4, 0xe1, 0x42 },
4027 .expected_ss = (u8[32]){ 0x2c, 0x4f, 0xe1, 0x1d, 0x49, 0x0a, 0x53, 0x86,
4028 0x17, 0x76, 0xb1, 0x3b, 0x43, 0x54, 0xab, 0xd4,
4029 0xcf, 0x5a, 0x97, 0x69, 0x9d, 0xb6, 0xe6, 0xc6,
4030 0x8c, 0x16, 0x26, 0xd0, 0x76, 0x62, 0xf7, 0x58 },
4031 .secret_size = 32,
4032 .b_public_size = 32,
4033 .expected_ss_size = 32,
4034
4035},
4036/* wycheproof - edge case on twist */
4037{
4038 .secret = (u8[32]){ 0x38, 0xdd, 0xe9, 0xf3, 0xe7, 0xb7, 0x99, 0x04,
4039 0x5f, 0x9a, 0xc3, 0x79, 0x3d, 0x4a, 0x92, 0x77,
4040 0xda, 0xde, 0xad, 0xc4, 0x1b, 0xec, 0x02, 0x90,
4041 0xf8, 0x1f, 0x74, 0x4f, 0x73, 0x77, 0x5f, 0x84 },
4042 .b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4043 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4044 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4045 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
4046 .expected_ss = (u8[32]){ 0x9a, 0x2c, 0xfe, 0x84, 0xff, 0x9c, 0x4a, 0x97,
4047 0x39, 0x62, 0x5c, 0xae, 0x4a, 0x3b, 0x82, 0xa9,
4048 0x06, 0x87, 0x7a, 0x44, 0x19, 0x46, 0xf8, 0xd7,
4049 0xb3, 0xd7, 0x95, 0xfe, 0x8f, 0x5d, 0x16, 0x39 },
4050 .secret_size = 32,
4051 .b_public_size = 32,
4052 .expected_ss_size = 32,
4053
4054},
4055/* wycheproof - edge case on twist */
4056{
4057 .secret = (u8[32]){ 0x98, 0x57, 0xa9, 0x14, 0xe3, 0xc2, 0x90, 0x36,
4058 0xfd, 0x9a, 0x44, 0x2b, 0xa5, 0x26, 0xb5, 0xcd,
4059 0xcd, 0xf2, 0x82, 0x16, 0x15, 0x3e, 0x63, 0x6c,
4060 0x10, 0x67, 0x7a, 0xca, 0xb6, 0xbd, 0x6a, 0xa5 },
4061 .b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4062 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4063 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4064 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
4065 .expected_ss = (u8[32]){ 0x4d, 0xa4, 0xe0, 0xaa, 0x07, 0x2c, 0x23, 0x2e,
4066 0xe2, 0xf0, 0xfa, 0x4e, 0x51, 0x9a, 0xe5, 0x0b,
4067 0x52, 0xc1, 0xed, 0xd0, 0x8a, 0x53, 0x4d, 0x4e,
4068 0xf3, 0x46, 0xc2, 0xe1, 0x06, 0xd2, 0x1d, 0x60 },
4069 .secret_size = 32,
4070 .b_public_size = 32,
4071 .expected_ss_size = 32,
4072
4073},
4074/* wycheproof - edge case on twist */
4075{
4076 .secret = (u8[32]){ 0x48, 0xe2, 0x13, 0x0d, 0x72, 0x33, 0x05, 0xed,
4077 0x05, 0xe6, 0xe5, 0x89, 0x4d, 0x39, 0x8a, 0x5e,
4078 0x33, 0x36, 0x7a, 0x8c, 0x6a, 0xac, 0x8f, 0xcd,
4079 0xf0, 0xa8, 0x8e, 0x4b, 0x42, 0x82, 0x0d, 0xb7 },
4080 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0x03, 0x00, 0x00, 0xf8, 0xff,
4081 0xff, 0x1f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0xff,
4082 0x00, 0x00, 0x00, 0xfe, 0xff, 0xff, 0x07, 0x00,
4083 0x00, 0xf0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00 },
4084 .expected_ss = (u8[32]){ 0x9e, 0xd1, 0x0c, 0x53, 0x74, 0x7f, 0x64, 0x7f,
4085 0x82, 0xf4, 0x51, 0x25, 0xd3, 0xde, 0x15, 0xa1,
4086 0xe6, 0xb8, 0x24, 0x49, 0x6a, 0xb4, 0x04, 0x10,
4087 0xff, 0xcc, 0x3c, 0xfe, 0x95, 0x76, 0x0f, 0x3b },
4088 .secret_size = 32,
4089 .b_public_size = 32,
4090 .expected_ss_size = 32,
4091
4092},
4093/* wycheproof - edge case on twist */
4094{
4095 .secret = (u8[32]){ 0x28, 0xf4, 0x10, 0x11, 0x69, 0x18, 0x51, 0xb3,
4096 0xa6, 0x2b, 0x64, 0x15, 0x53, 0xb3, 0x0d, 0x0d,
4097 0xfd, 0xdc, 0xb8, 0xff, 0xfc, 0xf5, 0x37, 0x00,
4098 0xa7, 0xbe, 0x2f, 0x6a, 0x87, 0x2e, 0x9f, 0xb0 },
4099 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0xfc, 0xff, 0xff, 0x07, 0x00,
4100 0x00, 0xe0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00,
4101 0xff, 0xff, 0xff, 0x01, 0x00, 0x00, 0xf8, 0xff,
4102 0xff, 0x0f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0x7f },
4103 .expected_ss = (u8[32]){ 0xcf, 0x72, 0xb4, 0xaa, 0x6a, 0xa1, 0xc9, 0xf8,
4104 0x94, 0xf4, 0x16, 0x5b, 0x86, 0x10, 0x9a, 0xa4,
4105 0x68, 0x51, 0x76, 0x48, 0xe1, 0xf0, 0xcc, 0x70,
4106 0xe1, 0xab, 0x08, 0x46, 0x01, 0x76, 0x50, 0x6b },
4107 .secret_size = 32,
4108 .b_public_size = 32,
4109 .expected_ss_size = 32,
4110
4111},
4112/* wycheproof - edge case on twist */
4113{
4114 .secret = (u8[32]){ 0x18, 0xa9, 0x3b, 0x64, 0x99, 0xb9, 0xf6, 0xb3,
4115 0x22, 0x5c, 0xa0, 0x2f, 0xef, 0x41, 0x0e, 0x0a,
4116 0xde, 0xc2, 0x35, 0x32, 0x32, 0x1d, 0x2d, 0x8e,
4117 0xf1, 0xa6, 0xd6, 0x02, 0xa8, 0xc6, 0x5b, 0x83 },
4118 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
4119 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
4120 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
4121 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0x7f },
4122 .expected_ss = (u8[32]){ 0x5d, 0x50, 0xb6, 0x28, 0x36, 0xbb, 0x69, 0x57,
4123 0x94, 0x10, 0x38, 0x6c, 0xf7, 0xbb, 0x81, 0x1c,
4124 0x14, 0xbf, 0x85, 0xb1, 0xc7, 0xb1, 0x7e, 0x59,
4125 0x24, 0xc7, 0xff, 0xea, 0x91, 0xef, 0x9e, 0x12 },
4126 .secret_size = 32,
4127 .b_public_size = 32,
4128 .expected_ss_size = 32,
4129
4130},
4131/* wycheproof - edge case on twist */
4132{
4133 .secret = (u8[32]){ 0xc0, 0x1d, 0x13, 0x05, 0xa1, 0x33, 0x8a, 0x1f,
4134 0xca, 0xc2, 0xba, 0x7e, 0x2e, 0x03, 0x2b, 0x42,
4135 0x7e, 0x0b, 0x04, 0x90, 0x31, 0x65, 0xac, 0xa9,
4136 0x57, 0xd8, 0xd0, 0x55, 0x3d, 0x87, 0x17, 0xb0 },
4137 .b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4138 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4139 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4140 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
4141 .expected_ss = (u8[32]){ 0x19, 0x23, 0x0e, 0xb1, 0x48, 0xd5, 0xd6, 0x7c,
4142 0x3c, 0x22, 0xab, 0x1d, 0xae, 0xff, 0x80, 0xa5,
4143 0x7e, 0xae, 0x42, 0x65, 0xce, 0x28, 0x72, 0x65,
4144 0x7b, 0x2c, 0x80, 0x99, 0xfc, 0x69, 0x8e, 0x50 },
4145 .secret_size = 32,
4146 .b_public_size = 32,
4147 .expected_ss_size = 32,
4148
4149},
4150/* wycheproof - edge case for public key */
4151{
4152 .secret = (u8[32]){ 0x38, 0x6f, 0x7f, 0x16, 0xc5, 0x07, 0x31, 0xd6,
4153 0x4f, 0x82, 0xe6, 0xa1, 0x70, 0xb1, 0x42, 0xa4,
4154 0xe3, 0x4f, 0x31, 0xfd, 0x77, 0x68, 0xfc, 0xb8,
4155 0x90, 0x29, 0x25, 0xe7, 0xd1, 0xe2, 0x1a, 0xbe },
4156 .b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4157 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4158 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4159 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
4160 .expected_ss = (u8[32]){ 0x0f, 0xca, 0xb5, 0xd8, 0x42, 0xa0, 0x78, 0xd7,
4161 0xa7, 0x1f, 0xc5, 0x9b, 0x57, 0xbf, 0xb4, 0xca,
4162 0x0b, 0xe6, 0x87, 0x3b, 0x49, 0xdc, 0xdb, 0x9f,
4163 0x44, 0xe1, 0x4a, 0xe8, 0xfb, 0xdf, 0xa5, 0x42 },
4164 .secret_size = 32,
4165 .b_public_size = 32,
4166 .expected_ss_size = 32,
4167
4168},
4169/* wycheproof - edge case for public key */
4170{
4171 .secret = (u8[32]){ 0xe0, 0x23, 0xa2, 0x89, 0xbd, 0x5e, 0x90, 0xfa,
4172 0x28, 0x04, 0xdd, 0xc0, 0x19, 0xa0, 0x5e, 0xf3,
4173 0xe7, 0x9d, 0x43, 0x4b, 0xb6, 0xea, 0x2f, 0x52,
4174 0x2e, 0xcb, 0x64, 0x3a, 0x75, 0x29, 0x6e, 0x95 },
4175 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
4176 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
4177 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
4178 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00 },
4179 .expected_ss = (u8[32]){ 0x54, 0xce, 0x8f, 0x22, 0x75, 0xc0, 0x77, 0xe3,
4180 0xb1, 0x30, 0x6a, 0x39, 0x39, 0xc5, 0xe0, 0x3e,
4181 0xef, 0x6b, 0xbb, 0x88, 0x06, 0x05, 0x44, 0x75,
4182 0x8d, 0x9f, 0xef, 0x59, 0xb0, 0xbc, 0x3e, 0x4f },
4183 .secret_size = 32,
4184 .b_public_size = 32,
4185 .expected_ss_size = 32,
4186
4187},
4188/* wycheproof - edge case for public key */
4189{
4190 .secret = (u8[32]){ 0x68, 0xf0, 0x10, 0xd6, 0x2e, 0xe8, 0xd9, 0x26,
4191 0x05, 0x3a, 0x36, 0x1c, 0x3a, 0x75, 0xc6, 0xea,
4192 0x4e, 0xbd, 0xc8, 0x60, 0x6a, 0xb2, 0x85, 0x00,
4193 0x3a, 0x6f, 0x8f, 0x40, 0x76, 0xb0, 0x1e, 0x83 },
4194 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4195 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4196 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4197 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
4198 .expected_ss = (u8[32]){ 0xf1, 0x36, 0x77, 0x5c, 0x5b, 0xeb, 0x0a, 0xf8,
4199 0x11, 0x0a, 0xf1, 0x0b, 0x20, 0x37, 0x23, 0x32,
4200 0x04, 0x3c, 0xab, 0x75, 0x24, 0x19, 0x67, 0x87,
4201 0x75, 0xa2, 0x23, 0xdf, 0x57, 0xc9, 0xd3, 0x0d },
4202 .secret_size = 32,
4203 .b_public_size = 32,
4204 .expected_ss_size = 32,
4205
4206},
4207/* wycheproof - edge case for public key */
4208{
4209 .secret = (u8[32]){ 0x58, 0xeb, 0xcb, 0x35, 0xb0, 0xf8, 0x84, 0x5c,
4210 0xaf, 0x1e, 0xc6, 0x30, 0xf9, 0x65, 0x76, 0xb6,
4211 0x2c, 0x4b, 0x7b, 0x6c, 0x36, 0xb2, 0x9d, 0xeb,
4212 0x2c, 0xb0, 0x08, 0x46, 0x51, 0x75, 0x5c, 0x96 },
4213 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xfb, 0xff, 0xff, 0xfb, 0xff,
4214 0xff, 0xdf, 0xff, 0xff, 0xdf, 0xff, 0xff, 0xff,
4215 0xfe, 0xff, 0xff, 0xfe, 0xff, 0xff, 0xf7, 0xff,
4216 0xff, 0xf7, 0xff, 0xff, 0xbf, 0xff, 0xff, 0x3f },
4217 .expected_ss = (u8[32]){ 0xbf, 0x9a, 0xff, 0xd0, 0x6b, 0x84, 0x40, 0x85,
4218 0x58, 0x64, 0x60, 0x96, 0x2e, 0xf2, 0x14, 0x6f,
4219 0xf3, 0xd4, 0x53, 0x3d, 0x94, 0x44, 0xaa, 0xb0,
4220 0x06, 0xeb, 0x88, 0xcc, 0x30, 0x54, 0x40, 0x7d },
4221 .secret_size = 32,
4222 .b_public_size = 32,
4223 .expected_ss_size = 32,
4224
4225},
4226/* wycheproof - edge case for public key */
4227{
4228 .secret = (u8[32]){ 0x18, 0x8c, 0x4b, 0xc5, 0xb9, 0xc4, 0x4b, 0x38,
4229 0xbb, 0x65, 0x8b, 0x9b, 0x2a, 0xe8, 0x2d, 0x5b,
4230 0x01, 0x01, 0x5e, 0x09, 0x31, 0x84, 0xb1, 0x7c,
4231 0xb7, 0x86, 0x35, 0x03, 0xa7, 0x83, 0xe1, 0xbb },
4232 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4233 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4234 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4235 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
4236 .expected_ss = (u8[32]){ 0xd4, 0x80, 0xde, 0x04, 0xf6, 0x99, 0xcb, 0x3b,
4237 0xe0, 0x68, 0x4a, 0x9c, 0xc2, 0xe3, 0x12, 0x81,
4238 0xea, 0x0b, 0xc5, 0xa9, 0xdc, 0xc1, 0x57, 0xd3,
4239 0xd2, 0x01, 0x58, 0xd4, 0x6c, 0xa5, 0x24, 0x6d },
4240 .secret_size = 32,
4241 .b_public_size = 32,
4242 .expected_ss_size = 32,
4243
4244},
4245/* wycheproof - edge case for public key */
4246{
4247 .secret = (u8[32]){ 0xe0, 0x6c, 0x11, 0xbb, 0x2e, 0x13, 0xce, 0x3d,
4248 0xc7, 0x67, 0x3f, 0x67, 0xf5, 0x48, 0x22, 0x42,
4249 0x90, 0x94, 0x23, 0xa9, 0xae, 0x95, 0xee, 0x98,
4250 0x6a, 0x98, 0x8d, 0x98, 0xfa, 0xee, 0x23, 0xa2 },
4251 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
4252 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
4253 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
4254 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f },
4255 .expected_ss = (u8[32]){ 0x4c, 0x44, 0x01, 0xcc, 0xe6, 0xb5, 0x1e, 0x4c,
4256 0xb1, 0x8f, 0x27, 0x90, 0x24, 0x6c, 0x9b, 0xf9,
4257 0x14, 0xdb, 0x66, 0x77, 0x50, 0xa1, 0xcb, 0x89,
4258 0x06, 0x90, 0x92, 0xaf, 0x07, 0x29, 0x22, 0x76 },
4259 .secret_size = 32,
4260 .b_public_size = 32,
4261 .expected_ss_size = 32,
4262
4263},
4264/* wycheproof - edge case for public key */
4265{
4266 .secret = (u8[32]){ 0xc0, 0x65, 0x8c, 0x46, 0xdd, 0xe1, 0x81, 0x29,
4267 0x29, 0x38, 0x77, 0x53, 0x5b, 0x11, 0x62, 0xb6,
4268 0xf9, 0xf5, 0x41, 0x4a, 0x23, 0xcf, 0x4d, 0x2c,
4269 0xbc, 0x14, 0x0a, 0x4d, 0x99, 0xda, 0x2b, 0x8f },
4270 .b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4271 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4272 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4273 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
4274 .expected_ss = (u8[32]){ 0x57, 0x8b, 0xa8, 0xcc, 0x2d, 0xbd, 0xc5, 0x75,
4275 0xaf, 0xcf, 0x9d, 0xf2, 0xb3, 0xee, 0x61, 0x89,
4276 0xf5, 0x33, 0x7d, 0x68, 0x54, 0xc7, 0x9b, 0x4c,
4277 0xe1, 0x65, 0xea, 0x12, 0x29, 0x3b, 0x3a, 0x0f },
4278 .secret_size = 32,
4279 .b_public_size = 32,
4280 .expected_ss_size = 32,
4281
4282},
4283/* wycheproof - public key >= p */
4284{
4285 .secret = (u8[32]){ 0xf0, 0x1e, 0x48, 0xda, 0xfa, 0xc9, 0xd7, 0xbc,
4286 0xf5, 0x89, 0xcb, 0xc3, 0x82, 0xc8, 0x78, 0xd1,
4287 0x8b, 0xda, 0x35, 0x50, 0x58, 0x9f, 0xfb, 0x5d,
4288 0x50, 0xb5, 0x23, 0xbe, 0xbe, 0x32, 0x9d, 0xae },
4289 .b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4290 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4291 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4292 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
4293 .expected_ss = (u8[32]){ 0xbd, 0x36, 0xa0, 0x79, 0x0e, 0xb8, 0x83, 0x09,
4294 0x8c, 0x98, 0x8b, 0x21, 0x78, 0x67, 0x73, 0xde,
4295 0x0b, 0x3a, 0x4d, 0xf1, 0x62, 0x28, 0x2c, 0xf1,
4296 0x10, 0xde, 0x18, 0xdd, 0x48, 0x4c, 0xe7, 0x4b },
4297 .secret_size = 32,
4298 .b_public_size = 32,
4299 .expected_ss_size = 32,
4300
4301},
4302/* wycheproof - public key >= p */
4303{
4304 .secret = (u8[32]){ 0x28, 0x87, 0x96, 0xbc, 0x5a, 0xff, 0x4b, 0x81,
4305 0xa3, 0x75, 0x01, 0x75, 0x7b, 0xc0, 0x75, 0x3a,
4306 0x3c, 0x21, 0x96, 0x47, 0x90, 0xd3, 0x86, 0x99,
4307 0x30, 0x8d, 0xeb, 0xc1, 0x7a, 0x6e, 0xaf, 0x8d },
4308 .b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4309 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4310 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4311 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
4312 .expected_ss = (u8[32]){ 0xb4, 0xe0, 0xdd, 0x76, 0xda, 0x7b, 0x07, 0x17,
4313 0x28, 0xb6, 0x1f, 0x85, 0x67, 0x71, 0xaa, 0x35,
4314 0x6e, 0x57, 0xed, 0xa7, 0x8a, 0x5b, 0x16, 0x55,
4315 0xcc, 0x38, 0x20, 0xfb, 0x5f, 0x85, 0x4c, 0x5c },
4316 .secret_size = 32,
4317 .b_public_size = 32,
4318 .expected_ss_size = 32,
4319
4320},
4321/* wycheproof - public key >= p */
4322{
4323 .secret = (u8[32]){ 0x98, 0xdf, 0x84, 0x5f, 0x66, 0x51, 0xbf, 0x11,
4324 0x38, 0x22, 0x1f, 0x11, 0x90, 0x41, 0xf7, 0x2b,
4325 0x6d, 0xbc, 0x3c, 0x4a, 0xce, 0x71, 0x43, 0xd9,
4326 0x9f, 0xd5, 0x5a, 0xd8, 0x67, 0x48, 0x0d, 0xa8 },
4327 .b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4328 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4329 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4330 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
4331 .expected_ss = (u8[32]){ 0x6f, 0xdf, 0x6c, 0x37, 0x61, 0x1d, 0xbd, 0x53,
4332 0x04, 0xdc, 0x0f, 0x2e, 0xb7, 0xc9, 0x51, 0x7e,
4333 0xb3, 0xc5, 0x0e, 0x12, 0xfd, 0x05, 0x0a, 0xc6,
4334 0xde, 0xc2, 0x70, 0x71, 0xd4, 0xbf, 0xc0, 0x34 },
4335 .secret_size = 32,
4336 .b_public_size = 32,
4337 .expected_ss_size = 32,
4338
4339},
4340/* wycheproof - public key >= p */
4341{
4342 .secret = (u8[32]){ 0xf0, 0x94, 0x98, 0xe4, 0x6f, 0x02, 0xf8, 0x78,
4343 0x82, 0x9e, 0x78, 0xb8, 0x03, 0xd3, 0x16, 0xa2,
4344 0xed, 0x69, 0x5d, 0x04, 0x98, 0xa0, 0x8a, 0xbd,
4345 0xf8, 0x27, 0x69, 0x30, 0xe2, 0x4e, 0xdc, 0xb0 },
4346 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4347 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4348 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4349 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
4350 .expected_ss = (u8[32]){ 0x4c, 0x8f, 0xc4, 0xb1, 0xc6, 0xab, 0x88, 0xfb,
4351 0x21, 0xf1, 0x8f, 0x6d, 0x4c, 0x81, 0x02, 0x40,
4352 0xd4, 0xe9, 0x46, 0x51, 0xba, 0x44, 0xf7, 0xa2,
4353 0xc8, 0x63, 0xce, 0xc7, 0xdc, 0x56, 0x60, 0x2d },
4354 .secret_size = 32,
4355 .b_public_size = 32,
4356 .expected_ss_size = 32,
4357
4358},
4359/* wycheproof - public key >= p */
4360{
4361 .secret = (u8[32]){ 0x18, 0x13, 0xc1, 0x0a, 0x5c, 0x7f, 0x21, 0xf9,
4362 0x6e, 0x17, 0xf2, 0x88, 0xc0, 0xcc, 0x37, 0x60,
4363 0x7c, 0x04, 0xc5, 0xf5, 0xae, 0xa2, 0xdb, 0x13,
4364 0x4f, 0x9e, 0x2f, 0xfc, 0x66, 0xbd, 0x9d, 0xb8 },
4365 .b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4366 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4367 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4368 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
4369 .expected_ss = (u8[32]){ 0x1c, 0xd0, 0xb2, 0x82, 0x67, 0xdc, 0x54, 0x1c,
4370 0x64, 0x2d, 0x6d, 0x7d, 0xca, 0x44, 0xa8, 0xb3,
4371 0x8a, 0x63, 0x73, 0x6e, 0xef, 0x5c, 0x4e, 0x65,
4372 0x01, 0xff, 0xbb, 0xb1, 0x78, 0x0c, 0x03, 0x3c },
4373 .secret_size = 32,
4374 .b_public_size = 32,
4375 .expected_ss_size = 32,
4376
4377},
4378/* wycheproof - public key >= p */
4379{
4380 .secret = (u8[32]){ 0x78, 0x57, 0xfb, 0x80, 0x86, 0x53, 0x64, 0x5a,
4381 0x0b, 0xeb, 0x13, 0x8a, 0x64, 0xf5, 0xf4, 0xd7,
4382 0x33, 0xa4, 0x5e, 0xa8, 0x4c, 0x3c, 0xda, 0x11,
4383 0xa9, 0xc0, 0x6f, 0x7e, 0x71, 0x39, 0x14, 0x9e },
4384 .b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4385 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4386 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4387 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
4388 .expected_ss = (u8[32]){ 0x87, 0x55, 0xbe, 0x01, 0xc6, 0x0a, 0x7e, 0x82,
4389 0x5c, 0xff, 0x3e, 0x0e, 0x78, 0xcb, 0x3a, 0xa4,
4390 0x33, 0x38, 0x61, 0x51, 0x6a, 0xa5, 0x9b, 0x1c,
4391 0x51, 0xa8, 0xb2, 0xa5, 0x43, 0xdf, 0xa8, 0x22 },
4392 .secret_size = 32,
4393 .b_public_size = 32,
4394 .expected_ss_size = 32,
4395
4396},
4397/* wycheproof - public key >= p */
4398{
4399 .secret = (u8[32]){ 0xe0, 0x3a, 0xa8, 0x42, 0xe2, 0xab, 0xc5, 0x6e,
4400 0x81, 0xe8, 0x7b, 0x8b, 0x9f, 0x41, 0x7b, 0x2a,
4401 0x1e, 0x59, 0x13, 0xc7, 0x23, 0xee, 0xd2, 0x8d,
4402 0x75, 0x2f, 0x8d, 0x47, 0xa5, 0x9f, 0x49, 0x8f },
4403 .b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4404 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4405 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4406 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
4407 .expected_ss = (u8[32]){ 0x54, 0xc9, 0xa1, 0xed, 0x95, 0xe5, 0x46, 0xd2,
4408 0x78, 0x22, 0xa3, 0x60, 0x93, 0x1d, 0xda, 0x60,
4409 0xa1, 0xdf, 0x04, 0x9d, 0xa6, 0xf9, 0x04, 0x25,
4410 0x3c, 0x06, 0x12, 0xbb, 0xdc, 0x08, 0x74, 0x76 },
4411 .secret_size = 32,
4412 .b_public_size = 32,
4413 .expected_ss_size = 32,
4414
4415},
4416/* wycheproof - public key >= p */
4417{
4418 .secret = (u8[32]){ 0xf8, 0xf7, 0x07, 0xb7, 0x99, 0x9b, 0x18, 0xcb,
4419 0x0d, 0x6b, 0x96, 0x12, 0x4f, 0x20, 0x45, 0x97,
4420 0x2c, 0xa2, 0x74, 0xbf, 0xc1, 0x54, 0xad, 0x0c,
4421 0x87, 0x03, 0x8c, 0x24, 0xc6, 0xd0, 0xd4, 0xb2 },
4422 .b_public = (u8[32]){ 0xda, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4423 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4424 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4425 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
4426 .expected_ss = (u8[32]){ 0xcc, 0x1f, 0x40, 0xd7, 0x43, 0xcd, 0xc2, 0x23,
4427 0x0e, 0x10, 0x43, 0xda, 0xba, 0x8b, 0x75, 0xe8,
4428 0x10, 0xf1, 0xfb, 0xab, 0x7f, 0x25, 0x52, 0x69,
4429 0xbd, 0x9e, 0xbb, 0x29, 0xe6, 0xbf, 0x49, 0x4f },
4430 .secret_size = 32,
4431 .b_public_size = 32,
4432 .expected_ss_size = 32,
4433
4434},
4435/* wycheproof - public key >= p */
4436{
4437 .secret = (u8[32]){ 0xa0, 0x34, 0xf6, 0x84, 0xfa, 0x63, 0x1e, 0x1a,
4438 0x34, 0x81, 0x18, 0xc1, 0xce, 0x4c, 0x98, 0x23,
4439 0x1f, 0x2d, 0x9e, 0xec, 0x9b, 0xa5, 0x36, 0x5b,
4440 0x4a, 0x05, 0xd6, 0x9a, 0x78, 0x5b, 0x07, 0x96 },
4441 .b_public = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4442 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4443 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4444 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
4445 .expected_ss = (u8[32]){ 0x54, 0x99, 0x8e, 0xe4, 0x3a, 0x5b, 0x00, 0x7b,
4446 0xf4, 0x99, 0xf0, 0x78, 0xe7, 0x36, 0x52, 0x44,
4447 0x00, 0xa8, 0xb5, 0xc7, 0xe9, 0xb9, 0xb4, 0x37,
4448 0x71, 0x74, 0x8c, 0x7c, 0xdf, 0x88, 0x04, 0x12 },
4449 .secret_size = 32,
4450 .b_public_size = 32,
4451 .expected_ss_size = 32,
4452
4453},
4454/* wycheproof - public key >= p */
4455{
4456 .secret = (u8[32]){ 0x30, 0xb6, 0xc6, 0xa0, 0xf2, 0xff, 0xa6, 0x80,
4457 0x76, 0x8f, 0x99, 0x2b, 0xa8, 0x9e, 0x15, 0x2d,
4458 0x5b, 0xc9, 0x89, 0x3d, 0x38, 0xc9, 0x11, 0x9b,
4459 0xe4, 0xf7, 0x67, 0xbf, 0xab, 0x6e, 0x0c, 0xa5 },
4460 .b_public = (u8[32]){ 0xdc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4461 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4462 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4463 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
4464 .expected_ss = (u8[32]){ 0xea, 0xd9, 0xb3, 0x8e, 0xfd, 0xd7, 0x23, 0x63,
4465 0x79, 0x34, 0xe5, 0x5a, 0xb7, 0x17, 0xa7, 0xae,
4466 0x09, 0xeb, 0x86, 0xa2, 0x1d, 0xc3, 0x6a, 0x3f,
4467 0xee, 0xb8, 0x8b, 0x75, 0x9e, 0x39, 0x1e, 0x09 },
4468 .secret_size = 32,
4469 .b_public_size = 32,
4470 .expected_ss_size = 32,
4471
4472},
4473/* wycheproof - public key >= p */
4474{
4475 .secret = (u8[32]){ 0x90, 0x1b, 0x9d, 0xcf, 0x88, 0x1e, 0x01, 0xe0,
4476 0x27, 0x57, 0x50, 0x35, 0xd4, 0x0b, 0x43, 0xbd,
4477 0xc1, 0xc5, 0x24, 0x2e, 0x03, 0x08, 0x47, 0x49,
4478 0x5b, 0x0c, 0x72, 0x86, 0x46, 0x9b, 0x65, 0x91 },
4479 .b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4480 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4481 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4482 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
4483 .expected_ss = (u8[32]){ 0x60, 0x2f, 0xf4, 0x07, 0x89, 0xb5, 0x4b, 0x41,
4484 0x80, 0x59, 0x15, 0xfe, 0x2a, 0x62, 0x21, 0xf0,
4485 0x7a, 0x50, 0xff, 0xc2, 0xc3, 0xfc, 0x94, 0xcf,
4486 0x61, 0xf1, 0x3d, 0x79, 0x04, 0xe8, 0x8e, 0x0e },
4487 .secret_size = 32,
4488 .b_public_size = 32,
4489 .expected_ss_size = 32,
4490
4491},
4492/* wycheproof - public key >= p */
4493{
4494 .secret = (u8[32]){ 0x80, 0x46, 0x67, 0x7c, 0x28, 0xfd, 0x82, 0xc9,
4495 0xa1, 0xbd, 0xb7, 0x1a, 0x1a, 0x1a, 0x34, 0xfa,
4496 0xba, 0x12, 0x25, 0xe2, 0x50, 0x7f, 0xe3, 0xf5,
4497 0x4d, 0x10, 0xbd, 0x5b, 0x0d, 0x86, 0x5f, 0x8e },
4498 .b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4499 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4500 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4501 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
4502 .expected_ss = (u8[32]){ 0xe0, 0x0a, 0xe8, 0xb1, 0x43, 0x47, 0x12, 0x47,
4503 0xba, 0x24, 0xf1, 0x2c, 0x88, 0x55, 0x36, 0xc3,
4504 0xcb, 0x98, 0x1b, 0x58, 0xe1, 0xe5, 0x6b, 0x2b,
4505 0xaf, 0x35, 0xc1, 0x2a, 0xe1, 0xf7, 0x9c, 0x26 },
4506 .secret_size = 32,
4507 .b_public_size = 32,
4508 .expected_ss_size = 32,
4509
4510},
4511/* wycheproof - public key >= p */
4512{
4513 .secret = (u8[32]){ 0x60, 0x2f, 0x7e, 0x2f, 0x68, 0xa8, 0x46, 0xb8,
4514 0x2c, 0xc2, 0x69, 0xb1, 0xd4, 0x8e, 0x93, 0x98,
4515 0x86, 0xae, 0x54, 0xfd, 0x63, 0x6c, 0x1f, 0xe0,
4516 0x74, 0xd7, 0x10, 0x12, 0x7d, 0x47, 0x24, 0x91 },
4517 .b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4518 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4519 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4520 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
4521 .expected_ss = (u8[32]){ 0x98, 0xcb, 0x9b, 0x50, 0xdd, 0x3f, 0xc2, 0xb0,
4522 0xd4, 0xf2, 0xd2, 0xbf, 0x7c, 0x5c, 0xfd, 0xd1,
4523 0x0c, 0x8f, 0xcd, 0x31, 0xfc, 0x40, 0xaf, 0x1a,
4524 0xd4, 0x4f, 0x47, 0xc1, 0x31, 0x37, 0x63, 0x62 },
4525 .secret_size = 32,
4526 .b_public_size = 32,
4527 .expected_ss_size = 32,
4528
4529},
4530/* wycheproof - public key >= p */
4531{
4532 .secret = (u8[32]){ 0x60, 0x88, 0x7b, 0x3d, 0xc7, 0x24, 0x43, 0x02,
4533 0x6e, 0xbe, 0xdb, 0xbb, 0xb7, 0x06, 0x65, 0xf4,
4534 0x2b, 0x87, 0xad, 0xd1, 0x44, 0x0e, 0x77, 0x68,
4535 0xfb, 0xd7, 0xe8, 0xe2, 0xce, 0x5f, 0x63, 0x9d },
4536 .b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4537 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4538 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4539 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
4540 .expected_ss = (u8[32]){ 0x38, 0xd6, 0x30, 0x4c, 0x4a, 0x7e, 0x6d, 0x9f,
4541 0x79, 0x59, 0x33, 0x4f, 0xb5, 0x24, 0x5b, 0xd2,
4542 0xc7, 0x54, 0x52, 0x5d, 0x4c, 0x91, 0xdb, 0x95,
4543 0x02, 0x06, 0x92, 0x62, 0x34, 0xc1, 0xf6, 0x33 },
4544 .secret_size = 32,
4545 .b_public_size = 32,
4546 .expected_ss_size = 32,
4547
4548},
4549/* wycheproof - public key >= p */
4550{
4551 .secret = (u8[32]){ 0x78, 0xd3, 0x1d, 0xfa, 0x85, 0x44, 0x97, 0xd7,
4552 0x2d, 0x8d, 0xef, 0x8a, 0x1b, 0x7f, 0xb0, 0x06,
4553 0xce, 0xc2, 0xd8, 0xc4, 0x92, 0x46, 0x47, 0xc9,
4554 0x38, 0x14, 0xae, 0x56, 0xfa, 0xed, 0xa4, 0x95 },
4555 .b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4556 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4557 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4558 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
4559 .expected_ss = (u8[32]){ 0x78, 0x6c, 0xd5, 0x49, 0x96, 0xf0, 0x14, 0xa5,
4560 0xa0, 0x31, 0xec, 0x14, 0xdb, 0x81, 0x2e, 0xd0,
4561 0x83, 0x55, 0x06, 0x1f, 0xdb, 0x5d, 0xe6, 0x80,
4562 0xa8, 0x00, 0xac, 0x52, 0x1f, 0x31, 0x8e, 0x23 },
4563 .secret_size = 32,
4564 .b_public_size = 32,
4565 .expected_ss_size = 32,
4566
4567},
4568/* wycheproof - public key >= p */
4569{
4570 .secret = (u8[32]){ 0xc0, 0x4c, 0x5b, 0xae, 0xfa, 0x83, 0x02, 0xdd,
4571 0xde, 0xd6, 0xa4, 0xbb, 0x95, 0x77, 0x61, 0xb4,
4572 0xeb, 0x97, 0xae, 0xfa, 0x4f, 0xc3, 0xb8, 0x04,
4573 0x30, 0x85, 0xf9, 0x6a, 0x56, 0x59, 0xb3, 0xa5 },
4574 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4575 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4576 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4577 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
4578 .expected_ss = (u8[32]){ 0x29, 0xae, 0x8b, 0xc7, 0x3e, 0x9b, 0x10, 0xa0,
4579 0x8b, 0x4f, 0x68, 0x1c, 0x43, 0xc3, 0xe0, 0xac,
4580 0x1a, 0x17, 0x1d, 0x31, 0xb3, 0x8f, 0x1a, 0x48,
4581 0xef, 0xba, 0x29, 0xae, 0x63, 0x9e, 0xa1, 0x34 },
4582 .secret_size = 32,
4583 .b_public_size = 32,
4584 .expected_ss_size = 32,
4585
4586},
4587/* wycheproof - RFC 7748 */
4588{
4589 .secret = (u8[32]){ 0xa0, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
4590 0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
4591 0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
4592 0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0x44 },
4593 .b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
4594 0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
4595 0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
4596 0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
4597 .expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
4598 0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
4599 0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
4600 0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
4601 .secret_size = 32,
4602 .b_public_size = 32,
4603 .expected_ss_size = 32,
4604
4605},
4606/* wycheproof - RFC 7748 */
4607{
4608 .secret = (u8[32]){ 0x48, 0x66, 0xe9, 0xd4, 0xd1, 0xb4, 0x67, 0x3c,
4609 0x5a, 0xd2, 0x26, 0x91, 0x95, 0x7d, 0x6a, 0xf5,
4610 0xc1, 0x1b, 0x64, 0x21, 0xe0, 0xea, 0x01, 0xd4,
4611 0x2c, 0xa4, 0x16, 0x9e, 0x79, 0x18, 0xba, 0x4d },
4612 .b_public = (u8[32]){ 0xe5, 0x21, 0x0f, 0x12, 0x78, 0x68, 0x11, 0xd3,
4613 0xf4, 0xb7, 0x95, 0x9d, 0x05, 0x38, 0xae, 0x2c,
4614 0x31, 0xdb, 0xe7, 0x10, 0x6f, 0xc0, 0x3c, 0x3e,
4615 0xfc, 0x4c, 0xd5, 0x49, 0xc7, 0x15, 0xa4, 0x13 },
4616 .expected_ss = (u8[32]){ 0x95, 0xcb, 0xde, 0x94, 0x76, 0xe8, 0x90, 0x7d,
4617 0x7a, 0xad, 0xe4, 0x5c, 0xb4, 0xb8, 0x73, 0xf8,
4618 0x8b, 0x59, 0x5a, 0x68, 0x79, 0x9f, 0xa1, 0x52,
4619 0xe6, 0xf8, 0xf7, 0x64, 0x7a, 0xac, 0x79, 0x57 },
4620 .secret_size = 32,
4621 .b_public_size = 32,
4622 .expected_ss_size = 32,
4623
4624},
4625/* wycheproof - edge case for shared secret */
4626{
4627 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4628 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4629 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4630 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4631 .b_public = (u8[32]){ 0x0a, 0xb4, 0xe7, 0x63, 0x80, 0xd8, 0x4d, 0xde,
4632 0x4f, 0x68, 0x33, 0xc5, 0x8f, 0x2a, 0x9f, 0xb8,
4633 0xf8, 0x3b, 0xb0, 0x16, 0x9b, 0x17, 0x2b, 0xe4,
4634 0xb6, 0xe0, 0x59, 0x28, 0x87, 0x74, 0x1a, 0x36 },
4635 .expected_ss = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4636 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4637 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4638 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
4639 .secret_size = 32,
4640 .b_public_size = 32,
4641 .expected_ss_size = 32,
4642
4643},
4644/* wycheproof - edge case for shared secret */
4645{
4646 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4647 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4648 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4649 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4650 .b_public = (u8[32]){ 0x89, 0xe1, 0x0d, 0x57, 0x01, 0xb4, 0x33, 0x7d,
4651 0x2d, 0x03, 0x21, 0x81, 0x53, 0x8b, 0x10, 0x64,
4652 0xbd, 0x40, 0x84, 0x40, 0x1c, 0xec, 0xa1, 0xfd,
4653 0x12, 0x66, 0x3a, 0x19, 0x59, 0x38, 0x80, 0x00 },
4654 .expected_ss = (u8[32]){ 0x09, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4655 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4656 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4657 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
4658 .secret_size = 32,
4659 .b_public_size = 32,
4660 .expected_ss_size = 32,
4661
4662},
4663/* wycheproof - edge case for shared secret */
4664{
4665 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4666 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4667 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4668 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4669 .b_public = (u8[32]){ 0x2b, 0x55, 0xd3, 0xaa, 0x4a, 0x8f, 0x80, 0xc8,
4670 0xc0, 0xb2, 0xae, 0x5f, 0x93, 0x3e, 0x85, 0xaf,
4671 0x49, 0xbe, 0xac, 0x36, 0xc2, 0xfa, 0x73, 0x94,
4672 0xba, 0xb7, 0x6c, 0x89, 0x33, 0xf8, 0xf8, 0x1d },
4673 .expected_ss = (u8[32]){ 0x10, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4674 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4675 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4676 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
4677 .secret_size = 32,
4678 .b_public_size = 32,
4679 .expected_ss_size = 32,
4680
4681},
4682/* wycheproof - edge case for shared secret */
4683{
4684 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4685 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4686 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4687 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4688 .b_public = (u8[32]){ 0x63, 0xe5, 0xb1, 0xfe, 0x96, 0x01, 0xfe, 0x84,
4689 0x38, 0x5d, 0x88, 0x66, 0xb0, 0x42, 0x12, 0x62,
4690 0xf7, 0x8f, 0xbf, 0xa5, 0xaf, 0xf9, 0x58, 0x5e,
4691 0x62, 0x66, 0x79, 0xb1, 0x85, 0x47, 0xd9, 0x59 },
4692 .expected_ss = (u8[32]){ 0xfe, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4693 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4694 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4695 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
4696 .secret_size = 32,
4697 .b_public_size = 32,
4698 .expected_ss_size = 32,
4699
4700},
4701/* wycheproof - edge case for shared secret */
4702{
4703 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4704 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4705 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4706 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4707 .b_public = (u8[32]){ 0xe4, 0x28, 0xf3, 0xda, 0xc1, 0x78, 0x09, 0xf8,
4708 0x27, 0xa5, 0x22, 0xce, 0x32, 0x35, 0x50, 0x58,
4709 0xd0, 0x73, 0x69, 0x36, 0x4a, 0xa7, 0x89, 0x02,
4710 0xee, 0x10, 0x13, 0x9b, 0x9f, 0x9d, 0xd6, 0x53 },
4711 .expected_ss = (u8[32]){ 0xfc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4712 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4713 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4714 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
4715 .secret_size = 32,
4716 .b_public_size = 32,
4717 .expected_ss_size = 32,
4718
4719},
4720/* wycheproof - edge case for shared secret */
4721{
4722 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4723 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4724 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4725 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4726 .b_public = (u8[32]){ 0xb3, 0xb5, 0x0e, 0x3e, 0xd3, 0xa4, 0x07, 0xb9,
4727 0x5d, 0xe9, 0x42, 0xef, 0x74, 0x57, 0x5b, 0x5a,
4728 0xb8, 0xa1, 0x0c, 0x09, 0xee, 0x10, 0x35, 0x44,
4729 0xd6, 0x0b, 0xdf, 0xed, 0x81, 0x38, 0xab, 0x2b },
4730 .expected_ss = (u8[32]){ 0xf9, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4731 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4732 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4733 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
4734 .secret_size = 32,
4735 .b_public_size = 32,
4736 .expected_ss_size = 32,
4737
4738},
4739/* wycheproof - edge case for shared secret */
4740{
4741 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4742 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4743 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4744 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4745 .b_public = (u8[32]){ 0x21, 0x3f, 0xff, 0xe9, 0x3d, 0x5e, 0xa8, 0xcd,
4746 0x24, 0x2e, 0x46, 0x28, 0x44, 0x02, 0x99, 0x22,
4747 0xc4, 0x3c, 0x77, 0xc9, 0xe3, 0xe4, 0x2f, 0x56,
4748 0x2f, 0x48, 0x5d, 0x24, 0xc5, 0x01, 0xa2, 0x0b },
4749 .expected_ss = (u8[32]){ 0xf3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4750 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4751 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4752 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
4753 .secret_size = 32,
4754 .b_public_size = 32,
4755 .expected_ss_size = 32,
4756
4757},
4758/* wycheproof - edge case for shared secret */
4759{
4760 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4761 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4762 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4763 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4764 .b_public = (u8[32]){ 0x91, 0xb2, 0x32, 0xa1, 0x78, 0xb3, 0xcd, 0x53,
4765 0x09, 0x32, 0x44, 0x1e, 0x61, 0x39, 0x41, 0x8f,
4766 0x72, 0x17, 0x22, 0x92, 0xf1, 0xda, 0x4c, 0x18,
4767 0x34, 0xfc, 0x5e, 0xbf, 0xef, 0xb5, 0x1e, 0x3f },
4768 .expected_ss = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4769 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4770 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4771 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
4772 .secret_size = 32,
4773 .b_public_size = 32,
4774 .expected_ss_size = 32,
4775
4776},
4777/* wycheproof - edge case for shared secret */
4778{
4779 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4780 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4781 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4782 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4783 .b_public = (u8[32]){ 0x04, 0x5c, 0x6e, 0x11, 0xc5, 0xd3, 0x32, 0x55,
4784 0x6c, 0x78, 0x22, 0xfe, 0x94, 0xeb, 0xf8, 0x9b,
4785 0x56, 0xa3, 0x87, 0x8d, 0xc2, 0x7c, 0xa0, 0x79,
4786 0x10, 0x30, 0x58, 0x84, 0x9f, 0xab, 0xcb, 0x4f },
4787 .expected_ss = (u8[32]){ 0xe5, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4788 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4789 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4790 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
4791 .secret_size = 32,
4792 .b_public_size = 32,
4793 .expected_ss_size = 32,
4794
4795},
4796/* wycheproof - edge case for shared secret */
4797{
4798 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4799 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4800 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4801 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4802 .b_public = (u8[32]){ 0x1c, 0xa2, 0x19, 0x0b, 0x71, 0x16, 0x35, 0x39,
4803 0x06, 0x3c, 0x35, 0x77, 0x3b, 0xda, 0x0c, 0x9c,
4804 0x92, 0x8e, 0x91, 0x36, 0xf0, 0x62, 0x0a, 0xeb,
4805 0x09, 0x3f, 0x09, 0x91, 0x97, 0xb7, 0xf7, 0x4e },
4806 .expected_ss = (u8[32]){ 0xe3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4807 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4808 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4809 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
4810 .secret_size = 32,
4811 .b_public_size = 32,
4812 .expected_ss_size = 32,
4813
4814},
4815/* wycheproof - edge case for shared secret */
4816{
4817 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4818 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4819 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4820 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4821 .b_public = (u8[32]){ 0xf7, 0x6e, 0x90, 0x10, 0xac, 0x33, 0xc5, 0x04,
4822 0x3b, 0x2d, 0x3b, 0x76, 0xa8, 0x42, 0x17, 0x10,
4823 0x00, 0xc4, 0x91, 0x62, 0x22, 0xe9, 0xe8, 0x58,
4824 0x97, 0xa0, 0xae, 0xc7, 0xf6, 0x35, 0x0b, 0x3c },
4825 .expected_ss = (u8[32]){ 0xdd, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4826 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4827 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4828 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
4829 .secret_size = 32,
4830 .b_public_size = 32,
4831 .expected_ss_size = 32,
4832
4833},
4834/* wycheproof - edge case for shared secret */
4835{
4836 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4837 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4838 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4839 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4840 .b_public = (u8[32]){ 0xbb, 0x72, 0x68, 0x8d, 0x8f, 0x8a, 0xa7, 0xa3,
4841 0x9c, 0xd6, 0x06, 0x0c, 0xd5, 0xc8, 0x09, 0x3c,
4842 0xde, 0xc6, 0xfe, 0x34, 0x19, 0x37, 0xc3, 0x88,
4843 0x6a, 0x99, 0x34, 0x6c, 0xd0, 0x7f, 0xaa, 0x55 },
4844 .expected_ss = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4845 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4846 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4847 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
4848 .secret_size = 32,
4849 .b_public_size = 32,
4850 .expected_ss_size = 32,
4851
4852},
4853/* wycheproof - edge case for shared secret */
4854{
4855 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4856 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4857 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4858 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4859 .b_public = (u8[32]){ 0x88, 0xfd, 0xde, 0xa1, 0x93, 0x39, 0x1c, 0x6a,
4860 0x59, 0x33, 0xef, 0x9b, 0x71, 0x90, 0x15, 0x49,
4861 0x44, 0x72, 0x05, 0xaa, 0xe9, 0xda, 0x92, 0x8a,
4862 0x6b, 0x91, 0xa3, 0x52, 0xba, 0x10, 0xf4, 0x1f },
4863 .expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4864 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4865 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4866 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02 },
4867 .secret_size = 32,
4868 .b_public_size = 32,
4869 .expected_ss_size = 32,
4870
4871},
4872/* wycheproof - edge case for shared secret */
4873{
4874 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4875 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4876 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4877 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4878 .b_public = (u8[32]){ 0x30, 0x3b, 0x39, 0x2f, 0x15, 0x31, 0x16, 0xca,
4879 0xd9, 0xcc, 0x68, 0x2a, 0x00, 0xcc, 0xc4, 0x4c,
4880 0x95, 0xff, 0x0d, 0x3b, 0xbe, 0x56, 0x8b, 0xeb,
4881 0x6c, 0x4e, 0x73, 0x9b, 0xaf, 0xdc, 0x2c, 0x68 },
4882 .expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4883 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4884 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4885 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x00 },
4886 .secret_size = 32,
4887 .b_public_size = 32,
4888 .expected_ss_size = 32,
4889
4890},
4891/* wycheproof - checking for overflow */
4892{
4893 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4894 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4895 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4896 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4897 .b_public = (u8[32]){ 0xfd, 0x30, 0x0a, 0xeb, 0x40, 0xe1, 0xfa, 0x58,
4898 0x25, 0x18, 0x41, 0x2b, 0x49, 0xb2, 0x08, 0xa7,
4899 0x84, 0x2b, 0x1e, 0x1f, 0x05, 0x6a, 0x04, 0x01,
4900 0x78, 0xea, 0x41, 0x41, 0x53, 0x4f, 0x65, 0x2d },
4901 .expected_ss = (u8[32]){ 0xb7, 0x34, 0x10, 0x5d, 0xc2, 0x57, 0x58, 0x5d,
4902 0x73, 0xb5, 0x66, 0xcc, 0xb7, 0x6f, 0x06, 0x27,
4903 0x95, 0xcc, 0xbe, 0xc8, 0x91, 0x28, 0xe5, 0x2b,
4904 0x02, 0xf3, 0xe5, 0x96, 0x39, 0xf1, 0x3c, 0x46 },
4905 .secret_size = 32,
4906 .b_public_size = 32,
4907 .expected_ss_size = 32,
4908
4909},
4910/* wycheproof - checking for overflow */
4911{
4912 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4913 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4914 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4915 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4916 .b_public = (u8[32]){ 0xc8, 0xef, 0x79, 0xb5, 0x14, 0xd7, 0x68, 0x26,
4917 0x77, 0xbc, 0x79, 0x31, 0xe0, 0x6e, 0xe5, 0xc2,
4918 0x7c, 0x9b, 0x39, 0x2b, 0x4a, 0xe9, 0x48, 0x44,
4919 0x73, 0xf5, 0x54, 0xe6, 0x67, 0x8e, 0xcc, 0x2e },
4920 .expected_ss = (u8[32]){ 0x64, 0x7a, 0x46, 0xb6, 0xfc, 0x3f, 0x40, 0xd6,
4921 0x21, 0x41, 0xee, 0x3c, 0xee, 0x70, 0x6b, 0x4d,
4922 0x7a, 0x92, 0x71, 0x59, 0x3a, 0x7b, 0x14, 0x3e,
4923 0x8e, 0x2e, 0x22, 0x79, 0x88, 0x3e, 0x45, 0x50 },
4924 .secret_size = 32,
4925 .b_public_size = 32,
4926 .expected_ss_size = 32,
4927
4928},
4929/* wycheproof - checking for overflow */
4930{
4931 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4932 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4933 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4934 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4935 .b_public = (u8[32]){ 0x64, 0xae, 0xac, 0x25, 0x04, 0x14, 0x48, 0x61,
4936 0x53, 0x2b, 0x7b, 0xbc, 0xb6, 0xc8, 0x7d, 0x67,
4937 0xdd, 0x4c, 0x1f, 0x07, 0xeb, 0xc2, 0xe0, 0x6e,
4938 0xff, 0xb9, 0x5a, 0xec, 0xc6, 0x17, 0x0b, 0x2c },
4939 .expected_ss = (u8[32]){ 0x4f, 0xf0, 0x3d, 0x5f, 0xb4, 0x3c, 0xd8, 0x65,
4940 0x7a, 0x3c, 0xf3, 0x7c, 0x13, 0x8c, 0xad, 0xce,
4941 0xcc, 0xe5, 0x09, 0xe4, 0xeb, 0xa0, 0x89, 0xd0,
4942 0xef, 0x40, 0xb4, 0xe4, 0xfb, 0x94, 0x61, 0x55 },
4943 .secret_size = 32,
4944 .b_public_size = 32,
4945 .expected_ss_size = 32,
4946
4947},
4948/* wycheproof - checking for overflow */
4949{
4950 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4951 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4952 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4953 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4954 .b_public = (u8[32]){ 0xbf, 0x68, 0xe3, 0x5e, 0x9b, 0xdb, 0x7e, 0xee,
4955 0x1b, 0x50, 0x57, 0x02, 0x21, 0x86, 0x0f, 0x5d,
4956 0xcd, 0xad, 0x8a, 0xcb, 0xab, 0x03, 0x1b, 0x14,
4957 0x97, 0x4c, 0xc4, 0x90, 0x13, 0xc4, 0x98, 0x31 },
4958 .expected_ss = (u8[32]){ 0x21, 0xce, 0xe5, 0x2e, 0xfd, 0xbc, 0x81, 0x2e,
4959 0x1d, 0x02, 0x1a, 0x4a, 0xf1, 0xe1, 0xd8, 0xbc,
4960 0x4d, 0xb3, 0xc4, 0x00, 0xe4, 0xd2, 0xa2, 0xc5,
4961 0x6a, 0x39, 0x26, 0xdb, 0x4d, 0x99, 0xc6, 0x5b },
4962 .secret_size = 32,
4963 .b_public_size = 32,
4964 .expected_ss_size = 32,
4965
4966},
4967/* wycheproof - checking for overflow */
4968{
4969 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4970 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4971 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4972 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4973 .b_public = (u8[32]){ 0x53, 0x47, 0xc4, 0x91, 0x33, 0x1a, 0x64, 0xb4,
4974 0x3d, 0xdc, 0x68, 0x30, 0x34, 0xe6, 0x77, 0xf5,
4975 0x3d, 0xc3, 0x2b, 0x52, 0xa5, 0x2a, 0x57, 0x7c,
4976 0x15, 0xa8, 0x3b, 0xf2, 0x98, 0xe9, 0x9f, 0x19 },
4977 .expected_ss = (u8[32]){ 0x18, 0xcb, 0x89, 0xe4, 0xe2, 0x0c, 0x0c, 0x2b,
4978 0xd3, 0x24, 0x30, 0x52, 0x45, 0x26, 0x6c, 0x93,
4979 0x27, 0x69, 0x0b, 0xbe, 0x79, 0xac, 0xb8, 0x8f,
4980 0x5b, 0x8f, 0xb3, 0xf7, 0x4e, 0xca, 0x3e, 0x52 },
4981 .secret_size = 32,
4982 .b_public_size = 32,
4983 .expected_ss_size = 32,
4984
4985},
4986/* wycheproof - private key == -1 (mod order) */
4987{
4988 .secret = (u8[32]){ 0xa0, 0x23, 0xcd, 0xd0, 0x83, 0xef, 0x5b, 0xb8,
4989 0x2f, 0x10, 0xd6, 0x2e, 0x59, 0xe1, 0x5a, 0x68,
4990 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4991 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x50 },
4992 .b_public = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
4993 0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
4994 0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
4995 0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
4996 .expected_ss = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
4997 0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
4998 0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
4999 0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
5000 .secret_size = 32,
5001 .b_public_size = 32,
5002 .expected_ss_size = 32,
5003
5004},
5005/* wycheproof - private key == 1 (mod order) on twist */
5006{
5007 .secret = (u8[32]){ 0x58, 0x08, 0x3d, 0xd2, 0x61, 0xad, 0x91, 0xef,
5008 0xf9, 0x52, 0x32, 0x2e, 0xc8, 0x24, 0xc6, 0x82,
5009 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
5010 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x5f },
5011 .b_public = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
5012 0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
5013 0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
5014 0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
5015 .expected_ss = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
5016 0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
5017 0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
5018 0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
5019 .secret_size = 32,
5020 .b_public_size = 32,
5021 .expected_ss_size = 32,
5022
5023}
5024};
5025
6763f5ea
MY
5026static const struct kpp_testvec ecdh_p192_tv_template[] = {
5027 {
3c4b2390
SB
5028 .secret =
5029#ifdef __LITTLE_ENDIAN
5030 "\x02\x00" /* type */
6763f5ea 5031 "\x1e\x00" /* len */
3c4b2390
SB
5032 "\x18\x00" /* key_size */
5033#else
5034 "\x00\x02" /* type */
6763f5ea 5035 "\x00\x1e" /* len */
3c4b2390
SB
5036 "\x00\x18" /* key_size */
5037#endif
5038 "\xb5\x05\xb1\x71\x1e\xbf\x8c\xda"
5039 "\x4e\x19\x1e\x62\x1f\x23\x23\x31"
5040 "\x36\x1e\xd3\x84\x2f\xcc\x21\x72",
5041 .b_public =
5042 "\xc3\xba\x67\x4b\x71\xec\xd0\x76"
5043 "\x7a\x99\x75\x64\x36\x13\x9a\x94"
5044 "\x5d\x8b\xdc\x60\x90\x91\xfd\x3f"
5045 "\xb0\x1f\x8a\x0a\x68\xc6\x88\x6e"
5046 "\x83\x87\xdd\x67\x09\xf8\x8d\x96"
5047 "\x07\xd6\xbd\x1c\xe6\x8d\x9d\x67",
5048 .expected_a_public =
5049 "\x1a\x04\xdb\xa5\xe1\xdd\x4e\x79"
5050 "\xa3\xe6\xef\x0e\x5c\x80\x49\x85"
5051 "\xfa\x78\xb4\xef\x49\xbd\x4c\x7c"
5052 "\x22\x90\x21\x02\xf9\x1b\x81\x5d"
5053 "\x0c\x8a\xa8\x98\xd6\x27\x69\x88"
5054 "\x5e\xbc\x94\xd8\x15\x9e\x21\xce",
5055 .expected_ss =
5056 "\xf4\x57\xcc\x4f\x1f\x4e\x31\xcc"
5057 "\xe3\x40\x60\xc8\x06\x93\xc6\x2e"
5058 "\x99\x80\x81\x28\xaf\xc5\x51\x74",
2d016672 5059 .secret_size = 30,
3c4b2390
SB
5060 .b_public_size = 48,
5061 .expected_a_public_size = 48,
5062 .expected_ss_size = 24
6763f5ea
MY
5063 }
5064};
6763f5ea
MY
5065
5066static const struct kpp_testvec ecdh_p256_tv_template[] = {
5067 {
3c4b2390
SB
5068 .secret =
5069#ifdef __LITTLE_ENDIAN
5070 "\x02\x00" /* type */
6763f5ea 5071 "\x26\x00" /* len */
3c4b2390
SB
5072 "\x20\x00" /* key_size */
5073#else
5074 "\x00\x02" /* type */
6763f5ea 5075 "\x00\x26" /* len */
3c4b2390
SB
5076 "\x00\x20" /* key_size */
5077#endif
5078 "\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
5079 "\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
5080 "\x8b\xe0\x86\xc3\x20\x19\xda\x92"
5081 "\x50\x53\x03\xe1\xc0\xea\xb8\x82",
5082 .expected_a_public =
5083 "\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
5084 "\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
5085 "\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
5086 "\xb6\x63\x82\x77\x33\x24\xa1\x5f"
5087 "\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
5088 "\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
5089 "\x6a\x02\x6e\x41\x87\x68\x38\x77"
5090 "\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
5091 .expected_ss =
5092 "\xea\x17\x6f\x7e\x6e\x57\x26\x38"
5093 "\x8b\xfb\x41\xeb\xba\xc8\x6d\xa5"
5094 "\xa8\x72\xd1\xff\xc9\x47\x3d\xaa"
5095 "\x58\x43\x9f\x34\x0f\x8c\xf3\xc9",
5096 .b_public =
5097 "\xcc\xb4\xda\x74\xb1\x47\x3f\xea"
5098 "\x6c\x70\x9e\x38\x2d\xc7\xaa\xb7"
5099 "\x29\xb2\x47\x03\x19\xab\xdd\x34"
5100 "\xbd\xa8\x2c\x93\xe1\xa4\x74\xd9"
5101 "\x64\x63\xf7\x70\x20\x2f\xa4\xe6"
5102 "\x9f\x4a\x38\xcc\xc0\x2c\x49\x2f"
5103 "\xb1\x32\xbb\xaf\x22\x61\xda\xcb"
5104 "\x6f\xdb\xa9\xaa\xfc\x77\x81\xf3",
2d016672 5105 .secret_size = 38,
3c4b2390
SB
5106 .b_public_size = 64,
5107 .expected_a_public_size = 64,
5108 .expected_ss_size = 32
47d3fd39
TDA
5109 }, {
5110 .secret =
5111#ifdef __LITTLE_ENDIAN
5112 "\x02\x00" /* type */
6763f5ea 5113 "\x06\x00" /* len */
47d3fd39
TDA
5114 "\x00\x00", /* key_size */
5115#else
5116 "\x00\x02" /* type */
6763f5ea 5117 "\x00\x06" /* len */
47d3fd39
TDA
5118 "\x00\x00", /* key_size */
5119#endif
5120 .b_secret =
5121#ifdef __LITTLE_ENDIAN
5122 "\x02\x00" /* type */
6763f5ea 5123 "\x26\x00" /* len */
47d3fd39
TDA
5124 "\x20\x00" /* key_size */
5125#else
5126 "\x00\x02" /* type */
6763f5ea 5127 "\x00\x26" /* len */
47d3fd39
TDA
5128 "\x00\x20" /* key_size */
5129#endif
5130 "\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
5131 "\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
5132 "\x8b\xe0\x86\xc3\x20\x19\xda\x92"
5133 "\x50\x53\x03\xe1\xc0\xea\xb8\x82",
5134 .b_public =
5135 "\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
5136 "\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
5137 "\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
5138 "\xb6\x63\x82\x77\x33\x24\xa1\x5f"
5139 "\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
5140 "\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
5141 "\x6a\x02\x6e\x41\x87\x68\x38\x77"
5142 "\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
2d016672
HT
5143 .secret_size = 6,
5144 .b_secret_size = 38,
47d3fd39
TDA
5145 .b_public_size = 64,
5146 .expected_a_public_size = 64,
5147 .expected_ss_size = 32,
5148 .genkey = true,
3c4b2390
SB
5149 }
5150};
5151
8e568fc2
HT
5152/*
5153 * NIST P384 test vectors from RFC5903
5154 */
5155static const struct kpp_testvec ecdh_p384_tv_template[] = {
5156 {
5157 .secret =
5158#ifdef __LITTLE_ENDIAN
5159 "\x02\x00" /* type */
5160 "\x36\x00" /* len */
5161 "\x30\x00" /* key_size */
5162#else
5163 "\x00\x02" /* type */
5164 "\x00\x36" /* len */
5165 "\x00\x30" /* key_size */
5166#endif
5167 "\x09\x9F\x3C\x70\x34\xD4\xA2\xC6"
5168 "\x99\x88\x4D\x73\xA3\x75\xA6\x7F"
5169 "\x76\x24\xEF\x7C\x6B\x3C\x0F\x16"
5170 "\x06\x47\xB6\x74\x14\xDC\xE6\x55"
5171 "\xE3\x5B\x53\x80\x41\xE6\x49\xEE"
5172 "\x3F\xAE\xF8\x96\x78\x3A\xB1\x94",
5173 .b_public =
5174 "\xE5\x58\xDB\xEF\x53\xEE\xCD\xE3"
5175 "\xD3\xFC\xCF\xC1\xAE\xA0\x8A\x89"
5176 "\xA9\x87\x47\x5D\x12\xFD\x95\x0D"
5177 "\x83\xCF\xA4\x17\x32\xBC\x50\x9D"
5178 "\x0D\x1A\xC4\x3A\x03\x36\xDE\xF9"
5179 "\x6F\xDA\x41\xD0\x77\x4A\x35\x71"
5180 "\xDC\xFB\xEC\x7A\xAC\xF3\x19\x64"
5181 "\x72\x16\x9E\x83\x84\x30\x36\x7F"
5182 "\x66\xEE\xBE\x3C\x6E\x70\xC4\x16"
5183 "\xDD\x5F\x0C\x68\x75\x9D\xD1\xFF"
5184 "\xF8\x3F\xA4\x01\x42\x20\x9D\xFF"
5185 "\x5E\xAA\xD9\x6D\xB9\xE6\x38\x6C",
5186 .expected_a_public =
5187 "\x66\x78\x42\xD7\xD1\x80\xAC\x2C"
5188 "\xDE\x6F\x74\xF3\x75\x51\xF5\x57"
5189 "\x55\xC7\x64\x5C\x20\xEF\x73\xE3"
5190 "\x16\x34\xFE\x72\xB4\xC5\x5E\xE6"
5191 "\xDE\x3A\xC8\x08\xAC\xB4\xBD\xB4"
5192 "\xC8\x87\x32\xAE\xE9\x5F\x41\xAA"
5193 "\x94\x82\xED\x1F\xC0\xEE\xB9\xCA"
5194 "\xFC\x49\x84\x62\x5C\xCF\xC2\x3F"
5195 "\x65\x03\x21\x49\xE0\xE1\x44\xAD"
5196 "\xA0\x24\x18\x15\x35\xA0\xF3\x8E"
5197 "\xEB\x9F\xCF\xF3\xC2\xC9\x47\xDA"
5198 "\xE6\x9B\x4C\x63\x45\x73\xA8\x1C",
5199 .expected_ss =
5200 "\x11\x18\x73\x31\xC2\x79\x96\x2D"
5201 "\x93\xD6\x04\x24\x3F\xD5\x92\xCB"
5202 "\x9D\x0A\x92\x6F\x42\x2E\x47\x18"
5203 "\x75\x21\x28\x7E\x71\x56\xC5\xC4"
5204 "\xD6\x03\x13\x55\x69\xB9\xE9\xD0"
5205 "\x9C\xF5\xD4\xA2\x70\xF5\x97\x46",
5206 .secret_size = 54,
5207 .b_public_size = 96,
5208 .expected_a_public_size = 96,
5209 .expected_ss_size = 48
5210 }
5211};
5212
da7f033d
HX
5213/*
5214 * MD4 test vectors from RFC1320
5215 */
b13b1e0c 5216static const struct hash_testvec md4_tv_template[] = {
da7f033d
HX
5217 {
5218 .plaintext = "",
5219 .digest = "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31"
5220 "\xb7\x3c\x59\xd7\xe0\xc0\x89\xc0",
5221 }, {
5222 .plaintext = "a",
5223 .psize = 1,
5224 .digest = "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46"
5225 "\x24\x5e\x05\xfb\xdb\xd6\xfb\x24",
5226 }, {
5227 .plaintext = "abc",
5228 .psize = 3,
5229 .digest = "\xa4\x48\x01\x7a\xaf\x21\xd8\x52"
5230 "\x5f\xc1\x0a\xe8\x7a\xa6\x72\x9d",
5231 }, {
5232 .plaintext = "message digest",
5233 .psize = 14,
5234 .digest = "\xd9\x13\x0a\x81\x64\x54\x9f\xe8"
5235 "\x18\x87\x48\x06\xe1\xc7\x01\x4b",
5236 }, {
5237 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5238 .psize = 26,
5239 .digest = "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd"
5240 "\xee\xa8\xed\x63\xdf\x41\x2d\xa9",
da7f033d
HX
5241 }, {
5242 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
5243 .psize = 62,
5244 .digest = "\x04\x3f\x85\x82\xf2\x41\xdb\x35"
5245 "\x1c\xe6\x27\xe1\x53\xe7\xf0\xe4",
5246 }, {
5247 .plaintext = "123456789012345678901234567890123456789012345678901234567890123"
5248 "45678901234567890",
5249 .psize = 80,
5250 .digest = "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19"
5251 "\x9c\x3e\x7b\x16\x4f\xcc\x05\x36",
5252 },
5253};
5254
b13b1e0c 5255static const struct hash_testvec sha3_224_tv_template[] = {
79cc6ab8 5256 {
5257 .plaintext = "",
5258 .digest = "\x6b\x4e\x03\x42\x36\x67\xdb\xb7"
5259 "\x3b\x6e\x15\x45\x4f\x0e\xb1\xab"
5260 "\xd4\x59\x7f\x9a\x1b\x07\x8e\x3f"
5261 "\x5b\x5a\x6b\xc7",
5262 }, {
5263 .plaintext = "a",
5264 .psize = 1,
5265 .digest = "\x9e\x86\xff\x69\x55\x7c\xa9\x5f"
5266 "\x40\x5f\x08\x12\x69\x68\x5b\x38"
5267 "\xe3\xa8\x19\xb3\x09\xee\x94\x2f"
5268 "\x48\x2b\x6a\x8b",
5269 }, {
5270 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
5271 "jklmklmnlmnomnopnopq",
5272 .psize = 56,
5273 .digest = "\x8a\x24\x10\x8b\x15\x4a\xda\x21"
5274 "\xc9\xfd\x55\x74\x49\x44\x79\xba"
5275 "\x5c\x7e\x7a\xb7\x6e\xf2\x64\xea"
5276 "\xd0\xfc\xce\x33",
d60031dd
AB
5277 }, {
5278 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
5279 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
5280 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
5281 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
5282 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
5283 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
5284 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
5285 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
5286 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
5287 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
5288 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
5289 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
5290 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
5291 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
5292 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
5293 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
5294 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
5295 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
5296 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
5297 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
5298 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
5299 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
5300 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
5301 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
5302 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
5303 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
5304 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
5305 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
5306 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
5307 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
5308 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
5309 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
5310 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
5311 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
5312 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
5313 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
5314 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
5315 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
5316 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
5317 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
5318 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
5319 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
5320 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
5321 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
5322 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
5323 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
5324 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
5325 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
5326 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
5327 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
5328 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
5329 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
5330 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
5331 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
5332 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
5333 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
5334 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
5335 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
5336 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
5337 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
5338 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
5339 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
5340 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
5341 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
5342 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
5343 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
5344 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
5345 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
5346 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
5347 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
5348 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
5349 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
5350 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
5351 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
5352 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
5353 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
5354 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
5355 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
5356 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
5357 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
5358 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
5359 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
5360 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
5361 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
5362 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
5363 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
5364 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
5365 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
5366 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
5367 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
5368 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
5369 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
5370 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
5371 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
5372 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
5373 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
5374 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
5375 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
5376 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
5377 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
5378 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
5379 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
5380 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
5381 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
5382 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
5383 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
5384 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
5385 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
5386 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
5387 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
5388 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
5389 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
5390 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
5391 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
5392 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
5393 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
5394 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
5395 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
5396 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
5397 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
5398 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
5399 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
5400 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
5401 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
5402 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
5403 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
5404 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
5405 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
5406 .psize = 1023,
5407 .digest = "\x7d\x0f\x2f\xb7\x65\x3b\xa7\x26"
5408 "\xc3\x88\x20\x71\x15\x06\xe8\x2d"
5409 "\xa3\x92\x44\xab\x3e\xe7\xff\x86"
5410 "\xb6\x79\x10\x72",
79cc6ab8 5411 },
5412};
5413
b13b1e0c 5414static const struct hash_testvec sha3_256_tv_template[] = {
79cc6ab8 5415 {
5416 .plaintext = "",
5417 .digest = "\xa7\xff\xc6\xf8\xbf\x1e\xd7\x66"
5418 "\x51\xc1\x47\x56\xa0\x61\xd6\x62"
5419 "\xf5\x80\xff\x4d\xe4\x3b\x49\xfa"
5420 "\x82\xd8\x0a\x4b\x80\xf8\x43\x4a",
5421 }, {
5422 .plaintext = "a",
5423 .psize = 1,
5424 .digest = "\x80\x08\x4b\xf2\xfb\xa0\x24\x75"
5425 "\x72\x6f\xeb\x2c\xab\x2d\x82\x15"
5426 "\xea\xb1\x4b\xc6\xbd\xd8\xbf\xb2"
5427 "\xc8\x15\x12\x57\x03\x2e\xcd\x8b",
5428 }, {
5429 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
5430 "jklmklmnlmnomnopnopq",
5431 .psize = 56,
5432 .digest = "\x41\xc0\xdb\xa2\xa9\xd6\x24\x08"
5433 "\x49\x10\x03\x76\xa8\x23\x5e\x2c"
5434 "\x82\xe1\xb9\x99\x8a\x99\x9e\x21"
5435 "\xdb\x32\xdd\x97\x49\x6d\x33\x76",
d60031dd
AB
5436 }, {
5437 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
5438 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
5439 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
5440 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
5441 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
5442 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
5443 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
5444 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
5445 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
5446 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
5447 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
5448 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
5449 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
5450 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
5451 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
5452 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
5453 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
5454 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
5455 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
5456 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
5457 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
5458 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
5459 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
5460 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
5461 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
5462 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
5463 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
5464 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
5465 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
5466 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
5467 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
5468 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
5469 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
5470 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
5471 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
5472 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
5473 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
5474 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
5475 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
5476 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
5477 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
5478 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
5479 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
5480 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
5481 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
5482 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
5483 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
5484 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
5485 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
5486 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
5487 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
5488 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
5489 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
5490 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
5491 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
5492 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
5493 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
5494 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
5495 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
5496 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
5497 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
5498 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
5499 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
5500 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
5501 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
5502 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
5503 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
5504 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
5505 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
5506 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
5507 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
5508 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
5509 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
5510 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
5511 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
5512 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
5513 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
5514 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
5515 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
5516 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
5517 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
5518 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
5519 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
5520 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
5521 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
5522 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
5523 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
5524 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
5525 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
5526 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
5527 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
5528 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
5529 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
5530 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
5531 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
5532 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
5533 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
5534 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
5535 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
5536 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
5537 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
5538 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
5539 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
5540 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
5541 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
5542 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
5543 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
5544 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
5545 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
5546 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
5547 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
5548 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
5549 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
5550 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
5551 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
5552 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
5553 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
5554 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
5555 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
5556 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
5557 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
5558 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
5559 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
5560 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
5561 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
5562 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
5563 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
5564 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
5565 .psize = 1023,
5566 .digest = "\xde\x41\x04\xbd\xda\xda\xd9\x71"
5567 "\xf7\xfa\x80\xf5\xea\x11\x03\xb1"
5568 "\x3b\x6a\xbc\x5f\xb9\x66\x26\xf7"
5569 "\x8a\x97\xbb\xf2\x07\x08\x38\x30",
79cc6ab8 5570 },
5571};
5572
5573
b13b1e0c 5574static const struct hash_testvec sha3_384_tv_template[] = {
79cc6ab8 5575 {
5576 .plaintext = "",
5577 .digest = "\x0c\x63\xa7\x5b\x84\x5e\x4f\x7d"
5578 "\x01\x10\x7d\x85\x2e\x4c\x24\x85"
5579 "\xc5\x1a\x50\xaa\xaa\x94\xfc\x61"
5580 "\x99\x5e\x71\xbb\xee\x98\x3a\x2a"
5581 "\xc3\x71\x38\x31\x26\x4a\xdb\x47"
5582 "\xfb\x6b\xd1\xe0\x58\xd5\xf0\x04",
5583 }, {
5584 .plaintext = "a",
5585 .psize = 1,
5586 .digest = "\x18\x15\xf7\x74\xf3\x20\x49\x1b"
5587 "\x48\x56\x9e\xfe\xc7\x94\xd2\x49"
5588 "\xee\xb5\x9a\xae\x46\xd2\x2b\xf7"
5589 "\x7d\xaf\xe2\x5c\x5e\xdc\x28\xd7"
5590 "\xea\x44\xf9\x3e\xe1\x23\x4a\xa8"
5591 "\x8f\x61\xc9\x19\x12\xa4\xcc\xd9",
5592 }, {
5593 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
5594 "jklmklmnlmnomnopnopq",
5595 .psize = 56,
5596 .digest = "\x99\x1c\x66\x57\x55\xeb\x3a\x4b"
5597 "\x6b\xbd\xfb\x75\xc7\x8a\x49\x2e"
5598 "\x8c\x56\xa2\x2c\x5c\x4d\x7e\x42"
5599 "\x9b\xfd\xbc\x32\xb9\xd4\xad\x5a"
5600 "\xa0\x4a\x1f\x07\x6e\x62\xfe\xa1"
5601 "\x9e\xef\x51\xac\xd0\x65\x7c\x22",
d60031dd
AB
5602 }, {
5603 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
5604 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
5605 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
5606 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
5607 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
5608 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
5609 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
5610 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
5611 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
5612 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
5613 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
5614 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
5615 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
5616 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
5617 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
5618 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
5619 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
5620 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
5621 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
5622 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
5623 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
5624 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
5625 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
5626 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
5627 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
5628 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
5629 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
5630 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
5631 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
5632 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
5633 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
5634 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
5635 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
5636 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
5637 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
5638 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
5639 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
5640 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
5641 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
5642 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
5643 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
5644 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
5645 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
5646 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
5647 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
5648 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
5649 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
5650 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
5651 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
5652 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
5653 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
5654 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
5655 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
5656 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
5657 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
5658 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
5659 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
5660 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
5661 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
5662 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
5663 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
5664 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
5665 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
5666 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
5667 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
5668 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
5669 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
5670 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
5671 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
5672 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
5673 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
5674 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
5675 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
5676 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
5677 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
5678 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
5679 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
5680 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
5681 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
5682 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
5683 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
5684 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
5685 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
5686 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
5687 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
5688 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
5689 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
5690 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
5691 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
5692 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
5693 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
5694 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
5695 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
5696 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
5697 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
5698 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
5699 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
5700 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
5701 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
5702 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
5703 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
5704 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
5705 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
5706 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
5707 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
5708 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
5709 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
5710 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
5711 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
5712 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
5713 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
5714 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
5715 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
5716 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
5717 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
5718 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
5719 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
5720 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
5721 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
5722 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
5723 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
5724 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
5725 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
5726 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
5727 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
5728 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
5729 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
5730 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
5731 .psize = 1023,
5732 .digest = "\x1b\x19\x4d\x8f\xd5\x36\x87\x71"
5733 "\xcf\xca\x30\x85\x9b\xc1\x25\xc7"
5734 "\x00\xcb\x73\x8a\x8e\xd4\xfe\x2b"
5735 "\x1a\xa2\xdc\x2e\x41\xfd\x52\x51"
5736 "\xd2\x21\xae\x2d\xc7\xae\x8c\x40"
5737 "\xb9\xe6\x56\x48\x03\xcd\x88\x6b",
79cc6ab8 5738 },
5739};
5740
5741
b13b1e0c 5742static const struct hash_testvec sha3_512_tv_template[] = {
79cc6ab8 5743 {
5744 .plaintext = "",
5745 .digest = "\xa6\x9f\x73\xcc\xa2\x3a\x9a\xc5"
5746 "\xc8\xb5\x67\xdc\x18\x5a\x75\x6e"
5747 "\x97\xc9\x82\x16\x4f\xe2\x58\x59"
5748 "\xe0\xd1\xdc\xc1\x47\x5c\x80\xa6"
5749 "\x15\xb2\x12\x3a\xf1\xf5\xf9\x4c"
5750 "\x11\xe3\xe9\x40\x2c\x3a\xc5\x58"
5751 "\xf5\x00\x19\x9d\x95\xb6\xd3\xe3"
5752 "\x01\x75\x85\x86\x28\x1d\xcd\x26",
5753 }, {
5754 .plaintext = "a",
5755 .psize = 1,
5756 .digest = "\x69\x7f\x2d\x85\x61\x72\xcb\x83"
5757 "\x09\xd6\xb8\xb9\x7d\xac\x4d\xe3"
5758 "\x44\xb5\x49\xd4\xde\xe6\x1e\xdf"
5759 "\xb4\x96\x2d\x86\x98\xb7\xfa\x80"
5760 "\x3f\x4f\x93\xff\x24\x39\x35\x86"
5761 "\xe2\x8b\x5b\x95\x7a\xc3\xd1\xd3"
5762 "\x69\x42\x0c\xe5\x33\x32\x71\x2f"
5763 "\x99\x7b\xd3\x36\xd0\x9a\xb0\x2a",
5764 }, {
5765 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
5766 "jklmklmnlmnomnopnopq",
5767 .psize = 56,
5768 .digest = "\x04\xa3\x71\xe8\x4e\xcf\xb5\xb8"
5769 "\xb7\x7c\xb4\x86\x10\xfc\xa8\x18"
5770 "\x2d\xd4\x57\xce\x6f\x32\x6a\x0f"
5771 "\xd3\xd7\xec\x2f\x1e\x91\x63\x6d"
5772 "\xee\x69\x1f\xbe\x0c\x98\x53\x02"
5773 "\xba\x1b\x0d\x8d\xc7\x8c\x08\x63"
5774 "\x46\xb5\x33\xb4\x9c\x03\x0d\x99"
5775 "\xa2\x7d\xaf\x11\x39\xd6\xe7\x5e",
d60031dd
AB
5776 }, {
5777 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
5778 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
5779 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
5780 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
5781 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
5782 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
5783 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
5784 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
5785 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
5786 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
5787 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
5788 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
5789 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
5790 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
5791 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
5792 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
5793 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
5794 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
5795 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
5796 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
5797 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
5798 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
5799 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
5800 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
5801 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
5802 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
5803 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
5804 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
5805 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
5806 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
5807 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
5808 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
5809 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
5810 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
5811 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
5812 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
5813 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
5814 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
5815 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
5816 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
5817 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
5818 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
5819 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
5820 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
5821 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
5822 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
5823 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
5824 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
5825 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
5826 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
5827 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
5828 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
5829 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
5830 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
5831 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
5832 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
5833 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
5834 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
5835 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
5836 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
5837 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
5838 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
5839 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
5840 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
5841 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
5842 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
5843 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
5844 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
5845 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
5846 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
5847 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
5848 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
5849 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
5850 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
5851 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
5852 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
5853 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
5854 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
5855 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
5856 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
5857 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
5858 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
5859 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
5860 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
5861 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
5862 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
5863 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
5864 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
5865 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
5866 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
5867 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
5868 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
5869 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
5870 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
5871 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
5872 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
5873 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
5874 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
5875 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
5876 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
5877 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
5878 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
5879 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
5880 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
5881 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
5882 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
5883 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
5884 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
5885 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
5886 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
5887 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
5888 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
5889 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
5890 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
5891 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
5892 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
5893 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
5894 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
5895 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
5896 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
5897 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
5898 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
5899 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
5900 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
5901 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
5902 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
5903 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
5904 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
5905 .psize = 1023,
5906 .digest = "\x59\xda\x30\xe3\x90\xe4\x3d\xde"
5907 "\xf0\xc6\x42\x17\xd7\xb2\x26\x47"
5908 "\x90\x28\xa6\x84\xe8\x49\x7a\x86"
5909 "\xd6\xb8\x9e\xf8\x07\x59\x21\x03"
5910 "\xad\xd2\xed\x48\xa3\xb9\xa5\xf0"
5911 "\xb3\xae\x02\x2b\xb8\xaf\xc3\x3b"
5912 "\xd6\xb0\x8f\xcb\x76\x8b\xa7\x41"
5913 "\x32\xc2\x8e\x50\x91\x86\x90\xfb",
79cc6ab8 5914 },
5915};
5916
5917
da7f033d
HX
5918/*
5919 * MD5 test vectors from RFC1321
5920 */
b13b1e0c 5921static const struct hash_testvec md5_tv_template[] = {
da7f033d
HX
5922 {
5923 .digest = "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04"
5924 "\xe9\x80\x09\x98\xec\xf8\x42\x7e",
5925 }, {
5926 .plaintext = "a",
5927 .psize = 1,
5928 .digest = "\x0c\xc1\x75\xb9\xc0\xf1\xb6\xa8"
5929 "\x31\xc3\x99\xe2\x69\x77\x26\x61",
5930 }, {
5931 .plaintext = "abc",
5932 .psize = 3,
5933 .digest = "\x90\x01\x50\x98\x3c\xd2\x4f\xb0"
5934 "\xd6\x96\x3f\x7d\x28\xe1\x7f\x72",
5935 }, {
5936 .plaintext = "message digest",
5937 .psize = 14,
5938 .digest = "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d"
5939 "\x52\x5a\x2f\x31\xaa\xf1\x61\xd0",
5940 }, {
5941 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5942 .psize = 26,
5943 .digest = "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00"
5944 "\x7d\xfb\x49\x6c\xca\x67\xe1\x3b",
da7f033d
HX
5945 }, {
5946 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
5947 .psize = 62,
5948 .digest = "\xd1\x74\xab\x98\xd2\x77\xd9\xf5"
5949 "\xa5\x61\x1c\x2c\x9f\x41\x9d\x9f",
5950 }, {
5951 .plaintext = "12345678901234567890123456789012345678901234567890123456789012"
5952 "345678901234567890",
5953 .psize = 80,
5954 .digest = "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55"
5955 "\xac\x49\xda\x2e\x21\x07\xb6\x7a",
5956 }
5957
5958};
5959
da7f033d
HX
5960/*
5961 * RIPEMD-160 test vectors from ISO/IEC 10118-3:2004(E)
5962 */
b13b1e0c 5963static const struct hash_testvec rmd160_tv_template[] = {
da7f033d
HX
5964 {
5965 .digest = "\x9c\x11\x85\xa5\xc5\xe9\xfc\x54\x61\x28"
5966 "\x08\x97\x7e\xe8\xf5\x48\xb2\x25\x8d\x31",
5967 }, {
5968 .plaintext = "a",
5969 .psize = 1,
5970 .digest = "\x0b\xdc\x9d\x2d\x25\x6b\x3e\xe9\xda\xae"
5971 "\x34\x7b\xe6\xf4\xdc\x83\x5a\x46\x7f\xfe",
5972 }, {
5973 .plaintext = "abc",
5974 .psize = 3,
5975 .digest = "\x8e\xb2\x08\xf7\xe0\x5d\x98\x7a\x9b\x04"
5976 "\x4a\x8e\x98\xc6\xb0\x87\xf1\x5a\x0b\xfc",
5977 }, {
5978 .plaintext = "message digest",
5979 .psize = 14,
5980 .digest = "\x5d\x06\x89\xef\x49\xd2\xfa\xe5\x72\xb8"
5981 "\x81\xb1\x23\xa8\x5f\xfa\x21\x59\x5f\x36",
5982 }, {
5983 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5984 .psize = 26,
5985 .digest = "\xf7\x1c\x27\x10\x9c\x69\x2c\x1b\x56\xbb"
5986 "\xdc\xeb\x5b\x9d\x28\x65\xb3\x70\x8d\xbc",
5987 }, {
5988 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
5989 "fghijklmnopqrstuvwxyz0123456789",
5990 .psize = 62,
5991 .digest = "\xb0\xe2\x0b\x6e\x31\x16\x64\x02\x86\xed"
5992 "\x3a\x87\xa5\x71\x30\x79\xb2\x1f\x51\x89",
5993 }, {
5994 .plaintext = "1234567890123456789012345678901234567890"
5995 "1234567890123456789012345678901234567890",
5996 .psize = 80,
5997 .digest = "\x9b\x75\x2e\x45\x57\x3d\x4b\x39\xf4\xdb"
5998 "\xd3\x32\x3c\xab\x82\xbf\x63\x32\x6b\xfb",
5999 }, {
6000 .plaintext = "abcdbcdecdefdefgefghfghighij"
6001 "hijkijkljklmklmnlmnomnopnopq",
6002 .psize = 56,
6003 .digest = "\x12\xa0\x53\x38\x4a\x9c\x0c\x88\xe4\x05"
6004 "\xa0\x6c\x27\xdc\xf4\x9a\xda\x62\xeb\x2b",
da7f033d
HX
6005 }, {
6006 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghi"
6007 "jklmghijklmnhijklmnoijklmnopjklmnopqklmnopqr"
6008 "lmnopqrsmnopqrstnopqrstu",
6009 .psize = 112,
6010 .digest = "\x6f\x3f\xa3\x9b\x6b\x50\x3c\x38\x4f\x91"
6011 "\x9a\x49\xa7\xaa\x5c\x2c\x08\xbd\xfb\x45",
6012 }, {
6013 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
6014 .psize = 32,
6015 .digest = "\x94\xc2\x64\x11\x54\x04\xe6\x33\x79\x0d"
6016 "\xfc\xc8\x7b\x58\x7d\x36\x77\x06\x7d\x9f",
6017 }
6018};
6019
25a0b9d4
VC
6020/*
6021 * Streebog test vectors from RFC 6986 and GOST R 34.11-2012
6022 */
6023static const struct hash_testvec streebog256_tv_template[] = {
6024 { /* M1 */
6025 .plaintext = "012345678901234567890123456789012345678901234567890123456789012",
6026 .psize = 63,
6027 .digest =
6028 "\x9d\x15\x1e\xef\xd8\x59\x0b\x89"
6029 "\xda\xa6\xba\x6c\xb7\x4a\xf9\x27"
6030 "\x5d\xd0\x51\x02\x6b\xb1\x49\xa4"
6031 "\x52\xfd\x84\xe5\xe5\x7b\x55\x00",
6032 },
6033 { /* M2 */
6034 .plaintext =
6035 "\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
6036 "\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
6037 "\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
6038 "\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
6039 "\xf1\x20\xec\xee\xf0\xff\x20\xf1"
6040 "\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
6041 "\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
6042 "\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
6043 "\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
6044 .psize = 72,
6045 .digest =
6046 "\x9d\xd2\xfe\x4e\x90\x40\x9e\x5d"
6047 "\xa8\x7f\x53\x97\x6d\x74\x05\xb0"
6048 "\xc0\xca\xc6\x28\xfc\x66\x9a\x74"
6049 "\x1d\x50\x06\x3c\x55\x7e\x8f\x50",
6050 },
6051};
6052
6053static const struct hash_testvec streebog512_tv_template[] = {
6054 { /* M1 */
6055 .plaintext = "012345678901234567890123456789012345678901234567890123456789012",
6056 .psize = 63,
6057 .digest =
6058 "\x1b\x54\xd0\x1a\x4a\xf5\xb9\xd5"
6059 "\xcc\x3d\x86\xd6\x8d\x28\x54\x62"
6060 "\xb1\x9a\xbc\x24\x75\x22\x2f\x35"
6061 "\xc0\x85\x12\x2b\xe4\xba\x1f\xfa"
6062 "\x00\xad\x30\xf8\x76\x7b\x3a\x82"
6063 "\x38\x4c\x65\x74\xf0\x24\xc3\x11"
6064 "\xe2\xa4\x81\x33\x2b\x08\xef\x7f"
6065 "\x41\x79\x78\x91\xc1\x64\x6f\x48",
6066 },
6067 { /* M2 */
6068 .plaintext =
6069 "\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
6070 "\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
6071 "\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
6072 "\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
6073 "\xf1\x20\xec\xee\xf0\xff\x20\xf1"
6074 "\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
6075 "\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
6076 "\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
6077 "\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
6078 .psize = 72,
6079 .digest =
6080 "\x1e\x88\xe6\x22\x26\xbf\xca\x6f"
6081 "\x99\x94\xf1\xf2\xd5\x15\x69\xe0"
6082 "\xda\xf8\x47\x5a\x3b\x0f\xe6\x1a"
6083 "\x53\x00\xee\xe4\x6d\x96\x13\x76"
6084 "\x03\x5f\xe8\x35\x49\xad\xa2\xb8"
6085 "\x62\x0f\xcd\x7c\x49\x6c\xe5\xb3"
6086 "\x3f\x0c\xb9\xdd\xdc\x2b\x64\x60"
6087 "\x14\x3b\x03\xda\xba\xc9\xfb\x28",
6088 },
6089};
6090
6091/*
6092 * Two HMAC-Streebog test vectors from RFC 7836 and R 50.1.113-2016 A
6093 */
6094static const struct hash_testvec hmac_streebog256_tv_template[] = {
6095 {
6096 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6097 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6098 "\x10\x11\x12\x13\x14\x15\x16\x17"
6099 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
6100 .ksize = 32,
6101 .plaintext =
6102 "\x01\x26\xbd\xb8\x78\x00\xaf\x21"
6103 "\x43\x41\x45\x65\x63\x78\x01\x00",
6104 .psize = 16,
6105 .digest =
6106 "\xa1\xaa\x5f\x7d\xe4\x02\xd7\xb3"
6107 "\xd3\x23\xf2\x99\x1c\x8d\x45\x34"
6108 "\x01\x31\x37\x01\x0a\x83\x75\x4f"
6109 "\xd0\xaf\x6d\x7c\xd4\x92\x2e\xd9",
6110 },
6111};
6112
6113static const struct hash_testvec hmac_streebog512_tv_template[] = {
6114 {
6115 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6116 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6117 "\x10\x11\x12\x13\x14\x15\x16\x17"
6118 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
6119 .ksize = 32,
6120 .plaintext =
6121 "\x01\x26\xbd\xb8\x78\x00\xaf\x21"
6122 "\x43\x41\x45\x65\x63\x78\x01\x00",
6123 .psize = 16,
6124 .digest =
6125 "\xa5\x9b\xab\x22\xec\xae\x19\xc6"
6126 "\x5f\xbd\xe6\xe5\xf4\xe9\xf5\xd8"
6127 "\x54\x9d\x31\xf0\x37\xf9\xdf\x9b"
6128 "\x90\x55\x00\xe1\x71\x92\x3a\x77"
6129 "\x3d\x5f\x15\x30\xf2\xed\x7e\x96"
6130 "\x4c\xb2\xee\xdc\x29\xe9\xad\x2f"
6131 "\x3a\xfe\x93\xb2\x81\x4f\x79\xf5"
6132 "\x00\x0f\xfc\x03\x66\xc2\x51\xe6",
6133 },
6134};
6135
b7e27530
GBY
6136/* Example vectors below taken from
6137 * http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
6138 *
6139 * The rest taken from
6140 * https://github.com/adamws/oscca-sm3
6141 */
6142static const struct hash_testvec sm3_tv_template[] = {
6143 {
6144 .plaintext = "",
6145 .psize = 0,
6146 .digest = (u8 *)(u8 []) {
6147 0x1A, 0xB2, 0x1D, 0x83, 0x55, 0xCF, 0xA1, 0x7F,
6148 0x8e, 0x61, 0x19, 0x48, 0x31, 0xE8, 0x1A, 0x8F,
6149 0x22, 0xBE, 0xC8, 0xC7, 0x28, 0xFE, 0xFB, 0x74,
6150 0x7E, 0xD0, 0x35, 0xEB, 0x50, 0x82, 0xAA, 0x2B }
6151 }, {
6152 .plaintext = "a",
6153 .psize = 1,
6154 .digest = (u8 *)(u8 []) {
6155 0x62, 0x34, 0x76, 0xAC, 0x18, 0xF6, 0x5A, 0x29,
6156 0x09, 0xE4, 0x3C, 0x7F, 0xEC, 0x61, 0xB4, 0x9C,
6157 0x7E, 0x76, 0x4A, 0x91, 0xA1, 0x8C, 0xCB, 0x82,
6158 0xF1, 0x91, 0x7A, 0x29, 0xC8, 0x6C, 0x5E, 0x88 }
6159 }, {
6160 /* A.1. Example 1 */
6161 .plaintext = "abc",
6162 .psize = 3,
6163 .digest = (u8 *)(u8 []) {
6164 0x66, 0xC7, 0xF0, 0xF4, 0x62, 0xEE, 0xED, 0xD9,
6165 0xD1, 0xF2, 0xD4, 0x6B, 0xDC, 0x10, 0xE4, 0xE2,
6166 0x41, 0x67, 0xC4, 0x87, 0x5C, 0xF2, 0xF7, 0xA2,
6167 0x29, 0x7D, 0xA0, 0x2B, 0x8F, 0x4B, 0xA8, 0xE0 }
6168 }, {
6169 .plaintext = "abcdefghijklmnopqrstuvwxyz",
6170 .psize = 26,
6171 .digest = (u8 *)(u8 []) {
6172 0xB8, 0x0F, 0xE9, 0x7A, 0x4D, 0xA2, 0x4A, 0xFC,
6173 0x27, 0x75, 0x64, 0xF6, 0x6A, 0x35, 0x9E, 0xF4,
6174 0x40, 0x46, 0x2A, 0xD2, 0x8D, 0xCC, 0x6D, 0x63,
6175 0xAD, 0xB2, 0x4D, 0x5C, 0x20, 0xA6, 0x15, 0x95 }
6176 }, {
6177 /* A.1. Example 2 */
6178 .plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdab"
6179 "cdabcdabcdabcdabcd",
6180 .psize = 64,
6181 .digest = (u8 *)(u8 []) {
6182 0xDE, 0xBE, 0x9F, 0xF9, 0x22, 0x75, 0xB8, 0xA1,
6183 0x38, 0x60, 0x48, 0x89, 0xC1, 0x8E, 0x5A, 0x4D,
6184 0x6F, 0xDB, 0x70, 0xE5, 0x38, 0x7E, 0x57, 0x65,
6185 0x29, 0x3D, 0xCB, 0xA3, 0x9C, 0x0C, 0x57, 0x32 }
6186 }, {
6187 .plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
6188 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
6189 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
6190 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
6191 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
6192 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
6193 "abcdabcdabcdabcdabcdabcdabcdabcd",
6194 .psize = 256,
6195 .digest = (u8 *)(u8 []) {
6196 0xB9, 0x65, 0x76, 0x4C, 0x8B, 0xEB, 0xB0, 0x91,
6197 0xC7, 0x60, 0x2B, 0x74, 0xAF, 0xD3, 0x4E, 0xEF,
6198 0xB5, 0x31, 0xDC, 0xCB, 0x4E, 0x00, 0x76, 0xD9,
6199 0xB7, 0xCD, 0x81, 0x31, 0x99, 0xB4, 0x59, 0x71 }
6200 }
68411521
HX
6201};
6202
8194fd1d
PL
6203/* Example vectors below taken from
6204 * GM/T 0042-2015 Appendix D.3
6205 */
6206static const struct hash_testvec hmac_sm3_tv_template[] = {
6207 {
6208 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
6209 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
6210 "\x11\x12\x13\x14\x15\x16\x17\x18"
6211 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
6212 .ksize = 32,
6213 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
6214 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
6215 .psize = 112,
6216 .digest = "\xca\x05\xe1\x44\xed\x05\xd1\x85"
6217 "\x78\x40\xd1\xf3\x18\xa4\xa8\x66"
6218 "\x9e\x55\x9f\xc8\x39\x1f\x41\x44"
6219 "\x85\xbf\xdf\x7b\xb4\x08\x96\x3a",
6220 }, {
6221 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
6222 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
6223 "\x11\x12\x13\x14\x15\x16\x17\x18"
6224 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
6225 "\x21\x22\x23\x24\x25",
6226 .ksize = 37,
6227 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
6228 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
6229 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
6230 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
6231 .psize = 50,
6232 .digest = "\x22\x0b\xf5\x79\xde\xd5\x55\x39"
6233 "\x3f\x01\x59\xf6\x6c\x99\x87\x78"
6234 "\x22\xa3\xec\xf6\x10\xd1\x55\x21"
6235 "\x54\xb4\x1d\x44\xb9\x4d\xb3\xae",
6236 }, {
6237 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6238 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6239 "\x0b\x0b\x0b\x0b\x0b\x0b",
6240 .ksize = 32,
6241 .plaintext = "Hi There",
6242 .psize = 8,
6243 .digest = "\xc0\xba\x18\xc6\x8b\x90\xc8\x8b"
6244 "\xc0\x7d\xe7\x94\xbf\xc7\xd2\xc8"
6245 "\xd1\x9e\xc3\x1e\xd8\x77\x3b\xc2"
6246 "\xb3\x90\xc9\x60\x4e\x0b\xe1\x1e",
6247 }, {
6248 .key = "Jefe",
6249 .ksize = 4,
6250 .plaintext = "what do ya want for nothing?",
6251 .psize = 28,
6252 .digest = "\x2e\x87\xf1\xd1\x68\x62\xe6\xd9"
6253 "\x64\xb5\x0a\x52\x00\xbf\x2b\x10"
6254 "\xb7\x64\xfa\xa9\x68\x0a\x29\x6a"
6255 "\x24\x05\xf2\x4b\xec\x39\xf8\x82",
6256 },
6257};
6258
da7f033d 6259/*
e493b31a 6260 * SHA1 test vectors from FIPS PUB 180-1
bd1f2996 6261 * Long vector from CAVS 5.0
da7f033d 6262 */
b13b1e0c 6263static const struct hash_testvec sha1_tv_template[] = {
da7f033d 6264 {
950e4e1c
JK
6265 .plaintext = "",
6266 .psize = 0,
6267 .digest = "\xda\x39\xa3\xee\x5e\x6b\x4b\x0d\x32\x55"
6268 "\xbf\xef\x95\x60\x18\x90\xaf\xd8\x07\x09",
6269 }, {
da7f033d
HX
6270 .plaintext = "abc",
6271 .psize = 3,
6272 .digest = "\xa9\x99\x3e\x36\x47\x06\x81\x6a\xba\x3e"
6273 "\x25\x71\x78\x50\xc2\x6c\x9c\xd0\xd8\x9d",
6274 }, {
6275 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
6276 .psize = 56,
6277 .digest = "\x84\x98\x3e\x44\x1c\x3b\xd2\x6e\xba\xae"
6278 "\x4a\xa1\xf9\x51\x29\xe5\xe5\x46\x70\xf1",
bd1f2996
HX
6279 }, {
6280 .plaintext = "\xec\x29\x56\x12\x44\xed\xe7\x06"
6281 "\xb6\xeb\x30\xa1\xc3\x71\xd7\x44"
6282 "\x50\xa1\x05\xc3\xf9\x73\x5f\x7f"
6283 "\xa9\xfe\x38\xcf\x67\xf3\x04\xa5"
6284 "\x73\x6a\x10\x6e\x92\xe1\x71\x39"
6285 "\xa6\x81\x3b\x1c\x81\xa4\xf3\xd3"
6286 "\xfb\x95\x46\xab\x42\x96\xfa\x9f"
6287 "\x72\x28\x26\xc0\x66\x86\x9e\xda"
6288 "\xcd\x73\xb2\x54\x80\x35\x18\x58"
6289 "\x13\xe2\x26\x34\xa9\xda\x44\x00"
6290 "\x0d\x95\xa2\x81\xff\x9f\x26\x4e"
6291 "\xcc\xe0\xa9\x31\x22\x21\x62\xd0"
6292 "\x21\xcc\xa2\x8d\xb5\xf3\xc2\xaa"
6293 "\x24\x94\x5a\xb1\xe3\x1c\xb4\x13"
6294 "\xae\x29\x81\x0f\xd7\x94\xca\xd5"
6295 "\xdf\xaf\x29\xec\x43\xcb\x38\xd1"
6296 "\x98\xfe\x4a\xe1\xda\x23\x59\x78"
6297 "\x02\x21\x40\x5b\xd6\x71\x2a\x53"
6298 "\x05\xda\x4b\x1b\x73\x7f\xce\x7c"
6299 "\xd2\x1c\x0e\xb7\x72\x8d\x08\x23"
6300 "\x5a\x90\x11",
6301 .psize = 163,
6302 .digest = "\x97\x01\x11\xc4\xe7\x7b\xcc\x88\xcc\x20"
6303 "\x45\x9c\x02\xb6\x9b\x4a\xa8\xf5\x82\x17",
4585988f
AB
6304 }, {
6305 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
6306 .psize = 64,
6307 .digest = "\xc8\x71\xf6\x9a\x63\xcc\xa9\x84\x84\x82"
6308 "\x64\xe7\x79\x95\x5d\xd7\x19\x41\x7c\x91",
950e4e1c
JK
6309 }, {
6310 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
6311 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
6312 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
6313 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
6314 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
6315 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
6316 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
6317 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
6318 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
6319 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
6320 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
6321 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
6322 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
6323 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
6324 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
6325 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
6326 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
6327 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
6328 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
6329 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
6330 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
6331 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
6332 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
6333 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
6334 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
6335 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
6336 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
6337 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
6338 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
6339 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
6340 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
6341 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
6342 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
6343 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
6344 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
6345 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
6346 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
6347 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
6348 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
6349 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
6350 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
6351 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
6352 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
6353 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
6354 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
6355 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
6356 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
6357 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
6358 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
6359 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
6360 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
6361 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
6362 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
6363 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
6364 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
6365 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
6366 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
6367 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
6368 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
6369 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
6370 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
6371 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
6372 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
6373 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
6374 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
6375 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
6376 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
6377 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
6378 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
6379 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
6380 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
6381 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
6382 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
6383 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
6384 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
6385 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
6386 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
6387 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
6388 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
6389 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
6390 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
6391 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
6392 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
6393 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
6394 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
6395 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
6396 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
6397 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
6398 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
6399 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
6400 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
6401 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
6402 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
6403 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
6404 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
6405 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
6406 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
6407 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
6408 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
6409 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
6410 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
6411 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
6412 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
6413 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
6414 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
6415 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
6416 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
6417 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
6418 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
6419 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
6420 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
6421 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
6422 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
6423 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
6424 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
6425 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
6426 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
6427 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
6428 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
6429 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
6430 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
6431 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
6432 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
6433 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
6434 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
6435 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
6436 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
6437 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
6438 .psize = 1023,
6439 .digest = "\xb8\xe3\x54\xed\xc5\xfc\xef\xa4"
6440 "\x55\x73\x4a\x81\x99\xe4\x47\x2a"
6441 "\x30\xd6\xc9\x85",
da7f033d
HX
6442 }
6443};
6444
6445
6446/*
e493b31a 6447 * SHA224 test vectors from FIPS PUB 180-2
da7f033d 6448 */
b13b1e0c 6449static const struct hash_testvec sha224_tv_template[] = {
da7f033d 6450 {
950e4e1c
JK
6451 .plaintext = "",
6452 .psize = 0,
6453 .digest = "\xd1\x4a\x02\x8c\x2a\x3a\x2b\xc9"
6454 "\x47\x61\x02\xbb\x28\x82\x34\xc4"
6455 "\x15\xa2\xb0\x1f\x82\x8e\xa6\x2a"
6456 "\xc5\xb3\xe4\x2f",
6457 }, {
da7f033d
HX
6458 .plaintext = "abc",
6459 .psize = 3,
6460 .digest = "\x23\x09\x7D\x22\x34\x05\xD8\x22"
6461 "\x86\x42\xA4\x77\xBD\xA2\x55\xB3"
6462 "\x2A\xAD\xBC\xE4\xBD\xA0\xB3\xF7"
6463 "\xE3\x6C\x9D\xA7",
6464 }, {
6465 .plaintext =
6466 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
6467 .psize = 56,
6468 .digest = "\x75\x38\x8B\x16\x51\x27\x76\xCC"
6469 "\x5D\xBA\x5D\xA1\xFD\x89\x01\x50"
6470 "\xB0\xC6\x45\x5C\xB4\xF5\x8B\x19"
6471 "\x52\x52\x25\x25",
4585988f
AB
6472 }, {
6473 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
6474 .psize = 64,
6475 .digest = "\xc4\xdb\x2b\x3a\x58\xc3\x99\x01"
6476 "\x42\xfd\x10\x92\xaa\x4e\x04\x08"
6477 "\x58\xbb\xbb\xe8\xf8\x14\xa7\x0c"
6478 "\xef\x3b\xcb\x0e",
950e4e1c
JK
6479 }, {
6480 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
6481 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
6482 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
6483 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
6484 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
6485 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
6486 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
6487 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
6488 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
6489 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
6490 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
6491 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
6492 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
6493 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
6494 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
6495 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
6496 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
6497 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
6498 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
6499 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
6500 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
6501 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
6502 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
6503 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
6504 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
6505 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
6506 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
6507 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
6508 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
6509 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
6510 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
6511 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
6512 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
6513 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
6514 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
6515 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
6516 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
6517 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
6518 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
6519 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
6520 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
6521 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
6522 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
6523 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
6524 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
6525 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
6526 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
6527 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
6528 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
6529 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
6530 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
6531 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
6532 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
6533 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
6534 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
6535 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
6536 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
6537 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
6538 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
6539 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
6540 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
6541 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
6542 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
6543 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
6544 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
6545 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
6546 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
6547 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
6548 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
6549 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
6550 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
6551 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
6552 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
6553 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
6554 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
6555 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
6556 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
6557 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
6558 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
6559 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
6560 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
6561 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
6562 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
6563 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
6564 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
6565 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
6566 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
6567 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
6568 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
6569 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
6570 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
6571 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
6572 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
6573 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
6574 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
6575 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
6576 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
6577 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
6578 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
6579 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
6580 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
6581 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
6582 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
6583 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
6584 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
6585 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
6586 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
6587 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
6588 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
6589 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
6590 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
6591 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
6592 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
6593 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
6594 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
6595 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
6596 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
6597 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
6598 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
6599 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
6600 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
6601 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
6602 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
6603 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
6604 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
6605 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
6606 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
6607 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
6608 .psize = 1023,
6609 .digest = "\x98\x43\x07\x63\x75\xe0\xa7\x1c"
6610 "\x78\xb1\x8b\xfd\x04\xf5\x2d\x91"
6611 "\x20\x48\xa4\x28\xff\x55\xb1\xd3"
6612 "\xe6\xf9\x4f\xcc",
da7f033d
HX
6613 }
6614};
6615
6616/*
e493b31a 6617 * SHA256 test vectors from NIST
da7f033d 6618 */
b13b1e0c 6619static const struct hash_testvec sha256_tv_template[] = {
da7f033d 6620 {
950e4e1c
JK
6621 .plaintext = "",
6622 .psize = 0,
6623 .digest = "\xe3\xb0\xc4\x42\x98\xfc\x1c\x14"
6624 "\x9a\xfb\xf4\xc8\x99\x6f\xb9\x24"
6625 "\x27\xae\x41\xe4\x64\x9b\x93\x4c"
6626 "\xa4\x95\x99\x1b\x78\x52\xb8\x55",
6627 }, {
da7f033d
HX
6628 .plaintext = "abc",
6629 .psize = 3,
6630 .digest = "\xba\x78\x16\xbf\x8f\x01\xcf\xea"
6631 "\x41\x41\x40\xde\x5d\xae\x22\x23"
6632 "\xb0\x03\x61\xa3\x96\x17\x7a\x9c"
6633 "\xb4\x10\xff\x61\xf2\x00\x15\xad",
6634 }, {
6635 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
6636 .psize = 56,
6637 .digest = "\x24\x8d\x6a\x61\xd2\x06\x38\xb8"
6638 "\xe5\xc0\x26\x93\x0c\x3e\x60\x39"
6639 "\xa3\x3c\xe4\x59\x64\xff\x21\x67"
6640 "\xf6\xec\xed\xd4\x19\xdb\x06\xc1",
4585988f
AB
6641 }, {
6642 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
6643 .psize = 64,
6644 .digest = "\xb5\xfe\xad\x56\x7d\xff\xcb\xa4"
6645 "\x2c\x32\x29\x32\x19\xbb\xfb\xfa"
6646 "\xd6\xff\x94\xa3\x72\x91\x85\x66"
6647 "\x3b\xa7\x87\x77\x58\xa3\x40\x3a",
950e4e1c
JK
6648 }, {
6649 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
6650 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
6651 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
6652 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
6653 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
6654 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
6655 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
6656 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
6657 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
6658 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
6659 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
6660 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
6661 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
6662 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
6663 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
6664 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
6665 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
6666 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
6667 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
6668 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
6669 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
6670 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
6671 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
6672 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
6673 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
6674 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
6675 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
6676 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
6677 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
6678 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
6679 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
6680 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
6681 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
6682 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
6683 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
6684 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
6685 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
6686 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
6687 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
6688 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
6689 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
6690 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
6691 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
6692 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
6693 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
6694 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
6695 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
6696 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
6697 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
6698 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
6699 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
6700 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
6701 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
6702 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
6703 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
6704 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
6705 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
6706 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
6707 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
6708 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
6709 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
6710 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
6711 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
6712 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
6713 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
6714 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
6715 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
6716 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
6717 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
6718 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
6719 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
6720 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
6721 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
6722 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
6723 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
6724 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
6725 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
6726 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
6727 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
6728 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
6729 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
6730 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
6731 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
6732 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
6733 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
6734 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
6735 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
6736 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
6737 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
6738 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
6739 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
6740 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
6741 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
6742 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
6743 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
6744 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
6745 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
6746 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
6747 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
6748 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
6749 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
6750 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
6751 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
6752 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
6753 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
6754 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
6755 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
6756 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
6757 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
6758 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
6759 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
6760 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
6761 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
6762 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
6763 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
6764 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
6765 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
6766 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
6767 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
6768 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
6769 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
6770 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
6771 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
6772 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
6773 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
6774 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
6775 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
6776 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
6777 .psize = 1023,
6778 .digest = "\xc5\xce\x0c\xca\x01\x4f\x53\x3a"
6779 "\x32\x32\x17\xcc\xd4\x6a\x71\xa9"
6780 "\xf3\xed\x50\x10\x64\x8e\x06\xbe"
6781 "\x9b\x4a\xa6\xbb\x05\x89\x59\x51",
4585988f 6782 }
da7f033d
HX
6783};
6784
6785/*
e493b31a 6786 * SHA384 test vectors from NIST and kerneli
da7f033d 6787 */
b13b1e0c 6788static const struct hash_testvec sha384_tv_template[] = {
da7f033d 6789 {
950e4e1c
JK
6790 .plaintext = "",
6791 .psize = 0,
6792 .digest = "\x38\xb0\x60\xa7\x51\xac\x96\x38"
6793 "\x4c\xd9\x32\x7e\xb1\xb1\xe3\x6a"
6794 "\x21\xfd\xb7\x11\x14\xbe\x07\x43"
6795 "\x4c\x0c\xc7\xbf\x63\xf6\xe1\xda"
6796 "\x27\x4e\xde\xbf\xe7\x6f\x65\xfb"
6797 "\xd5\x1a\xd2\xf1\x48\x98\xb9\x5b",
6798 }, {
da7f033d
HX
6799 .plaintext= "abc",
6800 .psize = 3,
6801 .digest = "\xcb\x00\x75\x3f\x45\xa3\x5e\x8b"
6802 "\xb5\xa0\x3d\x69\x9a\xc6\x50\x07"
6803 "\x27\x2c\x32\xab\x0e\xde\xd1\x63"
6804 "\x1a\x8b\x60\x5a\x43\xff\x5b\xed"
6805 "\x80\x86\x07\x2b\xa1\xe7\xcc\x23"
6806 "\x58\xba\xec\xa1\x34\xc8\x25\xa7",
6807 }, {
6808 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
6809 .psize = 56,
6810 .digest = "\x33\x91\xfd\xdd\xfc\x8d\xc7\x39"
6811 "\x37\x07\xa6\x5b\x1b\x47\x09\x39"
6812 "\x7c\xf8\xb1\xd1\x62\xaf\x05\xab"
6813 "\xfe\x8f\x45\x0d\xe5\xf3\x6b\xc6"
6814 "\xb0\x45\x5a\x85\x20\xbc\x4e\x6f"
6815 "\x5f\xe9\x5b\x1f\xe3\xc8\x45\x2b",
6816 }, {
6817 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
6818 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
6819 .psize = 112,
6820 .digest = "\x09\x33\x0c\x33\xf7\x11\x47\xe8"
6821 "\x3d\x19\x2f\xc7\x82\xcd\x1b\x47"
6822 "\x53\x11\x1b\x17\x3b\x3b\x05\xd2"
6823 "\x2f\xa0\x80\x86\xe3\xb0\xf7\x12"
6824 "\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9"
6825 "\x66\xc3\xe9\xfa\x91\x74\x60\x39",
6826 }, {
6827 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
6828 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
6829 .psize = 104,
6830 .digest = "\x3d\x20\x89\x73\xab\x35\x08\xdb"
6831 "\xbd\x7e\x2c\x28\x62\xba\x29\x0a"
6832 "\xd3\x01\x0e\x49\x78\xc1\x98\xdc"
6833 "\x4d\x8f\xd0\x14\xe5\x82\x82\x3a"
6834 "\x89\xe1\x6f\x9b\x2a\x7b\xbc\x1a"
6835 "\xc9\x38\xe2\xd1\x99\xe8\xbe\xa4",
950e4e1c
JK
6836 }, {
6837 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
6838 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
6839 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
6840 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
6841 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
6842 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
6843 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
6844 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
6845 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
6846 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
6847 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
6848 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
6849 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
6850 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
6851 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
6852 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
6853 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
6854 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
6855 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
6856 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
6857 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
6858 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
6859 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
6860 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
6861 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
6862 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
6863 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
6864 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
6865 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
6866 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
6867 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
6868 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
6869 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
6870 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
6871 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
6872 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
6873 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
6874 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
6875 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
6876 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
6877 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
6878 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
6879 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
6880 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
6881 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
6882 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
6883 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
6884 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
6885 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
6886 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
6887 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
6888 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
6889 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
6890 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
6891 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
6892 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
6893 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
6894 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
6895 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
6896 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
6897 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
6898 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
6899 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
6900 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
6901 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
6902 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
6903 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
6904 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
6905 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
6906 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
6907 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
6908 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
6909 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
6910 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
6911 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
6912 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
6913 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
6914 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
6915 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
6916 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
6917 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
6918 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
6919 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
6920 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
6921 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
6922 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
6923 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
6924 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
6925 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
6926 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
6927 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
6928 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
6929 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
6930 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
6931 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
6932 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
6933 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
6934 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
6935 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
6936 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
6937 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
6938 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
6939 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
6940 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
6941 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
6942 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
6943 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
6944 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
6945 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
6946 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
6947 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
6948 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
6949 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
6950 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
6951 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
6952 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
6953 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
6954 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
6955 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
6956 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
6957 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
6958 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
6959 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
6960 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
6961 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
6962 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
6963 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
6964 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
6965 .psize = 1023,
6966 .digest = "\x4d\x97\x23\xc8\xea\x7a\x7c\x15"
6967 "\xb8\xff\x97\x9c\xf5\x13\x4f\x31"
6968 "\xde\x67\xf7\x24\x73\xcd\x70\x1c"
6969 "\x03\x4a\xba\x8a\x87\x49\xfe\xdc"
6970 "\x75\x29\x62\x83\xae\x3f\x17\xab"
6971 "\xfd\x10\x4d\x8e\x17\x1c\x1f\xca",
6972 }
da7f033d
HX
6973};
6974
6975/*
e493b31a 6976 * SHA512 test vectors from NIST and kerneli
da7f033d 6977 */
b13b1e0c 6978static const struct hash_testvec sha512_tv_template[] = {
da7f033d 6979 {
950e4e1c
JK
6980 .plaintext = "",
6981 .psize = 0,
6982 .digest = "\xcf\x83\xe1\x35\x7e\xef\xb8\xbd"
6983 "\xf1\x54\x28\x50\xd6\x6d\x80\x07"
6984 "\xd6\x20\xe4\x05\x0b\x57\x15\xdc"
6985 "\x83\xf4\xa9\x21\xd3\x6c\xe9\xce"
6986 "\x47\xd0\xd1\x3c\x5d\x85\xf2\xb0"
6987 "\xff\x83\x18\xd2\x87\x7e\xec\x2f"
6988 "\x63\xb9\x31\xbd\x47\x41\x7a\x81"
6989 "\xa5\x38\x32\x7a\xf9\x27\xda\x3e",
6990 }, {
da7f033d
HX
6991 .plaintext = "abc",
6992 .psize = 3,
6993 .digest = "\xdd\xaf\x35\xa1\x93\x61\x7a\xba"
6994 "\xcc\x41\x73\x49\xae\x20\x41\x31"
6995 "\x12\xe6\xfa\x4e\x89\xa9\x7e\xa2"
6996 "\x0a\x9e\xee\xe6\x4b\x55\xd3\x9a"
6997 "\x21\x92\x99\x2a\x27\x4f\xc1\xa8"
6998 "\x36\xba\x3c\x23\xa3\xfe\xeb\xbd"
6999 "\x45\x4d\x44\x23\x64\x3c\xe8\x0e"
7000 "\x2a\x9a\xc9\x4f\xa5\x4c\xa4\x9f",
7001 }, {
7002 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
7003 .psize = 56,
7004 .digest = "\x20\x4a\x8f\xc6\xdd\xa8\x2f\x0a"
7005 "\x0c\xed\x7b\xeb\x8e\x08\xa4\x16"
7006 "\x57\xc1\x6e\xf4\x68\xb2\x28\xa8"
7007 "\x27\x9b\xe3\x31\xa7\x03\xc3\x35"
7008 "\x96\xfd\x15\xc1\x3b\x1b\x07\xf9"
7009 "\xaa\x1d\x3b\xea\x57\x78\x9c\xa0"
7010 "\x31\xad\x85\xc7\xa7\x1d\xd7\x03"
7011 "\x54\xec\x63\x12\x38\xca\x34\x45",
7012 }, {
7013 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
7014 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
7015 .psize = 112,
7016 .digest = "\x8e\x95\x9b\x75\xda\xe3\x13\xda"
7017 "\x8c\xf4\xf7\x28\x14\xfc\x14\x3f"
7018 "\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1"
7019 "\x72\x99\xae\xad\xb6\x88\x90\x18"
7020 "\x50\x1d\x28\x9e\x49\x00\xf7\xe4"
7021 "\x33\x1b\x99\xde\xc4\xb5\x43\x3a"
7022 "\xc7\xd3\x29\xee\xb6\xdd\x26\x54"
7023 "\x5e\x96\xe5\x5b\x87\x4b\xe9\x09",
7024 }, {
7025 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
7026 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
7027 .psize = 104,
7028 .digest = "\x93\x0d\x0c\xef\xcb\x30\xff\x11"
7029 "\x33\xb6\x89\x81\x21\xf1\xcf\x3d"
7030 "\x27\x57\x8a\xfc\xaf\xe8\x67\x7c"
7031 "\x52\x57\xcf\x06\x99\x11\xf7\x5d"
7032 "\x8f\x58\x31\xb5\x6e\xbf\xda\x67"
7033 "\xb2\x78\xe6\x6d\xff\x8b\x84\xfe"
7034 "\x2b\x28\x70\xf7\x42\xa5\x80\xd8"
7035 "\xed\xb4\x19\x87\x23\x28\x50\xc9",
950e4e1c
JK
7036 }, {
7037 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
7038 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
7039 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
7040 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
7041 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
7042 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
7043 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
7044 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
7045 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
7046 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
7047 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
7048 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
7049 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
7050 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
7051 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
7052 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
7053 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
7054 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
7055 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
7056 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
7057 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
7058 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
7059 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
7060 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
7061 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
7062 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
7063 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
7064 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
7065 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
7066 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
7067 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
7068 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
7069 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
7070 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
7071 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
7072 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
7073 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
7074 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
7075 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
7076 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
7077 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
7078 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
7079 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
7080 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
7081 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
7082 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
7083 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
7084 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
7085 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
7086 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
7087 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
7088 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
7089 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
7090 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
7091 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
7092 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
7093 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
7094 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
7095 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
7096 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
7097 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
7098 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
7099 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
7100 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
7101 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
7102 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
7103 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
7104 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
7105 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
7106 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
7107 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
7108 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
7109 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
7110 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
7111 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
7112 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
7113 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
7114 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
7115 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
7116 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
7117 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
7118 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
7119 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
7120 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
7121 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
7122 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
7123 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
7124 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
7125 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
7126 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
7127 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
7128 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
7129 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
7130 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
7131 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
7132 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
7133 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
7134 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
7135 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
7136 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
7137 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
7138 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
7139 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
7140 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
7141 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
7142 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
7143 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
7144 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
7145 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
7146 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
7147 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
7148 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
7149 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
7150 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
7151 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
7152 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
7153 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
7154 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
7155 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
7156 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
7157 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
7158 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
7159 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
7160 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
7161 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
7162 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
7163 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
7164 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
7165 .psize = 1023,
7166 .digest = "\x76\xc9\xd4\x91\x7a\x5f\x0f\xaa"
7167 "\x13\x39\xf3\x01\x7a\xfa\xe5\x41"
7168 "\x5f\x0b\xf8\xeb\x32\xfc\xbf\xb0"
7169 "\xfa\x8c\xcd\x17\x83\xe2\xfa\xeb"
7170 "\x1c\x19\xde\xe2\x75\xdc\x34\x64"
7171 "\x5f\x35\x9c\x61\x2f\x10\xf9\xec"
7172 "\x59\xca\x9d\xcc\x25\x0c\x43\xba"
7173 "\x85\xa8\xf8\xfe\xb5\x24\xb2\xee",
7174 }
da7f033d
HX
7175};
7176
7177
7178/*
7179 * WHIRLPOOL test vectors from Whirlpool package
7180 * by Vincent Rijmen and Paulo S. L. M. Barreto as part of the NESSIE
7181 * submission
7182 */
b13b1e0c 7183static const struct hash_testvec wp512_tv_template[] = {
da7f033d
HX
7184 {
7185 .plaintext = "",
7186 .psize = 0,
7187 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
7188 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
7189 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
7190 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
7191 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
7192 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57"
7193 "\xEA\x89\x64\xE5\x9B\x63\xD9\x37"
7194 "\x08\xB1\x38\xCC\x42\xA6\x6E\xB3",
7195
7196
7197 }, {
7198 .plaintext = "a",
7199 .psize = 1,
7200 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
7201 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
7202 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
7203 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
7204 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
7205 "\x3A\x42\x39\x1A\x39\x14\x5A\x59"
7206 "\x1A\x92\x20\x0D\x56\x01\x95\xE5"
7207 "\x3B\x47\x85\x84\xFD\xAE\x23\x1A",
7208 }, {
7209 .plaintext = "abc",
7210 .psize = 3,
7211 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
7212 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
7213 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
7214 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
7215 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
7216 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6"
7217 "\xC7\x97\xFC\x9D\x95\xD8\xB5\x82"
7218 "\xD2\x25\x29\x20\x76\xD4\xEE\xF5",
7219 }, {
7220 .plaintext = "message digest",
7221 .psize = 14,
7222 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
7223 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
7224 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
7225 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
7226 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
7227 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6"
7228 "\x92\xED\x92\x00\x52\x83\x8F\x33"
7229 "\x62\xE8\x6D\xBD\x37\xA8\x90\x3E",
7230 }, {
7231 .plaintext = "abcdefghijklmnopqrstuvwxyz",
7232 .psize = 26,
7233 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
7234 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
7235 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
7236 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
7237 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
7238 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6"
7239 "\xF6\x8F\x67\x3E\x72\x07\x86\x5D"
7240 "\x5D\x98\x19\xA3\xDB\xA4\xEB\x3B",
7241 }, {
7242 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
7243 "abcdefghijklmnopqrstuvwxyz0123456789",
7244 .psize = 62,
7245 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
7246 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
7247 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
7248 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
7249 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
7250 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6"
7251 "\x55\x17\xCC\x87\x9D\x7B\x96\x21"
7252 "\x42\xC6\x5F\x5A\x7A\xF0\x14\x67",
7253 }, {
7254 .plaintext = "1234567890123456789012345678901234567890"
7255 "1234567890123456789012345678901234567890",
7256 .psize = 80,
7257 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
7258 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
7259 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
7260 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
7261 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
7262 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A"
7263 "\x2C\x60\x48\x1E\x88\xC5\xA2\x0B"
7264 "\x2C\x2A\x80\xCF\x3A\x9A\x08\x3B",
7265 }, {
7266 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
7267 .psize = 32,
7268 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
7269 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
7270 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
7271 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
7272 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
7273 "\x7B\x94\x76\x39\xFE\x05\x0B\x56"
7274 "\x93\x9B\xAA\xA0\xAD\xFF\x9A\xE6"
7275 "\x74\x5B\x7B\x18\x1C\x3B\xE3\xFD",
7276 },
7277};
7278
b13b1e0c 7279static const struct hash_testvec wp384_tv_template[] = {
da7f033d
HX
7280 {
7281 .plaintext = "",
7282 .psize = 0,
7283 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
7284 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
7285 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
7286 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
7287 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
7288 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57",
7289
7290
7291 }, {
7292 .plaintext = "a",
7293 .psize = 1,
7294 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
7295 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
7296 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
7297 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
7298 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
7299 "\x3A\x42\x39\x1A\x39\x14\x5A\x59",
7300 }, {
7301 .plaintext = "abc",
7302 .psize = 3,
7303 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
7304 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
7305 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
7306 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
7307 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
7308 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6",
7309 }, {
7310 .plaintext = "message digest",
7311 .psize = 14,
7312 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
7313 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
7314 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
7315 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
7316 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
7317 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6",
7318 }, {
7319 .plaintext = "abcdefghijklmnopqrstuvwxyz",
7320 .psize = 26,
7321 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
7322 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
7323 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
7324 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
7325 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
7326 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6",
7327 }, {
7328 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
7329 "abcdefghijklmnopqrstuvwxyz0123456789",
7330 .psize = 62,
7331 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
7332 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
7333 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
7334 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
7335 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
7336 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6",
7337 }, {
7338 .plaintext = "1234567890123456789012345678901234567890"
7339 "1234567890123456789012345678901234567890",
7340 .psize = 80,
7341 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
7342 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
7343 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
7344 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
7345 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
7346 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A",
7347 }, {
7348 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
7349 .psize = 32,
7350 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
7351 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
7352 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
7353 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
7354 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
7355 "\x7B\x94\x76\x39\xFE\x05\x0B\x56",
7356 },
7357};
7358
b13b1e0c 7359static const struct hash_testvec wp256_tv_template[] = {
da7f033d
HX
7360 {
7361 .plaintext = "",
7362 .psize = 0,
7363 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
7364 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
7365 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
7366 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7",
7367
7368
7369 }, {
7370 .plaintext = "a",
7371 .psize = 1,
7372 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
7373 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
7374 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
7375 "\x73\xC4\x50\x01\xD0\x08\x7B\x42",
7376 }, {
7377 .plaintext = "abc",
7378 .psize = 3,
7379 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
7380 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
7381 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
7382 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C",
7383 }, {
7384 .plaintext = "message digest",
7385 .psize = 14,
7386 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
7387 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
7388 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
7389 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B",
7390 }, {
7391 .plaintext = "abcdefghijklmnopqrstuvwxyz",
7392 .psize = 26,
7393 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
7394 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
7395 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
7396 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B",
7397 }, {
7398 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
7399 "abcdefghijklmnopqrstuvwxyz0123456789",
7400 .psize = 62,
7401 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
7402 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
7403 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
7404 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E",
7405 }, {
7406 .plaintext = "1234567890123456789012345678901234567890"
7407 "1234567890123456789012345678901234567890",
7408 .psize = 80,
7409 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
7410 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
7411 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
7412 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29",
7413 }, {
7414 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
7415 .psize = 32,
7416 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
7417 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
7418 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
7419 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69",
da7f033d
HX
7420 },
7421};
7422
b13b1e0c 7423static const struct hash_testvec ghash_tv_template[] =
507069c9
YS
7424{
7425 {
6c9e3dcd
AB
7426 .key = "\xdf\xa6\xbf\x4d\xed\x81\xdb\x03"
7427 "\xff\xca\xff\x95\xf8\x30\xf0\x61",
507069c9 7428 .ksize = 16,
6c9e3dcd
AB
7429 .plaintext = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
7430 "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
507069c9
YS
7431 .psize = 16,
7432 .digest = "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
7433 "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
6c9e3dcd
AB
7434 }, {
7435 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7436 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
7437 .ksize = 16,
7438 .plaintext = "what do ya want for nothing?",
7439 .psize = 28,
7440 .digest = "\x3e\x1f\x5c\x4d\x65\xf0\xef\xce"
7441 "\x0d\x61\x06\x27\x66\x51\xd5\xe2",
6c9e3dcd
AB
7442 }, {
7443 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7444 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
7445 .ksize = 16,
7446 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7447 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7448 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7449 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7450 .psize = 50,
7451 .digest = "\xfb\x49\x8a\x36\xe1\x96\xe1\x96"
7452 "\xe1\x96\xe1\x96\xe1\x96\xe1\x96",
7453 }, {
7454 .key = "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
7455 "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
7456 .ksize = 16,
7457 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7458 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7459 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7460 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7461 .psize = 50,
7462 .digest = "\x2b\x5c\x0c\x7f\x52\xd1\x60\xc2"
7463 "\x49\xed\x6e\x32\x7a\xa9\xbe\x08",
7464 }, {
7465 .key = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
7466 "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
7467 .ksize = 16,
7468 .plaintext = "Test With Truncation",
7469 .psize = 20,
7470 .digest = "\xf8\x94\x87\x2a\x4b\x63\x99\x28"
7471 "\x23\xf7\x93\xf7\x19\xf5\x96\xd9",
445a8e0d
HF
7472 }, {
7473 .key = "\x0a\x1b\x2c\x3d\x4e\x5f\x64\x71"
7474 "\x82\x93\xa4\xb5\xc6\xd7\xe8\xf9",
7475 .ksize = 16,
7476 .plaintext = "\x56\x6f\x72\x20\x6c\x61\x75\x74"
7477 "\x65\x72\x20\x4c\x61\x75\x73\x63"
7478 "\x68\x65\x6e\x20\x75\x6e\x64\x20"
7479 "\x53\x74\x61\x75\x6e\x65\x6e\x20"
7480 "\x73\x65\x69\x20\x73\x74\x69\x6c"
7481 "\x6c\x2c\x0a\x64\x75\x20\x6d\x65"
7482 "\x69\x6e\x20\x74\x69\x65\x66\x74"
7483 "\x69\x65\x66\x65\x73\x20\x4c\x65"
7484 "\x62\x65\x6e\x3b\x0a\x64\x61\x73"
7485 "\x73\x20\x64\x75\x20\x77\x65\x69"
7486 "\xc3\x9f\x74\x20\x77\x61\x73\x20"
7487 "\x64\x65\x72\x20\x57\x69\x6e\x64"
7488 "\x20\x64\x69\x72\x20\x77\x69\x6c"
7489 "\x6c\x2c\x0a\x65\x68\x20\x6e\x6f"
7490 "\x63\x68\x20\x64\x69\x65\x20\x42"
7491 "\x69\x72\x6b\x65\x6e\x20\x62\x65"
7492 "\x62\x65\x6e\x2e\x0a\x0a\x55\x6e"
7493 "\x64\x20\x77\x65\x6e\x6e\x20\x64"
7494 "\x69\x72\x20\x65\x69\x6e\x6d\x61"
7495 "\x6c\x20\x64\x61\x73\x20\x53\x63"
7496 "\x68\x77\x65\x69\x67\x65\x6e\x20"
7497 "\x73\x70\x72\x61\x63\x68\x2c\x0a"
7498 "\x6c\x61\x73\x73\x20\x64\x65\x69"
7499 "\x6e\x65\x20\x53\x69\x6e\x6e\x65"
7500 "\x20\x62\x65\x73\x69\x65\x67\x65"
7501 "\x6e\x2e\x0a\x4a\x65\x64\x65\x6d"
7502 "\x20\x48\x61\x75\x63\x68\x65\x20"
7503 "\x67\x69\x62\x74\x20\x64\x69\x63"
7504 "\x68\x2c\x20\x67\x69\x62\x20\x6e"
7505 "\x61\x63\x68\x2c\x0a\x65\x72\x20"
7506 "\x77\x69\x72\x64\x20\x64\x69\x63"
7507 "\x68\x20\x6c\x69\x65\x62\x65\x6e"
7508 "\x20\x75\x6e\x64\x20\x77\x69\x65"
7509 "\x67\x65\x6e\x2e\x0a\x0a\x55\x6e"
7510 "\x64\x20\x64\x61\x6e\x6e\x20\x6d"
7511 "\x65\x69\x6e\x65\x20\x53\x65\x65"
7512 "\x6c\x65\x20\x73\x65\x69\x74\x20"
7513 "\x77\x65\x69\x74\x2c\x20\x73\x65"
7514 "\x69\x20\x77\x65\x69\x74\x2c\x0a"
7515 "\x64\x61\x73\x73\x20\x64\x69\x72"
7516 "\x20\x64\x61\x73\x20\x4c\x65\x62"
7517 "\x65\x6e\x20\x67\x65\x6c\x69\x6e"
7518 "\x67\x65\x2c\x0a\x62\x72\x65\x69"
7519 "\x74\x65\x20\x64\x69\x63\x68\x20"
7520 "\x77\x69\x65\x20\x65\x69\x6e\x20"
7521 "\x46\x65\x69\x65\x72\x6b\x6c\x65"
7522 "\x69\x64\x0a\xc3\xbc\x62\x65\x72"
7523 "\x20\x64\x69\x65\x20\x73\x69\x6e"
7524 "\x6e\x65\x6e\x64\x65\x6e\x20\x44"
7525 "\x69\x6e\x67\x65\x2e\x2e\x2e\x0a",
7526 .psize = 400,
7527 .digest = "\xad\xb1\xc1\xe9\x56\x70\x31\x1d"
7528 "\xbb\x5b\xdf\x5e\x70\x72\x1a\x57",
507069c9
YS
7529 },
7530};
7531
da7f033d
HX
7532/*
7533 * HMAC-MD5 test vectors from RFC2202
7534 * (These need to be fixed to not use strlen).
7535 */
b13b1e0c 7536static const struct hash_testvec hmac_md5_tv_template[] =
da7f033d
HX
7537{
7538 {
7539 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
7540 .ksize = 16,
7541 .plaintext = "Hi There",
7542 .psize = 8,
7543 .digest = "\x92\x94\x72\x7a\x36\x38\xbb\x1c"
7544 "\x13\xf4\x8e\xf8\x15\x8b\xfc\x9d",
7545 }, {
7546 .key = "Jefe",
7547 .ksize = 4,
7548 .plaintext = "what do ya want for nothing?",
7549 .psize = 28,
7550 .digest = "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03"
7551 "\xea\xa8\x6e\x31\x0a\x5d\xb7\x38",
da7f033d
HX
7552 }, {
7553 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
7554 .ksize = 16,
7555 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7556 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7557 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7558 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7559 .psize = 50,
7560 .digest = "\x56\xbe\x34\x52\x1d\x14\x4c\x88"
7561 "\xdb\xb8\xc7\x33\xf0\xe8\xb3\xf6",
7562 }, {
7563 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
7564 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7565 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
7566 .ksize = 25,
7567 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7568 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7569 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7570 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7571 .psize = 50,
7572 .digest = "\x69\x7e\xaf\x0a\xca\x3a\x3a\xea"
7573 "\x3a\x75\x16\x47\x46\xff\xaa\x79",
7574 }, {
7575 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
7576 .ksize = 16,
7577 .plaintext = "Test With Truncation",
7578 .psize = 20,
7579 .digest = "\x56\x46\x1e\xf2\x34\x2e\xdc\x00"
7580 "\xf9\xba\xb9\x95\x69\x0e\xfd\x4c",
7581 }, {
7582 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7583 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7584 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7585 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7586 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7587 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7588 "\xaa\xaa",
7589 .ksize = 80,
7590 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
7591 .psize = 54,
7592 .digest = "\x6b\x1a\xb7\xfe\x4b\xd7\xbf\x8f"
7593 "\x0b\x62\xe6\xce\x61\xb9\xd0\xcd",
7594 }, {
7595 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7596 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7597 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7598 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7599 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7600 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7601 "\xaa\xaa",
7602 .ksize = 80,
7603 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
7604 "Block-Size Data",
7605 .psize = 73,
7606 .digest = "\x6f\x63\x0f\xad\x67\xcd\xa0\xee"
7607 "\x1f\xb1\xf5\x62\xdb\x3a\xa5\x3e",
7608 },
7609};
7610
da7f033d
HX
7611/*
7612 * HMAC-RIPEMD160 test vectors from RFC2286
7613 */
b13b1e0c 7614static const struct hash_testvec hmac_rmd160_tv_template[] = {
da7f033d
HX
7615 {
7616 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
7617 .ksize = 20,
7618 .plaintext = "Hi There",
7619 .psize = 8,
7620 .digest = "\x24\xcb\x4b\xd6\x7d\x20\xfc\x1a\x5d\x2e"
7621 "\xd7\x73\x2d\xcc\x39\x37\x7f\x0a\x56\x68",
7622 }, {
7623 .key = "Jefe",
7624 .ksize = 4,
7625 .plaintext = "what do ya want for nothing?",
7626 .psize = 28,
7627 .digest = "\xdd\xa6\xc0\x21\x3a\x48\x5a\x9e\x24\xf4"
7628 "\x74\x20\x64\xa7\xf0\x33\xb4\x3c\x40\x69",
da7f033d
HX
7629 }, {
7630 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
7631 .ksize = 20,
7632 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7633 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7634 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7635 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7636 .psize = 50,
7637 .digest = "\xb0\xb1\x05\x36\x0d\xe7\x59\x96\x0a\xb4"
7638 "\xf3\x52\x98\xe1\x16\xe2\x95\xd8\xe7\xc1",
7639 }, {
7640 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
7641 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7642 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
7643 .ksize = 25,
7644 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7645 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7646 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7647 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7648 .psize = 50,
7649 .digest = "\xd5\xca\x86\x2f\x4d\x21\xd5\xe6\x10\xe1"
7650 "\x8b\x4c\xf1\xbe\xb9\x7a\x43\x65\xec\xf4",
7651 }, {
7652 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
7653 .ksize = 20,
7654 .plaintext = "Test With Truncation",
7655 .psize = 20,
7656 .digest = "\x76\x19\x69\x39\x78\xf9\x1d\x90\x53\x9a"
7657 "\xe7\x86\x50\x0f\xf3\xd8\xe0\x51\x8e\x39",
7658 }, {
7659 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7660 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7661 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7662 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7663 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7664 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7665 "\xaa\xaa",
7666 .ksize = 80,
7667 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
7668 .psize = 54,
7669 .digest = "\x64\x66\xca\x07\xac\x5e\xac\x29\xe1\xbd"
7670 "\x52\x3e\x5a\xda\x76\x05\xb7\x91\xfd\x8b",
7671 }, {
7672 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7673 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7674 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7675 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7676 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7677 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7678 "\xaa\xaa",
7679 .ksize = 80,
7680 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
7681 "Block-Size Data",
7682 .psize = 73,
7683 .digest = "\x69\xea\x60\x79\x8d\x71\x61\x6c\xce\x5f"
7684 "\xd0\x87\x1e\x23\x75\x4c\xd7\x5d\x5a\x0a",
7685 },
7686};
7687
7688/*
7689 * HMAC-SHA1 test vectors from RFC2202
7690 */
b13b1e0c 7691static const struct hash_testvec hmac_sha1_tv_template[] = {
da7f033d
HX
7692 {
7693 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
7694 .ksize = 20,
7695 .plaintext = "Hi There",
7696 .psize = 8,
7697 .digest = "\xb6\x17\x31\x86\x55\x05\x72\x64"
7698 "\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e\xf1"
7699 "\x46\xbe",
7700 }, {
7701 .key = "Jefe",
7702 .ksize = 4,
7703 .plaintext = "what do ya want for nothing?",
7704 .psize = 28,
7705 .digest = "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74"
7706 "\x16\xd5\xf1\x84\xdf\x9c\x25\x9a\x7c\x79",
37f36e57 7707 .fips_skip = 1,
da7f033d
HX
7708 }, {
7709 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
7710 .ksize = 20,
7711 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7712 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7713 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7714 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7715 .psize = 50,
7716 .digest = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3"
7717 "\x9a\xf4\x8a\xa1\x7b\x4f\x63\xf1\x75\xd3",
7718 }, {
7719 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
7720 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7721 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
7722 .ksize = 25,
7723 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7724 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7725 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7726 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7727 .psize = 50,
7728 .digest = "\x4c\x90\x07\xf4\x02\x62\x50\xc6\xbc\x84"
7729 "\x14\xf9\xbf\x50\xc8\x6c\x2d\x72\x35\xda",
7730 }, {
7731 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
7732 .ksize = 20,
7733 .plaintext = "Test With Truncation",
7734 .psize = 20,
7735 .digest = "\x4c\x1a\x03\x42\x4b\x55\xe0\x7f\xe7\xf2"
7736 "\x7b\xe1\xd5\x8b\xb9\x32\x4a\x9a\x5a\x04",
7737 }, {
7738 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7739 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7740 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7741 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7742 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7743 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7744 "\xaa\xaa",
7745 .ksize = 80,
7746 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
7747 .psize = 54,
7748 .digest = "\xaa\x4a\xe5\xe1\x52\x72\xd0\x0e\x95\x70"
7749 "\x56\x37\xce\x8a\x3b\x55\xed\x40\x21\x12",
7750 }, {
7751 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7752 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7753 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7754 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7755 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7756 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7757 "\xaa\xaa",
7758 .ksize = 80,
7759 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
7760 "Block-Size Data",
7761 .psize = 73,
7762 .digest = "\xe8\xe9\x9d\x0f\x45\x23\x7d\x78\x6d\x6b"
7763 "\xba\xa7\x96\x5c\x78\x08\xbb\xff\x1a\x91",
7764 },
7765};
7766
7767
7768/*
7769 * SHA224 HMAC test vectors from RFC4231
7770 */
b13b1e0c 7771static const struct hash_testvec hmac_sha224_tv_template[] = {
da7f033d
HX
7772 {
7773 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7774 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7775 "\x0b\x0b\x0b\x0b",
7776 .ksize = 20,
7777 /* ("Hi There") */
7778 .plaintext = "\x48\x69\x20\x54\x68\x65\x72\x65",
7779 .psize = 8,
7780 .digest = "\x89\x6f\xb1\x12\x8a\xbb\xdf\x19"
7781 "\x68\x32\x10\x7c\xd4\x9d\xf3\x3f"
7782 "\x47\xb4\xb1\x16\x99\x12\xba\x4f"
7783 "\x53\x68\x4b\x22",
7784 }, {
7785 .key = "Jefe",
7786 .ksize = 4,
7787 /* ("what do ya want for nothing?") */
7788 .plaintext = "\x77\x68\x61\x74\x20\x64\x6f\x20"
7789 "\x79\x61\x20\x77\x61\x6e\x74\x20"
7790 "\x66\x6f\x72\x20\x6e\x6f\x74\x68"
7791 "\x69\x6e\x67\x3f",
7792 .psize = 28,
7793 .digest = "\xa3\x0e\x01\x09\x8b\xc6\xdb\xbf"
7794 "\x45\x69\x0f\x3a\x7e\x9e\x6d\x0f"
7795 "\x8b\xbe\xa2\xa3\x9e\x61\x48\x00"
7796 "\x8f\xd0\x5e\x44",
37f36e57 7797 .fips_skip = 1,
da7f033d
HX
7798 }, {
7799 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7800 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7801 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7802 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7803 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7804 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7805 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7806 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7807 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7808 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7809 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7810 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7811 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7812 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7813 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7814 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7815 "\xaa\xaa\xaa",
7816 .ksize = 131,
7817 /* ("Test Using Larger Than Block-Size Key - Hash Key First") */
7818 .plaintext = "\x54\x65\x73\x74\x20\x55\x73\x69"
7819 "\x6e\x67\x20\x4c\x61\x72\x67\x65"
7820 "\x72\x20\x54\x68\x61\x6e\x20\x42"
7821 "\x6c\x6f\x63\x6b\x2d\x53\x69\x7a"
7822 "\x65\x20\x4b\x65\x79\x20\x2d\x20"
7823 "\x48\x61\x73\x68\x20\x4b\x65\x79"
7824 "\x20\x46\x69\x72\x73\x74",
7825 .psize = 54,
7826 .digest = "\x95\xe9\xa0\xdb\x96\x20\x95\xad"
7827 "\xae\xbe\x9b\x2d\x6f\x0d\xbc\xe2"
7828 "\xd4\x99\xf1\x12\xf2\xd2\xb7\x27"
7829 "\x3f\xa6\x87\x0e",
7830 }, {
7831 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7832 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7833 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7834 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7835 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7836 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7837 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7838 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7839 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7840 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7841 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7842 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7843 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7844 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7845 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7846 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7847 "\xaa\xaa\xaa",
7848 .ksize = 131,
7849 /* ("This is a test using a larger than block-size key and a")
7850 (" larger than block-size data. The key needs to be")
7851 (" hashed before being used by the HMAC algorithm.") */
7852 .plaintext = "\x54\x68\x69\x73\x20\x69\x73\x20"
7853 "\x61\x20\x74\x65\x73\x74\x20\x75"
7854 "\x73\x69\x6e\x67\x20\x61\x20\x6c"
7855 "\x61\x72\x67\x65\x72\x20\x74\x68"
7856 "\x61\x6e\x20\x62\x6c\x6f\x63\x6b"
7857 "\x2d\x73\x69\x7a\x65\x20\x6b\x65"
7858 "\x79\x20\x61\x6e\x64\x20\x61\x20"
7859 "\x6c\x61\x72\x67\x65\x72\x20\x74"
7860 "\x68\x61\x6e\x20\x62\x6c\x6f\x63"
7861 "\x6b\x2d\x73\x69\x7a\x65\x20\x64"
7862 "\x61\x74\x61\x2e\x20\x54\x68\x65"
7863 "\x20\x6b\x65\x79\x20\x6e\x65\x65"
7864 "\x64\x73\x20\x74\x6f\x20\x62\x65"
7865 "\x20\x68\x61\x73\x68\x65\x64\x20"
7866 "\x62\x65\x66\x6f\x72\x65\x20\x62"
7867 "\x65\x69\x6e\x67\x20\x75\x73\x65"
7868 "\x64\x20\x62\x79\x20\x74\x68\x65"
7869 "\x20\x48\x4d\x41\x43\x20\x61\x6c"
7870 "\x67\x6f\x72\x69\x74\x68\x6d\x2e",
7871 .psize = 152,
7872 .digest = "\x3a\x85\x41\x66\xac\x5d\x9f\x02"
7873 "\x3f\x54\xd5\x17\xd0\xb3\x9d\xbd"
7874 "\x94\x67\x70\xdb\x9c\x2b\x95\xc9"
7875 "\xf6\xf5\x65\xd1",
7876 },
7877};
7878
7879/*
7880 * HMAC-SHA256 test vectors from
7881 * draft-ietf-ipsec-ciph-sha-256-01.txt
7882 */
b13b1e0c 7883static const struct hash_testvec hmac_sha256_tv_template[] = {
da7f033d
HX
7884 {
7885 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
7886 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7887 "\x11\x12\x13\x14\x15\x16\x17\x18"
7888 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
7889 .ksize = 32,
7890 .plaintext = "abc",
7891 .psize = 3,
7892 .digest = "\xa2\x1b\x1f\x5d\x4c\xf4\xf7\x3a"
7893 "\x4d\xd9\x39\x75\x0f\x7a\x06\x6a"
7894 "\x7f\x98\xcc\x13\x1c\xb1\x6a\x66"
7895 "\x92\x75\x90\x21\xcf\xab\x81\x81",
7896 }, {
7897 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
7898 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7899 "\x11\x12\x13\x14\x15\x16\x17\x18"
7900 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
7901 .ksize = 32,
7902 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
7903 .psize = 56,
7904 .digest = "\x10\x4f\xdc\x12\x57\x32\x8f\x08"
7905 "\x18\x4b\xa7\x31\x31\xc5\x3c\xae"
7906 "\xe6\x98\xe3\x61\x19\x42\x11\x49"
7907 "\xea\x8c\x71\x24\x56\x69\x7d\x30",
7908 }, {
7909 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
7910 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7911 "\x11\x12\x13\x14\x15\x16\x17\x18"
7912 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
7913 .ksize = 32,
7914 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
7915 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
7916 .psize = 112,
7917 .digest = "\x47\x03\x05\xfc\x7e\x40\xfe\x34"
7918 "\xd3\xee\xb3\xe7\x73\xd9\x5a\xab"
7919 "\x73\xac\xf0\xfd\x06\x04\x47\xa5"
7920 "\xeb\x45\x95\xbf\x33\xa9\xd1\xa3",
7921 }, {
7922 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7923 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7924 "\x0b\x0b\x0b\x0b\x0b\x0b",
7925 .ksize = 32,
7926 .plaintext = "Hi There",
7927 .psize = 8,
7928 .digest = "\x19\x8a\x60\x7e\xb4\x4b\xfb\xc6"
7929 "\x99\x03\xa0\xf1\xcf\x2b\xbd\xc5"
7930 "\xba\x0a\xa3\xf3\xd9\xae\x3c\x1c"
7931 "\x7a\x3b\x16\x96\xa0\xb6\x8c\xf7",
7932 }, {
7933 .key = "Jefe",
7934 .ksize = 4,
7935 .plaintext = "what do ya want for nothing?",
7936 .psize = 28,
7937 .digest = "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e"
7938 "\x6a\x04\x24\x26\x08\x95\x75\xc7"
7939 "\x5a\x00\x3f\x08\x9d\x27\x39\x83"
7940 "\x9d\xec\x58\xb9\x64\xec\x38\x43",
37f36e57 7941 .fips_skip = 1,
da7f033d
HX
7942 }, {
7943 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7944 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7945 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
7946 .ksize = 32,
7947 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7948 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7949 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7950 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7951 .psize = 50,
7952 .digest = "\xcd\xcb\x12\x20\xd1\xec\xcc\xea"
7953 "\x91\xe5\x3a\xba\x30\x92\xf9\x62"
7954 "\xe5\x49\xfe\x6c\xe9\xed\x7f\xdc"
7955 "\x43\x19\x1f\xbd\xe4\x5c\x30\xb0",
7956 }, {
7957 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
7958 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7959 "\x11\x12\x13\x14\x15\x16\x17\x18"
7960 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
7961 "\x21\x22\x23\x24\x25",
7962 .ksize = 37,
7963 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7964 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7965 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7966 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7967 .psize = 50,
7968 .digest = "\xd4\x63\x3c\x17\xf6\xfb\x8d\x74"
7969 "\x4c\x66\xde\xe0\xf8\xf0\x74\x55"
7970 "\x6e\xc4\xaf\x55\xef\x07\x99\x85"
7971 "\x41\x46\x8e\xb4\x9b\xd2\xe9\x17",
7972 }, {
7973 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
7974 "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
7975 "\x0c\x0c\x0c\x0c\x0c\x0c",
7976 .ksize = 32,
7977 .plaintext = "Test With Truncation",
7978 .psize = 20,
7979 .digest = "\x75\x46\xaf\x01\x84\x1f\xc0\x9b"
7980 "\x1a\xb9\xc3\x74\x9a\x5f\x1c\x17"
7981 "\xd4\xf5\x89\x66\x8a\x58\x7b\x27"
7982 "\x00\xa9\xc9\x7c\x11\x93\xcf\x42",
7983 }, {
7984 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7985 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7986 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7987 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7988 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7989 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7990 "\xaa\xaa",
7991 .ksize = 80,
7992 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
7993 .psize = 54,
7994 .digest = "\x69\x53\x02\x5e\xd9\x6f\x0c\x09"
7995 "\xf8\x0a\x96\xf7\x8e\x65\x38\xdb"
7996 "\xe2\xe7\xb8\x20\xe3\xdd\x97\x0e"
7997 "\x7d\xdd\x39\x09\x1b\x32\x35\x2f",
7998 }, {
7999 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8000 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8001 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8002 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8003 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8004 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8005 "\xaa\xaa",
8006 .ksize = 80,
8007 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than "
8008 "One Block-Size Data",
8009 .psize = 73,
8010 .digest = "\x63\x55\xac\x22\xe8\x90\xd0\xa3"
8011 "\xc8\x48\x1a\x5c\xa4\x82\x5b\xc8"
8012 "\x84\xd3\xe7\xa1\xff\x98\xa2\xfc"
8013 "\x2a\xc7\xd8\xe0\x64\xc3\xb2\xe6",
8014 },
8015};
8016
b13b1e0c 8017static const struct hash_testvec aes_cmac128_tv_template[] = {
93b5e86a
JK
8018 { /* From NIST Special Publication 800-38B, AES-128 */
8019 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
8020 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
8021 .plaintext = zeroed_string,
8022 .digest = "\xbb\x1d\x69\x29\xe9\x59\x37\x28"
8023 "\x7f\xa3\x7d\x12\x9b\x75\x67\x46",
8024 .psize = 0,
8025 .ksize = 16,
8026 }, {
8027 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
8028 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
8029 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
8030 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
8031 .digest = "\x07\x0a\x16\xb4\x6b\x4d\x41\x44"
8032 "\xf7\x9b\xdd\x9d\xd0\x4a\x28\x7c",
8033 .psize = 16,
8034 .ksize = 16,
8035 }, {
8036 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
8037 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
8038 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
8039 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
8040 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
8041 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
8042 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11",
8043 .digest = "\xdf\xa6\x67\x47\xde\x9a\xe6\x30"
8044 "\x30\xca\x32\x61\x14\x97\xc8\x27",
8045 .psize = 40,
8046 .ksize = 16,
8047 }, {
8048 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
8049 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
8050 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
8051 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
8052 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
8053 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
8054 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
8055 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
8056 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
8057 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
8058 .digest = "\x51\xf0\xbe\xbf\x7e\x3b\x9d\x92"
8059 "\xfc\x49\x74\x17\x79\x36\x3c\xfe",
8060 .psize = 64,
8061 .ksize = 16,
8062 }, { /* From NIST Special Publication 800-38B, AES-256 */
8063 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
8064 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
8065 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
8066 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
8067 .plaintext = zeroed_string,
8068 .digest = "\x02\x89\x62\xf6\x1b\x7b\xf8\x9e"
8069 "\xfc\x6b\x55\x1f\x46\x67\xd9\x83",
8070 .psize = 0,
8071 .ksize = 32,
8072 }, {
8073 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
8074 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
8075 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
8076 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
8077 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
8078 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
8079 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
8080 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
8081 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
8082 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
8083 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
8084 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
8085 .digest = "\xe1\x99\x21\x90\x54\x9f\x6e\xd5"
8086 "\x69\x6a\x2c\x05\x6c\x31\x54\x10",
8087 .psize = 64,
8088 .ksize = 32,
8089 }
8090};
8091
b13b1e0c 8092static const struct hash_testvec aes_cbcmac_tv_template[] = {
092acf06
AB
8093 {
8094 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
8095 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
8096 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
8097 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
8098 .digest = "\x3a\xd7\x7b\xb4\x0d\x7a\x36\x60"
8099 "\xa8\x9e\xca\xf3\x24\x66\xef\x97",
8100 .psize = 16,
8101 .ksize = 16,
8102 }, {
8103 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
8104 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
8105 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
8106 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
8107 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
8108 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
8109 "\x30",
8110 .digest = "\x9d\x0d\xd0\x63\xfb\xcb\x24\x43"
8111 "\xf8\xf2\x76\x03\xac\x39\xb0\x9d",
8112 .psize = 33,
8113 .ksize = 16,
092acf06
AB
8114 }, {
8115 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
8116 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
8117 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
8118 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
8119 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
8120 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
8121 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
8122 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
8123 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
8124 "\xad\x2b\x41\x7b\xe6\x6c\x37",
8125 .digest = "\xc0\x71\x73\xb8\xa0\x2c\x11\x7c"
8126 "\xaf\xdc\xb2\xf8\x89\x32\xa3\x3a",
8127 .psize = 63,
8128 .ksize = 16,
8129 }, {
8130 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
8131 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
8132 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
8133 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
8134 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
8135 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
8136 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
8137 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
8138 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
8139 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
8140 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
8141 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10"
8142 "\x1c",
8143 .digest = "\x6a\x4e\xdb\x21\x47\x51\xdf\x4f"
8144 "\xa8\x4d\x4c\x10\x3b\x72\x7d\xd6",
8145 .psize = 65,
8146 .ksize = 32,
8147 }
8148};
8149
b13b1e0c 8150static const struct hash_testvec des3_ede_cmac64_tv_template[] = {
93b5e86a
JK
8151/*
8152 * From NIST Special Publication 800-38B, Three Key TDEA
8153 * Corrected test vectors from:
8154 * http://csrc.nist.gov/publications/nistpubs/800-38B/Updated_CMAC_Examples.pdf
8155 */
8156 {
8157 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
8158 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
8159 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
8160 .plaintext = zeroed_string,
8161 .digest = "\xb7\xa6\x88\xe1\x22\xff\xaf\x95",
8162 .psize = 0,
8163 .ksize = 24,
8164 }, {
8165 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
8166 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
8167 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
8168 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96",
8169 .digest = "\x8e\x8f\x29\x31\x36\x28\x37\x97",
8170 .psize = 8,
8171 .ksize = 24,
8172 }, {
8173 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
8174 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
8175 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
8176 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
8177 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
8178 "\xae\x2d\x8a\x57",
8179 .digest = "\x74\x3d\xdb\xe0\xce\x2d\xc2\xed",
8180 .psize = 20,
8181 .ksize = 24,
8182 }, {
8183 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
8184 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
8185 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
8186 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
8187 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
8188 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
8189 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51",
8190 .digest = "\x33\xe6\xb1\x09\x24\x00\xea\xe5",
8191 .psize = 32,
8192 .ksize = 24,
8193 }
8194};
8195
b13b1e0c 8196static const struct hash_testvec aes_xcbc128_tv_template[] = {
da7f033d
HX
8197 {
8198 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
8199 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
8200 .plaintext = zeroed_string,
8201 .digest = "\x75\xf0\x25\x1d\x52\x8a\xc0\x1c"
8202 "\x45\x73\xdf\xd5\x84\xd7\x9f\x29",
8203 .psize = 0,
8204 .ksize = 16,
8205 }, {
8206 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
8207 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
8208 .plaintext = "\x00\x01\x02",
8209 .digest = "\x5b\x37\x65\x80\xae\x2f\x19\xaf"
8210 "\xe7\x21\x9c\xee\xf1\x72\x75\x6f",
8211 .psize = 3,
8212 .ksize = 16,
8213 } , {
8214 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
8215 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
8216 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
8217 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
8218 .digest = "\xd2\xa2\x46\xfa\x34\x9b\x68\xa7"
8219 "\x99\x98\xa4\x39\x4f\xf7\xa2\x63",
8220 .psize = 16,
8221 .ksize = 16,
8222 }, {
8223 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
8224 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
8225 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
8226 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
8227 "\x10\x11\x12\x13",
8228 .digest = "\x47\xf5\x1b\x45\x64\x96\x62\x15"
8229 "\xb8\x98\x5c\x63\x05\x5e\xd3\x08",
da7f033d 8230 .psize = 20,
da7f033d
HX
8231 .ksize = 16,
8232 }, {
8233 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
8234 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
8235 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
8236 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
8237 "\x10\x11\x12\x13\x14\x15\x16\x17"
8238 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
8239 .digest = "\xf5\x4f\x0e\xc8\xd2\xb9\xf3\xd3"
8240 "\x68\x07\x73\x4b\xd5\x28\x3f\xd4",
8241 .psize = 32,
8242 .ksize = 16,
8243 }, {
8244 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
8245 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
8246 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
8247 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
8248 "\x10\x11\x12\x13\x14\x15\x16\x17"
8249 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
8250 "\x20\x21",
8251 .digest = "\xbe\xcb\xb3\xbc\xcd\xb5\x18\xa3"
8252 "\x06\x77\xd5\x48\x1f\xb6\xb4\xd8",
da7f033d 8253 .psize = 34,
da7f033d
HX
8254 .ksize = 16,
8255 }
8256};
8257
8258/*
8259 * SHA384 HMAC test vectors from RFC4231
8260 */
8261
b13b1e0c 8262static const struct hash_testvec hmac_sha384_tv_template[] = {
da7f033d
HX
8263 {
8264 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8265 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8266 "\x0b\x0b\x0b\x0b",
8267 .ksize = 20,
8268 .plaintext = "Hi There",
8269 .psize = 8,
8270 .digest = "\xaf\xd0\x39\x44\xd8\x48\x95\x62"
8271 "\x6b\x08\x25\xf4\xab\x46\x90\x7f"
8272 "\x15\xf9\xda\xdb\xe4\x10\x1e\xc6"
8273 "\x82\xaa\x03\x4c\x7c\xeb\xc5\x9c"
8274 "\xfa\xea\x9e\xa9\x07\x6e\xde\x7f"
8275 "\x4a\xf1\x52\xe8\xb2\xfa\x9c\xb6",
8276 }, {
8277 .key = "Jefe",
8278 .ksize = 4,
8279 .plaintext = "what do ya want for nothing?",
8280 .psize = 28,
8281 .digest = "\xaf\x45\xd2\xe3\x76\x48\x40\x31"
8282 "\x61\x7f\x78\xd2\xb5\x8a\x6b\x1b"
8283 "\x9c\x7e\xf4\x64\xf5\xa0\x1b\x47"
8284 "\xe4\x2e\xc3\x73\x63\x22\x44\x5e"
8285 "\x8e\x22\x40\xca\x5e\x69\xe2\xc7"
8286 "\x8b\x32\x39\xec\xfa\xb2\x16\x49",
37f36e57 8287 .fips_skip = 1,
da7f033d
HX
8288 }, {
8289 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8290 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8291 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8292 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8293 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8294 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8295 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8296 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8297 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8298 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8299 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8300 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8301 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8302 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8303 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8304 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8305 "\xaa\xaa\xaa",
8306 .ksize = 131,
8307 .plaintext = "Test Using Larger Than Block-Siz"
8308 "e Key - Hash Key First",
8309 .psize = 54,
8310 .digest = "\x4e\xce\x08\x44\x85\x81\x3e\x90"
8311 "\x88\xd2\xc6\x3a\x04\x1b\xc5\xb4"
8312 "\x4f\x9e\xf1\x01\x2a\x2b\x58\x8f"
8313 "\x3c\xd1\x1f\x05\x03\x3a\xc4\xc6"
8314 "\x0c\x2e\xf6\xab\x40\x30\xfe\x82"
8315 "\x96\x24\x8d\xf1\x63\xf4\x49\x52",
8316 }, {
8317 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8318 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8319 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8320 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8321 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8322 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8323 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8324 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8325 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8326 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8327 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8328 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8329 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8330 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8331 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8332 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8333 "\xaa\xaa\xaa",
8334 .ksize = 131,
8335 .plaintext = "This is a test u"
8336 "sing a larger th"
8337 "an block-size ke"
8338 "y and a larger t"
8339 "han block-size d"
8340 "ata. The key nee"
8341 "ds to be hashed "
8342 "before being use"
8343 "d by the HMAC al"
8344 "gorithm.",
8345 .psize = 152,
8346 .digest = "\x66\x17\x17\x8e\x94\x1f\x02\x0d"
8347 "\x35\x1e\x2f\x25\x4e\x8f\xd3\x2c"
8348 "\x60\x24\x20\xfe\xb0\xb8\xfb\x9a"
8349 "\xdc\xce\xbb\x82\x46\x1e\x99\xc5"
8350 "\xa6\x78\xcc\x31\xe7\x99\x17\x6d"
8351 "\x38\x60\xe6\x11\x0c\x46\x52\x3e",
8352 },
8353};
8354
8355/*
8356 * SHA512 HMAC test vectors from RFC4231
8357 */
8358
b13b1e0c 8359static const struct hash_testvec hmac_sha512_tv_template[] = {
da7f033d
HX
8360 {
8361 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8362 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8363 "\x0b\x0b\x0b\x0b",
8364 .ksize = 20,
8365 .plaintext = "Hi There",
8366 .psize = 8,
8367 .digest = "\x87\xaa\x7c\xde\xa5\xef\x61\x9d"
8368 "\x4f\xf0\xb4\x24\x1a\x1d\x6c\xb0"
8369 "\x23\x79\xf4\xe2\xce\x4e\xc2\x78"
8370 "\x7a\xd0\xb3\x05\x45\xe1\x7c\xde"
8371 "\xda\xa8\x33\xb7\xd6\xb8\xa7\x02"
8372 "\x03\x8b\x27\x4e\xae\xa3\xf4\xe4"
8373 "\xbe\x9d\x91\x4e\xeb\x61\xf1\x70"
8374 "\x2e\x69\x6c\x20\x3a\x12\x68\x54",
8375 }, {
8376 .key = "Jefe",
8377 .ksize = 4,
8378 .plaintext = "what do ya want for nothing?",
8379 .psize = 28,
8380 .digest = "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2"
8381 "\xe3\x95\xfb\xe7\x3b\x56\xe0\xa3"
8382 "\x87\xbd\x64\x22\x2e\x83\x1f\xd6"
8383 "\x10\x27\x0c\xd7\xea\x25\x05\x54"
8384 "\x97\x58\xbf\x75\xc0\x5a\x99\x4a"
8385 "\x6d\x03\x4f\x65\xf8\xf0\xe6\xfd"
8386 "\xca\xea\xb1\xa3\x4d\x4a\x6b\x4b"
8387 "\x63\x6e\x07\x0a\x38\xbc\xe7\x37",
37f36e57 8388 .fips_skip = 1,
da7f033d
HX
8389 }, {
8390 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8391 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8392 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8393 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8394 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8395 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8396 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8397 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8398 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8399 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8400 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8401 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8402 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8403 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8404 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8405 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8406 "\xaa\xaa\xaa",
8407 .ksize = 131,
8408 .plaintext = "Test Using Large"
8409 "r Than Block-Siz"
8410 "e Key - Hash Key"
8411 " First",
8412 .psize = 54,
8413 .digest = "\x80\xb2\x42\x63\xc7\xc1\xa3\xeb"
8414 "\xb7\x14\x93\xc1\xdd\x7b\xe8\xb4"
8415 "\x9b\x46\xd1\xf4\x1b\x4a\xee\xc1"
8416 "\x12\x1b\x01\x37\x83\xf8\xf3\x52"
8417 "\x6b\x56\xd0\x37\xe0\x5f\x25\x98"
8418 "\xbd\x0f\xd2\x21\x5d\x6a\x1e\x52"
8419 "\x95\xe6\x4f\x73\xf6\x3f\x0a\xec"
8420 "\x8b\x91\x5a\x98\x5d\x78\x65\x98",
8421 }, {
8422 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8423 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8424 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8425 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8426 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8427 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8428 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8429 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8430 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8431 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8432 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8433 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8434 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8435 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8436 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8437 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8438 "\xaa\xaa\xaa",
8439 .ksize = 131,
8440 .plaintext =
8441 "This is a test u"
8442 "sing a larger th"
8443 "an block-size ke"
8444 "y and a larger t"
8445 "han block-size d"
8446 "ata. The key nee"
8447 "ds to be hashed "
8448 "before being use"
8449 "d by the HMAC al"
8450 "gorithm.",
8451 .psize = 152,
8452 .digest = "\xe3\x7b\x6a\x77\x5d\xc8\x7d\xba"
8453 "\xa4\xdf\xa9\xf9\x6e\x5e\x3f\xfd"
8454 "\xde\xbd\x71\xf8\x86\x72\x89\x86"
8455 "\x5d\xf5\xa3\x2d\x20\xcd\xc9\x44"
8456 "\xb6\x02\x2c\xac\x3c\x49\x82\xb1"
8457 "\x0d\x5e\xeb\x55\xc3\xe4\xde\x15"
8458 "\x13\x46\x76\xfb\x6d\xe0\x44\x60"
8459 "\x65\xc9\x74\x40\xfa\x8c\x6a\x58",
8460 },
8461};
8462
b13b1e0c 8463static const struct hash_testvec hmac_sha3_224_tv_template[] = {
98eca72f 8464 {
8465 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8466 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8467 "\x0b\x0b\x0b\x0b",
8468 .ksize = 20,
8469 .plaintext = "Hi There",
8470 .psize = 8,
8471 .digest = "\x3b\x16\x54\x6b\xbc\x7b\xe2\x70"
8472 "\x6a\x03\x1d\xca\xfd\x56\x37\x3d"
8473 "\x98\x84\x36\x76\x41\xd8\xc5\x9a"
8474 "\xf3\xc8\x60\xf7",
8475 }, {
8476 .key = "Jefe",
8477 .ksize = 4,
8478 .plaintext = "what do ya want for nothing?",
8479 .psize = 28,
8480 .digest = "\x7f\xdb\x8d\xd8\x8b\xd2\xf6\x0d"
8481 "\x1b\x79\x86\x34\xad\x38\x68\x11"
8482 "\xc2\xcf\xc8\x5b\xfa\xf5\xd5\x2b"
8483 "\xba\xce\x5e\x66",
37f36e57 8484 .fips_skip = 1,
98eca72f 8485 }, {
8486 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8487 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8488 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8489 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8490 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8491 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8492 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8493 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8494 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8495 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8496 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8497 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8498 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8499 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8500 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8501 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8502 "\xaa\xaa\xaa",
8503 .ksize = 131,
8504 .plaintext = "Test Using Large"
8505 "r Than Block-Siz"
8506 "e Key - Hash Key"
8507 " First",
8508 .psize = 54,
8509 .digest = "\xb4\xa1\xf0\x4c\x00\x28\x7a\x9b"
8510 "\x7f\x60\x75\xb3\x13\xd2\x79\xb8"
8511 "\x33\xbc\x8f\x75\x12\x43\x52\xd0"
8512 "\x5f\xb9\x99\x5f",
8513 }, {
8514 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8515 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8516 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8517 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8518 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8519 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8520 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8521 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8522 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8523 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8524 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8525 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8526 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8527 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8528 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8529 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8530 "\xaa\xaa\xaa",
8531 .ksize = 131,
8532 .plaintext =
8533 "This is a test u"
8534 "sing a larger th"
8535 "an block-size ke"
8536 "y and a larger t"
8537 "han block-size d"
8538 "ata. The key nee"
8539 "ds to be hashed "
8540 "before being use"
8541 "d by the HMAC al"
8542 "gorithm.",
8543 .psize = 152,
8544 .digest = "\x05\xd8\xcd\x6d\x00\xfa\xea\x8d"
8545 "\x1e\xb6\x8a\xde\x28\x73\x0b\xbd"
8546 "\x3c\xba\xb6\x92\x9f\x0a\x08\x6b"
8547 "\x29\xcd\x62\xa0",
8548 },
8549};
8550
b13b1e0c 8551static const struct hash_testvec hmac_sha3_256_tv_template[] = {
98eca72f 8552 {
8553 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8554 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8555 "\x0b\x0b\x0b\x0b",
8556 .ksize = 20,
8557 .plaintext = "Hi There",
8558 .psize = 8,
8559 .digest = "\xba\x85\x19\x23\x10\xdf\xfa\x96"
8560 "\xe2\xa3\xa4\x0e\x69\x77\x43\x51"
8561 "\x14\x0b\xb7\x18\x5e\x12\x02\xcd"
8562 "\xcc\x91\x75\x89\xf9\x5e\x16\xbb",
8563 }, {
8564 .key = "Jefe",
8565 .ksize = 4,
8566 .plaintext = "what do ya want for nothing?",
8567 .psize = 28,
8568 .digest = "\xc7\xd4\x07\x2e\x78\x88\x77\xae"
8569 "\x35\x96\xbb\xb0\xda\x73\xb8\x87"
8570 "\xc9\x17\x1f\x93\x09\x5b\x29\x4a"
8571 "\xe8\x57\xfb\xe2\x64\x5e\x1b\xa5",
37f36e57 8572 .fips_skip = 1,
98eca72f 8573 }, {
8574 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8575 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8576 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8577 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8578 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8579 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8580 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8581 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8582 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8583 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8584 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8585 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8586 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8587 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8588 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8589 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8590 "\xaa\xaa\xaa",
8591 .ksize = 131,
8592 .plaintext = "Test Using Large"
8593 "r Than Block-Siz"
8594 "e Key - Hash Key"
8595 " First",
8596 .psize = 54,
8597 .digest = "\xed\x73\xa3\x74\xb9\x6c\x00\x52"
8598 "\x35\xf9\x48\x03\x2f\x09\x67\x4a"
8599 "\x58\xc0\xce\x55\x5c\xfc\x1f\x22"
8600 "\x3b\x02\x35\x65\x60\x31\x2c\x3b",
8601 }, {
8602 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8603 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8604 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8605 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8606 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8607 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8608 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8609 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8610 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8611 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8612 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8613 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8614 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8615 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8616 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8617 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8618 "\xaa\xaa\xaa",
8619 .ksize = 131,
8620 .plaintext =
8621 "This is a test u"
8622 "sing a larger th"
8623 "an block-size ke"
8624 "y and a larger t"
8625 "han block-size d"
8626 "ata. The key nee"
8627 "ds to be hashed "
8628 "before being use"
8629 "d by the HMAC al"
8630 "gorithm.",
8631 .psize = 152,
8632 .digest = "\x65\xc5\xb0\x6d\x4c\x3d\xe3\x2a"
8633 "\x7a\xef\x87\x63\x26\x1e\x49\xad"
8634 "\xb6\xe2\x29\x3e\xc8\xe7\xc6\x1e"
8635 "\x8d\xe6\x17\x01\xfc\x63\xe1\x23",
8636 },
8637};
8638
b13b1e0c 8639static const struct hash_testvec hmac_sha3_384_tv_template[] = {
98eca72f 8640 {
8641 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8642 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8643 "\x0b\x0b\x0b\x0b",
8644 .ksize = 20,
8645 .plaintext = "Hi There",
8646 .psize = 8,
8647 .digest = "\x68\xd2\xdc\xf7\xfd\x4d\xdd\x0a"
8648 "\x22\x40\xc8\xa4\x37\x30\x5f\x61"
8649 "\xfb\x73\x34\xcf\xb5\xd0\x22\x6e"
8650 "\x1b\xc2\x7d\xc1\x0a\x2e\x72\x3a"
8651 "\x20\xd3\x70\xb4\x77\x43\x13\x0e"
8652 "\x26\xac\x7e\x3d\x53\x28\x86\xbd",
8653 }, {
8654 .key = "Jefe",
8655 .ksize = 4,
8656 .plaintext = "what do ya want for nothing?",
8657 .psize = 28,
8658 .digest = "\xf1\x10\x1f\x8c\xbf\x97\x66\xfd"
8659 "\x67\x64\xd2\xed\x61\x90\x3f\x21"
8660 "\xca\x9b\x18\xf5\x7c\xf3\xe1\xa2"
8661 "\x3c\xa1\x35\x08\xa9\x32\x43\xce"
8662 "\x48\xc0\x45\xdc\x00\x7f\x26\xa2"
8663 "\x1b\x3f\x5e\x0e\x9d\xf4\xc2\x0a",
37f36e57 8664 .fips_skip = 1,
98eca72f 8665 }, {
8666 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8667 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8668 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8669 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8670 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8671 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8672 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8673 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8674 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8675 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8676 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8677 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8678 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8679 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8680 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8681 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8682 "\xaa\xaa\xaa",
8683 .ksize = 131,
8684 .plaintext = "Test Using Large"
8685 "r Than Block-Siz"
8686 "e Key - Hash Key"
8687 " First",
8688 .psize = 54,
8689 .digest = "\x0f\xc1\x95\x13\xbf\x6b\xd8\x78"
8690 "\x03\x70\x16\x70\x6a\x0e\x57\xbc"
8691 "\x52\x81\x39\x83\x6b\x9a\x42\xc3"
8692 "\xd4\x19\xe4\x98\xe0\xe1\xfb\x96"
8693 "\x16\xfd\x66\x91\x38\xd3\x3a\x11"
8694 "\x05\xe0\x7c\x72\xb6\x95\x3b\xcc",
8695 }, {
8696 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8697 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8698 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8699 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8700 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8701 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8702 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8703 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8704 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8705 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8706 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8707 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8708 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8709 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8710 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8711 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8712 "\xaa\xaa\xaa",
8713 .ksize = 131,
8714 .plaintext =
8715 "This is a test u"
8716 "sing a larger th"
8717 "an block-size ke"
8718 "y and a larger t"
8719 "han block-size d"
8720 "ata. The key nee"
8721 "ds to be hashed "
8722 "before being use"
8723 "d by the HMAC al"
8724 "gorithm.",
8725 .psize = 152,
8726 .digest = "\x02\x6f\xdf\x6b\x50\x74\x1e\x37"
8727 "\x38\x99\xc9\xf7\xd5\x40\x6d\x4e"
8728 "\xb0\x9f\xc6\x66\x56\x36\xfc\x1a"
8729 "\x53\x00\x29\xdd\xf5\xcf\x3c\xa5"
8730 "\xa9\x00\xed\xce\x01\xf5\xf6\x1e"
8731 "\x2f\x40\x8c\xdf\x2f\xd3\xe7\xe8",
8732 },
8733};
8734
b13b1e0c 8735static const struct hash_testvec hmac_sha3_512_tv_template[] = {
98eca72f 8736 {
8737 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8738 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8739 "\x0b\x0b\x0b\x0b",
8740 .ksize = 20,
8741 .plaintext = "Hi There",
8742 .psize = 8,
8743 .digest = "\xeb\x3f\xbd\x4b\x2e\xaa\xb8\xf5"
8744 "\xc5\x04\xbd\x3a\x41\x46\x5a\xac"
8745 "\xec\x15\x77\x0a\x7c\xab\xac\x53"
8746 "\x1e\x48\x2f\x86\x0b\x5e\xc7\xba"
8747 "\x47\xcc\xb2\xc6\xf2\xaf\xce\x8f"
8748 "\x88\xd2\x2b\x6d\xc6\x13\x80\xf2"
8749 "\x3a\x66\x8f\xd3\x88\x8b\xb8\x05"
8750 "\x37\xc0\xa0\xb8\x64\x07\x68\x9e",
8751 }, {
8752 .key = "Jefe",
8753 .ksize = 4,
8754 .plaintext = "what do ya want for nothing?",
8755 .psize = 28,
8756 .digest = "\x5a\x4b\xfe\xab\x61\x66\x42\x7c"
8757 "\x7a\x36\x47\xb7\x47\x29\x2b\x83"
8758 "\x84\x53\x7c\xdb\x89\xaf\xb3\xbf"
8759 "\x56\x65\xe4\xc5\xe7\x09\x35\x0b"
8760 "\x28\x7b\xae\xc9\x21\xfd\x7c\xa0"
8761 "\xee\x7a\x0c\x31\xd0\x22\xa9\x5e"
8762 "\x1f\xc9\x2b\xa9\xd7\x7d\xf8\x83"
8763 "\x96\x02\x75\xbe\xb4\xe6\x20\x24",
37f36e57 8764 .fips_skip = 1,
98eca72f 8765 }, {
8766 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8767 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8768 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8769 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8770 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8771 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8772 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8773 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8774 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8775 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8776 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8777 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8778 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8779 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8780 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8781 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8782 "\xaa\xaa\xaa",
8783 .ksize = 131,
8784 .plaintext = "Test Using Large"
8785 "r Than Block-Siz"
8786 "e Key - Hash Key"
8787 " First",
8788 .psize = 54,
8789 .digest = "\x00\xf7\x51\xa9\xe5\x06\x95\xb0"
8790 "\x90\xed\x69\x11\xa4\xb6\x55\x24"
8791 "\x95\x1c\xdc\x15\xa7\x3a\x5d\x58"
8792 "\xbb\x55\x21\x5e\xa2\xcd\x83\x9a"
8793 "\xc7\x9d\x2b\x44\xa3\x9b\xaf\xab"
8794 "\x27\xe8\x3f\xde\x9e\x11\xf6\x34"
8795 "\x0b\x11\xd9\x91\xb1\xb9\x1b\xf2"
8796 "\xee\xe7\xfc\x87\x24\x26\xc3\xa4",
8797 }, {
8798 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8799 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8800 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8801 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8802 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8803 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8804 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8805 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8806 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8807 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8808 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8809 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8810 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8811 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8812 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8813 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8814 "\xaa\xaa\xaa",
8815 .ksize = 131,
8816 .plaintext =
8817 "This is a test u"
8818 "sing a larger th"
8819 "an block-size ke"
8820 "y and a larger t"
8821 "han block-size d"
8822 "ata. The key nee"
8823 "ds to be hashed "
8824 "before being use"
8825 "d by the HMAC al"
8826 "gorithm.",
8827 .psize = 152,
8828 .digest = "\x38\xa4\x56\xa0\x04\xbd\x10\xd3"
8829 "\x2c\x9a\xb8\x33\x66\x84\x11\x28"
8830 "\x62\xc3\xdb\x61\xad\xcc\xa3\x18"
8831 "\x29\x35\x5e\xaf\x46\xfd\x5c\x73"
8832 "\xd0\x6a\x1f\x0d\x13\xfe\xc9\xa6"
8833 "\x52\xfb\x38\x11\xb5\x77\xb1\xb1"
8834 "\xd1\xb9\x78\x9f\x97\xae\x5b\x83"
8835 "\xc6\xf4\x4d\xfc\xf1\xd6\x7e\xba",
8836 },
8837};
8838
26609a21
EB
8839/* NHPoly1305 test vectors from https://github.com/google/adiantum */
8840static const struct hash_testvec nhpoly1305_tv_template[] = {
8841 {
8842 .key = "\xd2\x5d\x4c\xdd\x8d\x2b\x7f\x7a"
8843 "\xd9\xbe\x71\xec\xd1\x83\x52\xe3"
8844 "\xe1\xad\xd7\x5c\x0a\x75\x9d\xec"
8845 "\x1d\x13\x7e\x5d\x71\x07\xc9\xe4"
8846 "\x57\x2d\x44\x68\xcf\xd8\xd6\xc5"
8847 "\x39\x69\x7d\x32\x75\x51\x4f\x7e"
8848 "\xb2\x4c\xc6\x90\x51\x6e\xd9\xd6"
8849 "\xa5\x8b\x2d\xf1\x94\xf9\xf7\x5e"
8850 "\x2c\x84\x7b\x41\x0f\x88\x50\x89"
8851 "\x30\xd9\xa1\x38\x46\x6c\xc0\x4f"
8852 "\xe8\xdf\xdc\x66\xab\x24\x43\x41"
8853 "\x91\x55\x29\x65\x86\x28\x5e\x45"
8854 "\xd5\x2d\xb7\x80\x08\x9a\xc3\xd4"
8855 "\x9a\x77\x0a\xd4\xef\x3e\xe6\x3f"
8856 "\x6f\x2f\x9b\x3a\x7d\x12\x1e\x80"
8857 "\x6c\x44\xa2\x25\xe1\xf6\x60\xe9"
8858 "\x0d\xaf\xc5\x3c\xa5\x79\xae\x64"
8859 "\xbc\xa0\x39\xa3\x4d\x10\xe5\x4d"
8860 "\xd5\xe7\x89\x7a\x13\xee\x06\x78"
8861 "\xdc\xa4\xdc\x14\x27\xe6\x49\x38"
8862 "\xd0\xe0\x45\x25\x36\xc5\xf4\x79"
8863 "\x2e\x9a\x98\x04\xe4\x2b\x46\x52"
8864 "\x7c\x33\xca\xe2\x56\x51\x50\xe2"
8865 "\xa5\x9a\xae\x18\x6a\x13\xf8\xd2"
8866 "\x21\x31\x66\x02\xe2\xda\x8d\x7e"
8867 "\x41\x19\xb2\x61\xee\x48\x8f\xf1"
8868 "\x65\x24\x2e\x1e\x68\xce\x05\xd9"
8869 "\x2a\xcf\xa5\x3a\x57\xdd\x35\x91"
8870 "\x93\x01\xca\x95\xfc\x2b\x36\x04"
8871 "\xe6\x96\x97\x28\xf6\x31\xfe\xa3"
8872 "\x9d\xf6\x6a\x1e\x80\x8d\xdc\xec"
8873 "\xaf\x66\x11\x13\x02\x88\xd5\x27"
8874 "\x33\xb4\x1a\xcd\xa3\xf6\xde\x31"
8875 "\x8e\xc0\x0e\x6c\xd8\x5a\x97\x5e"
8876 "\xdd\xfd\x60\x69\x38\x46\x3f\x90"
8877 "\x5e\x97\xd3\x32\x76\xc7\x82\x49"
8878 "\xfe\xba\x06\x5f\x2f\xa2\xfd\xff"
8879 "\x80\x05\x40\xe4\x33\x03\xfb\x10"
8880 "\xc0\xde\x65\x8c\xc9\x8d\x3a\x9d"
8881 "\xb5\x7b\x36\x4b\xb5\x0c\xcf\x00"
8882 "\x9c\x87\xe4\x49\xad\x90\xda\x4a"
8883 "\xdd\xbd\xff\xe2\x32\x57\xd6\x78"
8884 "\x36\x39\x6c\xd3\x5b\x9b\x88\x59"
8885 "\x2d\xf0\x46\xe4\x13\x0e\x2b\x35"
8886 "\x0d\x0f\x73\x8a\x4f\x26\x84\x75"
8887 "\x88\x3c\xc5\x58\x66\x18\x1a\xb4"
8888 "\x64\x51\x34\x27\x1b\xa4\x11\xc9"
8889 "\x6d\x91\x8a\xfa\x32\x60\x9d\xd7"
8890 "\x87\xe5\xaa\x43\x72\xf8\xda\xd1"
8891 "\x48\x44\x13\x61\xdc\x8c\x76\x17"
8892 "\x0c\x85\x4e\xf3\xdd\xa2\x42\xd2"
8893 "\x74\xc1\x30\x1b\xeb\x35\x31\x29"
8894 "\x5b\xd7\x4c\x94\x46\x35\xa1\x23"
8895 "\x50\xf2\xa2\x8e\x7e\x4f\x23\x4f"
8896 "\x51\xff\xe2\xc9\xa3\x7d\x56\x8b"
8897 "\x41\xf2\xd0\xc5\x57\x7e\x59\xac"
8898 "\xbb\x65\xf3\xfe\xf7\x17\xef\x63"
8899 "\x7c\x6f\x23\xdd\x22\x8e\xed\x84"
8900 "\x0e\x3b\x09\xb3\xf3\xf4\x8f\xcd"
8901 "\x37\xa8\xe1\xa7\x30\xdb\xb1\xa2"
8902 "\x9c\xa2\xdf\x34\x17\x3e\x68\x44"
8903 "\xd0\xde\x03\x50\xd1\x48\x6b\x20"
8904 "\xe2\x63\x45\xa5\xea\x87\xc2\x42"
8905 "\x95\x03\x49\x05\xed\xe0\x90\x29"
8906 "\x1a\xb8\xcf\x9b\x43\xcf\x29\x7a"
8907 "\x63\x17\x41\x9f\xe0\xc9\x10\xfd"
8908 "\x2c\x56\x8c\x08\x55\xb4\xa9\x27"
8909 "\x0f\x23\xb1\x05\x6a\x12\x46\xc7"
8910 "\xe1\xfe\x28\x93\x93\xd7\x2f\xdc"
8911 "\x98\x30\xdb\x75\x8a\xbe\x97\x7a"
8912 "\x02\xfb\x8c\xba\xbe\x25\x09\xbe"
8913 "\xce\xcb\xa2\xef\x79\x4d\x0e\x9d"
8914 "\x1b\x9d\xb6\x39\x34\x38\xfa\x07"
8915 "\xec\xe8\xfc\x32\x85\x1d\xf7\x85"
8916 "\x63\xc3\x3c\xc0\x02\x75\xd7\x3f"
8917 "\xb2\x68\x60\x66\x65\x81\xc6\xb1"
8918 "\x42\x65\x4b\x4b\x28\xd7\xc7\xaa"
8919 "\x9b\xd2\xdc\x1b\x01\xe0\x26\x39"
8920 "\x01\xc1\x52\x14\xd1\x3f\xb7\xe6"
8921 "\x61\x41\xc7\x93\xd2\xa2\x67\xc6"
8922 "\xf7\x11\xb5\xf5\xea\xdd\x19\xfb"
8923 "\x4d\x21\x12\xd6\x7d\xf1\x10\xb0"
8924 "\x89\x07\xc7\x5a\x52\x73\x70\x2f"
8925 "\x32\xef\x65\x2b\x12\xb2\xf0\xf5"
8926 "\x20\xe0\x90\x59\x7e\x64\xf1\x4c"
8927 "\x41\xb3\xa5\x91\x08\xe6\x5e\x5f"
8928 "\x05\x56\x76\xb4\xb0\xcd\x70\x53"
8929 "\x10\x48\x9c\xff\xc2\x69\x55\x24"
8930 "\x87\xef\x84\xea\xfb\xa7\xbf\xa0"
8931 "\x91\x04\xad\x4f\x8b\x57\x54\x4b"
8932 "\xb6\xe9\xd1\xac\x37\x2f\x1d\x2e"
8933 "\xab\xa5\xa4\xe8\xff\xfb\xd9\x39"
8934 "\x2f\xb7\xac\xd1\xfe\x0b\x9a\x80"
8935 "\x0f\xb6\xf4\x36\x39\x90\x51\xe3"
8936 "\x0a\x2f\xb6\x45\x76\x89\xcd\x61"
8937 "\xfe\x48\x5f\x75\x1d\x13\x00\x62"
8938 "\x80\x24\x47\xe7\xbc\x37\xd7\xe3"
8939 "\x15\xe8\x68\x22\xaf\x80\x6f\x4b"
8940 "\xa8\x9f\x01\x10\x48\x14\xc3\x02"
8941 "\x52\xd2\xc7\x75\x9b\x52\x6d\x30"
8942 "\xac\x13\x85\xc8\xf7\xa3\x58\x4b"
8943 "\x49\xf7\x1c\x45\x55\x8c\x39\x9a"
8944 "\x99\x6d\x97\x27\x27\xe6\xab\xdd"
8945 "\x2c\x42\x1b\x35\xdd\x9d\x73\xbb"
8946 "\x6c\xf3\x64\xf1\xfb\xb9\xf7\xe6"
8947 "\x4a\x3c\xc0\x92\xc0\x2e\xb7\x1a"
8948 "\xbe\xab\xb3\x5a\xe5\xea\xb1\x48"
8949 "\x58\x13\x53\x90\xfd\xc3\x8e\x54"
8950 "\xf9\x18\x16\x73\xe8\xcb\x6d\x39"
8951 "\x0e\xd7\xe0\xfe\xb6\x9f\x43\x97"
8952 "\xe8\xd0\x85\x56\x83\x3e\x98\x68"
8953 "\x7f\xbd\x95\xa8\x9a\x61\x21\x8f"
8954 "\x06\x98\x34\xa6\xc8\xd6\x1d\xf3"
8955 "\x3d\x43\xa4\x9a\x8c\xe5\xd3\x5a"
8956 "\x32\xa2\x04\x22\xa4\x19\x1a\x46"
8957 "\x42\x7e\x4d\xe5\xe0\xe6\x0e\xca"
8958 "\xd5\x58\x9d\x2c\xaf\xda\x33\x5c"
8959 "\xb0\x79\x9e\xc9\xfc\xca\xf0\x2f"
8960 "\xa8\xb2\x77\xeb\x7a\xa2\xdd\x37"
8961 "\x35\x83\x07\xd6\x02\x1a\xb6\x6c"
8962 "\x24\xe2\x59\x08\x0e\xfd\x3e\x46"
8963 "\xec\x40\x93\xf4\x00\x26\x4f\x2a"
8964 "\xff\x47\x2f\xeb\x02\x92\x26\x5b"
8965 "\x53\x17\xc2\x8d\x2a\xc7\xa3\x1b"
8966 "\xcd\xbc\xa7\xe8\xd1\x76\xe3\x80"
8967 "\x21\xca\x5d\x3b\xe4\x9c\x8f\xa9"
8968 "\x5b\x7f\x29\x7f\x7c\xd8\xed\x6d"
8969 "\x8c\xb2\x86\x85\xe7\x77\xf2\x85"
8970 "\xab\x38\xa9\x9d\xc1\x4e\xc5\x64"
8971 "\x33\x73\x8b\x59\x03\xad\x05\xdf"
8972 "\x25\x98\x31\xde\xef\x13\xf1\x9b"
8973 "\x3c\x91\x9d\x7b\xb1\xfa\xe6\xbf"
8974 "\x5b\xed\xa5\x55\xe6\xea\x6c\x74"
8975 "\xf4\xb9\xe4\x45\x64\x72\x81\xc2"
8976 "\x4c\x28\xd4\xcd\xac\xe2\xde\xf9"
8977 "\xeb\x5c\xeb\x61\x60\x5a\xe5\x28",
8978 .ksize = 1088,
8979 .plaintext = "",
8980 .psize = 0,
8981 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
8982 "\x00\x00\x00\x00\x00\x00\x00\x00",
8983 }, {
8984 .key = "\x29\x21\x43\xcb\xcb\x13\x07\xde"
8985 "\xbf\x48\xdf\x8a\x7f\xa2\x84\xde"
8986 "\x72\x23\x9d\xf5\xf0\x07\xf2\x4c"
8987 "\x20\x3a\x93\xb9\xcd\x5d\xfe\xcb"
8988 "\x99\x2c\x2b\x58\xc6\x50\x5f\x94"
8989 "\x56\xc3\x7c\x0d\x02\x3f\xb8\x5e"
8990 "\x7b\xc0\x6c\x51\x34\x76\xc0\x0e"
8991 "\xc6\x22\xc8\x9e\x92\xa0\x21\xc9"
8992 "\x85\x5c\x7c\xf8\xe2\x64\x47\xc9"
8993 "\xe4\xa2\x57\x93\xf8\xa2\x69\xcd"
8994 "\x62\x98\x99\xf4\xd7\x7b\x14\xb1"
8995 "\xd8\x05\xff\x04\x15\xc9\xe1\x6e"
8996 "\x9b\xe6\x50\x6b\x0b\x3f\x22\x1f"
8997 "\x08\xde\x0c\x5b\x08\x7e\xc6\x2f"
8998 "\x6c\xed\xd6\xb2\x15\xa4\xb3\xf9"
8999 "\xa7\x46\x38\x2a\xea\x69\xa5\xde"
9000 "\x02\xc3\x96\x89\x4d\x55\x3b\xed"
9001 "\x3d\x3a\x85\x77\xbf\x97\x45\x5c"
9002 "\x9e\x02\x69\xe2\x1b\x68\xbe\x96"
9003 "\xfb\x64\x6f\x0f\xf6\x06\x40\x67"
9004 "\xfa\x04\xe3\x55\xfa\xbe\xa4\x60"
9005 "\xef\x21\x66\x97\xe6\x9d\x5c\x1f"
9006 "\x62\x37\xaa\x31\xde\xe4\x9c\x28"
9007 "\x95\xe0\x22\x86\xf4\x4d\xf3\x07"
9008 "\xfd\x5f\x3a\x54\x2c\x51\x80\x71"
9009 "\xba\x78\x69\x5b\x65\xab\x1f\x81"
9010 "\xed\x3b\xff\x34\xa3\xfb\xbc\x73"
9011 "\x66\x7d\x13\x7f\xdf\x6e\xe2\xe2"
9012 "\xeb\x4f\x6c\xda\x7d\x33\x57\xd0"
9013 "\xd3\x7c\x95\x4f\x33\x58\x21\xc7"
9014 "\xc0\xe5\x6f\x42\x26\xc6\x1f\x5e"
9015 "\x85\x1b\x98\x9a\xa2\x1e\x55\x77"
9016 "\x23\xdf\x81\x5e\x79\x55\x05\xfc"
9017 "\xfb\xda\xee\xba\x5a\xba\xf7\x77"
9018 "\x7f\x0e\xd3\xe1\x37\xfe\x8d\x2b"
9019 "\xd5\x3f\xfb\xd0\xc0\x3c\x0b\x3f"
9020 "\xcf\x3c\x14\xcf\xfb\x46\x72\x4c"
9021 "\x1f\x39\xe2\xda\x03\x71\x6d\x23"
9022 "\xef\x93\xcd\x39\xd9\x37\x80\x4d"
9023 "\x65\x61\xd1\x2c\x03\xa9\x47\x72"
9024 "\x4d\x1e\x0e\x16\x33\x0f\x21\x17"
9025 "\xec\x92\xea\x6f\x37\x22\xa4\xd8"
9026 "\x03\x33\x9e\xd8\x03\x69\x9a\xe8"
9027 "\xb2\x57\xaf\x78\x99\x05\x12\xab"
9028 "\x48\x90\x80\xf0\x12\x9b\x20\x64"
9029 "\x7a\x1d\x47\x5f\xba\x3c\xf9\xc3"
9030 "\x0a\x0d\x8d\xa1\xf9\x1b\x82\x13"
9031 "\x3e\x0d\xec\x0a\x83\xc0\x65\xe1"
9032 "\xe9\x95\xff\x97\xd6\xf2\xe4\xd5"
9033 "\x86\xc0\x1f\x29\x27\x63\xd7\xde"
9034 "\xb7\x0a\x07\x99\x04\x2d\xa3\x89"
9035 "\xa2\x43\xcf\xf3\xe1\x43\xac\x4a"
9036 "\x06\x97\xd0\x05\x4f\x87\xfa\xf9"
9037 "\x9b\xbf\x52\x70\xbd\xbc\x6c\xf3"
9038 "\x03\x13\x60\x41\x28\x09\xec\xcc"
9039 "\xb1\x1a\xec\xd6\xfb\x6f\x2a\x89"
9040 "\x5d\x0b\x53\x9c\x59\xc1\x84\x21"
9041 "\x33\x51\x47\x19\x31\x9c\xd4\x0a"
9042 "\x4d\x04\xec\x50\x90\x61\xbd\xbc"
9043 "\x7e\xc8\xd9\x6c\x98\x1d\x45\x41"
9044 "\x17\x5e\x97\x1c\xc5\xa8\xe8\xea"
9045 "\x46\x58\x53\xf7\x17\xd5\xad\x11"
9046 "\xc8\x54\xf5\x7a\x33\x90\xf5\x19"
9047 "\xba\x36\xb4\xfc\x52\xa5\x72\x3d"
9048 "\x14\xbb\x55\xa7\xe9\xe3\x12\xf7"
9049 "\x1c\x30\xa2\x82\x03\xbf\x53\x91"
9050 "\x2e\x60\x41\x9f\x5b\x69\x39\xf6"
9051 "\x4d\xc8\xf8\x46\x7a\x7f\xa4\x98"
9052 "\x36\xff\x06\xcb\xca\xe7\x33\xf2"
9053 "\xc0\x4a\xf4\x3c\x14\x44\x5f\x6b"
9054 "\x75\xef\x02\x36\x75\x08\x14\xfd"
9055 "\x10\x8e\xa5\x58\xd0\x30\x46\x49"
9056 "\xaf\x3a\xf8\x40\x3d\x35\xdb\x84"
9057 "\x11\x2e\x97\x6a\xb7\x87\x7f\xad"
9058 "\xf1\xfa\xa5\x63\x60\xd8\x5e\xbf"
9059 "\x41\x78\x49\xcf\x77\xbb\x56\xbb"
9060 "\x7d\x01\x67\x05\x22\xc8\x8f\x41"
9061 "\xba\x81\xd2\xca\x2c\x38\xac\x76"
9062 "\x06\xc1\x1a\xc2\xce\xac\x90\x67"
9063 "\x57\x3e\x20\x12\x5b\xd9\x97\x58"
9064 "\x65\x05\xb7\x04\x61\x7e\xd8\x3a"
9065 "\xbf\x55\x3b\x13\xe9\x34\x5a\x37"
9066 "\x36\xcb\x94\x45\xc5\x32\xb3\xa0"
9067 "\x0c\x3e\x49\xc5\xd3\xed\xa7\xf0"
9068 "\x1c\x69\xcc\xea\xcc\x83\xc9\x16"
9069 "\x95\x72\x4b\xf4\x89\xd5\xb9\x10"
9070 "\xf6\x2d\x60\x15\xea\x3c\x06\x66"
9071 "\x9f\x82\xad\x17\xce\xd2\xa4\x48"
9072 "\x7c\x65\xd9\xf8\x02\x4d\x9b\x4c"
9073 "\x89\x06\x3a\x34\x85\x48\x89\x86"
9074 "\xf9\x24\xa9\x54\x72\xdb\x44\x95"
9075 "\xc7\x44\x1c\x19\x11\x4c\x04\xdc"
9076 "\x13\xb9\x67\xc8\xc3\x3a\x6a\x50"
9077 "\xfa\xd1\xfb\xe1\x88\xb6\xf1\xa3"
9078 "\xc5\x3b\xdc\x38\x45\x16\x26\x02"
9079 "\x3b\xb8\x8f\x8b\x58\x7d\x23\x04"
9080 "\x50\x6b\x81\x9f\xae\x66\xac\x6f"
9081 "\xcf\x2a\x9d\xf1\xfd\x1d\x57\x07"
9082 "\xbe\x58\xeb\x77\x0c\xe3\xc2\x19"
9083 "\x14\x74\x1b\x51\x1c\x4f\x41\xf3"
9084 "\x32\x89\xb3\xe7\xde\x62\xf6\x5f"
9085 "\xc7\x6a\x4a\x2a\x5b\x0f\x5f\x87"
9086 "\x9c\x08\xb9\x02\x88\xc8\x29\xb7"
9087 "\x94\x52\xfa\x52\xfe\xaa\x50\x10"
9088 "\xba\x48\x75\x5e\x11\x1b\xe6\x39"
9089 "\xd7\x82\x2c\x87\xf1\x1e\xa4\x38"
9090 "\x72\x3e\x51\xe7\xd8\x3e\x5b\x7b"
9091 "\x31\x16\x89\xba\xd6\xad\x18\x5e"
9092 "\xba\xf8\x12\xb3\xf4\x6c\x47\x30"
9093 "\xc0\x38\x58\xb3\x10\x8d\x58\x5d"
9094 "\xb4\xfb\x19\x7e\x41\xc3\x66\xb8"
9095 "\xd6\x72\x84\xe1\x1a\xc2\x71\x4c"
9096 "\x0d\x4a\x21\x7a\xab\xa2\xc0\x36"
9097 "\x15\xc5\xe9\x46\xd7\x29\x17\x76"
9098 "\x5e\x47\x36\x7f\x72\x05\xa7\xcc"
9099 "\x36\x63\xf9\x47\x7d\xe6\x07\x3c"
9100 "\x8b\x79\x1d\x96\x61\x8d\x90\x65"
9101 "\x7c\xf5\xeb\x4e\x6e\x09\x59\x6d"
9102 "\x62\x50\x1b\x0f\xe0\xdc\x78\xf2"
9103 "\x5b\x83\x1a\xa1\x11\x75\xfd\x18"
9104 "\xd7\xe2\x8d\x65\x14\x21\xce\xbe"
9105 "\xb5\x87\xe3\x0a\xda\x24\x0a\x64"
9106 "\xa9\x9f\x03\x8d\x46\x5d\x24\x1a"
9107 "\x8a\x0c\x42\x01\xca\xb1\x5f\x7c"
9108 "\xa5\xac\x32\x4a\xb8\x07\x91\x18"
9109 "\x6f\xb0\x71\x3c\xc9\xb1\xa8\xf8"
9110 "\x5f\x69\xa5\xa1\xca\x9e\x7a\xaa"
9111 "\xac\xe9\xc7\x47\x41\x75\x25\xc3"
9112 "\x73\xe2\x0b\xdd\x6d\x52\x71\xbe"
9113 "\xc5\xdc\xb4\xe7\x01\x26\x53\x77"
9114 "\x86\x90\x85\x68\x6b\x7b\x03\x53"
9115 "\xda\x52\x52\x51\x68\xc8\xf3\xec"
9116 "\x6c\xd5\x03\x7a\xa3\x0e\xb4\x02"
9117 "\x5f\x1a\xab\xee\xca\x67\x29\x7b"
9118 "\xbd\x96\x59\xb3\x8b\x32\x7a\x92"
9119 "\x9f\xd8\x25\x2b\xdf\xc0\x4c\xda",
9120 .ksize = 1088,
9121 .plaintext = "\xbc\xda\x81\xa8\x78\x79\x1c\xbf"
9122 "\x77\x53\xba\x4c\x30\x5b\xb8\x33",
9123 .psize = 16,
9124 .digest = "\x04\xbf\x7f\x6a\xce\x72\xea\x6a"
9125 "\x79\xdb\xb0\xc9\x60\xf6\x12\xcc",
367ecc07
EB
9126 }, {
9127 .key = "\x2e\x77\x1e\x2c\x63\x76\x34\x3f"
9128 "\x71\x08\x4f\x5a\xe3\x3d\x74\x56"
9129 "\xc7\x98\x46\x52\xe5\x8a\xba\x0d"
9130 "\x72\x41\x11\x15\x14\x72\x50\x8a"
9131 "\xd5\xec\x60\x09\xdd\x71\xcc\xb9"
9132 "\x59\x81\x65\x2d\x9e\x50\x18\xf3"
9133 "\x32\xf3\xf1\xe7\x01\x82\x1c\xad"
9134 "\x88\xa0\x21\x0c\x4b\x80\x5e\x62"
9135 "\xfc\x81\xec\x52\xaa\xe4\xa5\x86"
9136 "\xc2\xe6\x03\x11\xdc\x66\x09\x86"
9137 "\x3c\x3b\xf0\x59\x0f\xb3\xf7\x44"
9138 "\x24\xb7\x88\xc5\xfc\xc8\x77\x9f"
9139 "\x8c\x44\xc4\x11\x55\xce\x7a\xa3"
9140 "\xe0\xa2\xb8\xbf\xb5\x3d\x07\x2c"
9141 "\x32\xb6\x6c\xfc\xb4\x42\x95\x95"
9142 "\x98\x32\x81\xc4\xe7\xe2\xd9\x6a"
9143 "\x87\xf4\xf4\x1e\x74\x7c\xb5\xcd"
9144 "\x51\x45\x68\x38\x51\xdb\x30\x74"
9145 "\x11\xe0\xaa\xae\x19\x8f\x15\x55"
9146 "\xdd\x47\x4a\x35\xb9\x0c\xb4\x4e"
9147 "\xa9\xce\x2f\xfa\x8f\xc1\x8a\x5e"
9148 "\x5b\xec\xa5\x81\x3b\xb3\x43\x06"
9149 "\x24\x81\xf4\x24\xe2\x21\xfa\xcb"
9150 "\x49\xa8\xf8\xbd\x31\x4a\x5b\x2d"
9151 "\x64\x0a\x07\xf0\x80\xc9\x0d\x81"
9152 "\x14\x58\x54\x2b\xba\x22\x31\xba"
9153 "\xef\x66\xc9\x49\x69\x69\x83\x0d"
9154 "\xf2\xf9\x80\x9d\x30\x36\xfb\xe3"
9155 "\xc0\x72\x2b\xcc\x5a\x81\x2c\x5d"
9156 "\x3b\x5e\xf8\x2b\xd3\x14\x28\x73"
9157 "\xf9\x1c\x70\xe6\xd8\xbb\xac\x30"
9158 "\xf9\xd9\xa0\xe2\x33\x7c\x33\x34"
9159 "\xa5\x6a\x77\x6d\xd5\xaf\xf4\xf3"
9160 "\xc7\xb3\x0e\x83\x3d\xcb\x01\xcc"
9161 "\x81\xc0\xf9\x4a\xae\x36\x92\xf7"
9162 "\x69\x7b\x65\x01\xc3\xc8\xb8\xae"
9163 "\x16\xd8\x30\xbb\xba\x6d\x78\x6e"
9164 "\x0d\xf0\x7d\x84\xb7\x87\xda\x28"
9165 "\x7a\x18\x10\x0b\x29\xec\x29\xf3"
9166 "\xb0\x7b\xa1\x28\xbf\xbc\x2b\x2c"
9167 "\x92\x2c\x16\xfb\x02\x39\xf9\xa6"
9168 "\xa2\x15\x05\xa6\x72\x10\xbc\x62"
9169 "\x4a\x6e\xb8\xb5\x5d\x59\xae\x3c"
9170 "\x32\xd3\x68\xd7\x8e\x5a\xcd\x1b"
9171 "\xef\xf6\xa7\x5e\x10\x51\x15\x4b"
9172 "\x2c\xe3\xba\x70\x4f\x2c\xa0\x1c"
9173 "\x7b\x97\xd7\xb2\xa5\x05\x17\xcc"
9174 "\xf7\x3a\x29\x6f\xd5\x4b\xb8\x24"
9175 "\xf4\x65\x95\x12\xc0\x86\xd1\x64"
9176 "\x81\xdf\x46\x55\x0d\x22\x06\x77"
9177 "\xd8\xca\x8d\xc8\x87\xc3\xfa\xb9"
9178 "\xe1\x98\x94\xe6\x7b\xed\x65\x66"
9179 "\x0e\xc7\x25\x15\xee\x4a\xe6\x7e"
9180 "\xea\x1b\x58\xee\x96\xa0\x75\x9a"
9181 "\xa3\x00\x9e\x42\xc2\x26\x20\x8c"
9182 "\x3d\x22\x1f\x94\x3e\x74\x43\x72"
9183 "\xe9\x1d\xa6\xa1\x6c\xa7\xb8\x03"
9184 "\xdf\xb9\x7a\xaf\xe9\xe9\x3b\xfe"
9185 "\xdf\x91\xc1\x01\xa8\xba\x5d\x29"
9186 "\xa5\xe0\x98\x9b\x13\xe5\x13\x11"
9187 "\x7c\x04\x3a\xe8\x44\x7e\x78\xfc"
9188 "\xd6\x96\xa8\xbc\x7d\xc1\x89\x3d"
9189 "\x75\x64\xa9\x0e\x86\x33\xfb\x73"
9190 "\xf7\x15\xbc\x2c\x9a\x3f\x29\xce"
9191 "\x1c\x9d\x10\x4e\x85\xe1\x77\x41"
9192 "\x01\xe2\xbc\x88\xec\x81\xef\xc2"
9193 "\x6a\xed\x4f\xf7\xdf\xac\x10\x71"
9194 "\x94\xed\x71\xa4\x01\xd4\xd6\xbe"
9195 "\xfe\x3e\xc3\x92\x6a\xf2\x2b\xb5"
9196 "\xab\x15\x96\xb7\x88\x2c\xc2\xe1"
9197 "\xb0\x04\x22\xe7\x3d\xa9\xc9\x7d"
9198 "\x2c\x7c\x21\xff\x97\x86\x6b\x0c"
9199 "\x2b\x5b\xe0\xb6\x48\x74\x8f\x24"
9200 "\xef\x8e\xdd\x0f\x2a\x5f\xff\x33"
9201 "\xf4\x8e\xc5\xeb\x9c\xd7\x2a\x45"
9202 "\xf3\x50\xf1\xc0\x91\x8f\xc7\xf9"
9203 "\x97\xc1\x3c\x9c\xf4\xed\x8a\x23"
9204 "\x61\x5b\x40\x1a\x09\xee\x23\xa8"
9205 "\x7c\x7a\x96\xe1\x31\x55\x3d\x12"
9206 "\x04\x1f\x21\x78\x72\xf0\x0f\xa5"
9207 "\x80\x58\x7c\x2f\x37\xb5\x67\x24"
9208 "\x2f\xce\xf9\xf6\x86\x9f\xb3\x34"
9209 "\x0c\xfe\x0a\xaf\x27\xe6\x5e\x0a"
9210 "\x21\x44\x68\xe1\x5d\x84\x25\xae"
9211 "\x2c\x5a\x94\x66\x9a\x3f\x0e\x5a"
9212 "\xd0\x60\x2a\xd5\x3a\x4e\x2f\x40"
9213 "\x87\xe9\x27\x3e\xee\x92\xe1\x07"
9214 "\x22\x43\x52\xed\x67\x49\x13\xdd"
9215 "\x68\xd7\x54\xc2\x76\x72\x7e\x75"
9216 "\xaf\x24\x98\x5c\xe8\x22\xaa\x35"
9217 "\x0f\x9a\x1c\x4c\x0b\x43\x68\x99"
9218 "\x45\xdd\xbf\x82\xa5\x6f\x0a\xef"
9219 "\x44\x90\x85\xe7\x57\x23\x22\x41"
9220 "\x2e\xda\x24\x28\x65\x7f\x96\x85"
9221 "\x9f\x4b\x0d\x43\xb9\xa8\xbd\x84"
9222 "\xad\x0b\x09\xcc\x2c\x4a\x0c\xec"
9223 "\x71\x58\xba\xf1\xfc\x49\x4c\xca"
9224 "\x5c\x5d\xb2\x77\x0c\x99\xae\x1c"
9225 "\xce\x70\x05\x5b\x73\x6b\x7c\x28"
9226 "\x3b\xeb\x21\x3f\xa3\x71\xe1\x6a"
9227 "\xf4\x87\xd0\xbf\x73\xaa\x0b\x0b"
9228 "\xed\x70\xb3\xd4\xa3\xca\x76\x3a"
9229 "\xdb\xfa\xd8\x08\x95\xec\xac\x59"
9230 "\xd0\x79\x90\xc2\x33\x7b\xcc\x28"
9231 "\x65\xb6\x5f\x92\xc4\xac\x23\x40"
9232 "\xd1\x20\x44\x1f\xd7\x29\xab\x46"
9233 "\x79\x32\xc6\x8f\x79\xe5\xaa\x2c"
9234 "\xa6\x76\x70\x3a\x9e\x46\x3f\x8c"
9235 "\x1a\x89\x32\x28\x61\x5c\xcf\x93"
9236 "\x1e\xde\x9e\x98\xbe\x06\x30\x23"
9237 "\xc4\x8b\xda\x1c\xd1\x67\x46\x93"
9238 "\x9d\x41\xa2\x8c\x03\x22\xbd\x55"
9239 "\x7e\x91\x51\x13\xdc\xcf\x5c\x1e"
9240 "\xcb\x5d\xfb\x14\x16\x1a\x44\x56"
9241 "\x27\x77\xfd\xed\x7d\xbd\xd1\x49"
9242 "\x7f\x0d\xc3\x59\x48\x6b\x3c\x02"
9243 "\x6b\xb5\xd0\x83\xd5\x81\x29\xe7"
9244 "\xe0\xc9\x36\x23\x8d\x41\x33\x77"
9245 "\xff\x5f\x54\xde\x4d\x3f\xd2\x4e"
9246 "\xb6\x4d\xdd\x85\xf8\x9b\x20\x7d"
9247 "\x39\x27\x68\x63\xd3\x8e\x61\x39"
9248 "\xfa\xe1\xc3\x04\x74\x27\x5a\x34"
9249 "\x7f\xec\x59\x2d\xc5\x6e\x54\x23"
9250 "\xf5\x7b\x4b\xbe\x58\x2b\xf2\x81"
9251 "\x93\x63\xcc\x13\xd9\x90\xbb\x6a"
9252 "\x41\x03\x8d\x95\xeb\xbb\x5d\x06"
9253 "\x38\x4c\x0e\xd6\xa9\x5b\x84\x97"
9254 "\x3e\x64\x72\xe9\x96\x07\x0f\x73"
9255 "\x6e\xc6\x3b\x32\xbe\xac\x13\x14"
9256 "\xd0\x0a\x17\x5f\xb9\x9c\x3e\x34"
9257 "\xd9\xec\xd6\x8f\x89\xbf\x1e\xd3"
9258 "\xda\x80\xb2\x29\xff\x28\x96\xb3"
9259 "\x46\x50\x5b\x15\x80\x97\xee\x1f"
9260 "\x6c\xd8\xe8\xe0\xbd\x09\xe7\x20"
9261 "\x8c\x23\x8e\xd9\xbb\x92\xfa\x82"
9262 "\xaa\x0f\xb5\xf8\x78\x60\x11\xf0",
9263 .ksize = 1088,
9264 .plaintext = "\x0b\xb2\x31\x2d\xad\xfe\xce\xf9"
9265 "\xec\x5d\x3d\x64\x5f\x3f\x75\x43"
9266 "\x05\x5b\x97",
9267 .psize = 19,
9268 .digest = "\x5f\x02\xae\x65\x6c\x13\x21\x67"
9269 "\x77\x9e\xc4\x43\x58\x68\xde\x8f",
26609a21
EB
9270 }, {
9271 .key = "\x65\x4d\xe3\xf8\xd2\x4c\xac\x28"
9272 "\x68\xf5\xb3\x81\x71\x4b\xa1\xfa"
9273 "\x04\x0e\xd3\x81\x36\xbe\x0c\x81"
9274 "\x5e\xaf\xbc\x3a\xa4\xc0\x8e\x8b"
9275 "\x55\x63\xd3\x52\x97\x88\xd6\x19"
9276 "\xbc\x96\xdf\x49\xff\x04\x63\xf5"
9277 "\x0c\x11\x13\xaa\x9e\x1f\x5a\xf7"
9278 "\xdd\xbd\x37\x80\xc3\xd0\xbe\xa7"
9279 "\x05\xc8\x3c\x98\x1e\x05\x3c\x84"
9280 "\x39\x61\xc4\xed\xed\x71\x1b\xc4"
9281 "\x74\x45\x2c\xa1\x56\x70\x97\xfd"
9282 "\x44\x18\x07\x7d\xca\x60\x1f\x73"
9283 "\x3b\x6d\x21\xcb\x61\x87\x70\x25"
9284 "\x46\x21\xf1\x1f\x21\x91\x31\x2d"
9285 "\x5d\xcc\xb7\xd1\x84\x3e\x3d\xdb"
9286 "\x03\x53\x2a\x82\xa6\x9a\x95\xbc"
9287 "\x1a\x1e\x0a\x5e\x07\x43\xab\x43"
9288 "\xaf\x92\x82\x06\x91\x04\x09\xf4"
9289 "\x17\x0a\x9a\x2c\x54\xdb\xb8\xf4"
9290 "\xd0\xf0\x10\x66\x24\x8d\xcd\xda"
9291 "\xfe\x0e\x45\x9d\x6f\xc4\x4e\xf4"
9292 "\x96\xaf\x13\xdc\xa9\xd4\x8c\xc4"
9293 "\xc8\x57\x39\x3c\xc2\xd3\x0a\x76"
9294 "\x4a\x1f\x75\x83\x44\xc7\xd1\x39"
9295 "\xd8\xb5\x41\xba\x73\x87\xfa\x96"
9296 "\xc7\x18\x53\xfb\x9b\xda\xa0\x97"
9297 "\x1d\xee\x60\x85\x9e\x14\xc3\xce"
9298 "\xc4\x05\x29\x3b\x95\x30\xa3\xd1"
9299 "\x9f\x82\x6a\x04\xf5\xa7\x75\x57"
9300 "\x82\x04\xfe\x71\x51\x71\xb1\x49"
9301 "\x50\xf8\xe0\x96\xf1\xfa\xa8\x88"
9302 "\x3f\xa0\x86\x20\xd4\x60\x79\x59"
9303 "\x17\x2d\xd1\x09\xf4\xec\x05\x57"
9304 "\xcf\x62\x7e\x0e\x7e\x60\x78\xe6"
9305 "\x08\x60\x29\xd8\xd5\x08\x1a\x24"
9306 "\xc4\x6c\x24\xe7\x92\x08\x3d\x8a"
9307 "\x98\x7a\xcf\x99\x0a\x65\x0e\xdc"
9308 "\x8c\x8a\xbe\x92\x82\x91\xcc\x62"
9309 "\x30\xb6\xf4\x3f\xc6\x8a\x7f\x12"
9310 "\x4a\x8a\x49\xfa\x3f\x5c\xd4\x5a"
9311 "\xa6\x82\xa3\xe6\xaa\x34\x76\xb2"
9312 "\xab\x0a\x30\xef\x6c\x77\x58\x3f"
9313 "\x05\x6b\xcc\x5c\xae\xdc\xd7\xb9"
9314 "\x51\x7e\x8d\x32\x5b\x24\x25\xbe"
9315 "\x2b\x24\x01\xcf\x80\xda\x16\xd8"
9316 "\x90\x72\x2c\xad\x34\x8d\x0c\x74"
9317 "\x02\xcb\xfd\xcf\x6e\xef\x97\xb5"
9318 "\x4c\xf2\x68\xca\xde\x43\x9e\x8a"
9319 "\xc5\x5f\x31\x7f\x14\x71\x38\xec"
9320 "\xbd\x98\xe5\x71\xc4\xb5\xdb\xef"
9321 "\x59\xd2\xca\xc0\xc1\x86\x75\x01"
9322 "\xd4\x15\x0d\x6f\xa4\xf7\x7b\x37"
9323 "\x47\xda\x18\x93\x63\xda\xbe\x9e"
9324 "\x07\xfb\xb2\x83\xd5\xc4\x34\x55"
9325 "\xee\x73\xa1\x42\x96\xf9\x66\x41"
9326 "\xa4\xcc\xd2\x93\x6e\xe1\x0a\xbb"
9327 "\xd2\xdd\x18\x23\xe6\x6b\x98\x0b"
9328 "\x8a\x83\x59\x2c\xc3\xa6\x59\x5b"
9329 "\x01\x22\x59\xf7\xdc\xb0\x87\x7e"
9330 "\xdb\x7d\xf4\x71\x41\xab\xbd\xee"
9331 "\x79\xbe\x3c\x01\x76\x0b\x2d\x0a"
9332 "\x42\xc9\x77\x8c\xbb\x54\x95\x60"
9333 "\x43\x2e\xe0\x17\x52\xbd\x90\xc9"
9334 "\xc2\x2c\xdd\x90\x24\x22\x76\x40"
9335 "\x5c\xb9\x41\xc9\xa1\xd5\xbd\xe3"
9336 "\x44\xe0\xa4\xab\xcc\xb8\xe2\x32"
9337 "\x02\x15\x04\x1f\x8c\xec\x5d\x14"
9338 "\xac\x18\xaa\xef\x6e\x33\x19\x6e"
9339 "\xde\xfe\x19\xdb\xeb\x61\xca\x18"
9340 "\xad\xd8\x3d\xbf\x09\x11\xc7\xa5"
9341 "\x86\x0b\x0f\xe5\x3e\xde\xe8\xd9"
9342 "\x0a\x69\x9e\x4c\x20\xff\xf9\xc5"
9343 "\xfa\xf8\xf3\x7f\xa5\x01\x4b\x5e"
9344 "\x0f\xf0\x3b\x68\xf0\x46\x8c\x2a"
9345 "\x7a\xc1\x8f\xa0\xfe\x6a\x5b\x44"
9346 "\x70\x5c\xcc\x92\x2c\x6f\x0f\xbd"
9347 "\x25\x3e\xb7\x8e\x73\x58\xda\xc9"
9348 "\xa5\xaa\x9e\xf3\x9b\xfd\x37\x3e"
9349 "\xe2\x88\xa4\x7b\xc8\x5c\xa8\x93"
9350 "\x0e\xe7\x9a\x9c\x2e\x95\x18\x9f"
9351 "\xc8\x45\x0c\x88\x9e\x53\x4f\x3a"
9352 "\x76\xc1\x35\xfa\x17\xd8\xac\xa0"
9353 "\x0c\x2d\x47\x2e\x4f\x69\x9b\xf7"
9354 "\xd0\xb6\x96\x0c\x19\xb3\x08\x01"
9355 "\x65\x7a\x1f\xc7\x31\x86\xdb\xc8"
9356 "\xc1\x99\x8f\xf8\x08\x4a\x9d\x23"
9357 "\x22\xa8\xcf\x27\x01\x01\x88\x93"
9358 "\x9c\x86\x45\xbd\xe0\x51\xca\x52"
9359 "\x84\xba\xfe\x03\xf7\xda\xc5\xce"
9360 "\x3e\x77\x75\x86\xaf\x84\xc8\x05"
9361 "\x44\x01\x0f\x02\xf3\x58\xb0\x06"
9362 "\x5a\xd7\x12\x30\x8d\xdf\x1f\x1f"
9363 "\x0a\xe6\xd2\xea\xf6\x3a\x7a\x99"
9364 "\x63\xe8\xd2\xc1\x4a\x45\x8b\x40"
9365 "\x4d\x0a\xa9\x76\x92\xb3\xda\x87"
9366 "\x36\x33\xf0\x78\xc3\x2f\x5f\x02"
9367 "\x1a\x6a\x2c\x32\xcd\x76\xbf\xbd"
9368 "\x5a\x26\x20\x28\x8c\x8c\xbc\x52"
9369 "\x3d\x0a\xc9\xcb\xab\xa4\x21\xb0"
9370 "\x54\x40\x81\x44\xc7\xd6\x1c\x11"
9371 "\x44\xc6\x02\x92\x14\x5a\xbf\x1a"
9372 "\x09\x8a\x18\xad\xcd\x64\x3d\x53"
9373 "\x4a\xb6\xa5\x1b\x57\x0e\xef\xe0"
9374 "\x8c\x44\x5f\x7d\xbd\x6c\xfd\x60"
9375 "\xae\x02\x24\xb6\x99\xdd\x8c\xaf"
9376 "\x59\x39\x75\x3c\xd1\x54\x7b\x86"
9377 "\xcc\x99\xd9\x28\x0c\xb0\x94\x62"
9378 "\xf9\x51\xd1\x19\x96\x2d\x66\xf5"
9379 "\x55\xcf\x9e\x59\xe2\x6b\x2c\x08"
9380 "\xc0\x54\x48\x24\x45\xc3\x8c\x73"
9381 "\xea\x27\x6e\x66\x7d\x1d\x0e\x6e"
9382 "\x13\xe8\x56\x65\x3a\xb0\x81\x5c"
9383 "\xf0\xe8\xd8\x00\x6b\xcd\x8f\xad"
9384 "\xdd\x53\xf3\xa4\x6c\x43\xd6\x31"
9385 "\xaf\xd2\x76\x1e\x91\x12\xdb\x3c"
9386 "\x8c\xc2\x81\xf0\x49\xdb\xe2\x6b"
9387 "\x76\x62\x0a\x04\xe4\xaa\x8a\x7c"
9388 "\x08\x0b\x5d\xd0\xee\x1d\xfb\xc4"
9389 "\x02\x75\x42\xd6\xba\xa7\x22\xa8"
9390 "\x47\x29\xb7\x85\x6d\x93\x3a\xdb"
9391 "\x00\x53\x0b\xa2\xeb\xf8\xfe\x01"
9392 "\x6f\x8a\x31\xd6\x17\x05\x6f\x67"
9393 "\x88\x95\x32\xfe\x4f\xa6\x4b\xf8"
9394 "\x03\xe4\xcd\x9a\x18\xe8\x4e\x2d"
9395 "\xf7\x97\x9a\x0c\x7d\x9f\x7e\x44"
9396 "\x69\x51\xe0\x32\x6b\x62\x86\x8f"
9397 "\xa6\x8e\x0b\x21\x96\xe5\xaf\x77"
9398 "\xc0\x83\xdf\xa5\x0e\xd0\xa1\x04"
9399 "\xaf\xc1\x10\xcb\x5a\x40\xe4\xe3"
9400 "\x38\x7e\x07\xe8\x4d\xfa\xed\xc5"
9401 "\xf0\x37\xdf\xbb\x8a\xcf\x3d\xdc"
9402 "\x61\xd2\xc6\x2b\xff\x07\xc9\x2f"
9403 "\x0c\x2d\x5c\x07\xa8\x35\x6a\xfc"
9404 "\xae\x09\x03\x45\x74\x51\x4d\xc4"
9405 "\xb8\x23\x87\x4a\x99\x27\x20\x87"
9406 "\x62\x44\x0a\x4a\xce\x78\x47\x22",
9407 .ksize = 1088,
9408 .plaintext = "\x8e\xb0\x4c\xde\x9c\x4a\x04\x5a"
9409 "\xf6\xa9\x7f\x45\x25\xa5\x7b\x3a"
9410 "\xbc\x4d\x73\x39\x81\xb5\xbd\x3d"
9411 "\x21\x6f\xd7\x37\x50\x3c\x7b\x28"
9412 "\xd1\x03\x3a\x17\xed\x7b\x7c\x2a"
9413 "\x16\xbc\xdf\x19\x89\x52\x71\x31"
9414 "\xb6\xc0\xfd\xb5\xd3\xba\x96\x99"
9415 "\xb6\x34\x0b\xd0\x99\x93\xfc\x1a"
9416 "\x01\x3c\x85\xc6\x9b\x78\x5c\x8b"
9417 "\xfe\xae\xd2\xbf\xb2\x6f\xf9\xed"
9418 "\xc8\x25\x17\xfe\x10\x3b\x7d\xda"
9419 "\xf4\x8d\x35\x4b\x7c\x7b\x82\xe7"
9420 "\xc2\xb3\xee\x60\x4a\x03\x86\xc9"
9421 "\x4e\xb5\xc4\xbe\xd2\xbd\x66\xf1"
9422 "\x13\xf1\x09\xab\x5d\xca\x63\x1f"
9423 "\xfc\xfb\x57\x2a\xfc\xca\x66\xd8"
9424 "\x77\x84\x38\x23\x1d\xac\xd3\xb3"
9425 "\x7a\xad\x4c\x70\xfa\x9c\xc9\x61"
9426 "\xa6\x1b\xba\x33\x4b\x4e\x33\xec"
9427 "\xa0\xa1\x64\x39\x40\x05\x1c\xc2"
9428 "\x3f\x49\x9d\xae\xf2\xc5\xf2\xc5"
9429 "\xfe\xe8\xf4\xc2\xf9\x96\x2d\x28"
9430 "\x92\x30\x44\xbc\xd2\x7f\xe1\x6e"
9431 "\x62\x02\x8f\x3d\x1c\x80\xda\x0e"
9432 "\x6a\x90\x7e\x75\xff\xec\x3e\xc4"
9433 "\xcd\x16\x34\x3b\x05\x6d\x4d\x20"
9434 "\x1c\x7b\xf5\x57\x4f\xfa\x3d\xac"
9435 "\xd0\x13\x55\xe8\xb3\xe1\x1b\x78"
9436 "\x30\xe6\x9f\x84\xd4\x69\xd1\x08"
9437 "\x12\x77\xa7\x4a\xbd\xc0\xf2\xd2"
9438 "\x78\xdd\xa3\x81\x12\xcb\x6c\x14"
9439 "\x90\x61\xe2\x84\xc6\x2b\x16\xcc"
9440 "\x40\x99\x50\x88\x01\x09\x64\x4f"
9441 "\x0a\x80\xbe\x61\xae\x46\xc9\x0a"
9442 "\x5d\xe0\xfb\x72\x7a\x1a\xdd\x61"
9443 "\x63\x20\x05\xa0\x4a\xf0\x60\x69"
9444 "\x7f\x92\xbc\xbf\x4e\x39\x4d\xdd"
9445 "\x74\xd1\xb7\xc0\x5a\x34\xb7\xae"
9446 "\x76\x65\x2e\xbc\x36\xb9\x04\x95"
9447 "\x42\xe9\x6f\xca\x78\xb3\x72\x07"
9448 "\xa3\xba\x02\x94\x67\x4c\xb1\xd7"
9449 "\xe9\x30\x0d\xf0\x3b\xb8\x10\x6d"
9450 "\xea\x2b\x21\xbf\x74\x59\x82\x97"
9451 "\x85\xaa\xf1\xd7\x54\x39\xeb\x05"
9452 "\xbd\xf3\x40\xa0\x97\xe6\x74\xfe"
9453 "\xb4\x82\x5b\xb1\x36\xcb\xe8\x0d"
9454 "\xce\x14\xd9\xdf\xf1\x94\x22\xcd"
9455 "\xd6\x00\xba\x04\x4c\x05\x0c\xc0"
9456 "\xd1\x5a\xeb\x52\xd5\xa8\x8e\xc8"
9457 "\x97\xa1\xaa\xc1\xea\xc1\xbe\x7c"
9458 "\x36\xb3\x36\xa0\xc6\x76\x66\xc5"
9459 "\xe2\xaf\xd6\x5c\xe2\xdb\x2c\xb3"
9460 "\x6c\xb9\x99\x7f\xff\x9f\x03\x24"
9461 "\xe1\x51\x44\x66\xd8\x0c\x5d\x7f"
9462 "\x5c\x85\x22\x2a\xcf\x6d\x79\x28"
9463 "\xab\x98\x01\x72\xfe\x80\x87\x5f"
9464 "\x46\xba\xef\x81\x24\xee\xbf\xb0"
9465 "\x24\x74\xa3\x65\x97\x12\xc4\xaf"
9466 "\x8b\xa0\x39\xda\x8a\x7e\x74\x6e"
9467 "\x1b\x42\xb4\x44\x37\xfc\x59\xfd"
9468 "\x86\xed\xfb\x8c\x66\x33\xda\x63"
9469 "\x75\xeb\xe1\xa4\x85\x4f\x50\x8f"
9470 "\x83\x66\x0d\xd3\x37\xfa\xe6\x9c"
9471 "\x4f\x30\x87\x35\x18\xe3\x0b\xb7"
9472 "\x6e\x64\x54\xcd\x70\xb3\xde\x54"
9473 "\xb7\x1d\xe6\x4c\x4d\x55\x12\x12"
9474 "\xaf\x5f\x7f\x5e\xee\x9d\xe8\x8e"
9475 "\x32\x9d\x4e\x75\xeb\xc6\xdd\xaa"
9476 "\x48\x82\xa4\x3f\x3c\xd7\xd3\xa8"
9477 "\x63\x9e\x64\xfe\xe3\x97\x00\x62"
9478 "\xe5\x40\x5d\xc3\xad\x72\xe1\x28"
9479 "\x18\x50\xb7\x75\xef\xcd\x23\xbf"
9480 "\x3f\xc0\x51\x36\xf8\x41\xc3\x08"
9481 "\xcb\xf1\x8d\x38\x34\xbd\x48\x45"
9482 "\x75\xed\xbc\x65\x7b\xb5\x0c\x9b"
9483 "\xd7\x67\x7d\x27\xb4\xc4\x80\xd7"
9484 "\xa9\xb9\xc7\x4a\x97\xaa\xda\xc8"
9485 "\x3c\x74\xcf\x36\x8f\xe4\x41\xe3"
9486 "\xd4\xd3\x26\xa7\xf3\x23\x9d\x8f"
9487 "\x6c\x20\x05\x32\x3e\xe0\xc3\xc8"
9488 "\x56\x3f\xa7\x09\xb7\xfb\xc7\xf7"
9489 "\xbe\x2a\xdd\x0f\x06\x7b\x0d\xdd"
9490 "\xb0\xb4\x86\x17\xfd\xb9\x04\xe5"
9491 "\xc0\x64\x5d\xad\x2a\x36\x38\xdb"
9492 "\x24\xaf\x5b\xff\xca\xf9\x41\xe8"
9493 "\xf9\x2f\x1e\x5e\xf9\xf5\xd5\xf2"
9494 "\xb2\x88\xca\xc9\xa1\x31\xe2\xe8"
9495 "\x10\x95\x65\xbf\xf1\x11\x61\x7a"
9496 "\x30\x1a\x54\x90\xea\xd2\x30\xf6"
9497 "\xa5\xad\x60\xf9\x4d\x84\x21\x1b"
9498 "\xe4\x42\x22\xc8\x12\x4b\xb0\x58"
9499 "\x3e\x9c\x2d\x32\x95\x0a\x8e\xb0"
9500 "\x0a\x7e\x77\x2f\xe8\x97\x31\x6a"
9501 "\xf5\x59\xb4\x26\xe6\x37\x12\xc9"
9502 "\xcb\xa0\x58\x33\x6f\xd5\x55\x55"
9503 "\x3c\xa1\x33\xb1\x0b\x7e\x2e\xb4"
9504 "\x43\x2a\x84\x39\xf0\x9c\xf4\x69"
9505 "\x4f\x1e\x79\xa6\x15\x1b\x87\xbb"
9506 "\xdb\x9b\xe0\xf1\x0b\xba\xe3\x6e"
9507 "\xcc\x2f\x49\x19\x22\x29\xfc\x71"
9508 "\xbb\x77\x38\x18\x61\xaf\x85\x76"
9509 "\xeb\xd1\x09\xcc\x86\x04\x20\x9a"
9510 "\x66\x53\x2f\x44\x8b\xc6\xa3\xd2"
9511 "\x5f\xc7\x79\x82\x66\xa8\x6e\x75"
9512 "\x7d\x94\xd1\x86\x75\x0f\xa5\x4f"
9513 "\x3c\x7a\x33\xce\xd1\x6e\x9d\x7b"
9514 "\x1f\x91\x37\xb8\x37\x80\xfb\xe0"
9515 "\x52\x26\xd0\x9a\xd4\x48\x02\x41"
9516 "\x05\xe3\x5a\x94\xf1\x65\x61\x19"
9517 "\xb8\x88\x4e\x2b\xea\xba\x8b\x58"
9518 "\x8b\x42\x01\x00\xa8\xfe\x00\x5c"
9519 "\xfe\x1c\xee\x31\x15\x69\xfa\xb3"
9520 "\x9b\x5f\x22\x8e\x0d\x2c\xe3\xa5"
9521 "\x21\xb9\x99\x8a\x8e\x94\x5a\xef"
9522 "\x13\x3e\x99\x96\x79\x6e\xd5\x42"
9523 "\x36\x03\xa9\xe2\xca\x65\x4e\x8a"
9524 "\x8a\x30\xd2\x7d\x74\xe7\xf0\xaa"
9525 "\x23\x26\xdd\xcb\x82\x39\xfc\x9d"
9526 "\x51\x76\x21\x80\xa2\xbe\x93\x03"
9527 "\x47\xb0\xc1\xb6\xdc\x63\xfd\x9f"
9528 "\xca\x9d\xa5\xca\x27\x85\xe2\xd8"
9529 "\x15\x5b\x7e\x14\x7a\xc4\x89\xcc"
9530 "\x74\x14\x4b\x46\xd2\xce\xac\x39"
9531 "\x6b\x6a\x5a\xa4\x0e\xe3\x7b\x15"
9532 "\x94\x4b\x0f\x74\xcb\x0c\x7f\xa9"
9533 "\xbe\x09\x39\xa3\xdd\x56\x5c\xc7"
9534 "\x99\x56\x65\x39\xf4\x0b\x7d\x87"
9535 "\xec\xaa\xe3\x4d\x22\x65\x39\x4e",
9536 .psize = 1024,
9537 .digest = "\x64\x3a\xbc\xc3\x3f\x74\x40\x51"
9538 "\x6e\x56\x01\x1a\x51\xec\x36\xde",
26609a21
EB
9539 }, {
9540 .key = "\x1b\x82\x2e\x1b\x17\x23\xb9\x6d"
9541 "\xdc\x9c\xda\x99\x07\xe3\x5f\xd8"
9542 "\xd2\xf8\x43\x80\x8d\x86\x7d\x80"
9543 "\x1a\xd0\xcc\x13\xb9\x11\x05\x3f"
9544 "\x7e\xcf\x7e\x80\x0e\xd8\x25\x48"
9545 "\x8b\xaa\x63\x83\x92\xd0\x72\xf5"
9546 "\x4f\x67\x7e\x50\x18\x25\xa4\xd1"
9547 "\xe0\x7e\x1e\xba\xd8\xa7\x6e\xdb"
9548 "\x1a\xcc\x0d\xfe\x9f\x6d\x22\x35"
9549 "\xe1\xe6\xe0\xa8\x7b\x9c\xb1\x66"
9550 "\xa3\xf8\xff\x4d\x90\x84\x28\xbc"
9551 "\xdc\x19\xc7\x91\x49\xfc\xf6\x33"
9552 "\xc9\x6e\x65\x7f\x28\x6f\x68\x2e"
9553 "\xdf\x1a\x75\xe9\xc2\x0c\x96\xb9"
9554 "\x31\x22\xc4\x07\xc6\x0a\x2f\xfd"
9555 "\x36\x06\x5f\x5c\xc5\xb1\x3a\xf4"
9556 "\x5e\x48\xa4\x45\x2b\x88\xa7\xee"
9557 "\xa9\x8b\x52\xcc\x99\xd9\x2f\xb8"
9558 "\xa4\x58\x0a\x13\xeb\x71\x5a\xfa"
9559 "\xe5\x5e\xbe\xf2\x64\xad\x75\xbc"
9560 "\x0b\x5b\x34\x13\x3b\x23\x13\x9a"
9561 "\x69\x30\x1e\x9a\xb8\x03\xb8\x8b"
9562 "\x3e\x46\x18\x6d\x38\xd9\xb3\xd8"
9563 "\xbf\xf1\xd0\x28\xe6\x51\x57\x80"
9564 "\x5e\x99\xfb\xd0\xce\x1e\x83\xf7"
9565 "\xe9\x07\x5a\x63\xa9\xef\xce\xa5"
9566 "\xfb\x3f\x37\x17\xfc\x0b\x37\x0e"
9567 "\xbb\x4b\x21\x62\xb7\x83\x0e\xa9"
9568 "\x9e\xb0\xc4\xad\x47\xbe\x35\xe7"
9569 "\x51\xb2\xf2\xac\x2b\x65\x7b\x48"
9570 "\xe3\x3f\x5f\xb6\x09\x04\x0c\x58"
9571 "\xce\x99\xa9\x15\x2f\x4e\xc1\xf2"
9572 "\x24\x48\xc0\xd8\x6c\xd3\x76\x17"
9573 "\x83\x5d\xe6\xe3\xfd\x01\x8e\xf7"
9574 "\x42\xa5\x04\x29\x30\xdf\xf9\x00"
9575 "\x4a\xdc\x71\x22\x1a\x33\x15\xb6"
9576 "\xd7\x72\xfb\x9a\xb8\xeb\x2b\x38"
9577 "\xea\xa8\x61\xa8\x90\x11\x9d\x73"
9578 "\x2e\x6c\xce\x81\x54\x5a\x9f\xcd"
9579 "\xcf\xd5\xbd\x26\x5d\x66\xdb\xfb"
9580 "\xdc\x1e\x7c\x10\xfe\x58\x82\x10"
9581 "\x16\x24\x01\xce\x67\x55\x51\xd1"
9582 "\xdd\x6b\x44\xa3\x20\x8e\xa9\xa6"
9583 "\x06\xa8\x29\x77\x6e\x00\x38\x5b"
9584 "\xde\x4d\x58\xd8\x1f\x34\xdf\xf9"
9585 "\x2c\xac\x3e\xad\xfb\x92\x0d\x72"
9586 "\x39\xa4\xac\x44\x10\xc0\x43\xc4"
9587 "\xa4\x77\x3b\xfc\xc4\x0d\x37\xd3"
9588 "\x05\x84\xda\x53\x71\xf8\x80\xd3"
9589 "\x34\x44\xdb\x09\xb4\x2b\x8e\xe3"
9590 "\x00\x75\x50\x9e\x43\x22\x00\x0b"
9591 "\x7c\x70\xab\xd4\x41\xf1\x93\xcd"
9592 "\x25\x2d\x84\x74\xb5\xf2\x92\xcd"
9593 "\x0a\x28\xea\x9a\x49\x02\x96\xcb"
9594 "\x85\x9e\x2f\x33\x03\x86\x1d\xdc"
9595 "\x1d\x31\xd5\xfc\x9d\xaa\xc5\xe9"
9596 "\x9a\xc4\x57\xf5\x35\xed\xf4\x4b"
9597 "\x3d\x34\xc2\x29\x13\x86\x36\x42"
9598 "\x5d\xbf\x90\x86\x13\x77\xe5\xc3"
9599 "\x62\xb4\xfe\x0b\x70\x39\x35\x65"
9600 "\x02\xea\xf6\xce\x57\x0c\xbb\x74"
9601 "\x29\xe3\xfd\x60\x90\xfd\x10\x38"
9602 "\xd5\x4e\x86\xbd\x37\x70\xf0\x97"
9603 "\xa6\xab\x3b\x83\x64\x52\xca\x66"
9604 "\x2f\xf9\xa4\xca\x3a\x55\x6b\xb0"
9605 "\xe8\x3a\x34\xdb\x9e\x48\x50\x2f"
9606 "\x3b\xef\xfd\x08\x2d\x5f\xc1\x37"
9607 "\x5d\xbe\x73\xe4\xd8\xe9\xac\xca"
9608 "\x8a\xaa\x48\x7c\x5c\xf4\xa6\x96"
9609 "\x5f\xfa\x70\xa6\xb7\x8b\x50\xcb"
9610 "\xa6\xf5\xa9\xbd\x7b\x75\x4c\x22"
9611 "\x0b\x19\x40\x2e\xc9\x39\x39\x32"
9612 "\x83\x03\xa8\xa4\x98\xe6\x8e\x16"
9613 "\xb9\xde\x08\xc5\xfc\xbf\xad\x39"
9614 "\xa8\xc7\x93\x6c\x6f\x23\xaf\xc1"
9615 "\xab\xe1\xdf\xbb\x39\xae\x93\x29"
9616 "\x0e\x7d\x80\x8d\x3e\x65\xf3\xfd"
9617 "\x96\x06\x65\x90\xa1\x28\x64\x4b"
9618 "\x69\xf9\xa8\x84\x27\x50\xfc\x87"
9619 "\xf7\xbf\x55\x8e\x56\x13\x58\x7b"
9620 "\x85\xb4\x6a\x72\x0f\x40\xf1\x4f"
9621 "\x83\x81\x1f\x76\xde\x15\x64\x7a"
9622 "\x7a\x80\xe4\xc7\x5e\x63\x01\x91"
9623 "\xd7\x6b\xea\x0b\x9b\xa2\x99\x3b"
9624 "\x6c\x88\xd8\xfd\x59\x3c\x8d\x22"
9625 "\x86\x56\xbe\xab\xa1\x37\x08\x01"
9626 "\x50\x85\x69\x29\xee\x9f\xdf\x21"
9627 "\x3e\x20\x20\xf5\xb0\xbb\x6b\xd0"
9628 "\x9c\x41\x38\xec\x54\x6f\x2d\xbd"
9629 "\x0f\xe1\xbd\xf1\x2b\x6e\x60\x56"
9630 "\x29\xe5\x7a\x70\x1c\xe2\xfc\x97"
9631 "\x82\x68\x67\xd9\x3d\x1f\xfb\xd8"
9632 "\x07\x9f\xbf\x96\x74\xba\x6a\x0e"
9633 "\x10\x48\x20\xd8\x13\x1e\xb5\x44"
9634 "\xf2\xcc\xb1\x8b\xfb\xbb\xec\xd7"
9635 "\x37\x70\x1f\x7c\x55\xd2\x4b\xb9"
9636 "\xfd\x70\x5e\xa3\x91\x73\x63\x52"
9637 "\x13\x47\x5a\x06\xfb\x01\x67\xa5"
9638 "\xc0\xd0\x49\x19\x56\x66\x9a\x77"
9639 "\x64\xaf\x8c\x25\x91\x52\x87\x0e"
9640 "\x18\xf3\x5f\x97\xfd\x71\x13\xf8"
9641 "\x05\xa5\x39\xcc\x65\xd3\xcc\x63"
9642 "\x5b\xdb\x5f\x7e\x5f\x6e\xad\xc4"
9643 "\xf4\xa0\xc5\xc2\x2b\x4d\x97\x38"
9644 "\x4f\xbc\xfa\x33\x17\xb4\x47\xb9"
9645 "\x43\x24\x15\x8d\xd2\xed\x80\x68"
9646 "\x84\xdb\x04\x80\xca\x5e\x6a\x35"
9647 "\x2c\x2c\xe7\xc5\x03\x5f\x54\xb0"
9648 "\x5e\x4f\x1d\x40\x54\x3d\x78\x9a"
9649 "\xac\xda\x80\x27\x4d\x15\x4c\x1a"
9650 "\x6e\x80\xc9\xc4\x3b\x84\x0e\xd9"
9651 "\x2e\x93\x01\x8c\xc3\xc8\x91\x4b"
9652 "\xb3\xaa\x07\x04\x68\x5b\x93\xa5"
9653 "\xe7\xc4\x9d\xe7\x07\xee\xf5\x3b"
9654 "\x40\x89\xcc\x60\x34\x9d\xb4\x06"
9655 "\x1b\xef\x92\xe6\xc1\x2a\x7d\x0f"
9656 "\x81\xaa\x56\xe3\xd7\xed\xa7\xd4"
9657 "\xa7\x3a\x49\xc4\xad\x81\x5c\x83"
9658 "\x55\x8e\x91\x54\xb7\x7d\x65\xa5"
9659 "\x06\x16\xd5\x9a\x16\xc1\xb0\xa2"
9660 "\x06\xd8\x98\x47\x73\x7e\x73\xa0"
9661 "\xb8\x23\xb1\x52\xbf\x68\x74\x5d"
9662 "\x0b\xcb\xfa\x8c\x46\xe3\x24\xe6"
9663 "\xab\xd4\x69\x8d\x8c\xf2\x8a\x59"
9664 "\xbe\x48\x46\x50\x8c\x9a\xe8\xe3"
9665 "\x31\x55\x0a\x06\xed\x4f\xf8\xb7"
9666 "\x4f\xe3\x85\x17\x30\xbd\xd5\x20"
9667 "\xe7\x5b\xb2\x32\xcf\x6b\x16\x44"
9668 "\xd2\xf5\x7e\xd7\xd1\x2f\xee\x64"
9669 "\x3e\x9d\x10\xef\x27\x35\x43\x64"
9670 "\x67\xfb\x7a\x7b\xe0\x62\x31\x9a"
9671 "\x4d\xdf\xa5\xab\xc0\x20\xbb\x01"
9672 "\xe9\x7b\x54\xf1\xde\xb2\x79\x50"
9673 "\x6c\x4b\x91\xdb\x7f\xbb\x50\xc1"
9674 "\x55\x44\x38\x9a\xe0\x9f\xe8\x29"
9675 "\x6f\x15\xf8\x4e\xa6\xec\xa0\x60",
9676 .ksize = 1088,
9677 .plaintext = "\x15\x68\x9e\x2f\xad\x15\x52\xdf"
9678 "\xf0\x42\x62\x24\x2a\x2d\xea\xbf"
9679 "\xc7\xf3\xb4\x1a\xf5\xed\xb2\x08"
9680 "\x15\x60\x1c\x00\x77\xbf\x0b\x0e"
9681 "\xb7\x2c\xcf\x32\x3a\xc7\x01\x77"
9682 "\xef\xa6\x75\xd0\x29\xc7\x68\x20"
9683 "\xb2\x92\x25\xbf\x12\x34\xe9\xa4"
9684 "\xfd\x32\x7b\x3f\x7c\xbd\xa5\x02"
9685 "\x38\x41\xde\xc9\xc1\x09\xd9\xfc"
9686 "\x6e\x78\x22\x83\x18\xf7\x50\x8d"
9687 "\x8f\x9c\x2d\x02\xa5\x30\xac\xff"
9688 "\xea\x63\x2e\x80\x37\x83\xb0\x58"
9689 "\xda\x2f\xef\x21\x55\xba\x7b\xb1"
9690 "\xb6\xed\xf5\xd2\x4d\xaa\x8c\xa9"
9691 "\xdd\xdb\x0f\xb4\xce\xc1\x9a\xb1"
9692 "\xc1\xdc\xbd\xab\x86\xc2\xdf\x0b"
9693 "\xe1\x2c\xf9\xbe\xf6\xd8\xda\x62"
9694 "\x72\xdd\x98\x09\x52\xc0\xc4\xb6"
9695 "\x7b\x17\x5c\xf5\xd8\x4b\x88\xd6"
9696 "\x6b\xbf\x84\x4a\x3f\xf5\x4d\xd2"
9697 "\x94\xe2\x9c\xff\xc7\x3c\xd9\xc8"
9698 "\x37\x38\xbc\x8c\xf3\xe7\xb7\xd0"
9699 "\x1d\x78\xc4\x39\x07\xc8\x5e\x79"
9700 "\xb6\x5a\x90\x5b\x6e\x97\xc9\xd4"
9701 "\x82\x9c\xf3\x83\x7a\xe7\x97\xfc"
9702 "\x1d\xbb\xef\xdb\xce\xe0\x82\xad"
9703 "\xca\x07\x6c\x54\x62\x6f\x81\xe6"
9704 "\x7a\x5a\x96\x6e\x80\x3a\xa2\x37"
9705 "\x6f\xc6\xa4\x29\xc3\x9e\x19\x94"
9706 "\x9f\xb0\x3e\x38\xfb\x3c\x2b\x7d"
9707 "\xaa\xb8\x74\xda\x54\x23\x51\x12"
9708 "\x4b\x96\x36\x8f\x91\x4f\x19\x37"
9709 "\x83\xc9\xdd\xc7\x1a\x32\x2d\xab"
9710 "\xc7\x89\xe2\x07\x47\x6c\xe8\xa6"
9711 "\x70\x6b\x8e\x0c\xda\x5c\x6a\x59"
9712 "\x27\x33\x0e\xe1\xe1\x20\xe8\xc8"
9713 "\xae\xdc\xd0\xe3\x6d\xa8\xa6\x06"
9714 "\x41\xb4\xd4\xd4\xcf\x91\x3e\x06"
9715 "\xb0\x9a\xf7\xf1\xaa\xa6\x23\x92"
9716 "\x10\x86\xf0\x94\xd1\x7c\x2e\x07"
9717 "\x30\xfb\xc5\xd8\xf3\x12\xa9\xe8"
9718 "\x22\x1c\x97\x1a\xad\x96\xb0\xa1"
9719 "\x72\x6a\x6b\xb4\xfd\xf7\xe8\xfa"
9720 "\xe2\x74\xd8\x65\x8d\x35\x17\x4b"
9721 "\x00\x23\x5c\x8c\x70\xad\x71\xa2"
9722 "\xca\xc5\x6c\x59\xbf\xb4\xc0\x6d"
9723 "\x86\x98\x3e\x19\x5a\x90\x92\xb1"
9724 "\x66\x57\x6a\x91\x68\x7c\xbc\xf3"
9725 "\xf1\xdb\x94\xf8\x48\xf1\x36\xd8"
9726 "\x78\xac\x1c\xa9\xcc\xd6\x27\xba"
9727 "\x91\x54\x22\xf5\xe6\x05\x3f\xcc"
9728 "\xc2\x8f\x2c\x3b\x2b\xc3\x2b\x2b"
9729 "\x3b\xb8\xb6\x29\xb7\x2f\x94\xb6"
9730 "\x7b\xfc\x94\x3e\xd0\x7a\x41\x59"
9731 "\x7b\x1f\x9a\x09\xa6\xed\x4a\x82"
9732 "\x9d\x34\x1c\xbd\x4e\x1c\x3a\x66"
9733 "\x80\x74\x0e\x9a\x4f\x55\x54\x47"
9734 "\x16\xba\x2a\x0a\x03\x35\x99\xa3"
9735 "\x5c\x63\x8d\xa2\x72\x8b\x17\x15"
9736 "\x68\x39\x73\xeb\xec\xf2\xe8\xf5"
9737 "\x95\x32\x27\xd6\xc4\xfe\xb0\x51"
9738 "\xd5\x0c\x50\xc5\xcd\x6d\x16\xb3"
9739 "\xa3\x1e\x95\x69\xad\x78\x95\x06"
9740 "\xb9\x46\xf2\x6d\x24\x5a\x99\x76"
9741 "\x73\x6a\x91\xa6\xac\x12\xe1\x28"
9742 "\x79\xbc\x08\x4e\x97\x00\x98\x63"
9743 "\x07\x1c\x4e\xd1\x68\xf3\xb3\x81"
9744 "\xa8\xa6\x5f\xf1\x01\xc9\xc1\xaf"
9745 "\x3a\x96\xf9\x9d\xb5\x5a\x5f\x8f"
9746 "\x7e\xc1\x7e\x77\x0a\x40\xc8\x8e"
9747 "\xfc\x0e\xed\xe1\x0d\xb0\xe5\x5e"
9748 "\x5e\x6f\xf5\x7f\xab\x33\x7d\xcd"
9749 "\xf0\x09\x4b\xb2\x11\x37\xdc\x65"
9750 "\x97\x32\x62\x71\x3a\x29\x54\xb9"
9751 "\xc7\xa4\xbf\x75\x0f\xf9\x40\xa9"
9752 "\x8d\xd7\x8b\xa7\xe0\x9a\xbe\x15"
9753 "\xc6\xda\xd8\x00\x14\x69\x1a\xaf"
9754 "\x5f\x79\xc3\xf5\xbb\x6c\x2a\x9d"
9755 "\xdd\x3c\x5f\x97\x21\xe1\x3a\x03"
9756 "\x84\x6a\xe9\x76\x11\x1f\xd3\xd5"
9757 "\xf0\x54\x20\x4d\xc2\x91\xc3\xa4"
9758 "\x36\x25\xbe\x1b\x2a\x06\xb7\xf3"
9759 "\xd1\xd0\x55\x29\x81\x4c\x83\xa3"
9760 "\xa6\x84\x1e\x5c\xd1\xd0\x6c\x90"
9761 "\xa4\x11\xf0\xd7\x63\x6a\x48\x05"
9762 "\xbc\x48\x18\x53\xcd\xb0\x8d\xdb"
9763 "\xdc\xfe\x55\x11\x5c\x51\xb3\xab"
9764 "\xab\x63\x3e\x31\x5a\x8b\x93\x63"
9765 "\x34\xa9\xba\x2b\x69\x1a\xc0\xe3"
9766 "\xcb\x41\xbc\xd7\xf5\x7f\x82\x3e"
9767 "\x01\xa3\x3c\x72\xf4\xfe\xdf\xbe"
9768 "\xb1\x67\x17\x2b\x37\x60\x0d\xca"
9769 "\x6f\xc3\x94\x2c\xd2\x92\x6d\x9d"
9770 "\x75\x18\x77\xaa\x29\x38\x96\xed"
9771 "\x0e\x20\x70\x92\xd5\xd0\xb4\x00"
9772 "\xc0\x31\xf2\xc9\x43\x0e\x75\x1d"
9773 "\x4b\x64\xf2\x1f\xf2\x29\x6c\x7b"
9774 "\x7f\xec\x59\x7d\x8c\x0d\xd4\xd3"
9775 "\xac\x53\x4c\xa3\xde\x42\x92\x95"
9776 "\x6d\xa3\x4f\xd0\xe6\x3d\xe7\xec"
9777 "\x7a\x4d\x68\xf1\xfe\x67\x66\x09"
9778 "\x83\x22\xb1\x98\x43\x8c\xab\xb8"
9779 "\x45\xe6\x6d\xdf\x5e\x50\x71\xce"
9780 "\xf5\x4e\x40\x93\x2b\xfa\x86\x0e"
9781 "\xe8\x30\xbd\x82\xcc\x1c\x9c\x5f"
9782 "\xad\xfd\x08\x31\xbe\x52\xe7\xe6"
9783 "\xf2\x06\x01\x62\x25\x15\x99\x74"
9784 "\x33\x51\x52\x57\x3f\x57\x87\x61"
9785 "\xb9\x7f\x29\x3d\xcd\x92\x5e\xa6"
9786 "\x5c\x3b\xf1\xed\x5f\xeb\x82\xed"
9787 "\x56\x7b\x61\xe7\xfd\x02\x47\x0e"
9788 "\x2a\x15\xa4\xce\x43\x86\x9b\xe1"
9789 "\x2b\x4c\x2a\xd9\x42\x97\xf7\x9a"
9790 "\xe5\x47\x46\x48\xd3\x55\x6f\x4d"
9791 "\xd9\xeb\x4b\xdd\x7b\x21\x2f\xb3"
9792 "\xa8\x36\x28\xdf\xca\xf1\xf6\xd9"
9793 "\x10\xf6\x1c\xfd\x2e\x0c\x27\xe0"
9794 "\x01\xb3\xff\x6d\x47\x08\x4d\xd4"
9795 "\x00\x25\xee\x55\x4a\xe9\xe8\x5b"
9796 "\xd8\xf7\x56\x12\xd4\x50\xb2\xe5"
9797 "\x51\x6f\x34\x63\x69\xd2\x4e\x96"
9798 "\x4e\xbc\x79\xbf\x18\xae\xc6\x13"
9799 "\x80\x92\x77\xb0\xb4\x0f\x29\x94"
9800 "\x6f\x4c\xbb\x53\x11\x36\xc3\x9f"
9801 "\x42\x8e\x96\x8a\x91\xc8\xe9\xfc"
9802 "\xfe\xbf\x7c\x2d\x6f\xf9\xb8\x44"
9803 "\x89\x1b\x09\x53\x0a\x2a\x92\xc3"
9804 "\x54\x7a\x3a\xf9\xe2\xe4\x75\x87"
9805 "\xa0\x5e\x4b\x03\x7a\x0d\x8a\xf4"
9806 "\x55\x59\x94\x2b\x63\x96\x0e\xf5",
9807 .psize = 1040,
9808 .digest = "\xb5\xb9\x08\xb3\x24\x3e\x03\xf0"
9809 "\xd6\x0b\x57\xbc\x0a\x6d\x89\x59",
9810 }, {
9811 .key = "\xf6\x34\x42\x71\x35\x52\x8b\x58"
9812 "\x02\x3a\x8e\x4a\x8d\x41\x13\xe9"
9813 "\x7f\xba\xb9\x55\x9d\x73\x4d\xf8"
9814 "\x3f\x5d\x73\x15\xff\xd3\x9e\x7f"
9815 "\x20\x2a\x6a\xa8\xd1\xf0\x8f\x12"
9816 "\x6b\x02\xd8\x6c\xde\xba\x80\x22"
9817 "\x19\x37\xc8\xd0\x4e\x89\x17\x7c"
9818 "\x7c\xdd\x88\xfd\x41\xc0\x04\xb7"
9819 "\x1d\xac\x19\xe3\x20\xc7\x16\xcf"
9820 "\x58\xee\x1d\x7a\x61\x69\xa9\x12"
9821 "\x4b\xef\x4f\xb6\x38\xdd\x78\xf8"
9822 "\x28\xee\x70\x08\xc7\x7c\xcc\xc8"
9823 "\x1e\x41\xf5\x80\x86\x70\xd0\xf0"
9824 "\xa3\x87\x6b\x0a\x00\xd2\x41\x28"
9825 "\x74\x26\xf1\x24\xf3\xd0\x28\x77"
9826 "\xd7\xcd\xf6\x2d\x61\xf4\xa2\x13"
9827 "\x77\xb4\x6f\xa0\xf4\xfb\xd6\xb5"
9828 "\x38\x9d\x5a\x0c\x51\xaf\xad\x63"
9829 "\x27\x67\x8c\x01\xea\x42\x1a\x66"
9830 "\xda\x16\x7c\x3c\x30\x0c\x66\x53"
9831 "\x1c\x88\xa4\x5c\xb2\xe3\x78\x0a"
9832 "\x13\x05\x6d\xe2\xaf\xb3\xe4\x75"
9833 "\x00\x99\x58\xee\x76\x09\x64\xaa"
9834 "\xbb\x2e\xb1\x81\xec\xd8\x0e\xd3"
9835 "\x0c\x33\x5d\xb7\x98\xef\x36\xb6"
9836 "\xd2\x65\x69\x41\x70\x12\xdc\x25"
9837 "\x41\x03\x99\x81\x41\x19\x62\x13"
9838 "\xd1\x0a\x29\xc5\x8c\xe0\x4c\xf3"
9839 "\xd6\xef\x4c\xf4\x1d\x83\x2e\x6d"
9840 "\x8e\x14\x87\xed\x80\xe0\xaa\xd3"
9841 "\x08\x04\x73\x1a\x84\x40\xf5\x64"
9842 "\xbd\x61\x32\x65\x40\x42\xfb\xb0"
9843 "\x40\xf6\x40\x8d\xc7\x7f\x14\xd0"
9844 "\x83\x99\xaa\x36\x7e\x60\xc6\xbf"
9845 "\x13\x8a\xf9\x21\xe4\x7e\x68\x87"
9846 "\xf3\x33\x86\xb4\xe0\x23\x7e\x0a"
9847 "\x21\xb1\xf5\xad\x67\x3c\x9c\x9d"
9848 "\x09\xab\xaf\x5f\xba\xe0\xd0\x82"
9849 "\x48\x22\x70\xb5\x6d\x53\xd6\x0e"
9850 "\xde\x64\x92\x41\xb0\xd3\xfb\xda"
9851 "\x21\xfe\xab\xea\x20\xc4\x03\x58"
9852 "\x18\x2e\x7d\x2f\x03\xa9\x47\x66"
9853 "\xdf\x7b\xa4\x6b\x34\x6b\x55\x9c"
9854 "\x4f\xd7\x9c\x47\xfb\xa9\x42\xec"
9855 "\x5a\x12\xfd\xfe\x76\xa0\x92\x9d"
9856 "\xfe\x1e\x16\xdd\x24\x2a\xe4\x27"
9857 "\xd5\xa9\xf2\x05\x4f\x83\xa2\xaf"
9858 "\xfe\xee\x83\x7a\xad\xde\xdf\x9a"
9859 "\x80\xd5\x81\x14\x93\x16\x7e\x46"
9860 "\x47\xc2\x14\xef\x49\x6e\xb9\xdb"
9861 "\x40\xe8\x06\x6f\x9c\x2a\xfd\x62"
9862 "\x06\x46\xfd\x15\x1d\x36\x61\x6f"
9863 "\x77\x77\x5e\x64\xce\x78\x1b\x85"
9864 "\xbf\x50\x9a\xfd\x67\xa6\x1a\x65"
9865 "\xad\x5b\x33\x30\xf1\x71\xaa\xd9"
9866 "\x23\x0d\x92\x24\x5f\xae\x57\xb0"
9867 "\x24\x37\x0a\x94\x12\xfb\xb5\xb1"
9868 "\xd3\xb8\x1d\x12\x29\xb0\x80\x24"
9869 "\x2d\x47\x9f\x96\x1f\x95\xf1\xb1"
9870 "\xda\x35\xf6\x29\xe0\xe1\x23\x96"
9871 "\xc7\xe8\x22\x9b\x7c\xac\xf9\x41"
9872 "\x39\x01\xe5\x73\x15\x5e\x99\xec"
9873 "\xb4\xc1\xf4\xe7\xa7\x97\x6a\xd5"
9874 "\x90\x9a\xa0\x1d\xf3\x5a\x8b\x5f"
9875 "\xdf\x01\x52\xa4\x93\x31\x97\xb0"
9876 "\x93\x24\xb5\xbc\xb2\x14\x24\x98"
9877 "\x4a\x8f\x19\x85\xc3\x2d\x0f\x74"
9878 "\x9d\x16\x13\x80\x5e\x59\x62\x62"
9879 "\x25\xe0\xd1\x2f\x64\xef\xba\xac"
9880 "\xcd\x09\x07\x15\x8a\xcf\x73\xb5"
9881 "\x8b\xc9\xd8\x24\xb0\x53\xd5\x6f"
9882 "\xe1\x2b\x77\xb1\xc5\xe4\xa7\x0e"
9883 "\x18\x45\xab\x36\x03\x59\xa8\xbd"
9884 "\x43\xf0\xd8\x2c\x1a\x69\x96\xbb"
9885 "\x13\xdf\x6c\x33\x77\xdf\x25\x34"
9886 "\x5b\xa5\x5b\x8c\xf9\x51\x05\xd4"
9887 "\x8b\x8b\x44\x87\x49\xfc\xa0\x8f"
9888 "\x45\x15\x5b\x40\x42\xc4\x09\x92"
9889 "\x98\x0c\x4d\xf4\x26\x37\x1b\x13"
9890 "\x76\x01\x93\x8d\x4f\xe6\xed\x18"
9891 "\xd0\x79\x7b\x3f\x44\x50\xcb\xee"
9892 "\xf7\x4a\xc9\x9e\xe0\x96\x74\xa7"
9893 "\xe6\x93\xb2\x53\xca\x55\xa8\xdc"
9894 "\x1e\x68\x07\x87\xb7\x2e\xc1\x08"
9895 "\xb2\xa4\x5b\xaf\xc6\xdb\x5c\x66"
9896 "\x41\x1c\x51\xd9\xb0\x07\x00\x0d"
9897 "\xf0\x4c\xdc\x93\xde\xa9\x1e\x8e"
9898 "\xd3\x22\x62\xd8\x8b\x88\x2c\xea"
9899 "\x5e\xf1\x6e\x14\x40\xc7\xbe\xaa"
9900 "\x42\x28\xd0\x26\x30\x78\x01\x9b"
9901 "\x83\x07\xbc\x94\xc7\x57\xa2\x9f"
9902 "\x03\x07\xff\x16\xff\x3c\x6e\x48"
9903 "\x0a\xd0\xdd\x4c\xf6\x64\x9a\xf1"
9904 "\xcd\x30\x12\x82\x2c\x38\xd3\x26"
9905 "\x83\xdb\xab\x3e\xc6\xf8\xe6\xfa"
9906 "\x77\x0a\x78\x82\x75\xf8\x63\x51"
9907 "\x59\xd0\x8d\x24\x9f\x25\xe6\xa3"
9908 "\x4c\xbc\x34\xfc\xe3\x10\xc7\x62"
9909 "\xd4\x23\xc8\x3d\xa7\xc6\xa6\x0a"
9910 "\x4f\x7e\x29\x9d\x6d\xbe\xb5\xf1"
9911 "\xdf\xa4\x53\xfa\xc0\x23\x0f\x37"
9912 "\x84\x68\xd0\xb5\xc8\xc6\xae\xf8"
9913 "\xb7\x8d\xb3\x16\xfe\x8f\x87\xad"
9914 "\xd0\xc1\x08\xee\x12\x1c\x9b\x1d"
9915 "\x90\xf8\xd1\x63\xa4\x92\x3c\xf0"
9916 "\xc7\x34\xd8\xf1\x14\xed\xa3\xbc"
9917 "\x17\x7e\xd4\x62\x42\x54\x57\x2c"
9918 "\x3e\x7a\x35\x35\x17\x0f\x0b\x7f"
9919 "\x81\xa1\x3f\xd0\xcd\xc8\x3b\x96"
9920 "\xe9\xe0\x4a\x04\xe1\xb6\x3c\xa1"
9921 "\xd6\xca\xc4\xbd\xb6\xb5\x95\x34"
9922 "\x12\x9d\xc5\x96\xf2\xdf\xba\x54"
9923 "\x76\xd1\xb2\x6b\x3b\x39\xe0\xb9"
9924 "\x18\x62\xfb\xf7\xfc\x12\xf1\x5f"
9925 "\x7e\xc7\xe3\x59\x4c\xa6\xc2\x3d"
9926 "\x40\x15\xf9\xa3\x95\x64\x4c\x74"
9927 "\x8b\x73\x77\x33\x07\xa7\x04\x1d"
9928 "\x33\x5a\x7e\x8f\xbd\x86\x01\x4f"
9929 "\x3e\xb9\x27\x6f\xe2\x41\xf7\x09"
9930 "\x67\xfd\x29\x28\xc5\xe4\xf6\x18"
9931 "\x4c\x1b\x49\xb2\x9c\x5b\xf6\x81"
9932 "\x4f\xbb\x5c\xcc\x0b\xdf\x84\x23"
9933 "\x58\xd6\x28\x34\x93\x3a\x25\x97"
9934 "\xdf\xb2\xc3\x9e\x97\x38\x0b\x7d"
9935 "\x10\xb3\x54\x35\x23\x8c\x64\xee"
9936 "\xf0\xd8\x66\xff\x8b\x22\xd2\x5b"
9937 "\x05\x16\x3c\x89\xf7\xb1\x75\xaf"
9938 "\xc0\xae\x6a\x4f\x3f\xaf\x9a\xf4"
9939 "\xf4\x9a\x24\xd9\x80\x82\xc0\x12"
9940 "\xde\x96\xd1\xbe\x15\x0b\x8d\x6a"
9941 "\xd7\x12\xe4\x85\x9f\x83\xc9\xc3"
9942 "\xff\x0b\xb5\xaf\x3b\xd8\x6d\x67"
9943 "\x81\x45\xe6\xac\xec\xc1\x7b\x16"
9944 "\x18\x0a\xce\x4b\xc0\x2e\x76\xbc"
9945 "\x1b\xfa\xb4\x34\xb8\xfc\x3e\xc8"
9946 "\x5d\x90\x71\x6d\x7a\x79\xef\x06",
9947 .ksize = 1088,
9948 .plaintext = "\xaa\x5d\x54\xcb\xea\x1e\x46\x0f"
9949 "\x45\x87\x70\x51\x8a\x66\x7a\x33"
9950 "\xb4\x18\xff\xa9\x82\xf9\x45\x4b"
9951 "\x93\xae\x2e\x7f\xab\x98\xfe\xbf"
9952 "\x01\xee\xe5\xa0\x37\x8f\x57\xa6"
9953 "\xb0\x76\x0d\xa4\xd6\x28\x2b\x5d"
9954 "\xe1\x03\xd6\x1c\x6f\x34\x0d\xe7"
9955 "\x61\x2d\x2e\xe5\xae\x5d\x47\xc7"
9956 "\x80\x4b\x18\x8f\xa8\x99\xbc\x28"
9957 "\xed\x1d\x9d\x86\x7d\xd7\x41\xd1"
9958 "\xe0\x2b\xe1\x8c\x93\x2a\xa7\x80"
9959 "\xe1\x07\xa0\xa9\x9f\x8c\x8d\x1a"
9960 "\x55\xfc\x6b\x24\x7a\xbd\x3e\x51"
9961 "\x68\x4b\x26\x59\xc8\xa7\x16\xd9"
9962 "\xb9\x61\x13\xde\x8b\x63\x1c\xf6"
9963 "\x60\x01\xfb\x08\xb3\x5b\x0a\xbf"
9964 "\x34\x73\xda\x87\x87\x3d\x6f\x97"
9965 "\x4a\x0c\xa3\x58\x20\xa2\xc0\x81"
9966 "\x5b\x8c\xef\xa9\xc2\x01\x1e\x64"
9967 "\x83\x8c\xbc\x03\xb6\xd0\x29\x9f"
9968 "\x54\xe2\xce\x8b\xc2\x07\x85\x78"
9969 "\x25\x38\x96\x4c\xb4\xbe\x17\x4a"
9970 "\x65\xa6\xfa\x52\x9d\x66\x9d\x65"
9971 "\x4a\xd1\x01\x01\xf0\xcb\x13\xcc"
9972 "\xa5\x82\xf3\xf2\x66\xcd\x3f\x9d"
9973 "\xd1\xaa\xe4\x67\xea\xf2\xad\x88"
9974 "\x56\x76\xa7\x9b\x59\x3c\xb1\x5d"
9975 "\x78\xfd\x69\x79\x74\x78\x43\x26"
9976 "\x7b\xde\x3f\xf1\xf5\x4e\x14\xd9"
9977 "\x15\xf5\x75\xb5\x2e\x19\xf3\x0c"
9978 "\x48\x72\xd6\x71\x6d\x03\x6e\xaa"
9979 "\xa7\x08\xf9\xaa\x70\xa3\x0f\x4d"
9980 "\x12\x8a\xdd\xe3\x39\x73\x7e\xa7"
9981 "\xea\x1f\x6d\x06\x26\x2a\xf2\xc5"
9982 "\x52\xb4\xbf\xfd\x52\x0c\x06\x60"
9983 "\x90\xd1\xb2\x7b\x56\xae\xac\x58"
9984 "\x5a\x6b\x50\x2a\xf5\xe0\x30\x3c"
9985 "\x2a\x98\x0f\x1b\x5b\x0a\x84\x6c"
9986 "\x31\xae\x92\xe2\xd4\xbb\x7f\x59"
9987 "\x26\x10\xb9\x89\x37\x68\x26\xbf"
9988 "\x41\xc8\x49\xc4\x70\x35\x7d\xff"
9989 "\x2d\x7f\xf6\x8a\x93\x68\x8c\x78"
9990 "\x0d\x53\xce\x7d\xff\x7d\xfb\xae"
9991 "\x13\x1b\x75\xc4\x78\xd7\x71\xd8"
9992 "\xea\xd3\xf4\x9d\x95\x64\x8e\xb4"
9993 "\xde\xb8\xe4\xa6\x68\xc8\xae\x73"
9994 "\x58\xaf\xa8\xb0\x5a\x20\xde\x87"
9995 "\x43\xb9\x0f\xe3\xad\x41\x4b\xd5"
9996 "\xb7\xad\x16\x00\xa6\xff\xf6\x74"
9997 "\xbf\x8c\x9f\xb3\x58\x1b\xb6\x55"
9998 "\xa9\x90\x56\x28\xf0\xb5\x13\x4e"
9999 "\x9e\xf7\x25\x86\xe0\x07\x7b\x98"
10000 "\xd8\x60\x5d\x38\x95\x3c\xe4\x22"
10001 "\x16\x2f\xb2\xa2\xaf\xe8\x90\x17"
10002 "\xec\x11\x83\x1a\xf4\xa9\x26\xda"
10003 "\x39\x72\xf5\x94\x61\x05\x51\xec"
10004 "\xa8\x30\x8b\x2c\x13\xd0\x72\xac"
10005 "\xb9\xd2\xa0\x4c\x4b\x78\xe8\x6e"
10006 "\x04\x85\xe9\x04\x49\x82\x91\xff"
10007 "\x89\xe5\xab\x4c\xaa\x37\x03\x12"
10008 "\xca\x8b\x74\x10\xfd\x9e\xd9\x7b"
10009 "\xcb\xdb\x82\x6e\xce\x2e\x33\x39"
10010 "\xce\xd2\x84\x6e\x34\x71\x51\x6e"
10011 "\x0d\xd6\x01\x87\xc7\xfa\x0a\xd3"
10012 "\xad\x36\xf3\x4c\x9f\x96\x5e\x62"
10013 "\x62\x54\xc3\x03\x78\xd6\xab\xdd"
10014 "\x89\x73\x55\x25\x30\xf8\xa7\xe6"
10015 "\x4f\x11\x0c\x7c\x0a\xa1\x2b\x7b"
10016 "\x3d\x0d\xde\x81\xd4\x9d\x0b\xae"
10017 "\xdf\x00\xf9\x4c\xb6\x90\x8e\x16"
10018 "\xcb\x11\xc8\xd1\x2e\x73\x13\x75"
10019 "\x75\x3e\xaa\xf5\xee\x02\xb3\x18"
10020 "\xa6\x2d\xf5\x3b\x51\xd1\x1f\x47"
10021 "\x6b\x2c\xdb\xc4\x10\xe0\xc8\xba"
10022 "\x9d\xac\xb1\x9d\x75\xd5\x41\x0e"
10023 "\x7e\xbe\x18\x5b\xa4\x1f\xf8\x22"
10024 "\x4c\xc1\x68\xda\x6d\x51\x34\x6c"
10025 "\x19\x59\xec\xb5\xb1\xec\xa7\x03"
10026 "\xca\x54\x99\x63\x05\x6c\xb1\xac"
10027 "\x9c\x31\xd6\xdb\xba\x7b\x14\x12"
10028 "\x7a\xc3\x2f\xbf\x8d\xdc\x37\x46"
10029 "\xdb\xd2\xbc\xd4\x2f\xab\x30\xd5"
10030 "\xed\x34\x99\x8e\x83\x3e\xbe\x4c"
10031 "\x86\x79\x58\xe0\x33\x8d\x9a\xb8"
10032 "\xa9\xa6\x90\x46\xa2\x02\xb8\xdd"
10033 "\xf5\xf9\x1a\x5c\x8c\x01\xaa\x6e"
10034 "\xb4\x22\x12\xf5\x0c\x1b\x9b\x7a"
10035 "\xc3\x80\xf3\x06\x00\x5f\x30\xd5"
10036 "\x06\xdb\x7d\x82\xc2\xd4\x0b\x4c"
10037 "\x5f\xe9\xc5\xf5\xdf\x97\x12\xbf"
10038 "\x56\xaf\x9b\x69\xcd\xee\x30\xb4"
10039 "\xa8\x71\xff\x3e\x7d\x73\x7a\xb4"
10040 "\x0d\xa5\x46\x7a\xf3\xf4\x15\x87"
10041 "\x5d\x93\x2b\x8c\x37\x64\xb5\xdd"
10042 "\x48\xd1\xe5\x8c\xae\xd4\xf1\x76"
10043 "\xda\xf4\xba\x9e\x25\x0e\xad\xa3"
10044 "\x0d\x08\x7c\xa8\x82\x16\x8d\x90"
10045 "\x56\x40\x16\x84\xe7\x22\x53\x3a"
10046 "\x58\xbc\xb9\x8f\x33\xc8\xc2\x84"
10047 "\x22\xe6\x0d\xe7\xb3\xdc\x5d\xdf"
10048 "\xd7\x2a\x36\xe4\x16\x06\x07\xd2"
10049 "\x97\x60\xb2\xf5\x5e\x14\xc9\xfd"
10050 "\x8b\x05\xd1\xce\xee\x9a\x65\x99"
10051 "\xb7\xae\x19\xb7\xc8\xbc\xd5\xa2"
10052 "\x7b\x95\xe1\xcc\xba\x0d\xdc\x8a"
10053 "\x1d\x59\x52\x50\xaa\x16\x02\x82"
10054 "\xdf\x61\x33\x2e\x44\xce\x49\xc7"
10055 "\xe5\xc6\x2e\x76\xcf\x80\x52\xf0"
10056 "\x3d\x17\x34\x47\x3f\xd3\x80\x48"
10057 "\xa2\xba\xd5\xc7\x7b\x02\x28\xdb"
10058 "\xac\x44\xc7\x6e\x05\x5c\xc2\x79"
10059 "\xb3\x7d\x6a\x47\x77\x66\xf1\x38"
10060 "\xf0\xf5\x4f\x27\x1a\x31\xca\x6c"
10061 "\x72\x95\x92\x8e\x3f\xb0\xec\x1d"
10062 "\xc7\x2a\xff\x73\xee\xdf\x55\x80"
10063 "\x93\xd2\xbd\x34\xd3\x9f\x00\x51"
10064 "\xfb\x2e\x41\xba\x6c\x5a\x7c\x17"
10065 "\x7f\xe6\x70\xac\x8d\x39\x3f\x77"
10066 "\xe2\x23\xac\x8f\x72\x4e\xe4\x53"
10067 "\xcc\xf1\x1b\xf1\x35\xfe\x52\xa4"
10068 "\xd6\xb8\x40\x6b\xc1\xfd\xa0\xa1"
10069 "\xf5\x46\x65\xc2\x50\xbb\x43\xe2"
10070 "\xd1\x43\x28\x34\x74\xf5\x87\xa0"
10071 "\xf2\x5e\x27\x3b\x59\x2b\x3e\x49"
10072 "\xdf\x46\xee\xaf\x71\xd7\x32\x36"
10073 "\xc7\x14\x0b\x58\x6e\x3e\x2d\x41"
10074 "\xfa\x75\x66\x3a\x54\xe0\xb2\xb9"
10075 "\xaf\xdd\x04\x80\x15\x19\x3f\x6f"
10076 "\xce\x12\xb4\xd8\xe8\x89\x3c\x05"
10077 "\x30\xeb\xf3\x3d\xcd\x27\xec\xdc"
10078 "\x56\x70\x12\xcf\x78\x2b\x77\xbf"
10079 "\x22\xf0\x1b\x17\x9c\xcc\xd6\x1b"
10080 "\x2d\x3d\xa0\x3b\xd8\xc9\x70\xa4"
10081 "\x7a\x3e\x07\xb9\x06\xc3\xfa\xb0"
10082 "\x33\xee\xc1\xd8\xf6\xe0\xf0\xb2"
10083 "\x61\x12\x69\xb0\x5f\x28\x99\xda"
10084 "\xc3\x61\x48\xfa\x07\x16\x03\xc4"
10085 "\xa8\xe1\x3c\xe8\x0e\x64\x15\x30"
10086 "\xc1\x9d\x84\x2f\x73\x98\x0e\x3a"
10087 "\xf2\x86\x21\xa4\x9e\x1d\xb5\x86"
10088 "\x16\xdb\x2b\x9a\x06\x64\x8e\x79"
10089 "\x8d\x76\x3e\xc3\xc2\x64\x44\xe3"
10090 "\xda\xbc\x1a\x52\xd7\x61\x03\x65"
10091 "\x54\x32\x77\x01\xed\x9d\x8a\x43"
10092 "\x25\x24\xe3\xc1\xbe\xb8\x2f\xcb"
10093 "\x89\x14\x64\xab\xf6\xa0\x6e\x02"
10094 "\x57\xe4\x7d\xa9\x4e\x9a\x03\x36"
10095 "\xad\xf1\xb1\xfc\x0b\xe6\x79\x51"
10096 "\x9f\x81\x77\xc4\x14\x78\x9d\xbf"
10097 "\xb6\xd6\xa3\x8c\xba\x0b\x26\xe7"
10098 "\xc8\xb9\x5c\xcc\xe1\x5f\xd5\xc6"
10099 "\xc4\xca\xc2\xa3\x45\xba\x94\x13"
10100 "\xb2\x8f\xc3\x54\x01\x09\xe7\x8b"
10101 "\xda\x2a\x0a\x11\x02\x43\xcb\x57"
10102 "\xc9\xcc\xb5\x5c\xab\xc4\xec\x54"
10103 "\x00\x06\x34\xe1\x6e\x03\x89\x7c"
10104 "\xc6\xfb\x6a\xc7\x60\x43\xd6\xc5"
10105 "\xb5\x68\x72\x89\x8f\x42\xc3\x74"
10106 "\xbd\x25\xaa\x9f\x67\xb5\xdf\x26"
10107 "\x20\xe8\xb7\x01\x3c\xe4\x77\xce"
10108 "\xc4\x65\xa7\x23\x79\xea\x33\xc7"
10109 "\x82\x14\x5c\x82\xf2\x4e\x3d\xf6"
10110 "\xc6\x4a\x0e\x29\xbb\xec\x44\xcd"
10111 "\x2f\xd1\x4f\x21\x71\xa9\xce\x0f"
10112 "\x5c\xf2\x72\x5c\x08\x2e\x21\xd2"
10113 "\xc3\x29\x13\xd8\xac\xc3\xda\x13"
10114 "\x1a\x9d\xa7\x71\x1d\x27\x1d\x27"
10115 "\x1d\xea\xab\x44\x79\xad\xe5\xeb"
10116 "\xef\x1f\x22\x0a\x44\x4f\xcb\x87"
10117 "\xa7\x58\x71\x0e\x66\xf8\x60\xbf"
10118 "\x60\x74\x4a\xb4\xec\x2e\xfe\xd3"
10119 "\xf5\xb8\xfe\x46\x08\x50\x99\x6c"
10120 "\x66\xa5\xa8\x34\x44\xb5\xe5\xf0"
10121 "\xdd\x2c\x67\x4e\x35\x96\x8e\x67"
10122 "\x48\x3f\x5f\x37\x44\x60\x51\x2e"
10123 "\x14\x91\x5e\x57\xc3\x0e\x79\x77"
10124 "\x2f\x03\xf4\xe2\x1c\x72\xbf\x85"
10125 "\x5d\xd3\x17\xdf\x6c\xc5\x70\x24"
10126 "\x42\xdf\x51\x4e\x2a\xb2\xd2\x5b"
10127 "\x9e\x69\x83\x41\x11\xfe\x73\x22"
10128 "\xde\x8a\x9e\xd8\x8a\xfb\x20\x38"
10129 "\xd8\x47\x6f\xd5\xed\x8f\x41\xfd"
10130 "\x13\x7a\x18\x03\x7d\x0f\xcd\x7d"
10131 "\xa6\x7d\x31\x9e\xf1\x8f\x30\xa3"
10132 "\x8b\x4c\x24\xb7\xf5\x48\xd7\xd9"
10133 "\x12\xe7\x84\x97\x5c\x31\x6d\xfb"
10134 "\xdf\xf3\xd3\xd1\xd5\x0c\x30\x06"
10135 "\x01\x6a\xbc\x6c\x78\x7b\xa6\x50"
10136 "\xfa\x0f\x3c\x42\x2d\xa5\xa3\x3b"
10137 "\xcf\x62\x50\xff\x71\x6d\xe7\xda"
10138 "\x27\xab\xc6\x67\x16\x65\x68\x64"
10139 "\xc7\xd5\x5f\x81\xa9\xf6\x65\xb3"
10140 "\x5e\x43\x91\x16\xcd\x3d\x55\x37"
10141 "\x55\xb3\xf0\x28\xc5\x54\x19\xc0"
10142 "\xe0\xd6\x2a\x61\xd4\xc8\x72\x51"
10143 "\xe9\xa1\x7b\x48\x21\xad\x44\x09"
10144 "\xe4\x01\x61\x3c\x8a\x5b\xf9\xa1"
10145 "\x6e\x1b\xdf\xc0\x04\xa8\x8b\xf2"
10146 "\x21\xbe\x34\x7b\xfc\xa1\xcd\xc9"
10147 "\xa9\x96\xf4\xa4\x4c\xf7\x4e\x8f"
10148 "\x84\xcc\xd3\xa8\x92\x77\x8f\x36"
10149 "\xe2\x2e\x8c\x33\xe8\x84\xa6\x0c"
10150 "\x6c\x8a\xda\x14\x32\xc2\x96\xff"
10151 "\xc6\x4a\xc2\x9b\x30\x7f\xd1\x29"
10152 "\xc0\xd5\x78\x41\x00\x80\x80\x03"
10153 "\x2a\xb1\xde\x26\x03\x48\x49\xee"
10154 "\x57\x14\x76\x51\x3c\x36\x5d\x0a"
10155 "\x5c\x9f\xe8\xd8\x53\xdb\x4f\xd4"
10156 "\x38\xbf\x66\xc9\x75\x12\x18\x75"
10157 "\x34\x2d\x93\x22\x96\x51\x24\x6e"
10158 "\x4e\xd9\x30\xea\x67\xff\x92\x1c"
10159 "\x16\x26\xe9\xb5\x33\xab\x8c\x22"
10160 "\x47\xdb\xa0\x2c\x08\xf0\x12\x69"
10161 "\x7e\x93\x52\xda\xa5\xe5\xca\xc1"
10162 "\x0f\x55\x2a\xbd\x09\x30\x88\x1b"
10163 "\x9c\xc6\x9f\xe6\xdb\xa6\x92\xeb"
10164 "\xf4\xbd\x5c\xc4\xdb\xc6\x71\x09"
10165 "\xab\x5e\x48\x0c\xed\x6f\xda\x8e"
10166 "\x8d\x0c\x98\x71\x7d\x10\xd0\x9c"
10167 "\x20\x9b\x79\x53\x26\x5d\xb9\x85"
10168 "\x8a\x31\xb8\xc5\x1c\x97\xde\x88"
10169 "\x61\x55\x7f\x7c\x21\x06\xea\xc4"
10170 "\x5f\xaf\xf2\xf0\xd5\x5e\x7d\xb4"
10171 "\x6e\xcf\xe9\xae\x1b\x0e\x11\x80"
10172 "\xc1\x9a\x74\x7e\x52\x6f\xa0\xb7"
10173 "\x24\xcd\x8d\x0a\x11\x40\x63\x72"
10174 "\xfa\xe2\xc5\xb3\x94\xef\x29\xa2"
10175 "\x1a\x23\x43\x04\x37\x55\x0d\xe9"
10176 "\x83\xb2\x29\x51\x49\x64\xa0\xbd"
10177 "\xde\x73\xfd\xa5\x7c\x95\x70\x62"
10178 "\x58\xdc\xe2\xd0\xbf\x98\xf5\x8a"
10179 "\x6a\xfd\xce\xa8\x0e\x42\x2a\xeb"
10180 "\xd2\xff\x83\x27\x53\x5c\xa0\x6e"
10181 "\x93\xef\xe2\xb9\x5d\x35\xd6\x98"
10182 "\xf6\x71\x19\x7a\x54\xa1\xa7\xe8"
10183 "\x09\xfe\xf6\x9e\xc7\xbd\x3e\x29"
10184 "\xbd\x6b\x17\xf4\xe7\x3e\x10\x5c"
10185 "\xc1\xd2\x59\x4f\x4b\x12\x1a\x5b"
10186 "\x50\x80\x59\xb9\xec\x13\x66\xa8"
10187 "\xd2\x31\x7b\x6a\x61\x22\xdd\x7d"
10188 "\x61\xee\x87\x16\x46\x9f\xf9\xc7"
10189 "\x41\xee\x74\xf8\xd0\x96\x2c\x76"
10190 "\x2a\xac\x7d\x6e\x9f\x0e\x7f\x95"
10191 "\xfe\x50\x16\xb2\x23\xca\x62\xd5"
10192 "\x68\xcf\x07\x3f\x3f\x97\x85\x2a"
10193 "\x0c\x25\x45\xba\xdb\x32\xcb\x83"
10194 "\x8c\x4f\xe0\x6d\x9a\x99\xf9\xc9"
10195 "\xda\xd4\x19\x31\xc1\x7c\x6d\xd9"
10196 "\x9c\x56\xd3\xec\xc1\x81\x4c\xed"
10197 "\x28\x9d\x87\xeb\x19\xd7\x1a\x4f"
10198 "\x04\x6a\xcb\x1f\xcf\x1f\xa2\x16"
10199 "\xfc\x2a\x0d\xa1\x14\x2d\xfa\xc5"
10200 "\x5a\xd2\xc5\xf9\x19\x7c\x20\x1f"
10201 "\x2d\x10\xc0\x66\x7c\xd9\x2d\xe5"
10202 "\x88\x70\x59\xa7\x85\xd5\x2e\x7c"
10203 "\x5c\xe3\xb7\x12\xd6\x97\x3f\x29",
10204 .psize = 2048,
10205 .digest = "\x37\x90\x92\xc2\xeb\x01\x87\xd9"
10206 "\x95\xc7\x91\xc3\x17\x8b\x38\x52",
10207 }
10208};
10209
10210
da7f033d
HX
10211/*
10212 * DES test vectors.
10213 */
92a4c9fe 10214static const struct cipher_testvec des_tv_template[] = {
da7f033d
HX
10215 { /* From Applied Cryptography */
10216 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10217 .klen = 8,
92a4c9fe
EB
10218 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
10219 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
10220 .len = 8,
da7f033d
HX
10221 }, { /* Same key, different plaintext block */
10222 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10223 .klen = 8,
92a4c9fe
EB
10224 .ptext = "\x22\x33\x44\x55\x66\x77\x88\x99",
10225 .ctext = "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
10226 .len = 8,
da7f033d
HX
10227 }, { /* Sbox test from NBS */
10228 .key = "\x7c\xa1\x10\x45\x4a\x1a\x6e\x57",
10229 .klen = 8,
92a4c9fe
EB
10230 .ptext = "\x01\xa1\xd6\xd0\x39\x77\x67\x42",
10231 .ctext = "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
10232 .len = 8,
da7f033d
HX
10233 }, { /* Three blocks */
10234 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10235 .klen = 8,
92a4c9fe 10236 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d
HX
10237 "\x22\x33\x44\x55\x66\x77\x88\x99"
10238 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef",
92a4c9fe 10239 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d
HX
10240 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
10241 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90",
92a4c9fe 10242 .len = 24,
da7f033d 10243 }, { /* Weak key */
5283a8ee 10244 .setkey_error = -EINVAL,
da7f033d
HX
10245 .wk = 1,
10246 .key = "\x01\x01\x01\x01\x01\x01\x01\x01",
10247 .klen = 8,
92a4c9fe
EB
10248 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
10249 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
10250 .len = 8,
da7f033d
HX
10251 }, { /* Two blocks -- for testing encryption across pages */
10252 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10253 .klen = 8,
92a4c9fe 10254 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d 10255 "\x22\x33\x44\x55\x66\x77\x88\x99",
92a4c9fe 10256 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d 10257 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
92a4c9fe 10258 .len = 16,
097012e8
EB
10259 }, {
10260 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10261 .klen = 8,
92a4c9fe 10262 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
097012e8 10263 "\xa3\x99\x7b\xca\xaf\x69\xa0\xf5",
92a4c9fe 10264 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
097012e8 10265 "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
92a4c9fe 10266 .len = 16,
da7f033d
HX
10267 }, { /* Four blocks -- for testing encryption with chunking */
10268 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10269 .klen = 8,
92a4c9fe 10270 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d
HX
10271 "\x22\x33\x44\x55\x66\x77\x88\x99"
10272 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef"
10273 "\x22\x33\x44\x55\x66\x77\x88\x99",
92a4c9fe 10274 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d
HX
10275 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
10276 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90"
10277 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
92a4c9fe 10278 .len = 32,
8163fc30
JK
10279 }, { /* Generated with Crypto++ */
10280 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
10281 .klen = 8,
92a4c9fe 10282 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
10283 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
10284 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
10285 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
10286 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
10287 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
10288 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
10289 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
10290 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
10291 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
10292 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
10293 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
10294 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
10295 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
10296 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
10297 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
10298 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
10299 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
10300 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
10301 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
10302 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
10303 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
10304 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
10305 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
10306 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
10307 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
10308 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
10309 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
10310 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
10311 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
10312 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 10313 .ctext = "\x88\xCB\x1F\xAB\x2F\x2A\x49\x57"
8163fc30
JK
10314 "\x92\xB9\x77\xFF\x2F\x47\x58\xDD"
10315 "\xD7\x8A\x91\x95\x26\x33\x78\xB2"
10316 "\x33\xBA\xB2\x3E\x02\xF5\x1F\xEF"
10317 "\x98\xC5\xA6\xD2\x7D\x79\xEC\xB3"
10318 "\x45\xF3\x4C\x61\xAC\x6C\xC2\x55"
10319 "\xE5\xD3\x06\x58\x8A\x42\x3E\xDD"
10320 "\x3D\x20\x45\xE9\x6F\x0D\x25\xA8"
10321 "\xA5\xC7\x69\xCE\xD5\x3B\x7B\xC9"
10322 "\x9E\x65\xE7\xA3\xF2\xE4\x18\x94"
10323 "\xD2\x81\xE9\x33\x2B\x2D\x49\xC4"
10324 "\xFE\xDA\x7F\xE2\xF2\x8C\x9C\xDC"
10325 "\x73\x58\x11\x1F\x81\xD7\x21\x1A"
10326 "\x80\xD0\x0D\xE8\x45\xD6\xD8\xD5"
10327 "\x2E\x51\x16\xCA\x09\x89\x54\x62"
10328 "\xF7\x04\x3D\x75\xB9\xA3\x84\xF4"
10329 "\x62\xF0\x02\x58\x83\xAF\x30\x87"
10330 "\x85\x3F\x01\xCD\x8E\x58\x42\xC4"
10331 "\x41\x73\xE0\x15\x0A\xE6\x2E\x80"
10332 "\x94\xF8\x5B\x3A\x4E\xDF\x51\xB2"
10333 "\x9D\xE4\xC4\x9D\xF7\x3F\xF8\x8E"
10334 "\x37\x22\x4D\x00\x2A\xEF\xC1\x0F"
10335 "\x14\xA0\x66\xAB\x79\x39\xD0\x8E"
10336 "\xE9\x95\x61\x74\x12\xED\x07\xD7"
10337 "\xDD\x95\xDC\x7B\x57\x25\x27\x9C"
10338 "\x51\x96\x16\xF7\x94\x61\xB8\x87"
10339 "\xF0\x21\x1B\x32\xFB\x07\x0F\x29"
10340 "\x56\xBD\x9D\x22\xA2\x9F\xA2\xB9"
10341 "\x46\x31\x4C\x5E\x2E\x95\x61\xEF"
10342 "\xE1\x58\x39\x09\xB4\x8B\x40\xAC"
10343 "\x5F\x62\xC7\x72\xD9\xFC\xCB\x9A",
92a4c9fe 10344 .len = 248,
da7f033d
HX
10345 },
10346};
10347
92a4c9fe 10348static const struct cipher_testvec des_cbc_tv_template[] = {
da7f033d
HX
10349 { /* From OpenSSL */
10350 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10351 .klen = 8,
10352 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
cdc69469 10353 .iv_out = "\x46\x8e\x91\x15\x78\x88\xba\x68",
92a4c9fe 10354 .ptext = "\x37\x36\x35\x34\x33\x32\x31\x20"
da7f033d
HX
10355 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
10356 "\x68\x65\x20\x74\x69\x6d\x65\x20",
92a4c9fe 10357 .ctext = "\xcc\xd1\x73\xff\xab\x20\x39\xf4"
da7f033d
HX
10358 "\xac\xd8\xae\xfd\xdf\xd8\xa1\xeb"
10359 "\x46\x8e\x91\x15\x78\x88\xba\x68",
92a4c9fe 10360 .len = 24,
da7f033d
HX
10361 }, { /* FIPS Pub 81 */
10362 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10363 .klen = 8,
10364 .iv = "\x12\x34\x56\x78\x90\xab\xcd\xef",
cdc69469 10365 .iv_out = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
92a4c9fe
EB
10366 .ptext = "\x4e\x6f\x77\x20\x69\x73\x20\x74",
10367 .ctext = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
10368 .len = 8,
da7f033d
HX
10369 }, {
10370 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10371 .klen = 8,
10372 .iv = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
cdc69469 10373 .iv_out = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
92a4c9fe
EB
10374 .ptext = "\x68\x65\x20\x74\x69\x6d\x65\x20",
10375 .ctext = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
10376 .len = 8,
da7f033d
HX
10377 }, {
10378 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10379 .klen = 8,
10380 .iv = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
cdc69469 10381 .iv_out = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
92a4c9fe
EB
10382 .ptext = "\x66\x6f\x72\x20\x61\x6c\x6c\x20",
10383 .ctext = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
10384 .len = 8,
8163fc30
JK
10385 }, { /* Generated with Crypto++ */
10386 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
10387 .klen = 8,
10388 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
cdc69469 10389 .iv_out = "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
92a4c9fe 10390 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
10391 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
10392 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
10393 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
10394 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
10395 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
10396 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
10397 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
10398 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
10399 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
10400 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
10401 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
10402 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
10403 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
10404 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
10405 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
10406 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
10407 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
10408 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
10409 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
10410 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
10411 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
10412 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
10413 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
10414 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
10415 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
10416 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
10417 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
10418 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
10419 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
10420 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 10421 .ctext = "\x71\xCC\x56\x1C\x87\x2C\x43\x20"
8163fc30
JK
10422 "\x1C\x20\x13\x09\xF9\x2B\x40\x47"
10423 "\x99\x10\xD1\x1B\x65\x33\x33\xBA"
10424 "\x88\x0D\xA2\xD1\x86\xFF\x4D\xF4"
10425 "\x5A\x0C\x12\x96\x32\x57\xAA\x26"
10426 "\xA7\xF4\x32\x8D\xBC\x10\x31\x9E"
10427 "\x81\x72\x74\xDE\x30\x19\x69\x49"
10428 "\x54\x9C\xC3\xEB\x0B\x97\xDD\xD1"
10429 "\xE8\x6D\x0D\x05\x83\xA5\x12\x08"
10430 "\x47\xF8\x88\x03\x86\x51\x3C\xEF"
10431 "\xE7\x11\x73\x4D\x44\x2B\xE2\x16"
10432 "\xE8\xA5\x06\x50\x66\x70\x0E\x14"
10433 "\xBA\x21\x3B\xD5\x23\x5B\xA7\x8F"
10434 "\x56\xB6\xA7\x44\xDB\x86\xAB\x69"
10435 "\x33\x3C\xBE\x64\xC4\x22\xD3\xFE"
10436 "\x49\x90\x88\x6A\x09\x8F\x76\x59"
10437 "\xCB\xB7\xA0\x2D\x79\x75\x92\x8A"
10438 "\x82\x1D\xC2\xFE\x09\x1F\x78\x6B"
10439 "\x2F\xD6\xA4\x87\x1E\xC4\x53\x63"
10440 "\x80\x02\x61\x2F\xE3\x46\xB6\xB5"
10441 "\xAA\x95\xF4\xEE\xA7\x64\x2B\x4F"
10442 "\x20\xCF\xD2\x47\x4E\x39\x65\xB3"
10443 "\x11\x87\xA2\x6C\x49\x7E\x36\xC7"
10444 "\x62\x8B\x48\x0D\x6A\x64\x00\xBD"
10445 "\x71\x91\x8C\xE9\x70\x19\x01\x4F"
10446 "\x4E\x68\x23\xBA\xDA\x24\x2E\x45"
10447 "\x02\x14\x33\x21\xAE\x58\x4B\xCF"
10448 "\x3B\x4B\xE8\xF8\xF6\x4F\x34\x93"
10449 "\xD7\x07\x8A\xD7\x18\x92\x36\x8C"
10450 "\x82\xA9\xBD\x6A\x31\x91\x39\x11"
10451 "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
92a4c9fe 10452 .len = 248,
8163fc30
JK
10453 },
10454};
10455
92a4c9fe 10456static const struct cipher_testvec des_ctr_tv_template[] = {
8163fc30
JK
10457 { /* Generated with Crypto++ */
10458 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
10459 .klen = 8,
10460 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0 10461 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 10462 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
10463 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
10464 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
10465 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
10466 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
10467 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
10468 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
10469 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
10470 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
10471 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
10472 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
10473 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
10474 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
10475 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
10476 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
10477 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
10478 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
10479 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
10480 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
10481 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
10482 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
10483 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
10484 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
10485 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
10486 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
10487 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
10488 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
10489 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
10490 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
10491 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
10492 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 10493 .ctext = "\x2F\x96\x06\x0F\x50\xC9\x68\x03"
8163fc30
JK
10494 "\x0F\x31\xD4\x64\xA5\x29\x77\x35"
10495 "\xBC\x7A\x9F\x19\xE7\x0D\x33\x3E"
10496 "\x12\x0B\x8C\xAE\x48\xAE\xD9\x02"
10497 "\x0A\xD4\xB0\xD6\x37\xB2\x65\x1C"
10498 "\x4B\x65\xEB\x24\xB5\x8E\xAD\x47"
10499 "\x0D\xDA\x79\x77\xA0\x29\xA0\x2B"
10500 "\xC8\x0F\x85\xDC\x03\x13\xA9\x04"
10501 "\x19\x40\xBE\xBE\x5C\x49\x4A\x69"
10502 "\xED\xE8\xE1\x9E\x14\x43\x74\xDE"
10503 "\xEC\x6E\x11\x3F\x36\xEF\x7B\xFB"
10504 "\xBE\x4C\x91\x43\x22\x65\x72\x48"
10505 "\xE2\x12\xED\x88\xAC\xA7\xC9\x91"
10506 "\x14\xA2\x36\x1C\x29\xFF\xC8\x4F"
10507 "\x72\x5C\x4B\xB0\x1E\x93\xC2\xFA"
10508 "\x9D\x53\x86\xA0\xAE\xC6\xB7\x3C"
10509 "\x59\x0C\xD0\x8F\xA6\xD8\xA4\x31"
10510 "\xB7\x30\x1C\x21\x38\xFB\x68\x8C"
10511 "\x2E\xF5\x6E\x73\xC3\x16\x5F\x12"
10512 "\x0C\x33\xB9\x1E\x7B\x70\xDE\x86"
10513 "\x32\xB3\xC1\x16\xAB\xD9\x49\x0B"
10514 "\x96\x28\x72\x6B\xF3\x30\xA9\xEB"
10515 "\x69\xE2\x1E\x58\x46\xA2\x8E\xC7"
10516 "\xC0\xEF\x07\xB7\x77\x2C\x00\x05"
10517 "\x46\xBD\xFE\x53\x81\x8B\xA4\x03"
10518 "\x20\x0F\xDB\x78\x0B\x1F\x53\x04"
10519 "\x4C\x60\x4C\xC3\x2A\x86\x86\x7E"
10520 "\x13\xD2\x26\xED\x5D\x3E\x9C\xF2"
10521 "\x5C\xC4\x15\xC9\x9A\x21\xC5\xCD"
10522 "\x19\x7F\x99\x19\x53\xCE\x1D\x14"
10523 "\x69\x74\xA1\x06\x46\x0F\x4E\x75",
92a4c9fe 10524 .len = 248,
8163fc30
JK
10525 }, { /* Generated with Crypto++ */
10526 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
10527 .klen = 8,
10528 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
e674dbc0 10529 .iv_out = "\xE7\x82\x1D\xB8\x53\x11\xAC\x66",
92a4c9fe 10530 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
10531 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
10532 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
10533 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
10534 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
10535 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
10536 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
10537 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
10538 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
10539 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
10540 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
10541 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
10542 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
10543 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
10544 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
10545 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
10546 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
10547 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
10548 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
10549 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
10550 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
10551 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
10552 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
10553 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
10554 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
10555 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
10556 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
10557 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
10558 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
10559 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
10560 "\xC6\x2F\xBB\x24\x8D\x19\x82",
92a4c9fe 10561 .ctext = "\x62\xE5\xF4\xDC\x99\xE7\x89\xE3"
8163fc30
JK
10562 "\xF4\x10\xCC\x21\x99\xEB\xDC\x15"
10563 "\x19\x13\x93\x27\x9D\xB6\x6F\x45"
10564 "\x17\x55\x61\x72\xC8\xD3\x7F\xA5"
10565 "\x32\xD0\xD3\x02\x15\xA4\x05\x23"
10566 "\x9C\x23\x61\x60\x77\x7B\x6C\x95"
10567 "\x26\x49\x42\x2E\xF3\xC1\x8C\x6D"
10568 "\xC8\x47\xD5\x94\xE7\x53\xC8\x23"
10569 "\x1B\xA5\x0B\xCB\x12\xD3\x7A\x12"
10570 "\xA4\x42\x15\x34\xF7\x5F\xDC\x58"
10571 "\x5B\x58\x4C\xAD\xD1\x33\x8E\xE6"
10572 "\xE5\xA0\xDA\x4D\x94\x3D\x63\xA8"
10573 "\x02\x82\xBB\x16\xB8\xDC\xB5\x58"
10574 "\xC3\x2D\x79\xE4\x25\x79\x43\xF9"
10575 "\x6D\xD3\xCA\xC0\xE8\x12\xD4\x7E"
10576 "\x04\x25\x79\xFD\x27\xFB\xC4\xEA"
10577 "\x32\x94\x48\x92\xF3\x68\x1A\x7F"
10578 "\x36\x33\x43\x79\xF7\xCA\xC2\x38"
10579 "\xC0\x68\xD4\x53\xA9\xCC\x43\x0C"
10580 "\x40\x57\x3E\xED\x00\x9F\x22\x6E"
10581 "\x80\x99\x0B\xCC\x40\x63\x46\x8A"
10582 "\xE8\xC4\x9B\x6D\x7A\x08\x6E\xA9"
10583 "\x6F\x84\xBC\xB3\xF4\x95\x0B\x2D"
10584 "\x6A\xBA\x37\x50\xC3\xCF\x9F\x7C"
10585 "\x59\x5E\xDE\x0B\x30\xFA\x34\x8A"
10586 "\xF8\xD1\xA2\xF8\x4E\xBD\x5D\x5E"
10587 "\x7D\x71\x99\xE0\xF6\xE5\x7C\xE0"
10588 "\x6D\xEE\x82\x89\x92\xD4\xF5\xD7"
10589 "\xDF\x85\x2D\xE1\xB2\xD6\xAB\x94"
10590 "\xA5\xA6\xE7\xB0\x51\x36\x52\x37"
10591 "\x91\x45\x05\x3E\x58\xBF\x32",
92a4c9fe 10592 .len = 247,
8163fc30
JK
10593 },
10594};
10595
92a4c9fe 10596static const struct cipher_testvec des3_ede_tv_template[] = {
da7f033d
HX
10597 { /* These are from openssl */
10598 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
10599 "\x55\x55\x55\x55\x55\x55\x55\x55"
10600 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
10601 .klen = 24,
92a4c9fe
EB
10602 .ptext = "\x73\x6f\x6d\x65\x64\x61\x74\x61",
10603 .ctext = "\x18\xd7\x48\xe5\x63\x62\x05\x72",
10604 .len = 8,
da7f033d
HX
10605 }, {
10606 .key = "\x03\x52\x02\x07\x67\x20\x82\x17"
10607 "\x86\x02\x87\x66\x59\x08\x21\x98"
10608 "\x64\x05\x6a\xbd\xfe\xa9\x34\x57",
10609 .klen = 24,
92a4c9fe
EB
10610 .ptext = "\x73\x71\x75\x69\x67\x67\x6c\x65",
10611 .ctext = "\xc0\x7d\x2a\x0f\xa5\x66\xfa\x30",
10612 .len = 8,
da7f033d
HX
10613 }, {
10614 .key = "\x10\x46\x10\x34\x89\x98\x80\x20"
10615 "\x91\x07\xd0\x15\x89\x19\x01\x01"
10616 "\x19\x07\x92\x10\x98\x1a\x01\x01",
10617 .klen = 24,
92a4c9fe
EB
10618 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
10619 .ctext = "\xe1\xef\x62\xc3\x32\xfe\x82\x5b",
10620 .len = 8,
e080b17a
JK
10621 }, { /* Generated with Crypto++ */
10622 .key = "\xF3\x9C\xD6\xF3\x9C\xB9\x5A\x67"
10623 "\x00\x5A\x67\x00\x2D\xCE\xEB\x2D"
10624 "\xCE\xEB\xB4\x51\x72\xB4\x51\x72",
10625 .klen = 24,
92a4c9fe 10626 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
10627 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
10628 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
10629 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
10630 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
10631 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
10632 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
10633 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
10634 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
10635 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
10636 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
10637 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
10638 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
10639 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
10640 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
10641 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
10642 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
10643 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
10644 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
10645 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
10646 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
10647 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
10648 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
10649 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
10650 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
10651 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
10652 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
10653 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
10654 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
10655 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
10656 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
10657 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
10658 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
10659 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
10660 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
10661 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
10662 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
10663 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
10664 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
10665 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
10666 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
10667 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
10668 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
10669 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
10670 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
10671 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
10672 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
10673 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
10674 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
10675 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
10676 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
10677 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
10678 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
10679 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
10680 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
10681 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
10682 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
10683 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
10684 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
10685 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
10686 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
10687 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 10688 .ctext = "\x4E\x9A\x40\x3D\x61\x7D\x17\xFA"
e080b17a
JK
10689 "\x16\x86\x88\x0B\xD8\xAE\xF8\xE4"
10690 "\x81\x01\x04\x00\x76\xFA\xED\xD3"
10691 "\x44\x7E\x21\x9D\xF0\xFB\x2B\x64"
10692 "\xCA\x4E\x90\xE0\xC0\x63\x28\x92"
10693 "\xF3\x1F\xA4\x53\x2C\x77\xCC\x77"
10694 "\x69\x56\xD0\x19\xAD\x00\x2D\x97"
10695 "\xBC\xDE\x49\x6A\x82\xBC\x16\xE2"
10696 "\x2F\x3E\x72\xEE\xD1\xCE\xFC\x1B"
10697 "\xEA\x32\x56\xE4\x0B\xAF\x27\x36"
10698 "\xAF\x08\xB9\x61\xB7\x48\x23\x27"
10699 "\xEE\x4D\xC8\x79\x56\x06\xEB\xC7"
10700 "\x5B\xCA\x0A\xC6\x5E\x5C\xCB\xB6"
10701 "\x9D\xDA\x04\x59\xE2\x09\x48\x7E"
10702 "\x6B\x37\xC6\xFE\x92\xA9\x1E\x6E"
10703 "\x0D\x19\xFA\x33\x0F\xEE\x36\x68"
10704 "\x11\xBB\xF9\x5A\x73\xAB\x3A\xEA"
10705 "\xAC\x28\xD8\xD5\x27\xE8\x6B\x16"
10706 "\x45\x86\x50\x01\x70\x35\x99\x92"
10707 "\xDF\x0C\x07\x88\x8B\x7F\x9E\x4B"
10708 "\xD2\x04\x84\x90\xC4\x27\xDF\x0A"
10709 "\x49\xA8\xA7\x1A\x6D\x78\x16\xCA"
10710 "\xB3\x18\x5C\xC3\x93\x63\x5A\x68"
10711 "\x77\x02\xBA\xED\x62\x71\xB1\xD9"
10712 "\x5E\xE5\x6F\x1A\xCC\x1D\xBE\x2E"
10713 "\x11\xF3\xA6\x97\xCA\x8E\xBF\xB4"
10714 "\x56\xA1\x36\x6B\xB1\x0A\x3E\x70"
10715 "\xEA\xD7\xCD\x72\x7B\x79\xC8\xAD"
10716 "\x6B\xFE\xFB\xBA\x64\xAE\x19\xC1"
10717 "\x82\xCF\x8A\xA1\x50\x17\x7F\xB2"
10718 "\x6F\x7B\x0F\x52\xC5\x3E\x4A\x52"
10719 "\x3F\xD9\x3F\x01\xA6\x41\x1A\xB3"
10720 "\xB3\x7A\x0E\x8E\x75\xB2\xB1\x5F"
10721 "\xDB\xEA\x84\x13\x26\x6C\x85\x4E"
10722 "\xAE\x6B\xDC\xE7\xE7\xAD\xB0\x06"
10723 "\x5C\xBA\x92\xD0\x30\xBB\x8D\xD2"
10724 "\xAE\x4C\x70\x85\xA0\x07\xE3\x2C"
10725 "\xD1\x27\x9C\xCF\xDB\x13\xB7\xE5"
10726 "\xF9\x6A\x02\xD0\x39\x9D\xB6\xE7"
10727 "\xD1\x17\x25\x08\xF9\xA9\xA6\x67"
10728 "\x38\x80\xD1\x22\xAB\x1A\xD7\x26"
10729 "\xAD\xCA\x19\x1B\xFA\x18\xA7\x57"
10730 "\x31\xEC\xC9\xED\xDB\x79\xC0\x48"
10731 "\xAC\x31\x9F\x03\x8B\x62\x5B\x7E"
10732 "\x0E\xA6\xD0\x64\xEE\xEA\x00\xFC"
10733 "\x58\xC8\xDE\x51\x4E\x17\x15\x11"
10734 "\x66\x58\xB6\x90\xDC\xDF\xA1\x49"
10735 "\xCA\x79\xE9\x31\x31\x42\xDC\x56"
10736 "\x0B\xCD\xB6\x0D\xC7\x64\xF7\x19"
10737 "\xD9\x42\x05\x7F\xBC\x2F\xFC\x90"
10738 "\xAE\x29\x86\xAA\x43\x7A\x4F\x6B"
10739 "\xCE\xEA\xBC\x31\x8D\x65\x9D\x46"
10740 "\xEA\x77\xB4\xF9\x58\xEA\x5D\x84"
10741 "\xE4\xDC\x14\xBB\xBD\x15\x0E\xDA"
10742 "\xD8\xE4\xA4\x5D\x61\xF9\x58\x0F"
10743 "\xE4\x82\x77\xCE\x87\xC0\x09\xF0"
10744 "\xD6\x10\x9E\x34\xE1\x0C\x67\x55"
10745 "\x7B\x6D\xD5\x51\x4B\x00\xEE\xBA"
10746 "\xF2\x7B\xBE\x75\x07\x42\x9D\x99"
10747 "\x12\xE1\x71\x4A\xF9\x2A\xF5\xF6"
10748 "\x93\x03\xD7\x51\x09\xFA\xBE\x68"
10749 "\xD8\x45\xFF\x33\xBA\xBB\x2B\x63",
92a4c9fe 10750 .len = 496,
da7f033d
HX
10751 },
10752};
10753
92a4c9fe 10754static const struct cipher_testvec des3_ede_cbc_tv_template[] = {
da7f033d
HX
10755 { /* Generated from openssl */
10756 .key = "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
10757 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
10758 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
10759 .klen = 24,
10760 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
cdc69469 10761 .iv_out = "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
92a4c9fe 10762 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
da7f033d
HX
10763 "\x53\x20\x63\x65\x65\x72\x73\x74"
10764 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
10765 "\x20\x79\x65\x53\x72\x63\x74\x65"
10766 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
10767 "\x79\x6e\x53\x20\x63\x65\x65\x72"
10768 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
10769 "\x6e\x61\x20\x79\x65\x53\x72\x63"
10770 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
10771 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
10772 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
10773 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
10774 "\x72\x63\x74\x65\x20\x73\x6f\x54"
10775 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
10776 "\x63\x65\x65\x72\x73\x74\x54\x20"
10777 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
92a4c9fe 10778 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
da7f033d
HX
10779 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
10780 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
10781 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
10782 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
10783 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
10784 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
10785 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
10786 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
10787 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
10788 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
10789 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
10790 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
10791 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
10792 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
10793 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
92a4c9fe 10794 .len = 128,
e080b17a
JK
10795 }, { /* Generated with Crypto++ */
10796 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
10797 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
10798 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
10799 .klen = 24,
10800 .iv = "\xB2\xD7\x48\xED\x06\x44\xF9\x12"
10801 "\xB7\x28\x4D\x83\x24\x59\xF2\x17",
cdc69469 10802 .iv_out = "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
92a4c9fe 10803 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
10804 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
10805 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
10806 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
10807 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
10808 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
10809 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
10810 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
10811 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
10812 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
10813 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
10814 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
10815 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
10816 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
10817 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
10818 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
10819 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
10820 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
10821 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
10822 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
10823 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
10824 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
10825 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
10826 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
10827 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
10828 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
10829 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
10830 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
10831 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
10832 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
10833 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
10834 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
10835 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
10836 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
10837 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
10838 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
10839 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
10840 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
10841 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
10842 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
10843 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
10844 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
10845 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
10846 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
10847 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
10848 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
10849 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
10850 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
10851 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
10852 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
10853 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
10854 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
10855 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
10856 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
10857 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
10858 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
10859 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
10860 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
10861 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
10862 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
10863 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
10864 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 10865 .ctext = "\xF8\xF6\xB5\x60\x5C\x5A\x75\x84"
e080b17a
JK
10866 "\x87\x81\x53\xBA\xC9\x6F\xEC\xD5"
10867 "\x1E\x68\x8E\x85\x12\x86\x1D\x38"
10868 "\x1C\x91\x40\xCC\x69\x6A\xD5\x35"
10869 "\x0D\x7C\xB5\x07\x7C\x7B\x2A\xAF"
10870 "\x32\xBC\xA1\xB3\x84\x31\x1B\x3C"
10871 "\x0A\x2B\xFA\xD3\x9F\xB0\x8C\x37"
10872 "\x8F\x9D\xA7\x6D\x6C\xFA\xD7\x90"
10873 "\xE3\x69\x54\xED\x3A\xC4\xF1\x6B"
10874 "\xB1\xCC\xFB\x7D\xD8\x8E\x17\x0B"
10875 "\x9C\xF6\x4C\xD6\xFF\x03\x4E\xD9"
10876 "\xE6\xA5\xAD\x25\xE6\x17\x69\x63"
10877 "\x11\x35\x61\x94\x88\x7B\x1C\x48"
10878 "\xF1\x24\x20\x29\x6B\x93\x1A\x8E"
10879 "\x43\x03\x89\xD8\xB1\xDA\x47\x7B"
10880 "\x79\x3A\x83\x76\xDA\xAE\xC6\xBB"
10881 "\x22\xF8\xE8\x3D\x9A\x65\x54\xD8"
10882 "\x4C\xE9\xE7\xE4\x63\x2F\x5C\x73"
10883 "\x5A\xC3\xAE\x46\xA8\xCD\x57\xE6"
10884 "\x67\x88\xA5\x20\x6F\x5F\x97\xC7"
10885 "\xCC\x15\xA2\x0A\x93\xEA\x33\xE7"
10886 "\x03\x5F\xEC\x64\x30\x6F\xEE\xD7"
10887 "\x7E\xDF\xD6\xE9\x6F\x3F\xD6\x1E"
10888 "\xBE\x67\x6C\x5B\x97\xA0\x09\xE6"
10889 "\xEE\xFE\x55\xA3\x29\x65\xE0\x12"
10890 "\xA1\x6A\x8A\x6F\xF2\xE6\xF1\x96"
10891 "\x87\xFB\x9C\x05\xDD\x80\xEC\xFF"
10892 "\xC5\xED\x50\xFE\xFC\x91\xCD\xCE"
10893 "\x25\x2C\x5F\xD9\xAD\x95\x7D\x99"
10894 "\xF0\x05\xC4\x71\x46\x5F\xF9\x0D"
10895 "\xD2\x63\xDF\x9B\x96\x2E\x2B\xA6"
10896 "\x2B\x1C\xD5\xFB\x96\x24\x60\x60"
10897 "\x54\x40\xB8\x62\xA4\xF8\x46\x95"
10898 "\x73\x28\xA3\xA6\x16\x2B\x17\xE7"
10899 "\x7A\xF8\x62\x54\x3B\x64\x69\xE1"
10900 "\x71\x34\x29\x5B\x4E\x05\x9B\xFA"
10901 "\x5E\xF1\x96\xB7\xCE\x16\x9B\x59"
10902 "\xF1\x1A\x4C\x51\x26\xFD\x79\xE2"
10903 "\x3B\x8E\x71\x69\x6A\x91\xB6\x65"
10904 "\x32\x09\xB8\xE4\x09\x1F\xEA\x39"
10905 "\xCE\x20\x65\x9F\xD6\xD1\xC7\xF0"
10906 "\x73\x50\x08\x56\x20\x9B\x94\x23"
10907 "\x14\x39\xB7\x2B\xB1\x2D\x6D\x6F"
10908 "\x41\x5B\xCC\xE2\x18\xAE\x62\x89"
10909 "\x78\x8E\x67\x23\xD0\xFB\x2B\xE5"
10910 "\x25\xC9\x48\x97\xB5\xD3\x17\xD5"
10911 "\x6A\x9F\xA7\x48\x0C\x2B\x73\x3B"
10912 "\x57\x08\xAE\x91\xF2\xB7\x57\x89"
10913 "\xF4\xD0\xB0\x07\xB0\x42\x6C\xAF"
10914 "\x98\x1A\xE7\xD1\xAC\x1E\xB5\x02"
10915 "\xD4\x56\x42\x79\x79\x7F\x2A\x77"
10916 "\x25\xE9\x7D\xC1\x88\x19\x2B\x49"
10917 "\x6F\x46\x59\xAB\x56\x1F\x61\xE0"
10918 "\x0C\x24\x9C\xC9\x5B\x63\xA9\x12"
10919 "\xCF\x88\x96\xB6\xA8\x24\xC6\xA8"
10920 "\x21\x85\x1A\x62\x7E\x34\xBB\xEB"
10921 "\xBD\x02\x2A\xC7\xD8\x89\x80\xC5"
10922 "\xB1\xBB\x60\xA5\x22\xFC\x6F\x38"
10923 "\x02\x80\xA3\x28\x22\x75\xE1\xE9"
10924 "\x90\xE9\xFA\x4B\x00\x10\xAC\x58"
10925 "\x83\x70\xFF\x86\xE6\xAA\x0F\x1F"
10926 "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
92a4c9fe 10927 .len = 496,
e080b17a
JK
10928 },
10929};
10930
92a4c9fe 10931static const struct cipher_testvec des3_ede_ctr_tv_template[] = {
e080b17a
JK
10932 { /* Generated with Crypto++ */
10933 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
10934 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
10935 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
10936 .klen = 24,
c9e1d48a 10937 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF",
e674dbc0 10938 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x3D",
92a4c9fe 10939 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
10940 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
10941 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
10942 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
10943 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
10944 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
10945 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
10946 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
10947 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
10948 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
10949 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
10950 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
10951 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
10952 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
10953 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
10954 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
10955 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
10956 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
10957 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
10958 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
10959 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
10960 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
10961 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
10962 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
10963 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
10964 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
10965 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
10966 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
10967 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
10968 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
10969 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
10970 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
10971 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
10972 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
10973 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
10974 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
10975 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
10976 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
10977 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
10978 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
10979 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
10980 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
10981 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
10982 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
10983 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
10984 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
10985 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
10986 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
10987 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
10988 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
10989 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
10990 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
10991 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
10992 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
10993 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
10994 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
10995 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
10996 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
10997 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
10998 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
10999 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
11000 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 11001 .ctext = "\x07\xC2\x08\x20\x72\x1F\x49\xEF"
e080b17a
JK
11002 "\x19\xCD\x6F\x32\x53\x05\x22\x15"
11003 "\xA2\x85\x2B\xDB\x85\xD2\xD8\xB9"
11004 "\xDD\x0D\x1B\x45\xCB\x69\x11\xD4"
11005 "\xEA\xBE\xB2\x45\x5D\x0C\xAE\xBE"
11006 "\xA0\xC1\x27\xAC\x65\x9F\x53\x7E"
11007 "\xAF\xC2\x1B\xB5\xB8\x6D\x36\x0C"
11008 "\x25\xC0\xF8\x6D\x0B\x29\x01\xDA"
11009 "\x13\x78\xDC\x89\x12\x12\x43\xFA"
11010 "\xF6\x12\xEF\x8D\x87\x62\x78\x83"
11011 "\xE2\xBE\x41\x20\x4C\x6D\x35\x1B"
11012 "\xD1\x0C\x30\xCF\xE2\xDE\x2B\x03"
11013 "\xBF\x45\x73\xD4\xE5\x59\x95\xD1"
11014 "\xB3\x9B\x27\x62\x97\xBD\xDE\x7F"
11015 "\xA4\xD2\x39\x80\xAA\x50\x23\xF0"
11016 "\x74\x88\x3D\xA8\x6A\x18\x79\x3B"
11017 "\xC4\x96\x6C\x8D\x22\x40\x92\x6E"
11018 "\xD6\xAD\x2A\x1F\xDE\x63\xC0\xE7"
11019 "\x07\xF7\x2D\xF7\xB5\xF3\xF0\xCC"
11020 "\x01\x7C\x2A\x9B\xC2\x10\xCA\xAA"
11021 "\xFD\x2B\x3F\xC5\xF3\xF6\xFC\x9B"
11022 "\x45\xDB\x53\xE4\x5B\xF3\xC9\x7B"
11023 "\x8E\x52\xFF\xC8\x02\xB8\xAC\x9D"
11024 "\xA1\x00\x39\xDA\x3D\x2D\x0E\x01"
11025 "\x09\x7D\x8D\x5E\xBE\x53\xB9\xB0"
11026 "\x8E\xE7\xE2\x96\x6A\xB2\x78\xEA"
11027 "\xDE\x23\x8B\xA5\xFA\x5C\xE3\xDA"
11028 "\xBF\x8E\x31\x6A\x55\xD1\x6A\xB2"
11029 "\xB5\x46\x6F\xA5\xF0\xEE\xBA\x1F"
11030 "\x9F\x98\xB0\x66\x4F\xD0\x3F\xA9"
11031 "\xDF\x5F\x58\xC4\xF4\xFF\x75\x5C"
11032 "\x40\x3A\x09\x7E\x6E\x1C\x97\xD4"
11033 "\xCC\xE7\xE7\x71\xCF\x0B\x15\x08"
11034 "\x71\xFA\x07\x97\xCD\xE6\xCA\x1D"
11035 "\x14\x28\x0C\xCF\x99\x13\x7A\xF1"
11036 "\xEB\xFA\xFA\x92\x07\xDE\x1D\xA1"
11037 "\xD3\x36\x69\xFE\x51\x4D\x9F\x2E"
11038 "\x83\x37\x4F\x1F\x48\x30\xED\x04"
11039 "\x4D\xA4\xEF\x3A\xCA\x76\xF4\x1C"
11040 "\x41\x8F\x63\x37\x78\x2F\x86\xA6"
11041 "\xEF\x41\x7E\xD2\xAF\x88\xAB\x67"
11042 "\x52\x71\xC3\x8E\xF8\x26\x93\x72"
11043 "\xAA\xD6\x0E\xE7\x0B\x46\xB1\x3A"
11044 "\xB4\x08\xA9\xA8\xA0\xCF\x20\x0C"
11045 "\x52\xBC\x8B\x05\x56\xB2\xBC\x31"
11046 "\x9B\x74\xB9\x29\x29\x96\x9A\x50"
11047 "\xDC\x45\xDC\x1A\xEB\x0C\x64\xD4"
11048 "\xD3\x05\x7E\x59\x55\xC3\xF4\x90"
11049 "\xC2\xAB\xF8\x9B\x8A\xDA\xCE\xA1"
11050 "\xC3\xF4\xAD\x77\xDD\x44\xC8\xAC"
11051 "\xA3\xF1\xC9\xD2\x19\x5C\xB0\xCA"
11052 "\xA2\x34\xC1\xF7\x6C\xFD\xAC\x65"
11053 "\x32\xDC\x48\xC4\xF2\x00\x6B\x77"
11054 "\xF1\x7D\x76\xAC\xC0\x31\x63\x2A"
11055 "\xA5\x3A\x62\xC8\x91\xB1\x03\x65"
11056 "\xCB\x43\xD1\x06\xDF\xC3\x67\xBC"
11057 "\xDC\xE0\xCD\x35\xCE\x49\x65\xA0"
11058 "\x52\x7B\xA7\x0D\x07\xA9\x1B\xB0"
11059 "\x40\x77\x72\xC2\xEA\x0E\x3A\x78"
11060 "\x46\xB9\x91\xB6\xE7\x3D\x51\x42"
11061 "\xFD\x51\xB0\xC6\x2C\x63\x13\x78"
11062 "\x5C\xEE\xFC\xCF\xC4\x70\x00\x34",
92a4c9fe 11063 .len = 496,
e080b17a
JK
11064 }, { /* Generated with Crypto++ */
11065 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
11066 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
11067 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
11068 .klen = 24,
c9e1d48a 11069 .iv = "\xB2\xD7\x48\xED\x06\x44\xF9\x12",
e674dbc0 11070 .iv_out = "\xB2\xD7\x48\xED\x06\x44\xF9\x51",
92a4c9fe 11071 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
11072 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
11073 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
11074 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
11075 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
11076 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
11077 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
11078 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
11079 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
11080 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
11081 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
11082 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
11083 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
11084 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
11085 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
11086 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
11087 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
11088 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
11089 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
11090 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
11091 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
11092 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
11093 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
11094 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
11095 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
11096 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
11097 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
11098 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
11099 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
11100 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
11101 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
11102 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
11103 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
11104 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
11105 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
11106 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
11107 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
11108 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
11109 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
11110 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
11111 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
11112 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
11113 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
11114 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
11115 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
11116 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
11117 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
11118 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
11119 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
11120 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
11121 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
11122 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
11123 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
11124 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
11125 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
11126 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
11127 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
11128 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
11129 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
11130 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
11131 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
11132 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47"
11133 "\x2E\xB1\x18",
92a4c9fe 11134 .ctext = "\x23\xFF\x5C\x99\x75\xBB\x1F\xD4"
e080b17a
JK
11135 "\xBC\x27\x9D\x36\x60\xA9\xC9\xF7"
11136 "\x94\x9D\x1B\xFF\x8E\x95\x57\x89"
11137 "\x8C\x2E\x33\x70\x43\x61\xE6\xD2"
11138 "\x82\x33\x63\xB6\xC4\x34\x5E\xF8"
11139 "\x96\x07\xA7\xD2\x3B\x8E\xC9\xAA"
11140 "\x7C\xA0\x55\x89\x2E\xE1\x85\x25"
11141 "\x14\x04\xDA\x6B\xE0\xEE\x56\xCF"
11142 "\x08\x2E\x69\xD4\x54\xDE\x22\x84"
11143 "\x69\xA6\xA7\xD3\x3A\x9A\xE8\x05"
11144 "\x63\xDB\xBF\x46\x3A\x26\x2E\x0F"
11145 "\x58\x5C\x46\xEA\x07\x40\xDA\xE1"
11146 "\x14\x1D\xCD\x4F\x06\xC0\xCA\x54"
11147 "\x1E\xC9\x45\x85\x67\x7C\xC2\xB5"
11148 "\x97\x5D\x61\x78\x2E\x46\xEC\x6A"
11149 "\x53\xF4\xD0\xAE\xFA\xB4\x86\x29"
11150 "\x9F\x17\x33\x24\xD8\xB9\xB2\x05"
11151 "\x93\x88\xEA\xF7\xA0\x70\x69\x49"
11152 "\x88\x6B\x73\x40\x41\x8D\xD9\xD9"
11153 "\x7E\x78\xE9\xBE\x6C\x14\x22\x7A"
11154 "\x66\xE1\xDA\xED\x10\xFF\x69\x1D"
11155 "\xB9\xAA\xF2\x56\x72\x1B\x23\xE2"
11156 "\x45\x54\x8B\xA3\x70\x23\xB4\x5E"
11157 "\x8E\x96\xC9\x05\x00\xB3\xB6\xC2"
11158 "\x2A\x02\x43\x7A\x62\xD5\xC8\xD2"
11159 "\xC2\xD0\xE4\x78\xA1\x7B\x3E\xE8"
11160 "\x9F\x7F\x7D\x40\x54\x30\x3B\xC0"
11161 "\xA5\x54\xFD\xCA\x25\xEC\x44\x3E"
11162 "\x1A\x54\x7F\x88\xD0\xE1\xFE\x71"
11163 "\xCE\x05\x49\x89\xBA\xD6\x72\xE7"
11164 "\xD6\x5D\x3F\xA2\xD9\xAB\xC5\x02"
11165 "\xD6\x43\x22\xAF\xA2\xE4\x80\x85"
11166 "\xD7\x87\xB9\xEA\x43\xDB\xC8\xEF"
11167 "\x5C\x82\x2E\x98\x0D\x30\x41\x6B"
11168 "\x08\x48\x8D\xF0\xF8\x60\xD7\x9D"
11169 "\xE9\xDE\x40\xAD\x0D\xAD\x0D\x58"
11170 "\x2A\x98\x35\xFE\xF7\xDD\x4B\x40"
11171 "\xDE\xB0\x05\xD9\x7B\x09\x4D\xBC"
11172 "\x42\xC0\xF1\x15\x0B\xFA\x26\x6B"
11173 "\xC6\x12\x13\x4F\xCB\x35\xBA\x35"
11174 "\xDD\x7A\x36\x9C\x12\x57\x55\x83"
11175 "\x78\x58\x09\xD0\xB0\xCF\x7C\x5C"
11176 "\x38\xCF\xBD\x79\x5B\x13\x4D\x97"
11177 "\xC1\x85\x6F\x97\xC9\xE8\xC2\xA4"
11178 "\x98\xE2\xBD\x77\x6B\x53\x39\x1A"
11179 "\x28\x10\xE7\xE0\xE7\xDE\x9D\x69"
11180 "\x78\x6F\x8E\xD2\xD9\x5D\xD2\x15"
11181 "\x9E\xB5\x4D\x8C\xC0\x78\x22\x2F"
11182 "\x17\x11\x2E\x99\xD7\xE3\xA4\x4F"
11183 "\x65\xA5\x6B\x03\x2C\x35\x6F\xDA"
11184 "\x8A\x19\x08\xE1\x08\x48\x59\x51"
11185 "\x53\x4B\xD1\xDF\xDA\x14\x50\x5F"
11186 "\xDF\xB5\x8C\xDF\xC6\xFD\x85\xFA"
11187 "\xD4\xF9\x64\x45\x65\x0D\x7D\xF4"
11188 "\xC8\xCD\x3F\x32\xAF\xDD\x30\xED"
11189 "\x7B\xAA\xAC\xF0\xDA\x7F\xDF\x75"
11190 "\x1C\xA4\xF1\xCB\x5E\x4F\x0B\xB4"
11191 "\x97\x73\x28\xDE\xCF\xAF\x82\xBD"
11192 "\xC4\xBA\xB4\x9C\x0D\x16\x77\x42"
11193 "\x42\x39\x7C\x53\xA4\xD4\xDD\x40"
11194 "\x5C\x60\x1F\x6E\xA7\xE2\xDC\xE7"
11195 "\x32\x0F\x05\x2F\xF2\x4C\x95\x3B"
11196 "\xF2\x79\xD9",
92a4c9fe 11197 .len = 499,
e080b17a
JK
11198 },
11199};
11200
92a4c9fe
EB
11201/*
11202 * Blowfish test vectors.
11203 */
11204static const struct cipher_testvec bf_tv_template[] = {
11205 { /* DES test vectors from OpenSSL */
11206 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
11207 .klen = 8,
11208 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
11209 .ctext = "\x4e\xf9\x97\x45\x61\x98\xdd\x78",
11210 .len = 8,
11211 }, {
11212 .key = "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e",
11213 .klen = 8,
11214 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
11215 .ctext = "\xa7\x90\x79\x51\x08\xea\x3c\xae",
11216 .len = 8,
11217 }, {
11218 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
11219 .klen = 8,
11220 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
11221 .ctext = "\xe8\x7a\x24\x4e\x2c\xc8\x5e\x82",
11222 .len = 8,
11223 }, { /* Vary the keylength... */
11224 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
11225 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f",
11226 .klen = 16,
11227 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
11228 .ctext = "\x93\x14\x28\x87\xee\x3b\xe1\x5c",
11229 .len = 8,
11230 }, {
11231 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
11232 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
11233 "\x00\x11\x22\x33\x44",
11234 .klen = 21,
11235 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
11236 .ctext = "\xe6\xf5\x1e\xd7\x9b\x9d\xb2\x1f",
11237 .len = 8,
11238 }, { /* Generated with bf488 */
11239 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
11240 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
11241 "\x00\x11\x22\x33\x44\x55\x66\x77"
11242 "\x04\x68\x91\x04\xc2\xfd\x3b\x2f"
11243 "\x58\x40\x23\x64\x1a\xba\x61\x76"
11244 "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e"
11245 "\xff\xff\xff\xff\xff\xff\xff\xff",
11246 .klen = 56,
11247 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
11248 .ctext = "\xc0\x45\x04\x01\x2e\x4e\x1f\x53",
11249 .len = 8,
85b63e34
JK
11250 }, { /* Generated with Crypto++ */
11251 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11252 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11253 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11254 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11255 .klen = 32,
92a4c9fe 11256 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
11257 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11258 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11259 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
11260 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11261 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11262 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11263 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11264 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11265 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11266 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11267 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11268 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11269 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11270 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11271 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11272 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11273 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11274 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11275 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11276 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11277 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11278 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11279 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11280 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11281 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11282 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11283 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11284 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11285 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11286 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11287 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11288 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11289 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11290 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11291 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11292 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11293 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11294 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11295 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11296 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11297 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11298 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11299 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11300 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11301 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11302 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11303 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11304 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11305 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11306 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11307 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11308 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11309 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11310 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11311 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11312 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11313 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11314 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11315 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11316 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11317 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11318 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 11319 .ctext = "\x96\x87\x3D\x0C\x7B\xFB\xBD\x1F"
85b63e34
JK
11320 "\xE3\xC1\x99\x6D\x39\xD4\xC2\x7D"
11321 "\xD7\x87\xA1\xF2\xDF\x51\x71\x26"
11322 "\xC2\xF4\x6D\xFF\xF6\xCD\x6B\x40"
963ae397
JK
11323 "\xE1\xB3\xBF\xD4\x38\x2B\xC8\x3B"
11324 "\xD3\xB2\xD4\x61\xC7\x9F\x06\xE9"
11325 "\xCD\xF3\x88\x39\x39\x7A\xDF\x19"
11326 "\xE8\x03\x2A\x0B\x9E\xA0\x2B\x86"
11327 "\x31\xF8\x9D\xB1\xEE\x78\x9D\xB5"
11328 "\xCD\x8B\x7C\x2E\xF5\xA2\x2D\x5D"
11329 "\x6E\x66\xAF\x38\x6C\xD3\x13\xED"
11330 "\x14\xEA\x5D\xD0\x17\x77\x0F\x4A"
11331 "\x50\xF2\xD0\x0F\xC8\xF7\x1E\x7B"
11332 "\x9D\x5B\x54\x65\x4F\x16\x8A\x97"
11333 "\xF3\xF6\xD4\xAA\x87\x36\x77\x72"
11334 "\x99\x4A\xB5\x5E\x88\xC3\xCD\x7D"
11335 "\x1D\x97\xF9\x11\xBD\xE0\x1F\x1F"
11336 "\x96\x3E\x4B\x22\xF4\xC0\xE6\xB8"
11337 "\x47\x82\x98\x23\x33\x36\xBC\x1B"
11338 "\x36\xE7\xF6\xCF\x97\x37\x16\xC0"
11339 "\x87\x31\x8B\xB0\xDB\x19\x42\xA5"
11340 "\x1F\x90\x7E\x66\x34\xDD\x5E\xE9"
11341 "\x4F\xB2\x2B\x9A\xDE\xB3\x5D\x71"
11342 "\x4D\x68\xF0\xDC\xA6\xEA\xE3\x9B"
11343 "\x60\x00\x55\x57\x06\x8B\xD5\xB3"
11344 "\x86\x30\x78\xDA\x33\x9A\x9D\xCC"
11345 "\xBA\x0B\x81\x06\x77\x43\xC7\xC9"
11346 "\xDB\x37\x60\x11\x45\x59\x6D\x2D"
11347 "\x90\x3D\x65\x3E\xD0\x13\xC6\x3C"
11348 "\x0E\x78\x7D\x9A\x00\xD6\x2F\x0B"
11349 "\x3B\x53\x19\x1E\xA8\x9B\x11\xD9"
11350 "\x98\xE4\x7F\xC3\x6E\x51\x24\x70"
11351 "\x9F\x04\x9C\xC2\x9E\x44\x84\xE3"
11352 "\xE0\x8A\x44\xA2\x5C\x94\x74\x34"
11353 "\x37\x52\x7C\x03\xE8\x8E\x97\xE1"
11354 "\x5B\x5C\x0E\xB0\x70\xFE\x54\x3F"
11355 "\xD8\x65\xA9\xC5\xCD\xEC\xF4\x45"
11356 "\x55\xC5\xA7\xA3\x19\x80\x28\x51"
11357 "\xBE\x64\x4A\xC1\xD4\xE1\xBE\xEB"
11358 "\x73\x4C\xB6\xF9\x5F\x6D\x82\xBC"
11359 "\x3E\x42\x14\x49\x88\x51\xBF\x68"
11360 "\x45\x75\x27\x1B\x0A\x72\xED\xAF"
11361 "\xDA\xC4\x4D\x67\x0D\xEE\x75\xE3"
11362 "\x34\xDD\x91\x19\x42\x3A\xCB\xDA"
11363 "\x38\xFA\x3C\x93\x62\xF2\xE3\x81"
11364 "\xB3\xE4\xBB\xF6\x0D\x0B\x1D\x09"
11365 "\x9C\x52\x0D\x50\x63\xA4\xB2\xD2"
11366 "\x82\xA0\x23\x3F\x1F\xB6\xED\x6E"
11367 "\xC2\x9C\x1C\xD0\x9A\x40\xB6\xFC"
11368 "\x36\x56\x6E\x85\x73\xD7\x52\xBA"
11369 "\x35\x5E\x32\x89\x5D\x42\xF5\x36"
11370 "\x52\x8D\x46\x7D\xC8\x71\xAD\x33"
11371 "\xE1\xAF\x6A\xA8\xEC\xBA\x1C\xDC"
11372 "\xFE\x88\xE6\x16\xE4\xC8\x13\x00"
11373 "\x3C\xDA\x59\x32\x38\x19\xD5\xEB"
11374 "\xB6\x7F\x78\x45\x1B\x8E\x07\x8C"
11375 "\x66\x52\x75\xFF\xAF\xCE\x2D\x2B"
11376 "\x22\x29\xCA\xB3\x5F\x7F\xE3\x29"
11377 "\xB2\xB8\x9D\xEB\x16\xC8\xC5\x1D"
11378 "\xC9\x0D\x59\x82\x27\x57\x9D\x42"
11379 "\x54\x59\x09\xA5\x3D\xC5\x84\x68"
11380 "\x56\xEB\x36\x77\x3D\xAA\xB8\xF5"
11381 "\xC9\x1A\xFB\x5D\xDE\xBB\x43\xF4",
92a4c9fe 11382 .len = 504,
da7f033d
HX
11383 },
11384};
11385
92a4c9fe 11386static const struct cipher_testvec bf_cbc_tv_template[] = {
da7f033d
HX
11387 { /* From OpenSSL */
11388 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
11389 "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
11390 .klen = 16,
11391 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
cdc69469 11392 .iv_out = "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
92a4c9fe 11393 .ptext = "\x37\x36\x35\x34\x33\x32\x31\x20"
da7f033d
HX
11394 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
11395 "\x68\x65\x20\x74\x69\x6d\x65\x20"
11396 "\x66\x6f\x72\x20\x00\x00\x00\x00",
92a4c9fe 11397 .ctext = "\x6b\x77\xb4\xd6\x30\x06\xde\xe6"
da7f033d
HX
11398 "\x05\xb1\x56\xe2\x74\x03\x97\x93"
11399 "\x58\xde\xb9\xe7\x15\x46\x16\xd9"
11400 "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
92a4c9fe 11401 .len = 32,
85b63e34
JK
11402 }, { /* Generated with Crypto++ */
11403 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11404 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11405 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11406 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11407 .klen = 32,
11408 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
cdc69469 11409 .iv_out = "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
92a4c9fe 11410 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
11411 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11412 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11413 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
11414 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11415 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11416 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11417 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11418 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11419 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11420 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11421 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11422 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11423 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11424 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11425 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11426 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11427 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11428 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11429 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11430 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11431 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11432 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11433 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11434 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11435 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11436 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11437 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11438 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11439 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11440 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11441 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11442 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11443 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11444 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11445 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11446 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11447 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11448 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11449 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11450 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11451 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11452 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11453 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11454 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11455 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11456 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11457 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11458 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11459 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11460 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11461 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11462 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11463 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11464 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11465 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11466 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11467 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11468 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11469 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11470 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11471 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11472 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 11473 .ctext = "\xB4\xFE\xA5\xBB\x3D\x2C\x27\x06"
85b63e34
JK
11474 "\x06\x2B\x3A\x92\xB2\xF5\x5E\x62"
11475 "\x84\xCD\xF7\x66\x7E\x41\x6C\x8E"
11476 "\x1B\xD9\x02\xB6\x48\xB0\x87\x25"
963ae397
JK
11477 "\x01\x9C\x93\x63\x51\x60\x82\xD2"
11478 "\x4D\xE5\xC2\xB7\xAE\x60\xD8\xAD"
11479 "\x9F\xAB\x6C\xFA\x20\x05\xDA\x6F"
11480 "\x1F\xD1\xD8\x36\x0F\xB5\x16\x69"
11481 "\x3C\xAF\xB3\x30\x18\x33\xE6\xB5"
11482 "\x43\x29\x9D\x94\xF4\x2F\x0A\x65"
11483 "\x40\xB2\xB2\xB2\x42\x89\xEE\x8A"
11484 "\x60\xD3\x52\xA8\xED\x91\xDF\xE1"
11485 "\x91\x73\x7C\x28\xA1\x14\xC3\x4C"
11486 "\x82\x72\x4B\x7D\x7D\x32\xD5\x19"
11487 "\xE8\xB8\x6B\x30\x21\x09\x0E\x27"
11488 "\x10\x9D\x2D\x3A\x6A\x4B\x7B\xE6"
11489 "\x8D\x4E\x02\x32\xFF\x7F\x8E\x13"
11490 "\xB0\x96\xF4\xC2\xA1\x60\x8A\x69"
11491 "\xEF\x0F\x86\xD0\x25\x13\x1A\x7C"
11492 "\x6E\xF0\x41\xA3\xFB\xB3\xAB\x40"
11493 "\x7D\x19\xA0\x11\x4F\x3E\x1D\x43"
11494 "\x65\xFE\x15\x40\xD0\x62\x41\x02"
11495 "\xEA\x0C\x7A\xC3\x84\xEE\xB0\xBE"
11496 "\xBE\xC8\x57\x51\xCD\x4F\xAD\x5C"
11497 "\xCC\x79\xBA\x0D\x85\x3A\xED\x6B"
11498 "\xAC\x6B\xA3\x4D\xBC\xE8\x02\x6A"
11499 "\xC2\x6D\xBD\x5E\x89\x95\x86\x43"
11500 "\x2C\x17\x4B\xC6\x40\xA2\xBD\x24"
11501 "\x04\xF0\x86\x08\x78\x18\x42\xE0"
11502 "\x39\x1B\x22\x9E\x89\x4C\x04\x6B"
11503 "\x65\xC5\xB6\x0E\xF6\x63\xFC\xD7"
11504 "\xAE\x9E\x87\x13\xCC\xD3\x1A\xEC"
11505 "\xF0\x51\xCC\x93\x68\xFC\xE9\x19"
11506 "\x7C\x4E\x9B\xCC\x17\xAD\xD2\xFC"
11507 "\x97\x18\x92\xFF\x15\x11\xCE\xED"
11508 "\x04\x41\x05\xA3\x92\xFF\x3B\xE6"
11509 "\xB6\x8C\x90\xC6\xCD\x15\xA0\x04"
11510 "\x25\x8B\x5D\x5B\x5F\xDB\xAE\x68"
11511 "\xEF\xB3\x61\x18\xDB\x83\x9B\x39"
11512 "\xCA\x82\xD1\x88\xF0\xA2\x5C\x02"
11513 "\x87\xBD\x8D\x8F\xBB\x62\xF0\x35"
11514 "\x75\x6F\x06\x81\x0A\x97\x4D\xF0"
11515 "\x43\x12\x73\x77\xDB\x91\x83\x5B"
11516 "\xE7\x3A\xA6\x07\x7B\xBF\x2C\x50"
11517 "\x94\xDE\x7B\x65\xDA\x1C\xF1\x9F"
11518 "\x7E\x12\x40\xB2\x3E\x19\x23\xF1"
11519 "\x7C\x1B\x5F\xA8\xF3\xAC\x63\x87"
11520 "\xEB\x3E\x0C\xBE\xA3\x63\x97\x88"
11521 "\x8D\x27\xC6\x2A\xF8\xF2\x67\x9A"
11522 "\x0D\x14\x16\x2B\x6F\xCB\xD4\x76"
11523 "\x14\x48\x2E\xDE\x2A\x44\x5E\x45"
11524 "\xF1\x97\x82\xEF\xB7\xAE\xED\x3A"
11525 "\xED\x73\xD3\x79\xF7\x38\x1D\xD0"
11526 "\xC5\xF8\x69\x83\x28\x84\x87\x56"
11527 "\x3F\xAE\x81\x04\x79\x1F\xD1\x09"
11528 "\xC5\xE5\x05\x0D\x64\x16\xCE\x42"
11529 "\xC5\xF8\xDB\x57\x89\x33\x22\xFC"
11530 "\xB4\xD7\x94\xB9\xF3\xCC\x02\x90"
11531 "\x02\xBA\x55\x1E\x24\x3E\x02\x1D"
11532 "\xC6\xCD\x8F\xD9\xBD\xED\xB0\x51"
11533 "\xCD\xE9\xD5\x0C\xFE\x12\x39\xA9"
11534 "\x93\x9B\xEE\xB5\x97\x41\xD2\xA0"
11535 "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
92a4c9fe 11536 .len = 504,
85b63e34
JK
11537 },
11538};
11539
92a4c9fe 11540static const struct cipher_testvec bf_ctr_tv_template[] = {
85b63e34
JK
11541 { /* Generated with Crypto++ */
11542 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11543 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11544 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11545 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11546 .klen = 32,
11547 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 11548 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
92a4c9fe 11549 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
11550 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11551 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11552 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
11553 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11554 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11555 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11556 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11557 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11558 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11559 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11560 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11561 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11562 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11563 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11564 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11565 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11566 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11567 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11568 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11569 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11570 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11571 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11572 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11573 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11574 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11575 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11576 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11577 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11578 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11579 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11580 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11581 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11582 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11583 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11584 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11585 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11586 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11587 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11588 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11589 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11590 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11591 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11592 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11593 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11594 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11595 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11596 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11597 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11598 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11599 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11600 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11601 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11602 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11603 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11604 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11605 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11606 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11607 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11608 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11609 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11610 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11611 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 11612 .ctext = "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
85b63e34
JK
11613 "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
11614 "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
11615 "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
963ae397
JK
11616 "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
11617 "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
11618 "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
11619 "\x97\xEB\x98\x75\xC4\x73\x45\x83"
11620 "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
11621 "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
11622 "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
11623 "\x13\xD2\x96\x68\x69\x10\x67\x0C"
11624 "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
11625 "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
11626 "\x88\x09\x40\x59\xBD\x12\x64\xB5"
11627 "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
11628 "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
11629 "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
11630 "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
11631 "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
11632 "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
11633 "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
11634 "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
11635 "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
11636 "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
11637 "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
11638 "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
11639 "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
11640 "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
11641 "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
11642 "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
11643 "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
11644 "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
11645 "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
11646 "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
11647 "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
11648 "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
11649 "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
11650 "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
11651 "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
11652 "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
11653 "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
11654 "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
11655 "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
11656 "\x82\x63\x11\xB3\x54\x49\x00\x08"
11657 "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
11658 "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
11659 "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
11660 "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
11661 "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
11662 "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
11663 "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
11664 "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
11665 "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
11666 "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
11667 "\x91\x04\x94\x99\x03\x3B\x42\x6D"
11668 "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
11669 "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
11670 "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
11671 "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
11672 "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
11673 "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
11674 "\xF3\x71\xEF\xEB\x4E\xBB\x4D\x29",
92a4c9fe 11675 .len = 504,
85b63e34
JK
11676 }, { /* Generated with Crypto++ */
11677 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11678 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11679 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11680 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11681 .klen = 32,
11682 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 11683 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
92a4c9fe 11684 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
11685 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11686 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11687 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11688 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
963ae397
JK
11689 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11690 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11691 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11692 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11693 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11694 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11695 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11696 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11697 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11698 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11699 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11700 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11701 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11702 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11703 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11704 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11705 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11706 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11707 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11708 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11709 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11710 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11711 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11712 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11713 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11714 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11715 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11716 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11717 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11718 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11719 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11720 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11721 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11722 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11723 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11724 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11725 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11726 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11727 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11728 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11729 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11730 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11731 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11732 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11733 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11734 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11735 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11736 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11737 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11738 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11739 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11740 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11741 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11742 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11743 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11744 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11745 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11746 "\x2B\xC2\x59\xF0\x64\xFB\x92",
92a4c9fe 11747 .ctext = "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
85b63e34
JK
11748 "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
11749 "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
11750 "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
11751 "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
963ae397
JK
11752 "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
11753 "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
11754 "\x97\xEB\x98\x75\xC4\x73\x45\x83"
11755 "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
11756 "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
11757 "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
11758 "\x13\xD2\x96\x68\x69\x10\x67\x0C"
11759 "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
11760 "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
11761 "\x88\x09\x40\x59\xBD\x12\x64\xB5"
11762 "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
11763 "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
11764 "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
11765 "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
11766 "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
11767 "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
11768 "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
11769 "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
11770 "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
11771 "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
11772 "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
11773 "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
11774 "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
11775 "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
11776 "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
11777 "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
11778 "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
11779 "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
11780 "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
11781 "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
11782 "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
11783 "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
11784 "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
11785 "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
11786 "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
11787 "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
11788 "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
11789 "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
11790 "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
11791 "\x82\x63\x11\xB3\x54\x49\x00\x08"
11792 "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
11793 "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
11794 "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
11795 "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
11796 "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
11797 "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
11798 "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
11799 "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
11800 "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
11801 "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
11802 "\x91\x04\x94\x99\x03\x3B\x42\x6D"
11803 "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
11804 "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
11805 "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
11806 "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
11807 "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
11808 "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
11809 "\xF3\x71\xEF\xEB\x4E\xBB\x4D",
92a4c9fe 11810 .len = 503,
549595a0
JK
11811 }, { /* Generated with Crypto++ */
11812 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11813 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11814 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11815 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11816 .klen = 32,
11817 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0 11818 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x3C",
92a4c9fe 11819 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
11820 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11821 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11822 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11823 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11824 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11825 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11826 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11827 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11828 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11829 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11830 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11831 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11832 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11833 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11834 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11835 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11836 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11837 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11838 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11839 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11840 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11841 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11842 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11843 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11844 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11845 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11846 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11847 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11848 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11849 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11850 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11851 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11852 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11853 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11854 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11855 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11856 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11857 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11858 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11859 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11860 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11861 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11862 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11863 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11864 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11865 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11866 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11867 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11868 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11869 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11870 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11871 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11872 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11873 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11874 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11875 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11876 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11877 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11878 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11879 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11880 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11881 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 11882 .ctext = "\x5F\x58\x6E\x60\x51\x6E\xDC\x3D"
549595a0
JK
11883 "\xD1\xBB\xF7\xB7\xFD\x04\x44\x82"
11884 "\xDC\x9F\x4B\x02\xF1\xD2\x5A\x6F"
11885 "\x25\xF9\x27\x21\xF2\xD2\x9A\x01"
11886 "\xBD\xAD\x3D\x93\x87\xCA\x0D\xFE"
11887 "\xB7\x2C\x17\x1F\x42\x8C\x13\xB2"
11888 "\x62\x44\x72\xB9\x5D\xC0\xF8\x37"
11889 "\xDF\xEA\x78\x81\x8F\xA6\x34\xB2"
11890 "\x07\x09\x7C\xB9\x3A\xA0\x2B\x18"
11891 "\x34\x6A\x9D\x3D\xA5\xEB\xF4\x60"
11892 "\xF8\x98\xA2\x39\x81\x23\x6C\xA9"
11893 "\x70\xCA\xCC\x45\xD8\x1F\xDF\x44"
11894 "\x2A\x67\x7A\x88\x28\xDC\x36\x83"
11895 "\x18\xD7\x48\x43\x17\x2B\x1B\xE6"
11896 "\x0B\x82\x59\x14\x26\x67\x08\x09"
11897 "\x5B\x5D\x38\xD0\x81\xCE\x54\x2A"
11898 "\xCD\x22\x94\x42\xF5\xBA\x74\x7E"
11899 "\xD9\x00\x40\xA9\x0D\x0B\xBD\x8E"
11900 "\xC4\x8E\x5E\x17\x8F\x48\xE2\xB8"
11901 "\xF4\xCC\x19\x76\xAB\x48\x29\xAA"
11902 "\x81\xD5\xCE\xD5\x8A\x3B\xC9\x21"
11903 "\xEF\x50\x4F\x04\x02\xBF\xE1\x1F"
11904 "\x59\x28\x1A\xE4\x18\x16\xA0\x29"
11905 "\xBF\x34\xA9\x2D\x28\x83\xC0\x5E"
11906 "\xEA\x44\xC4\x6E\xAB\x24\x79\x9D"
11907 "\x2D\xA1\xE8\x55\xCA\x74\xFC\xBD"
11908 "\xFE\xDD\xDA\xA5\xFB\x34\x90\x31"
11909 "\x0E\x62\x28\x9B\xDC\xD7\xA1\xBB"
11910 "\xF0\x1A\xB3\xE2\xD0\xFA\xBD\xE8"
11911 "\x5C\x5A\x10\x67\xF6\x6A\x17\x3F"
11912 "\xC5\xE9\x09\x08\xDD\x22\x77\x42"
11913 "\x26\x6A\x6A\x7A\x3F\x87\x80\x0C"
11914 "\xF0\xFF\x15\x8E\x84\x86\xC0\x10"
11915 "\x0F\x8D\x33\x06\xB8\x72\xA4\x47"
11916 "\x6B\xED\x2E\x05\x94\x6C\x5C\x5B"
11917 "\x13\xF6\x77\xEE\x3B\x16\xDF\xC2"
11918 "\x63\x66\x07\x6D\x3F\x6C\x51\x7C"
11919 "\x1C\xAC\x80\xB6\x58\x48\xB7\x9D"
11920 "\xB4\x19\xD8\x19\x45\x66\x27\x02"
11921 "\xA1\xA9\x99\xF3\x1F\xE5\xA7\x1D"
11922 "\x31\xE7\x1B\x0D\xFF\xBB\xB5\xA1"
11923 "\xF5\x9C\x45\x1E\x18\x19\xA1\xE7"
11924 "\xC2\xF1\xBF\x68\xC3\xEC\xCF\x53"
11925 "\x67\xA6\x2B\x7D\x3C\x6D\x24\xC3"
11926 "\xE8\xE6\x07\x5A\x09\xE0\x32\xA8"
11927 "\x52\xF6\xE9\xED\x0E\xC6\x0A\x6A"
11928 "\xFC\x60\x2A\xE0\x93\xCE\xB8\x2E"
11929 "\xA2\xA8\x0E\x79\x9E\x34\x5D\x37"
11930 "\x6F\x12\xFE\x48\x7B\xE7\xB9\x22"
11931 "\x29\xE8\xD7\xBE\x5D\xD1\x8B\xD9"
11932 "\x91\x51\x4E\x71\xF2\x98\x85\x16"
11933 "\x25\x7A\x76\x8A\x51\x0E\x65\x14"
11934 "\x81\xB5\x3A\x37\xFD\xEC\xB5\x8A"
11935 "\xE1\xCF\x41\x72\x14\x29\x4C\xF0"
11936 "\x20\xD9\x9A\xC5\x66\xA4\x03\x76"
11937 "\x5B\xA4\x15\x4F\x0E\x64\x39\x40"
11938 "\x25\xF9\x20\x22\xF5\x88\xF5\xBA"
11939 "\xE4\xDF\x45\x61\xBF\x8D\x7A\x24"
11940 "\x4B\x92\x71\xD9\x2F\x77\xA7\x95"
11941 "\xA8\x7F\x61\xD5\xA4\x57\xB0\xFB"
11942 "\xB5\x77\xBA\x1C\xEE\x71\xFA\xB0"
11943 "\x16\x4C\x18\x6B\xF2\x69\xA0\x07"
11944 "\xEF\xBE\xEC\x69\xAC\xA8\x63\x9E",
92a4c9fe 11945 .len = 504,
85b63e34
JK
11946 },
11947};
11948
92a4c9fe
EB
11949/*
11950 * Twofish test vectors.
11951 */
11952static const struct cipher_testvec tf_tv_template[] = {
11953 {
11954 .key = zeroed_string,
11955 .klen = 16,
11956 .ptext = zeroed_string,
11957 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
11958 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
11959 .len = 16,
11960 }, {
11961 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
11962 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
11963 "\x00\x11\x22\x33\x44\x55\x66\x77",
11964 .klen = 24,
11965 .ptext = zeroed_string,
11966 .ctext = "\xcf\xd1\xd2\xe5\xa9\xbe\x9c\xdf"
11967 "\x50\x1f\x13\xb8\x92\xbd\x22\x48",
11968 .len = 16,
11969 }, {
11970 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
11971 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
11972 "\x00\x11\x22\x33\x44\x55\x66\x77"
11973 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
85b63e34 11974 .klen = 32,
92a4c9fe
EB
11975 .ptext = zeroed_string,
11976 .ctext = "\x37\x52\x7b\xe0\x05\x23\x34\xb8"
11977 "\x9f\x0c\xfc\xca\xe8\x7c\xfa\x20",
11978 .len = 16,
11979 }, { /* Generated with Crypto++ */
11980 .key = "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
11981 "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
11982 "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
11983 "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
11984 .klen = 32,
11985 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
11986 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11987 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11988 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
11989 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11990 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11991 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11992 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11993 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11994 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11995 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11996 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11997 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11998 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11999 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12000 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12001 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12002 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12003 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12004 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12005 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12006 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12007 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12008 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12009 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12010 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12011 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12012 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12013 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12014 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12015 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12016 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12017 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12018 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12019 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12020 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12021 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12022 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12023 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12024 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12025 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12026 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12027 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12028 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12029 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12030 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12031 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12032 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12033 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12034 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12035 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12036 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12037 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12038 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12039 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12040 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12041 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12042 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12043 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12044 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12045 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
12046 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12047 .ctext = "\x88\xCB\x1E\xC2\xAF\x8A\x97\xFF"
12048 "\xF6\x90\x46\x9C\x4A\x0F\x08\xDC"
12049 "\xDE\xAB\xAD\xFA\xFC\xA8\xC2\x3D"
12050 "\xE0\xE4\x8B\x3F\xD5\xA3\xF7\x14"
12051 "\x34\x9E\xB6\x08\xB2\xDD\xA8\xF5"
12052 "\xDF\xFA\xC7\xE8\x09\x50\x76\x08"
12053 "\xA2\xB6\x6A\x59\xC0\x2B\x6D\x05"
12054 "\x89\xF6\x82\xF0\xD3\xDB\x06\x02"
12055 "\xB5\x11\x5C\x5E\x79\x1A\xAC\x43"
12056 "\x5C\xC0\x30\x4B\x6B\x16\xA1\x40"
12057 "\x80\x27\x88\xBA\x2C\x74\x42\xE0"
12058 "\x1B\xA5\x85\x08\xB9\xE6\x22\x7A"
12059 "\x36\x3B\x0D\x9F\xA0\x22\x6C\x2A"
12060 "\x91\x75\x47\xBC\x67\x21\x4E\xF9"
12061 "\xEA\xFF\xD9\xD5\xC0\xFC\x9E\x2C"
12062 "\x3E\xAD\xC6\x61\x0E\x93\x7A\x22"
12063 "\x09\xC8\x8D\xC1\x8E\xB4\x8B\x5C"
12064 "\xC6\x24\x42\xB8\x23\x66\x80\xA9"
12065 "\x32\x0B\x7A\x29\xBF\xB3\x0B\x63"
12066 "\x43\x27\x13\xA9\xBE\xEB\xBD\xF3"
12067 "\x33\x62\x70\xE2\x1B\x86\x7A\xA1"
12068 "\x51\x4A\x16\xFE\x29\x63\x7E\xD0"
12069 "\x7A\xA4\x6E\x2C\xF8\xC1\xDB\xE8"
12070 "\xCB\x4D\xD2\x8C\x04\x14\xB4\x66"
12071 "\x41\xB7\x3A\x96\x16\x7C\x1D\x5B"
12072 "\xB6\x41\x42\x64\x43\xEE\x6E\x7C"
12073 "\x8B\xAF\x01\x9C\xA4\x6E\x75\x8F"
12074 "\xDE\x10\x9F\xA6\xE7\xD6\x44\x97"
12075 "\x66\xA3\x96\x0F\x1C\x25\x60\xF5"
12076 "\x3C\x2E\x32\x69\x0E\x82\xFF\x27"
12077 "\x0F\xB5\x06\xDA\xD8\x31\x15\x6C"
12078 "\xDF\x18\x6C\x87\xF5\x3B\x11\x9A"
12079 "\x1B\x42\x1F\x5B\x29\x19\x96\x13"
12080 "\x68\x2E\x5E\x08\x1C\x8F\x32\x4B"
12081 "\x81\x77\x6D\xF4\xA0\x01\x42\xEC"
12082 "\xDD\x5B\xFD\x3A\x8E\x6A\x14\xFB"
12083 "\x83\x54\xDF\x0F\x86\xB7\xEA\x40"
12084 "\x46\x39\xF7\x2A\x89\x8D\x4E\x96"
12085 "\x5F\x5F\x6D\x76\xC6\x13\x9D\x3D"
12086 "\x1D\x5F\x0C\x7D\xE2\xBC\xC2\x16"
12087 "\x16\xBE\x89\x3E\xB0\x61\xA2\x5D"
12088 "\xAF\xD1\x40\x5F\x1A\xB8\x26\x41"
12089 "\xC6\xBD\x36\xEF\xED\x29\x50\x6D"
12090 "\x10\xEF\x26\xE8\xA8\x93\x11\x3F"
12091 "\x2D\x1F\x88\x20\x77\x45\xF5\x66"
12092 "\x08\xB9\xF1\xEF\xB1\x93\xA8\x81"
12093 "\x65\xC5\xCD\x3E\x8C\x06\x60\x2C"
12094 "\xB2\x10\x7A\xCA\x05\x25\x59\xDB"
12095 "\xC7\x28\xF5\x20\x35\x52\x9E\x62"
12096 "\xF8\x88\x24\x1C\x4D\x84\x12\x39"
12097 "\x39\xE4\x2E\xF4\xD4\x9D\x2B\xBC"
12098 "\x87\x66\xE6\xC0\x6B\x31\x9A\x66"
12099 "\x03\xDC\x95\xD8\x6B\xD0\x30\x8F"
12100 "\xDF\x8F\x8D\xFA\xEC\x1F\x08\xBD"
12101 "\xA3\x63\xE2\x71\x4F\x03\x94\x87"
12102 "\x50\xDF\x15\x1F\xED\x3A\xA3\x7F"
12103 "\x1F\x2A\xB5\xA1\x69\xAC\x4B\x0D"
12104 "\x84\x9B\x2A\xE9\x55\xDD\x46\x91"
12105 "\x15\x33\xF3\x2B\x9B\x46\x97\x00"
12106 "\xF0\x29\xD8\x59\x5D\x33\x37\xF9"
12107 "\x58\x33\x9B\x78\xC7\x58\x48\x6B"
12108 "\x2C\x75\x64\xC4\xCA\xC1\x7E\xD5",
12109 .len = 496,
92a4c9fe
EB
12110 },
12111};
12112
12113static const struct cipher_testvec tf_cbc_tv_template[] = {
12114 { /* Generated with Nettle */
12115 .key = zeroed_string,
12116 .klen = 16,
12117 .iv = zeroed_string,
cdc69469
EB
12118 .iv_out = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
12119 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
92a4c9fe
EB
12120 .ptext = zeroed_string,
12121 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
12122 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
12123 .len = 16,
12124 }, {
12125 .key = zeroed_string,
12126 .klen = 16,
12127 .iv = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
12128 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
cdc69469
EB
12129 .iv_out = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
12130 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
92a4c9fe
EB
12131 .ptext = zeroed_string,
12132 .ctext = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
12133 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
12134 .len = 16,
12135 }, {
12136 .key = zeroed_string,
12137 .klen = 16,
12138 .iv = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
12139 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
cdc69469
EB
12140 .iv_out = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
12141 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
92a4c9fe
EB
12142 .ptext = zeroed_string,
12143 .ctext = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
12144 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
12145 .len = 16,
12146 }, {
12147 .key = zeroed_string,
12148 .klen = 16,
12149 .iv = zeroed_string,
cdc69469
EB
12150 .iv_out = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
12151 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
92a4c9fe
EB
12152 .ptext = zeroed_string,
12153 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
12154 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a"
12155 "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
12156 "\x86\xcb\x08\x6b\x78\x9f\x54\x19"
12157 "\x05\xef\x8c\x61\xa8\x11\x58\x26"
12158 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
12159 .len = 48,
85b63e34
JK
12160 }, { /* Generated with Crypto++ */
12161 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12162 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12163 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12164 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12165 .klen = 32,
92a4c9fe
EB
12166 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12167 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
12168 .iv_out = "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
12169 "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
92a4c9fe 12170 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
12171 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12172 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12173 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12174 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
963ae397
JK
12175 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12176 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12177 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12178 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12179 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12180 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12181 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12182 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12183 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12184 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12185 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12186 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12187 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12188 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12189 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12190 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12191 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12192 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12193 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12194 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12195 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12196 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12197 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12198 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12199 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12200 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12201 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12202 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12203 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12204 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12205 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12206 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12207 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12208 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12209 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12210 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12211 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12212 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12213 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12214 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12215 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12216 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12217 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12218 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12219 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12220 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12221 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12222 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12223 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12224 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12225 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12226 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12227 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12228 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12229 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12230 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
12231 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12232 .ctext = "\xC8\xFF\xF2\x53\xA6\x27\x09\xD1"
12233 "\x33\x38\xC2\xC0\x0C\x14\x7E\xB5"
12234 "\x26\x1B\x05\x0C\x05\x12\x3F\xC0"
12235 "\xF9\x1C\x02\x28\x40\x96\x6F\xD0"
12236 "\x3D\x32\xDF\xDA\x56\x00\x6E\xEE"
12237 "\x5B\x2A\x72\x9D\xC2\x4D\x19\xBC"
12238 "\x8C\x53\xFA\x87\x6F\xDD\x81\xA3"
12239 "\xB1\xD3\x44\x65\xDF\xE7\x63\x38"
12240 "\x4A\xFC\xDC\xEC\x3F\x26\x8E\xB8"
12241 "\x43\xFC\xFE\x18\xB5\x11\x6D\x31"
12242 "\x81\x8B\x0D\x75\xF6\x80\xEC\x84"
12243 "\x04\xB9\xE6\x09\x63\xED\x39\xDB"
12244 "\xC3\xF6\x14\xD6\x6E\x5E\x8B\xBD"
12245 "\x3E\xFA\xD7\x98\x50\x6F\xD9\x63"
12246 "\x02\xCD\x0D\x39\x4B\x0D\xEC\x80"
12247 "\xE3\x6A\x17\xF4\xCC\xAD\xFF\x68"
12248 "\x45\xDD\xC8\x83\x1D\x41\x96\x0D"
12249 "\x91\x2E\x05\xD3\x59\x82\xE0\x43"
12250 "\x90\x4F\xB9\xF7\xAD\x6B\x2E\xAF"
12251 "\xA7\x84\x00\x53\xCD\x6F\xD1\x0C"
12252 "\x4E\xF9\x5A\x23\xFB\xCA\xC7\xD3"
12253 "\xA9\xAA\x9D\xB2\x3F\x66\xF1\xAC"
12254 "\x25\x21\x8F\xF7\xEF\xF2\x6A\xDF"
12255 "\xE8\xDA\x75\x1A\x8A\xF1\xDD\x38"
12256 "\x1F\xF9\x3D\x68\x4A\xBB\x9E\x34"
12257 "\x1F\x66\x1F\x9C\x2B\x54\xFF\x60"
12258 "\x7F\x29\x4B\x55\x80\x8F\x4E\xA7"
12259 "\xA6\x9A\x0A\xD9\x0D\x19\x00\xF8"
12260 "\x1F\xBC\x0C\x40\x6B\xEC\x99\x25"
12261 "\x94\x70\x74\x0E\x1D\xC5\xBC\x12"
12262 "\xF3\x42\xBE\x95\xBF\xFB\x4E\x55"
12263 "\x9A\xB9\xCE\x14\x16\x5B\xDC\xD3"
12264 "\x75\x42\x62\x04\x31\x1F\x95\x7C"
12265 "\x66\x1A\x97\xDC\x2F\x40\x5C\x39"
12266 "\x78\xE6\x02\xDB\x49\xE1\xC6\x47"
12267 "\xC2\x78\x9A\xBB\xF3\xBE\xCB\x93"
12268 "\xD8\xB8\xE8\xBB\x8C\xB3\x9B\xA7"
12269 "\xC2\x89\xF3\x91\x88\x83\x3D\xF0"
12270 "\x29\xA2\xCD\xB5\x79\x16\xC2\x40"
12271 "\x11\x03\x8E\x9C\xFD\xC9\x43\xC4"
12272 "\xC2\x19\xF0\x4A\x32\xEF\x0C\x2B"
12273 "\xD3\x2B\xE9\xD4\x4C\xDE\x95\xCF"
12274 "\x04\x03\xD3\x2C\x7F\x82\xC8\xFA"
12275 "\x0F\xD8\x7A\x39\x7B\x01\x41\x9C"
12276 "\x78\xB6\xC9\xBF\xF9\x78\x57\x88"
12277 "\xB1\xA5\xE1\xE0\xD9\x16\xD4\xC8"
12278 "\xEE\xC4\xBE\x7B\x55\x59\x00\x48"
12279 "\x1B\xBC\x14\xFA\x2A\x9D\xC9\x1C"
12280 "\xFB\x28\x3F\x95\xDD\xB7\xD6\xCE"
12281 "\x3A\x7F\x09\x0C\x0E\x69\x30\x7D"
12282 "\xBC\x68\x9C\x91\x2A\x59\x57\x04"
12283 "\xED\x1A\x1E\x00\xB1\x85\x92\x04"
12284 "\x28\x8C\x0C\x3C\xC1\xD5\x12\xF7"
12285 "\x4C\x3E\xB0\xE7\x86\x62\x68\x91"
12286 "\xFC\xC4\xE2\xCE\xA6\xDC\x5E\x93"
12287 "\x5D\x8D\x8C\x68\xB3\xB2\xB9\x64"
12288 "\x16\xB8\xC8\x6F\xD8\xEE\x21\xBD"
12289 "\xAC\x18\x0C\x7D\x0D\x05\xAB\xF1"
12290 "\xFA\xDD\xE2\x48\xDF\x4C\x02\x39"
12291 "\x69\xA1\x62\xBD\x49\x3A\x9D\x91"
12292 "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
12293 "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
12294 .len = 496,
92a4c9fe
EB
12295 },
12296};
12297
12298static const struct cipher_testvec tf_ctr_tv_template[] = {
12299 { /* Generated with Crypto++ */
549595a0
JK
12300 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12301 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12302 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12303 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12304 .klen = 32,
92a4c9fe
EB
12305 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12306 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
12307 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12308 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 12309 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
12310 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12311 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12312 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12313 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12314 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12315 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12316 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12317 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12318 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12319 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12320 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12321 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12322 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12323 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12324 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12325 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12326 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12327 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12328 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12329 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12330 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12331 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12332 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12333 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12334 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12335 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12336 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12337 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12338 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12339 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12340 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12341 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12342 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12343 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12344 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12345 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12346 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12347 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12348 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12349 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12350 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12351 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12352 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12353 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12354 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12355 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12356 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12357 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12358 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12359 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12360 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12361 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12362 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12363 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12364 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12365 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12366 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12367 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12368 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12369 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
12370 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12371 .ctext = "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
12372 "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
12373 "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
12374 "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
12375 "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
12376 "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
12377 "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
12378 "\x01\x41\x21\x12\x38\xAB\x52\x4F"
12379 "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
12380 "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
12381 "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
12382 "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
12383 "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
12384 "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
12385 "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
12386 "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
12387 "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
12388 "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
12389 "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
12390 "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
12391 "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
12392 "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
12393 "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
12394 "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
12395 "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
12396 "\x23\x61\x48\xEA\x80\x04\x27\xAA"
12397 "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
12398 "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
12399 "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
12400 "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
12401 "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
12402 "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
12403 "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
12404 "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
12405 "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
12406 "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
12407 "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
12408 "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
12409 "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
12410 "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
12411 "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
12412 "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
12413 "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
12414 "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
12415 "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
12416 "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
12417 "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
12418 "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
12419 "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
12420 "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
12421 "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
12422 "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
12423 "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
12424 "\x11\xE9\x43\x83\x76\xAA\x53\x37"
12425 "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
12426 "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
12427 "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
12428 "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
12429 "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
12430 "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
12431 "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
12432 "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF",
12433 .len = 496,
573da620 12434 }, { /* Generated with Crypto++ */
92a4c9fe
EB
12435 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12436 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12437 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12438 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
573da620 12439 .klen = 32,
92a4c9fe
EB
12440 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
12441 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
12442 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
12443 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 12444 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
12445 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12446 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12447 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12448 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12449 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12450 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
12451 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12452 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12453 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12454 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12455 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12456 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12457 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12458 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12459 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12460 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12461 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12462 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12463 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12464 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12465 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12466 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12467 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12468 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12469 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12470 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12471 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12472 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12473 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12474 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12475 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12476 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12477 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12478 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12479 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12480 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12481 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12482 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12483 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12484 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12485 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12486 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12487 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12488 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12489 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12490 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12491 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12492 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12493 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12494 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12495 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12496 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12497 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12498 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12499 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12500 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12501 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12502 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12503 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12504 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12505 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
12506 .ctext = "\xEB\x44\xAF\x49\x27\xB8\xFB\x44"
12507 "\x4C\xA6\xC3\x0C\x8B\xD0\x01\x0C"
12508 "\x53\xC8\x16\x38\xDE\x40\x4F\x91"
12509 "\x25\x6D\x4C\xA0\x9A\x87\x1E\xDA"
12510 "\x88\x7E\x89\xE9\x67\x2B\x83\xA2"
12511 "\x5F\x2E\x23\x3E\x45\xB9\x77\x7B"
12512 "\xA6\x7E\x47\x36\x81\x9F\x9B\xF3"
12513 "\xE0\xF0\xD7\x47\xA9\xC8\xEF\x33"
12514 "\x0C\x43\xFE\x67\x50\x0A\x2C\x3E"
12515 "\xA0\xE1\x25\x8E\x80\x07\x4A\xC0"
12516 "\x64\x89\x9F\x6A\x27\x96\x07\xA6"
12517 "\x9B\xC8\x1B\x21\x60\xAE\x5D\x01"
12518 "\xE2\xCD\xC8\xAA\x6C\x9D\x1C\x34"
12519 "\x39\x18\x09\xA4\x82\x59\x78\xE7"
12520 "\xFC\x59\x65\xF2\x94\xFF\xFB\xE2"
12521 "\x3C\xDA\xB1\x90\x95\xBF\x91\xE3"
12522 "\xE6\x87\x31\x9E\x16\x85\xAD\xB1"
12523 "\x4C\xAE\x43\x4D\x19\x58\xB5\x5E"
12524 "\x2E\xF5\x09\xAA\x39\xF4\xC0\xB3"
12525 "\xD4\x4D\xDB\x73\x7A\xD4\xF1\xBF"
12526 "\x89\x16\x4D\x2D\xA2\x26\x33\x72"
12527 "\x18\x33\x7E\xD6\xD2\x16\xA4\x54"
12528 "\xF4\x8C\xB3\x52\xDF\x21\x9C\xEB"
12529 "\xBF\x49\xD3\xF9\x05\x06\xCB\xD2"
12530 "\xA9\xD2\x3B\x6E\x19\x8C\xBC\x19"
12531 "\xAB\x89\xD6\xD8\xCD\x56\x89\x5E"
12532 "\xAC\x00\xE3\x50\x63\x4A\x80\x9A"
12533 "\x05\xBC\x50\x39\xD3\x32\xD9\x0D"
12534 "\xE3\x20\x0D\x75\x54\xEC\xE6\x31"
12535 "\x14\xB9\x3A\x59\x00\x43\x37\x8E"
12536 "\x8C\x5A\x79\x62\x14\x76\x8A\xAE"
12537 "\x8F\xCC\xA1\x6C\x38\x78\xDD\x2D"
12538 "\x8B\x6D\xEA\xBD\x7B\x25\xFF\x60"
12539 "\xC9\x87\xB1\x79\x1E\xA5\x86\x68"
12540 "\x81\xB4\xE2\xC1\x05\x7D\x3A\x73"
12541 "\xD0\xDA\x75\x77\x9E\x05\x27\xF1"
12542 "\x08\xA9\x66\x64\x6C\xBC\x82\x17"
12543 "\x2C\x23\x5F\x62\x4D\x02\x1A\x58"
12544 "\xE7\xB7\x23\x6D\xE2\x20\xDA\xEF"
12545 "\xB4\xB3\x3F\xB2\x2B\x69\x98\x83"
12546 "\x95\x87\x13\x57\x60\xD7\xB5\xB1"
12547 "\xEE\x0A\x2F\x95\x36\x4C\x76\x5D"
12548 "\x5F\xD9\x19\xED\xB9\xA5\x48\xBF"
12549 "\xC8\xAB\x0F\x71\xCC\x61\x8E\x0A"
12550 "\xD0\x29\x44\xA8\xB9\xC1\xE8\xC8"
12551 "\xC9\xA8\x28\x81\xFB\x50\xF2\xF0"
12552 "\x26\xAE\x39\xB8\x91\xCD\xA8\xAC"
12553 "\xDE\x55\x1B\x50\x14\x53\x44\x17"
12554 "\x54\x46\xFC\xB1\xE4\x07\x6B\x9A"
12555 "\x01\x14\xF0\x2E\x2E\xDB\x46\x1B"
12556 "\x1A\x09\x97\xA9\xB6\x97\x79\x06"
12557 "\xFB\xCB\x85\xCF\xDD\xA1\x41\xB1"
12558 "\x00\xAA\xF7\xE0\x89\x73\xFB\xE5"
12559 "\xBF\x84\xDB\xC9\xCD\xC4\xA2\x0D"
12560 "\x3B\xAC\xF9\xDF\x96\xBF\x88\x23"
12561 "\x41\x67\xA1\x24\x99\x7E\xCC\x9B"
12562 "\x02\x8F\x6A\x49\xF6\x25\xBA\x7A"
12563 "\xF4\x78\xFD\x79\x62\x63\x4F\x14"
12564 "\xD6\x11\x11\x04\x05\x5F\x7E\xEA"
12565 "\x4C\xB6\xF8\xF4\x5F\x48\x52\x54"
12566 "\x94\x63\xA8\x4E\xCF\xD2\x1B\x1B"
12567 "\x22\x18\x6A\xAF\x6E\x3E\xE1\x0D",
12568 .len = 496,
573da620
JK
12569 }, { /* Generated with Crypto++ */
12570 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12571 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12572 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12573 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12574 .klen = 32,
12575 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12576 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
12577 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12578 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
92a4c9fe 12579 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
12580 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12581 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12582 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12583 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12584 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12585 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
12586 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12587 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12588 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12589 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12590 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12591 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12592 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12593 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12594 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12595 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12596 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12597 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12598 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12599 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12600 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12601 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12602 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12603 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12604 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12605 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12606 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12607 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12608 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12609 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12610 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12611 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12612 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12613 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12614 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12615 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12616 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12617 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12618 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12619 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12620 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12621 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12622 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12623 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12624 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12625 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12626 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12627 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12628 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12629 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12630 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12631 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12632 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12633 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12634 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12635 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12636 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12637 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12638 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12639 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
12640 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
12641 "\x2B\xC2\x59",
12642 .ctext = "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
12643 "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
12644 "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
12645 "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
12646 "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
12647 "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
12648 "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
12649 "\x01\x41\x21\x12\x38\xAB\x52\x4F"
12650 "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
12651 "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
12652 "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
12653 "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
12654 "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
12655 "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
12656 "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
12657 "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
12658 "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
12659 "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
12660 "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
12661 "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
12662 "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
12663 "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
12664 "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
12665 "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
12666 "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
12667 "\x23\x61\x48\xEA\x80\x04\x27\xAA"
12668 "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
12669 "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
12670 "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
12671 "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
12672 "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
12673 "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
12674 "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
12675 "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
12676 "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
12677 "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
12678 "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
12679 "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
12680 "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
12681 "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
12682 "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
12683 "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
12684 "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
12685 "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
12686 "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
12687 "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
12688 "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
12689 "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
12690 "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
12691 "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
12692 "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
12693 "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
12694 "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
12695 "\x11\xE9\x43\x83\x76\xAA\x53\x37"
12696 "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
12697 "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
12698 "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
12699 "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
12700 "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
12701 "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
12702 "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
12703 "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF"
12704 "\x6C\x82\x9D",
12705 .len = 499,
da7f033d
HX
12706 },
12707};
12708
92a4c9fe
EB
12709static const struct cipher_testvec tf_lrw_tv_template[] = {
12710 /* Generated from AES-LRW test vectors */
12711 {
12712 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
12713 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
12714 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
12715 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
12716 .klen = 32,
12717 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12718 "\x00\x00\x00\x00\x00\x00\x00\x01",
12719 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12720 "\x38\x39\x41\x42\x43\x44\x45\x46",
12721 .ctext = "\xa1\x6c\x50\x69\x26\xa4\xef\x7b"
12722 "\x7c\xc6\x91\xeb\x72\xdd\x9b\xee",
12723 .len = 16,
da7f033d 12724 }, {
92a4c9fe
EB
12725 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
12726 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
12727 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
12728 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
12729 .klen = 32,
12730 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12731 "\x00\x00\x00\x00\x00\x00\x00\x02",
12732 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12733 "\x38\x39\x41\x42\x43\x44\x45\x46",
12734 .ctext = "\xab\x72\x0a\xad\x3b\x0c\xf0\xc9"
12735 "\x42\x2f\xf1\xae\xf1\x3c\xb1\xbd",
12736 .len = 16,
da7f033d 12737 }, {
92a4c9fe
EB
12738 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
12739 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
12740 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
12741 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
573da620 12742 .klen = 32,
92a4c9fe
EB
12743 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12744 "\x00\x00\x00\x02\x00\x00\x00\x00",
12745 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12746 "\x38\x39\x41\x42\x43\x44\x45\x46",
12747 .ctext = "\x85\xa7\x56\x67\x08\xfa\x42\xe1"
12748 "\x22\xe6\x82\xfc\xd9\xb4\xd7\xd4",
12749 .len = 16,
12750 }, {
12751 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
12752 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
12753 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
12754 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
12755 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
12756 .klen = 40,
12757 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12758 "\x00\x00\x00\x00\x00\x00\x00\x01",
12759 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12760 "\x38\x39\x41\x42\x43\x44\x45\x46",
12761 .ctext = "\xd2\xaf\x69\x35\x24\x1d\x0e\x1c"
12762 "\x84\x8b\x05\xe4\xa2\x2f\x16\xf5",
12763 .len = 16,
12764 }, {
12765 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
12766 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
12767 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
12768 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
12769 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
12770 .klen = 40,
12771 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12772 "\x00\x00\x00\x02\x00\x00\x00\x00",
12773 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12774 "\x38\x39\x41\x42\x43\x44\x45\x46",
12775 .ctext = "\x4a\x23\x56\xd7\xff\x90\xd0\x9a"
12776 "\x0d\x7c\x26\xfc\xf0\xf0\xf6\xe4",
12777 .len = 16,
12778 }, {
12779 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12780 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12781 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12782 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12783 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12784 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12785 .klen = 48,
12786 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12787 "\x00\x00\x00\x00\x00\x00\x00\x01",
12788 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12789 "\x38\x39\x41\x42\x43\x44\x45\x46",
12790 .ctext = "\x30\xaf\x26\x05\x9d\x5d\x0a\x58"
12791 "\xe2\xe7\xce\x8a\xb2\x56\x6d\x76",
12792 .len = 16,
12793 }, {
12794 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
12795 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
12796 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
12797 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
12798 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
12799 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
12800 .klen = 48,
12801 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12802 "\x00\x00\x00\x02\x00\x00\x00\x00",
12803 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12804 "\x38\x39\x41\x42\x43\x44\x45\x46",
12805 .ctext = "\xdf\xcf\xdc\xd2\xe1\xcf\x86\x75"
12806 "\x17\x66\x5e\x0c\x14\xa1\x3d\x40",
12807 .len = 16,
12808 }, {
12809 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12810 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12811 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12812 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12813 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12814 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12815 .klen = 48,
12816 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12817 "\x00\x00\x00\x00\x00\x00\x00\x01",
12818 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
12819 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
12820 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
12821 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
12822 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
12823 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
12824 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
12825 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
12826 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
12827 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
12828 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
12829 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
12830 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
12831 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
12832 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
12833 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
12834 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
12835 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
12836 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
12837 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
12838 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
12839 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
12840 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
12841 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
12842 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
12843 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
12844 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
12845 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
12846 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
12847 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
12848 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
12849 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
12850 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
12851 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
12852 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
12853 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
12854 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
12855 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
12856 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
12857 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
12858 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
12859 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
12860 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
12861 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
12862 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
12863 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
12864 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
12865 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
12866 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
12867 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
12868 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
12869 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
12870 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
12871 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
12872 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
12873 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
12874 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
12875 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
12876 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
12877 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
12878 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
12879 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
12880 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
12881 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
12882 .ctext = "\x30\x38\xeb\xaf\x12\x43\x1a\x89"
12883 "\x62\xa2\x36\xe5\xcf\x77\x1e\xd9"
12884 "\x08\xc3\x0d\xdd\x95\xab\x19\x96"
12885 "\x27\x52\x41\xc3\xca\xfb\xf6\xee"
12886 "\x40\x2d\xdf\xdd\x00\x0c\xb9\x0a"
12887 "\x3a\xf0\xc0\xd1\xda\x63\x9e\x45"
12888 "\x42\xe9\x29\xc0\xb4\x07\xb4\x31"
12889 "\x66\x77\x72\xb5\xb6\xb3\x57\x46"
12890 "\x34\x9a\xfe\x03\xaf\x6b\x36\x07"
12891 "\x63\x8e\xc2\x5d\xa6\x0f\xb6\x7d"
12892 "\xfb\x6d\x82\x51\xb6\x98\xd0\x71"
12893 "\xe7\x10\x7a\xdf\xb2\xbd\xf1\x1d"
12894 "\x72\x2b\x54\x13\xe3\x6d\x79\x37"
12895 "\xa9\x39\x2c\xdf\x21\xab\x87\xd5"
12896 "\xee\xef\x9a\x12\x50\x39\x2e\x1b"
12897 "\x7d\xe6\x6a\x27\x48\xb9\xe7\xac"
12898 "\xaa\xcd\x79\x5f\xf2\xf3\xa0\x08"
12899 "\x6f\x2c\xf4\x0e\xd1\xb8\x89\x25"
12900 "\x31\x9d\xef\xb1\x1d\x27\x55\x04"
12901 "\xc9\x8c\xb7\x68\xdc\xb6\x67\x8a"
12902 "\xdb\xcf\x22\xf2\x3b\x6f\xce\xbb"
12903 "\x26\xbe\x4f\x27\x04\x42\xd1\x44"
12904 "\x4c\x08\xa3\x95\x4c\x7f\x1a\xaf"
12905 "\x1d\x28\x14\xfd\xb1\x1a\x34\x18"
12906 "\xf5\x1e\x28\x69\x95\x6a\x5a\xba"
12907 "\x8e\xb2\x58\x1d\x28\x17\x13\x3d"
12908 "\x38\x7d\x14\x8d\xab\x5d\xf9\xe8"
12909 "\x3c\x0f\x2b\x0d\x2b\x08\xb4\x4b"
12910 "\x6b\x0d\xc8\xa7\x84\xc2\x3a\x1a"
12911 "\xb7\xbd\xda\x92\x29\xb8\x5b\x5a"
12912 "\x63\xa5\x99\x82\x09\x72\x8f\xc6"
12913 "\xa4\x62\x24\x69\x8c\x2d\x26\x00"
12914 "\x99\x83\x91\xd6\xc6\xcf\x57\x67"
12915 "\x38\xea\xf2\xfc\x29\xe0\x73\x39"
12916 "\xf9\x13\x94\x6d\xe2\x58\x28\x75"
12917 "\x3e\xae\x71\x90\x07\x70\x1c\x38"
12918 "\x5b\x4c\x1e\xb5\xa5\x3b\x20\xef"
12919 "\xb1\x4c\x3e\x1a\x72\x62\xbb\x22"
12920 "\x82\x09\xe3\x18\x3f\x4f\x48\xfc"
12921 "\xdd\xac\xfc\xb6\x09\xdb\xd2\x7b"
12922 "\xd6\xb7\x7e\x41\x2f\x14\xf5\x0e"
12923 "\xc3\xac\x4a\xed\xe7\x82\xef\x31"
12924 "\x1f\x1a\x51\x1e\x29\x60\xc8\x98"
12925 "\x93\x51\x1d\x3d\x62\x59\x83\x82"
12926 "\x0c\xf1\xd7\x8d\xac\x33\x44\x81"
12927 "\x3c\x59\xb7\xd4\x5b\x65\x82\xc4"
12928 "\xec\xdc\x24\xfd\x0e\x1a\x79\x94"
12929 "\x34\xb0\x62\xfa\x98\x49\x26\x1f"
12930 "\xf4\x9e\x40\x44\x5b\x1f\xf8\xbe"
12931 "\x36\xff\xc6\xc6\x9d\xf2\xd6\xcc"
12932 "\x63\x93\x29\xb9\x0b\x6d\xd7\x6c"
12933 "\xdb\xf6\x21\x80\xf7\x5a\x37\x15"
12934 "\x0c\xe3\x36\xc8\x74\x75\x20\x91"
12935 "\xdf\x52\x2d\x0c\xe7\x45\xff\x46"
12936 "\xb3\xf4\xec\xc2\xbd\xd3\x37\xb6"
12937 "\x26\xa2\x5d\x7d\x61\xbf\x10\x46"
12938 "\x57\x8d\x05\x96\x70\x0b\xd6\x41"
12939 "\x5c\xe9\xd3\x54\x81\x39\x3a\xdd"
12940 "\x5f\x92\x81\x6e\x35\x03\xd4\x72"
12941 "\x3d\x5a\xe7\xb9\x3b\x0c\x84\x23"
12942 "\x45\x5d\xec\x72\xc1\x52\xef\x2e"
12943 "\x81\x00\xd3\xfe\x4c\x3c\x05\x61"
12944 "\x80\x18\xc4\x6c\x03\xd3\xb7\xba"
12945 "\x11\xd7\xb8\x6e\xea\xe1\x80\x30",
12946 .len = 512,
573da620
JK
12947 },
12948};
12949
92a4c9fe
EB
12950static const struct cipher_testvec tf_xts_tv_template[] = {
12951 /* Generated from AES-XTS test vectors */
12952{
12953 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
12954 "\x00\x00\x00\x00\x00\x00\x00\x00"
12955 "\x00\x00\x00\x00\x00\x00\x00\x00"
12956 "\x00\x00\x00\x00\x00\x00\x00\x00",
573da620 12957 .klen = 32,
92a4c9fe
EB
12958 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12959 "\x00\x00\x00\x00\x00\x00\x00\x00",
12960 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
12961 "\x00\x00\x00\x00\x00\x00\x00\x00"
12962 "\x00\x00\x00\x00\x00\x00\x00\x00"
12963 "\x00\x00\x00\x00\x00\x00\x00\x00",
12964 .ctext = "\x4b\xc9\x44\x4a\x11\xa3\xef\xac"
12965 "\x30\x74\xe4\x44\x52\x77\x97\x43"
12966 "\xa7\x60\xb2\x45\x2e\xf9\x00\x90"
12967 "\x9f\xaa\xfd\x89\x6e\x9d\x4a\xe0",
12968 .len = 32,
12969 }, {
12970 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
12971 "\x11\x11\x11\x11\x11\x11\x11\x11"
12972 "\x22\x22\x22\x22\x22\x22\x22\x22"
12973 "\x22\x22\x22\x22\x22\x22\x22\x22",
549595a0 12974 .klen = 32,
92a4c9fe
EB
12975 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
12976 "\x00\x00\x00\x00\x00\x00\x00\x00",
12977 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
12978 "\x44\x44\x44\x44\x44\x44\x44\x44"
12979 "\x44\x44\x44\x44\x44\x44\x44\x44"
12980 "\x44\x44\x44\x44\x44\x44\x44\x44",
12981 .ctext = "\x57\x0e\x8f\xe5\x2a\x35\x61\x4f"
12982 "\x32\xd3\xbd\x36\x05\x15\x44\x2c"
12983 "\x58\x06\xf7\xf8\x00\xa8\xb6\xd5"
12984 "\xc6\x28\x92\xdb\xd8\x34\xa2\xe9",
12985 .len = 32,
12986 }, {
12987 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
12988 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
12989 "\x22\x22\x22\x22\x22\x22\x22\x22"
12990 "\x22\x22\x22\x22\x22\x22\x22\x22",
12991 .klen = 32,
12992 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
12993 "\x00\x00\x00\x00\x00\x00\x00\x00",
12994 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
12995 "\x44\x44\x44\x44\x44\x44\x44\x44"
12996 "\x44\x44\x44\x44\x44\x44\x44\x44"
12997 "\x44\x44\x44\x44\x44\x44\x44\x44",
12998 .ctext = "\x96\x45\x8f\x8d\x7a\x75\xb1\xde"
12999 "\x40\x0c\x89\x56\xf6\x4d\xa7\x07"
13000 "\x38\xbb\x5b\xe9\xcd\x84\xae\xb2"
13001 "\x7b\x6a\x62\xf4\x8c\xb5\x37\xea",
13002 .len = 32,
13003 }, {
13004 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
13005 "\x23\x53\x60\x28\x74\x71\x35\x26"
13006 "\x31\x41\x59\x26\x53\x58\x97\x93"
13007 "\x23\x84\x62\x64\x33\x83\x27\x95",
13008 .klen = 32,
13009 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
13010 "\x00\x00\x00\x00\x00\x00\x00\x00",
13011 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
13012 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13013 "\x10\x11\x12\x13\x14\x15\x16\x17"
13014 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13015 "\x20\x21\x22\x23\x24\x25\x26\x27"
13016 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13017 "\x30\x31\x32\x33\x34\x35\x36\x37"
13018 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13019 "\x40\x41\x42\x43\x44\x45\x46\x47"
13020 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13021 "\x50\x51\x52\x53\x54\x55\x56\x57"
13022 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13023 "\x60\x61\x62\x63\x64\x65\x66\x67"
13024 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13025 "\x70\x71\x72\x73\x74\x75\x76\x77"
13026 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13027 "\x80\x81\x82\x83\x84\x85\x86\x87"
13028 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13029 "\x90\x91\x92\x93\x94\x95\x96\x97"
13030 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13031 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13032 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13033 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13034 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13035 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13036 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13037 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13038 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13039 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13040 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13041 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13042 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
13043 "\x00\x01\x02\x03\x04\x05\x06\x07"
13044 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13045 "\x10\x11\x12\x13\x14\x15\x16\x17"
13046 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13047 "\x20\x21\x22\x23\x24\x25\x26\x27"
13048 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13049 "\x30\x31\x32\x33\x34\x35\x36\x37"
13050 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13051 "\x40\x41\x42\x43\x44\x45\x46\x47"
13052 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13053 "\x50\x51\x52\x53\x54\x55\x56\x57"
13054 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13055 "\x60\x61\x62\x63\x64\x65\x66\x67"
13056 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13057 "\x70\x71\x72\x73\x74\x75\x76\x77"
13058 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13059 "\x80\x81\x82\x83\x84\x85\x86\x87"
13060 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13061 "\x90\x91\x92\x93\x94\x95\x96\x97"
13062 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13063 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13064 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13065 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13066 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13067 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13068 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13069 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13070 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13071 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13072 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13073 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13074 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
13075 .ctext = "\xa9\x78\xae\x1e\xea\xa2\x44\x4c"
13076 "\xa2\x7a\x64\x1f\xaf\x46\xc1\xe0"
13077 "\x6c\xb2\xf3\x92\x9a\xd6\x7d\x58"
13078 "\xb8\x2d\xb9\x5d\x58\x07\x66\x50"
13079 "\xea\x35\x35\x8c\xb2\x46\x61\x06"
13080 "\x5d\x65\xfc\x57\x8f\x69\x74\xab"
13081 "\x8a\x06\x69\xb5\x6c\xda\x66\xc7"
13082 "\x52\x90\xbb\x8e\x6d\x8b\xb5\xa2"
13083 "\x78\x1d\xc2\xa9\xc2\x73\x00\xc3"
13084 "\x32\x36\x7c\x97\x6b\x4e\x8a\x50"
13085 "\xe4\x91\x83\x96\x8f\xf4\x94\x1a"
13086 "\xa6\x27\xe1\x33\xcb\x91\xc6\x5f"
13087 "\x94\x75\xbc\xd7\x3e\x3e\x6f\x9e"
13088 "\xa9\x31\x80\x5e\xe5\xdb\xc8\x53"
13089 "\x01\x73\x68\x32\x25\x19\xfa\xfb"
13090 "\xe4\xcf\xb9\x3e\xa2\xa0\x8f\x31"
13091 "\xbf\x54\x06\x93\xa8\xb1\x0f\xb6"
13092 "\x7c\x3c\xde\x6f\x0f\xfb\x0c\x11"
13093 "\x39\x80\x39\x09\x97\x65\xf2\x83"
13094 "\xae\xe6\xa1\x6f\x47\xb8\x49\xde"
13095 "\x99\x36\x20\x7d\x97\x3b\xec\xfa"
13096 "\xb4\x33\x6e\x7a\xc7\x46\x84\x49"
13097 "\x91\xcd\xe1\x57\x0d\xed\x40\x08"
13098 "\x13\xf1\x4e\x3e\xa4\xa4\x5c\xe6"
13099 "\xd2\x0c\x20\x8f\x3e\xdf\x3f\x47"
13100 "\x9a\x2f\xde\x6d\x66\xc9\x99\x4a"
13101 "\x2d\x9e\x9d\x4b\x1a\x27\xa2\x12"
13102 "\x99\xf0\xf8\xb1\xb6\xf6\x57\xc3"
13103 "\xca\x1c\xa3\x8e\xed\x39\x28\xb5"
13104 "\x10\x1b\x4b\x08\x42\x00\x4a\xd3"
13105 "\xad\x5a\xc6\x8e\xc8\xbb\x95\xc4"
13106 "\x4b\xaa\xfe\xd5\x42\xa8\xa3\x6d"
13107 "\x3c\xf3\x34\x91\x2d\xb4\xdd\x20"
13108 "\x0c\x90\x6d\xa3\x9b\x66\x9d\x24"
13109 "\x02\xa6\xa9\x3f\x3f\x58\x5d\x47"
13110 "\x24\x65\x63\x7e\xbd\x8c\xe6\x52"
13111 "\x7d\xef\x33\x53\x63\xec\xaa\x0b"
13112 "\x64\x15\xa9\xa6\x1f\x10\x00\x38"
13113 "\x35\xa8\xe7\xbe\x23\x70\x22\xe0"
13114 "\xd3\xb9\xe6\xfd\xe6\xaa\x03\x50"
13115 "\xf3\x3c\x27\x36\x8b\xcc\xfe\x9c"
13116 "\x9c\xa3\xb3\xe7\x68\x9b\xa2\x71"
13117 "\xe0\x07\xd9\x1f\x68\x1f\xac\x5e"
13118 "\x7a\x74\x85\xa9\x6a\x90\xab\x2c"
13119 "\x38\x51\xbc\x1f\x43\x4a\x56\x1c"
13120 "\xf8\x47\x03\x4e\x67\xa8\x1f\x99"
13121 "\x04\x39\x73\x32\xb2\x86\x79\xe7"
13122 "\x14\x28\x70\xb8\xe2\x7d\x69\x85"
13123 "\xb6\x0f\xc5\xd0\xd0\x01\x5c\xe6"
13124 "\x09\x0f\x75\xf7\xb6\x81\xd2\x11"
13125 "\x20\x9c\xa1\xee\x11\x44\x79\xd0"
13126 "\xb2\x34\x77\xda\x10\x9a\x6f\x6f"
13127 "\xef\x7c\xd9\xdc\x35\xb7\x61\xdd"
13128 "\xf1\xa4\xc6\x1c\xbf\x05\x22\xac"
13129 "\xfe\x2f\x85\x00\x44\xdf\x33\x16"
13130 "\x35\xb6\xa3\xd3\x70\xdf\x69\x35"
13131 "\x6a\xc7\xb4\x99\x45\x27\xc8\x8e"
13132 "\x5a\x14\x30\xd0\x55\x3e\x4f\x64"
13133 "\x0d\x38\xe3\xdf\x8b\xa8\x93\x26"
13134 "\x75\xae\xf6\xb5\x23\x0b\x17\x31"
13135 "\xbf\x27\xb8\xb5\x94\x31\xa7\x8f"
13136 "\x43\xc4\x46\x24\x22\x4f\x8f\x7e"
13137 "\xe5\xf4\x6d\x1e\x0e\x18\x7a\xbb"
13138 "\xa6\x8f\xfb\x49\x49\xd8\x7e\x5a",
13139 .len = 512,
13140 }, {
13141 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
13142 "\x23\x53\x60\x28\x74\x71\x35\x26"
13143 "\x62\x49\x77\x57\x24\x70\x93\x69"
13144 "\x99\x59\x57\x49\x66\x96\x76\x27"
13145 "\x31\x41\x59\x26\x53\x58\x97\x93"
13146 "\x23\x84\x62\x64\x33\x83\x27\x95"
13147 "\x02\x88\x41\x97\x16\x93\x99\x37"
13148 "\x51\x05\x82\x09\x74\x94\x45\x92",
13149 .klen = 64,
13150 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
13151 "\x00\x00\x00\x00\x00\x00\x00\x00",
13152 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
13153 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13154 "\x10\x11\x12\x13\x14\x15\x16\x17"
13155 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13156 "\x20\x21\x22\x23\x24\x25\x26\x27"
13157 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13158 "\x30\x31\x32\x33\x34\x35\x36\x37"
13159 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13160 "\x40\x41\x42\x43\x44\x45\x46\x47"
13161 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13162 "\x50\x51\x52\x53\x54\x55\x56\x57"
13163 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13164 "\x60\x61\x62\x63\x64\x65\x66\x67"
13165 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13166 "\x70\x71\x72\x73\x74\x75\x76\x77"
13167 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13168 "\x80\x81\x82\x83\x84\x85\x86\x87"
13169 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13170 "\x90\x91\x92\x93\x94\x95\x96\x97"
13171 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13172 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13173 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13174 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13175 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13176 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13177 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13178 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13179 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13180 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13181 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13182 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13183 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
13184 "\x00\x01\x02\x03\x04\x05\x06\x07"
13185 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13186 "\x10\x11\x12\x13\x14\x15\x16\x17"
13187 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13188 "\x20\x21\x22\x23\x24\x25\x26\x27"
13189 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13190 "\x30\x31\x32\x33\x34\x35\x36\x37"
13191 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13192 "\x40\x41\x42\x43\x44\x45\x46\x47"
13193 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13194 "\x50\x51\x52\x53\x54\x55\x56\x57"
13195 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13196 "\x60\x61\x62\x63\x64\x65\x66\x67"
13197 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13198 "\x70\x71\x72\x73\x74\x75\x76\x77"
13199 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13200 "\x80\x81\x82\x83\x84\x85\x86\x87"
13201 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13202 "\x90\x91\x92\x93\x94\x95\x96\x97"
13203 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13204 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13205 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13206 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13207 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13208 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13209 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13210 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13211 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13212 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13213 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13214 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13215 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
13216 .ctext = "\xd7\x4b\x93\x7d\x13\xa2\xa2\xe1"
13217 "\x35\x39\x71\x88\x76\x1e\xc9\xea"
13218 "\x86\xad\xf3\x14\x48\x3d\x5e\xe9"
13219 "\xe9\x2d\xb2\x56\x59\x35\x9d\xec"
13220 "\x84\xfa\x7e\x9d\x6d\x33\x36\x8f"
13221 "\xce\xf4\xa9\x21\x0b\x5f\x96\xec"
13222 "\xcb\xf9\x57\x68\x33\x88\x39\xbf"
13223 "\x2f\xbb\x59\x03\xbd\x66\x8b\x11"
13224 "\x11\x65\x51\x2e\xb8\x67\x05\xd1"
13225 "\x27\x11\x5c\xd4\xcc\x97\xc2\xb3"
13226 "\xa9\x55\xaf\x07\x56\xd1\xdc\xf5"
13227 "\x85\xdc\x46\xe6\xf0\x24\xeb\x93"
13228 "\x4d\xf0\x9b\xf5\x73\x1c\xda\x03"
13229 "\x22\xc8\x3a\x4f\xb4\x19\x91\x09"
13230 "\x54\x0b\xf6\xfe\x17\x3d\x1a\x53"
13231 "\x72\x60\x79\xcb\x0e\x32\x8a\x77"
13232 "\xd5\xed\xdb\x33\xd7\x62\x16\x69"
13233 "\x63\xe0\xab\xb5\xf6\x9c\x5f\x3d"
13234 "\x69\x35\x61\x86\xf8\x86\xb9\x89"
13235 "\x6e\x59\x35\xac\xf6\x6b\x33\xa0"
13236 "\xea\xef\x96\x62\xd8\xa9\xcf\x56"
13237 "\xbf\xdb\x8a\xfd\xa1\x82\x77\x73"
13238 "\x3d\x94\x4a\x49\x42\x6d\x08\x60"
13239 "\xa1\xea\xab\xb6\x88\x13\x94\xb8"
13240 "\x51\x98\xdb\x35\x85\xdf\xf6\xb9"
13241 "\x8f\xcd\xdf\x80\xd3\x40\x2d\x72"
13242 "\xb8\xb2\x6c\x02\x43\x35\x22\x2a"
13243 "\x31\xed\xcd\x16\x19\xdf\x62\x0f"
13244 "\x29\xcf\x87\x04\xec\x02\x4f\xe4"
13245 "\xa2\xed\x73\xc6\x69\xd3\x7e\x89"
13246 "\x0b\x76\x10\x7c\xd6\xf9\x6a\x25"
13247 "\xed\xcc\x60\x5d\x61\x20\xc1\x97"
13248 "\x56\x91\x57\x28\xbe\x71\x0d\xcd"
13249 "\xde\xc4\x9e\x55\x91\xbe\xd1\x28"
13250 "\x9b\x90\xeb\x73\xf3\x68\x51\xc6"
13251 "\xdf\x82\xcc\xd8\x1f\xce\x5b\x27"
13252 "\xc0\x60\x5e\x33\xd6\xa7\x20\xea"
13253 "\xb2\x54\xc7\x5d\x6a\x3b\x67\x47"
13254 "\xcf\xa0\xe3\xab\x86\xaf\xc1\x42"
13255 "\xe6\xb0\x23\x4a\xaf\x53\xdf\xa0"
13256 "\xad\x12\x32\x31\x03\xf7\x21\xbe"
13257 "\x2d\xd5\x82\x42\xb6\x4a\x3d\xcd"
13258 "\xd8\x81\x77\xa9\x49\x98\x6c\x09"
13259 "\xc5\xa3\x61\x12\x62\x85\x6b\xcd"
13260 "\xb3\xf4\x20\x0c\x41\xc4\x05\x37"
13261 "\x46\x5f\xeb\x71\x8b\xf1\xaf\x6e"
13262 "\xba\xf3\x50\x2e\xfe\xa8\x37\xeb"
13263 "\xe8\x8c\x4f\xa4\x0c\xf1\x31\xc8"
13264 "\x6e\x71\x4f\xa5\xd7\x97\x73\xe0"
13265 "\x93\x4a\x2f\xda\x7b\xe0\x20\x54"
13266 "\x1f\x8d\x85\x79\x0b\x7b\x5e\x75"
13267 "\xb9\x07\x67\xcc\xc8\xe7\x21\x15"
13268 "\xa7\xc8\x98\xff\x4b\x80\x1c\x12"
13269 "\xa8\x54\xe1\x38\x52\xe6\x74\x81"
13270 "\x97\x47\xa1\x41\x0e\xc0\x50\xe3"
13271 "\x55\x0e\xc3\xa7\x70\x77\xce\x07"
13272 "\xed\x8c\x88\xe6\xa1\x5b\x14\xec"
13273 "\xe6\xde\x06\x6d\x74\xc5\xd9\xfa"
13274 "\xe5\x2f\x5a\xff\xc8\x05\xee\x27"
13275 "\x35\x61\xbf\x0b\x19\x78\x9b\xd2"
13276 "\x04\xc7\x05\xb1\x79\xb4\xff\x5f"
13277 "\xf3\xea\x67\x52\x78\xc2\xce\x70"
13278 "\xa4\x05\x0b\xb2\xb3\xa8\x30\x97"
13279 "\x37\x30\xe1\x91\x8d\xb3\x2a\xff",
13280 .len = 512,
92a4c9fe
EB
13281 },
13282};
13283
13284/*
13285 * Serpent test vectors. These are backwards because Serpent writes
13286 * octet sequences in right-to-left mode.
13287 */
13288static const struct cipher_testvec serpent_tv_template[] = {
13289 {
13290 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
13291 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13292 .ctext = "\x12\x07\xfc\xce\x9b\xd0\xd6\x47"
13293 "\x6a\xe9\x8f\xbe\xd1\x43\xa0\xe2",
13294 .len = 16,
13295 }, {
13296 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
13297 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13298 .klen = 16,
13299 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
13300 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13301 .ctext = "\x4c\x7d\x8a\x32\x80\x72\xa2\x2c"
13302 "\x82\x3e\x4a\x1f\x3a\xcd\xa1\x6d",
13303 .len = 16,
13304 }, {
13305 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
13306 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13307 "\x10\x11\x12\x13\x14\x15\x16\x17"
13308 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
13309 .klen = 32,
13310 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
13311 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13312 .ctext = "\xde\x26\x9f\xf8\x33\xe4\x32\xb8"
13313 "\x5b\x2e\x88\xd2\x70\x1c\xe7\x5c",
13314 .len = 16,
13315 }, {
13316 .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
13317 .klen = 16,
13318 .ptext = zeroed_string,
13319 .ctext = "\xdd\xd2\x6b\x98\xa5\xff\xd8\x2c"
13320 "\x05\x34\x5a\x9d\xad\xbf\xaf\x49",
13321 .len = 16,
573da620
JK
13322 }, { /* Generated with Crypto++ */
13323 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13324 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13325 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13326 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13327 .klen = 32,
92a4c9fe 13328 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
13329 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13330 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13331 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13332 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13333 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13334 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13335 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
4da7de4d
JG
13336 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13337 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13338 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13339 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13340 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13341 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13342 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13343 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13344 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13345 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13346 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13347 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13348 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13349 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13350 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13351 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13352 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13353 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13354 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13355 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13356 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13357 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13358 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13359 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13360 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13361 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13362 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13363 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13364 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13365 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13366 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13367 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13368 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13369 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13370 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13371 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13372 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13373 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13374 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13375 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13376 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13377 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13378 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13379 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13380 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13381 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13382 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13383 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13384 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13385 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13386 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13387 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13388 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
13389 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13390 .ctext = "\xFB\xB0\x5D\xDE\xC0\xFE\xFC\xEB"
13391 "\xB1\x80\x10\x43\xDE\x62\x70\xBD"
13392 "\xFA\x8A\x93\xEA\x6B\xF7\xC5\xD7"
13393 "\x0C\xD1\xBB\x29\x25\x14\x4C\x22"
13394 "\x77\xA6\x38\x00\xDB\xB9\xE2\x07"
13395 "\xD1\xAC\x82\xBA\xEA\x67\xAA\x39"
13396 "\x99\x34\x89\x5B\x54\xE9\x12\x13"
13397 "\x3B\x04\xE5\x12\x42\xC5\x79\xAB"
13398 "\x0D\xC7\x3C\x58\x2D\xA3\x98\xF6"
13399 "\xE4\x61\x9E\x17\x0B\xCE\xE8\xAA"
13400 "\xB5\x6C\x1A\x3A\x67\x52\x81\x6A"
13401 "\x04\xFF\x8A\x1B\x96\xFE\xE6\x87"
13402 "\x3C\xD4\x39\x7D\x36\x9B\x03\xD5"
13403 "\xB6\xA0\x75\x3C\x83\xE6\x1C\x73"
13404 "\x9D\x74\x2B\x77\x53\x2D\xE5\xBD"
13405 "\x69\xDA\x7A\x01\xF5\x6A\x70\x39"
13406 "\x30\xD4\x2C\xF2\x8E\x06\x4B\x39"
13407 "\xB3\x12\x1D\xB3\x17\x46\xE6\xD6"
13408 "\xB6\x31\x36\x34\x38\x3C\x1D\x69"
13409 "\x9F\x47\x28\x9A\x1D\x96\x70\x54"
13410 "\x8E\x88\xCB\xE0\xF5\x6A\xAE\x0A"
13411 "\x3C\xD5\x93\x1C\x21\xC9\x14\x3A"
13412 "\x23\x9C\x9B\x79\xC7\x75\xC8\x39"
13413 "\xA6\xAC\x65\x9A\x99\x37\xAF\x6D"
13414 "\xBD\xB5\x32\xFD\xD8\x9C\x95\x7B"
13415 "\xC6\x6A\x80\x64\xEA\xEF\x6D\x3F"
13416 "\xA9\xFE\x5B\x16\xA3\xCF\x32\xC8"
13417 "\xEF\x50\x22\x20\x93\x30\xBE\xE2"
13418 "\x38\x05\x65\xAF\xBA\xB6\xE4\x72"
13419 "\xA9\xEE\x05\x42\x88\xBD\x9D\x49"
13420 "\xAD\x93\xCA\x4D\x45\x11\x43\x4D"
13421 "\xB8\xF5\x74\x2B\x48\xE7\x21\xE4"
13422 "\x4E\x3A\x4C\xDE\x65\x7A\x5A\xAD"
13423 "\x86\xE6\x23\xEC\x6B\xA7\x17\xE6"
13424 "\xF6\xA1\xAC\x29\xAE\xF9\x9B\x69"
13425 "\x73\x65\x65\x51\xD6\x0B\x4E\x8C"
13426 "\x17\x15\x9D\xB0\xCF\xB2\x42\x2B"
13427 "\x51\xC3\x03\xE8\xB7\x7D\x2D\x39"
13428 "\xE8\x10\x93\x16\xC8\x68\x4C\x60"
13429 "\x87\x70\x14\xD0\x01\x57\xCB\x42"
13430 "\x13\x59\xB1\x7F\x12\x4F\xBB\xC7"
13431 "\xBD\x2B\xD4\xA9\x12\x26\x4F\xDE"
13432 "\xFD\x72\xEC\xD7\x6F\x97\x14\x90"
13433 "\x0E\x37\x13\xE6\x67\x1D\xE5\xFE"
13434 "\x9E\x18\x3C\x8F\x3A\x3F\x59\x9B"
13435 "\x71\x80\x05\x35\x3F\x40\x0B\x21"
13436 "\x76\xE5\xEF\x42\x6C\xDB\x31\x05"
13437 "\x5F\x05\xCF\x14\xE3\xF0\x61\xA2"
13438 "\x49\x03\x5E\x77\x2E\x20\xBA\xA1"
13439 "\xAF\x46\x51\xC0\x2B\xC4\x64\x1E"
13440 "\x65\xCC\x51\x58\x0A\xDF\xF0\x5F"
13441 "\x75\x9F\x48\xCD\x81\xEC\xC3\xF6"
13442 "\xED\xC9\x4B\x7B\x4E\x26\x23\xE1"
13443 "\xBB\xE9\x83\x0B\xCF\xE4\xDE\x00"
13444 "\x48\xFF\xBF\x6C\xB4\x72\x16\xEF"
13445 "\xC7\x46\xEE\x48\x8C\xB8\xAF\x45"
13446 "\x91\x76\xE7\x6E\x65\x3D\x15\x86"
13447 "\x10\xF8\xDB\x66\x97\x7C\x43\x4D"
13448 "\x79\x12\x4E\xCE\x06\xD1\xD1\x6A"
13449 "\x34\xC1\xC9\xF2\x28\x4A\xCD\x02"
13450 "\x75\x55\x9B\xFF\x36\x73\xAB\x7C"
13451 "\xF4\x46\x2E\xEB\xAC\xF3\xD2\xB7",
13452 .len = 496,
573da620
JK
13453 },
13454};
13455
92a4c9fe
EB
13456static const struct cipher_testvec serpent_cbc_tv_template[] = {
13457 { /* Generated with Crypto++ */
13458 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13459 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13460 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13461 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13462 .klen = 32,
13463 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13464 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
13465 .iv_out = "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
13466 "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
92a4c9fe 13467 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
13468 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13469 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13470 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13471 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13472 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13473 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
13474 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13475 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13476 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13477 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13478 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13479 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13480 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13481 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13482 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13483 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13484 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13485 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13486 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13487 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13488 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13489 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13490 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13491 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13492 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13493 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13494 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13495 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13496 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13497 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13498 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13499 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13500 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13501 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13502 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13503 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13504 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13505 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13506 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13507 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13508 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13509 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13510 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13511 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13512 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13513 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13514 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13515 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13516 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13517 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13518 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13519 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13520 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13521 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13522 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13523 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13524 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13525 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13526 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13527 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13528 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
13529 .ctext = "\x80\xCF\x11\x41\x1A\xB9\x4B\x9C"
13530 "\xFF\xB7\x6C\xEA\xF0\xAF\x77\x6E"
13531 "\x71\x75\x95\x9D\x4E\x1C\xCF\xAD"
13532 "\x81\x34\xE9\x8F\xAE\x5A\x91\x1C"
13533 "\x38\x63\x35\x7E\x79\x18\x0A\xE8"
13534 "\x67\x06\x76\xD5\xFF\x22\x2F\xDA"
13535 "\xB6\x2D\x57\x13\xB6\x3C\xBC\x97"
13536 "\xFE\x53\x75\x35\x97\x7F\x51\xEA"
13537 "\xDF\x5D\xE8\x9D\xCC\xD9\xAE\xE7"
13538 "\x62\x67\xFF\x04\xC2\x18\x22\x5F"
13539 "\x2E\x06\xC1\xE2\x26\xCD\xC6\x1E"
13540 "\xE5\x2C\x4E\x87\x23\xDD\xF0\x41"
13541 "\x08\xA5\xB4\x3E\x07\x1E\x0B\xBB"
13542 "\x72\x84\xF8\x0A\x3F\x38\x5E\x91"
13543 "\x15\x26\xE1\xDB\xA4\x3D\x74\xD2"
13544 "\x41\x1E\x3F\xA9\xC6\x7D\x2A\xAB"
13545 "\x27\xDF\x89\x1D\x86\x3E\xF7\x5A"
13546 "\xF6\xE3\x0F\xC7\x6B\x4C\x96\x7C"
13547 "\x2D\x12\xA5\x05\x92\xCB\xD7\x4A"
13548 "\x4D\x1E\x88\x21\xE1\x63\xB4\xFC"
13549 "\x4A\xF2\xCD\x35\xB9\xD7\x70\x97"
13550 "\x5A\x5E\x7E\x96\x52\x20\xDC\x25"
13551 "\xE9\x6B\x36\xB4\xE0\x98\x85\x2C"
13552 "\x3C\xD2\xF7\x78\x8A\x73\x26\x9B"
13553 "\xAF\x0B\x11\xE8\x4D\x67\x23\xE9"
13554 "\x77\xDF\x58\xF6\x6F\x9E\xA4\xC5"
13555 "\x10\xA1\x82\x0E\x80\xA0\x8F\x4B"
13556 "\xA1\xC0\x12\x54\x4E\xC9\x20\x92"
13557 "\x11\x00\x10\x4E\xB3\x7C\xCA\x63"
13558 "\xE5\x3F\xD3\x41\x37\xCD\x74\xB7"
13559 "\xA5\x7C\x61\xB8\x0B\x7A\x7F\x4D"
13560 "\xFE\x96\x7D\x1B\xBE\x60\x37\xB7"
13561 "\x81\x92\x66\x67\x15\x1E\x39\x98"
13562 "\x52\xC0\xF4\x69\xC0\x99\x4F\x5A"
13563 "\x2E\x32\xAD\x7C\x8B\xE9\xAD\x05"
13564 "\x55\xF9\x0A\x1F\x97\x5C\xFA\x2B"
13565 "\xF4\x99\x76\x3A\x6E\x4D\xE1\x4C"
13566 "\x14\x4E\x6F\x87\xEE\x1A\x85\xA3"
13567 "\x96\xC6\x66\x49\xDA\x0D\x71\xAC"
13568 "\x04\x05\x46\xD3\x90\x0F\x64\x64"
13569 "\x01\x66\x2C\x62\x5D\x34\xD1\xCB"
13570 "\x3A\x24\xCE\x95\xEF\xAE\x2C\x97"
13571 "\x0E\x0C\x1D\x36\x49\xEB\xE9\x3D"
13572 "\x62\xA6\x19\x28\x9E\x26\xB4\x3F"
13573 "\xD7\x55\x42\x3C\xCD\x72\x0A\xF0"
13574 "\x7D\xE9\x95\x45\x86\xED\xB1\xE0"
13575 "\x8D\xE9\xC5\x86\x13\x24\x28\x7D"
13576 "\x74\xEF\xCA\x50\x12\x7E\x64\x8F"
13577 "\x1B\xF5\x5B\xFE\xE2\xAC\xFA\xE7"
13578 "\xBD\x38\x8C\x11\x20\xEF\xB1\xAA"
13579 "\x7B\xE5\xE5\x78\xAD\x9D\x2D\xA2"
13580 "\x8E\xDD\x48\xB3\xEF\x18\x92\x7E"
13581 "\xE6\x75\x0D\x54\x64\x11\xA3\x3A"
13582 "\xDB\x97\x0F\xD3\xDF\x07\xD3\x7E"
13583 "\x1E\xD1\x87\xE4\x74\xBB\x46\xF4"
13584 "\xBA\x23\x2D\x8D\x29\x07\x12\xCF"
13585 "\x34\xCD\x72\x7F\x01\x30\xE7\xA0"
13586 "\xF8\xDD\xA8\x08\xF0\xBC\xB1\xA2"
13587 "\xCC\xE1\x6B\x5F\xBE\xEA\xF1\xE4"
13588 "\x02\xC4\xAF\xFA\xAD\x31\xF4\xBF"
13589 "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
13590 "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
13591 .len = 496,
92a4c9fe
EB
13592 },
13593};
13594
13595static const struct cipher_testvec serpent_ctr_tv_template[] = {
13596 { /* Generated with Crypto++ */
549595a0
JK
13597 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13598 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13599 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13600 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13601 .klen = 32,
92a4c9fe
EB
13602 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13603 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
13604 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13605 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 13606 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
13607 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13608 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13609 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13610 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13611 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13612 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13613 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13614 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13615 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13616 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13617 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13618 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13619 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13620 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13621 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13622 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13623 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13624 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13625 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13626 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13627 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13628 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13629 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13630 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13631 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13632 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13633 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13634 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13635 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13636 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13637 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13638 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13639 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13640 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13641 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13642 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13643 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13644 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13645 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13646 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13647 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13648 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13649 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13650 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13651 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13652 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13653 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13654 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13655 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13656 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13657 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13658 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13659 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13660 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13661 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13662 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13663 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13664 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13665 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13666 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13667 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
13668 .ctext = "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
13669 "\x37\x69\xE3\x3A\x22\x85\x48\x46"
13670 "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
13671 "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
13672 "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
13673 "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
13674 "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
13675 "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
13676 "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
13677 "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
13678 "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
13679 "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
13680 "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
13681 "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
13682 "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
13683 "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
13684 "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
13685 "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
13686 "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
13687 "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
13688 "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
13689 "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
13690 "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
13691 "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
13692 "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
13693 "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
13694 "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
13695 "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
13696 "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
13697 "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
13698 "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
13699 "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
13700 "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
13701 "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
13702 "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
13703 "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
13704 "\x07\x97\x38\x4B\x5C\x56\x98\x67"
13705 "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
13706 "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
13707 "\x18\x06\x15\x9D\x5A\x10\x13\x37"
13708 "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
13709 "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
13710 "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
13711 "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
13712 "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
13713 "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
13714 "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
13715 "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
13716 "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
13717 "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
13718 "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
13719 "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
13720 "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
13721 "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
13722 "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
13723 "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
13724 "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
13725 "\x90\x47\x40\x92\xE6\x69\xD1\x96"
13726 "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
13727 "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
13728 "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
13729 "\x40\x53\x77\x8C\x15\xF8\x8D\x13",
13730 .len = 496,
573da620
JK
13731 }, { /* Generated with Crypto++ */
13732 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13733 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13734 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13735 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13736 .klen = 32,
13737 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13738 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
13739 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13740 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
92a4c9fe 13741 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
13742 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13743 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13744 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13745 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13746 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13747 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13748 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
4da7de4d
JG
13749 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13750 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13751 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13752 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13753 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13754 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13755 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13756 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13757 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13758 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13759 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13760 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13761 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13762 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13763 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13764 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13765 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13766 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13767 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13768 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13769 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13770 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13771 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13772 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13773 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13774 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13775 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13776 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13777 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13778 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13779 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13780 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13781 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13782 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13783 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13784 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13785 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13786 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13787 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13788 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13789 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13790 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13791 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13792 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13793 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13794 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13795 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13796 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13797 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13798 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13799 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13800 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13801 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13802 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
13803 "\x2B\xC2\x59",
92a4c9fe
EB
13804 .ctext = "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
13805 "\x37\x69\xE3\x3A\x22\x85\x48\x46"
13806 "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
13807 "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
13808 "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
13809 "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
13810 "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
13811 "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
13812 "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
13813 "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
13814 "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
13815 "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
13816 "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
13817 "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
13818 "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
13819 "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
13820 "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
13821 "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
13822 "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
13823 "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
13824 "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
13825 "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
13826 "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
13827 "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
13828 "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
13829 "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
13830 "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
13831 "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
13832 "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
13833 "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
13834 "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
13835 "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
13836 "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
13837 "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
13838 "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
13839 "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
13840 "\x07\x97\x38\x4B\x5C\x56\x98\x67"
13841 "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
13842 "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
13843 "\x18\x06\x15\x9D\x5A\x10\x13\x37"
13844 "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
13845 "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
13846 "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
13847 "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
13848 "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
13849 "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
13850 "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
13851 "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
13852 "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
13853 "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
13854 "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
13855 "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
13856 "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
13857 "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
13858 "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
13859 "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
13860 "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
13861 "\x90\x47\x40\x92\xE6\x69\xD1\x96"
13862 "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
13863 "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
13864 "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
13865 "\x40\x53\x77\x8C\x15\xF8\x8D\x13"
13866 "\x38\xE2\xE5",
13867 .len = 499,
92a4c9fe
EB
13868 }, { /* Generated with Crypto++ */
13869 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13870 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13871 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13872 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
0b2a1551 13873 .klen = 32,
92a4c9fe
EB
13874 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
13875 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
13876 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
13877 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe
EB
13878 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13879 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13880 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13881 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13882 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13883 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13884 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13885 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13886 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13887 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13888 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13889 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13890 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13891 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13892 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13893 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13894 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13895 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13896 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13897 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13898 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13899 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13900 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13901 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13902 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13903 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13904 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13905 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13906 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13907 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13908 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13909 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13910 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13911 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13912 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13913 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13914 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13915 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13916 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13917 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13918 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13919 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13920 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13921 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13922 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13923 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13924 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13925 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13926 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13927 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13928 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13929 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13930 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13931 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13932 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13933 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13934 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13935 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13936 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13937 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13938 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13939 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13940 .ctext = "\x06\x9A\xF8\xB4\x53\x88\x62\xFC"
13941 "\x68\xB8\x2E\xDF\xC1\x05\x0F\x3D"
13942 "\xAF\x4D\x95\xAE\xC4\xE9\x1C\xDC"
13943 "\xF6\x2B\x8F\x90\x89\xF6\x7E\x1A"
13944 "\xA6\xB9\xE4\xF4\xFA\xCA\xE5\x7E"
13945 "\x71\x28\x06\x4F\xE8\x08\x39\xDA"
13946 "\xA5\x0E\xC8\xC0\xB8\x16\xE5\x69"
13947 "\xE5\xCA\xEC\x4F\x63\x2C\xC0\x9B"
13948 "\x9F\x3E\x39\x79\xF0\xCD\x64\x35"
13949 "\x4A\xD3\xC8\xA9\x31\xCD\x48\x5B"
13950 "\x92\x3D\x8F\x3F\x96\xBD\xB3\x18"
13951 "\x74\x2A\x5D\x29\x3F\x57\x8F\xE2"
13952 "\x67\x9A\xE0\xE5\xD4\x4A\xE2\x47"
13953 "\xBC\xF6\xEB\x14\xF3\x8C\x20\xC2"
13954 "\x7D\xE2\x43\x81\x86\x72\x2E\xB1"
13955 "\x39\xF6\x95\xE1\x1F\xCB\x76\x33"
13956 "\x5B\x7D\x23\x0F\x3A\x67\x2A\x2F"
13957 "\xB9\x37\x9D\xDD\x1F\x16\xA1\x3C"
13958 "\x70\xFE\x52\xAA\x93\x3C\xC4\x46"
13959 "\xB1\xE5\xFF\xDA\xAF\xE2\x84\xFE"
13960 "\x25\x92\xB2\x63\xBD\x49\x77\xB4"
13961 "\x22\xA4\x6A\xD5\x04\xE0\x45\x58"
13962 "\x1C\x34\x96\x7C\x03\x0C\x13\xA2"
13963 "\x05\x22\xE2\xCB\x5A\x35\x03\x09"
13964 "\x40\xD2\x82\x05\xCA\x58\x73\xF2"
13965 "\x29\x5E\x01\x47\x13\x32\x78\xBE"
13966 "\x06\xB0\x51\xDB\x6C\x31\xA0\x1C"
13967 "\x74\xBC\x8D\x25\xDF\xF8\x65\xD1"
13968 "\x38\x35\x11\x26\x4A\xB4\x06\x32"
13969 "\xFA\xD2\x07\x77\xB3\x74\x98\x80"
13970 "\x61\x59\xA8\x9F\xF3\x6F\x2A\xBF"
13971 "\xE6\xA5\x9A\xC4\x6B\xA6\x49\x6F"
13972 "\xBC\x47\xD9\xFB\xC6\xEF\x25\x65"
13973 "\x96\xAC\x9F\xE4\x81\x4B\xD8\xBA"
13974 "\xD6\x9B\xC9\x6D\x58\x40\x81\x02"
13975 "\x73\x44\x4E\x43\x6E\x37\xBB\x11"
13976 "\xE3\xF9\xB8\x2F\xEC\x76\x34\xEA"
13977 "\x90\xCD\xB7\x2E\x0E\x32\x71\xE8"
13978 "\xBB\x4E\x0B\x98\xA4\x17\x17\x5B"
13979 "\x07\xB5\x82\x3A\xC4\xE8\x42\x51"
13980 "\x5A\x4C\x4E\x7D\xBF\xC4\xC0\x4F"
13981 "\x68\xB8\xC6\x4A\x32\x6F\x0B\xD7"
13982 "\x85\xED\x6B\xFB\x72\xD2\xA5\x8F"
13983 "\xBF\xF9\xAC\x59\x50\xA8\x08\x70"
13984 "\xEC\xBD\x0A\xBF\xE5\x87\xA1\xC2"
13985 "\x92\x14\x78\xAF\xE8\xEA\x2E\xDD"
13986 "\xC1\x03\x9A\xAA\x89\x8B\x32\x46"
13987 "\x5B\x18\x27\xBA\x46\xAA\x64\xDE"
13988 "\xE3\xD5\xA3\xFC\x7B\x5B\x61\xDB"
13989 "\x7E\xDA\xEC\x30\x17\x19\xF8\x80"
13990 "\xB5\x5E\x27\xB5\x37\x3A\x1F\x28"
13991 "\x07\x73\xC3\x63\xCE\xFF\x8C\xFE"
13992 "\x81\x4E\xF8\x24\xF3\xB8\xC7\xE8"
13993 "\x16\x9A\xCC\x58\x2F\x88\x1C\x4B"
13994 "\xBB\x33\xA2\x73\xF0\x1C\x89\x0E"
13995 "\xDC\x34\x27\x89\x98\xCE\x1C\xA2"
13996 "\xD8\xB8\x90\xBE\xEC\x72\x28\x13"
13997 "\xAC\x7B\xF1\xD0\x7F\x7A\x28\x50"
13998 "\xB7\x99\x65\x8A\xC9\xC6\x21\x34"
13999 "\x7F\x67\x9D\xB7\x2C\xCC\xF5\x17"
14000 "\x2B\x89\xAC\xB0\xD7\x1E\x47\xB0"
14001 "\x61\xAF\xD4\x63\x6D\xB8\x2D\x20",
14002 .len = 496,
0b2a1551
JK
14003 },
14004};
14005
92a4c9fe 14006static const struct cipher_testvec serpent_lrw_tv_template[] = {
0b2a1551 14007 /* Generated from AES-LRW test vectors */
0b2a1551
JK
14008 {
14009 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
14010 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
14011 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
14012 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
14013 .klen = 32,
14014 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14015 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 14016 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 14017 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
14018 .ctext = "\x6f\xbf\xd4\xa4\x5d\x71\x16\x79"
14019 "\x63\x9c\xa6\x8e\x40\xbe\x0d\x8a",
14020 .len = 16,
0b2a1551
JK
14021 }, {
14022 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
14023 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
14024 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
14025 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
14026 .klen = 32,
14027 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14028 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 14029 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 14030 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
14031 .ctext = "\xfd\xb2\x66\x98\x80\x96\x55\xad"
14032 "\x08\x94\x54\x9c\x21\x7c\x69\xe3",
14033 .len = 16,
0b2a1551
JK
14034 }, {
14035 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
14036 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
14037 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
14038 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
14039 .klen = 32,
14040 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14041 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 14042 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 14043 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
14044 .ctext = "\x14\x5e\x3d\x70\xc0\x6e\x9c\x34"
14045 "\x5b\x5e\xcf\x0f\xe4\x8c\x21\x5c",
14046 .len = 16,
0b2a1551
JK
14047 }, {
14048 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
14049 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
14050 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
14051 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
14052 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
14053 .klen = 40,
14054 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14055 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 14056 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 14057 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
14058 .ctext = "\x25\x39\xaa\xa5\xf0\x65\xc8\xdc"
14059 "\x5d\x45\x95\x30\x8f\xff\x2f\x1b",
14060 .len = 16,
0b2a1551
JK
14061 }, {
14062 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
14063 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
14064 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
14065 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
14066 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
14067 .klen = 40,
14068 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14069 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 14070 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 14071 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
14072 .ctext = "\x0c\x20\x20\x63\xd6\x8b\xfc\x8f"
14073 "\xc0\xe2\x17\xbb\xd2\x59\x6f\x26",
14074 .len = 16,
0b2a1551
JK
14075 }, {
14076 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
14077 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
14078 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
14079 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
14080 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
14081 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
14082 .klen = 48,
14083 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14084 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 14085 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 14086 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
14087 .ctext = "\xc1\x35\x2e\x53\xf0\x96\x4d\x9c"
14088 "\x2e\x18\xe6\x99\xcd\xd3\x15\x68",
14089 .len = 16,
0b2a1551
JK
14090 }, {
14091 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
14092 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
14093 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
14094 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
14095 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
14096 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
14097 .klen = 48,
14098 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14099 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 14100 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 14101 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
14102 .ctext = "\x86\x0a\xc6\xa9\x1a\x9f\xe7\xe6"
14103 "\x64\x3b\x33\xd6\xd5\x84\xd6\xdf",
14104 .len = 16,
0b2a1551
JK
14105 }, {
14106 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
14107 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
14108 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
14109 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
14110 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
14111 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
14112 .klen = 48,
14113 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14114 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 14115 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
0b2a1551
JK
14116 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
14117 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
14118 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
14119 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
14120 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
14121 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
14122 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
14123 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
14124 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
14125 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
14126 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
14127 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
14128 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
14129 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
14130 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
14131 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
14132 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
14133 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
14134 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
14135 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
14136 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
14137 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
14138 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
14139 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
14140 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
14141 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
14142 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
14143 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
14144 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
14145 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
14146 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
14147 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
14148 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
14149 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
14150 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
14151 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
14152 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
14153 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
14154 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
14155 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
14156 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
14157 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
14158 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
14159 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
14160 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
14161 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
14162 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
14163 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
14164 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
14165 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
14166 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
14167 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
14168 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
14169 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
14170 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
14171 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
14172 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
14173 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
14174 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
14175 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
14176 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
14177 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
14178 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
14179 .ctext = "\xe3\x5a\x38\x0f\x4d\x92\x3a\x74"
14180 "\x15\xb1\x50\x8c\x9a\xd8\x99\x1d"
14181 "\x82\xec\xf1\x5f\x03\x6d\x02\x58"
14182 "\x90\x67\xfc\xdd\x8d\xe1\x38\x08"
14183 "\x7b\xc9\x9b\x4b\x04\x09\x50\x15"
14184 "\xce\xab\xda\x33\x30\x20\x12\xfa"
14185 "\x83\xc4\xa6\x9a\x2e\x7d\x90\xd9"
14186 "\xa6\xa6\x67\x43\xb4\xa7\xa8\x5c"
14187 "\xbb\x6a\x49\x2b\x8b\xf8\xd0\x22"
14188 "\xe5\x9e\xba\xe8\x8c\x67\xb8\x5b"
14189 "\x60\xbc\xf5\xa4\x95\x4e\x66\xe5"
14190 "\x6d\x8e\xa9\xf6\x65\x2e\x04\xf5"
14191 "\xba\xb5\xdb\x88\xc2\xf6\x7a\x4b"
14192 "\x89\x58\x7c\x9a\xae\x26\xe8\xb7"
14193 "\xb7\x28\xcc\xd6\xcc\xa5\x98\x4d"
14194 "\xb9\x91\xcb\xb4\xe4\x8b\x96\x47"
14195 "\x5f\x03\x8b\xdd\x94\xd1\xee\x12"
14196 "\xa7\x83\x80\xf2\xc1\x15\x74\x4f"
14197 "\x49\xf9\xb0\x7e\x6f\xdc\x73\x2f"
14198 "\xe2\xcf\xe0\x1b\x34\xa5\xa0\x52"
14199 "\xfb\x3c\x5d\x85\x91\xe6\x6d\x98"
14200 "\x04\xd6\xdd\x4c\x00\x64\xd9\x54"
14201 "\x5c\x3c\x08\x1d\x4c\x06\x9f\xb8"
14202 "\x1c\x4d\x8d\xdc\xa4\x3c\xb9\x3b"
14203 "\x9e\x85\xce\xc3\xa8\x4a\x0c\xd9"
14204 "\x04\xc3\x6f\x17\x66\xa9\x1f\x59"
14205 "\xd9\xe2\x19\x36\xa3\x88\xb8\x0b"
14206 "\x0f\x4a\x4d\xf8\xc8\x6f\xd5\x43"
14207 "\xeb\xa0\xab\x1f\x61\xc0\x06\xeb"
14208 "\x93\xb7\xb8\x6f\x0d\xbd\x07\x49"
14209 "\xb3\xac\x5d\xcf\x31\xa0\x27\x26"
14210 "\x21\xbe\x94\x2e\x19\xea\xf4\xee"
14211 "\xb5\x13\x89\xf7\x94\x0b\xef\x59"
14212 "\x44\xc5\x78\x8b\x3c\x3b\x71\x20"
14213 "\xf9\x35\x0c\x70\x74\xdc\x5b\xc2"
14214 "\xb4\x11\x0e\x2c\x61\xa1\x52\x46"
14215 "\x18\x11\x16\xc6\x86\x44\xa7\xaf"
14216 "\xd5\x0c\x7d\xa6\x9e\x25\x2d\x1b"
14217 "\x9a\x8f\x0f\xf8\x6a\x61\xa0\xea"
14218 "\x3f\x0e\x90\xd6\x8f\x83\x30\x64"
14219 "\xb5\x51\x2d\x08\x3c\xcd\x99\x36"
14220 "\x96\xd4\xb1\xb5\x48\x30\xca\x48"
14221 "\xf7\x11\xa8\xf5\x97\x8a\x6a\x6d"
14222 "\x12\x33\x2f\xc0\xe8\xda\xec\x8a"
14223 "\xe1\x88\x72\x63\xde\x20\xa3\xe1"
14224 "\x8e\xac\x84\x37\x35\xf5\xf7\x3f"
14225 "\x00\x02\x0e\xe4\xc1\x53\x68\x3f"
14226 "\xaa\xd5\xac\x52\x3d\x20\x2f\x4d"
14227 "\x7c\x83\xd0\xbd\xaa\x97\x35\x36"
14228 "\x98\x88\x59\x5d\xe7\x24\xe3\x90"
14229 "\x9d\x30\x47\xa7\xc3\x60\x35\xf4"
14230 "\xd5\xdb\x0e\x4d\x44\xc1\x81\x8b"
14231 "\xfd\xbd\xc3\x2b\xba\x68\xfe\x8d"
14232 "\x49\x5a\x3c\x8a\xa3\x01\xae\x25"
14233 "\x42\xab\xd2\x87\x1b\x35\xd6\xd2"
14234 "\xd7\x70\x1c\x1f\x72\xd1\xe1\x39"
14235 "\x1c\x58\xa2\xb4\xd0\x78\x55\x72"
14236 "\x76\x59\xea\xd9\xd7\x6e\x63\x8b"
14237 "\xcc\x9b\xa7\x74\x89\xfc\xa3\x68"
14238 "\x86\x28\xd1\xbb\x54\x8d\x66\xad"
14239 "\x2a\x92\xf9\x4e\x04\x3d\xae\xfd"
14240 "\x1b\x2b\x7f\xc3\x2f\x1a\x78\x0a"
14241 "\x5c\xc6\x84\xfe\x7c\xcb\x26\xfd"
14242 "\xd9\x51\x0f\xd7\x94\x2f\xc5\xa7",
14243 .len = 512,
0b2a1551
JK
14244 },
14245};
14246
92a4c9fe 14247static const struct cipher_testvec serpent_xts_tv_template[] = {
aed265b9 14248 /* Generated from AES-XTS test vectors */
92a4c9fe 14249 {
aed265b9
JK
14250 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
14251 "\x00\x00\x00\x00\x00\x00\x00\x00"
14252 "\x00\x00\x00\x00\x00\x00\x00\x00"
14253 "\x00\x00\x00\x00\x00\x00\x00\x00",
14254 .klen = 32,
14255 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14256 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 14257 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
aed265b9
JK
14258 "\x00\x00\x00\x00\x00\x00\x00\x00"
14259 "\x00\x00\x00\x00\x00\x00\x00\x00"
14260 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe
EB
14261 .ctext = "\xe1\x08\xb8\x1d\x2c\xf5\x33\x64"
14262 "\xc8\x12\x04\xc7\xb3\x70\xe8\xc4"
14263 "\x6a\x31\xc5\xf3\x00\xca\xb9\x16"
14264 "\xde\xe2\x77\x66\xf7\xfe\x62\x08",
14265 .len = 32,
aed265b9
JK
14266 }, {
14267 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
14268 "\x11\x11\x11\x11\x11\x11\x11\x11"
14269 "\x22\x22\x22\x22\x22\x22\x22\x22"
14270 "\x22\x22\x22\x22\x22\x22\x22\x22",
14271 .klen = 32,
14272 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
14273 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 14274 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
aed265b9
JK
14275 "\x44\x44\x44\x44\x44\x44\x44\x44"
14276 "\x44\x44\x44\x44\x44\x44\x44\x44"
14277 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe
EB
14278 .ctext = "\x1a\x0a\x09\x5f\xcd\x07\x07\x98"
14279 "\x41\x86\x12\xaf\xb3\xd7\x68\x13"
14280 "\xed\x81\xcd\x06\x87\x43\x1a\xbb"
14281 "\x13\x3d\xd6\x1e\x2b\xe1\x77\xbe",
14282 .len = 32,
aed265b9
JK
14283 }, {
14284 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
14285 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
14286 "\x22\x22\x22\x22\x22\x22\x22\x22"
14287 "\x22\x22\x22\x22\x22\x22\x22\x22",
14288 .klen = 32,
14289 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
14290 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 14291 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
aed265b9
JK
14292 "\x44\x44\x44\x44\x44\x44\x44\x44"
14293 "\x44\x44\x44\x44\x44\x44\x44\x44"
14294 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe
EB
14295 .ctext = "\xf9\x9b\x28\xb8\x5c\xaf\x8c\x61"
14296 "\xb6\x1c\x81\x8f\x2c\x87\x60\x89"
14297 "\x0d\x8d\x7a\xe8\x60\x48\xcc\x86"
14298 "\xc1\x68\x45\xaa\x00\xe9\x24\xc5",
14299 .len = 32,
aed265b9
JK
14300 }, {
14301 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
14302 "\x23\x53\x60\x28\x74\x71\x35\x26"
14303 "\x31\x41\x59\x26\x53\x58\x97\x93"
14304 "\x23\x84\x62\x64\x33\x83\x27\x95",
14305 .klen = 32,
14306 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14307 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 14308 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
aed265b9
JK
14309 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14310 "\x10\x11\x12\x13\x14\x15\x16\x17"
14311 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14312 "\x20\x21\x22\x23\x24\x25\x26\x27"
14313 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14314 "\x30\x31\x32\x33\x34\x35\x36\x37"
14315 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14316 "\x40\x41\x42\x43\x44\x45\x46\x47"
14317 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14318 "\x50\x51\x52\x53\x54\x55\x56\x57"
14319 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14320 "\x60\x61\x62\x63\x64\x65\x66\x67"
14321 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14322 "\x70\x71\x72\x73\x74\x75\x76\x77"
14323 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14324 "\x80\x81\x82\x83\x84\x85\x86\x87"
14325 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14326 "\x90\x91\x92\x93\x94\x95\x96\x97"
14327 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14328 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14329 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14330 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14331 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14332 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14333 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14334 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14335 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14336 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14337 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14338 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14339 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
14340 "\x00\x01\x02\x03\x04\x05\x06\x07"
14341 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14342 "\x10\x11\x12\x13\x14\x15\x16\x17"
14343 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14344 "\x20\x21\x22\x23\x24\x25\x26\x27"
14345 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14346 "\x30\x31\x32\x33\x34\x35\x36\x37"
14347 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14348 "\x40\x41\x42\x43\x44\x45\x46\x47"
14349 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14350 "\x50\x51\x52\x53\x54\x55\x56\x57"
14351 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14352 "\x60\x61\x62\x63\x64\x65\x66\x67"
14353 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14354 "\x70\x71\x72\x73\x74\x75\x76\x77"
14355 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14356 "\x80\x81\x82\x83\x84\x85\x86\x87"
14357 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14358 "\x90\x91\x92\x93\x94\x95\x96\x97"
14359 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14360 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14361 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14362 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14363 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14364 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14365 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14366 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14367 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14368 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14369 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14370 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14371 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
14372 .ctext = "\xfe\x47\x4a\xc8\x60\x7e\xb4\x8b"
14373 "\x0d\x10\xf4\xb0\x0d\xba\xf8\x53"
14374 "\x65\x6e\x38\x4b\xdb\xaa\xb1\x9e"
14375 "\x28\xca\xb0\x22\xb3\x85\x75\xf4"
14376 "\x00\x5c\x75\x14\x06\xd6\x25\x82"
14377 "\xe6\xcb\x08\xf7\x29\x90\x23\x8e"
14378 "\xa4\x68\x57\xe4\xf0\xd8\x32\xf3"
14379 "\x80\x51\x67\xb5\x0b\x85\x69\xe8"
14380 "\x19\xfe\xc4\xc7\x3e\xea\x90\xd3"
14381 "\x8f\xa3\xf2\x0a\xac\x17\x4b\xa0"
14382 "\x63\x5a\x16\x0f\xf0\xce\x66\x1f"
14383 "\x2c\x21\x07\xf1\xa4\x03\xa3\x44"
14384 "\x41\x61\x87\x5d\x6b\xb3\xef\xd4"
14385 "\xfc\xaa\x32\x7e\x55\x58\x04\x41"
14386 "\xc9\x07\x33\xc6\xa2\x68\xd6\x5a"
14387 "\x55\x79\x4b\x6f\xcf\x89\xb9\x19"
14388 "\xe5\x54\x13\x15\xb2\x1a\xfa\x15"
14389 "\xc2\xf0\x06\x59\xfa\xa0\x25\x05"
14390 "\x58\xfa\x43\x91\x16\x85\x40\xbb"
14391 "\x0d\x34\x4d\xc5\x1e\x20\xd5\x08"
14392 "\xcd\x22\x22\x41\x11\x9f\x6c\x7c"
14393 "\x8d\x57\xc9\xba\x57\xe8\x2c\xf7"
14394 "\xa0\x42\xa8\xde\xfc\xa3\xca\x98"
14395 "\x4b\x43\xb1\xce\x4b\xbf\x01\x67"
14396 "\x6e\x29\x60\xbd\x10\x14\x84\x82"
14397 "\x83\x82\x0c\x63\x73\x92\x02\x7c"
14398 "\x55\x37\x20\x80\x17\x51\xc8\xbc"
14399 "\x46\x02\xcb\x38\x07\x6d\xe2\x85"
14400 "\xaa\x29\xaf\x24\x58\x0d\xf0\x75"
14401 "\x08\x0a\xa5\x34\x25\x16\xf3\x74"
14402 "\xa7\x0b\x97\xbe\xc1\xa9\xdc\x29"
14403 "\x1a\x0a\x56\xc1\x1a\x91\x97\x8c"
14404 "\x0b\xc7\x16\xed\x5a\x22\xa6\x2e"
14405 "\x8c\x2b\x4f\x54\x76\x47\x53\x8e"
14406 "\xe8\x00\xec\x92\xb9\x55\xe6\xa2"
14407 "\xf3\xe2\x4f\x6a\x66\x60\xd0\x87"
14408 "\xe6\xd1\xcc\xe3\x6a\xc5\x2d\x21"
14409 "\xcc\x9d\x6a\xb6\x75\xaa\xe2\x19"
14410 "\x21\x9f\xa1\x5e\x4c\xfd\x72\xf9"
14411 "\x94\x4e\x63\xc7\xae\xfc\xed\x47"
14412 "\xe2\xfe\x7a\x63\x77\xfe\x97\x82"
14413 "\xb1\x10\x6e\x36\x1d\xe1\xc4\x80"
14414 "\xec\x69\x41\xec\xa7\x8a\xe0\x2f"
14415 "\xe3\x49\x26\xa2\x41\xb2\x08\x0f"
14416 "\x28\xb4\xa7\x39\xa1\x99\x2d\x1e"
14417 "\x43\x42\x35\xd0\xcf\xec\x77\x67"
14418 "\xb2\x3b\x9e\x1c\x35\xde\x4f\x5e"
14419 "\x73\x3f\x5d\x6f\x07\x4b\x2e\x50"
14420 "\xab\x6c\x6b\xff\xea\x00\x67\xaa"
14421 "\x0e\x82\x32\xdd\x3d\xb5\xe5\x76"
14422 "\x2b\x77\x3f\xbe\x12\x75\xfb\x92"
14423 "\xc6\x89\x67\x4d\xca\xf7\xd4\x50"
14424 "\xc0\x74\x47\xcc\xd9\x0a\xd4\xc6"
14425 "\x3b\x17\x2e\xe3\x35\xbb\x53\xb5"
14426 "\x86\xad\x51\xcc\xd5\x96\xb8\xdc"
14427 "\x03\x57\xe6\x98\x52\x2f\x61\x62"
14428 "\xc4\x5c\x9c\x36\x71\x07\xfb\x94"
14429 "\xe3\x02\xc4\x2b\x08\x75\xc7\x35"
14430 "\xfb\x2e\x88\x7b\xbb\x67\x00\xe1"
14431 "\xc9\xdd\x99\xb2\x13\x53\x1a\x4e"
14432 "\x76\x87\x19\x04\x1a\x2f\x38\x3e"
14433 "\xef\x91\x64\x1d\x18\x07\x4e\x31"
14434 "\x88\x21\x7c\xb0\xa5\x12\x4c\x3c"
14435 "\xb0\x20\xbd\xda\xdf\xf9\x7c\xdd",
14436 .len = 512,
aed265b9
JK
14437 }, {
14438 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
14439 "\x23\x53\x60\x28\x74\x71\x35\x26"
14440 "\x62\x49\x77\x57\x24\x70\x93\x69"
14441 "\x99\x59\x57\x49\x66\x96\x76\x27"
14442 "\x31\x41\x59\x26\x53\x58\x97\x93"
14443 "\x23\x84\x62\x64\x33\x83\x27\x95"
14444 "\x02\x88\x41\x97\x16\x93\x99\x37"
14445 "\x51\x05\x82\x09\x74\x94\x45\x92",
14446 .klen = 64,
14447 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
14448 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 14449 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
aed265b9
JK
14450 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14451 "\x10\x11\x12\x13\x14\x15\x16\x17"
14452 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14453 "\x20\x21\x22\x23\x24\x25\x26\x27"
14454 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14455 "\x30\x31\x32\x33\x34\x35\x36\x37"
14456 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14457 "\x40\x41\x42\x43\x44\x45\x46\x47"
14458 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14459 "\x50\x51\x52\x53\x54\x55\x56\x57"
14460 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14461 "\x60\x61\x62\x63\x64\x65\x66\x67"
14462 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14463 "\x70\x71\x72\x73\x74\x75\x76\x77"
14464 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14465 "\x80\x81\x82\x83\x84\x85\x86\x87"
14466 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14467 "\x90\x91\x92\x93\x94\x95\x96\x97"
14468 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14469 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14470 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14471 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14472 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14473 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14474 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14475 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14476 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14477 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14478 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14479 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14480 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
14481 "\x00\x01\x02\x03\x04\x05\x06\x07"
14482 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14483 "\x10\x11\x12\x13\x14\x15\x16\x17"
14484 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14485 "\x20\x21\x22\x23\x24\x25\x26\x27"
14486 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14487 "\x30\x31\x32\x33\x34\x35\x36\x37"
14488 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14489 "\x40\x41\x42\x43\x44\x45\x46\x47"
14490 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14491 "\x50\x51\x52\x53\x54\x55\x56\x57"
14492 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14493 "\x60\x61\x62\x63\x64\x65\x66\x67"
14494 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14495 "\x70\x71\x72\x73\x74\x75\x76\x77"
14496 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14497 "\x80\x81\x82\x83\x84\x85\x86\x87"
14498 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14499 "\x90\x91\x92\x93\x94\x95\x96\x97"
14500 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14501 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14502 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14503 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14504 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14505 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14506 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14507 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14508 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14509 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14510 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14511 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14512 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
14513 .ctext = "\x2b\xc9\xb4\x6b\x10\x94\xa9\x32"
14514 "\xaa\xb0\x20\xc6\x44\x3d\x74\x1f"
14515 "\x75\x01\xa7\xf6\xf5\xf7\x62\x1b"
14516 "\x80\x1b\x82\xcb\x01\x59\x91\x7f"
14517 "\x80\x3a\x98\xf0\xd2\xca\xc4\xc3"
14518 "\x34\xfd\xe6\x11\xf9\x33\x45\x12"
14519 "\x48\xc5\x8c\x25\xf1\xc5\xc5\x23"
14520 "\xd3\x44\xb4\x73\xd5\x04\xc0\xb7"
14521 "\xca\x2f\xf5\xcd\xc5\xb4\xdd\xb0"
14522 "\xf4\x60\xe8\xfb\xc6\x9c\xc5\x78"
14523 "\xcd\xec\x7d\xdc\x19\x9c\x72\x64"
14524 "\x63\x0b\x38\x2e\x76\xdd\x2d\x36"
14525 "\x49\xb0\x1d\xea\x78\x9e\x00\xca"
14526 "\x20\xcc\x1b\x1e\x98\x74\xab\xed"
14527 "\x79\xf7\xd0\x6c\xd8\x93\x80\x29"
14528 "\xac\xa5\x5e\x34\xa9\xab\xa0\x55"
14529 "\x9a\xea\xaa\x95\x4d\x7b\xfe\x46"
14530 "\x26\x8a\xfd\x88\xa2\xa8\xa6\xae"
14531 "\x25\x42\x17\xbf\x76\x8f\x1c\x3d"
14532 "\xec\x9a\xda\x64\x96\xb5\x61\xff"
14533 "\x99\xeb\x12\x96\x85\x82\x9d\xd5"
14534 "\x81\x85\x14\xa8\x59\xac\x8c\x94"
14535 "\xbb\x3b\x85\x2b\xdf\xb3\x0c\xba"
14536 "\x82\xc6\x4d\xca\x86\xea\x53\x28"
14537 "\x4c\xe0\x4e\x31\xe3\x73\x2f\x79"
14538 "\x9d\x42\xe1\x03\xe3\x8b\xc4\xff"
14539 "\x05\xca\x81\x7b\xda\xa2\xde\x63"
14540 "\x3a\x10\xbe\xc2\xac\x32\xc4\x05"
14541 "\x47\x7e\xef\x67\xe2\x5f\x5b\xae"
14542 "\xed\xf1\x70\x34\x16\x9a\x07\x7b"
14543 "\xf2\x25\x2b\xb0\xf8\x3c\x15\x9a"
14544 "\xa6\x59\x55\x5f\xc1\xf4\x1e\xcd"
14545 "\x93\x1f\x06\xba\xd4\x9a\x22\x69"
14546 "\xfa\x8e\x95\x0d\xf3\x23\x59\x2c"
14547 "\xfe\x00\xba\xf0\x0e\xbc\x6d\xd6"
14548 "\x62\xf0\x7a\x0e\x83\x3e\xdb\x32"
14549 "\xfd\x43\x7d\xda\x42\x51\x87\x43"
14550 "\x9d\xf9\xef\xf4\x30\x97\xf8\x09"
14551 "\x88\xfc\x3f\x93\x70\xc1\x4a\xec"
14552 "\x27\x5f\x11\xac\x71\xc7\x48\x46"
14553 "\x2f\xf9\xdf\x8d\x9f\xf7\x2e\x56"
14554 "\x0d\x4e\xb0\x32\x76\xce\x86\x81"
14555 "\xcd\xdf\xe4\x00\xbf\xfd\x5f\x24"
14556 "\xaf\xf7\x9a\xde\xff\x18\xac\x14"
14557 "\x90\xc5\x01\x39\x34\x0f\x24\xf3"
14558 "\x13\x2f\x5e\x4f\x30\x9a\x36\x40"
14559 "\xec\xea\xbc\xcd\x9e\x0e\x5b\x23"
14560 "\x50\x88\x97\x40\x69\xb1\x37\xf5"
14561 "\xc3\x15\xf9\x3f\xb7\x79\x64\xe8"
14562 "\x7b\x10\x20\xb9\x2b\x46\x83\x5b"
14563 "\xd8\x39\xfc\xe4\xfa\x88\x52\xf2"
14564 "\x72\xb0\x97\x4e\x89\xb3\x48\x00"
14565 "\xc1\x16\x73\x50\x77\xba\xa6\x65"
14566 "\x20\x2d\xb0\x02\x27\x89\xda\x99"
14567 "\x45\xfb\xe9\xd3\x1d\x39\x2f\xd6"
14568 "\x2a\xda\x09\x12\x11\xaf\xe6\x57"
14569 "\x01\x04\x8a\xff\x86\x8b\xac\xf8"
14570 "\xee\xe4\x1c\x98\x5b\xcf\x6b\x76"
14571 "\xa3\x0e\x33\x74\x40\x18\x39\x72"
14572 "\x66\x50\x31\xfd\x70\xdf\xe8\x51"
14573 "\x96\x21\x36\xb2\x9b\xfa\x85\xd1"
14574 "\x30\x05\xc8\x92\x98\x80\xff\x7a"
14575 "\xaf\x43\x0b\xc5\x20\x41\x92\x20"
14576 "\xd4\xa0\x91\x98\x11\x5f\x4d\xb1",
14577 .len = 512,
aed265b9
JK
14578 },
14579};
14580
92a4c9fe 14581/*
95ba5973
GBY
14582 * SM4 test vectors taken from the "The SM4 Blockcipher Algorithm And Its
14583 * Modes Of Operations" draft RFC
14584 * https://datatracker.ietf.org/doc/draft-ribose-cfrg-sm4
92a4c9fe
EB
14585 */
14586
14587static const struct cipher_testvec sm4_tv_template[] = {
95ba5973 14588 { /* GB/T 32907-2016 Example 1. */
92a4c9fe
EB
14589 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14590 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14591 .klen = 16,
14592 .ptext = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14593 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14594 .ctext = "\x68\x1E\xDF\x34\xD2\x06\x96\x5E"
14595 "\x86\xB3\xE9\x4F\x53\x6E\x42\x46",
14596 .len = 16,
95ba5973 14597 }, { /* Last 10 iterations of GB/T 32907-2016 Example 2. */
92a4c9fe
EB
14598 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14599 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14600 .klen = 16,
14601 .ptext = "\x99\x4a\xc3\xe7\xc3\x57\x89\x6a"
14602 "\x81\xfc\xa8\xe\x38\x3e\xef\x80"
14603 "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
14604 "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
14605 "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
14606 "\xad\x57\x15\xab\x31\x5d\xc\xef"
14607 "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
14608 "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
14609 "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
14610 "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
14611 "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
14612 "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
14613 "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
14614 "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
14615 "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
14616 "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
14617 "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
14618 "\xed\xce\x0\x19\xe\x16\x2\x6e"
14619 "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
14620 "\x31\x51\xec\x47\xc3\x51\x83\xc1",
14621 .ctext = "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
14622 "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
14623 "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
14624 "\xad\x57\x15\xab\x31\x5d\xc\xef"
14625 "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
14626 "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
14627 "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
14628 "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
14629 "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
14630 "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
14631 "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
14632 "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
14633 "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
14634 "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
14635 "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
14636 "\xed\xce\x0\x19\xe\x16\x2\x6e"
14637 "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
14638 "\x31\x51\xec\x47\xc3\x51\x83\xc1"
14639 "\x59\x52\x98\xc7\xc6\xfd\x27\x1f"
14640 "\x4\x2\xf8\x4\xc3\x3d\x3f\x66",
14641 .len = 160
95ba5973
GBY
14642 }, { /* A.2.1.1 SM4-ECB Example 1 */
14643 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14644 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14645 .klen = 16,
14646 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14647 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14648 "\xee\xee\xee\xee\xff\xff\xff\xff"
14649 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14650 .ctext = "\x5e\xc8\x14\x3d\xe5\x09\xcf\xf7"
14651 "\xb5\x17\x9f\x8f\x47\x4b\x86\x19"
14652 "\x2f\x1d\x30\x5a\x7f\xb1\x7d\xf9"
14653 "\x85\xf8\x1c\x84\x82\x19\x23\x04",
14654 .len = 32,
14655 }, { /* A.2.1.2 SM4-ECB Example 2 */
14656 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
14657 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
14658 .klen = 16,
14659 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14660 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14661 "\xee\xee\xee\xee\xff\xff\xff\xff"
14662 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14663 .ctext = "\xC5\x87\x68\x97\xE4\xA5\x9B\xBB"
14664 "\xA7\x2A\x10\xC8\x38\x72\x24\x5B"
14665 "\x12\xDD\x90\xBC\x2D\x20\x06\x92"
14666 "\xB5\x29\xA4\x15\x5A\xC9\xE6\x00",
14667 .len = 32,
14668 }
14669};
14670
14671static const struct cipher_testvec sm4_cbc_tv_template[] = {
14672 { /* A.2.2.1 SM4-CBC Example 1 */
14673 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14674 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14675 .klen = 16,
14676 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14677 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14678 "\xee\xee\xee\xee\xff\xff\xff\xff"
14679 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14680 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14681 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
cdc69469
EB
14682 .iv_out = "\x4C\xB7\x01\x69\x51\x90\x92\x26"
14683 "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
95ba5973
GBY
14684 .ctext = "\x78\xEB\xB1\x1C\xC4\x0B\x0A\x48"
14685 "\x31\x2A\xAE\xB2\x04\x02\x44\xCB"
14686 "\x4C\xB7\x01\x69\x51\x90\x92\x26"
14687 "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
14688 .len = 32,
14689 }, { /* A.2.2.2 SM4-CBC Example 2 */
14690 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
14691 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
14692 .klen = 16,
14693 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14694 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14695 "\xee\xee\xee\xee\xff\xff\xff\xff"
14696 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14697 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14698 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
cdc69469
EB
14699 .iv_out = "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
14700 "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
95ba5973
GBY
14701 .ctext = "\x0d\x3a\x6d\xdc\x2d\x21\xc6\x98"
14702 "\x85\x72\x15\x58\x7b\x7b\xb5\x9a"
14703 "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
14704 "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
14705 .len = 32,
14706 }
14707};
14708
14709static const struct cipher_testvec sm4_ctr_tv_template[] = {
14710 { /* A.2.5.1 SM4-CTR Example 1 */
14711 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14712 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14713 .klen = 16,
14714 .ptext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14715 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
14716 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
14717 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
14718 "\xee\xee\xee\xee\xee\xee\xee\xee"
14719 "\xff\xff\xff\xff\xff\xff\xff\xff"
14720 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14721 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
14722 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14723 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
e674dbc0
EB
14724 .iv_out = "\x00\x01\x02\x03\x04\x05\x06\x07"
14725 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
95ba5973
GBY
14726 .ctext = "\xac\x32\x36\xcb\x97\x0c\xc2\x07"
14727 "\x91\x36\x4c\x39\x5a\x13\x42\xd1"
14728 "\xa3\xcb\xc1\x87\x8c\x6f\x30\xcd"
14729 "\x07\x4c\xce\x38\x5c\xdd\x70\xc7"
14730 "\xf2\x34\xbc\x0e\x24\xc1\x19\x80"
14731 "\xfd\x12\x86\x31\x0c\xe3\x7b\x92"
14732 "\x6e\x02\xfc\xd0\xfa\xa0\xba\xf3"
14733 "\x8b\x29\x33\x85\x1d\x82\x45\x14",
14734 .len = 64,
14735 }, { /* A.2.5.2 SM4-CTR Example 2 */
14736 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
14737 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
14738 .klen = 16,
14739 .ptext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14740 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
14741 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
14742 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
14743 "\xee\xee\xee\xee\xee\xee\xee\xee"
14744 "\xff\xff\xff\xff\xff\xff\xff\xff"
14745 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14746 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
14747 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14748 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
e674dbc0
EB
14749 .iv_out = "\x00\x01\x02\x03\x04\x05\x06\x07"
14750 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
95ba5973
GBY
14751 .ctext = "\x5d\xcc\xcd\x25\xb9\x5a\xb0\x74"
14752 "\x17\xa0\x85\x12\xee\x16\x0e\x2f"
14753 "\x8f\x66\x15\x21\xcb\xba\xb4\x4c"
14754 "\xc8\x71\x38\x44\x5b\xc2\x9e\x5c"
14755 "\x0a\xe0\x29\x72\x05\xd6\x27\x04"
14756 "\x17\x3b\x21\x23\x9b\x88\x7f\x6c"
14757 "\x8c\xb5\xb8\x00\x91\x7a\x24\x88"
14758 "\x28\x4b\xde\x9e\x16\xea\x29\x06",
14759 .len = 64,
92a4c9fe
EB
14760 }
14761};
14762
e4886214
PL
14763static const struct cipher_testvec sm4_ctr_rfc3686_tv_template[] = {
14764 {
14765 .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc"
14766 "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
14767 "\x00\x00\x00\x30",
14768 .klen = 20,
14769 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
14770 .ptext = "Single block msg",
14771 .ctext = "\x20\x9b\x77\x31\xd3\x65\xdb\xab"
14772 "\x9e\x48\x74\x7e\xbd\x13\x83\xeb",
14773 .len = 16,
14774 }, {
14775 .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
14776 "\x43\xd6\xce\x1f\x32\x53\x91\x63"
14777 "\x00\x6c\xb6\xdb",
14778 .klen = 20,
14779 .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
14780 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
14781 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14782 "\x10\x11\x12\x13\x14\x15\x16\x17"
14783 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14784 .ctext = "\x33\xe0\x28\x01\x92\xed\xc9\x1e"
14785 "\x97\x35\xd9\x4a\xec\xd4\xbc\x23"
14786 "\x4f\x35\x9f\x1c\x55\x1f\xe0\x27"
14787 "\xe0\xdf\xc5\x43\xbc\xb0\x23\x94",
14788 .len = 32,
14789 }
14790};
14791
c24ee936
TZ
14792static const struct cipher_testvec sm4_cts_tv_template[] = {
14793 /* Generated from AES-CTS test vectors */
14794 {
14795 .klen = 16,
14796 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14797 "\x74\x65\x72\x69\x79\x61\x6b\x69",
14798 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14799 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14800 "\x20",
14801 .len = 17,
14802 .ctext = "\x05\xfe\x23\xee\x17\xa2\x89\x98"
14803 "\xbc\x97\x0a\x0b\x54\x67\xca\xd7"
14804 "\xd6",
14805 }, {
14806 .klen = 16,
14807 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14808 "\x74\x65\x72\x69\x79\x61\x6b\x69",
14809 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14810 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14811 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14812 "\x20\x47\x61\x75\x27\x73\x20",
14813 .len = 31,
14814 .ctext = "\x15\x46\xe4\x95\xa4\xec\xf0\xb8"
14815 "\x49\xd6\x6a\x9d\x89\xc7\xfd\x70"
14816 "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
14817 "\x93\xf7\x70\xbb\xa8\x3f\xa3",
14818 }, {
14819 .klen = 16,
14820 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14821 "\x74\x65\x72\x69\x79\x61\x6b\x69",
14822 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14823 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14824 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14825 "\x20\x47\x61\x75\x27\x73\x20\x43",
14826 .len = 32,
14827 .ctext = "\x89\xc7\x99\x3f\x87\x69\x5c\xd3"
14828 "\x01\x6a\xbf\xd4\x3f\x79\x02\xa3"
14829 "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
14830 "\x93\xf7\x70\xbb\xa8\x3f\xa3\xcf",
14831 }, {
14832 .klen = 16,
14833 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14834 "\x74\x65\x72\x69\x79\x61\x6b\x69",
14835 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14836 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14837 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14838 "\x20\x47\x61\x75\x27\x73\x20\x43"
14839 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
14840 "\x70\x6c\x65\x61\x73\x65\x2c",
14841 .len = 47,
14842 .ctext = "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
14843 "\x93\xf7\x70\xbb\xa8\x3f\xa3\xcf"
14844 "\xd3\xe1\xdc\xeb\xfa\x04\x11\x99"
14845 "\xde\xcf\x6f\x4d\x7b\x09\x92\x7f"
14846 "\x89\xc7\x99\x3f\x87\x69\x5c\xd3"
14847 "\x01\x6a\xbf\xd4\x3f\x79\x02",
14848 }, {
14849 .klen = 16,
14850 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14851 "\x74\x65\x72\x69\x79\x61\x6b\x69",
14852 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14853 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14854 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14855 "\x20\x47\x61\x75\x27\x73\x20\x43"
14856 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
14857 "\x70\x6c\x65\x61\x73\x65\x2c\x20",
14858 .len = 48,
14859 .ctext = "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
14860 "\x93\xf7\x70\xbb\xa8\x3f\xa3\xcf"
14861 "\x9a\xbd\x7b\xfe\x82\xab\xcc\x7f"
14862 "\xbd\x99\x21\x0c\x5e\x4d\xed\x20"
14863 "\x89\xc7\x99\x3f\x87\x69\x5c\xd3"
14864 "\x01\x6a\xbf\xd4\x3f\x79\x02\xa3",
14865 }, {
14866 .klen = 16,
14867 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14868 "\x74\x65\x72\x69\x79\x61\x6b\x69",
14869 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14870 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14871 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14872 "\x20\x47\x61\x75\x27\x73\x20\x43"
14873 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
14874 "\x70\x6c\x65\x61\x73\x65\x2c\x20"
14875 "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
14876 "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
14877 .len = 64,
14878 .ctext = "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
14879 "\x93\xf7\x70\xbb\xa8\x3f\xa3\xcf"
14880 "\x89\xc7\x99\x3f\x87\x69\x5c\xd3"
14881 "\x01\x6a\xbf\xd4\x3f\x79\x02\xa3"
14882 "\x58\x19\xa4\x8f\xa9\x68\x5e\x6b"
14883 "\x2c\x0f\x81\x60\x15\x98\x27\x4f"
14884 "\x9a\xbd\x7b\xfe\x82\xab\xcc\x7f"
14885 "\xbd\x99\x21\x0c\x5e\x4d\xed\x20",
14886 }
14887};
14888
14889static const struct cipher_testvec sm4_xts_tv_template[] = {
14890 /* Generated from AES-XTS test vectors */
14891 {
14892 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
14893 "\x00\x00\x00\x00\x00\x00\x00\x00"
14894 "\x00\x00\x00\x00\x00\x00\x00\x00"
14895 "\x00\x00\x00\x00\x00\x00\x00\x00",
14896 .klen = 32,
14897 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14898 "\x00\x00\x00\x00\x00\x00\x00\x00",
14899 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
14900 "\x00\x00\x00\x00\x00\x00\x00\x00"
14901 "\x00\x00\x00\x00\x00\x00\x00\x00"
14902 "\x00\x00\x00\x00\x00\x00\x00\x00",
14903 .ctext = "\xd9\xb4\x21\xf7\x31\xc8\x94\xfd"
14904 "\xc3\x5b\x77\x29\x1f\xe4\xe3\xb0"
14905 "\x2a\x1f\xb7\x66\x98\xd5\x9f\x0e"
14906 "\x51\x37\x6c\x4a\xda\x5b\xc7\x5d",
14907 .len = 32,
14908 }, {
14909 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
14910 "\x11\x11\x11\x11\x11\x11\x11\x11"
14911 "\x22\x22\x22\x22\x22\x22\x22\x22"
14912 "\x22\x22\x22\x22\x22\x22\x22\x22",
14913 .klen = 32,
14914 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
14915 "\x00\x00\x00\x00\x00\x00\x00\x00",
14916 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
14917 "\x44\x44\x44\x44\x44\x44\x44\x44"
14918 "\x44\x44\x44\x44\x44\x44\x44\x44"
14919 "\x44\x44\x44\x44\x44\x44\x44\x44",
14920 .ctext = "\xa7\x4d\x72\x6c\x11\x19\x6a\x32"
14921 "\xbe\x04\xe0\x01\xff\x29\xd0\xc7"
14922 "\x93\x2f\x9f\x3e\xc2\x9b\xfc\xb6"
14923 "\x4d\xd1\x7f\x63\xcb\xd3\xea\x31",
14924 .len = 32,
14925 }, {
14926 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
14927 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
14928 "\x22\x22\x22\x22\x22\x22\x22\x22"
14929 "\x22\x22\x22\x22\x22\x22\x22\x22",
14930 .klen = 32,
14931 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
14932 "\x00\x00\x00\x00\x00\x00\x00\x00",
14933 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
14934 "\x44\x44\x44\x44\x44\x44\x44\x44"
14935 "\x44\x44\x44\x44\x44\x44\x44\x44"
14936 "\x44\x44\x44\x44\x44\x44\x44\x44",
14937 .ctext = "\x7f\x76\x08\x8e\xff\xad\xf7\x0c"
14938 "\x02\xea\x9f\x95\xda\x06\x28\xd3"
14939 "\x51\xbf\xcb\x9e\xac\x05\x63\xbc"
14940 "\xf1\x7b\x71\x0d\xab\x0a\x98\x26",
14941 .len = 32,
14942 }, {
14943 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
14944 "\x23\x53\x60\x28\x74\x71\x35\x26"
14945 "\x31\x41\x59\x26\x53\x58\x97\x93"
14946 "\x23\x84\x62\x64\x33\x83\x27\x95",
14947 .klen = 32,
14948 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14949 "\x00\x00\x00\x00\x00\x00\x00\x00",
14950 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
14951 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14952 "\x10\x11\x12\x13\x14\x15\x16\x17"
14953 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14954 "\x20\x21\x22\x23\x24\x25\x26\x27"
14955 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14956 "\x30\x31\x32\x33\x34\x35\x36\x37"
14957 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14958 "\x40\x41\x42\x43\x44\x45\x46\x47"
14959 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14960 "\x50\x51\x52\x53\x54\x55\x56\x57"
14961 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14962 "\x60\x61\x62\x63\x64\x65\x66\x67"
14963 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14964 "\x70\x71\x72\x73\x74\x75\x76\x77"
14965 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14966 "\x80\x81\x82\x83\x84\x85\x86\x87"
14967 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14968 "\x90\x91\x92\x93\x94\x95\x96\x97"
14969 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14970 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14971 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14972 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14973 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14974 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14975 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14976 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14977 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14978 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14979 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14980 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14981 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
14982 "\x00\x01\x02\x03\x04\x05\x06\x07"
14983 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14984 "\x10\x11\x12\x13\x14\x15\x16\x17"
14985 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14986 "\x20\x21\x22\x23\x24\x25\x26\x27"
14987 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14988 "\x30\x31\x32\x33\x34\x35\x36\x37"
14989 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14990 "\x40\x41\x42\x43\x44\x45\x46\x47"
14991 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14992 "\x50\x51\x52\x53\x54\x55\x56\x57"
14993 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14994 "\x60\x61\x62\x63\x64\x65\x66\x67"
14995 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14996 "\x70\x71\x72\x73\x74\x75\x76\x77"
14997 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14998 "\x80\x81\x82\x83\x84\x85\x86\x87"
14999 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
15000 "\x90\x91\x92\x93\x94\x95\x96\x97"
15001 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
15002 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
15003 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15004 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15005 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15006 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15007 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15008 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
15009 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
15010 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
15011 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
15012 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
15013 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
15014 .ctext = "\x54\xdd\x65\xb6\x32\x6f\xae\xa8"
15015 "\xfa\xd1\xa8\x3c\x63\x61\x4a\xf3"
15016 "\x9f\x72\x1d\x8d\xfe\x17\x7a\x30"
15017 "\xb6\x6a\xbf\x6a\x44\x99\x80\xe1"
15018 "\xcd\xbe\x06\xaf\xb7\x33\x36\xf3"
15019 "\x7a\x4d\x39\xde\x96\x4a\x30\xd7"
15020 "\xd0\x4a\x37\x99\x16\x9c\x60\x25"
15021 "\x8f\x6b\x74\x8a\x61\x86\x1a\xa5"
15022 "\xec\x92\xa2\xc1\x5b\x2b\x7c\x61"
15023 "\x5a\x42\xab\xa4\x99\xbb\xd6\xb7"
15024 "\x1d\xb9\xc7\x89\xb2\x18\x20\x89"
15025 "\xa2\x5d\xd3\xdf\x80\x0e\xd1\x86"
15026 "\x4d\x19\xf7\xed\x45\xfd\x17\xa9"
15027 "\x48\x0b\x0f\xb8\x2d\x9b\x7f\xc3"
15028 "\xed\x57\xe9\xa1\x14\x0e\xaa\x77"
15029 "\x8d\xd2\xdd\x67\x9e\x3e\xdc\x3d"
15030 "\xc4\xd5\x5c\x95\x0e\xbc\x53\x1d"
15031 "\x95\x92\xf7\xc4\x63\x82\x56\xd5"
15032 "\x65\x18\x29\x2a\x20\xaf\x98\xfd"
15033 "\xd3\xa6\x36\x00\x35\x0a\x70\xab"
15034 "\x5a\x40\xf4\xc2\x85\x03\x7c\xa0"
15035 "\x1f\x25\x1f\x19\xec\xae\x03\x29"
15036 "\xff\x77\xad\x88\xcd\x5a\x4c\xde"
15037 "\xa2\xae\xab\xc2\x21\x48\xff\xbd"
15038 "\x23\x9b\xd1\x05\x15\xbd\xe1\x13"
15039 "\x1d\xec\x84\x04\xe4\x43\xdc\x76"
15040 "\x31\x40\xd5\xf2\x2b\xf3\x3e\x0c"
15041 "\x68\x72\xd6\xb8\x1d\x63\x0f\x6f"
15042 "\x00\xcd\xd0\x58\xfe\x80\xf9\xcb"
15043 "\xfb\x77\x70\x7f\x93\xce\xe2\xca"
15044 "\x92\xb9\x15\xb8\x30\x40\x27\xc1"
15045 "\x90\xa8\x4e\x2d\x65\xe0\x18\xcc"
15046 "\x6a\x38\x7d\x37\x66\xac\xdb\x28"
15047 "\x25\x32\x84\xe8\xdb\x9a\xcf\x8f"
15048 "\x52\x28\x0d\xdc\x6d\x00\x33\xd2"
15049 "\xcc\xaa\xa4\xf9\xae\xff\x12\x36"
15050 "\x69\xbc\x02\x4f\xd6\x76\x8e\xdf"
15051 "\x8b\xc1\xf8\xd6\x22\xc1\x9c\x60"
15052 "\x9e\xf9\x7f\x60\x91\x90\xcd\x11"
15053 "\x02\x41\xe7\xfb\x08\x4e\xd8\x94"
15054 "\x2d\xa1\xf9\xb9\xcf\x1b\x51\x4b"
15055 "\x61\xa3\x88\xb3\x0e\xa6\x1a\x4a"
15056 "\x74\x5b\x38\x1e\xe7\xad\x6c\x4d"
15057 "\xb1\x27\x54\x53\xb8\x41\x3f\x98"
15058 "\xdf\x6e\x4a\x40\x98\x6e\xe4\xb5"
15059 "\x9a\xf5\xdf\xae\xcd\x30\x12\x65"
15060 "\x17\x90\x67\xa0\x0d\x7c\xa3\x5a"
15061 "\xb9\x5a\xbd\x61\x7a\xde\xa2\x8e"
15062 "\xc1\xc2\x6a\x97\xde\x28\xb8\xbf"
15063 "\xe3\x01\x20\xd6\xae\xfb\xd2\x58"
15064 "\xc5\x9e\x42\xd1\x61\xe8\x06\x5a"
15065 "\x78\x10\x6b\xdc\xa5\xcd\x90\xfb"
15066 "\x3a\xac\x4e\x93\x86\x6c\x8a\x7f"
15067 "\x96\x76\x86\x0a\x79\x14\x5b\xd9"
15068 "\x2e\x02\xe8\x19\xa9\x0b\xe0\xb9"
15069 "\x7c\xc5\x22\xb3\x21\x06\x85\x6f"
15070 "\xdf\x0e\x54\xd8\x8e\x46\x24\x15"
15071 "\x5a\x2f\x1c\x14\xea\xea\xa1\x63"
15072 "\xf8\x58\xe9\x9a\x80\x6e\x79\x1a"
15073 "\xcd\x82\xf1\xb0\xe2\x9f\x00\x28"
15074 "\xa4\xc3\x8e\x97\x6f\x57\x1a\x93"
15075 "\xf4\xfd\x57\xd7\x87\xc2\x4d\xb0"
15076 "\xe0\x1c\xa3\x04\xe5\xa5\xc4\xdd"
15077 "\x50\xcf\x8b\xdb\xf4\x91\xe5\x7c",
15078 .len = 512,
15079 }, {
15080 .key = "\x62\x49\x77\x57\x24\x70\x93\x69"
15081 "\x99\x59\x57\x49\x66\x96\x76\x27"
15082 "\x02\x88\x41\x97\x16\x93\x99\x37"
15083 "\x51\x05\x82\x09\x74\x94\x45\x92",
15084 .klen = 32,
15085 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
15086 "\x00\x00\x00\x00\x00\x00\x00\x00",
15087 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
15088 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15089 "\x10\x11\x12\x13\x14\x15\x16\x17"
15090 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15091 "\x20\x21\x22\x23\x24\x25\x26\x27"
15092 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15093 "\x30\x31\x32\x33\x34\x35\x36\x37"
15094 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
15095 "\x40\x41\x42\x43\x44\x45\x46\x47"
15096 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
15097 "\x50\x51\x52\x53\x54\x55\x56\x57"
15098 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
15099 "\x60\x61\x62\x63\x64\x65\x66\x67"
15100 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
15101 "\x70\x71\x72\x73\x74\x75\x76\x77"
15102 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
15103 "\x80\x81\x82\x83\x84\x85\x86\x87"
15104 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
15105 "\x90\x91\x92\x93\x94\x95\x96\x97"
15106 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
15107 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
15108 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15109 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15110 "\xf8\xf9\xfa\xfb\xfc",
15111 .ctext = "\xa2\x9f\x9e\x4e\x71\xdb\x28\x3c"
15112 "\x80\x0e\xf6\xb7\x8e\x57\x1c\xba"
15113 "\x90\xda\x3b\x6c\x22\x00\x68\x30"
15114 "\x1d\x63\x0d\x9e\x6a\xad\x37\x55"
15115 "\xbc\x77\x1e\xc9\xad\x83\x30\xd5"
15116 "\x27\xb2\x66\x77\x18\x3c\xa6\x39"
15117 "\x9c\x0a\xaa\x1f\x02\xe1\xd5\x65"
15118 "\x9b\x8d\xc5\x97\x3d\xc5\x04\x53"
15119 "\x78\x00\xe3\xb0\x1a\x43\x4e\xb7"
15120 "\xc4\x9f\x38\xc5\x7b\xa4\x70\x64"
15121 "\x78\xe6\x32\xd9\x65\x44\xc5\x64"
15122 "\xb8\x42\x35\x99\xff\x66\x75\xb0"
15123 "\x22\xd3\x9b\x6e\x8d\xcf\x6a\x24"
15124 "\xfd\x92\xb7\x1b\x04\x28\x2a\x61"
15125 "\xdc\x96\x2a\x20\x7a\x2c\xf1\xf9"
15126 "\x12\x15\xf0\x4d\xcf\x2b\xde\x33"
15127 "\x41\xbc\xe7\x85\x87\x22\xb7\x16"
15128 "\x02\x1c\xd8\xa2\x0f\x1f\xa3\xe9"
15129 "\xd8\x45\x48\xe7\xbe\x08\x4e\x4e"
15130 "\x23\x79\x84\xdb\x40\x76\xf5\x13"
15131 "\x78\x92\x4a\x2f\xf9\x1b\xf2\x80"
15132 "\x25\x74\x51\x45\x9a\x77\x78\x97"
15133 "\xd3\xe0\xc7\xc4\x35\x67\x2a\xe6"
15134 "\xb3\x0d\x62\x9f\x8b",
15135 .len = 189,
15136 },
15137};
15138
68039d60
TZ
15139static const struct aead_testvec sm4_gcm_tv_template[] = {
15140 { /* From https://datatracker.ietf.org/doc/html/rfc8998#appendix-A.1 */
15141 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
15142 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
15143 .klen = 16,
15144 .iv = "\x00\x00\x12\x34\x56\x78\x00\x00"
15145 "\x00\x00\xAB\xCD",
15146 .ptext = "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
15147 "\xBB\xBB\xBB\xBB\xBB\xBB\xBB\xBB"
15148 "\xCC\xCC\xCC\xCC\xCC\xCC\xCC\xCC"
15149 "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
15150 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
15151 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
15152 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
15153 "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA",
15154 .plen = 64,
15155 .assoc = "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
15156 "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
15157 "\xAB\xAD\xDA\xD2",
15158 .alen = 20,
15159 .ctext = "\x17\xF3\x99\xF0\x8C\x67\xD5\xEE"
15160 "\x19\xD0\xDC\x99\x69\xC4\xBB\x7D"
15161 "\x5F\xD4\x6F\xD3\x75\x64\x89\x06"
15162 "\x91\x57\xB2\x82\xBB\x20\x07\x35"
15163 "\xD8\x27\x10\xCA\x5C\x22\xF0\xCC"
15164 "\xFA\x7C\xBF\x93\xD4\x96\xAC\x15"
15165 "\xA5\x68\x34\xCB\xCF\x98\xC3\x97"
15166 "\xB4\x02\x4A\x26\x91\x23\x3B\x8D"
15167 "\x83\xDE\x35\x41\xE4\xC2\xB5\x81"
15168 "\x77\xE0\x65\xA9\xBF\x7B\x62\xEC",
15169 .clen = 80,
c24ee936
TZ
15170 }, { /* Generated from AES-GCM test vectors */
15171 .key = zeroed_string,
15172 .klen = 16,
15173 .ctext = "\x23\x2f\x0c\xfe\x30\x8b\x49\xea"
15174 "\x6f\xc8\x82\x29\xb5\xdc\x85\x8d",
15175 .clen = 16,
15176 }, {
15177 .key = zeroed_string,
15178 .klen = 16,
15179 .ptext = zeroed_string,
15180 .plen = 16,
15181 .ctext = "\x7d\xe2\xaa\x7f\x11\x10\x18\x82"
15182 "\x18\x06\x3b\xe1\xbf\xeb\x6d\x89"
15183 "\xb8\x51\xb5\xf3\x94\x93\x75\x2b"
15184 "\xe5\x08\xf1\xbb\x44\x82\xc5\x57",
15185 .clen = 32,
15186 }, {
15187 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
15188 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
15189 .klen = 16,
15190 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
15191 "\xde\xca\xf8\x88",
15192 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
15193 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
15194 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
15195 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
15196 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
15197 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
15198 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
15199 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
15200 .plen = 64,
15201 .ctext = "\xe4\x11\x0f\xf1\xc1\x41\x97\xe6"
15202 "\x76\x21\x6a\x33\x83\x10\x41\xeb"
15203 "\x09\x58\x00\x11\x7b\xdc\x3f\x75"
15204 "\x1a\x49\x6e\xfc\xf2\xbb\xdf\xdb"
15205 "\x3a\x2e\x13\xfd\xc5\xc1\x9d\x07"
15206 "\x1a\xe5\x48\x3f\xed\xde\x98\x5d"
15207 "\x3f\x2d\x5b\x4e\xee\x0b\xb6\xdf"
15208 "\xe3\x63\x36\x83\x23\xf7\x5b\x80"
15209 "\x7d\xfe\x77\xef\x71\xb1\x5e\xc9"
15210 "\x52\x6b\x09\xab\x84\x28\x4b\x8a",
15211 .clen = 80,
15212 }, {
15213 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
15214 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
15215 .klen = 16,
15216 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
15217 "\xde\xca\xf8\x88",
15218 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
15219 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
15220 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
15221 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
15222 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
15223 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
15224 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
15225 "\xba\x63\x7b\x39",
15226 .plen = 60,
15227 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
15228 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
15229 "\xab\xad\xda\xd2",
15230 .alen = 20,
15231 .ctext = "\xe4\x11\x0f\xf1\xc1\x41\x97\xe6"
15232 "\x76\x21\x6a\x33\x83\x10\x41\xeb"
15233 "\x09\x58\x00\x11\x7b\xdc\x3f\x75"
15234 "\x1a\x49\x6e\xfc\xf2\xbb\xdf\xdb"
15235 "\x3a\x2e\x13\xfd\xc5\xc1\x9d\x07"
15236 "\x1a\xe5\x48\x3f\xed\xde\x98\x5d"
15237 "\x3f\x2d\x5b\x4e\xee\x0b\xb6\xdf"
15238 "\xe3\x63\x36\x83"
15239 "\x89\xf6\xba\x35\xb8\x18\xd3\xcc"
15240 "\x38\x6c\x05\xb3\x8a\xcb\xc9\xde",
15241 .clen = 76,
15242 }, {
15243 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
15244 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
15245 .klen = 16,
15246 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
15247 "\xde\xca\xf8\x88",
15248 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
15249 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
15250 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
15251 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
15252 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
15253 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
15254 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
15255 "\xba\x63\x7b\x39",
15256 .plen = 60,
15257 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
15258 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
15259 "\xab\xad\xda\xd2",
15260 .alen = 20,
15261 .ctext = "\xc1\x11\x44\x51\xd9\x25\x87\x5b"
15262 "\x0f\xd9\x06\xf3\x33\x44\xbb\x87"
15263 "\x8b\xa3\x77\xd2\x0c\x60\xfa\xcc"
15264 "\x85\x50\x6f\x96\x0c\x54\x54\xc1"
15265 "\x58\x04\x88\x6e\xf4\x26\x35\x7e"
15266 "\x94\x80\x48\x6c\xf2\xf4\x88\x1f"
15267 "\x19\x63\xea\xae\xba\x81\x1a\x5d"
15268 "\x0e\x6f\x59\x08"
15269 "\x33\xac\x5b\xa8\x19\x60\xdb\x1d"
15270 "\xdd\x2e\x22\x2e\xe0\x87\x51\x5d",
15271 .clen = 76,
15272 }, {
15273 .key = "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
15274 "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
15275 .klen = 16,
15276 .iv = "\x00\xff\xff\xff\xff\x00\x00\xff"
15277 "\xff\xff\x00\xff",
15278 .ptext = "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
15279 "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
15280 "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
15281 "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
15282 "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
15283 "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
15284 "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
15285 "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
15286 "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
15287 "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
15288 "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
15289 "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
15290 "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
15291 "\x35\x23\xf4\x20\x41\xd4\xad\x82"
15292 "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
15293 "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
15294 "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
15295 "\xad\x49\x3a\xae\x98\xce\xa6\x66"
15296 "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
15297 "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
15298 "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
15299 "\x57\xcc\x89\x09\x75\x9b\x78\x70"
15300 "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
15301 "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
15302 "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
15303 "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
15304 "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
15305 "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
15306 "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
15307 "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
15308 "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
15309 "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
15310 "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
15311 "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
15312 "\x02\x66\x49\xca\x7c\x91\x05\xf2"
15313 "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
15314 "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
15315 "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
15316 "\x45\xea\x78\x73\xd9\xb7\x39\x11"
15317 "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
15318 "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
15319 "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
15320 "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
15321 "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
15322 "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
15323 "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
15324 "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
15325 "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
15326 "\x03\x25\x3c\x8d\x48\x58\x71\x34"
15327 "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
15328 "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
15329 "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
15330 "\x87\x79\x60\x38\x46\xb4\x25\x57"
15331 "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
15332 "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
15333 "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
15334 "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
15335 "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
15336 "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
15337 "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
15338 "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
15339 "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
15340 "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
15341 "\x0b\x63\xde\x87\x42\x79\x8a\x68"
15342 "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
15343 "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
15344 "\xe9\x83\x84\xcb\x28\x69\x09\x69"
15345 "\xce\x99\x46\x00\x54\xcb\xd8\x38"
15346 "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
15347 "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
15348 "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
15349 "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
15350 "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
15351 "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
15352 "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
15353 "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
15354 "\x78\xc6\x91\x22\x40\x91\x80\xbe"
15355 "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
15356 "\x67\x10\xa4\x83\x98\x79\x23\xe7"
15357 "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
15358 "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
15359 "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
15360 "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
15361 "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
15362 "\x3f\x73\x09\xe2\x45\x56\x31\x51"
15363 "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
15364 "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
15365 "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
15366 "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
15367 "\xa4\x78\xdb\x74\x3d\x8b\xb5",
15368 .plen = 719,
15369 .ctext = "\xdc\xb1\x0f\x2a\xe8\x2d\x1c\x57"
15370 "\xc4\x82\xfa\xd6\x87\xe6\x2f\x50"
15371 "\xbd\x9e\x0a\x42\x31\xf2\xc7\xbb"
15372 "\x21\x63\xa7\x05\x43\x33\xef\x33"
15373 "\x5c\xd3\x47\x55\xce\x5c\xe4\xd4"
15374 "\xe5\x07\x62\x22\xac\x01\xa8\x35"
15375 "\x9c\x59\x34\x30\x8e\xff\x9f\xb4"
15376 "\xd2\x4e\x74\x90\x64\xf2\x78\x5e"
15377 "\x63\xb7\xc5\x08\x1b\x37\xa5\x9e"
15378 "\xc0\xde\xff\xa9\x7f\x0b\xd3\x02"
15379 "\x83\x6e\x33\xfa\x43\x11\xd3\xda"
15380 "\x02\xcf\xcd\x4a\xc0\x78\x1f\x39"
15381 "\x62\xcb\xa3\x95\x7e\x13\x92\x28"
15382 "\xb2\xc4\x7a\xba\xd1\xc6\xf6\x1f"
15383 "\xda\x0b\xf1\xd1\x99\x54\xd8\x3b"
15384 "\x16\xf8\xe6\x97\x1e\xa7\xcf\x49"
15385 "\x69\x84\x01\x4c\xdc\x7a\x34\xff"
15386 "\x01\x08\xa3\x0b\x39\xac\x21\x37"
15387 "\xd8\xb4\x04\x19\x8b\x7a\x7d\x17"
15388 "\x44\xd1\x18\xaf\x1f\xa9\x29\xfe"
15389 "\xfa\x77\xe0\x40\x42\x0c\x79\xb7"
15390 "\xc3\x15\x1b\xd9\x0c\x82\xfc\x16"
15391 "\x70\xd6\x2a\xe9\x94\x72\xc5\xa5"
15392 "\x8a\x58\xbc\xfa\xe0\x88\x39\x4a"
15393 "\x80\xe8\xec\xaf\x60\xac\xe7\xf8"
15394 "\x9c\xf0\xfc\x61\x39\x07\x98\x6b"
15395 "\x88\xe3\x98\x22\x28\x18\x4a\x2d"
15396 "\x25\xef\x10\xe3\x83\x66\x3f\xfd"
15397 "\xc7\x0b\xa3\xfd\x97\xa9\xf4\xbd"
15398 "\xd8\x2a\xee\x4a\x50\xad\xcc\xb5"
15399 "\xc7\xab\xb8\x79\x9c\xd1\xf1\x27"
15400 "\x08\xf5\xf5\xe8\x1b\x66\xce\x41"
15401 "\x56\x60\x94\x86\xf0\x78\xc2\xfa"
15402 "\x5b\x63\x40\xb1\xd1\x1a\x38\x69"
15403 "\x0b\x8c\xb2\xf5\xa2\xbe\x90\x9d"
15404 "\x46\x23\x79\x8b\x3b\x4a\xf4\xbb"
15405 "\x55\xf7\x58\x9d\xaf\x59\xff\x74"
15406 "\xf3\xb9\xc4\x26\xb1\xf8\xe1\x28"
15407 "\x8b\x5e\x8f\x6d\x64\xe7\xe8\x63"
15408 "\xd2\x9e\xcb\xee\xae\x19\x04\x1d"
15409 "\x05\xf0\x9d\x99\x7b\x33\x33\xae"
15410 "\x6e\xe5\x09\xdd\x67\x51\xc4\xc8"
15411 "\x6a\xc7\x36\x35\xc9\x93\x76\xa1"
15412 "\xa8\x1c\xfa\x75\x92\x34\x0e\x7d"
15413 "\x3d\x1d\xef\x00\xfd\xa5\x25\x12"
15414 "\x7c\x91\x21\x41\xcc\x50\x47\xa9"
15415 "\x22\x50\x24\x96\x34\x79\x3d\xe8"
15416 "\x3f\xa0\x56\xaf\x98\x53\x55\xc3"
15417 "\x46\x1b\x17\x54\xb8\xb0\xb7\xe0"
15418 "\xe0\xab\x47\x6f\x06\xda\xcc\x75"
15419 "\xa7\x96\xb7\x92\xf3\xa0\x5f\xe6"
15420 "\xba\x97\xe3\x2f\x97\x05\xb2\x99"
15421 "\xa0\x09\x10\x98\x9c\xd3\x2e\xd1"
15422 "\x7e\x2a\x30\x54\x3c\xb9\x33\xe3"
15423 "\xf2\xaf\xd3\xa5\xee\xd0\x0b\x8a"
15424 "\x19\x54\x0f\x02\x51\x1f\x91\xdf"
15425 "\x71\x9c\xad\x77\x35\x28\x55\x6d"
15426 "\xcd\x7a\xd9\xa3\x41\x98\x6b\x37"
15427 "\x19\x0f\xbe\xae\x69\xb2\x25\x01"
15428 "\xee\x0e\x51\x4b\x53\xea\x0f\x5f"
15429 "\x85\x74\x79\x36\x32\x0a\x2a\x40"
15430 "\xad\x6b\x78\x41\x54\x99\xe9\xc1"
15431 "\x2b\x6c\x9b\x42\x21\xef\xe2\x50"
15432 "\x56\x8d\x78\xdf\x58\xbe\x0a\x0f"
15433 "\xfc\xfc\x0d\x2e\xd0\xcb\xa6\x0a"
15434 "\xa8\xd9\x1e\xa9\xd4\x7c\x99\x88"
15435 "\xcf\x11\xad\x1c\xd3\x04\x63\x55"
15436 "\xef\x85\x0b\x69\xa1\x40\xf1\x75"
15437 "\x24\xf4\xe5\x2c\xd4\x7a\x24\x50"
15438 "\x8f\xa2\x71\xc9\x92\x20\xcd\xcf"
15439 "\xda\x40\xbe\xf6\xfe\x1a\xca\xc7"
15440 "\x4a\x80\x45\x55\xcb\xdd\xb7\x01"
15441 "\xb0\x8d\xcb\xd2\xae\xbd\xa4\xd0"
15442 "\x5c\x10\x05\x66\x7b\xd4\xff\xd9"
15443 "\xc4\x23\x9d\x8d\x6b\x24\xf8\x3f"
15444 "\x73\x4d\x5c\x2b\x33\x4c\x5e\x63"
15445 "\x74\x6d\x03\xa1\x7a\x35\x65\x17"
15446 "\x38\x7f\x3b\xc1\x69\xcf\x61\x34"
15447 "\x30\x21\xaf\x97\x47\x12\x3f\xa1"
15448 "\xa7\x50\xc5\x87\xfb\x3f\x70\x32"
15449 "\x86\x17\x5f\x25\xe4\x74\xc6\xd0"
15450 "\x9b\x39\xe6\xe1\x5a\xec\x8f\x40"
15451 "\xce\xcc\x37\x3b\xd8\x72\x1c\x31"
15452 "\x75\xa4\xa6\x89\x8c\xdd\xd6\xd2"
15453 "\x32\x3d\xe8\xc3\x54\xab\x1f\x35"
15454 "\x52\xb4\x94\x81\xb0\x37\x3a\x03"
15455 "\xbb\xb1\x99\x30\xa5\xf8\x21\xcd"
15456 "\x93\x5d\xa7\x13\xed\xc7\x49\x09"
15457 "\x70\xda\x08\x39\xaa\x15\x9e\x45"
15458 "\x35\x2b\x0f\x5c\x8c\x8b\xc9"
15459 "\xa8\xb8\x9f\xfd\x37\x36\x31\x7e"
15460 "\x34\x4f\xc1\xc0\xca\x8a\x22\xfd",
15461 .clen = 735,
68039d60
TZ
15462 }
15463};
15464
15465static const struct aead_testvec sm4_ccm_tv_template[] = {
15466 { /* From https://datatracker.ietf.org/doc/html/rfc8998#appendix-A.2 */
15467 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
15468 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
15469 .klen = 16,
15470 .iv = "\x02\x00\x00\x12\x34\x56\x78\x00"
15471 "\x00\x00\x00\xAB\xCD\x00\x00\x00",
15472 .ptext = "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
15473 "\xBB\xBB\xBB\xBB\xBB\xBB\xBB\xBB"
15474 "\xCC\xCC\xCC\xCC\xCC\xCC\xCC\xCC"
15475 "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
15476 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
15477 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
15478 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
15479 "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA",
15480 .plen = 64,
15481 .assoc = "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
15482 "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
15483 "\xAB\xAD\xDA\xD2",
15484 .alen = 20,
15485 .ctext = "\x48\xAF\x93\x50\x1F\xA6\x2A\xDB"
15486 "\xCD\x41\x4C\xCE\x60\x34\xD8\x95"
15487 "\xDD\xA1\xBF\x8F\x13\x2F\x04\x20"
15488 "\x98\x66\x15\x72\xE7\x48\x30\x94"
15489 "\xFD\x12\xE5\x18\xCE\x06\x2C\x98"
15490 "\xAC\xEE\x28\xD9\x5D\xF4\x41\x6B"
15491 "\xED\x31\xA2\xF0\x44\x76\xC1\x8B"
15492 "\xB4\x0C\x84\xA7\x4B\x97\xDC\x5B"
15493 "\x16\x84\x2D\x4F\xA1\x86\xF5\x6A"
15494 "\xB3\x32\x56\x97\x1F\xA1\x10\xF4",
15495 .clen = 80,
c24ee936
TZ
15496 }, { /* Generated from AES-CCM test vectors */
15497 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15498 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
15499 .klen = 16,
15500 .iv = "\x01\x00\x00\x00\x03\x02\x01\x00"
15501 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
15502 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
15503 .alen = 8,
15504 .ptext = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15505 "\x10\x11\x12\x13\x14\x15\x16\x17"
15506 "\x18\x19\x1a\x1b\x1c\x1d\x1e",
15507 .plen = 23,
15508 .ctext = "\x7b\xff\x4a\x15\xf5\x73\xce\x82"
15509 "\x6e\xc2\x31\x1d\xe2\x53\x02\xac"
15510 "\xa4\x48\xf9\xe4\xf5\x1f\x81\x70"
15511 "\x18\xbc\xb6\x84\x01\xb8\xae",
15512 .clen = 31,
15513 }, {
15514 .key = "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1"
15515 "\x53\x14\x73\x66\x8d\x88\xf6\x80",
15516 .klen = 16,
15517 .iv = "\x03\xa0\x20\x35\x26\xf2\x21\x8d"
15518 "\x50\x20\xda\xe2\x00\x00\x00\x00",
15519 .assoc = "\x5b\x9e\x13\x67\x02\x5e\xef\xc1"
15520 "\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47"
15521 "\xe9\xd4\xcf\x20\x14\x6e\xf0\x2d"
15522 "\xd8\x9e\x2b\x56\x10\x23\x56\xe7",
15523 .alen = 32,
15524 .ctext = "\x23\x58\xce\xdc\x40\xb1\xcd\x92"
15525 "\x47\x96\x59\xfc\x8a\x26\x4f\xcf",
15526 .clen = 16,
15527 }, {
15528 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
15529 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
15530 .klen = 16,
15531 .iv = "\x03\xaf\x94\x87\x78\x35\x82\x81"
15532 "\x7f\x88\x94\x68\x00\x00\x00\x00",
15533 .alen = 0,
15534 .ptext = "\x00",
15535 .plen = 0,
15536 .ctext = "\x72\x7e\xf5\xd6\x39\x7a\x2b\x43",
15537 .clen = 8,
15538 }, {
15539 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
15540 "\xa4\x48\x93\x39\x26\x71\x4a\xc6",
15541 .klen = 16,
15542 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
15543 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
15544 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
15545 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
15546 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
15547 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
15548 .alen = 32,
15549 .ptext = "\x00",
15550 .plen = 0,
15551 .ctext = "\xb0\x9d\xc6\xfb\x7d\xb5\xa1\x0e",
15552 .clen = 8,
15553 }, {
15554 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
15555 "\x0d\x1a\x53\x3b\xb5\xe3\xf8\x8b",
15556 .klen = 16,
15557 .iv = "\x03\xcf\x76\x3f\xd9\x95\x75\x8f"
15558 "\x44\x89\x40\x7b\x00\x00\x00\x00",
15559 .assoc = "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
15560 "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
15561 "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
15562 "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe",
15563 .alen = 32,
15564 .ptext = "\xc2\x54\xc8\xde\x78\x87\x77\x40"
15565 "\x49\x71\xe4\xb7\xe7\xcb\x76\x61"
15566 "\x0a\x41\xb9\xe9\xc0\x76\x54\xab"
15567 "\x04\x49\x3b\x19\x93\x57\x25\x5d",
15568 .plen = 32,
15569 .ctext = "\xc9\xae\xef\x1d\xf3\x2c\xd3\x38"
15570 "\xc9\x7f\x7e\x28\xe8\xaa\xb3\x60"
15571 "\x49\xdc\x66\xca\x7b\x3d\xe0\x3c"
15572 "\xcb\x45\x9c\x1b\xb2\xbe\x07\x90"
15573 "\x87\xa6\x6b\x89\x0d\x0f\x90\xaa"
15574 "\x7d\xf6\x5a\x9a\x68\x2b\x81\x92",
15575 .clen = 48,
15576 }, {
15577 .key = "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
15578 "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
15579 .klen = 16,
15580 .iv = "\x02\xff\xff\xff\xff\x00\x00\xff"
15581 "\xff\xff\x00\xff\xff\x00\x00\x00",
15582 .assoc = "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
15583 "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
15584 "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
15585 "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe"
15586 "\xc8\xf3\x5c\x52\x10\x63",
15587 .alen = 38,
15588 .ptext = "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
15589 "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
15590 "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
15591 "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
15592 "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
15593 "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
15594 "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
15595 "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
15596 "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
15597 "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
15598 "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
15599 "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
15600 "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
15601 "\x35\x23\xf4\x20\x41\xd4\xad\x82"
15602 "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
15603 "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
15604 "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
15605 "\xad\x49\x3a\xae\x98\xce\xa6\x66"
15606 "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
15607 "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
15608 "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
15609 "\x57\xcc\x89\x09\x75\x9b\x78\x70"
15610 "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
15611 "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
15612 "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
15613 "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
15614 "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
15615 "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
15616 "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
15617 "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
15618 "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
15619 "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
15620 "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
15621 "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
15622 "\x02\x66\x49\xca\x7c\x91\x05\xf2"
15623 "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
15624 "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
15625 "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
15626 "\x45\xea\x78\x73\xd9\xb7\x39\x11"
15627 "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
15628 "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
15629 "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
15630 "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
15631 "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
15632 "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
15633 "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
15634 "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
15635 "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
15636 "\x03\x25\x3c\x8d\x48\x58\x71\x34"
15637 "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
15638 "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
15639 "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
15640 "\x87\x79\x60\x38\x46\xb4\x25\x57"
15641 "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
15642 "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
15643 "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
15644 "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
15645 "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
15646 "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
15647 "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
15648 "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
15649 "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
15650 "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
15651 "\x0b\x63\xde\x87\x42\x79\x8a\x68"
15652 "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
15653 "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
15654 "\xe9\x83\x84\xcb\x28\x69\x09\x69"
15655 "\xce\x99\x46\x00\x54\xcb\xd8\x38"
15656 "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
15657 "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
15658 "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
15659 "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
15660 "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
15661 "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
15662 "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
15663 "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
15664 "\x78\xc6\x91\x22\x40\x91\x80\xbe"
15665 "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
15666 "\x67\x10\xa4\x83\x98\x79\x23\xe7"
15667 "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
15668 "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
15669 "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
15670 "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
15671 "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
15672 "\x3f\x73\x09\xe2\x45\x56\x31\x51"
15673 "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
15674 "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
15675 "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
15676 "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
15677 "\xa4\x78\xdb\x74\x3d\x8b\xb5",
15678 .plen = 719,
15679 .ctext = "\xc5\x50\x85\x02\x72\xa8\xb3\x62"
15680 "\xf9\xcd\x77\x7b\x43\xa5\x04\x70"
15681 "\x68\x40\x57\x21\x1c\xfe\xef\x05"
15682 "\x4d\xb8\x44\xba\x59\xea\x62\x32"
15683 "\xcb\x6b\x6a\x39\x9b\xf3\xe5\xa4"
15684 "\x36\x38\xde\x7d\xcf\xb6\xcd\xe3"
15685 "\x89\xbf\x37\xc9\x96\x3c\x70\x10"
15686 "\x92\x47\xcc\xac\x6f\xf8\x55\x9a"
15687 "\x26\x43\x34\xb4\x92\x7d\x68\xfc"
15688 "\x60\x37\x74\x2a\x55\xba\xc7\xd7"
15689 "\x98\x69\xb7\xcf\x42\xfd\xb2\x10"
15690 "\xa0\x59\xe1\x2c\x73\x66\x12\x97"
15691 "\x85\x8b\x28\xcc\x29\x02\x15\x89"
15692 "\x23\xd3\x32\x92\x87\x57\x09\x13"
15693 "\x04\x7e\x8b\x6c\x3a\xc1\x4e\x6c"
15694 "\xe1\x9f\xc8\xcc\x47\x9c\xd8\x10"
15695 "\xf4\xb7\x5c\x30\x7a\x8b\x0f\x01"
15696 "\x52\x38\x02\x92\x99\xac\x03\x90"
15697 "\x18\x32\x2d\x21\x6a\x0a\x2a\xe7"
15698 "\xc2\xcc\x15\x84\x4e\x2b\x0b\x3a"
15699 "\x4c\xdc\xb0\x6b\x10\xd1\x27\x10"
15700 "\xf0\x4a\x5c\x43\xa0\x34\x34\x59"
15701 "\x47\x43\x48\xcb\x69\xa7\xff\x52"
15702 "\xb8\xca\x23\x09\x07\xd7\xc5\xe4"
15703 "\x2a\x4f\x99\xd5\x83\x36\x2a\x2d"
15704 "\x59\xd0\xca\xb0\xfa\x40\x8c\xab"
15705 "\xdf\x69\x08\xd9\x79\x1d\xde\xa8"
15706 "\x0b\x34\x74\x4d\xf5\xa0\x4c\x81"
15707 "\x7f\x93\x06\x40\x24\xfe\x7d\xcd"
15708 "\xe4\xfe\xf8\xf8\x30\xce\xd0\x5d"
15709 "\x70\xfd\x0d\x5a\x78\x85\x74\x2d"
15710 "\xe4\xb5\x40\x18\x99\x11\xe4\x6a"
15711 "\xdf\xfa\x4f\x25\x2c\xde\x15\xb7"
15712 "\x12\xd8\xc6\x90\x0d\x0f\xc9\xfb"
15713 "\x21\xf1\xed\xfe\x98\xe1\x03\xe2"
15714 "\x5c\xef\xb6\xc7\x87\x77\x0e\xcd"
15715 "\xff\x78\x94\xc9\xbe\xd3\x47\xf7"
15716 "\x8d\x37\x48\x01\x42\xe2\x17\x96"
15717 "\xfc\xc0\xcb\x7b\x7b\x57\xaf\x3b"
15718 "\xc9\xd0\x94\xce\x5e\x1b\xa9\x47"
15719 "\x02\x4d\x74\xcc\x45\x1d\xd3\x2d"
15720 "\x5f\x4f\x7f\xf2\x4b\xf9\x59\xee"
15721 "\x9e\x9e\xb9\x95\x29\x19\xd1\x5f"
15722 "\x72\xab\x8d\xf1\x28\xd1\x1c\xae"
15723 "\xc2\xba\xf7\x22\x84\x2c\x83\x51"
15724 "\x03\xad\xa3\xef\x81\xa7\xdc\xf1"
15725 "\x44\x51\x50\x96\x70\xd1\xe5\x47"
15726 "\x57\xf9\x30\x90\xe4\xbf\xfc\x75"
15727 "\x14\xaa\x4d\xb7\xb1\xe7\x79\x33"
15728 "\x43\xc2\x5c\xc1\xbc\x09\x92\x0f"
15729 "\xa7\xaf\x68\x51\x51\xec\x0b\xc3"
15730 "\x3d\x2b\x94\x30\x45\x29\x1b\x9e"
15731 "\x70\x56\xf8\xd6\x67\x2d\x39\x3b"
15732 "\x3c\xd2\xd0\xd3\xdc\x7d\x84\xe9"
15733 "\x06\x31\x98\xa6\x5c\xbf\x10\x58"
15734 "\xce\xbb\xa7\xe1\x65\x7e\x51\x87"
15735 "\x70\x46\xb4\x7f\xf9\xec\x92\x1c"
15736 "\x9b\x24\x49\xc1\x04\xbe\x1c\x5f"
15737 "\xcc\xb3\x33\x8c\xad\xe7\xdc\x32"
15738 "\x54\xa2\x0d\x83\x0f\x3c\x12\x5d"
15739 "\x71\xe3\x9c\xae\x71\xa3\x2a\x10"
15740 "\xc5\x91\xb4\x73\x96\x60\xdb\x5d"
15741 "\x1f\xd5\x9a\xd2\x69\xc3\xd7\x4b"
15742 "\xa2\x66\x81\x96\x4a\xaa\x02\xd6"
15743 "\xd5\x44\x9b\x42\x3a\x15\x5f\xe7"
15744 "\x4d\x7c\xf6\x71\x4a\xea\xe8\x43"
15745 "\xd7\x68\xe4\xbc\x05\x87\x49\x05"
15746 "\x3b\x47\xb2\x6d\x5f\xd1\x11\xa6"
15747 "\x58\xd4\xa2\x45\xec\xb5\x54\x55"
15748 "\xd3\xd6\xd2\x6a\x8b\x21\x9e\x2c"
15749 "\xf1\x27\x4b\x5b\xe3\xff\xe0\xfd"
15750 "\x4b\xf1\xe7\xe2\x84\xf2\x17\x37"
15751 "\x11\x68\xc4\x92\x4b\x6b\xef\x8e"
15752 "\x75\xf5\xc2\x7d\x5c\xe9\x7c\xfc"
15753 "\x2b\x00\x33\x0e\x7d\x69\xd8\xd4"
15754 "\x9b\xa8\x38\x54\x7e\x6d\x23\x51"
15755 "\x2c\xd6\xc4\x58\x23\x1c\x22\x2a"
15756 "\x59\xc5\x9b\xec\x9d\xbf\x03\x0f"
15757 "\xb3\xdd\xba\x02\x22\xa0\x34\x37"
15758 "\x19\x56\xc2\x5b\x32\x1d\x1e\x66"
15759 "\x68\xf4\x47\x05\x04\x18\xa7\x28"
15760 "\x80\xf2\xc7\x99\xed\x1e\x72\x48"
15761 "\x8f\x97\x5d\xb3\x74\x42\xfd\x0c"
15762 "\x0f\x5f\x29\x0c\xf1\x35\x22\x90"
15763 "\xd6\x7c\xb8\xa3\x2a\x89\x38\x71"
15764 "\xe9\x7a\x55\x3c\x3b\xf2\x6e\x1a"
15765 "\x22\x8f\x07\x81\xc1\xe1\xf1\x76"
15766 "\x2a\x75\xab\x86\xc4\xcc\x52\x59"
15767 "\x83\x19\x5e\xb3\x53\xe2\x81\xdf"
15768 "\xe6\x15\xb3\xba\x0c\x0e\xba"
15769 "\xa9\x2c\xed\x51\xd5\x06\xc8\xc6"
15770 "\x4b\x9f\x5d\x1b\x61\x31\xad\xf4",
15771 .clen = 735,
68039d60
TZ
15772 }
15773};
15774
15775static const struct hash_testvec sm4_cbcmac_tv_template[] = {
15776 {
15777 .key = "\xff\xee\xdd\xcc\xbb\xaa\x99\x88"
15778 "\x77\x66\x55\x44\x33\x22\x11\x00",
15779 .plaintext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
15780 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
15781 .digest = "\x97\xb4\x75\x8f\x84\x92\x3d\x3f"
15782 "\x86\x81\x0e\x0e\xea\x14\x6d\x73",
15783 .psize = 16,
15784 .ksize = 16,
15785 }, {
15786 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
15787 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
15788 .plaintext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
15789 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
15790 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
15791 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
15792 "\xee",
15793 .digest = "\xc7\xdb\x17\x71\xa1\x5c\x0d\x22"
15794 "\xa3\x39\x3a\x31\x88\x91\x49\xa1",
15795 .psize = 33,
15796 .ksize = 16,
15797 }, {
15798 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
15799 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
15800 .plaintext = "\xfb\xd1\xbe\x92\x7e\x50\x3f\x16"
15801 "\xf9\xdd\xbe\x91\x73\x53\x37\x1a"
15802 "\xfe\xdd\xba\x97\x7e\x53\x3c\x1c"
15803 "\xfe\xd7\xbf\x9c\x75\x5f\x3e\x11"
15804 "\xf0\xd8\xbc\x96\x73\x5c\x34\x11"
15805 "\xf5\xdb\xb1\x99\x7a\x5a\x32\x1f"
15806 "\xf6\xdf\xb4\x95\x7f\x5f\x3b\x17"
15807 "\xfd\xdb\xb1\x9b\x76\x5c\x37",
15808 .digest = "\x9b\x07\x88\x7f\xd5\x95\x23\x12"
15809 "\x64\x0a\x66\x7f\x4e\x25\xca\xd0",
15810 .psize = 63,
15811 .ksize = 16,
15812 }
15813};
15814
15815static const struct hash_testvec sm4_cmac128_tv_template[] = {
15816 {
15817 .key = "\xff\xee\xdd\xcc\xbb\xaa\x99\x88"
15818 "\x77\x66\x55\x44\x33\x22\x11\x00",
15819 .plaintext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
15820 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
15821 .digest = "\x00\xd4\x63\xb4\x9a\xf3\x52\xe2"
15822 "\x74\xa9\x00\x55\x13\x54\x2a\xd1",
15823 .psize = 16,
15824 .ksize = 16,
15825 }, {
15826 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
15827 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
15828 .plaintext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
15829 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
15830 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
15831 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
15832 "\xee",
15833 .digest = "\x8a\x8a\xe9\xc0\xc8\x97\x0e\x85"
15834 "\x21\x57\x02\x10\x1a\xbf\x9c\xc6",
15835 .psize = 33,
15836 .ksize = 16,
15837 }, {
15838 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
15839 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
15840 .plaintext = "\xfb\xd1\xbe\x92\x7e\x50\x3f\x16"
15841 "\xf9\xdd\xbe\x91\x73\x53\x37\x1a"
15842 "\xfe\xdd\xba\x97\x7e\x53\x3c\x1c"
15843 "\xfe\xd7\xbf\x9c\x75\x5f\x3e\x11"
15844 "\xf0\xd8\xbc\x96\x73\x5c\x34\x11"
15845 "\xf5\xdb\xb1\x99\x7a\x5a\x32\x1f"
15846 "\xf6\xdf\xb4\x95\x7f\x5f\x3b\x17"
15847 "\xfd\xdb\xb1\x9b\x76\x5c\x37",
15848 .digest = "\x5f\x14\xc9\xa9\x20\xb2\xb4\xf0"
15849 "\x76\xe0\xd8\xd6\xdc\x4f\xe1\xbc",
15850 .psize = 63,
15851 .ksize = 16,
15852 }
15853};
15854
c24ee936
TZ
15855static const struct hash_testvec sm4_xcbc128_tv_template[] = {
15856 { /* Generated from AES-XCBC128 test vectors */
15857 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
15858 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15859 .plaintext = zeroed_string,
15860 .digest = "\xa9\x9a\x5c\x44\xe2\x34\xee\x2c"
15861 "\x9b\xe4\x9d\xca\x64\xb0\xa5\xc4",
15862 .psize = 0,
15863 .ksize = 16,
15864 }, {
15865 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
15866 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15867 .plaintext = "\x00\x01\x02",
15868 .digest = "\x17\x27\x62\xf3\x8b\x88\x1d\xc0"
15869 "\x97\x35\x9c\x3e\x9f\x27\xb7\x83",
15870 .psize = 3,
15871 .ksize = 16,
15872 } , {
15873 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
15874 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15875 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
15876 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15877 .digest = "\xda\x45\xd1\xac\xec\x4d\xab\x46"
15878 "\xdd\x59\xe0\x44\xff\x59\xd5\xfc",
15879 .psize = 16,
15880 .ksize = 16,
15881 }, {
15882 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
15883 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15884 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
15885 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15886 "\x10\x11\x12\x13",
15887 .digest = "\xbe\x24\x5d\x81\x8c\x8a\x10\xa4"
15888 "\x8e\xc2\x16\xfa\xa4\x83\xc9\x2a",
15889 .psize = 20,
15890 .ksize = 16,
15891 }, {
15892 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
15893 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15894 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
15895 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15896 "\x10\x11\x12\x13\x14\x15\x16\x17"
15897 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
15898 .digest = "\x91\x82\x31\x56\xd5\x77\xa4\xc5"
15899 "\x88\x2d\xce\x3a\x87\x5e\xbd\xba",
15900 .psize = 32,
15901 .ksize = 16,
15902 }, {
15903 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
15904 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15905 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
15906 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15907 "\x10\x11\x12\x13\x14\x15\x16\x17"
15908 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15909 "\x20\x21",
15910 .digest = "\x2a\xae\xa5\x24\x0c\x12\x9f\x5f"
15911 "\x55\xfb\xae\x35\x13\x0d\x22\x2d",
15912 .psize = 34,
15913 .ksize = 16,
15914 }
15915};
15916
92a4c9fe
EB
15917/* Cast6 test vectors from RFC 2612 */
15918static const struct cipher_testvec cast6_tv_template[] = {
15919 {
15920 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
15921 "\x0a\xf7\x56\x47\xf2\x9f\x61\x5d",
da7f033d 15922 .klen = 16,
92a4c9fe
EB
15923 .ptext = zeroed_string,
15924 .ctext = "\xc8\x42\xa0\x89\x72\xb4\x3d\x20"
15925 "\x83\x6c\x91\xd1\xb7\x53\x0f\x6b",
15926 .len = 16,
15927 }, {
15928 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
15929 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
15930 "\xba\xc7\x7a\x77\x17\x94\x28\x63",
15931 .klen = 24,
15932 .ptext = zeroed_string,
15933 .ctext = "\x1b\x38\x6c\x02\x10\xdc\xad\xcb"
15934 "\xdd\x0e\x41\xaa\x08\xa7\xa7\xe8",
15935 .len = 16,
15936 }, {
15937 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
15938 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
15939 "\x8d\x7c\x47\xce\x26\x49\x08\x46"
15940 "\x1c\xc1\xb5\x13\x7a\xe6\xb6\x04",
15941 .klen = 32,
15942 .ptext = zeroed_string,
15943 .ctext = "\x4f\x6a\x20\x38\x28\x68\x97\xb9"
15944 "\xc9\x87\x01\x36\x55\x33\x17\xfa",
15945 .len = 16,
15946 }, { /* Generated from TF test vectors */
9d25917d
JK
15947 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
15948 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
15949 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
15950 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
15951 .klen = 32,
92a4c9fe
EB
15952 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
15953 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
15954 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
15955 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
15956 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
15957 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
15958 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
15959 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
15960 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
15961 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
15962 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
15963 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
15964 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
15965 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
15966 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
15967 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
15968 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
15969 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
15970 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
15971 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
15972 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
15973 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
15974 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
15975 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
15976 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
15977 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
15978 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
15979 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
15980 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
15981 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
15982 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
15983 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
15984 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
15985 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
15986 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
15987 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
15988 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
15989 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
15990 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
15991 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
15992 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
15993 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
15994 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
15995 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
15996 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
15997 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
15998 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
15999 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
16000 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
16001 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
16002 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
16003 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
16004 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
16005 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
16006 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
16007 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
16008 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
16009 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
16010 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
16011 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
16012 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
16013 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
16014 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
16015 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
16016 .ctext = "\xC3\x70\x22\x32\xF5\x80\xCB\x54"
16017 "\xFC\x30\xE0\xF6\xEB\x39\x57\xA6"
16018 "\xB6\xB9\xC5\xA4\x91\x55\x14\x97"
16019 "\xC1\x20\xFF\x6C\x5C\xF0\x67\xEA"
16020 "\x2F\xED\xD8\xC9\xFB\x38\x3F\xFE"
16021 "\x93\xBE\xDC\x00\xD3\x7F\xAD\x4C"
16022 "\x5A\x08\x92\xD1\x47\x0C\xFA\x6C"
16023 "\xD0\x6A\x99\x10\x72\xF8\x47\x62"
16024 "\x81\x42\xF8\xD8\xF5\xBB\x94\x08"
16025 "\xAA\x97\xA2\x8B\x69\xB3\xD2\x7E"
16026 "\xBC\xB5\x00\x0C\xE5\x44\x4B\x58"
16027 "\xE8\x63\xDC\xB3\xC4\xE5\x23\x12"
16028 "\x5A\x72\x85\x47\x8B\xEC\x9F\x26"
16029 "\x84\xB6\xED\x10\x33\x63\x9B\x5F"
16030 "\x4D\x53\xEE\x94\x45\x8B\x60\x58"
16031 "\x86\x20\xF9\x1E\x82\x08\x3E\x58"
16032 "\x60\x1B\x34\x19\x02\xBE\x4E\x09"
16033 "\xBB\x7C\x15\xCC\x60\x27\x55\x7A"
16034 "\x12\xB8\xD8\x08\x89\x3C\xA6\xF3"
16035 "\xF1\xDD\xA7\x07\xA3\x12\x85\x28"
16036 "\xE9\x57\xAC\x80\x0C\x5C\x0F\x3A"
16037 "\x5D\xC2\x91\xC7\x90\xE4\x8C\x43"
16038 "\x92\xE4\x7C\x26\x69\x4D\x83\x68"
16039 "\x14\x96\x42\x47\xBD\xA9\xE4\x8A"
16040 "\x33\x19\xEB\x54\x8E\x0D\x4B\x6E"
16041 "\x91\x51\xB5\x36\x08\xDE\x1C\x06"
16042 "\x03\xBD\xDE\x81\x26\xF7\x99\xC2"
16043 "\xBA\xF7\x6D\x87\x0D\xE4\xA6\xCF"
16044 "\xC1\xF5\x27\x05\xB8\x02\x57\x72"
16045 "\xE6\x42\x13\x0B\xC6\x47\x05\x74"
16046 "\x24\x15\xF7\x0D\xC2\x23\x9D\xB9"
16047 "\x3C\x77\x18\x93\xBA\xB4\xFC\x8C"
16048 "\x98\x82\x67\x67\xB4\xD7\xD3\x43"
16049 "\x23\x08\x02\xB7\x9B\x99\x05\xFB"
16050 "\xD3\xB5\x00\x0A\xA9\x9D\x66\xD6"
16051 "\x2E\x49\x58\xD0\xA8\x57\x29\x7F"
16052 "\x0A\x0E\x7D\xFC\x92\x83\xCC\x67"
16053 "\xA2\xB1\x70\x3A\x8F\x87\x4A\x8D"
16054 "\x17\xE2\x58\x2B\x88\x0D\x68\x62"
16055 "\xBF\x35\xD1\x6F\xC0\xF0\x18\x62"
16056 "\xB2\xC7\x2D\x58\xC7\x16\xDE\x08"
16057 "\xEB\x84\x1D\x25\xA7\x38\x94\x06"
16058 "\x93\x9D\xF8\xFE\x88\x71\xE7\x84"
16059 "\x2C\xA0\x38\xA3\x1D\x48\xCF\x29"
16060 "\x0B\xBC\xD8\x50\x99\x1A\x26\xFB"
16061 "\x8E\x75\x3D\x73\xEB\x6A\xED\x29"
16062 "\xE0\x8E\xED\xFC\xFE\x6F\xF6\xBA"
16063 "\x41\xE2\x10\x4C\x01\x8B\x69\x2B"
16064 "\x25\x3F\x4D\x70\x7B\x92\xD6\x3B"
16065 "\xAC\xF9\x77\x18\xD9\x6A\x30\xA6"
16066 "\x2E\xFA\x30\xFF\xC8\xD5\x1D\x06"
16067 "\x59\x28\x1D\x86\x43\x04\x5D\x3B"
16068 "\x99\x4C\x04\x5A\x21\x17\x8B\x76"
16069 "\x8F\x72\xCB\xA1\x9C\x29\x4C\xC3"
16070 "\x65\xA2\x58\x2A\xC5\x66\x24\xBF"
16071 "\xBA\xE6\x0C\xDD\x34\x24\x74\xC8"
16072 "\x84\x0A\x66\x2C\xBE\x8F\x32\xA9"
16073 "\xE7\xE4\xA1\xD7\xDA\xAB\x23\x1E"
16074 "\xEB\xEE\x6C\x94\x6F\x9C\x2E\xD1"
16075 "\x49\x2C\xF3\xD4\x90\xCC\x93\x4C"
16076 "\x84\x52\x6D\x68\xDE\xC6\x64\xB2"
16077 "\x11\x74\x93\x57\xB4\x7E\xC6\x00",
16078 .len = 496,
92a4c9fe 16079 },
da7f033d
HX
16080};
16081
92a4c9fe
EB
16082static const struct cipher_testvec cast6_cbc_tv_template[] = {
16083 { /* Generated from TF test vectors */
9d25917d
JK
16084 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
16085 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
16086 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
16087 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
16088 .klen = 32,
92a4c9fe
EB
16089 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16090 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
16091 .iv_out = "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
16092 "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
92a4c9fe 16093 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
16094 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
16095 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
16096 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
16097 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
16098 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
16099 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
16100 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
16101 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
16102 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
16103 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
16104 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
16105 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
16106 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
16107 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
16108 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
16109 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
16110 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
16111 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
16112 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
16113 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
16114 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
16115 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
16116 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
16117 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
16118 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
16119 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
16120 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
16121 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
16122 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
16123 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
16124 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
16125 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
16126 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
16127 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
16128 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
16129 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
16130 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
16131 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
16132 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
16133 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
16134 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
16135 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
16136 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
16137 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
16138 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
16139 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
16140 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
16141 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
16142 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
16143 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
16144 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
16145 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
16146 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
16147 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
16148 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
16149 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
16150 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
16151 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
16152 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
16153 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
16154 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
16155 .ctext = "\xDF\x77\x68\x96\xC7\xBA\xF8\xE2"
16156 "\x0E\x24\x99\x1A\xAA\xF3\xC6\x9F"
16157 "\xA0\x73\xB3\x70\xC3\x68\x64\x70"
16158 "\xAD\x33\x02\xFB\x88\x74\xAA\x78"
16159 "\xC7\x47\x1A\x18\x61\x2D\xAC\x9F"
16160 "\x7E\x6F\xDF\x05\x13\x76\xA6\x72"
16161 "\xB7\x13\x09\x0F\x7D\x38\xDF\x25"
16162 "\x4E\xFD\x50\x45\xFA\x35\x6A\xC0"
16163 "\x57\x95\xE1\x21\x26\x10\x9A\x21"
16164 "\xA1\x8A\x51\x05\xD1\xB1\x78\x35"
16165 "\x98\xF5\xAE\xC0\xC1\x8B\x94\xFF"
16166 "\xD0\x69\x3F\x42\xC2\x01\xA7\x9B"
16167 "\x23\x16\x47\x72\x81\x13\x3A\x72"
16168 "\xEC\xD9\x40\x88\x00\x9C\xB0\xA8"
16169 "\x9C\xAC\xCE\x11\x73\x7B\x63\x3E"
16170 "\xA3\x63\x98\x7D\x35\xE4\xD9\x83"
16171 "\xE2\xD0\x52\x87\x0C\x1F\xB0\xB3"
16172 "\x41\x1A\x93\x8D\x76\x31\x9F\xF2"
16173 "\xFE\x09\xA3\x8F\x22\x6A\x3B\xB9"
16174 "\x6C\x9E\xE4\xA1\xA0\xC4\xE7\xA1"
16175 "\x21\x9C\x1A\xCA\x65\xDE\x44\x03"
16176 "\x99\xF2\xD2\x39\xE3\x3F\x0F\x37"
16177 "\x53\x50\x23\xA4\x81\x6E\xDA\xFB"
16178 "\xF8\x7B\x01\xD7\xB2\x32\x9C\xB8"
16179 "\xB1\x0E\x99\x17\xB5\x38\xF9\xD7"
16180 "\x86\x2D\x6E\x94\x5C\x99\x9D\xB3"
16181 "\xD3\x63\x4B\x2A\x7D\x44\x6A\xB2"
16182 "\xC1\x03\xE6\x5A\x37\xD8\x64\x18"
16183 "\xAA\x32\xCE\x29\xED\xC0\xA2\xCB"
16184 "\x8D\xAF\xCD\xBE\x8F\xB6\xEC\xB4"
16185 "\x89\x05\x81\x6E\x71\x4F\xC3\x28"
16186 "\x10\xC1\x62\xC4\x41\xE9\xD2\x39"
16187 "\xF3\x22\x39\x12\x2C\xC2\x95\x2D"
16188 "\xBF\x93\x58\x4B\x04\xD1\x8D\x57"
16189 "\xAE\xEB\x60\x03\x56\x35\xAD\x5A"
16190 "\xE9\xC3\xFF\x4E\x31\xE1\x37\xF8"
16191 "\x7D\xEE\x65\x8A\xB6\x88\x1A\x3E"
16192 "\x07\x09\x82\xBA\xF0\x80\x8A\xD0"
16193 "\xA0\x3F\x6A\xE9\x24\x87\x19\x65"
16194 "\x73\x3F\x12\x91\x47\x54\xBA\x39"
16195 "\x30\x5B\x1E\xE5\xC2\xF9\x3F\xEF"
16196 "\xD6\x75\xF9\xB8\x7C\x8B\x05\x76"
16197 "\xEE\xB7\x08\x25\x4B\xB6\x7B\x47"
16198 "\x72\xC0\x4C\xD4\xDA\xE0\x75\xF1"
16199 "\x7C\xE8\x94\x9E\x16\x6E\xB8\x12"
16200 "\xA1\xC1\x6E\x3B\x1C\x59\x41\x2D"
16201 "\x23\xFA\x7D\x77\xB8\x46\x75\xFE"
16202 "\x4F\x10\xD3\x09\x60\xA1\x36\x96"
16203 "\x5B\xC2\xDC\x6E\x84\x7D\x9B\x14"
16204 "\x80\x21\x83\x58\x3C\x76\xFD\x28"
16205 "\x1D\xF9\x93\x13\xD7\x0E\x62\x14"
16206 "\x5A\xC5\x4E\x08\xA5\x56\xA4\x3C"
16207 "\x68\x93\x44\x70\xDF\xCF\x4A\x51"
16208 "\x0B\x81\x29\x41\xE5\x62\x4D\x36"
16209 "\xB3\xEA\x94\xA6\xB9\xDD\x3F\x09"
16210 "\x62\x34\xA0\x6A\x7E\x7D\xF5\xF6"
16211 "\x01\x91\xB4\x27\xDA\x59\xD6\x17"
16212 "\x56\x4D\x82\x62\x37\xA3\x48\x01"
16213 "\x99\x91\x77\xB2\x08\x6B\x2C\x37"
16214 "\xC5\x5C\xAD\xB6\x07\xB6\x84\xF3"
16215 "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
16216 "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
16217 .len = 496,
da7f033d
HX
16218 },
16219};
16220
92a4c9fe
EB
16221static const struct cipher_testvec cast6_ctr_tv_template[] = {
16222 { /* Generated from TF test vectors */
9d25917d
JK
16223 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
16224 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
16225 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
16226 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
16227 .klen = 32,
16228 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16229 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
16230 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16231 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x66",
92a4c9fe 16232 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d 16233 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
92a4c9fe
EB
16234 "\x3A",
16235 .ctext = "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
16236 "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
16237 "\x57",
16238 .len = 17,
16239 }, { /* Generated from TF test vectors */
9d25917d
JK
16240 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
16241 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
16242 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
16243 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
16244 .klen = 32,
16245 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16246 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
16247 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16248 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 16249 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
16250 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
16251 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
16252 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
16253 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
16254 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
16255 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
16256 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
16257 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
16258 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
16259 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
16260 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
16261 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
16262 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
16263 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
16264 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
16265 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
16266 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
16267 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
16268 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
16269 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
16270 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
16271 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
16272 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
16273 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
16274 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
16275 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
16276 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
16277 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
16278 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
16279 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
16280 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
16281 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
16282 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
16283 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
16284 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
16285 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
16286 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
16287 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
16288 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
16289 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
16290 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
16291 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
16292 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
16293 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
16294 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
16295 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
16296 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
16297 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
16298 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
16299 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
16300 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
16301 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
16302 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
16303 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
16304 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
16305 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
16306 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
16307 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
16308 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
16309 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
16310 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
16311 .ctext = "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
16312 "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
16313 "\x57\xA3\xEF\x47\x2A\xE8\x88\xA7"
16314 "\x3C\xD0\xEC\xB9\x94\x50\x7D\x56"
16315 "\xBC\xE1\xC1\xF5\xE1\xEE\x12\xF8"
16316 "\x4F\x03\x82\x3A\x93\x6B\x4C\xD3"
16317 "\xE3\xF3\xFA\xC2\x23\x55\x98\x20"
16318 "\x49\x76\x9B\x6B\xC1\x23\xBF\xE5"
16319 "\xD4\xC4\x2F\x61\xE1\x67\x2A\x30"
16320 "\x6F\x29\xCA\x54\xF8\x1B\xA6\x7D"
16321 "\x66\x45\xEE\xC8\x19\xBE\x50\xF0"
16322 "\x5F\x65\xF8\x1E\x4D\x07\x87\xD9"
16323 "\xD3\xD9\x1B\x09\x89\xFD\x42\xC5"
16324 "\xDB\xEB\x86\xF1\x67\x04\x0F\x5C"
16325 "\x81\xDF\x82\x12\xC7\x4C\x1B\x07"
16326 "\xDE\xE6\xFA\x29\x86\xD1\xB0\xBA"
16327 "\x3D\x6A\x69\x76\xEC\x0F\xB4\xE6"
16328 "\xCD\xA7\xF8\xA8\xB8\xE0\x33\xF5"
16329 "\x49\x61\x22\x52\x64\x8C\x46\x41"
16330 "\x1F\x48\x5F\x4F\xA2\x89\x36\x17"
16331 "\x20\xF8\x2F\x8F\x4B\xFA\xF2\xC0"
16332 "\x1E\x18\xA2\xF8\xB7\x6D\x98\xE3"
16333 "\x00\x14\x15\x59\xC1\x30\x64\xAF"
16334 "\xA8\x01\x38\xAB\xD4\x8B\xEC\x7C"
16335 "\x44\x9A\xC6\x2C\x2E\x2B\x2B\xF4"
16336 "\x02\x37\xC4\x69\xEF\x36\xC1\xF3"
16337 "\xA0\xFB\xFE\x29\xAD\x39\xCF\xD0"
16338 "\x51\x73\xA3\x22\x42\x41\xAB\xD2"
16339 "\x0F\x50\x14\xB9\x54\xD3\xD4\xFA"
16340 "\xBF\xC9\xBB\xCE\xC4\x1D\x2D\xAF"
16341 "\xC9\x3F\x07\x87\x42\x4B\x3A\x54"
16342 "\x34\x8E\x37\xA3\x03\x6F\x65\x66"
16343 "\xDB\x44\xC3\xE8\xD7\xDD\x7D\xDD"
16344 "\x61\xB4\x2B\x80\xA3\x98\x13\xF5"
16345 "\x5A\xD3\x34\x58\xC3\x6E\xF6\xB8"
16346 "\x0A\xC6\x50\x01\x8E\xD5\x6C\x7D"
16347 "\xFE\x16\xB6\xCF\xFC\x51\x40\xAE"
16348 "\xB3\x15\xAC\x90\x6F\x0B\x28\x3A"
16349 "\x60\x40\x38\x90\x20\x46\xC7\xB3"
16350 "\x0B\x12\x6D\x3B\x15\x14\xF9\xF4"
16351 "\x11\x41\x76\x6B\xB3\x60\x82\x3C"
16352 "\x84\xFB\x08\x2E\x92\x25\xCB\x79"
16353 "\x6F\x58\xC5\x94\x00\x00\x47\xB6"
16354 "\x9E\xDC\x0F\x29\x70\x46\x20\x76"
16355 "\x65\x75\x66\x5C\x00\x96\xB3\xE1"
16356 "\x0B\xA7\x11\x8B\x2E\x61\x4E\x45"
16357 "\x73\xFC\x91\xAB\x79\x41\x23\x14"
16358 "\x13\xB6\x72\x6C\x46\xB3\x03\x11"
16359 "\xE4\xF1\xEE\xC9\x7A\xCF\x96\x32"
16360 "\xB6\xF0\x8B\x97\xB4\xCF\x82\xB7"
16361 "\x15\x48\x44\x99\x09\xF6\xE0\xD7"
16362 "\xBC\xF1\x5B\x91\x4F\x30\x22\xA2"
16363 "\x45\xC4\x68\x55\xC2\xBE\xA7\xD2"
16364 "\x12\x53\x35\x9C\xF9\xE7\x35\x5D"
16365 "\x81\xE4\x86\x42\xC3\x58\xFB\xF0"
16366 "\x38\x9B\x8E\x5A\xEF\x83\x33\x0F"
16367 "\x00\x4E\x3F\x9F\xF5\x84\x62\xC4"
16368 "\x19\x35\x88\x22\x45\x59\x0E\x8F"
16369 "\xEC\x27\xDD\x4A\xA4\x1F\xBC\x41"
16370 "\x9B\x66\x8D\x32\xBA\x81\x34\x87"
16371 "\x0E\x74\x33\x30\x62\xB9\x89\xDF"
16372 "\xF9\xC5\xDD\x27\xB3\x39\xCB\xCB",
16373 .len = 496,
9d25917d
JK
16374 },
16375};
16376
92a4c9fe
EB
16377static const struct cipher_testvec cast6_lrw_tv_template[] = {
16378 { /* Generated from TF test vectors */
d7bfc0fa
JK
16379 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
16380 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
16381 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
16382 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
16383 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
16384 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
16385 .klen = 48,
16386 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16387 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 16388 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
d7bfc0fa
JK
16389 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
16390 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
16391 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
16392 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
16393 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
16394 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
16395 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
16396 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
16397 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
16398 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
16399 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
16400 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
16401 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
16402 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
16403 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
16404 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
16405 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
16406 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
16407 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
16408 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
16409 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
16410 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
16411 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
16412 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
16413 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
16414 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
16415 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
16416 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
16417 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
16418 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
16419 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
16420 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
16421 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
16422 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
16423 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
16424 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
16425 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
16426 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
16427 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
16428 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
16429 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
16430 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
16431 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
16432 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
16433 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
16434 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
16435 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
16436 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
16437 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
16438 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
16439 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
16440 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
16441 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
16442 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
16443 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
16444 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
16445 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
16446 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
16447 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
16448 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
16449 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
16450 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
16451 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
16452 .ctext = "\x55\x25\x09\x8B\xB5\xD5\xF8\xBF"
16453 "\x37\x4A\xFE\x3C\x47\xD8\xE6\xEB"
16454 "\xCA\xA4\x9B\xB0\xAB\x6D\x64\xCA"
16455 "\x58\xB6\x73\xF0\xD7\x52\x34\xEF"
16456 "\xFB\x3E\x96\x81\xB7\x71\x34\xA4"
16457 "\x55\x20\xBE\x39\x5A\x2B\xF9\xD1"
16458 "\x65\x0B\xDA\xD3\x7E\xB3\xA6\xF7"
16459 "\x2E\x0B\x5A\x52\xDB\x39\x8C\x9B"
16460 "\x61\x17\x5F\xAF\xB6\x5A\xC8\x08"
16461 "\xA7\xB7\x2A\x11\x7C\x97\x38\x9D"
16462 "\x59\x0E\x66\x59\x5E\xD8\x8B\xCE"
16463 "\x70\xE0\xC3\x42\xB0\x8C\x0F\xBA"
16464 "\xB2\x0D\x81\xB6\xBE\x61\x1C\x2D"
16465 "\x7E\xEA\x91\x25\xAC\xEC\xF8\x28"
16466 "\x80\x1D\xF0\x30\xBA\x62\x77\x7D"
16467 "\xDB\x15\x69\xDF\xFA\x2A\x81\x64"
16468 "\x95\x5B\xA4\x7F\x3E\x4F\xE3\x30"
16469 "\xB0\x5C\xC2\x05\xF8\xF0\x29\xE7"
16470 "\x0A\xA0\x66\xB2\x5D\x0F\x39\x2B"
16471 "\xB4\xB3\x00\xA9\xD0\xAB\x63\x61"
16472 "\x5E\xDB\xFC\x11\x74\x25\x96\x65"
16473 "\xE8\xE2\x34\x57\x77\x15\x5E\x70"
16474 "\xFF\x10\x90\xC3\x64\xF0\x11\x0A"
16475 "\x63\x3A\xD3\x55\x92\x15\x4B\x0C"
16476 "\xC7\x08\x89\x17\x3B\x99\xAD\x63"
16477 "\xE7\x06\xDF\x52\xBC\x15\x64\x45"
16478 "\x9D\x7A\xFB\x69\xBC\x2D\x6E\xA9"
16479 "\x35\xD9\xD8\xF5\x0C\xC4\xA2\x23"
16480 "\x9C\x18\x8B\xA8\x8C\xFE\xF8\x0E"
16481 "\xBD\xAB\x60\x1A\x51\x17\x54\x27"
16482 "\xB6\xE8\xBE\x0F\xA9\xA5\x82\x19"
16483 "\x2F\x6F\x20\xA7\x47\xED\x74\x6C"
16484 "\x4E\xC1\xF8\x8C\x14\xF3\xBB\x1F"
16485 "\xED\x4D\x8F\x7C\x37\xEF\x19\xA1"
16486 "\x07\x16\xDE\x76\xCC\x5E\x94\x02"
16487 "\xFB\xBF\xE4\x81\x50\xCE\xFC\x0F"
16488 "\x9E\xCF\x3D\xF6\x67\x00\xBF\xA7"
16489 "\x6E\x21\x58\x36\x06\xDE\xB3\xD4"
16490 "\xA2\xFA\xD8\x4E\xE0\xB9\x7F\x23"
16491 "\x51\x21\x2B\x32\x68\xAA\xF8\xA8"
16492 "\x93\x08\xB5\x6D\xE6\x43\x2C\xB7"
16493 "\x31\xB2\x0F\xD0\xA2\x51\xC0\x25"
16494 "\x30\xC7\x10\x3F\x97\x27\x01\x8E"
16495 "\xFA\xD8\x4F\x78\xD8\x2E\x1D\xEB"
16496 "\xA1\x37\x52\x0F\x7B\x5E\x87\xA8"
16497 "\x22\xE2\xE6\x92\xA7\x5F\x11\x32"
16498 "\xCC\x93\x34\xFC\xD1\x7E\xAE\x54"
16499 "\xBC\x6A\x1B\x91\xD1\x2E\x21\xEC"
16500 "\x5D\xF1\xC4\xF1\x55\x20\xBF\xE5"
16501 "\x96\x3D\x69\x91\x20\x4E\xF2\x61"
16502 "\xDA\x77\xFE\xEE\xC3\x74\x57\x2A"
16503 "\x78\x39\xB0\xE0\xCF\x12\x56\xD6"
16504 "\x05\xDC\xF9\x19\x66\x44\x1D\xF9"
16505 "\x82\x37\xD4\xC2\x60\xB6\x31\xDF"
16506 "\x0C\xAF\xBC\x8B\x55\x9A\xC8\x2D"
16507 "\xAB\xA7\x88\x7B\x41\xE8\x29\xC9"
16508 "\x9B\x8D\xA7\x00\x86\x25\xB6\x14"
16509 "\xF5\x13\x73\xD7\x4B\x6B\x83\xF3"
16510 "\xAF\x96\x00\xE4\xB7\x3C\x65\xA6"
16511 "\x15\xB7\x94\x7D\x4E\x70\x4C\x75"
16512 "\xF3\xB4\x02\xA9\x17\x1C\x7A\x0A"
16513 "\xC0\xD5\x33\x11\x56\xDE\xDC\xF5"
16514 "\x8D\xD9\xCD\x3B\x22\x67\x18\xC7"
16515 "\xC4\xF5\x99\x61\xBC\xBB\x5B\x46",
16516 .len = 512,
d7bfc0fa
JK
16517 },
16518};
16519
92a4c9fe
EB
16520static const struct cipher_testvec cast6_xts_tv_template[] = {
16521 { /* Generated from TF test vectors */
18be20b9
JK
16522 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
16523 "\x23\x53\x60\x28\x74\x71\x35\x26"
16524 "\x62\x49\x77\x57\x24\x70\x93\x69"
16525 "\x99\x59\x57\x49\x66\x96\x76\x27"
16526 "\x31\x41\x59\x26\x53\x58\x97\x93"
16527 "\x23\x84\x62\x64\x33\x83\x27\x95"
16528 "\x02\x88\x41\x97\x16\x93\x99\x37"
16529 "\x51\x05\x82\x09\x74\x94\x45\x92",
16530 .klen = 64,
16531 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
16532 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 16533 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9
JK
16534 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16535 "\x10\x11\x12\x13\x14\x15\x16\x17"
16536 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16537 "\x20\x21\x22\x23\x24\x25\x26\x27"
16538 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16539 "\x30\x31\x32\x33\x34\x35\x36\x37"
16540 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16541 "\x40\x41\x42\x43\x44\x45\x46\x47"
16542 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16543 "\x50\x51\x52\x53\x54\x55\x56\x57"
16544 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16545 "\x60\x61\x62\x63\x64\x65\x66\x67"
16546 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16547 "\x70\x71\x72\x73\x74\x75\x76\x77"
16548 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16549 "\x80\x81\x82\x83\x84\x85\x86\x87"
16550 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16551 "\x90\x91\x92\x93\x94\x95\x96\x97"
16552 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16553 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16554 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16555 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16556 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16557 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16558 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16559 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16560 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16561 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16562 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16563 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16564 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16565 "\x00\x01\x02\x03\x04\x05\x06\x07"
16566 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16567 "\x10\x11\x12\x13\x14\x15\x16\x17"
16568 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16569 "\x20\x21\x22\x23\x24\x25\x26\x27"
16570 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16571 "\x30\x31\x32\x33\x34\x35\x36\x37"
16572 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16573 "\x40\x41\x42\x43\x44\x45\x46\x47"
16574 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16575 "\x50\x51\x52\x53\x54\x55\x56\x57"
16576 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16577 "\x60\x61\x62\x63\x64\x65\x66\x67"
16578 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16579 "\x70\x71\x72\x73\x74\x75\x76\x77"
16580 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16581 "\x80\x81\x82\x83\x84\x85\x86\x87"
16582 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16583 "\x90\x91\x92\x93\x94\x95\x96\x97"
16584 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16585 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16586 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16587 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16588 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16589 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16590 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16591 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16592 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16593 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16594 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16595 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16596 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
16597 .ctext = "\xDE\x6F\x22\xA5\xE8\x39\xE8\x78"
16598 "\x88\x5A\x4F\x8D\x82\x76\x52\x6D"
16599 "\xB2\x41\x16\xF4\x2B\xA6\xEB\xF6"
16600 "\xE2\xC5\x62\x8D\x61\xA1\x01\xED"
16601 "\xD9\x38\x01\xC1\x43\x63\x4E\x88"
16602 "\xC9\x4B\x5A\x88\x80\xB7\x5C\x71"
16603 "\x47\xEE\x11\xD8\xB7\x2D\x5D\x13"
16604 "\x1A\xB1\x68\x5B\x61\xA7\xA9\x81"
16605 "\x8B\x83\xA1\x6A\xAA\x36\xD6\xB6"
16606 "\x60\x54\x09\x32\xFE\x6A\x76\x2E"
16607 "\x28\xFF\xD5\xD6\xDD\x1D\x45\x7D"
16608 "\xF0\x8B\xF3\x32\x4E\x6C\x12\xCB"
16609 "\xB8\x25\x70\xF8\x40\xBC\x90\x1B"
16610 "\x11\xC3\x59\xAF\xF0\x2F\x92\xDD"
16611 "\xD3\x3B\xCF\x60\xA1\x78\x94\x57"
16612 "\xAF\x76\xC1\x67\xA6\x3C\xCD\x98"
16613 "\xB1\xF7\x27\xB9\xA3\xBD\x10\xEA"
16614 "\xCD\x8B\xC2\xF2\x14\xF2\xB2\x67"
16615 "\x05\xDD\x1D\x58\x6E\x2F\x95\x08"
16616 "\x3A\xF8\x78\x76\x82\x56\xA7\xEC"
16617 "\x51\x4B\x85\x77\xC2\x4C\x4A\x34"
16618 "\x71\x38\x17\x91\x44\xE8\xFC\x65"
16619 "\x99\x0D\x52\x91\xEE\xF8\xEF\x27"
16620 "\x2A\x9E\x6E\x78\xC4\x26\x87\xF4"
16621 "\x8A\xF0\x2D\x04\xE8\x14\x92\x5D"
16622 "\x59\x22\x9B\x29\x5C\x18\xF0\xC3"
16623 "\x47\xF3\x76\xD8\xE4\xF3\x1B\xD1"
16624 "\x70\xA3\x0D\xB5\x70\x02\x1D\xA3"
16625 "\x91\x3B\x49\x73\x18\xAB\xD4\xC9"
16626 "\xC3\x1E\xEF\x1F\xFE\xD5\x59\x8A"
16627 "\xD7\xF6\xC9\x71\x67\x79\xD7\x0E"
16628 "\xBE\x1F\x8E\xEC\x55\x7E\x4F\x24"
16629 "\xE6\x87\xEA\xFE\x96\x25\x67\x8E"
16630 "\x93\x03\xFA\xFF\xCE\xAF\xB2\x3C"
16631 "\x6F\xEB\x57\xFB\xD3\x28\x87\xA9"
16632 "\xCE\xC2\xF5\x9C\xC6\x67\xB5\x97"
16633 "\x49\xF7\x04\xCB\xEF\x84\x98\x33"
16634 "\xAF\x38\xD3\x04\x1C\x24\x71\x38"
16635 "\xC7\x71\xDD\x43\x0D\x12\x4A\x18"
16636 "\xBA\xC4\xAF\xBA\xB2\x5B\xEB\x95"
16637 "\x02\x43\x5D\xCE\x19\xCC\xCD\x66"
16638 "\x91\x0B\x8C\x7F\x51\xC4\xBF\x3C"
16639 "\x8B\xF1\xCC\xAA\x29\xD7\x87\xCB"
16640 "\x3E\xC5\xF3\xC9\x75\xE8\xA3\x5B"
16641 "\x30\x45\xA9\xB7\xAF\x80\x64\x6F"
16642 "\x75\x4A\xA7\xC0\x6D\x19\x6B\xDE"
16643 "\x17\xDE\x6D\xEA\x87\x9F\x95\xAE"
16644 "\xF5\x3C\xEE\x54\xB8\x27\x84\xF8"
16645 "\x97\xA3\xE1\x6F\x38\x24\x34\x88"
16646 "\xCE\xBD\x32\x52\xE0\x00\x6C\x94"
16647 "\xC9\xD7\x5D\x37\x81\x33\x2E\x7F"
16648 "\x4F\x7E\x2E\x0D\x94\xBD\xEA\x59"
16649 "\x34\x39\xA8\x35\x12\xB7\xBC\xAC"
16650 "\xEA\x52\x9C\x78\x02\x6D\x92\x36"
16651 "\xFB\x59\x2B\xA4\xEA\x7B\x1B\x83"
16652 "\xE1\x4D\x5E\x2A\x7E\x92\xB1\x64"
16653 "\xDE\xE0\x27\x4B\x0A\x6F\x4C\xE3"
16654 "\xB0\xEB\x31\xE4\x69\x95\xAB\x35"
16655 "\x8B\x2C\xF5\x6B\x7F\xF1\xA2\x82"
16656 "\xF8\xD9\x47\x82\xA9\x82\x03\x91"
16657 "\x69\x1F\xBE\x4C\xE7\xC7\x34\x2F"
16658 "\x45\x72\x80\x17\x81\xBD\x9D\x62"
16659 "\xA1\xAC\xE8\xCF\xC6\x74\xCF\xDC"
16660 "\x22\x60\x4E\xE8\xA4\x5D\x85\xB9",
16661 .len = 512,
18be20b9
JK
16662 },
16663};
16664
92a4c9fe
EB
16665/*
16666 * AES test vectors.
16667 */
16668static const struct cipher_testvec aes_tv_template[] = {
16669 { /* From FIPS-197 */
16670 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
16671 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16672 .klen = 16,
16673 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
16674 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
16675 .ctext = "\x69\xc4\xe0\xd8\x6a\x7b\x04\x30"
16676 "\xd8\xcd\xb7\x80\x70\xb4\xc5\x5a",
16677 .len = 16,
18be20b9 16678 }, {
92a4c9fe 16679 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9 16680 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
92a4c9fe
EB
16681 "\x10\x11\x12\x13\x14\x15\x16\x17",
16682 .klen = 24,
16683 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
16684 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
16685 .ctext = "\xdd\xa9\x7c\xa4\x86\x4c\xdf\xe0"
16686 "\x6e\xaf\x70\xa0\xec\x0d\x71\x91",
16687 .len = 16,
16688 }, {
16689 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9
JK
16690 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16691 "\x10\x11\x12\x13\x14\x15\x16\x17"
92a4c9fe
EB
16692 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
16693 .klen = 32,
16694 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
16695 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
16696 .ctext = "\x8e\xa2\xb7\xca\x51\x67\x45\xbf"
16697 "\xea\xfc\x49\x90\x4b\x49\x60\x89",
16698 .len = 16,
16699 }, { /* Generated with Crypto++ */
16700 .key = "\xA6\xC9\x83\xA6\xC9\xEC\x0F\x32"
16701 "\x55\x0F\x32\x55\x78\x9B\xBE\x78"
16702 "\x9B\xBE\xE1\x04\x27\xE1\x04\x27"
16703 "\x4A\x6D\x90\x4A\x6D\x90\xB3\xD6",
16704 .klen = 32,
16705 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
16706 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
16707 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
16708 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
16709 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
16710 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
16711 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
16712 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
16713 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
16714 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
16715 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
16716 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
16717 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
16718 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
16719 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
16720 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
16721 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
16722 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
16723 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
16724 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
16725 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
16726 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
16727 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
16728 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
16729 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
16730 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
16731 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
16732 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
16733 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
16734 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
16735 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
16736 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
16737 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
16738 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
16739 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
16740 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
16741 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
16742 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
16743 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
16744 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
16745 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
16746 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
16747 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
16748 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
16749 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
16750 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
16751 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
16752 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
16753 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
16754 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
16755 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
16756 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
16757 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
16758 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
16759 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
16760 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
16761 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
16762 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
16763 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
16764 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
16765 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
16766 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
16767 .ctext = "\x71\x73\xF7\xDB\x24\x93\x21\x6D"
16768 "\x61\x1E\xBB\x63\x42\x79\xDB\x64"
16769 "\x6F\x82\xC0\xCA\xA3\x9B\xFA\x0B"
16770 "\xD9\x08\xC7\x4A\x90\xAE\x8F\x5F"
16771 "\x5E\x06\xF0\x5F\x31\x51\x18\x37"
16772 "\x45\xD7\xCA\x3A\xFD\x6C\x3F\xE1"
16773 "\xDD\x8D\x22\x65\x2B\x00\x50\xCE"
16774 "\xBA\x28\x67\xD7\xCE\x0E\x0D\xEA"
16775 "\x78\x69\x7F\xAE\x8F\x8B\x69\x37"
16776 "\x75\xE0\xDC\x96\xE0\xB7\xF4\x09"
16777 "\xCB\x6D\xA2\xFB\xDA\xAF\x09\xF8"
16778 "\x81\x82\x27\xFA\x45\x9C\x29\xA4"
16779 "\x22\x8B\x78\x69\x5B\x46\xF9\x39"
16780 "\x1B\xCC\xF9\x1D\x09\xEB\xBC\x5C"
16781 "\x41\x72\x51\x97\x1D\x07\x49\xA0"
16782 "\x1B\x8E\x65\x4B\xB2\x6A\x12\x03"
16783 "\x6A\x60\x95\xAC\xBD\xAC\x1A\x64"
16784 "\xDE\x5A\xA5\xF0\x83\x2F\xCB\xCA"
16785 "\x22\x74\xA6\x6C\x9B\x73\xCE\x3F"
16786 "\xE1\x8B\x22\x17\x59\x0C\x47\x89"
16787 "\x33\xA1\xD6\x47\x03\x19\x4F\xA8"
16788 "\x67\x69\xF0\x5B\xF0\x20\xAD\x06"
16789 "\x27\x81\x92\xD8\xC5\xBA\x98\x12"
16790 "\xBE\x24\xB5\x2F\x75\x02\xC2\xAD"
16791 "\x12\x2F\x07\x32\xEE\x39\xAF\x64"
16792 "\x05\x8F\xB3\xD4\xEB\x1B\x46\x6E"
16793 "\xD9\x21\xF9\xC4\xB7\xC9\x45\x68"
16794 "\xB4\xA1\x74\x9F\x82\x47\xEB\xCC"
16795 "\xBD\x0A\x14\x95\x0F\x8B\xA8\x2F"
16796 "\x4B\x1B\xA7\xBF\x82\xA6\x43\x0C"
16797 "\xB9\x39\x4A\xA8\x10\x6F\x50\x7B"
16798 "\x25\xFB\x26\x81\xE0\x2F\xF0\x96"
16799 "\x8D\x8B\xAC\x92\x0F\xF6\xED\x64"
16800 "\x63\x29\x4C\x8E\x18\x13\xC5\xBF"
16801 "\xFC\xA0\xD9\xBF\x7C\x3A\x0E\x29"
16802 "\x6F\xD1\x6C\x6F\xA5\xDA\xBF\xB1"
16803 "\x30\xEA\x44\x2D\xC3\x8F\x16\xE1"
16804 "\x66\xFA\xA3\x21\x3E\xFC\x13\xCA"
16805 "\xF0\xF6\xF0\x59\xBD\x8F\x38\x50"
16806 "\x31\xCB\x69\x3F\x96\x15\xD6\xF5"
16807 "\xAE\xFF\xF6\xAA\x41\x85\x4C\x10"
16808 "\x58\xE3\xF9\x44\xE6\x28\xDA\x9A"
16809 "\xDC\x6A\x80\x34\x73\x97\x1B\xC5"
16810 "\xCA\x26\x16\x77\x0E\x60\xAB\x89"
16811 "\x0F\x04\x27\xBD\xCE\x3E\x71\xB4"
16812 "\xA0\xD7\x22\x7E\xDB\xEB\x24\x70"
16813 "\x42\x71\x51\x78\x70\xB3\xE0\x3D"
16814 "\x84\x8E\x8D\x7B\xD0\x6D\xEA\x92"
16815 "\x11\x08\x42\x4F\xE5\xAD\x26\x92"
16816 "\xD2\x00\xAE\xA8\xE3\x4B\x37\x47"
16817 "\x22\xC1\x95\xC1\x63\x7F\xCB\x03"
16818 "\xF3\xE3\xD7\x9D\x60\xC7\xBC\xEA"
16819 "\x35\xA2\xFD\x45\x52\x39\x13\x6F"
16820 "\xC1\x53\xF3\x53\xDF\x33\x84\xD7"
16821 "\xD2\xC8\x37\xB0\x75\xE3\x41\x46"
16822 "\xB3\xC7\x83\x2E\x8A\xBB\xA4\xE5"
16823 "\x7F\x3C\xFD\x8B\xEB\xEA\x63\xBD"
16824 "\xB7\x46\xE7\xBF\x09\x9C\x0D\x0F"
16825 "\x40\x86\x7F\x51\xE1\x11\x9C\xCB"
16826 "\x88\xE6\x68\x47\xE3\x2B\xC5\xFF"
16827 "\x09\x79\xA0\x43\x5C\x0D\x08\x58"
16828 "\x17\xBB\xC0\x6B\x62\x3F\x56\xE9",
16829 .len = 496,
92a4c9fe
EB
16830 },
16831};
16832
16833static const struct cipher_testvec aes_cbc_tv_template[] = {
16834 { /* From RFC 3602 */
16835 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
16836 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
16837 .klen = 16,
16838 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
16839 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
cdc69469
EB
16840 .iv_out = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
16841 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
92a4c9fe
EB
16842 .ptext = "Single block msg",
16843 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
16844 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
16845 .len = 16,
18be20b9 16846 }, {
92a4c9fe
EB
16847 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
16848 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
16849 .klen = 16,
16850 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
16851 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
cdc69469
EB
16852 .iv_out = "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
16853 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
92a4c9fe 16854 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7a0ab5
EB
16855 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16856 "\x10\x11\x12\x13\x14\x15\x16\x17"
16857 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
16858 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
16859 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
16860 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
16861 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
16862 .len = 32,
16863 }, { /* From NIST SP800-38A */
16864 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
16865 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
16866 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
16867 .klen = 24,
16868 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
16869 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
cdc69469
EB
16870 .iv_out = "\x08\xb0\xe2\x79\x88\x59\x88\x81"
16871 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
92a4c9fe
EB
16872 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16873 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16874 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16875 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16876 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16877 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16878 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16879 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16880 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
16881 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
16882 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
16883 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
16884 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
16885 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
16886 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
16887 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
16888 .len = 64,
16889 }, {
16890 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
16891 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
16892 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
16893 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
da7a0ab5 16894 .klen = 32,
92a4c9fe 16895 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7a0ab5 16896 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
cdc69469
EB
16897 .iv_out = "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
16898 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
92a4c9fe
EB
16899 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16900 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16901 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16902 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16903 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16904 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16905 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16906 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16907 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
16908 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
16909 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
16910 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
16911 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
16912 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
16913 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
16914 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
16915 .len = 64,
16916 }, { /* Generated with Crypto++ */
16917 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
16918 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
16919 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
16920 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
da7a0ab5 16921 .klen = 32,
92a4c9fe
EB
16922 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
16923 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
cdc69469
EB
16924 .iv_out = "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
16925 "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
92a4c9fe
EB
16926 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
16927 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
16928 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
16929 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
16930 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
16931 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
16932 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
16933 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
16934 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
16935 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
16936 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
16937 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
16938 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
16939 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
16940 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
16941 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
16942 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
16943 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
16944 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
16945 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
16946 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
16947 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
16948 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
16949 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
16950 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
16951 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
16952 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
16953 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
16954 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
16955 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
16956 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
16957 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
16958 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
16959 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
16960 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
16961 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
16962 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
16963 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
16964 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
16965 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
16966 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
16967 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
16968 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
16969 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
16970 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
16971 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
16972 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
16973 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
16974 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
16975 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
16976 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
16977 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
16978 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
16979 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
16980 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
16981 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
16982 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
16983 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
16984 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
16985 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
16986 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
16987 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
16988 .ctext = "\xEA\x65\x8A\x19\xB0\x66\xC1\x3F"
16989 "\xCE\xF1\x97\x75\xC1\xFD\xB5\xAF"
16990 "\x52\x65\xF7\xFF\xBC\xD8\x2D\x9F"
16991 "\x2F\xB9\x26\x9B\x6F\x10\xB7\xB8"
16992 "\x26\xA1\x02\x46\xA2\xAD\xC6\xC0"
16993 "\x11\x15\xFF\x6D\x1E\x82\x04\xA6"
16994 "\xB1\x74\xD1\x08\x13\xFD\x90\x7C"
16995 "\xF5\xED\xD3\xDB\x5A\x0A\x0C\x2F"
16996 "\x0A\x70\xF1\x88\x07\xCF\x21\x26"
16997 "\x40\x40\x8A\xF5\x53\xF7\x24\x4F"
16998 "\x83\x38\x43\x5F\x08\x99\xEB\xE3"
16999 "\xDC\x02\x64\x67\x50\x6E\x15\xC3"
17000 "\x01\x1A\xA0\x81\x13\x65\xA6\x73"
17001 "\x71\xA6\x3B\x91\x83\x77\xBE\xFA"
17002 "\xDB\x71\x73\xA6\xC1\xAE\x43\xC3"
17003 "\x36\xCE\xD6\xEB\xF9\x30\x1C\x4F"
17004 "\x80\x38\x5E\x9C\x6E\xAB\x98\x2F"
17005 "\x53\xAF\xCF\xC8\x9A\xB8\x86\x43"
17006 "\x3E\x86\xE7\xA1\xF4\x2F\x30\x40"
17007 "\x03\xA8\x6C\x50\x42\x9F\x77\x59"
17008 "\x89\xA0\xC5\xEC\x9A\xB8\xDD\x99"
17009 "\x16\x24\x02\x07\x48\xAE\xF2\x31"
17010 "\x34\x0E\xC3\x85\xFE\x1C\x95\x99"
17011 "\x87\x58\x98\x8B\xE7\xC6\xC5\x70"
17012 "\x73\x81\x07\x7C\x56\x2F\xD8\x1B"
17013 "\xB7\xB9\x2B\xAB\xE3\x01\x87\x0F"
17014 "\xD8\xBB\xC0\x0D\xAC\x2C\x2F\x98"
17015 "\x3C\x0B\xA2\x99\x4A\x8C\xF7\x04"
17016 "\xE0\xE0\xCF\xD1\x81\x5B\xFE\xF5"
17017 "\x24\x04\xFD\xB8\xDF\x13\xD8\xCD"
17018 "\xF1\xE3\x3D\x98\x50\x02\x77\x9E"
17019 "\xBC\x22\xAB\xFA\xC2\x43\x1F\x66"
17020 "\x20\x02\x23\xDA\xDF\xA0\x89\xF6"
17021 "\xD8\xF3\x45\x24\x53\x6F\x16\x77"
17022 "\x02\x3E\x7B\x36\x5F\xA0\x3B\x78"
17023 "\x63\xA2\xBD\xB5\xA4\xCA\x1E\xD3"
17024 "\x57\xBC\x0B\x9F\x43\x51\x28\x4F"
17025 "\x07\x50\x6C\x68\x12\x07\xCF\xFA"
17026 "\x6B\x72\x0B\xEB\xF8\x88\x90\x2C"
17027 "\x7E\xF5\x91\xD1\x03\xD8\xD5\xBD"
17028 "\x22\x39\x7B\x16\x03\x01\x69\xAF"
17029 "\x3D\x38\x66\x28\x0C\xBE\x5B\xC5"
17030 "\x03\xB4\x2F\x51\x8A\x56\x17\x2B"
17031 "\x88\x42\x6D\x40\x68\x8F\xD0\x11"
17032 "\x19\xF9\x1F\x43\x79\x95\x31\xFA"
17033 "\x28\x7A\x3D\xF7\x66\xEB\xEF\xAC"
17034 "\x06\xB2\x01\xAD\xDB\x68\xDB\xEC"
17035 "\x8D\x53\x6E\x72\x68\xA3\xC7\x63"
17036 "\x43\x2B\x78\xE0\x04\x29\x8F\x72"
17037 "\xB2\x2C\xE6\x84\x03\x30\x6D\xCD"
17038 "\x26\x92\x37\xE1\x2F\xBB\x8B\x9D"
17039 "\xE4\x4C\xF6\x93\xBC\xD9\xAD\x44"
17040 "\x52\x65\xC7\xB0\x0E\x3F\x0E\x61"
17041 "\x56\x5D\x1C\x6D\xA7\x05\x2E\xBC"
17042 "\x58\x08\x15\xAB\x12\xAB\x17\x4A"
17043 "\x5E\x1C\xF2\xCD\xB8\xA2\xAE\xFB"
17044 "\x9B\x2E\x0E\x85\x34\x80\x0E\x3F"
17045 "\x4C\xB8\xDB\xCE\x1C\x90\xA1\x61"
17046 "\x6C\x69\x09\x35\x9E\xD4\xF4\xAD"
17047 "\xBC\x06\x41\xE3\x01\xB4\x4E\x0A"
17048 "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
17049 "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
17050 .len = 496,
da7a0ab5
EB
17051 },
17052};
17053
a0d608ee 17054static const struct aead_testvec hmac_md5_ecb_cipher_null_tv_template[] = {
92a4c9fe
EB
17055 { /* Input data from RFC 2410 Case 1 */
17056#ifdef __LITTLE_ENDIAN
17057 .key = "\x08\x00" /* rta length */
17058 "\x01\x00" /* rta type */
17059#else
17060 .key = "\x00\x08" /* rta length */
17061 "\x00\x01" /* rta type */
17062#endif
17063 "\x00\x00\x00\x00" /* enc key length */
c3bb521b
EB
17064 "\x00\x00\x00\x00\x00\x00\x00\x00"
17065 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe
EB
17066 .klen = 8 + 16 + 0,
17067 .iv = "",
a0d608ee
EB
17068 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
17069 .plen = 8,
17070 .ctext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
92a4c9fe
EB
17071 "\xaa\x42\xfe\x43\x8d\xea\xa3\x5a"
17072 "\xb9\x3d\x9f\xb1\xa3\x8e\x9b\xae",
a0d608ee 17073 .clen = 8 + 16,
92a4c9fe
EB
17074 }, { /* Input data from RFC 2410 Case 2 */
17075#ifdef __LITTLE_ENDIAN
17076 .key = "\x08\x00" /* rta length */
17077 "\x01\x00" /* rta type */
17078#else
17079 .key = "\x00\x08" /* rta length */
17080 "\x00\x01" /* rta type */
17081#endif
17082 "\x00\x00\x00\x00" /* enc key length */
c3bb521b 17083 "\x00\x00\x00\x00\x00\x00\x00\x00"
92a4c9fe
EB
17084 "\x00\x00\x00\x00\x00\x00\x00\x00",
17085 .klen = 8 + 16 + 0,
17086 .iv = "",
a0d608ee
EB
17087 .ptext = "Network Security People Have A Strange Sense Of Humor",
17088 .plen = 53,
17089 .ctext = "Network Security People Have A Strange Sense Of Humor"
92a4c9fe
EB
17090 "\x73\xa5\x3e\x1c\x08\x0e\x8a\x8a"
17091 "\x8e\xb5\x5f\x90\x8e\xfe\x13\x23",
a0d608ee 17092 .clen = 53 + 16,
92a4c9fe
EB
17093 },
17094};
17095
a0d608ee 17096static const struct aead_testvec hmac_sha1_aes_cbc_tv_temp[] = {
92a4c9fe
EB
17097 { /* RFC 3602 Case 1 */
17098#ifdef __LITTLE_ENDIAN
17099 .key = "\x08\x00" /* rta length */
17100 "\x01\x00" /* rta type */
17101#else
17102 .key = "\x00\x08" /* rta length */
17103 "\x00\x01" /* rta type */
17104#endif
17105 "\x00\x00\x00\x10" /* enc key length */
17106 "\x00\x00\x00\x00\x00\x00\x00\x00"
17107 "\x00\x00\x00\x00\x00\x00\x00\x00"
17108 "\x00\x00\x00\x00"
17109 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
17110 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
17111 .klen = 8 + 20 + 16,
17112 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17113 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17114 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17115 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17116 .alen = 16,
a0d608ee
EB
17117 .ptext = "Single block msg",
17118 .plen = 16,
17119 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
17120 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
17121 "\x1b\x13\xcb\xaf\x89\x5e\xe1\x2c"
17122 "\x13\xc5\x2e\xa3\xcc\xed\xdc\xb5"
17123 "\x03\x71\xa2\x06",
a0d608ee 17124 .clen = 16 + 20,
92a4c9fe
EB
17125 }, { /* RFC 3602 Case 2 */
17126#ifdef __LITTLE_ENDIAN
17127 .key = "\x08\x00" /* rta length */
17128 "\x01\x00" /* rta type */
17129#else
17130 .key = "\x00\x08" /* rta length */
17131 "\x00\x01" /* rta type */
17132#endif
17133 "\x00\x00\x00\x10" /* enc key length */
c3bb521b
EB
17134 "\x20\x21\x22\x23\x24\x25\x26\x27"
17135 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
92a4c9fe
EB
17136 "\x30\x31\x32\x33"
17137 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
17138 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
17139 .klen = 8 + 20 + 16,
17140 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17141 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17142 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17143 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17144 .alen = 16,
a0d608ee 17145 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
c3bb521b
EB
17146 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17147 "\x10\x11\x12\x13\x14\x15\x16\x17"
92a4c9fe 17148 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
17149 .plen = 32,
17150 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
17151 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
17152 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
17153 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
17154 "\xad\x9b\x4c\x5c\x85\xe1\xda\xae"
17155 "\xee\x81\x4e\xd7\xdb\x74\xcf\x58"
17156 "\x65\x39\xf8\xde",
a0d608ee 17157 .clen = 32 + 20,
92a4c9fe
EB
17158 }, { /* RFC 3602 Case 3 */
17159#ifdef __LITTLE_ENDIAN
17160 .key = "\x08\x00" /* rta length */
17161 "\x01\x00" /* rta type */
17162#else
17163 .key = "\x00\x08" /* rta length */
17164 "\x00\x01" /* rta type */
17165#endif
17166 "\x00\x00\x00\x10" /* enc key length */
17167 "\x11\x22\x33\x44\x55\x66\x77\x88"
17168 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17169 "\x22\x33\x44\x55"
17170 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
17171 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
17172 .klen = 8 + 20 + 16,
17173 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17174 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17175 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17176 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17177 .alen = 16,
a0d608ee
EB
17178 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
17179 .plen = 48,
17180 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
17181 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
17182 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
17183 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
17184 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
17185 "\x85\x79\x69\x5d\x83\xba\x26\x84"
17186 "\xc2\xec\x0c\xf8\x7f\x05\xba\xca"
17187 "\xff\xee\x4c\xd0\x93\xe6\x36\x7f"
17188 "\x8d\x62\xf2\x1e",
a0d608ee 17189 .clen = 48 + 20,
92a4c9fe
EB
17190 }, { /* RFC 3602 Case 4 */
17191#ifdef __LITTLE_ENDIAN
17192 .key = "\x08\x00" /* rta length */
17193 "\x01\x00" /* rta type */
17194#else
17195 .key = "\x00\x08" /* rta length */
17196 "\x00\x01" /* rta type */
17197#endif
17198 "\x00\x00\x00\x10" /* enc key length */
17199 "\x11\x22\x33\x44\x55\x66\x77\x88"
17200 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17201 "\x22\x33\x44\x55"
17202 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
17203 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
17204 .klen = 8 + 20 + 16,
17205 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17206 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17207 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17208 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17209 .alen = 16,
a0d608ee 17210 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
c3bb521b
EB
17211 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17212 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17213 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17214 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17215 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17216 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 17217 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
17218 .plen = 64,
17219 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
17220 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
17221 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
17222 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
17223 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
17224 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
17225 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
17226 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
17227 "\x1c\x45\x57\xa9\x56\xcb\xa9\x2d"
17228 "\x18\xac\xf1\xc7\x5d\xd1\xcd\x0d"
17229 "\x1d\xbe\xc6\xe9",
a0d608ee 17230 .clen = 64 + 20,
92a4c9fe
EB
17231 }, { /* RFC 3602 Case 5 */
17232#ifdef __LITTLE_ENDIAN
17233 .key = "\x08\x00" /* rta length */
17234 "\x01\x00" /* rta type */
17235#else
17236 .key = "\x00\x08" /* rta length */
17237 "\x00\x01" /* rta type */
17238#endif
17239 "\x00\x00\x00\x10" /* enc key length */
17240 "\x11\x22\x33\x44\x55\x66\x77\x88"
17241 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17242 "\x22\x33\x44\x55"
17243 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
17244 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
17245 .klen = 8 + 20 + 16,
17246 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17247 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17248 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
17249 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17250 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17251 .alen = 24,
a0d608ee 17252 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 17253 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
c3bb521b
EB
17254 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17255 "\x10\x11\x12\x13\x14\x15\x16\x17"
17256 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17257 "\x20\x21\x22\x23\x24\x25\x26\x27"
17258 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17259 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
17260 "\x01\x02\x03\x04\x05\x06\x07\x08"
17261 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
17262 .plen = 80,
17263 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
17264 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
17265 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
17266 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
17267 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
17268 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
17269 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
17270 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
17271 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
17272 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
17273 "\x58\xc6\x84\x75\xe4\xe9\x6b\x0c"
17274 "\xe1\xc5\x0b\x73\x4d\x82\x55\xa8"
17275 "\x85\xe1\x59\xf7",
a0d608ee 17276 .clen = 80 + 20,
92a4c9fe
EB
17277 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
17278#ifdef __LITTLE_ENDIAN
17279 .key = "\x08\x00" /* rta length */
17280 "\x01\x00" /* rta type */
17281#else
17282 .key = "\x00\x08" /* rta length */
17283 "\x00\x01" /* rta type */
17284#endif
17285 "\x00\x00\x00\x18" /* enc key length */
17286 "\x11\x22\x33\x44\x55\x66\x77\x88"
17287 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17288 "\x22\x33\x44\x55"
17289 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
17290 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
17291 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
17292 .klen = 8 + 20 + 24,
17293 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
17294 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17295 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
17296 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17297 .alen = 16,
a0d608ee 17298 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
17299 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17300 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17301 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17302 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17303 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17304 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17305 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
17306 .plen = 64,
17307 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
17308 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
17309 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
17310 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
17311 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
17312 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
17313 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
17314 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
17315 "\x73\xe3\x19\x3f\x8b\xc9\xc6\xf4"
17316 "\x5a\xf1\x5b\xa8\x98\x07\xc5\x36"
17317 "\x47\x4c\xfc\x36",
a0d608ee 17318 .clen = 64 + 20,
92a4c9fe
EB
17319 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
17320#ifdef __LITTLE_ENDIAN
17321 .key = "\x08\x00" /* rta length */
17322 "\x01\x00" /* rta type */
17323#else
17324 .key = "\x00\x08" /* rta length */
17325 "\x00\x01" /* rta type */
17326#endif
17327 "\x00\x00\x00\x20" /* enc key length */
17328 "\x11\x22\x33\x44\x55\x66\x77\x88"
17329 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17330 "\x22\x33\x44\x55"
17331 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
17332 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
17333 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
17334 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
17335 .klen = 8 + 20 + 32,
17336 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
17337 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17338 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
17339 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17340 .alen = 16,
a0d608ee 17341 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
17342 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17343 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17344 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17345 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17346 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17347 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17348 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
17349 .plen = 64,
17350 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
17351 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
17352 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
17353 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
17354 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
17355 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
17356 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
17357 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
17358 "\xa3\xe8\x9b\x17\xe3\xf4\x7f\xde"
17359 "\x1b\x9f\xc6\x81\x26\x43\x4a\x87"
17360 "\x51\xee\xd6\x4e",
a0d608ee 17361 .clen = 64 + 20,
92a4c9fe
EB
17362 },
17363};
17364
a0d608ee 17365static const struct aead_testvec hmac_sha1_ecb_cipher_null_tv_temp[] = {
92a4c9fe
EB
17366 { /* Input data from RFC 2410 Case 1 */
17367#ifdef __LITTLE_ENDIAN
17368 .key = "\x08\x00" /* rta length */
17369 "\x01\x00" /* rta type */
17370#else
17371 .key = "\x00\x08" /* rta length */
17372 "\x00\x01" /* rta type */
17373#endif
17374 "\x00\x00\x00\x00" /* enc key length */
17375 "\x00\x00\x00\x00\x00\x00\x00\x00"
17376 "\x00\x00\x00\x00\x00\x00\x00\x00"
17377 "\x00\x00\x00\x00",
17378 .klen = 8 + 20 + 0,
17379 .iv = "",
a0d608ee
EB
17380 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
17381 .plen = 8,
17382 .ctext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
92a4c9fe
EB
17383 "\x40\xc3\x0a\xa1\xc9\xa0\x28\xab"
17384 "\x99\x5e\x19\x04\xd1\x72\xef\xb8"
17385 "\x8c\x5e\xe4\x08",
a0d608ee 17386 .clen = 8 + 20,
92a4c9fe
EB
17387 }, { /* Input data from RFC 2410 Case 2 */
17388#ifdef __LITTLE_ENDIAN
17389 .key = "\x08\x00" /* rta length */
17390 "\x01\x00" /* rta type */
17391#else
17392 .key = "\x00\x08" /* rta length */
17393 "\x00\x01" /* rta type */
17394#endif
17395 "\x00\x00\x00\x00" /* enc key length */
17396 "\x00\x00\x00\x00\x00\x00\x00\x00"
17397 "\x00\x00\x00\x00\x00\x00\x00\x00"
17398 "\x00\x00\x00\x00",
17399 .klen = 8 + 20 + 0,
17400 .iv = "",
a0d608ee
EB
17401 .ptext = "Network Security People Have A Strange Sense Of Humor",
17402 .plen = 53,
17403 .ctext = "Network Security People Have A Strange Sense Of Humor"
92a4c9fe
EB
17404 "\x75\x6f\x42\x1e\xf8\x50\x21\xd2"
17405 "\x65\x47\xee\x8e\x1a\xef\x16\xf6"
17406 "\x91\x56\xe4\xd6",
a0d608ee 17407 .clen = 53 + 20,
92a4c9fe
EB
17408 },
17409};
17410
a0d608ee 17411static const struct aead_testvec hmac_sha256_aes_cbc_tv_temp[] = {
92a4c9fe
EB
17412 { /* RFC 3602 Case 1 */
17413#ifdef __LITTLE_ENDIAN
17414 .key = "\x08\x00" /* rta length */
17415 "\x01\x00" /* rta type */
17416#else
17417 .key = "\x00\x08" /* rta length */
17418 "\x00\x01" /* rta type */
17419#endif
17420 "\x00\x00\x00\x10" /* enc key length */
17421 "\x00\x00\x00\x00\x00\x00\x00\x00"
17422 "\x00\x00\x00\x00\x00\x00\x00\x00"
17423 "\x00\x00\x00\x00\x00\x00\x00\x00"
17424 "\x00\x00\x00\x00\x00\x00\x00\x00"
17425 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
17426 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
17427 .klen = 8 + 32 + 16,
17428 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17429 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17430 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17431 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17432 .alen = 16,
a0d608ee
EB
17433 .ptext = "Single block msg",
17434 .plen = 16,
17435 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
17436 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
17437 "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
17438 "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
17439 "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
17440 "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
a0d608ee 17441 .clen = 16 + 32,
92a4c9fe
EB
17442 }, { /* RFC 3602 Case 2 */
17443#ifdef __LITTLE_ENDIAN
17444 .key = "\x08\x00" /* rta length */
17445 "\x01\x00" /* rta type */
17446#else
17447 .key = "\x00\x08" /* rta length */
17448 "\x00\x01" /* rta type */
17449#endif
17450 "\x00\x00\x00\x10" /* enc key length */
c3bb521b
EB
17451 "\x20\x21\x22\x23\x24\x25\x26\x27"
17452 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17453 "\x30\x31\x32\x33\x34\x35\x36\x37"
17454 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
92a4c9fe
EB
17455 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
17456 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
17457 .klen = 8 + 32 + 16,
17458 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17459 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17460 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17461 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17462 .alen = 16,
a0d608ee 17463 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
92a4c9fe
EB
17464 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17465 "\x10\x11\x12\x13\x14\x15\x16\x17"
17466 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
17467 .plen = 32,
17468 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
17469 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
17470 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
17471 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
17472 "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
17473 "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
17474 "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
17475 "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
a0d608ee 17476 .clen = 32 + 32,
92a4c9fe
EB
17477 }, { /* RFC 3602 Case 3 */
17478#ifdef __LITTLE_ENDIAN
17479 .key = "\x08\x00" /* rta length */
17480 "\x01\x00" /* rta type */
17481#else
17482 .key = "\x00\x08" /* rta length */
17483 "\x00\x01" /* rta type */
17484#endif
17485 "\x00\x00\x00\x10" /* enc key length */
17486 "\x11\x22\x33\x44\x55\x66\x77\x88"
17487 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17488 "\x22\x33\x44\x55\x66\x77\x88\x99"
17489 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17490 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
17491 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
17492 .klen = 8 + 32 + 16,
17493 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17494 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17495 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17496 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17497 .alen = 16,
a0d608ee
EB
17498 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
17499 .plen = 48,
17500 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
17501 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
17502 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
17503 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
17504 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
17505 "\x85\x79\x69\x5d\x83\xba\x26\x84"
17506 "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
17507 "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
17508 "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
17509 "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
a0d608ee 17510 .clen = 48 + 32,
92a4c9fe
EB
17511 }, { /* RFC 3602 Case 4 */
17512#ifdef __LITTLE_ENDIAN
17513 .key = "\x08\x00" /* rta length */
17514 "\x01\x00" /* rta type */
17515#else
17516 .key = "\x00\x08" /* rta length */
17517 "\x00\x01" /* rta type */
17518#endif
17519 "\x00\x00\x00\x10" /* enc key length */
17520 "\x11\x22\x33\x44\x55\x66\x77\x88"
17521 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17522 "\x22\x33\x44\x55\x66\x77\x88\x99"
17523 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17524 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
17525 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
17526 .klen = 8 + 32 + 16,
17527 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17528 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17529 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17530 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17531 .alen = 16,
a0d608ee 17532 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
c3bb521b
EB
17533 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17534 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17535 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17536 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17537 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17538 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 17539 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
17540 .plen = 64,
17541 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
17542 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
17543 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
17544 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
17545 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
17546 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
17547 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
17548 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
17549 "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
17550 "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
17551 "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
17552 "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
a0d608ee 17553 .clen = 64 + 32,
92a4c9fe
EB
17554 }, { /* RFC 3602 Case 5 */
17555#ifdef __LITTLE_ENDIAN
17556 .key = "\x08\x00" /* rta length */
17557 "\x01\x00" /* rta type */
17558#else
17559 .key = "\x00\x08" /* rta length */
17560 "\x00\x01" /* rta type */
17561#endif
17562 "\x00\x00\x00\x10" /* enc key length */
17563 "\x11\x22\x33\x44\x55\x66\x77\x88"
17564 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17565 "\x22\x33\x44\x55\x66\x77\x88\x99"
17566 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17567 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
17568 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
17569 .klen = 8 + 32 + 16,
17570 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17571 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17572 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
17573 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17574 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17575 .alen = 24,
a0d608ee 17576 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 17577 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
c3bb521b
EB
17578 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17579 "\x10\x11\x12\x13\x14\x15\x16\x17"
17580 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17581 "\x20\x21\x22\x23\x24\x25\x26\x27"
17582 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17583 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
17584 "\x01\x02\x03\x04\x05\x06\x07\x08"
17585 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
17586 .plen = 80,
17587 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
17588 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
17589 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
17590 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
17591 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
17592 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
17593 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
17594 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
17595 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
17596 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
17597 "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
17598 "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
17599 "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
17600 "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
a0d608ee 17601 .clen = 80 + 32,
92a4c9fe
EB
17602 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
17603#ifdef __LITTLE_ENDIAN
17604 .key = "\x08\x00" /* rta length */
17605 "\x01\x00" /* rta type */
17606#else
17607 .key = "\x00\x08" /* rta length */
17608 "\x00\x01" /* rta type */
17609#endif
17610 "\x00\x00\x00\x18" /* enc key length */
17611 "\x11\x22\x33\x44\x55\x66\x77\x88"
17612 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17613 "\x22\x33\x44\x55\x66\x77\x88\x99"
17614 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17615 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
17616 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
17617 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
17618 .klen = 8 + 32 + 24,
17619 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
17620 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17621 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
17622 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17623 .alen = 16,
a0d608ee 17624 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
17625 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17626 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17627 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17628 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17629 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17630 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17631 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
17632 .plen = 64,
17633 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
17634 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
17635 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
17636 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
17637 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
17638 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
17639 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
17640 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
17641 "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
17642 "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
17643 "\xca\x71\x85\x93\xf7\x85\x55\x8b"
17644 "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
a0d608ee 17645 .clen = 64 + 32,
92a4c9fe
EB
17646 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
17647#ifdef __LITTLE_ENDIAN
17648 .key = "\x08\x00" /* rta length */
17649 "\x01\x00" /* rta type */
17650#else
17651 .key = "\x00\x08" /* rta length */
17652 "\x00\x01" /* rta type */
17653#endif
17654 "\x00\x00\x00\x20" /* enc key length */
17655 "\x11\x22\x33\x44\x55\x66\x77\x88"
17656 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17657 "\x22\x33\x44\x55\x66\x77\x88\x99"
17658 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17659 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
17660 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
17661 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
17662 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
17663 .klen = 8 + 32 + 32,
17664 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
17665 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17666 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
17667 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17668 .alen = 16,
a0d608ee 17669 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
17670 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17671 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17672 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17673 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17674 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17675 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17676 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
17677 .plen = 64,
17678 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
17679 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
17680 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
17681 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
17682 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
17683 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
17684 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
17685 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
17686 "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
17687 "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
17688 "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
17689 "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
a0d608ee 17690 .clen = 64 + 32,
da7a0ab5
EB
17691 },
17692};
17693
a0d608ee 17694static const struct aead_testvec hmac_sha512_aes_cbc_tv_temp[] = {
92a4c9fe
EB
17695 { /* RFC 3602 Case 1 */
17696#ifdef __LITTLE_ENDIAN
17697 .key = "\x08\x00" /* rta length */
17698 "\x01\x00" /* rta type */
17699#else
17700 .key = "\x00\x08" /* rta length */
17701 "\x00\x01" /* rta type */
17702#endif
17703 "\x00\x00\x00\x10" /* enc key length */
41b3316e 17704 "\x00\x00\x00\x00\x00\x00\x00\x00"
41b3316e
EB
17705 "\x00\x00\x00\x00\x00\x00\x00\x00"
17706 "\x00\x00\x00\x00\x00\x00\x00\x00"
92a4c9fe
EB
17707 "\x00\x00\x00\x00\x00\x00\x00\x00"
17708 "\x00\x00\x00\x00\x00\x00\x00\x00"
17709 "\x00\x00\x00\x00\x00\x00\x00\x00"
17710 "\x00\x00\x00\x00\x00\x00\x00\x00"
17711 "\x00\x00\x00\x00\x00\x00\x00\x00"
17712 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
17713 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
17714 .klen = 8 + 64 + 16,
17715 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17716 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17717 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17718 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17719 .alen = 16,
a0d608ee
EB
17720 .ptext = "Single block msg",
17721 .plen = 16,
17722 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
17723 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
17724 "\x3f\xdc\xad\x90\x03\x63\x5e\x68"
17725 "\xc3\x13\xdd\xa4\x5c\x4d\x54\xa7"
17726 "\x19\x6e\x03\x75\x2b\xa1\x62\xce"
17727 "\xe0\xc6\x96\x75\xb2\x14\xca\x96"
17728 "\xec\xbd\x50\x08\x07\x64\x1a\x49"
17729 "\xe8\x9a\x7c\x06\x3d\xcb\xff\xb2"
17730 "\xfa\x20\x89\xdd\x9c\xac\x9e\x16"
17731 "\x18\x8a\xa0\x6d\x01\x6c\xa3\x3a",
a0d608ee 17732 .clen = 16 + 64,
92a4c9fe
EB
17733 }, { /* RFC 3602 Case 2 */
17734#ifdef __LITTLE_ENDIAN
17735 .key = "\x08\x00" /* rta length */
17736 "\x01\x00" /* rta type */
17737#else
17738 .key = "\x00\x08" /* rta length */
17739 "\x00\x01" /* rta type */
17740#endif
17741 "\x00\x00\x00\x10" /* enc key length */
41b3316e
EB
17742 "\x20\x21\x22\x23\x24\x25\x26\x27"
17743 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17744 "\x30\x31\x32\x33\x34\x35\x36\x37"
17745 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
17746 "\x40\x41\x42\x43\x44\x45\x46\x47"
17747 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
17748 "\x50\x51\x52\x53\x54\x55\x56\x57"
17749 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
92a4c9fe
EB
17750 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
17751 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
17752 .klen = 8 + 64 + 16,
17753 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17754 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17755 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17756 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17757 .alen = 16,
a0d608ee 17758 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
92a4c9fe
EB
17759 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17760 "\x10\x11\x12\x13\x14\x15\x16\x17"
17761 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
17762 .plen = 32,
17763 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
17764 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
17765 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
17766 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
17767 "\xda\xb2\x0c\xb2\x26\xc4\xd5\xef"
17768 "\x60\x38\xa4\x5e\x9a\x8c\x1b\x41"
17769 "\x03\x9f\xc4\x64\x7f\x01\x42\x9b"
17770 "\x0e\x1b\xea\xef\xbc\x88\x19\x5e"
17771 "\x31\x7e\xc2\x95\xfc\x09\x32\x0a"
17772 "\x46\x32\x7c\x41\x9c\x59\x3e\xe9"
17773 "\x8f\x9f\xd4\x31\xd6\x22\xbd\xf8"
17774 "\xf7\x0a\x94\xe5\xa9\xc3\xf6\x9d",
a0d608ee 17775 .clen = 32 + 64,
92a4c9fe
EB
17776 }, { /* RFC 3602 Case 3 */
17777#ifdef __LITTLE_ENDIAN
17778 .key = "\x08\x00" /* rta length */
17779 "\x01\x00" /* rta type */
17780#else
17781 .key = "\x00\x08" /* rta length */
17782 "\x00\x01" /* rta type */
17783#endif
17784 "\x00\x00\x00\x10" /* enc key length */
17785 "\x11\x22\x33\x44\x55\x66\x77\x88"
17786 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17787 "\x22\x33\x44\x55\x66\x77\x88\x99"
17788 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17789 "\x33\x44\x55\x66\x77\x88\x99\xaa"
17790 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
17791 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
17792 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
17793 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
17794 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
17795 .klen = 8 + 64 + 16,
17796 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17797 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17798 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17799 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17800 .alen = 16,
a0d608ee
EB
17801 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
17802 .plen = 48,
17803 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
17804 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
17805 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
17806 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
17807 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
17808 "\x85\x79\x69\x5d\x83\xba\x26\x84"
17809 "\x64\x19\x17\x5b\x57\xe0\x21\x0f"
17810 "\xca\xdb\xa1\x26\x38\x14\xa2\x69"
17811 "\xdb\x54\x67\x80\xc0\x54\xe0\xfd"
17812 "\x3e\x91\xe7\x91\x7f\x13\x38\x44"
17813 "\xb7\xb1\xd6\xc8\x7d\x48\x8d\x41"
17814 "\x08\xea\x29\x6c\x74\x67\x3f\xb0"
17815 "\xac\x7f\x5c\x1d\xf5\xee\x22\x66"
17816 "\x27\xa6\xb6\x13\xba\xba\xf0\xc2",
a0d608ee 17817 .clen = 48 + 64,
92a4c9fe
EB
17818 }, { /* RFC 3602 Case 4 */
17819#ifdef __LITTLE_ENDIAN
17820 .key = "\x08\x00" /* rta length */
17821 "\x01\x00" /* rta type */
17822#else
17823 .key = "\x00\x08" /* rta length */
17824 "\x00\x01" /* rta type */
17825#endif
17826 "\x00\x00\x00\x10" /* enc key length */
17827 "\x11\x22\x33\x44\x55\x66\x77\x88"
17828 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17829 "\x22\x33\x44\x55\x66\x77\x88\x99"
17830 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17831 "\x33\x44\x55\x66\x77\x88\x99\xaa"
17832 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
17833 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
17834 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
17835 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
17836 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
17837 .klen = 8 + 64 + 16,
17838 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17839 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17840 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17841 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17842 .alen = 16,
a0d608ee 17843 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
41b3316e
EB
17844 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17845 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17846 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17847 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17848 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17849 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 17850 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
17851 .plen = 64,
17852 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
17853 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
17854 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
17855 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
17856 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
17857 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
17858 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
17859 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
17860 "\x82\xcd\x42\x28\x21\x20\x15\xcc"
17861 "\xb7\xb2\x48\x40\xc7\x64\x41\x3a"
17862 "\x61\x32\x82\x85\xcf\x27\xed\xb4"
17863 "\xe4\x68\xa2\xf5\x79\x26\x27\xb2"
17864 "\x51\x67\x6a\xc4\xf0\x66\x55\x50"
17865 "\xbc\x6f\xed\xd5\x8d\xde\x23\x7c"
17866 "\x62\x98\x14\xd7\x2f\x37\x8d\xdf"
17867 "\xf4\x33\x80\xeb\x8e\xb4\xa4\xda",
a0d608ee 17868 .clen = 64 + 64,
92a4c9fe
EB
17869 }, { /* RFC 3602 Case 5 */
17870#ifdef __LITTLE_ENDIAN
17871 .key = "\x08\x00" /* rta length */
17872 "\x01\x00" /* rta type */
17873#else
17874 .key = "\x00\x08" /* rta length */
17875 "\x00\x01" /* rta type */
17876#endif
17877 "\x00\x00\x00\x10" /* enc key length */
17878 "\x11\x22\x33\x44\x55\x66\x77\x88"
17879 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17880 "\x22\x33\x44\x55\x66\x77\x88\x99"
17881 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17882 "\x33\x44\x55\x66\x77\x88\x99\xaa"
17883 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
17884 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
17885 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
17886 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
17887 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
17888 .klen = 8 + 64 + 16,
17889 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17890 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17891 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
17892 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17893 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17894 .alen = 24,
a0d608ee 17895 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 17896 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
41b3316e
EB
17897 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17898 "\x10\x11\x12\x13\x14\x15\x16\x17"
17899 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17900 "\x20\x21\x22\x23\x24\x25\x26\x27"
17901 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17902 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
17903 "\x01\x02\x03\x04\x05\x06\x07\x08"
17904 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
17905 .plen = 80,
17906 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
17907 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
17908 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
17909 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
17910 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
17911 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
17912 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
17913 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
17914 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
17915 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
17916 "\x74\x84\x94\xe2\xd7\x7a\xf9\xbf"
17917 "\x00\x8a\xa2\xd5\xb7\xf3\x60\xcf"
17918 "\xa0\x47\xdf\x4e\x09\xf4\xb1\x7f"
17919 "\x14\xd9\x3d\x53\x8e\x12\xb3\x00"
17920 "\x4c\x0a\x4e\x32\x40\x43\x88\xce"
17921 "\x92\x26\xc1\x76\x20\x11\xeb\xba"
17922 "\x62\x4f\x9a\x62\x25\xc3\x75\x80"
17923 "\xb7\x0a\x17\xf5\xd7\x94\xb4\x14",
a0d608ee 17924 .clen = 80 + 64,
92a4c9fe
EB
17925 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
17926#ifdef __LITTLE_ENDIAN
17927 .key = "\x08\x00" /* rta length */
17928 "\x01\x00" /* rta type */
17929#else
17930 .key = "\x00\x08" /* rta length */
17931 "\x00\x01" /* rta type */
17932#endif
17933 "\x00\x00\x00\x18" /* enc key length */
17934 "\x11\x22\x33\x44\x55\x66\x77\x88"
17935 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17936 "\x22\x33\x44\x55\x66\x77\x88\x99"
17937 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17938 "\x33\x44\x55\x66\x77\x88\x99\xaa"
17939 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
17940 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
17941 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
17942 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
17943 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
17944 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
17945 .klen = 8 + 64 + 24,
17946 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
17947 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17948 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
17949 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17950 .alen = 16,
a0d608ee 17951 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
17952 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17953 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17954 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17955 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17956 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17957 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17958 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
17959 .plen = 64,
17960 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
17961 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
17962 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
17963 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
17964 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
17965 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
17966 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
17967 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
17968 "\x77\x4b\x69\x9d\x3a\x0d\xb4\x99"
17969 "\x8f\xc6\x8e\x0e\x72\x58\xe3\x56"
17970 "\xbb\x21\xd2\x7d\x93\x11\x17\x91"
17971 "\xc4\x83\xfd\x0a\xea\x71\xfe\x77"
17972 "\xae\x6f\x0a\xa5\xf0\xcf\xe1\x35"
17973 "\xba\x03\xd5\x32\xfa\x5f\x41\x58"
17974 "\x8d\x43\x98\xa7\x94\x16\x07\x02"
17975 "\x0f\xb6\x81\x50\x28\x95\x2e\x75",
a0d608ee 17976 .clen = 64 + 64,
92a4c9fe
EB
17977 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
17978#ifdef __LITTLE_ENDIAN
17979 .key = "\x08\x00" /* rta length */
17980 "\x01\x00" /* rta type */
17981#else
17982 .key = "\x00\x08" /* rta length */
17983 "\x00\x01" /* rta type */
17984#endif
17985 "\x00\x00\x00\x20" /* enc key length */
17986 "\x11\x22\x33\x44\x55\x66\x77\x88"
17987 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17988 "\x22\x33\x44\x55\x66\x77\x88\x99"
17989 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17990 "\x33\x44\x55\x66\x77\x88\x99\xaa"
17991 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
17992 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
17993 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
17994 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
17995 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
17996 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
17997 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
17998 .klen = 8 + 64 + 32,
17999 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
18000 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18001 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
18002 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18003 .alen = 16,
a0d608ee 18004 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
18005 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18006 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
18007 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
18008 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
18009 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
18010 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
18011 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
18012 .plen = 64,
18013 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
18014 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
18015 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
18016 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
18017 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
18018 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
18019 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
18020 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
18021 "\xb2\x27\x69\x7f\x45\x64\x79\x2b"
18022 "\xb7\xb8\x4c\xd4\x75\x94\x68\x40"
18023 "\x2a\xea\x91\xc7\x3f\x7c\xed\x7b"
18024 "\x95\x2c\x9b\xa8\xf5\xe5\x52\x8d"
18025 "\x6b\xe1\xae\xf1\x74\xfa\x0d\x0c"
18026 "\xe3\x8d\x64\xc3\x8d\xff\x7c\x8c"
18027 "\xdb\xbf\xa0\xb4\x01\xa2\xa8\xa2"
18028 "\x2c\xb1\x62\x2c\x10\xca\xf1\x21",
a0d608ee 18029 .clen = 64 + 64,
92a4c9fe 18030 },
41b3316e
EB
18031};
18032
a0d608ee 18033static const struct aead_testvec hmac_sha1_des_cbc_tv_temp[] = {
92a4c9fe
EB
18034 { /*Generated with cryptopp*/
18035#ifdef __LITTLE_ENDIAN
18036 .key = "\x08\x00" /* rta length */
18037 "\x01\x00" /* rta type */
18038#else
18039 .key = "\x00\x08" /* rta length */
18040 "\x00\x01" /* rta type */
18041#endif
18042 "\x00\x00\x00\x08" /* enc key length */
18043 "\x11\x22\x33\x44\x55\x66\x77\x88"
18044 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18045 "\x22\x33\x44\x55"
18046 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18047 .klen = 8 + 20 + 8,
18048 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18049 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18050 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18051 .alen = 16,
a0d608ee 18052 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18053 "\x53\x20\x63\x65\x65\x72\x73\x74"
18054 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18055 "\x20\x79\x65\x53\x72\x63\x74\x65"
18056 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18057 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18058 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18059 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18060 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18061 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18062 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18063 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18064 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18065 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18066 "\x63\x65\x65\x72\x73\x74\x54\x20"
18067 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18068 .plen = 128,
18069 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
18070 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18071 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18072 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18073 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18074 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18075 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18076 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18077 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18078 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18079 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18080 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18081 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18082 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18083 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18084 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18085 "\x95\x16\x20\x09\xf5\x95\x19\xfd"
18086 "\x3c\xc7\xe0\x42\xc0\x14\x69\xfa"
18087 "\x5c\x44\xa9\x37",
a0d608ee 18088 .clen = 128 + 20,
92a4c9fe 18089 },
41b3316e
EB
18090};
18091
a0d608ee 18092static const struct aead_testvec hmac_sha224_des_cbc_tv_temp[] = {
92a4c9fe
EB
18093 { /*Generated with cryptopp*/
18094#ifdef __LITTLE_ENDIAN
18095 .key = "\x08\x00" /* rta length */
18096 "\x01\x00" /* rta type */
18097#else
18098 .key = "\x00\x08" /* rta length */
18099 "\x00\x01" /* rta type */
18100#endif
18101 "\x00\x00\x00\x08" /* enc key length */
18102 "\x11\x22\x33\x44\x55\x66\x77\x88"
18103 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18104 "\x22\x33\x44\x55\x66\x77\x88\x99"
18105 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18106 .klen = 8 + 24 + 8,
18107 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18108 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18109 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18110 .alen = 16,
a0d608ee 18111 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18112 "\x53\x20\x63\x65\x65\x72\x73\x74"
18113 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18114 "\x20\x79\x65\x53\x72\x63\x74\x65"
18115 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18116 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18117 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18118 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18119 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18120 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18121 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18122 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18123 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18124 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18125 "\x63\x65\x65\x72\x73\x74\x54\x20"
18126 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18127 .plen = 128,
18128 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
18129 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18130 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18131 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18132 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18133 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18134 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18135 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18136 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18137 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18138 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18139 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18140 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18141 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18142 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18143 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18144 "\x9c\x2d\x7e\xee\x20\x34\x55\x0a"
18145 "\xce\xb5\x4e\x64\x53\xe7\xbf\x91"
18146 "\xab\xd4\xd9\xda\xc9\x12\xae\xf7",
a0d608ee 18147 .clen = 128 + 24,
da7f033d
HX
18148 },
18149};
18150
a0d608ee 18151static const struct aead_testvec hmac_sha256_des_cbc_tv_temp[] = {
92a4c9fe
EB
18152 { /*Generated with cryptopp*/
18153#ifdef __LITTLE_ENDIAN
18154 .key = "\x08\x00" /* rta length */
18155 "\x01\x00" /* rta type */
18156#else
18157 .key = "\x00\x08" /* rta length */
18158 "\x00\x01" /* rta type */
18159#endif
18160 "\x00\x00\x00\x08" /* enc key length */
18161 "\x11\x22\x33\x44\x55\x66\x77\x88"
18162 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18163 "\x22\x33\x44\x55\x66\x77\x88\x99"
18164 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18165 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18166 .klen = 8 + 32 + 8,
18167 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18168 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18169 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18170 .alen = 16,
a0d608ee 18171 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18172 "\x53\x20\x63\x65\x65\x72\x73\x74"
18173 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18174 "\x20\x79\x65\x53\x72\x63\x74\x65"
18175 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18176 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18177 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18178 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18179 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18180 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18181 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18182 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18183 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18184 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18185 "\x63\x65\x65\x72\x73\x74\x54\x20"
18186 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18187 .plen = 128,
18188 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
18189 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18190 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18191 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18192 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18193 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18194 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18195 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18196 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18197 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18198 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18199 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18200 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18201 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18202 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18203 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18204 "\xc6\x58\xa1\x60\x70\x91\x39\x36"
18205 "\x50\xf6\x5d\xab\x4b\x51\x4e\x5e"
18206 "\xde\x63\xde\x76\x52\xde\x9f\xba"
18207 "\x90\xcf\x15\xf2\xbb\x6e\x84\x00",
a0d608ee 18208 .clen = 128 + 32,
9b8b0405
JG
18209 },
18210};
18211
a0d608ee 18212static const struct aead_testvec hmac_sha384_des_cbc_tv_temp[] = {
92a4c9fe
EB
18213 { /*Generated with cryptopp*/
18214#ifdef __LITTLE_ENDIAN
18215 .key = "\x08\x00" /* rta length */
18216 "\x01\x00" /* rta type */
18217#else
18218 .key = "\x00\x08" /* rta length */
18219 "\x00\x01" /* rta type */
18220#endif
18221 "\x00\x00\x00\x08" /* enc key length */
18222 "\x11\x22\x33\x44\x55\x66\x77\x88"
18223 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18224 "\x22\x33\x44\x55\x66\x77\x88\x99"
18225 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18226 "\x33\x44\x55\x66\x77\x88\x99\xaa"
18227 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18228 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18229 .klen = 8 + 48 + 8,
18230 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18231 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18232 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18233 .alen = 16,
a0d608ee 18234 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18235 "\x53\x20\x63\x65\x65\x72\x73\x74"
18236 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18237 "\x20\x79\x65\x53\x72\x63\x74\x65"
18238 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18239 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18240 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18241 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18242 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18243 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18244 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18245 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18246 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18247 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18248 "\x63\x65\x65\x72\x73\x74\x54\x20"
18249 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18250 .plen = 128,
18251 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
18252 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18253 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18254 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18255 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18256 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18257 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18258 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18259 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18260 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18261 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18262 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18263 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18264 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18265 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18266 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18267 "\xa8\x8e\x9c\x74\x8c\x2b\x99\xa0"
18268 "\xc8\x8c\xef\x25\x07\x83\x11\x3a"
18269 "\x31\x8d\xbe\x3b\x6a\xd7\x96\xfe"
18270 "\x5e\x67\xb5\x74\xe7\xe7\x85\x61"
18271 "\x6a\x95\x26\x75\xcc\x53\x89\xf3"
18272 "\x74\xc9\x2a\x76\x20\xa2\x64\x62",
a0d608ee 18273 .clen = 128 + 48,
9b8b0405
JG
18274 },
18275};
18276
a0d608ee 18277static const struct aead_testvec hmac_sha512_des_cbc_tv_temp[] = {
92a4c9fe
EB
18278 { /*Generated with cryptopp*/
18279#ifdef __LITTLE_ENDIAN
18280 .key = "\x08\x00" /* rta length */
18281 "\x01\x00" /* rta type */
18282#else
18283 .key = "\x00\x08" /* rta length */
18284 "\x00\x01" /* rta type */
18285#endif
18286 "\x00\x00\x00\x08" /* enc key length */
18287 "\x11\x22\x33\x44\x55\x66\x77\x88"
18288 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18289 "\x22\x33\x44\x55\x66\x77\x88\x99"
18290 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18291 "\x33\x44\x55\x66\x77\x88\x99\xaa"
18292 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18293 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
18294 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
18295 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18296 .klen = 8 + 64 + 8,
18297 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18298 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18299 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18300 .alen = 16,
a0d608ee 18301 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18302 "\x53\x20\x63\x65\x65\x72\x73\x74"
18303 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18304 "\x20\x79\x65\x53\x72\x63\x74\x65"
18305 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18306 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18307 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18308 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18309 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18310 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18311 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18312 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18313 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18314 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18315 "\x63\x65\x65\x72\x73\x74\x54\x20"
18316 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18317 .plen = 128,
18318 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
18319 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18320 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18321 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18322 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18323 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18324 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18325 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18326 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18327 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18328 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18329 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18330 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18331 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18332 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18333 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18334 "\xc6\x2c\x73\x88\xb0\x9d\x5f\x3e"
18335 "\x5b\x78\xca\x0e\xab\x8a\xa3\xbb"
18336 "\xd9\x1d\xc3\xe3\x05\xac\x76\xfb"
18337 "\x58\x83\xda\x67\xfb\x21\x24\xa2"
18338 "\xb1\xa7\xd7\x66\xa6\x8d\xa6\x93"
18339 "\x97\xe2\xe3\xb8\xaa\x48\x85\xee"
18340 "\x8c\xf6\x07\x95\x1f\xa6\x6c\x96"
18341 "\x99\xc7\x5c\x8d\xd8\xb5\x68\x7b",
a0d608ee 18342 .clen = 128 + 64,
9b8b0405
JG
18343 },
18344};
18345
a0d608ee 18346static const struct aead_testvec hmac_sha1_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
18347 { /*Generated with cryptopp*/
18348#ifdef __LITTLE_ENDIAN
18349 .key = "\x08\x00" /* rta length */
18350 "\x01\x00" /* rta type */
18351#else
18352 .key = "\x00\x08" /* rta length */
18353 "\x00\x01" /* rta type */
18354#endif
18355 "\x00\x00\x00\x18" /* enc key length */
18356 "\x11\x22\x33\x44\x55\x66\x77\x88"
18357 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18358 "\x22\x33\x44\x55"
18359 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18360 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18361 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18362 .klen = 8 + 20 + 24,
18363 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18364 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18365 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18366 .alen = 16,
a0d608ee 18367 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18368 "\x53\x20\x63\x65\x65\x72\x73\x74"
18369 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18370 "\x20\x79\x65\x53\x72\x63\x74\x65"
18371 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18372 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18373 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18374 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18375 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18376 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18377 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18378 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18379 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18380 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18381 "\x63\x65\x65\x72\x73\x74\x54\x20"
18382 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18383 .plen = 128,
18384 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
18385 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18386 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18387 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18388 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18389 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18390 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18391 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18392 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18393 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18394 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18395 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18396 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18397 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18398 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18399 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18400 "\x67\x6d\xb1\xf5\xb8\x10\xdc\xc6"
18401 "\x75\x86\x96\x6b\xb1\xc5\xe4\xcf"
18402 "\xd1\x60\x91\xb3",
a0d608ee 18403 .clen = 128 + 20,
9b8b0405
JG
18404 },
18405};
18406
a0d608ee 18407static const struct aead_testvec hmac_sha224_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
18408 { /*Generated with cryptopp*/
18409#ifdef __LITTLE_ENDIAN
18410 .key = "\x08\x00" /* rta length */
18411 "\x01\x00" /* rta type */
18412#else
18413 .key = "\x00\x08" /* rta length */
18414 "\x00\x01" /* rta type */
18415#endif
18416 "\x00\x00\x00\x18" /* enc key length */
18417 "\x11\x22\x33\x44\x55\x66\x77\x88"
18418 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18419 "\x22\x33\x44\x55\x66\x77\x88\x99"
18420 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18421 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18422 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18423 .klen = 8 + 24 + 24,
18424 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18425 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18426 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18427 .alen = 16,
a0d608ee 18428 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18429 "\x53\x20\x63\x65\x65\x72\x73\x74"
18430 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18431 "\x20\x79\x65\x53\x72\x63\x74\x65"
18432 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18433 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18434 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18435 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18436 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18437 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18438 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18439 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18440 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18441 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18442 "\x63\x65\x65\x72\x73\x74\x54\x20"
18443 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18444 .plen = 128,
18445 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
18446 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18447 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18448 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18449 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18450 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18451 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18452 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18453 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18454 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18455 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18456 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18457 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18458 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18459 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18460 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18461 "\x15\x24\x7f\x5a\x45\x4a\x66\xce"
18462 "\x2b\x0b\x93\x99\x2f\x9d\x0c\x6c"
18463 "\x56\x1f\xe1\xa6\x41\xb2\x4c\xd0",
a0d608ee 18464 .clen = 128 + 24,
9b8b0405
JG
18465 },
18466};
18467
a0d608ee 18468static const struct aead_testvec hmac_sha256_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
18469 { /*Generated with cryptopp*/
18470#ifdef __LITTLE_ENDIAN
18471 .key = "\x08\x00" /* rta length */
18472 "\x01\x00" /* rta type */
18473#else
18474 .key = "\x00\x08" /* rta length */
18475 "\x00\x01" /* rta type */
18476#endif
18477 "\x00\x00\x00\x18" /* enc key length */
18478 "\x11\x22\x33\x44\x55\x66\x77\x88"
18479 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18480 "\x22\x33\x44\x55\x66\x77\x88\x99"
18481 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18482 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18483 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18484 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18485 .klen = 8 + 32 + 24,
18486 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18487 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18488 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18489 .alen = 16,
a0d608ee 18490 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18491 "\x53\x20\x63\x65\x65\x72\x73\x74"
18492 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18493 "\x20\x79\x65\x53\x72\x63\x74\x65"
18494 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18495 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18496 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18497 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18498 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18499 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18500 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18501 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18502 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18503 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18504 "\x63\x65\x65\x72\x73\x74\x54\x20"
18505 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18506 .plen = 128,
18507 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
18508 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18509 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18510 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18511 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18512 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18513 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18514 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18515 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18516 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18517 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18518 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18519 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18520 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18521 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18522 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18523 "\x73\xb0\xea\x9f\xe8\x18\x80\xd6"
18524 "\x56\x38\x44\xc0\xdb\xe3\x4f\x71"
18525 "\xf7\xce\xd1\xd3\xf8\xbd\x3e\x4f"
18526 "\xca\x43\x95\xdf\x80\x61\x81\xa9",
a0d608ee 18527 .clen = 128 + 32,
9b8b0405
JG
18528 },
18529};
18530
a0d608ee 18531static const struct aead_testvec hmac_sha384_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
18532 { /*Generated with cryptopp*/
18533#ifdef __LITTLE_ENDIAN
18534 .key = "\x08\x00" /* rta length */
18535 "\x01\x00" /* rta type */
18536#else
18537 .key = "\x00\x08" /* rta length */
18538 "\x00\x01" /* rta type */
18539#endif
18540 "\x00\x00\x00\x18" /* enc key length */
18541 "\x11\x22\x33\x44\x55\x66\x77\x88"
18542 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18543 "\x22\x33\x44\x55\x66\x77\x88\x99"
18544 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18545 "\x33\x44\x55\x66\x77\x88\x99\xaa"
18546 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18547 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18548 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18549 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18550 .klen = 8 + 48 + 24,
18551 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18552 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18553 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18554 .alen = 16,
a0d608ee 18555 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18556 "\x53\x20\x63\x65\x65\x72\x73\x74"
18557 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18558 "\x20\x79\x65\x53\x72\x63\x74\x65"
18559 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18560 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18561 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18562 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18563 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18564 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18565 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18566 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18567 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18568 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18569 "\x63\x65\x65\x72\x73\x74\x54\x20"
18570 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18571 .plen = 128,
18572 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
18573 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18574 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18575 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18576 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18577 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18578 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18579 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18580 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18581 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18582 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18583 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18584 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18585 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18586 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18587 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18588 "\x6d\x77\xfc\x80\x9d\x8a\x9c\xb7"
18589 "\x70\xe7\x93\xbf\x73\xe6\x9f\x83"
18590 "\x99\x62\x23\xe6\x5b\xd0\xda\x18"
18591 "\xa4\x32\x8a\x0b\x46\xd7\xf0\x39"
18592 "\x36\x5d\x13\x2f\x86\x10\x78\xd6"
18593 "\xd6\xbe\x5c\xb9\x15\x89\xf9\x1b",
a0d608ee 18594 .clen = 128 + 48,
92a4c9fe
EB
18595 },
18596};
18597
a0d608ee 18598static const struct aead_testvec hmac_sha512_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
18599 { /*Generated with cryptopp*/
18600#ifdef __LITTLE_ENDIAN
18601 .key = "\x08\x00" /* rta length */
18602 "\x01\x00" /* rta type */
18603#else
18604 .key = "\x00\x08" /* rta length */
18605 "\x00\x01" /* rta type */
18606#endif
18607 "\x00\x00\x00\x18" /* enc key length */
18608 "\x11\x22\x33\x44\x55\x66\x77\x88"
18609 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18610 "\x22\x33\x44\x55\x66\x77\x88\x99"
18611 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18612 "\x33\x44\x55\x66\x77\x88\x99\xaa"
18613 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18614 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
18615 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
18616 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18617 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18618 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18619 .klen = 8 + 64 + 24,
18620 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18621 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18622 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18623 .alen = 16,
a0d608ee 18624 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18625 "\x53\x20\x63\x65\x65\x72\x73\x74"
18626 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18627 "\x20\x79\x65\x53\x72\x63\x74\x65"
18628 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18629 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18630 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18631 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18632 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18633 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18634 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18635 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18636 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18637 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18638 "\x63\x65\x65\x72\x73\x74\x54\x20"
18639 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18640 .plen = 128,
18641 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
18642 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18643 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18644 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18645 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18646 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18647 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18648 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18649 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18650 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18651 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18652 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18653 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18654 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18655 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18656 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18657 "\x41\xb5\x1f\xbb\xbd\x4e\xb8\x32"
18658 "\x22\x86\x4e\x57\x1b\x2a\xd8\x6e"
18659 "\xa9\xfb\xc8\xf3\xbf\x2d\xae\x2b"
18660 "\x3b\xbc\x41\xe8\x38\xbb\xf1\x60"
18661 "\x4c\x68\xa9\x4e\x8c\x73\xa7\xc0"
18662 "\x2a\x74\xd4\x65\x12\xcb\x55\xf2"
18663 "\xd5\x02\x6d\xe6\xaf\xc9\x2f\xf2"
18664 "\x57\xaa\x85\xf7\xf3\x6a\xcb\xdb",
a0d608ee 18665 .clen = 128 + 64,
92a4c9fe
EB
18666 },
18667};
18668
18669static const struct cipher_testvec aes_lrw_tv_template[] = {
18670 /* from http://grouper.ieee.org/groups/1619/email/pdf00017.pdf */
18671 { /* LRW-32-AES 1 */
18672 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
18673 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
18674 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
18675 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
18676 .klen = 32,
18677 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
18678 "\x00\x00\x00\x00\x00\x00\x00\x01",
18679 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18680 "\x38\x39\x41\x42\x43\x44\x45\x46",
18681 .ctext = "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
18682 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
18683 .len = 16,
18684 }, { /* LRW-32-AES 2 */
18685 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
18686 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
18687 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
18688 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
18689 .klen = 32,
18690 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
18691 "\x00\x00\x00\x00\x00\x00\x00\x02",
18692 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18693 "\x38\x39\x41\x42\x43\x44\x45\x46",
18694 .ctext = "\x00\xc8\x2b\xae\x95\xbb\xcd\xe5"
18695 "\x27\x4f\x07\x69\xb2\x60\xe1\x36",
18696 .len = 16,
18697 }, { /* LRW-32-AES 3 */
18698 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
18699 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
18700 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
18701 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
18702 .klen = 32,
18703 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
18704 "\x00\x00\x00\x02\x00\x00\x00\x00",
18705 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18706 "\x38\x39\x41\x42\x43\x44\x45\x46",
18707 .ctext = "\x76\x32\x21\x83\xed\x8f\xf1\x82"
18708 "\xf9\x59\x62\x03\x69\x0e\x5e\x01",
18709 .len = 16,
18710 }, { /* LRW-32-AES 4 */
18711 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
18712 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
18713 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
18714 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
18715 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
18716 .klen = 40,
18717 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
18718 "\x00\x00\x00\x00\x00\x00\x00\x01",
18719 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18720 "\x38\x39\x41\x42\x43\x44\x45\x46",
18721 .ctext = "\x9c\x0f\x15\x2f\x55\xa2\xd8\xf0"
18722 "\xd6\x7b\x8f\x9e\x28\x22\xbc\x41",
18723 .len = 16,
18724 }, { /* LRW-32-AES 5 */
18725 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
18726 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
18727 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
18728 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
18729 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
18730 .klen = 40,
18731 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
18732 "\x00\x00\x00\x02\x00\x00\x00\x00",
18733 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18734 "\x38\x39\x41\x42\x43\x44\x45\x46",
18735 .ctext = "\xd4\x27\x6a\x7f\x14\x91\x3d\x65"
18736 "\xc8\x60\x48\x02\x87\xe3\x34\x06",
18737 .len = 16,
18738 }, { /* LRW-32-AES 6 */
18739 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
9b8b0405
JG
18740 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
18741 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
18742 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
18743 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
18744 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
92a4c9fe
EB
18745 .klen = 48,
18746 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9b8b0405 18747 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe
EB
18748 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18749 "\x38\x39\x41\x42\x43\x44\x45\x46",
18750 .ctext = "\xbd\x06\xb8\xe1\xdb\x98\x89\x9e"
18751 "\xc4\x98\xe4\x91\xcf\x1c\x70\x2b",
18752 .len = 16,
18753 }, { /* LRW-32-AES 7 */
18754 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
18755 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
18756 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
18757 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
18758 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
18759 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
18760 .klen = 48,
18761 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
18762 "\x00\x00\x00\x02\x00\x00\x00\x00",
18763 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18764 "\x38\x39\x41\x42\x43\x44\x45\x46",
18765 .ctext = "\x5b\x90\x8e\xc1\xab\xdd\x67\x5f"
18766 "\x3d\x69\x8a\x95\x53\xc8\x9c\xe5",
18767 .len = 16,
dc6d6d5a
OM
18768 }, { /* Test counter wrap-around, modified from LRW-32-AES 1 */
18769 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
18770 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
18771 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
18772 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
18773 .klen = 32,
18774 .iv = "\xff\xff\xff\xff\xff\xff\xff\xff"
18775 "\xff\xff\xff\xff\xff\xff\xff\xff",
18776 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18777 "\x38\x39\x41\x42\x43\x44\x45\x46"
18778 "\x30\x31\x32\x33\x34\x35\x36\x37"
18779 "\x38\x39\x41\x42\x43\x44\x45\x46"
18780 "\x30\x31\x32\x33\x34\x35\x36\x37"
18781 "\x38\x39\x41\x42\x43\x44\x45\x46",
18782 .ctext = "\x47\x90\x50\xf6\xf4\x8d\x5c\x7f"
18783 "\x84\xc7\x83\x95\x2d\xa2\x02\xc0"
18784 "\xda\x7f\xa3\xc0\x88\x2a\x0a\x50"
18785 "\xfb\xc1\x78\x03\x39\xfe\x1d\xe5"
18786 "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
18787 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
18788 .len = 48,
92a4c9fe
EB
18789 }, {
18790/* http://www.mail-archive.com/stds-p1619@listserv.ieee.org/msg00173.html */
18791 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
18792 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
18793 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
18794 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
18795 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
18796 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
18797 .klen = 48,
18798 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
18799 "\x00\x00\x00\x00\x00\x00\x00\x01",
18800 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
9b8b0405
JG
18801 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
18802 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
18803 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
18804 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
18805 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
18806 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
18807 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
18808 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
18809 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
18810 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
18811 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
18812 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
18813 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
18814 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
18815 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
18816 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
18817 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
18818 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
18819 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
18820 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
18821 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
18822 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
18823 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
18824 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
18825 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
18826 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
18827 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
18828 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
18829 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
18830 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
18831 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
18832 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
18833 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
18834 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
18835 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
18836 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
18837 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
18838 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
18839 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
18840 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
18841 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
18842 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
18843 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
18844 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
18845 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
18846 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
18847 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
18848 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
18849 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
18850 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
18851 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
18852 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
18853 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
18854 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
18855 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
18856 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
18857 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
18858 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
18859 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
18860 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
18861 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
18862 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
18863 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
18864 .ctext = "\x1a\x1d\xa9\x30\xad\xf9\x2f\x9b"
18865 "\xb6\x1d\xae\xef\xf0\x2f\xf8\x5a"
18866 "\x39\x3c\xbf\x2a\xb2\x45\xb2\x23"
18867 "\x1b\x63\x3c\xcf\xaa\xbe\xcf\x4e"
18868 "\xfa\xe8\x29\xc2\x20\x68\x2b\x3c"
18869 "\x2e\x8b\xf7\x6e\x25\xbd\xe3\x3d"
18870 "\x66\x27\xd6\xaf\xd6\x64\x3e\xe3"
18871 "\xe8\x58\x46\x97\x39\x51\x07\xde"
18872 "\xcb\x37\xbc\xa9\xc0\x5f\x75\xc3"
18873 "\x0e\x84\x23\x1d\x16\xd4\x1c\x59"
18874 "\x9c\x1a\x02\x55\xab\x3a\x97\x1d"
18875 "\xdf\xdd\xc7\x06\x51\xd7\x70\xae"
18876 "\x23\xc6\x8c\xf5\x1e\xa0\xe5\x82"
18877 "\xb8\xb2\xbf\x04\xa0\x32\x8e\x68"
18878 "\xeb\xaf\x6e\x2d\x94\x22\x2f\xce"
18879 "\x4c\xb5\x59\xe2\xa2\x2f\xa0\x98"
18880 "\x1a\x97\xc6\xd4\xb5\x00\x59\xf2"
18881 "\x84\x14\x72\xb1\x9a\x6e\xa3\x7f"
18882 "\xea\x20\xe7\xcb\x65\x77\x3a\xdf"
18883 "\xc8\x97\x67\x15\xc2\x2a\x27\xcc"
18884 "\x18\x55\xa1\x24\x0b\x24\x24\xaf"
18885 "\x5b\xec\x68\xb8\xc8\xf5\xba\x63"
18886 "\xff\xed\x89\xce\xd5\x3d\x88\xf3"
18887 "\x25\xef\x05\x7c\x3a\xef\xeb\xd8"
18888 "\x7a\x32\x0d\xd1\x1e\x58\x59\x99"
18889 "\x90\x25\xb5\x26\xb0\xe3\x2b\x6c"
18890 "\x4c\xa9\x8b\x84\x4f\x5e\x01\x50"
18891 "\x41\x30\x58\xc5\x62\x74\x52\x1d"
18892 "\x45\x24\x6a\x42\x64\x4f\x97\x1c"
18893 "\xa8\x66\xb5\x6d\x79\xd4\x0d\x48"
18894 "\xc5\x5f\xf3\x90\x32\xdd\xdd\xe1"
18895 "\xe4\xa9\x9f\xfc\xc3\x52\x5a\x46"
18896 "\xe4\x81\x84\x95\x36\x59\x7a\x6b"
18897 "\xaa\xb3\x60\xad\xce\x9f\x9f\x28"
18898 "\xe0\x01\x75\x22\xc4\x4e\xa9\x62"
18899 "\x5c\x62\x0d\x00\xcb\x13\xe8\x43"
18900 "\x72\xd4\x2d\x53\x46\xb5\xd1\x16"
18901 "\x22\x18\xdf\x34\x33\xf5\xd6\x1c"
18902 "\xb8\x79\x78\x97\x94\xff\x72\x13"
18903 "\x4c\x27\xfc\xcb\xbf\x01\x53\xa6"
18904 "\xb4\x50\x6e\xde\xdf\xb5\x43\xa4"
18905 "\x59\xdf\x52\xf9\x7c\xe0\x11\x6f"
18906 "\x2d\x14\x8e\x24\x61\x2c\xe1\x17"
18907 "\xcc\xce\x51\x0c\x19\x8a\x82\x30"
18908 "\x94\xd5\x3d\x6a\x53\x06\x5e\xbd"
18909 "\xb7\xeb\xfa\xfd\x27\x51\xde\x85"
18910 "\x1e\x86\x53\x11\x53\x94\x00\xee"
18911 "\x2b\x8c\x08\x2a\xbf\xdd\xae\x11"
18912 "\xcb\x1e\xa2\x07\x9a\x80\xcf\x62"
18913 "\x9b\x09\xdc\x95\x3c\x96\x8e\xb1"
18914 "\x09\xbd\xe4\xeb\xdb\xca\x70\x7a"
18915 "\x9e\xfa\x31\x18\x45\x3c\x21\x33"
18916 "\xb0\xb3\x2b\xea\xf3\x71\x2d\xe1"
18917 "\x03\xad\x1b\x48\xd4\x67\x27\xf0"
18918 "\x62\xe4\x3d\xfb\x9b\x08\x76\xe7"
18919 "\xdd\x2b\x01\x39\x04\x5a\x58\x7a"
18920 "\xf7\x11\x90\xec\xbd\x51\x5c\x32"
18921 "\x6b\xd7\x35\x39\x02\x6b\xf2\xa6"
18922 "\xd0\x0d\x07\xe1\x06\xc4\x5b\x7d"
18923 "\xe4\x6a\xd7\xee\x15\x1f\x83\xb4"
18924 "\xa3\xa7\x5e\xc3\x90\xb7\xef\xd3"
18925 "\xb7\x4f\xf8\x92\x4c\xb7\x3c\x29"
18926 "\xcd\x7e\x2b\x5d\x43\xea\x42\xe7"
18927 "\x74\x3f\x7d\x58\x88\x75\xde\x3e",
18928 .len = 512,
92a4c9fe 18929 }
9b8b0405
JG
18930};
18931
92a4c9fe
EB
18932static const struct cipher_testvec aes_xts_tv_template[] = {
18933 /* http://grouper.ieee.org/groups/1619/email/pdf00086.pdf */
18934 { /* XTS-AES 1 */
18935 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
18936 "\x00\x00\x00\x00\x00\x00\x00\x00"
18937 "\x00\x00\x00\x00\x00\x00\x00\x00"
18938 "\x00\x00\x00\x00\x00\x00\x00\x00",
18939 .klen = 32,
18940 .fips_skip = 1,
18941 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
18942 "\x00\x00\x00\x00\x00\x00\x00\x00",
18943 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
18944 "\x00\x00\x00\x00\x00\x00\x00\x00"
18945 "\x00\x00\x00\x00\x00\x00\x00\x00"
18946 "\x00\x00\x00\x00\x00\x00\x00\x00",
18947 .ctext = "\x91\x7c\xf6\x9e\xbd\x68\xb2\xec"
18948 "\x9b\x9f\xe9\xa3\xea\xdd\xa6\x92"
18949 "\xcd\x43\xd2\xf5\x95\x98\xed\x85"
18950 "\x8c\x02\xc2\x65\x2f\xbf\x92\x2e",
18951 .len = 32,
18952 }, { /* XTS-AES 2 */
18953 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
18954 "\x11\x11\x11\x11\x11\x11\x11\x11"
18955 "\x22\x22\x22\x22\x22\x22\x22\x22"
18956 "\x22\x22\x22\x22\x22\x22\x22\x22",
18957 .klen = 32,
18958 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
18959 "\x00\x00\x00\x00\x00\x00\x00\x00",
18960 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
18961 "\x44\x44\x44\x44\x44\x44\x44\x44"
18962 "\x44\x44\x44\x44\x44\x44\x44\x44"
18963 "\x44\x44\x44\x44\x44\x44\x44\x44",
18964 .ctext = "\xc4\x54\x18\x5e\x6a\x16\x93\x6e"
18965 "\x39\x33\x40\x38\xac\xef\x83\x8b"
18966 "\xfb\x18\x6f\xff\x74\x80\xad\xc4"
18967 "\x28\x93\x82\xec\xd6\xd3\x94\xf0",
18968 .len = 32,
18969 }, { /* XTS-AES 3 */
18970 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
18971 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
18972 "\x22\x22\x22\x22\x22\x22\x22\x22"
18973 "\x22\x22\x22\x22\x22\x22\x22\x22",
18974 .klen = 32,
18975 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
18976 "\x00\x00\x00\x00\x00\x00\x00\x00",
18977 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
18978 "\x44\x44\x44\x44\x44\x44\x44\x44"
18979 "\x44\x44\x44\x44\x44\x44\x44\x44"
18980 "\x44\x44\x44\x44\x44\x44\x44\x44",
18981 .ctext = "\xaf\x85\x33\x6b\x59\x7a\xfc\x1a"
18982 "\x90\x0b\x2e\xb2\x1e\xc9\x49\xd2"
18983 "\x92\xdf\x4c\x04\x7e\x0b\x21\x53"
18984 "\x21\x86\xa5\x97\x1a\x22\x7a\x89",
18985 .len = 32,
18986 }, { /* XTS-AES 4 */
18987 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
9b8b0405 18988 "\x23\x53\x60\x28\x74\x71\x35\x26"
9b8b0405 18989 "\x31\x41\x59\x26\x53\x58\x97\x93"
92a4c9fe
EB
18990 "\x23\x84\x62\x64\x33\x83\x27\x95",
18991 .klen = 32,
18992 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9b8b0405 18993 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 18994 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
9b8b0405
JG
18995 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
18996 "\x10\x11\x12\x13\x14\x15\x16\x17"
18997 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
18998 "\x20\x21\x22\x23\x24\x25\x26\x27"
18999 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19000 "\x30\x31\x32\x33\x34\x35\x36\x37"
19001 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19002 "\x40\x41\x42\x43\x44\x45\x46\x47"
19003 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19004 "\x50\x51\x52\x53\x54\x55\x56\x57"
19005 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19006 "\x60\x61\x62\x63\x64\x65\x66\x67"
19007 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19008 "\x70\x71\x72\x73\x74\x75\x76\x77"
19009 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19010 "\x80\x81\x82\x83\x84\x85\x86\x87"
19011 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19012 "\x90\x91\x92\x93\x94\x95\x96\x97"
19013 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19014 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19015 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19016 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19017 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19018 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19019 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19020 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19021 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19022 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19023 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19024 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19025 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
19026 "\x00\x01\x02\x03\x04\x05\x06\x07"
19027 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19028 "\x10\x11\x12\x13\x14\x15\x16\x17"
19029 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19030 "\x20\x21\x22\x23\x24\x25\x26\x27"
19031 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19032 "\x30\x31\x32\x33\x34\x35\x36\x37"
19033 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19034 "\x40\x41\x42\x43\x44\x45\x46\x47"
19035 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19036 "\x50\x51\x52\x53\x54\x55\x56\x57"
19037 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19038 "\x60\x61\x62\x63\x64\x65\x66\x67"
19039 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19040 "\x70\x71\x72\x73\x74\x75\x76\x77"
19041 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19042 "\x80\x81\x82\x83\x84\x85\x86\x87"
19043 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19044 "\x90\x91\x92\x93\x94\x95\x96\x97"
19045 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19046 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19047 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19048 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19049 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19050 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19051 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19052 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19053 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19054 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19055 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19056 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19057 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
19058 .ctext = "\x27\xa7\x47\x9b\xef\xa1\xd4\x76"
19059 "\x48\x9f\x30\x8c\xd4\xcf\xa6\xe2"
19060 "\xa9\x6e\x4b\xbe\x32\x08\xff\x25"
19061 "\x28\x7d\xd3\x81\x96\x16\xe8\x9c"
19062 "\xc7\x8c\xf7\xf5\xe5\x43\x44\x5f"
19063 "\x83\x33\xd8\xfa\x7f\x56\x00\x00"
19064 "\x05\x27\x9f\xa5\xd8\xb5\xe4\xad"
19065 "\x40\xe7\x36\xdd\xb4\xd3\x54\x12"
19066 "\x32\x80\x63\xfd\x2a\xab\x53\xe5"
19067 "\xea\x1e\x0a\x9f\x33\x25\x00\xa5"
19068 "\xdf\x94\x87\xd0\x7a\x5c\x92\xcc"
19069 "\x51\x2c\x88\x66\xc7\xe8\x60\xce"
19070 "\x93\xfd\xf1\x66\xa2\x49\x12\xb4"
19071 "\x22\x97\x61\x46\xae\x20\xce\x84"
19072 "\x6b\xb7\xdc\x9b\xa9\x4a\x76\x7a"
19073 "\xae\xf2\x0c\x0d\x61\xad\x02\x65"
19074 "\x5e\xa9\x2d\xc4\xc4\xe4\x1a\x89"
19075 "\x52\xc6\x51\xd3\x31\x74\xbe\x51"
19076 "\xa1\x0c\x42\x11\x10\xe6\xd8\x15"
19077 "\x88\xed\xe8\x21\x03\xa2\x52\xd8"
19078 "\xa7\x50\xe8\x76\x8d\xef\xff\xed"
19079 "\x91\x22\x81\x0a\xae\xb9\x9f\x91"
19080 "\x72\xaf\x82\xb6\x04\xdc\x4b\x8e"
19081 "\x51\xbc\xb0\x82\x35\xa6\xf4\x34"
19082 "\x13\x32\xe4\xca\x60\x48\x2a\x4b"
19083 "\xa1\xa0\x3b\x3e\x65\x00\x8f\xc5"
19084 "\xda\x76\xb7\x0b\xf1\x69\x0d\xb4"
19085 "\xea\xe2\x9c\x5f\x1b\xad\xd0\x3c"
19086 "\x5c\xcf\x2a\x55\xd7\x05\xdd\xcd"
19087 "\x86\xd4\x49\x51\x1c\xeb\x7e\xc3"
19088 "\x0b\xf1\x2b\x1f\xa3\x5b\x91\x3f"
19089 "\x9f\x74\x7a\x8a\xfd\x1b\x13\x0e"
19090 "\x94\xbf\xf9\x4e\xff\xd0\x1a\x91"
19091 "\x73\x5c\xa1\x72\x6a\xcd\x0b\x19"
19092 "\x7c\x4e\x5b\x03\x39\x36\x97\xe1"
19093 "\x26\x82\x6f\xb6\xbb\xde\x8e\xcc"
19094 "\x1e\x08\x29\x85\x16\xe2\xc9\xed"
19095 "\x03\xff\x3c\x1b\x78\x60\xf6\xde"
19096 "\x76\xd4\xce\xcd\x94\xc8\x11\x98"
19097 "\x55\xef\x52\x97\xca\x67\xe9\xf3"
19098 "\xe7\xff\x72\xb1\xe9\x97\x85\xca"
19099 "\x0a\x7e\x77\x20\xc5\xb3\x6d\xc6"
19100 "\xd7\x2c\xac\x95\x74\xc8\xcb\xbc"
19101 "\x2f\x80\x1e\x23\xe5\x6f\xd3\x44"
19102 "\xb0\x7f\x22\x15\x4b\xeb\xa0\xf0"
19103 "\x8c\xe8\x89\x1e\x64\x3e\xd9\x95"
19104 "\xc9\x4d\x9a\x69\xc9\xf1\xb5\xf4"
19105 "\x99\x02\x7a\x78\x57\x2a\xee\xbd"
19106 "\x74\xd2\x0c\xc3\x98\x81\xc2\x13"
19107 "\xee\x77\x0b\x10\x10\xe4\xbe\xa7"
19108 "\x18\x84\x69\x77\xae\x11\x9f\x7a"
19109 "\x02\x3a\xb5\x8c\xca\x0a\xd7\x52"
19110 "\xaf\xe6\x56\xbb\x3c\x17\x25\x6a"
19111 "\x9f\x6e\x9b\xf1\x9f\xdd\x5a\x38"
19112 "\xfc\x82\xbb\xe8\x72\xc5\x53\x9e"
19113 "\xdb\x60\x9e\xf4\xf7\x9c\x20\x3e"
19114 "\xbb\x14\x0f\x2e\x58\x3c\xb2\xad"
19115 "\x15\xb4\xaa\x5b\x65\x50\x16\xa8"
19116 "\x44\x92\x77\xdb\xd4\x77\xef\x2c"
19117 "\x8d\x6c\x01\x7d\xb7\x38\xb1\x8d"
19118 "\xeb\x4a\x42\x7d\x19\x23\xce\x3f"
19119 "\xf2\x62\x73\x57\x79\xa4\x18\xf2"
19120 "\x0a\x28\x2d\xf9\x20\x14\x7b\xea"
19121 "\xbe\x42\x1e\xe5\x31\x9d\x05\x68",
19122 .len = 512,
19123 }, { /* XTS-AES 10, XTS-AES-256, data unit 512 bytes */
9b8b0405
JG
19124 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
19125 "\x23\x53\x60\x28\x74\x71\x35\x26"
19126 "\x62\x49\x77\x57\x24\x70\x93\x69"
19127 "\x99\x59\x57\x49\x66\x96\x76\x27"
19128 "\x31\x41\x59\x26\x53\x58\x97\x93"
19129 "\x23\x84\x62\x64\x33\x83\x27\x95"
19130 "\x02\x88\x41\x97\x16\x93\x99\x37"
19131 "\x51\x05\x82\x09\x74\x94\x45\x92",
19132 .klen = 64,
19133 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
19134 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 19135 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
9b8b0405
JG
19136 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19137 "\x10\x11\x12\x13\x14\x15\x16\x17"
19138 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19139 "\x20\x21\x22\x23\x24\x25\x26\x27"
19140 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19141 "\x30\x31\x32\x33\x34\x35\x36\x37"
19142 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19143 "\x40\x41\x42\x43\x44\x45\x46\x47"
19144 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19145 "\x50\x51\x52\x53\x54\x55\x56\x57"
19146 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19147 "\x60\x61\x62\x63\x64\x65\x66\x67"
19148 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19149 "\x70\x71\x72\x73\x74\x75\x76\x77"
19150 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19151 "\x80\x81\x82\x83\x84\x85\x86\x87"
19152 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19153 "\x90\x91\x92\x93\x94\x95\x96\x97"
19154 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19155 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19156 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19157 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19158 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19159 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19160 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19161 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19162 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19163 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19164 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19165 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19166 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
19167 "\x00\x01\x02\x03\x04\x05\x06\x07"
19168 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19169 "\x10\x11\x12\x13\x14\x15\x16\x17"
19170 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19171 "\x20\x21\x22\x23\x24\x25\x26\x27"
19172 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19173 "\x30\x31\x32\x33\x34\x35\x36\x37"
19174 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19175 "\x40\x41\x42\x43\x44\x45\x46\x47"
19176 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19177 "\x50\x51\x52\x53\x54\x55\x56\x57"
19178 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19179 "\x60\x61\x62\x63\x64\x65\x66\x67"
19180 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19181 "\x70\x71\x72\x73\x74\x75\x76\x77"
19182 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19183 "\x80\x81\x82\x83\x84\x85\x86\x87"
19184 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19185 "\x90\x91\x92\x93\x94\x95\x96\x97"
19186 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19187 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19188 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19189 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19190 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19191 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19192 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19193 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19194 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19195 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19196 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19197 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19198 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
19199 .ctext = "\x1c\x3b\x3a\x10\x2f\x77\x03\x86"
19200 "\xe4\x83\x6c\x99\xe3\x70\xcf\x9b"
19201 "\xea\x00\x80\x3f\x5e\x48\x23\x57"
19202 "\xa4\xae\x12\xd4\x14\xa3\xe6\x3b"
19203 "\x5d\x31\xe2\x76\xf8\xfe\x4a\x8d"
19204 "\x66\xb3\x17\xf9\xac\x68\x3f\x44"
19205 "\x68\x0a\x86\xac\x35\xad\xfc\x33"
19206 "\x45\xbe\xfe\xcb\x4b\xb1\x88\xfd"
19207 "\x57\x76\x92\x6c\x49\xa3\x09\x5e"
19208 "\xb1\x08\xfd\x10\x98\xba\xec\x70"
19209 "\xaa\xa6\x69\x99\xa7\x2a\x82\xf2"
19210 "\x7d\x84\x8b\x21\xd4\xa7\x41\xb0"
19211 "\xc5\xcd\x4d\x5f\xff\x9d\xac\x89"
19212 "\xae\xba\x12\x29\x61\xd0\x3a\x75"
19213 "\x71\x23\xe9\x87\x0f\x8a\xcf\x10"
19214 "\x00\x02\x08\x87\x89\x14\x29\xca"
19215 "\x2a\x3e\x7a\x7d\x7d\xf7\xb1\x03"
19216 "\x55\x16\x5c\x8b\x9a\x6d\x0a\x7d"
19217 "\xe8\xb0\x62\xc4\x50\x0d\xc4\xcd"
19218 "\x12\x0c\x0f\x74\x18\xda\xe3\xd0"
19219 "\xb5\x78\x1c\x34\x80\x3f\xa7\x54"
19220 "\x21\xc7\x90\xdf\xe1\xde\x18\x34"
19221 "\xf2\x80\xd7\x66\x7b\x32\x7f\x6c"
19222 "\x8c\xd7\x55\x7e\x12\xac\x3a\x0f"
19223 "\x93\xec\x05\xc5\x2e\x04\x93\xef"
19224 "\x31\xa1\x2d\x3d\x92\x60\xf7\x9a"
19225 "\x28\x9d\x6a\x37\x9b\xc7\x0c\x50"
19226 "\x84\x14\x73\xd1\xa8\xcc\x81\xec"
19227 "\x58\x3e\x96\x45\xe0\x7b\x8d\x96"
19228 "\x70\x65\x5b\xa5\xbb\xcf\xec\xc6"
19229 "\xdc\x39\x66\x38\x0a\xd8\xfe\xcb"
19230 "\x17\xb6\xba\x02\x46\x9a\x02\x0a"
19231 "\x84\xe1\x8e\x8f\x84\x25\x20\x70"
19232 "\xc1\x3e\x9f\x1f\x28\x9b\xe5\x4f"
19233 "\xbc\x48\x14\x57\x77\x8f\x61\x60"
19234 "\x15\xe1\x32\x7a\x02\xb1\x40\xf1"
19235 "\x50\x5e\xb3\x09\x32\x6d\x68\x37"
19236 "\x8f\x83\x74\x59\x5c\x84\x9d\x84"
19237 "\xf4\xc3\x33\xec\x44\x23\x88\x51"
19238 "\x43\xcb\x47\xbd\x71\xc5\xed\xae"
19239 "\x9b\xe6\x9a\x2f\xfe\xce\xb1\xbe"
19240 "\xc9\xde\x24\x4f\xbe\x15\x99\x2b"
19241 "\x11\xb7\x7c\x04\x0f\x12\xbd\x8f"
19242 "\x6a\x97\x5a\x44\xa0\xf9\x0c\x29"
19243 "\xa9\xab\xc3\xd4\xd8\x93\x92\x72"
19244 "\x84\xc5\x87\x54\xcc\xe2\x94\x52"
19245 "\x9f\x86\x14\xdc\xd2\xab\xa9\x91"
19246 "\x92\x5f\xed\xc4\xae\x74\xff\xac"
19247 "\x6e\x33\x3b\x93\xeb\x4a\xff\x04"
19248 "\x79\xda\x9a\x41\x0e\x44\x50\xe0"
19249 "\xdd\x7a\xe4\xc6\xe2\x91\x09\x00"
19250 "\x57\x5d\xa4\x01\xfc\x07\x05\x9f"
19251 "\x64\x5e\x8b\x7e\x9b\xfd\xef\x33"
19252 "\x94\x30\x54\xff\x84\x01\x14\x93"
19253 "\xc2\x7b\x34\x29\xea\xed\xb4\xed"
19254 "\x53\x76\x44\x1a\x77\xed\x43\x85"
19255 "\x1a\xd7\x7f\x16\xf5\x41\xdf\xd2"
19256 "\x69\xd5\x0d\x6a\x5f\x14\xfb\x0a"
19257 "\xab\x1c\xbb\x4c\x15\x50\xbe\x97"
19258 "\xf7\xab\x40\x66\x19\x3c\x4c\xaa"
19259 "\x77\x3d\xad\x38\x01\x4b\xd2\x09"
19260 "\x2f\xa7\x55\xc8\x24\xbb\x5e\x54"
19261 "\xc4\xf3\x6f\xfd\xa9\xfc\xea\x70"
19262 "\xb9\xc6\xe6\x93\xe1\x48\xc1\x51",
19263 .len = 512,
92a4c9fe 19264 }
da7f033d
HX
19265};
19266
92a4c9fe
EB
19267static const struct cipher_testvec aes_ctr_tv_template[] = {
19268 { /* From NIST Special Publication 800-38A, Appendix F.5 */
19269 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
19270 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
da7f033d 19271 .klen = 16,
92a4c9fe
EB
19272 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19273 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
19274 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19275 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
19276 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
19277 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
19278 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
19279 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
19280 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
19281 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
19282 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
19283 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
19284 .ctext = "\x87\x4d\x61\x91\xb6\x20\xe3\x26"
19285 "\x1b\xef\x68\x64\x99\x0d\xb6\xce"
19286 "\x98\x06\xf6\x6b\x79\x70\xfd\xff"
19287 "\x86\x17\x18\x7b\xb9\xff\xfd\xff"
19288 "\x5a\xe4\xdf\x3e\xdb\xd5\xd3\x5e"
19289 "\x5b\x4f\x09\x02\x0d\xb0\x3e\xab"
19290 "\x1e\x03\x1d\xda\x2f\xbe\x03\xd1"
19291 "\x79\x21\x70\xa0\xf3\x00\x9c\xee",
19292 .len = 64,
da7f033d 19293 }, {
92a4c9fe
EB
19294 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
19295 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
19296 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
da7f033d 19297 .klen = 24,
92a4c9fe
EB
19298 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19299 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
19300 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19301 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
19302 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
19303 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
19304 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
19305 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
19306 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
19307 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
19308 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
19309 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
19310 .ctext = "\x1a\xbc\x93\x24\x17\x52\x1c\xa2"
19311 "\x4f\x2b\x04\x59\xfe\x7e\x6e\x0b"
19312 "\x09\x03\x39\xec\x0a\xa6\xfa\xef"
19313 "\xd5\xcc\xc2\xc6\xf4\xce\x8e\x94"
19314 "\x1e\x36\xb2\x6b\xd1\xeb\xc6\x70"
19315 "\xd1\xbd\x1d\x66\x56\x20\xab\xf7"
19316 "\x4f\x78\xa7\xf6\xd2\x98\x09\x58"
19317 "\x5a\x97\xda\xec\x58\xc6\xb0\x50",
19318 .len = 64,
da7f033d 19319 }, {
92a4c9fe
EB
19320 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
19321 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
19322 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
19323 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
da7f033d 19324 .klen = 32,
92a4c9fe
EB
19325 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19326 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
19327 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19328 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
19329 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
19330 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
19331 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
19332 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
19333 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
19334 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
19335 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
19336 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
19337 .ctext = "\x60\x1e\xc3\x13\x77\x57\x89\xa5"
19338 "\xb7\xa7\xf5\x04\xbb\xf3\xd2\x28"
19339 "\xf4\x43\xe3\xca\x4d\x62\xb5\x9a"
19340 "\xca\x84\xe9\x90\xca\xca\xf5\xc5"
19341 "\x2b\x09\x30\xda\xa2\x3d\xe9\x4c"
19342 "\xe8\x70\x17\xba\x2d\x84\x98\x8d"
19343 "\xdf\xc9\xc5\x8d\xb6\x7a\xad\xa6"
19344 "\x13\xc2\xdd\x08\x45\x79\x41\xa6",
19345 .len = 64,
c3b9e8f6 19346 }, { /* Generated with Crypto++ */
92a4c9fe
EB
19347 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
19348 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
19349 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
19350 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
c3b9e8f6 19351 .klen = 32,
92a4c9fe
EB
19352 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
19353 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
19354 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
19355 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 19356 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
c3b9e8f6
JK
19357 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
19358 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
19359 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
19360 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
19361 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
19362 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
19363 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
19364 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
19365 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
19366 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
19367 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
19368 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
19369 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
19370 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
19371 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
19372 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
19373 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
19374 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
19375 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
19376 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
19377 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
19378 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
19379 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
19380 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
19381 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
19382 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
19383 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
19384 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
19385 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
19386 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
19387 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
19388 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
19389 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
19390 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
19391 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
19392 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
19393 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
19394 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
19395 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
19396 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
19397 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
19398 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
19399 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
19400 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
19401 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
19402 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
19403 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
19404 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
19405 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
19406 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
19407 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
19408 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
19409 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
19410 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
19411 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
19412 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
19413 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
19414 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
19415 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
19416 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
19417 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
92a4c9fe
EB
19418 .ctext = "\x04\xF3\xD3\x88\x17\xEF\xDC\xEF"
19419 "\x8B\x04\xF8\x3A\x66\x8D\x1A\x53"
19420 "\x57\x1F\x4B\x23\xE4\xA0\xAF\xF9"
19421 "\x69\x95\x35\x98\x8D\x4D\x8C\xC1"
19422 "\xF0\xB2\x7F\x80\xBB\x54\x28\xA2"
19423 "\x7A\x1B\x9F\x77\xEC\x0E\x6E\xDE"
19424 "\xF0\xEC\xB8\xE4\x20\x62\xEE\xDB"
19425 "\x5D\xF5\xDD\xE3\x54\xFC\xDD\xEB"
19426 "\x6A\xEE\x65\xA1\x21\xD6\xD7\x81"
19427 "\x47\x61\x12\x4D\xC2\x8C\xFA\x78"
19428 "\x1F\x28\x02\x01\xC3\xFC\x1F\xEC"
19429 "\x0F\x10\x4F\xB3\x12\x45\xC6\x3B"
19430 "\x7E\x08\xF9\x5A\xD0\x5D\x73\x2D"
19431 "\x58\xA4\xE5\xCB\x1C\xB4\xCE\x74"
19432 "\x32\x41\x1F\x31\x9C\x08\xA2\x5D"
19433 "\x67\xEB\x72\x1D\xF8\xE7\x70\x54"
19434 "\x34\x4B\x31\x69\x84\x66\x96\x44"
19435 "\x56\xCC\x1E\xD9\xE6\x13\x6A\xB9"
19436 "\x2D\x0A\x05\x45\x2D\x90\xCC\xDF"
19437 "\x16\x5C\x5F\x79\x34\x52\x54\xFE"
19438 "\xFE\xCD\xAD\x04\x2E\xAD\x86\x06"
19439 "\x1F\x37\xE8\x28\xBC\xD3\x8F\x5B"
19440 "\x92\x66\x87\x3B\x8A\x0A\x1A\xCC"
19441 "\x6E\xAB\x9F\x0B\xFA\x5C\xE6\xFD"
19442 "\x3C\x98\x08\x12\xEC\xAA\x9E\x11"
19443 "\xCA\xB2\x1F\xCE\x5E\x5B\xB2\x72"
19444 "\x9C\xCC\x5D\xC5\xE0\x32\xC0\x56"
19445 "\xD5\x45\x16\xD2\xAF\x13\x66\xF7"
19446 "\x8C\x67\xAC\x79\xB2\xAF\x56\x27"
19447 "\x3F\xCC\xFE\xCB\x1E\xC0\x75\xF1"
19448 "\xA7\xC9\xC3\x1D\x8E\xDD\xF9\xD4"
19449 "\x42\xC8\x21\x08\x16\xF7\x01\xD7"
19450 "\xAC\x8E\x3F\x1D\x56\xC1\x06\xE4"
19451 "\x9C\x62\xD6\xA5\x6A\x50\x44\xB3"
19452 "\x35\x1C\x82\xB9\x10\xF9\x42\xA1"
19453 "\xFC\x74\x9B\x44\x4F\x25\x02\xE3"
19454 "\x08\xF5\xD4\x32\x39\x08\x11\xE8"
19455 "\xD2\x6B\x50\x53\xD4\x08\xD1\x6B"
19456 "\x3A\x4A\x68\x7B\x7C\xCD\x46\x5E"
19457 "\x0D\x07\x19\xDB\x67\xD7\x98\x91"
19458 "\xD7\x17\x10\x9B\x7B\x8A\x9B\x33"
19459 "\xAE\xF3\x00\xA6\xD4\x15\xD9\xEA"
19460 "\x85\x99\x22\xE8\x91\x38\x70\x83"
19461 "\x93\x01\x24\x6C\xFA\x9A\xB9\x07"
19462 "\xEA\x8D\x3B\xD9\x2A\x43\x59\x16"
19463 "\x2F\x69\xEE\x84\x36\x44\x76\x98"
19464 "\xF3\x04\x2A\x7C\x74\x3D\x29\x2B"
19465 "\x0D\xAD\x8F\x44\x82\x9E\x57\x8D"
19466 "\xAC\xED\x18\x1F\x50\xA4\xF5\x98"
19467 "\x1F\xBD\x92\x91\x1B\x2D\xA6\xD6"
19468 "\xD2\xE3\x02\xAA\x92\x3B\xC6\xB3"
19469 "\x1B\x39\x72\xD5\x26\xCA\x04\xE0"
19470 "\xFC\x58\x78\xBB\xB1\x3F\xA1\x9C"
19471 "\x42\x24\x3E\x2E\x22\xBB\x4B\xBA"
19472 "\xF4\x52\x0A\xE6\xAE\x47\xB4\x7D"
19473 "\x1D\xA8\xBE\x81\x1A\x75\xDA\xAC"
19474 "\xA6\x25\x1E\xEF\x3A\xC0\x6C\x63"
19475 "\xEF\xDC\xC9\x79\x10\x26\xE8\x61"
19476 "\x29\xFC\xA4\x05\xDF\x7D\x5C\x63"
19477 "\x10\x09\x9B\x46\x9B\xF2\x2C\x2B"
19478 "\xFA\x3A\x05\x4C\xFA\xD1\xFF\xFE"
19479 "\xF1\x4C\xE5\xB2\x91\x64\x0C\x51",
19480 .len = 496,
c3b9e8f6 19481 }, { /* Generated with Crypto++ */
92a4c9fe
EB
19482 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
19483 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
19484 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
19485 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
c3b9e8f6 19486 .klen = 32,
92a4c9fe
EB
19487 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
19488 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
e674dbc0
EB
19489 .iv_out = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
19490 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x62",
92a4c9fe 19491 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
c3b9e8f6
JK
19492 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
19493 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
19494 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
19495 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
19496 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
19497 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
19498 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
19499 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
19500 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
19501 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
19502 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
19503 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
19504 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
19505 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
19506 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
19507 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
19508 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
19509 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
19510 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
19511 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
19512 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
19513 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
19514 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
19515 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
19516 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
19517 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
19518 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
19519 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
19520 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
19521 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
19522 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
19523 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
19524 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
19525 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
19526 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
19527 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
19528 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
19529 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
19530 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
19531 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
19532 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
19533 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
19534 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
19535 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
19536 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
19537 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
19538 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
19539 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
19540 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
19541 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
19542 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
19543 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
19544 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
19545 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
19546 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
19547 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
19548 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
19549 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
19550 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
19551 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
92a4c9fe
EB
19552 "\xED\x56\xBF\x28\xB4\x1D\x86\x12"
19553 "\x7B\xE4\x4D",
19554 .ctext = "\xDA\x4E\x3F\xBC\xE8\xB6\x3A\xA2"
19555 "\xD5\x4D\x84\x4A\xA9\x0C\xE1\xA5"
19556 "\xB8\x73\xBC\xF9\xBB\x59\x2F\x44"
19557 "\x8B\xAB\x82\x6C\xB4\x32\x9A\xDE"
19558 "\x5A\x0B\xDB\x7A\x6B\xF2\x38\x9F"
19559 "\x06\xF7\xF7\xFF\xFF\xC0\x8A\x2E"
19560 "\x76\xEA\x06\x32\x23\xF3\x59\x2E"
19561 "\x75\xDE\x71\x86\x3C\x98\x23\x44"
19562 "\x5B\xF2\xFA\x6A\x00\xBB\xC1\xAD"
19563 "\x58\xBD\x3E\x6F\x2E\xB4\x19\x04"
19564 "\x70\x8B\x92\x55\x23\xE9\x6A\x3A"
19565 "\x78\x7A\x1B\x10\x85\x52\x9C\x12"
19566 "\xE4\x55\x81\x21\xCE\x53\xD0\x3B"
19567 "\x63\x77\x2C\x74\xD1\xF5\x60\xF3"
19568 "\xA1\xDE\x44\x3C\x8F\x4D\x2F\xDD"
19569 "\x8A\xFE\x3C\x42\x8E\xD3\xF2\x8E"
19570 "\xA8\x28\x69\x65\x31\xE1\x45\x83"
19571 "\xE4\x49\xC4\x9C\xA7\x28\xAA\x21"
19572 "\xCD\x5D\x0F\x15\xB7\x93\x07\x26"
19573 "\xB0\x65\x6D\x91\x90\x23\x7A\xC6"
19574 "\xDB\x68\xB0\xA1\x8E\xA4\x76\x4E"
19575 "\xC6\x91\x83\x20\x92\x4D\x63\x7A"
19576 "\x45\x18\x18\x74\x19\xAD\x71\x01"
19577 "\x6B\x23\xAD\x9D\x4E\xE4\x6E\x46"
19578 "\xC9\x73\x7A\xF9\x02\x95\xF4\x07"
19579 "\x0E\x7A\xA6\xC5\xAE\xFA\x15\x2C"
19580 "\x51\x71\xF1\xDC\x22\xB6\xAC\xD8"
19581 "\x19\x24\x44\xBC\x0C\xFB\x3C\x2D"
19582 "\xB1\x50\x47\x15\x0E\xDB\xB6\xD7"
19583 "\xE8\x61\xE5\x95\x52\x1E\x3E\x49"
19584 "\x70\xE9\x66\x04\x4C\xE1\xAF\xBD"
19585 "\xDD\x15\x3B\x20\x59\x24\xFF\xB0"
19586 "\x39\xAA\xE7\xBF\x23\xA3\x6E\xD5"
19587 "\x15\xF0\x61\x4F\xAE\x89\x10\x58"
19588 "\x5A\x33\x95\x52\x2A\xB5\x77\x9C"
19589 "\xA5\x43\x80\x40\x27\x2D\xAE\xD9"
19590 "\x3F\xE0\x80\x94\x78\x79\xCB\x7E"
19591 "\xAD\x12\x44\x4C\xEC\x27\xB0\xEE"
19592 "\x0B\x05\x2A\x82\x99\x58\xBB\x7A"
19593 "\x8D\x6D\x9D\x8E\xE2\x8E\xE7\x93"
19594 "\x2F\xB3\x09\x8D\x06\xD5\xEE\x70"
19595 "\x16\xAE\x35\xC5\x52\x0F\x46\x1F"
19596 "\x71\xF9\x5E\xF2\x67\xDC\x98\x2F"
19597 "\xA3\x23\xAA\xD5\xD0\x49\xF4\xA6"
19598 "\xF6\xB8\x32\xCD\xD6\x85\x73\x60"
19599 "\x59\x20\xE7\x55\x0E\x91\xE2\x0C"
19600 "\x3F\x1C\xEB\x3D\xDF\x52\x64\xF2"
19601 "\x7D\x8B\x5D\x63\x16\xB9\xB2\x5D"
19602 "\x5E\xAB\xB2\x97\xAB\x78\x44\xE7"
19603 "\xC6\x72\x20\xC5\x90\x9B\xDC\x5D"
19604 "\xB0\xEF\x44\xEF\x87\x31\x8D\xF4"
19605 "\xFB\x81\x5D\xF7\x96\x96\xD4\x50"
19606 "\x89\xA7\xF6\xB9\x67\x76\x40\x9E"
19607 "\x9D\x40\xD5\x2C\x30\xB8\x01\x8F"
19608 "\xE4\x7B\x71\x48\xA9\xA0\xA0\x1D"
19609 "\x87\x52\xA4\x91\xA9\xD7\xA9\x51"
19610 "\xD9\x59\xF7\xCC\x63\x22\xC1\x8D"
19611 "\x84\x7B\xD8\x22\x32\x5C\x6F\x1D"
19612 "\x6E\x9F\xFA\xDD\x49\x40\xDC\x37"
19613 "\x14\x8C\xE1\x80\x1B\xDD\x36\x2A"
19614 "\xD0\xE9\x54\x99\x5D\xBA\x3B\x11"
19615 "\xD8\xFE\xC9\x5B\x5C\x25\xE5\x76"
19616 "\xFB\xF2\x3F",
19617 .len = 499,
da7f033d
HX
19618 },
19619};
19620
92a4c9fe
EB
19621static const struct cipher_testvec aes_ctr_rfc3686_tv_template[] = {
19622 { /* From RFC 3686 */
19623 .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc"
19624 "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
19625 "\x00\x00\x00\x30",
19626 .klen = 20,
19627 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
19628 .ptext = "Single block msg",
19629 .ctext = "\xe4\x09\x5d\x4f\xb7\xa7\xb3\x79"
19630 "\x2d\x61\x75\xa3\x26\x13\x11\xb8",
19631 .len = 16,
da7f033d 19632 }, {
92a4c9fe
EB
19633 .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
19634 "\x43\xd6\xce\x1f\x32\x53\x91\x63"
19635 "\x00\x6c\xb6\xdb",
19636 .klen = 20,
19637 .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
19638 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d
HX
19639 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19640 "\x10\x11\x12\x13\x14\x15\x16\x17"
19641 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
19642 .ctext = "\x51\x04\xa1\x06\x16\x8a\x72\xd9"
19643 "\x79\x0d\x41\xee\x8e\xda\xd3\x88"
19644 "\xeb\x2e\x1e\xfc\x46\xda\x57\xc8"
19645 "\xfc\xe6\x30\xdf\x91\x41\xbe\x28",
19646 .len = 32,
da7f033d 19647 }, {
92a4c9fe
EB
19648 .key = "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79"
19649 "\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed"
19650 "\x86\x3d\x06\xcc\xfd\xb7\x85\x15"
19651 "\x00\x00\x00\x48",
19652 .klen = 28,
19653 .iv = "\x36\x73\x3c\x14\x7d\x6d\x93\xcb",
19654 .ptext = "Single block msg",
19655 .ctext = "\x4b\x55\x38\x4f\xe2\x59\xc9\xc8"
19656 "\x4e\x79\x35\xa0\x03\xcb\xe9\x28",
19657 .len = 16,
da7f033d 19658 }, {
92a4c9fe
EB
19659 .key = "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c"
19660 "\x19\xe7\x34\x08\x19\xe0\xf6\x9c"
19661 "\x67\x8c\x3d\xb8\xe6\xf6\xa9\x1a"
19662 "\x00\x96\xb0\x3b",
19663 .klen = 28,
19664 .iv = "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d",
19665 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d
HX
19666 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19667 "\x10\x11\x12\x13\x14\x15\x16\x17"
19668 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
19669 .ctext = "\x45\x32\x43\xfc\x60\x9b\x23\x32"
19670 "\x7e\xdf\xaa\xfa\x71\x31\xcd\x9f"
19671 "\x84\x90\x70\x1c\x5a\xd4\xa7\x9c"
19672 "\xfc\x1f\xe0\xff\x42\xf4\xfb\x00",
19673 .len = 32,
da7f033d 19674 }, {
92a4c9fe
EB
19675 .key = "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f"
19676 "\x4c\x8a\x05\x42\xc8\x69\x6f\x6c"
19677 "\x6a\x81\xaf\x1e\xec\x96\xb4\xd3"
19678 "\x7f\xc1\xd6\x89\xe6\xc1\xc1\x04"
19679 "\x00\x00\x00\x60",
19680 .klen = 36,
19681 .iv = "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2",
19682 .ptext = "Single block msg",
19683 .ctext = "\x14\x5a\xd0\x1d\xbf\x82\x4e\xc7"
19684 "\x56\x08\x63\xdc\x71\xe3\xe0\xc0",
19685 .len = 16,
bca4feb0 19686 }, {
92a4c9fe
EB
19687 .key = "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb"
19688 "\x07\x96\x36\x58\x79\xef\xf8\x86"
19689 "\xc6\x6d\xd5\x1a\x5b\x6a\x99\x74"
19690 "\x4b\x50\x59\x0c\x87\xa2\x38\x84"
19691 "\x00\xfa\xac\x24",
19692 .klen = 36,
19693 .iv = "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75",
19694 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
e46e9a46
HG
19695 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19696 "\x10\x11\x12\x13\x14\x15\x16\x17"
19697 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
19698 .ctext = "\xf0\x5e\x23\x1b\x38\x94\x61\x2c"
19699 "\x49\xee\x00\x0b\x80\x4e\xb2\xa9"
19700 "\xb8\x30\x6b\x50\x8f\x83\x9d\x6a"
19701 "\x55\x30\x83\x1d\x93\x44\xaf\x1c",
19702 .len = 32,
bca4feb0 19703 }, {
92a4c9fe
EB
19704 // generated using Crypto++
19705 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
19706 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19707 "\x10\x11\x12\x13\x14\x15\x16\x17"
19708 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19709 "\x00\x00\x00\x00",
19710 .klen = 32 + 4,
19711 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
19712 .ptext =
19713 "\x00\x01\x02\x03\x04\x05\x06\x07"
19714 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19715 "\x10\x11\x12\x13\x14\x15\x16\x17"
19716 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19717 "\x20\x21\x22\x23\x24\x25\x26\x27"
19718 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19719 "\x30\x31\x32\x33\x34\x35\x36\x37"
19720 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19721 "\x40\x41\x42\x43\x44\x45\x46\x47"
19722 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19723 "\x50\x51\x52\x53\x54\x55\x56\x57"
19724 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19725 "\x60\x61\x62\x63\x64\x65\x66\x67"
19726 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19727 "\x70\x71\x72\x73\x74\x75\x76\x77"
19728 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19729 "\x80\x81\x82\x83\x84\x85\x86\x87"
19730 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19731 "\x90\x91\x92\x93\x94\x95\x96\x97"
19732 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19733 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19734 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19735 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19736 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19737 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19738 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19739 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19740 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19741 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19742 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19743 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19744 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
19745 "\x00\x03\x06\x09\x0c\x0f\x12\x15"
19746 "\x18\x1b\x1e\x21\x24\x27\x2a\x2d"
19747 "\x30\x33\x36\x39\x3c\x3f\x42\x45"
19748 "\x48\x4b\x4e\x51\x54\x57\x5a\x5d"
19749 "\x60\x63\x66\x69\x6c\x6f\x72\x75"
19750 "\x78\x7b\x7e\x81\x84\x87\x8a\x8d"
19751 "\x90\x93\x96\x99\x9c\x9f\xa2\xa5"
19752 "\xa8\xab\xae\xb1\xb4\xb7\xba\xbd"
19753 "\xc0\xc3\xc6\xc9\xcc\xcf\xd2\xd5"
19754 "\xd8\xdb\xde\xe1\xe4\xe7\xea\xed"
19755 "\xf0\xf3\xf6\xf9\xfc\xff\x02\x05"
19756 "\x08\x0b\x0e\x11\x14\x17\x1a\x1d"
19757 "\x20\x23\x26\x29\x2c\x2f\x32\x35"
19758 "\x38\x3b\x3e\x41\x44\x47\x4a\x4d"
19759 "\x50\x53\x56\x59\x5c\x5f\x62\x65"
19760 "\x68\x6b\x6e\x71\x74\x77\x7a\x7d"
19761 "\x80\x83\x86\x89\x8c\x8f\x92\x95"
19762 "\x98\x9b\x9e\xa1\xa4\xa7\xaa\xad"
19763 "\xb0\xb3\xb6\xb9\xbc\xbf\xc2\xc5"
19764 "\xc8\xcb\xce\xd1\xd4\xd7\xda\xdd"
19765 "\xe0\xe3\xe6\xe9\xec\xef\xf2\xf5"
19766 "\xf8\xfb\xfe\x01\x04\x07\x0a\x0d"
19767 "\x10\x13\x16\x19\x1c\x1f\x22\x25"
19768 "\x28\x2b\x2e\x31\x34\x37\x3a\x3d"
19769 "\x40\x43\x46\x49\x4c\x4f\x52\x55"
19770 "\x58\x5b\x5e\x61\x64\x67\x6a\x6d"
19771 "\x70\x73\x76\x79\x7c\x7f\x82\x85"
19772 "\x88\x8b\x8e\x91\x94\x97\x9a\x9d"
19773 "\xa0\xa3\xa6\xa9\xac\xaf\xb2\xb5"
19774 "\xb8\xbb\xbe\xc1\xc4\xc7\xca\xcd"
19775 "\xd0\xd3\xd6\xd9\xdc\xdf\xe2\xe5"
19776 "\xe8\xeb\xee\xf1\xf4\xf7\xfa\xfd"
19777 "\x00\x05\x0a\x0f\x14\x19\x1e\x23"
19778 "\x28\x2d\x32\x37\x3c\x41\x46\x4b"
19779 "\x50\x55\x5a\x5f\x64\x69\x6e\x73"
19780 "\x78\x7d\x82\x87\x8c\x91\x96\x9b"
19781 "\xa0\xa5\xaa\xaf\xb4\xb9\xbe\xc3"
19782 "\xc8\xcd\xd2\xd7\xdc\xe1\xe6\xeb"
19783 "\xf0\xf5\xfa\xff\x04\x09\x0e\x13"
19784 "\x18\x1d\x22\x27\x2c\x31\x36\x3b"
19785 "\x40\x45\x4a\x4f\x54\x59\x5e\x63"
19786 "\x68\x6d\x72\x77\x7c\x81\x86\x8b"
19787 "\x90\x95\x9a\x9f\xa4\xa9\xae\xb3"
19788 "\xb8\xbd\xc2\xc7\xcc\xd1\xd6\xdb"
19789 "\xe0\xe5\xea\xef\xf4\xf9\xfe\x03"
19790 "\x08\x0d\x12\x17\x1c\x21\x26\x2b"
19791 "\x30\x35\x3a\x3f\x44\x49\x4e\x53"
19792 "\x58\x5d\x62\x67\x6c\x71\x76\x7b"
19793 "\x80\x85\x8a\x8f\x94\x99\x9e\xa3"
19794 "\xa8\xad\xb2\xb7\xbc\xc1\xc6\xcb"
19795 "\xd0\xd5\xda\xdf\xe4\xe9\xee\xf3"
19796 "\xf8\xfd\x02\x07\x0c\x11\x16\x1b"
19797 "\x20\x25\x2a\x2f\x34\x39\x3e\x43"
19798 "\x48\x4d\x52\x57\x5c\x61\x66\x6b"
19799 "\x70\x75\x7a\x7f\x84\x89\x8e\x93"
19800 "\x98\x9d\xa2\xa7\xac\xb1\xb6\xbb"
19801 "\xc0\xc5\xca\xcf\xd4\xd9\xde\xe3"
19802 "\xe8\xed\xf2\xf7\xfc\x01\x06\x0b"
19803 "\x10\x15\x1a\x1f\x24\x29\x2e\x33"
19804 "\x38\x3d\x42\x47\x4c\x51\x56\x5b"
19805 "\x60\x65\x6a\x6f\x74\x79\x7e\x83"
19806 "\x88\x8d\x92\x97\x9c\xa1\xa6\xab"
19807 "\xb0\xb5\xba\xbf\xc4\xc9\xce\xd3"
19808 "\xd8\xdd\xe2\xe7\xec\xf1\xf6\xfb"
19809 "\x00\x07\x0e\x15\x1c\x23\x2a\x31"
19810 "\x38\x3f\x46\x4d\x54\x5b\x62\x69"
19811 "\x70\x77\x7e\x85\x8c\x93\x9a\xa1"
19812 "\xa8\xaf\xb6\xbd\xc4\xcb\xd2\xd9"
19813 "\xe0\xe7\xee\xf5\xfc\x03\x0a\x11"
19814 "\x18\x1f\x26\x2d\x34\x3b\x42\x49"
19815 "\x50\x57\x5e\x65\x6c\x73\x7a\x81"
19816 "\x88\x8f\x96\x9d\xa4\xab\xb2\xb9"
19817 "\xc0\xc7\xce\xd5\xdc\xe3\xea\xf1"
19818 "\xf8\xff\x06\x0d\x14\x1b\x22\x29"
19819 "\x30\x37\x3e\x45\x4c\x53\x5a\x61"
19820 "\x68\x6f\x76\x7d\x84\x8b\x92\x99"
19821 "\xa0\xa7\xae\xb5\xbc\xc3\xca\xd1"
19822 "\xd8\xdf\xe6\xed\xf4\xfb\x02\x09"
19823 "\x10\x17\x1e\x25\x2c\x33\x3a\x41"
19824 "\x48\x4f\x56\x5d\x64\x6b\x72\x79"
19825 "\x80\x87\x8e\x95\x9c\xa3\xaa\xb1"
19826 "\xb8\xbf\xc6\xcd\xd4\xdb\xe2\xe9"
19827 "\xf0\xf7\xfe\x05\x0c\x13\x1a\x21"
19828 "\x28\x2f\x36\x3d\x44\x4b\x52\x59"
19829 "\x60\x67\x6e\x75\x7c\x83\x8a\x91"
19830 "\x98\x9f\xa6\xad\xb4\xbb\xc2\xc9"
19831 "\xd0\xd7\xde\xe5\xec\xf3\xfa\x01"
19832 "\x08\x0f\x16\x1d\x24\x2b\x32\x39"
19833 "\x40\x47\x4e\x55\x5c\x63\x6a\x71"
19834 "\x78\x7f\x86\x8d\x94\x9b\xa2\xa9"
19835 "\xb0\xb7\xbe\xc5\xcc\xd3\xda\xe1"
19836 "\xe8\xef\xf6\xfd\x04\x0b\x12\x19"
19837 "\x20\x27\x2e\x35\x3c\x43\x4a\x51"
19838 "\x58\x5f\x66\x6d\x74\x7b\x82\x89"
19839 "\x90\x97\x9e\xa5\xac\xb3\xba\xc1"
19840 "\xc8\xcf\xd6\xdd\xe4\xeb\xf2\xf9"
19841 "\x00\x09\x12\x1b\x24\x2d\x36\x3f"
19842 "\x48\x51\x5a\x63\x6c\x75\x7e\x87"
19843 "\x90\x99\xa2\xab\xb4\xbd\xc6\xcf"
19844 "\xd8\xe1\xea\xf3\xfc\x05\x0e\x17"
19845 "\x20\x29\x32\x3b\x44\x4d\x56\x5f"
19846 "\x68\x71\x7a\x83\x8c\x95\x9e\xa7"
19847 "\xb0\xb9\xc2\xcb\xd4\xdd\xe6\xef"
19848 "\xf8\x01\x0a\x13\x1c\x25\x2e\x37"
19849 "\x40\x49\x52\x5b\x64\x6d\x76\x7f"
19850 "\x88\x91\x9a\xa3\xac\xb5\xbe\xc7"
19851 "\xd0\xd9\xe2\xeb\xf4\xfd\x06\x0f"
19852 "\x18\x21\x2a\x33\x3c\x45\x4e\x57"
19853 "\x60\x69\x72\x7b\x84\x8d\x96\x9f"
19854 "\xa8\xb1\xba\xc3\xcc\xd5\xde\xe7"
19855 "\xf0\xf9\x02\x0b\x14\x1d\x26\x2f"
19856 "\x38\x41\x4a\x53\x5c\x65\x6e\x77"
19857 "\x80\x89\x92\x9b\xa4\xad\xb6\xbf"
19858 "\xc8\xd1\xda\xe3\xec\xf5\xfe\x07"
19859 "\x10\x19\x22\x2b\x34\x3d\x46\x4f"
19860 "\x58\x61\x6a\x73\x7c\x85\x8e\x97"
19861 "\xa0\xa9\xb2\xbb\xc4\xcd\xd6\xdf"
19862 "\xe8\xf1\xfa\x03\x0c\x15\x1e\x27"
19863 "\x30\x39\x42\x4b\x54\x5d\x66\x6f"
19864 "\x78\x81\x8a\x93\x9c\xa5\xae\xb7"
19865 "\xc0\xc9\xd2\xdb\xe4\xed\xf6\xff"
19866 "\x08\x11\x1a\x23\x2c\x35\x3e\x47"
19867 "\x50\x59\x62\x6b\x74\x7d\x86\x8f"
19868 "\x98\xa1\xaa\xb3\xbc\xc5\xce\xd7"
19869 "\xe0\xe9\xf2\xfb\x04\x0d\x16\x1f"
19870 "\x28\x31\x3a\x43\x4c\x55\x5e\x67"
19871 "\x70\x79\x82\x8b\x94\x9d\xa6\xaf"
19872 "\xb8\xc1\xca\xd3\xdc\xe5\xee\xf7"
19873 "\x00\x0b\x16\x21\x2c\x37\x42\x4d"
19874 "\x58\x63\x6e\x79\x84\x8f\x9a\xa5"
19875 "\xb0\xbb\xc6\xd1\xdc\xe7\xf2\xfd"
19876 "\x08\x13\x1e\x29\x34\x3f\x4a\x55"
19877 "\x60\x6b\x76\x81\x8c\x97\xa2\xad"
19878 "\xb8\xc3\xce\xd9\xe4\xef\xfa\x05"
19879 "\x10\x1b\x26\x31\x3c\x47\x52\x5d"
19880 "\x68\x73\x7e\x89\x94\x9f\xaa\xb5"
19881 "\xc0\xcb\xd6\xe1\xec\xf7\x02\x0d"
19882 "\x18\x23\x2e\x39\x44\x4f\x5a\x65"
19883 "\x70\x7b\x86\x91\x9c\xa7\xb2\xbd"
19884 "\xc8\xd3\xde\xe9\xf4\xff\x0a\x15"
19885 "\x20\x2b\x36\x41\x4c\x57\x62\x6d"
19886 "\x78\x83\x8e\x99\xa4\xaf\xba\xc5"
19887 "\xd0\xdb\xe6\xf1\xfc\x07\x12\x1d"
19888 "\x28\x33\x3e\x49\x54\x5f\x6a\x75"
19889 "\x80\x8b\x96\xa1\xac\xb7\xc2\xcd"
19890 "\xd8\xe3\xee\xf9\x04\x0f\x1a\x25"
19891 "\x30\x3b\x46\x51\x5c\x67\x72\x7d"
19892 "\x88\x93\x9e\xa9\xb4\xbf\xca\xd5"
19893 "\xe0\xeb\xf6\x01\x0c\x17\x22\x2d"
19894 "\x38\x43\x4e\x59\x64\x6f\x7a\x85"
19895 "\x90\x9b\xa6\xb1\xbc\xc7\xd2\xdd"
19896 "\xe8\xf3\xfe\x09\x14\x1f\x2a\x35"
19897 "\x40\x4b\x56\x61\x6c\x77\x82\x8d"
19898 "\x98\xa3\xae\xb9\xc4\xcf\xda\xe5"
19899 "\xf0\xfb\x06\x11\x1c\x27\x32\x3d"
19900 "\x48\x53\x5e\x69\x74\x7f\x8a\x95"
19901 "\xa0\xab\xb6\xc1\xcc\xd7\xe2\xed"
19902 "\xf8\x03\x0e\x19\x24\x2f\x3a\x45"
19903 "\x50\x5b\x66\x71\x7c\x87\x92\x9d"
19904 "\xa8\xb3\xbe\xc9\xd4\xdf\xea\xf5"
19905 "\x00\x0d\x1a\x27\x34\x41\x4e\x5b"
19906 "\x68\x75\x82\x8f\x9c\xa9\xb6\xc3"
19907 "\xd0\xdd\xea\xf7\x04\x11\x1e\x2b"
19908 "\x38\x45\x52\x5f\x6c\x79\x86\x93"
19909 "\xa0\xad\xba\xc7\xd4\xe1\xee\xfb"
19910 "\x08\x15\x22\x2f\x3c\x49\x56\x63"
19911 "\x70\x7d\x8a\x97\xa4\xb1\xbe\xcb"
19912 "\xd8\xe5\xf2\xff\x0c\x19\x26\x33"
19913 "\x40\x4d\x5a\x67\x74\x81\x8e\x9b"
19914 "\xa8\xb5\xc2\xcf\xdc\xe9\xf6\x03"
19915 "\x10\x1d\x2a\x37\x44\x51\x5e\x6b"
19916 "\x78\x85\x92\x9f\xac\xb9\xc6\xd3"
19917 "\xe0\xed\xfa\x07\x14\x21\x2e\x3b"
19918 "\x48\x55\x62\x6f\x7c\x89\x96\xa3"
19919 "\xb0\xbd\xca\xd7\xe4\xf1\xfe\x0b"
19920 "\x18\x25\x32\x3f\x4c\x59\x66\x73"
19921 "\x80\x8d\x9a\xa7\xb4\xc1\xce\xdb"
19922 "\xe8\xf5\x02\x0f\x1c\x29\x36\x43"
19923 "\x50\x5d\x6a\x77\x84\x91\x9e\xab"
19924 "\xb8\xc5\xd2\xdf\xec\xf9\x06\x13"
19925 "\x20\x2d\x3a\x47\x54\x61\x6e\x7b"
19926 "\x88\x95\xa2\xaf\xbc\xc9\xd6\xe3"
19927 "\xf0\xfd\x0a\x17\x24\x31\x3e\x4b"
19928 "\x58\x65\x72\x7f\x8c\x99\xa6\xb3"
19929 "\xc0\xcd\xda\xe7\xf4\x01\x0e\x1b"
19930 "\x28\x35\x42\x4f\x5c\x69\x76\x83"
19931 "\x90\x9d\xaa\xb7\xc4\xd1\xde\xeb"
19932 "\xf8\x05\x12\x1f\x2c\x39\x46\x53"
19933 "\x60\x6d\x7a\x87\x94\xa1\xae\xbb"
19934 "\xc8\xd5\xe2\xef\xfc\x09\x16\x23"
19935 "\x30\x3d\x4a\x57\x64\x71\x7e\x8b"
19936 "\x98\xa5\xb2\xbf\xcc\xd9\xe6\xf3"
19937 "\x00\x0f\x1e\x2d\x3c\x4b\x5a\x69"
19938 "\x78\x87\x96\xa5\xb4\xc3\xd2\xe1"
19939 "\xf0\xff\x0e\x1d\x2c\x3b\x4a\x59"
19940 "\x68\x77\x86\x95\xa4\xb3\xc2\xd1"
19941 "\xe0\xef\xfe\x0d\x1c\x2b\x3a\x49"
19942 "\x58\x67\x76\x85\x94\xa3\xb2\xc1"
19943 "\xd0\xdf\xee\xfd\x0c\x1b\x2a\x39"
19944 "\x48\x57\x66\x75\x84\x93\xa2\xb1"
19945 "\xc0\xcf\xde\xed\xfc\x0b\x1a\x29"
19946 "\x38\x47\x56\x65\x74\x83\x92\xa1"
19947 "\xb0\xbf\xce\xdd\xec\xfb\x0a\x19"
19948 "\x28\x37\x46\x55\x64\x73\x82\x91"
19949 "\xa0\xaf\xbe\xcd\xdc\xeb\xfa\x09"
19950 "\x18\x27\x36\x45\x54\x63\x72\x81"
19951 "\x90\x9f\xae\xbd\xcc\xdb\xea\xf9"
19952 "\x08\x17\x26\x35\x44\x53\x62\x71"
19953 "\x80\x8f\x9e\xad\xbc\xcb\xda\xe9"
19954 "\xf8\x07\x16\x25\x34\x43\x52\x61"
19955 "\x70\x7f\x8e\x9d\xac\xbb\xca\xd9"
19956 "\xe8\xf7\x06\x15\x24\x33\x42\x51"
19957 "\x60\x6f\x7e\x8d\x9c\xab\xba\xc9"
19958 "\xd8\xe7\xf6\x05\x14\x23\x32\x41"
19959 "\x50\x5f\x6e\x7d\x8c\x9b\xaa\xb9"
19960 "\xc8\xd7\xe6\xf5\x04\x13\x22\x31"
19961 "\x40\x4f\x5e\x6d\x7c\x8b\x9a\xa9"
19962 "\xb8\xc7\xd6\xe5\xf4\x03\x12\x21"
19963 "\x30\x3f\x4e\x5d\x6c\x7b\x8a\x99"
19964 "\xa8\xb7\xc6\xd5\xe4\xf3\x02\x11"
19965 "\x20\x2f\x3e\x4d\x5c\x6b\x7a\x89"
19966 "\x98\xa7\xb6\xc5\xd4\xe3\xf2\x01"
19967 "\x10\x1f\x2e\x3d\x4c\x5b\x6a\x79"
19968 "\x88\x97\xa6\xb5\xc4\xd3\xe2\xf1"
19969 "\x00\x11\x22\x33\x44\x55\x66\x77"
19970 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff"
19971 "\x10\x21\x32\x43\x54\x65\x76\x87"
19972 "\x98\xa9\xba\xcb\xdc\xed\xfe\x0f"
19973 "\x20\x31\x42\x53\x64\x75\x86\x97"
19974 "\xa8\xb9\xca\xdb\xec\xfd\x0e\x1f"
19975 "\x30\x41\x52\x63\x74\x85\x96\xa7"
19976 "\xb8\xc9\xda\xeb\xfc\x0d\x1e\x2f"
19977 "\x40\x51\x62\x73\x84\x95\xa6\xb7"
19978 "\xc8\xd9\xea\xfb\x0c\x1d\x2e\x3f"
19979 "\x50\x61\x72\x83\x94\xa5\xb6\xc7"
19980 "\xd8\xe9\xfa\x0b\x1c\x2d\x3e\x4f"
19981 "\x60\x71\x82\x93\xa4\xb5\xc6\xd7"
19982 "\xe8\xf9\x0a\x1b\x2c\x3d\x4e\x5f"
19983 "\x70\x81\x92\xa3\xb4\xc5\xd6\xe7"
19984 "\xf8\x09\x1a\x2b\x3c\x4d\x5e\x6f"
19985 "\x80\x91\xa2\xb3\xc4\xd5\xe6\xf7"
19986 "\x08\x19\x2a\x3b\x4c\x5d\x6e\x7f"
19987 "\x90\xa1\xb2\xc3\xd4\xe5\xf6\x07"
19988 "\x18\x29\x3a\x4b\x5c\x6d\x7e\x8f"
19989 "\xa0\xb1\xc2\xd3\xe4\xf5\x06\x17"
19990 "\x28\x39\x4a\x5b\x6c\x7d\x8e\x9f"
19991 "\xb0\xc1\xd2\xe3\xf4\x05\x16\x27"
19992 "\x38\x49\x5a\x6b\x7c\x8d\x9e\xaf"
19993 "\xc0\xd1\xe2\xf3\x04\x15\x26\x37"
19994 "\x48\x59\x6a\x7b\x8c\x9d\xae\xbf"
19995 "\xd0\xe1\xf2\x03\x14\x25\x36\x47"
19996 "\x58\x69\x7a\x8b\x9c\xad\xbe\xcf"
19997 "\xe0\xf1\x02\x13\x24\x35\x46\x57"
19998 "\x68\x79\x8a\x9b\xac\xbd\xce\xdf"
19999 "\xf0\x01\x12\x23\x34\x45\x56\x67"
20000 "\x78\x89\x9a\xab\xbc\xcd\xde\xef"
20001 "\x00\x13\x26\x39\x4c\x5f\x72\x85"
20002 "\x98\xab\xbe\xd1\xe4\xf7\x0a\x1d"
20003 "\x30\x43\x56\x69\x7c\x8f\xa2\xb5"
20004 "\xc8\xdb\xee\x01\x14\x27\x3a\x4d"
20005 "\x60\x73\x86\x99\xac\xbf\xd2\xe5"
20006 "\xf8\x0b\x1e\x31\x44\x57\x6a\x7d"
20007 "\x90\xa3\xb6\xc9\xdc\xef\x02\x15"
20008 "\x28\x3b\x4e\x61\x74\x87\x9a\xad"
20009 "\xc0\xd3\xe6\xf9\x0c\x1f\x32\x45"
20010 "\x58\x6b\x7e\x91\xa4\xb7\xca\xdd"
20011 "\xf0\x03\x16\x29\x3c\x4f\x62\x75"
20012 "\x88\x9b\xae\xc1\xd4\xe7\xfa\x0d"
20013 "\x20\x33\x46\x59\x6c\x7f\x92\xa5"
20014 "\xb8\xcb\xde\xf1\x04\x17\x2a\x3d"
20015 "\x50\x63\x76\x89\x9c\xaf\xc2\xd5"
20016 "\xe8\xfb\x0e\x21\x34\x47\x5a\x6d"
20017 "\x80\x93\xa6\xb9\xcc\xdf\xf2\x05"
20018 "\x18\x2b\x3e\x51\x64\x77\x8a\x9d"
20019 "\xb0\xc3\xd6\xe9\xfc\x0f\x22\x35"
20020 "\x48\x5b\x6e\x81\x94\xa7\xba\xcd"
20021 "\xe0\xf3\x06\x19\x2c\x3f\x52\x65"
20022 "\x78\x8b\x9e\xb1\xc4\xd7\xea\xfd"
20023 "\x10\x23\x36\x49\x5c\x6f\x82\x95"
20024 "\xa8\xbb\xce\xe1\xf4\x07\x1a\x2d"
20025 "\x40\x53\x66\x79\x8c\x9f\xb2\xc5"
20026 "\xd8\xeb\xfe\x11\x24\x37\x4a\x5d"
20027 "\x70\x83\x96\xa9\xbc\xcf\xe2\xf5"
20028 "\x08\x1b\x2e\x41\x54\x67\x7a\x8d"
20029 "\xa0\xb3\xc6\xd9\xec\xff\x12\x25"
20030 "\x38\x4b\x5e\x71\x84\x97\xaa\xbd"
20031 "\xd0\xe3\xf6\x09\x1c\x2f\x42\x55"
20032 "\x68\x7b\x8e\xa1\xb4\xc7\xda\xed"
20033 "\x00\x15\x2a\x3f\x54\x69\x7e\x93"
20034 "\xa8\xbd\xd2\xe7\xfc\x11\x26\x3b"
20035 "\x50\x65\x7a\x8f\xa4\xb9\xce\xe3"
20036 "\xf8\x0d\x22\x37\x4c\x61\x76\x8b"
20037 "\xa0\xb5\xca\xdf\xf4\x09\x1e\x33"
20038 "\x48\x5d\x72\x87\x9c\xb1\xc6\xdb"
20039 "\xf0\x05\x1a\x2f\x44\x59\x6e\x83"
20040 "\x98\xad\xc2\xd7\xec\x01\x16\x2b"
20041 "\x40\x55\x6a\x7f\x94\xa9\xbe\xd3"
20042 "\xe8\xfd\x12\x27\x3c\x51\x66\x7b"
20043 "\x90\xa5\xba\xcf\xe4\xf9\x0e\x23"
20044 "\x38\x4d\x62\x77\x8c\xa1\xb6\xcb"
20045 "\xe0\xf5\x0a\x1f\x34\x49\x5e\x73"
20046 "\x88\x9d\xb2\xc7\xdc\xf1\x06\x1b"
20047 "\x30\x45\x5a\x6f\x84\x99\xae\xc3"
20048 "\xd8\xed\x02\x17\x2c\x41\x56\x6b"
20049 "\x80\x95\xaa\xbf\xd4\xe9\xfe\x13"
20050 "\x28\x3d\x52\x67\x7c\x91\xa6\xbb"
20051 "\xd0\xe5\xfa\x0f\x24\x39\x4e\x63"
20052 "\x78\x8d\xa2\xb7\xcc\xe1\xf6\x0b"
20053 "\x20\x35\x4a\x5f\x74\x89\x9e\xb3"
20054 "\xc8\xdd\xf2\x07\x1c\x31\x46\x5b"
20055 "\x70\x85\x9a\xaf\xc4\xd9\xee\x03"
20056 "\x18\x2d\x42\x57\x6c\x81\x96\xab"
20057 "\xc0\xd5\xea\xff\x14\x29\x3e\x53"
20058 "\x68\x7d\x92\xa7\xbc\xd1\xe6\xfb"
20059 "\x10\x25\x3a\x4f\x64\x79\x8e\xa3"
20060 "\xb8\xcd\xe2\xf7\x0c\x21\x36\x4b"
20061 "\x60\x75\x8a\x9f\xb4\xc9\xde\xf3"
20062 "\x08\x1d\x32\x47\x5c\x71\x86\x9b"
20063 "\xb0\xc5\xda\xef\x04\x19\x2e\x43"
20064 "\x58\x6d\x82\x97\xac\xc1\xd6\xeb"
20065 "\x00\x17\x2e\x45\x5c\x73\x8a\xa1"
20066 "\xb8\xcf\xe6\xfd\x14\x2b\x42\x59"
20067 "\x70\x87\x9e\xb5\xcc\xe3\xfa\x11"
20068 "\x28\x3f\x56\x6d\x84\x9b\xb2\xc9"
20069 "\xe0\xf7\x0e\x25\x3c\x53\x6a\x81"
20070 "\x98\xaf\xc6\xdd\xf4\x0b\x22\x39"
20071 "\x50\x67\x7e\x95\xac\xc3\xda\xf1"
20072 "\x08\x1f\x36\x4d\x64\x7b\x92\xa9"
20073 "\xc0\xd7\xee\x05\x1c\x33\x4a\x61"
20074 "\x78\x8f\xa6\xbd\xd4\xeb\x02\x19"
20075 "\x30\x47\x5e\x75\x8c\xa3\xba\xd1"
20076 "\xe8\xff\x16\x2d\x44\x5b\x72\x89"
20077 "\xa0\xb7\xce\xe5\xfc\x13\x2a\x41"
20078 "\x58\x6f\x86\x9d\xb4\xcb\xe2\xf9"
20079 "\x10\x27\x3e\x55\x6c\x83\x9a\xb1"
20080 "\xc8\xdf\xf6\x0d\x24\x3b\x52\x69"
20081 "\x80\x97\xae\xc5\xdc\xf3\x0a\x21"
20082 "\x38\x4f\x66\x7d\x94\xab\xc2\xd9"
20083 "\xf0\x07\x1e\x35\x4c\x63\x7a\x91"
20084 "\xa8\xbf\xd6\xed\x04\x1b\x32\x49"
20085 "\x60\x77\x8e\xa5\xbc\xd3\xea\x01"
20086 "\x18\x2f\x46\x5d\x74\x8b\xa2\xb9"
20087 "\xd0\xe7\xfe\x15\x2c\x43\x5a\x71"
20088 "\x88\x9f\xb6\xcd\xe4\xfb\x12\x29"
20089 "\x40\x57\x6e\x85\x9c\xb3\xca\xe1"
20090 "\xf8\x0f\x26\x3d\x54\x6b\x82\x99"
20091 "\xb0\xc7\xde\xf5\x0c\x23\x3a\x51"
20092 "\x68\x7f\x96\xad\xc4\xdb\xf2\x09"
20093 "\x20\x37\x4e\x65\x7c\x93\xaa\xc1"
20094 "\xd8\xef\x06\x1d\x34\x4b\x62\x79"
20095 "\x90\xa7\xbe\xd5\xec\x03\x1a\x31"
20096 "\x48\x5f\x76\x8d\xa4\xbb\xd2\xe9"
20097 "\x00\x19\x32\x4b\x64\x7d\x96\xaf"
20098 "\xc8\xe1\xfa\x13\x2c\x45\x5e\x77"
20099 "\x90\xa9\xc2\xdb\xf4\x0d\x26\x3f"
20100 "\x58\x71\x8a\xa3\xbc\xd5\xee\x07"
20101 "\x20\x39\x52\x6b\x84\x9d\xb6\xcf"
20102 "\xe8\x01\x1a\x33\x4c\x65\x7e\x97"
20103 "\xb0\xc9\xe2\xfb\x14\x2d\x46\x5f"
20104 "\x78\x91\xaa\xc3\xdc\xf5\x0e\x27"
20105 "\x40\x59\x72\x8b\xa4\xbd\xd6\xef"
20106 "\x08\x21\x3a\x53\x6c\x85\x9e\xb7"
20107 "\xd0\xe9\x02\x1b\x34\x4d\x66\x7f"
20108 "\x98\xb1\xca\xe3\xfc\x15\x2e\x47"
20109 "\x60\x79\x92\xab\xc4\xdd\xf6\x0f"
20110 "\x28\x41\x5a\x73\x8c\xa5\xbe\xd7"
20111 "\xf0\x09\x22\x3b\x54\x6d\x86\x9f"
20112 "\xb8\xd1\xea\x03\x1c\x35\x4e\x67"
20113 "\x80\x99\xb2\xcb\xe4\xfd\x16\x2f"
20114 "\x48\x61\x7a\x93\xac\xc5\xde\xf7"
20115 "\x10\x29\x42\x5b\x74\x8d\xa6\xbf"
20116 "\xd8\xf1\x0a\x23\x3c\x55\x6e\x87"
20117 "\xa0\xb9\xd2\xeb\x04\x1d\x36\x4f"
20118 "\x68\x81\x9a\xb3\xcc\xe5\xfe\x17"
20119 "\x30\x49\x62\x7b\x94\xad\xc6\xdf"
20120 "\xf8\x11\x2a\x43\x5c\x75\x8e\xa7"
20121 "\xc0\xd9\xf2\x0b\x24\x3d\x56\x6f"
20122 "\x88\xa1\xba\xd3\xec\x05\x1e\x37"
20123 "\x50\x69\x82\x9b\xb4\xcd\xe6\xff"
20124 "\x18\x31\x4a\x63\x7c\x95\xae\xc7"
20125 "\xe0\xf9\x12\x2b\x44\x5d\x76\x8f"
20126 "\xa8\xc1\xda\xf3\x0c\x25\x3e\x57"
20127 "\x70\x89\xa2\xbb\xd4\xed\x06\x1f"
20128 "\x38\x51\x6a\x83\x9c\xb5\xce\xe7"
20129 "\x00\x1b\x36\x51\x6c\x87\xa2\xbd"
20130 "\xd8\xf3\x0e\x29\x44\x5f\x7a\x95"
20131 "\xb0\xcb\xe6\x01\x1c\x37\x52\x6d"
20132 "\x88\xa3\xbe\xd9\xf4\x0f\x2a\x45"
20133 "\x60\x7b\x96\xb1\xcc\xe7\x02\x1d"
20134 "\x38\x53\x6e\x89\xa4\xbf\xda\xf5"
20135 "\x10\x2b\x46\x61\x7c\x97\xb2\xcd"
20136 "\xe8\x03\x1e\x39\x54\x6f\x8a\xa5"
20137 "\xc0\xdb\xf6\x11\x2c\x47\x62\x7d"
20138 "\x98\xb3\xce\xe9\x04\x1f\x3a\x55"
20139 "\x70\x8b\xa6\xc1\xdc\xf7\x12\x2d"
20140 "\x48\x63\x7e\x99\xb4\xcf\xea\x05"
20141 "\x20\x3b\x56\x71\x8c\xa7\xc2\xdd"
20142 "\xf8\x13\x2e\x49\x64\x7f\x9a\xb5"
20143 "\xd0\xeb\x06\x21\x3c\x57\x72\x8d"
20144 "\xa8\xc3\xde\xf9\x14\x2f\x4a\x65"
20145 "\x80\x9b\xb6\xd1\xec\x07\x22\x3d"
20146 "\x58\x73\x8e\xa9\xc4\xdf\xfa\x15"
20147 "\x30\x4b\x66\x81\x9c\xb7\xd2\xed"
20148 "\x08\x23\x3e\x59\x74\x8f\xaa\xc5"
20149 "\xe0\xfb\x16\x31\x4c\x67\x82\x9d"
20150 "\xb8\xd3\xee\x09\x24\x3f\x5a\x75"
20151 "\x90\xab\xc6\xe1\xfc\x17\x32\x4d"
20152 "\x68\x83\x9e\xb9\xd4\xef\x0a\x25"
20153 "\x40\x5b\x76\x91\xac\xc7\xe2\xfd"
20154 "\x18\x33\x4e\x69\x84\x9f\xba\xd5"
20155 "\xf0\x0b\x26\x41\x5c\x77\x92\xad"
20156 "\xc8\xe3\xfe\x19\x34\x4f\x6a\x85"
20157 "\xa0\xbb\xd6\xf1\x0c\x27\x42\x5d"
20158 "\x78\x93\xae\xc9\xe4\xff\x1a\x35"
20159 "\x50\x6b\x86\xa1\xbc\xd7\xf2\x0d"
20160 "\x28\x43\x5e\x79\x94\xaf\xca\xe5"
20161 "\x00\x1d\x3a\x57\x74\x91\xae\xcb"
20162 "\xe8\x05\x22\x3f\x5c\x79\x96\xb3"
20163 "\xd0\xed\x0a\x27\x44\x61\x7e\x9b"
20164 "\xb8\xd5\xf2\x0f\x2c\x49\x66\x83"
20165 "\xa0\xbd\xda\xf7\x14\x31\x4e\x6b"
20166 "\x88\xa5\xc2\xdf\xfc\x19\x36\x53"
20167 "\x70\x8d\xaa\xc7\xe4\x01\x1e\x3b"
20168 "\x58\x75\x92\xaf\xcc\xe9\x06\x23"
20169 "\x40\x5d\x7a\x97\xb4\xd1\xee\x0b"
20170 "\x28\x45\x62\x7f\x9c\xb9\xd6\xf3"
20171 "\x10\x2d\x4a\x67\x84\xa1\xbe\xdb"
20172 "\xf8\x15\x32\x4f\x6c\x89\xa6\xc3"
20173 "\xe0\xfd\x1a\x37\x54\x71\x8e\xab"
20174 "\xc8\xe5\x02\x1f\x3c\x59\x76\x93"
20175 "\xb0\xcd\xea\x07\x24\x41\x5e\x7b"
20176 "\x98\xb5\xd2\xef\x0c\x29\x46\x63"
20177 "\x80\x9d\xba\xd7\xf4\x11\x2e\x4b"
20178 "\x68\x85\xa2\xbf\xdc\xf9\x16\x33"
20179 "\x50\x6d\x8a\xa7\xc4\xe1\xfe\x1b"
20180 "\x38\x55\x72\x8f\xac\xc9\xe6\x03"
20181 "\x20\x3d\x5a\x77\x94\xb1\xce\xeb"
20182 "\x08\x25\x42\x5f\x7c\x99\xb6\xd3"
20183 "\xf0\x0d\x2a\x47\x64\x81\x9e\xbb"
20184 "\xd8\xf5\x12\x2f\x4c\x69\x86\xa3"
20185 "\xc0\xdd\xfa\x17\x34\x51\x6e\x8b"
20186 "\xa8\xc5\xe2\xff\x1c\x39\x56\x73"
20187 "\x90\xad\xca\xe7\x04\x21\x3e\x5b"
20188 "\x78\x95\xb2\xcf\xec\x09\x26\x43"
20189 "\x60\x7d\x9a\xb7\xd4\xf1\x0e\x2b"
20190 "\x48\x65\x82\x9f\xbc\xd9\xf6\x13"
20191 "\x30\x4d\x6a\x87\xa4\xc1\xde\xfb"
20192 "\x18\x35\x52\x6f\x8c\xa9\xc6\xe3"
20193 "\x00\x1f\x3e\x5d\x7c\x9b\xba\xd9"
20194 "\xf8\x17\x36\x55\x74\x93\xb2\xd1"
20195 "\xf0\x0f\x2e\x4d\x6c\x8b\xaa\xc9"
20196 "\xe8\x07\x26\x45\x64\x83\xa2\xc1"
20197 "\xe0\xff\x1e\x3d\x5c\x7b\x9a\xb9"
20198 "\xd8\xf7\x16\x35\x54\x73\x92\xb1"
20199 "\xd0\xef\x0e\x2d\x4c\x6b\x8a\xa9"
20200 "\xc8\xe7\x06\x25\x44\x63\x82\xa1"
20201 "\xc0\xdf\xfe\x1d\x3c\x5b\x7a\x99"
20202 "\xb8\xd7\xf6\x15\x34\x53\x72\x91"
20203 "\xb0\xcf\xee\x0d\x2c\x4b\x6a\x89"
20204 "\xa8\xc7\xe6\x05\x24\x43\x62\x81"
20205 "\xa0\xbf\xde\xfd\x1c\x3b\x5a\x79"
20206 "\x98\xb7\xd6\xf5\x14\x33\x52\x71"
20207 "\x90\xaf\xce\xed\x0c\x2b\x4a\x69"
20208 "\x88\xa7\xc6\xe5\x04\x23\x42\x61"
20209 "\x80\x9f\xbe\xdd\xfc\x1b\x3a\x59"
20210 "\x78\x97\xb6\xd5\xf4\x13\x32\x51"
20211 "\x70\x8f\xae\xcd\xec\x0b\x2a\x49"
20212 "\x68\x87\xa6\xc5\xe4\x03\x22\x41"
20213 "\x60\x7f\x9e\xbd\xdc\xfb\x1a\x39"
20214 "\x58\x77\x96\xb5\xd4\xf3\x12\x31"
20215 "\x50\x6f\x8e\xad\xcc\xeb\x0a\x29"
20216 "\x48\x67\x86\xa5\xc4\xe3\x02\x21"
20217 "\x40\x5f\x7e\x9d\xbc\xdb\xfa\x19"
20218 "\x38\x57\x76\x95\xb4\xd3\xf2\x11"
20219 "\x30\x4f\x6e\x8d\xac\xcb\xea\x09"
20220 "\x28\x47\x66\x85\xa4\xc3\xe2\x01"
20221 "\x20\x3f\x5e\x7d\x9c\xbb\xda\xf9"
20222 "\x18\x37\x56\x75\x94\xb3\xd2\xf1"
20223 "\x10\x2f\x4e\x6d\x8c\xab\xca\xe9"
20224 "\x08\x27\x46\x65\x84\xa3\xc2\xe1"
20225 "\x00\x21\x42\x63",
20226 .ctext =
20227 "\xf0\x5c\x74\xad\x4e\xbc\x99\xe2"
20228 "\xae\xff\x91\x3a\x44\xcf\x38\x32"
20229 "\x1e\xad\xa7\xcd\xa1\x39\x95\xaa"
20230 "\x10\xb1\xb3\x2e\x04\x31\x8f\x86"
20231 "\xf2\x62\x74\x70\x0c\xa4\x46\x08"
20232 "\xa8\xb7\x99\xa8\xe9\xd2\x73\x79"
20233 "\x7e\x6e\xd4\x8f\x1e\xc7\x8e\x31"
20234 "\x0b\xfa\x4b\xce\xfd\xf3\x57\x71"
20235 "\xe9\x46\x03\xa5\x3d\x34\x00\xe2"
20236 "\x18\xff\x75\x6d\x06\x2d\x00\xab"
20237 "\xb9\x3e\x6c\x59\xc5\x84\x06\xb5"
20238 "\x8b\xd0\x89\x9c\x4a\x79\x16\xc6"
20239 "\x3d\x74\x54\xfa\x44\xcd\x23\x26"
20240 "\x5c\xcf\x7e\x28\x92\x32\xbf\xdf"
20241 "\xa7\x20\x3c\x74\x58\x2a\x9a\xde"
20242 "\x61\x00\x1c\x4f\xff\x59\xc4\x22"
20243 "\xac\x3c\xd0\xe8\x6c\xf9\x97\x1b"
20244 "\x58\x9b\xad\x71\xe8\xa9\xb5\x0d"
20245 "\xee\x2f\x04\x1f\x7f\xbc\x99\xee"
20246 "\x84\xff\x42\x60\xdc\x3a\x18\xa5"
20247 "\x81\xf9\xef\xdc\x7a\x0f\x65\x41"
20248 "\x2f\xa3\xd3\xf9\xc2\xcb\xc0\x4d"
20249 "\x8f\xd3\x76\x96\xad\x49\x6d\x38"
20250 "\x3d\x39\x0b\x6c\x80\xb7\x54\x69"
20251 "\xf0\x2c\x90\x02\x29\x0d\x1c\x12"
20252 "\xad\x55\xc3\x8b\x68\xd9\xcc\xb3"
20253 "\xb2\x64\x33\x90\x5e\xca\x4b\xe2"
20254 "\xfb\x75\xdc\x63\xf7\x9f\x82\x74"
20255 "\xf0\xc9\xaa\x7f\xe9\x2a\x9b\x33"
20256 "\xbc\x88\x00\x7f\xca\xb2\x1f\x14"
20257 "\xdb\xc5\x8e\x7b\x11\x3c\x3e\x08"
20258 "\xf3\x83\xe8\xe0\x94\x86\x2e\x92"
20259 "\x78\x6b\x01\xc9\xc7\x83\xba\x21"
20260 "\x6a\x25\x15\x33\x4e\x45\x08\xec"
20261 "\x35\xdb\xe0\x6e\x31\x51\x79\xa9"
20262 "\x42\x44\x65\xc1\xa0\xf1\xf9\x2a"
20263 "\x70\xd5\xb6\xc6\xc1\x8c\x39\xfc"
20264 "\x25\xa6\x55\xd9\xdd\x2d\x4c\xec"
20265 "\x49\xc6\xeb\x0e\xa8\x25\x2a\x16"
20266 "\x1b\x66\x84\xda\xe2\x92\xe5\xc0"
20267 "\xc8\x53\x07\xaf\x80\x84\xec\xfd"
20268 "\xcd\xd1\x6e\xcd\x6f\x6a\xf5\x36"
20269 "\xc5\x15\xe5\x25\x7d\x77\xd1\x1a"
20270 "\x93\x36\xa9\xcf\x7c\xa4\x54\x4a"
20271 "\x06\x51\x48\x4e\xf6\x59\x87\xd2"
20272 "\x04\x02\xef\xd3\x44\xde\x76\x31"
20273 "\xb3\x34\x17\x1b\x9d\x66\x11\x9f"
20274 "\x1e\xcc\x17\xe9\xc7\x3c\x1b\xe7"
20275 "\xcb\x50\x08\xfc\xdc\x2b\x24\xdb"
20276 "\x65\x83\xd0\x3b\xe3\x30\xea\x94"
20277 "\x6c\xe7\xe8\x35\x32\xc7\xdb\x64"
20278 "\xb4\x01\xab\x36\x2c\x77\x13\xaf"
20279 "\xf8\x2b\x88\x3f\x54\x39\xc4\x44"
20280 "\xfe\xef\x6f\x68\x34\xbe\x0f\x05"
20281 "\x16\x6d\xf6\x0a\x30\xe7\xe3\xed"
20282 "\xc4\xde\x3c\x1b\x13\xd8\xdb\xfe"
20283 "\x41\x62\xe5\x28\xd4\x8d\xa3\xc7"
20284 "\x93\x97\xc6\x48\x45\x1d\x9f\x83"
20285 "\xdf\x4b\x40\x3e\x42\x25\x87\x80"
20286 "\x4c\x7d\xa8\xd4\x98\x23\x95\x75"
20287 "\x41\x8c\xda\x41\x9b\xd4\xa7\x06"
20288 "\xb5\xf1\x71\x09\x53\xbe\xca\xbf"
20289 "\x32\x03\xed\xf0\x50\x1c\x56\x39"
20290 "\x5b\xa4\x75\x18\xf7\x9b\x58\xef"
20291 "\x53\xfc\x2a\x38\x23\x15\x75\xcd"
20292 "\x45\xe5\x5a\x82\x55\xba\x21\xfa"
20293 "\xd4\xbd\xc6\x94\x7c\xc5\x80\x12"
20294 "\xf7\x4b\x32\xc4\x9a\x82\xd8\x28"
20295 "\x8f\xd9\xc2\x0f\x60\x03\xbe\x5e"
20296 "\x21\xd6\x5f\x58\xbf\x5c\xb1\x32"
20297 "\x82\x8d\xa9\xe5\xf2\x66\x1a\xc0"
20298 "\xa0\xbc\x58\x2f\x71\xf5\x2f\xed"
20299 "\xd1\x26\xb9\xd8\x49\x5a\x07\x19"
20300 "\x01\x7c\x59\xb0\xf8\xa4\xb7\xd3"
20301 "\x7b\x1a\x8c\x38\xf4\x50\xa4\x59"
20302 "\xb0\xcc\x41\x0b\x88\x7f\xe5\x31"
20303 "\xb3\x42\xba\xa2\x7e\xd4\x32\x71"
20304 "\x45\x87\x48\xa9\xc2\xf2\x89\xb3"
20305 "\xe4\xa7\x7e\x52\x15\x61\xfa\xfe"
20306 "\xc9\xdd\x81\xeb\x13\xab\xab\xc3"
20307 "\x98\x59\xd8\x16\x3d\x14\x7a\x1c"
20308 "\x3c\x41\x9a\x16\x16\x9b\xd2\xd2"
20309 "\x69\x3a\x29\x23\xac\x86\x32\xa5"
20310 "\x48\x9c\x9e\xf3\x47\x77\x81\x70"
20311 "\x24\xe8\x85\xd2\xf5\xb5\xfa\xff"
20312 "\x59\x6a\xd3\x50\x59\x43\x59\xde"
20313 "\xd9\xf1\x55\xa5\x0c\xc3\x1a\x1a"
20314 "\x18\x34\x0d\x1a\x63\x33\xed\x10"
20315 "\xe0\x1d\x2a\x18\xd2\xc0\x54\xa8"
20316 "\xca\xb5\x9a\xd3\xdd\xca\x45\x84"
20317 "\x50\xe7\x0f\xfe\xa4\x99\x5a\xbe"
20318 "\x43\x2d\x9a\xcb\x92\x3f\x5a\x1d"
20319 "\x85\xd8\xc9\xdf\x68\xc9\x12\x80"
20320 "\x56\x0c\xdc\x00\xdc\x3a\x7d\x9d"
20321 "\xa3\xa2\xe8\x4d\xbf\xf9\x70\xa0"
20322 "\xa4\x13\x4f\x6b\xaf\x0a\x89\x7f"
20323 "\xda\xf0\xbf\x9b\xc8\x1d\xe5\xf8"
20324 "\x2e\x8b\x07\xb5\x73\x1b\xcc\xa2"
20325 "\xa6\xad\x30\xbc\x78\x3c\x5b\x10"
20326 "\xfa\x5e\x62\x2d\x9e\x64\xb3\x33"
20327 "\xce\xf9\x1f\x86\xe7\x8b\xa2\xb8"
20328 "\xe8\x99\x57\x8c\x11\xed\x66\xd9"
20329 "\x3c\x72\xb9\xc3\xe6\x4e\x17\x3a"
20330 "\x6a\xcb\x42\x24\x06\xed\x3e\x4e"
20331 "\xa3\xe8\x6a\x94\xda\x0d\x4e\xd5"
20332 "\x14\x19\xcf\xb6\x26\xd8\x2e\xcc"
20333 "\x64\x76\x38\x49\x4d\xfe\x30\x6d"
20334 "\xe4\xc8\x8c\x7b\xc4\xe0\x35\xba"
20335 "\x22\x6e\x76\xe1\x1a\xf2\x53\xc3"
20336 "\x28\xa2\x82\x1f\x61\x69\xad\xc1"
20337 "\x7b\x28\x4b\x1e\x6c\x85\x95\x9b"
20338 "\x51\xb5\x17\x7f\x12\x69\x8c\x24"
20339 "\xd5\xc7\x5a\x5a\x11\x54\xff\x5a"
20340 "\xf7\x16\xc3\x91\xa6\xf0\xdc\x0a"
20341 "\xb6\xa7\x4a\x0d\x7a\x58\xfe\xa5"
20342 "\xf5\xcb\x8f\x7b\x0e\xea\x57\xe7"
20343 "\xbd\x79\xd6\x1c\x88\x23\x6c\xf2"
20344 "\x4d\x29\x77\x53\x35\x6a\x00\x8d"
20345 "\xcd\xa3\x58\xbe\x77\x99\x18\xf8"
20346 "\xe6\xe1\x8f\xe9\x37\x8f\xe3\xe2"
20347 "\x5a\x8a\x93\x25\xaf\xf3\x78\x80"
20348 "\xbe\xa6\x1b\xc6\xac\x8b\x1c\x91"
20349 "\x58\xe1\x9f\x89\x35\x9d\x1d\x21"
20350 "\x29\x9f\xf4\x99\x02\x27\x0f\xa8"
20351 "\x4f\x79\x94\x2b\x33\x2c\xda\xa2"
20352 "\x26\x39\x83\x94\xef\x27\xd8\x53"
20353 "\x8f\x66\x0d\xe4\x41\x7d\x34\xcd"
20354 "\x43\x7c\x95\x0a\x53\xef\x66\xda"
20355 "\x7e\x9b\xf3\x93\xaf\xd0\x73\x71"
20356 "\xba\x40\x9b\x74\xf8\xd7\xd7\x41"
20357 "\x6d\xaf\x72\x9c\x8d\x21\x87\x3c"
20358 "\xfd\x0a\x90\xa9\x47\x96\x9e\xd3"
20359 "\x88\xee\x73\xcf\x66\x2f\x52\x56"
20360 "\x6d\xa9\x80\x4c\xe2\x6f\x62\x88"
20361 "\x3f\x0e\x54\x17\x48\x80\x5d\xd3"
20362 "\xc3\xda\x25\x3d\xa1\xc8\xcb\x9f"
20363 "\x9b\x70\xb3\xa1\xeb\x04\x52\xa1"
20364 "\xf2\x22\x0f\xfc\xc8\x18\xfa\xf9"
20365 "\x85\x9c\xf1\xac\xeb\x0c\x02\x46"
20366 "\x75\xd2\xf5\x2c\xe3\xd2\x59\x94"
20367 "\x12\xf3\x3c\xfc\xd7\x92\xfa\x36"
20368 "\xba\x61\x34\x38\x7c\xda\x48\x3e"
20369 "\x08\xc9\x39\x23\x5e\x02\x2c\x1a"
20370 "\x18\x7e\xb4\xd9\xfd\x9e\x40\x02"
20371 "\xb1\x33\x37\x32\xe7\xde\xd6\xd0"
20372 "\x7c\x58\x65\x4b\xf8\x34\x27\x9c"
20373 "\x44\xb4\xbd\xe9\xe9\x4c\x78\x7d"
20374 "\x4b\x9f\xce\xb1\xcd\x47\xa5\x37"
20375 "\xe5\x6d\xbd\xb9\x43\x94\x0a\xd4"
20376 "\xd6\xf9\x04\x5f\xb5\x66\x6c\x1a"
20377 "\x35\x12\xe3\x36\x28\x27\x36\x58"
20378 "\x01\x2b\x79\xe4\xba\x6d\x10\x7d"
20379 "\x65\xdf\x84\x95\xf4\xd5\xb6\x8f"
20380 "\x2b\x9f\x96\x00\x86\x60\xf0\x21"
20381 "\x76\xa8\x6a\x8c\x28\x1c\xb3\x6b"
20382 "\x97\xd7\xb6\x53\x2a\xcc\xab\x40"
20383 "\x9d\x62\x79\x58\x52\xe6\x65\xb7"
20384 "\xab\x55\x67\x9c\x89\x7c\x03\xb0"
20385 "\x73\x59\xc5\x81\xf5\x18\x17\x5c"
20386 "\x89\xf3\x78\x35\x44\x62\x78\x72"
20387 "\xd0\x96\xeb\x31\xe7\x87\x77\x14"
20388 "\x99\x51\xf2\x59\x26\x9e\xb5\xa6"
20389 "\x45\xfe\x6e\xbd\x07\x4c\x94\x5a"
20390 "\xa5\x7d\xfc\xf1\x2b\x77\xe2\xfe"
20391 "\x17\xd4\x84\xa0\xac\xb5\xc7\xda"
20392 "\xa9\x1a\xb6\xf3\x74\x11\xb4\x9d"
20393 "\xfb\x79\x2e\x04\x2d\x50\x28\x83"
20394 "\xbf\xc6\x52\xd3\x34\xd6\xe8\x7a"
20395 "\xb6\xea\xe7\xa8\x6c\x15\x1e\x2c"
20396 "\x57\xbc\x48\x4e\x5f\x5c\xb6\x92"
20397 "\xd2\x49\x77\x81\x6d\x90\x70\xae"
20398 "\x98\xa1\x03\x0d\x6b\xb9\x77\x14"
20399 "\xf1\x4e\x23\xd3\xf8\x68\xbd\xc2"
20400 "\xfe\x04\xb7\x5c\xc5\x17\x60\x8f"
20401 "\x65\x54\xa4\x7a\x42\xdc\x18\x0d"
20402 "\xb5\xcf\x0f\xd3\xc7\x91\x66\x1b"
20403 "\x45\x42\x27\x75\x50\xe5\xee\xb8"
20404 "\x7f\x33\x2c\xba\x4a\x92\x4d\x2c"
20405 "\x3c\xe3\x0d\x80\x01\xba\x0d\x29"
20406 "\xd8\x3c\xe9\x13\x16\x57\xe6\xea"
20407 "\x94\x52\xe7\x00\x4d\x30\xb0\x0f"
20408 "\x35\xb8\xb8\xa7\xb1\xb5\x3b\x44"
20409 "\xe1\x2f\xfd\x88\xed\x43\xe7\x52"
20410 "\x10\x93\xb3\x8a\x30\x6b\x0a\xf7"
20411 "\x23\xc6\x50\x9d\x4a\xb0\xde\xc3"
20412 "\xdc\x9b\x2f\x01\x56\x36\x09\xc5"
20413 "\x2f\x6b\xfe\xf1\xd8\x27\x45\x03"
20414 "\x30\x5e\x5c\x5b\xb4\x62\x0e\x1a"
20415 "\xa9\x21\x2b\x92\x94\x87\x62\x57"
20416 "\x4c\x10\x74\x1a\xf1\x0a\xc5\x84"
20417 "\x3b\x9e\x72\x02\xd7\xcc\x09\x56"
20418 "\xbd\x54\xc1\xf0\xc3\xe3\xb3\xf8"
20419 "\xd2\x0d\x61\xcb\xef\xce\x0d\x05"
20420 "\xb0\x98\xd9\x8e\x4f\xf9\xbc\x93"
20421 "\xa6\xea\xc8\xcf\x10\x53\x4b\xf1"
20422 "\xec\xfc\x89\xf9\x64\xb0\x22\xbf"
20423 "\x9e\x55\x46\x9f\x7c\x50\x8e\x84"
20424 "\x54\x20\x98\xd7\x6c\x40\x1e\xdb"
20425 "\x69\x34\x78\x61\x24\x21\x9c\x8a"
20426 "\xb3\x62\x31\x8b\x6e\xf5\x2a\x35"
20427 "\x86\x13\xb1\x6c\x64\x2e\x41\xa5"
20428 "\x05\xf2\x42\xba\xd2\x3a\x0d\x8e"
20429 "\x8a\x59\x94\x3c\xcf\x36\x27\x82"
20430 "\xc2\x45\xee\x58\xcd\x88\xb4\xec"
20431 "\xde\xb2\x96\x0a\xaf\x38\x6f\x88"
20432 "\xd7\xd8\xe1\xdf\xb9\x96\xa9\x0a"
20433 "\xb1\x95\x28\x86\x20\xe9\x17\x49"
20434 "\xa2\x29\x38\xaa\xa5\xe9\x6e\xf1"
20435 "\x19\x27\xc0\xd5\x2a\x22\xc3\x0b"
20436 "\xdb\x7c\x73\x10\xb9\xba\x89\x76"
20437 "\x54\xae\x7d\x71\xb3\x93\xf6\x32"
20438 "\xe6\x47\x43\x55\xac\xa0\x0d\xc2"
20439 "\x93\x27\x4a\x8e\x0e\x74\x15\xc7"
20440 "\x0b\x85\xd9\x0c\xa9\x30\x7a\x3e"
20441 "\xea\x8f\x85\x6d\x3a\x12\x4f\x72"
20442 "\x69\x58\x7a\x80\xbb\xb5\x97\xf3"
20443 "\xcf\x70\xd2\x5d\xdd\x4d\x21\x79"
20444 "\x54\x4d\xe4\x05\xe8\xbd\xc2\x62"
20445 "\xb1\x3b\x77\x1c\xd6\x5c\xf3\xa0"
20446 "\x79\x00\xa8\x6c\x29\xd9\x18\x24"
20447 "\x36\xa2\x46\xc0\x96\x65\x7f\xbd"
20448 "\x2a\xed\x36\x16\x0c\xaa\x9f\xf4"
20449 "\xc5\xb4\xe2\x12\xed\x69\xed\x4f"
20450 "\x26\x2c\x39\x52\x89\x98\xe7\x2c"
20451 "\x99\xa4\x9e\xa3\x9b\x99\x46\x7a"
20452 "\x3a\xdc\xa8\x59\xa3\xdb\xc3\x3b"
20453 "\x95\x0d\x3b\x09\x6e\xee\x83\x5d"
20454 "\x32\x4d\xed\xab\xfa\x98\x14\x4e"
20455 "\xc3\x15\x45\x53\x61\xc4\x93\xbd"
20456 "\x90\xf4\x99\x95\x4c\xe6\x76\x92"
20457 "\x29\x90\x46\x30\x92\x69\x7d\x13"
20458 "\xf2\xa5\xcd\x69\x49\x44\xb2\x0f"
20459 "\x63\x40\x36\x5f\x09\xe2\x78\xf8"
20460 "\x91\xe3\xe2\xfa\x10\xf7\xc8\x24"
20461 "\xa8\x89\x32\x5c\x37\x25\x1d\xb2"
20462 "\xea\x17\x8a\x0a\xa9\x64\xc3\x7c"
20463 "\x3c\x7c\xbd\xc6\x79\x34\xe7\xe2"
20464 "\x85\x8e\xbf\xf8\xde\x92\xa0\xae"
20465 "\x20\xc4\xf6\xbb\x1f\x38\x19\x0e"
20466 "\xe8\x79\x9c\xa1\x23\xe9\x54\x7e"
20467 "\x37\x2f\xe2\x94\x32\xaf\xa0\x23"
20468 "\x49\xe4\xc0\xb3\xac\x00\x8f\x36"
20469 "\x05\xc4\xa6\x96\xec\x05\x98\x4f"
20470 "\x96\x67\x57\x1f\x20\x86\x1b\x2d"
20471 "\x69\xe4\x29\x93\x66\x5f\xaf\x6b"
20472 "\x88\x26\x2c\x67\x02\x4b\x52\xd0"
20473 "\x83\x7a\x43\x1f\xc0\x71\x15\x25"
20474 "\x77\x65\x08\x60\x11\x76\x4c\x8d"
20475 "\xed\xa9\x27\xc6\xb1\x2a\x2c\x6a"
20476 "\x4a\x97\xf5\xc6\xb7\x70\x42\xd3"
20477 "\x03\xd1\x24\x95\xec\x6d\xab\x38"
20478 "\x72\xce\xe2\x8b\x33\xd7\x51\x09"
20479 "\xdc\x45\xe0\x09\x96\x32\xf3\xc4"
20480 "\x84\xdc\x73\x73\x2d\x1b\x11\x98"
20481 "\xc5\x0e\x69\x28\x94\xc7\xb5\x4d"
20482 "\xc8\x8a\xd0\xaa\x13\x2e\x18\x74"
20483 "\xdd\xd1\x1e\xf3\x90\xe8\xfc\x9a"
20484 "\x72\x4a\x0e\xd1\xe4\xfb\x0d\x96"
20485 "\xd1\x0c\x79\x85\x1b\x1c\xfe\xe1"
20486 "\x62\x8f\x7a\x73\x32\xab\xc8\x18"
20487 "\x69\xe3\x34\x30\xdf\x13\xa6\xe5"
20488 "\xe8\x0e\x67\x7f\x81\x11\xb4\x60"
20489 "\xc7\xbd\x79\x65\x50\xdc\xc4\x5b"
20490 "\xde\x39\xa4\x01\x72\x63\xf3\xd1"
20491 "\x64\x4e\xdf\xfc\x27\x92\x37\x0d"
20492 "\x57\xcd\x11\x4f\x11\x04\x8e\x1d"
20493 "\x16\xf7\xcd\x92\x9a\x99\x30\x14"
20494 "\xf1\x7c\x67\x1b\x1f\x41\x0b\xe8"
20495 "\x32\xe8\xb8\xc1\x4f\x54\x86\x4f"
20496 "\xe5\x79\x81\x73\xcd\x43\x59\x68"
20497 "\x73\x02\x3b\x78\x21\x72\x43\x00"
20498 "\x49\x17\xf7\x00\xaf\x68\x24\x53"
20499 "\x05\x0a\xc3\x33\xe0\x33\x3f\x69"
20500 "\xd2\x84\x2f\x0b\xed\xde\x04\xf4"
20501 "\x11\x94\x13\x69\x51\x09\x28\xde"
20502 "\x57\x5c\xef\xdc\x9a\x49\x1c\x17"
20503 "\x97\xf3\x96\xc1\x7f\x5d\x2e\x7d"
20504 "\x55\xb8\xb3\x02\x09\xb3\x1f\xe7"
20505 "\xc9\x8d\xa3\x36\x34\x8a\x77\x13"
20506 "\x30\x63\x4c\xa5\xcd\xc3\xe0\x7e"
20507 "\x05\xa1\x7b\x0c\xcb\x74\x47\x31"
20508 "\x62\x03\x43\xf1\x87\xb4\xb0\x85"
20509 "\x87\x8e\x4b\x25\xc7\xcf\xae\x4b"
20510 "\x36\x46\x3e\x62\xbc\x6f\xeb\x5f"
20511 "\x73\xac\xe6\x07\xee\xc1\xa1\xd6"
20512 "\xc4\xab\xc9\xd6\x89\x45\xe1\xf1"
20513 "\x04\x4e\x1a\x6f\xbb\x4f\x3a\xa3"
20514 "\xa0\xcb\xa3\x0a\xd8\x71\x35\x55"
20515 "\xe4\xbc\x2e\x04\x06\xe6\xff\x5b"
20516 "\x1c\xc0\x11\x7c\xc5\x17\xf3\x38"
20517 "\xcf\xe9\xba\x0f\x0e\xef\x02\xc2"
20518 "\x8d\xc6\xbc\x4b\x67\x20\x95\xd7"
20519 "\x2c\x45\x5b\x86\x44\x8c\x6f\x2e"
20520 "\x7e\x9f\x1c\x77\xba\x6b\x0e\xa3"
20521 "\x69\xdc\xab\x24\x57\x60\x47\xc1"
20522 "\xd1\xa5\x9d\x23\xe6\xb1\x37\xfe"
20523 "\x93\xd2\x4c\x46\xf9\x0c\xc6\xfb"
20524 "\xd6\x9d\x99\x69\xab\x7a\x07\x0c"
20525 "\x65\xe7\xc4\x08\x96\xe2\xa5\x01"
20526 "\x3f\x46\x07\x05\x7e\xe8\x9a\x90"
20527 "\x50\xdc\xe9\x7a\xea\xa1\x39\x6e"
20528 "\x66\xe4\x6f\xa5\x5f\xb2\xd9\x5b"
20529 "\xf5\xdb\x2a\x32\xf0\x11\x6f\x7c"
20530 "\x26\x10\x8f\x3d\x80\xe9\x58\xf7"
20531 "\xe0\xa8\x57\xf8\xdb\x0e\xce\x99"
20532 "\x63\x19\x3d\xd5\xec\x1b\x77\x69"
20533 "\x98\xf6\xe4\x5f\x67\x17\x4b\x09"
20534 "\x85\x62\x82\x70\x18\xe2\x9a\x78"
20535 "\xe2\x62\xbd\xb4\xf1\x42\xc6\xfb"
20536 "\x08\xd0\xbd\xeb\x4e\x09\xf2\xc8"
20537 "\x1e\xdc\x3d\x32\x21\x56\x9c\x4f"
20538 "\x35\xf3\x61\x06\x72\x84\xc4\x32"
20539 "\xf2\xf1\xfa\x0b\x2f\xc3\xdb\x02"
20540 "\x04\xc2\xde\x57\x64\x60\x8d\xcf"
20541 "\xcb\x86\x5d\x97\x3e\xb1\x9c\x01"
20542 "\xd6\x28\x8f\x99\xbc\x46\xeb\x05"
20543 "\xaf\x7e\xb8\x21\x2a\x56\x85\x1c"
20544 "\xb3\x71\xa0\xde\xca\x96\xf1\x78"
20545 "\x49\xa2\x99\x81\x80\x5c\x01\xf5"
20546 "\xa0\xa2\x56\x63\xe2\x70\x07\xa5"
20547 "\x95\xd6\x85\xeb\x36\x9e\xa9\x51"
20548 "\x66\x56\x5f\x1d\x02\x19\xe2\xf6"
20549 "\x4f\x73\x38\x09\x75\x64\x48\xe0"
20550 "\xf1\x7e\x0e\xe8\x9d\xf9\xed\x94"
20551 "\xfe\x16\x26\x62\x49\x74\xf4\xb0"
20552 "\xd4\xa9\x6c\xb0\xfd\x53\xe9\x81"
20553 "\xe0\x7a\xbf\xcf\xb5\xc4\x01\x81"
20554 "\x79\x99\x77\x01\x3b\xe9\xa2\xb6"
20555 "\xe6\x6a\x8a\x9e\x56\x1c\x8d\x1e"
20556 "\x8f\x06\x55\x2c\x6c\xdc\x92\x87"
20557 "\x64\x3b\x4b\x19\xa1\x13\x64\x1d"
20558 "\x4a\xe9\xc0\x00\xb8\x95\xef\x6b"
20559 "\x1a\x86\x6d\x37\x52\x02\xc2\xe0"
20560 "\xc8\xbb\x42\x0c\x02\x21\x4a\xc9"
20561 "\xef\xa0\x54\xe4\x5e\x16\x53\x81"
20562 "\x70\x62\x10\xaf\xde\xb8\xb5\xd3"
20563 "\xe8\x5e\x6c\xc3\x8a\x3e\x18\x07"
20564 "\xf2\x2f\x7d\xa7\xe1\x3d\x4e\xb4"
20565 "\x26\xa7\xa3\x93\x86\xb2\x04\x1e"
20566 "\x53\x5d\x86\xd6\xde\x65\xca\xe3"
20567 "\x4e\xc1\xcf\xef\xc8\x70\x1b\x83"
20568 "\x13\xdd\x18\x8b\x0d\x76\xd2\xf6"
20569 "\x37\x7a\x93\x7a\x50\x11\x9f\x96"
20570 "\x86\x25\xfd\xac\xdc\xbe\x18\x93"
20571 "\x19\x6b\xec\x58\x4f\xb9\x75\xa7"
20572 "\xdd\x3f\x2f\xec\xc8\x5a\x84\xab"
20573 "\xd5\xe4\x8a\x07\xf6\x4d\x23\xd6"
20574 "\x03\xfb\x03\x6a\xea\x66\xbf\xd4"
20575 "\xb1\x34\xfb\x78\xe9\x55\xdc\x7c"
20576 "\x3d\x9c\xe5\x9a\xac\xc3\x7a\x80"
20577 "\x24\x6d\xa0\xef\x25\x7c\xb7\xea"
20578 "\xce\x4d\x5f\x18\x60\xce\x87\x22"
20579 "\x66\x2f\xd5\xdd\xdd\x02\x21\x75"
20580 "\x82\xa0\x1f\x58\xc6\xd3\x62\xf7"
20581 "\x32\xd8\xaf\x1e\x07\x77\x51\x96"
20582 "\xd5\x6b\x1e\x7e\x80\x02\xe8\x67"
20583 "\xea\x17\x0b\x10\xd2\x3f\x28\x25"
20584 "\x4f\x05\x77\x02\x14\x69\xf0\x2c"
20585 "\xbe\x0c\xf1\x74\x30\xd1\xb9\x9b"
20586 "\xfc\x8c\xbb\x04\x16\xd9\xba\xc3"
20587 "\xbc\x91\x8a\xc4\x30\xa4\xb0\x12"
20588 "\x4c\x21\x87\xcb\xc9\x1d\x16\x96"
20589 "\x07\x6f\x23\x54\xb9\x6f\x79\xe5"
20590 "\x64\xc0\x64\xda\xb1\xae\xdd\x60"
20591 "\x6c\x1a\x9d\xd3\x04\x8e\x45\xb0"
20592 "\x92\x61\xd0\x48\x81\xed\x5e\x1d"
20593 "\xa0\xc9\xa4\x33\xc7\x13\x51\x5d"
20594 "\x7f\x83\x73\xb6\x70\x18\x65\x3e"
20595 "\x2f\x0e\x7a\x12\x39\x98\xab\xd8"
20596 "\x7e\x6f\xa3\xd1\xba\x56\xad\xbd"
20597 "\xf0\x03\x01\x1c\x85\x35\x9f\xeb"
20598 "\x19\x63\xa1\xaf\xfe\x2d\x35\x50"
20599 "\x39\xa0\x65\x7c\x95\x7e\x6b\xfe"
20600 "\xc1\xac\x07\x7c\x98\x4f\xbe\x57"
20601 "\xa7\x22\xec\xe2\x7e\x29\x09\x53"
20602 "\xe8\xbf\xb4\x7e\x3f\x8f\xfc\x14"
20603 "\xce\x54\xf9\x18\x58\xb5\xff\x44"
20604 "\x05\x9d\xce\x1b\xb6\x82\x23\xc8"
20605 "\x2e\xbc\x69\xbb\x4a\x29\x0f\x65"
20606 "\x94\xf0\x63\x06\x0e\xef\x8c\xbd"
20607 "\xff\xfd\xb0\x21\x6e\x57\x05\x75"
20608 "\xda\xd5\xc4\xeb\x8d\x32\xf7\x50"
20609 "\xd3\x6f\x22\xed\x5f\x8e\xa2\x5b"
20610 "\x80\x8c\xc8\x78\x40\x24\x4b\x89"
20611 "\x30\xce\x7a\x97\x0e\xc4\xaf\xef"
20612 "\x9b\xb4\xcd\x66\x74\x14\x04\x2b"
20613 "\xf7\xce\x0b\x1c\x6e\xc2\x78\x8c"
20614 "\xca\xc5\xd0\x1c\x95\x4a\x91\x2d"
20615 "\xa7\x20\xeb\x86\x52\xb7\x67\xd8"
20616 "\x0c\xd6\x04\x14\xde\x51\x74\x75"
20617 "\xe7\x11\xb4\x87\xa3\x3d\x2d\xad"
20618 "\x4f\xef\xa0\x0f\x70\x00\x6d\x13"
20619 "\x19\x1d\x41\x50\xe9\xd8\xf0\x32"
20620 "\x71\xbc\xd3\x11\xf2\xac\xbe\xaf"
20621 "\x75\x46\x65\x4e\x07\x34\x37\xa3"
20622 "\x89\xfe\x75\xd4\x70\x4c\xc6\x3f"
20623 "\x69\x24\x0e\x38\x67\x43\x8c\xde"
20624 "\x06\xb5\xb8\xe7\xc4\xf0\x41\x8f"
20625 "\xf0\xbd\x2f\x0b\xb9\x18\xf8\xde"
20626 "\x64\xb1\xdb\xee\x00\x50\x77\xe1"
20627 "\xc7\xff\xa6\xfa\xdd\x70\xf4\xe3"
20628 "\x93\xe9\x77\x35\x3d\x4b\x2f\x2b"
20629 "\x6d\x55\xf0\xfc\x88\x54\x4e\x89"
20630 "\xc1\x8a\x23\x31\x2d\x14\x2a\xb8"
20631 "\x1b\x15\xdd\x9e\x6e\x7b\xda\x05"
20632 "\x91\x7d\x62\x64\x96\x72\xde\xfc"
20633 "\xc1\xec\xf0\x23\x51\x6f\xdb\x5b"
20634 "\x1d\x08\x57\xce\x09\xb8\xf6\xcd"
20635 "\x8d\x95\xf2\x20\xbf\x0f\x20\x57"
20636 "\x98\x81\x84\x4f\x15\x5c\x76\xe7"
20637 "\x3e\x0a\x3a\x6c\xc4\x8a\xbe\x78"
20638 "\x74\x77\xc3\x09\x4b\x5d\x48\xe4"
20639 "\xc8\xcb\x0b\xea\x17\x28\xcf\xcf"
20640 "\x31\x32\x44\xa4\xe5\x0e\x1a\x98"
20641 "\x94\xc4\xf0\xff\xae\x3e\x44\xe8"
20642 "\xa5\xb3\xb5\x37\x2f\xe8\xaf\x6f"
20643 "\x28\xc1\x37\x5f\x31\xd2\xb9\x33"
20644 "\xb1\xb2\x52\x94\x75\x2c\x29\x59"
20645 "\x06\xc2\x25\xe8\x71\x65\x4e\xed"
20646 "\xc0\x9c\xb1\xbb\x25\xdc\x6c\xe7"
20647 "\x4b\xa5\x7a\x54\x7a\x60\xff\x7a"
20648 "\xe0\x50\x40\x96\x35\x63\xe4\x0b"
20649 "\x76\xbd\xa4\x65\x00\x1b\x57\x88"
20650 "\xae\xed\x39\x88\x42\x11\x3c\xed"
20651 "\x85\x67\x7d\xb9\x68\x82\xe9\x43"
20652 "\x3c\x47\x53\xfa\xe8\xf8\x9f\x1f"
20653 "\x9f\xef\x0f\xf7\x30\xd9\x30\x0e"
20654 "\xb9\x9f\x69\x18\x2f\x7e\xf8\xf8"
20655 "\xf8\x8c\x0f\xd4\x02\x4d\xea\xcd"
20656 "\x0a\x9c\x6f\x71\x6d\x5a\x4c\x60"
20657 "\xce\x20\x56\x32\xc6\xc5\x99\x1f"
20658 "\x09\xe6\x4e\x18\x1a\x15\x13\xa8"
20659 "\x7d\xb1\x6b\xc0\xb2\x6d\xf8\x26"
20660 "\x66\xf8\x3d\x18\x74\x70\x66\x7a"
20661 "\x34\x17\xde\xba\x47\xf1\x06\x18"
20662 "\xcb\xaf\xeb\x4a\x1e\x8f\xa7\x77"
20663 "\xe0\x3b\x78\x62\x66\xc9\x10\xea"
20664 "\x1f\xb7\x29\x0a\x45\xa1\x1d\x1e"
20665 "\x1d\xe2\x65\x61\x50\x9c\xd7\x05"
20666 "\xf2\x0b\x5b\x12\x61\x02\xc8\xe5"
20667 "\x63\x4f\x20\x0c\x07\x17\x33\x5e"
20668 "\x03\x9a\x53\x0f\x2e\x55\xfe\x50"
20669 "\x43\x7d\xd0\xb6\x7e\x5a\xda\xae"
20670 "\x58\xef\x15\xa9\x83\xd9\x46\xb1"
20671 "\x42\xaa\xf5\x02\x6c\xce\x92\x06"
20672 "\x1b\xdb\x66\x45\x91\x79\xc2\x2d"
20673 "\xe6\x53\xd3\x14\xfd\xbb\x44\x63"
20674 "\xc6\xd7\x3d\x7a\x0c\x75\x78\x9d"
20675 "\x5c\xa6\x39\xb3\xe5\x63\xca\x8b"
20676 "\xfe\xd3\xef\x60\x83\xf6\x8e\x70"
20677 "\xb6\x67\xc7\x77\xed\x23\xef\x4c"
20678 "\xf0\xed\x2d\x07\x59\x6f\xc1\x01"
20679 "\x34\x37\x08\xab\xd9\x1f\x09\xb1"
20680 "\xce\x5b\x17\xff\x74\xf8\x9c\xd5"
20681 "\x2c\x56\x39\x79\x0f\x69\x44\x75"
20682 "\x58\x27\x01\xc4\xbf\xa7\xa1\x1d"
20683 "\x90\x17\x77\x86\x5a\x3f\xd9\xd1"
20684 "\x0e\xa0\x10\xf8\xec\x1e\xa5\x7f"
20685 "\x5e\x36\xd1\xe3\x04\x2c\x70\xf7"
20686 "\x8e\xc0\x98\x2f\x6c\x94\x2b\x41"
20687 "\xb7\x60\x00\xb7\x2e\xb8\x02\x8d"
20688 "\xb8\xb0\xd3\x86\xba\x1d\xd7\x90"
20689 "\xd6\xb6\xe1\xfc\xd7\xd8\x28\x06"
20690 "\x63\x9b\xce\x61\x24\x79\xc0\x70"
20691 "\x52\xd0\xb6\xd4\x28\x95\x24\x87"
20692 "\x03\x1f\xb7\x9a\xda\xa3\xfb\x52"
20693 "\x5b\x68\xe7\x4c\x8c\x24\xe1\x42"
20694 "\xf7\xd5\xfd\xad\x06\x32\x9f\xba"
20695 "\xc1\xfc\xdd\xc6\xfc\xfc\xb3\x38"
20696 "\x74\x56\x58\x40\x02\x37\x52\x2c"
20697 "\x55\xcc\xb3\x9e\x7a\xe9\xd4\x38"
20698 "\x41\x5e\x0c\x35\xe2\x11\xd1\x13"
20699 "\xf8\xb7\x8d\x72\x6b\x22\x2a\xb0"
20700 "\xdb\x08\xba\x35\xb9\x3f\xc8\xd3"
20701 "\x24\x90\xec\x58\xd2\x09\xc7\x2d"
20702 "\xed\x38\x80\x36\x72\x43\x27\x49"
20703 "\x4a\x80\x8a\xa2\xe8\xd3\xda\x30"
20704 "\x7d\xb6\x82\x37\x86\x92\x86\x3e"
20705 "\x08\xb2\x28\x5a\x55\x44\x24\x7d"
20706 "\x40\x48\x8a\xb6\x89\x58\x08\xa0"
20707 "\xd6\x6d\x3a\x17\xbf\xf6\x54\xa2"
20708 "\xf5\xd3\x8c\x0f\x78\x12\x57\x8b"
20709 "\xd5\xc2\xfd\x58\x5b\x7f\x38\xe3"
20710 "\xcc\xb7\x7c\x48\xb3\x20\xe8\x81"
20711 "\x14\x32\x45\x05\xe0\xdb\x9f\x75"
20712 "\x85\xb4\x6a\xfc\x95\xe3\x54\x22"
20713 "\x12\xee\x30\xfe\xd8\x30\xef\x34"
20714 "\x50\xab\x46\x30\x98\x2f\xb7\xc0"
20715 "\x15\xa2\x83\xb6\xf2\x06\x21\xa2"
20716 "\xc3\x26\x37\x14\xd1\x4d\xb5\x10"
20717 "\x52\x76\x4d\x6a\xee\xb5\x2b\x15"
20718 "\xb7\xf9\x51\xe8\x2a\xaf\xc7\xfa"
20719 "\x77\xaf\xb0\x05\x4d\xd1\x68\x8e"
20720 "\x74\x05\x9f\x9d\x93\xa5\x3e\x7f"
20721 "\x4e\x5f\x9d\xcb\x09\xc7\x83\xe3"
20722 "\x02\x9d\x27\x1f\xef\x85\x05\x8d"
20723 "\xec\x55\x88\x0f\x0d\x7c\x4c\xe8"
20724 "\xa1\x75\xa0\xd8\x06\x47\x14\xef"
20725 "\xaa\x61\xcf\x26\x15\xad\xd8\xa3"
20726 "\xaa\x75\xf2\x78\x4a\x5a\x61\xdf"
20727 "\x8b\xc7\x04\xbc\xb2\x32\xd2\x7e"
20728 "\x42\xee\xb4\x2f\x51\xff\x7b\x2e"
20729 "\xd3\x02\xe8\xdc\x5d\x0d\x50\xdc"
20730 "\xae\xb7\x46\xf9\xa8\xe6\xd0\x16"
20731 "\xcc\xe6\x2c\x81\xc7\xad\xe9\xf0"
20732 "\x05\x72\x6d\x3d\x0a\x7a\xa9\x02"
20733 "\xac\x82\x93\x6e\xb6\x1c\x28\xfc"
20734 "\x44\x12\xfb\x73\x77\xd4\x13\x39"
20735 "\x29\x88\x8a\xf3\x5c\xa6\x36\xa0"
20736 "\x2a\xed\x7e\xb1\x1d\xd6\x4c\x6b"
20737 "\x41\x01\x18\x5d\x5d\x07\x97\xa6"
20738 "\x4b\xef\x31\x18\xea\xac\xb1\x84"
20739 "\x21\xed\xda\x86",
20740 .len = 4100,
af2b76b5
MW
20741 },
20742};
92a4c9fe 20743
a0d608ee 20744static const struct aead_testvec aes_gcm_tv_template[] = {
92a4c9fe
EB
20745 { /* From McGrew & Viega - http://citeseer.ist.psu.edu/656989.html */
20746 .key = zeroed_string,
b87dc203 20747 .klen = 16,
a0d608ee 20748 .ctext = "\x58\xe2\xfc\xce\xfa\x7e\x30\x61"
92a4c9fe 20749 "\x36\x7f\x1d\x57\xa4\xe7\x45\x5a",
a0d608ee 20750 .clen = 16,
b87dc203 20751 }, {
92a4c9fe 20752 .key = zeroed_string,
b87dc203 20753 .klen = 16,
a0d608ee
EB
20754 .ptext = zeroed_string,
20755 .plen = 16,
20756 .ctext = "\x03\x88\xda\xce\x60\xb6\xa3\x92"
92a4c9fe
EB
20757 "\xf3\x28\xc2\xb9\x71\xb2\xfe\x78"
20758 "\xab\x6e\x47\xd4\x2c\xec\x13\xbd"
20759 "\xf5\x3a\x67\xb2\x12\x57\xbd\xdf",
a0d608ee 20760 .clen = 32,
b87dc203 20761 }, {
92a4c9fe
EB
20762 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20763 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
b87dc203 20764 .klen = 16,
92a4c9fe
EB
20765 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
20766 "\xde\xca\xf8\x88",
a0d608ee 20767 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
20768 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
20769 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
20770 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
20771 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
20772 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
20773 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
20774 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
20775 .plen = 64,
20776 .ctext = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
92a4c9fe
EB
20777 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
20778 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
20779 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
20780 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
20781 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
20782 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
20783 "\x3d\x58\xe0\x91\x47\x3f\x59\x85"
20784 "\x4d\x5c\x2a\xf3\x27\xcd\x64\xa6"
20785 "\x2c\xf3\x5a\xbd\x2b\xa6\xfa\xb4",
a0d608ee 20786 .clen = 80,
b87dc203 20787 }, {
92a4c9fe
EB
20788 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20789 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
b87dc203 20790 .klen = 16,
92a4c9fe
EB
20791 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
20792 "\xde\xca\xf8\x88",
a0d608ee 20793 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
20794 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
20795 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
20796 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
20797 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
20798 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
20799 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
20800 "\xba\x63\x7b\x39",
a0d608ee 20801 .plen = 60,
92a4c9fe
EB
20802 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
20803 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
20804 "\xab\xad\xda\xd2",
20805 .alen = 20,
a0d608ee 20806 .ctext = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
92a4c9fe
EB
20807 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
20808 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
20809 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
20810 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
20811 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
20812 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
20813 "\x3d\x58\xe0\x91"
20814 "\x5b\xc9\x4f\xbc\x32\x21\xa5\xdb"
20815 "\x94\xfa\xe9\x5a\xe7\x12\x1a\x47",
a0d608ee 20816 .clen = 76,
92a4c9fe
EB
20817 }, {
20818 .key = zeroed_string,
20819 .klen = 24,
a0d608ee 20820 .ctext = "\xcd\x33\xb2\x8a\xc7\x73\xf7\x4b"
92a4c9fe 20821 "\xa0\x0e\xd1\xf3\x12\x57\x24\x35",
a0d608ee 20822 .clen = 16,
92a4c9fe
EB
20823 }, {
20824 .key = zeroed_string,
20825 .klen = 24,
a0d608ee
EB
20826 .ptext = zeroed_string,
20827 .plen = 16,
20828 .ctext = "\x98\xe7\x24\x7c\x07\xf0\xfe\x41"
92a4c9fe
EB
20829 "\x1c\x26\x7e\x43\x84\xb0\xf6\x00"
20830 "\x2f\xf5\x8d\x80\x03\x39\x27\xab"
20831 "\x8e\xf4\xd4\x58\x75\x14\xf0\xfb",
a0d608ee 20832 .clen = 32,
92a4c9fe
EB
20833 }, {
20834 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20835 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20836 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
20837 .klen = 24,
20838 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
20839 "\xde\xca\xf8\x88",
a0d608ee 20840 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
20841 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
20842 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
20843 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
20844 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
20845 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
20846 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
20847 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
20848 .plen = 64,
20849 .ctext = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
92a4c9fe
EB
20850 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
20851 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
20852 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
20853 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
20854 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
20855 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
20856 "\xcc\xda\x27\x10\xac\xad\xe2\x56"
20857 "\x99\x24\xa7\xc8\x58\x73\x36\xbf"
20858 "\xb1\x18\x02\x4d\xb8\x67\x4a\x14",
a0d608ee 20859 .clen = 80,
92a4c9fe
EB
20860 }, {
20861 .key = zeroed_string,
20862 .klen = 32,
a0d608ee 20863 .ctext = "\x53\x0f\x8a\xfb\xc7\x45\x36\xb9"
92a4c9fe 20864 "\xa9\x63\xb4\xf1\xc4\xcb\x73\x8b",
a0d608ee 20865 .clen = 16,
f38e8885
EB
20866 }, {
20867 .key = zeroed_string,
20868 .klen = 32,
a0d608ee
EB
20869 .ptext = zeroed_string,
20870 .plen = 16,
20871 .ctext = "\xce\xa7\x40\x3d\x4d\x60\x6b\x6e"
f38e8885
EB
20872 "\x07\x4e\xc5\xd3\xba\xf3\x9d\x18"
20873 "\xd0\xd1\xc8\xa7\x99\x99\x6b\xf0"
20874 "\x26\x5b\x98\xb5\xd4\x8a\xb9\x19",
a0d608ee 20875 .clen = 32,
f38e8885
EB
20876 }, {
20877 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20878 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20879 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20880 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
20881 .klen = 32,
20882 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
20883 "\xde\xca\xf8\x88",
a0d608ee 20884 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
20885 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
20886 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
20887 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
20888 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
20889 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
20890 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
20891 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
20892 .plen = 64,
20893 .ctext = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
f38e8885
EB
20894 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
20895 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
20896 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
20897 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
20898 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
20899 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
20900 "\xbc\xc9\xf6\x62\x89\x80\x15\xad"
20901 "\xb0\x94\xda\xc5\xd9\x34\x71\xbd"
20902 "\xec\x1a\x50\x22\x70\xe3\xcc\x6c",
a0d608ee 20903 .clen = 80,
f38e8885
EB
20904 }, {
20905 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20906 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20907 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20908 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
20909 .klen = 32,
20910 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
20911 "\xde\xca\xf8\x88",
a0d608ee 20912 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
20913 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
20914 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
20915 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
20916 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
20917 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
20918 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
20919 "\xba\x63\x7b\x39",
a0d608ee 20920 .plen = 60,
f38e8885
EB
20921 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
20922 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
20923 "\xab\xad\xda\xd2",
20924 .alen = 20,
a0d608ee 20925 .ctext = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
f38e8885
EB
20926 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
20927 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
20928 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
20929 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
20930 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
20931 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
20932 "\xbc\xc9\xf6\x62"
20933 "\x76\xfc\x6e\xce\x0f\x4e\x17\x68"
20934 "\xcd\xdf\x88\x53\xbb\x2d\x55\x1b",
a0d608ee 20935 .clen = 76,
f38e8885
EB
20936 }, {
20937 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20938 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20939 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
20940 .klen = 24,
20941 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
20942 "\xde\xca\xf8\x88",
a0d608ee 20943 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
20944 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
20945 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
20946 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
20947 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
20948 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
20949 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
20950 "\xba\x63\x7b\x39",
a0d608ee 20951 .plen = 60,
f38e8885
EB
20952 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
20953 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
20954 "\xab\xad\xda\xd2",
20955 .alen = 20,
a0d608ee 20956 .ctext = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
f38e8885
EB
20957 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
20958 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
20959 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
20960 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
20961 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
20962 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
20963 "\xcc\xda\x27\x10"
20964 "\x25\x19\x49\x8e\x80\xf1\x47\x8f"
20965 "\x37\xba\x55\xbd\x6d\x27\x61\x8c",
a0d608ee 20966 .clen = 76,
ec05a74f
AB
20967 }, {
20968 .key = "\x62\x35\xf8\x95\xfc\xa5\xeb\xf6"
20969 "\x0e\x92\x12\x04\xd3\xa1\x3f\x2e"
20970 "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
20971 "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
20972 .klen = 32,
20973 .iv = "\x00\xff\xff\xff\xff\x00\x00\xff"
20974 "\xff\xff\x00\xff",
20975 .ptext = "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
20976 "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
20977 "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
20978 "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
20979 "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
20980 "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
20981 "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
20982 "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
20983 "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
20984 "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
20985 "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
20986 "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
20987 "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
20988 "\x35\x23\xf4\x20\x41\xd4\xad\x82"
20989 "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
20990 "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
20991 "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
20992 "\xad\x49\x3a\xae\x98\xce\xa6\x66"
20993 "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
20994 "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
20995 "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
20996 "\x57\xcc\x89\x09\x75\x9b\x78\x70"
20997 "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
20998 "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
20999 "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
21000 "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
21001 "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
21002 "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
21003 "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
21004 "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
21005 "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
21006 "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
21007 "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
21008 "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
21009 "\x02\x66\x49\xca\x7c\x91\x05\xf2"
21010 "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
21011 "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
21012 "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
21013 "\x45\xea\x78\x73\xd9\xb7\x39\x11"
21014 "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
21015 "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
21016 "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
21017 "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
21018 "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
21019 "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
21020 "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
21021 "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
21022 "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
21023 "\x03\x25\x3c\x8d\x48\x58\x71\x34"
21024 "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
21025 "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
21026 "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
21027 "\x87\x79\x60\x38\x46\xb4\x25\x57"
21028 "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
21029 "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
21030 "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
21031 "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
21032 "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
21033 "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
21034 "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
21035 "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
21036 "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
21037 "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
21038 "\x0b\x63\xde\x87\x42\x79\x8a\x68"
21039 "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
21040 "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
21041 "\xe9\x83\x84\xcb\x28\x69\x09\x69"
21042 "\xce\x99\x46\x00\x54\xcb\xd8\x38"
21043 "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
21044 "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
21045 "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
21046 "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
21047 "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
21048 "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
21049 "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
21050 "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
21051 "\x78\xc6\x91\x22\x40\x91\x80\xbe"
21052 "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
21053 "\x67\x10\xa4\x83\x98\x79\x23\xe7"
21054 "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
21055 "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
21056 "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
21057 "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
21058 "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
21059 "\x3f\x73\x09\xe2\x45\x56\x31\x51"
21060 "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
21061 "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
21062 "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
21063 "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
21064 "\xa4\x78\xdb\x74\x3d\x8b\xb5",
21065 .plen = 719,
21066 .ctext = "\x84\x0b\xdb\xd5\xb7\xa8\xfe\x20"
21067 "\xbb\xb1\x12\x7f\x41\xea\xb3\xc0"
21068 "\xa2\xb4\x37\x19\x11\x58\xb6\x0b"
21069 "\x4c\x1d\x38\x05\x54\xd1\x16\x73"
21070 "\x8e\x1c\x20\x90\xa2\x9a\xb7\x74"
21071 "\x47\xe6\xd8\xfc\x18\x3a\xb4\xea"
21072 "\xd5\x16\x5a\x2c\x53\x01\x46\xb3"
21073 "\x18\x33\x74\x6c\x50\xf2\xe8\xc0"
21074 "\x73\xda\x60\x22\xeb\xe3\xe5\x9b"
21075 "\x20\x93\x6c\x4b\x37\x99\xb8\x23"
21076 "\x3b\x4e\xac\xe8\x5b\xe8\x0f\xb7"
21077 "\xc3\x8f\xfb\x4a\x37\xd9\x39\x95"
21078 "\x34\xf1\xdb\x8f\x71\xd9\xc7\x0b"
21079 "\x02\xf1\x63\xfc\x9b\xfc\xc5\xab"
21080 "\xb9\x14\x13\x21\xdf\xce\xaa\x88"
21081 "\x44\x30\x1e\xce\x26\x01\x92\xf8"
21082 "\x9f\x00\x4b\x0c\x4b\xf7\x5f\xe0"
21083 "\x89\xca\x94\x66\x11\x21\x97\xca"
21084 "\x3e\x83\x74\x2d\xdb\x4d\x11\xeb"
21085 "\x97\xc2\x14\xff\x9e\x1e\xa0\x6b"
21086 "\x08\xb4\x31\x2b\x85\xc6\x85\x6c"
21087 "\x90\xec\x39\xc0\xec\xb3\xb5\x4e"
21088 "\xf3\x9c\xe7\x83\x3a\x77\x0a\xf4"
21089 "\x56\xfe\xce\x18\x33\x6d\x0b\x2d"
21090 "\x33\xda\xc8\x05\x5c\xb4\x09\x2a"
21091 "\xde\x6b\x52\x98\x01\xef\x36\x3d"
21092 "\xbd\xf9\x8f\xa8\x3e\xaa\xcd\xd1"
21093 "\x01\x2d\x42\x49\xc3\xb6\x84\xbb"
21094 "\x48\x96\xe0\x90\x93\x6c\x48\x64"
21095 "\xd4\xfa\x7f\x93\x2c\xa6\x21\xc8"
21096 "\x7a\x23\x7b\xaa\x20\x56\x12\xae"
21097 "\x16\x9d\x94\x0f\x54\xa1\xec\xca"
21098 "\x51\x4e\xf2\x39\xf4\xf8\x5f\x04"
21099 "\x5a\x0d\xbf\xf5\x83\xa1\x15\xe1"
21100 "\xf5\x3c\xd8\x62\xa3\xed\x47\x89"
21101 "\x85\x4c\xe5\xdb\xac\x9e\x17\x1d"
21102 "\x0c\x09\xe3\x3e\x39\x5b\x4d\x74"
21103 "\x0e\xf5\x34\xee\x70\x11\x4c\xfd"
21104 "\xdb\x34\xb1\xb5\x10\x3f\x73\xb7"
21105 "\xf5\xfa\xed\xb0\x1f\xa5\xcd\x3c"
21106 "\x8d\x35\x83\xd4\x11\x44\x6e\x6c"
21107 "\x5b\xe0\x0e\x69\xa5\x39\xe5\xbb"
21108 "\xa9\x57\x24\x37\xe6\x1f\xdd\xcf"
21109 "\x16\x2a\x13\xf9\x6a\x2d\x90\xa0"
21110 "\x03\x60\x7a\xed\x69\xd5\x00\x8b"
21111 "\x7e\x4f\xcb\xb9\xfa\x91\xb9\x37"
21112 "\xc1\x26\xce\x90\x97\x22\x64\x64"
21113 "\xc1\x72\x43\x1b\xf6\xac\xc1\x54"
21114 "\x8a\x10\x9c\xdd\x8d\xd5\x8e\xb2"
21115 "\xe4\x85\xda\xe0\x20\x5f\xf4\xb4"
21116 "\x15\xb5\xa0\x8d\x12\x74\x49\x23"
21117 "\x3a\xdf\x4a\xd3\xf0\x3b\x89\xeb"
21118 "\xf8\xcc\x62\x7b\xfb\x93\x07\x41"
21119 "\x61\x26\x94\x58\x70\xa6\x3c\xe4"
21120 "\xff\x58\xc4\x13\x3d\xcb\x36\x6b"
21121 "\x32\xe5\xb2\x6d\x03\x74\x6f\x76"
21122 "\x93\x77\xde\x48\xc4\xfa\x30\x4a"
21123 "\xda\x49\x80\x77\x0f\x1c\xbe\x11"
21124 "\xc8\x48\xb1\xe5\xbb\xf2\x8a\xe1"
21125 "\x96\x2f\x9f\xd1\x8e\x8a\x5c\xe2"
21126 "\xf7\xd7\xd8\x54\xf3\x3f\xc4\x91"
21127 "\xb8\xfb\x86\xdc\x46\x24\x91\x60"
21128 "\x6c\x2f\xc9\x41\x37\x51\x49\x54"
21129 "\x09\x81\x21\xf3\x03\x9f\x2b\xe3"
21130 "\x1f\x39\x63\xaf\xf4\xd7\x53\x60"
21131 "\xa7\xc7\x54\xf9\xee\xb1\xb1\x7d"
21132 "\x75\x54\x65\x93\xfe\xb1\x68\x6b"
21133 "\x57\x02\xf9\xbb\x0e\xf9\xf8\xbf"
21134 "\x01\x12\x27\xb4\xfe\xe4\x79\x7a"
21135 "\x40\x5b\x51\x4b\xdf\x38\xec\xb1"
21136 "\x6a\x56\xff\x35\x4d\x42\x33\xaa"
21137 "\x6f\x1b\xe4\xdc\xe0\xdb\x85\x35"
21138 "\x62\x10\xd4\xec\xeb\xc5\x7e\x45"
21139 "\x1c\x6f\x17\xca\x3b\x8e\x2d\x66"
21140 "\x4f\x4b\x36\x56\xcd\x1b\x59\xaa"
21141 "\xd2\x9b\x17\xb9\x58\xdf\x7b\x64"
21142 "\x8a\xff\x3b\x9c\xa6\xb5\x48\x9e"
21143 "\xaa\xe2\x5d\x09\x71\x32\x5f\xb6"
21144 "\x29\xbe\xe7\xc7\x52\x7e\x91\x82"
21145 "\x6b\x6d\x33\xe1\x34\x06\x36\x21"
21146 "\x5e\xbe\x1e\x2f\x3e\xc1\xfb\xea"
21147 "\x49\x2c\xb5\xca\xf7\xb0\x37\xea"
21148 "\x1f\xed\x10\x04\xd9\x48\x0d\x1a"
21149 "\x1c\xfb\xe7\x84\x0e\x83\x53\x74"
21150 "\xc7\x65\xe2\x5c\xe5\xba\x73\x4c"
21151 "\x0e\xe1\xb5\x11\x45\x61\x43\x46"
21152 "\xaa\x25\x8f\xbd\x85\x08\xfa\x4c"
21153 "\x15\xc1\xc0\xd8\xf5\xdc\x16\xbb"
21154 "\x7b\x1d\xe3\x87\x57\xa7\x2a\x1d"
21155 "\x38\x58\x9e\x8a\x43\xdc\x57"
21156 "\xd1\x81\x7d\x2b\xe9\xff\x99\x3a"
21157 "\x4b\x24\x52\x58\x55\xe1\x49\x14",
21158 .clen = 735,
92a4c9fe 21159 }
b87dc203
OM
21160};
21161
a0d608ee
EB
21162static const struct aead_testvec aes_gcm_rfc4106_tv_template[] = {
21163 { /* Generated using Crypto++ */
92a4c9fe 21164 .key = zeroed_string,
a0d608ee
EB
21165 .klen = 20,
21166 .iv = zeroed_string,
21167 .ptext = zeroed_string,
21168 .plen = 16,
21169 .assoc = zeroed_string,
21170 .alen = 16,
21171 .ctext = "\x03\x88\xDA\xCE\x60\xB6\xA3\x92"
21172 "\xF3\x28\xC2\xB9\x71\xB2\xFE\x78"
21173 "\x97\xFE\x4C\x23\x37\x42\x01\xE0"
21174 "\x81\x9F\x8D\xC5\xD7\x41\xA0\x1B",
21175 .clen = 32,
21176 },{
21177 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
92a4c9fe 21178 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
a0d608ee
EB
21179 "\x00\x00\x00\x00",
21180 .klen = 20,
21181 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
21182 .ptext = zeroed_string,
21183 .plen = 16,
21184 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00"
21185 "\x00\x00\x00\x00\x00\x00\x00\x01",
21186 .alen = 16,
21187 .ctext = "\xC0\x0D\x8B\x42\x0F\x8F\x34\x18"
21188 "\x88\xB1\xC5\xBC\xC5\xB6\xD6\x28"
21189 "\x6A\x9D\xDF\x11\x5E\xFE\x5E\x9D"
21190 "\x2F\x70\x44\x92\xF7\xF2\xE3\xEF",
21191 .clen = 32,
21192
b87dc203 21193 }, {
a0d608ee 21194 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
92a4c9fe 21195 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
a0d608ee
EB
21196 "\x00\x00\x00\x00",
21197 .klen = 20,
21198 .iv = zeroed_string,
21199 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
21200 "\x01\x01\x01\x01\x01\x01\x01\x01",
21201 .plen = 16,
21202 .assoc = zeroed_string,
21203 .alen = 16,
21204 .ctext = "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
21205 "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
21206 "\x0B\x8F\x88\x69\x17\xE6\xB4\x3C"
21207 "\xB1\x68\xFD\x14\x52\x64\x61\xB2",
21208 .clen = 32,
92a4c9fe 21209 }, {
a0d608ee
EB
21210 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21211 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21212 "\x00\x00\x00\x00",
21213 .klen = 20,
21214 .iv = zeroed_string,
21215 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
21216 "\x01\x01\x01\x01\x01\x01\x01\x01",
21217 .plen = 16,
21218 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
21219 "\x00\x00\x00\x00\x00\x00\x00\x00",
21220 .alen = 16,
21221 .ctext = "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
21222 "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
21223 "\x90\x92\xB7\xE3\x5F\xA3\x9A\x63"
21224 "\x7E\xD7\x1F\xD8\xD3\x7C\x4B\xF5",
21225 .clen = 32,
b87dc203 21226 }, {
92a4c9fe
EB
21227 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21228 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21229 "\x00\x00\x00\x00",
21230 .klen = 20,
21231 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 21232 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 21233 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 21234 .plen = 16,
92a4c9fe
EB
21235 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
21236 "\x00\x00\x00\x00\x00\x00\x00\x01",
21237 .alen = 16,
a0d608ee 21238 .ctext = "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
92a4c9fe
EB
21239 "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
21240 "\x64\x50\xF9\x32\x13\xFB\x74\x61"
21241 "\xF4\xED\x52\xD3\xC5\x10\x55\x3C",
a0d608ee 21242 .clen = 32,
b87dc203 21243 }, {
92a4c9fe
EB
21244 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21245 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21246 "\x00\x00\x00\x00",
21247 .klen = 20,
21248 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 21249 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe
EB
21250 "\x01\x01\x01\x01\x01\x01\x01\x01"
21251 "\x01\x01\x01\x01\x01\x01\x01\x01"
21252 "\x01\x01\x01\x01\x01\x01\x01\x01"
21253 "\x01\x01\x01\x01\x01\x01\x01\x01"
21254 "\x01\x01\x01\x01\x01\x01\x01\x01"
21255 "\x01\x01\x01\x01\x01\x01\x01\x01"
21256 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 21257 .plen = 64,
92a4c9fe
EB
21258 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
21259 "\x00\x00\x00\x00\x00\x00\x00\x01",
21260 .alen = 16,
a0d608ee 21261 .ctext = "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
92a4c9fe
EB
21262 "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
21263 "\x98\x14\xA1\x42\x37\x80\xFD\x90"
21264 "\x68\x12\x01\xA8\x91\x89\xB9\x83"
21265 "\x5B\x11\x77\x12\x9B\xFF\x24\x89"
21266 "\x94\x5F\x18\x12\xBA\x27\x09\x39"
21267 "\x99\x96\x76\x42\x15\x1C\xCD\xCB"
21268 "\xDC\xD3\xDA\x65\x73\xAF\x80\xCD"
21269 "\xD2\xB6\xC2\x4A\x76\xC2\x92\x85"
21270 "\xBD\xCF\x62\x98\x58\x14\xE5\xBD",
a0d608ee 21271 .clen = 80,
b87dc203 21272 }, {
92a4c9fe
EB
21273 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
21274 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
21275 "\x00\x00\x00\x00",
21276 .klen = 20,
21277 .iv = "\x00\x00\x45\x67\x89\xab\xcd\xef",
a0d608ee 21278 .ptext = "\xff\xff\xff\xff\xff\xff\xff\xff"
92a4c9fe
EB
21279 "\xff\xff\xff\xff\xff\xff\xff\xff"
21280 "\xff\xff\xff\xff\xff\xff\xff\xff"
21281 "\xff\xff\xff\xff\xff\xff\xff\xff"
21282 "\xff\xff\xff\xff\xff\xff\xff\xff"
21283 "\xff\xff\xff\xff\xff\xff\xff\xff"
21284 "\xff\xff\xff\xff\xff\xff\xff\xff"
21285 "\xff\xff\xff\xff\xff\xff\xff\xff"
21286 "\xff\xff\xff\xff\xff\xff\xff\xff"
21287 "\xff\xff\xff\xff\xff\xff\xff\xff"
21288 "\xff\xff\xff\xff\xff\xff\xff\xff"
21289 "\xff\xff\xff\xff\xff\xff\xff\xff"
21290 "\xff\xff\xff\xff\xff\xff\xff\xff"
21291 "\xff\xff\xff\xff\xff\xff\xff\xff"
21292 "\xff\xff\xff\xff\xff\xff\xff\xff"
21293 "\xff\xff\xff\xff\xff\xff\xff\xff"
21294 "\xff\xff\xff\xff\xff\xff\xff\xff"
21295 "\xff\xff\xff\xff\xff\xff\xff\xff"
21296 "\xff\xff\xff\xff\xff\xff\xff\xff"
21297 "\xff\xff\xff\xff\xff\xff\xff\xff"
21298 "\xff\xff\xff\xff\xff\xff\xff\xff"
21299 "\xff\xff\xff\xff\xff\xff\xff\xff"
21300 "\xff\xff\xff\xff\xff\xff\xff\xff"
21301 "\xff\xff\xff\xff\xff\xff\xff\xff",
a0d608ee 21302 .plen = 192,
92a4c9fe
EB
21303 .assoc = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
21304 "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
21305 "\x89\xab\xcd\xef",
21306 .alen = 20,
a0d608ee 21307 .ctext = "\xC1\x76\x33\x85\xE2\x9B\x5F\xDE"
92a4c9fe
EB
21308 "\xDE\x89\x3D\x42\xE7\xC9\x69\x8A"
21309 "\x44\x6D\xC3\x88\x46\x2E\xC2\x01"
21310 "\x5E\xF6\x0C\x39\xF0\xC4\xA5\x82"
21311 "\xCD\xE8\x31\xCC\x0A\x4C\xE4\x44"
21312 "\x41\xA9\x82\x6F\x22\xA1\x23\x1A"
21313 "\xA8\xE3\x16\xFD\x31\x5C\x27\x31"
21314 "\xF1\x7F\x01\x63\xA3\xAF\x70\xA1"
21315 "\xCF\x07\x57\x41\x67\xD0\xC4\x42"
21316 "\xDB\x18\xC6\x4C\x4C\xE0\x3D\x9F"
21317 "\x05\x07\xFB\x13\x7D\x4A\xCA\x5B"
21318 "\xF0\xBF\x64\x7E\x05\xB1\x72\xEE"
21319 "\x7C\x3B\xD4\xCD\x14\x03\xB2\x2C"
21320 "\xD3\xA9\xEE\xFA\x17\xFC\x9C\xDF"
21321 "\xC7\x75\x40\xFF\xAE\xAD\x1E\x59"
21322 "\x2F\x30\x24\xFB\xAD\x6B\x10\xFA"
21323 "\x6C\x9F\x5B\xE7\x25\xD5\xD0\x25"
21324 "\xAC\x4A\x4B\xDA\xFC\x7A\x85\x1B"
21325 "\x7E\x13\x06\x82\x08\x17\xA4\x35"
21326 "\xEC\xC5\x8D\x63\x96\x81\x0A\x8F"
21327 "\xA3\x05\x38\x95\x20\x1A\x47\x04"
21328 "\x6F\x6D\xDA\x8F\xEF\xC1\x76\x35"
21329 "\x6B\xC7\x4D\x0F\x94\x12\xCA\x3E"
21330 "\x2E\xD5\x03\x2E\x86\x7E\xAA\x3B"
21331 "\x37\x08\x1C\xCF\xBA\x5D\x71\x46"
21332 "\x80\x72\xB0\x4C\x82\x0D\x60\x3C",
a0d608ee 21333 .clen = 208,
92a4c9fe
EB
21334 }, { /* From draft-mcgrew-gcm-test-01 */
21335 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
21336 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
21337 "\x2E\x44\x3B\x68",
21338 .klen = 20,
21339 .iv = "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
a0d608ee 21340 .ptext = "\x45\x00\x00\x48\x69\x9A\x00\x00"
92a4c9fe
EB
21341 "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
21342 "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
21343 "\x38\xD3\x01\x00\x00\x01\x00\x00"
21344 "\x00\x00\x00\x00\x04\x5F\x73\x69"
21345 "\x70\x04\x5F\x75\x64\x70\x03\x73"
21346 "\x69\x70\x09\x63\x79\x62\x65\x72"
21347 "\x63\x69\x74\x79\x02\x64\x6B\x00"
21348 "\x00\x21\x00\x01\x01\x02\x02\x01",
a0d608ee 21349 .plen = 72,
92a4c9fe
EB
21350 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
21351 "\x00\x00\x00\x00\x49\x56\xED\x7E"
21352 "\x3B\x24\x4C\xFE",
21353 .alen = 20,
a0d608ee 21354 .ctext = "\xFE\xCF\x53\x7E\x72\x9D\x5B\x07"
92a4c9fe
EB
21355 "\xDC\x30\xDF\x52\x8D\xD2\x2B\x76"
21356 "\x8D\x1B\x98\x73\x66\x96\xA6\xFD"
21357 "\x34\x85\x09\xFA\x13\xCE\xAC\x34"
21358 "\xCF\xA2\x43\x6F\x14\xA3\xF3\xCF"
21359 "\x65\x92\x5B\xF1\xF4\xA1\x3C\x5D"
21360 "\x15\xB2\x1E\x18\x84\xF5\xFF\x62"
21361 "\x47\xAE\xAB\xB7\x86\xB9\x3B\xCE"
21362 "\x61\xBC\x17\xD7\x68\xFD\x97\x32"
21363 "\x45\x90\x18\x14\x8F\x6C\xBE\x72"
21364 "\x2F\xD0\x47\x96\x56\x2D\xFD\xB4",
a0d608ee 21365 .clen = 88,
b87dc203 21366 }, {
92a4c9fe
EB
21367 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
21368 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
21369 "\xCA\xFE\xBA\xBE",
21370 .klen = 20,
21371 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 21372 .ptext = "\x45\x00\x00\x3E\x69\x8F\x00\x00"
92a4c9fe
EB
21373 "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
21374 "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
21375 "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
21376 "\x00\x01\x00\x00\x00\x00\x00\x00"
21377 "\x03\x73\x69\x70\x09\x63\x79\x62"
21378 "\x65\x72\x63\x69\x74\x79\x02\x64"
21379 "\x6B\x00\x00\x01\x00\x01\x00\x01",
a0d608ee 21380 .plen = 64,
92a4c9fe
EB
21381 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
21382 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
b87dc203 21383 .alen = 16,
a0d608ee 21384 .ctext = "\xDE\xB2\x2C\xD9\xB0\x7C\x72\xC1"
92a4c9fe
EB
21385 "\x6E\x3A\x65\xBE\xEB\x8D\xF3\x04"
21386 "\xA5\xA5\x89\x7D\x33\xAE\x53\x0F"
21387 "\x1B\xA7\x6D\x5D\x11\x4D\x2A\x5C"
21388 "\x3D\xE8\x18\x27\xC1\x0E\x9A\x4F"
21389 "\x51\x33\x0D\x0E\xEC\x41\x66\x42"
21390 "\xCF\xBB\x85\xA5\xB4\x7E\x48\xA4"
21391 "\xEC\x3B\x9B\xA9\x5D\x91\x8B\xD1"
21392 "\x83\xB7\x0D\x3A\xA8\xBC\x6E\xE4"
21393 "\xC3\x09\xE9\xD8\x5A\x41\xAD\x4A",
a0d608ee 21394 .clen = 80,
b87dc203 21395 }, {
92a4c9fe
EB
21396 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21397 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21398 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21399 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21400 "\x11\x22\x33\x44",
21401 .klen = 36,
21402 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
a0d608ee 21403 .ptext = "\x45\x00\x00\x30\x69\xA6\x40\x00"
92a4c9fe
EB
21404 "\x80\x06\x26\x90\xC0\xA8\x01\x02"
21405 "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
21406 "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
21407 "\x70\x02\x40\x00\x20\xBF\x00\x00"
21408 "\x02\x04\x05\xB4\x01\x01\x04\x02"
21409 "\x01\x02\x02\x01",
a0d608ee 21410 .plen = 52,
92a4c9fe
EB
21411 .assoc = "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
21412 "\x01\x02\x03\x04\x05\x06\x07\x08",
21413 .alen = 16,
a0d608ee 21414 .ctext = "\xFF\x42\x5C\x9B\x72\x45\x99\xDF"
92a4c9fe
EB
21415 "\x7A\x3B\xCD\x51\x01\x94\xE0\x0D"
21416 "\x6A\x78\x10\x7F\x1B\x0B\x1C\xBF"
21417 "\x06\xEF\xAE\x9D\x65\xA5\xD7\x63"
21418 "\x74\x8A\x63\x79\x85\x77\x1D\x34"
21419 "\x7F\x05\x45\x65\x9F\x14\xE9\x9D"
21420 "\xEF\x84\x2D\x8E\xB3\x35\xF4\xEE"
21421 "\xCF\xDB\xF8\x31\x82\x4B\x4C\x49"
21422 "\x15\x95\x6C\x96",
a0d608ee 21423 .clen = 68,
b87dc203 21424 }, {
92a4c9fe
EB
21425 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
21426 "\x00\x00\x00\x00\x00\x00\x00\x00"
21427 "\x00\x00\x00\x00",
21428 .klen = 20,
21429 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee 21430 .ptext = "\x45\x00\x00\x3C\x99\xC5\x00\x00"
92a4c9fe
EB
21431 "\x80\x01\xCB\x7A\x40\x67\x93\x18"
21432 "\x01\x01\x01\x01\x08\x00\x07\x5C"
21433 "\x02\x00\x44\x00\x61\x62\x63\x64"
21434 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21435 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21436 "\x75\x76\x77\x61\x62\x63\x64\x65"
21437 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 21438 .plen = 64,
92a4c9fe
EB
21439 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x01"
21440 "\x00\x00\x00\x00\x00\x00\x00\x00",
21441 .alen = 16,
a0d608ee 21442 .ctext = "\x46\x88\xDA\xF2\xF9\x73\xA3\x92"
92a4c9fe
EB
21443 "\x73\x29\x09\xC3\x31\xD5\x6D\x60"
21444 "\xF6\x94\xAB\xAA\x41\x4B\x5E\x7F"
21445 "\xF5\xFD\xCD\xFF\xF5\xE9\xA2\x84"
21446 "\x45\x64\x76\x49\x27\x19\xFF\xB6"
21447 "\x4D\xE7\xD9\xDC\xA1\xE1\xD8\x94"
21448 "\xBC\x3B\xD5\x78\x73\xED\x4D\x18"
21449 "\x1D\x19\xD4\xD5\xC8\xC1\x8A\xF3"
21450 "\xF8\x21\xD4\x96\xEE\xB0\x96\xE9"
21451 "\x8A\xD2\xB6\x9E\x47\x99\xC7\x1D",
a0d608ee 21452 .clen = 80,
b87dc203 21453 }, {
92a4c9fe
EB
21454 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21455 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21456 "\x57\x69\x0E\x43",
21457 .klen = 20,
21458 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 21459 .ptext = "\x45\x00\x00\x3C\x99\xC3\x00\x00"
92a4c9fe
EB
21460 "\x80\x01\xCB\x7C\x40\x67\x93\x18"
21461 "\x01\x01\x01\x01\x08\x00\x08\x5C"
21462 "\x02\x00\x43\x00\x61\x62\x63\x64"
21463 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21464 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21465 "\x75\x76\x77\x61\x62\x63\x64\x65"
21466 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 21467 .plen = 64,
92a4c9fe
EB
21468 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
21469 "\x10\x10\x10\x10\x4E\x28\x00\x00"
21470 "\xA2\xFC\xA1\xA3",
21471 .alen = 20,
a0d608ee 21472 .ctext = "\xFB\xA2\xCA\xA4\x85\x3C\xF9\xF0"
92a4c9fe
EB
21473 "\xF2\x2C\xB1\x0D\x86\xDD\x83\xB0"
21474 "\xFE\xC7\x56\x91\xCF\x1A\x04\xB0"
21475 "\x0D\x11\x38\xEC\x9C\x35\x79\x17"
21476 "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
21477 "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
21478 "\x17\x55\xE6\x66\x2B\x4C\x8D\x0D"
21479 "\x1F\x5E\x22\x73\x95\x30\x32\x0A"
21480 "\xE0\xD7\x31\xCC\x97\x8E\xCA\xFA"
21481 "\xEA\xE8\x8F\x00\xE8\x0D\x6E\x48",
a0d608ee 21482 .clen = 80,
b87dc203 21483 }, {
92a4c9fe
EB
21484 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21485 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21486 "\x57\x69\x0E\x43",
21487 .klen = 20,
21488 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 21489 .ptext = "\x45\x00\x00\x1C\x42\xA2\x00\x00"
92a4c9fe
EB
21490 "\x80\x01\x44\x1F\x40\x67\x93\xB6"
21491 "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
21492 "\x01\x02\x02\x01",
a0d608ee 21493 .plen = 28,
92a4c9fe
EB
21494 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
21495 "\x10\x10\x10\x10\x4E\x28\x00\x00"
21496 "\xA2\xFC\xA1\xA3",
21497 .alen = 20,
a0d608ee 21498 .ctext = "\xFB\xA2\xCA\x84\x5E\x5D\xF9\xF0"
92a4c9fe
EB
21499 "\xF2\x2C\x3E\x6E\x86\xDD\x83\x1E"
21500 "\x1F\xC6\x57\x92\xCD\x1A\xF9\x13"
21501 "\x0E\x13\x79\xED\x36\x9F\x07\x1F"
21502 "\x35\xE0\x34\xBE\x95\xF1\x12\xE4"
21503 "\xE7\xD0\x5D\x35",
a0d608ee 21504 .clen = 44,
b87dc203 21505 }, {
92a4c9fe
EB
21506 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
21507 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
21508 "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
21509 "\xCA\xFE\xBA\xBE",
21510 .klen = 28,
21511 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 21512 .ptext = "\x45\x00\x00\x28\xA4\xAD\x40\x00"
92a4c9fe
EB
21513 "\x40\x06\x78\x80\x0A\x01\x03\x8F"
21514 "\x0A\x01\x06\x12\x80\x23\x06\xB8"
21515 "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
21516 "\x50\x10\x16\xD0\x75\x68\x00\x01",
a0d608ee 21517 .plen = 40,
92a4c9fe
EB
21518 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
21519 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
b87dc203 21520 .alen = 16,
a0d608ee 21521 .ctext = "\xA5\xB1\xF8\x06\x60\x29\xAE\xA4"
92a4c9fe
EB
21522 "\x0E\x59\x8B\x81\x22\xDE\x02\x42"
21523 "\x09\x38\xB3\xAB\x33\xF8\x28\xE6"
21524 "\x87\xB8\x85\x8B\x5B\xFB\xDB\xD0"
21525 "\x31\x5B\x27\x45\x21\x44\xCC\x77"
21526 "\x95\x45\x7B\x96\x52\x03\x7F\x53"
21527 "\x18\x02\x7B\x5B\x4C\xD7\xA6\x36",
a0d608ee 21528 .clen = 56,
b87dc203 21529 }, {
92a4c9fe
EB
21530 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21531 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21532 "\xDE\xCA\xF8\x88",
21533 .klen = 20,
21534 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 21535 .ptext = "\x45\x00\x00\x49\x33\xBA\x00\x00"
92a4c9fe
EB
21536 "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
21537 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
21538 "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
21539 "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
21540 "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
21541 "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
21542 "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
21543 "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
21544 "\x23\x01\x01\x01",
a0d608ee 21545 .plen = 76,
92a4c9fe
EB
21546 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
21547 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
21548 "\xCE\xFA\xCE\x74",
21549 .alen = 20,
a0d608ee 21550 .ctext = "\x18\xA6\xFD\x42\xF7\x2C\xBF\x4A"
92a4c9fe
EB
21551 "\xB2\xA2\xEA\x90\x1F\x73\xD8\x14"
21552 "\xE3\xE7\xF2\x43\xD9\x54\x12\xE1"
21553 "\xC3\x49\xC1\xD2\xFB\xEC\x16\x8F"
21554 "\x91\x90\xFE\xEB\xAF\x2C\xB0\x19"
21555 "\x84\xE6\x58\x63\x96\x5D\x74\x72"
21556 "\xB7\x9D\xA3\x45\xE0\xE7\x80\x19"
21557 "\x1F\x0D\x2F\x0E\x0F\x49\x6C\x22"
21558 "\x6F\x21\x27\xB2\x7D\xB3\x57\x24"
21559 "\xE7\x84\x5D\x68\x65\x1F\x57\xE6"
21560 "\x5F\x35\x4F\x75\xFF\x17\x01\x57"
21561 "\x69\x62\x34\x36",
a0d608ee 21562 .clen = 92,
b87dc203 21563 }, {
92a4c9fe
EB
21564 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21565 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21566 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21567 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21568 "\x73\x61\x6C\x74",
21569 .klen = 36,
21570 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 21571 .ptext = "\x45\x08\x00\x28\x73\x2C\x00\x00"
92a4c9fe
EB
21572 "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
21573 "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
21574 "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
21575 "\x50\x10\x1F\x64\x6D\x54\x00\x01",
a0d608ee 21576 .plen = 40,
92a4c9fe
EB
21577 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
21578 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
21579 "\x69\x76\x65\x63",
21580 .alen = 20,
a0d608ee 21581 .ctext = "\xF2\xD6\x9E\xCD\xBD\x5A\x0D\x5B"
92a4c9fe
EB
21582 "\x8D\x5E\xF3\x8B\xAD\x4D\xA5\x8D"
21583 "\x1F\x27\x8F\xDE\x98\xEF\x67\x54"
21584 "\x9D\x52\x4A\x30\x18\xD9\xA5\x7F"
21585 "\xF4\xD3\xA3\x1C\xE6\x73\x11\x9E"
21586 "\x45\x16\x26\xC2\x41\x57\x71\xE3"
21587 "\xB7\xEE\xBC\xA6\x14\xC8\x9B\x35",
a0d608ee 21588 .clen = 56,
b87dc203 21589 }, {
92a4c9fe
EB
21590 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21591 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21592 "\x57\x69\x0E\x43",
21593 .klen = 20,
21594 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 21595 .ptext = "\x45\x00\x00\x49\x33\x3E\x00\x00"
92a4c9fe
EB
21596 "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
21597 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
21598 "\x00\x35\xCB\x45\x80\x03\x02\x5B"
21599 "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
21600 "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
21601 "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
21602 "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
21603 "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
21604 "\x15\x01\x01\x01",
a0d608ee 21605 .plen = 76,
92a4c9fe
EB
21606 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
21607 "\x10\x10\x10\x10\x4E\x28\x00\x00"
21608 "\xA2\xFC\xA1\xA3",
21609 .alen = 20,
a0d608ee 21610 .ctext = "\xFB\xA2\xCA\xD1\x2F\xC1\xF9\xF0"
92a4c9fe
EB
21611 "\x0D\x3C\xEB\xF3\x05\x41\x0D\xB8"
21612 "\x3D\x77\x84\xB6\x07\x32\x3D\x22"
21613 "\x0F\x24\xB0\xA9\x7D\x54\x18\x28"
21614 "\x00\xCA\xDB\x0F\x68\xD9\x9E\xF0"
21615 "\xE0\xC0\xC8\x9A\xE9\xBE\xA8\x88"
21616 "\x4E\x52\xD6\x5B\xC1\xAF\xD0\x74"
21617 "\x0F\x74\x24\x44\x74\x7B\x5B\x39"
21618 "\xAB\x53\x31\x63\xAA\xD4\x55\x0E"
21619 "\xE5\x16\x09\x75\xCD\xB6\x08\xC5"
21620 "\x76\x91\x89\x60\x97\x63\xB8\xE1"
21621 "\x8C\xAA\x81\xE2",
a0d608ee 21622 .clen = 92,
b87dc203 21623 }, {
92a4c9fe
EB
21624 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21625 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21626 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21627 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21628 "\x73\x61\x6C\x74",
21629 .klen = 36,
21630 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 21631 .ptext = "\x63\x69\x73\x63\x6F\x01\x72\x75"
92a4c9fe
EB
21632 "\x6C\x65\x73\x01\x74\x68\x65\x01"
21633 "\x6E\x65\x74\x77\x65\x01\x64\x65"
21634 "\x66\x69\x6E\x65\x01\x74\x68\x65"
21635 "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
21636 "\x67\x69\x65\x73\x01\x74\x68\x61"
21637 "\x74\x77\x69\x6C\x6C\x01\x64\x65"
21638 "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
21639 "\x72\x72\x6F\x77\x01\x02\x02\x01",
a0d608ee 21640 .plen = 72,
92a4c9fe
EB
21641 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
21642 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
21643 "\x69\x76\x65\x63",
21644 .alen = 20,
a0d608ee 21645 .ctext = "\xD4\xB7\xED\x86\xA1\x77\x7F\x2E"
92a4c9fe
EB
21646 "\xA1\x3D\x69\x73\xD3\x24\xC6\x9E"
21647 "\x7B\x43\xF8\x26\xFB\x56\x83\x12"
21648 "\x26\x50\x8B\xEB\xD2\xDC\xEB\x18"
21649 "\xD0\xA6\xDF\x10\xE5\x48\x7D\xF0"
21650 "\x74\x11\x3E\x14\xC6\x41\x02\x4E"
21651 "\x3E\x67\x73\xD9\x1A\x62\xEE\x42"
21652 "\x9B\x04\x3A\x10\xE3\xEF\xE6\xB0"
21653 "\x12\xA4\x93\x63\x41\x23\x64\xF8"
21654 "\xC0\xCA\xC5\x87\xF2\x49\xE5\x6B"
21655 "\x11\xE2\x4F\x30\xE4\x4C\xCC\x76",
a0d608ee 21656 .clen = 88,
b87dc203 21657 }, {
92a4c9fe
EB
21658 .key = "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
21659 "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
21660 "\xD9\x66\x42\x67",
21661 .klen = 20,
21662 .iv = "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
a0d608ee
EB
21663 .ptext = "\x01\x02\x02\x01",
21664 .plen = 4,
92a4c9fe
EB
21665 .assoc = "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
21666 "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
b87dc203 21667 .alen = 16,
a0d608ee 21668 .ctext = "\x43\x7F\x86\x6B\xCB\x3F\x69\x9F"
92a4c9fe
EB
21669 "\xE9\xB0\x82\x2B\xAC\x96\x1C\x45"
21670 "\x04\xBE\xF2\x70",
a0d608ee 21671 .clen = 20,
b87dc203 21672 }, {
92a4c9fe
EB
21673 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21674 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21675 "\xDE\xCA\xF8\x88",
21676 .klen = 20,
21677 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 21678 .ptext = "\x74\x6F\x01\x62\x65\x01\x6F\x72"
92a4c9fe
EB
21679 "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
21680 "\x62\x65\x00\x01",
a0d608ee 21681 .plen = 20,
92a4c9fe
EB
21682 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
21683 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
21684 "\xCE\xFA\xCE\x74",
21685 .alen = 20,
a0d608ee 21686 .ctext = "\x29\xC9\xFC\x69\xA1\x97\xD0\x38"
92a4c9fe
EB
21687 "\xCC\xDD\x14\xE2\xDD\xFC\xAA\x05"
21688 "\x43\x33\x21\x64\x41\x25\x03\x52"
21689 "\x43\x03\xED\x3C\x6C\x5F\x28\x38"
21690 "\x43\xAF\x8C\x3E",
a0d608ee 21691 .clen = 36,
b87dc203 21692 }, {
92a4c9fe
EB
21693 .key = "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
21694 "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
21695 "\x61\x61\x6E\x64\x64\x6F\x69\x74"
21696 "\x62\x65\x66\x6F\x72\x65\x69\x61"
21697 "\x74\x75\x72\x6E",
21698 .klen = 36,
21699 .iv = "\x33\x30\x21\x69\x67\x65\x74\x6D",
a0d608ee 21700 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
21701 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
21702 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
21703 "\x02\x00\x07\x00\x61\x62\x63\x64"
21704 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21705 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21706 "\x01\x02\x02\x01",
a0d608ee 21707 .plen = 52,
92a4c9fe
EB
21708 .assoc = "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
21709 "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
21710 "\x67\x65\x74\x6D",
21711 .alen = 20,
a0d608ee 21712 .ctext = "\xF9\x7A\xB2\xAA\x35\x6D\x8E\xDC"
92a4c9fe
EB
21713 "\xE1\x76\x44\xAC\x8C\x78\xE2\x5D"
21714 "\xD2\x4D\xED\xBB\x29\xEB\xF1\xB6"
21715 "\x4A\x27\x4B\x39\xB4\x9C\x3A\x86"
21716 "\x4C\xD3\xD7\x8C\xA4\xAE\x68\xA3"
21717 "\x2B\x42\x45\x8F\xB5\x7D\xBE\x82"
21718 "\x1D\xCC\x63\xB9\xD0\x93\x7B\xA2"
21719 "\x94\x5F\x66\x93\x68\x66\x1A\x32"
21720 "\x9F\xB4\xC0\x53",
a0d608ee 21721 .clen = 68,
92a4c9fe
EB
21722 }, {
21723 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21724 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21725 "\x57\x69\x0E\x43",
21726 .klen = 20,
21727 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 21728 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
21729 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
21730 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
21731 "\x02\x00\x07\x00\x61\x62\x63\x64"
21732 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21733 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21734 "\x01\x02\x02\x01",
a0d608ee 21735 .plen = 52,
92a4c9fe
EB
21736 .assoc = "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
21737 "\x10\x10\x10\x10\x4E\x28\x00\x00"
21738 "\xA2\xFC\xA1\xA3",
21739 .alen = 20,
a0d608ee 21740 .ctext = "\xFB\xA2\xCA\xA8\xC6\xC5\xF9\xF0"
92a4c9fe
EB
21741 "\xF2\x2C\xA5\x4A\x06\x12\x10\xAD"
21742 "\x3F\x6E\x57\x91\xCF\x1A\xCA\x21"
21743 "\x0D\x11\x7C\xEC\x9C\x35\x79\x17"
21744 "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
21745 "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
21746 "\x63\x21\x93\x06\x84\xEE\xCA\xDB"
21747 "\x56\x91\x25\x46\xE7\xA9\x5C\x97"
21748 "\x40\xD7\xCB\x05",
a0d608ee 21749 .clen = 68,
92a4c9fe
EB
21750 }, {
21751 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
21752 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
21753 "\x22\x43\x3C\x64",
21754 .klen = 20,
21755 .iv = "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
a0d608ee 21756 .ptext = "\x08\x00\xC6\xCD\x02\x00\x07\x00"
92a4c9fe
EB
21757 "\x61\x62\x63\x64\x65\x66\x67\x68"
21758 "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
21759 "\x71\x72\x73\x74\x01\x02\x02\x01",
a0d608ee 21760 .plen = 32,
92a4c9fe
EB
21761 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
21762 "\x00\x00\x00\x07\x48\x55\xEC\x7D"
21763 "\x3A\x23\x4B\xFD",
21764 .alen = 20,
a0d608ee 21765 .ctext = "\x74\x75\x2E\x8A\xEB\x5D\x87\x3C"
92a4c9fe
EB
21766 "\xD7\xC0\xF4\xAC\xC3\x6C\x4B\xFF"
21767 "\x84\xB7\xD7\xB9\x8F\x0C\xA8\xB6"
21768 "\xAC\xDA\x68\x94\xBC\x61\x90\x69"
21769 "\xEF\x9C\xBC\x28\xFE\x1B\x56\xA7"
21770 "\xC4\xE0\xD5\x8C\x86\xCD\x2B\xC0",
a0d608ee 21771 .clen = 48,
92a4c9fe 21772 }
b87dc203
OM
21773};
21774
a0d608ee
EB
21775static const struct aead_testvec aes_gcm_rfc4543_tv_template[] = {
21776 { /* From draft-mcgrew-gcm-test-01 */
21777 .key = "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
21778 "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
21779 "\x22\x43\x3c\x64",
92a4c9fe 21780 .klen = 20,
a0d608ee
EB
21781 .iv = zeroed_string,
21782 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x07"
21783 "\x00\x00\x00\x00\x00\x00\x00\x00",
21784 .alen = 16,
21785 .ptext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
21786 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
21787 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
21788 "\x02\x00\x07\x00\x61\x62\x63\x64"
21789 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
21790 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
21791 "\x01\x02\x02\x01",
21792 .plen = 52,
21793 .ctext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
21794 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
21795 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
21796 "\x02\x00\x07\x00\x61\x62\x63\x64"
21797 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
21798 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
21799 "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
21800 "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
21801 "\xe4\x09\x9a\xaa",
21802 .clen = 68,
21803 }, { /* nearly same as previous, but should fail */
21804 .key = "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
21805 "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
21806 "\x22\x43\x3c\x64",
92a4c9fe 21807 .klen = 20,
a0d608ee
EB
21808 .iv = zeroed_string,
21809 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x07"
92a4c9fe 21810 "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee
EB
21811 .alen = 16,
21812 .ptext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
21813 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
21814 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
21815 "\x02\x00\x07\x00\x61\x62\x63\x64"
21816 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
21817 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
21818 "\x01\x02\x02\x01",
21819 .plen = 52,
21820 .novrfy = 1,
21821 .ctext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
21822 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
21823 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
21824 "\x02\x00\x07\x00\x61\x62\x63\x64"
21825 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
21826 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
21827 "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
21828 "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
21829 "\x00\x00\x00\x00",
21830 .clen = 68,
21831 },
21832};
92a4c9fe 21833
a0d608ee
EB
21834static const struct aead_testvec aes_ccm_tv_template[] = {
21835 { /* From RFC 3610 */
21836 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
21837 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
21838 .klen = 16,
21839 .iv = "\x01\x00\x00\x00\x03\x02\x01\x00"
21840 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
21841 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
21842 .alen = 8,
21843 .ptext = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
21844 "\x10\x11\x12\x13\x14\x15\x16\x17"
21845 "\x18\x19\x1a\x1b\x1c\x1d\x1e",
21846 .plen = 23,
21847 .ctext = "\x58\x8c\x97\x9a\x61\xc6\x63\xd2"
21848 "\xf0\x66\xd0\xc2\xc0\xf9\x89\x80"
21849 "\x6d\x5f\x6b\x61\xda\xc3\x84\x17"
21850 "\xe8\xd1\x2c\xfd\xf9\x26\xe0",
21851 .clen = 31,
b87dc203 21852 }, {
a0d608ee
EB
21853 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
21854 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
21855 .klen = 16,
21856 .iv = "\x01\x00\x00\x00\x07\x06\x05\x04"
21857 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
21858 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
21859 "\x08\x09\x0a\x0b",
21860 .alen = 12,
21861 .ptext = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
21862 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
21863 "\x1c\x1d\x1e\x1f",
21864 .plen = 20,
21865 .ctext = "\xdc\xf1\xfb\x7b\x5d\x9e\x23\xfb"
21866 "\x9d\x4e\x13\x12\x53\x65\x8a\xd8"
21867 "\x6e\xbd\xca\x3e\x51\xe8\x3f\x07"
21868 "\x7d\x9c\x2d\x93",
21869 .clen = 28,
b87dc203 21870 }, {
a0d608ee
EB
21871 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
21872 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
21873 .klen = 16,
21874 .iv = "\x01\x00\x00\x00\x0b\x0a\x09\x08"
21875 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
21876 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
21877 .alen = 8,
21878 .ptext = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
21879 "\x10\x11\x12\x13\x14\x15\x16\x17"
21880 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
21881 "\x20",
21882 .plen = 25,
21883 .ctext = "\x82\x53\x1a\x60\xcc\x24\x94\x5a"
21884 "\x4b\x82\x79\x18\x1a\xb5\xc8\x4d"
21885 "\xf2\x1c\xe7\xf9\xb7\x3f\x42\xe1"
21886 "\x97\xea\x9c\x07\xe5\x6b\x5e\xb1"
21887 "\x7e\x5f\x4e",
21888 .clen = 35,
b87dc203 21889 }, {
a0d608ee
EB
21890 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
21891 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
21892 .klen = 16,
21893 .iv = "\x01\x00\x00\x00\x0c\x0b\x0a\x09"
21894 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
21895 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
21896 "\x08\x09\x0a\x0b",
21897 .alen = 12,
21898 .ptext = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
21899 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
21900 "\x1c\x1d\x1e",
21901 .plen = 19,
21902 .ctext = "\x07\x34\x25\x94\x15\x77\x85\x15"
21903 "\x2b\x07\x40\x98\x33\x0a\xbb\x14"
21904 "\x1b\x94\x7b\x56\x6a\xa9\x40\x6b"
21905 "\x4d\x99\x99\x88\xdd",
21906 .clen = 29,
b87dc203 21907 }, {
a0d608ee
EB
21908 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
21909 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
21910 .klen = 16,
21911 .iv = "\x01\x00\x33\x56\x8e\xf7\xb2\x63"
21912 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
21913 .assoc = "\x63\x01\x8f\x76\xdc\x8a\x1b\xcb",
21914 .alen = 8,
21915 .ptext = "\x90\x20\xea\x6f\x91\xbd\xd8\x5a"
21916 "\xfa\x00\x39\xba\x4b\xaf\xf9\xbf"
21917 "\xb7\x9c\x70\x28\x94\x9c\xd0\xec",
21918 .plen = 24,
21919 .ctext = "\x4c\xcb\x1e\x7c\xa9\x81\xbe\xfa"
21920 "\xa0\x72\x6c\x55\xd3\x78\x06\x12"
21921 "\x98\xc8\x5c\x92\x81\x4a\xbc\x33"
21922 "\xc5\x2e\xe8\x1d\x7d\x77\xc0\x8a",
21923 .clen = 32,
b87dc203 21924 }, {
a0d608ee
EB
21925 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
21926 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
21927 .klen = 16,
21928 .iv = "\x01\x00\xd5\x60\x91\x2d\x3f\x70"
21929 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
21930 .assoc = "\xcd\x90\x44\xd2\xb7\x1f\xdb\x81"
21931 "\x20\xea\x60\xc0",
21932 .alen = 12,
21933 .ptext = "\x64\x35\xac\xba\xfb\x11\xa8\x2e"
21934 "\x2f\x07\x1d\x7c\xa4\xa5\xeb\xd9"
21935 "\x3a\x80\x3b\xa8\x7f",
21936 .plen = 21,
21937 .ctext = "\x00\x97\x69\xec\xab\xdf\x48\x62"
21938 "\x55\x94\xc5\x92\x51\xe6\x03\x57"
21939 "\x22\x67\x5e\x04\xc8\x47\x09\x9e"
21940 "\x5a\xe0\x70\x45\x51",
21941 .clen = 29,
b87dc203 21942 }, {
a0d608ee
EB
21943 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
21944 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
21945 .klen = 16,
21946 .iv = "\x01\x00\x42\xff\xf8\xf1\x95\x1c"
21947 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
21948 .assoc = "\xd8\x5b\xc7\xe6\x9f\x94\x4f\xb8",
21949 .alen = 8,
21950 .ptext = "\x8a\x19\xb9\x50\xbc\xf7\x1a\x01"
21951 "\x8e\x5e\x67\x01\xc9\x17\x87\x65"
21952 "\x98\x09\xd6\x7d\xbe\xdd\x18",
21953 .plen = 23,
21954 .ctext = "\xbc\x21\x8d\xaa\x94\x74\x27\xb6"
21955 "\xdb\x38\x6a\x99\xac\x1a\xef\x23"
21956 "\xad\xe0\xb5\x29\x39\xcb\x6a\x63"
21957 "\x7c\xf9\xbe\xc2\x40\x88\x97\xc6"
21958 "\xba",
21959 .clen = 33,
b87dc203 21960 }, {
a0d608ee
EB
21961 /* This is taken from FIPS CAVS. */
21962 .key = "\x83\xac\x54\x66\xc2\xeb\xe5\x05"
21963 "\x2e\x01\xd1\xfc\x5d\x82\x66\x2e",
21964 .klen = 16,
21965 .iv = "\x03\x96\xac\x59\x30\x07\xa1\xe2\xa2\xc7\x55\x24\0\0\0\0",
21966 .alen = 0,
21967 .ptext = "\x19\xc8\x81\xf6\xe9\x86\xff\x93"
21968 "\x0b\x78\x67\xe5\xbb\xb7\xfc\x6e"
21969 "\x83\x77\xb3\xa6\x0c\x8c\x9f\x9c"
21970 "\x35\x2e\xad\xe0\x62\xf9\x91\xa1",
21971 .plen = 32,
21972 .ctext = "\xab\x6f\xe1\x69\x1d\x19\x99\xa8"
21973 "\x92\xa0\xc4\x6f\x7e\xe2\x8b\xb1"
21974 "\x70\xbb\x8c\xa6\x4c\x6e\x97\x8a"
21975 "\x57\x2b\xbe\x5d\x98\xa6\xb1\x32"
21976 "\xda\x24\xea\xd9\xa1\x39\x98\xfd"
21977 "\xa4\xbe\xd9\xf2\x1a\x6d\x22\xa8",
21978 .clen = 48,
b87dc203 21979 }, {
a0d608ee
EB
21980 .key = "\x1e\x2c\x7e\x01\x41\x9a\xef\xc0"
21981 "\x0d\x58\x96\x6e\x5c\xa2\x4b\xd3",
21982 .klen = 16,
21983 .iv = "\x03\x4f\xa3\x19\xd3\x01\x5a\xd8"
21984 "\x30\x60\x15\x56\x00\x00\x00\x00",
21985 .assoc = "\xda\xe6\x28\x9c\x45\x2d\xfd\x63"
21986 "\x5e\xda\x4c\xb6\xe6\xfc\xf9\xb7"
21987 "\x0c\x56\xcb\xe4\xe0\x05\x7a\xe1"
21988 "\x0a\x63\x09\x78\xbc\x2c\x55\xde",
21989 .alen = 32,
21990 .ptext = "\x87\xa3\x36\xfd\x96\xb3\x93\x78"
21991 "\xa9\x28\x63\xba\x12\xa3\x14\x85"
21992 "\x57\x1e\x06\xc9\x7b\x21\xef\x76"
21993 "\x7f\x38\x7e\x8e\x29\xa4\x3e\x7e",
21994 .plen = 32,
21995 .ctext = "\x8a\x1e\x11\xf0\x02\x6b\xe2\x19"
21996 "\xfc\x70\xc4\x6d\x8e\xb7\x99\xab"
21997 "\xc5\x4b\xa2\xac\xd3\xf3\x48\xff"
21998 "\x3b\xb5\xce\x53\xef\xde\xbb\x02"
21999 "\xa9\x86\x15\x6c\x13\xfe\xda\x0a"
22000 "\x22\xb8\x29\x3d\xd8\x39\x9a\x23",
22001 .clen = 48,
b87dc203 22002 }, {
a0d608ee
EB
22003 .key = "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1"
22004 "\xa3\xf0\xff\xdd\x4e\x4b\x12\x75"
22005 "\x53\x14\x73\x66\x8d\x88\xf6\x80",
22006 .klen = 24,
22007 .iv = "\x03\xa0\x20\x35\x26\xf2\x21\x8d"
22008 "\x50\x20\xda\xe2\x00\x00\x00\x00",
22009 .assoc = "\x5b\x9e\x13\x67\x02\x5e\xef\xc1"
22010 "\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47"
22011 "\xe9\xd4\xcf\x20\x14\x6e\xf0\x2d"
22012 "\xd8\x9e\x2b\x56\x10\x23\x56\xe7",
22013 .alen = 32,
22014 .ctext = "\x36\xea\x7a\x70\x08\xdc\x6a\xbc"
22015 "\xad\x0c\x7a\x63\xf6\x61\xfd\x9b",
22016 .clen = 16,
b87dc203 22017 }, {
a0d608ee
EB
22018 .key = "\x56\xdf\x5c\x8f\x26\x3f\x0e\x42"
22019 "\xef\x7a\xd3\xce\xfc\x84\x60\x62"
22020 "\xca\xb4\x40\xaf\x5f\xc9\xc9\x01",
22021 .klen = 24,
22022 .iv = "\x03\xd6\x3c\x8c\x86\x84\xb6\xcd"
22023 "\xef\x09\x2e\x94\x00\x00\x00\x00",
22024 .assoc = "\x02\x65\x78\x3c\xe9\x21\x30\x91"
22025 "\xb1\xb9\xda\x76\x9a\x78\x6d\x95"
22026 "\xf2\x88\x32\xa3\xf2\x50\xcb\x4c"
22027 "\xe3\x00\x73\x69\x84\x69\x87\x79",
22028 .alen = 32,
22029 .ptext = "\x9f\xd2\x02\x4b\x52\x49\x31\x3c"
22030 "\x43\x69\x3a\x2d\x8e\x70\xad\x7e"
22031 "\xe0\xe5\x46\x09\x80\x89\x13\xb2"
22032 "\x8c\x8b\xd9\x3f\x86\xfb\xb5\x6b",
22033 .plen = 32,
22034 .ctext = "\x39\xdf\x7c\x3c\x5a\x29\xb9\x62"
22035 "\x5d\x51\xc2\x16\xd8\xbd\x06\x9f"
22036 "\x9b\x6a\x09\x70\xc1\x51\x83\xc2"
22037 "\x66\x88\x1d\x4f\x9a\xda\xe0\x1e"
22038 "\xc7\x79\x11\x58\xe5\x6b\x20\x40"
22039 "\x7a\xea\x46\x42\x8b\xe4\x6f\xe1",
22040 .clen = 48,
b87dc203 22041 }, {
a0d608ee
EB
22042 .key = "\xe0\x8d\x99\x71\x60\xd7\x97\x1a"
22043 "\xbd\x01\x99\xd5\x8a\xdf\x71\x3a"
22044 "\xd3\xdf\x24\x4b\x5e\x3d\x4b\x4e"
22045 "\x30\x7a\xb9\xd8\x53\x0a\x5e\x2b",
22046 .klen = 32,
22047 .iv = "\x03\x1e\x29\x91\xad\x8e\xc1\x53"
22048 "\x0a\xcf\x2d\xbe\x00\x00\x00\x00",
22049 .assoc = "\x19\xb6\x1f\x57\xc4\xf3\xf0\x8b"
22050 "\x78\x2b\x94\x02\x29\x0f\x42\x27"
22051 "\x6b\x75\xcb\x98\x34\x08\x7e\x79"
22052 "\xe4\x3e\x49\x0d\x84\x8b\x22\x87",
22053 .alen = 32,
22054 .ptext = "\xe1\xd9\xd8\x13\xeb\x3a\x75\x3f"
22055 "\x9d\xbd\x5f\x66\xbe\xdc\xbb\x66"
22056 "\xbf\x17\x99\x62\x4a\x39\x27\x1f"
22057 "\x1d\xdc\x24\xae\x19\x2f\x98\x4c",
22058 .plen = 32,
22059 .ctext = "\x19\xb8\x61\x33\x45\x2b\x43\x96"
22060 "\x6f\x51\xd0\x20\x30\x7d\x9b\xc6"
22061 "\x26\x3d\xf8\xc9\x65\x16\xa8\x9f"
22062 "\xf0\x62\x17\x34\xf2\x1e\x8d\x75"
22063 "\x4e\x13\xcc\xc0\xc3\x2a\x54\x2d",
22064 .clen = 40,
b87dc203 22065 }, {
a0d608ee
EB
22066 .key = "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c"
22067 "\x45\x41\xb8\xbd\x5c\xa7\xc2\x32"
22068 "\x8a\xb8\x02\x59\xa4\xfe\xa9\x2c"
22069 "\x09\x75\x9a\x9b\x3c\x9b\x27\x39",
22070 .klen = 32,
22071 .iv = "\x03\xf9\xd9\x4e\x63\xb5\x3d\x9d"
22072 "\x43\xf6\x1e\x50\0\0\0\0",
22073 .assoc = "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b"
22074 "\x13\x02\x01\x0c\x83\x4c\x96\x35"
22075 "\x8e\xd6\x39\xcf\x7d\x14\x9b\x94"
22076 "\xb0\x39\x36\xe6\x8f\x57\xe0\x13",
22077 .alen = 32,
22078 .ptext = "\x3b\x6c\x29\x36\xb6\xef\x07\xa6"
22079 "\x83\x72\x07\x4f\xcf\xfa\x66\x89"
22080 "\x5f\xca\xb1\xba\xd5\x8f\x2c\x27"
22081 "\x30\xdb\x75\x09\x93\xd4\x65\xe4",
22082 .plen = 32,
22083 .ctext = "\xb0\x88\x5a\x33\xaa\xe5\xc7\x1d"
22084 "\x85\x23\xc7\xc6\x2f\xf4\x1e\x3d"
22085 "\xcc\x63\x44\x25\x07\x78\x4f\x9e"
22086 "\x96\xb8\x88\xeb\xbc\x48\x1f\x06"
22087 "\x39\xaf\x39\xac\xd8\x4a\x80\x39"
22088 "\x7b\x72\x8a\xf7",
22089 .clen = 44,
b87dc203 22090 }, {
a0d608ee
EB
22091 .key = "\xab\xd0\xe9\x33\x07\x26\xe5\x83"
22092 "\x8c\x76\x95\xd4\xb6\xdc\xf3\x46"
22093 "\xf9\x8f\xad\xe3\x02\x13\x83\x77"
22094 "\x3f\xb0\xf1\xa1\xa1\x22\x0f\x2b",
22095 .klen = 32,
22096 .iv = "\x03\x24\xa7\x8b\x07\xcb\xcc\x0e"
22097 "\xe6\x33\xbf\xf5\x00\x00\x00\x00",
22098 .assoc = "\xd4\xdb\x30\x1d\x03\xfe\xfd\x5f"
22099 "\x87\xd4\x8c\xb6\xb6\xf1\x7a\x5d"
22100 "\xab\x90\x65\x8d\x8e\xca\x4d\x4f"
22101 "\x16\x0c\x40\x90\x4b\xc7\x36\x73",
22102 .alen = 32,
22103 .ptext = "\xf5\xc6\x7d\x48\xc1\xb7\xe6\x92"
22104 "\x97\x5a\xca\xc4\xa9\x6d\xf9\x3d"
22105 "\x6c\xde\xbc\xf1\x90\xea\x6a\xb2"
22106 "\x35\x86\x36\xaf\x5c\xfe\x4b\x3a",
22107 .plen = 32,
22108 .ctext = "\x83\x6f\x40\x87\x72\xcf\xc1\x13"
22109 "\xef\xbb\x80\x21\x04\x6c\x58\x09"
22110 "\x07\x1b\xfc\xdf\xc0\x3f\x5b\xc7"
22111 "\xe0\x79\xa8\x6e\x71\x7c\x3f\xcf"
22112 "\x5c\xda\xb2\x33\xe5\x13\xe2\x0d"
22113 "\x74\xd1\xef\xb5\x0f\x3a\xb5\xf8",
22114 .clen = 48,
b87dc203 22115 }, {
a0d608ee
EB
22116 /* This is taken from FIPS CAVS. */
22117 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
22118 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
b87dc203 22119 .klen = 16,
a0d608ee
EB
22120 .iv = "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
22121 "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
22122 .alen = 0,
22123 .ptext = "\x00",
22124 .plen = 0,
22125 .ctext = "\xd5\xe8\x93\x9f\xc7\x89\x2e\x2b",
22126 .clen = 8,
22127 .novrfy = 1,
b87dc203 22128 }, {
a0d608ee
EB
22129 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
22130 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
b87dc203 22131 .klen = 16,
a0d608ee
EB
22132 .iv = "\x03\xaf\x94\x87\x78\x35\x82\x81"
22133 "\x7f\x88\x94\x68\x00\x00\x00\x00",
22134 .alen = 0,
22135 .ptext = "\x00",
22136 .plen = 0,
22137 .ctext = "\x41\x3c\xb8\x87\x73\xcb\xf3\xf3",
22138 .clen = 8,
b87dc203 22139 }, {
a0d608ee
EB
22140 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
22141 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
de845da9
EB
22142 .klen = 16,
22143 .iv = "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
22144 "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
22145 .assoc = "\xf3\x94\x87\x78\x35\x82\x81\x7f"
22146 "\x88\x94\x68\xb1\x78\x6b\x2b\xd6"
22147 "\x04\x1f\x4e\xed\x78\xd5\x33\x66"
22148 "\xd8\x94\x99\x91\x81\x54\x62\x57",
22149 .alen = 32,
a0d608ee 22150 .ptext = "\x50\x82\x3e\x07\xe2\x1e\xb6\xfb"
de845da9
EB
22151 "\x33\xe4\x73\xce\xd2\xfb\x95\x79"
22152 "\xe8\xb4\xb5\x77\x11\x10\x62\x6f"
22153 "\x6a\x82\xd1\x13\xec\xf5\xd0\x48",
a0d608ee
EB
22154 .plen = 32,
22155 .ctext = "\xf0\x7c\x29\x02\xae\x1c\x2f\x55"
de845da9
EB
22156 "\xd0\xd1\x3d\x1a\xa3\x6d\xe4\x0a"
22157 "\x86\xb0\x87\x6b\x62\x33\x8c\x34"
22158 "\xce\xab\x57\xcc\x79\x0b\xe0\x6f"
22159 "\x5c\x3e\x48\x1f\x6c\x46\xf7\x51"
22160 "\x8b\x84\x83\x2a\xc1\x05\xb8\xc5",
a0d608ee 22161 .clen = 48,
de845da9
EB
22162 .novrfy = 1,
22163 }, {
22164 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
22165 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
22166 .klen = 16,
22167 .iv = "\x03\x05\xe0\xc9\x0f\xed\x34\xea"
22168 "\x97\xd4\x3b\xdf\x00\x00\x00\x00",
22169 .assoc = "\x49\x5c\x50\x1f\x1d\x94\xcc\x81"
22170 "\xba\xb7\xb6\x03\xaf\xa5\xc1\xa1"
22171 "\xd8\x5c\x42\x68\xe0\x6c\xda\x89"
22172 "\x05\xac\x56\xac\x1b\x2a\xd3\x86",
22173 .alen = 32,
a0d608ee 22174 .ptext = "\x75\x05\xbe\xc2\xd9\x1e\xde\x60"
de845da9
EB
22175 "\x47\x3d\x8c\x7d\xbd\xb5\xd9\xb7"
22176 "\xf2\xae\x61\x05\x8f\x82\x24\x3f"
22177 "\x9c\x67\x91\xe1\x38\x4f\xe4\x0c",
a0d608ee
EB
22178 .plen = 32,
22179 .ctext = "\x39\xbe\x7d\x15\x62\x77\xf3\x3c"
de845da9
EB
22180 "\xad\x83\x52\x6d\x71\x03\x25\x1c"
22181 "\xed\x81\x3a\x9a\x16\x7d\x19\x80"
22182 "\x72\x04\x72\xd0\xf6\xff\x05\x0f"
22183 "\xb7\x14\x30\x00\x32\x9e\xa0\xa6"
22184 "\x9e\x5a\x18\xa1\xb8\xfe\xdb\xd3",
a0d608ee 22185 .clen = 48,
de845da9
EB
22186 }, {
22187 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
22188 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
22189 "\xa4\x48\x93\x39\x26\x71\x4a\xc6",
22190 .klen = 24,
22191 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
22192 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
22193 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
22194 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
22195 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
22196 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
22197 .alen = 32,
a0d608ee
EB
22198 .ptext = "\x00",
22199 .plen = 0,
22200 .ctext = "\x71\x99\xfa\xf4\x44\x12\x68\x9b",
22201 .clen = 8,
de845da9
EB
22202 }, {
22203 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
22204 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
22205 "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
22206 .klen = 24,
22207 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
22208 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
22209 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
22210 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
22211 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
22212 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
22213 .alen = 32,
a0d608ee 22214 .ptext = "\x85\x34\x66\x42\xc8\x92\x0f\x36"
de845da9
EB
22215 "\x58\xe0\x6b\x91\x3c\x98\x5c\xbb"
22216 "\x0a\x85\xcc\x02\xad\x7a\x96\xe9"
22217 "\x65\x43\xa4\xc3\x0f\xdc\x55\x81",
a0d608ee
EB
22218 .plen = 32,
22219 .ctext = "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7"
de845da9
EB
22220 "\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2"
22221 "\x66\xca\x61\x1e\x96\x7a\x61\xb3"
22222 "\x1c\x16\x45\x52\xba\x04\x9c\x9f"
22223 "\xb1\xd2\x40\xbc\x52\x7c\x6f\xb1",
a0d608ee 22224 .clen = 40,
de845da9
EB
22225 }, {
22226 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
22227 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
22228 "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
22229 .klen = 24,
22230 .iv = "\x03\xd1\xfc\x57\x9c\xfe\xb8\x9c"
22231 "\xad\x71\xaa\x1f\x00\x00\x00\x00",
22232 .assoc = "\x86\x67\xa5\xa9\x14\x5f\x0d\xc6"
22233 "\xff\x14\xc7\x44\xbf\x6c\x3a\xc3"
22234 "\xff\xb6\x81\xbd\xe2\xd5\x06\xc7"
22235 "\x3c\xa1\x52\x13\x03\x8a\x23\x3a",
22236 .alen = 32,
a0d608ee 22237 .ptext = "\x02\x87\x4d\x28\x80\x6e\xb2\xed"
de845da9
EB
22238 "\x99\x2a\xa8\xca\x04\x25\x45\x90"
22239 "\x1d\xdd\x5a\xd9\xe4\xdb\x9c\x9c"
22240 "\x49\xe9\x01\xfe\xa7\x80\x6d\x6b",
a0d608ee
EB
22241 .plen = 32,
22242 .ctext = "\x3f\x66\xb0\x9d\xe5\x4b\x38\x00"
de845da9
EB
22243 "\xc6\x0e\x6e\xe5\xd6\x98\xa6\x37"
22244 "\x8c\x26\x33\xc6\xb2\xa2\x17\xfa"
22245 "\x64\x19\xc0\x30\xd7\xfc\x14\x6b"
22246 "\xe3\x33\xc2\x04\xb0\x37\xbe\x3f"
22247 "\xa9\xb4\x2d\x68\x03\xa3\x44\xef",
a0d608ee 22248 .clen = 48,
de845da9
EB
22249 .novrfy = 1,
22250 }, {
22251 .key = "\xa4\x4b\x54\x29\x0a\xb8\x6d\x01"
22252 "\x5b\x80\x2a\xcf\x25\xc4\xb7\x5c"
22253 "\x20\x2c\xad\x30\xc2\x2b\x41\xfb"
22254 "\x0e\x85\xbc\x33\xad\x0f\x2b\xff",
22255 .klen = 32,
22256 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
22257 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
22258 .alen = 0,
a0d608ee
EB
22259 .ptext = "\x00",
22260 .plen = 0,
22261 .ctext = "\x1f\xb8\x8f\xa3\xdd\x54\x00\xf2",
22262 .clen = 8,
de845da9
EB
22263 }, {
22264 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
22265 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
22266 "\xa4\x48\x93\x39\x26\x71\x4a\xc6"
22267 "\xae\x8f\x11\x4c\xc2\x9c\x4a\xbb",
22268 .klen = 32,
22269 .iv = "\x03\x85\x34\x66\x42\xc8\x92\x0f"
22270 "\x36\x58\xe0\x6b\x00\x00\x00\x00",
22271 .alen = 0,
a0d608ee 22272 .ptext = "\xdc\x56\xf2\x71\xb0\xb1\xa0\x6c"
de845da9
EB
22273 "\xf0\x97\x3a\xfb\x6d\xe7\x32\x99"
22274 "\x3e\xaf\x70\x5e\xb2\x4d\xea\x39"
22275 "\x89\xd4\x75\x7a\x63\xb1\xda\x93",
a0d608ee
EB
22276 .plen = 32,
22277 .ctext = "\x48\x01\x5e\x02\x24\x04\x66\x47"
de845da9
EB
22278 "\xa1\xea\x6f\xaf\xe8\xfc\xfb\xdd"
22279 "\xa5\xa9\x87\x8d\x84\xee\x2e\x77"
22280 "\xbb\x86\xb9\xf5\x5c\x6c\xff\xf6"
22281 "\x72\xc3\x8e\xf7\x70\xb1\xb2\x07"
22282 "\xbc\xa8\xa3\xbd\x83\x7c\x1d\x2a",
a0d608ee 22283 .clen = 48,
de845da9
EB
22284 .novrfy = 1,
22285 }, {
22286 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
22287 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
22288 "\x29\xa0\xba\x9e\x48\x78\xd1\xba"
22289 "\x0d\x1a\x53\x3b\xb5\xe3\xf8\x8b",
22290 .klen = 32,
22291 .iv = "\x03\xcf\x76\x3f\xd9\x95\x75\x8f"
22292 "\x44\x89\x40\x7b\x00\x00\x00\x00",
22293 .assoc = "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
22294 "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
22295 "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
22296 "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe",
22297 .alen = 32,
a0d608ee 22298 .ptext = "\xc2\x54\xc8\xde\x78\x87\x77\x40"
de845da9
EB
22299 "\x49\x71\xe4\xb7\xe7\xcb\x76\x61"
22300 "\x0a\x41\xb9\xe9\xc0\x76\x54\xab"
22301 "\x04\x49\x3b\x19\x93\x57\x25\x5d",
a0d608ee
EB
22302 .plen = 32,
22303 .ctext = "\x48\x58\xd6\xf3\xad\x63\x58\xbf"
de845da9
EB
22304 "\xae\xc7\x5e\xae\x83\x8f\x7b\xe4"
22305 "\x78\x5c\x4c\x67\x71\x89\x94\xbf"
22306 "\x47\xf1\x63\x7e\x1c\x59\xbd\xc5"
22307 "\x7f\x44\x0a\x0c\x01\x18\x07\x92"
22308 "\xe1\xd3\x51\xce\x32\x6d\x0c\x5b",
a0d608ee 22309 .clen = 48,
b87dc203
OM
22310 },
22311};
22312
22313/*
92a4c9fe
EB
22314 * rfc4309 refers to section 8 of rfc3610 for test vectors, but they all
22315 * use a 13-byte nonce, we only support an 11-byte nonce. Worse,
22316 * they use AD lengths which are not valid ESP header lengths.
b87dc203 22317 *
92a4c9fe
EB
22318 * These vectors are copied/generated from the ones for rfc4106 with
22319 * the key truncated by one byte..
b87dc203 22320 */
a0d608ee 22321static const struct aead_testvec aes_ccm_rfc4309_tv_template[] = {
92a4c9fe
EB
22322 { /* Generated using Crypto++ */
22323 .key = zeroed_string,
22324 .klen = 19,
22325 .iv = zeroed_string,
a0d608ee
EB
22326 .ptext = zeroed_string,
22327 .plen = 16,
92a4c9fe
EB
22328 .assoc = zeroed_string,
22329 .alen = 16,
a0d608ee 22330 .ctext = "\x2E\x9A\xCA\x6B\xDA\x54\xFC\x6F"
92a4c9fe
EB
22331 "\x12\x50\xE8\xDE\x81\x3C\x63\x08"
22332 "\x1A\x22\xBA\x75\xEE\xD4\xD5\xB5"
22333 "\x27\x50\x01\xAC\x03\x33\x39\xFB",
a0d608ee 22334 .clen = 32,
92a4c9fe
EB
22335 },{
22336 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22337 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22338 "\x00\x00\x00",
22339 .klen = 19,
22340 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee
EB
22341 .ptext = zeroed_string,
22342 .plen = 16,
92a4c9fe
EB
22343 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00"
22344 "\x00\x00\x00\x00\x00\x00\x00\x01",
22345 .alen = 16,
a0d608ee 22346 .ctext = "\xCF\xB9\x99\x17\xC8\x86\x0E\x7F"
92a4c9fe
EB
22347 "\x7E\x76\xF8\xE6\xF8\xCC\x1F\x17"
22348 "\x6A\xE0\x53\x9F\x4B\x73\x7E\xDA"
22349 "\x08\x09\x4E\xC4\x1E\xAD\xC6\xB0",
a0d608ee 22350 .clen = 32,
92a4c9fe 22351
b87dc203 22352 }, {
92a4c9fe
EB
22353 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22354 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22355 "\x00\x00\x00",
22356 .klen = 19,
22357 .iv = zeroed_string,
a0d608ee 22358 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 22359 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 22360 .plen = 16,
92a4c9fe
EB
22361 .assoc = zeroed_string,
22362 .alen = 16,
a0d608ee 22363 .ctext = "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
92a4c9fe
EB
22364 "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
22365 "\xA1\xE2\xC2\x42\x2B\x81\x70\x40"
22366 "\xFD\x7F\x76\xD1\x03\x07\xBB\x0C",
a0d608ee 22367 .clen = 32,
b87dc203 22368 }, {
92a4c9fe
EB
22369 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22370 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22371 "\x00\x00\x00",
22372 .klen = 19,
22373 .iv = zeroed_string,
a0d608ee 22374 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 22375 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 22376 .plen = 16,
92a4c9fe
EB
22377 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
22378 "\x00\x00\x00\x00\x00\x00\x00\x00",
22379 .alen = 16,
a0d608ee 22380 .ctext = "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
92a4c9fe
EB
22381 "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
22382 "\x5B\xC0\x73\xE0\x2B\x73\x68\xC9"
22383 "\x2D\x8C\x58\xC2\x90\x3D\xB0\x3E",
a0d608ee 22384 .clen = 32,
b87dc203 22385 }, {
92a4c9fe
EB
22386 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22387 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22388 "\x00\x00\x00",
22389 .klen = 19,
22390 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 22391 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 22392 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 22393 .plen = 16,
92a4c9fe
EB
22394 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
22395 "\x00\x00\x00\x00\x00\x00\x00\x01",
22396 .alen = 16,
a0d608ee 22397 .ctext = "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
92a4c9fe
EB
22398 "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
22399 "\x43\x8E\x76\x57\x3B\xB4\x05\xE8"
22400 "\xA9\x9B\xBF\x25\xE0\x4F\xC0\xED",
a0d608ee 22401 .clen = 32,
b87dc203 22402 }, {
92a4c9fe
EB
22403 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22404 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22405 "\x00\x00\x00",
22406 .klen = 19,
22407 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 22408 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe
EB
22409 "\x01\x01\x01\x01\x01\x01\x01\x01"
22410 "\x01\x01\x01\x01\x01\x01\x01\x01"
22411 "\x01\x01\x01\x01\x01\x01\x01\x01"
22412 "\x01\x01\x01\x01\x01\x01\x01\x01"
22413 "\x01\x01\x01\x01\x01\x01\x01\x01"
22414 "\x01\x01\x01\x01\x01\x01\x01\x01"
22415 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 22416 .plen = 64,
92a4c9fe
EB
22417 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
22418 "\x00\x00\x00\x00\x00\x00\x00\x01",
22419 .alen = 16,
a0d608ee 22420 .ctext = "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
92a4c9fe
EB
22421 "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
22422 "\x9C\xA4\x97\x83\x3F\x01\xA5\xF4"
22423 "\x43\x09\xE7\xB8\xE9\xD1\xD7\x02"
22424 "\x9B\xAB\x39\x18\xEB\x94\x34\x36"
22425 "\xE6\xC5\xC8\x9B\x00\x81\x9E\x49"
22426 "\x1D\x78\xE1\x48\xE3\xE9\xEA\x8E"
22427 "\x3A\x2B\x67\x5D\x35\x6A\x0F\xDB"
22428 "\x02\x73\xDD\xE7\x30\x4A\x30\x54"
22429 "\x1A\x9D\x09\xCA\xC8\x1C\x32\x5F",
a0d608ee 22430 .clen = 80,
b87dc203 22431 }, {
92a4c9fe
EB
22432 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
22433 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
22434 "\x00\x00\x00",
22435 .klen = 19,
22436 .iv = "\x00\x00\x45\x67\x89\xab\xcd\xef",
a0d608ee 22437 .ptext = "\xff\xff\xff\xff\xff\xff\xff\xff"
92a4c9fe
EB
22438 "\xff\xff\xff\xff\xff\xff\xff\xff"
22439 "\xff\xff\xff\xff\xff\xff\xff\xff"
22440 "\xff\xff\xff\xff\xff\xff\xff\xff"
22441 "\xff\xff\xff\xff\xff\xff\xff\xff"
22442 "\xff\xff\xff\xff\xff\xff\xff\xff"
22443 "\xff\xff\xff\xff\xff\xff\xff\xff"
22444 "\xff\xff\xff\xff\xff\xff\xff\xff"
22445 "\xff\xff\xff\xff\xff\xff\xff\xff"
22446 "\xff\xff\xff\xff\xff\xff\xff\xff"
22447 "\xff\xff\xff\xff\xff\xff\xff\xff"
22448 "\xff\xff\xff\xff\xff\xff\xff\xff"
22449 "\xff\xff\xff\xff\xff\xff\xff\xff"
22450 "\xff\xff\xff\xff\xff\xff\xff\xff"
22451 "\xff\xff\xff\xff\xff\xff\xff\xff"
22452 "\xff\xff\xff\xff\xff\xff\xff\xff"
22453 "\xff\xff\xff\xff\xff\xff\xff\xff"
22454 "\xff\xff\xff\xff\xff\xff\xff\xff"
22455 "\xff\xff\xff\xff\xff\xff\xff\xff"
22456 "\xff\xff\xff\xff\xff\xff\xff\xff"
22457 "\xff\xff\xff\xff\xff\xff\xff\xff"
22458 "\xff\xff\xff\xff\xff\xff\xff\xff"
22459 "\xff\xff\xff\xff\xff\xff\xff\xff"
22460 "\xff\xff\xff\xff\xff\xff\xff\xff",
a0d608ee 22461 .plen = 192,
92a4c9fe
EB
22462 .assoc = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
22463 "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
22464 "\x89\xab\xcd\xef",
22465 .alen = 20,
a0d608ee 22466 .ctext = "\x64\x17\xDC\x24\x9D\x92\xBA\x5E"
92a4c9fe
EB
22467 "\x7C\x64\x6D\x33\x46\x77\xAC\xB1"
22468 "\x5C\x9E\xE2\xC7\x27\x11\x3E\x95"
22469 "\x7D\xBE\x28\xC8\xC1\xCA\x5E\x8C"
22470 "\xB4\xE2\xDE\x9F\x53\x59\x26\xDB"
22471 "\x0C\xD4\xE4\x07\x9A\xE6\x3E\x01"
22472 "\x58\x0D\x3E\x3D\xD5\x21\xEB\x04"
22473 "\x06\x9D\x5F\xB9\x02\x49\x1A\x2B"
22474 "\xBA\xF0\x4E\x3B\x85\x50\x5B\x09"
22475 "\xFE\xEC\xFC\x54\xEC\x0C\xE2\x79"
22476 "\x8A\x2F\x5F\xD7\x05\x5D\xF1\x6D"
22477 "\x22\xEB\xD1\x09\x80\x3F\x5A\x70"
22478 "\xB2\xB9\xD3\x63\x99\xC2\x4D\x1B"
22479 "\x36\x12\x00\x89\xAA\x5D\x55\xDA"
22480 "\x1D\x5B\xD8\x3C\x5F\x09\xD2\xE6"
22481 "\x39\x41\x5C\xF0\xBE\x26\x4E\x5F"
22482 "\x2B\x50\x44\x52\xC2\x10\x7D\x38"
22483 "\x82\x64\x83\x0C\xAE\x49\xD0\xE5"
22484 "\x4F\xE5\x66\x4C\x58\x7A\xEE\x43"
22485 "\x3B\x51\xFE\xBA\x24\x8A\xFE\xDC"
22486 "\x19\x6D\x60\x66\x61\xF9\x9A\x3F"
22487 "\x75\xFC\x38\x53\x5B\xB5\xCD\x52"
22488 "\x4F\xE5\xE4\xC9\xFE\x10\xCB\x98"
22489 "\xF0\x06\x5B\x07\xAB\xBB\xF4\x0E"
22490 "\x2D\xC2\xDD\x5D\xDD\x22\x9A\xCC"
22491 "\x39\xAB\x63\xA5\x3D\x9C\x51\x8A",
a0d608ee 22492 .clen = 208,
92a4c9fe
EB
22493 }, { /* From draft-mcgrew-gcm-test-01 */
22494 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
22495 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
22496 "\x2E\x44\x3B",
22497 .klen = 19,
22498 .iv = "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
a0d608ee 22499 .ptext = "\x45\x00\x00\x48\x69\x9A\x00\x00"
92a4c9fe
EB
22500 "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
22501 "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
22502 "\x38\xD3\x01\x00\x00\x01\x00\x00"
22503 "\x00\x00\x00\x00\x04\x5F\x73\x69"
22504 "\x70\x04\x5F\x75\x64\x70\x03\x73"
22505 "\x69\x70\x09\x63\x79\x62\x65\x72"
22506 "\x63\x69\x74\x79\x02\x64\x6B\x00"
22507 "\x00\x21\x00\x01\x01\x02\x02\x01",
a0d608ee 22508 .plen = 72,
92a4c9fe
EB
22509 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
22510 "\x00\x00\x00\x00\x49\x56\xED\x7E"
22511 "\x3B\x24\x4C\xFE",
22512 .alen = 20,
a0d608ee 22513 .ctext = "\x89\xBA\x3E\xEF\xE6\xD6\xCF\xDB"
92a4c9fe
EB
22514 "\x83\x60\xF5\xBA\x3A\x56\x79\xE6"
22515 "\x7E\x0C\x53\xCF\x9E\x87\xE0\x4E"
22516 "\x1A\x26\x01\x24\xC7\x2E\x3D\xBF"
22517 "\x29\x2C\x91\xC1\xB8\xA8\xCF\xE0"
22518 "\x39\xF8\x53\x6D\x31\x22\x2B\xBF"
22519 "\x98\x81\xFC\x34\xEE\x85\x36\xCD"
22520 "\x26\xDB\x6C\x7A\x0C\x77\x8A\x35"
22521 "\x18\x85\x54\xB2\xBC\xDD\x3F\x43"
22522 "\x61\x06\x8A\xDF\x86\x3F\xB4\xAC"
22523 "\x97\xDC\xBD\xFD\x92\x10\xC5\xFF",
a0d608ee 22524 .clen = 88,
b87dc203 22525 }, {
92a4c9fe
EB
22526 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
22527 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
22528 "\xCA\xFE\xBA",
22529 .klen = 19,
22530 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 22531 .ptext = "\x45\x00\x00\x3E\x69\x8F\x00\x00"
92a4c9fe
EB
22532 "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
22533 "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
22534 "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
22535 "\x00\x01\x00\x00\x00\x00\x00\x00"
22536 "\x03\x73\x69\x70\x09\x63\x79\x62"
22537 "\x65\x72\x63\x69\x74\x79\x02\x64"
22538 "\x6B\x00\x00\x01\x00\x01\x00\x01",
a0d608ee 22539 .plen = 64,
92a4c9fe
EB
22540 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
22541 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
22542 .alen = 16,
a0d608ee 22543 .ctext = "\x4B\xC2\x70\x60\x64\xD2\xF3\xC8"
92a4c9fe
EB
22544 "\xE5\x26\x8A\xDE\xB8\x7E\x7D\x16"
22545 "\x56\xC7\xD2\x88\xBA\x8D\x58\xAF"
22546 "\xF5\x71\xB6\x37\x84\xA7\xB1\x99"
22547 "\x51\x5C\x0D\xA0\x27\xDE\xE7\x2D"
22548 "\xEF\x25\x88\x1F\x1D\x77\x11\xFF"
22549 "\xDB\xED\xEE\x56\x16\xC5\x5C\x9B"
22550 "\x00\x62\x1F\x68\x4E\x7C\xA0\x97"
22551 "\x10\x72\x7E\x53\x13\x3B\x68\xE4"
22552 "\x30\x99\x91\x79\x09\xEA\xFF\x6A",
a0d608ee 22553 .clen = 80,
b87dc203 22554 }, {
92a4c9fe
EB
22555 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22556 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22557 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22558 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22559 "\x11\x22\x33",
22560 .klen = 35,
22561 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
a0d608ee 22562 .ptext = "\x45\x00\x00\x30\x69\xA6\x40\x00"
92a4c9fe
EB
22563 "\x80\x06\x26\x90\xC0\xA8\x01\x02"
22564 "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
22565 "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
22566 "\x70\x02\x40\x00\x20\xBF\x00\x00"
22567 "\x02\x04\x05\xB4\x01\x01\x04\x02"
22568 "\x01\x02\x02\x01",
a0d608ee 22569 .plen = 52,
92a4c9fe
EB
22570 .assoc = "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
22571 "\x01\x02\x03\x04\x05\x06\x07\x08",
22572 .alen = 16,
a0d608ee 22573 .ctext = "\xD6\x31\x0D\x2B\x3D\x6F\xBD\x2F"
92a4c9fe
EB
22574 "\x58\x41\x7E\xFF\x9A\x9E\x09\xB4"
22575 "\x1A\xF7\xF6\x42\x31\xCD\xBF\xAD"
22576 "\x27\x0E\x2C\xF2\xDB\x10\xDF\x55"
22577 "\x8F\x0D\xD7\xAC\x23\xBD\x42\x10"
22578 "\xD0\xB2\xAF\xD8\x37\xAC\x6B\x0B"
22579 "\x11\xD4\x0B\x12\xEC\xB4\xB1\x92"
22580 "\x23\xA6\x10\xB0\x26\xD6\xD9\x26"
22581 "\x5A\x48\x6A\x3E",
a0d608ee 22582 .clen = 68,
b87dc203 22583 }, {
92a4c9fe
EB
22584 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
22585 "\x00\x00\x00\x00\x00\x00\x00\x00"
22586 "\x00\x00\x00",
22587 .klen = 19,
22588 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee 22589 .ptext = "\x45\x00\x00\x3C\x99\xC5\x00\x00"
92a4c9fe
EB
22590 "\x80\x01\xCB\x7A\x40\x67\x93\x18"
22591 "\x01\x01\x01\x01\x08\x00\x07\x5C"
22592 "\x02\x00\x44\x00\x61\x62\x63\x64"
22593 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
22594 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
22595 "\x75\x76\x77\x61\x62\x63\x64\x65"
22596 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 22597 .plen = 64,
92a4c9fe
EB
22598 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x01"
22599 "\x00\x00\x00\x00\x00\x00\x00\x00",
b87dc203 22600 .alen = 16,
a0d608ee 22601 .ctext = "\x6B\x9A\xCA\x57\x43\x91\xFC\x6F"
92a4c9fe
EB
22602 "\x92\x51\x23\xA4\xC1\x5B\xF0\x10"
22603 "\xF3\x13\xF4\xF8\xA1\x9A\xB4\xDC"
22604 "\x89\xC8\xF8\x42\x62\x95\xB7\xCB"
22605 "\xB8\xF5\x0F\x1B\x2E\x94\xA2\xA7"
22606 "\xBF\xFB\x8A\x92\x13\x63\xD1\x3C"
22607 "\x08\xF5\xE8\xA6\xAA\xF6\x34\xF9"
22608 "\x42\x05\xAF\xB3\xE7\x9A\xFC\xEE"
22609 "\x36\x25\xC1\x10\x12\x1C\xCA\x82"
22610 "\xEA\xE6\x63\x5A\x57\x28\xA9\x9A",
a0d608ee 22611 .clen = 80,
b87dc203 22612 }, {
92a4c9fe
EB
22613 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
22614 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
22615 "\x57\x69\x0E",
22616 .klen = 19,
22617 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 22618 .ptext = "\x45\x00\x00\x3C\x99\xC3\x00\x00"
92a4c9fe
EB
22619 "\x80\x01\xCB\x7C\x40\x67\x93\x18"
22620 "\x01\x01\x01\x01\x08\x00\x08\x5C"
22621 "\x02\x00\x43\x00\x61\x62\x63\x64"
22622 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
22623 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
22624 "\x75\x76\x77\x61\x62\x63\x64\x65"
22625 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 22626 .plen = 64,
92a4c9fe
EB
22627 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
22628 "\x10\x10\x10\x10\x4E\x28\x00\x00"
22629 "\xA2\xFC\xA1\xA3",
22630 .alen = 20,
a0d608ee 22631 .ctext = "\x6A\x6B\x45\x2B\x7C\x67\x52\xF6"
92a4c9fe
EB
22632 "\x10\x60\x40\x62\x6B\x4F\x97\x8E"
22633 "\x0B\xB2\x22\x97\xCB\x21\xE0\x90"
22634 "\xA2\xE7\xD1\x41\x30\xE4\x4B\x1B"
22635 "\x79\x01\x58\x50\x01\x06\xE1\xE0"
22636 "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
22637 "\x30\xB8\xE5\xDF\xD7\x12\x56\x75"
22638 "\xD0\x95\xB7\xB8\x91\x42\xF7\xFD"
22639 "\x97\x57\xCA\xC1\x20\xD0\x86\xB9"
22640 "\x66\x9D\xB4\x2B\x96\x22\xAC\x67",
a0d608ee 22641 .clen = 80,
b87dc203 22642 }, {
92a4c9fe
EB
22643 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
22644 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
22645 "\x57\x69\x0E",
22646 .klen = 19,
22647 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 22648 .ptext = "\x45\x00\x00\x1C\x42\xA2\x00\x00"
92a4c9fe
EB
22649 "\x80\x01\x44\x1F\x40\x67\x93\xB6"
22650 "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
22651 "\x01\x02\x02\x01",
a0d608ee 22652 .plen = 28,
92a4c9fe
EB
22653 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
22654 "\x10\x10\x10\x10\x4E\x28\x00\x00"
22655 "\xA2\xFC\xA1\xA3",
22656 .alen = 20,
a0d608ee 22657 .ctext = "\x6A\x6B\x45\x0B\xA7\x06\x52\xF6"
92a4c9fe
EB
22658 "\x10\x60\xCF\x01\x6B\x4F\x97\x20"
22659 "\xEA\xB3\x23\x94\xC9\x21\x1D\x33"
22660 "\xA1\xE5\x90\x40\x05\x37\x45\x70"
22661 "\xB5\xD6\x09\x0A\x23\x73\x33\xF9"
22662 "\x08\xB4\x22\xE4",
a0d608ee 22663 .clen = 44,
92a4c9fe
EB
22664 }, {
22665 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
22666 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
22667 "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
22668 "\xCA\xFE\xBA",
22669 .klen = 27,
22670 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 22671 .ptext = "\x45\x00\x00\x28\xA4\xAD\x40\x00"
92a4c9fe
EB
22672 "\x40\x06\x78\x80\x0A\x01\x03\x8F"
22673 "\x0A\x01\x06\x12\x80\x23\x06\xB8"
22674 "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
22675 "\x50\x10\x16\xD0\x75\x68\x00\x01",
a0d608ee 22676 .plen = 40,
92a4c9fe
EB
22677 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
22678 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
22679 .alen = 16,
a0d608ee 22680 .ctext = "\x05\x22\x15\xD1\x52\x56\x85\x04"
92a4c9fe
EB
22681 "\xA8\x5C\x5D\x6D\x7E\x6E\xF5\xFA"
22682 "\xEA\x16\x37\x50\xF3\xDF\x84\x3B"
22683 "\x2F\x32\x18\x57\x34\x2A\x8C\x23"
22684 "\x67\xDF\x6D\x35\x7B\x54\x0D\xFB"
22685 "\x34\xA5\x9F\x6C\x48\x30\x1E\x22"
22686 "\xFE\xB1\x22\x17\x17\x8A\xB9\x5B",
a0d608ee 22687 .clen = 56,
b87dc203 22688 }, {
92a4c9fe
EB
22689 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22690 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22691 "\xDE\xCA\xF8",
22692 .klen = 19,
22693 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 22694 .ptext = "\x45\x00\x00\x49\x33\xBA\x00\x00"
92a4c9fe
EB
22695 "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
22696 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
22697 "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
22698 "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
22699 "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
22700 "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
22701 "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
22702 "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
22703 "\x23\x01\x01\x01",
a0d608ee 22704 .plen = 76,
92a4c9fe
EB
22705 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
22706 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
22707 "\xCE\xFA\xCE\x74",
22708 .alen = 20,
a0d608ee 22709 .ctext = "\x92\xD0\x53\x79\x33\x38\xD5\xF3"
92a4c9fe
EB
22710 "\x7D\xE4\x7A\x8E\x86\x03\xC9\x90"
22711 "\x96\x35\xAB\x9C\xFB\xE8\xA3\x76"
22712 "\xE9\xE9\xE2\xD1\x2E\x11\x0E\x00"
22713 "\xFA\xCE\xB5\x9E\x02\xA7\x7B\xEA"
22714 "\x71\x9A\x58\xFB\xA5\x8A\xE1\xB7"
22715 "\x9C\x39\x9D\xE3\xB5\x6E\x69\xE6"
22716 "\x63\xC9\xDB\x05\x69\x51\x12\xAD"
22717 "\x3E\x00\x32\x73\x86\xF2\xEE\xF5"
22718 "\x0F\xE8\x81\x7E\x84\xD3\xC0\x0D"
22719 "\x76\xD6\x55\xC6\xB4\xC2\x34\xC7"
22720 "\x12\x25\x0B\xF9",
a0d608ee 22721 .clen = 92,
b87dc203 22722 }, {
92a4c9fe
EB
22723 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22724 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22725 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22726 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22727 "\x73\x61\x6C",
22728 .klen = 35,
22729 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 22730 .ptext = "\x45\x08\x00\x28\x73\x2C\x00\x00"
92a4c9fe
EB
22731 "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
22732 "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
22733 "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
22734 "\x50\x10\x1F\x64\x6D\x54\x00\x01",
a0d608ee 22735 .plen = 40,
92a4c9fe
EB
22736 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
22737 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
22738 "\x69\x76\x65\x63",
22739 .alen = 20,
a0d608ee 22740 .ctext = "\xCC\x74\xB7\xD3\xB0\x38\x50\x42"
92a4c9fe
EB
22741 "\x2C\x64\x87\x46\x1E\x34\x10\x05"
22742 "\x29\x6B\xBB\x36\xE9\x69\xAD\x92"
22743 "\x82\xA1\x10\x6A\xEB\x0F\xDC\x7D"
22744 "\x08\xBA\xF3\x91\xCA\xAA\x61\xDA"
22745 "\x62\xF4\x14\x61\x5C\x9D\xB5\xA7"
22746 "\xEE\xD7\xB9\x7E\x87\x99\x9B\x7D",
a0d608ee 22747 .clen = 56,
b87dc203 22748 }, {
92a4c9fe
EB
22749 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
22750 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
22751 "\x57\x69\x0E",
22752 .klen = 19,
22753 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 22754 .ptext = "\x45\x00\x00\x49\x33\x3E\x00\x00"
92a4c9fe
EB
22755 "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
22756 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
22757 "\x00\x35\xCB\x45\x80\x03\x02\x5B"
22758 "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
22759 "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
22760 "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
22761 "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
22762 "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
22763 "\x15\x01\x01\x01",
a0d608ee 22764 .plen = 76,
92a4c9fe
EB
22765 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
22766 "\x10\x10\x10\x10\x4E\x28\x00\x00"
22767 "\xA2\xFC\xA1\xA3",
22768 .alen = 20,
a0d608ee 22769 .ctext = "\x6A\x6B\x45\x5E\xD6\x9A\x52\xF6"
92a4c9fe
EB
22770 "\xEF\x70\x1A\x9C\xE8\xD3\x19\x86"
22771 "\xC8\x02\xF0\xB0\x03\x09\xD9\x02"
22772 "\xA0\xD2\x59\x04\xD1\x85\x2A\x24"
22773 "\x1C\x67\x3E\xD8\x68\x72\x06\x94"
22774 "\x97\xBA\x4F\x76\x8D\xB0\x44\x5B"
22775 "\x69\xBF\xD5\xE2\x3D\xF1\x0B\x0C"
22776 "\xC0\xBF\xB1\x8F\x70\x09\x9E\xCE"
22777 "\xA5\xF2\x55\x58\x84\xFA\xF9\xB5"
22778 "\x23\xF4\x84\x40\x74\x14\x8A\x6B"
22779 "\xDB\xD7\x67\xED\xA4\x93\xF3\x47"
22780 "\xCC\xF7\x46\x6F",
a0d608ee 22781 .clen = 92,
b87dc203 22782 }, {
92a4c9fe
EB
22783 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22784 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22785 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22786 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22787 "\x73\x61\x6C",
22788 .klen = 35,
22789 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 22790 .ptext = "\x63\x69\x73\x63\x6F\x01\x72\x75"
92a4c9fe
EB
22791 "\x6C\x65\x73\x01\x74\x68\x65\x01"
22792 "\x6E\x65\x74\x77\x65\x01\x64\x65"
22793 "\x66\x69\x6E\x65\x01\x74\x68\x65"
22794 "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
22795 "\x67\x69\x65\x73\x01\x74\x68\x61"
22796 "\x74\x77\x69\x6C\x6C\x01\x64\x65"
22797 "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
22798 "\x72\x72\x6F\x77\x01\x02\x02\x01",
a0d608ee 22799 .plen = 72,
92a4c9fe
EB
22800 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
22801 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
22802 "\x69\x76\x65\x63",
22803 .alen = 20,
a0d608ee 22804 .ctext = "\xEA\x15\xC4\x98\xAC\x15\x22\x37"
92a4c9fe
EB
22805 "\x00\x07\x1D\xBE\x60\x5D\x73\x16"
22806 "\x4D\x0F\xCC\xCE\x8A\xD0\x49\xD4"
22807 "\x39\xA3\xD1\xB1\x21\x0A\x92\x1A"
22808 "\x2C\xCF\x8F\x9D\xC9\x91\x0D\xB4"
22809 "\x15\xFC\xBC\xA5\xC5\xBF\x54\xE5"
22810 "\x1C\xC7\x32\x41\x07\x7B\x2C\xB6"
22811 "\x5C\x23\x7C\x93\xEA\xEF\x23\x1C"
22812 "\x73\xF4\xE7\x12\x84\x4C\x37\x0A"
22813 "\x4A\x8F\x06\x37\x48\xF9\xF9\x05"
22814 "\x55\x13\x40\xC3\xD5\x55\x3A\x3D",
a0d608ee 22815 .clen = 88,
92a4c9fe
EB
22816 }, {
22817 .key = "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
22818 "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
22819 "\xD9\x66\x42",
22820 .klen = 19,
22821 .iv = "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
a0d608ee
EB
22822 .ptext = "\x01\x02\x02\x01",
22823 .plen = 4,
92a4c9fe
EB
22824 .assoc = "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
22825 "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
b87dc203 22826 .alen = 16,
a0d608ee 22827 .ctext = "\x4C\x72\x63\x30\x2F\xE6\x56\xDD"
92a4c9fe
EB
22828 "\xD0\xD8\x60\x9D\x8B\xEF\x85\x90"
22829 "\xF7\x61\x24\x62",
a0d608ee 22830 .clen = 20,
b87dc203 22831 }, {
92a4c9fe
EB
22832 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22833 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22834 "\xDE\xCA\xF8",
22835 .klen = 19,
22836 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 22837 .ptext = "\x74\x6F\x01\x62\x65\x01\x6F\x72"
92a4c9fe
EB
22838 "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
22839 "\x62\x65\x00\x01",
a0d608ee 22840 .plen = 20,
92a4c9fe
EB
22841 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
22842 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
22843 "\xCE\xFA\xCE\x74",
22844 .alen = 20,
a0d608ee 22845 .ctext = "\xA3\xBF\x52\x52\x65\x83\xBA\x81"
92a4c9fe
EB
22846 "\x03\x9B\x84\xFC\x44\x8C\xBB\x81"
22847 "\x36\xE1\x78\xBB\xA5\x49\x3A\xD0"
22848 "\xF0\x6B\x21\xAF\x98\xC0\x34\xDC"
22849 "\x17\x17\x65\xAD",
a0d608ee 22850 .clen = 36,
b87dc203 22851 }, {
92a4c9fe
EB
22852 .key = "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
22853 "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
22854 "\x61\x61\x6E\x64\x64\x6F\x69\x74"
22855 "\x62\x65\x66\x6F\x72\x65\x69\x61"
22856 "\x74\x75\x72",
22857 .klen = 35,
22858 .iv = "\x33\x30\x21\x69\x67\x65\x74\x6D",
a0d608ee 22859 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
22860 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
22861 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
22862 "\x02\x00\x07\x00\x61\x62\x63\x64"
22863 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
22864 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
22865 "\x01\x02\x02\x01",
a0d608ee 22866 .plen = 52,
92a4c9fe
EB
22867 .assoc = "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
22868 "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
22869 "\x67\x65\x74\x6D",
22870 .alen = 20,
a0d608ee 22871 .ctext = "\x96\xFD\x86\xF8\xD1\x98\xFF\x10"
92a4c9fe
EB
22872 "\xAB\x8C\xDA\x8A\x5A\x08\x38\x1A"
22873 "\x48\x59\x80\x18\x1A\x18\x1A\x04"
22874 "\xC9\x0D\xE3\xE7\x0E\xA4\x0B\x75"
22875 "\x92\x9C\x52\x5C\x0B\xFB\xF8\xAF"
22876 "\x16\xC3\x35\xA8\xE7\xCE\x84\x04"
22877 "\xEB\x40\x6B\x7A\x8E\x75\xBB\x42"
22878 "\xE0\x63\x4B\x21\x44\xA2\x2B\x2B"
22879 "\x39\xDB\xC8\xDC",
a0d608ee 22880 .clen = 68,
b87dc203 22881 }, {
92a4c9fe
EB
22882 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
22883 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
22884 "\x57\x69\x0E",
22885 .klen = 19,
22886 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 22887 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
22888 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
22889 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
22890 "\x02\x00\x07\x00\x61\x62\x63\x64"
22891 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
22892 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
22893 "\x01\x02\x02\x01",
a0d608ee 22894 .plen = 52,
92a4c9fe
EB
22895 .assoc = "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
22896 "\x10\x10\x10\x10\x4E\x28\x00\x00"
22897 "\xA2\xFC\xA1\xA3",
22898 .alen = 20,
a0d608ee 22899 .ctext = "\x6A\x6B\x45\x27\x3F\x9E\x52\xF6"
92a4c9fe
EB
22900 "\x10\x60\x54\x25\xEB\x80\x04\x93"
22901 "\xCA\x1B\x23\x97\xCB\x21\x2E\x01"
22902 "\xA2\xE7\x95\x41\x30\xE4\x4B\x1B"
22903 "\x79\x01\x58\x50\x01\x06\xE1\xE0"
22904 "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
22905 "\x44\xCC\x90\xBF\x00\x94\x94\x92"
22906 "\x20\x17\x0C\x1B\x55\xDE\x7E\x68"
22907 "\xF4\x95\x5D\x4F",
a0d608ee 22908 .clen = 68,
92a4c9fe
EB
22909 }, {
22910 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
22911 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
22912 "\x22\x43\x3C",
22913 .klen = 19,
22914 .iv = "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
a0d608ee 22915 .ptext = "\x08\x00\xC6\xCD\x02\x00\x07\x00"
92a4c9fe
EB
22916 "\x61\x62\x63\x64\x65\x66\x67\x68"
22917 "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
22918 "\x71\x72\x73\x74\x01\x02\x02\x01",
a0d608ee 22919 .plen = 32,
92a4c9fe
EB
22920 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
22921 "\x00\x00\x00\x07\x48\x55\xEC\x7D"
22922 "\x3A\x23\x4B\xFD",
22923 .alen = 20,
a0d608ee 22924 .ctext = "\x67\xE9\x28\xB3\x1C\xA4\x6D\x02"
92a4c9fe
EB
22925 "\xF0\xB5\x37\xB6\x6B\x2F\xF5\x4F"
22926 "\xF8\xA3\x4C\x53\xB8\x12\x09\xBF"
22927 "\x58\x7D\xCF\x29\xA3\x41\x68\x6B"
22928 "\xCE\xE8\x79\x85\x3C\xB0\x3A\x8F"
22929 "\x16\xB0\xA1\x26\xC9\xBC\xBC\xA6",
a0d608ee 22930 .clen = 48,
92a4c9fe
EB
22931 }
22932};
22933
a0d608ee
EB
22934/*
22935 * ChaCha20-Poly1305 AEAD test vectors from RFC7539 2.8.2./A.5.
22936 */
22937static const struct aead_testvec rfc7539_tv_template[] = {
22938 {
22939 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
22940 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
22941 "\x90\x91\x92\x93\x94\x95\x96\x97"
22942 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
4feb4c59 22943 .klen = 32,
a0d608ee
EB
22944 .iv = "\x07\x00\x00\x00\x40\x41\x42\x43"
22945 "\x44\x45\x46\x47",
22946 .assoc = "\x50\x51\x52\x53\xc0\xc1\xc2\xc3"
22947 "\xc4\xc5\xc6\xc7",
22948 .alen = 12,
22949 .ptext = "\x4c\x61\x64\x69\x65\x73\x20\x61"
22950 "\x6e\x64\x20\x47\x65\x6e\x74\x6c"
22951 "\x65\x6d\x65\x6e\x20\x6f\x66\x20"
22952 "\x74\x68\x65\x20\x63\x6c\x61\x73"
22953 "\x73\x20\x6f\x66\x20\x27\x39\x39"
22954 "\x3a\x20\x49\x66\x20\x49\x20\x63"
22955 "\x6f\x75\x6c\x64\x20\x6f\x66\x66"
22956 "\x65\x72\x20\x79\x6f\x75\x20\x6f"
22957 "\x6e\x6c\x79\x20\x6f\x6e\x65\x20"
22958 "\x74\x69\x70\x20\x66\x6f\x72\x20"
22959 "\x74\x68\x65\x20\x66\x75\x74\x75"
22960 "\x72\x65\x2c\x20\x73\x75\x6e\x73"
22961 "\x63\x72\x65\x65\x6e\x20\x77\x6f"
22962 "\x75\x6c\x64\x20\x62\x65\x20\x69"
22963 "\x74\x2e",
22964 .plen = 114,
22965 .ctext = "\xd3\x1a\x8d\x34\x64\x8e\x60\xdb"
22966 "\x7b\x86\xaf\xbc\x53\xef\x7e\xc2"
22967 "\xa4\xad\xed\x51\x29\x6e\x08\xfe"
22968 "\xa9\xe2\xb5\xa7\x36\xee\x62\xd6"
22969 "\x3d\xbe\xa4\x5e\x8c\xa9\x67\x12"
22970 "\x82\xfa\xfb\x69\xda\x92\x72\x8b"
22971 "\x1a\x71\xde\x0a\x9e\x06\x0b\x29"
22972 "\x05\xd6\xa5\xb6\x7e\xcd\x3b\x36"
22973 "\x92\xdd\xbd\x7f\x2d\x77\x8b\x8c"
22974 "\x98\x03\xae\xe3\x28\x09\x1b\x58"
22975 "\xfa\xb3\x24\xe4\xfa\xd6\x75\x94"
22976 "\x55\x85\x80\x8b\x48\x31\xd7\xbc"
22977 "\x3f\xf4\xde\xf0\x8e\x4b\x7a\x9d"
22978 "\xe5\x76\xd2\x65\x86\xce\xc6\x4b"
22979 "\x61\x16\x1a\xe1\x0b\x59\x4f\x09"
22980 "\xe2\x6a\x7e\x90\x2e\xcb\xd0\x60"
22981 "\x06\x91",
22982 .clen = 130,
4feb4c59 22983 }, {
a0d608ee
EB
22984 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
22985 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
22986 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
22987 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
4feb4c59 22988 .klen = 32,
a0d608ee
EB
22989 .iv = "\x00\x00\x00\x00\x01\x02\x03\x04"
22990 "\x05\x06\x07\x08",
22991 .assoc = "\xf3\x33\x88\x86\x00\x00\x00\x00"
22992 "\x00\x00\x4e\x91",
22993 .alen = 12,
22994 .ptext = "\x49\x6e\x74\x65\x72\x6e\x65\x74"
22995 "\x2d\x44\x72\x61\x66\x74\x73\x20"
22996 "\x61\x72\x65\x20\x64\x72\x61\x66"
22997 "\x74\x20\x64\x6f\x63\x75\x6d\x65"
22998 "\x6e\x74\x73\x20\x76\x61\x6c\x69"
22999 "\x64\x20\x66\x6f\x72\x20\x61\x20"
23000 "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
23001 "\x6f\x66\x20\x73\x69\x78\x20\x6d"
23002 "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
23003 "\x64\x20\x6d\x61\x79\x20\x62\x65"
23004 "\x20\x75\x70\x64\x61\x74\x65\x64"
23005 "\x2c\x20\x72\x65\x70\x6c\x61\x63"
23006 "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
23007 "\x62\x73\x6f\x6c\x65\x74\x65\x64"
23008 "\x20\x62\x79\x20\x6f\x74\x68\x65"
23009 "\x72\x20\x64\x6f\x63\x75\x6d\x65"
23010 "\x6e\x74\x73\x20\x61\x74\x20\x61"
23011 "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
23012 "\x20\x49\x74\x20\x69\x73\x20\x69"
23013 "\x6e\x61\x70\x70\x72\x6f\x70\x72"
23014 "\x69\x61\x74\x65\x20\x74\x6f\x20"
23015 "\x75\x73\x65\x20\x49\x6e\x74\x65"
23016 "\x72\x6e\x65\x74\x2d\x44\x72\x61"
23017 "\x66\x74\x73\x20\x61\x73\x20\x72"
23018 "\x65\x66\x65\x72\x65\x6e\x63\x65"
23019 "\x20\x6d\x61\x74\x65\x72\x69\x61"
23020 "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
23021 "\x63\x69\x74\x65\x20\x74\x68\x65"
23022 "\x6d\x20\x6f\x74\x68\x65\x72\x20"
23023 "\x74\x68\x61\x6e\x20\x61\x73\x20"
23024 "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
23025 "\x20\x69\x6e\x20\x70\x72\x6f\x67"
23026 "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
23027 "\x9d",
23028 .plen = 265,
23029 .ctext = "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
23030 "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
23031 "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
23032 "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
23033 "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
23034 "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
23035 "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
23036 "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
23037 "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
23038 "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
23039 "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
23040 "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
23041 "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
23042 "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
23043 "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
23044 "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
23045 "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
23046 "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
23047 "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
23048 "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
23049 "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
23050 "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
23051 "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
23052 "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
23053 "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
23054 "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
23055 "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
23056 "\x73\xa6\x72\x76\x27\x09\x7a\x10"
23057 "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
23058 "\xfa\x68\xf0\xff\x77\x98\x71\x30"
23059 "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
23060 "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
23061 "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
23062 "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
23063 "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
23064 "\x38",
23065 .clen = 281,
23066 },
23067};
23068
23069/*
23070 * draft-irtf-cfrg-chacha20-poly1305
23071 */
23072static const struct aead_testvec rfc7539esp_tv_template[] = {
23073 {
23074 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
23075 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
23076 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
23077 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
23078 "\x00\x00\x00\x00",
23079 .klen = 36,
23080 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
23081 .assoc = "\xf3\x33\x88\x86\x00\x00\x00\x00"
23082 "\x00\x00\x4e\x91\x01\x02\x03\x04"
23083 "\x05\x06\x07\x08",
23084 .alen = 20,
23085 .ptext = "\x49\x6e\x74\x65\x72\x6e\x65\x74"
23086 "\x2d\x44\x72\x61\x66\x74\x73\x20"
23087 "\x61\x72\x65\x20\x64\x72\x61\x66"
23088 "\x74\x20\x64\x6f\x63\x75\x6d\x65"
23089 "\x6e\x74\x73\x20\x76\x61\x6c\x69"
23090 "\x64\x20\x66\x6f\x72\x20\x61\x20"
23091 "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
23092 "\x6f\x66\x20\x73\x69\x78\x20\x6d"
23093 "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
23094 "\x64\x20\x6d\x61\x79\x20\x62\x65"
23095 "\x20\x75\x70\x64\x61\x74\x65\x64"
23096 "\x2c\x20\x72\x65\x70\x6c\x61\x63"
23097 "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
23098 "\x62\x73\x6f\x6c\x65\x74\x65\x64"
23099 "\x20\x62\x79\x20\x6f\x74\x68\x65"
23100 "\x72\x20\x64\x6f\x63\x75\x6d\x65"
23101 "\x6e\x74\x73\x20\x61\x74\x20\x61"
23102 "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
23103 "\x20\x49\x74\x20\x69\x73\x20\x69"
23104 "\x6e\x61\x70\x70\x72\x6f\x70\x72"
23105 "\x69\x61\x74\x65\x20\x74\x6f\x20"
23106 "\x75\x73\x65\x20\x49\x6e\x74\x65"
23107 "\x72\x6e\x65\x74\x2d\x44\x72\x61"
23108 "\x66\x74\x73\x20\x61\x73\x20\x72"
23109 "\x65\x66\x65\x72\x65\x6e\x63\x65"
23110 "\x20\x6d\x61\x74\x65\x72\x69\x61"
23111 "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
23112 "\x63\x69\x74\x65\x20\x74\x68\x65"
23113 "\x6d\x20\x6f\x74\x68\x65\x72\x20"
23114 "\x74\x68\x61\x6e\x20\x61\x73\x20"
23115 "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
23116 "\x20\x69\x6e\x20\x70\x72\x6f\x67"
23117 "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
92a4c9fe 23118 "\x9d",
a0d608ee
EB
23119 .plen = 265,
23120 .ctext = "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
23121 "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
23122 "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
23123 "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
23124 "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
23125 "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
23126 "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
23127 "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
23128 "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
23129 "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
23130 "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
23131 "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
23132 "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
23133 "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
23134 "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
23135 "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
23136 "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
23137 "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
23138 "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
23139 "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
23140 "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
23141 "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
23142 "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
23143 "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
23144 "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
23145 "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
23146 "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
23147 "\x73\xa6\x72\x76\x27\x09\x7a\x10"
23148 "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
23149 "\xfa\x68\xf0\xff\x77\x98\x71\x30"
23150 "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
23151 "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
23152 "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
23153 "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
23154 "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
23155 "\x38",
23156 .clen = 281,
35351988
SM
23157 },
23158};
23159
e08ca2da 23160/*
a0d608ee 23161 * AEGIS-128 test vectors - generated via reference implementation from
92a4c9fe
EB
23162 * SUPERCOP (https://bench.cr.yp.to/supercop.html):
23163 *
23164 * https://bench.cr.yp.to/supercop/supercop-20170228.tar.xz
a0d608ee 23165 * (see crypto_aead/aegis128/)
e08ca2da 23166 */
a0d608ee 23167static const struct aead_testvec aegis128_tv_template[] = {
e08ca2da 23168 {
a0d608ee 23169 .key = "\x0f\xc9\x8e\x67\x44\x9e\xaa\x86"
92a4c9fe 23170 "\x20\x36\x2c\x24\xfe\xc9\x30\x81",
a0d608ee
EB
23171 .klen = 16,
23172 .iv = "\x1e\x92\x1c\xcf\x88\x3d\x54\x0d"
23173 "\x40\x6d\x59\x48\xfc\x92\x61\x03",
92a4c9fe
EB
23174 .assoc = "",
23175 .alen = 0,
a0d608ee
EB
23176 .ptext = "",
23177 .plen = 0,
23178 .ctext = "\x07\xa5\x11\xf2\x9d\x40\xb8\x6d"
23179 "\xda\xb8\x12\x34\x4c\x53\xd9\x72",
23180 .clen = 16,
92a4c9fe 23181 }, {
a0d608ee 23182 .key = "\x4b\xed\xc8\x07\x54\x1a\x52\xa2"
92a4c9fe 23183 "\xa1\x10\xde\xb5\xf8\xed\xf3\x87",
a0d608ee
EB
23184 .klen = 16,
23185 .iv = "\x5a\xb7\x56\x6e\x98\xb9\xfd\x29"
23186 "\xc1\x47\x0b\xda\xf6\xb6\x23\x09",
92a4c9fe
EB
23187 .assoc = "",
23188 .alen = 0,
a0d608ee
EB
23189 .ptext = "\x79",
23190 .plen = 1,
23191 .ctext = "\x9e\x78\x52\xae\xcb\x9e\xe4\xd3"
23192 "\x9a\xd7\x5d\xd7\xaa\x9a\xe9\x5a"
23193 "\xcc",
23194 .clen = 17,
92a4c9fe 23195 }, {
a0d608ee 23196 .key = "\x88\x12\x01\xa6\x64\x96\xfb\xbe"
92a4c9fe 23197 "\x22\xea\x90\x47\xf2\x11\xb5\x8e",
a0d608ee
EB
23198 .klen = 16,
23199 .iv = "\x97\xdb\x90\x0e\xa8\x35\xa5\x45"
23200 "\x42\x21\xbd\x6b\xf0\xda\xe6\x0f",
92a4c9fe
EB
23201 .assoc = "",
23202 .alen = 0,
a0d608ee
EB
23203 .ptext = "\xb5\x6e\xad\xdd\x30\x72\xfa\x53"
23204 "\x82\x8e\x16\xb4\xed\x6d\x47",
23205 .plen = 15,
23206 .ctext = "\xc3\x80\x83\x04\x5f\xaa\x61\xc7"
23207 "\xca\xdd\x6f\xac\x85\x08\xb5\x35"
23208 "\x2b\xc2\x3e\x0b\x1b\x39\x37\x2b"
23209 "\x7a\x21\x16\xb3\xe6\x67\x66",
23210 .clen = 31,
92a4c9fe 23211 }, {
a0d608ee 23212 .key = "\xc4\x37\x3b\x45\x74\x11\xa4\xda"
92a4c9fe 23213 "\xa2\xc5\x42\xd8\xec\x36\x78\x94",
a0d608ee
EB
23214 .klen = 16,
23215 .iv = "\xd3\x00\xc9\xad\xb8\xb0\x4e\x61"
23216 "\xc3\xfb\x6f\xfd\xea\xff\xa9\x15",
92a4c9fe
EB
23217 .assoc = "",
23218 .alen = 0,
a0d608ee 23219 .ptext = "\xf2\x92\xe6\x7d\x40\xee\xa3\x6f"
92a4c9fe 23220 "\x03\x68\xc8\x45\xe7\x91\x0a\x18",
a0d608ee
EB
23221 .plen = 16,
23222 .ctext = "\x23\x25\x30\xe5\x6a\xb6\x36\x7d"
23223 "\x38\xfd\x3a\xd2\xc2\x58\xa9\x11"
23224 "\x1e\xa8\x30\x9c\x16\xa4\xdb\x65"
23225 "\x51\x10\x16\x27\x70\x9b\x64\x29",
23226 .clen = 32,
23227 }, {
23228 .key = "\x01\x5c\x75\xe5\x84\x8d\x4d\xf6"
92a4c9fe 23229 "\x23\x9f\xf4\x6a\xe6\x5a\x3b\x9a",
a0d608ee
EB
23230 .klen = 16,
23231 .iv = "\x10\x25\x03\x4c\xc8\x2c\xf7\x7d"
23232 "\x44\xd5\x21\x8e\xe4\x23\x6b\x1c",
92a4c9fe
EB
23233 .assoc = "",
23234 .alen = 0,
a0d608ee
EB
23235 .ptext = "\x2e\xb7\x20\x1c\x50\x6a\x4b\x8b"
23236 "\x84\x42\x7a\xd7\xe1\xb5\xcd\x1f"
23237 "\xd3",
23238 .plen = 17,
23239 .ctext = "\x2a\x8d\x56\x91\xc6\xf3\x56\xa5"
23240 "\x1f\xf0\x89\x2e\x13\xad\xe6\xf6"
23241 "\x46\x80\xb1\x0e\x18\x30\x40\x97"
23242 "\x03\xdf\x64\x3c\xbe\x93\x9e\xc9"
23243 "\x3b",
23244 .clen = 33,
92a4c9fe 23245 }, {
a0d608ee 23246 .key = "\x3d\x80\xae\x84\x94\x09\xf6\x12"
92a4c9fe 23247 "\xa4\x79\xa6\xfb\xe0\x7f\xfd\xa0",
a0d608ee
EB
23248 .klen = 16,
23249 .iv = "\x4c\x49\x3d\xec\xd8\xa8\xa0\x98"
23250 "\xc5\xb0\xd3\x1f\xde\x48\x2e\x22",
92a4c9fe
EB
23251 .assoc = "",
23252 .alen = 0,
a0d608ee
EB
23253 .ptext = "\x6b\xdc\x5a\xbb\x60\xe5\xf4\xa6"
23254 "\x05\x1d\x2c\x68\xdb\xda\x8f\x25"
23255 "\xfe\x8d\x45\x19\x1e\xc0\x0b\x99"
23256 "\x88\x11\x39\x12\x1c\x3a\xbb",
23257 .plen = 31,
23258 .ctext = "\x4e\xf6\xfa\x13\xde\x43\x63\x4c"
23259 "\xe2\x04\x3e\xe4\x85\x14\xb6\x3f"
23260 "\xb1\x8f\x4c\xdb\x41\xa2\x14\x99"
23261 "\xf5\x53\x0f\x73\x86\x7e\x97\xa1"
23262 "\x4b\x56\x5b\x94\xce\xcd\x74\xcd"
23263 "\x75\xc4\x53\x01\x89\x45\x59",
23264 .clen = 47,
92a4c9fe 23265 }, {
a0d608ee 23266 .key = "\x7a\xa5\xe8\x23\xa4\x84\x9e\x2d"
92a4c9fe 23267 "\x25\x53\x58\x8c\xda\xa3\xc0\xa6",
a0d608ee
EB
23268 .klen = 16,
23269 .iv = "\x89\x6e\x77\x8b\xe8\x23\x49\xb4"
23270 "\x45\x8a\x85\xb1\xd8\x6c\xf1\x28",
92a4c9fe
EB
23271 .assoc = "",
23272 .alen = 0,
a0d608ee
EB
23273 .ptext = "\xa7\x00\x93\x5b\x70\x61\x9d\xc2"
23274 "\x86\xf7\xde\xfa\xd5\xfe\x52\x2b"
23275 "\x28\x50\x51\x9d\x24\x60\x8d\xb3"
23276 "\x49\x3e\x17\xea\xf6\x99\x5a\xdd",
23277 .plen = 32,
23278 .ctext = "\xa4\x9a\xb7\xfd\xa0\xd4\xd6\x47"
23279 "\x95\xf4\x58\x38\x14\x83\x27\x01"
23280 "\x4c\xed\x32\x2c\xf7\xd6\x31\xf7"
23281 "\x38\x1b\x2c\xc9\xb6\x31\xce\xaa"
23282 "\xa5\x3c\x1a\x18\x5c\xce\xb9\xdf"
23283 "\x51\x52\x77\xf2\x5e\x85\x80\x41",
23284 .clen = 48,
92a4c9fe 23285 }, {
a0d608ee 23286 .key = "\xb6\xca\x22\xc3\xb4\x00\x47\x49"
92a4c9fe 23287 "\xa6\x2d\x0a\x1e\xd4\xc7\x83\xad",
a0d608ee
EB
23288 .klen = 16,
23289 .iv = "\xc5\x93\xb0\x2a\xf8\x9f\xf1\xd0"
23290 "\xc6\x64\x37\x42\xd2\x90\xb3\x2e",
23291 .assoc = "\xd5",
92a4c9fe 23292 .alen = 1,
a0d608ee
EB
23293 .ptext = "",
23294 .plen = 0,
23295 .ctext = "\xfb\xd4\x83\x71\x9e\x63\xad\x60"
23296 "\xb9\xf9\xeb\x34\x52\x49\xcf\xb7",
23297 .clen = 16,
e08ca2da 23298 }, {
a0d608ee 23299 .key = "\xf3\xee\x5c\x62\xc4\x7c\xf0\x65"
92a4c9fe 23300 "\x27\x08\xbd\xaf\xce\xec\x45\xb3",
a0d608ee
EB
23301 .klen = 16,
23302 .iv = "\x02\xb8\xea\xca\x09\x1b\x9a\xec"
23303 "\x47\x3e\xe9\xd4\xcc\xb5\x76\x34",
23304 .assoc = "\x11\x81\x78\x32\x4d\xb9\x44\x73"
23305 "\x68\x75\x16\xf8\xcb\x7e\xa7",
92a4c9fe 23306 .alen = 15,
a0d608ee
EB
23307 .ptext = "",
23308 .plen = 0,
23309 .ctext = "\x0c\xaf\x2e\x96\xf6\x97\x08\x71"
23310 "\x7d\x3a\x84\xc4\x44\x57\x77\x7e",
23311 .clen = 16,
e08ca2da 23312 }, {
a0d608ee 23313 .key = "\x2f\x13\x95\x01\xd5\xf7\x99\x81"
92a4c9fe 23314 "\xa8\xe2\x6f\x41\xc8\x10\x08\xb9",
a0d608ee
EB
23315 .klen = 16,
23316 .iv = "\x3f\xdc\x24\x69\x19\x96\x43\x08"
92a4c9fe 23317 "\xc8\x18\x9b\x65\xc6\xd9\x39\x3b",
a0d608ee
EB
23318 .assoc = "\x4e\xa5\xb2\xd1\x5d\x35\xed\x8f"
23319 "\xe8\x4f\xc8\x89\xc5\xa2\x69\xbc",
92a4c9fe 23320 .alen = 16,
a0d608ee
EB
23321 .ptext = "",
23322 .plen = 0,
23323 .ctext = "\xc7\x87\x09\x3b\xc7\x19\x74\x22"
23324 "\x22\xa5\x67\x10\xb2\x36\xb3\x45",
23325 .clen = 16,
e08ca2da 23326 }, {
a0d608ee 23327 .key = "\x6c\x38\xcf\xa1\xe5\x73\x41\x9d"
92a4c9fe 23328 "\x29\xbc\x21\xd2\xc2\x35\xcb\xbf",
a0d608ee
EB
23329 .klen = 16,
23330 .iv = "\x7b\x01\x5d\x08\x29\x12\xec\x24"
23331 "\x49\xf3\x4d\xf7\xc0\xfe\xfb\x41",
23332 .assoc = "\x8a\xca\xec\x70\x6d\xb1\x96\xab"
23333 "\x69\x29\x7a\x1b\xbf\xc7\x2c\xc2"
23334 "\x07",
92a4c9fe 23335 .alen = 17,
a0d608ee
EB
23336 .ptext = "",
23337 .plen = 0,
23338 .ctext = "\x02\xc6\x3b\x46\x65\xb2\xef\x91"
23339 "\x31\xf0\x45\x48\x8a\x2a\xed\xe4",
23340 .clen = 16,
e08ca2da 23341 }, {
a0d608ee 23342 .key = "\xa8\x5c\x09\x40\xf5\xef\xea\xb8"
92a4c9fe 23343 "\xaa\x96\xd3\x64\xbc\x59\x8d\xc6",
a0d608ee
EB
23344 .klen = 16,
23345 .iv = "\xb8\x26\x97\xa8\x39\x8e\x94\x3f"
23346 "\xca\xcd\xff\x88\xba\x22\xbe\x47",
23347 .assoc = "\xc7\xef\x26\x10\x7d\x2c\x3f\xc6"
23348 "\xea\x03\x2c\xac\xb9\xeb\xef\xc9"
23349 "\x31\x6b\x08\x12\xfc\xd8\x37\x2d"
23350 "\xe0\x17\x3a\x2e\x83\x5c\x8f",
92a4c9fe 23351 .alen = 31,
a0d608ee
EB
23352 .ptext = "",
23353 .plen = 0,
23354 .ctext = "\x20\x85\xa8\xd0\x91\x48\x85\xf3"
23355 "\x5a\x16\xc0\x57\x68\x47\xdd\xcb",
23356 .clen = 16,
92a4c9fe 23357 }, {
a0d608ee 23358 .key = "\xe5\x81\x42\xdf\x05\x6a\x93\xd4"
92a4c9fe 23359 "\x2b\x70\x85\xf5\xb6\x7d\x50\xcc",
a0d608ee
EB
23360 .klen = 16,
23361 .iv = "\xf4\x4a\xd1\x47\x49\x09\x3d\x5b"
23362 "\x4b\xa7\xb1\x19\xb4\x46\x81\x4d",
23363 .assoc = "\x03\x14\x5f\xaf\x8d\xa8\xe7\xe2"
23364 "\x6b\xde\xde\x3e\xb3\x10\xb1\xcf"
23365 "\x5c\x2d\x14\x96\x01\x78\xb9\x47"
23366 "\xa1\x44\x19\x06\x5d\xbb\x2e\x2f",
92a4c9fe 23367 .alen = 32,
a0d608ee
EB
23368 .ptext = "",
23369 .plen = 0,
23370 .ctext = "\x6a\xf8\x8d\x9c\x42\x75\x35\x79"
23371 "\xc1\x96\xbd\x31\x6e\x69\x1b\x50",
23372 .clen = 16,
3332ee2a 23373 }, {
a0d608ee 23374 .key = "\x22\xa6\x7c\x7f\x15\xe6\x3c\xf0"
92a4c9fe 23375 "\xac\x4b\x37\x86\xb0\xa2\x13\xd2",
a0d608ee
EB
23376 .klen = 16,
23377 .iv = "\x31\x6f\x0b\xe6\x59\x85\xe6\x77"
23378 "\xcc\x81\x63\xab\xae\x6b\x43\x54",
23379 .assoc = "\x40",
92a4c9fe 23380 .alen = 1,
a0d608ee
EB
23381 .ptext = "\x4f",
23382 .plen = 1,
23383 .ctext = "\x01\x24\xb1\xba\xf6\xd3\xdf\x83"
23384 "\x70\x45\xe3\x2a\x9d\x5c\x63\x98"
23385 "\x39",
23386 .clen = 17,
3332ee2a 23387 }, {
a0d608ee 23388 .key = "\x5e\xcb\xb6\x1e\x25\x62\xe4\x0c"
92a4c9fe 23389 "\x2d\x25\xe9\x18\xaa\xc6\xd5\xd8",
a0d608ee
EB
23390 .klen = 16,
23391 .iv = "\x6d\x94\x44\x86\x69\x00\x8f\x93"
23392 "\x4d\x5b\x15\x3c\xa8\x8f\x06\x5a",
23393 .assoc = "\x7c\x5d\xd3\xee\xad\x9f\x39\x1a"
92a4c9fe 23394 "\x6d\x92\x42\x61\xa7\x58\x37",
a0d608ee
EB
23395 .alen = 15,
23396 .ptext = "\x8b\x26\x61\x55\xf1\x3e\xe3\xa1"
23397 "\x8d\xc8\x6e\x85\xa5\x21\x67",
23398 .plen = 15,
23399 .ctext = "\x18\x78\xc2\x6e\xe1\xf7\xe6\x8a"
23400 "\xca\x0e\x62\x00\xa8\x21\xb5\x21"
23401 "\x3d\x36\xdb\xf7\xcc\x31\x94\x9c"
23402 "\x98\xbd\x71\x7a\xef\xa4\xfa",
23403 .clen = 31,
3332ee2a 23404 }, {
a0d608ee 23405 .key = "\x9b\xef\xf0\xbd\x35\xdd\x8d\x28"
92a4c9fe 23406 "\xad\xff\x9b\xa9\xa4\xeb\x98\xdf",
a0d608ee
EB
23407 .klen = 16,
23408 .iv = "\xaa\xb8\x7e\x25\x79\x7c\x37\xaf"
92a4c9fe 23409 "\xce\x36\xc7\xce\xa2\xb4\xc9\x60",
a0d608ee 23410 .assoc = "\xb9\x82\x0c\x8d\xbd\x1b\xe2\x36"
92a4c9fe 23411 "\xee\x6c\xf4\xf2\xa1\x7d\xf9\xe2",
a0d608ee
EB
23412 .alen = 16,
23413 .ptext = "\xc8\x4b\x9b\xf5\x01\xba\x8c\xbd"
92a4c9fe 23414 "\x0e\xa3\x21\x16\x9f\x46\x2a\x63",
a0d608ee
EB
23415 .plen = 16,
23416 .ctext = "\xea\xd1\x81\x75\xb4\x13\x1d\x86"
23417 "\xd4\x17\x26\xe5\xd6\x89\x39\x04"
23418 "\xa9\x6c\xca\xac\x40\x73\xb2\x4c"
23419 "\x9c\xb9\x0e\x79\x4c\x40\x65\xc6",
23420 .clen = 32,
23421 }, {
23422 .key = "\xd7\x14\x29\x5d\x45\x59\x36\x44"
92a4c9fe 23423 "\x2e\xd9\x4d\x3b\x9e\x0f\x5b\xe5",
a0d608ee
EB
23424 .klen = 16,
23425 .iv = "\xe6\xdd\xb8\xc4\x89\xf8\xe0\xca"
23426 "\x4f\x10\x7a\x5f\x9c\xd8\x8b\x66",
23427 .assoc = "\xf5\xa6\x46\x2c\xce\x97\x8a\x51"
92a4c9fe
EB
23428 "\x6f\x46\xa6\x83\x9b\xa1\xbc\xe8"
23429 "\x05",
a0d608ee
EB
23430 .alen = 17,
23431 .ptext = "\x05\x70\xd5\x94\x12\x36\x35\xd8"
23432 "\x8f\x7d\xd3\xa8\x99\x6a\xed\x69"
23433 "\xd0",
23434 .plen = 17,
23435 .ctext = "\xf4\xb2\x84\xd1\x81\xfa\x98\x1c"
23436 "\x38\x2d\x69\x90\x1c\x71\x38\x98"
23437 "\x9f\xe1\x19\x3b\x63\x91\xaf\x6e"
23438 "\x4b\x07\x2c\xac\x53\xc5\xd5\xfe"
23439 "\x93",
23440 .clen = 33,
92a4c9fe 23441 }, {
a0d608ee 23442 .key = "\x14\x39\x63\xfc\x56\xd5\xdf\x5f"
92a4c9fe 23443 "\xaf\xb3\xff\xcc\x98\x33\x1d\xeb",
a0d608ee
EB
23444 .klen = 16,
23445 .iv = "\x23\x02\xf1\x64\x9a\x73\x89\xe6"
23446 "\xd0\xea\x2c\xf1\x96\xfc\x4e\x6d",
23447 .assoc = "\x32\xcb\x80\xcc\xde\x12\x33\x6d"
92a4c9fe
EB
23448 "\xf0\x20\x58\x15\x95\xc6\x7f\xee"
23449 "\x2f\xf9\x4e\x2c\x1b\x98\x43\xc7"
23450 "\x68\x28\x73\x40\x9f\x96\x4a",
a0d608ee
EB
23451 .alen = 31,
23452 .ptext = "\x41\x94\x0e\x33\x22\xb1\xdd\xf4"
23453 "\x10\x57\x85\x39\x93\x8f\xaf\x70"
23454 "\xfa\xa9\xd0\x4d\x5c\x40\x23\xcd"
23455 "\x98\x34\xab\x37\x56\xae\x32",
23456 .plen = 31,
23457 .ctext = "\xa0\xe7\x0a\x60\xe7\xb8\x8a\xdb"
23458 "\x94\xd3\x93\xf2\x41\x86\x16\xdd"
23459 "\x4c\xe8\xe7\xe0\x62\x48\x89\x40"
23460 "\xc0\x49\x9b\x63\x32\xec\x8b\xdb"
23461 "\xdc\xa6\xea\x2c\xc2\x7f\xf5\x04"
23462 "\xcb\xe5\x47\xbb\xa7\xd1\x9d",
23463 .clen = 47,
92a4c9fe 23464 }, {
a0d608ee 23465 .key = "\x50\x5d\x9d\x9b\x66\x50\x88\x7b"
92a4c9fe 23466 "\x30\x8e\xb1\x5e\x92\x58\xe0\xf1",
a0d608ee
EB
23467 .klen = 16,
23468 .iv = "\x5f\x27\x2b\x03\xaa\xef\x32\x02"
23469 "\x50\xc4\xde\x82\x90\x21\x11\x73",
23470 .assoc = "\x6e\xf0\xba\x6b\xee\x8e\xdc\x89"
92a4c9fe
EB
23471 "\x71\xfb\x0a\xa6\x8f\xea\x41\xf4"
23472 "\x5a\xbb\x59\xb0\x20\x38\xc5\xe0"
23473 "\x29\x56\x52\x19\x79\xf5\xe9\x37",
a0d608ee
EB
23474 .alen = 32,
23475 .ptext = "\x7e\xb9\x48\xd3\x32\x2d\x86\x10"
23476 "\x91\x31\x37\xcb\x8d\xb3\x72\x76"
23477 "\x24\x6b\xdc\xd1\x61\xe0\xa5\xe7"
23478 "\x5a\x61\x8a\x0f\x30\x0d\xd1\xec",
23479 .plen = 32,
23480 .ctext = "\x62\xdc\x2d\x68\x2d\x71\xbb\x33"
23481 "\x13\xdf\xc0\x46\xf6\x61\x94\xa7"
23482 "\x60\xd3\xd4\xca\xd9\xbe\x82\xf3"
23483 "\xf1\x5b\xa0\xfa\x15\xba\xda\xea"
23484 "\x87\x68\x47\x08\x5d\xdd\x83\xb0"
23485 "\x60\xf4\x93\x20\xdf\x34\x8f\xea",
23486 .clen = 48,
92a4c9fe 23487 }, {
a0d608ee
EB
23488 .key = "\x8d\x82\xd6\x3b\x76\xcc\x30\x97"
23489 "\xb1\x68\x63\xef\x8c\x7c\xa3\xf7",
92a4c9fe 23490 .klen = 16,
a0d608ee
EB
23491 .iv = "\x9c\x4b\x65\xa2\xba\x6b\xdb\x1e"
23492 "\xd1\x9e\x90\x13\x8a\x45\xd3\x79",
23493 .assoc = "\xab\x14\xf3\x0a\xfe\x0a\x85\xa5"
23494 "\xf2\xd5\xbc\x38\x89\x0e\x04\xfb"
23495 "\x84\x7d\x65\x34\x25\xd8\x47\xfa"
23496 "\xeb\x83\x31\xf1\x54\x54\x89\x0d"
23497 "\x9d",
23498 .alen = 33,
23499 .ptext = "\xba\xde\x82\x72\x42\xa9\x2f\x2c"
23500 "\x12\x0b\xe9\x5c\x87\xd7\x35\x7c"
23501 "\x4f\x2e\xe8\x55\x66\x80\x27\x00"
23502 "\x1b\x8f\x68\xe7\x0a\x6c\x71\xc3"
23503 "\x21\x78\x55\x9d\x9c\x65\x7b\xcd"
23504 "\x0a\x34\x97\xff\x47\x37\xb0\x2a"
23505 "\x80\x0d\x19\x98\x33\xa9\x7a\xe3"
23506 "\x2e\x4c\xc6\xf3\x8c\x88\x42\x01"
23507 "\xbd",
23508 .plen = 65,
23509 .ctext = "\x84\xc5\x21\xab\xe1\xeb\xbb\x6d"
23510 "\xaa\x2a\xaf\xeb\x3b\x3b\x69\xe7"
23511 "\x2c\x47\xef\x9d\xb7\x53\x36\xb7"
23512 "\xb6\xf5\xe5\xa8\xc9\x9e\x02\xd7"
23513 "\x83\x88\xc2\xbd\x2f\xf9\x10\xc0"
23514 "\xf5\xa1\x6e\xd3\x97\x64\x82\xa3"
23515 "\xfb\xda\x2c\xb1\x94\xa1\x58\x32"
23516 "\xe8\xd4\x39\xfc\x9e\x26\xf9\xf1"
23517 "\x61\xe6\xae\x07\xf2\xe0\xa7\x44"
23518 "\x96\x28\x3b\xee\x6b\xc6\x16\x31"
23519 "\x3f",
23520 .clen = 81,
23521 }, {
23522 .key = "\xc9\xa7\x10\xda\x86\x48\xd9\xb3"
92a4c9fe 23523 "\x32\x42\x15\x80\x85\xa1\x65\xfe",
a0d608ee
EB
23524 .klen = 16,
23525 .iv = "\xd8\x70\x9f\x42\xca\xe6\x83\x3a"
23526 "\x52\x79\x42\xa5\x84\x6a\x96\x7f",
23527 .assoc = "\xe8\x39\x2d\xaa\x0e\x85\x2d\xc1"
92a4c9fe
EB
23528 "\x72\xaf\x6e\xc9\x82\x33\xc7\x01"
23529 "\xaf\x40\x70\xb8\x2a\x78\xc9\x14"
23530 "\xac\xb1\x10\xca\x2e\xb3\x28\xe4"
a0d608ee
EB
23531 "\xac\xfa\x58\x7f\xe5\x73\x09\x8c"
23532 "\x1d\x40\x87\x8c\xd9\x75\xc0\x55"
23533 "\xa2\xda\x07\xd1\xc2\xa9\xd1\xbb"
23534 "\x09\x4f\x77\x62\x88\x2d\xf2\x68"
23535 "\x54",
23536 .alen = 65,
23537 .ptext = "\xf7\x02\xbb\x11\x52\x24\xd8\x48"
23538 "\x93\xe6\x9b\xee\x81\xfc\xf7\x82"
23539 "\x79\xf0\xf3\xd9\x6c\x20\xa9\x1a"
23540 "\xdc\xbc\x47\xc0\xe4\xcb\x10\x99"
23541 "\x2f",
23542 .plen = 33,
23543 .ctext = "\x8f\x23\x47\xfb\xf2\xac\x23\x83"
23544 "\x77\x09\xac\x74\xef\xd2\x56\xae"
23545 "\x20\x7b\x7b\xca\x45\x8e\xc8\xc2"
23546 "\x50\xbd\xc7\x44\x1c\x54\x98\xd8"
23547 "\x1f\xd0\x9a\x79\xaa\xf9\xe1\xb3"
23548 "\xb4\x98\x5a\x9b\xe4\x4d\xbf\x4e"
23549 "\x39",
23550 .clen = 49,
3332ee2a 23551 }, {
a0d608ee 23552 .key = "\x06\xcc\x4a\x79\x96\xc3\x82\xcf"
92a4c9fe 23553 "\xb3\x1c\xc7\x12\x7f\xc5\x28\x04",
a0d608ee
EB
23554 .klen = 16,
23555 .iv = "\x15\x95\xd8\xe1\xda\x62\x2c\x56"
92a4c9fe 23556 "\xd3\x53\xf4\x36\x7e\x8e\x59\x85",
a0d608ee 23557 .assoc = "\x24\x5e\x67\x49\x1e\x01\xd6\xdd"
92a4c9fe 23558 "\xf3\x89\x20\x5b\x7c\x57\x89\x07",
a0d608ee
EB
23559 .alen = 16,
23560 .ptext = "\x33\x27\xf5\xb1\x62\xa0\x80\x63"
92a4c9fe 23561 "\x14\xc0\x4d\x7f\x7b\x20\xba\x89",
a0d608ee
EB
23562 .plen = 16,
23563 .ctext = "\x42\xc3\x58\xfb\x29\xe2\x4a\x56"
23564 "\xf1\xf5\xe1\x51\x55\x4b\x0a\x45"
23565 "\x46\xb5\x8d\xac\xb6\x34\xd8\x8b"
23566 "\xde\x20\x59\x77\xc1\x74\x90",
23567 .clen = 31,
23568 }, {
23569 .key = "\x42\xf0\x84\x19\xa6\x3f\x2b\xea"
92a4c9fe 23570 "\x34\xf6\x79\xa3\x79\xe9\xeb\x0a",
a0d608ee
EB
23571 .klen = 16,
23572 .iv = "\x51\xb9\x12\x80\xea\xde\xd5\x71"
92a4c9fe 23573 "\x54\x2d\xa6\xc8\x78\xb2\x1b\x8c",
a0d608ee 23574 .assoc = "\x61\x83\xa0\xe8\x2e\x7d\x7f\xf8"
92a4c9fe 23575 "\x74\x63\xd2\xec\x76\x7c\x4c\x0d",
a0d608ee
EB
23576 .alen = 16,
23577 .ptext = "\x70\x4c\x2f\x50\x72\x1c\x29\x7f"
92a4c9fe 23578 "\x95\x9a\xff\x10\x75\x45\x7d\x8f",
a0d608ee
EB
23579 .plen = 16,
23580 .ctext = "\xb2\xfb\xf6\x97\x69\x7a\xe9\xec"
23581 "\xe2\x94\xa1\x8b\xa0\x2b\x60\x72"
23582 "\x1d\x04\xdd\x6a\xef\x46\x8f\x68"
23583 "\xe9\xe0\x17\x45\x70\x12",
23584 .clen = 30,
23585 }, {
23586 .key = "\x7f\x15\xbd\xb8\xb6\xba\xd3\x06"
92a4c9fe 23587 "\xb5\xd1\x2b\x35\x73\x0e\xad\x10",
a0d608ee
EB
23588 .klen = 16,
23589 .iv = "\x8e\xde\x4c\x20\xfa\x59\x7e\x8d"
92a4c9fe 23590 "\xd5\x07\x58\x59\x72\xd7\xde\x92",
a0d608ee 23591 .assoc = "\x9d\xa7\xda\x88\x3e\xf8\x28\x14"
92a4c9fe 23592 "\xf5\x3e\x85\x7d\x70\xa0\x0f\x13",
92a4c9fe 23593 .alen = 16,
a0d608ee
EB
23594 .ptext = "\xac\x70\x69\xef\x82\x97\xd2\x9b"
23595 "\x15\x74\xb1\xa2\x6f\x69\x3f\x95",
23596 .plen = 16,
23597 .ctext = "\x47\xda\x54\x42\x51\x72\xc4\x8b"
23598 "\xf5\x57\x0f\x2f\x49\x0e\x11\x3b"
23599 "\x78\x93\xec\xfc\xf4\xff\xe1\x2d",
23600 .clen = 24,
3332ee2a
SM
23601 },
23602};
23603
da7f033d 23604/*
92a4c9fe
EB
23605 * ANSI X9.31 Continuous Pseudo-Random Number Generator (AES mode)
23606 * test vectors, taken from Appendix B.2.9 and B.2.10:
23607 * http://csrc.nist.gov/groups/STM/cavp/documents/rng/RNGVS.pdf
23608 * Only AES-128 is supported at this time.
da7f033d 23609 */
92a4c9fe 23610static const struct cprng_testvec ansi_cprng_aes_tv_template[] = {
da7f033d 23611 {
92a4c9fe
EB
23612 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23613 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 23614 .klen = 16,
92a4c9fe
EB
23615 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23616 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xf9",
23617 .dtlen = 16,
23618 .v = "\x80\x00\x00\x00\x00\x00\x00\x00"
23619 "\x00\x00\x00\x00\x00\x00\x00\x00",
23620 .vlen = 16,
23621 .result = "\x59\x53\x1e\xd1\x3b\xb0\xc0\x55"
23622 "\x84\x79\x66\x85\xc1\x2f\x76\x41",
23623 .rlen = 16,
23624 .loops = 1,
da7f033d 23625 }, {
92a4c9fe
EB
23626 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23627 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 23628 .klen = 16,
92a4c9fe
EB
23629 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23630 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfa",
23631 .dtlen = 16,
23632 .v = "\xc0\x00\x00\x00\x00\x00\x00\x00"
23633 "\x00\x00\x00\x00\x00\x00\x00\x00",
23634 .vlen = 16,
23635 .result = "\x7c\x22\x2c\xf4\xca\x8f\xa2\x4c"
23636 "\x1c\x9c\xb6\x41\xa9\xf3\x22\x0d",
da7f033d 23637 .rlen = 16,
92a4c9fe 23638 .loops = 1,
da7f033d 23639 }, {
92a4c9fe
EB
23640 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23641 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 23642 .klen = 16,
92a4c9fe
EB
23643 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23644 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfb",
23645 .dtlen = 16,
23646 .v = "\xe0\x00\x00\x00\x00\x00\x00\x00"
23647 "\x00\x00\x00\x00\x00\x00\x00\x00",
23648 .vlen = 16,
23649 .result = "\x8a\xaa\x00\x39\x66\x67\x5b\xe5"
23650 "\x29\x14\x28\x81\xa9\x4d\x4e\xc7",
23651 .rlen = 16,
23652 .loops = 1,
da7f033d 23653 }, {
92a4c9fe
EB
23654 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23655 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 23656 .klen = 16,
92a4c9fe
EB
23657 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23658 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfc",
23659 .dtlen = 16,
23660 .v = "\xf0\x00\x00\x00\x00\x00\x00\x00"
23661 "\x00\x00\x00\x00\x00\x00\x00\x00",
23662 .vlen = 16,
23663 .result = "\x88\xdd\xa4\x56\x30\x24\x23\xe5"
23664 "\xf6\x9d\xa5\x7e\x7b\x95\xc7\x3a",
23665 .rlen = 16,
23666 .loops = 1,
da7f033d 23667 }, {
92a4c9fe
EB
23668 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23669 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 23670 .klen = 16,
92a4c9fe
EB
23671 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23672 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfd",
23673 .dtlen = 16,
23674 .v = "\xf8\x00\x00\x00\x00\x00\x00\x00"
23675 "\x00\x00\x00\x00\x00\x00\x00\x00",
23676 .vlen = 16,
23677 .result = "\x05\x25\x92\x46\x61\x79\xd2\xcb"
23678 "\x78\xc4\x0b\x14\x0a\x5a\x9a\xc8",
da7f033d 23679 .rlen = 16,
92a4c9fe
EB
23680 .loops = 1,
23681 }, { /* Monte Carlo Test */
23682 .key = "\x9f\x5b\x51\x20\x0b\xf3\x34\xb5"
23683 "\xd8\x2b\xe8\xc3\x72\x55\xc8\x48",
da7f033d 23684 .klen = 16,
92a4c9fe
EB
23685 .dt = "\x63\x76\xbb\xe5\x29\x02\xba\x3b"
23686 "\x67\xc9\x25\xfa\x70\x1f\x11\xac",
23687 .dtlen = 16,
23688 .v = "\x57\x2c\x8e\x76\x87\x26\x47\x97"
23689 "\x7e\x74\xfb\xdd\xc4\x95\x01\xd1",
23690 .vlen = 16,
23691 .result = "\x48\xe9\xbd\x0d\x06\xee\x18\xfb"
23692 "\xe4\x57\x90\xd5\xc3\xfc\x9b\x73",
23693 .rlen = 16,
23694 .loops = 10000,
23695 },
da7f033d
HX
23696};
23697
23698/*
92a4c9fe
EB
23699 * SP800-90A DRBG Test vectors from
23700 * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
23701 *
23702 * Test vectors for DRBG with prediction resistance. All types of DRBGs
23703 * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
23704 * w/o personalization string, w/ and w/o additional input string).
da7f033d 23705 */
92a4c9fe
EB
23706static const struct drbg_testvec drbg_pr_sha256_tv_template[] = {
23707 {
23708 .entropy = (unsigned char *)
23709 "\x72\x88\x4c\xcd\x6c\x85\x57\x70\xf7\x0b\x8b\x86"
23710 "\xc1\xeb\xd2\x4e\x36\x14\xab\x18\xc4\x9c\xc9\xcf"
23711 "\x1a\xe8\xf7\x7b\x02\x49\x73\xd7\xf1\x42\x7d\xc6"
23712 "\x3f\x29\x2d\xec\xd3\x66\x51\x3f\x1d\x8d\x5b\x4e",
23713 .entropylen = 48,
23714 .entpra = (unsigned char *)
23715 "\x38\x9c\x91\xfa\xc2\xa3\x46\x89\x56\x08\x3f\x62"
23716 "\x73\xd5\x22\xa9\x29\x63\x3a\x1d\xe5\x5d\x5e\x4f"
23717 "\x67\xb0\x67\x7a\x5e\x9e\x0c\x62",
23718 .entprb = (unsigned char *)
23719 "\xb2\x8f\x36\xb2\xf6\x8d\x39\x13\xfa\x6c\x66\xcf"
23720 "\x62\x8a\x7e\x8c\x12\x33\x71\x9c\x69\xe4\xa5\xf0"
23721 "\x8c\xee\xeb\x9c\xf5\x31\x98\x31",
23722 .entprlen = 32,
23723 .expected = (unsigned char *)
23724 "\x52\x7b\xa3\xad\x71\x77\xa4\x49\x42\x04\x61\xc7"
23725 "\xf0\xaf\xa5\xfd\xd3\xb3\x0d\x6a\x61\xba\x35\x49"
23726 "\xbb\xaa\xaf\xe4\x25\x7d\xb5\x48\xaf\x5c\x18\x3d"
23727 "\x33\x8d\x9d\x45\xdf\x98\xd5\x94\xa8\xda\x92\xfe"
23728 "\xc4\x3c\x94\x2a\xcf\x7f\x7b\xf2\xeb\x28\xa9\xf1"
23729 "\xe0\x86\x30\xa8\xfe\xf2\x48\x90\x91\x0c\x75\xb5"
23730 "\x3c\x00\xf0\x4d\x09\x4f\x40\xa7\xa2\x8c\x52\xdf"
23731 "\x52\xef\x17\xbf\x3d\xd1\xa2\x31\xb4\xb8\xdc\xe6"
23732 "\x5b\x0d\x1f\x78\x36\xb4\xe6\x4b\xa7\x11\x25\xd5"
23733 "\x94\xc6\x97\x36\xab\xf0\xe5\x31\x28\x6a\xbb\xce"
23734 "\x30\x81\xa6\x8f\x27\x14\xf8\x1c",
23735 .expectedlen = 128,
23736 .addtla = NULL,
23737 .addtlb = NULL,
23738 .addtllen = 0,
23739 .pers = NULL,
23740 .perslen = 0,
da7f033d 23741 }, {
92a4c9fe
EB
23742 .entropy = (unsigned char *)
23743 "\x5d\xf2\x14\xbc\xf6\xb5\x4e\x0b\xf0\x0d\x6f\x2d"
23744 "\xe2\x01\x66\x7b\xd0\xa4\x73\xa4\x21\xdd\xb0\xc0"
23745 "\x51\x79\x09\xf4\xea\xa9\x08\xfa\xa6\x67\xe0\xe1"
23746 "\xd1\x88\xa8\xad\xee\x69\x74\xb3\x55\x06\x9b\xf6",
23747 .entropylen = 48,
23748 .entpra = (unsigned char *)
23749 "\xef\x48\x06\xa2\xc2\x45\xf1\x44\xfa\x34\x2c\xeb"
23750 "\x8d\x78\x3c\x09\x8f\x34\x72\x20\xf2\xe7\xfd\x13"
23751 "\x76\x0a\xf6\xdc\x3c\xf5\xc0\x15",
23752 .entprb = (unsigned char *)
23753 "\x4b\xbe\xe5\x24\xed\x6a\x2d\x0c\xdb\x73\x5e\x09"
23754 "\xf9\xad\x67\x7c\x51\x47\x8b\x6b\x30\x2a\xc6\xde"
23755 "\x76\xaa\x55\x04\x8b\x0a\x72\x95",
23756 .entprlen = 32,
23757 .expected = (unsigned char *)
23758 "\x3b\x14\x71\x99\xa1\xda\xa0\x42\xe6\xc8\x85\x32"
23759 "\x70\x20\x32\x53\x9a\xbe\xd1\x1e\x15\xef\xfb\x4c"
23760 "\x25\x6e\x19\x3a\xf0\xb9\xcb\xde\xf0\x3b\xc6\x18"
23761 "\x4d\x85\x5a\x9b\xf1\xe3\xc2\x23\x03\x93\x08\xdb"
23762 "\xa7\x07\x4b\x33\x78\x40\x4d\xeb\x24\xf5\x6e\x81"
23763 "\x4a\x1b\x6e\xa3\x94\x52\x43\xb0\xaf\x2e\x21\xf4"
23764 "\x42\x46\x8e\x90\xed\x34\x21\x75\xea\xda\x67\xb6"
23765 "\xe4\xf6\xff\xc6\x31\x6c\x9a\x5a\xdb\xb3\x97\x13"
23766 "\x09\xd3\x20\x98\x33\x2d\x6d\xd7\xb5\x6a\xa8\xa9"
23767 "\x9a\x5b\xd6\x87\x52\xa1\x89\x2b\x4b\x9c\x64\x60"
23768 "\x50\x47\xa3\x63\x81\x16\xaf\x19",
23769 .expectedlen = 128,
23770 .addtla = (unsigned char *)
23771 "\xbe\x13\xdb\x2a\xe9\xa8\xfe\x09\x97\xe1\xce\x5d"
23772 "\xe8\xbb\xc0\x7c\x4f\xcb\x62\x19\x3f\x0f\xd2\xad"
23773 "\xa9\xd0\x1d\x59\x02\xc4\xff\x70",
23774 .addtlb = (unsigned char *)
23775 "\x6f\x96\x13\xe2\xa7\xf5\x6c\xfe\xdf\x66\xe3\x31"
23776 "\x63\x76\xbf\x20\x27\x06\x49\xf1\xf3\x01\x77\x41"
23777 "\x9f\xeb\xe4\x38\xfe\x67\x00\xcd",
23778 .addtllen = 32,
23779 .pers = NULL,
23780 .perslen = 0,
da7f033d 23781 }, {
92a4c9fe
EB
23782 .entropy = (unsigned char *)
23783 "\xc6\x1c\xaf\x83\xa2\x56\x38\xf9\xb0\xbc\xd9\x85"
23784 "\xf5\x2e\xc4\x46\x9c\xe1\xb9\x40\x98\x70\x10\x72"
23785 "\xd7\x7d\x15\x85\xa1\x83\x5a\x97\xdf\xc8\xa8\xe8"
23786 "\x03\x4c\xcb\x70\x35\x8b\x90\x94\x46\x8a\x6e\xa1",
23787 .entropylen = 48,
23788 .entpra = (unsigned char *)
23789 "\xc9\x05\xa4\xcf\x28\x80\x4b\x93\x0f\x8b\xc6\xf9"
23790 "\x09\x41\x58\x74\xe9\xec\x28\xc7\x53\x0a\x73\x60"
23791 "\xba\x0a\xde\x57\x5b\x4b\x9f\x29",
23792 .entprb = (unsigned char *)
23793 "\x4f\x31\xd2\xeb\xac\xfa\xa8\xe2\x01\x7d\xf3\xbd"
23794 "\x42\xbd\x20\xa0\x30\x65\x74\xd5\x5d\xd2\xad\xa4"
23795 "\xa9\xeb\x1f\x4d\xf6\xfd\xb8\x26",
23796 .entprlen = 32,
23797 .expected = (unsigned char *)
23798 "\xf6\x13\x05\xcb\x83\x60\x16\x42\x49\x1d\xc6\x25"
23799 "\x3b\x8c\x31\xa3\xbe\x8b\xbd\x1c\xe2\xec\x1d\xde"
23800 "\xbb\xbf\xa1\xac\xa8\x9f\x50\xce\x69\xce\xef\xd5"
23801 "\xd6\xf2\xef\x6a\xf7\x81\x38\xdf\xbc\xa7\x5a\xb9"
23802 "\xb2\x42\x65\xab\xe4\x86\x8d\x2d\x9d\x59\x99\x2c"
23803 "\x5a\x0d\x71\x55\x98\xa4\x45\xc2\x8d\xdb\x05\x5e"
23804 "\x50\x21\xf7\xcd\xe8\x98\x43\xce\x57\x74\x63\x4c"
23805 "\xf3\xb1\xa5\x14\x1e\x9e\x01\xeb\x54\xd9\x56\xae"
23806 "\xbd\xb6\x6f\x1a\x47\x6b\x3b\x44\xe4\xa2\xe9\x3c"
23807 "\x6c\x83\x12\x30\xb8\x78\x7f\x8e\x54\x82\xd4\xfe"
23808 "\x90\x35\x0d\x4c\x4d\x85\xe7\x13",
23809 .expectedlen = 128,
23810 .addtla = NULL,
23811 .addtlb = NULL,
23812 .addtllen = 0,
23813 .pers = (unsigned char *)
23814 "\xa5\xbf\xac\x4f\x71\xa1\xbb\x67\x94\xc6\x50\xc7"
23815 "\x2a\x45\x9e\x10\xa8\xed\xf7\x52\x4f\xfe\x21\x90"
23816 "\xa4\x1b\xe1\xe2\x53\xcc\x61\x47",
23817 .perslen = 32,
23818 }, {
23819 .entropy = (unsigned char *)
23820 "\xb6\xc1\x8d\xdf\x99\x54\xbe\x95\x10\x48\xd9\xf6"
23821 "\xd7\x48\xa8\x73\x2d\x74\xde\x1e\xde\x57\x7e\xf4"
23822 "\x7b\x7b\x64\xef\x88\x7a\xa8\x10\x4b\xe1\xc1\x87"
23823 "\xbb\x0b\xe1\x39\x39\x50\xaf\x68\x9c\xa2\xbf\x5e",
23824 .entropylen = 48,
23825 .entpra = (unsigned char *)
23826 "\xdc\x81\x0a\x01\x58\xa7\x2e\xce\xee\x48\x8c\x7c"
23827 "\x77\x9e\x3c\xf1\x17\x24\x7a\xbb\xab\x9f\xca\x12"
23828 "\x19\xaf\x97\x2d\x5f\xf9\xff\xfc",
23829 .entprb = (unsigned char *)
23830 "\xaf\xfc\x4f\x98\x8b\x93\x95\xc1\xb5\x8b\x7f\x73"
23831 "\x6d\xa6\xbe\x6d\x33\xeb\x2c\x82\xb1\xaf\xc1\xb6"
23832 "\xb6\x05\xe2\x44\xaa\xfd\xe7\xdb",
23833 .entprlen = 32,
23834 .expected = (unsigned char *)
23835 "\x51\x79\xde\x1c\x0f\x58\xf3\xf4\xc9\x57\x2e\x31"
23836 "\xa7\x09\xa1\x53\x64\x63\xa2\xc5\x1d\x84\x88\x65"
23837 "\x01\x1b\xc6\x16\x3c\x49\x5b\x42\x8e\x53\xf5\x18"
23838 "\xad\x94\x12\x0d\x4f\x55\xcc\x45\x5c\x98\x0f\x42"
23839 "\x28\x2f\x47\x11\xf9\xc4\x01\x97\x6b\xa0\x94\x50"
23840 "\xa9\xd1\x5e\x06\x54\x3f\xdf\xbb\xc4\x98\xee\x8b"
23841 "\xba\xa9\xfa\x49\xee\x1d\xdc\xfb\x50\xf6\x51\x9f"
23842 "\x6c\x4a\x9a\x6f\x63\xa2\x7d\xad\xaf\x3a\x24\xa0"
23843 "\xd9\x9f\x07\xeb\x15\xee\x26\xe0\xd5\x63\x39\xda"
23844 "\x3c\x59\xd6\x33\x6c\x02\xe8\x05\x71\x46\x68\x44"
23845 "\x63\x4a\x68\x72\xe9\xf5\x55\xfe",
23846 .expectedlen = 128,
23847 .addtla = (unsigned char *)
23848 "\x15\x20\x2f\xf6\x98\x28\x63\xa2\xc4\x4e\xbb\x6c"
23849 "\xb2\x25\x92\x61\x79\xc9\x22\xc4\x61\x54\x96\xff"
23850 "\x4a\x85\xca\x80\xfe\x0d\x1c\xd0",
23851 .addtlb = (unsigned char *)
23852 "\xde\x29\x8e\x03\x42\x61\xa3\x28\x5e\xc8\x80\xc2"
23853 "\x6d\xbf\xad\x13\xe1\x8d\x2a\xc7\xe8\xc7\x18\x89"
23854 "\x42\x58\x9e\xd6\xcc\xad\x7b\x1e",
23855 .addtllen = 32,
23856 .pers = (unsigned char *)
23857 "\x84\xc3\x73\x9e\xce\xb3\xbc\x89\xf7\x62\xb3\xe1"
23858 "\xd7\x48\x45\x8a\xa9\xcc\xe9\xed\xd5\x81\x84\x52"
23859 "\x82\x4c\xdc\x19\xb8\xf8\x92\x5c",
23860 .perslen = 32,
23861 },
da7f033d
HX
23862};
23863
92a4c9fe
EB
23864static const struct drbg_testvec drbg_pr_hmac_sha256_tv_template[] = {
23865 {
23866 .entropy = (unsigned char *)
23867 "\x99\x69\xe5\x4b\x47\x03\xff\x31\x78\x5b\x87\x9a"
23868 "\x7e\x5c\x0e\xae\x0d\x3e\x30\x95\x59\xe9\xfe\x96"
23869 "\xb0\x67\x6d\x49\xd5\x91\xea\x4d\x07\xd2\x0d\x46"
23870 "\xd0\x64\x75\x7d\x30\x23\xca\xc2\x37\x61\x27\xab",
23871 .entropylen = 48,
23872 .entpra = (unsigned char *)
23873 "\xc6\x0f\x29\x99\x10\x0f\x73\x8c\x10\xf7\x47\x92"
23874 "\x67\x6a\x3f\xc4\xa2\x62\xd1\x37\x21\x79\x80\x46"
23875 "\xe2\x9a\x29\x51\x81\x56\x9f\x54",
23876 .entprb = (unsigned char *)
23877 "\xc1\x1d\x45\x24\xc9\x07\x1b\xd3\x09\x60\x15\xfc"
23878 "\xf7\xbc\x24\xa6\x07\xf2\x2f\xa0\x65\xc9\x37\x65"
23879 "\x8a\x2a\x77\xa8\x69\x90\x89\xf4",
23880 .entprlen = 32,
23881 .expected = (unsigned char *)
23882 "\xab\xc0\x15\x85\x60\x94\x80\x3a\x93\x8d\xff\xd2"
23883 "\x0d\xa9\x48\x43\x87\x0e\xf9\x35\xb8\x2c\xfe\xc1"
23884 "\x77\x06\xb8\xf5\x51\xb8\x38\x50\x44\x23\x5d\xd4"
23885 "\x4b\x59\x9f\x94\xb3\x9b\xe7\x8d\xd4\x76\xe0\xcf"
23886 "\x11\x30\x9c\x99\x5a\x73\x34\xe0\xa7\x8b\x37\xbc"
23887 "\x95\x86\x23\x50\x86\xfa\x3b\x63\x7b\xa9\x1c\xf8"
23888 "\xfb\x65\xef\xa2\x2a\x58\x9c\x13\x75\x31\xaa\x7b"
23889 "\x2d\x4e\x26\x07\xaa\xc2\x72\x92\xb0\x1c\x69\x8e"
23890 "\x6e\x01\xae\x67\x9e\xb8\x7c\x01\xa8\x9c\x74\x22"
23891 "\xd4\x37\x2d\x6d\x75\x4a\xba\xbb\x4b\xf8\x96\xfc"
23892 "\xb1\xcd\x09\xd6\x92\xd0\x28\x3f",
23893 .expectedlen = 128,
23894 .addtla = NULL,
23895 .addtlb = NULL,
23896 .addtllen = 0,
23897 .pers = NULL,
23898 .perslen = 0,
da7f033d 23899 }, {
92a4c9fe
EB
23900 .entropy = (unsigned char *)
23901 "\xb9\x1f\xe9\xef\xdd\x9b\x7d\x20\xb6\xec\xe0\x2f"
23902 "\xdb\x76\x24\xce\x41\xc8\x3a\x4a\x12\x7f\x3e\x2f"
23903 "\xae\x05\x99\xea\xb5\x06\x71\x0d\x0c\x4c\xb4\x05"
23904 "\x26\xc6\xbd\xf5\x7f\x2a\x3d\xf2\xb5\x49\x7b\xda",
23905 .entropylen = 48,
23906 .entpra = (unsigned char *)
23907 "\xef\x67\x50\x9c\xa7\x7d\xdf\xb7\x2d\x81\x01\xa4"
23908 "\x62\x81\x6a\x69\x5b\xb3\x37\x45\xa7\x34\x8e\x26"
23909 "\x46\xd9\x26\xa2\x19\xd4\x94\x43",
23910 .entprb = (unsigned char *)
23911 "\x97\x75\x53\x53\xba\xb4\xa6\xb2\x91\x60\x71\x79"
23912 "\xd1\x6b\x4a\x24\x9a\x34\x66\xcc\x33\xab\x07\x98"
23913 "\x51\x78\x72\xb2\x79\xfd\x2c\xff",
23914 .entprlen = 32,
23915 .expected = (unsigned char *)
23916 "\x9c\xdc\x63\x8a\x19\x23\x22\x66\x0c\xc5\xb9\xd7"
23917 "\xfb\x2a\xb0\x31\xe3\x8a\x36\xa8\x5a\xa8\x14\xda"
23918 "\x1e\xa9\xcc\xfe\xb8\x26\x44\x83\x9f\xf6\xff\xaa"
23919 "\xc8\x98\xb8\x30\x35\x3b\x3d\x36\xd2\x49\xd4\x40"
23920 "\x62\x0a\x65\x10\x76\x55\xef\xc0\x95\x9c\xa7\xda"
23921 "\x3f\xcf\xb7\x7b\xc6\xe1\x28\x52\xfc\x0c\xe2\x37"
23922 "\x0d\x83\xa7\x51\x4b\x31\x47\x3c\xe1\x3c\xae\x70"
23923 "\x01\xc8\xa3\xd3\xc2\xac\x77\x9c\xd1\x68\x77\x9b"
23924 "\x58\x27\x3b\xa5\x0f\xc2\x7a\x8b\x04\x65\x62\xd5"
23925 "\xe8\xd6\xfe\x2a\xaf\xd3\xd3\xfe\xbd\x18\xfb\xcd"
23926 "\xcd\x66\xb5\x01\x69\x66\xa0\x3c",
23927 .expectedlen = 128,
23928 .addtla = (unsigned char *)
23929 "\x17\xc1\x56\xcb\xcc\x50\xd6\x03\x7d\x45\x76\xa3"
23930 "\x75\x76\xc1\x4a\x66\x1b\x2e\xdf\xb0\x2e\x7d\x56"
23931 "\x6d\x99\x3b\xc6\x58\xda\x03\xf6",
23932 .addtlb = (unsigned char *)
23933 "\x7c\x7b\x4a\x4b\x32\x5e\x6f\x67\x34\xf5\x21\x4c"
23934 "\xf9\x96\xf9\xbf\x1c\x8c\x81\xd3\x9b\x60\x6a\x44"
23935 "\xc6\x03\xa2\xfb\x13\x20\x19\xb7",
23936 .addtllen = 32,
23937 .pers = NULL,
23938 .perslen = 0,
da7f033d 23939 }, {
92a4c9fe
EB
23940 .entropy = (unsigned char *)
23941 "\x13\x54\x96\xfc\x1b\x7d\x28\xf3\x18\xc9\xa7\x89"
23942 "\xb6\xb3\xc8\x72\xac\x00\xd4\x59\x36\x25\x05\xaf"
23943 "\xa5\xdb\x96\xcb\x3c\x58\x46\x87\xa5\xaa\xbf\x20"
23944 "\x3b\xfe\x23\x0e\xd1\xc7\x41\x0f\x3f\xc9\xb3\x67",
23945 .entropylen = 48,
23946 .entpra = (unsigned char *)
23947 "\xe2\xbd\xb7\x48\x08\x06\xf3\xe1\x93\x3c\xac\x79"
23948 "\xa7\x2b\x11\xda\xe3\x2e\xe1\x91\xa5\x02\x19\x57"
23949 "\x20\x28\xad\xf2\x60\xd7\xcd\x45",
23950 .entprb = (unsigned char *)
23951 "\x8b\xd4\x69\xfc\xff\x59\x95\x95\xc6\x51\xde\x71"
23952 "\x68\x5f\xfc\xf9\x4a\xab\xec\x5a\xcb\xbe\xd3\x66"
23953 "\x1f\xfa\x74\xd3\xac\xa6\x74\x60",
23954 .entprlen = 32,
23955 .expected = (unsigned char *)
23956 "\x1f\x9e\xaf\xe4\xd2\x46\xb7\x47\x41\x4c\x65\x99"
23957 "\x01\xe9\x3b\xbb\x83\x0c\x0a\xb0\xc1\x3a\xe2\xb3"
23958 "\x31\x4e\xeb\x93\x73\xee\x0b\x26\xc2\x63\xa5\x75"
23959 "\x45\x99\xd4\x5c\x9f\xa1\xd4\x45\x87\x6b\x20\x61"
23960 "\x40\xea\x78\xa5\x32\xdf\x9e\x66\x17\xaf\xb1\x88"
23961 "\x9e\x2e\x23\xdd\xc1\xda\x13\x97\x88\xa5\xb6\x5e"
23962 "\x90\x14\x4e\xef\x13\xab\x5c\xd9\x2c\x97\x9e\x7c"
23963 "\xd7\xf8\xce\xea\x81\xf5\xcd\x71\x15\x49\x44\xce"
23964 "\x83\xb6\x05\xfb\x7d\x30\xb5\x57\x2c\x31\x4f\xfc"
23965 "\xfe\x80\xb6\xc0\x13\x0c\x5b\x9b\x2e\x8f\x3d\xfc"
23966 "\xc2\xa3\x0c\x11\x1b\x80\x5f\xf3",
23967 .expectedlen = 128,
23968 .addtla = NULL,
23969 .addtlb = NULL,
23970 .addtllen = 0,
23971 .pers = (unsigned char *)
23972 "\x64\xb6\xfc\x60\xbc\x61\x76\x23\x6d\x3f\x4a\x0f"
23973 "\xe1\xb4\xd5\x20\x9e\x70\xdd\x03\x53\x6d\xbf\xce"
23974 "\xcd\x56\x80\xbc\xb8\x15\xc8\xaa",
23975 .perslen = 32,
23976 }, {
23977 .entropy = (unsigned char *)
23978 "\xc7\xcc\xbc\x67\x7e\x21\x66\x1e\x27\x2b\x63\xdd"
23979 "\x3a\x78\xdc\xdf\x66\x6d\x3f\x24\xae\xcf\x37\x01"
23980 "\xa9\x0d\x89\x8a\xa7\xdc\x81\x58\xae\xb2\x10\x15"
23981 "\x7e\x18\x44\x6d\x13\xea\xdf\x37\x85\xfe\x81\xfb",
23982 .entropylen = 48,
23983 .entpra = (unsigned char *)
23984 "\x7b\xa1\x91\x5b\x3c\x04\xc4\x1b\x1d\x19\x2f\x1a"
23985 "\x18\x81\x60\x3c\x6c\x62\x91\xb7\xe9\xf5\xcb\x96"
23986 "\xbb\x81\x6a\xcc\xb5\xae\x55\xb6",
23987 .entprb = (unsigned char *)
23988 "\x99\x2c\xc7\x78\x7e\x3b\x88\x12\xef\xbe\xd3\xd2"
23989 "\x7d\x2a\xa5\x86\xda\x8d\x58\x73\x4a\x0a\xb2\x2e"
23990 "\xbb\x4c\x7e\xe3\x9a\xb6\x81\xc1",
23991 .entprlen = 32,
23992 .expected = (unsigned char *)
23993 "\x95\x6f\x95\xfc\x3b\xb7\xfe\x3e\xd0\x4e\x1a\x14"
23994 "\x6c\x34\x7f\x7b\x1d\x0d\x63\x5e\x48\x9c\x69\xe6"
23995 "\x46\x07\xd2\x87\xf3\x86\x52\x3d\x98\x27\x5e\xd7"
23996 "\x54\xe7\x75\x50\x4f\xfb\x4d\xfd\xac\x2f\x4b\x77"
23997 "\xcf\x9e\x8e\xcc\x16\xa2\x24\xcd\x53\xde\x3e\xc5"
23998 "\x55\x5d\xd5\x26\x3f\x89\xdf\xca\x8b\x4e\x1e\xb6"
23999 "\x88\x78\x63\x5c\xa2\x63\x98\x4e\x6f\x25\x59\xb1"
24000 "\x5f\x2b\x23\xb0\x4b\xa5\x18\x5d\xc2\x15\x74\x40"
24001 "\x59\x4c\xb4\x1e\xcf\x9a\x36\xfd\x43\xe2\x03\xb8"
24002 "\x59\x91\x30\x89\x2a\xc8\x5a\x43\x23\x7c\x73\x72"
24003 "\xda\x3f\xad\x2b\xba\x00\x6b\xd1",
24004 .expectedlen = 128,
24005 .addtla = (unsigned char *)
24006 "\x18\xe8\x17\xff\xef\x39\xc7\x41\x5c\x73\x03\x03"
24007 "\xf6\x3d\xe8\x5f\xc8\xab\xe4\xab\x0f\xad\xe8\xd6"
24008 "\x86\x88\x55\x28\xc1\x69\xdd\x76",
24009 .addtlb = (unsigned char *)
24010 "\xac\x07\xfc\xbe\x87\x0e\xd3\xea\x1f\x7e\xb8\xe7"
24011 "\x9d\xec\xe8\xe7\xbc\xf3\x18\x25\x77\x35\x4a\xaa"
24012 "\x00\x99\x2a\xdd\x0a\x00\x50\x82",
24013 .addtllen = 32,
24014 .pers = (unsigned char *)
24015 "\xbc\x55\xab\x3c\xf6\x52\xb0\x11\x3d\x7b\x90\xb8"
24016 "\x24\xc9\x26\x4e\x5a\x1e\x77\x0d\x3d\x58\x4a\xda"
24017 "\xd1\x81\xe9\xf8\xeb\x30\x8f\x6f",
24018 .perslen = 32,
24019 },
da7f033d
HX
24020};
24021
92a4c9fe 24022static const struct drbg_testvec drbg_pr_ctr_aes128_tv_template[] = {
da7f033d 24023 {
92a4c9fe
EB
24024 .entropy = (unsigned char *)
24025 "\xd1\x44\xc6\x61\x81\x6d\xca\x9d\x15\x28\x8a\x42"
24026 "\x94\xd7\x28\x9c\x43\x77\x19\x29\x1a\x6d\xc3\xa2",
24027 .entropylen = 24,
24028 .entpra = (unsigned char *)
24029 "\x96\xd8\x9e\x45\x32\xc9\xd2\x08\x7a\x6d\x97\x15"
24030 "\xb4\xec\x80\xb1",
24031 .entprb = (unsigned char *)
24032 "\x8b\xb6\x72\xb5\x24\x0b\x98\x65\x95\x95\xe9\xc9"
24033 "\x28\x07\xeb\xc2",
24034 .entprlen = 16,
24035 .expected = (unsigned char *)
24036 "\x70\x19\xd0\x4c\x45\x78\xd6\x68\xa9\x9a\xaa\xfe"
24037 "\xc1\xdf\x27\x9a\x1c\x0d\x0d\xf7\x24\x75\x46\xcc"
24038 "\x77\x6b\xdf\x89\xc6\x94\xdc\x74\x50\x10\x70\x18"
24039 "\x9b\xdc\x96\xb4\x89\x23\x40\x1a\xce\x09\x87\xce"
24040 "\xd2\xf3\xd5\xe4\x51\x67\x74\x11\x5a\xcc\x8b\x3b"
24041 "\x8a\xf1\x23\xa8",
24042 .expectedlen = 64,
24043 .addtla = NULL,
24044 .addtlb = NULL,
24045 .addtllen = 0,
24046 .pers = NULL,
24047 .perslen = 0,
da7f033d 24048 }, {
92a4c9fe
EB
24049 .entropy = (unsigned char *)
24050 "\x8e\x83\xe0\xeb\x37\xea\x3e\x53\x5e\x17\x6e\x77"
24051 "\xbd\xb1\x53\x90\xfc\xdc\xc1\x3c\x9a\x88\x22\x94",
24052 .entropylen = 24,
24053 .entpra = (unsigned char *)
24054 "\x6a\x85\xe7\x37\xc8\xf1\x04\x31\x98\x4f\xc8\x73"
24055 "\x67\xd1\x08\xf8",
24056 .entprb = (unsigned char *)
24057 "\xd7\xa4\x68\xe2\x12\x74\xc3\xd9\xf1\xb7\x05\xbc"
24058 "\xd4\xba\x04\x58",
24059 .entprlen = 16,
24060 .expected = (unsigned char *)
24061 "\x78\xd6\xa6\x70\xff\xd1\x82\xf5\xa2\x88\x7f\x6d"
24062 "\x3d\x8c\x39\xb1\xa8\xcb\x2c\x91\xab\x14\x7e\xbc"
24063 "\x95\x45\x9f\x24\xb8\x20\xac\x21\x23\xdb\x72\xd7"
24064 "\x12\x8d\x48\x95\xf3\x19\x0c\x43\xc6\x19\x45\xfc"
24065 "\x8b\xac\x40\x29\x73\x00\x03\x45\x5e\x12\xff\x0c"
24066 "\xc1\x02\x41\x82",
24067 .expectedlen = 64,
24068 .addtla = (unsigned char *)
24069 "\xa2\xd9\x38\xcf\x8b\x29\x67\x5b\x65\x62\x6f\xe8"
24070 "\xeb\xb3\x01\x76",
24071 .addtlb = (unsigned char *)
24072 "\x59\x63\x1e\x81\x8a\x14\xa8\xbb\xa1\xb8\x41\x25"
24073 "\xd0\x7f\xcc\x43",
24074 .addtllen = 16,
24075 .pers = NULL,
24076 .perslen = 0,
da7f033d 24077 }, {
92a4c9fe
EB
24078 .entropy = (unsigned char *)
24079 "\x04\xd9\x49\xa6\xdc\xe8\x6e\xbb\xf1\x08\x77\x2b"
24080 "\x9e\x08\xca\x92\x65\x16\xda\x99\xa2\x59\xf3\xe8",
24081 .entropylen = 24,
24082 .entpra = (unsigned char *)
24083 "\x38\x7e\x3f\x6b\x51\x70\x7b\x20\xec\x53\xd0\x66"
24084 "\xc3\x0f\xe3\xb0",
24085 .entprb = (unsigned char *)
24086 "\xe0\x86\xa6\xaa\x5f\x72\x2f\xad\xf7\xef\x06\xb8"
24087 "\xd6\x9c\x9d\xe8",
24088 .entprlen = 16,
24089 .expected = (unsigned char *)
24090 "\xc9\x0a\xaf\x85\x89\x71\x44\x66\x4f\x25\x0b\x2b"
24091 "\xde\xd8\xfa\xff\x52\x5a\x1b\x32\x5e\x41\x7a\x10"
24092 "\x1f\xef\x1e\x62\x23\xe9\x20\x30\xc9\x0d\xad\x69"
24093 "\xb4\x9c\x5b\xf4\x87\x42\xd5\xae\x5e\x5e\x43\xcc"
24094 "\xd9\xfd\x0b\x93\x4a\xe3\xd4\x06\x37\x36\x0f\x3f"
24095 "\x72\x82\x0c\xcf",
24096 .expectedlen = 64,
24097 .addtla = NULL,
24098 .addtlb = NULL,
24099 .addtllen = 0,
24100 .pers = (unsigned char *)
24101 "\xbf\xa4\x9a\x8f\x7b\xd8\xb1\x7a\x9d\xfa\x45\xed"
24102 "\x21\x52\xb3\xad",
24103 .perslen = 16,
24104 }, {
24105 .entropy = (unsigned char *)
24106 "\x92\x89\x8f\x31\xfa\x1c\xff\x6d\x18\x2f\x26\x06"
24107 "\x43\xdf\xf8\x18\xc2\xa4\xd9\x72\xc3\xb9\xb6\x97",
24108 .entropylen = 24,
24109 .entpra = (unsigned char *)
24110 "\x20\x72\x8a\x06\xf8\x6f\x8d\xd4\x41\xe2\x72\xb7"
24111 "\xc4\x2c\xe8\x10",
24112 .entprb = (unsigned char *)
24113 "\x3d\xb0\xf0\x94\xf3\x05\x50\x33\x17\x86\x3e\x22"
24114 "\x08\xf7\xa5\x01",
24115 .entprlen = 16,
24116 .expected = (unsigned char *)
24117 "\x5a\x35\x39\x87\x0f\x4d\x22\xa4\x09\x24\xee\x71"
24118 "\xc9\x6f\xac\x72\x0a\xd6\xf0\x88\x82\xd0\x83\x28"
24119 "\x73\xec\x3f\x93\xd8\xab\x45\x23\xf0\x7e\xac\x45"
24120 "\x14\x5e\x93\x9f\xb1\xd6\x76\x43\x3d\xb6\xe8\x08"
24121 "\x88\xf6\xda\x89\x08\x77\x42\xfe\x1a\xf4\x3f\xc4"
24122 "\x23\xc5\x1f\x68",
24123 .expectedlen = 64,
24124 .addtla = (unsigned char *)
24125 "\x1a\x40\xfa\xe3\xcc\x6c\x7c\xa0\xf8\xda\xba\x59"
24126 "\x23\x6d\xad\x1d",
24127 .addtlb = (unsigned char *)
24128 "\x9f\x72\x76\x6c\xc7\x46\xe5\xed\x2e\x53\x20\x12"
24129 "\xbc\x59\x31\x8c",
24130 .addtllen = 16,
24131 .pers = (unsigned char *)
24132 "\xea\x65\xee\x60\x26\x4e\x7e\xb6\x0e\x82\x68\xc4"
24133 "\x37\x3c\x5c\x0b",
24134 .perslen = 16,
0840605e 24135 },
da7f033d
HX
24136};
24137
92a4c9fe
EB
24138/*
24139 * SP800-90A DRBG Test vectors from
24140 * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
24141 *
24142 * Test vectors for DRBG without prediction resistance. All types of DRBGs
24143 * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
24144 * w/o personalization string, w/ and w/o additional input string).
24145 */
24146static const struct drbg_testvec drbg_nopr_sha256_tv_template[] = {
da7f033d 24147 {
92a4c9fe
EB
24148 .entropy = (unsigned char *)
24149 "\xa6\x5a\xd0\xf3\x45\xdb\x4e\x0e\xff\xe8\x75\xc3"
24150 "\xa2\xe7\x1f\x42\xc7\x12\x9d\x62\x0f\xf5\xc1\x19"
24151 "\xa9\xef\x55\xf0\x51\x85\xe0\xfb\x85\x81\xf9\x31"
24152 "\x75\x17\x27\x6e\x06\xe9\x60\x7d\xdb\xcb\xcc\x2e",
24153 .entropylen = 48,
24154 .expected = (unsigned char *)
24155 "\xd3\xe1\x60\xc3\x5b\x99\xf3\x40\xb2\x62\x82\x64"
24156 "\xd1\x75\x10\x60\xe0\x04\x5d\xa3\x83\xff\x57\xa5"
24157 "\x7d\x73\xa6\x73\xd2\xb8\xd8\x0d\xaa\xf6\xa6\xc3"
24158 "\x5a\x91\xbb\x45\x79\xd7\x3f\xd0\xc8\xfe\xd1\x11"
24159 "\xb0\x39\x13\x06\x82\x8a\xdf\xed\x52\x8f\x01\x81"
24160 "\x21\xb3\xfe\xbd\xc3\x43\xe7\x97\xb8\x7d\xbb\x63"
24161 "\xdb\x13\x33\xde\xd9\xd1\xec\xe1\x77\xcf\xa6\xb7"
24162 "\x1f\xe8\xab\x1d\xa4\x66\x24\xed\x64\x15\xe5\x1c"
24163 "\xcd\xe2\xc7\xca\x86\xe2\x83\x99\x0e\xea\xeb\x91"
24164 "\x12\x04\x15\x52\x8b\x22\x95\x91\x02\x81\xb0\x2d"
24165 "\xd4\x31\xf4\xc9\xf7\x04\x27\xdf",
24166 .expectedlen = 128,
24167 .addtla = NULL,
24168 .addtlb = NULL,
24169 .addtllen = 0,
24170 .pers = NULL,
24171 .perslen = 0,
da7f033d 24172 }, {
92a4c9fe
EB
24173 .entropy = (unsigned char *)
24174 "\x73\xd3\xfb\xa3\x94\x5f\x2b\x5f\xb9\x8f\xf6\x9c"
24175 "\x8a\x93\x17\xae\x19\xc3\x4c\xc3\xd6\xca\xa3\x2d"
24176 "\x16\xfc\x42\xd2\x2d\xd5\x6f\x56\xcc\x1d\x30\xff"
24177 "\x9e\x06\x3e\x09\xce\x58\xe6\x9a\x35\xb3\xa6\x56",
24178 .entropylen = 48,
24179 .expected = (unsigned char *)
24180 "\x71\x7b\x93\x46\x1a\x40\xaa\x35\xa4\xaa\xc5\xe7"
24181 "\x6d\x5b\x5b\x8a\xa0\xdf\x39\x7d\xae\x71\x58\x5b"
24182 "\x3c\x7c\xb4\xf0\x89\xfa\x4a\x8c\xa9\x5c\x54\xc0"
24183 "\x40\xdf\xbc\xce\x26\x81\x34\xf8\xba\x7d\x1c\xe8"
24184 "\xad\x21\xe0\x74\xcf\x48\x84\x30\x1f\xa1\xd5\x4f"
24185 "\x81\x42\x2f\xf4\xdb\x0b\x23\xf8\x73\x27\xb8\x1d"
24186 "\x42\xf8\x44\x58\xd8\x5b\x29\x27\x0a\xf8\x69\x59"
24187 "\xb5\x78\x44\xeb\x9e\xe0\x68\x6f\x42\x9a\xb0\x5b"
24188 "\xe0\x4e\xcb\x6a\xaa\xe2\xd2\xd5\x33\x25\x3e\xe0"
24189 "\x6c\xc7\x6a\x07\xa5\x03\x83\x9f\xe2\x8b\xd1\x1c"
24190 "\x70\xa8\x07\x59\x97\xeb\xf6\xbe",
24191 .expectedlen = 128,
24192 .addtla = (unsigned char *)
24193 "\xf4\xd5\x98\x3d\xa8\xfc\xfa\x37\xb7\x54\x67\x73"
24194 "\xc7\xc3\xdd\x47\x34\x71\x02\x5d\xc1\xa0\xd3\x10"
24195 "\xc1\x8b\xbd\xf5\x66\x34\x6f\xdd",
24196 .addtlb = (unsigned char *)
24197 "\xf7\x9e\x6a\x56\x0e\x73\xe9\xd9\x7a\xd1\x69\xe0"
24198 "\x6f\x8c\x55\x1c\x44\xd1\xce\x6f\x28\xcc\xa4\x4d"
24199 "\xa8\xc0\x85\xd1\x5a\x0c\x59\x40",
24200 .addtllen = 32,
24201 .pers = NULL,
24202 .perslen = 0,
da7f033d 24203 }, {
92a4c9fe
EB
24204 .entropy = (unsigned char *)
24205 "\x2a\x85\xa9\x8b\xd0\xda\x83\xd6\xad\xab\x9f\xbb"
24206 "\x54\x31\x15\x95\x1c\x4d\x49\x9f\x6a\x15\xf6\xe4"
24207 "\x15\x50\x88\x06\x29\x0d\xed\x8d\xb9\x6f\x96\xe1"
24208 "\x83\x9f\xf7\x88\xda\x84\xbf\x44\x28\xd9\x1d\xaa",
24209 .entropylen = 48,
24210 .expected = (unsigned char *)
24211 "\x2d\x55\xde\xc9\xed\x05\x47\x07\x3d\x04\xfc\x28"
24212 "\x0f\x92\xf0\x4d\xd8\x00\x32\x47\x0a\x1b\x1c\x4b"
24213 "\xef\xd9\x97\xa1\x17\x67\xda\x26\x6c\xfe\x76\x46"
24214 "\x6f\xbc\x6d\x82\x4e\x83\x8a\x98\x66\x6c\x01\xb6"
24215 "\xe6\x64\xe0\x08\x10\x6f\xd3\x5d\x90\xe7\x0d\x72"
24216 "\xa6\xa7\xe3\xbb\x98\x11\x12\x56\x23\xc2\x6d\xd1"
24217 "\xc8\xa8\x7a\x39\xf3\x34\xe3\xb8\xf8\x66\x00\x77"
24218 "\x7d\xcf\x3c\x3e\xfa\xc9\x0f\xaf\xe0\x24\xfa\xe9"
24219 "\x84\xf9\x6a\x01\xf6\x35\xdb\x5c\xab\x2a\xef\x4e"
24220 "\xac\xab\x55\xb8\x9b\xef\x98\x68\xaf\x51\xd8\x16"
24221 "\xa5\x5e\xae\xf9\x1e\xd2\xdb\xe6",
24222 .expectedlen = 128,
24223 .addtla = NULL,
24224 .addtlb = NULL,
24225 .addtllen = 0,
24226 .pers = (unsigned char *)
24227 "\xa8\x80\xec\x98\x30\x98\x15\xd2\xc6\xc4\x68\xf1"
24228 "\x3a\x1c\xbf\xce\x6a\x40\x14\xeb\x36\x99\x53\xda"
24229 "\x57\x6b\xce\xa4\x1c\x66\x3d\xbc",
24230 .perslen = 32,
24231 }, {
24232 .entropy = (unsigned char *)
24233 "\x69\xed\x82\xa9\xc5\x7b\xbf\xe5\x1d\x2f\xcb\x7a"
24234 "\xd3\x50\x7d\x96\xb4\xb9\x2b\x50\x77\x51\x27\x74"
24235 "\x33\x74\xba\xf1\x30\xdf\x8e\xdf\x87\x1d\x87\xbc"
24236 "\x96\xb2\xc3\xa7\xed\x60\x5e\x61\x4e\x51\x29\x1a",
24237 .entropylen = 48,
24238 .expected = (unsigned char *)
24239 "\xa5\x71\x24\x31\x11\xfe\x13\xe1\xa8\x24\x12\xfb"
24240 "\x37\xa1\x27\xa5\xab\x77\xa1\x9f\xae\x8f\xaf\x13"
24241 "\x93\xf7\x53\x85\x91\xb6\x1b\xab\xd4\x6b\xea\xb6"
24242 "\xef\xda\x4c\x90\x6e\xef\x5f\xde\xe1\xc7\x10\x36"
24243 "\xd5\x67\xbd\x14\xb6\x89\x21\x0c\xc9\x92\x65\x64"
24244 "\xd0\xf3\x23\xe0\x7f\xd1\xe8\x75\xc2\x85\x06\xea"
24245 "\xca\xc0\xcb\x79\x2d\x29\x82\xfc\xaa\x9a\xc6\x95"
24246 "\x7e\xdc\x88\x65\xba\xec\x0e\x16\x87\xec\xa3\x9e"
24247 "\xd8\x8c\x80\xab\x3a\x64\xe0\xcb\x0e\x45\x98\xdd"
24248 "\x7c\x6c\x6c\x26\x11\x13\xc8\xce\xa9\x47\xa6\x06"
24249 "\x57\xa2\x66\xbb\x2d\x7f\xf3\xc1",
24250 .expectedlen = 128,
24251 .addtla = (unsigned char *)
24252 "\x74\xd3\x6d\xda\xe8\xd6\x86\x5f\x63\x01\xfd\xf2"
24253 "\x7d\x06\x29\x6d\x94\xd1\x66\xf0\xd2\x72\x67\x4e"
24254 "\x77\xc5\x3d\x9e\x03\xe3\xa5\x78",
24255 .addtlb = (unsigned char *)
24256 "\xf6\xb6\x3d\xf0\x7c\x26\x04\xc5\x8b\xcd\x3e\x6a"
24257 "\x9f\x9c\x3a\x2e\xdb\x47\x87\xe5\x8e\x00\x5e\x2b"
24258 "\x74\x7f\xa6\xf6\x80\xcd\x9b\x21",
24259 .addtllen = 32,
24260 .pers = (unsigned char *)
24261 "\x74\xa6\xe0\x08\xf9\x27\xee\x1d\x6e\x3c\x28\x20"
24262 "\x87\xdd\xd7\x54\x31\x47\x78\x4b\xe5\x6d\xa3\x73"
24263 "\xa9\x65\xb1\x10\xc1\xdc\x77\x7c",
24264 .perslen = 32,
24265 },
24266};
24267
24268static const struct drbg_testvec drbg_nopr_hmac_sha256_tv_template[] = {
24269 {
24270 .entropy = (unsigned char *)
24271 "\xca\x85\x19\x11\x34\x93\x84\xbf\xfe\x89\xde\x1c"
24272 "\xbd\xc4\x6e\x68\x31\xe4\x4d\x34\xa4\xfb\x93\x5e"
24273 "\xe2\x85\xdd\x14\xb7\x1a\x74\x88\x65\x9b\xa9\x6c"
24274 "\x60\x1d\xc6\x9f\xc9\x02\x94\x08\x05\xec\x0c\xa8",
24275 .entropylen = 48,
24276 .expected = (unsigned char *)
24277 "\xe5\x28\xe9\xab\xf2\xde\xce\x54\xd4\x7c\x7e\x75"
24278 "\xe5\xfe\x30\x21\x49\xf8\x17\xea\x9f\xb4\xbe\xe6"
24279 "\xf4\x19\x96\x97\xd0\x4d\x5b\x89\xd5\x4f\xbb\x97"
24280 "\x8a\x15\xb5\xc4\x43\xc9\xec\x21\x03\x6d\x24\x60"
24281 "\xb6\xf7\x3e\xba\xd0\xdc\x2a\xba\x6e\x62\x4a\xbf"
24282 "\x07\x74\x5b\xc1\x07\x69\x4b\xb7\x54\x7b\xb0\x99"
24283 "\x5f\x70\xde\x25\xd6\xb2\x9e\x2d\x30\x11\xbb\x19"
24284 "\xd2\x76\x76\xc0\x71\x62\xc8\xb5\xcc\xde\x06\x68"
24285 "\x96\x1d\xf8\x68\x03\x48\x2c\xb3\x7e\xd6\xd5\xc0"
24286 "\xbb\x8d\x50\xcf\x1f\x50\xd4\x76\xaa\x04\x58\xbd"
24287 "\xab\xa8\x06\xf4\x8b\xe9\xdc\xb8",
24288 .expectedlen = 128,
24289 .addtla = NULL,
24290 .addtlb = NULL,
24291 .addtllen = 0,
24292 .pers = NULL,
24293 .perslen = 0,
24294 }, {
24295 .entropy = (unsigned char *)
24296 "\xf9\x7a\x3c\xfd\x91\xfa\xa0\x46\xb9\xe6\x1b\x94"
24297 "\x93\xd4\x36\xc4\x93\x1f\x60\x4b\x22\xf1\x08\x15"
24298 "\x21\xb3\x41\x91\x51\xe8\xff\x06\x11\xf3\xa7\xd4"
24299 "\x35\x95\x35\x7d\x58\x12\x0b\xd1\xe2\xdd\x8a\xed",
24300 .entropylen = 48,
24301 .expected = (unsigned char *)
24302 "\xc6\x87\x1c\xff\x08\x24\xfe\x55\xea\x76\x89\xa5"
24303 "\x22\x29\x88\x67\x30\x45\x0e\x5d\x36\x2d\xa5\xbf"
24304 "\x59\x0d\xcf\x9a\xcd\x67\xfe\xd4\xcb\x32\x10\x7d"
24305 "\xf5\xd0\x39\x69\xa6\x6b\x1f\x64\x94\xfd\xf5\xd6"
24306 "\x3d\x5b\x4d\x0d\x34\xea\x73\x99\xa0\x7d\x01\x16"
24307 "\x12\x6d\x0d\x51\x8c\x7c\x55\xba\x46\xe1\x2f\x62"
24308 "\xef\xc8\xfe\x28\xa5\x1c\x9d\x42\x8e\x6d\x37\x1d"
24309 "\x73\x97\xab\x31\x9f\xc7\x3d\xed\x47\x22\xe5\xb4"
24310 "\xf3\x00\x04\x03\x2a\x61\x28\xdf\x5e\x74\x97\xec"
24311 "\xf8\x2c\xa7\xb0\xa5\x0e\x86\x7e\xf6\x72\x8a\x4f"
24312 "\x50\x9a\x8c\x85\x90\x87\x03\x9c",
24313 .expectedlen = 128,
24314 .addtla = (unsigned char *)
24315 "\x51\x72\x89\xaf\xe4\x44\xa0\xfe\x5e\xd1\xa4\x1d"
24316 "\xbb\xb5\xeb\x17\x15\x00\x79\xbd\xd3\x1e\x29\xcf"
24317 "\x2f\xf3\x00\x34\xd8\x26\x8e\x3b",
24318 .addtlb = (unsigned char *)
24319 "\x88\x02\x8d\x29\xef\x80\xb4\xe6\xf0\xfe\x12\xf9"
24320 "\x1d\x74\x49\xfe\x75\x06\x26\x82\xe8\x9c\x57\x14"
24321 "\x40\xc0\xc9\xb5\x2c\x42\xa6\xe0",
24322 .addtllen = 32,
24323 .pers = NULL,
24324 .perslen = 0,
24325 }, {
24326 .entropy = (unsigned char *)
24327 "\x8d\xf0\x13\xb4\xd1\x03\x52\x30\x73\x91\x7d\xdf"
24328 "\x6a\x86\x97\x93\x05\x9e\x99\x43\xfc\x86\x54\x54"
24329 "\x9e\x7a\xb2\x2f\x7c\x29\xf1\x22\xda\x26\x25\xaf"
24330 "\x2d\xdd\x4a\xbc\xce\x3c\xf4\xfa\x46\x59\xd8\x4e",
24331 .entropylen = 48,
24332 .expected = (unsigned char *)
24333 "\xb9\x1c\xba\x4c\xc8\x4f\xa2\x5d\xf8\x61\x0b\x81"
24334 "\xb6\x41\x40\x27\x68\xa2\x09\x72\x34\x93\x2e\x37"
24335 "\xd5\x90\xb1\x15\x4c\xbd\x23\xf9\x74\x52\xe3\x10"
24336 "\xe2\x91\xc4\x51\x46\x14\x7f\x0d\xa2\xd8\x17\x61"
24337 "\xfe\x90\xfb\xa6\x4f\x94\x41\x9c\x0f\x66\x2b\x28"
24338 "\xc1\xed\x94\xda\x48\x7b\xb7\xe7\x3e\xec\x79\x8f"
24339 "\xbc\xf9\x81\xb7\x91\xd1\xbe\x4f\x17\x7a\x89\x07"
24340 "\xaa\x3c\x40\x16\x43\xa5\xb6\x2b\x87\xb8\x9d\x66"
24341 "\xb3\xa6\x0e\x40\xd4\xa8\xe4\xe9\xd8\x2a\xf6\xd2"
24342 "\x70\x0e\x6f\x53\x5c\xdb\x51\xf7\x5c\x32\x17\x29"
24343 "\x10\x37\x41\x03\x0c\xcc\x3a\x56",
24344 .expectedlen = 128,
24345 .addtla = NULL,
24346 .addtlb = NULL,
24347 .addtllen = 0,
24348 .pers = (unsigned char *)
24349 "\xb5\x71\xe6\x6d\x7c\x33\x8b\xc0\x7b\x76\xad\x37"
24350 "\x57\xbb\x2f\x94\x52\xbf\x7e\x07\x43\x7a\xe8\x58"
24351 "\x1c\xe7\xbc\x7c\x3a\xc6\x51\xa9",
24352 .perslen = 32,
24353 }, {
24354 .entropy = (unsigned char *)
24355 "\xc2\xa5\x66\xa9\xa1\x81\x7b\x15\xc5\xc3\xb7\x78"
24356 "\x17\x7a\xc8\x7c\x24\xe7\x97\xbe\x0a\x84\x5f\x11"
24357 "\xc2\xfe\x39\x9d\xd3\x77\x32\xf2\xcb\x18\x94\xeb"
24358 "\x2b\x97\xb3\xc5\x6e\x62\x83\x29\x51\x6f\x86\xec",
24359 .entropylen = 48,
24360 .expected = (unsigned char *)
24361 "\xb3\xa3\x69\x8d\x77\x76\x99\xa0\xdd\x9f\xa3\xf0"
24362 "\xa9\xfa\x57\x83\x2d\x3c\xef\xac\x5d\xf2\x44\x37"
24363 "\xc6\xd7\x3a\x0f\xe4\x10\x40\xf1\x72\x90\x38\xae"
24364 "\xf1\xe9\x26\x35\x2e\xa5\x9d\xe1\x20\xbf\xb7\xb0"
24365 "\x73\x18\x3a\x34\x10\x6e\xfe\xd6\x27\x8f\xf8\xad"
24366 "\x84\x4b\xa0\x44\x81\x15\xdf\xdd\xf3\x31\x9a\x82"
24367 "\xde\x6b\xb1\x1d\x80\xbd\x87\x1a\x9a\xcd\x35\xc7"
24368 "\x36\x45\xe1\x27\x0f\xb9\xfe\x4f\xa8\x8e\xc0\xe4"
24369 "\x65\x40\x9e\xa0\xcb\xa8\x09\xfe\x2f\x45\xe0\x49"
24370 "\x43\xa2\xe3\x96\xbb\xb7\xdd\x2f\x4e\x07\x95\x30"
24371 "\x35\x24\xcc\x9c\xc5\xea\x54\xa1",
24372 .expectedlen = 128,
24373 .addtla = (unsigned char *)
24374 "\x41\x3d\xd8\x3f\xe5\x68\x35\xab\xd4\x78\xcb\x96"
24375 "\x93\xd6\x76\x35\x90\x1c\x40\x23\x9a\x26\x64\x62"
24376 "\xd3\x13\x3b\x83\xe4\x9c\x82\x0b",
24377 .addtlb = (unsigned char *)
24378 "\xd5\xc4\xa7\x1f\x9d\x6d\x95\xa1\xbe\xdf\x0b\xd2"
24379 "\x24\x7c\x27\x7d\x1f\x84\xa4\xe5\x7a\x4a\x88\x25"
24380 "\xb8\x2a\x2d\x09\x7d\xe6\x3e\xf1",
24381 .addtllen = 32,
24382 .pers = (unsigned char *)
24383 "\x13\xce\x4d\x8d\xd2\xdb\x97\x96\xf9\x41\x56\xc8"
24384 "\xe8\xf0\x76\x9b\x0a\xa1\xc8\x2c\x13\x23\xb6\x15"
24385 "\x36\x60\x3b\xca\x37\xc9\xee\x29",
24386 .perslen = 32,
0840605e 24387 },
da7f033d
HX
24388};
24389
8833272d
SM
24390/* Test vector obtained during NIST ACVP testing */
24391static const struct drbg_testvec drbg_nopr_hmac_sha512_tv_template[] = {
24392 {
24393 .entropy = (unsigned char *)
24394 "\xDF\xB0\xF2\x18\xF0\x78\x07\x01\x29\xA4\x29\x26"
24395 "\x2F\x8A\x34\xCB\x37\xEF\xEE\x41\xE6\x96\xF7\xFF"
24396 "\x61\x47\xD3\xED\x41\x97\xEF\x64\x0C\x48\x56\x5A"
24397 "\xE6\x40\x6E\x4A\x3B\x9E\x7F\xAC\x08\xEC\x25\xAE"
24398 "\x0B\x51\x0E\x2C\x44\x2E\xBD\xDB\x57\xD0\x4A\x6D"
24399 "\x80\x3E\x37\x0F",
24400 .entropylen = 64,
24401 .expected = (unsigned char *)
24402 "\x48\xc6\xa8\xdb\x09\xae\xde\x5d\x8c\x77\xf3\x52"
24403 "\x92\x71\xa7\xb9\x6d\x53\x6d\xa3\x73\xe3\x55\xb8"
24404 "\x39\xd6\x44\x2b\xee\xcb\xe1\x32\x15\x30\xbe\x4e"
24405 "\x9b\x1e\x06\xd1\x6b\xbf\xd5\x3e\xea\x7c\xf5\xaa"
24406 "\x4b\x05\xb5\xd3\xa7\xb2\xc4\xfe\xe7\x1b\xda\x11"
24407 "\x43\x98\x03\x70\x90\xbf\x6e\x43\x9b\xe4\x14\xef"
24408 "\x71\xa3\x2a\xef\x9f\x0d\xb9\xe3\x52\xf2\x89\xc9"
24409 "\x66\x9a\x60\x60\x99\x60\x62\x4c\xd6\x45\x52\x54"
24410 "\xe6\x32\xb2\x1b\xd4\x48\xb5\xa6\xf9\xba\xd3\xff"
24411 "\x29\xc5\x21\xe0\x91\x31\xe0\x38\x8c\x93\x0f\x3c"
24412 "\x30\x7b\x53\xa3\xc0\x7f\x2d\xc1\x39\xec\x69\x0e"
24413 "\xf2\x4a\x3c\x65\xcc\xed\x07\x2a\xf2\x33\x83\xdb"
24414 "\x10\x74\x96\x40\xa7\xc5\x1b\xde\x81\xca\x0b\x8f"
24415 "\x1e\x0a\x1a\x7a\xbf\x3c\x4a\xb8\x8c\xaf\x7b\x80"
24416 "\xb7\xdc\x5d\x0f\xef\x1b\x97\x6e\x3d\x17\x23\x5a"
24417 "\x31\xb9\x19\xcf\x5a\xc5\x00\x2a\xb6\xf3\x99\x34"
24418 "\x65\xee\xe9\x1c\x55\xa0\x3b\x07\x60\xc9\xc4\xe4"
24419 "\xf7\x57\x5c\x34\x9f\xc6\x31\x30\x3f\x23\xb2\x89"
24420 "\xc0\xe7\x50\xf3\xde\x59\xd1\x0e\xb3\x0f\x78\xcc"
24421 "\x7e\x54\x5e\x61\xf6\x86\x3d\xb3\x11\x94\x36\x3e"
24422 "\x61\x5c\x48\x99\xf6\x7b\x02\x9a\xdc\x6a\x28\xe6"
24423 "\xd1\xa7\xd1\xa3",
24424 .expectedlen = 256,
24425 .addtla = (unsigned char *)
24426 "\x6B\x0F\x4A\x48\x0B\x12\x85\xE4\x72\x23\x7F\x7F"
24427 "\x94\x7C\x24\x69\x14\x9F\xDC\x72\xA6\x33\xAD\x3C"
24428 "\x8C\x72\xC1\x88\x49\x59\x82\xC5",
24429 .addtlb = (unsigned char *)
24430 "\xC4\xAF\x36\x3D\xB8\x5D\x9D\xFA\x92\xF5\xC3\x3C"
24431 "\x2D\x1E\x22\x2A\xBD\x8B\x05\x6F\xA3\xFC\xBF\x16"
24432 "\xED\xAA\x75\x8D\x73\x9A\xF6\xEC",
24433 .addtllen = 32,
24434 .pers = NULL,
24435 .perslen = 0,
24436 }
24437};
24438
92a4c9fe 24439static const struct drbg_testvec drbg_nopr_ctr_aes192_tv_template[] = {
da7f033d 24440 {
92a4c9fe
EB
24441 .entropy = (unsigned char *)
24442 "\xc3\x5c\x2f\xa2\xa8\x9d\x52\xa1\x1f\xa3\x2a\xa9"
24443 "\x6c\x95\xb8\xf1\xc9\xa8\xf9\xcb\x24\x5a\x8b\x40"
24444 "\xf3\xa6\xe5\xa7\xfb\xd9\xd3\xc6\x8e\x27\x7b\xa9"
24445 "\xac\x9b\xbb\x00",
24446 .entropylen = 40,
24447 .expected = (unsigned char *)
24448 "\x8c\x2e\x72\xab\xfd\x9b\xb8\x28\x4d\xb7\x9e\x17"
24449 "\xa4\x3a\x31\x46\xcd\x76\x94\xe3\x52\x49\xfc\x33"
24450 "\x83\x91\x4a\x71\x17\xf4\x13\x68\xe6\xd4\xf1\x48"
24451 "\xff\x49\xbf\x29\x07\x6b\x50\x15\xc5\x9f\x45\x79"
24452 "\x45\x66\x2e\x3d\x35\x03\x84\x3f\x4a\xa5\xa3\xdf"
24453 "\x9a\x9d\xf1\x0d",
24454 .expectedlen = 64,
24455 .addtla = NULL,
24456 .addtlb = NULL,
24457 .addtllen = 0,
24458 .pers = NULL,
24459 .perslen = 0,
24460 },
24461};
24462
24463static const struct drbg_testvec drbg_nopr_ctr_aes256_tv_template[] = {
24464 {
24465 .entropy = (unsigned char *)
24466 "\x36\x40\x19\x40\xfa\x8b\x1f\xba\x91\xa1\x66\x1f"
24467 "\x21\x1d\x78\xa0\xb9\x38\x9a\x74\xe5\xbc\xcf\xec"
24468 "\xe8\xd7\x66\xaf\x1a\x6d\x3b\x14\x49\x6f\x25\xb0"
24469 "\xf1\x30\x1b\x4f\x50\x1b\xe3\x03\x80\xa1\x37\xeb",
24470 .entropylen = 48,
24471 .expected = (unsigned char *)
24472 "\x58\x62\xeb\x38\xbd\x55\x8d\xd9\x78\xa6\x96\xe6"
24473 "\xdf\x16\x47\x82\xdd\xd8\x87\xe7\xe9\xa6\xc9\xf3"
24474 "\xf1\xfb\xaf\xb7\x89\x41\xb5\x35\xa6\x49\x12\xdf"
24475 "\xd2\x24\xc6\xdc\x74\x54\xe5\x25\x0b\x3d\x97\x16"
24476 "\x5e\x16\x26\x0c\x2f\xaf\x1c\xc7\x73\x5c\xb7\x5f"
24477 "\xb4\xf0\x7e\x1d",
24478 .expectedlen = 64,
24479 .addtla = NULL,
24480 .addtlb = NULL,
24481 .addtllen = 0,
24482 .pers = NULL,
24483 .perslen = 0,
24484 },
24485};
24486
24487static const struct drbg_testvec drbg_nopr_ctr_aes128_tv_template[] = {
24488 {
24489 .entropy = (unsigned char *)
24490 "\x87\xe1\xc5\x32\x99\x7f\x57\xa3\x5c\x28\x6d\xe8"
24491 "\x64\xbf\xf2\x64\xa3\x9e\x98\xdb\x6c\x10\x78\x7f",
24492 .entropylen = 24,
24493 .expected = (unsigned char *)
24494 "\x2c\x14\x7e\x24\x11\x9a\xd8\xd4\xb2\xed\x61\xc1"
24495 "\x53\xd0\x50\xc9\x24\xff\x59\x75\x15\xf1\x17\x3a"
24496 "\x3d\xf4\x4b\x2c\x84\x28\xef\x89\x0e\xb9\xde\xf3"
24497 "\xe4\x78\x04\xb2\xfd\x9b\x35\x7f\xe1\x3f\x8a\x3e"
24498 "\x10\xc8\x67\x0a\xf9\xdf\x2d\x6c\x96\xfb\xb2\xb8"
24499 "\xcb\x2d\xd6\xb0",
24500 .expectedlen = 64,
24501 .addtla = NULL,
24502 .addtlb = NULL,
24503 .addtllen = 0,
24504 .pers = NULL,
24505 .perslen = 0,
da7f033d 24506 }, {
92a4c9fe
EB
24507 .entropy = (unsigned char *)
24508 "\x71\xbd\xce\x35\x42\x7d\x20\xbf\x58\xcf\x17\x74"
24509 "\xce\x72\xd8\x33\x34\x50\x2d\x8f\x5b\x14\xc4\xdd",
24510 .entropylen = 24,
24511 .expected = (unsigned char *)
24512 "\x97\x33\xe8\x20\x12\xe2\x7b\xa1\x46\x8f\xf2\x34"
24513 "\xb3\xc9\xb6\x6b\x20\xb2\x4f\xee\x27\xd8\x0b\x21"
24514 "\x8c\xff\x63\x73\x69\x29\xfb\xf3\x85\xcd\x88\x8e"
24515 "\x43\x2c\x71\x8b\xa2\x55\xd2\x0f\x1d\x7f\xe3\xe1"
24516 "\x2a\xa3\xe9\x2c\x25\x89\xc7\x14\x52\x99\x56\xcc"
24517 "\xc3\xdf\xb3\x81",
24518 .expectedlen = 64,
24519 .addtla = (unsigned char *)
24520 "\x66\xef\x42\xd6\x9a\x8c\x3d\x6d\x4a\x9e\x95\xa6"
24521 "\x91\x4d\x81\x56",
24522 .addtlb = (unsigned char *)
24523 "\xe3\x18\x83\xd9\x4b\x5e\xc4\xcc\xaa\x61\x2f\xbb"
24524 "\x4a\x55\xd1\xc6",
24525 .addtllen = 16,
24526 .pers = NULL,
24527 .perslen = 0,
24528 }, {
24529 .entropy = (unsigned char *)
24530 "\xca\x4b\x1e\xfa\x75\xbd\x69\x36\x38\x73\xb8\xf9"
24531 "\xdb\x4d\x35\x0e\x47\xbf\x6c\x37\x72\xfd\xf7\xa9",
24532 .entropylen = 24,
24533 .expected = (unsigned char *)
24534 "\x59\xc3\x19\x79\x1b\xb1\xf3\x0e\xe9\x34\xae\x6e"
24535 "\x8b\x1f\xad\x1f\x74\xca\x25\x45\x68\xb8\x7f\x75"
24536 "\x12\xf8\xf2\xab\x4c\x23\x01\x03\x05\xe1\x70\xee"
24537 "\x75\xd8\xcb\xeb\x23\x4c\x7a\x23\x6e\x12\x27\xdb"
24538 "\x6f\x7a\xac\x3c\x44\xb7\x87\x4b\x65\x56\x74\x45"
24539 "\x34\x30\x0c\x3d",
24540 .expectedlen = 64,
24541 .addtla = NULL,
24542 .addtlb = NULL,
24543 .addtllen = 0,
24544 .pers = (unsigned char *)
24545 "\xeb\xaa\x60\x2c\x4d\xbe\x33\xff\x1b\xef\xbf\x0a"
24546 "\x0b\xc6\x97\x54",
24547 .perslen = 16,
24548 }, {
24549 .entropy = (unsigned char *)
24550 "\xc0\x70\x1f\x92\x50\x75\x8f\xcd\xf2\xbe\x73\x98"
24551 "\x80\xdb\x66\xeb\x14\x68\xb4\xa5\x87\x9c\x2d\xa6",
24552 .entropylen = 24,
24553 .expected = (unsigned char *)
24554 "\x97\xc0\xc0\xe5\xa0\xcc\xf2\x4f\x33\x63\x48\x8a"
24555 "\xdb\x13\x0a\x35\x89\xbf\x80\x65\x62\xee\x13\x95"
24556 "\x7c\x33\xd3\x7d\xf4\x07\x77\x7a\x2b\x65\x0b\x5f"
24557 "\x45\x5c\x13\xf1\x90\x77\x7f\xc5\x04\x3f\xcc\x1a"
24558 "\x38\xf8\xcd\x1b\xbb\xd5\x57\xd1\x4a\x4c\x2e\x8a"
24559 "\x2b\x49\x1e\x5c",
24560 .expectedlen = 64,
24561 .addtla = (unsigned char *)
24562 "\xf9\x01\xf8\x16\x7a\x1d\xff\xde\x8e\x3c\x83\xe2"
24563 "\x44\x85\xe7\xfe",
24564 .addtlb = (unsigned char *)
24565 "\x17\x1c\x09\x38\xc2\x38\x9f\x97\x87\x60\x55\xb4"
24566 "\x82\x16\x62\x7f",
24567 .addtllen = 16,
24568 .pers = (unsigned char *)
24569 "\x80\x08\xae\xe8\xe9\x69\x40\xc5\x08\x73\xc7\x9f"
24570 "\x8e\xcf\xe0\x02",
24571 .perslen = 16,
24572 },
24573};
24574
24575/* Cast5 test vectors from RFC 2144 */
24576static const struct cipher_testvec cast5_tv_template[] = {
24577 {
24578 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
24579 "\x23\x45\x67\x89\x34\x56\x78\x9a",
24580 .klen = 16,
24581 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
24582 .ctext = "\x23\x8b\x4f\xe5\x84\x7e\x44\xb2",
24583 .len = 8,
24584 }, {
24585 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
24586 "\x23\x45",
24587 .klen = 10,
24588 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
24589 .ctext = "\xeb\x6a\x71\x1a\x2c\x02\x27\x1b",
24590 .len = 8,
24591 }, {
24592 .key = "\x01\x23\x45\x67\x12",
24593 .klen = 5,
24594 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
24595 .ctext = "\x7a\xc8\x16\xd1\x6e\x9b\x30\x2e",
24596 .len = 8,
24597 }, { /* Generated from TF test vectors */
0840605e 24598 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
92a4c9fe
EB
24599 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
24600 .klen = 16,
24601 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
24602 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
24603 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
24604 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
24605 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
24606 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
24607 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
24608 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
24609 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
24610 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
24611 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
24612 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
24613 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
24614 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
24615 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
24616 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
24617 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
24618 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
24619 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
24620 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
24621 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
24622 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
24623 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
24624 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
24625 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
24626 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
24627 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
24628 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
24629 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
24630 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
24631 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
24632 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
24633 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
24634 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
24635 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
24636 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
24637 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
24638 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
24639 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
24640 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
24641 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
24642 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
24643 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
24644 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
24645 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
24646 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
24647 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
24648 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
24649 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
24650 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
24651 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
24652 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
24653 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
24654 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
24655 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
24656 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
24657 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
24658 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
24659 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
24660 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
24661 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
24662 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
24663 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
24664 .ctext = "\x8D\xFC\x81\x9C\xCB\xAA\x5A\x1C"
24665 "\x7E\x95\xCF\x40\xAB\x4D\x6F\xEA"
24666 "\xD3\xD9\xB0\x9A\xB7\xC7\xE0\x2E"
24667 "\xD1\x39\x34\x92\x8F\xFA\x14\xF1"
24668 "\xD5\xD2\x7B\x59\x1F\x35\x28\xC2"
24669 "\x20\xD9\x42\x06\xC9\x0B\x10\x04"
24670 "\xF8\x79\xCD\x32\x86\x75\x4C\xB6"
24671 "\x7B\x1C\x52\xB1\x91\x64\x22\x4B"
24672 "\x13\xC7\xAE\x98\x0E\xB5\xCF\x6F"
24673 "\x3F\xF4\x43\x96\x73\x0D\xA2\x05"
24674 "\xDB\xFD\x28\x90\x2C\x56\xB9\x37"
24675 "\x5B\x69\x0C\xAD\x84\x67\xFF\x15"
24676 "\x4A\xD4\xA7\xD3\xDD\x99\x47\x3A"
24677 "\xED\x34\x35\x78\x6B\x91\xC9\x32"
24678 "\xE1\xBF\xBC\xB4\x04\x85\x6A\x39"
24679 "\xC0\xBA\x51\xD0\x0F\x4E\xD1\xE2"
24680 "\x1C\xFD\x0E\x05\x07\xF4\x10\xED"
24681 "\xA2\x17\xFF\xF5\x64\xC6\x1A\x22"
24682 "\xAD\x78\xE7\xD7\x11\xE9\x99\xB9"
24683 "\xAA\xEC\x6F\xF8\x3B\xBF\xCE\x77"
24684 "\x93\xE8\xAD\x1D\x50\x6C\xAE\xBC"
24685 "\xBA\x5C\x80\xD1\x91\x65\x51\x1B"
24686 "\xE8\x0A\xCD\x99\x96\x71\x3D\xB6"
24687 "\x78\x75\x37\x55\xC1\xF5\x90\x40"
24688 "\x34\xF4\x7E\xC8\xCC\x3A\x5F\x6E"
24689 "\x36\xA1\xA1\xC2\x3A\x72\x42\x8E"
24690 "\x0E\x37\x88\xE8\xCE\x83\xCB\xAD"
24691 "\xE0\x69\x77\x50\xC7\x0C\x99\xCA"
24692 "\x19\x5B\x30\x25\x9A\xEF\x9B\x0C"
24693 "\xEF\x8F\x74\x4C\xCF\x49\x4E\xB9"
24694 "\xC5\xAE\x9E\x2E\x78\x9A\xB9\x48"
24695 "\xD5\x81\xE4\x37\x1D\xBF\x27\xD9"
24696 "\xC5\xD6\x65\x43\x45\x8C\xBB\xB6"
24697 "\x55\xF4\x06\xBB\x49\x53\x8B\x1B"
24698 "\x07\xA9\x96\x69\x5B\xCB\x0F\xBC"
24699 "\x93\x85\x90\x0F\x0A\x68\x40\x2A"
24700 "\x95\xED\x2D\x88\xBF\x71\xD0\xBB"
24701 "\xEC\xB0\x77\x6C\x79\xFC\x3C\x05"
24702 "\x49\x3F\xB8\x24\xEF\x8E\x09\xA2"
24703 "\x1D\xEF\x92\x02\x96\xD4\x7F\xC8"
24704 "\x03\xB2\xCA\xDB\x17\x5C\x52\xCF"
24705 "\xDD\x70\x37\x63\xAA\xA5\x83\x20"
24706 "\x52\x02\xF6\xB9\xE7\x6E\x0A\xB6"
24707 "\x79\x03\xA0\xDA\xA3\x79\x21\xBD"
24708 "\xE3\x37\x3A\xC0\xF7\x2C\x32\xBE"
24709 "\x8B\xE8\xA6\x00\xC7\x32\xD5\x06"
24710 "\xBB\xE3\xAB\x06\x21\x82\xB8\x32"
24711 "\x31\x34\x2A\xA7\x1F\x64\x99\xBF"
24712 "\xFA\xDA\x3D\x75\xF7\x48\xD5\x48"
24713 "\x4B\x52\x7E\xF6\x7C\xAB\x67\x59"
24714 "\xC5\xDC\xA8\xC6\x63\x85\x4A\xDF"
24715 "\xF0\x40\x5F\xCF\xE3\x58\x52\x67"
24716 "\x7A\x24\x32\xC5\xEC\x9E\xA9\x6F"
24717 "\x58\x56\xDD\x94\x1F\x71\x8D\xF4"
24718 "\x6E\xFF\x2C\xA7\xA5\xD8\xBA\xAF"
24719 "\x1D\x8B\xA2\x46\xB5\xC4\x9F\x57"
24720 "\x8D\xD8\xB3\x3C\x02\x0D\xBB\x84"
24721 "\xC7\xBD\xB4\x9A\x6E\xBB\xB1\x37"
24722 "\x95\x79\xC4\xA7\xEA\x1D\xDC\x33"
24723 "\x5D\x0B\x3F\x03\x8F\x30\xF9\xAE"
24724 "\x4F\xFE\x24\x9C\x9A\x02\xE5\x57"
24725 "\xF5\xBC\x25\xD6\x02\x56\x57\x1C",
24726 .len = 496,
92a4c9fe
EB
24727 },
24728};
24729
24730static const struct cipher_testvec cast5_cbc_tv_template[] = {
24731 { /* Generated from TF test vectors */
24732 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
24733 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
24734 .klen = 16,
24735 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
cdc69469 24736 .iv_out = "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
92a4c9fe
EB
24737 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
24738 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
24739 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
24740 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
24741 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
24742 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
24743 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
24744 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
24745 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
24746 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
24747 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
24748 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
24749 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
24750 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
24751 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
24752 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
24753 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
24754 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
24755 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
24756 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
24757 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
24758 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
24759 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
24760 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
24761 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
24762 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
24763 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
24764 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
24765 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
24766 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
24767 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
24768 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
24769 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
24770 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
24771 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
24772 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
24773 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
24774 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
24775 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
24776 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
24777 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
24778 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
24779 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
24780 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
24781 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
24782 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
24783 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
24784 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
24785 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
24786 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
24787 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
24788 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
24789 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
24790 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
24791 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
24792 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
24793 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
24794 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
24795 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
24796 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
24797 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
24798 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
24799 .ctext = "\x05\x28\xCE\x61\x90\x80\xE1\x78"
24800 "\xB9\x2A\x97\x7C\xB0\x83\xD8\x1A"
24801 "\xDE\x58\x7F\xD7\xFD\x72\xB8\xFB"
24802 "\xDA\xF0\x6E\x77\x14\x47\x82\xBA"
24803 "\x29\x0E\x25\x6E\xB4\x39\xD9\x7F"
24804 "\x05\xA7\xA7\x3A\xC1\x5D\x9E\x39"
24805 "\xA7\xFB\x0D\x05\x00\xF3\x58\x67"
24806 "\x60\xEC\x73\x77\x46\x85\x9B\x6A"
24807 "\x08\x3E\xBE\x59\xFB\xE4\x96\x34"
24808 "\xB4\x05\x49\x1A\x97\x43\xAD\xA0"
24809 "\xA9\x1E\x6E\x74\xF1\x94\xEC\xA8"
24810 "\xB5\x8A\x20\xEA\x89\x6B\x19\xAA"
24811 "\xA7\xF1\x33\x67\x90\x23\x0D\xEE"
24812 "\x81\xD5\x78\x4F\xD3\x63\xEA\x46"
24813 "\xB5\xB2\x6E\xBB\xCA\x76\x06\x10"
24814 "\x96\x2A\x0A\xBA\xF9\x41\x5A\x1D"
24815 "\x36\x7C\x56\x14\x54\x83\xFA\xA1"
24816 "\x27\xDD\xBA\x8A\x90\x29\xD6\xA6"
24817 "\xFA\x48\x3E\x1E\x23\x6E\x98\xA8"
24818 "\xA7\xD9\x67\x92\x5C\x13\xB4\x71"
24819 "\xA8\xAA\x89\x4A\xA4\xB3\x49\x7C"
24820 "\x7D\x7F\xCE\x6F\x29\x2E\x7E\x37"
24821 "\xC8\x52\x60\xD9\xE7\xCA\x60\x98"
24822 "\xED\xCD\xE8\x60\x83\xAD\x34\x4D"
24823 "\x96\x4A\x99\x2B\xB7\x14\x75\x66"
24824 "\x6C\x2C\x1A\xBA\x4B\xBB\x49\x56"
24825 "\xE1\x86\xA2\x0E\xD0\xF0\x07\xD3"
24826 "\x18\x38\x09\x9C\x0E\x8B\x86\x07"
24827 "\x90\x12\x37\x49\x27\x98\x69\x18"
24828 "\xB0\xCC\xFB\xD3\xBD\x04\xA0\x85"
24829 "\x4B\x22\x97\x07\xB6\x97\xE9\x95"
24830 "\x0F\x88\x36\xA9\x44\x00\xC6\xE9"
24831 "\x27\x53\x5C\x5B\x1F\xD3\xE2\xEE"
24832 "\xD0\xCD\x63\x30\xA9\xC0\xDD\x49"
24833 "\xFE\x16\xA4\x07\x0D\xE2\x5D\x97"
24834 "\xDE\x89\xBA\x2E\xF3\xA9\x5E\xBE"
24835 "\x03\x55\x0E\x02\x41\x4A\x45\x06"
24836 "\xBE\xEA\x32\xF2\xDC\x91\x5C\x20"
24837 "\x94\x02\x30\xD2\xFC\x29\xFA\x8E"
24838 "\x34\xA0\x31\xB8\x34\xBA\xAE\x54"
24839 "\xB5\x88\x1F\xDC\x43\xDC\x22\x9F"
24840 "\xDC\xCE\xD3\xFA\xA4\xA8\xBC\x8A"
24841 "\xC7\x5A\x43\x21\xA5\xB1\xDB\xC3"
24842 "\x84\x3B\xB4\x9B\xB5\xA7\xF1\x0A"
24843 "\xB6\x37\x21\x19\x55\xC2\xBD\x99"
24844 "\x49\x24\xBB\x7C\xB3\x8E\xEF\xD2"
24845 "\x3A\xCF\xA0\x31\x28\x0E\x25\xA2"
24846 "\x11\xB4\x18\x17\x1A\x65\x92\x56"
24847 "\xE8\xE0\x52\x9C\x61\x18\x2A\xB1"
24848 "\x1A\x01\x22\x45\x17\x62\x52\x6C"
24849 "\x91\x44\xCF\x98\xC7\xC0\x79\x26"
24850 "\x32\x66\x6F\x23\x7F\x94\x36\x88"
24851 "\x3C\xC9\xD0\xB7\x45\x30\x31\x86"
24852 "\x3D\xC6\xA3\x98\x62\x84\x1A\x8B"
24853 "\x16\x88\xC7\xA3\xE9\x4F\xE0\x86"
24854 "\xA4\x93\xA8\x34\x5A\xCA\xDF\xCA"
24855 "\x46\x38\xD2\xF4\xE0\x2D\x1E\xC9"
24856 "\x7C\xEF\x53\xB7\x60\x72\x41\xBF"
24857 "\x29\x00\x87\x02\xAF\x44\x4C\xB7"
24858 "\x8C\xF5\x3F\x19\xF4\x80\x45\xA7"
24859 "\x15\x5F\xDB\xE9\xB1\x83\xD2\xE6"
24860 "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
24861 .len = 496,
0840605e 24862 },
da7f033d
HX
24863};
24864
92a4c9fe
EB
24865static const struct cipher_testvec cast5_ctr_tv_template[] = {
24866 { /* Generated from TF test vectors */
0840605e 24867 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
92a4c9fe
EB
24868 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
24869 .klen = 16,
24870 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 24871 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x62",
92a4c9fe
EB
24872 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
24873 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
24874 "\x3A",
24875 .ctext = "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
24876 "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
24877 "\x0C",
24878 .len = 17,
24879 }, { /* Generated from TF test vectors */
24880 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
24881 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
24882 .klen = 16,
24883 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 24884 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9D",
92a4c9fe 24885 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
24886 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
24887 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
24888 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
24889 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
24890 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
24891 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
24892 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
24893 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
24894 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
24895 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
24896 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
24897 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
24898 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
24899 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
24900 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
24901 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
24902 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
24903 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
24904 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
24905 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
24906 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
24907 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
24908 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
24909 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
24910 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
24911 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
24912 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
24913 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
24914 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
24915 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
24916 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
24917 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
24918 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
24919 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
24920 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
24921 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
24922 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
24923 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
24924 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
24925 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
24926 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
24927 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
24928 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
24929 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
24930 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
24931 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
24932 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
24933 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
24934 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
24935 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
24936 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
24937 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
24938 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
24939 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
24940 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
24941 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
24942 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
24943 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
24944 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
24945 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
24946 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
24947 .ctext = "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
24948 "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
24949 "\x0C\x63\xA5\x55\xE3\xF8\x1C\x7F"
24950 "\xDC\x59\xF9\xA0\x52\xAD\x83\xDF"
24951 "\xD5\x3B\x53\x4A\xAA\x1F\x49\x44"
24952 "\xE8\x20\xCC\xF8\x97\xE6\xE0\x3C"
24953 "\x5A\xD2\x83\xEC\xEE\x25\x3F\xCF"
24954 "\x0D\xC2\x79\x80\x99\x6E\xFF\x7B"
24955 "\x64\xB0\x7B\x86\x29\x1D\x9F\x17"
24956 "\x10\xA5\xA5\xEB\x16\x55\x9E\xE3"
24957 "\x88\x18\x52\x56\x48\x58\xD1\x6B"
24958 "\xE8\x74\x6E\x48\xB0\x2E\x69\x63"
24959 "\x32\xAA\xAC\x26\x55\x45\x94\xDE"
24960 "\x30\x26\x26\xE6\x08\x82\x2F\x5F"
24961 "\xA7\x15\x94\x07\x75\x2D\xC6\x3A"
24962 "\x1B\xA0\x39\xFB\xBA\xB9\x06\x56"
24963 "\xF6\x9F\xF1\x2F\x9B\xF3\x89\x8B"
24964 "\x08\xC8\x9D\x5E\x6B\x95\x09\xC7"
24965 "\x98\xB7\x62\xA4\x1D\x25\xFA\xC5"
24966 "\x62\xC8\x5D\x6B\xB4\x85\x88\x7F"
24967 "\x3B\x29\xF9\xB4\x32\x62\x69\xBF"
24968 "\x32\xB8\xEB\xFD\x0E\x26\xAA\xA3"
24969 "\x44\x67\x90\x20\xAC\x41\xDF\x43"
24970 "\xC6\xC7\x19\x9F\x2C\x28\x74\xEB"
24971 "\x3E\x7F\x7A\x80\x5B\xE4\x08\x60"
24972 "\xC7\xC9\x71\x34\x44\xCE\x05\xFD"
24973 "\xA8\x91\xA8\x44\x5E\xD3\x89\x2C"
24974 "\xAE\x59\x0F\x07\x88\x79\x53\x26"
24975 "\xAF\xAC\xCB\x1D\x6F\x08\x25\x62"
24976 "\xD0\x82\x65\x66\xE4\x2A\x29\x1C"
24977 "\x9C\x64\x5F\x49\x9D\xF8\x62\xF9"
24978 "\xED\xC4\x13\x52\x75\xDC\xE4\xF9"
24979 "\x68\x0F\x8A\xCD\xA6\x8D\x75\xAA"
24980 "\x49\xA1\x86\x86\x37\x5C\x6B\x3D"
24981 "\x56\xE5\x6F\xBE\x27\xC0\x10\xF8"
24982 "\x3C\x4D\x17\x35\x14\xDC\x1C\xA0"
24983 "\x6E\xAE\xD1\x10\xDD\x83\x06\xC2"
24984 "\x23\xD3\xC7\x27\x15\x04\x2C\x27"
24985 "\xDD\x1F\x2E\x97\x09\x9C\x33\x7D"
24986 "\xAC\x50\x1B\x2E\xC9\x52\x0C\x14"
24987 "\x4B\x78\xC4\xDE\x07\x6A\x12\x02"
24988 "\x6E\xD7\x4B\x91\xB9\x88\x4D\x02"
24989 "\xC3\xB5\x04\xBC\xE0\x67\xCA\x18"
24990 "\x22\xA1\xAE\x9A\x21\xEF\xB2\x06"
24991 "\x35\xCD\xEC\x37\x70\x2D\xFC\x1E"
24992 "\xA8\x31\xE7\xFC\xE5\x8E\x88\x66"
24993 "\x16\xB5\xC8\x45\x21\x37\xBD\x24"
24994 "\xA9\xD5\x36\x12\x9F\x6E\x67\x80"
24995 "\x87\x54\xD5\xAF\x97\xE1\x15\xA7"
24996 "\x11\xF0\x63\x7B\xE1\x44\x14\x1C"
24997 "\x06\x32\x05\x8C\x6C\xDB\x9B\x36"
24998 "\x6A\x6B\xAD\x3A\x27\x55\x20\x4C"
24999 "\x76\x36\x43\xE8\x16\x60\xB5\xF3"
25000 "\xDF\x5A\xC6\xA5\x69\x78\x59\x51"
25001 "\x54\x68\x65\x06\x84\xDE\x3D\xAE"
25002 "\x38\x91\xBD\xCC\xA2\x8A\xEC\xE6"
25003 "\x9E\x83\xAE\x1E\x8E\x34\x5D\xDE"
25004 "\x91\xCE\x8F\xED\x40\xF7\xC8\x8B"
25005 "\x9A\x13\x4C\xAD\x89\x97\x9E\xD1"
25006 "\x91\x01\xD7\x21\x23\x28\x1E\xCC"
25007 "\x8C\x98\xDB\xDE\xFC\x72\x94\xAA"
25008 "\xC0\x0D\x96\xAA\x23\xF8\xFE\x13",
25009 .len = 496,
92a4c9fe
EB
25010 },
25011};
25012
25013/*
25014 * ARC4 test vectors from OpenSSL
25015 */
25016static const struct cipher_testvec arc4_tv_template[] = {
25017 {
25018 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
25019 .klen = 8,
25020 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
25021 .ctext = "\x75\xb7\x87\x80\x99\xe0\xc5\x96",
25022 .len = 8,
25023 }, {
25024 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
25025 .klen = 8,
25026 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
25027 .ctext = "\x74\x94\xc2\xe7\x10\x4b\x08\x79",
25028 .len = 8,
25029 }, {
25030 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
25031 .klen = 8,
25032 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
25033 .ctext = "\xde\x18\x89\x41\xa3\x37\x5d\x3a",
25034 .len = 8,
25035 }, {
25036 .key = "\xef\x01\x23\x45",
25037 .klen = 4,
25038 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
25039 "\x00\x00\x00\x00\x00\x00\x00\x00"
25040 "\x00\x00\x00\x00",
25041 .ctext = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
25042 "\xbd\x61\x5a\x11\x62\xe1\xc7\xba"
25043 "\x36\xb6\x78\x58",
25044 .len = 20,
25045 }, {
25046 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
25047 .klen = 8,
25048 .ptext = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
25049 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
25050 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
25051 "\x12\x34\x56\x78",
25052 .ctext = "\x66\xa0\x94\x9f\x8a\xf7\xd6\x89"
25053 "\x1f\x7f\x83\x2b\xa8\x33\xc0\x0c"
25054 "\x89\x2e\xbe\x30\x14\x3c\xe2\x87"
25055 "\x40\x01\x1e\xcf",
25056 .len = 28,
25057 }, {
25058 .key = "\xef\x01\x23\x45",
25059 .klen = 4,
25060 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
25061 "\x00\x00",
25062 .ctext = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
25063 "\xbd\x61",
25064 .len = 10,
25065 }, {
25066 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
25067 "\x00\x00\x00\x00\x00\x00\x00\x00",
25068 .klen = 16,
25069 .ptext = "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
25070 .ctext = "\x69\x72\x36\x59\x1B\x52\x42\xB1",
25071 .len = 8,
25072 },
25073};
25074
25075/*
25076 * TEA test vectors
25077 */
25078static const struct cipher_testvec tea_tv_template[] = {
25079 {
25080 .key = zeroed_string,
25081 .klen = 16,
25082 .ptext = zeroed_string,
25083 .ctext = "\x0a\x3a\xea\x41\x40\xa9\xba\x94",
25084 .len = 8,
25085 }, {
25086 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
25087 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
25088 .klen = 16,
25089 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
25090 .ctext = "\x77\x5d\x2a\x6a\xf6\xce\x92\x09",
25091 .len = 8,
25092 }, {
25093 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
25094 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
25095 .klen = 16,
25096 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
25097 "\x65\x73\x74\x5f\x76\x65\x63\x74",
25098 .ctext = "\xbe\x7a\xbb\x81\x95\x2d\x1f\x1e"
25099 "\xdd\x89\xa1\x25\x04\x21\xdf\x95",
25100 .len = 16,
25101 }, {
25102 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
25103 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
25104 .klen = 16,
25105 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
25106 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
25107 "\x79\x6f\x75\x21\x21\x21\x20\x72"
25108 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
25109 .ctext = "\xe0\x4d\x5d\x3c\xb7\x8c\x36\x47"
25110 "\x94\x18\x95\x91\xa9\xfc\x49\xf8"
25111 "\x44\xd1\x2d\xc2\x99\xb8\x08\x2a"
25112 "\x07\x89\x73\xc2\x45\x92\xc6\x90",
25113 .len = 32,
25114 }
25115};
25116
25117/*
25118 * XTEA test vectors
25119 */
25120static const struct cipher_testvec xtea_tv_template[] = {
25121 {
25122 .key = zeroed_string,
25123 .klen = 16,
25124 .ptext = zeroed_string,
25125 .ctext = "\xd8\xd4\xe9\xde\xd9\x1e\x13\xf7",
25126 .len = 8,
25127 }, {
25128 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
25129 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
25130 .klen = 16,
25131 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
25132 .ctext = "\x94\xeb\xc8\x96\x84\x6a\x49\xa8",
25133 .len = 8,
25134 }, {
25135 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
25136 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
25137 .klen = 16,
25138 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
25139 "\x65\x73\x74\x5f\x76\x65\x63\x74",
25140 .ctext = "\x3e\xce\xae\x22\x60\x56\xa8\x9d"
25141 "\x77\x4d\xd4\xb4\x87\x24\xe3\x9a",
25142 .len = 16,
25143 }, {
25144 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
25145 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
25146 .klen = 16,
25147 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
25148 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
25149 "\x79\x6f\x75\x21\x21\x21\x20\x72"
25150 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
25151 .ctext = "\x99\x81\x9f\x5d\x6f\x4b\x31\x3a"
25152 "\x86\xff\x6f\xd0\xe3\x87\x70\x07"
25153 "\x4d\xb8\xcf\xf3\x99\x50\xb3\xd4"
25154 "\x73\xa2\xfa\xc9\x16\x59\x5d\x81",
25155 .len = 32,
25156 }
25157};
25158
25159/*
25160 * KHAZAD test vectors.
25161 */
25162static const struct cipher_testvec khazad_tv_template[] = {
25163 {
25164 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
25165 "\x00\x00\x00\x00\x00\x00\x00\x00",
25166 .klen = 16,
25167 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
25168 .ctext = "\x49\xa4\xce\x32\xac\x19\x0e\x3f",
25169 .len = 8,
25170 }, {
25171 .key = "\x38\x38\x38\x38\x38\x38\x38\x38"
25172 "\x38\x38\x38\x38\x38\x38\x38\x38",
25173 .klen = 16,
25174 .ptext = "\x38\x38\x38\x38\x38\x38\x38\x38",
25175 .ctext = "\x7e\x82\x12\xa1\xd9\x5b\xe4\xf9",
25176 .len = 8,
25177 }, {
25178 .key = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2"
25179 "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
25180 .klen = 16,
25181 .ptext = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
25182 .ctext = "\xaa\xbe\xc1\x95\xc5\x94\x1a\x9c",
25183 .len = 8,
25184 }, {
25185 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
25186 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
25187 .klen = 16,
25188 .ptext = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
25189 .ctext = "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
25190 .len = 8,
25191 }, {
25192 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
25193 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
25194 .klen = 16,
25195 .ptext = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
25196 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
25197 .ctext = "\x04\x74\xf5\x70\x50\x16\xd3\xb8"
25198 "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
25199 .len = 16,
0840605e
JK
25200 },
25201};
25202
92a4c9fe
EB
25203/*
25204 * Anubis test vectors.
25205 */
25206
25207static const struct cipher_testvec anubis_tv_template[] = {
25208 {
25209 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25210 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
25211 .klen = 16,
25212 .ptext = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25213 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
25214 .ctext = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
25215 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90",
25216 .len = 16,
25217 }, {
25218
25219 .key = "\x03\x03\x03\x03\x03\x03\x03\x03"
25220 "\x03\x03\x03\x03\x03\x03\x03\x03"
25221 "\x03\x03\x03\x03",
25222 .klen = 20,
25223 .ptext = "\x03\x03\x03\x03\x03\x03\x03\x03"
25224 "\x03\x03\x03\x03\x03\x03\x03\x03",
25225 .ctext = "\xdb\xf1\x42\xf4\xd1\x8a\xc7\x49"
25226 "\x87\x41\x6f\x82\x0a\x98\x64\xae",
25227 .len = 16,
25228 }, {
25229 .key = "\x24\x24\x24\x24\x24\x24\x24\x24"
25230 "\x24\x24\x24\x24\x24\x24\x24\x24"
25231 "\x24\x24\x24\x24\x24\x24\x24\x24"
25232 "\x24\x24\x24\x24",
25233 .klen = 28,
25234 .ptext = "\x24\x24\x24\x24\x24\x24\x24\x24"
25235 "\x24\x24\x24\x24\x24\x24\x24\x24",
25236 .ctext = "\xfd\x1b\x4a\xe3\xbf\xf0\xad\x3d"
25237 "\x06\xd3\x61\x27\xfd\x13\x9e\xde",
25238 .len = 16,
25239 }, {
25240 .key = "\x25\x25\x25\x25\x25\x25\x25\x25"
25241 "\x25\x25\x25\x25\x25\x25\x25\x25"
25242 "\x25\x25\x25\x25\x25\x25\x25\x25"
25243 "\x25\x25\x25\x25\x25\x25\x25\x25",
0840605e 25244 .klen = 32,
92a4c9fe
EB
25245 .ptext = "\x25\x25\x25\x25\x25\x25\x25\x25"
25246 "\x25\x25\x25\x25\x25\x25\x25\x25",
25247 .ctext = "\x1a\x91\xfb\x2b\xb7\x78\x6b\xc4"
25248 "\x17\xd9\xff\x40\x3b\x0e\xe5\xfe",
25249 .len = 16,
25250 }, {
25251 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
25252 "\x35\x35\x35\x35\x35\x35\x35\x35"
25253 "\x35\x35\x35\x35\x35\x35\x35\x35"
25254 "\x35\x35\x35\x35\x35\x35\x35\x35"
25255 "\x35\x35\x35\x35\x35\x35\x35\x35",
25256 .klen = 40,
25257 .ptext = "\x35\x35\x35\x35\x35\x35\x35\x35"
25258 "\x35\x35\x35\x35\x35\x35\x35\x35",
25259 .ctext = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
25260 "\x9e\xc6\x84\x0f\x17\x21\x07\xee",
25261 .len = 16,
25262 },
25263};
25264
25265static const struct cipher_testvec anubis_cbc_tv_template[] = {
25266 {
25267 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25268 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
25269 .klen = 16,
cdc69469
EB
25270 .iv_out = "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
25271 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
92a4c9fe
EB
25272 .ptext = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25273 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25274 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25275 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
25276 .ctext = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
25277 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90"
25278 "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
25279 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
25280 .len = 32,
25281 }, {
25282 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
25283 "\x35\x35\x35\x35\x35\x35\x35\x35"
25284 "\x35\x35\x35\x35\x35\x35\x35\x35"
25285 "\x35\x35\x35\x35\x35\x35\x35\x35"
25286 "\x35\x35\x35\x35\x35\x35\x35\x35",
25287 .klen = 40,
cdc69469
EB
25288 .iv_out = "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
25289 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
92a4c9fe
EB
25290 .ptext = "\x35\x35\x35\x35\x35\x35\x35\x35"
25291 "\x35\x35\x35\x35\x35\x35\x35\x35"
25292 "\x35\x35\x35\x35\x35\x35\x35\x35"
25293 "\x35\x35\x35\x35\x35\x35\x35\x35",
25294 .ctext = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
25295 "\x9e\xc6\x84\x0f\x17\x21\x07\xee"
25296 "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
25297 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
25298 .len = 32,
25299 },
25300};
25301
25302/*
25303 * XETA test vectors
25304 */
25305static const struct cipher_testvec xeta_tv_template[] = {
25306 {
25307 .key = zeroed_string,
25308 .klen = 16,
25309 .ptext = zeroed_string,
25310 .ctext = "\xaa\x22\x96\xe5\x6c\x61\xf3\x45",
25311 .len = 8,
25312 }, {
25313 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
25314 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
25315 .klen = 16,
25316 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
25317 .ctext = "\x82\x3e\xeb\x35\xdc\xdd\xd9\xc3",
25318 .len = 8,
25319 }, {
25320 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
25321 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
25322 .klen = 16,
25323 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
25324 "\x65\x73\x74\x5f\x76\x65\x63\x74",
25325 .ctext = "\xe2\x04\xdb\xf2\x89\x85\x9e\xea"
25326 "\x61\x35\xaa\xed\xb5\xcb\x71\x2c",
25327 .len = 16,
25328 }, {
25329 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
25330 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
25331 .klen = 16,
25332 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
25333 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
25334 "\x79\x6f\x75\x21\x21\x21\x20\x72"
25335 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
25336 .ctext = "\x0b\x03\xcd\x8a\xbe\x95\xfd\xb1"
25337 "\xc1\x44\x91\x0b\xa5\xc9\x1b\xb4"
25338 "\xa9\xda\x1e\x9e\xb1\x3e\x2a\x8f"
25339 "\xea\xa5\x6a\x85\xd1\xf4\xa8\xa5",
25340 .len = 32,
25341 }
25342};
25343
25344/*
25345 * FCrypt test vectors
25346 */
25347static const struct cipher_testvec fcrypt_pcbc_tv_template[] = {
25348 { /* http://www.openafs.org/pipermail/openafs-devel/2000-December/005320.html */
25349 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
25350 .klen = 8,
25351 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
25352 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
25353 .ctext = "\x0E\x09\x00\xC7\x3E\xF7\xED\x41",
25354 .len = 8,
25355 }, {
25356 .key = "\x11\x44\x77\xAA\xDD\x00\x33\x66",
25357 .klen = 8,
25358 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
25359 .ptext = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0",
25360 .ctext = "\xD8\xED\x78\x74\x77\xEC\x06\x80",
25361 .len = 8,
25362 }, { /* From Arla */
25363 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
25364 .klen = 8,
25365 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25366 .ptext = "The quick brown fox jumps over the lazy dogs.\0\0",
25367 .ctext = "\x00\xf0\x0e\x11\x75\xe6\x23\x82"
25368 "\xee\xac\x98\x62\x44\x51\xe4\x84"
25369 "\xc3\x59\xd8\xaa\x64\x60\xae\xf7"
25370 "\xd2\xd9\x13\x79\x72\xa3\x45\x03"
25371 "\x23\xb5\x62\xd7\x0c\xf5\x27\xd1"
25372 "\xf8\x91\x3c\xac\x44\x22\x92\xef",
25373 .len = 48,
25374 }, {
25375 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25376 .klen = 8,
25377 .iv = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
25378 .ptext = "The quick brown fox jumps over the lazy dogs.\0\0",
25379 .ctext = "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
25380 "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
25381 "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
25382 "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
25383 "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
25384 "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
25385 .len = 48,
92a4c9fe
EB
25386 }
25387};
25388
25389/*
25390 * CAMELLIA test vectors.
25391 */
ba24b8eb
DH
25392static const struct hash_testvec camellia_cmac128_tv_template[] = {
25393 { /* From draft-kato-ipsec-camellia-cmac96and128-01 */
25394 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
25395 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
25396 .plaintext = zeroed_string,
25397 .digest = "\xba\x92\x57\x82\xaa\xa1\xf5\xd9"
25398 "\xa0\x0f\x89\x64\x80\x94\xfc\x71",
25399 .psize = 0,
25400 .ksize = 16,
25401 }, {
25402 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
25403 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
25404 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
25405 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
25406 .digest = "\x6d\x96\x28\x54\xa3\xb9\xfd\xa5"
25407 "\x6d\x7d\x45\xa9\x5e\xe1\x79\x93",
25408 .psize = 16,
25409 .ksize = 16,
25410 }, {
25411 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
25412 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
25413 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
25414 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
25415 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
25416 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
25417 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11",
25418 .digest = "\x5c\x18\xd1\x19\xcc\xd6\x76\x61"
25419 "\x44\xac\x18\x66\x13\x1d\x9f\x22",
25420 .psize = 40,
25421 .ksize = 16,
25422 }, {
25423 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
25424 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
25425 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
25426 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
25427 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
25428 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
25429 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
25430 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
25431 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
25432 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
25433 .digest = "\xc2\x69\x9a\x6e\xba\x55\xce\x9d"
25434 "\x93\x9a\x8a\x4e\x19\x46\x6e\xe9",
25435 .psize = 64,
25436 .ksize = 16,
25437 }
25438};
92a4c9fe
EB
25439static const struct cipher_testvec camellia_tv_template[] = {
25440 {
25441 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
25442 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25443 .klen = 16,
25444 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
25445 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25446 .ctext = "\x67\x67\x31\x38\x54\x96\x69\x73"
25447 "\x08\x57\x06\x56\x48\xea\xbe\x43",
25448 .len = 16,
25449 }, {
25450 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
25451 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
25452 "\x00\x11\x22\x33\x44\x55\x66\x77",
25453 .klen = 24,
25454 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
25455 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25456 .ctext = "\xb4\x99\x34\x01\xb3\xe9\x96\xf8"
25457 "\x4e\xe5\xce\xe7\xd7\x9b\x09\xb9",
25458 .len = 16,
25459 }, {
25460 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
25461 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
25462 "\x00\x11\x22\x33\x44\x55\x66\x77"
25463 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
25464 .klen = 32,
25465 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
25466 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25467 .ctext = "\x9a\xcc\x23\x7d\xff\x16\xd7\x6c"
25468 "\x20\xef\x7c\x91\x9e\x3a\x75\x09",
25469 .len = 16,
be6314b4 25470 }, { /* Generated with Crypto++ */
92a4c9fe
EB
25471 .key = "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
25472 "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
25473 "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
25474 "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
0840605e 25475 .klen = 32,
92a4c9fe 25476 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
25477 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
25478 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
25479 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
25480 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
25481 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
be6314b4
JK
25482 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
25483 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
25484 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
25485 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
25486 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
25487 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
25488 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
25489 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
25490 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
25491 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
25492 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
25493 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
25494 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
25495 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
25496 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
25497 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
25498 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
25499 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
25500 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
25501 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
25502 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
25503 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
25504 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
25505 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
25506 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
25507 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
25508 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
25509 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
25510 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
25511 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
25512 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
25513 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
25514 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
25515 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
25516 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
25517 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
25518 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
25519 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
25520 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
25521 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
25522 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
25523 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
25524 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
25525 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
25526 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
25527 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
25528 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
25529 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
25530 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
25531 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
25532 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
25533 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
25534 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
25535 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
25536 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
25537 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23a836e8
JK
25538 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
25539 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
25540 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
25541 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
25542 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
25543 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
25544 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
25545 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
25546 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
25547 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
25548 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
25549 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
25550 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
25551 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
25552 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
25553 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
25554 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
25555 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
25556 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
25557 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
25558 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
25559 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
25560 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
25561 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
25562 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
25563 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
25564 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
25565 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
25566 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
25567 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
25568 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
25569 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
25570 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
25571 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
25572 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
25573 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
25574 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
25575 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
25576 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
25577 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
25578 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
25579 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
25580 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
25581 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
25582 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
25583 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
25584 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
25585 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
25586 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
25587 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
25588 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
25589 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
25590 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
25591 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
25592 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
25593 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
25594 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
25595 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
25596 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
25597 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
25598 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
25599 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
25600 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
92a4c9fe
EB
25601 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
25602 .ctext = "\xED\xCD\xDB\xB8\x68\xCE\xBD\xEA"
25603 "\x9D\x9D\xCD\x9F\x4F\xFC\x4D\xB7"
25604 "\xA5\xFF\x6F\x43\x0F\xBA\x32\x04"
25605 "\xB3\xC2\xB9\x03\xAA\x91\x56\x29"
25606 "\x0D\xD0\xFD\xC4\x65\xA5\x69\xB9"
25607 "\xF1\xF6\xB1\xA5\xB2\x75\x4F\x8A"
25608 "\x8D\x7D\x1B\x9B\xC7\x68\x72\xF8"
25609 "\x01\x9B\x17\x0A\x29\xE7\x61\x28"
25610 "\x7F\xA7\x50\xCA\x20\x2C\x96\x3B"
25611 "\x6E\x5C\x5D\x3F\xB5\x7F\xF3\x2B"
25612 "\x04\xEF\x9D\xD4\xCE\x41\x28\x8E"
25613 "\x83\x54\xAE\x7C\x82\x46\x10\xC9"
25614 "\xC4\x8A\x1E\x1F\x4C\xA9\xFC\xEC"
25615 "\x3C\x8C\x30\xFC\x59\xD2\x54\xC4"
25616 "\x6F\x50\xC6\xCA\x8C\x14\x5B\x9C"
25617 "\x18\x56\x5B\xF8\x33\x0E\x4A\xDB"
25618 "\xEC\xB5\x6E\x5B\x31\xC4\x0E\x98"
25619 "\x9F\x32\xBA\xA2\x18\xCF\x55\x43"
25620 "\xFE\x80\x8F\x60\xCF\x05\x30\x9B"
25621 "\x70\x50\x1E\x9C\x08\x87\xE6\x20"
25622 "\xD2\xF3\x27\xF8\x2A\x8D\x12\xB2"
25623 "\xBC\x5F\xFE\x52\x52\xF6\x7F\xB6"
25624 "\xB8\x30\x86\x3B\x0F\x94\x1E\x79"
25625 "\x13\x94\x35\xA2\xB1\x35\x5B\x05"
25626 "\x2A\x98\x6B\x96\x4C\xB1\x20\xBE"
25627 "\xB6\x14\xC2\x06\xBF\xFD\x5F\x2A"
25628 "\xF5\x33\xC8\x19\x45\x14\x44\x5D"
25629 "\xFE\x94\x7B\xBB\x63\x13\x57\xC3"
25630 "\x2A\x8F\x6C\x11\x2A\x07\xA7\x6A"
25631 "\xBF\x20\xD3\x99\xC6\x00\x0B\xBF"
25632 "\x83\x46\x25\x3A\xB0\xF6\xC5\xC8"
25633 "\x00\xCA\xE5\x28\x4A\x7C\x95\x9C"
25634 "\x7B\x43\xAB\xF9\xE4\xF8\x74\xAB"
25635 "\xA7\xB8\x9C\x0F\x53\x7B\xB6\x74"
25636 "\x60\x64\x0D\x1C\x80\xD1\x20\x9E"
25637 "\xDC\x14\x27\x9B\xFC\xBD\x5C\x96"
25638 "\xD2\x51\xDC\x96\xEE\xE5\xEA\x2B"
25639 "\x02\x7C\xAA\x3C\xDC\x9D\x7B\x01"
25640 "\x20\xC3\xE1\x0B\xDD\xAB\xF3\x1E"
25641 "\x19\xA8\x84\x29\x5F\xCC\xC3\x5B"
25642 "\xE4\x33\x59\xDC\x12\xEB\x2B\x4D"
25643 "\x5B\x55\x23\xB7\x40\x31\xDE\xEE"
25644 "\x18\xC9\x3C\x4D\xBC\xED\xE0\x42"
25645 "\xAD\xDE\xA0\xA3\xC3\xFE\x44\xD3"
25646 "\xE1\x9A\xDA\xAB\x32\xFC\x1A\xBF"
25647 "\x63\xA9\xF0\x6A\x08\x46\xBD\x48"
25648 "\x83\x06\xAB\x82\x99\x01\x16\x1A"
25649 "\x03\x36\xC5\x59\x6B\xB8\x8C\x9F"
25650 "\xC6\x51\x3D\xE5\x7F\xBF\xAB\xBC"
25651 "\xC9\xA1\x88\x34\x5F\xA9\x7C\x3B"
25652 "\x9F\x1B\x98\x2B\x4F\xFB\x9B\xF0"
25653 "\xCD\xB6\x45\xB2\x29\x2E\x34\x23"
25654 "\xA9\x97\xC0\x22\x8C\x42\x9B\x5F"
25655 "\x40\xC8\xD7\x3D\x82\x9A\x6F\xAA"
25656 "\x74\x83\x29\x05\xE8\xC4\x4D\x01"
25657 "\xB5\xE5\x84\x3F\x7F\xD3\xE0\x99"
25658 "\xDA\xE7\x6F\x30\xFD\xAA\x92\x30"
25659 "\xA5\x46\x8B\xA2\xE6\x58\x62\x7C"
25660 "\x2C\x35\x1B\x38\x85\x7D\xE8\xF3"
25661 "\x87\x4F\xDA\xD8\x5F\xFC\xB6\x44"
25662 "\xD0\xE3\x9B\x8B\xBF\xD6\xB8\xC4"
25663 "\x73\xAE\x1D\x8B\x5B\x74\x8B\xCB"
25664 "\xA4\xAD\xCF\x5D\xD4\x58\xC9\xCD"
25665 "\xF7\x90\x68\xCF\xC9\x11\x52\x3E"
25666 "\xE8\xA1\xA3\x78\x8B\xD0\xAC\x0A"
25667 "\xD4\xC9\xA3\xA5\x55\x30\xC8\x3E"
25668 "\xED\x28\x39\xE9\x63\xED\x41\x70"
25669 "\x51\xE3\xC4\xA0\xFC\xD5\x43\xCB"
25670 "\x4D\x65\xC8\xFD\x3A\x91\x8F\x60"
25671 "\x8A\xA6\x6D\x9D\x3E\x01\x23\x4B"
25672 "\x50\x47\xC9\xDC\x9B\xDE\x37\xC5"
25673 "\xBF\x67\xB1\x6B\x78\x38\xD5\x7E"
25674 "\xB6\xFF\x67\x83\x3B\x6E\xBE\x23"
25675 "\x45\xFA\x1D\x69\x44\xFD\xC6\xB9"
25676 "\xD0\x4A\x92\xD1\xBE\xF6\x4A\xB7"
25677 "\xCA\xA8\xA2\x9E\x13\x87\x57\x92"
25678 "\x64\x7C\x85\x0B\xB3\x29\x37\xD8"
25679 "\xE6\xAA\xAF\xC4\x03\x67\xA3\xBF"
25680 "\x2E\x45\x83\xB6\xD8\x54\x00\x89"
25681 "\xF6\xBC\x3A\x7A\x88\x58\x51\xED"
25682 "\xF4\x4E\x01\xA5\xC3\x2E\xD9\x42"
25683 "\xBD\x6E\x0D\x0B\x21\xB0\x1A\xCC"
25684 "\xA4\xD3\x3F\xDC\x9B\x81\xD8\xF1"
25685 "\xEA\x7A\x6A\xB7\x07\xC9\x6D\x91"
25686 "\x6D\x3A\xF5\x5F\xA6\xFF\x87\x1E"
25687 "\x3F\xDD\xC0\x72\xEA\xAC\x08\x15"
25688 "\x21\xE6\xC6\xB6\x0D\xD8\x51\x86"
25689 "\x2A\x03\x73\xF7\x29\xD4\xC4\xE4"
25690 "\x7F\x95\x10\xF7\xAB\x3F\x92\x23"
25691 "\xD3\xCE\x9C\x2E\x46\x3B\x63\x43"
25692 "\xBB\xC2\x82\x7A\x83\xD5\x55\xE2"
25693 "\xE7\x9B\x2F\x92\xAF\xFD\x81\x56"
25694 "\x79\xFD\x3E\xF9\x46\xE0\x25\xD4"
25695 "\x38\xDE\xBC\x2C\xC4\x7A\x2A\x8F"
25696 "\x94\x4F\xD0\xAD\x9B\x37\x18\xD4"
25697 "\x0E\x4D\x0F\x02\x3A\xDC\x5A\xA2"
25698 "\x39\x25\x55\x20\x5A\xA6\x02\x9F"
25699 "\xE6\x77\x21\x77\xE5\x4B\x7B\x0B"
25700 "\x30\xF8\x5F\x33\x0F\x49\xCD\xFF"
25701 "\xF2\xE4\x35\xF9\xF0\x63\xC3\x7E"
25702 "\xF1\xA6\x73\xB4\xDF\xE7\xBB\x78"
25703 "\xFF\x21\xA9\xF3\xF3\xCF\x5D\xBA"
25704 "\xED\x87\x98\xAC\xFE\x48\x97\x6D"
25705 "\xA6\x7F\x69\x31\xB1\xC4\xFF\x14"
25706 "\xC6\x76\xD4\x10\xDD\xF6\x49\x2C"
25707 "\x9C\xC8\x6D\x76\xC0\x8F\x5F\x55"
25708 "\x2F\x3C\x8A\x30\xAA\xC3\x16\x55"
25709 "\xC6\xFC\x8D\x8B\xB9\xE5\x80\x6C"
25710 "\xC8\x7E\xBD\x65\x58\x36\xD5\xBC"
25711 "\xF0\x33\x52\x29\x70\xF9\x5C\xE9"
25712 "\xAC\x1F\xB5\x73\x56\x66\x54\xAF"
25713 "\x1B\x8F\x7D\xED\xAB\x03\xCE\xE3"
25714 "\xAE\x47\xB6\x69\x86\xE9\x01\x31"
25715 "\x83\x18\x3D\xF4\x74\x7B\xF9\x42"
25716 "\x4C\xFD\x75\x4A\x6D\xF0\x03\xA6"
25717 "\x2B\x20\x63\xDA\x49\x65\x5E\x8B"
25718 "\xC0\x19\xE3\x8D\xD9\xF3\xB0\x34"
25719 "\xD3\x52\xFC\x68\x00\x43\x1B\x37"
25720 "\x31\x93\x51\x1C\x63\x97\x70\xB0"
25721 "\x99\x78\x83\x13\xFD\xCF\x53\x81"
25722 "\x36\x46\xB5\x42\x52\x2F\x32\xEB"
25723 "\x4A\x3D\xF1\x8F\x1C\x54\x2E\xFC"
25724 "\x41\x75\x5A\x8C\x8E\x6F\xE7\x1A"
25725 "\xAE\xEF\x3E\x82\x12\x0B\x74\x72"
25726 "\xF8\xB2\xAA\x7A\xD6\xFF\xFA\x55"
25727 "\x33\x1A\xBB\xD3\xA2\x7E\x97\x66",
25728 .len = 1008,
92a4c9fe
EB
25729 },
25730};
25731
25732static const struct cipher_testvec camellia_cbc_tv_template[] = {
25733 {
25734 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
25735 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
25736 .klen = 16,
25737 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
25738 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
cdc69469
EB
25739 .iv_out = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
25740 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
92a4c9fe
EB
25741 .ptext = "Single block msg",
25742 .ctext = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
25743 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
25744 .len = 16,
25745 }, {
25746 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
25747 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
25748 .klen = 16,
25749 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
25750 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
cdc69469
EB
25751 .iv_out = "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
25752 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
92a4c9fe
EB
25753 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
25754 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
25755 "\x10\x11\x12\x13\x14\x15\x16\x17"
25756 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
25757 .ctext = "\xa5\xdf\x6e\x50\xda\x70\x6c\x01"
25758 "\x4a\xab\xf3\xf2\xd6\xfc\x6c\xfd"
25759 "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
25760 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
25761 .len = 32,
549595a0
JK
25762 }, { /* Generated with Crypto++ */
25763 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
25764 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
25765 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
25766 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
25767 .klen = 32,
92a4c9fe
EB
25768 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
25769 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
25770 .iv_out = "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
25771 "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
92a4c9fe 25772 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
25773 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
25774 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
25775 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
25776 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
25777 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
25778 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
25779 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
25780 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
25781 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
25782 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
25783 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
25784 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
25785 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
25786 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
25787 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
25788 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
25789 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
25790 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
25791 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
25792 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
25793 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
25794 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
25795 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
25796 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
25797 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
25798 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
25799 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
25800 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
25801 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
25802 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
25803 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
25804 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
25805 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
25806 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
25807 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
25808 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
25809 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
25810 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
25811 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
25812 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
25813 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
25814 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
25815 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
25816 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
25817 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
25818 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
25819 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
25820 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
25821 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
25822 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
25823 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
25824 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
25825 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
25826 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
25827 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
25828 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
25829 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
25830 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
25831 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
25832 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23a836e8
JK
25833 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
25834 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
25835 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
25836 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
25837 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
25838 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
25839 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
25840 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
25841 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
25842 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
25843 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
25844 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
25845 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
25846 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
25847 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
25848 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
25849 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
25850 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
25851 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
25852 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
25853 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
25854 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
25855 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
25856 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
25857 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
25858 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
25859 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
25860 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
25861 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
25862 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
25863 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
25864 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
25865 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
25866 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
25867 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
25868 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
25869 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
25870 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
25871 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
25872 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
25873 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
25874 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
25875 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
25876 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
25877 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
25878 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
25879 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
25880 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
25881 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
25882 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
25883 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
25884 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
25885 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
25886 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
25887 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
25888 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
25889 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
25890 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
25891 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
25892 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
25893 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
25894 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
25895 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
25896 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
25897 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
92a4c9fe
EB
25898 .ctext = "\xCD\x3E\x2A\x3B\x3E\x94\xC5\x77"
25899 "\xBA\xBB\x5B\xB1\xDE\x7B\xA4\x40"
25900 "\x88\x39\xE3\xFD\x94\x4B\x25\x58"
25901 "\xE1\x4B\xC4\x18\x7A\xFD\x17\x2B"
25902 "\xB9\xF9\xC2\x27\x6A\xB6\x31\x27"
25903 "\xA6\xAD\xEF\xE5\x5D\xE4\x02\x01"
25904 "\x56\x2E\x10\xC2\x2C\xFF\xC6\x83"
25905 "\xB5\xDC\x4F\x63\xAD\x0E\x63\x5E"
25906 "\x56\xC8\x18\x3D\x79\x86\x97\xEF"
25907 "\x57\x0E\x63\xA1\xC1\x41\x48\xB8"
25908 "\x98\xB7\x51\x6D\x18\xF6\x19\x82"
25909 "\x37\x49\x88\xA4\xEF\x91\x21\x47"
25910 "\x03\x28\xEA\x42\xF4\xFB\x7A\x58"
25911 "\x28\x90\x77\x46\xD8\xD2\x35\x16"
25912 "\x44\xA9\x9E\x49\x52\x2A\xE4\x16"
25913 "\x5D\xF7\x65\xEB\x0F\xC9\x29\xE6"
25914 "\xCF\x76\x91\x89\x8A\x94\x39\xFA"
25915 "\x6B\x5F\x63\x53\x74\x43\x91\xF5"
25916 "\x3F\xBC\x88\x53\xB2\x1A\x02\x3F"
25917 "\x9D\x32\x84\xEB\x56\x28\xD6\x06"
25918 "\xD5\xB2\x20\xA9\xFC\xC3\x76\x62"
25919 "\x32\xCC\x86\xC8\x36\x67\x5E\x7E"
25920 "\xA4\xAA\x15\x63\x6B\xA9\x86\xAF"
25921 "\x1A\x52\x82\x36\x5F\xF4\x3F\x7A"
25922 "\x9B\x78\x62\x3B\x02\x28\x60\xB3"
25923 "\xBA\x82\xB1\xDD\xC9\x60\x8F\x47"
25924 "\xF1\x6B\xFE\xE5\x39\x34\xA0\x28"
25925 "\xA4\xB3\xC9\x7E\xED\x28\x8D\x70"
25926 "\xB2\x1D\xFD\xC6\x00\xCF\x1A\x94"
25927 "\x28\xF8\xC1\x34\xB7\x58\xA5\x6C"
25928 "\x1A\x9D\xE4\xE4\xF6\xB9\xB4\xB0"
25929 "\x5D\x51\x54\x9A\x53\xA0\xF9\x32"
25930 "\xBD\x31\x54\x14\x7B\x33\xEE\x17"
25931 "\xD3\xC7\x1F\x48\xBF\x0B\x22\xA2"
25932 "\x7D\x0C\xDF\xD0\x2E\x98\xFA\xD2"
25933 "\xFA\xCF\x24\x1D\x99\x9B\xD0\x7E"
25934 "\xF4\x4F\x88\xFF\x45\x99\x4A\xF4"
25935 "\xF2\x0A\x5B\x3B\x21\xAB\x92\xAE"
25936 "\x40\x78\x91\x95\xC4\x2F\xA3\xE8"
25937 "\x18\xC7\x07\xA6\xC8\xC0\x66\x33"
25938 "\x35\xC0\xB4\xA0\xF8\xEE\x1E\xF3"
25939 "\x40\xF5\x40\x54\xF1\x84\x8C\xEA"
25940 "\x27\x38\x1F\xF8\x77\xC7\xDF\xD8"
25941 "\x1D\xE2\xD9\x59\x40\x4F\x59\xD4"
25942 "\xF8\x17\x99\x8D\x58\x2D\x72\x44"
25943 "\x9D\x1D\x91\x64\xD6\x3F\x0A\x82"
25944 "\xC7\x57\x3D\xEF\xD3\x41\xFA\xA7"
25945 "\x68\xA3\xB8\xA5\x93\x74\x2E\x85"
25946 "\x4C\x9D\x69\x59\xCE\x15\xAE\xBF"
25947 "\x9C\x8F\x14\x64\x5D\x7F\xCF\x0B"
25948 "\xCE\x43\x5D\x28\xC0\x2F\xFB\x18"
25949 "\x79\x9A\xFC\x43\x16\x7C\x6B\x7B"
25950 "\x38\xB8\x48\x36\x66\x4E\x20\x43"
25951 "\xBA\x76\x13\x9A\xC3\xF2\xEB\x52"
25952 "\xD7\xDC\xB2\x67\x63\x14\x25\xCD"
25953 "\xB1\x13\x4B\xDE\x8C\x59\x21\x84"
25954 "\x81\x8D\x97\x23\x45\x33\x7C\xF3"
25955 "\xC5\xBC\x79\x95\xAA\x84\x68\x31"
25956 "\x2D\x1A\x68\xFE\xEC\x92\x94\xDA"
25957 "\x94\x2A\x6F\xD6\xFE\xE5\x76\x97"
25958 "\xF4\x6E\xEE\xCB\x2B\x95\x4E\x36"
25959 "\x5F\x74\x8C\x86\x5B\x71\xD0\x20"
25960 "\x78\x1A\x7F\x18\x8C\xD9\xCD\xF5"
25961 "\x21\x41\x56\x72\x13\xE1\x86\x07"
25962 "\x07\x26\xF3\x4F\x7B\xEA\xB5\x18"
25963 "\xFE\x94\x2D\x9F\xE0\x72\x18\x65"
25964 "\xB2\xA5\x63\x48\xB4\x13\x22\xF7"
25965 "\x25\xF1\x80\xA8\x7F\x54\x86\x7B"
25966 "\x39\xAE\x95\x0C\x09\x32\x22\x2D"
25967 "\x4D\x73\x39\x0C\x09\x2C\x7C\x10"
25968 "\xD0\x4B\x53\xF6\x90\xC5\x99\x2F"
25969 "\x15\xE1\x7F\xC6\xC5\x7A\x52\x14"
25970 "\x65\xEE\x93\x54\xD0\x66\x15\x3C"
25971 "\x4C\x68\xFD\x64\x0F\xF9\x10\x39"
25972 "\x46\x7A\xDD\x97\x20\xEE\xC7\xD2"
25973 "\x98\x4A\xB6\xE6\xF5\xA8\x1F\x4F"
25974 "\xDB\xAB\x6D\xD5\x9B\x34\x16\x97"
25975 "\x2F\x64\xE5\x37\xEF\x0E\xA1\xE9"
25976 "\xBE\x31\x31\x96\x8B\x40\x18\x75"
25977 "\x11\x75\x14\x32\xA5\x2D\x1B\x6B"
25978 "\xDB\x59\xEB\xFA\x3D\x8E\x7C\xC4"
25979 "\xDE\x68\xC8\x9F\xC9\x99\xE3\xC6"
25980 "\x71\xB0\x12\x57\x89\x0D\xC0\x2B"
25981 "\x9F\x12\x6A\x04\x67\xF1\x95\x31"
25982 "\x59\xFD\x84\x95\x2C\x9C\x5B\xEC"
25983 "\x09\xB0\x43\x96\x4A\x64\x80\x40"
25984 "\xB9\x72\x19\xDD\x70\x42\xFA\xB1"
25985 "\x4A\x2C\x0C\x0A\x60\x6E\xE3\x7C"
25986 "\x37\x5A\xBE\xA4\x62\xCF\x29\xAB"
25987 "\x7F\x4D\xA6\xB3\xE2\xB6\x64\xC6"
25988 "\x33\x0B\xF3\xD5\x01\x38\x74\xA4"
25989 "\x67\x1E\x75\x68\xC3\xAD\x76\xE9"
25990 "\xE9\xBC\xF0\xEB\xD8\xFD\x31\x8A"
25991 "\x5F\xC9\x18\x94\x4B\x86\x66\xFC"
25992 "\xBD\x0B\x3D\xB3\x9F\xFA\x1F\xD9"
25993 "\x78\xC4\xE3\x24\x1C\x67\xA2\xF8"
25994 "\x43\xBC\x76\x75\xBF\x6C\x05\xB3"
25995 "\x32\xE8\x7C\x80\xDB\xC7\xB6\x61"
25996 "\x1A\x3E\x2B\xA7\x25\xED\x8F\xA0"
25997 "\x00\x4B\xF8\x90\xCA\xD8\xFB\x12"
25998 "\xAC\x1F\x18\xE9\xD2\x5E\xA2\x8E"
25999 "\xE4\x84\x6B\x9D\xEB\x1E\x6B\xA3"
26000 "\x7B\xDC\xCE\x15\x97\x27\xB2\x65"
26001 "\xBC\x0E\x47\xAB\x55\x13\x53\xAB"
26002 "\x0E\x34\x55\x02\x5F\x27\xC5\x89"
26003 "\xDF\xC5\x70\xC4\xDD\x76\x82\xEE"
26004 "\x68\xA6\x09\xB0\xE5\x5E\xF1\x0C"
26005 "\xE3\xF3\x09\x9B\xFE\x65\x4B\xB8"
26006 "\x30\xEC\xD5\x7C\x6A\xEC\x1D\xD2"
26007 "\x93\xB7\xA1\x1A\x02\xD4\xC0\xD6"
26008 "\x8D\x4D\x83\x9A\xED\x29\x4E\x14"
26009 "\x86\xD5\x3C\x1A\xD5\xB9\x0A\x6A"
26010 "\x72\x22\xD5\x92\x38\xF1\xA1\x86"
26011 "\xB2\x41\x51\xCA\x4E\xAB\x8F\xD3"
26012 "\x80\x56\xC3\xD7\x65\xE1\xB3\x86"
26013 "\xCB\xCE\x98\xA1\xD4\x59\x1C\x06"
26014 "\x01\xED\xF8\x29\x91\x19\x5C\x9A"
26015 "\xEE\x28\x1B\x48\xD7\x32\xEF\x9F"
26016 "\x6C\x2B\x66\x4E\x78\xD5\x8B\x72"
26017 "\x80\xE7\x29\xDC\x23\x55\x98\x54"
26018 "\xB1\xFF\x3E\x95\x56\xA8\x78\x78"
26019 "\xEF\xC4\xA5\x11\x2D\x2B\xD8\x93"
26020 "\x30\x6E\x7E\x51\xBB\x42\x5F\x03"
26021 "\x43\x94\x23\x7E\xEE\xF0\xA5\x79"
26022 "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
26023 "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
26024 .len = 1008,
0840605e
JK
26025 },
26026};
26027
92a4c9fe 26028static const struct cipher_testvec camellia_ctr_tv_template[] = {
0840605e
JK
26029 { /* Generated with Crypto++ */
26030 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
26031 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
26032 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
26033 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
26034 .klen = 32,
26035 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
26036 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
26037 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
26038 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe
EB
26039 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
26040 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
26041 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
26042 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
26043 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
26044 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
26045 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
26046 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
26047 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
26048 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
26049 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
26050 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
26051 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
26052 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
26053 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
26054 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
26055 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
26056 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
26057 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
26058 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
26059 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
26060 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
26061 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
26062 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
26063 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
26064 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
26065 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
26066 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
26067 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
26068 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
26069 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
26070 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
26071 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
26072 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
26073 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
26074 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
26075 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
26076 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
26077 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
26078 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
26079 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
26080 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
26081 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
26082 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
26083 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
26084 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
26085 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
26086 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
26087 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
26088 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
26089 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
26090 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
26091 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
26092 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
26093 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
26094 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
26095 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
26096 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
26097 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
26098 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
26099 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
26100 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
26101 .ctext = "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
0840605e
JK
26102 "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
26103 "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
26104 "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
26105 "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
be6314b4
JK
26106 "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
26107 "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
26108 "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
26109 "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
26110 "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
26111 "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
26112 "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
26113 "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
26114 "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
26115 "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
26116 "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
26117 "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
26118 "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
26119 "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
26120 "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
26121 "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
26122 "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
26123 "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
26124 "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
26125 "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
26126 "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
26127 "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
26128 "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
26129 "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
26130 "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
26131 "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
26132 "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
26133 "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
26134 "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
26135 "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
26136 "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
26137 "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
26138 "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
26139 "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
26140 "\x79\xA2\x99\x28\x93\x1B\x00\x57"
26141 "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
26142 "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
26143 "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
26144 "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
26145 "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
26146 "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
26147 "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
26148 "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
26149 "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
26150 "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
26151 "\x76\x44\x45\xF3\x24\x11\x57\x98"
26152 "\x9A\x86\xB4\x12\x80\x28\x86\x20"
26153 "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
26154 "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
26155 "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
26156 "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
26157 "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
26158 "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
26159 "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
26160 "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
26161 "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
26162 "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D",
92a4c9fe
EB
26163 .len = 496,
26164 }, { /* Generated with Crypto++ */
26165 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
26166 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
26167 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
26168 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
26169 .klen = 32,
26170 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
26171 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
26172 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
26173 "\xC4\x29\x8E\xF3\x35\x9A\xFF\xA4",
92a4c9fe 26174 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
26175 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
26176 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
26177 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
26178 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
26179 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
26180 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
26181 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
26182 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
26183 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
26184 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
26185 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
26186 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
26187 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
26188 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
26189 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
26190 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
26191 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
26192 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
26193 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
26194 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
26195 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
26196 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
26197 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
26198 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
26199 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
26200 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
26201 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
26202 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
26203 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
26204 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
26205 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
26206 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
26207 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
26208 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
26209 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
26210 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
26211 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
26212 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
26213 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
26214 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
26215 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
26216 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
26217 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
26218 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
26219 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
26220 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
26221 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
26222 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
26223 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
26224 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
26225 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
26226 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
26227 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
26228 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
26229 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
26230 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
26231 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
26232 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
26233 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
26234 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
26235 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
26236 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
26237 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
26238 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
26239 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
26240 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
26241 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
26242 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
26243 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
26244 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
26245 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
26246 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
26247 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
26248 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
26249 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
26250 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
26251 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
26252 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
26253 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
26254 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
26255 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
26256 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
26257 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
26258 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
26259 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
26260 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
26261 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
26262 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
26263 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
26264 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
26265 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
26266 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
26267 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
26268 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
26269 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
26270 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
26271 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
26272 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
26273 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
26274 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
26275 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
26276 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
26277 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
26278 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
26279 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
26280 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
26281 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
26282 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
26283 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
26284 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
26285 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
26286 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
26287 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
26288 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
26289 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
26290 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
26291 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
26292 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
26293 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
26294 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
26295 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
26296 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
26297 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
26298 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
26299 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D"
26300 "\xE4\x7B\x12",
26301 .ctext = "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
0840605e
JK
26302 "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
26303 "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
26304 "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
26305 "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
26306 "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
be6314b4
JK
26307 "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
26308 "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
26309 "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
26310 "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
26311 "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
26312 "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
26313 "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
26314 "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
26315 "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
26316 "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
26317 "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
26318 "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
26319 "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
26320 "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
26321 "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
26322 "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
26323 "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
26324 "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
26325 "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
26326 "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
26327 "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
26328 "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
26329 "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
26330 "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
26331 "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
26332 "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
26333 "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
26334 "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
26335 "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
26336 "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
26337 "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
26338 "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
26339 "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
26340 "\x79\xA2\x99\x28\x93\x1B\x00\x57"
26341 "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
26342 "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
26343 "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
26344 "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
26345 "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
26346 "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
26347 "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
26348 "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
26349 "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
26350 "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
26351 "\x76\x44\x45\xF3\x24\x11\x57\x98"
26352 "\x9A\x86\xB4\x12\x80\x28\x86\x20"
26353 "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
26354 "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
26355 "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
26356 "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
26357 "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
26358 "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
26359 "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
26360 "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
26361 "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
26362 "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D"
23a836e8
JK
26363 "\x93\x11\x1C\xE9\xD2\x9F\x6E\x90"
26364 "\xE5\x41\x4A\xE2\x3C\x45\x29\x35"
26365 "\xEC\xD6\x47\x50\xCB\x7B\xA2\x32"
26366 "\xF7\x8B\x62\xF1\xE3\x9A\xFE\xC7"
26367 "\x1D\x8C\x02\x72\x68\x09\xE9\xB6"
26368 "\x4A\x80\xE6\xB1\x56\xDF\x90\xD4"
26369 "\x93\x74\xA4\xCE\x20\x23\xBF\x48"
26370 "\xA5\xDE\x1B\xFA\x40\x69\x31\x98"
26371 "\x62\x6E\xA5\xC7\xBF\x0C\x62\xE5"
26372 "\x6D\xE1\x93\xF1\x83\x10\x1C\xCA"
26373 "\xF6\x5C\x19\xF8\x90\x78\xCB\xE4"
26374 "\x0B\x3A\xB5\xF8\x43\x86\xD3\x3F"
26375 "\xBA\x83\x34\x3C\x42\xCC\x7D\x28"
26376 "\x29\x63\x4F\xD8\x02\x17\xC5\x07"
26377 "\x2C\xA4\xAC\x79\xCB\xC3\xA9\x09"
26378 "\x81\x45\x18\xED\xE4\xCB\x42\x3B"
26379 "\x87\x2D\x23\xDC\xC5\xBA\x45\xBD"
26380 "\x92\xE5\x02\x97\x96\xCE\xAD\xEC"
26381 "\xBA\xD8\x76\xF8\xCA\xC1\x31\xEC"
26382 "\x1E\x4F\x3F\x83\xF8\x33\xE8\x6E"
26383 "\xCC\xF8\x5F\xDD\x65\x50\x99\x69"
26384 "\xAF\x48\xCE\xA5\xBA\xB6\x14\x9F"
26385 "\x05\x93\xB2\xE6\x59\xC8\x28\xFE"
26386 "\x8F\x37\xF9\x64\xB9\xA5\x56\x8F"
26387 "\xF1\x1B\x90\xEF\xAE\xEB\xFC\x09"
26388 "\x11\x7A\xF2\x19\x0A\x0A\x9A\x3C"
26389 "\xE2\x5E\x29\xFA\x31\x9B\xC1\x74"
26390 "\x1E\x10\x3E\x07\xA9\x31\x6D\xF8"
26391 "\x81\xF5\xD5\x8A\x04\x23\x51\xAC"
26392 "\xA2\xE2\x63\xFD\x27\x1F\x79\x5B"
26393 "\x1F\xE8\xDA\x11\x49\x4D\x1C\xBA"
26394 "\x54\xCC\x0F\xBA\x92\x69\xE5\xCB"
26395 "\x41\x1A\x67\xA6\x40\x82\x70\x8C"
26396 "\x19\x79\x08\xA4\x51\x20\x7D\xC9"
26397 "\x12\x27\xAE\x20\x0D\x2C\xA1\x6D"
26398 "\xF4\x55\xD4\xE7\xE6\xD4\x28\x08"
26399 "\x00\x70\x12\x56\x56\x50\xAD\x14"
26400 "\x5C\x3E\xA2\xD1\x36\x3F\x36\x48"
26401 "\xED\xB1\x57\x3E\x5D\x15\xF6\x1E"
26402 "\x53\xE9\xA4\x3E\xED\x7D\xCF\x7D"
26403 "\x29\xAF\xF3\x1E\x51\xA8\x9F\x85"
26404 "\x8B\xF0\xBB\xCE\xCC\x39\xC3\x64"
26405 "\x4B\xF2\xAD\x70\x19\xD4\x44\x8F"
26406 "\x91\x76\xE8\x15\x66\x34\x9F\xF6"
26407 "\x0F\x15\xA4\xA8\x24\xF8\x58\xB1"
26408 "\x38\x46\x47\xC7\x9B\xCA\xE9\x42"
26409 "\x44\xAA\xE6\xB5\x9C\x91\xA4\xD3"
26410 "\x16\xA0\xED\x42\xBE\xB5\x06\x19"
26411 "\xBE\x67\xE8\xBC\x22\x32\xA4\x1E"
26412 "\x93\xEB\xBE\xE9\xE1\x93\xE5\x31"
26413 "\x3A\xA2\x75\xDF\xE3\x6B\xE7\xCC"
26414 "\xB4\x70\x20\xE0\x6D\x82\x7C\xC8"
26415 "\x94\x5C\x5E\x37\x18\xAD\xED\x8B"
26416 "\x44\x86\xCA\x5E\x07\xB7\x70\x8D"
26417 "\x40\x48\x19\x73\x7C\x78\x64\x0B"
26418 "\xDB\x01\xCA\xAE\x63\x19\xE9\xD1"
26419 "\x6B\x2C\x84\x10\x45\x42\x2E\xC3"
26420 "\xDF\x7F\xAA\xE8\x87\x1B\x63\x46"
26421 "\x74\x28\x9D\x05\x30\x20\x62\x41"
26422 "\xC0\x9F\x2C\x36\x2B\x78\xD7\x26"
26423 "\xDF\x58\x51\xED\xFA\xDC\x87\x79"
26424 "\xBF\x8C\xBF\xC4\x0F\xE5\x05\xDA"
26425 "\x45\xE3\x35\x0D\x69\x91\x54\x1C"
26426 "\xE7\x2C\x49\x08\x8B\x72\xFA\x5C"
26427 "\xF1\x6B\xD9",
92a4c9fe 26428 .len = 1011,
92a4c9fe
EB
26429 }, { /* Generated with Crypto++ */
26430 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
26431 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
26432 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
26433 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
26434 .klen = 32,
26435 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
26436 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
26437 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
26438 "\x00\x00\x00\x00\x00\x00\x00\x3C",
92a4c9fe 26439 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
26440 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
26441 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
26442 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
26443 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
26444 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
be6314b4
JK
26445 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
26446 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
26447 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
26448 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
26449 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
26450 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
26451 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
26452 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
26453 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
26454 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
26455 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
26456 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
26457 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
26458 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
26459 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
26460 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
26461 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
26462 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
26463 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
26464 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
26465 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
26466 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
26467 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
26468 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
26469 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
26470 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
26471 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
26472 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
26473 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
26474 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
26475 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
26476 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
26477 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
26478 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
26479 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
26480 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
26481 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
26482 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
26483 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
26484 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
26485 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
26486 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
26487 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
26488 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
26489 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
26490 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
26491 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
26492 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
26493 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
26494 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
26495 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
26496 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
26497 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
26498 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
26499 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
26500 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23a836e8
JK
26501 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
26502 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
26503 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
26504 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
26505 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
26506 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
26507 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
26508 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
26509 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
26510 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
26511 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
26512 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
26513 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
26514 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
26515 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
26516 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
26517 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
26518 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
26519 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
26520 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
26521 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
26522 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
26523 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
26524 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
26525 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
26526 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
26527 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
26528 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
26529 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
26530 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
26531 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
26532 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
26533 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
26534 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
26535 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
26536 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
26537 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
26538 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
26539 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
26540 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
26541 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
26542 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
26543 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
26544 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
26545 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
26546 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
26547 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
26548 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
26549 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
26550 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
26551 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
26552 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
26553 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
26554 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
26555 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
26556 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
26557 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
26558 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
26559 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
26560 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
26561 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
26562 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
26563 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
92a4c9fe
EB
26564 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
26565 .ctext = "\x85\x79\x6C\x8B\x2B\x6D\x14\xF9"
549595a0
JK
26566 "\xA6\x83\xB6\x80\x5B\x3A\xF3\x7E"
26567 "\x30\x29\xEB\x1F\xDC\x19\x5F\xEB"
26568 "\xF7\xC4\x27\x04\x51\x87\xD7\x6F"
26569 "\xB8\x4E\x07\xFB\xAC\x3B\x08\xB4"
26570 "\x4D\xCB\xE8\xE1\x71\x7D\x4F\x48"
26571 "\xCD\x81\x64\xA5\xC4\x07\x1A\x9A"
26572 "\x4B\x62\x90\x0E\xC8\xB3\x2B\x6B"
26573 "\x8F\x9C\x6E\x72\x4B\xBA\xEF\x07"
26574 "\x2C\x56\x07\x5E\x37\x30\x60\xA9"
26575 "\xE3\xEF\xD6\x69\xE1\xA1\x77\x64"
26576 "\x93\x75\x7A\xB7\x7A\x3B\xE9\x43"
26577 "\x23\x35\x95\x91\x80\x8A\xC7\xCF"
26578 "\xC3\xD5\xBF\xE7\xFE\x4C\x06\x6B"
26579 "\x05\x19\x48\xE2\x62\xBA\x4F\xF2"
26580 "\xFB\xEE\xE4\xCB\x79\x9D\xA3\x10"
26581 "\x1D\x29\x8C\x1D\x7A\x88\x5A\xDD"
26582 "\x4E\xB6\x18\xAA\xCD\xE6\x33\x96"
26583 "\xD9\x0F\x90\x5A\x78\x76\x4D\x77"
26584 "\x3C\x20\x89\x3B\xA3\xF9\x07\xFD"
26585 "\xE4\xE8\x20\x2D\x15\x0A\x63\x49"
26586 "\xF5\x4F\x89\xD8\xDE\xA1\x28\x78"
26587 "\x28\x07\x09\x1B\x03\x94\x1D\x4B"
26588 "\x82\x28\x1E\x1D\x95\xBA\xAC\x85"
26589 "\x71\x6E\x3C\x18\x4B\x77\x74\x79"
26590 "\xBF\x67\x0A\x53\x3C\x94\xD9\x60"
26591 "\xE9\x6D\x40\x34\xA0\x2A\x53\x5D"
26592 "\x27\xD5\x47\xF9\xC3\x4B\x27\x29"
26593 "\xE4\x76\x9C\x3F\xA7\x1C\x87\xFC"
26594 "\x6E\x0F\xCF\x9B\x60\xF0\xF0\x8B"
26595 "\x70\x1C\x84\x81\x72\x4D\xB4\x98"
26596 "\x23\x62\xE7\x6A\x2B\xFC\xA5\xB2"
26597 "\xFF\xF5\x71\x07\xCD\x90\x23\x13"
26598 "\x19\xD7\x79\x36\x6C\x9D\x55\x8B"
26599 "\x93\x78\x86\x05\x69\x46\xD0\xC5"
26600 "\x39\x09\xEB\x79\xEF\xFA\x9F\xAE"
26601 "\xF3\xD5\x44\xC3\xFD\x86\xD2\x7C"
26602 "\x83\x4B\xD8\x75\x9C\x18\x04\x7B"
26603 "\x73\xAD\x72\xA4\xF6\xAB\xCF\x4B"
26604 "\xCC\x01\x45\x90\xA6\x43\x05\x0C"
26605 "\x6C\x4F\x62\x77\x57\x97\x9F\xEE"
26606 "\x75\xA7\x3C\x38\xD1\x0F\x3D\x0E"
26607 "\x2C\x43\x98\xFB\x13\x65\x73\xE4"
26608 "\x3C\x1E\xD6\x90\x08\xF7\xE0\x99"
26609 "\x3B\xF1\x9D\x6C\x48\xA9\x0E\x32"
26610 "\x17\xC2\xCC\x20\xA1\x19\x26\xAA"
26611 "\xE0\x75\x2F\xFB\x54\x66\x0A\xDF"
26612 "\xB5\xF2\x1F\xC1\x34\x3C\x30\x56"
26613 "\xE8\xDC\xF7\x92\x6B\xBF\x17\x24"
26614 "\xEC\x94\xB5\x3B\xD6\xCE\xA2\x54"
26615 "\x10\x7F\x50\xDE\x69\x77\xD5\x37"
26616 "\xFE\x9C\x10\x83\xC5\xEB\xC9\x53"
26617 "\xB7\xF3\xC4\x20\xAF\x0A\x7E\x57"
26618 "\x3A\xE6\x75\xFE\x89\x00\x6E\x48"
26619 "\xFB\x99\x17\x2C\xF6\x64\x40\x95"
26620 "\x5E\xDC\x7A\xA6\x70\xC7\xF4\xDD"
26621 "\x52\x05\x24\x34\xF9\x0E\xC8\x64"
26622 "\x6D\xE2\xD8\x80\x53\x31\x4C\xFE"
26623 "\xB4\x3A\x5F\x19\xCF\x42\x1B\x22"
26624 "\x0B\x2D\x7B\xF1\xC5\x43\xF7\x5E"
26625 "\x12\xA8\x01\x64\x16\x0B\x26\x5A"
23a836e8
JK
26626 "\x0C\x95\x0F\x40\xC5\x5A\x06\x7C"
26627 "\xCF\xF5\xD5\xB7\x7A\x34\x23\xB6"
26628 "\xAA\x9E\xA8\x98\xA2\xF8\x3D\xD3"
26629 "\x3F\x23\x69\x63\x56\x96\x45\xD6"
26630 "\x74\x23\x1D\x5C\x63\xCC\xD8\x78"
26631 "\x16\xE2\x9C\xD2\x80\x02\xF2\x28"
26632 "\x69\x2F\xC4\xA8\x15\x15\x24\x3B"
26633 "\xCB\xF0\x14\xE4\x62\xC8\xF3\xD1"
26634 "\x03\x58\x1B\x33\x77\x74\x1F\xB4"
26635 "\x07\x86\xF2\x21\xB7\x41\xAE\xBF"
26636 "\x25\xC2\xFF\x51\xEF\xEA\xCE\xC4"
26637 "\x5F\xD9\xB8\x18\x6A\xF0\x0F\x0D"
26638 "\xF8\x04\xBB\x6D\x62\x33\x87\x26"
26639 "\x4F\x2F\x14\x6E\xDC\xDB\x66\x09"
26640 "\x2A\xEF\x7D\x84\x10\xAC\x82\x5E"
26641 "\xD2\xE4\xAD\x74\x7A\x6D\xCC\x3A"
26642 "\x7B\x62\xD8\xD6\x07\x2D\xF7\xDF"
26643 "\x9B\xB3\x82\xCF\x9C\x1D\x76\x5C"
26644 "\xAC\x7B\xD4\x9B\x45\xA1\x64\x11"
26645 "\x66\xF1\xA7\x0B\xF9\xDD\x00\xDD"
26646 "\xA4\x45\x3D\x3E\x03\xC9\x2E\xCB"
26647 "\xC3\x14\x84\x72\xFD\x41\xDC\xBD"
26648 "\x75\xBE\xA8\xE5\x16\x48\x64\x39"
26649 "\xCA\xF3\xE6\xDC\x25\x24\xF1\x6D"
26650 "\xB2\x8D\xC5\x38\x54\xD3\x5D\x6D"
26651 "\x0B\x29\x10\x15\x0E\x13\x3B\xAC"
26652 "\x7E\xCC\x9E\x3E\x18\x48\xA6\x02"
26653 "\xEF\x03\xB2\x2E\xE3\xD2\x70\x21"
26654 "\xB4\x19\x26\xBE\x3A\x3D\x05\xE0"
26655 "\xF8\x09\xAF\xE4\x31\x26\x92\x2F"
26656 "\x8F\x55\xAC\xED\x0B\xB2\xA5\x34"
26657 "\xBE\x50\xB1\x02\x22\x96\xE3\x40"
26658 "\x7B\x70\x50\x6E\x3B\xD5\xE5\xA0"
26659 "\x8E\xA2\xAD\x14\x60\x5C\x7A\x2B"
26660 "\x3D\x1B\x7F\xC1\xC0\x2C\x56\x36"
26661 "\xD2\x0A\x32\x06\x97\x34\xB9\xF4"
26662 "\x6F\x9F\x7E\x80\xD0\x9D\xF7\x6A"
26663 "\x21\xC1\xA2\x6A\xB1\x96\x5B\x4D"
26664 "\x7A\x15\x6C\xC4\x4E\xB8\xE0\x9E"
26665 "\x6C\x50\xF3\x9C\xC9\xB5\x23\xB7"
26666 "\xF1\xD4\x29\x4A\x23\xC4\xAD\x1E"
26667 "\x2C\x07\xD2\x43\x5F\x57\x93\xCA"
26668 "\x85\xF9\x9F\xAD\x4C\xF1\xE4\xB1"
26669 "\x1A\x8E\x28\xA4\xB6\x52\x77\x7E"
26670 "\x68\xC6\x47\xB9\x76\xCC\x65\x5F"
26671 "\x0B\xF9\x67\x93\xD8\x0E\x9A\x37"
26672 "\x5F\x41\xED\x64\x6C\xAD\x5F\xED"
26673 "\x3F\x8D\xFB\x8E\x1E\xA0\xE4\x1F"
26674 "\xC2\xC7\xED\x18\x43\xE1\x20\x86"
26675 "\x5D\xBC\x30\x70\x22\xA1\xDC\x53"
26676 "\x10\x3A\x8D\x47\x82\xCD\x7F\x59"
26677 "\x03\x2D\x6D\xF5\xE7\x79\xD4\x07"
26678 "\x68\x2A\xA5\x42\x19\x4D\xAF\xF5"
26679 "\xED\x47\x83\xBC\x5F\x62\x84\xDA"
26680 "\xDA\x41\xFF\xB0\x1D\x64\xA3\xC8"
26681 "\xBD\x4E\xE0\xB8\x7F\xEE\x55\x0A"
26682 "\x4E\x61\xB2\x51\xF6\x9C\x95\xF6"
26683 "\x92\xBB\xF6\xC5\xF0\x09\x86\xDE"
26684 "\x37\x9E\x29\xF9\x2A\x18\x73\x0D"
26685 "\xDC\x7E\x6B\x7B\x1B\x43\x8C\xEA"
26686 "\x13\xC8\x1A\x47\x0A\x2D\x6D\x56"
26687 "\xCD\xD2\xE7\x53\x1A\xAB\x1C\x3C"
26688 "\xC5\x9B\x03\x70\x29\x2A\x49\x09"
26689 "\x67\xA1\xEA\xD6\x3A\x5B\xBF\x71"
26690 "\x1D\x48\x64\x6C\xFB\xC0\x9E\x36",
92a4c9fe 26691 .len = 1008,
0840605e 26692 },
0840605e
JK
26693};
26694
92a4c9fe 26695static const struct cipher_testvec camellia_lrw_tv_template[] = {
0840605e
JK
26696 /* Generated from AES-LRW test vectors */
26697 {
26698 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
26699 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
26700 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
26701 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
26702 .klen = 32,
26703 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26704 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 26705 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 26706 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 26707 .ctext = "\x92\x68\x19\xd7\xb7\x5b\x0a\x31"
0840605e 26708 "\x97\xcc\x72\xbe\x99\x17\xeb\x3e",
92a4c9fe 26709 .len = 16,
0840605e
JK
26710 }, {
26711 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
26712 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
26713 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
26714 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
26715 .klen = 32,
26716 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26717 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 26718 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 26719 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 26720 .ctext = "\x73\x09\xb7\x50\xb6\x77\x30\x50"
0840605e 26721 "\x5c\x8a\x9c\x26\x77\x9d\xfc\x4a",
92a4c9fe 26722 .len = 16,
0840605e
JK
26723 }, {
26724 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
26725 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
26726 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
26727 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
26728 .klen = 32,
26729 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26730 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 26731 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 26732 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 26733 .ctext = "\x90\xae\x83\xe0\x22\xb9\x60\x91"
0840605e 26734 "\xfa\xa9\xb7\x98\xe3\xed\x87\x01",
92a4c9fe 26735 .len = 16,
0840605e
JK
26736 }, {
26737 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
26738 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
92a4c9fe
EB
26739 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
26740 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
26741 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
26742 .klen = 40,
26743 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26744 "\x00\x00\x00\x00\x00\x00\x00\x01",
26745 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
26746 "\x38\x39\x41\x42\x43\x44\x45\x46",
26747 .ctext = "\x99\xe9\x6e\xd4\xc9\x21\xa5\xf0"
26748 "\xd8\x83\xef\xd9\x07\x16\x5f\x35",
26749 .len = 16,
26750 }, {
26751 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
26752 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
26753 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
26754 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
26755 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
26756 .klen = 40,
26757 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26758 "\x00\x00\x00\x02\x00\x00\x00\x00",
26759 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
26760 "\x38\x39\x41\x42\x43\x44\x45\x46",
26761 .ctext = "\x42\x88\xf4\xcb\x21\x11\x6d\x8e"
26762 "\xde\x1a\xf2\x29\xf1\x4a\xe0\x15",
26763 .len = 16,
26764 }, {
26765 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
26766 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
26767 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
26768 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
26769 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
26770 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
26771 .klen = 48,
26772 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26773 "\x00\x00\x00\x00\x00\x00\x00\x01",
26774 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
26775 "\x38\x39\x41\x42\x43\x44\x45\x46",
26776 .ctext = "\x40\xaa\x34\x86\x4a\x8f\x78\xb9"
26777 "\xdb\xdb\x0f\x3d\x48\x70\xbe\x8d",
26778 .len = 16,
26779 }, {
26780 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
26781 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
26782 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
26783 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
26784 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
26785 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
26786 .klen = 48,
26787 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26788 "\x00\x00\x00\x02\x00\x00\x00\x00",
26789 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
26790 "\x38\x39\x41\x42\x43\x44\x45\x46",
26791 .ctext = "\x04\xab\x28\x37\x31\x7a\x26\xab"
26792 "\xa1\x70\x1b\x9c\xe7\xdd\x83\xff",
26793 .len = 16,
26794 }, {
26795 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
26796 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
26797 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
26798 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
26799 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
26800 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
26801 .klen = 48,
26802 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26803 "\x00\x00\x00\x00\x00\x00\x00\x01",
26804 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
0840605e
JK
26805 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
26806 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
26807 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
26808 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
26809 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
26810 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
26811 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
26812 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
26813 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
26814 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
26815 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
26816 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
26817 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
26818 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
26819 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
26820 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
26821 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
26822 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
26823 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
26824 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
26825 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
26826 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
26827 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
26828 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
26829 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
26830 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
26831 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
26832 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
26833 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
26834 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
26835 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
26836 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
26837 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
26838 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
26839 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
26840 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
26841 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
26842 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
26843 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
26844 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
26845 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
26846 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
26847 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
26848 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
26849 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
26850 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
26851 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
26852 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
26853 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
26854 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
26855 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
26856 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
26857 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
26858 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
26859 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
26860 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
26861 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
26862 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
26863 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
26864 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
26865 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
26866 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
26867 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
26868 .ctext = "\x90\x69\x8e\xf2\x14\x86\x59\xf9"
26869 "\xec\xe7\xfa\x3f\x48\x9d\x7f\x96"
26870 "\x67\x76\xac\x2c\xd2\x63\x18\x93"
26871 "\x13\xf8\xf1\xf6\x71\x77\xb3\xee"
26872 "\x93\xb2\xcc\xf3\x26\xc1\x16\x4f"
26873 "\xd4\xe8\x43\xc1\x68\xa3\x3e\x06"
26874 "\x38\x51\xff\xa8\xb9\xa4\xeb\xb1"
26875 "\x62\xdd\x78\x81\xea\x1d\xef\x04"
26876 "\x1d\x07\xc1\x67\xc8\xd6\x77\xa1"
26877 "\x84\x95\xf4\x9a\xd9\xbc\x2d\xe2"
26878 "\xf6\x80\xfc\x91\x2a\xbc\x42\xa0"
26879 "\x40\x41\x69\xaa\x71\xc0\x37\xec"
26880 "\x39\xf3\xf2\xec\x82\xc3\x88\x79"
26881 "\xbc\xc3\xaa\xb7\xcf\x6a\x72\x80"
26882 "\x4c\xf4\x84\x8f\x13\x9e\x94\x5c"
26883 "\xe5\xb2\x91\xbb\x92\x51\x4d\xf1"
26884 "\xd6\x0d\x71\x6b\x7a\xc2\x2f\x12"
26885 "\x6f\x75\xc7\x80\x99\x50\x84\xcf"
26886 "\xa8\xeb\xd6\xe1\x1c\x59\x81\x7e"
26887 "\xb9\xb3\xde\x7a\x93\x14\x12\xa2"
26888 "\xf7\x43\xb3\x9d\x1a\x87\x65\x91"
26889 "\x42\x08\x40\x82\x06\x1c\x2d\x55"
26890 "\x6e\x48\xd5\x74\x07\x6e\x9d\x80"
26891 "\xeb\xb4\x97\xa1\x36\xdf\xfa\x74"
26892 "\x79\x7f\x5a\x75\xe7\x71\xc8\x8c"
26893 "\x7e\xf8\x3a\x77\xcd\x32\x05\xf9"
26894 "\x3d\xd4\xe9\xa2\xbb\xc4\x8b\x83"
26895 "\x42\x5c\x82\xfa\xe9\x4b\x96\x3b"
26896 "\x7f\x89\x8b\xf9\xf1\x87\xda\xf0"
26897 "\x87\xef\x13\x5d\xf0\xe2\xc5\xc1"
26898 "\xed\x14\xa9\x57\x19\x63\x40\x04"
26899 "\x24\xeb\x6e\x19\xd1\x3d\x70\x78"
26900 "\xeb\xda\x55\x70\x2c\x4f\x41\x5b"
26901 "\x56\x9f\x1a\xd3\xac\xf1\xc0\xc3"
26902 "\x21\xec\xd7\xd2\x55\x32\x7c\x2e"
26903 "\x3c\x48\x8e\xb4\x85\x35\x47\xfe"
26904 "\xe2\x88\x79\x98\x6a\xc9\x8d\xff"
26905 "\xe9\x89\x6e\xb8\xe2\x97\x00\xbd"
26906 "\xa4\x8f\xba\xd0\x8c\xcb\x79\x99"
26907 "\xb3\xb2\xb2\x7a\xc3\xb7\xef\x75"
26908 "\x23\x52\x76\xc3\x50\x6e\x66\xf8"
26909 "\xa2\xe2\xce\xba\x40\x21\x3f\xc9"
26910 "\x0a\x32\x7f\xf7\x08\x8c\x66\xcf"
26911 "\xd3\xdf\x57\x59\x83\xb8\xe1\x85"
26912 "\xd6\x8f\xfb\x48\x1f\x3a\xc4\x2f"
26913 "\xb4\x2d\x58\xab\xd8\x7f\x5e\x3a"
26914 "\xbc\x62\x3e\xe2\x6a\x52\x0d\x76"
26915 "\x2f\x1c\x1a\x30\xed\x95\x2a\x44"
26916 "\x35\xa5\x83\x04\x84\x01\x99\x56"
26917 "\xb7\xe3\x10\x96\xfa\xdc\x19\xdd"
26918 "\xe2\x7f\xcb\xa0\x49\x1b\xff\x4c"
26919 "\x73\xf6\xbb\x94\x00\xe8\xa9\x3d"
26920 "\xe2\x20\xe9\x3f\xfa\x07\x5d\x77"
26921 "\x06\xd5\x4f\x4d\x02\xb8\x40\x1b"
26922 "\x30\xed\x1a\x50\x19\xef\xc4\x2c"
26923 "\x02\xd9\xc5\xd3\x11\x33\x37\xe5"
26924 "\x2b\xa3\x95\xa6\xee\xd8\x74\x1d"
26925 "\x68\xa0\xeb\xbf\xdd\x5e\x99\x96"
26926 "\x91\xc3\x94\x24\xa5\x12\xa2\x37"
26927 "\xb3\xac\xcf\x2a\xfd\x55\x34\xfe"
26928 "\x79\x92\x3e\xe6\x1b\x49\x57\x5d"
26929 "\x93\x6c\x01\xf7\xcc\x4e\x20\xd1"
26930 "\xb2\x1a\xd8\x4c\xbd\x1d\x10\xe9"
26931 "\x5a\xa8\x92\x7f\xba\xe6\x0c\x95",
26932 .len = 512,
0840605e
JK
26933 },
26934};
26935
92a4c9fe 26936static const struct cipher_testvec camellia_xts_tv_template[] = {
0840605e
JK
26937 /* Generated from AES-XTS test vectors */
26938 {
26939 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
26940 "\x00\x00\x00\x00\x00\x00\x00\x00"
26941 "\x00\x00\x00\x00\x00\x00\x00\x00"
26942 "\x00\x00\x00\x00\x00\x00\x00\x00",
26943 .klen = 32,
26944 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26945 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 26946 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
0840605e
JK
26947 "\x00\x00\x00\x00\x00\x00\x00\x00"
26948 "\x00\x00\x00\x00\x00\x00\x00\x00"
26949 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 26950 .ctext = "\x06\xcb\xa5\xf1\x04\x63\xb2\x41"
0840605e
JK
26951 "\xdc\xca\xfa\x09\xba\x74\xb9\x05"
26952 "\x78\xba\xa4\xf8\x67\x4d\x7e\xad"
26953 "\x20\x18\xf5\x0c\x41\x16\x2a\x61",
92a4c9fe 26954 .len = 32,
0840605e
JK
26955 }, {
26956 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
26957 "\x11\x11\x11\x11\x11\x11\x11\x11"
26958 "\x22\x22\x22\x22\x22\x22\x22\x22"
26959 "\x22\x22\x22\x22\x22\x22\x22\x22",
26960 .klen = 32,
26961 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
26962 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 26963 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
0840605e
JK
26964 "\x44\x44\x44\x44\x44\x44\x44\x44"
26965 "\x44\x44\x44\x44\x44\x44\x44\x44"
26966 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe 26967 .ctext = "\xc2\xb9\xdc\x44\x1d\xdf\xf2\x86"
0840605e
JK
26968 "\x8d\x35\x42\x0a\xa5\x5e\x3d\x4f"
26969 "\xb5\x37\x06\xff\xbd\xd4\x91\x70"
26970 "\x80\x1f\xb2\x39\x10\x89\x44\xf5",
92a4c9fe 26971 .len = 32,
0840605e
JK
26972 }, {
26973 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
26974 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
26975 "\x22\x22\x22\x22\x22\x22\x22\x22"
26976 "\x22\x22\x22\x22\x22\x22\x22\x22",
26977 .klen = 32,
26978 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
26979 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 26980 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
0840605e
JK
26981 "\x44\x44\x44\x44\x44\x44\x44\x44"
26982 "\x44\x44\x44\x44\x44\x44\x44\x44"
26983 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe 26984 .ctext = "\x52\x1f\x9d\xf5\x5a\x58\x5a\x7e"
0840605e
JK
26985 "\x9f\xd0\x8e\x02\x9c\x9a\x6a\xa7"
26986 "\xb4\x3b\xce\xe7\x17\xaa\x89\x6a"
26987 "\x35\x3c\x6b\xb5\x61\x1c\x79\x38",
92a4c9fe 26988 .len = 32,
0840605e
JK
26989 }, {
26990 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
26991 "\x23\x53\x60\x28\x74\x71\x35\x26"
26992 "\x31\x41\x59\x26\x53\x58\x97\x93"
26993 "\x23\x84\x62\x64\x33\x83\x27\x95",
26994 .klen = 32,
26995 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26996 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 26997 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
0840605e
JK
26998 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
26999 "\x10\x11\x12\x13\x14\x15\x16\x17"
27000 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
27001 "\x20\x21\x22\x23\x24\x25\x26\x27"
27002 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
27003 "\x30\x31\x32\x33\x34\x35\x36\x37"
27004 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
27005 "\x40\x41\x42\x43\x44\x45\x46\x47"
27006 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27007 "\x50\x51\x52\x53\x54\x55\x56\x57"
27008 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
27009 "\x60\x61\x62\x63\x64\x65\x66\x67"
27010 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
27011 "\x70\x71\x72\x73\x74\x75\x76\x77"
27012 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
27013 "\x80\x81\x82\x83\x84\x85\x86\x87"
27014 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27015 "\x90\x91\x92\x93\x94\x95\x96\x97"
27016 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
27017 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
27018 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
27019 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
27020 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
27021 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
27022 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
27023 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
27024 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
27025 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
27026 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
27027 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
27028 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
27029 "\x00\x01\x02\x03\x04\x05\x06\x07"
27030 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27031 "\x10\x11\x12\x13\x14\x15\x16\x17"
27032 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
27033 "\x20\x21\x22\x23\x24\x25\x26\x27"
27034 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
27035 "\x30\x31\x32\x33\x34\x35\x36\x37"
27036 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
27037 "\x40\x41\x42\x43\x44\x45\x46\x47"
27038 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27039 "\x50\x51\x52\x53\x54\x55\x56\x57"
27040 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
27041 "\x60\x61\x62\x63\x64\x65\x66\x67"
27042 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
27043 "\x70\x71\x72\x73\x74\x75\x76\x77"
27044 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
27045 "\x80\x81\x82\x83\x84\x85\x86\x87"
27046 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27047 "\x90\x91\x92\x93\x94\x95\x96\x97"
27048 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
27049 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
27050 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
27051 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
27052 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
27053 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
27054 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
27055 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
27056 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
27057 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
27058 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
27059 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
27060 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
27061 .ctext = "\xc7\xf9\x0a\xaa\xcb\xb5\x8f\x33"
27062 "\x60\xc3\xe9\x47\x90\xb7\x50\x57"
27063 "\xa3\xad\x81\x2f\xf5\x22\x96\x02"
27064 "\xaa\x7f\xea\xac\x29\x78\xca\x2a"
27065 "\x7c\xcd\x31\x1a\x3c\x40\x0a\x73"
27066 "\x09\x66\xad\x72\x0e\x4d\x5d\x77"
27067 "\xbc\xb8\x76\x80\x37\x59\xa9\x01"
27068 "\x9e\xfb\xdb\x6c\x93\xef\xb6\x8d"
27069 "\x1e\xc1\x94\xa8\xd4\xb5\xb0\x01"
27070 "\xd5\x01\x97\x28\xcd\x7a\x1f\xe8"
27071 "\x08\xda\x76\x00\x65\xcf\x7b\x31"
27072 "\xc6\xfa\xf2\x3b\x00\xa7\x6a\x9e"
27073 "\x6c\x43\x80\x87\xe0\xbb\x4e\xe5"
27074 "\xdc\x8a\xdf\xc3\x1d\x1b\x41\x04"
27075 "\xfb\x54\xdd\x29\x27\xc2\x65\x17"
27076 "\x36\x88\xb0\x85\x8d\x73\x7e\x4b"
27077 "\x1d\x16\x8a\x52\xbc\xa6\xbc\xa4"
27078 "\x8c\xd1\x04\x16\xbf\x8c\x01\x0f"
27079 "\x7e\x6b\x59\x15\x29\xd1\x9b\xd3"
27080 "\x6c\xee\xac\xdc\x45\x58\xca\x5b"
27081 "\x70\x0e\x6a\x12\x86\x82\x79\x9f"
27082 "\x16\xd4\x9d\x67\xcd\x70\x65\x26"
27083 "\x21\x72\x1e\xa1\x94\x8a\x83\x0c"
27084 "\x92\x42\x58\x5e\xa2\xc5\x31\xf3"
27085 "\x7b\xd1\x31\xd4\x15\x80\x31\x61"
27086 "\x5c\x53\x10\xdd\xea\xc8\x83\x5c"
27087 "\x7d\xa7\x05\x66\xcc\x1e\xbb\x05"
27088 "\x47\xae\xb4\x0f\x84\xd8\xf6\xb5"
27089 "\xa1\xc6\x52\x00\x52\xe8\xdc\xd9"
27090 "\x16\x31\xb2\x47\x91\x67\xaa\x28"
27091 "\x2c\x29\x85\xa3\xf7\xf2\x24\x93"
27092 "\x23\x80\x1f\xa8\x1b\x82\x8d\xdc"
27093 "\x9f\x0b\xcd\xb4\x3c\x20\xbc\xec"
27094 "\x4f\xc7\xee\xf8\xfd\xd9\xfb\x7e"
27095 "\x3f\x0d\x23\xfa\x3f\xa7\xcc\x66"
27096 "\x1c\xfe\xa6\x86\xf6\xf7\x85\xc7"
27097 "\x43\xc1\xd4\xfc\xe4\x79\xc9\x1d"
27098 "\xf8\x89\xcd\x20\x27\x84\x5d\x5c"
27099 "\x8e\x4f\x1f\xeb\x08\x21\x4f\xa3"
27100 "\xe0\x7e\x0b\x9c\xe7\x42\xcf\xb7"
27101 "\x3f\x43\xcc\x86\x71\x34\x6a\xd9"
27102 "\x5e\xec\x8f\x36\xc9\x0a\x03\xfe"
27103 "\x18\x41\xdc\x9e\x2e\x75\x20\x3e"
27104 "\xcc\x77\xe0\x8f\xe8\x43\x37\x4c"
27105 "\xed\x1a\x5a\xb3\xfa\x43\xc9\x71"
27106 "\x9f\xc5\xce\xcf\xff\xe7\x77\x1e"
27107 "\x35\x93\xde\x6b\xc0\x6a\x7e\xa9"
27108 "\x34\xb8\x27\x74\x08\xda\xf2\x4a"
27109 "\x23\x5b\x9f\x55\x3a\x57\x82\x52"
27110 "\xea\x6d\xc3\xc7\xf2\xc8\xb5\xdc"
27111 "\xc5\xb9\xbb\xaa\xf2\x29\x9f\x49"
27112 "\x7a\xef\xfe\xdc\x9f\xc9\x28\xe2"
27113 "\x96\x0b\x35\x84\x05\x0d\xd6\x2a"
27114 "\xea\x5a\xbf\x69\xde\xee\x4f\x8f"
27115 "\x84\xb9\xcf\xa7\x57\xea\xe0\xe8"
27116 "\x96\xef\x0f\x0e\xec\xc7\xa6\x74"
27117 "\xb1\xfe\x7a\x6d\x11\xdd\x0e\x15"
27118 "\x4a\x1e\x73\x7f\x55\xea\xf6\xe1"
27119 "\x5b\xb6\x71\xda\xb0\x0c\xba\x26"
27120 "\x5c\x48\x38\x6d\x1c\x32\xb2\x7d"
27121 "\x05\x87\xc2\x1e\x7e\x2d\xd4\x33"
27122 "\xcc\x06\xdb\xe7\x82\x29\x63\xd1"
27123 "\x52\x84\x4f\xee\x27\xe8\x02\xd4"
27124 "\x34\x3c\x69\xc2\xbd\x20\xe6\x7a",
27125 .len = 512,
0840605e
JK
27126 }, {
27127 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
27128 "\x23\x53\x60\x28\x74\x71\x35\x26"
27129 "\x62\x49\x77\x57\x24\x70\x93\x69"
27130 "\x99\x59\x57\x49\x66\x96\x76\x27"
27131 "\x31\x41\x59\x26\x53\x58\x97\x93"
27132 "\x23\x84\x62\x64\x33\x83\x27\x95"
27133 "\x02\x88\x41\x97\x16\x93\x99\x37"
27134 "\x51\x05\x82\x09\x74\x94\x45\x92",
27135 .klen = 64,
27136 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
27137 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 27138 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
0840605e
JK
27139 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27140 "\x10\x11\x12\x13\x14\x15\x16\x17"
27141 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
27142 "\x20\x21\x22\x23\x24\x25\x26\x27"
27143 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
27144 "\x30\x31\x32\x33\x34\x35\x36\x37"
27145 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
27146 "\x40\x41\x42\x43\x44\x45\x46\x47"
27147 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27148 "\x50\x51\x52\x53\x54\x55\x56\x57"
27149 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
27150 "\x60\x61\x62\x63\x64\x65\x66\x67"
27151 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
27152 "\x70\x71\x72\x73\x74\x75\x76\x77"
27153 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
27154 "\x80\x81\x82\x83\x84\x85\x86\x87"
27155 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27156 "\x90\x91\x92\x93\x94\x95\x96\x97"
27157 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
27158 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
27159 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
27160 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
27161 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
27162 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
27163 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
27164 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
27165 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
27166 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
27167 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
27168 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
27169 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
27170 "\x00\x01\x02\x03\x04\x05\x06\x07"
27171 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27172 "\x10\x11\x12\x13\x14\x15\x16\x17"
27173 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
27174 "\x20\x21\x22\x23\x24\x25\x26\x27"
27175 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
27176 "\x30\x31\x32\x33\x34\x35\x36\x37"
27177 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
27178 "\x40\x41\x42\x43\x44\x45\x46\x47"
27179 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27180 "\x50\x51\x52\x53\x54\x55\x56\x57"
27181 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
27182 "\x60\x61\x62\x63\x64\x65\x66\x67"
27183 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
27184 "\x70\x71\x72\x73\x74\x75\x76\x77"
27185 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
27186 "\x80\x81\x82\x83\x84\x85\x86\x87"
27187 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27188 "\x90\x91\x92\x93\x94\x95\x96\x97"
27189 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
27190 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
27191 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
27192 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
27193 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
27194 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
27195 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
27196 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
27197 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
27198 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
27199 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
27200 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
27201 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
27202 .ctext = "\x49\xcd\xb8\xbf\x2f\x73\x37\x28"
27203 "\x9a\x7f\x6e\x57\x55\xb8\x07\x88"
27204 "\x4a\x0d\x8b\x55\x60\xed\xb6\x7b"
27205 "\xf1\x74\xac\x96\x05\x7b\x32\xca"
27206 "\xd1\x4e\xf1\x58\x29\x16\x24\x6c"
27207 "\xf2\xb3\xe4\x88\x84\xac\x4d\xee"
27208 "\x97\x07\x82\xf0\x07\x12\x38\x0a"
27209 "\x67\x62\xaf\xfd\x85\x9f\x0a\x55"
27210 "\xa5\x20\xc5\x60\xe4\x68\x53\xa4"
27211 "\x0e\x2e\x65\xe3\xe4\x0c\x30\x7c"
27212 "\x1c\x01\x4f\x55\xa9\x13\xeb\x25"
27213 "\x21\x87\xbc\xd3\xe7\x67\x4f\x38"
27214 "\xa8\x14\x25\x71\xe9\x2e\x4c\x21"
27215 "\x41\x82\x0c\x45\x39\x35\xa8\x75"
27216 "\x03\x29\x01\x84\x8c\xab\x48\xbe"
27217 "\x11\x56\x22\x67\xb7\x67\x1a\x09"
27218 "\xa1\x72\x25\x41\x3c\x39\x65\x80"
27219 "\x7d\x2f\xf8\x2c\x73\x04\x58\x9d"
27220 "\xdd\x16\x8b\x63\x70\x4e\xc5\x17"
27221 "\x21\xe0\x84\x51\x4b\x6f\x05\x52"
27222 "\xe3\x63\x34\xfa\xa4\xaf\x33\x20"
27223 "\xc1\xae\x32\xc4\xb8\x2b\xdb\x76"
27224 "\xd9\x02\x31\x2f\xa3\xc6\xd0\x7b"
27225 "\xaf\x1b\x84\xe3\x9b\xbf\xa6\xe0"
27226 "\xb8\x8a\x13\x88\x71\xf4\x11\xa5"
27227 "\xe9\xa9\x10\x33\xe0\xbe\x49\x89"
27228 "\x41\x22\xf5\x9d\x80\x3e\x3b\x76"
27229 "\x01\x16\x50\x6e\x7c\x6a\x81\xe9"
27230 "\x13\x2c\xde\xb2\x5f\x79\xba\xb2"
27231 "\xb1\x75\xae\xd2\x07\x98\x4b\x69"
27232 "\xae\x7d\x5b\x90\xc2\x6c\xe6\x98"
27233 "\xd3\x4c\xa1\xa3\x9c\xc9\x33\x6a"
27234 "\x0d\x23\xb1\x79\x25\x13\x4b\xe5"
27235 "\xaf\x93\x20\x5c\x7f\x06\x7a\x34"
27236 "\x0b\x78\xe3\x67\x26\xe0\xad\x95"
27237 "\xc5\x4e\x26\x22\xcf\x73\x77\x62"
27238 "\x3e\x10\xd7\x90\x4b\x52\x1c\xc9"
27239 "\xef\x38\x52\x18\x0e\x29\x7e\xef"
27240 "\x34\xfe\x31\x95\xc5\xbc\xa8\xe2"
27241 "\xa8\x4e\x9f\xea\xa6\xf0\xfe\x5d"
27242 "\xc5\x39\x86\xed\x2f\x6d\xa0\xfe"
27243 "\x96\xcd\x41\x10\x78\x4e\x0c\xc9"
27244 "\xc3\x6d\x0f\xb7\xe8\xe0\x62\xab"
27245 "\x8b\xf1\x21\x89\xa1\x12\xaa\xfa"
27246 "\x9d\x70\xbe\x4c\xa8\x98\x89\x01"
27247 "\xb9\xe2\x61\xde\x0c\x4a\x0b\xaa"
27248 "\x89\xf5\x14\x79\x18\x8f\x3b\x0d"
27249 "\x21\x17\xf8\x59\x15\x24\x64\x22"
27250 "\x57\x48\x80\xd5\x3d\x92\x30\x07"
27251 "\xd9\xa1\x4a\x23\x16\x43\x48\x0e"
27252 "\x2b\x2d\x1b\x87\xef\x7e\xbd\xfa"
27253 "\x49\xbc\x7e\x68\x6e\xa8\x46\x95"
27254 "\xad\x5e\xfe\x0a\xa8\xd3\x1a\x5d"
27255 "\x6b\x84\xf3\x00\xba\x52\x05\x02"
27256 "\xe3\x96\x4e\xb6\x79\x3f\x43\xd3"
27257 "\x4d\x3f\xd6\xab\x0a\xc4\x75\x2d"
27258 "\xd1\x08\xc3\x6a\xc8\x37\x29\xa0"
27259 "\xcc\x9a\x05\xdd\x5c\xe1\xff\x66"
27260 "\xf2\x7a\x1d\xf2\xaf\xa9\x48\x89"
27261 "\xf5\x21\x0f\x02\x48\x83\x74\xbf"
27262 "\x2e\xe6\x93\x7b\xa0\xf4\xb1\x2b"
27263 "\xb1\x02\x0a\x5c\x79\x19\x3b\x75"
27264 "\xb7\x16\xd8\x12\x5c\xcd\x7d\x4e"
27265 "\xd5\xc6\x99\xcc\x4e\x6c\x94\x95",
27266 .len = 512,
0840605e 27267 },
da7f033d
HX
27268};
27269
27270/*
27271 * SEED test vectors
27272 */
92a4c9fe 27273static const struct cipher_testvec seed_tv_template[] = {
da7f033d
HX
27274 {
27275 .key = zeroed_string,
27276 .klen = 16,
92a4c9fe 27277 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d 27278 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
92a4c9fe 27279 .ctext = "\x5e\xba\xc6\xe0\x05\x4e\x16\x68"
da7f033d 27280 "\x19\xaf\xf1\xcc\x6d\x34\x6c\xdb",
92a4c9fe 27281 .len = 16,
da7f033d
HX
27282 }, {
27283 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
27284 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
27285 .klen = 16,
92a4c9fe
EB
27286 .ptext = zeroed_string,
27287 .ctext = "\xc1\x1f\x22\xf2\x01\x40\x50\x50"
da7f033d 27288 "\x84\x48\x35\x97\xe4\x37\x0f\x43",
92a4c9fe 27289 .len = 16,
da7f033d
HX
27290 }, {
27291 .key = "\x47\x06\x48\x08\x51\xe6\x1b\xe8"
27292 "\x5d\x74\xbf\xb3\xfd\x95\x61\x85",
27293 .klen = 16,
92a4c9fe 27294 .ptext = "\x83\xa2\xf8\xa2\x88\x64\x1f\xb9"
da7f033d 27295 "\xa4\xe9\xa5\xcc\x2f\x13\x1c\x7d",
92a4c9fe 27296 .ctext = "\xee\x54\xd1\x3e\xbc\xae\x70\x6d"
da7f033d 27297 "\x22\x6b\xc3\x14\x2c\xd4\x0d\x4a",
92a4c9fe 27298 .len = 16,
da7f033d
HX
27299 }, {
27300 .key = "\x28\xdb\xc3\xbc\x49\xff\xd8\x7d"
27301 "\xcf\xa5\x09\xb1\x1d\x42\x2b\xe7",
27302 .klen = 16,
92a4c9fe 27303 .ptext = "\xb4\x1e\x6b\xe2\xeb\xa8\x4a\x14"
da7f033d 27304 "\x8e\x2e\xed\x84\x59\x3c\x5e\xc7",
92a4c9fe 27305 .ctext = "\x9b\x9b\x7b\xfc\xd1\x81\x3c\xb9"
da7f033d 27306 "\x5d\x0b\x36\x18\xf4\x0f\x51\x22",
92a4c9fe 27307 .len = 16,
da7f033d
HX
27308 }
27309};
27310
01ce31de
TY
27311/*
27312 * ARIA test vectors
27313 */
27314static const struct cipher_testvec aria_tv_template[] = {
27315 {
27316 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
27317 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
27318 .klen = 16,
27319 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
27320 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
27321 .ctext = "\xd7\x18\xfb\xd6\xab\x64\x4c\x73"
27322 "\x9d\xa9\x5f\x3b\xe6\x45\x17\x78",
27323 .len = 16,
27324 }, {
27325 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
27326 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27327 "\x10\x11\x12\x13\x14\x15\x16\x17",
27328 .klen = 24,
27329 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
27330 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
27331 .ctext = "\x26\x44\x9c\x18\x05\xdb\xe7\xaa"
27332 "\x25\xa4\x68\xce\x26\x3a\x9e\x79",
27333 .len = 16,
27334 }, {
27335 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
27336 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27337 "\x10\x11\x12\x13\x14\x15\x16\x17"
27338 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
27339 .klen = 32,
27340 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
27341 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
27342 .ctext = "\xf9\x2b\xd7\xc7\x9f\xb7\x2e\x2f"
27343 "\x2b\x8f\x80\xc1\x97\x2d\x24\xfc",
27344 .len = 16,
27345 }
27346};
27347
27348static const struct cipher_testvec aria_cbc_tv_template[] = {
27349 {
27350 .key = "\x7c\x95\x0d\x07\xe6\x14\x98\x92"
27351 "\x07\xac\x22\x41\x4d\x23\x27\x37",
27352 .klen = 16,
27353 .iv = "\x9d\xd5\x62\xce\x3d\x07\xd9\x89"
27354 "\xf2\x78\x19\x4b\x65\x39\xc3\xc6",
27355 .ptext = "\xcb\xbf\x47\x35\xc5\x37\xf0\x4e"
27356 "\x85\x19\x21\x72\x33\x00\xde\x28",
27357 .ctext = "\xf4\x80\x89\x89\x4a\x37\xda\x98"
27358 "\x80\x52\x74\x75\xd9\xef\x58\xff",
27359 .len = 16,
27360 }, {
27361 .key = "\x8f\xb9\x8d\xc9\xd7\x99\xfe\x7d"
27362 "\xeb\x14\xaa\x65\xaf\x8c\x38\x1a",
27363 .klen = 16,
27364 .iv = "\xb1\x67\x46\x57\x0c\x64\x65\xf2"
27365 "\x8c\x2f\x65\x11\x12\x33\xd4\x9a",
27366 .ptext = "\x3a\xaf\xc1\xeb\x3c\x0c\xc5\xcc"
27367 "\x10\x6e\x45\xa1\xd6\x89\xf1\xe5"
27368 "\x74\xb6\x90\xd3\x81\x45\x00\x66"
27369 "\x62\x15\x78\x84\xb2\x63\x11\x76",
27370 .ctext = "\x3d\x7d\x3a\xeb\x23\x85\x3e\x72"
27371 "\x12\x45\xbb\x5b\x42\x99\xec\xa0"
27372 "\xa2\xbe\x75\xd6\xb1\xd8\xea\x6f"
27373 "\x97\xfe\xfd\xcc\xfc\x08\x38\x00",
27374 .len = 32,
27375 }, {
27376 .key = "\xe8\xe0\x85\x9c\x33\x06\x36\x5f"
27377 "\xa9\xab\x72\x66\xa1\xd7\xf5\x0d",
27378 .klen = 16,
27379 .iv = "\x5d\xd3\xaf\x13\xed\x82\xc8\x92"
27380 "\x4f\xf4\xe2\x35\xdb\x39\x9e\xa5",
27381 .ptext = "\xdf\x73\x61\x44\x86\x2f\x58\x1e"
27382 "\xfe\xf6\xb9\x1d\xd9\x1e\x4c\x7c"
27383 "\xb4\xe6\x2b\x7d\x17\xc3\xc6\x5f"
27384 "\x9d\xf4\x29\x8a\x55\x5c\x82\x0e"
27385 "\x67\x91\xdd\x4b\xfb\x31\x33\xf1"
27386 "\x56\x75\xa3\x2c\x46\x08\xff\x18",
27387 .ctext = "\x85\x07\x8c\x88\x70\x7b\x39\xb8"
27388 "\xfd\x1d\xa1\xd0\x89\x5f\x3f\x85"
27389 "\x18\x5a\xde\x64\xbd\x54\xd5\x67"
27390 "\xd1\x27\x4c\x98\x82\x76\xea\x22"
27391 "\x52\x98\x79\xb4\x1d\xe8\x16\xd0"
27392 "\xc6\xea\xf7\xbb\x38\x89\xf2\x5d",
27393 .len = 48,
27394 }, {
27395 .key = "\xc1\x19\x8a\x7b\xc9\xaf\x00\xb3"
27396 "\x92\x3c\xd7\xed\xe7\x76\xc5\x98",
27397 .klen = 16,
27398 .iv = "\xca\x62\x82\x1a\x5b\xb1\xcf\xc1"
27399 "\xfb\x50\xb7\xfc\xb0\x3b\x15\xcb",
27400 .ptext = "\xcb\x92\x56\x74\xc9\xee\x80\x78"
27401 "\x78\xf5\x73\xc5\x5b\x2c\x70\x2d"
27402 "\x4e\x0d\xd7\x17\x6d\x5a\x35\x74"
27403 "\x33\xb0\x7d\xf5\xdf\x5f\x96\x7b"
27404 "\x1c\x79\x16\xd0\xe0\x29\x4e\x94"
27405 "\x95\x46\x86\x7a\x77\x28\x89\xb4"
27406 "\x3d\xbb\x65\xab\xfb\xd1\x6c\xf4"
27407 "\x47\xbd\x7e\x7f\x9b\x1d\x8b\x12",
27408 .ctext = "\x69\xd2\x56\xdf\xa8\x1a\x97\xbd"
27409 "\x69\xb5\xbb\x6b\x29\x1d\x5f\x0f"
27410 "\xdf\x5f\x63\xc0\x83\x0b\xd7\xb1"
27411 "\x31\x2d\xbf\x73\xe1\xe5\x5d\x0e"
27412 "\x0c\x8d\xc4\x8a\xa9\xbd\x5f\xc7"
27413 "\xb5\x61\xa0\x2b\x90\x64\x1a\xde"
27414 "\xd2\xe1\x61\xb9\xce\xf4\x0b\x1c"
27415 "\x9c\x43\x69\x6d\xb2\x32\x98\x44",
27416 .len = 64,
27417 }, {
27418 .key = "\xfa\xf7\x53\xf6\xd6\x08\x70\xf1"
27419 "\x32\x58\x97\x74\x04\x12\x1b\x14",
27420 .klen = 16,
27421 .iv = "\xdd\x93\xb2\x3e\xcb\xc1\x7c\x27"
27422 "\x7f\x9e\x41\x03\xab\x1d\xfb\x77",
27423 .ptext = "\xae\x34\x94\x50\x73\x32\xf0\x75"
27424 "\x96\x53\x2e\x1a\xc9\x91\x2b\x37"
27425 "\x77\xbe\x48\x39\xa7\xd0\x6e\xf7"
27426 "\x22\x7c\x4f\xe7\xd8\x06\xee\x92"
27427 "\x80\x57\x61\x45\x7f\x50\xd5\x0a"
27428 "\x0b\x5e\xd4\xd6\x90\x4e\xc3\x04"
27429 "\x52\x63\xaf\x02\x55\xa6\x49\x4b"
27430 "\x7a\x7e\x2e\x95\xea\x80\x6c\x4b"
27431 "\xb7\x88\x42\x3d\xc1\x09\x28\x97"
27432 "\xd7\xa1\x0f\x0f\x1f\xf1\xea\x63",
27433 .ctext = "\x6b\x83\x00\xf1\x79\xb2\x23\xbf"
27434 "\x17\x26\x8a\xef\xd3\xe1\x0e\x82"
27435 "\x5b\xc7\xde\x3e\x39\x72\x2d\xb0"
27436 "\xad\x25\x3b\xe6\x3b\x9f\xe9\x4b"
27437 "\x6e\xe8\x77\xf5\x9d\x7d\x00\xae"
27438 "\x73\x7b\x81\xff\xe3\x55\x8e\x90"
27439 "\xdf\xe4\xcd\xd5\xdc\x16\x8b\x7a"
27440 "\xe5\x04\x92\x18\xff\xcc\x63\x1b"
27441 "\x53\xf3\x26\x44\x5c\x48\x1d\xa2"
27442 "\x1f\x3f\xe0\x8b\x8f\x6f\xc2\x38",
27443 .len = 80,
27444 }, {
27445 .key = "\xb8\xab\x6d\x03\x9d\xec\x15\x0a"
27446 "\xcd\xcd\x68\x73\xa9\x35\x7e\x8a",
27447 .klen = 16,
27448 .iv = "\x9d\xf1\xc0\xa0\x02\x06\xf0\x03"
27449 "\x43\x45\x6a\x2e\x3f\x21\xa9\x3c",
27450 .ptext = "\xef\xbe\x0c\xa3\x49\x4a\xda\x1e"
27451 "\x64\x90\x85\xeb\xdc\xca\x2b\x37"
27452 "\x78\xb7\x62\xd7\x0a\xee\x35\x38"
27453 "\x97\x72\x6a\x99\xb8\x86\x07\x77"
27454 "\x40\xc3\x14\x49\x1f\x67\xa1\x6e"
27455 "\x87\xf0\x0b\x64\x4d\xea\x7c\x3a"
27456 "\x91\x05\xb1\x48\xa1\x6a\x00\x1d"
27457 "\x1b\x4f\x99\xb9\x52\xc9\x0c\xfd"
27458 "\xf3\xe2\x0b\x5f\xe9\xec\x71\xe2"
27459 "\x7d\x15\x84\x46\xc2\x3b\x77\x7b"
27460 "\x30\x01\x34\x5c\x8f\x22\x58\x9a"
27461 "\x17\x05\x7e\xf6\xd5\x92\xc0\xb4",
27462 .ctext = "\x79\x50\x9b\x34\xd7\x22\x9a\x72"
27463 "\x61\xd7\xd8\xa9\xdb\xcf\x2f\xb0"
27464 "\x81\x11\xe3\xed\xa0\xe4\xbd\x8d"
27465 "\xe6\xf2\x52\x52\x40\xec\x9f\x3b"
27466 "\xd4\x48\xc6\xdf\xfd\x36\x90\x8a"
27467 "\x2f\x3b\xb0\xfb\xf4\x2b\x99\xa5"
27468 "\xb2\x39\xc7\x52\x57\x2b\xbc\xd7"
27469 "\x3f\x06\x10\x15\x2e\xf7\xaa\x79"
27470 "\xd6\x6a\xe5\x4e\x2d\x0f\x5f\xaf"
27471 "\xf9\x5a\x63\x28\x33\xf0\x85\x8a"
27472 "\x06\x45\xce\x73\xaa\x96\x1d\xcc"
27473 "\x6e\xb9\x25\xb8\x4c\xfe\xeb\x64",
27474 .len = 96,
27475 }, {
27476 .key = "\x50\x45\x7b\x4c\x6d\x80\x53\x62"
27477 "\x90\x26\x77\xf8\x04\x65\x26\xe3",
27478 .klen = 16,
27479 .iv = "\x9d\xd3\x73\x7b\x9b\xbd\x45\x97"
27480 "\xd2\xbb\xa1\xb9\x08\x88\x2c\x85",
27481 .ptext = "\x9f\x11\xeb\x78\x74\xcc\x4e\xd6"
27482 "\x06\x4b\x6d\xe4\xdb\x11\x91\x58"
27483 "\x1f\xa4\xf6\x0e\x8f\xe4\xcf\xfc"
27484 "\x95\x9a\x8b\x68\xb4\x54\x57\x58"
27485 "\x27\x71\xe4\x4b\xc5\x78\x6a\x26"
27486 "\x28\xae\xed\x71\x0e\xe7\xbf\xc3"
27487 "\xff\x9c\x46\x7b\x31\x3e\xff\xb1"
27488 "\xa8\xca\xc3\x6d\xa1\x9e\x49\x16"
27489 "\x31\x8b\xed\x2d\x2a\x2b\xaf\x3b"
27490 "\x3e\x74\x7f\x07\x67\x8e\xb8\x0d"
27491 "\x86\xe2\xea\x2c\x4a\x74\xdc\x9f"
27492 "\x53\x72\xd1\x2e\x97\x0d\x0b\xa5"
27493 "\x05\x87\x8e\x86\x69\x8d\x26\xfb"
27494 "\x90\xc8\xab\x0e\xac\xaf\x84\x1c",
27495 .ctext = "\x3c\x91\xab\x71\xe4\x77\x3e\xb0"
27496 "\x7f\x20\x2e\xd0\xe1\xbe\xfd\x3c"
27497 "\x06\x6c\x36\x75\x46\x27\xfd\x2d"
27498 "\xba\x0f\xf0\x3c\x6d\x1e\x4b\x20"
27499 "\xe9\x5e\x30\xd8\x03\xc6\xa0\x86"
27500 "\xa8\xc7\xa4\x7f\x0e\x1f\x35\x55"
27501 "\x24\x53\x02\xd5\x77\x30\x73\xdc"
27502 "\xa5\xaf\x19\x92\x5b\x36\x86\x0e"
27503 "\xcf\xf2\x5c\x00\xde\x92\xbf\x89"
27504 "\x76\x46\xd5\x26\xb1\x8d\xa4\xef"
27505 "\x61\x7e\x78\xb4\x68\xf5\x5b\x1d"
27506 "\x39\x65\x32\x3a\xad\xff\x8b\x37"
27507 "\x60\xc2\x8a\xaf\x48\x96\x8b\x9f"
27508 "\x12\x6c\x70\x77\x95\xf3\x58\xb0",
27509 .len = 112,
27510 }, {
27511 .key = "\xf9\x9f\x6a\x87\xa1\x2d\x6e\xac"
27512 "\xde\xbb\x3e\x15\x5e\x49\xa4\xef",
27513 .klen = 16,
27514 .iv = "\xeb\x8e\x4f\xbe\x4b\x47\xd6\x4f"
27515 "\x65\xd0\xfa\xee\xa6\xf1\x2c\xda",
27516 .ptext = "\xa3\xfa\x4f\xf6\x00\x12\xbe\xc1"
27517 "\x90\xcc\x91\x88\xbd\xfb\x1c\xdb"
27518 "\x2b\xc8\xb9\x3d\x98\x01\xc8\x1f"
27519 "\x07\xb4\xf3\x10\x1d\xfd\xb7\x2e"
27520 "\xcb\x1c\x1f\xe0\x2d\xca\xd3\xc7"
27521 "\xb2\xce\x52\xf1\x7e\xcb\x7c\x50"
27522 "\x0c\x5c\x53\x6b\x18\x62\x02\x54"
27523 "\xbc\x9d\x1f\xda\xd9\x7a\x2d\xff"
27524 "\xb8\x2c\x65\xad\xf1\xfe\xb6\xa4"
27525 "\x8c\xe8\x0a\xb7\x67\x60\xcb\x38"
27526 "\xd7\x72\xa5\xb1\x92\x13\x8e\xd4"
27527 "\xcd\xb3\x04\xb5\xa1\x11\x96\x37"
27528 "\xb3\x53\xa6\xc4\x14\x56\x6d\x42"
27529 "\x66\x43\x40\x42\x41\x63\x11\x7a"
27530 "\xd5\x34\x38\x75\xd0\xbc\x74\x89"
27531 "\x82\x1d\x2c\x0a\x3e\x6a\xfb\xbd",
27532 .ctext = "\x09\x58\xf3\x22\xe5\x10\xf6\x3d"
27533 "\xba\xb1\xfa\x5a\x16\xfe\xc5\x32"
27534 "\x3d\x34\x59\x2e\x81\xde\x99\x2f"
27535 "\xeb\x6a\x97\x86\x1f\x47\x8d\xe6"
27536 "\x87\x79\x0e\xfe\xa4\xca\x09\xdc"
27537 "\x24\x9b\xbb\xb1\x90\x33\xce\xd7"
27538 "\x62\xfd\xfd\xa3\x65\x50\x07\x7c"
27539 "\x4c\xa2\x10\xc7\x32\x0a\x0d\x5e"
27540 "\x22\x29\x40\x71\xe5\xcc\x3a\x5b"
27541 "\x5b\x53\x51\xa5\x5b\xc1\x76\x05"
27542 "\x84\x6e\xe3\x58\x2b\xf2\x28\x76"
27543 "\x5c\x66\x90\xfe\x63\x30\x1c\x45"
27544 "\x26\x34\x80\xfe\x76\x87\x5b\xb1"
27545 "\x63\x10\x09\xf6\x9d\x35\xcb\xee"
27546 "\x3c\x60\x9d\x77\x5b\x36\x70\x09"
27547 "\x4b\x63\x63\x90\x97\x3a\x6c\x8a",
27548 .len = 128,
27549 }, {
27550 .key = "\x04\xb9\x6c\x8f\x5e\x79\x02\x87"
27551 "\x88\x06\x7c\xfa\xd3\x7b\x56\xfe",
27552 .klen = 16,
27553 .iv = "\x4b\xc8\x93\x20\x98\x04\xba\x5a"
27554 "\x22\x04\x1f\x3f\x79\x2c\x63\x79",
27555 .ptext = "\xf3\x85\x3e\x75\x97\x10\x7c\x5d"
27556 "\x39\x5a\x46\x47\xe7\x51\xa3\xac"
27557 "\x84\x56\x3f\x1b\xb3\x93\x6a\x2e"
27558 "\xf7\x8f\x63\xbe\x18\xff\xd7\x53"
27559 "\xc8\xe0\xa5\xde\x86\xc2\xe4\xab"
27560 "\xc3\x67\x27\x91\x43\x8c\xff\x6c"
27561 "\xc7\x07\xc2\xcd\xe9\x12\x8b\xef"
27562 "\x47\xe7\x82\xed\xe3\x8d\x5e\x33"
27563 "\xca\xf1\x28\x32\xf4\x38\x41\x59"
27564 "\x6c\x54\xa6\x40\xb0\xd5\x73\x26"
27565 "\x5b\x02\xa6\x9d\x01\x29\x26\x84"
27566 "\x5b\x33\x04\x36\xa4\x7b\x00\x01"
27567 "\x42\xe1\x4f\xda\xa9\x1a\x9b\x4e"
27568 "\x7d\x4a\x4c\xbc\xf6\xd4\x06\xc2"
27569 "\x89\x70\x72\xf5\xc5\x7f\x42\xd5"
27570 "\x7b\x9c\x6f\x00\x21\x74\xc5\xa5"
27571 "\x78\xd7\xa2\x3c\x6d\x0f\xfb\x74"
27572 "\x3d\x70\x9f\x6d\xdd\x30\xc0\x28",
27573 .ctext = "\xc0\x49\x98\xb9\xf6\x58\xeb\x56"
27574 "\x36\x76\x7a\x40\x7c\x27\x80\x62"
27575 "\xe3\xcb\x9c\x87\x2c\x03\xc2\x0c"
27576 "\x82\x00\x50\xd2\xe4\x61\x4d\x54"
27577 "\x88\x10\x6f\x0a\xb4\x25\x57\xba"
27578 "\xf0\x07\xe3\x55\x06\xb3\x72\xe9"
27579 "\x2f\x9f\x1e\x50\xa8\x15\x69\x71"
27580 "\xe3\xe5\x50\x32\xe5\xe0\x47\x0f"
27581 "\x3a\xaa\x7d\xc0\x09\x0e\xdb\x1a"
27582 "\xae\xb6\xa5\x87\x63\xd6\xbe\x8b"
27583 "\xb2\x3d\x10\x1e\xb3\x68\xcf\x8a"
27584 "\xe5\xa8\x89\xa9\xfe\x79\x13\x77"
27585 "\xc4\x3f\x6f\x9f\xdd\x76\x5b\xf2"
27586 "\x05\x67\x8a\x58\xb4\x31\xac\x64"
27587 "\x6f\xc4\xc1\x6b\x08\x79\x3f\xe5"
27588 "\x1c\x9a\x66\x3f\x7d\x1f\x18\xb1"
27589 "\x07\xa5\x7b\x4f\x2c\x43\x33\x84"
27590 "\xab\x1b\xc0\x7d\x49\x2f\x27\x9b",
27591 .len = 144,
27592 }, {
27593 .key = "\x99\x79\xaf\x3c\xfb\xbd\xe7\xca"
27594 "\xee\x4a\x4d\xb2\x23\x1e\xb6\x07",
27595 .klen = 16,
27596 .iv = "\xb4\xfc\xaa\xc1\x08\xbf\x68\xb2"
27597 "\xf6\xef\x29\xbc\x2d\x92\xa9\x40",
27598 .ptext = "\xd3\x44\xe4\xd9\x6c\x8a\x1d\x4b"
27599 "\xfe\x64\x25\xb6\x72\x21\xda\x10"
27600 "\x3e\x77\xee\xd1\x41\xd3\xea\xf0"
27601 "\xee\xee\x72\x0f\xad\xa1\xca\xf3"
27602 "\x7e\xfa\x99\x36\xe0\x8f\xed\x40"
27603 "\xf1\x12\x80\x73\xd6\x26\x3a\xa6"
27604 "\x5d\x71\xf6\xd5\xe1\xf3\x89\x16"
27605 "\x6f\x96\x00\xcf\x26\x06\x2a\x27"
27606 "\xe4\xc2\x57\xba\x1f\x74\x5e\x91"
27607 "\x10\x7e\xe5\x51\x17\xd5\xdc\xb2"
27608 "\x5b\x12\x4b\x33\xb1\xc6\x4e\x0d"
27609 "\xbf\x0e\x5d\x65\x61\x68\xd1\xc5"
27610 "\x4b\xc5\xa4\xcd\xf0\xe0\x79\x26"
27611 "\xa3\xcd\xdc\xb8\xfc\xd5\xca\x1d"
27612 "\x7e\x81\x74\x55\x76\xf5\x40\xbb"
27613 "\x26\x7f\x11\x37\x23\x70\xc8\xb6"
27614 "\xfc\x2b\x0b\xd7\x1c\x7b\x45\xe7"
27615 "\xf2\x2a\xed\x10\x4f\xcf\x0c\xcd"
27616 "\x0f\xe7\xf9\xa1\xfb\x27\x67\x09"
27617 "\xee\x11\xa2\xaf\x37\xc6\x16\xe0",
27618 .ctext = "\x60\xce\x9a\xdb\xb2\xe8\xa2\x64"
27619 "\x35\x9c\x5b\x97\x21\x9b\x95\x89"
27620 "\x7b\x89\x15\x01\x97\x8b\xec\x9b"
27621 "\xb9\xce\x7d\xb9\x9d\xcc\xd0\xa0"
27622 "\xda\x39\x5d\xfd\xb9\x51\xe7\x2f"
27623 "\xe7\x9b\x73\x1b\x07\xfb\xfd\xbb"
27624 "\xce\x84\x68\x76\x12\xc9\x6c\x38"
27625 "\xc0\xdc\x67\x96\x5e\x63\xcf\xe5"
27626 "\x57\x84\x7a\x14\x8c\xab\x38\x94"
27627 "\x1c\x27\xc3\xe0\x03\x58\xfe\x98"
27628 "\x97\xfc\x96\xba\x65\x87\x1e\x44"
27629 "\xf8\x00\x91\x6a\x14\x05\xf3\xf9"
27630 "\x8e\x3e\x7a\x3c\x41\x96\x15\x4f"
27631 "\xa8\xc0\x73\x1f\x1b\xeb\xaf\xec"
27632 "\xc4\x5a\x35\xed\x42\x2f\x47\xea"
27633 "\xfd\x2f\x29\xf6\x0f\x58\x8b\x3d"
27634 "\x15\x81\xe3\xa4\xa6\x5f\x33\x33"
27635 "\xe9\x0d\x06\x4f\x7f\x89\x2c\x3d"
27636 "\x18\x45\x1f\xd1\xc5\x74\xf7\x52"
27637 "\x2f\x9b\x72\x3d\x1f\xad\x12\x1b",
27638 .len = 160,
27639 }, {
27640 .key = "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
27641 "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1"
27642 "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0",
27643 .klen = 24,
27644 .iv = "\xfd\xab\x56\xa6\x6e\xda\x7c\x57"
27645 "\x36\x36\x89\x09\xcd\xa8\xd3\x91",
27646 .ptext = "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0"
27647 "\x51\xe3\x8c\xe9\x76\xcd\xff\x37",
27648 .ctext = "\x2d\x8f\x39\x71\x0a\x2c\xc9\x93"
27649 "\xb6\x1a\x5c\x53\x06\x4d\xaa\xcf",
27650 .len = 16,
27651 }, {
27652 .key = "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe"
27653 "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
27654 "\x53\x39\xfc\xc1\xf5\xc0\x56\x22",
27655 .klen = 24,
27656 .iv = "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
27657 "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e",
27658 .ptext = "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
27659 "\x0e\x60\x75\x84\x21\xdf\x13\xa1"
27660 "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
27661 "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d",
27662 .ctext = "\xc1\x53\x86\xf8\x60\x5d\x72\x59"
27663 "\x7e\xdf\xc8\xdb\x85\xd6\x9f\x2a"
27664 "\xa1\xda\xe5\x85\x78\x4f\x1b\x6f"
27665 "\x58\xf3\x2b\xff\x34\xe4\x97\x4e",
27666 .len = 32,
27667 }, {
27668 .key = "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
27669 "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4"
27670 "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0",
27671 .klen = 24,
27672 .iv = "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
27673 "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2",
27674 .ptext = "\x39\x56\x34\x63\x2c\xc5\x51\x13"
27675 "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
27676 "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e"
27677 "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
27678 "\x77\xb5\xca\x90\xda\x1d\x22\x17"
27679 "\xd9\xa0\x57\x80\xc8\x96\x70\x86",
27680 .ctext = "\x25\x5f\x66\x15\xb5\x62\xfb\x55"
27681 "\xb3\x77\xa1\x7d\x03\xba\x86\x0a"
27682 "\x0d\x5b\xbb\x06\xe9\xe2\xa8\x41"
27683 "\xa3\x58\xd6\x4b\xcb\x7f\xd0\x15"
27684 "\x3b\x02\x74\x5d\x4c\x4c\xb0\xa5"
27685 "\x06\xc9\x59\x53\x2a\x36\xeb\x59",
27686 .len = 48,
27687 }, {
27688 .key = "\x07\x2c\xf4\x61\x79\x09\x01\x8f"
27689 "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
27690 "\x07\x60\xba\xf0\x2e\xc3\x4a\x57",
27691 .klen = 24,
27692 .iv = "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
27693 "\xe6\x08\xf0\xbe\x77\xd1\x62\x40",
27694 .ptext = "\xa0\x82\x09\x60\x47\xbb\x16\x56"
27695 "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c"
27696 "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
27697 "\x32\xde\x41\x5a\xf7\x52\xd7\xfa"
27698 "\x30\x9d\x59\x8d\x64\x76\xad\x37"
27699 "\xba\xbc\x46\x6a\x69\x17\x3c\xac"
27700 "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
27701 "\x54\x74\x8f\x3d\xe2\xd6\x85\x44",
27702 .ctext = "\x91\x02\xa9\xd3\x4b\x9a\x8f\xe6"
27703 "\x9f\xe4\x51\x57\xc9\x42\xda\x68"
27704 "\xca\xf6\x54\x51\x90\xec\x20\x2e"
27705 "\xab\x25\x6c\xd9\x8b\x99\xa6\x1c"
27706 "\x72\xc9\x01\xd6\xbc\x2b\x26\x78"
27707 "\x42\x00\x84\x0a\xdd\xa8\xd9\xb5"
27708 "\xc6\xc8\x30\xb6\xab\xea\x71\x84"
27709 "\xb2\x57\x97\x32\xdb\x35\x23\xd8",
27710 .len = 64,
27711 }, {
27712 .key = "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
27713 "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
27714 "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d",
27715 .klen = 24,
27716 .iv = "\xb2\x92\x83\x70\x1e\xa3\x97\xa6"
27717 "\x65\x53\x39\xeb\x53\x8f\xb1\x38",
27718 .ptext = "\x91\xac\x17\x11\x1c\x03\x69\x53"
27719 "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
27720 "\xb6\x02\xc4\xfa\x95\x01\x33\xa8"
27721 "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
27722 "\xce\x8f\x9f\xea\x46\x66\x99\xb8"
27723 "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
27724 "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3"
27725 "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
27726 "\xcc\x6f\x70\x26\x87\xc7\x10\x8a"
27727 "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41",
27728 .ctext = "\x28\x23\x3a\x4a\x18\xb7\xb6\x05"
27729 "\xd4\x1b\x6a\x9e\xa7\xf2\x38\x01"
27730 "\x78\xd3\xb0\x1b\x95\x68\x59\xf1"
27731 "\xc0\xed\x30\x46\x2e\xb9\xa6\xdc"
27732 "\xde\xef\xa6\x85\x19\xfc\x4d\x36"
27733 "\x5d\x24\x92\x62\x75\x32\x76\x6d"
27734 "\x6d\xa9\x07\xe1\x4f\x59\x84\x1a"
27735 "\x68\x9a\x07\x48\xd3\x86\xf6\xf1"
27736 "\x5b\xf9\x35\xec\x7c\xaf\x47\x13"
27737 "\x9c\xc9\x33\x12\x10\x2f\x94\x8a",
27738 .len = 80,
27739 }, {
27740 .key = "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
27741 "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
27742 "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50",
27743 .klen = 24,
27744 .iv = "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
27745 "\xaf\x06\xea\xf4\x65\x59\xd6\xc2",
27746 .ptext = "\x84\xa0\x53\x97\x61\x30\x70\x15"
27747 "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
27748 "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
27749 "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95"
27750 "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
27751 "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda"
27752 "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
27753 "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1"
27754 "\xee\xb7\x0d\x65\x00\x38\xab\x71"
27755 "\x70\x6e\xb3\x97\x86\xd3\xcd\xad"
27756 "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
27757 "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e",
27758 .ctext = "\x38\x5b\x16\xef\xb8\x8c\x74\x7a"
27759 "\x55\x17\x71\xa7\x7d\x34\xd7\x6a"
27760 "\xc6\x31\x55\x6f\xbb\x61\xf4\x12"
27761 "\x81\x8c\x91\x0d\x10\xdb\xd5\x22"
27762 "\x77\x36\x32\xb6\x77\xb1\x5e\x21"
27763 "\xb5\xec\xf9\x64\x04\x90\x6f\xc6"
27764 "\x8a\x86\x23\xb5\xfe\xa4\xb6\x84"
27765 "\x91\xa1\x60\xe3\xd7\xf3\xb9\xda"
27766 "\x96\x23\x4a\xb3\xab\x75\x84\x04"
27767 "\x15\x1a\xbb\xe8\x02\x1e\x80\x7c"
27768 "\xc1\x93\x01\x0f\x5c\x4a\xde\x85"
27769 "\xbb\x93\x05\x66\x53\x74\x40\x56",
27770 .len = 96,
27771 }, {
27772 .key = "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
27773 "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
27774 "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb",
27775 .klen = 24,
27776 .iv = "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
27777 "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17",
27778 .ptext = "\x58\x2b\x1d\x73\x9a\x9c\x63\x18"
27779 "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
27780 "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
27781 "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
27782 "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0"
27783 "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
27784 "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95"
27785 "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
27786 "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15"
27787 "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
27788 "\xb1\x9b\x5d\x00\x10\xe9\x70\x12"
27789 "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
27790 "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
27791 "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41",
27792 .ctext = "\x4b\x56\xe0\xc2\x65\x2f\x7c\x6f"
27793 "\xee\x22\xeb\x34\x1c\xa5\xb7\xc8"
27794 "\x35\xd7\x51\xfd\x6a\xf4\xdd\xc3"
27795 "\x38\xf4\xfc\x9d\x2e\xc2\x77\xb7"
27796 "\x93\x8e\x8c\xb3\x44\x9b\xaf\xbb"
27797 "\x99\xb9\xa8\x38\x1c\xfe\x63\xfb"
27798 "\x1f\xa0\xaa\x35\x29\x7b\x87\x49"
27799 "\x8e\x93\xa5\xb8\x5a\x85\x37\xa7"
27800 "\x67\x69\x49\xbd\xc3\xfa\x89\x1c"
27801 "\xf5\x60\x9b\xe7\x71\x96\x95\xd9"
27802 "\x0b\x98\xe6\x74\x1d\xa3\xd9\x89"
27803 "\x03\xe4\xf6\x66\xb3\x73\xb1\xac"
27804 "\x9f\xee\x8f\xc2\x96\xcc\x97\x78"
27805 "\x1b\x96\x63\x64\x00\x9c\x2d\x29",
27806 .len = 112,
27807 }, {
27808 .key = "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
27809 "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
27810 "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3",
27811 .klen = 24,
27812 .iv = "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
27813 "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe",
27814 .ptext = "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
27815 "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c"
27816 "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
27817 "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
27818 "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
27819 "\x6a\x55\x84\x98\x28\x03\x02\xc2"
27820 "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
27821 "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c"
27822 "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
27823 "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c"
27824 "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
27825 "\x8c\xaf\x36\x3d\xff\x29\x8b\x33"
27826 "\x87\x96\x77\x1a\x10\x81\x63\x8a"
27827 "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
27828 "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
27829 "\x20\x6b\x91\x7c\x56\xe5\x10\x7a",
27830 .ctext = "\x4d\x35\x70\xf1\x25\x02\x1d\x7f"
27831 "\x9e\x0f\x5b\x4b\x65\xab\xcc\x6b"
27832 "\x62\xab\x2b\xfa\xc0\x66\xee\x56"
27833 "\xb4\x66\x95\x22\x84\x39\xd8\x3f"
27834 "\x74\xba\x4f\x3f\xcd\xef\xcf\xf6"
27835 "\x76\xeb\x9e\x8a\xec\x9c\x31\xa0"
27836 "\x3e\x0c\xf9\xfa\x57\x90\xb4\x02"
27837 "\xac\xc8\x28\xda\xa0\x05\xb7\x7e"
27838 "\x75\x9c\x79\x36\xa9\x2f\x1a\x36"
27839 "\x56\x77\xda\x74\xc7\xb3\xdf\xf3"
27840 "\xb9\x83\x10\xf3\x6b\xe1\xdf\xcb"
27841 "\x11\x70\xb1\xa0\x68\x48\x26\x95"
27842 "\x10\x91\x94\xf3\xe9\x82\xb4\x8a"
27843 "\xaa\xde\xf8\x9f\xce\x82\x47\x18"
27844 "\x37\x5d\xda\x34\x74\x4d\x36\xbd"
27845 "\xa5\x6c\xa4\xb3\x70\xad\x00\xbd",
27846 .len = 128,
27847 }, {
27848 .key = "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
27849 "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
27850 "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8",
27851 .klen = 24,
27852 .iv = "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
27853 "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e",
27854 .ptext = "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
27855 "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
27856 "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a"
27857 "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
27858 "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
27859 "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
27860 "\xcd\x56\x02\x95\xc9\x54\x6e\x62"
27861 "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
27862 "\xc2\xab\x62\x54\xef\xba\xae\x46"
27863 "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
27864 "\x05\x26\x23\x81\x19\x27\xad\x7b"
27865 "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
27866 "\x44\xbf\x59\xde\x03\x61\x11\x12"
27867 "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
27868 "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
27869 "\xb6\x09\x21\x12\x42\x98\x13\xa1"
27870 "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
27871 "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c",
27872 .ctext = "\xa1\x4a\x83\xb2\xe0\xef\x3d\x94"
27873 "\xa4\x34\x66\x93\xb4\x89\x4e\x12"
27874 "\xe5\x61\xc9\xea\xe0\x16\x96\x1a"
27875 "\x3e\x94\x20\x81\xd4\x12\x7f\xf4"
27876 "\xb8\x3f\xc9\xe2\x99\xb5\x0f\x9e"
27877 "\x71\x86\x4f\x13\x78\x4e\xf1\x51"
27878 "\xd4\x7d\x6e\x47\x31\x9a\xd8\xf7"
27879 "\xb9\xb1\x17\xd0\xbd\xbf\x72\x86"
27880 "\xb4\x58\x85\xf0\x05\x67\xc4\x00"
27881 "\xca\xcb\xa7\x1a\x1d\x88\x29\xf4"
27882 "\xe2\xf6\xdd\x5a\x3e\x5a\xbb\x29"
27883 "\x48\x5a\x4a\x18\xcd\x5c\xf1\x09"
27884 "\x5b\xbe\x1a\x43\x12\xc5\x6e\x6e"
27885 "\x5e\x6d\x3b\x22\xf7\x58\xbd\xc8"
27886 "\xb1\x04\xaf\x44\x9c\x2b\x98\x5a"
27887 "\x14\xb7\x35\xb8\x9a\xce\x32\x28"
27888 "\x1f\x8d\x08\x8a\xb9\x82\xf0\xa5"
27889 "\x6a\x37\x29\xb6\x29\x3a\x53\x5e",
27890 .len = 144,
27891 }, {
27892 .key = "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
27893 "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
27894 "\x54\x84\x2a\x06\xb5\xd1\x34\x57",
27895 .klen = 24,
27896 .iv = "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
27897 "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97",
27898 .ptext = "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
27899 "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
27900 "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
27901 "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01"
27902 "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
27903 "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
27904 "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
27905 "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53"
27906 "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
27907 "\x20\xf0\x79\x67\xb1\x83\x26\x66"
27908 "\xe0\xb1\xb3\xbd\x1c\x76\x36\xfd"
27909 "\x45\x87\xa4\x14\x1b\xef\xe7\x16"
27910 "\xf7\xfa\x30\x3d\xb9\x52\x8f\x2e"
27911 "\x01\x68\xc1\x7d\xa2\x15\x49\x74"
27912 "\x53\x82\xc2\x10\xa8\x45\x73\x4d"
27913 "\x41\xcc\x24\xa3\x42\xff\x30\xd1"
27914 "\x02\x21\xdc\xd9\x08\xf7\xe7\x4c"
27915 "\x33\x2d\x62\xc7\x38\xf5\xc2\xbe"
27916 "\x52\xf1\x34\x78\x34\x53\x30\x5b"
27917 "\x43\x43\x51\x6a\x02\x81\x64\x0c",
27918 .ctext = "\xd9\xed\xc8\xc7\x66\xcd\x06\xc5"
27919 "\xc1\x25\x9b\xf5\x14\x71\x1d\x69"
27920 "\xc9\x7c\x04\x40\xab\xc0\x44\xf4"
27921 "\xa1\xe6\x57\x8b\x35\x62\x4e\x3f"
27922 "\xce\x4a\x99\xcd\x95\xc4\xd1\xf3"
27923 "\xbc\x25\xa2\x18\xe6\xd1\xf7\xc0"
27924 "\x13\x98\x60\x4c\x5c\xb1\x4f\x7a"
27925 "\xbc\x45\x12\x52\xe8\x71\xb0\xf1"
27926 "\x18\xef\x6f\x8a\x63\x35\x17\xae"
27927 "\x90\x31\x41\x9d\xf4\xdc\x35\xcc"
27928 "\x49\x72\x10\x11\x3b\xe3\x40\x7a"
27929 "\x8e\x21\x39\xd0\x5b\x82\xb1\xe9"
27930 "\x0c\x37\x5a\x7c\x11\xcb\x96\xd9"
27931 "\xd4\x1c\x47\x4b\x70\xcb\xca\x08"
27932 "\x5f\x71\xe9\x48\xf6\x29\xd8\xbb"
27933 "\x5c\xad\x9b\x23\x9f\x62\xaf\xef"
27934 "\x8e\xd8\x99\x1d\x60\xad\xc3\x6f"
27935 "\xed\x06\x1a\xec\xfa\xc0\x0f\x0d"
27936 "\xb7\x00\x02\x45\x7c\x94\x23\xb6"
27937 "\xd7\x26\x6a\x16\x62\xc4\xd9\xee",
27938 .len = 160,
27939 }, {
27940 .key = "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
27941 "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1"
27942 "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0"
27943 "\xfd\xab\x56\xa6\x6e\xda\x7c\x57",
27944 .klen = 32,
27945 .iv = "\x36\x36\x89\x09\xcd\xa8\xd3\x91"
27946 "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0",
27947 .ptext = "\x51\xe3\x8c\xe9\x76\xcd\xff\x37"
27948 "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe",
27949 .ctext = "\x05\x31\x46\x6d\xb8\xf4\x92\x64"
27950 "\x46\xfd\x0d\x96\x60\x01\xd7\x94",
27951 .len = 16,
27952 }, {
27953 .key = "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
27954 "\x53\x39\xfc\xc1\xf5\xc0\x56\x22"
27955 "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
27956 "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e",
27957 .klen = 32,
27958 .iv = "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
27959 "\x0e\x60\x75\x84\x21\xdf\x13\xa1",
27960 .ptext = "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
27961 "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d"
27962 "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
27963 "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4",
27964 .ctext = "\x24\x36\xe4\x14\xb7\xe1\x56\x8a"
27965 "\xf3\xc5\xaf\x0e\xa7\xeb\xbd\xcd"
27966 "\x2d\xe9\xd7\x19\xae\x24\x5d\x3b"
27967 "\x1d\xfb\xdc\x21\xb3\x1a\x37\x0b",
27968 .len = 32,
27969 }, {
27970 .key = "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0"
27971 "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
27972 "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2"
27973 "\x39\x56\x34\x63\x2c\xc5\x51\x13",
27974 .klen = 32,
27975 .iv = "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
27976 "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e",
27977 .ptext = "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
27978 "\x77\xb5\xca\x90\xda\x1d\x22\x17"
27979 "\xd9\xa0\x57\x80\xc8\x96\x70\x86"
27980 "\x07\x2c\xf4\x61\x79\x09\x01\x8f"
27981 "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
27982 "\x07\x60\xba\xf0\x2e\xc3\x4a\x57",
27983 .ctext = "\x2e\x73\x60\xec\xd3\x95\x78\xe8"
27984 "\x0f\x98\x1a\xc2\x92\x49\x0b\x49"
27985 "\x71\x42\xf4\xb0\xaa\x8b\xf8\x53"
27986 "\x16\xab\x6d\x74\xc0\xda\xab\xcd"
27987 "\x85\x52\x11\x20\x2c\x59\x16\x00"
27988 "\x26\x47\x4a\xea\x08\x5f\x38\x68",
27989 .len = 48,
27990 }, {
27991 .key = "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
27992 "\xe6\x08\xf0\xbe\x77\xd1\x62\x40"
27993 "\xa0\x82\x09\x60\x47\xbb\x16\x56"
27994 "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c",
27995 .klen = 32,
27996 .iv = "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
27997 "\x32\xde\x41\x5a\xf7\x52\xd7\xfa",
27998 .ptext = "\x30\x9d\x59\x8d\x64\x76\xad\x37"
27999 "\xba\xbc\x46\x6a\x69\x17\x3c\xac"
28000 "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
28001 "\x54\x74\x8f\x3d\xe2\xd6\x85\x44"
28002 "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
28003 "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
28004 "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d"
28005 "\xb2\x92\x83\x70\x1e\xa3\x97\xa6",
28006 .ctext = "\xfb\xd3\xc3\x8b\xf7\x89\xcc\x31"
28007 "\xb1\x7f\xc3\x91\xdc\x04\xc6\xd7"
28008 "\x33\xbd\xe0\xee\x0c\xd5\x70\xed"
28009 "\x1b\x1d\xad\x49\x6f\x5c\xa1\x68"
28010 "\xd7\x03\xc9\x65\xa7\x90\x30\x2b"
28011 "\x26\xeb\xf4\x7a\xac\xcc\x03\xe1"
28012 "\x6a\xe5\xdb\x23\x10\x8a\xcd\x70"
28013 "\x39\x4d\x7a\xc9\xcd\x62\xd1\x65",
28014 .len = 64,
28015 }, {
28016 .key = "\x65\x53\x39\xeb\x53\x8f\xb1\x38"
28017 "\x91\xac\x17\x11\x1c\x03\x69\x53"
28018 "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
28019 "\xb6\x02\xc4\xfa\x95\x01\x33\xa8",
28020 .klen = 32,
28021 .iv = "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
28022 "\xce\x8f\x9f\xea\x46\x66\x99\xb8",
28023 .ptext = "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
28024 "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3"
28025 "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
28026 "\xcc\x6f\x70\x26\x87\xc7\x10\x8a"
28027 "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41"
28028 "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
28029 "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
28030 "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50"
28031 "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
28032 "\xaf\x06\xea\xf4\x65\x59\xd6\xc2",
28033 .ctext = "\xa2\x51\x28\xc2\x5e\x58\x1c\xaf"
28034 "\x84\x92\x1c\xe1\x92\xf0\xf9\x9e"
28035 "\xf2\xb3\xc6\x2b\x34\xd2\x8d\xa0"
28036 "\xb3\xd7\x87\x56\xeb\xd9\x32\x6a"
28037 "\xca\x90\x28\x26\x49\x34\xca\x41"
28038 "\xce\xc5\x9e\xd6\xfe\x57\x71\x3c"
28039 "\x98\xaf\xdd\xfc\x7d\xdf\x26\x7e"
28040 "\xb7\x9c\xd5\x15\xe5\x81\x7a\x4f"
28041 "\x4f\x4f\xe5\x77\xf2\x2e\x67\x68"
28042 "\x52\xc1\xac\x28\x2c\x88\xf4\x38",
28043 .len = 80,
28044 }, {
28045 .key = "\x84\xa0\x53\x97\x61\x30\x70\x15"
28046 "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
28047 "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
28048 "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95",
28049 .klen = 32,
28050 .iv = "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
28051 "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda",
28052 .ptext = "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
28053 "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1"
28054 "\xee\xb7\x0d\x65\x00\x38\xab\x71"
28055 "\x70\x6e\xb3\x97\x86\xd3\xcd\xad"
28056 "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
28057 "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e"
28058 "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
28059 "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
28060 "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb"
28061 "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
28062 "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17"
28063 "\x58\x2b\x1d\x73\x9a\x9c\x63\x18",
28064 .ctext = "\xd1\xce\xbe\xe0\x4a\x6e\x6d\x7f"
28065 "\x89\x19\x28\xb1\xca\xe8\xc1\x9c"
28066 "\x8c\x0b\x7d\x63\xfe\xff\x3d\xf4"
28067 "\x65\x9e\xd6\xe7\x2f\x5a\xc1\x31"
28068 "\x1e\xe7\x59\x27\x54\x92\xcc\xaa"
28069 "\x5b\x3d\xeb\xe7\x96\xc1\x49\x54"
28070 "\x18\xf3\x14\xaa\x56\x03\x28\x53"
28071 "\xaa\x0a\x91\xdf\x92\x96\x9b\x06"
28072 "\x1a\x24\x02\x09\xe7\xa6\xdc\x75"
28073 "\xeb\x00\x1d\xf5\xf2\xa7\x4a\x9d"
28074 "\x75\x80\xb7\x47\x63\xfc\xad\x18"
28075 "\x85\x5f\xfc\x64\x03\x72\x38\xe7",
28076 .len = 96,
28077 }, {
28078 .key = "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
28079 "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
28080 "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
28081 "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0",
28082 .klen = 32,
28083 .iv = "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
28084 "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95",
28085 .ptext = "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
28086 "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15"
28087 "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
28088 "\xb1\x9b\x5d\x00\x10\xe9\x70\x12"
28089 "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
28090 "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
28091 "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41"
28092 "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
28093 "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
28094 "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3"
28095 "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
28096 "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe"
28097 "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
28098 "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c",
28099 .ctext = "\x0b\x07\xdc\x6a\x47\x45\xd2\xb0"
28100 "\xa3\xf2\x42\x2f\xa4\x79\x6b\x4c"
28101 "\x53\x9c\x8a\x2f\x48\x9c\xf2\x89"
28102 "\x73\x8b\xdd\x97\xde\x41\x06\xc8"
28103 "\x8a\x30\x7a\xa9\x90\x4a\x43\xd0"
28104 "\xd5\xee\x16\x51\x44\xda\xe4\xb8"
28105 "\xe8\x5f\x6f\xef\x84\xf3\x44\x43"
28106 "\xbd\xdc\xc3\xdf\x65\x2b\xaf\xf6"
28107 "\xfe\xd0\x4a\x5b\x30\x47\x8c\xaf"
28108 "\x8d\xed\x2d\x91\xa1\x03\x9a\x80"
28109 "\x58\xdd\xaa\x8f\x3b\x6b\x39\x10"
28110 "\xe5\x92\xbc\xac\xaa\x25\xa1\x13"
28111 "\x7e\xaa\x03\x83\x05\x83\x11\xfe"
28112 "\x19\x5f\x04\x01\x48\x00\x3b\x58",
28113 .len = 112,
28114 }, {
28115 .key = "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
28116 "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
28117 "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
28118 "\x6a\x55\x84\x98\x28\x03\x02\xc2",
28119 .klen = 32,
28120 .iv = "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
28121 "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c",
28122 .ptext = "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
28123 "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c"
28124 "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
28125 "\x8c\xaf\x36\x3d\xff\x29\x8b\x33"
28126 "\x87\x96\x77\x1a\x10\x81\x63\x8a"
28127 "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
28128 "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
28129 "\x20\x6b\x91\x7c\x56\xe5\x10\x7a"
28130 "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
28131 "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
28132 "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8"
28133 "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
28134 "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e"
28135 "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
28136 "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
28137 "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a",
28138 .ctext = "\xfe\xba\x8f\x68\x47\x55\xaa\x61"
28139 "\x48\xdd\xf3\x7c\xc4\xdc\xa6\x93"
28140 "\x4e\x72\x3f\xc7\xd0\x2b\x9b\xac"
28141 "\xc1\xb5\x95\xf8\x8e\x75\x62\x0c"
28142 "\x05\x6a\x90\x76\x35\xed\x73\xf2"
28143 "\x0f\x44\x3d\xaf\xd4\x00\xeb\x1d"
28144 "\xad\x27\xf2\x2f\x55\x65\x91\x0f"
28145 "\xe4\x04\x9c\xfb\x8a\x18\x22\x8e"
28146 "\x21\xbe\x93\x09\xdd\x3e\x93\x34"
28147 "\x60\x82\xcd\xff\x42\x10\xed\x43"
28148 "\x3a\x4b\xb8\x5c\x6c\xa8\x9e\x1c"
28149 "\x95\x6a\x17\xa7\xa3\xe0\x7d\xdb"
28150 "\x6e\xca\xaf\xc1\x1f\xb2\x86\x15"
28151 "\xf0\xc1\x55\x72\xf2\x74\x44\xeb"
28152 "\x09\x09\x83\x8b\x2c\xc9\x63\x13"
28153 "\x99\xe3\xe1\x4b\x5c\xf7\xb1\x04",
28154 .len = 128,
28155 }, {
28156 .key = "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
28157 "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
28158 "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
28159 "\xcd\x56\x02\x95\xc9\x54\x6e\x62",
28160 .klen = 32,
28161 .iv = "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
28162 "\xc2\xab\x62\x54\xef\xba\xae\x46",
28163 .ptext = "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
28164 "\x05\x26\x23\x81\x19\x27\xad\x7b"
28165 "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
28166 "\x44\xbf\x59\xde\x03\x61\x11\x12"
28167 "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
28168 "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
28169 "\xb6\x09\x21\x12\x42\x98\x13\xa1"
28170 "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
28171 "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c"
28172 "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
28173 "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
28174 "\x54\x84\x2a\x06\xb5\xd1\x34\x57"
28175 "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
28176 "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97"
28177 "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
28178 "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
28179 "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
28180 "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01",
28181 .ctext = "\xa5\x19\x33\xad\x2d\x1a\x7b\x34"
28182 "\xb0\x21\x68\x0e\x20\x11\x7a\x37"
28183 "\xef\x35\x33\x64\x31\x0a\x42\x77"
28184 "\x2c\x7f\x1a\x34\xd6\x93\x2d\xe9"
28185 "\x26\xb9\x15\xec\x4f\x83\xbd\x48"
28186 "\x5b\xe9\x63\xea\x10\x3b\xec\xfb"
28187 "\xb0\x5e\x81\x90\xf0\x07\x43\xc4"
28188 "\xda\x54\x69\x98\x13\x5d\x93\x16"
28189 "\xca\x06\x81\x64\x36\xbe\x36\xa2"
28190 "\xd4\xd8\x48\x63\xc7\x53\x39\x93"
28191 "\x6d\x6b\xd6\x49\x00\x72\x5e\x02"
28192 "\xc7\x88\x61\x0f\x10\x88\xd4\x9e"
28193 "\x17\x81\xa4\xdc\x43\x4e\x83\x43"
28194 "\xd4\xc3\xd7\x25\x9a\xd4\x76\xde"
28195 "\x88\xe3\x98\x5a\x0e\x80\x23\xfb"
28196 "\x49\xb3\x83\xf6\xb9\x16\x00\x06"
28197 "\xa5\x06\x24\x17\x65\xbb\x68\xa9"
28198 "\x56\x6d\xeb\xcd\x3c\x14\xd2\x64",
28199 .len = 144,
28200 }, {
28201 .key = "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
28202 "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
28203 "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
28204 "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53",
28205 .klen = 32,
28206 .iv = "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
28207 "\x20\xf0\x79\x67\xb1\x83\x26\x66",
28208 .ptext = "\xe0\xb1\xb3\xbd\x1c\x76\x36\xfd"
28209 "\x45\x87\xa4\x14\x1b\xef\xe7\x16"
28210 "\xf7\xfa\x30\x3d\xb9\x52\x8f\x2e"
28211 "\x01\x68\xc1\x7d\xa2\x15\x49\x74"
28212 "\x53\x82\xc2\x10\xa8\x45\x73\x4d"
28213 "\x41\xcc\x24\xa3\x42\xff\x30\xd1"
28214 "\x02\x21\xdc\xd9\x08\xf7\xe7\x4c"
28215 "\x33\x2d\x62\xc7\x38\xf5\xc2\xbe"
28216 "\x52\xf1\x34\x78\x34\x53\x30\x5b"
28217 "\x43\x43\x51\x6a\x02\x81\x64\x0c"
28218 "\xcd\x4b\xbf\x0f\xcb\x81\xd4\xec"
28219 "\x1e\x07\x05\x4d\x5c\x6b\xba\xcc"
28220 "\x43\xc7\xb1\xfe\xa8\xe9\x96\xb0"
28221 "\xb1\xb2\xd4\x70\x44\xbc\xaa\x50"
28222 "\xbf\x3f\x81\xe6\xea\x36\x7d\x97"
28223 "\x2a\xbd\x52\x16\xf7\xbe\x59\x27"
28224 "\x8f\xcc\xe3\xa9\xec\x4f\xcd\xd3"
28225 "\xf4\xe2\x54\xbe\xf1\xf9\x2b\x23"
28226 "\x40\xc7\xcb\x67\x4d\x5f\x0b\xd4"
28227 "\xbf\x19\xf0\x2a\xef\x37\xc6\x56",
28228 .ctext = "\x0a\x69\xd8\x67\x33\x2a\x2f\xa9"
28229 "\x26\x79\x65\xd6\x75\x1e\x98\xe8"
28230 "\x52\x56\x32\xbf\x67\x71\xf4\x01"
28231 "\xb1\x6f\xef\xf9\xc9\xad\xb3\x49"
28232 "\x7a\x4f\x24\x9a\xae\x06\x62\x26"
28233 "\x3e\xe4\xa7\x6f\x5a\xbf\xe9\x52"
28234 "\x13\x01\x74\x8b\x6e\xb1\x65\x24"
28235 "\xaa\x8d\xbb\x54\x21\x20\x60\xa4"
28236 "\xb7\xa5\xf9\x4e\x7b\xf5\x0b\x70"
28237 "\xd2\xb9\xdc\x9b\xdb\x2c\xb2\x43"
28238 "\xf7\x71\x30\xa5\x13\x6f\x16\x75"
28239 "\xd0\xdf\x72\xae\xe4\xed\xc1\xa3"
28240 "\x81\xe0\xd5\xc0\x0e\x62\xe8\xe5"
28241 "\x86\x2c\x37\xde\xf8\xb0\x21\xe4"
28242 "\xcd\xa6\x76\x9b\xa1\x56\xd3\x67"
28243 "\x70\x69\xd6\x5d\xc7\x65\x19\x59"
28244 "\x43\x9c\xca\x32\xe9\xd1\x48\x92"
28245 "\x71\x79\x87\x73\x24\xcb\xc0\x0f"
28246 "\x23\x3b\x8f\x51\x8a\xb3\x3a\x9c"
28247 "\x74\xa4\x19\xa7\xe4\x4f\x6b\x32",
28248 .len = 160,
28249 }
28250};
28251
28252static const struct cipher_testvec aria_ctr_tv_template[] = {
28253 {
28254 .key = "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
28255 "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1",
28256 .klen = 16,
28257 .iv = "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0"
28258 "\xfd\xab\x56\xa6\x6e\xda\x7c\x57",
28259 .ptext = "\x36\x36\x89\x09\xcd\xa8\xd3\x91"
28260 "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0",
28261 .ctext = "\x19\x28\xb5\xf2\x1c\xbc\xf8\xaf"
28262 "\xb9\xae\x1b\x23\x4f\xe1\x6e\x40",
28263 .len = 16,
28264 }, {
28265 .key = "\x51\xe3\x8c\xe9\x76\xcd\xff\x37"
28266 "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe",
28267 .klen = 16,
28268 .iv = "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
28269 "\x53\x39\xfc\xc1\xf5\xc0\x56\x22",
28270 .ptext = "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
28271 "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e"
28272 "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
28273 "\x0e\x60\x75\x84\x21\xdf\x13\xa1",
28274 .ctext = "\x3f\x8c\xa9\x19\xd6\xb4\xfb\xed"
28275 "\x9c\x6d\xaa\x1b\xe1\xc1\xe6\xa8"
28276 "\xa9\x0a\x63\xd3\xa2\x1e\x6b\xa8"
28277 "\x52\x97\x1e\x81\x34\x6f\x98\x0e",
28278 .len = 32,
28279 }, {
28280 .key = "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
28281 "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d",
28282 .klen = 16,
28283 .iv = "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
28284 "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4",
28285 .ptext = "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0"
28286 "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
28287 "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2"
28288 "\x39\x56\x34\x63\x2c\xc5\x51\x13"
28289 "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
28290 "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e",
28291 .ctext = "\x28\xd8\xa7\xf8\x74\x98\x00\xfc"
28292 "\xd6\x48\xad\xbd\xbe\x3f\x0e\x7b"
28293 "\x3d\x46\xfd\xde\x3e\x4f\x12\x43"
28294 "\xac\x85\xda\xff\x70\x24\x44\x9d"
28295 "\x1e\xf8\x9f\x30\xba\xca\xe0\x97"
28296 "\x03\x6d\xe1\x1d\xc7\x21\x79\x37",
28297 .len = 48,
28298 }, {
28299 .key = "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
28300 "\x77\xb5\xca\x90\xda\x1d\x22\x17",
28301 .klen = 16,
28302 .iv = "\xd9\xa0\x57\x80\xc8\x96\x70\x86"
28303 "\x07\x2c\xf4\x61\x79\x09\x01\x8f",
28304 .ptext = "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
28305 "\x07\x60\xba\xf0\x2e\xc3\x4a\x57"
28306 "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
28307 "\xe6\x08\xf0\xbe\x77\xd1\x62\x40"
28308 "\xa0\x82\x09\x60\x47\xbb\x16\x56"
28309 "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c"
28310 "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
28311 "\x32\xde\x41\x5a\xf7\x52\xd7\xfa",
28312 .ctext = "\x29\x31\x55\xd2\xe5\x0b\x81\x39"
28313 "\xf9\xbc\x63\xe2\xfa\x26\x99\xde"
28314 "\xde\x18\x93\x68\x81\x7b\x0a\x4d"
28315 "\xf6\x03\xe1\xee\xf9\x0e\x1f\xe8"
28316 "\xa8\x80\x81\x46\xdc\x24\x43\x3f"
28317 "\xff\xfe\x8c\x3e\x17\x0a\x6d\xa2"
28318 "\x47\x55\x62\xa0\x03\x4e\x48\x67"
28319 "\xa2\x64\xc0\x9b\x6c\xa4\xfd\x6a",
28320 .len = 64,
28321 }, {
28322 .key = "\x30\x9d\x59\x8d\x64\x76\xad\x37"
28323 "\xba\xbc\x46\x6a\x69\x17\x3c\xac",
28324 .klen = 16,
28325 .iv = "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
28326 "\x54\x74\x8f\x3d\xe2\xd6\x85\x44",
28327 .ptext = "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
28328 "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
28329 "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d"
28330 "\xb2\x92\x83\x70\x1e\xa3\x97\xa6"
28331 "\x65\x53\x39\xeb\x53\x8f\xb1\x38"
28332 "\x91\xac\x17\x11\x1c\x03\x69\x53"
28333 "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
28334 "\xb6\x02\xc4\xfa\x95\x01\x33\xa8"
28335 "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
28336 "\xce\x8f\x9f\xea\x46\x66\x99\xb8",
28337 .ctext = "\x38\xbc\xf5\x9d\x0e\x26\xa6\x18"
28338 "\x95\x0b\x23\x54\x09\xa1\xf9\x46"
28339 "\x12\xf1\x42\x57\xa1\xaa\x52\xfa"
28340 "\x8a\xbd\xf2\x03\x63\x4e\xbc\xf7"
28341 "\x21\xea\xed\xca\xdd\x42\x41\x94"
28342 "\xe4\x6c\x07\x06\x19\x59\x30\xff"
28343 "\x8c\x9d\x51\xbf\x2c\x2e\x5b\xa5"
28344 "\x7d\x11\xec\x6b\x21\x08\x12\x18"
28345 "\xe4\xdf\x5a\xfd\xa6\x5f\xee\x2f"
28346 "\x5c\x24\xb7\xea\xc1\xcd\x6d\x68",
28347 .len = 80,
28348 }, {
28349 .key = "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
28350 "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3",
28351 .klen = 16,
28352 .iv = "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
28353 "\xcc\x6f\x70\x26\x87\xc7\x10\x8a",
28354 .ptext = "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41"
28355 "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
28356 "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
28357 "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50"
28358 "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
28359 "\xaf\x06\xea\xf4\x65\x59\xd6\xc2"
28360 "\x84\xa0\x53\x97\x61\x30\x70\x15"
28361 "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
28362 "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
28363 "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95"
28364 "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
28365 "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda",
28366 .ctext = "\xdf\x79\x58\x30\x6f\x47\x12\x78"
28367 "\x04\xb2\x0b\x1a\x62\x22\xe2\x9f"
28368 "\xfe\xc2\xf5\x6d\x9e\x0e\x2e\x56"
28369 "\x76\x01\x7f\x25\x8f\x6e\xc5\xf3"
28370 "\x91\xff\xcd\x67\xc6\xae\x0b\x01"
28371 "\x4d\x5f\x40\x25\x88\xc5\xe0\x3d"
28372 "\x37\x62\x12\x58\xfe\xc5\x4a\x21"
28373 "\x4a\x86\x8d\x94\xdd\xfd\xe6\xf6"
28374 "\x1e\xa6\x78\x4f\x90\x66\xda\xe4"
28375 "\x4e\x64\xa8\x05\xc6\xd8\x7d\xfb"
28376 "\xac\xc9\x1d\x14\xb5\xb0\xfa\x9c"
28377 "\xe8\x84\xef\x87\xbe\xb4\x2a\x87",
28378 .len = 96,
28379 }, {
28380 .key = "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
28381 "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1",
28382 .klen = 16,
28383 .iv = "\xee\xb7\x0d\x65\x00\x38\xab\x71"
28384 "\x70\x6e\xb3\x97\x86\xd3\xcd\xad",
28385 .ptext = "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
28386 "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e"
28387 "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
28388 "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
28389 "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb"
28390 "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
28391 "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17"
28392 "\x58\x2b\x1d\x73\x9a\x9c\x63\x18"
28393 "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
28394 "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
28395 "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
28396 "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0"
28397 "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
28398 "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95",
28399 .ctext = "\xe4\x25\x0d\x22\xeb\xbe\x5e\x90"
28400 "\x01\xe5\xae\xc9\x94\xbd\x93\x89"
28401 "\x5f\x98\xf1\x46\x6a\x50\x3b\xa2"
28402 "\x79\xd9\xe4\x9c\x9a\xde\xf2\x8c"
28403 "\x25\x49\x4c\xda\xb4\x2c\x76\xab"
28404 "\x0a\xa8\x51\xaf\xc0\x62\x1b\xe9"
28405 "\xe9\x7a\x35\x6a\x4b\x1f\x48\x00"
28406 "\xeb\x24\x1d\x5e\xdd\x06\x09\x23"
28407 "\x2a\xfa\x8f\x3b\x3e\x9e\x14\x6f"
28408 "\x2a\x3c\xef\x6d\x73\x67\xdd\x6c"
28409 "\xc8\xa5\x57\xc8\x02\xb6\x9a\xe8"
28410 "\x8d\xcf\x10\xfa\x3e\x9c\x4d\xeb"
28411 "\x44\xd2\x05\x31\x40\x94\x77\x87"
28412 "\xf0\x83\xb5\xd2\x2a\x9c\xbc\xe4",
28413 .len = 112,
28414 }, {
28415 .key = "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
28416 "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15",
28417 .klen = 16,
28418 .iv = "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
28419 "\xb1\x9b\x5d\x00\x10\xe9\x70\x12",
28420 .ptext = "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
28421 "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
28422 "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41"
28423 "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
28424 "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
28425 "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3"
28426 "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
28427 "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe"
28428 "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
28429 "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c"
28430 "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
28431 "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
28432 "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
28433 "\x6a\x55\x84\x98\x28\x03\x02\xc2"
28434 "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
28435 "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c",
28436 .ctext = "\xa7\x4c\x96\x55\x7c\x07\xce\xb2"
28437 "\x6f\x63\x9f\xc6\x8b\x6f\xc6\x4a"
28438 "\x2c\x47\x8d\x99\xdf\x65\x75\x96"
28439 "\xb7\x1d\x50\x5b\x57\x4a\x69\xcc"
28440 "\xc9\x3a\x18\x8a\xd1\xab\x70\x4a"
28441 "\xa3\x13\x80\xdd\x48\xc0\x6a\x7d"
28442 "\x21\xa8\x22\x06\x32\x47\xc0\x16"
28443 "\x1f\x9a\xc0\x21\x33\x66\xf2\xd8"
28444 "\x69\x79\xae\x02\x82\x3f\xaf\xa6"
28445 "\x98\xdb\xcd\x2a\xe5\x12\x39\x80"
28446 "\x8a\xc1\x73\x99\xe5\xe4\x17\xe3"
28447 "\x56\xc2\x43\xa6\x41\x6b\xb2\xa4"
28448 "\x9f\x81\xc4\xe9\xf4\x29\x65\x50"
28449 "\x69\x81\x80\x4b\x86\xab\x5e\x30"
28450 "\xd0\x81\x9d\x6f\x24\x59\x42\xc7"
28451 "\x6d\x5e\x41\xb8\xf5\x99\xc2\xae",
28452 .len = 128,
28453 }, {
28454 .key = "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
28455 "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c",
28456 .klen = 16,
28457 .iv = "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
28458 "\x8c\xaf\x36\x3d\xff\x29\x8b\x33",
28459 .ptext = "\x87\x96\x77\x1a\x10\x81\x63\x8a"
28460 "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
28461 "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
28462 "\x20\x6b\x91\x7c\x56\xe5\x10\x7a"
28463 "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
28464 "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
28465 "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8"
28466 "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
28467 "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e"
28468 "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
28469 "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
28470 "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a"
28471 "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
28472 "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
28473 "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
28474 "\xcd\x56\x02\x95\xc9\x54\x6e\x62"
28475 "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
28476 "\xc2\xab\x62\x54\xef\xba\xae\x46",
28477 .ctext = "\x11\x7f\xea\x49\xaf\x24\x52\xa2"
28478 "\xde\x60\x99\x58\x23\xf9\x9e\x91"
28479 "\x73\xd5\x9a\xcb\xdd\x10\xcd\x68"
28480 "\xb8\x9e\xef\xa4\xe9\x2d\xf0\x27"
28481 "\x44\xd4\x9a\xd6\xb6\x9c\x7a\xec"
28482 "\x17\x17\xea\xa7\x8e\xa8\x40\x6b"
28483 "\x43\x3d\x50\x59\x0f\x74\x1b\x9e"
28484 "\x03\xed\x4f\x2f\xb8\xda\xef\xc3"
28485 "\x3f\x29\xb3\xf4\x5c\xcd\xce\x3c"
28486 "\xba\xfb\xc6\xd1\x1d\x6f\x61\x3a"
28487 "\x2b\xbd\xde\x30\xc5\x53\xe0\x6e"
28488 "\xbe\xae\x2f\x81\x13\x0f\xd2\xd5"
28489 "\x14\xda\xd3\x60\x9c\xf8\x00\x86"
28490 "\xe9\x97\x3e\x05\xb3\x95\xb3\x21"
28491 "\x1f\x3c\x56\xef\xcb\x32\x49\x5c"
28492 "\x89\xf1\x34\xe4\x8d\x7f\xde\x01"
28493 "\x1f\xd9\x25\x6d\x34\x1d\x6b\x71"
28494 "\xc9\xa9\xd6\x14\x1a\xf1\x44\x59",
28495 .len = 144,
28496 }, {
28497 .key = "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
28498 "\x05\x26\x23\x81\x19\x27\xad\x7b",
28499 .klen = 16,
28500 .iv = "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
28501 "\x44\xbf\x59\xde\x03\x61\x11\x12",
28502 .ptext = "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
28503 "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
28504 "\xb6\x09\x21\x12\x42\x98\x13\xa1"
28505 "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
28506 "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c"
28507 "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
28508 "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
28509 "\x54\x84\x2a\x06\xb5\xd1\x34\x57"
28510 "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
28511 "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97"
28512 "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
28513 "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
28514 "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
28515 "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01"
28516 "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
28517 "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
28518 "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
28519 "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53"
28520 "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
28521 "\x20\xf0\x79\x67\xb1\x83\x26\x66",
28522 .ctext = "\x5b\xc0\xe8\x17\xa4\xf9\xea\xce"
28523 "\x9e\xf9\xe0\xb1\xac\x37\xe9\x41"
28524 "\x0b\x57\xc6\x55\x54\x50\xfa\xa9"
28525 "\x60\xaf\x7a\x4e\x98\x56\xde\x81"
28526 "\x14\xfc\xac\x21\x81\x3e\xf4\x0f"
28527 "\x40\x92\x30\xa8\x16\x88\x1a\xc3"
28528 "\xf1\x39\xbd\x0a\xb9\x44\xc8\x67"
28529 "\x8c\xaa\x2b\x45\x8b\x5b\x7b\x24"
28530 "\xd5\xd8\x9e\xd3\x59\xa5\xd7\x69"
28531 "\xdf\xf4\x50\xf9\x5f\x4f\x44\x1f"
28532 "\x2c\x75\x68\x6e\x3a\xa8\xae\x4b"
28533 "\x84\xf0\x42\x6c\xc0\x3c\x42\xaf"
28534 "\x87\x2b\x89\xe9\x51\x69\x16\x63"
28535 "\xc5\x62\x13\x05\x4c\xb2\xa9\x69"
28536 "\x01\x14\x73\x88\x8e\x41\x47\xb6"
28537 "\x68\x74\xbc\xe9\xad\xda\x94\xa1"
28538 "\x0c\x12\x8e\xd4\x38\x15\x02\x97"
28539 "\x27\x72\x4d\xdf\x61\xcc\x86\x3d"
28540 "\xd6\x32\x4a\xc3\xa9\x4c\x35\x4f"
28541 "\x5b\x91\x7d\x5c\x79\x59\xb3\xd5",
28542 .len = 160,
28543 }, {
28544 .key = "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
28545 "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1"
28546 "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0",
28547 .klen = 24,
28548 .iv = "\xfd\xab\x56\xa6\x6e\xda\x7c\x57"
28549 "\x36\x36\x89\x09\xcd\xa8\xd3\x91",
28550 .ptext = "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0"
28551 "\x51\xe3\x8c\xe9\x76\xcd\xff\x37",
28552 .ctext = "\xa4\x12\x2f\xc4\xf0\x6d\xd9\x46"
28553 "\xe4\xe6\xd1\x0b\x6d\x14\xf0\x8f",
28554 .len = 16,
28555 }, {
28556 .key = "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe"
28557 "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
28558 "\x53\x39\xfc\xc1\xf5\xc0\x56\x22",
28559 .klen = 24,
28560 .iv = "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
28561 "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e",
28562 .ptext = "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
28563 "\x0e\x60\x75\x84\x21\xdf\x13\xa1"
28564 "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
28565 "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d",
28566 .ctext = "\x80\x2b\xf0\x88\xb9\x4b\x8d\xf5"
28567 "\xc3\x0e\x15\x5b\xea\x5d\x5b\xa8"
28568 "\x07\x95\x78\x72\xc0\xb9\xbf\x25"
28569 "\x33\x22\xd1\x05\x56\x46\x62\x25",
28570 .len = 32,
28571 }, {
28572 .key = "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
28573 "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4"
28574 "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0",
28575 .klen = 24,
28576 .iv = "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
28577 "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2",
28578 .ptext = "\x39\x56\x34\x63\x2c\xc5\x51\x13"
28579 "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
28580 "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e"
28581 "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
28582 "\x77\xb5\xca\x90\xda\x1d\x22\x17"
28583 "\xd9\xa0\x57\x80\xc8\x96\x70\x86",
28584 .ctext = "\x65\x01\x3c\xb0\xac\x4c\x63\xb6"
28585 "\xe7\xf1\xf4\x61\x35\xf4\x36\xde"
28586 "\x7f\x85\xba\x41\xa8\xb0\x27\x11"
28587 "\x86\x2c\x71\x16\x05\x1d\xcf\x70"
28588 "\x35\xef\x23\x17\xfc\xed\x3f\x1a"
28589 "\x8e\xb3\xe5\xdb\x90\xb4\xb8\x35",
28590 .len = 48,
28591 }, {
28592 .key = "\x07\x2c\xf4\x61\x79\x09\x01\x8f"
28593 "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
28594 "\x07\x60\xba\xf0\x2e\xc3\x4a\x57",
28595 .klen = 24,
28596 .iv = "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
28597 "\xe6\x08\xf0\xbe\x77\xd1\x62\x40",
28598 .ptext = "\xa0\x82\x09\x60\x47\xbb\x16\x56"
28599 "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c"
28600 "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
28601 "\x32\xde\x41\x5a\xf7\x52\xd7\xfa"
28602 "\x30\x9d\x59\x8d\x64\x76\xad\x37"
28603 "\xba\xbc\x46\x6a\x69\x17\x3c\xac"
28604 "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
28605 "\x54\x74\x8f\x3d\xe2\xd6\x85\x44",
28606 .ctext = "\x5a\xfb\xb1\x2c\x6e\xe5\xb8\xe0"
28607 "\x80\xb6\x77\xa8\xfe\x10\x3a\x99"
28608 "\x00\x8e\x30\x23\x7d\x50\x87\xda"
28609 "\xc6\x46\x73\x37\x8b\xf1\xab\x26"
28610 "\x2d\xa8\x0c\xa8\x9e\x77\xee\xfc"
28611 "\x78\x4f\x03\x0f\xeb\xc6\x03\x34"
28612 "\xb9\x9c\x4f\x59\x55\xc5\x99\x47"
28613 "\xd4\x7e\xe8\x06\x43\x5f\xa1\x6b",
28614 .len = 64,
28615 }, {
28616 .key = "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
28617 "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
28618 "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d",
28619 .klen = 24,
28620 .iv = "\xb2\x92\x83\x70\x1e\xa3\x97\xa6"
28621 "\x65\x53\x39\xeb\x53\x8f\xb1\x38",
28622 .ptext = "\x91\xac\x17\x11\x1c\x03\x69\x53"
28623 "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
28624 "\xb6\x02\xc4\xfa\x95\x01\x33\xa8"
28625 "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
28626 "\xce\x8f\x9f\xea\x46\x66\x99\xb8"
28627 "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
28628 "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3"
28629 "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
28630 "\xcc\x6f\x70\x26\x87\xc7\x10\x8a"
28631 "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41",
28632 .ctext = "\xc9\x5f\xe0\x60\x61\x38\x7e\x79"
28633 "\x52\x68\x64\x8f\x55\x9b\x6b\x72"
28634 "\xbf\x09\xef\x2f\xb2\x92\xbb\xa3"
28635 "\xe1\x6a\xeb\xe6\x4e\x7c\x5d\xe0"
28636 "\x6a\x4b\xd0\x57\x3b\x28\x8a\x83"
28637 "\x75\xd4\x5a\x2e\xd1\x9a\x57\xe3"
28638 "\xc5\x43\x36\xde\x02\xac\x2c\x75"
28639 "\xea\x33\x3a\x7e\x5d\xb8\xf6\x12"
28640 "\x42\xbd\x06\x8a\x09\x6b\xd6\xb6"
28641 "\x25\x59\xcd\xbd\x17\xeb\x69\xb3",
28642 .len = 80,
28643 }, {
28644 .key = "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
28645 "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
28646 "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50",
28647 .klen = 24,
28648 .iv = "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
28649 "\xaf\x06\xea\xf4\x65\x59\xd6\xc2",
28650 .ptext = "\x84\xa0\x53\x97\x61\x30\x70\x15"
28651 "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
28652 "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
28653 "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95"
28654 "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
28655 "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda"
28656 "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
28657 "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1"
28658 "\xee\xb7\x0d\x65\x00\x38\xab\x71"
28659 "\x70\x6e\xb3\x97\x86\xd3\xcd\xad"
28660 "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
28661 "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e",
28662 .ctext = "\x03\x2c\x39\x24\x99\xb5\xf6\x79"
28663 "\x91\x89\xb7\xf8\x89\x68\x37\x9d"
28664 "\xe7\x4d\x7d\x1c\x36\xae\x98\xd2"
28665 "\xbf\x2a\xa4\x30\x38\x30\xe7\x5d"
28666 "\xbb\x00\x09\x40\x34\xa4\xef\x82"
28667 "\x23\xca\x0e\xb3\x71\x80\x29\x0a"
28668 "\xa9\x0b\x26\x65\x9a\x12\xbf\x18"
28669 "\xfb\xf8\xe4\xc2\x62\x57\x18\xfb"
28670 "\x1e\x98\xea\x5b\xf6\xd6\x7c\x52"
28671 "\x7a\xba\x0e\x6a\x54\x19\xb6\xfa"
28672 "\xe5\xd7\x60\x40\xb0\x1a\xf1\x09"
28673 "\x70\x96\x23\x49\x98\xfc\x79\xd2",
28674 .len = 96,
28675 }, {
28676 .key = "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
28677 "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
28678 "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb",
28679 .klen = 24,
28680 .iv = "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
28681 "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17",
28682 .ptext = "\x58\x2b\x1d\x73\x9a\x9c\x63\x18"
28683 "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
28684 "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
28685 "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
28686 "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0"
28687 "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
28688 "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95"
28689 "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
28690 "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15"
28691 "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
28692 "\xb1\x9b\x5d\x00\x10\xe9\x70\x12"
28693 "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
28694 "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
28695 "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41",
28696 .ctext = "\xd4\x9a\x04\x54\x05\xd2\xe6\x3f"
28697 "\xb0\xa4\x36\x5e\x1e\x9c\x35\xb0"
28698 "\xa6\x62\x35\x47\xf4\x4d\x08\x9e"
28699 "\x1c\x22\x91\x8e\x7f\x00\xa6\x3e"
28700 "\x0a\x04\x42\x0f\xc4\xa6\x5d\xe2"
28701 "\x49\x4c\x61\x12\xea\x9d\x7d\x7c"
28702 "\xfa\x93\x74\x6b\x79\x8c\xdb\xc6"
28703 "\x47\xf6\xea\x84\x3e\x97\x7d\x87"
28704 "\x40\x38\x92\xc7\x44\xef\xdf\x63"
28705 "\x29\xe4\x5b\x3a\x87\x22\xa1\x3f"
28706 "\x2b\x31\xb1\xa4\x0d\xea\xf3\x0b"
28707 "\xd7\x4f\xb6\x9c\xba\x40\xa3\x2f"
28708 "\x21\x2b\x05\xe4\xca\xef\x87\x04"
28709 "\xe6\xd0\x29\x2c\x29\x26\x57\xcd",
28710 .len = 112,
28711 }, {
28712 .key = "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
28713 "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
28714 "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3",
28715 .klen = 24,
28716 .iv = "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
28717 "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe",
28718 .ptext = "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
28719 "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c"
28720 "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
28721 "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
28722 "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
28723 "\x6a\x55\x84\x98\x28\x03\x02\xc2"
28724 "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
28725 "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c"
28726 "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
28727 "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c"
28728 "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
28729 "\x8c\xaf\x36\x3d\xff\x29\x8b\x33"
28730 "\x87\x96\x77\x1a\x10\x81\x63\x8a"
28731 "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
28732 "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
28733 "\x20\x6b\x91\x7c\x56\xe5\x10\x7a",
28734 .ctext = "\xbc\x57\x2a\x88\x0a\xd0\x06\x4f"
28735 "\xdb\x7b\x03\x9f\x97\x1a\x20\xfe"
28736 "\xdb\xdc\x8e\x7b\x68\x13\xc8\xf5"
28737 "\x06\xe3\xe0\x7e\xd3\x51\x21\x86"
28738 "\x4f\x32\xdb\x78\xe3\x26\xbe\x34"
28739 "\x52\x4c\x4e\x6b\x85\x52\x63\x8b"
28740 "\x8c\x5c\x0e\x33\xf5\xa3\x88\x2d"
28741 "\x04\xdc\x01\x2d\xbe\xa1\x48\x6d"
28742 "\x50\xf4\x16\xb1\xd7\x4d\x1e\x99"
28743 "\xa8\x1d\x54\xcb\x13\xf9\x85\x51"
28744 "\x18\x9f\xef\x45\x62\x5d\x48\xe5"
28745 "\x0c\x54\xf7\x7b\x33\x18\xce\xb0"
28746 "\xd5\x82\x1b\xe2\x91\xae\xdc\x09"
28747 "\xe2\x97\xa8\x27\x13\x78\xc6\xb8"
28748 "\x20\x06\x1a\x71\x5a\xb3\xbc\x1b"
28749 "\x69\x1f\xcd\x57\x70\xa7\x1e\x35",
28750 .len = 128,
28751 }, {
28752 .key = "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
28753 "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
28754 "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8",
28755 .klen = 24,
28756 .iv = "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
28757 "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e",
28758 .ptext = "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
28759 "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
28760 "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a"
28761 "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
28762 "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
28763 "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
28764 "\xcd\x56\x02\x95\xc9\x54\x6e\x62"
28765 "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
28766 "\xc2\xab\x62\x54\xef\xba\xae\x46"
28767 "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
28768 "\x05\x26\x23\x81\x19\x27\xad\x7b"
28769 "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
28770 "\x44\xbf\x59\xde\x03\x61\x11\x12"
28771 "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
28772 "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
28773 "\xb6\x09\x21\x12\x42\x98\x13\xa1"
28774 "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
28775 "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c",
28776 .ctext = "\xd7\xb4\xfc\xcc\x1f\xf7\xfc\x7d"
28777 "\x69\xfa\xcb\x01\x60\xf3\x5a\x14"
28778 "\x88\xf7\xea\x43\xaa\x47\xf1\x8a"
28779 "\x4e\xd0\x3c\x50\x58\x35\x95\x21"
28780 "\x5f\xcc\x73\x0b\x97\xa0\x2c\x6b"
28781 "\x70\x4d\x3d\xa8\x21\xbe\xfc\xec"
28782 "\xb6\x55\xf0\x48\x2b\x11\xcc\x4b"
28783 "\xda\xf7\x09\xd9\x18\x7b\x4f\x00"
28784 "\x76\x40\xe0\x7d\x33\xcf\x4f\x77"
28785 "\x91\x97\x63\xfa\x72\xba\x5c\x3d"
28786 "\xcf\x2e\xb8\x19\x56\x4a\xa5\x02"
28787 "\xc3\xb1\x80\xa8\x57\x03\x32\x57"
28788 "\xa8\xe1\x65\xf7\xd3\x52\xc5\xcf"
28789 "\x55\x1e\x34\xe3\x77\xab\x83\xdb"
28790 "\xaf\xd3\x8a\xcc\x96\x1c\xc9\x73"
28791 "\xd9\x0b\xb6\x4c\x31\xac\x2c\x82"
28792 "\xb8\xb4\xc8\xe1\xa5\x71\xcc\xb3"
28793 "\x7e\x85\xb8\xfa\x6b\xef\x41\x24",
28794 .len = 144,
28795 }, {
28796 .key = "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
28797 "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
28798 "\x54\x84\x2a\x06\xb5\xd1\x34\x57",
28799 .klen = 24,
28800 .iv = "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
28801 "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97",
28802 .ptext = "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
28803 "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
28804 "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
28805 "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01"
28806 "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
28807 "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
28808 "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
28809 "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53"
28810 "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
28811 "\x20\xf0\x79\x67\xb1\x83\x26\x66"
28812 "\xe0\xb1\xb3\xbd\x1c\x76\x36\xfd"
28813 "\x45\x87\xa4\x14\x1b\xef\xe7\x16"
28814 "\xf7\xfa\x30\x3d\xb9\x52\x8f\x2e"
28815 "\x01\x68\xc1\x7d\xa2\x15\x49\x74"
28816 "\x53\x82\xc2\x10\xa8\x45\x73\x4d"
28817 "\x41\xcc\x24\xa3\x42\xff\x30\xd1"
28818 "\x02\x21\xdc\xd9\x08\xf7\xe7\x4c"
28819 "\x33\x2d\x62\xc7\x38\xf5\xc2\xbe"
28820 "\x52\xf1\x34\x78\x34\x53\x30\x5b"
28821 "\x43\x43\x51\x6a\x02\x81\x64\x0c",
28822 .ctext = "\x71\xf6\x96\x02\x07\x71\x1a\x08"
28823 "\x7c\xfe\x33\xc4\xc9\xbe\xe2\xed"
28824 "\xf8\x46\x69\xce\x1b\xdc\xd3\x05"
28825 "\x7a\xec\x26\x4d\x27\x2a\x49\x36"
28826 "\x85\xe1\x5d\xd3\x91\xd7\x68\xb8"
28827 "\x55\xa5\x27\x55\x2d\xc1\x78\x27"
28828 "\x0c\x49\x0a\x24\x3b\x76\x3f\x5f"
28829 "\x29\x1c\x37\x2f\x30\xfc\x50\xcb"
28830 "\xe2\x54\x26\x7d\x97\xa7\xf3\x58"
28831 "\x15\xe1\x4c\xeb\x35\xc9\xd1\x1e"
28832 "\x7e\x7d\xa0\xe5\x62\xa5\x2d\xf6"
28833 "\x77\xb0\xef\x13\x55\xb4\x66\x2c"
28834 "\x3b\x50\x1b\x4d\xc2\x64\xce\xc6"
28835 "\xfe\xf2\xad\xfe\x26\x73\x36\x66"
28836 "\x0c\x2f\x10\x35\x97\x3c\x9c\x98"
28837 "\xc1\x90\xa8\x82\xd7\xc6\x31\x68"
28838 "\xcf\x77\xa8\x5b\xdf\xf9\x5a\x8e"
28839 "\x84\xb5\x0b\x6e\x5b\xec\x36\x89"
28840 "\x0b\xb1\xbf\xb9\x70\x02\x5c\x22"
28841 "\xc3\xd5\xc1\xc6\xfd\x07\xdb\x70",
28842 .len = 160,
28843 }, {
28844 .key = "\x82\x8e\x9e\x06\x7b\xc2\xe9\xb3"
28845 "\x06\xa3\xfa\x99\x42\x67\x87\xac"
28846 "\x21\xc7\xb0\x98\x6c\xf8\x26\x57"
28847 "\x08\xdd\x92\x02\x77\x7b\x35\xe7",
28848 .klen = 32,
28849 .iv = "\xa1\xad\xcb\xdd\xd5\x19\xb6\xd4"
28850 "\x0b\x62\x58\xb0\x6c\xa0\xc1\x58",
28851 .ptext = "\x14\x0d\x8a\x09\x16\x00\x00\xf1"
28852 "\xc0\x20\x86\xf9\x21\xd1\x34\xe2",
28853 .ctext = "\x05\xe3\x34\xaf\x6c\x83\x14\x8b"
28854 "\x9d\x1c\xd6\x87\x74\x91\xdf\x17",
28855 .len = 16,
28856 }, {
28857 .key = "\xc9\xf3\xc4\x93\xd0\xcc\xaf\xb1"
28858 "\x1a\x42\x93\x71\xd8\x4e\xd8\xaa"
28859 "\x52\xad\x93\x2f\xe5\xd9\xaa\x5b"
28860 "\x47\x37\x3a\xed\x13\x92\x35\x16",
28861 .klen = 32,
28862 .iv = "\x81\xc8\x50\xd1\x74\xc3\x1c\x73"
28863 "\xbb\xab\x72\x83\x90\x5a\x15\xcb",
28864 .ptext = "\x65\x11\x93\xaf\xe1\x69\x6c\xbe"
28865 "\x25\x8c\x76\x87\x53\xa4\x80\xae"
28866 "\x51\x94\x36\x3f\xca\xe7\x45\x41"
28867 "\x76\x05\xbf\x8f\x9c\xad\xc0\xe3",
28868 .ctext = "\x6b\x00\x6e\x49\x7a\x6d\xe3\x04"
28869 "\x4e\xf7\x9f\x8a\x1f\x14\xbd\xb1"
28870 "\x51\xbf\x13\x9f\x29\x95\x51\x16"
28871 "\xd0\x23\x9a\x1a\x45\xc2\xc3\xd1",
28872 .len = 32,
28873 }, {
28874 .key = "\xd5\x9f\x52\x34\x12\x99\x8e\x42"
28875 "\xe0\x85\x04\x6f\xeb\xf1\x5d\xd0"
28876 "\xc1\xbf\x3f\x84\xd9\x1e\x71\x44"
28877 "\xd4\xb9\x40\x3c\x02\x2e\x21\x19",
28878 .klen = 32,
28879 .iv = "\x28\xc1\x97\x64\x81\x52\x57\x0e"
28880 "\x02\x8c\xab\x4c\xe2\x60\x14\xa5",
28881 .ptext = "\x5a\xb1\x33\x48\xaa\x51\xe9\xa4"
28882 "\x5c\x2d\xbe\x33\xcc\xc4\x7f\x96"
28883 "\xe8\xde\x2b\xe7\x35\x7a\x11\x4b"
28884 "\x13\x08\x32\xc6\x41\xd8\xec\x54"
28885 "\xa3\xd3\xda\x35\x43\x69\xf6\x88"
28886 "\x97\xca\x00\x1b\x02\x59\x24\x82",
28887 .ctext = "\x03\xaf\x76\xbd\x5e\x5b\xca\xc0"
28888 "\xae\x44\xa2\x2f\xc2\x76\x2f\x50"
28889 "\xfa\x94\x94\x5a\x48\x9d\x9c\x38"
28890 "\xc9\x75\xc9\xb2\x56\x0a\x2d\x91"
28891 "\xb8\xe8\x4e\xaa\xcb\x51\x9b\x6a"
28892 "\x20\x9b\x2b\xc5\xb0\x18\x9d\x01",
28893 .len = 48,
28894 }, {
28895 .key = "\x9c\x5d\xd7\x66\x36\xfa\x02\x20"
28896 "\x99\x61\x62\x86\x0f\x43\x2e\x05"
28897 "\x25\x8b\xfb\xf1\xae\x4c\xde\x18"
28898 "\x0b\xf8\xd0\x9d\xaa\xd4\x56\x04",
28899 .klen = 32,
28900 .iv = "\xcd\xa8\x61\x89\x8d\xbb\x72\xb6"
28901 "\x1e\xfe\x03\x34\x54\x88\x23\xe2",
28902 .ptext = "\x66\x42\x60\x24\xf3\xe4\xe9\x7e"
28903 "\x42\x20\xf4\x61\xce\x1c\x5e\x44"
28904 "\x02\x26\x91\xf7\x41\xa4\xab\x34"
28905 "\x29\x49\xdd\x78\x19\x8f\x10\x10"
28906 "\xf0\x61\xcf\x77\x18\x17\x61\xdf"
28907 "\xc4\xa8\x35\x0e\x75\x1b\x84\x6b"
28908 "\xc3\x3f\x31\x59\x5a\x9c\xf4\xc3"
28909 "\x43\xa9\xb7\xf8\x65\x40\x40\xba",
28910 .ctext = "\xb6\x41\x55\x8f\xeb\x16\x1e\x4c"
28911 "\x81\xa0\x85\x6c\xf0\x07\xa5\x2a"
28912 "\x19\x91\xed\x3e\xd6\x30\x8c\xca"
28913 "\x5d\x0f\x58\xca\xd2\x8a\xac\xa2"
28914 "\x2b\x86\x4f\xb5\x85\x4d\xac\x6d"
28915 "\xe5\x39\x1b\x02\x23\x89\x4e\x4f"
28916 "\x02\x00\xe8\x1b\x40\x85\x21\x2b"
28917 "\xc6\xb1\x98\xed\x70\xb3\xf8\xc3",
28918 .len = 64,
28919 }, {
28920 .key = "\x4b\x4e\x11\x91\x27\xcf\x8c\x66"
28921 "\x17\xfa\x5b\x4c\xa8\xb8\x0f\xa1"
28922 "\x99\x5b\x07\x56\xe1\x8d\x94\x8b"
28923 "\xf2\x86\x5a\x5f\x40\x83\xfa\x06",
28924 .klen = 32,
28925 .iv = "\xfd\x73\xee\x1c\x27\xf3\xb4\x38"
28926 "\xc5\x7c\x2e\xc5\x6e\xdb\x49\x0d",
28927 .ptext = "\x0a\xe2\xdd\x97\xdd\x5e\xd4\xb3"
28928 "\xc1\x49\x8f\x53\xb2\x40\x85\x1c"
28929 "\x90\x37\x2d\xbd\x21\x6b\x1f\x80"
28930 "\x56\x98\x76\x1e\xcf\x6c\x78\xd8"
28931 "\xa0\x3c\x79\xc3\x56\xf7\xfc\x64"
28932 "\x35\x58\x1c\x7c\xc4\x5f\x2a\x25"
28933 "\x8c\x01\x98\x1e\x1c\x1f\x15\x64"
28934 "\x50\xb5\xfa\x02\xd3\x54\xe5\x29"
28935 "\xe3\xd2\xa3\x83\x54\x40\x54\xc5"
28936 "\xd8\x1c\xc9\x84\x7d\xc8\x31\x49",
28937 .ctext = "\x53\x2a\xa8\xa0\x15\xaf\x2f\xc4"
28938 "\x7d\x31\xb4\x61\x80\x5f\xd1\xb6"
28939 "\x7c\xca\x86\xb9\x28\x6e\xb6\x2b"
28940 "\xe3\x4b\x7e\xea\xb3\x4f\xa2\xa2"
28941 "\x4e\x8f\xbe\x22\x66\xb3\x92\xbc"
28942 "\x70\x91\xaf\xa6\x09\x5d\xe2\x05"
28943 "\x38\x62\xd3\x6e\x07\x63\x91\xad"
28944 "\x48\x5a\x42\xe7\xdc\x0d\xb1\xe3"
28945 "\x92\x88\x64\xee\x93\xaa\xaf\x31"
28946 "\x68\x57\x35\x8d\x54\x2c\xfa\xb1",
28947 .len = 80,
28948 }, {
28949 .key = "\x77\x3b\xf5\xe7\x20\xf7\xe0\x0c"
28950 "\x3d\x3a\x83\x17\x83\x79\xd8\x29"
28951 "\x5a\x0a\x25\x7f\xe0\x21\x23\xff"
28952 "\x31\xfd\x60\x10\xe6\x63\xe2\xaf",
28953 .klen = 32,
28954 .iv = "\xdb\x4c\x0d\xc0\x36\xdb\xc7\xa1"
28955 "\xa4\x91\xd9\x05\xe6\xc4\x98\x00",
28956 .ptext = "\x8d\x4d\xc6\x5e\x01\x82\xb3\x39"
28957 "\xc8\x64\xa7\xcb\x05\x19\x84\x80"
28958 "\x3f\x9c\xa8\x4f\x64\xb3\x11\x4b"
28959 "\x0e\x21\xc4\x75\x04\x1d\x6f\xd5"
28960 "\x04\x04\x4d\xc9\xc0\x4b\x4a\x9c"
28961 "\x26\xb7\x68\x5a\xe4\xd0\x61\xe3"
28962 "\x2c\x93\x8e\x3f\xb4\x67\x07\x31"
28963 "\x02\x52\x0c\x0f\xe6\x6d\xa3\xd0"
28964 "\x48\x95\x83\x67\x23\x64\x31\x50"
28965 "\xd2\x5f\x69\x68\x8b\x71\xbf\x01"
28966 "\x29\x99\x86\x36\x2e\xdf\xf1\x7c"
28967 "\x08\x8c\x78\x7a\x93\x9a\x7d\x1b",
28968 .ctext = "\x92\x90\x48\x2f\x3a\x6b\x68\x43"
28969 "\x28\x9b\x7d\x1e\x46\x28\xd8\x58"
28970 "\xd9\x1e\x44\xd7\x24\x91\x65\xb1"
28971 "\x15\xde\xc4\x63\xf1\xb1\x34\x9e"
28972 "\xae\x8c\x51\x94\xc5\x22\x65\x8d"
28973 "\x3d\x85\xf5\x34\x5f\x04\x68\x95"
28974 "\xf2\x66\x62\xbb\xc8\x3f\xe4\x0a"
28975 "\x8a\xb2\x70\xc0\x77\xd5\x96\xef"
28976 "\x9e\x39\x3a\x3e\x0d\x2b\xf9\xfe"
28977 "\xa9\xbc\x00\xba\xc5\x43\xd7\x70"
28978 "\x2f\xef\x1e\x1e\x93\xc2\x5d\xf1"
28979 "\xb5\x50\xb8\xf5\xee\xf4\x26\x6f",
28980 .len = 96,
28981 }, {
28982 .key = "\xe0\x6a\x30\xe1\x35\xb5\xb0\x7c"
28983 "\x54\xc5\x73\x9b\x00\xe5\xe7\x02"
28984 "\xbe\x16\x59\xdc\xd9\x03\x17\x53"
28985 "\xa8\x37\xd1\x5f\x13\x8e\x45\xdb",
28986 .klen = 32,
28987 .iv = "\x54\xe9\x1c\xde\xfb\x26\x0e\x48"
28988 "\x35\x50\x4d\x9b\x4d\x12\x21\x0d",
28989 .ptext = "\x73\x72\xcf\xdb\xbd\xbc\xc0\xdf"
28990 "\x6b\xbb\xdf\x65\x6f\x2f\x43\x3b"
28991 "\x2d\x7c\x0e\x07\x7f\xa0\x95\xdd"
28992 "\xfc\x67\xc1\x11\x7a\xe2\xb5\x4a"
28993 "\xd1\x15\xb0\xd8\xe2\xf0\x35\x48"
28994 "\xd8\x81\x6a\x35\xae\x67\xbf\x61"
28995 "\xf2\x8a\xcf\x04\xc8\x09\x8b\x63"
28996 "\x31\x74\x95\xa5\x8d\x3c\xea\xe2"
28997 "\x5f\x67\xc4\x7e\x51\x88\xbf\xb5"
28998 "\x78\xef\x3a\x76\xd8\x1d\x00\x75"
28999 "\x2b\x7b\x28\x7c\xde\x4b\x39\x01"
29000 "\x5d\xde\x92\xfe\x90\x07\x09\xfd"
29001 "\xa5\xd1\xd3\x72\x11\x6d\xa4\x4e"
29002 "\xd1\x6e\x16\xd1\xf6\x39\x4f\xa0",
29003 .ctext = "\x3b\xc5\xee\xfc\x05\xaf\xa6\xb7"
29004 "\xfe\x12\x24\x79\x31\xad\x32\xb5"
29005 "\xfb\x71\x9b\x02\xad\xf4\x94\x20"
29006 "\x25\x7b\xdb\xdf\x97\x99\xca\xea"
29007 "\xc4\xed\x32\x26\x6b\xc8\xd4\x7b"
29008 "\x5b\x55\xfa\xf9\x5b\xab\x88\xdb"
29009 "\x48\xfe\x67\xd5\x5a\x47\x81\x4e"
29010 "\x3e\x1e\x83\xca\x1d\x04\xe1\xb5"
29011 "\x6c\x1b\xbd\xf2\x2d\xf1\xae\x75"
29012 "\x09\x6a\xf8\xb2\xc3\x27\xee\x08"
29013 "\x66\x94\x72\xc0\x2b\x12\x47\x23"
29014 "\x4d\xde\xb4\xca\xf7\x66\xca\x14"
29015 "\xe7\x68\x1b\xfb\x48\x70\x3e\x4c"
29016 "\x43\xbb\x88\x32\x25\xff\x77\x6a",
29017 .len = 112,
29018 }, {
29019 .key = "\x60\xb6\xde\x17\xca\x4c\xe7\xe0"
29020 "\x07\x0d\x80\xc5\x8a\x2d\x5a\xc2"
29021 "\x2c\xb9\xa4\x5f\x2a\x85\x2c\x3d"
29022 "\x6d\x67\xc8\xee\x0f\xa2\xf4\x09",
29023 .klen = 32,
29024 .iv = "\x1a\xa5\xbc\x7e\x93\xf6\xdd\x28"
29025 "\xb7\x69\x27\xa1\x84\x95\x25\x5a",
29026 .ptext = "\x7b\x88\x00\xeb\xa5\xba\xa1\xa7"
29027 "\xd4\x40\x16\x74\x2b\x42\x37\xda"
29028 "\xe0\xaf\x89\x59\x41\x2f\x62\x00"
29029 "\xf5\x5a\x4e\x3b\x85\x27\xb2\xed"
29030 "\x1b\xa7\xaf\xbe\x89\xf3\x49\xb7"
29031 "\x8c\x63\xc9\x0c\x52\x00\x5f\x38"
29032 "\x3b\x3c\x0c\x4f\xdd\xe1\xbf\x90"
29033 "\x4a\x48\xbf\x3a\x95\xcb\x48\xa2"
29034 "\x92\x7c\x79\x81\xde\x18\x6e\x92"
29035 "\x1f\x36\xa9\x5d\x8d\xc4\xb6\x4d"
29036 "\xb2\xb4\x0e\x09\x6d\xf3\x3d\x01"
29037 "\x3d\x9b\x40\x47\xbc\x69\x31\xa1"
29038 "\x6a\x71\x26\xdc\xac\x10\x56\x63"
29039 "\x15\x23\x7d\x10\xe3\x76\x82\x41"
29040 "\xcd\x80\x57\x2f\xfc\x4d\x22\x7b"
29041 "\x57\xbb\x9a\x0a\x03\xe9\xb3\x13",
29042 .ctext = "\x37\x0d\x47\x21\xbc\x28\x0b\xf7"
29043 "\x85\x5f\x60\x57\xf2\x7f\x92\x20"
29044 "\x5f\xa7\xf6\xf4\xa6\xf5\xdf\x1e"
29045 "\xae\x8e\xeb\x97\xfc\xce\x6a\x25"
29046 "\x6d\x6a\x5b\xd1\x99\xf6\x27\x77"
29047 "\x52\x0c\xf1\xd7\x94\xa0\x67\x5d"
29048 "\x60\x35\xb0\x6d\x01\x45\x52\xc8"
29049 "\x05\xd8\x7f\x69\xaf\x8e\x68\x05"
29050 "\xa8\xa5\x24\x2f\x95\xef\xf1\xd2"
29051 "\x8c\x45\x12\xc5\x7a\xcf\xbb\x99"
29052 "\x25\xaa\xa3\x9b\x3f\xf1\xfc\x9d"
29053 "\xfa\x2c\x26\x9b\x92\x47\x61\x6b"
29054 "\x63\x1e\x41\x67\xcb\xb7\x0f\x52"
29055 "\x70\xd4\x0d\x7e\xef\x34\xa2\x75"
29056 "\x4f\x6a\x55\x9c\x2b\x4a\x02\xdd"
29057 "\x96\x5d\xcb\xca\x45\xa1\xec\xaa",
29058 .len = 128,
29059 }, {
29060 .key = "\x2a\xed\x7d\x76\xfc\xc5\x49\x50"
29061 "\xf4\x90\x0f\xcc\x5d\xff\x0c\x3c"
29062 "\x14\x06\xaf\x68\x8f\xd7\xb6\x25"
29063 "\x1e\x10\x95\x2a\x71\x33\x17\x20",
29064 .klen = 32,
29065 .iv = "\x5b\x58\x47\xf8\xd5\x1e\x91\x81"
29066 "\x46\xe7\x25\x3a\x02\x45\x9c\x65",
29067 .ptext = "\x10\xaf\xde\x5c\x30\x79\x43\x28"
29068 "\x1c\x03\xf8\x50\x0f\x30\xa5\xef"
29069 "\x84\x19\x4c\x09\x40\x03\x75\x1f"
29070 "\x92\x8f\x88\x01\xda\x31\x7a\xe4"
29071 "\x48\xe3\xab\xb4\xe6\x1b\x0f\xac"
29072 "\xd9\xfa\x8d\x23\xe4\xc6\xa4\xa9"
29073 "\x2d\x9a\x54\x52\x44\x5c\x3c\x52"
29074 "\x61\xf0\x00\xca\xed\xab\xed\xe2"
29075 "\x44\x0b\xe0\x18\xba\xa5\x63\xd8"
29076 "\xdc\x5e\x1a\x4c\xf8\xde\x5e\x75"
29077 "\xdf\x42\x27\x7b\xe9\x11\x2f\x41"
29078 "\x3a\x72\x54\x3d\x44\x9c\x3e\x87"
29079 "\x8d\x8d\x43\x2f\xb2\xff\x87\xd4"
29080 "\xad\x98\x68\x72\x53\x61\x19\x7c"
29081 "\x20\x79\x8c\x2b\x37\x0b\x96\x15"
29082 "\xa5\x7d\x4e\x01\xe6\xea\xb6\xfa"
29083 "\xaa\xd3\x9d\xa2\xd9\x11\xc3\xc9"
29084 "\xd4\x0e\x3f\x3e\xfe\x35\x1e\xe5",
29085 .ctext = "\xb0\x2b\x75\x5f\x33\x1b\x05\x49"
29086 "\x06\xf1\x43\x91\xc2\x85\xfa\xac"
29087 "\x3f\x47\xf3\x89\x73\xb2\x0e\xa4"
29088 "\x30\xcb\x87\x39\x53\x5d\x36\x89"
29089 "\x77\xd9\x17\x01\x95\xa6\xe9\x71"
29090 "\x51\x53\xd9\x4f\xa6\xc2\x79\x3d"
29091 "\x2e\x50\x90\x52\x0d\x27\x1a\x46"
29092 "\xf1\xe8\x6e\x7e\x7b\x32\xe5\x22"
29093 "\x22\x1f\xba\x5e\xcf\x25\x6b\x26"
29094 "\x76\xf0\xca\x8e\xdd\x5b\xd3\x09"
29095 "\x6f\x82\x08\x56\x1f\x51\x72\x57"
29096 "\xca\xd1\x60\x07\xfb\x9f\x71\x54"
29097 "\x0f\xf6\x48\x71\xfa\x8f\xcb\xdd"
29098 "\xce\xd3\x16\xcd\xae\x0e\x67\x5e"
29099 "\xea\x8d\xa2\x4a\x4f\x11\xc8\xc8"
29100 "\x2f\x04\xfe\xa8\x2a\x07\x1c\xb1"
29101 "\x77\x39\xda\x8b\xd9\x5c\x94\x6c"
29102 "\x4d\x4d\x13\x51\x6f\x07\x06\x5b",
29103 .len = 144,
29104 }, {
29105 .key = "\x7b\xa7\x4d\x0a\x37\x30\xb9\xf5"
29106 "\x2a\x79\xb4\xbf\xdb\x7f\x9b\x64"
29107 "\x23\x43\xb5\x18\x34\xc4\x5f\xdf"
29108 "\xd9\x2a\x66\x58\x00\x44\xb5\xd9",
29109 .klen = 32,
29110 .iv = "\x75\x34\x30\xc1\xf0\x69\xdf\x0a"
29111 "\x52\xce\x4f\x1e\x2c\x41\x35\xec",
29112 .ptext = "\x81\x47\x55\x3a\xcd\xfe\xa2\x3d"
29113 "\x45\x53\xa7\x67\x61\x74\x25\x80"
29114 "\x98\x89\xfe\xf8\x6a\x9f\x51\x7c"
29115 "\xa4\xe4\xe7\xc7\xe0\x1a\xce\xbb"
29116 "\x4b\x46\x43\xb0\xab\xa8\xd6\x0c"
29117 "\xa0\xf0\xc8\x13\x29\xaf\xb8\x01"
29118 "\x6b\x0c\x7e\x56\xae\xb8\x58\x72"
29119 "\xa9\x24\x44\x61\xff\xf1\xac\xf8"
29120 "\x09\xa8\x48\x21\xd6\xab\x41\x73"
29121 "\x70\x6b\x92\x06\x61\xdc\xb4\x85"
29122 "\x76\x26\x7a\x84\xc3\x9e\x3a\x14"
29123 "\xe7\xf4\x2d\x95\x92\xad\x18\xcc"
29124 "\x44\xd4\x2c\x36\x57\xed\x2b\x9b"
29125 "\x3f\x2b\xcd\xe5\x11\xe3\x62\x33"
29126 "\x42\x3f\xb8\x2a\xb1\x37\x3f\x8b"
29127 "\xe8\xbd\x6b\x0b\x9f\x38\x5a\x5f"
29128 "\x82\x34\xb7\x96\x35\x58\xde\xab"
29129 "\x94\x98\x41\x5b\x3f\xac\x0a\x34"
29130 "\x56\xc0\x02\xef\x81\x6d\xb1\xff"
29131 "\x34\xe8\xc7\x6a\x31\x79\xba\xd8",
29132 .ctext = "\x4e\x00\x7c\x52\x45\x76\xf9\x3d"
29133 "\x1a\xd1\x72\xbc\xb9\x0f\xa9\xfb"
29134 "\x0e\x5b\xe2\x3c\xc7\xae\x92\xf6"
29135 "\xb8\x0b\x0a\x95\x40\xe9\x7f\xe0"
29136 "\x54\x10\xf9\xf6\x23\x1f\x51\xc8"
29137 "\x16\x8b\x2e\x79\xe1\x8c\x0b\x43"
29138 "\xe5\xeb\xb5\x9d\x1e\xc3\x28\x07"
29139 "\x5c\x8d\xb1\xe7\x80\xd3\xce\x62"
29140 "\x8d\xf8\x31\x1f\x29\x8b\x90\xee"
29141 "\xe5\xc3\xfa\x16\xc4\xf0\xc3\x99"
29142 "\xe9\x5e\x19\xba\x37\xb8\xc0\x87"
29143 "\xb5\xc6\xc9\x31\xcb\x6e\x30\xce"
29144 "\x03\x1d\xfe\xce\x08\x32\x00\xeb"
29145 "\x86\xc4\xfb\x48\x01\xda\x93\x73"
29146 "\xcc\xb7\xae\x4e\x94\x20\xeb\xc7"
29147 "\xe3\x33\x4c\xeb\xed\xe2\xfc\x86"
29148 "\x0e\x73\x32\xf9\x1b\xf3\x25\xf3"
29149 "\x74\xad\xd1\xf4\x2c\x45\xa4\xfd"
29150 "\x52\x40\xa2\x4e\xa5\x62\xf6\x02"
29151 "\xbb\xb0\xe3\x23\x86\x67\xb8\xf6",
29152 .len = 160,
29153 }
29154};
29155
01ce31de
TY
29156static const struct aead_testvec aria_gcm_tv_template[] = {
29157 {
29158 .key = "\xe9\x1e\x5e\x75\xda\x65\x55\x4a"
29159 "\x48\x18\x1f\x38\x46\x34\x95\x62",
29160 .klen = 16,
29161 .iv = "\x00\x00\x20\xe8\xf5\xeb\x00\x00"
29162 "\x00\x00\x31\x5e",
29163 .assoc = "\x80\x08\x31\x5e\xbf\x2e\x6f\xe0"
29164 "\x20\xe8\xf5\xeb",
29165 .alen = 12,
29166 .ptext = "\xf5\x7a\xf5\xfd\x4a\xe1\x95\x62"
29167 "\x97\x6e\xc5\x7a\x5a\x7a\xd5\x5a"
29168 "\x5a\xf5\xc5\xe5\xc5\xfd\xf5\xc5"
29169 "\x5a\xd5\x7a\x4a\x72\x72\xd5\x72"
29170 "\x62\xe9\x72\x95\x66\xed\x66\xe9"
29171 "\x7a\xc5\x4a\x4a\x5a\x7a\xd5\xe1"
29172 "\x5a\xe5\xfd\xd5\xfd\x5a\xc5\xd5"
29173 "\x6a\xe5\x6a\xd5\xc5\x72\xd5\x4a"
29174 "\xe5\x4a\xc5\x5a\x95\x6a\xfd\x6a"
29175 "\xed\x5a\x4a\xc5\x62\x95\x7a\x95"
29176 "\x16\x99\x16\x91\xd5\x72\xfd\x14"
29177 "\xe9\x7a\xe9\x62\xed\x7a\x9f\x4a"
29178 "\x95\x5a\xf5\x72\xe1\x62\xf5\x7a"
29179 "\x95\x66\x66\xe1\x7a\xe1\xf5\x4a"
29180 "\x95\xf5\x66\xd5\x4a\x66\xe1\x6e"
29181 "\x4a\xfd\x6a\x9f\x7a\xe1\xc5\xc5"
29182 "\x5a\xe5\xd5\x6a\xfd\xe9\x16\xc5"
29183 "\xe9\x4a\x6e\xc5\x66\x95\xe1\x4a"
29184 "\xfd\xe1\x14\x84\x16\xe9\x4a\xd5"
29185 "\x7a\xc5\x14\x6e\xd5\x9d\x1c\xc5",
29186 .plen = 160,
29187 .ctext = "\x4d\x8a\x9a\x06\x75\x55\x0c\x70"
29188 "\x4b\x17\xd8\xc9\xdd\xc8\x1a\x5c"
29189 "\xd6\xf7\xda\x34\xf2\xfe\x1b\x3d"
29190 "\xb7\xcb\x3d\xfb\x96\x97\x10\x2e"
29191 "\xa0\xf3\xc1\xfc\x2d\xbc\x87\x3d"
29192 "\x44\xbc\xee\xae\x8e\x44\x42\x97"
29193 "\x4b\xa2\x1f\xf6\x78\x9d\x32\x72"
29194 "\x61\x3f\xb9\x63\x1a\x7c\xf3\xf1"
29195 "\x4b\xac\xbe\xb4\x21\x63\x3a\x90"
29196 "\xff\xbe\x58\xc2\xfa\x6b\xdc\xa5"
29197 "\x34\xf1\x0d\x0d\xe0\x50\x2c\xe1"
29198 "\xd5\x31\xb6\x33\x6e\x58\x87\x82"
29199 "\x78\x53\x1e\x5c\x22\xbc\x6c\x85"
29200 "\xbb\xd7\x84\xd7\x8d\x9e\x68\x0a"
29201 "\xa1\x90\x31\xaa\xf8\x91\x01\xd6"
29202 "\x69\xd7\xa3\x96\x5c\x1f\x7e\x16"
29203 "\x22\x9d\x74\x63\xe0\x53\x5f\x4e"
29204 "\x25\x3f\x5d\x18\x18\x7d\x40\xb8"
29205 "\xae\x0f\x56\x4b\xd9\x70\xb5\xe7"
29206 "\xe2\xad\xfb\x21\x1e\x89\xa9\x53"
29207 "\x5a\xba\xce\x3f\x37\xf5\xa7\x36"
29208 "\xf4\xbe\x98\x4b\xbf\xfb\xed\xc1",
29209 .clen = 176,
29210 }, {
29211 .key = "\x0c\x5f\xfd\x37\xa1\x1e\xdc\x42"
29212 "\xc3\x25\x28\x7f\xc0\x60\x4f\x2e"
29213 "\x3e\x8c\xd5\x67\x1a\x00\xfe\x32"
29214 "\x16\xaa\x5e\xb1\x05\x78\x3b\x54",
29215 .klen = 32,
29216 .iv = "\x00\x00\x20\xe8\xf5\xeb\x00\x00"
29217 "\x00\x00\x31\x5e",
29218 .assoc = "\x80\x08\x31\x5e\xbf\x2e\x6f\xe0"
29219 "\x20\xe8\xf5\xeb",
29220 .alen = 12,
29221 .ptext = "\xf5\x7a\xf5\xfd\x4a\xe1\x95\x62"
29222 "\x97\x6e\xc5\x7a\x5a\x7a\xd5\x5a"
29223 "\x5a\xf5\xc5\xe5\xc5\xfd\xf5\xc5"
29224 "\x5a\xd5\x7a\x4a\x72\x72\xd5\x72"
29225 "\x62\xe9\x72\x95\x66\xed\x66\xe9"
29226 "\x7a\xc5\x4a\x4a\x5a\x7a\xd5\xe1"
29227 "\x5a\xe5\xfd\xd5\xfd\x5a\xc5\xd5"
29228 "\x6a\xe5\x6a\xd5\xc5\x72\xd5\x4a"
29229 "\xe5\x4a\xc5\x5a\x95\x6a\xfd\x6a"
29230 "\xed\x5a\x4a\xc5\x62\x95\x7a\x95"
29231 "\x16\x99\x16\x91\xd5\x72\xfd\x14"
29232 "\xe9\x7a\xe9\x62\xed\x7a\x9f\x4a"
29233 "\x95\x5a\xf5\x72\xe1\x62\xf5\x7a"
29234 "\x95\x66\x66\xe1\x7a\xe1\xf5\x4a"
29235 "\x95\xf5\x66\xd5\x4a\x66\xe1\x6e"
29236 "\x4a\xfd\x6a\x9f\x7a\xe1\xc5\xc5"
29237 "\x5a\xe5\xd5\x6a\xfd\xe9\x16\xc5"
29238 "\xe9\x4a\x6e\xc5\x66\x95\xe1\x4a"
29239 "\xfd\xe1\x14\x84\x16\xe9\x4a\xd5"
29240 "\x7a\xc5\x14\x6e\xd5\x9d\x1c\xc5",
29241 .plen = 160,
29242 .ctext = "\x6f\x9e\x4b\xcb\xc8\xc8\x5f\xc0"
29243 "\x12\x8f\xb1\xe4\xa0\xa2\x0c\xb9"
29244 "\x93\x2f\xf7\x45\x81\xf5\x4f\xc0"
29245 "\x13\xdd\x05\x4b\x19\xf9\x93\x71"
29246 "\x42\x5b\x35\x2d\x97\xd3\xf3\x37"
29247 "\xb9\x0b\x63\xd1\xb0\x82\xad\xee"
29248 "\xea\x9d\x2d\x73\x91\x89\x7d\x59"
29249 "\x1b\x98\x5e\x55\xfb\x50\xcb\x53"
29250 "\x50\xcf\x7d\x38\xdc\x27\xdd\xa1"
29251 "\x27\xc0\x78\xa1\x49\xc8\xeb\x98"
29252 "\x08\x3d\x66\x36\x3a\x46\xe3\x72"
29253 "\x6a\xf2\x17\xd3\xa0\x02\x75\xad"
29254 "\x5b\xf7\x72\xc7\x61\x0e\xa4\xc2"
29255 "\x30\x06\x87\x8f\x0e\xe6\x9a\x83"
29256 "\x97\x70\x31\x69\xa4\x19\x30\x3f"
29257 "\x40\xb7\x2e\x45\x73\x71\x4d\x19"
29258 "\xe2\x69\x7d\xf6\x1e\x7c\x72\x52"
29259 "\xe5\xab\xc6\xba\xde\x87\x6a\xc4"
29260 "\x96\x1b\xfa\xc4\xd5\xe8\x67\xaf"
29261 "\xca\x35\x1a\x48\xae\xd5\x28\x22"
29262 "\xe2\x10\xd6\xce\xd2\xcf\x43\x0f"
29263 "\xf8\x41\x47\x29\x15\xe7\xef\x48",
29264 .clen = 176,
29265 }
29266};
29267
92a4c9fe 29268static const struct cipher_testvec chacha20_tv_template[] = {
3590ebf2
MW
29269 { /* RFC7539 A.2. Test Vector #1 */
29270 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
29271 "\x00\x00\x00\x00\x00\x00\x00\x00"
29272 "\x00\x00\x00\x00\x00\x00\x00\x00"
29273 "\x00\x00\x00\x00\x00\x00\x00\x00",
29274 .klen = 32,
29275 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
29276 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 29277 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
3590ebf2
MW
29278 "\x00\x00\x00\x00\x00\x00\x00\x00"
29279 "\x00\x00\x00\x00\x00\x00\x00\x00"
29280 "\x00\x00\x00\x00\x00\x00\x00\x00"
29281 "\x00\x00\x00\x00\x00\x00\x00\x00"
29282 "\x00\x00\x00\x00\x00\x00\x00\x00"
29283 "\x00\x00\x00\x00\x00\x00\x00\x00"
29284 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 29285 .ctext = "\x76\xb8\xe0\xad\xa0\xf1\x3d\x90"
3590ebf2
MW
29286 "\x40\x5d\x6a\xe5\x53\x86\xbd\x28"
29287 "\xbd\xd2\x19\xb8\xa0\x8d\xed\x1a"
29288 "\xa8\x36\xef\xcc\x8b\x77\x0d\xc7"
29289 "\xda\x41\x59\x7c\x51\x57\x48\x8d"
29290 "\x77\x24\xe0\x3f\xb8\xd8\x4a\x37"
29291 "\x6a\x43\xb8\xf4\x15\x18\xa1\x1c"
29292 "\xc3\x87\xb6\x69\xb2\xee\x65\x86",
92a4c9fe 29293 .len = 64,
3590ebf2
MW
29294 }, { /* RFC7539 A.2. Test Vector #2 */
29295 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
29296 "\x00\x00\x00\x00\x00\x00\x00\x00"
29297 "\x00\x00\x00\x00\x00\x00\x00\x00"
29298 "\x00\x00\x00\x00\x00\x00\x00\x01",
29299 .klen = 32,
29300 .iv = "\x01\x00\x00\x00\x00\x00\x00\x00"
29301 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 29302 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
3590ebf2
MW
29303 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
29304 "\x6f\x20\x74\x68\x65\x20\x49\x45"
29305 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
29306 "\x64\x65\x64\x20\x62\x79\x20\x74"
29307 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
29308 "\x69\x62\x75\x74\x6f\x72\x20\x66"
29309 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
29310 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
29311 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
29312 "\x20\x70\x61\x72\x74\x20\x6f\x66"
29313 "\x20\x61\x6e\x20\x49\x45\x54\x46"
29314 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
29315 "\x74\x2d\x44\x72\x61\x66\x74\x20"
29316 "\x6f\x72\x20\x52\x46\x43\x20\x61"
29317 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
29318 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
29319 "\x20\x6d\x61\x64\x65\x20\x77\x69"
29320 "\x74\x68\x69\x6e\x20\x74\x68\x65"
29321 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
29322 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
29323 "\x45\x54\x46\x20\x61\x63\x74\x69"
29324 "\x76\x69\x74\x79\x20\x69\x73\x20"
29325 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
29326 "\x65\x64\x20\x61\x6e\x20\x22\x49"
29327 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
29328 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
29329 "\x22\x2e\x20\x53\x75\x63\x68\x20"
29330 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
29331 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
29332 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
29333 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
29334 "\x74\x73\x20\x69\x6e\x20\x49\x45"
29335 "\x54\x46\x20\x73\x65\x73\x73\x69"
29336 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
29337 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
29338 "\x77\x72\x69\x74\x74\x65\x6e\x20"
29339 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
29340 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
29341 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
29342 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
29343 "\x64\x65\x20\x61\x74\x20\x61\x6e"
29344 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
29345 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
29346 "\x20\x77\x68\x69\x63\x68\x20\x61"
29347 "\x72\x65\x20\x61\x64\x64\x72\x65"
29348 "\x73\x73\x65\x64\x20\x74\x6f",
92a4c9fe 29349 .ctext = "\xa3\xfb\xf0\x7d\xf3\xfa\x2f\xde"
3590ebf2
MW
29350 "\x4f\x37\x6c\xa2\x3e\x82\x73\x70"
29351 "\x41\x60\x5d\x9f\x4f\x4f\x57\xbd"
29352 "\x8c\xff\x2c\x1d\x4b\x79\x55\xec"
29353 "\x2a\x97\x94\x8b\xd3\x72\x29\x15"
29354 "\xc8\xf3\xd3\x37\xf7\xd3\x70\x05"
29355 "\x0e\x9e\x96\xd6\x47\xb7\xc3\x9f"
29356 "\x56\xe0\x31\xca\x5e\xb6\x25\x0d"
29357 "\x40\x42\xe0\x27\x85\xec\xec\xfa"
29358 "\x4b\x4b\xb5\xe8\xea\xd0\x44\x0e"
29359 "\x20\xb6\xe8\xdb\x09\xd8\x81\xa7"
29360 "\xc6\x13\x2f\x42\x0e\x52\x79\x50"
29361 "\x42\xbd\xfa\x77\x73\xd8\xa9\x05"
29362 "\x14\x47\xb3\x29\x1c\xe1\x41\x1c"
29363 "\x68\x04\x65\x55\x2a\xa6\xc4\x05"
29364 "\xb7\x76\x4d\x5e\x87\xbe\xa8\x5a"
29365 "\xd0\x0f\x84\x49\xed\x8f\x72\xd0"
29366 "\xd6\x62\xab\x05\x26\x91\xca\x66"
29367 "\x42\x4b\xc8\x6d\x2d\xf8\x0e\xa4"
29368 "\x1f\x43\xab\xf9\x37\xd3\x25\x9d"
29369 "\xc4\xb2\xd0\xdf\xb4\x8a\x6c\x91"
29370 "\x39\xdd\xd7\xf7\x69\x66\xe9\x28"
29371 "\xe6\x35\x55\x3b\xa7\x6c\x5c\x87"
29372 "\x9d\x7b\x35\xd4\x9e\xb2\xe6\x2b"
29373 "\x08\x71\xcd\xac\x63\x89\x39\xe2"
29374 "\x5e\x8a\x1e\x0e\xf9\xd5\x28\x0f"
29375 "\xa8\xca\x32\x8b\x35\x1c\x3c\x76"
29376 "\x59\x89\xcb\xcf\x3d\xaa\x8b\x6c"
29377 "\xcc\x3a\xaf\x9f\x39\x79\xc9\x2b"
29378 "\x37\x20\xfc\x88\xdc\x95\xed\x84"
29379 "\xa1\xbe\x05\x9c\x64\x99\xb9\xfd"
29380 "\xa2\x36\xe7\xe8\x18\xb0\x4b\x0b"
29381 "\xc3\x9c\x1e\x87\x6b\x19\x3b\xfe"
29382 "\x55\x69\x75\x3f\x88\x12\x8c\xc0"
29383 "\x8a\xaa\x9b\x63\xd1\xa1\x6f\x80"
29384 "\xef\x25\x54\xd7\x18\x9c\x41\x1f"
29385 "\x58\x69\xca\x52\xc5\xb8\x3f\xa3"
29386 "\x6f\xf2\x16\xb9\xc1\xd3\x00\x62"
29387 "\xbe\xbc\xfd\x2d\xc5\xbc\xe0\x91"
29388 "\x19\x34\xfd\xa7\x9a\x86\xf6\xe6"
29389 "\x98\xce\xd7\x59\xc3\xff\x9b\x64"
29390 "\x77\x33\x8f\x3d\xa4\xf9\xcd\x85"
29391 "\x14\xea\x99\x82\xcc\xaf\xb3\x41"
29392 "\xb2\x38\x4d\xd9\x02\xf3\xd1\xab"
29393 "\x7a\xc6\x1d\xd2\x9c\x6f\x21\xba"
29394 "\x5b\x86\x2f\x37\x30\xe3\x7c\xfd"
29395 "\xc4\xfd\x80\x6c\x22\xf2\x21",
92a4c9fe 29396 .len = 375,
549f6415 29397
3590ebf2
MW
29398 }, { /* RFC7539 A.2. Test Vector #3 */
29399 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
29400 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
29401 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
29402 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
29403 .klen = 32,
29404 .iv = "\x2a\x00\x00\x00\x00\x00\x00\x00"
29405 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 29406 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
3590ebf2
MW
29407 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
29408 "\x6e\x64\x20\x74\x68\x65\x20\x73"
29409 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
29410 "\x76\x65\x73\x0a\x44\x69\x64\x20"
29411 "\x67\x79\x72\x65\x20\x61\x6e\x64"
29412 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
29413 "\x69\x6e\x20\x74\x68\x65\x20\x77"
29414 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
29415 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
29416 "\x65\x72\x65\x20\x74\x68\x65\x20"
29417 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
29418 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
29419 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
29420 "\x72\x61\x74\x68\x73\x20\x6f\x75"
29421 "\x74\x67\x72\x61\x62\x65\x2e",
92a4c9fe 29422 .ctext = "\x62\xe6\x34\x7f\x95\xed\x87\xa4"
3590ebf2
MW
29423 "\x5f\xfa\xe7\x42\x6f\x27\xa1\xdf"
29424 "\x5f\xb6\x91\x10\x04\x4c\x0d\x73"
29425 "\x11\x8e\xff\xa9\x5b\x01\xe5\xcf"
29426 "\x16\x6d\x3d\xf2\xd7\x21\xca\xf9"
29427 "\xb2\x1e\x5f\xb1\x4c\x61\x68\x71"
29428 "\xfd\x84\xc5\x4f\x9d\x65\xb2\x83"
29429 "\x19\x6c\x7f\xe4\xf6\x05\x53\xeb"
29430 "\xf3\x9c\x64\x02\xc4\x22\x34\xe3"
29431 "\x2a\x35\x6b\x3e\x76\x43\x12\xa6"
29432 "\x1a\x55\x32\x05\x57\x16\xea\xd6"
29433 "\x96\x25\x68\xf8\x7d\x3f\x3f\x77"
29434 "\x04\xc6\xa8\xd1\xbc\xd1\xbf\x4d"
29435 "\x50\xd6\x15\x4b\x6d\xa7\x31\xb1"
29436 "\x87\xb5\x8d\xfd\x72\x8a\xfa\x36"
29437 "\x75\x7a\x79\x7a\xc1\x88\xd1",
92a4c9fe 29438 .len = 127,
6692cbc2
MW
29439 }, { /* Self-made test vector for long data */
29440 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
29441 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
29442 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
29443 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
29444 .klen = 32,
29445 .iv = "\x1c\x00\x00\x00\x00\x00\x00\x00"
29446 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 29447 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
6692cbc2
MW
29448 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
29449 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
29450 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
29451 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
29452 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
29453 "\x01\xc6\x67\xda\x03\x91\x18\x90"
29454 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
29455 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
29456 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
29457 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
29458 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
29459 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
29460 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
29461 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
29462 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
29463 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
29464 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
29465 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
29466 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
29467 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
29468 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
29469 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
29470 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
29471 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
29472 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
29473 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
29474 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
29475 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
29476 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
29477 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
29478 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
29479 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
29480 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
29481 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
29482 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
29483 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
29484 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
29485 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
29486 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
29487 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
29488 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
29489 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
29490 "\x49\x46\x00\x88\x22\x8d\xce\xea"
29491 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
29492 "\x72\x11\xf5\x50\x73\x04\x40\x47"
29493 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
29494 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
29495 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
29496 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
29497 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
29498 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
29499 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
29500 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
29501 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
29502 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
29503 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
29504 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
29505 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
29506 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
29507 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
29508 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
29509 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
29510 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
29511 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
29512 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
29513 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
29514 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
29515 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
29516 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
29517 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
29518 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
29519 "\x65\x69\x8a\x45\x29\xef\x74\x85"
29520 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
29521 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
29522 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
29523 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
29524 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
29525 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
29526 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
29527 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
29528 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
29529 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
29530 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
29531 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
29532 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
29533 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
29534 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
29535 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
29536 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
29537 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
29538 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
29539 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
29540 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
29541 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
29542 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
29543 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
29544 "\x25\x94\x10\x5f\x40\x00\x64\x99"
29545 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
29546 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
29547 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
29548 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
29549 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
29550 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
29551 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
29552 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
29553 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
29554 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
29555 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
29556 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
29557 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
29558 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
29559 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
29560 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
29561 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
29562 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
29563 "\xb9\x83\x90\xef\x20\x59\x46\xff"
29564 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
29565 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
29566 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
29567 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
29568 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
29569 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
29570 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
29571 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
29572 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
29573 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
29574 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
29575 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
29576 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
29577 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
29578 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
29579 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
29580 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
29581 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
29582 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
29583 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
29584 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
29585 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
29586 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
29587 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
29588 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
29589 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
29590 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
29591 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
29592 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
29593 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
29594 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
29595 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
29596 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
29597 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
29598 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
29599 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
29600 "\xca\x34\x83\x27\x10\x5b\x68\x45"
29601 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
29602 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
29603 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
29604 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
29605 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
29606 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
29607 "\x72",
92a4c9fe 29608 .ctext = "\x45\xe8\xe0\xb6\x9c\xca\xfd\x87"
6692cbc2
MW
29609 "\xe8\x1d\x37\x96\x8a\xe3\x40\x35"
29610 "\xcf\x5e\x3a\x46\x3d\xfb\xd0\x69"
29611 "\xde\xaf\x7a\xd5\x0d\xe9\x52\xec"
29612 "\xc2\x82\xe5\x3e\x7d\xb2\x4a\xd9"
29613 "\xbb\xc3\x9f\xc0\x5d\xac\x93\x8d"
29614 "\x0e\x6f\xd3\xd7\xfb\x6a\x0d\xce"
29615 "\x92\x2c\xf7\xbb\x93\x57\xcc\xee"
29616 "\x42\x72\x6f\xc8\x4b\xd2\x76\xbf"
29617 "\xa0\xe3\x7a\x39\xf9\x5c\x8e\xfd"
29618 "\xa1\x1d\x41\xe5\x08\xc1\x1c\x11"
29619 "\x92\xfd\x39\x5c\x51\xd0\x2f\x66"
29620 "\x33\x4a\x71\x15\xfe\xee\x12\x54"
29621 "\x8c\x8f\x34\xd8\x50\x3c\x18\xa6"
29622 "\xc5\xe1\x46\x8a\xfb\x5f\x7e\x25"
29623 "\x9b\xe2\xc3\x66\x41\x2b\xb3\xa5"
29624 "\x57\x0e\x94\x17\x26\x39\xbb\x54"
29625 "\xae\x2e\x6f\x42\xfb\x4d\x89\x6f"
29626 "\x9d\xf1\x16\x2e\xe3\xe7\xfc\xe3"
29627 "\xb2\x4b\x2b\xa6\x7c\x04\x69\x3a"
29628 "\x70\x5a\xa7\xf1\x31\x64\x19\xca"
29629 "\x45\x79\xd8\x58\x23\x61\xaf\xc2"
29630 "\x52\x05\xc3\x0b\xc1\x64\x7c\x81"
29631 "\xd9\x11\xcf\xff\x02\x3d\x51\x84"
29632 "\x01\xac\xc6\x2e\x34\x2b\x09\x3a"
29633 "\xa8\x5d\x98\x0e\x89\xd9\xef\x8f"
29634 "\xd9\xd7\x7d\xdd\x63\x47\x46\x7d"
29635 "\xa1\xda\x0b\x53\x7d\x79\xcd\xc9"
29636 "\x86\xdd\x6b\x13\xa1\x9a\x70\xdd"
29637 "\x5c\xa1\x69\x3c\xe4\x5d\xe3\x8c"
29638 "\xe5\xf4\x87\x9c\x10\xcf\x0f\x0b"
29639 "\xc8\x43\xdc\xf8\x1d\x62\x5e\x5b"
29640 "\xe2\x03\x06\xc5\x71\xb6\x48\xa5"
29641 "\xf0\x0f\x2d\xd5\xa2\x73\x55\x8f"
29642 "\x01\xa7\x59\x80\x5f\x11\x6c\x40"
29643 "\xff\xb1\xf2\xc6\x7e\x01\xbb\x1c"
29644 "\x69\x9c\xc9\x3f\x71\x5f\x07\x7e"
29645 "\xdf\x6f\x99\xca\x9c\xfd\xf9\xb9"
29646 "\x49\xe7\xcc\x91\xd5\x9b\x8f\x03"
29647 "\xae\xe7\x61\x32\xef\x41\x6c\x75"
29648 "\x84\x9b\x8c\xce\x1d\x6b\x93\x21"
29649 "\x41\xec\xc6\xad\x8e\x0c\x48\xa8"
29650 "\xe2\xf5\x57\xde\xf7\x38\xfd\x4a"
29651 "\x6f\xa7\x4a\xf9\xac\x7d\xb1\x85"
29652 "\x7d\x6c\x95\x0a\x5a\xcf\x68\xd2"
29653 "\xe0\x7a\x26\xd9\xc1\x6d\x3e\xc6"
29654 "\x37\xbd\xbe\x24\x36\x77\x9f\x1b"
29655 "\xc1\x22\xf3\x79\xae\x95\x78\x66"
29656 "\x97\x11\xc0\x1a\xf1\xe8\x0d\x38"
29657 "\x09\xc2\xee\xb7\xd3\x46\x7b\x59"
29658 "\x77\x23\xe8\xb4\x92\x3d\x78\xbe"
29659 "\xe2\x25\x63\xa5\x2a\x06\x70\x92"
29660 "\x32\x63\xf9\x19\x21\x68\xe1\x0b"
29661 "\x9a\xd0\xee\x21\xdb\x1f\xe0\xde"
29662 "\x3e\x64\x02\x4d\x0e\xe0\x0a\xa9"
29663 "\xed\x19\x8c\xa8\xbf\xe3\x2e\x75"
29664 "\x24\x2b\xb0\xe5\x82\x6a\x1e\x6f"
29665 "\x71\x2a\x3a\x60\xed\x06\x0d\x17"
29666 "\xa2\xdb\x29\x1d\xae\xb2\xc4\xfb"
29667 "\x94\x04\xd8\x58\xfc\xc4\x04\x4e"
29668 "\xee\xc7\xc1\x0f\xe9\x9b\x63\x2d"
29669 "\x02\x3e\x02\x67\xe5\xd8\xbb\x79"
29670 "\xdf\xd2\xeb\x50\xe9\x0a\x02\x46"
29671 "\xdf\x68\xcf\xe7\x2b\x0a\x56\xd6"
29672 "\xf7\xbc\x44\xad\xb8\xb5\x5f\xeb"
29673 "\xbc\x74\x6b\xe8\x7e\xb0\x60\xc6"
29674 "\x0d\x96\x09\xbb\x19\xba\xe0\x3c"
29675 "\xc4\x6c\xbf\x0f\x58\xc0\x55\x62"
29676 "\x23\xa0\xff\xb5\x1c\xfd\x18\xe1"
29677 "\xcf\x6d\xd3\x52\xb4\xce\xa6\xfa"
29678 "\xaa\xfb\x1b\x0b\x42\x6d\x79\x42"
29679 "\x48\x70\x5b\x0e\xdd\x3a\xc9\x69"
29680 "\x8b\x73\x67\xf6\x95\xdb\x8c\xfb"
29681 "\xfd\xb5\x08\x47\x42\x84\x9a\xfa"
29682 "\xcc\x67\xb2\x3c\xb6\xfd\xd8\x32"
29683 "\xd6\x04\xb6\x4a\xea\x53\x4b\xf5"
29684 "\x94\x16\xad\xf0\x10\x2e\x2d\xb4"
29685 "\x8b\xab\xe5\x89\xc7\x39\x12\xf3"
29686 "\x8d\xb5\x96\x0b\x87\x5d\xa7\x7c"
29687 "\xb0\xc2\xf6\x2e\x57\x97\x2c\xdc"
29688 "\x54\x1c\x34\x72\xde\x0c\x68\x39"
29689 "\x9d\x32\xa5\x75\x92\x13\x32\xea"
29690 "\x90\x27\xbd\x5b\x1d\xb9\x21\x02"
29691 "\x1c\xcc\xba\x97\x5e\x49\x58\xe8"
29692 "\xac\x8b\xf3\xce\x3c\xf0\x00\xe9"
29693 "\x6c\xae\xe9\x77\xdf\xf4\x02\xcd"
29694 "\x55\x25\x89\x9e\x90\xf3\x6b\x8f"
29695 "\xb7\xd6\x47\x98\x26\x2f\x31\x2f"
29696 "\x8d\xbf\x54\xcd\x99\xeb\x80\xd7"
29697 "\xac\xc3\x08\xc2\xa6\x32\xf1\x24"
29698 "\x76\x7c\x4f\x78\x53\x55\xfb\x00"
29699 "\x8a\xd6\x52\x53\x25\x45\xfb\x0a"
29700 "\x6b\xb9\xbe\x3c\x5e\x11\xcc\x6a"
29701 "\xdd\xfc\xa7\xc4\x79\x4d\xbd\xfb"
29702 "\xce\x3a\xf1\x7a\xda\xeb\xfe\x64"
29703 "\x28\x3d\x0f\xee\x80\xba\x0c\xf8"
29704 "\xe9\x5b\x3a\xd4\xae\xc9\xf3\x0e"
29705 "\xe8\x5d\xc5\x5c\x0b\x20\x20\xee"
29706 "\x40\x0d\xde\x07\xa7\x14\xb4\x90"
29707 "\xb6\xbd\x3b\xae\x7d\x2b\xa7\xc7"
29708 "\xdc\x0b\x4c\x5d\x65\xb0\xd2\xc5"
29709 "\x79\x61\x23\xe0\xa2\x99\x73\x55"
29710 "\xad\xc6\xfb\xc7\x54\xb5\x98\x1f"
29711 "\x8c\x86\xc2\x3f\xbe\x5e\xea\x64"
29712 "\xa3\x60\x18\x9f\x80\xaf\x52\x74"
29713 "\x1a\xfe\x22\xc2\x92\x67\x40\x02"
29714 "\x08\xee\x67\x5b\x67\xe0\x3d\xde"
29715 "\x7a\xaf\x8e\x28\xf3\x5e\x0e\xf4"
29716 "\x48\x56\xaa\x85\x22\xd8\x36\xed"
29717 "\x3b\x3d\x68\x69\x30\xbc\x71\x23"
29718 "\xb1\x6e\x61\x03\x89\x44\x03\xf4"
29719 "\x32\xaa\x4c\x40\x9f\x69\xfb\x70"
29720 "\x91\xcc\x1f\x11\xbd\x76\x67\xe6"
29721 "\x10\x8b\x29\x39\x68\xea\x4e\x6d"
29722 "\xae\xfb\x40\xcf\xe2\xd0\x0d\x8d"
29723 "\x6f\xed\x9b\x8d\x64\x7a\x94\x8e"
29724 "\x32\x38\x78\xeb\x7d\x5f\xf9\x4d"
29725 "\x13\xbe\x21\xea\x16\xe7\x5c\xee"
29726 "\xcd\xf6\x5f\xc6\x45\xb2\x8f\x2b"
29727 "\xb5\x93\x3e\x45\xdb\xfd\xa2\x6a"
29728 "\xec\x83\x92\x99\x87\x47\xe0\x7c"
29729 "\xa2\x7b\xc4\x2a\xcd\xc0\x81\x03"
29730 "\x98\xb0\x87\xb6\x86\x13\x64\x33"
29731 "\x4c\xd7\x99\xbf\xdb\x7b\x6e\xaa"
29732 "\x76\xcc\xa0\x74\x1b\xa3\x6e\x83"
29733 "\xd4\xba\x7a\x84\x9d\x91\x71\xcd"
29734 "\x60\x2d\x56\xfd\x26\x35\xcb\xeb"
29735 "\xac\xe9\xee\xa4\xfc\x18\x5b\x91"
29736 "\xd5\xfe\x84\x45\xe0\xc7\xfd\x11"
29737 "\xe9\x00\xb6\x54\xdf\xe1\x94\xde"
29738 "\x2b\x70\x9f\x94\x7f\x15\x0e\x83"
29739 "\x63\x10\xb3\xf5\xea\xd3\xe8\xd1"
29740 "\xa5\xfc\x17\x19\x68\x9a\xbc\x17"
29741 "\x30\x43\x0a\x1a\x33\x92\xd4\x2a"
29742 "\x2e\x68\x99\xbc\x49\xf0\x68\xe3"
29743 "\xf0\x1f\xcb\xcc\xfa\xbb\x05\x56"
29744 "\x46\x84\x8b\x69\x83\x64\xc5\xe0"
29745 "\xc5\x52\x99\x07\x3c\xa6\x5c\xaf"
29746 "\xa3\xde\xd7\xdb\x43\xe6\xb7\x76"
29747 "\x4e\x4d\xd6\x71\x60\x63\x4a\x0c"
29748 "\x5f\xae\x25\x84\x22\x90\x5f\x26"
29749 "\x61\x4d\x8f\xaf\xc9\x22\xf2\x05"
29750 "\xcf\xc1\xdc\x68\xe5\x57\x8e\x24"
29751 "\x1b\x30\x59\xca\xd7\x0d\xc3\xd3"
29752 "\x52\x9e\x09\x3e\x0e\xaf\xdb\x5f"
29753 "\xc7\x2b\xde\x3a\xfd\xad\x93\x04"
29754 "\x74\x06\x89\x0e\x90\xeb\x85\xff"
29755 "\xe6\x3c\x12\x42\xf4\xfa\x80\x75"
29756 "\x5e\x4e\xd7\x2f\x93\x0b\x34\x41"
29757 "\x02\x85\x68\xd0\x03\x12\xde\x92"
29758 "\x54\x7a\x7e\xfb\x55\xe7\x88\xfb"
29759 "\xa4\xa9\xf2\xd1\xc6\x70\x06\x37"
29760 "\x25\xee\xa7\x6e\xd9\x89\x86\x50"
29761 "\x2e\x07\xdb\xfb\x2a\x86\x45\x0e"
29762 "\x91\xf4\x7c\xbb\x12\x60\xe8\x3f"
29763 "\x71\xbe\x8f\x9d\x26\xef\xd9\x89"
29764 "\xc4\x8f\xd8\xc5\x73\xd8\x84\xaa"
29765 "\x2f\xad\x22\x1e\x7e\xcf\xa2\x08"
29766 "\x23\x45\x89\x42\xa0\x30\xeb\xbf"
29767 "\xa1\xed\xad\xd5\x76\xfa\x24\x8f"
29768 "\x98",
92a4c9fe 29769 .len = 1281,
3590ebf2
MW
29770 },
29771};
29772
de61d7ae
EB
29773static const struct cipher_testvec xchacha20_tv_template[] = {
29774 { /* from libsodium test/default/xchacha20.c */
29775 .key = "\x79\xc9\x97\x98\xac\x67\x30\x0b"
29776 "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
29777 "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
29778 "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
29779 .klen = 32,
29780 .iv = "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
29781 "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
29782 "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
29783 "\x00\x00\x00\x00\x00\x00\x00\x00",
29784 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
29785 "\x00\x00\x00\x00\x00\x00\x00\x00"
29786 "\x00\x00\x00\x00\x00\x00\x00\x00"
29787 "\x00\x00\x00\x00\x00",
29788 .ctext = "\xc6\xe9\x75\x81\x60\x08\x3a\xc6"
29789 "\x04\xef\x90\xe7\x12\xce\x6e\x75"
29790 "\xd7\x79\x75\x90\x74\x4e\x0c\xf0"
29791 "\x60\xf0\x13\x73\x9c",
29792 .len = 29,
29793 }, { /* from libsodium test/default/xchacha20.c */
29794 .key = "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
29795 "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
29796 "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
29797 "\x22\x35\xea\xaf\x60\x1d\x62\x32",
29798 .klen = 32,
29799 .iv = "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
29800 "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
29801 "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
29802 "\x00\x00\x00\x00\x00\x00\x00\x00",
29803 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
29804 "\x00\x00\x00\x00\x00\x00\x00\x00"
29805 "\x00\x00\x00\x00\x00\x00\x00\x00"
29806 "\x00\x00\x00\x00\x00\x00\x00\x00"
29807 "\x00\x00\x00\x00\x00\x00\x00\x00"
29808 "\x00\x00\x00\x00\x00\x00\x00\x00"
29809 "\x00\x00\x00\x00\x00\x00\x00\x00"
29810 "\x00\x00\x00\x00\x00\x00\x00\x00"
29811 "\x00\x00\x00\x00\x00\x00\x00\x00"
29812 "\x00\x00\x00\x00\x00\x00\x00\x00"
29813 "\x00\x00\x00\x00\x00\x00\x00\x00"
29814 "\x00\x00\x00",
29815 .ctext = "\xa2\x12\x09\x09\x65\x94\xde\x8c"
29816 "\x56\x67\xb1\xd1\x3a\xd9\x3f\x74"
29817 "\x41\x06\xd0\x54\xdf\x21\x0e\x47"
29818 "\x82\xcd\x39\x6f\xec\x69\x2d\x35"
29819 "\x15\xa2\x0b\xf3\x51\xee\xc0\x11"
29820 "\xa9\x2c\x36\x78\x88\xbc\x46\x4c"
29821 "\x32\xf0\x80\x7a\xcd\x6c\x20\x3a"
29822 "\x24\x7e\x0d\xb8\x54\x14\x84\x68"
29823 "\xe9\xf9\x6b\xee\x4c\xf7\x18\xd6"
29824 "\x8d\x5f\x63\x7c\xbd\x5a\x37\x64"
29825 "\x57\x78\x8e\x6f\xae\x90\xfc\x31"
29826 "\x09\x7c\xfc",
29827 .len = 91,
282c1485
EB
29828 }, { /* Taken from the ChaCha20 test vectors, appended 12 random bytes
29829 to the nonce, zero-padded the stream position from 4 to 8 bytes,
29830 and recomputed the ciphertext using libsodium's XChaCha20 */
de61d7ae
EB
29831 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
29832 "\x00\x00\x00\x00\x00\x00\x00\x00"
29833 "\x00\x00\x00\x00\x00\x00\x00\x00"
29834 "\x00\x00\x00\x00\x00\x00\x00\x00",
29835 .klen = 32,
29836 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
29837 "\x00\x00\x00\x00\x67\xc6\x69\x73"
29838 "\x51\xff\x4a\xec\x29\xcd\xba\xab"
29839 "\x00\x00\x00\x00\x00\x00\x00\x00",
29840 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
29841 "\x00\x00\x00\x00\x00\x00\x00\x00"
29842 "\x00\x00\x00\x00\x00\x00\x00\x00"
29843 "\x00\x00\x00\x00\x00\x00\x00\x00"
29844 "\x00\x00\x00\x00\x00\x00\x00\x00"
29845 "\x00\x00\x00\x00\x00\x00\x00\x00"
29846 "\x00\x00\x00\x00\x00\x00\x00\x00"
29847 "\x00\x00\x00\x00\x00\x00\x00\x00",
29848 .ctext = "\x9c\x49\x2a\xe7\x8a\x2f\x93\xc7"
29849 "\xb3\x33\x6f\x82\x17\xd8\xc4\x1e"
29850 "\xad\x80\x11\x11\x1d\x4c\x16\x18"
29851 "\x07\x73\x9b\x4f\xdb\x7c\xcb\x47"
29852 "\xfd\xef\x59\x74\xfa\x3f\xe5\x4c"
29853 "\x9b\xd0\xea\xbc\xba\x56\xad\x32"
29854 "\x03\xdc\xf8\x2b\xc1\xe1\x75\x67"
29855 "\x23\x7b\xe6\xfc\xd4\x03\x86\x54",
29856 .len = 64,
282c1485 29857 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
29858 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
29859 "\x00\x00\x00\x00\x00\x00\x00\x00"
29860 "\x00\x00\x00\x00\x00\x00\x00\x00"
29861 "\x00\x00\x00\x00\x00\x00\x00\x01",
29862 .klen = 32,
29863 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
29864 "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
29865 "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
29866 "\x01\x00\x00\x00\x00\x00\x00\x00",
29867 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
29868 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
29869 "\x6f\x20\x74\x68\x65\x20\x49\x45"
29870 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
29871 "\x64\x65\x64\x20\x62\x79\x20\x74"
29872 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
29873 "\x69\x62\x75\x74\x6f\x72\x20\x66"
29874 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
29875 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
29876 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
29877 "\x20\x70\x61\x72\x74\x20\x6f\x66"
29878 "\x20\x61\x6e\x20\x49\x45\x54\x46"
29879 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
29880 "\x74\x2d\x44\x72\x61\x66\x74\x20"
29881 "\x6f\x72\x20\x52\x46\x43\x20\x61"
29882 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
29883 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
29884 "\x20\x6d\x61\x64\x65\x20\x77\x69"
29885 "\x74\x68\x69\x6e\x20\x74\x68\x65"
29886 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
29887 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
29888 "\x45\x54\x46\x20\x61\x63\x74\x69"
29889 "\x76\x69\x74\x79\x20\x69\x73\x20"
29890 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
29891 "\x65\x64\x20\x61\x6e\x20\x22\x49"
29892 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
29893 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
29894 "\x22\x2e\x20\x53\x75\x63\x68\x20"
29895 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
29896 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
29897 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
29898 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
29899 "\x74\x73\x20\x69\x6e\x20\x49\x45"
29900 "\x54\x46\x20\x73\x65\x73\x73\x69"
29901 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
29902 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
29903 "\x77\x72\x69\x74\x74\x65\x6e\x20"
29904 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
29905 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
29906 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
29907 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
29908 "\x64\x65\x20\x61\x74\x20\x61\x6e"
29909 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
29910 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
29911 "\x20\x77\x68\x69\x63\x68\x20\x61"
29912 "\x72\x65\x20\x61\x64\x64\x72\x65"
29913 "\x73\x73\x65\x64\x20\x74\x6f",
29914 .ctext = "\xf9\xab\x7a\x4a\x60\xb8\x5f\xa0"
29915 "\x50\xbb\x57\xce\xef\x8c\xc1\xd9"
29916 "\x24\x15\xb3\x67\x5e\x7f\x01\xf6"
29917 "\x1c\x22\xf6\xe5\x71\xb1\x43\x64"
29918 "\x63\x05\xd5\xfc\x5c\x3d\xc0\x0e"
29919 "\x23\xef\xd3\x3b\xd9\xdc\x7f\xa8"
29920 "\x58\x26\xb3\xd0\xc2\xd5\x04\x3f"
29921 "\x0a\x0e\x8f\x17\xe4\xcd\xf7\x2a"
29922 "\xb4\x2c\x09\xe4\x47\xec\x8b\xfb"
29923 "\x59\x37\x7a\xa1\xd0\x04\x7e\xaa"
29924 "\xf1\x98\x5f\x24\x3d\x72\x9a\x43"
29925 "\xa4\x36\x51\x92\x22\x87\xff\x26"
29926 "\xce\x9d\xeb\x59\x78\x84\x5e\x74"
29927 "\x97\x2e\x63\xc0\xef\x29\xf7\x8a"
29928 "\xb9\xee\x35\x08\x77\x6a\x35\x9a"
29929 "\x3e\xe6\x4f\x06\x03\x74\x1b\xc1"
29930 "\x5b\xb3\x0b\x89\x11\x07\xd3\xb7"
29931 "\x53\xd6\x25\x04\xd9\x35\xb4\x5d"
29932 "\x4c\x33\x5a\xc2\x42\x4c\xe6\xa4"
29933 "\x97\x6e\x0e\xd2\xb2\x8b\x2f\x7f"
29934 "\x28\xe5\x9f\xac\x4b\x2e\x02\xab"
29935 "\x85\xfa\xa9\x0d\x7c\x2d\x10\xe6"
29936 "\x91\xab\x55\x63\xf0\xde\x3a\x94"
29937 "\x25\x08\x10\x03\xc2\x68\xd1\xf4"
29938 "\xaf\x7d\x9c\x99\xf7\x86\x96\x30"
29939 "\x60\xfc\x0b\xe6\xa8\x80\x15\xb0"
29940 "\x81\xb1\x0c\xbe\xb9\x12\x18\x25"
29941 "\xe9\x0e\xb1\xe7\x23\xb2\xef\x4a"
29942 "\x22\x8f\xc5\x61\x89\xd4\xe7\x0c"
29943 "\x64\x36\x35\x61\xb6\x34\x60\xf7"
29944 "\x7b\x61\x37\x37\x12\x10\xa2\xf6"
29945 "\x7e\xdb\x7f\x39\x3f\xb6\x8e\x89"
29946 "\x9e\xf3\xfe\x13\x98\xbb\x66\x5a"
29947 "\xec\xea\xab\x3f\x9c\x87\xc4\x8c"
29948 "\x8a\x04\x18\x49\xfc\x77\x11\x50"
29949 "\x16\xe6\x71\x2b\xee\xc0\x9c\xb6"
29950 "\x87\xfd\x80\xff\x0b\x1d\x73\x38"
29951 "\xa4\x1d\x6f\xae\xe4\x12\xd7\x93"
29952 "\x9d\xcd\x38\x26\x09\x40\x52\xcd"
29953 "\x67\x01\x67\x26\xe0\x3e\x98\xa8"
29954 "\xe8\x1a\x13\x41\xbb\x90\x4d\x87"
29955 "\xbb\x42\x82\x39\xce\x3a\xd0\x18"
29956 "\x6d\x7b\x71\x8f\xbb\x2c\x6a\xd1"
29957 "\xbd\xf5\xc7\x8a\x7e\xe1\x1e\x0f"
29958 "\x0d\x0d\x13\x7c\xd9\xd8\x3c\x91"
29959 "\xab\xff\x1f\x12\xc3\xee\xe5\x65"
29960 "\x12\x8d\x7b\x61\xe5\x1f\x98",
29961 .len = 375,
de61d7ae 29962
282c1485 29963 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
29964 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
29965 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
29966 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
29967 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
29968 .klen = 32,
29969 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
29970 "\x00\x00\x00\x02\x76\x5a\x2e\x63"
29971 "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
29972 "\x2a\x00\x00\x00\x00\x00\x00\x00",
29973 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
29974 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
29975 "\x6e\x64\x20\x74\x68\x65\x20\x73"
29976 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
29977 "\x76\x65\x73\x0a\x44\x69\x64\x20"
29978 "\x67\x79\x72\x65\x20\x61\x6e\x64"
29979 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
29980 "\x69\x6e\x20\x74\x68\x65\x20\x77"
29981 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
29982 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
29983 "\x65\x72\x65\x20\x74\x68\x65\x20"
29984 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
29985 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
29986 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
29987 "\x72\x61\x74\x68\x73\x20\x6f\x75"
29988 "\x74\x67\x72\x61\x62\x65\x2e",
29989 .ctext = "\x95\xb9\x51\xe7\x8f\xb4\xa4\x03"
29990 "\xca\x37\xcc\xde\x60\x1d\x8c\xe2"
29991 "\xf1\xbb\x8a\x13\x7f\x61\x85\xcc"
29992 "\xad\xf4\xf0\xdc\x86\xa6\x1e\x10"
29993 "\xbc\x8e\xcb\x38\x2b\xa5\xc8\x8f"
29994 "\xaa\x03\x3d\x53\x4a\x42\xb1\x33"
29995 "\xfc\xd3\xef\xf0\x8e\x7e\x10\x9c"
29996 "\x6f\x12\x5e\xd4\x96\xfe\x5b\x08"
29997 "\xb6\x48\xf0\x14\x74\x51\x18\x7c"
29998 "\x07\x92\xfc\xac\x9d\xf1\x94\xc0"
29999 "\xc1\x9d\xc5\x19\x43\x1f\x1d\xbb"
30000 "\x07\xf0\x1b\x14\x25\x45\xbb\xcb"
30001 "\x5c\xe2\x8b\x28\xf3\xcf\x47\x29"
30002 "\x27\x79\x67\x24\xa6\x87\xc2\x11"
30003 "\x65\x03\xfa\x45\xf7\x9e\x53\x7a"
30004 "\x99\xf1\x82\x25\x4f\x8d\x07",
30005 .len = 127,
282c1485 30006 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
30007 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
30008 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
30009 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
30010 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
30011 .klen = 32,
30012 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
30013 "\x00\x00\x00\x01\x31\x58\xa3\x5a"
30014 "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
30015 "\x1c\x00\x00\x00\x00\x00\x00\x00",
30016 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
30017 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
30018 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
30019 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
30020 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
30021 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
30022 "\x01\xc6\x67\xda\x03\x91\x18\x90"
30023 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
30024 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
30025 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
30026 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
30027 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
30028 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
30029 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
30030 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
30031 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
30032 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
30033 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
30034 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
30035 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
30036 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
30037 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
30038 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
30039 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
30040 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
30041 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
30042 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
30043 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
30044 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
30045 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
30046 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
30047 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
30048 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
30049 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
30050 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
30051 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
30052 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
30053 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
30054 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
30055 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
30056 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
30057 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
30058 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
30059 "\x49\x46\x00\x88\x22\x8d\xce\xea"
30060 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
30061 "\x72\x11\xf5\x50\x73\x04\x40\x47"
30062 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
30063 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
30064 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
30065 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
30066 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
30067 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
30068 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
30069 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
30070 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
30071 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
30072 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
30073 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
30074 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
30075 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
30076 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
30077 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
30078 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
30079 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
30080 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
30081 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
30082 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
30083 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
30084 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
30085 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
30086 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
30087 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
30088 "\x65\x69\x8a\x45\x29\xef\x74\x85"
30089 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
30090 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
30091 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
30092 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
30093 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
30094 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
30095 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
30096 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
30097 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
30098 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
30099 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
30100 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
30101 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
30102 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
30103 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
30104 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
30105 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
30106 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
30107 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
30108 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
30109 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
30110 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
30111 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
30112 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
30113 "\x25\x94\x10\x5f\x40\x00\x64\x99"
30114 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
30115 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
30116 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
30117 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
30118 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
30119 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
30120 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
30121 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
30122 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
30123 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
30124 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
30125 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
30126 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
30127 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
30128 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
30129 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
30130 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
30131 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
30132 "\xb9\x83\x90\xef\x20\x59\x46\xff"
30133 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
30134 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
30135 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
30136 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
30137 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
30138 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
30139 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
30140 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
30141 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
30142 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
30143 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
30144 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
30145 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
30146 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
30147 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
30148 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
30149 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
30150 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
30151 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
30152 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
30153 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
30154 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
30155 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
30156 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
30157 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
30158 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
30159 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
30160 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
30161 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
30162 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
30163 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
30164 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
30165 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
30166 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
30167 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
30168 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
30169 "\xca\x34\x83\x27\x10\x5b\x68\x45"
30170 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
30171 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
30172 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
30173 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
30174 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
30175 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
30176 "\x72",
30177 .ctext = "\x3a\x92\xee\x53\x31\xaf\x2b\x60"
30178 "\x5f\x55\x8d\x00\x5d\xfc\x74\x97"
30179 "\x28\x54\xf4\xa5\x75\xf1\x9b\x25"
30180 "\x62\x1c\xc0\xe0\x13\xc8\x87\x53"
30181 "\xd0\xf3\xa7\x97\x1f\x3b\x1e\xea"
30182 "\xe0\xe5\x2a\xd1\xdd\xa4\x3b\x50"
30183 "\x45\xa3\x0d\x7e\x1b\xc9\xa0\xad"
30184 "\xb9\x2c\x54\xa6\xc7\x55\x16\xd0"
30185 "\xc5\x2e\x02\x44\x35\xd0\x7e\x67"
30186 "\xf2\xc4\x9b\xcd\x95\x10\xcc\x29"
30187 "\x4b\xfa\x86\x87\xbe\x40\x36\xbe"
30188 "\xe1\xa3\x52\x89\x55\x20\x9b\xc2"
30189 "\xab\xf2\x31\x34\x16\xad\xc8\x17"
30190 "\x65\x24\xc0\xff\x12\x37\xfe\x5a"
30191 "\x62\x3b\x59\x47\x6c\x5f\x3a\x8e"
30192 "\x3b\xd9\x30\xc8\x7f\x2f\x88\xda"
30193 "\x80\xfd\x02\xda\x7f\x9a\x7a\x73"
30194 "\x59\xc5\x34\x09\x9a\x11\xcb\xa7"
30195 "\xfc\xf6\xa1\xa0\x60\xfb\x43\xbb"
30196 "\xf1\xe9\xd7\xc6\x79\x27\x4e\xff"
30197 "\x22\xb4\x24\xbf\x76\xee\x47\xb9"
30198 "\x6d\x3f\x8b\xb0\x9c\x3c\x43\xdd"
30199 "\xff\x25\x2e\x6d\xa4\x2b\xfb\x5d"
30200 "\x1b\x97\x6c\x55\x0a\x82\x7a\x7b"
30201 "\x94\x34\xc2\xdb\x2f\x1f\xc1\xea"
30202 "\xd4\x4d\x17\x46\x3b\x51\x69\x09"
30203 "\xe4\x99\x32\x25\xfd\x94\xaf\xfb"
30204 "\x10\xf7\x4f\xdd\x0b\x3c\x8b\x41"
30205 "\xb3\x6a\xb7\xd1\x33\xa8\x0c\x2f"
30206 "\x62\x4c\x72\x11\xd7\x74\xe1\x3b"
30207 "\x38\x43\x66\x7b\x6c\x36\x48\xe7"
30208 "\xe3\xe7\x9d\xb9\x42\x73\x7a\x2a"
30209 "\x89\x20\x1a\x41\x80\x03\xf7\x8f"
30210 "\x61\x78\x13\xbf\xfe\x50\xf5\x04"
30211 "\x52\xf9\xac\x47\xf8\x62\x4b\xb2"
30212 "\x24\xa9\xbf\x64\xb0\x18\x69\xd2"
30213 "\xf5\xe4\xce\xc8\xb1\x87\x75\xd6"
30214 "\x2c\x24\x79\x00\x7d\x26\xfb\x44"
30215 "\xe7\x45\x7a\xee\x58\xa5\x83\xc1"
30216 "\xb4\x24\xab\x23\x2f\x4d\xd7\x4f"
30217 "\x1c\xc7\xaa\xa9\x50\xf4\xa3\x07"
30218 "\x12\x13\x89\x74\xdc\x31\x6a\xb2"
30219 "\xf5\x0f\x13\x8b\xb9\xdb\x85\x1f"
30220 "\xf5\xbc\x88\xd9\x95\xea\x31\x6c"
30221 "\x36\x60\xb6\x49\xdc\xc4\xf7\x55"
30222 "\x3f\x21\xc1\xb5\x92\x18\x5e\xbc"
30223 "\x9f\x87\x7f\xe7\x79\x25\x40\x33"
30224 "\xd6\xb9\x33\xd5\x50\xb3\xc7\x89"
30225 "\x1b\x12\xa0\x46\xdd\xa7\xd8\x3e"
30226 "\x71\xeb\x6f\x66\xa1\x26\x0c\x67"
30227 "\xab\xb2\x38\x58\x17\xd8\x44\x3b"
30228 "\x16\xf0\x8e\x62\x8d\x16\x10\x00"
30229 "\x32\x8b\xef\xb9\x28\xd3\xc5\xad"
30230 "\x0a\x19\xa2\xe4\x03\x27\x7d\x94"
30231 "\x06\x18\xcd\xd6\x27\x00\xf9\x1f"
30232 "\xb6\xb3\xfe\x96\x35\x5f\xc4\x1c"
30233 "\x07\x62\x10\x79\x68\x50\xf1\x7e"
30234 "\x29\xe7\xc4\xc4\xe7\xee\x54\xd6"
30235 "\x58\x76\x84\x6d\x8d\xe4\x59\x31"
30236 "\xe9\xf4\xdc\xa1\x1f\xe5\x1a\xd6"
30237 "\xe6\x64\x46\xf5\x77\x9c\x60\x7a"
30238 "\x5e\x62\xe3\x0a\xd4\x9f\x7a\x2d"
30239 "\x7a\xa5\x0a\x7b\x29\x86\x7a\x74"
30240 "\x74\x71\x6b\xca\x7d\x1d\xaa\xba"
30241 "\x39\x84\x43\x76\x35\xfe\x4f\x9b"
30242 "\xbb\xbb\xb5\x6a\x32\xb5\x5d\x41"
30243 "\x51\xf0\x5b\x68\x03\x47\x4b\x8a"
30244 "\xca\x88\xf6\x37\xbd\x73\x51\x70"
30245 "\x66\xfe\x9e\x5f\x21\x9c\xf3\xdd"
30246 "\xc3\xea\x27\xf9\x64\x94\xe1\x19"
30247 "\xa0\xa9\xab\x60\xe0\x0e\xf7\x78"
30248 "\x70\x86\xeb\xe0\xd1\x5c\x05\xd3"
30249 "\xd7\xca\xe0\xc0\x47\x47\x34\xee"
30250 "\x11\xa3\xa3\x54\x98\xb7\x49\x8e"
30251 "\x84\x28\x70\x2c\x9e\xfb\x55\x54"
30252 "\x4d\xf8\x86\xf7\x85\x7c\xbd\xf3"
30253 "\x17\xd8\x47\xcb\xac\xf4\x20\x85"
30254 "\x34\x66\xad\x37\x2d\x5e\x52\xda"
30255 "\x8a\xfe\x98\x55\x30\xe7\x2d\x2b"
30256 "\x19\x10\x8e\x7b\x66\x5e\xdc\xe0"
30257 "\x45\x1f\x7b\xb4\x08\xfb\x8f\xf6"
30258 "\x8c\x89\x21\x34\x55\x27\xb2\x76"
30259 "\xb2\x07\xd9\xd6\x68\x9b\xea\x6b"
30260 "\x2d\xb4\xc4\x35\xdd\xd2\x79\xae"
30261 "\xc7\xd6\x26\x7f\x12\x01\x8c\xa7"
30262 "\xe3\xdb\xa8\xf4\xf7\x2b\xec\x99"
30263 "\x11\x00\xf1\x35\x8c\xcf\xd5\xc9"
30264 "\xbd\x91\x36\x39\x70\xcf\x7d\x70"
30265 "\x47\x1a\xfc\x6b\x56\xe0\x3f\x9c"
30266 "\x60\x49\x01\x72\xa9\xaf\x2c\x9c"
30267 "\xe8\xab\xda\x8c\x14\x19\xf3\x75"
30268 "\x07\x17\x9d\x44\x67\x7a\x2e\xef"
30269 "\xb7\x83\x35\x4a\xd1\x3d\x1c\x84"
30270 "\x32\xdd\xaa\xea\xca\x1d\xdc\x72"
30271 "\x2c\xcc\x43\xcd\x5d\xe3\x21\xa4"
30272 "\xd0\x8a\x4b\x20\x12\xa3\xd5\x86"
30273 "\x76\x96\xff\x5f\x04\x57\x0f\xe6"
30274 "\xba\xe8\x76\x50\x0c\x64\x1d\x83"
30275 "\x9c\x9b\x9a\x9a\x58\x97\x9c\x5c"
30276 "\xb4\xa4\xa6\x3e\x19\xeb\x8f\x5a"
30277 "\x61\xb2\x03\x7b\x35\x19\xbe\xa7"
30278 "\x63\x0c\xfd\xdd\xf9\x90\x6c\x08"
30279 "\x19\x11\xd3\x65\x4a\xf5\x96\x92"
30280 "\x59\xaa\x9c\x61\x0c\x29\xa7\xf8"
30281 "\x14\x39\x37\xbf\x3c\xf2\x16\x72"
30282 "\x02\xfa\xa2\xf3\x18\x67\x5d\xcb"
30283 "\xdc\x4d\xbb\x96\xff\x70\x08\x2d"
30284 "\xc2\xa8\x52\xe1\x34\x5f\x72\xfe"
30285 "\x64\xbf\xca\xa7\x74\x38\xfb\x74"
30286 "\x55\x9c\xfa\x8a\xed\xfb\x98\xeb"
30287 "\x58\x2e\x6c\xe1\x52\x76\x86\xd7"
30288 "\xcf\xa1\xa4\xfc\xb2\x47\x41\x28"
30289 "\xa3\xc1\xe5\xfd\x53\x19\x28\x2b"
30290 "\x37\x04\x65\x96\x99\x7a\x28\x0f"
30291 "\x07\x68\x4b\xc7\x52\x0a\x55\x35"
30292 "\x40\x19\x95\x61\xe8\x59\x40\x1f"
30293 "\x9d\xbf\x78\x7d\x8f\x84\xff\x6f"
30294 "\xd0\xd5\x63\xd2\x22\xbd\xc8\x4e"
30295 "\xfb\xe7\x9f\x06\xe6\xe7\x39\x6d"
30296 "\x6a\x96\x9f\xf0\x74\x7e\xc9\x35"
30297 "\xb7\x26\xb8\x1c\x0a\xa6\x27\x2c"
30298 "\xa2\x2b\xfe\xbe\x0f\x07\x73\xae"
30299 "\x7f\x7f\x54\xf5\x7c\x6a\x0a\x56"
30300 "\x49\xd4\x81\xe5\x85\x53\x99\x1f"
30301 "\x95\x05\x13\x58\x8d\x0e\x1b\x90"
30302 "\xc3\x75\x48\x64\x58\x98\x67\x84"
30303 "\xae\xe2\x21\xa2\x8a\x04\x0a\x0b"
30304 "\x61\xaa\xb0\xd4\x28\x60\x7a\xf8"
30305 "\xbc\x52\xfb\x24\x7f\xed\x0d\x2a"
30306 "\x0a\xb2\xf9\xc6\x95\xb5\x11\xc9"
30307 "\xf4\x0f\x26\x11\xcf\x2a\x57\x87"
30308 "\x7a\xf3\xe7\x94\x65\xc2\xb5\xb3"
30309 "\xab\x98\xe3\xc1\x2b\x59\x19\x7c"
30310 "\xd6\xf3\xf9\xbf\xff\x6d\xc6\x82"
30311 "\x13\x2f\x4a\x2e\xcd\x26\xfe\x2d"
30312 "\x01\x70\xf4\xc2\x7f\x1f\x4c\xcb"
30313 "\x47\x77\x0c\xa0\xa3\x03\xec\xda"
30314 "\xa9\xbf\x0d\x2d\xae\xe4\xb8\x7b"
30315 "\xa9\xbc\x08\xb4\x68\x2e\xc5\x60"
30316 "\x8d\x87\x41\x2b\x0f\x69\xf0\xaf"
30317 "\x5f\xba\x72\x20\x0f\x33\xcd\x6d"
30318 "\x36\x7d\x7b\xd5\x05\xf1\x4b\x05"
30319 "\xc4\xfc\x7f\x80\xb9\x4d\xbd\xf7"
30320 "\x7c\x84\x07\x01\xc2\x40\x66\x5b"
30321 "\x98\xc7\x2c\xe3\x97\xfa\xdf\x87"
30322 "\xa0\x1f\xe9\x21\x42\x0f\x3b\xeb"
30323 "\x89\x1c\x3b\xca\x83\x61\x77\x68"
30324 "\x84\xbb\x60\x87\x38\x2e\x25\xd5"
30325 "\x9e\x04\x41\x70\xac\xda\xc0\x9c"
30326 "\x9c\x69\xea\x8d\x4e\x55\x2a\x29"
30327 "\xed\x05\x4b\x7b\x73\x71\x90\x59"
30328 "\x4d\xc8\xd8\x44\xf0\x4c\xe1\x5e"
30329 "\x84\x47\x55\xcc\x32\x3f\xe7\x97"
30330 "\x42\xc6\x32\xac\x40\xe5\xa5\xc7"
30331 "\x8b\xed\xdb\xf7\x83\xd6\xb1\xc2"
30332 "\x52\x5e\x34\xb7\xeb\x6e\xd9\xfc"
30333 "\xe5\x93\x9a\x97\x3e\xb0\xdc\xd9"
30334 "\xd7\x06\x10\xb6\x1d\x80\x59\xdd"
30335 "\x0d\xfe\x64\x35\xcd\x5d\xec\xf0"
30336 "\xba\xd0\x34\xc9\x2d\x91\xc5\x17"
30337 "\x11",
30338 .len = 1281,
5569e8c0
EB
30339 }, { /* test vector from https://tools.ietf.org/html/draft-arciszewski-xchacha-02#appendix-A.3.2 */
30340 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
30341 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
30342 "\x90\x91\x92\x93\x94\x95\x96\x97"
30343 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
30344 .klen = 32,
30345 .iv = "\x40\x41\x42\x43\x44\x45\x46\x47"
30346 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
30347 "\x50\x51\x52\x53\x54\x55\x56\x58"
30348 "\x00\x00\x00\x00\x00\x00\x00\x00",
30349 .ptext = "\x54\x68\x65\x20\x64\x68\x6f\x6c"
30350 "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
30351 "\x75\x6e\x63\x65\x64\x20\x22\x64"
30352 "\x6f\x6c\x65\x22\x29\x20\x69\x73"
30353 "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
30354 "\x6f\x77\x6e\x20\x61\x73\x20\x74"
30355 "\x68\x65\x20\x41\x73\x69\x61\x74"
30356 "\x69\x63\x20\x77\x69\x6c\x64\x20"
30357 "\x64\x6f\x67\x2c\x20\x72\x65\x64"
30358 "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
30359 "\x64\x20\x77\x68\x69\x73\x74\x6c"
30360 "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
30361 "\x20\x49\x74\x20\x69\x73\x20\x61"
30362 "\x62\x6f\x75\x74\x20\x74\x68\x65"
30363 "\x20\x73\x69\x7a\x65\x20\x6f\x66"
30364 "\x20\x61\x20\x47\x65\x72\x6d\x61"
30365 "\x6e\x20\x73\x68\x65\x70\x68\x65"
30366 "\x72\x64\x20\x62\x75\x74\x20\x6c"
30367 "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
30368 "\x65\x20\x6c\x69\x6b\x65\x20\x61"
30369 "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
30370 "\x67\x67\x65\x64\x20\x66\x6f\x78"
30371 "\x2e\x20\x54\x68\x69\x73\x20\x68"
30372 "\x69\x67\x68\x6c\x79\x20\x65\x6c"
30373 "\x75\x73\x69\x76\x65\x20\x61\x6e"
30374 "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
30375 "\x64\x20\x6a\x75\x6d\x70\x65\x72"
30376 "\x20\x69\x73\x20\x63\x6c\x61\x73"
30377 "\x73\x69\x66\x69\x65\x64\x20\x77"
30378 "\x69\x74\x68\x20\x77\x6f\x6c\x76"
30379 "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
30380 "\x74\x65\x73\x2c\x20\x6a\x61\x63"
30381 "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
30382 "\x64\x20\x66\x6f\x78\x65\x73\x20"
30383 "\x69\x6e\x20\x74\x68\x65\x20\x74"
30384 "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
30385 "\x20\x66\x61\x6d\x69\x6c\x79\x20"
30386 "\x43\x61\x6e\x69\x64\x61\x65\x2e",
30387 .ctext = "\x45\x59\xab\xba\x4e\x48\xc1\x61"
30388 "\x02\xe8\xbb\x2c\x05\xe6\x94\x7f"
30389 "\x50\xa7\x86\xde\x16\x2f\x9b\x0b"
30390 "\x7e\x59\x2a\x9b\x53\xd0\xd4\xe9"
30391 "\x8d\x8d\x64\x10\xd5\x40\xa1\xa6"
30392 "\x37\x5b\x26\xd8\x0d\xac\xe4\xfa"
30393 "\xb5\x23\x84\xc7\x31\xac\xbf\x16"
30394 "\xa5\x92\x3c\x0c\x48\xd3\x57\x5d"
30395 "\x4d\x0d\x2c\x67\x3b\x66\x6f\xaa"
30396 "\x73\x10\x61\x27\x77\x01\x09\x3a"
30397 "\x6b\xf7\xa1\x58\xa8\x86\x42\x92"
30398 "\xa4\x1c\x48\xe3\xa9\xb4\xc0\xda"
30399 "\xec\xe0\xf8\xd9\x8d\x0d\x7e\x05"
30400 "\xb3\x7a\x30\x7b\xbb\x66\x33\x31"
30401 "\x64\xec\x9e\x1b\x24\xea\x0d\x6c"
30402 "\x3f\xfd\xdc\xec\x4f\x68\xe7\x44"
30403 "\x30\x56\x19\x3a\x03\xc8\x10\xe1"
30404 "\x13\x44\xca\x06\xd8\xed\x8a\x2b"
30405 "\xfb\x1e\x8d\x48\xcf\xa6\xbc\x0e"
30406 "\xb4\xe2\x46\x4b\x74\x81\x42\x40"
30407 "\x7c\x9f\x43\x1a\xee\x76\x99\x60"
30408 "\xe1\x5b\xa8\xb9\x68\x90\x46\x6e"
30409 "\xf2\x45\x75\x99\x85\x23\x85\xc6"
30410 "\x61\xf7\x52\xce\x20\xf9\xda\x0c"
30411 "\x09\xab\x6b\x19\xdf\x74\xe7\x6a"
30412 "\x95\x96\x74\x46\xf8\xd0\xfd\x41"
30413 "\x5e\x7b\xee\x2a\x12\xa1\x14\xc2"
30414 "\x0e\xb5\x29\x2a\xe7\xa3\x49\xae"
30415 "\x57\x78\x20\xd5\x52\x0a\x1f\x3f"
30416 "\xb6\x2a\x17\xce\x6a\x7e\x68\xfa"
30417 "\x7c\x79\x11\x1d\x88\x60\x92\x0b"
30418 "\xc0\x48\xef\x43\xfe\x84\x48\x6c"
30419 "\xcb\x87\xc2\x5f\x0a\xe0\x45\xf0"
30420 "\xcc\xe1\xe7\x98\x9a\x9a\xa2\x20"
30421 "\xa2\x8b\xdd\x48\x27\xe7\x51\xa2"
30422 "\x4a\x6d\x5c\x62\xd7\x90\xa6\x63"
30423 "\x93\xb9\x31\x11\xc1\xa5\x5d\xd7"
30424 "\x42\x1a\x10\x18\x49\x74\xc7\xc5",
30425 .len = 304,
30426 }
de61d7ae
EB
30427};
30428
aa762409
EB
30429/*
30430 * Same as XChaCha20 test vectors above, but recomputed the ciphertext with
30431 * XChaCha12, using a modified libsodium.
30432 */
30433static const struct cipher_testvec xchacha12_tv_template[] = {
30434 {
30435 .key = "\x79\xc9\x97\x98\xac\x67\x30\x0b"
30436 "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
30437 "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
30438 "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
30439 .klen = 32,
30440 .iv = "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
30441 "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
30442 "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
30443 "\x00\x00\x00\x00\x00\x00\x00\x00",
30444 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
30445 "\x00\x00\x00\x00\x00\x00\x00\x00"
30446 "\x00\x00\x00\x00\x00\x00\x00\x00"
30447 "\x00\x00\x00\x00\x00",
30448 .ctext = "\x1b\x78\x7f\xd7\xa1\x41\x68\xab"
30449 "\x3d\x3f\xd1\x7b\x69\x56\xb2\xd5"
30450 "\x43\xce\xeb\xaf\x36\xf0\x29\x9d"
30451 "\x3a\xfb\x18\xae\x1b",
30452 .len = 29,
30453 }, {
30454 .key = "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
30455 "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
30456 "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
30457 "\x22\x35\xea\xaf\x60\x1d\x62\x32",
30458 .klen = 32,
30459 .iv = "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
30460 "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
30461 "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
30462 "\x00\x00\x00\x00\x00\x00\x00\x00",
30463 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
30464 "\x00\x00\x00\x00\x00\x00\x00\x00"
30465 "\x00\x00\x00\x00\x00\x00\x00\x00"
30466 "\x00\x00\x00\x00\x00\x00\x00\x00"
30467 "\x00\x00\x00\x00\x00\x00\x00\x00"
30468 "\x00\x00\x00\x00\x00\x00\x00\x00"
30469 "\x00\x00\x00\x00\x00\x00\x00\x00"
30470 "\x00\x00\x00\x00\x00\x00\x00\x00"
30471 "\x00\x00\x00\x00\x00\x00\x00\x00"
30472 "\x00\x00\x00\x00\x00\x00\x00\x00"
30473 "\x00\x00\x00\x00\x00\x00\x00\x00"
30474 "\x00\x00\x00",
30475 .ctext = "\xfb\x32\x09\x1d\x83\x05\xae\x4c"
30476 "\x13\x1f\x12\x71\xf2\xca\xb2\xeb"
30477 "\x5b\x83\x14\x7d\x83\xf6\x57\x77"
30478 "\x2e\x40\x1f\x92\x2c\xf9\xec\x35"
30479 "\x34\x1f\x93\xdf\xfb\x30\xd7\x35"
30480 "\x03\x05\x78\xc1\x20\x3b\x7a\xe3"
30481 "\x62\xa3\x89\xdc\x11\x11\x45\xa8"
30482 "\x82\x89\xa0\xf1\x4e\xc7\x0f\x11"
30483 "\x69\xdd\x0c\x84\x2b\x89\x5c\xdc"
30484 "\xf0\xde\x01\xef\xc5\x65\x79\x23"
30485 "\x87\x67\xd6\x50\xd9\x8d\xd9\x92"
30486 "\x54\x5b\x0e",
30487 .len = 91,
30488 }, {
30489 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
30490 "\x00\x00\x00\x00\x00\x00\x00\x00"
30491 "\x00\x00\x00\x00\x00\x00\x00\x00"
30492 "\x00\x00\x00\x00\x00\x00\x00\x00",
30493 .klen = 32,
30494 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
30495 "\x00\x00\x00\x00\x67\xc6\x69\x73"
30496 "\x51\xff\x4a\xec\x29\xcd\xba\xab"
30497 "\x00\x00\x00\x00\x00\x00\x00\x00",
30498 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
30499 "\x00\x00\x00\x00\x00\x00\x00\x00"
30500 "\x00\x00\x00\x00\x00\x00\x00\x00"
30501 "\x00\x00\x00\x00\x00\x00\x00\x00"
30502 "\x00\x00\x00\x00\x00\x00\x00\x00"
30503 "\x00\x00\x00\x00\x00\x00\x00\x00"
30504 "\x00\x00\x00\x00\x00\x00\x00\x00"
30505 "\x00\x00\x00\x00\x00\x00\x00\x00",
30506 .ctext = "\xdf\x2d\xc6\x21\x2a\x9d\xa1\xbb"
30507 "\xc2\x77\x66\x0c\x5c\x46\xef\xa7"
30508 "\x79\x1b\xb9\xdf\x55\xe2\xf9\x61"
30509 "\x4c\x7b\xa4\x52\x24\xaf\xa2\xda"
30510 "\xd1\x8f\x8f\xa2\x9e\x53\x4d\xc4"
30511 "\xb8\x55\x98\x08\x7c\x08\xd4\x18"
30512 "\x67\x8f\xef\x50\xb1\x5f\xa5\x77"
30513 "\x4c\x25\xe7\x86\x26\x42\xca\x44",
30514 .len = 64,
30515 }, {
30516 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
30517 "\x00\x00\x00\x00\x00\x00\x00\x00"
30518 "\x00\x00\x00\x00\x00\x00\x00\x00"
30519 "\x00\x00\x00\x00\x00\x00\x00\x01",
30520 .klen = 32,
30521 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
30522 "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
30523 "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
30524 "\x01\x00\x00\x00\x00\x00\x00\x00",
30525 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
30526 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
30527 "\x6f\x20\x74\x68\x65\x20\x49\x45"
30528 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
30529 "\x64\x65\x64\x20\x62\x79\x20\x74"
30530 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
30531 "\x69\x62\x75\x74\x6f\x72\x20\x66"
30532 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
30533 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
30534 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
30535 "\x20\x70\x61\x72\x74\x20\x6f\x66"
30536 "\x20\x61\x6e\x20\x49\x45\x54\x46"
30537 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
30538 "\x74\x2d\x44\x72\x61\x66\x74\x20"
30539 "\x6f\x72\x20\x52\x46\x43\x20\x61"
30540 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
30541 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
30542 "\x20\x6d\x61\x64\x65\x20\x77\x69"
30543 "\x74\x68\x69\x6e\x20\x74\x68\x65"
30544 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
30545 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
30546 "\x45\x54\x46\x20\x61\x63\x74\x69"
30547 "\x76\x69\x74\x79\x20\x69\x73\x20"
30548 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
30549 "\x65\x64\x20\x61\x6e\x20\x22\x49"
30550 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
30551 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
30552 "\x22\x2e\x20\x53\x75\x63\x68\x20"
30553 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
30554 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
30555 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
30556 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
30557 "\x74\x73\x20\x69\x6e\x20\x49\x45"
30558 "\x54\x46\x20\x73\x65\x73\x73\x69"
30559 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
30560 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
30561 "\x77\x72\x69\x74\x74\x65\x6e\x20"
30562 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
30563 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
30564 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
30565 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
30566 "\x64\x65\x20\x61\x74\x20\x61\x6e"
30567 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
30568 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
30569 "\x20\x77\x68\x69\x63\x68\x20\x61"
30570 "\x72\x65\x20\x61\x64\x64\x72\x65"
30571 "\x73\x73\x65\x64\x20\x74\x6f",
30572 .ctext = "\xe4\xa6\xc8\x30\xc4\x23\x13\xd6"
30573 "\x08\x4d\xc9\xb7\xa5\x64\x7c\xb9"
30574 "\x71\xe2\xab\x3e\xa8\x30\x8a\x1c"
30575 "\x4a\x94\x6d\x9b\xe0\xb3\x6f\xf1"
30576 "\xdc\xe3\x1b\xb3\xa9\x6d\x0d\xd6"
30577 "\xd0\xca\x12\xef\xe7\x5f\xd8\x61"
30578 "\x3c\x82\xd3\x99\x86\x3c\x6f\x66"
30579 "\x02\x06\xdc\x55\xf9\xed\xdf\x38"
30580 "\xb4\xa6\x17\x00\x7f\xef\xbf\x4f"
30581 "\xf8\x36\xf1\x60\x7e\x47\xaf\xdb"
30582 "\x55\x9b\x12\xcb\x56\x44\xa7\x1f"
30583 "\xd3\x1a\x07\x3b\x00\xec\xe6\x4c"
30584 "\xa2\x43\x27\xdf\x86\x19\x4f\x16"
30585 "\xed\xf9\x4a\xf3\x63\x6f\xfa\x7f"
30586 "\x78\x11\xf6\x7d\x97\x6f\xec\x6f"
30587 "\x85\x0f\x5c\x36\x13\x8d\x87\xe0"
30588 "\x80\xb1\x69\x0b\x98\x89\x9c\x4e"
30589 "\xf8\xdd\xee\x5c\x0a\x85\xce\xd4"
30590 "\xea\x1b\x48\xbe\x08\xf8\xe2\xa8"
30591 "\xa5\xb0\x3c\x79\xb1\x15\xb4\xb9"
30592 "\x75\x10\x95\x35\x81\x7e\x26\xe6"
30593 "\x78\xa4\x88\xcf\xdb\x91\x34\x18"
30594 "\xad\xd7\x8e\x07\x7d\xab\x39\xf9"
30595 "\xa3\x9e\xa5\x1d\xbb\xed\x61\xfd"
30596 "\xdc\xb7\x5a\x27\xfc\xb5\xc9\x10"
30597 "\xa8\xcc\x52\x7f\x14\x76\x90\xe7"
30598 "\x1b\x29\x60\x74\xc0\x98\x77\xbb"
30599 "\xe0\x54\xbb\x27\x49\x59\x1e\x62"
30600 "\x3d\xaf\x74\x06\xa4\x42\x6f\xc6"
30601 "\x52\x97\xc4\x1d\xc4\x9f\xe2\xe5"
30602 "\x38\x57\x91\xd1\xa2\x28\xcc\x40"
30603 "\xcc\x70\x59\x37\xfc\x9f\x4b\xda"
30604 "\xa0\xeb\x97\x9a\x7d\xed\x14\x5c"
30605 "\x9c\xb7\x93\x26\x41\xa8\x66\xdd"
30606 "\x87\x6a\xc0\xd3\xc2\xa9\x3e\xae"
30607 "\xe9\x72\xfe\xd1\xb3\xac\x38\xea"
30608 "\x4d\x15\xa9\xd5\x36\x61\xe9\x96"
30609 "\x6c\x23\xf8\x43\xe4\x92\x29\xd9"
30610 "\x8b\x78\xf7\x0a\x52\xe0\x19\x5b"
30611 "\x59\x69\x5b\x5d\xa1\x53\xc4\x68"
30612 "\xe1\xbb\xac\x89\x14\xe2\xe2\x85"
30613 "\x41\x18\xf5\xb3\xd1\xfa\x68\x19"
30614 "\x44\x78\xdc\xcf\xe7\x88\x2d\x52"
30615 "\x5f\x40\xb5\x7e\xf8\x88\xa2\xae"
30616 "\x4a\xb2\x07\x35\x9d\x9b\x07\x88"
30617 "\xb7\x00\xd0\x0c\xb6\xa0\x47\x59"
30618 "\xda\x4e\xc9\xab\x9b\x8a\x7b",
30619
30620 .len = 375,
aa762409
EB
30621
30622 }, {
30623 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
30624 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
30625 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
30626 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
30627 .klen = 32,
30628 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
30629 "\x00\x00\x00\x02\x76\x5a\x2e\x63"
30630 "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
30631 "\x2a\x00\x00\x00\x00\x00\x00\x00",
30632 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
30633 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
30634 "\x6e\x64\x20\x74\x68\x65\x20\x73"
30635 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
30636 "\x76\x65\x73\x0a\x44\x69\x64\x20"
30637 "\x67\x79\x72\x65\x20\x61\x6e\x64"
30638 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
30639 "\x69\x6e\x20\x74\x68\x65\x20\x77"
30640 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
30641 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
30642 "\x65\x72\x65\x20\x74\x68\x65\x20"
30643 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
30644 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
30645 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
30646 "\x72\x61\x74\x68\x73\x20\x6f\x75"
30647 "\x74\x67\x72\x61\x62\x65\x2e",
30648 .ctext = "\xb9\x68\xbc\x6a\x24\xbc\xcc\xd8"
30649 "\x9b\x2a\x8d\x5b\x96\xaf\x56\xe3"
30650 "\x11\x61\xe7\xa7\x9b\xce\x4e\x7d"
30651 "\x60\x02\x48\xac\xeb\xd5\x3a\x26"
30652 "\x9d\x77\x3b\xb5\x32\x13\x86\x8e"
30653 "\x20\x82\x26\x72\xae\x64\x1b\x7e"
30654 "\x2e\x01\x68\xb4\x87\x45\xa1\x24"
30655 "\xe4\x48\x40\xf0\xaa\xac\xee\xa9"
30656 "\xfc\x31\xad\x9d\x89\xa3\xbb\xd2"
30657 "\xe4\x25\x13\xad\x0f\x5e\xdf\x3c"
30658 "\x27\xab\xb8\x62\x46\x22\x30\x48"
30659 "\x55\x2c\x4e\x84\x78\x1d\x0d\x34"
30660 "\x8d\x3c\x91\x0a\x7f\x5b\x19\x9f"
30661 "\x97\x05\x4c\xa7\x62\x47\x8b\xc5"
30662 "\x44\x2e\x20\x33\xdd\xa0\x82\xa9"
30663 "\x25\x76\x37\xe6\x3c\x67\x5b",
30664 .len = 127,
30665 }, {
30666 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
30667 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
30668 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
30669 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
30670 .klen = 32,
30671 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
30672 "\x00\x00\x00\x01\x31\x58\xa3\x5a"
30673 "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
30674 "\x1c\x00\x00\x00\x00\x00\x00\x00",
30675 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
30676 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
30677 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
30678 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
30679 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
30680 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
30681 "\x01\xc6\x67\xda\x03\x91\x18\x90"
30682 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
30683 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
30684 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
30685 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
30686 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
30687 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
30688 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
30689 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
30690 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
30691 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
30692 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
30693 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
30694 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
30695 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
30696 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
30697 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
30698 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
30699 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
30700 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
30701 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
30702 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
30703 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
30704 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
30705 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
30706 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
30707 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
30708 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
30709 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
30710 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
30711 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
30712 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
30713 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
30714 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
30715 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
30716 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
30717 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
30718 "\x49\x46\x00\x88\x22\x8d\xce\xea"
30719 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
30720 "\x72\x11\xf5\x50\x73\x04\x40\x47"
30721 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
30722 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
30723 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
30724 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
30725 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
30726 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
30727 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
30728 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
30729 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
30730 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
30731 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
30732 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
30733 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
30734 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
30735 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
30736 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
30737 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
30738 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
30739 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
30740 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
30741 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
30742 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
30743 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
30744 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
30745 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
30746 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
30747 "\x65\x69\x8a\x45\x29\xef\x74\x85"
30748 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
30749 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
30750 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
30751 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
30752 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
30753 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
30754 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
30755 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
30756 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
30757 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
30758 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
30759 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
30760 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
30761 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
30762 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
30763 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
30764 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
30765 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
30766 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
30767 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
30768 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
30769 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
30770 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
30771 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
30772 "\x25\x94\x10\x5f\x40\x00\x64\x99"
30773 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
30774 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
30775 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
30776 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
30777 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
30778 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
30779 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
30780 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
30781 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
30782 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
30783 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
30784 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
30785 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
30786 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
30787 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
30788 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
30789 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
30790 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
30791 "\xb9\x83\x90\xef\x20\x59\x46\xff"
30792 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
30793 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
30794 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
30795 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
30796 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
30797 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
30798 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
30799 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
30800 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
30801 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
30802 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
30803 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
30804 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
30805 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
30806 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
30807 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
30808 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
30809 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
30810 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
30811 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
30812 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
30813 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
30814 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
30815 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
30816 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
30817 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
30818 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
30819 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
30820 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
30821 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
30822 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
30823 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
30824 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
30825 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
30826 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
30827 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
30828 "\xca\x34\x83\x27\x10\x5b\x68\x45"
30829 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
30830 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
30831 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
30832 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
30833 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
30834 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
30835 "\x72",
30836 .ctext = "\xe1\xb6\x8b\x5c\x80\xb8\xcc\x08"
30837 "\x1b\x84\xb2\xd1\xad\xa4\x70\xac"
30838 "\x67\xa9\x39\x27\xac\xb4\x5b\xb7"
30839 "\x4c\x26\x77\x23\x1d\xce\x0a\xbe"
30840 "\x18\x9e\x42\x8b\xbd\x7f\xd6\xf1"
30841 "\xf1\x6b\xe2\x6d\x7f\x92\x0e\xcb"
30842 "\xb8\x79\xba\xb4\xac\x7e\x2d\xc0"
30843 "\x9e\x83\x81\x91\xd5\xea\xc3\x12"
30844 "\x8d\xa4\x26\x70\xa4\xf9\x71\x0b"
30845 "\xbd\x2e\xe1\xb3\x80\x42\x25\xb3"
30846 "\x0b\x31\x99\xe1\x0d\xde\xa6\x90"
30847 "\xf2\xa3\x10\xf7\xe5\xf3\x83\x1e"
30848 "\x2c\xfb\x4d\xf0\x45\x3d\x28\x3c"
30849 "\xb8\xf1\xcb\xbf\x67\xd8\x43\x5a"
30850 "\x9d\x7b\x73\x29\x88\x0f\x13\x06"
30851 "\x37\x50\x0d\x7c\xe6\x9b\x07\xdd"
30852 "\x7e\x01\x1f\x81\x90\x10\x69\xdb"
30853 "\xa4\xad\x8a\x5e\xac\x30\x72\xf2"
30854 "\x36\xcd\xe3\x23\x49\x02\x93\xfa"
30855 "\x3d\xbb\xe2\x98\x83\xeb\xe9\x8d"
30856 "\xb3\x8f\x11\xaa\x53\xdb\xaf\x2e"
30857 "\x95\x13\x99\x3d\x71\xbd\x32\x92"
30858 "\xdd\xfc\x9d\x5e\x6f\x63\x2c\xee"
30859 "\x91\x1f\x4c\x64\x3d\x87\x55\x0f"
30860 "\xcc\x3d\x89\x61\x53\x02\x57\x8f"
30861 "\xe4\x77\x29\x32\xaf\xa6\x2f\x0a"
30862 "\xae\x3c\x3f\x3f\xf4\xfb\x65\x52"
30863 "\xc5\xc1\x78\x78\x53\x28\xad\xed"
30864 "\xd1\x67\x37\xc7\x59\x70\xcd\x0a"
30865 "\xb8\x0f\x80\x51\x9f\xc0\x12\x5e"
30866 "\x06\x0a\x7e\xec\x24\x5f\x73\x00"
30867 "\xb1\x0b\x31\x47\x4f\x73\x8d\xb4"
30868 "\xce\xf3\x55\x45\x6c\x84\x27\xba"
30869 "\xb9\x6f\x03\x4a\xeb\x98\x88\x6e"
30870 "\x53\xed\x25\x19\x0d\x8f\xfe\xca"
30871 "\x60\xe5\x00\x93\x6e\x3c\xff\x19"
30872 "\xae\x08\x3b\x8a\xa6\x84\x05\xfe"
30873 "\x9b\x59\xa0\x8c\xc8\x05\x45\xf5"
30874 "\x05\x37\xdc\x45\x6f\x8b\x95\x8c"
30875 "\x4e\x11\x45\x7a\xce\x21\xa5\xf7"
30876 "\x71\x67\xb9\xce\xd7\xf9\xe9\x5e"
30877 "\x60\xf5\x53\x7a\xa8\x85\x14\x03"
30878 "\xa0\x92\xec\xf3\x51\x80\x84\xc4"
30879 "\xdc\x11\x9e\x57\xce\x4b\x45\xcf"
30880 "\x90\x95\x85\x0b\x96\xe9\xee\x35"
30881 "\x10\xb8\x9b\xf2\x59\x4a\xc6\x7e"
30882 "\x85\xe5\x6f\x38\x51\x93\x40\x0c"
30883 "\x99\xd7\x7f\x32\xa8\x06\x27\xd1"
30884 "\x2b\xd5\xb5\x3a\x1a\xe1\x5e\xda"
30885 "\xcd\x5a\x50\x30\x3c\xc7\xe7\x65"
30886 "\xa6\x07\x0b\x98\x91\xc6\x20\x27"
30887 "\x2a\x03\x63\x1b\x1e\x3d\xaf\xc8"
30888 "\x71\x48\x46\x6a\x64\x28\xf9\x3d"
30889 "\xd1\x1d\xab\xc8\x40\x76\xc2\x39"
30890 "\x4e\x00\x75\xd2\x0e\x82\x58\x8c"
30891 "\xd3\x73\x5a\xea\x46\x89\xbe\xfd"
30892 "\x4e\x2c\x0d\x94\xaa\x9b\x68\xac"
30893 "\x86\x87\x30\x7e\xa9\x16\xcd\x59"
30894 "\xd2\xa6\xbe\x0a\xd8\xf5\xfd\x2d"
30895 "\x49\x69\xd2\x1a\x90\xd2\x1b\xed"
30896 "\xff\x71\x04\x87\x87\x21\xc4\xb8"
30897 "\x1f\x5b\x51\x33\xd0\xd6\x59\x9a"
30898 "\x03\x0e\xd3\x8b\xfb\x57\x73\xfd"
30899 "\x5a\x52\x63\x82\xc8\x85\x2f\xcb"
30900 "\x74\x6d\x4e\xd9\x68\x37\x85\x6a"
30901 "\xd4\xfb\x94\xed\x8d\xd1\x1a\xaf"
30902 "\x76\xa7\xb7\x88\xd0\x2b\x4e\xda"
30903 "\xec\x99\x94\x27\x6f\x87\x8c\xdf"
30904 "\x4b\x5e\xa6\x66\xdd\xcb\x33\x7b"
30905 "\x64\x94\x31\xa8\x37\xa6\x1d\xdb"
30906 "\x0d\x5c\x93\xa4\x40\xf9\x30\x53"
30907 "\x4b\x74\x8d\xdd\xf6\xde\x3c\xac"
30908 "\x5c\x80\x01\x3a\xef\xb1\x9a\x02"
30909 "\x0c\x22\x8e\xe7\x44\x09\x74\x4c"
30910 "\xf2\x9a\x27\x69\x7f\x12\x32\x36"
30911 "\xde\x92\xdf\xde\x8f\x5b\x31\xab"
30912 "\x4a\x01\x26\xe0\xb1\xda\xe8\x37"
30913 "\x21\x64\xe8\xff\x69\xfc\x9e\x41"
30914 "\xd2\x96\x2d\x18\x64\x98\x33\x78"
30915 "\x24\x61\x73\x9b\x47\x29\xf1\xa7"
30916 "\xcb\x27\x0f\xf0\x85\x6d\x8c\x9d"
30917 "\x2c\x95\x9e\xe5\xb2\x8e\x30\x29"
30918 "\x78\x8a\x9d\x65\xb4\x8e\xde\x7b"
30919 "\xd9\x00\x50\xf5\x7f\x81\xc3\x1b"
30920 "\x25\x85\xeb\xc2\x8c\x33\x22\x1e"
30921 "\x68\x38\x22\x30\xd8\x2e\x00\x98"
30922 "\x85\x16\x06\x56\xb4\x81\x74\x20"
30923 "\x95\xdb\x1c\x05\x19\xe8\x23\x4d"
30924 "\x65\x5d\xcc\xd8\x7f\xc4\x2d\x0f"
30925 "\x57\x26\x71\x07\xad\xaa\x71\x9f"
30926 "\x19\x76\x2f\x25\x51\x88\xe4\xc0"
30927 "\x82\x6e\x08\x05\x37\x04\xee\x25"
30928 "\x23\x90\xe9\x4e\xce\x9b\x16\xc1"
30929 "\x31\xe7\x6e\x2c\x1b\xe1\x85\x9a"
30930 "\x0c\x8c\xbb\x12\x1e\x68\x7b\x93"
30931 "\xa9\x3c\x39\x56\x23\x3e\x6e\xc7"
30932 "\x77\x84\xd3\xe0\x86\x59\xaa\xb9"
30933 "\xd5\x53\x58\xc9\x0a\x83\x5f\x85"
30934 "\xd8\x47\x14\x67\x8a\x3c\x17\xe0"
30935 "\xab\x02\x51\xea\xf1\xf0\x4f\x30"
30936 "\x7d\xe0\x92\xc2\x5f\xfb\x19\x5a"
30937 "\x3f\xbd\xf4\x39\xa4\x31\x0c\x39"
30938 "\xd1\xae\x4e\xf7\x65\x7f\x1f\xce"
30939 "\xc2\x39\xd1\x84\xd4\xe5\x02\xe0"
30940 "\x58\xaa\xf1\x5e\x81\xaf\x7f\x72"
30941 "\x0f\x08\x99\x43\xb9\xd8\xac\x41"
30942 "\x35\x55\xf2\xb2\xd4\x98\xb8\x3b"
30943 "\x2b\x3c\x3e\x16\x06\x31\xfc\x79"
30944 "\x47\x38\x63\x51\xc5\xd0\x26\xd7"
30945 "\x43\xb4\x2b\xd9\xc5\x05\xf2\x9d"
30946 "\x18\xc9\x26\x82\x56\xd2\x11\x05"
30947 "\xb6\x89\xb4\x43\x9c\xb5\x9d\x11"
30948 "\x6c\x83\x37\x71\x27\x1c\xae\xbf"
30949 "\xcd\x57\xd2\xee\x0d\x5a\x15\x26"
30950 "\x67\x88\x80\x80\x1b\xdc\xc1\x62"
30951 "\xdd\x4c\xff\x92\x5c\x6c\xe1\xa0"
30952 "\xe3\x79\xa9\x65\x8c\x8c\x14\x42"
30953 "\xe5\x11\xd2\x1a\xad\xa9\x56\x6f"
30954 "\x98\xfc\x8a\x7b\x56\x1f\xc6\xc1"
30955 "\x52\x12\x92\x9b\x41\x0f\x4b\xae"
30956 "\x1b\x4a\xbc\xfe\x23\xb6\x94\x70"
30957 "\x04\x30\x9e\x69\x47\xbe\xb8\x8f"
30958 "\xca\x45\xd7\x8a\xf4\x78\x3e\xaa"
30959 "\x71\x17\xd8\x1e\xb8\x11\x8f\xbc"
30960 "\xc8\x1a\x65\x7b\x41\x89\x72\xc7"
30961 "\x5f\xbe\xc5\x2a\xdb\x5c\x54\xf9"
30962 "\x25\xa3\x7a\x80\x56\x9c\x8c\xab"
30963 "\x26\x19\x10\x36\xa6\xf3\x14\x79"
30964 "\x40\x98\x70\x68\xb7\x35\xd9\xb9"
30965 "\x27\xd4\xe7\x74\x5b\x3d\x97\xb4"
30966 "\xd9\xaa\xd9\xf2\xb5\x14\x84\x1f"
30967 "\xa9\xde\x12\x44\x5b\x00\xc0\xbc"
30968 "\xc8\x11\x25\x1b\x67\x7a\x15\x72"
30969 "\xa6\x31\x6f\xf4\x68\x7a\x86\x9d"
30970 "\x43\x1c\x5f\x16\xd3\xad\x2e\x52"
30971 "\xf3\xb4\xc3\xfa\x27\x2e\x68\x6c"
30972 "\x06\xe7\x4c\x4f\xa2\xe0\xe4\x21"
30973 "\x5d\x9e\x33\x58\x8d\xbf\xd5\x70"
30974 "\xf8\x80\xa5\xdd\xe7\x18\x79\xfa"
30975 "\x7b\xfd\x09\x69\x2c\x37\x32\xa8"
30976 "\x65\xfa\x8d\x8b\x5c\xcc\xe8\xf3"
30977 "\x37\xf6\xa6\xc6\x5c\xa2\x66\x79"
30978 "\xfa\x8a\xa7\xd1\x0b\x2e\x1b\x5e"
30979 "\x95\x35\x00\x76\xae\x42\xf7\x50"
30980 "\x51\x78\xfb\xb4\x28\x24\xde\x1a"
30981 "\x70\x8b\xed\xca\x3c\x5e\xe4\xbd"
30982 "\x28\xb5\xf3\x76\x4f\x67\x5d\x81"
30983 "\xb2\x60\x87\xd9\x7b\x19\x1a\xa7"
30984 "\x79\xa2\xfa\x3f\x9e\xa9\xd7\x25"
30985 "\x61\xe1\x74\x31\xa2\x77\xa0\x1b"
30986 "\xf6\xf7\xcb\xc5\xaa\x9e\xce\xf9"
30987 "\x9b\x96\xef\x51\xc3\x1a\x44\x96"
30988 "\xae\x17\x50\xab\x29\x08\xda\xcc"
30989 "\x1a\xb3\x12\xd0\x24\xe4\xe2\xe0"
30990 "\xc6\xe3\xcc\x82\xd0\xba\x47\x4c"
30991 "\x3f\x49\xd7\xe8\xb6\x61\xaa\x65"
30992 "\x25\x18\x40\x2d\x62\x25\x02\x71"
30993 "\x61\xa2\xc1\xb2\x13\xd2\x71\x3f"
30994 "\x43\x1a\xc9\x09\x92\xff\xd5\x57"
30995 "\xf0\xfc\x5e\x1c\xf1\xf5\xf9\xf3"
30996 "\x5b",
30997 .len = 1281,
5569e8c0
EB
30998 }, {
30999 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
31000 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
31001 "\x90\x91\x92\x93\x94\x95\x96\x97"
31002 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
31003 .klen = 32,
31004 .iv = "\x40\x41\x42\x43\x44\x45\x46\x47"
31005 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
31006 "\x50\x51\x52\x53\x54\x55\x56\x58"
31007 "\x00\x00\x00\x00\x00\x00\x00\x00",
31008 .ptext = "\x54\x68\x65\x20\x64\x68\x6f\x6c"
31009 "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
31010 "\x75\x6e\x63\x65\x64\x20\x22\x64"
31011 "\x6f\x6c\x65\x22\x29\x20\x69\x73"
31012 "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
31013 "\x6f\x77\x6e\x20\x61\x73\x20\x74"
31014 "\x68\x65\x20\x41\x73\x69\x61\x74"
31015 "\x69\x63\x20\x77\x69\x6c\x64\x20"
31016 "\x64\x6f\x67\x2c\x20\x72\x65\x64"
31017 "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
31018 "\x64\x20\x77\x68\x69\x73\x74\x6c"
31019 "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
31020 "\x20\x49\x74\x20\x69\x73\x20\x61"
31021 "\x62\x6f\x75\x74\x20\x74\x68\x65"
31022 "\x20\x73\x69\x7a\x65\x20\x6f\x66"
31023 "\x20\x61\x20\x47\x65\x72\x6d\x61"
31024 "\x6e\x20\x73\x68\x65\x70\x68\x65"
31025 "\x72\x64\x20\x62\x75\x74\x20\x6c"
31026 "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
31027 "\x65\x20\x6c\x69\x6b\x65\x20\x61"
31028 "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
31029 "\x67\x67\x65\x64\x20\x66\x6f\x78"
31030 "\x2e\x20\x54\x68\x69\x73\x20\x68"
31031 "\x69\x67\x68\x6c\x79\x20\x65\x6c"
31032 "\x75\x73\x69\x76\x65\x20\x61\x6e"
31033 "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
31034 "\x64\x20\x6a\x75\x6d\x70\x65\x72"
31035 "\x20\x69\x73\x20\x63\x6c\x61\x73"
31036 "\x73\x69\x66\x69\x65\x64\x20\x77"
31037 "\x69\x74\x68\x20\x77\x6f\x6c\x76"
31038 "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
31039 "\x74\x65\x73\x2c\x20\x6a\x61\x63"
31040 "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
31041 "\x64\x20\x66\x6f\x78\x65\x73\x20"
31042 "\x69\x6e\x20\x74\x68\x65\x20\x74"
31043 "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
31044 "\x20\x66\x61\x6d\x69\x6c\x79\x20"
31045 "\x43\x61\x6e\x69\x64\x61\x65\x2e",
31046 .ctext = "\x9f\x1a\xab\x8a\x95\xf4\x7e\xcd"
31047 "\xee\x34\xc0\x39\xd6\x23\x43\x94"
31048 "\xf6\x01\xc1\x7f\x60\x91\xa5\x23"
31049 "\x4a\x8a\xe6\xb1\x14\x8b\xd7\x58"
31050 "\xee\x02\xad\xab\xce\x1e\x7d\xdf"
31051 "\xf9\x49\x27\x69\xd0\x8d\x0c\x20"
31052 "\x6e\x17\xc4\xae\x87\x7a\xc6\x61"
31053 "\x91\xe2\x8e\x0a\x1d\x61\xcc\x38"
31054 "\x02\x64\x43\x49\xc6\xb2\x59\x59"
31055 "\x42\xe7\x9d\x83\x00\x60\x90\xd2"
31056 "\xb9\xcd\x97\x6e\xc7\x95\x71\xbc"
31057 "\x23\x31\x58\x07\xb3\xb4\xac\x0b"
31058 "\x87\x64\x56\xe5\xe3\xec\x63\xa1"
31059 "\x71\x8c\x08\x48\x33\x20\x29\x81"
31060 "\xea\x01\x25\x20\xc3\xda\xe6\xee"
31061 "\x6a\x03\xf6\x68\x4d\x26\xa0\x91"
31062 "\x9e\x44\xb8\xc1\xc0\x8f\x5a\x6a"
31063 "\xc0\xcd\xbf\x24\x5e\x40\x66\xd2"
31064 "\x42\x24\xb5\xbf\xc1\xeb\x12\x60"
31065 "\x56\xbe\xb1\xa6\xc4\x0f\xfc\x49"
31066 "\x69\x9f\xcc\x06\x5c\xe3\x26\xd7"
31067 "\x52\xc0\x42\xe8\xb4\x76\xc3\xee"
31068 "\xb2\x97\xe3\x37\x61\x29\x5a\xb5"
31069 "\x8e\xe8\x8c\xc5\x38\xcc\xcb\xec"
31070 "\x64\x1a\xa9\x12\x5f\xf7\x79\xdf"
31071 "\x64\xca\x77\x4e\xbd\xf9\x83\xa0"
31072 "\x13\x27\x3f\x31\x03\x63\x30\x26"
31073 "\x27\x0b\x3e\xb3\x23\x13\x61\x0b"
31074 "\x70\x1d\xd4\xad\x85\x1e\xbf\xdf"
31075 "\xc6\x8e\x4d\x08\xcc\x7e\x77\xbd"
31076 "\x1e\x18\x77\x38\x3a\xfe\xc0\x5d"
31077 "\x16\xfc\xf0\xa9\x2f\xe9\x17\xc7"
31078 "\xd3\x23\x17\x18\xa3\xe6\x54\x77"
31079 "\x6f\x1b\xbe\x8a\x6e\x7e\xca\x97"
31080 "\x08\x05\x36\x76\xaf\x12\x7a\x42"
31081 "\xf7\x7a\xc2\x35\xc3\xb4\x93\x40"
31082 "\x54\x14\x90\xa0\x4d\x65\x1c\x37"
31083 "\x50\x70\x44\x29\x6d\x6e\x62\x68",
31084 .len = 304,
31085 }
aa762409
EB
31086};
31087
059c2a4d
EB
31088/* Adiantum test vectors from https://github.com/google/adiantum */
31089static const struct cipher_testvec adiantum_xchacha12_aes_tv_template[] = {
31090 {
31091 .key = "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
31092 "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
31093 "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
31094 "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
31095 .klen = 32,
31096 .iv = "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
31097 "\x33\x81\x37\x60\x7d\xfa\x73\x08"
31098 "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
31099 "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
31100 .ptext = "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
31101 "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
31102 .ctext = "\x6d\x32\x86\x18\x67\x86\x0f\x3f"
31103 "\x96\x7c\x9d\x28\x0d\x53\xec\x9f",
31104 .len = 16,
059c2a4d
EB
31105 }, {
31106 .key = "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
31107 "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
31108 "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
31109 "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
31110 .klen = 32,
31111 .iv = "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
31112 "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
31113 "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
31114 "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
31115 .ptext = "\x5e\xa8\x68\x19\x85\x98\x12\x23"
31116 "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
31117 "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
31118 "\x43\x5a\x46\x06\x94\x2d\xf2",
31119 .ctext = "\xc7\xc6\xf1\x73\x8f\xc4\xff\x4a"
31120 "\x39\xbe\x78\xbe\x8d\x28\xc8\x89"
31121 "\x46\x63\xe7\x0c\x7d\x87\xe8\x4e"
31122 "\xc9\x18\x7b\xbe\x18\x60\x50",
31123 .len = 31,
31124 }, {
31125 .key = "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
31126 "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
31127 "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
31128 "\x19\x09\x00\xa9\x04\x31\x4f\x11",
31129 .klen = 32,
31130 .iv = "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
31131 "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
31132 "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
31133 "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
31134 .ptext = "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
31135 "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
31136 "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
31137 "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
31138 "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
31139 "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
31140 "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
31141 "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
31142 "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
31143 "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
31144 "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
31145 "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
31146 "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
31147 "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
31148 "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
31149 "\x56\x65\xc5\x54\x23\x28\xb0\x03",
31150 .ctext = "\x9e\x16\xab\xed\x4b\xa7\x42\x5a"
31151 "\xc6\xfb\x4e\x76\xff\xbe\x03\xa0"
31152 "\x0f\xe3\xad\xba\xe4\x98\x2b\x0e"
31153 "\x21\x48\xa0\xb8\x65\x48\x27\x48"
31154 "\x84\x54\x54\xb2\x9a\x94\x7b\xe6"
31155 "\x4b\x29\xe9\xcf\x05\x91\x80\x1a"
31156 "\x3a\xf3\x41\x96\x85\x1d\x9f\x74"
31157 "\x51\x56\x63\xfa\x7c\x28\x85\x49"
31158 "\xf7\x2f\xf9\xf2\x18\x46\xf5\x33"
31159 "\x80\xa3\x3c\xce\xb2\x57\x93\xf5"
31160 "\xae\xbd\xa9\xf5\x7b\x30\xc4\x93"
31161 "\x66\xe0\x30\x77\x16\xe4\xa0\x31"
31162 "\xba\x70\xbc\x68\x13\xf5\xb0\x9a"
31163 "\xc1\xfc\x7e\xfe\x55\x80\x5c\x48"
31164 "\x74\xa6\xaa\xa3\xac\xdc\xc2\xf5"
31165 "\x8d\xde\x34\x86\x78\x60\x75\x8d",
31166 .len = 128,
059c2a4d
EB
31167 }, {
31168 .key = "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
31169 "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
31170 "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
31171 "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
31172 .klen = 32,
31173 .iv = "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
31174 "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
31175 "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
31176 "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
31177 .ptext = "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
31178 "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
31179 "\x05\xa3\x69\x60\x91\x36\x98\x57"
31180 "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
31181 "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
31182 "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
31183 "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
31184 "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
31185 "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
31186 "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
31187 "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
31188 "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
31189 "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
31190 "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
31191 "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
31192 "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
31193 "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
31194 "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
31195 "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
31196 "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
31197 "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
31198 "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
31199 "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
31200 "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
31201 "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
31202 "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
31203 "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
31204 "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
31205 "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
31206 "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
31207 "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
31208 "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
31209 "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
31210 "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
31211 "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
31212 "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
31213 "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
31214 "\xd7\x31\x87\x89\x09\xab\xd5\x96"
31215 "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
31216 "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
31217 "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
31218 "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
31219 "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
31220 "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
31221 "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
31222 "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
31223 "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
31224 "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
31225 "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
31226 "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
31227 "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
31228 "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
31229 "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
31230 "\x17\x7c\x25\x48\x52\x67\x11\x27"
31231 "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
31232 "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
31233 "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
31234 "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
31235 "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
31236 "\x79\x50\x33\xca\xd0\xd7\x42\x55"
31237 "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
31238 "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
31239 "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
31240 "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
31241 .ctext = "\x15\x97\xd0\x86\x18\x03\x9c\x51"
31242 "\xc5\x11\x36\x62\x13\x92\xe6\x73"
31243 "\x29\x79\xde\xa1\x00\x3e\x08\x64"
31244 "\x17\x1a\xbc\xd5\xfe\x33\x0e\x0c"
31245 "\x7c\x94\xa7\xc6\x3c\xbe\xac\xa2"
31246 "\x89\xe6\xbc\xdf\x0c\x33\x27\x42"
31247 "\x46\x73\x2f\xba\x4e\xa6\x46\x8f"
31248 "\xe4\xee\x39\x63\x42\x65\xa3\x88"
31249 "\x7a\xad\x33\x23\xa9\xa7\x20\x7f"
31250 "\x0b\xe6\x6a\xc3\x60\xda\x9e\xb4"
31251 "\xd6\x07\x8a\x77\x26\xd1\xab\x44"
31252 "\x99\x55\x03\x5e\xed\x8d\x7b\xbd"
31253 "\xc8\x21\xb7\x21\x30\x3f\xc0\xb5"
31254 "\xc8\xec\x6c\x23\xa6\xa3\x6d\xf1"
31255 "\x30\x0a\xd0\xa6\xa9\x28\x69\xae"
31256 "\x2a\xe6\x54\xac\x82\x9d\x6a\x95"
31257 "\x6f\x06\x44\xc5\x5a\x77\x6e\xec"
31258 "\xf8\xf8\x63\xb2\xe6\xaa\xbd\x8e"
31259 "\x0e\x8a\x62\x00\x03\xc8\x84\xdd"
31260 "\x47\x4a\xc3\x55\xba\xb7\xe7\xdf"
31261 "\x08\xbf\x62\xf5\xe8\xbc\xb6\x11"
31262 "\xe4\xcb\xd0\x66\x74\x32\xcf\xd4"
31263 "\xf8\x51\x80\x39\x14\x05\x12\xdb"
31264 "\x87\x93\xe2\x26\x30\x9c\x3a\x21"
31265 "\xe5\xd0\x38\x57\x80\x15\xe4\x08"
31266 "\x58\x05\x49\x7d\xe6\x92\x77\x70"
31267 "\xfb\x1e\x2d\x6a\x84\x00\xc8\x68"
31268 "\xf7\x1a\xdd\xf0\x7b\x38\x1e\xd8"
31269 "\x2c\x78\x78\x61\xcf\xe3\xde\x69"
31270 "\x1f\xd5\x03\xd5\x1a\xb4\xcf\x03"
31271 "\xc8\x7a\x70\x68\x35\xb4\xf6\xbe"
31272 "\x90\x62\xb2\x28\x99\x86\xf5\x44"
31273 "\x99\xeb\x31\xcf\xca\xdf\xd0\x21"
31274 "\xd6\x60\xf7\x0f\x40\xb4\x80\xb7"
31275 "\xab\xe1\x9b\x45\xba\x66\xda\xee"
31276 "\xdd\x04\x12\x40\x98\xe1\x69\xe5"
31277 "\x2b\x9c\x59\x80\xe7\x7b\xcc\x63"
31278 "\xa6\xc0\x3a\xa9\xfe\x8a\xf9\x62"
31279 "\x11\x34\x61\x94\x35\xfe\xf2\x99"
31280 "\xfd\xee\x19\xea\x95\xb6\x12\xbf"
31281 "\x1b\xdf\x02\x1a\xcc\x3e\x7e\x65"
31282 "\x78\x74\x10\x50\x29\x63\x28\xea"
31283 "\x6b\xab\xd4\x06\x4d\x15\x24\x31"
31284 "\xc7\x0a\xc9\x16\xb6\x48\xf0\xbf"
31285 "\x49\xdb\x68\x71\x31\x8f\x87\xe2"
31286 "\x13\x05\x64\xd6\x22\x0c\xf8\x36"
31287 "\x84\x24\x3e\x69\x5e\xb8\x9e\x16"
31288 "\x73\x6c\x83\x1e\xe0\x9f\x9e\xba"
31289 "\xe5\x59\x21\x33\x1b\xa9\x26\xc2"
31290 "\xc7\xd9\x30\x73\xb6\xa6\x73\x82"
31291 "\x19\xfa\x44\x4d\x40\x8b\x69\x04"
31292 "\x94\x74\xea\x6e\xb3\x09\x47\x01"
31293 "\x2a\xb9\x78\x34\x43\x11\xed\xd6"
31294 "\x8c\x95\x65\x1b\x85\x67\xa5\x40"
31295 "\xac\x9c\x05\x4b\x57\x4a\xa9\x96"
31296 "\x0f\xdd\x4f\xa1\xe0\xcf\x6e\xc7"
31297 "\x1b\xed\xa2\xb4\x56\x8c\x09\x6e"
31298 "\xa6\x65\xd7\x55\x81\xb7\xed\x11"
31299 "\x9b\x40\x75\xa8\x6b\x56\xaf\x16"
31300 "\x8b\x3d\xf4\xcb\xfe\xd5\x1d\x3d"
31301 "\x85\xc2\xc0\xde\x43\x39\x4a\x96"
31302 "\xba\x88\x97\xc0\xd6\x00\x0e\x27"
31303 "\x21\xb0\x21\x52\xba\xa7\x37\xaa"
31304 "\xcc\xbf\x95\xa8\xf4\xd0\x91\xf6",
31305 .len = 512,
333e6647
EB
31306 }, {
31307 .key = "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
31308 "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
31309 "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
31310 "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
31311 .klen = 32,
31312 .iv = "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
31313 "\x88\x76\x65\xb4\x1a\x29\x27\x12"
31314 "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
31315 "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
31316 .ptext = "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
31317 "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
31318 "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
31319 "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
31320 "\x38\x24\x62\xdb\x65\x82\x10\x7f"
31321 "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
31322 "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
31323 "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
31324 "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
31325 "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
31326 "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
31327 "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
31328 "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
31329 "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
31330 "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
31331 "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
31332 "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
31333 "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
31334 "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
31335 "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
31336 "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
31337 "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
31338 "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
31339 "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
31340 "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
31341 "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
31342 "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
31343 "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
31344 "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
31345 "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
31346 "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
31347 "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
31348 "\x28\x04\x4c\xff\x98\x20\x08\x10"
31349 "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
31350 "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
31351 "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
31352 "\x24\x62\xcf\x17\x36\x84\xc0\x72"
31353 "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
31354 "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
31355 "\x71\x73\x08\x4e\x22\x31\xfd\x88"
31356 "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
31357 "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
31358 "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
31359 "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
31360 "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
31361 "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
31362 "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
31363 "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
31364 "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
31365 "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
31366 "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
31367 "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
31368 "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
31369 "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
31370 "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
31371 "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
31372 "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
31373 "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
31374 "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
31375 "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
31376 "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
31377 "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
31378 "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
31379 "\x85\x12\xca\x61\x65\xd1\x66\xd8"
31380 "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
31381 "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
31382 "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
31383 "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
31384 "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
31385 "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
31386 "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
31387 "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
31388 "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
31389 "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
31390 "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
31391 "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
31392 "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
31393 "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
31394 "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
31395 "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
31396 "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
31397 "\x16\xcb\xae\x7d\x38\x21\x67\x74"
31398 "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
31399 "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
31400 "\xa8\x88\x27\x86\x44\x75\x5b\x29"
31401 "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
31402 "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
31403 "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
31404 "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
31405 "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
31406 "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
31407 "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
31408 "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
31409 "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
31410 "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
31411 "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
31412 "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
31413 "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
31414 "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
31415 "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
31416 "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
31417 "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
31418 "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
31419 "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
31420 "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
31421 "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
31422 "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
31423 "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
31424 "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
31425 "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
31426 "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
31427 "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
31428 "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
31429 "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
31430 "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
31431 "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
31432 "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
31433 "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
31434 "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
31435 "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
31436 "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
31437 "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
31438 "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
31439 "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
31440 "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
31441 "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
31442 "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
31443 "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
31444 "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
31445 "\x55\x9a\xe0\x09\x21\xac\x61\x85"
31446 "\x4b\x20\x95\x73\x63\x26\xe3\x83"
31447 "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
31448 "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
31449 "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
31450 "\x98\x09\x11\xb7\x00\x06\x24\x5a"
31451 "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
31452 "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
31453 "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
31454 "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
31455 "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
31456 "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
31457 "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
31458 "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
31459 "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
31460 "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
31461 "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
31462 "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
31463 "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
31464 "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
31465 "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
31466 "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
31467 "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
31468 "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
31469 "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
31470 "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
31471 "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
31472 "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
31473 "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
31474 "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
31475 "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
31476 "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
31477 "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
31478 "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
31479 "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
31480 "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
31481 "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
31482 "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
31483 "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
31484 "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
31485 "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
31486 "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
31487 "\x62\x96\x79\x0c\x81\x05\x41\xf2"
31488 "\x07\x20\x26\xe5\x8e\x10\x54\x03"
31489 "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
31490 "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
31491 "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
31492 "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
31493 "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
31494 "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
31495 "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
31496 "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
31497 "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
31498 "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
31499 "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
31500 "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
31501 "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
31502 "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
31503 "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
31504 "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
31505 "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
31506 "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
31507 "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
31508 .ctext = "\xcb\x78\x87\x9c\xc7\x13\xc1\x30"
31509 "\xdd\x2c\x7d\xb2\x97\xab\x06\x69"
31510 "\x47\x87\x8a\x12\x2b\x5d\x86\xd7"
31511 "\x2e\xe6\x7a\x0d\x58\x5d\xe7\x01"
31512 "\x78\x0e\xff\xc7\xc5\xd2\x94\xd6"
31513 "\xdd\x6b\x38\x1f\xa4\xe3\x3d\xe7"
31514 "\xc5\x8a\xb5\xbe\x65\x11\x2b\xe1"
31515 "\x2b\x8e\x84\xe8\xe0\x00\x7f\xdd"
31516 "\x15\x15\xab\xbd\x22\x94\xf7\xce"
31517 "\x99\x6f\xfd\x0e\x9b\x16\xeb\xeb"
31518 "\x24\xc7\xbb\xc6\xe1\x6c\x57\xba"
31519 "\x84\xab\x16\xf2\x57\xd6\x42\x9d"
31520 "\x56\x92\x5b\x44\x18\xd4\xa2\x1b"
31521 "\x1e\xa9\xdc\x7a\x16\x88\xc4\x4f"
31522 "\x6d\x77\x9a\x2e\x82\xa9\xc3\xee"
31523 "\xa4\xca\x05\x1b\x0e\xdc\x48\x96"
31524 "\xd0\x50\x21\x1f\x46\xc7\xc7\x70"
31525 "\x53\xcd\x1e\x4e\x5f\x2d\x4b\xb2"
31526 "\x86\xe5\x3a\xe6\x1d\xec\x7b\x9d"
31527 "\x8f\xd6\x41\xc6\xbb\x00\x4f\xe6"
31528 "\x02\x47\x07\x73\x50\x6b\xcf\xb2"
31529 "\x9e\x1c\x01\xc9\x09\xcc\xc3\x52"
31530 "\x27\xe6\x63\xe0\x5b\x55\x60\x4d"
31531 "\x72\xd0\xda\x4b\xec\xcb\x72\x5d"
31532 "\x37\x4a\xf5\xb8\xd9\xe2\x08\x10"
31533 "\xf3\xb9\xdc\x07\xc0\x02\x10\x14"
31534 "\x9f\xe6\x8f\xc4\xc4\xe1\x39\x7b"
31535 "\x47\xea\xae\x7c\xdd\x27\xa8\x4c"
31536 "\x6b\x0f\x4c\xf8\xff\x16\x4e\xcb"
31537 "\xec\x88\x33\x0d\x15\x10\x82\x66"
31538 "\xa7\x3d\x2c\xb6\xbc\x2e\xe4\xce"
31539 "\x4c\x2f\x4b\x46\x0f\x67\x78\xa5"
31540 "\xff\x6a\x7d\x0d\x5e\x6d\xab\xfb"
31541 "\x59\x99\xd8\x1f\x30\xd4\x33\xe8"
31542 "\x7d\x11\xae\xe3\xba\xd0\x3f\xa7"
31543 "\xa5\x5e\x43\xda\xf3\x0f\x3a\x5f"
31544 "\xba\xb0\x47\xb2\x08\x60\xf4\xed"
31545 "\x35\x23\x0c\xe9\x4f\x81\xc4\xc5"
31546 "\xa8\x35\xdc\x99\x52\x33\x19\xd4"
31547 "\x00\x01\x8d\x5a\x10\x82\x39\x78"
31548 "\xfc\x72\x24\x63\x4a\x38\xc5\x6f"
31549 "\xfe\xec\x2f\x26\x0c\x3c\x1c\xf6"
31550 "\x4d\x99\x7a\x77\x59\xfe\x10\xa5"
31551 "\xa1\x35\xbf\x2f\x15\xfa\x4e\x52"
31552 "\xe6\xd5\x1c\x88\x90\x75\xd5\xcc"
31553 "\xdb\x2a\xb1\xf0\x70\x54\x89\xc7"
31554 "\xeb\x1d\x6e\x61\x45\xa3\x50\x48"
31555 "\xcd\xdb\x32\xba\x7f\x6b\xaf\xef"
31556 "\x50\xcb\x0d\x36\xf7\x29\x3a\x10"
31557 "\x02\x73\xca\x8f\x3f\x5d\x82\x17"
31558 "\x91\x9a\xd8\x15\x15\xe3\xe1\x41"
31559 "\x43\xef\x85\xa6\xb0\xc7\x3b\x0f"
31560 "\xf0\xa5\xaa\x66\x77\x70\x5e\x70"
31561 "\xce\x17\x84\x68\x45\x39\x2c\x25"
31562 "\xc6\xc1\x5f\x7e\xe8\xfa\xe4\x3a"
31563 "\x47\x51\x7b\x9d\x54\x84\x98\x04"
31564 "\x5f\xf7\x5f\x3c\x34\xe7\xa3\x1d"
31565 "\xea\xb7\x6d\x05\xab\x28\xe4\x2c"
31566 "\xb1\x7f\x08\xa8\x5d\x07\xbf\xfe"
31567 "\x39\x72\x44\x87\x51\xc5\x73\xe4"
31568 "\x9a\x5f\xdd\x46\xbc\x4e\xb1\x39"
31569 "\xe4\x78\xb8\xbf\xdc\x5b\x88\x9b"
31570 "\xc1\x3f\xd9\xd0\xb3\x5a\xdf\xaa"
31571 "\x53\x6a\x91\x6d\x2a\x09\xf0\x0b"
31572 "\x5e\xe8\xb2\xa0\xb4\x73\x07\x1d"
31573 "\xc8\x33\x84\xe6\xda\xe6\xad\xd6"
31574 "\xad\x91\x01\x4e\x14\x42\x34\x2c"
31575 "\xe5\xf9\x99\x21\x56\x1f\x6c\x2b"
31576 "\x4c\xe3\xd5\x9e\x04\xdc\x9a\x16"
31577 "\xd1\x54\xe9\xc2\xf7\xc0\xd5\x06"
31578 "\x2f\xa1\x38\x2a\x55\x88\x23\xf8"
31579 "\xb0\xdb\x87\x32\xc9\x4e\xb0\x0c"
31580 "\xc5\x05\x78\x58\xa1\x2e\x75\x75"
31581 "\x68\xdc\xea\xdd\x0c\x33\x16\x5e"
31582 "\xe7\xdc\xfd\x42\x74\xbe\xae\x60"
31583 "\x3c\x37\x4b\x27\xf5\x2c\x5f\x55"
31584 "\x4a\x0b\x64\xfd\xa2\x01\x65\x9c"
31585 "\x27\x9f\x5e\x87\xd5\x95\x88\x66"
31586 "\x09\x84\x42\xab\x00\xe2\x58\xc3"
31587 "\x97\x45\xf1\x93\xe2\x34\x37\x3d"
31588 "\xfe\x93\x8c\x17\xb9\x79\x65\x06"
31589 "\xf7\x58\xe5\x1b\x3b\x4e\xda\x36"
31590 "\x17\xe3\x56\xec\x26\x0f\x2e\xfa"
31591 "\xd1\xb9\x2b\x3e\x7f\x1d\xe3\x4b"
31592 "\x67\xdf\x43\x53\x10\xba\xa3\xfb"
31593 "\x5d\x5a\xd8\xc4\xab\x19\x7e\x12"
31594 "\xaa\x83\xf1\xc0\xa1\xe0\xbf\x72"
31595 "\x5f\xe8\x68\x39\xef\x1a\xbe\xee"
31596 "\x6f\x47\x79\x19\xed\xf2\xa1\x4a"
31597 "\xe5\xfc\xb5\x58\xae\x63\x82\xcb"
31598 "\x16\x0b\x94\xbb\x3e\x02\x49\xc4"
31599 "\x3c\x33\xf1\xec\x1b\x11\x71\x9b"
31600 "\x5b\x80\xf1\x6f\x88\x1c\x05\x36"
31601 "\xa8\xd8\xee\x44\xb5\x18\xc3\x14"
31602 "\x62\xba\x98\xb9\xc0\x2a\x70\x93"
31603 "\xb3\xd8\x11\x69\x95\x1d\x43\x7b"
31604 "\x39\xc1\x91\x05\xc4\xe3\x1e\xc2"
31605 "\x1e\x5d\xe7\xde\xbe\xfd\xae\x99"
31606 "\x4b\x8f\x83\x1e\xf4\x9b\xb0\x2b"
31607 "\x66\x6e\x62\x24\x8d\xe0\x1b\x22"
31608 "\x59\xeb\xbd\x2a\x6b\x2e\x37\x17"
31609 "\x9e\x1f\x66\xcb\x66\xb4\xfb\x2c"
31610 "\x36\x22\x5d\x73\x56\xc1\xb0\x27"
31611 "\xe0\xf0\x1b\xe4\x47\x8b\xc6\xdc"
31612 "\x7c\x0c\x3d\x29\xcb\x33\x10\xfe"
31613 "\xc3\xc3\x1e\xff\x4c\x9b\x27\x86"
31614 "\xe2\xb0\xaf\xb7\x89\xce\x61\x69"
31615 "\xe7\x00\x3e\x92\xea\x5f\x9e\xc1"
31616 "\xfa\x6b\x20\xe2\x41\x23\x82\xeb"
31617 "\x07\x76\x4c\x4c\x2a\x96\x33\xbe"
31618 "\x89\xa9\xa8\xb9\x9a\x7d\x27\x18"
31619 "\x48\x23\x70\x46\xf3\x87\xa7\x91"
31620 "\x58\xb8\x74\xba\xed\xc6\xb2\xa1"
31621 "\x4d\xb6\x43\x9a\xe1\xa2\x41\xa5"
31622 "\x35\xd3\x90\x8a\xc7\x4d\xb7\x88"
31623 "\x0b\xe3\x74\x9f\x84\xfc\xd9\x73"
31624 "\xf2\x86\x0c\xad\xeb\x5d\x70\xac"
31625 "\x65\x07\x14\x8e\x57\xf6\xdc\xb4"
31626 "\xc2\x02\x7c\xd6\x89\xe2\x8a\x3e"
31627 "\x8e\x08\x3c\x12\x37\xaf\xe1\xa8"
31628 "\x04\x11\x5c\xae\x5a\x2b\x60\xa0"
31629 "\x03\x3c\x7a\xa2\x38\x92\xbe\xce"
31630 "\x09\xa2\x5e\x0f\xc2\xb2\xb5\x06"
31631 "\xc2\x97\x97\x9b\x09\x2f\x04\xfe"
31632 "\x2c\xe7\xa3\xc4\x42\xe9\xa3\x40"
31633 "\xa5\x52\x07\x2c\x3b\x89\x1a\xa5"
31634 "\x28\xb1\x93\x05\x98\x0c\x2f\x3d"
31635 "\xc6\xf5\x83\xac\x24\x1d\x28\x9f"
31636 "\x32\x66\x4d\x70\xb7\xe0\xab\xb8"
31637 "\x75\xc5\xf3\xd2\x7b\x26\x3e\xec"
31638 "\x64\xe6\xf7\x70\xe7\xf8\x10\x8e"
31639 "\x67\xd2\xb3\x87\x69\x40\x06\x9a"
31640 "\x2f\x6a\x1a\xfd\x62\x0c\xee\x31"
31641 "\x2e\xbe\x58\x97\x77\xd1\x09\x08"
31642 "\x1f\x8d\x42\x29\x34\xd5\xd8\xb5"
31643 "\x1f\xd7\x21\x18\xe3\xe7\x2e\x4a"
31644 "\x42\xfc\xdb\x19\xe9\xee\xb9\x22"
31645 "\xad\x5c\x07\xe9\xc8\x07\xe5\xe9"
31646 "\x95\xa2\x0d\x30\x46\xe2\x65\x51"
31647 "\x01\xa5\x74\x85\xe2\x52\x6e\x07"
31648 "\xc9\xf5\x33\x09\xde\x78\x62\xa9"
31649 "\x30\x2a\xd3\x86\xe5\x46\x2e\x60"
31650 "\xff\x74\xb0\x5f\xec\x76\xb7\xd1"
31651 "\x5e\x4d\x61\x97\x3c\x9c\x99\xc3"
31652 "\x41\x65\x21\x47\xf9\xb1\x06\xec"
31653 "\x18\xf8\x3f\xc7\x38\xfa\x7b\x14"
31654 "\x62\x79\x6a\x0b\x0c\xf5\x2c\xb7"
31655 "\xab\xcf\x63\x49\x6d\x1f\x46\xa8"
31656 "\xbc\x7d\x42\x53\x75\x6b\xca\x38"
31657 "\xac\x8b\xe7\xa1\xa1\x92\x19\x6b"
31658 "\x0d\x75\x80\x5b\x7d\x35\x86\x70"
31659 "\x12\x6b\xe5\x3e\xe5\x85\xa0\xa4"
31660 "\xd6\x77\x5e\x4d\x24\x57\x84\xa9"
31661 "\xe5\xa4\xbf\x25\xfb\x36\x65\x3b"
31662 "\x81\x39\x61\xec\x5e\x4a\x7e\x10"
31663 "\x58\x19\x13\x5c\x0f\x79\xec\xcf"
31664 "\xbb\x5f\x69\x21\xc3\xa7\x5a\xff"
31665 "\x3b\xc7\x85\x9b\x47\xbc\x3e\xad"
31666 "\xbf\x54\x60\xb6\x5b\x3f\xfc\x50"
31667 "\x68\x83\x76\x24\xb0\xc3\x3f\x93"
31668 "\x0d\xce\x36\x0a\x58\x9d\xcc\xe9"
31669 "\x52\xbb\xd0\x0b\x65\xe5\x0f\x62"
31670 "\x82\x16\xaa\xd2\xba\x5a\x4c\xd0"
31671 "\x67\xb5\x4e\x84\x1c\x02\x6e\xa3"
31672 "\xaa\x22\x54\x96\xc8\xd9\x9c\x58"
31673 "\x15\x63\xf4\x98\x1a\xa1\xd9\x11"
31674 "\x64\x25\x56\xb5\x03\x8e\x29\x85"
31675 "\x75\x88\xd1\xd2\xe4\xe6\x27\x48"
31676 "\x13\x9c\x2b\xaa\xfb\xd3\x6e\x2c"
31677 "\xe6\xd4\xe4\x8b\xd9\xf7\x01\x16"
31678 "\x46\xf9\x5c\x88\x7a\x93\x9e\x2d"
31679 "\xa6\xeb\x01\x2a\x72\xe4\x7f\xb4"
31680 "\x78\x0c\x50\x18\xd3\x8e\x65\xa7"
31681 "\x1b\xf9\x28\x5d\x89\x70\x96\x2f"
31682 "\xa1\xc2\x9b\x34\xfc\x7c\x27\x63"
31683 "\x93\xe6\xe3\xa4\x9d\x17\x97\x7e"
31684 "\x13\x79\x9c\x4b\x2c\x23\x91\x2c"
31685 "\x4f\xb1\x1d\x4b\xb4\x61\x6e\xe8"
31686 "\x32\x35\xc3\x41\x7a\x50\x60\xc8"
31687 "\x3e\xd8\x3f\x38\xfc\xc2\xa2\xe0"
31688 "\x3a\x21\x25\x8f\xc2\x22\xed\x04"
31689 "\x31\xb8\x72\x69\xaf\x6c\x6d\xab"
31690 "\x25\x16\x95\x87\x92\xc7\x46\x3f"
31691 "\x47\x05\x6c\xad\xa0\xa6\x1d\xf0"
31692 "\x66\x2e\x01\x1a\xc3\xbe\xe4\xf6"
31693 "\x51\xec\xa3\x95\x81\xe1\xcc\xab"
31694 "\xc1\x71\x65\x0a\xe6\x53\xfb\xb8"
31695 "\x53\x69\xad\x8b\xab\x8b\xa7\xcd"
31696 "\x8f\x15\x01\x25\xb1\x1f\x9c\x3b"
31697 "\x9b\x47\xad\x38\x38\x89\x6b\x1c"
31698 "\x8a\x33\xdd\x8a\x06\x23\x06\x0b"
31699 "\x7f\x70\xbe\x7e\xa1\x80\xbc\x7a",
31700 .len = 1536,
31701 }, {
31702 .key = "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
31703 "\x70\x47\x8c\xea\x87\x30\x1d\x58"
31704 "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
31705 "\x56\x95\x83\x98\x38\x80\x84\x8a",
31706 .klen = 32,
31707 .iv = "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
31708 "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
31709 "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
31710 "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
31711 .ptext = "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
31712 "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
31713 "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
31714 "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
31715 "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
31716 "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
31717 "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
31718 "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
31719 "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
31720 "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
31721 "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
31722 "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
31723 "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
31724 "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
31725 "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
31726 "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
31727 "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
31728 "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
31729 "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
31730 "\x35\x21\x66\x78\x3d\xb6\x65\x83"
31731 "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
31732 "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
31733 "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
31734 "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
31735 "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
31736 "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
31737 "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
31738 "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
31739 "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
31740 "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
31741 "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
31742 "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
31743 "\x96\x87\xc9\x34\x02\x26\xde\x20"
31744 "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
31745 "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
31746 "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
31747 "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
31748 "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
31749 "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
31750 "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
31751 "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
31752 "\x85\xfd\x22\x08\x00\xae\x72\x10"
31753 "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
31754 "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
31755 "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
31756 "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
31757 "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
31758 "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
31759 "\x93\x45\x38\x95\xb9\x69\xe9\x62"
31760 "\x21\x73\xbd\x81\x73\xac\x15\x74"
31761 "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
31762 "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
31763 "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
31764 "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
31765 "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
31766 "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
31767 "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
31768 "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
31769 "\x24\x43\xb3\x0e\xba\xad\x63\x63"
31770 "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
31771 "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
31772 "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
31773 "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
31774 "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
31775 "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
31776 "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
31777 "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
31778 "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
31779 "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
31780 "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
31781 "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
31782 "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
31783 "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
31784 "\x9d\x46\xae\x67\x00\x3b\x40\x94"
31785 "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
31786 "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
31787 "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
31788 "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
31789 "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
31790 "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
31791 "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
31792 "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
31793 "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
31794 "\x76\xca\x9f\x56\xae\x04\x2e\x75"
31795 "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
31796 "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
31797 "\x08\x67\x02\x01\xe3\x64\x82\xee"
31798 "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
31799 "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
31800 "\x85\x48\xb6\x97\x97\x02\x43\x1f"
31801 "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
31802 "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
31803 "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
31804 "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
31805 "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
31806 "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
31807 "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
31808 "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
31809 "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
31810 "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
31811 "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
31812 "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
31813 "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
31814 "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
31815 "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
31816 "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
31817 "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
31818 "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
31819 "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
31820 "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
31821 "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
31822 "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
31823 "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
31824 "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
31825 "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
31826 "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
31827 "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
31828 "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
31829 "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
31830 "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
31831 "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
31832 "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
31833 "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
31834 "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
31835 "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
31836 "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
31837 "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
31838 "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
31839 "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
31840 "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
31841 "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
31842 "\x36\x12\x35\x28\x64\x12\xe7\xbb"
31843 "\x50\xac\x45\x15\x7b\x16\x23\x5e"
31844 "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
31845 "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
31846 "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
31847 "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
31848 "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
31849 "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
31850 "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
31851 "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
31852 "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
31853 "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
31854 "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
31855 "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
31856 "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
31857 "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
31858 "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
31859 "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
31860 "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
31861 "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
31862 "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
31863 "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
31864 "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
31865 "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
31866 "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
31867 "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
31868 "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
31869 "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
31870 "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
31871 "\x7d\x65\x57\x65\x98\xff\x8b\x02"
31872 "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
31873 "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
31874 "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
31875 "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
31876 "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
31877 "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
31878 "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
31879 "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
31880 "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
31881 "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
31882 "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
31883 "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
31884 "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
31885 "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
31886 "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
31887 "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
31888 "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
31889 "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
31890 "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
31891 "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
31892 "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
31893 "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
31894 "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
31895 "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
31896 "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
31897 "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
31898 "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
31899 "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
31900 "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
31901 "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
31902 "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
31903 "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
31904 "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
31905 "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
31906 "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
31907 "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
31908 "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
31909 "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
31910 "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
31911 "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
31912 "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
31913 "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
31914 "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
31915 "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
31916 "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
31917 "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
31918 "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
31919 "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
31920 "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
31921 "\x53\xf1\x61\x97\x63\x52\x38\x86"
31922 "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
31923 "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
31924 "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
31925 "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
31926 "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
31927 "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
31928 "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
31929 "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
31930 "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
31931 "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
31932 "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
31933 "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
31934 "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
31935 "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
31936 "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
31937 "\x48\xb9\x27\x62\x00\x12\xc5\x03"
31938 "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
31939 "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
31940 "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
31941 "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
31942 "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
31943 "\x99\xd5\xff\x34\x93\x8f\x31\x45"
31944 "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
31945 "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
31946 "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
31947 "\x26\xec\x3a\x64\xc4\xab\x74\x97"
31948 "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
31949 "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
31950 "\x68\x50\x22\x16\x96\x2f\xc4\x23"
31951 "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
31952 "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
31953 "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
31954 "\x20\x89\xef\x44\x22\x38\x3c\x14"
31955 "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
31956 "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
31957 "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
31958 "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
31959 "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
31960 "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
31961 "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
31962 "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
31963 "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
31964 "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
31965 "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
31966 "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
31967 "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
31968 "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
31969 "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
31970 "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
31971 "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
31972 "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
31973 "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
31974 "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
31975 "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
31976 "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
31977 "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
31978 "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
31979 "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
31980 "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
31981 "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
31982 "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
31983 "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
31984 "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
31985 "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
31986 "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
31987 "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
31988 "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
31989 "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
31990 "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
31991 "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
31992 "\x60\x81\x75\x29\x9e\xce\x2a\x70"
31993 "\x28\x0c\x87\xe5\x46\x73\x76\x66"
31994 "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
31995 "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
31996 "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
31997 "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
31998 "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
31999 "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
32000 "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
32001 "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
32002 "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
32003 "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
32004 "\xf1\x11\x02\x64\x09\x25\x7c\x26"
32005 "\xee\xad\x50\x68\x31\x26\x16\x0f"
32006 "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
32007 "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
32008 "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
32009 "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
32010 "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
32011 "\x40\x12\x43\x31\xb8\x12\xe0\x95"
32012 "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
32013 "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
32014 "\xab\x03\xda\x41\xab\xc5\x4e\x33"
32015 "\x5a\x63\x94\x90\x22\x72\x54\x26"
32016 "\x93\x65\x99\x45\x55\xd3\x55\x56"
32017 "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
32018 "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
32019 "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
32020 "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
32021 "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
32022 "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
32023 "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
32024 "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
32025 "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
32026 "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
32027 "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
32028 "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
32029 "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
32030 "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
32031 "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
32032 "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
32033 "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
32034 "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
32035 "\xad\x6e\x83\x90\x21\x10\xb8\x07"
32036 "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
32037 "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
32038 "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
32039 "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
32040 "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
32041 "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
32042 "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
32043 "\x02\x5a\x20\x4d\x43\x08\x71\x49"
32044 "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
32045 "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
32046 "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
32047 "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
32048 "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
32049 "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
32050 "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
32051 "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
32052 "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
32053 "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
32054 "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
32055 "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
32056 "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
32057 "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
32058 "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
32059 "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
32060 "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
32061 "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
32062 "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
32063 "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
32064 "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
32065 "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
32066 "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
32067 "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
32068 "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
32069 "\x08\x48\xfd\x9b\x47\x41\x10\xae"
32070 "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
32071 "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
32072 "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
32073 "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
32074 "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
32075 "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
32076 "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
32077 "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
32078 "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
32079 "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
32080 "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
32081 "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
32082 "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
32083 "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
32084 "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
32085 "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
32086 "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
32087 "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
32088 "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
32089 "\x54\x14\x91\x12\x41\x41\x54\xa2"
32090 "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
32091 "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
32092 "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
32093 "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
32094 "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
32095 "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
32096 "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
32097 "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
32098 "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
32099 "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
32100 "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
32101 "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
32102 "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
32103 "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
32104 "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
32105 "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
32106 "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
32107 "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
32108 "\x58\xec\x70\x4f\x40\x25\x2b\xba"
32109 "\x96\x59\xac\x34\x45\x29\xc6\x57"
32110 "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
32111 "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
32112 "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
32113 "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
32114 "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
32115 "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
32116 "\xea\xa5\x56\x02\x5b\x93\x13\x46"
32117 "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
32118 "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
32119 "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
32120 "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
32121 "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
32122 "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
32123 "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
32124 "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
32125 "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
32126 "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
32127 "\xad\x57\xae\x98\x83\xd5\x92\x4e"
32128 "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
32129 "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
32130 "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
32131 "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
32132 "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
32133 "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
32134 "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
32135 "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
32136 "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
32137 "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
32138 "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
32139 "\x32\x06\x3f\x12\x23\x19\x22\x82"
32140 "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
32141 "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
32142 "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
32143 "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
32144 "\x35\x79\x84\x78\x06\x68\x97\x30"
32145 "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
32146 "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
32147 "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
32148 "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
32149 "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
32150 "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
32151 "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
32152 "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
32153 "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
32154 "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
32155 "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
32156 "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
32157 "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
32158 "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
32159 "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
32160 "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
32161 "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
32162 "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
32163 "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
32164 "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
32165 "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
32166 "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
32167 "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
32168 "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
32169 "\x13\xa7\x47\x89\x62\xa3\x03\x19"
32170 "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
32171 "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
32172 "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
32173 "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
32174 "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
32175 "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
32176 "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
32177 "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
32178 "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
32179 "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
32180 "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
32181 "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
32182 "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
32183 "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
32184 "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
32185 "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
32186 "\x20\xa9\x37\x78\x32\x03\x60\xcc"
32187 "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
32188 "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
32189 "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
32190 "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
32191 "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
32192 "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
32193 "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
32194 "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
32195 "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
32196 "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
32197 "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
32198 "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
32199 "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
32200 "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
32201 "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
32202 "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
32203 "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
32204 "\x12\xab\x95\x66\xec\x09\x64\xea"
32205 "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
32206 "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
32207 "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
32208 "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
32209 "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
32210 "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
32211 "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
32212 "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
32213 "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
32214 "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
32215 "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
32216 "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
32217 "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
32218 "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
32219 "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
32220 "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
32221 "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
32222 "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
32223 .ctext = "\x57\xd1\xcf\x26\xe5\x07\x7a\x3f"
32224 "\xa5\x5e\xd4\xa8\x12\xe9\x4e\x36"
32225 "\x9c\x28\x65\xe0\xbd\xef\xf1\x49"
32226 "\x04\xd4\xd4\x01\x4d\xf5\xfc\x2a"
32227 "\x32\xd8\x19\x21\xcd\x58\x2a\x1a"
32228 "\x43\x78\xa4\x57\x69\xa0\x52\xeb"
32229 "\xcd\xa5\x9c\x4d\x03\x28\xef\x8b"
32230 "\x54\xc6\x6c\x31\xab\x3e\xaf\x6d"
32231 "\x0a\x87\x83\x3d\xb7\xea\x6b\x3d"
32232 "\x11\x58\x7d\x5f\xaf\xc9\xfc\x50"
32233 "\x58\x9a\x84\xa1\xcf\x76\xdc\x77"
32234 "\x83\x9a\x28\x74\x69\xc9\x0c\xc2"
32235 "\x7b\x1e\x4e\xe4\x25\x41\x23\x0d"
32236 "\x4e\x0e\x2d\x7a\x87\xaa\x0f\x7c"
32237 "\x98\xad\xf0\x6f\xbf\xcb\xd5\x1a"
32238 "\x3e\xcf\x0e\xc5\xde\xbd\x8d\xf1"
32239 "\xaa\x19\x16\xb8\xc5\x25\x02\x33"
32240 "\xbd\x5a\x85\xe2\xc0\x77\x71\xda"
32241 "\x12\x4c\xdf\x7f\xce\xc0\x32\x95"
32242 "\x1a\xde\xcb\x0a\x70\xd0\x9e\x89"
32243 "\xc5\x97\x18\x04\xab\x8c\x38\x56"
32244 "\x69\xe5\xf6\xa5\x76\x2c\x52\x7a"
32245 "\x49\xd2\x9a\x95\xa6\xa8\x82\x42"
32246 "\x20\x1f\x58\x57\x4e\x22\xdb\x92"
32247 "\xec\xbd\x4a\x21\x66\x9b\x7a\xcb"
32248 "\x73\xcd\x6d\x15\x07\xc9\x97\xb8"
32249 "\x11\x35\xee\x29\xa4\x90\xfc\x46"
32250 "\x0f\x39\x56\xc6\x4a\x3a\xcf\xcc"
32251 "\xb1\xbf\x62\x1c\x16\xc5\x12\x6c"
32252 "\x0e\x69\x89\xce\xcf\x11\x4e\xe5"
32253 "\x7e\x4e\x7c\x8f\xb4\xc9\xe6\x54"
32254 "\x42\x89\x28\x27\xe6\xec\x50\xb7"
32255 "\x69\x91\x44\x3e\x46\xd4\x64\xf6"
32256 "\x25\x4c\x4d\x2f\x60\xd9\x9a\xd3"
32257 "\x1c\x70\xf4\xd8\x24\x1e\xdb\xcf"
32258 "\xa8\xc0\x22\xe6\x82\x57\xf6\xf0"
32259 "\xe1\x1e\x38\x66\xec\xdc\x20\xdb"
32260 "\x6a\x57\x68\xb1\x43\x61\xe1\x12"
32261 "\x18\x5f\x31\x57\x39\xcb\xea\x3c"
32262 "\x6e\x5d\x9a\xe0\xa6\x70\x4d\xd8"
32263 "\xf9\x47\x4e\xef\x31\xa5\x66\x9b"
32264 "\xb7\xf1\xd9\x59\x85\xfc\xdb\x7e"
32265 "\xa2\x7a\x70\x25\x0c\xfd\x18\x0d"
32266 "\x00\x42\xc9\x48\x8a\xbd\x74\xc5"
32267 "\x3e\xe1\x20\x5a\x5d\x2e\xe5\x32"
32268 "\x1d\x1c\x08\x65\x80\x69\xae\x24"
32269 "\x80\xde\xb6\xdf\x97\xaa\x42\x8d"
32270 "\xce\x39\x07\xe6\x69\x94\x5a\x75"
32271 "\x39\xda\x5e\x1a\xed\x4a\x4c\x23"
32272 "\x66\x1f\xf3\xb1\x6e\x8f\x21\x94"
32273 "\x45\xc4\x63\xbd\x06\x93\x5e\x30"
32274 "\xe7\x8f\xcb\xe0\xbb\x2a\x27\xcf"
32275 "\x57\xa9\xa6\x28\xaf\xae\xcb\xa5"
32276 "\x7b\x36\x61\x77\x3a\x4f\xec\x51"
32277 "\x71\xfd\x52\x9e\x32\x7b\x98\x09"
32278 "\xae\x27\xbc\x93\x96\xab\xb6\x02"
32279 "\xf7\x21\xd3\x42\x00\x7e\x7a\x92"
32280 "\x17\xfe\x1b\x3d\xcf\xb6\xfe\x1e"
32281 "\x40\xc3\x10\x25\xac\x22\x9e\xcc"
32282 "\xc2\x02\x61\xf5\x0a\x4b\xc3\xec"
32283 "\xb1\x44\x06\x05\xb8\xd6\xcb\xd5"
32284 "\xf1\xf5\xb5\x65\xbc\x1a\x19\xa2"
32285 "\x7d\x60\x87\x11\x06\x83\x25\xe3"
32286 "\x5e\xf0\xeb\x15\x93\xb6\x8e\xab"
32287 "\x49\x52\xe8\xdb\xde\xd1\x8e\xa2"
32288 "\x3a\x64\x13\x30\xaa\x20\xaf\x81"
32289 "\x8d\x3c\x24\x2a\x76\x6d\xca\x32"
32290 "\x63\x51\x6b\x8e\x4b\xa7\xf6\xad"
32291 "\xa5\x94\x16\x82\xa6\x97\x3b\xe5"
32292 "\x41\xcd\x87\x33\xdc\xc1\x48\xca"
32293 "\x4e\xa2\x82\xad\x8e\x1b\xae\xcb"
32294 "\x12\x93\x27\xa3\x2b\xfa\xe6\x26"
32295 "\x43\xbd\xb0\x00\x01\x22\x1d\xd3"
32296 "\x28\x9d\x69\xe0\xd4\xf8\x5b\x01"
32297 "\x40\x7d\x54\xe5\xe2\xbd\x78\x5a"
32298 "\x0e\xab\x51\xfc\xd4\xde\xba\xbc"
32299 "\xa4\x7a\x74\x6d\xf8\x36\xc2\x70"
32300 "\x03\x27\x36\xa2\xc0\xde\xf2\xc7"
32301 "\x55\xd4\x66\xee\x9a\x9e\xaa\x99"
32302 "\x2b\xeb\xa2\x6f\x17\x80\x60\x64"
32303 "\xed\x73\xdb\xc1\x70\xda\xde\x67"
32304 "\xcd\x6e\xc9\xfa\x3f\xef\x49\xd9"
32305 "\x18\x42\xf1\x87\x6e\x2c\xac\xe1"
32306 "\x12\x26\x52\xbe\x3e\xf1\xcc\x85"
32307 "\x9a\xd1\x9e\xc1\x02\xd3\xca\x2b"
32308 "\x99\xe7\xe8\x95\x7f\x91\x4b\xc0"
32309 "\xab\xd4\x5a\xf7\x88\x1c\x7e\xea"
32310 "\xd3\x15\x38\x26\xb5\xa3\xf2\xfc"
32311 "\xc4\x12\x70\x5a\x37\x83\x49\xac"
32312 "\xf4\x5e\x4c\xc8\x64\x03\x98\xad"
32313 "\xd2\xbb\x8d\x90\x01\x80\xa1\x2a"
32314 "\x23\xd1\x8d\x26\x43\x7d\x2b\xd0"
32315 "\x87\xe1\x8e\x6a\xb3\x73\x9d\xc2"
32316 "\x66\x75\xee\x2b\x41\x1a\xa0\x3b"
32317 "\x1b\xdd\xb9\x21\x69\x5c\xef\x52"
32318 "\x21\x57\xd6\x53\x31\x67\x7e\xd1"
32319 "\xd0\x67\x8b\xc0\x97\x2c\x0a\x09"
32320 "\x1d\xd4\x35\xc5\xd4\x11\x68\xf8"
32321 "\x5e\x75\xaf\x0c\xc3\x9d\xa7\x09"
32322 "\x38\xf5\x77\xb9\x80\xa9\x6b\xbd"
32323 "\x0c\x98\xb4\x8d\xf0\x35\x5a\x19"
32324 "\x1d\xf8\xb3\x5b\x45\xad\x4e\x4e"
32325 "\xd5\x59\xf5\xd7\x53\x63\x3e\x97"
32326 "\x7f\x91\x50\x65\x61\x21\xa9\xb7"
32327 "\x65\x12\xdc\x01\x56\x40\xe0\xb1"
32328 "\xe1\x23\xba\x9d\xb9\xc4\x8b\x1f"
32329 "\xa6\xfe\x24\x19\xe9\x42\x9f\x9b"
32330 "\x02\x48\xaa\x60\x0b\xf5\x7f\x8f"
32331 "\x35\x70\xed\x85\xb8\xc4\xdc\xb7"
32332 "\x16\xb7\x03\xe0\x2e\xa0\x25\xab"
32333 "\x02\x1f\x97\x8e\x5a\x48\xb6\xdb"
32334 "\x25\x7a\x16\xf6\x4c\xec\xec\xa6"
32335 "\xc1\x4e\xe3\x4e\xe3\x27\x78\xc8"
32336 "\xb6\xd7\x01\x61\x98\x1b\x38\xaa"
32337 "\x36\x93\xac\x6d\x05\x61\x4d\x5a"
32338 "\xc9\xe5\x27\xa9\x22\xf2\x38\x5e"
32339 "\x9e\xe5\xf7\x4a\x64\xd2\x14\x15"
32340 "\x71\x7c\x65\x6e\x90\x31\xc7\x49"
32341 "\x25\xec\x9f\xf1\xb2\xd6\xbc\x20"
32342 "\x6a\x13\xd5\x70\x65\xfc\x8b\x66"
32343 "\x2c\xf1\x57\xc2\xe7\xb8\x89\xf7"
32344 "\x17\xb2\x45\x64\xe0\xb3\x8c\x0d"
32345 "\x69\x57\xf9\x5c\xff\xc2\x3c\x18"
32346 "\x1e\xfd\x4b\x5e\x0d\x20\x01\x1a"
32347 "\xa3\xa3\xb3\x76\x98\x9c\x92\x41"
32348 "\xb4\xcd\x9f\x8f\x88\xcb\xb1\xb5"
32349 "\x25\x87\x45\x4c\x07\xa7\x15\x99"
32350 "\x24\x85\x15\x9e\xfc\x28\x98\x2b"
32351 "\xd0\x22\x0a\xcc\x62\x12\x86\x0a"
32352 "\xa8\x0e\x7d\x15\x32\x98\xae\x2d"
32353 "\x95\x25\x55\x33\x41\x5b\x8d\x75"
32354 "\x46\x61\x01\xa4\xfb\xf8\x6e\xe5"
32355 "\xec\x24\xfe\xd2\xd2\x46\xe2\x3a"
32356 "\x77\xf3\xa1\x39\xd3\x39\x32\xd8"
32357 "\x2a\x6b\x44\xd7\x70\x36\x23\x89"
32358 "\x4f\x75\x85\x42\x70\xd4\x2d\x4f"
32359 "\xea\xfc\xc9\xfe\xb4\x86\xd8\x73"
32360 "\x1d\xeb\xf7\x54\x0a\x47\x7e\x2c"
32361 "\x04\x7b\x47\xea\x52\x8f\x13\x1a"
32362 "\xf0\x19\x65\xe2\x0a\x1c\xae\x89"
32363 "\xe1\xc5\x87\x6e\x5d\x7f\xf8\x79"
32364 "\x08\xbf\xd2\x7f\x2c\x95\x22\xba"
32365 "\x32\x78\xa9\xf6\x03\x98\x18\xed"
32366 "\x15\xbf\x49\xb0\x6c\xa1\x4b\xb0"
32367 "\xf3\x17\xd5\x35\x5d\x19\x57\x5b"
32368 "\xf1\x07\x1e\xaa\x4d\xef\xd0\xd6"
32369 "\x72\x12\x6b\xd9\xbc\x10\x49\xc5"
32370 "\x28\xd4\xec\xe9\x8a\xb1\x6d\x50"
32371 "\x4b\xf3\x44\xb8\x49\x04\x62\xe9"
32372 "\xa4\xd8\x5a\xe7\x90\x02\xb7\x1e"
32373 "\x66\x89\xbc\x5a\x71\x4e\xbd\xf8"
32374 "\x18\xfb\x34\x2f\x67\xa2\x65\x71"
32375 "\x00\x63\x22\xef\x3a\xa5\x18\x0e"
32376 "\x54\x76\xaa\x58\xae\x87\x23\x93"
32377 "\xb0\x3c\xa2\xa4\x07\x77\x3e\xd7"
32378 "\x1a\x9c\xfe\x32\xc3\x54\x04\x4e"
32379 "\xd6\x98\x44\xda\x98\xf8\xd3\xc8"
32380 "\x1c\x07\x4b\xcd\x97\x5d\x96\x95"
32381 "\x9a\x1d\x4a\xfc\x19\xcb\x0b\xd0"
32382 "\x6d\x43\x3a\x9a\x39\x1c\xa8\x90"
32383 "\x9f\x53\x8b\xc4\x41\x75\xb5\xb9"
32384 "\x91\x5f\x02\x0a\x57\x6c\x8f\xc3"
32385 "\x1b\x0b\x3a\x8b\x58\x3b\xbe\x2e"
32386 "\xdc\x4c\x23\x71\x2e\x14\x06\x21"
32387 "\x0b\x3b\x58\xb8\x97\xd1\x00\x62"
32388 "\x2e\x74\x3e\x6e\x21\x8a\xcf\x60"
32389 "\xda\x0c\xf8\x7c\xfd\x07\x55\x7f"
32390 "\xb9\x1d\xda\x34\xc7\x27\xbf\x2a"
32391 "\xd9\xba\x41\x9b\x37\xa1\xc4\x5d"
32392 "\x03\x01\xce\xbb\x58\xff\xee\x74"
32393 "\x08\xbd\x0b\x80\xb1\xd5\xf8\xb5"
32394 "\x92\xf9\xbb\xbe\x03\xb5\xec\xbe"
32395 "\x17\xee\xd7\x4e\x87\x2b\x61\x1b"
32396 "\x27\xc3\x51\x50\xa0\x02\x73\x00"
32397 "\x1a\xea\x2a\x2b\xf8\xf6\xe6\x96"
32398 "\x75\x00\x56\xcc\xcb\x7a\x24\x29"
32399 "\xe8\xdb\x95\xbf\x4e\x8f\x0a\x78"
32400 "\xb8\xeb\x5a\x90\x37\xd0\x21\x94"
32401 "\x6a\x89\x6b\x41\x3a\x1b\xa7\x20"
32402 "\x43\x37\xda\xad\x81\xdd\xb4\xfc"
32403 "\xe9\x60\x82\x77\x44\x3f\x89\x23"
32404 "\x35\x04\x8f\xa1\xe8\xc0\xb6\x9f"
32405 "\x56\xa7\x86\x3d\x65\x9c\x57\xbb"
32406 "\x27\xdb\xe1\xb2\x13\x07\x9c\xb1"
32407 "\x60\x8b\x38\x6b\x7f\x24\x28\x14"
32408 "\xfe\xbf\xc0\xda\x61\x6e\xc2\xc7"
32409 "\x63\x36\xa8\x02\x54\x93\xb0\xba"
32410 "\xbd\x4d\x29\x14\x5a\x8b\xbc\x78"
32411 "\xb3\xa6\xc5\x15\x5d\x36\x4d\x38"
32412 "\x20\x9c\x1e\x98\x2e\x16\x89\x33"
32413 "\x66\xa2\x54\x57\xcc\xde\x12\xa6"
32414 "\x3b\x44\xf1\xac\x36\x3b\x97\xc1"
32415 "\x96\x94\xf2\x67\x57\x23\x9c\x29"
32416 "\xcd\xb7\x24\x2a\x8c\x86\xee\xaa"
32417 "\x0f\xee\xaf\xa0\xec\x40\x8c\x08"
32418 "\x18\xa1\xb4\x2c\x09\x46\x11\x7e"
32419 "\x97\x84\xb1\x03\xa5\x3e\x59\x05"
32420 "\x07\xc5\xf0\xcc\xb6\x71\x72\x2a"
32421 "\xa2\x02\x78\x60\x0b\xc4\x47\x93"
32422 "\xab\xcd\x67\x2b\xf5\xc5\x67\xa0"
32423 "\xc0\x3c\x6a\xd4\x7e\xc9\x93\x0c"
32424 "\x02\xdc\x15\x87\x48\x16\x26\x18"
32425 "\x4e\x0b\x16\x0e\xb3\x02\x3e\x4b"
32426 "\xc2\xe4\x49\x08\x9f\xb9\x8b\x1a"
32427 "\xca\x10\xe8\x6c\x58\xa9\x7e\xb8"
32428 "\xbe\xff\x58\x0e\x8a\xfb\x35\x93"
32429 "\xcc\x76\x7d\xd9\x44\x7c\x31\x96"
32430 "\xc0\x29\x73\xd3\x91\x0a\xc0\x65"
32431 "\x5c\xbe\xe7\x4e\xda\x31\x85\xf2"
32432 "\x72\xee\x34\xbe\x41\x90\xd4\x07"
32433 "\x50\x64\x56\x81\xe3\x27\xfb\xcc"
32434 "\xb7\x5c\x36\xb4\x6e\xbd\x23\xf8"
32435 "\xe8\x71\xce\xa8\x73\x77\x82\x74"
32436 "\xab\x8d\x0e\xe5\x93\x68\xb1\xd2"
32437 "\x51\xc2\x18\x58\xd5\x3f\x29\x6b"
32438 "\x2e\xd0\x88\x7f\x4a\x9d\xa2\xb8"
32439 "\xae\x96\x09\xbf\x47\xae\x7d\x12"
32440 "\x70\x67\xf1\xdd\xda\xdf\x47\x57"
32441 "\xc9\x2c\x0f\xcb\xf3\x57\xd4\xda"
32442 "\x00\x2e\x13\x48\x8f\xc0\xaa\x46"
32443 "\xe1\xc1\x57\x75\x1e\xce\x74\xc2"
32444 "\x82\xef\x31\x85\x8e\x38\x56\xff"
32445 "\xcb\xab\xe0\x78\x40\x51\xd3\xc5"
32446 "\xc3\xb1\xee\x9b\xd7\x72\x7f\x13"
32447 "\x83\x7f\x45\x49\x45\xa1\x05\x8e"
32448 "\xdc\x83\x81\x3c\x24\x28\x87\x08"
32449 "\xa0\x70\x73\x80\x42\xcf\x5c\x26"
32450 "\x39\xa5\xc5\x90\x5c\x56\xda\x58"
32451 "\x93\x45\x5d\x45\x64\x59\x16\x3f"
32452 "\xf1\x20\xf7\xa8\x2a\xd4\x3d\xbd"
32453 "\x17\xfb\x90\x01\xcf\x1e\x71\xab"
32454 "\x22\xa2\x24\xb5\x80\xac\xa2\x9a"
32455 "\x9c\x2d\x85\x69\xa7\x87\x33\x55"
32456 "\x65\x72\xc0\x91\x2a\x3d\x05\x33"
32457 "\x25\x0d\x29\x25\x9f\x45\x4e\xfa"
32458 "\x5d\x90\x3f\x34\x08\x54\xdb\x7d"
32459 "\x94\x20\xa2\x3b\x10\x01\xa4\x89"
32460 "\x1e\x90\x4f\x36\x3f\xc2\x40\x07"
32461 "\x3f\xab\x2e\x89\xce\x80\xe1\xf5"
32462 "\xac\xaf\x17\x10\x18\x0f\x4d\xe3"
32463 "\xfc\x82\x2b\xbe\xe2\x91\xfa\x5b"
32464 "\x9a\x9b\x2a\xd7\x99\x8d\x8f\xdc"
32465 "\x54\x99\xc4\xa3\x97\xfd\xd3\xdb"
32466 "\xd1\x51\x7c\xce\x13\x5c\x3b\x74"
32467 "\xda\x9a\xe3\xdc\xdc\x87\x84\x98"
32468 "\x16\x6d\xb0\x3d\x65\x57\x0b\xb2"
32469 "\xb8\x04\xd4\xea\x49\x72\xc3\x66"
32470 "\xbc\xdc\x91\x05\x2b\xa6\x5e\xeb"
32471 "\x55\x72\x3e\x34\xd4\x28\x4b\x9c"
32472 "\x07\x51\xf7\x30\xf3\xca\x04\xc1"
32473 "\xd3\x69\x50\x2c\x27\x27\xc4\xb9"
32474 "\x56\xc7\xa2\xd2\x66\x29\xea\xe0"
32475 "\x25\xb8\x49\xd1\x60\xc9\x5e\xb5"
32476 "\xed\x87\xb8\x74\x98\x0d\x16\x86"
32477 "\x2a\x02\x24\xde\xb9\xa9\x5e\xf0"
32478 "\xdd\xf7\x55\xb0\x26\x7a\x93\xd4"
32479 "\xe6\x7d\xd2\x43\xb2\x8f\x7e\x9a"
32480 "\x5d\x81\xe6\x28\xe5\x96\x7d\xc8"
32481 "\x33\xe0\x56\x57\xe2\xa0\xf2\x1d"
32482 "\x61\x78\x60\xd5\x81\x70\xa4\x11"
32483 "\x43\x36\xe9\xd1\x68\x27\x21\x3c"
32484 "\xb2\xa2\xad\x5f\x04\xd4\x55\x00"
32485 "\x25\x71\x91\xed\x3a\xc9\x7b\x57"
32486 "\x7b\xd1\x8a\xfb\x0e\xf5\x7b\x08"
32487 "\xa9\x26\x4f\x24\x5f\xdd\x79\xed"
32488 "\x19\xc4\xe1\xd5\xa8\x66\x60\xfc"
32489 "\x5d\x48\x11\xb0\xa3\xc3\xe6\xc0"
32490 "\xc6\x16\x7d\x20\x3f\x7c\x25\x52"
32491 "\xdf\x05\xdd\xb5\x0b\x92\xee\xc5"
32492 "\xe6\xd2\x7c\x3e\x2e\xd5\xac\xda"
32493 "\xdb\x48\x31\xac\x87\x13\x8c\xfa"
32494 "\xac\x18\xbc\xd1\x7f\x2d\xc6\x19"
32495 "\x8a\xfa\xa0\x97\x89\x26\x50\x46"
32496 "\x9c\xca\xe1\x73\x97\x26\x0a\x50"
32497 "\x95\xec\x79\x19\xf6\xbd\x9a\xa1"
32498 "\xcf\xc9\xab\xf7\x85\x84\xb2\xf5"
32499 "\x2c\x7c\x73\xaa\xe2\xc2\xfb\xcd"
32500 "\x5f\x08\x46\x2f\x8e\xd9\xff\xfd"
32501 "\x19\xf6\xf4\x5d\x2b\x4b\x54\xe2"
32502 "\x27\xaa\xfd\x2c\x5f\x75\x7c\xf6"
32503 "\x2c\x95\x77\xcc\x90\xa2\xda\x1e"
32504 "\x85\x37\x18\x34\x1d\xcf\x1b\xf2"
32505 "\x86\xda\x71\xfb\x72\xab\x87\x0f"
32506 "\x1e\x10\xb3\xba\x51\xea\x29\xd3"
32507 "\x8c\x87\xce\x4b\x66\xbf\x60\x6d"
32508 "\x81\x7c\xb8\x9c\xcc\x2e\x35\x02"
32509 "\x02\x32\x4a\x7a\x24\xc4\x9f\xce"
32510 "\xf0\x8a\x85\x90\xf3\x24\x95\x02"
32511 "\xec\x13\xc1\xa4\xdd\x44\x01\xef"
32512 "\xf6\xaa\x30\x70\xbf\x4e\x1a\xb9"
32513 "\xc0\xff\x3b\x57\x5d\x12\xfe\xc3"
32514 "\x1d\x5c\x3f\x74\xf9\xd9\x64\x61"
32515 "\x20\xb2\x76\x79\x38\xd2\x21\xfb"
32516 "\xc9\x32\xe8\xcc\x8e\x5f\xd7\x01"
32517 "\x9e\x25\x76\x4d\xa7\xc1\x33\x21"
32518 "\xfa\xcf\x98\x40\xd2\x1d\x48\xbd"
32519 "\xd0\xc0\x38\x90\x27\x9b\x89\x4a"
32520 "\x10\x1e\xaf\xa0\x78\x7d\x87\x2b"
32521 "\x72\x10\x02\xf0\x5d\x22\x8b\x22"
32522 "\xd7\x56\x7c\xd7\x6d\xcd\x9b\xc6"
32523 "\xbc\xb2\xa6\x36\xde\xac\x87\x14"
32524 "\x92\x93\x47\xca\x7d\xf4\x0b\x88"
32525 "\xea\xbf\x3f\x2f\xa9\x94\x24\x13"
32526 "\xa1\x52\x29\xfd\x5d\xa9\x76\x85"
32527 "\x21\x62\x39\xa3\xf0\xf7\xb5\xa3"
32528 "\xe0\x6c\x1b\xcb\xdb\x41\x91\xc6"
32529 "\x4f\xaa\x26\x8b\x15\xd5\x84\x3a"
32530 "\xda\xd6\x05\xc8\x8c\x0f\xe9\x19"
32531 "\x00\x81\x38\xfb\x8f\xdf\xb0\x63"
32532 "\x75\xe0\xe8\x8f\xef\x4a\xe0\x83"
32533 "\x34\xe9\x4e\x06\xd7\xbb\xcd\xed"
32534 "\x70\x0c\x72\x80\x64\x94\x67\xad"
32535 "\x4a\xda\x82\xcf\x60\xfc\x92\x43"
32536 "\xe3\x2f\xd1\x1e\x81\x1d\xdc\x62"
32537 "\xec\xb1\xb0\xad\x4f\x43\x1d\x38"
32538 "\x4e\x0d\x90\x40\x29\x1b\x98\xf1"
32539 "\xbc\x70\x4e\x5a\x08\xbe\x88\x3a"
32540 "\x55\xfb\x8c\x33\x1f\x0a\x7d\x2d"
32541 "\xdc\x75\x03\xd2\x3b\xe8\xb8\x32"
32542 "\x13\xab\x04\xbc\xe2\x33\x44\xa6"
32543 "\xff\x6e\xba\xbd\xdc\xe2\xbf\x54"
32544 "\x99\x71\x76\x59\x3b\x7a\xbc\xde"
32545 "\xa1\x6e\x73\x62\x96\x73\x56\x66"
32546 "\xfb\x1a\x56\x91\x2a\x8b\x12\xb0"
32547 "\x82\x9f\x9b\x0c\x42\xc7\x22\x2c"
32548 "\xbc\x49\xc5\x3c\x3b\xbf\x52\x64"
32549 "\xd6\xd4\x03\x52\xf3\xfd\x13\x98"
32550 "\xcc\xd8\xaa\x3e\x1d\x1f\x04\x8a"
32551 "\x03\x41\x19\x5b\x31\xf3\x48\x83"
32552 "\x49\xa3\xdd\xc9\x7c\x01\x34\x64"
32553 "\xe5\xf3\xdf\xc9\x7f\x17\xa2\xf5"
32554 "\x9c\x21\x79\x93\x91\x93\xbf\x9b"
32555 "\xa5\xa5\xda\x1d\x55\x32\x72\x78"
32556 "\xa6\x45\x2d\x21\x97\x6b\xfe\xbc"
32557 "\xd0\xe7\x8e\x97\x66\x85\x9e\x41"
32558 "\xfa\x2c\x8a\xee\x0d\x5a\x18\xf2"
32559 "\x15\x89\x8f\xfb\xbc\xd8\xa6\x0c"
32560 "\x83\xcc\x20\x08\xce\x70\xe5\xe6"
32561 "\xbb\x7d\x9f\x11\x5f\x1e\x16\x68"
32562 "\x18\xad\xa9\x4b\x04\x97\x8c\x18"
32563 "\xed\x2a\x70\x79\x39\xcf\x36\x72"
32564 "\x1e\x3e\x6d\x3c\x19\xce\x13\x19"
32565 "\xb5\x13\xe7\x02\xd8\x5c\xec\x0c"
32566 "\x81\xc5\xe5\x86\x10\x83\x9e\x67"
32567 "\x3b\x74\x29\x63\xda\x23\xbc\x43"
32568 "\xe9\x73\xa6\x2d\x25\x77\x66\xd0"
32569 "\x2e\x05\x38\xae\x2e\x0e\x7f\xaf"
32570 "\x82\xed\xef\x28\x39\x4c\x4b\x6f"
32571 "\xdb\xa1\xb5\x79\xd0\x5b\x50\x77"
32572 "\x6d\x75\x9f\x3c\xcf\xde\x41\xb8"
32573 "\xa9\x13\x11\x60\x19\x23\xc7\x35"
32574 "\x48\xbc\x14\x08\xf9\x57\xfe\x15"
32575 "\xfd\xb2\xbb\x8c\x44\x3b\xf1\x62"
32576 "\xbc\x0e\x01\x45\x39\xc0\xbb\xce"
32577 "\xf5\xb7\xe1\x16\x7b\xcc\x8d\x7f"
32578 "\xd3\x15\x36\xef\x8e\x4b\xaa\xee"
32579 "\x49\x0c\x6e\x9b\x8c\x0e\x9f\xe0"
32580 "\xd5\x7b\xdd\xbc\xb3\x67\x53\x6d"
32581 "\x8b\xbe\xa3\xcd\x1e\x37\x9d\xc3"
32582 "\x61\x36\xf4\x77\xec\x2b\xc7\x8b"
32583 "\xd7\xad\x8d\x23\xdd\xf7\x9d\xf1"
32584 "\x61\x1c\xbf\x09\xa5\x5e\xb9\x14"
32585 "\xa6\x3f\x1a\xd9\x12\xb4\xef\x56"
32586 "\x20\xa0\x77\x3e\xab\xf1\xb9\x91"
32587 "\x5a\x92\x85\x5c\x92\x15\xb2\x1f"
32588 "\xaf\xb0\x92\x23\x2d\x27\x8b\x7e"
32589 "\x12\xcc\x56\xaa\x62\x85\x15\xd7"
32590 "\x41\x89\x62\xd6\xd9\xd0\x6d\xbd"
32591 "\x21\xa8\x49\xb6\x35\x40\x2f\x8d"
32592 "\x2e\xfa\x24\x1e\x30\x12\x9c\x05"
32593 "\x59\xfa\xe1\xad\xc0\x53\x09\xda"
32594 "\xc0\x2e\x9d\x24\x0e\x4b\x6e\xd7"
32595 "\x68\x32\x6a\xa0\x3c\x23\xb6\x5a"
32596 "\x90\xb1\x1f\x62\xc8\x37\x36\x88"
32597 "\xa4\x4d\x91\x12\x8d\x51\x8d\x81"
32598 "\x44\x21\xfe\xd3\x61\x8d\xea\x5b"
32599 "\x87\x24\xa9\xe9\x87\xde\x75\x77"
32600 "\xc6\xa0\xd3\xf6\x99\x8b\x32\x56"
32601 "\x47\xc6\x60\x65\xb6\x4f\xd1\x59"
32602 "\x08\xb2\xe0\x15\x3e\xcb\x2c\xd6"
32603 "\x8d\xc6\xbf\xda\x63\xe2\x04\x88"
32604 "\x30\x9f\x37\x38\x98\x1c\x3e\x7a"
32605 "\xa8\x8f\x3e\x2c\xcf\x90\x15\x6e"
32606 "\x5d\xe9\x76\xd5\xdf\xc6\x2f\xf6"
32607 "\xf5\x4a\x86\xbd\x36\x2a\xda\xdf"
32608 "\x2f\xd8\x6e\x15\x18\x6b\xe9\xdb"
32609 "\x26\x54\x6e\x60\x3b\xb8\xf9\x91"
32610 "\xc1\x1d\xc0\x4f\x26\x8b\xdf\x55"
32611 "\x47\x2f\xce\xdd\x4e\x93\x58\x3f"
32612 "\x70\xdc\xf9\x4e\x9b\x37\x5e\x4f"
32613 "\x39\xb9\x30\xe6\xce\xdb\xaf\x46"
32614 "\xca\xfa\x52\xc9\x75\x3e\xd6\x96"
32615 "\xe8\x97\xf1\xb1\x64\x31\x71\x1e"
32616 "\x9f\xb6\xff\x69\xd6\xcd\x85\x4e"
32617 "\x20\xf5\xfc\x84\x3c\xaf\xcc\x8d"
32618 "\x5b\x52\xb8\xa2\x1c\x38\x47\x82"
32619 "\x96\xff\x06\x4c\xaf\x8a\xf4\x8f"
32620 "\xf8\x15\x97\xf6\xc3\xbc\x8c\x9e"
32621 "\xc2\x06\xd9\x64\xb8\x1b\x0d\xd1"
32622 "\x53\x55\x83\x7d\xcb\x8b\x7d\x20"
32623 "\xa7\x70\xcb\xaa\x25\xae\x5a\x4f"
32624 "\xdc\x66\xad\xe4\x54\xff\x09\xef"
32625 "\x25\xcb\xac\x59\x89\x1d\x06\xcf"
32626 "\xc7\x74\xe0\x5d\xa6\xd0\x04\xb4"
32627 "\x41\x75\x34\x80\x6c\x4c\xc9\xd0"
32628 "\x51\x0c\x0f\x84\x26\x75\x69\x23"
32629 "\x81\x67\xde\xbf\x6c\x57\x8a\xc4"
32630 "\xba\x91\xba\x8c\x2c\x75\xeb\x55"
32631 "\xe5\x1b\x13\xbc\xaa\xec\x31\xdb"
32632 "\xcc\x00\x3b\xe6\x50\xd8\xc3\xcc"
32633 "\x9c\xb8\x6e\xb4\x9b\x16\xee\x74"
32634 "\x26\x51\xda\x39\xe6\x31\xa1\xb2"
32635 "\xd7\x6f\xcb\xae\x7d\x9f\x38\x7d"
32636 "\x86\x49\x2a\x16\x5c\xc0\x08\xea"
32637 "\x6b\x55\x85\x47\xbb\x90\xba\x69"
32638 "\x56\xa5\x44\x62\x5b\xe6\x3b\xcc"
32639 "\xe7\x6d\x1e\xca\x4b\xf3\x86\xe0"
32640 "\x09\x76\x51\x83\x0a\x46\x19\x61"
32641 "\xf0\xce\xe1\x06\x7d\x06\xb4\xfe"
32642 "\xd9\xd3\x64\x8e\x0f\xd9\x64\x9e"
32643 "\x74\x44\x97\x5d\x92\x7b\xe3\xcf"
32644 "\x51\x44\xe7\xf2\xe7\xc0\x0c\xc2"
32645 "\xf1\xf7\xa6\x36\x52\x2f\x7c\x09"
32646 "\xfe\x8c\x59\x77\x52\x6a\x7e\xb3"
32647 "\x2b\xb9\x17\x78\xe4\xf2\x82\x62"
32648 "\x7f\x68\x8e\x04\xb4\x8f\x60\xd2"
32649 "\xc6\x22\x1e\x0f\x3a\x8e\x3c\xb2"
32650 "\x60\xbc\xa9\xb3\xda\xbd\x50\xe4"
32651 "\x33\x98\xdd\x6f\xe9\x3b\x77\x57"
32652 "\xeb\x7c\x8f\xbc\xfc\x34\x34\xb9"
32653 "\x40\x31\x67\xcf\xfe\x22\x20\xa5"
32654 "\x97\xe8\x4c\xa2\xc3\x94\xc6\x28"
32655 "\xa6\x24\xe5\xa6\xb5\xd8\x24\xef"
32656 "\x16\xa1\xc9\xe5\x92\xe6\x8c\x45"
32657 "\x24\x24\x51\x22\x1e\xad\xef\x2f"
32658 "\xb6\xbe\xfc\x92\x20\xac\x45\xe6"
32659 "\xc0\xb0\xc8\xfb\x21\x34\xd4\x05"
32660 "\x54\xb3\x99\xa4\xfe\xa9\xd5\xb5"
32661 "\x3b\x72\x83\xf6\xe2\xf9\x88\x0e"
32662 "\x20\x80\x3e\x4e\x8f\xa1\x75\x69"
32663 "\x43\x5a\x7c\x38\x62\x51\xb5\xb7"
32664 "\x84\x95\x3f\x6d\x24\xcc\xfd\x4b"
32665 "\x4a\xaa\x97\x83\x6d\x16\xa8\xc5"
32666 "\x18\xd9\xb9\xfe\xe2\x3f\xe8\xbd"
32667 "\x37\x44\xdf\x79\x3b\x34\x19\x1a"
32668 "\x65\x5e\xc7\x61\x1f\x17\x5e\x84"
32669 "\x20\x72\x32\x98\x8c\x9e\xac\x1f"
32670 "\x6e\x32\xae\x86\x46\x4f\x0f\x64"
32671 "\x3f\xce\x96\xe6\x02\x41\x53\x1f"
32672 "\x35\x30\x57\x7f\xfe\xb7\x47\xb9"
32673 "\x0c\x2f\x14\x34\x9b\x1c\x88\x17"
32674 "\xb5\xe5\x94\x17\x3e\xdc\x4d\x49"
32675 "\xe1\x5d\x75\x3e\xa6\x16\x42\xd4"
32676 "\x59\xb5\x24\x7c\x4c\x54\x1c\xf9"
32677 "\xd6\xed\x69\x22\x5f\x74\xc9\xa9"
32678 "\x7c\xb8\x09\xa7\xf9\x2b\x0d\x5f"
32679 "\x42\xff\x4e\x57\xde\x0c\x67\x45"
32680 "\xa4\x6e\xa0\x7e\x28\x34\xc5\xfe"
32681 "\x58\x7e\xda\xec\x9f\x0b\x31\x2a"
32682 "\x1f\x1b\x98\xad\x14\xcf\x9f\x96"
32683 "\xf8\x87\x0e\x14\x19\x81\x23\x53"
32684 "\x5f\x38\x08\xd9\xc1\xcb\xb2\xc5"
32685 "\x19\x72\x75\x01\xd4\xcf\xd9\x91"
32686 "\xfc\x48\xcc\xa3\x3c\xe6\x4c\xc6"
32687 "\x73\xde\x5e\x90\xce\x6c\x85\x43"
32688 "\x0d\xdf\xe3\x8c\x02\x62\xef\xac"
32689 "\xb8\x05\x80\x81\xf6\x22\x30\xad"
32690 "\x30\xa8\xcb\x55\x1e\xe6\x05\x7f"
32691 "\xc5\x58\x1a\x78\xb7\x2f\x8e\x3c"
32692 "\x80\x09\xca\xa2\x9a\x72\xeb\x10"
32693 "\x84\x54\xaa\x98\x35\x5e\xb1\xc2"
32694 "\xb7\x73\x14\x69\xef\xf8\x28\x43"
32695 "\x36\xd3\x10\x0a\xd6\x69\xf8\xc8"
32696 "\xbb\xe9\xe9\xf9\x29\x52\xf8\x6f"
32697 "\x12\x78\xf9\xc6\xb2\x12\xfd\x39"
32698 "\xa9\xeb\xe2\x47\xb9\x22\xc5\x8f"
32699 "\x4d\xb1\x17\x40\x02\x84\xed\x53"
32700 "\xc5\xfa\xc1\xcd\x59\x56\x93\xaa"
32701 "\x3f\x23\x3f\x02\xb7\xe9\x6e\xa0"
32702 "\xbc\x96\xb8\xb2\xf8\x04\x19\x87"
32703 "\xe9\x4f\x29\xbf\x3a\xcb\x6d\x48"
32704 "\xc9\xe7\x1f\xb7\xa8\xf8\xd4\xb4"
32705 "\x6d\x0f\xb4\xf6\x44\x11\x0f\xf7"
32706 "\x3d\xd2\x36\x05\x67\xa1\x46\x81"
32707 "\x90\xe9\x60\x64\xfa\x52\x87\x37"
32708 "\x44\x01\xbd\x58\xe1\xda\xda\x1e"
32709 "\xa7\x09\xf7\x43\x31\x2b\x4b\x55"
32710 "\xbd\x0d\x53\x7f\x12\x6c\xf5\x07"
32711 "\xfc\x61\xda\xd6\x0a\xbd\x89\x5f"
32712 "\x2c\xf5\xa8\x1f\x0d\x60\xe4\x3c"
32713 "\x5d\x94\x8a\x1f\x64\xce\xd5\x16"
32714 "\x73\xbc\xbe\xb1\x85\x28\xcb\x0b"
32715 "\x47\x5c\x1f\x66\x25\x89\x61\x6a"
32716 "\xa7\xcd\xf8\x1b\x31\x88\x42\x71"
32717 "\x58\x65\x53\xd5\xc0\xa3\x56\x2e"
32718 "\xb6\x86\x9e\x13\x78\x34\x36\x85"
32719 "\xbb\xce\x6e\x54\x33\xb9\x97\xc5"
32720 "\x72\xb8\xe0\x13\x34\x04\xbf\x83"
32721 "\xbf\x78\x1d\x7c\x23\x34\x90\xe0"
32722 "\x57\xd4\x3f\xc6\x61\xe3\xca\x96"
32723 "\x13\xdd\x9e\x20\x51\x18\x73\x37"
32724 "\x69\x37\xfb\xe5\x60\x1f\xf2\xa1"
32725 "\xef\xa2\x6e\x16\x32\x8e\xc3\xb6"
32726 "\x21\x5e\xc2\x1c\xb6\xc6\x96\x72"
32727 "\x4f\xa6\x85\x69\xa9\x5d\xb2\x2e"
32728 "\xac\xfe\x6e\xc3\xe7\xb3\x51\x08"
32729 "\x66\x2a\xac\x59\xb3\x73\x86\xae"
32730 "\x6d\x85\x97\x37\x68\xef\xa7\x85"
32731 "\xb7\xdd\xdd\xd9\x85\xc9\x57\x01"
32732 "\x10\x2b\x9a\x1e\x44\x12\x87\xa5"
32733 "\x60\x1f\x88\xae\xbf\x14\x2d\x05"
32734 "\x4c\x60\x85\x8a\x45\xac\x0f\xc2",
32735 .len = 4096,
059c2a4d
EB
32736 }
32737};
32738
32739/* Adiantum with XChaCha20 instead of XChaCha12 */
32740/* Test vectors from https://github.com/google/adiantum */
32741static const struct cipher_testvec adiantum_xchacha20_aes_tv_template[] = {
32742 {
32743 .key = "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
32744 "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
32745 "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
32746 "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
32747 .klen = 32,
32748 .iv = "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
32749 "\x33\x81\x37\x60\x7d\xfa\x73\x08"
32750 "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
32751 "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
32752 .ptext = "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
32753 "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
32754 .ctext = "\xf6\x78\x97\xd6\xaa\x94\x01\x27"
32755 "\x2e\x4d\x83\xe0\x6e\x64\x9a\xdf",
32756 .len = 16,
059c2a4d
EB
32757 }, {
32758 .key = "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
32759 "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
32760 "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
32761 "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
32762 .klen = 32,
32763 .iv = "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
32764 "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
32765 "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
32766 "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
32767 .ptext = "\x5e\xa8\x68\x19\x85\x98\x12\x23"
32768 "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
32769 "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
32770 "\x43\x5a\x46\x06\x94\x2d\xf2",
32771 .ctext = "\x4b\xb8\x90\x10\xdf\x7f\x64\x08"
32772 "\x0e\x14\x42\x5f\x00\x74\x09\x36"
32773 "\x57\x72\xb5\xfd\xb5\x5d\xb8\x28"
32774 "\x0c\x04\x91\x14\x91\xe9\x37",
32775 .len = 31,
059c2a4d
EB
32776 }, {
32777 .key = "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
32778 "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
32779 "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
32780 "\x19\x09\x00\xa9\x04\x31\x4f\x11",
32781 .klen = 32,
32782 .iv = "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
32783 "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
32784 "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
32785 "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
32786 .ptext = "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
32787 "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
32788 "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
32789 "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
32790 "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
32791 "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
32792 "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
32793 "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
32794 "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
32795 "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
32796 "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
32797 "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
32798 "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
32799 "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
32800 "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
32801 "\x56\x65\xc5\x54\x23\x28\xb0\x03",
32802 .ctext = "\xb1\x8b\xa0\x05\x77\xa8\x4d\x59"
32803 "\x1b\x8e\x21\xfc\x3a\x49\xfa\xd4"
32804 "\xeb\x36\xf3\xc4\xdf\xdc\xae\x67"
32805 "\x07\x3f\x70\x0e\xe9\x66\xf5\x0c"
32806 "\x30\x4d\x66\xc9\xa4\x2f\x73\x9c"
32807 "\x13\xc8\x49\x44\xcc\x0a\x90\x9d"
32808 "\x7c\xdd\x19\x3f\xea\x72\x8d\x58"
32809 "\xab\xe7\x09\x2c\xec\xb5\x44\xd2"
32810 "\xca\xa6\x2d\x7a\x5c\x9c\x2b\x15"
32811 "\xec\x2a\xa6\x69\x91\xf9\xf3\x13"
32812 "\xf7\x72\xc1\xc1\x40\xd5\xe1\x94"
32813 "\xf4\x29\xa1\x3e\x25\x02\xa8\x3e"
32814 "\x94\xc1\x91\x14\xa1\x14\xcb\xbe"
32815 "\x67\x4c\xb9\x38\xfe\xa7\xaa\x32"
32816 "\x29\x62\x0d\xb2\xf6\x3c\x58\x57"
32817 "\xc1\xd5\x5a\xbb\xd6\xa6\x2a\xe5",
32818 .len = 128,
059c2a4d
EB
32819 }, {
32820 .key = "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
32821 "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
32822 "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
32823 "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
32824 .klen = 32,
32825 .iv = "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
32826 "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
32827 "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
32828 "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
32829 .ptext = "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
32830 "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
32831 "\x05\xa3\x69\x60\x91\x36\x98\x57"
32832 "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
32833 "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
32834 "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
32835 "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
32836 "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
32837 "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
32838 "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
32839 "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
32840 "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
32841 "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
32842 "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
32843 "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
32844 "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
32845 "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
32846 "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
32847 "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
32848 "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
32849 "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
32850 "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
32851 "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
32852 "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
32853 "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
32854 "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
32855 "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
32856 "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
32857 "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
32858 "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
32859 "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
32860 "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
32861 "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
32862 "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
32863 "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
32864 "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
32865 "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
32866 "\xd7\x31\x87\x89\x09\xab\xd5\x96"
32867 "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
32868 "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
32869 "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
32870 "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
32871 "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
32872 "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
32873 "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
32874 "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
32875 "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
32876 "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
32877 "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
32878 "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
32879 "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
32880 "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
32881 "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
32882 "\x17\x7c\x25\x48\x52\x67\x11\x27"
32883 "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
32884 "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
32885 "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
32886 "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
32887 "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
32888 "\x79\x50\x33\xca\xd0\xd7\x42\x55"
32889 "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
32890 "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
32891 "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
32892 "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
32893 .ctext = "\xe0\x33\xf6\xe0\xb4\xa5\xdd\x2b"
32894 "\xdd\xce\xfc\x12\x1e\xfc\x2d\xf2"
32895 "\x8b\xc7\xeb\xc1\xc4\x2a\xe8\x44"
32896 "\x0f\x3d\x97\x19\x2e\x6d\xa2\x38"
32897 "\x9d\xa6\xaa\xe1\x96\xb9\x08\xe8"
32898 "\x0b\x70\x48\x5c\xed\xb5\x9b\xcb"
32899 "\x8b\x40\x88\x7e\x69\x73\xf7\x16"
32900 "\x71\xbb\x5b\xfc\xa3\x47\x5d\xa6"
32901 "\xae\x3a\x64\xc4\xe7\xb8\xa8\xe7"
32902 "\xb1\x32\x19\xdb\xe3\x01\xb8\xf0"
32903 "\xa4\x86\xb4\x4c\xc2\xde\x5c\xd2"
32904 "\x6c\x77\xd2\xe8\x18\xb7\x0a\xc9"
32905 "\x3d\x53\xb5\xc4\x5c\xf0\x8c\x06"
32906 "\xdc\x90\xe0\x74\x47\x1b\x0b\xf6"
32907 "\xd2\x71\x6b\xc4\xf1\x97\x00\x2d"
32908 "\x63\x57\x44\x1f\x8c\xf4\xe6\x9b"
32909 "\xe0\x7a\xdd\xec\x32\x73\x42\x32"
32910 "\x7f\x35\x67\x60\x0d\xcf\x10\x52"
32911 "\x61\x22\x53\x8d\x8e\xbb\x33\x76"
32912 "\x59\xd9\x10\xce\xdf\xef\xc0\x41"
32913 "\xd5\x33\x29\x6a\xda\x46\xa4\x51"
32914 "\xf0\x99\x3d\x96\x31\xdd\xb5\xcb"
32915 "\x3e\x2a\x1f\xc7\x5c\x79\xd3\xc5"
32916 "\x20\xa1\xb1\x39\x1b\xc6\x0a\x70"
32917 "\x26\x39\x95\x07\xad\x7a\xc9\x69"
32918 "\xfe\x81\xc7\x88\x08\x38\xaf\xad"
32919 "\x9e\x8d\xfb\xe8\x24\x0d\x22\xb8"
32920 "\x0e\xed\xbe\x37\x53\x7c\xa6\xc6"
32921 "\x78\x62\xec\xa3\x59\xd9\xc6\x9d"
32922 "\xb8\x0e\x69\x77\x84\x2d\x6a\x4c"
32923 "\xc5\xd9\xb2\xa0\x2b\xa8\x80\xcc"
32924 "\xe9\x1e\x9c\x5a\xc4\xa1\xb2\x37"
32925 "\x06\x9b\x30\x32\x67\xf7\xe7\xd2"
32926 "\x42\xc7\xdf\x4e\xd4\xcb\xa0\x12"
32927 "\x94\xa1\x34\x85\x93\x50\x4b\x0a"
32928 "\x3c\x7d\x49\x25\x01\x41\x6b\x96"
32929 "\xa9\x12\xbb\x0b\xc0\xd7\xd0\x93"
32930 "\x1f\x70\x38\xb8\x21\xee\xf6\xa7"
32931 "\xee\xeb\xe7\x81\xa4\x13\xb4\x87"
32932 "\xfa\xc1\xb0\xb5\x37\x8b\x74\xa2"
32933 "\x4e\xc7\xc2\xad\x3d\x62\x3f\xf8"
32934 "\x34\x42\xe5\xae\x45\x13\x63\xfe"
32935 "\xfc\x2a\x17\x46\x61\xa9\xd3\x1c"
32936 "\x4c\xaf\xf0\x09\x62\x26\x66\x1e"
32937 "\x74\xcf\xd6\x68\x3d\x7d\xd8\xb7"
32938 "\xe7\xe6\xf8\xf0\x08\x20\xf7\x47"
32939 "\x1c\x52\xaa\x0f\x3e\x21\xa3\xf2"
32940 "\xbf\x2f\x95\x16\xa8\xc8\xc8\x8c"
32941 "\x99\x0f\x5d\xfb\xfa\x2b\x58\x8a"
32942 "\x7e\xd6\x74\x02\x60\xf0\xd0\x5b"
32943 "\x65\xa8\xac\xea\x8d\x68\x46\x34"
32944 "\x26\x9d\x4f\xb1\x9a\x8e\xc0\x1a"
32945 "\xf1\xed\xc6\x7a\x83\xfd\x8a\x57"
32946 "\xf2\xe6\xe4\xba\xfc\xc6\x3c\xad"
32947 "\x5b\x19\x50\x2f\x3a\xcc\x06\x46"
32948 "\x04\x51\x3f\x91\x97\xf0\xd2\x07"
32949 "\xe7\x93\x89\x7e\xb5\x32\x0f\x03"
32950 "\xe5\x58\x9e\x74\x72\xeb\xc2\x38"
32951 "\x00\x0c\x91\x72\x69\xed\x7d\x6d"
32952 "\xc8\x71\xf0\xec\xff\x80\xd9\x1c"
32953 "\x9e\xd2\xfa\x15\xfc\x6c\x4e\xbc"
32954 "\xb1\xa6\xbd\xbd\x70\x40\xca\x20"
32955 "\xb8\x78\xd2\xa3\xc6\xf3\x79\x9c"
32956 "\xc7\x27\xe1\x6a\x29\xad\xa4\x03",
32957 .len = 512,
333e6647
EB
32958 }, {
32959 .key = "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
32960 "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
32961 "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
32962 "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
32963 .klen = 32,
32964 .iv = "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
32965 "\x88\x76\x65\xb4\x1a\x29\x27\x12"
32966 "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
32967 "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
32968 .ptext = "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
32969 "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
32970 "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
32971 "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
32972 "\x38\x24\x62\xdb\x65\x82\x10\x7f"
32973 "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
32974 "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
32975 "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
32976 "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
32977 "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
32978 "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
32979 "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
32980 "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
32981 "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
32982 "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
32983 "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
32984 "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
32985 "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
32986 "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
32987 "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
32988 "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
32989 "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
32990 "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
32991 "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
32992 "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
32993 "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
32994 "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
32995 "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
32996 "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
32997 "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
32998 "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
32999 "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
33000 "\x28\x04\x4c\xff\x98\x20\x08\x10"
33001 "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
33002 "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
33003 "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
33004 "\x24\x62\xcf\x17\x36\x84\xc0\x72"
33005 "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
33006 "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
33007 "\x71\x73\x08\x4e\x22\x31\xfd\x88"
33008 "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
33009 "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
33010 "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
33011 "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
33012 "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
33013 "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
33014 "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
33015 "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
33016 "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
33017 "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
33018 "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
33019 "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
33020 "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
33021 "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
33022 "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
33023 "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
33024 "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
33025 "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
33026 "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
33027 "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
33028 "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
33029 "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
33030 "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
33031 "\x85\x12\xca\x61\x65\xd1\x66\xd8"
33032 "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
33033 "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
33034 "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
33035 "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
33036 "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
33037 "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
33038 "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
33039 "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
33040 "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
33041 "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
33042 "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
33043 "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
33044 "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
33045 "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
33046 "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
33047 "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
33048 "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
33049 "\x16\xcb\xae\x7d\x38\x21\x67\x74"
33050 "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
33051 "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
33052 "\xa8\x88\x27\x86\x44\x75\x5b\x29"
33053 "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
33054 "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
33055 "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
33056 "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
33057 "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
33058 "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
33059 "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
33060 "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
33061 "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
33062 "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
33063 "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
33064 "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
33065 "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
33066 "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
33067 "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
33068 "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
33069 "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
33070 "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
33071 "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
33072 "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
33073 "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
33074 "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
33075 "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
33076 "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
33077 "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
33078 "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
33079 "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
33080 "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
33081 "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
33082 "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
33083 "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
33084 "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
33085 "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
33086 "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
33087 "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
33088 "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
33089 "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
33090 "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
33091 "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
33092 "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
33093 "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
33094 "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
33095 "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
33096 "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
33097 "\x55\x9a\xe0\x09\x21\xac\x61\x85"
33098 "\x4b\x20\x95\x73\x63\x26\xe3\x83"
33099 "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
33100 "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
33101 "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
33102 "\x98\x09\x11\xb7\x00\x06\x24\x5a"
33103 "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
33104 "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
33105 "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
33106 "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
33107 "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
33108 "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
33109 "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
33110 "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
33111 "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
33112 "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
33113 "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
33114 "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
33115 "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
33116 "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
33117 "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
33118 "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
33119 "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
33120 "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
33121 "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
33122 "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
33123 "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
33124 "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
33125 "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
33126 "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
33127 "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
33128 "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
33129 "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
33130 "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
33131 "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
33132 "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
33133 "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
33134 "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
33135 "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
33136 "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
33137 "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
33138 "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
33139 "\x62\x96\x79\x0c\x81\x05\x41\xf2"
33140 "\x07\x20\x26\xe5\x8e\x10\x54\x03"
33141 "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
33142 "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
33143 "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
33144 "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
33145 "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
33146 "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
33147 "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
33148 "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
33149 "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
33150 "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
33151 "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
33152 "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
33153 "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
33154 "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
33155 "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
33156 "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
33157 "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
33158 "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
33159 "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
33160 .ctext = "\xfc\x02\x83\x13\x73\x06\x70\x3f"
33161 "\x71\x28\x98\x61\xe5\x2c\x45\x49"
33162 "\x18\xa2\x0e\x17\xc9\xdb\x4d\xf6"
33163 "\xbe\x05\x02\x35\xc1\x18\x61\x28"
33164 "\xff\x28\x0a\xd9\x00\xb8\xed\xec"
33165 "\x14\x80\x88\x56\xcf\x98\x32\xcc"
33166 "\xb0\xee\xb4\x5e\x2d\x61\x59\xcb"
33167 "\x48\xc9\x25\xaa\x7e\x5f\xe5\x4f"
33168 "\x95\x8f\x5d\x47\xe8\xc3\x09\xb4"
33169 "\xce\xe7\x74\xcd\xc6\x09\x5c\xfc"
33170 "\xc7\x79\xc9\x39\xe4\xe3\x9b\x59"
33171 "\x67\x61\x10\xc9\xb7\x7a\xa8\x11"
33172 "\x59\xf6\x7a\x67\x1c\x3a\x70\x76"
33173 "\x2e\x0e\xbd\x10\x93\x01\x06\xea"
33174 "\x51\xc6\x5c\xa7\xda\xd1\x7d\x06"
33175 "\x8b\x1d\x5b\xb6\x87\xf0\x32\xbe"
33176 "\xff\x55\xaa\x58\x5a\x28\xd1\x64"
33177 "\x45\x3b\x0b\x5c\xee\xc4\x12\x2d"
33178 "\x1f\xb7\xa5\x73\xf5\x20\xf5\xa8"
33179 "\x10\x9d\xd8\x16\xd2\x05\x4d\x49"
33180 "\x99\x4a\x71\x56\xec\xa3\xc7\x27"
33181 "\xb0\x98\xcd\x59\x3c\x8a\xd1\x9e"
33182 "\x33\xa5\x92\xf2\xb7\x87\x23\x5d"
33183 "\x53\x9a\x8e\x7c\x63\x57\x5e\x9a"
33184 "\x21\x54\x7a\x3c\x5a\xd5\x68\x69"
33185 "\x35\x17\x51\x06\x19\x82\x9d\x44"
33186 "\x9e\x8a\x75\xc5\x16\x55\xa4\x78"
33187 "\x95\x63\xc3\xf0\x91\x73\x77\x44"
33188 "\x0c\xff\xb9\xb3\xa7\x5f\xcf\x2a"
33189 "\xa2\x54\x9c\xe3\x8b\x7e\x9d\x65"
33190 "\xe5\x64\x8b\xbe\x06\x3a\x90\x31"
33191 "\xdb\x42\x78\xe9\xe6\x8a\xae\xba"
33192 "\x8f\xfb\xc9\x3d\xd9\xc2\x3e\x57"
33193 "\xd5\x58\xfe\x70\x44\xe5\x2a\xd5"
33194 "\x87\xcf\x9f\x6a\x02\xde\x48\xe9"
33195 "\x13\xed\x8d\x2b\xf2\xa1\x56\x07"
33196 "\x36\x2d\xcf\xc3\x5c\xd4\x4b\x20"
33197 "\xb0\xdf\x1a\x70\xed\x0a\xe4\x2e"
33198 "\x9a\xfc\x88\xa1\xc4\x2d\xd6\xb8"
33199 "\xf1\x6e\x2c\x5c\xdc\x0e\xb0\x21"
33200 "\x2d\x76\xb8\xc3\x05\x4c\xf5\xc5"
33201 "\x9a\x14\xab\x08\xc2\x67\x59\x30"
33202 "\x7a\xef\xd8\x4a\x89\x49\xd4\xf0"
33203 "\x22\x39\xf2\x61\xaa\x70\x36\xcf"
33204 "\x65\xee\x43\x83\x2e\x32\xe4\xc9"
33205 "\xc2\xf1\xc7\x08\x28\x59\x10\x6f"
33206 "\x7a\xeb\x8f\x78\x9e\xdf\x07\x0f"
33207 "\xca\xc7\x02\x6a\x2e\x2a\xf0\x64"
33208 "\xfa\x4c\x8c\x4c\xfc\x13\x23\x63"
33209 "\x54\xeb\x1d\x41\xdf\x88\xd6\x66"
33210 "\xae\x5e\x31\x74\x5d\x84\x65\xb8"
33211 "\x61\x1c\x88\x1b\x8f\xb6\x14\x4e"
33212 "\x73\x23\x27\x71\x85\x04\x07\x59"
33213 "\x18\xa3\x2b\x69\x2a\x42\x81\xbf"
33214 "\x40\xf4\x40\xdf\x04\xb8\x6c\x2e"
33215 "\x21\x5b\x22\x25\x61\x01\x96\xce"
33216 "\xfb\xbc\x75\x25\x2c\x03\x55\xea"
33217 "\xb6\x56\x31\x03\xc8\x98\x77\xd6"
33218 "\x30\x19\x9e\x45\x05\xfd\xca\xdf"
33219 "\xae\x89\x30\xa3\xc1\x65\x41\x67"
33220 "\x12\x8e\xa4\x61\xd0\x87\x04\x0a"
33221 "\xe6\xf3\x43\x3a\x38\xce\x22\x36"
33222 "\x41\xdc\xe1\x7d\xd2\xa6\xe2\x66"
33223 "\x21\x8d\xc9\x59\x73\x52\x34\xd8"
33224 "\x1f\xf1\x87\x00\x9b\x12\x74\xeb"
33225 "\xbb\xa9\x34\x0c\x8e\x79\x74\x64"
33226 "\xbf\x94\x97\xe4\x94\xda\xf0\x39"
33227 "\x66\xa8\xd9\x82\xe3\x11\x3d\xe7"
33228 "\xb3\x9a\x40\x7a\x6f\x71\xc7\x0f"
33229 "\x7b\x6d\x59\x79\x18\x2f\x11\x60"
33230 "\x1e\xe0\xae\x1b\x1b\xb4\xad\x4d"
33231 "\x63\xd9\x3e\xa0\x8f\xe3\x66\x8c"
33232 "\xfe\x5a\x73\x07\x95\x27\x1a\x07"
33233 "\x6e\xd6\x14\x3f\xbe\xc5\x99\x94"
33234 "\xcf\x40\xf4\x39\x1c\xf2\x99\x5b"
33235 "\xb7\xfb\xb4\x4e\x5f\x21\x10\x04"
33236 "\x24\x08\xd4\x0d\x10\x7a\x2f\x52"
33237 "\x7d\x91\xc3\x38\xd3\x16\xf0\xfd"
33238 "\x53\xba\xda\x88\xa5\xf6\xc7\xfd"
33239 "\x63\x4a\x9f\x48\xb5\x31\xc2\xe1"
33240 "\x7b\x3e\xac\x8d\xc9\x95\x02\x92"
33241 "\xcc\xbd\x0e\x15\x2d\x97\x08\x82"
33242 "\xa6\x99\xbc\x2c\x96\x91\xde\xa4"
33243 "\x9c\xf5\x2c\xef\x12\x29\xb0\x72"
33244 "\x5f\x60\x5d\x3d\xf3\x85\x59\x79"
33245 "\xac\x06\x63\x74\xcc\x1a\x8d\x0e"
33246 "\xa7\x5f\xd9\x3e\x84\xf7\xbb\xde"
33247 "\x06\xd9\x4b\xab\xee\xb2\x03\xbe"
33248 "\x68\x49\x72\x84\x8e\xf8\x45\x2b"
33249 "\x59\x99\x17\xd3\xe9\x32\x79\xc3"
33250 "\x83\x4c\x7a\x6c\x71\x53\x8c\x09"
33251 "\x76\xfb\x3e\x80\x99\xbc\x2c\x7d"
33252 "\x42\xe5\x70\x08\x80\xc7\xaf\x15"
33253 "\x90\xda\x98\x98\x81\x04\x1c\x4d"
33254 "\x78\xf1\xf3\xcc\x1b\x3a\x7b\xef"
33255 "\xea\xe1\xee\x0e\xd2\x32\xb6\x63"
33256 "\xbf\xb2\xb5\x86\x8d\x16\xd3\x23"
33257 "\x04\x59\x51\xbb\x17\x03\xc0\x07"
33258 "\x93\xbf\x72\x58\x30\xf2\x0a\xa2"
33259 "\xbc\x60\x86\x3b\x68\x91\x67\x14"
33260 "\x10\x76\xda\xa3\x98\x2d\xfc\x8a"
33261 "\xb8\x95\xf7\xd2\x8b\x97\x8b\xfc"
33262 "\xf2\x9e\x86\x20\xb6\xdf\x93\x41"
33263 "\x06\x5e\x37\x3e\xe2\xb8\xd5\x06"
33264 "\x59\xd2\x8d\x43\x91\x5a\xed\x94"
33265 "\x54\xc2\x77\xbc\x0b\xb4\x29\x80"
33266 "\x22\x19\xe7\x35\x1f\x29\x4f\xd8"
33267 "\x02\x98\xee\x83\xca\x4c\x94\xa3"
33268 "\xec\xde\x4b\xf5\xca\x57\x93\xa3"
33269 "\x72\x69\xfe\x27\x7d\x39\x24\x9a"
33270 "\x60\x19\x72\xbe\x24\xb2\x2d\x99"
33271 "\x8c\xb7\x32\xf8\x74\x77\xfc\x8d"
33272 "\xb2\xc1\x7a\x88\x28\x26\xea\xb7"
33273 "\xad\xf0\x38\x49\x88\x78\x73\xcd"
33274 "\x01\xef\xb9\x30\x1a\x33\xa3\x24"
33275 "\x9b\x0b\xc5\x89\x64\x3f\xbe\x76"
33276 "\xd5\xa5\x28\x74\xa2\xc6\xa0\xa0"
33277 "\xdd\x13\x81\x64\x2f\xd1\xab\x15"
33278 "\xab\x13\xb5\x68\x59\xa4\x9f\x0e"
33279 "\x1e\x0a\xaf\xf7\x0b\x6e\x6b\x0b"
33280 "\xf7\x95\x4c\xbc\x1d\x40\x6d\x9c"
33281 "\x08\x42\xef\x07\x03\xb7\xa3\xea"
33282 "\x2a\x5f\xec\x41\x3c\x72\x31\x9d"
33283 "\xdc\x6b\x3a\x5e\x35\x3d\x12\x09"
33284 "\x27\xe8\x63\xbe\xcf\xb3\xbc\x01"
33285 "\x2d\x0c\x86\xb2\xab\x4a\x69\xe5"
33286 "\xf8\x45\x97\x76\x0e\x31\xe5\xc6"
33287 "\x4c\x4f\x94\xa5\x26\x19\x9f\x1b"
33288 "\xe1\xf4\x79\x04\xb4\x93\x92\xdc"
33289 "\xa5\x2a\x66\x25\x0d\xb2\x9e\xea"
33290 "\xa8\xf6\x02\x77\x2d\xd1\x3f\x59"
33291 "\x5c\x04\xe2\x36\x52\x5f\xa1\x27"
33292 "\x0a\x07\x56\xb6\x2d\xd5\x90\x32"
33293 "\x64\xee\x3f\x42\x8f\x61\xf8\xa0"
33294 "\xc1\x8b\x1e\x0b\xa2\x73\xa9\xf3"
33295 "\xc9\x0e\xb1\x96\x3a\x67\x5f\x1e"
33296 "\xd1\x98\x57\xa2\xba\xb3\x23\x9d"
33297 "\xa3\xc6\x3c\x7d\x5e\x3e\xb3\xe8"
33298 "\x80\xae\x2d\xda\x85\x90\x69\x3c"
33299 "\xf0\xe7\xdd\x9e\x20\x10\x52\xdb"
33300 "\xc3\xa0\x15\x73\xee\xb1\xf1\x0f"
33301 "\xf1\xf8\x3f\x40\xe5\x17\x80\x4e"
33302 "\x91\x95\xc7\xec\xd1\x9c\xd9\x1a"
33303 "\x8b\xac\xec\xc9\x0c\x07\xf4\xdc"
33304 "\x77\x2d\xa2\xc4\xf8\x27\xb5\x41"
33305 "\x2f\x85\xa6\x48\xad\x2a\x58\xc5"
33306 "\xea\xfa\x1c\xdb\xfd\xb7\x70\x45"
33307 "\xfc\xad\x11\xaf\x05\xed\xbf\xb6"
33308 "\x3c\xe1\x57\xb8\x72\x4a\xa0\x6b"
33309 "\x40\xd3\xda\xa9\xbc\xa5\x02\x95"
33310 "\x8c\xf0\x4e\x67\xb2\x58\x66\xea"
33311 "\x58\x0e\xc4\x88\xbc\x1d\x3b\x15"
33312 "\x17\xc8\xf5\xd0\x69\x08\x0a\x01"
33313 "\x80\x2e\x9e\x69\x4c\x37\x0b\xba"
33314 "\xfb\x1a\xa9\xc3\x5f\xec\x93\x7c"
33315 "\x4f\x72\x68\x1a\x05\xa1\x32\xe1"
33316 "\x16\x57\x9e\xa6\xe0\x42\xfa\x76"
33317 "\xc2\xf6\xd3\x9b\x37\x0d\xa3\x58"
33318 "\x30\x27\xe7\xea\xb1\xc3\x43\xfb"
33319 "\x67\x04\x70\x86\x0a\x71\x69\x34"
33320 "\xca\xb1\xe3\x4a\x56\xc9\x29\xd1"
33321 "\x12\x6a\xee\x89\xfd\x27\x83\xdf"
33322 "\x32\x1a\xc2\xe9\x94\xcc\x44\x2e"
33323 "\x0f\x3e\xc8\xc1\x70\x5b\xb0\xe8"
33324 "\x6d\x47\xe3\x39\x75\xd5\x45\x8a"
33325 "\x48\x4c\x64\x76\x6f\xae\x24\x6f"
33326 "\xae\x77\x33\x5b\xf5\xca\x9c\x30"
33327 "\x2c\x27\x15\x5e\x9c\x65\xad\x2a"
33328 "\x88\xb1\x36\xf6\xcd\x5e\x73\x72"
33329 "\x99\x5c\xe2\xe4\xb8\x3e\x12\xfb"
33330 "\x55\x86\xfa\xab\x53\x12\xdc\x6a"
33331 "\xe3\xfe\x6a\xeb\x9b\x5d\xeb\x72"
33332 "\x9d\xf1\xbb\x80\x80\x76\x2d\x57"
33333 "\x11\xde\xcf\xae\x46\xad\xdb\xcd"
33334 "\x62\x66\x3d\x7b\x7f\xcb\xc4\x43"
33335 "\x81\x0c\x7e\xb9\xb7\x47\x1a\x40"
33336 "\xfd\x08\x51\xbe\x01\x1a\xd8\x31"
33337 "\x43\x5e\x24\x91\xa2\x53\xa1\xc5"
33338 "\x8a\xe4\xbc\x00\x8e\xf7\x0c\x30"
33339 "\xdf\x03\x34\x2f\xce\xe4\x2e\xda"
33340 "\x2b\x87\xfc\xf8\x9b\x50\xd5\xb0"
33341 "\x5b\x08\xc6\x17\xa0\xae\x6b\x24"
33342 "\xe2\x1d\xd0\x47\xbe\xc4\x8f\x62"
33343 "\x1d\x12\x26\xc7\x78\xd4\xf2\xa3"
33344 "\xea\x39\x8c\xcb\x54\x3e\x2b\xb9"
33345 "\x9a\x8f\x97\xcf\x68\x53\x40\x02"
33346 "\x56\xac\x52\xbb\x62\x3c\xc6\x3f"
33347 "\x3a\x53\x3c\xe8\x21\x9a\x60\x65"
33348 "\x10\x6e\x59\xc3\x4f\xc3\x07\xc8"
33349 "\x61\x1c\xea\x62\x6e\xa2\x5a\x12"
33350 "\xd6\x10\x91\xbe\x5e\x58\x73\xbe"
33351 "\x77\xb8\xb7\x98\xc7\x7e\x78\x9a",
33352 .len = 1536,
33353 }, {
33354 .key = "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
33355 "\x70\x47\x8c\xea\x87\x30\x1d\x58"
33356 "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
33357 "\x56\x95\x83\x98\x38\x80\x84\x8a",
33358 .klen = 32,
33359 .iv = "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
33360 "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
33361 "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
33362 "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
33363 .ptext = "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
33364 "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
33365 "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
33366 "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
33367 "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
33368 "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
33369 "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
33370 "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
33371 "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
33372 "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
33373 "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
33374 "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
33375 "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
33376 "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
33377 "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
33378 "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
33379 "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
33380 "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
33381 "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
33382 "\x35\x21\x66\x78\x3d\xb6\x65\x83"
33383 "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
33384 "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
33385 "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
33386 "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
33387 "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
33388 "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
33389 "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
33390 "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
33391 "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
33392 "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
33393 "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
33394 "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
33395 "\x96\x87\xc9\x34\x02\x26\xde\x20"
33396 "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
33397 "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
33398 "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
33399 "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
33400 "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
33401 "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
33402 "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
33403 "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
33404 "\x85\xfd\x22\x08\x00\xae\x72\x10"
33405 "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
33406 "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
33407 "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
33408 "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
33409 "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
33410 "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
33411 "\x93\x45\x38\x95\xb9\x69\xe9\x62"
33412 "\x21\x73\xbd\x81\x73\xac\x15\x74"
33413 "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
33414 "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
33415 "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
33416 "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
33417 "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
33418 "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
33419 "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
33420 "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
33421 "\x24\x43\xb3\x0e\xba\xad\x63\x63"
33422 "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
33423 "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
33424 "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
33425 "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
33426 "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
33427 "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
33428 "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
33429 "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
33430 "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
33431 "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
33432 "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
33433 "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
33434 "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
33435 "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
33436 "\x9d\x46\xae\x67\x00\x3b\x40\x94"
33437 "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
33438 "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
33439 "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
33440 "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
33441 "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
33442 "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
33443 "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
33444 "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
33445 "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
33446 "\x76\xca\x9f\x56\xae\x04\x2e\x75"
33447 "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
33448 "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
33449 "\x08\x67\x02\x01\xe3\x64\x82\xee"
33450 "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
33451 "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
33452 "\x85\x48\xb6\x97\x97\x02\x43\x1f"
33453 "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
33454 "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
33455 "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
33456 "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
33457 "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
33458 "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
33459 "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
33460 "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
33461 "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
33462 "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
33463 "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
33464 "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
33465 "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
33466 "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
33467 "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
33468 "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
33469 "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
33470 "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
33471 "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
33472 "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
33473 "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
33474 "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
33475 "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
33476 "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
33477 "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
33478 "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
33479 "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
33480 "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
33481 "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
33482 "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
33483 "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
33484 "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
33485 "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
33486 "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
33487 "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
33488 "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
33489 "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
33490 "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
33491 "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
33492 "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
33493 "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
33494 "\x36\x12\x35\x28\x64\x12\xe7\xbb"
33495 "\x50\xac\x45\x15\x7b\x16\x23\x5e"
33496 "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
33497 "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
33498 "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
33499 "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
33500 "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
33501 "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
33502 "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
33503 "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
33504 "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
33505 "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
33506 "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
33507 "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
33508 "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
33509 "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
33510 "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
33511 "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
33512 "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
33513 "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
33514 "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
33515 "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
33516 "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
33517 "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
33518 "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
33519 "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
33520 "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
33521 "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
33522 "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
33523 "\x7d\x65\x57\x65\x98\xff\x8b\x02"
33524 "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
33525 "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
33526 "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
33527 "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
33528 "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
33529 "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
33530 "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
33531 "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
33532 "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
33533 "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
33534 "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
33535 "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
33536 "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
33537 "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
33538 "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
33539 "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
33540 "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
33541 "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
33542 "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
33543 "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
33544 "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
33545 "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
33546 "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
33547 "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
33548 "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
33549 "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
33550 "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
33551 "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
33552 "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
33553 "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
33554 "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
33555 "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
33556 "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
33557 "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
33558 "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
33559 "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
33560 "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
33561 "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
33562 "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
33563 "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
33564 "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
33565 "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
33566 "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
33567 "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
33568 "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
33569 "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
33570 "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
33571 "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
33572 "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
33573 "\x53\xf1\x61\x97\x63\x52\x38\x86"
33574 "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
33575 "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
33576 "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
33577 "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
33578 "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
33579 "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
33580 "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
33581 "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
33582 "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
33583 "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
33584 "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
33585 "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
33586 "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
33587 "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
33588 "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
33589 "\x48\xb9\x27\x62\x00\x12\xc5\x03"
33590 "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
33591 "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
33592 "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
33593 "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
33594 "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
33595 "\x99\xd5\xff\x34\x93\x8f\x31\x45"
33596 "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
33597 "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
33598 "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
33599 "\x26\xec\x3a\x64\xc4\xab\x74\x97"
33600 "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
33601 "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
33602 "\x68\x50\x22\x16\x96\x2f\xc4\x23"
33603 "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
33604 "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
33605 "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
33606 "\x20\x89\xef\x44\x22\x38\x3c\x14"
33607 "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
33608 "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
33609 "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
33610 "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
33611 "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
33612 "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
33613 "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
33614 "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
33615 "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
33616 "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
33617 "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
33618 "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
33619 "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
33620 "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
33621 "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
33622 "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
33623 "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
33624 "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
33625 "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
33626 "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
33627 "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
33628 "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
33629 "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
33630 "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
33631 "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
33632 "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
33633 "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
33634 "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
33635 "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
33636 "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
33637 "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
33638 "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
33639 "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
33640 "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
33641 "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
33642 "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
33643 "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
33644 "\x60\x81\x75\x29\x9e\xce\x2a\x70"
33645 "\x28\x0c\x87\xe5\x46\x73\x76\x66"
33646 "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
33647 "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
33648 "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
33649 "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
33650 "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
33651 "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
33652 "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
33653 "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
33654 "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
33655 "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
33656 "\xf1\x11\x02\x64\x09\x25\x7c\x26"
33657 "\xee\xad\x50\x68\x31\x26\x16\x0f"
33658 "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
33659 "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
33660 "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
33661 "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
33662 "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
33663 "\x40\x12\x43\x31\xb8\x12\xe0\x95"
33664 "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
33665 "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
33666 "\xab\x03\xda\x41\xab\xc5\x4e\x33"
33667 "\x5a\x63\x94\x90\x22\x72\x54\x26"
33668 "\x93\x65\x99\x45\x55\xd3\x55\x56"
33669 "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
33670 "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
33671 "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
33672 "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
33673 "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
33674 "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
33675 "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
33676 "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
33677 "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
33678 "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
33679 "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
33680 "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
33681 "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
33682 "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
33683 "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
33684 "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
33685 "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
33686 "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
33687 "\xad\x6e\x83\x90\x21\x10\xb8\x07"
33688 "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
33689 "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
33690 "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
33691 "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
33692 "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
33693 "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
33694 "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
33695 "\x02\x5a\x20\x4d\x43\x08\x71\x49"
33696 "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
33697 "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
33698 "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
33699 "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
33700 "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
33701 "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
33702 "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
33703 "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
33704 "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
33705 "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
33706 "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
33707 "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
33708 "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
33709 "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
33710 "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
33711 "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
33712 "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
33713 "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
33714 "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
33715 "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
33716 "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
33717 "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
33718 "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
33719 "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
33720 "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
33721 "\x08\x48\xfd\x9b\x47\x41\x10\xae"
33722 "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
33723 "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
33724 "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
33725 "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
33726 "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
33727 "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
33728 "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
33729 "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
33730 "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
33731 "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
33732 "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
33733 "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
33734 "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
33735 "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
33736 "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
33737 "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
33738 "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
33739 "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
33740 "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
33741 "\x54\x14\x91\x12\x41\x41\x54\xa2"
33742 "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
33743 "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
33744 "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
33745 "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
33746 "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
33747 "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
33748 "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
33749 "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
33750 "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
33751 "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
33752 "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
33753 "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
33754 "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
33755 "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
33756 "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
33757 "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
33758 "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
33759 "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
33760 "\x58\xec\x70\x4f\x40\x25\x2b\xba"
33761 "\x96\x59\xac\x34\x45\x29\xc6\x57"
33762 "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
33763 "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
33764 "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
33765 "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
33766 "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
33767 "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
33768 "\xea\xa5\x56\x02\x5b\x93\x13\x46"
33769 "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
33770 "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
33771 "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
33772 "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
33773 "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
33774 "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
33775 "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
33776 "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
33777 "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
33778 "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
33779 "\xad\x57\xae\x98\x83\xd5\x92\x4e"
33780 "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
33781 "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
33782 "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
33783 "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
33784 "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
33785 "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
33786 "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
33787 "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
33788 "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
33789 "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
33790 "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
33791 "\x32\x06\x3f\x12\x23\x19\x22\x82"
33792 "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
33793 "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
33794 "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
33795 "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
33796 "\x35\x79\x84\x78\x06\x68\x97\x30"
33797 "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
33798 "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
33799 "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
33800 "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
33801 "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
33802 "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
33803 "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
33804 "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
33805 "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
33806 "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
33807 "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
33808 "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
33809 "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
33810 "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
33811 "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
33812 "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
33813 "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
33814 "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
33815 "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
33816 "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
33817 "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
33818 "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
33819 "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
33820 "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
33821 "\x13\xa7\x47\x89\x62\xa3\x03\x19"
33822 "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
33823 "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
33824 "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
33825 "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
33826 "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
33827 "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
33828 "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
33829 "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
33830 "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
33831 "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
33832 "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
33833 "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
33834 "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
33835 "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
33836 "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
33837 "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
33838 "\x20\xa9\x37\x78\x32\x03\x60\xcc"
33839 "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
33840 "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
33841 "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
33842 "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
33843 "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
33844 "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
33845 "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
33846 "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
33847 "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
33848 "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
33849 "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
33850 "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
33851 "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
33852 "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
33853 "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
33854 "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
33855 "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
33856 "\x12\xab\x95\x66\xec\x09\x64\xea"
33857 "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
33858 "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
33859 "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
33860 "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
33861 "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
33862 "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
33863 "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
33864 "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
33865 "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
33866 "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
33867 "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
33868 "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
33869 "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
33870 "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
33871 "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
33872 "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
33873 "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
33874 "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
33875 .ctext = "\x2c\xf5\x4c\xc9\x99\x19\x83\x84"
33876 "\x09\xbc\xe6\xad\xbe\xb6\x6b\x1b"
33877 "\x75\x0b\x3d\x33\x10\xb4\x8b\xf7"
33878 "\xa7\xc7\xba\x9f\x6e\xd7\xc7\xfd"
33879 "\x58\xef\x24\xf4\xdc\x26\x3f\x35"
33880 "\x02\x98\xf2\x8c\x96\xca\xfc\xca"
33881 "\xca\xfa\x27\xe6\x23\x1f\xf0\xc7"
33882 "\xe3\x46\xbf\xca\x7b\x4e\x24\xcd"
33883 "\xd0\x13\x3f\x80\xd6\x5b\x0b\xdc"
33884 "\xad\xc6\x49\x77\xd7\x58\xf5\xfd"
33885 "\x58\xba\x72\x0d\x9e\x0b\x63\xc3"
33886 "\x86\xac\x06\x97\x70\x42\xec\x3a"
33887 "\x0d\x53\x27\x17\xbd\x3e\xcb\xe0"
33888 "\xaa\x19\xb4\xfe\x5d\x1b\xcb\xd7"
33889 "\x99\xc3\x19\x45\x6f\xdf\x64\x44"
33890 "\x9f\xf8\x55\x1b\x72\x8d\x78\x51"
33891 "\x3c\x83\x48\x8f\xaf\x05\x60\x7d"
33892 "\x22\xce\x07\x53\xfd\x91\xcf\xfa"
33893 "\x5f\x86\x66\x3e\x72\x67\x7f\xc1"
33894 "\x49\x82\xc7\x1c\x91\x1e\x48\xcd"
33895 "\x5e\xc6\x5f\xd9\xc9\x43\x88\x35"
33896 "\x80\xba\x91\xe1\x54\x4b\x14\xbe"
33897 "\xbd\x75\x48\xb8\xde\x22\x64\xb5"
33898 "\x8c\xcb\x5e\x92\x99\x8f\x4a\xab"
33899 "\x00\x6c\xb4\x2e\x03\x3b\x0e\xee"
33900 "\x4d\x39\x05\xbc\x94\x80\xbb\xb2"
33901 "\x36\x16\xa3\xd9\x8f\x61\xd7\x67"
33902 "\xb5\x90\x46\x85\xe1\x4e\x71\x84"
33903 "\xd0\x84\xc0\xc0\x8f\xad\xdb\xeb"
33904 "\x44\xf4\x66\x35\x3f\x92\xa2\x05"
33905 "\xa4\x9c\xb8\xdc\x77\x6c\x85\x34"
33906 "\xd2\x6a\xea\x32\xb8\x08\xf6\x13"
33907 "\x78\x1e\x29\xef\x12\x54\x16\x28"
33908 "\x25\xf8\x32\x0e\x4f\x94\xe6\xb3"
33909 "\x0b\x97\x79\x97\xb3\xb0\x37\x61"
33910 "\xa4\x10\x6f\x15\x9c\x7d\x22\x41"
33911 "\xe2\xd7\xa7\xa0\xfc\xc5\x62\x55"
33912 "\xed\x68\x39\x7b\x09\xd2\x17\xaa"
33913 "\xf2\xb8\xc9\x1d\xa2\x23\xfd\xaa"
33914 "\x9c\x57\x16\x0d\xe3\x63\x3c\x2b"
33915 "\x13\xdd\xa2\xf0\x8e\xd3\x02\x81"
33916 "\x09\xba\x80\x02\xdb\x97\xfe\x0f"
33917 "\x77\x8d\x18\xf1\xf4\x59\x27\x79"
33918 "\xa3\x46\x88\xda\x51\x67\xd0\xe9"
33919 "\x5d\x22\x98\xc1\xe4\xea\x08\xda"
33920 "\xf7\xb9\x16\x71\x36\xbd\x43\x8a"
33921 "\x4b\x6e\xf3\xaa\xb0\xba\x1a\xbc"
33922 "\xaa\xca\xde\x5c\xc0\xa5\x11\x6d"
33923 "\x8a\x8f\xcc\x04\xfc\x6c\x89\x75"
33924 "\x4b\x2c\x29\x6f\x41\xc7\x6e\xda"
33925 "\xea\xa6\xaf\xb0\xb1\x46\x9e\x30"
33926 "\x5e\x11\x46\x07\x3b\xd6\xaa\x36"
33927 "\xa4\x01\x84\x1d\xb9\x8e\x58\x9d"
33928 "\xa9\xb6\x1c\x56\x5c\x5a\xde\xfa"
33929 "\x66\x96\xe6\x29\x26\xd4\x68\xd0"
33930 "\x1a\xcb\x98\xbb\xce\x19\xbb\x87"
33931 "\x00\x6c\x59\x17\xe3\xd1\xe6\x5c"
33932 "\xd0\x98\xe1\x91\xc4\x28\xaf\xbf"
33933 "\xbb\xdf\x75\x4e\xd9\x9d\x99\x0f"
33934 "\xc6\x0c\x03\x24\x3e\xb6\xd7\x3f"
33935 "\xd5\x43\x4a\x47\x26\xab\xf6\x3f"
33936 "\x7f\xf1\x15\x0c\xde\x68\xa0\x5f"
33937 "\x63\xf9\xe2\x5e\x5d\x42\xf1\x36"
33938 "\x38\x90\x06\x18\x84\xf2\xfa\x81"
33939 "\x36\x33\x29\x18\xaa\x8c\x49\x0e"
33940 "\xda\x27\x38\x9c\x12\x8b\x83\xfa"
33941 "\x40\xd0\xb6\x0a\x72\x85\xf0\xc7"
33942 "\xaa\x5f\x30\x1a\x6f\x45\xe4\x35"
33943 "\x4c\xf3\x4c\xe4\x1c\xd7\x48\x77"
33944 "\xdd\x3e\xe4\x73\x44\xb1\xb8\x1c"
33945 "\x42\x40\x90\x61\xb1\x6d\x8b\x20"
33946 "\x2d\x30\x63\x01\x26\x71\xbc\x5a"
33947 "\x76\xce\xc1\xfb\x13\xf9\x4c\x6e"
33948 "\x7a\x16\x8a\x53\xcb\x07\xaa\xa1"
33949 "\xba\xd0\x68\x7a\x2d\x25\x48\x85"
33950 "\xb7\x6b\x0a\x05\xf2\xdf\x0e\x46"
33951 "\x4e\xc8\xcd\x59\x5b\x9a\x2e\x9e"
33952 "\xdb\x4a\xf6\xfd\x7b\xa4\x5c\x4d"
33953 "\x78\x8d\xe7\xb0\x84\x3f\xf0\xc1"
33954 "\x47\x39\xbf\x1e\x8c\xc2\x11\x0d"
33955 "\x90\xd1\x17\x42\xb3\x50\xeb\xaa"
33956 "\xcd\xc0\x98\x36\x84\xd0\xfe\x75"
33957 "\xf8\x8f\xdc\xa0\xa1\x53\xe5\x8c"
33958 "\xf2\x0f\x4a\x31\x48\xae\x3d\xaf"
33959 "\x19\x4b\x75\x2e\xc1\xe3\xcd\x4d"
33960 "\x2c\xa4\x54\x7b\x4d\x5e\x93\xa2"
33961 "\xe7\x1f\x34\x19\x9f\xb2\xbf\x22"
33962 "\x65\x1a\x03\x48\x12\x66\x50\x3e"
33963 "\x0e\x5d\x60\x29\x44\x69\x90\xee"
33964 "\x9d\x8b\x55\x78\xdf\x63\x31\xc3"
33965 "\x1b\x21\x7d\x06\x21\x86\x60\xb0"
33966 "\x9d\xdb\x3d\xcc\xe2\x20\xf4\x88"
33967 "\x20\x62\x2e\xe8\xa9\xea\x42\x41"
33968 "\xb0\xab\x73\x61\x40\x39\xac\x11"
33969 "\x55\x27\x51\x5f\x11\xef\xb1\x23"
33970 "\xff\x81\x99\x86\x0c\x6f\x16\xaf"
33971 "\xf6\x89\x86\xd8\xf6\x41\xc2\x80"
33972 "\x21\xf4\xd5\x6d\xef\xa3\x0c\x4d"
33973 "\x59\xfd\xdc\x93\x1a\x4f\xe6\x22"
33974 "\x83\x40\x0c\x98\x67\xba\x7c\x93"
33975 "\x0b\xa9\x89\xfc\x3e\xff\x84\x12"
33976 "\x3e\x27\xa3\x8a\x48\x17\xd6\x08"
33977 "\x85\x2f\xf1\xa8\x90\x90\x71\xbe"
33978 "\x44\xd6\x34\xbf\x74\x52\x0a\x17"
33979 "\x39\x64\x78\x1a\xbc\x81\xbe\xc8"
33980 "\xea\x7f\x0b\x5a\x2c\x77\xff\xac"
33981 "\xdd\x37\x35\x78\x09\x28\x29\x4a"
33982 "\xd1\xd6\x6c\xc3\xd5\x70\xdd\xfc"
33983 "\x21\xcd\xce\xeb\x51\x11\xf7\xbc"
33984 "\x12\x43\x1e\x6c\xa1\xa3\x79\xe6"
33985 "\x1d\x63\x52\xff\xf0\xbb\xcf\xec"
33986 "\x56\x58\x63\xe2\x21\x0b\x2d\x5c"
33987 "\x64\x09\xf3\xee\x05\x42\x34\x93"
33988 "\x38\xa8\x60\xea\x1d\x95\x90\x65"
33989 "\xad\x2f\xda\x1d\xdd\x21\x1a\xf1"
33990 "\x94\xe0\x6a\x81\xa1\xd3\x63\x31"
33991 "\x45\x73\xce\x54\x4e\xb1\x75\x26"
33992 "\x59\x18\xc2\x31\x73\xe6\xf5\x7d"
33993 "\x06\x5b\x65\x67\xe5\x69\x90\xdf"
33994 "\x27\x6a\xbf\x81\x7d\x92\xbe\xd1"
33995 "\x4e\x0b\xa8\x18\x94\x72\xe1\xd0"
33996 "\xb6\x2a\x16\x08\x7a\x34\xb8\xf2"
33997 "\xe1\xac\x08\x66\xe6\x78\x66\xfd"
33998 "\x36\xbd\xee\xc6\x71\xa4\x09\x4e"
33999 "\x3b\x09\xf2\x8e\x3a\x90\xba\xa0"
34000 "\xc2\x1d\x9f\xad\x52\x0e\xc9\x10"
34001 "\x99\x40\x90\xd5\x7d\x73\x56\xef"
34002 "\x48\x1e\x56\x5c\x7d\x3c\xcb\x84"
34003 "\x10\x0a\xcc\xda\xce\xad\xd8\xa8"
34004 "\x79\xc7\x29\x95\x31\x3b\xd9\x9b"
34005 "\xb6\x84\x3e\x03\x74\xc5\x76\xba"
34006 "\x4b\xd9\x4f\x7c\xc4\x5f\x7f\x70"
34007 "\xc5\xe3\x6e\xd0\x14\x32\xec\x60"
34008 "\xb0\x69\x78\xb7\xef\xda\x5a\xe7"
34009 "\x4e\x50\x97\xd4\x94\x58\x67\x57"
34010 "\x4e\x7c\x75\xe0\xcf\x8d\xe1\x78"
34011 "\x97\x52\xc8\x73\x81\xf9\xb6\x02"
34012 "\x54\x72\x6d\xc0\x70\xff\xe2\xeb"
34013 "\x6c\xe1\x30\x0a\x94\xd0\x55\xec"
34014 "\xed\x61\x9c\x6d\xd9\xa0\x92\x62"
34015 "\x4e\xfd\xd8\x79\x27\x02\x4e\x13"
34016 "\xb2\x04\xba\x00\x9a\x77\xed\xc3"
34017 "\x5b\xa4\x22\x02\xa9\xed\xaf\xac"
34018 "\x4f\xe1\x74\x73\x51\x36\x78\x8b"
34019 "\xdb\xf5\x32\xfd\x0d\xb9\xcb\x15"
34020 "\x4c\xae\x43\x72\xeb\xbe\xc0\xf8"
34021 "\x91\x67\xf1\x4f\x5a\xd4\xa4\x69"
34022 "\x8f\x3e\x16\xd2\x09\x31\x72\x5a"
34023 "\x5e\x0a\xc4\xbc\x44\xd4\xbb\x82"
34024 "\x7a\xdf\x52\x25\x8c\x45\xdc\xe4"
34025 "\xe0\x71\x84\xe4\xe0\x3d\x59\x30"
34026 "\x5b\x94\x12\x33\x78\x85\x90\x84"
34027 "\x52\x05\x33\xa7\xa7\x16\xe0\x4d"
34028 "\x6a\xf7\xfa\x03\x98\x6c\x4f\xb0"
34029 "\x06\x66\x06\xa1\xdd\x3c\xbe\xbb"
34030 "\xb2\x62\xab\x64\xd3\xbf\x2c\x30"
34031 "\x0e\xfc\xd9\x95\x32\x32\xf3\x3b"
34032 "\x39\x7e\xda\x62\x62\x0f\xc3\xfe"
34033 "\x55\x76\x09\xf5\x8a\x09\x91\x93"
34034 "\x32\xea\xbc\x2b\x0b\xcf\x1d\x65"
34035 "\x48\x33\xba\xeb\x0f\xd4\xf9\x3b"
34036 "\x1e\x90\x74\x6d\x93\x52\x61\x81"
34037 "\xa3\xf2\xb5\xea\x1d\x61\x86\x68"
34038 "\x00\x40\xcc\x58\xdd\xf2\x64\x01"
34039 "\xab\xfd\x94\xc0\xa3\x83\x83\x33"
34040 "\xa4\xb0\xb8\xd3\x9d\x08\x3c\x7f"
34041 "\x8e\xa8\xaf\x87\xa5\xe7\xcd\x36"
34042 "\x92\x96\xdc\xa1\xf2\xea\xe6\xd1"
34043 "\x1e\xe9\x65\xa4\xff\xda\x17\x96"
34044 "\xad\x91\x4a\xc5\x26\xb4\x1d\x1c"
34045 "\x2b\x50\x48\x26\xc8\x86\x3f\x05"
34046 "\xb8\x87\x1b\x3f\xee\x2e\x55\x61"
34047 "\x0d\xdc\xcf\x56\x0e\xe2\xcc\xda"
34048 "\x87\xee\xc5\xcd\x0e\xf4\xa4\xaf"
34049 "\x8a\x02\xee\x16\x0b\xc4\xdd\x6d"
34050 "\x80\x3e\xf3\xfe\x95\xb4\xfe\x97"
34051 "\x0d\xe2\xab\xbb\x27\x84\xee\x25"
34052 "\x39\x74\xb0\xfb\xdc\x5a\x0f\x65"
34053 "\x31\x2a\x89\x08\xa4\x8c\x9f\x25"
34054 "\x5f\x93\x83\x39\xda\xb4\x22\x17"
34055 "\xbd\xd2\x0d\xfc\xde\xf8\x00\x34"
34056 "\xc2\x48\x55\x06\x4c\x8b\x79\xe5"
34057 "\xba\x0c\x50\x4f\x98\xa3\x59\x3d"
34058 "\xc4\xec\xd1\x85\xf3\x60\x41\x16"
34059 "\x0a\xe2\xf4\x38\x33\x24\xc1\xe0"
34060 "\x0d\x86\x1f\x5a\xd2\xba\x7c\x5f"
34061 "\x97\x60\x54\xa3\x52\x31\x78\x57"
34062 "\x7a\xc0\xc7\x1e\xd4\x11\x8f\xef"
34063 "\x86\x0a\x60\x26\x4a\x8f\x06\xf7"
34064 "\x1f\x47\x45\x6e\x87\x13\x15\xf3"
34065 "\x91\x08\xbf\x2a\x6e\x71\x21\x8e"
34066 "\x92\x90\xde\x01\x97\x81\x46\x87"
34067 "\x8a\xfc\xab\x12\x0c\x60\x3e\x9d"
34068 "\xbd\x40\x0a\x45\x3f\x5b\x83\x04"
34069 "\xb5\x8f\x42\x78\x68\xfe\x3a\xd1"
34070 "\x59\xf7\x12\xaa\x86\x86\x1c\x77"
34071 "\xfc\xc6\x64\x47\x0f\x7e\xd3\xbc"
34072 "\x95\x90\x23\xb3\x60\xdc\x0d\xf4"
34073 "\x67\xe6\x32\xee\xad\xbf\x60\x07"
34074 "\xbd\xdb\x6e\x3f\x55\x88\xdb\x93"
34075 "\x62\x41\xd6\xeb\x34\xd6\xa3\x96"
34076 "\xd2\xbc\x29\xaa\x75\x65\x41\x9f"
34077 "\x70\x43\xbb\x6d\xd9\xa5\x95\x22"
34078 "\x3e\xf9\x07\xa0\x7d\x75\xba\xb8"
34079 "\xcd\x81\x3b\x94\x01\x19\xc3\x67"
34080 "\x9d\xa4\x7f\xa0\x99\xcc\x4a\xc4"
34081 "\xfa\x76\x3f\xab\x5c\xea\x26\xdf"
34082 "\xa2\x4c\x5b\x11\x55\xa3\x6a\x70"
34083 "\xcb\xbc\x93\x11\x48\x38\x73\x7a"
34084 "\x40\xbf\xbc\x04\x05\xb0\x2d\x9b"
34085 "\x9a\x23\x57\xa5\xf6\x63\xfa\xc7"
34086 "\xd8\x4d\xc2\xc0\xf8\xbd\xfb\x7d"
34087 "\xea\x20\xa2\xe0\x4d\xaa\x63\x1e"
34088 "\x9a\xa2\xed\x54\xe6\x49\xaf\x52"
34089 "\xaf\x7e\x94\x57\x19\x07\x06\x74"
34090 "\x57\x5b\x62\x61\x99\x20\xe7\x95"
34091 "\x14\x19\xcf\x42\x83\x6a\x94\xf5"
34092 "\xab\xa7\xf2\x48\xf6\x0b\x40\x3d"
34093 "\x93\x8d\x3d\x14\x5d\xf2\x45\x2c"
34094 "\xac\x1c\x0b\x12\xc9\x56\x3f\x7c"
34095 "\x17\xeb\x1d\xed\x7e\x5c\xaa\x37"
34096 "\xe3\xb4\x56\xf9\x0e\xb9\x8e\xc8"
34097 "\x16\x70\x3e\xff\x95\xb9\x89\x9c"
34098 "\x19\x0d\x0d\x48\xbd\xb9\xe3\x73"
34099 "\xdf\x4e\x67\x9d\x93\x6c\x0b\x75"
34100 "\x8a\x2d\x89\x5c\x32\x9d\x75\x05"
34101 "\xd9\x13\xbe\x14\x5f\xf0\xb7\xb4"
34102 "\xd9\x2c\x02\x22\x41\xf2\x9c\x1f"
34103 "\xc1\x8c\xf5\x6a\x8c\xd5\xa5\x6b"
34104 "\x54\x47\xec\x3a\x76\x08\xf6\xf7"
34105 "\xed\x7c\x7e\x3b\x55\xb8\xa9\x20"
34106 "\xa6\xec\x2d\x8c\x03\x38\x9d\x74"
34107 "\xe9\x36\xe7\x05\x40\xec\xf4\xa1"
34108 "\xa7\x70\xa7\x6f\x1f\x93\xc2\x1d"
34109 "\x2c\x4e\x5f\xe8\x04\x6d\x91\x67"
34110 "\x23\xd9\x47\xb4\xf6\xbc\x35\x25"
34111 "\x1b\xa8\xe1\x17\xa8\x21\x38\xd8"
34112 "\x7a\x55\xd9\xc6\x6f\x0a\x1b\xcb"
34113 "\xde\xf8\x1e\x20\x8c\xa1\x14\x49"
34114 "\x49\x00\x00\x31\x0f\xa8\x24\x67"
34115 "\x97\x7a\x1f\x04\xb9\x6b\x60\xd0"
34116 "\x32\xc3\xf4\xf9\x4f\xb2\xfd\x7b"
34117 "\xf9\xb3\x43\xd8\x23\xaa\x21\x37"
34118 "\x9e\x91\xc5\xa4\xce\xd8\xe4\xf5"
34119 "\x55\x3e\xc9\xe4\xc5\x51\xd3\x4d"
34120 "\xc6\x83\xe9\x23\x8e\x3e\x21\xe0"
34121 "\x40\x23\x4e\x2b\x2d\x89\xc4\x5d"
34122 "\x58\xdc\x43\x03\x8e\x9a\xfb\xef"
34123 "\x76\xac\x78\x57\xc3\xb8\xf7\x9f"
34124 "\xf5\xb1\xc2\xa4\x0c\xee\x58\x52"
34125 "\x45\xdf\x1a\xd9\x0e\xe0\x56\x1f"
34126 "\x23\x79\x99\x5f\x34\xad\x9f\x41"
34127 "\x67\x2a\xc7\x8b\xe7\x82\x6e\x67"
34128 "\x58\xb5\xae\x18\xd7\x2f\x8f\x57"
34129 "\x0e\xa4\x21\x3c\x84\x21\x05\x50"
34130 "\x57\xb0\xd1\xb1\xc8\x9d\xd4\x44"
34131 "\x25\x40\x6b\xd5\x6f\x18\x92\x89"
34132 "\x6d\x5b\xe9\x5a\x3c\x74\xc0\x33"
34133 "\x2c\x7a\xa7\x99\x71\x4e\x9d\x1b"
34134 "\xe1\x1d\xcb\x62\x8b\x3c\x07\x07"
34135 "\x67\xf6\xa6\x54\x10\x72\x3f\xea"
34136 "\xe5\xcd\xe6\xf1\xeb\x3d\x43\x0b"
34137 "\xfe\x4b\xc7\x1d\x3d\xd9\xa3\xe2"
34138 "\x9b\x79\x47\xc7\xab\x28\xcc\x4d"
34139 "\xa8\x77\x9c\xec\xef\x56\xf8\x92"
34140 "\x07\x48\x1b\x21\x04\xa8\x24\xb0"
34141 "\x82\x7d\xd1\x17\xa4\xaf\x5f\xfa"
34142 "\x92\xbf\x6a\xb7\x7e\xc7\xb7\x75"
34143 "\x40\x3c\x14\x09\x57\xae\xe0\x4e"
34144 "\xf8\xc9\xda\x1e\x5d\x27\xc4\x8c"
34145 "\x27\xe3\x4d\xe3\x55\x8c\xd2\xef"
34146 "\x0c\xab\x67\x53\x96\xd3\x48\xfb"
34147 "\x75\x4f\x74\x9e\xcb\x82\xa4\x96"
34148 "\x91\x41\x48\xaa\x65\xdb\x34\x72"
34149 "\xc9\xee\xa2\x77\x8b\x6e\x44\x12"
34150 "\x4e\x51\x51\xc3\xf5\xef\x6a\x50"
34151 "\x99\x26\x41\x1e\x66\xa4\x2b\xb9"
34152 "\x21\x15\x38\xc2\x0b\x7f\x37\xb6"
34153 "\x89\x8b\x27\x70\xae\xa1\x90\x28"
34154 "\x04\xe7\xd5\x17\xcb\x60\x99\xb4"
34155 "\xe2\xd7\x04\xd3\x11\x27\x86\xe4"
34156 "\xd0\x0d\x36\x04\x68\xe0\xb4\x71"
34157 "\xe8\x86\x4b\x9f\xa3\xd2\xda\x87"
34158 "\xc2\x2c\xad\x66\xfa\x53\x18\xf8"
34159 "\xec\x10\x74\xc5\xb6\x53\x09\x93"
34160 "\x21\x09\xbd\x77\x2d\x2a\x12\x4c"
34161 "\x86\xfe\x50\x8e\xd1\x16\xab\xb1"
34162 "\xfd\xd7\x87\xde\xc3\x6f\x7c\x16"
34163 "\xe2\x88\x3d\x41\xac\x36\x7e\xf8"
34164 "\xc2\x3b\x46\xd5\x44\x3d\x9d\xe8"
34165 "\xe9\x0c\xb7\xb3\xc6\xb9\xe5\xe7"
34166 "\x27\x17\x78\x03\xd4\xda\xe4\x73"
34167 "\x38\x34\xe7\x53\x29\xc4\xcb\x93"
34168 "\xc9\xa1\x10\x8a\xb2\xfc\x0b\x07"
34169 "\x47\xb8\xb1\x13\x49\x86\x24\x8b"
34170 "\x10\xb1\xd9\x5f\xbb\xd8\x90\x37"
34171 "\x06\x03\xe0\x76\xff\x19\x1a\x16"
34172 "\xd8\x2d\xa7\x4a\xea\x22\x64\xbe"
34173 "\xed\x1c\xc8\x33\xb4\xf4\xb1\x48"
34174 "\x95\xb5\x2f\xaa\x05\xc7\x03\xa0"
34175 "\xf1\xa4\xf3\x63\x4b\xbe\x79\xb9"
34176 "\x4b\x67\x7e\x4e\x3e\x81\x8f\xef"
34177 "\xe9\x55\x99\x30\xd0\x26\xec\x5d"
34178 "\x89\xb6\x3f\x28\x38\x81\x7a\x00"
34179 "\x89\x85\xb8\xff\x19\x0f\x8f\x5d"
34180 "\x5c\x6d\x6a\x3d\x6c\xb9\xfb\x7c"
34181 "\x0c\x4b\x7e\xbc\x0c\xc4\xad\xbb"
34182 "\x0a\x8b\xc8\x48\xb7\xfa\x4d\x53"
34183 "\x82\x10\xd6\x29\x58\x83\x50\x3c"
34184 "\xd4\x5a\xfd\x14\xa3\xb5\x88\xfb"
34185 "\x23\xee\xc9\xcc\xab\x92\x52\xb3"
34186 "\x0b\x07\xf3\x1e\x9a\x2a\x2e\x35"
34187 "\x32\x37\xa5\x86\xd0\xe5\x5f\xdd"
34188 "\x3d\x67\x70\xb4\x9a\xc9\x93\xdc"
34189 "\x31\x33\xe3\x3a\xc5\xcf\xd9\x44"
34190 "\x2f\x3f\x87\xb2\x0c\x36\x55\x17"
34191 "\xa9\xda\xb1\xca\x00\x09\x87\xe6"
34192 "\x66\x34\xb3\x9f\x52\x37\x98\x10"
34193 "\x2e\x5d\xa4\x14\x7f\x63\xa6\xcd"
34194 "\x6c\x2d\x7c\x74\x4c\xae\x9c\x65"
34195 "\xe0\x79\xc0\xd6\xc3\xfe\xa8\xf4"
34196 "\x1a\x4f\xf5\xbc\xea\x7a\x92\x40"
34197 "\x51\xa7\x05\x45\x40\xd8\x9c\x3c"
34198 "\xde\x5f\x0b\x6e\x10\x5c\x1c\xdc"
34199 "\xd2\x65\x60\xbb\x70\x68\x5c\xa9"
34200 "\x59\x25\x0e\x4e\x93\xb8\x49\x89"
34201 "\xf6\xae\xeb\x1f\x8b\x56\xc8\x56"
34202 "\xb0\xb5\xc9\xee\xa5\x15\x07\x4d"
34203 "\x8a\xcc\xad\x04\x4d\x99\x8c\x49"
34204 "\x8d\x7c\xe0\xa5\x7d\x7f\x33\x61"
34205 "\xf2\xfc\xe7\x88\x3f\x2b\x73\xab"
34206 "\x2e\x38\x17\x48\xa9\x86\xdd\x81"
34207 "\x21\x45\xbc\x98\x1d\xe5\xa5\xbc"
34208 "\x0d\x0b\x18\x8e\x86\x1e\x76\x0a"
34209 "\x30\x12\x21\xf0\x51\xed\xc1\xcd"
34210 "\x9a\xf1\x7e\x7e\x64\xb2\xa3\xd6"
34211 "\x37\xe7\xc6\xde\x97\xb9\x5d\x05"
34212 "\xf5\x50\xe2\x0a\xaa\x68\x16\xa6"
34213 "\x26\x9c\x7d\xff\x4c\x05\xce\x48"
34214 "\xa7\xff\x10\x19\x5e\xef\x46\x54"
34215 "\xec\xe4\x7b\xb6\x12\x23\xae\x93"
34216 "\x4f\x79\xf8\x3c\x1c\x07\x15\x66"
34217 "\x07\xc1\x52\xde\x7f\xda\x51\x7b"
34218 "\xfe\x13\x67\xab\x8d\x56\xdc\xc1"
34219 "\x70\x4b\x13\xd2\x30\x00\xc1\x97"
34220 "\x22\xa7\x83\xf8\x18\xd9\x6d\x40"
34221 "\x54\xe0\xc1\xdb\x3e\x83\x73\x12"
34222 "\xe1\x48\x49\xb9\xd4\x20\x0c\x06"
34223 "\x1c\x82\xb5\xbe\x5a\xae\x60\x5e"
34224 "\xe2\x09\xba\x05\xbb\x9a\x80\x63"
34225 "\xf2\xc4\x4b\x41\x39\x16\x76\x26"
34226 "\xb1\x03\x06\x23\x65\x37\x33\x92"
34227 "\xca\xf9\x72\xf5\xcd\x95\xc1\xc0"
34228 "\x91\x5a\xfd\x28\xb9\x62\x59\x84"
34229 "\x87\x9d\x82\xcb\xe0\x67\x7c\x26"
34230 "\xb8\x00\x16\xd9\x5d\xb4\x74\xd4"
34231 "\x75\x8c\x75\xf8\x87\x3b\xa8\x77"
34232 "\xcd\x82\x3d\x7b\xb9\x63\x44\x0f"
34233 "\x44\x83\x55\x5b\xc7\xdc\x18\x0b"
34234 "\x8c\x36\xb3\x59\xeb\x58\x13\x38"
34235 "\x4b\x8a\xb7\xa3\x9a\xa2\xf3\xeb"
34236 "\xc6\x30\x84\x86\x0a\xcf\x8b\xfa"
34237 "\x36\x66\x26\xbc\xd0\x96\xa3\xb4"
34238 "\x8d\x6b\xf7\x5b\x75\x59\xbb\xd3"
34239 "\x14\x78\x57\x2f\x27\xa8\x95\xcf"
34240 "\xa2\xa5\x76\x28\xbd\xab\x8b\x59"
34241 "\x04\x91\x8a\xc5\x3c\xc3\xa7\xcf"
34242 "\xe0\xfb\xdd\x7a\xbb\x10\xde\x36"
34243 "\x43\x1c\x59\xf7\x41\xb6\xa5\x80"
34244 "\x72\x7b\xe3\x7a\xa3\x01\xc3\x8c"
34245 "\x7e\xf3\xf2\x42\x1a\x0c\x7e\xf3"
34246 "\xfc\x5b\x6e\x1f\x20\xf1\x32\x76"
34247 "\x83\x71\x36\x3e\x7e\xa7\xf7\xdd"
34248 "\x25\x2e\xe6\x04\xe2\x5b\x44\xb5"
34249 "\x16\xfb\xdf\x9b\x46\x2a\xa8\x81"
34250 "\x89\x15\x3e\xb5\xb0\x09\x40\x33"
34251 "\x60\xc7\x37\x63\x14\x09\xc1\x6e"
34252 "\x56\x52\xbe\xe4\x88\xe0\x75\xbc"
34253 "\x49\x62\x8c\xf1\xdf\x62\xe6\xac"
34254 "\xd5\x87\xf7\xc9\x92\x52\x36\x59"
34255 "\x22\x6f\x31\x99\x76\xdb\x41\xb6"
34256 "\x26\x91\x79\x7e\xd2\x78\xaf\x07"
34257 "\x78\x4b\xed\x54\x30\xb2\xff\xbc"
34258 "\x2c\x0a\x1a\xbe\xbf\xd5\x5a\x4d"
34259 "\xd1\xbc\x30\xc2\xf4\xf1\xc1\x9e"
34260 "\x9a\x96\x89\x00\x50\xfc\xf6\xaf"
34261 "\xfa\x60\xbf\x1a\x32\x8f\x57\x36"
34262 "\x2f\x02\xb7\x28\x50\xc3\xd3\xfd"
34263 "\x6b\xc4\xe6\xbb\xc9\xec\xed\x86"
34264 "\xdf\x27\x45\x2c\x0c\x6d\x65\x3b"
34265 "\x6e\x63\x96\xc7\xd6\xb5\xb2\x05"
34266 "\x8b\xe0\x02\x2a\xfa\x20\x0c\x82"
34267 "\xa5\x45\x75\x12\x01\x40\xff\x3e"
34268 "\xfd\xfc\xfb\xbc\x30\x49\xe8\x99"
34269 "\x8d\x48\x8e\x49\x65\x2a\xe3\xa5"
34270 "\x06\xe3\x22\x68\x3b\xd9\xa4\xcf"
34271 "\x84\x6f\xfa\x2b\xb1\xd8\x8c\x30"
34272 "\xd5\x5d\x0c\x63\x32\x59\x28\x6e"
34273 "\x2a\x60\xa4\x57\x12\xf8\xc2\x95"
34274 "\x0a\xf6\xc6\x48\x23\xce\x72\x40"
34275 "\x0d\x75\xa0\xd4\x48\x03\xf5\xc4"
34276 "\xcd\x26\xe7\x83\xcc\x0d\xcf\x7f"
34277 "\x22\x5f\x91\xb3\x42\x02\x9a\x26"
34278 "\x12\x26\x68\x12\x25\x0b\x08\x61"
34279 "\xcb\x25\x86\x95\xfc\x57\x4d\xb6"
34280 "\x36\x6c\xb4\xdc\xa9\x2d\x76\x7f"
34281 "\x25\x06\xa2\x08\x69\x09\xd9\x09"
34282 "\x3c\x40\xe1\xfd\x30\x8f\xc2\x13"
34283 "\x92\xd4\xb5\x3b\x0c\xb2\x32\x4f"
34284 "\x10\xc9\x1a\x41\xa6\xb2\x11\xf6"
34285 "\x3b\x1b\x88\x56\xbf\x61\x3c\xb2"
34286 "\xe6\xdb\x24\x9a\x55\x7e\x35\xf8"
34287 "\x82\x5e\x52\xe3\xf2\xb3\x40\x1c"
34288 "\xdd\xe3\x29\x37\xe0\x85\x08\x8b"
34289 "\xb2\x8b\x09\x38\xac\xa9\x85\xe5"
34290 "\x9e\x36\xb8\x95\x0b\x84\x9d\x10"
34291 "\xcc\xae\xe2\x06\x56\x3c\x85\xce"
34292 "\xc0\xdc\x36\x59\x17\xf9\x48\xf4"
34293 "\x5b\x08\x8e\x86\x00\xa0\xf5\xdd"
34294 "\x0c\xb6\x63\xfd\x5a\xe5\x1e\xa6"
34295 "\x0a\xef\x76\xc2\xc7\x9b\x96\x2f"
34296 "\x66\x2b\x7d\x50\xa6\x0c\x42\xc6"
34297 "\xa5\x05\x05\x10\xeb\xd8\xda\x15"
34298 "\x03\xbe\x2f\x24\x34\x8f\x84\xd8"
34299 "\x58\xb8\xa3\xf2\x63\xc8\xc3\xf6"
34300 "\xc2\xde\x27\x58\x69\xf9\x07\xca"
34301 "\x12\x3e\xe2\xf4\xc8\x29\x60\x30"
34302 "\x2f\x87\xf4\x50\xc2\x25\xcc\xfd"
34303 "\xdc\x76\x4f\x56\x1c\xb2\xd9\x78"
34304 "\x11\x6b\x6e\xb4\x67\xbf\x25\xc4"
34305 "\xae\x7d\x50\x7f\xb2\x5c\x69\x26"
34306 "\xed\x6b\xd2\x3b\x42\x64\xe3\x0c"
34307 "\x15\xa6\xd1\xb6\x3e\x23\x76\x09"
34308 "\x48\xd2\x08\x41\x76\xc9\x7d\x5f"
34309 "\x50\x5d\x8e\xf9\x04\x96\xed\x3a"
34310 "\xf8\x7c\x3b\x7d\x84\xba\xea\xe6"
34311 "\x24\xd2\x0f\x7f\x5a\x0b\x6f\xd9"
34312 "\x33\x14\x67\xfb\x9f\xe7\x44\x4e"
34313 "\x3b\x4b\x06\xaa\xb4\x7a\x8b\x83"
34314 "\x82\x74\xa6\x5e\x10\xea\xd6\x4b"
34315 "\x56\x32\xd7\x79\x7c\x05\xf4\x64"
34316 "\x9c\x64\x25\x9c\xc2\xda\x21\x9a"
34317 "\xd8\xde\x37\x83\x3f\xd8\x83\xa2"
34318 "\x1e\x3c\x1e\x41\x7e\xf2\x97\x84"
34319 "\xe5\xa2\x02\x2b\x6e\xc5\xd7\x91"
34320 "\x24\x66\xc1\xf0\x05\x1c\x0f\x3d"
34321 "\xcf\x63\x94\x10\x2e\x0e\x89\xda"
34322 "\x0d\xe9\x58\x2a\x48\x0c\xc8\x36"
34323 "\xc4\x7b\xf0\xd3\xe2\x5b\xf1\xf6"
34324 "\xad\x3d\xe7\x25\x6b\x83\x08\x5c"
34325 "\xd9\x79\xde\x93\x37\x93\x92\x46"
34326 "\xe7\xf4\x1c\x9e\x94\x91\x30\xd9"
34327 "\xb6\x57\xf1\x04\xb5\x2f\xe3\xb9"
34328 "\x0a\x78\xfe\xcb\xb5\x31\xc1\xc6"
34329 "\x99\xb3\xaf\x73\xfb\x69\xcb\x49"
34330 "\xd2\xec\xea\xd3\x0f\x45\x13\x23"
34331 "\xc8\xae\x92\x29\xce\x71\xd0\xba"
34332 "\xcf\xfd\xb2\x14\x61\xfd\xf6\x7b"
34333 "\xdf\x05\xe5\xbb\x58\xf7\x41\x3b"
34334 "\x6e\xd2\x14\x28\x7c\x15\xb7\x70"
34335 "\xca\xc7\x7a\xd7\x4e\x4b\x35\x6e"
34336 "\x9e\x09\x24\x33\xaf\xca\x41\x1f"
34337 "\x0d\xe3\xf1\x7c\x35\xcb\xe2\x0a"
34338 "\xb2\xeb\x94\x7a\xbc\x53\xd7\xe1"
34339 "\x5e\xbc\xa1\x55\xef\x3c\x37\xef"
34340 "\x6d\xfe\x3a\xcd\xcf\x48\x36\x26"
34341 "\xdb\x3e\x44\xdd\xc8\x03\xa6\xa6"
34342 "\x85\xb5\xfe\xf3\xec\x44\xb3\x22"
34343 "\x9d\x21\x82\xc6\x0b\x1a\x7c\xc6"
34344 "\xf7\xa9\x8e\x7e\x13\x1a\x85\x1f"
34345 "\x93\x81\x38\x47\xc0\x83\x21\xa3"
34346 "\xde\xec\xc0\x8f\x4c\x3b\x57\x2f"
34347 "\x92\xbb\x66\xe3\x24\xeb\xae\x1e"
34348 "\xb3\x18\x57\xf2\xf3\x4a\x50\x52"
34349 "\xe9\x91\x08\x1f\x85\x44\xc1\x07"
34350 "\xa1\xd3\x62\xe9\xe0\x82\x38\xfd"
34351 "\x27\x3f\x7e\x10\x7d\xaf\xa1\x7a"
34352 "\xf0\xaa\x79\xee\x6e\xa2\xc0\xbb"
34353 "\x01\xda\xfb\xc4\x85\x26\x85\x31"
34354 "\x15\xf4\x3c\xe0\x96\x79\x0e\xd7"
34355 "\x50\x68\x37\x57\xb5\x31\xf7\x3c"
34356 "\xbd\xaa\xcc\x2c\x8f\x57\x59\xa5"
34357 "\xd4\x4b\xc6\x45\xc0\x32\x3d\x85"
34358 "\x6d\xee\xf4\x6b\x63\xf9\x3a\xfb"
34359 "\x2f\xdb\xb8\x42\x19\x8e\x88\x1f"
34360 "\xfd\x7d\x0b\x69\x14\x8f\x36\xb2"
34361 "\xd9\x27\x34\x53\x9c\x52\x00\x94"
34362 "\xcc\x8b\x37\x82\xaf\x8e\xb3\xc0"
34363 "\x8a\xcf\x44\xc6\x3a\x19\xbe\x1f"
34364 "\x23\x33\x68\xc4\xb6\xbb\x13\x20"
34365 "\xec\x6a\x87\x5b\xc2\x7c\xd3\x04"
34366 "\x34\x97\x32\xd5\x11\x02\x06\x45"
34367 "\x98\x0b\xaa\xab\xbe\xfb\xd0\x2c"
34368 "\x0e\xf1\x8b\x7f\x1c\x70\x85\x67"
34369 "\x60\x50\x66\x79\xbb\x45\x21\xc4"
34370 "\xb5\xd3\xb9\x4f\xe5\x41\x49\x86"
34371 "\x6b\x20\xef\xac\x16\x74\xe9\x23"
34372 "\xa5\x2d\x5c\x2b\x85\xb2\x33\xe8"
34373 "\x2a\xd1\x24\xd1\x5b\x9b\x7f\xfc"
34374 "\x2f\x3b\xf7\x6a\x8b\xde\x55\x7e"
34375 "\xda\x13\x1b\xd6\x90\x74\xb0\xbe"
34376 "\x46\x0d\xcf\xc7\x78\x33\x31\xdc"
34377 "\x6a\x6a\x50\x3e\x4c\xe2\xab\x48"
34378 "\xbc\x4e\x7d\x62\xb9\xfc\xdd\x85"
34379 "\x1c\x5d\x93\x15\x5e\x01\xd9\x2b"
34380 "\x48\x71\x82\xd6\x44\xd6\x0e\x92"
34381 "\x6e\x75\xc9\x3c\x1d\x31\x18\x6f"
34382 "\x8b\xd7\x18\xf3\x09\x08\x45\xb1"
34383 "\x3e\xa4\x25\xc6\x34\x48\xaf\x42"
34384 "\x77\x33\x03\x65\x3e\x2f\xff\x8f"
34385 "\xe9\xe1\xa0\xfe\xb2\xc3\x80\x77"
34386 "\x20\x05\xe4\x9b\x47\x3b\xb2\xbd",
34387 .len = 4096,
059c2a4d
EB
34388 }
34389};
34390
da7f033d
HX
34391/*
34392 * CTS (Cipher Text Stealing) mode tests
34393 */
92a4c9fe 34394static const struct cipher_testvec cts_mode_tv_template[] = {
da7f033d
HX
34395 { /* from rfc3962 */
34396 .klen = 16,
34397 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
34398 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 34399 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
34400 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
34401 "\x20",
92a4c9fe
EB
34402 .len = 17,
34403 .ctext = "\xc6\x35\x35\x68\xf2\xbf\x8c\xb4"
da7f033d
HX
34404 "\xd8\xa5\x80\x36\x2d\xa7\xff\x7f"
34405 "\x97",
34406 }, {
34407 .klen = 16,
34408 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
34409 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 34410 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
34411 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
34412 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
34413 "\x20\x47\x61\x75\x27\x73\x20",
92a4c9fe
EB
34414 .len = 31,
34415 .ctext = "\xfc\x00\x78\x3e\x0e\xfd\xb2\xc1"
da7f033d
HX
34416 "\xd4\x45\xd4\xc8\xef\xf7\xed\x22"
34417 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
34418 "\xc0\x7b\x25\xe2\x5e\xcf\xe5",
34419 }, {
34420 .klen = 16,
34421 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
34422 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 34423 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
34424 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
34425 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
34426 "\x20\x47\x61\x75\x27\x73\x20\x43",
92a4c9fe
EB
34427 .len = 32,
34428 .ctext = "\x39\x31\x25\x23\xa7\x86\x62\xd5"
da7f033d
HX
34429 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
34430 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
34431 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84",
34432 }, {
34433 .klen = 16,
34434 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
34435 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 34436 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
34437 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
34438 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
34439 "\x20\x47\x61\x75\x27\x73\x20\x43"
34440 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
34441 "\x70\x6c\x65\x61\x73\x65\x2c",
92a4c9fe
EB
34442 .len = 47,
34443 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
34444 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
34445 "\xb3\xff\xfd\x94\x0c\x16\xa1\x8c"
34446 "\x1b\x55\x49\xd2\xf8\x38\x02\x9e"
34447 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
34448 "\xbe\x7f\xcb\xcc\x98\xeb\xf5",
34449 }, {
34450 .klen = 16,
34451 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
34452 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 34453 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
34454 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
34455 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
34456 "\x20\x47\x61\x75\x27\x73\x20\x43"
34457 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
34458 "\x70\x6c\x65\x61\x73\x65\x2c\x20",
92a4c9fe
EB
34459 .len = 48,
34460 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
34461 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
34462 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
34463 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8"
34464 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
34465 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8",
34466 }, {
34467 .klen = 16,
34468 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
34469 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 34470 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
34471 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
34472 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
34473 "\x20\x47\x61\x75\x27\x73\x20\x43"
34474 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
34475 "\x70\x6c\x65\x61\x73\x65\x2c\x20"
34476 "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
34477 "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
92a4c9fe
EB
34478 .len = 64,
34479 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
34480 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
34481 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
34482 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
34483 "\x48\x07\xef\xe8\x36\xee\x89\xa5"
34484 "\x26\x73\x0d\xbc\x2f\x7b\xc8\x40"
34485 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
34486 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8",
34487 }
34488};
34489
34490/*
34491 * Compression stuff.
34492 */
34493#define COMP_BUF_SIZE 512
34494
34495struct comp_testvec {
34496 int inlen, outlen;
34497 char input[COMP_BUF_SIZE];
34498 char output[COMP_BUF_SIZE];
34499};
34500
34501/*
34502 * Deflate test vectors (null-terminated strings).
bcf84a38 34503 * Params: winbits=-11, Z_DEFAULT_COMPRESSION, MAX_MEM_LEVEL.
da7f033d 34504 */
0c01aed5 34505
b13b1e0c 34506static const struct comp_testvec deflate_comp_tv_template[] = {
da7f033d
HX
34507 {
34508 .inlen = 70,
34509 .outlen = 38,
34510 .input = "Join us now and share the software "
34511 "Join us now and share the software ",
34512 .output = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
34513 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
34514 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
34515 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
34516 "\x71\xbc\x08\x2b\x01\x00",
34517 }, {
34518 .inlen = 191,
34519 .outlen = 122,
34520 .input = "This document describes a compression method based on the DEFLATE"
34521 "compression algorithm. This document defines the application of "
34522 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
34523 .output = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
34524 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
34525 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
34526 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
34527 "\x68\x12\x51\xae\x76\x67\xd6\x27"
34528 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
34529 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
34530 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
34531 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
34532 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
34533 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
34534 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
34535 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
34536 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
34537 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
34538 "\xfa\x02",
34539 },
34540};
34541
b13b1e0c 34542static const struct comp_testvec deflate_decomp_tv_template[] = {
da7f033d
HX
34543 {
34544 .inlen = 122,
34545 .outlen = 191,
34546 .input = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
34547 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
34548 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
34549 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
34550 "\x68\x12\x51\xae\x76\x67\xd6\x27"
34551 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
34552 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
34553 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
34554 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
34555 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
34556 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
34557 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
34558 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
34559 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
34560 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
34561 "\xfa\x02",
34562 .output = "This document describes a compression method based on the DEFLATE"
34563 "compression algorithm. This document defines the application of "
34564 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
34565 }, {
34566 .inlen = 38,
34567 .outlen = 70,
34568 .input = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
34569 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
34570 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
34571 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
0c01aed5
GU
34572 "\x71\xbc\x08\x2b\x01\x00",
34573 .output = "Join us now and share the software "
34574 "Join us now and share the software ",
34575 },
34576};
34577
da7f033d
HX
34578/*
34579 * LZO test vectors (null-terminated strings).
34580 */
b13b1e0c 34581static const struct comp_testvec lzo_comp_tv_template[] = {
da7f033d
HX
34582 {
34583 .inlen = 70,
0ec73820 34584 .outlen = 57,
da7f033d
HX
34585 .input = "Join us now and share the software "
34586 "Join us now and share the software ",
34587 .output = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
0ec73820
MO
34588 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
34589 "\x64\x20\x73\x68\x61\x72\x65\x20"
34590 "\x74\x68\x65\x20\x73\x6f\x66\x74"
34591 "\x77\x70\x01\x32\x88\x00\x0c\x65"
34592 "\x20\x74\x68\x65\x20\x73\x6f\x66"
34593 "\x74\x77\x61\x72\x65\x20\x11\x00"
34594 "\x00",
da7f033d
HX
34595 }, {
34596 .inlen = 159,
0ec73820 34597 .outlen = 131,
da7f033d
HX
34598 .input = "This document describes a compression method based on the LZO "
34599 "compression algorithm. This document defines the application of "
34600 "the LZO algorithm used in UBIFS.",
0ec73820 34601 .output = "\x00\x2c\x54\x68\x69\x73\x20\x64"
da7f033d
HX
34602 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
34603 "\x64\x65\x73\x63\x72\x69\x62\x65"
34604 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
34605 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
34606 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
34607 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
0ec73820
MO
34608 "\x74\x68\x65\x20\x4c\x5a\x4f\x20"
34609 "\x2a\x8c\x00\x09\x61\x6c\x67\x6f"
34610 "\x72\x69\x74\x68\x6d\x2e\x20\x20"
34611 "\x2e\x54\x01\x03\x66\x69\x6e\x65"
34612 "\x73\x20\x74\x06\x05\x61\x70\x70"
34613 "\x6c\x69\x63\x61\x74\x76\x0a\x6f"
34614 "\x66\x88\x02\x60\x09\x27\xf0\x00"
34615 "\x0c\x20\x75\x73\x65\x64\x20\x69"
34616 "\x6e\x20\x55\x42\x49\x46\x53\x2e"
34617 "\x11\x00\x00",
da7f033d
HX
34618 },
34619};
34620
b13b1e0c 34621static const struct comp_testvec lzo_decomp_tv_template[] = {
da7f033d
HX
34622 {
34623 .inlen = 133,
34624 .outlen = 159,
34625 .input = "\x00\x2b\x54\x68\x69\x73\x20\x64"
34626 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
34627 "\x64\x65\x73\x63\x72\x69\x62\x65"
34628 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
34629 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
34630 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
34631 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
34632 "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
34633 "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
34634 "\x69\x74\x68\x6d\x2e\x20\x20\x54"
34635 "\x68\x69\x73\x2a\x54\x01\x02\x66"
34636 "\x69\x6e\x65\x73\x94\x06\x05\x61"
34637 "\x70\x70\x6c\x69\x63\x61\x74\x76"
34638 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
34639 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
34640 "\x20\x69\x6e\x20\x55\x42\x49\x46"
34641 "\x53\x2e\x11\x00\x00",
34642 .output = "This document describes a compression method based on the LZO "
34643 "compression algorithm. This document defines the application of "
34644 "the LZO algorithm used in UBIFS.",
34645 }, {
34646 .inlen = 46,
34647 .outlen = 70,
34648 .input = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
34649 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
34650 "\x64\x20\x73\x68\x61\x72\x65\x20"
34651 "\x74\x68\x65\x20\x73\x6f\x66\x74"
34652 "\x77\x70\x01\x01\x4a\x6f\x69\x6e"
34653 "\x3d\x88\x00\x11\x00\x00",
34654 .output = "Join us now and share the software "
34655 "Join us now and share the software ",
34656 },
34657};
34658
f248caf9
HP
34659static const struct comp_testvec lzorle_comp_tv_template[] = {
34660 {
34661 .inlen = 70,
34662 .outlen = 59,
34663 .input = "Join us now and share the software "
34664 "Join us now and share the software ",
34665 .output = "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
34666 "\x20\x75\x73\x20\x6e\x6f\x77\x20"
34667 "\x61\x6e\x64\x20\x73\x68\x61\x72"
34668 "\x65\x20\x74\x68\x65\x20\x73\x6f"
34669 "\x66\x74\x77\x70\x01\x32\x88\x00"
34670 "\x0c\x65\x20\x74\x68\x65\x20\x73"
34671 "\x6f\x66\x74\x77\x61\x72\x65\x20"
34672 "\x11\x00\x00",
34673 }, {
34674 .inlen = 159,
34675 .outlen = 133,
34676 .input = "This document describes a compression method based on the LZO "
34677 "compression algorithm. This document defines the application of "
34678 "the LZO algorithm used in UBIFS.",
34679 .output = "\x11\x01\x00\x2c\x54\x68\x69\x73"
34680 "\x20\x64\x6f\x63\x75\x6d\x65\x6e"
34681 "\x74\x20\x64\x65\x73\x63\x72\x69"
34682 "\x62\x65\x73\x20\x61\x20\x63\x6f"
34683 "\x6d\x70\x72\x65\x73\x73\x69\x6f"
34684 "\x6e\x20\x6d\x65\x74\x68\x6f\x64"
34685 "\x20\x62\x61\x73\x65\x64\x20\x6f"
34686 "\x6e\x20\x74\x68\x65\x20\x4c\x5a"
34687 "\x4f\x20\x2a\x8c\x00\x09\x61\x6c"
34688 "\x67\x6f\x72\x69\x74\x68\x6d\x2e"
34689 "\x20\x20\x2e\x54\x01\x03\x66\x69"
34690 "\x6e\x65\x73\x20\x74\x06\x05\x61"
34691 "\x70\x70\x6c\x69\x63\x61\x74\x76"
34692 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
34693 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
34694 "\x20\x69\x6e\x20\x55\x42\x49\x46"
34695 "\x53\x2e\x11\x00\x00",
34696 },
34697};
34698
34699static const struct comp_testvec lzorle_decomp_tv_template[] = {
34700 {
34701 .inlen = 133,
34702 .outlen = 159,
34703 .input = "\x00\x2b\x54\x68\x69\x73\x20\x64"
34704 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
34705 "\x64\x65\x73\x63\x72\x69\x62\x65"
34706 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
34707 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
34708 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
34709 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
34710 "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
34711 "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
34712 "\x69\x74\x68\x6d\x2e\x20\x20\x54"
34713 "\x68\x69\x73\x2a\x54\x01\x02\x66"
34714 "\x69\x6e\x65\x73\x94\x06\x05\x61"
34715 "\x70\x70\x6c\x69\x63\x61\x74\x76"
34716 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
34717 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
34718 "\x20\x69\x6e\x20\x55\x42\x49\x46"
34719 "\x53\x2e\x11\x00\x00",
34720 .output = "This document describes a compression method based on the LZO "
34721 "compression algorithm. This document defines the application of "
34722 "the LZO algorithm used in UBIFS.",
34723 }, {
34724 .inlen = 59,
34725 .outlen = 70,
34726 .input = "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
34727 "\x20\x75\x73\x20\x6e\x6f\x77\x20"
34728 "\x61\x6e\x64\x20\x73\x68\x61\x72"
34729 "\x65\x20\x74\x68\x65\x20\x73\x6f"
34730 "\x66\x74\x77\x70\x01\x32\x88\x00"
34731 "\x0c\x65\x20\x74\x68\x65\x20\x73"
34732 "\x6f\x66\x74\x77\x61\x72\x65\x20"
34733 "\x11\x00\x00",
34734 .output = "Join us now and share the software "
34735 "Join us now and share the software ",
34736 },
34737};
34738
da7f033d
HX
34739/*
34740 * Michael MIC test vectors from IEEE 802.11i
34741 */
34742#define MICHAEL_MIC_TEST_VECTORS 6
34743
b13b1e0c 34744static const struct hash_testvec michael_mic_tv_template[] = {
da7f033d
HX
34745 {
34746 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
34747 .ksize = 8,
34748 .plaintext = zeroed_string,
34749 .psize = 0,
34750 .digest = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
34751 },
34752 {
34753 .key = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
34754 .ksize = 8,
34755 .plaintext = "M",
34756 .psize = 1,
34757 .digest = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
34758 },
34759 {
34760 .key = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
34761 .ksize = 8,
34762 .plaintext = "Mi",
34763 .psize = 2,
34764 .digest = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
34765 },
34766 {
34767 .key = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
34768 .ksize = 8,
34769 .plaintext = "Mic",
34770 .psize = 3,
34771 .digest = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
34772 },
34773 {
34774 .key = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
34775 .ksize = 8,
34776 .plaintext = "Mich",
34777 .psize = 4,
34778 .digest = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
34779 },
34780 {
34781 .key = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
34782 .ksize = 8,
34783 .plaintext = "Michael",
34784 .psize = 7,
34785 .digest = "\x0a\x94\x2b\x12\x4e\xca\xa5\x46",
34786 }
34787};
34788
ebb3472f
AB
34789/*
34790 * CRC32 test vectors
34791 */
b13b1e0c 34792static const struct hash_testvec crc32_tv_template[] = {
9f50fd5b
EB
34793 {
34794 .psize = 0,
34795 .digest = "\x00\x00\x00\x00",
34796 },
34797 {
34798 .plaintext = "abcdefg",
34799 .psize = 7,
34800 .digest = "\xd8\xb5\x46\xac",
34801 },
ebb3472f
AB
34802 {
34803 .key = "\x87\xa9\xcb\xed",
34804 .ksize = 4,
34805 .psize = 0,
34806 .digest = "\x87\xa9\xcb\xed",
34807 },
34808 {
34809 .key = "\xff\xff\xff\xff",
34810 .ksize = 4,
34811 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
34812 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
34813 "\x11\x12\x13\x14\x15\x16\x17\x18"
34814 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
34815 "\x21\x22\x23\x24\x25\x26\x27\x28",
34816 .psize = 40,
34817 .digest = "\x3a\xdf\x4b\xb0",
34818 },
34819 {
34820 .key = "\xff\xff\xff\xff",
34821 .ksize = 4,
34822 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
34823 "\x31\x32\x33\x34\x35\x36\x37\x38"
34824 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
34825 "\x41\x42\x43\x44\x45\x46\x47\x48"
34826 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
34827 .psize = 40,
34828 .digest = "\xa9\x7a\x7f\x7b",
34829 },
34830 {
34831 .key = "\xff\xff\xff\xff",
34832 .ksize = 4,
34833 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
34834 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
34835 "\x61\x62\x63\x64\x65\x66\x67\x68"
34836 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
34837 "\x71\x72\x73\x74\x75\x76\x77\x78",
34838 .psize = 40,
34839 .digest = "\xba\xd3\xf8\x1c",
34840 },
34841 {
34842 .key = "\xff\xff\xff\xff",
34843 .ksize = 4,
34844 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
34845 "\x81\x82\x83\x84\x85\x86\x87\x88"
34846 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
34847 "\x91\x92\x93\x94\x95\x96\x97\x98"
34848 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
34849 .psize = 40,
34850 .digest = "\xa8\xa9\xc2\x02",
34851 },
34852 {
34853 .key = "\xff\xff\xff\xff",
34854 .ksize = 4,
34855 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
34856 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
34857 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
34858 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
34859 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
34860 .psize = 40,
34861 .digest = "\x27\xf0\x57\xe2",
34862 },
34863 {
34864 .key = "\xff\xff\xff\xff",
34865 .ksize = 4,
34866 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
34867 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
34868 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
34869 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
34870 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
34871 .psize = 40,
34872 .digest = "\x49\x78\x10\x08",
34873 },
34874 {
34875 .key = "\x80\xea\xd3\xf1",
34876 .ksize = 4,
34877 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
34878 "\x31\x32\x33\x34\x35\x36\x37\x38"
34879 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
34880 "\x41\x42\x43\x44\x45\x46\x47\x48"
34881 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
34882 .psize = 40,
34883 .digest = "\x9a\xb1\xdc\xf0",
34884 },
34885 {
34886 .key = "\xf3\x4a\x1d\x5d",
34887 .ksize = 4,
34888 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
34889 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
34890 "\x61\x62\x63\x64\x65\x66\x67\x68"
34891 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
34892 "\x71\x72\x73\x74\x75\x76\x77\x78",
34893 .psize = 40,
34894 .digest = "\xb4\x97\xcc\xd4",
34895 },
34896 {
34897 .key = "\x2e\x80\x04\x59",
34898 .ksize = 4,
34899 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
34900 "\x81\x82\x83\x84\x85\x86\x87\x88"
34901 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
34902 "\x91\x92\x93\x94\x95\x96\x97\x98"
34903 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
34904 .psize = 40,
34905 .digest = "\x67\x9b\xfa\x79",
34906 },
34907 {
34908 .key = "\xa6\xcc\x19\x85",
34909 .ksize = 4,
34910 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
34911 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
34912 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
34913 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
34914 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
34915 .psize = 40,
34916 .digest = "\x24\xb5\x16\xef",
34917 },
34918 {
34919 .key = "\x41\xfc\xfe\x2d",
34920 .ksize = 4,
34921 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
34922 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
34923 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
34924 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
34925 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
34926 .psize = 40,
34927 .digest = "\x15\x94\x80\x39",
34928 },
34929 {
34930 .key = "\xff\xff\xff\xff",
34931 .ksize = 4,
34932 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
34933 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
34934 "\x11\x12\x13\x14\x15\x16\x17\x18"
34935 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
34936 "\x21\x22\x23\x24\x25\x26\x27\x28"
34937 "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
34938 "\x31\x32\x33\x34\x35\x36\x37\x38"
34939 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
34940 "\x41\x42\x43\x44\x45\x46\x47\x48"
34941 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
34942 "\x51\x52\x53\x54\x55\x56\x57\x58"
34943 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
34944 "\x61\x62\x63\x64\x65\x66\x67\x68"
34945 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
34946 "\x71\x72\x73\x74\x75\x76\x77\x78"
34947 "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
34948 "\x81\x82\x83\x84\x85\x86\x87\x88"
34949 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
34950 "\x91\x92\x93\x94\x95\x96\x97\x98"
34951 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
34952 "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
34953 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
34954 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
34955 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
34956 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
34957 "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
34958 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
34959 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
34960 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
34961 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
34962 .psize = 240,
34963 .digest = "\x6c\xc6\x56\xde",
ebb3472f
AB
34964 }, {
34965 .key = "\xff\xff\xff\xff",
34966 .ksize = 4,
34967 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
34968 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
34969 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
34970 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
34971 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
34972 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
34973 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
34974 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
34975 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
34976 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
34977 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
34978 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
34979 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
34980 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
34981 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
34982 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
34983 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
34984 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
34985 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
34986 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
34987 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
34988 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
34989 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
34990 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
34991 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
34992 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
34993 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
34994 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
34995 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
34996 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
34997 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
34998 "\x47\xde\x75\x0c\x80\x17\xae\x22"
34999 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
35000 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
35001 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
35002 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
35003 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
35004 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
35005 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
35006 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
35007 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
35008 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
35009 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
35010 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
35011 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
35012 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
35013 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
35014 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
35015 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
35016 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
35017 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
35018 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
35019 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
35020 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
35021 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
35022 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
35023 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
35024 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
35025 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
35026 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
35027 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
35028 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
35029 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
35030 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
35031 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
35032 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
35033 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
35034 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
35035 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
35036 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
35037 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
35038 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
35039 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
35040 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
35041 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
35042 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
35043 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
35044 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
35045 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
35046 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
35047 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
35048 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
35049 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
35050 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
35051 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
35052 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
35053 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
35054 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
35055 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
35056 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
35057 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
35058 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
35059 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
35060 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
35061 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
35062 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
35063 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
35064 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
35065 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
35066 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
35067 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
35068 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
35069 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
35070 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
35071 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
35072 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
35073 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
35074 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
35075 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
35076 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
35077 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
35078 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
35079 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
35080 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
35081 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
35082 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
35083 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
35084 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
35085 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
35086 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
35087 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
35088 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
35089 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
35090 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
35091 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
35092 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
35093 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
35094 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
35095 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
35096 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
35097 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
35098 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
35099 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
35100 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
35101 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
35102 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
35103 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
35104 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
35105 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
35106 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
35107 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
35108 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
35109 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
35110 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
35111 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
35112 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
35113 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
35114 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
35115 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
35116 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
35117 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
35118 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
35119 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
35120 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
35121 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
35122 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
35123 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
35124 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
35125 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
35126 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
35127 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
35128 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
35129 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
35130 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
35131 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
35132 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
35133 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
35134 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
35135 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
35136 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
35137 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
35138 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
35139 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
35140 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
35141 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
35142 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
35143 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
35144 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
35145 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
35146 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
35147 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
35148 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
35149 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
35150 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
35151 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
35152 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
35153 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
35154 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
35155 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
35156 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
35157 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
35158 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
35159 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
35160 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
35161 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
35162 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
35163 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
35164 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
35165 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
35166 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
35167 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
35168 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
35169 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
35170 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
35171 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
35172 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
35173 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
35174 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
35175 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
35176 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
35177 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
35178 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
35179 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
35180 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
35181 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
35182 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
35183 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
35184 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
35185 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
35186 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
35187 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
35188 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
35189 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
35190 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
35191 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
35192 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
35193 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
35194 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
35195 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
35196 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
35197 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
35198 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
35199 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
35200 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
35201 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
35202 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
35203 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
35204 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
35205 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
35206 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
35207 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
35208 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
35209 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
35210 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
35211 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
35212 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
35213 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
35214 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
35215 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
35216 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
35217 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
35218 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
35219 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
35220 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
35221 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
35222 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
35223 .psize = 2048,
35224 .digest = "\xfb\x3a\x7a\xda",
35225 }
35226};
35227
da7f033d
HX
35228/*
35229 * CRC32C test vectors
35230 */
b13b1e0c 35231static const struct hash_testvec crc32c_tv_template[] = {
da7f033d
HX
35232 {
35233 .psize = 0,
35234 .digest = "\x00\x00\x00\x00",
35235 },
9f50fd5b
EB
35236 {
35237 .plaintext = "abcdefg",
35238 .psize = 7,
35239 .digest = "\x41\xf4\x27\xe6",
35240 },
da7f033d
HX
35241 {
35242 .key = "\x87\xa9\xcb\xed",
35243 .ksize = 4,
35244 .psize = 0,
35245 .digest = "\x78\x56\x34\x12",
35246 },
35247 {
35248 .key = "\xff\xff\xff\xff",
35249 .ksize = 4,
35250 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
35251 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
35252 "\x11\x12\x13\x14\x15\x16\x17\x18"
35253 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
35254 "\x21\x22\x23\x24\x25\x26\x27\x28",
35255 .psize = 40,
35256 .digest = "\x7f\x15\x2c\x0e",
35257 },
35258 {
35259 .key = "\xff\xff\xff\xff",
35260 .ksize = 4,
35261 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
35262 "\x31\x32\x33\x34\x35\x36\x37\x38"
35263 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
35264 "\x41\x42\x43\x44\x45\x46\x47\x48"
35265 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
35266 .psize = 40,
35267 .digest = "\xf6\xeb\x80\xe9",
35268 },
35269 {
35270 .key = "\xff\xff\xff\xff",
35271 .ksize = 4,
35272 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
35273 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
35274 "\x61\x62\x63\x64\x65\x66\x67\x68"
35275 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
35276 "\x71\x72\x73\x74\x75\x76\x77\x78",
35277 .psize = 40,
35278 .digest = "\xed\xbd\x74\xde",
35279 },
35280 {
35281 .key = "\xff\xff\xff\xff",
35282 .ksize = 4,
35283 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
35284 "\x81\x82\x83\x84\x85\x86\x87\x88"
35285 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
35286 "\x91\x92\x93\x94\x95\x96\x97\x98"
35287 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
35288 .psize = 40,
35289 .digest = "\x62\xc8\x79\xd5",
35290 },
35291 {
35292 .key = "\xff\xff\xff\xff",
35293 .ksize = 4,
35294 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
35295 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
35296 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
35297 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
35298 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
35299 .psize = 40,
35300 .digest = "\xd0\x9a\x97\xba",
35301 },
35302 {
35303 .key = "\xff\xff\xff\xff",
35304 .ksize = 4,
35305 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
35306 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
35307 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
35308 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
35309 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
35310 .psize = 40,
35311 .digest = "\x13\xd9\x29\x2b",
35312 },
35313 {
35314 .key = "\x80\xea\xd3\xf1",
35315 .ksize = 4,
35316 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
35317 "\x31\x32\x33\x34\x35\x36\x37\x38"
35318 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
35319 "\x41\x42\x43\x44\x45\x46\x47\x48"
35320 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
35321 .psize = 40,
35322 .digest = "\x0c\xb5\xe2\xa2",
35323 },
35324 {
35325 .key = "\xf3\x4a\x1d\x5d",
35326 .ksize = 4,
35327 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
35328 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
35329 "\x61\x62\x63\x64\x65\x66\x67\x68"
35330 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
35331 "\x71\x72\x73\x74\x75\x76\x77\x78",
35332 .psize = 40,
35333 .digest = "\xd1\x7f\xfb\xa6",
35334 },
35335 {
35336 .key = "\x2e\x80\x04\x59",
35337 .ksize = 4,
35338 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
35339 "\x81\x82\x83\x84\x85\x86\x87\x88"
35340 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
35341 "\x91\x92\x93\x94\x95\x96\x97\x98"
35342 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
35343 .psize = 40,
35344 .digest = "\x59\x33\xe6\x7a",
35345 },
35346 {
35347 .key = "\xa6\xcc\x19\x85",
35348 .ksize = 4,
35349 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
35350 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
35351 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
35352 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
35353 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
35354 .psize = 40,
35355 .digest = "\xbe\x03\x01\xd2",
35356 },
35357 {
35358 .key = "\x41\xfc\xfe\x2d",
35359 .ksize = 4,
35360 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
35361 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
35362 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
35363 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
35364 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
35365 .psize = 40,
35366 .digest = "\x75\xd3\xc5\x24",
35367 },
35368 {
35369 .key = "\xff\xff\xff\xff",
35370 .ksize = 4,
35371 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
35372 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
35373 "\x11\x12\x13\x14\x15\x16\x17\x18"
35374 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
35375 "\x21\x22\x23\x24\x25\x26\x27\x28"
35376 "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
35377 "\x31\x32\x33\x34\x35\x36\x37\x38"
35378 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
35379 "\x41\x42\x43\x44\x45\x46\x47\x48"
35380 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
35381 "\x51\x52\x53\x54\x55\x56\x57\x58"
35382 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
35383 "\x61\x62\x63\x64\x65\x66\x67\x68"
35384 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
35385 "\x71\x72\x73\x74\x75\x76\x77\x78"
35386 "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
35387 "\x81\x82\x83\x84\x85\x86\x87\x88"
35388 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
35389 "\x91\x92\x93\x94\x95\x96\x97\x98"
35390 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
35391 "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
35392 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
35393 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
35394 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
35395 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
35396 "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
35397 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
35398 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
35399 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
35400 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
35401 .psize = 240,
35402 .digest = "\x75\xd3\xc5\x24",
6726ec42
JK
35403 }, {
35404 .key = "\xff\xff\xff\xff",
35405 .ksize = 4,
35406 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
35407 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
35408 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
35409 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
35410 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
35411 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
35412 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
35413 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
35414 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
35415 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
35416 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
35417 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
35418 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
35419 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
35420 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
35421 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
35422 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
35423 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
35424 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
35425 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
35426 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
35427 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
35428 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
35429 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
35430 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
35431 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
35432 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
35433 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
35434 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
35435 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
35436 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
35437 "\x47\xde\x75\x0c\x80\x17\xae\x22"
35438 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
35439 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
35440 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
35441 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
35442 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
35443 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
35444 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
35445 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
35446 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
35447 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
35448 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
35449 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
35450 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
35451 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
35452 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
35453 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
35454 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
35455 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
35456 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
35457 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
35458 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
35459 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
35460 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
35461 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
35462 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
35463 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
35464 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
35465 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
35466 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
35467 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
35468 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
35469 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
35470 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
35471 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
35472 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
35473 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
35474 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
35475 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
35476 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
35477 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
35478 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
35479 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
35480 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
35481 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
35482 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
35483 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
35484 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
35485 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
35486 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
35487 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
35488 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
35489 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
35490 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
35491 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
35492 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
35493 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
35494 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
35495 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
35496 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
35497 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
35498 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
35499 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
35500 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
35501 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
35502 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
35503 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
35504 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
35505 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
35506 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
35507 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
35508 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
35509 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
35510 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
35511 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
35512 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
35513 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
35514 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
35515 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
35516 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
35517 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
35518 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
35519 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
35520 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
35521 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
35522 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
35523 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
35524 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
35525 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
35526 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
35527 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
35528 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
35529 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
35530 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
35531 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
35532 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
35533 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
35534 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
35535 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
35536 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
35537 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
35538 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
35539 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
35540 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
35541 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
35542 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
35543 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
35544 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
35545 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
35546 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
35547 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
35548 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
35549 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
35550 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
35551 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
35552 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
35553 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
35554 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
35555 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
35556 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
35557 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
35558 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
35559 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
35560 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
35561 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
35562 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
35563 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
35564 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
35565 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
35566 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
35567 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
35568 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
35569 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
35570 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
35571 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
35572 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
35573 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
35574 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
35575 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
35576 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
35577 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
35578 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
35579 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
35580 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
35581 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
35582 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
35583 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
35584 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
35585 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
35586 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
35587 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
35588 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
35589 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
35590 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
35591 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
35592 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
35593 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
35594 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
35595 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
35596 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
35597 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
35598 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
35599 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
35600 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
35601 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
35602 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
35603 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
35604 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
35605 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
35606 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
35607 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
35608 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
35609 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
35610 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
35611 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
35612 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
35613 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
35614 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
35615 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
35616 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
35617 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
35618 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
35619 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
35620 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
35621 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
35622 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
35623 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
35624 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
35625 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
35626 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
35627 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
35628 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
35629 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
35630 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
35631 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
35632 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
35633 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
35634 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
35635 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
35636 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
35637 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
35638 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
35639 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
35640 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
35641 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
35642 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
35643 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
35644 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
35645 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
35646 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
35647 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
35648 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
35649 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
35650 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
35651 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
35652 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
35653 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
35654 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
35655 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
35656 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
35657 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
35658 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
35659 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
35660 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
35661 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
35662 .psize = 2048,
35663 .digest = "\xec\x26\x4d\x95",
35664 }
da7f033d
HX
35665};
35666
67882e76
NB
35667static const struct hash_testvec xxhash64_tv_template[] = {
35668 {
35669 .psize = 0,
35670 .digest = "\x99\xe9\xd8\x51\x37\xdb\x46\xef",
35671 },
35672 {
35673 .plaintext = "\x40",
35674 .psize = 1,
35675 .digest = "\x20\x5c\x91\xaa\x88\xeb\x59\xd0",
35676 },
35677 {
35678 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
35679 "\x88\xc7\x9a\x09\x1a\x9b",
35680 .psize = 14,
35681 .digest = "\xa8\xe8\x2b\xa9\x92\xa1\x37\x4a",
35682 },
35683 {
35684 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
35685 "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
35686 "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
35687 "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
35688 "\x31\x65\x05\xbb\x31\xae\x51\x11"
35689 "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
35690 "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
35691 "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
35692 "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
35693 "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
35694 "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
35695 "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
35696 "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
35697 "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
35698 "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
35699 "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
35700 "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
35701 "\x43\x99\x4d\x81\x85\xae\x82\x00"
35702 "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
35703 "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
35704 "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
35705 "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
35706 "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
35707 "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
35708 "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
35709 "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
35710 "\x12\x02\x0c\xdb\x94\x00\x38\x95"
35711 "\xed\xfd\x08\xf7\xe8\x04",
35712 .psize = 222,
35713 .digest = "\x41\xfc\xd4\x29\xfe\xe7\x85\x17",
35714 },
35715 {
35716 .psize = 0,
35717 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
35718 .ksize = 8,
35719 .digest = "\xef\x17\x9b\x92\xa2\xfd\x75\xac",
35720 },
35721
35722 {
35723 .plaintext = "\x40",
35724 .psize = 1,
35725 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
35726 .ksize = 8,
35727 .digest = "\xd1\x70\x4f\x14\x02\xc4\x9e\x71",
35728 },
35729 {
35730 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
35731 "\x88\xc7\x9a\x09\x1a\x9b",
35732 .psize = 14,
35733 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
35734 .ksize = 8,
35735 .digest = "\xa4\xcd\xfe\x8e\x37\xe2\x1c\x64"
35736 },
35737 {
35738 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
35739 "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
35740 "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
35741 "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
35742 "\x31\x65\x05\xbb\x31\xae\x51\x11"
35743 "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
35744 "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
35745 "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
35746 "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
35747 "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
35748 "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
35749 "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
35750 "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
35751 "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
35752 "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
35753 "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
35754 "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
35755 "\x43\x99\x4d\x81\x85\xae\x82\x00"
35756 "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
35757 "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
35758 "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
35759 "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
35760 "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
35761 "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
35762 "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
35763 "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
35764 "\x12\x02\x0c\xdb\x94\x00\x38\x95"
35765 "\xed\xfd\x08\xf7\xe8\x04",
35766 .psize = 222,
35767 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
35768 .ksize = 8,
35769 .digest = "\x58\xbc\x55\xf2\x42\x81\x5c\xf0"
35770 },
35771};
35772
b13b1e0c 35773static const struct comp_testvec lz4_comp_tv_template[] = {
1443cc9b 35774 {
73a15ac6
SS
35775 .inlen = 255,
35776 .outlen = 218,
35777 .input = "LZ4 is lossless compression algorithm, providing"
35778 " compression speed at 400 MB/s per core, scalable "
35779 "with multi-cores CPU. It features an extremely fast "
35780 "decoder, with speed in multiple GB/s per core, "
35781 "typically reaching RAM speed limits on multi-core "
35782 "systems.",
35783 .output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
35784 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
35785 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
35786 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
35787 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
35788 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
35789 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
35790 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
35791 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
35792 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
35793 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
35794 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
35795 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
35796 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
35797 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
35798 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
35799 "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
35800
1443cc9b
KK
35801 },
35802};
35803
b13b1e0c 35804static const struct comp_testvec lz4_decomp_tv_template[] = {
1443cc9b 35805 {
73a15ac6
SS
35806 .inlen = 218,
35807 .outlen = 255,
35808 .input = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
35809 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
35810 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
35811 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
35812 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
35813 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
35814 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
35815 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
35816 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
35817 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
35818 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
35819 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
35820 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
35821 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
35822 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
35823 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
35824 "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
35825 .output = "LZ4 is lossless compression algorithm, providing"
35826 " compression speed at 400 MB/s per core, scalable "
35827 "with multi-cores CPU. It features an extremely fast "
35828 "decoder, with speed in multiple GB/s per core, "
35829 "typically reaching RAM speed limits on multi-core "
35830 "systems.",
1443cc9b
KK
35831 },
35832};
35833
b13b1e0c 35834static const struct comp_testvec lz4hc_comp_tv_template[] = {
1443cc9b 35835 {
73a15ac6
SS
35836 .inlen = 255,
35837 .outlen = 216,
35838 .input = "LZ4 is lossless compression algorithm, providing"
35839 " compression speed at 400 MB/s per core, scalable "
35840 "with multi-cores CPU. It features an extremely fast "
35841 "decoder, with speed in multiple GB/s per core, "
35842 "typically reaching RAM speed limits on multi-core "
35843 "systems.",
35844 .output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
35845 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
35846 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
35847 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
35848 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
35849 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
35850 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
35851 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
35852 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
35853 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
35854 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
35855 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
35856 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
35857 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
35858 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
35859 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
35860 "\x73\x79\x73\x74\x65\x6d\x73\x2e",
35861
1443cc9b
KK
35862 },
35863};
35864
b13b1e0c 35865static const struct comp_testvec lz4hc_decomp_tv_template[] = {
1443cc9b 35866 {
73a15ac6
SS
35867 .inlen = 216,
35868 .outlen = 255,
35869 .input = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
35870 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
35871 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
35872 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
35873 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
35874 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
35875 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
35876 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
35877 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
35878 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
35879 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
35880 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
35881 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
35882 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
35883 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
35884 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
35885 "\x73\x79\x73\x74\x65\x6d\x73\x2e",
35886 .output = "LZ4 is lossless compression algorithm, providing"
35887 " compression speed at 400 MB/s per core, scalable "
35888 "with multi-cores CPU. It features an extremely fast "
35889 "decoder, with speed in multiple GB/s per core, "
35890 "typically reaching RAM speed limits on multi-core "
35891 "systems.",
1443cc9b
KK
35892 },
35893};
35894
d28fc3db
NT
35895static const struct comp_testvec zstd_comp_tv_template[] = {
35896 {
35897 .inlen = 68,
35898 .outlen = 39,
35899 .input = "The algorithm is zstd. "
35900 "The algorithm is zstd. "
35901 "The algorithm is zstd.",
35902 .output = "\x28\xb5\x2f\xfd\x00\x50\xf5\x00\x00\xb8\x54\x68\x65"
35903 "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
35904 "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
35905 ,
35906 },
35907 {
35908 .inlen = 244,
35909 .outlen = 151,
35910 .input = "zstd, short for Zstandard, is a fast lossless "
35911 "compression algorithm, targeting real-time "
35912 "compression scenarios at zlib-level and better "
35913 "compression ratios. The zstd compression library "
35914 "provides in-memory compression and decompression "
35915 "functions.",
35916 .output = "\x28\xb5\x2f\xfd\x00\x50\x75\x04\x00\x42\x4b\x1e\x17"
35917 "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
35918 "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
35919 "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
35920 "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
35921 "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
35922 "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
35923 "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
35924 "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
35925 "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
35926 "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
35927 "\x20\xa9\x0e\x82\xb9\x43\x45\x01",
35928 },
35929};
35930
35931static const struct comp_testvec zstd_decomp_tv_template[] = {
35932 {
35933 .inlen = 43,
35934 .outlen = 68,
35935 .input = "\x28\xb5\x2f\xfd\x04\x50\xf5\x00\x00\xb8\x54\x68\x65"
35936 "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
35937 "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
35938 "\x6b\xf4\x13\x35",
35939 .output = "The algorithm is zstd. "
35940 "The algorithm is zstd. "
35941 "The algorithm is zstd.",
35942 },
35943 {
35944 .inlen = 155,
35945 .outlen = 244,
35946 .input = "\x28\xb5\x2f\xfd\x04\x50\x75\x04\x00\x42\x4b\x1e\x17"
35947 "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
35948 "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
35949 "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
35950 "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
35951 "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
35952 "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
35953 "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
35954 "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
35955 "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
35956 "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
35957 "\x20\xa9\x0e\x82\xb9\x43\x45\x01\xaa\x6d\xda\x0d",
35958 .output = "zstd, short for Zstandard, is a fast lossless "
35959 "compression algorithm, targeting real-time "
35960 "compression scenarios at zlib-level and better "
35961 "compression ratios. The zstd compression library "
35962 "provides in-memory compression and decompression "
35963 "functions.",
35964 },
35965};
f975abb2
AB
35966
35967/* based on aes_cbc_tv_template */
35968static const struct cipher_testvec essiv_aes_cbc_tv_template[] = {
35969 {
35970 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
35971 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
35972 .klen = 16,
35973 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
35974 "\x00\x00\x00\x00\x00\x00\x00\x00",
35975 .ptext = "Single block msg",
35976 .ctext = "\xfa\x59\xe7\x5f\x41\x56\x65\xc3"
35977 "\x36\xca\x6b\x72\x10\x9f\x8c\xd4",
35978 .len = 16,
35979 }, {
35980 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
35981 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
35982 .klen = 16,
35983 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
35984 "\x00\x00\x00\x00\x00\x00\x00\x00",
35985 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
35986 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
35987 "\x10\x11\x12\x13\x14\x15\x16\x17"
35988 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
35989 .ctext = "\xc8\x59\x9a\xfe\x79\xe6\x7b\x20"
35990 "\x06\x7d\x55\x0a\x5e\xc7\xb5\xa7"
35991 "\x0b\x9c\x80\xd2\x15\xa1\xb8\x6d"
35992 "\xc6\xab\x7b\x65\xd9\xfd\x88\xeb",
35993 .len = 32,
35994 }, {
35995 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
35996 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
35997 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
35998 .klen = 24,
35999 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
36000 "\x00\x00\x00\x00\x00\x00\x00\x00",
36001 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
36002 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
36003 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
36004 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
36005 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
36006 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
36007 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
36008 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
36009 .ctext = "\x96\x6d\xa9\x7a\x42\xe6\x01\xc7"
36010 "\x17\xfc\xa7\x41\xd3\x38\x0b\xe5"
36011 "\x51\x48\xf7\x7e\x5e\x26\xa9\xfe"
36012 "\x45\x72\x1c\xd9\xde\xab\xf3\x4d"
36013 "\x39\x47\xc5\x4f\x97\x3a\x55\x63"
36014 "\x80\x29\x64\x4c\x33\xe8\x21\x8a"
36015 "\x6a\xef\x6b\x6a\x8f\x43\xc0\xcb"
36016 "\xf0\xf3\x6e\x74\x54\x44\x92\x44",
36017 .len = 64,
36018 }, {
36019 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
36020 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
36021 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
36022 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
36023 .klen = 32,
36024 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
36025 "\x00\x00\x00\x00\x00\x00\x00\x00",
36026 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
36027 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
36028 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
36029 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
36030 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
36031 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
36032 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
36033 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
36034 .ctext = "\x24\x52\xf1\x48\x74\xd0\xa7\x93"
36035 "\x75\x9b\x63\x46\xc0\x1c\x1e\x17"
36036 "\x4d\xdc\x5b\x3a\x27\x93\x2a\x63"
36037 "\xf7\xf1\xc7\xb3\x54\x56\x5b\x50"
36038 "\xa3\x31\xa5\x8b\xd6\xfd\xb6\x3c"
36039 "\x8b\xf6\xf2\x45\x05\x0c\xc8\xbb"
36040 "\x32\x0b\x26\x1c\xe9\x8b\x02\xc0"
36041 "\xb2\x6f\x37\xa7\x5b\xa8\xa9\x42",
36042 .len = 64,
36043 }, {
36044 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
36045 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
36046 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
36047 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
36048 .klen = 32,
36049 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
36050 "\x00\x00\x00\x00\x00\x00\x00\x00",
36051 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
36052 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
36053 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
36054 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
36055 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
36056 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
36057 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
36058 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
36059 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
36060 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
36061 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
36062 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
36063 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
36064 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
36065 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
36066 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
36067 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
36068 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
36069 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
36070 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
36071 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
36072 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
36073 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
36074 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
36075 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
36076 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
36077 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
36078 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
36079 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
36080 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
36081 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
36082 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
36083 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
36084 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
36085 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
36086 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
36087 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
36088 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
36089 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
36090 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
36091 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
36092 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
36093 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
36094 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
36095 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
36096 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
36097 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
36098 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
36099 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
36100 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
36101 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
36102 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
36103 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
36104 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
36105 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
36106 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
36107 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
36108 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
36109 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
36110 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
36111 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
36112 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
36113 .ctext = "\x97\x7f\x69\x0f\x0f\x34\xa6\x33"
36114 "\x66\x49\x7e\xd0\x4d\x1b\xc9\x64"
36115 "\xf9\x61\x95\x98\x11\x00\x88\xf8"
36116 "\x2e\x88\x01\x0f\x2b\xe1\xae\x3e"
36117 "\xfe\xd6\x47\x30\x11\x68\x7d\x99"
36118 "\xad\x69\x6a\xe8\x41\x5f\x1e\x16"
36119 "\x00\x3a\x47\xdf\x8e\x7d\x23\x1c"
36120 "\x19\x5b\x32\x76\x60\x03\x05\xc1"
36121 "\xa0\xff\xcf\xcc\x74\x39\x46\x63"
36122 "\xfe\x5f\xa6\x35\xa7\xb4\xc1\xf9"
36123 "\x4b\x5e\x38\xcc\x8c\xc1\xa2\xcf"
36124 "\x9a\xc3\xae\x55\x42\x46\x93\xd9"
36125 "\xbd\x22\xd3\x8a\x19\x96\xc3\xb3"
36126 "\x7d\x03\x18\xf9\x45\x09\x9c\xc8"
36127 "\x90\xf3\x22\xb3\x25\x83\x9a\x75"
36128 "\xbb\x04\x48\x97\x3a\x63\x08\x04"
36129 "\xa0\x69\xf6\x52\xd4\x89\x93\x69"
36130 "\xb4\x33\xa2\x16\x58\xec\x4b\x26"
36131 "\x76\x54\x10\x0b\x6e\x53\x1e\xbc"
36132 "\x16\x18\x42\xb1\xb1\xd3\x4b\xda"
36133 "\x06\x9f\x8b\x77\xf7\xab\xd6\xed"
36134 "\xa3\x1d\x90\xda\x49\x38\x20\xb8"
36135 "\x6c\xee\xae\x3e\xae\x6c\x03\xb8"
36136 "\x0b\xed\xc8\xaa\x0e\xc5\x1f\x90"
36137 "\x60\xe2\xec\x1b\x76\xd0\xcf\xda"
36138 "\x29\x1b\xb8\x5a\xbc\xf4\xba\x13"
36139 "\x91\xa6\xcb\x83\x3f\xeb\xe9\x7b"
36140 "\x03\xba\x40\x9e\xe6\x7a\xb2\x4a"
36141 "\x73\x49\xfc\xed\xfb\x55\xa4\x24"
36142 "\xc7\xa4\xd7\x4b\xf5\xf7\x16\x62"
36143 "\x80\xd3\x19\x31\x52\x25\xa8\x69"
36144 "\xda\x9a\x87\xf5\xf2\xee\x5d\x61"
36145 "\xc1\x12\x72\x3e\x52\x26\x45\x3a"
36146 "\xd8\x9d\x57\xfa\x14\xe2\x9b\x2f"
36147 "\xd4\xaa\x5e\x31\xf4\x84\x89\xa4"
36148 "\xe3\x0e\xb0\x58\x41\x75\x6a\xcb"
36149 "\x30\x01\x98\x90\x15\x80\xf5\x27"
36150 "\x92\x13\x81\xf0\x1c\x1e\xfc\xb1"
36151 "\x33\xf7\x63\xb0\x67\xec\x2e\x5c"
36152 "\x85\xe3\x5b\xd0\x43\x8a\xb8\x5f"
36153 "\x44\x9f\xec\x19\xc9\x8f\xde\xdf"
36154 "\x79\xef\xf8\xee\x14\x87\xb3\x34"
36155 "\x76\x00\x3a\x9b\xc7\xed\xb1\x3d"
36156 "\xef\x07\xb0\xe4\xfd\x68\x9e\xeb"
36157 "\xc2\xb4\x1a\x85\x9a\x7d\x11\x88"
36158 "\xf8\xab\x43\x55\x2b\x8a\x4f\x60"
36159 "\x85\x9a\xf4\xba\xae\x48\x81\xeb"
36160 "\x93\x07\x97\x9e\xde\x2a\xfc\x4e"
36161 "\x31\xde\xaa\x44\xf7\x2a\xc3\xee"
36162 "\x60\xa2\x98\x2c\x0a\x88\x50\xc5"
36163 "\x6d\x89\xd3\xe4\xb6\xa7\xf4\xb0"
36164 "\xcf\x0e\x89\xe3\x5e\x8f\x82\xf4"
36165 "\x9d\xd1\xa9\x51\x50\x8a\xd2\x18"
36166 "\x07\xb2\xaa\x3b\x7f\x58\x9b\xf4"
36167 "\xb7\x24\x39\xd3\x66\x2f\x1e\xc0"
36168 "\x11\xa3\x56\x56\x2a\x10\x73\xbc"
36169 "\xe1\x23\xbf\xa9\x37\x07\x9c\xc3"
36170 "\xb2\xc9\xa8\x1c\x5b\x5c\x58\xa4"
36171 "\x77\x02\x26\xad\xc3\x40\x11\x53"
36172 "\x93\x68\x72\xde\x05\x8b\x10\xbc"
36173 "\xa6\xd4\x1b\xd9\x27\xd8\x16\x12"
36174 "\x61\x2b\x31\x2a\x44\x87\x96\x58",
36175 .len = 496,
36176 },
36177};
36178
36179/* based on hmac_sha256_aes_cbc_tv_temp */
36180static const struct aead_testvec essiv_hmac_sha256_aes_cbc_tv_temp[] = {
36181 {
36182#ifdef __LITTLE_ENDIAN
36183 .key = "\x08\x00" /* rta length */
36184 "\x01\x00" /* rta type */
36185#else
36186 .key = "\x00\x08" /* rta length */
36187 "\x00\x01" /* rta type */
36188#endif
36189 "\x00\x00\x00\x10" /* enc key length */
36190 "\x00\x00\x00\x00\x00\x00\x00\x00"
36191 "\x00\x00\x00\x00\x00\x00\x00\x00"
36192 "\x00\x00\x00\x00\x00\x00\x00\x00"
36193 "\x00\x00\x00\x00\x00\x00\x00\x00"
36194 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
36195 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
36196 .klen = 8 + 32 + 16,
36197 .iv = "\xb3\x0c\x5a\x11\x41\xad\xc1\x04"
36198 "\xbc\x1e\x7e\x35\xb0\x5d\x78\x29",
36199 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
36200 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
36201 .alen = 16,
36202 .ptext = "Single block msg",
36203 .plen = 16,
36204 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
36205 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
36206 "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
36207 "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
36208 "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
36209 "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
36210 .clen = 16 + 32,
36211 }, {
36212#ifdef __LITTLE_ENDIAN
36213 .key = "\x08\x00" /* rta length */
36214 "\x01\x00" /* rta type */
36215#else
36216 .key = "\x00\x08" /* rta length */
36217 "\x00\x01" /* rta type */
36218#endif
36219 "\x00\x00\x00\x10" /* enc key length */
36220 "\x20\x21\x22\x23\x24\x25\x26\x27"
36221 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
36222 "\x30\x31\x32\x33\x34\x35\x36\x37"
36223 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
36224 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
36225 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
36226 .klen = 8 + 32 + 16,
36227 .iv = "\x56\xe8\x14\xa5\x74\x18\x75\x13"
36228 "\x2f\x79\xe7\xc8\x65\xe3\x48\x45",
36229 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
36230 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
36231 .alen = 16,
36232 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
36233 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
36234 "\x10\x11\x12\x13\x14\x15\x16\x17"
36235 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
36236 .plen = 32,
36237 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
36238 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
36239 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
36240 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
36241 "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
36242 "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
36243 "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
36244 "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
36245 .clen = 32 + 32,
36246 }, {
36247#ifdef __LITTLE_ENDIAN
36248 .key = "\x08\x00" /* rta length */
36249 "\x01\x00" /* rta type */
36250#else
36251 .key = "\x00\x08" /* rta length */
36252 "\x00\x01" /* rta type */
36253#endif
36254 "\x00\x00\x00\x10" /* enc key length */
36255 "\x11\x22\x33\x44\x55\x66\x77\x88"
36256 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
36257 "\x22\x33\x44\x55\x66\x77\x88\x99"
36258 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
36259 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
36260 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
36261 .klen = 8 + 32 + 16,
36262 .iv = "\x1f\x6b\xfb\xd6\x6b\x72\x2f\xc9"
36263 "\xb6\x9f\x8c\x10\xa8\x96\x15\x64",
36264 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
36265 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
36266 .alen = 16,
36267 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
36268 .plen = 48,
36269 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
36270 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
36271 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
36272 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
36273 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
36274 "\x85\x79\x69\x5d\x83\xba\x26\x84"
36275 "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
36276 "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
36277 "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
36278 "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
36279 .clen = 48 + 32,
36280 }, {
36281#ifdef __LITTLE_ENDIAN
36282 .key = "\x08\x00" /* rta length */
36283 "\x01\x00" /* rta type */
36284#else
36285 .key = "\x00\x08" /* rta length */
36286 "\x00\x01" /* rta type */
36287#endif
36288 "\x00\x00\x00\x10" /* enc key length */
36289 "\x11\x22\x33\x44\x55\x66\x77\x88"
36290 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
36291 "\x22\x33\x44\x55\x66\x77\x88\x99"
36292 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
36293 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
36294 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
36295 .klen = 8 + 32 + 16,
36296 .iv = "\x13\xe5\xf2\xef\x61\x97\x59\x35"
36297 "\x9b\x36\x84\x46\x4e\x63\xd1\x41",
36298 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
36299 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
36300 .alen = 16,
36301 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
36302 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
36303 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
36304 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
36305 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
36306 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
36307 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
36308 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
36309 .plen = 64,
36310 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
36311 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
36312 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
36313 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
36314 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
36315 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
36316 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
36317 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
36318 "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
36319 "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
36320 "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
36321 "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
36322 .clen = 64 + 32,
36323 }, {
36324#ifdef __LITTLE_ENDIAN
36325 .key = "\x08\x00" /* rta length */
36326 "\x01\x00" /* rta type */
36327#else
36328 .key = "\x00\x08" /* rta length */
36329 "\x00\x01" /* rta type */
36330#endif
36331 "\x00\x00\x00\x10" /* enc key length */
36332 "\x11\x22\x33\x44\x55\x66\x77\x88"
36333 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
36334 "\x22\x33\x44\x55\x66\x77\x88\x99"
36335 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
36336 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
36337 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
36338 .klen = 8 + 32 + 16,
36339 .iv = "\xe4\x13\xa1\x15\xe9\x6b\xb8\x23"
36340 "\x81\x7a\x94\x29\xab\xfd\xd2\x2c",
36341 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
36342 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
36343 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
36344 .alen = 24,
36345 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
36346 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
36347 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
36348 "\x10\x11\x12\x13\x14\x15\x16\x17"
36349 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
36350 "\x20\x21\x22\x23\x24\x25\x26\x27"
36351 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
36352 "\x30\x31\x32\x33\x34\x35\x36\x37"
36353 "\x01\x02\x03\x04\x05\x06\x07\x08"
36354 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
36355 .plen = 80,
36356 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
36357 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
36358 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
36359 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
36360 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
36361 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
36362 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
36363 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
36364 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
36365 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
36366 "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
36367 "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
36368 "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
36369 "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
36370 .clen = 80 + 32,
36371 }, {
36372#ifdef __LITTLE_ENDIAN
36373 .key = "\x08\x00" /* rta length */
36374 "\x01\x00" /* rta type */
36375#else
36376 .key = "\x00\x08" /* rta length */
36377 "\x00\x01" /* rta type */
36378#endif
36379 "\x00\x00\x00\x18" /* enc key length */
36380 "\x11\x22\x33\x44\x55\x66\x77\x88"
36381 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
36382 "\x22\x33\x44\x55\x66\x77\x88\x99"
36383 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
36384 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
36385 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
36386 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
36387 .klen = 8 + 32 + 24,
36388 .iv = "\x49\xca\x41\xc9\x6b\xbf\x6c\x98"
36389 "\x38\x2f\xa7\x3d\x4d\x80\x49\xb0",
36390 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
36391 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
36392 .alen = 16,
36393 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
36394 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
36395 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
36396 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
36397 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
36398 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
36399 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
36400 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
36401 .plen = 64,
36402 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
36403 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
36404 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
36405 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
36406 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
36407 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
36408 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
36409 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
36410 "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
36411 "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
36412 "\xca\x71\x85\x93\xf7\x85\x55\x8b"
36413 "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
36414 .clen = 64 + 32,
36415 }, {
36416#ifdef __LITTLE_ENDIAN
36417 .key = "\x08\x00" /* rta length */
36418 "\x01\x00" /* rta type */
36419#else
36420 .key = "\x00\x08" /* rta length */
36421 "\x00\x01" /* rta type */
36422#endif
36423 "\x00\x00\x00\x20" /* enc key length */
36424 "\x11\x22\x33\x44\x55\x66\x77\x88"
36425 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
36426 "\x22\x33\x44\x55\x66\x77\x88\x99"
36427 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
36428 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
36429 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
36430 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
36431 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
36432 .klen = 8 + 32 + 32,
36433 .iv = "\xdf\xab\xf2\x7c\xdc\xe0\x33\x4c"
36434 "\xf9\x75\xaf\xf9\x2f\x60\x3a\x9b",
36435 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
36436 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
36437 .alen = 16,
36438 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
36439 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
36440 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
36441 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
36442 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
36443 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
36444 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
36445 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
36446 .plen = 64,
36447 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
36448 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
36449 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
36450 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
36451 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
36452 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
36453 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
36454 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
36455 "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
36456 "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
36457 "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
36458 "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
36459 .clen = 64 + 32,
36460 },
36461};
36462
17e1df67 36463static const char blake2_ordered_sequence[] =
a1afe274
DS
36464 "\x00\x01\x02\x03\x04\x05\x06\x07"
36465 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
36466 "\x10\x11\x12\x13\x14\x15\x16\x17"
36467 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
36468 "\x20\x21\x22\x23\x24\x25\x26\x27"
36469 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
36470 "\x30\x31\x32\x33\x34\x35\x36\x37"
36471 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
36472 "\x40\x41\x42\x43\x44\x45\x46\x47"
36473 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
36474 "\x50\x51\x52\x53\x54\x55\x56\x57"
36475 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
36476 "\x60\x61\x62\x63\x64\x65\x66\x67"
36477 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
36478 "\x70\x71\x72\x73\x74\x75\x76\x77"
36479 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
36480 "\x80\x81\x82\x83\x84\x85\x86\x87"
36481 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
36482 "\x90\x91\x92\x93\x94\x95\x96\x97"
36483 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
36484 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
36485 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
36486 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
36487 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
36488 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
36489 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
36490 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
36491 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
36492 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
36493 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
36494 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
36495 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff";
36496
36497static const struct hash_testvec blake2b_160_tv_template[] = {{
36498 .digest = (u8[]){ 0x33, 0x45, 0x52, 0x4a, 0xbf, 0x6b, 0xbe, 0x18,
36499 0x09, 0x44, 0x92, 0x24, 0xb5, 0x97, 0x2c, 0x41,
36500 0x79, 0x0b, 0x6c, 0xf2, },
36501}, {
17e1df67 36502 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36503 .psize = 64,
36504 .digest = (u8[]){ 0x11, 0xcc, 0x66, 0x61, 0xe9, 0x22, 0xb0, 0xe4,
36505 0x07, 0xe0, 0xa5, 0x72, 0x49, 0xc3, 0x8d, 0x4f,
36506 0xf7, 0x6d, 0x8e, 0xc8, },
36507}, {
36508 .ksize = 32,
17e1df67
AB
36509 .key = blake2_ordered_sequence,
36510 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36511 .psize = 1,
36512 .digest = (u8[]){ 0x31, 0xe3, 0xd9, 0xd5, 0x4e, 0x72, 0xd8, 0x0b,
36513 0x2b, 0x3b, 0xd7, 0x6b, 0x82, 0x7a, 0x1d, 0xfb,
36514 0x56, 0x2f, 0x79, 0x4c, },
36515}, {
36516 .ksize = 64,
17e1df67
AB
36517 .key = blake2_ordered_sequence,
36518 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36519 .psize = 7,
36520 .digest = (u8[]){ 0x28, 0x20, 0xd1, 0xbe, 0x7f, 0xcc, 0xc1, 0x62,
36521 0xd9, 0x0d, 0x9a, 0x4b, 0x47, 0xd1, 0x5e, 0x04,
36522 0x74, 0x2a, 0x53, 0x17, },
36523}, {
36524 .ksize = 1,
36525 .key = "B",
17e1df67 36526 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36527 .psize = 15,
36528 .digest = (u8[]){ 0x45, 0xe9, 0x95, 0xb6, 0xc4, 0xe8, 0x22, 0xea,
36529 0xfe, 0xd2, 0x37, 0xdb, 0x46, 0xbf, 0xf1, 0x25,
36530 0xd5, 0x03, 0x1d, 0x81, },
36531}, {
36532 .ksize = 32,
17e1df67
AB
36533 .key = blake2_ordered_sequence,
36534 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36535 .psize = 247,
36536 .digest = (u8[]){ 0x7e, 0xb9, 0xf2, 0x9b, 0x2f, 0xc2, 0x01, 0xd4,
36537 0xb0, 0x4f, 0x08, 0x2b, 0x8e, 0xbd, 0x06, 0xef,
36538 0x1c, 0xc4, 0x25, 0x95, },
36539}, {
36540 .ksize = 64,
17e1df67
AB
36541 .key = blake2_ordered_sequence,
36542 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36543 .psize = 256,
36544 .digest = (u8[]){ 0x6e, 0x35, 0x01, 0x70, 0xbf, 0xb6, 0xc4, 0xba,
36545 0x33, 0x1b, 0xa6, 0xd3, 0xc2, 0x5d, 0xb4, 0x03,
36546 0x95, 0xaf, 0x29, 0x16, },
36547}};
36548
36549static const struct hash_testvec blake2b_256_tv_template[] = {{
17e1df67 36550 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36551 .psize = 7,
36552 .digest = (u8[]){ 0x9d, 0xf1, 0x4b, 0x72, 0x48, 0x76, 0x4a, 0x86,
36553 0x91, 0x97, 0xc3, 0x5e, 0x39, 0x2d, 0x2a, 0x6d,
36554 0x6f, 0xdc, 0x5b, 0x79, 0xd5, 0x97, 0x29, 0x79,
36555 0x20, 0xfd, 0x3f, 0x14, 0x91, 0xb4, 0x42, 0xd2, },
36556}, {
17e1df67 36557 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36558 .psize = 256,
36559 .digest = (u8[]){ 0x39, 0xa7, 0xeb, 0x9f, 0xed, 0xc1, 0x9a, 0xab,
36560 0xc8, 0x34, 0x25, 0xc6, 0x75, 0x5d, 0xd9, 0x0e,
36561 0x6f, 0x9d, 0x0c, 0x80, 0x49, 0x64, 0xa1, 0xf4,
36562 0xaa, 0xee, 0xa3, 0xb9, 0xfb, 0x59, 0x98, 0x35, },
36563}, {
36564 .ksize = 1,
36565 .key = "B",
36566 .digest = (u8[]){ 0xc3, 0x08, 0xb1, 0xbf, 0xe4, 0xf9, 0xbc, 0xb4,
36567 0x75, 0xaf, 0x3f, 0x59, 0x6e, 0xae, 0xde, 0x6a,
36568 0xa3, 0x8e, 0xb5, 0x94, 0xad, 0x30, 0xf0, 0x17,
36569 0x1c, 0xfb, 0xd8, 0x3e, 0x8a, 0xbe, 0xed, 0x9c, },
36570}, {
36571 .ksize = 64,
17e1df67
AB
36572 .key = blake2_ordered_sequence,
36573 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36574 .psize = 1,
36575 .digest = (u8[]){ 0x34, 0x75, 0x8b, 0x64, 0x71, 0x35, 0x62, 0x82,
36576 0x97, 0xfb, 0x09, 0xc7, 0x93, 0x0c, 0xd0, 0x4e,
36577 0x95, 0x28, 0xe5, 0x66, 0x91, 0x12, 0xf5, 0xb1,
36578 0x31, 0x84, 0x93, 0xe1, 0x4d, 0xe7, 0x7e, 0x55, },
36579}, {
36580 .ksize = 32,
17e1df67
AB
36581 .key = blake2_ordered_sequence,
36582 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36583 .psize = 15,
36584 .digest = (u8[]){ 0xce, 0x74, 0xa9, 0x2e, 0xe9, 0x40, 0x3d, 0xa2,
36585 0x11, 0x4a, 0x99, 0x25, 0x7a, 0x34, 0x5d, 0x35,
36586 0xdf, 0x6a, 0x48, 0x79, 0x2a, 0x93, 0x93, 0xff,
36587 0x1f, 0x3c, 0x39, 0xd0, 0x71, 0x1f, 0x20, 0x7b, },
36588}, {
36589 .ksize = 1,
36590 .key = "B",
17e1df67 36591 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36592 .psize = 64,
36593 .digest = (u8[]){ 0x2e, 0x84, 0xdb, 0xa2, 0x5f, 0x0e, 0xe9, 0x52,
36594 0x79, 0x50, 0x69, 0x9f, 0xf1, 0xfd, 0xfc, 0x9d,
36595 0x89, 0x83, 0xa9, 0xb6, 0xa4, 0xd5, 0xfa, 0xb5,
36596 0xbe, 0x35, 0x1a, 0x17, 0x8a, 0x2c, 0x7f, 0x7d, },
36597}, {
36598 .ksize = 64,
17e1df67
AB
36599 .key = blake2_ordered_sequence,
36600 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36601 .psize = 247,
36602 .digest = (u8[]){ 0x2e, 0x26, 0xf0, 0x09, 0x02, 0x65, 0x90, 0x09,
36603 0xcc, 0xf5, 0x4c, 0x44, 0x74, 0x0e, 0xa0, 0xa8,
36604 0x25, 0x4a, 0xda, 0x61, 0x56, 0x95, 0x7d, 0x3f,
36605 0x6d, 0xc0, 0x43, 0x17, 0x95, 0x89, 0xcd, 0x9d, },
36606}};
36607
36608static const struct hash_testvec blake2b_384_tv_template[] = {{
17e1df67 36609 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36610 .psize = 1,
36611 .digest = (u8[]){ 0xcc, 0x01, 0x08, 0x85, 0x36, 0xf7, 0x84, 0xf0,
36612 0xbb, 0x76, 0x9e, 0x41, 0xc4, 0x95, 0x7b, 0x6d,
36613 0x0c, 0xde, 0x1f, 0xcc, 0x8c, 0xf1, 0xd9, 0x1f,
36614 0xc4, 0x77, 0xd4, 0xdd, 0x6e, 0x3f, 0xbf, 0xcd,
36615 0x43, 0xd1, 0x69, 0x8d, 0x14, 0x6f, 0x34, 0x8b,
36616 0x2c, 0x36, 0xa3, 0x39, 0x68, 0x2b, 0xec, 0x3f, },
36617}, {
17e1df67 36618 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36619 .psize = 247,
36620 .digest = (u8[]){ 0xc8, 0xf8, 0xf0, 0xa2, 0x69, 0xfa, 0xcc, 0x4d,
36621 0x32, 0x5f, 0x13, 0x88, 0xca, 0x71, 0x99, 0x8f,
36622 0xf7, 0x30, 0x41, 0x5d, 0x6e, 0x34, 0xb7, 0x6e,
36623 0x3e, 0xd0, 0x46, 0xb6, 0xca, 0x30, 0x66, 0xb2,
36624 0x6f, 0x0c, 0x35, 0x54, 0x17, 0xcd, 0x26, 0x1b,
36625 0xef, 0x48, 0x98, 0xe0, 0x56, 0x7c, 0x05, 0xd2, },
36626}, {
36627 .ksize = 32,
17e1df67 36628 .key = blake2_ordered_sequence,
a1afe274
DS
36629 .digest = (u8[]){ 0x15, 0x09, 0x7a, 0x90, 0x13, 0x23, 0xab, 0x0c,
36630 0x0b, 0x43, 0x21, 0x9a, 0xb5, 0xc6, 0x0c, 0x2e,
36631 0x7c, 0x57, 0xfc, 0xcc, 0x4b, 0x0f, 0xf0, 0x57,
36632 0xb7, 0x9c, 0xe7, 0x0f, 0xe1, 0x57, 0xac, 0x37,
36633 0x77, 0xd4, 0xf4, 0x2f, 0x03, 0x3b, 0x64, 0x09,
36634 0x84, 0xa0, 0xb3, 0x24, 0xb7, 0xae, 0x47, 0x5e, },
36635}, {
36636 .ksize = 1,
36637 .key = "B",
17e1df67 36638 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36639 .psize = 7,
36640 .digest = (u8[]){ 0x0b, 0x82, 0x88, 0xca, 0x05, 0x2f, 0x1b, 0x15,
36641 0xdc, 0xbb, 0x22, 0x27, 0x11, 0x6b, 0xf4, 0xd1,
36642 0xe9, 0x8f, 0x1b, 0x0b, 0x58, 0x3f, 0x5e, 0x86,
36643 0x80, 0x82, 0x6f, 0x8e, 0x54, 0xc1, 0x9f, 0x12,
36644 0xcf, 0xe9, 0x56, 0xc1, 0xfc, 0x1a, 0x08, 0xb9,
36645 0x4a, 0x57, 0x0a, 0x76, 0x3c, 0x15, 0x33, 0x18, },
36646}, {
36647 .ksize = 64,
17e1df67
AB
36648 .key = blake2_ordered_sequence,
36649 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36650 .psize = 15,
36651 .digest = (u8[]){ 0x4a, 0x81, 0x55, 0xb9, 0x79, 0x42, 0x8c, 0xc6,
36652 0x4f, 0xfe, 0xca, 0x82, 0x3b, 0xb2, 0xf7, 0xbc,
36653 0x5e, 0xfc, 0xab, 0x09, 0x1c, 0xd6, 0x3b, 0xe1,
36654 0x50, 0x82, 0x3b, 0xde, 0xc7, 0x06, 0xee, 0x3b,
36655 0x29, 0xce, 0xe5, 0x68, 0xe0, 0xff, 0xfa, 0xe1,
36656 0x7a, 0xf1, 0xc0, 0xfe, 0x57, 0xf4, 0x60, 0x49, },
36657}, {
36658 .ksize = 32,
17e1df67
AB
36659 .key = blake2_ordered_sequence,
36660 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36661 .psize = 64,
36662 .digest = (u8[]){ 0x34, 0xbd, 0xe1, 0x99, 0x43, 0x9f, 0x82, 0x72,
36663 0xe7, 0xed, 0x94, 0x9e, 0xe1, 0x84, 0xee, 0x82,
36664 0xfd, 0x26, 0x23, 0xc4, 0x17, 0x8d, 0xf5, 0x04,
36665 0xeb, 0xb7, 0xbc, 0xb8, 0xf3, 0x68, 0xb7, 0xad,
36666 0x94, 0x8e, 0x05, 0x3f, 0x8a, 0x5d, 0x8d, 0x81,
36667 0x3e, 0x88, 0xa7, 0x8c, 0xa2, 0xd5, 0xdc, 0x76, },
36668}, {
36669 .ksize = 1,
36670 .key = "B",
17e1df67 36671 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36672 .psize = 256,
36673 .digest = (u8[]){ 0x22, 0x14, 0xf4, 0xb0, 0x4c, 0xa8, 0xb5, 0x7d,
36674 0xa7, 0x5c, 0x04, 0xeb, 0xd8, 0x8d, 0x04, 0x71,
36675 0xc7, 0x3c, 0xc7, 0x6e, 0x8b, 0x20, 0x36, 0x40,
36676 0x9d, 0xd0, 0x60, 0xc6, 0xe3, 0x0b, 0x6e, 0x50,
36677 0xf5, 0xaf, 0xf5, 0xc6, 0x3b, 0xe3, 0x84, 0x6a,
36678 0x93, 0x1b, 0x12, 0xd6, 0x18, 0x27, 0xba, 0x36, },
36679}};
36680
36681static const struct hash_testvec blake2b_512_tv_template[] = {{
17e1df67 36682 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36683 .psize = 15,
36684 .digest = (u8[]){ 0x44, 0x4b, 0x24, 0x0f, 0xe3, 0xed, 0x86, 0xd0,
36685 0xe2, 0xef, 0x4c, 0xe7, 0xd8, 0x51, 0xed, 0xde,
36686 0x22, 0x15, 0x55, 0x82, 0xaa, 0x09, 0x14, 0x79,
36687 0x7b, 0x72, 0x6c, 0xd0, 0x58, 0xb6, 0xf4, 0x59,
36688 0x32, 0xe0, 0xe1, 0x29, 0x51, 0x68, 0x76, 0x52,
36689 0x7b, 0x1d, 0xd8, 0x8f, 0xc6, 0x6d, 0x71, 0x19,
36690 0xf4, 0xab, 0x3b, 0xed, 0x93, 0xa6, 0x1a, 0x0e,
36691 0x2d, 0x2d, 0x2a, 0xea, 0xc3, 0x36, 0xd9, 0x58, },
36692}, {
36693 .ksize = 64,
17e1df67 36694 .key = blake2_ordered_sequence,
a1afe274
DS
36695 .digest = (u8[]){ 0x10, 0xeb, 0xb6, 0x77, 0x00, 0xb1, 0x86, 0x8e,
36696 0xfb, 0x44, 0x17, 0x98, 0x7a, 0xcf, 0x46, 0x90,
36697 0xae, 0x9d, 0x97, 0x2f, 0xb7, 0xa5, 0x90, 0xc2,
36698 0xf0, 0x28, 0x71, 0x79, 0x9a, 0xaa, 0x47, 0x86,
36699 0xb5, 0xe9, 0x96, 0xe8, 0xf0, 0xf4, 0xeb, 0x98,
36700 0x1f, 0xc2, 0x14, 0xb0, 0x05, 0xf4, 0x2d, 0x2f,
36701 0xf4, 0x23, 0x34, 0x99, 0x39, 0x16, 0x53, 0xdf,
36702 0x7a, 0xef, 0xcb, 0xc1, 0x3f, 0xc5, 0x15, 0x68, },
36703}, {
36704 .ksize = 1,
36705 .key = "B",
17e1df67 36706 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36707 .psize = 1,
36708 .digest = (u8[]){ 0xd2, 0x11, 0x31, 0x29, 0x3f, 0xea, 0xca, 0x72,
36709 0x21, 0xe4, 0x06, 0x65, 0x05, 0x2a, 0xd1, 0x02,
36710 0xc0, 0x8d, 0x7b, 0xf1, 0x09, 0x3c, 0xef, 0x88,
36711 0xe1, 0x68, 0x0c, 0xf1, 0x3b, 0xa4, 0xe3, 0x03,
36712 0xed, 0xa0, 0xe3, 0x60, 0x58, 0xa0, 0xdb, 0x52,
36713 0x8a, 0x66, 0x43, 0x09, 0x60, 0x1a, 0xbb, 0x67,
36714 0xc5, 0x84, 0x31, 0x40, 0xfa, 0xde, 0xc1, 0xd0,
36715 0xff, 0x3f, 0x4a, 0x69, 0xd9, 0x92, 0x26, 0x86, },
36716}, {
36717 .ksize = 32,
17e1df67
AB
36718 .key = blake2_ordered_sequence,
36719 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36720 .psize = 7,
36721 .digest = (u8[]){ 0xa3, 0x3e, 0x50, 0xbc, 0xfb, 0xd9, 0xf0, 0x82,
36722 0xa6, 0xd1, 0xdf, 0xaf, 0x82, 0xd0, 0xcf, 0x84,
36723 0x9a, 0x25, 0x3c, 0xae, 0x6d, 0xb5, 0xaf, 0x01,
36724 0xd7, 0xaf, 0xed, 0x50, 0xdc, 0xe2, 0xba, 0xcc,
36725 0x8c, 0x38, 0xf5, 0x16, 0x89, 0x38, 0x86, 0xce,
36726 0x68, 0x10, 0x63, 0x64, 0xa5, 0x79, 0x53, 0xb5,
36727 0x2e, 0x8e, 0xbc, 0x0a, 0xce, 0x95, 0xc0, 0x1e,
36728 0x69, 0x59, 0x1d, 0x3b, 0xd8, 0x19, 0x90, 0xd7, },
36729}, {
36730 .ksize = 64,
17e1df67
AB
36731 .key = blake2_ordered_sequence,
36732 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36733 .psize = 64,
36734 .digest = (u8[]){ 0x65, 0x67, 0x6d, 0x80, 0x06, 0x17, 0x97, 0x2f,
36735 0xbd, 0x87, 0xe4, 0xb9, 0x51, 0x4e, 0x1c, 0x67,
36736 0x40, 0x2b, 0x7a, 0x33, 0x10, 0x96, 0xd3, 0xbf,
36737 0xac, 0x22, 0xf1, 0xab, 0xb9, 0x53, 0x74, 0xab,
36738 0xc9, 0x42, 0xf1, 0x6e, 0x9a, 0xb0, 0xea, 0xd3,
36739 0x3b, 0x87, 0xc9, 0x19, 0x68, 0xa6, 0xe5, 0x09,
36740 0xe1, 0x19, 0xff, 0x07, 0x78, 0x7b, 0x3e, 0xf4,
36741 0x83, 0xe1, 0xdc, 0xdc, 0xcf, 0x6e, 0x30, 0x22, },
36742}, {
36743 .ksize = 1,
36744 .key = "B",
17e1df67 36745 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36746 .psize = 247,
36747 .digest = (u8[]){ 0xc2, 0x96, 0x2c, 0x6b, 0x84, 0xff, 0xee, 0xea,
36748 0x9b, 0xb8, 0x55, 0x2d, 0x6b, 0xa5, 0xd5, 0xe5,
36749 0xbd, 0xb1, 0x54, 0xb6, 0x1e, 0xfb, 0x63, 0x16,
36750 0x6e, 0x22, 0x04, 0xf0, 0x82, 0x7a, 0xc6, 0x99,
36751 0xf7, 0x4c, 0xff, 0x93, 0x71, 0x57, 0x64, 0xd0,
36752 0x08, 0x60, 0x39, 0x98, 0xb8, 0xd2, 0x2b, 0x4e,
36753 0x81, 0x8d, 0xe4, 0x8f, 0xb2, 0x1e, 0x8f, 0x99,
36754 0x98, 0xf1, 0x02, 0x9b, 0x4c, 0x7c, 0x97, 0x1a, },
36755}, {
36756 .ksize = 32,
17e1df67
AB
36757 .key = blake2_ordered_sequence,
36758 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36759 .psize = 256,
36760 .digest = (u8[]){ 0x0f, 0x32, 0x05, 0x09, 0xad, 0x9f, 0x25, 0xf7,
36761 0xf2, 0x00, 0x71, 0xc9, 0x9f, 0x08, 0x58, 0xd1,
36762 0x67, 0xc3, 0xa6, 0x2c, 0x0d, 0xe5, 0x7c, 0x15,
36763 0x35, 0x18, 0x5a, 0x68, 0xc1, 0xca, 0x1c, 0x6e,
36764 0x0f, 0xc4, 0xf6, 0x0c, 0x43, 0xe1, 0xb4, 0x3d,
36765 0x28, 0xe4, 0xc7, 0xa1, 0xcf, 0x6b, 0x17, 0x4e,
36766 0xf1, 0x5b, 0xb5, 0x53, 0xd4, 0xa7, 0xd0, 0x5b,
36767 0xae, 0x15, 0x81, 0x15, 0xd0, 0x88, 0xa0, 0x3c, },
36768}};
36769
17fee07a
NH
36770/*
36771 * Test vectors generated using https://github.com/google/hctr2
36772 */
36773static const struct cipher_testvec aes_xctr_tv_template[] = {
36774 {
36775 .key = "\x9c\x8d\xc4\xbd\x71\x36\xdc\x82"
36776 "\x7c\xa1\xca\xa3\x23\x5a\xdb\xa4",
36777 .iv = "\x8d\xe7\xa5\x6a\x95\x86\x42\xde"
36778 "\xba\xea\x6e\x69\x03\x33\x86\x0f",
36779 .ptext = "\xbd",
36780 .ctext = "\xb9",
36781 .klen = 16,
36782 .len = 1,
36783 },
36784 {
36785 .key = "\xbc\x1b\x12\x0c\x3f\x18\xcc\x1f"
36786 "\x5a\x1d\xab\x81\xa8\x68\x7c\x63",
36787 .iv = "\x22\xc1\xdd\x25\x0b\x18\xcb\xa5"
36788 "\x4a\xda\x15\x07\x73\xd9\x88\x10",
36789 .ptext = "\x24\x6e\x64\xc6\x15\x26\x9c\xda"
36790 "\x2a\x4b\x57\x12\xff\x7c\xd6\xb5",
36791 .ctext = "\xd6\x47\x8d\x58\x92\xb2\x84\xf9"
36792 "\xb7\xee\x0d\x98\xa1\x39\x4d\x8f",
36793 .klen = 16,
36794 .len = 16,
36795 },
36796 {
36797 .key = "\x44\x03\xbf\x4c\x30\xf0\xa7\xd6"
36798 "\xbd\x54\xbb\x66\x8e\xa6\x0e\x8a",
36799 .iv = "\xe6\xf7\x26\xdf\x8c\x3c\xaa\x88"
36800 "\xce\xc1\xbd\x43\x3b\x09\x62\xad",
36801 .ptext = "\x3c\xe3\x46\xb9\x8f\x9d\x3f\x8d"
36802 "\xef\xf2\x53\xab\x24\xe2\x29\x08"
36803 "\xf8\x7e\x1d\xa6\x6d\x86\x7d\x60"
36804 "\x97\x63\x93\x29\x71\x94\xb4",
36805 .ctext = "\xd4\xa3\xc6\xb8\xc1\x6f\x70\x1a"
36806 "\x52\x0c\xed\x4c\xaf\x51\x56\x23"
36807 "\x48\x45\x07\x10\x34\xc5\xba\x71"
36808 "\xe5\xf8\x1e\xd8\xcb\xa6\xe7",
36809 .klen = 16,
36810 .len = 31,
36811 },
36812 {
36813 .key = "\x5b\x17\x30\x94\x19\x31\xa1\xae"
36814 "\x24\x8e\x42\x1e\x82\xe6\xec\xb8",
36815 .iv = "\xd1\x2e\xb9\xb8\xf8\x49\xeb\x68"
36816 "\x06\xeb\x65\x33\x34\xa2\xeb\xf0",
36817 .ptext = "\x19\x75\xec\x59\x60\x1b\x7a\x3e"
36818 "\x62\x46\x87\xf0\xde\xab\x81\x36"
36819 "\x63\x53\x11\xa0\x1f\xce\x25\x85"
36820 "\x49\x6b\x28\xfa\x1c\x92\xe5\x18"
36821 "\x38\x14\x00\x79\xf2\x9e\xeb\xfc"
36822 "\x36\xa7\x6b\xe1\xe5\xcf\x04\x48"
36823 "\x44\x6d\xbd\x64\xb3\xcb\x78\x05"
36824 "\x8d\x7f\x9a\xaf\x3c\xcf\x6c\x45"
36825 "\x6c\x7c\x46\x4c\xa8\xc0\x1e\xe4"
36826 "\x33\xa5\x7b\xbb\x26\xd9\xc0\x32"
36827 "\x9d\x8a\xb3\xf3\x3d\x52\xe6\x48"
36828 "\x4c\x9b\x4c\x6e\xa4\xa3\xad\x66"
36829 "\x56\x48\xd5\x98\x3a\x93\xc4\x85"
36830 "\xe9\x89\xca\xa6\xc1\xc8\xe7\xf8"
36831 "\xc3\xe9\xef\xbe\x77\xe6\xd1\x3a"
36832 "\xa6\x99\xc8\x2d\xdf\x40\x0f\x44",
36833 .ctext = "\xc6\x1a\x01\x1a\x00\xba\x04\xff"
36834 "\x10\xd1\x7e\x5d\xad\x91\xde\x8c"
36835 "\x08\x55\x95\xae\xd7\x22\x77\x40"
36836 "\xf0\x33\x1b\x51\xef\xfe\x3d\x67"
36837 "\xdf\xc4\x9f\x39\x47\x67\x93\xab"
36838 "\xaa\x37\x55\xfe\x41\xe0\xba\xcd"
36839 "\x25\x02\x7c\x61\x51\xa1\xcc\x72"
36840 "\x7a\x20\x26\xb9\x06\x68\xbd\x19"
36841 "\xc5\x2e\x1b\x75\x4a\x40\xb2\xd2"
36842 "\xc4\xee\xd8\x5b\xa4\x55\x7d\x25"
36843 "\xfc\x01\x4d\x6f\x0a\xfd\x37\x5d"
36844 "\x3e\x67\xc0\x35\x72\x53\x7b\xe2"
36845 "\xd6\x19\x5b\x92\x6c\x3a\x8c\x2a"
36846 "\xe2\xc2\xa2\x4f\x2a\xf2\xb5\x15"
36847 "\x65\xc5\x8d\x97\xf9\xbf\x8c\x98"
36848 "\xe4\x50\x1a\xf2\x76\x55\x07\x49",
36849 .klen = 16,
36850 .len = 128,
36851 },
36852 {
36853 .key = "\x17\xa6\x01\x3d\x5d\xd6\xef\x2d"
36854 "\x69\x8f\x4c\x54\x5b\xae\x43\xf0",
36855 .iv = "\xa9\x1b\x47\x60\x26\x82\xf7\x1c"
36856 "\x80\xf8\x88\xdd\xfb\x44\xd9\xda",
36857 .ptext = "\xf7\x67\xcd\xa6\x04\x65\x53\x99"
36858 "\x90\x5c\xa2\x56\x74\xd7\x9d\xf2"
36859 "\x0b\x03\x7f\x4e\xa7\x84\x72\x2b"
36860 "\xf0\xa5\xbf\xe6\x9a\x62\x3a\xfe"
36861 "\x69\x5c\x93\x79\x23\x86\x64\x85"
36862 "\xeb\x13\xb1\x5a\xd5\x48\x39\xa0"
36863 "\x70\xfb\x06\x9a\xd7\x12\x5a\xb9"
36864 "\xbe\xed\x2c\x81\x64\xf7\xcf\x80"
36865 "\xee\xe6\x28\x32\x2d\x37\x4c\x32"
36866 "\xf4\x1f\x23\x21\xe9\xc8\xc9\xbf"
36867 "\x54\xbc\xcf\xb4\xc2\x65\x39\xdf"
36868 "\xa5\xfb\x14\x11\xed\x62\x38\xcf"
36869 "\x9b\x58\x11\xdd\xe9\xbd\x37\x57"
36870 "\x75\x4c\x9e\xd5\x67\x0a\x48\xc6"
36871 "\x0d\x05\x4e\xb1\x06\xd7\xec\x2e"
36872 "\x9e\x59\xde\x4f\xab\x38\xbb\xe5"
36873 "\x87\x04\x5a\x2c\x2a\xa2\x8f\x3c"
36874 "\xe7\xe1\x46\xa9\x49\x9f\x24\xad"
36875 "\x2d\xb0\x55\x40\x64\xd5\xda\x7e"
36876 "\x1e\x77\xb8\x29\x72\x73\xc3\x84"
36877 "\xcd\xf3\x94\x90\x58\x76\xc9\x2c"
36878 "\x2a\xad\x56\xde\x33\x18\xb6\x3b"
36879 "\x10\xe9\xe9\x8d\xf0\xa9\x7f\x05"
36880 "\xf7\xb5\x8c\x13\x7e\x11\x3d\x1e"
36881 "\x02\xbb\x5b\xea\x69\xff\x85\xcf"
36882 "\x6a\x18\x97\x45\xe3\x96\xba\x4d"
36883 "\x2d\x7a\x70\x78\x15\x2c\xe9\xdc"
36884 "\x4e\x09\x92\x57\x04\xd8\x0b\xa6"
36885 "\x20\x71\x76\x47\x76\x96\x89\xa0"
36886 "\xd9\x29\xa2\x5a\x06\xdb\x56\x39"
36887 "\x60\x33\x59\x04\x95\x89\xf6\x18"
36888 "\x1d\x70\x75\x85\x3a\xb7\x6e",
36889 .ctext = "\xe1\xe7\x3f\xd3\x6a\xb9\x2f\x64"
36890 "\x37\xc5\xa4\xe9\xca\x0a\xa1\xd6"
36891 "\xea\x7d\x39\xe5\xe6\xcc\x80\x54"
36892 "\x74\x31\x2a\x04\x33\x79\x8c\x8e"
36893 "\x4d\x47\x84\x28\x27\x9b\x3c\x58"
36894 "\x54\x58\x20\x4f\x70\x01\x52\x5b"
36895 "\xac\x95\x61\x49\x5f\xef\xba\xce"
36896 "\xd7\x74\x56\xe7\xbb\xe0\x3c\xd0"
36897 "\x7f\xa9\x23\x57\x33\x2a\xf6\xcb"
36898 "\xbe\x42\x14\x95\xa8\xf9\x7a\x7e"
36899 "\x12\x53\x3a\xe2\x13\xfe\x2d\x89"
36900 "\xeb\xac\xd7\xa8\xa5\xf8\x27\xf3"
36901 "\x74\x9a\x65\x63\xd1\x98\x3a\x7e"
36902 "\x27\x7b\xc0\x20\x00\x4d\xf4\xe5"
36903 "\x7b\x69\xa6\xa8\x06\x50\x85\xb6"
36904 "\x7f\xac\x7f\xda\x1f\xf5\x37\x56"
36905 "\x9b\x2f\xd3\x86\x6b\x70\xbd\x0e"
36906 "\x55\x9a\x9d\x4b\x08\xb5\x5b\x7b"
36907 "\xd4\x7c\xb4\x71\x49\x92\x4a\x1e"
36908 "\xed\x6d\x11\x09\x47\x72\x32\x6a"
36909 "\x97\x53\x36\xaf\xf3\x06\x06\x2c"
36910 "\x69\xf1\x59\x00\x36\x95\x28\x2a"
36911 "\xb6\xcd\x10\x21\x84\x73\x5c\x96"
36912 "\x86\x14\x2c\x3d\x02\xdb\x53\x9a"
36913 "\x61\xde\xea\x99\x84\x7a\x27\xf6"
36914 "\xf7\xc8\x49\x73\x4b\xb8\xeb\xd3"
36915 "\x41\x33\xdd\x09\x68\xe2\x64\xb8"
36916 "\x5f\x75\x74\x97\x91\x54\xda\xc2"
36917 "\x73\x2c\x1e\x5a\x84\x48\x01\x1a"
36918 "\x0d\x8b\x0a\xdf\x07\x2e\xee\x77"
36919 "\x1d\x17\x41\x7a\xc9\x33\x63\xfa"
36920 "\x9f\xc3\x74\x57\x5f\x03\x4c",
36921 .klen = 16,
36922 .len = 255,
36923 },
36924 {
36925 .key = "\xe5\xf1\x48\x2e\x88\xdb\xc7\x28"
36926 "\xa2\x55\x5d\x2f\x90\x02\xdc\xd3"
36927 "\xf5\xd3\x9e\x87\xd5\x58\x30\x4a",
36928 .iv = "\xa6\x40\x39\xf9\x63\x6c\x2d\xd4"
36929 "\x1b\x71\x05\xa4\x88\x86\x11\xd3",
36930 .ptext = "\xb6\x06\xae\x15\x11\x96\xc1\x44"
36931 "\x44\xc2\x98\xf9\xa8\x0a\x0b",
36932 .ctext = "\x27\x3b\x68\x40\xa9\x5e\x74\x6b"
36933 "\x74\x67\x18\xf9\x37\xed\xed",
36934 .klen = 24,
36935 .len = 15,
36936 },
36937 {
36938 .key = "\xc8\xa0\x27\x67\x04\x3f\xed\xa5"
36939 "\xb4\x0c\x51\x91\x2d\x27\x77\x33"
36940 "\xa5\xfc\x2a\x9f\x78\xd8\x1c\x68",
36941 .iv = "\x83\x99\x1a\xe2\x84\xca\xa9\x16"
36942 "\x8d\xc4\x2d\x1b\x67\xc8\x86\x21",
36943 .ptext = "\xd6\x22\x85\xb8\x5d\x7e\x26\x2e"
36944 "\xbe\x04\x9d\x0c\x03\x91\x45\x4a"
36945 "\x36",
36946 .ctext = "\x0f\x44\xa9\x62\x72\xec\x12\x26"
36947 "\x3a\xc6\x83\x26\x62\x5e\xb7\x13"
36948 "\x05",
36949 .klen = 24,
36950 .len = 17,
36951 },
36952 {
36953 .key = "\xc5\x87\x18\x09\x0a\x4e\x66\x3e"
36954 "\x50\x90\x19\x93\xc0\x33\xcf\x80"
36955 "\x3a\x36\x6b\x6c\x43\xd7\xe4\x93",
36956 .iv = "\xdd\x0b\x75\x1f\xee\x2f\xb4\x52"
36957 "\x10\x82\x1f\x79\x8a\xa4\x9b\x87",
36958 .ptext = "\x56\xf9\x13\xce\x9f\x30\x10\x11"
36959 "\x1b\x59\xfd\x39\x5a\x29\xa3\x44"
36960 "\x78\x97\x8c\xf6\x99\x6d\x26\xf1"
36961 "\x32\x60\x6a\xeb\x04\x47\x29\x4c"
36962 "\x7e\x14\xef\x4d\x55\x29\xfe\x36"
36963 "\x37\xcf\x0b\x6e\xf3\xce\x15\xd2",
36964 .ctext = "\x8f\x98\xe1\x5a\x7f\xfe\xc7\x05"
36965 "\x76\xb0\xd5\xde\x90\x52\x2b\xa8"
36966 "\xf3\x6e\x3c\x77\xa5\x33\x63\xdd"
36967 "\x6f\x62\x12\xb0\x80\x10\xc1\x28"
36968 "\x58\xe5\xd6\x24\x44\x04\x55\xf3"
36969 "\x6d\x94\xcb\x2c\x7e\x7a\x85\x79",
36970 .klen = 24,
36971 .len = 48,
36972 },
36973 {
36974 .key = "\x84\x9b\xe8\x10\x4c\xb3\xd1\x7a"
36975 "\xb3\xab\x4e\x6f\x90\x12\x07\xf8"
36976 "\xef\xde\x42\x09\xbf\x34\x95\xb2",
36977 .iv = "\x66\x62\xf9\x48\x9d\x17\xf7\xdf"
36978 "\x06\x67\xf4\x6d\xf2\xbc\xa2\xe5",
36979 .ptext = "\x2f\xd6\x16\x6b\xf9\x4b\x44\x14"
36980 "\x90\x93\xe5\xfd\x05\xaa\x00\x26"
36981 "\xbd\xab\x11\xb8\xf0\xcb\x11\x72"
36982 "\xdd\xc5\x15\x4f\x4e\x1b\xf8\xc9"
36983 "\x8f\x4a\xd5\x69\xf8\x9e\xfb\x05"
36984 "\x8a\x37\x46\xfe\xfa\x58\x9b\x0e"
36985 "\x72\x90\x9a\x06\xa5\x42\xf4\x7c"
36986 "\x35\xd5\x64\x70\x72\x67\xfc\x8b"
36987 "\xab\x5a\x2f\x64\x9b\xa1\xec\xe7"
36988 "\xe6\x92\x69\xdb\x62\xa4\xe7\x44"
36989 "\x88\x28\xd4\x52\x64\x19\xa9\xd7"
36990 "\x0c\x00\xe6\xe7\xc1\x28\xc1\xf5"
36991 "\x72\xc5\xfa\x09\x22\x2e\xf4\x82"
36992 "\xa3\xdc\xc1\x68\xf9\x29\x55\x8d"
36993 "\x04\x67\x13\xa6\x52\x04\x3c\x0c"
36994 "\x14\xf2\x87\x23\x61\xab\x82\xcb"
36995 "\x49\x5b\x6b\xd4\x4f\x0d\xd4\x95"
36996 "\x82\xcd\xe3\x69\x47\x1b\x31\x73"
36997 "\x73\x77\xc1\x53\x7d\x43\x5e\x4a"
36998 "\x80\x3a\xca\x9c\xc7\x04\x1a\x31"
36999 "\x8e\xe6\x76\x7f\xe1\xb3\xd0\x57"
37000 "\xa2\xb2\xf6\x09\x51\xc9\x6d\xbc"
37001 "\x79\xed\x57\x50\x36\xd2\x93\xa4"
37002 "\x40\x5d\xac\x3a\x3b\xb6\x2d\x89"
37003 "\x78\xa2\xbd\x23\xec\x35\x06\xf0"
37004 "\xa8\xc8\xc9\xb0\xe3\x28\x2b\xba"
37005 "\x70\xa0\xfe\xed\x13\xc4\xd7\x90"
37006 "\xb1\x6a\xe0\xe1\x30\x71\x15\xd0"
37007 "\xe2\xb3\xa6\x4e\xb0\x01\xf9\xe7"
37008 "\x59\xc6\x1e\xed\x46\x2b\xe3\xa8"
37009 "\x22\xeb\x7f\x1c\xd9\xcd\xe0\xa6"
37010 "\x72\x42\x2c\x06\x75\xbb\xb7\x6b"
37011 "\xca\x49\x5e\xa1\x47\x8d\x9e\xfe"
37012 "\x60\xcc\x34\x95\x8e\xfa\x1e\x3e"
37013 "\x85\x4b\x03\x54\xea\x34\x1c\x41"
37014 "\x90\x45\xa6\xbe\xcf\x58\x4f\xca"
37015 "\x2c\x79\xc0\x3e\x8f\xd7\x3b\xd4"
37016 "\x55\x74\xa8\xe1\x57\x09\xbf\xab"
37017 "\x2c\xf9\xe4\xdd\x17\x99\x57\x60"
37018 "\x4b\x88\x2a\x7f\x43\x86\xb9\x9a"
37019 "\x60\xbf\x4c\xcf\x9b\x41\xb8\x99"
37020 "\x69\x15\x4f\x91\x4d\xeb\xdf\x6f"
37021 "\xcc\x4c\xf9\x6f\xf2\x33\x23\xe7"
37022 "\x02\x44\xaa\xa2\xfa\xb1\x39\xa5"
37023 "\xff\x88\xf5\x37\x02\x33\x24\xfc"
37024 "\x79\x11\x4c\x94\xc2\x31\x87\x9c"
37025 "\x53\x19\x99\x32\xe4\xde\x18\xf4"
37026 "\x8f\xe2\xe8\xa3\xfb\x0b\xaa\x7c"
37027 "\xdb\x83\x0f\xf6\xc0\x8a\x9b\xcd"
37028 "\x7b\x16\x05\x5b\xe4\xb4\x34\x03"
37029 "\xe3\x8f\xc9\x4b\x56\x84\x2a\x4c"
37030 "\x36\x72\x3c\x84\x4f\xba\xa2\x7f"
37031 "\xf7\x1b\xba\x4d\x8a\xb8\x5d\x51"
37032 "\x36\xfb\xef\x23\x18\x6f\x33\x2d"
37033 "\xbb\x06\x24\x8e\x33\x98\x6e\xcd"
37034 "\x63\x11\x18\x6b\xcc\x1b\x66\xb9"
37035 "\x38\x8d\x06\x8d\x98\x1a\xef\xaa"
37036 "\x35\x4a\x90\xfa\xb1\xd3\xcc\x11"
37037 "\x50\x4c\x54\x18\x60\x5d\xe4\x11"
37038 "\xfc\x19\xe1\x53\x20\x5c\xe7\xef"
37039 "\x8a\x2b\xa8\x82\x51\x5f\x5d\x43"
37040 "\x34\xe5\xcf\x7b\x1b\x6f\x81\x19"
37041 "\xb7\xdf\xa8\x9e\x81\x89\x5f\x33"
37042 "\x69\xaf\xde\x89\x68\x88\xf0\x71",
37043 .ctext = "\xab\x15\x46\x5b\xed\x4f\xa8\xac"
37044 "\xbf\x31\x30\x84\x55\xa4\xb8\x98"
37045 "\x79\xba\xa0\x15\xa4\x55\x20\xec"
37046 "\xf9\x94\x71\xe6\x6a\x6f\xee\x87"
37047 "\x2e\x3a\xa2\x95\xae\x6e\x56\x09"
37048 "\xe9\xc0\x0f\xe2\xc6\xb7\x30\xa9"
37049 "\x73\x8e\x59\x7c\xfd\xe3\x71\xf7"
37050 "\xae\x8b\x91\xab\x5e\x36\xe9\xa8"
37051 "\xff\x17\xfa\xa2\x94\x93\x11\x42"
37052 "\x67\x96\x99\xc5\xf0\xad\x2a\x57"
37053 "\xf9\xa6\x70\x4a\xdf\x71\xff\xc0"
37054 "\xe2\xaf\x9a\xae\x57\x58\x13\x3b"
37055 "\x2d\xf1\xc7\x8f\xdb\x8a\xcc\xce"
37056 "\x53\x1a\x69\x55\x39\xc8\xbe\xc3"
37057 "\x2d\xb1\x03\xd9\xa3\x99\xf4\x8d"
37058 "\xd9\x2d\x27\xae\xa5\xe7\x77\x7f"
37059 "\xbb\x88\x84\xea\xfa\x19\x3f\x44"
37060 "\x61\x21\x8a\x1f\xbe\xac\x60\xb4"
37061 "\xaf\xe9\x00\xab\xef\x3c\x53\x56"
37062 "\xcd\x4b\x53\xd8\x9b\xfe\x88\x23"
37063 "\x5b\x85\x76\x08\xec\xd1\x6e\x4a"
37064 "\x87\xa4\x7d\x29\x4e\x4f\x3f\xc9"
37065 "\xa4\xab\x63\xea\xdd\xef\x9f\x79"
37066 "\x38\x18\x7d\x90\x90\xf9\x12\x57"
37067 "\x1d\x89\xea\xfe\xd4\x47\x45\x32"
37068 "\x6a\xf6\xe7\xde\x22\x7e\xee\xc1"
37069 "\xbc\x2d\xc3\xbb\xe5\xd4\x13\xac"
37070 "\x63\xff\x5b\xb1\x05\x96\xd5\xf3"
37071 "\x07\x9a\x62\xb6\x30\xea\x7d\x1e"
37072 "\xee\x75\x0a\x1b\xcc\x6e\x4d\xa7"
37073 "\xf7\x4d\x74\xd8\x60\x32\x5e\xd0"
37074 "\x93\xd7\x19\x90\x4e\x26\xdb\xe4"
37075 "\x5e\xd4\xa8\xb9\x76\xba\x56\x91"
37076 "\xc4\x75\x04\x1e\xc2\x77\x24\x6f"
37077 "\xf9\xe8\x4a\xec\x7f\x86\x95\xb3"
37078 "\x5c\x2c\x97\xab\xf0\xf7\x74\x5b"
37079 "\x0b\xc2\xda\x42\x40\x34\x16\xed"
37080 "\x06\xc1\x25\x53\x17\x0d\x81\x4e"
37081 "\xe6\xf2\x0f\x6d\x94\x3c\x90\x7a"
37082 "\xae\x20\xe9\x3f\xf8\x18\x67\x6a"
37083 "\x49\x1e\x41\xb6\x46\xab\xc8\xa7"
37084 "\xcb\x19\x96\xf5\x99\xc0\x66\x3e"
37085 "\x77\xcf\x73\x52\x83\x2a\xe2\x48"
37086 "\x27\x6c\xeb\xe7\xe7\xc4\xd5\x6a"
37087 "\x40\x67\xbc\xbf\x6b\x3c\xf3\xbb"
37088 "\x51\x5e\x31\xac\x03\x81\xab\x61"
37089 "\xfa\xa5\xa6\x7d\x8b\xc3\x8a\x75"
37090 "\x28\x7a\x71\x9c\xac\x8f\x76\xfc"
37091 "\xf9\x6c\x5d\x9b\xd7\xf6\x36\x2d"
37092 "\x61\xd5\x61\xaa\xdd\x01\xfc\x57"
37093 "\x91\x10\xcd\xcd\x6d\x27\x63\x24"
37094 "\x67\x46\x7a\xbb\x61\x56\x39\xb1"
37095 "\xd6\x79\xfe\x77\xca\xd6\x73\x59"
37096 "\x6e\x58\x11\x90\x03\x26\x74\x2a"
37097 "\xfa\x52\x12\x47\xfb\x12\xeb\x3e"
37098 "\x88\xf0\x52\x6c\xc0\x54\x7a\x88"
37099 "\x8c\xe5\xde\x9e\xba\xb9\xf2\xe1"
37100 "\x97\x2e\x5c\xbd\xf4\x13\x7e\xf3"
37101 "\xc4\xe1\x87\xa5\x35\xfa\x7c\x71"
37102 "\x1a\xc9\xf4\xa8\x57\xe2\x5a\x6b"
37103 "\x14\xe0\x73\xaf\x56\x6b\xa0\x00"
37104 "\x9e\x5f\x64\xac\x00\xfb\xc4\x92"
37105 "\xe5\xe2\x8a\xb2\x9e\x75\x49\x85"
37106 "\x25\x66\xa5\x1a\xf9\x7d\x1d\x60",
37107 .klen = 24,
37108 .len = 512,
37109 },
37110 {
37111 .key = "\x05\x60\x3a\x7e\x60\x90\x46\x18"
37112 "\x6c\x60\xba\xeb\x12\xd7\xbe\xd1"
37113 "\xd3\xf6\x10\x46\x9d\xf1\x0c\xb4"
37114 "\x73\xe3\x93\x27\xa8\x2c\x13\xaa",
37115 .iv = "\xf5\x96\xd1\xb6\xcb\x44\xd8\xd0"
37116 "\x3e\xdb\x92\x80\x08\x94\xcd\xd3",
37117 .ptext = "\x78",
37118 .ctext = "\xc5",
37119 .klen = 32,
37120 .len = 1,
37121 },
37122 {
37123 .key = "\x35\xca\x38\xf3\xd9\xd6\x34\xef"
37124 "\xcd\xee\xa3\x26\x86\xba\xfb\x45"
37125 "\x01\xfa\x52\x67\xff\xc5\x9d\xaa"
37126 "\x64\x9a\x05\xbb\x85\x20\xa7\xf2",
37127 .iv = "\xe3\xda\xf5\xff\x42\x59\x87\x86"
37128 "\xee\x7b\xd6\xb4\x6a\x25\x44\xff",
37129 .ptext = "\x44\x67\x1e\x04\x53\xd2\x4b\xd9"
37130 "\x96\x33\x07\x54\xe4\x8e\x20",
37131 .ctext = "\xcc\x55\x40\x79\x47\x5c\x8b\xa6"
37132 "\xca\x7b\x9f\x50\xe3\x21\xea",
37133 .klen = 32,
37134 .len = 15,
37135 },
37136 {
37137 .key = "\xaf\xd9\x14\x14\xd5\xdb\xc9\xce"
37138 "\x76\x5c\x5a\xbf\x43\x05\x29\x24"
37139 "\xc4\x13\x68\xcc\xe8\x37\xbd\xb9"
37140 "\x41\x20\xf5\x53\x48\xd0\xa2\xd6",
37141 .iv = "\xa7\xb4\x00\x08\x79\x10\xae\xf5"
37142 "\x02\xbf\x85\xb2\x69\x4c\xc6\x04",
37143 .ptext = "\xac\x6a\xa8\x0c\xb0\x84\xbf\x4c"
37144 "\xae\x94\x20\x58\x7e\x00\x93\x89",
37145 .ctext = "\xd5\xaa\xe2\xe9\x86\x4c\x95\x4e"
37146 "\xde\xb6\x15\xcb\xdc\x1f\x13\x38",
37147 .klen = 32,
37148 .len = 16,
37149 },
37150 {
37151 .key = "\xed\xe3\x8b\xe7\x1c\x17\xbf\x4a"
37152 "\x02\xe2\xfc\x76\xac\xf5\x3c\x00"
37153 "\x5d\xdc\xfc\x83\xeb\x45\xb4\xcb"
37154 "\x59\x62\x60\xec\x69\x9c\x16\x45",
37155 .iv = "\xe4\x0e\x2b\x90\xd2\xfa\x94\x2e"
37156 "\x10\xe5\x64\x2b\x97\x28\x15\xc7",
37157 .ptext = "\xe6\x53\xff\x60\x0e\xc4\x51\xe4"
37158 "\x93\x4d\xe5\x55\xc5\xd9\xad\x48"
37159 "\x52",
37160 .ctext = "\xba\x25\x28\xf5\xcf\x31\x91\x80"
37161 "\xda\x2b\x95\x5f\x20\xcb\xfb\x9f"
37162 "\xc6",
37163 .klen = 32,
37164 .len = 17,
37165 },
37166 {
37167 .key = "\x77\x5c\xc0\x73\x9a\x64\x97\x91"
37168 "\x2f\xee\xe0\x20\xc2\x04\x59\x2e"
37169 "\x97\xd2\xa7\x70\xb3\xb0\x21\x6b"
37170 "\x8f\xbf\xb8\x51\xa8\xea\x0f\x62",
37171 .iv = "\x31\x8e\x1f\xcd\xfd\x23\xeb\x7f"
37172 "\x8a\x1f\x1b\x23\x53\x27\x44\xe5",
37173 .ptext = "\xcd\xff\x8c\x9b\x94\x5a\x51\x3f"
37174 "\x40\x93\x56\x93\x66\x39\x63\x1f"
37175 "\xbf\xe6\xa4\xfa\xbe\x79\x93\x03"
37176 "\xf5\x66\x74\x16\xfc\xe4\xce",
37177 .ctext = "\x8b\xd3\xc3\xce\x66\xf8\x66\x4c"
37178 "\xad\xd6\xf5\x0f\xd8\x99\x5a\x75"
37179 "\xa1\x3c\xab\x0b\x21\x36\x57\x72"
37180 "\x88\x29\xe9\xea\x4a\x8d\xe9",
37181 .klen = 32,
37182 .len = 31,
37183 },
37184 {
37185 .key = "\xa1\x2f\x4d\xde\xfe\xa1\xff\xa8"
37186 "\x73\xdd\xe3\xe2\x95\xfc\xea\x9c"
37187 "\xd0\x80\x42\x0c\xb8\x43\x3e\x99"
37188 "\x39\x38\x0a\x8c\xe8\x45\x3a\x7b",
37189 .iv = "\x32\xc4\x6f\xb1\x14\x43\xd1\x87"
37190 "\xe2\x6f\x5a\x58\x02\x36\x7e\x2a",
37191 .ptext = "\x9e\x5c\x1e\xf1\xd6\x7d\x09\x57"
37192 "\x18\x48\x55\xda\x7d\x44\xf9\x6d"
37193 "\xac\xcd\x59\xbb\x10\xa2\x94\x67"
37194 "\xd1\x6f\xfe\x6b\x4a\x11\xe8\x04"
37195 "\x09\x26\x4f\x8d\x5d\xa1\x7b\x42"
37196 "\xf9\x4b\x66\x76\x38\x12\xfe\xfe",
37197 .ctext = "\x42\xbc\xa7\x64\x15\x9a\x04\x71"
37198 "\x2c\x5f\x94\xba\x89\x3a\xad\xbc"
37199 "\x87\xb3\xf4\x09\x4f\x57\x06\x18"
37200 "\xdc\x84\x20\xf7\x64\x85\xca\x3b"
37201 "\xab\xe6\x33\x56\x34\x60\x5d\x4b"
37202 "\x2e\x16\x13\xd4\x77\xde\x2d\x2b",
37203 .klen = 32,
37204 .len = 48,
37205 },
37206 {
37207 .key = "\xfb\xf5\xb7\x3d\xa6\x95\x42\xbf"
37208 "\xd2\x94\x6c\x74\x0f\xbc\x5a\x28"
37209 "\x35\x3c\x51\x58\x84\xfb\x7d\x11"
37210 "\x16\x1e\x00\x97\x37\x08\xb7\x16",
37211 .iv = "\x9b\x53\x57\x40\xe6\xd9\xa7\x27"
37212 "\x78\xd4\x9b\xd2\x29\x1d\x24\xa9",
37213 .ptext = "\x8b\x02\x60\x0a\x3e\xb7\x10\x59"
37214 "\xc3\xac\xd5\x2a\x75\x81\xf2\xdb"
37215 "\x55\xca\x65\x86\x44\xfb\xfe\x91"
37216 "\x26\xbb\x45\xb2\x46\x22\x3e\x08"
37217 "\xa2\xbf\x46\xcb\x68\x7d\x45\x7b"
37218 "\xa1\x6a\x3c\x6e\x25\xeb\xed\x31"
37219 "\x7a\x8b\x47\xf9\xde\xec\x3d\x87"
37220 "\x09\x20\x2e\xfa\xba\x8b\x9b\xc5"
37221 "\x6c\x25\x9c\x9d\x2a\xe8\xab\x90"
37222 "\x3f\x86\xee\x61\x13\x21\xd4\xde"
37223 "\xe1\x0c\x95\xfc\x5c\x8a\x6e\x0a"
37224 "\x73\xcf\x08\x69\x44\x4e\xde\x25"
37225 "\xaf\xaa\x56\x04\xc4\xb3\x60\x44"
37226 "\x3b\x8b\x3d\xee\xae\x42\x4b\xd2"
37227 "\x9a\x6c\xa0\x8e\x52\x06\xb2\xd1"
37228 "\x5d\x38\x30\x6d\x27\x9b\x1a\xd8",
37229 .ctext = "\xa3\x78\x33\x78\x95\x95\x97\x07"
37230 "\x53\xa3\xa1\x5b\x18\x32\x27\xf7"
37231 "\x09\x12\x53\x70\x83\xb5\x6a\x9f"
37232 "\x26\x6d\x10\x0d\xe0\x1c\xe6\x2b"
37233 "\x70\x00\xdc\xa1\x60\xef\x1b\xee"
37234 "\xc5\xa5\x51\x17\xae\xcc\xf2\xed"
37235 "\xc4\x60\x07\xdf\xd5\x7a\xe9\x90"
37236 "\x3c\x9f\x96\x5d\x72\x65\x5d\xef"
37237 "\xd0\x94\x32\xc4\x85\x90\x78\xa1"
37238 "\x2e\x64\xf6\xee\x8e\x74\x3f\x20"
37239 "\x2f\x12\x3b\x3d\xd5\x39\x8e\x5a"
37240 "\xf9\x8f\xce\x94\x5d\x82\x18\x66"
37241 "\x14\xaf\x4c\xfe\xe0\x91\xc3\x4a"
37242 "\x85\xcf\xe7\xe8\xf7\xcb\xf0\x31"
37243 "\x88\x7d\xc9\x5b\x71\x9d\x5f\xd2"
37244 "\xfa\xed\xa6\x24\xda\xbb\xb1\x84",
37245 .klen = 32,
37246 .len = 128,
37247 },
37248 {
37249 .key = "\x32\x37\x2b\x8f\x7b\xb1\x23\x79"
37250 "\x05\x52\xde\x05\xf1\x68\x3f\x6c"
37251 "\xa4\xae\xbc\x21\xc2\xc6\xf0\xbd"
37252 "\x0f\x20\xb7\xa4\xc5\x05\x7b\x64",
37253 .iv = "\xff\x26\x4e\x67\x48\xdd\xcf\xfe"
37254 "\x42\x09\x04\x98\x5f\x1e\xfa\x80",
37255 .ptext = "\x99\xdc\x3b\x19\x41\xf9\xff\x6e"
37256 "\x76\xb5\x03\xfa\x61\xed\xf8\x44"
37257 "\x70\xb9\xf0\x83\x80\x6e\x31\x77"
37258 "\x77\xe4\xc7\xb4\x77\x02\xab\x91"
37259 "\x82\xc6\xf8\x7c\x46\x61\x03\x69"
37260 "\x09\xa0\xf7\x12\xb7\x81\x6c\xa9"
37261 "\x10\x5c\xbb\x55\xb3\x44\xed\xb5"
37262 "\xa2\x52\x48\x71\x90\x5d\xda\x40"
37263 "\x0b\x7f\x4a\x11\x6d\xa7\x3d\x8e"
37264 "\x1b\xcd\x9d\x4e\x75\x8b\x7d\x87"
37265 "\xe5\x39\x34\x32\x1e\xe6\x8d\x51"
37266 "\xd4\x1f\xe3\x1d\x50\xa0\x22\x37"
37267 "\x7c\xb0\xd9\xfb\xb6\xb2\x16\xf6"
37268 "\x6d\x26\xa0\x4e\x8c\x6a\xe6\xb6"
37269 "\xbe\x4c\x7c\xe3\x88\x10\x18\x90"
37270 "\x11\x50\x19\x90\xe7\x19\x3f\xd0"
37271 "\x31\x15\x0f\x06\x96\xfe\xa7\x7b"
37272 "\xc3\x32\x88\x69\xa4\x12\xe3\x64"
37273 "\x02\x30\x17\x74\x6c\x88\x7c\x9b"
37274 "\xd6\x6d\x75\xdf\x11\x86\x70\x79"
37275 "\x48\x7d\x34\x3e\x33\x58\x07\x8b"
37276 "\xd2\x50\xac\x35\x15\x45\x05\xb4"
37277 "\x4d\x31\x97\x19\x87\x23\x4b\x87"
37278 "\x53\xdc\xa9\x19\x78\xf1\xbf\x35"
37279 "\x30\x04\x14\xd4\xcf\xb2\x8c\x87"
37280 "\x7d\xdb\x69\xc9\xcd\xfe\x40\x3e"
37281 "\x8d\x66\x5b\x61\xe5\xf0\x2d\x87"
37282 "\x93\x3a\x0c\x2b\x04\x98\x05\xc2"
37283 "\x56\x4d\xc4\x6c\xcd\x7a\x98\x7e"
37284 "\xe2\x2d\x79\x07\x91\x9f\xdf\x2f"
37285 "\x72\xc9\x8f\xcb\x0b\x87\x1b\xb7"
37286 "\x04\x86\xcb\x47\xfa\x5d\x03",
37287 .ctext = "\x0b\x00\xf7\xf2\xc8\x6a\xba\x9a"
37288 "\x0a\x97\x18\x7a\x00\xa0\xdb\xf4"
37289 "\x5e\x8e\x4a\xb7\xe0\x51\xf1\x75"
37290 "\x17\x8b\xb4\xf1\x56\x11\x05\x9f"
37291 "\x2f\x2e\xba\x67\x04\xe1\xb4\xa5"
37292 "\xfc\x7c\x8c\xad\xc6\xb9\xd1\x64"
37293 "\xca\xbd\x5d\xaf\xdb\x65\x48\x4f"
37294 "\x1b\xb3\x94\x5c\x0b\xd0\xee\xcd"
37295 "\xb5\x7f\x43\x8a\xd8\x8b\x66\xde"
37296 "\xd2\x9c\x13\x65\xa4\x47\xa7\x03"
37297 "\xc5\xa1\x46\x8f\x2f\x84\xbc\xef"
37298 "\x48\x9d\x9d\xb5\xbd\x43\xff\xd2"
37299 "\xd2\x7a\x5a\x13\xbf\xb4\xf6\x05"
37300 "\x17\xcd\x01\x12\xf0\x35\x27\x96"
37301 "\xf4\xc1\x65\xf7\x69\xef\x64\x1b"
37302 "\x6e\x4a\xe8\x77\xce\x83\x01\xb7"
37303 "\x60\xe6\x45\x2a\xcd\x41\x4a\xb5"
37304 "\x8e\xcc\x45\x93\xf1\xd6\x64\x5f"
37305 "\x32\x60\xe4\x29\x4a\x82\x6c\x86"
37306 "\x16\xe4\xcc\xdb\x5f\xc8\x11\xa6"
37307 "\xfe\x88\xd6\xc3\xe5\x5c\xbb\x67"
37308 "\xec\xa5\x7b\xf5\xa8\x4f\x77\x25"
37309 "\x5d\x0c\x2a\x99\xf9\xb9\xd1\xae"
37310 "\x3c\x83\x2a\x93\x9b\x66\xec\x68"
37311 "\x2c\x93\x02\x8a\x8a\x1e\x2f\x50"
37312 "\x09\x37\x19\x5c\x2a\x3a\xc2\xcb"
37313 "\xcb\x89\x82\x81\xb7\xbb\xef\x73"
37314 "\x8b\xc9\xae\x42\x96\xef\x70\xc0"
37315 "\x89\xc7\x3e\x6a\x26\xc3\xe4\x39"
37316 "\x53\xa9\xcf\x63\x7d\x05\xf3\xff"
37317 "\x52\x04\xf6\x7f\x23\x96\xe9\xf7"
37318 "\xff\xd6\x50\xa3\x0e\x20\x71",
37319 .klen = 32,
37320 .len = 255,
37321 },
37322 {
37323 .key = "\x39\x5f\xf4\x9c\x90\x3a\x9a\x25"
37324 "\x15\x11\x79\x39\xed\x26\x5e\xf6"
37325 "\xda\xcf\x33\x4f\x82\x97\xab\x10"
37326 "\xc1\x55\x48\x82\x80\xa8\x02\xb2",
37327 .iv = "\x82\x60\xd9\x06\xeb\x40\x99\x76"
37328 "\x08\xc5\xa4\x83\x45\xb8\x38\x5a",
37329 .ptext = "\xa1\xa8\xac\xac\x08\xaf\x8f\x84"
37330 "\xbf\xcc\x79\x31\x5e\x61\x01\xd1"
37331 "\x4d\x5f\x9b\xcd\x91\x92\x9a\xa1"
37332 "\x99\x0d\x49\xb2\xd7\xfd\x25\x93"
37333 "\x51\x96\xbd\x91\x8b\x08\xf1\xc6"
37334 "\x0d\x17\xf6\xef\xfd\xd2\x78\x16"
37335 "\xc8\x08\x27\x7b\xca\x98\xc6\x12"
37336 "\x86\x11\xdb\xd5\x08\x3d\x5a\x2c"
37337 "\xcf\x15\x0e\x9b\x42\x78\xeb\x1f"
37338 "\x52\xbc\xd7\x5a\x8a\x33\x6c\x14"
37339 "\xfc\x61\xad\x2e\x1e\x03\x66\xea"
37340 "\x79\x0e\x88\x88\xde\x93\xe3\x81"
37341 "\xb5\xc4\x1c\xe6\x9c\x08\x18\x8e"
37342 "\xa0\x87\xda\xe6\xf8\xcb\x30\x44"
37343 "\x2d\x4e\xc0\xa3\x60\xf9\x62\x7b"
37344 "\x4b\xd5\x61\x6d\xe2\x67\x95\x54"
37345 "\x10\xd1\xca\x22\xe8\xb6\xb1\x3a"
37346 "\x2d\xd7\x35\x5b\x22\x88\x55\x67"
37347 "\x3d\x83\x8f\x07\x98\xa8\xf2\xcf"
37348 "\x04\xb7\x9e\x52\xca\xe0\x98\x72"
37349 "\x5c\xc1\x00\xd4\x1f\x2c\x61\xf3"
37350 "\xe8\x40\xaf\x4a\xee\x66\x41\xa0"
37351 "\x02\x77\x29\x30\x65\x59\x4b\x20"
37352 "\x7b\x0d\x80\x97\x27\x7f\xd5\x90"
37353 "\xbb\x9d\x76\x90\xe5\x43\x43\x72"
37354 "\xd0\xd4\x14\x75\x66\xb3\xb6\xaf"
37355 "\x09\xe4\x23\xb0\x62\xad\x17\x28"
37356 "\x39\x26\xab\xf5\xf7\x5c\xb6\x33"
37357 "\xbd\x27\x09\x5b\x29\xe4\x40\x0b"
37358 "\xc1\x26\x32\xdb\x9a\xdf\xf9\x5a"
37359 "\xae\x03\x2c\xa4\x40\x84\x9a\xb7"
37360 "\x4e\x47\xa8\x0f\x23\xc7\xbb\xcf"
37361 "\x2b\xf2\x32\x6c\x35\x6a\x91\xba"
37362 "\x0e\xea\xa2\x8b\x2f\xbd\xb5\xea"
37363 "\x6e\xbc\xb5\x4b\x03\xb3\x86\xe0"
37364 "\x86\xcf\xba\xcb\x38\x2c\x32\xa6"
37365 "\x6d\xe5\x28\xa6\xad\xd2\x7f\x73"
37366 "\x43\x14\xf8\xb1\x99\x12\x2d\x2b"
37367 "\xdf\xcd\xf2\x81\x43\x94\xdf\xb1"
37368 "\x17\xc9\x33\xa6\x3d\xef\x96\xb8"
37369 "\xd6\x0d\x00\xec\x49\x66\x85\x5d"
37370 "\x44\x62\x12\x04\x55\x5c\x48\xd3"
37371 "\xbd\x73\xac\x54\x8f\xbf\x97\x8e"
37372 "\x85\xfd\xc2\xa1\x25\x32\x38\x6a"
37373 "\x1f\xac\x57\x3c\x4f\x56\x73\xf2"
37374 "\x1d\xb6\x48\x68\xc7\x0c\xe7\x60"
37375 "\xd2\x8e\x4d\xfb\xc7\x20\x7b\xb7"
37376 "\x45\x28\x12\xc6\x26\xae\xea\x7c"
37377 "\x5d\xe2\x46\xb5\xae\xe1\xc3\x98"
37378 "\x6f\x72\xd5\xa2\xfd\xed\x40\xfd"
37379 "\xf9\xdf\x61\xec\x45\x2c\x15\xe0"
37380 "\x1e\xbb\xde\x71\x37\x5f\x73\xc2"
37381 "\x11\xcc\x6e\x6d\xe1\xb5\x1b\xd2"
37382 "\x2a\xdd\x19\x8a\xc2\xe1\xa0\xa4"
37383 "\x26\xeb\xb2\x2c\x4f\x77\x52\xf1"
37384 "\x42\x72\x6c\xad\xd7\x78\x5d\x72"
37385 "\xc9\x16\x26\x25\x1b\x4c\xe6\x58"
37386 "\x79\x57\xb5\x06\x15\x4f\xe5\xba"
37387 "\xa2\x7f\x2d\x5b\x87\x8a\x44\x70"
37388 "\xec\xc7\xef\x84\xae\x60\xa2\x61"
37389 "\x86\xe9\x18\xcd\x28\xc4\xa4\xf5"
37390 "\xbc\x84\xb8\x86\xa0\xba\xf1\xf1"
37391 "\x08\x3b\x32\x75\x35\x22\x7a\x65"
37392 "\xca\x48\xe8\xef\x6e\xe2\x8e\x00",
37393 .ctext = "\x2f\xae\xd8\x67\xeb\x15\xde\x75"
37394 "\x53\xa3\x0e\x5a\xcf\x1c\xbe\xea"
37395 "\xde\xf9\xcf\xc2\x9f\xfd\x0f\x44"
37396 "\xc0\xe0\x7a\x76\x1d\xcb\x4a\xf8"
37397 "\x35\xd6\xe3\x95\x98\x6b\x3f\x89"
37398 "\xc4\xe6\xb6\x6f\xe1\x8b\x39\x4b"
37399 "\x1c\x6c\x77\xe4\xe1\x8a\xbc\x61"
37400 "\x00\x6a\xb1\x37\x2f\x45\xe6\x04"
37401 "\x52\x0b\xfc\x1e\x32\xc1\xd8\x9d"
37402 "\xfa\xdd\x67\x5c\xe0\x75\x83\xd0"
37403 "\x21\x9e\x02\xea\xc0\x7f\xc0\x29"
37404 "\xb3\x6c\xa5\x97\xb3\x29\x82\x1a"
37405 "\x94\xa5\xb4\xb6\x49\xe5\xa5\xad"
37406 "\x95\x40\x52\x7c\x84\x88\xa4\xa8"
37407 "\x26\xe4\xd9\x5d\x41\xf2\x93\x7b"
37408 "\xa4\x48\x1b\x66\x91\xb9\x7c\xc2"
37409 "\x99\x29\xdf\xd8\x30\xac\xd4\x47"
37410 "\x42\xa0\x14\x87\x67\xb8\xfd\x0b"
37411 "\x1e\xcb\x5e\x5c\x9a\xc2\x04\x8b"
37412 "\x17\x29\x9d\x99\x7f\x86\x4c\xe2"
37413 "\x5c\x96\xa6\x0f\xb6\x47\x33\x5c"
37414 "\xe4\x50\x49\xd5\x4f\x92\x0b\x9a"
37415 "\xbc\x52\x4c\x41\xf5\xc9\x3e\x76"
37416 "\x55\x55\xd4\xdc\x71\x14\x23\xfc"
37417 "\x5f\xd5\x08\xde\xa0\xf7\x28\xc0"
37418 "\xe1\x61\xac\x64\x66\xf6\xd1\x31"
37419 "\xe4\xa4\xa9\xed\xbc\xad\x4f\x3b"
37420 "\x59\xb9\x48\x1b\xe7\xb1\x6f\xc6"
37421 "\xba\x40\x1c\x0b\xe7\x2f\x31\x65"
37422 "\x85\xf5\xe9\x14\x0a\x31\xf5\xf3"
37423 "\xc0\x1c\x20\x35\x73\x38\x0f\x8e"
37424 "\x39\xf0\x68\xae\x08\x9c\x87\x4b"
37425 "\x42\xfc\x22\x17\xee\x96\x51\x2a"
37426 "\xd8\x57\x5a\x35\xea\x72\x74\xfc"
37427 "\xb3\x0e\x69\x9a\xe1\x4f\x24\x90"
37428 "\xc5\x4b\xe5\xd7\xe3\x82\x2f\xc5"
37429 "\x62\x46\x3e\xab\x72\x4e\xe0\xf3"
37430 "\x90\x09\x4c\xb2\xe1\xe8\xa0\xf5"
37431 "\x46\x40\x2b\x47\x85\x3c\x21\x90"
37432 "\x3d\xad\x25\x5a\x36\xdf\xe5\xbc"
37433 "\x7e\x80\x4d\x53\x77\xf1\x79\xa6"
37434 "\xec\x22\x80\x88\x68\xd6\x2d\x8b"
37435 "\x3e\xf7\x52\xc7\x2a\x20\x42\x5c"
37436 "\xed\x99\x4f\x32\x80\x00\x7e\x73"
37437 "\xd7\x6d\x7f\x7d\x42\x54\x4a\xfe"
37438 "\xff\x6f\x61\xca\x2a\xbb\x4f\xeb"
37439 "\x4f\xe4\x4e\xaf\x2c\x4f\x82\xcd"
37440 "\xa1\xa7\x11\xb3\x34\x33\xcf\x32"
37441 "\x63\x0e\x24\x3a\x35\xbe\x06\xd5"
37442 "\x17\xcb\x02\x30\x33\x6e\x8c\x49"
37443 "\x40\x6e\x34\x8c\x07\xd4\x3e\xe6"
37444 "\xaf\x78\x6d\x8c\x10\x5f\x21\x58"
37445 "\x49\x26\xc5\xaf\x0d\x7d\xd4\xaf"
37446 "\xcd\x5b\xa1\xe3\xf6\x39\x1c\x9b"
37447 "\x8e\x00\xa1\xa7\x9e\x17\x4a\xc0"
37448 "\x54\x56\x9e\xcf\xcf\x88\x79\x8d"
37449 "\x50\xf7\x56\x8e\x0a\x73\x46\x6b"
37450 "\xc3\xb9\x9b\x6c\x7d\xc4\xc8\xb6"
37451 "\x03\x5f\x30\x62\x7d\xe6\xdb\x15"
37452 "\xe1\x39\x02\x8c\xff\xda\xc8\x43"
37453 "\xf2\xa9\xbf\x00\xe7\x3a\x61\x89"
37454 "\xdf\xb0\xca\x7d\x8c\x8a\x6a\x9f"
37455 "\x18\x89\x3d\x39\xac\x36\x6f\x05"
37456 "\x1f\xb5\xda\x00\xea\xe1\x51\x21",
37457 .klen = 32,
37458 .len = 512,
37459 },
37460
37461};
37462
f3c923a0
NH
37463/*
37464 * Test vectors generated using https://github.com/google/hctr2
37465 *
37466 * To ensure compatibility with RFC 8452, some tests were sourced from
37467 * https://datatracker.ietf.org/doc/html/rfc8452
37468 */
37469static const struct hash_testvec polyval_tv_template[] = {
37470 { // From RFC 8452
37471 .key = "\x31\x07\x28\xd9\x91\x1f\x1f\x38"
37472 "\x37\xb2\x43\x16\xc3\xfa\xb9\xa0",
37473 .plaintext = "\x65\x78\x61\x6d\x70\x6c\x65\x00"
37474 "\x00\x00\x00\x00\x00\x00\x00\x00"
37475 "\x48\x65\x6c\x6c\x6f\x20\x77\x6f"
37476 "\x72\x6c\x64\x00\x00\x00\x00\x00"
37477 "\x38\x00\x00\x00\x00\x00\x00\x00"
37478 "\x58\x00\x00\x00\x00\x00\x00\x00",
37479 .digest = "\xad\x7f\xcf\x0b\x51\x69\x85\x16"
37480 "\x62\x67\x2f\x3c\x5f\x95\x13\x8f",
37481 .psize = 48,
37482 .ksize = 16,
37483 },
37484 { // From RFC 8452
37485 .key = "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
37486 "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
37487 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
37488 "\x00\x00\x00\x00\x00\x00\x00\x00",
37489 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
37490 "\x00\x00\x00\x00\x00\x00\x00\x00",
37491 .psize = 16,
37492 .ksize = 16,
37493 },
37494 { // From RFC 8452
37495 .key = "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
37496 "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
37497 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
37498 "\x00\x00\x00\x00\x00\x00\x00\x00"
37499 "\x00\x00\x00\x00\x00\x00\x00\x00"
37500 "\x40\x00\x00\x00\x00\x00\x00\x00",
37501 .digest = "\xeb\x93\xb7\x74\x09\x62\xc5\xe4"
37502 "\x9d\x2a\x90\xa7\xdc\x5c\xec\x74",
37503 .psize = 32,
37504 .ksize = 16,
37505 },
37506 { // From RFC 8452
37507 .key = "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
37508 "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
37509 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
37510 "\x00\x00\x00\x00\x00\x00\x00\x00"
37511 "\x02\x00\x00\x00\x00\x00\x00\x00"
37512 "\x00\x00\x00\x00\x00\x00\x00\x00"
37513 "\x03\x00\x00\x00\x00\x00\x00\x00"
37514 "\x00\x00\x00\x00\x00\x00\x00\x00"
37515 "\x00\x00\x00\x00\x00\x00\x00\x00"
37516 "\x80\x01\x00\x00\x00\x00\x00\x00",
37517 .digest = "\x81\x38\x87\x46\xbc\x22\xd2\x6b"
37518 "\x2a\xbc\x3d\xcb\x15\x75\x42\x22",
37519 .psize = 64,
37520 .ksize = 16,
37521 },
37522 { // From RFC 8452
37523 .key = "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
37524 "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
37525 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
37526 "\x00\x00\x00\x00\x00\x00\x00\x00"
37527 "\x02\x00\x00\x00\x00\x00\x00\x00"
37528 "\x00\x00\x00\x00\x00\x00\x00\x00"
37529 "\x03\x00\x00\x00\x00\x00\x00\x00"
37530 "\x00\x00\x00\x00\x00\x00\x00\x00"
37531 "\x04\x00\x00\x00\x00\x00\x00\x00"
37532 "\x00\x00\x00\x00\x00\x00\x00\x00"
37533 "\x00\x00\x00\x00\x00\x00\x00\x00"
37534 "\x00\x02\x00\x00\x00\x00\x00\x00",
37535 .digest = "\x1e\x39\xb6\xd3\x34\x4d\x34\x8f"
37536 "\x60\x44\xf8\x99\x35\xd1\xcf\x78",
37537 .psize = 80,
37538 .ksize = 16,
37539 },
37540 { // From RFC 8452
37541 .key = "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
37542 "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
37543 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
37544 "\x00\x00\x00\x00\x00\x00\x00\x00"
37545 "\x02\x00\x00\x00\x00\x00\x00\x00"
37546 "\x00\x00\x00\x00\x00\x00\x00\x00"
37547 "\x03\x00\x00\x00\x00\x00\x00\x00"
37548 "\x00\x00\x00\x00\x00\x00\x00\x00"
37549 "\x04\x00\x00\x00\x00\x00\x00\x00"
37550 "\x00\x00\x00\x00\x00\x00\x00\x00"
37551 "\x05\x00\x00\x00\x00\x00\x00\x00"
37552 "\x00\x00\x00\x00\x00\x00\x00\x00"
37553 "\x08\x00\x00\x00\x00\x00\x00\x00"
37554 "\x00\x02\x00\x00\x00\x00\x00\x00",
37555 .digest = "\xff\xcd\x05\xd5\x77\x0f\x34\xad"
37556 "\x92\x67\xf0\xa5\x99\x94\xb1\x5a",
37557 .psize = 96,
37558 .ksize = 16,
37559 },
37560 { // Random ( 1)
37561 .key = "\x90\xcc\xac\xee\xba\xd7\xd4\x68"
37562 "\x98\xa6\x79\x70\xdf\x66\x15\x6c",
37563 .plaintext = "",
37564 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
37565 "\x00\x00\x00\x00\x00\x00\x00\x00",
37566 .psize = 0,
37567 .ksize = 16,
37568 },
37569 { // Random ( 1)
37570 .key = "\xc1\x45\x71\xf0\x30\x07\x94\xe7"
37571 "\x3a\xdd\xe4\xc6\x19\x2d\x02\xa2",
37572 .plaintext = "\xc1\x5d\x47\xc7\x4c\x7c\x5e\x07"
37573 "\x85\x14\x8f\x79\xcc\x73\x83\xf7"
37574 "\x35\xb8\xcb\x73\x61\xf0\x53\x31"
37575 "\xbf\x84\xde\xb6\xde\xaf\xb0\xb8"
37576 "\xb7\xd9\x11\x91\x89\xfd\x1e\x4c"
37577 "\x84\x4a\x1f\x2a\x87\xa4\xaf\x62"
37578 "\x8d\x7d\x58\xf6\x43\x35\xfc\x53"
37579 "\x8f\x1a\xf6\x12\xe1\x13\x3f\x66"
37580 "\x91\x4b\x13\xd6\x45\xfb\xb0\x7a"
37581 "\xe0\x8b\x8e\x99\xf7\x86\x46\x37"
37582 "\xd1\x22\x9e\x52\xf3\x3f\xd9\x75"
37583 "\x2c\x2c\xc6\xbb\x0e\x08\x14\x29"
37584 "\xe8\x50\x2f\xd8\xbe\xf4\xe9\x69"
37585 "\x4a\xee\xf7\xae\x15\x65\x35\x1e",
37586 .digest = "\x00\x4f\x5d\xe9\x3b\xc0\xd6\x50"
37587 "\x3e\x38\x73\x86\xc6\xda\xca\x7f",
37588 .psize = 112,
37589 .ksize = 16,
37590 },
37591 { // Random ( 1)
37592 .key = "\x37\xbe\x68\x16\x50\xb9\x4e\xb0"
37593 "\x47\xde\xe2\xbd\xde\xe4\x48\x09",
37594 .plaintext = "\x87\xfc\x68\x9f\xff\xf2\x4a\x1e"
37595 "\x82\x3b\x73\x8f\xc1\xb2\x1b\x7a"
37596 "\x6c\x4f\x81\xbc\x88\x9b\x6c\xa3"
37597 "\x9c\xc2\xa5\xbc\x14\x70\x4c\x9b"
37598 "\x0c\x9f\x59\x92\x16\x4b\x91\x3d"
37599 "\x18\x55\x22\x68\x12\x8c\x63\xb2"
37600 "\x51\xcb\x85\x4b\xd2\xae\x0b\x1c"
37601 "\x5d\x28\x9d\x1d\xb1\xc8\xf0\x77"
37602 "\xe9\xb5\x07\x4e\x06\xc8\xee\xf8"
37603 "\x1b\xed\x72\x2a\x55\x7d\x16\xc9"
37604 "\xf2\x54\xe7\xe9\xe0\x44\x5b\x33"
37605 "\xb1\x49\xee\xff\x43\xfb\x82\xcd"
37606 "\x4a\x70\x78\x81\xa4\x34\x36\xe8"
37607 "\x4c\x28\x54\xa6\x6c\xc3\x6b\x78"
37608 "\xe7\xc0\x5d\xc6\x5d\x81\xab\x70"
37609 "\x08\x86\xa1\xfd\xf4\x77\x55\xfd"
37610 "\xa3\xe9\xe2\x1b\xdf\x99\xb7\x80"
37611 "\xf9\x0a\x4f\x72\x4a\xd3\xaf\xbb"
37612 "\xb3\x3b\xeb\x08\x58\x0f\x79\xce"
37613 "\xa5\x99\x05\x12\x34\xd4\xf4\x86"
37614 "\x37\x23\x1d\xc8\x49\xc0\x92\xae"
37615 "\xa6\xac\x9b\x31\x55\xed\x15\xc6"
37616 "\x05\x17\x37\x8d\x90\x42\xe4\x87"
37617 "\x89\x62\x88\x69\x1c\x6a\xfd\xe3"
37618 "\x00\x2b\x47\x1a\x73\xc1\x51\xc2"
37619 "\xc0\x62\x74\x6a\x9e\xb2\xe5\x21"
37620 "\xbe\x90\xb5\xb0\x50\xca\x88\x68"
37621 "\xe1\x9d\x7a\xdf\x6c\xb7\xb9\x98"
37622 "\xee\x28\x62\x61\x8b\xd1\x47\xf9"
37623 "\x04\x7a\x0b\x5d\xcd\x2b\x65\xf5"
37624 "\x12\xa3\xfe\x1a\xaa\x2c\x78\x42"
37625 "\xb8\xbe\x7d\x74\xeb\x59\xba\xba",
37626 .digest = "\xae\x11\xd4\x60\x2a\x5f\x9e\x42"
37627 "\x89\x04\xc2\x34\x8d\x55\x94\x0a",
37628 .psize = 256,
37629 .ksize = 16,
37630 },
37631
37632};
37633
7ff554ce
NH
37634/*
37635 * Test vectors generated using https://github.com/google/hctr2
37636 */
37637static const struct cipher_testvec aes_hctr2_tv_template[] = {
37638 {
37639 .key = "\xe1\x15\x66\x3c\x8d\xc6\x3a\xff"
37640 "\xef\x41\xd7\x47\xa2\xcc\x8a\xba",
37641 .iv = "\xc3\xbe\x2a\xcb\xb5\x39\x86\xf1"
37642 "\x91\xad\x6c\xf4\xde\x74\x45\x63"
37643 "\x5c\x7a\xd5\xcc\x8b\x76\xef\x0e"
37644 "\xcf\x2c\x60\x69\x37\xfd\x07\x96",
37645 .ptext = "\x65\x75\xae\xd3\xe2\xbc\x43\x5c"
37646 "\xb3\x1a\xd8\x05\xc3\xd0\x56\x29",
37647 .ctext = "\x11\x91\xea\x74\x58\xcc\xd5\xa2"
37648 "\xd0\x55\x9e\x3d\xfe\x7f\xc8\xfe",
37649 .klen = 16,
37650 .len = 16,
37651 },
37652 {
37653 .key = "\xe7\xd1\x77\x48\x76\x0b\xcd\x34"
37654 "\x2a\x2d\xe7\x74\xca\x11\x9c\xae",
37655 .iv = "\x71\x1c\x49\x62\xd9\x5b\x50\x5e"
37656 "\x68\x87\xbc\xf6\x89\xff\xed\x30"
37657 "\xe4\xe5\xbd\xb6\x10\x4f\x9f\x66"
37658 "\x28\x06\x5a\xf4\x27\x35\xcd\xe5",
37659 .ptext = "\x87\x03\x8f\x06\xa8\x61\x54\xda"
37660 "\x01\x45\xd4\x01\xef\x4a\x22\xcf"
37661 "\x78\x15\x9f\xbd\x64\xbd\x2c\xb9"
37662 "\x40\x1d\x72\xae\x53\x63\xa5",
37663 .ctext = "\x4e\xa1\x05\x27\xb8\x45\xe4\xa1"
37664 "\xbb\x30\xb4\xa6\x12\x74\x63\xd6"
37665 "\x17\xc9\xcc\x2f\x18\x64\xe0\x06"
37666 "\x0a\xa0\xff\x72\x10\x7b\x22",
37667 .klen = 16,
37668 .len = 31,
37669 },
37670 {
37671 .key = "\x59\x65\x3b\x1d\x43\x5e\xc0\xae"
37672 "\xb8\x9d\x9b\xdd\x22\x03\xbf\xca",
37673 .iv = "\xec\x95\xfa\x5a\xcf\x5e\xd2\x93"
37674 "\xa3\xb5\xe5\xbe\xf3\x01\x7b\x01"
37675 "\xd1\xca\x6c\x06\x82\xf0\xbd\x67"
37676 "\xd9\x6c\xa4\xdc\xb4\x38\x0f\x74",
37677 .ptext = "\x45\xdf\x75\x87\xbc\x72\xce\x55"
37678 "\xc9\xfa\xcb\xfc\x9f\x40\x82\x2b"
37679 "\xc6\x4f\x4f\x5b\x8b\x3b\x6d\x67"
37680 "\xa6\x93\x62\x89\x8c\x19\xf4\xe3"
37681 "\x08\x92\x9c\xc9\x47\x2c\x6e\xd0"
37682 "\xa3\x02\x2b\xdb\x2c\xf2\x8d\x46"
37683 "\xcd\xb0\x9d\x26\x63\x4c\x40\x6b"
37684 "\x79\x43\xe5\xce\x42\xa8\xec\x3b"
37685 "\x5b\xd0\xea\xa4\xe6\xdb\x66\x55"
37686 "\x7a\x76\xec\xab\x7d\x2a\x2b\xbd"
37687 "\xa9\xab\x22\x64\x1a\xa1\xae\x84"
37688 "\x86\x79\x67\xe9\xb2\x50\xbe\x12"
37689 "\x2f\xb2\x14\xf0\xdb\x71\xd8\xa7"
37690 "\x41\x8a\x88\xa0\x6a\x6e\x9d\x2a"
37691 "\xfa\x11\x37\x40\x32\x09\x4c\x47"
37692 "\x41\x07\x31\x85\x3d\xa8\xf7\x64",
37693 .ctext = "\x2d\x4b\x9f\x93\xca\x5a\x48\x26"
37694 "\x01\xcc\x54\xe4\x31\x50\x12\xf0"
37695 "\x49\xff\x59\x42\x68\xbd\x87\x8f"
37696 "\x9e\x62\x96\xcd\xb9\x24\x57\xa4"
37697 "\x0b\x7b\xf5\x2e\x0e\xa8\x65\x07"
37698 "\xab\x05\xd5\xca\xe7\x9c\x6c\x34"
37699 "\x5d\x42\x34\xa4\x62\xe9\x75\x48"
37700 "\x3d\x9e\x8f\xfa\x42\xe9\x75\x08"
37701 "\x4e\x54\x91\x2b\xbd\x11\x0f\x8e"
37702 "\xf0\x82\xf5\x24\xf1\xc4\xfc\xae"
37703 "\x42\x54\x7f\xce\x15\xa8\xb2\x33"
37704 "\xc0\x86\xb6\x2b\xe8\x44\xce\x1f"
37705 "\x68\x57\x66\x94\x6e\xad\xeb\xf3"
37706 "\x30\xf8\x11\xbd\x60\x00\xc6\xd5"
37707 "\x4c\x81\xf1\x20\x2b\x4a\x5b\x99"
37708 "\x79\x3b\xc9\x5c\x74\x23\xe6\x5d",
37709 .klen = 16,
37710 .len = 128,
37711 },
37712 {
37713 .key = "\x3e\x08\x5d\x64\x6c\x98\xec\xec"
37714 "\x70\x0e\x0d\xa1\x41\x20\x99\x82",
37715 .iv = "\x11\xb7\x77\x91\x0d\x99\xd9\x8d"
37716 "\x35\x3a\xf7\x14\x6b\x09\x37\xe5"
37717 "\xad\x51\xf6\xc3\x96\x4b\x64\x56"
37718 "\xa8\xbd\x81\xcc\xbe\x94\xaf\xe4",
37719 .ptext = "\xff\x8d\xb9\xc0\xe3\x69\xb3\xb2"
37720 "\x8b\x11\x26\xb3\x11\xec\xfb\xb9"
37721 "\x9c\xc1\x71\xd6\xe3\x26\x0e\xe0"
37722 "\x68\x40\x60\xb9\x3a\x63\x56\x8a"
37723 "\x9e\xc1\xf0\x10\xb1\x64\x32\x70"
37724 "\xf8\xcd\xc6\xc4\x49\x4c\xe1\xce"
37725 "\xf3\xe1\x03\xf8\x35\xae\xe0\x5e"
37726 "\xef\x5f\xbc\x41\x75\x26\x13\xcc"
37727 "\x37\x85\xdf\xc0\x5d\xa6\x47\x98"
37728 "\xf1\x97\x52\x58\x04\xe6\xb5\x01"
37729 "\xc0\xb8\x17\x6d\x74\xbd\x9a\xdf"
37730 "\xa4\x37\x94\x86\xb0\x13\x83\x28"
37731 "\xc9\xa2\x07\x3f\xb5\xb2\x72\x40"
37732 "\x0e\x60\xdf\x57\x07\xb7\x2c\x66"
37733 "\x10\x3f\x8d\xdd\x30\x0a\x47\xd5"
37734 "\xe8\x9d\xfb\xa1\xaf\x53\xd7\x05"
37735 "\xc7\xd2\xba\xe7\x2c\xa0\xbf\xb8"
37736 "\xd1\x93\xe7\x41\x82\xa3\x41\x3a"
37737 "\xaf\x12\xd6\xf8\x34\xda\x92\x46"
37738 "\xad\xa2\x2f\xf6\x7e\x46\x96\xd8"
37739 "\x03\xf3\x49\x64\xde\xd8\x06\x8b"
37740 "\xa0\xbc\x63\x35\x38\xb6\x6b\xda"
37741 "\x5b\x50\x3f\x13\xa5\x84\x1b\x1b"
37742 "\x66\x89\x95\xb7\xc2\x16\x3c\xe9"
37743 "\x24\xb0\x8c\x6f\x49\xef\xf7\x28"
37744 "\x6a\x24\xfd\xbe\x25\xe2\xb4\x90"
37745 "\x77\x44\x08\xb8\xda\xd2\xde\x2c"
37746 "\xa0\x57\x45\x57\x29\x47\x6b\x89"
37747 "\x4a\xf6\xa7\x2a\xc3\x9e\x7b\xc8"
37748 "\xfd\x9f\x89\xab\xee\x6d\xa3\xb4"
37749 "\x23\x90\x7a\xe9\x89\xa0\xc7\xb3"
37750 "\x17\x41\x87\x91\xfc\x97\x42",
37751 .ctext = "\xfc\x9b\x96\x66\xc4\x82\x2a\x4a"
37752 "\xb1\x24\xba\xc7\x78\x5f\x79\xc1"
37753 "\x57\x2e\x47\x29\x4d\x7b\xd2\x9a"
37754 "\xbd\xc6\xc1\x26\x7b\x8e\x3f\x5d"
37755 "\xd4\xb4\x9f\x6a\x02\x24\x4a\xad"
37756 "\x0c\x00\x1b\xdf\x92\xc5\x8a\xe1"
37757 "\x77\x79\xcc\xd5\x20\xbf\x83\xf4"
37758 "\x4b\xad\x11\xbf\xdb\x47\x65\x70"
37759 "\x43\xf3\x65\xdf\xb7\xdc\xb2\xb9"
37760 "\xaa\x3f\xb3\xdf\x79\x69\x0d\xa0"
37761 "\x86\x1c\xba\x48\x0b\x01\xc1\x88"
37762 "\xdf\x03\xb1\x06\x3c\x1d\x56\xa1"
37763 "\x8e\x98\xc1\xa6\x95\xa2\x5b\x72"
37764 "\x76\x59\xd2\x26\x25\xcd\xef\x7c"
37765 "\xc9\x60\xea\x43\xd1\x12\x8a\x8a"
37766 "\x63\x12\x78\xcb\x2f\x88\x1e\x88"
37767 "\x78\x59\xde\xba\x4d\x2c\x78\x61"
37768 "\x75\x37\x54\xfd\x80\xc7\x5e\x98"
37769 "\xcf\x14\x62\x8e\xfb\x72\xee\x4d"
37770 "\x9f\xaf\x8b\x09\xe5\x21\x0a\x91"
37771 "\x8f\x88\x87\xd5\xb1\x84\xab\x18"
37772 "\x08\x57\xed\x72\x35\xa6\x0e\xc6"
37773 "\xff\xcb\xfe\x2c\x48\x39\x14\x44"
37774 "\xba\x59\x32\x3a\x2d\xc4\x5f\xcb"
37775 "\xbe\x68\x8e\x7b\xee\x21\xa4\x32"
37776 "\x11\xa0\x99\xfd\x90\xde\x59\x43"
37777 "\xeb\xed\xd5\x87\x68\x46\xc6\xde"
37778 "\x0b\x07\x17\x59\x6a\xab\xca\x15"
37779 "\x65\x02\x01\xb6\x71\x8c\x3b\xaa"
37780 "\x18\x3b\x30\xae\x38\x5b\x2c\x74"
37781 "\xd4\xee\x4a\xfc\xf7\x1b\x09\xd4"
37782 "\xda\x8b\x1d\x5d\x6f\x21\x6c",
37783 .klen = 16,
37784 .len = 255,
37785 },
37786 {
37787 .key = "\x24\xf6\xe1\x62\xe5\xaf\x99\xda"
37788 "\x84\xec\x41\xb0\xa3\x0b\xd5\xa8"
37789 "\xa0\x3e\x7b\xa6\xdd\x6c\x8f\xa8",
37790 .iv = "\x7f\x80\x24\x62\x32\xdd\xab\x66"
37791 "\xf2\x87\x29\x24\xec\xd2\x4b\x9f"
37792 "\x0c\x33\x52\xd9\xe0\xcc\x6e\xe4"
37793 "\x90\x85\x43\x97\xc4\x62\x14\x33",
37794 .ptext = "\xef\x58\xe7\x7f\xa9\xd9\xb8\xd7"
37795 "\xa2\x91\x97\x07\x27\x9e\xba\xe8"
37796 "\xaa",
37797 .ctext = "\xd7\xc3\x81\x91\xf2\x40\x17\x73"
37798 "\x3e\x3b\x1c\x2a\x8e\x11\x9c\x17"
37799 "\xf1",
37800 .klen = 24,
37801 .len = 17,
37802 },
37803 {
37804 .key = "\xbf\xaf\xd7\x67\x8c\x47\xcf\x21"
37805 "\x8a\xa5\xdd\x32\x25\x47\xbe\x4f"
37806 "\xf1\x3a\x0b\xa6\xaa\x2d\xcf\x09",
37807 .iv = "\xd9\xe8\xf0\x92\x4e\xfc\x1d\xf2"
37808 "\x81\x37\x7c\x8f\xf1\x59\x09\x20"
37809 "\xf4\x46\x51\x86\x4f\x54\x8b\x32"
37810 "\x58\xd1\x99\x8b\x8c\x03\xeb\x5d",
37811 .ptext = "\xcd\x64\x90\xf9\x7c\xe5\x0e\x5a"
37812 "\x75\xe7\x8e\x39\x86\xec\x20\x43"
37813 "\x8a\x49\x09\x15\x47\xf4\x3c\x89"
37814 "\x21\xeb\xcf\x4e\xcf\x91\xb5\x40"
37815 "\xcd\xe5\x4d\x5c\x6f\xf2\xd2\x80"
37816 "\xfa\xab\xb3\x76\x9f\x7f\x84\x0a",
37817 .ctext = "\x44\x98\x64\x15\xb7\x0b\x80\xa3"
37818 "\xb9\xca\x23\xff\x3b\x0b\x68\x74"
37819 "\xbb\x3e\x20\x19\x9f\x28\x71\x2a"
37820 "\x48\x3c\x7c\xe2\xef\xb5\x10\xac"
37821 "\x82\x9f\xcd\x08\x8f\x6b\x16\x6f"
37822 "\xc3\xbb\x07\xfb\x3c\xb0\x1b\x27",
37823 .klen = 24,
37824 .len = 48,
37825 },
37826 {
37827 .key = "\xb8\x35\xa2\x5f\x86\xbb\x82\x99"
37828 "\x27\xeb\x01\x3f\x92\xaf\x80\x24"
37829 "\x4c\x66\xa2\x89\xff\x2e\xa2\x25",
37830 .iv = "\x0a\x1d\x96\xd3\xe0\xe8\x0c\x9b"
37831 "\x9d\x6f\x21\x97\xc2\x17\xdb\x39"
37832 "\x3f\xd8\x64\x48\x80\x04\xee\x43"
37833 "\x02\xce\x88\xe2\x81\x81\x5f\x81",
37834 .ptext = "\xb8\xf9\x16\x8b\x25\x68\xd0\x9c"
37835 "\xd2\x28\xac\xa8\x79\xc2\x30\xc1"
37836 "\x31\xde\x1c\x37\x1b\xa2\xb5\xe6"
37837 "\xf0\xd0\xf8\x9c\x7f\xc6\x46\x07"
37838 "\x5c\xc3\x06\xe4\xf0\x02\xec\xf8"
37839 "\x59\x7c\xc2\x5d\xf8\x0c\x21\xae"
37840 "\x9e\x82\xb1\x1a\x5f\x78\x44\x15"
37841 "\x00\xa7\x2e\x52\xc5\x98\x98\x35"
37842 "\x03\xae\xd0\x8e\x07\x57\xe2\x5a"
37843 "\x17\xbf\x52\x40\x54\x5b\x74\xe5"
37844 "\x2d\x35\xaf\x9e\x37\xf7\x7e\x4a"
37845 "\x8c\x9e\xa1\xdc\x40\xb4\x5b\x36"
37846 "\xdc\x3a\x68\xe6\xb7\x35\x0b\x8a"
37847 "\x90\xec\x74\x8f\x09\x9a\x7f\x02"
37848 "\x4d\x03\x46\x35\x62\xb1\xbd\x08"
37849 "\x3f\x54\x2a\x10\x0b\xdc\x69\xaf"
37850 "\x25\x3a\x0c\x5f\xe0\x51\xe7\x11"
37851 "\xb7\x00\xab\xbb\x9a\xb0\xdc\x4d"
37852 "\xc3\x7d\x1a\x6e\xd1\x09\x52\xbd"
37853 "\x6b\x43\x55\x22\x3a\x78\x14\x7d"
37854 "\x79\xfd\x8d\xfc\x9b\x1d\x0f\xa2"
37855 "\xc7\xb9\xf8\x87\xd5\x96\x50\x61"
37856 "\xa7\x5e\x1e\x57\x97\xe0\xad\x2f"
37857 "\x93\xe6\xe8\x83\xec\x85\x26\x5e"
37858 "\xd9\x2a\x15\xe0\xe9\x09\x25\xa1"
37859 "\x77\x2b\x88\xdc\xa4\xa5\x48\xb6"
37860 "\xf7\xcc\xa6\xa9\xba\xf3\x42\x5c"
37861 "\x70\x9d\xe9\x29\xc1\xf1\x33\xdd"
37862 "\x56\x48\x17\x86\x14\x51\x5c\x10"
37863 "\xab\xfd\xd3\x26\x8c\x21\xf5\x93"
37864 "\x1b\xeb\x47\x97\x73\xbb\x88\x10"
37865 "\xf3\xfe\xf5\xde\xf3\x2e\x05\x46"
37866 "\x1c\x0d\xa3\x10\x48\x9c\x71\x16"
37867 "\x78\x33\x4d\x0a\x74\x3b\xe9\x34"
37868 "\x0b\xa7\x0e\x9e\x61\xe9\xe9\xfd"
37869 "\x85\xa0\xcb\x19\xfd\x7c\x33\xe3"
37870 "\x0e\xce\xc2\x6f\x9d\xa4\x2d\x77"
37871 "\xfd\xad\xee\x5e\x08\x3e\xd7\xf5"
37872 "\xfb\xc3\xd7\x93\x96\x08\x96\xca"
37873 "\x58\x81\x16\x9b\x98\x0a\xe2\xef"
37874 "\x7f\xda\x40\xe4\x1f\x46\x9e\x67"
37875 "\x2b\x84\xcb\x42\xc4\xd6\x6a\xcf"
37876 "\x2d\xb2\x33\xc0\x56\xb3\x35\x6f"
37877 "\x29\x36\x8f\x6a\x5b\xec\xd5\x4f"
37878 "\xa0\x70\xff\xb6\x5b\xde\x6a\x93"
37879 "\x20\x3c\xe2\x76\x7a\xef\x3c\x79"
37880 "\x31\x65\xce\x3a\x0e\xd0\xbe\xa8"
37881 "\x21\x95\xc7\x2b\x62\x8e\x67\xdd"
37882 "\x20\x79\xe4\xe5\x01\x15\xc0\xec"
37883 "\x0f\xd9\x23\xc8\xca\xdf\xd4\x7d"
37884 "\x1d\xf8\x64\x4f\x56\xb1\x83\xa7"
37885 "\x43\xbe\xfc\xcf\xc2\x8c\x33\xda"
37886 "\x36\xd0\x52\xef\x9e\x9e\x88\xf4"
37887 "\xa8\x21\x0f\xaa\xee\x8d\xa0\x24"
37888 "\x4d\xcb\xb1\x72\x07\xf0\xc2\x06"
37889 "\x60\x65\x85\x84\x2c\x60\xcf\x61"
37890 "\xe7\x56\x43\x5b\x2b\x50\x74\xfa"
37891 "\xdb\x4e\xea\x88\xd4\xb3\x83\x8f"
37892 "\x6f\x97\x4b\x57\x7a\x64\x64\xae"
37893 "\x0a\x37\x66\xc5\x03\xad\xb5\xf9"
37894 "\x08\xb0\x3a\x74\xde\x97\x51\xff"
37895 "\x48\x4f\x5c\xa4\xf8\x7a\xb4\x05"
37896 "\x27\x70\x52\x86\x1b\x78\xfc\x18"
37897 "\x06\x27\xa9\x62\xf7\xda\xd2\x8e",
37898 .ctext = "\x3b\xe1\xdb\xb3\xc5\x9a\xde\x69"
37899 "\x58\x05\xcc\xeb\x02\x51\x78\x4a"
37900 "\xac\x28\xe9\xed\xd1\xc9\x15\x7d"
37901 "\x33\x7d\xc1\x47\x12\x41\x11\xf8"
37902 "\x4a\x2c\xb7\xa3\x41\xbe\x59\xf7"
37903 "\x22\xdb\x2c\xda\x9c\x00\x61\x9b"
37904 "\x73\xb3\x0b\x84\x2b\xc1\xf3\x80"
37905 "\x84\xeb\x19\x60\x80\x09\xe1\xcd"
37906 "\x16\x3a\x20\x23\xc4\x82\x4f\xba"
37907 "\x3b\x8e\x55\xd7\xa9\x0b\x75\xd0"
37908 "\xda\xce\xd2\xee\x7e\x4b\x7f\x65"
37909 "\x4d\x28\xc5\xd3\x15\x2c\x40\x96"
37910 "\x52\xd4\x18\x61\x2b\xe7\x83\xec"
37911 "\x89\x62\x9c\x4c\x50\xe6\xe2\xbb"
37912 "\x25\xa1\x0f\xa7\xb0\xb4\xb2\xde"
37913 "\x54\x20\xae\xa3\x56\xa5\x26\x4c"
37914 "\xd5\xcc\xe5\xcb\x28\x44\xb1\xef"
37915 "\x67\x2e\x93\x6d\x00\x88\x83\x9a"
37916 "\xf2\x1c\x48\x38\xec\x1a\x24\x90"
37917 "\x73\x0a\xdb\xe8\xce\x95\x7a\x2c"
37918 "\x8c\xe9\xb7\x07\x1d\xb3\xa3\x20"
37919 "\xbe\xad\x61\x84\xac\xde\x76\xb5"
37920 "\xa6\x28\x29\x47\x63\xc4\xfc\x13"
37921 "\x3f\x71\xfb\x58\x37\x34\x82\xed"
37922 "\x9e\x05\x19\x1f\xc1\x67\xc1\xab"
37923 "\xf5\xfd\x7c\xea\xfa\xa4\xf8\x0a"
37924 "\xac\x4c\x92\xdf\x65\x73\xd7\xdb"
37925 "\xed\x2c\xe0\x84\x5f\x57\x8c\x76"
37926 "\x3e\x05\xc0\xc3\x68\x96\x95\x0b"
37927 "\x88\x97\xfe\x2e\x99\xd5\xc2\xb9"
37928 "\x53\x9f\xf3\x32\x10\x1f\x1f\x5d"
37929 "\xdf\x21\x95\x70\x91\xe8\xa1\x3e"
37930 "\x19\x3e\xb6\x0b\xa8\xdb\xf8\xd4"
37931 "\x54\x27\xb8\xab\x5d\x78\x0c\xe6"
37932 "\xb7\x08\xee\xa4\xb6\x6b\xeb\x5a"
37933 "\x89\x69\x2b\xbd\xd4\x21\x5b\xbf"
37934 "\x79\xbb\x0f\xff\xdb\x23\x9a\xeb"
37935 "\x8d\xf2\xc4\x39\xb4\x90\x77\x6f"
37936 "\x68\xe2\xb8\xf3\xf1\x65\x4f\xd5"
37937 "\x24\x80\x06\xaf\x7c\x8d\x15\x0c"
37938 "\xfd\x56\xe5\xe3\x01\xa5\xf7\x1c"
37939 "\x31\xd6\xa2\x01\x1e\x59\xf9\xa9"
37940 "\x42\xd5\xc2\x34\xda\x25\xde\xc6"
37941 "\x5d\x38\xef\xd1\x4c\xc1\xd9\x1b"
37942 "\x98\xfd\xcd\x57\x6f\xfd\x46\x91"
37943 "\x90\x3d\x52\x2b\x2c\x7d\xcf\x71"
37944 "\xcf\xd1\x77\x23\x71\x36\xb1\xce"
37945 "\xc7\x5d\xf0\x5b\x44\x3d\x43\x71"
37946 "\xac\xb8\xa0\x6a\xea\x89\x5c\xff"
37947 "\x81\x73\xd4\x83\xd1\xc9\xe9\xe2"
37948 "\xa8\xa6\x0f\x36\xe6\xaa\x57\xd4"
37949 "\x27\xd2\xc9\xda\x94\x02\x1f\xfb"
37950 "\xe1\xa1\x07\xbe\xe1\x1b\x15\x94"
37951 "\x1e\xac\x2f\x57\xbb\x41\x22\xaf"
37952 "\x60\x5e\xcc\x66\xcb\x16\x62\xab"
37953 "\xb8\x7c\x99\xf4\x84\x93\x0c\xc2"
37954 "\xa2\x49\xe4\xfd\x17\x55\xe1\xa6"
37955 "\x8d\x5b\xc6\x1b\xc8\xac\xec\x11"
37956 "\x33\xcf\xb0\xe8\xc7\x28\x4f\xb2"
37957 "\x5c\xa6\xe2\x71\xab\x80\x0a\xa7"
37958 "\x5c\x59\x50\x9f\x7a\x32\xb7\xe5"
37959 "\x24\x9a\x8e\x25\x21\x2e\xb7\x18"
37960 "\xd0\xf2\xe7\x27\x6f\xda\xc1\x00"
37961 "\xd9\xa6\x03\x59\xac\x4b\xcb\xba",
37962 .klen = 24,
37963 .len = 512,
37964 },
37965 {
37966 .key = "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
37967 "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
37968 "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
37969 "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
37970 .iv = "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
37971 "\x33\x81\x37\x60\x7d\xfa\x73\x08"
37972 "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
37973 "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
37974 .ptext = "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
37975 "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
37976 .ctext = "\x27\x38\x78\x47\x16\xd9\x71\x35"
37977 "\x2e\x7e\xdd\x7e\x43\x3c\xb8\x40",
37978 .klen = 32,
37979 .len = 16,
37980 },
37981 {
37982 .key = "\x93\xfa\x7e\xe2\x0e\x67\xc4\x39"
37983 "\xe7\xca\x47\x95\x68\x9d\x5e\x5a"
37984 "\x7c\x26\x19\xab\xc6\xca\x6a\x4c"
37985 "\x45\xa6\x96\x42\xae\x6c\xff\xe7",
37986 .iv = "\xea\x82\x47\x95\x3b\x22\xa1\x3a"
37987 "\x6a\xca\x24\x4c\x50\x7e\x23\xcd"
37988 "\x0e\x50\xe5\x41\xb6\x65\x29\xd8"
37989 "\x30\x23\x00\xd2\x54\xa7\xd6\x56",
37990 .ptext = "\xdb\x1f\x1f\xec\xad\x83\x6e\x5d"
37991 "\x19\xa5\xf6\x3b\xb4\x93\x5a\x57"
37992 "\x6f",
37993 .ctext = "\xf1\x46\x6e\x9d\xb3\x01\xf0\x6b"
37994 "\xc2\xac\x57\x88\x48\x6d\x40\x72"
37995 "\x68",
37996 .klen = 32,
37997 .len = 17,
37998 },
37999 {
38000 .key = "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
38001 "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
38002 "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
38003 "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
38004 .iv = "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
38005 "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
38006 "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
38007 "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
38008 .ptext = "\x5e\xa8\x68\x19\x85\x98\x12\x23"
38009 "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
38010 "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
38011 "\x43\x5a\x46\x06\x94\x2d\xf2",
38012 .ctext = "\xdb\xfd\xc8\x03\xd0\xec\xc1\xfe"
38013 "\xbd\x64\x37\xb8\x82\x43\x62\x4e"
38014 "\x7e\x54\xa3\xe2\x24\xa7\x27\xe8"
38015 "\xa4\xd5\xb3\x6c\xb2\x26\xb4",
38016 .klen = 32,
38017 .len = 31,
38018 },
38019 {
38020 .key = "\x03\x65\x03\x6e\x4d\xe6\xe8\x4e"
38021 "\x8b\xbe\x22\x19\x48\x31\xee\xd9"
38022 "\xa0\x91\x21\xbe\x62\x89\xde\x78"
38023 "\xd9\xb0\x36\xa3\x3c\xce\x43\xd5",
38024 .iv = "\xa9\xc3\x4b\xe7\x0f\xfc\x6d\xbf"
38025 "\x56\x27\x21\x1c\xfc\xd6\x04\x10"
38026 "\x5f\x43\xe2\x30\x35\x29\x6c\x10"
38027 "\x90\xf1\xbf\x61\xed\x0f\x8a\x91",
38028 .ptext = "\x07\xaa\x02\x26\xb4\x98\x11\x5e"
38029 "\x33\x41\x21\x51\x51\x63\x2c\x72"
38030 "\x00\xab\x32\xa7\x1c\xc8\x3c\x9c"
38031 "\x25\x0e\x8b\x9a\xdf\x85\xed\x2d"
38032 "\xf4\xf2\xbc\x55\xca\x92\x6d\x22"
38033 "\xfd\x22\x3b\x42\x4c\x0b\x74\xec",
38034 .ctext = "\x7b\xb1\x43\x6d\xd8\x72\x6c\xf6"
38035 "\x67\x6a\x00\xc4\xf1\xf0\xf5\xa4"
38036 "\xfc\x60\x91\xab\x46\x0b\x15\xfc"
38037 "\xd7\xc1\x28\x15\xa1\xfc\xf7\x68"
38038 "\x8e\xcc\x27\x62\x00\x64\x56\x72"
38039 "\xa6\x17\xd7\x3f\x67\x80\x10\x58",
38040 .klen = 32,
38041 .len = 48,
38042 },
38043 {
38044 .key = "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
38045 "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
38046 "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
38047 "\x19\x09\x00\xa9\x04\x31\x4f\x11",
38048 .iv = "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
38049 "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
38050 "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
38051 "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
38052 .ptext = "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
38053 "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
38054 "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
38055 "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
38056 "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
38057 "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
38058 "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
38059 "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
38060 "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
38061 "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
38062 "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
38063 "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
38064 "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
38065 "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
38066 "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
38067 "\x56\x65\xc5\x54\x23\x28\xb0\x03",
38068 .ctext = "\xeb\xf9\x98\x86\x3c\x40\x9f\x16"
38069 "\x84\x01\xf9\x06\x0f\xeb\x3c\xa9"
38070 "\x4c\xa4\x8e\x5d\xc3\x8d\xe5\xd3"
38071 "\xae\xa6\xe6\xcc\xd6\x2d\x37\x4f"
38072 "\x99\xc8\xa3\x21\x46\xb8\x69\xf2"
38073 "\xe3\x14\x89\xd7\xb9\xf5\x9e\x4e"
38074 "\x07\x93\x6f\x78\x8e\x6b\xea\x8f"
38075 "\xfb\x43\xb8\x3e\x9b\x4c\x1d\x7e"
38076 "\x20\x9a\xc5\x87\xee\xaf\xf6\xf9"
38077 "\x46\xc5\x18\x8a\xe8\x69\xe7\x96"
38078 "\x52\x55\x5f\x00\x1e\x1a\xdc\xcc"
38079 "\x13\xa5\xee\xff\x4b\x27\xca\xdc"
38080 "\x10\xa6\x48\x76\x98\x43\x94\xa3"
38081 "\xc7\xe2\xc9\x65\x9b\x08\x14\x26"
38082 "\x1d\x68\xfb\x15\x0a\x33\x49\x84"
38083 "\x84\x33\x5a\x1b\x24\x46\x31\x92",
38084 .klen = 32,
38085 .len = 128,
38086 },
38087 {
38088 .key = "\x36\x45\x11\xa2\x98\x5f\x96\x7c"
38089 "\xc6\xb4\x94\x31\x0a\x67\x09\x32"
38090 "\x6c\x6f\x6f\x00\xf0\x17\xcb\xac"
38091 "\xa5\xa9\x47\x9e\x2e\x85\x2f\xfa",
38092 .iv = "\x28\x88\xaa\x9b\x59\x3b\x1e\x97"
38093 "\x82\xe5\x5c\x9e\x6d\x14\x11\x19"
38094 "\x6e\x38\x8f\xd5\x40\x2b\xca\xf9"
38095 "\x7b\x4c\xe4\xa3\xd0\xd2\x8a\x13",
38096 .ptext = "\x95\xd2\xf7\x71\x1b\xca\xa5\x86"
38097 "\xd9\x48\x01\x93\x2f\x79\x55\x29"
38098 "\x71\x13\x15\x0e\xe6\x12\xbc\x4d"
38099 "\x8a\x31\xe3\x40\x2a\xc6\x5e\x0d"
38100 "\x68\xbb\x4a\x62\x8d\xc7\x45\x77"
38101 "\xd2\xb8\xc7\x1d\xf1\xd2\x5d\x97"
38102 "\xcf\xac\x52\xe5\x32\x77\xb6\xda"
38103 "\x30\x85\xcf\x2b\x98\xe9\xaa\x34"
38104 "\x62\xb5\x23\x9e\xb7\xa6\xd4\xe0"
38105 "\xb4\x58\x18\x8c\x4d\xde\x4d\x01"
38106 "\x83\x89\x24\xca\xfb\x11\xd4\x82"
38107 "\x30\x7a\x81\x35\xa0\xb4\xd4\xb6"
38108 "\x84\xea\x47\x91\x8c\x19\x86\x25"
38109 "\xa6\x06\x8d\x78\xe6\xed\x87\xeb"
38110 "\xda\xea\x73\x7c\xbf\x66\xb8\x72"
38111 "\xe3\x0a\xb8\x0c\xcb\x1a\x73\xf1"
38112 "\xa7\xca\x0a\xde\x57\x2b\xbd\x2b"
38113 "\xeb\x8b\x24\x38\x22\xd3\x0e\x1f"
38114 "\x17\xa0\x84\x98\x31\x77\xfd\x34"
38115 "\x6a\x4e\x3d\x84\x4c\x0e\xfb\xed"
38116 "\xc8\x2a\x51\xfa\xd8\x73\x21\x8a"
38117 "\xdb\xb5\xfe\x1f\xee\xc4\xe8\x65"
38118 "\x54\x84\xdd\x96\x6d\xfd\xd3\x31"
38119 "\x77\x36\x52\x6b\x80\x4f\x9e\xb4"
38120 "\xa2\x55\xbf\x66\x41\x49\x4e\x87"
38121 "\xa7\x0c\xca\xe7\xa5\xc5\xf6\x6f"
38122 "\x27\x56\xe2\x48\x22\xdd\x5f\x59"
38123 "\x3c\xf1\x9f\x83\xe5\x2d\xfb\x71"
38124 "\xad\xd1\xae\x1b\x20\x5c\x47\xb7"
38125 "\x3b\xd3\x14\xce\x81\x42\xb1\x0a"
38126 "\xf0\x49\xfa\xc2\xe7\x86\xbf\xcd"
38127 "\xb0\x95\x9f\x8f\x79\x41\x54",
38128 .ctext = "\xf6\x57\x51\xc4\x25\x61\x2d\xfa"
38129 "\xd6\xd9\x3f\x9a\x81\x51\xdd\x8e"
38130 "\x3d\xe7\xaa\x2d\xb1\xda\xc8\xa6"
38131 "\x9d\xaa\x3c\xab\x62\xf2\x80\xc3"
38132 "\x2c\xe7\x58\x72\x1d\x44\xc5\x28"
38133 "\x7f\xb4\xf9\xbc\x9c\xb2\xab\x8e"
38134 "\xfa\xd1\x4d\x72\xd9\x79\xf5\xa0"
38135 "\x24\x3e\x90\x25\x31\x14\x38\x45"
38136 "\x59\xc8\xf6\xe2\xc6\xf6\xc1\xa7"
38137 "\xb2\xf8\xa7\xa9\x2b\x6f\x12\x3a"
38138 "\xb0\x81\xa4\x08\x57\x59\xb1\x56"
38139 "\x4c\x8f\x18\x55\x33\x5f\xd6\x6a"
38140 "\xc6\xa0\x4b\xd6\x6b\x64\x3e\x9e"
38141 "\xfd\x66\x16\xe2\xdb\xeb\x5f\xb3"
38142 "\x50\x50\x3e\xde\x8d\x72\x76\x01"
38143 "\xbe\xcc\xc9\x52\x09\x2d\x8d\xe7"
38144 "\xd6\xc3\x66\xdb\x36\x08\xd1\x77"
38145 "\xc8\x73\x46\x26\x24\x29\xbf\x68"
38146 "\x2d\x2a\x99\x43\x56\x55\xe4\x93"
38147 "\xaf\xae\x4d\xe7\x55\x4a\xc0\x45"
38148 "\x26\xeb\x3b\x12\x90\x7c\xdc\xd1"
38149 "\xd5\x6f\x0a\xd0\xa9\xd7\x4b\x89"
38150 "\x0b\x07\xd8\x86\xad\xa1\xc4\x69"
38151 "\x1f\x5e\x8b\xc4\x9e\x91\x41\x25"
38152 "\x56\x98\x69\x78\x3a\x9e\xae\x91"
38153 "\xd8\xd9\xfa\xfb\xff\x81\x25\x09"
38154 "\xfc\xed\x2d\x87\xbc\x04\x62\x97"
38155 "\x35\xe1\x26\xc2\x46\x1c\xcf\xd7"
38156 "\x14\xed\x02\x09\xa5\xb2\xb6\xaa"
38157 "\x27\x4e\x61\xb3\x71\x6b\x47\x16"
38158 "\xb7\xe8\xd4\xaf\x52\xeb\x6a\x6b"
38159 "\xdb\x4c\x65\x21\x9e\x1c\x36",
38160 .klen = 32,
38161 .len = 255,
38162 },
38163 {
38164 .key = "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
38165 "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
38166 "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
38167 "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
38168 .iv = "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
38169 "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
38170 "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
38171 "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
38172 .ptext = "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
38173 "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
38174 "\x05\xa3\x69\x60\x91\x36\x98\x57"
38175 "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
38176 "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
38177 "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
38178 "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
38179 "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
38180 "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
38181 "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
38182 "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
38183 "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
38184 "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
38185 "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
38186 "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
38187 "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
38188 "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
38189 "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
38190 "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
38191 "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
38192 "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
38193 "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
38194 "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
38195 "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
38196 "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
38197 "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
38198 "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
38199 "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
38200 "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
38201 "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
38202 "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
38203 "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
38204 "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
38205 "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
38206 "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
38207 "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
38208 "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
38209 "\xd7\x31\x87\x89\x09\xab\xd5\x96"
38210 "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
38211 "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
38212 "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
38213 "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
38214 "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
38215 "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
38216 "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
38217 "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
38218 "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
38219 "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
38220 "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
38221 "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
38222 "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
38223 "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
38224 "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
38225 "\x17\x7c\x25\x48\x52\x67\x11\x27"
38226 "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
38227 "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
38228 "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
38229 "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
38230 "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
38231 "\x79\x50\x33\xca\xd0\xd7\x42\x55"
38232 "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
38233 "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
38234 "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
38235 "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
38236 .ctext = "\x9f\x72\x87\xc7\x17\xfb\x20\x15"
38237 "\x65\xb3\x55\xa8\x1c\x8e\x52\x32"
38238 "\xb1\x82\x8d\xbf\xb5\x9f\x10\x0a"
38239 "\xe8\x0c\x70\x62\xef\x89\xb6\x1f"
38240 "\x73\xcc\xe4\xcc\x7a\x3a\x75\x4a"
38241 "\x26\xe7\xf5\xd7\x7b\x17\x39\x2d"
38242 "\xd2\x27\x6e\xf9\x2f\x9e\xe2\xf6"
38243 "\xfa\x16\xc2\xf2\x49\x26\xa7\x5b"
38244 "\xe7\xca\x25\x0e\x45\xa0\x34\xc2"
38245 "\x9a\x37\x79\x7e\x7c\x58\x18\x94"
38246 "\x10\xa8\x7c\x48\xa9\xd7\x63\x89"
38247 "\x9e\x61\x4d\x26\x34\xd9\xf0\xb1"
38248 "\x2d\x17\x2c\x6f\x7c\x35\x0e\xbe"
38249 "\x77\x71\x7c\x17\x5b\xab\x70\xdb"
38250 "\x2f\x54\x0f\xa9\xc8\xf4\xf5\xab"
38251 "\x52\x04\x3a\xb8\x03\xa7\xfd\x57"
38252 "\x45\x5e\xbc\x77\xe1\xee\x79\x8c"
38253 "\x58\x7b\x1f\xf7\x75\xde\x68\x17"
38254 "\x98\x85\x8a\x18\x5c\xd2\x39\x78"
38255 "\x7a\x6f\x26\x6e\xe1\x13\x91\xdd"
38256 "\xdf\x0e\x6e\x67\xcc\x51\x53\xd8"
38257 "\x17\x5e\xce\xa7\xe4\xaf\xfa\xf3"
38258 "\x4f\x9f\x01\x9b\x04\xe7\xfc\xf9"
38259 "\x6a\xdc\x1d\x0c\x9a\xaa\x3a\x7a"
38260 "\x73\x03\xdf\xbf\x3b\x82\xbe\xb0"
38261 "\xb4\xa4\xcf\x07\xd7\xde\x71\x25"
38262 "\xc5\x10\xee\x0a\x15\x96\x8b\x4f"
38263 "\xfe\xb8\x28\xbd\x4a\xcd\xeb\x9f"
38264 "\x5d\x00\xc1\xee\xe8\x16\x44\xec"
38265 "\xe9\x7b\xd6\x85\x17\x29\xcf\x58"
38266 "\x20\xab\xf7\xce\x6b\xe7\x71\x7d"
38267 "\x4f\xa8\xb0\xe9\x7d\x70\xd6\x0b"
38268 "\x2e\x20\xb1\x1a\x63\x37\xaa\x2c"
38269 "\x94\xee\xd5\xf6\x58\x2a\xf4\x7a"
38270 "\x4c\xba\xf5\xe9\x3c\x6f\x95\x13"
38271 "\x5f\x96\x81\x5b\xb5\x62\xf2\xd7"
38272 "\x8d\xbe\xa1\x31\x51\xe6\xfe\xc9"
38273 "\x07\x7d\x0f\x00\x3a\x66\x8c\x4b"
38274 "\x94\xaa\xe5\x56\xde\xcd\x74\xa7"
38275 "\x48\x67\x6f\xed\xc9\x6a\xef\xaf"
38276 "\x9a\xb7\xae\x60\xfa\xc0\x37\x39"
38277 "\xa5\x25\xe5\x22\xea\x82\x55\x68"
38278 "\x3e\x30\xc3\x5a\xb6\x29\x73\x7a"
38279 "\xb6\xfb\x34\xee\x51\x7c\x54\xe5"
38280 "\x01\x4d\x72\x25\x32\x4a\xa3\x68"
38281 "\x80\x9a\x89\xc5\x11\x66\x4c\x8c"
38282 "\x44\x50\xbe\xd7\xa0\xee\xa6\xbb"
38283 "\x92\x0c\xe6\xd7\x83\x51\xb1\x69"
38284 "\x63\x40\xf3\xf4\x92\x84\xc4\x38"
38285 "\x29\xfb\xb4\x84\xa0\x19\x75\x16"
38286 "\x60\xbf\x0a\x9c\x89\xee\xad\xb4"
38287 "\x43\xf9\x71\x39\x45\x7c\x24\x83"
38288 "\x30\xbb\xee\x28\xb0\x86\x7b\xec"
38289 "\x93\xc1\xbf\xb9\x97\x1b\x96\xef"
38290 "\xee\x58\x35\x61\x12\x19\xda\x25"
38291 "\x77\xe5\x80\x1a\x31\x27\x9b\xe4"
38292 "\xda\x8b\x7e\x51\x4d\xcb\x01\x19"
38293 "\x4f\xdc\x92\x1a\x17\xd5\x6b\xf4"
38294 "\x50\xe3\x06\xe4\x76\x9f\x65\x00"
38295 "\xbd\x7a\xe2\x64\x26\xf2\xe4\x7e"
38296 "\x40\xf2\x80\xab\x62\xd5\xef\x23"
38297 "\x8b\xfb\x6f\x24\x6e\x9b\x66\x0e"
38298 "\xf4\x1c\x24\x1e\x1d\x26\x95\x09"
38299 "\x94\x3c\xb2\xb6\x02\xa7\xd9\x9a",
38300 .klen = 32,
38301 .len = 512,
38302 },
38303
38304};
38305
1b80b6f4
DH
38306#ifdef __LITTLE_ENDIAN
38307#define AUTHENC_KEY_HEADER(enckeylen) \
38308 "\x08\x00\x01\x00" /* LE rtattr */ \
38309 enckeylen /* crypto_authenc_key_param */
38310#else
38311#define AUTHENC_KEY_HEADER(enckeylen) \
38312 "\x00\x08\x00\x01" /* BE rtattr */ \
38313 enckeylen /* crypto_authenc_key_param */
38314#endif
38315
38316static const struct aead_testvec krb5_test_aes128_cts_hmac_sha256_128[] = {
38317 /* rfc8009 Appendix A */
38318 {
38319 /* "enc no plain" */
38320 .key =
38321 AUTHENC_KEY_HEADER("\x00\x00\x00\x10")
38322 "\x9F\xDA\x0E\x56\xAB\x2D\x85\xE1\x56\x9A\x68\x86\x96\xC2\x6A\x6C" // Ki
38323 "\x9B\x19\x7D\xD1\xE8\xC5\x60\x9D\x6E\x67\xC3\xE3\x7C\x62\xC7\x2E", // Ke
38324 .klen = 4 + 4 + 16 + 16,
38325 .ptext =
38326 "\x7E\x58\x95\xEA\xF2\x67\x24\x35\xBA\xD8\x17\xF5\x45\xA3\x71\x48" // Confounder
38327 "", // Plain
38328 .plen = 16 + 0,
38329 .ctext =
38330 "\xEF\x85\xFB\x89\x0B\xB8\x47\x2F\x4D\xAB\x20\x39\x4D\xCA\x78\x1D"
38331 "\xAD\x87\x7E\xDA\x39\xD5\x0C\x87\x0C\x0D\x5A\x0A\x8E\x48\xC7\x18",
38332 .clen = 16 + 0 + 16,
38333 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", // IV
38334 .alen = 16,
38335 }, {
38336 /* "enc plain<block" */
38337 .key =
38338 AUTHENC_KEY_HEADER("\x00\x00\x00\x10")
38339 "\x9F\xDA\x0E\x56\xAB\x2D\x85\xE1\x56\x9A\x68\x86\x96\xC2\x6A\x6C" // Ki
38340 "\x9B\x19\x7D\xD1\xE8\xC5\x60\x9D\x6E\x67\xC3\xE3\x7C\x62\xC7\x2E", // Ke
38341 .klen = 4 + 4 + 16 + 16,
38342 .ptext =
38343 "\x7B\xCA\x28\x5E\x2F\xD4\x13\x0F\xB5\x5B\x1A\x5C\x83\xBC\x5B\x24" // Confounder
38344 "\x00\x01\x02\x03\x04\x05", // Plain
38345 .plen = 16 + 6,
38346 .ctext =
38347 "\x84\xD7\xF3\x07\x54\xED\x98\x7B\xAB\x0B\xF3\x50\x6B\xEB\x09\xCF"
38348 "\xB5\x54\x02\xCE\xF7\xE6\x87\x7C\xE9\x9E\x24\x7E\x52\xD1\x6E\xD4"
38349 "\x42\x1D\xFD\xF8\x97\x6C",
38350 .clen = 16 + 6 + 16,
38351 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", // IV
38352 .alen = 16,
38353 }, {
38354 /* "enc plain==block" */
38355 .key =
38356 AUTHENC_KEY_HEADER("\x00\x00\x00\x10")
38357 "\x9F\xDA\x0E\x56\xAB\x2D\x85\xE1\x56\x9A\x68\x86\x96\xC2\x6A\x6C" // Ki
38358 "\x9B\x19\x7D\xD1\xE8\xC5\x60\x9D\x6E\x67\xC3\xE3\x7C\x62\xC7\x2E", // Ke
38359 .klen = 4 + 4 + 16 + 16,
38360 .ptext =
38361 "\x56\xAB\x21\x71\x3F\xF6\x2C\x0A\x14\x57\x20\x0F\x6F\xA9\x94\x8F" // Confounder
38362 "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F", // Plain
38363 .plen = 16 + 16,
38364 .ctext =
38365 "\x35\x17\xD6\x40\xF5\x0D\xDC\x8A\xD3\x62\x87\x22\xB3\x56\x9D\x2A"
38366 "\xE0\x74\x93\xFA\x82\x63\x25\x40\x80\xEA\x65\xC1\x00\x8E\x8F\xC2"
38367 "\x95\xFB\x48\x52\xE7\xD8\x3E\x1E\x7C\x48\xC3\x7E\xEB\xE6\xB0\xD3",
38368 .clen = 16 + 16 + 16,
38369 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", // IV
38370 .alen = 16,
38371 }, {
38372 /* "enc plain>block" */
38373 .key =
38374 AUTHENC_KEY_HEADER("\x00\x00\x00\x10")
38375 "\x9F\xDA\x0E\x56\xAB\x2D\x85\xE1\x56\x9A\x68\x86\x96\xC2\x6A\x6C" // Ki
38376 "\x9B\x19\x7D\xD1\xE8\xC5\x60\x9D\x6E\x67\xC3\xE3\x7C\x62\xC7\x2E", // Ke
38377 .klen = 4 + 4 + 16 + 16,
38378 .ptext =
38379 "\xA7\xA4\xE2\x9A\x47\x28\xCE\x10\x66\x4F\xB6\x4E\x49\xAD\x3F\xAC" // Confounder
38380 "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F"
38381 "\x10\x11\x12\x13\x14", // Plain
38382 .plen = 16 + 21,
38383 .ctext =
38384 "\x72\x0F\x73\xB1\x8D\x98\x59\xCD\x6C\xCB\x43\x46\x11\x5C\xD3\x36"
38385 "\xC7\x0F\x58\xED\xC0\xC4\x43\x7C\x55\x73\x54\x4C\x31\xC8\x13\xBC"
38386 "\xE1\xE6\xD0\x72\xC1\x86\xB3\x9A\x41\x3C\x2F\x92\xCA\x9B\x83\x34"
38387 "\xA2\x87\xFF\xCB\xFC",
38388 .clen = 16 + 21 + 16,
38389 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", // IV
38390 .alen = 16,
38391 },
38392};
38393
38394static const struct aead_testvec krb5_test_aes256_cts_hmac_sha384_192[] = {
38395 /* rfc8009 Appendix A */
38396 {
38397 /* "enc no plain" */
38398 .key =
38399 AUTHENC_KEY_HEADER("\x00\x00\x00\x20")
38400 "\x69\xB1\x65\x14\xE3\xCD\x8E\x56\xB8\x20\x10\xD5\xC7\x30\x12\xB6"
38401 "\x22\xC4\xD0\x0F\xFC\x23\xED\x1F" // Ki
38402 "\x56\xAB\x22\xBE\xE6\x3D\x82\xD7\xBC\x52\x27\xF6\x77\x3F\x8E\xA7"
38403 "\xA5\xEB\x1C\x82\x51\x60\xC3\x83\x12\x98\x0C\x44\x2E\x5C\x7E\x49", // Ke
38404 .klen = 4 + 4 + 32 + 24,
38405 .ptext =
38406 "\xF7\x64\xE9\xFA\x15\xC2\x76\x47\x8B\x2C\x7D\x0C\x4E\x5F\x58\xE4" // Confounder
38407 "", // Plain
38408 .plen = 16 + 0,
38409 .ctext =
38410 "\x41\xF5\x3F\xA5\xBF\xE7\x02\x6D\x91\xFA\xF9\xBE\x95\x91\x95\xA0"
38411 "\x58\x70\x72\x73\xA9\x6A\x40\xF0\xA0\x19\x60\x62\x1A\xC6\x12\x74"
38412 "\x8B\x9B\xBF\xBE\x7E\xB4\xCE\x3C",
38413 .clen = 16 + 0 + 24,
38414 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", // IV
38415 .alen = 16,
38416 }, {
38417 /* "enc plain<block" */
38418 .key =
38419 AUTHENC_KEY_HEADER("\x00\x00\x00\x20")
38420 "\x69\xB1\x65\x14\xE3\xCD\x8E\x56\xB8\x20\x10\xD5\xC7\x30\x12\xB6"
38421 "\x22\xC4\xD0\x0F\xFC\x23\xED\x1F" // Ki
38422 "\x56\xAB\x22\xBE\xE6\x3D\x82\xD7\xBC\x52\x27\xF6\x77\x3F\x8E\xA7"
38423 "\xA5\xEB\x1C\x82\x51\x60\xC3\x83\x12\x98\x0C\x44\x2E\x5C\x7E\x49", // Ke
38424 .klen = 4 + 4 + 32 + 24,
38425 .ptext =
38426 "\xB8\x0D\x32\x51\xC1\xF6\x47\x14\x94\x25\x6F\xFE\x71\x2D\x0B\x9A" // Confounder
38427 "\x00\x01\x02\x03\x04\x05", // Plain
38428 .plen = 16 + 6,
38429 .ctext =
38430 "\x4E\xD7\xB3\x7C\x2B\xCA\xC8\xF7\x4F\x23\xC1\xCF\x07\xE6\x2B\xC7"
38431 "\xB7\x5F\xB3\xF6\x37\xB9\xF5\x59\xC7\xF6\x64\xF6\x9E\xAB\x7B\x60"
38432 "\x92\x23\x75\x26\xEA\x0D\x1F\x61\xCB\x20\xD6\x9D\x10\xF2",
38433 .clen = 16 + 6 + 24,
38434 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", // IV
38435 .alen = 16,
38436 }, {
38437 /* "enc plain==block" */
38438 .key =
38439 AUTHENC_KEY_HEADER("\x00\x00\x00\x20")
38440 "\x69\xB1\x65\x14\xE3\xCD\x8E\x56\xB8\x20\x10\xD5\xC7\x30\x12\xB6"
38441 "\x22\xC4\xD0\x0F\xFC\x23\xED\x1F" // Ki
38442 "\x56\xAB\x22\xBE\xE6\x3D\x82\xD7\xBC\x52\x27\xF6\x77\x3F\x8E\xA7"
38443 "\xA5\xEB\x1C\x82\x51\x60\xC3\x83\x12\x98\x0C\x44\x2E\x5C\x7E\x49", // Ke
38444 .klen = 4 + 4 + 32 + 24,
38445 .ptext =
38446 "\x53\xBF\x8A\x0D\x10\x52\x65\xD4\xE2\x76\x42\x86\x24\xCE\x5E\x63" // Confounder
38447 "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F", // Plain
38448 .plen = 16 + 16,
38449 .ctext =
38450 "\xBC\x47\xFF\xEC\x79\x98\xEB\x91\xE8\x11\x5C\xF8\xD1\x9D\xAC\x4B"
38451 "\xBB\xE2\xE1\x63\xE8\x7D\xD3\x7F\x49\xBE\xCA\x92\x02\x77\x64\xF6"
38452 "\x8C\xF5\x1F\x14\xD7\x98\xC2\x27\x3F\x35\xDF\x57\x4D\x1F\x93\x2E"
38453 "\x40\xC4\xFF\x25\x5B\x36\xA2\x66",
38454 .clen = 16 + 16 + 24,
38455 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", // IV
38456 .alen = 16,
38457 }, {
38458 /* "enc plain>block" */
38459 .key =
38460 AUTHENC_KEY_HEADER("\x00\x00\x00\x20")
38461 "\x69\xB1\x65\x14\xE3\xCD\x8E\x56\xB8\x20\x10\xD5\xC7\x30\x12\xB6"
38462 "\x22\xC4\xD0\x0F\xFC\x23\xED\x1F" // Ki
38463 "\x56\xAB\x22\xBE\xE6\x3D\x82\xD7\xBC\x52\x27\xF6\x77\x3F\x8E\xA7"
38464 "\xA5\xEB\x1C\x82\x51\x60\xC3\x83\x12\x98\x0C\x44\x2E\x5C\x7E\x49", // Ke
38465 .klen = 4 + 4 + 32 + 24,
38466 .ptext =
38467 "\x76\x3E\x65\x36\x7E\x86\x4F\x02\xF5\x51\x53\xC7\xE3\xB5\x8A\xF1" // Confounder
38468 "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F"
38469 "\x10\x11\x12\x13\x14", // Plain
38470 .plen = 16 + 21,
38471 .ctext =
38472 "\x40\x01\x3E\x2D\xF5\x8E\x87\x51\x95\x7D\x28\x78\xBC\xD2\xD6\xFE"
38473 "\x10\x1C\xCF\xD5\x56\xCB\x1E\xAE\x79\xDB\x3C\x3E\xE8\x64\x29\xF2"
38474 "\xB2\xA6\x02\xAC\x86\xFE\xF6\xEC\xB6\x47\xD6\x29\x5F\xAE\x07\x7A"
38475 "\x1F\xEB\x51\x75\x08\xD2\xC1\x6B\x41\x92\xE0\x1F\x62",
38476 .clen = 16 + 21 + 24,
38477 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", // IV
38478 .alen = 16,
38479 },
38480};
38481
38482static const struct aead_testvec krb5_test_camellia_cts_cmac[] = {
38483 /* rfc6803 sec 10 */
38484 {
38485 // "enc no plain"
38486 .key =
38487 AUTHENC_KEY_HEADER("\x00\x00\x00\x10")
38488 "\x45\xeb\x66\xe2\xef\xa8\x77\x8f\x7d\xf1\x46\x54\x53\x05\x98\x06" // Ki
38489 "\xe9\x9b\x82\xb3\x6c\x4a\xe8\xea\x19\xe9\x5d\xfa\x9e\xde\x88\x2c", // Ke
38490 .klen = 4 + 4 + 16 * 2,
38491 .ptext =
38492 "\xB6\x98\x22\xA1\x9A\x6B\x09\xC0\xEB\xC8\x55\x7D\x1F\x1B\x6C\x0A" // Confounder
38493 "", // Plain
38494 .plen = 16 + 0,
38495 .ctext =
38496 "\xC4\x66\xF1\x87\x10\x69\x92\x1E\xDB\x7C\x6F\xDE\x24\x4A\x52\xDB"
38497 "\x0B\xA1\x0E\xDC\x19\x7B\xDB\x80\x06\x65\x8C\xA3\xCC\xCE\x6E\xB8",
38498 .clen = 16 + 0 + 16,
38499 }, {
38500 // "enc 1 plain",
38501 .key =
38502 AUTHENC_KEY_HEADER("\x00\x00\x00\x10")
38503 "\x13\x5f\xe7\x11\x6f\x53\xc2\xaa\x36\x12\xb7\xea\xe0\xf2\x84\xaa" // Ki
38504 "\xa7\xed\xcd\x53\x97\xea\x6d\x12\xb0\xaf\xf4\xcb\x8d\xaa\x57\xad", // Ke
38505 .klen = 4 + 4 + 16 * 2,
38506 .ptext =
38507 "\x6F\x2F\xC3\xC2\xA1\x66\xFD\x88\x98\x96\x7A\x83\xDE\x95\x96\xD9" // Confounder
38508 "1", // Plain
38509 .plen = 16 + 1,
38510 .ctext =
38511 "\x84\x2D\x21\xFD\x95\x03\x11\xC0\xDD\x46\x4A\x3F\x4B\xE8\xD6\xDA"
38512 "\x88\xA5\x6D\x55\x9C\x9B\x47\xD3\xF9\xA8\x50\x67\xAF\x66\x15\x59"
38513 "\xB8",
38514 .clen = 16 + 1 + 16,
38515 }, {
38516 // "enc 9 plain",
38517 .key =
38518 AUTHENC_KEY_HEADER("\x00\x00\x00\x10")
38519 "\x10\x2c\x34\xd0\x75\x74\x9f\x77\x8a\x15\xca\xd1\xe9\x7d\xa9\x86" // Ki
38520 "\xdd\xe4\x2e\xca\x7c\xd9\x86\x3f\xc3\xce\x89\xcb\xc9\x43\x62\xd7", // Ke
38521 .klen = 4 + 4 + 16 * 2,
38522 .ptext =
38523 "\xA5\xB4\xA7\x1E\x07\x7A\xEE\xF9\x3C\x87\x63\xC1\x8F\xDB\x1F\x10" // Confounder
38524 "9 bytesss", // Plain
38525 .plen = 16 + 9,
38526 .ctext =
38527 "\x61\x9F\xF0\x72\xE3\x62\x86\xFF\x0A\x28\xDE\xB3\xA3\x52\xEC\x0D"
38528 "\x0E\xDF\x5C\x51\x60\xD6\x63\xC9\x01\x75\x8C\xCF\x9D\x1E\xD3\x3D"
38529 "\x71\xDB\x8F\x23\xAA\xBF\x83\x48\xA0",
38530 .clen = 16 + 9 + 16,
38531 }, {
38532 // "enc 13 plain",
38533 .key =
38534 AUTHENC_KEY_HEADER("\x00\x00\x00\x10")
38535 "\xb8\xc4\x38\xcc\x1a\x00\x60\xfc\x91\x3a\x8e\x07\x16\x96\xbd\x08" // Ki
38536 "\xc3\x11\x3a\x25\x85\x90\xb9\xae\xbf\x72\x1b\x1a\xf6\xb0\xcb\xf8", // Ke
38537 .klen = 4 + 4 + 16 * 2,
38538 .ptext =
38539 "\x19\xFE\xE4\x0D\x81\x0C\x52\x4B\x5B\x22\xF0\x18\x74\xC6\x93\xDA" // Confounder
38540 "13 bytes byte", // Plain
38541 .plen = 16 + 13,
38542 .ctext =
38543 "\xB8\xEC\xA3\x16\x7A\xE6\x31\x55\x12\xE5\x9F\x98\xA7\xC5\x00\x20"
38544 "\x5E\x5F\x63\xFF\x3B\xB3\x89\xAF\x1C\x41\xA2\x1D\x64\x0D\x86\x15"
38545 "\xC9\xED\x3F\xBE\xB0\x5A\xB6\xAC\xB6\x76\x89\xB5\xEA",
38546 .clen = 16 + 13 + 16,
38547 }, {
38548 // "enc 30 plain",
38549 .key =
38550 AUTHENC_KEY_HEADER("\x00\x00\x00\x10")
38551 "\x18\xaf\x19\xb0\x23\x74\x44\xfd\x75\x04\xad\x7d\xbd\x48\xad\xd3" // Ki
38552 "\x8b\x07\xee\xd3\x01\x49\x91\x6a\xa2\x0d\xb3\xf5\xce\xd8\xaf\xad", // Ke
38553 .klen = 4 + 4 + 16 * 2,
38554 .ptext =
38555 "\xCA\x7A\x7A\xB4\xBE\x19\x2D\xAB\xD6\x03\x50\x6D\xB1\x9C\x39\xE2" // Confounder
38556 "30 bytes bytes bytes bytes byt", // Plain
38557 .plen = 16 + 30,
38558 .ctext =
38559 "\xA2\x6A\x39\x05\xA4\xFF\xD5\x81\x6B\x7B\x1E\x27\x38\x0D\x08\x09"
38560 "\x0C\x8E\xC1\xF3\x04\x49\x6E\x1A\xBD\xCD\x2B\xDC\xD1\xDF\xFC\x66"
38561 "\x09\x89\xE1\x17\xA7\x13\xDD\xBB\x57\xA4\x14\x6C\x15\x87\xCB\xA4"
38562 "\x35\x66\x65\x59\x1D\x22\x40\x28\x2F\x58\x42\xB1\x05\xA5",
38563 .clen = 16 + 30 + 16,
38564 }, {
38565 // "enc no plain",
38566 .key =
38567 AUTHENC_KEY_HEADER("\x00\x00\x00\x20")
38568 "\xa2\xb8\x33\xe9\x43\xbb\x10\xee\x53\xb4\xa1\x9b\xc2\xbb\xc7\xe1"
38569 "\x9b\x87\xad\x5d\xe9\x21\x22\xa4\x33\x8b\xe6\xf7\x32\xfd\x8a\x0e" // Ki
38570 "\x6c\xcb\x3f\x25\xd8\xae\x57\xf4\xe8\xf6\xca\x47\x4b\xdd\xef\xf1"
38571 "\x16\xce\x13\x1b\x3f\x71\x01\x2e\x75\x6d\x6b\x1e\x3f\x70\xa7\xf1", // Ke
38572 .klen = 4 + 4 + 32 * 2,
38573 .ptext =
38574 "\x3C\xBB\xD2\xB4\x59\x17\x94\x10\x67\xF9\x65\x99\xBB\x98\x92\x6C" // Confounder
38575 "", // Plain
38576 .plen = 16 + 0,
38577 .ctext =
38578 "\x03\x88\x6D\x03\x31\x0B\x47\xA6\xD8\xF0\x6D\x7B\x94\xD1\xDD\x83"
38579 "\x7E\xCC\xE3\x15\xEF\x65\x2A\xFF\x62\x08\x59\xD9\x4A\x25\x92\x66",
38580 .clen = 16 + 0 + 16,
38581 }, {
38582 // "enc 1 plain",
38583 .key =
38584 AUTHENC_KEY_HEADER("\x00\x00\x00\x20")
38585 "\x84\x61\x4b\xfa\x98\xf1\x74\x8a\xa4\xaf\x99\x2b\x8c\x26\x28\x0d"
38586 "\xc8\x98\x73\x29\xdf\x77\x5c\x1d\xb0\x4a\x43\xf1\x21\xaa\x86\x65" // Ki
38587 "\xe9\x31\x73\xaa\x01\xeb\x3c\x24\x62\x31\xda\xfc\x78\x02\xee\x32"
38588 "\xaf\x24\x85\x1d\x8c\x73\x87\xd1\x8c\xb9\xb2\xc5\xb7\xf5\x70\xb8", // Ke
38589 .klen = 4 + 4 + 32 * 2,
38590 .ptext =
38591 "\xDE\xF4\x87\xFC\xEB\xE6\xDE\x63\x46\xD4\xDA\x45\x21\xBB\xA2\xD2" // Confounder
38592 "1", // Plain
38593 .plen = 16 + 1,
38594 .ctext =
38595 "\x2C\x9C\x15\x70\x13\x3C\x99\xBF\x6A\x34\xBC\x1B\x02\x12\x00\x2F"
38596 "\xD1\x94\x33\x87\x49\xDB\x41\x35\x49\x7A\x34\x7C\xFC\xD9\xD1\x8A"
38597 "\x12",
38598 .clen = 16 + 1 + 16,
38599 }, {
38600 // "enc 9 plain",
38601 .key =
38602 AUTHENC_KEY_HEADER("\x00\x00\x00\x20")
38603 "\x47\xb9\xf5\xba\xd7\x63\x00\x58\x2a\x54\x45\xfa\x0c\x1b\x29\xc3"
38604 "\xaa\x83\xec\x63\xb9\x0b\x4a\xb0\x08\x48\xc1\x85\x67\x4f\x44\xa7" // Ki
38605 "\xcd\xa2\xd3\x9a\x9b\x24\x3f\xfe\xb5\x6e\x8d\x5f\x4b\xd5\x28\x74"
38606 "\x1e\xcb\x52\x0c\x62\x12\x3f\xb0\x40\xb8\x41\x8b\x15\xc7\xd7\x0c", // Ke
38607 .klen = 4 + 4 + 32 * 2,
38608 .ptext =
38609 "\xAD\x4F\xF9\x04\xD3\x4E\x55\x53\x84\xB1\x41\x00\xFC\x46\x5F\x88" // Confounder
38610 "9 bytesss", // Plain
38611 .plen = 16 + 9,
38612 .ctext =
38613 "\x9C\x6D\xE7\x5F\x81\x2D\xE7\xED\x0D\x28\xB2\x96\x35\x57\xA1\x15"
38614 "\x64\x09\x98\x27\x5B\x0A\xF5\x15\x27\x09\x91\x3F\xF5\x2A\x2A\x9C"
38615 "\x8E\x63\xB8\x72\xF9\x2E\x64\xC8\x39",
38616 .clen = 16 + 9 + 16,
38617 }, {
38618 // "enc 13 plain",
38619 .key =
38620 AUTHENC_KEY_HEADER("\x00\x00\x00\x20")
38621 "\x15\x2f\x8c\x9d\xc9\x85\x79\x6e\xb1\x94\xed\x14\xc5\x9e\xac\xdd"
38622 "\x41\x8a\x33\x32\x36\xb7\x8f\xaf\xa7\xc7\x9b\x04\xe0\xac\xe7\xbf" // Ki
38623 "\xcd\x8a\x10\xe2\x79\xda\xdd\xb6\x90\x1e\xc3\x0b\xdf\x98\x73\x25"
38624 "\x0f\x6e\xfc\x6a\x77\x36\x7d\x74\xdc\x3e\xe7\xf7\x4b\xc7\x77\x4e", // Ke
38625 .klen = 4 + 4 + 32 * 2,
38626 .ptext =
38627 "\xCF\x9B\xCA\x6D\xF1\x14\x4E\x0C\x0A\xF9\xB8\xF3\x4C\x90\xD5\x14" // Confounder
38628 "13 bytes byte",
38629 .plen = 16 + 13,
38630 .ctext =
38631 "\xEE\xEC\x85\xA9\x81\x3C\xDC\x53\x67\x72\xAB\x9B\x42\xDE\xFC\x57"
38632 "\x06\xF7\x26\xE9\x75\xDD\xE0\x5A\x87\xEB\x54\x06\xEA\x32\x4C\xA1"
38633 "\x85\xC9\x98\x6B\x42\xAA\xBE\x79\x4B\x84\x82\x1B\xEE",
38634 .clen = 16 + 13 + 16,
38635 }, {
38636 // "enc 30 plain",
38637 .key =
38638 AUTHENC_KEY_HEADER("\x00\x00\x00\x20")
38639 "\x04\x8d\xeb\xf7\xb1\x2c\x09\x32\xe8\xb2\x96\x99\x6c\x23\xf8\xb7"
38640 "\x9d\x59\xb9\x7e\xa1\x19\xfc\x0c\x15\x6b\xf7\x88\xdc\x8c\x85\xe8" // Ki
38641 "\x1d\x51\x47\xf3\x4b\xb0\x01\xa0\x4a\x68\xa7\x13\x46\xe7\x65\x4e"
38642 "\x02\x23\xa6\x0d\x90\xbc\x2b\x79\xb4\xd8\x79\x56\xd4\x7c\xd4\x2a", // Ke
38643 .klen = 4 + 4 + 32 * 2,
38644 .ptext =
38645 "\x64\x4D\xEF\x38\xDA\x35\x00\x72\x75\x87\x8D\x21\x68\x55\xE2\x28" // Confounder
38646 "30 bytes bytes bytes bytes byt", // Plain
38647 .plen = 16 + 30,
38648 .ctext =
38649 "\x0E\x44\x68\x09\x85\x85\x5F\x2D\x1F\x18\x12\x52\x9C\xA8\x3B\xFD"
38650 "\x8E\x34\x9D\xE6\xFD\x9A\xDA\x0B\xAA\xA0\x48\xD6\x8E\x26\x5F\xEB"
38651 "\xF3\x4A\xD1\x25\x5A\x34\x49\x99\xAD\x37\x14\x68\x87\xA6\xC6\x84"
38652 "\x57\x31\xAC\x7F\x46\x37\x6A\x05\x04\xCD\x06\x57\x14\x74",
38653 .clen = 16 + 30 + 16,
38654 },
38655};
38656
da7f033d 38657#endif /* _CRYPTO_TESTMGR_H */