Merge tag 'csky-for-linus-6.4' of https://github.com/c-sky/csky-linux
[linux-block.git] / crypto / testmgr.h
CommitLineData
2874c5fd 1/* SPDX-License-Identifier: GPL-2.0-or-later */
da7f033d
HX
2/*
3 * Algorithm testing framework and tests.
4 *
5 * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
6 * Copyright (c) 2002 Jean-Francois Dive <jef@linuxbe.org>
7 * Copyright (c) 2007 Nokia Siemens Networks
8 * Copyright (c) 2008 Herbert Xu <herbert@gondor.apana.org.au>
4cc2dcf9 9 * Copyright (c) 2019 Google LLC
da7f033d 10 *
69435b94
AH
11 * Updated RFC4106 AES-GCM testing. Some test vectors were taken from
12 * http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/
13 * gcm/gcm-test-vectors.tar.gz
14 * Authors: Aidan O'Mahony (aidan.o.mahony@intel.com)
15 * Adrian Hoban <adrian.hoban@intel.com>
16 * Gabriele Paoloni <gabriele.paoloni@intel.com>
17 * Tadeusz Struk (tadeusz.struk@intel.com)
18 * Copyright (c) 2010, Intel Corporation.
da7f033d
HX
19 */
20#ifndef _CRYPTO_TESTMGR_H
21#define _CRYPTO_TESTMGR_H
22
f1774cb8
VC
23#include <linux/oid_registry.h>
24
da7f033d
HX
25#define MAX_IVLEN 32
26
4cc2dcf9
EB
27/*
28 * hash_testvec: structure to describe a hash (message digest) test
29 * @key: Pointer to key (NULL if none)
30 * @plaintext: Pointer to source data
31 * @digest: Pointer to expected digest
32 * @psize: Length of source data in bytes
33 * @ksize: Length of @key in bytes (0 if no key)
5283a8ee
EB
34 * @setkey_error: Expected error from setkey()
35 * @digest_error: Expected error from digest()
c9c28ed0 36 * @fips_skip: Skip the test vector in FIPS mode
4cc2dcf9 37 */
da7f033d 38struct hash_testvec {
b13b1e0c
EB
39 const char *key;
40 const char *plaintext;
41 const char *digest;
e944eab3 42 unsigned int psize;
26609a21 43 unsigned short ksize;
5283a8ee
EB
44 int setkey_error;
45 int digest_error;
c9c28ed0 46 bool fips_skip;
da7f033d
HX
47};
48
a7eed156 49/*
92a4c9fe
EB
50 * cipher_testvec: structure to describe a symmetric cipher test
51 * @key: Pointer to key
52 * @klen: Length of @key in bytes
8efd972e
EB
53 * @iv: Pointer to IV. If NULL, an all-zeroes IV is used.
54 * @iv_out: Pointer to output IV, if applicable for the cipher.
92a4c9fe
EB
55 * @ptext: Pointer to plaintext
56 * @ctext: Pointer to ciphertext
57 * @len: Length of @ptext and @ctext in bytes
231baecd 58 * @wk: Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
a7eed156 59 * ( e.g. test needs to fail due to a weak key )
10faa8c0 60 * @fips_skip: Skip the test vector in FIPS mode
8efd972e
EB
61 * @generates_iv: Encryption should ignore the given IV, and output @iv_out.
62 * Decryption takes @iv_out. Needed for AES Keywrap ("kw(aes)").
5283a8ee
EB
63 * @setkey_error: Expected error from setkey()
64 * @crypt_error: Expected error from encrypt() and decrypt()
a7eed156 65 */
da7f033d 66struct cipher_testvec {
b13b1e0c
EB
67 const char *key;
68 const char *iv;
8efd972e 69 const char *iv_out;
92a4c9fe
EB
70 const char *ptext;
71 const char *ctext;
da7f033d 72 unsigned char wk; /* weak key flag */
d435e10e 73 unsigned short klen;
e944eab3 74 unsigned int len;
10faa8c0 75 bool fips_skip;
92a4c9fe 76 bool generates_iv;
5283a8ee
EB
77 int setkey_error;
78 int crypt_error;
da7f033d
HX
79};
80
a0d608ee
EB
81/*
82 * aead_testvec: structure to describe an AEAD test
83 * @key: Pointer to key
84 * @iv: Pointer to IV. If NULL, an all-zeroes IV is used.
85 * @ptext: Pointer to plaintext
86 * @assoc: Pointer to associated data
87 * @ctext: Pointer to the full authenticated ciphertext. For AEADs that
88 * produce a separate "ciphertext" and "authentication tag", these
89 * two parts are concatenated: ciphertext || tag.
49763fc6
EB
90 * @novrfy: If set, this is an inauthentic input test: only decryption is
91 * tested, and it is expected to fail with either -EBADMSG or
92 * @crypt_error if it is nonzero.
231baecd 93 * @wk: Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
a0d608ee
EB
94 * (e.g. setkey() needs to fail due to a weak key)
95 * @klen: Length of @key in bytes
96 * @plen: Length of @ptext in bytes
97 * @alen: Length of @assoc in bytes
98 * @clen: Length of @ctext in bytes
49763fc6
EB
99 * @setkey_error: Expected error from setkey(). If set, neither encryption nor
100 * decryption is tested.
101 * @setauthsize_error: Expected error from setauthsize(). If set, neither
102 * encryption nor decryption is tested.
103 * @crypt_error: When @novrfy=0, the expected error from encrypt(). When
104 * @novrfy=1, an optional alternate error code that is acceptable
105 * for decrypt() to return besides -EBADMSG.
a0d608ee 106 */
da7f033d 107struct aead_testvec {
b13b1e0c
EB
108 const char *key;
109 const char *iv;
a0d608ee 110 const char *ptext;
b13b1e0c 111 const char *assoc;
a0d608ee 112 const char *ctext;
a0d608ee
EB
113 unsigned char novrfy;
114 unsigned char wk;
da7f033d 115 unsigned char klen;
e944eab3
EB
116 unsigned int plen;
117 unsigned int clen;
118 unsigned int alen;
5283a8ee
EB
119 int setkey_error;
120 int setauthsize_error;
121 int crypt_error;
da7f033d
HX
122};
123
7647d6ce 124struct cprng_testvec {
b13b1e0c
EB
125 const char *key;
126 const char *dt;
127 const char *v;
128 const char *result;
7647d6ce
JW
129 unsigned char klen;
130 unsigned short dtlen;
131 unsigned short vlen;
132 unsigned short rlen;
133 unsigned short loops;
134};
135
3332ee2a 136struct drbg_testvec {
b13b1e0c 137 const unsigned char *entropy;
3332ee2a 138 size_t entropylen;
b13b1e0c
EB
139 const unsigned char *entpra;
140 const unsigned char *entprb;
3332ee2a 141 size_t entprlen;
b13b1e0c
EB
142 const unsigned char *addtla;
143 const unsigned char *addtlb;
3332ee2a 144 size_t addtllen;
b13b1e0c 145 const unsigned char *pers;
3332ee2a 146 size_t perslen;
b13b1e0c 147 const unsigned char *expected;
3332ee2a
SM
148 size_t expectedlen;
149};
150
946cc463 151struct akcipher_testvec {
b13b1e0c 152 const unsigned char *key;
f1774cb8 153 const unsigned char *params;
b13b1e0c
EB
154 const unsigned char *m;
155 const unsigned char *c;
946cc463 156 unsigned int key_len;
f1774cb8 157 unsigned int param_len;
946cc463
TS
158 unsigned int m_size;
159 unsigned int c_size;
160 bool public_key_vec;
1207107c 161 bool siggen_sigver_test;
f1774cb8 162 enum OID algo;
946cc463
TS
163};
164
802c7f1c 165struct kpp_testvec {
b13b1e0c 166 const unsigned char *secret;
47d3fd39 167 const unsigned char *b_secret;
b13b1e0c
EB
168 const unsigned char *b_public;
169 const unsigned char *expected_a_public;
170 const unsigned char *expected_ss;
802c7f1c 171 unsigned short secret_size;
47d3fd39 172 unsigned short b_secret_size;
802c7f1c
SB
173 unsigned short b_public_size;
174 unsigned short expected_a_public_size;
175 unsigned short expected_ss_size;
47d3fd39 176 bool genkey;
802c7f1c
SB
177};
178
b13b1e0c 179static const char zeroed_string[48];
da7f033d 180
946cc463
TS
181/*
182 * RSA test vectors. Borrowed from openSSL.
183 */
b13b1e0c 184static const struct akcipher_testvec rsa_tv_template[] = {
946cc463
TS
185 {
186#ifndef CONFIG_CRYPTO_FIPS
187 .key =
79e6e2f3 188 "\x30\x82\x01\x38" /* sequence of 312 bytes */
0bb8f125 189 "\x02\x01\x00" /* version - integer of 1 byte */
946cc463
TS
190 "\x02\x41" /* modulus - integer of 65 bytes */
191 "\x00\xAA\x36\xAB\xCE\x88\xAC\xFD\xFF\x55\x52\x3C\x7F\xC4\x52\x3F"
192 "\x90\xEF\xA0\x0D\xF3\x77\x4A\x25\x9F\x2E\x62\xB4\xC5\xD9\x9C\xB5"
193 "\xAD\xB3\x00\xA0\x28\x5E\x53\x01\x93\x0E\x0C\x70\xFB\x68\x76\x93"
194 "\x9C\xE6\x16\xCE\x62\x4A\x11\xE0\x08\x6D\x34\x1E\xBC\xAC\xA0\xA1"
195 "\xF5"
196 "\x02\x01\x11" /* public key - integer of 1 byte */
197 "\x02\x40" /* private key - integer of 64 bytes */
198 "\x0A\x03\x37\x48\x62\x64\x87\x69\x5F\x5F\x30\xBC\x38\xB9\x8B\x44"
199 "\xC2\xCD\x2D\xFF\x43\x40\x98\xCD\x20\xD8\xA1\x38\xD0\x90\xBF\x64"
200 "\x79\x7C\x3F\xA7\xA2\xCD\xCB\x3C\xD1\xE0\xBD\xBA\x26\x54\xB4\xF9"
22287b0b 201 "\xDF\x8E\x8A\xE5\x9D\x73\x3D\x9F\x33\xB3\x01\x62\x4A\xFD\x1D\x51"
79e6e2f3
IK
202 "\x02\x21" /* prime1 - integer of 33 bytes */
203 "\x00\xD8\x40\xB4\x16\x66\xB4\x2E\x92\xEA\x0D\xA3\xB4\x32\x04\xB5"
204 "\xCF\xCE\x33\x52\x52\x4D\x04\x16\xA5\xA4\x41\xE7\x00\xAF\x46\x12"
205 "\x0D"
206 "\x02\x21" /* prime2 - integer of 33 bytes */
207 "\x00\xC9\x7F\xB1\xF0\x27\xF4\x53\xF6\x34\x12\x33\xEA\xAA\xD1\xD9"
208 "\x35\x3F\x6C\x42\xD0\x88\x66\xB1\xD0\x5A\x0F\x20\x35\x02\x8B\x9D"
209 "\x89"
210 "\x02\x20" /* exponent1 - integer of 32 bytes */
211 "\x59\x0B\x95\x72\xA2\xC2\xA9\xC4\x06\x05\x9D\xC2\xAB\x2F\x1D\xAF"
212 "\xEB\x7E\x8B\x4F\x10\xA7\x54\x9E\x8E\xED\xF5\xB4\xFC\xE0\x9E\x05"
213 "\x02\x21" /* exponent2 - integer of 33 bytes */
214 "\x00\x8E\x3C\x05\x21\xFE\x15\xE0\xEA\x06\xA3\x6F\xF0\xF1\x0C\x99"
215 "\x52\xC3\x5B\x7A\x75\x14\xFD\x32\x38\xB8\x0A\xAD\x52\x98\x62\x8D"
216 "\x51"
217 "\x02\x20" /* coefficient - integer of 32 bytes */
218 "\x36\x3F\xF7\x18\x9D\xA8\xE9\x0B\x1D\x34\x1F\x71\xD0\x9B\x76\xA8"
219 "\xA9\x43\xE1\x1D\x10\xB2\x4D\x24\x9F\x2D\xEA\xFE\xF8\x0C\x18\x26",
946cc463
TS
220 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
221 .c =
222 "\x63\x1c\xcd\x7b\xe1\x7e\xe4\xde\xc9\xa8\x89\xa1\x74\xcb\x3c\x63"
223 "\x7d\x24\xec\x83\xc3\x15\xe4\x7f\x73\x05\x34\xd1\xec\x22\xbb\x8a"
224 "\x5e\x32\x39\x6d\xc1\x1d\x7d\x50\x3b\x9f\x7a\xad\xf0\x2e\x25\x53"
225 "\x9f\x6e\xbd\x4c\x55\x84\x0c\x9b\xcf\x1a\x4b\x51\x1e\x9e\x0c\x06",
79e6e2f3 226 .key_len = 316,
946cc463
TS
227 .m_size = 8,
228 .c_size = 64,
229 }, {
230 .key =
79e6e2f3 231 "\x30\x82\x02\x5B" /* sequence of 603 bytes */
0bb8f125 232 "\x02\x01\x00" /* version - integer of 1 byte */
946cc463
TS
233 "\x02\x81\x81" /* modulus - integer of 129 bytes */
234 "\x00\xBB\xF8\x2F\x09\x06\x82\xCE\x9C\x23\x38\xAC\x2B\x9D\xA8\x71"
235 "\xF7\x36\x8D\x07\xEE\xD4\x10\x43\xA4\x40\xD6\xB6\xF0\x74\x54\xF5"
236 "\x1F\xB8\xDF\xBA\xAF\x03\x5C\x02\xAB\x61\xEA\x48\xCE\xEB\x6F\xCD"
237 "\x48\x76\xED\x52\x0D\x60\xE1\xEC\x46\x19\x71\x9D\x8A\x5B\x8B\x80"
238 "\x7F\xAF\xB8\xE0\xA3\xDF\xC7\x37\x72\x3E\xE6\xB4\xB7\xD9\x3A\x25"
239 "\x84\xEE\x6A\x64\x9D\x06\x09\x53\x74\x88\x34\xB2\x45\x45\x98\x39"
240 "\x4E\xE0\xAA\xB1\x2D\x7B\x61\xA5\x1F\x52\x7A\x9A\x41\xF6\xC1\x68"
241 "\x7F\xE2\x53\x72\x98\xCA\x2A\x8F\x59\x46\xF8\xE5\xFD\x09\x1D\xBD"
242 "\xCB"
243 "\x02\x01\x11" /* public key - integer of 1 byte */
244 "\x02\x81\x81" /* private key - integer of 129 bytes */
245 "\x00\xA5\xDA\xFC\x53\x41\xFA\xF2\x89\xC4\xB9\x88\xDB\x30\xC1\xCD"
246 "\xF8\x3F\x31\x25\x1E\x06\x68\xB4\x27\x84\x81\x38\x01\x57\x96\x41"
247 "\xB2\x94\x10\xB3\xC7\x99\x8D\x6B\xC4\x65\x74\x5E\x5C\x39\x26\x69"
248 "\xD6\x87\x0D\xA2\xC0\x82\xA9\x39\xE3\x7F\xDC\xB8\x2E\xC9\x3E\xDA"
249 "\xC9\x7F\xF3\xAD\x59\x50\xAC\xCF\xBC\x11\x1C\x76\xF1\xA9\x52\x94"
250 "\x44\xE5\x6A\xAF\x68\xC5\x6C\x09\x2C\xD3\x8D\xC3\xBE\xF5\xD2\x0A"
251 "\x93\x99\x26\xED\x4F\x74\xA1\x3E\xDD\xFB\xE1\xA1\xCE\xCC\x48\x94"
252 "\xAF\x94\x28\xC2\xB7\xB8\x88\x3F\xE4\x46\x3A\x4B\xC8\x5B\x1C\xB3"
22287b0b 253 "\xC1"
79e6e2f3
IK
254 "\x02\x41" /* prime1 - integer of 65 bytes */
255 "\x00\xEE\xCF\xAE\x81\xB1\xB9\xB3\xC9\x08\x81\x0B\x10\xA1\xB5\x60"
256 "\x01\x99\xEB\x9F\x44\xAE\xF4\xFD\xA4\x93\xB8\x1A\x9E\x3D\x84\xF6"
257 "\x32\x12\x4E\xF0\x23\x6E\x5D\x1E\x3B\x7E\x28\xFA\xE7\xAA\x04\x0A"
258 "\x2D\x5B\x25\x21\x76\x45\x9D\x1F\x39\x75\x41\xBA\x2A\x58\xFB\x65"
259 "\x99"
260 "\x02\x41" /* prime2 - integer of 65 bytes */
261 "\x00\xC9\x7F\xB1\xF0\x27\xF4\x53\xF6\x34\x12\x33\xEA\xAA\xD1\xD9"
262 "\x35\x3F\x6C\x42\xD0\x88\x66\xB1\xD0\x5A\x0F\x20\x35\x02\x8B\x9D"
263 "\x86\x98\x40\xB4\x16\x66\xB4\x2E\x92\xEA\x0D\xA3\xB4\x32\x04\xB5"
264 "\xCF\xCE\x33\x52\x52\x4D\x04\x16\xA5\xA4\x41\xE7\x00\xAF\x46\x15"
265 "\x03"
266 "\x02\x40" /* exponent1 - integer of 64 bytes */
267 "\x54\x49\x4C\xA6\x3E\xBA\x03\x37\xE4\xE2\x40\x23\xFC\xD6\x9A\x5A"
268 "\xEB\x07\xDD\xDC\x01\x83\xA4\xD0\xAC\x9B\x54\xB0\x51\xF2\xB1\x3E"
269 "\xD9\x49\x09\x75\xEA\xB7\x74\x14\xFF\x59\xC1\xF7\x69\x2E\x9A\x2E"
270 "\x20\x2B\x38\xFC\x91\x0A\x47\x41\x74\xAD\xC9\x3C\x1F\x67\xC9\x81"
271 "\x02\x40" /* exponent2 - integer of 64 bytes */
272 "\x47\x1E\x02\x90\xFF\x0A\xF0\x75\x03\x51\xB7\xF8\x78\x86\x4C\xA9"
273 "\x61\xAD\xBD\x3A\x8A\x7E\x99\x1C\x5C\x05\x56\xA9\x4C\x31\x46\xA7"
274 "\xF9\x80\x3F\x8F\x6F\x8A\xE3\x42\xE9\x31\xFD\x8A\xE4\x7A\x22\x0D"
275 "\x1B\x99\xA4\x95\x84\x98\x07\xFE\x39\xF9\x24\x5A\x98\x36\xDA\x3D"
9d2bb9a7 276 "\x02\x41" /* coefficient - integer of 65 bytes */
79e6e2f3
IK
277 "\x00\xB0\x6C\x4F\xDA\xBB\x63\x01\x19\x8D\x26\x5B\xDB\xAE\x94\x23"
278 "\xB3\x80\xF2\x71\xF7\x34\x53\x88\x50\x93\x07\x7F\xCD\x39\xE2\x11"
279 "\x9F\xC9\x86\x32\x15\x4F\x58\x83\xB1\x67\xA9\x67\xBF\x40\x2B\x4E"
280 "\x9E\x2E\x0F\x96\x56\xE6\x98\xEA\x36\x66\xED\xFB\x25\x79\x80\x39"
281 "\xF7",
282 .key_len = 607,
946cc463
TS
283 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
284 .c =
285 "\x74\x1b\x55\xac\x47\xb5\x08\x0a\x6e\x2b\x2d\xf7\x94\xb8\x8a\x95"
286 "\xed\xa3\x6b\xc9\x29\xee\xb2\x2c\x80\xc3\x39\x3b\x8c\x62\x45\x72"
287 "\xc2\x7f\x74\x81\x91\x68\x44\x48\x5a\xdc\xa0\x7e\xa7\x0b\x05\x7f"
288 "\x0e\xa0\x6c\xe5\x8f\x19\x4d\xce\x98\x47\x5f\xbd\x5f\xfe\xe5\x34"
289 "\x59\x89\xaf\xf0\xba\x44\xd7\xf1\x1a\x50\x72\xef\x5e\x4a\xb6\xb7"
290 "\x54\x34\xd1\xc4\x83\x09\xdf\x0f\x91\x5f\x7d\x91\x70\x2f\xd4\x13"
291 "\xcc\x5e\xa4\x6c\xc3\x4d\x28\xef\xda\xaf\xec\x14\x92\xfc\xa3\x75"
292 "\x13\xb4\xc1\xa1\x11\xfc\x40\x2f\x4c\x9d\xdf\x16\x76\x11\x20\x6b",
293 .m_size = 8,
294 .c_size = 128,
295 }, {
296#endif
297 .key =
79e6e2f3 298 "\x30\x82\x04\xA3" /* sequence of 1187 bytes */
0bb8f125 299 "\x02\x01\x00" /* version - integer of 1 byte */
a9887010 300 "\x02\x82\x01\x01\x00" /* modulus - integer of 256 bytes */
946cc463
TS
301 "\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
302 "\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
303 "\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
304 "\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
305 "\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
306 "\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
307 "\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
308 "\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
309 "\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
310 "\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
311 "\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
312 "\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
313 "\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
314 "\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
315 "\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
316 "\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
317 "\x02\x03\x01\x00\x01" /* public key - integer of 3 bytes */
318 "\x02\x82\x01\x00" /* private key - integer of 256 bytes */
319 "\x52\x41\xF4\xDA\x7B\xB7\x59\x55\xCA\xD4\x2F\x0F\x3A\xCB\xA4\x0D"
320 "\x93\x6C\xCC\x9D\xC1\xB2\xFB\xFD\xAE\x40\x31\xAC\x69\x52\x21\x92"
321 "\xB3\x27\xDF\xEA\xEE\x2C\x82\xBB\xF7\x40\x32\xD5\x14\xC4\x94\x12"
322 "\xEC\xB8\x1F\xCA\x59\xE3\xC1\x78\xF3\x85\xD8\x47\xA5\xD7\x02\x1A"
323 "\x65\x79\x97\x0D\x24\xF4\xF0\x67\x6E\x75\x2D\xBF\x10\x3D\xA8\x7D"
324 "\xEF\x7F\x60\xE4\xE6\x05\x82\x89\x5D\xDF\xC6\xD2\x6C\x07\x91\x33"
325 "\x98\x42\xF0\x02\x00\x25\x38\xC5\x85\x69\x8A\x7D\x2F\x95\x6C\x43"
326 "\x9A\xB8\x81\xE2\xD0\x07\x35\xAA\x05\x41\xC9\x1E\xAF\xE4\x04\x3B"
327 "\x19\xB8\x73\xA2\xAC\x4B\x1E\x66\x48\xD8\x72\x1F\xAC\xF6\xCB\xBC"
328 "\x90\x09\xCA\xEC\x0C\xDC\xF9\x2C\xD7\xEB\xAE\xA3\xA4\x47\xD7\x33"
329 "\x2F\x8A\xCA\xBC\x5E\xF0\x77\xE4\x97\x98\x97\xC7\x10\x91\x7D\x2A"
330 "\xA6\xFF\x46\x83\x97\xDE\xE9\xE2\x17\x03\x06\x14\xE2\xD7\xB1\x1D"
331 "\x77\xAF\x51\x27\x5B\x5E\x69\xB8\x81\xE6\x11\xC5\x43\x23\x81\x04"
332 "\x62\xFF\xE9\x46\xB8\xD8\x44\xDB\xA5\xCC\x31\x54\x34\xCE\x3E\x82"
333 "\xD6\xBF\x7A\x0B\x64\x21\x6D\x88\x7E\x5B\x45\x12\x1E\x63\x8D\x49"
22287b0b 334 "\xA7\x1D\xD9\x1E\x06\xCD\xE8\xBA\x2C\x8C\x69\x32\xEA\xBE\x60\x71"
79e6e2f3
IK
335 "\x02\x81\x81" /* prime1 - integer of 129 bytes */
336 "\x00\xFA\xAC\xE1\x37\x5E\x32\x11\x34\xC6\x72\x58\x2D\x91\x06\x3E"
337 "\x77\xE7\x11\x21\xCD\x4A\xF8\xA4\x3F\x0F\xEF\x31\xE3\xF3\x55\xA0"
338 "\xB9\xAC\xB6\xCB\xBB\x41\xD0\x32\x81\x9A\x8F\x7A\x99\x30\x77\x6C"
339 "\x68\x27\xE2\x96\xB5\x72\xC9\xC3\xD4\x42\xAA\xAA\xCA\x95\x8F\xFF"
340 "\xC9\x9B\x52\x34\x30\x1D\xCF\xFE\xCF\x3C\x56\x68\x6E\xEF\xE7\x6C"
341 "\xD7\xFB\x99\xF5\x4A\xA5\x21\x1F\x2B\xEA\x93\xE8\x98\x26\xC4\x6E"
342 "\x42\x21\x5E\xA0\xA1\x2A\x58\x35\xBB\x10\xE7\xBA\x27\x0A\x3B\xB3"
343 "\xAF\xE2\x75\x36\x04\xAC\x56\xA0\xAB\x52\xDE\xCE\xDD\x2C\x28\x77"
344 "\x03"
345 "\x02\x81\x81" /* prime2 - integer of 129 bytes */
346 "\x00\xDF\xB7\x52\xB6\xD7\xC0\xE2\x96\xE7\xC9\xFE\x5D\x71\x5A\xC4"
347 "\x40\x96\x2F\xE5\x87\xEA\xF3\xA5\x77\x11\x67\x3C\x8D\x56\x08\xA7"
348 "\xB5\x67\xFA\x37\xA8\xB8\xCF\x61\xE8\x63\xD8\x38\x06\x21\x2B\x92"
349 "\x09\xA6\x39\x3A\xEA\xA8\xB4\x45\x4B\x36\x10\x4C\xE4\x00\x66\x71"
350 "\x65\xF8\x0B\x94\x59\x4F\x8C\xFD\xD5\x34\xA2\xE7\x62\x84\x0A\xA7"
351 "\xBB\xDB\xD9\x8A\xCD\x05\xE1\xCC\x57\x7B\xF1\xF1\x1F\x11\x9D\xBA"
352 "\x3E\x45\x18\x99\x1B\x41\x64\x43\xEE\x97\x5D\x77\x13\x5B\x74\x69"
353 "\x73\x87\x95\x05\x07\xBE\x45\x07\x17\x7E\x4A\x69\x22\xF3\xDB\x05"
354 "\x39"
355 "\x02\x81\x80" /* exponent1 - integer of 128 bytes */
356 "\x5E\xD8\xDC\xDA\x53\x44\xC4\x67\xE0\x92\x51\x34\xE4\x83\xA5\x4D"
357 "\x3E\xDB\xA7\x9B\x82\xBB\x73\x81\xFC\xE8\x77\x4B\x15\xBE\x17\x73"
358 "\x49\x9B\x5C\x98\xBC\xBD\x26\xEF\x0C\xE9\x2E\xED\x19\x7E\x86\x41"
359 "\x1E\x9E\x48\x81\xDD\x2D\xE4\x6F\xC2\xCD\xCA\x93\x9E\x65\x7E\xD5"
360 "\xEC\x73\xFD\x15\x1B\xA2\xA0\x7A\x0F\x0D\x6E\xB4\x53\x07\x90\x92"
361 "\x64\x3B\x8B\xA9\x33\xB3\xC5\x94\x9B\x4C\x5D\x9C\x7C\x46\xA4\xA5"
362 "\x56\xF4\xF3\xF8\x27\x0A\x7B\x42\x0D\x92\x70\x47\xE7\x42\x51\xA9"
363 "\xC2\x18\xB1\x58\xB1\x50\x91\xB8\x61\x41\xB6\xA9\xCE\xD4\x7C\xBB"
364 "\x02\x81\x80" /* exponent2 - integer of 128 bytes */
365 "\x54\x09\x1F\x0F\x03\xD8\xB6\xC5\x0C\xE8\xB9\x9E\x0C\x38\x96\x43"
366 "\xD4\xA6\xC5\x47\xDB\x20\x0E\xE5\xBD\x29\xD4\x7B\x1A\xF8\x41\x57"
367 "\x49\x69\x9A\x82\xCC\x79\x4A\x43\xEB\x4D\x8B\x2D\xF2\x43\xD5\xA5"
368 "\xBE\x44\xFD\x36\xAC\x8C\x9B\x02\xF7\x9A\x03\xE8\x19\xA6\x61\xAE"
369 "\x76\x10\x93\x77\x41\x04\xAB\x4C\xED\x6A\xCC\x14\x1B\x99\x8D\x0C"
370 "\x6A\x37\x3B\x86\x6C\x51\x37\x5B\x1D\x79\xF2\xA3\x43\x10\xC6\xA7"
371 "\x21\x79\x6D\xF9\xE9\x04\x6A\xE8\x32\xFF\xAE\xFD\x1C\x7B\x8C\x29"
372 "\x13\xA3\x0C\xB2\xAD\xEC\x6C\x0F\x8D\x27\x12\x7B\x48\xB2\xDB\x31"
9d2bb9a7 373 "\x02\x81\x81" /* coefficient - integer of 129 bytes */
79e6e2f3
IK
374 "\x00\x8D\x1B\x05\xCA\x24\x1F\x0C\x53\x19\x52\x74\x63\x21\xFA\x78"
375 "\x46\x79\xAF\x5C\xDE\x30\xA4\x6C\x20\x38\xE6\x97\x39\xB8\x7A\x70"
376 "\x0D\x8B\x6C\x6D\x13\x74\xD5\x1C\xDE\xA9\xF4\x60\x37\xFE\x68\x77"
377 "\x5E\x0B\x4E\x5E\x03\x31\x30\xDF\xD6\xAE\x85\xD0\x81\xBB\x61\xC7"
378 "\xB1\x04\x5A\xC4\x6D\x56\x1C\xD9\x64\xE7\x85\x7F\x88\x91\xC9\x60"
379 "\x28\x05\xE2\xC6\x24\x8F\xDD\x61\x64\xD8\x09\xDE\x7E\xD3\x4A\x61"
380 "\x1A\xD3\x73\x58\x4B\xD8\xA0\x54\x25\x48\x83\x6F\x82\x6C\xAF\x36"
381 "\x51\x2A\x5D\x14\x2F\x41\x25\x00\xDD\xF8\xF3\x95\xFE\x31\x25\x50"
382 "\x12",
383 .key_len = 1191,
946cc463
TS
384 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
385 .c =
386 "\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
387 "\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
388 "\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
389 "\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
390 "\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
391 "\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
392 "\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
393 "\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
394 "\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
395 "\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
396 "\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
397 "\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
398 "\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
399 "\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
400 "\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
401 "\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
402 .m_size = 8,
403 .c_size = 256,
404 }, {
405 .key =
406 "\x30\x82\x01\x09" /* sequence of 265 bytes */
407 "\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
408 "\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
409 "\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
410 "\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
411 "\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
412 "\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
413 "\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
414 "\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
415 "\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
416 "\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
417 "\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
418 "\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
419 "\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
420 "\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
421 "\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
422 "\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
423 "\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
424 "\x02\x03\x01\x00\x01", /* public key - integer of 3 bytes */
425 .key_len = 269,
426 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
427 .c =
428 "\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
429 "\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
430 "\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
431 "\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
432 "\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
433 "\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
434 "\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
435 "\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
436 "\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
437 "\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
438 "\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
439 "\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
440 "\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
441 "\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
442 "\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
443 "\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
444 .m_size = 8,
445 .c_size = 256,
446 .public_key_vec = true,
21c8e720 447#ifndef CONFIG_CRYPTO_FIPS
c8afbc84
SB
448 }, {
449 .key =
450 "\x30\x82\x09\x29" /* sequence of 2345 bytes */
451 "\x02\x01\x00" /* version integer of 1 byte */
452 "\x02\x82\x02\x01" /* modulus - integer of 513 bytes */
453 "\x00\xC3\x8B\x55\x7B\x73\x4D\xFF\xE9\x9B\xC6\xDC\x67\x3C\xB4\x8E"
454 "\xA0\x86\xED\xF2\xB9\x50\x5C\x54\x5C\xBA\xE4\xA1\xB2\xA7\xAE\x2F"
455 "\x1B\x7D\xF1\xFB\xAC\x79\xC5\xDF\x1A\x00\xC9\xB2\xC1\x61\x25\x33"
456 "\xE6\x9C\xE9\xCF\xD6\x27\xC4\x4E\x44\x30\x44\x5E\x08\xA1\x87\x52"
457 "\xCC\x6B\x97\x70\x8C\xBC\xA5\x06\x31\x0C\xD4\x2F\xD5\x7D\x26\x24"
458 "\xA2\xE2\xAC\x78\xF4\x53\x14\xCE\xF7\x19\x2E\xD7\xF7\xE6\x0C\xB9"
459 "\x56\x7F\x0B\xF1\xB1\xE2\x43\x70\xBD\x86\x1D\xA1\xCC\x2B\x19\x08"
460 "\x76\xEF\x91\xAC\xBF\x20\x24\x0D\x38\xC0\x89\xB8\x9A\x70\xB3\x64"
461 "\xD9\x8F\x80\x41\x10\x5B\x9F\xB1\xCB\x76\x43\x00\x21\x25\x36\xD4"
462 "\x19\xFC\x55\x95\x10\xE4\x26\x74\x98\x2C\xD9\xBD\x0B\x2B\x04\xC2"
463 "\xAC\x82\x38\xB4\xDD\x4C\x04\x7E\x51\x36\x40\x1E\x0B\xC4\x7C\x25"
464 "\xDD\x4B\xB2\xE7\x20\x0A\x57\xF9\xB4\x94\xC3\x08\x33\x22\x6F\x8B"
465 "\x48\xDB\x03\x68\x5A\x5B\xBA\xAE\xF3\xAD\xCF\xC3\x6D\xBA\xF1\x28"
466 "\x67\x7E\x6C\x79\x07\xDE\xFC\xED\xE7\x96\xE3\x6C\xE0\x2C\x87\xF8"
467 "\x02\x01\x28\x38\x43\x21\x53\x84\x69\x75\x78\x15\x7E\xEE\xD2\x1B"
468 "\xB9\x23\x40\xA8\x86\x1E\x38\x83\xB2\x73\x1D\x53\xFB\x9E\x2A\x8A"
469 "\xB2\x75\x35\x01\xC3\xC3\xC4\x94\xE8\x84\x86\x64\x81\xF4\x42\xAA"
470 "\x3C\x0E\xD6\x4F\xBC\x0A\x09\x2D\xE7\x1B\xD4\x10\xA8\x54\xEA\x89"
471 "\x84\x8A\xCB\xF7\x5A\x3C\xCA\x76\x08\x29\x62\xB4\x6A\x22\xDF\x14"
472 "\x95\x71\xFD\xB6\x86\x39\xB8\x8B\xF8\x91\x7F\x38\xAA\x14\xCD\xE5"
473 "\xF5\x1D\xC2\x6D\x53\x69\x52\x84\x7F\xA3\x1A\x5E\x26\x04\x83\x06"
474 "\x73\x52\x56\xCF\x76\x26\xC9\xDD\x75\xD7\xFC\xF4\x69\xD8\x7B\x55"
475 "\xB7\x68\x13\x53\xB9\xE7\x89\xC3\xE8\xD6\x6E\xA7\x6D\xEA\x81\xFD"
476 "\xC4\xB7\x05\x5A\xB7\x41\x0A\x23\x8E\x03\x8A\x1C\xAE\xD3\x1E\xCE"
477 "\xE3\x5E\xFC\x19\x4A\xEE\x61\x9B\x8E\xE5\xE5\xDD\x85\xF9\x41\xEC"
478 "\x14\x53\x92\xF7\xDD\x06\x85\x02\x91\xE3\xEB\x6C\x43\x03\xB1\x36"
479 "\x7B\x89\x5A\xA8\xEB\xFC\xD5\xA8\x35\xDC\x81\xD9\x5C\xBD\xCA\xDC"
480 "\x9B\x98\x0B\x06\x5D\x0C\x5B\xEE\xF3\xD5\xCC\x57\xC9\x71\x2F\x90"
481 "\x3B\x3C\xF0\x8E\x4E\x35\x48\xAE\x63\x74\xA9\xFC\x72\x75\x8E\x34"
482 "\xA8\xF2\x1F\xEA\xDF\x3A\x37\x2D\xE5\x39\x39\xF8\x57\x58\x3C\x04"
483 "\xFE\x87\x06\x98\xBC\x7B\xD3\x21\x36\x60\x25\x54\xA7\x3D\xFA\x91"
484 "\xCC\xA8\x0B\x92\x8E\xB4\xF7\x06\xFF\x1E\x95\xCB\x07\x76\x97\x3B"
485 "\x9D"
486 "\x02\x03\x01\x00\x01" /* public key integer of 3 bytes */
487 "\x02\x82\x02\x00" /* private key integer of 512 bytes */
488 "\x74\xA9\xE0\x6A\x32\xB4\xCA\x85\xD9\x86\x9F\x60\x88\x7B\x40\xCC"
489 "\xCD\x33\x91\xA8\xB6\x25\x1F\xBF\xE3\x51\x1C\x97\xB6\x2A\xD9\xB8"
490 "\x11\x40\x19\xE3\x21\x13\xC8\xB3\x7E\xDC\xD7\x65\x40\x4C\x2D\xD6"
491 "\xDC\xAF\x32\x6C\x96\x75\x2C\x2C\xCA\x8F\x3F\x7A\xEE\xC4\x09\xC6"
492 "\x24\x3A\xC9\xCF\x6D\x8D\x17\x50\x94\x52\xD3\xE7\x0F\x2F\x7E\x94"
493 "\x1F\xA0\xBE\xD9\x25\xE8\x38\x42\x7C\x27\xD2\x79\xF8\x2A\x87\x38"
494 "\xEF\xBB\x74\x8B\xA8\x6E\x8C\x08\xC6\xC7\x4F\x0C\xBC\x79\xC6\xEF"
495 "\x0E\xA7\x5E\xE4\xF8\x8C\x09\xC7\x5E\x37\xCC\x87\x77\xCD\xCF\xD1"
496 "\x6D\x28\x1B\xA9\x62\xC0\xB8\x16\xA7\x8B\xF9\xBB\xCC\xB4\x15\x7F"
497 "\x1B\x69\x03\xF2\x7B\xEB\xE5\x8C\x14\xD6\x23\x4F\x52\x6F\x18\xA6"
498 "\x4B\x5B\x01\xAD\x35\xF9\x48\x53\xB3\x86\x35\x66\xD7\xE7\x29\xC0"
499 "\x09\xB5\xC6\xE6\xFA\xC4\xDA\x19\xBE\xD7\x4D\x41\x14\xBE\x6F\xDF"
500 "\x1B\xAB\xC0\xCA\x88\x07\xAC\xF1\x7D\x35\x83\x67\x28\x2D\x50\xE9"
501 "\xCE\x27\x71\x5E\x1C\xCF\xD2\x30\x65\x79\x72\x2F\x9C\xE1\xD2\x39"
502 "\x7F\xEF\x3B\x01\xF2\x14\x1D\xDF\xBD\x51\xD3\xA1\x53\x62\xCF\x5F"
503 "\x79\x84\xCE\x06\x96\x69\x29\x49\x82\x1C\x71\x4A\xA1\x66\xC8\x2F"
504 "\xFD\x7B\x96\x7B\xFC\xC4\x26\x58\xC4\xFC\x7C\xAF\xB5\xE8\x95\x83"
505 "\x87\xCB\x46\xDE\x97\xA7\xB3\xA2\x54\x5B\xD7\xAF\xAB\xEB\xC8\xF3"
506 "\x55\x9D\x48\x2B\x30\x9C\xDC\x26\x4B\xC2\x89\x45\x13\xB2\x01\x9A"
507 "\xA4\x65\xC3\xEC\x24\x2D\x26\x97\xEB\x80\x8A\x9D\x03\xBC\x59\x66"
508 "\x9E\xE2\xBB\xBB\x63\x19\x64\x93\x11\x7B\x25\x65\x30\xCD\x5B\x4B"
509 "\x2C\xFF\xDC\x2D\x30\x87\x1F\x3C\x88\x07\xD0\xFC\x48\xCC\x05\x8A"
510 "\xA2\xC8\x39\x3E\xD5\x51\xBC\x0A\xBE\x6D\xA8\xA0\xF6\x88\x06\x79"
511 "\x13\xFF\x1B\x45\xDA\x54\xC9\x24\x25\x8A\x75\x0A\x26\xD1\x69\x81"
512 "\x14\x14\xD1\x79\x7D\x8E\x76\xF2\xE0\xEB\xDD\x0F\xDE\xC2\xEC\x80"
513 "\xD7\xDC\x16\x99\x92\xBE\xCB\x40\x0C\xCE\x7C\x3B\x46\xA2\x5B\x5D"
514 "\x0C\x45\xEB\xE1\x00\xDE\x72\x50\xB1\xA6\x0B\x76\xC5\x8D\xFC\x82"
515 "\x38\x6D\x99\x14\x1D\x1A\x4A\xD3\x7C\x53\xB8\x12\x46\xA2\x30\x38"
516 "\x82\xF4\x96\x6E\x8C\xCE\x47\x0D\xAF\x0A\x3B\x45\xB7\x43\x95\x43"
517 "\x9E\x02\x2C\x44\x07\x6D\x1F\x3C\x66\x89\x09\xB6\x1F\x06\x30\xCC"
518 "\xAD\xCE\x7D\x9A\xDE\x3E\xFB\x6C\xE4\x58\x43\xD2\x4F\xA5\x9E\x5E"
519 "\xA7\x7B\xAE\x3A\xF6\x7E\xD9\xDB\xD3\xF5\xC5\x41\xAF\xE6\x9C\x91"
520 "\x02\x82\x01\x01" /* prime1 - integer of 257 bytes */
521 "\x00\xE0\xA6\x6C\xF0\xA2\xF8\x81\x85\x36\x43\xD0\x13\x0B\x33\x8B"
522 "\x8F\x78\x3D\xAC\xC7\x5E\x46\x6A\x7F\x05\xAE\x3E\x26\x0A\xA6\xD0"
523 "\x51\xF3\xC8\x61\xF5\x77\x22\x48\x10\x87\x4C\xD5\xA4\xD5\xAE\x2D"
524 "\x4E\x7A\xFE\x1C\x31\xE7\x6B\xFF\xA4\x69\x20\xF9\x2A\x0B\x99\xBE"
525 "\x7C\x32\x68\xAD\xB0\xC6\x94\x81\x41\x75\xDC\x06\x78\x0A\xB4\xCF"
526 "\xCD\x1B\x2D\x31\xE4\x7B\xEA\xA8\x35\x99\x75\x57\xC6\x0E\xF6\x78"
527 "\x4F\xA0\x92\x4A\x00\x1B\xE7\x96\xF2\x5B\xFD\x2C\x0A\x0A\x13\x81"
528 "\xAF\xCB\x59\x87\x31\xD9\x83\x65\xF2\x22\x48\xD0\x03\x67\x39\xF6"
529 "\xFF\xA8\x36\x07\x3A\x68\xE3\x7B\xA9\x64\xFD\x9C\xF7\xB1\x3D\xBF"
530 "\x26\x5C\xCC\x7A\xFC\xA2\x8F\x51\xD1\xE1\xE2\x3C\xEC\x06\x75\x7C"
531 "\x34\xF9\xA9\x33\x70\x11\xAD\x5A\xDC\x5F\xCF\x50\xF6\x23\x2F\x39"
532 "\xAC\x92\x48\x53\x4D\x01\x96\x3C\xD8\xDC\x1F\x23\x23\x78\x80\x34"
533 "\x54\x14\x76\x8B\xB6\xBB\xFB\x88\x78\x31\x59\x28\xD2\xB1\x75\x17"
534 "\x88\x04\x4A\x78\x62\x18\x2E\xF5\xFB\x9B\xEF\x15\xD8\x16\x47\xC6"
535 "\x42\xB1\x02\xDA\x9E\xE3\x84\x90\xB4\x2D\xC3\xCE\x13\xC9\x12\x7D"
536 "\x3E\xCD\x39\x39\xC9\xAD\xA1\x1A\xE6\xD5\xAD\x5A\x09\x4D\x1B\x0C"
537 "\xAB"
538 "\x02\x82\x01\x01" /* prime 2 - integer of 257 bytes */
539 "\x00\xDE\xD5\x1B\xF6\xCD\x83\xB1\xC6\x47\x7E\xB9\xC0\x6B\xA9\xB8"
540 "\x02\xF3\xAE\x40\x5D\xFC\xD3\xE5\x4E\xF1\xE3\x39\x04\x52\x84\x89"
541 "\x40\x37\xBB\xC2\xCD\x7F\x71\x77\x17\xDF\x6A\x4C\x31\x24\x7F\xB9"
542 "\x7E\x7F\xC8\x43\x4A\x3C\xEB\x8D\x1B\x7F\x21\x51\x67\x45\x8F\xA0"
543 "\x36\x29\x3A\x18\x45\xA5\x32\xEC\x74\x88\x3C\x98\x5D\x67\x3B\xD7"
544 "\x51\x1F\xE9\xAE\x09\x01\xDE\xDE\x7C\xFB\x60\xD1\xA5\x6C\xE9\x6A"
545 "\x93\x04\x02\x3A\xBB\x67\x02\xB9\xFD\x23\xF0\x02\x2B\x49\x85\xC9"
546 "\x5B\xE7\x4B\xDF\xA3\xF4\xEE\x59\x4C\x45\xEF\x8B\xC1\x6B\xDE\xDE"
547 "\xBC\x1A\xFC\xD2\x76\x3F\x33\x74\xA9\x8E\xA3\x7E\x0C\xC6\xCE\x70"
548 "\xA1\x5B\xA6\x77\xEA\x76\xEB\x18\xCE\xB9\xD7\x78\x8D\xAE\x06\xBB"
549 "\xD3\x1F\x16\x0D\x05\xAB\x4F\xC6\x52\xC8\x6B\x36\x51\x7D\x1D\x27"
550 "\xAF\x88\x9A\x6F\xCC\x25\x2E\x74\x06\x72\xCE\x9E\xDB\xE0\x9D\x30"
551 "\xEF\x55\xA5\x58\x21\xA7\x42\x12\x2C\x2C\x23\x87\xC1\x0F\xE8\x51"
552 "\xDA\x53\xDA\xFC\x05\x36\xDF\x08\x0E\x08\x36\xBE\x5C\x86\x9E\xCA"
553 "\x68\x90\x33\x12\x0B\x14\x82\xAB\x90\x1A\xD4\x49\x32\x9C\xBD\xAA"
554 "\xAB\x4E\x38\xF1\xEE\xED\x3D\x3F\xE8\xBD\x48\x56\xA6\x64\xEE\xC8"
555 "\xD7"
556 "\x02\x82\x01\x01" /* exponent 1 - integer of 257 bytes */
557 "\x00\x96\x5E\x6F\x8F\x06\xD6\xE6\x03\x1F\x96\x76\x81\x38\xBF\x30"
558 "\xCC\x40\x84\xAF\xD0\xE7\x06\xA5\x24\x0E\xCE\x59\xA5\x26\xFE\x0F"
559 "\x74\xBB\x83\xC6\x26\x02\xAF\x3C\xA3\x6B\x9C\xFF\x68\x0C\xEB\x40"
560 "\x42\x46\xCB\x2E\x5E\x2C\xF4\x3A\x32\x77\x77\xED\xAF\xBA\x02\x17"
561 "\xE1\x93\xF0\x43\x4A\x8F\x31\x39\xEF\x72\x0F\x6B\x79\x10\x59\x84"
562 "\xBA\x5A\x55\x7F\x0E\xDB\xEE\xEE\xD6\xA9\xB8\x44\x9F\x3A\xC6\xB9"
563 "\x33\x3B\x5C\x90\x11\xD0\x9B\xCC\x8A\xBF\x0E\x10\x5B\x4B\xF1\x50"
564 "\x9E\x35\xB3\xE0\x6D\x7A\x95\x9C\x38\x5D\xC0\x75\x13\xC2\x15\xA7"
565 "\x81\xEA\xBA\xF7\x4D\x9E\x85\x9D\xF1\x7D\xBA\xD0\x45\x6F\x2A\xD0"
566 "\x76\xC2\x28\xD0\xAD\xA7\xB5\xDC\xE3\x6A\x99\xFF\x83\x50\xB3\x75"
567 "\x07\x14\x91\xAF\xEF\x74\xB5\x9F\x9A\xE0\xBA\xA9\x0B\x87\xF3\x85"
568 "\x5C\x40\xB2\x0E\xA7\xFD\xC6\xED\x45\x8E\xD9\x7C\xB0\xB2\x68\xC6"
569 "\x1D\xFD\x70\x78\x06\x41\x7F\x95\x12\x36\x9D\xE2\x58\x5D\x15\xEE"
570 "\x41\x49\xF5\xFA\xEC\x56\x19\xA0\xE6\xE0\xB2\x40\xE1\xD9\xD0\x03"
571 "\x22\x02\xCF\xD1\x3C\x07\x38\x65\x8F\x65\x0E\xAA\x32\xCE\x25\x05"
572 "\x16\x73\x51\xB9\x9F\x88\x0B\xCD\x30\xF3\x97\xCC\x2B\x6B\xA4\x0E"
573 "\x6F"
574 "\x02\x82\x01\x00" /* exponent 2 - integer of 256 bytes */
575 "\x2A\x5F\x3F\xB8\x08\x90\x58\x47\xA9\xE4\xB1\x11\xA3\xE7\x5B\xF4"
576 "\x43\xBE\x08\xC3\x56\x86\x3C\x7E\x6C\x84\x96\x9C\xF9\xCB\xF6\x05"
577 "\x5E\x13\xB8\x11\x37\x80\xAD\xF2\xBE\x2B\x0A\x5D\xF5\xE0\xCB\xB7"
578 "\x00\x39\x66\x82\x41\x5F\x51\x2F\xBF\x56\xE8\x91\xC8\xAA\x6C\xFE"
579 "\x9F\x8C\x4A\x7D\x43\xD2\x91\x1F\xFF\x9F\xF6\x21\x1C\xB6\x46\x55"
580 "\x48\xCA\x38\xAB\xC1\xCD\x4D\x65\x5A\xAF\xA8\x6D\xDA\x6D\xF0\x34"
581 "\x10\x79\x14\x0D\xFA\xA2\x8C\x17\x54\xB4\x18\xD5\x7E\x5F\x90\x50"
582 "\x87\x84\xE7\xFB\xD7\x61\x53\x5D\xAB\x96\xC7\x6E\x7A\x42\xA0\xFC"
583 "\x07\xED\xB7\x5F\x80\xD9\x19\xFF\xFB\xFD\x9E\xC4\x73\x31\x62\x3D"
584 "\x6C\x9E\x15\x03\x62\xA5\x85\xCC\x19\x8E\x9D\x7F\xE3\x6D\xA8\x5D"
585 "\x96\xF5\xAC\x78\x3D\x81\x27\xE7\x29\xF1\x29\x1D\x09\xBB\x77\x86"
586 "\x6B\x65\x62\x88\xE1\x31\x1A\x22\xF7\xC5\xCE\x73\x65\x1C\xBE\xE7"
587 "\x63\xD3\xD3\x14\x63\x27\xAF\x28\xF3\x23\xB6\x76\xC1\xBD\x9D\x82"
588 "\xF4\x9B\x19\x7D\x2C\x57\xF0\xC2\x2A\x51\xAE\x95\x0D\x8C\x38\x54"
589 "\xF5\xC6\xA0\x51\xB7\x0E\xB9\xEC\xE7\x0D\x22\xF6\x1A\xD3\xFE\x16"
590 "\x21\x03\xB7\x0D\x85\xD3\x35\xC9\xDD\xE4\x59\x85\xBE\x7F\xA1\x75"
591 "\x02\x82\x01\x01" /* coefficient - integer of 257 bytes */
592 "\x00\xB9\x48\xD2\x54\x2F\x19\x54\x64\xAE\x62\x80\x61\x89\x80\xB4"
593 "\x48\x0B\x8D\x7E\x1B\x0F\x50\x08\x82\x3F\xED\x75\x84\xB7\x13\xE4"
594 "\xF8\x8D\xA8\xBB\x54\x21\x4C\x5A\x54\x07\x16\x4B\xB4\xA4\x9E\x30"
595 "\xBF\x7A\x30\x1B\x39\x60\xA3\x21\x53\xFB\xB0\xDC\x0F\x7C\x2C\xFB"
596 "\xAA\x95\x7D\x51\x39\x28\x33\x1F\x25\x31\x53\xF5\xD2\x64\x2B\xF2"
597 "\x1E\xB3\xC0\x6A\x0B\xC9\xA4\x42\x64\x5C\xFB\x15\xA3\xE8\x4C\x3A"
598 "\x9C\x3C\xBE\xA3\x39\x83\x23\xE3\x6D\x18\xCC\xC2\xDC\x63\x8D\xBA"
599 "\x98\xE0\xE0\x31\x4A\x2B\x37\x9C\x4D\x6B\xF3\x9F\x51\xE4\x43\x5C"
600 "\x83\x5F\xBF\x5C\xFE\x92\x45\x01\xAF\xF5\xC2\xF4\xB7\x56\x93\xA5"
601 "\xF4\xAA\x67\x3C\x48\x37\xBD\x9A\x3C\xFE\xA5\x9A\xB0\xD1\x6B\x85"
602 "\xDD\x81\xD4\xFA\xAD\x31\x83\xA8\x22\x9B\xFD\xB4\x61\xDC\x7A\x51"
603 "\x59\x62\x10\x1B\x7E\x44\xA3\xFE\x90\x51\x5A\x3E\x02\x87\xAD\xFA"
604 "\xDD\x0B\x1F\x3D\x35\xAF\xEE\x13\x85\x51\xA7\x42\xC0\xEE\x9E\x20"
605 "\xE9\xD0\x29\xB2\xE4\x21\xE4\x6D\x62\xB9\xF4\x48\x4A\xD8\x46\x8E"
606 "\x61\xA6\x2C\x5D\xDF\x8F\x97\x2B\x3A\x75\x1D\x83\x17\x6F\xC6\xB0"
607 "\xDE\xFC\x14\x25\x06\x5A\x60\xBB\xB8\x21\x89\xD1\xEF\x57\xF1\x71"
608 "\x3D",
609 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
610 .c =
611 "\x5c\xce\x9c\xd7\x9a\x9e\xa1\xfe\x7a\x82\x3c\x68\x27\x98\xe3\x5d"
612 "\xd5\xd7\x07\x29\xf5\xfb\xc3\x1a\x7f\x63\x1e\x62\x31\x3b\x19\x87"
613 "\x79\x4f\xec\x7b\xf3\xcb\xea\x9b\x95\x52\x3a\x40\xe5\x87\x7b\x72"
614 "\xd1\x72\xc9\xfb\x54\x63\xd8\xc9\xd7\x2c\xfc\x7b\xc3\x14\x1e\xbc"
615 "\x18\xb4\x34\xa1\xbf\x14\xb1\x37\x31\x6e\xf0\x1b\x35\x19\x54\x07"
616 "\xf7\x99\xec\x3e\x63\xe2\xcd\x61\x28\x65\xc3\xcd\xb1\x38\x36\xa5"
617 "\xb2\xd7\xb0\xdc\x1f\xf5\xef\x19\xc7\x53\x32\x2d\x1c\x26\xda\xe4"
618 "\x0d\xd6\x90\x7e\x28\xd8\xdc\xe4\x61\x05\xd2\x25\x90\x01\xd3\x96"
619 "\x6d\xa6\xcf\x58\x20\xbb\x03\xf4\x01\xbc\x79\xb9\x18\xd8\xb8\xba"
620 "\xbd\x93\xfc\xf2\x62\x5d\x8c\x66\x1e\x0e\x84\x59\x93\xdd\xe2\x93"
621 "\xa2\x62\x7d\x08\x82\x7a\xdd\xfc\xb8\xbc\xc5\x4f\x9c\x4e\xbf\xb4"
622 "\xfc\xf4\xc5\x01\xe8\x00\x70\x4d\x28\x26\xcc\x2e\xfe\x0e\x58\x41"
623 "\x8b\xec\xaf\x7c\x4b\x54\xd0\xa0\x64\xf9\x32\xf4\x2e\x47\x65\x0a"
624 "\x67\x88\x39\x3a\xdb\xb2\xdb\x7b\xb5\xf6\x17\xa8\xd9\xc6\x5e\x28"
625 "\x13\x82\x8a\x99\xdb\x60\x08\xa5\x23\x37\xfa\x88\x90\x31\xc8\x9d"
626 "\x8f\xec\xfb\x85\x9f\xb1\xce\xa6\x24\x50\x46\x44\x47\xcb\x65\xd1"
627 "\xdf\xc0\xb1\x6c\x90\x1f\x99\x8e\x4d\xd5\x9e\x31\x07\x66\x87\xdf"
628 "\x01\xaa\x56\x3c\x71\xe0\x2b\x6f\x67\x3b\x23\xed\xc2\xbd\x03\x30"
629 "\x79\x76\x02\x10\x10\x98\x85\x8a\xff\xfd\x0b\xda\xa5\xd9\x32\x48"
630 "\x02\xa0\x0b\xb9\x2a\x8a\x18\xca\xc6\x8f\x3f\xbb\x16\xb2\xaa\x98"
631 "\x27\xe3\x60\x43\xed\x15\x70\xd4\x57\x15\xfe\x19\xd4\x9b\x13\x78"
632 "\x8a\xf7\x21\xf1\xa2\xa2\x2d\xb3\x09\xcf\x44\x91\x6e\x08\x3a\x30"
633 "\x81\x3e\x90\x93\x8a\x67\x33\x00\x59\x54\x9a\x25\xd3\x49\x8e\x9f"
634 "\xc1\x4b\xe5\x86\xf3\x50\x4c\xbc\xc5\xd3\xf5\x3a\x54\xe1\x36\x3f"
635 "\xe2\x5a\xb4\x37\xc0\xeb\x70\x35\xec\xf6\xb7\xe8\x44\x3b\x7b\xf3"
636 "\xf1\xf2\x1e\xdb\x60\x7d\xd5\xbe\xf0\x71\x34\x90\x4c\xcb\xd4\x35"
637 "\x51\xc7\xdd\xd8\xc9\x81\xf5\x5d\x57\x46\x2c\xb1\x7b\x9b\xaa\xcb"
638 "\xd1\x22\x25\x49\x44\xa3\xd4\x6b\x29\x7b\xd8\xb2\x07\x93\xbf\x3d"
639 "\x52\x49\x84\x79\xef\xb8\xe5\xc4\xad\xca\xa8\xc6\xf6\xa6\x76\x70"
640 "\x5b\x0b\xe5\x83\xc6\x0e\xef\x55\xf2\xe7\xff\x04\xea\xe6\x13\xbe"
641 "\x40\xe1\x40\x45\x48\x66\x75\x31\xae\x35\x64\x91\x11\x6f\xda\xee"
642 "\x26\x86\x45\x6f\x0b\xd5\x9f\x03\xb1\x65\x5b\xdb\xa4\xe4\xf9\x45",
643 .key_len = 2349,
644 .m_size = 8,
645 .c_size = 512,
21c8e720 646#endif
946cc463
TS
647 }
648};
649
4e660291
SB
650/*
651 * ECDSA test vectors.
652 */
653static const struct akcipher_testvec ecdsa_nist_p192_tv_template[] = {
654 {
655 .key =
656 "\x04\xf7\x46\xf8\x2f\x15\xf6\x22\x8e\xd7\x57\x4f\xcc\xe7\xbb\xc1"
657 "\xd4\x09\x73\xcf\xea\xd0\x15\x07\x3d\xa5\x8a\x8a\x95\x43\xe4\x68"
658 "\xea\xc6\x25\xc1\xc1\x01\x25\x4c\x7e\xc3\x3c\xa6\x04\x0a\xe7\x08"
659 "\x98",
660 .key_len = 49,
661 .params =
662 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
663 "\xce\x3d\x03\x01\x01",
664 .param_len = 21,
665 .m =
666 "\xcd\xb9\xd2\x1c\xb7\x6f\xcd\x44\xb3\xfd\x63\xea\xa3\x66\x7f\xae"
667 "\x63\x85\xe7\x82",
668 .m_size = 20,
669 .algo = OID_id_ecdsa_with_sha1,
670 .c =
671 "\x30\x35\x02\x19\x00\xba\xe5\x93\x83\x6e\xb6\x3b\x63\xa0\x27\x91"
672 "\xc6\xf6\x7f\xc3\x09\xad\x59\xad\x88\x27\xd6\x92\x6b\x02\x18\x10"
673 "\x68\x01\x9d\xba\xce\x83\x08\xef\x95\x52\x7b\xa0\x0f\xe4\x18\x86"
674 "\x80\x6f\xa5\x79\x77\xda\xd0",
675 .c_size = 55,
676 .public_key_vec = true,
677 .siggen_sigver_test = true,
678 }, {
679 .key =
680 "\x04\xb6\x4b\xb1\xd1\xac\xba\x24\x8f\x65\xb2\x60\x00\x90\xbf\xbd"
681 "\x78\x05\x73\xe9\x79\x1d\x6f\x7c\x0b\xd2\xc3\x93\xa7\x28\xe1\x75"
682 "\xf7\xd5\x95\x1d\x28\x10\xc0\x75\x50\x5c\x1a\x4f\x3f\x8f\xa5\xee"
683 "\xa3",
684 .key_len = 49,
685 .params =
686 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
687 "\xce\x3d\x03\x01\x01",
688 .param_len = 21,
689 .m =
690 "\x8d\xd6\xb8\x3e\xe5\xff\x23\xf6\x25\xa2\x43\x42\x74\x45\xa7\x40"
691 "\x3a\xff\x2f\xe1\xd3\xf6\x9f\xe8\x33\xcb\x12\x11",
692 .m_size = 28,
693 .algo = OID_id_ecdsa_with_sha224,
694 .c =
695 "\x30\x34\x02\x18\x5a\x8b\x82\x69\x7e\x8a\x0a\x09\x14\xf8\x11\x2b"
696 "\x55\xdc\xae\x37\x83\x7b\x12\xe6\xb6\x5b\xcb\xd4\x02\x18\x6a\x14"
697 "\x4f\x53\x75\xc8\x02\x48\xeb\xc3\x92\x0f\x1e\x72\xee\xc4\xa3\xe3"
698 "\x5c\x99\xdb\x92\x5b\x36",
699 .c_size = 54,
700 .public_key_vec = true,
701 .siggen_sigver_test = true,
702 }, {
703 .key =
704 "\x04\xe2\x51\x24\x9b\xf7\xb6\x32\x82\x39\x66\x3d\x5b\xec\x3b\xae"
705 "\x0c\xd5\xf2\x67\xd1\xc7\xe1\x02\xe4\xbf\x90\x62\xb8\x55\x75\x56"
706 "\x69\x20\x5e\xcb\x4e\xca\x33\xd6\xcb\x62\x6b\x94\xa9\xa2\xe9\x58"
707 "\x91",
708 .key_len = 49,
709 .params =
710 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
711 "\xce\x3d\x03\x01\x01",
712 .param_len = 21,
713 .m =
714 "\x35\xec\xa1\xa0\x9e\x14\xde\x33\x03\xb6\xf6\xbd\x0c\x2f\xb2\xfd"
715 "\x1f\x27\x82\xa5\xd7\x70\x3f\xef\xa0\x82\x69\x8e\x73\x31\x8e\xd7",
716 .m_size = 32,
717 .algo = OID_id_ecdsa_with_sha256,
718 .c =
719 "\x30\x35\x02\x18\x3f\x72\x3f\x1f\x42\xd2\x3f\x1d\x6b\x1a\x58\x56"
720 "\xf1\x8f\xf7\xfd\x01\x48\xfb\x5f\x72\x2a\xd4\x8f\x02\x19\x00\xb3"
721 "\x69\x43\xfd\x48\x19\x86\xcf\x32\xdd\x41\x74\x6a\x51\xc7\xd9\x7d"
722 "\x3a\x97\xd9\xcd\x1a\x6a\x49",
723 .c_size = 55,
724 .public_key_vec = true,
725 .siggen_sigver_test = true,
726 }, {
727 .key =
728 "\x04\x5a\x13\xfe\x68\x86\x4d\xf4\x17\xc7\xa4\xe5\x8c\x65\x57\xb7"
729 "\x03\x73\x26\x57\xfb\xe5\x58\x40\xd8\xfd\x49\x05\xab\xf1\x66\x1f"
730 "\xe2\x9d\x93\x9e\xc2\x22\x5a\x8b\x4f\xf3\x77\x22\x59\x7e\xa6\x4e"
731 "\x8b",
732 .key_len = 49,
733 .params =
734 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
735 "\xce\x3d\x03\x01\x01",
736 .param_len = 21,
737 .m =
738 "\x9d\x2e\x1a\x8f\xed\x6c\x4b\x61\xae\xac\xd5\x19\x79\xce\x67\xf9"
739 "\xa0\x34\xeb\xb0\x81\xf9\xd9\xdc\x6e\xb3\x5c\xa8\x69\xfc\x8a\x61"
740 "\x39\x81\xfb\xfd\x5c\x30\x6b\xa8\xee\xed\x89\xaf\xa3\x05\xe4\x78",
741 .m_size = 48,
742 .algo = OID_id_ecdsa_with_sha384,
743 .c =
744 "\x30\x35\x02\x19\x00\xf0\xa3\x38\xce\x2b\xf8\x9d\x1a\xcf\x7f\x34"
745 "\xb4\xb4\xe5\xc5\x00\xdd\x15\xbb\xd6\x8c\xa7\x03\x78\x02\x18\x64"
746 "\xbc\x5a\x1f\x82\x96\x61\xd7\xd1\x01\x77\x44\x5d\x53\xa4\x7c\x93"
747 "\x12\x3b\x3b\x28\xfb\x6d\xe1",
748 .c_size = 55,
749 .public_key_vec = true,
750 .siggen_sigver_test = true,
751 }, {
752 .key =
753 "\x04\xd5\xf2\x6e\xc3\x94\x5c\x52\xbc\xdf\x86\x6c\x14\xd1\xca\xea"
754 "\xcc\x72\x3a\x8a\xf6\x7a\x3a\x56\x36\x3b\xca\xc6\x94\x0e\x17\x1d"
755 "\x9e\xa0\x58\x28\xf9\x4b\xe6\xd1\xa5\x44\x91\x35\x0d\xe7\xf5\x11"
756 "\x57",
757 .key_len = 49,
758 .params =
759 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
760 "\xce\x3d\x03\x01\x01",
761 .param_len = 21,
762 .m =
763 "\xd5\x4b\xe9\x36\xda\xd8\x6e\xc0\x50\x03\xbe\x00\x43\xff\xf0\x23"
764 "\xac\xa2\x42\xe7\x37\x77\x79\x52\x8f\x3e\xc0\x16\xc1\xfc\x8c\x67"
765 "\x16\xbc\x8a\x5d\x3b\xd3\x13\xbb\xb6\xc0\x26\x1b\xeb\x33\xcc\x70"
766 "\x4a\xf2\x11\x37\xe8\x1b\xba\x55\xac\x69\xe1\x74\x62\x7c\x6e\xb5",
767 .m_size = 64,
768 .algo = OID_id_ecdsa_with_sha512,
769 .c =
770 "\x30\x35\x02\x19\x00\x88\x5b\x8f\x59\x43\xbf\xcf\xc6\xdd\x3f\x07"
771 "\x87\x12\xa0\xd4\xac\x2b\x11\x2d\x1c\xb6\x06\xc9\x6c\x02\x18\x73"
772 "\xb4\x22\x9a\x98\x73\x3c\x83\xa9\x14\x2a\x5e\xf5\xe5\xfb\x72\x28"
773 "\x6a\xdf\x97\xfd\x82\x76\x24",
774 .c_size = 55,
775 .public_key_vec = true,
776 .siggen_sigver_test = true,
777 },
778};
779
780static const struct akcipher_testvec ecdsa_nist_p256_tv_template[] = {
781 {
782 .key =
783 "\x04\xb9\x7b\xbb\xd7\x17\x64\xd2\x7e\xfc\x81\x5d\x87\x06\x83\x41"
784 "\x22\xd6\x9a\xaa\x87\x17\xec\x4f\x63\x55\x2f\x94\xba\xdd\x83\xe9"
785 "\x34\x4b\xf3\xe9\x91\x13\x50\xb6\xcb\xca\x62\x08\xe7\x3b\x09\xdc"
786 "\xc3\x63\x4b\x2d\xb9\x73\x53\xe4\x45\xe6\x7c\xad\xe7\x6b\xb0\xe8"
787 "\xaf",
788 .key_len = 65,
789 .params =
790 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
791 "\xce\x3d\x03\x01\x07",
792 .param_len = 21,
793 .m =
794 "\xc2\x2b\x5f\x91\x78\x34\x26\x09\x42\x8d\x6f\x51\xb2\xc5\xaf\x4c"
795 "\x0b\xde\x6a\x42",
796 .m_size = 20,
797 .algo = OID_id_ecdsa_with_sha1,
798 .c =
799 "\x30\x46\x02\x21\x00\xf9\x25\xce\x9f\x3a\xa6\x35\x81\xcf\xd4\xe7"
800 "\xb7\xf0\x82\x56\x41\xf7\xd4\xad\x8d\x94\x5a\x69\x89\xee\xca\x6a"
801 "\x52\x0e\x48\x4d\xcc\x02\x21\x00\xd7\xe4\xef\x52\x66\xd3\x5b\x9d"
802 "\x8a\xfa\x54\x93\x29\xa7\x70\x86\xf1\x03\x03\xf3\x3b\xe2\x73\xf7"
803 "\xfb\x9d\x8b\xde\xd4\x8d\x6f\xad",
804 .c_size = 72,
805 .public_key_vec = true,
806 .siggen_sigver_test = true,
807 }, {
808 .key =
809 "\x04\x8b\x6d\xc0\x33\x8e\x2d\x8b\x67\xf5\xeb\xc4\x7f\xa0\xf5\xd9"
810 "\x7b\x03\xa5\x78\x9a\xb5\xea\x14\xe4\x23\xd0\xaf\xd7\x0e\x2e\xa0"
811 "\xc9\x8b\xdb\x95\xf8\xb3\xaf\xac\x00\x2c\x2c\x1f\x7a\xfd\x95\x88"
812 "\x43\x13\xbf\xf3\x1c\x05\x1a\x14\x18\x09\x3f\xd6\x28\x3e\xc5\xa0"
813 "\xd4",
814 .key_len = 65,
815 .params =
816 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
817 "\xce\x3d\x03\x01\x07",
818 .param_len = 21,
819 .m =
820 "\x1a\x15\xbc\xa3\xe4\xed\x3a\xb8\x23\x67\xc6\xc4\x34\xf8\x6c\x41"
821 "\x04\x0b\xda\xc5\x77\xfa\x1c\x2d\xe6\x2c\x3b\xe0",
822 .m_size = 28,
823 .algo = OID_id_ecdsa_with_sha224,
824 .c =
825 "\x30\x44\x02\x20\x20\x43\xfa\xc0\x9f\x9d\x7b\xe7\xae\xce\x77\x59"
826 "\x1a\xdb\x59\xd5\x34\x62\x79\xcb\x6a\x91\x67\x2e\x7d\x25\xd8\x25"
827 "\xf5\x81\xd2\x1e\x02\x20\x5f\xf8\x74\xf8\x57\xd0\x5e\x54\x76\x20"
828 "\x4a\x77\x22\xec\xc8\x66\xbf\x50\x05\x58\x39\x0e\x26\x92\xce\xd5"
829 "\x2e\x8b\xde\x5a\x04\x0e",
830 .c_size = 70,
831 .public_key_vec = true,
832 .siggen_sigver_test = true,
833 }, {
834 .key =
835 "\x04\xf1\xea\xc4\x53\xf3\xb9\x0e\x9f\x7e\xad\xe3\xea\xd7\x0e\x0f"
836 "\xd6\x98\x9a\xca\x92\x4d\x0a\x80\xdb\x2d\x45\xc7\xec\x4b\x97\x00"
837 "\x2f\xe9\x42\x6c\x29\xdc\x55\x0e\x0b\x53\x12\x9b\x2b\xad\x2c\xe9"
838 "\x80\xe6\xc5\x43\xc2\x1d\x5e\xbb\x65\x21\x50\xb6\x37\xb0\x03\x8e"
839 "\xb8",
840 .key_len = 65,
841 .params =
842 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
843 "\xce\x3d\x03\x01\x07",
844 .param_len = 21,
845 .m =
846 "\x8f\x43\x43\x46\x64\x8f\x6b\x96\xdf\x89\xdd\xa9\x01\xc5\x17\x6b"
847 "\x10\xa6\xd8\x39\x61\xdd\x3c\x1a\xc8\x8b\x59\xb2\xdc\x32\x7a\xa4",
848 .m_size = 32,
849 .algo = OID_id_ecdsa_with_sha256,
850 .c =
851 "\x30\x45\x02\x20\x08\x31\xfa\x74\x0d\x1d\x21\x5d\x09\xdc\x29\x63"
852 "\xa8\x1a\xad\xfc\xac\x44\xc3\xe8\x24\x11\x2d\xa4\x91\xdc\x02\x67"
853 "\xdc\x0c\xd0\x82\x02\x21\x00\xbd\xff\xce\xee\x42\xc3\x97\xff\xf9"
854 "\xa9\x81\xac\x4a\x50\xd0\x91\x0a\x6e\x1b\xc4\xaf\xe1\x83\xc3\x4f"
855 "\x2a\x65\x35\x23\xe3\x1d\xfa",
856 .c_size = 71,
857 .public_key_vec = true,
858 .siggen_sigver_test = true,
859 }, {
860 .key =
861 "\x04\xc5\xc6\xea\x60\xc9\xce\xad\x02\x8d\xf5\x3e\x24\xe3\x52\x1d"
862 "\x28\x47\x3b\xc3\x6b\xa4\x99\x35\x99\x11\x88\x88\xc8\xf4\xee\x7e"
863 "\x8c\x33\x8f\x41\x03\x24\x46\x2b\x1a\x82\xf9\x9f\xe1\x97\x1b\x00"
864 "\xda\x3b\x24\x41\xf7\x66\x33\x58\x3d\x3a\x81\xad\xcf\x16\xe9\xe2"
865 "\x7c",
866 .key_len = 65,
867 .params =
868 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
869 "\xce\x3d\x03\x01\x07",
870 .param_len = 21,
871 .m =
872 "\x3e\x78\x70\xfb\xcd\x66\xba\x91\xa1\x79\xff\x1e\x1c\x6b\x78\xe6"
873 "\xc0\x81\x3a\x65\x97\x14\x84\x36\x14\x1a\x9a\xb7\xc5\xab\x84\x94"
874 "\x5e\xbb\x1b\x34\x71\xcb\x41\xe1\xf6\xfc\x92\x7b\x34\xbb\x86\xbb",
875 .m_size = 48,
876 .algo = OID_id_ecdsa_with_sha384,
877 .c =
878 "\x30\x46\x02\x21\x00\x8e\xf3\x6f\xdc\xf8\x69\xa6\x2e\xd0\x2e\x95"
879 "\x54\xd1\x95\x64\x93\x08\xb2\x6b\x24\x94\x48\x46\x5e\xf2\xe4\x6c"
880 "\xc7\x94\xb1\xd5\xfe\x02\x21\x00\xeb\xa7\x80\x26\xdc\xf9\x3a\x44"
881 "\x19\xfb\x5f\x92\xf4\xc9\x23\x37\x69\xf4\x3b\x4f\x47\xcf\x9b\x16"
882 "\xc0\x60\x11\x92\xdc\x17\x89\x12",
883 .c_size = 72,
884 .public_key_vec = true,
885 .siggen_sigver_test = true,
886 }, {
887 .key =
888 "\x04\xd7\x27\x46\x49\xf6\x26\x85\x12\x40\x76\x8e\xe2\xe6\x2a\x7a"
889 "\x83\xb1\x4e\x7a\xeb\x3b\x5c\x67\x4a\xb5\xa4\x92\x8c\x69\xff\x38"
890 "\xee\xd9\x4e\x13\x29\x59\xad\xde\x6b\xbb\x45\x31\xee\xfd\xd1\x1b"
891 "\x64\xd3\xb5\xfc\xaf\x9b\x4b\x88\x3b\x0e\xb7\xd6\xdf\xf1\xd5\x92"
892 "\xbf",
893 .key_len = 65,
894 .params =
895 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
896 "\xce\x3d\x03\x01\x07",
897 .param_len = 21,
898 .m =
899 "\x57\xb7\x9e\xe9\x05\x0a\x8c\x1b\xc9\x13\xe5\x4a\x24\xc7\xe2\xe9"
900 "\x43\xc3\xd1\x76\x62\xf4\x98\x1a\x9c\x13\xb0\x20\x1b\xe5\x39\xca"
901 "\x4f\xd9\x85\x34\x95\xa2\x31\xbc\xbb\xde\xdd\x76\xbb\x61\xe3\xcf"
902 "\x9d\xc0\x49\x7a\xf3\x7a\xc4\x7d\xa8\x04\x4b\x8d\xb4\x4d\x5b\xd6",
903 .m_size = 64,
904 .algo = OID_id_ecdsa_with_sha512,
905 .c =
906 "\x30\x45\x02\x21\x00\xb8\x6d\x87\x81\x43\xdf\xfb\x9f\x40\xea\x44"
907 "\x81\x00\x4e\x29\x08\xed\x8c\x73\x30\x6c\x22\xb3\x97\x76\xf6\x04"
908 "\x99\x09\x37\x4d\xfa\x02\x20\x1e\xb9\x75\x31\xf6\x04\xa5\x4d\xf8"
909 "\x00\xdd\xab\xd4\xc0\x2b\xe6\x5c\xad\xc3\x78\x1c\xc2\xc1\x19\x76"
910 "\x31\x79\x4a\xe9\x81\x6a\xee",
911 .c_size = 71,
912 .public_key_vec = true,
913 .siggen_sigver_test = true,
914 },
915};
916
c12d448b
SA
917static const struct akcipher_testvec ecdsa_nist_p384_tv_template[] = {
918 {
919 .key = /* secp384r1(sha1) */
920 "\x04\x89\x25\xf3\x97\x88\xcb\xb0\x78\xc5\x72\x9a\x14\x6e\x7a\xb1"
921 "\x5a\xa5\x24\xf1\x95\x06\x9e\x28\xfb\xc4\xb9\xbe\x5a\x0d\xd9\x9f"
922 "\xf3\xd1\x4d\x2d\x07\x99\xbd\xda\xa7\x66\xec\xbb\xea\xba\x79\x42"
923 "\xc9\x34\x89\x6a\xe7\x0b\xc3\xf2\xfe\x32\x30\xbe\xba\xf9\xdf\x7e"
924 "\x4b\x6a\x07\x8e\x26\x66\x3f\x1d\xec\xa2\x57\x91\x51\xdd\x17\x0e"
925 "\x0b\x25\xd6\x80\x5c\x3b\xe6\x1a\x98\x48\x91\x45\x7a\x73\xb0\xc3"
926 "\xf1",
927 .key_len = 97,
928 .params =
929 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
930 "\x00\x22",
931 .param_len = 18,
932 .m =
933 "\x12\x55\x28\xf0\x77\xd5\xb6\x21\x71\x32\x48\xcd\x28\xa8\x25\x22"
934 "\x3a\x69\xc1\x93",
935 .m_size = 20,
936 .algo = OID_id_ecdsa_with_sha1,
937 .c =
938 "\x30\x66\x02\x31\x00\xf5\x0f\x24\x4c\x07\x93\x6f\x21\x57\x55\x07"
939 "\x20\x43\x30\xde\xa0\x8d\x26\x8e\xae\x63\x3f\xbc\x20\x3a\xc6\xf1"
940 "\x32\x3c\xce\x70\x2b\x78\xf1\x4c\x26\xe6\x5b\x86\xcf\xec\x7c\x7e"
941 "\xd0\x87\xd7\xd7\x6e\x02\x31\x00\xcd\xbb\x7e\x81\x5d\x8f\x63\xc0"
942 "\x5f\x63\xb1\xbe\x5e\x4c\x0e\xa1\xdf\x28\x8c\x1b\xfa\xf9\x95\x88"
943 "\x74\xa0\x0f\xbf\xaf\xc3\x36\x76\x4a\xa1\x59\xf1\x1c\xa4\x58\x26"
944 "\x79\x12\x2a\xb7\xc5\x15\x92\xc5",
945 .c_size = 104,
946 .public_key_vec = true,
947 .siggen_sigver_test = true,
948 }, {
949 .key = /* secp384r1(sha224) */
950 "\x04\x69\x6c\xcf\x62\xee\xd0\x0d\xe5\xb5\x2f\x70\x54\xcf\x26\xa0"
951 "\xd9\x98\x8d\x92\x2a\xab\x9b\x11\xcb\x48\x18\xa1\xa9\x0d\xd5\x18"
952 "\x3e\xe8\x29\x6e\xf6\xe4\xb5\x8e\xc7\x4a\xc2\x5f\x37\x13\x99\x05"
953 "\xb6\xa4\x9d\xf9\xfb\x79\x41\xe7\xd7\x96\x9f\x73\x3b\x39\x43\xdc"
954 "\xda\xf4\x06\xb9\xa5\x29\x01\x9d\x3b\xe1\xd8\x68\x77\x2a\xf4\x50"
955 "\x6b\x93\x99\x6c\x66\x4c\x42\x3f\x65\x60\x6c\x1c\x0b\x93\x9b\x9d"
956 "\xe0",
957 .key_len = 97,
958 .params =
959 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
960 "\x00\x22",
961 .param_len = 18,
962 .m =
963 "\x12\x80\xb6\xeb\x25\xe2\x3d\xf0\x21\x32\x96\x17\x3a\x38\x39\xfd"
964 "\x1f\x05\x34\x7b\xb8\xf9\x71\x66\x03\x4f\xd5\xe5",
965 .m_size = 28,
966 .algo = OID_id_ecdsa_with_sha224,
967 .c =
968 "\x30\x66\x02\x31\x00\x8a\x51\x84\xce\x13\x1e\xd2\xdc\xec\xcb\xe4"
969 "\x89\x47\xb2\xf7\xbc\x97\xf1\xc8\x72\x26\xcf\x5a\x5e\xc5\xda\xb4"
970 "\xe3\x93\x07\xe0\x99\xc9\x9c\x11\xb8\x10\x01\xc5\x41\x3f\xdd\x15"
971 "\x1b\x68\x2b\x9d\x8b\x02\x31\x00\x8b\x03\x2c\xfc\x1f\xd1\xa9\xa4"
972 "\x4b\x00\x08\x31\x6c\xf5\xd5\xf6\xdf\xd8\x68\xa2\x64\x42\x65\xf3"
973 "\x4d\xd0\xc6\x6e\xb0\xe9\xfc\x14\x9f\x19\xd0\x42\x8b\x93\xc2\x11"
974 "\x88\x2b\x82\x26\x5e\x1c\xda\xfb",
975 .c_size = 104,
976 .public_key_vec = true,
977 .siggen_sigver_test = true,
978 }, {
979 .key = /* secp384r1(sha256) */
980 "\x04\xee\xd6\xda\x3e\x94\x90\x00\x27\xed\xf8\x64\x55\xd6\x51\x9a"
981 "\x1f\x52\x00\x63\x78\xf1\xa9\xfd\x75\x4c\x9e\xb2\x20\x1a\x91\x5a"
982 "\xba\x7a\xa3\xe5\x6c\xb6\x25\x68\x4b\xe8\x13\xa6\x54\x87\x2c\x0e"
983 "\xd0\x83\x95\xbc\xbf\xc5\x28\x4f\x77\x1c\x46\xa6\xf0\xbc\xd4\xa4"
984 "\x8d\xc2\x8f\xb3\x32\x37\x40\xd6\xca\xf8\xae\x07\x34\x52\x39\x52"
985 "\x17\xc3\x34\x29\xd6\x40\xea\x5c\xb9\x3f\xfb\x32\x2e\x12\x33\xbc"
986 "\xab",
987 .key_len = 97,
988 .params =
989 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
990 "\x00\x22",
991 .param_len = 18,
992 .m =
993 "\xaa\xe7\xfd\x03\x26\xcb\x94\x71\xe4\xce\x0f\xc5\xff\xa6\x29\xa3"
994 "\xe1\xcc\x4c\x35\x4e\xde\xca\x80\xab\x26\x0c\x25\xe6\x68\x11\xc2",
995 .m_size = 32,
996 .algo = OID_id_ecdsa_with_sha256,
997 .c =
998 "\x30\x64\x02\x30\x08\x09\x12\x9d\x6e\x96\x64\xa6\x8e\x3f\x7e\xce"
999 "\x0a\x9b\xaa\x59\xcc\x47\x53\x87\xbc\xbd\x83\x3f\xaf\x06\x3f\x84"
1000 "\x04\xe2\xf9\x67\xb6\xc6\xfc\x70\x2e\x66\x3c\x77\xc8\x8d\x2c\x79"
1001 "\x3a\x8e\x32\xc4\x02\x30\x40\x34\xb8\x90\xa9\x80\xab\x47\x26\xa2"
1002 "\xb0\x89\x42\x0a\xda\xd9\xdd\xce\xbc\xb2\x97\xf4\x9c\xf3\x15\x68"
1003 "\xc0\x75\x3e\x23\x5e\x36\x4f\x8d\xde\x1e\x93\x8d\x95\xbb\x10\x0e"
1004 "\xf4\x1f\x39\xca\x4d\x43",
1005 .c_size = 102,
1006 .public_key_vec = true,
1007 .siggen_sigver_test = true,
1008 }, {
1009 .key = /* secp384r1(sha384) */
1010 "\x04\x3a\x2f\x62\xe7\x1a\xcf\x24\xd0\x0b\x7c\xe0\xed\x46\x0a\x4f"
1011 "\x74\x16\x43\xe9\x1a\x25\x7c\x55\xff\xf0\x29\x68\x66\x20\x91\xf9"
1012 "\xdb\x2b\xf6\xb3\x6c\x54\x01\xca\xc7\x6a\x5c\x0d\xeb\x68\xd9\x3c"
1013 "\xf1\x01\x74\x1f\xf9\x6c\xe5\x5b\x60\xe9\x7f\x5d\xb3\x12\x80\x2a"
1014 "\xd8\x67\x92\xc9\x0e\x4c\x4c\x6b\xa1\xb2\xa8\x1e\xac\x1c\x97\xd9"
1015 "\x21\x67\xe5\x1b\x5a\x52\x31\x68\xd6\xee\xf0\x19\xb0\x55\xed\x89"
1016 "\x9e",
1017 .key_len = 97,
1018 .params =
1019 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
1020 "\x00\x22",
1021 .param_len = 18,
1022 .m =
1023 "\x8d\xf2\xc0\xe9\xa8\xf3\x8e\x44\xc4\x8c\x1a\xa0\xb8\xd7\x17\xdf"
1024 "\xf2\x37\x1b\xc6\xe3\xf5\x62\xcc\x68\xf5\xd5\x0b\xbf\x73\x2b\xb1"
1025 "\xb0\x4c\x04\x00\x31\xab\xfe\xc8\xd6\x09\xc8\xf2\xea\xd3\x28\xff",
1026 .m_size = 48,
1027 .algo = OID_id_ecdsa_with_sha384,
1028 .c =
1029 "\x30\x66\x02\x31\x00\x9b\x28\x68\xc0\xa1\xea\x8c\x50\xee\x2e\x62"
1030 "\x35\x46\xfa\x00\xd8\x2d\x7a\x91\x5f\x49\x2d\x22\x08\x29\xe6\xfb"
1031 "\xca\x8c\xd6\xb6\xb4\x3b\x1f\x07\x8f\x15\x02\xfe\x1d\xa2\xa4\xc8"
1032 "\xf2\xea\x9d\x11\x1f\x02\x31\x00\xfc\x50\xf6\x43\xbd\x50\x82\x0e"
1033 "\xbf\xe3\x75\x24\x49\xac\xfb\xc8\x71\xcd\x8f\x18\x99\xf0\x0f\x13"
1034 "\x44\x92\x8c\x86\x99\x65\xb3\x97\x96\x17\x04\xc9\x05\x77\xf1\x8e"
1035 "\xab\x8d\x4e\xde\xe6\x6d\x9b\x66",
1036 .c_size = 104,
1037 .public_key_vec = true,
1038 .siggen_sigver_test = true,
1039 }, {
1040 .key = /* secp384r1(sha512) */
1041 "\x04\xb4\xe7\xc1\xeb\x64\x25\x22\x46\xc3\x86\x61\x80\xbe\x1e\x46"
1042 "\xcb\xf6\x05\xc2\xee\x73\x83\xbc\xea\x30\x61\x4d\x40\x05\x41\xf4"
1043 "\x8c\xe3\x0e\x5c\xf0\x50\xf2\x07\x19\xe8\x4f\x25\xbe\xee\x0c\x95"
1044 "\x54\x36\x86\xec\xc2\x20\x75\xf3\x89\xb5\x11\xa1\xb7\xf5\xaf\xbe"
1045 "\x81\xe4\xc3\x39\x06\xbd\xe4\xfe\x68\x1c\x6d\x99\x2b\x1b\x63\xfa"
1046 "\xdf\x42\x5c\xc2\x5a\xc7\x0c\xf4\x15\xf7\x1b\xa3\x2e\xd7\x00\xac"
1047 "\xa3",
1048 .key_len = 97,
1049 .params =
1050 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
1051 "\x00\x22",
1052 .param_len = 18,
1053 .m =
1054 "\xe8\xb7\x52\x7d\x1a\x44\x20\x05\x53\x6b\x3a\x68\xf2\xe7\x6c\xa1"
1055 "\xae\x9d\x84\xbb\xba\x52\x43\x3e\x2c\x42\x78\x49\xbf\x78\xb2\x71"
1056 "\xeb\xe1\xe0\xe8\x42\x7b\x11\xad\x2b\x99\x05\x1d\x36\xe6\xac\xfc"
1057 "\x55\x73\xf0\x15\x63\x39\xb8\x6a\x6a\xc5\x91\x5b\xca\x6a\xa8\x0e",
1058 .m_size = 64,
1059 .algo = OID_id_ecdsa_with_sha512,
1060 .c =
1061 "\x30\x63\x02\x2f\x1d\x20\x94\x77\xfe\x31\xfa\x4d\xc6\xef\xda\x02"
1062 "\xe7\x0f\x52\x9a\x02\xde\x93\xe8\x83\xe4\x84\x4c\xfc\x6f\x80\xe3"
1063 "\xaf\xb3\xd9\xdc\x2b\x43\x0e\x6a\xb3\x53\x6f\x3e\xb3\xc7\xa8\xb3"
1064 "\x17\x77\xd1\x02\x30\x63\xf6\xf0\x3d\x5f\x5f\x99\x3f\xde\x3a\x3d"
1065 "\x16\xaf\xb4\x52\x6a\xec\x63\xe3\x0c\xec\x50\xdc\xcc\xc4\x6a\x03"
1066 "\x5f\x8d\x7a\xf9\xfb\x34\xe4\x8b\x80\xa5\xb6\xda\x2c\x4e\x45\xcf"
1067 "\x3c\x93\xff\x50\x5d",
1068 .c_size = 101,
1069 .public_key_vec = true,
1070 .siggen_sigver_test = true,
1071 },
1072};
1073
32fbdbd3
VC
1074/*
1075 * EC-RDSA test vectors are generated by gost-engine.
1076 */
1077static const struct akcipher_testvec ecrdsa_tv_template[] = {
1078 {
1079 .key =
1080 "\x04\x40\xd5\xa7\x77\xf9\x26\x2f\x8c\xbd\xcc\xe3\x1f\x01\x94\x05"
1081 "\x3d\x2f\xec\xb5\x00\x34\xf5\x51\x6d\x3b\x90\x4b\x23\x28\x6f\x1d"
1082 "\xc8\x36\x61\x60\x36\xec\xbb\xb4\x0b\x95\x4e\x54\x4f\x15\x21\x05"
1083 "\xd8\x52\x66\x44\x31\x7e\x5d\xc5\xd1\x26\x00\x5f\x60\xd8\xf0\xc7"
1084 "\x27\xfc",
1085 .key_len = 66,
1086 .params = /* OID_gostCPSignA */
1087 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x01\x06\x08\x2a\x85\x03"
1088 "\x07\x01\x01\x02\x02",
1089 .param_len = 21,
1090 .c =
1091 "\x41\x32\x09\x73\xa4\xc1\x38\xd6\x63\x7d\x8b\xf7\x50\x3f\xda\x9f"
1092 "\x68\x48\xc1\x50\xe3\x42\x3a\x9b\x2b\x28\x12\x2a\xa7\xc2\x75\x31"
1093 "\x65\x77\x8c\x3c\x9e\x0d\x56\xb2\xf9\xdc\x04\x33\x3e\xb0\x9e\xf9"
1094 "\x74\x4e\x59\xb3\x83\xf2\x91\x27\xda\x5e\xc7\x33\xc0\xc1\x8f\x41",
1095 .c_size = 64,
1096 .algo = OID_gost2012PKey256,
1097 .m =
1098 "\x75\x1b\x9b\x40\x25\xb9\x96\xd2\x9b\x00\x41\xb3\x58\xbf\x23\x14"
1099 "\x79\xd2\x76\x64\xa3\xbd\x66\x10\x79\x05\x5a\x06\x42\xec\xb9\xc9",
1100 .m_size = 32,
1101 .public_key_vec = true,
1102 .siggen_sigver_test = true,
1103 },
1104 {
1105 .key =
1106 "\x04\x40\x66\x6f\xd6\xb7\x06\xd0\xf5\xa5\x6f\x69\x5c\xa5\x13\x45"
1107 "\x14\xdd\xcb\x12\x9c\x1b\xf5\x28\x64\x7a\x49\x48\x29\x14\x66\x42"
1108 "\xb8\x1b\x5c\xf9\x56\x6d\x08\x3b\xce\xbb\x62\x2f\xc2\x3c\xc5\x49"
1109 "\x93\x27\x70\x20\xcc\x79\xeb\xdc\x76\x8e\x48\x6e\x04\x96\xc3\x29"
1110 "\xa0\x73",
1111 .key_len = 66,
1112 .params = /* OID_gostCPSignB */
1113 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x02\x06\x08\x2a\x85\x03"
1114 "\x07\x01\x01\x02\x02",
1115 .param_len = 21,
1116 .c =
1117 "\x45\x6d\x4a\x03\x1d\x5c\x0b\x17\x79\xe7\x19\xdb\xbf\x81\x9f\x82"
1118 "\xae\x06\xda\xf5\x47\x00\x05\x80\xc3\x16\x06\x9a\x8e\x7c\xb2\x8e"
1119 "\x7f\x74\xaa\xec\x6b\x7b\x7f\x8b\xc6\x0b\x10\x42\x4e\x91\x2c\xdf"
1120 "\x7b\x8b\x15\xf4\x9e\x59\x0f\xc7\xa4\x68\x2e\xce\x89\xdf\x84\xe9",
1121 .c_size = 64,
1122 .algo = OID_gost2012PKey256,
1123 .m =
1124 "\xd0\x54\x00\x27\x6a\xeb\xce\x6c\xf5\xf6\xfb\x57\x18\x18\x21\x13"
1125 "\x11\x23\x4a\x70\x43\x52\x7a\x68\x11\x65\x45\x37\xbb\x25\xb7\x40",
1126 .m_size = 32,
1127 .public_key_vec = true,
1128 .siggen_sigver_test = true,
1129 },
1130 {
1131 .key =
1132 "\x04\x40\x05\x91\xa9\x7d\xcb\x87\xdc\x98\xa1\xbf\xff\xdd\x20\x61"
1133 "\xaa\x58\x3b\x2d\x8e\x9c\x41\x9d\x4f\xc6\x23\x17\xf9\xca\x60\x65"
1134 "\xbc\x97\x97\xf6\x6b\x24\xe8\xac\xb1\xa7\x61\x29\x3c\x71\xdc\xad"
1135 "\xcb\x20\xbe\x96\xe8\xf4\x44\x2e\x49\xd5\x2c\xb9\xc9\x3b\x9c\xaa"
1136 "\xba\x15",
1137 .key_len = 66,
1138 .params = /* OID_gostCPSignC */
1139 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x03\x06\x08\x2a\x85\x03"
1140 "\x07\x01\x01\x02\x02",
1141 .param_len = 21,
1142 .c =
1143 "\x3b\x2e\x2e\x74\x74\x47\xda\xea\x93\x90\x6a\xe2\xf5\xf5\xe6\x46"
1144 "\x11\xfc\xab\xdc\x52\xbc\x58\xdb\x45\x44\x12\x4a\xf7\xd0\xab\xc9"
1145 "\x73\xba\x64\xab\x0d\xac\x4e\x72\x10\xa8\x04\xf6\x1e\xe0\x48\x6a"
1146 "\xcd\xe8\xe3\x78\x73\x77\x82\x24\x8d\xf1\xd3\xeb\x4c\x25\x7e\xc0",
1147 .c_size = 64,
1148 .algo = OID_gost2012PKey256,
1149 .m =
1150 "\x52\x33\xf4\x3f\x7b\x5d\xcf\x20\xee\xe4\x5c\xab\x0b\x3f\x14\xd6"
1151 "\x9f\x16\xc6\x1c\xb1\x3f\x84\x41\x69\xec\x34\xfd\xf1\xf9\xa3\x39",
1152 .m_size = 32,
1153 .public_key_vec = true,
1154 .siggen_sigver_test = true,
1155 },
1156 {
1157 .key =
1158 "\x04\x81\x80\x85\x46\x8f\x16\xf8\x7a\x7e\x4a\xc3\x81\x9e\xf1\x6e"
1159 "\x94\x1e\x5d\x02\x87\xea\xfa\xa0\x0a\x17\x70\x49\x64\xad\x95\x68"
1160 "\x60\x0a\xf0\x57\x29\x41\x79\x30\x3c\x61\x69\xf2\xa6\x94\x87\x17"
1161 "\x54\xfa\x97\x2c\xe6\x1e\x0a\xbb\x55\x10\x57\xbe\xf7\xc1\x77\x2b"
1162 "\x11\x74\x0a\x50\x37\x14\x10\x2a\x45\xfc\x7a\xae\x1c\x4c\xce\x08"
1163 "\x05\xb7\xa4\x50\xc8\x3d\x39\x3d\xdc\x5c\x8f\x96\x6c\xe7\xfc\x21"
1164 "\xc3\x2d\x1e\x9f\x11\xb3\xec\x22\x18\x8a\x8c\x08\x6b\x8b\xed\xf5"
1165 "\xc5\x47\x3c\x7e\x73\x59\x44\x1e\x77\x83\x84\x52\x9e\x3b\x7d\xff"
1166 "\x9d\x86\x1a",
1167 .key_len = 131,
1168 .params = /* OID_gostTC26Sign512A */
1169 "\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x01",
1170 .param_len = 13,
1171 .c =
1172 "\x92\x81\x74\x5f\x95\x48\x38\x87\xd9\x8f\x5e\xc8\x8a\xbb\x01\x4e"
1173 "\xb0\x75\x3c\x2f\xc7\x5a\x08\x4c\x68\xab\x75\x01\x32\x75\x75\xb5"
1174 "\x37\xe0\x74\x6d\x94\x84\x31\x2a\x6b\xf4\xf7\xb7\xa7\x39\x7b\x46"
1175 "\x07\xf0\x98\xbd\x33\x18\xa1\x72\xb2\x6d\x54\xe3\xde\x91\xc2\x2e"
1176 "\x4f\x6a\xf8\xb7\xec\xa8\x83\xc9\x8f\xd9\xce\x7c\x45\x06\x02\xf4"
1177 "\x4f\x21\xb5\x24\x3d\xb4\xb5\xd8\x58\x42\xbe\x2d\x29\xae\x93\xc0"
1178 "\x13\x41\x96\x35\x08\x69\xe8\x36\xc7\xd1\x83\x81\xd7\xca\xfb\xc0"
1179 "\xd2\xb7\x78\x32\x3e\x30\x1a\x1e\xce\xdc\x34\x35\xc6\xad\x68\x24",
1180 .c_size = 128,
1181 .algo = OID_gost2012PKey512,
1182 .m =
1183 "\x1f\x70\xb5\xe9\x55\x12\xd6\x88\xcc\x55\xb9\x0c\x7f\xc4\x94\xf2"
1184 "\x04\x77\x41\x12\x02\xd6\xf1\x1f\x83\x56\xe9\xd6\x5a\x6a\x72\xb9"
1185 "\x6e\x8e\x24\x2a\x84\xf1\xba\x67\xe8\xbf\xff\xc1\xd3\xde\xfb\xc6"
1186 "\xa8\xf6\x80\x01\xb9\x27\xac\xd8\x45\x96\x66\xa1\xee\x48\x08\x3f",
1187 .m_size = 64,
1188 .public_key_vec = true,
1189 .siggen_sigver_test = true,
1190 },
1191 {
1192 .key =
1193 "\x04\x81\x80\x28\xf3\x2b\x92\x04\x32\xea\x66\x20\xde\xa0\x2f\x74"
1194 "\xbf\x2d\xf7\xb5\x30\x76\xb1\xc8\xee\x38\x9f\xea\xe5\xad\xc6\xa3"
1195 "\x28\x1e\x51\x3d\x67\xa3\x41\xcc\x6b\x81\xe2\xe2\x9e\x82\xf3\x78"
1196 "\x56\xd7\x2e\xb2\xb5\xbe\xb4\x50\x21\x05\xe5\x29\x82\xef\x15\x1b"
1197 "\xc0\xd7\x30\xd6\x2f\x96\xe8\xff\x99\x4c\x25\xcf\x9a\xfc\x54\x30"
1198 "\xce\xdf\x59\xe9\xc6\x45\xce\xe4\x22\xe8\x01\xd5\xcd\x2f\xaa\x78"
1199 "\x99\xc6\x04\x1e\x6f\x4c\x25\x6a\x76\xad\xff\x48\xf3\xb3\xb4\xd6"
1200 "\x14\x5c\x2c\x0e\xea\xa2\x4b\xb9\x7e\x89\x77\x02\x3a\x29\xc8\x16"
1201 "\x8e\x78\x48",
1202 .key_len = 131,
1203 .params = /* OID_gostTC26Sign512B */
1204 "\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x02",
1205 .param_len = 13,
1206 .c =
1207 "\x0a\xed\xb6\x27\xea\xa7\xa6\x7e\x2f\xc1\x02\x21\x74\xce\x27\xd2"
1208 "\xee\x8a\x92\x4d\xa9\x43\x2d\xa4\x5b\xdc\x23\x02\xfc\x3a\xf3\xb2"
1209 "\x10\x93\x0b\x40\x1b\x75\x95\x3e\x39\x41\x37\xb9\xab\x51\x09\xeb"
1210 "\xf1\xb9\x49\x58\xec\x58\xc7\xf9\x2e\xb9\xc9\x40\xf2\x00\x39\x7e"
1211 "\x3f\xde\x72\xe3\x85\x67\x06\xbe\xd8\xb8\xc1\x81\x1e\xe3\x0a\xfe"
1212 "\xce\xd3\x77\x92\x56\x8c\x58\xf9\x37\x60\x2d\xe6\x8b\x66\xa3\xdd"
1213 "\xd2\xf0\xf8\xda\x1b\x20\xbc\x9c\xec\x29\x5d\xd1\x8f\xcc\x37\xd1"
1214 "\x3b\x8d\xb7\xc1\xe0\xb8\x3b\xef\x14\x1b\x87\xbc\xc1\x03\x9a\x93",
1215 .c_size = 128,
1216 .algo = OID_gost2012PKey512,
1217 .m =
1218 "\x11\x24\x21\x27\xf2\x42\x9f\xce\x5a\xf9\x01\x70\xe0\x07\x2b\x57"
1219 "\xfb\x7d\x77\x5e\x74\x66\xe6\xa5\x40\x4c\x1a\x85\x18\xff\xd0\x63"
1220 "\xe0\x39\xd3\xd6\xe5\x17\xf8\xc3\x4b\xc6\x1c\x33\x1a\xca\xa6\x66"
1221 "\x6d\xf4\xd2\x45\xc2\x83\xa0\x42\x95\x05\x9d\x89\x8e\x0a\xca\xcc",
1222 .m_size = 64,
1223 .public_key_vec = true,
1224 .siggen_sigver_test = true,
1225 },
1226};
1227
1207107c
SM
1228/*
1229 * PKCS#1 RSA test vectors. Obtained from CAVS testing.
1230 */
1231static const struct akcipher_testvec pkcs1pad_rsa_tv_template[] = {
1232 {
1233 .key =
9d2bb9a7 1234 "\x30\x82\x04\xa5\x02\x01\x00\x02\x82\x01\x01\x00\xd7\x1e\x77\x82"
1207107c
SM
1235 "\x8c\x92\x31\xe7\x69\x02\xa2\xd5\x5c\x78\xde\xa2\x0c\x8f\xfe\x28"
1236 "\x59\x31\xdf\x40\x9c\x60\x61\x06\xb9\x2f\x62\x40\x80\x76\xcb\x67"
1237 "\x4a\xb5\x59\x56\x69\x17\x07\xfa\xf9\x4c\xbd\x6c\x37\x7a\x46\x7d"
1238 "\x70\xa7\x67\x22\xb3\x4d\x7a\x94\xc3\xba\x4b\x7c\x4b\xa9\x32\x7c"
1239 "\xb7\x38\x95\x45\x64\xa4\x05\xa8\x9f\x12\x7c\x4e\xc6\xc8\x2d\x40"
1240 "\x06\x30\xf4\x60\xa6\x91\xbb\x9b\xca\x04\x79\x11\x13\x75\xf0\xae"
1241 "\xd3\x51\x89\xc5\x74\xb9\xaa\x3f\xb6\x83\xe4\x78\x6b\xcd\xf9\x5c"
1242 "\x4c\x85\xea\x52\x3b\x51\x93\xfc\x14\x6b\x33\x5d\x30\x70\xfa\x50"
1243 "\x1b\x1b\x38\x81\x13\x8d\xf7\xa5\x0c\xc0\x8e\xf9\x63\x52\x18\x4e"
1244 "\xa9\xf9\xf8\x5c\x5d\xcd\x7a\x0d\xd4\x8e\x7b\xee\x91\x7b\xad\x7d"
1245 "\xb4\x92\xd5\xab\x16\x3b\x0a\x8a\xce\x8e\xde\x47\x1a\x17\x01\x86"
1246 "\x7b\xab\x99\xf1\x4b\x0c\x3a\x0d\x82\x47\xc1\x91\x8c\xbb\x2e\x22"
1247 "\x9e\x49\x63\x6e\x02\xc1\xc9\x3a\x9b\xa5\x22\x1b\x07\x95\xd6\x10"
1248 "\x02\x50\xfd\xfd\xd1\x9b\xbe\xab\xc2\xc0\x74\xd7\xec\x00\xfb\x11"
1249 "\x71\xcb\x7a\xdc\x81\x79\x9f\x86\x68\x46\x63\x82\x4d\xb7\xf1\xe6"
9d2bb9a7
IK
1250 "\x16\x6f\x42\x63\xf4\x94\xa0\xca\x33\xcc\x75\x13\x02\x03\x01\x00"
1251 "\x01\x02\x82\x01\x00\x62\xb5\x60\x31\x4f\x3f\x66\x16\xc1\x60\xac"
1252 "\x47\x2a\xff\x6b\x69\x00\x4a\xb2\x5c\xe1\x50\xb9\x18\x74\xa8\xe4"
1253 "\xdc\xa8\xec\xcd\x30\xbb\xc1\xc6\xe3\xc6\xac\x20\x2a\x3e\x5e\x8b"
1254 "\x12\xe6\x82\x08\x09\x38\x0b\xab\x7c\xb3\xcc\x9c\xce\x97\x67\xdd"
1255 "\xef\x95\x40\x4e\x92\xe2\x44\xe9\x1d\xc1\x14\xfd\xa9\xb1\xdc\x71"
1256 "\x9c\x46\x21\xbd\x58\x88\x6e\x22\x15\x56\xc1\xef\xe0\xc9\x8d\xe5"
1257 "\x80\x3e\xda\x7e\x93\x0f\x52\xf6\xf5\xc1\x91\x90\x9e\x42\x49\x4f"
1258 "\x8d\x9c\xba\x38\x83\xe9\x33\xc2\x50\x4f\xec\xc2\xf0\xa8\xb7\x6e"
1259 "\x28\x25\x56\x6b\x62\x67\xfe\x08\xf1\x56\xe5\x6f\x0e\x99\xf1\xe5"
1260 "\x95\x7b\xef\xeb\x0a\x2c\x92\x97\x57\x23\x33\x36\x07\xdd\xfb\xae"
1261 "\xf1\xb1\xd8\x33\xb7\x96\x71\x42\x36\xc5\xa4\xa9\x19\x4b\x1b\x52"
1262 "\x4c\x50\x69\x91\xf0\x0e\xfa\x80\x37\x4b\xb5\xd0\x2f\xb7\x44\x0d"
1263 "\xd4\xf8\x39\x8d\xab\x71\x67\x59\x05\x88\x3d\xeb\x48\x48\x33\x88"
1264 "\x4e\xfe\xf8\x27\x1b\xd6\x55\x60\x5e\x48\xb7\x6d\x9a\xa8\x37\xf9"
1265 "\x7a\xde\x1b\xcd\x5d\x1a\x30\xd4\xe9\x9e\x5b\x3c\x15\xf8\x9c\x1f"
1266 "\xda\xd1\x86\x48\x55\xce\x83\xee\x8e\x51\xc7\xde\x32\x12\x47\x7d"
1267 "\x46\xb8\x35\xdf\x41\x02\x81\x81\x00\xe4\x4c\xae\xde\x16\xfd\x9f"
1268 "\x83\x55\x5b\x84\x4a\xcf\x1c\xf1\x37\x95\xad\xca\x29\x7f\x2d\x6e"
1269 "\x32\x81\xa4\x2b\x26\x14\x96\x1d\x40\x05\xec\x0c\xaf\x3f\x2c\x6f"
1270 "\x2c\xe8\xbf\x1d\xee\xd0\xb3\xef\x7c\x5b\x9e\x88\x4f\x2a\x8b\x0e"
1271 "\x4a\xbd\xb7\x8c\xfa\x10\x0e\x3b\xda\x68\xad\x41\x2b\xe4\x96\xfa"
1272 "\x7f\x80\x52\x5f\x07\x9f\x0e\x3b\x5e\x96\x45\x1a\x13\x2b\x94\xce"
1273 "\x1f\x07\x69\x85\x35\xfc\x69\x63\x5b\xf8\xf8\x3f\xce\x9d\x40\x1e"
1274 "\x7c\xad\xfb\x9e\xce\xe0\x01\xf8\xef\x59\x5d\xdc\x00\x79\xab\x8a"
1275 "\x3f\x80\xa2\x76\x32\x94\xa9\xea\x65\x02\x81\x81\x00\xf1\x38\x60"
1276 "\x90\x0d\x0c\x2e\x3d\x34\xe5\x90\xea\x21\x43\x1f\x68\x63\x16\x7b"
1277 "\x25\x8d\xde\x82\x2b\x52\xf8\xa3\xfd\x0f\x39\xe7\xe9\x5e\x32\x75"
1278 "\x15\x7d\xd0\xc9\xce\x06\xe5\xfb\xa9\xcb\x22\xe5\xdb\x49\x09\xf2"
1279 "\xe6\xb7\xa5\xa7\x75\x2e\x91\x2d\x2b\x5d\xf1\x48\x61\x45\x43\xd7"
1280 "\xbd\xfc\x11\x73\xb5\x11\x9f\xb2\x18\x3a\x6f\x36\xa7\xc2\xd3\x18"
1281 "\x4d\xf0\xc5\x1f\x70\x8c\x9b\xc5\x1d\x95\xa8\x5a\x9e\x8c\xb1\x4b"
1282 "\x6a\x2a\x84\x76\x2c\xd8\x4f\x47\xb0\x81\x84\x02\x45\xf0\x85\xf8"
1283 "\x0c\x6d\xa7\x0c\x4d\x2c\xb2\x5b\x81\x70\xfd\x6e\x17\x02\x81\x81"
1284 "\x00\x8d\x07\xc5\xfa\x92\x4f\x48\xcb\xd3\xdd\xfe\x02\x4c\xa1\x7f"
1285 "\x6d\xab\xfc\x38\xe7\x9b\x95\xcf\xfe\x49\x51\xc6\x09\xf7\x2b\xa8"
1286 "\x94\x15\x54\x75\x9d\x88\xb4\x05\x55\xc3\xcd\xd4\x4a\xe4\x08\x53"
1287 "\xc8\x09\xbd\x0c\x4d\x83\x65\x75\x85\xbc\x5e\xf8\x2a\xbd\xe2\x5d"
1288 "\x1d\x16\x0e\xf9\x34\x89\x38\xaf\x34\x36\x6c\x2c\x22\x44\x22\x81"
1289 "\x90\x73\xd9\xea\x3a\xaf\x70\x74\x48\x7c\xc6\xb5\xb0\xdc\xe5\xa9"
1290 "\xa8\x76\x4b\xbc\xf7\x00\xf3\x4c\x22\x0f\x44\x62\x1d\x40\x0a\x57"
1291 "\xe2\x5b\xdd\x7c\x7b\x9a\xad\xda\x70\x52\x21\x8a\x4c\xc2\xc3\x98"
1292 "\x75\x02\x81\x81\x00\xed\x24\x5c\xa2\x21\x81\xa1\x0f\xa1\x2a\x33"
1293 "\x0e\x49\xc7\x00\x60\x92\x51\x6e\x9d\x9b\xdc\x6d\x22\x04\x7e\xd6"
1294 "\x51\x19\x9f\xf6\xe3\x91\x2c\x8f\xb8\xa2\x29\x19\xcc\x47\x31\xdf"
1295 "\xf8\xab\xf0\xd2\x02\x83\xca\x99\x16\xc2\xe2\xc3\x3f\x4b\x99\x83"
1296 "\xcb\x87\x9e\x86\x66\xc2\x3e\x91\x21\x80\x66\xf3\xd6\xc5\xcd\xb6"
1297 "\xbb\x64\xef\x22\xcf\x48\x94\x58\xe7\x7e\xd5\x7c\x34\x1c\xb7\xa2"
1298 "\xd0\x93\xe9\x9f\xb5\x11\x61\xd7\x5f\x37\x0f\x64\x52\x70\x11\x78"
1299 "\xcc\x08\x77\xeb\xf8\x30\x1e\xb4\x9e\x1b\x4a\xc7\xa8\x33\x51\xe0"
1300 "\xed\xdf\x53\xf6\xdf\x02\x81\x81\x00\x86\xd9\x4c\xee\x65\x61\xc1"
1301 "\x19\xa9\xd5\x74\x9b\xd5\xca\xf6\x83\x2b\x06\xb4\x20\xfe\x45\x29"
1302 "\xe8\xe3\xfa\xe1\x4f\x28\x8e\x63\x2f\x74\xc3\x3a\x5c\x9a\xf5\x9e"
1303 "\x0e\x0d\xc5\xfe\xa0\x4c\x00\xce\x7b\xa4\x19\x17\x59\xaf\x13\x3a"
1304 "\x03\x8f\x54\xf5\x60\x39\x2e\xd9\x06\xb3\x7c\xd6\x90\x06\x41\x77"
1305 "\xf3\x93\xe1\x7a\x01\x41\xc1\x8f\xfe\x4c\x88\x39\xdb\xde\x71\x9e"
1306 "\x58\xd1\x49\x50\x80\xb2\x5a\x4f\x69\x8b\xb8\xfe\x63\xd4\x42\x3d"
1307 "\x37\x61\xa8\x4c\xff\xb6\x99\x4c\xf4\x51\xe0\x44\xaa\x69\x79\x3f"
1308 "\x81\xa4\x61\x3d\x26\xe9\x04\x52\x64",
1309 .key_len = 1193,
1207107c
SM
1310 /*
1311 * m is SHA256 hash of following message:
1312 * "\x49\x41\xbe\x0a\x0c\xc9\xf6\x35\x51\xe4\x27\x56\x13\x71\x4b\xd0"
1313 * "\x36\x92\x84\x89\x1b\xf8\x56\x4a\x72\x61\x14\x69\x4f\x5e\x98\xa5"
1314 * "\x80\x5a\x37\x51\x1f\xd8\xf5\xb5\x63\xfc\xf4\xb1\xbb\x4d\x33\xa3"
1315 * "\x1e\xb9\x75\x8b\x9c\xda\x7e\x6d\x3a\x77\x85\xf7\xfc\x4e\xe7\x64"
1316 * "\x43\x10\x19\xa0\x59\xae\xe0\xad\x4b\xd3\xc4\x45\xf7\xb1\xc2\xc1"
1317 * "\x65\x01\x41\x39\x5b\x45\x47\xed\x2b\x51\xed\xe3\xd0\x09\x10\xd2"
1318 * "\x39\x6c\x4a\x3f\xe5\xd2\x20\xe6\xb0\x71\x7d\x5b\xed\x26\x60\xf1"
1319 * "\xb4\x73\xd1\xdb\x7d\xc4\x19\x91\xee\xf6\x32\x76\xf2\x19\x7d\xb7"
1320 */
1321 .m =
1322 "\x3e\xc8\xa1\x26\x20\x54\x44\x52\x48\x0d\xe5\x66\xf3\xb3\xf5\x04"
1323 "\xbe\x10\xa8\x48\x94\x22\x2d\xdd\xba\x7a\xb4\x76\x8d\x79\x98\x89",
1324 .m_size = 32,
1325 .c =
1326 "\xc7\xa3\x98\xeb\x43\xd1\x08\xc2\x3d\x78\x45\x04\x70\xc9\x01\xee"
1327 "\xf8\x85\x37\x7c\x0b\xf9\x19\x70\x5c\x45\x7b\x2f\x3a\x0b\xb7\x8b"
1328 "\xc4\x0d\x7b\x3a\x64\x0b\x0f\xdb\x78\xa9\x0b\xfd\x8d\x82\xa4\x86"
1329 "\x39\xbf\x21\xb8\x84\xc4\xce\x9f\xc2\xe8\xb6\x61\x46\x17\xb9\x4e"
1330 "\x0b\x57\x05\xb4\x4f\xf9\x9c\x93\x2d\x9b\xd5\x48\x1d\x80\x12\xef"
1331 "\x3a\x77\x7f\xbc\xb5\x8e\x2b\x6b\x7c\xfc\x9f\x8c\x9d\xa2\xc4\x85"
1332 "\xb0\x87\xe9\x17\x9b\xb6\x23\x62\xd2\xa9\x9f\x57\xe8\xf7\x04\x45"
1333 "\x24\x3a\x45\xeb\xeb\x6a\x08\x8e\xaf\xc8\xa0\x84\xbc\x5d\x13\x38"
1334 "\xf5\x17\x8c\xa3\x96\x9b\xa9\x38\x8d\xf0\x35\xad\x32\x8a\x72\x5b"
1335 "\xdf\x21\xab\x4b\x0e\xa8\x29\xbb\x61\x54\xbf\x05\xdb\x84\x84\xde"
1336 "\xdd\x16\x36\x31\xda\xf3\x42\x6d\x7a\x90\x22\x9b\x11\x29\xa6\xf8"
1337 "\x30\x61\xda\xd3\x8b\x54\x1e\x42\xd1\x47\x1d\x6f\xd1\xcd\x42\x0b"
1338 "\xd1\xe4\x15\x85\x7e\x08\xd6\x59\x64\x4c\x01\x34\x91\x92\x26\xe8"
1339 "\xb0\x25\x8c\xf8\xf4\xfa\x8b\xc9\x31\x33\x76\x72\xfb\x64\x92\x9f"
1340 "\xda\x62\x8d\xe1\x2a\x71\x91\x43\x40\x61\x3c\x5a\xbe\x86\xfc\x5b"
1341 "\xe6\xf9\xa9\x16\x31\x1f\xaf\x25\x6d\xc2\x4a\x23\x6e\x63\x02\xa2",
1342 .c_size = 256,
1343 .siggen_sigver_test = true,
1344 }
1345};
1346
b13b1e0c 1347static const struct kpp_testvec dh_tv_template[] = {
802c7f1c
SB
1348 {
1349 .secret =
1350#ifdef __LITTLE_ENDIAN
1351 "\x01\x00" /* type */
48c6d8b8 1352 "\x11\x02" /* len */
802c7f1c
SB
1353 "\x00\x01\x00\x00" /* key_size */
1354 "\x00\x01\x00\x00" /* p_size */
1355 "\x01\x00\x00\x00" /* g_size */
1356#else
1357 "\x00\x01" /* type */
48c6d8b8 1358 "\x02\x11" /* len */
802c7f1c
SB
1359 "\x00\x00\x01\x00" /* key_size */
1360 "\x00\x00\x01\x00" /* p_size */
1361 "\x00\x00\x00\x01" /* g_size */
1362#endif
1363 /* xa */
1364 "\x44\xc1\x48\x36\xa7\x2b\x6f\x4e\x43\x03\x68\xad\x31\x00\xda\xf3"
1365 "\x2a\x01\xa8\x32\x63\x5f\x89\x32\x1f\xdf\x4c\xa1\x6a\xbc\x10\x15"
1366 "\x90\x35\xc9\x26\x41\xdf\x7b\xaa\x56\x56\x3d\x85\x44\xb5\xc0\x8e"
1367 "\x37\x83\x06\x50\xb3\x5f\x0e\x28\x2c\xd5\x46\x15\xe3\xda\x7d\x74"
1368 "\x87\x13\x91\x4f\xd4\x2d\xf6\xc7\x5e\x14\x2c\x11\xc2\x26\xb4\x3a"
1369 "\xe3\xb2\x36\x20\x11\x3b\x22\xf2\x06\x65\x66\xe2\x57\x58\xf8\x22"
1370 "\x1a\x94\xbd\x2b\x0e\x8c\x55\xad\x61\x23\x45\x2b\x19\x1e\x63\x3a"
1371 "\x13\x61\xe3\xa0\x79\x70\x3e\x6d\x98\x32\xbc\x7f\x82\xc3\x11\xd8"
1372 "\xeb\x53\xb5\xfc\xb5\xd5\x3c\x4a\xea\x92\x3e\x01\xce\x15\x65\xd4"
1373 "\xaa\x85\xc1\x11\x90\x83\x31\x6e\xfe\xe7\x7f\x7d\xed\xab\xf9\x29"
1374 "\xf8\xc7\xf1\x68\xc6\xb7\xe4\x1f\x2f\x28\xa0\xc9\x1a\x50\x64\x29"
1375 "\x4b\x01\x6d\x1a\xda\x46\x63\x21\x07\x40\x8c\x8e\x4c\x6f\xb5\xe5"
1376 "\x12\xf3\xc2\x1b\x48\x27\x5e\x27\x01\xb1\xaa\xed\x68\x9b\x83\x18"
1377 "\x8f\xb1\xeb\x1f\x04\xd1\x3c\x79\xed\x4b\xf7\x0a\x33\xdc\xe0\xc6"
1378 "\xd8\x02\x51\x59\x00\x74\x30\x07\x4c\x2d\xac\xe4\x13\xf1\x80\xf0"
1379 "\xce\xfa\xff\xa9\xce\x29\x46\xdd\x9d\xad\xd1\xc3\xc6\x58\x1a\x63"
1380 /* p */
1381 "\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
1382 "\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
1383 "\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
1384 "\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
1385 "\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
1386 "\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
1387 "\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
1388 "\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
1389 "\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
1390 "\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
1391 "\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
1392 "\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
1393 "\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
1394 "\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
1395 "\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
1396 "\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
1397 /* g */
1398 "\x02",
1399 .b_public =
1400 "\x2a\x67\x5c\xfd\x63\x5d\xc0\x97\x0a\x8b\xa2\x1f\xf8\x8a\xcb\x54"
1401 "\xca\x2f\xd3\x49\x3f\x01\x8e\x87\xfe\xcc\x94\xa0\x3e\xd4\x26\x79"
1402 "\x9a\x94\x3c\x11\x81\x58\x5c\x60\x3d\xf5\x98\x90\x89\x64\x62\x1f"
1403 "\xbd\x05\x6d\x2b\xcd\x84\x40\x9b\x4a\x1f\xe0\x19\xf1\xca\x20\xb3"
1404 "\x4e\xa0\x4f\x15\xcc\xa5\xfe\xa5\xb4\xf5\x0b\x18\x7a\x5a\x37\xaa"
1405 "\x58\x00\x19\x7f\xe2\xa3\xd9\x1c\x44\x57\xcc\xde\x2e\xc1\x38\xea"
1406 "\xeb\xe3\x90\x40\xc4\x6c\xf7\xcd\xe9\x22\x50\x71\xf5\x7c\xdb\x37"
1407 "\x0e\x80\xc3\xed\x7e\xb1\x2b\x2f\xbe\x71\xa6\x11\xa5\x9d\xf5\x39"
1408 "\xf1\xa2\xe5\x85\xbc\x25\x91\x4e\x84\x8d\x26\x9f\x4f\xe6\x0f\xa6"
1409 "\x2b\x6b\xf9\x0d\xaf\x6f\xbb\xfa\x2d\x79\x15\x31\x57\xae\x19\x60"
1410 "\x22\x0a\xf5\xfd\x98\x0e\xbf\x5d\x49\x75\x58\x37\xbc\x7f\xf5\x21"
1411 "\x56\x1e\xd5\xb3\x50\x0b\xca\x96\xf3\xd1\x3f\xb3\x70\xa8\x6d\x63"
1412 "\x48\xfb\x3d\xd7\x29\x91\x45\xb5\x48\xcd\xb6\x78\x30\xf2\x3f\x1e"
1413 "\xd6\x22\xd6\x35\x9b\xf9\x1f\x85\xae\xab\x4b\xd7\xe0\xc7\x86\x67"
1414 "\x3f\x05\x7f\xa6\x0d\x2f\x0d\xbf\x53\x5f\x4d\x2c\x6d\x5e\x57\x40"
1415 "\x30\x3a\x23\x98\xf9\xb4\x32\xf5\x32\x83\xdd\x0b\xae\x33\x97\x2f",
1416 .expected_a_public =
1417 "\x5c\x24\xdf\xeb\x5b\x4b\xf8\xc5\xef\x39\x48\x82\xe0\x1e\x62\xee"
1418 "\x8a\xae\xdf\x93\x6c\x2b\x16\x95\x92\x16\x3f\x16\x7b\x75\x03\x85"
1419 "\xd9\xf1\x69\xc2\x14\x87\x45\xfc\xa4\x19\xf6\xf0\xa4\xf3\xec\xd4"
1420 "\x6c\x5c\x03\x3b\x94\xc2\x2f\x92\xe4\xce\xb3\xe4\x72\xe8\x17\xe6"
1421 "\x23\x7e\x00\x01\x09\x59\x13\xbf\xc1\x2f\x99\xa9\x07\xaa\x02\x23"
1422 "\x4a\xca\x39\x4f\xbc\xec\x0f\x27\x4f\x19\x93\x6c\xb9\x30\x52\xfd"
1423 "\x2b\x9d\x86\xf1\x06\x1e\xb6\x56\x27\x4a\xc9\x8a\xa7\x8a\x48\x5e"
1424 "\xb5\x60\xcb\xdf\xff\x03\x26\x10\xbf\x90\x8f\x46\x60\xeb\x9b\x9a"
1425 "\xd6\x6f\x44\x91\x03\x92\x18\x2c\x96\x5e\x40\x19\xfb\xf4\x4f\x3a"
1426 "\x02\x7b\xaf\xcc\x22\x20\x79\xb9\xf8\x9f\x8f\x85\x6b\xec\x44\xbb"
1427 "\xe6\xa8\x8e\xb1\xe8\x2c\xee\x64\xee\xf8\xbd\x00\xf3\xe2\x2b\x93"
1428 "\xcd\xe7\xc4\xdf\xc9\x19\x46\xfe\xb6\x07\x73\xc1\x8a\x64\x79\x26"
1429 "\xe7\x30\xad\x2a\xdf\xe6\x8f\x59\xf5\x81\xbf\x4a\x29\x91\xe7\xb7"
1430 "\xcf\x48\x13\x27\x75\x79\x40\xd9\xd6\x32\x52\x4e\x6a\x86\xae\x6f"
1431 "\xc2\xbf\xec\x1f\xc2\x69\xb2\xb6\x59\xe5\xa5\x17\xa4\x77\xb7\x62"
1432 "\x46\xde\xe8\xd2\x89\x78\x9a\xef\xa3\xb5\x8f\x26\xec\x80\xda\x39",
1433 .expected_ss =
1434 "\x8f\xf3\xac\xa2\xea\x22\x11\x5c\x45\x65\x1a\x77\x75\x2e\xcf\x46"
1435 "\x23\x14\x1e\x67\x53\x4d\x35\xb0\x38\x1d\x4e\xb9\x41\x9a\x21\x24"
1436 "\x6e\x9f\x40\xfe\x90\x51\xb1\x06\xa4\x7b\x87\x17\x2f\xe7\x5e\x22"
1437 "\xf0\x7b\x54\x84\x0a\xac\x0a\x90\xd2\xd7\xe8\x7f\xe7\xe3\x30\x75"
1438 "\x01\x1f\x24\x75\x56\xbe\xcc\x8d\x1e\x68\x0c\x41\x72\xd3\xfa\xbb"
1439 "\xe5\x9c\x60\xc7\x28\x77\x0c\xbe\x89\xab\x08\xd6\x21\xe7\x2e\x1a"
1440 "\x58\x7a\xca\x4f\x22\xf3\x2b\x30\xfd\xf4\x98\xc1\xa3\xf8\xf6\xcc"
1441 "\xa9\xe4\xdb\x5b\xee\xd5\x5c\x6f\x62\x4c\xd1\x1a\x02\x2a\x23\xe4"
1442 "\xb5\x57\xf3\xf9\xec\x04\x83\x54\xfe\x08\x5e\x35\xac\xfb\xa8\x09"
1443 "\x82\x32\x60\x11\xb2\x16\x62\x6b\xdf\xda\xde\x9c\xcb\x63\x44\x6c"
1444 "\x59\x26\x6a\x8f\xb0\x24\xcb\xa6\x72\x48\x1e\xeb\xe0\xe1\x09\x44"
1445 "\xdd\xee\x66\x6d\x84\xcf\xa5\xc1\xb8\x36\x74\xd3\x15\x96\xc3\xe4"
1446 "\xc6\x5a\x4d\x23\x97\x0c\x5c\xcb\xa9\xf5\x29\xc2\x0e\xff\x93\x82"
1447 "\xd3\x34\x49\xad\x64\xa6\xb1\xc0\x59\x28\x75\x60\xa7\x8a\xb0\x11"
1448 "\x56\x89\x42\x74\x11\xf5\xf6\x5e\x6f\x16\x54\x6a\xb1\x76\x4d\x50"
1449 "\x8a\x68\xc1\x5b\x82\xb9\x0d\x00\x32\x50\xed\x88\x87\x48\x92\x17",
48c6d8b8 1450 .secret_size = 529,
802c7f1c
SB
1451 .b_public_size = 256,
1452 .expected_a_public_size = 256,
1453 .expected_ss_size = 256,
1454 },
1455 {
1456 .secret =
1457#ifdef __LITTLE_ENDIAN
1458 "\x01\x00" /* type */
48c6d8b8 1459 "\x11\x02" /* len */
802c7f1c
SB
1460 "\x00\x01\x00\x00" /* key_size */
1461 "\x00\x01\x00\x00" /* p_size */
1462 "\x01\x00\x00\x00" /* g_size */
1463#else
1464 "\x00\x01" /* type */
48c6d8b8 1465 "\x02\x11" /* len */
802c7f1c
SB
1466 "\x00\x00\x01\x00" /* key_size */
1467 "\x00\x00\x01\x00" /* p_size */
1468 "\x00\x00\x00\x01" /* g_size */
1469#endif
1470 /* xa */
1471 "\x4d\x75\xa8\x6e\xba\x23\x3a\x0c\x63\x56\xc8\xc9\x5a\xa7\xd6\x0e"
1472 "\xed\xae\x40\x78\x87\x47\x5f\xe0\xa7\x7b\xba\x84\x88\x67\x4e\xe5"
1473 "\x3c\xcc\x5c\x6a\xe7\x4a\x20\xec\xbe\xcb\xf5\x52\x62\x9f\x37\x80"
1474 "\x0c\x72\x7b\x83\x66\xa4\xf6\x7f\x95\x97\x1c\x6a\x5c\x7e\xf1\x67"
1475 "\x37\xb3\x93\x39\x3d\x0b\x55\x35\xd9\xe5\x22\x04\x9f\xf8\xc1\x04"
1476 "\xce\x13\xa5\xac\xe1\x75\x05\xd1\x2b\x53\xa2\x84\xef\xb1\x18\xf4"
1477 "\x66\xdd\xea\xe6\x24\x69\x5a\x49\xe0\x7a\xd8\xdf\x1b\xb7\xf1\x6d"
1478 "\x9b\x50\x2c\xc8\x1c\x1c\xa3\xb4\x37\xfb\x66\x3f\x67\x71\x73\xa9"
1479 "\xff\x5f\xd9\xa2\x25\x6e\x25\x1b\x26\x54\xbf\x0c\xc6\xdb\xea\x0a"
1480 "\x52\x6c\x16\x7c\x27\x68\x15\x71\x58\x73\x9d\xe6\xc2\x80\xaa\x97"
1481 "\x31\x66\xfb\xa6\xfb\xfd\xd0\x9c\x1d\xbe\x81\x48\xf5\x9a\x32\xf1"
1482 "\x69\x62\x18\x78\xae\x72\x36\xe6\x94\x27\xd1\xff\x18\x4f\x28\x6a"
1483 "\x16\xbd\x6a\x60\xee\xe5\xf9\x6d\x16\xe4\xb8\xa6\x41\x9b\x23\x7e"
1484 "\xf7\x9d\xd1\x1d\x03\x15\x66\x3a\xcf\xb6\x2c\x13\x96\x2c\x52\x21"
1485 "\xe4\x2d\x48\x7a\x8a\x5d\xb2\x88\xed\x98\x61\x79\x8b\x6a\x1e\x5f"
1486 "\xd0\x8a\x2d\x99\x5a\x2b\x0f\xbc\xef\x53\x8f\x32\xc1\xa2\x99\x26"
1487 /* p */
1488 "\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
1489 "\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
1490 "\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
1491 "\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
1492 "\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
1493 "\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
1494 "\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
1495 "\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
1496 "\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
1497 "\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
1498 "\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
1499 "\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
1500 "\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
1501 "\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
1502 "\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
1503 "\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
1504 /* g */
1505 "\x02",
1506 .b_public =
1507 "\x99\x4d\xd9\x01\x84\x8e\x4a\x5b\xb8\xa5\x64\x8c\x6c\x00\x5c\x0e"
1508 "\x1e\x1b\xee\x5d\x9f\x53\xe3\x16\x70\x01\xed\xbf\x4f\x14\x36\x6e"
1509 "\xe4\x43\x45\x43\x49\xcc\xb1\xb0\x2a\xc0\x6f\x22\x55\x42\x17\x94"
1510 "\x18\x83\xd7\x2a\x5c\x51\x54\xf8\x4e\x7c\x10\xda\x76\x68\x57\x77"
1511 "\x1e\x62\x03\x30\x04\x7b\x4c\x39\x9c\x54\x01\x54\xec\xef\xb3\x55"
1512 "\xa4\xc0\x24\x6d\x3d\xbd\xcc\x46\x5b\x00\x96\xc7\xea\x93\xd1\x3f"
1513 "\xf2\x6a\x72\xe3\xf2\xc1\x92\x24\x5b\xda\x48\x70\x2c\xa9\x59\x97"
1514 "\x19\xb1\xd6\x54\xb3\x9c\x2e\xb0\x63\x07\x9b\x5e\xac\xb5\xf2\xb1"
1515 "\x5b\xf8\xf3\xd7\x2d\x37\x9b\x68\x6c\xf8\x90\x07\xbc\x37\x9a\xa5"
1516 "\xe2\x91\x12\x25\x47\x77\xe3\x3d\xb2\x95\x69\x44\x0b\x91\x1e\xaf"
1517 "\x7c\x8c\x7c\x34\x41\x6a\xab\x60\x6e\xc6\x52\xec\x7e\x94\x0a\x37"
1518 "\xec\x98\x90\xdf\x3f\x02\xbd\x23\x52\xdd\xd9\xe5\x31\x80\x74\x25"
1519 "\xb6\xd2\xd3\xcc\xd5\xcc\x6d\xf9\x7e\x4d\x78\xab\x77\x51\xfa\x77"
1520 "\x19\x94\x49\x8c\x05\xd4\x75\xed\xd2\xb3\x64\x57\xe0\x52\x99\xc0"
1521 "\x83\xe3\xbb\x5e\x2b\xf1\xd2\xc0\xb1\x37\x36\x0b\x7c\xb5\x63\x96"
1522 "\x8e\xde\x04\x23\x11\x95\x62\x11\x9a\xce\x6f\x63\xc8\xd5\xd1\x8f",
1523 .expected_a_public =
1524 "\x90\x89\xe4\x82\xd6\x0a\xcf\x1a\xae\xce\x1b\x66\xa7\x19\x71\x18"
1525 "\x8f\x95\x4b\x5b\x80\x45\x4a\x5a\x43\x99\x4d\x37\xcf\xa3\xa7\x28"
1526 "\x9c\xc7\x73\xf1\xb2\x17\xf6\x99\xe3\x6b\x56\xcb\x3e\x35\x60\x7d"
1527 "\x65\xc7\x84\x6b\x3e\x60\xee\xcd\xd2\x70\xe7\xc9\x32\x1c\xf0\xb4"
1528 "\xf9\x52\xd9\x88\x75\xfd\x40\x2c\xa7\xbe\x19\x1c\x0a\xae\x93\xe1"
1529 "\x71\xc7\xcd\x4f\x33\x5c\x10\x7d\x39\x56\xfc\x73\x84\xb2\x67\xc3"
1530 "\x77\x26\x20\x97\x2b\xf8\x13\x43\x93\x9c\x9a\xa4\x08\xc7\x34\x83"
1531 "\xe6\x98\x61\xe7\x16\x30\x2c\xb1\xdb\x2a\xb2\xcc\xc3\x02\xa5\x3c"
1532 "\x71\x50\x14\x83\xc7\xbb\xa4\xbe\x98\x1b\xfe\xcb\x43\xe9\x97\x62"
1533 "\xd6\xf0\x8c\xcb\x1c\xba\x1e\xa8\xa6\xa6\x50\xfc\x85\x7d\x47\xbf"
1534 "\xf4\x3e\x23\xd3\x5f\xb2\x71\x3e\x40\x94\xaa\x87\x83\x2c\x6c\x8e"
1535 "\x60\xfd\xdd\xf7\xf4\x76\x03\xd3\x1d\xec\x18\x51\xa3\xf2\x44\x1a"
1536 "\x3f\xb4\x7c\x18\x0d\x68\x65\x92\x54\x0d\x2d\x81\x16\xf1\x84\x66"
1537 "\x89\x92\xd0\x1a\x5e\x1f\x42\x46\x5b\xe5\x83\x86\x80\xd9\xcd\x3a"
1538 "\x5a\x2f\xb9\x59\x9b\xe4\x43\x84\x64\xf3\x09\x1a\x0a\xa2\x64\x0f"
1539 "\x77\x4e\x8d\x8b\xe6\x88\xd1\xfc\xaf\x8f\xdf\x1d\xbc\x31\xb3\xbd",
1540 .expected_ss =
1541 "\x34\xc3\x35\x14\x88\x46\x26\x23\x97\xbb\xdd\x28\x5c\x94\xf6\x47"
1542 "\xca\xb3\x19\xaf\xca\x44\x9b\xc2\x7d\x89\xfd\x96\x14\xfd\x6d\x58"
1543 "\xd8\xc4\x6b\x61\x2a\x0d\xf2\x36\x45\xc8\xe4\xa4\xed\x81\x53\x81"
1544 "\x66\x1e\xe0\x5a\xb1\x78\x2d\x0b\x5c\xb4\xd1\xfc\x90\xc6\x9c\xdb"
1545 "\x5a\x30\x0b\x14\x7d\xbe\xb3\x7d\xb1\xb2\x76\x3c\x6c\xef\x74\x6b"
1546 "\xe7\x1f\x64\x0c\xab\x65\xe1\x76\x5c\x3d\x83\xb5\x8a\xfb\xaf\x0f"
1547 "\xf2\x06\x14\x8f\xa0\xf6\xc1\x89\x78\xf2\xba\x72\x73\x3c\xf7\x76"
1548 "\x21\x67\xbc\x24\x31\xb8\x09\x65\x0f\x0c\x02\x32\x4a\x98\x14\xfc"
1549 "\x72\x2c\x25\x60\x68\x5f\x2f\x30\x1e\x5b\xf0\x3b\xd1\xa2\x87\xa0"
1550 "\x54\xdf\xdb\xc0\xee\x0a\x0f\x47\xc9\x90\x20\x2c\xf9\xe3\x52\xad"
1551 "\x27\x65\x8d\x54\x8d\xa8\xa1\xf3\xed\x15\xd4\x94\x28\x90\x31\x93"
1552 "\x1b\xc0\x51\xbb\x43\x5d\x76\x3b\x1d\x2a\x71\x50\xea\x5d\x48\x94"
1553 "\x7f\x6f\xf1\x48\xdb\x30\xe5\xae\x64\x79\xd9\x7a\xdb\xc6\xff\xd8"
1554 "\x5e\x5a\x64\xbd\xf6\x85\x04\xe8\x28\x6a\xac\xef\xce\x19\x8e\x9a"
1555 "\xfe\x75\xc0\x27\x69\xe3\xb3\x7b\x21\xa7\xb1\x16\xa4\x85\x23\xee"
1556 "\xb0\x1b\x04\x6e\xbd\xab\x16\xde\xfd\x86\x6b\xa9\x95\xd7\x0b\xfd",
48c6d8b8 1557 .secret_size = 529,
802c7f1c
SB
1558 .b_public_size = 256,
1559 .expected_a_public_size = 256,
1560 .expected_ss_size = 256,
1561 }
1562};
1563
60a273e9
NS
1564static const struct kpp_testvec ffdhe2048_dh_tv_template[] __maybe_unused = {
1565 {
1566 .secret =
1567#ifdef __LITTLE_ENDIAN
1568 "\x01\x00" /* type */
1569 "\x10\x01" /* len */
1570 "\x00\x01\x00\x00" /* key_size */
1571 "\x00\x00\x00\x00" /* p_size */
1572 "\x00\x00\x00\x00" /* g_size */
1573#else
1574 "\x00\x01" /* type */
1575 "\x01\x10" /* len */
1576 "\x00\x00\x01\x00" /* key_size */
1577 "\x00\x00\x00\x00" /* p_size */
1578 "\x00\x00\x00\x00" /* g_size */
1579#endif
1580 /* xa */
1581 "\x23\x7d\xd0\x06\xfd\x7a\xe5\x7a\x08\xda\x98\x31\xc0\xb3\xd5\x85"
1582 "\xe2\x0d\x2a\x91\x5f\x78\x4b\xa6\x62\xd0\xa6\x35\xd4\xef\x86\x39"
1583 "\xf1\xdb\x71\x5e\xb0\x11\x2e\xee\x91\x3a\xaa\xf9\xe3\xdf\x8d\x8b"
1584 "\x48\x41\xde\xe8\x78\x53\xc5\x5f\x93\xd2\x79\x0d\xbe\x8d\x83\xe8"
1585 "\x8f\x00\xd2\xde\x13\x18\x04\x05\x20\x6d\xda\xfa\x1d\x0b\x24\x52"
1586 "\x3a\x18\x2b\xe1\x1e\xae\x15\x3b\x0f\xaa\x09\x09\xf6\x01\x98\xe9"
1587 "\x81\x5d\x6b\x83\x6e\x55\xf1\x5d\x6f\x6f\x0d\x9d\xa8\x72\x32\x63"
1588 "\x60\xe6\x0b\xc5\x22\xe2\xf9\x46\x58\xa2\x1c\x2a\xb0\xd5\xaf\xe3"
1589 "\x5b\x03\xb7\x36\xb7\xba\x55\x20\x08\x7c\x51\xd4\x89\x42\x9c\x14"
1590 "\x23\xe2\x71\x3e\x15\x2a\x0d\x34\x8a\xde\xad\x84\x11\x15\x72\x18"
1591 "\x42\x43\x0a\xe2\x58\x29\xb3\x90\x0f\x56\xd8\x8a\x0f\x0e\xbc\x0e"
1592 "\x9c\xe7\xd5\xe6\x5b\xbf\x06\x64\x38\x12\xa5\x8d\x5b\x68\x34\xdd"
1593 "\x75\x48\xc9\xa7\xa3\x58\x5a\x1c\xe1\xb2\xc5\xe3\x39\x03\xcf\xab"
1594 "\xc2\x14\x07\xaf\x55\x80\xc7\x63\xe4\x03\xeb\xe9\x0a\x25\x61\x85"
1595 "\x1d\x0e\x81\x52\x7b\xbc\x4a\x0c\xc8\x59\x6a\xac\x18\xfb\x8c\x0c"
1596 "\xb4\x79\xbd\xa1\x4c\xbb\x02\xc9\xd5\x13\x88\x3d\x25\xaa\x77\x49",
1597 .b_public =
1598 "\x5c\x00\x6f\xda\xfe\x4c\x0c\xc2\x18\xff\xa9\xec\x7a\xbe\x8a\x51"
1599 "\x64\x6b\x57\xf8\xed\xe2\x36\x77\xc1\x23\xbf\x56\xa6\x48\x76\x34"
1600 "\x0e\xf3\x68\x05\x45\x6a\x98\x5b\x9e\x8b\xc0\x11\x29\xcb\x5b\x66"
1601 "\x2d\xc2\xeb\x4c\xf1\x7d\x85\x30\xaa\xd5\xf5\xb8\xd3\x62\x1e\x97"
1602 "\x1e\x34\x18\xf8\x76\x8c\x10\xca\x1f\xe4\x5d\x62\xe1\xbe\x61\xef"
1603 "\xaf\x2c\x8d\x97\x15\xa5\x86\xd5\xd3\x12\x6f\xec\xe2\xa4\xb2\x5a"
1604 "\x35\x1d\xd4\x91\xa6\xef\x13\x09\x65\x9c\x45\xc0\x12\xad\x7f\xee"
1605 "\x93\x5d\xfa\x89\x26\x7d\xae\xee\xea\x8c\xa3\xcf\x04\x2d\xa0\xc7"
1606 "\xd9\x14\x62\xaf\xdf\xa0\x33\xd7\x5e\x83\xa2\xe6\x0e\x0e\x5d\x77"
1607 "\xce\xe6\x72\xe4\xec\x9d\xff\x72\x9f\x38\x95\x19\x96\xba\x4c\xe3"
1608 "\x5f\xb8\x46\x4a\x1d\xe9\x62\x7b\xa8\xdc\xe7\x61\x90\x6b\xb9\xd4"
1609 "\xad\x0b\xa3\x06\xb3\x70\xfa\xea\x2b\xc4\x2c\xde\x43\x37\xf6\x8d"
1610 "\x72\xf0\x86\x9a\xbb\x3b\x8e\x7a\x71\x03\x30\x30\x2a\x5d\xcd\x1e"
1611 "\xe4\xd3\x08\x07\x75\x17\x17\x72\x1e\x77\x6c\x98\x0d\x29\x7f\xac"
1612 "\xe7\xb2\xee\xa9\x1c\x33\x9d\x08\x39\xe1\xd8\x5b\xe5\xbc\x48\xb2"
1613 "\xb6\xdf\xcd\xa0\x42\x06\xcc\xfb\xed\x60\x6f\xbc\x57\xac\x09\x45",
1614 .expected_a_public =
1615 "\x8b\xdb\xc1\xf7\xc6\xba\xa1\x38\x95\x6a\xa1\xb6\x04\x5e\xae\x52"
1616 "\x72\xfc\xef\x2d\x9d\x71\x05\x9c\xd3\x02\xa9\xfb\x55\x0f\xfa\xc9"
1617 "\xb4\x34\x51\xa3\x28\x89\x8d\x93\x92\xcb\xd9\xb5\xb9\x66\xfc\x67"
1618 "\x15\x92\x6f\x73\x85\x15\xe2\xfc\x11\x6b\x97\x8c\x4b\x0f\x12\xfa"
1619 "\x8d\x72\x76\x9b\x8f\x3b\xfe\x31\xbe\x42\x88\x4c\xd2\xb2\x70\xa6"
1620 "\xa5\xe3\x7e\x73\x07\x12\x36\xaa\xc9\x5c\x83\xe1\xf1\x46\x41\x4f"
1621 "\x7c\x52\xaf\xdc\xa4\xe6\x82\xa3\x86\x83\x47\x5a\x12\x3a\x0c\xe3"
1622 "\xdd\xdb\x94\x03\x2a\x59\x91\xa0\x19\xe5\xf8\x07\xdd\x54\x6a\x22"
1623 "\x43\xb7\xf3\x74\xd7\xb9\x30\xfe\x9c\xe8\xd1\xcf\x06\x43\x68\xb9"
1624 "\x54\x8f\x54\xa2\xe5\x3c\xf2\xc3\x4c\xee\xd4\x7c\x5d\x0e\xb1\x7b"
1625 "\x16\x68\xb5\xb3\x7d\xd4\x11\x83\x5c\x77\x17\xc4\xf0\x59\x76\x7a"
1626 "\x83\x40\xe5\xd9\x4c\x76\x23\x5b\x17\x6d\xee\x4a\x92\x68\x4b\x89"
1627 "\xa0\x6d\x23\x8c\x80\x31\x33\x3a\x12\xf4\x50\xa6\xcb\x13\x97\x01"
1628 "\xb8\x2c\xe6\xd2\x38\xdf\xd0\x7f\xc6\x27\x19\x0e\xb2\x07\xfd\x1f"
1629 "\x1b\x9c\x1b\x87\xf9\x73\x6a\x3f\x7f\xb0\xf9\x2f\x3c\x19\x9f\xc9"
1630 "\x8f\x97\x21\x0e\x8e\xbb\x1a\x17\x20\x15\xdd\xc6\x42\x60\xae\x4d",
1631 .expected_ss =
1632 "\xf3\x0e\x64\x7b\x66\xd7\x82\x7e\xab\x7e\x4a\xbe\x13\x6f\x43\x3d"
1633 "\xea\x4f\x1f\x8b\x9d\x41\x56\x71\xe1\x06\x96\x02\x68\xfa\x44\x6e"
1634 "\xe7\xf2\x26\xd4\x01\x4a\xf0\x28\x25\x76\xad\xd7\xe0\x17\x74\xfe"
1635 "\xf9\xe1\x6d\xd3\xf7\xc7\xdf\xc0\x62\xa5\xf3\x4e\x1b\x5c\x77\x2a"
1636 "\xfb\x0b\x87\xc3\xde\x1e\xc1\xe0\xd3\x7a\xb8\x02\x02\xec\x9c\x97"
1637 "\xfb\x34\xa0\x20\x10\x23\x87\xb2\x9a\x72\xe3\x3d\xb2\x18\x50\xf3"
1638 "\x6a\xd3\xd3\x19\xc4\x36\xd5\x59\xd6\xd6\xa7\x5c\xc3\xf9\x09\x33"
1639 "\xa1\xf5\xb9\x4b\xf3\x0b\xe1\x4f\x79\x6b\x45\xf2\xec\x8b\xe5\x69"
1640 "\x9f\xc6\x05\x01\xfe\x3a\x13\xfd\x6d\xea\x03\x83\x29\x7c\x7f\xf5"
1641 "\x41\x55\x95\xde\x7e\x62\xae\xaf\x28\xdb\x7c\xa9\x90\x1e\xb2\xb1"
1642 "\x1b\xef\xf1\x2e\xde\x47\xaa\xa8\x92\x9a\x49\x3d\xc0\xe0\x8d\xbb"
1643 "\x0c\x42\x86\xaf\x00\xce\xb0\xab\x22\x7c\xe9\xbe\xb9\x72\x2f\xcf"
1644 "\x5e\x5d\x62\x52\x2a\xd1\xfe\xcc\xa2\xf3\x40\xfd\x01\xa7\x54\x0a"
1645 "\xa1\xfb\x1c\xf2\x44\xa6\x47\x30\x5a\xba\x2a\x05\xff\xd0\x6c\xab"
1646 "\xeb\xe6\x8f\xf6\xd7\x73\xa3\x0e\x6c\x0e\xcf\xfd\x8e\x16\x5d\xe0"
1647 "\x2c\x11\x05\x82\x3c\x22\x16\x6c\x52\x61\xcf\xbb\xff\xf8\x06\xd0",
1648 .secret_size = 272,
1649 .b_public_size = 256,
1650 .expected_a_public_size = 256,
1651 .expected_ss_size = 256,
1652 },
209b7fc9
NS
1653 {
1654 .secret =
1655#ifdef __LITTLE_ENDIAN
1656 "\x01\x00" /* type */
1657 "\x10\x00" /* len */
1658 "\x00\x00\x00\x00" /* key_size */
1659 "\x00\x00\x00\x00" /* p_size */
1660 "\x00\x00\x00\x00", /* g_size */
1661#else
1662 "\x00\x01" /* type */
1663 "\x00\x10" /* len */
1664 "\x00\x00\x00\x00" /* key_size */
1665 "\x00\x00\x00\x00" /* p_size */
1666 "\x00\x00\x00\x00", /* g_size */
1667#endif
1668 .b_secret =
1669#ifdef __LITTLE_ENDIAN
1670 "\x01\x00" /* type */
1671 "\x10\x01" /* len */
1672 "\x00\x01\x00\x00" /* key_size */
1673 "\x00\x00\x00\x00" /* p_size */
1674 "\x00\x00\x00\x00" /* g_size */
1675#else
1676 "\x00\x01" /* type */
1677 "\x01\x10" /* len */
1678 "\x00\x00\x01\x00" /* key_size */
1679 "\x00\x00\x00\x00" /* p_size */
1680 "\x00\x00\x00\x00" /* g_size */
1681#endif
1682 /* xa */
1683 "\x23\x7d\xd0\x06\xfd\x7a\xe5\x7a\x08\xda\x98\x31\xc0\xb3\xd5\x85"
1684 "\xe2\x0d\x2a\x91\x5f\x78\x4b\xa6\x62\xd0\xa6\x35\xd4\xef\x86\x39"
1685 "\xf1\xdb\x71\x5e\xb0\x11\x2e\xee\x91\x3a\xaa\xf9\xe3\xdf\x8d\x8b"
1686 "\x48\x41\xde\xe8\x78\x53\xc5\x5f\x93\xd2\x79\x0d\xbe\x8d\x83\xe8"
1687 "\x8f\x00\xd2\xde\x13\x18\x04\x05\x20\x6d\xda\xfa\x1d\x0b\x24\x52"
1688 "\x3a\x18\x2b\xe1\x1e\xae\x15\x3b\x0f\xaa\x09\x09\xf6\x01\x98\xe9"
1689 "\x81\x5d\x6b\x83\x6e\x55\xf1\x5d\x6f\x6f\x0d\x9d\xa8\x72\x32\x63"
1690 "\x60\xe6\x0b\xc5\x22\xe2\xf9\x46\x58\xa2\x1c\x2a\xb0\xd5\xaf\xe3"
1691 "\x5b\x03\xb7\x36\xb7\xba\x55\x20\x08\x7c\x51\xd4\x89\x42\x9c\x14"
1692 "\x23\xe2\x71\x3e\x15\x2a\x0d\x34\x8a\xde\xad\x84\x11\x15\x72\x18"
1693 "\x42\x43\x0a\xe2\x58\x29\xb3\x90\x0f\x56\xd8\x8a\x0f\x0e\xbc\x0e"
1694 "\x9c\xe7\xd5\xe6\x5b\xbf\x06\x64\x38\x12\xa5\x8d\x5b\x68\x34\xdd"
1695 "\x75\x48\xc9\xa7\xa3\x58\x5a\x1c\xe1\xb2\xc5\xe3\x39\x03\xcf\xab"
1696 "\xc2\x14\x07\xaf\x55\x80\xc7\x63\xe4\x03\xeb\xe9\x0a\x25\x61\x85"
1697 "\x1d\x0e\x81\x52\x7b\xbc\x4a\x0c\xc8\x59\x6a\xac\x18\xfb\x8c\x0c"
1698 "\xb4\x79\xbd\xa1\x4c\xbb\x02\xc9\xd5\x13\x88\x3d\x25\xaa\x77\x49",
1699 .b_public =
1700 "\x8b\xdb\xc1\xf7\xc6\xba\xa1\x38\x95\x6a\xa1\xb6\x04\x5e\xae\x52"
1701 "\x72\xfc\xef\x2d\x9d\x71\x05\x9c\xd3\x02\xa9\xfb\x55\x0f\xfa\xc9"
1702 "\xb4\x34\x51\xa3\x28\x89\x8d\x93\x92\xcb\xd9\xb5\xb9\x66\xfc\x67"
1703 "\x15\x92\x6f\x73\x85\x15\xe2\xfc\x11\x6b\x97\x8c\x4b\x0f\x12\xfa"
1704 "\x8d\x72\x76\x9b\x8f\x3b\xfe\x31\xbe\x42\x88\x4c\xd2\xb2\x70\xa6"
1705 "\xa5\xe3\x7e\x73\x07\x12\x36\xaa\xc9\x5c\x83\xe1\xf1\x46\x41\x4f"
1706 "\x7c\x52\xaf\xdc\xa4\xe6\x82\xa3\x86\x83\x47\x5a\x12\x3a\x0c\xe3"
1707 "\xdd\xdb\x94\x03\x2a\x59\x91\xa0\x19\xe5\xf8\x07\xdd\x54\x6a\x22"
1708 "\x43\xb7\xf3\x74\xd7\xb9\x30\xfe\x9c\xe8\xd1\xcf\x06\x43\x68\xb9"
1709 "\x54\x8f\x54\xa2\xe5\x3c\xf2\xc3\x4c\xee\xd4\x7c\x5d\x0e\xb1\x7b"
1710 "\x16\x68\xb5\xb3\x7d\xd4\x11\x83\x5c\x77\x17\xc4\xf0\x59\x76\x7a"
1711 "\x83\x40\xe5\xd9\x4c\x76\x23\x5b\x17\x6d\xee\x4a\x92\x68\x4b\x89"
1712 "\xa0\x6d\x23\x8c\x80\x31\x33\x3a\x12\xf4\x50\xa6\xcb\x13\x97\x01"
1713 "\xb8\x2c\xe6\xd2\x38\xdf\xd0\x7f\xc6\x27\x19\x0e\xb2\x07\xfd\x1f"
1714 "\x1b\x9c\x1b\x87\xf9\x73\x6a\x3f\x7f\xb0\xf9\x2f\x3c\x19\x9f\xc9"
1715 "\x8f\x97\x21\x0e\x8e\xbb\x1a\x17\x20\x15\xdd\xc6\x42\x60\xae\x4d",
1716 .secret_size = 16,
1717 .b_secret_size = 272,
1718 .b_public_size = 256,
1719 .expected_a_public_size = 256,
1720 .expected_ss_size = 256,
1721 .genkey = true,
1722 },
60a273e9
NS
1723};
1724
1725static const struct kpp_testvec ffdhe3072_dh_tv_template[] __maybe_unused = {
1726 {
1727 .secret =
1728#ifdef __LITTLE_ENDIAN
1729 "\x01\x00" /* type */
1730 "\x90\x01" /* len */
1731 "\x80\x01\x00\x00" /* key_size */
1732 "\x00\x00\x00\x00" /* p_size */
1733 "\x00\x00\x00\x00" /* g_size */
1734#else
1735 "\x00\x01" /* type */
1736 "\x01\x90" /* len */
1737 "\x00\x00\x01\x80" /* key_size */
1738 "\x00\x00\x00\x00" /* p_size */
1739 "\x00\x00\x00\x00" /* g_size */
1740#endif
1741 /* xa */
1742 "\x6b\xb4\x97\x23\xfa\xc8\x5e\xa9\x7b\x63\xe7\x3e\x0e\x99\xc3\xb9"
1743 "\xda\xb7\x48\x0d\xc3\xb1\xbf\x4f\x17\xc7\xa9\x51\xf6\x64\xff\xc4"
1744 "\x31\x58\x87\x25\x83\x2c\x00\xf0\x41\x29\xf7\xee\xf9\xe6\x36\x76"
1745 "\xd6\x3a\x24\xbe\xa7\x07\x0b\x93\xc7\x9f\x6c\x75\x0a\x26\x75\x76"
1746 "\xe3\x0c\x42\xe0\x00\x04\x69\xd9\xec\x0b\x59\x54\x28\x8f\xd7\x9a"
1747 "\x63\xf4\x5b\xdf\x85\x65\xc4\xe1\x95\x27\x4a\x42\xad\x36\x47\xa9"
1748 "\x0a\xf8\x14\x1c\xf3\x94\x3b\x7e\x47\x99\x35\xa8\x18\xec\x70\x10"
1749 "\xdf\xcb\xd2\x78\x88\xc1\x2d\x59\x93\xc1\xa4\x6d\xd7\x1d\xb9\xd5"
1750 "\xf8\x30\x06\x7f\x98\x90\x0c\x74\x5e\x89\x2f\x64\x5a\xad\x5f\x53"
1751 "\xb2\xa3\xa8\x83\xbf\xfc\x37\xef\xb8\x36\x0a\x5c\x62\x81\x64\x74"
1752 "\x16\x2f\x45\x39\x2a\x91\x26\x87\xc0\x12\xcc\x75\x11\xa3\xa1\xc5"
1753 "\xae\x20\xcf\xcb\x20\x25\x6b\x7a\x31\x93\x9d\x38\xb9\x57\x72\x46"
1754 "\xd4\x84\x65\x87\xf1\xb5\xd3\xab\xfc\xc3\x4d\x40\x92\x94\x1e\xcd"
1755 "\x1c\x87\xec\x3f\xcd\xbe\xd0\x95\x6b\x40\x02\xdd\x62\xeb\x0a\xda"
1756 "\x4f\xbe\x8e\x32\x48\x8b\x6d\x83\xa0\x96\x62\x23\xec\x83\x91\x44"
1757 "\xf9\x72\x01\xac\xa0\xe4\x72\x1d\x5a\x75\x05\x57\x90\xae\x7e\xb4"
1758 "\x71\x39\x01\x05\xdc\xe9\xee\xcb\xf0\x61\x28\x91\x69\x8c\x31\x03"
1759 "\x7a\x92\x15\xa1\x58\x67\x3d\x70\x82\xa6\x2c\xfe\x10\x56\x58\xd3"
1760 "\x94\x67\xe1\xbe\xee\xc1\x64\x5c\x4b\xc8\x28\x3d\xc5\x66\x3a\xab"
1761 "\x22\xc1\x7e\xa1\xbb\xf3\x19\x3b\xda\x46\x82\x45\xd4\x3c\x7c\xc6"
1762 "\xce\x1f\x7f\x95\xa2\x17\xff\x88\xba\xd6\x4d\xdb\xd2\xea\xde\x39"
1763 "\xd6\xa5\x18\x73\xbb\x64\x6e\x79\xe9\xdc\x3f\x92\x7f\xda\x1f\x49"
1764 "\x33\x70\x65\x73\xa2\xd9\x06\xb8\x1b\x29\x29\x1a\xe0\xa3\xe6\x05"
1765 "\x9a\xa8\xc2\x4e\x7a\x78\x1d\x22\x57\x21\xc8\xa3\x8d\x66\x3e\x23",
1766 .b_public =
1767 "\x73\x40\x8b\xce\xe8\x6a\x1c\x03\x50\x54\x42\x36\x22\xc6\x1d\xe8"
1768 "\xe1\xef\x5c\x89\xa5\x55\xc1\xc4\x1c\xd7\x4f\xee\x5d\xba\x62\x60"
1769 "\xfe\x93\x2f\xfd\x93\x2c\x8f\x70\xc6\x47\x17\x25\xb2\x95\xd7\x7d"
1770 "\x41\x81\x4d\x52\x1c\xbe\x4d\x57\x3e\x26\x51\x28\x03\x8f\x67\xf5"
1771 "\x22\x16\x1c\x67\xf7\x62\xcb\xfd\xa3\xee\x8d\xe0\xfa\x15\x9a\x53"
1772 "\xbe\x7b\x9f\xc0\x12\x7a\xfc\x5e\x77\x2d\x60\x06\xba\x71\xc5\xca"
1773 "\xd7\x26\xaf\x3b\xba\x6f\xd3\xc4\x82\x57\x19\x26\xb0\x16\x7b\xbd"
1774 "\x83\xf2\x21\x03\x79\xff\x0a\x6f\xc5\x7b\x00\x15\xad\x5b\xf4\x42"
1775 "\x1f\xcb\x7f\x3d\x34\x77\x3c\xc3\xe0\x38\xa5\x40\x51\xbe\x6f\xd9"
1776 "\xc9\x77\x9c\xfc\x0d\xc1\x8e\xef\x0f\xaa\x5e\xa8\xbb\x16\x4a\x3e"
1777 "\x26\x55\xae\xc1\xb6\x3e\xfd\x73\xf7\x59\xd2\xe5\x4b\x91\x8e\x28"
1778 "\x77\x1e\x5a\xe2\xcd\xce\x92\x35\xbb\x1e\xbb\xcf\x79\x94\xdf\x31"
1779 "\xde\x31\xa8\x75\xf6\xe0\xaa\x2e\xe9\x4f\x44\xc8\xba\xb9\xab\x80"
1780 "\x29\xa1\xea\x58\x2e\x40\x96\xa0\x1a\xf5\x2c\x38\x47\x43\x5d\x26"
1781 "\x2c\xd8\xad\xea\xd3\xad\xe8\x51\x49\xad\x45\x2b\x25\x7c\xde\xe4"
1782 "\xaf\x03\x2a\x39\x26\x86\x66\x10\xbc\xa8\x71\xda\xe0\xe8\xf1\xdd"
1783 "\x50\xff\x44\xb2\xd3\xc7\xff\x66\x63\xf6\x42\xe3\x97\x9d\x9e\xf4"
1784 "\xa6\x89\xb9\xab\x12\x17\xf2\x85\x56\x9c\x6b\x24\x71\x83\x57\x7d"
1785 "\x3c\x7b\x2b\x88\x92\x19\xd7\x1a\x00\xd5\x38\x94\x43\x60\x4d\xa7"
1786 "\x12\x9e\x0d\xf6\x5c\x9a\xd3\xe2\x9e\xb1\x21\xe8\xe2\x9e\xe9\x1e"
1787 "\x9d\xa5\x94\x95\xa6\x3d\x12\x15\xd8\x8b\xac\xe0\x8c\xde\xe6\x40"
1788 "\x98\xaa\x5e\x55\x4f\x3d\x86\x87\x0d\xe3\xc6\x68\x15\xe6\xde\x17"
1789 "\x78\x21\xc8\x6c\x06\xc7\x94\x56\xb4\xaf\xa2\x35\x0b\x0c\x97\xd7"
1790 "\xa4\x12\xee\xf4\xd2\xef\x80\x28\xb3\xee\xe9\x15\x8b\x01\x32\x79",
1791 .expected_a_public =
1792 "\x1b\x6a\xba\xea\xa3\xcc\x50\x69\xa9\x41\x89\xaf\x04\xe1\x44\x22"
1793 "\x97\x20\xd1\xf6\x1e\xcb\x64\x36\x6f\xee\x0b\x16\xc1\xd9\x91\xbe"
1794 "\x57\xc8\xd9\xf2\xa1\x96\x91\xec\x41\xc7\x79\x00\x1a\x48\x25\x55"
1795 "\xbe\xf3\x20\x8c\x38\xc6\x7b\xf2\x8b\x5a\xc3\xb5\x87\x0a\x86\x3d"
1796 "\xb7\xd6\xce\xb0\x96\x2e\x5d\xc4\x00\x5e\x42\xe4\xe5\x50\x4f\xb8"
1797 "\x6f\x18\xa4\xe1\xd3\x20\xfc\x3c\xf5\x0a\xff\x23\xa6\x5b\xb4\x17"
1798 "\x3e\x7b\xdf\xb9\xb5\x3c\x1b\x76\x29\xcd\xb4\x46\x4f\x27\x8f\xd2"
1799 "\xe8\x27\x66\xdb\xe8\xb3\xf5\xe1\xd0\x04\xcd\x89\xff\xba\x76\x67"
1800 "\xe8\x4d\xcf\x86\x1c\x8a\xd1\xcf\x99\x27\xfb\xa9\x78\xcc\x94\xaf"
1801 "\x3d\x04\xfd\x25\xc0\x47\xfa\x29\x80\x05\xf4\xde\xad\xdb\xab\x12"
1802 "\xb0\x2b\x8e\xca\x02\x06\x6d\xad\x3e\x09\xb1\x22\xa3\xf5\x4c\x6d"
1803 "\x69\x99\x58\x8b\xd8\x45\x2e\xe0\xc9\x3c\xf7\x92\xce\x21\x90\x6b"
1804 "\x3b\x65\x9f\x64\x79\x8d\x67\x22\x1a\x37\xd3\xee\x51\xe2\xe7\x5a"
1805 "\x93\x51\xaa\x3c\x4b\x04\x16\x32\xef\xe3\x66\xbe\x18\x94\x88\x64"
1806 "\x79\xce\x06\x3f\xb8\xd6\xee\xdc\x13\x79\x6f\x20\x14\xc2\x6b\xce"
1807 "\xc8\xda\x42\xa5\x93\x5b\xe4\x7f\x1a\xe6\xda\x0f\xb3\xc1\x5f\x30"
1808 "\x50\x76\xe8\x37\x3d\xca\x77\x2c\xa8\xe4\x3b\xf9\x6f\xe0\x17\xed"
1809 "\x0e\xef\xb7\x31\x14\xb5\xea\xd9\x39\x22\x89\xb6\x40\x57\xcc\x84"
1810 "\xef\x73\xa7\xe9\x27\x21\x85\x89\xfa\xaf\x03\xda\x9c\x8b\xfd\x52"
1811 "\x7d\xb0\xa4\xe4\xf9\xd8\x90\x55\xc4\x39\xd6\x9d\xaf\x3b\xce\xac"
1812 "\xaa\x36\x14\x7a\x9b\x8b\x12\x43\xe1\xca\x61\xae\x46\x5b\xe7\xe5"
1813 "\x88\x32\x80\xa0\x2d\x51\xbb\x2f\xea\xeb\x3c\x71\xb2\xae\xce\xca"
1814 "\x61\xd2\x76\xe0\x45\x46\x78\x4e\x09\x2d\xc2\x54\xc2\xa9\xc7\xa8"
1815 "\x55\x8e\x72\xa4\x8b\x8a\xc9\x01\xdb\xe9\x58\x11\xa1\xc4\xe7\x12",
1816 .expected_ss =
1817 "\x47\x8e\xb2\x19\x09\xf0\x46\x99\x6b\x41\x86\xf7\x34\xad\xbf\x2a"
1818 "\x18\x1b\x7d\xec\xa9\xb2\x47\x2f\x40\xfb\x9a\x64\x30\x44\xf3\x4c"
1819 "\x01\x67\xad\x57\x5a\xbc\xd4\xc8\xef\x7e\x8a\x14\x74\x1d\x6d\x8c"
1820 "\x7b\xce\xc5\x57\x5f\x95\xe8\x72\xba\xdf\xa3\xcd\x00\xbe\x09\x4c"
1821 "\x06\x72\xe7\x17\xb0\xe5\xe5\xb7\x20\xa5\xcb\xd9\x68\x99\xad\x3f"
1822 "\xde\xf3\xde\x1d\x1c\x00\x74\xd2\xd1\x57\x55\x5d\xce\x76\x0c\xc4"
1823 "\x7a\xc4\x65\x7c\x19\x17\x0a\x09\x66\x7d\x3a\xab\xf7\x61\x3a\xe3"
1824 "\x5b\xac\xcf\x69\xb0\x8b\xee\x5d\x28\x36\xbb\x3f\x74\xce\x6e\x38"
1825 "\x1e\x39\xab\x26\xca\x89\xdc\x58\x59\xcb\x95\xe4\xbc\xd6\x19\x48"
1826 "\xd0\x55\x68\x7b\xb4\x27\x95\x3c\xd9\x58\x10\x4f\x8f\x55\x1c\x3f"
1827 "\x04\xce\x89\x1f\x82\x28\xe9\x48\x17\x47\x8f\xee\xb7\x8f\xeb\xb1"
1828 "\x29\xa8\x23\x18\x73\x33\x9f\x83\x08\xca\xcd\x54\x6e\xca\xec\x78"
1829 "\x7b\x16\x83\x3f\xdb\x0a\xef\xfd\x87\x94\x19\x08\x6e\x6e\x22\x57"
1830 "\xd7\xd2\x79\xf9\xf6\xeb\xe0\x6c\x93\x9d\x95\xfa\x41\x7a\xa9\xd6"
1831 "\x2a\xa3\x26\x9b\x24\x1b\x8b\xa0\xed\x04\xb2\xe4\x6c\x4e\xc4\x3f"
1832 "\x61\xe5\xe0\x4d\x09\x28\xaf\x58\x35\x25\x0b\xd5\x38\x18\x69\x51"
1833 "\x18\x51\x73\x7b\x28\x19\x9f\xe4\x69\xfc\x2c\x25\x08\x99\x8f\x62"
1834 "\x65\x62\xa5\x28\xf1\xf4\xfb\x02\x29\x27\xb0\x5e\xbb\x4f\xf9\x1a"
1835 "\xa7\xc4\x38\x63\x5b\x01\xfe\x00\x66\xe3\x47\x77\x21\x85\x17\xd5"
1836 "\x34\x19\xd3\x87\xab\x44\x62\x08\x59\xb2\x6b\x1f\x21\x0c\x23\x84"
1837 "\xf7\xba\x92\x67\xf9\x16\x85\x6a\xe0\xeb\xe7\x4f\x06\x80\x81\x81"
1838 "\x28\x9c\xe8\x2e\x71\x97\x48\xe0\xd1\xbc\xce\xe9\x42\x2c\x89\xdf"
1839 "\x0b\xa9\xa1\x07\x84\x33\x78\x7f\x49\x2f\x1c\x55\xc3\x7f\xc3\x37"
1840 "\x40\xdf\x13\xf4\xa0\x21\x79\x6e\x3a\xe3\xb8\x23\x9e\x8a\x6e\x9c",
1841 .secret_size = 400,
1842 .b_public_size = 384,
1843 .expected_a_public_size = 384,
1844 .expected_ss_size = 384,
1845 },
209b7fc9
NS
1846 {
1847 .secret =
1848#ifdef __LITTLE_ENDIAN
1849 "\x01\x00" /* type */
1850 "\x10\x00" /* len */
1851 "\x00\x00\x00\x00" /* key_size */
1852 "\x00\x00\x00\x00" /* p_size */
1853 "\x00\x00\x00\x00", /* g_size */
1854#else
1855 "\x00\x01" /* type */
1856 "\x00\x10" /* len */
1857 "\x00\x00\x00\x00" /* key_size */
1858 "\x00\x00\x00\x00" /* p_size */
1859 "\x00\x00\x00\x00", /* g_size */
1860#endif
1861 .b_secret =
1862#ifdef __LITTLE_ENDIAN
1863 "\x01\x00" /* type */
1864 "\x90\x01" /* len */
1865 "\x80\x01\x00\x00" /* key_size */
1866 "\x00\x00\x00\x00" /* p_size */
1867 "\x00\x00\x00\x00" /* g_size */
1868#else
1869 "\x00\x01" /* type */
1870 "\x01\x90" /* len */
1871 "\x00\x00\x01\x80" /* key_size */
1872 "\x00\x00\x00\x00" /* p_size */
1873 "\x00\x00\x00\x00" /* g_size */
1874#endif
1875 /* xa */
1876 "\x6b\xb4\x97\x23\xfa\xc8\x5e\xa9\x7b\x63\xe7\x3e\x0e\x99\xc3\xb9"
1877 "\xda\xb7\x48\x0d\xc3\xb1\xbf\x4f\x17\xc7\xa9\x51\xf6\x64\xff\xc4"
1878 "\x31\x58\x87\x25\x83\x2c\x00\xf0\x41\x29\xf7\xee\xf9\xe6\x36\x76"
1879 "\xd6\x3a\x24\xbe\xa7\x07\x0b\x93\xc7\x9f\x6c\x75\x0a\x26\x75\x76"
1880 "\xe3\x0c\x42\xe0\x00\x04\x69\xd9\xec\x0b\x59\x54\x28\x8f\xd7\x9a"
1881 "\x63\xf4\x5b\xdf\x85\x65\xc4\xe1\x95\x27\x4a\x42\xad\x36\x47\xa9"
1882 "\x0a\xf8\x14\x1c\xf3\x94\x3b\x7e\x47\x99\x35\xa8\x18\xec\x70\x10"
1883 "\xdf\xcb\xd2\x78\x88\xc1\x2d\x59\x93\xc1\xa4\x6d\xd7\x1d\xb9\xd5"
1884 "\xf8\x30\x06\x7f\x98\x90\x0c\x74\x5e\x89\x2f\x64\x5a\xad\x5f\x53"
1885 "\xb2\xa3\xa8\x83\xbf\xfc\x37\xef\xb8\x36\x0a\x5c\x62\x81\x64\x74"
1886 "\x16\x2f\x45\x39\x2a\x91\x26\x87\xc0\x12\xcc\x75\x11\xa3\xa1\xc5"
1887 "\xae\x20\xcf\xcb\x20\x25\x6b\x7a\x31\x93\x9d\x38\xb9\x57\x72\x46"
1888 "\xd4\x84\x65\x87\xf1\xb5\xd3\xab\xfc\xc3\x4d\x40\x92\x94\x1e\xcd"
1889 "\x1c\x87\xec\x3f\xcd\xbe\xd0\x95\x6b\x40\x02\xdd\x62\xeb\x0a\xda"
1890 "\x4f\xbe\x8e\x32\x48\x8b\x6d\x83\xa0\x96\x62\x23\xec\x83\x91\x44"
1891 "\xf9\x72\x01\xac\xa0\xe4\x72\x1d\x5a\x75\x05\x57\x90\xae\x7e\xb4"
1892 "\x71\x39\x01\x05\xdc\xe9\xee\xcb\xf0\x61\x28\x91\x69\x8c\x31\x03"
1893 "\x7a\x92\x15\xa1\x58\x67\x3d\x70\x82\xa6\x2c\xfe\x10\x56\x58\xd3"
1894 "\x94\x67\xe1\xbe\xee\xc1\x64\x5c\x4b\xc8\x28\x3d\xc5\x66\x3a\xab"
1895 "\x22\xc1\x7e\xa1\xbb\xf3\x19\x3b\xda\x46\x82\x45\xd4\x3c\x7c\xc6"
1896 "\xce\x1f\x7f\x95\xa2\x17\xff\x88\xba\xd6\x4d\xdb\xd2\xea\xde\x39"
1897 "\xd6\xa5\x18\x73\xbb\x64\x6e\x79\xe9\xdc\x3f\x92\x7f\xda\x1f\x49"
1898 "\x33\x70\x65\x73\xa2\xd9\x06\xb8\x1b\x29\x29\x1a\xe0\xa3\xe6\x05"
1899 "\x9a\xa8\xc2\x4e\x7a\x78\x1d\x22\x57\x21\xc8\xa3\x8d\x66\x3e\x23",
1900 .b_public =
1901 "\x1b\x6a\xba\xea\xa3\xcc\x50\x69\xa9\x41\x89\xaf\x04\xe1\x44\x22"
1902 "\x97\x20\xd1\xf6\x1e\xcb\x64\x36\x6f\xee\x0b\x16\xc1\xd9\x91\xbe"
1903 "\x57\xc8\xd9\xf2\xa1\x96\x91\xec\x41\xc7\x79\x00\x1a\x48\x25\x55"
1904 "\xbe\xf3\x20\x8c\x38\xc6\x7b\xf2\x8b\x5a\xc3\xb5\x87\x0a\x86\x3d"
1905 "\xb7\xd6\xce\xb0\x96\x2e\x5d\xc4\x00\x5e\x42\xe4\xe5\x50\x4f\xb8"
1906 "\x6f\x18\xa4\xe1\xd3\x20\xfc\x3c\xf5\x0a\xff\x23\xa6\x5b\xb4\x17"
1907 "\x3e\x7b\xdf\xb9\xb5\x3c\x1b\x76\x29\xcd\xb4\x46\x4f\x27\x8f\xd2"
1908 "\xe8\x27\x66\xdb\xe8\xb3\xf5\xe1\xd0\x04\xcd\x89\xff\xba\x76\x67"
1909 "\xe8\x4d\xcf\x86\x1c\x8a\xd1\xcf\x99\x27\xfb\xa9\x78\xcc\x94\xaf"
1910 "\x3d\x04\xfd\x25\xc0\x47\xfa\x29\x80\x05\xf4\xde\xad\xdb\xab\x12"
1911 "\xb0\x2b\x8e\xca\x02\x06\x6d\xad\x3e\x09\xb1\x22\xa3\xf5\x4c\x6d"
1912 "\x69\x99\x58\x8b\xd8\x45\x2e\xe0\xc9\x3c\xf7\x92\xce\x21\x90\x6b"
1913 "\x3b\x65\x9f\x64\x79\x8d\x67\x22\x1a\x37\xd3\xee\x51\xe2\xe7\x5a"
1914 "\x93\x51\xaa\x3c\x4b\x04\x16\x32\xef\xe3\x66\xbe\x18\x94\x88\x64"
1915 "\x79\xce\x06\x3f\xb8\xd6\xee\xdc\x13\x79\x6f\x20\x14\xc2\x6b\xce"
1916 "\xc8\xda\x42\xa5\x93\x5b\xe4\x7f\x1a\xe6\xda\x0f\xb3\xc1\x5f\x30"
1917 "\x50\x76\xe8\x37\x3d\xca\x77\x2c\xa8\xe4\x3b\xf9\x6f\xe0\x17\xed"
1918 "\x0e\xef\xb7\x31\x14\xb5\xea\xd9\x39\x22\x89\xb6\x40\x57\xcc\x84"
1919 "\xef\x73\xa7\xe9\x27\x21\x85\x89\xfa\xaf\x03\xda\x9c\x8b\xfd\x52"
1920 "\x7d\xb0\xa4\xe4\xf9\xd8\x90\x55\xc4\x39\xd6\x9d\xaf\x3b\xce\xac"
1921 "\xaa\x36\x14\x7a\x9b\x8b\x12\x43\xe1\xca\x61\xae\x46\x5b\xe7\xe5"
1922 "\x88\x32\x80\xa0\x2d\x51\xbb\x2f\xea\xeb\x3c\x71\xb2\xae\xce\xca"
1923 "\x61\xd2\x76\xe0\x45\x46\x78\x4e\x09\x2d\xc2\x54\xc2\xa9\xc7\xa8"
1924 "\x55\x8e\x72\xa4\x8b\x8a\xc9\x01\xdb\xe9\x58\x11\xa1\xc4\xe7\x12",
1925 .secret_size = 16,
1926 .b_secret_size = 400,
1927 .b_public_size = 384,
1928 .expected_a_public_size = 384,
1929 .expected_ss_size = 384,
1930 .genkey = true,
1931 },
60a273e9
NS
1932};
1933
1934static const struct kpp_testvec ffdhe4096_dh_tv_template[] __maybe_unused = {
1935 {
1936 .secret =
1937#ifdef __LITTLE_ENDIAN
1938 "\x01\x00" /* type */
1939 "\x10\x02" /* len */
1940 "\x00\x02\x00\x00" /* key_size */
1941 "\x00\x00\x00\x00" /* p_size */
1942 "\x00\x00\x00\x00" /* g_size */
1943#else
1944 "\x00\x01" /* type */
1945 "\x02\x10" /* len */
1946 "\x00\x00\x02\x00" /* key_size */
1947 "\x00\x00\x00\x00" /* p_size */
1948 "\x00\x00\x00\x00" /* g_size */
1949#endif
1950 /* xa */
1951 "\x1a\x48\xf3\x6c\x61\x03\x42\x43\xd7\x42\x3b\xfa\xdb\x55\x6f\xa2"
1952 "\xe1\x79\x52\x0b\x47\xc5\x03\x60\x2f\x26\xb9\x1a\x14\x15\x1a\xd9"
1953 "\xe0\xbb\xa7\x82\x63\x41\xec\x26\x55\x00\xab\xe5\x21\x9d\x31\x14"
1954 "\x0e\xe2\xc2\xb2\xb8\x37\xe6\xc3\x5a\xab\xae\x25\xdb\x71\x1e\xed"
1955 "\xe8\x75\x9a\x04\xa7\x92\x2a\x99\x7e\xc0\x5b\x64\x75\x7f\xe5\xb5"
1956 "\xdb\x6c\x95\x4f\xe9\xdc\x39\x76\x79\xb0\xf7\x00\x30\x8e\x86\xe7"
1957 "\x36\xd1\xd2\x0c\x68\x7b\x94\xe9\x91\x85\x08\x86\xbc\x64\x87\xd2"
1958 "\xf5\x5b\xaf\x03\xf6\x5f\x28\x25\xf1\xa3\x20\x5c\x1b\xb5\x26\x45"
1959 "\x9a\x47\xab\xd6\xad\x49\xab\x92\x8e\x62\x6f\x48\x31\xea\xf6\x76"
1960 "\xff\xa2\xb6\x28\x78\xef\x59\xc3\x71\x5d\xa8\xd9\x70\x89\xcc\xe2"
1961 "\x63\x58\x5e\x3a\xa2\xa2\x88\xbf\x77\x20\x84\x33\x65\x64\x4e\x73"
1962 "\xe5\x08\xd5\x89\x23\xd6\x07\xac\x29\x65\x2e\x02\xa8\x35\x96\x48"
1963 "\xe7\x5d\x43\x6a\x42\xcc\xda\x98\xc4\x75\x90\x2e\xf6\xc4\xbf\xd4"
1964 "\xbc\x31\x14\x0d\x54\x30\x11\xb2\xc9\xcf\xbb\xba\xbc\xc6\xf2\xcf"
1965 "\xfe\x4a\x9d\xf3\xec\x78\x5d\x5d\xb4\x99\xd0\x67\x0f\x5a\x21\x1c"
1966 "\x7b\x95\x2b\xcf\x49\x44\x94\x05\x1a\x21\x81\x25\x7f\xe3\x8a\x2a"
1967 "\xdd\x88\xac\x44\x94\x23\x20\x3b\x75\xf6\x2a\x8a\x45\xf8\xb5\x1f"
1968 "\xb9\x8b\xeb\xab\x9b\x38\x23\x26\xf1\x0f\x34\x47\x4f\x7f\xe1\x9e"
1969 "\x84\x84\x78\xe5\xe3\x49\xeb\xcc\x2f\x02\x85\xa4\x18\x91\xde\x1a"
1970 "\x60\x54\x33\x81\xd5\xae\xdb\x23\x9c\x4d\xa4\xdb\x22\x5b\xdf\xf4"
1971 "\x8e\x05\x2b\x60\xba\xe8\x75\xfc\x34\x99\xcf\x35\xe1\x06\xba\xdc"
1972 "\x79\x2a\x5e\xec\x1c\xbe\x79\x33\x63\x1c\xe7\x5f\x1e\x30\xd6\x1b"
1973 "\xdb\x11\xb8\xea\x63\xff\xfe\x1a\x3c\x24\xf4\x78\x9c\xcc\x5d\x9a"
1974 "\xc9\x2d\xc4\x9a\xd4\xa7\x65\x84\x98\xdb\x66\x76\xf0\x34\x31\x9f"
1975 "\xce\xb5\xfb\x28\x07\xde\x1e\x0d\x9b\x01\x64\xeb\x2a\x37\x2f\x20"
1976 "\xa5\x95\x72\x2b\x54\x51\x59\x91\xea\x50\x54\x0f\x2e\xb0\x1d\xf6"
1977 "\xb9\x46\x43\xf9\xd0\x13\x21\x20\x47\x61\x1a\x1c\x30\xc6\x9e\x75"
1978 "\x22\xe4\xf2\xb1\xab\x01\xdc\x5b\x3c\x1e\xa2\x6d\xc0\xb9\x9a\x2a"
1979 "\x84\x61\xea\x85\x63\xa0\x77\xd0\xeb\x20\x68\xd5\x95\x6a\x1b\x8f"
1980 "\x1f\x9a\xba\x44\x49\x8c\x77\xa6\xd9\xa0\x14\xf8\x7d\x9b\x4e\xfa"
1981 "\xdc\x4f\x1c\x4d\x60\x50\x26\x7f\xd6\xc1\x91\x2b\xa6\x37\x5d\x94"
1982 "\x69\xb2\x47\x59\xd6\xc3\x59\xbb\xd6\x9b\x71\x52\x85\x7a\xcb\x2d",
1983 .b_public =
1984 "\x24\x38\x02\x02\x2f\xeb\x54\xdd\x73\x21\x91\x4a\xd8\xa4\x0a\xbf"
1985 "\xf4\xf5\x9a\x45\xb5\xcd\x42\xa3\x57\xcc\x65\x4a\x23\x2e\xee\x59"
1986 "\xba\x6f\x14\x89\xae\x2e\x14\x0a\x72\x77\x23\x7f\x6c\x2e\xba\x52"
1987 "\x3f\x71\xbf\xe4\x60\x03\x16\xaa\x61\xf5\x80\x1d\x8a\x45\x9e\x53"
1988 "\x7b\x07\xd9\x7e\xfe\xaf\xcb\xda\xff\x20\x71\xba\x89\x39\x75\xc3"
1989 "\xb3\x65\x0c\xb1\xa7\xfa\x4a\xe7\xe0\x85\xc5\x4e\x91\x47\x41\xf4"
1990 "\xdd\xcd\xc5\x3d\x17\x12\xed\xee\xc0\x31\xb1\xaf\xc1\xd5\x3c\x07"
1991 "\xa1\x5a\xc4\x05\x45\xe3\x10\x0c\xc3\x14\xae\x65\xca\x40\xae\x31"
1992 "\x5c\x13\x0d\x32\x85\xa7\x6e\xf4\x5e\x29\x3d\x4e\xd3\xd7\x49\x58"
1993 "\xe1\x73\xbb\x0a\x7b\xd6\x13\xea\x49\xd7\x20\x3d\x31\xaa\x77\xab"
1994 "\x21\x74\xe9\x2f\xe9\x5e\xbe\x2f\xb4\xa2\x79\xf2\xbc\xcc\x51\x94"
1995 "\xd2\x1d\xb2\xe6\xc5\x39\x66\xd7\xe5\x46\x75\x53\x76\xed\x49\xea"
1996 "\x3b\xdd\x01\x27\xdb\x83\xa5\x9f\xd2\xee\xc8\xde\x9e\xde\xd2\xe7"
1997 "\x99\xad\x9c\xe0\x71\x66\x29\xd8\x0d\xfe\xdc\xd1\xbc\xc7\x9a\xbe"
1998 "\x8b\x26\x46\x57\xb6\x79\xfa\xad\x8b\x45\x2e\xb5\xe5\x89\x34\x01"
1999 "\x93\x00\x9d\xe9\x58\x74\x8b\xda\x07\x92\xb5\x01\x4a\xe1\x44\x36"
2000 "\xc7\x6c\xde\xc8\x7a\x17\xd0\xde\xee\x68\x92\xb5\xde\x21\x2b\x1c"
2001 "\xbc\x65\x30\x1e\xae\x15\x3d\x9a\xaf\x20\xa3\xc4\x21\x70\xfb\x2f"
2002 "\x36\x72\x31\xc0\xe8\x85\xdf\xc5\x50\x4c\x90\x10\x32\xa4\xc7\xee"
2003 "\x59\x5a\x21\xf4\xf1\x33\xcf\xbe\xac\x67\xb1\x40\x7c\x0b\x3f\x64"
2004 "\xe5\xd2\x2d\xb7\x7d\x0f\xce\xf7\x9b\x05\xee\x37\x61\xd2\x61\x9e"
2005 "\x1a\x80\x2e\x79\xe6\x1b\x25\xb3\x61\x3d\x53\xe7\xe5\x97\x9a\xc2"
2006 "\x39\xb1\xe3\x91\xc6\xee\x96\x2e\xa9\xb4\xb8\xad\xd8\x04\x3e\x11"
2007 "\x31\x67\xb8\x6a\xcb\x6e\x1a\x4c\x7f\x74\xc7\x1f\x09\xd1\xd0\x6b"
2008 "\x17\xde\xea\xe8\x0b\xe6\x6a\xee\x2f\xe3\x5b\x9c\x59\x5d\x00\x57"
2009 "\xbf\x24\x25\xba\x22\x34\xb9\xc5\x3c\xc4\x57\x26\xd0\x6d\x89\xee"
2010 "\x67\x79\x3c\x70\xf9\xc3\xb4\x30\xf0\x2e\xca\xfa\x74\x00\xd1\x00"
2011 "\x6d\x03\x97\xd5\x08\x3f\x0b\x8e\xb8\x1d\xa3\x91\x7f\xa9\x3a\xf0"
2012 "\x37\x57\x46\x87\x82\xa3\xb5\x8f\x51\xaa\xc7\x7b\xfe\x86\x26\xb9"
2013 "\xfa\xe6\x1e\xee\x92\x9d\x3a\xed\x5b\x5e\x3f\xe5\xca\x5e\x13\x01"
2014 "\xdd\x4c\x8d\x85\xf0\x60\x61\xb7\x60\x24\x83\x9f\xbe\x72\x21\x81"
2015 "\x55\x7e\x7e\x6d\xf3\x28\xc8\x77\x5a\xae\x5a\x32\x86\xd5\x61\xad",
2016 .expected_a_public =
2017 "\x1f\xff\xd6\xc4\x59\xf3\x4a\x9e\x81\x74\x4d\x27\xa7\xc6\x6b\x35"
2018 "\xd8\xf5\xb3\x24\x97\x82\xe7\x2e\xf3\x21\x91\x23\x2f\x3d\x57\x7f"
2019 "\x15\x8c\x84\x71\xe7\x25\x35\xe8\x07\x14\x06\x4c\x83\xdc\x55\x4a"
2020 "\xf8\x45\xc5\xe9\xfa\x6e\xae\x6e\xcf\x4d\x11\x91\x26\x16\x6f\x86"
2021 "\x89\x78\xaa\xb4\x25\x54\xb2\x74\x07\xe5\x26\x26\x0c\xad\xa4\x57"
2022 "\x59\x61\x66\x71\x43\x22\xff\x49\x51\xa4\x76\x0e\x55\x7b\x60\x45"
2023 "\x4f\xaf\xbd\x9c\xec\x64\x3f\x80\x0b\x0c\x31\x41\xf0\xfe\x2c\xb7"
2024 "\x0a\xbe\xa5\x71\x08\x0d\x8d\x1e\x8a\x77\x9a\xd2\x90\x31\x96\xd0"
2025 "\x3b\x31\xdc\xc6\x18\x59\x43\xa1\x19\x5a\x84\x68\x29\xad\x5e\x58"
2026 "\xa2\x50\x3e\x83\xf5\x7a\xbd\x88\x17\x60\x89\x98\x9c\x19\x89\x27"
2027 "\x89\xfc\x33\x87\x42\xd5\xde\x19\x14\xf2\x95\x82\x10\x87\xad\x82"
2028 "\xdd\x6b\x51\x2d\x8d\x0e\x81\x4b\xde\xb3\x35\x6c\x0f\x4b\x56\x45"
2029 "\x48\x87\xe9\x5a\xf9\x70\x10\x30\x8e\xa1\xbb\xa4\x70\xbf\xa0\xab"
2030 "\x10\x31\x3c\x2c\xdc\xc4\xed\xe3\x51\xdc\xee\xd2\xa5\x5c\x4e\x6e"
2031 "\xf6\xed\x60\x5a\xeb\xf3\x02\x19\x2a\x95\xe9\x46\xff\x37\x1b\xf0"
2032 "\x1d\x10\x4a\x8f\x4f\x3a\x6e\xf5\xfc\x02\x6d\x09\x7d\xea\x69\x7b"
2033 "\x13\xb0\xb6\x80\x5c\x15\x20\xa8\x4d\x15\x56\x11\x72\x49\xdb\x48"
2034 "\x54\x40\x66\xd5\xcd\x17\x3a\x26\x95\xf6\xd7\xf2\x59\xa3\xda\xbb"
2035 "\x26\xd0\xe5\x46\xbf\xee\x0e\x7d\xf1\xe0\x11\x02\x4d\xd3\xdc\xe2"
2036 "\x3f\xc2\x51\x7e\xc7\x90\x33\x3c\x1c\xa0\x4c\x69\xcc\x1e\xc7\xac"
2037 "\x17\xe0\xe5\xf4\x8c\x05\x64\x34\xfe\x84\x70\xd7\x6b\xed\xab\xf5"
2038 "\x88\x9d\x3e\x4c\x5a\x9e\xd4\x74\xfd\xdd\x91\xd5\xd4\xcb\xbf\xf8"
2039 "\xb7\x56\xb5\xe9\x22\xa6\x6d\x7a\x44\x05\x41\xbf\xdb\x61\x28\xc6"
2040 "\x99\x49\x87\x3d\x28\x77\xf8\x83\x23\x7e\xa9\xa7\xee\x20\xdb\x6d"
2041 "\x21\x50\xb7\xc9\x52\x57\x53\xa3\xcf\xdf\xd0\xf9\xb9\x62\x96\x89"
2042 "\xf5\x5c\xa9\x8a\x11\x95\x01\x25\xc9\x81\x15\x76\xae\xf0\xc7\xc5"
2043 "\x50\xae\x6f\xb5\xd2\x8a\x8e\x9a\xd4\x30\x55\xc6\xe9\x2c\x81\x6e"
2044 "\x95\xf6\x45\x89\x55\x28\x34\x7b\xe5\x72\x9a\x2a\xe2\x98\x09\x35"
2045 "\xe0\xe9\x75\x94\xe9\x34\x95\xb9\x13\x6e\xd5\xa1\x62\x5a\x1c\x94"
2046 "\x28\xed\x84\x46\x76\x6d\x10\x37\x71\xa3\x31\x46\x64\xe4\x59\x44"
2047 "\x17\x70\x1c\x23\xc9\x7e\xf6\xab\x8a\x24\xae\x25\xe2\xb2\x5f\x33"
2048 "\xe4\xd7\xd3\x34\x2a\x49\x22\x16\x15\x9b\x90\x40\xda\x99\xd5\xaf",
2049 .expected_ss =
2050 "\xe2\xce\x0e\x4b\x64\xf3\x84\x62\x38\xfd\xe3\x6f\x69\x40\x22\xb0"
2051 "\x73\x27\x03\x12\x82\xa4\x6e\x03\x57\xec\x3d\xa0\xc1\x4f\x4b\x09"
2052 "\xa1\xd4\xe0\x1a\x5d\x91\x2e\x08\xad\x57\xfa\xcc\x55\x90\x5f\xa0"
2053 "\x52\x27\x62\x8d\xe5\x2d\xa1\x5f\xf0\x30\x43\x77\x4e\x3f\x02\x58"
2054 "\xcb\xa0\x51\xae\x1d\x24\xf9\x0a\xd1\x36\x0b\x95\x0f\x07\xd9\xf7"
2055 "\xe2\x36\x14\x2f\xf0\x11\xc2\xc9\xaf\x66\x4e\x0d\xb4\x60\x01\x4e"
2056 "\xa8\x49\xc6\xec\x5f\xb2\xbc\x05\x48\x91\x4e\xe1\xc3\x99\x9f\xeb"
2057 "\x4a\xc1\xde\x05\x9a\x65\x39\x7d\x2f\x89\x85\xb2\xcf\xec\x25\x27"
2058 "\x5f\x1c\x11\x63\xcf\x7b\x86\x98\x39\xae\xc2\x16\x8f\x79\xd1\x20"
2059 "\xd0\xb4\xa0\xba\x44\xd8\xf5\x3a\x0a\x08\x4c\xd1\xb9\xdd\x0a\x5b"
2060 "\x9e\x62\xf3\x52\x0c\x84\x12\x43\x9b\xd7\xdf\x86\x71\x03\xdd\x04"
2061 "\x98\x55\x0c\x7b\xe2\xe8\x03\x17\x25\x84\xd9\xbd\xe1\xce\x64\xbe"
2062 "\xca\x55\xd4\x5b\xef\x61\x5b\x68\x4b\x80\x37\x40\xae\x28\x87\x81"
2063 "\x55\x34\x96\x50\x21\x47\x49\xc0\xda\x26\x46\xb8\xe8\xcc\x5a\x27"
2064 "\x9c\x9d\x0a\x3d\xcc\x4c\x63\x27\x81\x82\x2e\xf4\xa8\x91\x37\x3e"
2065 "\xa7\x34\x6a\x0f\x60\x44\xdd\x2e\xdc\xf9\x19\xf2\x2e\x81\x05\x51"
2066 "\x16\xbc\xc0\x85\xa5\xd5\x08\x09\x1f\xcd\xed\xa4\xc5\xdb\x16\x43"
2067 "\xb5\x7a\x71\x66\x19\x2e\xef\x13\xbc\x40\x39\x0a\x00\x45\x7e\x61"
2068 "\xe9\x68\x60\x83\x00\x70\xd1\x71\xd3\xa2\x61\x3e\x00\x46\x93\x0d"
2069 "\xbf\xe6\xa2\x07\xe6\x40\x1a\xf4\x57\xc6\x67\x39\xd8\xd7\x6b\xc5"
2070 "\xa5\xd8\x38\x78\x12\xb4\x97\x12\xbe\x97\x13\xef\xe4\x74\x0c\xe0"
2071 "\x75\x89\x64\xf4\xe8\x85\xda\x84\x7b\x1d\xfe\xdd\x21\xba\xda\x01"
2072 "\x52\xdc\x59\xe5\x47\x50\x7e\x15\x20\xd0\x43\x37\x6e\x48\x39\x00"
2073 "\xee\xd9\x54\x6d\x00\x65\xc9\x4b\x85\xa2\x8a\x40\x55\xd0\x63\x0c"
2074 "\xb5\x7a\x0d\x37\x67\x27\x73\x18\x7f\x5a\xf5\x0e\x22\xb9\xb0\x3f"
2075 "\xda\xf1\xec\x7c\x24\x01\x49\xa9\x09\x0e\x0f\xc4\xa9\xef\xc8\x2b"
2076 "\x13\xd1\x0a\x6f\xf8\x92\x4b\x1d\xdd\x6c\x9c\x35\xde\x75\x46\x32"
2077 "\xe6\xfb\xda\x58\xba\x81\x08\xca\xa9\xb6\x69\x71\x96\x2a\x1f\x2e"
2078 "\x25\xe0\x37\xfe\xee\x4d\x27\xaa\x04\xda\x95\xbb\x93\xcf\x8f\xa2"
2079 "\x1d\x67\x35\xe3\x51\x8f\x87\x3b\xa9\x62\x05\xee\x44\xb7\x2e\xd0"
2080 "\x07\x63\x32\xf5\xcd\x64\x18\x20\xcf\x22\x42\x28\x22\x1a\xa8\xbb"
2081 "\x74\x8a\x6f\x2a\xea\x8a\x48\x0a\xad\xd7\xed\xba\xa3\x89\x37\x01",
2082 .secret_size = 528,
2083 .b_public_size = 512,
2084 .expected_a_public_size = 512,
2085 .expected_ss_size = 512,
2086 },
209b7fc9
NS
2087 {
2088 .secret =
2089#ifdef __LITTLE_ENDIAN
2090 "\x01\x00" /* type */
2091 "\x10\x00" /* len */
2092 "\x00\x00\x00\x00" /* key_size */
2093 "\x00\x00\x00\x00" /* p_size */
2094 "\x00\x00\x00\x00", /* g_size */
2095#else
2096 "\x00\x01" /* type */
2097 "\x00\x10" /* len */
2098 "\x00\x00\x00\x00" /* key_size */
2099 "\x00\x00\x00\x00" /* p_size */
2100 "\x00\x00\x00\x00", /* g_size */
2101#endif
2102 .b_secret =
2103#ifdef __LITTLE_ENDIAN
2104 "\x01\x00" /* type */
2105 "\x10\x02" /* len */
2106 "\x00\x02\x00\x00" /* key_size */
2107 "\x00\x00\x00\x00" /* p_size */
2108 "\x00\x00\x00\x00" /* g_size */
2109#else
2110 "\x00\x01" /* type */
2111 "\x02\x10" /* len */
2112 "\x00\x00\x02\x00" /* key_size */
2113 "\x00\x00\x00\x00" /* p_size */
2114 "\x00\x00\x00\x00" /* g_size */
2115#endif
2116 /* xa */
2117 "\x1a\x48\xf3\x6c\x61\x03\x42\x43\xd7\x42\x3b\xfa\xdb\x55\x6f\xa2"
2118 "\xe1\x79\x52\x0b\x47\xc5\x03\x60\x2f\x26\xb9\x1a\x14\x15\x1a\xd9"
2119 "\xe0\xbb\xa7\x82\x63\x41\xec\x26\x55\x00\xab\xe5\x21\x9d\x31\x14"
2120 "\x0e\xe2\xc2\xb2\xb8\x37\xe6\xc3\x5a\xab\xae\x25\xdb\x71\x1e\xed"
2121 "\xe8\x75\x9a\x04\xa7\x92\x2a\x99\x7e\xc0\x5b\x64\x75\x7f\xe5\xb5"
2122 "\xdb\x6c\x95\x4f\xe9\xdc\x39\x76\x79\xb0\xf7\x00\x30\x8e\x86\xe7"
2123 "\x36\xd1\xd2\x0c\x68\x7b\x94\xe9\x91\x85\x08\x86\xbc\x64\x87\xd2"
2124 "\xf5\x5b\xaf\x03\xf6\x5f\x28\x25\xf1\xa3\x20\x5c\x1b\xb5\x26\x45"
2125 "\x9a\x47\xab\xd6\xad\x49\xab\x92\x8e\x62\x6f\x48\x31\xea\xf6\x76"
2126 "\xff\xa2\xb6\x28\x78\xef\x59\xc3\x71\x5d\xa8\xd9\x70\x89\xcc\xe2"
2127 "\x63\x58\x5e\x3a\xa2\xa2\x88\xbf\x77\x20\x84\x33\x65\x64\x4e\x73"
2128 "\xe5\x08\xd5\x89\x23\xd6\x07\xac\x29\x65\x2e\x02\xa8\x35\x96\x48"
2129 "\xe7\x5d\x43\x6a\x42\xcc\xda\x98\xc4\x75\x90\x2e\xf6\xc4\xbf\xd4"
2130 "\xbc\x31\x14\x0d\x54\x30\x11\xb2\xc9\xcf\xbb\xba\xbc\xc6\xf2\xcf"
2131 "\xfe\x4a\x9d\xf3\xec\x78\x5d\x5d\xb4\x99\xd0\x67\x0f\x5a\x21\x1c"
2132 "\x7b\x95\x2b\xcf\x49\x44\x94\x05\x1a\x21\x81\x25\x7f\xe3\x8a\x2a"
2133 "\xdd\x88\xac\x44\x94\x23\x20\x3b\x75\xf6\x2a\x8a\x45\xf8\xb5\x1f"
2134 "\xb9\x8b\xeb\xab\x9b\x38\x23\x26\xf1\x0f\x34\x47\x4f\x7f\xe1\x9e"
2135 "\x84\x84\x78\xe5\xe3\x49\xeb\xcc\x2f\x02\x85\xa4\x18\x91\xde\x1a"
2136 "\x60\x54\x33\x81\xd5\xae\xdb\x23\x9c\x4d\xa4\xdb\x22\x5b\xdf\xf4"
2137 "\x8e\x05\x2b\x60\xba\xe8\x75\xfc\x34\x99\xcf\x35\xe1\x06\xba\xdc"
2138 "\x79\x2a\x5e\xec\x1c\xbe\x79\x33\x63\x1c\xe7\x5f\x1e\x30\xd6\x1b"
2139 "\xdb\x11\xb8\xea\x63\xff\xfe\x1a\x3c\x24\xf4\x78\x9c\xcc\x5d\x9a"
2140 "\xc9\x2d\xc4\x9a\xd4\xa7\x65\x84\x98\xdb\x66\x76\xf0\x34\x31\x9f"
2141 "\xce\xb5\xfb\x28\x07\xde\x1e\x0d\x9b\x01\x64\xeb\x2a\x37\x2f\x20"
2142 "\xa5\x95\x72\x2b\x54\x51\x59\x91\xea\x50\x54\x0f\x2e\xb0\x1d\xf6"
2143 "\xb9\x46\x43\xf9\xd0\x13\x21\x20\x47\x61\x1a\x1c\x30\xc6\x9e\x75"
2144 "\x22\xe4\xf2\xb1\xab\x01\xdc\x5b\x3c\x1e\xa2\x6d\xc0\xb9\x9a\x2a"
2145 "\x84\x61\xea\x85\x63\xa0\x77\xd0\xeb\x20\x68\xd5\x95\x6a\x1b\x8f"
2146 "\x1f\x9a\xba\x44\x49\x8c\x77\xa6\xd9\xa0\x14\xf8\x7d\x9b\x4e\xfa"
2147 "\xdc\x4f\x1c\x4d\x60\x50\x26\x7f\xd6\xc1\x91\x2b\xa6\x37\x5d\x94"
2148 "\x69\xb2\x47\x59\xd6\xc3\x59\xbb\xd6\x9b\x71\x52\x85\x7a\xcb\x2d",
2149 .b_public =
2150 "\x1f\xff\xd6\xc4\x59\xf3\x4a\x9e\x81\x74\x4d\x27\xa7\xc6\x6b\x35"
2151 "\xd8\xf5\xb3\x24\x97\x82\xe7\x2e\xf3\x21\x91\x23\x2f\x3d\x57\x7f"
2152 "\x15\x8c\x84\x71\xe7\x25\x35\xe8\x07\x14\x06\x4c\x83\xdc\x55\x4a"
2153 "\xf8\x45\xc5\xe9\xfa\x6e\xae\x6e\xcf\x4d\x11\x91\x26\x16\x6f\x86"
2154 "\x89\x78\xaa\xb4\x25\x54\xb2\x74\x07\xe5\x26\x26\x0c\xad\xa4\x57"
2155 "\x59\x61\x66\x71\x43\x22\xff\x49\x51\xa4\x76\x0e\x55\x7b\x60\x45"
2156 "\x4f\xaf\xbd\x9c\xec\x64\x3f\x80\x0b\x0c\x31\x41\xf0\xfe\x2c\xb7"
2157 "\x0a\xbe\xa5\x71\x08\x0d\x8d\x1e\x8a\x77\x9a\xd2\x90\x31\x96\xd0"
2158 "\x3b\x31\xdc\xc6\x18\x59\x43\xa1\x19\x5a\x84\x68\x29\xad\x5e\x58"
2159 "\xa2\x50\x3e\x83\xf5\x7a\xbd\x88\x17\x60\x89\x98\x9c\x19\x89\x27"
2160 "\x89\xfc\x33\x87\x42\xd5\xde\x19\x14\xf2\x95\x82\x10\x87\xad\x82"
2161 "\xdd\x6b\x51\x2d\x8d\x0e\x81\x4b\xde\xb3\x35\x6c\x0f\x4b\x56\x45"
2162 "\x48\x87\xe9\x5a\xf9\x70\x10\x30\x8e\xa1\xbb\xa4\x70\xbf\xa0\xab"
2163 "\x10\x31\x3c\x2c\xdc\xc4\xed\xe3\x51\xdc\xee\xd2\xa5\x5c\x4e\x6e"
2164 "\xf6\xed\x60\x5a\xeb\xf3\x02\x19\x2a\x95\xe9\x46\xff\x37\x1b\xf0"
2165 "\x1d\x10\x4a\x8f\x4f\x3a\x6e\xf5\xfc\x02\x6d\x09\x7d\xea\x69\x7b"
2166 "\x13\xb0\xb6\x80\x5c\x15\x20\xa8\x4d\x15\x56\x11\x72\x49\xdb\x48"
2167 "\x54\x40\x66\xd5\xcd\x17\x3a\x26\x95\xf6\xd7\xf2\x59\xa3\xda\xbb"
2168 "\x26\xd0\xe5\x46\xbf\xee\x0e\x7d\xf1\xe0\x11\x02\x4d\xd3\xdc\xe2"
2169 "\x3f\xc2\x51\x7e\xc7\x90\x33\x3c\x1c\xa0\x4c\x69\xcc\x1e\xc7\xac"
2170 "\x17\xe0\xe5\xf4\x8c\x05\x64\x34\xfe\x84\x70\xd7\x6b\xed\xab\xf5"
2171 "\x88\x9d\x3e\x4c\x5a\x9e\xd4\x74\xfd\xdd\x91\xd5\xd4\xcb\xbf\xf8"
2172 "\xb7\x56\xb5\xe9\x22\xa6\x6d\x7a\x44\x05\x41\xbf\xdb\x61\x28\xc6"
2173 "\x99\x49\x87\x3d\x28\x77\xf8\x83\x23\x7e\xa9\xa7\xee\x20\xdb\x6d"
2174 "\x21\x50\xb7\xc9\x52\x57\x53\xa3\xcf\xdf\xd0\xf9\xb9\x62\x96\x89"
2175 "\xf5\x5c\xa9\x8a\x11\x95\x01\x25\xc9\x81\x15\x76\xae\xf0\xc7\xc5"
2176 "\x50\xae\x6f\xb5\xd2\x8a\x8e\x9a\xd4\x30\x55\xc6\xe9\x2c\x81\x6e"
2177 "\x95\xf6\x45\x89\x55\x28\x34\x7b\xe5\x72\x9a\x2a\xe2\x98\x09\x35"
2178 "\xe0\xe9\x75\x94\xe9\x34\x95\xb9\x13\x6e\xd5\xa1\x62\x5a\x1c\x94"
2179 "\x28\xed\x84\x46\x76\x6d\x10\x37\x71\xa3\x31\x46\x64\xe4\x59\x44"
2180 "\x17\x70\x1c\x23\xc9\x7e\xf6\xab\x8a\x24\xae\x25\xe2\xb2\x5f\x33"
2181 "\xe4\xd7\xd3\x34\x2a\x49\x22\x16\x15\x9b\x90\x40\xda\x99\xd5\xaf",
2182 .secret_size = 16,
2183 .b_secret_size = 528,
2184 .b_public_size = 512,
2185 .expected_a_public_size = 512,
2186 .expected_ss_size = 512,
2187 .genkey = true,
2188 },
60a273e9
NS
2189};
2190
2191static const struct kpp_testvec ffdhe6144_dh_tv_template[] __maybe_unused = {
2192 {
2193 .secret =
2194#ifdef __LITTLE_ENDIAN
2195 "\x01\x00" /* type */
2196 "\x10\x03" /* len */
2197 "\x00\x03\x00\x00" /* key_size */
2198 "\x00\x00\x00\x00" /* p_size */
2199 "\x00\x00\x00\x00" /* g_size */
2200#else
2201 "\x00\x01" /* type */
2202 "\x03\x10" /* len */
2203 "\x00\x00\x03\x00" /* key_size */
2204 "\x00\x00\x00\x00" /* p_size */
2205 "\x00\x00\x00\x00" /* g_size */
2206#endif
2207 /* xa */
2208 "\x63\x3e\x6f\xe0\xfe\x9f\x4a\x01\x62\x77\xce\xf1\xc7\xcc\x49\x4d"
2209 "\x92\x53\x56\xe3\x39\x15\x81\xb2\xcd\xdc\xaf\x5e\xbf\x31\x1f\x69"
2210 "\xce\x41\x35\x24\xaa\x46\x53\xb5\xb7\x3f\x2b\xad\x95\x14\xfb\xe4"
2211 "\x9a\x61\xcd\x0f\x1f\x02\xee\xa4\x79\x2c\x9d\x1a\x7c\x62\x82\x39"
2212 "\xdd\x43\xcc\x58\x9f\x62\x47\x56\x1d\x0f\xc2\x67\xbc\x24\xd0\xf9"
2213 "\x0a\x50\x1b\x10\xe7\xbb\xd1\xc2\x01\xbb\xc4\x4c\xda\x12\x60\x0e"
2214 "\x95\x2b\xde\x09\xd6\x67\xe1\xbc\x4c\xb9\x67\xdf\xd0\x1f\x97\xb4"
2215 "\xde\xcb\x6b\x78\x83\x51\x74\x33\x01\x7f\xf6\x0a\x95\x69\x93\x00"
2216 "\x2a\xc3\x75\x8e\xef\xbe\x53\x11\x6d\xc4\xd0\x9f\x6d\x63\x48\xc1"
2217 "\x91\x1f\x7d\x88\xa7\x90\x78\xd1\x7e\x52\x42\x10\x01\xb4\x27\x95"
2218 "\x91\x43\xcc\x82\x91\x86\x62\xa0\x9d\xef\x65\x6e\x67\xcf\x19\x11"
2219 "\x35\x37\x5e\x94\x97\x83\xa6\x83\x1c\x7e\x8a\x3e\x32\xb0\xce\xff"
2220 "\x20\xdc\x7b\x6e\x18\xd9\x6b\x27\x31\xfc\xc3\xef\x47\x8d\xbe\x34"
2221 "\x2b\xc7\x60\x74\x3c\x93\xb3\x8e\x54\x77\x4e\x73\xe6\x40\x72\x35"
2222 "\xb0\xf0\x06\x53\x43\xbe\xd0\xc3\x87\xcc\x38\x96\xa9\x10\xa0\xd6"
2223 "\x17\xed\xa5\x6a\xf4\xf6\xaa\x77\x40\xed\x7d\x2e\x58\x0f\x5b\x04"
2224 "\x5a\x41\x12\x95\x22\xcb\xa3\xce\x8b\x6d\x6d\x89\xec\x7c\x1d\x25"
2225 "\x27\x52\x50\xa0\x5b\x93\x8c\x5d\x3f\x56\xb9\xa6\x5e\xe5\xf7\x9b"
2226 "\xc7\x9a\x4a\x2e\x79\xb5\xca\x29\x58\x52\xa0\x63\xe4\x9d\xeb\x4c"
2227 "\x4c\xa8\x37\x0b\xe9\xa0\x18\xf1\x86\xf6\x4d\x32\xfb\x9e\x4f\xb3"
2228 "\x7b\x5d\x58\x78\x70\xbd\x56\xac\x99\x75\x25\x71\x66\x76\x4e\x5e"
2229 "\x67\x4f\xb1\x17\xa7\x8b\x55\x12\x87\x01\x4e\xd1\x66\xef\xd0\x70"
2230 "\xaf\x14\x34\xee\x2a\x76\x49\x25\xa6\x2e\x43\x37\x75\x7d\x1a\xad"
2231 "\x08\xd5\x01\x85\x9c\xe1\x20\xd8\x38\x5c\x57\xa5\xed\x9d\x46\x3a"
2232 "\xb7\x46\x60\x29\x8b\xc4\x21\x50\x0a\x30\x9c\x57\x42\xe4\x35\xf8"
2233 "\x12\x5c\x4f\xa2\x20\xc2\xc9\x43\xe3\x6d\x20\xbc\xdf\xb8\x37\x33"
2234 "\x45\x43\x06\x4e\x08\x6f\x8a\xcd\x61\xc3\x1b\x05\x28\x82\xbe\xf0"
2235 "\x48\x33\xe5\x93\xc9\x1a\x61\x16\x67\x03\x9d\x47\x9d\x74\xeb\xae"
2236 "\x13\xf2\xb4\x1b\x09\x11\xf5\x15\xcb\x28\xfd\x50\xe0\xbc\x58\x36"
2237 "\x38\x91\x2c\x07\x27\x1f\x49\x68\xf4\xce\xad\xf7\xba\xec\x5d\x3d"
2238 "\xfd\x27\xe2\xcf\xf4\x56\xfe\x08\xa6\x11\x61\xcb\x6c\x9f\xf9\x3c"
2239 "\x57\x0b\x8b\xaa\x00\x16\x18\xba\x1f\xe8\x4f\x01\xe2\x79\x2a\x0b"
2240 "\xc1\xbd\x52\xef\xe6\xf7\x5a\x66\xfe\x07\x3b\x50\x6b\xbb\xcb\x39"
2241 "\x3c\x94\xf6\x21\x0d\x68\x69\xa4\xed\x2e\xb5\x85\x03\x11\x38\x79"
2242 "\xec\xb5\x22\x23\xdf\x9e\xad\xb4\xbe\xd7\xc7\xdf\xea\x30\x23\x8a"
2243 "\xb7\x21\x0a\x9d\xbd\x99\x13\x7d\x5f\x7e\xaf\x28\x54\x3f\xca\x5e"
2244 "\xf4\xfc\x05\x0d\x65\x67\xd8\xf6\x8e\x90\x9d\x0d\xcf\x62\x82\xd6"
2245 "\x9f\x02\xf8\xca\xfa\x42\x24\x7f\x4d\xb7\xfc\x92\xa6\x4a\x51\xc4"
2246 "\xd8\xae\x19\x87\xc6\xa3\x83\xbe\x7b\x6d\xc3\xf5\xb8\xad\x4a\x05"
2247 "\x78\x84\x3a\x15\x2e\x40\xbe\x79\xa9\xc0\x12\xa1\x48\x39\xc3\xdb"
2248 "\x47\x4f\x7d\xea\x6d\xc7\xfa\x2c\x4e\xe9\xa5\x85\x81\xea\x6c\xcd"
2249 "\x8a\xe5\x74\x17\x76\x31\x31\x75\x96\x83\xca\x81\xbb\x5c\xa9\x79"
2250 "\x2c\xbd\x09\xfe\xe4\x86\x0d\x8c\x76\x9c\xbc\xe8\x93\xe4\xd0\xe4"
2251 "\x0f\xf8\xff\x24\x7e\x66\x61\x69\xfb\xe4\x46\x08\x94\x99\xa5\x53"
2252 "\xd7\xe4\x29\x72\x86\x86\xe8\x1d\x37\xfa\xcb\xd0\x8d\x51\xd0\xbf"
2253 "\x81\xcf\x55\xb9\xc5\x78\x8c\x74\xa0\x16\x3a\xd2\x19\x94\x29\x6a"
2254 "\x5e\xec\xd3\x20\xa0\xb2\xfd\xce\xd4\x14\xa3\x39\x10\xa9\xf4\x4e"
2255 "\xba\x21\x09\x5c\xe6\x61\x43\x51\xae\xc4\x71\xd7\x21\xef\x98\x39",
2256 .b_public =
2257 "\x30\x31\xbe\x43\xd0\x14\x22\x6b\x4b\x8c\x9a\xca\xc6\xdd\xe5\x99"
2258 "\xce\xb8\x30\x23\xb6\xa8\x8c\x4d\xfa\xef\xad\xa6\x6a\x21\x50\xa6"
2259 "\x45\x2d\x19\x2a\x29\x81\xc5\xac\xb4\xa8\x5f\x6d\x5b\xc8\x5f\x12"
2260 "\x35\x21\xfb\x37\xaa\x0c\x79\xeb\xd4\x83\x01\xda\xa3\xf3\x51\x6e"
2261 "\x17\xf9\xef\x3f\xbd\x2f\xd2\x43\x82\x12\x48\xeb\x61\x4c\x8e\xf2"
2262 "\x6c\x76\xf9\x6d\x42\x2a\xcb\x10\x13\x3b\xf6\x9b\xcd\x46\x1e\xa2"
2263 "\xa7\x2c\x08\x56\xd2\x42\xf5\x03\xf0\x3e\xef\xa2\xa2\xf2\x4c\xf2"
2264 "\xdb\x4f\xeb\x40\x15\x53\x27\xf7\xd4\x8e\x58\x23\xf5\x2c\x88\x04"
2265 "\x1e\xb1\xb6\xe3\xd6\x9c\x49\x08\xa1\x4b\xb8\x33\xe4\x75\x85\xa1"
2266 "\x86\x97\xce\x1d\xe9\x9f\xe2\xd8\xf2\x7e\xad\xdc\x8a\x4d\xbd\x06"
2267 "\x52\x00\x9a\x2c\x69\xdd\x02\x0c\x69\x5a\xf9\x1d\xfd\xdc\xfb\x82"
2268 "\xb2\xe5\xf3\x24\xba\xd1\x09\x76\x90\xb5\x7a\x92\xa6\x6b\x97\xc0"
2269 "\xce\x13\x9b\x4b\xbc\x30\x91\xb2\x13\x8b\x57\x6c\x8b\x66\x6e\x58"
2270 "\x3e\x91\x50\xc7\x6c\xe1\x18\xec\xbf\x69\xcd\xcb\xa0\xbc\x0d\x05"
2271 "\xc4\xf8\x45\x92\xe0\x05\xd3\x08\xb3\x30\x19\xc8\x80\xf8\x17\x9f"
2272 "\x1e\x6a\x49\x8e\x43\xef\x7a\x49\xa5\x93\xd9\xed\xd1\x07\x03\xe4"
2273 "\xa3\x55\xeb\x1e\x2f\x69\xd7\x40\x8f\x6e\x1c\xb6\x94\xfb\xba\x4e"
2274 "\x46\xd0\x38\x71\x00\x88\x93\x6a\x55\xfc\x16\x95\x1f\xb1\xf6\x2f"
2275 "\x26\x45\x50\x54\x30\x62\x62\xe8\x80\xe5\x24\x0b\xe4\x15\x6b\x32"
2276 "\x16\xc2\x30\x9b\x56\xb4\xc9\x5e\x50\xb4\x27\x82\x86\x01\xda\x68"
2277 "\x44\x4b\x15\x81\x31\x13\x52\xd8\x08\xbc\xae\xf3\xa5\x94\x1c\x81"
2278 "\xe8\x42\xd6\x42\xd6\xff\x99\x58\x0f\x61\x3e\x82\x9e\x2d\x13\x03"
2279 "\x54\x02\x74\xf4\x6b\x43\x43\xce\x54\x44\x36\x3f\x55\xfa\xb2\x56"
2280 "\xdc\xac\xb5\x65\x89\xbe\x36\xd2\x58\x65\x79\x4c\xf3\xe2\x01\xf1"
2281 "\x69\x96\x29\x20\x5d\xee\xf5\x8a\x8b\x9f\x72\xf7\x27\x02\xde\x3b"
2282 "\xc7\x52\x19\xdc\x8e\x22\x36\x09\x14\x59\x07\xbb\x1e\x49\x69\x4f"
2283 "\x00\x7b\x9a\x5d\x23\xe9\xbe\x0d\x52\x90\xa3\x0d\xde\xe7\x80\x57"
2284 "\x53\x69\x39\xe6\xf8\x33\xeb\x92\x0d\x9e\x04\x8b\x16\x16\x16\x1c"
2285 "\xa9\xe6\xe3\x0e\x0a\xc6\xf6\x61\xd1\x44\x2b\x3e\x5e\x02\xfe\xaa"
2286 "\xe3\xf3\x8f\xf9\xc8\x20\x37\xad\xbc\x95\xb8\xc5\xe7\x95\xda\xfb"
2287 "\x80\x5b\xf6\x40\x28\xae\xc1\x4c\x09\xde\xff\x1e\xbf\x51\xd2\xfe"
2288 "\x08\xdc\xb0\x48\x21\xf5\x4c\x43\xdc\x7b\x69\x83\xc8\x69\x5c\xc4"
2289 "\xa9\x98\x76\x4b\xc4\x4a\xac\x1d\xa5\x52\xe3\x35\x43\xdd\x30\xd4"
2290 "\xa0\x51\x9c\xc2\x62\x4c\x7e\xa5\xfb\xd3\x2c\x8a\x09\x7f\x53\xa3"
2291 "\xcd\xca\x58\x1b\x4c\xaf\xba\x21\x8b\x88\x1d\xc0\xe9\x0a\x17\x30"
2292 "\x33\xd6\xa2\xa5\x49\x50\x61\x3b\xff\x37\x71\x66\xef\x61\xbc\xb2"
2293 "\x53\x82\xe5\x70\xef\x32\xff\x9d\x97\xe0\x82\xe0\xbb\x49\xc2\x29"
2294 "\x58\x89\xdd\xe9\x62\x52\xfb\xba\x22\xa6\xd9\x16\xfa\x55\xb3\x06"
2295 "\xed\x6d\x70\x6e\xdc\x47\x7c\x67\x1a\xcc\x27\x98\xd4\xd7\xe6\xf0"
2296 "\xf8\x9f\x51\x3e\xf0\xee\xad\xb6\x78\x69\x71\xb5\xcb\x09\xa3\xa6"
2297 "\x3f\x29\x24\x46\xe0\x65\xbc\x9f\x6c\xe9\xf9\x49\x49\x96\x75\xe5"
2298 "\xe1\xff\x82\x70\xf4\x7e\xff\x8f\xec\x47\x98\x6d\x5b\x88\x60\xee"
2299 "\x43\xb1\xe2\x14\xc1\x49\x95\x74\x46\xd3\x3f\x73\xb2\xe9\x88\xe0"
2300 "\xd3\xb1\xc4\x2c\xef\xee\xdd\x6c\xc5\xa1\x29\xef\x86\xd2\x36\x8a"
2301 "\x2f\x7c\x9d\x28\x0a\x6d\xc9\x5a\xdb\xd4\x04\x06\x36\x96\x09\x03"
2302 "\x71\x5d\x38\x67\xa2\x08\x2a\x04\xe7\xd6\x51\x5a\x19\x9d\xe7\xf1"
2303 "\x5d\x6f\xe2\xff\x48\x37\xb7\x8b\xb1\x14\xb4\x96\xcd\xf0\xa7\xbd"
2304 "\xef\x20\xff\x0a\x8d\x08\xb7\x15\x98\x5a\x13\xd2\xda\x2a\x27\x75",
2305 .expected_a_public =
2306 "\x45\x96\x5a\xb7\x78\x5c\xa4\x4d\x39\xb2\x5f\xc8\xc2\xaa\x1a\xf4"
2307 "\xa6\x68\xf6\x6f\x7e\xa8\x4a\x5b\x0e\xba\x0a\x99\x85\xf9\x63\xd4"
2308 "\x58\x21\x6d\xa8\x3c\xf4\x05\x10\xb0\x0d\x6f\x1c\xa0\x17\x85\xae"
2309 "\x68\xbf\xcc\x00\xc8\x86\x1b\x24\x31\xc9\x49\x23\x91\xe0\x71\x29"
2310 "\x06\x39\x39\x93\x49\x9c\x75\x18\x1a\x8b\x61\x73\x1c\x7f\x37\xd5"
2311 "\xf1\xab\x20\x5e\x62\x25\xeb\x58\xd5\xfa\xc9\x7f\xad\x57\xd5\xcc"
2312 "\x0d\xc1\x7a\x2b\x33\x2a\x76\x84\x33\x26\x97\xcf\x47\x9d\x72\x2a"
2313 "\xc9\x39\xde\xa8\x42\x27\x2d\xdc\xee\x00\x60\xd2\x4f\x13\xe0\xde"
2314 "\xd5\xc7\xf6\x7d\x8b\x2a\x43\x49\x40\x99\xc2\x61\x84\x8e\x57\x09"
2315 "\x7c\xcc\x19\x46\xbd\x4c\xd2\x7c\x7d\x02\x4d\x88\xdf\x58\x24\x80"
2316 "\xeb\x19\x3b\x2a\x13\x2b\x19\x85\x3c\xd8\x31\x03\x00\xa4\xd4\x57"
2317 "\x23\x2c\x24\x37\xb3\x62\xea\x35\x29\xd0\x2c\xac\xfd\xbd\xdf\x3d"
2318 "\xa6\xce\xfa\x0d\x5b\xb6\x15\x8b\xe3\x58\xe9\xad\x99\x87\x29\x51"
2319 "\x8d\x97\xd7\xa9\x55\xf0\x72\x6e\x4e\x58\xcb\x2b\x4d\xbd\xd0\x48"
2320 "\x7d\x14\x86\xdb\x3f\xa2\x5f\x6e\x35\x4a\xe1\x70\xb1\x53\x72\xb7"
2321 "\xbc\xe9\x3d\x1b\x33\xc0\x54\x6f\x43\x55\x76\x85\x7f\x9b\xa5\xb3"
2322 "\xc1\x1d\xd3\xfe\xe2\xd5\x96\x3d\xdd\x92\x04\xb1\xad\x75\xdb\x13"
2323 "\x4e\x49\xfc\x35\x34\xc5\xda\x13\x98\xb8\x12\xbe\xda\x90\x55\x7c"
2324 "\x11\x6c\xbe\x2b\x8c\x51\x29\x23\xc1\x51\xbc\x0c\x1c\xe2\x20\xfc"
2325 "\xfe\xf2\xaa\x71\x9b\x21\xdf\x25\x1f\x68\x21\x7e\xe1\xc9\x87\xa0"
2326 "\x20\xf6\x8d\x4f\x27\x8c\x3c\x0f\x9d\xf4\x69\x25\xaa\x49\xab\x94"
2327 "\x22\x5a\x92\x3a\xba\xb4\xc2\x8c\x5a\xaa\x04\xbf\x46\xc5\xaa\x93"
2328 "\xab\x0d\xe9\x54\x6c\x3a\x64\xa6\xa2\x21\x66\xee\x1c\x10\x21\x84"
2329 "\xf2\x9e\xcc\x57\xac\xc2\x25\x62\xad\xbb\x59\xef\x25\x61\x6c\x81"
2330 "\x38\x8a\xdc\x8c\xeb\x7b\x18\x1d\xaf\xa9\xc5\x9a\xf4\x49\x26\x8a"
2331 "\x25\xc4\x3e\x31\x95\x28\xef\xf7\x72\xe9\xc5\xaa\x59\x72\x2b\x67"
2332 "\x47\xe8\x6b\x51\x05\x24\xb8\x18\xb3\x34\x0f\x8c\x2b\x80\xba\x61"
2333 "\x1c\xbe\x9e\x9a\x7c\xe3\x60\x5e\x49\x02\xff\x50\x8a\x64\x28\x64"
2334 "\x46\x7b\x83\x14\x72\x6e\x59\x9b\x56\x09\xb4\xf0\xde\x52\xc3\xf3"
2335 "\x58\x17\x6a\xae\xb1\x0f\xf4\x39\xcc\xd8\xce\x4d\xe1\x51\x17\x88"
2336 "\xe4\x98\xd9\xd1\xa9\x55\xbc\xbf\x7e\xc4\x51\x96\xdb\x44\x1d\xcd"
2337 "\x8d\x74\xad\xa7\x8f\x87\x83\x75\xfc\x36\xb7\xd2\xd4\x89\x16\x97"
2338 "\xe4\xc6\x2a\xe9\x65\xc8\xca\x1c\xbd\x86\xaf\x57\x80\xf7\xdd\x42"
2339 "\xc0\x3b\x3f\x87\x51\x02\x2f\xf8\xd8\x68\x0f\x3d\x95\x2d\xf1\x67"
2340 "\x09\xa6\x5d\x0b\x7e\x01\xb4\xb2\x32\x01\xa8\xd0\x58\x0d\xe6\xa2"
2341 "\xd8\x4b\x22\x10\x7d\x11\xf3\xc2\x4e\xb8\x43\x8e\x31\x79\x59\xe2"
2342 "\xc4\x96\x29\x17\x40\x06\x0d\xdf\xdf\xc3\x02\x30\x2a\xd1\x8e\xf2"
2343 "\xee\x2d\xd2\x12\x63\x5a\x1d\x3c\xba\x4a\xc4\x56\x90\xc6\x12\x0b"
2344 "\xe0\x04\x3f\x35\x59\x8e\x40\x75\xf4\x4c\x10\x61\xb9\x30\x89\x7c"
2345 "\x8d\x0e\x25\xb7\x5a\x6b\x97\x05\xc6\x37\x80\x6e\x94\x56\xa8\x5f"
2346 "\x03\x94\x59\xc8\xc5\x3e\xdc\x23\xe5\x68\x4f\xd7\xbb\x6d\x7e\xc1"
2347 "\x8d\xf9\xcc\x3f\x38\xad\x77\xb3\x18\x61\xed\x04\xc0\x71\xa7\x96"
2348 "\xb1\xaf\x1d\x69\x78\xda\x6d\x89\x8b\x50\x75\x99\x44\xb3\xb2\x75"
2349 "\xd1\xc8\x14\x40\xa1\x0a\xbf\xc4\x45\xc4\xee\x12\x90\x76\x26\x64"
2350 "\xb7\x73\x2e\x0b\x0c\xfa\xc3\x55\x29\x24\x1b\x7a\x00\x27\x07\x26"
2351 "\x36\xf0\x38\x1a\xe3\xb7\xc4\x8d\x1c\x9c\xa9\xc0\xc1\x45\x91\x9e"
2352 "\x86\xdd\x82\x94\x45\xfa\xcd\x5a\x19\x12\x7d\xef\xda\x17\xad\x21"
2353 "\x17\x89\x8b\x45\xa7\xf5\xed\x51\x9e\x58\x13\xdc\x84\xa4\xe6\x37",
2354 .expected_ss =
2355 "\x9a\x9c\x1c\xb7\x73\x2f\xf2\x12\xed\x59\x01\xbb\x75\xf7\xf5\xe4"
2356 "\xa0\xa8\xbc\x3f\x3f\xb6\xf7\x74\x6e\xc4\xba\x6d\x6c\x4d\x93\x31"
2357 "\x2b\xa7\xa4\xb3\x47\x8f\x77\x04\xb5\xa5\xab\xca\x6b\x5a\xe2\x86"
2358 "\x02\x60\xca\xb4\xd7\x5e\xe0\x0f\x73\xdd\xa2\x38\x7c\xae\x0f\x5a"
2359 "\x1a\xd7\xfd\xb6\xc8\x6f\xdd\xe0\x98\xd5\x07\xea\x1f\x2a\xbb\x9e"
2360 "\xef\x01\x24\x04\xee\xf5\x89\xb1\x12\x26\x54\x95\xef\xcb\x84\xe9"
2361 "\xae\x05\xef\x63\x25\x15\x65\x79\x79\x79\x91\xc3\x76\x72\xb4\x85"
2362 "\x86\xd9\xd3\x03\xb0\xff\x04\x96\x05\x3c\xde\xbf\x47\x34\x76\x70"
2363 "\x17\xd2\x24\x83\xb9\xbb\xcf\x70\x7c\xb8\xc6\x7b\x4e\x01\x86\x36"
2364 "\xc7\xc5\xe5\x8b\x7c\x69\x74\x9a\xfe\x1f\x58\x85\x0f\x00\xf8\x4e"
2365 "\xf1\x56\xdc\xd1\x11\x28\x2c\xcf\x6c\xb9\xc9\x57\x17\x2e\x19\x19"
2366 "\x55\xb3\x4c\xd8\xfb\xe7\x6f\x70\x63\xf9\x53\x45\xdd\xd5\x62\x95"
2367 "\xd3\x7d\x7e\xa0\x00\x1a\x62\x9f\x96\x0a\x5d\x0a\x25\x02\xbb\xff"
2368 "\x5a\xe8\x9e\x5a\x66\x08\x93\xbc\x92\xaf\xd2\x28\x04\x97\xc1\x54"
2369 "\xfe\xcc\x0a\x25\xa2\xf4\x1d\x5a\x9a\xb1\x3e\x9c\xba\x78\xe2\xcf"
2370 "\x71\x70\xe3\x40\xea\xba\x69\x9b\x03\xdd\x99\x26\x09\x84\x9d\x69"
2371 "\x4d\x3d\x0b\xe9\x3f\x51\xcd\x05\xe5\x00\xaf\x2c\xd3\xf6\xc0\x68"
2372 "\xb5\x23\x53\x33\x14\xbd\x39\x1c\xbd\x1b\xe6\x72\x90\xcc\xc2\x86"
2373 "\x1a\x42\x83\x55\xb3\xed\x0b\x62\x6d\x0e\xbb\x9e\x2a\x42\x32\x05"
2374 "\x3f\xf2\x2c\xc8\x9f\x3c\xd2\xb1\x0b\xb6\x4c\xa0\x22\x36\xee\xb9"
2375 "\x55\x23\x3e\x80\xc7\x28\x7c\x39\x11\xd3\x4a\x96\x2e\xef\x52\x34"
2376 "\xf2\xda\xb1\xc6\xf5\x02\x10\xbf\x56\x6b\x50\x56\xcd\x2c\xfe\xe1"
2377 "\x94\x14\x19\x24\x6e\x9a\xdf\x0c\xb8\xe2\xb8\xd5\xa3\xc1\x22\x8e"
2378 "\x84\x92\x00\x16\xf1\x3f\x83\xf6\x36\x31\xa5\x38\xc6\xcf\xf8\x9b"
2379 "\x03\xc7\x6f\xb9\xa1\x04\xdf\x20\x0f\x0b\x0f\x70\xff\x57\x36\x7f"
2380 "\xb3\x6b\xcb\x8f\x48\xf7\xb2\xdb\x85\x05\xd1\xfe\x34\x05\xf6\x57"
2381 "\xb4\x5b\xcc\x3f\x0e\xba\x36\x59\xb0\xfd\x4d\xf6\xf4\x5e\xd2\x65"
2382 "\x1d\x98\x87\xb4\x5e\xff\x29\xaa\x84\x9b\x44\x0f\x06\x36\x61\xbd"
2383 "\xdb\x51\xda\x56\xc2\xd6\x19\xe2\x57\x4f\xd0\x29\x71\xc8\xe4\xd6"
2384 "\xfb\x8c\xd0\xfc\x4f\x25\x09\xa6\xfc\x67\xe2\xb8\xac\xd3\x88\x8f"
2385 "\x1f\xf6\xa1\xe3\x45\xa6\x34\xe3\xb1\x6b\xb7\x37\x0e\x06\xc7\x63"
2386 "\xde\xac\x3b\xac\x07\x91\x64\xcc\x12\x10\x46\x85\x14\x0b\x6b\x03"
2387 "\xba\x4a\x85\xae\xc5\x8c\xa5\x9d\x36\x38\x33\xca\x42\x9c\x4b\x0c"
2388 "\x46\xe1\x77\xe9\x1f\x80\xfe\xb7\x1d\x5a\xf4\xc6\x11\x26\x78\xea"
2389 "\x81\x25\x77\x47\xed\x8b\x59\xc2\x6b\x49\xff\x83\x56\xec\xa5\xf0"
2390 "\xe0\x8b\x15\xd4\x99\x40\x2a\x65\x2a\x98\xf4\x71\x35\x63\x84\x08"
2391 "\x4d\xcd\x71\x85\x55\xbc\xa4\x1c\x90\x93\x03\x41\xde\xed\x78\x62"
2392 "\x07\x30\x50\xac\x60\x21\x06\xc3\xab\xa4\x04\xc0\xc2\x32\x07\xc4"
2393 "\x1f\x2f\xec\xe2\x32\xbf\xbe\x5e\x50\x5b\x2a\x19\x71\x44\x37\x76"
2394 "\x8b\xbc\xdb\x73\x98\x65\x78\xc9\x33\x97\x7e\xdc\x60\xa8\x87\xf2"
2395 "\xb5\x96\x55\x7f\x44\x07\xcb\x3b\xf3\xd7\x82\xfd\x77\x21\x82\x21"
2396 "\x1a\x8b\xa2\xf5\x1f\x66\xd0\x57\x00\x4f\xa9\xa5\x33\xb8\x69\x91"
2397 "\xe8\x2e\xf7\x73\x47\x89\x30\x9b\xb1\xfd\xe1\x5d\x11\xfd\x84\xd9"
2398 "\xa2\x91\x1f\x8a\xa7\x7a\x77\x8e\x3b\x10\x1d\x0a\x59\x50\x34\xb0"
2399 "\xc3\x90\x9f\x56\xb7\x43\xeb\x51\x99\x2b\x8e\x6d\x7b\x58\xe7\xc0"
2400 "\x7f\x3d\xa0\x27\x50\xf2\x6e\xc8\x1e\x7f\x84\xb3\xe1\xf7\x09\x85"
2401 "\xd2\x9b\x56\x6b\xba\xa5\x19\x2e\xec\xd8\x5c\xf5\x4e\x43\x36\x2e"
2402 "\x89\x85\x41\x7f\x9c\x91\x2e\x62\xc3\x41\xcf\x0e\xa1\x7f\xeb\x50",
2403 .secret_size = 784,
2404 .b_public_size = 768,
2405 .expected_a_public_size = 768,
2406 .expected_ss_size = 768,
2407 },
209b7fc9
NS
2408 {
2409 .secret =
2410#ifdef __LITTLE_ENDIAN
2411 "\x01\x00" /* type */
2412 "\x10\x00" /* len */
2413 "\x00\x00\x00\x00" /* key_size */
2414 "\x00\x00\x00\x00" /* p_size */
2415 "\x00\x00\x00\x00", /* g_size */
2416#else
2417 "\x00\x01" /* type */
2418 "\x00\x10" /* len */
2419 "\x00\x00\x00\x00" /* key_size */
2420 "\x00\x00\x00\x00" /* p_size */
2421 "\x00\x00\x00\x00", /* g_size */
2422#endif
2423 .b_secret =
2424#ifdef __LITTLE_ENDIAN
2425 "\x01\x00" /* type */
2426 "\x10\x03" /* len */
2427 "\x00\x03\x00\x00" /* key_size */
2428 "\x00\x00\x00\x00" /* p_size */
2429 "\x00\x00\x00\x00" /* g_size */
2430#else
2431 "\x00\x01" /* type */
2432 "\x03\x10" /* len */
2433 "\x00\x00\x03\x00" /* key_size */
2434 "\x00\x00\x00\x00" /* p_size */
2435 "\x00\x00\x00\x00" /* g_size */
2436#endif
2437 /* xa */
2438 "\x63\x3e\x6f\xe0\xfe\x9f\x4a\x01\x62\x77\xce\xf1\xc7\xcc\x49\x4d"
2439 "\x92\x53\x56\xe3\x39\x15\x81\xb2\xcd\xdc\xaf\x5e\xbf\x31\x1f\x69"
2440 "\xce\x41\x35\x24\xaa\x46\x53\xb5\xb7\x3f\x2b\xad\x95\x14\xfb\xe4"
2441 "\x9a\x61\xcd\x0f\x1f\x02\xee\xa4\x79\x2c\x9d\x1a\x7c\x62\x82\x39"
2442 "\xdd\x43\xcc\x58\x9f\x62\x47\x56\x1d\x0f\xc2\x67\xbc\x24\xd0\xf9"
2443 "\x0a\x50\x1b\x10\xe7\xbb\xd1\xc2\x01\xbb\xc4\x4c\xda\x12\x60\x0e"
2444 "\x95\x2b\xde\x09\xd6\x67\xe1\xbc\x4c\xb9\x67\xdf\xd0\x1f\x97\xb4"
2445 "\xde\xcb\x6b\x78\x83\x51\x74\x33\x01\x7f\xf6\x0a\x95\x69\x93\x00"
2446 "\x2a\xc3\x75\x8e\xef\xbe\x53\x11\x6d\xc4\xd0\x9f\x6d\x63\x48\xc1"
2447 "\x91\x1f\x7d\x88\xa7\x90\x78\xd1\x7e\x52\x42\x10\x01\xb4\x27\x95"
2448 "\x91\x43\xcc\x82\x91\x86\x62\xa0\x9d\xef\x65\x6e\x67\xcf\x19\x11"
2449 "\x35\x37\x5e\x94\x97\x83\xa6\x83\x1c\x7e\x8a\x3e\x32\xb0\xce\xff"
2450 "\x20\xdc\x7b\x6e\x18\xd9\x6b\x27\x31\xfc\xc3\xef\x47\x8d\xbe\x34"
2451 "\x2b\xc7\x60\x74\x3c\x93\xb3\x8e\x54\x77\x4e\x73\xe6\x40\x72\x35"
2452 "\xb0\xf0\x06\x53\x43\xbe\xd0\xc3\x87\xcc\x38\x96\xa9\x10\xa0\xd6"
2453 "\x17\xed\xa5\x6a\xf4\xf6\xaa\x77\x40\xed\x7d\x2e\x58\x0f\x5b\x04"
2454 "\x5a\x41\x12\x95\x22\xcb\xa3\xce\x8b\x6d\x6d\x89\xec\x7c\x1d\x25"
2455 "\x27\x52\x50\xa0\x5b\x93\x8c\x5d\x3f\x56\xb9\xa6\x5e\xe5\xf7\x9b"
2456 "\xc7\x9a\x4a\x2e\x79\xb5\xca\x29\x58\x52\xa0\x63\xe4\x9d\xeb\x4c"
2457 "\x4c\xa8\x37\x0b\xe9\xa0\x18\xf1\x86\xf6\x4d\x32\xfb\x9e\x4f\xb3"
2458 "\x7b\x5d\x58\x78\x70\xbd\x56\xac\x99\x75\x25\x71\x66\x76\x4e\x5e"
2459 "\x67\x4f\xb1\x17\xa7\x8b\x55\x12\x87\x01\x4e\xd1\x66\xef\xd0\x70"
2460 "\xaf\x14\x34\xee\x2a\x76\x49\x25\xa6\x2e\x43\x37\x75\x7d\x1a\xad"
2461 "\x08\xd5\x01\x85\x9c\xe1\x20\xd8\x38\x5c\x57\xa5\xed\x9d\x46\x3a"
2462 "\xb7\x46\x60\x29\x8b\xc4\x21\x50\x0a\x30\x9c\x57\x42\xe4\x35\xf8"
2463 "\x12\x5c\x4f\xa2\x20\xc2\xc9\x43\xe3\x6d\x20\xbc\xdf\xb8\x37\x33"
2464 "\x45\x43\x06\x4e\x08\x6f\x8a\xcd\x61\xc3\x1b\x05\x28\x82\xbe\xf0"
2465 "\x48\x33\xe5\x93\xc9\x1a\x61\x16\x67\x03\x9d\x47\x9d\x74\xeb\xae"
2466 "\x13\xf2\xb4\x1b\x09\x11\xf5\x15\xcb\x28\xfd\x50\xe0\xbc\x58\x36"
2467 "\x38\x91\x2c\x07\x27\x1f\x49\x68\xf4\xce\xad\xf7\xba\xec\x5d\x3d"
2468 "\xfd\x27\xe2\xcf\xf4\x56\xfe\x08\xa6\x11\x61\xcb\x6c\x9f\xf9\x3c"
2469 "\x57\x0b\x8b\xaa\x00\x16\x18\xba\x1f\xe8\x4f\x01\xe2\x79\x2a\x0b"
2470 "\xc1\xbd\x52\xef\xe6\xf7\x5a\x66\xfe\x07\x3b\x50\x6b\xbb\xcb\x39"
2471 "\x3c\x94\xf6\x21\x0d\x68\x69\xa4\xed\x2e\xb5\x85\x03\x11\x38\x79"
2472 "\xec\xb5\x22\x23\xdf\x9e\xad\xb4\xbe\xd7\xc7\xdf\xea\x30\x23\x8a"
2473 "\xb7\x21\x0a\x9d\xbd\x99\x13\x7d\x5f\x7e\xaf\x28\x54\x3f\xca\x5e"
2474 "\xf4\xfc\x05\x0d\x65\x67\xd8\xf6\x8e\x90\x9d\x0d\xcf\x62\x82\xd6"
2475 "\x9f\x02\xf8\xca\xfa\x42\x24\x7f\x4d\xb7\xfc\x92\xa6\x4a\x51\xc4"
2476 "\xd8\xae\x19\x87\xc6\xa3\x83\xbe\x7b\x6d\xc3\xf5\xb8\xad\x4a\x05"
2477 "\x78\x84\x3a\x15\x2e\x40\xbe\x79\xa9\xc0\x12\xa1\x48\x39\xc3\xdb"
2478 "\x47\x4f\x7d\xea\x6d\xc7\xfa\x2c\x4e\xe9\xa5\x85\x81\xea\x6c\xcd"
2479 "\x8a\xe5\x74\x17\x76\x31\x31\x75\x96\x83\xca\x81\xbb\x5c\xa9\x79"
2480 "\x2c\xbd\x09\xfe\xe4\x86\x0d\x8c\x76\x9c\xbc\xe8\x93\xe4\xd0\xe4"
2481 "\x0f\xf8\xff\x24\x7e\x66\x61\x69\xfb\xe4\x46\x08\x94\x99\xa5\x53"
2482 "\xd7\xe4\x29\x72\x86\x86\xe8\x1d\x37\xfa\xcb\xd0\x8d\x51\xd0\xbf"
2483 "\x81\xcf\x55\xb9\xc5\x78\x8c\x74\xa0\x16\x3a\xd2\x19\x94\x29\x6a"
2484 "\x5e\xec\xd3\x20\xa0\xb2\xfd\xce\xd4\x14\xa3\x39\x10\xa9\xf4\x4e"
2485 "\xba\x21\x09\x5c\xe6\x61\x43\x51\xae\xc4\x71\xd7\x21\xef\x98\x39",
2486 .b_public =
2487 "\x45\x96\x5a\xb7\x78\x5c\xa4\x4d\x39\xb2\x5f\xc8\xc2\xaa\x1a\xf4"
2488 "\xa6\x68\xf6\x6f\x7e\xa8\x4a\x5b\x0e\xba\x0a\x99\x85\xf9\x63\xd4"
2489 "\x58\x21\x6d\xa8\x3c\xf4\x05\x10\xb0\x0d\x6f\x1c\xa0\x17\x85\xae"
2490 "\x68\xbf\xcc\x00\xc8\x86\x1b\x24\x31\xc9\x49\x23\x91\xe0\x71\x29"
2491 "\x06\x39\x39\x93\x49\x9c\x75\x18\x1a\x8b\x61\x73\x1c\x7f\x37\xd5"
2492 "\xf1\xab\x20\x5e\x62\x25\xeb\x58\xd5\xfa\xc9\x7f\xad\x57\xd5\xcc"
2493 "\x0d\xc1\x7a\x2b\x33\x2a\x76\x84\x33\x26\x97\xcf\x47\x9d\x72\x2a"
2494 "\xc9\x39\xde\xa8\x42\x27\x2d\xdc\xee\x00\x60\xd2\x4f\x13\xe0\xde"
2495 "\xd5\xc7\xf6\x7d\x8b\x2a\x43\x49\x40\x99\xc2\x61\x84\x8e\x57\x09"
2496 "\x7c\xcc\x19\x46\xbd\x4c\xd2\x7c\x7d\x02\x4d\x88\xdf\x58\x24\x80"
2497 "\xeb\x19\x3b\x2a\x13\x2b\x19\x85\x3c\xd8\x31\x03\x00\xa4\xd4\x57"
2498 "\x23\x2c\x24\x37\xb3\x62\xea\x35\x29\xd0\x2c\xac\xfd\xbd\xdf\x3d"
2499 "\xa6\xce\xfa\x0d\x5b\xb6\x15\x8b\xe3\x58\xe9\xad\x99\x87\x29\x51"
2500 "\x8d\x97\xd7\xa9\x55\xf0\x72\x6e\x4e\x58\xcb\x2b\x4d\xbd\xd0\x48"
2501 "\x7d\x14\x86\xdb\x3f\xa2\x5f\x6e\x35\x4a\xe1\x70\xb1\x53\x72\xb7"
2502 "\xbc\xe9\x3d\x1b\x33\xc0\x54\x6f\x43\x55\x76\x85\x7f\x9b\xa5\xb3"
2503 "\xc1\x1d\xd3\xfe\xe2\xd5\x96\x3d\xdd\x92\x04\xb1\xad\x75\xdb\x13"
2504 "\x4e\x49\xfc\x35\x34\xc5\xda\x13\x98\xb8\x12\xbe\xda\x90\x55\x7c"
2505 "\x11\x6c\xbe\x2b\x8c\x51\x29\x23\xc1\x51\xbc\x0c\x1c\xe2\x20\xfc"
2506 "\xfe\xf2\xaa\x71\x9b\x21\xdf\x25\x1f\x68\x21\x7e\xe1\xc9\x87\xa0"
2507 "\x20\xf6\x8d\x4f\x27\x8c\x3c\x0f\x9d\xf4\x69\x25\xaa\x49\xab\x94"
2508 "\x22\x5a\x92\x3a\xba\xb4\xc2\x8c\x5a\xaa\x04\xbf\x46\xc5\xaa\x93"
2509 "\xab\x0d\xe9\x54\x6c\x3a\x64\xa6\xa2\x21\x66\xee\x1c\x10\x21\x84"
2510 "\xf2\x9e\xcc\x57\xac\xc2\x25\x62\xad\xbb\x59\xef\x25\x61\x6c\x81"
2511 "\x38\x8a\xdc\x8c\xeb\x7b\x18\x1d\xaf\xa9\xc5\x9a\xf4\x49\x26\x8a"
2512 "\x25\xc4\x3e\x31\x95\x28\xef\xf7\x72\xe9\xc5\xaa\x59\x72\x2b\x67"
2513 "\x47\xe8\x6b\x51\x05\x24\xb8\x18\xb3\x34\x0f\x8c\x2b\x80\xba\x61"
2514 "\x1c\xbe\x9e\x9a\x7c\xe3\x60\x5e\x49\x02\xff\x50\x8a\x64\x28\x64"
2515 "\x46\x7b\x83\x14\x72\x6e\x59\x9b\x56\x09\xb4\xf0\xde\x52\xc3\xf3"
2516 "\x58\x17\x6a\xae\xb1\x0f\xf4\x39\xcc\xd8\xce\x4d\xe1\x51\x17\x88"
2517 "\xe4\x98\xd9\xd1\xa9\x55\xbc\xbf\x7e\xc4\x51\x96\xdb\x44\x1d\xcd"
2518 "\x8d\x74\xad\xa7\x8f\x87\x83\x75\xfc\x36\xb7\xd2\xd4\x89\x16\x97"
2519 "\xe4\xc6\x2a\xe9\x65\xc8\xca\x1c\xbd\x86\xaf\x57\x80\xf7\xdd\x42"
2520 "\xc0\x3b\x3f\x87\x51\x02\x2f\xf8\xd8\x68\x0f\x3d\x95\x2d\xf1\x67"
2521 "\x09\xa6\x5d\x0b\x7e\x01\xb4\xb2\x32\x01\xa8\xd0\x58\x0d\xe6\xa2"
2522 "\xd8\x4b\x22\x10\x7d\x11\xf3\xc2\x4e\xb8\x43\x8e\x31\x79\x59\xe2"
2523 "\xc4\x96\x29\x17\x40\x06\x0d\xdf\xdf\xc3\x02\x30\x2a\xd1\x8e\xf2"
2524 "\xee\x2d\xd2\x12\x63\x5a\x1d\x3c\xba\x4a\xc4\x56\x90\xc6\x12\x0b"
2525 "\xe0\x04\x3f\x35\x59\x8e\x40\x75\xf4\x4c\x10\x61\xb9\x30\x89\x7c"
2526 "\x8d\x0e\x25\xb7\x5a\x6b\x97\x05\xc6\x37\x80\x6e\x94\x56\xa8\x5f"
2527 "\x03\x94\x59\xc8\xc5\x3e\xdc\x23\xe5\x68\x4f\xd7\xbb\x6d\x7e\xc1"
2528 "\x8d\xf9\xcc\x3f\x38\xad\x77\xb3\x18\x61\xed\x04\xc0\x71\xa7\x96"
2529 "\xb1\xaf\x1d\x69\x78\xda\x6d\x89\x8b\x50\x75\x99\x44\xb3\xb2\x75"
2530 "\xd1\xc8\x14\x40\xa1\x0a\xbf\xc4\x45\xc4\xee\x12\x90\x76\x26\x64"
2531 "\xb7\x73\x2e\x0b\x0c\xfa\xc3\x55\x29\x24\x1b\x7a\x00\x27\x07\x26"
2532 "\x36\xf0\x38\x1a\xe3\xb7\xc4\x8d\x1c\x9c\xa9\xc0\xc1\x45\x91\x9e"
2533 "\x86\xdd\x82\x94\x45\xfa\xcd\x5a\x19\x12\x7d\xef\xda\x17\xad\x21"
2534 "\x17\x89\x8b\x45\xa7\xf5\xed\x51\x9e\x58\x13\xdc\x84\xa4\xe6\x37",
2535 .secret_size = 16,
2536 .b_secret_size = 784,
2537 .b_public_size = 768,
2538 .expected_a_public_size = 768,
2539 .expected_ss_size = 768,
2540 .genkey = true,
2541 },
60a273e9
NS
2542};
2543
2544static const struct kpp_testvec ffdhe8192_dh_tv_template[] __maybe_unused = {
2545 {
2546 .secret =
2547#ifdef __LITTLE_ENDIAN
2548 "\x01\x00" /* type */
2549 "\x10\x04" /* len */
2550 "\x00\x04\x00\x00" /* key_size */
2551 "\x00\x00\x00\x00" /* p_size */
2552 "\x00\x00\x00\x00" /* g_size */
2553#else
2554 "\x00\x01" /* type */
2555 "\x04\x10" /* len */
2556 "\x00\x00\x04\x00" /* key_size */
2557 "\x00\x00\x00\x00" /* p_size */
2558 "\x00\x00\x00\x00" /* g_size */
2559#endif
2560 /* xa */
2561 "\x76\x6e\xeb\xf9\xeb\x76\xae\x37\xcb\x19\x49\x8b\xeb\xaf\xb0\x4b"
2562 "\x6d\xe9\x15\xad\xda\xf2\xef\x58\xe9\xd6\xdd\x4c\xb3\x56\xd0\x3b"
2563 "\x00\xb0\x65\xed\xae\xe0\x2e\xdf\x8f\x45\x3f\x3c\x5d\x2f\xfa\x96"
2564 "\x36\x33\xb2\x01\x8b\x0f\xe8\x46\x15\x6d\x60\x5b\xec\x32\xc3\x3b"
2565 "\x06\xf3\xb4\x1b\x9a\xef\x3c\x03\x0e\xcc\xce\x1d\x24\xa0\xc9\x08"
2566 "\x65\xf9\x45\xe5\xd2\x43\x08\x88\x58\xd6\x46\xe7\xbb\x25\xac\xed"
2567 "\x3b\xac\x6f\x5e\xfb\xd6\x19\xa6\x20\x3a\x1d\x0c\xe8\x00\x72\x54"
2568 "\xd7\xd9\xc9\x26\x49\x18\xc6\xb8\xbc\xdd\xf3\xce\xf3\x7b\x69\x04"
2569 "\x5c\x6f\x11\xdb\x44\x42\x72\xb6\xb7\x84\x17\x86\x47\x3f\xc5\xa1"
2570 "\xd8\x86\xef\xe2\x27\x49\x2b\x8f\x3e\x91\x12\xd9\x45\x96\xf7\xe6"
2571 "\x77\x76\x36\x58\x71\x9a\xb1\xdb\xcf\x24\x9e\x7e\xad\xce\x45\xba"
2572 "\xb5\xec\x8e\xb9\xd6\x7b\x3d\x76\xa4\x85\xad\xd8\x49\x9b\x80\x9d"
2573 "\x7f\x9f\x85\x09\x9e\x86\x5b\x6b\xf3\x8d\x39\x5e\x6f\xe4\x30\xc8"
2574 "\xa5\xf3\xdf\x68\x73\x6b\x2e\x9a\xcb\xac\x0a\x0d\x44\xc1\xaf\xb2"
2575 "\x11\x1b\x7c\x43\x08\x44\x43\xe2\x4e\xfd\x93\x30\x99\x09\x12\xbb"
2576 "\xf6\x31\x34\xa5\x3d\x45\x98\xee\xd7\x2a\x1a\x89\xf5\x37\x92\x33"
2577 "\xa0\xdd\xf5\xfb\x1f\x90\x42\x55\x5a\x0b\x82\xff\xf0\x96\x92\x15"
2578 "\x65\x5a\x55\x96\xca\x1b\xd5\xe5\xb5\x94\xde\x2e\xa6\x03\x57\x9e"
2579 "\x15\xe4\x32\x2b\x1f\xb2\x22\x21\xe9\xa0\x05\xd3\x65\x6c\x11\x66"
2580 "\x25\x38\xbb\xa3\x6c\xc2\x0b\x2b\xd0\x7a\x20\x26\x29\x37\x5d\x5f"
2581 "\xd8\xff\x2a\xcd\x46\x6c\xd6\x6e\xe5\x77\x1a\xe6\x33\xf1\x8e\xc8"
2582 "\x10\x30\x11\x00\x27\xf9\x7d\x0e\x28\x43\xa7\x67\x38\x7f\x16\xda"
2583 "\xd0\x01\x8e\xa4\xe8\x6f\xcd\x23\xaf\x77\x52\x34\xad\x7e\xc3\xed"
2584 "\x2d\x10\x0a\x33\xdc\xcf\x1b\x88\x0f\xcc\x48\x7f\x42\xf0\x9e\x13"
2585 "\x1f\xf5\xd1\xe9\x90\x87\xbd\xfa\x5f\x1d\x77\x55\xcb\xc3\x05\xaf"
2586 "\x71\xd0\xe0\xab\x46\x31\xd7\xea\x89\x54\x2d\x39\xaf\xf6\x4f\x74"
2587 "\xaf\x46\x58\x89\x78\x95\x2e\xe6\x90\xb7\xaa\x00\x73\x9f\xed\xb9"
2588 "\x00\xd6\xf6\x6d\x26\x59\xcd\x56\xdb\xf7\x3d\x5f\xeb\x6e\x46\x33"
2589 "\xb1\x23\xed\x9f\x8d\x58\xdc\xb4\x28\x3b\x90\x09\xc4\x61\x02\x1f"
2590 "\xf8\x62\xf2\x6e\xc1\x94\x71\x66\x93\x11\xdf\xaa\x3e\xd7\xb5\xe5"
2591 "\xc1\x78\xe9\x14\xcd\x55\x16\x51\xdf\x8d\xd0\x94\x8c\x43\xe9\xb8"
2592 "\x1d\x42\x7f\x76\xbc\x6f\x87\x42\x88\xde\xd7\x52\x78\x00\x4f\x18"
2593 "\x02\xe7\x7b\xe2\x8a\xc3\xd1\x43\xa5\xac\xda\xb0\x8d\x19\x96\xd4"
2594 "\x81\xe0\x75\xe9\xca\x41\x7e\x1f\x93\x0b\x26\x24\xb3\xaa\xdd\x10"
2595 "\x20\xd3\xf2\x9f\x3f\xdf\x65\xde\x67\x79\xdc\x76\x9f\x3c\x72\x75"
2596 "\x65\x8a\x30\xcc\xd2\xcc\x06\xb1\xab\x62\x86\x78\x5d\xb8\xce\x72"
2597 "\xb3\x12\xc7\x9f\x07\xd0\x6b\x98\x82\x9b\x6c\xbb\x15\xe5\xcc\xf4"
2598 "\xc8\xf4\x60\x81\xdc\xd3\x09\x1b\x5e\xd4\xf3\x55\xcf\x1c\x16\x83"
2599 "\x61\xb4\x2e\xcc\x08\x67\x58\xfd\x46\x64\xbc\x29\x4b\xdd\xda\xec"
2600 "\xdc\xc6\xa9\xa5\x73\xfb\xf8\xf3\xaf\x89\xa8\x9e\x25\x14\xfa\xac"
2601 "\xeb\x1c\x7c\x80\x96\x66\x4d\x41\x67\x9b\x07\x4f\x0a\x97\x17\x1c"
2602 "\x4d\x61\xc7\x2e\x6f\x36\x98\x29\x50\x39\x6d\xe7\x70\xda\xf0\xc8"
2603 "\x05\x80\x7b\x32\xff\xfd\x12\xde\x61\x0d\xf9\x4c\x21\xf1\x56\x72"
2604 "\x3d\x61\x46\xc0\x2d\x07\xd1\x6c\xd3\xbe\x9a\x21\x83\x85\xf7\xed"
2605 "\x53\x95\x44\x40\x8f\x75\x12\x18\xc2\x9a\xfd\x5e\xce\x66\xa6\x7f"
2606 "\x57\xc0\xd7\x73\x76\xb3\x13\xda\x2e\x58\xc6\x27\x40\xb2\x2d\xef"
2607 "\x7d\x72\xb4\xa8\x75\x6f\xcc\x5f\x42\x3e\x2c\x90\x36\x59\xa0\x34"
2608 "\xaa\xce\xbc\x04\x4c\xe6\x56\xc2\xcd\xa6\x1c\x59\x04\x56\x53\xcf"
2609 "\x6d\xd7\xf0\xb1\x4f\x91\xfa\x84\xcf\x4b\x8d\x50\x4c\xf8\x2a\x31"
2610 "\x5f\xe3\xba\x79\xb4\xcc\x59\x64\xe3\x7a\xfa\xf6\x06\x9d\x04\xbb"
2611 "\xce\x61\xbf\x9e\x59\x0a\x09\x51\x6a\xbb\x0b\x80\xe0\x91\xc1\x51"
2612 "\x04\x58\x67\x67\x4b\x42\x4f\x95\x68\x75\xe2\x1f\x9c\x14\x70\xfd"
2613 "\x3a\x8a\xce\x8b\x04\xa1\x89\xe7\xb4\xbf\x70\xfe\xf3\x0c\x48\x04"
2614 "\x3a\xd2\x85\x68\x03\xe7\xfa\xec\x5b\x55\xb7\x95\xfd\x5b\x19\x35"
2615 "\xad\xcb\x4a\x63\x03\x44\x64\x2a\x48\x59\x9a\x26\x43\x96\x8c\xe6"
2616 "\xbd\xb7\x90\xd4\x5f\x8d\x08\x28\xa8\xc5\x89\x70\xb9\x6e\xd3\x3b"
2617 "\x76\x0e\x37\x98\x15\x27\xca\xc9\xb0\xe0\xfd\xf3\xc6\xdf\x69\xce"
2618 "\xe1\x5f\x6a\x3e\x5c\x86\xe2\x58\x41\x11\xf0\x7e\x56\xec\xe4\xc9"
2619 "\x0d\x87\x91\xfb\xb9\xc8\x0d\x34\xab\xb0\xc6\xf2\xa6\x00\x7b\x18"
2620 "\x92\xf4\x43\x7f\x01\x85\x2e\xef\x8c\x72\x50\x10\xdb\xf1\x37\x62"
2621 "\x16\x85\x71\x01\xa8\x2b\xf0\x13\xd3\x7c\x0b\xaf\xf1\xf3\xd1\xee"
2622 "\x90\x41\x5f\x7d\x5b\xa9\x83\x4b\xfa\x80\x59\x50\x73\xe1\xc4\xf9"
2623 "\x5e\x4b\xde\xd9\xf5\x22\x68\x5e\x65\xd9\x37\xe4\x1a\x08\x0e\xb1"
2624 "\x28\x2f\x40\x9e\x37\xa8\x12\x56\xb7\xb8\x64\x94\x68\x94\xff\x9f",
2625 .b_public =
2626 "\x26\xa8\x3a\x97\xe0\x52\x76\x07\x26\xa7\xbb\x21\xfd\xe5\x69\xde"
2627 "\xe6\xe0\xb5\xa0\xf1\xaa\x51\x2b\x56\x1c\x3c\x6c\xe5\x9f\x8f\x75"
2628 "\x71\x04\x86\xf6\x43\x2f\x20\x7f\x45\x4f\x5c\xb9\xf3\x90\xbe\xa9"
2629 "\xa0\xd7\xe8\x03\x0e\xfe\x99\x9b\x8a\x1c\xbe\xa7\x63\xe8\x2b\x45"
2630 "\xd4\x2c\x65\x25\x4c\x33\xda\xc5\x85\x77\x5d\x62\xea\x93\xe4\x45"
2631 "\x59\xff\xa1\xd2\xf1\x73\x11\xed\x02\x64\x8a\x1a\xfb\xe1\x88\xa6"
2632 "\x50\x6f\xff\x87\x12\xbb\xfc\x10\xcf\x19\x41\xb0\x35\x44\x7d\x51"
2633 "\xe9\xc0\x77\xf2\x73\x21\x2e\x62\xbf\x65\xa5\xd1\x3b\xb1\x3e\x19"
2634 "\x75\x4b\xb7\x8e\x03\xc3\xdf\xc8\xb2\xe6\xec\x2d\x7d\xa5\x6a\xba"
2635 "\x93\x47\x50\xeb\x6e\xdb\x88\x05\x45\xad\x03\x8c\xf7\x9a\xe1\xc9"
2636 "\x1e\x16\x96\x37\xa5\x3e\xe9\xb9\xa8\xdc\xb9\xa9\xf6\xa1\x3d\xed"
2637 "\xbe\x12\x29\x8a\x3d\x3d\x90\xfc\x94\xfe\x66\x28\x1c\x1b\xa4\x89"
2638 "\x47\x66\x4f\xac\x14\x00\x22\x2d\x5c\x03\xea\x71\x4d\x19\x7d\xd6"
2639 "\x58\x39\x4c\x3d\x06\x2b\x30\xa6\xdc\x2c\x8d\xd1\xde\x79\x77\xfa"
2640 "\x9c\x6b\x72\x11\x8a\x7f\x7d\x37\x28\x2a\x88\xbf\x0a\xdb\xac\x3b"
2641 "\xc5\xa5\xd5\x7e\x25\xec\xa6\x7f\x5b\x53\x75\x83\x49\xd4\x77\xcc"
2642 "\x7d\x7e\xd3\x3d\x30\x2c\x98\x3f\x18\x9a\x11\x8a\x37\xda\x99\x0f"
2643 "\x3b\x06\xe1\x87\xd5\xe9\x4e\xe0\x9c\x0e\x39\x34\xe2\xdd\xf6\x58"
2644 "\x60\x63\xa6\xea\xe8\xc0\xb4\xde\xdf\xa0\xbc\x21\xc3\x2d\xf4\xa4"
2645 "\xc8\x6f\x62\x6c\x0f\x71\x88\xf9\xda\x2d\x30\xd5\x95\xe1\xfc\x6d"
2646 "\x88\xc5\xc3\x95\x51\x83\xde\x41\x46\x6f\x7e\x1b\x10\x48\xad\x2b"
2647 "\x82\x88\xa2\x6f\x57\x4d\x4a\xbd\x90\xc8\x06\x8f\x52\x5d\x6e\xee"
2648 "\x09\xe6\xa3\xcb\x30\x9c\x14\xf6\xac\x66\x9b\x81\x0a\x75\x42\x6b"
2649 "\xab\x27\xec\x76\xfb\x8d\xc5\xbf\x0e\x93\x81\x7b\x81\xd4\x85\xa6"
2650 "\x90\x5a\xa6\xa2\x8b\xa9\xb7\x34\xe6\x15\x36\x93\x8b\xe2\x99\xc7"
2651 "\xad\x66\x7e\xd6\x89\xa9\xc8\x15\xcb\xc5\xeb\x06\x85\xd4\x2f\x6e"
2652 "\x9b\x95\x7a\x06\x6c\xfa\x31\x1d\xc4\xe5\x7d\xfb\x10\x35\x88\xc2"
2653 "\xbe\x1c\x16\x5d\xc2\xf4\x0d\xf3\xc9\x94\xb2\x7e\xa7\xbd\x9c\x03"
2654 "\x32\xaf\x8b\x1a\xc8\xcc\x82\xd8\x87\x96\x6e\x3d\xcc\x93\xd2\x43"
2655 "\x73\xf9\xde\xec\x49\x49\xf4\x56\x2a\xc8\x6e\x32\x70\x48\xf8\x70"
2656 "\xa3\x96\x31\xf4\xf2\x08\xc5\x12\xd2\xeb\xb6\xea\xa3\x07\x05\x61"
2657 "\x74\xa3\x04\x2f\x17\x82\x40\x5e\x4c\xd1\x51\xb8\x10\x5b\xc8\x9f"
2658 "\x87\x73\x80\x0d\x6f\xc6\xb9\xf6\x7c\x31\x0a\xcc\xd9\x03\x0f\x7a"
2659 "\x47\x69\xb1\x55\xab\xe9\xb5\x75\x62\x9e\x95\xbe\x7b\xa9\x53\x6e"
2660 "\x28\x73\xdc\xb3\xa4\x8a\x1c\x91\xf5\x8a\xf9\x32\x2b\xbd\xa5\xdc"
2661 "\x07\xb5\xaf\x49\xdb\x9c\x35\xc9\x69\xde\xac\xb1\xd0\x86\xcb\x31"
2662 "\x0b\xc4\x4f\x63\x4e\x70\xa7\x80\xe3\xbc\x0b\x73\x0e\xf2\x8c\x87"
2663 "\x88\x7b\xa9\x6d\xde\x8a\x73\x14\xb9\x80\x55\x03\x2b\x29\x64\x6a"
2664 "\xda\x48\x0e\x78\x07\x40\x48\x46\x58\xa9\x4e\x68\x1d\xd1\xc1\xc8"
2665 "\x3b\x35\x53\x61\xd5\xe3\x0d\x4c\x42\x74\x10\x67\x85\x9f\x66\x2a"
2666 "\xf7\x2b\x7b\x77\x8b\x6e\xda\x2c\xc1\x5a\x20\x34\x3f\xf5\x8b\x6f"
2667 "\xe4\x61\xf5\x58\xab\x72\x1a\xf1\x8d\x28\xcc\xa5\x30\x68\xb5\x50"
2668 "\x7b\x81\x43\x89\x8e\xa9\xac\x63\x3a\x4a\x78\x7b\xd2\x45\xe6\xe0"
2669 "\xdc\x5d\xf2\x1a\x2b\x54\x50\xa5\x9d\xf6\xe7\x9f\x25\xaf\x56\x6a"
2670 "\x84\x2a\x75\xa3\x9a\xc7\xfa\x94\xec\x83\xab\xa5\xaa\xe1\xf9\x89"
2671 "\x29\xa9\xf6\x53\x24\x24\xae\x4a\xe8\xbc\xe8\x9e\x5c\xd7\x54\x7c"
2672 "\x65\x20\x97\x28\x94\x76\xf9\x9e\x81\xcf\x98\x6a\x3a\x7b\xec\xf3"
2673 "\x09\x60\x2e\x43\x18\xb5\xf6\x8c\x44\x0f\xf2\x0a\x17\x5b\xac\x98"
2674 "\x30\xab\x6e\xd5\xb3\xef\x25\x68\x50\xb6\xe1\xc0\xe4\x5a\x63\x43"
2675 "\xea\xca\xda\x23\xc1\xc2\xe9\x30\xec\xb3\x9f\xbf\x1f\x09\x76\xaf"
2676 "\x65\xbc\xb5\xab\x30\xac\x0b\x05\xef\x5c\xa3\x65\x77\x33\x1c\xc5"
2677 "\xdf\xc9\x39\xab\xca\xf4\x3b\x88\x25\x6d\x50\x87\xb1\x79\xc2\x23"
2678 "\x9d\xb5\x21\x01\xaa\xa3\xb7\x61\xa3\x48\x91\x72\x3d\x54\x85\x86"
2679 "\x91\x81\x35\x78\xbf\x8f\x27\x57\xcb\x9b\x34\xab\x63\x40\xf1\xbc"
2680 "\x23\x5a\x26\x6a\xba\x57\xe2\x8f\x2a\xdc\x82\xe0\x3b\x7f\xec\xd3"
2681 "\xd8\x9d\xd3\x13\x54\x70\x64\xc3\xfd\xbf\xa3\x46\xa7\x53\x42\x7f"
2682 "\xc1\xbd\x7b\xb3\x13\x47\x2a\x45\x1e\x76\x2c\x0d\x6d\x46\x26\x24"
2683 "\xa8\xc7\x00\x2b\x10\x7f\x2a\x6c\xfc\x68\x4e\x6e\x85\x53\x00\xaf"
2684 "\xd5\xfb\x59\x64\xc7\x9b\x24\xd1\x05\xdc\x34\x53\x6d\x27\xa9\x79"
2685 "\xff\xd7\x5e\x7a\x40\x81\x8e\xc3\xf2\x38\xc9\x8d\x87\xb5\x38\xda"
2686 "\x43\x64\x1b\x59\x62\x88\xc1\x6e\x85\x84\x33\xcd\x6d\x7b\x62\x1d"
2687 "\x60\xf9\x98\xf7\xd1\xb1\xd4\xbe\x56\x6e\xa8\x6f\xff\xe7\x8b\x60"
2688 "\x53\x80\xc7\x7c\xe0\x78\x89\xa9\xab\x42\x8f\x8e\x4d\x92\xac\xa7"
2689 "\xfd\x47\x11\xc7\xdb\x7c\x77\xfb\xa4\x1d\x70\xaf\x56\x14\x52\xb0",
2690 .expected_a_public =
2691 "\xa1\x6c\x9e\xda\x45\x4d\xf6\x59\x04\x00\xc1\xc6\x8b\x12\x3b\xcd"
2692 "\x07\xe4\x3e\xec\xac\x9b\xfc\xf7\x6d\x73\x39\x9e\x52\xf8\xbe\x33"
2693 "\xe2\xca\xea\x99\x76\xc7\xc9\x94\x5c\xf3\x1b\xea\x6b\x66\x4b\x51"
2694 "\x90\xf6\x4f\x75\xd5\x85\xf4\x28\xfd\x74\xa5\x57\xb1\x71\x0c\xb6"
2695 "\xb6\x95\x70\x2d\xfa\x4b\x56\xe0\x56\x10\x21\xe5\x60\xa6\x18\xa4"
2696 "\x78\x8c\x07\xc0\x2b\x59\x9c\x84\x5b\xe9\xb9\x74\xbf\xbc\x65\x48"
2697 "\x27\x82\x40\x53\x46\x32\xa2\x92\x91\x9d\xf6\xd1\x07\x0e\x1d\x07"
2698 "\x1b\x41\x04\xb1\xd4\xce\xae\x6e\x46\xf1\x72\x50\x7f\xff\xa8\xa2"
2699 "\xbc\x3a\xc1\xbb\x28\xd7\x7d\xcd\x7a\x22\x01\xaf\x57\xb0\xa9\x02"
2700 "\xd4\x8a\x92\xd5\xe6\x8e\x6f\x11\x39\xfe\x36\x87\x89\x42\x25\x42"
2701 "\xd9\xbe\x67\x15\xe1\x82\x8a\x5e\x98\xc2\xd5\xde\x9e\x13\x1a\xe7"
2702 "\xf9\x9f\x8e\x2d\x49\xdc\x4d\x98\x8c\xdd\xfd\x24\x7c\x46\xa9\x69"
2703 "\x3b\x31\xb3\x12\xce\x54\xf6\x65\x75\x40\xc2\xf1\x04\x92\xe3\x83"
2704 "\xeb\x02\x3d\x79\xc0\xf9\x7c\x28\xb3\x97\x03\xf7\x61\x1c\xce\x95"
2705 "\x1a\xa0\xb3\x77\x1b\xc1\x9f\xf8\xf6\x3f\x4d\x0a\xfb\xfa\x64\x1c"
2706 "\xcb\x37\x5b\xc3\x28\x60\x9f\xd1\xf2\xc4\xee\x77\xaa\x1f\xe9\xa2"
2707 "\x89\x4c\xc6\xb7\xb3\xe4\xa5\xed\xa7\xe8\xac\x90\xdc\xc3\xfb\x56"
2708 "\x9c\xda\x2c\x1d\x1a\x9a\x8c\x82\x92\xee\xdc\xa0\xa4\x01\x6e\x7f"
2709 "\xc7\x0e\xc2\x73\x7d\xa6\xac\x12\x01\xc0\xc0\xc8\x7c\x84\x86\xc7"
2710 "\xa5\x94\xe5\x33\x84\x71\x6e\x36\xe3\x3b\x81\x30\xe0\xc8\x51\x52"
2711 "\x2b\x9e\x68\xa2\x6e\x09\x95\x8c\x7f\x78\x82\xbd\x53\x26\xe7\x95"
2712 "\xe0\x03\xda\xc0\xc3\x6e\xcf\xdc\xb3\x14\xfc\xe9\x5b\x9b\x70\x6c"
2713 "\x93\x04\xab\x13\xf7\x17\x6d\xee\xad\x32\x48\xe9\xa0\x94\x1b\x14"
2714 "\x64\x4f\xa1\xb3\x8d\x6a\xca\x28\xfe\x4a\xf4\xf0\xc5\xb7\xf9\x8a"
2715 "\x8e\xff\xfe\x57\x6f\x20\xdb\x04\xab\x02\x31\x22\x42\xfd\xbd\x77"
2716 "\xea\xce\xe8\xc7\x5d\xe0\x8e\xd6\x66\xd0\xe4\x04\x2f\x5f\x71\xc7"
2717 "\x61\x2d\xa5\x3f\x2f\x46\xf2\xd8\x5b\x25\x82\xf0\x52\x88\xc0\x59"
2718 "\xd3\xa3\x90\x17\xc2\x04\x13\xc3\x13\x69\x4f\x17\xb1\xb3\x46\x4f"
2719 "\xa7\xe6\x8b\x5e\x3e\x95\x0e\xf5\x42\x17\x7f\x4d\x1f\x1b\x7d\x65"
2720 "\x86\xc5\xc8\xae\xae\xd8\x4f\xe7\x89\x41\x69\xfd\x06\xce\x5d\xed"
2721 "\x44\x55\xad\x51\x98\x15\x78\x8d\x68\xfc\x93\x72\x9d\x22\xe5\x1d"
2722 "\x21\xc3\xbe\x3a\x44\x34\xc0\xa3\x1f\xca\xdf\x45\xd0\x5c\xcd\xb7"
2723 "\x72\xeb\xae\x7a\xad\x3f\x05\xa0\xe3\x6e\x5a\xd8\x52\xa7\xf1\x1e"
2724 "\xb4\xf2\xcf\xe7\xdf\xa7\xf2\x22\x00\xb2\xc4\x17\x3d\x2c\x15\x04"
2725 "\x71\x28\x69\x5c\x69\x21\xc8\xf1\x9b\xd8\xc7\xbc\x27\xa3\x85\xe9"
2726 "\x53\x77\xd3\x65\xc3\x86\xdd\xb3\x76\x13\xfb\xa1\xd4\xee\x9d\xe4"
2727 "\x51\x3f\x83\x59\xe4\x47\xa8\xa6\x0d\x68\xd5\xf6\xf4\xca\x31\xcd"
2728 "\x30\x48\x34\x90\x11\x8e\x87\xe9\xea\xc9\xd0\xc3\xba\x28\xf9\xc0"
2729 "\xc9\x8e\x23\xe5\xc2\xee\xf2\x47\x9c\x41\x1c\x10\x33\x27\x23\x49"
2730 "\xe5\x0d\x18\xbe\x19\xc1\xba\x6c\xdc\xb7\xa1\xe7\xc5\x0d\x6f\xf0"
2731 "\x8c\x62\x6e\x0d\x14\xef\xef\xf2\x8e\x01\xd2\x76\xf5\xc1\xe1\x92"
2732 "\x3c\xb3\x76\xcd\xd8\xdd\x9b\xe0\x8e\xdc\x24\x34\x13\x65\x0f\x11"
2733 "\xaf\x99\x7a\x2f\xe6\x1f\x7d\x17\x3e\x8a\x68\x9a\x37\xc8\x8d\x3e"
2734 "\xa3\xfe\xfe\x57\x22\xe6\x0e\x50\xb5\x98\x0b\x71\xd8\x01\xa2\x8d"
2735 "\x51\x96\x50\xc2\x41\x31\xd8\x23\x98\xfc\xd1\x9d\x7e\x27\xbb\x69"
2736 "\x78\xe0\x87\xf7\xe4\xdd\x58\x13\x9d\xec\x00\xe4\xb9\x70\xa2\x94"
2737 "\x5d\x52\x4e\xf2\x5c\xd1\xbc\xfd\xee\x9b\xb9\xe5\xc4\xc0\xa8\x77"
2738 "\x67\xa4\xd1\x95\x34\xe4\x6d\x5f\x25\x02\x8d\x65\xdd\x11\x63\x55"
2739 "\x04\x01\x21\x60\xc1\x5c\xef\x77\x33\x01\x1c\xa2\x11\x2b\xdd\x2b"
2740 "\x74\x99\x23\x38\x05\x1b\x7e\x2e\x01\x52\xfe\x9c\x23\xde\x3e\x1a"
2741 "\x72\xf4\xff\x7b\x02\xaa\x08\xcf\xe0\x5b\x83\xbe\x85\x5a\xe8\x9d"
2742 "\x11\x3e\xff\x2f\xc6\x97\x67\x36\x6c\x0f\x81\x9c\x26\x29\xb1\x0f"
2743 "\xbb\x53\xbd\xf4\xec\x2a\x84\x41\x28\x3b\x86\x40\x95\x69\x55\x5f"
2744 "\x30\xee\xda\x1e\x6c\x4b\x25\xd6\x2f\x2c\x0e\x3c\x1a\x26\xa0\x3e"
2745 "\xef\x09\xc6\x2b\xe5\xa1\x0c\x03\xa8\xf5\x39\x70\x31\xc4\x32\x79"
2746 "\xd1\xd9\xc2\xcc\x32\x4a\xf1\x2f\x57\x5a\xcc\xe5\xc3\xc5\xd5\x4e"
2747 "\x86\x56\xca\x64\xdb\xab\x61\x85\x8f\xf9\x20\x02\x40\x66\x76\x9e"
2748 "\x5e\xd4\xac\xf0\x47\xa6\x50\x5f\xc2\xaf\x55\x9b\xa3\xc9\x8b\xf8"
2749 "\x42\xd5\xcf\x1a\x95\x22\xd9\xd1\x0b\x92\x51\xca\xde\x46\x02\x0d"
2750 "\x8b\xee\xd9\xa0\x04\x74\xf5\x0e\xb0\x3a\x62\xec\x3c\x91\x29\x33"
2751 "\xa7\x78\x22\x92\xac\x27\xe6\x2d\x6f\x56\x8a\x5d\x72\xc2\xf1\x5c"
2752 "\x54\x11\x97\x24\x61\xcb\x0c\x52\xd4\x57\x56\x22\x86\xf0\x19\x27"
2753 "\x76\x30\x04\xf4\x39\x7b\x1a\x5a\x04\x0d\xec\x59\x9a\x31\x4c\x40"
2754 "\x19\x6d\x3c\x41\x1b\x0c\xca\xeb\x25\x39\x6c\x96\xf8\x55\xd0\xec",
2755 .expected_ss =
2756 "\xf9\x55\x4f\x48\x38\x74\xb7\x46\xa3\xc4\x2e\x88\xf0\x34\xab\x1d"
2757 "\xcd\xa5\x58\xa7\x95\x88\x36\x62\x6f\x8a\xbd\xf2\xfb\x6f\x3e\xb9"
2758 "\x91\x65\x58\xef\x70\x2f\xd5\xc2\x97\x70\xcb\xce\x8b\x78\x1c\xe0"
2759 "\xb9\xfa\x77\x34\xd2\x4a\x19\x58\x11\xfd\x93\x84\x40\xc0\x8c\x19"
2760 "\x8b\x98\x50\x83\xba\xfb\xe2\xad\x8b\x81\x84\x63\x90\x41\x4b\xf8"
2761 "\xe8\x78\x86\x04\x09\x8d\x84\xd1\x43\xfd\xa3\x58\x21\x2a\x3b\xb1"
2762 "\xa2\x5b\x48\x74\x3c\xa9\x16\x34\x28\xf0\x8e\xde\xe2\xcf\x8e\x68"
2763 "\x53\xab\x65\x06\xb7\x86\xb1\x08\x4f\x73\x97\x00\x10\x95\xd1\x84"
2764 "\x72\xcf\x14\xdb\xff\xa7\x80\xd8\xe5\xf2\x2c\x89\x37\xb0\x81\x2c"
2765 "\xf5\xd6\x7d\x1b\xb0\xe2\x8e\x87\x32\x3d\x37\x6a\x79\xaa\xe7\x08"
2766 "\xc9\x67\x55\x5f\x1c\xae\xa6\xf5\xef\x79\x3a\xaf\x3f\x82\x14\xe2"
2767 "\xf3\x69\x91\xed\xb7\x9e\xc9\xde\xd0\x29\x70\xd9\xeb\x0f\xf5\xc7"
2768 "\xf6\x7c\xa7\x7f\xec\xed\xe1\xbd\x13\xe1\x43\xe4\x42\x30\xe3\x5f"
2769 "\xe0\xf3\x15\x55\x2f\x7a\x42\x17\x67\xcb\xc2\x4f\xd0\x85\xfc\x6c"
2770 "\xec\xe8\xfc\x25\x78\x4b\xe4\x0f\xd4\x3d\x78\x28\xd3\x53\x79\xcb"
2771 "\x2c\x82\x67\x9a\xdc\x32\x55\xd2\xda\xae\xd8\x61\xce\xd6\x59\x0b"
2772 "\xc5\x44\xeb\x08\x81\x8c\x65\xb2\xb7\xa6\xff\xf7\xbf\x99\xc6\x8a"
2773 "\xbe\xde\xc2\x17\x56\x05\x6e\xd2\xf1\x1e\xa2\x04\xeb\x02\x74\xaa"
2774 "\x04\xfc\xf0\x6b\xd4\xfc\xf0\x7a\x5f\xfe\xe2\x74\x7f\xeb\x9b\x6a"
2775 "\x8a\x09\x96\x5d\xe1\x91\xb6\x9e\x37\xd7\x63\xd7\xb3\x5c\xb5\xa3"
2776 "\x5f\x62\x00\xdf\xc5\xbf\x85\xba\xa7\xa9\xb6\x1f\x76\x78\x65\x01"
2777 "\xfe\x1d\x6c\xfe\x15\x9e\xf4\xb1\xbc\x8d\xad\x3c\xec\x69\x27\x57"
2778 "\xa4\x89\x77\x46\xe1\x49\xc7\x22\xde\x79\xe0\xf7\x3a\xa1\x59\x8b"
2779 "\x59\x71\xcc\xd6\x18\x24\xc1\x8a\x2f\xe3\xdf\xdd\x6c\xf7\x62\xaa"
2780 "\x15\xaa\x39\x37\x3b\xaf\x7d\x6e\x88\xeb\x19\xa8\xa0\x26\xd3\xaa"
2781 "\x2d\xcc\x5f\x56\x99\x86\xa9\xed\x4d\x02\x31\x40\x97\x70\x83\xa7"
2782 "\x08\x98\x7e\x49\x46\xd9\x75\xb5\x7a\x6a\x40\x69\xa0\x6d\xb2\x18"
2783 "\xc0\xad\x88\x05\x02\x95\x6f\xf7\x8f\xcb\xa2\xe4\x7b\xab\x4a\x0f"
2784 "\x9a\x1b\xef\xcc\xd1\x6a\x5d\x1e\x6a\x2a\x8b\x5b\x80\xbc\x5f\x38"
2785 "\xdd\xaf\xad\x44\x15\xb4\xaf\x26\x1c\x1a\x4d\xa7\x4b\xec\x88\x33"
2786 "\x24\x42\xb5\x0c\x9c\x56\xd4\xba\xa7\xb9\x65\xd5\x76\xb2\xbc\x16"
2787 "\x8e\xfa\x0c\x7a\xc0\xa2\x2c\x5a\x39\x56\x7d\xe6\xf8\xa9\xf4\x49"
2788 "\xd0\x50\xf2\x5e\x4b\x0a\x43\xe4\x9a\xbb\xea\x35\x28\x99\x84\x83"
2789 "\xec\xc1\xa0\x68\x15\x9a\x2b\x01\x04\x48\x09\x11\x1b\xb6\xa4\xd8"
2790 "\x03\xad\xb6\x4c\x9e\x1d\x90\xae\x88\x0f\x75\x95\x25\xa0\x27\x13"
2791 "\xb7\x4f\xe2\x3e\xd5\x59\x1a\x7c\xde\x95\x14\x28\xd1\xde\x84\xe4"
2792 "\x07\x7c\x5b\x06\xd6\xe6\x9c\x8a\xbe\xd2\xb4\x62\xd1\x67\x8a\x9c"
2793 "\xac\x4f\xfa\x70\xd6\xc8\xc0\xeb\x5e\xf6\x3e\xdc\x48\x8e\xce\x3f"
2794 "\x92\x3e\x60\x77\x63\x60\x6b\x76\x04\xa5\xba\xc9\xab\x92\x4e\x0d"
2795 "\xdc\xca\x82\x44\x5f\x3a\x42\xeb\x01\xe7\xe0\x33\xb3\x32\xaf\x4b"
2796 "\x81\x35\x2d\xb6\x57\x15\xfe\x52\xc7\x54\x2e\x41\x3b\x22\x6b\x12"
2797 "\x72\xdb\x5c\x66\xd0\xb6\xb4\xfe\x90\xc0\x20\x34\x95\xf9\xe4\xc7"
2798 "\x7e\x71\x89\x4f\x6f\xfb\x2a\xf3\xdf\x3f\xe3\xcf\x0e\x1a\xd9\xf2"
2799 "\xc1\x02\x67\x5d\xdc\xf1\x7d\xe8\xcf\x64\x77\x4d\x12\x03\x77\x2c"
2800 "\xfb\xe1\x59\xf7\x2c\x96\x9c\xaf\x46\x9c\xc7\x67\xcf\xee\x94\x50"
2801 "\xc7\xa1\x23\xe6\x9f\x4d\x73\x92\xad\xf9\x4a\xce\xdb\x44\xd5\xe3"
2802 "\x17\x05\x37\xdb\x9c\x6c\xc5\x7e\xb7\xd4\x11\x4a\x8c\x51\x03\xaa"
2803 "\x73\x4b\x16\xd9\x79\xf5\xf1\x67\x20\x9b\x25\xe5\x41\x52\x59\x06"
2804 "\x8b\xf2\x23\x2f\x6e\xea\xf3\x24\x0a\x94\xbb\xb8\x7e\xd9\x23\x4a"
2805 "\x9f\x1f\xe1\x13\xb5\xfe\x85\x2f\x4c\xbe\x6a\x66\x02\x1d\x90\xd2"
2806 "\x01\x25\x8a\xfd\x78\x3a\x28\xb8\x18\xc1\x38\x16\x21\x6b\xb4\xf9"
2807 "\x64\x0f\xf1\x73\xc4\x5c\xd1\x41\xf2\xfe\xe7\x26\xad\x79\x12\x75"
2808 "\x49\x48\xdb\x21\x71\x35\xf7\xb7\x46\x5a\xa1\x81\x25\x47\x31\xea"
2809 "\x1d\x76\xbb\x32\x5a\x90\xb0\x42\x1a\x47\xe8\x0c\x82\x92\x43\x1c"
2810 "\x0b\xdd\xe5\x25\xce\xd3\x06\xcc\x59\x5a\xc9\xa0\x01\xac\x29\x12"
2811 "\x31\x2e\x3d\x1a\xed\x3b\xf3\xa7\xef\x52\xc2\x0d\x18\x1f\x03\x28"
2812 "\xc9\x2b\x38\x61\xa4\x01\xc9\x3c\x11\x08\x14\xd4\xe5\x31\xe9\x3c"
2813 "\x1d\xad\xf8\x76\xc4\x84\x9f\xea\x16\x61\x3d\x6d\xa3\x32\x31\xcd"
2814 "\x1c\xca\xb8\x74\xc2\x45\xf3\x01\x9c\x7a\xaf\xfd\xe7\x1e\x5a\x18"
2815 "\xb1\x9d\xbb\x7a\x2d\x34\x40\x17\x49\xad\x1f\xeb\x2d\xa2\x26\xb8"
2816 "\x16\x28\x4b\x72\xdd\xd0\x8d\x85\x4c\xdd\xf8\x57\x48\xd5\x1d\xfb"
2817 "\xbd\xec\x11\x5d\x1e\x9c\x26\x81\xbf\xf1\x16\x12\x32\xc3\xf3\x07"
2818 "\x0e\x6e\x7f\x17\xec\xfb\xf4\x5d\xe2\xb1\xca\x97\xca\x46\x20\x2d"
2819 "\x09\x85\x19\x25\x89\xa8\x9b\x51\x74\xae\xc9\x1b\x4c\xb6\x80\x62",
2820 .secret_size = 1040,
2821 .b_public_size = 1024,
2822 .expected_a_public_size = 1024,
2823 .expected_ss_size = 1024,
2824 },
209b7fc9
NS
2825 {
2826 .secret =
2827#ifdef __LITTLE_ENDIAN
2828 "\x01\x00" /* type */
2829 "\x10\x00" /* len */
2830 "\x00\x00\x00\x00" /* key_size */
2831 "\x00\x00\x00\x00" /* p_size */
2832 "\x00\x00\x00\x00", /* g_size */
2833#else
2834 "\x00\x01" /* type */
2835 "\x00\x10" /* len */
2836 "\x00\x00\x00\x00" /* key_size */
2837 "\x00\x00\x00\x00" /* p_size */
2838 "\x00\x00\x00\x00", /* g_size */
2839#endif
2840 .b_secret =
2841#ifdef __LITTLE_ENDIAN
2842 "\x01\x00" /* type */
2843 "\x10\x04" /* len */
2844 "\x00\x04\x00\x00" /* key_size */
2845 "\x00\x00\x00\x00" /* p_size */
2846 "\x00\x00\x00\x00" /* g_size */
2847#else
2848 "\x00\x01" /* type */
2849 "\x04\x10" /* len */
2850 "\x00\x00\x04\x00" /* key_size */
2851 "\x00\x00\x00\x00" /* p_size */
2852 "\x00\x00\x00\x00" /* g_size */
2853#endif
2854 /* xa */
2855 "\x76\x6e\xeb\xf9\xeb\x76\xae\x37\xcb\x19\x49\x8b\xeb\xaf\xb0\x4b"
2856 "\x6d\xe9\x15\xad\xda\xf2\xef\x58\xe9\xd6\xdd\x4c\xb3\x56\xd0\x3b"
2857 "\x00\xb0\x65\xed\xae\xe0\x2e\xdf\x8f\x45\x3f\x3c\x5d\x2f\xfa\x96"
2858 "\x36\x33\xb2\x01\x8b\x0f\xe8\x46\x15\x6d\x60\x5b\xec\x32\xc3\x3b"
2859 "\x06\xf3\xb4\x1b\x9a\xef\x3c\x03\x0e\xcc\xce\x1d\x24\xa0\xc9\x08"
2860 "\x65\xf9\x45\xe5\xd2\x43\x08\x88\x58\xd6\x46\xe7\xbb\x25\xac\xed"
2861 "\x3b\xac\x6f\x5e\xfb\xd6\x19\xa6\x20\x3a\x1d\x0c\xe8\x00\x72\x54"
2862 "\xd7\xd9\xc9\x26\x49\x18\xc6\xb8\xbc\xdd\xf3\xce\xf3\x7b\x69\x04"
2863 "\x5c\x6f\x11\xdb\x44\x42\x72\xb6\xb7\x84\x17\x86\x47\x3f\xc5\xa1"
2864 "\xd8\x86\xef\xe2\x27\x49\x2b\x8f\x3e\x91\x12\xd9\x45\x96\xf7\xe6"
2865 "\x77\x76\x36\x58\x71\x9a\xb1\xdb\xcf\x24\x9e\x7e\xad\xce\x45\xba"
2866 "\xb5\xec\x8e\xb9\xd6\x7b\x3d\x76\xa4\x85\xad\xd8\x49\x9b\x80\x9d"
2867 "\x7f\x9f\x85\x09\x9e\x86\x5b\x6b\xf3\x8d\x39\x5e\x6f\xe4\x30\xc8"
2868 "\xa5\xf3\xdf\x68\x73\x6b\x2e\x9a\xcb\xac\x0a\x0d\x44\xc1\xaf\xb2"
2869 "\x11\x1b\x7c\x43\x08\x44\x43\xe2\x4e\xfd\x93\x30\x99\x09\x12\xbb"
2870 "\xf6\x31\x34\xa5\x3d\x45\x98\xee\xd7\x2a\x1a\x89\xf5\x37\x92\x33"
2871 "\xa0\xdd\xf5\xfb\x1f\x90\x42\x55\x5a\x0b\x82\xff\xf0\x96\x92\x15"
2872 "\x65\x5a\x55\x96\xca\x1b\xd5\xe5\xb5\x94\xde\x2e\xa6\x03\x57\x9e"
2873 "\x15\xe4\x32\x2b\x1f\xb2\x22\x21\xe9\xa0\x05\xd3\x65\x6c\x11\x66"
2874 "\x25\x38\xbb\xa3\x6c\xc2\x0b\x2b\xd0\x7a\x20\x26\x29\x37\x5d\x5f"
2875 "\xd8\xff\x2a\xcd\x46\x6c\xd6\x6e\xe5\x77\x1a\xe6\x33\xf1\x8e\xc8"
2876 "\x10\x30\x11\x00\x27\xf9\x7d\x0e\x28\x43\xa7\x67\x38\x7f\x16\xda"
2877 "\xd0\x01\x8e\xa4\xe8\x6f\xcd\x23\xaf\x77\x52\x34\xad\x7e\xc3\xed"
2878 "\x2d\x10\x0a\x33\xdc\xcf\x1b\x88\x0f\xcc\x48\x7f\x42\xf0\x9e\x13"
2879 "\x1f\xf5\xd1\xe9\x90\x87\xbd\xfa\x5f\x1d\x77\x55\xcb\xc3\x05\xaf"
2880 "\x71\xd0\xe0\xab\x46\x31\xd7\xea\x89\x54\x2d\x39\xaf\xf6\x4f\x74"
2881 "\xaf\x46\x58\x89\x78\x95\x2e\xe6\x90\xb7\xaa\x00\x73\x9f\xed\xb9"
2882 "\x00\xd6\xf6\x6d\x26\x59\xcd\x56\xdb\xf7\x3d\x5f\xeb\x6e\x46\x33"
2883 "\xb1\x23\xed\x9f\x8d\x58\xdc\xb4\x28\x3b\x90\x09\xc4\x61\x02\x1f"
2884 "\xf8\x62\xf2\x6e\xc1\x94\x71\x66\x93\x11\xdf\xaa\x3e\xd7\xb5\xe5"
2885 "\xc1\x78\xe9\x14\xcd\x55\x16\x51\xdf\x8d\xd0\x94\x8c\x43\xe9\xb8"
2886 "\x1d\x42\x7f\x76\xbc\x6f\x87\x42\x88\xde\xd7\x52\x78\x00\x4f\x18"
2887 "\x02\xe7\x7b\xe2\x8a\xc3\xd1\x43\xa5\xac\xda\xb0\x8d\x19\x96\xd4"
2888 "\x81\xe0\x75\xe9\xca\x41\x7e\x1f\x93\x0b\x26\x24\xb3\xaa\xdd\x10"
2889 "\x20\xd3\xf2\x9f\x3f\xdf\x65\xde\x67\x79\xdc\x76\x9f\x3c\x72\x75"
2890 "\x65\x8a\x30\xcc\xd2\xcc\x06\xb1\xab\x62\x86\x78\x5d\xb8\xce\x72"
2891 "\xb3\x12\xc7\x9f\x07\xd0\x6b\x98\x82\x9b\x6c\xbb\x15\xe5\xcc\xf4"
2892 "\xc8\xf4\x60\x81\xdc\xd3\x09\x1b\x5e\xd4\xf3\x55\xcf\x1c\x16\x83"
2893 "\x61\xb4\x2e\xcc\x08\x67\x58\xfd\x46\x64\xbc\x29\x4b\xdd\xda\xec"
2894 "\xdc\xc6\xa9\xa5\x73\xfb\xf8\xf3\xaf\x89\xa8\x9e\x25\x14\xfa\xac"
2895 "\xeb\x1c\x7c\x80\x96\x66\x4d\x41\x67\x9b\x07\x4f\x0a\x97\x17\x1c"
2896 "\x4d\x61\xc7\x2e\x6f\x36\x98\x29\x50\x39\x6d\xe7\x70\xda\xf0\xc8"
2897 "\x05\x80\x7b\x32\xff\xfd\x12\xde\x61\x0d\xf9\x4c\x21\xf1\x56\x72"
2898 "\x3d\x61\x46\xc0\x2d\x07\xd1\x6c\xd3\xbe\x9a\x21\x83\x85\xf7\xed"
2899 "\x53\x95\x44\x40\x8f\x75\x12\x18\xc2\x9a\xfd\x5e\xce\x66\xa6\x7f"
2900 "\x57\xc0\xd7\x73\x76\xb3\x13\xda\x2e\x58\xc6\x27\x40\xb2\x2d\xef"
2901 "\x7d\x72\xb4\xa8\x75\x6f\xcc\x5f\x42\x3e\x2c\x90\x36\x59\xa0\x34"
2902 "\xaa\xce\xbc\x04\x4c\xe6\x56\xc2\xcd\xa6\x1c\x59\x04\x56\x53\xcf"
2903 "\x6d\xd7\xf0\xb1\x4f\x91\xfa\x84\xcf\x4b\x8d\x50\x4c\xf8\x2a\x31"
2904 "\x5f\xe3\xba\x79\xb4\xcc\x59\x64\xe3\x7a\xfa\xf6\x06\x9d\x04\xbb"
2905 "\xce\x61\xbf\x9e\x59\x0a\x09\x51\x6a\xbb\x0b\x80\xe0\x91\xc1\x51"
2906 "\x04\x58\x67\x67\x4b\x42\x4f\x95\x68\x75\xe2\x1f\x9c\x14\x70\xfd"
2907 "\x3a\x8a\xce\x8b\x04\xa1\x89\xe7\xb4\xbf\x70\xfe\xf3\x0c\x48\x04"
2908 "\x3a\xd2\x85\x68\x03\xe7\xfa\xec\x5b\x55\xb7\x95\xfd\x5b\x19\x35"
2909 "\xad\xcb\x4a\x63\x03\x44\x64\x2a\x48\x59\x9a\x26\x43\x96\x8c\xe6"
2910 "\xbd\xb7\x90\xd4\x5f\x8d\x08\x28\xa8\xc5\x89\x70\xb9\x6e\xd3\x3b"
2911 "\x76\x0e\x37\x98\x15\x27\xca\xc9\xb0\xe0\xfd\xf3\xc6\xdf\x69\xce"
2912 "\xe1\x5f\x6a\x3e\x5c\x86\xe2\x58\x41\x11\xf0\x7e\x56\xec\xe4\xc9"
2913 "\x0d\x87\x91\xfb\xb9\xc8\x0d\x34\xab\xb0\xc6\xf2\xa6\x00\x7b\x18"
2914 "\x92\xf4\x43\x7f\x01\x85\x2e\xef\x8c\x72\x50\x10\xdb\xf1\x37\x62"
2915 "\x16\x85\x71\x01\xa8\x2b\xf0\x13\xd3\x7c\x0b\xaf\xf1\xf3\xd1\xee"
2916 "\x90\x41\x5f\x7d\x5b\xa9\x83\x4b\xfa\x80\x59\x50\x73\xe1\xc4\xf9"
2917 "\x5e\x4b\xde\xd9\xf5\x22\x68\x5e\x65\xd9\x37\xe4\x1a\x08\x0e\xb1"
2918 "\x28\x2f\x40\x9e\x37\xa8\x12\x56\xb7\xb8\x64\x94\x68\x94\xff\x9f",
2919 .b_public =
2920 "\xa1\x6c\x9e\xda\x45\x4d\xf6\x59\x04\x00\xc1\xc6\x8b\x12\x3b\xcd"
2921 "\x07\xe4\x3e\xec\xac\x9b\xfc\xf7\x6d\x73\x39\x9e\x52\xf8\xbe\x33"
2922 "\xe2\xca\xea\x99\x76\xc7\xc9\x94\x5c\xf3\x1b\xea\x6b\x66\x4b\x51"
2923 "\x90\xf6\x4f\x75\xd5\x85\xf4\x28\xfd\x74\xa5\x57\xb1\x71\x0c\xb6"
2924 "\xb6\x95\x70\x2d\xfa\x4b\x56\xe0\x56\x10\x21\xe5\x60\xa6\x18\xa4"
2925 "\x78\x8c\x07\xc0\x2b\x59\x9c\x84\x5b\xe9\xb9\x74\xbf\xbc\x65\x48"
2926 "\x27\x82\x40\x53\x46\x32\xa2\x92\x91\x9d\xf6\xd1\x07\x0e\x1d\x07"
2927 "\x1b\x41\x04\xb1\xd4\xce\xae\x6e\x46\xf1\x72\x50\x7f\xff\xa8\xa2"
2928 "\xbc\x3a\xc1\xbb\x28\xd7\x7d\xcd\x7a\x22\x01\xaf\x57\xb0\xa9\x02"
2929 "\xd4\x8a\x92\xd5\xe6\x8e\x6f\x11\x39\xfe\x36\x87\x89\x42\x25\x42"
2930 "\xd9\xbe\x67\x15\xe1\x82\x8a\x5e\x98\xc2\xd5\xde\x9e\x13\x1a\xe7"
2931 "\xf9\x9f\x8e\x2d\x49\xdc\x4d\x98\x8c\xdd\xfd\x24\x7c\x46\xa9\x69"
2932 "\x3b\x31\xb3\x12\xce\x54\xf6\x65\x75\x40\xc2\xf1\x04\x92\xe3\x83"
2933 "\xeb\x02\x3d\x79\xc0\xf9\x7c\x28\xb3\x97\x03\xf7\x61\x1c\xce\x95"
2934 "\x1a\xa0\xb3\x77\x1b\xc1\x9f\xf8\xf6\x3f\x4d\x0a\xfb\xfa\x64\x1c"
2935 "\xcb\x37\x5b\xc3\x28\x60\x9f\xd1\xf2\xc4\xee\x77\xaa\x1f\xe9\xa2"
2936 "\x89\x4c\xc6\xb7\xb3\xe4\xa5\xed\xa7\xe8\xac\x90\xdc\xc3\xfb\x56"
2937 "\x9c\xda\x2c\x1d\x1a\x9a\x8c\x82\x92\xee\xdc\xa0\xa4\x01\x6e\x7f"
2938 "\xc7\x0e\xc2\x73\x7d\xa6\xac\x12\x01\xc0\xc0\xc8\x7c\x84\x86\xc7"
2939 "\xa5\x94\xe5\x33\x84\x71\x6e\x36\xe3\x3b\x81\x30\xe0\xc8\x51\x52"
2940 "\x2b\x9e\x68\xa2\x6e\x09\x95\x8c\x7f\x78\x82\xbd\x53\x26\xe7\x95"
2941 "\xe0\x03\xda\xc0\xc3\x6e\xcf\xdc\xb3\x14\xfc\xe9\x5b\x9b\x70\x6c"
2942 "\x93\x04\xab\x13\xf7\x17\x6d\xee\xad\x32\x48\xe9\xa0\x94\x1b\x14"
2943 "\x64\x4f\xa1\xb3\x8d\x6a\xca\x28\xfe\x4a\xf4\xf0\xc5\xb7\xf9\x8a"
2944 "\x8e\xff\xfe\x57\x6f\x20\xdb\x04\xab\x02\x31\x22\x42\xfd\xbd\x77"
2945 "\xea\xce\xe8\xc7\x5d\xe0\x8e\xd6\x66\xd0\xe4\x04\x2f\x5f\x71\xc7"
2946 "\x61\x2d\xa5\x3f\x2f\x46\xf2\xd8\x5b\x25\x82\xf0\x52\x88\xc0\x59"
2947 "\xd3\xa3\x90\x17\xc2\x04\x13\xc3\x13\x69\x4f\x17\xb1\xb3\x46\x4f"
2948 "\xa7\xe6\x8b\x5e\x3e\x95\x0e\xf5\x42\x17\x7f\x4d\x1f\x1b\x7d\x65"
2949 "\x86\xc5\xc8\xae\xae\xd8\x4f\xe7\x89\x41\x69\xfd\x06\xce\x5d\xed"
2950 "\x44\x55\xad\x51\x98\x15\x78\x8d\x68\xfc\x93\x72\x9d\x22\xe5\x1d"
2951 "\x21\xc3\xbe\x3a\x44\x34\xc0\xa3\x1f\xca\xdf\x45\xd0\x5c\xcd\xb7"
2952 "\x72\xeb\xae\x7a\xad\x3f\x05\xa0\xe3\x6e\x5a\xd8\x52\xa7\xf1\x1e"
2953 "\xb4\xf2\xcf\xe7\xdf\xa7\xf2\x22\x00\xb2\xc4\x17\x3d\x2c\x15\x04"
2954 "\x71\x28\x69\x5c\x69\x21\xc8\xf1\x9b\xd8\xc7\xbc\x27\xa3\x85\xe9"
2955 "\x53\x77\xd3\x65\xc3\x86\xdd\xb3\x76\x13\xfb\xa1\xd4\xee\x9d\xe4"
2956 "\x51\x3f\x83\x59\xe4\x47\xa8\xa6\x0d\x68\xd5\xf6\xf4\xca\x31\xcd"
2957 "\x30\x48\x34\x90\x11\x8e\x87\xe9\xea\xc9\xd0\xc3\xba\x28\xf9\xc0"
2958 "\xc9\x8e\x23\xe5\xc2\xee\xf2\x47\x9c\x41\x1c\x10\x33\x27\x23\x49"
2959 "\xe5\x0d\x18\xbe\x19\xc1\xba\x6c\xdc\xb7\xa1\xe7\xc5\x0d\x6f\xf0"
2960 "\x8c\x62\x6e\x0d\x14\xef\xef\xf2\x8e\x01\xd2\x76\xf5\xc1\xe1\x92"
2961 "\x3c\xb3\x76\xcd\xd8\xdd\x9b\xe0\x8e\xdc\x24\x34\x13\x65\x0f\x11"
2962 "\xaf\x99\x7a\x2f\xe6\x1f\x7d\x17\x3e\x8a\x68\x9a\x37\xc8\x8d\x3e"
2963 "\xa3\xfe\xfe\x57\x22\xe6\x0e\x50\xb5\x98\x0b\x71\xd8\x01\xa2\x8d"
2964 "\x51\x96\x50\xc2\x41\x31\xd8\x23\x98\xfc\xd1\x9d\x7e\x27\xbb\x69"
2965 "\x78\xe0\x87\xf7\xe4\xdd\x58\x13\x9d\xec\x00\xe4\xb9\x70\xa2\x94"
2966 "\x5d\x52\x4e\xf2\x5c\xd1\xbc\xfd\xee\x9b\xb9\xe5\xc4\xc0\xa8\x77"
2967 "\x67\xa4\xd1\x95\x34\xe4\x6d\x5f\x25\x02\x8d\x65\xdd\x11\x63\x55"
2968 "\x04\x01\x21\x60\xc1\x5c\xef\x77\x33\x01\x1c\xa2\x11\x2b\xdd\x2b"
2969 "\x74\x99\x23\x38\x05\x1b\x7e\x2e\x01\x52\xfe\x9c\x23\xde\x3e\x1a"
2970 "\x72\xf4\xff\x7b\x02\xaa\x08\xcf\xe0\x5b\x83\xbe\x85\x5a\xe8\x9d"
2971 "\x11\x3e\xff\x2f\xc6\x97\x67\x36\x6c\x0f\x81\x9c\x26\x29\xb1\x0f"
2972 "\xbb\x53\xbd\xf4\xec\x2a\x84\x41\x28\x3b\x86\x40\x95\x69\x55\x5f"
2973 "\x30\xee\xda\x1e\x6c\x4b\x25\xd6\x2f\x2c\x0e\x3c\x1a\x26\xa0\x3e"
2974 "\xef\x09\xc6\x2b\xe5\xa1\x0c\x03\xa8\xf5\x39\x70\x31\xc4\x32\x79"
2975 "\xd1\xd9\xc2\xcc\x32\x4a\xf1\x2f\x57\x5a\xcc\xe5\xc3\xc5\xd5\x4e"
2976 "\x86\x56\xca\x64\xdb\xab\x61\x85\x8f\xf9\x20\x02\x40\x66\x76\x9e"
2977 "\x5e\xd4\xac\xf0\x47\xa6\x50\x5f\xc2\xaf\x55\x9b\xa3\xc9\x8b\xf8"
2978 "\x42\xd5\xcf\x1a\x95\x22\xd9\xd1\x0b\x92\x51\xca\xde\x46\x02\x0d"
2979 "\x8b\xee\xd9\xa0\x04\x74\xf5\x0e\xb0\x3a\x62\xec\x3c\x91\x29\x33"
2980 "\xa7\x78\x22\x92\xac\x27\xe6\x2d\x6f\x56\x8a\x5d\x72\xc2\xf1\x5c"
2981 "\x54\x11\x97\x24\x61\xcb\x0c\x52\xd4\x57\x56\x22\x86\xf0\x19\x27"
2982 "\x76\x30\x04\xf4\x39\x7b\x1a\x5a\x04\x0d\xec\x59\x9a\x31\x4c\x40"
2983 "\x19\x6d\x3c\x41\x1b\x0c\xca\xeb\x25\x39\x6c\x96\xf8\x55\xd0\xec",
2984 .secret_size = 16,
2985 .b_secret_size = 1040,
2986 .b_public_size = 1024,
2987 .expected_a_public_size = 1024,
2988 .expected_ss_size = 1024,
2989 .genkey = true,
2990 },
60a273e9
NS
2991};
2992
f613457a
AB
2993static const struct kpp_testvec curve25519_tv_template[] = {
2994{
2995 .secret = (u8[32]){ 0x77, 0x07, 0x6d, 0x0a, 0x73, 0x18, 0xa5, 0x7d,
2996 0x3c, 0x16, 0xc1, 0x72, 0x51, 0xb2, 0x66, 0x45,
2997 0xdf, 0x4c, 0x2f, 0x87, 0xeb, 0xc0, 0x99, 0x2a,
2998 0xb1, 0x77, 0xfb, 0xa5, 0x1d, 0xb9, 0x2c, 0x2a },
2999 .b_public = (u8[32]){ 0xde, 0x9e, 0xdb, 0x7d, 0x7b, 0x7d, 0xc1, 0xb4,
3000 0xd3, 0x5b, 0x61, 0xc2, 0xec, 0xe4, 0x35, 0x37,
3001 0x3f, 0x83, 0x43, 0xc8, 0x5b, 0x78, 0x67, 0x4d,
3002 0xad, 0xfc, 0x7e, 0x14, 0x6f, 0x88, 0x2b, 0x4f },
3003 .expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
3004 0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
3005 0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
3006 0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
3007 .secret_size = 32,
3008 .b_public_size = 32,
3009 .expected_ss_size = 32,
3010
3011},
3012{
3013 .secret = (u8[32]){ 0x5d, 0xab, 0x08, 0x7e, 0x62, 0x4a, 0x8a, 0x4b,
3014 0x79, 0xe1, 0x7f, 0x8b, 0x83, 0x80, 0x0e, 0xe6,
3015 0x6f, 0x3b, 0xb1, 0x29, 0x26, 0x18, 0xb6, 0xfd,
3016 0x1c, 0x2f, 0x8b, 0x27, 0xff, 0x88, 0xe0, 0xeb },
3017 .b_public = (u8[32]){ 0x85, 0x20, 0xf0, 0x09, 0x89, 0x30, 0xa7, 0x54,
3018 0x74, 0x8b, 0x7d, 0xdc, 0xb4, 0x3e, 0xf7, 0x5a,
3019 0x0d, 0xbf, 0x3a, 0x0d, 0x26, 0x38, 0x1a, 0xf4,
3020 0xeb, 0xa4, 0xa9, 0x8e, 0xaa, 0x9b, 0x4e, 0x6a },
3021 .expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
3022 0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
3023 0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
3024 0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
3025 .secret_size = 32,
3026 .b_public_size = 32,
3027 .expected_ss_size = 32,
3028
3029},
3030{
3031 .secret = (u8[32]){ 1 },
3032 .b_public = (u8[32]){ 0x25, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3033 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3034 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3035 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3036 .expected_ss = (u8[32]){ 0x3c, 0x77, 0x77, 0xca, 0xf9, 0x97, 0xb2, 0x64,
3037 0x41, 0x60, 0x77, 0x66, 0x5b, 0x4e, 0x22, 0x9d,
3038 0x0b, 0x95, 0x48, 0xdc, 0x0c, 0xd8, 0x19, 0x98,
3039 0xdd, 0xcd, 0xc5, 0xc8, 0x53, 0x3c, 0x79, 0x7f },
3040 .secret_size = 32,
3041 .b_public_size = 32,
3042 .expected_ss_size = 32,
3043
3044},
3045{
3046 .secret = (u8[32]){ 1 },
3047 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3048 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3049 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3050 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3051 .expected_ss = (u8[32]){ 0xb3, 0x2d, 0x13, 0x62, 0xc2, 0x48, 0xd6, 0x2f,
3052 0xe6, 0x26, 0x19, 0xcf, 0xf0, 0x4d, 0xd4, 0x3d,
3053 0xb7, 0x3f, 0xfc, 0x1b, 0x63, 0x08, 0xed, 0xe3,
3054 0x0b, 0x78, 0xd8, 0x73, 0x80, 0xf1, 0xe8, 0x34 },
3055 .secret_size = 32,
3056 .b_public_size = 32,
3057 .expected_ss_size = 32,
3058
3059},
3060{
3061 .secret = (u8[32]){ 0xa5, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
3062 0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
3063 0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
3064 0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0xc4 },
3065 .b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
3066 0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
3067 0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
3068 0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
3069 .expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
3070 0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
3071 0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
3072 0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
3073 .secret_size = 32,
3074 .b_public_size = 32,
3075 .expected_ss_size = 32,
3076
3077},
3078{
3079 .secret = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x0a, 0xff, 0xff, 0xff,
3080 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3081 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3082 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3083 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3084 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3085 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3086 0xff, 0xff, 0xff, 0xff, 0x0a, 0x00, 0xfb, 0x9f },
3087 .expected_ss = (u8[32]){ 0x77, 0x52, 0xb6, 0x18, 0xc1, 0x2d, 0x48, 0xd2,
3088 0xc6, 0x93, 0x46, 0x83, 0x81, 0x7c, 0xc6, 0x57,
3089 0xf3, 0x31, 0x03, 0x19, 0x49, 0x48, 0x20, 0x05,
3090 0x42, 0x2b, 0x4e, 0xae, 0x8d, 0x1d, 0x43, 0x23 },
3091 .secret_size = 32,
3092 .b_public_size = 32,
3093 .expected_ss_size = 32,
3094
3095},
3096{
3097 .secret = (u8[32]){ 0x8e, 0x0a, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3098 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3099 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3100 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3101 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3102 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3103 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3104 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x8e, 0x06 },
3105 .expected_ss = (u8[32]){ 0x5a, 0xdf, 0xaa, 0x25, 0x86, 0x8e, 0x32, 0x3d,
3106 0xae, 0x49, 0x62, 0xc1, 0x01, 0x5c, 0xb3, 0x12,
3107 0xe1, 0xc5, 0xc7, 0x9e, 0x95, 0x3f, 0x03, 0x99,
3108 0xb0, 0xba, 0x16, 0x22, 0xf3, 0xb6, 0xf7, 0x0c },
3109 .secret_size = 32,
3110 .b_public_size = 32,
3111 .expected_ss_size = 32,
3112
3113},
3114/* wycheproof - normal case */
3115{
3116 .secret = (u8[32]){ 0x48, 0x52, 0x83, 0x4d, 0x9d, 0x6b, 0x77, 0xda,
3117 0xde, 0xab, 0xaa, 0xf2, 0xe1, 0x1d, 0xca, 0x66,
3118 0xd1, 0x9f, 0xe7, 0x49, 0x93, 0xa7, 0xbe, 0xc3,
3119 0x6c, 0x6e, 0x16, 0xa0, 0x98, 0x3f, 0xea, 0xba },
3120 .b_public = (u8[32]){ 0x9c, 0x64, 0x7d, 0x9a, 0xe5, 0x89, 0xb9, 0xf5,
3121 0x8f, 0xdc, 0x3c, 0xa4, 0x94, 0x7e, 0xfb, 0xc9,
3122 0x15, 0xc4, 0xb2, 0xe0, 0x8e, 0x74, 0x4a, 0x0e,
3123 0xdf, 0x46, 0x9d, 0xac, 0x59, 0xc8, 0xf8, 0x5a },
3124 .expected_ss = (u8[32]){ 0x87, 0xb7, 0xf2, 0x12, 0xb6, 0x27, 0xf7, 0xa5,
3125 0x4c, 0xa5, 0xe0, 0xbc, 0xda, 0xdd, 0xd5, 0x38,
3126 0x9d, 0x9d, 0xe6, 0x15, 0x6c, 0xdb, 0xcf, 0x8e,
3127 0xbe, 0x14, 0xff, 0xbc, 0xfb, 0x43, 0x65, 0x51 },
3128 .secret_size = 32,
3129 .b_public_size = 32,
3130 .expected_ss_size = 32,
3131
3132},
3133/* wycheproof - public key on twist */
3134{
3135 .secret = (u8[32]){ 0x58, 0x8c, 0x06, 0x1a, 0x50, 0x80, 0x4a, 0xc4,
3136 0x88, 0xad, 0x77, 0x4a, 0xc7, 0x16, 0xc3, 0xf5,
3137 0xba, 0x71, 0x4b, 0x27, 0x12, 0xe0, 0x48, 0x49,
3138 0x13, 0x79, 0xa5, 0x00, 0x21, 0x19, 0x98, 0xa8 },
3139 .b_public = (u8[32]){ 0x63, 0xaa, 0x40, 0xc6, 0xe3, 0x83, 0x46, 0xc5,
3140 0xca, 0xf2, 0x3a, 0x6d, 0xf0, 0xa5, 0xe6, 0xc8,
3141 0x08, 0x89, 0xa0, 0x86, 0x47, 0xe5, 0x51, 0xb3,
3142 0x56, 0x34, 0x49, 0xbe, 0xfc, 0xfc, 0x97, 0x33 },
3143 .expected_ss = (u8[32]){ 0xb1, 0xa7, 0x07, 0x51, 0x94, 0x95, 0xff, 0xff,
3144 0xb2, 0x98, 0xff, 0x94, 0x17, 0x16, 0xb0, 0x6d,
3145 0xfa, 0xb8, 0x7c, 0xf8, 0xd9, 0x11, 0x23, 0xfe,
3146 0x2b, 0xe9, 0xa2, 0x33, 0xdd, 0xa2, 0x22, 0x12 },
3147 .secret_size = 32,
3148 .b_public_size = 32,
3149 .expected_ss_size = 32,
3150
3151},
3152/* wycheproof - public key on twist */
3153{
3154 .secret = (u8[32]){ 0xb0, 0x5b, 0xfd, 0x32, 0xe5, 0x53, 0x25, 0xd9,
3155 0xfd, 0x64, 0x8c, 0xb3, 0x02, 0x84, 0x80, 0x39,
3156 0x00, 0x0b, 0x39, 0x0e, 0x44, 0xd5, 0x21, 0xe5,
3157 0x8a, 0xab, 0x3b, 0x29, 0xa6, 0x96, 0x0b, 0xa8 },
3158 .b_public = (u8[32]){ 0x0f, 0x83, 0xc3, 0x6f, 0xde, 0xd9, 0xd3, 0x2f,
3159 0xad, 0xf4, 0xef, 0xa3, 0xae, 0x93, 0xa9, 0x0b,
3160 0xb5, 0xcf, 0xa6, 0x68, 0x93, 0xbc, 0x41, 0x2c,
3161 0x43, 0xfa, 0x72, 0x87, 0xdb, 0xb9, 0x97, 0x79 },
3162 .expected_ss = (u8[32]){ 0x67, 0xdd, 0x4a, 0x6e, 0x16, 0x55, 0x33, 0x53,
3163 0x4c, 0x0e, 0x3f, 0x17, 0x2e, 0x4a, 0xb8, 0x57,
3164 0x6b, 0xca, 0x92, 0x3a, 0x5f, 0x07, 0xb2, 0xc0,
3165 0x69, 0xb4, 0xc3, 0x10, 0xff, 0x2e, 0x93, 0x5b },
3166 .secret_size = 32,
3167 .b_public_size = 32,
3168 .expected_ss_size = 32,
3169
3170},
3171/* wycheproof - public key on twist */
3172{
3173 .secret = (u8[32]){ 0x70, 0xe3, 0x4b, 0xcb, 0xe1, 0xf4, 0x7f, 0xbc,
3174 0x0f, 0xdd, 0xfd, 0x7c, 0x1e, 0x1a, 0xa5, 0x3d,
3175 0x57, 0xbf, 0xe0, 0xf6, 0x6d, 0x24, 0x30, 0x67,
3176 0xb4, 0x24, 0xbb, 0x62, 0x10, 0xbe, 0xd1, 0x9c },
3177 .b_public = (u8[32]){ 0x0b, 0x82, 0x11, 0xa2, 0xb6, 0x04, 0x90, 0x97,
3178 0xf6, 0x87, 0x1c, 0x6c, 0x05, 0x2d, 0x3c, 0x5f,
3179 0xc1, 0xba, 0x17, 0xda, 0x9e, 0x32, 0xae, 0x45,
3180 0x84, 0x03, 0xb0, 0x5b, 0xb2, 0x83, 0x09, 0x2a },
3181 .expected_ss = (u8[32]){ 0x4a, 0x06, 0x38, 0xcf, 0xaa, 0x9e, 0xf1, 0x93,
3182 0x3b, 0x47, 0xf8, 0x93, 0x92, 0x96, 0xa6, 0xb2,
3183 0x5b, 0xe5, 0x41, 0xef, 0x7f, 0x70, 0xe8, 0x44,
3184 0xc0, 0xbc, 0xc0, 0x0b, 0x13, 0x4d, 0xe6, 0x4a },
3185 .secret_size = 32,
3186 .b_public_size = 32,
3187 .expected_ss_size = 32,
3188
3189},
3190/* wycheproof - public key on twist */
3191{
3192 .secret = (u8[32]){ 0x68, 0xc1, 0xf3, 0xa6, 0x53, 0xa4, 0xcd, 0xb1,
3193 0xd3, 0x7b, 0xba, 0x94, 0x73, 0x8f, 0x8b, 0x95,
3194 0x7a, 0x57, 0xbe, 0xb2, 0x4d, 0x64, 0x6e, 0x99,
3195 0x4d, 0xc2, 0x9a, 0x27, 0x6a, 0xad, 0x45, 0x8d },
3196 .b_public = (u8[32]){ 0x34, 0x3a, 0xc2, 0x0a, 0x3b, 0x9c, 0x6a, 0x27,
3197 0xb1, 0x00, 0x81, 0x76, 0x50, 0x9a, 0xd3, 0x07,
3198 0x35, 0x85, 0x6e, 0xc1, 0xc8, 0xd8, 0xfc, 0xae,
3199 0x13, 0x91, 0x2d, 0x08, 0xd1, 0x52, 0xf4, 0x6c },
3200 .expected_ss = (u8[32]){ 0x39, 0x94, 0x91, 0xfc, 0xe8, 0xdf, 0xab, 0x73,
3201 0xb4, 0xf9, 0xf6, 0x11, 0xde, 0x8e, 0xa0, 0xb2,
3202 0x7b, 0x28, 0xf8, 0x59, 0x94, 0x25, 0x0b, 0x0f,
3203 0x47, 0x5d, 0x58, 0x5d, 0x04, 0x2a, 0xc2, 0x07 },
3204 .secret_size = 32,
3205 .b_public_size = 32,
3206 .expected_ss_size = 32,
3207
3208},
3209/* wycheproof - public key on twist */
3210{
3211 .secret = (u8[32]){ 0xd8, 0x77, 0xb2, 0x6d, 0x06, 0xdf, 0xf9, 0xd9,
3212 0xf7, 0xfd, 0x4c, 0x5b, 0x37, 0x69, 0xf8, 0xcd,
3213 0xd5, 0xb3, 0x05, 0x16, 0xa5, 0xab, 0x80, 0x6b,
3214 0xe3, 0x24, 0xff, 0x3e, 0xb6, 0x9e, 0xa0, 0xb2 },
3215 .b_public = (u8[32]){ 0xfa, 0x69, 0x5f, 0xc7, 0xbe, 0x8d, 0x1b, 0xe5,
3216 0xbf, 0x70, 0x48, 0x98, 0xf3, 0x88, 0xc4, 0x52,
3217 0xba, 0xfd, 0xd3, 0xb8, 0xea, 0xe8, 0x05, 0xf8,
3218 0x68, 0x1a, 0x8d, 0x15, 0xc2, 0xd4, 0xe1, 0x42 },
3219 .expected_ss = (u8[32]){ 0x2c, 0x4f, 0xe1, 0x1d, 0x49, 0x0a, 0x53, 0x86,
3220 0x17, 0x76, 0xb1, 0x3b, 0x43, 0x54, 0xab, 0xd4,
3221 0xcf, 0x5a, 0x97, 0x69, 0x9d, 0xb6, 0xe6, 0xc6,
3222 0x8c, 0x16, 0x26, 0xd0, 0x76, 0x62, 0xf7, 0x58 },
3223 .secret_size = 32,
3224 .b_public_size = 32,
3225 .expected_ss_size = 32,
3226
3227},
3228/* wycheproof - edge case on twist */
3229{
3230 .secret = (u8[32]){ 0x38, 0xdd, 0xe9, 0xf3, 0xe7, 0xb7, 0x99, 0x04,
3231 0x5f, 0x9a, 0xc3, 0x79, 0x3d, 0x4a, 0x92, 0x77,
3232 0xda, 0xde, 0xad, 0xc4, 0x1b, 0xec, 0x02, 0x90,
3233 0xf8, 0x1f, 0x74, 0x4f, 0x73, 0x77, 0x5f, 0x84 },
3234 .b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3235 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3236 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3237 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3238 .expected_ss = (u8[32]){ 0x9a, 0x2c, 0xfe, 0x84, 0xff, 0x9c, 0x4a, 0x97,
3239 0x39, 0x62, 0x5c, 0xae, 0x4a, 0x3b, 0x82, 0xa9,
3240 0x06, 0x87, 0x7a, 0x44, 0x19, 0x46, 0xf8, 0xd7,
3241 0xb3, 0xd7, 0x95, 0xfe, 0x8f, 0x5d, 0x16, 0x39 },
3242 .secret_size = 32,
3243 .b_public_size = 32,
3244 .expected_ss_size = 32,
3245
3246},
3247/* wycheproof - edge case on twist */
3248{
3249 .secret = (u8[32]){ 0x98, 0x57, 0xa9, 0x14, 0xe3, 0xc2, 0x90, 0x36,
3250 0xfd, 0x9a, 0x44, 0x2b, 0xa5, 0x26, 0xb5, 0xcd,
3251 0xcd, 0xf2, 0x82, 0x16, 0x15, 0x3e, 0x63, 0x6c,
3252 0x10, 0x67, 0x7a, 0xca, 0xb6, 0xbd, 0x6a, 0xa5 },
3253 .b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3254 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3255 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3256 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3257 .expected_ss = (u8[32]){ 0x4d, 0xa4, 0xe0, 0xaa, 0x07, 0x2c, 0x23, 0x2e,
3258 0xe2, 0xf0, 0xfa, 0x4e, 0x51, 0x9a, 0xe5, 0x0b,
3259 0x52, 0xc1, 0xed, 0xd0, 0x8a, 0x53, 0x4d, 0x4e,
3260 0xf3, 0x46, 0xc2, 0xe1, 0x06, 0xd2, 0x1d, 0x60 },
3261 .secret_size = 32,
3262 .b_public_size = 32,
3263 .expected_ss_size = 32,
3264
3265},
3266/* wycheproof - edge case on twist */
3267{
3268 .secret = (u8[32]){ 0x48, 0xe2, 0x13, 0x0d, 0x72, 0x33, 0x05, 0xed,
3269 0x05, 0xe6, 0xe5, 0x89, 0x4d, 0x39, 0x8a, 0x5e,
3270 0x33, 0x36, 0x7a, 0x8c, 0x6a, 0xac, 0x8f, 0xcd,
3271 0xf0, 0xa8, 0x8e, 0x4b, 0x42, 0x82, 0x0d, 0xb7 },
3272 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0x03, 0x00, 0x00, 0xf8, 0xff,
3273 0xff, 0x1f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0xff,
3274 0x00, 0x00, 0x00, 0xfe, 0xff, 0xff, 0x07, 0x00,
3275 0x00, 0xf0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00 },
3276 .expected_ss = (u8[32]){ 0x9e, 0xd1, 0x0c, 0x53, 0x74, 0x7f, 0x64, 0x7f,
3277 0x82, 0xf4, 0x51, 0x25, 0xd3, 0xde, 0x15, 0xa1,
3278 0xe6, 0xb8, 0x24, 0x49, 0x6a, 0xb4, 0x04, 0x10,
3279 0xff, 0xcc, 0x3c, 0xfe, 0x95, 0x76, 0x0f, 0x3b },
3280 .secret_size = 32,
3281 .b_public_size = 32,
3282 .expected_ss_size = 32,
3283
3284},
3285/* wycheproof - edge case on twist */
3286{
3287 .secret = (u8[32]){ 0x28, 0xf4, 0x10, 0x11, 0x69, 0x18, 0x51, 0xb3,
3288 0xa6, 0x2b, 0x64, 0x15, 0x53, 0xb3, 0x0d, 0x0d,
3289 0xfd, 0xdc, 0xb8, 0xff, 0xfc, 0xf5, 0x37, 0x00,
3290 0xa7, 0xbe, 0x2f, 0x6a, 0x87, 0x2e, 0x9f, 0xb0 },
3291 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0xfc, 0xff, 0xff, 0x07, 0x00,
3292 0x00, 0xe0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00,
3293 0xff, 0xff, 0xff, 0x01, 0x00, 0x00, 0xf8, 0xff,
3294 0xff, 0x0f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0x7f },
3295 .expected_ss = (u8[32]){ 0xcf, 0x72, 0xb4, 0xaa, 0x6a, 0xa1, 0xc9, 0xf8,
3296 0x94, 0xf4, 0x16, 0x5b, 0x86, 0x10, 0x9a, 0xa4,
3297 0x68, 0x51, 0x76, 0x48, 0xe1, 0xf0, 0xcc, 0x70,
3298 0xe1, 0xab, 0x08, 0x46, 0x01, 0x76, 0x50, 0x6b },
3299 .secret_size = 32,
3300 .b_public_size = 32,
3301 .expected_ss_size = 32,
3302
3303},
3304/* wycheproof - edge case on twist */
3305{
3306 .secret = (u8[32]){ 0x18, 0xa9, 0x3b, 0x64, 0x99, 0xb9, 0xf6, 0xb3,
3307 0x22, 0x5c, 0xa0, 0x2f, 0xef, 0x41, 0x0e, 0x0a,
3308 0xde, 0xc2, 0x35, 0x32, 0x32, 0x1d, 0x2d, 0x8e,
3309 0xf1, 0xa6, 0xd6, 0x02, 0xa8, 0xc6, 0x5b, 0x83 },
3310 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
3311 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
3312 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
3313 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0x7f },
3314 .expected_ss = (u8[32]){ 0x5d, 0x50, 0xb6, 0x28, 0x36, 0xbb, 0x69, 0x57,
3315 0x94, 0x10, 0x38, 0x6c, 0xf7, 0xbb, 0x81, 0x1c,
3316 0x14, 0xbf, 0x85, 0xb1, 0xc7, 0xb1, 0x7e, 0x59,
3317 0x24, 0xc7, 0xff, 0xea, 0x91, 0xef, 0x9e, 0x12 },
3318 .secret_size = 32,
3319 .b_public_size = 32,
3320 .expected_ss_size = 32,
3321
3322},
3323/* wycheproof - edge case on twist */
3324{
3325 .secret = (u8[32]){ 0xc0, 0x1d, 0x13, 0x05, 0xa1, 0x33, 0x8a, 0x1f,
3326 0xca, 0xc2, 0xba, 0x7e, 0x2e, 0x03, 0x2b, 0x42,
3327 0x7e, 0x0b, 0x04, 0x90, 0x31, 0x65, 0xac, 0xa9,
3328 0x57, 0xd8, 0xd0, 0x55, 0x3d, 0x87, 0x17, 0xb0 },
3329 .b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3330 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3331 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3332 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3333 .expected_ss = (u8[32]){ 0x19, 0x23, 0x0e, 0xb1, 0x48, 0xd5, 0xd6, 0x7c,
3334 0x3c, 0x22, 0xab, 0x1d, 0xae, 0xff, 0x80, 0xa5,
3335 0x7e, 0xae, 0x42, 0x65, 0xce, 0x28, 0x72, 0x65,
3336 0x7b, 0x2c, 0x80, 0x99, 0xfc, 0x69, 0x8e, 0x50 },
3337 .secret_size = 32,
3338 .b_public_size = 32,
3339 .expected_ss_size = 32,
3340
3341},
3342/* wycheproof - edge case for public key */
3343{
3344 .secret = (u8[32]){ 0x38, 0x6f, 0x7f, 0x16, 0xc5, 0x07, 0x31, 0xd6,
3345 0x4f, 0x82, 0xe6, 0xa1, 0x70, 0xb1, 0x42, 0xa4,
3346 0xe3, 0x4f, 0x31, 0xfd, 0x77, 0x68, 0xfc, 0xb8,
3347 0x90, 0x29, 0x25, 0xe7, 0xd1, 0xe2, 0x1a, 0xbe },
3348 .b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3349 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3350 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3351 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3352 .expected_ss = (u8[32]){ 0x0f, 0xca, 0xb5, 0xd8, 0x42, 0xa0, 0x78, 0xd7,
3353 0xa7, 0x1f, 0xc5, 0x9b, 0x57, 0xbf, 0xb4, 0xca,
3354 0x0b, 0xe6, 0x87, 0x3b, 0x49, 0xdc, 0xdb, 0x9f,
3355 0x44, 0xe1, 0x4a, 0xe8, 0xfb, 0xdf, 0xa5, 0x42 },
3356 .secret_size = 32,
3357 .b_public_size = 32,
3358 .expected_ss_size = 32,
3359
3360},
3361/* wycheproof - edge case for public key */
3362{
3363 .secret = (u8[32]){ 0xe0, 0x23, 0xa2, 0x89, 0xbd, 0x5e, 0x90, 0xfa,
3364 0x28, 0x04, 0xdd, 0xc0, 0x19, 0xa0, 0x5e, 0xf3,
3365 0xe7, 0x9d, 0x43, 0x4b, 0xb6, 0xea, 0x2f, 0x52,
3366 0x2e, 0xcb, 0x64, 0x3a, 0x75, 0x29, 0x6e, 0x95 },
3367 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
3368 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
3369 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
3370 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00 },
3371 .expected_ss = (u8[32]){ 0x54, 0xce, 0x8f, 0x22, 0x75, 0xc0, 0x77, 0xe3,
3372 0xb1, 0x30, 0x6a, 0x39, 0x39, 0xc5, 0xe0, 0x3e,
3373 0xef, 0x6b, 0xbb, 0x88, 0x06, 0x05, 0x44, 0x75,
3374 0x8d, 0x9f, 0xef, 0x59, 0xb0, 0xbc, 0x3e, 0x4f },
3375 .secret_size = 32,
3376 .b_public_size = 32,
3377 .expected_ss_size = 32,
3378
3379},
3380/* wycheproof - edge case for public key */
3381{
3382 .secret = (u8[32]){ 0x68, 0xf0, 0x10, 0xd6, 0x2e, 0xe8, 0xd9, 0x26,
3383 0x05, 0x3a, 0x36, 0x1c, 0x3a, 0x75, 0xc6, 0xea,
3384 0x4e, 0xbd, 0xc8, 0x60, 0x6a, 0xb2, 0x85, 0x00,
3385 0x3a, 0x6f, 0x8f, 0x40, 0x76, 0xb0, 0x1e, 0x83 },
3386 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3387 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3388 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3389 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
3390 .expected_ss = (u8[32]){ 0xf1, 0x36, 0x77, 0x5c, 0x5b, 0xeb, 0x0a, 0xf8,
3391 0x11, 0x0a, 0xf1, 0x0b, 0x20, 0x37, 0x23, 0x32,
3392 0x04, 0x3c, 0xab, 0x75, 0x24, 0x19, 0x67, 0x87,
3393 0x75, 0xa2, 0x23, 0xdf, 0x57, 0xc9, 0xd3, 0x0d },
3394 .secret_size = 32,
3395 .b_public_size = 32,
3396 .expected_ss_size = 32,
3397
3398},
3399/* wycheproof - edge case for public key */
3400{
3401 .secret = (u8[32]){ 0x58, 0xeb, 0xcb, 0x35, 0xb0, 0xf8, 0x84, 0x5c,
3402 0xaf, 0x1e, 0xc6, 0x30, 0xf9, 0x65, 0x76, 0xb6,
3403 0x2c, 0x4b, 0x7b, 0x6c, 0x36, 0xb2, 0x9d, 0xeb,
3404 0x2c, 0xb0, 0x08, 0x46, 0x51, 0x75, 0x5c, 0x96 },
3405 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xfb, 0xff, 0xff, 0xfb, 0xff,
3406 0xff, 0xdf, 0xff, 0xff, 0xdf, 0xff, 0xff, 0xff,
3407 0xfe, 0xff, 0xff, 0xfe, 0xff, 0xff, 0xf7, 0xff,
3408 0xff, 0xf7, 0xff, 0xff, 0xbf, 0xff, 0xff, 0x3f },
3409 .expected_ss = (u8[32]){ 0xbf, 0x9a, 0xff, 0xd0, 0x6b, 0x84, 0x40, 0x85,
3410 0x58, 0x64, 0x60, 0x96, 0x2e, 0xf2, 0x14, 0x6f,
3411 0xf3, 0xd4, 0x53, 0x3d, 0x94, 0x44, 0xaa, 0xb0,
3412 0x06, 0xeb, 0x88, 0xcc, 0x30, 0x54, 0x40, 0x7d },
3413 .secret_size = 32,
3414 .b_public_size = 32,
3415 .expected_ss_size = 32,
3416
3417},
3418/* wycheproof - edge case for public key */
3419{
3420 .secret = (u8[32]){ 0x18, 0x8c, 0x4b, 0xc5, 0xb9, 0xc4, 0x4b, 0x38,
3421 0xbb, 0x65, 0x8b, 0x9b, 0x2a, 0xe8, 0x2d, 0x5b,
3422 0x01, 0x01, 0x5e, 0x09, 0x31, 0x84, 0xb1, 0x7c,
3423 0xb7, 0x86, 0x35, 0x03, 0xa7, 0x83, 0xe1, 0xbb },
3424 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3425 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3426 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3427 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
3428 .expected_ss = (u8[32]){ 0xd4, 0x80, 0xde, 0x04, 0xf6, 0x99, 0xcb, 0x3b,
3429 0xe0, 0x68, 0x4a, 0x9c, 0xc2, 0xe3, 0x12, 0x81,
3430 0xea, 0x0b, 0xc5, 0xa9, 0xdc, 0xc1, 0x57, 0xd3,
3431 0xd2, 0x01, 0x58, 0xd4, 0x6c, 0xa5, 0x24, 0x6d },
3432 .secret_size = 32,
3433 .b_public_size = 32,
3434 .expected_ss_size = 32,
3435
3436},
3437/* wycheproof - edge case for public key */
3438{
3439 .secret = (u8[32]){ 0xe0, 0x6c, 0x11, 0xbb, 0x2e, 0x13, 0xce, 0x3d,
3440 0xc7, 0x67, 0x3f, 0x67, 0xf5, 0x48, 0x22, 0x42,
3441 0x90, 0x94, 0x23, 0xa9, 0xae, 0x95, 0xee, 0x98,
3442 0x6a, 0x98, 0x8d, 0x98, 0xfa, 0xee, 0x23, 0xa2 },
3443 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
3444 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
3445 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
3446 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f },
3447 .expected_ss = (u8[32]){ 0x4c, 0x44, 0x01, 0xcc, 0xe6, 0xb5, 0x1e, 0x4c,
3448 0xb1, 0x8f, 0x27, 0x90, 0x24, 0x6c, 0x9b, 0xf9,
3449 0x14, 0xdb, 0x66, 0x77, 0x50, 0xa1, 0xcb, 0x89,
3450 0x06, 0x90, 0x92, 0xaf, 0x07, 0x29, 0x22, 0x76 },
3451 .secret_size = 32,
3452 .b_public_size = 32,
3453 .expected_ss_size = 32,
3454
3455},
3456/* wycheproof - edge case for public key */
3457{
3458 .secret = (u8[32]){ 0xc0, 0x65, 0x8c, 0x46, 0xdd, 0xe1, 0x81, 0x29,
3459 0x29, 0x38, 0x77, 0x53, 0x5b, 0x11, 0x62, 0xb6,
3460 0xf9, 0xf5, 0x41, 0x4a, 0x23, 0xcf, 0x4d, 0x2c,
3461 0xbc, 0x14, 0x0a, 0x4d, 0x99, 0xda, 0x2b, 0x8f },
3462 .b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3463 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3464 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3465 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3466 .expected_ss = (u8[32]){ 0x57, 0x8b, 0xa8, 0xcc, 0x2d, 0xbd, 0xc5, 0x75,
3467 0xaf, 0xcf, 0x9d, 0xf2, 0xb3, 0xee, 0x61, 0x89,
3468 0xf5, 0x33, 0x7d, 0x68, 0x54, 0xc7, 0x9b, 0x4c,
3469 0xe1, 0x65, 0xea, 0x12, 0x29, 0x3b, 0x3a, 0x0f },
3470 .secret_size = 32,
3471 .b_public_size = 32,
3472 .expected_ss_size = 32,
3473
3474},
3475/* wycheproof - public key >= p */
3476{
3477 .secret = (u8[32]){ 0xf0, 0x1e, 0x48, 0xda, 0xfa, 0xc9, 0xd7, 0xbc,
3478 0xf5, 0x89, 0xcb, 0xc3, 0x82, 0xc8, 0x78, 0xd1,
3479 0x8b, 0xda, 0x35, 0x50, 0x58, 0x9f, 0xfb, 0x5d,
3480 0x50, 0xb5, 0x23, 0xbe, 0xbe, 0x32, 0x9d, 0xae },
3481 .b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3482 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3483 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3484 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3485 .expected_ss = (u8[32]){ 0xbd, 0x36, 0xa0, 0x79, 0x0e, 0xb8, 0x83, 0x09,
3486 0x8c, 0x98, 0x8b, 0x21, 0x78, 0x67, 0x73, 0xde,
3487 0x0b, 0x3a, 0x4d, 0xf1, 0x62, 0x28, 0x2c, 0xf1,
3488 0x10, 0xde, 0x18, 0xdd, 0x48, 0x4c, 0xe7, 0x4b },
3489 .secret_size = 32,
3490 .b_public_size = 32,
3491 .expected_ss_size = 32,
3492
3493},
3494/* wycheproof - public key >= p */
3495{
3496 .secret = (u8[32]){ 0x28, 0x87, 0x96, 0xbc, 0x5a, 0xff, 0x4b, 0x81,
3497 0xa3, 0x75, 0x01, 0x75, 0x7b, 0xc0, 0x75, 0x3a,
3498 0x3c, 0x21, 0x96, 0x47, 0x90, 0xd3, 0x86, 0x99,
3499 0x30, 0x8d, 0xeb, 0xc1, 0x7a, 0x6e, 0xaf, 0x8d },
3500 .b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3501 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3502 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3503 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3504 .expected_ss = (u8[32]){ 0xb4, 0xe0, 0xdd, 0x76, 0xda, 0x7b, 0x07, 0x17,
3505 0x28, 0xb6, 0x1f, 0x85, 0x67, 0x71, 0xaa, 0x35,
3506 0x6e, 0x57, 0xed, 0xa7, 0x8a, 0x5b, 0x16, 0x55,
3507 0xcc, 0x38, 0x20, 0xfb, 0x5f, 0x85, 0x4c, 0x5c },
3508 .secret_size = 32,
3509 .b_public_size = 32,
3510 .expected_ss_size = 32,
3511
3512},
3513/* wycheproof - public key >= p */
3514{
3515 .secret = (u8[32]){ 0x98, 0xdf, 0x84, 0x5f, 0x66, 0x51, 0xbf, 0x11,
3516 0x38, 0x22, 0x1f, 0x11, 0x90, 0x41, 0xf7, 0x2b,
3517 0x6d, 0xbc, 0x3c, 0x4a, 0xce, 0x71, 0x43, 0xd9,
3518 0x9f, 0xd5, 0x5a, 0xd8, 0x67, 0x48, 0x0d, 0xa8 },
3519 .b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3520 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3521 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3522 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3523 .expected_ss = (u8[32]){ 0x6f, 0xdf, 0x6c, 0x37, 0x61, 0x1d, 0xbd, 0x53,
3524 0x04, 0xdc, 0x0f, 0x2e, 0xb7, 0xc9, 0x51, 0x7e,
3525 0xb3, 0xc5, 0x0e, 0x12, 0xfd, 0x05, 0x0a, 0xc6,
3526 0xde, 0xc2, 0x70, 0x71, 0xd4, 0xbf, 0xc0, 0x34 },
3527 .secret_size = 32,
3528 .b_public_size = 32,
3529 .expected_ss_size = 32,
3530
3531},
3532/* wycheproof - public key >= p */
3533{
3534 .secret = (u8[32]){ 0xf0, 0x94, 0x98, 0xe4, 0x6f, 0x02, 0xf8, 0x78,
3535 0x82, 0x9e, 0x78, 0xb8, 0x03, 0xd3, 0x16, 0xa2,
3536 0xed, 0x69, 0x5d, 0x04, 0x98, 0xa0, 0x8a, 0xbd,
3537 0xf8, 0x27, 0x69, 0x30, 0xe2, 0x4e, 0xdc, 0xb0 },
3538 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3539 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3540 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3541 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3542 .expected_ss = (u8[32]){ 0x4c, 0x8f, 0xc4, 0xb1, 0xc6, 0xab, 0x88, 0xfb,
3543 0x21, 0xf1, 0x8f, 0x6d, 0x4c, 0x81, 0x02, 0x40,
3544 0xd4, 0xe9, 0x46, 0x51, 0xba, 0x44, 0xf7, 0xa2,
3545 0xc8, 0x63, 0xce, 0xc7, 0xdc, 0x56, 0x60, 0x2d },
3546 .secret_size = 32,
3547 .b_public_size = 32,
3548 .expected_ss_size = 32,
3549
3550},
3551/* wycheproof - public key >= p */
3552{
3553 .secret = (u8[32]){ 0x18, 0x13, 0xc1, 0x0a, 0x5c, 0x7f, 0x21, 0xf9,
3554 0x6e, 0x17, 0xf2, 0x88, 0xc0, 0xcc, 0x37, 0x60,
3555 0x7c, 0x04, 0xc5, 0xf5, 0xae, 0xa2, 0xdb, 0x13,
3556 0x4f, 0x9e, 0x2f, 0xfc, 0x66, 0xbd, 0x9d, 0xb8 },
3557 .b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3558 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3559 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3560 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
3561 .expected_ss = (u8[32]){ 0x1c, 0xd0, 0xb2, 0x82, 0x67, 0xdc, 0x54, 0x1c,
3562 0x64, 0x2d, 0x6d, 0x7d, 0xca, 0x44, 0xa8, 0xb3,
3563 0x8a, 0x63, 0x73, 0x6e, 0xef, 0x5c, 0x4e, 0x65,
3564 0x01, 0xff, 0xbb, 0xb1, 0x78, 0x0c, 0x03, 0x3c },
3565 .secret_size = 32,
3566 .b_public_size = 32,
3567 .expected_ss_size = 32,
3568
3569},
3570/* wycheproof - public key >= p */
3571{
3572 .secret = (u8[32]){ 0x78, 0x57, 0xfb, 0x80, 0x86, 0x53, 0x64, 0x5a,
3573 0x0b, 0xeb, 0x13, 0x8a, 0x64, 0xf5, 0xf4, 0xd7,
3574 0x33, 0xa4, 0x5e, 0xa8, 0x4c, 0x3c, 0xda, 0x11,
3575 0xa9, 0xc0, 0x6f, 0x7e, 0x71, 0x39, 0x14, 0x9e },
3576 .b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3577 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3578 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3579 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
3580 .expected_ss = (u8[32]){ 0x87, 0x55, 0xbe, 0x01, 0xc6, 0x0a, 0x7e, 0x82,
3581 0x5c, 0xff, 0x3e, 0x0e, 0x78, 0xcb, 0x3a, 0xa4,
3582 0x33, 0x38, 0x61, 0x51, 0x6a, 0xa5, 0x9b, 0x1c,
3583 0x51, 0xa8, 0xb2, 0xa5, 0x43, 0xdf, 0xa8, 0x22 },
3584 .secret_size = 32,
3585 .b_public_size = 32,
3586 .expected_ss_size = 32,
3587
3588},
3589/* wycheproof - public key >= p */
3590{
3591 .secret = (u8[32]){ 0xe0, 0x3a, 0xa8, 0x42, 0xe2, 0xab, 0xc5, 0x6e,
3592 0x81, 0xe8, 0x7b, 0x8b, 0x9f, 0x41, 0x7b, 0x2a,
3593 0x1e, 0x59, 0x13, 0xc7, 0x23, 0xee, 0xd2, 0x8d,
3594 0x75, 0x2f, 0x8d, 0x47, 0xa5, 0x9f, 0x49, 0x8f },
3595 .b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3596 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3597 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3598 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
3599 .expected_ss = (u8[32]){ 0x54, 0xc9, 0xa1, 0xed, 0x95, 0xe5, 0x46, 0xd2,
3600 0x78, 0x22, 0xa3, 0x60, 0x93, 0x1d, 0xda, 0x60,
3601 0xa1, 0xdf, 0x04, 0x9d, 0xa6, 0xf9, 0x04, 0x25,
3602 0x3c, 0x06, 0x12, 0xbb, 0xdc, 0x08, 0x74, 0x76 },
3603 .secret_size = 32,
3604 .b_public_size = 32,
3605 .expected_ss_size = 32,
3606
3607},
3608/* wycheproof - public key >= p */
3609{
3610 .secret = (u8[32]){ 0xf8, 0xf7, 0x07, 0xb7, 0x99, 0x9b, 0x18, 0xcb,
3611 0x0d, 0x6b, 0x96, 0x12, 0x4f, 0x20, 0x45, 0x97,
3612 0x2c, 0xa2, 0x74, 0xbf, 0xc1, 0x54, 0xad, 0x0c,
3613 0x87, 0x03, 0x8c, 0x24, 0xc6, 0xd0, 0xd4, 0xb2 },
3614 .b_public = (u8[32]){ 0xda, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3615 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3616 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3617 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3618 .expected_ss = (u8[32]){ 0xcc, 0x1f, 0x40, 0xd7, 0x43, 0xcd, 0xc2, 0x23,
3619 0x0e, 0x10, 0x43, 0xda, 0xba, 0x8b, 0x75, 0xe8,
3620 0x10, 0xf1, 0xfb, 0xab, 0x7f, 0x25, 0x52, 0x69,
3621 0xbd, 0x9e, 0xbb, 0x29, 0xe6, 0xbf, 0x49, 0x4f },
3622 .secret_size = 32,
3623 .b_public_size = 32,
3624 .expected_ss_size = 32,
3625
3626},
3627/* wycheproof - public key >= p */
3628{
3629 .secret = (u8[32]){ 0xa0, 0x34, 0xf6, 0x84, 0xfa, 0x63, 0x1e, 0x1a,
3630 0x34, 0x81, 0x18, 0xc1, 0xce, 0x4c, 0x98, 0x23,
3631 0x1f, 0x2d, 0x9e, 0xec, 0x9b, 0xa5, 0x36, 0x5b,
3632 0x4a, 0x05, 0xd6, 0x9a, 0x78, 0x5b, 0x07, 0x96 },
3633 .b_public = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3634 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3635 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3636 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3637 .expected_ss = (u8[32]){ 0x54, 0x99, 0x8e, 0xe4, 0x3a, 0x5b, 0x00, 0x7b,
3638 0xf4, 0x99, 0xf0, 0x78, 0xe7, 0x36, 0x52, 0x44,
3639 0x00, 0xa8, 0xb5, 0xc7, 0xe9, 0xb9, 0xb4, 0x37,
3640 0x71, 0x74, 0x8c, 0x7c, 0xdf, 0x88, 0x04, 0x12 },
3641 .secret_size = 32,
3642 .b_public_size = 32,
3643 .expected_ss_size = 32,
3644
3645},
3646/* wycheproof - public key >= p */
3647{
3648 .secret = (u8[32]){ 0x30, 0xb6, 0xc6, 0xa0, 0xf2, 0xff, 0xa6, 0x80,
3649 0x76, 0x8f, 0x99, 0x2b, 0xa8, 0x9e, 0x15, 0x2d,
3650 0x5b, 0xc9, 0x89, 0x3d, 0x38, 0xc9, 0x11, 0x9b,
3651 0xe4, 0xf7, 0x67, 0xbf, 0xab, 0x6e, 0x0c, 0xa5 },
3652 .b_public = (u8[32]){ 0xdc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3653 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3654 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3655 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3656 .expected_ss = (u8[32]){ 0xea, 0xd9, 0xb3, 0x8e, 0xfd, 0xd7, 0x23, 0x63,
3657 0x79, 0x34, 0xe5, 0x5a, 0xb7, 0x17, 0xa7, 0xae,
3658 0x09, 0xeb, 0x86, 0xa2, 0x1d, 0xc3, 0x6a, 0x3f,
3659 0xee, 0xb8, 0x8b, 0x75, 0x9e, 0x39, 0x1e, 0x09 },
3660 .secret_size = 32,
3661 .b_public_size = 32,
3662 .expected_ss_size = 32,
3663
3664},
3665/* wycheproof - public key >= p */
3666{
3667 .secret = (u8[32]){ 0x90, 0x1b, 0x9d, 0xcf, 0x88, 0x1e, 0x01, 0xe0,
3668 0x27, 0x57, 0x50, 0x35, 0xd4, 0x0b, 0x43, 0xbd,
3669 0xc1, 0xc5, 0x24, 0x2e, 0x03, 0x08, 0x47, 0x49,
3670 0x5b, 0x0c, 0x72, 0x86, 0x46, 0x9b, 0x65, 0x91 },
3671 .b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3672 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3673 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3674 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3675 .expected_ss = (u8[32]){ 0x60, 0x2f, 0xf4, 0x07, 0x89, 0xb5, 0x4b, 0x41,
3676 0x80, 0x59, 0x15, 0xfe, 0x2a, 0x62, 0x21, 0xf0,
3677 0x7a, 0x50, 0xff, 0xc2, 0xc3, 0xfc, 0x94, 0xcf,
3678 0x61, 0xf1, 0x3d, 0x79, 0x04, 0xe8, 0x8e, 0x0e },
3679 .secret_size = 32,
3680 .b_public_size = 32,
3681 .expected_ss_size = 32,
3682
3683},
3684/* wycheproof - public key >= p */
3685{
3686 .secret = (u8[32]){ 0x80, 0x46, 0x67, 0x7c, 0x28, 0xfd, 0x82, 0xc9,
3687 0xa1, 0xbd, 0xb7, 0x1a, 0x1a, 0x1a, 0x34, 0xfa,
3688 0xba, 0x12, 0x25, 0xe2, 0x50, 0x7f, 0xe3, 0xf5,
3689 0x4d, 0x10, 0xbd, 0x5b, 0x0d, 0x86, 0x5f, 0x8e },
3690 .b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3691 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3692 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3693 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3694 .expected_ss = (u8[32]){ 0xe0, 0x0a, 0xe8, 0xb1, 0x43, 0x47, 0x12, 0x47,
3695 0xba, 0x24, 0xf1, 0x2c, 0x88, 0x55, 0x36, 0xc3,
3696 0xcb, 0x98, 0x1b, 0x58, 0xe1, 0xe5, 0x6b, 0x2b,
3697 0xaf, 0x35, 0xc1, 0x2a, 0xe1, 0xf7, 0x9c, 0x26 },
3698 .secret_size = 32,
3699 .b_public_size = 32,
3700 .expected_ss_size = 32,
3701
3702},
3703/* wycheproof - public key >= p */
3704{
3705 .secret = (u8[32]){ 0x60, 0x2f, 0x7e, 0x2f, 0x68, 0xa8, 0x46, 0xb8,
3706 0x2c, 0xc2, 0x69, 0xb1, 0xd4, 0x8e, 0x93, 0x98,
3707 0x86, 0xae, 0x54, 0xfd, 0x63, 0x6c, 0x1f, 0xe0,
3708 0x74, 0xd7, 0x10, 0x12, 0x7d, 0x47, 0x24, 0x91 },
3709 .b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3710 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3711 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3712 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3713 .expected_ss = (u8[32]){ 0x98, 0xcb, 0x9b, 0x50, 0xdd, 0x3f, 0xc2, 0xb0,
3714 0xd4, 0xf2, 0xd2, 0xbf, 0x7c, 0x5c, 0xfd, 0xd1,
3715 0x0c, 0x8f, 0xcd, 0x31, 0xfc, 0x40, 0xaf, 0x1a,
3716 0xd4, 0x4f, 0x47, 0xc1, 0x31, 0x37, 0x63, 0x62 },
3717 .secret_size = 32,
3718 .b_public_size = 32,
3719 .expected_ss_size = 32,
3720
3721},
3722/* wycheproof - public key >= p */
3723{
3724 .secret = (u8[32]){ 0x60, 0x88, 0x7b, 0x3d, 0xc7, 0x24, 0x43, 0x02,
3725 0x6e, 0xbe, 0xdb, 0xbb, 0xb7, 0x06, 0x65, 0xf4,
3726 0x2b, 0x87, 0xad, 0xd1, 0x44, 0x0e, 0x77, 0x68,
3727 0xfb, 0xd7, 0xe8, 0xe2, 0xce, 0x5f, 0x63, 0x9d },
3728 .b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3729 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3730 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3731 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3732 .expected_ss = (u8[32]){ 0x38, 0xd6, 0x30, 0x4c, 0x4a, 0x7e, 0x6d, 0x9f,
3733 0x79, 0x59, 0x33, 0x4f, 0xb5, 0x24, 0x5b, 0xd2,
3734 0xc7, 0x54, 0x52, 0x5d, 0x4c, 0x91, 0xdb, 0x95,
3735 0x02, 0x06, 0x92, 0x62, 0x34, 0xc1, 0xf6, 0x33 },
3736 .secret_size = 32,
3737 .b_public_size = 32,
3738 .expected_ss_size = 32,
3739
3740},
3741/* wycheproof - public key >= p */
3742{
3743 .secret = (u8[32]){ 0x78, 0xd3, 0x1d, 0xfa, 0x85, 0x44, 0x97, 0xd7,
3744 0x2d, 0x8d, 0xef, 0x8a, 0x1b, 0x7f, 0xb0, 0x06,
3745 0xce, 0xc2, 0xd8, 0xc4, 0x92, 0x46, 0x47, 0xc9,
3746 0x38, 0x14, 0xae, 0x56, 0xfa, 0xed, 0xa4, 0x95 },
3747 .b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3748 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3749 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3750 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3751 .expected_ss = (u8[32]){ 0x78, 0x6c, 0xd5, 0x49, 0x96, 0xf0, 0x14, 0xa5,
3752 0xa0, 0x31, 0xec, 0x14, 0xdb, 0x81, 0x2e, 0xd0,
3753 0x83, 0x55, 0x06, 0x1f, 0xdb, 0x5d, 0xe6, 0x80,
3754 0xa8, 0x00, 0xac, 0x52, 0x1f, 0x31, 0x8e, 0x23 },
3755 .secret_size = 32,
3756 .b_public_size = 32,
3757 .expected_ss_size = 32,
3758
3759},
3760/* wycheproof - public key >= p */
3761{
3762 .secret = (u8[32]){ 0xc0, 0x4c, 0x5b, 0xae, 0xfa, 0x83, 0x02, 0xdd,
3763 0xde, 0xd6, 0xa4, 0xbb, 0x95, 0x77, 0x61, 0xb4,
3764 0xeb, 0x97, 0xae, 0xfa, 0x4f, 0xc3, 0xb8, 0x04,
3765 0x30, 0x85, 0xf9, 0x6a, 0x56, 0x59, 0xb3, 0xa5 },
3766 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3767 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3768 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3769 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3770 .expected_ss = (u8[32]){ 0x29, 0xae, 0x8b, 0xc7, 0x3e, 0x9b, 0x10, 0xa0,
3771 0x8b, 0x4f, 0x68, 0x1c, 0x43, 0xc3, 0xe0, 0xac,
3772 0x1a, 0x17, 0x1d, 0x31, 0xb3, 0x8f, 0x1a, 0x48,
3773 0xef, 0xba, 0x29, 0xae, 0x63, 0x9e, 0xa1, 0x34 },
3774 .secret_size = 32,
3775 .b_public_size = 32,
3776 .expected_ss_size = 32,
3777
3778},
3779/* wycheproof - RFC 7748 */
3780{
3781 .secret = (u8[32]){ 0xa0, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
3782 0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
3783 0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
3784 0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0x44 },
3785 .b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
3786 0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
3787 0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
3788 0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
3789 .expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
3790 0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
3791 0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
3792 0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
3793 .secret_size = 32,
3794 .b_public_size = 32,
3795 .expected_ss_size = 32,
3796
3797},
3798/* wycheproof - RFC 7748 */
3799{
3800 .secret = (u8[32]){ 0x48, 0x66, 0xe9, 0xd4, 0xd1, 0xb4, 0x67, 0x3c,
3801 0x5a, 0xd2, 0x26, 0x91, 0x95, 0x7d, 0x6a, 0xf5,
3802 0xc1, 0x1b, 0x64, 0x21, 0xe0, 0xea, 0x01, 0xd4,
3803 0x2c, 0xa4, 0x16, 0x9e, 0x79, 0x18, 0xba, 0x4d },
3804 .b_public = (u8[32]){ 0xe5, 0x21, 0x0f, 0x12, 0x78, 0x68, 0x11, 0xd3,
3805 0xf4, 0xb7, 0x95, 0x9d, 0x05, 0x38, 0xae, 0x2c,
3806 0x31, 0xdb, 0xe7, 0x10, 0x6f, 0xc0, 0x3c, 0x3e,
3807 0xfc, 0x4c, 0xd5, 0x49, 0xc7, 0x15, 0xa4, 0x13 },
3808 .expected_ss = (u8[32]){ 0x95, 0xcb, 0xde, 0x94, 0x76, 0xe8, 0x90, 0x7d,
3809 0x7a, 0xad, 0xe4, 0x5c, 0xb4, 0xb8, 0x73, 0xf8,
3810 0x8b, 0x59, 0x5a, 0x68, 0x79, 0x9f, 0xa1, 0x52,
3811 0xe6, 0xf8, 0xf7, 0x64, 0x7a, 0xac, 0x79, 0x57 },
3812 .secret_size = 32,
3813 .b_public_size = 32,
3814 .expected_ss_size = 32,
3815
3816},
3817/* wycheproof - edge case for shared secret */
3818{
3819 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3820 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3821 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3822 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3823 .b_public = (u8[32]){ 0x0a, 0xb4, 0xe7, 0x63, 0x80, 0xd8, 0x4d, 0xde,
3824 0x4f, 0x68, 0x33, 0xc5, 0x8f, 0x2a, 0x9f, 0xb8,
3825 0xf8, 0x3b, 0xb0, 0x16, 0x9b, 0x17, 0x2b, 0xe4,
3826 0xb6, 0xe0, 0x59, 0x28, 0x87, 0x74, 0x1a, 0x36 },
3827 .expected_ss = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3828 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3829 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3830 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3831 .secret_size = 32,
3832 .b_public_size = 32,
3833 .expected_ss_size = 32,
3834
3835},
3836/* wycheproof - edge case for shared secret */
3837{
3838 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3839 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3840 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3841 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3842 .b_public = (u8[32]){ 0x89, 0xe1, 0x0d, 0x57, 0x01, 0xb4, 0x33, 0x7d,
3843 0x2d, 0x03, 0x21, 0x81, 0x53, 0x8b, 0x10, 0x64,
3844 0xbd, 0x40, 0x84, 0x40, 0x1c, 0xec, 0xa1, 0xfd,
3845 0x12, 0x66, 0x3a, 0x19, 0x59, 0x38, 0x80, 0x00 },
3846 .expected_ss = (u8[32]){ 0x09, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3847 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3848 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3849 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3850 .secret_size = 32,
3851 .b_public_size = 32,
3852 .expected_ss_size = 32,
3853
3854},
3855/* wycheproof - edge case for shared secret */
3856{
3857 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3858 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3859 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3860 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3861 .b_public = (u8[32]){ 0x2b, 0x55, 0xd3, 0xaa, 0x4a, 0x8f, 0x80, 0xc8,
3862 0xc0, 0xb2, 0xae, 0x5f, 0x93, 0x3e, 0x85, 0xaf,
3863 0x49, 0xbe, 0xac, 0x36, 0xc2, 0xfa, 0x73, 0x94,
3864 0xba, 0xb7, 0x6c, 0x89, 0x33, 0xf8, 0xf8, 0x1d },
3865 .expected_ss = (u8[32]){ 0x10, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3866 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3867 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3868 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3869 .secret_size = 32,
3870 .b_public_size = 32,
3871 .expected_ss_size = 32,
3872
3873},
3874/* wycheproof - edge case for shared secret */
3875{
3876 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3877 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3878 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3879 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3880 .b_public = (u8[32]){ 0x63, 0xe5, 0xb1, 0xfe, 0x96, 0x01, 0xfe, 0x84,
3881 0x38, 0x5d, 0x88, 0x66, 0xb0, 0x42, 0x12, 0x62,
3882 0xf7, 0x8f, 0xbf, 0xa5, 0xaf, 0xf9, 0x58, 0x5e,
3883 0x62, 0x66, 0x79, 0xb1, 0x85, 0x47, 0xd9, 0x59 },
3884 .expected_ss = (u8[32]){ 0xfe, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3885 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3886 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3887 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
3888 .secret_size = 32,
3889 .b_public_size = 32,
3890 .expected_ss_size = 32,
3891
3892},
3893/* wycheproof - edge case for shared secret */
3894{
3895 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3896 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3897 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3898 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3899 .b_public = (u8[32]){ 0xe4, 0x28, 0xf3, 0xda, 0xc1, 0x78, 0x09, 0xf8,
3900 0x27, 0xa5, 0x22, 0xce, 0x32, 0x35, 0x50, 0x58,
3901 0xd0, 0x73, 0x69, 0x36, 0x4a, 0xa7, 0x89, 0x02,
3902 0xee, 0x10, 0x13, 0x9b, 0x9f, 0x9d, 0xd6, 0x53 },
3903 .expected_ss = (u8[32]){ 0xfc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3904 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3905 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3906 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
3907 .secret_size = 32,
3908 .b_public_size = 32,
3909 .expected_ss_size = 32,
3910
3911},
3912/* wycheproof - edge case for shared secret */
3913{
3914 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3915 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3916 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3917 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3918 .b_public = (u8[32]){ 0xb3, 0xb5, 0x0e, 0x3e, 0xd3, 0xa4, 0x07, 0xb9,
3919 0x5d, 0xe9, 0x42, 0xef, 0x74, 0x57, 0x5b, 0x5a,
3920 0xb8, 0xa1, 0x0c, 0x09, 0xee, 0x10, 0x35, 0x44,
3921 0xd6, 0x0b, 0xdf, 0xed, 0x81, 0x38, 0xab, 0x2b },
3922 .expected_ss = (u8[32]){ 0xf9, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3923 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3924 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3925 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
3926 .secret_size = 32,
3927 .b_public_size = 32,
3928 .expected_ss_size = 32,
3929
3930},
3931/* wycheproof - edge case for shared secret */
3932{
3933 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3934 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3935 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3936 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3937 .b_public = (u8[32]){ 0x21, 0x3f, 0xff, 0xe9, 0x3d, 0x5e, 0xa8, 0xcd,
3938 0x24, 0x2e, 0x46, 0x28, 0x44, 0x02, 0x99, 0x22,
3939 0xc4, 0x3c, 0x77, 0xc9, 0xe3, 0xe4, 0x2f, 0x56,
3940 0x2f, 0x48, 0x5d, 0x24, 0xc5, 0x01, 0xa2, 0x0b },
3941 .expected_ss = (u8[32]){ 0xf3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3942 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3943 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3944 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
3945 .secret_size = 32,
3946 .b_public_size = 32,
3947 .expected_ss_size = 32,
3948
3949},
3950/* wycheproof - edge case for shared secret */
3951{
3952 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3953 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3954 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3955 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3956 .b_public = (u8[32]){ 0x91, 0xb2, 0x32, 0xa1, 0x78, 0xb3, 0xcd, 0x53,
3957 0x09, 0x32, 0x44, 0x1e, 0x61, 0x39, 0x41, 0x8f,
3958 0x72, 0x17, 0x22, 0x92, 0xf1, 0xda, 0x4c, 0x18,
3959 0x34, 0xfc, 0x5e, 0xbf, 0xef, 0xb5, 0x1e, 0x3f },
3960 .expected_ss = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3961 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3962 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3963 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
3964 .secret_size = 32,
3965 .b_public_size = 32,
3966 .expected_ss_size = 32,
3967
3968},
3969/* wycheproof - edge case for shared secret */
3970{
3971 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3972 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3973 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3974 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3975 .b_public = (u8[32]){ 0x04, 0x5c, 0x6e, 0x11, 0xc5, 0xd3, 0x32, 0x55,
3976 0x6c, 0x78, 0x22, 0xfe, 0x94, 0xeb, 0xf8, 0x9b,
3977 0x56, 0xa3, 0x87, 0x8d, 0xc2, 0x7c, 0xa0, 0x79,
3978 0x10, 0x30, 0x58, 0x84, 0x9f, 0xab, 0xcb, 0x4f },
3979 .expected_ss = (u8[32]){ 0xe5, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3980 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3981 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3982 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3983 .secret_size = 32,
3984 .b_public_size = 32,
3985 .expected_ss_size = 32,
3986
3987},
3988/* wycheproof - edge case for shared secret */
3989{
3990 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3991 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3992 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3993 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3994 .b_public = (u8[32]){ 0x1c, 0xa2, 0x19, 0x0b, 0x71, 0x16, 0x35, 0x39,
3995 0x06, 0x3c, 0x35, 0x77, 0x3b, 0xda, 0x0c, 0x9c,
3996 0x92, 0x8e, 0x91, 0x36, 0xf0, 0x62, 0x0a, 0xeb,
3997 0x09, 0x3f, 0x09, 0x91, 0x97, 0xb7, 0xf7, 0x4e },
3998 .expected_ss = (u8[32]){ 0xe3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3999 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4000 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4001 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
4002 .secret_size = 32,
4003 .b_public_size = 32,
4004 .expected_ss_size = 32,
4005
4006},
4007/* wycheproof - edge case for shared secret */
4008{
4009 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4010 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4011 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4012 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4013 .b_public = (u8[32]){ 0xf7, 0x6e, 0x90, 0x10, 0xac, 0x33, 0xc5, 0x04,
4014 0x3b, 0x2d, 0x3b, 0x76, 0xa8, 0x42, 0x17, 0x10,
4015 0x00, 0xc4, 0x91, 0x62, 0x22, 0xe9, 0xe8, 0x58,
4016 0x97, 0xa0, 0xae, 0xc7, 0xf6, 0x35, 0x0b, 0x3c },
4017 .expected_ss = (u8[32]){ 0xdd, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4018 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4019 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4020 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
4021 .secret_size = 32,
4022 .b_public_size = 32,
4023 .expected_ss_size = 32,
4024
4025},
4026/* wycheproof - edge case for shared secret */
4027{
4028 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4029 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4030 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4031 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4032 .b_public = (u8[32]){ 0xbb, 0x72, 0x68, 0x8d, 0x8f, 0x8a, 0xa7, 0xa3,
4033 0x9c, 0xd6, 0x06, 0x0c, 0xd5, 0xc8, 0x09, 0x3c,
4034 0xde, 0xc6, 0xfe, 0x34, 0x19, 0x37, 0xc3, 0x88,
4035 0x6a, 0x99, 0x34, 0x6c, 0xd0, 0x7f, 0xaa, 0x55 },
4036 .expected_ss = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4037 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4038 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4039 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
4040 .secret_size = 32,
4041 .b_public_size = 32,
4042 .expected_ss_size = 32,
4043
4044},
4045/* wycheproof - edge case for shared secret */
4046{
4047 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4048 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4049 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4050 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4051 .b_public = (u8[32]){ 0x88, 0xfd, 0xde, 0xa1, 0x93, 0x39, 0x1c, 0x6a,
4052 0x59, 0x33, 0xef, 0x9b, 0x71, 0x90, 0x15, 0x49,
4053 0x44, 0x72, 0x05, 0xaa, 0xe9, 0xda, 0x92, 0x8a,
4054 0x6b, 0x91, 0xa3, 0x52, 0xba, 0x10, 0xf4, 0x1f },
4055 .expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4056 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4057 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4058 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02 },
4059 .secret_size = 32,
4060 .b_public_size = 32,
4061 .expected_ss_size = 32,
4062
4063},
4064/* wycheproof - edge case for shared secret */
4065{
4066 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4067 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4068 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4069 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4070 .b_public = (u8[32]){ 0x30, 0x3b, 0x39, 0x2f, 0x15, 0x31, 0x16, 0xca,
4071 0xd9, 0xcc, 0x68, 0x2a, 0x00, 0xcc, 0xc4, 0x4c,
4072 0x95, 0xff, 0x0d, 0x3b, 0xbe, 0x56, 0x8b, 0xeb,
4073 0x6c, 0x4e, 0x73, 0x9b, 0xaf, 0xdc, 0x2c, 0x68 },
4074 .expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4075 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4076 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4077 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x00 },
4078 .secret_size = 32,
4079 .b_public_size = 32,
4080 .expected_ss_size = 32,
4081
4082},
4083/* wycheproof - checking for overflow */
4084{
4085 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4086 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4087 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4088 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4089 .b_public = (u8[32]){ 0xfd, 0x30, 0x0a, 0xeb, 0x40, 0xe1, 0xfa, 0x58,
4090 0x25, 0x18, 0x41, 0x2b, 0x49, 0xb2, 0x08, 0xa7,
4091 0x84, 0x2b, 0x1e, 0x1f, 0x05, 0x6a, 0x04, 0x01,
4092 0x78, 0xea, 0x41, 0x41, 0x53, 0x4f, 0x65, 0x2d },
4093 .expected_ss = (u8[32]){ 0xb7, 0x34, 0x10, 0x5d, 0xc2, 0x57, 0x58, 0x5d,
4094 0x73, 0xb5, 0x66, 0xcc, 0xb7, 0x6f, 0x06, 0x27,
4095 0x95, 0xcc, 0xbe, 0xc8, 0x91, 0x28, 0xe5, 0x2b,
4096 0x02, 0xf3, 0xe5, 0x96, 0x39, 0xf1, 0x3c, 0x46 },
4097 .secret_size = 32,
4098 .b_public_size = 32,
4099 .expected_ss_size = 32,
4100
4101},
4102/* wycheproof - checking for overflow */
4103{
4104 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4105 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4106 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4107 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4108 .b_public = (u8[32]){ 0xc8, 0xef, 0x79, 0xb5, 0x14, 0xd7, 0x68, 0x26,
4109 0x77, 0xbc, 0x79, 0x31, 0xe0, 0x6e, 0xe5, 0xc2,
4110 0x7c, 0x9b, 0x39, 0x2b, 0x4a, 0xe9, 0x48, 0x44,
4111 0x73, 0xf5, 0x54, 0xe6, 0x67, 0x8e, 0xcc, 0x2e },
4112 .expected_ss = (u8[32]){ 0x64, 0x7a, 0x46, 0xb6, 0xfc, 0x3f, 0x40, 0xd6,
4113 0x21, 0x41, 0xee, 0x3c, 0xee, 0x70, 0x6b, 0x4d,
4114 0x7a, 0x92, 0x71, 0x59, 0x3a, 0x7b, 0x14, 0x3e,
4115 0x8e, 0x2e, 0x22, 0x79, 0x88, 0x3e, 0x45, 0x50 },
4116 .secret_size = 32,
4117 .b_public_size = 32,
4118 .expected_ss_size = 32,
4119
4120},
4121/* wycheproof - checking for overflow */
4122{
4123 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4124 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4125 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4126 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4127 .b_public = (u8[32]){ 0x64, 0xae, 0xac, 0x25, 0x04, 0x14, 0x48, 0x61,
4128 0x53, 0x2b, 0x7b, 0xbc, 0xb6, 0xc8, 0x7d, 0x67,
4129 0xdd, 0x4c, 0x1f, 0x07, 0xeb, 0xc2, 0xe0, 0x6e,
4130 0xff, 0xb9, 0x5a, 0xec, 0xc6, 0x17, 0x0b, 0x2c },
4131 .expected_ss = (u8[32]){ 0x4f, 0xf0, 0x3d, 0x5f, 0xb4, 0x3c, 0xd8, 0x65,
4132 0x7a, 0x3c, 0xf3, 0x7c, 0x13, 0x8c, 0xad, 0xce,
4133 0xcc, 0xe5, 0x09, 0xe4, 0xeb, 0xa0, 0x89, 0xd0,
4134 0xef, 0x40, 0xb4, 0xe4, 0xfb, 0x94, 0x61, 0x55 },
4135 .secret_size = 32,
4136 .b_public_size = 32,
4137 .expected_ss_size = 32,
4138
4139},
4140/* wycheproof - checking for overflow */
4141{
4142 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4143 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4144 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4145 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4146 .b_public = (u8[32]){ 0xbf, 0x68, 0xe3, 0x5e, 0x9b, 0xdb, 0x7e, 0xee,
4147 0x1b, 0x50, 0x57, 0x02, 0x21, 0x86, 0x0f, 0x5d,
4148 0xcd, 0xad, 0x8a, 0xcb, 0xab, 0x03, 0x1b, 0x14,
4149 0x97, 0x4c, 0xc4, 0x90, 0x13, 0xc4, 0x98, 0x31 },
4150 .expected_ss = (u8[32]){ 0x21, 0xce, 0xe5, 0x2e, 0xfd, 0xbc, 0x81, 0x2e,
4151 0x1d, 0x02, 0x1a, 0x4a, 0xf1, 0xe1, 0xd8, 0xbc,
4152 0x4d, 0xb3, 0xc4, 0x00, 0xe4, 0xd2, 0xa2, 0xc5,
4153 0x6a, 0x39, 0x26, 0xdb, 0x4d, 0x99, 0xc6, 0x5b },
4154 .secret_size = 32,
4155 .b_public_size = 32,
4156 .expected_ss_size = 32,
4157
4158},
4159/* wycheproof - checking for overflow */
4160{
4161 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4162 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4163 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4164 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4165 .b_public = (u8[32]){ 0x53, 0x47, 0xc4, 0x91, 0x33, 0x1a, 0x64, 0xb4,
4166 0x3d, 0xdc, 0x68, 0x30, 0x34, 0xe6, 0x77, 0xf5,
4167 0x3d, 0xc3, 0x2b, 0x52, 0xa5, 0x2a, 0x57, 0x7c,
4168 0x15, 0xa8, 0x3b, 0xf2, 0x98, 0xe9, 0x9f, 0x19 },
4169 .expected_ss = (u8[32]){ 0x18, 0xcb, 0x89, 0xe4, 0xe2, 0x0c, 0x0c, 0x2b,
4170 0xd3, 0x24, 0x30, 0x52, 0x45, 0x26, 0x6c, 0x93,
4171 0x27, 0x69, 0x0b, 0xbe, 0x79, 0xac, 0xb8, 0x8f,
4172 0x5b, 0x8f, 0xb3, 0xf7, 0x4e, 0xca, 0x3e, 0x52 },
4173 .secret_size = 32,
4174 .b_public_size = 32,
4175 .expected_ss_size = 32,
4176
4177},
4178/* wycheproof - private key == -1 (mod order) */
4179{
4180 .secret = (u8[32]){ 0xa0, 0x23, 0xcd, 0xd0, 0x83, 0xef, 0x5b, 0xb8,
4181 0x2f, 0x10, 0xd6, 0x2e, 0x59, 0xe1, 0x5a, 0x68,
4182 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4183 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x50 },
4184 .b_public = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
4185 0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
4186 0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
4187 0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
4188 .expected_ss = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
4189 0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
4190 0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
4191 0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
4192 .secret_size = 32,
4193 .b_public_size = 32,
4194 .expected_ss_size = 32,
4195
4196},
4197/* wycheproof - private key == 1 (mod order) on twist */
4198{
4199 .secret = (u8[32]){ 0x58, 0x08, 0x3d, 0xd2, 0x61, 0xad, 0x91, 0xef,
4200 0xf9, 0x52, 0x32, 0x2e, 0xc8, 0x24, 0xc6, 0x82,
4201 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4202 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x5f },
4203 .b_public = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
4204 0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
4205 0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
4206 0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
4207 .expected_ss = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
4208 0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
4209 0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
4210 0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
4211 .secret_size = 32,
4212 .b_public_size = 32,
4213 .expected_ss_size = 32,
4214
4215}
4216};
4217
6763f5ea
MY
4218static const struct kpp_testvec ecdh_p192_tv_template[] = {
4219 {
3c4b2390
SB
4220 .secret =
4221#ifdef __LITTLE_ENDIAN
4222 "\x02\x00" /* type */
6763f5ea 4223 "\x1e\x00" /* len */
3c4b2390
SB
4224 "\x18\x00" /* key_size */
4225#else
4226 "\x00\x02" /* type */
6763f5ea 4227 "\x00\x1e" /* len */
3c4b2390
SB
4228 "\x00\x18" /* key_size */
4229#endif
4230 "\xb5\x05\xb1\x71\x1e\xbf\x8c\xda"
4231 "\x4e\x19\x1e\x62\x1f\x23\x23\x31"
4232 "\x36\x1e\xd3\x84\x2f\xcc\x21\x72",
4233 .b_public =
4234 "\xc3\xba\x67\x4b\x71\xec\xd0\x76"
4235 "\x7a\x99\x75\x64\x36\x13\x9a\x94"
4236 "\x5d\x8b\xdc\x60\x90\x91\xfd\x3f"
4237 "\xb0\x1f\x8a\x0a\x68\xc6\x88\x6e"
4238 "\x83\x87\xdd\x67\x09\xf8\x8d\x96"
4239 "\x07\xd6\xbd\x1c\xe6\x8d\x9d\x67",
4240 .expected_a_public =
4241 "\x1a\x04\xdb\xa5\xe1\xdd\x4e\x79"
4242 "\xa3\xe6\xef\x0e\x5c\x80\x49\x85"
4243 "\xfa\x78\xb4\xef\x49\xbd\x4c\x7c"
4244 "\x22\x90\x21\x02\xf9\x1b\x81\x5d"
4245 "\x0c\x8a\xa8\x98\xd6\x27\x69\x88"
4246 "\x5e\xbc\x94\xd8\x15\x9e\x21\xce",
4247 .expected_ss =
4248 "\xf4\x57\xcc\x4f\x1f\x4e\x31\xcc"
4249 "\xe3\x40\x60\xc8\x06\x93\xc6\x2e"
4250 "\x99\x80\x81\x28\xaf\xc5\x51\x74",
2d016672 4251 .secret_size = 30,
3c4b2390
SB
4252 .b_public_size = 48,
4253 .expected_a_public_size = 48,
4254 .expected_ss_size = 24
6763f5ea
MY
4255 }
4256};
6763f5ea
MY
4257
4258static const struct kpp_testvec ecdh_p256_tv_template[] = {
4259 {
3c4b2390
SB
4260 .secret =
4261#ifdef __LITTLE_ENDIAN
4262 "\x02\x00" /* type */
6763f5ea 4263 "\x26\x00" /* len */
3c4b2390
SB
4264 "\x20\x00" /* key_size */
4265#else
4266 "\x00\x02" /* type */
6763f5ea 4267 "\x00\x26" /* len */
3c4b2390
SB
4268 "\x00\x20" /* key_size */
4269#endif
4270 "\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
4271 "\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
4272 "\x8b\xe0\x86\xc3\x20\x19\xda\x92"
4273 "\x50\x53\x03\xe1\xc0\xea\xb8\x82",
4274 .expected_a_public =
4275 "\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
4276 "\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
4277 "\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
4278 "\xb6\x63\x82\x77\x33\x24\xa1\x5f"
4279 "\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
4280 "\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
4281 "\x6a\x02\x6e\x41\x87\x68\x38\x77"
4282 "\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
4283 .expected_ss =
4284 "\xea\x17\x6f\x7e\x6e\x57\x26\x38"
4285 "\x8b\xfb\x41\xeb\xba\xc8\x6d\xa5"
4286 "\xa8\x72\xd1\xff\xc9\x47\x3d\xaa"
4287 "\x58\x43\x9f\x34\x0f\x8c\xf3\xc9",
4288 .b_public =
4289 "\xcc\xb4\xda\x74\xb1\x47\x3f\xea"
4290 "\x6c\x70\x9e\x38\x2d\xc7\xaa\xb7"
4291 "\x29\xb2\x47\x03\x19\xab\xdd\x34"
4292 "\xbd\xa8\x2c\x93\xe1\xa4\x74\xd9"
4293 "\x64\x63\xf7\x70\x20\x2f\xa4\xe6"
4294 "\x9f\x4a\x38\xcc\xc0\x2c\x49\x2f"
4295 "\xb1\x32\xbb\xaf\x22\x61\xda\xcb"
4296 "\x6f\xdb\xa9\xaa\xfc\x77\x81\xf3",
2d016672 4297 .secret_size = 38,
3c4b2390
SB
4298 .b_public_size = 64,
4299 .expected_a_public_size = 64,
4300 .expected_ss_size = 32
47d3fd39
TDA
4301 }, {
4302 .secret =
4303#ifdef __LITTLE_ENDIAN
4304 "\x02\x00" /* type */
6763f5ea 4305 "\x06\x00" /* len */
47d3fd39
TDA
4306 "\x00\x00", /* key_size */
4307#else
4308 "\x00\x02" /* type */
6763f5ea 4309 "\x00\x06" /* len */
47d3fd39
TDA
4310 "\x00\x00", /* key_size */
4311#endif
4312 .b_secret =
4313#ifdef __LITTLE_ENDIAN
4314 "\x02\x00" /* type */
6763f5ea 4315 "\x26\x00" /* len */
47d3fd39
TDA
4316 "\x20\x00" /* key_size */
4317#else
4318 "\x00\x02" /* type */
6763f5ea 4319 "\x00\x26" /* len */
47d3fd39
TDA
4320 "\x00\x20" /* key_size */
4321#endif
4322 "\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
4323 "\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
4324 "\x8b\xe0\x86\xc3\x20\x19\xda\x92"
4325 "\x50\x53\x03\xe1\xc0\xea\xb8\x82",
4326 .b_public =
4327 "\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
4328 "\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
4329 "\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
4330 "\xb6\x63\x82\x77\x33\x24\xa1\x5f"
4331 "\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
4332 "\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
4333 "\x6a\x02\x6e\x41\x87\x68\x38\x77"
4334 "\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
2d016672
HT
4335 .secret_size = 6,
4336 .b_secret_size = 38,
47d3fd39
TDA
4337 .b_public_size = 64,
4338 .expected_a_public_size = 64,
4339 .expected_ss_size = 32,
4340 .genkey = true,
3c4b2390
SB
4341 }
4342};
4343
8e568fc2
HT
4344/*
4345 * NIST P384 test vectors from RFC5903
4346 */
4347static const struct kpp_testvec ecdh_p384_tv_template[] = {
4348 {
4349 .secret =
4350#ifdef __LITTLE_ENDIAN
4351 "\x02\x00" /* type */
4352 "\x36\x00" /* len */
4353 "\x30\x00" /* key_size */
4354#else
4355 "\x00\x02" /* type */
4356 "\x00\x36" /* len */
4357 "\x00\x30" /* key_size */
4358#endif
4359 "\x09\x9F\x3C\x70\x34\xD4\xA2\xC6"
4360 "\x99\x88\x4D\x73\xA3\x75\xA6\x7F"
4361 "\x76\x24\xEF\x7C\x6B\x3C\x0F\x16"
4362 "\x06\x47\xB6\x74\x14\xDC\xE6\x55"
4363 "\xE3\x5B\x53\x80\x41\xE6\x49\xEE"
4364 "\x3F\xAE\xF8\x96\x78\x3A\xB1\x94",
4365 .b_public =
4366 "\xE5\x58\xDB\xEF\x53\xEE\xCD\xE3"
4367 "\xD3\xFC\xCF\xC1\xAE\xA0\x8A\x89"
4368 "\xA9\x87\x47\x5D\x12\xFD\x95\x0D"
4369 "\x83\xCF\xA4\x17\x32\xBC\x50\x9D"
4370 "\x0D\x1A\xC4\x3A\x03\x36\xDE\xF9"
4371 "\x6F\xDA\x41\xD0\x77\x4A\x35\x71"
4372 "\xDC\xFB\xEC\x7A\xAC\xF3\x19\x64"
4373 "\x72\x16\x9E\x83\x84\x30\x36\x7F"
4374 "\x66\xEE\xBE\x3C\x6E\x70\xC4\x16"
4375 "\xDD\x5F\x0C\x68\x75\x9D\xD1\xFF"
4376 "\xF8\x3F\xA4\x01\x42\x20\x9D\xFF"
4377 "\x5E\xAA\xD9\x6D\xB9\xE6\x38\x6C",
4378 .expected_a_public =
4379 "\x66\x78\x42\xD7\xD1\x80\xAC\x2C"
4380 "\xDE\x6F\x74\xF3\x75\x51\xF5\x57"
4381 "\x55\xC7\x64\x5C\x20\xEF\x73\xE3"
4382 "\x16\x34\xFE\x72\xB4\xC5\x5E\xE6"
4383 "\xDE\x3A\xC8\x08\xAC\xB4\xBD\xB4"
4384 "\xC8\x87\x32\xAE\xE9\x5F\x41\xAA"
4385 "\x94\x82\xED\x1F\xC0\xEE\xB9\xCA"
4386 "\xFC\x49\x84\x62\x5C\xCF\xC2\x3F"
4387 "\x65\x03\x21\x49\xE0\xE1\x44\xAD"
4388 "\xA0\x24\x18\x15\x35\xA0\xF3\x8E"
4389 "\xEB\x9F\xCF\xF3\xC2\xC9\x47\xDA"
4390 "\xE6\x9B\x4C\x63\x45\x73\xA8\x1C",
4391 .expected_ss =
4392 "\x11\x18\x73\x31\xC2\x79\x96\x2D"
4393 "\x93\xD6\x04\x24\x3F\xD5\x92\xCB"
4394 "\x9D\x0A\x92\x6F\x42\x2E\x47\x18"
4395 "\x75\x21\x28\x7E\x71\x56\xC5\xC4"
4396 "\xD6\x03\x13\x55\x69\xB9\xE9\xD0"
4397 "\x9C\xF5\xD4\xA2\x70\xF5\x97\x46",
4398 .secret_size = 54,
4399 .b_public_size = 96,
4400 .expected_a_public_size = 96,
4401 .expected_ss_size = 48
4402 }
4403};
4404
da7f033d
HX
4405/*
4406 * MD4 test vectors from RFC1320
4407 */
b13b1e0c 4408static const struct hash_testvec md4_tv_template[] = {
da7f033d
HX
4409 {
4410 .plaintext = "",
4411 .digest = "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31"
4412 "\xb7\x3c\x59\xd7\xe0\xc0\x89\xc0",
4413 }, {
4414 .plaintext = "a",
4415 .psize = 1,
4416 .digest = "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46"
4417 "\x24\x5e\x05\xfb\xdb\xd6\xfb\x24",
4418 }, {
4419 .plaintext = "abc",
4420 .psize = 3,
4421 .digest = "\xa4\x48\x01\x7a\xaf\x21\xd8\x52"
4422 "\x5f\xc1\x0a\xe8\x7a\xa6\x72\x9d",
4423 }, {
4424 .plaintext = "message digest",
4425 .psize = 14,
4426 .digest = "\xd9\x13\x0a\x81\x64\x54\x9f\xe8"
4427 "\x18\x87\x48\x06\xe1\xc7\x01\x4b",
4428 }, {
4429 .plaintext = "abcdefghijklmnopqrstuvwxyz",
4430 .psize = 26,
4431 .digest = "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd"
4432 "\xee\xa8\xed\x63\xdf\x41\x2d\xa9",
da7f033d
HX
4433 }, {
4434 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
4435 .psize = 62,
4436 .digest = "\x04\x3f\x85\x82\xf2\x41\xdb\x35"
4437 "\x1c\xe6\x27\xe1\x53\xe7\xf0\xe4",
4438 }, {
4439 .plaintext = "123456789012345678901234567890123456789012345678901234567890123"
4440 "45678901234567890",
4441 .psize = 80,
4442 .digest = "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19"
4443 "\x9c\x3e\x7b\x16\x4f\xcc\x05\x36",
4444 },
4445};
4446
b13b1e0c 4447static const struct hash_testvec sha3_224_tv_template[] = {
79cc6ab8 4448 {
4449 .plaintext = "",
4450 .digest = "\x6b\x4e\x03\x42\x36\x67\xdb\xb7"
4451 "\x3b\x6e\x15\x45\x4f\x0e\xb1\xab"
4452 "\xd4\x59\x7f\x9a\x1b\x07\x8e\x3f"
4453 "\x5b\x5a\x6b\xc7",
4454 }, {
4455 .plaintext = "a",
4456 .psize = 1,
4457 .digest = "\x9e\x86\xff\x69\x55\x7c\xa9\x5f"
4458 "\x40\x5f\x08\x12\x69\x68\x5b\x38"
4459 "\xe3\xa8\x19\xb3\x09\xee\x94\x2f"
4460 "\x48\x2b\x6a\x8b",
4461 }, {
4462 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
4463 "jklmklmnlmnomnopnopq",
4464 .psize = 56,
4465 .digest = "\x8a\x24\x10\x8b\x15\x4a\xda\x21"
4466 "\xc9\xfd\x55\x74\x49\x44\x79\xba"
4467 "\x5c\x7e\x7a\xb7\x6e\xf2\x64\xea"
4468 "\xd0\xfc\xce\x33",
d60031dd
AB
4469 }, {
4470 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4471 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4472 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4473 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4474 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4475 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4476 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4477 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4478 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4479 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4480 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4481 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4482 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4483 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4484 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4485 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4486 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4487 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4488 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4489 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4490 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4491 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4492 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4493 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4494 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4495 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4496 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4497 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4498 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4499 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4500 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4501 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4502 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4503 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4504 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4505 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4506 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4507 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4508 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4509 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4510 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4511 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4512 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4513 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4514 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4515 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4516 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4517 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4518 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4519 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4520 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4521 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4522 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4523 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4524 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4525 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4526 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4527 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4528 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4529 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4530 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4531 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4532 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4533 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4534 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4535 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4536 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4537 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4538 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4539 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4540 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4541 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4542 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4543 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4544 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4545 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4546 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4547 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4548 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4549 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4550 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4551 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4552 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4553 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4554 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4555 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4556 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4557 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4558 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4559 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4560 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4561 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4562 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4563 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4564 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4565 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4566 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4567 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4568 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4569 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4570 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4571 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4572 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4573 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4574 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4575 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4576 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4577 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4578 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4579 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4580 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4581 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4582 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4583 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4584 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4585 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4586 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4587 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4588 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4589 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4590 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4591 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4592 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4593 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4594 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4595 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4596 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4597 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4598 .psize = 1023,
4599 .digest = "\x7d\x0f\x2f\xb7\x65\x3b\xa7\x26"
4600 "\xc3\x88\x20\x71\x15\x06\xe8\x2d"
4601 "\xa3\x92\x44\xab\x3e\xe7\xff\x86"
4602 "\xb6\x79\x10\x72",
79cc6ab8 4603 },
4604};
4605
b13b1e0c 4606static const struct hash_testvec sha3_256_tv_template[] = {
79cc6ab8 4607 {
4608 .plaintext = "",
4609 .digest = "\xa7\xff\xc6\xf8\xbf\x1e\xd7\x66"
4610 "\x51\xc1\x47\x56\xa0\x61\xd6\x62"
4611 "\xf5\x80\xff\x4d\xe4\x3b\x49\xfa"
4612 "\x82\xd8\x0a\x4b\x80\xf8\x43\x4a",
4613 }, {
4614 .plaintext = "a",
4615 .psize = 1,
4616 .digest = "\x80\x08\x4b\xf2\xfb\xa0\x24\x75"
4617 "\x72\x6f\xeb\x2c\xab\x2d\x82\x15"
4618 "\xea\xb1\x4b\xc6\xbd\xd8\xbf\xb2"
4619 "\xc8\x15\x12\x57\x03\x2e\xcd\x8b",
4620 }, {
4621 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
4622 "jklmklmnlmnomnopnopq",
4623 .psize = 56,
4624 .digest = "\x41\xc0\xdb\xa2\xa9\xd6\x24\x08"
4625 "\x49\x10\x03\x76\xa8\x23\x5e\x2c"
4626 "\x82\xe1\xb9\x99\x8a\x99\x9e\x21"
4627 "\xdb\x32\xdd\x97\x49\x6d\x33\x76",
d60031dd
AB
4628 }, {
4629 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4630 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4631 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4632 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4633 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4634 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4635 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4636 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4637 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4638 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4639 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4640 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4641 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4642 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4643 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4644 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4645 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4646 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4647 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4648 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4649 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4650 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4651 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4652 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4653 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4654 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4655 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4656 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4657 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4658 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4659 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4660 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4661 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4662 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4663 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4664 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4665 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4666 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4667 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4668 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4669 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4670 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4671 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4672 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4673 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4674 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4675 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4676 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4677 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4678 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4679 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4680 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4681 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4682 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4683 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4684 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4685 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4686 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4687 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4688 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4689 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4690 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4691 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4692 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4693 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4694 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4695 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4696 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4697 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4698 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4699 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4700 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4701 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4702 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4703 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4704 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4705 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4706 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4707 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4708 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4709 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4710 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4711 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4712 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4713 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4714 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4715 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4716 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4717 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4718 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4719 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4720 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4721 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4722 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4723 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4724 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4725 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4726 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4727 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4728 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4729 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4730 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4731 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4732 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4733 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4734 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4735 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4736 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4737 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4738 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4739 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4740 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4741 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4742 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4743 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4744 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4745 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4746 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4747 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4748 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4749 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4750 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4751 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4752 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4753 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4754 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4755 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4756 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4757 .psize = 1023,
4758 .digest = "\xde\x41\x04\xbd\xda\xda\xd9\x71"
4759 "\xf7\xfa\x80\xf5\xea\x11\x03\xb1"
4760 "\x3b\x6a\xbc\x5f\xb9\x66\x26\xf7"
4761 "\x8a\x97\xbb\xf2\x07\x08\x38\x30",
79cc6ab8 4762 },
4763};
4764
4765
b13b1e0c 4766static const struct hash_testvec sha3_384_tv_template[] = {
79cc6ab8 4767 {
4768 .plaintext = "",
4769 .digest = "\x0c\x63\xa7\x5b\x84\x5e\x4f\x7d"
4770 "\x01\x10\x7d\x85\x2e\x4c\x24\x85"
4771 "\xc5\x1a\x50\xaa\xaa\x94\xfc\x61"
4772 "\x99\x5e\x71\xbb\xee\x98\x3a\x2a"
4773 "\xc3\x71\x38\x31\x26\x4a\xdb\x47"
4774 "\xfb\x6b\xd1\xe0\x58\xd5\xf0\x04",
4775 }, {
4776 .plaintext = "a",
4777 .psize = 1,
4778 .digest = "\x18\x15\xf7\x74\xf3\x20\x49\x1b"
4779 "\x48\x56\x9e\xfe\xc7\x94\xd2\x49"
4780 "\xee\xb5\x9a\xae\x46\xd2\x2b\xf7"
4781 "\x7d\xaf\xe2\x5c\x5e\xdc\x28\xd7"
4782 "\xea\x44\xf9\x3e\xe1\x23\x4a\xa8"
4783 "\x8f\x61\xc9\x19\x12\xa4\xcc\xd9",
4784 }, {
4785 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
4786 "jklmklmnlmnomnopnopq",
4787 .psize = 56,
4788 .digest = "\x99\x1c\x66\x57\x55\xeb\x3a\x4b"
4789 "\x6b\xbd\xfb\x75\xc7\x8a\x49\x2e"
4790 "\x8c\x56\xa2\x2c\x5c\x4d\x7e\x42"
4791 "\x9b\xfd\xbc\x32\xb9\xd4\xad\x5a"
4792 "\xa0\x4a\x1f\x07\x6e\x62\xfe\xa1"
4793 "\x9e\xef\x51\xac\xd0\x65\x7c\x22",
d60031dd
AB
4794 }, {
4795 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4796 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4797 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4798 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4799 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4800 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4801 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4802 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4803 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4804 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4805 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4806 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4807 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4808 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4809 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4810 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4811 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4812 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4813 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4814 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4815 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4816 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4817 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4818 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4819 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4820 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4821 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4822 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4823 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4824 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4825 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4826 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4827 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4828 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4829 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4830 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4831 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4832 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4833 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4834 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4835 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4836 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4837 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4838 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4839 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4840 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4841 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4842 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4843 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4844 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4845 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4846 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4847 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4848 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4849 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4850 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4851 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4852 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4853 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4854 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4855 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4856 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4857 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4858 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4859 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4860 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4861 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4862 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4863 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4864 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4865 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4866 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4867 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4868 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4869 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4870 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4871 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4872 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4873 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4874 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4875 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4876 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4877 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4878 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4879 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4880 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4881 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4882 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4883 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4884 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4885 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4886 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4887 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4888 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4889 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4890 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4891 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4892 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4893 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4894 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4895 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4896 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4897 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4898 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4899 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4900 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4901 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4902 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4903 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4904 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4905 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4906 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4907 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4908 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4909 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4910 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4911 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4912 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4913 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4914 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4915 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4916 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4917 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4918 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4919 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4920 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4921 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4922 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4923 .psize = 1023,
4924 .digest = "\x1b\x19\x4d\x8f\xd5\x36\x87\x71"
4925 "\xcf\xca\x30\x85\x9b\xc1\x25\xc7"
4926 "\x00\xcb\x73\x8a\x8e\xd4\xfe\x2b"
4927 "\x1a\xa2\xdc\x2e\x41\xfd\x52\x51"
4928 "\xd2\x21\xae\x2d\xc7\xae\x8c\x40"
4929 "\xb9\xe6\x56\x48\x03\xcd\x88\x6b",
79cc6ab8 4930 },
4931};
4932
4933
b13b1e0c 4934static const struct hash_testvec sha3_512_tv_template[] = {
79cc6ab8 4935 {
4936 .plaintext = "",
4937 .digest = "\xa6\x9f\x73\xcc\xa2\x3a\x9a\xc5"
4938 "\xc8\xb5\x67\xdc\x18\x5a\x75\x6e"
4939 "\x97\xc9\x82\x16\x4f\xe2\x58\x59"
4940 "\xe0\xd1\xdc\xc1\x47\x5c\x80\xa6"
4941 "\x15\xb2\x12\x3a\xf1\xf5\xf9\x4c"
4942 "\x11\xe3\xe9\x40\x2c\x3a\xc5\x58"
4943 "\xf5\x00\x19\x9d\x95\xb6\xd3\xe3"
4944 "\x01\x75\x85\x86\x28\x1d\xcd\x26",
4945 }, {
4946 .plaintext = "a",
4947 .psize = 1,
4948 .digest = "\x69\x7f\x2d\x85\x61\x72\xcb\x83"
4949 "\x09\xd6\xb8\xb9\x7d\xac\x4d\xe3"
4950 "\x44\xb5\x49\xd4\xde\xe6\x1e\xdf"
4951 "\xb4\x96\x2d\x86\x98\xb7\xfa\x80"
4952 "\x3f\x4f\x93\xff\x24\x39\x35\x86"
4953 "\xe2\x8b\x5b\x95\x7a\xc3\xd1\xd3"
4954 "\x69\x42\x0c\xe5\x33\x32\x71\x2f"
4955 "\x99\x7b\xd3\x36\xd0\x9a\xb0\x2a",
4956 }, {
4957 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
4958 "jklmklmnlmnomnopnopq",
4959 .psize = 56,
4960 .digest = "\x04\xa3\x71\xe8\x4e\xcf\xb5\xb8"
4961 "\xb7\x7c\xb4\x86\x10\xfc\xa8\x18"
4962 "\x2d\xd4\x57\xce\x6f\x32\x6a\x0f"
4963 "\xd3\xd7\xec\x2f\x1e\x91\x63\x6d"
4964 "\xee\x69\x1f\xbe\x0c\x98\x53\x02"
4965 "\xba\x1b\x0d\x8d\xc7\x8c\x08\x63"
4966 "\x46\xb5\x33\xb4\x9c\x03\x0d\x99"
4967 "\xa2\x7d\xaf\x11\x39\xd6\xe7\x5e",
d60031dd
AB
4968 }, {
4969 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4970 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4971 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4972 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4973 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4974 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4975 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4976 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4977 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4978 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4979 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4980 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4981 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4982 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4983 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4984 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4985 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4986 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4987 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4988 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4989 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4990 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4991 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4992 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4993 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4994 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4995 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4996 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4997 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4998 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4999 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
5000 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
5001 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
5002 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
5003 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
5004 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
5005 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
5006 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
5007 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
5008 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
5009 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
5010 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
5011 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
5012 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
5013 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
5014 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
5015 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
5016 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
5017 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
5018 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
5019 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
5020 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
5021 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
5022 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
5023 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
5024 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
5025 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
5026 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
5027 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
5028 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
5029 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
5030 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
5031 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
5032 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
5033 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
5034 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
5035 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
5036 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
5037 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
5038 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
5039 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
5040 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
5041 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
5042 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
5043 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
5044 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
5045 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
5046 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
5047 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
5048 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
5049 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
5050 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
5051 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
5052 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
5053 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
5054 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
5055 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
5056 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
5057 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
5058 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
5059 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
5060 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
5061 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
5062 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
5063 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
5064 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
5065 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
5066 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
5067 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
5068 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
5069 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
5070 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
5071 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
5072 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
5073 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
5074 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
5075 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
5076 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
5077 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
5078 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
5079 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
5080 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
5081 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
5082 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
5083 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
5084 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
5085 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
5086 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
5087 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
5088 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
5089 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
5090 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
5091 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
5092 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
5093 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
5094 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
5095 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
5096 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
5097 .psize = 1023,
5098 .digest = "\x59\xda\x30\xe3\x90\xe4\x3d\xde"
5099 "\xf0\xc6\x42\x17\xd7\xb2\x26\x47"
5100 "\x90\x28\xa6\x84\xe8\x49\x7a\x86"
5101 "\xd6\xb8\x9e\xf8\x07\x59\x21\x03"
5102 "\xad\xd2\xed\x48\xa3\xb9\xa5\xf0"
5103 "\xb3\xae\x02\x2b\xb8\xaf\xc3\x3b"
5104 "\xd6\xb0\x8f\xcb\x76\x8b\xa7\x41"
5105 "\x32\xc2\x8e\x50\x91\x86\x90\xfb",
79cc6ab8 5106 },
5107};
5108
5109
da7f033d
HX
5110/*
5111 * MD5 test vectors from RFC1321
5112 */
b13b1e0c 5113static const struct hash_testvec md5_tv_template[] = {
da7f033d
HX
5114 {
5115 .digest = "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04"
5116 "\xe9\x80\x09\x98\xec\xf8\x42\x7e",
5117 }, {
5118 .plaintext = "a",
5119 .psize = 1,
5120 .digest = "\x0c\xc1\x75\xb9\xc0\xf1\xb6\xa8"
5121 "\x31\xc3\x99\xe2\x69\x77\x26\x61",
5122 }, {
5123 .plaintext = "abc",
5124 .psize = 3,
5125 .digest = "\x90\x01\x50\x98\x3c\xd2\x4f\xb0"
5126 "\xd6\x96\x3f\x7d\x28\xe1\x7f\x72",
5127 }, {
5128 .plaintext = "message digest",
5129 .psize = 14,
5130 .digest = "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d"
5131 "\x52\x5a\x2f\x31\xaa\xf1\x61\xd0",
5132 }, {
5133 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5134 .psize = 26,
5135 .digest = "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00"
5136 "\x7d\xfb\x49\x6c\xca\x67\xe1\x3b",
da7f033d
HX
5137 }, {
5138 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
5139 .psize = 62,
5140 .digest = "\xd1\x74\xab\x98\xd2\x77\xd9\xf5"
5141 "\xa5\x61\x1c\x2c\x9f\x41\x9d\x9f",
5142 }, {
5143 .plaintext = "12345678901234567890123456789012345678901234567890123456789012"
5144 "345678901234567890",
5145 .psize = 80,
5146 .digest = "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55"
5147 "\xac\x49\xda\x2e\x21\x07\xb6\x7a",
5148 }
5149
5150};
5151
da7f033d
HX
5152/*
5153 * RIPEMD-160 test vectors from ISO/IEC 10118-3:2004(E)
5154 */
b13b1e0c 5155static const struct hash_testvec rmd160_tv_template[] = {
da7f033d
HX
5156 {
5157 .digest = "\x9c\x11\x85\xa5\xc5\xe9\xfc\x54\x61\x28"
5158 "\x08\x97\x7e\xe8\xf5\x48\xb2\x25\x8d\x31",
5159 }, {
5160 .plaintext = "a",
5161 .psize = 1,
5162 .digest = "\x0b\xdc\x9d\x2d\x25\x6b\x3e\xe9\xda\xae"
5163 "\x34\x7b\xe6\xf4\xdc\x83\x5a\x46\x7f\xfe",
5164 }, {
5165 .plaintext = "abc",
5166 .psize = 3,
5167 .digest = "\x8e\xb2\x08\xf7\xe0\x5d\x98\x7a\x9b\x04"
5168 "\x4a\x8e\x98\xc6\xb0\x87\xf1\x5a\x0b\xfc",
5169 }, {
5170 .plaintext = "message digest",
5171 .psize = 14,
5172 .digest = "\x5d\x06\x89\xef\x49\xd2\xfa\xe5\x72\xb8"
5173 "\x81\xb1\x23\xa8\x5f\xfa\x21\x59\x5f\x36",
5174 }, {
5175 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5176 .psize = 26,
5177 .digest = "\xf7\x1c\x27\x10\x9c\x69\x2c\x1b\x56\xbb"
5178 "\xdc\xeb\x5b\x9d\x28\x65\xb3\x70\x8d\xbc",
5179 }, {
5180 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
5181 "fghijklmnopqrstuvwxyz0123456789",
5182 .psize = 62,
5183 .digest = "\xb0\xe2\x0b\x6e\x31\x16\x64\x02\x86\xed"
5184 "\x3a\x87\xa5\x71\x30\x79\xb2\x1f\x51\x89",
5185 }, {
5186 .plaintext = "1234567890123456789012345678901234567890"
5187 "1234567890123456789012345678901234567890",
5188 .psize = 80,
5189 .digest = "\x9b\x75\x2e\x45\x57\x3d\x4b\x39\xf4\xdb"
5190 "\xd3\x32\x3c\xab\x82\xbf\x63\x32\x6b\xfb",
5191 }, {
5192 .plaintext = "abcdbcdecdefdefgefghfghighij"
5193 "hijkijkljklmklmnlmnomnopnopq",
5194 .psize = 56,
5195 .digest = "\x12\xa0\x53\x38\x4a\x9c\x0c\x88\xe4\x05"
5196 "\xa0\x6c\x27\xdc\xf4\x9a\xda\x62\xeb\x2b",
da7f033d
HX
5197 }, {
5198 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghi"
5199 "jklmghijklmnhijklmnoijklmnopjklmnopqklmnopqr"
5200 "lmnopqrsmnopqrstnopqrstu",
5201 .psize = 112,
5202 .digest = "\x6f\x3f\xa3\x9b\x6b\x50\x3c\x38\x4f\x91"
5203 "\x9a\x49\xa7\xaa\x5c\x2c\x08\xbd\xfb\x45",
5204 }, {
5205 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5206 .psize = 32,
5207 .digest = "\x94\xc2\x64\x11\x54\x04\xe6\x33\x79\x0d"
5208 "\xfc\xc8\x7b\x58\x7d\x36\x77\x06\x7d\x9f",
5209 }
5210};
5211
f3813f4b
KB
5212static const u8 zeroes[4096] = { [0 ... 4095] = 0 };
5213static const u8 ones[4096] = { [0 ... 4095] = 0xff };
5214
5215static const struct hash_testvec crc64_rocksoft_tv_template[] = {
5216 {
5217 .plaintext = zeroes,
5218 .psize = 4096,
1e212706 5219 .digest = "\x4e\xb6\x22\xeb\x67\xd3\x82\x64",
f3813f4b
KB
5220 }, {
5221 .plaintext = ones,
5222 .psize = 4096,
1e212706 5223 .digest = "\xac\xa3\xec\x02\x73\xba\xdd\xc0",
f3813f4b
KB
5224 }
5225};
5226
b13b1e0c 5227static const struct hash_testvec crct10dif_tv_template[] = {
68411521 5228 {
d31de187
AB
5229 .plaintext = "abc",
5230 .psize = 3,
5231 .digest = (u8 *)(u16 []){ 0x443b },
68411521 5232 }, {
d31de187
AB
5233 .plaintext = "1234567890123456789012345678901234567890"
5234 "123456789012345678901234567890123456789",
5235 .psize = 79,
5236 .digest = (u8 *)(u16 []){ 0x4b70 },
68411521 5237 }, {
d31de187
AB
5238 .plaintext = "abcdddddddddddddddddddddddddddddddddddddddd"
5239 "ddddddddddddd",
5240 .psize = 56,
5241 .digest = (u8 *)(u16 []){ 0x9ce3 },
d31de187
AB
5242 }, {
5243 .plaintext = "1234567890123456789012345678901234567890"
5244 "1234567890123456789012345678901234567890"
5245 "1234567890123456789012345678901234567890"
5246 "1234567890123456789012345678901234567890"
5247 "1234567890123456789012345678901234567890"
5248 "1234567890123456789012345678901234567890"
5249 "1234567890123456789012345678901234567890"
5250 "123456789012345678901234567890123456789",
5251 .psize = 319,
5252 .digest = (u8 *)(u16 []){ 0x44c6 },
702202f1
AB
5253 }, {
5254 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
5255 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
5256 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
5257 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
5258 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
5259 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
5260 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
5261 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
5262 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
5263 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
5264 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
5265 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
5266 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
5267 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
5268 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
5269 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
5270 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
5271 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
5272 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
5273 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
5274 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
5275 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
5276 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
5277 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
5278 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
5279 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
5280 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
5281 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
5282 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
5283 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
5284 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
5285 "\x47\xde\x75\x0c\x80\x17\xae\x22"
5286 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
5287 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
5288 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
5289 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
5290 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
5291 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
5292 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
5293 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
5294 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
5295 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
5296 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
5297 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
5298 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
5299 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
5300 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
5301 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
5302 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
5303 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
5304 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
5305 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
5306 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
5307 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
5308 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
5309 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
5310 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
5311 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
5312 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
5313 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
5314 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
5315 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
5316 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
5317 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
5318 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
5319 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
5320 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
5321 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
5322 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
5323 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
5324 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
5325 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
5326 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
5327 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
5328 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
5329 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
5330 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
5331 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
5332 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
5333 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
5334 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
5335 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
5336 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
5337 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
5338 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
5339 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
5340 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
5341 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
5342 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
5343 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
5344 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
5345 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
5346 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
5347 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
5348 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
5349 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
5350 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
5351 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
5352 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
5353 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
5354 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
5355 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
5356 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
5357 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
5358 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
5359 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
5360 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
5361 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
5362 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
5363 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
5364 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
5365 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
5366 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
5367 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
5368 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
5369 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
5370 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
5371 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
5372 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
5373 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
5374 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
5375 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
5376 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
5377 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
5378 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
5379 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
5380 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
5381 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
5382 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
5383 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
5384 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
5385 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
5386 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
5387 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
5388 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
5389 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
5390 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
5391 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
5392 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
5393 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
5394 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
5395 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
5396 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
5397 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
5398 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
5399 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
5400 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
5401 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
5402 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
5403 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
5404 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
5405 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
5406 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
5407 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
5408 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
5409 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
5410 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
5411 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
5412 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
5413 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
5414 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
5415 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
5416 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
5417 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
5418 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
5419 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
5420 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
5421 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
5422 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
5423 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
5424 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
5425 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
5426 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
5427 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
5428 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
5429 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
5430 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
5431 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
5432 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
5433 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
5434 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
5435 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
5436 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
5437 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
5438 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
5439 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
5440 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
5441 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
5442 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
5443 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
5444 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
5445 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
5446 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
5447 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
5448 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
5449 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
5450 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
5451 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
5452 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
5453 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
5454 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
5455 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
5456 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
5457 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
5458 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
5459 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
5460 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
5461 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
5462 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
5463 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
5464 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
5465 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
5466 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
5467 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
5468 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
5469 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
5470 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
5471 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
5472 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
5473 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
5474 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
5475 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
5476 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
5477 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
5478 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
5479 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
5480 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
5481 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
5482 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
5483 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
5484 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
5485 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
5486 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
5487 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
5488 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
5489 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
5490 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
5491 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
5492 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
5493 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
5494 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
5495 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
5496 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
5497 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
5498 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
5499 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
5500 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
5501 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
5502 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
5503 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
5504 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
5505 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
5506 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
5507 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
5508 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
5509 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
5510 .psize = 2048,
5511 .digest = (u8 *)(u16 []){ 0x23ca },
68411521 5512 }
b7e27530
GBY
5513};
5514
25a0b9d4
VC
5515/*
5516 * Streebog test vectors from RFC 6986 and GOST R 34.11-2012
5517 */
5518static const struct hash_testvec streebog256_tv_template[] = {
5519 { /* M1 */
5520 .plaintext = "012345678901234567890123456789012345678901234567890123456789012",
5521 .psize = 63,
5522 .digest =
5523 "\x9d\x15\x1e\xef\xd8\x59\x0b\x89"
5524 "\xda\xa6\xba\x6c\xb7\x4a\xf9\x27"
5525 "\x5d\xd0\x51\x02\x6b\xb1\x49\xa4"
5526 "\x52\xfd\x84\xe5\xe5\x7b\x55\x00",
5527 },
5528 { /* M2 */
5529 .plaintext =
5530 "\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
5531 "\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
5532 "\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
5533 "\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
5534 "\xf1\x20\xec\xee\xf0\xff\x20\xf1"
5535 "\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
5536 "\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
5537 "\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
5538 "\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
5539 .psize = 72,
5540 .digest =
5541 "\x9d\xd2\xfe\x4e\x90\x40\x9e\x5d"
5542 "\xa8\x7f\x53\x97\x6d\x74\x05\xb0"
5543 "\xc0\xca\xc6\x28\xfc\x66\x9a\x74"
5544 "\x1d\x50\x06\x3c\x55\x7e\x8f\x50",
5545 },
5546};
5547
5548static const struct hash_testvec streebog512_tv_template[] = {
5549 { /* M1 */
5550 .plaintext = "012345678901234567890123456789012345678901234567890123456789012",
5551 .psize = 63,
5552 .digest =
5553 "\x1b\x54\xd0\x1a\x4a\xf5\xb9\xd5"
5554 "\xcc\x3d\x86\xd6\x8d\x28\x54\x62"
5555 "\xb1\x9a\xbc\x24\x75\x22\x2f\x35"
5556 "\xc0\x85\x12\x2b\xe4\xba\x1f\xfa"
5557 "\x00\xad\x30\xf8\x76\x7b\x3a\x82"
5558 "\x38\x4c\x65\x74\xf0\x24\xc3\x11"
5559 "\xe2\xa4\x81\x33\x2b\x08\xef\x7f"
5560 "\x41\x79\x78\x91\xc1\x64\x6f\x48",
5561 },
5562 { /* M2 */
5563 .plaintext =
5564 "\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
5565 "\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
5566 "\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
5567 "\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
5568 "\xf1\x20\xec\xee\xf0\xff\x20\xf1"
5569 "\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
5570 "\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
5571 "\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
5572 "\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
5573 .psize = 72,
5574 .digest =
5575 "\x1e\x88\xe6\x22\x26\xbf\xca\x6f"
5576 "\x99\x94\xf1\xf2\xd5\x15\x69\xe0"
5577 "\xda\xf8\x47\x5a\x3b\x0f\xe6\x1a"
5578 "\x53\x00\xee\xe4\x6d\x96\x13\x76"
5579 "\x03\x5f\xe8\x35\x49\xad\xa2\xb8"
5580 "\x62\x0f\xcd\x7c\x49\x6c\xe5\xb3"
5581 "\x3f\x0c\xb9\xdd\xdc\x2b\x64\x60"
5582 "\x14\x3b\x03\xda\xba\xc9\xfb\x28",
5583 },
5584};
5585
5586/*
5587 * Two HMAC-Streebog test vectors from RFC 7836 and R 50.1.113-2016 A
5588 */
5589static const struct hash_testvec hmac_streebog256_tv_template[] = {
5590 {
5591 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
5592 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5593 "\x10\x11\x12\x13\x14\x15\x16\x17"
5594 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
5595 .ksize = 32,
5596 .plaintext =
5597 "\x01\x26\xbd\xb8\x78\x00\xaf\x21"
5598 "\x43\x41\x45\x65\x63\x78\x01\x00",
5599 .psize = 16,
5600 .digest =
5601 "\xa1\xaa\x5f\x7d\xe4\x02\xd7\xb3"
5602 "\xd3\x23\xf2\x99\x1c\x8d\x45\x34"
5603 "\x01\x31\x37\x01\x0a\x83\x75\x4f"
5604 "\xd0\xaf\x6d\x7c\xd4\x92\x2e\xd9",
5605 },
5606};
5607
5608static const struct hash_testvec hmac_streebog512_tv_template[] = {
5609 {
5610 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
5611 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5612 "\x10\x11\x12\x13\x14\x15\x16\x17"
5613 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
5614 .ksize = 32,
5615 .plaintext =
5616 "\x01\x26\xbd\xb8\x78\x00\xaf\x21"
5617 "\x43\x41\x45\x65\x63\x78\x01\x00",
5618 .psize = 16,
5619 .digest =
5620 "\xa5\x9b\xab\x22\xec\xae\x19\xc6"
5621 "\x5f\xbd\xe6\xe5\xf4\xe9\xf5\xd8"
5622 "\x54\x9d\x31\xf0\x37\xf9\xdf\x9b"
5623 "\x90\x55\x00\xe1\x71\x92\x3a\x77"
5624 "\x3d\x5f\x15\x30\xf2\xed\x7e\x96"
5625 "\x4c\xb2\xee\xdc\x29\xe9\xad\x2f"
5626 "\x3a\xfe\x93\xb2\x81\x4f\x79\xf5"
5627 "\x00\x0f\xfc\x03\x66\xc2\x51\xe6",
5628 },
5629};
5630
8b805b97
TZ
5631/*
5632 * SM2 test vectors.
5633 */
5634static const struct akcipher_testvec sm2_tv_template[] = {
5635 { /* Generated from openssl */
5636 .key =
5637 "\x04"
5638 "\x8e\xa0\x33\x69\x91\x7e\x3d\xec\xad\x8e\xf0\x45\x5e\x13\x3e\x68"
5639 "\x5b\x8c\xab\x5c\xc6\xc8\x50\xdf\x91\x00\xe0\x24\x73\x4d\x31\xf2"
5640 "\x2e\xc0\xd5\x6b\xee\xda\x98\x93\xec\xd8\x36\xaa\xb9\xcf\x63\x82"
5641 "\xef\xa7\x1a\x03\xed\x16\xba\x74\xb8\x8b\xf9\xe5\x70\x39\xa4\x70",
5642 .key_len = 65,
5643 .param_len = 0,
5644 .c =
5645 "\x30\x45"
5646 "\x02\x20"
5647 "\x70\xab\xb6\x7d\xd6\x54\x80\x64\x42\x7e\x2d\x05\x08\x36\xc9\x96"
5648 "\x25\xc2\xbb\xff\x08\xe5\x43\x15\x5e\xf3\x06\xd9\x2b\x2f\x0a\x9f"
5649 "\x02\x21"
5650 "\x00"
5651 "\xbf\x21\x5f\x7e\x5d\x3f\x1a\x4d\x8f\x84\xc2\xe9\xa6\x4c\xa4\x18"
5652 "\xb2\xb8\x46\xf4\x32\x96\xfa\x57\xc6\x29\xd4\x89\xae\xcc\xda\xdb",
5653 .c_size = 71,
5654 .algo = OID_SM2_with_SM3,
5655 .m =
5656 "\x47\xa7\xbf\xd3\xda\xc4\x79\xee\xda\x8b\x4f\xe8\x40\x94\xd4\x32"
5657 "\x8f\xf1\xcd\x68\x4d\xbd\x9b\x1d\xe0\xd8\x9a\x5d\xad\x85\x47\x5c",
5658 .m_size = 32,
5659 .public_key_vec = true,
5660 .siggen_sigver_test = true,
5661 },
5662 { /* From libgcrypt */
5663 .key =
5664 "\x04"
5665 "\x87\x59\x38\x9a\x34\xaa\xad\x07\xec\xf4\xe0\xc8\xc2\x65\x0a\x44"
5666 "\x59\xc8\xd9\x26\xee\x23\x78\x32\x4e\x02\x61\xc5\x25\x38\xcb\x47"
5667 "\x75\x28\x10\x6b\x1e\x0b\x7c\x8d\xd5\xff\x29\xa9\xc8\x6a\x89\x06"
5668 "\x56\x56\xeb\x33\x15\x4b\xc0\x55\x60\x91\xef\x8a\xc9\xd1\x7d\x78",
5669 .key_len = 65,
5670 .param_len = 0,
5671 .c =
5672 "\x30\x44"
5673 "\x02\x20"
5674 "\xd9\xec\xef\xe8\x5f\xee\x3c\x59\x57\x8e\x5b\xab\xb3\x02\xe1\x42"
5675 "\x4b\x67\x2c\x0b\x26\xb6\x51\x2c\x3e\xfc\xc6\x49\xec\xfe\x89\xe5"
5676 "\x02\x20"
5677 "\x43\x45\xd0\xa5\xff\xe5\x13\x27\x26\xd0\xec\x37\xad\x24\x1e\x9a"
5678 "\x71\x9a\xa4\x89\xb0\x7e\x0f\xc4\xbb\x2d\x50\xd0\xe5\x7f\x7a\x68",
5679 .c_size = 70,
5680 .algo = OID_SM2_with_SM3,
5681 .m =
5682 "\x11\x22\x33\x44\x55\x66\x77\x88\x99\xaa\xbb\xcc\xdd\xee\xff\x00"
5683 "\x12\x34\x56\x78\x9a\xbc\xde\xf0\x12\x34\x56\x78\x9a\xbc\xde\xf0",
5684 .m_size = 32,
5685 .public_key_vec = true,
5686 .siggen_sigver_test = true,
5687 },
5688};
5689
b7e27530
GBY
5690/* Example vectors below taken from
5691 * http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
5692 *
5693 * The rest taken from
5694 * https://github.com/adamws/oscca-sm3
5695 */
5696static const struct hash_testvec sm3_tv_template[] = {
5697 {
5698 .plaintext = "",
5699 .psize = 0,
5700 .digest = (u8 *)(u8 []) {
5701 0x1A, 0xB2, 0x1D, 0x83, 0x55, 0xCF, 0xA1, 0x7F,
5702 0x8e, 0x61, 0x19, 0x48, 0x31, 0xE8, 0x1A, 0x8F,
5703 0x22, 0xBE, 0xC8, 0xC7, 0x28, 0xFE, 0xFB, 0x74,
5704 0x7E, 0xD0, 0x35, 0xEB, 0x50, 0x82, 0xAA, 0x2B }
5705 }, {
5706 .plaintext = "a",
5707 .psize = 1,
5708 .digest = (u8 *)(u8 []) {
5709 0x62, 0x34, 0x76, 0xAC, 0x18, 0xF6, 0x5A, 0x29,
5710 0x09, 0xE4, 0x3C, 0x7F, 0xEC, 0x61, 0xB4, 0x9C,
5711 0x7E, 0x76, 0x4A, 0x91, 0xA1, 0x8C, 0xCB, 0x82,
5712 0xF1, 0x91, 0x7A, 0x29, 0xC8, 0x6C, 0x5E, 0x88 }
5713 }, {
5714 /* A.1. Example 1 */
5715 .plaintext = "abc",
5716 .psize = 3,
5717 .digest = (u8 *)(u8 []) {
5718 0x66, 0xC7, 0xF0, 0xF4, 0x62, 0xEE, 0xED, 0xD9,
5719 0xD1, 0xF2, 0xD4, 0x6B, 0xDC, 0x10, 0xE4, 0xE2,
5720 0x41, 0x67, 0xC4, 0x87, 0x5C, 0xF2, 0xF7, 0xA2,
5721 0x29, 0x7D, 0xA0, 0x2B, 0x8F, 0x4B, 0xA8, 0xE0 }
5722 }, {
5723 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5724 .psize = 26,
5725 .digest = (u8 *)(u8 []) {
5726 0xB8, 0x0F, 0xE9, 0x7A, 0x4D, 0xA2, 0x4A, 0xFC,
5727 0x27, 0x75, 0x64, 0xF6, 0x6A, 0x35, 0x9E, 0xF4,
5728 0x40, 0x46, 0x2A, 0xD2, 0x8D, 0xCC, 0x6D, 0x63,
5729 0xAD, 0xB2, 0x4D, 0x5C, 0x20, 0xA6, 0x15, 0x95 }
5730 }, {
5731 /* A.1. Example 2 */
5732 .plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdab"
5733 "cdabcdabcdabcdabcd",
5734 .psize = 64,
5735 .digest = (u8 *)(u8 []) {
5736 0xDE, 0xBE, 0x9F, 0xF9, 0x22, 0x75, 0xB8, 0xA1,
5737 0x38, 0x60, 0x48, 0x89, 0xC1, 0x8E, 0x5A, 0x4D,
5738 0x6F, 0xDB, 0x70, 0xE5, 0x38, 0x7E, 0x57, 0x65,
5739 0x29, 0x3D, 0xCB, 0xA3, 0x9C, 0x0C, 0x57, 0x32 }
5740 }, {
5741 .plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5742 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5743 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5744 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5745 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5746 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5747 "abcdabcdabcdabcdabcdabcdabcdabcd",
5748 .psize = 256,
5749 .digest = (u8 *)(u8 []) {
5750 0xB9, 0x65, 0x76, 0x4C, 0x8B, 0xEB, 0xB0, 0x91,
5751 0xC7, 0x60, 0x2B, 0x74, 0xAF, 0xD3, 0x4E, 0xEF,
5752 0xB5, 0x31, 0xDC, 0xCB, 0x4E, 0x00, 0x76, 0xD9,
5753 0xB7, 0xCD, 0x81, 0x31, 0x99, 0xB4, 0x59, 0x71 }
5754 }
68411521
HX
5755};
5756
8194fd1d
PL
5757/* Example vectors below taken from
5758 * GM/T 0042-2015 Appendix D.3
5759 */
5760static const struct hash_testvec hmac_sm3_tv_template[] = {
5761 {
5762 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5763 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5764 "\x11\x12\x13\x14\x15\x16\x17\x18"
5765 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5766 .ksize = 32,
5767 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
5768 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5769 .psize = 112,
5770 .digest = "\xca\x05\xe1\x44\xed\x05\xd1\x85"
5771 "\x78\x40\xd1\xf3\x18\xa4\xa8\x66"
5772 "\x9e\x55\x9f\xc8\x39\x1f\x41\x44"
5773 "\x85\xbf\xdf\x7b\xb4\x08\x96\x3a",
5774 }, {
5775 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5776 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5777 "\x11\x12\x13\x14\x15\x16\x17\x18"
5778 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
5779 "\x21\x22\x23\x24\x25",
5780 .ksize = 37,
5781 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5782 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5783 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5784 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5785 .psize = 50,
5786 .digest = "\x22\x0b\xf5\x79\xde\xd5\x55\x39"
5787 "\x3f\x01\x59\xf6\x6c\x99\x87\x78"
5788 "\x22\xa3\xec\xf6\x10\xd1\x55\x21"
5789 "\x54\xb4\x1d\x44\xb9\x4d\xb3\xae",
5790 }, {
5791 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5792 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5793 "\x0b\x0b\x0b\x0b\x0b\x0b",
5794 .ksize = 32,
5795 .plaintext = "Hi There",
5796 .psize = 8,
5797 .digest = "\xc0\xba\x18\xc6\x8b\x90\xc8\x8b"
5798 "\xc0\x7d\xe7\x94\xbf\xc7\xd2\xc8"
5799 "\xd1\x9e\xc3\x1e\xd8\x77\x3b\xc2"
5800 "\xb3\x90\xc9\x60\x4e\x0b\xe1\x1e",
5801 }, {
5802 .key = "Jefe",
5803 .ksize = 4,
5804 .plaintext = "what do ya want for nothing?",
5805 .psize = 28,
5806 .digest = "\x2e\x87\xf1\xd1\x68\x62\xe6\xd9"
5807 "\x64\xb5\x0a\x52\x00\xbf\x2b\x10"
5808 "\xb7\x64\xfa\xa9\x68\x0a\x29\x6a"
5809 "\x24\x05\xf2\x4b\xec\x39\xf8\x82",
5810 },
5811};
5812
da7f033d 5813/*
e493b31a 5814 * SHA1 test vectors from FIPS PUB 180-1
bd1f2996 5815 * Long vector from CAVS 5.0
da7f033d 5816 */
b13b1e0c 5817static const struct hash_testvec sha1_tv_template[] = {
da7f033d 5818 {
950e4e1c
JK
5819 .plaintext = "",
5820 .psize = 0,
5821 .digest = "\xda\x39\xa3\xee\x5e\x6b\x4b\x0d\x32\x55"
5822 "\xbf\xef\x95\x60\x18\x90\xaf\xd8\x07\x09",
5823 }, {
da7f033d
HX
5824 .plaintext = "abc",
5825 .psize = 3,
5826 .digest = "\xa9\x99\x3e\x36\x47\x06\x81\x6a\xba\x3e"
5827 "\x25\x71\x78\x50\xc2\x6c\x9c\xd0\xd8\x9d",
5828 }, {
5829 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5830 .psize = 56,
5831 .digest = "\x84\x98\x3e\x44\x1c\x3b\xd2\x6e\xba\xae"
5832 "\x4a\xa1\xf9\x51\x29\xe5\xe5\x46\x70\xf1",
bd1f2996
HX
5833 }, {
5834 .plaintext = "\xec\x29\x56\x12\x44\xed\xe7\x06"
5835 "\xb6\xeb\x30\xa1\xc3\x71\xd7\x44"
5836 "\x50\xa1\x05\xc3\xf9\x73\x5f\x7f"
5837 "\xa9\xfe\x38\xcf\x67\xf3\x04\xa5"
5838 "\x73\x6a\x10\x6e\x92\xe1\x71\x39"
5839 "\xa6\x81\x3b\x1c\x81\xa4\xf3\xd3"
5840 "\xfb\x95\x46\xab\x42\x96\xfa\x9f"
5841 "\x72\x28\x26\xc0\x66\x86\x9e\xda"
5842 "\xcd\x73\xb2\x54\x80\x35\x18\x58"
5843 "\x13\xe2\x26\x34\xa9\xda\x44\x00"
5844 "\x0d\x95\xa2\x81\xff\x9f\x26\x4e"
5845 "\xcc\xe0\xa9\x31\x22\x21\x62\xd0"
5846 "\x21\xcc\xa2\x8d\xb5\xf3\xc2\xaa"
5847 "\x24\x94\x5a\xb1\xe3\x1c\xb4\x13"
5848 "\xae\x29\x81\x0f\xd7\x94\xca\xd5"
5849 "\xdf\xaf\x29\xec\x43\xcb\x38\xd1"
5850 "\x98\xfe\x4a\xe1\xda\x23\x59\x78"
5851 "\x02\x21\x40\x5b\xd6\x71\x2a\x53"
5852 "\x05\xda\x4b\x1b\x73\x7f\xce\x7c"
5853 "\xd2\x1c\x0e\xb7\x72\x8d\x08\x23"
5854 "\x5a\x90\x11",
5855 .psize = 163,
5856 .digest = "\x97\x01\x11\xc4\xe7\x7b\xcc\x88\xcc\x20"
5857 "\x45\x9c\x02\xb6\x9b\x4a\xa8\xf5\x82\x17",
4585988f
AB
5858 }, {
5859 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
5860 .psize = 64,
5861 .digest = "\xc8\x71\xf6\x9a\x63\xcc\xa9\x84\x84\x82"
5862 "\x64\xe7\x79\x95\x5d\xd7\x19\x41\x7c\x91",
950e4e1c
JK
5863 }, {
5864 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
5865 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
5866 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
5867 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
5868 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
5869 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
5870 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
5871 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
5872 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
5873 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
5874 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
5875 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
5876 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
5877 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
5878 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
5879 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
5880 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
5881 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
5882 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
5883 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
5884 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
5885 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
5886 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
5887 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
5888 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
5889 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
5890 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
5891 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
5892 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
5893 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
5894 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
5895 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
5896 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
5897 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
5898 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
5899 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
5900 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
5901 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
5902 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
5903 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
5904 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
5905 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
5906 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
5907 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
5908 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
5909 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
5910 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
5911 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
5912 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
5913 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
5914 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
5915 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
5916 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
5917 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
5918 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
5919 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
5920 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
5921 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
5922 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
5923 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
5924 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
5925 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
5926 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
5927 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
5928 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
5929 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
5930 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
5931 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
5932 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
5933 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
5934 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
5935 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
5936 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
5937 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
5938 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
5939 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
5940 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
5941 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
5942 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
5943 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
5944 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
5945 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
5946 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
5947 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
5948 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
5949 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
5950 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
5951 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
5952 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
5953 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
5954 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
5955 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
5956 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
5957 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
5958 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
5959 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
5960 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
5961 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
5962 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
5963 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
5964 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
5965 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
5966 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
5967 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
5968 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
5969 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
5970 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
5971 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
5972 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
5973 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
5974 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
5975 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
5976 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
5977 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
5978 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
5979 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
5980 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
5981 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
5982 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
5983 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
5984 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
5985 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
5986 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
5987 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
5988 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
5989 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
5990 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
5991 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
5992 .psize = 1023,
5993 .digest = "\xb8\xe3\x54\xed\xc5\xfc\xef\xa4"
5994 "\x55\x73\x4a\x81\x99\xe4\x47\x2a"
5995 "\x30\xd6\xc9\x85",
da7f033d
HX
5996 }
5997};
5998
5999
6000/*
e493b31a 6001 * SHA224 test vectors from FIPS PUB 180-2
da7f033d 6002 */
b13b1e0c 6003static const struct hash_testvec sha224_tv_template[] = {
da7f033d 6004 {
950e4e1c
JK
6005 .plaintext = "",
6006 .psize = 0,
6007 .digest = "\xd1\x4a\x02\x8c\x2a\x3a\x2b\xc9"
6008 "\x47\x61\x02\xbb\x28\x82\x34\xc4"
6009 "\x15\xa2\xb0\x1f\x82\x8e\xa6\x2a"
6010 "\xc5\xb3\xe4\x2f",
6011 }, {
da7f033d
HX
6012 .plaintext = "abc",
6013 .psize = 3,
6014 .digest = "\x23\x09\x7D\x22\x34\x05\xD8\x22"
6015 "\x86\x42\xA4\x77\xBD\xA2\x55\xB3"
6016 "\x2A\xAD\xBC\xE4\xBD\xA0\xB3\xF7"
6017 "\xE3\x6C\x9D\xA7",
6018 }, {
6019 .plaintext =
6020 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
6021 .psize = 56,
6022 .digest = "\x75\x38\x8B\x16\x51\x27\x76\xCC"
6023 "\x5D\xBA\x5D\xA1\xFD\x89\x01\x50"
6024 "\xB0\xC6\x45\x5C\xB4\xF5\x8B\x19"
6025 "\x52\x52\x25\x25",
4585988f
AB
6026 }, {
6027 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
6028 .psize = 64,
6029 .digest = "\xc4\xdb\x2b\x3a\x58\xc3\x99\x01"
6030 "\x42\xfd\x10\x92\xaa\x4e\x04\x08"
6031 "\x58\xbb\xbb\xe8\xf8\x14\xa7\x0c"
6032 "\xef\x3b\xcb\x0e",
950e4e1c
JK
6033 }, {
6034 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
6035 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
6036 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
6037 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
6038 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
6039 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
6040 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
6041 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
6042 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
6043 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
6044 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
6045 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
6046 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
6047 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
6048 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
6049 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
6050 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
6051 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
6052 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
6053 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
6054 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
6055 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
6056 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
6057 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
6058 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
6059 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
6060 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
6061 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
6062 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
6063 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
6064 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
6065 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
6066 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
6067 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
6068 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
6069 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
6070 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
6071 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
6072 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
6073 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
6074 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
6075 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
6076 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
6077 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
6078 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
6079 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
6080 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
6081 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
6082 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
6083 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
6084 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
6085 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
6086 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
6087 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
6088 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
6089 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
6090 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
6091 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
6092 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
6093 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
6094 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
6095 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
6096 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
6097 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
6098 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
6099 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
6100 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
6101 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
6102 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
6103 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
6104 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
6105 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
6106 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
6107 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
6108 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
6109 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
6110 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
6111 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
6112 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
6113 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
6114 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
6115 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
6116 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
6117 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
6118 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
6119 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
6120 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
6121 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
6122 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
6123 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
6124 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
6125 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
6126 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
6127 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
6128 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
6129 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
6130 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
6131 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
6132 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
6133 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
6134 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
6135 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
6136 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
6137 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
6138 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
6139 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
6140 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
6141 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
6142 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
6143 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
6144 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
6145 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
6146 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
6147 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
6148 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
6149 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
6150 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
6151 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
6152 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
6153 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
6154 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
6155 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
6156 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
6157 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
6158 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
6159 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
6160 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
6161 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
6162 .psize = 1023,
6163 .digest = "\x98\x43\x07\x63\x75\xe0\xa7\x1c"
6164 "\x78\xb1\x8b\xfd\x04\xf5\x2d\x91"
6165 "\x20\x48\xa4\x28\xff\x55\xb1\xd3"
6166 "\xe6\xf9\x4f\xcc",
da7f033d
HX
6167 }
6168};
6169
6170/*
e493b31a 6171 * SHA256 test vectors from NIST
da7f033d 6172 */
b13b1e0c 6173static const struct hash_testvec sha256_tv_template[] = {
da7f033d 6174 {
950e4e1c
JK
6175 .plaintext = "",
6176 .psize = 0,
6177 .digest = "\xe3\xb0\xc4\x42\x98\xfc\x1c\x14"
6178 "\x9a\xfb\xf4\xc8\x99\x6f\xb9\x24"
6179 "\x27\xae\x41\xe4\x64\x9b\x93\x4c"
6180 "\xa4\x95\x99\x1b\x78\x52\xb8\x55",
6181 }, {
da7f033d
HX
6182 .plaintext = "abc",
6183 .psize = 3,
6184 .digest = "\xba\x78\x16\xbf\x8f\x01\xcf\xea"
6185 "\x41\x41\x40\xde\x5d\xae\x22\x23"
6186 "\xb0\x03\x61\xa3\x96\x17\x7a\x9c"
6187 "\xb4\x10\xff\x61\xf2\x00\x15\xad",
6188 }, {
6189 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
6190 .psize = 56,
6191 .digest = "\x24\x8d\x6a\x61\xd2\x06\x38\xb8"
6192 "\xe5\xc0\x26\x93\x0c\x3e\x60\x39"
6193 "\xa3\x3c\xe4\x59\x64\xff\x21\x67"
6194 "\xf6\xec\xed\xd4\x19\xdb\x06\xc1",
4585988f
AB
6195 }, {
6196 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
6197 .psize = 64,
6198 .digest = "\xb5\xfe\xad\x56\x7d\xff\xcb\xa4"
6199 "\x2c\x32\x29\x32\x19\xbb\xfb\xfa"
6200 "\xd6\xff\x94\xa3\x72\x91\x85\x66"
6201 "\x3b\xa7\x87\x77\x58\xa3\x40\x3a",
950e4e1c
JK
6202 }, {
6203 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
6204 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
6205 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
6206 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
6207 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
6208 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
6209 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
6210 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
6211 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
6212 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
6213 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
6214 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
6215 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
6216 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
6217 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
6218 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
6219 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
6220 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
6221 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
6222 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
6223 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
6224 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
6225 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
6226 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
6227 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
6228 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
6229 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
6230 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
6231 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
6232 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
6233 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
6234 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
6235 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
6236 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
6237 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
6238 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
6239 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
6240 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
6241 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
6242 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
6243 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
6244 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
6245 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
6246 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
6247 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
6248 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
6249 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
6250 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
6251 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
6252 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
6253 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
6254 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
6255 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
6256 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
6257 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
6258 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
6259 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
6260 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
6261 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
6262 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
6263 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
6264 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
6265 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
6266 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
6267 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
6268 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
6269 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
6270 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
6271 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
6272 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
6273 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
6274 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
6275 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
6276 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
6277 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
6278 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
6279 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
6280 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
6281 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
6282 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
6283 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
6284 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
6285 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
6286 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
6287 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
6288 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
6289 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
6290 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
6291 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
6292 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
6293 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
6294 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
6295 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
6296 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
6297 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
6298 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
6299 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
6300 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
6301 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
6302 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
6303 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
6304 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
6305 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
6306 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
6307 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
6308 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
6309 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
6310 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
6311 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
6312 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
6313 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
6314 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
6315 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
6316 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
6317 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
6318 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
6319 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
6320 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
6321 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
6322 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
6323 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
6324 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
6325 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
6326 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
6327 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
6328 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
6329 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
6330 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
6331 .psize = 1023,
6332 .digest = "\xc5\xce\x0c\xca\x01\x4f\x53\x3a"
6333 "\x32\x32\x17\xcc\xd4\x6a\x71\xa9"
6334 "\xf3\xed\x50\x10\x64\x8e\x06\xbe"
6335 "\x9b\x4a\xa6\xbb\x05\x89\x59\x51",
4585988f 6336 }
da7f033d
HX
6337};
6338
6339/*
e493b31a 6340 * SHA384 test vectors from NIST and kerneli
da7f033d 6341 */
b13b1e0c 6342static const struct hash_testvec sha384_tv_template[] = {
da7f033d 6343 {
950e4e1c
JK
6344 .plaintext = "",
6345 .psize = 0,
6346 .digest = "\x38\xb0\x60\xa7\x51\xac\x96\x38"
6347 "\x4c\xd9\x32\x7e\xb1\xb1\xe3\x6a"
6348 "\x21\xfd\xb7\x11\x14\xbe\x07\x43"
6349 "\x4c\x0c\xc7\xbf\x63\xf6\xe1\xda"
6350 "\x27\x4e\xde\xbf\xe7\x6f\x65\xfb"
6351 "\xd5\x1a\xd2\xf1\x48\x98\xb9\x5b",
6352 }, {
da7f033d
HX
6353 .plaintext= "abc",
6354 .psize = 3,
6355 .digest = "\xcb\x00\x75\x3f\x45\xa3\x5e\x8b"
6356 "\xb5\xa0\x3d\x69\x9a\xc6\x50\x07"
6357 "\x27\x2c\x32\xab\x0e\xde\xd1\x63"
6358 "\x1a\x8b\x60\x5a\x43\xff\x5b\xed"
6359 "\x80\x86\x07\x2b\xa1\xe7\xcc\x23"
6360 "\x58\xba\xec\xa1\x34\xc8\x25\xa7",
6361 }, {
6362 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
6363 .psize = 56,
6364 .digest = "\x33\x91\xfd\xdd\xfc\x8d\xc7\x39"
6365 "\x37\x07\xa6\x5b\x1b\x47\x09\x39"
6366 "\x7c\xf8\xb1\xd1\x62\xaf\x05\xab"
6367 "\xfe\x8f\x45\x0d\xe5\xf3\x6b\xc6"
6368 "\xb0\x45\x5a\x85\x20\xbc\x4e\x6f"
6369 "\x5f\xe9\x5b\x1f\xe3\xc8\x45\x2b",
6370 }, {
6371 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
6372 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
6373 .psize = 112,
6374 .digest = "\x09\x33\x0c\x33\xf7\x11\x47\xe8"
6375 "\x3d\x19\x2f\xc7\x82\xcd\x1b\x47"
6376 "\x53\x11\x1b\x17\x3b\x3b\x05\xd2"
6377 "\x2f\xa0\x80\x86\xe3\xb0\xf7\x12"
6378 "\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9"
6379 "\x66\xc3\xe9\xfa\x91\x74\x60\x39",
6380 }, {
6381 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
6382 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
6383 .psize = 104,
6384 .digest = "\x3d\x20\x89\x73\xab\x35\x08\xdb"
6385 "\xbd\x7e\x2c\x28\x62\xba\x29\x0a"
6386 "\xd3\x01\x0e\x49\x78\xc1\x98\xdc"
6387 "\x4d\x8f\xd0\x14\xe5\x82\x82\x3a"
6388 "\x89\xe1\x6f\x9b\x2a\x7b\xbc\x1a"
6389 "\xc9\x38\xe2\xd1\x99\xe8\xbe\xa4",
950e4e1c
JK
6390 }, {
6391 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
6392 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
6393 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
6394 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
6395 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
6396 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
6397 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
6398 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
6399 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
6400 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
6401 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
6402 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
6403 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
6404 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
6405 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
6406 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
6407 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
6408 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
6409 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
6410 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
6411 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
6412 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
6413 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
6414 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
6415 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
6416 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
6417 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
6418 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
6419 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
6420 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
6421 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
6422 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
6423 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
6424 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
6425 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
6426 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
6427 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
6428 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
6429 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
6430 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
6431 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
6432 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
6433 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
6434 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
6435 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
6436 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
6437 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
6438 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
6439 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
6440 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
6441 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
6442 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
6443 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
6444 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
6445 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
6446 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
6447 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
6448 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
6449 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
6450 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
6451 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
6452 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
6453 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
6454 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
6455 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
6456 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
6457 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
6458 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
6459 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
6460 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
6461 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
6462 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
6463 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
6464 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
6465 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
6466 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
6467 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
6468 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
6469 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
6470 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
6471 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
6472 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
6473 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
6474 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
6475 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
6476 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
6477 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
6478 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
6479 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
6480 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
6481 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
6482 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
6483 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
6484 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
6485 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
6486 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
6487 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
6488 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
6489 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
6490 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
6491 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
6492 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
6493 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
6494 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
6495 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
6496 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
6497 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
6498 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
6499 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
6500 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
6501 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
6502 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
6503 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
6504 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
6505 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
6506 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
6507 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
6508 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
6509 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
6510 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
6511 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
6512 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
6513 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
6514 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
6515 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
6516 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
6517 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
6518 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
6519 .psize = 1023,
6520 .digest = "\x4d\x97\x23\xc8\xea\x7a\x7c\x15"
6521 "\xb8\xff\x97\x9c\xf5\x13\x4f\x31"
6522 "\xde\x67\xf7\x24\x73\xcd\x70\x1c"
6523 "\x03\x4a\xba\x8a\x87\x49\xfe\xdc"
6524 "\x75\x29\x62\x83\xae\x3f\x17\xab"
6525 "\xfd\x10\x4d\x8e\x17\x1c\x1f\xca",
6526 }
da7f033d
HX
6527};
6528
6529/*
e493b31a 6530 * SHA512 test vectors from NIST and kerneli
da7f033d 6531 */
b13b1e0c 6532static const struct hash_testvec sha512_tv_template[] = {
da7f033d 6533 {
950e4e1c
JK
6534 .plaintext = "",
6535 .psize = 0,
6536 .digest = "\xcf\x83\xe1\x35\x7e\xef\xb8\xbd"
6537 "\xf1\x54\x28\x50\xd6\x6d\x80\x07"
6538 "\xd6\x20\xe4\x05\x0b\x57\x15\xdc"
6539 "\x83\xf4\xa9\x21\xd3\x6c\xe9\xce"
6540 "\x47\xd0\xd1\x3c\x5d\x85\xf2\xb0"
6541 "\xff\x83\x18\xd2\x87\x7e\xec\x2f"
6542 "\x63\xb9\x31\xbd\x47\x41\x7a\x81"
6543 "\xa5\x38\x32\x7a\xf9\x27\xda\x3e",
6544 }, {
da7f033d
HX
6545 .plaintext = "abc",
6546 .psize = 3,
6547 .digest = "\xdd\xaf\x35\xa1\x93\x61\x7a\xba"
6548 "\xcc\x41\x73\x49\xae\x20\x41\x31"
6549 "\x12\xe6\xfa\x4e\x89\xa9\x7e\xa2"
6550 "\x0a\x9e\xee\xe6\x4b\x55\xd3\x9a"
6551 "\x21\x92\x99\x2a\x27\x4f\xc1\xa8"
6552 "\x36\xba\x3c\x23\xa3\xfe\xeb\xbd"
6553 "\x45\x4d\x44\x23\x64\x3c\xe8\x0e"
6554 "\x2a\x9a\xc9\x4f\xa5\x4c\xa4\x9f",
6555 }, {
6556 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
6557 .psize = 56,
6558 .digest = "\x20\x4a\x8f\xc6\xdd\xa8\x2f\x0a"
6559 "\x0c\xed\x7b\xeb\x8e\x08\xa4\x16"
6560 "\x57\xc1\x6e\xf4\x68\xb2\x28\xa8"
6561 "\x27\x9b\xe3\x31\xa7\x03\xc3\x35"
6562 "\x96\xfd\x15\xc1\x3b\x1b\x07\xf9"
6563 "\xaa\x1d\x3b\xea\x57\x78\x9c\xa0"
6564 "\x31\xad\x85\xc7\xa7\x1d\xd7\x03"
6565 "\x54\xec\x63\x12\x38\xca\x34\x45",
6566 }, {
6567 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
6568 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
6569 .psize = 112,
6570 .digest = "\x8e\x95\x9b\x75\xda\xe3\x13\xda"
6571 "\x8c\xf4\xf7\x28\x14\xfc\x14\x3f"
6572 "\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1"
6573 "\x72\x99\xae\xad\xb6\x88\x90\x18"
6574 "\x50\x1d\x28\x9e\x49\x00\xf7\xe4"
6575 "\x33\x1b\x99\xde\xc4\xb5\x43\x3a"
6576 "\xc7\xd3\x29\xee\xb6\xdd\x26\x54"
6577 "\x5e\x96\xe5\x5b\x87\x4b\xe9\x09",
6578 }, {
6579 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
6580 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
6581 .psize = 104,
6582 .digest = "\x93\x0d\x0c\xef\xcb\x30\xff\x11"
6583 "\x33\xb6\x89\x81\x21\xf1\xcf\x3d"
6584 "\x27\x57\x8a\xfc\xaf\xe8\x67\x7c"
6585 "\x52\x57\xcf\x06\x99\x11\xf7\x5d"
6586 "\x8f\x58\x31\xb5\x6e\xbf\xda\x67"
6587 "\xb2\x78\xe6\x6d\xff\x8b\x84\xfe"
6588 "\x2b\x28\x70\xf7\x42\xa5\x80\xd8"
6589 "\xed\xb4\x19\x87\x23\x28\x50\xc9",
950e4e1c
JK
6590 }, {
6591 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
6592 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
6593 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
6594 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
6595 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
6596 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
6597 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
6598 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
6599 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
6600 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
6601 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
6602 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
6603 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
6604 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
6605 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
6606 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
6607 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
6608 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
6609 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
6610 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
6611 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
6612 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
6613 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
6614 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
6615 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
6616 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
6617 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
6618 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
6619 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
6620 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
6621 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
6622 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
6623 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
6624 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
6625 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
6626 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
6627 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
6628 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
6629 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
6630 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
6631 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
6632 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
6633 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
6634 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
6635 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
6636 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
6637 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
6638 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
6639 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
6640 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
6641 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
6642 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
6643 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
6644 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
6645 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
6646 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
6647 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
6648 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
6649 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
6650 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
6651 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
6652 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
6653 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
6654 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
6655 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
6656 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
6657 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
6658 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
6659 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
6660 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
6661 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
6662 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
6663 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
6664 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
6665 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
6666 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
6667 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
6668 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
6669 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
6670 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
6671 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
6672 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
6673 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
6674 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
6675 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
6676 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
6677 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
6678 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
6679 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
6680 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
6681 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
6682 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
6683 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
6684 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
6685 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
6686 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
6687 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
6688 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
6689 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
6690 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
6691 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
6692 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
6693 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
6694 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
6695 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
6696 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
6697 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
6698 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
6699 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
6700 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
6701 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
6702 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
6703 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
6704 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
6705 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
6706 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
6707 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
6708 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
6709 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
6710 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
6711 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
6712 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
6713 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
6714 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
6715 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
6716 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
6717 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
6718 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
6719 .psize = 1023,
6720 .digest = "\x76\xc9\xd4\x91\x7a\x5f\x0f\xaa"
6721 "\x13\x39\xf3\x01\x7a\xfa\xe5\x41"
6722 "\x5f\x0b\xf8\xeb\x32\xfc\xbf\xb0"
6723 "\xfa\x8c\xcd\x17\x83\xe2\xfa\xeb"
6724 "\x1c\x19\xde\xe2\x75\xdc\x34\x64"
6725 "\x5f\x35\x9c\x61\x2f\x10\xf9\xec"
6726 "\x59\xca\x9d\xcc\x25\x0c\x43\xba"
6727 "\x85\xa8\xf8\xfe\xb5\x24\xb2\xee",
6728 }
da7f033d
HX
6729};
6730
6731
6732/*
6733 * WHIRLPOOL test vectors from Whirlpool package
6734 * by Vincent Rijmen and Paulo S. L. M. Barreto as part of the NESSIE
6735 * submission
6736 */
b13b1e0c 6737static const struct hash_testvec wp512_tv_template[] = {
da7f033d
HX
6738 {
6739 .plaintext = "",
6740 .psize = 0,
6741 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
6742 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
6743 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
6744 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
6745 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
6746 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57"
6747 "\xEA\x89\x64\xE5\x9B\x63\xD9\x37"
6748 "\x08\xB1\x38\xCC\x42\xA6\x6E\xB3",
6749
6750
6751 }, {
6752 .plaintext = "a",
6753 .psize = 1,
6754 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
6755 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
6756 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
6757 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
6758 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
6759 "\x3A\x42\x39\x1A\x39\x14\x5A\x59"
6760 "\x1A\x92\x20\x0D\x56\x01\x95\xE5"
6761 "\x3B\x47\x85\x84\xFD\xAE\x23\x1A",
6762 }, {
6763 .plaintext = "abc",
6764 .psize = 3,
6765 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
6766 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
6767 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
6768 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
6769 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
6770 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6"
6771 "\xC7\x97\xFC\x9D\x95\xD8\xB5\x82"
6772 "\xD2\x25\x29\x20\x76\xD4\xEE\xF5",
6773 }, {
6774 .plaintext = "message digest",
6775 .psize = 14,
6776 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
6777 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
6778 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
6779 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
6780 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
6781 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6"
6782 "\x92\xED\x92\x00\x52\x83\x8F\x33"
6783 "\x62\xE8\x6D\xBD\x37\xA8\x90\x3E",
6784 }, {
6785 .plaintext = "abcdefghijklmnopqrstuvwxyz",
6786 .psize = 26,
6787 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
6788 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
6789 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
6790 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
6791 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
6792 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6"
6793 "\xF6\x8F\x67\x3E\x72\x07\x86\x5D"
6794 "\x5D\x98\x19\xA3\xDB\xA4\xEB\x3B",
6795 }, {
6796 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
6797 "abcdefghijklmnopqrstuvwxyz0123456789",
6798 .psize = 62,
6799 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
6800 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
6801 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
6802 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
6803 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
6804 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6"
6805 "\x55\x17\xCC\x87\x9D\x7B\x96\x21"
6806 "\x42\xC6\x5F\x5A\x7A\xF0\x14\x67",
6807 }, {
6808 .plaintext = "1234567890123456789012345678901234567890"
6809 "1234567890123456789012345678901234567890",
6810 .psize = 80,
6811 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
6812 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
6813 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
6814 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
6815 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
6816 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A"
6817 "\x2C\x60\x48\x1E\x88\xC5\xA2\x0B"
6818 "\x2C\x2A\x80\xCF\x3A\x9A\x08\x3B",
6819 }, {
6820 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
6821 .psize = 32,
6822 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
6823 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
6824 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
6825 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
6826 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
6827 "\x7B\x94\x76\x39\xFE\x05\x0B\x56"
6828 "\x93\x9B\xAA\xA0\xAD\xFF\x9A\xE6"
6829 "\x74\x5B\x7B\x18\x1C\x3B\xE3\xFD",
6830 },
6831};
6832
b13b1e0c 6833static const struct hash_testvec wp384_tv_template[] = {
da7f033d
HX
6834 {
6835 .plaintext = "",
6836 .psize = 0,
6837 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
6838 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
6839 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
6840 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
6841 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
6842 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57",
6843
6844
6845 }, {
6846 .plaintext = "a",
6847 .psize = 1,
6848 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
6849 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
6850 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
6851 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
6852 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
6853 "\x3A\x42\x39\x1A\x39\x14\x5A\x59",
6854 }, {
6855 .plaintext = "abc",
6856 .psize = 3,
6857 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
6858 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
6859 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
6860 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
6861 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
6862 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6",
6863 }, {
6864 .plaintext = "message digest",
6865 .psize = 14,
6866 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
6867 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
6868 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
6869 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
6870 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
6871 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6",
6872 }, {
6873 .plaintext = "abcdefghijklmnopqrstuvwxyz",
6874 .psize = 26,
6875 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
6876 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
6877 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
6878 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
6879 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
6880 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6",
6881 }, {
6882 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
6883 "abcdefghijklmnopqrstuvwxyz0123456789",
6884 .psize = 62,
6885 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
6886 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
6887 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
6888 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
6889 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
6890 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6",
6891 }, {
6892 .plaintext = "1234567890123456789012345678901234567890"
6893 "1234567890123456789012345678901234567890",
6894 .psize = 80,
6895 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
6896 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
6897 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
6898 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
6899 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
6900 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A",
6901 }, {
6902 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
6903 .psize = 32,
6904 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
6905 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
6906 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
6907 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
6908 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
6909 "\x7B\x94\x76\x39\xFE\x05\x0B\x56",
6910 },
6911};
6912
b13b1e0c 6913static const struct hash_testvec wp256_tv_template[] = {
da7f033d
HX
6914 {
6915 .plaintext = "",
6916 .psize = 0,
6917 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
6918 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
6919 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
6920 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7",
6921
6922
6923 }, {
6924 .plaintext = "a",
6925 .psize = 1,
6926 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
6927 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
6928 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
6929 "\x73\xC4\x50\x01\xD0\x08\x7B\x42",
6930 }, {
6931 .plaintext = "abc",
6932 .psize = 3,
6933 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
6934 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
6935 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
6936 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C",
6937 }, {
6938 .plaintext = "message digest",
6939 .psize = 14,
6940 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
6941 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
6942 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
6943 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B",
6944 }, {
6945 .plaintext = "abcdefghijklmnopqrstuvwxyz",
6946 .psize = 26,
6947 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
6948 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
6949 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
6950 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B",
6951 }, {
6952 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
6953 "abcdefghijklmnopqrstuvwxyz0123456789",
6954 .psize = 62,
6955 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
6956 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
6957 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
6958 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E",
6959 }, {
6960 .plaintext = "1234567890123456789012345678901234567890"
6961 "1234567890123456789012345678901234567890",
6962 .psize = 80,
6963 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
6964 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
6965 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
6966 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29",
6967 }, {
6968 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
6969 .psize = 32,
6970 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
6971 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
6972 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
6973 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69",
da7f033d
HX
6974 },
6975};
6976
b13b1e0c 6977static const struct hash_testvec ghash_tv_template[] =
507069c9
YS
6978{
6979 {
6c9e3dcd
AB
6980 .key = "\xdf\xa6\xbf\x4d\xed\x81\xdb\x03"
6981 "\xff\xca\xff\x95\xf8\x30\xf0\x61",
507069c9 6982 .ksize = 16,
6c9e3dcd
AB
6983 .plaintext = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
6984 "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
507069c9
YS
6985 .psize = 16,
6986 .digest = "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
6987 "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
6c9e3dcd
AB
6988 }, {
6989 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6990 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
6991 .ksize = 16,
6992 .plaintext = "what do ya want for nothing?",
6993 .psize = 28,
6994 .digest = "\x3e\x1f\x5c\x4d\x65\xf0\xef\xce"
6995 "\x0d\x61\x06\x27\x66\x51\xd5\xe2",
6c9e3dcd
AB
6996 }, {
6997 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6998 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
6999 .ksize = 16,
7000 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7001 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7002 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7003 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7004 .psize = 50,
7005 .digest = "\xfb\x49\x8a\x36\xe1\x96\xe1\x96"
7006 "\xe1\x96\xe1\x96\xe1\x96\xe1\x96",
7007 }, {
7008 .key = "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
7009 "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
7010 .ksize = 16,
7011 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7012 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7013 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7014 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7015 .psize = 50,
7016 .digest = "\x2b\x5c\x0c\x7f\x52\xd1\x60\xc2"
7017 "\x49\xed\x6e\x32\x7a\xa9\xbe\x08",
7018 }, {
7019 .key = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
7020 "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
7021 .ksize = 16,
7022 .plaintext = "Test With Truncation",
7023 .psize = 20,
7024 .digest = "\xf8\x94\x87\x2a\x4b\x63\x99\x28"
7025 "\x23\xf7\x93\xf7\x19\xf5\x96\xd9",
445a8e0d
HF
7026 }, {
7027 .key = "\x0a\x1b\x2c\x3d\x4e\x5f\x64\x71"
7028 "\x82\x93\xa4\xb5\xc6\xd7\xe8\xf9",
7029 .ksize = 16,
7030 .plaintext = "\x56\x6f\x72\x20\x6c\x61\x75\x74"
7031 "\x65\x72\x20\x4c\x61\x75\x73\x63"
7032 "\x68\x65\x6e\x20\x75\x6e\x64\x20"
7033 "\x53\x74\x61\x75\x6e\x65\x6e\x20"
7034 "\x73\x65\x69\x20\x73\x74\x69\x6c"
7035 "\x6c\x2c\x0a\x64\x75\x20\x6d\x65"
7036 "\x69\x6e\x20\x74\x69\x65\x66\x74"
7037 "\x69\x65\x66\x65\x73\x20\x4c\x65"
7038 "\x62\x65\x6e\x3b\x0a\x64\x61\x73"
7039 "\x73\x20\x64\x75\x20\x77\x65\x69"
7040 "\xc3\x9f\x74\x20\x77\x61\x73\x20"
7041 "\x64\x65\x72\x20\x57\x69\x6e\x64"
7042 "\x20\x64\x69\x72\x20\x77\x69\x6c"
7043 "\x6c\x2c\x0a\x65\x68\x20\x6e\x6f"
7044 "\x63\x68\x20\x64\x69\x65\x20\x42"
7045 "\x69\x72\x6b\x65\x6e\x20\x62\x65"
7046 "\x62\x65\x6e\x2e\x0a\x0a\x55\x6e"
7047 "\x64\x20\x77\x65\x6e\x6e\x20\x64"
7048 "\x69\x72\x20\x65\x69\x6e\x6d\x61"
7049 "\x6c\x20\x64\x61\x73\x20\x53\x63"
7050 "\x68\x77\x65\x69\x67\x65\x6e\x20"
7051 "\x73\x70\x72\x61\x63\x68\x2c\x0a"
7052 "\x6c\x61\x73\x73\x20\x64\x65\x69"
7053 "\x6e\x65\x20\x53\x69\x6e\x6e\x65"
7054 "\x20\x62\x65\x73\x69\x65\x67\x65"
7055 "\x6e\x2e\x0a\x4a\x65\x64\x65\x6d"
7056 "\x20\x48\x61\x75\x63\x68\x65\x20"
7057 "\x67\x69\x62\x74\x20\x64\x69\x63"
7058 "\x68\x2c\x20\x67\x69\x62\x20\x6e"
7059 "\x61\x63\x68\x2c\x0a\x65\x72\x20"
7060 "\x77\x69\x72\x64\x20\x64\x69\x63"
7061 "\x68\x20\x6c\x69\x65\x62\x65\x6e"
7062 "\x20\x75\x6e\x64\x20\x77\x69\x65"
7063 "\x67\x65\x6e\x2e\x0a\x0a\x55\x6e"
7064 "\x64\x20\x64\x61\x6e\x6e\x20\x6d"
7065 "\x65\x69\x6e\x65\x20\x53\x65\x65"
7066 "\x6c\x65\x20\x73\x65\x69\x74\x20"
7067 "\x77\x65\x69\x74\x2c\x20\x73\x65"
7068 "\x69\x20\x77\x65\x69\x74\x2c\x0a"
7069 "\x64\x61\x73\x73\x20\x64\x69\x72"
7070 "\x20\x64\x61\x73\x20\x4c\x65\x62"
7071 "\x65\x6e\x20\x67\x65\x6c\x69\x6e"
7072 "\x67\x65\x2c\x0a\x62\x72\x65\x69"
7073 "\x74\x65\x20\x64\x69\x63\x68\x20"
7074 "\x77\x69\x65\x20\x65\x69\x6e\x20"
7075 "\x46\x65\x69\x65\x72\x6b\x6c\x65"
7076 "\x69\x64\x0a\xc3\xbc\x62\x65\x72"
7077 "\x20\x64\x69\x65\x20\x73\x69\x6e"
7078 "\x6e\x65\x6e\x64\x65\x6e\x20\x44"
7079 "\x69\x6e\x67\x65\x2e\x2e\x2e\x0a",
7080 .psize = 400,
7081 .digest = "\xad\xb1\xc1\xe9\x56\x70\x31\x1d"
7082 "\xbb\x5b\xdf\x5e\x70\x72\x1a\x57",
507069c9
YS
7083 },
7084};
7085
da7f033d
HX
7086/*
7087 * HMAC-MD5 test vectors from RFC2202
7088 * (These need to be fixed to not use strlen).
7089 */
b13b1e0c 7090static const struct hash_testvec hmac_md5_tv_template[] =
da7f033d
HX
7091{
7092 {
7093 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
7094 .ksize = 16,
7095 .plaintext = "Hi There",
7096 .psize = 8,
7097 .digest = "\x92\x94\x72\x7a\x36\x38\xbb\x1c"
7098 "\x13\xf4\x8e\xf8\x15\x8b\xfc\x9d",
7099 }, {
7100 .key = "Jefe",
7101 .ksize = 4,
7102 .plaintext = "what do ya want for nothing?",
7103 .psize = 28,
7104 .digest = "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03"
7105 "\xea\xa8\x6e\x31\x0a\x5d\xb7\x38",
da7f033d
HX
7106 }, {
7107 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
7108 .ksize = 16,
7109 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7110 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7111 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7112 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7113 .psize = 50,
7114 .digest = "\x56\xbe\x34\x52\x1d\x14\x4c\x88"
7115 "\xdb\xb8\xc7\x33\xf0\xe8\xb3\xf6",
7116 }, {
7117 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
7118 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7119 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
7120 .ksize = 25,
7121 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7122 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7123 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7124 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7125 .psize = 50,
7126 .digest = "\x69\x7e\xaf\x0a\xca\x3a\x3a\xea"
7127 "\x3a\x75\x16\x47\x46\xff\xaa\x79",
7128 }, {
7129 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
7130 .ksize = 16,
7131 .plaintext = "Test With Truncation",
7132 .psize = 20,
7133 .digest = "\x56\x46\x1e\xf2\x34\x2e\xdc\x00"
7134 "\xf9\xba\xb9\x95\x69\x0e\xfd\x4c",
7135 }, {
7136 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7137 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7138 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7139 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7140 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7141 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7142 "\xaa\xaa",
7143 .ksize = 80,
7144 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
7145 .psize = 54,
7146 .digest = "\x6b\x1a\xb7\xfe\x4b\xd7\xbf\x8f"
7147 "\x0b\x62\xe6\xce\x61\xb9\xd0\xcd",
7148 }, {
7149 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7150 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7151 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7152 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7153 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7154 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7155 "\xaa\xaa",
7156 .ksize = 80,
7157 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
7158 "Block-Size Data",
7159 .psize = 73,
7160 .digest = "\x6f\x63\x0f\xad\x67\xcd\xa0\xee"
7161 "\x1f\xb1\xf5\x62\xdb\x3a\xa5\x3e",
7162 },
7163};
7164
da7f033d
HX
7165/*
7166 * HMAC-RIPEMD160 test vectors from RFC2286
7167 */
b13b1e0c 7168static const struct hash_testvec hmac_rmd160_tv_template[] = {
da7f033d
HX
7169 {
7170 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
7171 .ksize = 20,
7172 .plaintext = "Hi There",
7173 .psize = 8,
7174 .digest = "\x24\xcb\x4b\xd6\x7d\x20\xfc\x1a\x5d\x2e"
7175 "\xd7\x73\x2d\xcc\x39\x37\x7f\x0a\x56\x68",
7176 }, {
7177 .key = "Jefe",
7178 .ksize = 4,
7179 .plaintext = "what do ya want for nothing?",
7180 .psize = 28,
7181 .digest = "\xdd\xa6\xc0\x21\x3a\x48\x5a\x9e\x24\xf4"
7182 "\x74\x20\x64\xa7\xf0\x33\xb4\x3c\x40\x69",
da7f033d
HX
7183 }, {
7184 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
7185 .ksize = 20,
7186 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7187 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7188 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7189 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7190 .psize = 50,
7191 .digest = "\xb0\xb1\x05\x36\x0d\xe7\x59\x96\x0a\xb4"
7192 "\xf3\x52\x98\xe1\x16\xe2\x95\xd8\xe7\xc1",
7193 }, {
7194 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
7195 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7196 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
7197 .ksize = 25,
7198 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7199 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7200 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7201 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7202 .psize = 50,
7203 .digest = "\xd5\xca\x86\x2f\x4d\x21\xd5\xe6\x10\xe1"
7204 "\x8b\x4c\xf1\xbe\xb9\x7a\x43\x65\xec\xf4",
7205 }, {
7206 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
7207 .ksize = 20,
7208 .plaintext = "Test With Truncation",
7209 .psize = 20,
7210 .digest = "\x76\x19\x69\x39\x78\xf9\x1d\x90\x53\x9a"
7211 "\xe7\x86\x50\x0f\xf3\xd8\xe0\x51\x8e\x39",
7212 }, {
7213 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7214 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7215 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7216 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7217 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7218 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7219 "\xaa\xaa",
7220 .ksize = 80,
7221 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
7222 .psize = 54,
7223 .digest = "\x64\x66\xca\x07\xac\x5e\xac\x29\xe1\xbd"
7224 "\x52\x3e\x5a\xda\x76\x05\xb7\x91\xfd\x8b",
7225 }, {
7226 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7227 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7228 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7229 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7230 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7231 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7232 "\xaa\xaa",
7233 .ksize = 80,
7234 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
7235 "Block-Size Data",
7236 .psize = 73,
7237 .digest = "\x69\xea\x60\x79\x8d\x71\x61\x6c\xce\x5f"
7238 "\xd0\x87\x1e\x23\x75\x4c\xd7\x5d\x5a\x0a",
7239 },
7240};
7241
7242/*
7243 * HMAC-SHA1 test vectors from RFC2202
7244 */
b13b1e0c 7245static const struct hash_testvec hmac_sha1_tv_template[] = {
da7f033d
HX
7246 {
7247 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
7248 .ksize = 20,
7249 .plaintext = "Hi There",
7250 .psize = 8,
7251 .digest = "\xb6\x17\x31\x86\x55\x05\x72\x64"
7252 "\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e\xf1"
7253 "\x46\xbe",
7254 }, {
7255 .key = "Jefe",
7256 .ksize = 4,
7257 .plaintext = "what do ya want for nothing?",
7258 .psize = 28,
7259 .digest = "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74"
7260 "\x16\xd5\xf1\x84\xdf\x9c\x25\x9a\x7c\x79",
37f36e57 7261 .fips_skip = 1,
da7f033d
HX
7262 }, {
7263 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
7264 .ksize = 20,
7265 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7266 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7267 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7268 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7269 .psize = 50,
7270 .digest = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3"
7271 "\x9a\xf4\x8a\xa1\x7b\x4f\x63\xf1\x75\xd3",
7272 }, {
7273 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
7274 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7275 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
7276 .ksize = 25,
7277 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7278 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7279 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7280 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7281 .psize = 50,
7282 .digest = "\x4c\x90\x07\xf4\x02\x62\x50\xc6\xbc\x84"
7283 "\x14\xf9\xbf\x50\xc8\x6c\x2d\x72\x35\xda",
7284 }, {
7285 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
7286 .ksize = 20,
7287 .plaintext = "Test With Truncation",
7288 .psize = 20,
7289 .digest = "\x4c\x1a\x03\x42\x4b\x55\xe0\x7f\xe7\xf2"
7290 "\x7b\xe1\xd5\x8b\xb9\x32\x4a\x9a\x5a\x04",
7291 }, {
7292 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7293 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7294 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7295 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7296 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7297 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7298 "\xaa\xaa",
7299 .ksize = 80,
7300 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
7301 .psize = 54,
7302 .digest = "\xaa\x4a\xe5\xe1\x52\x72\xd0\x0e\x95\x70"
7303 "\x56\x37\xce\x8a\x3b\x55\xed\x40\x21\x12",
7304 }, {
7305 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7306 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7307 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7308 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7309 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7310 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7311 "\xaa\xaa",
7312 .ksize = 80,
7313 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
7314 "Block-Size Data",
7315 .psize = 73,
7316 .digest = "\xe8\xe9\x9d\x0f\x45\x23\x7d\x78\x6d\x6b"
7317 "\xba\xa7\x96\x5c\x78\x08\xbb\xff\x1a\x91",
7318 },
7319};
7320
7321
7322/*
7323 * SHA224 HMAC test vectors from RFC4231
7324 */
b13b1e0c 7325static const struct hash_testvec hmac_sha224_tv_template[] = {
da7f033d
HX
7326 {
7327 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7328 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7329 "\x0b\x0b\x0b\x0b",
7330 .ksize = 20,
7331 /* ("Hi There") */
7332 .plaintext = "\x48\x69\x20\x54\x68\x65\x72\x65",
7333 .psize = 8,
7334 .digest = "\x89\x6f\xb1\x12\x8a\xbb\xdf\x19"
7335 "\x68\x32\x10\x7c\xd4\x9d\xf3\x3f"
7336 "\x47\xb4\xb1\x16\x99\x12\xba\x4f"
7337 "\x53\x68\x4b\x22",
7338 }, {
7339 .key = "Jefe",
7340 .ksize = 4,
7341 /* ("what do ya want for nothing?") */
7342 .plaintext = "\x77\x68\x61\x74\x20\x64\x6f\x20"
7343 "\x79\x61\x20\x77\x61\x6e\x74\x20"
7344 "\x66\x6f\x72\x20\x6e\x6f\x74\x68"
7345 "\x69\x6e\x67\x3f",
7346 .psize = 28,
7347 .digest = "\xa3\x0e\x01\x09\x8b\xc6\xdb\xbf"
7348 "\x45\x69\x0f\x3a\x7e\x9e\x6d\x0f"
7349 "\x8b\xbe\xa2\xa3\x9e\x61\x48\x00"
7350 "\x8f\xd0\x5e\x44",
37f36e57 7351 .fips_skip = 1,
da7f033d
HX
7352 }, {
7353 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7354 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7355 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7356 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7357 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7358 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7359 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7360 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7361 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7362 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7363 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7364 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7365 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7366 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7367 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7368 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7369 "\xaa\xaa\xaa",
7370 .ksize = 131,
7371 /* ("Test Using Larger Than Block-Size Key - Hash Key First") */
7372 .plaintext = "\x54\x65\x73\x74\x20\x55\x73\x69"
7373 "\x6e\x67\x20\x4c\x61\x72\x67\x65"
7374 "\x72\x20\x54\x68\x61\x6e\x20\x42"
7375 "\x6c\x6f\x63\x6b\x2d\x53\x69\x7a"
7376 "\x65\x20\x4b\x65\x79\x20\x2d\x20"
7377 "\x48\x61\x73\x68\x20\x4b\x65\x79"
7378 "\x20\x46\x69\x72\x73\x74",
7379 .psize = 54,
7380 .digest = "\x95\xe9\xa0\xdb\x96\x20\x95\xad"
7381 "\xae\xbe\x9b\x2d\x6f\x0d\xbc\xe2"
7382 "\xd4\x99\xf1\x12\xf2\xd2\xb7\x27"
7383 "\x3f\xa6\x87\x0e",
7384 }, {
7385 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7386 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7387 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7388 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7389 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7390 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7391 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7392 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7393 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7394 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7395 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7396 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7397 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7398 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7399 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7400 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7401 "\xaa\xaa\xaa",
7402 .ksize = 131,
7403 /* ("This is a test using a larger than block-size key and a")
7404 (" larger than block-size data. The key needs to be")
7405 (" hashed before being used by the HMAC algorithm.") */
7406 .plaintext = "\x54\x68\x69\x73\x20\x69\x73\x20"
7407 "\x61\x20\x74\x65\x73\x74\x20\x75"
7408 "\x73\x69\x6e\x67\x20\x61\x20\x6c"
7409 "\x61\x72\x67\x65\x72\x20\x74\x68"
7410 "\x61\x6e\x20\x62\x6c\x6f\x63\x6b"
7411 "\x2d\x73\x69\x7a\x65\x20\x6b\x65"
7412 "\x79\x20\x61\x6e\x64\x20\x61\x20"
7413 "\x6c\x61\x72\x67\x65\x72\x20\x74"
7414 "\x68\x61\x6e\x20\x62\x6c\x6f\x63"
7415 "\x6b\x2d\x73\x69\x7a\x65\x20\x64"
7416 "\x61\x74\x61\x2e\x20\x54\x68\x65"
7417 "\x20\x6b\x65\x79\x20\x6e\x65\x65"
7418 "\x64\x73\x20\x74\x6f\x20\x62\x65"
7419 "\x20\x68\x61\x73\x68\x65\x64\x20"
7420 "\x62\x65\x66\x6f\x72\x65\x20\x62"
7421 "\x65\x69\x6e\x67\x20\x75\x73\x65"
7422 "\x64\x20\x62\x79\x20\x74\x68\x65"
7423 "\x20\x48\x4d\x41\x43\x20\x61\x6c"
7424 "\x67\x6f\x72\x69\x74\x68\x6d\x2e",
7425 .psize = 152,
7426 .digest = "\x3a\x85\x41\x66\xac\x5d\x9f\x02"
7427 "\x3f\x54\xd5\x17\xd0\xb3\x9d\xbd"
7428 "\x94\x67\x70\xdb\x9c\x2b\x95\xc9"
7429 "\xf6\xf5\x65\xd1",
7430 },
7431};
7432
7433/*
7434 * HMAC-SHA256 test vectors from
7435 * draft-ietf-ipsec-ciph-sha-256-01.txt
7436 */
b13b1e0c 7437static const struct hash_testvec hmac_sha256_tv_template[] = {
da7f033d
HX
7438 {
7439 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
7440 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7441 "\x11\x12\x13\x14\x15\x16\x17\x18"
7442 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
7443 .ksize = 32,
7444 .plaintext = "abc",
7445 .psize = 3,
7446 .digest = "\xa2\x1b\x1f\x5d\x4c\xf4\xf7\x3a"
7447 "\x4d\xd9\x39\x75\x0f\x7a\x06\x6a"
7448 "\x7f\x98\xcc\x13\x1c\xb1\x6a\x66"
7449 "\x92\x75\x90\x21\xcf\xab\x81\x81",
7450 }, {
7451 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
7452 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7453 "\x11\x12\x13\x14\x15\x16\x17\x18"
7454 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
7455 .ksize = 32,
7456 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
7457 .psize = 56,
7458 .digest = "\x10\x4f\xdc\x12\x57\x32\x8f\x08"
7459 "\x18\x4b\xa7\x31\x31\xc5\x3c\xae"
7460 "\xe6\x98\xe3\x61\x19\x42\x11\x49"
7461 "\xea\x8c\x71\x24\x56\x69\x7d\x30",
7462 }, {
7463 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
7464 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7465 "\x11\x12\x13\x14\x15\x16\x17\x18"
7466 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
7467 .ksize = 32,
7468 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
7469 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
7470 .psize = 112,
7471 .digest = "\x47\x03\x05\xfc\x7e\x40\xfe\x34"
7472 "\xd3\xee\xb3\xe7\x73\xd9\x5a\xab"
7473 "\x73\xac\xf0\xfd\x06\x04\x47\xa5"
7474 "\xeb\x45\x95\xbf\x33\xa9\xd1\xa3",
7475 }, {
7476 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7477 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7478 "\x0b\x0b\x0b\x0b\x0b\x0b",
7479 .ksize = 32,
7480 .plaintext = "Hi There",
7481 .psize = 8,
7482 .digest = "\x19\x8a\x60\x7e\xb4\x4b\xfb\xc6"
7483 "\x99\x03\xa0\xf1\xcf\x2b\xbd\xc5"
7484 "\xba\x0a\xa3\xf3\xd9\xae\x3c\x1c"
7485 "\x7a\x3b\x16\x96\xa0\xb6\x8c\xf7",
7486 }, {
7487 .key = "Jefe",
7488 .ksize = 4,
7489 .plaintext = "what do ya want for nothing?",
7490 .psize = 28,
7491 .digest = "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e"
7492 "\x6a\x04\x24\x26\x08\x95\x75\xc7"
7493 "\x5a\x00\x3f\x08\x9d\x27\x39\x83"
7494 "\x9d\xec\x58\xb9\x64\xec\x38\x43",
37f36e57 7495 .fips_skip = 1,
da7f033d
HX
7496 }, {
7497 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7498 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7499 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
7500 .ksize = 32,
7501 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7502 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7503 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7504 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7505 .psize = 50,
7506 .digest = "\xcd\xcb\x12\x20\xd1\xec\xcc\xea"
7507 "\x91\xe5\x3a\xba\x30\x92\xf9\x62"
7508 "\xe5\x49\xfe\x6c\xe9\xed\x7f\xdc"
7509 "\x43\x19\x1f\xbd\xe4\x5c\x30\xb0",
7510 }, {
7511 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
7512 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7513 "\x11\x12\x13\x14\x15\x16\x17\x18"
7514 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
7515 "\x21\x22\x23\x24\x25",
7516 .ksize = 37,
7517 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7518 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7519 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7520 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7521 .psize = 50,
7522 .digest = "\xd4\x63\x3c\x17\xf6\xfb\x8d\x74"
7523 "\x4c\x66\xde\xe0\xf8\xf0\x74\x55"
7524 "\x6e\xc4\xaf\x55\xef\x07\x99\x85"
7525 "\x41\x46\x8e\xb4\x9b\xd2\xe9\x17",
7526 }, {
7527 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
7528 "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
7529 "\x0c\x0c\x0c\x0c\x0c\x0c",
7530 .ksize = 32,
7531 .plaintext = "Test With Truncation",
7532 .psize = 20,
7533 .digest = "\x75\x46\xaf\x01\x84\x1f\xc0\x9b"
7534 "\x1a\xb9\xc3\x74\x9a\x5f\x1c\x17"
7535 "\xd4\xf5\x89\x66\x8a\x58\x7b\x27"
7536 "\x00\xa9\xc9\x7c\x11\x93\xcf\x42",
7537 }, {
7538 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7539 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7540 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7541 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7542 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7543 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7544 "\xaa\xaa",
7545 .ksize = 80,
7546 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
7547 .psize = 54,
7548 .digest = "\x69\x53\x02\x5e\xd9\x6f\x0c\x09"
7549 "\xf8\x0a\x96\xf7\x8e\x65\x38\xdb"
7550 "\xe2\xe7\xb8\x20\xe3\xdd\x97\x0e"
7551 "\x7d\xdd\x39\x09\x1b\x32\x35\x2f",
7552 }, {
7553 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7554 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7555 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7556 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7557 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7558 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7559 "\xaa\xaa",
7560 .ksize = 80,
7561 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than "
7562 "One Block-Size Data",
7563 .psize = 73,
7564 .digest = "\x63\x55\xac\x22\xe8\x90\xd0\xa3"
7565 "\xc8\x48\x1a\x5c\xa4\x82\x5b\xc8"
7566 "\x84\xd3\xe7\xa1\xff\x98\xa2\xfc"
7567 "\x2a\xc7\xd8\xe0\x64\xc3\xb2\xe6",
7568 },
7569};
7570
b13b1e0c 7571static const struct hash_testvec aes_cmac128_tv_template[] = {
93b5e86a
JK
7572 { /* From NIST Special Publication 800-38B, AES-128 */
7573 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7574 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7575 .plaintext = zeroed_string,
7576 .digest = "\xbb\x1d\x69\x29\xe9\x59\x37\x28"
7577 "\x7f\xa3\x7d\x12\x9b\x75\x67\x46",
7578 .psize = 0,
7579 .ksize = 16,
7580 }, {
7581 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7582 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7583 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7584 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
7585 .digest = "\x07\x0a\x16\xb4\x6b\x4d\x41\x44"
7586 "\xf7\x9b\xdd\x9d\xd0\x4a\x28\x7c",
7587 .psize = 16,
7588 .ksize = 16,
7589 }, {
7590 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7591 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7592 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7593 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7594 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7595 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7596 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11",
7597 .digest = "\xdf\xa6\x67\x47\xde\x9a\xe6\x30"
7598 "\x30\xca\x32\x61\x14\x97\xc8\x27",
7599 .psize = 40,
7600 .ksize = 16,
7601 }, {
7602 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7603 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7604 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7605 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7606 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7607 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7608 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
7609 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
7610 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
7611 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
7612 .digest = "\x51\xf0\xbe\xbf\x7e\x3b\x9d\x92"
7613 "\xfc\x49\x74\x17\x79\x36\x3c\xfe",
7614 .psize = 64,
7615 .ksize = 16,
7616 }, { /* From NIST Special Publication 800-38B, AES-256 */
7617 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
7618 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
7619 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
7620 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
7621 .plaintext = zeroed_string,
7622 .digest = "\x02\x89\x62\xf6\x1b\x7b\xf8\x9e"
7623 "\xfc\x6b\x55\x1f\x46\x67\xd9\x83",
7624 .psize = 0,
7625 .ksize = 32,
7626 }, {
7627 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
7628 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
7629 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
7630 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
7631 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7632 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7633 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7634 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7635 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
7636 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
7637 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
7638 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
7639 .digest = "\xe1\x99\x21\x90\x54\x9f\x6e\xd5"
7640 "\x69\x6a\x2c\x05\x6c\x31\x54\x10",
7641 .psize = 64,
7642 .ksize = 32,
7643 }
7644};
7645
b13b1e0c 7646static const struct hash_testvec aes_cbcmac_tv_template[] = {
092acf06
AB
7647 {
7648 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7649 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7650 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7651 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
7652 .digest = "\x3a\xd7\x7b\xb4\x0d\x7a\x36\x60"
7653 "\xa8\x9e\xca\xf3\x24\x66\xef\x97",
7654 .psize = 16,
7655 .ksize = 16,
7656 }, {
7657 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7658 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7659 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7660 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7661 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7662 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7663 "\x30",
7664 .digest = "\x9d\x0d\xd0\x63\xfb\xcb\x24\x43"
7665 "\xf8\xf2\x76\x03\xac\x39\xb0\x9d",
7666 .psize = 33,
7667 .ksize = 16,
092acf06
AB
7668 }, {
7669 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7670 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7671 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7672 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7673 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7674 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7675 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
7676 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
7677 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
7678 "\xad\x2b\x41\x7b\xe6\x6c\x37",
7679 .digest = "\xc0\x71\x73\xb8\xa0\x2c\x11\x7c"
7680 "\xaf\xdc\xb2\xf8\x89\x32\xa3\x3a",
7681 .psize = 63,
7682 .ksize = 16,
7683 }, {
7684 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
7685 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
7686 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
7687 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
7688 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7689 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7690 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7691 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7692 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
7693 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
7694 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
7695 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10"
7696 "\x1c",
7697 .digest = "\x6a\x4e\xdb\x21\x47\x51\xdf\x4f"
7698 "\xa8\x4d\x4c\x10\x3b\x72\x7d\xd6",
7699 .psize = 65,
7700 .ksize = 32,
7701 }
7702};
7703
b13b1e0c 7704static const struct hash_testvec des3_ede_cmac64_tv_template[] = {
93b5e86a
JK
7705/*
7706 * From NIST Special Publication 800-38B, Three Key TDEA
7707 * Corrected test vectors from:
7708 * http://csrc.nist.gov/publications/nistpubs/800-38B/Updated_CMAC_Examples.pdf
7709 */
7710 {
7711 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
7712 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
7713 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
7714 .plaintext = zeroed_string,
7715 .digest = "\xb7\xa6\x88\xe1\x22\xff\xaf\x95",
7716 .psize = 0,
7717 .ksize = 24,
7718 }, {
7719 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
7720 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
7721 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
7722 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96",
7723 .digest = "\x8e\x8f\x29\x31\x36\x28\x37\x97",
7724 .psize = 8,
7725 .ksize = 24,
7726 }, {
7727 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
7728 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
7729 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
7730 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7731 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7732 "\xae\x2d\x8a\x57",
7733 .digest = "\x74\x3d\xdb\xe0\xce\x2d\xc2\xed",
7734 .psize = 20,
7735 .ksize = 24,
7736 }, {
7737 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
7738 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
7739 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
7740 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7741 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7742 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7743 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51",
7744 .digest = "\x33\xe6\xb1\x09\x24\x00\xea\xe5",
7745 .psize = 32,
7746 .ksize = 24,
7747 }
7748};
7749
b13b1e0c 7750static const struct hash_testvec aes_xcbc128_tv_template[] = {
da7f033d
HX
7751 {
7752 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7753 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7754 .plaintext = zeroed_string,
7755 .digest = "\x75\xf0\x25\x1d\x52\x8a\xc0\x1c"
7756 "\x45\x73\xdf\xd5\x84\xd7\x9f\x29",
7757 .psize = 0,
7758 .ksize = 16,
7759 }, {
7760 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7761 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7762 .plaintext = "\x00\x01\x02",
7763 .digest = "\x5b\x37\x65\x80\xae\x2f\x19\xaf"
7764 "\xe7\x21\x9c\xee\xf1\x72\x75\x6f",
7765 .psize = 3,
7766 .ksize = 16,
7767 } , {
7768 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7769 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7770 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
7771 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7772 .digest = "\xd2\xa2\x46\xfa\x34\x9b\x68\xa7"
7773 "\x99\x98\xa4\x39\x4f\xf7\xa2\x63",
7774 .psize = 16,
7775 .ksize = 16,
7776 }, {
7777 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7778 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7779 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
7780 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
7781 "\x10\x11\x12\x13",
7782 .digest = "\x47\xf5\x1b\x45\x64\x96\x62\x15"
7783 "\xb8\x98\x5c\x63\x05\x5e\xd3\x08",
da7f033d 7784 .psize = 20,
da7f033d
HX
7785 .ksize = 16,
7786 }, {
7787 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7788 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7789 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
7790 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
7791 "\x10\x11\x12\x13\x14\x15\x16\x17"
7792 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
7793 .digest = "\xf5\x4f\x0e\xc8\xd2\xb9\xf3\xd3"
7794 "\x68\x07\x73\x4b\xd5\x28\x3f\xd4",
7795 .psize = 32,
7796 .ksize = 16,
7797 }, {
7798 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7799 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7800 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
7801 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
7802 "\x10\x11\x12\x13\x14\x15\x16\x17"
7803 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
7804 "\x20\x21",
7805 .digest = "\xbe\xcb\xb3\xbc\xcd\xb5\x18\xa3"
7806 "\x06\x77\xd5\x48\x1f\xb6\xb4\xd8",
da7f033d 7807 .psize = 34,
da7f033d
HX
7808 .ksize = 16,
7809 }
7810};
7811
ed331ada
EB
7812static const char vmac64_string1[144] = {
7813 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7814 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7815 '\x01', '\x01', '\x01', '\x01', '\x02', '\x03', '\x02', '\x02',
7816 '\x02', '\x04', '\x01', '\x07', '\x04', '\x01', '\x04', '\x03',
7817};
7818
7819static const char vmac64_string2[144] = {
7820 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7821 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7822 'a', 'b', 'c',
7823};
7824
7825static const char vmac64_string3[144] = {
7826 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7827 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7828 'a', 'b', 'c', 'a', 'b', 'c', 'a', 'b',
7829 'c', 'a', 'b', 'c', 'a', 'b', 'c', 'a',
7830 'b', 'c', 'a', 'b', 'c', 'a', 'b', 'c',
7831 'a', 'b', 'c', 'a', 'b', 'c', 'a', 'b',
7832 'c', 'a', 'b', 'c', 'a', 'b', 'c', 'a',
7833 'b', 'c', 'a', 'b', 'c', 'a', 'b', 'c',
7834};
7835
7836static const char vmac64_string4[33] = {
7837 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7838 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7839 'b', 'c', 'e', 'f', 'i', 'j', 'l', 'm',
7840 'o', 'p', 'r', 's', 't', 'u', 'w', 'x',
7841 'z',
7842};
7843
7844static const char vmac64_string5[143] = {
7845 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7846 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7847 'r', 'm', 'b', 't', 'c', 'o', 'l', 'k',
7848 ']', '%', '9', '2', '7', '!', 'A',
7849};
7850
7851static const char vmac64_string6[145] = {
7852 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7853 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7854 'p', 't', '*', '7', 'l', 'i', '!', '#',
7855 'w', '0', 'z', '/', '4', 'A', 'n',
7856};
7857
7858static const struct hash_testvec vmac64_aes_tv_template[] = {
7859 { /* draft-krovetz-vmac-01 test vector 1 */
7860 .key = "abcdefghijklmnop",
7861 .ksize = 16,
7862 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi",
7863 .psize = 16,
7864 .digest = "\x25\x76\xbe\x1c\x56\xd8\xb8\x1b",
7865 }, { /* draft-krovetz-vmac-01 test vector 2 */
7866 .key = "abcdefghijklmnop",
7867 .ksize = 16,
7868 .plaintext = "\0\0\0\0\0\0\0\0bcdefghiabc",
7869 .psize = 19,
7870 .digest = "\x2d\x37\x6c\xf5\xb1\x81\x3c\xe5",
7871 }, { /* draft-krovetz-vmac-01 test vector 3 */
7872 .key = "abcdefghijklmnop",
7873 .ksize = 16,
7874 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
7875 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
7876 .psize = 64,
7877 .digest = "\xe8\x42\x1f\x61\xd5\x73\xd2\x98",
7878 }, { /* draft-krovetz-vmac-01 test vector 4 */
7879 .key = "abcdefghijklmnop",
7880 .ksize = 16,
7881 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
7882 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
7883 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
7884 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
7885 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
7886 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
7887 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
7888 .psize = 316,
7889 .digest = "\x44\x92\xdf\x6c\x5c\xac\x1b\xbe",
ed331ada
EB
7890 }, {
7891 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7892 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7893 .ksize = 16,
7894 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
7895 "\x00\x00\x00\x00\x00\x00\x00\x00",
7896 .psize = 16,
7897 .digest = "\x54\x7b\xa4\x77\x35\x80\x58\x07",
7898 }, {
7899 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7900 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7901 .ksize = 16,
7902 .plaintext = vmac64_string1,
7903 .psize = sizeof(vmac64_string1),
7904 .digest = "\xa1\x8c\x68\xae\xd3\x3c\xf5\xce",
7905 }, {
7906 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7907 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7908 .ksize = 16,
7909 .plaintext = vmac64_string2,
7910 .psize = sizeof(vmac64_string2),
7911 .digest = "\x2d\x14\xbd\x81\x73\xb0\x27\xc9",
7912 }, {
7913 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7914 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7915 .ksize = 16,
7916 .plaintext = vmac64_string3,
7917 .psize = sizeof(vmac64_string3),
7918 .digest = "\x19\x0b\x47\x98\x8c\x95\x1a\x8d",
7919 }, {
7920 .key = "abcdefghijklmnop",
7921 .ksize = 16,
7922 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
7923 "\x00\x00\x00\x00\x00\x00\x00\x00",
7924 .psize = 16,
7925 .digest = "\x84\x8f\x55\x9e\x26\xa1\x89\x3b",
7926 }, {
7927 .key = "abcdefghijklmnop",
7928 .ksize = 16,
7929 .plaintext = vmac64_string1,
7930 .psize = sizeof(vmac64_string1),
7931 .digest = "\xc2\x74\x8d\xf6\xb0\xab\x5e\xab",
7932 }, {
7933 .key = "abcdefghijklmnop",
7934 .ksize = 16,
7935 .plaintext = vmac64_string2,
7936 .psize = sizeof(vmac64_string2),
7937 .digest = "\xdf\x09\x7b\x3d\x42\x68\x15\x11",
7938 }, {
7939 .key = "abcdefghijklmnop",
7940 .ksize = 16,
7941 .plaintext = vmac64_string3,
7942 .psize = sizeof(vmac64_string3),
7943 .digest = "\xd4\xfa\x8f\xed\xe1\x8f\x32\x8b",
7944 }, {
7945 .key = "a09b5cd!f#07K\x00\x00\x00",
7946 .ksize = 16,
7947 .plaintext = vmac64_string4,
7948 .psize = sizeof(vmac64_string4),
7949 .digest = "\x5f\xa1\x4e\x42\xea\x0f\xa5\xab",
7950 }, {
7951 .key = "a09b5cd!f#07K\x00\x00\x00",
7952 .ksize = 16,
7953 .plaintext = vmac64_string5,
7954 .psize = sizeof(vmac64_string5),
7955 .digest = "\x60\x67\xe8\x1d\xbc\x98\x31\x25",
7956 }, {
7957 .key = "a09b5cd!f#07K\x00\x00\x00",
7958 .ksize = 16,
7959 .plaintext = vmac64_string6,
7960 .psize = sizeof(vmac64_string6),
7961 .digest = "\x41\xeb\x65\x95\x47\x9b\xae\xc4",
7962 },
7963};
7964
da7f033d
HX
7965/*
7966 * SHA384 HMAC test vectors from RFC4231
7967 */
7968
b13b1e0c 7969static const struct hash_testvec hmac_sha384_tv_template[] = {
da7f033d
HX
7970 {
7971 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7972 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7973 "\x0b\x0b\x0b\x0b",
7974 .ksize = 20,
7975 .plaintext = "Hi There",
7976 .psize = 8,
7977 .digest = "\xaf\xd0\x39\x44\xd8\x48\x95\x62"
7978 "\x6b\x08\x25\xf4\xab\x46\x90\x7f"
7979 "\x15\xf9\xda\xdb\xe4\x10\x1e\xc6"
7980 "\x82\xaa\x03\x4c\x7c\xeb\xc5\x9c"
7981 "\xfa\xea\x9e\xa9\x07\x6e\xde\x7f"
7982 "\x4a\xf1\x52\xe8\xb2\xfa\x9c\xb6",
7983 }, {
7984 .key = "Jefe",
7985 .ksize = 4,
7986 .plaintext = "what do ya want for nothing?",
7987 .psize = 28,
7988 .digest = "\xaf\x45\xd2\xe3\x76\x48\x40\x31"
7989 "\x61\x7f\x78\xd2\xb5\x8a\x6b\x1b"
7990 "\x9c\x7e\xf4\x64\xf5\xa0\x1b\x47"
7991 "\xe4\x2e\xc3\x73\x63\x22\x44\x5e"
7992 "\x8e\x22\x40\xca\x5e\x69\xe2\xc7"
7993 "\x8b\x32\x39\xec\xfa\xb2\x16\x49",
37f36e57 7994 .fips_skip = 1,
da7f033d
HX
7995 }, {
7996 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7997 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7998 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7999 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8000 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8001 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8002 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8003 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8004 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8005 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8006 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8007 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8008 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8009 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8010 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8011 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8012 "\xaa\xaa\xaa",
8013 .ksize = 131,
8014 .plaintext = "Test Using Larger Than Block-Siz"
8015 "e Key - Hash Key First",
8016 .psize = 54,
8017 .digest = "\x4e\xce\x08\x44\x85\x81\x3e\x90"
8018 "\x88\xd2\xc6\x3a\x04\x1b\xc5\xb4"
8019 "\x4f\x9e\xf1\x01\x2a\x2b\x58\x8f"
8020 "\x3c\xd1\x1f\x05\x03\x3a\xc4\xc6"
8021 "\x0c\x2e\xf6\xab\x40\x30\xfe\x82"
8022 "\x96\x24\x8d\xf1\x63\xf4\x49\x52",
8023 }, {
8024 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8025 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8026 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8027 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8028 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8029 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8030 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8031 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8032 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8033 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8034 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8035 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8036 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8037 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8038 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8039 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8040 "\xaa\xaa\xaa",
8041 .ksize = 131,
8042 .plaintext = "This is a test u"
8043 "sing a larger th"
8044 "an block-size ke"
8045 "y and a larger t"
8046 "han block-size d"
8047 "ata. The key nee"
8048 "ds to be hashed "
8049 "before being use"
8050 "d by the HMAC al"
8051 "gorithm.",
8052 .psize = 152,
8053 .digest = "\x66\x17\x17\x8e\x94\x1f\x02\x0d"
8054 "\x35\x1e\x2f\x25\x4e\x8f\xd3\x2c"
8055 "\x60\x24\x20\xfe\xb0\xb8\xfb\x9a"
8056 "\xdc\xce\xbb\x82\x46\x1e\x99\xc5"
8057 "\xa6\x78\xcc\x31\xe7\x99\x17\x6d"
8058 "\x38\x60\xe6\x11\x0c\x46\x52\x3e",
8059 },
8060};
8061
8062/*
8063 * SHA512 HMAC test vectors from RFC4231
8064 */
8065
b13b1e0c 8066static const struct hash_testvec hmac_sha512_tv_template[] = {
da7f033d
HX
8067 {
8068 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8069 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8070 "\x0b\x0b\x0b\x0b",
8071 .ksize = 20,
8072 .plaintext = "Hi There",
8073 .psize = 8,
8074 .digest = "\x87\xaa\x7c\xde\xa5\xef\x61\x9d"
8075 "\x4f\xf0\xb4\x24\x1a\x1d\x6c\xb0"
8076 "\x23\x79\xf4\xe2\xce\x4e\xc2\x78"
8077 "\x7a\xd0\xb3\x05\x45\xe1\x7c\xde"
8078 "\xda\xa8\x33\xb7\xd6\xb8\xa7\x02"
8079 "\x03\x8b\x27\x4e\xae\xa3\xf4\xe4"
8080 "\xbe\x9d\x91\x4e\xeb\x61\xf1\x70"
8081 "\x2e\x69\x6c\x20\x3a\x12\x68\x54",
8082 }, {
8083 .key = "Jefe",
8084 .ksize = 4,
8085 .plaintext = "what do ya want for nothing?",
8086 .psize = 28,
8087 .digest = "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2"
8088 "\xe3\x95\xfb\xe7\x3b\x56\xe0\xa3"
8089 "\x87\xbd\x64\x22\x2e\x83\x1f\xd6"
8090 "\x10\x27\x0c\xd7\xea\x25\x05\x54"
8091 "\x97\x58\xbf\x75\xc0\x5a\x99\x4a"
8092 "\x6d\x03\x4f\x65\xf8\xf0\xe6\xfd"
8093 "\xca\xea\xb1\xa3\x4d\x4a\x6b\x4b"
8094 "\x63\x6e\x07\x0a\x38\xbc\xe7\x37",
37f36e57 8095 .fips_skip = 1,
da7f033d
HX
8096 }, {
8097 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8098 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8099 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8100 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8101 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8102 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8103 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8104 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8105 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8106 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8107 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8108 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8109 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8110 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8111 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8112 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8113 "\xaa\xaa\xaa",
8114 .ksize = 131,
8115 .plaintext = "Test Using Large"
8116 "r Than Block-Siz"
8117 "e Key - Hash Key"
8118 " First",
8119 .psize = 54,
8120 .digest = "\x80\xb2\x42\x63\xc7\xc1\xa3\xeb"
8121 "\xb7\x14\x93\xc1\xdd\x7b\xe8\xb4"
8122 "\x9b\x46\xd1\xf4\x1b\x4a\xee\xc1"
8123 "\x12\x1b\x01\x37\x83\xf8\xf3\x52"
8124 "\x6b\x56\xd0\x37\xe0\x5f\x25\x98"
8125 "\xbd\x0f\xd2\x21\x5d\x6a\x1e\x52"
8126 "\x95\xe6\x4f\x73\xf6\x3f\x0a\xec"
8127 "\x8b\x91\x5a\x98\x5d\x78\x65\x98",
8128 }, {
8129 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8130 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8131 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8132 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8133 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8134 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8135 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8136 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8137 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8138 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8139 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8140 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8141 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8142 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8143 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8144 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8145 "\xaa\xaa\xaa",
8146 .ksize = 131,
8147 .plaintext =
8148 "This is a test u"
8149 "sing a larger th"
8150 "an block-size ke"
8151 "y and a larger t"
8152 "han block-size d"
8153 "ata. The key nee"
8154 "ds to be hashed "
8155 "before being use"
8156 "d by the HMAC al"
8157 "gorithm.",
8158 .psize = 152,
8159 .digest = "\xe3\x7b\x6a\x77\x5d\xc8\x7d\xba"
8160 "\xa4\xdf\xa9\xf9\x6e\x5e\x3f\xfd"
8161 "\xde\xbd\x71\xf8\x86\x72\x89\x86"
8162 "\x5d\xf5\xa3\x2d\x20\xcd\xc9\x44"
8163 "\xb6\x02\x2c\xac\x3c\x49\x82\xb1"
8164 "\x0d\x5e\xeb\x55\xc3\xe4\xde\x15"
8165 "\x13\x46\x76\xfb\x6d\xe0\x44\x60"
8166 "\x65\xc9\x74\x40\xfa\x8c\x6a\x58",
8167 },
8168};
8169
b13b1e0c 8170static const struct hash_testvec hmac_sha3_224_tv_template[] = {
98eca72f 8171 {
8172 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8173 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8174 "\x0b\x0b\x0b\x0b",
8175 .ksize = 20,
8176 .plaintext = "Hi There",
8177 .psize = 8,
8178 .digest = "\x3b\x16\x54\x6b\xbc\x7b\xe2\x70"
8179 "\x6a\x03\x1d\xca\xfd\x56\x37\x3d"
8180 "\x98\x84\x36\x76\x41\xd8\xc5\x9a"
8181 "\xf3\xc8\x60\xf7",
8182 }, {
8183 .key = "Jefe",
8184 .ksize = 4,
8185 .plaintext = "what do ya want for nothing?",
8186 .psize = 28,
8187 .digest = "\x7f\xdb\x8d\xd8\x8b\xd2\xf6\x0d"
8188 "\x1b\x79\x86\x34\xad\x38\x68\x11"
8189 "\xc2\xcf\xc8\x5b\xfa\xf5\xd5\x2b"
8190 "\xba\xce\x5e\x66",
37f36e57 8191 .fips_skip = 1,
98eca72f 8192 }, {
8193 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8194 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8195 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8196 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8197 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8198 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8199 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8200 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8201 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8202 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8203 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8204 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8205 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8206 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8207 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8208 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8209 "\xaa\xaa\xaa",
8210 .ksize = 131,
8211 .plaintext = "Test Using Large"
8212 "r Than Block-Siz"
8213 "e Key - Hash Key"
8214 " First",
8215 .psize = 54,
8216 .digest = "\xb4\xa1\xf0\x4c\x00\x28\x7a\x9b"
8217 "\x7f\x60\x75\xb3\x13\xd2\x79\xb8"
8218 "\x33\xbc\x8f\x75\x12\x43\x52\xd0"
8219 "\x5f\xb9\x99\x5f",
8220 }, {
8221 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8222 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8223 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8224 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8225 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8226 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8227 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8228 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8229 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8230 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8231 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8232 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8233 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8234 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8235 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8236 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8237 "\xaa\xaa\xaa",
8238 .ksize = 131,
8239 .plaintext =
8240 "This is a test u"
8241 "sing a larger th"
8242 "an block-size ke"
8243 "y and a larger t"
8244 "han block-size d"
8245 "ata. The key nee"
8246 "ds to be hashed "
8247 "before being use"
8248 "d by the HMAC al"
8249 "gorithm.",
8250 .psize = 152,
8251 .digest = "\x05\xd8\xcd\x6d\x00\xfa\xea\x8d"
8252 "\x1e\xb6\x8a\xde\x28\x73\x0b\xbd"
8253 "\x3c\xba\xb6\x92\x9f\x0a\x08\x6b"
8254 "\x29\xcd\x62\xa0",
8255 },
8256};
8257
b13b1e0c 8258static const struct hash_testvec hmac_sha3_256_tv_template[] = {
98eca72f 8259 {
8260 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8261 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8262 "\x0b\x0b\x0b\x0b",
8263 .ksize = 20,
8264 .plaintext = "Hi There",
8265 .psize = 8,
8266 .digest = "\xba\x85\x19\x23\x10\xdf\xfa\x96"
8267 "\xe2\xa3\xa4\x0e\x69\x77\x43\x51"
8268 "\x14\x0b\xb7\x18\x5e\x12\x02\xcd"
8269 "\xcc\x91\x75\x89\xf9\x5e\x16\xbb",
8270 }, {
8271 .key = "Jefe",
8272 .ksize = 4,
8273 .plaintext = "what do ya want for nothing?",
8274 .psize = 28,
8275 .digest = "\xc7\xd4\x07\x2e\x78\x88\x77\xae"
8276 "\x35\x96\xbb\xb0\xda\x73\xb8\x87"
8277 "\xc9\x17\x1f\x93\x09\x5b\x29\x4a"
8278 "\xe8\x57\xfb\xe2\x64\x5e\x1b\xa5",
37f36e57 8279 .fips_skip = 1,
98eca72f 8280 }, {
8281 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8282 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8283 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8284 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8285 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8286 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8287 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8288 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8289 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8290 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8291 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8292 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8293 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8294 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8295 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8296 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8297 "\xaa\xaa\xaa",
8298 .ksize = 131,
8299 .plaintext = "Test Using Large"
8300 "r Than Block-Siz"
8301 "e Key - Hash Key"
8302 " First",
8303 .psize = 54,
8304 .digest = "\xed\x73\xa3\x74\xb9\x6c\x00\x52"
8305 "\x35\xf9\x48\x03\x2f\x09\x67\x4a"
8306 "\x58\xc0\xce\x55\x5c\xfc\x1f\x22"
8307 "\x3b\x02\x35\x65\x60\x31\x2c\x3b",
8308 }, {
8309 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8310 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8311 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8312 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8313 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8314 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8315 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8316 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8317 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8318 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8319 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8320 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8321 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8322 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8323 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8324 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8325 "\xaa\xaa\xaa",
8326 .ksize = 131,
8327 .plaintext =
8328 "This is a test u"
8329 "sing a larger th"
8330 "an block-size ke"
8331 "y and a larger t"
8332 "han block-size d"
8333 "ata. The key nee"
8334 "ds to be hashed "
8335 "before being use"
8336 "d by the HMAC al"
8337 "gorithm.",
8338 .psize = 152,
8339 .digest = "\x65\xc5\xb0\x6d\x4c\x3d\xe3\x2a"
8340 "\x7a\xef\x87\x63\x26\x1e\x49\xad"
8341 "\xb6\xe2\x29\x3e\xc8\xe7\xc6\x1e"
8342 "\x8d\xe6\x17\x01\xfc\x63\xe1\x23",
8343 },
8344};
8345
b13b1e0c 8346static const struct hash_testvec hmac_sha3_384_tv_template[] = {
98eca72f 8347 {
8348 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8349 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8350 "\x0b\x0b\x0b\x0b",
8351 .ksize = 20,
8352 .plaintext = "Hi There",
8353 .psize = 8,
8354 .digest = "\x68\xd2\xdc\xf7\xfd\x4d\xdd\x0a"
8355 "\x22\x40\xc8\xa4\x37\x30\x5f\x61"
8356 "\xfb\x73\x34\xcf\xb5\xd0\x22\x6e"
8357 "\x1b\xc2\x7d\xc1\x0a\x2e\x72\x3a"
8358 "\x20\xd3\x70\xb4\x77\x43\x13\x0e"
8359 "\x26\xac\x7e\x3d\x53\x28\x86\xbd",
8360 }, {
8361 .key = "Jefe",
8362 .ksize = 4,
8363 .plaintext = "what do ya want for nothing?",
8364 .psize = 28,
8365 .digest = "\xf1\x10\x1f\x8c\xbf\x97\x66\xfd"
8366 "\x67\x64\xd2\xed\x61\x90\x3f\x21"
8367 "\xca\x9b\x18\xf5\x7c\xf3\xe1\xa2"
8368 "\x3c\xa1\x35\x08\xa9\x32\x43\xce"
8369 "\x48\xc0\x45\xdc\x00\x7f\x26\xa2"
8370 "\x1b\x3f\x5e\x0e\x9d\xf4\xc2\x0a",
37f36e57 8371 .fips_skip = 1,
98eca72f 8372 }, {
8373 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8374 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8375 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8376 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8377 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8378 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8379 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8380 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8381 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8382 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8383 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8384 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8385 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8386 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8387 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8388 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8389 "\xaa\xaa\xaa",
8390 .ksize = 131,
8391 .plaintext = "Test Using Large"
8392 "r Than Block-Siz"
8393 "e Key - Hash Key"
8394 " First",
8395 .psize = 54,
8396 .digest = "\x0f\xc1\x95\x13\xbf\x6b\xd8\x78"
8397 "\x03\x70\x16\x70\x6a\x0e\x57\xbc"
8398 "\x52\x81\x39\x83\x6b\x9a\x42\xc3"
8399 "\xd4\x19\xe4\x98\xe0\xe1\xfb\x96"
8400 "\x16\xfd\x66\x91\x38\xd3\x3a\x11"
8401 "\x05\xe0\x7c\x72\xb6\x95\x3b\xcc",
8402 }, {
8403 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8404 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8405 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8406 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8407 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8408 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8409 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8410 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8411 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8412 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8413 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8414 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8415 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8416 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8417 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8418 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8419 "\xaa\xaa\xaa",
8420 .ksize = 131,
8421 .plaintext =
8422 "This is a test u"
8423 "sing a larger th"
8424 "an block-size ke"
8425 "y and a larger t"
8426 "han block-size d"
8427 "ata. The key nee"
8428 "ds to be hashed "
8429 "before being use"
8430 "d by the HMAC al"
8431 "gorithm.",
8432 .psize = 152,
8433 .digest = "\x02\x6f\xdf\x6b\x50\x74\x1e\x37"
8434 "\x38\x99\xc9\xf7\xd5\x40\x6d\x4e"
8435 "\xb0\x9f\xc6\x66\x56\x36\xfc\x1a"
8436 "\x53\x00\x29\xdd\xf5\xcf\x3c\xa5"
8437 "\xa9\x00\xed\xce\x01\xf5\xf6\x1e"
8438 "\x2f\x40\x8c\xdf\x2f\xd3\xe7\xe8",
8439 },
8440};
8441
b13b1e0c 8442static const struct hash_testvec hmac_sha3_512_tv_template[] = {
98eca72f 8443 {
8444 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8445 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8446 "\x0b\x0b\x0b\x0b",
8447 .ksize = 20,
8448 .plaintext = "Hi There",
8449 .psize = 8,
8450 .digest = "\xeb\x3f\xbd\x4b\x2e\xaa\xb8\xf5"
8451 "\xc5\x04\xbd\x3a\x41\x46\x5a\xac"
8452 "\xec\x15\x77\x0a\x7c\xab\xac\x53"
8453 "\x1e\x48\x2f\x86\x0b\x5e\xc7\xba"
8454 "\x47\xcc\xb2\xc6\xf2\xaf\xce\x8f"
8455 "\x88\xd2\x2b\x6d\xc6\x13\x80\xf2"
8456 "\x3a\x66\x8f\xd3\x88\x8b\xb8\x05"
8457 "\x37\xc0\xa0\xb8\x64\x07\x68\x9e",
8458 }, {
8459 .key = "Jefe",
8460 .ksize = 4,
8461 .plaintext = "what do ya want for nothing?",
8462 .psize = 28,
8463 .digest = "\x5a\x4b\xfe\xab\x61\x66\x42\x7c"
8464 "\x7a\x36\x47\xb7\x47\x29\x2b\x83"
8465 "\x84\x53\x7c\xdb\x89\xaf\xb3\xbf"
8466 "\x56\x65\xe4\xc5\xe7\x09\x35\x0b"
8467 "\x28\x7b\xae\xc9\x21\xfd\x7c\xa0"
8468 "\xee\x7a\x0c\x31\xd0\x22\xa9\x5e"
8469 "\x1f\xc9\x2b\xa9\xd7\x7d\xf8\x83"
8470 "\x96\x02\x75\xbe\xb4\xe6\x20\x24",
37f36e57 8471 .fips_skip = 1,
98eca72f 8472 }, {
8473 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8474 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8475 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8476 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8477 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8478 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8479 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8480 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8481 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8482 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8483 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8484 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8485 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8486 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8487 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8488 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8489 "\xaa\xaa\xaa",
8490 .ksize = 131,
8491 .plaintext = "Test Using Large"
8492 "r Than Block-Siz"
8493 "e Key - Hash Key"
8494 " First",
8495 .psize = 54,
8496 .digest = "\x00\xf7\x51\xa9\xe5\x06\x95\xb0"
8497 "\x90\xed\x69\x11\xa4\xb6\x55\x24"
8498 "\x95\x1c\xdc\x15\xa7\x3a\x5d\x58"
8499 "\xbb\x55\x21\x5e\xa2\xcd\x83\x9a"
8500 "\xc7\x9d\x2b\x44\xa3\x9b\xaf\xab"
8501 "\x27\xe8\x3f\xde\x9e\x11\xf6\x34"
8502 "\x0b\x11\xd9\x91\xb1\xb9\x1b\xf2"
8503 "\xee\xe7\xfc\x87\x24\x26\xc3\xa4",
8504 }, {
8505 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8506 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8507 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8508 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8509 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8510 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8511 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8512 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8513 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8514 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8515 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8516 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8517 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8518 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8519 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8520 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8521 "\xaa\xaa\xaa",
8522 .ksize = 131,
8523 .plaintext =
8524 "This is a test u"
8525 "sing a larger th"
8526 "an block-size ke"
8527 "y and a larger t"
8528 "han block-size d"
8529 "ata. The key nee"
8530 "ds to be hashed "
8531 "before being use"
8532 "d by the HMAC al"
8533 "gorithm.",
8534 .psize = 152,
8535 .digest = "\x38\xa4\x56\xa0\x04\xbd\x10\xd3"
8536 "\x2c\x9a\xb8\x33\x66\x84\x11\x28"
8537 "\x62\xc3\xdb\x61\xad\xcc\xa3\x18"
8538 "\x29\x35\x5e\xaf\x46\xfd\x5c\x73"
8539 "\xd0\x6a\x1f\x0d\x13\xfe\xc9\xa6"
8540 "\x52\xfb\x38\x11\xb5\x77\xb1\xb1"
8541 "\xd1\xb9\x78\x9f\x97\xae\x5b\x83"
8542 "\xc6\xf4\x4d\xfc\xf1\xd6\x7e\xba",
8543 },
8544};
8545
eee9dc61
MW
8546/*
8547 * Poly1305 test vectors from RFC7539 A.3.
8548 */
8549
b13b1e0c 8550static const struct hash_testvec poly1305_tv_template[] = {
eee9dc61 8551 { /* Test Vector #1 */
c2b7b20a
MW
8552 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
8553 "\x00\x00\x00\x00\x00\x00\x00\x00"
8554 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8555 "\x00\x00\x00\x00\x00\x00\x00\x00"
8556 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8557 "\x00\x00\x00\x00\x00\x00\x00\x00"
8558 "\x00\x00\x00\x00\x00\x00\x00\x00"
8559 "\x00\x00\x00\x00\x00\x00\x00\x00"
8560 "\x00\x00\x00\x00\x00\x00\x00\x00"
8561 "\x00\x00\x00\x00\x00\x00\x00\x00"
8562 "\x00\x00\x00\x00\x00\x00\x00\x00"
8563 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 8564 .psize = 96,
eee9dc61
MW
8565 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
8566 "\x00\x00\x00\x00\x00\x00\x00\x00",
8567 }, { /* Test Vector #2 */
c2b7b20a 8568 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8569 "\x00\x00\x00\x00\x00\x00\x00\x00"
8570 "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
c2b7b20a
MW
8571 "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
8572 "\x41\x6e\x79\x20\x73\x75\x62\x6d"
eee9dc61
MW
8573 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
8574 "\x6f\x20\x74\x68\x65\x20\x49\x45"
8575 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
8576 "\x64\x65\x64\x20\x62\x79\x20\x74"
8577 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
8578 "\x69\x62\x75\x74\x6f\x72\x20\x66"
8579 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
8580 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
8581 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
8582 "\x20\x70\x61\x72\x74\x20\x6f\x66"
8583 "\x20\x61\x6e\x20\x49\x45\x54\x46"
8584 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
8585 "\x74\x2d\x44\x72\x61\x66\x74\x20"
8586 "\x6f\x72\x20\x52\x46\x43\x20\x61"
8587 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
8588 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
8589 "\x20\x6d\x61\x64\x65\x20\x77\x69"
8590 "\x74\x68\x69\x6e\x20\x74\x68\x65"
8591 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
8592 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
8593 "\x45\x54\x46\x20\x61\x63\x74\x69"
8594 "\x76\x69\x74\x79\x20\x69\x73\x20"
8595 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
8596 "\x65\x64\x20\x61\x6e\x20\x22\x49"
8597 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
8598 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
8599 "\x22\x2e\x20\x53\x75\x63\x68\x20"
8600 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
8601 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
8602 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
8603 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
8604 "\x74\x73\x20\x69\x6e\x20\x49\x45"
8605 "\x54\x46\x20\x73\x65\x73\x73\x69"
8606 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
8607 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
8608 "\x77\x72\x69\x74\x74\x65\x6e\x20"
8609 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
8610 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
8611 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
8612 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
8613 "\x64\x65\x20\x61\x74\x20\x61\x6e"
8614 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
8615 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
8616 "\x20\x77\x68\x69\x63\x68\x20\x61"
8617 "\x72\x65\x20\x61\x64\x64\x72\x65"
8618 "\x73\x73\x65\x64\x20\x74\x6f",
c2b7b20a 8619 .psize = 407,
eee9dc61
MW
8620 .digest = "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
8621 "\xf0\xef\xca\x96\x22\x7a\x86\x3e",
8622 }, { /* Test Vector #3 */
c2b7b20a 8623 .plaintext = "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
eee9dc61
MW
8624 "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
8625 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
8626 "\x00\x00\x00\x00\x00\x00\x00\x00"
8627 "\x41\x6e\x79\x20\x73\x75\x62\x6d"
eee9dc61
MW
8628 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
8629 "\x6f\x20\x74\x68\x65\x20\x49\x45"
8630 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
8631 "\x64\x65\x64\x20\x62\x79\x20\x74"
8632 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
8633 "\x69\x62\x75\x74\x6f\x72\x20\x66"
8634 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
8635 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
8636 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
8637 "\x20\x70\x61\x72\x74\x20\x6f\x66"
8638 "\x20\x61\x6e\x20\x49\x45\x54\x46"
8639 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
8640 "\x74\x2d\x44\x72\x61\x66\x74\x20"
8641 "\x6f\x72\x20\x52\x46\x43\x20\x61"
8642 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
8643 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
8644 "\x20\x6d\x61\x64\x65\x20\x77\x69"
8645 "\x74\x68\x69\x6e\x20\x74\x68\x65"
8646 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
8647 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
8648 "\x45\x54\x46\x20\x61\x63\x74\x69"
8649 "\x76\x69\x74\x79\x20\x69\x73\x20"
8650 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
8651 "\x65\x64\x20\x61\x6e\x20\x22\x49"
8652 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
8653 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
8654 "\x22\x2e\x20\x53\x75\x63\x68\x20"
8655 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
8656 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
8657 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
8658 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
8659 "\x74\x73\x20\x69\x6e\x20\x49\x45"
8660 "\x54\x46\x20\x73\x65\x73\x73\x69"
8661 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
8662 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
8663 "\x77\x72\x69\x74\x74\x65\x6e\x20"
8664 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
8665 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
8666 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
8667 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
8668 "\x64\x65\x20\x61\x74\x20\x61\x6e"
8669 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
8670 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
8671 "\x20\x77\x68\x69\x63\x68\x20\x61"
8672 "\x72\x65\x20\x61\x64\x64\x72\x65"
8673 "\x73\x73\x65\x64\x20\x74\x6f",
c2b7b20a 8674 .psize = 407,
eee9dc61
MW
8675 .digest = "\xf3\x47\x7e\x7c\xd9\x54\x17\xaf"
8676 "\x89\xa6\xb8\x79\x4c\x31\x0c\xf0",
8677 }, { /* Test Vector #4 */
c2b7b20a 8678 .plaintext = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
eee9dc61
MW
8679 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
8680 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
c2b7b20a
MW
8681 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
8682 "\x27\x54\x77\x61\x73\x20\x62\x72"
eee9dc61
MW
8683 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
8684 "\x6e\x64\x20\x74\x68\x65\x20\x73"
8685 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
8686 "\x76\x65\x73\x0a\x44\x69\x64\x20"
8687 "\x67\x79\x72\x65\x20\x61\x6e\x64"
8688 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
8689 "\x69\x6e\x20\x74\x68\x65\x20\x77"
8690 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
8691 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
8692 "\x65\x72\x65\x20\x74\x68\x65\x20"
8693 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
8694 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
8695 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
8696 "\x72\x61\x74\x68\x73\x20\x6f\x75"
8697 "\x74\x67\x72\x61\x62\x65\x2e",
c2b7b20a 8698 .psize = 159,
eee9dc61
MW
8699 .digest = "\x45\x41\x66\x9a\x7e\xaa\xee\x61"
8700 "\xe7\x08\xdc\x7c\xbc\xc5\xeb\x62",
8701 }, { /* Test Vector #5 */
c2b7b20a 8702 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8703 "\x00\x00\x00\x00\x00\x00\x00\x00"
8704 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
8705 "\x00\x00\x00\x00\x00\x00\x00\x00"
8706 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61 8707 "\xff\xff\xff\xff\xff\xff\xff\xff",
c2b7b20a 8708 .psize = 48,
eee9dc61
MW
8709 .digest = "\x03\x00\x00\x00\x00\x00\x00\x00"
8710 "\x00\x00\x00\x00\x00\x00\x00\x00",
8711 }, { /* Test Vector #6 */
c2b7b20a 8712 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8713 "\x00\x00\x00\x00\x00\x00\x00\x00"
8714 "\xff\xff\xff\xff\xff\xff\xff\xff"
c2b7b20a
MW
8715 "\xff\xff\xff\xff\xff\xff\xff\xff"
8716 "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61 8717 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 8718 .psize = 48,
eee9dc61
MW
8719 .digest = "\x03\x00\x00\x00\x00\x00\x00\x00"
8720 "\x00\x00\x00\x00\x00\x00\x00\x00",
8721 }, { /* Test Vector #7 */
c2b7b20a 8722 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8723 "\x00\x00\x00\x00\x00\x00\x00\x00"
8724 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
8725 "\x00\x00\x00\x00\x00\x00\x00\x00"
8726 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61
MW
8727 "\xff\xff\xff\xff\xff\xff\xff\xff"
8728 "\xf0\xff\xff\xff\xff\xff\xff\xff"
8729 "\xff\xff\xff\xff\xff\xff\xff\xff"
8730 "\x11\x00\x00\x00\x00\x00\x00\x00"
8731 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 8732 .psize = 80,
eee9dc61
MW
8733 .digest = "\x05\x00\x00\x00\x00\x00\x00\x00"
8734 "\x00\x00\x00\x00\x00\x00\x00\x00",
8735 }, { /* Test Vector #8 */
c2b7b20a
MW
8736 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
8737 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8738 "\x00\x00\x00\x00\x00\x00\x00\x00"
8739 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a 8740 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61
MW
8741 "\xff\xff\xff\xff\xff\xff\xff\xff"
8742 "\xfb\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
8743 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
8744 "\x01\x01\x01\x01\x01\x01\x01\x01"
8745 "\x01\x01\x01\x01\x01\x01\x01\x01",
c2b7b20a 8746 .psize = 80,
eee9dc61
MW
8747 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
8748 "\x00\x00\x00\x00\x00\x00\x00\x00",
8749 }, { /* Test Vector #9 */
c2b7b20a 8750 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8751 "\x00\x00\x00\x00\x00\x00\x00\x00"
8752 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
8753 "\x00\x00\x00\x00\x00\x00\x00\x00"
8754 "\xfd\xff\xff\xff\xff\xff\xff\xff"
eee9dc61 8755 "\xff\xff\xff\xff\xff\xff\xff\xff",
c2b7b20a 8756 .psize = 48,
eee9dc61
MW
8757 .digest = "\xfa\xff\xff\xff\xff\xff\xff\xff"
8758 "\xff\xff\xff\xff\xff\xff\xff\xff",
8759 }, { /* Test Vector #10 */
c2b7b20a 8760 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8761 "\x04\x00\x00\x00\x00\x00\x00\x00"
8762 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
8763 "\x00\x00\x00\x00\x00\x00\x00\x00"
8764 "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
eee9dc61
MW
8765 "\x00\x00\x00\x00\x00\x00\x00\x00"
8766 "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
8767 "\x01\x00\x00\x00\x00\x00\x00\x00"
8768 "\x00\x00\x00\x00\x00\x00\x00\x00"
8769 "\x00\x00\x00\x00\x00\x00\x00\x00"
8770 "\x01\x00\x00\x00\x00\x00\x00\x00"
8771 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 8772 .psize = 96,
eee9dc61
MW
8773 .digest = "\x14\x00\x00\x00\x00\x00\x00\x00"
8774 "\x55\x00\x00\x00\x00\x00\x00\x00",
8775 }, { /* Test Vector #11 */
c2b7b20a 8776 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8777 "\x04\x00\x00\x00\x00\x00\x00\x00"
8778 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
8779 "\x00\x00\x00\x00\x00\x00\x00\x00"
8780 "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
eee9dc61
MW
8781 "\x00\x00\x00\x00\x00\x00\x00\x00"
8782 "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
8783 "\x01\x00\x00\x00\x00\x00\x00\x00"
8784 "\x00\x00\x00\x00\x00\x00\x00\x00"
8785 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 8786 .psize = 80,
eee9dc61
MW
8787 .digest = "\x13\x00\x00\x00\x00\x00\x00\x00"
8788 "\x00\x00\x00\x00\x00\x00\x00\x00",
678cce40
EB
8789 }, { /* Regression test for overflow in AVX2 implementation */
8790 .plaintext = "\xff\xff\xff\xff\xff\xff\xff\xff"
8791 "\xff\xff\xff\xff\xff\xff\xff\xff"
8792 "\xff\xff\xff\xff\xff\xff\xff\xff"
8793 "\xff\xff\xff\xff\xff\xff\xff\xff"
8794 "\xff\xff\xff\xff\xff\xff\xff\xff"
8795 "\xff\xff\xff\xff\xff\xff\xff\xff"
8796 "\xff\xff\xff\xff\xff\xff\xff\xff"
8797 "\xff\xff\xff\xff\xff\xff\xff\xff"
8798 "\xff\xff\xff\xff\xff\xff\xff\xff"
8799 "\xff\xff\xff\xff\xff\xff\xff\xff"
8800 "\xff\xff\xff\xff\xff\xff\xff\xff"
8801 "\xff\xff\xff\xff\xff\xff\xff\xff"
8802 "\xff\xff\xff\xff\xff\xff\xff\xff"
8803 "\xff\xff\xff\xff\xff\xff\xff\xff"
8804 "\xff\xff\xff\xff\xff\xff\xff\xff"
8805 "\xff\xff\xff\xff\xff\xff\xff\xff"
8806 "\xff\xff\xff\xff\xff\xff\xff\xff"
8807 "\xff\xff\xff\xff\xff\xff\xff\xff"
8808 "\xff\xff\xff\xff\xff\xff\xff\xff"
8809 "\xff\xff\xff\xff\xff\xff\xff\xff"
8810 "\xff\xff\xff\xff\xff\xff\xff\xff"
8811 "\xff\xff\xff\xff\xff\xff\xff\xff"
8812 "\xff\xff\xff\xff\xff\xff\xff\xff"
8813 "\xff\xff\xff\xff\xff\xff\xff\xff"
8814 "\xff\xff\xff\xff\xff\xff\xff\xff"
8815 "\xff\xff\xff\xff\xff\xff\xff\xff"
8816 "\xff\xff\xff\xff\xff\xff\xff\xff"
8817 "\xff\xff\xff\xff\xff\xff\xff\xff"
8818 "\xff\xff\xff\xff\xff\xff\xff\xff"
8819 "\xff\xff\xff\xff\xff\xff\xff\xff"
8820 "\xff\xff\xff\xff\xff\xff\xff\xff"
8821 "\xff\xff\xff\xff\xff\xff\xff\xff"
8822 "\xff\xff\xff\xff\xff\xff\xff\xff"
8823 "\xff\xff\xff\xff\xff\xff\xff\xff"
8824 "\xff\xff\xff\xff\xff\xff\xff\xff"
8825 "\xff\xff\xff\xff\xff\xff\xff\xff"
8826 "\xff\xff\xff\xff\xff\xff\xff\xff"
8827 "\xff\xff\xff\xff",
8828 .psize = 300,
8829 .digest = "\xfb\x5e\x96\xd8\x61\xd5\xc7\xc8"
8830 "\x78\xe5\x87\xcc\x2d\x5a\x22\xe1",
8831 }
eee9dc61
MW
8832};
8833
26609a21
EB
8834/* NHPoly1305 test vectors from https://github.com/google/adiantum */
8835static const struct hash_testvec nhpoly1305_tv_template[] = {
8836 {
8837 .key = "\xd2\x5d\x4c\xdd\x8d\x2b\x7f\x7a"
8838 "\xd9\xbe\x71\xec\xd1\x83\x52\xe3"
8839 "\xe1\xad\xd7\x5c\x0a\x75\x9d\xec"
8840 "\x1d\x13\x7e\x5d\x71\x07\xc9\xe4"
8841 "\x57\x2d\x44\x68\xcf\xd8\xd6\xc5"
8842 "\x39\x69\x7d\x32\x75\x51\x4f\x7e"
8843 "\xb2\x4c\xc6\x90\x51\x6e\xd9\xd6"
8844 "\xa5\x8b\x2d\xf1\x94\xf9\xf7\x5e"
8845 "\x2c\x84\x7b\x41\x0f\x88\x50\x89"
8846 "\x30\xd9\xa1\x38\x46\x6c\xc0\x4f"
8847 "\xe8\xdf\xdc\x66\xab\x24\x43\x41"
8848 "\x91\x55\x29\x65\x86\x28\x5e\x45"
8849 "\xd5\x2d\xb7\x80\x08\x9a\xc3\xd4"
8850 "\x9a\x77\x0a\xd4\xef\x3e\xe6\x3f"
8851 "\x6f\x2f\x9b\x3a\x7d\x12\x1e\x80"
8852 "\x6c\x44\xa2\x25\xe1\xf6\x60\xe9"
8853 "\x0d\xaf\xc5\x3c\xa5\x79\xae\x64"
8854 "\xbc\xa0\x39\xa3\x4d\x10\xe5\x4d"
8855 "\xd5\xe7\x89\x7a\x13\xee\x06\x78"
8856 "\xdc\xa4\xdc\x14\x27\xe6\x49\x38"
8857 "\xd0\xe0\x45\x25\x36\xc5\xf4\x79"
8858 "\x2e\x9a\x98\x04\xe4\x2b\x46\x52"
8859 "\x7c\x33\xca\xe2\x56\x51\x50\xe2"
8860 "\xa5\x9a\xae\x18\x6a\x13\xf8\xd2"
8861 "\x21\x31\x66\x02\xe2\xda\x8d\x7e"
8862 "\x41\x19\xb2\x61\xee\x48\x8f\xf1"
8863 "\x65\x24\x2e\x1e\x68\xce\x05\xd9"
8864 "\x2a\xcf\xa5\x3a\x57\xdd\x35\x91"
8865 "\x93\x01\xca\x95\xfc\x2b\x36\x04"
8866 "\xe6\x96\x97\x28\xf6\x31\xfe\xa3"
8867 "\x9d\xf6\x6a\x1e\x80\x8d\xdc\xec"
8868 "\xaf\x66\x11\x13\x02\x88\xd5\x27"
8869 "\x33\xb4\x1a\xcd\xa3\xf6\xde\x31"
8870 "\x8e\xc0\x0e\x6c\xd8\x5a\x97\x5e"
8871 "\xdd\xfd\x60\x69\x38\x46\x3f\x90"
8872 "\x5e\x97\xd3\x32\x76\xc7\x82\x49"
8873 "\xfe\xba\x06\x5f\x2f\xa2\xfd\xff"
8874 "\x80\x05\x40\xe4\x33\x03\xfb\x10"
8875 "\xc0\xde\x65\x8c\xc9\x8d\x3a\x9d"
8876 "\xb5\x7b\x36\x4b\xb5\x0c\xcf\x00"
8877 "\x9c\x87\xe4\x49\xad\x90\xda\x4a"
8878 "\xdd\xbd\xff\xe2\x32\x57\xd6\x78"
8879 "\x36\x39\x6c\xd3\x5b\x9b\x88\x59"
8880 "\x2d\xf0\x46\xe4\x13\x0e\x2b\x35"
8881 "\x0d\x0f\x73\x8a\x4f\x26\x84\x75"
8882 "\x88\x3c\xc5\x58\x66\x18\x1a\xb4"
8883 "\x64\x51\x34\x27\x1b\xa4\x11\xc9"
8884 "\x6d\x91\x8a\xfa\x32\x60\x9d\xd7"
8885 "\x87\xe5\xaa\x43\x72\xf8\xda\xd1"
8886 "\x48\x44\x13\x61\xdc\x8c\x76\x17"
8887 "\x0c\x85\x4e\xf3\xdd\xa2\x42\xd2"
8888 "\x74\xc1\x30\x1b\xeb\x35\x31\x29"
8889 "\x5b\xd7\x4c\x94\x46\x35\xa1\x23"
8890 "\x50\xf2\xa2\x8e\x7e\x4f\x23\x4f"
8891 "\x51\xff\xe2\xc9\xa3\x7d\x56\x8b"
8892 "\x41\xf2\xd0\xc5\x57\x7e\x59\xac"
8893 "\xbb\x65\xf3\xfe\xf7\x17\xef\x63"
8894 "\x7c\x6f\x23\xdd\x22\x8e\xed\x84"
8895 "\x0e\x3b\x09\xb3\xf3\xf4\x8f\xcd"
8896 "\x37\xa8\xe1\xa7\x30\xdb\xb1\xa2"
8897 "\x9c\xa2\xdf\x34\x17\x3e\x68\x44"
8898 "\xd0\xde\x03\x50\xd1\x48\x6b\x20"
8899 "\xe2\x63\x45\xa5\xea\x87\xc2\x42"
8900 "\x95\x03\x49\x05\xed\xe0\x90\x29"
8901 "\x1a\xb8\xcf\x9b\x43\xcf\x29\x7a"
8902 "\x63\x17\x41\x9f\xe0\xc9\x10\xfd"
8903 "\x2c\x56\x8c\x08\x55\xb4\xa9\x27"
8904 "\x0f\x23\xb1\x05\x6a\x12\x46\xc7"
8905 "\xe1\xfe\x28\x93\x93\xd7\x2f\xdc"
8906 "\x98\x30\xdb\x75\x8a\xbe\x97\x7a"
8907 "\x02\xfb\x8c\xba\xbe\x25\x09\xbe"
8908 "\xce\xcb\xa2\xef\x79\x4d\x0e\x9d"
8909 "\x1b\x9d\xb6\x39\x34\x38\xfa\x07"
8910 "\xec\xe8\xfc\x32\x85\x1d\xf7\x85"
8911 "\x63\xc3\x3c\xc0\x02\x75\xd7\x3f"
8912 "\xb2\x68\x60\x66\x65\x81\xc6\xb1"
8913 "\x42\x65\x4b\x4b\x28\xd7\xc7\xaa"
8914 "\x9b\xd2\xdc\x1b\x01\xe0\x26\x39"
8915 "\x01\xc1\x52\x14\xd1\x3f\xb7\xe6"
8916 "\x61\x41\xc7\x93\xd2\xa2\x67\xc6"
8917 "\xf7\x11\xb5\xf5\xea\xdd\x19\xfb"
8918 "\x4d\x21\x12\xd6\x7d\xf1\x10\xb0"
8919 "\x89\x07\xc7\x5a\x52\x73\x70\x2f"
8920 "\x32\xef\x65\x2b\x12\xb2\xf0\xf5"
8921 "\x20\xe0\x90\x59\x7e\x64\xf1\x4c"
8922 "\x41\xb3\xa5\x91\x08\xe6\x5e\x5f"
8923 "\x05\x56\x76\xb4\xb0\xcd\x70\x53"
8924 "\x10\x48\x9c\xff\xc2\x69\x55\x24"
8925 "\x87\xef\x84\xea\xfb\xa7\xbf\xa0"
8926 "\x91\x04\xad\x4f\x8b\x57\x54\x4b"
8927 "\xb6\xe9\xd1\xac\x37\x2f\x1d\x2e"
8928 "\xab\xa5\xa4\xe8\xff\xfb\xd9\x39"
8929 "\x2f\xb7\xac\xd1\xfe\x0b\x9a\x80"
8930 "\x0f\xb6\xf4\x36\x39\x90\x51\xe3"
8931 "\x0a\x2f\xb6\x45\x76\x89\xcd\x61"
8932 "\xfe\x48\x5f\x75\x1d\x13\x00\x62"
8933 "\x80\x24\x47\xe7\xbc\x37\xd7\xe3"
8934 "\x15\xe8\x68\x22\xaf\x80\x6f\x4b"
8935 "\xa8\x9f\x01\x10\x48\x14\xc3\x02"
8936 "\x52\xd2\xc7\x75\x9b\x52\x6d\x30"
8937 "\xac\x13\x85\xc8\xf7\xa3\x58\x4b"
8938 "\x49\xf7\x1c\x45\x55\x8c\x39\x9a"
8939 "\x99\x6d\x97\x27\x27\xe6\xab\xdd"
8940 "\x2c\x42\x1b\x35\xdd\x9d\x73\xbb"
8941 "\x6c\xf3\x64\xf1\xfb\xb9\xf7\xe6"
8942 "\x4a\x3c\xc0\x92\xc0\x2e\xb7\x1a"
8943 "\xbe\xab\xb3\x5a\xe5\xea\xb1\x48"
8944 "\x58\x13\x53\x90\xfd\xc3\x8e\x54"
8945 "\xf9\x18\x16\x73\xe8\xcb\x6d\x39"
8946 "\x0e\xd7\xe0\xfe\xb6\x9f\x43\x97"
8947 "\xe8\xd0\x85\x56\x83\x3e\x98\x68"
8948 "\x7f\xbd\x95\xa8\x9a\x61\x21\x8f"
8949 "\x06\x98\x34\xa6\xc8\xd6\x1d\xf3"
8950 "\x3d\x43\xa4\x9a\x8c\xe5\xd3\x5a"
8951 "\x32\xa2\x04\x22\xa4\x19\x1a\x46"
8952 "\x42\x7e\x4d\xe5\xe0\xe6\x0e\xca"
8953 "\xd5\x58\x9d\x2c\xaf\xda\x33\x5c"
8954 "\xb0\x79\x9e\xc9\xfc\xca\xf0\x2f"
8955 "\xa8\xb2\x77\xeb\x7a\xa2\xdd\x37"
8956 "\x35\x83\x07\xd6\x02\x1a\xb6\x6c"
8957 "\x24\xe2\x59\x08\x0e\xfd\x3e\x46"
8958 "\xec\x40\x93\xf4\x00\x26\x4f\x2a"
8959 "\xff\x47\x2f\xeb\x02\x92\x26\x5b"
8960 "\x53\x17\xc2\x8d\x2a\xc7\xa3\x1b"
8961 "\xcd\xbc\xa7\xe8\xd1\x76\xe3\x80"
8962 "\x21\xca\x5d\x3b\xe4\x9c\x8f\xa9"
8963 "\x5b\x7f\x29\x7f\x7c\xd8\xed\x6d"
8964 "\x8c\xb2\x86\x85\xe7\x77\xf2\x85"
8965 "\xab\x38\xa9\x9d\xc1\x4e\xc5\x64"
8966 "\x33\x73\x8b\x59\x03\xad\x05\xdf"
8967 "\x25\x98\x31\xde\xef\x13\xf1\x9b"
8968 "\x3c\x91\x9d\x7b\xb1\xfa\xe6\xbf"
8969 "\x5b\xed\xa5\x55\xe6\xea\x6c\x74"
8970 "\xf4\xb9\xe4\x45\x64\x72\x81\xc2"
8971 "\x4c\x28\xd4\xcd\xac\xe2\xde\xf9"
8972 "\xeb\x5c\xeb\x61\x60\x5a\xe5\x28",
8973 .ksize = 1088,
8974 .plaintext = "",
8975 .psize = 0,
8976 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
8977 "\x00\x00\x00\x00\x00\x00\x00\x00",
8978 }, {
8979 .key = "\x29\x21\x43\xcb\xcb\x13\x07\xde"
8980 "\xbf\x48\xdf\x8a\x7f\xa2\x84\xde"
8981 "\x72\x23\x9d\xf5\xf0\x07\xf2\x4c"
8982 "\x20\x3a\x93\xb9\xcd\x5d\xfe\xcb"
8983 "\x99\x2c\x2b\x58\xc6\x50\x5f\x94"
8984 "\x56\xc3\x7c\x0d\x02\x3f\xb8\x5e"
8985 "\x7b\xc0\x6c\x51\x34\x76\xc0\x0e"
8986 "\xc6\x22\xc8\x9e\x92\xa0\x21\xc9"
8987 "\x85\x5c\x7c\xf8\xe2\x64\x47\xc9"
8988 "\xe4\xa2\x57\x93\xf8\xa2\x69\xcd"
8989 "\x62\x98\x99\xf4\xd7\x7b\x14\xb1"
8990 "\xd8\x05\xff\x04\x15\xc9\xe1\x6e"
8991 "\x9b\xe6\x50\x6b\x0b\x3f\x22\x1f"
8992 "\x08\xde\x0c\x5b\x08\x7e\xc6\x2f"
8993 "\x6c\xed\xd6\xb2\x15\xa4\xb3\xf9"
8994 "\xa7\x46\x38\x2a\xea\x69\xa5\xde"
8995 "\x02\xc3\x96\x89\x4d\x55\x3b\xed"
8996 "\x3d\x3a\x85\x77\xbf\x97\x45\x5c"
8997 "\x9e\x02\x69\xe2\x1b\x68\xbe\x96"
8998 "\xfb\x64\x6f\x0f\xf6\x06\x40\x67"
8999 "\xfa\x04\xe3\x55\xfa\xbe\xa4\x60"
9000 "\xef\x21\x66\x97\xe6\x9d\x5c\x1f"
9001 "\x62\x37\xaa\x31\xde\xe4\x9c\x28"
9002 "\x95\xe0\x22\x86\xf4\x4d\xf3\x07"
9003 "\xfd\x5f\x3a\x54\x2c\x51\x80\x71"
9004 "\xba\x78\x69\x5b\x65\xab\x1f\x81"
9005 "\xed\x3b\xff\x34\xa3\xfb\xbc\x73"
9006 "\x66\x7d\x13\x7f\xdf\x6e\xe2\xe2"
9007 "\xeb\x4f\x6c\xda\x7d\x33\x57\xd0"
9008 "\xd3\x7c\x95\x4f\x33\x58\x21\xc7"
9009 "\xc0\xe5\x6f\x42\x26\xc6\x1f\x5e"
9010 "\x85\x1b\x98\x9a\xa2\x1e\x55\x77"
9011 "\x23\xdf\x81\x5e\x79\x55\x05\xfc"
9012 "\xfb\xda\xee\xba\x5a\xba\xf7\x77"
9013 "\x7f\x0e\xd3\xe1\x37\xfe\x8d\x2b"
9014 "\xd5\x3f\xfb\xd0\xc0\x3c\x0b\x3f"
9015 "\xcf\x3c\x14\xcf\xfb\x46\x72\x4c"
9016 "\x1f\x39\xe2\xda\x03\x71\x6d\x23"
9017 "\xef\x93\xcd\x39\xd9\x37\x80\x4d"
9018 "\x65\x61\xd1\x2c\x03\xa9\x47\x72"
9019 "\x4d\x1e\x0e\x16\x33\x0f\x21\x17"
9020 "\xec\x92\xea\x6f\x37\x22\xa4\xd8"
9021 "\x03\x33\x9e\xd8\x03\x69\x9a\xe8"
9022 "\xb2\x57\xaf\x78\x99\x05\x12\xab"
9023 "\x48\x90\x80\xf0\x12\x9b\x20\x64"
9024 "\x7a\x1d\x47\x5f\xba\x3c\xf9\xc3"
9025 "\x0a\x0d\x8d\xa1\xf9\x1b\x82\x13"
9026 "\x3e\x0d\xec\x0a\x83\xc0\x65\xe1"
9027 "\xe9\x95\xff\x97\xd6\xf2\xe4\xd5"
9028 "\x86\xc0\x1f\x29\x27\x63\xd7\xde"
9029 "\xb7\x0a\x07\x99\x04\x2d\xa3\x89"
9030 "\xa2\x43\xcf\xf3\xe1\x43\xac\x4a"
9031 "\x06\x97\xd0\x05\x4f\x87\xfa\xf9"
9032 "\x9b\xbf\x52\x70\xbd\xbc\x6c\xf3"
9033 "\x03\x13\x60\x41\x28\x09\xec\xcc"
9034 "\xb1\x1a\xec\xd6\xfb\x6f\x2a\x89"
9035 "\x5d\x0b\x53\x9c\x59\xc1\x84\x21"
9036 "\x33\x51\x47\x19\x31\x9c\xd4\x0a"
9037 "\x4d\x04\xec\x50\x90\x61\xbd\xbc"
9038 "\x7e\xc8\xd9\x6c\x98\x1d\x45\x41"
9039 "\x17\x5e\x97\x1c\xc5\xa8\xe8\xea"
9040 "\x46\x58\x53\xf7\x17\xd5\xad\x11"
9041 "\xc8\x54\xf5\x7a\x33\x90\xf5\x19"
9042 "\xba\x36\xb4\xfc\x52\xa5\x72\x3d"
9043 "\x14\xbb\x55\xa7\xe9\xe3\x12\xf7"
9044 "\x1c\x30\xa2\x82\x03\xbf\x53\x91"
9045 "\x2e\x60\x41\x9f\x5b\x69\x39\xf6"
9046 "\x4d\xc8\xf8\x46\x7a\x7f\xa4\x98"
9047 "\x36\xff\x06\xcb\xca\xe7\x33\xf2"
9048 "\xc0\x4a\xf4\x3c\x14\x44\x5f\x6b"
9049 "\x75\xef\x02\x36\x75\x08\x14\xfd"
9050 "\x10\x8e\xa5\x58\xd0\x30\x46\x49"
9051 "\xaf\x3a\xf8\x40\x3d\x35\xdb\x84"
9052 "\x11\x2e\x97\x6a\xb7\x87\x7f\xad"
9053 "\xf1\xfa\xa5\x63\x60\xd8\x5e\xbf"
9054 "\x41\x78\x49\xcf\x77\xbb\x56\xbb"
9055 "\x7d\x01\x67\x05\x22\xc8\x8f\x41"
9056 "\xba\x81\xd2\xca\x2c\x38\xac\x76"
9057 "\x06\xc1\x1a\xc2\xce\xac\x90\x67"
9058 "\x57\x3e\x20\x12\x5b\xd9\x97\x58"
9059 "\x65\x05\xb7\x04\x61\x7e\xd8\x3a"
9060 "\xbf\x55\x3b\x13\xe9\x34\x5a\x37"
9061 "\x36\xcb\x94\x45\xc5\x32\xb3\xa0"
9062 "\x0c\x3e\x49\xc5\xd3\xed\xa7\xf0"
9063 "\x1c\x69\xcc\xea\xcc\x83\xc9\x16"
9064 "\x95\x72\x4b\xf4\x89\xd5\xb9\x10"
9065 "\xf6\x2d\x60\x15\xea\x3c\x06\x66"
9066 "\x9f\x82\xad\x17\xce\xd2\xa4\x48"
9067 "\x7c\x65\xd9\xf8\x02\x4d\x9b\x4c"
9068 "\x89\x06\x3a\x34\x85\x48\x89\x86"
9069 "\xf9\x24\xa9\x54\x72\xdb\x44\x95"
9070 "\xc7\x44\x1c\x19\x11\x4c\x04\xdc"
9071 "\x13\xb9\x67\xc8\xc3\x3a\x6a\x50"
9072 "\xfa\xd1\xfb\xe1\x88\xb6\xf1\xa3"
9073 "\xc5\x3b\xdc\x38\x45\x16\x26\x02"
9074 "\x3b\xb8\x8f\x8b\x58\x7d\x23\x04"
9075 "\x50\x6b\x81\x9f\xae\x66\xac\x6f"
9076 "\xcf\x2a\x9d\xf1\xfd\x1d\x57\x07"
9077 "\xbe\x58\xeb\x77\x0c\xe3\xc2\x19"
9078 "\x14\x74\x1b\x51\x1c\x4f\x41\xf3"
9079 "\x32\x89\xb3\xe7\xde\x62\xf6\x5f"
9080 "\xc7\x6a\x4a\x2a\x5b\x0f\x5f\x87"
9081 "\x9c\x08\xb9\x02\x88\xc8\x29\xb7"
9082 "\x94\x52\xfa\x52\xfe\xaa\x50\x10"
9083 "\xba\x48\x75\x5e\x11\x1b\xe6\x39"
9084 "\xd7\x82\x2c\x87\xf1\x1e\xa4\x38"
9085 "\x72\x3e\x51\xe7\xd8\x3e\x5b\x7b"
9086 "\x31\x16\x89\xba\xd6\xad\x18\x5e"
9087 "\xba\xf8\x12\xb3\xf4\x6c\x47\x30"
9088 "\xc0\x38\x58\xb3\x10\x8d\x58\x5d"
9089 "\xb4\xfb\x19\x7e\x41\xc3\x66\xb8"
9090 "\xd6\x72\x84\xe1\x1a\xc2\x71\x4c"
9091 "\x0d\x4a\x21\x7a\xab\xa2\xc0\x36"
9092 "\x15\xc5\xe9\x46\xd7\x29\x17\x76"
9093 "\x5e\x47\x36\x7f\x72\x05\xa7\xcc"
9094 "\x36\x63\xf9\x47\x7d\xe6\x07\x3c"
9095 "\x8b\x79\x1d\x96\x61\x8d\x90\x65"
9096 "\x7c\xf5\xeb\x4e\x6e\x09\x59\x6d"
9097 "\x62\x50\x1b\x0f\xe0\xdc\x78\xf2"
9098 "\x5b\x83\x1a\xa1\x11\x75\xfd\x18"
9099 "\xd7\xe2\x8d\x65\x14\x21\xce\xbe"
9100 "\xb5\x87\xe3\x0a\xda\x24\x0a\x64"
9101 "\xa9\x9f\x03\x8d\x46\x5d\x24\x1a"
9102 "\x8a\x0c\x42\x01\xca\xb1\x5f\x7c"
9103 "\xa5\xac\x32\x4a\xb8\x07\x91\x18"
9104 "\x6f\xb0\x71\x3c\xc9\xb1\xa8\xf8"
9105 "\x5f\x69\xa5\xa1\xca\x9e\x7a\xaa"
9106 "\xac\xe9\xc7\x47\x41\x75\x25\xc3"
9107 "\x73\xe2\x0b\xdd\x6d\x52\x71\xbe"
9108 "\xc5\xdc\xb4\xe7\x01\x26\x53\x77"
9109 "\x86\x90\x85\x68\x6b\x7b\x03\x53"
9110 "\xda\x52\x52\x51\x68\xc8\xf3\xec"
9111 "\x6c\xd5\x03\x7a\xa3\x0e\xb4\x02"
9112 "\x5f\x1a\xab\xee\xca\x67\x29\x7b"
9113 "\xbd\x96\x59\xb3\x8b\x32\x7a\x92"
9114 "\x9f\xd8\x25\x2b\xdf\xc0\x4c\xda",
9115 .ksize = 1088,
9116 .plaintext = "\xbc\xda\x81\xa8\x78\x79\x1c\xbf"
9117 "\x77\x53\xba\x4c\x30\x5b\xb8\x33",
9118 .psize = 16,
9119 .digest = "\x04\xbf\x7f\x6a\xce\x72\xea\x6a"
9120 "\x79\xdb\xb0\xc9\x60\xf6\x12\xcc",
367ecc07
EB
9121 }, {
9122 .key = "\x2e\x77\x1e\x2c\x63\x76\x34\x3f"
9123 "\x71\x08\x4f\x5a\xe3\x3d\x74\x56"
9124 "\xc7\x98\x46\x52\xe5\x8a\xba\x0d"
9125 "\x72\x41\x11\x15\x14\x72\x50\x8a"
9126 "\xd5\xec\x60\x09\xdd\x71\xcc\xb9"
9127 "\x59\x81\x65\x2d\x9e\x50\x18\xf3"
9128 "\x32\xf3\xf1\xe7\x01\x82\x1c\xad"
9129 "\x88\xa0\x21\x0c\x4b\x80\x5e\x62"
9130 "\xfc\x81\xec\x52\xaa\xe4\xa5\x86"
9131 "\xc2\xe6\x03\x11\xdc\x66\x09\x86"
9132 "\x3c\x3b\xf0\x59\x0f\xb3\xf7\x44"
9133 "\x24\xb7\x88\xc5\xfc\xc8\x77\x9f"
9134 "\x8c\x44\xc4\x11\x55\xce\x7a\xa3"
9135 "\xe0\xa2\xb8\xbf\xb5\x3d\x07\x2c"
9136 "\x32\xb6\x6c\xfc\xb4\x42\x95\x95"
9137 "\x98\x32\x81\xc4\xe7\xe2\xd9\x6a"
9138 "\x87\xf4\xf4\x1e\x74\x7c\xb5\xcd"
9139 "\x51\x45\x68\x38\x51\xdb\x30\x74"
9140 "\x11\xe0\xaa\xae\x19\x8f\x15\x55"
9141 "\xdd\x47\x4a\x35\xb9\x0c\xb4\x4e"
9142 "\xa9\xce\x2f\xfa\x8f\xc1\x8a\x5e"
9143 "\x5b\xec\xa5\x81\x3b\xb3\x43\x06"
9144 "\x24\x81\xf4\x24\xe2\x21\xfa\xcb"
9145 "\x49\xa8\xf8\xbd\x31\x4a\x5b\x2d"
9146 "\x64\x0a\x07\xf0\x80\xc9\x0d\x81"
9147 "\x14\x58\x54\x2b\xba\x22\x31\xba"
9148 "\xef\x66\xc9\x49\x69\x69\x83\x0d"
9149 "\xf2\xf9\x80\x9d\x30\x36\xfb\xe3"
9150 "\xc0\x72\x2b\xcc\x5a\x81\x2c\x5d"
9151 "\x3b\x5e\xf8\x2b\xd3\x14\x28\x73"
9152 "\xf9\x1c\x70\xe6\xd8\xbb\xac\x30"
9153 "\xf9\xd9\xa0\xe2\x33\x7c\x33\x34"
9154 "\xa5\x6a\x77\x6d\xd5\xaf\xf4\xf3"
9155 "\xc7\xb3\x0e\x83\x3d\xcb\x01\xcc"
9156 "\x81\xc0\xf9\x4a\xae\x36\x92\xf7"
9157 "\x69\x7b\x65\x01\xc3\xc8\xb8\xae"
9158 "\x16\xd8\x30\xbb\xba\x6d\x78\x6e"
9159 "\x0d\xf0\x7d\x84\xb7\x87\xda\x28"
9160 "\x7a\x18\x10\x0b\x29\xec\x29\xf3"
9161 "\xb0\x7b\xa1\x28\xbf\xbc\x2b\x2c"
9162 "\x92\x2c\x16\xfb\x02\x39\xf9\xa6"
9163 "\xa2\x15\x05\xa6\x72\x10\xbc\x62"
9164 "\x4a\x6e\xb8\xb5\x5d\x59\xae\x3c"
9165 "\x32\xd3\x68\xd7\x8e\x5a\xcd\x1b"
9166 "\xef\xf6\xa7\x5e\x10\x51\x15\x4b"
9167 "\x2c\xe3\xba\x70\x4f\x2c\xa0\x1c"
9168 "\x7b\x97\xd7\xb2\xa5\x05\x17\xcc"
9169 "\xf7\x3a\x29\x6f\xd5\x4b\xb8\x24"
9170 "\xf4\x65\x95\x12\xc0\x86\xd1\x64"
9171 "\x81\xdf\x46\x55\x0d\x22\x06\x77"
9172 "\xd8\xca\x8d\xc8\x87\xc3\xfa\xb9"
9173 "\xe1\x98\x94\xe6\x7b\xed\x65\x66"
9174 "\x0e\xc7\x25\x15\xee\x4a\xe6\x7e"
9175 "\xea\x1b\x58\xee\x96\xa0\x75\x9a"
9176 "\xa3\x00\x9e\x42\xc2\x26\x20\x8c"
9177 "\x3d\x22\x1f\x94\x3e\x74\x43\x72"
9178 "\xe9\x1d\xa6\xa1\x6c\xa7\xb8\x03"
9179 "\xdf\xb9\x7a\xaf\xe9\xe9\x3b\xfe"
9180 "\xdf\x91\xc1\x01\xa8\xba\x5d\x29"
9181 "\xa5\xe0\x98\x9b\x13\xe5\x13\x11"
9182 "\x7c\x04\x3a\xe8\x44\x7e\x78\xfc"
9183 "\xd6\x96\xa8\xbc\x7d\xc1\x89\x3d"
9184 "\x75\x64\xa9\x0e\x86\x33\xfb\x73"
9185 "\xf7\x15\xbc\x2c\x9a\x3f\x29\xce"
9186 "\x1c\x9d\x10\x4e\x85\xe1\x77\x41"
9187 "\x01\xe2\xbc\x88\xec\x81\xef\xc2"
9188 "\x6a\xed\x4f\xf7\xdf\xac\x10\x71"
9189 "\x94\xed\x71\xa4\x01\xd4\xd6\xbe"
9190 "\xfe\x3e\xc3\x92\x6a\xf2\x2b\xb5"
9191 "\xab\x15\x96\xb7\x88\x2c\xc2\xe1"
9192 "\xb0\x04\x22\xe7\x3d\xa9\xc9\x7d"
9193 "\x2c\x7c\x21\xff\x97\x86\x6b\x0c"
9194 "\x2b\x5b\xe0\xb6\x48\x74\x8f\x24"
9195 "\xef\x8e\xdd\x0f\x2a\x5f\xff\x33"
9196 "\xf4\x8e\xc5\xeb\x9c\xd7\x2a\x45"
9197 "\xf3\x50\xf1\xc0\x91\x8f\xc7\xf9"
9198 "\x97\xc1\x3c\x9c\xf4\xed\x8a\x23"
9199 "\x61\x5b\x40\x1a\x09\xee\x23\xa8"
9200 "\x7c\x7a\x96\xe1\x31\x55\x3d\x12"
9201 "\x04\x1f\x21\x78\x72\xf0\x0f\xa5"
9202 "\x80\x58\x7c\x2f\x37\xb5\x67\x24"
9203 "\x2f\xce\xf9\xf6\x86\x9f\xb3\x34"
9204 "\x0c\xfe\x0a\xaf\x27\xe6\x5e\x0a"
9205 "\x21\x44\x68\xe1\x5d\x84\x25\xae"
9206 "\x2c\x5a\x94\x66\x9a\x3f\x0e\x5a"
9207 "\xd0\x60\x2a\xd5\x3a\x4e\x2f\x40"
9208 "\x87\xe9\x27\x3e\xee\x92\xe1\x07"
9209 "\x22\x43\x52\xed\x67\x49\x13\xdd"
9210 "\x68\xd7\x54\xc2\x76\x72\x7e\x75"
9211 "\xaf\x24\x98\x5c\xe8\x22\xaa\x35"
9212 "\x0f\x9a\x1c\x4c\x0b\x43\x68\x99"
9213 "\x45\xdd\xbf\x82\xa5\x6f\x0a\xef"
9214 "\x44\x90\x85\xe7\x57\x23\x22\x41"
9215 "\x2e\xda\x24\x28\x65\x7f\x96\x85"
9216 "\x9f\x4b\x0d\x43\xb9\xa8\xbd\x84"
9217 "\xad\x0b\x09\xcc\x2c\x4a\x0c\xec"
9218 "\x71\x58\xba\xf1\xfc\x49\x4c\xca"
9219 "\x5c\x5d\xb2\x77\x0c\x99\xae\x1c"
9220 "\xce\x70\x05\x5b\x73\x6b\x7c\x28"
9221 "\x3b\xeb\x21\x3f\xa3\x71\xe1\x6a"
9222 "\xf4\x87\xd0\xbf\x73\xaa\x0b\x0b"
9223 "\xed\x70\xb3\xd4\xa3\xca\x76\x3a"
9224 "\xdb\xfa\xd8\x08\x95\xec\xac\x59"
9225 "\xd0\x79\x90\xc2\x33\x7b\xcc\x28"
9226 "\x65\xb6\x5f\x92\xc4\xac\x23\x40"
9227 "\xd1\x20\x44\x1f\xd7\x29\xab\x46"
9228 "\x79\x32\xc6\x8f\x79\xe5\xaa\x2c"
9229 "\xa6\x76\x70\x3a\x9e\x46\x3f\x8c"
9230 "\x1a\x89\x32\x28\x61\x5c\xcf\x93"
9231 "\x1e\xde\x9e\x98\xbe\x06\x30\x23"
9232 "\xc4\x8b\xda\x1c\xd1\x67\x46\x93"
9233 "\x9d\x41\xa2\x8c\x03\x22\xbd\x55"
9234 "\x7e\x91\x51\x13\xdc\xcf\x5c\x1e"
9235 "\xcb\x5d\xfb\x14\x16\x1a\x44\x56"
9236 "\x27\x77\xfd\xed\x7d\xbd\xd1\x49"
9237 "\x7f\x0d\xc3\x59\x48\x6b\x3c\x02"
9238 "\x6b\xb5\xd0\x83\xd5\x81\x29\xe7"
9239 "\xe0\xc9\x36\x23\x8d\x41\x33\x77"
9240 "\xff\x5f\x54\xde\x4d\x3f\xd2\x4e"
9241 "\xb6\x4d\xdd\x85\xf8\x9b\x20\x7d"
9242 "\x39\x27\x68\x63\xd3\x8e\x61\x39"
9243 "\xfa\xe1\xc3\x04\x74\x27\x5a\x34"
9244 "\x7f\xec\x59\x2d\xc5\x6e\x54\x23"
9245 "\xf5\x7b\x4b\xbe\x58\x2b\xf2\x81"
9246 "\x93\x63\xcc\x13\xd9\x90\xbb\x6a"
9247 "\x41\x03\x8d\x95\xeb\xbb\x5d\x06"
9248 "\x38\x4c\x0e\xd6\xa9\x5b\x84\x97"
9249 "\x3e\x64\x72\xe9\x96\x07\x0f\x73"
9250 "\x6e\xc6\x3b\x32\xbe\xac\x13\x14"
9251 "\xd0\x0a\x17\x5f\xb9\x9c\x3e\x34"
9252 "\xd9\xec\xd6\x8f\x89\xbf\x1e\xd3"
9253 "\xda\x80\xb2\x29\xff\x28\x96\xb3"
9254 "\x46\x50\x5b\x15\x80\x97\xee\x1f"
9255 "\x6c\xd8\xe8\xe0\xbd\x09\xe7\x20"
9256 "\x8c\x23\x8e\xd9\xbb\x92\xfa\x82"
9257 "\xaa\x0f\xb5\xf8\x78\x60\x11\xf0",
9258 .ksize = 1088,
9259 .plaintext = "\x0b\xb2\x31\x2d\xad\xfe\xce\xf9"
9260 "\xec\x5d\x3d\x64\x5f\x3f\x75\x43"
9261 "\x05\x5b\x97",
9262 .psize = 19,
9263 .digest = "\x5f\x02\xae\x65\x6c\x13\x21\x67"
9264 "\x77\x9e\xc4\x43\x58\x68\xde\x8f",
26609a21
EB
9265 }, {
9266 .key = "\x65\x4d\xe3\xf8\xd2\x4c\xac\x28"
9267 "\x68\xf5\xb3\x81\x71\x4b\xa1\xfa"
9268 "\x04\x0e\xd3\x81\x36\xbe\x0c\x81"
9269 "\x5e\xaf\xbc\x3a\xa4\xc0\x8e\x8b"
9270 "\x55\x63\xd3\x52\x97\x88\xd6\x19"
9271 "\xbc\x96\xdf\x49\xff\x04\x63\xf5"
9272 "\x0c\x11\x13\xaa\x9e\x1f\x5a\xf7"
9273 "\xdd\xbd\x37\x80\xc3\xd0\xbe\xa7"
9274 "\x05\xc8\x3c\x98\x1e\x05\x3c\x84"
9275 "\x39\x61\xc4\xed\xed\x71\x1b\xc4"
9276 "\x74\x45\x2c\xa1\x56\x70\x97\xfd"
9277 "\x44\x18\x07\x7d\xca\x60\x1f\x73"
9278 "\x3b\x6d\x21\xcb\x61\x87\x70\x25"
9279 "\x46\x21\xf1\x1f\x21\x91\x31\x2d"
9280 "\x5d\xcc\xb7\xd1\x84\x3e\x3d\xdb"
9281 "\x03\x53\x2a\x82\xa6\x9a\x95\xbc"
9282 "\x1a\x1e\x0a\x5e\x07\x43\xab\x43"
9283 "\xaf\x92\x82\x06\x91\x04\x09\xf4"
9284 "\x17\x0a\x9a\x2c\x54\xdb\xb8\xf4"
9285 "\xd0\xf0\x10\x66\x24\x8d\xcd\xda"
9286 "\xfe\x0e\x45\x9d\x6f\xc4\x4e\xf4"
9287 "\x96\xaf\x13\xdc\xa9\xd4\x8c\xc4"
9288 "\xc8\x57\x39\x3c\xc2\xd3\x0a\x76"
9289 "\x4a\x1f\x75\x83\x44\xc7\xd1\x39"
9290 "\xd8\xb5\x41\xba\x73\x87\xfa\x96"
9291 "\xc7\x18\x53\xfb\x9b\xda\xa0\x97"
9292 "\x1d\xee\x60\x85\x9e\x14\xc3\xce"
9293 "\xc4\x05\x29\x3b\x95\x30\xa3\xd1"
9294 "\x9f\x82\x6a\x04\xf5\xa7\x75\x57"
9295 "\x82\x04\xfe\x71\x51\x71\xb1\x49"
9296 "\x50\xf8\xe0\x96\xf1\xfa\xa8\x88"
9297 "\x3f\xa0\x86\x20\xd4\x60\x79\x59"
9298 "\x17\x2d\xd1\x09\xf4\xec\x05\x57"
9299 "\xcf\x62\x7e\x0e\x7e\x60\x78\xe6"
9300 "\x08\x60\x29\xd8\xd5\x08\x1a\x24"
9301 "\xc4\x6c\x24\xe7\x92\x08\x3d\x8a"
9302 "\x98\x7a\xcf\x99\x0a\x65\x0e\xdc"
9303 "\x8c\x8a\xbe\x92\x82\x91\xcc\x62"
9304 "\x30\xb6\xf4\x3f\xc6\x8a\x7f\x12"
9305 "\x4a\x8a\x49\xfa\x3f\x5c\xd4\x5a"
9306 "\xa6\x82\xa3\xe6\xaa\x34\x76\xb2"
9307 "\xab\x0a\x30\xef\x6c\x77\x58\x3f"
9308 "\x05\x6b\xcc\x5c\xae\xdc\xd7\xb9"
9309 "\x51\x7e\x8d\x32\x5b\x24\x25\xbe"
9310 "\x2b\x24\x01\xcf\x80\xda\x16\xd8"
9311 "\x90\x72\x2c\xad\x34\x8d\x0c\x74"
9312 "\x02\xcb\xfd\xcf\x6e\xef\x97\xb5"
9313 "\x4c\xf2\x68\xca\xde\x43\x9e\x8a"
9314 "\xc5\x5f\x31\x7f\x14\x71\x38\xec"
9315 "\xbd\x98\xe5\x71\xc4\xb5\xdb\xef"
9316 "\x59\xd2\xca\xc0\xc1\x86\x75\x01"
9317 "\xd4\x15\x0d\x6f\xa4\xf7\x7b\x37"
9318 "\x47\xda\x18\x93\x63\xda\xbe\x9e"
9319 "\x07\xfb\xb2\x83\xd5\xc4\x34\x55"
9320 "\xee\x73\xa1\x42\x96\xf9\x66\x41"
9321 "\xa4\xcc\xd2\x93\x6e\xe1\x0a\xbb"
9322 "\xd2\xdd\x18\x23\xe6\x6b\x98\x0b"
9323 "\x8a\x83\x59\x2c\xc3\xa6\x59\x5b"
9324 "\x01\x22\x59\xf7\xdc\xb0\x87\x7e"
9325 "\xdb\x7d\xf4\x71\x41\xab\xbd\xee"
9326 "\x79\xbe\x3c\x01\x76\x0b\x2d\x0a"
9327 "\x42\xc9\x77\x8c\xbb\x54\x95\x60"
9328 "\x43\x2e\xe0\x17\x52\xbd\x90\xc9"
9329 "\xc2\x2c\xdd\x90\x24\x22\x76\x40"
9330 "\x5c\xb9\x41\xc9\xa1\xd5\xbd\xe3"
9331 "\x44\xe0\xa4\xab\xcc\xb8\xe2\x32"
9332 "\x02\x15\x04\x1f\x8c\xec\x5d\x14"
9333 "\xac\x18\xaa\xef\x6e\x33\x19\x6e"
9334 "\xde\xfe\x19\xdb\xeb\x61\xca\x18"
9335 "\xad\xd8\x3d\xbf\x09\x11\xc7\xa5"
9336 "\x86\x0b\x0f\xe5\x3e\xde\xe8\xd9"
9337 "\x0a\x69\x9e\x4c\x20\xff\xf9\xc5"
9338 "\xfa\xf8\xf3\x7f\xa5\x01\x4b\x5e"
9339 "\x0f\xf0\x3b\x68\xf0\x46\x8c\x2a"
9340 "\x7a\xc1\x8f\xa0\xfe\x6a\x5b\x44"
9341 "\x70\x5c\xcc\x92\x2c\x6f\x0f\xbd"
9342 "\x25\x3e\xb7\x8e\x73\x58\xda\xc9"
9343 "\xa5\xaa\x9e\xf3\x9b\xfd\x37\x3e"
9344 "\xe2\x88\xa4\x7b\xc8\x5c\xa8\x93"
9345 "\x0e\xe7\x9a\x9c\x2e\x95\x18\x9f"
9346 "\xc8\x45\x0c\x88\x9e\x53\x4f\x3a"
9347 "\x76\xc1\x35\xfa\x17\xd8\xac\xa0"
9348 "\x0c\x2d\x47\x2e\x4f\x69\x9b\xf7"
9349 "\xd0\xb6\x96\x0c\x19\xb3\x08\x01"
9350 "\x65\x7a\x1f\xc7\x31\x86\xdb\xc8"
9351 "\xc1\x99\x8f\xf8\x08\x4a\x9d\x23"
9352 "\x22\xa8\xcf\x27\x01\x01\x88\x93"
9353 "\x9c\x86\x45\xbd\xe0\x51\xca\x52"
9354 "\x84\xba\xfe\x03\xf7\xda\xc5\xce"
9355 "\x3e\x77\x75\x86\xaf\x84\xc8\x05"
9356 "\x44\x01\x0f\x02\xf3\x58\xb0\x06"
9357 "\x5a\xd7\x12\x30\x8d\xdf\x1f\x1f"
9358 "\x0a\xe6\xd2\xea\xf6\x3a\x7a\x99"
9359 "\x63\xe8\xd2\xc1\x4a\x45\x8b\x40"
9360 "\x4d\x0a\xa9\x76\x92\xb3\xda\x87"
9361 "\x36\x33\xf0\x78\xc3\x2f\x5f\x02"
9362 "\x1a\x6a\x2c\x32\xcd\x76\xbf\xbd"
9363 "\x5a\x26\x20\x28\x8c\x8c\xbc\x52"
9364 "\x3d\x0a\xc9\xcb\xab\xa4\x21\xb0"
9365 "\x54\x40\x81\x44\xc7\xd6\x1c\x11"
9366 "\x44\xc6\x02\x92\x14\x5a\xbf\x1a"
9367 "\x09\x8a\x18\xad\xcd\x64\x3d\x53"
9368 "\x4a\xb6\xa5\x1b\x57\x0e\xef\xe0"
9369 "\x8c\x44\x5f\x7d\xbd\x6c\xfd\x60"
9370 "\xae\x02\x24\xb6\x99\xdd\x8c\xaf"
9371 "\x59\x39\x75\x3c\xd1\x54\x7b\x86"
9372 "\xcc\x99\xd9\x28\x0c\xb0\x94\x62"
9373 "\xf9\x51\xd1\x19\x96\x2d\x66\xf5"
9374 "\x55\xcf\x9e\x59\xe2\x6b\x2c\x08"
9375 "\xc0\x54\x48\x24\x45\xc3\x8c\x73"
9376 "\xea\x27\x6e\x66\x7d\x1d\x0e\x6e"
9377 "\x13\xe8\x56\x65\x3a\xb0\x81\x5c"
9378 "\xf0\xe8\xd8\x00\x6b\xcd\x8f\xad"
9379 "\xdd\x53\xf3\xa4\x6c\x43\xd6\x31"
9380 "\xaf\xd2\x76\x1e\x91\x12\xdb\x3c"
9381 "\x8c\xc2\x81\xf0\x49\xdb\xe2\x6b"
9382 "\x76\x62\x0a\x04\xe4\xaa\x8a\x7c"
9383 "\x08\x0b\x5d\xd0\xee\x1d\xfb\xc4"
9384 "\x02\x75\x42\xd6\xba\xa7\x22\xa8"
9385 "\x47\x29\xb7\x85\x6d\x93\x3a\xdb"
9386 "\x00\x53\x0b\xa2\xeb\xf8\xfe\x01"
9387 "\x6f\x8a\x31\xd6\x17\x05\x6f\x67"
9388 "\x88\x95\x32\xfe\x4f\xa6\x4b\xf8"
9389 "\x03\xe4\xcd\x9a\x18\xe8\x4e\x2d"
9390 "\xf7\x97\x9a\x0c\x7d\x9f\x7e\x44"
9391 "\x69\x51\xe0\x32\x6b\x62\x86\x8f"
9392 "\xa6\x8e\x0b\x21\x96\xe5\xaf\x77"
9393 "\xc0\x83\xdf\xa5\x0e\xd0\xa1\x04"
9394 "\xaf\xc1\x10\xcb\x5a\x40\xe4\xe3"
9395 "\x38\x7e\x07\xe8\x4d\xfa\xed\xc5"
9396 "\xf0\x37\xdf\xbb\x8a\xcf\x3d\xdc"
9397 "\x61\xd2\xc6\x2b\xff\x07\xc9\x2f"
9398 "\x0c\x2d\x5c\x07\xa8\x35\x6a\xfc"
9399 "\xae\x09\x03\x45\x74\x51\x4d\xc4"
9400 "\xb8\x23\x87\x4a\x99\x27\x20\x87"
9401 "\x62\x44\x0a\x4a\xce\x78\x47\x22",
9402 .ksize = 1088,
9403 .plaintext = "\x8e\xb0\x4c\xde\x9c\x4a\x04\x5a"
9404 "\xf6\xa9\x7f\x45\x25\xa5\x7b\x3a"
9405 "\xbc\x4d\x73\x39\x81\xb5\xbd\x3d"
9406 "\x21\x6f\xd7\x37\x50\x3c\x7b\x28"
9407 "\xd1\x03\x3a\x17\xed\x7b\x7c\x2a"
9408 "\x16\xbc\xdf\x19\x89\x52\x71\x31"
9409 "\xb6\xc0\xfd\xb5\xd3\xba\x96\x99"
9410 "\xb6\x34\x0b\xd0\x99\x93\xfc\x1a"
9411 "\x01\x3c\x85\xc6\x9b\x78\x5c\x8b"
9412 "\xfe\xae\xd2\xbf\xb2\x6f\xf9\xed"
9413 "\xc8\x25\x17\xfe\x10\x3b\x7d\xda"
9414 "\xf4\x8d\x35\x4b\x7c\x7b\x82\xe7"
9415 "\xc2\xb3\xee\x60\x4a\x03\x86\xc9"
9416 "\x4e\xb5\xc4\xbe\xd2\xbd\x66\xf1"
9417 "\x13\xf1\x09\xab\x5d\xca\x63\x1f"
9418 "\xfc\xfb\x57\x2a\xfc\xca\x66\xd8"
9419 "\x77\x84\x38\x23\x1d\xac\xd3\xb3"
9420 "\x7a\xad\x4c\x70\xfa\x9c\xc9\x61"
9421 "\xa6\x1b\xba\x33\x4b\x4e\x33\xec"
9422 "\xa0\xa1\x64\x39\x40\x05\x1c\xc2"
9423 "\x3f\x49\x9d\xae\xf2\xc5\xf2\xc5"
9424 "\xfe\xe8\xf4\xc2\xf9\x96\x2d\x28"
9425 "\x92\x30\x44\xbc\xd2\x7f\xe1\x6e"
9426 "\x62\x02\x8f\x3d\x1c\x80\xda\x0e"
9427 "\x6a\x90\x7e\x75\xff\xec\x3e\xc4"
9428 "\xcd\x16\x34\x3b\x05\x6d\x4d\x20"
9429 "\x1c\x7b\xf5\x57\x4f\xfa\x3d\xac"
9430 "\xd0\x13\x55\xe8\xb3\xe1\x1b\x78"
9431 "\x30\xe6\x9f\x84\xd4\x69\xd1\x08"
9432 "\x12\x77\xa7\x4a\xbd\xc0\xf2\xd2"
9433 "\x78\xdd\xa3\x81\x12\xcb\x6c\x14"
9434 "\x90\x61\xe2\x84\xc6\x2b\x16\xcc"
9435 "\x40\x99\x50\x88\x01\x09\x64\x4f"
9436 "\x0a\x80\xbe\x61\xae\x46\xc9\x0a"
9437 "\x5d\xe0\xfb\x72\x7a\x1a\xdd\x61"
9438 "\x63\x20\x05\xa0\x4a\xf0\x60\x69"
9439 "\x7f\x92\xbc\xbf\x4e\x39\x4d\xdd"
9440 "\x74\xd1\xb7\xc0\x5a\x34\xb7\xae"
9441 "\x76\x65\x2e\xbc\x36\xb9\x04\x95"
9442 "\x42\xe9\x6f\xca\x78\xb3\x72\x07"
9443 "\xa3\xba\x02\x94\x67\x4c\xb1\xd7"
9444 "\xe9\x30\x0d\xf0\x3b\xb8\x10\x6d"
9445 "\xea\x2b\x21\xbf\x74\x59\x82\x97"
9446 "\x85\xaa\xf1\xd7\x54\x39\xeb\x05"
9447 "\xbd\xf3\x40\xa0\x97\xe6\x74\xfe"
9448 "\xb4\x82\x5b\xb1\x36\xcb\xe8\x0d"
9449 "\xce\x14\xd9\xdf\xf1\x94\x22\xcd"
9450 "\xd6\x00\xba\x04\x4c\x05\x0c\xc0"
9451 "\xd1\x5a\xeb\x52\xd5\xa8\x8e\xc8"
9452 "\x97\xa1\xaa\xc1\xea\xc1\xbe\x7c"
9453 "\x36\xb3\x36\xa0\xc6\x76\x66\xc5"
9454 "\xe2\xaf\xd6\x5c\xe2\xdb\x2c\xb3"
9455 "\x6c\xb9\x99\x7f\xff\x9f\x03\x24"
9456 "\xe1\x51\x44\x66\xd8\x0c\x5d\x7f"
9457 "\x5c\x85\x22\x2a\xcf\x6d\x79\x28"
9458 "\xab\x98\x01\x72\xfe\x80\x87\x5f"
9459 "\x46\xba\xef\x81\x24\xee\xbf\xb0"
9460 "\x24\x74\xa3\x65\x97\x12\xc4\xaf"
9461 "\x8b\xa0\x39\xda\x8a\x7e\x74\x6e"
9462 "\x1b\x42\xb4\x44\x37\xfc\x59\xfd"
9463 "\x86\xed\xfb\x8c\x66\x33\xda\x63"
9464 "\x75\xeb\xe1\xa4\x85\x4f\x50\x8f"
9465 "\x83\x66\x0d\xd3\x37\xfa\xe6\x9c"
9466 "\x4f\x30\x87\x35\x18\xe3\x0b\xb7"
9467 "\x6e\x64\x54\xcd\x70\xb3\xde\x54"
9468 "\xb7\x1d\xe6\x4c\x4d\x55\x12\x12"
9469 "\xaf\x5f\x7f\x5e\xee\x9d\xe8\x8e"
9470 "\x32\x9d\x4e\x75\xeb\xc6\xdd\xaa"
9471 "\x48\x82\xa4\x3f\x3c\xd7\xd3\xa8"
9472 "\x63\x9e\x64\xfe\xe3\x97\x00\x62"
9473 "\xe5\x40\x5d\xc3\xad\x72\xe1\x28"
9474 "\x18\x50\xb7\x75\xef\xcd\x23\xbf"
9475 "\x3f\xc0\x51\x36\xf8\x41\xc3\x08"
9476 "\xcb\xf1\x8d\x38\x34\xbd\x48\x45"
9477 "\x75\xed\xbc\x65\x7b\xb5\x0c\x9b"
9478 "\xd7\x67\x7d\x27\xb4\xc4\x80\xd7"
9479 "\xa9\xb9\xc7\x4a\x97\xaa\xda\xc8"
9480 "\x3c\x74\xcf\x36\x8f\xe4\x41\xe3"
9481 "\xd4\xd3\x26\xa7\xf3\x23\x9d\x8f"
9482 "\x6c\x20\x05\x32\x3e\xe0\xc3\xc8"
9483 "\x56\x3f\xa7\x09\xb7\xfb\xc7\xf7"
9484 "\xbe\x2a\xdd\x0f\x06\x7b\x0d\xdd"
9485 "\xb0\xb4\x86\x17\xfd\xb9\x04\xe5"
9486 "\xc0\x64\x5d\xad\x2a\x36\x38\xdb"
9487 "\x24\xaf\x5b\xff\xca\xf9\x41\xe8"
9488 "\xf9\x2f\x1e\x5e\xf9\xf5\xd5\xf2"
9489 "\xb2\x88\xca\xc9\xa1\x31\xe2\xe8"
9490 "\x10\x95\x65\xbf\xf1\x11\x61\x7a"
9491 "\x30\x1a\x54\x90\xea\xd2\x30\xf6"
9492 "\xa5\xad\x60\xf9\x4d\x84\x21\x1b"
9493 "\xe4\x42\x22\xc8\x12\x4b\xb0\x58"
9494 "\x3e\x9c\x2d\x32\x95\x0a\x8e\xb0"
9495 "\x0a\x7e\x77\x2f\xe8\x97\x31\x6a"
9496 "\xf5\x59\xb4\x26\xe6\x37\x12\xc9"
9497 "\xcb\xa0\x58\x33\x6f\xd5\x55\x55"
9498 "\x3c\xa1\x33\xb1\x0b\x7e\x2e\xb4"
9499 "\x43\x2a\x84\x39\xf0\x9c\xf4\x69"
9500 "\x4f\x1e\x79\xa6\x15\x1b\x87\xbb"
9501 "\xdb\x9b\xe0\xf1\x0b\xba\xe3\x6e"
9502 "\xcc\x2f\x49\x19\x22\x29\xfc\x71"
9503 "\xbb\x77\x38\x18\x61\xaf\x85\x76"
9504 "\xeb\xd1\x09\xcc\x86\x04\x20\x9a"
9505 "\x66\x53\x2f\x44\x8b\xc6\xa3\xd2"
9506 "\x5f\xc7\x79\x82\x66\xa8\x6e\x75"
9507 "\x7d\x94\xd1\x86\x75\x0f\xa5\x4f"
9508 "\x3c\x7a\x33\xce\xd1\x6e\x9d\x7b"
9509 "\x1f\x91\x37\xb8\x37\x80\xfb\xe0"
9510 "\x52\x26\xd0\x9a\xd4\x48\x02\x41"
9511 "\x05\xe3\x5a\x94\xf1\x65\x61\x19"
9512 "\xb8\x88\x4e\x2b\xea\xba\x8b\x58"
9513 "\x8b\x42\x01\x00\xa8\xfe\x00\x5c"
9514 "\xfe\x1c\xee\x31\x15\x69\xfa\xb3"
9515 "\x9b\x5f\x22\x8e\x0d\x2c\xe3\xa5"
9516 "\x21\xb9\x99\x8a\x8e\x94\x5a\xef"
9517 "\x13\x3e\x99\x96\x79\x6e\xd5\x42"
9518 "\x36\x03\xa9\xe2\xca\x65\x4e\x8a"
9519 "\x8a\x30\xd2\x7d\x74\xe7\xf0\xaa"
9520 "\x23\x26\xdd\xcb\x82\x39\xfc\x9d"
9521 "\x51\x76\x21\x80\xa2\xbe\x93\x03"
9522 "\x47\xb0\xc1\xb6\xdc\x63\xfd\x9f"
9523 "\xca\x9d\xa5\xca\x27\x85\xe2\xd8"
9524 "\x15\x5b\x7e\x14\x7a\xc4\x89\xcc"
9525 "\x74\x14\x4b\x46\xd2\xce\xac\x39"
9526 "\x6b\x6a\x5a\xa4\x0e\xe3\x7b\x15"
9527 "\x94\x4b\x0f\x74\xcb\x0c\x7f\xa9"
9528 "\xbe\x09\x39\xa3\xdd\x56\x5c\xc7"
9529 "\x99\x56\x65\x39\xf4\x0b\x7d\x87"
9530 "\xec\xaa\xe3\x4d\x22\x65\x39\x4e",
9531 .psize = 1024,
9532 .digest = "\x64\x3a\xbc\xc3\x3f\x74\x40\x51"
9533 "\x6e\x56\x01\x1a\x51\xec\x36\xde",
26609a21
EB
9534 }, {
9535 .key = "\x1b\x82\x2e\x1b\x17\x23\xb9\x6d"
9536 "\xdc\x9c\xda\x99\x07\xe3\x5f\xd8"
9537 "\xd2\xf8\x43\x80\x8d\x86\x7d\x80"
9538 "\x1a\xd0\xcc\x13\xb9\x11\x05\x3f"
9539 "\x7e\xcf\x7e\x80\x0e\xd8\x25\x48"
9540 "\x8b\xaa\x63\x83\x92\xd0\x72\xf5"
9541 "\x4f\x67\x7e\x50\x18\x25\xa4\xd1"
9542 "\xe0\x7e\x1e\xba\xd8\xa7\x6e\xdb"
9543 "\x1a\xcc\x0d\xfe\x9f\x6d\x22\x35"
9544 "\xe1\xe6\xe0\xa8\x7b\x9c\xb1\x66"
9545 "\xa3\xf8\xff\x4d\x90\x84\x28\xbc"
9546 "\xdc\x19\xc7\x91\x49\xfc\xf6\x33"
9547 "\xc9\x6e\x65\x7f\x28\x6f\x68\x2e"
9548 "\xdf\x1a\x75\xe9\xc2\x0c\x96\xb9"
9549 "\x31\x22\xc4\x07\xc6\x0a\x2f\xfd"
9550 "\x36\x06\x5f\x5c\xc5\xb1\x3a\xf4"
9551 "\x5e\x48\xa4\x45\x2b\x88\xa7\xee"
9552 "\xa9\x8b\x52\xcc\x99\xd9\x2f\xb8"
9553 "\xa4\x58\x0a\x13\xeb\x71\x5a\xfa"
9554 "\xe5\x5e\xbe\xf2\x64\xad\x75\xbc"
9555 "\x0b\x5b\x34\x13\x3b\x23\x13\x9a"
9556 "\x69\x30\x1e\x9a\xb8\x03\xb8\x8b"
9557 "\x3e\x46\x18\x6d\x38\xd9\xb3\xd8"
9558 "\xbf\xf1\xd0\x28\xe6\x51\x57\x80"
9559 "\x5e\x99\xfb\xd0\xce\x1e\x83\xf7"
9560 "\xe9\x07\x5a\x63\xa9\xef\xce\xa5"
9561 "\xfb\x3f\x37\x17\xfc\x0b\x37\x0e"
9562 "\xbb\x4b\x21\x62\xb7\x83\x0e\xa9"
9563 "\x9e\xb0\xc4\xad\x47\xbe\x35\xe7"
9564 "\x51\xb2\xf2\xac\x2b\x65\x7b\x48"
9565 "\xe3\x3f\x5f\xb6\x09\x04\x0c\x58"
9566 "\xce\x99\xa9\x15\x2f\x4e\xc1\xf2"
9567 "\x24\x48\xc0\xd8\x6c\xd3\x76\x17"
9568 "\x83\x5d\xe6\xe3\xfd\x01\x8e\xf7"
9569 "\x42\xa5\x04\x29\x30\xdf\xf9\x00"
9570 "\x4a\xdc\x71\x22\x1a\x33\x15\xb6"
9571 "\xd7\x72\xfb\x9a\xb8\xeb\x2b\x38"
9572 "\xea\xa8\x61\xa8\x90\x11\x9d\x73"
9573 "\x2e\x6c\xce\x81\x54\x5a\x9f\xcd"
9574 "\xcf\xd5\xbd\x26\x5d\x66\xdb\xfb"
9575 "\xdc\x1e\x7c\x10\xfe\x58\x82\x10"
9576 "\x16\x24\x01\xce\x67\x55\x51\xd1"
9577 "\xdd\x6b\x44\xa3\x20\x8e\xa9\xa6"
9578 "\x06\xa8\x29\x77\x6e\x00\x38\x5b"
9579 "\xde\x4d\x58\xd8\x1f\x34\xdf\xf9"
9580 "\x2c\xac\x3e\xad\xfb\x92\x0d\x72"
9581 "\x39\xa4\xac\x44\x10\xc0\x43\xc4"
9582 "\xa4\x77\x3b\xfc\xc4\x0d\x37\xd3"
9583 "\x05\x84\xda\x53\x71\xf8\x80\xd3"
9584 "\x34\x44\xdb\x09\xb4\x2b\x8e\xe3"
9585 "\x00\x75\x50\x9e\x43\x22\x00\x0b"
9586 "\x7c\x70\xab\xd4\x41\xf1\x93\xcd"
9587 "\x25\x2d\x84\x74\xb5\xf2\x92\xcd"
9588 "\x0a\x28\xea\x9a\x49\x02\x96\xcb"
9589 "\x85\x9e\x2f\x33\x03\x86\x1d\xdc"
9590 "\x1d\x31\xd5\xfc\x9d\xaa\xc5\xe9"
9591 "\x9a\xc4\x57\xf5\x35\xed\xf4\x4b"
9592 "\x3d\x34\xc2\x29\x13\x86\x36\x42"
9593 "\x5d\xbf\x90\x86\x13\x77\xe5\xc3"
9594 "\x62\xb4\xfe\x0b\x70\x39\x35\x65"
9595 "\x02\xea\xf6\xce\x57\x0c\xbb\x74"
9596 "\x29\xe3\xfd\x60\x90\xfd\x10\x38"
9597 "\xd5\x4e\x86\xbd\x37\x70\xf0\x97"
9598 "\xa6\xab\x3b\x83\x64\x52\xca\x66"
9599 "\x2f\xf9\xa4\xca\x3a\x55\x6b\xb0"
9600 "\xe8\x3a\x34\xdb\x9e\x48\x50\x2f"
9601 "\x3b\xef\xfd\x08\x2d\x5f\xc1\x37"
9602 "\x5d\xbe\x73\xe4\xd8\xe9\xac\xca"
9603 "\x8a\xaa\x48\x7c\x5c\xf4\xa6\x96"
9604 "\x5f\xfa\x70\xa6\xb7\x8b\x50\xcb"
9605 "\xa6\xf5\xa9\xbd\x7b\x75\x4c\x22"
9606 "\x0b\x19\x40\x2e\xc9\x39\x39\x32"
9607 "\x83\x03\xa8\xa4\x98\xe6\x8e\x16"
9608 "\xb9\xde\x08\xc5\xfc\xbf\xad\x39"
9609 "\xa8\xc7\x93\x6c\x6f\x23\xaf\xc1"
9610 "\xab\xe1\xdf\xbb\x39\xae\x93\x29"
9611 "\x0e\x7d\x80\x8d\x3e\x65\xf3\xfd"
9612 "\x96\x06\x65\x90\xa1\x28\x64\x4b"
9613 "\x69\xf9\xa8\x84\x27\x50\xfc\x87"
9614 "\xf7\xbf\x55\x8e\x56\x13\x58\x7b"
9615 "\x85\xb4\x6a\x72\x0f\x40\xf1\x4f"
9616 "\x83\x81\x1f\x76\xde\x15\x64\x7a"
9617 "\x7a\x80\xe4\xc7\x5e\x63\x01\x91"
9618 "\xd7\x6b\xea\x0b\x9b\xa2\x99\x3b"
9619 "\x6c\x88\xd8\xfd\x59\x3c\x8d\x22"
9620 "\x86\x56\xbe\xab\xa1\x37\x08\x01"
9621 "\x50\x85\x69\x29\xee\x9f\xdf\x21"
9622 "\x3e\x20\x20\xf5\xb0\xbb\x6b\xd0"
9623 "\x9c\x41\x38\xec\x54\x6f\x2d\xbd"
9624 "\x0f\xe1\xbd\xf1\x2b\x6e\x60\x56"
9625 "\x29\xe5\x7a\x70\x1c\xe2\xfc\x97"
9626 "\x82\x68\x67\xd9\x3d\x1f\xfb\xd8"
9627 "\x07\x9f\xbf\x96\x74\xba\x6a\x0e"
9628 "\x10\x48\x20\xd8\x13\x1e\xb5\x44"
9629 "\xf2\xcc\xb1\x8b\xfb\xbb\xec\xd7"
9630 "\x37\x70\x1f\x7c\x55\xd2\x4b\xb9"
9631 "\xfd\x70\x5e\xa3\x91\x73\x63\x52"
9632 "\x13\x47\x5a\x06\xfb\x01\x67\xa5"
9633 "\xc0\xd0\x49\x19\x56\x66\x9a\x77"
9634 "\x64\xaf\x8c\x25\x91\x52\x87\x0e"
9635 "\x18\xf3\x5f\x97\xfd\x71\x13\xf8"
9636 "\x05\xa5\x39\xcc\x65\xd3\xcc\x63"
9637 "\x5b\xdb\x5f\x7e\x5f\x6e\xad\xc4"
9638 "\xf4\xa0\xc5\xc2\x2b\x4d\x97\x38"
9639 "\x4f\xbc\xfa\x33\x17\xb4\x47\xb9"
9640 "\x43\x24\x15\x8d\xd2\xed\x80\x68"
9641 "\x84\xdb\x04\x80\xca\x5e\x6a\x35"
9642 "\x2c\x2c\xe7\xc5\x03\x5f\x54\xb0"
9643 "\x5e\x4f\x1d\x40\x54\x3d\x78\x9a"
9644 "\xac\xda\x80\x27\x4d\x15\x4c\x1a"
9645 "\x6e\x80\xc9\xc4\x3b\x84\x0e\xd9"
9646 "\x2e\x93\x01\x8c\xc3\xc8\x91\x4b"
9647 "\xb3\xaa\x07\x04\x68\x5b\x93\xa5"
9648 "\xe7\xc4\x9d\xe7\x07\xee\xf5\x3b"
9649 "\x40\x89\xcc\x60\x34\x9d\xb4\x06"
9650 "\x1b\xef\x92\xe6\xc1\x2a\x7d\x0f"
9651 "\x81\xaa\x56\xe3\xd7\xed\xa7\xd4"
9652 "\xa7\x3a\x49\xc4\xad\x81\x5c\x83"
9653 "\x55\x8e\x91\x54\xb7\x7d\x65\xa5"
9654 "\x06\x16\xd5\x9a\x16\xc1\xb0\xa2"
9655 "\x06\xd8\x98\x47\x73\x7e\x73\xa0"
9656 "\xb8\x23\xb1\x52\xbf\x68\x74\x5d"
9657 "\x0b\xcb\xfa\x8c\x46\xe3\x24\xe6"
9658 "\xab\xd4\x69\x8d\x8c\xf2\x8a\x59"
9659 "\xbe\x48\x46\x50\x8c\x9a\xe8\xe3"
9660 "\x31\x55\x0a\x06\xed\x4f\xf8\xb7"
9661 "\x4f\xe3\x85\x17\x30\xbd\xd5\x20"
9662 "\xe7\x5b\xb2\x32\xcf\x6b\x16\x44"
9663 "\xd2\xf5\x7e\xd7\xd1\x2f\xee\x64"
9664 "\x3e\x9d\x10\xef\x27\x35\x43\x64"
9665 "\x67\xfb\x7a\x7b\xe0\x62\x31\x9a"
9666 "\x4d\xdf\xa5\xab\xc0\x20\xbb\x01"
9667 "\xe9\x7b\x54\xf1\xde\xb2\x79\x50"
9668 "\x6c\x4b\x91\xdb\x7f\xbb\x50\xc1"
9669 "\x55\x44\x38\x9a\xe0\x9f\xe8\x29"
9670 "\x6f\x15\xf8\x4e\xa6\xec\xa0\x60",
9671 .ksize = 1088,
9672 .plaintext = "\x15\x68\x9e\x2f\xad\x15\x52\xdf"
9673 "\xf0\x42\x62\x24\x2a\x2d\xea\xbf"
9674 "\xc7\xf3\xb4\x1a\xf5\xed\xb2\x08"
9675 "\x15\x60\x1c\x00\x77\xbf\x0b\x0e"
9676 "\xb7\x2c\xcf\x32\x3a\xc7\x01\x77"
9677 "\xef\xa6\x75\xd0\x29\xc7\x68\x20"
9678 "\xb2\x92\x25\xbf\x12\x34\xe9\xa4"
9679 "\xfd\x32\x7b\x3f\x7c\xbd\xa5\x02"
9680 "\x38\x41\xde\xc9\xc1\x09\xd9\xfc"
9681 "\x6e\x78\x22\x83\x18\xf7\x50\x8d"
9682 "\x8f\x9c\x2d\x02\xa5\x30\xac\xff"
9683 "\xea\x63\x2e\x80\x37\x83\xb0\x58"
9684 "\xda\x2f\xef\x21\x55\xba\x7b\xb1"
9685 "\xb6\xed\xf5\xd2\x4d\xaa\x8c\xa9"
9686 "\xdd\xdb\x0f\xb4\xce\xc1\x9a\xb1"
9687 "\xc1\xdc\xbd\xab\x86\xc2\xdf\x0b"
9688 "\xe1\x2c\xf9\xbe\xf6\xd8\xda\x62"
9689 "\x72\xdd\x98\x09\x52\xc0\xc4\xb6"
9690 "\x7b\x17\x5c\xf5\xd8\x4b\x88\xd6"
9691 "\x6b\xbf\x84\x4a\x3f\xf5\x4d\xd2"
9692 "\x94\xe2\x9c\xff\xc7\x3c\xd9\xc8"
9693 "\x37\x38\xbc\x8c\xf3\xe7\xb7\xd0"
9694 "\x1d\x78\xc4\x39\x07\xc8\x5e\x79"
9695 "\xb6\x5a\x90\x5b\x6e\x97\xc9\xd4"
9696 "\x82\x9c\xf3\x83\x7a\xe7\x97\xfc"
9697 "\x1d\xbb\xef\xdb\xce\xe0\x82\xad"
9698 "\xca\x07\x6c\x54\x62\x6f\x81\xe6"
9699 "\x7a\x5a\x96\x6e\x80\x3a\xa2\x37"
9700 "\x6f\xc6\xa4\x29\xc3\x9e\x19\x94"
9701 "\x9f\xb0\x3e\x38\xfb\x3c\x2b\x7d"
9702 "\xaa\xb8\x74\xda\x54\x23\x51\x12"
9703 "\x4b\x96\x36\x8f\x91\x4f\x19\x37"
9704 "\x83\xc9\xdd\xc7\x1a\x32\x2d\xab"
9705 "\xc7\x89\xe2\x07\x47\x6c\xe8\xa6"
9706 "\x70\x6b\x8e\x0c\xda\x5c\x6a\x59"
9707 "\x27\x33\x0e\xe1\xe1\x20\xe8\xc8"
9708 "\xae\xdc\xd0\xe3\x6d\xa8\xa6\x06"
9709 "\x41\xb4\xd4\xd4\xcf\x91\x3e\x06"
9710 "\xb0\x9a\xf7\xf1\xaa\xa6\x23\x92"
9711 "\x10\x86\xf0\x94\xd1\x7c\x2e\x07"
9712 "\x30\xfb\xc5\xd8\xf3\x12\xa9\xe8"
9713 "\x22\x1c\x97\x1a\xad\x96\xb0\xa1"
9714 "\x72\x6a\x6b\xb4\xfd\xf7\xe8\xfa"
9715 "\xe2\x74\xd8\x65\x8d\x35\x17\x4b"
9716 "\x00\x23\x5c\x8c\x70\xad\x71\xa2"
9717 "\xca\xc5\x6c\x59\xbf\xb4\xc0\x6d"
9718 "\x86\x98\x3e\x19\x5a\x90\x92\xb1"
9719 "\x66\x57\x6a\x91\x68\x7c\xbc\xf3"
9720 "\xf1\xdb\x94\xf8\x48\xf1\x36\xd8"
9721 "\x78\xac\x1c\xa9\xcc\xd6\x27\xba"
9722 "\x91\x54\x22\xf5\xe6\x05\x3f\xcc"
9723 "\xc2\x8f\x2c\x3b\x2b\xc3\x2b\x2b"
9724 "\x3b\xb8\xb6\x29\xb7\x2f\x94\xb6"
9725 "\x7b\xfc\x94\x3e\xd0\x7a\x41\x59"
9726 "\x7b\x1f\x9a\x09\xa6\xed\x4a\x82"
9727 "\x9d\x34\x1c\xbd\x4e\x1c\x3a\x66"
9728 "\x80\x74\x0e\x9a\x4f\x55\x54\x47"
9729 "\x16\xba\x2a\x0a\x03\x35\x99\xa3"
9730 "\x5c\x63\x8d\xa2\x72\x8b\x17\x15"
9731 "\x68\x39\x73\xeb\xec\xf2\xe8\xf5"
9732 "\x95\x32\x27\xd6\xc4\xfe\xb0\x51"
9733 "\xd5\x0c\x50\xc5\xcd\x6d\x16\xb3"
9734 "\xa3\x1e\x95\x69\xad\x78\x95\x06"
9735 "\xb9\x46\xf2\x6d\x24\x5a\x99\x76"
9736 "\x73\x6a\x91\xa6\xac\x12\xe1\x28"
9737 "\x79\xbc\x08\x4e\x97\x00\x98\x63"
9738 "\x07\x1c\x4e\xd1\x68\xf3\xb3\x81"
9739 "\xa8\xa6\x5f\xf1\x01\xc9\xc1\xaf"
9740 "\x3a\x96\xf9\x9d\xb5\x5a\x5f\x8f"
9741 "\x7e\xc1\x7e\x77\x0a\x40\xc8\x8e"
9742 "\xfc\x0e\xed\xe1\x0d\xb0\xe5\x5e"
9743 "\x5e\x6f\xf5\x7f\xab\x33\x7d\xcd"
9744 "\xf0\x09\x4b\xb2\x11\x37\xdc\x65"
9745 "\x97\x32\x62\x71\x3a\x29\x54\xb9"
9746 "\xc7\xa4\xbf\x75\x0f\xf9\x40\xa9"
9747 "\x8d\xd7\x8b\xa7\xe0\x9a\xbe\x15"
9748 "\xc6\xda\xd8\x00\x14\x69\x1a\xaf"
9749 "\x5f\x79\xc3\xf5\xbb\x6c\x2a\x9d"
9750 "\xdd\x3c\x5f\x97\x21\xe1\x3a\x03"
9751 "\x84\x6a\xe9\x76\x11\x1f\xd3\xd5"
9752 "\xf0\x54\x20\x4d\xc2\x91\xc3\xa4"
9753 "\x36\x25\xbe\x1b\x2a\x06\xb7\xf3"
9754 "\xd1\xd0\x55\x29\x81\x4c\x83\xa3"
9755 "\xa6\x84\x1e\x5c\xd1\xd0\x6c\x90"
9756 "\xa4\x11\xf0\xd7\x63\x6a\x48\x05"
9757 "\xbc\x48\x18\x53\xcd\xb0\x8d\xdb"
9758 "\xdc\xfe\x55\x11\x5c\x51\xb3\xab"
9759 "\xab\x63\x3e\x31\x5a\x8b\x93\x63"
9760 "\x34\xa9\xba\x2b\x69\x1a\xc0\xe3"
9761 "\xcb\x41\xbc\xd7\xf5\x7f\x82\x3e"
9762 "\x01\xa3\x3c\x72\xf4\xfe\xdf\xbe"
9763 "\xb1\x67\x17\x2b\x37\x60\x0d\xca"
9764 "\x6f\xc3\x94\x2c\xd2\x92\x6d\x9d"
9765 "\x75\x18\x77\xaa\x29\x38\x96\xed"
9766 "\x0e\x20\x70\x92\xd5\xd0\xb4\x00"
9767 "\xc0\x31\xf2\xc9\x43\x0e\x75\x1d"
9768 "\x4b\x64\xf2\x1f\xf2\x29\x6c\x7b"
9769 "\x7f\xec\x59\x7d\x8c\x0d\xd4\xd3"
9770 "\xac\x53\x4c\xa3\xde\x42\x92\x95"
9771 "\x6d\xa3\x4f\xd0\xe6\x3d\xe7\xec"
9772 "\x7a\x4d\x68\xf1\xfe\x67\x66\x09"
9773 "\x83\x22\xb1\x98\x43\x8c\xab\xb8"
9774 "\x45\xe6\x6d\xdf\x5e\x50\x71\xce"
9775 "\xf5\x4e\x40\x93\x2b\xfa\x86\x0e"
9776 "\xe8\x30\xbd\x82\xcc\x1c\x9c\x5f"
9777 "\xad\xfd\x08\x31\xbe\x52\xe7\xe6"
9778 "\xf2\x06\x01\x62\x25\x15\x99\x74"
9779 "\x33\x51\x52\x57\x3f\x57\x87\x61"
9780 "\xb9\x7f\x29\x3d\xcd\x92\x5e\xa6"
9781 "\x5c\x3b\xf1\xed\x5f\xeb\x82\xed"
9782 "\x56\x7b\x61\xe7\xfd\x02\x47\x0e"
9783 "\x2a\x15\xa4\xce\x43\x86\x9b\xe1"
9784 "\x2b\x4c\x2a\xd9\x42\x97\xf7\x9a"
9785 "\xe5\x47\x46\x48\xd3\x55\x6f\x4d"
9786 "\xd9\xeb\x4b\xdd\x7b\x21\x2f\xb3"
9787 "\xa8\x36\x28\xdf\xca\xf1\xf6\xd9"
9788 "\x10\xf6\x1c\xfd\x2e\x0c\x27\xe0"
9789 "\x01\xb3\xff\x6d\x47\x08\x4d\xd4"
9790 "\x00\x25\xee\x55\x4a\xe9\xe8\x5b"
9791 "\xd8\xf7\x56\x12\xd4\x50\xb2\xe5"
9792 "\x51\x6f\x34\x63\x69\xd2\x4e\x96"
9793 "\x4e\xbc\x79\xbf\x18\xae\xc6\x13"
9794 "\x80\x92\x77\xb0\xb4\x0f\x29\x94"
9795 "\x6f\x4c\xbb\x53\x11\x36\xc3\x9f"
9796 "\x42\x8e\x96\x8a\x91\xc8\xe9\xfc"
9797 "\xfe\xbf\x7c\x2d\x6f\xf9\xb8\x44"
9798 "\x89\x1b\x09\x53\x0a\x2a\x92\xc3"
9799 "\x54\x7a\x3a\xf9\xe2\xe4\x75\x87"
9800 "\xa0\x5e\x4b\x03\x7a\x0d\x8a\xf4"
9801 "\x55\x59\x94\x2b\x63\x96\x0e\xf5",
9802 .psize = 1040,
9803 .digest = "\xb5\xb9\x08\xb3\x24\x3e\x03\xf0"
9804 "\xd6\x0b\x57\xbc\x0a\x6d\x89\x59",
9805 }, {
9806 .key = "\xf6\x34\x42\x71\x35\x52\x8b\x58"
9807 "\x02\x3a\x8e\x4a\x8d\x41\x13\xe9"
9808 "\x7f\xba\xb9\x55\x9d\x73\x4d\xf8"
9809 "\x3f\x5d\x73\x15\xff\xd3\x9e\x7f"
9810 "\x20\x2a\x6a\xa8\xd1\xf0\x8f\x12"
9811 "\x6b\x02\xd8\x6c\xde\xba\x80\x22"
9812 "\x19\x37\xc8\xd0\x4e\x89\x17\x7c"
9813 "\x7c\xdd\x88\xfd\x41\xc0\x04\xb7"
9814 "\x1d\xac\x19\xe3\x20\xc7\x16\xcf"
9815 "\x58\xee\x1d\x7a\x61\x69\xa9\x12"
9816 "\x4b\xef\x4f\xb6\x38\xdd\x78\xf8"
9817 "\x28\xee\x70\x08\xc7\x7c\xcc\xc8"
9818 "\x1e\x41\xf5\x80\x86\x70\xd0\xf0"
9819 "\xa3\x87\x6b\x0a\x00\xd2\x41\x28"
9820 "\x74\x26\xf1\x24\xf3\xd0\x28\x77"
9821 "\xd7\xcd\xf6\x2d\x61\xf4\xa2\x13"
9822 "\x77\xb4\x6f\xa0\xf4\xfb\xd6\xb5"
9823 "\x38\x9d\x5a\x0c\x51\xaf\xad\x63"
9824 "\x27\x67\x8c\x01\xea\x42\x1a\x66"
9825 "\xda\x16\x7c\x3c\x30\x0c\x66\x53"
9826 "\x1c\x88\xa4\x5c\xb2\xe3\x78\x0a"
9827 "\x13\x05\x6d\xe2\xaf\xb3\xe4\x75"
9828 "\x00\x99\x58\xee\x76\x09\x64\xaa"
9829 "\xbb\x2e\xb1\x81\xec\xd8\x0e\xd3"
9830 "\x0c\x33\x5d\xb7\x98\xef\x36\xb6"
9831 "\xd2\x65\x69\x41\x70\x12\xdc\x25"
9832 "\x41\x03\x99\x81\x41\x19\x62\x13"
9833 "\xd1\x0a\x29\xc5\x8c\xe0\x4c\xf3"
9834 "\xd6\xef\x4c\xf4\x1d\x83\x2e\x6d"
9835 "\x8e\x14\x87\xed\x80\xe0\xaa\xd3"
9836 "\x08\x04\x73\x1a\x84\x40\xf5\x64"
9837 "\xbd\x61\x32\x65\x40\x42\xfb\xb0"
9838 "\x40\xf6\x40\x8d\xc7\x7f\x14\xd0"
9839 "\x83\x99\xaa\x36\x7e\x60\xc6\xbf"
9840 "\x13\x8a\xf9\x21\xe4\x7e\x68\x87"
9841 "\xf3\x33\x86\xb4\xe0\x23\x7e\x0a"
9842 "\x21\xb1\xf5\xad\x67\x3c\x9c\x9d"
9843 "\x09\xab\xaf\x5f\xba\xe0\xd0\x82"
9844 "\x48\x22\x70\xb5\x6d\x53\xd6\x0e"
9845 "\xde\x64\x92\x41\xb0\xd3\xfb\xda"
9846 "\x21\xfe\xab\xea\x20\xc4\x03\x58"
9847 "\x18\x2e\x7d\x2f\x03\xa9\x47\x66"
9848 "\xdf\x7b\xa4\x6b\x34\x6b\x55\x9c"
9849 "\x4f\xd7\x9c\x47\xfb\xa9\x42\xec"
9850 "\x5a\x12\xfd\xfe\x76\xa0\x92\x9d"
9851 "\xfe\x1e\x16\xdd\x24\x2a\xe4\x27"
9852 "\xd5\xa9\xf2\x05\x4f\x83\xa2\xaf"
9853 "\xfe\xee\x83\x7a\xad\xde\xdf\x9a"
9854 "\x80\xd5\x81\x14\x93\x16\x7e\x46"
9855 "\x47\xc2\x14\xef\x49\x6e\xb9\xdb"
9856 "\x40\xe8\x06\x6f\x9c\x2a\xfd\x62"
9857 "\x06\x46\xfd\x15\x1d\x36\x61\x6f"
9858 "\x77\x77\x5e\x64\xce\x78\x1b\x85"
9859 "\xbf\x50\x9a\xfd\x67\xa6\x1a\x65"
9860 "\xad\x5b\x33\x30\xf1\x71\xaa\xd9"
9861 "\x23\x0d\x92\x24\x5f\xae\x57\xb0"
9862 "\x24\x37\x0a\x94\x12\xfb\xb5\xb1"
9863 "\xd3\xb8\x1d\x12\x29\xb0\x80\x24"
9864 "\x2d\x47\x9f\x96\x1f\x95\xf1\xb1"
9865 "\xda\x35\xf6\x29\xe0\xe1\x23\x96"
9866 "\xc7\xe8\x22\x9b\x7c\xac\xf9\x41"
9867 "\x39\x01\xe5\x73\x15\x5e\x99\xec"
9868 "\xb4\xc1\xf4\xe7\xa7\x97\x6a\xd5"
9869 "\x90\x9a\xa0\x1d\xf3\x5a\x8b\x5f"
9870 "\xdf\x01\x52\xa4\x93\x31\x97\xb0"
9871 "\x93\x24\xb5\xbc\xb2\x14\x24\x98"
9872 "\x4a\x8f\x19\x85\xc3\x2d\x0f\x74"
9873 "\x9d\x16\x13\x80\x5e\x59\x62\x62"
9874 "\x25\xe0\xd1\x2f\x64\xef\xba\xac"
9875 "\xcd\x09\x07\x15\x8a\xcf\x73\xb5"
9876 "\x8b\xc9\xd8\x24\xb0\x53\xd5\x6f"
9877 "\xe1\x2b\x77\xb1\xc5\xe4\xa7\x0e"
9878 "\x18\x45\xab\x36\x03\x59\xa8\xbd"
9879 "\x43\xf0\xd8\x2c\x1a\x69\x96\xbb"
9880 "\x13\xdf\x6c\x33\x77\xdf\x25\x34"
9881 "\x5b\xa5\x5b\x8c\xf9\x51\x05\xd4"
9882 "\x8b\x8b\x44\x87\x49\xfc\xa0\x8f"
9883 "\x45\x15\x5b\x40\x42\xc4\x09\x92"
9884 "\x98\x0c\x4d\xf4\x26\x37\x1b\x13"
9885 "\x76\x01\x93\x8d\x4f\xe6\xed\x18"
9886 "\xd0\x79\x7b\x3f\x44\x50\xcb\xee"
9887 "\xf7\x4a\xc9\x9e\xe0\x96\x74\xa7"
9888 "\xe6\x93\xb2\x53\xca\x55\xa8\xdc"
9889 "\x1e\x68\x07\x87\xb7\x2e\xc1\x08"
9890 "\xb2\xa4\x5b\xaf\xc6\xdb\x5c\x66"
9891 "\x41\x1c\x51\xd9\xb0\x07\x00\x0d"
9892 "\xf0\x4c\xdc\x93\xde\xa9\x1e\x8e"
9893 "\xd3\x22\x62\xd8\x8b\x88\x2c\xea"
9894 "\x5e\xf1\x6e\x14\x40\xc7\xbe\xaa"
9895 "\x42\x28\xd0\x26\x30\x78\x01\x9b"
9896 "\x83\x07\xbc\x94\xc7\x57\xa2\x9f"
9897 "\x03\x07\xff\x16\xff\x3c\x6e\x48"
9898 "\x0a\xd0\xdd\x4c\xf6\x64\x9a\xf1"
9899 "\xcd\x30\x12\x82\x2c\x38\xd3\x26"
9900 "\x83\xdb\xab\x3e\xc6\xf8\xe6\xfa"
9901 "\x77\x0a\x78\x82\x75\xf8\x63\x51"
9902 "\x59\xd0\x8d\x24\x9f\x25\xe6\xa3"
9903 "\x4c\xbc\x34\xfc\xe3\x10\xc7\x62"
9904 "\xd4\x23\xc8\x3d\xa7\xc6\xa6\x0a"
9905 "\x4f\x7e\x29\x9d\x6d\xbe\xb5\xf1"
9906 "\xdf\xa4\x53\xfa\xc0\x23\x0f\x37"
9907 "\x84\x68\xd0\xb5\xc8\xc6\xae\xf8"
9908 "\xb7\x8d\xb3\x16\xfe\x8f\x87\xad"
9909 "\xd0\xc1\x08\xee\x12\x1c\x9b\x1d"
9910 "\x90\xf8\xd1\x63\xa4\x92\x3c\xf0"
9911 "\xc7\x34\xd8\xf1\x14\xed\xa3\xbc"
9912 "\x17\x7e\xd4\x62\x42\x54\x57\x2c"
9913 "\x3e\x7a\x35\x35\x17\x0f\x0b\x7f"
9914 "\x81\xa1\x3f\xd0\xcd\xc8\x3b\x96"
9915 "\xe9\xe0\x4a\x04\xe1\xb6\x3c\xa1"
9916 "\xd6\xca\xc4\xbd\xb6\xb5\x95\x34"
9917 "\x12\x9d\xc5\x96\xf2\xdf\xba\x54"
9918 "\x76\xd1\xb2\x6b\x3b\x39\xe0\xb9"
9919 "\x18\x62\xfb\xf7\xfc\x12\xf1\x5f"
9920 "\x7e\xc7\xe3\x59\x4c\xa6\xc2\x3d"
9921 "\x40\x15\xf9\xa3\x95\x64\x4c\x74"
9922 "\x8b\x73\x77\x33\x07\xa7\x04\x1d"
9923 "\x33\x5a\x7e\x8f\xbd\x86\x01\x4f"
9924 "\x3e\xb9\x27\x6f\xe2\x41\xf7\x09"
9925 "\x67\xfd\x29\x28\xc5\xe4\xf6\x18"
9926 "\x4c\x1b\x49\xb2\x9c\x5b\xf6\x81"
9927 "\x4f\xbb\x5c\xcc\x0b\xdf\x84\x23"
9928 "\x58\xd6\x28\x34\x93\x3a\x25\x97"
9929 "\xdf\xb2\xc3\x9e\x97\x38\x0b\x7d"
9930 "\x10\xb3\x54\x35\x23\x8c\x64\xee"
9931 "\xf0\xd8\x66\xff\x8b\x22\xd2\x5b"
9932 "\x05\x16\x3c\x89\xf7\xb1\x75\xaf"
9933 "\xc0\xae\x6a\x4f\x3f\xaf\x9a\xf4"
9934 "\xf4\x9a\x24\xd9\x80\x82\xc0\x12"
9935 "\xde\x96\xd1\xbe\x15\x0b\x8d\x6a"
9936 "\xd7\x12\xe4\x85\x9f\x83\xc9\xc3"
9937 "\xff\x0b\xb5\xaf\x3b\xd8\x6d\x67"
9938 "\x81\x45\xe6\xac\xec\xc1\x7b\x16"
9939 "\x18\x0a\xce\x4b\xc0\x2e\x76\xbc"
9940 "\x1b\xfa\xb4\x34\xb8\xfc\x3e\xc8"
9941 "\x5d\x90\x71\x6d\x7a\x79\xef\x06",
9942 .ksize = 1088,
9943 .plaintext = "\xaa\x5d\x54\xcb\xea\x1e\x46\x0f"
9944 "\x45\x87\x70\x51\x8a\x66\x7a\x33"
9945 "\xb4\x18\xff\xa9\x82\xf9\x45\x4b"
9946 "\x93\xae\x2e\x7f\xab\x98\xfe\xbf"
9947 "\x01\xee\xe5\xa0\x37\x8f\x57\xa6"
9948 "\xb0\x76\x0d\xa4\xd6\x28\x2b\x5d"
9949 "\xe1\x03\xd6\x1c\x6f\x34\x0d\xe7"
9950 "\x61\x2d\x2e\xe5\xae\x5d\x47\xc7"
9951 "\x80\x4b\x18\x8f\xa8\x99\xbc\x28"
9952 "\xed\x1d\x9d\x86\x7d\xd7\x41\xd1"
9953 "\xe0\x2b\xe1\x8c\x93\x2a\xa7\x80"
9954 "\xe1\x07\xa0\xa9\x9f\x8c\x8d\x1a"
9955 "\x55\xfc\x6b\x24\x7a\xbd\x3e\x51"
9956 "\x68\x4b\x26\x59\xc8\xa7\x16\xd9"
9957 "\xb9\x61\x13\xde\x8b\x63\x1c\xf6"
9958 "\x60\x01\xfb\x08\xb3\x5b\x0a\xbf"
9959 "\x34\x73\xda\x87\x87\x3d\x6f\x97"
9960 "\x4a\x0c\xa3\x58\x20\xa2\xc0\x81"
9961 "\x5b\x8c\xef\xa9\xc2\x01\x1e\x64"
9962 "\x83\x8c\xbc\x03\xb6\xd0\x29\x9f"
9963 "\x54\xe2\xce\x8b\xc2\x07\x85\x78"
9964 "\x25\x38\x96\x4c\xb4\xbe\x17\x4a"
9965 "\x65\xa6\xfa\x52\x9d\x66\x9d\x65"
9966 "\x4a\xd1\x01\x01\xf0\xcb\x13\xcc"
9967 "\xa5\x82\xf3\xf2\x66\xcd\x3f\x9d"
9968 "\xd1\xaa\xe4\x67\xea\xf2\xad\x88"
9969 "\x56\x76\xa7\x9b\x59\x3c\xb1\x5d"
9970 "\x78\xfd\x69\x79\x74\x78\x43\x26"
9971 "\x7b\xde\x3f\xf1\xf5\x4e\x14\xd9"
9972 "\x15\xf5\x75\xb5\x2e\x19\xf3\x0c"
9973 "\x48\x72\xd6\x71\x6d\x03\x6e\xaa"
9974 "\xa7\x08\xf9\xaa\x70\xa3\x0f\x4d"
9975 "\x12\x8a\xdd\xe3\x39\x73\x7e\xa7"
9976 "\xea\x1f\x6d\x06\x26\x2a\xf2\xc5"
9977 "\x52\xb4\xbf\xfd\x52\x0c\x06\x60"
9978 "\x90\xd1\xb2\x7b\x56\xae\xac\x58"
9979 "\x5a\x6b\x50\x2a\xf5\xe0\x30\x3c"
9980 "\x2a\x98\x0f\x1b\x5b\x0a\x84\x6c"
9981 "\x31\xae\x92\xe2\xd4\xbb\x7f\x59"
9982 "\x26\x10\xb9\x89\x37\x68\x26\xbf"
9983 "\x41\xc8\x49\xc4\x70\x35\x7d\xff"
9984 "\x2d\x7f\xf6\x8a\x93\x68\x8c\x78"
9985 "\x0d\x53\xce\x7d\xff\x7d\xfb\xae"
9986 "\x13\x1b\x75\xc4\x78\xd7\x71\xd8"
9987 "\xea\xd3\xf4\x9d\x95\x64\x8e\xb4"
9988 "\xde\xb8\xe4\xa6\x68\xc8\xae\x73"
9989 "\x58\xaf\xa8\xb0\x5a\x20\xde\x87"
9990 "\x43\xb9\x0f\xe3\xad\x41\x4b\xd5"
9991 "\xb7\xad\x16\x00\xa6\xff\xf6\x74"
9992 "\xbf\x8c\x9f\xb3\x58\x1b\xb6\x55"
9993 "\xa9\x90\x56\x28\xf0\xb5\x13\x4e"
9994 "\x9e\xf7\x25\x86\xe0\x07\x7b\x98"
9995 "\xd8\x60\x5d\x38\x95\x3c\xe4\x22"
9996 "\x16\x2f\xb2\xa2\xaf\xe8\x90\x17"
9997 "\xec\x11\x83\x1a\xf4\xa9\x26\xda"
9998 "\x39\x72\xf5\x94\x61\x05\x51\xec"
9999 "\xa8\x30\x8b\x2c\x13\xd0\x72\xac"
10000 "\xb9\xd2\xa0\x4c\x4b\x78\xe8\x6e"
10001 "\x04\x85\xe9\x04\x49\x82\x91\xff"
10002 "\x89\xe5\xab\x4c\xaa\x37\x03\x12"
10003 "\xca\x8b\x74\x10\xfd\x9e\xd9\x7b"
10004 "\xcb\xdb\x82\x6e\xce\x2e\x33\x39"
10005 "\xce\xd2\x84\x6e\x34\x71\x51\x6e"
10006 "\x0d\xd6\x01\x87\xc7\xfa\x0a\xd3"
10007 "\xad\x36\xf3\x4c\x9f\x96\x5e\x62"
10008 "\x62\x54\xc3\x03\x78\xd6\xab\xdd"
10009 "\x89\x73\x55\x25\x30\xf8\xa7\xe6"
10010 "\x4f\x11\x0c\x7c\x0a\xa1\x2b\x7b"
10011 "\x3d\x0d\xde\x81\xd4\x9d\x0b\xae"
10012 "\xdf\x00\xf9\x4c\xb6\x90\x8e\x16"
10013 "\xcb\x11\xc8\xd1\x2e\x73\x13\x75"
10014 "\x75\x3e\xaa\xf5\xee\x02\xb3\x18"
10015 "\xa6\x2d\xf5\x3b\x51\xd1\x1f\x47"
10016 "\x6b\x2c\xdb\xc4\x10\xe0\xc8\xba"
10017 "\x9d\xac\xb1\x9d\x75\xd5\x41\x0e"
10018 "\x7e\xbe\x18\x5b\xa4\x1f\xf8\x22"
10019 "\x4c\xc1\x68\xda\x6d\x51\x34\x6c"
10020 "\x19\x59\xec\xb5\xb1\xec\xa7\x03"
10021 "\xca\x54\x99\x63\x05\x6c\xb1\xac"
10022 "\x9c\x31\xd6\xdb\xba\x7b\x14\x12"
10023 "\x7a\xc3\x2f\xbf\x8d\xdc\x37\x46"
10024 "\xdb\xd2\xbc\xd4\x2f\xab\x30\xd5"
10025 "\xed\x34\x99\x8e\x83\x3e\xbe\x4c"
10026 "\x86\x79\x58\xe0\x33\x8d\x9a\xb8"
10027 "\xa9\xa6\x90\x46\xa2\x02\xb8\xdd"
10028 "\xf5\xf9\x1a\x5c\x8c\x01\xaa\x6e"
10029 "\xb4\x22\x12\xf5\x0c\x1b\x9b\x7a"
10030 "\xc3\x80\xf3\x06\x00\x5f\x30\xd5"
10031 "\x06\xdb\x7d\x82\xc2\xd4\x0b\x4c"
10032 "\x5f\xe9\xc5\xf5\xdf\x97\x12\xbf"
10033 "\x56\xaf\x9b\x69\xcd\xee\x30\xb4"
10034 "\xa8\x71\xff\x3e\x7d\x73\x7a\xb4"
10035 "\x0d\xa5\x46\x7a\xf3\xf4\x15\x87"
10036 "\x5d\x93\x2b\x8c\x37\x64\xb5\xdd"
10037 "\x48\xd1\xe5\x8c\xae\xd4\xf1\x76"
10038 "\xda\xf4\xba\x9e\x25\x0e\xad\xa3"
10039 "\x0d\x08\x7c\xa8\x82\x16\x8d\x90"
10040 "\x56\x40\x16\x84\xe7\x22\x53\x3a"
10041 "\x58\xbc\xb9\x8f\x33\xc8\xc2\x84"
10042 "\x22\xe6\x0d\xe7\xb3\xdc\x5d\xdf"
10043 "\xd7\x2a\x36\xe4\x16\x06\x07\xd2"
10044 "\x97\x60\xb2\xf5\x5e\x14\xc9\xfd"
10045 "\x8b\x05\xd1\xce\xee\x9a\x65\x99"
10046 "\xb7\xae\x19\xb7\xc8\xbc\xd5\xa2"
10047 "\x7b\x95\xe1\xcc\xba\x0d\xdc\x8a"
10048 "\x1d\x59\x52\x50\xaa\x16\x02\x82"
10049 "\xdf\x61\x33\x2e\x44\xce\x49\xc7"
10050 "\xe5\xc6\x2e\x76\xcf\x80\x52\xf0"
10051 "\x3d\x17\x34\x47\x3f\xd3\x80\x48"
10052 "\xa2\xba\xd5\xc7\x7b\x02\x28\xdb"
10053 "\xac\x44\xc7\x6e\x05\x5c\xc2\x79"
10054 "\xb3\x7d\x6a\x47\x77\x66\xf1\x38"
10055 "\xf0\xf5\x4f\x27\x1a\x31\xca\x6c"
10056 "\x72\x95\x92\x8e\x3f\xb0\xec\x1d"
10057 "\xc7\x2a\xff\x73\xee\xdf\x55\x80"
10058 "\x93\xd2\xbd\x34\xd3\x9f\x00\x51"
10059 "\xfb\x2e\x41\xba\x6c\x5a\x7c\x17"
10060 "\x7f\xe6\x70\xac\x8d\x39\x3f\x77"
10061 "\xe2\x23\xac\x8f\x72\x4e\xe4\x53"
10062 "\xcc\xf1\x1b\xf1\x35\xfe\x52\xa4"
10063 "\xd6\xb8\x40\x6b\xc1\xfd\xa0\xa1"
10064 "\xf5\x46\x65\xc2\x50\xbb\x43\xe2"
10065 "\xd1\x43\x28\x34\x74\xf5\x87\xa0"
10066 "\xf2\x5e\x27\x3b\x59\x2b\x3e\x49"
10067 "\xdf\x46\xee\xaf\x71\xd7\x32\x36"
10068 "\xc7\x14\x0b\x58\x6e\x3e\x2d\x41"
10069 "\xfa\x75\x66\x3a\x54\xe0\xb2\xb9"
10070 "\xaf\xdd\x04\x80\x15\x19\x3f\x6f"
10071 "\xce\x12\xb4\xd8\xe8\x89\x3c\x05"
10072 "\x30\xeb\xf3\x3d\xcd\x27\xec\xdc"
10073 "\x56\x70\x12\xcf\x78\x2b\x77\xbf"
10074 "\x22\xf0\x1b\x17\x9c\xcc\xd6\x1b"
10075 "\x2d\x3d\xa0\x3b\xd8\xc9\x70\xa4"
10076 "\x7a\x3e\x07\xb9\x06\xc3\xfa\xb0"
10077 "\x33\xee\xc1\xd8\xf6\xe0\xf0\xb2"
10078 "\x61\x12\x69\xb0\x5f\x28\x99\xda"
10079 "\xc3\x61\x48\xfa\x07\x16\x03\xc4"
10080 "\xa8\xe1\x3c\xe8\x0e\x64\x15\x30"
10081 "\xc1\x9d\x84\x2f\x73\x98\x0e\x3a"
10082 "\xf2\x86\x21\xa4\x9e\x1d\xb5\x86"
10083 "\x16\xdb\x2b\x9a\x06\x64\x8e\x79"
10084 "\x8d\x76\x3e\xc3\xc2\x64\x44\xe3"
10085 "\xda\xbc\x1a\x52\xd7\x61\x03\x65"
10086 "\x54\x32\x77\x01\xed\x9d\x8a\x43"
10087 "\x25\x24\xe3\xc1\xbe\xb8\x2f\xcb"
10088 "\x89\x14\x64\xab\xf6\xa0\x6e\x02"
10089 "\x57\xe4\x7d\xa9\x4e\x9a\x03\x36"
10090 "\xad\xf1\xb1\xfc\x0b\xe6\x79\x51"
10091 "\x9f\x81\x77\xc4\x14\x78\x9d\xbf"
10092 "\xb6\xd6\xa3\x8c\xba\x0b\x26\xe7"
10093 "\xc8\xb9\x5c\xcc\xe1\x5f\xd5\xc6"
10094 "\xc4\xca\xc2\xa3\x45\xba\x94\x13"
10095 "\xb2\x8f\xc3\x54\x01\x09\xe7\x8b"
10096 "\xda\x2a\x0a\x11\x02\x43\xcb\x57"
10097 "\xc9\xcc\xb5\x5c\xab\xc4\xec\x54"
10098 "\x00\x06\x34\xe1\x6e\x03\x89\x7c"
10099 "\xc6\xfb\x6a\xc7\x60\x43\xd6\xc5"
10100 "\xb5\x68\x72\x89\x8f\x42\xc3\x74"
10101 "\xbd\x25\xaa\x9f\x67\xb5\xdf\x26"
10102 "\x20\xe8\xb7\x01\x3c\xe4\x77\xce"
10103 "\xc4\x65\xa7\x23\x79\xea\x33\xc7"
10104 "\x82\x14\x5c\x82\xf2\x4e\x3d\xf6"
10105 "\xc6\x4a\x0e\x29\xbb\xec\x44\xcd"
10106 "\x2f\xd1\x4f\x21\x71\xa9\xce\x0f"
10107 "\x5c\xf2\x72\x5c\x08\x2e\x21\xd2"
10108 "\xc3\x29\x13\xd8\xac\xc3\xda\x13"
10109 "\x1a\x9d\xa7\x71\x1d\x27\x1d\x27"
10110 "\x1d\xea\xab\x44\x79\xad\xe5\xeb"
10111 "\xef\x1f\x22\x0a\x44\x4f\xcb\x87"
10112 "\xa7\x58\x71\x0e\x66\xf8\x60\xbf"
10113 "\x60\x74\x4a\xb4\xec\x2e\xfe\xd3"
10114 "\xf5\xb8\xfe\x46\x08\x50\x99\x6c"
10115 "\x66\xa5\xa8\x34\x44\xb5\xe5\xf0"
10116 "\xdd\x2c\x67\x4e\x35\x96\x8e\x67"
10117 "\x48\x3f\x5f\x37\x44\x60\x51\x2e"
10118 "\x14\x91\x5e\x57\xc3\x0e\x79\x77"
10119 "\x2f\x03\xf4\xe2\x1c\x72\xbf\x85"
10120 "\x5d\xd3\x17\xdf\x6c\xc5\x70\x24"
10121 "\x42\xdf\x51\x4e\x2a\xb2\xd2\x5b"
10122 "\x9e\x69\x83\x41\x11\xfe\x73\x22"
10123 "\xde\x8a\x9e\xd8\x8a\xfb\x20\x38"
10124 "\xd8\x47\x6f\xd5\xed\x8f\x41\xfd"
10125 "\x13\x7a\x18\x03\x7d\x0f\xcd\x7d"
10126 "\xa6\x7d\x31\x9e\xf1\x8f\x30\xa3"
10127 "\x8b\x4c\x24\xb7\xf5\x48\xd7\xd9"
10128 "\x12\xe7\x84\x97\x5c\x31\x6d\xfb"
10129 "\xdf\xf3\xd3\xd1\xd5\x0c\x30\x06"
10130 "\x01\x6a\xbc\x6c\x78\x7b\xa6\x50"
10131 "\xfa\x0f\x3c\x42\x2d\xa5\xa3\x3b"
10132 "\xcf\x62\x50\xff\x71\x6d\xe7\xda"
10133 "\x27\xab\xc6\x67\x16\x65\x68\x64"
10134 "\xc7\xd5\x5f\x81\xa9\xf6\x65\xb3"
10135 "\x5e\x43\x91\x16\xcd\x3d\x55\x37"
10136 "\x55\xb3\xf0\x28\xc5\x54\x19\xc0"
10137 "\xe0\xd6\x2a\x61\xd4\xc8\x72\x51"
10138 "\xe9\xa1\x7b\x48\x21\xad\x44\x09"
10139 "\xe4\x01\x61\x3c\x8a\x5b\xf9\xa1"
10140 "\x6e\x1b\xdf\xc0\x04\xa8\x8b\xf2"
10141 "\x21\xbe\x34\x7b\xfc\xa1\xcd\xc9"
10142 "\xa9\x96\xf4\xa4\x4c\xf7\x4e\x8f"
10143 "\x84\xcc\xd3\xa8\x92\x77\x8f\x36"
10144 "\xe2\x2e\x8c\x33\xe8\x84\xa6\x0c"
10145 "\x6c\x8a\xda\x14\x32\xc2\x96\xff"
10146 "\xc6\x4a\xc2\x9b\x30\x7f\xd1\x29"
10147 "\xc0\xd5\x78\x41\x00\x80\x80\x03"
10148 "\x2a\xb1\xde\x26\x03\x48\x49\xee"
10149 "\x57\x14\x76\x51\x3c\x36\x5d\x0a"
10150 "\x5c\x9f\xe8\xd8\x53\xdb\x4f\xd4"
10151 "\x38\xbf\x66\xc9\x75\x12\x18\x75"
10152 "\x34\x2d\x93\x22\x96\x51\x24\x6e"
10153 "\x4e\xd9\x30\xea\x67\xff\x92\x1c"
10154 "\x16\x26\xe9\xb5\x33\xab\x8c\x22"
10155 "\x47\xdb\xa0\x2c\x08\xf0\x12\x69"
10156 "\x7e\x93\x52\xda\xa5\xe5\xca\xc1"
10157 "\x0f\x55\x2a\xbd\x09\x30\x88\x1b"
10158 "\x9c\xc6\x9f\xe6\xdb\xa6\x92\xeb"
10159 "\xf4\xbd\x5c\xc4\xdb\xc6\x71\x09"
10160 "\xab\x5e\x48\x0c\xed\x6f\xda\x8e"
10161 "\x8d\x0c\x98\x71\x7d\x10\xd0\x9c"
10162 "\x20\x9b\x79\x53\x26\x5d\xb9\x85"
10163 "\x8a\x31\xb8\xc5\x1c\x97\xde\x88"
10164 "\x61\x55\x7f\x7c\x21\x06\xea\xc4"
10165 "\x5f\xaf\xf2\xf0\xd5\x5e\x7d\xb4"
10166 "\x6e\xcf\xe9\xae\x1b\x0e\x11\x80"
10167 "\xc1\x9a\x74\x7e\x52\x6f\xa0\xb7"
10168 "\x24\xcd\x8d\x0a\x11\x40\x63\x72"
10169 "\xfa\xe2\xc5\xb3\x94\xef\x29\xa2"
10170 "\x1a\x23\x43\x04\x37\x55\x0d\xe9"
10171 "\x83\xb2\x29\x51\x49\x64\xa0\xbd"
10172 "\xde\x73\xfd\xa5\x7c\x95\x70\x62"
10173 "\x58\xdc\xe2\xd0\xbf\x98\xf5\x8a"
10174 "\x6a\xfd\xce\xa8\x0e\x42\x2a\xeb"
10175 "\xd2\xff\x83\x27\x53\x5c\xa0\x6e"
10176 "\x93\xef\xe2\xb9\x5d\x35\xd6\x98"
10177 "\xf6\x71\x19\x7a\x54\xa1\xa7\xe8"
10178 "\x09\xfe\xf6\x9e\xc7\xbd\x3e\x29"
10179 "\xbd\x6b\x17\xf4\xe7\x3e\x10\x5c"
10180 "\xc1\xd2\x59\x4f\x4b\x12\x1a\x5b"
10181 "\x50\x80\x59\xb9\xec\x13\x66\xa8"
10182 "\xd2\x31\x7b\x6a\x61\x22\xdd\x7d"
10183 "\x61\xee\x87\x16\x46\x9f\xf9\xc7"
10184 "\x41\xee\x74\xf8\xd0\x96\x2c\x76"
10185 "\x2a\xac\x7d\x6e\x9f\x0e\x7f\x95"
10186 "\xfe\x50\x16\xb2\x23\xca\x62\xd5"
10187 "\x68\xcf\x07\x3f\x3f\x97\x85\x2a"
10188 "\x0c\x25\x45\xba\xdb\x32\xcb\x83"
10189 "\x8c\x4f\xe0\x6d\x9a\x99\xf9\xc9"
10190 "\xda\xd4\x19\x31\xc1\x7c\x6d\xd9"
10191 "\x9c\x56\xd3\xec\xc1\x81\x4c\xed"
10192 "\x28\x9d\x87\xeb\x19\xd7\x1a\x4f"
10193 "\x04\x6a\xcb\x1f\xcf\x1f\xa2\x16"
10194 "\xfc\x2a\x0d\xa1\x14\x2d\xfa\xc5"
10195 "\x5a\xd2\xc5\xf9\x19\x7c\x20\x1f"
10196 "\x2d\x10\xc0\x66\x7c\xd9\x2d\xe5"
10197 "\x88\x70\x59\xa7\x85\xd5\x2e\x7c"
10198 "\x5c\xe3\xb7\x12\xd6\x97\x3f\x29",
10199 .psize = 2048,
10200 .digest = "\x37\x90\x92\xc2\xeb\x01\x87\xd9"
10201 "\x95\xc7\x91\xc3\x17\x8b\x38\x52",
10202 }
10203};
10204
10205
da7f033d
HX
10206/*
10207 * DES test vectors.
10208 */
92a4c9fe 10209static const struct cipher_testvec des_tv_template[] = {
da7f033d
HX
10210 { /* From Applied Cryptography */
10211 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10212 .klen = 8,
92a4c9fe
EB
10213 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
10214 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
10215 .len = 8,
da7f033d
HX
10216 }, { /* Same key, different plaintext block */
10217 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10218 .klen = 8,
92a4c9fe
EB
10219 .ptext = "\x22\x33\x44\x55\x66\x77\x88\x99",
10220 .ctext = "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
10221 .len = 8,
da7f033d
HX
10222 }, { /* Sbox test from NBS */
10223 .key = "\x7c\xa1\x10\x45\x4a\x1a\x6e\x57",
10224 .klen = 8,
92a4c9fe
EB
10225 .ptext = "\x01\xa1\xd6\xd0\x39\x77\x67\x42",
10226 .ctext = "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
10227 .len = 8,
da7f033d
HX
10228 }, { /* Three blocks */
10229 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10230 .klen = 8,
92a4c9fe 10231 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d
HX
10232 "\x22\x33\x44\x55\x66\x77\x88\x99"
10233 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef",
92a4c9fe 10234 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d
HX
10235 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
10236 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90",
92a4c9fe 10237 .len = 24,
da7f033d 10238 }, { /* Weak key */
5283a8ee 10239 .setkey_error = -EINVAL,
da7f033d
HX
10240 .wk = 1,
10241 .key = "\x01\x01\x01\x01\x01\x01\x01\x01",
10242 .klen = 8,
92a4c9fe
EB
10243 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
10244 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
10245 .len = 8,
da7f033d
HX
10246 }, { /* Two blocks -- for testing encryption across pages */
10247 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10248 .klen = 8,
92a4c9fe 10249 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d 10250 "\x22\x33\x44\x55\x66\x77\x88\x99",
92a4c9fe 10251 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d 10252 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
92a4c9fe 10253 .len = 16,
097012e8
EB
10254 }, {
10255 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10256 .klen = 8,
92a4c9fe 10257 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
097012e8 10258 "\xa3\x99\x7b\xca\xaf\x69\xa0\xf5",
92a4c9fe 10259 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
097012e8 10260 "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
92a4c9fe 10261 .len = 16,
da7f033d
HX
10262 }, { /* Four blocks -- for testing encryption with chunking */
10263 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10264 .klen = 8,
92a4c9fe 10265 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d
HX
10266 "\x22\x33\x44\x55\x66\x77\x88\x99"
10267 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef"
10268 "\x22\x33\x44\x55\x66\x77\x88\x99",
92a4c9fe 10269 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d
HX
10270 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
10271 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90"
10272 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
92a4c9fe 10273 .len = 32,
8163fc30
JK
10274 }, { /* Generated with Crypto++ */
10275 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
10276 .klen = 8,
92a4c9fe 10277 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
10278 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
10279 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
10280 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
10281 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
10282 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
10283 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
10284 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
10285 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
10286 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
10287 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
10288 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
10289 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
10290 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
10291 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
10292 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
10293 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
10294 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
10295 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
10296 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
10297 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
10298 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
10299 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
10300 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
10301 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
10302 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
10303 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
10304 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
10305 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
10306 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
10307 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 10308 .ctext = "\x88\xCB\x1F\xAB\x2F\x2A\x49\x57"
8163fc30
JK
10309 "\x92\xB9\x77\xFF\x2F\x47\x58\xDD"
10310 "\xD7\x8A\x91\x95\x26\x33\x78\xB2"
10311 "\x33\xBA\xB2\x3E\x02\xF5\x1F\xEF"
10312 "\x98\xC5\xA6\xD2\x7D\x79\xEC\xB3"
10313 "\x45\xF3\x4C\x61\xAC\x6C\xC2\x55"
10314 "\xE5\xD3\x06\x58\x8A\x42\x3E\xDD"
10315 "\x3D\x20\x45\xE9\x6F\x0D\x25\xA8"
10316 "\xA5\xC7\x69\xCE\xD5\x3B\x7B\xC9"
10317 "\x9E\x65\xE7\xA3\xF2\xE4\x18\x94"
10318 "\xD2\x81\xE9\x33\x2B\x2D\x49\xC4"
10319 "\xFE\xDA\x7F\xE2\xF2\x8C\x9C\xDC"
10320 "\x73\x58\x11\x1F\x81\xD7\x21\x1A"
10321 "\x80\xD0\x0D\xE8\x45\xD6\xD8\xD5"
10322 "\x2E\x51\x16\xCA\x09\x89\x54\x62"
10323 "\xF7\x04\x3D\x75\xB9\xA3\x84\xF4"
10324 "\x62\xF0\x02\x58\x83\xAF\x30\x87"
10325 "\x85\x3F\x01\xCD\x8E\x58\x42\xC4"
10326 "\x41\x73\xE0\x15\x0A\xE6\x2E\x80"
10327 "\x94\xF8\x5B\x3A\x4E\xDF\x51\xB2"
10328 "\x9D\xE4\xC4\x9D\xF7\x3F\xF8\x8E"
10329 "\x37\x22\x4D\x00\x2A\xEF\xC1\x0F"
10330 "\x14\xA0\x66\xAB\x79\x39\xD0\x8E"
10331 "\xE9\x95\x61\x74\x12\xED\x07\xD7"
10332 "\xDD\x95\xDC\x7B\x57\x25\x27\x9C"
10333 "\x51\x96\x16\xF7\x94\x61\xB8\x87"
10334 "\xF0\x21\x1B\x32\xFB\x07\x0F\x29"
10335 "\x56\xBD\x9D\x22\xA2\x9F\xA2\xB9"
10336 "\x46\x31\x4C\x5E\x2E\x95\x61\xEF"
10337 "\xE1\x58\x39\x09\xB4\x8B\x40\xAC"
10338 "\x5F\x62\xC7\x72\xD9\xFC\xCB\x9A",
92a4c9fe 10339 .len = 248,
da7f033d
HX
10340 },
10341};
10342
92a4c9fe 10343static const struct cipher_testvec des_cbc_tv_template[] = {
da7f033d
HX
10344 { /* From OpenSSL */
10345 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10346 .klen = 8,
10347 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
cdc69469 10348 .iv_out = "\x46\x8e\x91\x15\x78\x88\xba\x68",
92a4c9fe 10349 .ptext = "\x37\x36\x35\x34\x33\x32\x31\x20"
da7f033d
HX
10350 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
10351 "\x68\x65\x20\x74\x69\x6d\x65\x20",
92a4c9fe 10352 .ctext = "\xcc\xd1\x73\xff\xab\x20\x39\xf4"
da7f033d
HX
10353 "\xac\xd8\xae\xfd\xdf\xd8\xa1\xeb"
10354 "\x46\x8e\x91\x15\x78\x88\xba\x68",
92a4c9fe 10355 .len = 24,
da7f033d
HX
10356 }, { /* FIPS Pub 81 */
10357 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10358 .klen = 8,
10359 .iv = "\x12\x34\x56\x78\x90\xab\xcd\xef",
cdc69469 10360 .iv_out = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
92a4c9fe
EB
10361 .ptext = "\x4e\x6f\x77\x20\x69\x73\x20\x74",
10362 .ctext = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
10363 .len = 8,
da7f033d
HX
10364 }, {
10365 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10366 .klen = 8,
10367 .iv = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
cdc69469 10368 .iv_out = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
92a4c9fe
EB
10369 .ptext = "\x68\x65\x20\x74\x69\x6d\x65\x20",
10370 .ctext = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
10371 .len = 8,
da7f033d
HX
10372 }, {
10373 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10374 .klen = 8,
10375 .iv = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
cdc69469 10376 .iv_out = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
92a4c9fe
EB
10377 .ptext = "\x66\x6f\x72\x20\x61\x6c\x6c\x20",
10378 .ctext = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
10379 .len = 8,
8163fc30
JK
10380 }, { /* Generated with Crypto++ */
10381 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
10382 .klen = 8,
10383 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
cdc69469 10384 .iv_out = "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
92a4c9fe 10385 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
10386 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
10387 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
10388 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
10389 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
10390 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
10391 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
10392 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
10393 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
10394 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
10395 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
10396 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
10397 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
10398 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
10399 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
10400 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
10401 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
10402 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
10403 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
10404 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
10405 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
10406 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
10407 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
10408 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
10409 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
10410 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
10411 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
10412 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
10413 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
10414 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
10415 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 10416 .ctext = "\x71\xCC\x56\x1C\x87\x2C\x43\x20"
8163fc30
JK
10417 "\x1C\x20\x13\x09\xF9\x2B\x40\x47"
10418 "\x99\x10\xD1\x1B\x65\x33\x33\xBA"
10419 "\x88\x0D\xA2\xD1\x86\xFF\x4D\xF4"
10420 "\x5A\x0C\x12\x96\x32\x57\xAA\x26"
10421 "\xA7\xF4\x32\x8D\xBC\x10\x31\x9E"
10422 "\x81\x72\x74\xDE\x30\x19\x69\x49"
10423 "\x54\x9C\xC3\xEB\x0B\x97\xDD\xD1"
10424 "\xE8\x6D\x0D\x05\x83\xA5\x12\x08"
10425 "\x47\xF8\x88\x03\x86\x51\x3C\xEF"
10426 "\xE7\x11\x73\x4D\x44\x2B\xE2\x16"
10427 "\xE8\xA5\x06\x50\x66\x70\x0E\x14"
10428 "\xBA\x21\x3B\xD5\x23\x5B\xA7\x8F"
10429 "\x56\xB6\xA7\x44\xDB\x86\xAB\x69"
10430 "\x33\x3C\xBE\x64\xC4\x22\xD3\xFE"
10431 "\x49\x90\x88\x6A\x09\x8F\x76\x59"
10432 "\xCB\xB7\xA0\x2D\x79\x75\x92\x8A"
10433 "\x82\x1D\xC2\xFE\x09\x1F\x78\x6B"
10434 "\x2F\xD6\xA4\x87\x1E\xC4\x53\x63"
10435 "\x80\x02\x61\x2F\xE3\x46\xB6\xB5"
10436 "\xAA\x95\xF4\xEE\xA7\x64\x2B\x4F"
10437 "\x20\xCF\xD2\x47\x4E\x39\x65\xB3"
10438 "\x11\x87\xA2\x6C\x49\x7E\x36\xC7"
10439 "\x62\x8B\x48\x0D\x6A\x64\x00\xBD"
10440 "\x71\x91\x8C\xE9\x70\x19\x01\x4F"
10441 "\x4E\x68\x23\xBA\xDA\x24\x2E\x45"
10442 "\x02\x14\x33\x21\xAE\x58\x4B\xCF"
10443 "\x3B\x4B\xE8\xF8\xF6\x4F\x34\x93"
10444 "\xD7\x07\x8A\xD7\x18\x92\x36\x8C"
10445 "\x82\xA9\xBD\x6A\x31\x91\x39\x11"
10446 "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
92a4c9fe 10447 .len = 248,
8163fc30
JK
10448 },
10449};
10450
92a4c9fe 10451static const struct cipher_testvec des_ctr_tv_template[] = {
8163fc30
JK
10452 { /* Generated with Crypto++ */
10453 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
10454 .klen = 8,
10455 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0 10456 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 10457 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
10458 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
10459 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
10460 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
10461 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
10462 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
10463 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
10464 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
10465 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
10466 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
10467 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
10468 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
10469 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
10470 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
10471 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
10472 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
10473 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
10474 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
10475 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
10476 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
10477 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
10478 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
10479 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
10480 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
10481 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
10482 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
10483 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
10484 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
10485 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
10486 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
10487 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 10488 .ctext = "\x2F\x96\x06\x0F\x50\xC9\x68\x03"
8163fc30
JK
10489 "\x0F\x31\xD4\x64\xA5\x29\x77\x35"
10490 "\xBC\x7A\x9F\x19\xE7\x0D\x33\x3E"
10491 "\x12\x0B\x8C\xAE\x48\xAE\xD9\x02"
10492 "\x0A\xD4\xB0\xD6\x37\xB2\x65\x1C"
10493 "\x4B\x65\xEB\x24\xB5\x8E\xAD\x47"
10494 "\x0D\xDA\x79\x77\xA0\x29\xA0\x2B"
10495 "\xC8\x0F\x85\xDC\x03\x13\xA9\x04"
10496 "\x19\x40\xBE\xBE\x5C\x49\x4A\x69"
10497 "\xED\xE8\xE1\x9E\x14\x43\x74\xDE"
10498 "\xEC\x6E\x11\x3F\x36\xEF\x7B\xFB"
10499 "\xBE\x4C\x91\x43\x22\x65\x72\x48"
10500 "\xE2\x12\xED\x88\xAC\xA7\xC9\x91"
10501 "\x14\xA2\x36\x1C\x29\xFF\xC8\x4F"
10502 "\x72\x5C\x4B\xB0\x1E\x93\xC2\xFA"
10503 "\x9D\x53\x86\xA0\xAE\xC6\xB7\x3C"
10504 "\x59\x0C\xD0\x8F\xA6\xD8\xA4\x31"
10505 "\xB7\x30\x1C\x21\x38\xFB\x68\x8C"
10506 "\x2E\xF5\x6E\x73\xC3\x16\x5F\x12"
10507 "\x0C\x33\xB9\x1E\x7B\x70\xDE\x86"
10508 "\x32\xB3\xC1\x16\xAB\xD9\x49\x0B"
10509 "\x96\x28\x72\x6B\xF3\x30\xA9\xEB"
10510 "\x69\xE2\x1E\x58\x46\xA2\x8E\xC7"
10511 "\xC0\xEF\x07\xB7\x77\x2C\x00\x05"
10512 "\x46\xBD\xFE\x53\x81\x8B\xA4\x03"
10513 "\x20\x0F\xDB\x78\x0B\x1F\x53\x04"
10514 "\x4C\x60\x4C\xC3\x2A\x86\x86\x7E"
10515 "\x13\xD2\x26\xED\x5D\x3E\x9C\xF2"
10516 "\x5C\xC4\x15\xC9\x9A\x21\xC5\xCD"
10517 "\x19\x7F\x99\x19\x53\xCE\x1D\x14"
10518 "\x69\x74\xA1\x06\x46\x0F\x4E\x75",
92a4c9fe 10519 .len = 248,
8163fc30
JK
10520 }, { /* Generated with Crypto++ */
10521 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
10522 .klen = 8,
10523 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
e674dbc0 10524 .iv_out = "\xE7\x82\x1D\xB8\x53\x11\xAC\x66",
92a4c9fe 10525 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
10526 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
10527 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
10528 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
10529 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
10530 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
10531 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
10532 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
10533 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
10534 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
10535 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
10536 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
10537 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
10538 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
10539 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
10540 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
10541 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
10542 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
10543 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
10544 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
10545 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
10546 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
10547 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
10548 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
10549 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
10550 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
10551 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
10552 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
10553 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
10554 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
10555 "\xC6\x2F\xBB\x24\x8D\x19\x82",
92a4c9fe 10556 .ctext = "\x62\xE5\xF4\xDC\x99\xE7\x89\xE3"
8163fc30
JK
10557 "\xF4\x10\xCC\x21\x99\xEB\xDC\x15"
10558 "\x19\x13\x93\x27\x9D\xB6\x6F\x45"
10559 "\x17\x55\x61\x72\xC8\xD3\x7F\xA5"
10560 "\x32\xD0\xD3\x02\x15\xA4\x05\x23"
10561 "\x9C\x23\x61\x60\x77\x7B\x6C\x95"
10562 "\x26\x49\x42\x2E\xF3\xC1\x8C\x6D"
10563 "\xC8\x47\xD5\x94\xE7\x53\xC8\x23"
10564 "\x1B\xA5\x0B\xCB\x12\xD3\x7A\x12"
10565 "\xA4\x42\x15\x34\xF7\x5F\xDC\x58"
10566 "\x5B\x58\x4C\xAD\xD1\x33\x8E\xE6"
10567 "\xE5\xA0\xDA\x4D\x94\x3D\x63\xA8"
10568 "\x02\x82\xBB\x16\xB8\xDC\xB5\x58"
10569 "\xC3\x2D\x79\xE4\x25\x79\x43\xF9"
10570 "\x6D\xD3\xCA\xC0\xE8\x12\xD4\x7E"
10571 "\x04\x25\x79\xFD\x27\xFB\xC4\xEA"
10572 "\x32\x94\x48\x92\xF3\x68\x1A\x7F"
10573 "\x36\x33\x43\x79\xF7\xCA\xC2\x38"
10574 "\xC0\x68\xD4\x53\xA9\xCC\x43\x0C"
10575 "\x40\x57\x3E\xED\x00\x9F\x22\x6E"
10576 "\x80\x99\x0B\xCC\x40\x63\x46\x8A"
10577 "\xE8\xC4\x9B\x6D\x7A\x08\x6E\xA9"
10578 "\x6F\x84\xBC\xB3\xF4\x95\x0B\x2D"
10579 "\x6A\xBA\x37\x50\xC3\xCF\x9F\x7C"
10580 "\x59\x5E\xDE\x0B\x30\xFA\x34\x8A"
10581 "\xF8\xD1\xA2\xF8\x4E\xBD\x5D\x5E"
10582 "\x7D\x71\x99\xE0\xF6\xE5\x7C\xE0"
10583 "\x6D\xEE\x82\x89\x92\xD4\xF5\xD7"
10584 "\xDF\x85\x2D\xE1\xB2\xD6\xAB\x94"
10585 "\xA5\xA6\xE7\xB0\x51\x36\x52\x37"
10586 "\x91\x45\x05\x3E\x58\xBF\x32",
92a4c9fe 10587 .len = 247,
8163fc30
JK
10588 },
10589};
10590
92a4c9fe 10591static const struct cipher_testvec des3_ede_tv_template[] = {
da7f033d
HX
10592 { /* These are from openssl */
10593 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
10594 "\x55\x55\x55\x55\x55\x55\x55\x55"
10595 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
10596 .klen = 24,
92a4c9fe
EB
10597 .ptext = "\x73\x6f\x6d\x65\x64\x61\x74\x61",
10598 .ctext = "\x18\xd7\x48\xe5\x63\x62\x05\x72",
10599 .len = 8,
da7f033d
HX
10600 }, {
10601 .key = "\x03\x52\x02\x07\x67\x20\x82\x17"
10602 "\x86\x02\x87\x66\x59\x08\x21\x98"
10603 "\x64\x05\x6a\xbd\xfe\xa9\x34\x57",
10604 .klen = 24,
92a4c9fe
EB
10605 .ptext = "\x73\x71\x75\x69\x67\x67\x6c\x65",
10606 .ctext = "\xc0\x7d\x2a\x0f\xa5\x66\xfa\x30",
10607 .len = 8,
da7f033d
HX
10608 }, {
10609 .key = "\x10\x46\x10\x34\x89\x98\x80\x20"
10610 "\x91\x07\xd0\x15\x89\x19\x01\x01"
10611 "\x19\x07\x92\x10\x98\x1a\x01\x01",
10612 .klen = 24,
92a4c9fe
EB
10613 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
10614 .ctext = "\xe1\xef\x62\xc3\x32\xfe\x82\x5b",
10615 .len = 8,
e080b17a
JK
10616 }, { /* Generated with Crypto++ */
10617 .key = "\xF3\x9C\xD6\xF3\x9C\xB9\x5A\x67"
10618 "\x00\x5A\x67\x00\x2D\xCE\xEB\x2D"
10619 "\xCE\xEB\xB4\x51\x72\xB4\x51\x72",
10620 .klen = 24,
92a4c9fe 10621 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
10622 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
10623 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
10624 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
10625 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
10626 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
10627 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
10628 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
10629 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
10630 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
10631 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
10632 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
10633 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
10634 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
10635 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
10636 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
10637 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
10638 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
10639 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
10640 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
10641 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
10642 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
10643 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
10644 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
10645 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
10646 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
10647 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
10648 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
10649 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
10650 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
10651 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
10652 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
10653 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
10654 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
10655 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
10656 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
10657 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
10658 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
10659 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
10660 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
10661 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
10662 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
10663 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
10664 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
10665 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
10666 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
10667 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
10668 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
10669 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
10670 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
10671 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
10672 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
10673 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
10674 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
10675 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
10676 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
10677 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
10678 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
10679 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
10680 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
10681 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
10682 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 10683 .ctext = "\x4E\x9A\x40\x3D\x61\x7D\x17\xFA"
e080b17a
JK
10684 "\x16\x86\x88\x0B\xD8\xAE\xF8\xE4"
10685 "\x81\x01\x04\x00\x76\xFA\xED\xD3"
10686 "\x44\x7E\x21\x9D\xF0\xFB\x2B\x64"
10687 "\xCA\x4E\x90\xE0\xC0\x63\x28\x92"
10688 "\xF3\x1F\xA4\x53\x2C\x77\xCC\x77"
10689 "\x69\x56\xD0\x19\xAD\x00\x2D\x97"
10690 "\xBC\xDE\x49\x6A\x82\xBC\x16\xE2"
10691 "\x2F\x3E\x72\xEE\xD1\xCE\xFC\x1B"
10692 "\xEA\x32\x56\xE4\x0B\xAF\x27\x36"
10693 "\xAF\x08\xB9\x61\xB7\x48\x23\x27"
10694 "\xEE\x4D\xC8\x79\x56\x06\xEB\xC7"
10695 "\x5B\xCA\x0A\xC6\x5E\x5C\xCB\xB6"
10696 "\x9D\xDA\x04\x59\xE2\x09\x48\x7E"
10697 "\x6B\x37\xC6\xFE\x92\xA9\x1E\x6E"
10698 "\x0D\x19\xFA\x33\x0F\xEE\x36\x68"
10699 "\x11\xBB\xF9\x5A\x73\xAB\x3A\xEA"
10700 "\xAC\x28\xD8\xD5\x27\xE8\x6B\x16"
10701 "\x45\x86\x50\x01\x70\x35\x99\x92"
10702 "\xDF\x0C\x07\x88\x8B\x7F\x9E\x4B"
10703 "\xD2\x04\x84\x90\xC4\x27\xDF\x0A"
10704 "\x49\xA8\xA7\x1A\x6D\x78\x16\xCA"
10705 "\xB3\x18\x5C\xC3\x93\x63\x5A\x68"
10706 "\x77\x02\xBA\xED\x62\x71\xB1\xD9"
10707 "\x5E\xE5\x6F\x1A\xCC\x1D\xBE\x2E"
10708 "\x11\xF3\xA6\x97\xCA\x8E\xBF\xB4"
10709 "\x56\xA1\x36\x6B\xB1\x0A\x3E\x70"
10710 "\xEA\xD7\xCD\x72\x7B\x79\xC8\xAD"
10711 "\x6B\xFE\xFB\xBA\x64\xAE\x19\xC1"
10712 "\x82\xCF\x8A\xA1\x50\x17\x7F\xB2"
10713 "\x6F\x7B\x0F\x52\xC5\x3E\x4A\x52"
10714 "\x3F\xD9\x3F\x01\xA6\x41\x1A\xB3"
10715 "\xB3\x7A\x0E\x8E\x75\xB2\xB1\x5F"
10716 "\xDB\xEA\x84\x13\x26\x6C\x85\x4E"
10717 "\xAE\x6B\xDC\xE7\xE7\xAD\xB0\x06"
10718 "\x5C\xBA\x92\xD0\x30\xBB\x8D\xD2"
10719 "\xAE\x4C\x70\x85\xA0\x07\xE3\x2C"
10720 "\xD1\x27\x9C\xCF\xDB\x13\xB7\xE5"
10721 "\xF9\x6A\x02\xD0\x39\x9D\xB6\xE7"
10722 "\xD1\x17\x25\x08\xF9\xA9\xA6\x67"
10723 "\x38\x80\xD1\x22\xAB\x1A\xD7\x26"
10724 "\xAD\xCA\x19\x1B\xFA\x18\xA7\x57"
10725 "\x31\xEC\xC9\xED\xDB\x79\xC0\x48"
10726 "\xAC\x31\x9F\x03\x8B\x62\x5B\x7E"
10727 "\x0E\xA6\xD0\x64\xEE\xEA\x00\xFC"
10728 "\x58\xC8\xDE\x51\x4E\x17\x15\x11"
10729 "\x66\x58\xB6\x90\xDC\xDF\xA1\x49"
10730 "\xCA\x79\xE9\x31\x31\x42\xDC\x56"
10731 "\x0B\xCD\xB6\x0D\xC7\x64\xF7\x19"
10732 "\xD9\x42\x05\x7F\xBC\x2F\xFC\x90"
10733 "\xAE\x29\x86\xAA\x43\x7A\x4F\x6B"
10734 "\xCE\xEA\xBC\x31\x8D\x65\x9D\x46"
10735 "\xEA\x77\xB4\xF9\x58\xEA\x5D\x84"
10736 "\xE4\xDC\x14\xBB\xBD\x15\x0E\xDA"
10737 "\xD8\xE4\xA4\x5D\x61\xF9\x58\x0F"
10738 "\xE4\x82\x77\xCE\x87\xC0\x09\xF0"
10739 "\xD6\x10\x9E\x34\xE1\x0C\x67\x55"
10740 "\x7B\x6D\xD5\x51\x4B\x00\xEE\xBA"
10741 "\xF2\x7B\xBE\x75\x07\x42\x9D\x99"
10742 "\x12\xE1\x71\x4A\xF9\x2A\xF5\xF6"
10743 "\x93\x03\xD7\x51\x09\xFA\xBE\x68"
10744 "\xD8\x45\xFF\x33\xBA\xBB\x2B\x63",
92a4c9fe 10745 .len = 496,
da7f033d
HX
10746 },
10747};
10748
92a4c9fe 10749static const struct cipher_testvec des3_ede_cbc_tv_template[] = {
da7f033d
HX
10750 { /* Generated from openssl */
10751 .key = "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
10752 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
10753 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
10754 .klen = 24,
10755 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
cdc69469 10756 .iv_out = "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
92a4c9fe 10757 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
da7f033d
HX
10758 "\x53\x20\x63\x65\x65\x72\x73\x74"
10759 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
10760 "\x20\x79\x65\x53\x72\x63\x74\x65"
10761 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
10762 "\x79\x6e\x53\x20\x63\x65\x65\x72"
10763 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
10764 "\x6e\x61\x20\x79\x65\x53\x72\x63"
10765 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
10766 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
10767 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
10768 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
10769 "\x72\x63\x74\x65\x20\x73\x6f\x54"
10770 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
10771 "\x63\x65\x65\x72\x73\x74\x54\x20"
10772 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
92a4c9fe 10773 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
da7f033d
HX
10774 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
10775 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
10776 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
10777 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
10778 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
10779 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
10780 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
10781 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
10782 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
10783 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
10784 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
10785 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
10786 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
10787 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
10788 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
92a4c9fe 10789 .len = 128,
e080b17a
JK
10790 }, { /* Generated with Crypto++ */
10791 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
10792 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
10793 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
10794 .klen = 24,
10795 .iv = "\xB2\xD7\x48\xED\x06\x44\xF9\x12"
10796 "\xB7\x28\x4D\x83\x24\x59\xF2\x17",
cdc69469 10797 .iv_out = "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
92a4c9fe 10798 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
10799 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
10800 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
10801 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
10802 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
10803 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
10804 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
10805 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
10806 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
10807 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
10808 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
10809 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
10810 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
10811 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
10812 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
10813 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
10814 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
10815 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
10816 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
10817 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
10818 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
10819 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
10820 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
10821 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
10822 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
10823 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
10824 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
10825 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
10826 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
10827 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
10828 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
10829 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
10830 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
10831 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
10832 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
10833 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
10834 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
10835 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
10836 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
10837 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
10838 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
10839 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
10840 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
10841 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
10842 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
10843 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
10844 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
10845 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
10846 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
10847 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
10848 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
10849 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
10850 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
10851 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
10852 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
10853 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
10854 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
10855 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
10856 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
10857 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
10858 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
10859 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 10860 .ctext = "\xF8\xF6\xB5\x60\x5C\x5A\x75\x84"
e080b17a
JK
10861 "\x87\x81\x53\xBA\xC9\x6F\xEC\xD5"
10862 "\x1E\x68\x8E\x85\x12\x86\x1D\x38"
10863 "\x1C\x91\x40\xCC\x69\x6A\xD5\x35"
10864 "\x0D\x7C\xB5\x07\x7C\x7B\x2A\xAF"
10865 "\x32\xBC\xA1\xB3\x84\x31\x1B\x3C"
10866 "\x0A\x2B\xFA\xD3\x9F\xB0\x8C\x37"
10867 "\x8F\x9D\xA7\x6D\x6C\xFA\xD7\x90"
10868 "\xE3\x69\x54\xED\x3A\xC4\xF1\x6B"
10869 "\xB1\xCC\xFB\x7D\xD8\x8E\x17\x0B"
10870 "\x9C\xF6\x4C\xD6\xFF\x03\x4E\xD9"
10871 "\xE6\xA5\xAD\x25\xE6\x17\x69\x63"
10872 "\x11\x35\x61\x94\x88\x7B\x1C\x48"
10873 "\xF1\x24\x20\x29\x6B\x93\x1A\x8E"
10874 "\x43\x03\x89\xD8\xB1\xDA\x47\x7B"
10875 "\x79\x3A\x83\x76\xDA\xAE\xC6\xBB"
10876 "\x22\xF8\xE8\x3D\x9A\x65\x54\xD8"
10877 "\x4C\xE9\xE7\xE4\x63\x2F\x5C\x73"
10878 "\x5A\xC3\xAE\x46\xA8\xCD\x57\xE6"
10879 "\x67\x88\xA5\x20\x6F\x5F\x97\xC7"
10880 "\xCC\x15\xA2\x0A\x93\xEA\x33\xE7"
10881 "\x03\x5F\xEC\x64\x30\x6F\xEE\xD7"
10882 "\x7E\xDF\xD6\xE9\x6F\x3F\xD6\x1E"
10883 "\xBE\x67\x6C\x5B\x97\xA0\x09\xE6"
10884 "\xEE\xFE\x55\xA3\x29\x65\xE0\x12"
10885 "\xA1\x6A\x8A\x6F\xF2\xE6\xF1\x96"
10886 "\x87\xFB\x9C\x05\xDD\x80\xEC\xFF"
10887 "\xC5\xED\x50\xFE\xFC\x91\xCD\xCE"
10888 "\x25\x2C\x5F\xD9\xAD\x95\x7D\x99"
10889 "\xF0\x05\xC4\x71\x46\x5F\xF9\x0D"
10890 "\xD2\x63\xDF\x9B\x96\x2E\x2B\xA6"
10891 "\x2B\x1C\xD5\xFB\x96\x24\x60\x60"
10892 "\x54\x40\xB8\x62\xA4\xF8\x46\x95"
10893 "\x73\x28\xA3\xA6\x16\x2B\x17\xE7"
10894 "\x7A\xF8\x62\x54\x3B\x64\x69\xE1"
10895 "\x71\x34\x29\x5B\x4E\x05\x9B\xFA"
10896 "\x5E\xF1\x96\xB7\xCE\x16\x9B\x59"
10897 "\xF1\x1A\x4C\x51\x26\xFD\x79\xE2"
10898 "\x3B\x8E\x71\x69\x6A\x91\xB6\x65"
10899 "\x32\x09\xB8\xE4\x09\x1F\xEA\x39"
10900 "\xCE\x20\x65\x9F\xD6\xD1\xC7\xF0"
10901 "\x73\x50\x08\x56\x20\x9B\x94\x23"
10902 "\x14\x39\xB7\x2B\xB1\x2D\x6D\x6F"
10903 "\x41\x5B\xCC\xE2\x18\xAE\x62\x89"
10904 "\x78\x8E\x67\x23\xD0\xFB\x2B\xE5"
10905 "\x25\xC9\x48\x97\xB5\xD3\x17\xD5"
10906 "\x6A\x9F\xA7\x48\x0C\x2B\x73\x3B"
10907 "\x57\x08\xAE\x91\xF2\xB7\x57\x89"
10908 "\xF4\xD0\xB0\x07\xB0\x42\x6C\xAF"
10909 "\x98\x1A\xE7\xD1\xAC\x1E\xB5\x02"
10910 "\xD4\x56\x42\x79\x79\x7F\x2A\x77"
10911 "\x25\xE9\x7D\xC1\x88\x19\x2B\x49"
10912 "\x6F\x46\x59\xAB\x56\x1F\x61\xE0"
10913 "\x0C\x24\x9C\xC9\x5B\x63\xA9\x12"
10914 "\xCF\x88\x96\xB6\xA8\x24\xC6\xA8"
10915 "\x21\x85\x1A\x62\x7E\x34\xBB\xEB"
10916 "\xBD\x02\x2A\xC7\xD8\x89\x80\xC5"
10917 "\xB1\xBB\x60\xA5\x22\xFC\x6F\x38"
10918 "\x02\x80\xA3\x28\x22\x75\xE1\xE9"
10919 "\x90\xE9\xFA\x4B\x00\x10\xAC\x58"
10920 "\x83\x70\xFF\x86\xE6\xAA\x0F\x1F"
10921 "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
92a4c9fe 10922 .len = 496,
e080b17a
JK
10923 },
10924};
10925
92a4c9fe 10926static const struct cipher_testvec des3_ede_ctr_tv_template[] = {
e080b17a
JK
10927 { /* Generated with Crypto++ */
10928 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
10929 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
10930 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
10931 .klen = 24,
c9e1d48a 10932 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF",
e674dbc0 10933 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x3D",
92a4c9fe 10934 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
10935 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
10936 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
10937 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
10938 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
10939 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
10940 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
10941 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
10942 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
10943 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
10944 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
10945 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
10946 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
10947 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
10948 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
10949 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
10950 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
10951 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
10952 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
10953 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
10954 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
10955 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
10956 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
10957 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
10958 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
10959 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
10960 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
10961 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
10962 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
10963 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
10964 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
10965 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
10966 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
10967 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
10968 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
10969 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
10970 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
10971 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
10972 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
10973 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
10974 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
10975 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
10976 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
10977 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
10978 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
10979 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
10980 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
10981 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
10982 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
10983 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
10984 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
10985 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
10986 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
10987 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
10988 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
10989 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
10990 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
10991 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
10992 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
10993 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
10994 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
10995 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 10996 .ctext = "\x07\xC2\x08\x20\x72\x1F\x49\xEF"
e080b17a
JK
10997 "\x19\xCD\x6F\x32\x53\x05\x22\x15"
10998 "\xA2\x85\x2B\xDB\x85\xD2\xD8\xB9"
10999 "\xDD\x0D\x1B\x45\xCB\x69\x11\xD4"
11000 "\xEA\xBE\xB2\x45\x5D\x0C\xAE\xBE"
11001 "\xA0\xC1\x27\xAC\x65\x9F\x53\x7E"
11002 "\xAF\xC2\x1B\xB5\xB8\x6D\x36\x0C"
11003 "\x25\xC0\xF8\x6D\x0B\x29\x01\xDA"
11004 "\x13\x78\xDC\x89\x12\x12\x43\xFA"
11005 "\xF6\x12\xEF\x8D\x87\x62\x78\x83"
11006 "\xE2\xBE\x41\x20\x4C\x6D\x35\x1B"
11007 "\xD1\x0C\x30\xCF\xE2\xDE\x2B\x03"
11008 "\xBF\x45\x73\xD4\xE5\x59\x95\xD1"
11009 "\xB3\x9B\x27\x62\x97\xBD\xDE\x7F"
11010 "\xA4\xD2\x39\x80\xAA\x50\x23\xF0"
11011 "\x74\x88\x3D\xA8\x6A\x18\x79\x3B"
11012 "\xC4\x96\x6C\x8D\x22\x40\x92\x6E"
11013 "\xD6\xAD\x2A\x1F\xDE\x63\xC0\xE7"
11014 "\x07\xF7\x2D\xF7\xB5\xF3\xF0\xCC"
11015 "\x01\x7C\x2A\x9B\xC2\x10\xCA\xAA"
11016 "\xFD\x2B\x3F\xC5\xF3\xF6\xFC\x9B"
11017 "\x45\xDB\x53\xE4\x5B\xF3\xC9\x7B"
11018 "\x8E\x52\xFF\xC8\x02\xB8\xAC\x9D"
11019 "\xA1\x00\x39\xDA\x3D\x2D\x0E\x01"
11020 "\x09\x7D\x8D\x5E\xBE\x53\xB9\xB0"
11021 "\x8E\xE7\xE2\x96\x6A\xB2\x78\xEA"
11022 "\xDE\x23\x8B\xA5\xFA\x5C\xE3\xDA"
11023 "\xBF\x8E\x31\x6A\x55\xD1\x6A\xB2"
11024 "\xB5\x46\x6F\xA5\xF0\xEE\xBA\x1F"
11025 "\x9F\x98\xB0\x66\x4F\xD0\x3F\xA9"
11026 "\xDF\x5F\x58\xC4\xF4\xFF\x75\x5C"
11027 "\x40\x3A\x09\x7E\x6E\x1C\x97\xD4"
11028 "\xCC\xE7\xE7\x71\xCF\x0B\x15\x08"
11029 "\x71\xFA\x07\x97\xCD\xE6\xCA\x1D"
11030 "\x14\x28\x0C\xCF\x99\x13\x7A\xF1"
11031 "\xEB\xFA\xFA\x92\x07\xDE\x1D\xA1"
11032 "\xD3\x36\x69\xFE\x51\x4D\x9F\x2E"
11033 "\x83\x37\x4F\x1F\x48\x30\xED\x04"
11034 "\x4D\xA4\xEF\x3A\xCA\x76\xF4\x1C"
11035 "\x41\x8F\x63\x37\x78\x2F\x86\xA6"
11036 "\xEF\x41\x7E\xD2\xAF\x88\xAB\x67"
11037 "\x52\x71\xC3\x8E\xF8\x26\x93\x72"
11038 "\xAA\xD6\x0E\xE7\x0B\x46\xB1\x3A"
11039 "\xB4\x08\xA9\xA8\xA0\xCF\x20\x0C"
11040 "\x52\xBC\x8B\x05\x56\xB2\xBC\x31"
11041 "\x9B\x74\xB9\x29\x29\x96\x9A\x50"
11042 "\xDC\x45\xDC\x1A\xEB\x0C\x64\xD4"
11043 "\xD3\x05\x7E\x59\x55\xC3\xF4\x90"
11044 "\xC2\xAB\xF8\x9B\x8A\xDA\xCE\xA1"
11045 "\xC3\xF4\xAD\x77\xDD\x44\xC8\xAC"
11046 "\xA3\xF1\xC9\xD2\x19\x5C\xB0\xCA"
11047 "\xA2\x34\xC1\xF7\x6C\xFD\xAC\x65"
11048 "\x32\xDC\x48\xC4\xF2\x00\x6B\x77"
11049 "\xF1\x7D\x76\xAC\xC0\x31\x63\x2A"
11050 "\xA5\x3A\x62\xC8\x91\xB1\x03\x65"
11051 "\xCB\x43\xD1\x06\xDF\xC3\x67\xBC"
11052 "\xDC\xE0\xCD\x35\xCE\x49\x65\xA0"
11053 "\x52\x7B\xA7\x0D\x07\xA9\x1B\xB0"
11054 "\x40\x77\x72\xC2\xEA\x0E\x3A\x78"
11055 "\x46\xB9\x91\xB6\xE7\x3D\x51\x42"
11056 "\xFD\x51\xB0\xC6\x2C\x63\x13\x78"
11057 "\x5C\xEE\xFC\xCF\xC4\x70\x00\x34",
92a4c9fe 11058 .len = 496,
e080b17a
JK
11059 }, { /* Generated with Crypto++ */
11060 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
11061 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
11062 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
11063 .klen = 24,
c9e1d48a 11064 .iv = "\xB2\xD7\x48\xED\x06\x44\xF9\x12",
e674dbc0 11065 .iv_out = "\xB2\xD7\x48\xED\x06\x44\xF9\x51",
92a4c9fe 11066 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
11067 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
11068 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
11069 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
11070 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
11071 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
11072 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
11073 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
11074 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
11075 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
11076 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
11077 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
11078 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
11079 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
11080 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
11081 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
11082 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
11083 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
11084 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
11085 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
11086 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
11087 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
11088 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
11089 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
11090 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
11091 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
11092 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
11093 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
11094 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
11095 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
11096 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
11097 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
11098 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
11099 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
11100 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
11101 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
11102 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
11103 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
11104 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
11105 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
11106 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
11107 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
11108 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
11109 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
11110 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
11111 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
11112 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
11113 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
11114 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
11115 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
11116 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
11117 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
11118 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
11119 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
11120 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
11121 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
11122 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
11123 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
11124 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
11125 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
11126 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
11127 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47"
11128 "\x2E\xB1\x18",
92a4c9fe 11129 .ctext = "\x23\xFF\x5C\x99\x75\xBB\x1F\xD4"
e080b17a
JK
11130 "\xBC\x27\x9D\x36\x60\xA9\xC9\xF7"
11131 "\x94\x9D\x1B\xFF\x8E\x95\x57\x89"
11132 "\x8C\x2E\x33\x70\x43\x61\xE6\xD2"
11133 "\x82\x33\x63\xB6\xC4\x34\x5E\xF8"
11134 "\x96\x07\xA7\xD2\x3B\x8E\xC9\xAA"
11135 "\x7C\xA0\x55\x89\x2E\xE1\x85\x25"
11136 "\x14\x04\xDA\x6B\xE0\xEE\x56\xCF"
11137 "\x08\x2E\x69\xD4\x54\xDE\x22\x84"
11138 "\x69\xA6\xA7\xD3\x3A\x9A\xE8\x05"
11139 "\x63\xDB\xBF\x46\x3A\x26\x2E\x0F"
11140 "\x58\x5C\x46\xEA\x07\x40\xDA\xE1"
11141 "\x14\x1D\xCD\x4F\x06\xC0\xCA\x54"
11142 "\x1E\xC9\x45\x85\x67\x7C\xC2\xB5"
11143 "\x97\x5D\x61\x78\x2E\x46\xEC\x6A"
11144 "\x53\xF4\xD0\xAE\xFA\xB4\x86\x29"
11145 "\x9F\x17\x33\x24\xD8\xB9\xB2\x05"
11146 "\x93\x88\xEA\xF7\xA0\x70\x69\x49"
11147 "\x88\x6B\x73\x40\x41\x8D\xD9\xD9"
11148 "\x7E\x78\xE9\xBE\x6C\x14\x22\x7A"
11149 "\x66\xE1\xDA\xED\x10\xFF\x69\x1D"
11150 "\xB9\xAA\xF2\x56\x72\x1B\x23\xE2"
11151 "\x45\x54\x8B\xA3\x70\x23\xB4\x5E"
11152 "\x8E\x96\xC9\x05\x00\xB3\xB6\xC2"
11153 "\x2A\x02\x43\x7A\x62\xD5\xC8\xD2"
11154 "\xC2\xD0\xE4\x78\xA1\x7B\x3E\xE8"
11155 "\x9F\x7F\x7D\x40\x54\x30\x3B\xC0"
11156 "\xA5\x54\xFD\xCA\x25\xEC\x44\x3E"
11157 "\x1A\x54\x7F\x88\xD0\xE1\xFE\x71"
11158 "\xCE\x05\x49\x89\xBA\xD6\x72\xE7"
11159 "\xD6\x5D\x3F\xA2\xD9\xAB\xC5\x02"
11160 "\xD6\x43\x22\xAF\xA2\xE4\x80\x85"
11161 "\xD7\x87\xB9\xEA\x43\xDB\xC8\xEF"
11162 "\x5C\x82\x2E\x98\x0D\x30\x41\x6B"
11163 "\x08\x48\x8D\xF0\xF8\x60\xD7\x9D"
11164 "\xE9\xDE\x40\xAD\x0D\xAD\x0D\x58"
11165 "\x2A\x98\x35\xFE\xF7\xDD\x4B\x40"
11166 "\xDE\xB0\x05\xD9\x7B\x09\x4D\xBC"
11167 "\x42\xC0\xF1\x15\x0B\xFA\x26\x6B"
11168 "\xC6\x12\x13\x4F\xCB\x35\xBA\x35"
11169 "\xDD\x7A\x36\x9C\x12\x57\x55\x83"
11170 "\x78\x58\x09\xD0\xB0\xCF\x7C\x5C"
11171 "\x38\xCF\xBD\x79\x5B\x13\x4D\x97"
11172 "\xC1\x85\x6F\x97\xC9\xE8\xC2\xA4"
11173 "\x98\xE2\xBD\x77\x6B\x53\x39\x1A"
11174 "\x28\x10\xE7\xE0\xE7\xDE\x9D\x69"
11175 "\x78\x6F\x8E\xD2\xD9\x5D\xD2\x15"
11176 "\x9E\xB5\x4D\x8C\xC0\x78\x22\x2F"
11177 "\x17\x11\x2E\x99\xD7\xE3\xA4\x4F"
11178 "\x65\xA5\x6B\x03\x2C\x35\x6F\xDA"
11179 "\x8A\x19\x08\xE1\x08\x48\x59\x51"
11180 "\x53\x4B\xD1\xDF\xDA\x14\x50\x5F"
11181 "\xDF\xB5\x8C\xDF\xC6\xFD\x85\xFA"
11182 "\xD4\xF9\x64\x45\x65\x0D\x7D\xF4"
11183 "\xC8\xCD\x3F\x32\xAF\xDD\x30\xED"
11184 "\x7B\xAA\xAC\xF0\xDA\x7F\xDF\x75"
11185 "\x1C\xA4\xF1\xCB\x5E\x4F\x0B\xB4"
11186 "\x97\x73\x28\xDE\xCF\xAF\x82\xBD"
11187 "\xC4\xBA\xB4\x9C\x0D\x16\x77\x42"
11188 "\x42\x39\x7C\x53\xA4\xD4\xDD\x40"
11189 "\x5C\x60\x1F\x6E\xA7\xE2\xDC\xE7"
11190 "\x32\x0F\x05\x2F\xF2\x4C\x95\x3B"
11191 "\xF2\x79\xD9",
92a4c9fe 11192 .len = 499,
e080b17a
JK
11193 },
11194};
11195
92a4c9fe
EB
11196/*
11197 * Blowfish test vectors.
11198 */
11199static const struct cipher_testvec bf_tv_template[] = {
11200 { /* DES test vectors from OpenSSL */
11201 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
11202 .klen = 8,
11203 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
11204 .ctext = "\x4e\xf9\x97\x45\x61\x98\xdd\x78",
11205 .len = 8,
11206 }, {
11207 .key = "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e",
11208 .klen = 8,
11209 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
11210 .ctext = "\xa7\x90\x79\x51\x08\xea\x3c\xae",
11211 .len = 8,
11212 }, {
11213 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
11214 .klen = 8,
11215 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
11216 .ctext = "\xe8\x7a\x24\x4e\x2c\xc8\x5e\x82",
11217 .len = 8,
11218 }, { /* Vary the keylength... */
11219 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
11220 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f",
11221 .klen = 16,
11222 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
11223 .ctext = "\x93\x14\x28\x87\xee\x3b\xe1\x5c",
11224 .len = 8,
11225 }, {
11226 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
11227 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
11228 "\x00\x11\x22\x33\x44",
11229 .klen = 21,
11230 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
11231 .ctext = "\xe6\xf5\x1e\xd7\x9b\x9d\xb2\x1f",
11232 .len = 8,
11233 }, { /* Generated with bf488 */
11234 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
11235 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
11236 "\x00\x11\x22\x33\x44\x55\x66\x77"
11237 "\x04\x68\x91\x04\xc2\xfd\x3b\x2f"
11238 "\x58\x40\x23\x64\x1a\xba\x61\x76"
11239 "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e"
11240 "\xff\xff\xff\xff\xff\xff\xff\xff",
11241 .klen = 56,
11242 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
11243 .ctext = "\xc0\x45\x04\x01\x2e\x4e\x1f\x53",
11244 .len = 8,
85b63e34
JK
11245 }, { /* Generated with Crypto++ */
11246 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11247 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11248 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11249 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11250 .klen = 32,
92a4c9fe 11251 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
11252 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11253 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11254 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
11255 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11256 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11257 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11258 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11259 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11260 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11261 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11262 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11263 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11264 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11265 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11266 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11267 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11268 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11269 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11270 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11271 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11272 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11273 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11274 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11275 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11276 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11277 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11278 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11279 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11280 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11281 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11282 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11283 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11284 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11285 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11286 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11287 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11288 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11289 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11290 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11291 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11292 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11293 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11294 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11295 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11296 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11297 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11298 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11299 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11300 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11301 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11302 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11303 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11304 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11305 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11306 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11307 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11308 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11309 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11310 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11311 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11312 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11313 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 11314 .ctext = "\x96\x87\x3D\x0C\x7B\xFB\xBD\x1F"
85b63e34
JK
11315 "\xE3\xC1\x99\x6D\x39\xD4\xC2\x7D"
11316 "\xD7\x87\xA1\xF2\xDF\x51\x71\x26"
11317 "\xC2\xF4\x6D\xFF\xF6\xCD\x6B\x40"
963ae397
JK
11318 "\xE1\xB3\xBF\xD4\x38\x2B\xC8\x3B"
11319 "\xD3\xB2\xD4\x61\xC7\x9F\x06\xE9"
11320 "\xCD\xF3\x88\x39\x39\x7A\xDF\x19"
11321 "\xE8\x03\x2A\x0B\x9E\xA0\x2B\x86"
11322 "\x31\xF8\x9D\xB1\xEE\x78\x9D\xB5"
11323 "\xCD\x8B\x7C\x2E\xF5\xA2\x2D\x5D"
11324 "\x6E\x66\xAF\x38\x6C\xD3\x13\xED"
11325 "\x14\xEA\x5D\xD0\x17\x77\x0F\x4A"
11326 "\x50\xF2\xD0\x0F\xC8\xF7\x1E\x7B"
11327 "\x9D\x5B\x54\x65\x4F\x16\x8A\x97"
11328 "\xF3\xF6\xD4\xAA\x87\x36\x77\x72"
11329 "\x99\x4A\xB5\x5E\x88\xC3\xCD\x7D"
11330 "\x1D\x97\xF9\x11\xBD\xE0\x1F\x1F"
11331 "\x96\x3E\x4B\x22\xF4\xC0\xE6\xB8"
11332 "\x47\x82\x98\x23\x33\x36\xBC\x1B"
11333 "\x36\xE7\xF6\xCF\x97\x37\x16\xC0"
11334 "\x87\x31\x8B\xB0\xDB\x19\x42\xA5"
11335 "\x1F\x90\x7E\x66\x34\xDD\x5E\xE9"
11336 "\x4F\xB2\x2B\x9A\xDE\xB3\x5D\x71"
11337 "\x4D\x68\xF0\xDC\xA6\xEA\xE3\x9B"
11338 "\x60\x00\x55\x57\x06\x8B\xD5\xB3"
11339 "\x86\x30\x78\xDA\x33\x9A\x9D\xCC"
11340 "\xBA\x0B\x81\x06\x77\x43\xC7\xC9"
11341 "\xDB\x37\x60\x11\x45\x59\x6D\x2D"
11342 "\x90\x3D\x65\x3E\xD0\x13\xC6\x3C"
11343 "\x0E\x78\x7D\x9A\x00\xD6\x2F\x0B"
11344 "\x3B\x53\x19\x1E\xA8\x9B\x11\xD9"
11345 "\x98\xE4\x7F\xC3\x6E\x51\x24\x70"
11346 "\x9F\x04\x9C\xC2\x9E\x44\x84\xE3"
11347 "\xE0\x8A\x44\xA2\x5C\x94\x74\x34"
11348 "\x37\x52\x7C\x03\xE8\x8E\x97\xE1"
11349 "\x5B\x5C\x0E\xB0\x70\xFE\x54\x3F"
11350 "\xD8\x65\xA9\xC5\xCD\xEC\xF4\x45"
11351 "\x55\xC5\xA7\xA3\x19\x80\x28\x51"
11352 "\xBE\x64\x4A\xC1\xD4\xE1\xBE\xEB"
11353 "\x73\x4C\xB6\xF9\x5F\x6D\x82\xBC"
11354 "\x3E\x42\x14\x49\x88\x51\xBF\x68"
11355 "\x45\x75\x27\x1B\x0A\x72\xED\xAF"
11356 "\xDA\xC4\x4D\x67\x0D\xEE\x75\xE3"
11357 "\x34\xDD\x91\x19\x42\x3A\xCB\xDA"
11358 "\x38\xFA\x3C\x93\x62\xF2\xE3\x81"
11359 "\xB3\xE4\xBB\xF6\x0D\x0B\x1D\x09"
11360 "\x9C\x52\x0D\x50\x63\xA4\xB2\xD2"
11361 "\x82\xA0\x23\x3F\x1F\xB6\xED\x6E"
11362 "\xC2\x9C\x1C\xD0\x9A\x40\xB6\xFC"
11363 "\x36\x56\x6E\x85\x73\xD7\x52\xBA"
11364 "\x35\x5E\x32\x89\x5D\x42\xF5\x36"
11365 "\x52\x8D\x46\x7D\xC8\x71\xAD\x33"
11366 "\xE1\xAF\x6A\xA8\xEC\xBA\x1C\xDC"
11367 "\xFE\x88\xE6\x16\xE4\xC8\x13\x00"
11368 "\x3C\xDA\x59\x32\x38\x19\xD5\xEB"
11369 "\xB6\x7F\x78\x45\x1B\x8E\x07\x8C"
11370 "\x66\x52\x75\xFF\xAF\xCE\x2D\x2B"
11371 "\x22\x29\xCA\xB3\x5F\x7F\xE3\x29"
11372 "\xB2\xB8\x9D\xEB\x16\xC8\xC5\x1D"
11373 "\xC9\x0D\x59\x82\x27\x57\x9D\x42"
11374 "\x54\x59\x09\xA5\x3D\xC5\x84\x68"
11375 "\x56\xEB\x36\x77\x3D\xAA\xB8\xF5"
11376 "\xC9\x1A\xFB\x5D\xDE\xBB\x43\xF4",
92a4c9fe 11377 .len = 504,
da7f033d
HX
11378 },
11379};
11380
92a4c9fe 11381static const struct cipher_testvec bf_cbc_tv_template[] = {
da7f033d
HX
11382 { /* From OpenSSL */
11383 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
11384 "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
11385 .klen = 16,
11386 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
cdc69469 11387 .iv_out = "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
92a4c9fe 11388 .ptext = "\x37\x36\x35\x34\x33\x32\x31\x20"
da7f033d
HX
11389 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
11390 "\x68\x65\x20\x74\x69\x6d\x65\x20"
11391 "\x66\x6f\x72\x20\x00\x00\x00\x00",
92a4c9fe 11392 .ctext = "\x6b\x77\xb4\xd6\x30\x06\xde\xe6"
da7f033d
HX
11393 "\x05\xb1\x56\xe2\x74\x03\x97\x93"
11394 "\x58\xde\xb9\xe7\x15\x46\x16\xd9"
11395 "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
92a4c9fe 11396 .len = 32,
85b63e34
JK
11397 }, { /* Generated with Crypto++ */
11398 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11399 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11400 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11401 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11402 .klen = 32,
11403 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
cdc69469 11404 .iv_out = "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
92a4c9fe 11405 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
11406 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11407 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11408 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
11409 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11410 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11411 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11412 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11413 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11414 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11415 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11416 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11417 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11418 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11419 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11420 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11421 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11422 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11423 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11424 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11425 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11426 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11427 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11428 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11429 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11430 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11431 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11432 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11433 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11434 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11435 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11436 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11437 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11438 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11439 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11440 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11441 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11442 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11443 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11444 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11445 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11446 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11447 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11448 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11449 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11450 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11451 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11452 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11453 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11454 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11455 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11456 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11457 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11458 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11459 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11460 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11461 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11462 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11463 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11464 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11465 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11466 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11467 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 11468 .ctext = "\xB4\xFE\xA5\xBB\x3D\x2C\x27\x06"
85b63e34
JK
11469 "\x06\x2B\x3A\x92\xB2\xF5\x5E\x62"
11470 "\x84\xCD\xF7\x66\x7E\x41\x6C\x8E"
11471 "\x1B\xD9\x02\xB6\x48\xB0\x87\x25"
963ae397
JK
11472 "\x01\x9C\x93\x63\x51\x60\x82\xD2"
11473 "\x4D\xE5\xC2\xB7\xAE\x60\xD8\xAD"
11474 "\x9F\xAB\x6C\xFA\x20\x05\xDA\x6F"
11475 "\x1F\xD1\xD8\x36\x0F\xB5\x16\x69"
11476 "\x3C\xAF\xB3\x30\x18\x33\xE6\xB5"
11477 "\x43\x29\x9D\x94\xF4\x2F\x0A\x65"
11478 "\x40\xB2\xB2\xB2\x42\x89\xEE\x8A"
11479 "\x60\xD3\x52\xA8\xED\x91\xDF\xE1"
11480 "\x91\x73\x7C\x28\xA1\x14\xC3\x4C"
11481 "\x82\x72\x4B\x7D\x7D\x32\xD5\x19"
11482 "\xE8\xB8\x6B\x30\x21\x09\x0E\x27"
11483 "\x10\x9D\x2D\x3A\x6A\x4B\x7B\xE6"
11484 "\x8D\x4E\x02\x32\xFF\x7F\x8E\x13"
11485 "\xB0\x96\xF4\xC2\xA1\x60\x8A\x69"
11486 "\xEF\x0F\x86\xD0\x25\x13\x1A\x7C"
11487 "\x6E\xF0\x41\xA3\xFB\xB3\xAB\x40"
11488 "\x7D\x19\xA0\x11\x4F\x3E\x1D\x43"
11489 "\x65\xFE\x15\x40\xD0\x62\x41\x02"
11490 "\xEA\x0C\x7A\xC3\x84\xEE\xB0\xBE"
11491 "\xBE\xC8\x57\x51\xCD\x4F\xAD\x5C"
11492 "\xCC\x79\xBA\x0D\x85\x3A\xED\x6B"
11493 "\xAC\x6B\xA3\x4D\xBC\xE8\x02\x6A"
11494 "\xC2\x6D\xBD\x5E\x89\x95\x86\x43"
11495 "\x2C\x17\x4B\xC6\x40\xA2\xBD\x24"
11496 "\x04\xF0\x86\x08\x78\x18\x42\xE0"
11497 "\x39\x1B\x22\x9E\x89\x4C\x04\x6B"
11498 "\x65\xC5\xB6\x0E\xF6\x63\xFC\xD7"
11499 "\xAE\x9E\x87\x13\xCC\xD3\x1A\xEC"
11500 "\xF0\x51\xCC\x93\x68\xFC\xE9\x19"
11501 "\x7C\x4E\x9B\xCC\x17\xAD\xD2\xFC"
11502 "\x97\x18\x92\xFF\x15\x11\xCE\xED"
11503 "\x04\x41\x05\xA3\x92\xFF\x3B\xE6"
11504 "\xB6\x8C\x90\xC6\xCD\x15\xA0\x04"
11505 "\x25\x8B\x5D\x5B\x5F\xDB\xAE\x68"
11506 "\xEF\xB3\x61\x18\xDB\x83\x9B\x39"
11507 "\xCA\x82\xD1\x88\xF0\xA2\x5C\x02"
11508 "\x87\xBD\x8D\x8F\xBB\x62\xF0\x35"
11509 "\x75\x6F\x06\x81\x0A\x97\x4D\xF0"
11510 "\x43\x12\x73\x77\xDB\x91\x83\x5B"
11511 "\xE7\x3A\xA6\x07\x7B\xBF\x2C\x50"
11512 "\x94\xDE\x7B\x65\xDA\x1C\xF1\x9F"
11513 "\x7E\x12\x40\xB2\x3E\x19\x23\xF1"
11514 "\x7C\x1B\x5F\xA8\xF3\xAC\x63\x87"
11515 "\xEB\x3E\x0C\xBE\xA3\x63\x97\x88"
11516 "\x8D\x27\xC6\x2A\xF8\xF2\x67\x9A"
11517 "\x0D\x14\x16\x2B\x6F\xCB\xD4\x76"
11518 "\x14\x48\x2E\xDE\x2A\x44\x5E\x45"
11519 "\xF1\x97\x82\xEF\xB7\xAE\xED\x3A"
11520 "\xED\x73\xD3\x79\xF7\x38\x1D\xD0"
11521 "\xC5\xF8\x69\x83\x28\x84\x87\x56"
11522 "\x3F\xAE\x81\x04\x79\x1F\xD1\x09"
11523 "\xC5\xE5\x05\x0D\x64\x16\xCE\x42"
11524 "\xC5\xF8\xDB\x57\x89\x33\x22\xFC"
11525 "\xB4\xD7\x94\xB9\xF3\xCC\x02\x90"
11526 "\x02\xBA\x55\x1E\x24\x3E\x02\x1D"
11527 "\xC6\xCD\x8F\xD9\xBD\xED\xB0\x51"
11528 "\xCD\xE9\xD5\x0C\xFE\x12\x39\xA9"
11529 "\x93\x9B\xEE\xB5\x97\x41\xD2\xA0"
11530 "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
92a4c9fe 11531 .len = 504,
85b63e34
JK
11532 },
11533};
11534
92a4c9fe 11535static const struct cipher_testvec bf_ctr_tv_template[] = {
85b63e34
JK
11536 { /* Generated with Crypto++ */
11537 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11538 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11539 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11540 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11541 .klen = 32,
11542 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 11543 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
92a4c9fe 11544 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
11545 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11546 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11547 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
11548 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11549 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11550 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11551 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11552 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11553 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11554 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11555 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11556 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11557 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11558 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11559 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11560 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11561 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11562 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11563 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11564 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11565 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11566 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11567 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11568 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11569 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11570 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11571 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11572 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11573 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11574 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11575 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11576 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11577 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11578 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11579 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11580 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11581 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11582 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11583 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11584 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11585 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11586 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11587 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11588 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11589 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11590 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11591 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11592 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11593 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11594 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11595 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11596 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11597 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11598 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11599 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11600 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11601 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11602 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11603 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11604 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11605 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11606 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 11607 .ctext = "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
85b63e34
JK
11608 "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
11609 "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
11610 "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
963ae397
JK
11611 "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
11612 "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
11613 "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
11614 "\x97\xEB\x98\x75\xC4\x73\x45\x83"
11615 "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
11616 "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
11617 "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
11618 "\x13\xD2\x96\x68\x69\x10\x67\x0C"
11619 "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
11620 "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
11621 "\x88\x09\x40\x59\xBD\x12\x64\xB5"
11622 "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
11623 "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
11624 "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
11625 "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
11626 "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
11627 "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
11628 "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
11629 "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
11630 "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
11631 "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
11632 "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
11633 "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
11634 "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
11635 "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
11636 "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
11637 "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
11638 "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
11639 "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
11640 "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
11641 "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
11642 "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
11643 "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
11644 "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
11645 "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
11646 "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
11647 "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
11648 "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
11649 "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
11650 "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
11651 "\x82\x63\x11\xB3\x54\x49\x00\x08"
11652 "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
11653 "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
11654 "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
11655 "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
11656 "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
11657 "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
11658 "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
11659 "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
11660 "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
11661 "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
11662 "\x91\x04\x94\x99\x03\x3B\x42\x6D"
11663 "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
11664 "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
11665 "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
11666 "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
11667 "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
11668 "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
11669 "\xF3\x71\xEF\xEB\x4E\xBB\x4D\x29",
92a4c9fe 11670 .len = 504,
85b63e34
JK
11671 }, { /* Generated with Crypto++ */
11672 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11673 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11674 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11675 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11676 .klen = 32,
11677 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 11678 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
92a4c9fe 11679 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
11680 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11681 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11682 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11683 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
963ae397
JK
11684 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11685 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11686 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11687 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11688 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11689 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11690 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11691 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11692 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11693 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11694 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11695 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11696 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11697 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11698 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11699 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11700 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11701 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11702 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11703 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11704 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11705 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11706 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11707 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11708 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11709 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11710 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11711 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11712 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11713 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11714 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11715 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11716 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11717 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11718 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11719 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11720 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11721 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11722 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11723 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11724 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11725 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11726 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11727 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11728 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11729 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11730 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11731 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11732 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11733 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11734 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11735 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11736 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11737 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11738 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11739 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11740 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11741 "\x2B\xC2\x59\xF0\x64\xFB\x92",
92a4c9fe 11742 .ctext = "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
85b63e34
JK
11743 "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
11744 "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
11745 "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
11746 "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
963ae397
JK
11747 "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
11748 "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
11749 "\x97\xEB\x98\x75\xC4\x73\x45\x83"
11750 "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
11751 "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
11752 "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
11753 "\x13\xD2\x96\x68\x69\x10\x67\x0C"
11754 "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
11755 "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
11756 "\x88\x09\x40\x59\xBD\x12\x64\xB5"
11757 "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
11758 "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
11759 "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
11760 "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
11761 "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
11762 "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
11763 "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
11764 "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
11765 "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
11766 "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
11767 "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
11768 "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
11769 "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
11770 "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
11771 "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
11772 "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
11773 "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
11774 "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
11775 "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
11776 "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
11777 "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
11778 "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
11779 "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
11780 "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
11781 "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
11782 "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
11783 "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
11784 "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
11785 "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
11786 "\x82\x63\x11\xB3\x54\x49\x00\x08"
11787 "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
11788 "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
11789 "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
11790 "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
11791 "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
11792 "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
11793 "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
11794 "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
11795 "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
11796 "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
11797 "\x91\x04\x94\x99\x03\x3B\x42\x6D"
11798 "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
11799 "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
11800 "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
11801 "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
11802 "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
11803 "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
11804 "\xF3\x71\xEF\xEB\x4E\xBB\x4D",
92a4c9fe 11805 .len = 503,
549595a0
JK
11806 }, { /* Generated with Crypto++ */
11807 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11808 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11809 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11810 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11811 .klen = 32,
11812 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0 11813 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x3C",
92a4c9fe 11814 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
11815 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11816 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11817 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11818 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11819 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11820 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11821 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11822 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11823 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11824 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11825 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11826 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11827 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11828 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11829 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11830 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11831 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11832 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11833 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11834 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11835 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11836 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11837 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11838 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11839 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11840 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11841 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11842 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11843 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11844 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11845 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11846 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11847 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11848 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11849 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11850 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11851 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11852 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11853 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11854 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11855 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11856 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11857 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11858 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11859 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11860 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11861 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11862 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11863 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11864 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11865 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11866 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11867 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11868 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11869 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11870 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11871 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11872 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11873 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11874 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11875 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11876 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 11877 .ctext = "\x5F\x58\x6E\x60\x51\x6E\xDC\x3D"
549595a0
JK
11878 "\xD1\xBB\xF7\xB7\xFD\x04\x44\x82"
11879 "\xDC\x9F\x4B\x02\xF1\xD2\x5A\x6F"
11880 "\x25\xF9\x27\x21\xF2\xD2\x9A\x01"
11881 "\xBD\xAD\x3D\x93\x87\xCA\x0D\xFE"
11882 "\xB7\x2C\x17\x1F\x42\x8C\x13\xB2"
11883 "\x62\x44\x72\xB9\x5D\xC0\xF8\x37"
11884 "\xDF\xEA\x78\x81\x8F\xA6\x34\xB2"
11885 "\x07\x09\x7C\xB9\x3A\xA0\x2B\x18"
11886 "\x34\x6A\x9D\x3D\xA5\xEB\xF4\x60"
11887 "\xF8\x98\xA2\x39\x81\x23\x6C\xA9"
11888 "\x70\xCA\xCC\x45\xD8\x1F\xDF\x44"
11889 "\x2A\x67\x7A\x88\x28\xDC\x36\x83"
11890 "\x18\xD7\x48\x43\x17\x2B\x1B\xE6"
11891 "\x0B\x82\x59\x14\x26\x67\x08\x09"
11892 "\x5B\x5D\x38\xD0\x81\xCE\x54\x2A"
11893 "\xCD\x22\x94\x42\xF5\xBA\x74\x7E"
11894 "\xD9\x00\x40\xA9\x0D\x0B\xBD\x8E"
11895 "\xC4\x8E\x5E\x17\x8F\x48\xE2\xB8"
11896 "\xF4\xCC\x19\x76\xAB\x48\x29\xAA"
11897 "\x81\xD5\xCE\xD5\x8A\x3B\xC9\x21"
11898 "\xEF\x50\x4F\x04\x02\xBF\xE1\x1F"
11899 "\x59\x28\x1A\xE4\x18\x16\xA0\x29"
11900 "\xBF\x34\xA9\x2D\x28\x83\xC0\x5E"
11901 "\xEA\x44\xC4\x6E\xAB\x24\x79\x9D"
11902 "\x2D\xA1\xE8\x55\xCA\x74\xFC\xBD"
11903 "\xFE\xDD\xDA\xA5\xFB\x34\x90\x31"
11904 "\x0E\x62\x28\x9B\xDC\xD7\xA1\xBB"
11905 "\xF0\x1A\xB3\xE2\xD0\xFA\xBD\xE8"
11906 "\x5C\x5A\x10\x67\xF6\x6A\x17\x3F"
11907 "\xC5\xE9\x09\x08\xDD\x22\x77\x42"
11908 "\x26\x6A\x6A\x7A\x3F\x87\x80\x0C"
11909 "\xF0\xFF\x15\x8E\x84\x86\xC0\x10"
11910 "\x0F\x8D\x33\x06\xB8\x72\xA4\x47"
11911 "\x6B\xED\x2E\x05\x94\x6C\x5C\x5B"
11912 "\x13\xF6\x77\xEE\x3B\x16\xDF\xC2"
11913 "\x63\x66\x07\x6D\x3F\x6C\x51\x7C"
11914 "\x1C\xAC\x80\xB6\x58\x48\xB7\x9D"
11915 "\xB4\x19\xD8\x19\x45\x66\x27\x02"
11916 "\xA1\xA9\x99\xF3\x1F\xE5\xA7\x1D"
11917 "\x31\xE7\x1B\x0D\xFF\xBB\xB5\xA1"
11918 "\xF5\x9C\x45\x1E\x18\x19\xA1\xE7"
11919 "\xC2\xF1\xBF\x68\xC3\xEC\xCF\x53"
11920 "\x67\xA6\x2B\x7D\x3C\x6D\x24\xC3"
11921 "\xE8\xE6\x07\x5A\x09\xE0\x32\xA8"
11922 "\x52\xF6\xE9\xED\x0E\xC6\x0A\x6A"
11923 "\xFC\x60\x2A\xE0\x93\xCE\xB8\x2E"
11924 "\xA2\xA8\x0E\x79\x9E\x34\x5D\x37"
11925 "\x6F\x12\xFE\x48\x7B\xE7\xB9\x22"
11926 "\x29\xE8\xD7\xBE\x5D\xD1\x8B\xD9"
11927 "\x91\x51\x4E\x71\xF2\x98\x85\x16"
11928 "\x25\x7A\x76\x8A\x51\x0E\x65\x14"
11929 "\x81\xB5\x3A\x37\xFD\xEC\xB5\x8A"
11930 "\xE1\xCF\x41\x72\x14\x29\x4C\xF0"
11931 "\x20\xD9\x9A\xC5\x66\xA4\x03\x76"
11932 "\x5B\xA4\x15\x4F\x0E\x64\x39\x40"
11933 "\x25\xF9\x20\x22\xF5\x88\xF5\xBA"
11934 "\xE4\xDF\x45\x61\xBF\x8D\x7A\x24"
11935 "\x4B\x92\x71\xD9\x2F\x77\xA7\x95"
11936 "\xA8\x7F\x61\xD5\xA4\x57\xB0\xFB"
11937 "\xB5\x77\xBA\x1C\xEE\x71\xFA\xB0"
11938 "\x16\x4C\x18\x6B\xF2\x69\xA0\x07"
11939 "\xEF\xBE\xEC\x69\xAC\xA8\x63\x9E",
92a4c9fe 11940 .len = 504,
85b63e34
JK
11941 },
11942};
11943
92a4c9fe
EB
11944/*
11945 * Twofish test vectors.
11946 */
11947static const struct cipher_testvec tf_tv_template[] = {
11948 {
11949 .key = zeroed_string,
11950 .klen = 16,
11951 .ptext = zeroed_string,
11952 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
11953 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
11954 .len = 16,
11955 }, {
11956 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
11957 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
11958 "\x00\x11\x22\x33\x44\x55\x66\x77",
11959 .klen = 24,
11960 .ptext = zeroed_string,
11961 .ctext = "\xcf\xd1\xd2\xe5\xa9\xbe\x9c\xdf"
11962 "\x50\x1f\x13\xb8\x92\xbd\x22\x48",
11963 .len = 16,
11964 }, {
11965 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
11966 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
11967 "\x00\x11\x22\x33\x44\x55\x66\x77"
11968 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
85b63e34 11969 .klen = 32,
92a4c9fe
EB
11970 .ptext = zeroed_string,
11971 .ctext = "\x37\x52\x7b\xe0\x05\x23\x34\xb8"
11972 "\x9f\x0c\xfc\xca\xe8\x7c\xfa\x20",
11973 .len = 16,
11974 }, { /* Generated with Crypto++ */
11975 .key = "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
11976 "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
11977 "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
11978 "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
11979 .klen = 32,
11980 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
11981 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11982 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11983 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
11984 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11985 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11986 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11987 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11988 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11989 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11990 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11991 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11992 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11993 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11994 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11995 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11996 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11997 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11998 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11999 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12000 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12001 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12002 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12003 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12004 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12005 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12006 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12007 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12008 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12009 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12010 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12011 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12012 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12013 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12014 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12015 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12016 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12017 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12018 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12019 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12020 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12021 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12022 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12023 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12024 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12025 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12026 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12027 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12028 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12029 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12030 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12031 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12032 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12033 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12034 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12035 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12036 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12037 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12038 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12039 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12040 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
12041 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12042 .ctext = "\x88\xCB\x1E\xC2\xAF\x8A\x97\xFF"
12043 "\xF6\x90\x46\x9C\x4A\x0F\x08\xDC"
12044 "\xDE\xAB\xAD\xFA\xFC\xA8\xC2\x3D"
12045 "\xE0\xE4\x8B\x3F\xD5\xA3\xF7\x14"
12046 "\x34\x9E\xB6\x08\xB2\xDD\xA8\xF5"
12047 "\xDF\xFA\xC7\xE8\x09\x50\x76\x08"
12048 "\xA2\xB6\x6A\x59\xC0\x2B\x6D\x05"
12049 "\x89\xF6\x82\xF0\xD3\xDB\x06\x02"
12050 "\xB5\x11\x5C\x5E\x79\x1A\xAC\x43"
12051 "\x5C\xC0\x30\x4B\x6B\x16\xA1\x40"
12052 "\x80\x27\x88\xBA\x2C\x74\x42\xE0"
12053 "\x1B\xA5\x85\x08\xB9\xE6\x22\x7A"
12054 "\x36\x3B\x0D\x9F\xA0\x22\x6C\x2A"
12055 "\x91\x75\x47\xBC\x67\x21\x4E\xF9"
12056 "\xEA\xFF\xD9\xD5\xC0\xFC\x9E\x2C"
12057 "\x3E\xAD\xC6\x61\x0E\x93\x7A\x22"
12058 "\x09\xC8\x8D\xC1\x8E\xB4\x8B\x5C"
12059 "\xC6\x24\x42\xB8\x23\x66\x80\xA9"
12060 "\x32\x0B\x7A\x29\xBF\xB3\x0B\x63"
12061 "\x43\x27\x13\xA9\xBE\xEB\xBD\xF3"
12062 "\x33\x62\x70\xE2\x1B\x86\x7A\xA1"
12063 "\x51\x4A\x16\xFE\x29\x63\x7E\xD0"
12064 "\x7A\xA4\x6E\x2C\xF8\xC1\xDB\xE8"
12065 "\xCB\x4D\xD2\x8C\x04\x14\xB4\x66"
12066 "\x41\xB7\x3A\x96\x16\x7C\x1D\x5B"
12067 "\xB6\x41\x42\x64\x43\xEE\x6E\x7C"
12068 "\x8B\xAF\x01\x9C\xA4\x6E\x75\x8F"
12069 "\xDE\x10\x9F\xA6\xE7\xD6\x44\x97"
12070 "\x66\xA3\x96\x0F\x1C\x25\x60\xF5"
12071 "\x3C\x2E\x32\x69\x0E\x82\xFF\x27"
12072 "\x0F\xB5\x06\xDA\xD8\x31\x15\x6C"
12073 "\xDF\x18\x6C\x87\xF5\x3B\x11\x9A"
12074 "\x1B\x42\x1F\x5B\x29\x19\x96\x13"
12075 "\x68\x2E\x5E\x08\x1C\x8F\x32\x4B"
12076 "\x81\x77\x6D\xF4\xA0\x01\x42\xEC"
12077 "\xDD\x5B\xFD\x3A\x8E\x6A\x14\xFB"
12078 "\x83\x54\xDF\x0F\x86\xB7\xEA\x40"
12079 "\x46\x39\xF7\x2A\x89\x8D\x4E\x96"
12080 "\x5F\x5F\x6D\x76\xC6\x13\x9D\x3D"
12081 "\x1D\x5F\x0C\x7D\xE2\xBC\xC2\x16"
12082 "\x16\xBE\x89\x3E\xB0\x61\xA2\x5D"
12083 "\xAF\xD1\x40\x5F\x1A\xB8\x26\x41"
12084 "\xC6\xBD\x36\xEF\xED\x29\x50\x6D"
12085 "\x10\xEF\x26\xE8\xA8\x93\x11\x3F"
12086 "\x2D\x1F\x88\x20\x77\x45\xF5\x66"
12087 "\x08\xB9\xF1\xEF\xB1\x93\xA8\x81"
12088 "\x65\xC5\xCD\x3E\x8C\x06\x60\x2C"
12089 "\xB2\x10\x7A\xCA\x05\x25\x59\xDB"
12090 "\xC7\x28\xF5\x20\x35\x52\x9E\x62"
12091 "\xF8\x88\x24\x1C\x4D\x84\x12\x39"
12092 "\x39\xE4\x2E\xF4\xD4\x9D\x2B\xBC"
12093 "\x87\x66\xE6\xC0\x6B\x31\x9A\x66"
12094 "\x03\xDC\x95\xD8\x6B\xD0\x30\x8F"
12095 "\xDF\x8F\x8D\xFA\xEC\x1F\x08\xBD"
12096 "\xA3\x63\xE2\x71\x4F\x03\x94\x87"
12097 "\x50\xDF\x15\x1F\xED\x3A\xA3\x7F"
12098 "\x1F\x2A\xB5\xA1\x69\xAC\x4B\x0D"
12099 "\x84\x9B\x2A\xE9\x55\xDD\x46\x91"
12100 "\x15\x33\xF3\x2B\x9B\x46\x97\x00"
12101 "\xF0\x29\xD8\x59\x5D\x33\x37\xF9"
12102 "\x58\x33\x9B\x78\xC7\x58\x48\x6B"
12103 "\x2C\x75\x64\xC4\xCA\xC1\x7E\xD5",
12104 .len = 496,
92a4c9fe
EB
12105 },
12106};
12107
12108static const struct cipher_testvec tf_cbc_tv_template[] = {
12109 { /* Generated with Nettle */
12110 .key = zeroed_string,
12111 .klen = 16,
12112 .iv = zeroed_string,
cdc69469
EB
12113 .iv_out = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
12114 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
92a4c9fe
EB
12115 .ptext = zeroed_string,
12116 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
12117 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
12118 .len = 16,
12119 }, {
12120 .key = zeroed_string,
12121 .klen = 16,
12122 .iv = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
12123 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
cdc69469
EB
12124 .iv_out = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
12125 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
92a4c9fe
EB
12126 .ptext = zeroed_string,
12127 .ctext = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
12128 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
12129 .len = 16,
12130 }, {
12131 .key = zeroed_string,
12132 .klen = 16,
12133 .iv = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
12134 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
cdc69469
EB
12135 .iv_out = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
12136 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
92a4c9fe
EB
12137 .ptext = zeroed_string,
12138 .ctext = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
12139 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
12140 .len = 16,
12141 }, {
12142 .key = zeroed_string,
12143 .klen = 16,
12144 .iv = zeroed_string,
cdc69469
EB
12145 .iv_out = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
12146 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
92a4c9fe
EB
12147 .ptext = zeroed_string,
12148 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
12149 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a"
12150 "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
12151 "\x86\xcb\x08\x6b\x78\x9f\x54\x19"
12152 "\x05\xef\x8c\x61\xa8\x11\x58\x26"
12153 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
12154 .len = 48,
85b63e34
JK
12155 }, { /* Generated with Crypto++ */
12156 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12157 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12158 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12159 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12160 .klen = 32,
92a4c9fe
EB
12161 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12162 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
12163 .iv_out = "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
12164 "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
92a4c9fe 12165 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
12166 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12167 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12168 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12169 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
963ae397
JK
12170 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12171 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12172 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12173 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12174 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12175 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12176 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12177 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12178 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12179 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12180 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12181 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12182 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12183 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12184 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12185 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12186 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12187 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12188 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12189 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12190 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12191 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12192 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12193 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12194 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12195 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12196 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12197 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12198 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12199 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12200 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12201 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12202 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12203 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12204 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12205 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12206 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12207 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12208 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12209 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12210 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12211 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12212 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12213 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12214 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12215 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12216 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12217 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12218 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12219 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12220 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12221 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12222 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12223 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12224 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12225 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
12226 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12227 .ctext = "\xC8\xFF\xF2\x53\xA6\x27\x09\xD1"
12228 "\x33\x38\xC2\xC0\x0C\x14\x7E\xB5"
12229 "\x26\x1B\x05\x0C\x05\x12\x3F\xC0"
12230 "\xF9\x1C\x02\x28\x40\x96\x6F\xD0"
12231 "\x3D\x32\xDF\xDA\x56\x00\x6E\xEE"
12232 "\x5B\x2A\x72\x9D\xC2\x4D\x19\xBC"
12233 "\x8C\x53\xFA\x87\x6F\xDD\x81\xA3"
12234 "\xB1\xD3\x44\x65\xDF\xE7\x63\x38"
12235 "\x4A\xFC\xDC\xEC\x3F\x26\x8E\xB8"
12236 "\x43\xFC\xFE\x18\xB5\x11\x6D\x31"
12237 "\x81\x8B\x0D\x75\xF6\x80\xEC\x84"
12238 "\x04\xB9\xE6\x09\x63\xED\x39\xDB"
12239 "\xC3\xF6\x14\xD6\x6E\x5E\x8B\xBD"
12240 "\x3E\xFA\xD7\x98\x50\x6F\xD9\x63"
12241 "\x02\xCD\x0D\x39\x4B\x0D\xEC\x80"
12242 "\xE3\x6A\x17\xF4\xCC\xAD\xFF\x68"
12243 "\x45\xDD\xC8\x83\x1D\x41\x96\x0D"
12244 "\x91\x2E\x05\xD3\x59\x82\xE0\x43"
12245 "\x90\x4F\xB9\xF7\xAD\x6B\x2E\xAF"
12246 "\xA7\x84\x00\x53\xCD\x6F\xD1\x0C"
12247 "\x4E\xF9\x5A\x23\xFB\xCA\xC7\xD3"
12248 "\xA9\xAA\x9D\xB2\x3F\x66\xF1\xAC"
12249 "\x25\x21\x8F\xF7\xEF\xF2\x6A\xDF"
12250 "\xE8\xDA\x75\x1A\x8A\xF1\xDD\x38"
12251 "\x1F\xF9\x3D\x68\x4A\xBB\x9E\x34"
12252 "\x1F\x66\x1F\x9C\x2B\x54\xFF\x60"
12253 "\x7F\x29\x4B\x55\x80\x8F\x4E\xA7"
12254 "\xA6\x9A\x0A\xD9\x0D\x19\x00\xF8"
12255 "\x1F\xBC\x0C\x40\x6B\xEC\x99\x25"
12256 "\x94\x70\x74\x0E\x1D\xC5\xBC\x12"
12257 "\xF3\x42\xBE\x95\xBF\xFB\x4E\x55"
12258 "\x9A\xB9\xCE\x14\x16\x5B\xDC\xD3"
12259 "\x75\x42\x62\x04\x31\x1F\x95\x7C"
12260 "\x66\x1A\x97\xDC\x2F\x40\x5C\x39"
12261 "\x78\xE6\x02\xDB\x49\xE1\xC6\x47"
12262 "\xC2\x78\x9A\xBB\xF3\xBE\xCB\x93"
12263 "\xD8\xB8\xE8\xBB\x8C\xB3\x9B\xA7"
12264 "\xC2\x89\xF3\x91\x88\x83\x3D\xF0"
12265 "\x29\xA2\xCD\xB5\x79\x16\xC2\x40"
12266 "\x11\x03\x8E\x9C\xFD\xC9\x43\xC4"
12267 "\xC2\x19\xF0\x4A\x32\xEF\x0C\x2B"
12268 "\xD3\x2B\xE9\xD4\x4C\xDE\x95\xCF"
12269 "\x04\x03\xD3\x2C\x7F\x82\xC8\xFA"
12270 "\x0F\xD8\x7A\x39\x7B\x01\x41\x9C"
12271 "\x78\xB6\xC9\xBF\xF9\x78\x57\x88"
12272 "\xB1\xA5\xE1\xE0\xD9\x16\xD4\xC8"
12273 "\xEE\xC4\xBE\x7B\x55\x59\x00\x48"
12274 "\x1B\xBC\x14\xFA\x2A\x9D\xC9\x1C"
12275 "\xFB\x28\x3F\x95\xDD\xB7\xD6\xCE"
12276 "\x3A\x7F\x09\x0C\x0E\x69\x30\x7D"
12277 "\xBC\x68\x9C\x91\x2A\x59\x57\x04"
12278 "\xED\x1A\x1E\x00\xB1\x85\x92\x04"
12279 "\x28\x8C\x0C\x3C\xC1\xD5\x12\xF7"
12280 "\x4C\x3E\xB0\xE7\x86\x62\x68\x91"
12281 "\xFC\xC4\xE2\xCE\xA6\xDC\x5E\x93"
12282 "\x5D\x8D\x8C\x68\xB3\xB2\xB9\x64"
12283 "\x16\xB8\xC8\x6F\xD8\xEE\x21\xBD"
12284 "\xAC\x18\x0C\x7D\x0D\x05\xAB\xF1"
12285 "\xFA\xDD\xE2\x48\xDF\x4C\x02\x39"
12286 "\x69\xA1\x62\xBD\x49\x3A\x9D\x91"
12287 "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
12288 "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
12289 .len = 496,
92a4c9fe
EB
12290 },
12291};
12292
12293static const struct cipher_testvec tf_ctr_tv_template[] = {
12294 { /* Generated with Crypto++ */
549595a0
JK
12295 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12296 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12297 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12298 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12299 .klen = 32,
92a4c9fe
EB
12300 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12301 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
12302 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12303 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 12304 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
12305 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12306 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12307 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12308 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12309 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12310 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12311 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12312 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12313 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12314 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12315 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12316 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12317 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12318 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12319 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12320 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12321 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12322 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12323 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12324 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12325 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12326 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12327 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12328 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12329 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12330 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12331 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12332 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12333 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12334 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12335 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12336 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12337 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12338 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12339 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12340 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12341 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12342 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12343 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12344 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12345 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12346 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12347 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12348 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12349 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12350 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12351 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12352 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12353 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12354 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12355 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12356 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12357 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12358 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12359 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12360 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12361 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12362 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12363 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12364 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
12365 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12366 .ctext = "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
12367 "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
12368 "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
12369 "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
12370 "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
12371 "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
12372 "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
12373 "\x01\x41\x21\x12\x38\xAB\x52\x4F"
12374 "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
12375 "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
12376 "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
12377 "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
12378 "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
12379 "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
12380 "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
12381 "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
12382 "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
12383 "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
12384 "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
12385 "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
12386 "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
12387 "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
12388 "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
12389 "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
12390 "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
12391 "\x23\x61\x48\xEA\x80\x04\x27\xAA"
12392 "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
12393 "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
12394 "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
12395 "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
12396 "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
12397 "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
12398 "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
12399 "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
12400 "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
12401 "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
12402 "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
12403 "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
12404 "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
12405 "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
12406 "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
12407 "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
12408 "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
12409 "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
12410 "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
12411 "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
12412 "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
12413 "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
12414 "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
12415 "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
12416 "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
12417 "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
12418 "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
12419 "\x11\xE9\x43\x83\x76\xAA\x53\x37"
12420 "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
12421 "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
12422 "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
12423 "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
12424 "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
12425 "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
12426 "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
12427 "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF",
12428 .len = 496,
573da620 12429 }, { /* Generated with Crypto++ */
92a4c9fe
EB
12430 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12431 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12432 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12433 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
573da620 12434 .klen = 32,
92a4c9fe
EB
12435 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
12436 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
12437 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
12438 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 12439 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
12440 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12441 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12442 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12443 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12444 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12445 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
12446 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12447 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12448 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12449 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12450 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12451 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12452 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12453 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12454 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12455 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12456 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12457 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12458 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12459 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12460 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12461 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12462 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12463 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12464 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12465 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12466 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12467 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12468 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12469 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12470 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12471 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12472 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12473 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12474 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12475 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12476 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12477 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12478 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12479 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12480 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12481 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12482 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12483 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12484 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12485 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12486 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12487 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12488 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12489 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12490 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12491 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12492 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12493 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12494 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12495 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12496 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12497 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12498 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12499 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12500 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
12501 .ctext = "\xEB\x44\xAF\x49\x27\xB8\xFB\x44"
12502 "\x4C\xA6\xC3\x0C\x8B\xD0\x01\x0C"
12503 "\x53\xC8\x16\x38\xDE\x40\x4F\x91"
12504 "\x25\x6D\x4C\xA0\x9A\x87\x1E\xDA"
12505 "\x88\x7E\x89\xE9\x67\x2B\x83\xA2"
12506 "\x5F\x2E\x23\x3E\x45\xB9\x77\x7B"
12507 "\xA6\x7E\x47\x36\x81\x9F\x9B\xF3"
12508 "\xE0\xF0\xD7\x47\xA9\xC8\xEF\x33"
12509 "\x0C\x43\xFE\x67\x50\x0A\x2C\x3E"
12510 "\xA0\xE1\x25\x8E\x80\x07\x4A\xC0"
12511 "\x64\x89\x9F\x6A\x27\x96\x07\xA6"
12512 "\x9B\xC8\x1B\x21\x60\xAE\x5D\x01"
12513 "\xE2\xCD\xC8\xAA\x6C\x9D\x1C\x34"
12514 "\x39\x18\x09\xA4\x82\x59\x78\xE7"
12515 "\xFC\x59\x65\xF2\x94\xFF\xFB\xE2"
12516 "\x3C\xDA\xB1\x90\x95\xBF\x91\xE3"
12517 "\xE6\x87\x31\x9E\x16\x85\xAD\xB1"
12518 "\x4C\xAE\x43\x4D\x19\x58\xB5\x5E"
12519 "\x2E\xF5\x09\xAA\x39\xF4\xC0\xB3"
12520 "\xD4\x4D\xDB\x73\x7A\xD4\xF1\xBF"
12521 "\x89\x16\x4D\x2D\xA2\x26\x33\x72"
12522 "\x18\x33\x7E\xD6\xD2\x16\xA4\x54"
12523 "\xF4\x8C\xB3\x52\xDF\x21\x9C\xEB"
12524 "\xBF\x49\xD3\xF9\x05\x06\xCB\xD2"
12525 "\xA9\xD2\x3B\x6E\x19\x8C\xBC\x19"
12526 "\xAB\x89\xD6\xD8\xCD\x56\x89\x5E"
12527 "\xAC\x00\xE3\x50\x63\x4A\x80\x9A"
12528 "\x05\xBC\x50\x39\xD3\x32\xD9\x0D"
12529 "\xE3\x20\x0D\x75\x54\xEC\xE6\x31"
12530 "\x14\xB9\x3A\x59\x00\x43\x37\x8E"
12531 "\x8C\x5A\x79\x62\x14\x76\x8A\xAE"
12532 "\x8F\xCC\xA1\x6C\x38\x78\xDD\x2D"
12533 "\x8B\x6D\xEA\xBD\x7B\x25\xFF\x60"
12534 "\xC9\x87\xB1\x79\x1E\xA5\x86\x68"
12535 "\x81\xB4\xE2\xC1\x05\x7D\x3A\x73"
12536 "\xD0\xDA\x75\x77\x9E\x05\x27\xF1"
12537 "\x08\xA9\x66\x64\x6C\xBC\x82\x17"
12538 "\x2C\x23\x5F\x62\x4D\x02\x1A\x58"
12539 "\xE7\xB7\x23\x6D\xE2\x20\xDA\xEF"
12540 "\xB4\xB3\x3F\xB2\x2B\x69\x98\x83"
12541 "\x95\x87\x13\x57\x60\xD7\xB5\xB1"
12542 "\xEE\x0A\x2F\x95\x36\x4C\x76\x5D"
12543 "\x5F\xD9\x19\xED\xB9\xA5\x48\xBF"
12544 "\xC8\xAB\x0F\x71\xCC\x61\x8E\x0A"
12545 "\xD0\x29\x44\xA8\xB9\xC1\xE8\xC8"
12546 "\xC9\xA8\x28\x81\xFB\x50\xF2\xF0"
12547 "\x26\xAE\x39\xB8\x91\xCD\xA8\xAC"
12548 "\xDE\x55\x1B\x50\x14\x53\x44\x17"
12549 "\x54\x46\xFC\xB1\xE4\x07\x6B\x9A"
12550 "\x01\x14\xF0\x2E\x2E\xDB\x46\x1B"
12551 "\x1A\x09\x97\xA9\xB6\x97\x79\x06"
12552 "\xFB\xCB\x85\xCF\xDD\xA1\x41\xB1"
12553 "\x00\xAA\xF7\xE0\x89\x73\xFB\xE5"
12554 "\xBF\x84\xDB\xC9\xCD\xC4\xA2\x0D"
12555 "\x3B\xAC\xF9\xDF\x96\xBF\x88\x23"
12556 "\x41\x67\xA1\x24\x99\x7E\xCC\x9B"
12557 "\x02\x8F\x6A\x49\xF6\x25\xBA\x7A"
12558 "\xF4\x78\xFD\x79\x62\x63\x4F\x14"
12559 "\xD6\x11\x11\x04\x05\x5F\x7E\xEA"
12560 "\x4C\xB6\xF8\xF4\x5F\x48\x52\x54"
12561 "\x94\x63\xA8\x4E\xCF\xD2\x1B\x1B"
12562 "\x22\x18\x6A\xAF\x6E\x3E\xE1\x0D",
12563 .len = 496,
573da620
JK
12564 }, { /* Generated with Crypto++ */
12565 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12566 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12567 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12568 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12569 .klen = 32,
12570 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12571 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
12572 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12573 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
92a4c9fe 12574 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
12575 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12576 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12577 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12578 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12579 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12580 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
12581 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12582 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12583 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12584 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12585 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12586 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12587 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12588 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12589 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12590 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12591 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12592 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12593 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12594 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12595 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12596 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12597 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12598 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12599 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12600 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12601 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12602 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12603 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12604 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12605 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12606 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12607 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12608 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12609 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12610 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12611 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12612 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12613 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12614 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12615 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12616 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12617 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12618 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12619 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12620 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12621 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12622 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12623 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12624 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12625 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12626 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12627 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12628 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12629 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12630 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12631 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12632 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12633 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12634 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
12635 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
12636 "\x2B\xC2\x59",
12637 .ctext = "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
12638 "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
12639 "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
12640 "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
12641 "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
12642 "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
12643 "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
12644 "\x01\x41\x21\x12\x38\xAB\x52\x4F"
12645 "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
12646 "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
12647 "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
12648 "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
12649 "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
12650 "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
12651 "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
12652 "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
12653 "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
12654 "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
12655 "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
12656 "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
12657 "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
12658 "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
12659 "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
12660 "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
12661 "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
12662 "\x23\x61\x48\xEA\x80\x04\x27\xAA"
12663 "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
12664 "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
12665 "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
12666 "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
12667 "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
12668 "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
12669 "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
12670 "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
12671 "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
12672 "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
12673 "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
12674 "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
12675 "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
12676 "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
12677 "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
12678 "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
12679 "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
12680 "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
12681 "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
12682 "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
12683 "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
12684 "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
12685 "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
12686 "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
12687 "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
12688 "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
12689 "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
12690 "\x11\xE9\x43\x83\x76\xAA\x53\x37"
12691 "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
12692 "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
12693 "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
12694 "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
12695 "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
12696 "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
12697 "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
12698 "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF"
12699 "\x6C\x82\x9D",
12700 .len = 499,
da7f033d
HX
12701 },
12702};
12703
92a4c9fe
EB
12704static const struct cipher_testvec tf_lrw_tv_template[] = {
12705 /* Generated from AES-LRW test vectors */
12706 {
12707 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
12708 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
12709 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
12710 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
12711 .klen = 32,
12712 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12713 "\x00\x00\x00\x00\x00\x00\x00\x01",
12714 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12715 "\x38\x39\x41\x42\x43\x44\x45\x46",
12716 .ctext = "\xa1\x6c\x50\x69\x26\xa4\xef\x7b"
12717 "\x7c\xc6\x91\xeb\x72\xdd\x9b\xee",
12718 .len = 16,
da7f033d 12719 }, {
92a4c9fe
EB
12720 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
12721 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
12722 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
12723 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
12724 .klen = 32,
12725 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12726 "\x00\x00\x00\x00\x00\x00\x00\x02",
12727 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12728 "\x38\x39\x41\x42\x43\x44\x45\x46",
12729 .ctext = "\xab\x72\x0a\xad\x3b\x0c\xf0\xc9"
12730 "\x42\x2f\xf1\xae\xf1\x3c\xb1\xbd",
12731 .len = 16,
da7f033d 12732 }, {
92a4c9fe
EB
12733 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
12734 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
12735 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
12736 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
573da620 12737 .klen = 32,
92a4c9fe
EB
12738 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12739 "\x00\x00\x00\x02\x00\x00\x00\x00",
12740 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12741 "\x38\x39\x41\x42\x43\x44\x45\x46",
12742 .ctext = "\x85\xa7\x56\x67\x08\xfa\x42\xe1"
12743 "\x22\xe6\x82\xfc\xd9\xb4\xd7\xd4",
12744 .len = 16,
12745 }, {
12746 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
12747 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
12748 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
12749 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
12750 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
12751 .klen = 40,
12752 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12753 "\x00\x00\x00\x00\x00\x00\x00\x01",
12754 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12755 "\x38\x39\x41\x42\x43\x44\x45\x46",
12756 .ctext = "\xd2\xaf\x69\x35\x24\x1d\x0e\x1c"
12757 "\x84\x8b\x05\xe4\xa2\x2f\x16\xf5",
12758 .len = 16,
12759 }, {
12760 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
12761 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
12762 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
12763 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
12764 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
12765 .klen = 40,
12766 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12767 "\x00\x00\x00\x02\x00\x00\x00\x00",
12768 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12769 "\x38\x39\x41\x42\x43\x44\x45\x46",
12770 .ctext = "\x4a\x23\x56\xd7\xff\x90\xd0\x9a"
12771 "\x0d\x7c\x26\xfc\xf0\xf0\xf6\xe4",
12772 .len = 16,
12773 }, {
12774 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12775 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12776 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12777 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12778 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12779 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12780 .klen = 48,
12781 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12782 "\x00\x00\x00\x00\x00\x00\x00\x01",
12783 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12784 "\x38\x39\x41\x42\x43\x44\x45\x46",
12785 .ctext = "\x30\xaf\x26\x05\x9d\x5d\x0a\x58"
12786 "\xe2\xe7\xce\x8a\xb2\x56\x6d\x76",
12787 .len = 16,
12788 }, {
12789 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
12790 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
12791 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
12792 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
12793 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
12794 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
12795 .klen = 48,
12796 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12797 "\x00\x00\x00\x02\x00\x00\x00\x00",
12798 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12799 "\x38\x39\x41\x42\x43\x44\x45\x46",
12800 .ctext = "\xdf\xcf\xdc\xd2\xe1\xcf\x86\x75"
12801 "\x17\x66\x5e\x0c\x14\xa1\x3d\x40",
12802 .len = 16,
12803 }, {
12804 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12805 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12806 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12807 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12808 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12809 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12810 .klen = 48,
12811 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12812 "\x00\x00\x00\x00\x00\x00\x00\x01",
12813 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
12814 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
12815 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
12816 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
12817 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
12818 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
12819 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
12820 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
12821 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
12822 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
12823 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
12824 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
12825 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
12826 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
12827 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
12828 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
12829 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
12830 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
12831 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
12832 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
12833 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
12834 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
12835 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
12836 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
12837 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
12838 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
12839 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
12840 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
12841 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
12842 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
12843 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
12844 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
12845 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
12846 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
12847 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
12848 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
12849 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
12850 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
12851 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
12852 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
12853 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
12854 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
12855 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
12856 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
12857 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
12858 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
12859 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
12860 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
12861 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
12862 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
12863 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
12864 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
12865 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
12866 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
12867 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
12868 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
12869 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
12870 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
12871 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
12872 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
12873 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
12874 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
12875 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
12876 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
12877 .ctext = "\x30\x38\xeb\xaf\x12\x43\x1a\x89"
12878 "\x62\xa2\x36\xe5\xcf\x77\x1e\xd9"
12879 "\x08\xc3\x0d\xdd\x95\xab\x19\x96"
12880 "\x27\x52\x41\xc3\xca\xfb\xf6\xee"
12881 "\x40\x2d\xdf\xdd\x00\x0c\xb9\x0a"
12882 "\x3a\xf0\xc0\xd1\xda\x63\x9e\x45"
12883 "\x42\xe9\x29\xc0\xb4\x07\xb4\x31"
12884 "\x66\x77\x72\xb5\xb6\xb3\x57\x46"
12885 "\x34\x9a\xfe\x03\xaf\x6b\x36\x07"
12886 "\x63\x8e\xc2\x5d\xa6\x0f\xb6\x7d"
12887 "\xfb\x6d\x82\x51\xb6\x98\xd0\x71"
12888 "\xe7\x10\x7a\xdf\xb2\xbd\xf1\x1d"
12889 "\x72\x2b\x54\x13\xe3\x6d\x79\x37"
12890 "\xa9\x39\x2c\xdf\x21\xab\x87\xd5"
12891 "\xee\xef\x9a\x12\x50\x39\x2e\x1b"
12892 "\x7d\xe6\x6a\x27\x48\xb9\xe7\xac"
12893 "\xaa\xcd\x79\x5f\xf2\xf3\xa0\x08"
12894 "\x6f\x2c\xf4\x0e\xd1\xb8\x89\x25"
12895 "\x31\x9d\xef\xb1\x1d\x27\x55\x04"
12896 "\xc9\x8c\xb7\x68\xdc\xb6\x67\x8a"
12897 "\xdb\xcf\x22\xf2\x3b\x6f\xce\xbb"
12898 "\x26\xbe\x4f\x27\x04\x42\xd1\x44"
12899 "\x4c\x08\xa3\x95\x4c\x7f\x1a\xaf"
12900 "\x1d\x28\x14\xfd\xb1\x1a\x34\x18"
12901 "\xf5\x1e\x28\x69\x95\x6a\x5a\xba"
12902 "\x8e\xb2\x58\x1d\x28\x17\x13\x3d"
12903 "\x38\x7d\x14\x8d\xab\x5d\xf9\xe8"
12904 "\x3c\x0f\x2b\x0d\x2b\x08\xb4\x4b"
12905 "\x6b\x0d\xc8\xa7\x84\xc2\x3a\x1a"
12906 "\xb7\xbd\xda\x92\x29\xb8\x5b\x5a"
12907 "\x63\xa5\x99\x82\x09\x72\x8f\xc6"
12908 "\xa4\x62\x24\x69\x8c\x2d\x26\x00"
12909 "\x99\x83\x91\xd6\xc6\xcf\x57\x67"
12910 "\x38\xea\xf2\xfc\x29\xe0\x73\x39"
12911 "\xf9\x13\x94\x6d\xe2\x58\x28\x75"
12912 "\x3e\xae\x71\x90\x07\x70\x1c\x38"
12913 "\x5b\x4c\x1e\xb5\xa5\x3b\x20\xef"
12914 "\xb1\x4c\x3e\x1a\x72\x62\xbb\x22"
12915 "\x82\x09\xe3\x18\x3f\x4f\x48\xfc"
12916 "\xdd\xac\xfc\xb6\x09\xdb\xd2\x7b"
12917 "\xd6\xb7\x7e\x41\x2f\x14\xf5\x0e"
12918 "\xc3\xac\x4a\xed\xe7\x82\xef\x31"
12919 "\x1f\x1a\x51\x1e\x29\x60\xc8\x98"
12920 "\x93\x51\x1d\x3d\x62\x59\x83\x82"
12921 "\x0c\xf1\xd7\x8d\xac\x33\x44\x81"
12922 "\x3c\x59\xb7\xd4\x5b\x65\x82\xc4"
12923 "\xec\xdc\x24\xfd\x0e\x1a\x79\x94"
12924 "\x34\xb0\x62\xfa\x98\x49\x26\x1f"
12925 "\xf4\x9e\x40\x44\x5b\x1f\xf8\xbe"
12926 "\x36\xff\xc6\xc6\x9d\xf2\xd6\xcc"
12927 "\x63\x93\x29\xb9\x0b\x6d\xd7\x6c"
12928 "\xdb\xf6\x21\x80\xf7\x5a\x37\x15"
12929 "\x0c\xe3\x36\xc8\x74\x75\x20\x91"
12930 "\xdf\x52\x2d\x0c\xe7\x45\xff\x46"
12931 "\xb3\xf4\xec\xc2\xbd\xd3\x37\xb6"
12932 "\x26\xa2\x5d\x7d\x61\xbf\x10\x46"
12933 "\x57\x8d\x05\x96\x70\x0b\xd6\x41"
12934 "\x5c\xe9\xd3\x54\x81\x39\x3a\xdd"
12935 "\x5f\x92\x81\x6e\x35\x03\xd4\x72"
12936 "\x3d\x5a\xe7\xb9\x3b\x0c\x84\x23"
12937 "\x45\x5d\xec\x72\xc1\x52\xef\x2e"
12938 "\x81\x00\xd3\xfe\x4c\x3c\x05\x61"
12939 "\x80\x18\xc4\x6c\x03\xd3\xb7\xba"
12940 "\x11\xd7\xb8\x6e\xea\xe1\x80\x30",
12941 .len = 512,
573da620
JK
12942 },
12943};
12944
92a4c9fe
EB
12945static const struct cipher_testvec tf_xts_tv_template[] = {
12946 /* Generated from AES-XTS test vectors */
12947{
12948 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
12949 "\x00\x00\x00\x00\x00\x00\x00\x00"
12950 "\x00\x00\x00\x00\x00\x00\x00\x00"
12951 "\x00\x00\x00\x00\x00\x00\x00\x00",
573da620 12952 .klen = 32,
92a4c9fe
EB
12953 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12954 "\x00\x00\x00\x00\x00\x00\x00\x00",
12955 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
12956 "\x00\x00\x00\x00\x00\x00\x00\x00"
12957 "\x00\x00\x00\x00\x00\x00\x00\x00"
12958 "\x00\x00\x00\x00\x00\x00\x00\x00",
12959 .ctext = "\x4b\xc9\x44\x4a\x11\xa3\xef\xac"
12960 "\x30\x74\xe4\x44\x52\x77\x97\x43"
12961 "\xa7\x60\xb2\x45\x2e\xf9\x00\x90"
12962 "\x9f\xaa\xfd\x89\x6e\x9d\x4a\xe0",
12963 .len = 32,
12964 }, {
12965 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
12966 "\x11\x11\x11\x11\x11\x11\x11\x11"
12967 "\x22\x22\x22\x22\x22\x22\x22\x22"
12968 "\x22\x22\x22\x22\x22\x22\x22\x22",
549595a0 12969 .klen = 32,
92a4c9fe
EB
12970 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
12971 "\x00\x00\x00\x00\x00\x00\x00\x00",
12972 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
12973 "\x44\x44\x44\x44\x44\x44\x44\x44"
12974 "\x44\x44\x44\x44\x44\x44\x44\x44"
12975 "\x44\x44\x44\x44\x44\x44\x44\x44",
12976 .ctext = "\x57\x0e\x8f\xe5\x2a\x35\x61\x4f"
12977 "\x32\xd3\xbd\x36\x05\x15\x44\x2c"
12978 "\x58\x06\xf7\xf8\x00\xa8\xb6\xd5"
12979 "\xc6\x28\x92\xdb\xd8\x34\xa2\xe9",
12980 .len = 32,
12981 }, {
12982 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
12983 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
12984 "\x22\x22\x22\x22\x22\x22\x22\x22"
12985 "\x22\x22\x22\x22\x22\x22\x22\x22",
12986 .klen = 32,
12987 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
12988 "\x00\x00\x00\x00\x00\x00\x00\x00",
12989 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
12990 "\x44\x44\x44\x44\x44\x44\x44\x44"
12991 "\x44\x44\x44\x44\x44\x44\x44\x44"
12992 "\x44\x44\x44\x44\x44\x44\x44\x44",
12993 .ctext = "\x96\x45\x8f\x8d\x7a\x75\xb1\xde"
12994 "\x40\x0c\x89\x56\xf6\x4d\xa7\x07"
12995 "\x38\xbb\x5b\xe9\xcd\x84\xae\xb2"
12996 "\x7b\x6a\x62\xf4\x8c\xb5\x37\xea",
12997 .len = 32,
12998 }, {
12999 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
13000 "\x23\x53\x60\x28\x74\x71\x35\x26"
13001 "\x31\x41\x59\x26\x53\x58\x97\x93"
13002 "\x23\x84\x62\x64\x33\x83\x27\x95",
13003 .klen = 32,
13004 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
13005 "\x00\x00\x00\x00\x00\x00\x00\x00",
13006 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
13007 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13008 "\x10\x11\x12\x13\x14\x15\x16\x17"
13009 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13010 "\x20\x21\x22\x23\x24\x25\x26\x27"
13011 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13012 "\x30\x31\x32\x33\x34\x35\x36\x37"
13013 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13014 "\x40\x41\x42\x43\x44\x45\x46\x47"
13015 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13016 "\x50\x51\x52\x53\x54\x55\x56\x57"
13017 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13018 "\x60\x61\x62\x63\x64\x65\x66\x67"
13019 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13020 "\x70\x71\x72\x73\x74\x75\x76\x77"
13021 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13022 "\x80\x81\x82\x83\x84\x85\x86\x87"
13023 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13024 "\x90\x91\x92\x93\x94\x95\x96\x97"
13025 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13026 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13027 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13028 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13029 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13030 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13031 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13032 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13033 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13034 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13035 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13036 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13037 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
13038 "\x00\x01\x02\x03\x04\x05\x06\x07"
13039 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13040 "\x10\x11\x12\x13\x14\x15\x16\x17"
13041 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13042 "\x20\x21\x22\x23\x24\x25\x26\x27"
13043 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13044 "\x30\x31\x32\x33\x34\x35\x36\x37"
13045 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13046 "\x40\x41\x42\x43\x44\x45\x46\x47"
13047 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13048 "\x50\x51\x52\x53\x54\x55\x56\x57"
13049 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13050 "\x60\x61\x62\x63\x64\x65\x66\x67"
13051 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13052 "\x70\x71\x72\x73\x74\x75\x76\x77"
13053 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13054 "\x80\x81\x82\x83\x84\x85\x86\x87"
13055 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13056 "\x90\x91\x92\x93\x94\x95\x96\x97"
13057 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13058 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13059 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13060 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13061 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13062 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13063 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13064 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13065 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13066 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13067 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13068 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13069 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
13070 .ctext = "\xa9\x78\xae\x1e\xea\xa2\x44\x4c"
13071 "\xa2\x7a\x64\x1f\xaf\x46\xc1\xe0"
13072 "\x6c\xb2\xf3\x92\x9a\xd6\x7d\x58"
13073 "\xb8\x2d\xb9\x5d\x58\x07\x66\x50"
13074 "\xea\x35\x35\x8c\xb2\x46\x61\x06"
13075 "\x5d\x65\xfc\x57\x8f\x69\x74\xab"
13076 "\x8a\x06\x69\xb5\x6c\xda\x66\xc7"
13077 "\x52\x90\xbb\x8e\x6d\x8b\xb5\xa2"
13078 "\x78\x1d\xc2\xa9\xc2\x73\x00\xc3"
13079 "\x32\x36\x7c\x97\x6b\x4e\x8a\x50"
13080 "\xe4\x91\x83\x96\x8f\xf4\x94\x1a"
13081 "\xa6\x27\xe1\x33\xcb\x91\xc6\x5f"
13082 "\x94\x75\xbc\xd7\x3e\x3e\x6f\x9e"
13083 "\xa9\x31\x80\x5e\xe5\xdb\xc8\x53"
13084 "\x01\x73\x68\x32\x25\x19\xfa\xfb"
13085 "\xe4\xcf\xb9\x3e\xa2\xa0\x8f\x31"
13086 "\xbf\x54\x06\x93\xa8\xb1\x0f\xb6"
13087 "\x7c\x3c\xde\x6f\x0f\xfb\x0c\x11"
13088 "\x39\x80\x39\x09\x97\x65\xf2\x83"
13089 "\xae\xe6\xa1\x6f\x47\xb8\x49\xde"
13090 "\x99\x36\x20\x7d\x97\x3b\xec\xfa"
13091 "\xb4\x33\x6e\x7a\xc7\x46\x84\x49"
13092 "\x91\xcd\xe1\x57\x0d\xed\x40\x08"
13093 "\x13\xf1\x4e\x3e\xa4\xa4\x5c\xe6"
13094 "\xd2\x0c\x20\x8f\x3e\xdf\x3f\x47"
13095 "\x9a\x2f\xde\x6d\x66\xc9\x99\x4a"
13096 "\x2d\x9e\x9d\x4b\x1a\x27\xa2\x12"
13097 "\x99\xf0\xf8\xb1\xb6\xf6\x57\xc3"
13098 "\xca\x1c\xa3\x8e\xed\x39\x28\xb5"
13099 "\x10\x1b\x4b\x08\x42\x00\x4a\xd3"
13100 "\xad\x5a\xc6\x8e\xc8\xbb\x95\xc4"
13101 "\x4b\xaa\xfe\xd5\x42\xa8\xa3\x6d"
13102 "\x3c\xf3\x34\x91\x2d\xb4\xdd\x20"
13103 "\x0c\x90\x6d\xa3\x9b\x66\x9d\x24"
13104 "\x02\xa6\xa9\x3f\x3f\x58\x5d\x47"
13105 "\x24\x65\x63\x7e\xbd\x8c\xe6\x52"
13106 "\x7d\xef\x33\x53\x63\xec\xaa\x0b"
13107 "\x64\x15\xa9\xa6\x1f\x10\x00\x38"
13108 "\x35\xa8\xe7\xbe\x23\x70\x22\xe0"
13109 "\xd3\xb9\xe6\xfd\xe6\xaa\x03\x50"
13110 "\xf3\x3c\x27\x36\x8b\xcc\xfe\x9c"
13111 "\x9c\xa3\xb3\xe7\x68\x9b\xa2\x71"
13112 "\xe0\x07\xd9\x1f\x68\x1f\xac\x5e"
13113 "\x7a\x74\x85\xa9\x6a\x90\xab\x2c"
13114 "\x38\x51\xbc\x1f\x43\x4a\x56\x1c"
13115 "\xf8\x47\x03\x4e\x67\xa8\x1f\x99"
13116 "\x04\x39\x73\x32\xb2\x86\x79\xe7"
13117 "\x14\x28\x70\xb8\xe2\x7d\x69\x85"
13118 "\xb6\x0f\xc5\xd0\xd0\x01\x5c\xe6"
13119 "\x09\x0f\x75\xf7\xb6\x81\xd2\x11"
13120 "\x20\x9c\xa1\xee\x11\x44\x79\xd0"
13121 "\xb2\x34\x77\xda\x10\x9a\x6f\x6f"
13122 "\xef\x7c\xd9\xdc\x35\xb7\x61\xdd"
13123 "\xf1\xa4\xc6\x1c\xbf\x05\x22\xac"
13124 "\xfe\x2f\x85\x00\x44\xdf\x33\x16"
13125 "\x35\xb6\xa3\xd3\x70\xdf\x69\x35"
13126 "\x6a\xc7\xb4\x99\x45\x27\xc8\x8e"
13127 "\x5a\x14\x30\xd0\x55\x3e\x4f\x64"
13128 "\x0d\x38\xe3\xdf\x8b\xa8\x93\x26"
13129 "\x75\xae\xf6\xb5\x23\x0b\x17\x31"
13130 "\xbf\x27\xb8\xb5\x94\x31\xa7\x8f"
13131 "\x43\xc4\x46\x24\x22\x4f\x8f\x7e"
13132 "\xe5\xf4\x6d\x1e\x0e\x18\x7a\xbb"
13133 "\xa6\x8f\xfb\x49\x49\xd8\x7e\x5a",
13134 .len = 512,
13135 }, {
13136 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
13137 "\x23\x53\x60\x28\x74\x71\x35\x26"
13138 "\x62\x49\x77\x57\x24\x70\x93\x69"
13139 "\x99\x59\x57\x49\x66\x96\x76\x27"
13140 "\x31\x41\x59\x26\x53\x58\x97\x93"
13141 "\x23\x84\x62\x64\x33\x83\x27\x95"
13142 "\x02\x88\x41\x97\x16\x93\x99\x37"
13143 "\x51\x05\x82\x09\x74\x94\x45\x92",
13144 .klen = 64,
13145 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
13146 "\x00\x00\x00\x00\x00\x00\x00\x00",
13147 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
13148 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13149 "\x10\x11\x12\x13\x14\x15\x16\x17"
13150 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13151 "\x20\x21\x22\x23\x24\x25\x26\x27"
13152 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13153 "\x30\x31\x32\x33\x34\x35\x36\x37"
13154 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13155 "\x40\x41\x42\x43\x44\x45\x46\x47"
13156 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13157 "\x50\x51\x52\x53\x54\x55\x56\x57"
13158 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13159 "\x60\x61\x62\x63\x64\x65\x66\x67"
13160 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13161 "\x70\x71\x72\x73\x74\x75\x76\x77"
13162 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13163 "\x80\x81\x82\x83\x84\x85\x86\x87"
13164 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13165 "\x90\x91\x92\x93\x94\x95\x96\x97"
13166 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13167 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13168 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13169 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13170 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13171 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13172 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13173 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13174 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13175 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13176 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13177 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13178 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
13179 "\x00\x01\x02\x03\x04\x05\x06\x07"
13180 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13181 "\x10\x11\x12\x13\x14\x15\x16\x17"
13182 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13183 "\x20\x21\x22\x23\x24\x25\x26\x27"
13184 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13185 "\x30\x31\x32\x33\x34\x35\x36\x37"
13186 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13187 "\x40\x41\x42\x43\x44\x45\x46\x47"
13188 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13189 "\x50\x51\x52\x53\x54\x55\x56\x57"
13190 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13191 "\x60\x61\x62\x63\x64\x65\x66\x67"
13192 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13193 "\x70\x71\x72\x73\x74\x75\x76\x77"
13194 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13195 "\x80\x81\x82\x83\x84\x85\x86\x87"
13196 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13197 "\x90\x91\x92\x93\x94\x95\x96\x97"
13198 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13199 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13200 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13201 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13202 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13203 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13204 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13205 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13206 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13207 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13208 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13209 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13210 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
13211 .ctext = "\xd7\x4b\x93\x7d\x13\xa2\xa2\xe1"
13212 "\x35\x39\x71\x88\x76\x1e\xc9\xea"
13213 "\x86\xad\xf3\x14\x48\x3d\x5e\xe9"
13214 "\xe9\x2d\xb2\x56\x59\x35\x9d\xec"
13215 "\x84\xfa\x7e\x9d\x6d\x33\x36\x8f"
13216 "\xce\xf4\xa9\x21\x0b\x5f\x96\xec"
13217 "\xcb\xf9\x57\x68\x33\x88\x39\xbf"
13218 "\x2f\xbb\x59\x03\xbd\x66\x8b\x11"
13219 "\x11\x65\x51\x2e\xb8\x67\x05\xd1"
13220 "\x27\x11\x5c\xd4\xcc\x97\xc2\xb3"
13221 "\xa9\x55\xaf\x07\x56\xd1\xdc\xf5"
13222 "\x85\xdc\x46\xe6\xf0\x24\xeb\x93"
13223 "\x4d\xf0\x9b\xf5\x73\x1c\xda\x03"
13224 "\x22\xc8\x3a\x4f\xb4\x19\x91\x09"
13225 "\x54\x0b\xf6\xfe\x17\x3d\x1a\x53"
13226 "\x72\x60\x79\xcb\x0e\x32\x8a\x77"
13227 "\xd5\xed\xdb\x33\xd7\x62\x16\x69"
13228 "\x63\xe0\xab\xb5\xf6\x9c\x5f\x3d"
13229 "\x69\x35\x61\x86\xf8\x86\xb9\x89"
13230 "\x6e\x59\x35\xac\xf6\x6b\x33\xa0"
13231 "\xea\xef\x96\x62\xd8\xa9\xcf\x56"
13232 "\xbf\xdb\x8a\xfd\xa1\x82\x77\x73"
13233 "\x3d\x94\x4a\x49\x42\x6d\x08\x60"
13234 "\xa1\xea\xab\xb6\x88\x13\x94\xb8"
13235 "\x51\x98\xdb\x35\x85\xdf\xf6\xb9"
13236 "\x8f\xcd\xdf\x80\xd3\x40\x2d\x72"
13237 "\xb8\xb2\x6c\x02\x43\x35\x22\x2a"
13238 "\x31\xed\xcd\x16\x19\xdf\x62\x0f"
13239 "\x29\xcf\x87\x04\xec\x02\x4f\xe4"
13240 "\xa2\xed\x73\xc6\x69\xd3\x7e\x89"
13241 "\x0b\x76\x10\x7c\xd6\xf9\x6a\x25"
13242 "\xed\xcc\x60\x5d\x61\x20\xc1\x97"
13243 "\x56\x91\x57\x28\xbe\x71\x0d\xcd"
13244 "\xde\xc4\x9e\x55\x91\xbe\xd1\x28"
13245 "\x9b\x90\xeb\x73\xf3\x68\x51\xc6"
13246 "\xdf\x82\xcc\xd8\x1f\xce\x5b\x27"
13247 "\xc0\x60\x5e\x33\xd6\xa7\x20\xea"
13248 "\xb2\x54\xc7\x5d\x6a\x3b\x67\x47"
13249 "\xcf\xa0\xe3\xab\x86\xaf\xc1\x42"
13250 "\xe6\xb0\x23\x4a\xaf\x53\xdf\xa0"
13251 "\xad\x12\x32\x31\x03\xf7\x21\xbe"
13252 "\x2d\xd5\x82\x42\xb6\x4a\x3d\xcd"
13253 "\xd8\x81\x77\xa9\x49\x98\x6c\x09"
13254 "\xc5\xa3\x61\x12\x62\x85\x6b\xcd"
13255 "\xb3\xf4\x20\x0c\x41\xc4\x05\x37"
13256 "\x46\x5f\xeb\x71\x8b\xf1\xaf\x6e"
13257 "\xba\xf3\x50\x2e\xfe\xa8\x37\xeb"
13258 "\xe8\x8c\x4f\xa4\x0c\xf1\x31\xc8"
13259 "\x6e\x71\x4f\xa5\xd7\x97\x73\xe0"
13260 "\x93\x4a\x2f\xda\x7b\xe0\x20\x54"
13261 "\x1f\x8d\x85\x79\x0b\x7b\x5e\x75"
13262 "\xb9\x07\x67\xcc\xc8\xe7\x21\x15"
13263 "\xa7\xc8\x98\xff\x4b\x80\x1c\x12"
13264 "\xa8\x54\xe1\x38\x52\xe6\x74\x81"
13265 "\x97\x47\xa1\x41\x0e\xc0\x50\xe3"
13266 "\x55\x0e\xc3\xa7\x70\x77\xce\x07"
13267 "\xed\x8c\x88\xe6\xa1\x5b\x14\xec"
13268 "\xe6\xde\x06\x6d\x74\xc5\xd9\xfa"
13269 "\xe5\x2f\x5a\xff\xc8\x05\xee\x27"
13270 "\x35\x61\xbf\x0b\x19\x78\x9b\xd2"
13271 "\x04\xc7\x05\xb1\x79\xb4\xff\x5f"
13272 "\xf3\xea\x67\x52\x78\xc2\xce\x70"
13273 "\xa4\x05\x0b\xb2\xb3\xa8\x30\x97"
13274 "\x37\x30\xe1\x91\x8d\xb3\x2a\xff",
13275 .len = 512,
92a4c9fe
EB
13276 },
13277};
13278
13279/*
13280 * Serpent test vectors. These are backwards because Serpent writes
13281 * octet sequences in right-to-left mode.
13282 */
13283static const struct cipher_testvec serpent_tv_template[] = {
13284 {
13285 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
13286 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13287 .ctext = "\x12\x07\xfc\xce\x9b\xd0\xd6\x47"
13288 "\x6a\xe9\x8f\xbe\xd1\x43\xa0\xe2",
13289 .len = 16,
13290 }, {
13291 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
13292 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13293 .klen = 16,
13294 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
13295 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13296 .ctext = "\x4c\x7d\x8a\x32\x80\x72\xa2\x2c"
13297 "\x82\x3e\x4a\x1f\x3a\xcd\xa1\x6d",
13298 .len = 16,
13299 }, {
13300 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
13301 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13302 "\x10\x11\x12\x13\x14\x15\x16\x17"
13303 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
13304 .klen = 32,
13305 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
13306 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13307 .ctext = "\xde\x26\x9f\xf8\x33\xe4\x32\xb8"
13308 "\x5b\x2e\x88\xd2\x70\x1c\xe7\x5c",
13309 .len = 16,
13310 }, {
13311 .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
13312 .klen = 16,
13313 .ptext = zeroed_string,
13314 .ctext = "\xdd\xd2\x6b\x98\xa5\xff\xd8\x2c"
13315 "\x05\x34\x5a\x9d\xad\xbf\xaf\x49",
13316 .len = 16,
573da620
JK
13317 }, { /* Generated with Crypto++ */
13318 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13319 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13320 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13321 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13322 .klen = 32,
92a4c9fe 13323 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
13324 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13325 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13326 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13327 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13328 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13329 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13330 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
4da7de4d
JG
13331 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13332 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13333 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13334 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13335 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13336 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13337 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13338 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13339 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13340 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13341 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13342 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13343 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13344 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13345 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13346 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13347 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13348 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13349 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13350 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13351 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13352 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13353 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13354 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13355 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13356 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13357 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13358 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13359 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13360 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13361 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13362 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13363 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13364 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13365 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13366 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13367 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13368 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13369 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13370 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13371 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13372 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13373 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13374 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13375 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13376 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13377 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13378 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13379 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13380 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13381 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13382 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13383 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
13384 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13385 .ctext = "\xFB\xB0\x5D\xDE\xC0\xFE\xFC\xEB"
13386 "\xB1\x80\x10\x43\xDE\x62\x70\xBD"
13387 "\xFA\x8A\x93\xEA\x6B\xF7\xC5\xD7"
13388 "\x0C\xD1\xBB\x29\x25\x14\x4C\x22"
13389 "\x77\xA6\x38\x00\xDB\xB9\xE2\x07"
13390 "\xD1\xAC\x82\xBA\xEA\x67\xAA\x39"
13391 "\x99\x34\x89\x5B\x54\xE9\x12\x13"
13392 "\x3B\x04\xE5\x12\x42\xC5\x79\xAB"
13393 "\x0D\xC7\x3C\x58\x2D\xA3\x98\xF6"
13394 "\xE4\x61\x9E\x17\x0B\xCE\xE8\xAA"
13395 "\xB5\x6C\x1A\x3A\x67\x52\x81\x6A"
13396 "\x04\xFF\x8A\x1B\x96\xFE\xE6\x87"
13397 "\x3C\xD4\x39\x7D\x36\x9B\x03\xD5"
13398 "\xB6\xA0\x75\x3C\x83\xE6\x1C\x73"
13399 "\x9D\x74\x2B\x77\x53\x2D\xE5\xBD"
13400 "\x69\xDA\x7A\x01\xF5\x6A\x70\x39"
13401 "\x30\xD4\x2C\xF2\x8E\x06\x4B\x39"
13402 "\xB3\x12\x1D\xB3\x17\x46\xE6\xD6"
13403 "\xB6\x31\x36\x34\x38\x3C\x1D\x69"
13404 "\x9F\x47\x28\x9A\x1D\x96\x70\x54"
13405 "\x8E\x88\xCB\xE0\xF5\x6A\xAE\x0A"
13406 "\x3C\xD5\x93\x1C\x21\xC9\x14\x3A"
13407 "\x23\x9C\x9B\x79\xC7\x75\xC8\x39"
13408 "\xA6\xAC\x65\x9A\x99\x37\xAF\x6D"
13409 "\xBD\xB5\x32\xFD\xD8\x9C\x95\x7B"
13410 "\xC6\x6A\x80\x64\xEA\xEF\x6D\x3F"
13411 "\xA9\xFE\x5B\x16\xA3\xCF\x32\xC8"
13412 "\xEF\x50\x22\x20\x93\x30\xBE\xE2"
13413 "\x38\x05\x65\xAF\xBA\xB6\xE4\x72"
13414 "\xA9\xEE\x05\x42\x88\xBD\x9D\x49"
13415 "\xAD\x93\xCA\x4D\x45\x11\x43\x4D"
13416 "\xB8\xF5\x74\x2B\x48\xE7\x21\xE4"
13417 "\x4E\x3A\x4C\xDE\x65\x7A\x5A\xAD"
13418 "\x86\xE6\x23\xEC\x6B\xA7\x17\xE6"
13419 "\xF6\xA1\xAC\x29\xAE\xF9\x9B\x69"
13420 "\x73\x65\x65\x51\xD6\x0B\x4E\x8C"
13421 "\x17\x15\x9D\xB0\xCF\xB2\x42\x2B"
13422 "\x51\xC3\x03\xE8\xB7\x7D\x2D\x39"
13423 "\xE8\x10\x93\x16\xC8\x68\x4C\x60"
13424 "\x87\x70\x14\xD0\x01\x57\xCB\x42"
13425 "\x13\x59\xB1\x7F\x12\x4F\xBB\xC7"
13426 "\xBD\x2B\xD4\xA9\x12\x26\x4F\xDE"
13427 "\xFD\x72\xEC\xD7\x6F\x97\x14\x90"
13428 "\x0E\x37\x13\xE6\x67\x1D\xE5\xFE"
13429 "\x9E\x18\x3C\x8F\x3A\x3F\x59\x9B"
13430 "\x71\x80\x05\x35\x3F\x40\x0B\x21"
13431 "\x76\xE5\xEF\x42\x6C\xDB\x31\x05"
13432 "\x5F\x05\xCF\x14\xE3\xF0\x61\xA2"
13433 "\x49\x03\x5E\x77\x2E\x20\xBA\xA1"
13434 "\xAF\x46\x51\xC0\x2B\xC4\x64\x1E"
13435 "\x65\xCC\x51\x58\x0A\xDF\xF0\x5F"
13436 "\x75\x9F\x48\xCD\x81\xEC\xC3\xF6"
13437 "\xED\xC9\x4B\x7B\x4E\x26\x23\xE1"
13438 "\xBB\xE9\x83\x0B\xCF\xE4\xDE\x00"
13439 "\x48\xFF\xBF\x6C\xB4\x72\x16\xEF"
13440 "\xC7\x46\xEE\x48\x8C\xB8\xAF\x45"
13441 "\x91\x76\xE7\x6E\x65\x3D\x15\x86"
13442 "\x10\xF8\xDB\x66\x97\x7C\x43\x4D"
13443 "\x79\x12\x4E\xCE\x06\xD1\xD1\x6A"
13444 "\x34\xC1\xC9\xF2\x28\x4A\xCD\x02"
13445 "\x75\x55\x9B\xFF\x36\x73\xAB\x7C"
13446 "\xF4\x46\x2E\xEB\xAC\xF3\xD2\xB7",
13447 .len = 496,
573da620
JK
13448 },
13449};
13450
92a4c9fe
EB
13451static const struct cipher_testvec serpent_cbc_tv_template[] = {
13452 { /* Generated with Crypto++ */
13453 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13454 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13455 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13456 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13457 .klen = 32,
13458 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13459 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
13460 .iv_out = "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
13461 "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
92a4c9fe 13462 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
13463 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13464 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13465 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13466 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13467 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13468 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
13469 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13470 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13471 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13472 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13473 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13474 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13475 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13476 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13477 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13478 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13479 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13480 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13481 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13482 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13483 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13484 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13485 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13486 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13487 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13488 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13489 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13490 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13491 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13492 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13493 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13494 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13495 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13496 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13497 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13498 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13499 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13500 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13501 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13502 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13503 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13504 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13505 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13506 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13507 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13508 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13509 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13510 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13511 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13512 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13513 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13514 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13515 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13516 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13517 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13518 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13519 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13520 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13521 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13522 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13523 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
13524 .ctext = "\x80\xCF\x11\x41\x1A\xB9\x4B\x9C"
13525 "\xFF\xB7\x6C\xEA\xF0\xAF\x77\x6E"
13526 "\x71\x75\x95\x9D\x4E\x1C\xCF\xAD"
13527 "\x81\x34\xE9\x8F\xAE\x5A\x91\x1C"
13528 "\x38\x63\x35\x7E\x79\x18\x0A\xE8"
13529 "\x67\x06\x76\xD5\xFF\x22\x2F\xDA"
13530 "\xB6\x2D\x57\x13\xB6\x3C\xBC\x97"
13531 "\xFE\x53\x75\x35\x97\x7F\x51\xEA"
13532 "\xDF\x5D\xE8\x9D\xCC\xD9\xAE\xE7"
13533 "\x62\x67\xFF\x04\xC2\x18\x22\x5F"
13534 "\x2E\x06\xC1\xE2\x26\xCD\xC6\x1E"
13535 "\xE5\x2C\x4E\x87\x23\xDD\xF0\x41"
13536 "\x08\xA5\xB4\x3E\x07\x1E\x0B\xBB"
13537 "\x72\x84\xF8\x0A\x3F\x38\x5E\x91"
13538 "\x15\x26\xE1\xDB\xA4\x3D\x74\xD2"
13539 "\x41\x1E\x3F\xA9\xC6\x7D\x2A\xAB"
13540 "\x27\xDF\x89\x1D\x86\x3E\xF7\x5A"
13541 "\xF6\xE3\x0F\xC7\x6B\x4C\x96\x7C"
13542 "\x2D\x12\xA5\x05\x92\xCB\xD7\x4A"
13543 "\x4D\x1E\x88\x21\xE1\x63\xB4\xFC"
13544 "\x4A\xF2\xCD\x35\xB9\xD7\x70\x97"
13545 "\x5A\x5E\x7E\x96\x52\x20\xDC\x25"
13546 "\xE9\x6B\x36\xB4\xE0\x98\x85\x2C"
13547 "\x3C\xD2\xF7\x78\x8A\x73\x26\x9B"
13548 "\xAF\x0B\x11\xE8\x4D\x67\x23\xE9"
13549 "\x77\xDF\x58\xF6\x6F\x9E\xA4\xC5"
13550 "\x10\xA1\x82\x0E\x80\xA0\x8F\x4B"
13551 "\xA1\xC0\x12\x54\x4E\xC9\x20\x92"
13552 "\x11\x00\x10\x4E\xB3\x7C\xCA\x63"
13553 "\xE5\x3F\xD3\x41\x37\xCD\x74\xB7"
13554 "\xA5\x7C\x61\xB8\x0B\x7A\x7F\x4D"
13555 "\xFE\x96\x7D\x1B\xBE\x60\x37\xB7"
13556 "\x81\x92\x66\x67\x15\x1E\x39\x98"
13557 "\x52\xC0\xF4\x69\xC0\x99\x4F\x5A"
13558 "\x2E\x32\xAD\x7C\x8B\xE9\xAD\x05"
13559 "\x55\xF9\x0A\x1F\x97\x5C\xFA\x2B"
13560 "\xF4\x99\x76\x3A\x6E\x4D\xE1\x4C"
13561 "\x14\x4E\x6F\x87\xEE\x1A\x85\xA3"
13562 "\x96\xC6\x66\x49\xDA\x0D\x71\xAC"
13563 "\x04\x05\x46\xD3\x90\x0F\x64\x64"
13564 "\x01\x66\x2C\x62\x5D\x34\xD1\xCB"
13565 "\x3A\x24\xCE\x95\xEF\xAE\x2C\x97"
13566 "\x0E\x0C\x1D\x36\x49\xEB\xE9\x3D"
13567 "\x62\xA6\x19\x28\x9E\x26\xB4\x3F"
13568 "\xD7\x55\x42\x3C\xCD\x72\x0A\xF0"
13569 "\x7D\xE9\x95\x45\x86\xED\xB1\xE0"
13570 "\x8D\xE9\xC5\x86\x13\x24\x28\x7D"
13571 "\x74\xEF\xCA\x50\x12\x7E\x64\x8F"
13572 "\x1B\xF5\x5B\xFE\xE2\xAC\xFA\xE7"
13573 "\xBD\x38\x8C\x11\x20\xEF\xB1\xAA"
13574 "\x7B\xE5\xE5\x78\xAD\x9D\x2D\xA2"
13575 "\x8E\xDD\x48\xB3\xEF\x18\x92\x7E"
13576 "\xE6\x75\x0D\x54\x64\x11\xA3\x3A"
13577 "\xDB\x97\x0F\xD3\xDF\x07\xD3\x7E"
13578 "\x1E\xD1\x87\xE4\x74\xBB\x46\xF4"
13579 "\xBA\x23\x2D\x8D\x29\x07\x12\xCF"
13580 "\x34\xCD\x72\x7F\x01\x30\xE7\xA0"
13581 "\xF8\xDD\xA8\x08\xF0\xBC\xB1\xA2"
13582 "\xCC\xE1\x6B\x5F\xBE\xEA\xF1\xE4"
13583 "\x02\xC4\xAF\xFA\xAD\x31\xF4\xBF"
13584 "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
13585 "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
13586 .len = 496,
92a4c9fe
EB
13587 },
13588};
13589
13590static const struct cipher_testvec serpent_ctr_tv_template[] = {
13591 { /* Generated with Crypto++ */
549595a0
JK
13592 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13593 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13594 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13595 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13596 .klen = 32,
92a4c9fe
EB
13597 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13598 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
13599 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13600 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 13601 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
13602 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13603 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13604 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13605 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13606 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13607 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13608 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13609 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13610 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13611 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13612 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13613 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13614 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13615 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13616 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13617 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13618 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13619 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13620 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13621 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13622 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13623 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13624 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13625 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13626 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13627 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13628 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13629 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13630 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13631 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13632 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13633 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13634 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13635 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13636 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13637 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13638 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13639 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13640 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13641 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13642 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13643 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13644 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13645 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13646 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13647 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13648 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13649 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13650 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13651 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13652 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13653 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13654 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13655 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13656 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13657 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13658 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13659 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13660 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13661 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13662 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
13663 .ctext = "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
13664 "\x37\x69\xE3\x3A\x22\x85\x48\x46"
13665 "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
13666 "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
13667 "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
13668 "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
13669 "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
13670 "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
13671 "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
13672 "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
13673 "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
13674 "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
13675 "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
13676 "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
13677 "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
13678 "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
13679 "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
13680 "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
13681 "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
13682 "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
13683 "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
13684 "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
13685 "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
13686 "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
13687 "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
13688 "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
13689 "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
13690 "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
13691 "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
13692 "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
13693 "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
13694 "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
13695 "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
13696 "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
13697 "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
13698 "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
13699 "\x07\x97\x38\x4B\x5C\x56\x98\x67"
13700 "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
13701 "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
13702 "\x18\x06\x15\x9D\x5A\x10\x13\x37"
13703 "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
13704 "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
13705 "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
13706 "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
13707 "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
13708 "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
13709 "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
13710 "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
13711 "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
13712 "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
13713 "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
13714 "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
13715 "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
13716 "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
13717 "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
13718 "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
13719 "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
13720 "\x90\x47\x40\x92\xE6\x69\xD1\x96"
13721 "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
13722 "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
13723 "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
13724 "\x40\x53\x77\x8C\x15\xF8\x8D\x13",
13725 .len = 496,
573da620
JK
13726 }, { /* Generated with Crypto++ */
13727 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13728 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13729 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13730 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13731 .klen = 32,
13732 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13733 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
13734 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13735 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
92a4c9fe 13736 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
13737 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13738 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13739 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13740 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13741 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13742 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13743 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
4da7de4d
JG
13744 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13745 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13746 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13747 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13748 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13749 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13750 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13751 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13752 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13753 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13754 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13755 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13756 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13757 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13758 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13759 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13760 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13761 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13762 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13763 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13764 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13765 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13766 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13767 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13768 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13769 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13770 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13771 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13772 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13773 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13774 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13775 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13776 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13777 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13778 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13779 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13780 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13781 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13782 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13783 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13784 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13785 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13786 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13787 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13788 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13789 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13790 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13791 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13792 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13793 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13794 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13795 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13796 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13797 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
13798 "\x2B\xC2\x59",
92a4c9fe
EB
13799 .ctext = "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
13800 "\x37\x69\xE3\x3A\x22\x85\x48\x46"
13801 "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
13802 "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
13803 "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
13804 "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
13805 "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
13806 "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
13807 "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
13808 "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
13809 "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
13810 "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
13811 "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
13812 "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
13813 "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
13814 "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
13815 "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
13816 "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
13817 "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
13818 "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
13819 "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
13820 "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
13821 "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
13822 "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
13823 "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
13824 "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
13825 "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
13826 "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
13827 "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
13828 "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
13829 "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
13830 "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
13831 "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
13832 "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
13833 "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
13834 "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
13835 "\x07\x97\x38\x4B\x5C\x56\x98\x67"
13836 "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
13837 "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
13838 "\x18\x06\x15\x9D\x5A\x10\x13\x37"
13839 "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
13840 "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
13841 "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
13842 "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
13843 "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
13844 "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
13845 "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
13846 "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
13847 "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
13848 "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
13849 "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
13850 "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
13851 "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
13852 "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
13853 "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
13854 "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
13855 "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
13856 "\x90\x47\x40\x92\xE6\x69\xD1\x96"
13857 "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
13858 "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
13859 "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
13860 "\x40\x53\x77\x8C\x15\xF8\x8D\x13"
13861 "\x38\xE2\xE5",
13862 .len = 499,
92a4c9fe
EB
13863 }, { /* Generated with Crypto++ */
13864 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13865 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13866 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13867 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
0b2a1551 13868 .klen = 32,
92a4c9fe
EB
13869 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
13870 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
13871 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
13872 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe
EB
13873 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
13874 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13875 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13876 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13877 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13878 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13879 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13880 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13881 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13882 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13883 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13884 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13885 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13886 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13887 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13888 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13889 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13890 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13891 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13892 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13893 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13894 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13895 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13896 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13897 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13898 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13899 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13900 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13901 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13902 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13903 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13904 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13905 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13906 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13907 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13908 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13909 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13910 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13911 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13912 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13913 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13914 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13915 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13916 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13917 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13918 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13919 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13920 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13921 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13922 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13923 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13924 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13925 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13926 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13927 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13928 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13929 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13930 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13931 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13932 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13933 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13934 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13935 .ctext = "\x06\x9A\xF8\xB4\x53\x88\x62\xFC"
13936 "\x68\xB8\x2E\xDF\xC1\x05\x0F\x3D"
13937 "\xAF\x4D\x95\xAE\xC4\xE9\x1C\xDC"
13938 "\xF6\x2B\x8F\x90\x89\xF6\x7E\x1A"
13939 "\xA6\xB9\xE4\xF4\xFA\xCA\xE5\x7E"
13940 "\x71\x28\x06\x4F\xE8\x08\x39\xDA"
13941 "\xA5\x0E\xC8\xC0\xB8\x16\xE5\x69"
13942 "\xE5\xCA\xEC\x4F\x63\x2C\xC0\x9B"
13943 "\x9F\x3E\x39\x79\xF0\xCD\x64\x35"
13944 "\x4A\xD3\xC8\xA9\x31\xCD\x48\x5B"
13945 "\x92\x3D\x8F\x3F\x96\xBD\xB3\x18"
13946 "\x74\x2A\x5D\x29\x3F\x57\x8F\xE2"
13947 "\x67\x9A\xE0\xE5\xD4\x4A\xE2\x47"
13948 "\xBC\xF6\xEB\x14\xF3\x8C\x20\xC2"
13949 "\x7D\xE2\x43\x81\x86\x72\x2E\xB1"
13950 "\x39\xF6\x95\xE1\x1F\xCB\x76\x33"
13951 "\x5B\x7D\x23\x0F\x3A\x67\x2A\x2F"
13952 "\xB9\x37\x9D\xDD\x1F\x16\xA1\x3C"
13953 "\x70\xFE\x52\xAA\x93\x3C\xC4\x46"
13954 "\xB1\xE5\xFF\xDA\xAF\xE2\x84\xFE"
13955 "\x25\x92\xB2\x63\xBD\x49\x77\xB4"
13956 "\x22\xA4\x6A\xD5\x04\xE0\x45\x58"
13957 "\x1C\x34\x96\x7C\x03\x0C\x13\xA2"
13958 "\x05\x22\xE2\xCB\x5A\x35\x03\x09"
13959 "\x40\xD2\x82\x05\xCA\x58\x73\xF2"
13960 "\x29\x5E\x01\x47\x13\x32\x78\xBE"
13961 "\x06\xB0\x51\xDB\x6C\x31\xA0\x1C"
13962 "\x74\xBC\x8D\x25\xDF\xF8\x65\xD1"
13963 "\x38\x35\x11\x26\x4A\xB4\x06\x32"
13964 "\xFA\xD2\x07\x77\xB3\x74\x98\x80"
13965 "\x61\x59\xA8\x9F\xF3\x6F\x2A\xBF"
13966 "\xE6\xA5\x9A\xC4\x6B\xA6\x49\x6F"
13967 "\xBC\x47\xD9\xFB\xC6\xEF\x25\x65"
13968 "\x96\xAC\x9F\xE4\x81\x4B\xD8\xBA"
13969 "\xD6\x9B\xC9\x6D\x58\x40\x81\x02"
13970 "\x73\x44\x4E\x43\x6E\x37\xBB\x11"
13971 "\xE3\xF9\xB8\x2F\xEC\x76\x34\xEA"
13972 "\x90\xCD\xB7\x2E\x0E\x32\x71\xE8"
13973 "\xBB\x4E\x0B\x98\xA4\x17\x17\x5B"
13974 "\x07\xB5\x82\x3A\xC4\xE8\x42\x51"
13975 "\x5A\x4C\x4E\x7D\xBF\xC4\xC0\x4F"
13976 "\x68\xB8\xC6\x4A\x32\x6F\x0B\xD7"
13977 "\x85\xED\x6B\xFB\x72\xD2\xA5\x8F"
13978 "\xBF\xF9\xAC\x59\x50\xA8\x08\x70"
13979 "\xEC\xBD\x0A\xBF\xE5\x87\xA1\xC2"
13980 "\x92\x14\x78\xAF\xE8\xEA\x2E\xDD"
13981 "\xC1\x03\x9A\xAA\x89\x8B\x32\x46"
13982 "\x5B\x18\x27\xBA\x46\xAA\x64\xDE"
13983 "\xE3\xD5\xA3\xFC\x7B\x5B\x61\xDB"
13984 "\x7E\xDA\xEC\x30\x17\x19\xF8\x80"
13985 "\xB5\x5E\x27\xB5\x37\x3A\x1F\x28"
13986 "\x07\x73\xC3\x63\xCE\xFF\x8C\xFE"
13987 "\x81\x4E\xF8\x24\xF3\xB8\xC7\xE8"
13988 "\x16\x9A\xCC\x58\x2F\x88\x1C\x4B"
13989 "\xBB\x33\xA2\x73\xF0\x1C\x89\x0E"
13990 "\xDC\x34\x27\x89\x98\xCE\x1C\xA2"
13991 "\xD8\xB8\x90\xBE\xEC\x72\x28\x13"
13992 "\xAC\x7B\xF1\xD0\x7F\x7A\x28\x50"
13993 "\xB7\x99\x65\x8A\xC9\xC6\x21\x34"
13994 "\x7F\x67\x9D\xB7\x2C\xCC\xF5\x17"
13995 "\x2B\x89\xAC\xB0\xD7\x1E\x47\xB0"
13996 "\x61\xAF\xD4\x63\x6D\xB8\x2D\x20",
13997 .len = 496,
0b2a1551
JK
13998 },
13999};
14000
92a4c9fe 14001static const struct cipher_testvec serpent_lrw_tv_template[] = {
0b2a1551 14002 /* Generated from AES-LRW test vectors */
0b2a1551
JK
14003 {
14004 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
14005 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
14006 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
14007 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
14008 .klen = 32,
14009 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14010 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 14011 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 14012 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
14013 .ctext = "\x6f\xbf\xd4\xa4\x5d\x71\x16\x79"
14014 "\x63\x9c\xa6\x8e\x40\xbe\x0d\x8a",
14015 .len = 16,
0b2a1551
JK
14016 }, {
14017 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
14018 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
14019 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
14020 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
14021 .klen = 32,
14022 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14023 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 14024 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 14025 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
14026 .ctext = "\xfd\xb2\x66\x98\x80\x96\x55\xad"
14027 "\x08\x94\x54\x9c\x21\x7c\x69\xe3",
14028 .len = 16,
0b2a1551
JK
14029 }, {
14030 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
14031 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
14032 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
14033 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
14034 .klen = 32,
14035 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14036 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 14037 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 14038 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
14039 .ctext = "\x14\x5e\x3d\x70\xc0\x6e\x9c\x34"
14040 "\x5b\x5e\xcf\x0f\xe4\x8c\x21\x5c",
14041 .len = 16,
0b2a1551
JK
14042 }, {
14043 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
14044 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
14045 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
14046 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
14047 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
14048 .klen = 40,
14049 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14050 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 14051 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 14052 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
14053 .ctext = "\x25\x39\xaa\xa5\xf0\x65\xc8\xdc"
14054 "\x5d\x45\x95\x30\x8f\xff\x2f\x1b",
14055 .len = 16,
0b2a1551
JK
14056 }, {
14057 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
14058 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
14059 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
14060 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
14061 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
14062 .klen = 40,
14063 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14064 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 14065 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 14066 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
14067 .ctext = "\x0c\x20\x20\x63\xd6\x8b\xfc\x8f"
14068 "\xc0\xe2\x17\xbb\xd2\x59\x6f\x26",
14069 .len = 16,
0b2a1551
JK
14070 }, {
14071 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
14072 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
14073 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
14074 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
14075 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
14076 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
14077 .klen = 48,
14078 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14079 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 14080 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 14081 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
14082 .ctext = "\xc1\x35\x2e\x53\xf0\x96\x4d\x9c"
14083 "\x2e\x18\xe6\x99\xcd\xd3\x15\x68",
14084 .len = 16,
0b2a1551
JK
14085 }, {
14086 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
14087 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
14088 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
14089 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
14090 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
14091 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
14092 .klen = 48,
14093 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14094 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 14095 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 14096 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
14097 .ctext = "\x86\x0a\xc6\xa9\x1a\x9f\xe7\xe6"
14098 "\x64\x3b\x33\xd6\xd5\x84\xd6\xdf",
14099 .len = 16,
0b2a1551
JK
14100 }, {
14101 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
14102 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
14103 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
14104 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
14105 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
14106 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
14107 .klen = 48,
14108 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14109 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 14110 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
0b2a1551
JK
14111 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
14112 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
14113 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
14114 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
14115 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
14116 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
14117 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
14118 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
14119 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
14120 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
14121 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
14122 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
14123 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
14124 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
14125 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
14126 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
14127 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
14128 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
14129 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
14130 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
14131 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
14132 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
14133 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
14134 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
14135 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
14136 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
14137 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
14138 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
14139 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
14140 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
14141 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
14142 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
14143 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
14144 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
14145 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
14146 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
14147 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
14148 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
14149 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
14150 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
14151 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
14152 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
14153 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
14154 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
14155 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
14156 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
14157 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
14158 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
14159 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
14160 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
14161 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
14162 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
14163 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
14164 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
14165 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
14166 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
14167 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
14168 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
14169 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
14170 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
14171 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
14172 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
14173 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
14174 .ctext = "\xe3\x5a\x38\x0f\x4d\x92\x3a\x74"
14175 "\x15\xb1\x50\x8c\x9a\xd8\x99\x1d"
14176 "\x82\xec\xf1\x5f\x03\x6d\x02\x58"
14177 "\x90\x67\xfc\xdd\x8d\xe1\x38\x08"
14178 "\x7b\xc9\x9b\x4b\x04\x09\x50\x15"
14179 "\xce\xab\xda\x33\x30\x20\x12\xfa"
14180 "\x83\xc4\xa6\x9a\x2e\x7d\x90\xd9"
14181 "\xa6\xa6\x67\x43\xb4\xa7\xa8\x5c"
14182 "\xbb\x6a\x49\x2b\x8b\xf8\xd0\x22"
14183 "\xe5\x9e\xba\xe8\x8c\x67\xb8\x5b"
14184 "\x60\xbc\xf5\xa4\x95\x4e\x66\xe5"
14185 "\x6d\x8e\xa9\xf6\x65\x2e\x04\xf5"
14186 "\xba\xb5\xdb\x88\xc2\xf6\x7a\x4b"
14187 "\x89\x58\x7c\x9a\xae\x26\xe8\xb7"
14188 "\xb7\x28\xcc\xd6\xcc\xa5\x98\x4d"
14189 "\xb9\x91\xcb\xb4\xe4\x8b\x96\x47"
14190 "\x5f\x03\x8b\xdd\x94\xd1\xee\x12"
14191 "\xa7\x83\x80\xf2\xc1\x15\x74\x4f"
14192 "\x49\xf9\xb0\x7e\x6f\xdc\x73\x2f"
14193 "\xe2\xcf\xe0\x1b\x34\xa5\xa0\x52"
14194 "\xfb\x3c\x5d\x85\x91\xe6\x6d\x98"
14195 "\x04\xd6\xdd\x4c\x00\x64\xd9\x54"
14196 "\x5c\x3c\x08\x1d\x4c\x06\x9f\xb8"
14197 "\x1c\x4d\x8d\xdc\xa4\x3c\xb9\x3b"
14198 "\x9e\x85\xce\xc3\xa8\x4a\x0c\xd9"
14199 "\x04\xc3\x6f\x17\x66\xa9\x1f\x59"
14200 "\xd9\xe2\x19\x36\xa3\x88\xb8\x0b"
14201 "\x0f\x4a\x4d\xf8\xc8\x6f\xd5\x43"
14202 "\xeb\xa0\xab\x1f\x61\xc0\x06\xeb"
14203 "\x93\xb7\xb8\x6f\x0d\xbd\x07\x49"
14204 "\xb3\xac\x5d\xcf\x31\xa0\x27\x26"
14205 "\x21\xbe\x94\x2e\x19\xea\xf4\xee"
14206 "\xb5\x13\x89\xf7\x94\x0b\xef\x59"
14207 "\x44\xc5\x78\x8b\x3c\x3b\x71\x20"
14208 "\xf9\x35\x0c\x70\x74\xdc\x5b\xc2"
14209 "\xb4\x11\x0e\x2c\x61\xa1\x52\x46"
14210 "\x18\x11\x16\xc6\x86\x44\xa7\xaf"
14211 "\xd5\x0c\x7d\xa6\x9e\x25\x2d\x1b"
14212 "\x9a\x8f\x0f\xf8\x6a\x61\xa0\xea"
14213 "\x3f\x0e\x90\xd6\x8f\x83\x30\x64"
14214 "\xb5\x51\x2d\x08\x3c\xcd\x99\x36"
14215 "\x96\xd4\xb1\xb5\x48\x30\xca\x48"
14216 "\xf7\x11\xa8\xf5\x97\x8a\x6a\x6d"
14217 "\x12\x33\x2f\xc0\xe8\xda\xec\x8a"
14218 "\xe1\x88\x72\x63\xde\x20\xa3\xe1"
14219 "\x8e\xac\x84\x37\x35\xf5\xf7\x3f"
14220 "\x00\x02\x0e\xe4\xc1\x53\x68\x3f"
14221 "\xaa\xd5\xac\x52\x3d\x20\x2f\x4d"
14222 "\x7c\x83\xd0\xbd\xaa\x97\x35\x36"
14223 "\x98\x88\x59\x5d\xe7\x24\xe3\x90"
14224 "\x9d\x30\x47\xa7\xc3\x60\x35\xf4"
14225 "\xd5\xdb\x0e\x4d\x44\xc1\x81\x8b"
14226 "\xfd\xbd\xc3\x2b\xba\x68\xfe\x8d"
14227 "\x49\x5a\x3c\x8a\xa3\x01\xae\x25"
14228 "\x42\xab\xd2\x87\x1b\x35\xd6\xd2"
14229 "\xd7\x70\x1c\x1f\x72\xd1\xe1\x39"
14230 "\x1c\x58\xa2\xb4\xd0\x78\x55\x72"
14231 "\x76\x59\xea\xd9\xd7\x6e\x63\x8b"
14232 "\xcc\x9b\xa7\x74\x89\xfc\xa3\x68"
14233 "\x86\x28\xd1\xbb\x54\x8d\x66\xad"
14234 "\x2a\x92\xf9\x4e\x04\x3d\xae\xfd"
14235 "\x1b\x2b\x7f\xc3\x2f\x1a\x78\x0a"
14236 "\x5c\xc6\x84\xfe\x7c\xcb\x26\xfd"
14237 "\xd9\x51\x0f\xd7\x94\x2f\xc5\xa7",
14238 .len = 512,
0b2a1551
JK
14239 },
14240};
14241
92a4c9fe 14242static const struct cipher_testvec serpent_xts_tv_template[] = {
aed265b9 14243 /* Generated from AES-XTS test vectors */
92a4c9fe 14244 {
aed265b9
JK
14245 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
14246 "\x00\x00\x00\x00\x00\x00\x00\x00"
14247 "\x00\x00\x00\x00\x00\x00\x00\x00"
14248 "\x00\x00\x00\x00\x00\x00\x00\x00",
14249 .klen = 32,
14250 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14251 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 14252 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
aed265b9
JK
14253 "\x00\x00\x00\x00\x00\x00\x00\x00"
14254 "\x00\x00\x00\x00\x00\x00\x00\x00"
14255 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe
EB
14256 .ctext = "\xe1\x08\xb8\x1d\x2c\xf5\x33\x64"
14257 "\xc8\x12\x04\xc7\xb3\x70\xe8\xc4"
14258 "\x6a\x31\xc5\xf3\x00\xca\xb9\x16"
14259 "\xde\xe2\x77\x66\xf7\xfe\x62\x08",
14260 .len = 32,
aed265b9
JK
14261 }, {
14262 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
14263 "\x11\x11\x11\x11\x11\x11\x11\x11"
14264 "\x22\x22\x22\x22\x22\x22\x22\x22"
14265 "\x22\x22\x22\x22\x22\x22\x22\x22",
14266 .klen = 32,
14267 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
14268 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 14269 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
aed265b9
JK
14270 "\x44\x44\x44\x44\x44\x44\x44\x44"
14271 "\x44\x44\x44\x44\x44\x44\x44\x44"
14272 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe
EB
14273 .ctext = "\x1a\x0a\x09\x5f\xcd\x07\x07\x98"
14274 "\x41\x86\x12\xaf\xb3\xd7\x68\x13"
14275 "\xed\x81\xcd\x06\x87\x43\x1a\xbb"
14276 "\x13\x3d\xd6\x1e\x2b\xe1\x77\xbe",
14277 .len = 32,
aed265b9
JK
14278 }, {
14279 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
14280 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
14281 "\x22\x22\x22\x22\x22\x22\x22\x22"
14282 "\x22\x22\x22\x22\x22\x22\x22\x22",
14283 .klen = 32,
14284 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
14285 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 14286 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
aed265b9
JK
14287 "\x44\x44\x44\x44\x44\x44\x44\x44"
14288 "\x44\x44\x44\x44\x44\x44\x44\x44"
14289 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe
EB
14290 .ctext = "\xf9\x9b\x28\xb8\x5c\xaf\x8c\x61"
14291 "\xb6\x1c\x81\x8f\x2c\x87\x60\x89"
14292 "\x0d\x8d\x7a\xe8\x60\x48\xcc\x86"
14293 "\xc1\x68\x45\xaa\x00\xe9\x24\xc5",
14294 .len = 32,
aed265b9
JK
14295 }, {
14296 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
14297 "\x23\x53\x60\x28\x74\x71\x35\x26"
14298 "\x31\x41\x59\x26\x53\x58\x97\x93"
14299 "\x23\x84\x62\x64\x33\x83\x27\x95",
14300 .klen = 32,
14301 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14302 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 14303 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
aed265b9
JK
14304 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14305 "\x10\x11\x12\x13\x14\x15\x16\x17"
14306 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14307 "\x20\x21\x22\x23\x24\x25\x26\x27"
14308 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14309 "\x30\x31\x32\x33\x34\x35\x36\x37"
14310 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14311 "\x40\x41\x42\x43\x44\x45\x46\x47"
14312 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14313 "\x50\x51\x52\x53\x54\x55\x56\x57"
14314 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14315 "\x60\x61\x62\x63\x64\x65\x66\x67"
14316 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14317 "\x70\x71\x72\x73\x74\x75\x76\x77"
14318 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14319 "\x80\x81\x82\x83\x84\x85\x86\x87"
14320 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14321 "\x90\x91\x92\x93\x94\x95\x96\x97"
14322 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14323 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14324 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14325 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14326 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14327 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14328 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14329 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14330 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14331 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14332 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14333 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14334 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
14335 "\x00\x01\x02\x03\x04\x05\x06\x07"
14336 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14337 "\x10\x11\x12\x13\x14\x15\x16\x17"
14338 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14339 "\x20\x21\x22\x23\x24\x25\x26\x27"
14340 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14341 "\x30\x31\x32\x33\x34\x35\x36\x37"
14342 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14343 "\x40\x41\x42\x43\x44\x45\x46\x47"
14344 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14345 "\x50\x51\x52\x53\x54\x55\x56\x57"
14346 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14347 "\x60\x61\x62\x63\x64\x65\x66\x67"
14348 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14349 "\x70\x71\x72\x73\x74\x75\x76\x77"
14350 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14351 "\x80\x81\x82\x83\x84\x85\x86\x87"
14352 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14353 "\x90\x91\x92\x93\x94\x95\x96\x97"
14354 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14355 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14356 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14357 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14358 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14359 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14360 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14361 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14362 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14363 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14364 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14365 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14366 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
14367 .ctext = "\xfe\x47\x4a\xc8\x60\x7e\xb4\x8b"
14368 "\x0d\x10\xf4\xb0\x0d\xba\xf8\x53"
14369 "\x65\x6e\x38\x4b\xdb\xaa\xb1\x9e"
14370 "\x28\xca\xb0\x22\xb3\x85\x75\xf4"
14371 "\x00\x5c\x75\x14\x06\xd6\x25\x82"
14372 "\xe6\xcb\x08\xf7\x29\x90\x23\x8e"
14373 "\xa4\x68\x57\xe4\xf0\xd8\x32\xf3"
14374 "\x80\x51\x67\xb5\x0b\x85\x69\xe8"
14375 "\x19\xfe\xc4\xc7\x3e\xea\x90\xd3"
14376 "\x8f\xa3\xf2\x0a\xac\x17\x4b\xa0"
14377 "\x63\x5a\x16\x0f\xf0\xce\x66\x1f"
14378 "\x2c\x21\x07\xf1\xa4\x03\xa3\x44"
14379 "\x41\x61\x87\x5d\x6b\xb3\xef\xd4"
14380 "\xfc\xaa\x32\x7e\x55\x58\x04\x41"
14381 "\xc9\x07\x33\xc6\xa2\x68\xd6\x5a"
14382 "\x55\x79\x4b\x6f\xcf\x89\xb9\x19"
14383 "\xe5\x54\x13\x15\xb2\x1a\xfa\x15"
14384 "\xc2\xf0\x06\x59\xfa\xa0\x25\x05"
14385 "\x58\xfa\x43\x91\x16\x85\x40\xbb"
14386 "\x0d\x34\x4d\xc5\x1e\x20\xd5\x08"
14387 "\xcd\x22\x22\x41\x11\x9f\x6c\x7c"
14388 "\x8d\x57\xc9\xba\x57\xe8\x2c\xf7"
14389 "\xa0\x42\xa8\xde\xfc\xa3\xca\x98"
14390 "\x4b\x43\xb1\xce\x4b\xbf\x01\x67"
14391 "\x6e\x29\x60\xbd\x10\x14\x84\x82"
14392 "\x83\x82\x0c\x63\x73\x92\x02\x7c"
14393 "\x55\x37\x20\x80\x17\x51\xc8\xbc"
14394 "\x46\x02\xcb\x38\x07\x6d\xe2\x85"
14395 "\xaa\x29\xaf\x24\x58\x0d\xf0\x75"
14396 "\x08\x0a\xa5\x34\x25\x16\xf3\x74"
14397 "\xa7\x0b\x97\xbe\xc1\xa9\xdc\x29"
14398 "\x1a\x0a\x56\xc1\x1a\x91\x97\x8c"
14399 "\x0b\xc7\x16\xed\x5a\x22\xa6\x2e"
14400 "\x8c\x2b\x4f\x54\x76\x47\x53\x8e"
14401 "\xe8\x00\xec\x92\xb9\x55\xe6\xa2"
14402 "\xf3\xe2\x4f\x6a\x66\x60\xd0\x87"
14403 "\xe6\xd1\xcc\xe3\x6a\xc5\x2d\x21"
14404 "\xcc\x9d\x6a\xb6\x75\xaa\xe2\x19"
14405 "\x21\x9f\xa1\x5e\x4c\xfd\x72\xf9"
14406 "\x94\x4e\x63\xc7\xae\xfc\xed\x47"
14407 "\xe2\xfe\x7a\x63\x77\xfe\x97\x82"
14408 "\xb1\x10\x6e\x36\x1d\xe1\xc4\x80"
14409 "\xec\x69\x41\xec\xa7\x8a\xe0\x2f"
14410 "\xe3\x49\x26\xa2\x41\xb2\x08\x0f"
14411 "\x28\xb4\xa7\x39\xa1\x99\x2d\x1e"
14412 "\x43\x42\x35\xd0\xcf\xec\x77\x67"
14413 "\xb2\x3b\x9e\x1c\x35\xde\x4f\x5e"
14414 "\x73\x3f\x5d\x6f\x07\x4b\x2e\x50"
14415 "\xab\x6c\x6b\xff\xea\x00\x67\xaa"
14416 "\x0e\x82\x32\xdd\x3d\xb5\xe5\x76"
14417 "\x2b\x77\x3f\xbe\x12\x75\xfb\x92"
14418 "\xc6\x89\x67\x4d\xca\xf7\xd4\x50"
14419 "\xc0\x74\x47\xcc\xd9\x0a\xd4\xc6"
14420 "\x3b\x17\x2e\xe3\x35\xbb\x53\xb5"
14421 "\x86\xad\x51\xcc\xd5\x96\xb8\xdc"
14422 "\x03\x57\xe6\x98\x52\x2f\x61\x62"
14423 "\xc4\x5c\x9c\x36\x71\x07\xfb\x94"
14424 "\xe3\x02\xc4\x2b\x08\x75\xc7\x35"
14425 "\xfb\x2e\x88\x7b\xbb\x67\x00\xe1"
14426 "\xc9\xdd\x99\xb2\x13\x53\x1a\x4e"
14427 "\x76\x87\x19\x04\x1a\x2f\x38\x3e"
14428 "\xef\x91\x64\x1d\x18\x07\x4e\x31"
14429 "\x88\x21\x7c\xb0\xa5\x12\x4c\x3c"
14430 "\xb0\x20\xbd\xda\xdf\xf9\x7c\xdd",
14431 .len = 512,
aed265b9
JK
14432 }, {
14433 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
14434 "\x23\x53\x60\x28\x74\x71\x35\x26"
14435 "\x62\x49\x77\x57\x24\x70\x93\x69"
14436 "\x99\x59\x57\x49\x66\x96\x76\x27"
14437 "\x31\x41\x59\x26\x53\x58\x97\x93"
14438 "\x23\x84\x62\x64\x33\x83\x27\x95"
14439 "\x02\x88\x41\x97\x16\x93\x99\x37"
14440 "\x51\x05\x82\x09\x74\x94\x45\x92",
14441 .klen = 64,
14442 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
14443 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 14444 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
aed265b9
JK
14445 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14446 "\x10\x11\x12\x13\x14\x15\x16\x17"
14447 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14448 "\x20\x21\x22\x23\x24\x25\x26\x27"
14449 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14450 "\x30\x31\x32\x33\x34\x35\x36\x37"
14451 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14452 "\x40\x41\x42\x43\x44\x45\x46\x47"
14453 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14454 "\x50\x51\x52\x53\x54\x55\x56\x57"
14455 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14456 "\x60\x61\x62\x63\x64\x65\x66\x67"
14457 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14458 "\x70\x71\x72\x73\x74\x75\x76\x77"
14459 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14460 "\x80\x81\x82\x83\x84\x85\x86\x87"
14461 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14462 "\x90\x91\x92\x93\x94\x95\x96\x97"
14463 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14464 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14465 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14466 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14467 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14468 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14469 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14470 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14471 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14472 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14473 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14474 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14475 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
14476 "\x00\x01\x02\x03\x04\x05\x06\x07"
14477 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14478 "\x10\x11\x12\x13\x14\x15\x16\x17"
14479 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14480 "\x20\x21\x22\x23\x24\x25\x26\x27"
14481 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14482 "\x30\x31\x32\x33\x34\x35\x36\x37"
14483 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14484 "\x40\x41\x42\x43\x44\x45\x46\x47"
14485 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14486 "\x50\x51\x52\x53\x54\x55\x56\x57"
14487 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14488 "\x60\x61\x62\x63\x64\x65\x66\x67"
14489 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14490 "\x70\x71\x72\x73\x74\x75\x76\x77"
14491 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14492 "\x80\x81\x82\x83\x84\x85\x86\x87"
14493 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14494 "\x90\x91\x92\x93\x94\x95\x96\x97"
14495 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14496 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14497 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14498 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14499 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14500 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14501 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14502 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14503 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14504 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14505 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14506 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14507 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
14508 .ctext = "\x2b\xc9\xb4\x6b\x10\x94\xa9\x32"
14509 "\xaa\xb0\x20\xc6\x44\x3d\x74\x1f"
14510 "\x75\x01\xa7\xf6\xf5\xf7\x62\x1b"
14511 "\x80\x1b\x82\xcb\x01\x59\x91\x7f"
14512 "\x80\x3a\x98\xf0\xd2\xca\xc4\xc3"
14513 "\x34\xfd\xe6\x11\xf9\x33\x45\x12"
14514 "\x48\xc5\x8c\x25\xf1\xc5\xc5\x23"
14515 "\xd3\x44\xb4\x73\xd5\x04\xc0\xb7"
14516 "\xca\x2f\xf5\xcd\xc5\xb4\xdd\xb0"
14517 "\xf4\x60\xe8\xfb\xc6\x9c\xc5\x78"
14518 "\xcd\xec\x7d\xdc\x19\x9c\x72\x64"
14519 "\x63\x0b\x38\x2e\x76\xdd\x2d\x36"
14520 "\x49\xb0\x1d\xea\x78\x9e\x00\xca"
14521 "\x20\xcc\x1b\x1e\x98\x74\xab\xed"
14522 "\x79\xf7\xd0\x6c\xd8\x93\x80\x29"
14523 "\xac\xa5\x5e\x34\xa9\xab\xa0\x55"
14524 "\x9a\xea\xaa\x95\x4d\x7b\xfe\x46"
14525 "\x26\x8a\xfd\x88\xa2\xa8\xa6\xae"
14526 "\x25\x42\x17\xbf\x76\x8f\x1c\x3d"
14527 "\xec\x9a\xda\x64\x96\xb5\x61\xff"
14528 "\x99\xeb\x12\x96\x85\x82\x9d\xd5"
14529 "\x81\x85\x14\xa8\x59\xac\x8c\x94"
14530 "\xbb\x3b\x85\x2b\xdf\xb3\x0c\xba"
14531 "\x82\xc6\x4d\xca\x86\xea\x53\x28"
14532 "\x4c\xe0\x4e\x31\xe3\x73\x2f\x79"
14533 "\x9d\x42\xe1\x03\xe3\x8b\xc4\xff"
14534 "\x05\xca\x81\x7b\xda\xa2\xde\x63"
14535 "\x3a\x10\xbe\xc2\xac\x32\xc4\x05"
14536 "\x47\x7e\xef\x67\xe2\x5f\x5b\xae"
14537 "\xed\xf1\x70\x34\x16\x9a\x07\x7b"
14538 "\xf2\x25\x2b\xb0\xf8\x3c\x15\x9a"
14539 "\xa6\x59\x55\x5f\xc1\xf4\x1e\xcd"
14540 "\x93\x1f\x06\xba\xd4\x9a\x22\x69"
14541 "\xfa\x8e\x95\x0d\xf3\x23\x59\x2c"
14542 "\xfe\x00\xba\xf0\x0e\xbc\x6d\xd6"
14543 "\x62\xf0\x7a\x0e\x83\x3e\xdb\x32"
14544 "\xfd\x43\x7d\xda\x42\x51\x87\x43"
14545 "\x9d\xf9\xef\xf4\x30\x97\xf8\x09"
14546 "\x88\xfc\x3f\x93\x70\xc1\x4a\xec"
14547 "\x27\x5f\x11\xac\x71\xc7\x48\x46"
14548 "\x2f\xf9\xdf\x8d\x9f\xf7\x2e\x56"
14549 "\x0d\x4e\xb0\x32\x76\xce\x86\x81"
14550 "\xcd\xdf\xe4\x00\xbf\xfd\x5f\x24"
14551 "\xaf\xf7\x9a\xde\xff\x18\xac\x14"
14552 "\x90\xc5\x01\x39\x34\x0f\x24\xf3"
14553 "\x13\x2f\x5e\x4f\x30\x9a\x36\x40"
14554 "\xec\xea\xbc\xcd\x9e\x0e\x5b\x23"
14555 "\x50\x88\x97\x40\x69\xb1\x37\xf5"
14556 "\xc3\x15\xf9\x3f\xb7\x79\x64\xe8"
14557 "\x7b\x10\x20\xb9\x2b\x46\x83\x5b"
14558 "\xd8\x39\xfc\xe4\xfa\x88\x52\xf2"
14559 "\x72\xb0\x97\x4e\x89\xb3\x48\x00"
14560 "\xc1\x16\x73\x50\x77\xba\xa6\x65"
14561 "\x20\x2d\xb0\x02\x27\x89\xda\x99"
14562 "\x45\xfb\xe9\xd3\x1d\x39\x2f\xd6"
14563 "\x2a\xda\x09\x12\x11\xaf\xe6\x57"
14564 "\x01\x04\x8a\xff\x86\x8b\xac\xf8"
14565 "\xee\xe4\x1c\x98\x5b\xcf\x6b\x76"
14566 "\xa3\x0e\x33\x74\x40\x18\x39\x72"
14567 "\x66\x50\x31\xfd\x70\xdf\xe8\x51"
14568 "\x96\x21\x36\xb2\x9b\xfa\x85\xd1"
14569 "\x30\x05\xc8\x92\x98\x80\xff\x7a"
14570 "\xaf\x43\x0b\xc5\x20\x41\x92\x20"
14571 "\xd4\xa0\x91\x98\x11\x5f\x4d\xb1",
14572 .len = 512,
aed265b9
JK
14573 },
14574};
14575
92a4c9fe 14576/*
95ba5973
GBY
14577 * SM4 test vectors taken from the "The SM4 Blockcipher Algorithm And Its
14578 * Modes Of Operations" draft RFC
14579 * https://datatracker.ietf.org/doc/draft-ribose-cfrg-sm4
92a4c9fe
EB
14580 */
14581
14582static const struct cipher_testvec sm4_tv_template[] = {
95ba5973 14583 { /* GB/T 32907-2016 Example 1. */
92a4c9fe
EB
14584 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14585 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14586 .klen = 16,
14587 .ptext = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14588 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14589 .ctext = "\x68\x1E\xDF\x34\xD2\x06\x96\x5E"
14590 "\x86\xB3\xE9\x4F\x53\x6E\x42\x46",
14591 .len = 16,
95ba5973 14592 }, { /* Last 10 iterations of GB/T 32907-2016 Example 2. */
92a4c9fe
EB
14593 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14594 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14595 .klen = 16,
14596 .ptext = "\x99\x4a\xc3\xe7\xc3\x57\x89\x6a"
14597 "\x81\xfc\xa8\xe\x38\x3e\xef\x80"
14598 "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
14599 "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
14600 "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
14601 "\xad\x57\x15\xab\x31\x5d\xc\xef"
14602 "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
14603 "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
14604 "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
14605 "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
14606 "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
14607 "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
14608 "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
14609 "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
14610 "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
14611 "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
14612 "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
14613 "\xed\xce\x0\x19\xe\x16\x2\x6e"
14614 "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
14615 "\x31\x51\xec\x47\xc3\x51\x83\xc1",
14616 .ctext = "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
14617 "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
14618 "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
14619 "\xad\x57\x15\xab\x31\x5d\xc\xef"
14620 "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
14621 "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
14622 "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
14623 "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
14624 "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
14625 "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
14626 "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
14627 "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
14628 "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
14629 "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
14630 "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
14631 "\xed\xce\x0\x19\xe\x16\x2\x6e"
14632 "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
14633 "\x31\x51\xec\x47\xc3\x51\x83\xc1"
14634 "\x59\x52\x98\xc7\xc6\xfd\x27\x1f"
14635 "\x4\x2\xf8\x4\xc3\x3d\x3f\x66",
14636 .len = 160
95ba5973
GBY
14637 }, { /* A.2.1.1 SM4-ECB Example 1 */
14638 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14639 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14640 .klen = 16,
14641 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14642 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14643 "\xee\xee\xee\xee\xff\xff\xff\xff"
14644 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14645 .ctext = "\x5e\xc8\x14\x3d\xe5\x09\xcf\xf7"
14646 "\xb5\x17\x9f\x8f\x47\x4b\x86\x19"
14647 "\x2f\x1d\x30\x5a\x7f\xb1\x7d\xf9"
14648 "\x85\xf8\x1c\x84\x82\x19\x23\x04",
14649 .len = 32,
14650 }, { /* A.2.1.2 SM4-ECB Example 2 */
14651 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
14652 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
14653 .klen = 16,
14654 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14655 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14656 "\xee\xee\xee\xee\xff\xff\xff\xff"
14657 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14658 .ctext = "\xC5\x87\x68\x97\xE4\xA5\x9B\xBB"
14659 "\xA7\x2A\x10\xC8\x38\x72\x24\x5B"
14660 "\x12\xDD\x90\xBC\x2D\x20\x06\x92"
14661 "\xB5\x29\xA4\x15\x5A\xC9\xE6\x00",
14662 .len = 32,
14663 }
14664};
14665
14666static const struct cipher_testvec sm4_cbc_tv_template[] = {
14667 { /* A.2.2.1 SM4-CBC Example 1 */
14668 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14669 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14670 .klen = 16,
14671 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14672 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14673 "\xee\xee\xee\xee\xff\xff\xff\xff"
14674 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14675 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14676 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
cdc69469
EB
14677 .iv_out = "\x4C\xB7\x01\x69\x51\x90\x92\x26"
14678 "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
95ba5973
GBY
14679 .ctext = "\x78\xEB\xB1\x1C\xC4\x0B\x0A\x48"
14680 "\x31\x2A\xAE\xB2\x04\x02\x44\xCB"
14681 "\x4C\xB7\x01\x69\x51\x90\x92\x26"
14682 "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
14683 .len = 32,
14684 }, { /* A.2.2.2 SM4-CBC Example 2 */
14685 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
14686 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
14687 .klen = 16,
14688 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14689 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14690 "\xee\xee\xee\xee\xff\xff\xff\xff"
14691 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14692 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14693 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
cdc69469
EB
14694 .iv_out = "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
14695 "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
95ba5973
GBY
14696 .ctext = "\x0d\x3a\x6d\xdc\x2d\x21\xc6\x98"
14697 "\x85\x72\x15\x58\x7b\x7b\xb5\x9a"
14698 "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
14699 "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
14700 .len = 32,
14701 }
14702};
14703
14704static const struct cipher_testvec sm4_ctr_tv_template[] = {
14705 { /* A.2.5.1 SM4-CTR Example 1 */
14706 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14707 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14708 .klen = 16,
14709 .ptext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14710 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
14711 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
14712 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
14713 "\xee\xee\xee\xee\xee\xee\xee\xee"
14714 "\xff\xff\xff\xff\xff\xff\xff\xff"
14715 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14716 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
14717 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14718 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
e674dbc0
EB
14719 .iv_out = "\x00\x01\x02\x03\x04\x05\x06\x07"
14720 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
95ba5973
GBY
14721 .ctext = "\xac\x32\x36\xcb\x97\x0c\xc2\x07"
14722 "\x91\x36\x4c\x39\x5a\x13\x42\xd1"
14723 "\xa3\xcb\xc1\x87\x8c\x6f\x30\xcd"
14724 "\x07\x4c\xce\x38\x5c\xdd\x70\xc7"
14725 "\xf2\x34\xbc\x0e\x24\xc1\x19\x80"
14726 "\xfd\x12\x86\x31\x0c\xe3\x7b\x92"
14727 "\x6e\x02\xfc\xd0\xfa\xa0\xba\xf3"
14728 "\x8b\x29\x33\x85\x1d\x82\x45\x14",
14729 .len = 64,
14730 }, { /* A.2.5.2 SM4-CTR Example 2 */
14731 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
14732 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
14733 .klen = 16,
14734 .ptext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14735 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
14736 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
14737 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
14738 "\xee\xee\xee\xee\xee\xee\xee\xee"
14739 "\xff\xff\xff\xff\xff\xff\xff\xff"
14740 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14741 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
14742 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14743 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
e674dbc0
EB
14744 .iv_out = "\x00\x01\x02\x03\x04\x05\x06\x07"
14745 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
95ba5973
GBY
14746 .ctext = "\x5d\xcc\xcd\x25\xb9\x5a\xb0\x74"
14747 "\x17\xa0\x85\x12\xee\x16\x0e\x2f"
14748 "\x8f\x66\x15\x21\xcb\xba\xb4\x4c"
14749 "\xc8\x71\x38\x44\x5b\xc2\x9e\x5c"
14750 "\x0a\xe0\x29\x72\x05\xd6\x27\x04"
14751 "\x17\x3b\x21\x23\x9b\x88\x7f\x6c"
14752 "\x8c\xb5\xb8\x00\x91\x7a\x24\x88"
14753 "\x28\x4b\xde\x9e\x16\xea\x29\x06",
14754 .len = 64,
92a4c9fe
EB
14755 }
14756};
14757
e4886214
PL
14758static const struct cipher_testvec sm4_ctr_rfc3686_tv_template[] = {
14759 {
14760 .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc"
14761 "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
14762 "\x00\x00\x00\x30",
14763 .klen = 20,
14764 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
14765 .ptext = "Single block msg",
14766 .ctext = "\x20\x9b\x77\x31\xd3\x65\xdb\xab"
14767 "\x9e\x48\x74\x7e\xbd\x13\x83\xeb",
14768 .len = 16,
14769 }, {
14770 .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
14771 "\x43\xd6\xce\x1f\x32\x53\x91\x63"
14772 "\x00\x6c\xb6\xdb",
14773 .klen = 20,
14774 .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
14775 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
14776 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14777 "\x10\x11\x12\x13\x14\x15\x16\x17"
14778 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14779 .ctext = "\x33\xe0\x28\x01\x92\xed\xc9\x1e"
14780 "\x97\x35\xd9\x4a\xec\xd4\xbc\x23"
14781 "\x4f\x35\x9f\x1c\x55\x1f\xe0\x27"
14782 "\xe0\xdf\xc5\x43\xbc\xb0\x23\x94",
14783 .len = 32,
14784 }
14785};
14786
a06b15b2
PL
14787static const struct cipher_testvec sm4_ofb_tv_template[] = {
14788 { /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.3 */
14789 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
14790 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14791 .klen = 16,
14792 .iv = "\x01\x23\x45\x67\x89\xab\xcd\xef"
14793 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14794 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
14795 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
14796 "\x01\x23\x45\x67\x89\xab\xcd\xef"
14797 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14798 .ctext = "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
14799 "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
14800 "\xf2\x07\x5d\x28\xb5\x23\x5f\x58"
14801 "\xd5\x00\x27\xe4\x17\x7d\x2b\xce",
14802 .len = 32,
14803 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 1 */
14804 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
14805 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14806 .klen = 16,
14807 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14808 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14809 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14810 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14811 "\xee\xee\xee\xee\xff\xff\xff\xff"
14812 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14813 .ctext = "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
14814 "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
14815 "\x1d\x01\xac\xa2\x48\x7c\xa5\x82"
14816 "\xcb\xf5\x46\x3e\x66\x98\x53\x9b",
14817 .len = 32,
14818 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 2 */
14819 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10"
14820 "\x01\x23\x45\x67\x89\xab\xcd\xef",
14821 .klen = 16,
14822 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14823 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14824 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14825 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14826 "\xee\xee\xee\xee\xff\xff\xff\xff"
14827 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14828 .ctext = "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
14829 "\x60\xd7\xf2\x65\x88\x70\x68\x49"
14830 "\x33\xfa\x16\xbd\x5c\xd9\xc8\x56"
14831 "\xca\xca\xa1\xe1\x01\x89\x7a\x97",
14832 .len = 32,
14833 }
14834};
14835
14836static const struct cipher_testvec sm4_cfb_tv_template[] = {
14837 { /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.4 */
14838 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
14839 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14840 .klen = 16,
14841 .iv = "\x01\x23\x45\x67\x89\xab\xcd\xef"
14842 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14843 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
14844 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
14845 "\x01\x23\x45\x67\x89\xab\xcd\xef"
14846 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14847 .ctext = "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
14848 "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
14849 "\x9e\xd2\x58\xa8\x5a\x04\x67\xcc"
14850 "\x92\xaa\xb3\x93\xdd\x97\x89\x95",
14851 .len = 32,
14852 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 1 */
14853 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
14854 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
14855 .klen = 16,
14856 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14857 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14858 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14859 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14860 "\xee\xee\xee\xee\xff\xff\xff\xff"
14861 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14862 .ctext = "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
14863 "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
14864 "\x69\xd4\xc5\x4e\xd4\x33\xb9\xa0"
14865 "\x34\x60\x09\xbe\xb3\x7b\x2b\x3f",
14866 .len = 32,
14867 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 2 */
14868 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10"
14869 "\x01\x23\x45\x67\x89\xab\xcd\xef",
14870 .klen = 16,
14871 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14872 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14873 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14874 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14875 "\xee\xee\xee\xee\xff\xff\xff\xff"
14876 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14877 .ctext = "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
14878 "\x60\xd7\xf2\x65\x88\x70\x68\x49"
14879 "\x0d\x9b\x86\xff\x20\xc3\xbf\xe1"
14880 "\x15\xff\xa0\x2c\xa6\x19\x2c\xc5",
14881 .len = 32,
14882 }
14883};
14884
c24ee936
TZ
14885static const struct cipher_testvec sm4_cts_tv_template[] = {
14886 /* Generated from AES-CTS test vectors */
14887 {
14888 .klen = 16,
14889 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14890 "\x74\x65\x72\x69\x79\x61\x6b\x69",
14891 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14892 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14893 "\x20",
14894 .len = 17,
14895 .ctext = "\x05\xfe\x23\xee\x17\xa2\x89\x98"
14896 "\xbc\x97\x0a\x0b\x54\x67\xca\xd7"
14897 "\xd6",
14898 }, {
14899 .klen = 16,
14900 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14901 "\x74\x65\x72\x69\x79\x61\x6b\x69",
14902 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14903 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14904 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14905 "\x20\x47\x61\x75\x27\x73\x20",
14906 .len = 31,
14907 .ctext = "\x15\x46\xe4\x95\xa4\xec\xf0\xb8"
14908 "\x49\xd6\x6a\x9d\x89\xc7\xfd\x70"
14909 "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
14910 "\x93\xf7\x70\xbb\xa8\x3f\xa3",
14911 }, {
14912 .klen = 16,
14913 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14914 "\x74\x65\x72\x69\x79\x61\x6b\x69",
14915 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14916 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14917 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14918 "\x20\x47\x61\x75\x27\x73\x20\x43",
14919 .len = 32,
14920 .ctext = "\x89\xc7\x99\x3f\x87\x69\x5c\xd3"
14921 "\x01\x6a\xbf\xd4\x3f\x79\x02\xa3"
14922 "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
14923 "\x93\xf7\x70\xbb\xa8\x3f\xa3\xcf",
14924 }, {
14925 .klen = 16,
14926 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14927 "\x74\x65\x72\x69\x79\x61\x6b\x69",
14928 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14929 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14930 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14931 "\x20\x47\x61\x75\x27\x73\x20\x43"
14932 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
14933 "\x70\x6c\x65\x61\x73\x65\x2c",
14934 .len = 47,
14935 .ctext = "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
14936 "\x93\xf7\x70\xbb\xa8\x3f\xa3\xcf"
14937 "\xd3\xe1\xdc\xeb\xfa\x04\x11\x99"
14938 "\xde\xcf\x6f\x4d\x7b\x09\x92\x7f"
14939 "\x89\xc7\x99\x3f\x87\x69\x5c\xd3"
14940 "\x01\x6a\xbf\xd4\x3f\x79\x02",
14941 }, {
14942 .klen = 16,
14943 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14944 "\x74\x65\x72\x69\x79\x61\x6b\x69",
14945 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14946 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14947 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14948 "\x20\x47\x61\x75\x27\x73\x20\x43"
14949 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
14950 "\x70\x6c\x65\x61\x73\x65\x2c\x20",
14951 .len = 48,
14952 .ctext = "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
14953 "\x93\xf7\x70\xbb\xa8\x3f\xa3\xcf"
14954 "\x9a\xbd\x7b\xfe\x82\xab\xcc\x7f"
14955 "\xbd\x99\x21\x0c\x5e\x4d\xed\x20"
14956 "\x89\xc7\x99\x3f\x87\x69\x5c\xd3"
14957 "\x01\x6a\xbf\xd4\x3f\x79\x02\xa3",
14958 }, {
14959 .klen = 16,
14960 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14961 "\x74\x65\x72\x69\x79\x61\x6b\x69",
14962 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14963 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14964 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14965 "\x20\x47\x61\x75\x27\x73\x20\x43"
14966 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
14967 "\x70\x6c\x65\x61\x73\x65\x2c\x20"
14968 "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
14969 "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
14970 .len = 64,
14971 .ctext = "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
14972 "\x93\xf7\x70\xbb\xa8\x3f\xa3\xcf"
14973 "\x89\xc7\x99\x3f\x87\x69\x5c\xd3"
14974 "\x01\x6a\xbf\xd4\x3f\x79\x02\xa3"
14975 "\x58\x19\xa4\x8f\xa9\x68\x5e\x6b"
14976 "\x2c\x0f\x81\x60\x15\x98\x27\x4f"
14977 "\x9a\xbd\x7b\xfe\x82\xab\xcc\x7f"
14978 "\xbd\x99\x21\x0c\x5e\x4d\xed\x20",
14979 }
14980};
14981
14982static const struct cipher_testvec sm4_xts_tv_template[] = {
14983 /* Generated from AES-XTS test vectors */
14984 {
14985 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
14986 "\x00\x00\x00\x00\x00\x00\x00\x00"
14987 "\x00\x00\x00\x00\x00\x00\x00\x00"
14988 "\x00\x00\x00\x00\x00\x00\x00\x00",
14989 .klen = 32,
14990 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14991 "\x00\x00\x00\x00\x00\x00\x00\x00",
14992 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
14993 "\x00\x00\x00\x00\x00\x00\x00\x00"
14994 "\x00\x00\x00\x00\x00\x00\x00\x00"
14995 "\x00\x00\x00\x00\x00\x00\x00\x00",
14996 .ctext = "\xd9\xb4\x21\xf7\x31\xc8\x94\xfd"
14997 "\xc3\x5b\x77\x29\x1f\xe4\xe3\xb0"
14998 "\x2a\x1f\xb7\x66\x98\xd5\x9f\x0e"
14999 "\x51\x37\x6c\x4a\xda\x5b\xc7\x5d",
15000 .len = 32,
15001 }, {
15002 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
15003 "\x11\x11\x11\x11\x11\x11\x11\x11"
15004 "\x22\x22\x22\x22\x22\x22\x22\x22"
15005 "\x22\x22\x22\x22\x22\x22\x22\x22",
15006 .klen = 32,
15007 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
15008 "\x00\x00\x00\x00\x00\x00\x00\x00",
15009 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
15010 "\x44\x44\x44\x44\x44\x44\x44\x44"
15011 "\x44\x44\x44\x44\x44\x44\x44\x44"
15012 "\x44\x44\x44\x44\x44\x44\x44\x44",
15013 .ctext = "\xa7\x4d\x72\x6c\x11\x19\x6a\x32"
15014 "\xbe\x04\xe0\x01\xff\x29\xd0\xc7"
15015 "\x93\x2f\x9f\x3e\xc2\x9b\xfc\xb6"
15016 "\x4d\xd1\x7f\x63\xcb\xd3\xea\x31",
15017 .len = 32,
15018 }, {
15019 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
15020 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
15021 "\x22\x22\x22\x22\x22\x22\x22\x22"
15022 "\x22\x22\x22\x22\x22\x22\x22\x22",
15023 .klen = 32,
15024 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
15025 "\x00\x00\x00\x00\x00\x00\x00\x00",
15026 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
15027 "\x44\x44\x44\x44\x44\x44\x44\x44"
15028 "\x44\x44\x44\x44\x44\x44\x44\x44"
15029 "\x44\x44\x44\x44\x44\x44\x44\x44",
15030 .ctext = "\x7f\x76\x08\x8e\xff\xad\xf7\x0c"
15031 "\x02\xea\x9f\x95\xda\x06\x28\xd3"
15032 "\x51\xbf\xcb\x9e\xac\x05\x63\xbc"
15033 "\xf1\x7b\x71\x0d\xab\x0a\x98\x26",
15034 .len = 32,
15035 }, {
15036 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
15037 "\x23\x53\x60\x28\x74\x71\x35\x26"
15038 "\x31\x41\x59\x26\x53\x58\x97\x93"
15039 "\x23\x84\x62\x64\x33\x83\x27\x95",
15040 .klen = 32,
15041 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
15042 "\x00\x00\x00\x00\x00\x00\x00\x00",
15043 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
15044 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15045 "\x10\x11\x12\x13\x14\x15\x16\x17"
15046 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15047 "\x20\x21\x22\x23\x24\x25\x26\x27"
15048 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15049 "\x30\x31\x32\x33\x34\x35\x36\x37"
15050 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
15051 "\x40\x41\x42\x43\x44\x45\x46\x47"
15052 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
15053 "\x50\x51\x52\x53\x54\x55\x56\x57"
15054 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
15055 "\x60\x61\x62\x63\x64\x65\x66\x67"
15056 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
15057 "\x70\x71\x72\x73\x74\x75\x76\x77"
15058 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
15059 "\x80\x81\x82\x83\x84\x85\x86\x87"
15060 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
15061 "\x90\x91\x92\x93\x94\x95\x96\x97"
15062 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
15063 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
15064 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15065 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15066 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15067 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15068 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15069 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
15070 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
15071 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
15072 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
15073 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
15074 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
15075 "\x00\x01\x02\x03\x04\x05\x06\x07"
15076 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15077 "\x10\x11\x12\x13\x14\x15\x16\x17"
15078 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15079 "\x20\x21\x22\x23\x24\x25\x26\x27"
15080 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15081 "\x30\x31\x32\x33\x34\x35\x36\x37"
15082 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
15083 "\x40\x41\x42\x43\x44\x45\x46\x47"
15084 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
15085 "\x50\x51\x52\x53\x54\x55\x56\x57"
15086 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
15087 "\x60\x61\x62\x63\x64\x65\x66\x67"
15088 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
15089 "\x70\x71\x72\x73\x74\x75\x76\x77"
15090 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
15091 "\x80\x81\x82\x83\x84\x85\x86\x87"
15092 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
15093 "\x90\x91\x92\x93\x94\x95\x96\x97"
15094 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
15095 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
15096 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15097 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15098 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15099 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15100 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15101 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
15102 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
15103 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
15104 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
15105 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
15106 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
15107 .ctext = "\x54\xdd\x65\xb6\x32\x6f\xae\xa8"
15108 "\xfa\xd1\xa8\x3c\x63\x61\x4a\xf3"
15109 "\x9f\x72\x1d\x8d\xfe\x17\x7a\x30"
15110 "\xb6\x6a\xbf\x6a\x44\x99\x80\xe1"
15111 "\xcd\xbe\x06\xaf\xb7\x33\x36\xf3"
15112 "\x7a\x4d\x39\xde\x96\x4a\x30\xd7"
15113 "\xd0\x4a\x37\x99\x16\x9c\x60\x25"
15114 "\x8f\x6b\x74\x8a\x61\x86\x1a\xa5"
15115 "\xec\x92\xa2\xc1\x5b\x2b\x7c\x61"
15116 "\x5a\x42\xab\xa4\x99\xbb\xd6\xb7"
15117 "\x1d\xb9\xc7\x89\xb2\x18\x20\x89"
15118 "\xa2\x5d\xd3\xdf\x80\x0e\xd1\x86"
15119 "\x4d\x19\xf7\xed\x45\xfd\x17\xa9"
15120 "\x48\x0b\x0f\xb8\x2d\x9b\x7f\xc3"
15121 "\xed\x57\xe9\xa1\x14\x0e\xaa\x77"
15122 "\x8d\xd2\xdd\x67\x9e\x3e\xdc\x3d"
15123 "\xc4\xd5\x5c\x95\x0e\xbc\x53\x1d"
15124 "\x95\x92\xf7\xc4\x63\x82\x56\xd5"
15125 "\x65\x18\x29\x2a\x20\xaf\x98\xfd"
15126 "\xd3\xa6\x36\x00\x35\x0a\x70\xab"
15127 "\x5a\x40\xf4\xc2\x85\x03\x7c\xa0"
15128 "\x1f\x25\x1f\x19\xec\xae\x03\x29"
15129 "\xff\x77\xad\x88\xcd\x5a\x4c\xde"
15130 "\xa2\xae\xab\xc2\x21\x48\xff\xbd"
15131 "\x23\x9b\xd1\x05\x15\xbd\xe1\x13"
15132 "\x1d\xec\x84\x04\xe4\x43\xdc\x76"
15133 "\x31\x40\xd5\xf2\x2b\xf3\x3e\x0c"
15134 "\x68\x72\xd6\xb8\x1d\x63\x0f\x6f"
15135 "\x00\xcd\xd0\x58\xfe\x80\xf9\xcb"
15136 "\xfb\x77\x70\x7f\x93\xce\xe2\xca"
15137 "\x92\xb9\x15\xb8\x30\x40\x27\xc1"
15138 "\x90\xa8\x4e\x2d\x65\xe0\x18\xcc"
15139 "\x6a\x38\x7d\x37\x66\xac\xdb\x28"
15140 "\x25\x32\x84\xe8\xdb\x9a\xcf\x8f"
15141 "\x52\x28\x0d\xdc\x6d\x00\x33\xd2"
15142 "\xcc\xaa\xa4\xf9\xae\xff\x12\x36"
15143 "\x69\xbc\x02\x4f\xd6\x76\x8e\xdf"
15144 "\x8b\xc1\xf8\xd6\x22\xc1\x9c\x60"
15145 "\x9e\xf9\x7f\x60\x91\x90\xcd\x11"
15146 "\x02\x41\xe7\xfb\x08\x4e\xd8\x94"
15147 "\x2d\xa1\xf9\xb9\xcf\x1b\x51\x4b"
15148 "\x61\xa3\x88\xb3\x0e\xa6\x1a\x4a"
15149 "\x74\x5b\x38\x1e\xe7\xad\x6c\x4d"
15150 "\xb1\x27\x54\x53\xb8\x41\x3f\x98"
15151 "\xdf\x6e\x4a\x40\x98\x6e\xe4\xb5"
15152 "\x9a\xf5\xdf\xae\xcd\x30\x12\x65"
15153 "\x17\x90\x67\xa0\x0d\x7c\xa3\x5a"
15154 "\xb9\x5a\xbd\x61\x7a\xde\xa2\x8e"
15155 "\xc1\xc2\x6a\x97\xde\x28\xb8\xbf"
15156 "\xe3\x01\x20\xd6\xae\xfb\xd2\x58"
15157 "\xc5\x9e\x42\xd1\x61\xe8\x06\x5a"
15158 "\x78\x10\x6b\xdc\xa5\xcd\x90\xfb"
15159 "\x3a\xac\x4e\x93\x86\x6c\x8a\x7f"
15160 "\x96\x76\x86\x0a\x79\x14\x5b\xd9"
15161 "\x2e\x02\xe8\x19\xa9\x0b\xe0\xb9"
15162 "\x7c\xc5\x22\xb3\x21\x06\x85\x6f"
15163 "\xdf\x0e\x54\xd8\x8e\x46\x24\x15"
15164 "\x5a\x2f\x1c\x14\xea\xea\xa1\x63"
15165 "\xf8\x58\xe9\x9a\x80\x6e\x79\x1a"
15166 "\xcd\x82\xf1\xb0\xe2\x9f\x00\x28"
15167 "\xa4\xc3\x8e\x97\x6f\x57\x1a\x93"
15168 "\xf4\xfd\x57\xd7\x87\xc2\x4d\xb0"
15169 "\xe0\x1c\xa3\x04\xe5\xa5\xc4\xdd"
15170 "\x50\xcf\x8b\xdb\xf4\x91\xe5\x7c",
15171 .len = 512,
15172 }, {
15173 .key = "\x62\x49\x77\x57\x24\x70\x93\x69"
15174 "\x99\x59\x57\x49\x66\x96\x76\x27"
15175 "\x02\x88\x41\x97\x16\x93\x99\x37"
15176 "\x51\x05\x82\x09\x74\x94\x45\x92",
15177 .klen = 32,
15178 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
15179 "\x00\x00\x00\x00\x00\x00\x00\x00",
15180 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
15181 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15182 "\x10\x11\x12\x13\x14\x15\x16\x17"
15183 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15184 "\x20\x21\x22\x23\x24\x25\x26\x27"
15185 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15186 "\x30\x31\x32\x33\x34\x35\x36\x37"
15187 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
15188 "\x40\x41\x42\x43\x44\x45\x46\x47"
15189 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
15190 "\x50\x51\x52\x53\x54\x55\x56\x57"
15191 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
15192 "\x60\x61\x62\x63\x64\x65\x66\x67"
15193 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
15194 "\x70\x71\x72\x73\x74\x75\x76\x77"
15195 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
15196 "\x80\x81\x82\x83\x84\x85\x86\x87"
15197 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
15198 "\x90\x91\x92\x93\x94\x95\x96\x97"
15199 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
15200 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
15201 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15202 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15203 "\xf8\xf9\xfa\xfb\xfc",
15204 .ctext = "\xa2\x9f\x9e\x4e\x71\xdb\x28\x3c"
15205 "\x80\x0e\xf6\xb7\x8e\x57\x1c\xba"
15206 "\x90\xda\x3b\x6c\x22\x00\x68\x30"
15207 "\x1d\x63\x0d\x9e\x6a\xad\x37\x55"
15208 "\xbc\x77\x1e\xc9\xad\x83\x30\xd5"
15209 "\x27\xb2\x66\x77\x18\x3c\xa6\x39"
15210 "\x9c\x0a\xaa\x1f\x02\xe1\xd5\x65"
15211 "\x9b\x8d\xc5\x97\x3d\xc5\x04\x53"
15212 "\x78\x00\xe3\xb0\x1a\x43\x4e\xb7"
15213 "\xc4\x9f\x38\xc5\x7b\xa4\x70\x64"
15214 "\x78\xe6\x32\xd9\x65\x44\xc5\x64"
15215 "\xb8\x42\x35\x99\xff\x66\x75\xb0"
15216 "\x22\xd3\x9b\x6e\x8d\xcf\x6a\x24"
15217 "\xfd\x92\xb7\x1b\x04\x28\x2a\x61"
15218 "\xdc\x96\x2a\x20\x7a\x2c\xf1\xf9"
15219 "\x12\x15\xf0\x4d\xcf\x2b\xde\x33"
15220 "\x41\xbc\xe7\x85\x87\x22\xb7\x16"
15221 "\x02\x1c\xd8\xa2\x0f\x1f\xa3\xe9"
15222 "\xd8\x45\x48\xe7\xbe\x08\x4e\x4e"
15223 "\x23\x79\x84\xdb\x40\x76\xf5\x13"
15224 "\x78\x92\x4a\x2f\xf9\x1b\xf2\x80"
15225 "\x25\x74\x51\x45\x9a\x77\x78\x97"
15226 "\xd3\xe0\xc7\xc4\x35\x67\x2a\xe6"
15227 "\xb3\x0d\x62\x9f\x8b",
15228 .len = 189,
15229 },
15230};
15231
68039d60
TZ
15232static const struct aead_testvec sm4_gcm_tv_template[] = {
15233 { /* From https://datatracker.ietf.org/doc/html/rfc8998#appendix-A.1 */
15234 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
15235 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
15236 .klen = 16,
15237 .iv = "\x00\x00\x12\x34\x56\x78\x00\x00"
15238 "\x00\x00\xAB\xCD",
15239 .ptext = "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
15240 "\xBB\xBB\xBB\xBB\xBB\xBB\xBB\xBB"
15241 "\xCC\xCC\xCC\xCC\xCC\xCC\xCC\xCC"
15242 "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
15243 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
15244 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
15245 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
15246 "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA",
15247 .plen = 64,
15248 .assoc = "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
15249 "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
15250 "\xAB\xAD\xDA\xD2",
15251 .alen = 20,
15252 .ctext = "\x17\xF3\x99\xF0\x8C\x67\xD5\xEE"
15253 "\x19\xD0\xDC\x99\x69\xC4\xBB\x7D"
15254 "\x5F\xD4\x6F\xD3\x75\x64\x89\x06"
15255 "\x91\x57\xB2\x82\xBB\x20\x07\x35"
15256 "\xD8\x27\x10\xCA\x5C\x22\xF0\xCC"
15257 "\xFA\x7C\xBF\x93\xD4\x96\xAC\x15"
15258 "\xA5\x68\x34\xCB\xCF\x98\xC3\x97"
15259 "\xB4\x02\x4A\x26\x91\x23\x3B\x8D"
15260 "\x83\xDE\x35\x41\xE4\xC2\xB5\x81"
15261 "\x77\xE0\x65\xA9\xBF\x7B\x62\xEC",
15262 .clen = 80,
c24ee936
TZ
15263 }, { /* Generated from AES-GCM test vectors */
15264 .key = zeroed_string,
15265 .klen = 16,
15266 .ctext = "\x23\x2f\x0c\xfe\x30\x8b\x49\xea"
15267 "\x6f\xc8\x82\x29\xb5\xdc\x85\x8d",
15268 .clen = 16,
15269 }, {
15270 .key = zeroed_string,
15271 .klen = 16,
15272 .ptext = zeroed_string,
15273 .plen = 16,
15274 .ctext = "\x7d\xe2\xaa\x7f\x11\x10\x18\x82"
15275 "\x18\x06\x3b\xe1\xbf\xeb\x6d\x89"
15276 "\xb8\x51\xb5\xf3\x94\x93\x75\x2b"
15277 "\xe5\x08\xf1\xbb\x44\x82\xc5\x57",
15278 .clen = 32,
15279 }, {
15280 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
15281 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
15282 .klen = 16,
15283 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
15284 "\xde\xca\xf8\x88",
15285 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
15286 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
15287 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
15288 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
15289 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
15290 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
15291 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
15292 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
15293 .plen = 64,
15294 .ctext = "\xe4\x11\x0f\xf1\xc1\x41\x97\xe6"
15295 "\x76\x21\x6a\x33\x83\x10\x41\xeb"
15296 "\x09\x58\x00\x11\x7b\xdc\x3f\x75"
15297 "\x1a\x49\x6e\xfc\xf2\xbb\xdf\xdb"
15298 "\x3a\x2e\x13\xfd\xc5\xc1\x9d\x07"
15299 "\x1a\xe5\x48\x3f\xed\xde\x98\x5d"
15300 "\x3f\x2d\x5b\x4e\xee\x0b\xb6\xdf"
15301 "\xe3\x63\x36\x83\x23\xf7\x5b\x80"
15302 "\x7d\xfe\x77\xef\x71\xb1\x5e\xc9"
15303 "\x52\x6b\x09\xab\x84\x28\x4b\x8a",
15304 .clen = 80,
15305 }, {
15306 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
15307 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
15308 .klen = 16,
15309 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
15310 "\xde\xca\xf8\x88",
15311 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
15312 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
15313 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
15314 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
15315 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
15316 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
15317 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
15318 "\xba\x63\x7b\x39",
15319 .plen = 60,
15320 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
15321 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
15322 "\xab\xad\xda\xd2",
15323 .alen = 20,
15324 .ctext = "\xe4\x11\x0f\xf1\xc1\x41\x97\xe6"
15325 "\x76\x21\x6a\x33\x83\x10\x41\xeb"
15326 "\x09\x58\x00\x11\x7b\xdc\x3f\x75"
15327 "\x1a\x49\x6e\xfc\xf2\xbb\xdf\xdb"
15328 "\x3a\x2e\x13\xfd\xc5\xc1\x9d\x07"
15329 "\x1a\xe5\x48\x3f\xed\xde\x98\x5d"
15330 "\x3f\x2d\x5b\x4e\xee\x0b\xb6\xdf"
15331 "\xe3\x63\x36\x83"
15332 "\x89\xf6\xba\x35\xb8\x18\xd3\xcc"
15333 "\x38\x6c\x05\xb3\x8a\xcb\xc9\xde",
15334 .clen = 76,
15335 }, {
15336 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
15337 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
15338 .klen = 16,
15339 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
15340 "\xde\xca\xf8\x88",
15341 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
15342 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
15343 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
15344 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
15345 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
15346 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
15347 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
15348 "\xba\x63\x7b\x39",
15349 .plen = 60,
15350 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
15351 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
15352 "\xab\xad\xda\xd2",
15353 .alen = 20,
15354 .ctext = "\xc1\x11\x44\x51\xd9\x25\x87\x5b"
15355 "\x0f\xd9\x06\xf3\x33\x44\xbb\x87"
15356 "\x8b\xa3\x77\xd2\x0c\x60\xfa\xcc"
15357 "\x85\x50\x6f\x96\x0c\x54\x54\xc1"
15358 "\x58\x04\x88\x6e\xf4\x26\x35\x7e"
15359 "\x94\x80\x48\x6c\xf2\xf4\x88\x1f"
15360 "\x19\x63\xea\xae\xba\x81\x1a\x5d"
15361 "\x0e\x6f\x59\x08"
15362 "\x33\xac\x5b\xa8\x19\x60\xdb\x1d"
15363 "\xdd\x2e\x22\x2e\xe0\x87\x51\x5d",
15364 .clen = 76,
15365 }, {
15366 .key = "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
15367 "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
15368 .klen = 16,
15369 .iv = "\x00\xff\xff\xff\xff\x00\x00\xff"
15370 "\xff\xff\x00\xff",
15371 .ptext = "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
15372 "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
15373 "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
15374 "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
15375 "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
15376 "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
15377 "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
15378 "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
15379 "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
15380 "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
15381 "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
15382 "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
15383 "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
15384 "\x35\x23\xf4\x20\x41\xd4\xad\x82"
15385 "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
15386 "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
15387 "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
15388 "\xad\x49\x3a\xae\x98\xce\xa6\x66"
15389 "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
15390 "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
15391 "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
15392 "\x57\xcc\x89\x09\x75\x9b\x78\x70"
15393 "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
15394 "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
15395 "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
15396 "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
15397 "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
15398 "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
15399 "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
15400 "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
15401 "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
15402 "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
15403 "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
15404 "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
15405 "\x02\x66\x49\xca\x7c\x91\x05\xf2"
15406 "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
15407 "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
15408 "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
15409 "\x45\xea\x78\x73\xd9\xb7\x39\x11"
15410 "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
15411 "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
15412 "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
15413 "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
15414 "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
15415 "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
15416 "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
15417 "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
15418 "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
15419 "\x03\x25\x3c\x8d\x48\x58\x71\x34"
15420 "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
15421 "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
15422 "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
15423 "\x87\x79\x60\x38\x46\xb4\x25\x57"
15424 "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
15425 "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
15426 "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
15427 "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
15428 "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
15429 "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
15430 "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
15431 "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
15432 "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
15433 "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
15434 "\x0b\x63\xde\x87\x42\x79\x8a\x68"
15435 "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
15436 "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
15437 "\xe9\x83\x84\xcb\x28\x69\x09\x69"
15438 "\xce\x99\x46\x00\x54\xcb\xd8\x38"
15439 "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
15440 "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
15441 "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
15442 "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
15443 "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
15444 "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
15445 "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
15446 "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
15447 "\x78\xc6\x91\x22\x40\x91\x80\xbe"
15448 "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
15449 "\x67\x10\xa4\x83\x98\x79\x23\xe7"
15450 "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
15451 "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
15452 "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
15453 "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
15454 "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
15455 "\x3f\x73\x09\xe2\x45\x56\x31\x51"
15456 "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
15457 "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
15458 "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
15459 "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
15460 "\xa4\x78\xdb\x74\x3d\x8b\xb5",
15461 .plen = 719,
15462 .ctext = "\xdc\xb1\x0f\x2a\xe8\x2d\x1c\x57"
15463 "\xc4\x82\xfa\xd6\x87\xe6\x2f\x50"
15464 "\xbd\x9e\x0a\x42\x31\xf2\xc7\xbb"
15465 "\x21\x63\xa7\x05\x43\x33\xef\x33"
15466 "\x5c\xd3\x47\x55\xce\x5c\xe4\xd4"
15467 "\xe5\x07\x62\x22\xac\x01\xa8\x35"
15468 "\x9c\x59\x34\x30\x8e\xff\x9f\xb4"
15469 "\xd2\x4e\x74\x90\x64\xf2\x78\x5e"
15470 "\x63\xb7\xc5\x08\x1b\x37\xa5\x9e"
15471 "\xc0\xde\xff\xa9\x7f\x0b\xd3\x02"
15472 "\x83\x6e\x33\xfa\x43\x11\xd3\xda"
15473 "\x02\xcf\xcd\x4a\xc0\x78\x1f\x39"
15474 "\x62\xcb\xa3\x95\x7e\x13\x92\x28"
15475 "\xb2\xc4\x7a\xba\xd1\xc6\xf6\x1f"
15476 "\xda\x0b\xf1\xd1\x99\x54\xd8\x3b"
15477 "\x16\xf8\xe6\x97\x1e\xa7\xcf\x49"
15478 "\x69\x84\x01\x4c\xdc\x7a\x34\xff"
15479 "\x01\x08\xa3\x0b\x39\xac\x21\x37"
15480 "\xd8\xb4\x04\x19\x8b\x7a\x7d\x17"
15481 "\x44\xd1\x18\xaf\x1f\xa9\x29\xfe"
15482 "\xfa\x77\xe0\x40\x42\x0c\x79\xb7"
15483 "\xc3\x15\x1b\xd9\x0c\x82\xfc\x16"
15484 "\x70\xd6\x2a\xe9\x94\x72\xc5\xa5"
15485 "\x8a\x58\xbc\xfa\xe0\x88\x39\x4a"
15486 "\x80\xe8\xec\xaf\x60\xac\xe7\xf8"
15487 "\x9c\xf0\xfc\x61\x39\x07\x98\x6b"
15488 "\x88\xe3\x98\x22\x28\x18\x4a\x2d"
15489 "\x25\xef\x10\xe3\x83\x66\x3f\xfd"
15490 "\xc7\x0b\xa3\xfd\x97\xa9\xf4\xbd"
15491 "\xd8\x2a\xee\x4a\x50\xad\xcc\xb5"
15492 "\xc7\xab\xb8\x79\x9c\xd1\xf1\x27"
15493 "\x08\xf5\xf5\xe8\x1b\x66\xce\x41"
15494 "\x56\x60\x94\x86\xf0\x78\xc2\xfa"
15495 "\x5b\x63\x40\xb1\xd1\x1a\x38\x69"
15496 "\x0b\x8c\xb2\xf5\xa2\xbe\x90\x9d"
15497 "\x46\x23\x79\x8b\x3b\x4a\xf4\xbb"
15498 "\x55\xf7\x58\x9d\xaf\x59\xff\x74"
15499 "\xf3\xb9\xc4\x26\xb1\xf8\xe1\x28"
15500 "\x8b\x5e\x8f\x6d\x64\xe7\xe8\x63"
15501 "\xd2\x9e\xcb\xee\xae\x19\x04\x1d"
15502 "\x05\xf0\x9d\x99\x7b\x33\x33\xae"
15503 "\x6e\xe5\x09\xdd\x67\x51\xc4\xc8"
15504 "\x6a\xc7\x36\x35\xc9\x93\x76\xa1"
15505 "\xa8\x1c\xfa\x75\x92\x34\x0e\x7d"
15506 "\x3d\x1d\xef\x00\xfd\xa5\x25\x12"
15507 "\x7c\x91\x21\x41\xcc\x50\x47\xa9"
15508 "\x22\x50\x24\x96\x34\x79\x3d\xe8"
15509 "\x3f\xa0\x56\xaf\x98\x53\x55\xc3"
15510 "\x46\x1b\x17\x54\xb8\xb0\xb7\xe0"
15511 "\xe0\xab\x47\x6f\x06\xda\xcc\x75"
15512 "\xa7\x96\xb7\x92\xf3\xa0\x5f\xe6"
15513 "\xba\x97\xe3\x2f\x97\x05\xb2\x99"
15514 "\xa0\x09\x10\x98\x9c\xd3\x2e\xd1"
15515 "\x7e\x2a\x30\x54\x3c\xb9\x33\xe3"
15516 "\xf2\xaf\xd3\xa5\xee\xd0\x0b\x8a"
15517 "\x19\x54\x0f\x02\x51\x1f\x91\xdf"
15518 "\x71\x9c\xad\x77\x35\x28\x55\x6d"
15519 "\xcd\x7a\xd9\xa3\x41\x98\x6b\x37"
15520 "\x19\x0f\xbe\xae\x69\xb2\x25\x01"
15521 "\xee\x0e\x51\x4b\x53\xea\x0f\x5f"
15522 "\x85\x74\x79\x36\x32\x0a\x2a\x40"
15523 "\xad\x6b\x78\x41\x54\x99\xe9\xc1"
15524 "\x2b\x6c\x9b\x42\x21\xef\xe2\x50"
15525 "\x56\x8d\x78\xdf\x58\xbe\x0a\x0f"
15526 "\xfc\xfc\x0d\x2e\xd0\xcb\xa6\x0a"
15527 "\xa8\xd9\x1e\xa9\xd4\x7c\x99\x88"
15528 "\xcf\x11\xad\x1c\xd3\x04\x63\x55"
15529 "\xef\x85\x0b\x69\xa1\x40\xf1\x75"
15530 "\x24\xf4\xe5\x2c\xd4\x7a\x24\x50"
15531 "\x8f\xa2\x71\xc9\x92\x20\xcd\xcf"
15532 "\xda\x40\xbe\xf6\xfe\x1a\xca\xc7"
15533 "\x4a\x80\x45\x55\xcb\xdd\xb7\x01"
15534 "\xb0\x8d\xcb\xd2\xae\xbd\xa4\xd0"
15535 "\x5c\x10\x05\x66\x7b\xd4\xff\xd9"
15536 "\xc4\x23\x9d\x8d\x6b\x24\xf8\x3f"
15537 "\x73\x4d\x5c\x2b\x33\x4c\x5e\x63"
15538 "\x74\x6d\x03\xa1\x7a\x35\x65\x17"
15539 "\x38\x7f\x3b\xc1\x69\xcf\x61\x34"
15540 "\x30\x21\xaf\x97\x47\x12\x3f\xa1"
15541 "\xa7\x50\xc5\x87\xfb\x3f\x70\x32"
15542 "\x86\x17\x5f\x25\xe4\x74\xc6\xd0"
15543 "\x9b\x39\xe6\xe1\x5a\xec\x8f\x40"
15544 "\xce\xcc\x37\x3b\xd8\x72\x1c\x31"
15545 "\x75\xa4\xa6\x89\x8c\xdd\xd6\xd2"
15546 "\x32\x3d\xe8\xc3\x54\xab\x1f\x35"
15547 "\x52\xb4\x94\x81\xb0\x37\x3a\x03"
15548 "\xbb\xb1\x99\x30\xa5\xf8\x21\xcd"
15549 "\x93\x5d\xa7\x13\xed\xc7\x49\x09"
15550 "\x70\xda\x08\x39\xaa\x15\x9e\x45"
15551 "\x35\x2b\x0f\x5c\x8c\x8b\xc9"
15552 "\xa8\xb8\x9f\xfd\x37\x36\x31\x7e"
15553 "\x34\x4f\xc1\xc0\xca\x8a\x22\xfd",
15554 .clen = 735,
68039d60
TZ
15555 }
15556};
15557
15558static const struct aead_testvec sm4_ccm_tv_template[] = {
15559 { /* From https://datatracker.ietf.org/doc/html/rfc8998#appendix-A.2 */
15560 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
15561 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
15562 .klen = 16,
15563 .iv = "\x02\x00\x00\x12\x34\x56\x78\x00"
15564 "\x00\x00\x00\xAB\xCD\x00\x00\x00",
15565 .ptext = "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
15566 "\xBB\xBB\xBB\xBB\xBB\xBB\xBB\xBB"
15567 "\xCC\xCC\xCC\xCC\xCC\xCC\xCC\xCC"
15568 "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
15569 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
15570 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
15571 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
15572 "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA",
15573 .plen = 64,
15574 .assoc = "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
15575 "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
15576 "\xAB\xAD\xDA\xD2",
15577 .alen = 20,
15578 .ctext = "\x48\xAF\x93\x50\x1F\xA6\x2A\xDB"
15579 "\xCD\x41\x4C\xCE\x60\x34\xD8\x95"
15580 "\xDD\xA1\xBF\x8F\x13\x2F\x04\x20"
15581 "\x98\x66\x15\x72\xE7\x48\x30\x94"
15582 "\xFD\x12\xE5\x18\xCE\x06\x2C\x98"
15583 "\xAC\xEE\x28\xD9\x5D\xF4\x41\x6B"
15584 "\xED\x31\xA2\xF0\x44\x76\xC1\x8B"
15585 "\xB4\x0C\x84\xA7\x4B\x97\xDC\x5B"
15586 "\x16\x84\x2D\x4F\xA1\x86\xF5\x6A"
15587 "\xB3\x32\x56\x97\x1F\xA1\x10\xF4",
15588 .clen = 80,
c24ee936
TZ
15589 }, { /* Generated from AES-CCM test vectors */
15590 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15591 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
15592 .klen = 16,
15593 .iv = "\x01\x00\x00\x00\x03\x02\x01\x00"
15594 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
15595 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
15596 .alen = 8,
15597 .ptext = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15598 "\x10\x11\x12\x13\x14\x15\x16\x17"
15599 "\x18\x19\x1a\x1b\x1c\x1d\x1e",
15600 .plen = 23,
15601 .ctext = "\x7b\xff\x4a\x15\xf5\x73\xce\x82"
15602 "\x6e\xc2\x31\x1d\xe2\x53\x02\xac"
15603 "\xa4\x48\xf9\xe4\xf5\x1f\x81\x70"
15604 "\x18\xbc\xb6\x84\x01\xb8\xae",
15605 .clen = 31,
15606 }, {
15607 .key = "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1"
15608 "\x53\x14\x73\x66\x8d\x88\xf6\x80",
15609 .klen = 16,
15610 .iv = "\x03\xa0\x20\x35\x26\xf2\x21\x8d"
15611 "\x50\x20\xda\xe2\x00\x00\x00\x00",
15612 .assoc = "\x5b\x9e\x13\x67\x02\x5e\xef\xc1"
15613 "\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47"
15614 "\xe9\xd4\xcf\x20\x14\x6e\xf0\x2d"
15615 "\xd8\x9e\x2b\x56\x10\x23\x56\xe7",
15616 .alen = 32,
15617 .ctext = "\x23\x58\xce\xdc\x40\xb1\xcd\x92"
15618 "\x47\x96\x59\xfc\x8a\x26\x4f\xcf",
15619 .clen = 16,
15620 }, {
15621 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
15622 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
15623 .klen = 16,
15624 .iv = "\x03\xaf\x94\x87\x78\x35\x82\x81"
15625 "\x7f\x88\x94\x68\x00\x00\x00\x00",
15626 .alen = 0,
15627 .ptext = "\x00",
15628 .plen = 0,
15629 .ctext = "\x72\x7e\xf5\xd6\x39\x7a\x2b\x43",
15630 .clen = 8,
15631 }, {
15632 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
15633 "\xa4\x48\x93\x39\x26\x71\x4a\xc6",
15634 .klen = 16,
15635 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
15636 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
15637 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
15638 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
15639 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
15640 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
15641 .alen = 32,
15642 .ptext = "\x00",
15643 .plen = 0,
15644 .ctext = "\xb0\x9d\xc6\xfb\x7d\xb5\xa1\x0e",
15645 .clen = 8,
15646 }, {
15647 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
15648 "\x0d\x1a\x53\x3b\xb5\xe3\xf8\x8b",
15649 .klen = 16,
15650 .iv = "\x03\xcf\x76\x3f\xd9\x95\x75\x8f"
15651 "\x44\x89\x40\x7b\x00\x00\x00\x00",
15652 .assoc = "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
15653 "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
15654 "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
15655 "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe",
15656 .alen = 32,
15657 .ptext = "\xc2\x54\xc8\xde\x78\x87\x77\x40"
15658 "\x49\x71\xe4\xb7\xe7\xcb\x76\x61"
15659 "\x0a\x41\xb9\xe9\xc0\x76\x54\xab"
15660 "\x04\x49\x3b\x19\x93\x57\x25\x5d",
15661 .plen = 32,
15662 .ctext = "\xc9\xae\xef\x1d\xf3\x2c\xd3\x38"
15663 "\xc9\x7f\x7e\x28\xe8\xaa\xb3\x60"
15664 "\x49\xdc\x66\xca\x7b\x3d\xe0\x3c"
15665 "\xcb\x45\x9c\x1b\xb2\xbe\x07\x90"
15666 "\x87\xa6\x6b\x89\x0d\x0f\x90\xaa"
15667 "\x7d\xf6\x5a\x9a\x68\x2b\x81\x92",
15668 .clen = 48,
15669 }, {
15670 .key = "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
15671 "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
15672 .klen = 16,
15673 .iv = "\x02\xff\xff\xff\xff\x00\x00\xff"
15674 "\xff\xff\x00\xff\xff\x00\x00\x00",
15675 .assoc = "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
15676 "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
15677 "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
15678 "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe"
15679 "\xc8\xf3\x5c\x52\x10\x63",
15680 .alen = 38,
15681 .ptext = "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
15682 "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
15683 "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
15684 "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
15685 "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
15686 "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
15687 "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
15688 "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
15689 "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
15690 "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
15691 "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
15692 "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
15693 "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
15694 "\x35\x23\xf4\x20\x41\xd4\xad\x82"
15695 "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
15696 "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
15697 "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
15698 "\xad\x49\x3a\xae\x98\xce\xa6\x66"
15699 "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
15700 "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
15701 "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
15702 "\x57\xcc\x89\x09\x75\x9b\x78\x70"
15703 "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
15704 "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
15705 "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
15706 "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
15707 "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
15708 "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
15709 "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
15710 "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
15711 "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
15712 "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
15713 "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
15714 "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
15715 "\x02\x66\x49\xca\x7c\x91\x05\xf2"
15716 "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
15717 "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
15718 "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
15719 "\x45\xea\x78\x73\xd9\xb7\x39\x11"
15720 "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
15721 "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
15722 "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
15723 "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
15724 "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
15725 "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
15726 "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
15727 "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
15728 "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
15729 "\x03\x25\x3c\x8d\x48\x58\x71\x34"
15730 "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
15731 "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
15732 "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
15733 "\x87\x79\x60\x38\x46\xb4\x25\x57"
15734 "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
15735 "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
15736 "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
15737 "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
15738 "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
15739 "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
15740 "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
15741 "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
15742 "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
15743 "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
15744 "\x0b\x63\xde\x87\x42\x79\x8a\x68"
15745 "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
15746 "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
15747 "\xe9\x83\x84\xcb\x28\x69\x09\x69"
15748 "\xce\x99\x46\x00\x54\xcb\xd8\x38"
15749 "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
15750 "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
15751 "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
15752 "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
15753 "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
15754 "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
15755 "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
15756 "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
15757 "\x78\xc6\x91\x22\x40\x91\x80\xbe"
15758 "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
15759 "\x67\x10\xa4\x83\x98\x79\x23\xe7"
15760 "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
15761 "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
15762 "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
15763 "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
15764 "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
15765 "\x3f\x73\x09\xe2\x45\x56\x31\x51"
15766 "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
15767 "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
15768 "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
15769 "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
15770 "\xa4\x78\xdb\x74\x3d\x8b\xb5",
15771 .plen = 719,
15772 .ctext = "\xc5\x50\x85\x02\x72\xa8\xb3\x62"
15773 "\xf9\xcd\x77\x7b\x43\xa5\x04\x70"
15774 "\x68\x40\x57\x21\x1c\xfe\xef\x05"
15775 "\x4d\xb8\x44\xba\x59\xea\x62\x32"
15776 "\xcb\x6b\x6a\x39\x9b\xf3\xe5\xa4"
15777 "\x36\x38\xde\x7d\xcf\xb6\xcd\xe3"
15778 "\x89\xbf\x37\xc9\x96\x3c\x70\x10"
15779 "\x92\x47\xcc\xac\x6f\xf8\x55\x9a"
15780 "\x26\x43\x34\xb4\x92\x7d\x68\xfc"
15781 "\x60\x37\x74\x2a\x55\xba\xc7\xd7"
15782 "\x98\x69\xb7\xcf\x42\xfd\xb2\x10"
15783 "\xa0\x59\xe1\x2c\x73\x66\x12\x97"
15784 "\x85\x8b\x28\xcc\x29\x02\x15\x89"
15785 "\x23\xd3\x32\x92\x87\x57\x09\x13"
15786 "\x04\x7e\x8b\x6c\x3a\xc1\x4e\x6c"
15787 "\xe1\x9f\xc8\xcc\x47\x9c\xd8\x10"
15788 "\xf4\xb7\x5c\x30\x7a\x8b\x0f\x01"
15789 "\x52\x38\x02\x92\x99\xac\x03\x90"
15790 "\x18\x32\x2d\x21\x6a\x0a\x2a\xe7"
15791 "\xc2\xcc\x15\x84\x4e\x2b\x0b\x3a"
15792 "\x4c\xdc\xb0\x6b\x10\xd1\x27\x10"
15793 "\xf0\x4a\x5c\x43\xa0\x34\x34\x59"
15794 "\x47\x43\x48\xcb\x69\xa7\xff\x52"
15795 "\xb8\xca\x23\x09\x07\xd7\xc5\xe4"
15796 "\x2a\x4f\x99\xd5\x83\x36\x2a\x2d"
15797 "\x59\xd0\xca\xb0\xfa\x40\x8c\xab"
15798 "\xdf\x69\x08\xd9\x79\x1d\xde\xa8"
15799 "\x0b\x34\x74\x4d\xf5\xa0\x4c\x81"
15800 "\x7f\x93\x06\x40\x24\xfe\x7d\xcd"
15801 "\xe4\xfe\xf8\xf8\x30\xce\xd0\x5d"
15802 "\x70\xfd\x0d\x5a\x78\x85\x74\x2d"
15803 "\xe4\xb5\x40\x18\x99\x11\xe4\x6a"
15804 "\xdf\xfa\x4f\x25\x2c\xde\x15\xb7"
15805 "\x12\xd8\xc6\x90\x0d\x0f\xc9\xfb"
15806 "\x21\xf1\xed\xfe\x98\xe1\x03\xe2"
15807 "\x5c\xef\xb6\xc7\x87\x77\x0e\xcd"
15808 "\xff\x78\x94\xc9\xbe\xd3\x47\xf7"
15809 "\x8d\x37\x48\x01\x42\xe2\x17\x96"
15810 "\xfc\xc0\xcb\x7b\x7b\x57\xaf\x3b"
15811 "\xc9\xd0\x94\xce\x5e\x1b\xa9\x47"
15812 "\x02\x4d\x74\xcc\x45\x1d\xd3\x2d"
15813 "\x5f\x4f\x7f\xf2\x4b\xf9\x59\xee"
15814 "\x9e\x9e\xb9\x95\x29\x19\xd1\x5f"
15815 "\x72\xab\x8d\xf1\x28\xd1\x1c\xae"
15816 "\xc2\xba\xf7\x22\x84\x2c\x83\x51"
15817 "\x03\xad\xa3\xef\x81\xa7\xdc\xf1"
15818 "\x44\x51\x50\x96\x70\xd1\xe5\x47"
15819 "\x57\xf9\x30\x90\xe4\xbf\xfc\x75"
15820 "\x14\xaa\x4d\xb7\xb1\xe7\x79\x33"
15821 "\x43\xc2\x5c\xc1\xbc\x09\x92\x0f"
15822 "\xa7\xaf\x68\x51\x51\xec\x0b\xc3"
15823 "\x3d\x2b\x94\x30\x45\x29\x1b\x9e"
15824 "\x70\x56\xf8\xd6\x67\x2d\x39\x3b"
15825 "\x3c\xd2\xd0\xd3\xdc\x7d\x84\xe9"
15826 "\x06\x31\x98\xa6\x5c\xbf\x10\x58"
15827 "\xce\xbb\xa7\xe1\x65\x7e\x51\x87"
15828 "\x70\x46\xb4\x7f\xf9\xec\x92\x1c"
15829 "\x9b\x24\x49\xc1\x04\xbe\x1c\x5f"
15830 "\xcc\xb3\x33\x8c\xad\xe7\xdc\x32"
15831 "\x54\xa2\x0d\x83\x0f\x3c\x12\x5d"
15832 "\x71\xe3\x9c\xae\x71\xa3\x2a\x10"
15833 "\xc5\x91\xb4\x73\x96\x60\xdb\x5d"
15834 "\x1f\xd5\x9a\xd2\x69\xc3\xd7\x4b"
15835 "\xa2\x66\x81\x96\x4a\xaa\x02\xd6"
15836 "\xd5\x44\x9b\x42\x3a\x15\x5f\xe7"
15837 "\x4d\x7c\xf6\x71\x4a\xea\xe8\x43"
15838 "\xd7\x68\xe4\xbc\x05\x87\x49\x05"
15839 "\x3b\x47\xb2\x6d\x5f\xd1\x11\xa6"
15840 "\x58\xd4\xa2\x45\xec\xb5\x54\x55"
15841 "\xd3\xd6\xd2\x6a\x8b\x21\x9e\x2c"
15842 "\xf1\x27\x4b\x5b\xe3\xff\xe0\xfd"
15843 "\x4b\xf1\xe7\xe2\x84\xf2\x17\x37"
15844 "\x11\x68\xc4\x92\x4b\x6b\xef\x8e"
15845 "\x75\xf5\xc2\x7d\x5c\xe9\x7c\xfc"
15846 "\x2b\x00\x33\x0e\x7d\x69\xd8\xd4"
15847 "\x9b\xa8\x38\x54\x7e\x6d\x23\x51"
15848 "\x2c\xd6\xc4\x58\x23\x1c\x22\x2a"
15849 "\x59\xc5\x9b\xec\x9d\xbf\x03\x0f"
15850 "\xb3\xdd\xba\x02\x22\xa0\x34\x37"
15851 "\x19\x56\xc2\x5b\x32\x1d\x1e\x66"
15852 "\x68\xf4\x47\x05\x04\x18\xa7\x28"
15853 "\x80\xf2\xc7\x99\xed\x1e\x72\x48"
15854 "\x8f\x97\x5d\xb3\x74\x42\xfd\x0c"
15855 "\x0f\x5f\x29\x0c\xf1\x35\x22\x90"
15856 "\xd6\x7c\xb8\xa3\x2a\x89\x38\x71"
15857 "\xe9\x7a\x55\x3c\x3b\xf2\x6e\x1a"
15858 "\x22\x8f\x07\x81\xc1\xe1\xf1\x76"
15859 "\x2a\x75\xab\x86\xc4\xcc\x52\x59"
15860 "\x83\x19\x5e\xb3\x53\xe2\x81\xdf"
15861 "\xe6\x15\xb3\xba\x0c\x0e\xba"
15862 "\xa9\x2c\xed\x51\xd5\x06\xc8\xc6"
15863 "\x4b\x9f\x5d\x1b\x61\x31\xad\xf4",
15864 .clen = 735,
68039d60
TZ
15865 }
15866};
15867
15868static const struct hash_testvec sm4_cbcmac_tv_template[] = {
15869 {
15870 .key = "\xff\xee\xdd\xcc\xbb\xaa\x99\x88"
15871 "\x77\x66\x55\x44\x33\x22\x11\x00",
15872 .plaintext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
15873 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
15874 .digest = "\x97\xb4\x75\x8f\x84\x92\x3d\x3f"
15875 "\x86\x81\x0e\x0e\xea\x14\x6d\x73",
15876 .psize = 16,
15877 .ksize = 16,
15878 }, {
15879 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
15880 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
15881 .plaintext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
15882 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
15883 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
15884 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
15885 "\xee",
15886 .digest = "\xc7\xdb\x17\x71\xa1\x5c\x0d\x22"
15887 "\xa3\x39\x3a\x31\x88\x91\x49\xa1",
15888 .psize = 33,
15889 .ksize = 16,
15890 }, {
15891 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
15892 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
15893 .plaintext = "\xfb\xd1\xbe\x92\x7e\x50\x3f\x16"
15894 "\xf9\xdd\xbe\x91\x73\x53\x37\x1a"
15895 "\xfe\xdd\xba\x97\x7e\x53\x3c\x1c"
15896 "\xfe\xd7\xbf\x9c\x75\x5f\x3e\x11"
15897 "\xf0\xd8\xbc\x96\x73\x5c\x34\x11"
15898 "\xf5\xdb\xb1\x99\x7a\x5a\x32\x1f"
15899 "\xf6\xdf\xb4\x95\x7f\x5f\x3b\x17"
15900 "\xfd\xdb\xb1\x9b\x76\x5c\x37",
15901 .digest = "\x9b\x07\x88\x7f\xd5\x95\x23\x12"
15902 "\x64\x0a\x66\x7f\x4e\x25\xca\xd0",
15903 .psize = 63,
15904 .ksize = 16,
15905 }
15906};
15907
15908static const struct hash_testvec sm4_cmac128_tv_template[] = {
15909 {
15910 .key = "\xff\xee\xdd\xcc\xbb\xaa\x99\x88"
15911 "\x77\x66\x55\x44\x33\x22\x11\x00",
15912 .plaintext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
15913 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
15914 .digest = "\x00\xd4\x63\xb4\x9a\xf3\x52\xe2"
15915 "\x74\xa9\x00\x55\x13\x54\x2a\xd1",
15916 .psize = 16,
15917 .ksize = 16,
15918 }, {
15919 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
15920 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
15921 .plaintext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
15922 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
15923 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
15924 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
15925 "\xee",
15926 .digest = "\x8a\x8a\xe9\xc0\xc8\x97\x0e\x85"
15927 "\x21\x57\x02\x10\x1a\xbf\x9c\xc6",
15928 .psize = 33,
15929 .ksize = 16,
15930 }, {
15931 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
15932 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
15933 .plaintext = "\xfb\xd1\xbe\x92\x7e\x50\x3f\x16"
15934 "\xf9\xdd\xbe\x91\x73\x53\x37\x1a"
15935 "\xfe\xdd\xba\x97\x7e\x53\x3c\x1c"
15936 "\xfe\xd7\xbf\x9c\x75\x5f\x3e\x11"
15937 "\xf0\xd8\xbc\x96\x73\x5c\x34\x11"
15938 "\xf5\xdb\xb1\x99\x7a\x5a\x32\x1f"
15939 "\xf6\xdf\xb4\x95\x7f\x5f\x3b\x17"
15940 "\xfd\xdb\xb1\x9b\x76\x5c\x37",
15941 .digest = "\x5f\x14\xc9\xa9\x20\xb2\xb4\xf0"
15942 "\x76\xe0\xd8\xd6\xdc\x4f\xe1\xbc",
15943 .psize = 63,
15944 .ksize = 16,
15945 }
15946};
15947
c24ee936
TZ
15948static const struct hash_testvec sm4_xcbc128_tv_template[] = {
15949 { /* Generated from AES-XCBC128 test vectors */
15950 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
15951 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15952 .plaintext = zeroed_string,
15953 .digest = "\xa9\x9a\x5c\x44\xe2\x34\xee\x2c"
15954 "\x9b\xe4\x9d\xca\x64\xb0\xa5\xc4",
15955 .psize = 0,
15956 .ksize = 16,
15957 }, {
15958 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
15959 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15960 .plaintext = "\x00\x01\x02",
15961 .digest = "\x17\x27\x62\xf3\x8b\x88\x1d\xc0"
15962 "\x97\x35\x9c\x3e\x9f\x27\xb7\x83",
15963 .psize = 3,
15964 .ksize = 16,
15965 } , {
15966 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
15967 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15968 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
15969 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15970 .digest = "\xda\x45\xd1\xac\xec\x4d\xab\x46"
15971 "\xdd\x59\xe0\x44\xff\x59\xd5\xfc",
15972 .psize = 16,
15973 .ksize = 16,
15974 }, {
15975 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
15976 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15977 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
15978 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15979 "\x10\x11\x12\x13",
15980 .digest = "\xbe\x24\x5d\x81\x8c\x8a\x10\xa4"
15981 "\x8e\xc2\x16\xfa\xa4\x83\xc9\x2a",
15982 .psize = 20,
15983 .ksize = 16,
15984 }, {
15985 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
15986 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15987 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
15988 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15989 "\x10\x11\x12\x13\x14\x15\x16\x17"
15990 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
15991 .digest = "\x91\x82\x31\x56\xd5\x77\xa4\xc5"
15992 "\x88\x2d\xce\x3a\x87\x5e\xbd\xba",
15993 .psize = 32,
15994 .ksize = 16,
15995 }, {
15996 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
15997 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15998 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
15999 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16000 "\x10\x11\x12\x13\x14\x15\x16\x17"
16001 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16002 "\x20\x21",
16003 .digest = "\x2a\xae\xa5\x24\x0c\x12\x9f\x5f"
16004 "\x55\xfb\xae\x35\x13\x0d\x22\x2d",
16005 .psize = 34,
16006 .ksize = 16,
16007 }
16008};
16009
92a4c9fe
EB
16010/* Cast6 test vectors from RFC 2612 */
16011static const struct cipher_testvec cast6_tv_template[] = {
16012 {
16013 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
16014 "\x0a\xf7\x56\x47\xf2\x9f\x61\x5d",
da7f033d 16015 .klen = 16,
92a4c9fe
EB
16016 .ptext = zeroed_string,
16017 .ctext = "\xc8\x42\xa0\x89\x72\xb4\x3d\x20"
16018 "\x83\x6c\x91\xd1\xb7\x53\x0f\x6b",
16019 .len = 16,
16020 }, {
16021 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
16022 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
16023 "\xba\xc7\x7a\x77\x17\x94\x28\x63",
16024 .klen = 24,
16025 .ptext = zeroed_string,
16026 .ctext = "\x1b\x38\x6c\x02\x10\xdc\xad\xcb"
16027 "\xdd\x0e\x41\xaa\x08\xa7\xa7\xe8",
16028 .len = 16,
16029 }, {
16030 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
16031 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
16032 "\x8d\x7c\x47\xce\x26\x49\x08\x46"
16033 "\x1c\xc1\xb5\x13\x7a\xe6\xb6\x04",
16034 .klen = 32,
16035 .ptext = zeroed_string,
16036 .ctext = "\x4f\x6a\x20\x38\x28\x68\x97\xb9"
16037 "\xc9\x87\x01\x36\x55\x33\x17\xfa",
16038 .len = 16,
16039 }, { /* Generated from TF test vectors */
9d25917d
JK
16040 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
16041 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
16042 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
16043 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
16044 .klen = 32,
92a4c9fe
EB
16045 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16046 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
16047 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
16048 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
16049 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
16050 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
16051 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
16052 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
16053 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
16054 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
16055 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
16056 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
16057 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
16058 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
16059 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
16060 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
16061 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
16062 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
16063 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
16064 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
16065 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
16066 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
16067 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
16068 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
16069 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
16070 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
16071 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
16072 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
16073 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
16074 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
16075 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
16076 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
16077 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
16078 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
16079 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
16080 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
16081 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
16082 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
16083 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
16084 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
16085 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
16086 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
16087 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
16088 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
16089 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
16090 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
16091 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
16092 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
16093 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
16094 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
16095 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
16096 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
16097 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
16098 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
16099 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
16100 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
16101 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
16102 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
16103 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
16104 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
16105 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
16106 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
16107 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
16108 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
16109 .ctext = "\xC3\x70\x22\x32\xF5\x80\xCB\x54"
16110 "\xFC\x30\xE0\xF6\xEB\x39\x57\xA6"
16111 "\xB6\xB9\xC5\xA4\x91\x55\x14\x97"
16112 "\xC1\x20\xFF\x6C\x5C\xF0\x67\xEA"
16113 "\x2F\xED\xD8\xC9\xFB\x38\x3F\xFE"
16114 "\x93\xBE\xDC\x00\xD3\x7F\xAD\x4C"
16115 "\x5A\x08\x92\xD1\x47\x0C\xFA\x6C"
16116 "\xD0\x6A\x99\x10\x72\xF8\x47\x62"
16117 "\x81\x42\xF8\xD8\xF5\xBB\x94\x08"
16118 "\xAA\x97\xA2\x8B\x69\xB3\xD2\x7E"
16119 "\xBC\xB5\x00\x0C\xE5\x44\x4B\x58"
16120 "\xE8\x63\xDC\xB3\xC4\xE5\x23\x12"
16121 "\x5A\x72\x85\x47\x8B\xEC\x9F\x26"
16122 "\x84\xB6\xED\x10\x33\x63\x9B\x5F"
16123 "\x4D\x53\xEE\x94\x45\x8B\x60\x58"
16124 "\x86\x20\xF9\x1E\x82\x08\x3E\x58"
16125 "\x60\x1B\x34\x19\x02\xBE\x4E\x09"
16126 "\xBB\x7C\x15\xCC\x60\x27\x55\x7A"
16127 "\x12\xB8\xD8\x08\x89\x3C\xA6\xF3"
16128 "\xF1\xDD\xA7\x07\xA3\x12\x85\x28"
16129 "\xE9\x57\xAC\x80\x0C\x5C\x0F\x3A"
16130 "\x5D\xC2\x91\xC7\x90\xE4\x8C\x43"
16131 "\x92\xE4\x7C\x26\x69\x4D\x83\x68"
16132 "\x14\x96\x42\x47\xBD\xA9\xE4\x8A"
16133 "\x33\x19\xEB\x54\x8E\x0D\x4B\x6E"
16134 "\x91\x51\xB5\x36\x08\xDE\x1C\x06"
16135 "\x03\xBD\xDE\x81\x26\xF7\x99\xC2"
16136 "\xBA\xF7\x6D\x87\x0D\xE4\xA6\xCF"
16137 "\xC1\xF5\x27\x05\xB8\x02\x57\x72"
16138 "\xE6\x42\x13\x0B\xC6\x47\x05\x74"
16139 "\x24\x15\xF7\x0D\xC2\x23\x9D\xB9"
16140 "\x3C\x77\x18\x93\xBA\xB4\xFC\x8C"
16141 "\x98\x82\x67\x67\xB4\xD7\xD3\x43"
16142 "\x23\x08\x02\xB7\x9B\x99\x05\xFB"
16143 "\xD3\xB5\x00\x0A\xA9\x9D\x66\xD6"
16144 "\x2E\x49\x58\xD0\xA8\x57\x29\x7F"
16145 "\x0A\x0E\x7D\xFC\x92\x83\xCC\x67"
16146 "\xA2\xB1\x70\x3A\x8F\x87\x4A\x8D"
16147 "\x17\xE2\x58\x2B\x88\x0D\x68\x62"
16148 "\xBF\x35\xD1\x6F\xC0\xF0\x18\x62"
16149 "\xB2\xC7\x2D\x58\xC7\x16\xDE\x08"
16150 "\xEB\x84\x1D\x25\xA7\x38\x94\x06"
16151 "\x93\x9D\xF8\xFE\x88\x71\xE7\x84"
16152 "\x2C\xA0\x38\xA3\x1D\x48\xCF\x29"
16153 "\x0B\xBC\xD8\x50\x99\x1A\x26\xFB"
16154 "\x8E\x75\x3D\x73\xEB\x6A\xED\x29"
16155 "\xE0\x8E\xED\xFC\xFE\x6F\xF6\xBA"
16156 "\x41\xE2\x10\x4C\x01\x8B\x69\x2B"
16157 "\x25\x3F\x4D\x70\x7B\x92\xD6\x3B"
16158 "\xAC\xF9\x77\x18\xD9\x6A\x30\xA6"
16159 "\x2E\xFA\x30\xFF\xC8\xD5\x1D\x06"
16160 "\x59\x28\x1D\x86\x43\x04\x5D\x3B"
16161 "\x99\x4C\x04\x5A\x21\x17\x8B\x76"
16162 "\x8F\x72\xCB\xA1\x9C\x29\x4C\xC3"
16163 "\x65\xA2\x58\x2A\xC5\x66\x24\xBF"
16164 "\xBA\xE6\x0C\xDD\x34\x24\x74\xC8"
16165 "\x84\x0A\x66\x2C\xBE\x8F\x32\xA9"
16166 "\xE7\xE4\xA1\xD7\xDA\xAB\x23\x1E"
16167 "\xEB\xEE\x6C\x94\x6F\x9C\x2E\xD1"
16168 "\x49\x2C\xF3\xD4\x90\xCC\x93\x4C"
16169 "\x84\x52\x6D\x68\xDE\xC6\x64\xB2"
16170 "\x11\x74\x93\x57\xB4\x7E\xC6\x00",
16171 .len = 496,
92a4c9fe 16172 },
da7f033d
HX
16173};
16174
92a4c9fe
EB
16175static const struct cipher_testvec cast6_cbc_tv_template[] = {
16176 { /* Generated from TF test vectors */
9d25917d
JK
16177 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
16178 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
16179 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
16180 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
16181 .klen = 32,
92a4c9fe
EB
16182 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16183 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
16184 .iv_out = "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
16185 "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
92a4c9fe 16186 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
16187 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
16188 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
16189 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
16190 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
16191 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
16192 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
16193 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
16194 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
16195 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
16196 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
16197 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
16198 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
16199 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
16200 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
16201 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
16202 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
16203 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
16204 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
16205 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
16206 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
16207 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
16208 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
16209 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
16210 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
16211 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
16212 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
16213 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
16214 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
16215 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
16216 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
16217 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
16218 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
16219 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
16220 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
16221 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
16222 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
16223 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
16224 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
16225 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
16226 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
16227 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
16228 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
16229 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
16230 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
16231 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
16232 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
16233 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
16234 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
16235 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
16236 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
16237 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
16238 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
16239 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
16240 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
16241 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
16242 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
16243 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
16244 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
16245 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
16246 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
16247 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
16248 .ctext = "\xDF\x77\x68\x96\xC7\xBA\xF8\xE2"
16249 "\x0E\x24\x99\x1A\xAA\xF3\xC6\x9F"
16250 "\xA0\x73\xB3\x70\xC3\x68\x64\x70"
16251 "\xAD\x33\x02\xFB\x88\x74\xAA\x78"
16252 "\xC7\x47\x1A\x18\x61\x2D\xAC\x9F"
16253 "\x7E\x6F\xDF\x05\x13\x76\xA6\x72"
16254 "\xB7\x13\x09\x0F\x7D\x38\xDF\x25"
16255 "\x4E\xFD\x50\x45\xFA\x35\x6A\xC0"
16256 "\x57\x95\xE1\x21\x26\x10\x9A\x21"
16257 "\xA1\x8A\x51\x05\xD1\xB1\x78\x35"
16258 "\x98\xF5\xAE\xC0\xC1\x8B\x94\xFF"
16259 "\xD0\x69\x3F\x42\xC2\x01\xA7\x9B"
16260 "\x23\x16\x47\x72\x81\x13\x3A\x72"
16261 "\xEC\xD9\x40\x88\x00\x9C\xB0\xA8"
16262 "\x9C\xAC\xCE\x11\x73\x7B\x63\x3E"
16263 "\xA3\x63\x98\x7D\x35\xE4\xD9\x83"
16264 "\xE2\xD0\x52\x87\x0C\x1F\xB0\xB3"
16265 "\x41\x1A\x93\x8D\x76\x31\x9F\xF2"
16266 "\xFE\x09\xA3\x8F\x22\x6A\x3B\xB9"
16267 "\x6C\x9E\xE4\xA1\xA0\xC4\xE7\xA1"
16268 "\x21\x9C\x1A\xCA\x65\xDE\x44\x03"
16269 "\x99\xF2\xD2\x39\xE3\x3F\x0F\x37"
16270 "\x53\x50\x23\xA4\x81\x6E\xDA\xFB"
16271 "\xF8\x7B\x01\xD7\xB2\x32\x9C\xB8"
16272 "\xB1\x0E\x99\x17\xB5\x38\xF9\xD7"
16273 "\x86\x2D\x6E\x94\x5C\x99\x9D\xB3"
16274 "\xD3\x63\x4B\x2A\x7D\x44\x6A\xB2"
16275 "\xC1\x03\xE6\x5A\x37\xD8\x64\x18"
16276 "\xAA\x32\xCE\x29\xED\xC0\xA2\xCB"
16277 "\x8D\xAF\xCD\xBE\x8F\xB6\xEC\xB4"
16278 "\x89\x05\x81\x6E\x71\x4F\xC3\x28"
16279 "\x10\xC1\x62\xC4\x41\xE9\xD2\x39"
16280 "\xF3\x22\x39\x12\x2C\xC2\x95\x2D"
16281 "\xBF\x93\x58\x4B\x04\xD1\x8D\x57"
16282 "\xAE\xEB\x60\x03\x56\x35\xAD\x5A"
16283 "\xE9\xC3\xFF\x4E\x31\xE1\x37\xF8"
16284 "\x7D\xEE\x65\x8A\xB6\x88\x1A\x3E"
16285 "\x07\x09\x82\xBA\xF0\x80\x8A\xD0"
16286 "\xA0\x3F\x6A\xE9\x24\x87\x19\x65"
16287 "\x73\x3F\x12\x91\x47\x54\xBA\x39"
16288 "\x30\x5B\x1E\xE5\xC2\xF9\x3F\xEF"
16289 "\xD6\x75\xF9\xB8\x7C\x8B\x05\x76"
16290 "\xEE\xB7\x08\x25\x4B\xB6\x7B\x47"
16291 "\x72\xC0\x4C\xD4\xDA\xE0\x75\xF1"
16292 "\x7C\xE8\x94\x9E\x16\x6E\xB8\x12"
16293 "\xA1\xC1\x6E\x3B\x1C\x59\x41\x2D"
16294 "\x23\xFA\x7D\x77\xB8\x46\x75\xFE"
16295 "\x4F\x10\xD3\x09\x60\xA1\x36\x96"
16296 "\x5B\xC2\xDC\x6E\x84\x7D\x9B\x14"
16297 "\x80\x21\x83\x58\x3C\x76\xFD\x28"
16298 "\x1D\xF9\x93\x13\xD7\x0E\x62\x14"
16299 "\x5A\xC5\x4E\x08\xA5\x56\xA4\x3C"
16300 "\x68\x93\x44\x70\xDF\xCF\x4A\x51"
16301 "\x0B\x81\x29\x41\xE5\x62\x4D\x36"
16302 "\xB3\xEA\x94\xA6\xB9\xDD\x3F\x09"
16303 "\x62\x34\xA0\x6A\x7E\x7D\xF5\xF6"
16304 "\x01\x91\xB4\x27\xDA\x59\xD6\x17"
16305 "\x56\x4D\x82\x62\x37\xA3\x48\x01"
16306 "\x99\x91\x77\xB2\x08\x6B\x2C\x37"
16307 "\xC5\x5C\xAD\xB6\x07\xB6\x84\xF3"
16308 "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
16309 "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
16310 .len = 496,
da7f033d
HX
16311 },
16312};
16313
92a4c9fe
EB
16314static const struct cipher_testvec cast6_ctr_tv_template[] = {
16315 { /* Generated from TF test vectors */
9d25917d
JK
16316 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
16317 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
16318 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
16319 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
16320 .klen = 32,
16321 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16322 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
16323 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16324 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x66",
92a4c9fe 16325 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d 16326 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
92a4c9fe
EB
16327 "\x3A",
16328 .ctext = "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
16329 "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
16330 "\x57",
16331 .len = 17,
16332 }, { /* Generated from TF test vectors */
9d25917d
JK
16333 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
16334 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
16335 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
16336 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
16337 .klen = 32,
16338 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16339 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
16340 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16341 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 16342 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
16343 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
16344 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
16345 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
16346 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
16347 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
16348 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
16349 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
16350 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
16351 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
16352 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
16353 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
16354 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
16355 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
16356 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
16357 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
16358 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
16359 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
16360 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
16361 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
16362 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
16363 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
16364 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
16365 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
16366 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
16367 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
16368 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
16369 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
16370 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
16371 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
16372 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
16373 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
16374 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
16375 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
16376 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
16377 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
16378 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
16379 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
16380 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
16381 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
16382 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
16383 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
16384 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
16385 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
16386 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
16387 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
16388 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
16389 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
16390 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
16391 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
16392 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
16393 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
16394 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
16395 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
16396 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
16397 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
16398 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
16399 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
16400 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
16401 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
16402 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
16403 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
16404 .ctext = "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
16405 "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
16406 "\x57\xA3\xEF\x47\x2A\xE8\x88\xA7"
16407 "\x3C\xD0\xEC\xB9\x94\x50\x7D\x56"
16408 "\xBC\xE1\xC1\xF5\xE1\xEE\x12\xF8"
16409 "\x4F\x03\x82\x3A\x93\x6B\x4C\xD3"
16410 "\xE3\xF3\xFA\xC2\x23\x55\x98\x20"
16411 "\x49\x76\x9B\x6B\xC1\x23\xBF\xE5"
16412 "\xD4\xC4\x2F\x61\xE1\x67\x2A\x30"
16413 "\x6F\x29\xCA\x54\xF8\x1B\xA6\x7D"
16414 "\x66\x45\xEE\xC8\x19\xBE\x50\xF0"
16415 "\x5F\x65\xF8\x1E\x4D\x07\x87\xD9"
16416 "\xD3\xD9\x1B\x09\x89\xFD\x42\xC5"
16417 "\xDB\xEB\x86\xF1\x67\x04\x0F\x5C"
16418 "\x81\xDF\x82\x12\xC7\x4C\x1B\x07"
16419 "\xDE\xE6\xFA\x29\x86\xD1\xB0\xBA"
16420 "\x3D\x6A\x69\x76\xEC\x0F\xB4\xE6"
16421 "\xCD\xA7\xF8\xA8\xB8\xE0\x33\xF5"
16422 "\x49\x61\x22\x52\x64\x8C\x46\x41"
16423 "\x1F\x48\x5F\x4F\xA2\x89\x36\x17"
16424 "\x20\xF8\x2F\x8F\x4B\xFA\xF2\xC0"
16425 "\x1E\x18\xA2\xF8\xB7\x6D\x98\xE3"
16426 "\x00\x14\x15\x59\xC1\x30\x64\xAF"
16427 "\xA8\x01\x38\xAB\xD4\x8B\xEC\x7C"
16428 "\x44\x9A\xC6\x2C\x2E\x2B\x2B\xF4"
16429 "\x02\x37\xC4\x69\xEF\x36\xC1\xF3"
16430 "\xA0\xFB\xFE\x29\xAD\x39\xCF\xD0"
16431 "\x51\x73\xA3\x22\x42\x41\xAB\xD2"
16432 "\x0F\x50\x14\xB9\x54\xD3\xD4\xFA"
16433 "\xBF\xC9\xBB\xCE\xC4\x1D\x2D\xAF"
16434 "\xC9\x3F\x07\x87\x42\x4B\x3A\x54"
16435 "\x34\x8E\x37\xA3\x03\x6F\x65\x66"
16436 "\xDB\x44\xC3\xE8\xD7\xDD\x7D\xDD"
16437 "\x61\xB4\x2B\x80\xA3\x98\x13\xF5"
16438 "\x5A\xD3\x34\x58\xC3\x6E\xF6\xB8"
16439 "\x0A\xC6\x50\x01\x8E\xD5\x6C\x7D"
16440 "\xFE\x16\xB6\xCF\xFC\x51\x40\xAE"
16441 "\xB3\x15\xAC\x90\x6F\x0B\x28\x3A"
16442 "\x60\x40\x38\x90\x20\x46\xC7\xB3"
16443 "\x0B\x12\x6D\x3B\x15\x14\xF9\xF4"
16444 "\x11\x41\x76\x6B\xB3\x60\x82\x3C"
16445 "\x84\xFB\x08\x2E\x92\x25\xCB\x79"
16446 "\x6F\x58\xC5\x94\x00\x00\x47\xB6"
16447 "\x9E\xDC\x0F\x29\x70\x46\x20\x76"
16448 "\x65\x75\x66\x5C\x00\x96\xB3\xE1"
16449 "\x0B\xA7\x11\x8B\x2E\x61\x4E\x45"
16450 "\x73\xFC\x91\xAB\x79\x41\x23\x14"
16451 "\x13\xB6\x72\x6C\x46\xB3\x03\x11"
16452 "\xE4\xF1\xEE\xC9\x7A\xCF\x96\x32"
16453 "\xB6\xF0\x8B\x97\xB4\xCF\x82\xB7"
16454 "\x15\x48\x44\x99\x09\xF6\xE0\xD7"
16455 "\xBC\xF1\x5B\x91\x4F\x30\x22\xA2"
16456 "\x45\xC4\x68\x55\xC2\xBE\xA7\xD2"
16457 "\x12\x53\x35\x9C\xF9\xE7\x35\x5D"
16458 "\x81\xE4\x86\x42\xC3\x58\xFB\xF0"
16459 "\x38\x9B\x8E\x5A\xEF\x83\x33\x0F"
16460 "\x00\x4E\x3F\x9F\xF5\x84\x62\xC4"
16461 "\x19\x35\x88\x22\x45\x59\x0E\x8F"
16462 "\xEC\x27\xDD\x4A\xA4\x1F\xBC\x41"
16463 "\x9B\x66\x8D\x32\xBA\x81\x34\x87"
16464 "\x0E\x74\x33\x30\x62\xB9\x89\xDF"
16465 "\xF9\xC5\xDD\x27\xB3\x39\xCB\xCB",
16466 .len = 496,
9d25917d
JK
16467 },
16468};
16469
92a4c9fe
EB
16470static const struct cipher_testvec cast6_lrw_tv_template[] = {
16471 { /* Generated from TF test vectors */
d7bfc0fa
JK
16472 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
16473 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
16474 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
16475 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
16476 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
16477 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
16478 .klen = 48,
16479 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16480 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 16481 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
d7bfc0fa
JK
16482 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
16483 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
16484 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
16485 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
16486 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
16487 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
16488 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
16489 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
16490 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
16491 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
16492 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
16493 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
16494 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
16495 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
16496 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
16497 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
16498 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
16499 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
16500 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
16501 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
16502 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
16503 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
16504 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
16505 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
16506 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
16507 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
16508 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
16509 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
16510 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
16511 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
16512 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
16513 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
16514 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
16515 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
16516 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
16517 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
16518 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
16519 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
16520 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
16521 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
16522 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
16523 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
16524 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
16525 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
16526 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
16527 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
16528 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
16529 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
16530 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
16531 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
16532 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
16533 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
16534 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
16535 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
16536 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
16537 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
16538 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
16539 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
16540 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
16541 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
16542 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
16543 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
16544 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
16545 .ctext = "\x55\x25\x09\x8B\xB5\xD5\xF8\xBF"
16546 "\x37\x4A\xFE\x3C\x47\xD8\xE6\xEB"
16547 "\xCA\xA4\x9B\xB0\xAB\x6D\x64\xCA"
16548 "\x58\xB6\x73\xF0\xD7\x52\x34\xEF"
16549 "\xFB\x3E\x96\x81\xB7\x71\x34\xA4"
16550 "\x55\x20\xBE\x39\x5A\x2B\xF9\xD1"
16551 "\x65\x0B\xDA\xD3\x7E\xB3\xA6\xF7"
16552 "\x2E\x0B\x5A\x52\xDB\x39\x8C\x9B"
16553 "\x61\x17\x5F\xAF\xB6\x5A\xC8\x08"
16554 "\xA7\xB7\x2A\x11\x7C\x97\x38\x9D"
16555 "\x59\x0E\x66\x59\x5E\xD8\x8B\xCE"
16556 "\x70\xE0\xC3\x42\xB0\x8C\x0F\xBA"
16557 "\xB2\x0D\x81\xB6\xBE\x61\x1C\x2D"
16558 "\x7E\xEA\x91\x25\xAC\xEC\xF8\x28"
16559 "\x80\x1D\xF0\x30\xBA\x62\x77\x7D"
16560 "\xDB\x15\x69\xDF\xFA\x2A\x81\x64"
16561 "\x95\x5B\xA4\x7F\x3E\x4F\xE3\x30"
16562 "\xB0\x5C\xC2\x05\xF8\xF0\x29\xE7"
16563 "\x0A\xA0\x66\xB2\x5D\x0F\x39\x2B"
16564 "\xB4\xB3\x00\xA9\xD0\xAB\x63\x61"
16565 "\x5E\xDB\xFC\x11\x74\x25\x96\x65"
16566 "\xE8\xE2\x34\x57\x77\x15\x5E\x70"
16567 "\xFF\x10\x90\xC3\x64\xF0\x11\x0A"
16568 "\x63\x3A\xD3\x55\x92\x15\x4B\x0C"
16569 "\xC7\x08\x89\x17\x3B\x99\xAD\x63"
16570 "\xE7\x06\xDF\x52\xBC\x15\x64\x45"
16571 "\x9D\x7A\xFB\x69\xBC\x2D\x6E\xA9"
16572 "\x35\xD9\xD8\xF5\x0C\xC4\xA2\x23"
16573 "\x9C\x18\x8B\xA8\x8C\xFE\xF8\x0E"
16574 "\xBD\xAB\x60\x1A\x51\x17\x54\x27"
16575 "\xB6\xE8\xBE\x0F\xA9\xA5\x82\x19"
16576 "\x2F\x6F\x20\xA7\x47\xED\x74\x6C"
16577 "\x4E\xC1\xF8\x8C\x14\xF3\xBB\x1F"
16578 "\xED\x4D\x8F\x7C\x37\xEF\x19\xA1"
16579 "\x07\x16\xDE\x76\xCC\x5E\x94\x02"
16580 "\xFB\xBF\xE4\x81\x50\xCE\xFC\x0F"
16581 "\x9E\xCF\x3D\xF6\x67\x00\xBF\xA7"
16582 "\x6E\x21\x58\x36\x06\xDE\xB3\xD4"
16583 "\xA2\xFA\xD8\x4E\xE0\xB9\x7F\x23"
16584 "\x51\x21\x2B\x32\x68\xAA\xF8\xA8"
16585 "\x93\x08\xB5\x6D\xE6\x43\x2C\xB7"
16586 "\x31\xB2\x0F\xD0\xA2\x51\xC0\x25"
16587 "\x30\xC7\x10\x3F\x97\x27\x01\x8E"
16588 "\xFA\xD8\x4F\x78\xD8\x2E\x1D\xEB"
16589 "\xA1\x37\x52\x0F\x7B\x5E\x87\xA8"
16590 "\x22\xE2\xE6\x92\xA7\x5F\x11\x32"
16591 "\xCC\x93\x34\xFC\xD1\x7E\xAE\x54"
16592 "\xBC\x6A\x1B\x91\xD1\x2E\x21\xEC"
16593 "\x5D\xF1\xC4\xF1\x55\x20\xBF\xE5"
16594 "\x96\x3D\x69\x91\x20\x4E\xF2\x61"
16595 "\xDA\x77\xFE\xEE\xC3\x74\x57\x2A"
16596 "\x78\x39\xB0\xE0\xCF\x12\x56\xD6"
16597 "\x05\xDC\xF9\x19\x66\x44\x1D\xF9"
16598 "\x82\x37\xD4\xC2\x60\xB6\x31\xDF"
16599 "\x0C\xAF\xBC\x8B\x55\x9A\xC8\x2D"
16600 "\xAB\xA7\x88\x7B\x41\xE8\x29\xC9"
16601 "\x9B\x8D\xA7\x00\x86\x25\xB6\x14"
16602 "\xF5\x13\x73\xD7\x4B\x6B\x83\xF3"
16603 "\xAF\x96\x00\xE4\xB7\x3C\x65\xA6"
16604 "\x15\xB7\x94\x7D\x4E\x70\x4C\x75"
16605 "\xF3\xB4\x02\xA9\x17\x1C\x7A\x0A"
16606 "\xC0\xD5\x33\x11\x56\xDE\xDC\xF5"
16607 "\x8D\xD9\xCD\x3B\x22\x67\x18\xC7"
16608 "\xC4\xF5\x99\x61\xBC\xBB\x5B\x46",
16609 .len = 512,
d7bfc0fa
JK
16610 },
16611};
16612
92a4c9fe
EB
16613static const struct cipher_testvec cast6_xts_tv_template[] = {
16614 { /* Generated from TF test vectors */
18be20b9
JK
16615 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
16616 "\x23\x53\x60\x28\x74\x71\x35\x26"
16617 "\x62\x49\x77\x57\x24\x70\x93\x69"
16618 "\x99\x59\x57\x49\x66\x96\x76\x27"
16619 "\x31\x41\x59\x26\x53\x58\x97\x93"
16620 "\x23\x84\x62\x64\x33\x83\x27\x95"
16621 "\x02\x88\x41\x97\x16\x93\x99\x37"
16622 "\x51\x05\x82\x09\x74\x94\x45\x92",
16623 .klen = 64,
16624 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
16625 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 16626 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9
JK
16627 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16628 "\x10\x11\x12\x13\x14\x15\x16\x17"
16629 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16630 "\x20\x21\x22\x23\x24\x25\x26\x27"
16631 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16632 "\x30\x31\x32\x33\x34\x35\x36\x37"
16633 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16634 "\x40\x41\x42\x43\x44\x45\x46\x47"
16635 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16636 "\x50\x51\x52\x53\x54\x55\x56\x57"
16637 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16638 "\x60\x61\x62\x63\x64\x65\x66\x67"
16639 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16640 "\x70\x71\x72\x73\x74\x75\x76\x77"
16641 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16642 "\x80\x81\x82\x83\x84\x85\x86\x87"
16643 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16644 "\x90\x91\x92\x93\x94\x95\x96\x97"
16645 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16646 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16647 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16648 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16649 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16650 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16651 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16652 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16653 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16654 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16655 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16656 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16657 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16658 "\x00\x01\x02\x03\x04\x05\x06\x07"
16659 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16660 "\x10\x11\x12\x13\x14\x15\x16\x17"
16661 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16662 "\x20\x21\x22\x23\x24\x25\x26\x27"
16663 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16664 "\x30\x31\x32\x33\x34\x35\x36\x37"
16665 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16666 "\x40\x41\x42\x43\x44\x45\x46\x47"
16667 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16668 "\x50\x51\x52\x53\x54\x55\x56\x57"
16669 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16670 "\x60\x61\x62\x63\x64\x65\x66\x67"
16671 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16672 "\x70\x71\x72\x73\x74\x75\x76\x77"
16673 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16674 "\x80\x81\x82\x83\x84\x85\x86\x87"
16675 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16676 "\x90\x91\x92\x93\x94\x95\x96\x97"
16677 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16678 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16679 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16680 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16681 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16682 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16683 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16684 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16685 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16686 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16687 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16688 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16689 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
16690 .ctext = "\xDE\x6F\x22\xA5\xE8\x39\xE8\x78"
16691 "\x88\x5A\x4F\x8D\x82\x76\x52\x6D"
16692 "\xB2\x41\x16\xF4\x2B\xA6\xEB\xF6"
16693 "\xE2\xC5\x62\x8D\x61\xA1\x01\xED"
16694 "\xD9\x38\x01\xC1\x43\x63\x4E\x88"
16695 "\xC9\x4B\x5A\x88\x80\xB7\x5C\x71"
16696 "\x47\xEE\x11\xD8\xB7\x2D\x5D\x13"
16697 "\x1A\xB1\x68\x5B\x61\xA7\xA9\x81"
16698 "\x8B\x83\xA1\x6A\xAA\x36\xD6\xB6"
16699 "\x60\x54\x09\x32\xFE\x6A\x76\x2E"
16700 "\x28\xFF\xD5\xD6\xDD\x1D\x45\x7D"
16701 "\xF0\x8B\xF3\x32\x4E\x6C\x12\xCB"
16702 "\xB8\x25\x70\xF8\x40\xBC\x90\x1B"
16703 "\x11\xC3\x59\xAF\xF0\x2F\x92\xDD"
16704 "\xD3\x3B\xCF\x60\xA1\x78\x94\x57"
16705 "\xAF\x76\xC1\x67\xA6\x3C\xCD\x98"
16706 "\xB1\xF7\x27\xB9\xA3\xBD\x10\xEA"
16707 "\xCD\x8B\xC2\xF2\x14\xF2\xB2\x67"
16708 "\x05\xDD\x1D\x58\x6E\x2F\x95\x08"
16709 "\x3A\xF8\x78\x76\x82\x56\xA7\xEC"
16710 "\x51\x4B\x85\x77\xC2\x4C\x4A\x34"
16711 "\x71\x38\x17\x91\x44\xE8\xFC\x65"
16712 "\x99\x0D\x52\x91\xEE\xF8\xEF\x27"
16713 "\x2A\x9E\x6E\x78\xC4\x26\x87\xF4"
16714 "\x8A\xF0\x2D\x04\xE8\x14\x92\x5D"
16715 "\x59\x22\x9B\x29\x5C\x18\xF0\xC3"
16716 "\x47\xF3\x76\xD8\xE4\xF3\x1B\xD1"
16717 "\x70\xA3\x0D\xB5\x70\x02\x1D\xA3"
16718 "\x91\x3B\x49\x73\x18\xAB\xD4\xC9"
16719 "\xC3\x1E\xEF\x1F\xFE\xD5\x59\x8A"
16720 "\xD7\xF6\xC9\x71\x67\x79\xD7\x0E"
16721 "\xBE\x1F\x8E\xEC\x55\x7E\x4F\x24"
16722 "\xE6\x87\xEA\xFE\x96\x25\x67\x8E"
16723 "\x93\x03\xFA\xFF\xCE\xAF\xB2\x3C"
16724 "\x6F\xEB\x57\xFB\xD3\x28\x87\xA9"
16725 "\xCE\xC2\xF5\x9C\xC6\x67\xB5\x97"
16726 "\x49\xF7\x04\xCB\xEF\x84\x98\x33"
16727 "\xAF\x38\xD3\x04\x1C\x24\x71\x38"
16728 "\xC7\x71\xDD\x43\x0D\x12\x4A\x18"
16729 "\xBA\xC4\xAF\xBA\xB2\x5B\xEB\x95"
16730 "\x02\x43\x5D\xCE\x19\xCC\xCD\x66"
16731 "\x91\x0B\x8C\x7F\x51\xC4\xBF\x3C"
16732 "\x8B\xF1\xCC\xAA\x29\xD7\x87\xCB"
16733 "\x3E\xC5\xF3\xC9\x75\xE8\xA3\x5B"
16734 "\x30\x45\xA9\xB7\xAF\x80\x64\x6F"
16735 "\x75\x4A\xA7\xC0\x6D\x19\x6B\xDE"
16736 "\x17\xDE\x6D\xEA\x87\x9F\x95\xAE"
16737 "\xF5\x3C\xEE\x54\xB8\x27\x84\xF8"
16738 "\x97\xA3\xE1\x6F\x38\x24\x34\x88"
16739 "\xCE\xBD\x32\x52\xE0\x00\x6C\x94"
16740 "\xC9\xD7\x5D\x37\x81\x33\x2E\x7F"
16741 "\x4F\x7E\x2E\x0D\x94\xBD\xEA\x59"
16742 "\x34\x39\xA8\x35\x12\xB7\xBC\xAC"
16743 "\xEA\x52\x9C\x78\x02\x6D\x92\x36"
16744 "\xFB\x59\x2B\xA4\xEA\x7B\x1B\x83"
16745 "\xE1\x4D\x5E\x2A\x7E\x92\xB1\x64"
16746 "\xDE\xE0\x27\x4B\x0A\x6F\x4C\xE3"
16747 "\xB0\xEB\x31\xE4\x69\x95\xAB\x35"
16748 "\x8B\x2C\xF5\x6B\x7F\xF1\xA2\x82"
16749 "\xF8\xD9\x47\x82\xA9\x82\x03\x91"
16750 "\x69\x1F\xBE\x4C\xE7\xC7\x34\x2F"
16751 "\x45\x72\x80\x17\x81\xBD\x9D\x62"
16752 "\xA1\xAC\xE8\xCF\xC6\x74\xCF\xDC"
16753 "\x22\x60\x4E\xE8\xA4\x5D\x85\xB9",
16754 .len = 512,
18be20b9
JK
16755 },
16756};
16757
92a4c9fe
EB
16758/*
16759 * AES test vectors.
16760 */
16761static const struct cipher_testvec aes_tv_template[] = {
16762 { /* From FIPS-197 */
16763 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
16764 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16765 .klen = 16,
16766 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
16767 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
16768 .ctext = "\x69\xc4\xe0\xd8\x6a\x7b\x04\x30"
16769 "\xd8\xcd\xb7\x80\x70\xb4\xc5\x5a",
16770 .len = 16,
18be20b9 16771 }, {
92a4c9fe 16772 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9 16773 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
92a4c9fe
EB
16774 "\x10\x11\x12\x13\x14\x15\x16\x17",
16775 .klen = 24,
16776 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
16777 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
16778 .ctext = "\xdd\xa9\x7c\xa4\x86\x4c\xdf\xe0"
16779 "\x6e\xaf\x70\xa0\xec\x0d\x71\x91",
16780 .len = 16,
16781 }, {
16782 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9
JK
16783 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16784 "\x10\x11\x12\x13\x14\x15\x16\x17"
92a4c9fe
EB
16785 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
16786 .klen = 32,
16787 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
16788 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
16789 .ctext = "\x8e\xa2\xb7\xca\x51\x67\x45\xbf"
16790 "\xea\xfc\x49\x90\x4b\x49\x60\x89",
16791 .len = 16,
16792 }, { /* Generated with Crypto++ */
16793 .key = "\xA6\xC9\x83\xA6\xC9\xEC\x0F\x32"
16794 "\x55\x0F\x32\x55\x78\x9B\xBE\x78"
16795 "\x9B\xBE\xE1\x04\x27\xE1\x04\x27"
16796 "\x4A\x6D\x90\x4A\x6D\x90\xB3\xD6",
16797 .klen = 32,
16798 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
16799 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
16800 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
16801 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
16802 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
16803 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
16804 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
16805 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
16806 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
16807 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
16808 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
16809 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
16810 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
16811 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
16812 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
16813 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
16814 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
16815 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
16816 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
16817 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
16818 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
16819 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
16820 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
16821 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
16822 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
16823 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
16824 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
16825 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
16826 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
16827 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
16828 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
16829 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
16830 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
16831 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
16832 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
16833 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
16834 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
16835 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
16836 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
16837 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
16838 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
16839 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
16840 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
16841 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
16842 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
16843 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
16844 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
16845 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
16846 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
16847 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
16848 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
16849 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
16850 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
16851 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
16852 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
16853 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
16854 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
16855 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
16856 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
16857 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
16858 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
16859 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
16860 .ctext = "\x71\x73\xF7\xDB\x24\x93\x21\x6D"
16861 "\x61\x1E\xBB\x63\x42\x79\xDB\x64"
16862 "\x6F\x82\xC0\xCA\xA3\x9B\xFA\x0B"
16863 "\xD9\x08\xC7\x4A\x90\xAE\x8F\x5F"
16864 "\x5E\x06\xF0\x5F\x31\x51\x18\x37"
16865 "\x45\xD7\xCA\x3A\xFD\x6C\x3F\xE1"
16866 "\xDD\x8D\x22\x65\x2B\x00\x50\xCE"
16867 "\xBA\x28\x67\xD7\xCE\x0E\x0D\xEA"
16868 "\x78\x69\x7F\xAE\x8F\x8B\x69\x37"
16869 "\x75\xE0\xDC\x96\xE0\xB7\xF4\x09"
16870 "\xCB\x6D\xA2\xFB\xDA\xAF\x09\xF8"
16871 "\x81\x82\x27\xFA\x45\x9C\x29\xA4"
16872 "\x22\x8B\x78\x69\x5B\x46\xF9\x39"
16873 "\x1B\xCC\xF9\x1D\x09\xEB\xBC\x5C"
16874 "\x41\x72\x51\x97\x1D\x07\x49\xA0"
16875 "\x1B\x8E\x65\x4B\xB2\x6A\x12\x03"
16876 "\x6A\x60\x95\xAC\xBD\xAC\x1A\x64"
16877 "\xDE\x5A\xA5\xF0\x83\x2F\xCB\xCA"
16878 "\x22\x74\xA6\x6C\x9B\x73\xCE\x3F"
16879 "\xE1\x8B\x22\x17\x59\x0C\x47\x89"
16880 "\x33\xA1\xD6\x47\x03\x19\x4F\xA8"
16881 "\x67\x69\xF0\x5B\xF0\x20\xAD\x06"
16882 "\x27\x81\x92\xD8\xC5\xBA\x98\x12"
16883 "\xBE\x24\xB5\x2F\x75\x02\xC2\xAD"
16884 "\x12\x2F\x07\x32\xEE\x39\xAF\x64"
16885 "\x05\x8F\xB3\xD4\xEB\x1B\x46\x6E"
16886 "\xD9\x21\xF9\xC4\xB7\xC9\x45\x68"
16887 "\xB4\xA1\x74\x9F\x82\x47\xEB\xCC"
16888 "\xBD\x0A\x14\x95\x0F\x8B\xA8\x2F"
16889 "\x4B\x1B\xA7\xBF\x82\xA6\x43\x0C"
16890 "\xB9\x39\x4A\xA8\x10\x6F\x50\x7B"
16891 "\x25\xFB\x26\x81\xE0\x2F\xF0\x96"
16892 "\x8D\x8B\xAC\x92\x0F\xF6\xED\x64"
16893 "\x63\x29\x4C\x8E\x18\x13\xC5\xBF"
16894 "\xFC\xA0\xD9\xBF\x7C\x3A\x0E\x29"
16895 "\x6F\xD1\x6C\x6F\xA5\xDA\xBF\xB1"
16896 "\x30\xEA\x44\x2D\xC3\x8F\x16\xE1"
16897 "\x66\xFA\xA3\x21\x3E\xFC\x13\xCA"
16898 "\xF0\xF6\xF0\x59\xBD\x8F\x38\x50"
16899 "\x31\xCB\x69\x3F\x96\x15\xD6\xF5"
16900 "\xAE\xFF\xF6\xAA\x41\x85\x4C\x10"
16901 "\x58\xE3\xF9\x44\xE6\x28\xDA\x9A"
16902 "\xDC\x6A\x80\x34\x73\x97\x1B\xC5"
16903 "\xCA\x26\x16\x77\x0E\x60\xAB\x89"
16904 "\x0F\x04\x27\xBD\xCE\x3E\x71\xB4"
16905 "\xA0\xD7\x22\x7E\xDB\xEB\x24\x70"
16906 "\x42\x71\x51\x78\x70\xB3\xE0\x3D"
16907 "\x84\x8E\x8D\x7B\xD0\x6D\xEA\x92"
16908 "\x11\x08\x42\x4F\xE5\xAD\x26\x92"
16909 "\xD2\x00\xAE\xA8\xE3\x4B\x37\x47"
16910 "\x22\xC1\x95\xC1\x63\x7F\xCB\x03"
16911 "\xF3\xE3\xD7\x9D\x60\xC7\xBC\xEA"
16912 "\x35\xA2\xFD\x45\x52\x39\x13\x6F"
16913 "\xC1\x53\xF3\x53\xDF\x33\x84\xD7"
16914 "\xD2\xC8\x37\xB0\x75\xE3\x41\x46"
16915 "\xB3\xC7\x83\x2E\x8A\xBB\xA4\xE5"
16916 "\x7F\x3C\xFD\x8B\xEB\xEA\x63\xBD"
16917 "\xB7\x46\xE7\xBF\x09\x9C\x0D\x0F"
16918 "\x40\x86\x7F\x51\xE1\x11\x9C\xCB"
16919 "\x88\xE6\x68\x47\xE3\x2B\xC5\xFF"
16920 "\x09\x79\xA0\x43\x5C\x0D\x08\x58"
16921 "\x17\xBB\xC0\x6B\x62\x3F\x56\xE9",
16922 .len = 496,
92a4c9fe
EB
16923 },
16924};
16925
16926static const struct cipher_testvec aes_cbc_tv_template[] = {
16927 { /* From RFC 3602 */
16928 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
16929 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
16930 .klen = 16,
16931 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
16932 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
cdc69469
EB
16933 .iv_out = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
16934 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
92a4c9fe
EB
16935 .ptext = "Single block msg",
16936 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
16937 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
16938 .len = 16,
18be20b9 16939 }, {
92a4c9fe
EB
16940 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
16941 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
16942 .klen = 16,
16943 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
16944 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
cdc69469
EB
16945 .iv_out = "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
16946 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
92a4c9fe 16947 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7a0ab5
EB
16948 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16949 "\x10\x11\x12\x13\x14\x15\x16\x17"
16950 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
16951 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
16952 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
16953 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
16954 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
16955 .len = 32,
16956 }, { /* From NIST SP800-38A */
16957 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
16958 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
16959 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
16960 .klen = 24,
16961 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
16962 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
cdc69469
EB
16963 .iv_out = "\x08\xb0\xe2\x79\x88\x59\x88\x81"
16964 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
92a4c9fe
EB
16965 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16966 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16967 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16968 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16969 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16970 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16971 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16972 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16973 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
16974 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
16975 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
16976 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
16977 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
16978 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
16979 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
16980 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
16981 .len = 64,
16982 }, {
16983 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
16984 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
16985 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
16986 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
da7a0ab5 16987 .klen = 32,
92a4c9fe 16988 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7a0ab5 16989 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
cdc69469
EB
16990 .iv_out = "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
16991 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
92a4c9fe
EB
16992 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16993 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16994 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16995 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16996 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16997 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16998 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16999 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
17000 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
17001 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
17002 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
17003 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
17004 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
17005 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
17006 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
17007 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
17008 .len = 64,
17009 }, { /* Generated with Crypto++ */
17010 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
17011 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
17012 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
17013 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
da7a0ab5 17014 .klen = 32,
92a4c9fe
EB
17015 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
17016 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
cdc69469
EB
17017 .iv_out = "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
17018 "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
92a4c9fe
EB
17019 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
17020 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
17021 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
17022 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
17023 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
17024 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
17025 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
17026 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
17027 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
17028 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
17029 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
17030 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
17031 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
17032 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
17033 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
17034 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
17035 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
17036 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
17037 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
17038 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
17039 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
17040 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
17041 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
17042 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
17043 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
17044 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
17045 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
17046 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
17047 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
17048 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
17049 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
17050 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
17051 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
17052 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
17053 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
17054 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
17055 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
17056 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
17057 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
17058 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
17059 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
17060 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
17061 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
17062 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
17063 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
17064 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
17065 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
17066 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
17067 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
17068 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
17069 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
17070 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
17071 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
17072 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
17073 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
17074 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
17075 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
17076 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
17077 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
17078 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
17079 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
17080 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
17081 .ctext = "\xEA\x65\x8A\x19\xB0\x66\xC1\x3F"
17082 "\xCE\xF1\x97\x75\xC1\xFD\xB5\xAF"
17083 "\x52\x65\xF7\xFF\xBC\xD8\x2D\x9F"
17084 "\x2F\xB9\x26\x9B\x6F\x10\xB7\xB8"
17085 "\x26\xA1\x02\x46\xA2\xAD\xC6\xC0"
17086 "\x11\x15\xFF\x6D\x1E\x82\x04\xA6"
17087 "\xB1\x74\xD1\x08\x13\xFD\x90\x7C"
17088 "\xF5\xED\xD3\xDB\x5A\x0A\x0C\x2F"
17089 "\x0A\x70\xF1\x88\x07\xCF\x21\x26"
17090 "\x40\x40\x8A\xF5\x53\xF7\x24\x4F"
17091 "\x83\x38\x43\x5F\x08\x99\xEB\xE3"
17092 "\xDC\x02\x64\x67\x50\x6E\x15\xC3"
17093 "\x01\x1A\xA0\x81\x13\x65\xA6\x73"
17094 "\x71\xA6\x3B\x91\x83\x77\xBE\xFA"
17095 "\xDB\x71\x73\xA6\xC1\xAE\x43\xC3"
17096 "\x36\xCE\xD6\xEB\xF9\x30\x1C\x4F"
17097 "\x80\x38\x5E\x9C\x6E\xAB\x98\x2F"
17098 "\x53\xAF\xCF\xC8\x9A\xB8\x86\x43"
17099 "\x3E\x86\xE7\xA1\xF4\x2F\x30\x40"
17100 "\x03\xA8\x6C\x50\x42\x9F\x77\x59"
17101 "\x89\xA0\xC5\xEC\x9A\xB8\xDD\x99"
17102 "\x16\x24\x02\x07\x48\xAE\xF2\x31"
17103 "\x34\x0E\xC3\x85\xFE\x1C\x95\x99"
17104 "\x87\x58\x98\x8B\xE7\xC6\xC5\x70"
17105 "\x73\x81\x07\x7C\x56\x2F\xD8\x1B"
17106 "\xB7\xB9\x2B\xAB\xE3\x01\x87\x0F"
17107 "\xD8\xBB\xC0\x0D\xAC\x2C\x2F\x98"
17108 "\x3C\x0B\xA2\x99\x4A\x8C\xF7\x04"
17109 "\xE0\xE0\xCF\xD1\x81\x5B\xFE\xF5"
17110 "\x24\x04\xFD\xB8\xDF\x13\xD8\xCD"
17111 "\xF1\xE3\x3D\x98\x50\x02\x77\x9E"
17112 "\xBC\x22\xAB\xFA\xC2\x43\x1F\x66"
17113 "\x20\x02\x23\xDA\xDF\xA0\x89\xF6"
17114 "\xD8\xF3\x45\x24\x53\x6F\x16\x77"
17115 "\x02\x3E\x7B\x36\x5F\xA0\x3B\x78"
17116 "\x63\xA2\xBD\xB5\xA4\xCA\x1E\xD3"
17117 "\x57\xBC\x0B\x9F\x43\x51\x28\x4F"
17118 "\x07\x50\x6C\x68\x12\x07\xCF\xFA"
17119 "\x6B\x72\x0B\xEB\xF8\x88\x90\x2C"
17120 "\x7E\xF5\x91\xD1\x03\xD8\xD5\xBD"
17121 "\x22\x39\x7B\x16\x03\x01\x69\xAF"
17122 "\x3D\x38\x66\x28\x0C\xBE\x5B\xC5"
17123 "\x03\xB4\x2F\x51\x8A\x56\x17\x2B"
17124 "\x88\x42\x6D\x40\x68\x8F\xD0\x11"
17125 "\x19\xF9\x1F\x43\x79\x95\x31\xFA"
17126 "\x28\x7A\x3D\xF7\x66\xEB\xEF\xAC"
17127 "\x06\xB2\x01\xAD\xDB\x68\xDB\xEC"
17128 "\x8D\x53\x6E\x72\x68\xA3\xC7\x63"
17129 "\x43\x2B\x78\xE0\x04\x29\x8F\x72"
17130 "\xB2\x2C\xE6\x84\x03\x30\x6D\xCD"
17131 "\x26\x92\x37\xE1\x2F\xBB\x8B\x9D"
17132 "\xE4\x4C\xF6\x93\xBC\xD9\xAD\x44"
17133 "\x52\x65\xC7\xB0\x0E\x3F\x0E\x61"
17134 "\x56\x5D\x1C\x6D\xA7\x05\x2E\xBC"
17135 "\x58\x08\x15\xAB\x12\xAB\x17\x4A"
17136 "\x5E\x1C\xF2\xCD\xB8\xA2\xAE\xFB"
17137 "\x9B\x2E\x0E\x85\x34\x80\x0E\x3F"
17138 "\x4C\xB8\xDB\xCE\x1C\x90\xA1\x61"
17139 "\x6C\x69\x09\x35\x9E\xD4\xF4\xAD"
17140 "\xBC\x06\x41\xE3\x01\xB4\x4E\x0A"
17141 "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
17142 "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
17143 .len = 496,
da7a0ab5
EB
17144 },
17145};
17146
7da66670
DES
17147static const struct cipher_testvec aes_cfb_tv_template[] = {
17148 { /* From NIST SP800-38A */
17149 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
17150 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
17151 .klen = 16,
17152 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
17153 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17154 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17155 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17156 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17157 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17158 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17159 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17160 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17161 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
17162 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
17163 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
17164 "\xc8\xa6\x45\x37\xa0\xb3\xa9\x3f"
17165 "\xcd\xe3\xcd\xad\x9f\x1c\xe5\x8b"
17166 "\x26\x75\x1f\x67\xa3\xcb\xb1\x40"
17167 "\xb1\x80\x8c\xf1\x87\xa4\xf4\xdf"
17168 "\xc0\x4b\x05\x35\x7c\x5d\x1c\x0e"
17169 "\xea\xc4\xc6\x6f\x9f\xf7\xf2\xe6",
17170 .len = 64,
17171 }, {
17172 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
17173 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
17174 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
17175 .klen = 24,
17176 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
17177 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17178 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17179 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17180 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17181 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17182 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17183 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17184 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17185 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
17186 .ctext = "\xcd\xc8\x0d\x6f\xdd\xf1\x8c\xab"
17187 "\x34\xc2\x59\x09\xc9\x9a\x41\x74"
17188 "\x67\xce\x7f\x7f\x81\x17\x36\x21"
17189 "\x96\x1a\x2b\x70\x17\x1d\x3d\x7a"
17190 "\x2e\x1e\x8a\x1d\xd5\x9b\x88\xb1"
17191 "\xc8\xe6\x0f\xed\x1e\xfa\xc4\xc9"
17192 "\xc0\x5f\x9f\x9c\xa9\x83\x4f\xa0"
17193 "\x42\xae\x8f\xba\x58\x4b\x09\xff",
17194 .len = 64,
17195 }, {
17196 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
17197 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
17198 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
17199 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
17200 .klen = 32,
17201 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
17202 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17203 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17204 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17205 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17206 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17207 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17208 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17209 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17210 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
17211 .ctext = "\xdc\x7e\x84\xbf\xda\x79\x16\x4b"
17212 "\x7e\xcd\x84\x86\x98\x5d\x38\x60"
17213 "\x39\xff\xed\x14\x3b\x28\xb1\xc8"
17214 "\x32\x11\x3c\x63\x31\xe5\x40\x7b"
17215 "\xdf\x10\x13\x24\x15\xe5\x4b\x92"
17216 "\xa1\x3e\xd0\xa8\x26\x7a\xe2\xf9"
17217 "\x75\xa3\x85\x74\x1a\xb9\xce\xf8"
17218 "\x20\x31\x62\x3d\x55\xb1\xe4\x71",
17219 .len = 64,
394a9e04
EB
17220 }, { /* > 16 bytes, not a multiple of 16 bytes */
17221 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
17222 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
17223 .klen = 16,
17224 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
17225 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17226 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17227 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17228 "\xae",
17229 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
17230 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
17231 "\xc8",
17232 .len = 17,
17233 }, { /* < 16 bytes */
17234 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
17235 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
17236 .klen = 16,
17237 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
17238 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17239 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
17240 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
17241 .len = 7,
7da66670
DES
17242 },
17243};
17244
a0d608ee 17245static const struct aead_testvec hmac_md5_ecb_cipher_null_tv_template[] = {
92a4c9fe
EB
17246 { /* Input data from RFC 2410 Case 1 */
17247#ifdef __LITTLE_ENDIAN
17248 .key = "\x08\x00" /* rta length */
17249 "\x01\x00" /* rta type */
17250#else
17251 .key = "\x00\x08" /* rta length */
17252 "\x00\x01" /* rta type */
17253#endif
17254 "\x00\x00\x00\x00" /* enc key length */
c3bb521b
EB
17255 "\x00\x00\x00\x00\x00\x00\x00\x00"
17256 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe
EB
17257 .klen = 8 + 16 + 0,
17258 .iv = "",
a0d608ee
EB
17259 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
17260 .plen = 8,
17261 .ctext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
92a4c9fe
EB
17262 "\xaa\x42\xfe\x43\x8d\xea\xa3\x5a"
17263 "\xb9\x3d\x9f\xb1\xa3\x8e\x9b\xae",
a0d608ee 17264 .clen = 8 + 16,
92a4c9fe
EB
17265 }, { /* Input data from RFC 2410 Case 2 */
17266#ifdef __LITTLE_ENDIAN
17267 .key = "\x08\x00" /* rta length */
17268 "\x01\x00" /* rta type */
17269#else
17270 .key = "\x00\x08" /* rta length */
17271 "\x00\x01" /* rta type */
17272#endif
17273 "\x00\x00\x00\x00" /* enc key length */
c3bb521b 17274 "\x00\x00\x00\x00\x00\x00\x00\x00"
92a4c9fe
EB
17275 "\x00\x00\x00\x00\x00\x00\x00\x00",
17276 .klen = 8 + 16 + 0,
17277 .iv = "",
a0d608ee
EB
17278 .ptext = "Network Security People Have A Strange Sense Of Humor",
17279 .plen = 53,
17280 .ctext = "Network Security People Have A Strange Sense Of Humor"
92a4c9fe
EB
17281 "\x73\xa5\x3e\x1c\x08\x0e\x8a\x8a"
17282 "\x8e\xb5\x5f\x90\x8e\xfe\x13\x23",
a0d608ee 17283 .clen = 53 + 16,
92a4c9fe
EB
17284 },
17285};
17286
a0d608ee 17287static const struct aead_testvec hmac_sha1_aes_cbc_tv_temp[] = {
92a4c9fe
EB
17288 { /* RFC 3602 Case 1 */
17289#ifdef __LITTLE_ENDIAN
17290 .key = "\x08\x00" /* rta length */
17291 "\x01\x00" /* rta type */
17292#else
17293 .key = "\x00\x08" /* rta length */
17294 "\x00\x01" /* rta type */
17295#endif
17296 "\x00\x00\x00\x10" /* enc key length */
17297 "\x00\x00\x00\x00\x00\x00\x00\x00"
17298 "\x00\x00\x00\x00\x00\x00\x00\x00"
17299 "\x00\x00\x00\x00"
17300 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
17301 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
17302 .klen = 8 + 20 + 16,
17303 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17304 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17305 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17306 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17307 .alen = 16,
a0d608ee
EB
17308 .ptext = "Single block msg",
17309 .plen = 16,
17310 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
17311 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
17312 "\x1b\x13\xcb\xaf\x89\x5e\xe1\x2c"
17313 "\x13\xc5\x2e\xa3\xcc\xed\xdc\xb5"
17314 "\x03\x71\xa2\x06",
a0d608ee 17315 .clen = 16 + 20,
92a4c9fe
EB
17316 }, { /* RFC 3602 Case 2 */
17317#ifdef __LITTLE_ENDIAN
17318 .key = "\x08\x00" /* rta length */
17319 "\x01\x00" /* rta type */
17320#else
17321 .key = "\x00\x08" /* rta length */
17322 "\x00\x01" /* rta type */
17323#endif
17324 "\x00\x00\x00\x10" /* enc key length */
c3bb521b
EB
17325 "\x20\x21\x22\x23\x24\x25\x26\x27"
17326 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
92a4c9fe
EB
17327 "\x30\x31\x32\x33"
17328 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
17329 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
17330 .klen = 8 + 20 + 16,
17331 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17332 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17333 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17334 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17335 .alen = 16,
a0d608ee 17336 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
c3bb521b
EB
17337 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17338 "\x10\x11\x12\x13\x14\x15\x16\x17"
92a4c9fe 17339 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
17340 .plen = 32,
17341 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
17342 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
17343 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
17344 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
17345 "\xad\x9b\x4c\x5c\x85\xe1\xda\xae"
17346 "\xee\x81\x4e\xd7\xdb\x74\xcf\x58"
17347 "\x65\x39\xf8\xde",
a0d608ee 17348 .clen = 32 + 20,
92a4c9fe
EB
17349 }, { /* RFC 3602 Case 3 */
17350#ifdef __LITTLE_ENDIAN
17351 .key = "\x08\x00" /* rta length */
17352 "\x01\x00" /* rta type */
17353#else
17354 .key = "\x00\x08" /* rta length */
17355 "\x00\x01" /* rta type */
17356#endif
17357 "\x00\x00\x00\x10" /* enc key length */
17358 "\x11\x22\x33\x44\x55\x66\x77\x88"
17359 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17360 "\x22\x33\x44\x55"
17361 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
17362 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
17363 .klen = 8 + 20 + 16,
17364 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17365 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17366 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17367 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17368 .alen = 16,
a0d608ee
EB
17369 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
17370 .plen = 48,
17371 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
17372 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
17373 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
17374 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
17375 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
17376 "\x85\x79\x69\x5d\x83\xba\x26\x84"
17377 "\xc2\xec\x0c\xf8\x7f\x05\xba\xca"
17378 "\xff\xee\x4c\xd0\x93\xe6\x36\x7f"
17379 "\x8d\x62\xf2\x1e",
a0d608ee 17380 .clen = 48 + 20,
92a4c9fe
EB
17381 }, { /* RFC 3602 Case 4 */
17382#ifdef __LITTLE_ENDIAN
17383 .key = "\x08\x00" /* rta length */
17384 "\x01\x00" /* rta type */
17385#else
17386 .key = "\x00\x08" /* rta length */
17387 "\x00\x01" /* rta type */
17388#endif
17389 "\x00\x00\x00\x10" /* enc key length */
17390 "\x11\x22\x33\x44\x55\x66\x77\x88"
17391 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17392 "\x22\x33\x44\x55"
17393 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
17394 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
17395 .klen = 8 + 20 + 16,
17396 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17397 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17398 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17399 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17400 .alen = 16,
a0d608ee 17401 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
c3bb521b
EB
17402 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17403 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17404 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17405 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17406 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17407 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 17408 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
17409 .plen = 64,
17410 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
17411 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
17412 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
17413 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
17414 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
17415 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
17416 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
17417 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
17418 "\x1c\x45\x57\xa9\x56\xcb\xa9\x2d"
17419 "\x18\xac\xf1\xc7\x5d\xd1\xcd\x0d"
17420 "\x1d\xbe\xc6\xe9",
a0d608ee 17421 .clen = 64 + 20,
92a4c9fe
EB
17422 }, { /* RFC 3602 Case 5 */
17423#ifdef __LITTLE_ENDIAN
17424 .key = "\x08\x00" /* rta length */
17425 "\x01\x00" /* rta type */
17426#else
17427 .key = "\x00\x08" /* rta length */
17428 "\x00\x01" /* rta type */
17429#endif
17430 "\x00\x00\x00\x10" /* enc key length */
17431 "\x11\x22\x33\x44\x55\x66\x77\x88"
17432 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17433 "\x22\x33\x44\x55"
17434 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
17435 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
17436 .klen = 8 + 20 + 16,
17437 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17438 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17439 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
17440 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17441 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17442 .alen = 24,
a0d608ee 17443 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 17444 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
c3bb521b
EB
17445 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17446 "\x10\x11\x12\x13\x14\x15\x16\x17"
17447 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17448 "\x20\x21\x22\x23\x24\x25\x26\x27"
17449 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17450 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
17451 "\x01\x02\x03\x04\x05\x06\x07\x08"
17452 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
17453 .plen = 80,
17454 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
17455 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
17456 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
17457 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
17458 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
17459 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
17460 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
17461 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
17462 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
17463 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
17464 "\x58\xc6\x84\x75\xe4\xe9\x6b\x0c"
17465 "\xe1\xc5\x0b\x73\x4d\x82\x55\xa8"
17466 "\x85\xe1\x59\xf7",
a0d608ee 17467 .clen = 80 + 20,
92a4c9fe
EB
17468 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
17469#ifdef __LITTLE_ENDIAN
17470 .key = "\x08\x00" /* rta length */
17471 "\x01\x00" /* rta type */
17472#else
17473 .key = "\x00\x08" /* rta length */
17474 "\x00\x01" /* rta type */
17475#endif
17476 "\x00\x00\x00\x18" /* enc key length */
17477 "\x11\x22\x33\x44\x55\x66\x77\x88"
17478 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17479 "\x22\x33\x44\x55"
17480 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
17481 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
17482 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
17483 .klen = 8 + 20 + 24,
17484 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
17485 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17486 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
17487 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17488 .alen = 16,
a0d608ee 17489 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
17490 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17491 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17492 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17493 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17494 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17495 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17496 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
17497 .plen = 64,
17498 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
17499 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
17500 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
17501 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
17502 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
17503 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
17504 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
17505 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
17506 "\x73\xe3\x19\x3f\x8b\xc9\xc6\xf4"
17507 "\x5a\xf1\x5b\xa8\x98\x07\xc5\x36"
17508 "\x47\x4c\xfc\x36",
a0d608ee 17509 .clen = 64 + 20,
92a4c9fe
EB
17510 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
17511#ifdef __LITTLE_ENDIAN
17512 .key = "\x08\x00" /* rta length */
17513 "\x01\x00" /* rta type */
17514#else
17515 .key = "\x00\x08" /* rta length */
17516 "\x00\x01" /* rta type */
17517#endif
17518 "\x00\x00\x00\x20" /* enc key length */
17519 "\x11\x22\x33\x44\x55\x66\x77\x88"
17520 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17521 "\x22\x33\x44\x55"
17522 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
17523 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
17524 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
17525 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
17526 .klen = 8 + 20 + 32,
17527 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
17528 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17529 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
17530 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17531 .alen = 16,
a0d608ee 17532 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
17533 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17534 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17535 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17536 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17537 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17538 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17539 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
17540 .plen = 64,
17541 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
17542 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
17543 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
17544 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
17545 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
17546 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
17547 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
17548 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
17549 "\xa3\xe8\x9b\x17\xe3\xf4\x7f\xde"
17550 "\x1b\x9f\xc6\x81\x26\x43\x4a\x87"
17551 "\x51\xee\xd6\x4e",
a0d608ee 17552 .clen = 64 + 20,
92a4c9fe
EB
17553 },
17554};
17555
a0d608ee 17556static const struct aead_testvec hmac_sha1_ecb_cipher_null_tv_temp[] = {
92a4c9fe
EB
17557 { /* Input data from RFC 2410 Case 1 */
17558#ifdef __LITTLE_ENDIAN
17559 .key = "\x08\x00" /* rta length */
17560 "\x01\x00" /* rta type */
17561#else
17562 .key = "\x00\x08" /* rta length */
17563 "\x00\x01" /* rta type */
17564#endif
17565 "\x00\x00\x00\x00" /* enc key length */
17566 "\x00\x00\x00\x00\x00\x00\x00\x00"
17567 "\x00\x00\x00\x00\x00\x00\x00\x00"
17568 "\x00\x00\x00\x00",
17569 .klen = 8 + 20 + 0,
17570 .iv = "",
a0d608ee
EB
17571 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
17572 .plen = 8,
17573 .ctext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
92a4c9fe
EB
17574 "\x40\xc3\x0a\xa1\xc9\xa0\x28\xab"
17575 "\x99\x5e\x19\x04\xd1\x72\xef\xb8"
17576 "\x8c\x5e\xe4\x08",
a0d608ee 17577 .clen = 8 + 20,
92a4c9fe
EB
17578 }, { /* Input data from RFC 2410 Case 2 */
17579#ifdef __LITTLE_ENDIAN
17580 .key = "\x08\x00" /* rta length */
17581 "\x01\x00" /* rta type */
17582#else
17583 .key = "\x00\x08" /* rta length */
17584 "\x00\x01" /* rta type */
17585#endif
17586 "\x00\x00\x00\x00" /* enc key length */
17587 "\x00\x00\x00\x00\x00\x00\x00\x00"
17588 "\x00\x00\x00\x00\x00\x00\x00\x00"
17589 "\x00\x00\x00\x00",
17590 .klen = 8 + 20 + 0,
17591 .iv = "",
a0d608ee
EB
17592 .ptext = "Network Security People Have A Strange Sense Of Humor",
17593 .plen = 53,
17594 .ctext = "Network Security People Have A Strange Sense Of Humor"
92a4c9fe
EB
17595 "\x75\x6f\x42\x1e\xf8\x50\x21\xd2"
17596 "\x65\x47\xee\x8e\x1a\xef\x16\xf6"
17597 "\x91\x56\xe4\xd6",
a0d608ee 17598 .clen = 53 + 20,
92a4c9fe
EB
17599 },
17600};
17601
a0d608ee 17602static const struct aead_testvec hmac_sha256_aes_cbc_tv_temp[] = {
92a4c9fe
EB
17603 { /* RFC 3602 Case 1 */
17604#ifdef __LITTLE_ENDIAN
17605 .key = "\x08\x00" /* rta length */
17606 "\x01\x00" /* rta type */
17607#else
17608 .key = "\x00\x08" /* rta length */
17609 "\x00\x01" /* rta type */
17610#endif
17611 "\x00\x00\x00\x10" /* enc key length */
17612 "\x00\x00\x00\x00\x00\x00\x00\x00"
17613 "\x00\x00\x00\x00\x00\x00\x00\x00"
17614 "\x00\x00\x00\x00\x00\x00\x00\x00"
17615 "\x00\x00\x00\x00\x00\x00\x00\x00"
17616 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
17617 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
17618 .klen = 8 + 32 + 16,
17619 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17620 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17621 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17622 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17623 .alen = 16,
a0d608ee
EB
17624 .ptext = "Single block msg",
17625 .plen = 16,
17626 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
17627 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
17628 "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
17629 "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
17630 "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
17631 "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
a0d608ee 17632 .clen = 16 + 32,
92a4c9fe
EB
17633 }, { /* RFC 3602 Case 2 */
17634#ifdef __LITTLE_ENDIAN
17635 .key = "\x08\x00" /* rta length */
17636 "\x01\x00" /* rta type */
17637#else
17638 .key = "\x00\x08" /* rta length */
17639 "\x00\x01" /* rta type */
17640#endif
17641 "\x00\x00\x00\x10" /* enc key length */
c3bb521b
EB
17642 "\x20\x21\x22\x23\x24\x25\x26\x27"
17643 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17644 "\x30\x31\x32\x33\x34\x35\x36\x37"
17645 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
92a4c9fe
EB
17646 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
17647 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
17648 .klen = 8 + 32 + 16,
17649 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17650 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17651 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17652 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17653 .alen = 16,
a0d608ee 17654 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
92a4c9fe
EB
17655 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17656 "\x10\x11\x12\x13\x14\x15\x16\x17"
17657 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
17658 .plen = 32,
17659 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
17660 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
17661 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
17662 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
17663 "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
17664 "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
17665 "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
17666 "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
a0d608ee 17667 .clen = 32 + 32,
92a4c9fe
EB
17668 }, { /* RFC 3602 Case 3 */
17669#ifdef __LITTLE_ENDIAN
17670 .key = "\x08\x00" /* rta length */
17671 "\x01\x00" /* rta type */
17672#else
17673 .key = "\x00\x08" /* rta length */
17674 "\x00\x01" /* rta type */
17675#endif
17676 "\x00\x00\x00\x10" /* enc key length */
17677 "\x11\x22\x33\x44\x55\x66\x77\x88"
17678 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17679 "\x22\x33\x44\x55\x66\x77\x88\x99"
17680 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17681 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
17682 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
17683 .klen = 8 + 32 + 16,
17684 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17685 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17686 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17687 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17688 .alen = 16,
a0d608ee
EB
17689 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
17690 .plen = 48,
17691 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
17692 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
17693 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
17694 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
17695 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
17696 "\x85\x79\x69\x5d\x83\xba\x26\x84"
17697 "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
17698 "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
17699 "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
17700 "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
a0d608ee 17701 .clen = 48 + 32,
92a4c9fe
EB
17702 }, { /* RFC 3602 Case 4 */
17703#ifdef __LITTLE_ENDIAN
17704 .key = "\x08\x00" /* rta length */
17705 "\x01\x00" /* rta type */
17706#else
17707 .key = "\x00\x08" /* rta length */
17708 "\x00\x01" /* rta type */
17709#endif
17710 "\x00\x00\x00\x10" /* enc key length */
17711 "\x11\x22\x33\x44\x55\x66\x77\x88"
17712 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17713 "\x22\x33\x44\x55\x66\x77\x88\x99"
17714 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17715 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
17716 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
17717 .klen = 8 + 32 + 16,
17718 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17719 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17720 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17721 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17722 .alen = 16,
a0d608ee 17723 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
c3bb521b
EB
17724 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17725 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17726 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17727 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17728 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17729 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 17730 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
17731 .plen = 64,
17732 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
17733 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
17734 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
17735 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
17736 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
17737 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
17738 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
17739 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
17740 "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
17741 "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
17742 "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
17743 "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
a0d608ee 17744 .clen = 64 + 32,
92a4c9fe
EB
17745 }, { /* RFC 3602 Case 5 */
17746#ifdef __LITTLE_ENDIAN
17747 .key = "\x08\x00" /* rta length */
17748 "\x01\x00" /* rta type */
17749#else
17750 .key = "\x00\x08" /* rta length */
17751 "\x00\x01" /* rta type */
17752#endif
17753 "\x00\x00\x00\x10" /* enc key length */
17754 "\x11\x22\x33\x44\x55\x66\x77\x88"
17755 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17756 "\x22\x33\x44\x55\x66\x77\x88\x99"
17757 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17758 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
17759 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
17760 .klen = 8 + 32 + 16,
17761 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17762 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17763 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
17764 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17765 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17766 .alen = 24,
a0d608ee 17767 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 17768 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
c3bb521b
EB
17769 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17770 "\x10\x11\x12\x13\x14\x15\x16\x17"
17771 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17772 "\x20\x21\x22\x23\x24\x25\x26\x27"
17773 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17774 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
17775 "\x01\x02\x03\x04\x05\x06\x07\x08"
17776 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
17777 .plen = 80,
17778 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
17779 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
17780 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
17781 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
17782 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
17783 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
17784 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
17785 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
17786 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
17787 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
17788 "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
17789 "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
17790 "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
17791 "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
a0d608ee 17792 .clen = 80 + 32,
92a4c9fe
EB
17793 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
17794#ifdef __LITTLE_ENDIAN
17795 .key = "\x08\x00" /* rta length */
17796 "\x01\x00" /* rta type */
17797#else
17798 .key = "\x00\x08" /* rta length */
17799 "\x00\x01" /* rta type */
17800#endif
17801 "\x00\x00\x00\x18" /* enc key length */
17802 "\x11\x22\x33\x44\x55\x66\x77\x88"
17803 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17804 "\x22\x33\x44\x55\x66\x77\x88\x99"
17805 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17806 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
17807 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
17808 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
17809 .klen = 8 + 32 + 24,
17810 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
17811 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17812 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
17813 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17814 .alen = 16,
a0d608ee 17815 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
17816 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17817 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17818 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17819 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17820 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17821 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17822 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
17823 .plen = 64,
17824 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
17825 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
17826 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
17827 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
17828 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
17829 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
17830 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
17831 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
17832 "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
17833 "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
17834 "\xca\x71\x85\x93\xf7\x85\x55\x8b"
17835 "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
a0d608ee 17836 .clen = 64 + 32,
92a4c9fe
EB
17837 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
17838#ifdef __LITTLE_ENDIAN
17839 .key = "\x08\x00" /* rta length */
17840 "\x01\x00" /* rta type */
17841#else
17842 .key = "\x00\x08" /* rta length */
17843 "\x00\x01" /* rta type */
17844#endif
17845 "\x00\x00\x00\x20" /* enc key length */
17846 "\x11\x22\x33\x44\x55\x66\x77\x88"
17847 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17848 "\x22\x33\x44\x55\x66\x77\x88\x99"
17849 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17850 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
17851 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
17852 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
17853 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
17854 .klen = 8 + 32 + 32,
17855 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
17856 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17857 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
17858 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17859 .alen = 16,
a0d608ee 17860 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
17861 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17862 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17863 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17864 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17865 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17866 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17867 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
17868 .plen = 64,
17869 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
17870 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
17871 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
17872 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
17873 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
17874 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
17875 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
17876 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
17877 "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
17878 "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
17879 "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
17880 "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
a0d608ee 17881 .clen = 64 + 32,
da7a0ab5
EB
17882 },
17883};
17884
a0d608ee 17885static const struct aead_testvec hmac_sha512_aes_cbc_tv_temp[] = {
92a4c9fe
EB
17886 { /* RFC 3602 Case 1 */
17887#ifdef __LITTLE_ENDIAN
17888 .key = "\x08\x00" /* rta length */
17889 "\x01\x00" /* rta type */
17890#else
17891 .key = "\x00\x08" /* rta length */
17892 "\x00\x01" /* rta type */
17893#endif
17894 "\x00\x00\x00\x10" /* enc key length */
41b3316e 17895 "\x00\x00\x00\x00\x00\x00\x00\x00"
41b3316e
EB
17896 "\x00\x00\x00\x00\x00\x00\x00\x00"
17897 "\x00\x00\x00\x00\x00\x00\x00\x00"
92a4c9fe
EB
17898 "\x00\x00\x00\x00\x00\x00\x00\x00"
17899 "\x00\x00\x00\x00\x00\x00\x00\x00"
17900 "\x00\x00\x00\x00\x00\x00\x00\x00"
17901 "\x00\x00\x00\x00\x00\x00\x00\x00"
17902 "\x00\x00\x00\x00\x00\x00\x00\x00"
17903 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
17904 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
17905 .klen = 8 + 64 + 16,
17906 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17907 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17908 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17909 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17910 .alen = 16,
a0d608ee
EB
17911 .ptext = "Single block msg",
17912 .plen = 16,
17913 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
17914 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
17915 "\x3f\xdc\xad\x90\x03\x63\x5e\x68"
17916 "\xc3\x13\xdd\xa4\x5c\x4d\x54\xa7"
17917 "\x19\x6e\x03\x75\x2b\xa1\x62\xce"
17918 "\xe0\xc6\x96\x75\xb2\x14\xca\x96"
17919 "\xec\xbd\x50\x08\x07\x64\x1a\x49"
17920 "\xe8\x9a\x7c\x06\x3d\xcb\xff\xb2"
17921 "\xfa\x20\x89\xdd\x9c\xac\x9e\x16"
17922 "\x18\x8a\xa0\x6d\x01\x6c\xa3\x3a",
a0d608ee 17923 .clen = 16 + 64,
92a4c9fe
EB
17924 }, { /* RFC 3602 Case 2 */
17925#ifdef __LITTLE_ENDIAN
17926 .key = "\x08\x00" /* rta length */
17927 "\x01\x00" /* rta type */
17928#else
17929 .key = "\x00\x08" /* rta length */
17930 "\x00\x01" /* rta type */
17931#endif
17932 "\x00\x00\x00\x10" /* enc key length */
41b3316e
EB
17933 "\x20\x21\x22\x23\x24\x25\x26\x27"
17934 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17935 "\x30\x31\x32\x33\x34\x35\x36\x37"
17936 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
17937 "\x40\x41\x42\x43\x44\x45\x46\x47"
17938 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
17939 "\x50\x51\x52\x53\x54\x55\x56\x57"
17940 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
92a4c9fe
EB
17941 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
17942 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
17943 .klen = 8 + 64 + 16,
17944 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17945 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17946 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17947 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17948 .alen = 16,
a0d608ee 17949 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
92a4c9fe
EB
17950 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17951 "\x10\x11\x12\x13\x14\x15\x16\x17"
17952 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
17953 .plen = 32,
17954 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
17955 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
17956 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
17957 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
17958 "\xda\xb2\x0c\xb2\x26\xc4\xd5\xef"
17959 "\x60\x38\xa4\x5e\x9a\x8c\x1b\x41"
17960 "\x03\x9f\xc4\x64\x7f\x01\x42\x9b"
17961 "\x0e\x1b\xea\xef\xbc\x88\x19\x5e"
17962 "\x31\x7e\xc2\x95\xfc\x09\x32\x0a"
17963 "\x46\x32\x7c\x41\x9c\x59\x3e\xe9"
17964 "\x8f\x9f\xd4\x31\xd6\x22\xbd\xf8"
17965 "\xf7\x0a\x94\xe5\xa9\xc3\xf6\x9d",
a0d608ee 17966 .clen = 32 + 64,
92a4c9fe
EB
17967 }, { /* RFC 3602 Case 3 */
17968#ifdef __LITTLE_ENDIAN
17969 .key = "\x08\x00" /* rta length */
17970 "\x01\x00" /* rta type */
17971#else
17972 .key = "\x00\x08" /* rta length */
17973 "\x00\x01" /* rta type */
17974#endif
17975 "\x00\x00\x00\x10" /* enc key length */
17976 "\x11\x22\x33\x44\x55\x66\x77\x88"
17977 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17978 "\x22\x33\x44\x55\x66\x77\x88\x99"
17979 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17980 "\x33\x44\x55\x66\x77\x88\x99\xaa"
17981 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
17982 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
17983 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
17984 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
17985 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
17986 .klen = 8 + 64 + 16,
17987 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17988 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17989 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17990 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17991 .alen = 16,
a0d608ee
EB
17992 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
17993 .plen = 48,
17994 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
17995 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
17996 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
17997 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
17998 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
17999 "\x85\x79\x69\x5d\x83\xba\x26\x84"
18000 "\x64\x19\x17\x5b\x57\xe0\x21\x0f"
18001 "\xca\xdb\xa1\x26\x38\x14\xa2\x69"
18002 "\xdb\x54\x67\x80\xc0\x54\xe0\xfd"
18003 "\x3e\x91\xe7\x91\x7f\x13\x38\x44"
18004 "\xb7\xb1\xd6\xc8\x7d\x48\x8d\x41"
18005 "\x08\xea\x29\x6c\x74\x67\x3f\xb0"
18006 "\xac\x7f\x5c\x1d\xf5\xee\x22\x66"
18007 "\x27\xa6\xb6\x13\xba\xba\xf0\xc2",
a0d608ee 18008 .clen = 48 + 64,
92a4c9fe
EB
18009 }, { /* RFC 3602 Case 4 */
18010#ifdef __LITTLE_ENDIAN
18011 .key = "\x08\x00" /* rta length */
18012 "\x01\x00" /* rta type */
18013#else
18014 .key = "\x00\x08" /* rta length */
18015 "\x00\x01" /* rta type */
18016#endif
18017 "\x00\x00\x00\x10" /* enc key length */
18018 "\x11\x22\x33\x44\x55\x66\x77\x88"
18019 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18020 "\x22\x33\x44\x55\x66\x77\x88\x99"
18021 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18022 "\x33\x44\x55\x66\x77\x88\x99\xaa"
18023 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18024 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
18025 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
18026 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
18027 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
18028 .klen = 8 + 64 + 16,
18029 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
18030 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
18031 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
18032 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
18033 .alen = 16,
a0d608ee 18034 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
41b3316e
EB
18035 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
18036 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
18037 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
18038 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
18039 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
18040 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 18041 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
18042 .plen = 64,
18043 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
18044 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
18045 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
18046 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
18047 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
18048 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
18049 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
18050 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
18051 "\x82\xcd\x42\x28\x21\x20\x15\xcc"
18052 "\xb7\xb2\x48\x40\xc7\x64\x41\x3a"
18053 "\x61\x32\x82\x85\xcf\x27\xed\xb4"
18054 "\xe4\x68\xa2\xf5\x79\x26\x27\xb2"
18055 "\x51\x67\x6a\xc4\xf0\x66\x55\x50"
18056 "\xbc\x6f\xed\xd5\x8d\xde\x23\x7c"
18057 "\x62\x98\x14\xd7\x2f\x37\x8d\xdf"
18058 "\xf4\x33\x80\xeb\x8e\xb4\xa4\xda",
a0d608ee 18059 .clen = 64 + 64,
92a4c9fe
EB
18060 }, { /* RFC 3602 Case 5 */
18061#ifdef __LITTLE_ENDIAN
18062 .key = "\x08\x00" /* rta length */
18063 "\x01\x00" /* rta type */
18064#else
18065 .key = "\x00\x08" /* rta length */
18066 "\x00\x01" /* rta type */
18067#endif
18068 "\x00\x00\x00\x10" /* enc key length */
18069 "\x11\x22\x33\x44\x55\x66\x77\x88"
18070 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18071 "\x22\x33\x44\x55\x66\x77\x88\x99"
18072 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18073 "\x33\x44\x55\x66\x77\x88\x99\xaa"
18074 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18075 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
18076 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
18077 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
18078 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
18079 .klen = 8 + 64 + 16,
18080 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
18081 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
18082 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18083 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
18084 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
18085 .alen = 24,
a0d608ee 18086 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 18087 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
41b3316e
EB
18088 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
18089 "\x10\x11\x12\x13\x14\x15\x16\x17"
18090 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
18091 "\x20\x21\x22\x23\x24\x25\x26\x27"
18092 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
18093 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
18094 "\x01\x02\x03\x04\x05\x06\x07\x08"
18095 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
18096 .plen = 80,
18097 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
18098 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
18099 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
18100 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
18101 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
18102 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
18103 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
18104 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
18105 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
18106 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
18107 "\x74\x84\x94\xe2\xd7\x7a\xf9\xbf"
18108 "\x00\x8a\xa2\xd5\xb7\xf3\x60\xcf"
18109 "\xa0\x47\xdf\x4e\x09\xf4\xb1\x7f"
18110 "\x14\xd9\x3d\x53\x8e\x12\xb3\x00"
18111 "\x4c\x0a\x4e\x32\x40\x43\x88\xce"
18112 "\x92\x26\xc1\x76\x20\x11\xeb\xba"
18113 "\x62\x4f\x9a\x62\x25\xc3\x75\x80"
18114 "\xb7\x0a\x17\xf5\xd7\x94\xb4\x14",
a0d608ee 18115 .clen = 80 + 64,
92a4c9fe
EB
18116 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
18117#ifdef __LITTLE_ENDIAN
18118 .key = "\x08\x00" /* rta length */
18119 "\x01\x00" /* rta type */
18120#else
18121 .key = "\x00\x08" /* rta length */
18122 "\x00\x01" /* rta type */
18123#endif
18124 "\x00\x00\x00\x18" /* enc key length */
18125 "\x11\x22\x33\x44\x55\x66\x77\x88"
18126 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18127 "\x22\x33\x44\x55\x66\x77\x88\x99"
18128 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18129 "\x33\x44\x55\x66\x77\x88\x99\xaa"
18130 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18131 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
18132 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
18133 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
18134 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
18135 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
18136 .klen = 8 + 64 + 24,
18137 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
18138 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18139 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
18140 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18141 .alen = 16,
a0d608ee 18142 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
18143 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18144 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
18145 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
18146 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
18147 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
18148 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
18149 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
18150 .plen = 64,
18151 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
18152 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
18153 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
18154 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
18155 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
18156 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
18157 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
18158 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
18159 "\x77\x4b\x69\x9d\x3a\x0d\xb4\x99"
18160 "\x8f\xc6\x8e\x0e\x72\x58\xe3\x56"
18161 "\xbb\x21\xd2\x7d\x93\x11\x17\x91"
18162 "\xc4\x83\xfd\x0a\xea\x71\xfe\x77"
18163 "\xae\x6f\x0a\xa5\xf0\xcf\xe1\x35"
18164 "\xba\x03\xd5\x32\xfa\x5f\x41\x58"
18165 "\x8d\x43\x98\xa7\x94\x16\x07\x02"
18166 "\x0f\xb6\x81\x50\x28\x95\x2e\x75",
a0d608ee 18167 .clen = 64 + 64,
92a4c9fe
EB
18168 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
18169#ifdef __LITTLE_ENDIAN
18170 .key = "\x08\x00" /* rta length */
18171 "\x01\x00" /* rta type */
18172#else
18173 .key = "\x00\x08" /* rta length */
18174 "\x00\x01" /* rta type */
18175#endif
18176 "\x00\x00\x00\x20" /* enc key length */
18177 "\x11\x22\x33\x44\x55\x66\x77\x88"
18178 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18179 "\x22\x33\x44\x55\x66\x77\x88\x99"
18180 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18181 "\x33\x44\x55\x66\x77\x88\x99\xaa"
18182 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18183 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
18184 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
18185 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
18186 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
18187 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
18188 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
18189 .klen = 8 + 64 + 32,
18190 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
18191 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18192 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
18193 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18194 .alen = 16,
a0d608ee 18195 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
18196 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18197 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
18198 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
18199 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
18200 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
18201 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
18202 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
18203 .plen = 64,
18204 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
18205 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
18206 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
18207 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
18208 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
18209 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
18210 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
18211 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
18212 "\xb2\x27\x69\x7f\x45\x64\x79\x2b"
18213 "\xb7\xb8\x4c\xd4\x75\x94\x68\x40"
18214 "\x2a\xea\x91\xc7\x3f\x7c\xed\x7b"
18215 "\x95\x2c\x9b\xa8\xf5\xe5\x52\x8d"
18216 "\x6b\xe1\xae\xf1\x74\xfa\x0d\x0c"
18217 "\xe3\x8d\x64\xc3\x8d\xff\x7c\x8c"
18218 "\xdb\xbf\xa0\xb4\x01\xa2\xa8\xa2"
18219 "\x2c\xb1\x62\x2c\x10\xca\xf1\x21",
a0d608ee 18220 .clen = 64 + 64,
92a4c9fe 18221 },
41b3316e
EB
18222};
18223
a0d608ee 18224static const struct aead_testvec hmac_sha1_des_cbc_tv_temp[] = {
92a4c9fe
EB
18225 { /*Generated with cryptopp*/
18226#ifdef __LITTLE_ENDIAN
18227 .key = "\x08\x00" /* rta length */
18228 "\x01\x00" /* rta type */
18229#else
18230 .key = "\x00\x08" /* rta length */
18231 "\x00\x01" /* rta type */
18232#endif
18233 "\x00\x00\x00\x08" /* enc key length */
18234 "\x11\x22\x33\x44\x55\x66\x77\x88"
18235 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18236 "\x22\x33\x44\x55"
18237 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18238 .klen = 8 + 20 + 8,
18239 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18240 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18241 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18242 .alen = 16,
a0d608ee 18243 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18244 "\x53\x20\x63\x65\x65\x72\x73\x74"
18245 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18246 "\x20\x79\x65\x53\x72\x63\x74\x65"
18247 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18248 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18249 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18250 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18251 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18252 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18253 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18254 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18255 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18256 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18257 "\x63\x65\x65\x72\x73\x74\x54\x20"
18258 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18259 .plen = 128,
18260 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
18261 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18262 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18263 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18264 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18265 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18266 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18267 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18268 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18269 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18270 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18271 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18272 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18273 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18274 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18275 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18276 "\x95\x16\x20\x09\xf5\x95\x19\xfd"
18277 "\x3c\xc7\xe0\x42\xc0\x14\x69\xfa"
18278 "\x5c\x44\xa9\x37",
a0d608ee 18279 .clen = 128 + 20,
92a4c9fe 18280 },
41b3316e
EB
18281};
18282
a0d608ee 18283static const struct aead_testvec hmac_sha224_des_cbc_tv_temp[] = {
92a4c9fe
EB
18284 { /*Generated with cryptopp*/
18285#ifdef __LITTLE_ENDIAN
18286 .key = "\x08\x00" /* rta length */
18287 "\x01\x00" /* rta type */
18288#else
18289 .key = "\x00\x08" /* rta length */
18290 "\x00\x01" /* rta type */
18291#endif
18292 "\x00\x00\x00\x08" /* enc key length */
18293 "\x11\x22\x33\x44\x55\x66\x77\x88"
18294 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18295 "\x22\x33\x44\x55\x66\x77\x88\x99"
18296 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18297 .klen = 8 + 24 + 8,
18298 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18299 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18300 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18301 .alen = 16,
a0d608ee 18302 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18303 "\x53\x20\x63\x65\x65\x72\x73\x74"
18304 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18305 "\x20\x79\x65\x53\x72\x63\x74\x65"
18306 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18307 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18308 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18309 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18310 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18311 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18312 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18313 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18314 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18315 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18316 "\x63\x65\x65\x72\x73\x74\x54\x20"
18317 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18318 .plen = 128,
18319 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
18320 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18321 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18322 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18323 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18324 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18325 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18326 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18327 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18328 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18329 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18330 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18331 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18332 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18333 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18334 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18335 "\x9c\x2d\x7e\xee\x20\x34\x55\x0a"
18336 "\xce\xb5\x4e\x64\x53\xe7\xbf\x91"
18337 "\xab\xd4\xd9\xda\xc9\x12\xae\xf7",
a0d608ee 18338 .clen = 128 + 24,
da7f033d
HX
18339 },
18340};
18341
a0d608ee 18342static const struct aead_testvec hmac_sha256_des_cbc_tv_temp[] = {
92a4c9fe
EB
18343 { /*Generated with cryptopp*/
18344#ifdef __LITTLE_ENDIAN
18345 .key = "\x08\x00" /* rta length */
18346 "\x01\x00" /* rta type */
18347#else
18348 .key = "\x00\x08" /* rta length */
18349 "\x00\x01" /* rta type */
18350#endif
18351 "\x00\x00\x00\x08" /* enc key length */
18352 "\x11\x22\x33\x44\x55\x66\x77\x88"
18353 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18354 "\x22\x33\x44\x55\x66\x77\x88\x99"
18355 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18356 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18357 .klen = 8 + 32 + 8,
18358 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18359 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18360 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18361 .alen = 16,
a0d608ee 18362 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18363 "\x53\x20\x63\x65\x65\x72\x73\x74"
18364 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18365 "\x20\x79\x65\x53\x72\x63\x74\x65"
18366 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18367 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18368 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18369 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18370 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18371 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18372 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18373 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18374 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18375 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18376 "\x63\x65\x65\x72\x73\x74\x54\x20"
18377 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18378 .plen = 128,
18379 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
18380 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18381 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18382 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18383 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18384 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18385 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18386 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18387 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18388 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18389 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18390 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18391 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18392 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18393 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18394 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18395 "\xc6\x58\xa1\x60\x70\x91\x39\x36"
18396 "\x50\xf6\x5d\xab\x4b\x51\x4e\x5e"
18397 "\xde\x63\xde\x76\x52\xde\x9f\xba"
18398 "\x90\xcf\x15\xf2\xbb\x6e\x84\x00",
a0d608ee 18399 .clen = 128 + 32,
9b8b0405
JG
18400 },
18401};
18402
a0d608ee 18403static const struct aead_testvec hmac_sha384_des_cbc_tv_temp[] = {
92a4c9fe
EB
18404 { /*Generated with cryptopp*/
18405#ifdef __LITTLE_ENDIAN
18406 .key = "\x08\x00" /* rta length */
18407 "\x01\x00" /* rta type */
18408#else
18409 .key = "\x00\x08" /* rta length */
18410 "\x00\x01" /* rta type */
18411#endif
18412 "\x00\x00\x00\x08" /* enc key length */
18413 "\x11\x22\x33\x44\x55\x66\x77\x88"
18414 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18415 "\x22\x33\x44\x55\x66\x77\x88\x99"
18416 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18417 "\x33\x44\x55\x66\x77\x88\x99\xaa"
18418 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18419 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18420 .klen = 8 + 48 + 8,
18421 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18422 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18423 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18424 .alen = 16,
a0d608ee 18425 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18426 "\x53\x20\x63\x65\x65\x72\x73\x74"
18427 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18428 "\x20\x79\x65\x53\x72\x63\x74\x65"
18429 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18430 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18431 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18432 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18433 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18434 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18435 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18436 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18437 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18438 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18439 "\x63\x65\x65\x72\x73\x74\x54\x20"
18440 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18441 .plen = 128,
18442 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
18443 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18444 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18445 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18446 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18447 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18448 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18449 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18450 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18451 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18452 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18453 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18454 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18455 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18456 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18457 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18458 "\xa8\x8e\x9c\x74\x8c\x2b\x99\xa0"
18459 "\xc8\x8c\xef\x25\x07\x83\x11\x3a"
18460 "\x31\x8d\xbe\x3b\x6a\xd7\x96\xfe"
18461 "\x5e\x67\xb5\x74\xe7\xe7\x85\x61"
18462 "\x6a\x95\x26\x75\xcc\x53\x89\xf3"
18463 "\x74\xc9\x2a\x76\x20\xa2\x64\x62",
a0d608ee 18464 .clen = 128 + 48,
9b8b0405
JG
18465 },
18466};
18467
a0d608ee 18468static const struct aead_testvec hmac_sha512_des_cbc_tv_temp[] = {
92a4c9fe
EB
18469 { /*Generated with cryptopp*/
18470#ifdef __LITTLE_ENDIAN
18471 .key = "\x08\x00" /* rta length */
18472 "\x01\x00" /* rta type */
18473#else
18474 .key = "\x00\x08" /* rta length */
18475 "\x00\x01" /* rta type */
18476#endif
18477 "\x00\x00\x00\x08" /* enc key length */
18478 "\x11\x22\x33\x44\x55\x66\x77\x88"
18479 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18480 "\x22\x33\x44\x55\x66\x77\x88\x99"
18481 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18482 "\x33\x44\x55\x66\x77\x88\x99\xaa"
18483 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18484 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
18485 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
18486 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18487 .klen = 8 + 64 + 8,
18488 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18489 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18490 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18491 .alen = 16,
a0d608ee 18492 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18493 "\x53\x20\x63\x65\x65\x72\x73\x74"
18494 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18495 "\x20\x79\x65\x53\x72\x63\x74\x65"
18496 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18497 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18498 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18499 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18500 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18501 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18502 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18503 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18504 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18505 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18506 "\x63\x65\x65\x72\x73\x74\x54\x20"
18507 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18508 .plen = 128,
18509 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
18510 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18511 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18512 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18513 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18514 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18515 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18516 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18517 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18518 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18519 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18520 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18521 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18522 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18523 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18524 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18525 "\xc6\x2c\x73\x88\xb0\x9d\x5f\x3e"
18526 "\x5b\x78\xca\x0e\xab\x8a\xa3\xbb"
18527 "\xd9\x1d\xc3\xe3\x05\xac\x76\xfb"
18528 "\x58\x83\xda\x67\xfb\x21\x24\xa2"
18529 "\xb1\xa7\xd7\x66\xa6\x8d\xa6\x93"
18530 "\x97\xe2\xe3\xb8\xaa\x48\x85\xee"
18531 "\x8c\xf6\x07\x95\x1f\xa6\x6c\x96"
18532 "\x99\xc7\x5c\x8d\xd8\xb5\x68\x7b",
a0d608ee 18533 .clen = 128 + 64,
9b8b0405
JG
18534 },
18535};
18536
a0d608ee 18537static const struct aead_testvec hmac_sha1_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
18538 { /*Generated with cryptopp*/
18539#ifdef __LITTLE_ENDIAN
18540 .key = "\x08\x00" /* rta length */
18541 "\x01\x00" /* rta type */
18542#else
18543 .key = "\x00\x08" /* rta length */
18544 "\x00\x01" /* rta type */
18545#endif
18546 "\x00\x00\x00\x18" /* enc key length */
18547 "\x11\x22\x33\x44\x55\x66\x77\x88"
18548 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18549 "\x22\x33\x44\x55"
18550 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18551 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18552 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18553 .klen = 8 + 20 + 24,
18554 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18555 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18556 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18557 .alen = 16,
a0d608ee 18558 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18559 "\x53\x20\x63\x65\x65\x72\x73\x74"
18560 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18561 "\x20\x79\x65\x53\x72\x63\x74\x65"
18562 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18563 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18564 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18565 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18566 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18567 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18568 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18569 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18570 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18571 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18572 "\x63\x65\x65\x72\x73\x74\x54\x20"
18573 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18574 .plen = 128,
18575 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
18576 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18577 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18578 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18579 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18580 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18581 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18582 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18583 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18584 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18585 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18586 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18587 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18588 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18589 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18590 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18591 "\x67\x6d\xb1\xf5\xb8\x10\xdc\xc6"
18592 "\x75\x86\x96\x6b\xb1\xc5\xe4\xcf"
18593 "\xd1\x60\x91\xb3",
a0d608ee 18594 .clen = 128 + 20,
9b8b0405
JG
18595 },
18596};
18597
a0d608ee 18598static const struct aead_testvec hmac_sha224_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
18599 { /*Generated with cryptopp*/
18600#ifdef __LITTLE_ENDIAN
18601 .key = "\x08\x00" /* rta length */
18602 "\x01\x00" /* rta type */
18603#else
18604 .key = "\x00\x08" /* rta length */
18605 "\x00\x01" /* rta type */
18606#endif
18607 "\x00\x00\x00\x18" /* enc key length */
18608 "\x11\x22\x33\x44\x55\x66\x77\x88"
18609 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18610 "\x22\x33\x44\x55\x66\x77\x88\x99"
18611 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18612 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18613 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18614 .klen = 8 + 24 + 24,
18615 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18616 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18617 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18618 .alen = 16,
a0d608ee 18619 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18620 "\x53\x20\x63\x65\x65\x72\x73\x74"
18621 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18622 "\x20\x79\x65\x53\x72\x63\x74\x65"
18623 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18624 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18625 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18626 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18627 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18628 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18629 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18630 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18631 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18632 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18633 "\x63\x65\x65\x72\x73\x74\x54\x20"
18634 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18635 .plen = 128,
18636 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
18637 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18638 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18639 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18640 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18641 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18642 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18643 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18644 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18645 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18646 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18647 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18648 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18649 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18650 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18651 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18652 "\x15\x24\x7f\x5a\x45\x4a\x66\xce"
18653 "\x2b\x0b\x93\x99\x2f\x9d\x0c\x6c"
18654 "\x56\x1f\xe1\xa6\x41\xb2\x4c\xd0",
a0d608ee 18655 .clen = 128 + 24,
9b8b0405
JG
18656 },
18657};
18658
a0d608ee 18659static const struct aead_testvec hmac_sha256_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
18660 { /*Generated with cryptopp*/
18661#ifdef __LITTLE_ENDIAN
18662 .key = "\x08\x00" /* rta length */
18663 "\x01\x00" /* rta type */
18664#else
18665 .key = "\x00\x08" /* rta length */
18666 "\x00\x01" /* rta type */
18667#endif
18668 "\x00\x00\x00\x18" /* enc key length */
18669 "\x11\x22\x33\x44\x55\x66\x77\x88"
18670 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18671 "\x22\x33\x44\x55\x66\x77\x88\x99"
18672 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18673 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18674 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18675 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18676 .klen = 8 + 32 + 24,
18677 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18678 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18679 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18680 .alen = 16,
a0d608ee 18681 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18682 "\x53\x20\x63\x65\x65\x72\x73\x74"
18683 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18684 "\x20\x79\x65\x53\x72\x63\x74\x65"
18685 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18686 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18687 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18688 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18689 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18690 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18691 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18692 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18693 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18694 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18695 "\x63\x65\x65\x72\x73\x74\x54\x20"
18696 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18697 .plen = 128,
18698 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
18699 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18700 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18701 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18702 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18703 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18704 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18705 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18706 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18707 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18708 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18709 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18710 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18711 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18712 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18713 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18714 "\x73\xb0\xea\x9f\xe8\x18\x80\xd6"
18715 "\x56\x38\x44\xc0\xdb\xe3\x4f\x71"
18716 "\xf7\xce\xd1\xd3\xf8\xbd\x3e\x4f"
18717 "\xca\x43\x95\xdf\x80\x61\x81\xa9",
a0d608ee 18718 .clen = 128 + 32,
9b8b0405
JG
18719 },
18720};
18721
a0d608ee 18722static const struct aead_testvec hmac_sha384_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
18723 { /*Generated with cryptopp*/
18724#ifdef __LITTLE_ENDIAN
18725 .key = "\x08\x00" /* rta length */
18726 "\x01\x00" /* rta type */
18727#else
18728 .key = "\x00\x08" /* rta length */
18729 "\x00\x01" /* rta type */
18730#endif
18731 "\x00\x00\x00\x18" /* enc key length */
18732 "\x11\x22\x33\x44\x55\x66\x77\x88"
18733 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18734 "\x22\x33\x44\x55\x66\x77\x88\x99"
18735 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18736 "\x33\x44\x55\x66\x77\x88\x99\xaa"
18737 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18738 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18739 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18740 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18741 .klen = 8 + 48 + 24,
18742 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18743 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18744 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18745 .alen = 16,
a0d608ee 18746 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18747 "\x53\x20\x63\x65\x65\x72\x73\x74"
18748 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18749 "\x20\x79\x65\x53\x72\x63\x74\x65"
18750 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18751 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18752 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18753 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18754 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18755 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18756 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18757 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18758 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18759 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18760 "\x63\x65\x65\x72\x73\x74\x54\x20"
18761 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18762 .plen = 128,
18763 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
18764 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18765 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18766 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18767 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18768 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18769 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18770 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18771 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18772 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18773 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18774 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18775 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18776 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18777 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18778 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18779 "\x6d\x77\xfc\x80\x9d\x8a\x9c\xb7"
18780 "\x70\xe7\x93\xbf\x73\xe6\x9f\x83"
18781 "\x99\x62\x23\xe6\x5b\xd0\xda\x18"
18782 "\xa4\x32\x8a\x0b\x46\xd7\xf0\x39"
18783 "\x36\x5d\x13\x2f\x86\x10\x78\xd6"
18784 "\xd6\xbe\x5c\xb9\x15\x89\xf9\x1b",
a0d608ee 18785 .clen = 128 + 48,
92a4c9fe
EB
18786 },
18787};
18788
a0d608ee 18789static const struct aead_testvec hmac_sha512_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
18790 { /*Generated with cryptopp*/
18791#ifdef __LITTLE_ENDIAN
18792 .key = "\x08\x00" /* rta length */
18793 "\x01\x00" /* rta type */
18794#else
18795 .key = "\x00\x08" /* rta length */
18796 "\x00\x01" /* rta type */
18797#endif
18798 "\x00\x00\x00\x18" /* enc key length */
18799 "\x11\x22\x33\x44\x55\x66\x77\x88"
18800 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18801 "\x22\x33\x44\x55\x66\x77\x88\x99"
18802 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18803 "\x33\x44\x55\x66\x77\x88\x99\xaa"
18804 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18805 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
18806 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
18807 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18808 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18809 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18810 .klen = 8 + 64 + 24,
18811 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18812 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18813 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18814 .alen = 16,
a0d608ee 18815 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18816 "\x53\x20\x63\x65\x65\x72\x73\x74"
18817 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18818 "\x20\x79\x65\x53\x72\x63\x74\x65"
18819 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18820 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18821 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18822 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18823 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18824 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18825 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18826 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18827 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18828 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18829 "\x63\x65\x65\x72\x73\x74\x54\x20"
18830 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18831 .plen = 128,
18832 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
18833 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18834 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18835 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18836 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18837 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18838 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18839 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18840 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18841 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18842 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18843 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18844 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18845 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18846 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18847 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18848 "\x41\xb5\x1f\xbb\xbd\x4e\xb8\x32"
18849 "\x22\x86\x4e\x57\x1b\x2a\xd8\x6e"
18850 "\xa9\xfb\xc8\xf3\xbf\x2d\xae\x2b"
18851 "\x3b\xbc\x41\xe8\x38\xbb\xf1\x60"
18852 "\x4c\x68\xa9\x4e\x8c\x73\xa7\xc0"
18853 "\x2a\x74\xd4\x65\x12\xcb\x55\xf2"
18854 "\xd5\x02\x6d\xe6\xaf\xc9\x2f\xf2"
18855 "\x57\xaa\x85\xf7\xf3\x6a\xcb\xdb",
a0d608ee 18856 .clen = 128 + 64,
92a4c9fe
EB
18857 },
18858};
18859
18860static const struct cipher_testvec aes_lrw_tv_template[] = {
18861 /* from http://grouper.ieee.org/groups/1619/email/pdf00017.pdf */
18862 { /* LRW-32-AES 1 */
18863 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
18864 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
18865 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
18866 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
18867 .klen = 32,
18868 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
18869 "\x00\x00\x00\x00\x00\x00\x00\x01",
18870 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18871 "\x38\x39\x41\x42\x43\x44\x45\x46",
18872 .ctext = "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
18873 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
18874 .len = 16,
18875 }, { /* LRW-32-AES 2 */
18876 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
18877 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
18878 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
18879 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
18880 .klen = 32,
18881 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
18882 "\x00\x00\x00\x00\x00\x00\x00\x02",
18883 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18884 "\x38\x39\x41\x42\x43\x44\x45\x46",
18885 .ctext = "\x00\xc8\x2b\xae\x95\xbb\xcd\xe5"
18886 "\x27\x4f\x07\x69\xb2\x60\xe1\x36",
18887 .len = 16,
18888 }, { /* LRW-32-AES 3 */
18889 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
18890 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
18891 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
18892 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
18893 .klen = 32,
18894 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
18895 "\x00\x00\x00\x02\x00\x00\x00\x00",
18896 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18897 "\x38\x39\x41\x42\x43\x44\x45\x46",
18898 .ctext = "\x76\x32\x21\x83\xed\x8f\xf1\x82"
18899 "\xf9\x59\x62\x03\x69\x0e\x5e\x01",
18900 .len = 16,
18901 }, { /* LRW-32-AES 4 */
18902 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
18903 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
18904 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
18905 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
18906 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
18907 .klen = 40,
18908 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
18909 "\x00\x00\x00\x00\x00\x00\x00\x01",
18910 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18911 "\x38\x39\x41\x42\x43\x44\x45\x46",
18912 .ctext = "\x9c\x0f\x15\x2f\x55\xa2\xd8\xf0"
18913 "\xd6\x7b\x8f\x9e\x28\x22\xbc\x41",
18914 .len = 16,
18915 }, { /* LRW-32-AES 5 */
18916 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
18917 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
18918 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
18919 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
18920 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
18921 .klen = 40,
18922 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
18923 "\x00\x00\x00\x02\x00\x00\x00\x00",
18924 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18925 "\x38\x39\x41\x42\x43\x44\x45\x46",
18926 .ctext = "\xd4\x27\x6a\x7f\x14\x91\x3d\x65"
18927 "\xc8\x60\x48\x02\x87\xe3\x34\x06",
18928 .len = 16,
18929 }, { /* LRW-32-AES 6 */
18930 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
9b8b0405
JG
18931 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
18932 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
18933 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
18934 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
18935 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
92a4c9fe
EB
18936 .klen = 48,
18937 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9b8b0405 18938 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe
EB
18939 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18940 "\x38\x39\x41\x42\x43\x44\x45\x46",
18941 .ctext = "\xbd\x06\xb8\xe1\xdb\x98\x89\x9e"
18942 "\xc4\x98\xe4\x91\xcf\x1c\x70\x2b",
18943 .len = 16,
18944 }, { /* LRW-32-AES 7 */
18945 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
18946 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
18947 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
18948 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
18949 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
18950 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
18951 .klen = 48,
18952 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
18953 "\x00\x00\x00\x02\x00\x00\x00\x00",
18954 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18955 "\x38\x39\x41\x42\x43\x44\x45\x46",
18956 .ctext = "\x5b\x90\x8e\xc1\xab\xdd\x67\x5f"
18957 "\x3d\x69\x8a\x95\x53\xc8\x9c\xe5",
18958 .len = 16,
dc6d6d5a
OM
18959 }, { /* Test counter wrap-around, modified from LRW-32-AES 1 */
18960 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
18961 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
18962 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
18963 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
18964 .klen = 32,
18965 .iv = "\xff\xff\xff\xff\xff\xff\xff\xff"
18966 "\xff\xff\xff\xff\xff\xff\xff\xff",
18967 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18968 "\x38\x39\x41\x42\x43\x44\x45\x46"
18969 "\x30\x31\x32\x33\x34\x35\x36\x37"
18970 "\x38\x39\x41\x42\x43\x44\x45\x46"
18971 "\x30\x31\x32\x33\x34\x35\x36\x37"
18972 "\x38\x39\x41\x42\x43\x44\x45\x46",
18973 .ctext = "\x47\x90\x50\xf6\xf4\x8d\x5c\x7f"
18974 "\x84\xc7\x83\x95\x2d\xa2\x02\xc0"
18975 "\xda\x7f\xa3\xc0\x88\x2a\x0a\x50"
18976 "\xfb\xc1\x78\x03\x39\xfe\x1d\xe5"
18977 "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
18978 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
18979 .len = 48,
92a4c9fe
EB
18980 }, {
18981/* http://www.mail-archive.com/stds-p1619@listserv.ieee.org/msg00173.html */
18982 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
18983 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
18984 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
18985 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
18986 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
18987 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
18988 .klen = 48,
18989 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
18990 "\x00\x00\x00\x00\x00\x00\x00\x01",
18991 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
9b8b0405
JG
18992 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
18993 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
18994 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
18995 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
18996 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
18997 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
18998 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
18999 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
19000 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
19001 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
19002 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
19003 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
19004 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
19005 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
19006 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
19007 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
19008 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
19009 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
19010 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
19011 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
19012 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
19013 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
19014 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
19015 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
19016 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
19017 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
19018 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
19019 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
19020 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
19021 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
19022 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
19023 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
19024 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
19025 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
19026 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
19027 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
19028 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
19029 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
19030 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
19031 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
19032 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
19033 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
19034 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
19035 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
19036 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
19037 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
19038 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
19039 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
19040 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
19041 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
19042 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
19043 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
19044 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
19045 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
19046 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
19047 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
19048 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
19049 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
19050 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
19051 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
19052 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
19053 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
19054 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
19055 .ctext = "\x1a\x1d\xa9\x30\xad\xf9\x2f\x9b"
19056 "\xb6\x1d\xae\xef\xf0\x2f\xf8\x5a"
19057 "\x39\x3c\xbf\x2a\xb2\x45\xb2\x23"
19058 "\x1b\x63\x3c\xcf\xaa\xbe\xcf\x4e"
19059 "\xfa\xe8\x29\xc2\x20\x68\x2b\x3c"
19060 "\x2e\x8b\xf7\x6e\x25\xbd\xe3\x3d"
19061 "\x66\x27\xd6\xaf\xd6\x64\x3e\xe3"
19062 "\xe8\x58\x46\x97\x39\x51\x07\xde"
19063 "\xcb\x37\xbc\xa9\xc0\x5f\x75\xc3"
19064 "\x0e\x84\x23\x1d\x16\xd4\x1c\x59"
19065 "\x9c\x1a\x02\x55\xab\x3a\x97\x1d"
19066 "\xdf\xdd\xc7\x06\x51\xd7\x70\xae"
19067 "\x23\xc6\x8c\xf5\x1e\xa0\xe5\x82"
19068 "\xb8\xb2\xbf\x04\xa0\x32\x8e\x68"
19069 "\xeb\xaf\x6e\x2d\x94\x22\x2f\xce"
19070 "\x4c\xb5\x59\xe2\xa2\x2f\xa0\x98"
19071 "\x1a\x97\xc6\xd4\xb5\x00\x59\xf2"
19072 "\x84\x14\x72\xb1\x9a\x6e\xa3\x7f"
19073 "\xea\x20\xe7\xcb\x65\x77\x3a\xdf"
19074 "\xc8\x97\x67\x15\xc2\x2a\x27\xcc"
19075 "\x18\x55\xa1\x24\x0b\x24\x24\xaf"
19076 "\x5b\xec\x68\xb8\xc8\xf5\xba\x63"
19077 "\xff\xed\x89\xce\xd5\x3d\x88\xf3"
19078 "\x25\xef\x05\x7c\x3a\xef\xeb\xd8"
19079 "\x7a\x32\x0d\xd1\x1e\x58\x59\x99"
19080 "\x90\x25\xb5\x26\xb0\xe3\x2b\x6c"
19081 "\x4c\xa9\x8b\x84\x4f\x5e\x01\x50"
19082 "\x41\x30\x58\xc5\x62\x74\x52\x1d"
19083 "\x45\x24\x6a\x42\x64\x4f\x97\x1c"
19084 "\xa8\x66\xb5\x6d\x79\xd4\x0d\x48"
19085 "\xc5\x5f\xf3\x90\x32\xdd\xdd\xe1"
19086 "\xe4\xa9\x9f\xfc\xc3\x52\x5a\x46"
19087 "\xe4\x81\x84\x95\x36\x59\x7a\x6b"
19088 "\xaa\xb3\x60\xad\xce\x9f\x9f\x28"
19089 "\xe0\x01\x75\x22\xc4\x4e\xa9\x62"
19090 "\x5c\x62\x0d\x00\xcb\x13\xe8\x43"
19091 "\x72\xd4\x2d\x53\x46\xb5\xd1\x16"
19092 "\x22\x18\xdf\x34\x33\xf5\xd6\x1c"
19093 "\xb8\x79\x78\x97\x94\xff\x72\x13"
19094 "\x4c\x27\xfc\xcb\xbf\x01\x53\xa6"
19095 "\xb4\x50\x6e\xde\xdf\xb5\x43\xa4"
19096 "\x59\xdf\x52\xf9\x7c\xe0\x11\x6f"
19097 "\x2d\x14\x8e\x24\x61\x2c\xe1\x17"
19098 "\xcc\xce\x51\x0c\x19\x8a\x82\x30"
19099 "\x94\xd5\x3d\x6a\x53\x06\x5e\xbd"
19100 "\xb7\xeb\xfa\xfd\x27\x51\xde\x85"
19101 "\x1e\x86\x53\x11\x53\x94\x00\xee"
19102 "\x2b\x8c\x08\x2a\xbf\xdd\xae\x11"
19103 "\xcb\x1e\xa2\x07\x9a\x80\xcf\x62"
19104 "\x9b\x09\xdc\x95\x3c\x96\x8e\xb1"
19105 "\x09\xbd\xe4\xeb\xdb\xca\x70\x7a"
19106 "\x9e\xfa\x31\x18\x45\x3c\x21\x33"
19107 "\xb0\xb3\x2b\xea\xf3\x71\x2d\xe1"
19108 "\x03\xad\x1b\x48\xd4\x67\x27\xf0"
19109 "\x62\xe4\x3d\xfb\x9b\x08\x76\xe7"
19110 "\xdd\x2b\x01\x39\x04\x5a\x58\x7a"
19111 "\xf7\x11\x90\xec\xbd\x51\x5c\x32"
19112 "\x6b\xd7\x35\x39\x02\x6b\xf2\xa6"
19113 "\xd0\x0d\x07\xe1\x06\xc4\x5b\x7d"
19114 "\xe4\x6a\xd7\xee\x15\x1f\x83\xb4"
19115 "\xa3\xa7\x5e\xc3\x90\xb7\xef\xd3"
19116 "\xb7\x4f\xf8\x92\x4c\xb7\x3c\x29"
19117 "\xcd\x7e\x2b\x5d\x43\xea\x42\xe7"
19118 "\x74\x3f\x7d\x58\x88\x75\xde\x3e",
19119 .len = 512,
92a4c9fe 19120 }
9b8b0405
JG
19121};
19122
92a4c9fe
EB
19123static const struct cipher_testvec aes_xts_tv_template[] = {
19124 /* http://grouper.ieee.org/groups/1619/email/pdf00086.pdf */
19125 { /* XTS-AES 1 */
19126 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
19127 "\x00\x00\x00\x00\x00\x00\x00\x00"
19128 "\x00\x00\x00\x00\x00\x00\x00\x00"
19129 "\x00\x00\x00\x00\x00\x00\x00\x00",
19130 .klen = 32,
19131 .fips_skip = 1,
19132 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
19133 "\x00\x00\x00\x00\x00\x00\x00\x00",
19134 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
19135 "\x00\x00\x00\x00\x00\x00\x00\x00"
19136 "\x00\x00\x00\x00\x00\x00\x00\x00"
19137 "\x00\x00\x00\x00\x00\x00\x00\x00",
19138 .ctext = "\x91\x7c\xf6\x9e\xbd\x68\xb2\xec"
19139 "\x9b\x9f\xe9\xa3\xea\xdd\xa6\x92"
19140 "\xcd\x43\xd2\xf5\x95\x98\xed\x85"
19141 "\x8c\x02\xc2\x65\x2f\xbf\x92\x2e",
19142 .len = 32,
19143 }, { /* XTS-AES 2 */
19144 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
19145 "\x11\x11\x11\x11\x11\x11\x11\x11"
19146 "\x22\x22\x22\x22\x22\x22\x22\x22"
19147 "\x22\x22\x22\x22\x22\x22\x22\x22",
19148 .klen = 32,
19149 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
19150 "\x00\x00\x00\x00\x00\x00\x00\x00",
19151 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
19152 "\x44\x44\x44\x44\x44\x44\x44\x44"
19153 "\x44\x44\x44\x44\x44\x44\x44\x44"
19154 "\x44\x44\x44\x44\x44\x44\x44\x44",
19155 .ctext = "\xc4\x54\x18\x5e\x6a\x16\x93\x6e"
19156 "\x39\x33\x40\x38\xac\xef\x83\x8b"
19157 "\xfb\x18\x6f\xff\x74\x80\xad\xc4"
19158 "\x28\x93\x82\xec\xd6\xd3\x94\xf0",
19159 .len = 32,
19160 }, { /* XTS-AES 3 */
19161 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
19162 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
19163 "\x22\x22\x22\x22\x22\x22\x22\x22"
19164 "\x22\x22\x22\x22\x22\x22\x22\x22",
19165 .klen = 32,
19166 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
19167 "\x00\x00\x00\x00\x00\x00\x00\x00",
19168 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
19169 "\x44\x44\x44\x44\x44\x44\x44\x44"
19170 "\x44\x44\x44\x44\x44\x44\x44\x44"
19171 "\x44\x44\x44\x44\x44\x44\x44\x44",
19172 .ctext = "\xaf\x85\x33\x6b\x59\x7a\xfc\x1a"
19173 "\x90\x0b\x2e\xb2\x1e\xc9\x49\xd2"
19174 "\x92\xdf\x4c\x04\x7e\x0b\x21\x53"
19175 "\x21\x86\xa5\x97\x1a\x22\x7a\x89",
19176 .len = 32,
19177 }, { /* XTS-AES 4 */
19178 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
9b8b0405 19179 "\x23\x53\x60\x28\x74\x71\x35\x26"
9b8b0405 19180 "\x31\x41\x59\x26\x53\x58\x97\x93"
92a4c9fe
EB
19181 "\x23\x84\x62\x64\x33\x83\x27\x95",
19182 .klen = 32,
19183 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9b8b0405 19184 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 19185 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
9b8b0405
JG
19186 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19187 "\x10\x11\x12\x13\x14\x15\x16\x17"
19188 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19189 "\x20\x21\x22\x23\x24\x25\x26\x27"
19190 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19191 "\x30\x31\x32\x33\x34\x35\x36\x37"
19192 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19193 "\x40\x41\x42\x43\x44\x45\x46\x47"
19194 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19195 "\x50\x51\x52\x53\x54\x55\x56\x57"
19196 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19197 "\x60\x61\x62\x63\x64\x65\x66\x67"
19198 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19199 "\x70\x71\x72\x73\x74\x75\x76\x77"
19200 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19201 "\x80\x81\x82\x83\x84\x85\x86\x87"
19202 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19203 "\x90\x91\x92\x93\x94\x95\x96\x97"
19204 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19205 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19206 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19207 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19208 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19209 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19210 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19211 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19212 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19213 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19214 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19215 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19216 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
19217 "\x00\x01\x02\x03\x04\x05\x06\x07"
19218 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19219 "\x10\x11\x12\x13\x14\x15\x16\x17"
19220 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19221 "\x20\x21\x22\x23\x24\x25\x26\x27"
19222 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19223 "\x30\x31\x32\x33\x34\x35\x36\x37"
19224 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19225 "\x40\x41\x42\x43\x44\x45\x46\x47"
19226 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19227 "\x50\x51\x52\x53\x54\x55\x56\x57"
19228 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19229 "\x60\x61\x62\x63\x64\x65\x66\x67"
19230 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19231 "\x70\x71\x72\x73\x74\x75\x76\x77"
19232 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19233 "\x80\x81\x82\x83\x84\x85\x86\x87"
19234 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19235 "\x90\x91\x92\x93\x94\x95\x96\x97"
19236 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19237 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19238 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19239 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19240 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19241 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19242 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19243 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19244 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19245 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19246 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19247 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19248 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
19249 .ctext = "\x27\xa7\x47\x9b\xef\xa1\xd4\x76"
19250 "\x48\x9f\x30\x8c\xd4\xcf\xa6\xe2"
19251 "\xa9\x6e\x4b\xbe\x32\x08\xff\x25"
19252 "\x28\x7d\xd3\x81\x96\x16\xe8\x9c"
19253 "\xc7\x8c\xf7\xf5\xe5\x43\x44\x5f"
19254 "\x83\x33\xd8\xfa\x7f\x56\x00\x00"
19255 "\x05\x27\x9f\xa5\xd8\xb5\xe4\xad"
19256 "\x40\xe7\x36\xdd\xb4\xd3\x54\x12"
19257 "\x32\x80\x63\xfd\x2a\xab\x53\xe5"
19258 "\xea\x1e\x0a\x9f\x33\x25\x00\xa5"
19259 "\xdf\x94\x87\xd0\x7a\x5c\x92\xcc"
19260 "\x51\x2c\x88\x66\xc7\xe8\x60\xce"
19261 "\x93\xfd\xf1\x66\xa2\x49\x12\xb4"
19262 "\x22\x97\x61\x46\xae\x20\xce\x84"
19263 "\x6b\xb7\xdc\x9b\xa9\x4a\x76\x7a"
19264 "\xae\xf2\x0c\x0d\x61\xad\x02\x65"
19265 "\x5e\xa9\x2d\xc4\xc4\xe4\x1a\x89"
19266 "\x52\xc6\x51\xd3\x31\x74\xbe\x51"
19267 "\xa1\x0c\x42\x11\x10\xe6\xd8\x15"
19268 "\x88\xed\xe8\x21\x03\xa2\x52\xd8"
19269 "\xa7\x50\xe8\x76\x8d\xef\xff\xed"
19270 "\x91\x22\x81\x0a\xae\xb9\x9f\x91"
19271 "\x72\xaf\x82\xb6\x04\xdc\x4b\x8e"
19272 "\x51\xbc\xb0\x82\x35\xa6\xf4\x34"
19273 "\x13\x32\xe4\xca\x60\x48\x2a\x4b"
19274 "\xa1\xa0\x3b\x3e\x65\x00\x8f\xc5"
19275 "\xda\x76\xb7\x0b\xf1\x69\x0d\xb4"
19276 "\xea\xe2\x9c\x5f\x1b\xad\xd0\x3c"
19277 "\x5c\xcf\x2a\x55\xd7\x05\xdd\xcd"
19278 "\x86\xd4\x49\x51\x1c\xeb\x7e\xc3"
19279 "\x0b\xf1\x2b\x1f\xa3\x5b\x91\x3f"
19280 "\x9f\x74\x7a\x8a\xfd\x1b\x13\x0e"
19281 "\x94\xbf\xf9\x4e\xff\xd0\x1a\x91"
19282 "\x73\x5c\xa1\x72\x6a\xcd\x0b\x19"
19283 "\x7c\x4e\x5b\x03\x39\x36\x97\xe1"
19284 "\x26\x82\x6f\xb6\xbb\xde\x8e\xcc"
19285 "\x1e\x08\x29\x85\x16\xe2\xc9\xed"
19286 "\x03\xff\x3c\x1b\x78\x60\xf6\xde"
19287 "\x76\xd4\xce\xcd\x94\xc8\x11\x98"
19288 "\x55\xef\x52\x97\xca\x67\xe9\xf3"
19289 "\xe7\xff\x72\xb1\xe9\x97\x85\xca"
19290 "\x0a\x7e\x77\x20\xc5\xb3\x6d\xc6"
19291 "\xd7\x2c\xac\x95\x74\xc8\xcb\xbc"
19292 "\x2f\x80\x1e\x23\xe5\x6f\xd3\x44"
19293 "\xb0\x7f\x22\x15\x4b\xeb\xa0\xf0"
19294 "\x8c\xe8\x89\x1e\x64\x3e\xd9\x95"
19295 "\xc9\x4d\x9a\x69\xc9\xf1\xb5\xf4"
19296 "\x99\x02\x7a\x78\x57\x2a\xee\xbd"
19297 "\x74\xd2\x0c\xc3\x98\x81\xc2\x13"
19298 "\xee\x77\x0b\x10\x10\xe4\xbe\xa7"
19299 "\x18\x84\x69\x77\xae\x11\x9f\x7a"
19300 "\x02\x3a\xb5\x8c\xca\x0a\xd7\x52"
19301 "\xaf\xe6\x56\xbb\x3c\x17\x25\x6a"
19302 "\x9f\x6e\x9b\xf1\x9f\xdd\x5a\x38"
19303 "\xfc\x82\xbb\xe8\x72\xc5\x53\x9e"
19304 "\xdb\x60\x9e\xf4\xf7\x9c\x20\x3e"
19305 "\xbb\x14\x0f\x2e\x58\x3c\xb2\xad"
19306 "\x15\xb4\xaa\x5b\x65\x50\x16\xa8"
19307 "\x44\x92\x77\xdb\xd4\x77\xef\x2c"
19308 "\x8d\x6c\x01\x7d\xb7\x38\xb1\x8d"
19309 "\xeb\x4a\x42\x7d\x19\x23\xce\x3f"
19310 "\xf2\x62\x73\x57\x79\xa4\x18\xf2"
19311 "\x0a\x28\x2d\xf9\x20\x14\x7b\xea"
19312 "\xbe\x42\x1e\xe5\x31\x9d\x05\x68",
19313 .len = 512,
19314 }, { /* XTS-AES 10, XTS-AES-256, data unit 512 bytes */
9b8b0405
JG
19315 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
19316 "\x23\x53\x60\x28\x74\x71\x35\x26"
19317 "\x62\x49\x77\x57\x24\x70\x93\x69"
19318 "\x99\x59\x57\x49\x66\x96\x76\x27"
19319 "\x31\x41\x59\x26\x53\x58\x97\x93"
19320 "\x23\x84\x62\x64\x33\x83\x27\x95"
19321 "\x02\x88\x41\x97\x16\x93\x99\x37"
19322 "\x51\x05\x82\x09\x74\x94\x45\x92",
19323 .klen = 64,
19324 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
19325 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 19326 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
9b8b0405
JG
19327 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19328 "\x10\x11\x12\x13\x14\x15\x16\x17"
19329 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19330 "\x20\x21\x22\x23\x24\x25\x26\x27"
19331 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19332 "\x30\x31\x32\x33\x34\x35\x36\x37"
19333 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19334 "\x40\x41\x42\x43\x44\x45\x46\x47"
19335 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19336 "\x50\x51\x52\x53\x54\x55\x56\x57"
19337 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19338 "\x60\x61\x62\x63\x64\x65\x66\x67"
19339 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19340 "\x70\x71\x72\x73\x74\x75\x76\x77"
19341 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19342 "\x80\x81\x82\x83\x84\x85\x86\x87"
19343 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19344 "\x90\x91\x92\x93\x94\x95\x96\x97"
19345 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19346 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19347 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19348 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19349 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19350 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19351 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19352 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19353 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19354 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19355 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19356 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19357 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
19358 "\x00\x01\x02\x03\x04\x05\x06\x07"
19359 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19360 "\x10\x11\x12\x13\x14\x15\x16\x17"
19361 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19362 "\x20\x21\x22\x23\x24\x25\x26\x27"
19363 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19364 "\x30\x31\x32\x33\x34\x35\x36\x37"
19365 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19366 "\x40\x41\x42\x43\x44\x45\x46\x47"
19367 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19368 "\x50\x51\x52\x53\x54\x55\x56\x57"
19369 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19370 "\x60\x61\x62\x63\x64\x65\x66\x67"
19371 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19372 "\x70\x71\x72\x73\x74\x75\x76\x77"
19373 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19374 "\x80\x81\x82\x83\x84\x85\x86\x87"
19375 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19376 "\x90\x91\x92\x93\x94\x95\x96\x97"
19377 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19378 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19379 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19380 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19381 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19382 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19383 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19384 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19385 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19386 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19387 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19388 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19389 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
19390 .ctext = "\x1c\x3b\x3a\x10\x2f\x77\x03\x86"
19391 "\xe4\x83\x6c\x99\xe3\x70\xcf\x9b"
19392 "\xea\x00\x80\x3f\x5e\x48\x23\x57"
19393 "\xa4\xae\x12\xd4\x14\xa3\xe6\x3b"
19394 "\x5d\x31\xe2\x76\xf8\xfe\x4a\x8d"
19395 "\x66\xb3\x17\xf9\xac\x68\x3f\x44"
19396 "\x68\x0a\x86\xac\x35\xad\xfc\x33"
19397 "\x45\xbe\xfe\xcb\x4b\xb1\x88\xfd"
19398 "\x57\x76\x92\x6c\x49\xa3\x09\x5e"
19399 "\xb1\x08\xfd\x10\x98\xba\xec\x70"
19400 "\xaa\xa6\x69\x99\xa7\x2a\x82\xf2"
19401 "\x7d\x84\x8b\x21\xd4\xa7\x41\xb0"
19402 "\xc5\xcd\x4d\x5f\xff\x9d\xac\x89"
19403 "\xae\xba\x12\x29\x61\xd0\x3a\x75"
19404 "\x71\x23\xe9\x87\x0f\x8a\xcf\x10"
19405 "\x00\x02\x08\x87\x89\x14\x29\xca"
19406 "\x2a\x3e\x7a\x7d\x7d\xf7\xb1\x03"
19407 "\x55\x16\x5c\x8b\x9a\x6d\x0a\x7d"
19408 "\xe8\xb0\x62\xc4\x50\x0d\xc4\xcd"
19409 "\x12\x0c\x0f\x74\x18\xda\xe3\xd0"
19410 "\xb5\x78\x1c\x34\x80\x3f\xa7\x54"
19411 "\x21\xc7\x90\xdf\xe1\xde\x18\x34"
19412 "\xf2\x80\xd7\x66\x7b\x32\x7f\x6c"
19413 "\x8c\xd7\x55\x7e\x12\xac\x3a\x0f"
19414 "\x93\xec\x05\xc5\x2e\x04\x93\xef"
19415 "\x31\xa1\x2d\x3d\x92\x60\xf7\x9a"
19416 "\x28\x9d\x6a\x37\x9b\xc7\x0c\x50"
19417 "\x84\x14\x73\xd1\xa8\xcc\x81\xec"
19418 "\x58\x3e\x96\x45\xe0\x7b\x8d\x96"
19419 "\x70\x65\x5b\xa5\xbb\xcf\xec\xc6"
19420 "\xdc\x39\x66\x38\x0a\xd8\xfe\xcb"
19421 "\x17\xb6\xba\x02\x46\x9a\x02\x0a"
19422 "\x84\xe1\x8e\x8f\x84\x25\x20\x70"
19423 "\xc1\x3e\x9f\x1f\x28\x9b\xe5\x4f"
19424 "\xbc\x48\x14\x57\x77\x8f\x61\x60"
19425 "\x15\xe1\x32\x7a\x02\xb1\x40\xf1"
19426 "\x50\x5e\xb3\x09\x32\x6d\x68\x37"
19427 "\x8f\x83\x74\x59\x5c\x84\x9d\x84"
19428 "\xf4\xc3\x33\xec\x44\x23\x88\x51"
19429 "\x43\xcb\x47\xbd\x71\xc5\xed\xae"
19430 "\x9b\xe6\x9a\x2f\xfe\xce\xb1\xbe"
19431 "\xc9\xde\x24\x4f\xbe\x15\x99\x2b"
19432 "\x11\xb7\x7c\x04\x0f\x12\xbd\x8f"
19433 "\x6a\x97\x5a\x44\xa0\xf9\x0c\x29"
19434 "\xa9\xab\xc3\xd4\xd8\x93\x92\x72"
19435 "\x84\xc5\x87\x54\xcc\xe2\x94\x52"
19436 "\x9f\x86\x14\xdc\xd2\xab\xa9\x91"
19437 "\x92\x5f\xed\xc4\xae\x74\xff\xac"
19438 "\x6e\x33\x3b\x93\xeb\x4a\xff\x04"
19439 "\x79\xda\x9a\x41\x0e\x44\x50\xe0"
19440 "\xdd\x7a\xe4\xc6\xe2\x91\x09\x00"
19441 "\x57\x5d\xa4\x01\xfc\x07\x05\x9f"
19442 "\x64\x5e\x8b\x7e\x9b\xfd\xef\x33"
19443 "\x94\x30\x54\xff\x84\x01\x14\x93"
19444 "\xc2\x7b\x34\x29\xea\xed\xb4\xed"
19445 "\x53\x76\x44\x1a\x77\xed\x43\x85"
19446 "\x1a\xd7\x7f\x16\xf5\x41\xdf\xd2"
19447 "\x69\xd5\x0d\x6a\x5f\x14\xfb\x0a"
19448 "\xab\x1c\xbb\x4c\x15\x50\xbe\x97"
19449 "\xf7\xab\x40\x66\x19\x3c\x4c\xaa"
19450 "\x77\x3d\xad\x38\x01\x4b\xd2\x09"
19451 "\x2f\xa7\x55\xc8\x24\xbb\x5e\x54"
19452 "\xc4\xf3\x6f\xfd\xa9\xfc\xea\x70"
19453 "\xb9\xc6\xe6\x93\xe1\x48\xc1\x51",
19454 .len = 512,
92a4c9fe 19455 }
da7f033d
HX
19456};
19457
92a4c9fe
EB
19458static const struct cipher_testvec aes_ctr_tv_template[] = {
19459 { /* From NIST Special Publication 800-38A, Appendix F.5 */
19460 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
19461 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
da7f033d 19462 .klen = 16,
92a4c9fe
EB
19463 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19464 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
19465 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19466 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
19467 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
19468 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
19469 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
19470 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
19471 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
19472 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
19473 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
19474 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
19475 .ctext = "\x87\x4d\x61\x91\xb6\x20\xe3\x26"
19476 "\x1b\xef\x68\x64\x99\x0d\xb6\xce"
19477 "\x98\x06\xf6\x6b\x79\x70\xfd\xff"
19478 "\x86\x17\x18\x7b\xb9\xff\xfd\xff"
19479 "\x5a\xe4\xdf\x3e\xdb\xd5\xd3\x5e"
19480 "\x5b\x4f\x09\x02\x0d\xb0\x3e\xab"
19481 "\x1e\x03\x1d\xda\x2f\xbe\x03\xd1"
19482 "\x79\x21\x70\xa0\xf3\x00\x9c\xee",
19483 .len = 64,
da7f033d 19484 }, {
92a4c9fe
EB
19485 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
19486 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
19487 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
da7f033d 19488 .klen = 24,
92a4c9fe
EB
19489 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19490 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
19491 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19492 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
19493 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
19494 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
19495 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
19496 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
19497 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
19498 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
19499 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
19500 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
19501 .ctext = "\x1a\xbc\x93\x24\x17\x52\x1c\xa2"
19502 "\x4f\x2b\x04\x59\xfe\x7e\x6e\x0b"
19503 "\x09\x03\x39\xec\x0a\xa6\xfa\xef"
19504 "\xd5\xcc\xc2\xc6\xf4\xce\x8e\x94"
19505 "\x1e\x36\xb2\x6b\xd1\xeb\xc6\x70"
19506 "\xd1\xbd\x1d\x66\x56\x20\xab\xf7"
19507 "\x4f\x78\xa7\xf6\xd2\x98\x09\x58"
19508 "\x5a\x97\xda\xec\x58\xc6\xb0\x50",
19509 .len = 64,
da7f033d 19510 }, {
92a4c9fe
EB
19511 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
19512 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
19513 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
19514 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
da7f033d 19515 .klen = 32,
92a4c9fe
EB
19516 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19517 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
19518 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19519 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
19520 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
19521 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
19522 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
19523 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
19524 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
19525 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
19526 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
19527 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
19528 .ctext = "\x60\x1e\xc3\x13\x77\x57\x89\xa5"
19529 "\xb7\xa7\xf5\x04\xbb\xf3\xd2\x28"
19530 "\xf4\x43\xe3\xca\x4d\x62\xb5\x9a"
19531 "\xca\x84\xe9\x90\xca\xca\xf5\xc5"
19532 "\x2b\x09\x30\xda\xa2\x3d\xe9\x4c"
19533 "\xe8\x70\x17\xba\x2d\x84\x98\x8d"
19534 "\xdf\xc9\xc5\x8d\xb6\x7a\xad\xa6"
19535 "\x13\xc2\xdd\x08\x45\x79\x41\xa6",
19536 .len = 64,
c3b9e8f6 19537 }, { /* Generated with Crypto++ */
92a4c9fe
EB
19538 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
19539 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
19540 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
19541 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
c3b9e8f6 19542 .klen = 32,
92a4c9fe
EB
19543 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
19544 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
19545 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
19546 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 19547 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
c3b9e8f6
JK
19548 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
19549 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
19550 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
19551 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
19552 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
19553 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
19554 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
19555 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
19556 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
19557 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
19558 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
19559 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
19560 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
19561 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
19562 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
19563 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
19564 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
19565 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
19566 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
19567 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
19568 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
19569 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
19570 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
19571 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
19572 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
19573 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
19574 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
19575 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
19576 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
19577 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
19578 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
19579 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
19580 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
19581 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
19582 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
19583 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
19584 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
19585 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
19586 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
19587 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
19588 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
19589 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
19590 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
19591 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
19592 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
19593 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
19594 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
19595 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
19596 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
19597 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
19598 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
19599 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
19600 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
19601 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
19602 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
19603 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
19604 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
19605 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
19606 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
19607 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
19608 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
92a4c9fe
EB
19609 .ctext = "\x04\xF3\xD3\x88\x17\xEF\xDC\xEF"
19610 "\x8B\x04\xF8\x3A\x66\x8D\x1A\x53"
19611 "\x57\x1F\x4B\x23\xE4\xA0\xAF\xF9"
19612 "\x69\x95\x35\x98\x8D\x4D\x8C\xC1"
19613 "\xF0\xB2\x7F\x80\xBB\x54\x28\xA2"
19614 "\x7A\x1B\x9F\x77\xEC\x0E\x6E\xDE"
19615 "\xF0\xEC\xB8\xE4\x20\x62\xEE\xDB"
19616 "\x5D\xF5\xDD\xE3\x54\xFC\xDD\xEB"
19617 "\x6A\xEE\x65\xA1\x21\xD6\xD7\x81"
19618 "\x47\x61\x12\x4D\xC2\x8C\xFA\x78"
19619 "\x1F\x28\x02\x01\xC3\xFC\x1F\xEC"
19620 "\x0F\x10\x4F\xB3\x12\x45\xC6\x3B"
19621 "\x7E\x08\xF9\x5A\xD0\x5D\x73\x2D"
19622 "\x58\xA4\xE5\xCB\x1C\xB4\xCE\x74"
19623 "\x32\x41\x1F\x31\x9C\x08\xA2\x5D"
19624 "\x67\xEB\x72\x1D\xF8\xE7\x70\x54"
19625 "\x34\x4B\x31\x69\x84\x66\x96\x44"
19626 "\x56\xCC\x1E\xD9\xE6\x13\x6A\xB9"
19627 "\x2D\x0A\x05\x45\x2D\x90\xCC\xDF"
19628 "\x16\x5C\x5F\x79\x34\x52\x54\xFE"
19629 "\xFE\xCD\xAD\x04\x2E\xAD\x86\x06"
19630 "\x1F\x37\xE8\x28\xBC\xD3\x8F\x5B"
19631 "\x92\x66\x87\x3B\x8A\x0A\x1A\xCC"
19632 "\x6E\xAB\x9F\x0B\xFA\x5C\xE6\xFD"
19633 "\x3C\x98\x08\x12\xEC\xAA\x9E\x11"
19634 "\xCA\xB2\x1F\xCE\x5E\x5B\xB2\x72"
19635 "\x9C\xCC\x5D\xC5\xE0\x32\xC0\x56"
19636 "\xD5\x45\x16\xD2\xAF\x13\x66\xF7"
19637 "\x8C\x67\xAC\x79\xB2\xAF\x56\x27"
19638 "\x3F\xCC\xFE\xCB\x1E\xC0\x75\xF1"
19639 "\xA7\xC9\xC3\x1D\x8E\xDD\xF9\xD4"
19640 "\x42\xC8\x21\x08\x16\xF7\x01\xD7"
19641 "\xAC\x8E\x3F\x1D\x56\xC1\x06\xE4"
19642 "\x9C\x62\xD6\xA5\x6A\x50\x44\xB3"
19643 "\x35\x1C\x82\xB9\x10\xF9\x42\xA1"
19644 "\xFC\x74\x9B\x44\x4F\x25\x02\xE3"
19645 "\x08\xF5\xD4\x32\x39\x08\x11\xE8"
19646 "\xD2\x6B\x50\x53\xD4\x08\xD1\x6B"
19647 "\x3A\x4A\x68\x7B\x7C\xCD\x46\x5E"
19648 "\x0D\x07\x19\xDB\x67\xD7\x98\x91"
19649 "\xD7\x17\x10\x9B\x7B\x8A\x9B\x33"
19650 "\xAE\xF3\x00\xA6\xD4\x15\xD9\xEA"
19651 "\x85\x99\x22\xE8\x91\x38\x70\x83"
19652 "\x93\x01\x24\x6C\xFA\x9A\xB9\x07"
19653 "\xEA\x8D\x3B\xD9\x2A\x43\x59\x16"
19654 "\x2F\x69\xEE\x84\x36\x44\x76\x98"
19655 "\xF3\x04\x2A\x7C\x74\x3D\x29\x2B"
19656 "\x0D\xAD\x8F\x44\x82\x9E\x57\x8D"
19657 "\xAC\xED\x18\x1F\x50\xA4\xF5\x98"
19658 "\x1F\xBD\x92\x91\x1B\x2D\xA6\xD6"
19659 "\xD2\xE3\x02\xAA\x92\x3B\xC6\xB3"
19660 "\x1B\x39\x72\xD5\x26\xCA\x04\xE0"
19661 "\xFC\x58\x78\xBB\xB1\x3F\xA1\x9C"
19662 "\x42\x24\x3E\x2E\x22\xBB\x4B\xBA"
19663 "\xF4\x52\x0A\xE6\xAE\x47\xB4\x7D"
19664 "\x1D\xA8\xBE\x81\x1A\x75\xDA\xAC"
19665 "\xA6\x25\x1E\xEF\x3A\xC0\x6C\x63"
19666 "\xEF\xDC\xC9\x79\x10\x26\xE8\x61"
19667 "\x29\xFC\xA4\x05\xDF\x7D\x5C\x63"
19668 "\x10\x09\x9B\x46\x9B\xF2\x2C\x2B"
19669 "\xFA\x3A\x05\x4C\xFA\xD1\xFF\xFE"
19670 "\xF1\x4C\xE5\xB2\x91\x64\x0C\x51",
19671 .len = 496,
c3b9e8f6 19672 }, { /* Generated with Crypto++ */
92a4c9fe
EB
19673 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
19674 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
19675 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
19676 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
c3b9e8f6 19677 .klen = 32,
92a4c9fe
EB
19678 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
19679 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
e674dbc0
EB
19680 .iv_out = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
19681 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x62",
92a4c9fe 19682 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
c3b9e8f6
JK
19683 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
19684 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
19685 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
19686 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
19687 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
19688 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
19689 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
19690 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
19691 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
19692 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
19693 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
19694 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
19695 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
19696 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
19697 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
19698 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
19699 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
19700 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
19701 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
19702 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
19703 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
19704 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
19705 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
19706 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
19707 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
19708 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
19709 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
19710 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
19711 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
19712 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
19713 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
19714 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
19715 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
19716 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
19717 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
19718 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
19719 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
19720 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
19721 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
19722 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
19723 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
19724 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
19725 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
19726 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
19727 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
19728 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
19729 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
19730 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
19731 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
19732 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
19733 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
19734 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
19735 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
19736 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
19737 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
19738 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
19739 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
19740 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
19741 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
19742 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
92a4c9fe
EB
19743 "\xED\x56\xBF\x28\xB4\x1D\x86\x12"
19744 "\x7B\xE4\x4D",
19745 .ctext = "\xDA\x4E\x3F\xBC\xE8\xB6\x3A\xA2"
19746 "\xD5\x4D\x84\x4A\xA9\x0C\xE1\xA5"
19747 "\xB8\x73\xBC\xF9\xBB\x59\x2F\x44"
19748 "\x8B\xAB\x82\x6C\xB4\x32\x9A\xDE"
19749 "\x5A\x0B\xDB\x7A\x6B\xF2\x38\x9F"
19750 "\x06\xF7\xF7\xFF\xFF\xC0\x8A\x2E"
19751 "\x76\xEA\x06\x32\x23\xF3\x59\x2E"
19752 "\x75\xDE\x71\x86\x3C\x98\x23\x44"
19753 "\x5B\xF2\xFA\x6A\x00\xBB\xC1\xAD"
19754 "\x58\xBD\x3E\x6F\x2E\xB4\x19\x04"
19755 "\x70\x8B\x92\x55\x23\xE9\x6A\x3A"
19756 "\x78\x7A\x1B\x10\x85\x52\x9C\x12"
19757 "\xE4\x55\x81\x21\xCE\x53\xD0\x3B"
19758 "\x63\x77\x2C\x74\xD1\xF5\x60\xF3"
19759 "\xA1\xDE\x44\x3C\x8F\x4D\x2F\xDD"
19760 "\x8A\xFE\x3C\x42\x8E\xD3\xF2\x8E"
19761 "\xA8\x28\x69\x65\x31\xE1\x45\x83"
19762 "\xE4\x49\xC4\x9C\xA7\x28\xAA\x21"
19763 "\xCD\x5D\x0F\x15\xB7\x93\x07\x26"
19764 "\xB0\x65\x6D\x91\x90\x23\x7A\xC6"
19765 "\xDB\x68\xB0\xA1\x8E\xA4\x76\x4E"
19766 "\xC6\x91\x83\x20\x92\x4D\x63\x7A"
19767 "\x45\x18\x18\x74\x19\xAD\x71\x01"
19768 "\x6B\x23\xAD\x9D\x4E\xE4\x6E\x46"
19769 "\xC9\x73\x7A\xF9\x02\x95\xF4\x07"
19770 "\x0E\x7A\xA6\xC5\xAE\xFA\x15\x2C"
19771 "\x51\x71\xF1\xDC\x22\xB6\xAC\xD8"
19772 "\x19\x24\x44\xBC\x0C\xFB\x3C\x2D"
19773 "\xB1\x50\x47\x15\x0E\xDB\xB6\xD7"
19774 "\xE8\x61\xE5\x95\x52\x1E\x3E\x49"
19775 "\x70\xE9\x66\x04\x4C\xE1\xAF\xBD"
19776 "\xDD\x15\x3B\x20\x59\x24\xFF\xB0"
19777 "\x39\xAA\xE7\xBF\x23\xA3\x6E\xD5"
19778 "\x15\xF0\x61\x4F\xAE\x89\x10\x58"
19779 "\x5A\x33\x95\x52\x2A\xB5\x77\x9C"
19780 "\xA5\x43\x80\x40\x27\x2D\xAE\xD9"
19781 "\x3F\xE0\x80\x94\x78\x79\xCB\x7E"
19782 "\xAD\x12\x44\x4C\xEC\x27\xB0\xEE"
19783 "\x0B\x05\x2A\x82\x99\x58\xBB\x7A"
19784 "\x8D\x6D\x9D\x8E\xE2\x8E\xE7\x93"
19785 "\x2F\xB3\x09\x8D\x06\xD5\xEE\x70"
19786 "\x16\xAE\x35\xC5\x52\x0F\x46\x1F"
19787 "\x71\xF9\x5E\xF2\x67\xDC\x98\x2F"
19788 "\xA3\x23\xAA\xD5\xD0\x49\xF4\xA6"
19789 "\xF6\xB8\x32\xCD\xD6\x85\x73\x60"
19790 "\x59\x20\xE7\x55\x0E\x91\xE2\x0C"
19791 "\x3F\x1C\xEB\x3D\xDF\x52\x64\xF2"
19792 "\x7D\x8B\x5D\x63\x16\xB9\xB2\x5D"
19793 "\x5E\xAB\xB2\x97\xAB\x78\x44\xE7"
19794 "\xC6\x72\x20\xC5\x90\x9B\xDC\x5D"
19795 "\xB0\xEF\x44\xEF\x87\x31\x8D\xF4"
19796 "\xFB\x81\x5D\xF7\x96\x96\xD4\x50"
19797 "\x89\xA7\xF6\xB9\x67\x76\x40\x9E"
19798 "\x9D\x40\xD5\x2C\x30\xB8\x01\x8F"
19799 "\xE4\x7B\x71\x48\xA9\xA0\xA0\x1D"
19800 "\x87\x52\xA4\x91\xA9\xD7\xA9\x51"
19801 "\xD9\x59\xF7\xCC\x63\x22\xC1\x8D"
19802 "\x84\x7B\xD8\x22\x32\x5C\x6F\x1D"
19803 "\x6E\x9F\xFA\xDD\x49\x40\xDC\x37"
19804 "\x14\x8C\xE1\x80\x1B\xDD\x36\x2A"
19805 "\xD0\xE9\x54\x99\x5D\xBA\x3B\x11"
19806 "\xD8\xFE\xC9\x5B\x5C\x25\xE5\x76"
19807 "\xFB\xF2\x3F",
19808 .len = 499,
da7f033d
HX
19809 },
19810};
19811
92a4c9fe
EB
19812static const struct cipher_testvec aes_ctr_rfc3686_tv_template[] = {
19813 { /* From RFC 3686 */
19814 .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc"
19815 "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
19816 "\x00\x00\x00\x30",
19817 .klen = 20,
19818 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
19819 .ptext = "Single block msg",
19820 .ctext = "\xe4\x09\x5d\x4f\xb7\xa7\xb3\x79"
19821 "\x2d\x61\x75\xa3\x26\x13\x11\xb8",
19822 .len = 16,
da7f033d 19823 }, {
92a4c9fe
EB
19824 .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
19825 "\x43\xd6\xce\x1f\x32\x53\x91\x63"
19826 "\x00\x6c\xb6\xdb",
19827 .klen = 20,
19828 .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
19829 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d
HX
19830 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19831 "\x10\x11\x12\x13\x14\x15\x16\x17"
19832 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
19833 .ctext = "\x51\x04\xa1\x06\x16\x8a\x72\xd9"
19834 "\x79\x0d\x41\xee\x8e\xda\xd3\x88"
19835 "\xeb\x2e\x1e\xfc\x46\xda\x57\xc8"
19836 "\xfc\xe6\x30\xdf\x91\x41\xbe\x28",
19837 .len = 32,
da7f033d 19838 }, {
92a4c9fe
EB
19839 .key = "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79"
19840 "\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed"
19841 "\x86\x3d\x06\xcc\xfd\xb7\x85\x15"
19842 "\x00\x00\x00\x48",
19843 .klen = 28,
19844 .iv = "\x36\x73\x3c\x14\x7d\x6d\x93\xcb",
19845 .ptext = "Single block msg",
19846 .ctext = "\x4b\x55\x38\x4f\xe2\x59\xc9\xc8"
19847 "\x4e\x79\x35\xa0\x03\xcb\xe9\x28",
19848 .len = 16,
da7f033d 19849 }, {
92a4c9fe
EB
19850 .key = "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c"
19851 "\x19\xe7\x34\x08\x19\xe0\xf6\x9c"
19852 "\x67\x8c\x3d\xb8\xe6\xf6\xa9\x1a"
19853 "\x00\x96\xb0\x3b",
19854 .klen = 28,
19855 .iv = "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d",
19856 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d
HX
19857 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19858 "\x10\x11\x12\x13\x14\x15\x16\x17"
19859 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
19860 .ctext = "\x45\x32\x43\xfc\x60\x9b\x23\x32"
19861 "\x7e\xdf\xaa\xfa\x71\x31\xcd\x9f"
19862 "\x84\x90\x70\x1c\x5a\xd4\xa7\x9c"
19863 "\xfc\x1f\xe0\xff\x42\xf4\xfb\x00",
19864 .len = 32,
da7f033d 19865 }, {
92a4c9fe
EB
19866 .key = "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f"
19867 "\x4c\x8a\x05\x42\xc8\x69\x6f\x6c"
19868 "\x6a\x81\xaf\x1e\xec\x96\xb4\xd3"
19869 "\x7f\xc1\xd6\x89\xe6\xc1\xc1\x04"
19870 "\x00\x00\x00\x60",
19871 .klen = 36,
19872 .iv = "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2",
19873 .ptext = "Single block msg",
19874 .ctext = "\x14\x5a\xd0\x1d\xbf\x82\x4e\xc7"
19875 "\x56\x08\x63\xdc\x71\xe3\xe0\xc0",
19876 .len = 16,
bca4feb0 19877 }, {
92a4c9fe
EB
19878 .key = "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb"
19879 "\x07\x96\x36\x58\x79\xef\xf8\x86"
19880 "\xc6\x6d\xd5\x1a\x5b\x6a\x99\x74"
19881 "\x4b\x50\x59\x0c\x87\xa2\x38\x84"
19882 "\x00\xfa\xac\x24",
19883 .klen = 36,
19884 .iv = "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75",
19885 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
e46e9a46
HG
19886 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19887 "\x10\x11\x12\x13\x14\x15\x16\x17"
19888 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
19889 .ctext = "\xf0\x5e\x23\x1b\x38\x94\x61\x2c"
19890 "\x49\xee\x00\x0b\x80\x4e\xb2\xa9"
19891 "\xb8\x30\x6b\x50\x8f\x83\x9d\x6a"
19892 "\x55\x30\x83\x1d\x93\x44\xaf\x1c",
19893 .len = 32,
bca4feb0 19894 }, {
92a4c9fe
EB
19895 // generated using Crypto++
19896 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
19897 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19898 "\x10\x11\x12\x13\x14\x15\x16\x17"
19899 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19900 "\x00\x00\x00\x00",
19901 .klen = 32 + 4,
19902 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
19903 .ptext =
19904 "\x00\x01\x02\x03\x04\x05\x06\x07"
19905 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19906 "\x10\x11\x12\x13\x14\x15\x16\x17"
19907 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19908 "\x20\x21\x22\x23\x24\x25\x26\x27"
19909 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19910 "\x30\x31\x32\x33\x34\x35\x36\x37"
19911 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19912 "\x40\x41\x42\x43\x44\x45\x46\x47"
19913 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19914 "\x50\x51\x52\x53\x54\x55\x56\x57"
19915 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19916 "\x60\x61\x62\x63\x64\x65\x66\x67"
19917 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19918 "\x70\x71\x72\x73\x74\x75\x76\x77"
19919 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19920 "\x80\x81\x82\x83\x84\x85\x86\x87"
19921 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19922 "\x90\x91\x92\x93\x94\x95\x96\x97"
19923 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19924 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19925 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19926 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19927 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19928 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19929 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19930 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19931 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19932 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19933 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19934 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19935 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
19936 "\x00\x03\x06\x09\x0c\x0f\x12\x15"
19937 "\x18\x1b\x1e\x21\x24\x27\x2a\x2d"
19938 "\x30\x33\x36\x39\x3c\x3f\x42\x45"
19939 "\x48\x4b\x4e\x51\x54\x57\x5a\x5d"
19940 "\x60\x63\x66\x69\x6c\x6f\x72\x75"
19941 "\x78\x7b\x7e\x81\x84\x87\x8a\x8d"
19942 "\x90\x93\x96\x99\x9c\x9f\xa2\xa5"
19943 "\xa8\xab\xae\xb1\xb4\xb7\xba\xbd"
19944 "\xc0\xc3\xc6\xc9\xcc\xcf\xd2\xd5"
19945 "\xd8\xdb\xde\xe1\xe4\xe7\xea\xed"
19946 "\xf0\xf3\xf6\xf9\xfc\xff\x02\x05"
19947 "\x08\x0b\x0e\x11\x14\x17\x1a\x1d"
19948 "\x20\x23\x26\x29\x2c\x2f\x32\x35"
19949 "\x38\x3b\x3e\x41\x44\x47\x4a\x4d"
19950 "\x50\x53\x56\x59\x5c\x5f\x62\x65"
19951 "\x68\x6b\x6e\x71\x74\x77\x7a\x7d"
19952 "\x80\x83\x86\x89\x8c\x8f\x92\x95"
19953 "\x98\x9b\x9e\xa1\xa4\xa7\xaa\xad"
19954 "\xb0\xb3\xb6\xb9\xbc\xbf\xc2\xc5"
19955 "\xc8\xcb\xce\xd1\xd4\xd7\xda\xdd"
19956 "\xe0\xe3\xe6\xe9\xec\xef\xf2\xf5"
19957 "\xf8\xfb\xfe\x01\x04\x07\x0a\x0d"
19958 "\x10\x13\x16\x19\x1c\x1f\x22\x25"
19959 "\x28\x2b\x2e\x31\x34\x37\x3a\x3d"
19960 "\x40\x43\x46\x49\x4c\x4f\x52\x55"
19961 "\x58\x5b\x5e\x61\x64\x67\x6a\x6d"
19962 "\x70\x73\x76\x79\x7c\x7f\x82\x85"
19963 "\x88\x8b\x8e\x91\x94\x97\x9a\x9d"
19964 "\xa0\xa3\xa6\xa9\xac\xaf\xb2\xb5"
19965 "\xb8\xbb\xbe\xc1\xc4\xc7\xca\xcd"
19966 "\xd0\xd3\xd6\xd9\xdc\xdf\xe2\xe5"
19967 "\xe8\xeb\xee\xf1\xf4\xf7\xfa\xfd"
19968 "\x00\x05\x0a\x0f\x14\x19\x1e\x23"
19969 "\x28\x2d\x32\x37\x3c\x41\x46\x4b"
19970 "\x50\x55\x5a\x5f\x64\x69\x6e\x73"
19971 "\x78\x7d\x82\x87\x8c\x91\x96\x9b"
19972 "\xa0\xa5\xaa\xaf\xb4\xb9\xbe\xc3"
19973 "\xc8\xcd\xd2\xd7\xdc\xe1\xe6\xeb"
19974 "\xf0\xf5\xfa\xff\x04\x09\x0e\x13"
19975 "\x18\x1d\x22\x27\x2c\x31\x36\x3b"
19976 "\x40\x45\x4a\x4f\x54\x59\x5e\x63"
19977 "\x68\x6d\x72\x77\x7c\x81\x86\x8b"
19978 "\x90\x95\x9a\x9f\xa4\xa9\xae\xb3"
19979 "\xb8\xbd\xc2\xc7\xcc\xd1\xd6\xdb"
19980 "\xe0\xe5\xea\xef\xf4\xf9\xfe\x03"
19981 "\x08\x0d\x12\x17\x1c\x21\x26\x2b"
19982 "\x30\x35\x3a\x3f\x44\x49\x4e\x53"
19983 "\x58\x5d\x62\x67\x6c\x71\x76\x7b"
19984 "\x80\x85\x8a\x8f\x94\x99\x9e\xa3"
19985 "\xa8\xad\xb2\xb7\xbc\xc1\xc6\xcb"
19986 "\xd0\xd5\xda\xdf\xe4\xe9\xee\xf3"
19987 "\xf8\xfd\x02\x07\x0c\x11\x16\x1b"
19988 "\x20\x25\x2a\x2f\x34\x39\x3e\x43"
19989 "\x48\x4d\x52\x57\x5c\x61\x66\x6b"
19990 "\x70\x75\x7a\x7f\x84\x89\x8e\x93"
19991 "\x98\x9d\xa2\xa7\xac\xb1\xb6\xbb"
19992 "\xc0\xc5\xca\xcf\xd4\xd9\xde\xe3"
19993 "\xe8\xed\xf2\xf7\xfc\x01\x06\x0b"
19994 "\x10\x15\x1a\x1f\x24\x29\x2e\x33"
19995 "\x38\x3d\x42\x47\x4c\x51\x56\x5b"
19996 "\x60\x65\x6a\x6f\x74\x79\x7e\x83"
19997 "\x88\x8d\x92\x97\x9c\xa1\xa6\xab"
19998 "\xb0\xb5\xba\xbf\xc4\xc9\xce\xd3"
19999 "\xd8\xdd\xe2\xe7\xec\xf1\xf6\xfb"
20000 "\x00\x07\x0e\x15\x1c\x23\x2a\x31"
20001 "\x38\x3f\x46\x4d\x54\x5b\x62\x69"
20002 "\x70\x77\x7e\x85\x8c\x93\x9a\xa1"
20003 "\xa8\xaf\xb6\xbd\xc4\xcb\xd2\xd9"
20004 "\xe0\xe7\xee\xf5\xfc\x03\x0a\x11"
20005 "\x18\x1f\x26\x2d\x34\x3b\x42\x49"
20006 "\x50\x57\x5e\x65\x6c\x73\x7a\x81"
20007 "\x88\x8f\x96\x9d\xa4\xab\xb2\xb9"
20008 "\xc0\xc7\xce\xd5\xdc\xe3\xea\xf1"
20009 "\xf8\xff\x06\x0d\x14\x1b\x22\x29"
20010 "\x30\x37\x3e\x45\x4c\x53\x5a\x61"
20011 "\x68\x6f\x76\x7d\x84\x8b\x92\x99"
20012 "\xa0\xa7\xae\xb5\xbc\xc3\xca\xd1"
20013 "\xd8\xdf\xe6\xed\xf4\xfb\x02\x09"
20014 "\x10\x17\x1e\x25\x2c\x33\x3a\x41"
20015 "\x48\x4f\x56\x5d\x64\x6b\x72\x79"
20016 "\x80\x87\x8e\x95\x9c\xa3\xaa\xb1"
20017 "\xb8\xbf\xc6\xcd\xd4\xdb\xe2\xe9"
20018 "\xf0\xf7\xfe\x05\x0c\x13\x1a\x21"
20019 "\x28\x2f\x36\x3d\x44\x4b\x52\x59"
20020 "\x60\x67\x6e\x75\x7c\x83\x8a\x91"
20021 "\x98\x9f\xa6\xad\xb4\xbb\xc2\xc9"
20022 "\xd0\xd7\xde\xe5\xec\xf3\xfa\x01"
20023 "\x08\x0f\x16\x1d\x24\x2b\x32\x39"
20024 "\x40\x47\x4e\x55\x5c\x63\x6a\x71"
20025 "\x78\x7f\x86\x8d\x94\x9b\xa2\xa9"
20026 "\xb0\xb7\xbe\xc5\xcc\xd3\xda\xe1"
20027 "\xe8\xef\xf6\xfd\x04\x0b\x12\x19"
20028 "\x20\x27\x2e\x35\x3c\x43\x4a\x51"
20029 "\x58\x5f\x66\x6d\x74\x7b\x82\x89"
20030 "\x90\x97\x9e\xa5\xac\xb3\xba\xc1"
20031 "\xc8\xcf\xd6\xdd\xe4\xeb\xf2\xf9"
20032 "\x00\x09\x12\x1b\x24\x2d\x36\x3f"
20033 "\x48\x51\x5a\x63\x6c\x75\x7e\x87"
20034 "\x90\x99\xa2\xab\xb4\xbd\xc6\xcf"
20035 "\xd8\xe1\xea\xf3\xfc\x05\x0e\x17"
20036 "\x20\x29\x32\x3b\x44\x4d\x56\x5f"
20037 "\x68\x71\x7a\x83\x8c\x95\x9e\xa7"
20038 "\xb0\xb9\xc2\xcb\xd4\xdd\xe6\xef"
20039 "\xf8\x01\x0a\x13\x1c\x25\x2e\x37"
20040 "\x40\x49\x52\x5b\x64\x6d\x76\x7f"
20041 "\x88\x91\x9a\xa3\xac\xb5\xbe\xc7"
20042 "\xd0\xd9\xe2\xeb\xf4\xfd\x06\x0f"
20043 "\x18\x21\x2a\x33\x3c\x45\x4e\x57"
20044 "\x60\x69\x72\x7b\x84\x8d\x96\x9f"
20045 "\xa8\xb1\xba\xc3\xcc\xd5\xde\xe7"
20046 "\xf0\xf9\x02\x0b\x14\x1d\x26\x2f"
20047 "\x38\x41\x4a\x53\x5c\x65\x6e\x77"
20048 "\x80\x89\x92\x9b\xa4\xad\xb6\xbf"
20049 "\xc8\xd1\xda\xe3\xec\xf5\xfe\x07"
20050 "\x10\x19\x22\x2b\x34\x3d\x46\x4f"
20051 "\x58\x61\x6a\x73\x7c\x85\x8e\x97"
20052 "\xa0\xa9\xb2\xbb\xc4\xcd\xd6\xdf"
20053 "\xe8\xf1\xfa\x03\x0c\x15\x1e\x27"
20054 "\x30\x39\x42\x4b\x54\x5d\x66\x6f"
20055 "\x78\x81\x8a\x93\x9c\xa5\xae\xb7"
20056 "\xc0\xc9\xd2\xdb\xe4\xed\xf6\xff"
20057 "\x08\x11\x1a\x23\x2c\x35\x3e\x47"
20058 "\x50\x59\x62\x6b\x74\x7d\x86\x8f"
20059 "\x98\xa1\xaa\xb3\xbc\xc5\xce\xd7"
20060 "\xe0\xe9\xf2\xfb\x04\x0d\x16\x1f"
20061 "\x28\x31\x3a\x43\x4c\x55\x5e\x67"
20062 "\x70\x79\x82\x8b\x94\x9d\xa6\xaf"
20063 "\xb8\xc1\xca\xd3\xdc\xe5\xee\xf7"
20064 "\x00\x0b\x16\x21\x2c\x37\x42\x4d"
20065 "\x58\x63\x6e\x79\x84\x8f\x9a\xa5"
20066 "\xb0\xbb\xc6\xd1\xdc\xe7\xf2\xfd"
20067 "\x08\x13\x1e\x29\x34\x3f\x4a\x55"
20068 "\x60\x6b\x76\x81\x8c\x97\xa2\xad"
20069 "\xb8\xc3\xce\xd9\xe4\xef\xfa\x05"
20070 "\x10\x1b\x26\x31\x3c\x47\x52\x5d"
20071 "\x68\x73\x7e\x89\x94\x9f\xaa\xb5"
20072 "\xc0\xcb\xd6\xe1\xec\xf7\x02\x0d"
20073 "\x18\x23\x2e\x39\x44\x4f\x5a\x65"
20074 "\x70\x7b\x86\x91\x9c\xa7\xb2\xbd"
20075 "\xc8\xd3\xde\xe9\xf4\xff\x0a\x15"
20076 "\x20\x2b\x36\x41\x4c\x57\x62\x6d"
20077 "\x78\x83\x8e\x99\xa4\xaf\xba\xc5"
20078 "\xd0\xdb\xe6\xf1\xfc\x07\x12\x1d"
20079 "\x28\x33\x3e\x49\x54\x5f\x6a\x75"
20080 "\x80\x8b\x96\xa1\xac\xb7\xc2\xcd"
20081 "\xd8\xe3\xee\xf9\x04\x0f\x1a\x25"
20082 "\x30\x3b\x46\x51\x5c\x67\x72\x7d"
20083 "\x88\x93\x9e\xa9\xb4\xbf\xca\xd5"
20084 "\xe0\xeb\xf6\x01\x0c\x17\x22\x2d"
20085 "\x38\x43\x4e\x59\x64\x6f\x7a\x85"
20086 "\x90\x9b\xa6\xb1\xbc\xc7\xd2\xdd"
20087 "\xe8\xf3\xfe\x09\x14\x1f\x2a\x35"
20088 "\x40\x4b\x56\x61\x6c\x77\x82\x8d"
20089 "\x98\xa3\xae\xb9\xc4\xcf\xda\xe5"
20090 "\xf0\xfb\x06\x11\x1c\x27\x32\x3d"
20091 "\x48\x53\x5e\x69\x74\x7f\x8a\x95"
20092 "\xa0\xab\xb6\xc1\xcc\xd7\xe2\xed"
20093 "\xf8\x03\x0e\x19\x24\x2f\x3a\x45"
20094 "\x50\x5b\x66\x71\x7c\x87\x92\x9d"
20095 "\xa8\xb3\xbe\xc9\xd4\xdf\xea\xf5"
20096 "\x00\x0d\x1a\x27\x34\x41\x4e\x5b"
20097 "\x68\x75\x82\x8f\x9c\xa9\xb6\xc3"
20098 "\xd0\xdd\xea\xf7\x04\x11\x1e\x2b"
20099 "\x38\x45\x52\x5f\x6c\x79\x86\x93"
20100 "\xa0\xad\xba\xc7\xd4\xe1\xee\xfb"
20101 "\x08\x15\x22\x2f\x3c\x49\x56\x63"
20102 "\x70\x7d\x8a\x97\xa4\xb1\xbe\xcb"
20103 "\xd8\xe5\xf2\xff\x0c\x19\x26\x33"
20104 "\x40\x4d\x5a\x67\x74\x81\x8e\x9b"
20105 "\xa8\xb5\xc2\xcf\xdc\xe9\xf6\x03"
20106 "\x10\x1d\x2a\x37\x44\x51\x5e\x6b"
20107 "\x78\x85\x92\x9f\xac\xb9\xc6\xd3"
20108 "\xe0\xed\xfa\x07\x14\x21\x2e\x3b"
20109 "\x48\x55\x62\x6f\x7c\x89\x96\xa3"
20110 "\xb0\xbd\xca\xd7\xe4\xf1\xfe\x0b"
20111 "\x18\x25\x32\x3f\x4c\x59\x66\x73"
20112 "\x80\x8d\x9a\xa7\xb4\xc1\xce\xdb"
20113 "\xe8\xf5\x02\x0f\x1c\x29\x36\x43"
20114 "\x50\x5d\x6a\x77\x84\x91\x9e\xab"
20115 "\xb8\xc5\xd2\xdf\xec\xf9\x06\x13"
20116 "\x20\x2d\x3a\x47\x54\x61\x6e\x7b"
20117 "\x88\x95\xa2\xaf\xbc\xc9\xd6\xe3"
20118 "\xf0\xfd\x0a\x17\x24\x31\x3e\x4b"
20119 "\x58\x65\x72\x7f\x8c\x99\xa6\xb3"
20120 "\xc0\xcd\xda\xe7\xf4\x01\x0e\x1b"
20121 "\x28\x35\x42\x4f\x5c\x69\x76\x83"
20122 "\x90\x9d\xaa\xb7\xc4\xd1\xde\xeb"
20123 "\xf8\x05\x12\x1f\x2c\x39\x46\x53"
20124 "\x60\x6d\x7a\x87\x94\xa1\xae\xbb"
20125 "\xc8\xd5\xe2\xef\xfc\x09\x16\x23"
20126 "\x30\x3d\x4a\x57\x64\x71\x7e\x8b"
20127 "\x98\xa5\xb2\xbf\xcc\xd9\xe6\xf3"
20128 "\x00\x0f\x1e\x2d\x3c\x4b\x5a\x69"
20129 "\x78\x87\x96\xa5\xb4\xc3\xd2\xe1"
20130 "\xf0\xff\x0e\x1d\x2c\x3b\x4a\x59"
20131 "\x68\x77\x86\x95\xa4\xb3\xc2\xd1"
20132 "\xe0\xef\xfe\x0d\x1c\x2b\x3a\x49"
20133 "\x58\x67\x76\x85\x94\xa3\xb2\xc1"
20134 "\xd0\xdf\xee\xfd\x0c\x1b\x2a\x39"
20135 "\x48\x57\x66\x75\x84\x93\xa2\xb1"
20136 "\xc0\xcf\xde\xed\xfc\x0b\x1a\x29"
20137 "\x38\x47\x56\x65\x74\x83\x92\xa1"
20138 "\xb0\xbf\xce\xdd\xec\xfb\x0a\x19"
20139 "\x28\x37\x46\x55\x64\x73\x82\x91"
20140 "\xa0\xaf\xbe\xcd\xdc\xeb\xfa\x09"
20141 "\x18\x27\x36\x45\x54\x63\x72\x81"
20142 "\x90\x9f\xae\xbd\xcc\xdb\xea\xf9"
20143 "\x08\x17\x26\x35\x44\x53\x62\x71"
20144 "\x80\x8f\x9e\xad\xbc\xcb\xda\xe9"
20145 "\xf8\x07\x16\x25\x34\x43\x52\x61"
20146 "\x70\x7f\x8e\x9d\xac\xbb\xca\xd9"
20147 "\xe8\xf7\x06\x15\x24\x33\x42\x51"
20148 "\x60\x6f\x7e\x8d\x9c\xab\xba\xc9"
20149 "\xd8\xe7\xf6\x05\x14\x23\x32\x41"
20150 "\x50\x5f\x6e\x7d\x8c\x9b\xaa\xb9"
20151 "\xc8\xd7\xe6\xf5\x04\x13\x22\x31"
20152 "\x40\x4f\x5e\x6d\x7c\x8b\x9a\xa9"
20153 "\xb8\xc7\xd6\xe5\xf4\x03\x12\x21"
20154 "\x30\x3f\x4e\x5d\x6c\x7b\x8a\x99"
20155 "\xa8\xb7\xc6\xd5\xe4\xf3\x02\x11"
20156 "\x20\x2f\x3e\x4d\x5c\x6b\x7a\x89"
20157 "\x98\xa7\xb6\xc5\xd4\xe3\xf2\x01"
20158 "\x10\x1f\x2e\x3d\x4c\x5b\x6a\x79"
20159 "\x88\x97\xa6\xb5\xc4\xd3\xe2\xf1"
20160 "\x00\x11\x22\x33\x44\x55\x66\x77"
20161 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff"
20162 "\x10\x21\x32\x43\x54\x65\x76\x87"
20163 "\x98\xa9\xba\xcb\xdc\xed\xfe\x0f"
20164 "\x20\x31\x42\x53\x64\x75\x86\x97"
20165 "\xa8\xb9\xca\xdb\xec\xfd\x0e\x1f"
20166 "\x30\x41\x52\x63\x74\x85\x96\xa7"
20167 "\xb8\xc9\xda\xeb\xfc\x0d\x1e\x2f"
20168 "\x40\x51\x62\x73\x84\x95\xa6\xb7"
20169 "\xc8\xd9\xea\xfb\x0c\x1d\x2e\x3f"
20170 "\x50\x61\x72\x83\x94\xa5\xb6\xc7"
20171 "\xd8\xe9\xfa\x0b\x1c\x2d\x3e\x4f"
20172 "\x60\x71\x82\x93\xa4\xb5\xc6\xd7"
20173 "\xe8\xf9\x0a\x1b\x2c\x3d\x4e\x5f"
20174 "\x70\x81\x92\xa3\xb4\xc5\xd6\xe7"
20175 "\xf8\x09\x1a\x2b\x3c\x4d\x5e\x6f"
20176 "\x80\x91\xa2\xb3\xc4\xd5\xe6\xf7"
20177 "\x08\x19\x2a\x3b\x4c\x5d\x6e\x7f"
20178 "\x90\xa1\xb2\xc3\xd4\xe5\xf6\x07"
20179 "\x18\x29\x3a\x4b\x5c\x6d\x7e\x8f"
20180 "\xa0\xb1\xc2\xd3\xe4\xf5\x06\x17"
20181 "\x28\x39\x4a\x5b\x6c\x7d\x8e\x9f"
20182 "\xb0\xc1\xd2\xe3\xf4\x05\x16\x27"
20183 "\x38\x49\x5a\x6b\x7c\x8d\x9e\xaf"
20184 "\xc0\xd1\xe2\xf3\x04\x15\x26\x37"
20185 "\x48\x59\x6a\x7b\x8c\x9d\xae\xbf"
20186 "\xd0\xe1\xf2\x03\x14\x25\x36\x47"
20187 "\x58\x69\x7a\x8b\x9c\xad\xbe\xcf"
20188 "\xe0\xf1\x02\x13\x24\x35\x46\x57"
20189 "\x68\x79\x8a\x9b\xac\xbd\xce\xdf"
20190 "\xf0\x01\x12\x23\x34\x45\x56\x67"
20191 "\x78\x89\x9a\xab\xbc\xcd\xde\xef"
20192 "\x00\x13\x26\x39\x4c\x5f\x72\x85"
20193 "\x98\xab\xbe\xd1\xe4\xf7\x0a\x1d"
20194 "\x30\x43\x56\x69\x7c\x8f\xa2\xb5"
20195 "\xc8\xdb\xee\x01\x14\x27\x3a\x4d"
20196 "\x60\x73\x86\x99\xac\xbf\xd2\xe5"
20197 "\xf8\x0b\x1e\x31\x44\x57\x6a\x7d"
20198 "\x90\xa3\xb6\xc9\xdc\xef\x02\x15"
20199 "\x28\x3b\x4e\x61\x74\x87\x9a\xad"
20200 "\xc0\xd3\xe6\xf9\x0c\x1f\x32\x45"
20201 "\x58\x6b\x7e\x91\xa4\xb7\xca\xdd"
20202 "\xf0\x03\x16\x29\x3c\x4f\x62\x75"
20203 "\x88\x9b\xae\xc1\xd4\xe7\xfa\x0d"
20204 "\x20\x33\x46\x59\x6c\x7f\x92\xa5"
20205 "\xb8\xcb\xde\xf1\x04\x17\x2a\x3d"
20206 "\x50\x63\x76\x89\x9c\xaf\xc2\xd5"
20207 "\xe8\xfb\x0e\x21\x34\x47\x5a\x6d"
20208 "\x80\x93\xa6\xb9\xcc\xdf\xf2\x05"
20209 "\x18\x2b\x3e\x51\x64\x77\x8a\x9d"
20210 "\xb0\xc3\xd6\xe9\xfc\x0f\x22\x35"
20211 "\x48\x5b\x6e\x81\x94\xa7\xba\xcd"
20212 "\xe0\xf3\x06\x19\x2c\x3f\x52\x65"
20213 "\x78\x8b\x9e\xb1\xc4\xd7\xea\xfd"
20214 "\x10\x23\x36\x49\x5c\x6f\x82\x95"
20215 "\xa8\xbb\xce\xe1\xf4\x07\x1a\x2d"
20216 "\x40\x53\x66\x79\x8c\x9f\xb2\xc5"
20217 "\xd8\xeb\xfe\x11\x24\x37\x4a\x5d"
20218 "\x70\x83\x96\xa9\xbc\xcf\xe2\xf5"
20219 "\x08\x1b\x2e\x41\x54\x67\x7a\x8d"
20220 "\xa0\xb3\xc6\xd9\xec\xff\x12\x25"
20221 "\x38\x4b\x5e\x71\x84\x97\xaa\xbd"
20222 "\xd0\xe3\xf6\x09\x1c\x2f\x42\x55"
20223 "\x68\x7b\x8e\xa1\xb4\xc7\xda\xed"
20224 "\x00\x15\x2a\x3f\x54\x69\x7e\x93"
20225 "\xa8\xbd\xd2\xe7\xfc\x11\x26\x3b"
20226 "\x50\x65\x7a\x8f\xa4\xb9\xce\xe3"
20227 "\xf8\x0d\x22\x37\x4c\x61\x76\x8b"
20228 "\xa0\xb5\xca\xdf\xf4\x09\x1e\x33"
20229 "\x48\x5d\x72\x87\x9c\xb1\xc6\xdb"
20230 "\xf0\x05\x1a\x2f\x44\x59\x6e\x83"
20231 "\x98\xad\xc2\xd7\xec\x01\x16\x2b"
20232 "\x40\x55\x6a\x7f\x94\xa9\xbe\xd3"
20233 "\xe8\xfd\x12\x27\x3c\x51\x66\x7b"
20234 "\x90\xa5\xba\xcf\xe4\xf9\x0e\x23"
20235 "\x38\x4d\x62\x77\x8c\xa1\xb6\xcb"
20236 "\xe0\xf5\x0a\x1f\x34\x49\x5e\x73"
20237 "\x88\x9d\xb2\xc7\xdc\xf1\x06\x1b"
20238 "\x30\x45\x5a\x6f\x84\x99\xae\xc3"
20239 "\xd8\xed\x02\x17\x2c\x41\x56\x6b"
20240 "\x80\x95\xaa\xbf\xd4\xe9\xfe\x13"
20241 "\x28\x3d\x52\x67\x7c\x91\xa6\xbb"
20242 "\xd0\xe5\xfa\x0f\x24\x39\x4e\x63"
20243 "\x78\x8d\xa2\xb7\xcc\xe1\xf6\x0b"
20244 "\x20\x35\x4a\x5f\x74\x89\x9e\xb3"
20245 "\xc8\xdd\xf2\x07\x1c\x31\x46\x5b"
20246 "\x70\x85\x9a\xaf\xc4\xd9\xee\x03"
20247 "\x18\x2d\x42\x57\x6c\x81\x96\xab"
20248 "\xc0\xd5\xea\xff\x14\x29\x3e\x53"
20249 "\x68\x7d\x92\xa7\xbc\xd1\xe6\xfb"
20250 "\x10\x25\x3a\x4f\x64\x79\x8e\xa3"
20251 "\xb8\xcd\xe2\xf7\x0c\x21\x36\x4b"
20252 "\x60\x75\x8a\x9f\xb4\xc9\xde\xf3"
20253 "\x08\x1d\x32\x47\x5c\x71\x86\x9b"
20254 "\xb0\xc5\xda\xef\x04\x19\x2e\x43"
20255 "\x58\x6d\x82\x97\xac\xc1\xd6\xeb"
20256 "\x00\x17\x2e\x45\x5c\x73\x8a\xa1"
20257 "\xb8\xcf\xe6\xfd\x14\x2b\x42\x59"
20258 "\x70\x87\x9e\xb5\xcc\xe3\xfa\x11"
20259 "\x28\x3f\x56\x6d\x84\x9b\xb2\xc9"
20260 "\xe0\xf7\x0e\x25\x3c\x53\x6a\x81"
20261 "\x98\xaf\xc6\xdd\xf4\x0b\x22\x39"
20262 "\x50\x67\x7e\x95\xac\xc3\xda\xf1"
20263 "\x08\x1f\x36\x4d\x64\x7b\x92\xa9"
20264 "\xc0\xd7\xee\x05\x1c\x33\x4a\x61"
20265 "\x78\x8f\xa6\xbd\xd4\xeb\x02\x19"
20266 "\x30\x47\x5e\x75\x8c\xa3\xba\xd1"
20267 "\xe8\xff\x16\x2d\x44\x5b\x72\x89"
20268 "\xa0\xb7\xce\xe5\xfc\x13\x2a\x41"
20269 "\x58\x6f\x86\x9d\xb4\xcb\xe2\xf9"
20270 "\x10\x27\x3e\x55\x6c\x83\x9a\xb1"
20271 "\xc8\xdf\xf6\x0d\x24\x3b\x52\x69"
20272 "\x80\x97\xae\xc5\xdc\xf3\x0a\x21"
20273 "\x38\x4f\x66\x7d\x94\xab\xc2\xd9"
20274 "\xf0\x07\x1e\x35\x4c\x63\x7a\x91"
20275 "\xa8\xbf\xd6\xed\x04\x1b\x32\x49"
20276 "\x60\x77\x8e\xa5\xbc\xd3\xea\x01"
20277 "\x18\x2f\x46\x5d\x74\x8b\xa2\xb9"
20278 "\xd0\xe7\xfe\x15\x2c\x43\x5a\x71"
20279 "\x88\x9f\xb6\xcd\xe4\xfb\x12\x29"
20280 "\x40\x57\x6e\x85\x9c\xb3\xca\xe1"
20281 "\xf8\x0f\x26\x3d\x54\x6b\x82\x99"
20282 "\xb0\xc7\xde\xf5\x0c\x23\x3a\x51"
20283 "\x68\x7f\x96\xad\xc4\xdb\xf2\x09"
20284 "\x20\x37\x4e\x65\x7c\x93\xaa\xc1"
20285 "\xd8\xef\x06\x1d\x34\x4b\x62\x79"
20286 "\x90\xa7\xbe\xd5\xec\x03\x1a\x31"
20287 "\x48\x5f\x76\x8d\xa4\xbb\xd2\xe9"
20288 "\x00\x19\x32\x4b\x64\x7d\x96\xaf"
20289 "\xc8\xe1\xfa\x13\x2c\x45\x5e\x77"
20290 "\x90\xa9\xc2\xdb\xf4\x0d\x26\x3f"
20291 "\x58\x71\x8a\xa3\xbc\xd5\xee\x07"
20292 "\x20\x39\x52\x6b\x84\x9d\xb6\xcf"
20293 "\xe8\x01\x1a\x33\x4c\x65\x7e\x97"
20294 "\xb0\xc9\xe2\xfb\x14\x2d\x46\x5f"
20295 "\x78\x91\xaa\xc3\xdc\xf5\x0e\x27"
20296 "\x40\x59\x72\x8b\xa4\xbd\xd6\xef"
20297 "\x08\x21\x3a\x53\x6c\x85\x9e\xb7"
20298 "\xd0\xe9\x02\x1b\x34\x4d\x66\x7f"
20299 "\x98\xb1\xca\xe3\xfc\x15\x2e\x47"
20300 "\x60\x79\x92\xab\xc4\xdd\xf6\x0f"
20301 "\x28\x41\x5a\x73\x8c\xa5\xbe\xd7"
20302 "\xf0\x09\x22\x3b\x54\x6d\x86\x9f"
20303 "\xb8\xd1\xea\x03\x1c\x35\x4e\x67"
20304 "\x80\x99\xb2\xcb\xe4\xfd\x16\x2f"
20305 "\x48\x61\x7a\x93\xac\xc5\xde\xf7"
20306 "\x10\x29\x42\x5b\x74\x8d\xa6\xbf"
20307 "\xd8\xf1\x0a\x23\x3c\x55\x6e\x87"
20308 "\xa0\xb9\xd2\xeb\x04\x1d\x36\x4f"
20309 "\x68\x81\x9a\xb3\xcc\xe5\xfe\x17"
20310 "\x30\x49\x62\x7b\x94\xad\xc6\xdf"
20311 "\xf8\x11\x2a\x43\x5c\x75\x8e\xa7"
20312 "\xc0\xd9\xf2\x0b\x24\x3d\x56\x6f"
20313 "\x88\xa1\xba\xd3\xec\x05\x1e\x37"
20314 "\x50\x69\x82\x9b\xb4\xcd\xe6\xff"
20315 "\x18\x31\x4a\x63\x7c\x95\xae\xc7"
20316 "\xe0\xf9\x12\x2b\x44\x5d\x76\x8f"
20317 "\xa8\xc1\xda\xf3\x0c\x25\x3e\x57"
20318 "\x70\x89\xa2\xbb\xd4\xed\x06\x1f"
20319 "\x38\x51\x6a\x83\x9c\xb5\xce\xe7"
20320 "\x00\x1b\x36\x51\x6c\x87\xa2\xbd"
20321 "\xd8\xf3\x0e\x29\x44\x5f\x7a\x95"
20322 "\xb0\xcb\xe6\x01\x1c\x37\x52\x6d"
20323 "\x88\xa3\xbe\xd9\xf4\x0f\x2a\x45"
20324 "\x60\x7b\x96\xb1\xcc\xe7\x02\x1d"
20325 "\x38\x53\x6e\x89\xa4\xbf\xda\xf5"
20326 "\x10\x2b\x46\x61\x7c\x97\xb2\xcd"
20327 "\xe8\x03\x1e\x39\x54\x6f\x8a\xa5"
20328 "\xc0\xdb\xf6\x11\x2c\x47\x62\x7d"
20329 "\x98\xb3\xce\xe9\x04\x1f\x3a\x55"
20330 "\x70\x8b\xa6\xc1\xdc\xf7\x12\x2d"
20331 "\x48\x63\x7e\x99\xb4\xcf\xea\x05"
20332 "\x20\x3b\x56\x71\x8c\xa7\xc2\xdd"
20333 "\xf8\x13\x2e\x49\x64\x7f\x9a\xb5"
20334 "\xd0\xeb\x06\x21\x3c\x57\x72\x8d"
20335 "\xa8\xc3\xde\xf9\x14\x2f\x4a\x65"
20336 "\x80\x9b\xb6\xd1\xec\x07\x22\x3d"
20337 "\x58\x73\x8e\xa9\xc4\xdf\xfa\x15"
20338 "\x30\x4b\x66\x81\x9c\xb7\xd2\xed"
20339 "\x08\x23\x3e\x59\x74\x8f\xaa\xc5"
20340 "\xe0\xfb\x16\x31\x4c\x67\x82\x9d"
20341 "\xb8\xd3\xee\x09\x24\x3f\x5a\x75"
20342 "\x90\xab\xc6\xe1\xfc\x17\x32\x4d"
20343 "\x68\x83\x9e\xb9\xd4\xef\x0a\x25"
20344 "\x40\x5b\x76\x91\xac\xc7\xe2\xfd"
20345 "\x18\x33\x4e\x69\x84\x9f\xba\xd5"
20346 "\xf0\x0b\x26\x41\x5c\x77\x92\xad"
20347 "\xc8\xe3\xfe\x19\x34\x4f\x6a\x85"
20348 "\xa0\xbb\xd6\xf1\x0c\x27\x42\x5d"
20349 "\x78\x93\xae\xc9\xe4\xff\x1a\x35"
20350 "\x50\x6b\x86\xa1\xbc\xd7\xf2\x0d"
20351 "\x28\x43\x5e\x79\x94\xaf\xca\xe5"
20352 "\x00\x1d\x3a\x57\x74\x91\xae\xcb"
20353 "\xe8\x05\x22\x3f\x5c\x79\x96\xb3"
20354 "\xd0\xed\x0a\x27\x44\x61\x7e\x9b"
20355 "\xb8\xd5\xf2\x0f\x2c\x49\x66\x83"
20356 "\xa0\xbd\xda\xf7\x14\x31\x4e\x6b"
20357 "\x88\xa5\xc2\xdf\xfc\x19\x36\x53"
20358 "\x70\x8d\xaa\xc7\xe4\x01\x1e\x3b"
20359 "\x58\x75\x92\xaf\xcc\xe9\x06\x23"
20360 "\x40\x5d\x7a\x97\xb4\xd1\xee\x0b"
20361 "\x28\x45\x62\x7f\x9c\xb9\xd6\xf3"
20362 "\x10\x2d\x4a\x67\x84\xa1\xbe\xdb"
20363 "\xf8\x15\x32\x4f\x6c\x89\xa6\xc3"
20364 "\xe0\xfd\x1a\x37\x54\x71\x8e\xab"
20365 "\xc8\xe5\x02\x1f\x3c\x59\x76\x93"
20366 "\xb0\xcd\xea\x07\x24\x41\x5e\x7b"
20367 "\x98\xb5\xd2\xef\x0c\x29\x46\x63"
20368 "\x80\x9d\xba\xd7\xf4\x11\x2e\x4b"
20369 "\x68\x85\xa2\xbf\xdc\xf9\x16\x33"
20370 "\x50\x6d\x8a\xa7\xc4\xe1\xfe\x1b"
20371 "\x38\x55\x72\x8f\xac\xc9\xe6\x03"
20372 "\x20\x3d\x5a\x77\x94\xb1\xce\xeb"
20373 "\x08\x25\x42\x5f\x7c\x99\xb6\xd3"
20374 "\xf0\x0d\x2a\x47\x64\x81\x9e\xbb"
20375 "\xd8\xf5\x12\x2f\x4c\x69\x86\xa3"
20376 "\xc0\xdd\xfa\x17\x34\x51\x6e\x8b"
20377 "\xa8\xc5\xe2\xff\x1c\x39\x56\x73"
20378 "\x90\xad\xca\xe7\x04\x21\x3e\x5b"
20379 "\x78\x95\xb2\xcf\xec\x09\x26\x43"
20380 "\x60\x7d\x9a\xb7\xd4\xf1\x0e\x2b"
20381 "\x48\x65\x82\x9f\xbc\xd9\xf6\x13"
20382 "\x30\x4d\x6a\x87\xa4\xc1\xde\xfb"
20383 "\x18\x35\x52\x6f\x8c\xa9\xc6\xe3"
20384 "\x00\x1f\x3e\x5d\x7c\x9b\xba\xd9"
20385 "\xf8\x17\x36\x55\x74\x93\xb2\xd1"
20386 "\xf0\x0f\x2e\x4d\x6c\x8b\xaa\xc9"
20387 "\xe8\x07\x26\x45\x64\x83\xa2\xc1"
20388 "\xe0\xff\x1e\x3d\x5c\x7b\x9a\xb9"
20389 "\xd8\xf7\x16\x35\x54\x73\x92\xb1"
20390 "\xd0\xef\x0e\x2d\x4c\x6b\x8a\xa9"
20391 "\xc8\xe7\x06\x25\x44\x63\x82\xa1"
20392 "\xc0\xdf\xfe\x1d\x3c\x5b\x7a\x99"
20393 "\xb8\xd7\xf6\x15\x34\x53\x72\x91"
20394 "\xb0\xcf\xee\x0d\x2c\x4b\x6a\x89"
20395 "\xa8\xc7\xe6\x05\x24\x43\x62\x81"
20396 "\xa0\xbf\xde\xfd\x1c\x3b\x5a\x79"
20397 "\x98\xb7\xd6\xf5\x14\x33\x52\x71"
20398 "\x90\xaf\xce\xed\x0c\x2b\x4a\x69"
20399 "\x88\xa7\xc6\xe5\x04\x23\x42\x61"
20400 "\x80\x9f\xbe\xdd\xfc\x1b\x3a\x59"
20401 "\x78\x97\xb6\xd5\xf4\x13\x32\x51"
20402 "\x70\x8f\xae\xcd\xec\x0b\x2a\x49"
20403 "\x68\x87\xa6\xc5\xe4\x03\x22\x41"
20404 "\x60\x7f\x9e\xbd\xdc\xfb\x1a\x39"
20405 "\x58\x77\x96\xb5\xd4\xf3\x12\x31"
20406 "\x50\x6f\x8e\xad\xcc\xeb\x0a\x29"
20407 "\x48\x67\x86\xa5\xc4\xe3\x02\x21"
20408 "\x40\x5f\x7e\x9d\xbc\xdb\xfa\x19"
20409 "\x38\x57\x76\x95\xb4\xd3\xf2\x11"
20410 "\x30\x4f\x6e\x8d\xac\xcb\xea\x09"
20411 "\x28\x47\x66\x85\xa4\xc3\xe2\x01"
20412 "\x20\x3f\x5e\x7d\x9c\xbb\xda\xf9"
20413 "\x18\x37\x56\x75\x94\xb3\xd2\xf1"
20414 "\x10\x2f\x4e\x6d\x8c\xab\xca\xe9"
20415 "\x08\x27\x46\x65\x84\xa3\xc2\xe1"
20416 "\x00\x21\x42\x63",
20417 .ctext =
20418 "\xf0\x5c\x74\xad\x4e\xbc\x99\xe2"
20419 "\xae\xff\x91\x3a\x44\xcf\x38\x32"
20420 "\x1e\xad\xa7\xcd\xa1\x39\x95\xaa"
20421 "\x10\xb1\xb3\x2e\x04\x31\x8f\x86"
20422 "\xf2\x62\x74\x70\x0c\xa4\x46\x08"
20423 "\xa8\xb7\x99\xa8\xe9\xd2\x73\x79"
20424 "\x7e\x6e\xd4\x8f\x1e\xc7\x8e\x31"
20425 "\x0b\xfa\x4b\xce\xfd\xf3\x57\x71"
20426 "\xe9\x46\x03\xa5\x3d\x34\x00\xe2"
20427 "\x18\xff\x75\x6d\x06\x2d\x00\xab"
20428 "\xb9\x3e\x6c\x59\xc5\x84\x06\xb5"
20429 "\x8b\xd0\x89\x9c\x4a\x79\x16\xc6"
20430 "\x3d\x74\x54\xfa\x44\xcd\x23\x26"
20431 "\x5c\xcf\x7e\x28\x92\x32\xbf\xdf"
20432 "\xa7\x20\x3c\x74\x58\x2a\x9a\xde"
20433 "\x61\x00\x1c\x4f\xff\x59\xc4\x22"
20434 "\xac\x3c\xd0\xe8\x6c\xf9\x97\x1b"
20435 "\x58\x9b\xad\x71\xe8\xa9\xb5\x0d"
20436 "\xee\x2f\x04\x1f\x7f\xbc\x99\xee"
20437 "\x84\xff\x42\x60\xdc\x3a\x18\xa5"
20438 "\x81\xf9\xef\xdc\x7a\x0f\x65\x41"
20439 "\x2f\xa3\xd3\xf9\xc2\xcb\xc0\x4d"
20440 "\x8f\xd3\x76\x96\xad\x49\x6d\x38"
20441 "\x3d\x39\x0b\x6c\x80\xb7\x54\x69"
20442 "\xf0\x2c\x90\x02\x29\x0d\x1c\x12"
20443 "\xad\x55\xc3\x8b\x68\xd9\xcc\xb3"
20444 "\xb2\x64\x33\x90\x5e\xca\x4b\xe2"
20445 "\xfb\x75\xdc\x63\xf7\x9f\x82\x74"
20446 "\xf0\xc9\xaa\x7f\xe9\x2a\x9b\x33"
20447 "\xbc\x88\x00\x7f\xca\xb2\x1f\x14"
20448 "\xdb\xc5\x8e\x7b\x11\x3c\x3e\x08"
20449 "\xf3\x83\xe8\xe0\x94\x86\x2e\x92"
20450 "\x78\x6b\x01\xc9\xc7\x83\xba\x21"
20451 "\x6a\x25\x15\x33\x4e\x45\x08\xec"
20452 "\x35\xdb\xe0\x6e\x31\x51\x79\xa9"
20453 "\x42\x44\x65\xc1\xa0\xf1\xf9\x2a"
20454 "\x70\xd5\xb6\xc6\xc1\x8c\x39\xfc"
20455 "\x25\xa6\x55\xd9\xdd\x2d\x4c\xec"
20456 "\x49\xc6\xeb\x0e\xa8\x25\x2a\x16"
20457 "\x1b\x66\x84\xda\xe2\x92\xe5\xc0"
20458 "\xc8\x53\x07\xaf\x80\x84\xec\xfd"
20459 "\xcd\xd1\x6e\xcd\x6f\x6a\xf5\x36"
20460 "\xc5\x15\xe5\x25\x7d\x77\xd1\x1a"
20461 "\x93\x36\xa9\xcf\x7c\xa4\x54\x4a"
20462 "\x06\x51\x48\x4e\xf6\x59\x87\xd2"
20463 "\x04\x02\xef\xd3\x44\xde\x76\x31"
20464 "\xb3\x34\x17\x1b\x9d\x66\x11\x9f"
20465 "\x1e\xcc\x17\xe9\xc7\x3c\x1b\xe7"
20466 "\xcb\x50\x08\xfc\xdc\x2b\x24\xdb"
20467 "\x65\x83\xd0\x3b\xe3\x30\xea\x94"
20468 "\x6c\xe7\xe8\x35\x32\xc7\xdb\x64"
20469 "\xb4\x01\xab\x36\x2c\x77\x13\xaf"
20470 "\xf8\x2b\x88\x3f\x54\x39\xc4\x44"
20471 "\xfe\xef\x6f\x68\x34\xbe\x0f\x05"
20472 "\x16\x6d\xf6\x0a\x30\xe7\xe3\xed"
20473 "\xc4\xde\x3c\x1b\x13\xd8\xdb\xfe"
20474 "\x41\x62\xe5\x28\xd4\x8d\xa3\xc7"
20475 "\x93\x97\xc6\x48\x45\x1d\x9f\x83"
20476 "\xdf\x4b\x40\x3e\x42\x25\x87\x80"
20477 "\x4c\x7d\xa8\xd4\x98\x23\x95\x75"
20478 "\x41\x8c\xda\x41\x9b\xd4\xa7\x06"
20479 "\xb5\xf1\x71\x09\x53\xbe\xca\xbf"
20480 "\x32\x03\xed\xf0\x50\x1c\x56\x39"
20481 "\x5b\xa4\x75\x18\xf7\x9b\x58\xef"
20482 "\x53\xfc\x2a\x38\x23\x15\x75\xcd"
20483 "\x45\xe5\x5a\x82\x55\xba\x21\xfa"
20484 "\xd4\xbd\xc6\x94\x7c\xc5\x80\x12"
20485 "\xf7\x4b\x32\xc4\x9a\x82\xd8\x28"
20486 "\x8f\xd9\xc2\x0f\x60\x03\xbe\x5e"
20487 "\x21\xd6\x5f\x58\xbf\x5c\xb1\x32"
20488 "\x82\x8d\xa9\xe5\xf2\x66\x1a\xc0"
20489 "\xa0\xbc\x58\x2f\x71\xf5\x2f\xed"
20490 "\xd1\x26\xb9\xd8\x49\x5a\x07\x19"
20491 "\x01\x7c\x59\xb0\xf8\xa4\xb7\xd3"
20492 "\x7b\x1a\x8c\x38\xf4\x50\xa4\x59"
20493 "\xb0\xcc\x41\x0b\x88\x7f\xe5\x31"
20494 "\xb3\x42\xba\xa2\x7e\xd4\x32\x71"
20495 "\x45\x87\x48\xa9\xc2\xf2\x89\xb3"
20496 "\xe4\xa7\x7e\x52\x15\x61\xfa\xfe"
20497 "\xc9\xdd\x81\xeb\x13\xab\xab\xc3"
20498 "\x98\x59\xd8\x16\x3d\x14\x7a\x1c"
20499 "\x3c\x41\x9a\x16\x16\x9b\xd2\xd2"
20500 "\x69\x3a\x29\x23\xac\x86\x32\xa5"
20501 "\x48\x9c\x9e\xf3\x47\x77\x81\x70"
20502 "\x24\xe8\x85\xd2\xf5\xb5\xfa\xff"
20503 "\x59\x6a\xd3\x50\x59\x43\x59\xde"
20504 "\xd9\xf1\x55\xa5\x0c\xc3\x1a\x1a"
20505 "\x18\x34\x0d\x1a\x63\x33\xed\x10"
20506 "\xe0\x1d\x2a\x18\xd2\xc0\x54\xa8"
20507 "\xca\xb5\x9a\xd3\xdd\xca\x45\x84"
20508 "\x50\xe7\x0f\xfe\xa4\x99\x5a\xbe"
20509 "\x43\x2d\x9a\xcb\x92\x3f\x5a\x1d"
20510 "\x85\xd8\xc9\xdf\x68\xc9\x12\x80"
20511 "\x56\x0c\xdc\x00\xdc\x3a\x7d\x9d"
20512 "\xa3\xa2\xe8\x4d\xbf\xf9\x70\xa0"
20513 "\xa4\x13\x4f\x6b\xaf\x0a\x89\x7f"
20514 "\xda\xf0\xbf\x9b\xc8\x1d\xe5\xf8"
20515 "\x2e\x8b\x07\xb5\x73\x1b\xcc\xa2"
20516 "\xa6\xad\x30\xbc\x78\x3c\x5b\x10"
20517 "\xfa\x5e\x62\x2d\x9e\x64\xb3\x33"
20518 "\xce\xf9\x1f\x86\xe7\x8b\xa2\xb8"
20519 "\xe8\x99\x57\x8c\x11\xed\x66\xd9"
20520 "\x3c\x72\xb9\xc3\xe6\x4e\x17\x3a"
20521 "\x6a\xcb\x42\x24\x06\xed\x3e\x4e"
20522 "\xa3\xe8\x6a\x94\xda\x0d\x4e\xd5"
20523 "\x14\x19\xcf\xb6\x26\xd8\x2e\xcc"
20524 "\x64\x76\x38\x49\x4d\xfe\x30\x6d"
20525 "\xe4\xc8\x8c\x7b\xc4\xe0\x35\xba"
20526 "\x22\x6e\x76\xe1\x1a\xf2\x53\xc3"
20527 "\x28\xa2\x82\x1f\x61\x69\xad\xc1"
20528 "\x7b\x28\x4b\x1e\x6c\x85\x95\x9b"
20529 "\x51\xb5\x17\x7f\x12\x69\x8c\x24"
20530 "\xd5\xc7\x5a\x5a\x11\x54\xff\x5a"
20531 "\xf7\x16\xc3\x91\xa6\xf0\xdc\x0a"
20532 "\xb6\xa7\x4a\x0d\x7a\x58\xfe\xa5"
20533 "\xf5\xcb\x8f\x7b\x0e\xea\x57\xe7"
20534 "\xbd\x79\xd6\x1c\x88\x23\x6c\xf2"
20535 "\x4d\x29\x77\x53\x35\x6a\x00\x8d"
20536 "\xcd\xa3\x58\xbe\x77\x99\x18\xf8"
20537 "\xe6\xe1\x8f\xe9\x37\x8f\xe3\xe2"
20538 "\x5a\x8a\x93\x25\xaf\xf3\x78\x80"
20539 "\xbe\xa6\x1b\xc6\xac\x8b\x1c\x91"
20540 "\x58\xe1\x9f\x89\x35\x9d\x1d\x21"
20541 "\x29\x9f\xf4\x99\x02\x27\x0f\xa8"
20542 "\x4f\x79\x94\x2b\x33\x2c\xda\xa2"
20543 "\x26\x39\x83\x94\xef\x27\xd8\x53"
20544 "\x8f\x66\x0d\xe4\x41\x7d\x34\xcd"
20545 "\x43\x7c\x95\x0a\x53\xef\x66\xda"
20546 "\x7e\x9b\xf3\x93\xaf\xd0\x73\x71"
20547 "\xba\x40\x9b\x74\xf8\xd7\xd7\x41"
20548 "\x6d\xaf\x72\x9c\x8d\x21\x87\x3c"
20549 "\xfd\x0a\x90\xa9\x47\x96\x9e\xd3"
20550 "\x88\xee\x73\xcf\x66\x2f\x52\x56"
20551 "\x6d\xa9\x80\x4c\xe2\x6f\x62\x88"
20552 "\x3f\x0e\x54\x17\x48\x80\x5d\xd3"
20553 "\xc3\xda\x25\x3d\xa1\xc8\xcb\x9f"
20554 "\x9b\x70\xb3\xa1\xeb\x04\x52\xa1"
20555 "\xf2\x22\x0f\xfc\xc8\x18\xfa\xf9"
20556 "\x85\x9c\xf1\xac\xeb\x0c\x02\x46"
20557 "\x75\xd2\xf5\x2c\xe3\xd2\x59\x94"
20558 "\x12\xf3\x3c\xfc\xd7\x92\xfa\x36"
20559 "\xba\x61\x34\x38\x7c\xda\x48\x3e"
20560 "\x08\xc9\x39\x23\x5e\x02\x2c\x1a"
20561 "\x18\x7e\xb4\xd9\xfd\x9e\x40\x02"
20562 "\xb1\x33\x37\x32\xe7\xde\xd6\xd0"
20563 "\x7c\x58\x65\x4b\xf8\x34\x27\x9c"
20564 "\x44\xb4\xbd\xe9\xe9\x4c\x78\x7d"
20565 "\x4b\x9f\xce\xb1\xcd\x47\xa5\x37"
20566 "\xe5\x6d\xbd\xb9\x43\x94\x0a\xd4"
20567 "\xd6\xf9\x04\x5f\xb5\x66\x6c\x1a"
20568 "\x35\x12\xe3\x36\x28\x27\x36\x58"
20569 "\x01\x2b\x79\xe4\xba\x6d\x10\x7d"
20570 "\x65\xdf\x84\x95\xf4\xd5\xb6\x8f"
20571 "\x2b\x9f\x96\x00\x86\x60\xf0\x21"
20572 "\x76\xa8\x6a\x8c\x28\x1c\xb3\x6b"
20573 "\x97\xd7\xb6\x53\x2a\xcc\xab\x40"
20574 "\x9d\x62\x79\x58\x52\xe6\x65\xb7"
20575 "\xab\x55\x67\x9c\x89\x7c\x03\xb0"
20576 "\x73\x59\xc5\x81\xf5\x18\x17\x5c"
20577 "\x89\xf3\x78\x35\x44\x62\x78\x72"
20578 "\xd0\x96\xeb\x31\xe7\x87\x77\x14"
20579 "\x99\x51\xf2\x59\x26\x9e\xb5\xa6"
20580 "\x45\xfe\x6e\xbd\x07\x4c\x94\x5a"
20581 "\xa5\x7d\xfc\xf1\x2b\x77\xe2\xfe"
20582 "\x17\xd4\x84\xa0\xac\xb5\xc7\xda"
20583 "\xa9\x1a\xb6\xf3\x74\x11\xb4\x9d"
20584 "\xfb\x79\x2e\x04\x2d\x50\x28\x83"
20585 "\xbf\xc6\x52\xd3\x34\xd6\xe8\x7a"
20586 "\xb6\xea\xe7\xa8\x6c\x15\x1e\x2c"
20587 "\x57\xbc\x48\x4e\x5f\x5c\xb6\x92"
20588 "\xd2\x49\x77\x81\x6d\x90\x70\xae"
20589 "\x98\xa1\x03\x0d\x6b\xb9\x77\x14"
20590 "\xf1\x4e\x23\xd3\xf8\x68\xbd\xc2"
20591 "\xfe\x04\xb7\x5c\xc5\x17\x60\x8f"
20592 "\x65\x54\xa4\x7a\x42\xdc\x18\x0d"
20593 "\xb5\xcf\x0f\xd3\xc7\x91\x66\x1b"
20594 "\x45\x42\x27\x75\x50\xe5\xee\xb8"
20595 "\x7f\x33\x2c\xba\x4a\x92\x4d\x2c"
20596 "\x3c\xe3\x0d\x80\x01\xba\x0d\x29"
20597 "\xd8\x3c\xe9\x13\x16\x57\xe6\xea"
20598 "\x94\x52\xe7\x00\x4d\x30\xb0\x0f"
20599 "\x35\xb8\xb8\xa7\xb1\xb5\x3b\x44"
20600 "\xe1\x2f\xfd\x88\xed\x43\xe7\x52"
20601 "\x10\x93\xb3\x8a\x30\x6b\x0a\xf7"
20602 "\x23\xc6\x50\x9d\x4a\xb0\xde\xc3"
20603 "\xdc\x9b\x2f\x01\x56\x36\x09\xc5"
20604 "\x2f\x6b\xfe\xf1\xd8\x27\x45\x03"
20605 "\x30\x5e\x5c\x5b\xb4\x62\x0e\x1a"
20606 "\xa9\x21\x2b\x92\x94\x87\x62\x57"
20607 "\x4c\x10\x74\x1a\xf1\x0a\xc5\x84"
20608 "\x3b\x9e\x72\x02\xd7\xcc\x09\x56"
20609 "\xbd\x54\xc1\xf0\xc3\xe3\xb3\xf8"
20610 "\xd2\x0d\x61\xcb\xef\xce\x0d\x05"
20611 "\xb0\x98\xd9\x8e\x4f\xf9\xbc\x93"
20612 "\xa6\xea\xc8\xcf\x10\x53\x4b\xf1"
20613 "\xec\xfc\x89\xf9\x64\xb0\x22\xbf"
20614 "\x9e\x55\x46\x9f\x7c\x50\x8e\x84"
20615 "\x54\x20\x98\xd7\x6c\x40\x1e\xdb"
20616 "\x69\x34\x78\x61\x24\x21\x9c\x8a"
20617 "\xb3\x62\x31\x8b\x6e\xf5\x2a\x35"
20618 "\x86\x13\xb1\x6c\x64\x2e\x41\xa5"
20619 "\x05\xf2\x42\xba\xd2\x3a\x0d\x8e"
20620 "\x8a\x59\x94\x3c\xcf\x36\x27\x82"
20621 "\xc2\x45\xee\x58\xcd\x88\xb4\xec"
20622 "\xde\xb2\x96\x0a\xaf\x38\x6f\x88"
20623 "\xd7\xd8\xe1\xdf\xb9\x96\xa9\x0a"
20624 "\xb1\x95\x28\x86\x20\xe9\x17\x49"
20625 "\xa2\x29\x38\xaa\xa5\xe9\x6e\xf1"
20626 "\x19\x27\xc0\xd5\x2a\x22\xc3\x0b"
20627 "\xdb\x7c\x73\x10\xb9\xba\x89\x76"
20628 "\x54\xae\x7d\x71\xb3\x93\xf6\x32"
20629 "\xe6\x47\x43\x55\xac\xa0\x0d\xc2"
20630 "\x93\x27\x4a\x8e\x0e\x74\x15\xc7"
20631 "\x0b\x85\xd9\x0c\xa9\x30\x7a\x3e"
20632 "\xea\x8f\x85\x6d\x3a\x12\x4f\x72"
20633 "\x69\x58\x7a\x80\xbb\xb5\x97\xf3"
20634 "\xcf\x70\xd2\x5d\xdd\x4d\x21\x79"
20635 "\x54\x4d\xe4\x05\xe8\xbd\xc2\x62"
20636 "\xb1\x3b\x77\x1c\xd6\x5c\xf3\xa0"
20637 "\x79\x00\xa8\x6c\x29\xd9\x18\x24"
20638 "\x36\xa2\x46\xc0\x96\x65\x7f\xbd"
20639 "\x2a\xed\x36\x16\x0c\xaa\x9f\xf4"
20640 "\xc5\xb4\xe2\x12\xed\x69\xed\x4f"
20641 "\x26\x2c\x39\x52\x89\x98\xe7\x2c"
20642 "\x99\xa4\x9e\xa3\x9b\x99\x46\x7a"
20643 "\x3a\xdc\xa8\x59\xa3\xdb\xc3\x3b"
20644 "\x95\x0d\x3b\x09\x6e\xee\x83\x5d"
20645 "\x32\x4d\xed\xab\xfa\x98\x14\x4e"
20646 "\xc3\x15\x45\x53\x61\xc4\x93\xbd"
20647 "\x90\xf4\x99\x95\x4c\xe6\x76\x92"
20648 "\x29\x90\x46\x30\x92\x69\x7d\x13"
20649 "\xf2\xa5\xcd\x69\x49\x44\xb2\x0f"
20650 "\x63\x40\x36\x5f\x09\xe2\x78\xf8"
20651 "\x91\xe3\xe2\xfa\x10\xf7\xc8\x24"
20652 "\xa8\x89\x32\x5c\x37\x25\x1d\xb2"
20653 "\xea\x17\x8a\x0a\xa9\x64\xc3\x7c"
20654 "\x3c\x7c\xbd\xc6\x79\x34\xe7\xe2"
20655 "\x85\x8e\xbf\xf8\xde\x92\xa0\xae"
20656 "\x20\xc4\xf6\xbb\x1f\x38\x19\x0e"
20657 "\xe8\x79\x9c\xa1\x23\xe9\x54\x7e"
20658 "\x37\x2f\xe2\x94\x32\xaf\xa0\x23"
20659 "\x49\xe4\xc0\xb3\xac\x00\x8f\x36"
20660 "\x05\xc4\xa6\x96\xec\x05\x98\x4f"
20661 "\x96\x67\x57\x1f\x20\x86\x1b\x2d"
20662 "\x69\xe4\x29\x93\x66\x5f\xaf\x6b"
20663 "\x88\x26\x2c\x67\x02\x4b\x52\xd0"
20664 "\x83\x7a\x43\x1f\xc0\x71\x15\x25"
20665 "\x77\x65\x08\x60\x11\x76\x4c\x8d"
20666 "\xed\xa9\x27\xc6\xb1\x2a\x2c\x6a"
20667 "\x4a\x97\xf5\xc6\xb7\x70\x42\xd3"
20668 "\x03\xd1\x24\x95\xec\x6d\xab\x38"
20669 "\x72\xce\xe2\x8b\x33\xd7\x51\x09"
20670 "\xdc\x45\xe0\x09\x96\x32\xf3\xc4"
20671 "\x84\xdc\x73\x73\x2d\x1b\x11\x98"
20672 "\xc5\x0e\x69\x28\x94\xc7\xb5\x4d"
20673 "\xc8\x8a\xd0\xaa\x13\x2e\x18\x74"
20674 "\xdd\xd1\x1e\xf3\x90\xe8\xfc\x9a"
20675 "\x72\x4a\x0e\xd1\xe4\xfb\x0d\x96"
20676 "\xd1\x0c\x79\x85\x1b\x1c\xfe\xe1"
20677 "\x62\x8f\x7a\x73\x32\xab\xc8\x18"
20678 "\x69\xe3\x34\x30\xdf\x13\xa6\xe5"
20679 "\xe8\x0e\x67\x7f\x81\x11\xb4\x60"
20680 "\xc7\xbd\x79\x65\x50\xdc\xc4\x5b"
20681 "\xde\x39\xa4\x01\x72\x63\xf3\xd1"
20682 "\x64\x4e\xdf\xfc\x27\x92\x37\x0d"
20683 "\x57\xcd\x11\x4f\x11\x04\x8e\x1d"
20684 "\x16\xf7\xcd\x92\x9a\x99\x30\x14"
20685 "\xf1\x7c\x67\x1b\x1f\x41\x0b\xe8"
20686 "\x32\xe8\xb8\xc1\x4f\x54\x86\x4f"
20687 "\xe5\x79\x81\x73\xcd\x43\x59\x68"
20688 "\x73\x02\x3b\x78\x21\x72\x43\x00"
20689 "\x49\x17\xf7\x00\xaf\x68\x24\x53"
20690 "\x05\x0a\xc3\x33\xe0\x33\x3f\x69"
20691 "\xd2\x84\x2f\x0b\xed\xde\x04\xf4"
20692 "\x11\x94\x13\x69\x51\x09\x28\xde"
20693 "\x57\x5c\xef\xdc\x9a\x49\x1c\x17"
20694 "\x97\xf3\x96\xc1\x7f\x5d\x2e\x7d"
20695 "\x55\xb8\xb3\x02\x09\xb3\x1f\xe7"
20696 "\xc9\x8d\xa3\x36\x34\x8a\x77\x13"
20697 "\x30\x63\x4c\xa5\xcd\xc3\xe0\x7e"
20698 "\x05\xa1\x7b\x0c\xcb\x74\x47\x31"
20699 "\x62\x03\x43\xf1\x87\xb4\xb0\x85"
20700 "\x87\x8e\x4b\x25\xc7\xcf\xae\x4b"
20701 "\x36\x46\x3e\x62\xbc\x6f\xeb\x5f"
20702 "\x73\xac\xe6\x07\xee\xc1\xa1\xd6"
20703 "\xc4\xab\xc9\xd6\x89\x45\xe1\xf1"
20704 "\x04\x4e\x1a\x6f\xbb\x4f\x3a\xa3"
20705 "\xa0\xcb\xa3\x0a\xd8\x71\x35\x55"
20706 "\xe4\xbc\x2e\x04\x06\xe6\xff\x5b"
20707 "\x1c\xc0\x11\x7c\xc5\x17\xf3\x38"
20708 "\xcf\xe9\xba\x0f\x0e\xef\x02\xc2"
20709 "\x8d\xc6\xbc\x4b\x67\x20\x95\xd7"
20710 "\x2c\x45\x5b\x86\x44\x8c\x6f\x2e"
20711 "\x7e\x9f\x1c\x77\xba\x6b\x0e\xa3"
20712 "\x69\xdc\xab\x24\x57\x60\x47\xc1"
20713 "\xd1\xa5\x9d\x23\xe6\xb1\x37\xfe"
20714 "\x93\xd2\x4c\x46\xf9\x0c\xc6\xfb"
20715 "\xd6\x9d\x99\x69\xab\x7a\x07\x0c"
20716 "\x65\xe7\xc4\x08\x96\xe2\xa5\x01"
20717 "\x3f\x46\x07\x05\x7e\xe8\x9a\x90"
20718 "\x50\xdc\xe9\x7a\xea\xa1\x39\x6e"
20719 "\x66\xe4\x6f\xa5\x5f\xb2\xd9\x5b"
20720 "\xf5\xdb\x2a\x32\xf0\x11\x6f\x7c"
20721 "\x26\x10\x8f\x3d\x80\xe9\x58\xf7"
20722 "\xe0\xa8\x57\xf8\xdb\x0e\xce\x99"
20723 "\x63\x19\x3d\xd5\xec\x1b\x77\x69"
20724 "\x98\xf6\xe4\x5f\x67\x17\x4b\x09"
20725 "\x85\x62\x82\x70\x18\xe2\x9a\x78"
20726 "\xe2\x62\xbd\xb4\xf1\x42\xc6\xfb"
20727 "\x08\xd0\xbd\xeb\x4e\x09\xf2\xc8"
20728 "\x1e\xdc\x3d\x32\x21\x56\x9c\x4f"
20729 "\x35\xf3\x61\x06\x72\x84\xc4\x32"
20730 "\xf2\xf1\xfa\x0b\x2f\xc3\xdb\x02"
20731 "\x04\xc2\xde\x57\x64\x60\x8d\xcf"
20732 "\xcb\x86\x5d\x97\x3e\xb1\x9c\x01"
20733 "\xd6\x28\x8f\x99\xbc\x46\xeb\x05"
20734 "\xaf\x7e\xb8\x21\x2a\x56\x85\x1c"
20735 "\xb3\x71\xa0\xde\xca\x96\xf1\x78"
20736 "\x49\xa2\x99\x81\x80\x5c\x01\xf5"
20737 "\xa0\xa2\x56\x63\xe2\x70\x07\xa5"
20738 "\x95\xd6\x85\xeb\x36\x9e\xa9\x51"
20739 "\x66\x56\x5f\x1d\x02\x19\xe2\xf6"
20740 "\x4f\x73\x38\x09\x75\x64\x48\xe0"
20741 "\xf1\x7e\x0e\xe8\x9d\xf9\xed\x94"
20742 "\xfe\x16\x26\x62\x49\x74\xf4\xb0"
20743 "\xd4\xa9\x6c\xb0\xfd\x53\xe9\x81"
20744 "\xe0\x7a\xbf\xcf\xb5\xc4\x01\x81"
20745 "\x79\x99\x77\x01\x3b\xe9\xa2\xb6"
20746 "\xe6\x6a\x8a\x9e\x56\x1c\x8d\x1e"
20747 "\x8f\x06\x55\x2c\x6c\xdc\x92\x87"
20748 "\x64\x3b\x4b\x19\xa1\x13\x64\x1d"
20749 "\x4a\xe9\xc0\x00\xb8\x95\xef\x6b"
20750 "\x1a\x86\x6d\x37\x52\x02\xc2\xe0"
20751 "\xc8\xbb\x42\x0c\x02\x21\x4a\xc9"
20752 "\xef\xa0\x54\xe4\x5e\x16\x53\x81"
20753 "\x70\x62\x10\xaf\xde\xb8\xb5\xd3"
20754 "\xe8\x5e\x6c\xc3\x8a\x3e\x18\x07"
20755 "\xf2\x2f\x7d\xa7\xe1\x3d\x4e\xb4"
20756 "\x26\xa7\xa3\x93\x86\xb2\x04\x1e"
20757 "\x53\x5d\x86\xd6\xde\x65\xca\xe3"
20758 "\x4e\xc1\xcf\xef\xc8\x70\x1b\x83"
20759 "\x13\xdd\x18\x8b\x0d\x76\xd2\xf6"
20760 "\x37\x7a\x93\x7a\x50\x11\x9f\x96"
20761 "\x86\x25\xfd\xac\xdc\xbe\x18\x93"
20762 "\x19\x6b\xec\x58\x4f\xb9\x75\xa7"
20763 "\xdd\x3f\x2f\xec\xc8\x5a\x84\xab"
20764 "\xd5\xe4\x8a\x07\xf6\x4d\x23\xd6"
20765 "\x03\xfb\x03\x6a\xea\x66\xbf\xd4"
20766 "\xb1\x34\xfb\x78\xe9\x55\xdc\x7c"
20767 "\x3d\x9c\xe5\x9a\xac\xc3\x7a\x80"
20768 "\x24\x6d\xa0\xef\x25\x7c\xb7\xea"
20769 "\xce\x4d\x5f\x18\x60\xce\x87\x22"
20770 "\x66\x2f\xd5\xdd\xdd\x02\x21\x75"
20771 "\x82\xa0\x1f\x58\xc6\xd3\x62\xf7"
20772 "\x32\xd8\xaf\x1e\x07\x77\x51\x96"
20773 "\xd5\x6b\x1e\x7e\x80\x02\xe8\x67"
20774 "\xea\x17\x0b\x10\xd2\x3f\x28\x25"
20775 "\x4f\x05\x77\x02\x14\x69\xf0\x2c"
20776 "\xbe\x0c\xf1\x74\x30\xd1\xb9\x9b"
20777 "\xfc\x8c\xbb\x04\x16\xd9\xba\xc3"
20778 "\xbc\x91\x8a\xc4\x30\xa4\xb0\x12"
20779 "\x4c\x21\x87\xcb\xc9\x1d\x16\x96"
20780 "\x07\x6f\x23\x54\xb9\x6f\x79\xe5"
20781 "\x64\xc0\x64\xda\xb1\xae\xdd\x60"
20782 "\x6c\x1a\x9d\xd3\x04\x8e\x45\xb0"
20783 "\x92\x61\xd0\x48\x81\xed\x5e\x1d"
20784 "\xa0\xc9\xa4\x33\xc7\x13\x51\x5d"
20785 "\x7f\x83\x73\xb6\x70\x18\x65\x3e"
20786 "\x2f\x0e\x7a\x12\x39\x98\xab\xd8"
20787 "\x7e\x6f\xa3\xd1\xba\x56\xad\xbd"
20788 "\xf0\x03\x01\x1c\x85\x35\x9f\xeb"
20789 "\x19\x63\xa1\xaf\xfe\x2d\x35\x50"
20790 "\x39\xa0\x65\x7c\x95\x7e\x6b\xfe"
20791 "\xc1\xac\x07\x7c\x98\x4f\xbe\x57"
20792 "\xa7\x22\xec\xe2\x7e\x29\x09\x53"
20793 "\xe8\xbf\xb4\x7e\x3f\x8f\xfc\x14"
20794 "\xce\x54\xf9\x18\x58\xb5\xff\x44"
20795 "\x05\x9d\xce\x1b\xb6\x82\x23\xc8"
20796 "\x2e\xbc\x69\xbb\x4a\x29\x0f\x65"
20797 "\x94\xf0\x63\x06\x0e\xef\x8c\xbd"
20798 "\xff\xfd\xb0\x21\x6e\x57\x05\x75"
20799 "\xda\xd5\xc4\xeb\x8d\x32\xf7\x50"
20800 "\xd3\x6f\x22\xed\x5f\x8e\xa2\x5b"
20801 "\x80\x8c\xc8\x78\x40\x24\x4b\x89"
20802 "\x30\xce\x7a\x97\x0e\xc4\xaf\xef"
20803 "\x9b\xb4\xcd\x66\x74\x14\x04\x2b"
20804 "\xf7\xce\x0b\x1c\x6e\xc2\x78\x8c"
20805 "\xca\xc5\xd0\x1c\x95\x4a\x91\x2d"
20806 "\xa7\x20\xeb\x86\x52\xb7\x67\xd8"
20807 "\x0c\xd6\x04\x14\xde\x51\x74\x75"
20808 "\xe7\x11\xb4\x87\xa3\x3d\x2d\xad"
20809 "\x4f\xef\xa0\x0f\x70\x00\x6d\x13"
20810 "\x19\x1d\x41\x50\xe9\xd8\xf0\x32"
20811 "\x71\xbc\xd3\x11\xf2\xac\xbe\xaf"
20812 "\x75\x46\x65\x4e\x07\x34\x37\xa3"
20813 "\x89\xfe\x75\xd4\x70\x4c\xc6\x3f"
20814 "\x69\x24\x0e\x38\x67\x43\x8c\xde"
20815 "\x06\xb5\xb8\xe7\xc4\xf0\x41\x8f"
20816 "\xf0\xbd\x2f\x0b\xb9\x18\xf8\xde"
20817 "\x64\xb1\xdb\xee\x00\x50\x77\xe1"
20818 "\xc7\xff\xa6\xfa\xdd\x70\xf4\xe3"
20819 "\x93\xe9\x77\x35\x3d\x4b\x2f\x2b"
20820 "\x6d\x55\xf0\xfc\x88\x54\x4e\x89"
20821 "\xc1\x8a\x23\x31\x2d\x14\x2a\xb8"
20822 "\x1b\x15\xdd\x9e\x6e\x7b\xda\x05"
20823 "\x91\x7d\x62\x64\x96\x72\xde\xfc"
20824 "\xc1\xec\xf0\x23\x51\x6f\xdb\x5b"
20825 "\x1d\x08\x57\xce\x09\xb8\xf6\xcd"
20826 "\x8d\x95\xf2\x20\xbf\x0f\x20\x57"
20827 "\x98\x81\x84\x4f\x15\x5c\x76\xe7"
20828 "\x3e\x0a\x3a\x6c\xc4\x8a\xbe\x78"
20829 "\x74\x77\xc3\x09\x4b\x5d\x48\xe4"
20830 "\xc8\xcb\x0b\xea\x17\x28\xcf\xcf"
20831 "\x31\x32\x44\xa4\xe5\x0e\x1a\x98"
20832 "\x94\xc4\xf0\xff\xae\x3e\x44\xe8"
20833 "\xa5\xb3\xb5\x37\x2f\xe8\xaf\x6f"
20834 "\x28\xc1\x37\x5f\x31\xd2\xb9\x33"
20835 "\xb1\xb2\x52\x94\x75\x2c\x29\x59"
20836 "\x06\xc2\x25\xe8\x71\x65\x4e\xed"
20837 "\xc0\x9c\xb1\xbb\x25\xdc\x6c\xe7"
20838 "\x4b\xa5\x7a\x54\x7a\x60\xff\x7a"
20839 "\xe0\x50\x40\x96\x35\x63\xe4\x0b"
20840 "\x76\xbd\xa4\x65\x00\x1b\x57\x88"
20841 "\xae\xed\x39\x88\x42\x11\x3c\xed"
20842 "\x85\x67\x7d\xb9\x68\x82\xe9\x43"
20843 "\x3c\x47\x53\xfa\xe8\xf8\x9f\x1f"
20844 "\x9f\xef\x0f\xf7\x30\xd9\x30\x0e"
20845 "\xb9\x9f\x69\x18\x2f\x7e\xf8\xf8"
20846 "\xf8\x8c\x0f\xd4\x02\x4d\xea\xcd"
20847 "\x0a\x9c\x6f\x71\x6d\x5a\x4c\x60"
20848 "\xce\x20\x56\x32\xc6\xc5\x99\x1f"
20849 "\x09\xe6\x4e\x18\x1a\x15\x13\xa8"
20850 "\x7d\xb1\x6b\xc0\xb2\x6d\xf8\x26"
20851 "\x66\xf8\x3d\x18\x74\x70\x66\x7a"
20852 "\x34\x17\xde\xba\x47\xf1\x06\x18"
20853 "\xcb\xaf\xeb\x4a\x1e\x8f\xa7\x77"
20854 "\xe0\x3b\x78\x62\x66\xc9\x10\xea"
20855 "\x1f\xb7\x29\x0a\x45\xa1\x1d\x1e"
20856 "\x1d\xe2\x65\x61\x50\x9c\xd7\x05"
20857 "\xf2\x0b\x5b\x12\x61\x02\xc8\xe5"
20858 "\x63\x4f\x20\x0c\x07\x17\x33\x5e"
20859 "\x03\x9a\x53\x0f\x2e\x55\xfe\x50"
20860 "\x43\x7d\xd0\xb6\x7e\x5a\xda\xae"
20861 "\x58\xef\x15\xa9\x83\xd9\x46\xb1"
20862 "\x42\xaa\xf5\x02\x6c\xce\x92\x06"
20863 "\x1b\xdb\x66\x45\x91\x79\xc2\x2d"
20864 "\xe6\x53\xd3\x14\xfd\xbb\x44\x63"
20865 "\xc6\xd7\x3d\x7a\x0c\x75\x78\x9d"
20866 "\x5c\xa6\x39\xb3\xe5\x63\xca\x8b"
20867 "\xfe\xd3\xef\x60\x83\xf6\x8e\x70"
20868 "\xb6\x67\xc7\x77\xed\x23\xef\x4c"
20869 "\xf0\xed\x2d\x07\x59\x6f\xc1\x01"
20870 "\x34\x37\x08\xab\xd9\x1f\x09\xb1"
20871 "\xce\x5b\x17\xff\x74\xf8\x9c\xd5"
20872 "\x2c\x56\x39\x79\x0f\x69\x44\x75"
20873 "\x58\x27\x01\xc4\xbf\xa7\xa1\x1d"
20874 "\x90\x17\x77\x86\x5a\x3f\xd9\xd1"
20875 "\x0e\xa0\x10\xf8\xec\x1e\xa5\x7f"
20876 "\x5e\x36\xd1\xe3\x04\x2c\x70\xf7"
20877 "\x8e\xc0\x98\x2f\x6c\x94\x2b\x41"
20878 "\xb7\x60\x00\xb7\x2e\xb8\x02\x8d"
20879 "\xb8\xb0\xd3\x86\xba\x1d\xd7\x90"
20880 "\xd6\xb6\xe1\xfc\xd7\xd8\x28\x06"
20881 "\x63\x9b\xce\x61\x24\x79\xc0\x70"
20882 "\x52\xd0\xb6\xd4\x28\x95\x24\x87"
20883 "\x03\x1f\xb7\x9a\xda\xa3\xfb\x52"
20884 "\x5b\x68\xe7\x4c\x8c\x24\xe1\x42"
20885 "\xf7\xd5\xfd\xad\x06\x32\x9f\xba"
20886 "\xc1\xfc\xdd\xc6\xfc\xfc\xb3\x38"
20887 "\x74\x56\x58\x40\x02\x37\x52\x2c"
20888 "\x55\xcc\xb3\x9e\x7a\xe9\xd4\x38"
20889 "\x41\x5e\x0c\x35\xe2\x11\xd1\x13"
20890 "\xf8\xb7\x8d\x72\x6b\x22\x2a\xb0"
20891 "\xdb\x08\xba\x35\xb9\x3f\xc8\xd3"
20892 "\x24\x90\xec\x58\xd2\x09\xc7\x2d"
20893 "\xed\x38\x80\x36\x72\x43\x27\x49"
20894 "\x4a\x80\x8a\xa2\xe8\xd3\xda\x30"
20895 "\x7d\xb6\x82\x37\x86\x92\x86\x3e"
20896 "\x08\xb2\x28\x5a\x55\x44\x24\x7d"
20897 "\x40\x48\x8a\xb6\x89\x58\x08\xa0"
20898 "\xd6\x6d\x3a\x17\xbf\xf6\x54\xa2"
20899 "\xf5\xd3\x8c\x0f\x78\x12\x57\x8b"
20900 "\xd5\xc2\xfd\x58\x5b\x7f\x38\xe3"
20901 "\xcc\xb7\x7c\x48\xb3\x20\xe8\x81"
20902 "\x14\x32\x45\x05\xe0\xdb\x9f\x75"
20903 "\x85\xb4\x6a\xfc\x95\xe3\x54\x22"
20904 "\x12\xee\x30\xfe\xd8\x30\xef\x34"
20905 "\x50\xab\x46\x30\x98\x2f\xb7\xc0"
20906 "\x15\xa2\x83\xb6\xf2\x06\x21\xa2"
20907 "\xc3\x26\x37\x14\xd1\x4d\xb5\x10"
20908 "\x52\x76\x4d\x6a\xee\xb5\x2b\x15"
20909 "\xb7\xf9\x51\xe8\x2a\xaf\xc7\xfa"
20910 "\x77\xaf\xb0\x05\x4d\xd1\x68\x8e"
20911 "\x74\x05\x9f\x9d\x93\xa5\x3e\x7f"
20912 "\x4e\x5f\x9d\xcb\x09\xc7\x83\xe3"
20913 "\x02\x9d\x27\x1f\xef\x85\x05\x8d"
20914 "\xec\x55\x88\x0f\x0d\x7c\x4c\xe8"
20915 "\xa1\x75\xa0\xd8\x06\x47\x14\xef"
20916 "\xaa\x61\xcf\x26\x15\xad\xd8\xa3"
20917 "\xaa\x75\xf2\x78\x4a\x5a\x61\xdf"
20918 "\x8b\xc7\x04\xbc\xb2\x32\xd2\x7e"
20919 "\x42\xee\xb4\x2f\x51\xff\x7b\x2e"
20920 "\xd3\x02\xe8\xdc\x5d\x0d\x50\xdc"
20921 "\xae\xb7\x46\xf9\xa8\xe6\xd0\x16"
20922 "\xcc\xe6\x2c\x81\xc7\xad\xe9\xf0"
20923 "\x05\x72\x6d\x3d\x0a\x7a\xa9\x02"
20924 "\xac\x82\x93\x6e\xb6\x1c\x28\xfc"
20925 "\x44\x12\xfb\x73\x77\xd4\x13\x39"
20926 "\x29\x88\x8a\xf3\x5c\xa6\x36\xa0"
20927 "\x2a\xed\x7e\xb1\x1d\xd6\x4c\x6b"
20928 "\x41\x01\x18\x5d\x5d\x07\x97\xa6"
20929 "\x4b\xef\x31\x18\xea\xac\xb1\x84"
20930 "\x21\xed\xda\x86",
20931 .len = 4100,
af2b76b5
MW
20932 },
20933};
92a4c9fe
EB
20934
20935static const struct cipher_testvec aes_ofb_tv_template[] = {
b3e3e2db 20936 { /* From NIST Special Publication 800-38A, Appendix F.5 */
92a4c9fe
EB
20937 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
20938 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
b87dc203 20939 .klen = 16,
92a4c9fe
EB
20940 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07\x08"
20941 "\x09\x0a\x0b\x0c\x0d\x0e\x0f",
20942 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
20943 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
20944 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
20945 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
20946 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
20947 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
20948 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
20949 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
20950 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
20951 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
20952 "\x77\x89\x50\x8d\x16\x91\x8f\x03\xf5"
20953 "\x3c\x52\xda\xc5\x4e\xd8\x25"
20954 "\x97\x40\x05\x1e\x9c\x5f\xec\xf6\x43"
20955 "\x44\xf7\xa8\x22\x60\xed\xcc"
20956 "\x30\x4c\x65\x28\xf6\x59\xc7\x78"
20957 "\x66\xa5\x10\xd9\xc1\xd6\xae\x5e",
20958 .len = 64,
b3e3e2db
EB
20959 }, { /* > 16 bytes, not a multiple of 16 bytes */
20960 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
20961 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
20962 .klen = 16,
20963 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
20964 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
20965 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
20966 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
20967 "\xae",
20968 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
20969 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
20970 "\x77",
20971 .len = 17,
20972 }, { /* < 16 bytes */
20973 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
20974 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
20975 .klen = 16,
20976 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
20977 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
20978 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
20979 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
20980 .len = 7,
92a4c9fe
EB
20981 }
20982};
20983
a0d608ee 20984static const struct aead_testvec aes_gcm_tv_template[] = {
92a4c9fe
EB
20985 { /* From McGrew & Viega - http://citeseer.ist.psu.edu/656989.html */
20986 .key = zeroed_string,
b87dc203 20987 .klen = 16,
a0d608ee 20988 .ctext = "\x58\xe2\xfc\xce\xfa\x7e\x30\x61"
92a4c9fe 20989 "\x36\x7f\x1d\x57\xa4\xe7\x45\x5a",
a0d608ee 20990 .clen = 16,
b87dc203 20991 }, {
92a4c9fe 20992 .key = zeroed_string,
b87dc203 20993 .klen = 16,
a0d608ee
EB
20994 .ptext = zeroed_string,
20995 .plen = 16,
20996 .ctext = "\x03\x88\xda\xce\x60\xb6\xa3\x92"
92a4c9fe
EB
20997 "\xf3\x28\xc2\xb9\x71\xb2\xfe\x78"
20998 "\xab\x6e\x47\xd4\x2c\xec\x13\xbd"
20999 "\xf5\x3a\x67\xb2\x12\x57\xbd\xdf",
a0d608ee 21000 .clen = 32,
b87dc203 21001 }, {
92a4c9fe
EB
21002 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21003 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
b87dc203 21004 .klen = 16,
92a4c9fe
EB
21005 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
21006 "\xde\xca\xf8\x88",
a0d608ee 21007 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
21008 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
21009 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
21010 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
21011 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
21012 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
21013 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
21014 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
21015 .plen = 64,
21016 .ctext = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
92a4c9fe
EB
21017 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
21018 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
21019 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
21020 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
21021 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
21022 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
21023 "\x3d\x58\xe0\x91\x47\x3f\x59\x85"
21024 "\x4d\x5c\x2a\xf3\x27\xcd\x64\xa6"
21025 "\x2c\xf3\x5a\xbd\x2b\xa6\xfa\xb4",
a0d608ee 21026 .clen = 80,
b87dc203 21027 }, {
92a4c9fe
EB
21028 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21029 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
b87dc203 21030 .klen = 16,
92a4c9fe
EB
21031 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
21032 "\xde\xca\xf8\x88",
a0d608ee 21033 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
21034 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
21035 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
21036 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
21037 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
21038 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
21039 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
21040 "\xba\x63\x7b\x39",
a0d608ee 21041 .plen = 60,
92a4c9fe
EB
21042 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
21043 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
21044 "\xab\xad\xda\xd2",
21045 .alen = 20,
a0d608ee 21046 .ctext = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
92a4c9fe
EB
21047 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
21048 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
21049 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
21050 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
21051 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
21052 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
21053 "\x3d\x58\xe0\x91"
21054 "\x5b\xc9\x4f\xbc\x32\x21\xa5\xdb"
21055 "\x94\xfa\xe9\x5a\xe7\x12\x1a\x47",
a0d608ee 21056 .clen = 76,
92a4c9fe
EB
21057 }, {
21058 .key = zeroed_string,
21059 .klen = 24,
a0d608ee 21060 .ctext = "\xcd\x33\xb2\x8a\xc7\x73\xf7\x4b"
92a4c9fe 21061 "\xa0\x0e\xd1\xf3\x12\x57\x24\x35",
a0d608ee 21062 .clen = 16,
92a4c9fe
EB
21063 }, {
21064 .key = zeroed_string,
21065 .klen = 24,
a0d608ee
EB
21066 .ptext = zeroed_string,
21067 .plen = 16,
21068 .ctext = "\x98\xe7\x24\x7c\x07\xf0\xfe\x41"
92a4c9fe
EB
21069 "\x1c\x26\x7e\x43\x84\xb0\xf6\x00"
21070 "\x2f\xf5\x8d\x80\x03\x39\x27\xab"
21071 "\x8e\xf4\xd4\x58\x75\x14\xf0\xfb",
a0d608ee 21072 .clen = 32,
92a4c9fe
EB
21073 }, {
21074 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21075 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21076 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
21077 .klen = 24,
21078 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
21079 "\xde\xca\xf8\x88",
a0d608ee 21080 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
21081 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
21082 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
21083 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
21084 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
21085 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
21086 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
21087 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
21088 .plen = 64,
21089 .ctext = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
92a4c9fe
EB
21090 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
21091 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
21092 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
21093 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
21094 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
21095 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
21096 "\xcc\xda\x27\x10\xac\xad\xe2\x56"
21097 "\x99\x24\xa7\xc8\x58\x73\x36\xbf"
21098 "\xb1\x18\x02\x4d\xb8\x67\x4a\x14",
a0d608ee 21099 .clen = 80,
92a4c9fe
EB
21100 }, {
21101 .key = zeroed_string,
21102 .klen = 32,
a0d608ee 21103 .ctext = "\x53\x0f\x8a\xfb\xc7\x45\x36\xb9"
92a4c9fe 21104 "\xa9\x63\xb4\xf1\xc4\xcb\x73\x8b",
a0d608ee 21105 .clen = 16,
f38e8885
EB
21106 }, {
21107 .key = zeroed_string,
21108 .klen = 32,
a0d608ee
EB
21109 .ptext = zeroed_string,
21110 .plen = 16,
21111 .ctext = "\xce\xa7\x40\x3d\x4d\x60\x6b\x6e"
f38e8885
EB
21112 "\x07\x4e\xc5\xd3\xba\xf3\x9d\x18"
21113 "\xd0\xd1\xc8\xa7\x99\x99\x6b\xf0"
21114 "\x26\x5b\x98\xb5\xd4\x8a\xb9\x19",
a0d608ee 21115 .clen = 32,
f38e8885
EB
21116 }, {
21117 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21118 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21119 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21120 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
21121 .klen = 32,
21122 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
21123 "\xde\xca\xf8\x88",
a0d608ee 21124 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
21125 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
21126 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
21127 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
21128 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
21129 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
21130 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
21131 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
21132 .plen = 64,
21133 .ctext = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
f38e8885
EB
21134 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
21135 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
21136 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
21137 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
21138 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
21139 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
21140 "\xbc\xc9\xf6\x62\x89\x80\x15\xad"
21141 "\xb0\x94\xda\xc5\xd9\x34\x71\xbd"
21142 "\xec\x1a\x50\x22\x70\xe3\xcc\x6c",
a0d608ee 21143 .clen = 80,
f38e8885
EB
21144 }, {
21145 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21146 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21147 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21148 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
21149 .klen = 32,
21150 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
21151 "\xde\xca\xf8\x88",
a0d608ee 21152 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
21153 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
21154 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
21155 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
21156 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
21157 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
21158 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
21159 "\xba\x63\x7b\x39",
a0d608ee 21160 .plen = 60,
f38e8885
EB
21161 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
21162 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
21163 "\xab\xad\xda\xd2",
21164 .alen = 20,
a0d608ee 21165 .ctext = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
f38e8885
EB
21166 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
21167 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
21168 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
21169 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
21170 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
21171 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
21172 "\xbc\xc9\xf6\x62"
21173 "\x76\xfc\x6e\xce\x0f\x4e\x17\x68"
21174 "\xcd\xdf\x88\x53\xbb\x2d\x55\x1b",
a0d608ee 21175 .clen = 76,
f38e8885
EB
21176 }, {
21177 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21178 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21179 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
21180 .klen = 24,
21181 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
21182 "\xde\xca\xf8\x88",
a0d608ee 21183 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
21184 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
21185 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
21186 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
21187 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
21188 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
21189 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
21190 "\xba\x63\x7b\x39",
a0d608ee 21191 .plen = 60,
f38e8885
EB
21192 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
21193 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
21194 "\xab\xad\xda\xd2",
21195 .alen = 20,
a0d608ee 21196 .ctext = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
f38e8885
EB
21197 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
21198 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
21199 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
21200 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
21201 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
21202 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
21203 "\xcc\xda\x27\x10"
21204 "\x25\x19\x49\x8e\x80\xf1\x47\x8f"
21205 "\x37\xba\x55\xbd\x6d\x27\x61\x8c",
a0d608ee 21206 .clen = 76,
ec05a74f
AB
21207 }, {
21208 .key = "\x62\x35\xf8\x95\xfc\xa5\xeb\xf6"
21209 "\x0e\x92\x12\x04\xd3\xa1\x3f\x2e"
21210 "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
21211 "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
21212 .klen = 32,
21213 .iv = "\x00\xff\xff\xff\xff\x00\x00\xff"
21214 "\xff\xff\x00\xff",
21215 .ptext = "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
21216 "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
21217 "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
21218 "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
21219 "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
21220 "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
21221 "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
21222 "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
21223 "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
21224 "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
21225 "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
21226 "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
21227 "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
21228 "\x35\x23\xf4\x20\x41\xd4\xad\x82"
21229 "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
21230 "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
21231 "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
21232 "\xad\x49\x3a\xae\x98\xce\xa6\x66"
21233 "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
21234 "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
21235 "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
21236 "\x57\xcc\x89\x09\x75\x9b\x78\x70"
21237 "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
21238 "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
21239 "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
21240 "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
21241 "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
21242 "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
21243 "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
21244 "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
21245 "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
21246 "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
21247 "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
21248 "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
21249 "\x02\x66\x49\xca\x7c\x91\x05\xf2"
21250 "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
21251 "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
21252 "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
21253 "\x45\xea\x78\x73\xd9\xb7\x39\x11"
21254 "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
21255 "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
21256 "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
21257 "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
21258 "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
21259 "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
21260 "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
21261 "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
21262 "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
21263 "\x03\x25\x3c\x8d\x48\x58\x71\x34"
21264 "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
21265 "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
21266 "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
21267 "\x87\x79\x60\x38\x46\xb4\x25\x57"
21268 "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
21269 "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
21270 "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
21271 "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
21272 "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
21273 "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
21274 "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
21275 "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
21276 "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
21277 "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
21278 "\x0b\x63\xde\x87\x42\x79\x8a\x68"
21279 "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
21280 "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
21281 "\xe9\x83\x84\xcb\x28\x69\x09\x69"
21282 "\xce\x99\x46\x00\x54\xcb\xd8\x38"
21283 "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
21284 "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
21285 "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
21286 "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
21287 "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
21288 "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
21289 "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
21290 "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
21291 "\x78\xc6\x91\x22\x40\x91\x80\xbe"
21292 "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
21293 "\x67\x10\xa4\x83\x98\x79\x23\xe7"
21294 "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
21295 "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
21296 "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
21297 "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
21298 "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
21299 "\x3f\x73\x09\xe2\x45\x56\x31\x51"
21300 "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
21301 "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
21302 "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
21303 "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
21304 "\xa4\x78\xdb\x74\x3d\x8b\xb5",
21305 .plen = 719,
21306 .ctext = "\x84\x0b\xdb\xd5\xb7\xa8\xfe\x20"
21307 "\xbb\xb1\x12\x7f\x41\xea\xb3\xc0"
21308 "\xa2\xb4\x37\x19\x11\x58\xb6\x0b"
21309 "\x4c\x1d\x38\x05\x54\xd1\x16\x73"
21310 "\x8e\x1c\x20\x90\xa2\x9a\xb7\x74"
21311 "\x47\xe6\xd8\xfc\x18\x3a\xb4\xea"
21312 "\xd5\x16\x5a\x2c\x53\x01\x46\xb3"
21313 "\x18\x33\x74\x6c\x50\xf2\xe8\xc0"
21314 "\x73\xda\x60\x22\xeb\xe3\xe5\x9b"
21315 "\x20\x93\x6c\x4b\x37\x99\xb8\x23"
21316 "\x3b\x4e\xac\xe8\x5b\xe8\x0f\xb7"
21317 "\xc3\x8f\xfb\x4a\x37\xd9\x39\x95"
21318 "\x34\xf1\xdb\x8f\x71\xd9\xc7\x0b"
21319 "\x02\xf1\x63\xfc\x9b\xfc\xc5\xab"
21320 "\xb9\x14\x13\x21\xdf\xce\xaa\x88"
21321 "\x44\x30\x1e\xce\x26\x01\x92\xf8"
21322 "\x9f\x00\x4b\x0c\x4b\xf7\x5f\xe0"
21323 "\x89\xca\x94\x66\x11\x21\x97\xca"
21324 "\x3e\x83\x74\x2d\xdb\x4d\x11\xeb"
21325 "\x97\xc2\x14\xff\x9e\x1e\xa0\x6b"
21326 "\x08\xb4\x31\x2b\x85\xc6\x85\x6c"
21327 "\x90\xec\x39\xc0\xec\xb3\xb5\x4e"
21328 "\xf3\x9c\xe7\x83\x3a\x77\x0a\xf4"
21329 "\x56\xfe\xce\x18\x33\x6d\x0b\x2d"
21330 "\x33\xda\xc8\x05\x5c\xb4\x09\x2a"
21331 "\xde\x6b\x52\x98\x01\xef\x36\x3d"
21332 "\xbd\xf9\x8f\xa8\x3e\xaa\xcd\xd1"
21333 "\x01\x2d\x42\x49\xc3\xb6\x84\xbb"
21334 "\x48\x96\xe0\x90\x93\x6c\x48\x64"
21335 "\xd4\xfa\x7f\x93\x2c\xa6\x21\xc8"
21336 "\x7a\x23\x7b\xaa\x20\x56\x12\xae"
21337 "\x16\x9d\x94\x0f\x54\xa1\xec\xca"
21338 "\x51\x4e\xf2\x39\xf4\xf8\x5f\x04"
21339 "\x5a\x0d\xbf\xf5\x83\xa1\x15\xe1"
21340 "\xf5\x3c\xd8\x62\xa3\xed\x47\x89"
21341 "\x85\x4c\xe5\xdb\xac\x9e\x17\x1d"
21342 "\x0c\x09\xe3\x3e\x39\x5b\x4d\x74"
21343 "\x0e\xf5\x34\xee\x70\x11\x4c\xfd"
21344 "\xdb\x34\xb1\xb5\x10\x3f\x73\xb7"
21345 "\xf5\xfa\xed\xb0\x1f\xa5\xcd\x3c"
21346 "\x8d\x35\x83\xd4\x11\x44\x6e\x6c"
21347 "\x5b\xe0\x0e\x69\xa5\x39\xe5\xbb"
21348 "\xa9\x57\x24\x37\xe6\x1f\xdd\xcf"
21349 "\x16\x2a\x13\xf9\x6a\x2d\x90\xa0"
21350 "\x03\x60\x7a\xed\x69\xd5\x00\x8b"
21351 "\x7e\x4f\xcb\xb9\xfa\x91\xb9\x37"
21352 "\xc1\x26\xce\x90\x97\x22\x64\x64"
21353 "\xc1\x72\x43\x1b\xf6\xac\xc1\x54"
21354 "\x8a\x10\x9c\xdd\x8d\xd5\x8e\xb2"
21355 "\xe4\x85\xda\xe0\x20\x5f\xf4\xb4"
21356 "\x15\xb5\xa0\x8d\x12\x74\x49\x23"
21357 "\x3a\xdf\x4a\xd3\xf0\x3b\x89\xeb"
21358 "\xf8\xcc\x62\x7b\xfb\x93\x07\x41"
21359 "\x61\x26\x94\x58\x70\xa6\x3c\xe4"
21360 "\xff\x58\xc4\x13\x3d\xcb\x36\x6b"
21361 "\x32\xe5\xb2\x6d\x03\x74\x6f\x76"
21362 "\x93\x77\xde\x48\xc4\xfa\x30\x4a"
21363 "\xda\x49\x80\x77\x0f\x1c\xbe\x11"
21364 "\xc8\x48\xb1\xe5\xbb\xf2\x8a\xe1"
21365 "\x96\x2f\x9f\xd1\x8e\x8a\x5c\xe2"
21366 "\xf7\xd7\xd8\x54\xf3\x3f\xc4\x91"
21367 "\xb8\xfb\x86\xdc\x46\x24\x91\x60"
21368 "\x6c\x2f\xc9\x41\x37\x51\x49\x54"
21369 "\x09\x81\x21\xf3\x03\x9f\x2b\xe3"
21370 "\x1f\x39\x63\xaf\xf4\xd7\x53\x60"
21371 "\xa7\xc7\x54\xf9\xee\xb1\xb1\x7d"
21372 "\x75\x54\x65\x93\xfe\xb1\x68\x6b"
21373 "\x57\x02\xf9\xbb\x0e\xf9\xf8\xbf"
21374 "\x01\x12\x27\xb4\xfe\xe4\x79\x7a"
21375 "\x40\x5b\x51\x4b\xdf\x38\xec\xb1"
21376 "\x6a\x56\xff\x35\x4d\x42\x33\xaa"
21377 "\x6f\x1b\xe4\xdc\xe0\xdb\x85\x35"
21378 "\x62\x10\xd4\xec\xeb\xc5\x7e\x45"
21379 "\x1c\x6f\x17\xca\x3b\x8e\x2d\x66"
21380 "\x4f\x4b\x36\x56\xcd\x1b\x59\xaa"
21381 "\xd2\x9b\x17\xb9\x58\xdf\x7b\x64"
21382 "\x8a\xff\x3b\x9c\xa6\xb5\x48\x9e"
21383 "\xaa\xe2\x5d\x09\x71\x32\x5f\xb6"
21384 "\x29\xbe\xe7\xc7\x52\x7e\x91\x82"
21385 "\x6b\x6d\x33\xe1\x34\x06\x36\x21"
21386 "\x5e\xbe\x1e\x2f\x3e\xc1\xfb\xea"
21387 "\x49\x2c\xb5\xca\xf7\xb0\x37\xea"
21388 "\x1f\xed\x10\x04\xd9\x48\x0d\x1a"
21389 "\x1c\xfb\xe7\x84\x0e\x83\x53\x74"
21390 "\xc7\x65\xe2\x5c\xe5\xba\x73\x4c"
21391 "\x0e\xe1\xb5\x11\x45\x61\x43\x46"
21392 "\xaa\x25\x8f\xbd\x85\x08\xfa\x4c"
21393 "\x15\xc1\xc0\xd8\xf5\xdc\x16\xbb"
21394 "\x7b\x1d\xe3\x87\x57\xa7\x2a\x1d"
21395 "\x38\x58\x9e\x8a\x43\xdc\x57"
21396 "\xd1\x81\x7d\x2b\xe9\xff\x99\x3a"
21397 "\x4b\x24\x52\x58\x55\xe1\x49\x14",
21398 .clen = 735,
92a4c9fe 21399 }
b87dc203
OM
21400};
21401
a0d608ee
EB
21402static const struct aead_testvec aes_gcm_rfc4106_tv_template[] = {
21403 { /* Generated using Crypto++ */
92a4c9fe 21404 .key = zeroed_string,
a0d608ee
EB
21405 .klen = 20,
21406 .iv = zeroed_string,
21407 .ptext = zeroed_string,
21408 .plen = 16,
21409 .assoc = zeroed_string,
21410 .alen = 16,
21411 .ctext = "\x03\x88\xDA\xCE\x60\xB6\xA3\x92"
21412 "\xF3\x28\xC2\xB9\x71\xB2\xFE\x78"
21413 "\x97\xFE\x4C\x23\x37\x42\x01\xE0"
21414 "\x81\x9F\x8D\xC5\xD7\x41\xA0\x1B",
21415 .clen = 32,
21416 },{
21417 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
92a4c9fe 21418 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
a0d608ee
EB
21419 "\x00\x00\x00\x00",
21420 .klen = 20,
21421 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
21422 .ptext = zeroed_string,
21423 .plen = 16,
21424 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00"
21425 "\x00\x00\x00\x00\x00\x00\x00\x01",
21426 .alen = 16,
21427 .ctext = "\xC0\x0D\x8B\x42\x0F\x8F\x34\x18"
21428 "\x88\xB1\xC5\xBC\xC5\xB6\xD6\x28"
21429 "\x6A\x9D\xDF\x11\x5E\xFE\x5E\x9D"
21430 "\x2F\x70\x44\x92\xF7\xF2\xE3\xEF",
21431 .clen = 32,
21432
b87dc203 21433 }, {
a0d608ee 21434 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
92a4c9fe 21435 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
a0d608ee
EB
21436 "\x00\x00\x00\x00",
21437 .klen = 20,
21438 .iv = zeroed_string,
21439 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
21440 "\x01\x01\x01\x01\x01\x01\x01\x01",
21441 .plen = 16,
21442 .assoc = zeroed_string,
21443 .alen = 16,
21444 .ctext = "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
21445 "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
21446 "\x0B\x8F\x88\x69\x17\xE6\xB4\x3C"
21447 "\xB1\x68\xFD\x14\x52\x64\x61\xB2",
21448 .clen = 32,
92a4c9fe 21449 }, {
a0d608ee
EB
21450 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21451 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21452 "\x00\x00\x00\x00",
21453 .klen = 20,
21454 .iv = zeroed_string,
21455 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
21456 "\x01\x01\x01\x01\x01\x01\x01\x01",
21457 .plen = 16,
21458 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
21459 "\x00\x00\x00\x00\x00\x00\x00\x00",
21460 .alen = 16,
21461 .ctext = "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
21462 "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
21463 "\x90\x92\xB7\xE3\x5F\xA3\x9A\x63"
21464 "\x7E\xD7\x1F\xD8\xD3\x7C\x4B\xF5",
21465 .clen = 32,
b87dc203 21466 }, {
92a4c9fe
EB
21467 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21468 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21469 "\x00\x00\x00\x00",
21470 .klen = 20,
21471 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 21472 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 21473 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 21474 .plen = 16,
92a4c9fe
EB
21475 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
21476 "\x00\x00\x00\x00\x00\x00\x00\x01",
21477 .alen = 16,
a0d608ee 21478 .ctext = "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
92a4c9fe
EB
21479 "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
21480 "\x64\x50\xF9\x32\x13\xFB\x74\x61"
21481 "\xF4\xED\x52\xD3\xC5\x10\x55\x3C",
a0d608ee 21482 .clen = 32,
b87dc203 21483 }, {
92a4c9fe
EB
21484 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21485 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21486 "\x00\x00\x00\x00",
21487 .klen = 20,
21488 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 21489 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe
EB
21490 "\x01\x01\x01\x01\x01\x01\x01\x01"
21491 "\x01\x01\x01\x01\x01\x01\x01\x01"
21492 "\x01\x01\x01\x01\x01\x01\x01\x01"
21493 "\x01\x01\x01\x01\x01\x01\x01\x01"
21494 "\x01\x01\x01\x01\x01\x01\x01\x01"
21495 "\x01\x01\x01\x01\x01\x01\x01\x01"
21496 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 21497 .plen = 64,
92a4c9fe
EB
21498 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
21499 "\x00\x00\x00\x00\x00\x00\x00\x01",
21500 .alen = 16,
a0d608ee 21501 .ctext = "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
92a4c9fe
EB
21502 "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
21503 "\x98\x14\xA1\x42\x37\x80\xFD\x90"
21504 "\x68\x12\x01\xA8\x91\x89\xB9\x83"
21505 "\x5B\x11\x77\x12\x9B\xFF\x24\x89"
21506 "\x94\x5F\x18\x12\xBA\x27\x09\x39"
21507 "\x99\x96\x76\x42\x15\x1C\xCD\xCB"
21508 "\xDC\xD3\xDA\x65\x73\xAF\x80\xCD"
21509 "\xD2\xB6\xC2\x4A\x76\xC2\x92\x85"
21510 "\xBD\xCF\x62\x98\x58\x14\xE5\xBD",
a0d608ee 21511 .clen = 80,
b87dc203 21512 }, {
92a4c9fe
EB
21513 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
21514 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
21515 "\x00\x00\x00\x00",
21516 .klen = 20,
21517 .iv = "\x00\x00\x45\x67\x89\xab\xcd\xef",
a0d608ee 21518 .ptext = "\xff\xff\xff\xff\xff\xff\xff\xff"
92a4c9fe
EB
21519 "\xff\xff\xff\xff\xff\xff\xff\xff"
21520 "\xff\xff\xff\xff\xff\xff\xff\xff"
21521 "\xff\xff\xff\xff\xff\xff\xff\xff"
21522 "\xff\xff\xff\xff\xff\xff\xff\xff"
21523 "\xff\xff\xff\xff\xff\xff\xff\xff"
21524 "\xff\xff\xff\xff\xff\xff\xff\xff"
21525 "\xff\xff\xff\xff\xff\xff\xff\xff"
21526 "\xff\xff\xff\xff\xff\xff\xff\xff"
21527 "\xff\xff\xff\xff\xff\xff\xff\xff"
21528 "\xff\xff\xff\xff\xff\xff\xff\xff"
21529 "\xff\xff\xff\xff\xff\xff\xff\xff"
21530 "\xff\xff\xff\xff\xff\xff\xff\xff"
21531 "\xff\xff\xff\xff\xff\xff\xff\xff"
21532 "\xff\xff\xff\xff\xff\xff\xff\xff"
21533 "\xff\xff\xff\xff\xff\xff\xff\xff"
21534 "\xff\xff\xff\xff\xff\xff\xff\xff"
21535 "\xff\xff\xff\xff\xff\xff\xff\xff"
21536 "\xff\xff\xff\xff\xff\xff\xff\xff"
21537 "\xff\xff\xff\xff\xff\xff\xff\xff"
21538 "\xff\xff\xff\xff\xff\xff\xff\xff"
21539 "\xff\xff\xff\xff\xff\xff\xff\xff"
21540 "\xff\xff\xff\xff\xff\xff\xff\xff"
21541 "\xff\xff\xff\xff\xff\xff\xff\xff",
a0d608ee 21542 .plen = 192,
92a4c9fe
EB
21543 .assoc = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
21544 "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
21545 "\x89\xab\xcd\xef",
21546 .alen = 20,
a0d608ee 21547 .ctext = "\xC1\x76\x33\x85\xE2\x9B\x5F\xDE"
92a4c9fe
EB
21548 "\xDE\x89\x3D\x42\xE7\xC9\x69\x8A"
21549 "\x44\x6D\xC3\x88\x46\x2E\xC2\x01"
21550 "\x5E\xF6\x0C\x39\xF0\xC4\xA5\x82"
21551 "\xCD\xE8\x31\xCC\x0A\x4C\xE4\x44"
21552 "\x41\xA9\x82\x6F\x22\xA1\x23\x1A"
21553 "\xA8\xE3\x16\xFD\x31\x5C\x27\x31"
21554 "\xF1\x7F\x01\x63\xA3\xAF\x70\xA1"
21555 "\xCF\x07\x57\x41\x67\xD0\xC4\x42"
21556 "\xDB\x18\xC6\x4C\x4C\xE0\x3D\x9F"
21557 "\x05\x07\xFB\x13\x7D\x4A\xCA\x5B"
21558 "\xF0\xBF\x64\x7E\x05\xB1\x72\xEE"
21559 "\x7C\x3B\xD4\xCD\x14\x03\xB2\x2C"
21560 "\xD3\xA9\xEE\xFA\x17\xFC\x9C\xDF"
21561 "\xC7\x75\x40\xFF\xAE\xAD\x1E\x59"
21562 "\x2F\x30\x24\xFB\xAD\x6B\x10\xFA"
21563 "\x6C\x9F\x5B\xE7\x25\xD5\xD0\x25"
21564 "\xAC\x4A\x4B\xDA\xFC\x7A\x85\x1B"
21565 "\x7E\x13\x06\x82\x08\x17\xA4\x35"
21566 "\xEC\xC5\x8D\x63\x96\x81\x0A\x8F"
21567 "\xA3\x05\x38\x95\x20\x1A\x47\x04"
21568 "\x6F\x6D\xDA\x8F\xEF\xC1\x76\x35"
21569 "\x6B\xC7\x4D\x0F\x94\x12\xCA\x3E"
21570 "\x2E\xD5\x03\x2E\x86\x7E\xAA\x3B"
21571 "\x37\x08\x1C\xCF\xBA\x5D\x71\x46"
21572 "\x80\x72\xB0\x4C\x82\x0D\x60\x3C",
a0d608ee 21573 .clen = 208,
92a4c9fe
EB
21574 }, { /* From draft-mcgrew-gcm-test-01 */
21575 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
21576 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
21577 "\x2E\x44\x3B\x68",
21578 .klen = 20,
21579 .iv = "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
a0d608ee 21580 .ptext = "\x45\x00\x00\x48\x69\x9A\x00\x00"
92a4c9fe
EB
21581 "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
21582 "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
21583 "\x38\xD3\x01\x00\x00\x01\x00\x00"
21584 "\x00\x00\x00\x00\x04\x5F\x73\x69"
21585 "\x70\x04\x5F\x75\x64\x70\x03\x73"
21586 "\x69\x70\x09\x63\x79\x62\x65\x72"
21587 "\x63\x69\x74\x79\x02\x64\x6B\x00"
21588 "\x00\x21\x00\x01\x01\x02\x02\x01",
a0d608ee 21589 .plen = 72,
92a4c9fe
EB
21590 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
21591 "\x00\x00\x00\x00\x49\x56\xED\x7E"
21592 "\x3B\x24\x4C\xFE",
21593 .alen = 20,
a0d608ee 21594 .ctext = "\xFE\xCF\x53\x7E\x72\x9D\x5B\x07"
92a4c9fe
EB
21595 "\xDC\x30\xDF\x52\x8D\xD2\x2B\x76"
21596 "\x8D\x1B\x98\x73\x66\x96\xA6\xFD"
21597 "\x34\x85\x09\xFA\x13\xCE\xAC\x34"
21598 "\xCF\xA2\x43\x6F\x14\xA3\xF3\xCF"
21599 "\x65\x92\x5B\xF1\xF4\xA1\x3C\x5D"
21600 "\x15\xB2\x1E\x18\x84\xF5\xFF\x62"
21601 "\x47\xAE\xAB\xB7\x86\xB9\x3B\xCE"
21602 "\x61\xBC\x17\xD7\x68\xFD\x97\x32"
21603 "\x45\x90\x18\x14\x8F\x6C\xBE\x72"
21604 "\x2F\xD0\x47\x96\x56\x2D\xFD\xB4",
a0d608ee 21605 .clen = 88,
b87dc203 21606 }, {
92a4c9fe
EB
21607 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
21608 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
21609 "\xCA\xFE\xBA\xBE",
21610 .klen = 20,
21611 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 21612 .ptext = "\x45\x00\x00\x3E\x69\x8F\x00\x00"
92a4c9fe
EB
21613 "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
21614 "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
21615 "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
21616 "\x00\x01\x00\x00\x00\x00\x00\x00"
21617 "\x03\x73\x69\x70\x09\x63\x79\x62"
21618 "\x65\x72\x63\x69\x74\x79\x02\x64"
21619 "\x6B\x00\x00\x01\x00\x01\x00\x01",
a0d608ee 21620 .plen = 64,
92a4c9fe
EB
21621 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
21622 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
b87dc203 21623 .alen = 16,
a0d608ee 21624 .ctext = "\xDE\xB2\x2C\xD9\xB0\x7C\x72\xC1"
92a4c9fe
EB
21625 "\x6E\x3A\x65\xBE\xEB\x8D\xF3\x04"
21626 "\xA5\xA5\x89\x7D\x33\xAE\x53\x0F"
21627 "\x1B\xA7\x6D\x5D\x11\x4D\x2A\x5C"
21628 "\x3D\xE8\x18\x27\xC1\x0E\x9A\x4F"
21629 "\x51\x33\x0D\x0E\xEC\x41\x66\x42"
21630 "\xCF\xBB\x85\xA5\xB4\x7E\x48\xA4"
21631 "\xEC\x3B\x9B\xA9\x5D\x91\x8B\xD1"
21632 "\x83\xB7\x0D\x3A\xA8\xBC\x6E\xE4"
21633 "\xC3\x09\xE9\xD8\x5A\x41\xAD\x4A",
a0d608ee 21634 .clen = 80,
b87dc203 21635 }, {
92a4c9fe
EB
21636 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21637 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21638 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21639 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21640 "\x11\x22\x33\x44",
21641 .klen = 36,
21642 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
a0d608ee 21643 .ptext = "\x45\x00\x00\x30\x69\xA6\x40\x00"
92a4c9fe
EB
21644 "\x80\x06\x26\x90\xC0\xA8\x01\x02"
21645 "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
21646 "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
21647 "\x70\x02\x40\x00\x20\xBF\x00\x00"
21648 "\x02\x04\x05\xB4\x01\x01\x04\x02"
21649 "\x01\x02\x02\x01",
a0d608ee 21650 .plen = 52,
92a4c9fe
EB
21651 .assoc = "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
21652 "\x01\x02\x03\x04\x05\x06\x07\x08",
21653 .alen = 16,
a0d608ee 21654 .ctext = "\xFF\x42\x5C\x9B\x72\x45\x99\xDF"
92a4c9fe
EB
21655 "\x7A\x3B\xCD\x51\x01\x94\xE0\x0D"
21656 "\x6A\x78\x10\x7F\x1B\x0B\x1C\xBF"
21657 "\x06\xEF\xAE\x9D\x65\xA5\xD7\x63"
21658 "\x74\x8A\x63\x79\x85\x77\x1D\x34"
21659 "\x7F\x05\x45\x65\x9F\x14\xE9\x9D"
21660 "\xEF\x84\x2D\x8E\xB3\x35\xF4\xEE"
21661 "\xCF\xDB\xF8\x31\x82\x4B\x4C\x49"
21662 "\x15\x95\x6C\x96",
a0d608ee 21663 .clen = 68,
b87dc203 21664 }, {
92a4c9fe
EB
21665 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
21666 "\x00\x00\x00\x00\x00\x00\x00\x00"
21667 "\x00\x00\x00\x00",
21668 .klen = 20,
21669 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee 21670 .ptext = "\x45\x00\x00\x3C\x99\xC5\x00\x00"
92a4c9fe
EB
21671 "\x80\x01\xCB\x7A\x40\x67\x93\x18"
21672 "\x01\x01\x01\x01\x08\x00\x07\x5C"
21673 "\x02\x00\x44\x00\x61\x62\x63\x64"
21674 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21675 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21676 "\x75\x76\x77\x61\x62\x63\x64\x65"
21677 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 21678 .plen = 64,
92a4c9fe
EB
21679 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x01"
21680 "\x00\x00\x00\x00\x00\x00\x00\x00",
21681 .alen = 16,
a0d608ee 21682 .ctext = "\x46\x88\xDA\xF2\xF9\x73\xA3\x92"
92a4c9fe
EB
21683 "\x73\x29\x09\xC3\x31\xD5\x6D\x60"
21684 "\xF6\x94\xAB\xAA\x41\x4B\x5E\x7F"
21685 "\xF5\xFD\xCD\xFF\xF5\xE9\xA2\x84"
21686 "\x45\x64\x76\x49\x27\x19\xFF\xB6"
21687 "\x4D\xE7\xD9\xDC\xA1\xE1\xD8\x94"
21688 "\xBC\x3B\xD5\x78\x73\xED\x4D\x18"
21689 "\x1D\x19\xD4\xD5\xC8\xC1\x8A\xF3"
21690 "\xF8\x21\xD4\x96\xEE\xB0\x96\xE9"
21691 "\x8A\xD2\xB6\x9E\x47\x99\xC7\x1D",
a0d608ee 21692 .clen = 80,
b87dc203 21693 }, {
92a4c9fe
EB
21694 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21695 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21696 "\x57\x69\x0E\x43",
21697 .klen = 20,
21698 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 21699 .ptext = "\x45\x00\x00\x3C\x99\xC3\x00\x00"
92a4c9fe
EB
21700 "\x80\x01\xCB\x7C\x40\x67\x93\x18"
21701 "\x01\x01\x01\x01\x08\x00\x08\x5C"
21702 "\x02\x00\x43\x00\x61\x62\x63\x64"
21703 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21704 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21705 "\x75\x76\x77\x61\x62\x63\x64\x65"
21706 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 21707 .plen = 64,
92a4c9fe
EB
21708 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
21709 "\x10\x10\x10\x10\x4E\x28\x00\x00"
21710 "\xA2\xFC\xA1\xA3",
21711 .alen = 20,
a0d608ee 21712 .ctext = "\xFB\xA2\xCA\xA4\x85\x3C\xF9\xF0"
92a4c9fe
EB
21713 "\xF2\x2C\xB1\x0D\x86\xDD\x83\xB0"
21714 "\xFE\xC7\x56\x91\xCF\x1A\x04\xB0"
21715 "\x0D\x11\x38\xEC\x9C\x35\x79\x17"
21716 "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
21717 "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
21718 "\x17\x55\xE6\x66\x2B\x4C\x8D\x0D"
21719 "\x1F\x5E\x22\x73\x95\x30\x32\x0A"
21720 "\xE0\xD7\x31\xCC\x97\x8E\xCA\xFA"
21721 "\xEA\xE8\x8F\x00\xE8\x0D\x6E\x48",
a0d608ee 21722 .clen = 80,
b87dc203 21723 }, {
92a4c9fe
EB
21724 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21725 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21726 "\x57\x69\x0E\x43",
21727 .klen = 20,
21728 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 21729 .ptext = "\x45\x00\x00\x1C\x42\xA2\x00\x00"
92a4c9fe
EB
21730 "\x80\x01\x44\x1F\x40\x67\x93\xB6"
21731 "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
21732 "\x01\x02\x02\x01",
a0d608ee 21733 .plen = 28,
92a4c9fe
EB
21734 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
21735 "\x10\x10\x10\x10\x4E\x28\x00\x00"
21736 "\xA2\xFC\xA1\xA3",
21737 .alen = 20,
a0d608ee 21738 .ctext = "\xFB\xA2\xCA\x84\x5E\x5D\xF9\xF0"
92a4c9fe
EB
21739 "\xF2\x2C\x3E\x6E\x86\xDD\x83\x1E"
21740 "\x1F\xC6\x57\x92\xCD\x1A\xF9\x13"
21741 "\x0E\x13\x79\xED\x36\x9F\x07\x1F"
21742 "\x35\xE0\x34\xBE\x95\xF1\x12\xE4"
21743 "\xE7\xD0\x5D\x35",
a0d608ee 21744 .clen = 44,
b87dc203 21745 }, {
92a4c9fe
EB
21746 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
21747 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
21748 "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
21749 "\xCA\xFE\xBA\xBE",
21750 .klen = 28,
21751 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 21752 .ptext = "\x45\x00\x00\x28\xA4\xAD\x40\x00"
92a4c9fe
EB
21753 "\x40\x06\x78\x80\x0A\x01\x03\x8F"
21754 "\x0A\x01\x06\x12\x80\x23\x06\xB8"
21755 "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
21756 "\x50\x10\x16\xD0\x75\x68\x00\x01",
a0d608ee 21757 .plen = 40,
92a4c9fe
EB
21758 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
21759 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
b87dc203 21760 .alen = 16,
a0d608ee 21761 .ctext = "\xA5\xB1\xF8\x06\x60\x29\xAE\xA4"
92a4c9fe
EB
21762 "\x0E\x59\x8B\x81\x22\xDE\x02\x42"
21763 "\x09\x38\xB3\xAB\x33\xF8\x28\xE6"
21764 "\x87\xB8\x85\x8B\x5B\xFB\xDB\xD0"
21765 "\x31\x5B\x27\x45\x21\x44\xCC\x77"
21766 "\x95\x45\x7B\x96\x52\x03\x7F\x53"
21767 "\x18\x02\x7B\x5B\x4C\xD7\xA6\x36",
a0d608ee 21768 .clen = 56,
b87dc203 21769 }, {
92a4c9fe
EB
21770 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21771 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21772 "\xDE\xCA\xF8\x88",
21773 .klen = 20,
21774 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 21775 .ptext = "\x45\x00\x00\x49\x33\xBA\x00\x00"
92a4c9fe
EB
21776 "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
21777 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
21778 "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
21779 "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
21780 "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
21781 "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
21782 "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
21783 "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
21784 "\x23\x01\x01\x01",
a0d608ee 21785 .plen = 76,
92a4c9fe
EB
21786 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
21787 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
21788 "\xCE\xFA\xCE\x74",
21789 .alen = 20,
a0d608ee 21790 .ctext = "\x18\xA6\xFD\x42\xF7\x2C\xBF\x4A"
92a4c9fe
EB
21791 "\xB2\xA2\xEA\x90\x1F\x73\xD8\x14"
21792 "\xE3\xE7\xF2\x43\xD9\x54\x12\xE1"
21793 "\xC3\x49\xC1\xD2\xFB\xEC\x16\x8F"
21794 "\x91\x90\xFE\xEB\xAF\x2C\xB0\x19"
21795 "\x84\xE6\x58\x63\x96\x5D\x74\x72"
21796 "\xB7\x9D\xA3\x45\xE0\xE7\x80\x19"
21797 "\x1F\x0D\x2F\x0E\x0F\x49\x6C\x22"
21798 "\x6F\x21\x27\xB2\x7D\xB3\x57\x24"
21799 "\xE7\x84\x5D\x68\x65\x1F\x57\xE6"
21800 "\x5F\x35\x4F\x75\xFF\x17\x01\x57"
21801 "\x69\x62\x34\x36",
a0d608ee 21802 .clen = 92,
b87dc203 21803 }, {
92a4c9fe
EB
21804 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21805 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21806 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21807 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21808 "\x73\x61\x6C\x74",
21809 .klen = 36,
21810 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 21811 .ptext = "\x45\x08\x00\x28\x73\x2C\x00\x00"
92a4c9fe
EB
21812 "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
21813 "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
21814 "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
21815 "\x50\x10\x1F\x64\x6D\x54\x00\x01",
a0d608ee 21816 .plen = 40,
92a4c9fe
EB
21817 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
21818 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
21819 "\x69\x76\x65\x63",
21820 .alen = 20,
a0d608ee 21821 .ctext = "\xF2\xD6\x9E\xCD\xBD\x5A\x0D\x5B"
92a4c9fe
EB
21822 "\x8D\x5E\xF3\x8B\xAD\x4D\xA5\x8D"
21823 "\x1F\x27\x8F\xDE\x98\xEF\x67\x54"
21824 "\x9D\x52\x4A\x30\x18\xD9\xA5\x7F"
21825 "\xF4\xD3\xA3\x1C\xE6\x73\x11\x9E"
21826 "\x45\x16\x26\xC2\x41\x57\x71\xE3"
21827 "\xB7\xEE\xBC\xA6\x14\xC8\x9B\x35",
a0d608ee 21828 .clen = 56,
b87dc203 21829 }, {
92a4c9fe
EB
21830 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21831 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21832 "\x57\x69\x0E\x43",
21833 .klen = 20,
21834 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 21835 .ptext = "\x45\x00\x00\x49\x33\x3E\x00\x00"
92a4c9fe
EB
21836 "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
21837 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
21838 "\x00\x35\xCB\x45\x80\x03\x02\x5B"
21839 "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
21840 "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
21841 "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
21842 "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
21843 "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
21844 "\x15\x01\x01\x01",
a0d608ee 21845 .plen = 76,
92a4c9fe
EB
21846 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
21847 "\x10\x10\x10\x10\x4E\x28\x00\x00"
21848 "\xA2\xFC\xA1\xA3",
21849 .alen = 20,
a0d608ee 21850 .ctext = "\xFB\xA2\xCA\xD1\x2F\xC1\xF9\xF0"
92a4c9fe
EB
21851 "\x0D\x3C\xEB\xF3\x05\x41\x0D\xB8"
21852 "\x3D\x77\x84\xB6\x07\x32\x3D\x22"
21853 "\x0F\x24\xB0\xA9\x7D\x54\x18\x28"
21854 "\x00\xCA\xDB\x0F\x68\xD9\x9E\xF0"
21855 "\xE0\xC0\xC8\x9A\xE9\xBE\xA8\x88"
21856 "\x4E\x52\xD6\x5B\xC1\xAF\xD0\x74"
21857 "\x0F\x74\x24\x44\x74\x7B\x5B\x39"
21858 "\xAB\x53\x31\x63\xAA\xD4\x55\x0E"
21859 "\xE5\x16\x09\x75\xCD\xB6\x08\xC5"
21860 "\x76\x91\x89\x60\x97\x63\xB8\xE1"
21861 "\x8C\xAA\x81\xE2",
a0d608ee 21862 .clen = 92,
b87dc203 21863 }, {
92a4c9fe
EB
21864 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21865 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21866 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21867 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21868 "\x73\x61\x6C\x74",
21869 .klen = 36,
21870 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 21871 .ptext = "\x63\x69\x73\x63\x6F\x01\x72\x75"
92a4c9fe
EB
21872 "\x6C\x65\x73\x01\x74\x68\x65\x01"
21873 "\x6E\x65\x74\x77\x65\x01\x64\x65"
21874 "\x66\x69\x6E\x65\x01\x74\x68\x65"
21875 "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
21876 "\x67\x69\x65\x73\x01\x74\x68\x61"
21877 "\x74\x77\x69\x6C\x6C\x01\x64\x65"
21878 "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
21879 "\x72\x72\x6F\x77\x01\x02\x02\x01",
a0d608ee 21880 .plen = 72,
92a4c9fe
EB
21881 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
21882 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
21883 "\x69\x76\x65\x63",
21884 .alen = 20,
a0d608ee 21885 .ctext = "\xD4\xB7\xED\x86\xA1\x77\x7F\x2E"
92a4c9fe
EB
21886 "\xA1\x3D\x69\x73\xD3\x24\xC6\x9E"
21887 "\x7B\x43\xF8\x26\xFB\x56\x83\x12"
21888 "\x26\x50\x8B\xEB\xD2\xDC\xEB\x18"
21889 "\xD0\xA6\xDF\x10\xE5\x48\x7D\xF0"
21890 "\x74\x11\x3E\x14\xC6\x41\x02\x4E"
21891 "\x3E\x67\x73\xD9\x1A\x62\xEE\x42"
21892 "\x9B\x04\x3A\x10\xE3\xEF\xE6\xB0"
21893 "\x12\xA4\x93\x63\x41\x23\x64\xF8"
21894 "\xC0\xCA\xC5\x87\xF2\x49\xE5\x6B"
21895 "\x11\xE2\x4F\x30\xE4\x4C\xCC\x76",
a0d608ee 21896 .clen = 88,
b87dc203 21897 }, {
92a4c9fe
EB
21898 .key = "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
21899 "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
21900 "\xD9\x66\x42\x67",
21901 .klen = 20,
21902 .iv = "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
a0d608ee
EB
21903 .ptext = "\x01\x02\x02\x01",
21904 .plen = 4,
92a4c9fe
EB
21905 .assoc = "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
21906 "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
b87dc203 21907 .alen = 16,
a0d608ee 21908 .ctext = "\x43\x7F\x86\x6B\xCB\x3F\x69\x9F"
92a4c9fe
EB
21909 "\xE9\xB0\x82\x2B\xAC\x96\x1C\x45"
21910 "\x04\xBE\xF2\x70",
a0d608ee 21911 .clen = 20,
b87dc203 21912 }, {
92a4c9fe
EB
21913 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21914 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21915 "\xDE\xCA\xF8\x88",
21916 .klen = 20,
21917 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 21918 .ptext = "\x74\x6F\x01\x62\x65\x01\x6F\x72"
92a4c9fe
EB
21919 "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
21920 "\x62\x65\x00\x01",
a0d608ee 21921 .plen = 20,
92a4c9fe
EB
21922 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
21923 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
21924 "\xCE\xFA\xCE\x74",
21925 .alen = 20,
a0d608ee 21926 .ctext = "\x29\xC9\xFC\x69\xA1\x97\xD0\x38"
92a4c9fe
EB
21927 "\xCC\xDD\x14\xE2\xDD\xFC\xAA\x05"
21928 "\x43\x33\x21\x64\x41\x25\x03\x52"
21929 "\x43\x03\xED\x3C\x6C\x5F\x28\x38"
21930 "\x43\xAF\x8C\x3E",
a0d608ee 21931 .clen = 36,
b87dc203 21932 }, {
92a4c9fe
EB
21933 .key = "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
21934 "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
21935 "\x61\x61\x6E\x64\x64\x6F\x69\x74"
21936 "\x62\x65\x66\x6F\x72\x65\x69\x61"
21937 "\x74\x75\x72\x6E",
21938 .klen = 36,
21939 .iv = "\x33\x30\x21\x69\x67\x65\x74\x6D",
a0d608ee 21940 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
21941 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
21942 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
21943 "\x02\x00\x07\x00\x61\x62\x63\x64"
21944 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21945 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21946 "\x01\x02\x02\x01",
a0d608ee 21947 .plen = 52,
92a4c9fe
EB
21948 .assoc = "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
21949 "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
21950 "\x67\x65\x74\x6D",
21951 .alen = 20,
a0d608ee 21952 .ctext = "\xF9\x7A\xB2\xAA\x35\x6D\x8E\xDC"
92a4c9fe
EB
21953 "\xE1\x76\x44\xAC\x8C\x78\xE2\x5D"
21954 "\xD2\x4D\xED\xBB\x29\xEB\xF1\xB6"
21955 "\x4A\x27\x4B\x39\xB4\x9C\x3A\x86"
21956 "\x4C\xD3\xD7\x8C\xA4\xAE\x68\xA3"
21957 "\x2B\x42\x45\x8F\xB5\x7D\xBE\x82"
21958 "\x1D\xCC\x63\xB9\xD0\x93\x7B\xA2"
21959 "\x94\x5F\x66\x93\x68\x66\x1A\x32"
21960 "\x9F\xB4\xC0\x53",
a0d608ee 21961 .clen = 68,
92a4c9fe
EB
21962 }, {
21963 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21964 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21965 "\x57\x69\x0E\x43",
21966 .klen = 20,
21967 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 21968 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
21969 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
21970 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
21971 "\x02\x00\x07\x00\x61\x62\x63\x64"
21972 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21973 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21974 "\x01\x02\x02\x01",
a0d608ee 21975 .plen = 52,
92a4c9fe
EB
21976 .assoc = "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
21977 "\x10\x10\x10\x10\x4E\x28\x00\x00"
21978 "\xA2\xFC\xA1\xA3",
21979 .alen = 20,
a0d608ee 21980 .ctext = "\xFB\xA2\xCA\xA8\xC6\xC5\xF9\xF0"
92a4c9fe
EB
21981 "\xF2\x2C\xA5\x4A\x06\x12\x10\xAD"
21982 "\x3F\x6E\x57\x91\xCF\x1A\xCA\x21"
21983 "\x0D\x11\x7C\xEC\x9C\x35\x79\x17"
21984 "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
21985 "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
21986 "\x63\x21\x93\x06\x84\xEE\xCA\xDB"
21987 "\x56\x91\x25\x46\xE7\xA9\x5C\x97"
21988 "\x40\xD7\xCB\x05",
a0d608ee 21989 .clen = 68,
92a4c9fe
EB
21990 }, {
21991 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
21992 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
21993 "\x22\x43\x3C\x64",
21994 .klen = 20,
21995 .iv = "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
a0d608ee 21996 .ptext = "\x08\x00\xC6\xCD\x02\x00\x07\x00"
92a4c9fe
EB
21997 "\x61\x62\x63\x64\x65\x66\x67\x68"
21998 "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
21999 "\x71\x72\x73\x74\x01\x02\x02\x01",
a0d608ee 22000 .plen = 32,
92a4c9fe
EB
22001 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
22002 "\x00\x00\x00\x07\x48\x55\xEC\x7D"
22003 "\x3A\x23\x4B\xFD",
22004 .alen = 20,
a0d608ee 22005 .ctext = "\x74\x75\x2E\x8A\xEB\x5D\x87\x3C"
92a4c9fe
EB
22006 "\xD7\xC0\xF4\xAC\xC3\x6C\x4B\xFF"
22007 "\x84\xB7\xD7\xB9\x8F\x0C\xA8\xB6"
22008 "\xAC\xDA\x68\x94\xBC\x61\x90\x69"
22009 "\xEF\x9C\xBC\x28\xFE\x1B\x56\xA7"
22010 "\xC4\xE0\xD5\x8C\x86\xCD\x2B\xC0",
a0d608ee 22011 .clen = 48,
92a4c9fe 22012 }
b87dc203
OM
22013};
22014
a0d608ee
EB
22015static const struct aead_testvec aes_gcm_rfc4543_tv_template[] = {
22016 { /* From draft-mcgrew-gcm-test-01 */
22017 .key = "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
22018 "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
22019 "\x22\x43\x3c\x64",
92a4c9fe 22020 .klen = 20,
a0d608ee
EB
22021 .iv = zeroed_string,
22022 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x07"
22023 "\x00\x00\x00\x00\x00\x00\x00\x00",
22024 .alen = 16,
22025 .ptext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
22026 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
22027 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
22028 "\x02\x00\x07\x00\x61\x62\x63\x64"
22029 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
22030 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
22031 "\x01\x02\x02\x01",
22032 .plen = 52,
22033 .ctext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
22034 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
22035 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
22036 "\x02\x00\x07\x00\x61\x62\x63\x64"
22037 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
22038 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
22039 "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
22040 "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
22041 "\xe4\x09\x9a\xaa",
22042 .clen = 68,
22043 }, { /* nearly same as previous, but should fail */
22044 .key = "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
22045 "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
22046 "\x22\x43\x3c\x64",
92a4c9fe 22047 .klen = 20,
a0d608ee
EB
22048 .iv = zeroed_string,
22049 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x07"
92a4c9fe 22050 "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee
EB
22051 .alen = 16,
22052 .ptext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
22053 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
22054 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
22055 "\x02\x00\x07\x00\x61\x62\x63\x64"
22056 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
22057 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
22058 "\x01\x02\x02\x01",
22059 .plen = 52,
22060 .novrfy = 1,
22061 .ctext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
22062 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
22063 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
22064 "\x02\x00\x07\x00\x61\x62\x63\x64"
22065 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
22066 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
22067 "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
22068 "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
22069 "\x00\x00\x00\x00",
22070 .clen = 68,
22071 },
22072};
92a4c9fe 22073
a0d608ee
EB
22074static const struct aead_testvec aes_ccm_tv_template[] = {
22075 { /* From RFC 3610 */
22076 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
22077 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
22078 .klen = 16,
22079 .iv = "\x01\x00\x00\x00\x03\x02\x01\x00"
22080 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
22081 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
22082 .alen = 8,
22083 .ptext = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
22084 "\x10\x11\x12\x13\x14\x15\x16\x17"
22085 "\x18\x19\x1a\x1b\x1c\x1d\x1e",
22086 .plen = 23,
22087 .ctext = "\x58\x8c\x97\x9a\x61\xc6\x63\xd2"
22088 "\xf0\x66\xd0\xc2\xc0\xf9\x89\x80"
22089 "\x6d\x5f\x6b\x61\xda\xc3\x84\x17"
22090 "\xe8\xd1\x2c\xfd\xf9\x26\xe0",
22091 .clen = 31,
b87dc203 22092 }, {
a0d608ee
EB
22093 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
22094 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
22095 .klen = 16,
22096 .iv = "\x01\x00\x00\x00\x07\x06\x05\x04"
22097 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
22098 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
22099 "\x08\x09\x0a\x0b",
22100 .alen = 12,
22101 .ptext = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
22102 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
22103 "\x1c\x1d\x1e\x1f",
22104 .plen = 20,
22105 .ctext = "\xdc\xf1\xfb\x7b\x5d\x9e\x23\xfb"
22106 "\x9d\x4e\x13\x12\x53\x65\x8a\xd8"
22107 "\x6e\xbd\xca\x3e\x51\xe8\x3f\x07"
22108 "\x7d\x9c\x2d\x93",
22109 .clen = 28,
b87dc203 22110 }, {
a0d608ee
EB
22111 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
22112 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
22113 .klen = 16,
22114 .iv = "\x01\x00\x00\x00\x0b\x0a\x09\x08"
22115 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
22116 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
22117 .alen = 8,
22118 .ptext = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
22119 "\x10\x11\x12\x13\x14\x15\x16\x17"
22120 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
22121 "\x20",
22122 .plen = 25,
22123 .ctext = "\x82\x53\x1a\x60\xcc\x24\x94\x5a"
22124 "\x4b\x82\x79\x18\x1a\xb5\xc8\x4d"
22125 "\xf2\x1c\xe7\xf9\xb7\x3f\x42\xe1"
22126 "\x97\xea\x9c\x07\xe5\x6b\x5e\xb1"
22127 "\x7e\x5f\x4e",
22128 .clen = 35,
b87dc203 22129 }, {
a0d608ee
EB
22130 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
22131 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
22132 .klen = 16,
22133 .iv = "\x01\x00\x00\x00\x0c\x0b\x0a\x09"
22134 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
22135 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
22136 "\x08\x09\x0a\x0b",
22137 .alen = 12,
22138 .ptext = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
22139 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
22140 "\x1c\x1d\x1e",
22141 .plen = 19,
22142 .ctext = "\x07\x34\x25\x94\x15\x77\x85\x15"
22143 "\x2b\x07\x40\x98\x33\x0a\xbb\x14"
22144 "\x1b\x94\x7b\x56\x6a\xa9\x40\x6b"
22145 "\x4d\x99\x99\x88\xdd",
22146 .clen = 29,
b87dc203 22147 }, {
a0d608ee
EB
22148 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
22149 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
22150 .klen = 16,
22151 .iv = "\x01\x00\x33\x56\x8e\xf7\xb2\x63"
22152 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
22153 .assoc = "\x63\x01\x8f\x76\xdc\x8a\x1b\xcb",
22154 .alen = 8,
22155 .ptext = "\x90\x20\xea\x6f\x91\xbd\xd8\x5a"
22156 "\xfa\x00\x39\xba\x4b\xaf\xf9\xbf"
22157 "\xb7\x9c\x70\x28\x94\x9c\xd0\xec",
22158 .plen = 24,
22159 .ctext = "\x4c\xcb\x1e\x7c\xa9\x81\xbe\xfa"
22160 "\xa0\x72\x6c\x55\xd3\x78\x06\x12"
22161 "\x98\xc8\x5c\x92\x81\x4a\xbc\x33"
22162 "\xc5\x2e\xe8\x1d\x7d\x77\xc0\x8a",
22163 .clen = 32,
b87dc203 22164 }, {
a0d608ee
EB
22165 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
22166 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
22167 .klen = 16,
22168 .iv = "\x01\x00\xd5\x60\x91\x2d\x3f\x70"
22169 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
22170 .assoc = "\xcd\x90\x44\xd2\xb7\x1f\xdb\x81"
22171 "\x20\xea\x60\xc0",
22172 .alen = 12,
22173 .ptext = "\x64\x35\xac\xba\xfb\x11\xa8\x2e"
22174 "\x2f\x07\x1d\x7c\xa4\xa5\xeb\xd9"
22175 "\x3a\x80\x3b\xa8\x7f",
22176 .plen = 21,
22177 .ctext = "\x00\x97\x69\xec\xab\xdf\x48\x62"
22178 "\x55\x94\xc5\x92\x51\xe6\x03\x57"
22179 "\x22\x67\x5e\x04\xc8\x47\x09\x9e"
22180 "\x5a\xe0\x70\x45\x51",
22181 .clen = 29,
b87dc203 22182 }, {
a0d608ee
EB
22183 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
22184 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
22185 .klen = 16,
22186 .iv = "\x01\x00\x42\xff\xf8\xf1\x95\x1c"
22187 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
22188 .assoc = "\xd8\x5b\xc7\xe6\x9f\x94\x4f\xb8",
22189 .alen = 8,
22190 .ptext = "\x8a\x19\xb9\x50\xbc\xf7\x1a\x01"
22191 "\x8e\x5e\x67\x01\xc9\x17\x87\x65"
22192 "\x98\x09\xd6\x7d\xbe\xdd\x18",
22193 .plen = 23,
22194 .ctext = "\xbc\x21\x8d\xaa\x94\x74\x27\xb6"
22195 "\xdb\x38\x6a\x99\xac\x1a\xef\x23"
22196 "\xad\xe0\xb5\x29\x39\xcb\x6a\x63"
22197 "\x7c\xf9\xbe\xc2\x40\x88\x97\xc6"
22198 "\xba",
22199 .clen = 33,
b87dc203 22200 }, {
a0d608ee
EB
22201 /* This is taken from FIPS CAVS. */
22202 .key = "\x83\xac\x54\x66\xc2\xeb\xe5\x05"
22203 "\x2e\x01\xd1\xfc\x5d\x82\x66\x2e",
22204 .klen = 16,
22205 .iv = "\x03\x96\xac\x59\x30\x07\xa1\xe2\xa2\xc7\x55\x24\0\0\0\0",
22206 .alen = 0,
22207 .ptext = "\x19\xc8\x81\xf6\xe9\x86\xff\x93"
22208 "\x0b\x78\x67\xe5\xbb\xb7\xfc\x6e"
22209 "\x83\x77\xb3\xa6\x0c\x8c\x9f\x9c"
22210 "\x35\x2e\xad\xe0\x62\xf9\x91\xa1",
22211 .plen = 32,
22212 .ctext = "\xab\x6f\xe1\x69\x1d\x19\x99\xa8"
22213 "\x92\xa0\xc4\x6f\x7e\xe2\x8b\xb1"
22214 "\x70\xbb\x8c\xa6\x4c\x6e\x97\x8a"
22215 "\x57\x2b\xbe\x5d\x98\xa6\xb1\x32"
22216 "\xda\x24\xea\xd9\xa1\x39\x98\xfd"
22217 "\xa4\xbe\xd9\xf2\x1a\x6d\x22\xa8",
22218 .clen = 48,
b87dc203 22219 }, {
a0d608ee
EB
22220 .key = "\x1e\x2c\x7e\x01\x41\x9a\xef\xc0"
22221 "\x0d\x58\x96\x6e\x5c\xa2\x4b\xd3",
22222 .klen = 16,
22223 .iv = "\x03\x4f\xa3\x19\xd3\x01\x5a\xd8"
22224 "\x30\x60\x15\x56\x00\x00\x00\x00",
22225 .assoc = "\xda\xe6\x28\x9c\x45\x2d\xfd\x63"
22226 "\x5e\xda\x4c\xb6\xe6\xfc\xf9\xb7"
22227 "\x0c\x56\xcb\xe4\xe0\x05\x7a\xe1"
22228 "\x0a\x63\x09\x78\xbc\x2c\x55\xde",
22229 .alen = 32,
22230 .ptext = "\x87\xa3\x36\xfd\x96\xb3\x93\x78"
22231 "\xa9\x28\x63\xba\x12\xa3\x14\x85"
22232 "\x57\x1e\x06\xc9\x7b\x21\xef\x76"
22233 "\x7f\x38\x7e\x8e\x29\xa4\x3e\x7e",
22234 .plen = 32,
22235 .ctext = "\x8a\x1e\x11\xf0\x02\x6b\xe2\x19"
22236 "\xfc\x70\xc4\x6d\x8e\xb7\x99\xab"
22237 "\xc5\x4b\xa2\xac\xd3\xf3\x48\xff"
22238 "\x3b\xb5\xce\x53\xef\xde\xbb\x02"
22239 "\xa9\x86\x15\x6c\x13\xfe\xda\x0a"
22240 "\x22\xb8\x29\x3d\xd8\x39\x9a\x23",
22241 .clen = 48,
b87dc203 22242 }, {
a0d608ee
EB
22243 .key = "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1"
22244 "\xa3\xf0\xff\xdd\x4e\x4b\x12\x75"
22245 "\x53\x14\x73\x66\x8d\x88\xf6\x80",
22246 .klen = 24,
22247 .iv = "\x03\xa0\x20\x35\x26\xf2\x21\x8d"
22248 "\x50\x20\xda\xe2\x00\x00\x00\x00",
22249 .assoc = "\x5b\x9e\x13\x67\x02\x5e\xef\xc1"
22250 "\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47"
22251 "\xe9\xd4\xcf\x20\x14\x6e\xf0\x2d"
22252 "\xd8\x9e\x2b\x56\x10\x23\x56\xe7",
22253 .alen = 32,
22254 .ctext = "\x36\xea\x7a\x70\x08\xdc\x6a\xbc"
22255 "\xad\x0c\x7a\x63\xf6\x61\xfd\x9b",
22256 .clen = 16,
b87dc203 22257 }, {
a0d608ee
EB
22258 .key = "\x56\xdf\x5c\x8f\x26\x3f\x0e\x42"
22259 "\xef\x7a\xd3\xce\xfc\x84\x60\x62"
22260 "\xca\xb4\x40\xaf\x5f\xc9\xc9\x01",
22261 .klen = 24,
22262 .iv = "\x03\xd6\x3c\x8c\x86\x84\xb6\xcd"
22263 "\xef\x09\x2e\x94\x00\x00\x00\x00",
22264 .assoc = "\x02\x65\x78\x3c\xe9\x21\x30\x91"
22265 "\xb1\xb9\xda\x76\x9a\x78\x6d\x95"
22266 "\xf2\x88\x32\xa3\xf2\x50\xcb\x4c"
22267 "\xe3\x00\x73\x69\x84\x69\x87\x79",
22268 .alen = 32,
22269 .ptext = "\x9f\xd2\x02\x4b\x52\x49\x31\x3c"
22270 "\x43\x69\x3a\x2d\x8e\x70\xad\x7e"
22271 "\xe0\xe5\x46\x09\x80\x89\x13\xb2"
22272 "\x8c\x8b\xd9\x3f\x86\xfb\xb5\x6b",
22273 .plen = 32,
22274 .ctext = "\x39\xdf\x7c\x3c\x5a\x29\xb9\x62"
22275 "\x5d\x51\xc2\x16\xd8\xbd\x06\x9f"
22276 "\x9b\x6a\x09\x70\xc1\x51\x83\xc2"
22277 "\x66\x88\x1d\x4f\x9a\xda\xe0\x1e"
22278 "\xc7\x79\x11\x58\xe5\x6b\x20\x40"
22279 "\x7a\xea\x46\x42\x8b\xe4\x6f\xe1",
22280 .clen = 48,
b87dc203 22281 }, {
a0d608ee
EB
22282 .key = "\xe0\x8d\x99\x71\x60\xd7\x97\x1a"
22283 "\xbd\x01\x99\xd5\x8a\xdf\x71\x3a"
22284 "\xd3\xdf\x24\x4b\x5e\x3d\x4b\x4e"
22285 "\x30\x7a\xb9\xd8\x53\x0a\x5e\x2b",
22286 .klen = 32,
22287 .iv = "\x03\x1e\x29\x91\xad\x8e\xc1\x53"
22288 "\x0a\xcf\x2d\xbe\x00\x00\x00\x00",
22289 .assoc = "\x19\xb6\x1f\x57\xc4\xf3\xf0\x8b"
22290 "\x78\x2b\x94\x02\x29\x0f\x42\x27"
22291 "\x6b\x75\xcb\x98\x34\x08\x7e\x79"
22292 "\xe4\x3e\x49\x0d\x84\x8b\x22\x87",
22293 .alen = 32,
22294 .ptext = "\xe1\xd9\xd8\x13\xeb\x3a\x75\x3f"
22295 "\x9d\xbd\x5f\x66\xbe\xdc\xbb\x66"
22296 "\xbf\x17\x99\x62\x4a\x39\x27\x1f"
22297 "\x1d\xdc\x24\xae\x19\x2f\x98\x4c",
22298 .plen = 32,
22299 .ctext = "\x19\xb8\x61\x33\x45\x2b\x43\x96"
22300 "\x6f\x51\xd0\x20\x30\x7d\x9b\xc6"
22301 "\x26\x3d\xf8\xc9\x65\x16\xa8\x9f"
22302 "\xf0\x62\x17\x34\xf2\x1e\x8d\x75"
22303 "\x4e\x13\xcc\xc0\xc3\x2a\x54\x2d",
22304 .clen = 40,
b87dc203 22305 }, {
a0d608ee
EB
22306 .key = "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c"
22307 "\x45\x41\xb8\xbd\x5c\xa7\xc2\x32"
22308 "\x8a\xb8\x02\x59\xa4\xfe\xa9\x2c"
22309 "\x09\x75\x9a\x9b\x3c\x9b\x27\x39",
22310 .klen = 32,
22311 .iv = "\x03\xf9\xd9\x4e\x63\xb5\x3d\x9d"
22312 "\x43\xf6\x1e\x50\0\0\0\0",
22313 .assoc = "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b"
22314 "\x13\x02\x01\x0c\x83\x4c\x96\x35"
22315 "\x8e\xd6\x39\xcf\x7d\x14\x9b\x94"
22316 "\xb0\x39\x36\xe6\x8f\x57\xe0\x13",
22317 .alen = 32,
22318 .ptext = "\x3b\x6c\x29\x36\xb6\xef\x07\xa6"
22319 "\x83\x72\x07\x4f\xcf\xfa\x66\x89"
22320 "\x5f\xca\xb1\xba\xd5\x8f\x2c\x27"
22321 "\x30\xdb\x75\x09\x93\xd4\x65\xe4",
22322 .plen = 32,
22323 .ctext = "\xb0\x88\x5a\x33\xaa\xe5\xc7\x1d"
22324 "\x85\x23\xc7\xc6\x2f\xf4\x1e\x3d"
22325 "\xcc\x63\x44\x25\x07\x78\x4f\x9e"
22326 "\x96\xb8\x88\xeb\xbc\x48\x1f\x06"
22327 "\x39\xaf\x39\xac\xd8\x4a\x80\x39"
22328 "\x7b\x72\x8a\xf7",
22329 .clen = 44,
b87dc203 22330 }, {
a0d608ee
EB
22331 .key = "\xab\xd0\xe9\x33\x07\x26\xe5\x83"
22332 "\x8c\x76\x95\xd4\xb6\xdc\xf3\x46"
22333 "\xf9\x8f\xad\xe3\x02\x13\x83\x77"
22334 "\x3f\xb0\xf1\xa1\xa1\x22\x0f\x2b",
22335 .klen = 32,
22336 .iv = "\x03\x24\xa7\x8b\x07\xcb\xcc\x0e"
22337 "\xe6\x33\xbf\xf5\x00\x00\x00\x00",
22338 .assoc = "\xd4\xdb\x30\x1d\x03\xfe\xfd\x5f"
22339 "\x87\xd4\x8c\xb6\xb6\xf1\x7a\x5d"
22340 "\xab\x90\x65\x8d\x8e\xca\x4d\x4f"
22341 "\x16\x0c\x40\x90\x4b\xc7\x36\x73",
22342 .alen = 32,
22343 .ptext = "\xf5\xc6\x7d\x48\xc1\xb7\xe6\x92"
22344 "\x97\x5a\xca\xc4\xa9\x6d\xf9\x3d"
22345 "\x6c\xde\xbc\xf1\x90\xea\x6a\xb2"
22346 "\x35\x86\x36\xaf\x5c\xfe\x4b\x3a",
22347 .plen = 32,
22348 .ctext = "\x83\x6f\x40\x87\x72\xcf\xc1\x13"
22349 "\xef\xbb\x80\x21\x04\x6c\x58\x09"
22350 "\x07\x1b\xfc\xdf\xc0\x3f\x5b\xc7"
22351 "\xe0\x79\xa8\x6e\x71\x7c\x3f\xcf"
22352 "\x5c\xda\xb2\x33\xe5\x13\xe2\x0d"
22353 "\x74\xd1\xef\xb5\x0f\x3a\xb5\xf8",
22354 .clen = 48,
b87dc203 22355 }, {
a0d608ee
EB
22356 /* This is taken from FIPS CAVS. */
22357 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
22358 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
b87dc203 22359 .klen = 16,
a0d608ee
EB
22360 .iv = "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
22361 "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
22362 .alen = 0,
22363 .ptext = "\x00",
22364 .plen = 0,
22365 .ctext = "\xd5\xe8\x93\x9f\xc7\x89\x2e\x2b",
22366 .clen = 8,
22367 .novrfy = 1,
b87dc203 22368 }, {
a0d608ee
EB
22369 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
22370 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
b87dc203 22371 .klen = 16,
a0d608ee
EB
22372 .iv = "\x03\xaf\x94\x87\x78\x35\x82\x81"
22373 "\x7f\x88\x94\x68\x00\x00\x00\x00",
22374 .alen = 0,
22375 .ptext = "\x00",
22376 .plen = 0,
22377 .ctext = "\x41\x3c\xb8\x87\x73\xcb\xf3\xf3",
22378 .clen = 8,
b87dc203 22379 }, {
a0d608ee
EB
22380 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
22381 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
de845da9
EB
22382 .klen = 16,
22383 .iv = "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
22384 "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
22385 .assoc = "\xf3\x94\x87\x78\x35\x82\x81\x7f"
22386 "\x88\x94\x68\xb1\x78\x6b\x2b\xd6"
22387 "\x04\x1f\x4e\xed\x78\xd5\x33\x66"
22388 "\xd8\x94\x99\x91\x81\x54\x62\x57",
22389 .alen = 32,
a0d608ee 22390 .ptext = "\x50\x82\x3e\x07\xe2\x1e\xb6\xfb"
de845da9
EB
22391 "\x33\xe4\x73\xce\xd2\xfb\x95\x79"
22392 "\xe8\xb4\xb5\x77\x11\x10\x62\x6f"
22393 "\x6a\x82\xd1\x13\xec\xf5\xd0\x48",
a0d608ee
EB
22394 .plen = 32,
22395 .ctext = "\xf0\x7c\x29\x02\xae\x1c\x2f\x55"
de845da9
EB
22396 "\xd0\xd1\x3d\x1a\xa3\x6d\xe4\x0a"
22397 "\x86\xb0\x87\x6b\x62\x33\x8c\x34"
22398 "\xce\xab\x57\xcc\x79\x0b\xe0\x6f"
22399 "\x5c\x3e\x48\x1f\x6c\x46\xf7\x51"
22400 "\x8b\x84\x83\x2a\xc1\x05\xb8\xc5",
a0d608ee 22401 .clen = 48,
de845da9
EB
22402 .novrfy = 1,
22403 }, {
22404 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
22405 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
22406 .klen = 16,
22407 .iv = "\x03\x05\xe0\xc9\x0f\xed\x34\xea"
22408 "\x97\xd4\x3b\xdf\x00\x00\x00\x00",
22409 .assoc = "\x49\x5c\x50\x1f\x1d\x94\xcc\x81"
22410 "\xba\xb7\xb6\x03\xaf\xa5\xc1\xa1"
22411 "\xd8\x5c\x42\x68\xe0\x6c\xda\x89"
22412 "\x05\xac\x56\xac\x1b\x2a\xd3\x86",
22413 .alen = 32,
a0d608ee 22414 .ptext = "\x75\x05\xbe\xc2\xd9\x1e\xde\x60"
de845da9
EB
22415 "\x47\x3d\x8c\x7d\xbd\xb5\xd9\xb7"
22416 "\xf2\xae\x61\x05\x8f\x82\x24\x3f"
22417 "\x9c\x67\x91\xe1\x38\x4f\xe4\x0c",
a0d608ee
EB
22418 .plen = 32,
22419 .ctext = "\x39\xbe\x7d\x15\x62\x77\xf3\x3c"
de845da9
EB
22420 "\xad\x83\x52\x6d\x71\x03\x25\x1c"
22421 "\xed\x81\x3a\x9a\x16\x7d\x19\x80"
22422 "\x72\x04\x72\xd0\xf6\xff\x05\x0f"
22423 "\xb7\x14\x30\x00\x32\x9e\xa0\xa6"
22424 "\x9e\x5a\x18\xa1\xb8\xfe\xdb\xd3",
a0d608ee 22425 .clen = 48,
de845da9
EB
22426 }, {
22427 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
22428 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
22429 "\xa4\x48\x93\x39\x26\x71\x4a\xc6",
22430 .klen = 24,
22431 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
22432 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
22433 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
22434 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
22435 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
22436 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
22437 .alen = 32,
a0d608ee
EB
22438 .ptext = "\x00",
22439 .plen = 0,
22440 .ctext = "\x71\x99\xfa\xf4\x44\x12\x68\x9b",
22441 .clen = 8,
de845da9
EB
22442 }, {
22443 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
22444 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
22445 "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
22446 .klen = 24,
22447 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
22448 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
22449 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
22450 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
22451 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
22452 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
22453 .alen = 32,
a0d608ee 22454 .ptext = "\x85\x34\x66\x42\xc8\x92\x0f\x36"
de845da9
EB
22455 "\x58\xe0\x6b\x91\x3c\x98\x5c\xbb"
22456 "\x0a\x85\xcc\x02\xad\x7a\x96\xe9"
22457 "\x65\x43\xa4\xc3\x0f\xdc\x55\x81",
a0d608ee
EB
22458 .plen = 32,
22459 .ctext = "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7"
de845da9
EB
22460 "\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2"
22461 "\x66\xca\x61\x1e\x96\x7a\x61\xb3"
22462 "\x1c\x16\x45\x52\xba\x04\x9c\x9f"
22463 "\xb1\xd2\x40\xbc\x52\x7c\x6f\xb1",
a0d608ee 22464 .clen = 40,
de845da9
EB
22465 }, {
22466 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
22467 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
22468 "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
22469 .klen = 24,
22470 .iv = "\x03\xd1\xfc\x57\x9c\xfe\xb8\x9c"
22471 "\xad\x71\xaa\x1f\x00\x00\x00\x00",
22472 .assoc = "\x86\x67\xa5\xa9\x14\x5f\x0d\xc6"
22473 "\xff\x14\xc7\x44\xbf\x6c\x3a\xc3"
22474 "\xff\xb6\x81\xbd\xe2\xd5\x06\xc7"
22475 "\x3c\xa1\x52\x13\x03\x8a\x23\x3a",
22476 .alen = 32,
a0d608ee 22477 .ptext = "\x02\x87\x4d\x28\x80\x6e\xb2\xed"
de845da9
EB
22478 "\x99\x2a\xa8\xca\x04\x25\x45\x90"
22479 "\x1d\xdd\x5a\xd9\xe4\xdb\x9c\x9c"
22480 "\x49\xe9\x01\xfe\xa7\x80\x6d\x6b",
a0d608ee
EB
22481 .plen = 32,
22482 .ctext = "\x3f\x66\xb0\x9d\xe5\x4b\x38\x00"
de845da9
EB
22483 "\xc6\x0e\x6e\xe5\xd6\x98\xa6\x37"
22484 "\x8c\x26\x33\xc6\xb2\xa2\x17\xfa"
22485 "\x64\x19\xc0\x30\xd7\xfc\x14\x6b"
22486 "\xe3\x33\xc2\x04\xb0\x37\xbe\x3f"
22487 "\xa9\xb4\x2d\x68\x03\xa3\x44\xef",
a0d608ee 22488 .clen = 48,
de845da9
EB
22489 .novrfy = 1,
22490 }, {
22491 .key = "\xa4\x4b\x54\x29\x0a\xb8\x6d\x01"
22492 "\x5b\x80\x2a\xcf\x25\xc4\xb7\x5c"
22493 "\x20\x2c\xad\x30\xc2\x2b\x41\xfb"
22494 "\x0e\x85\xbc\x33\xad\x0f\x2b\xff",
22495 .klen = 32,
22496 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
22497 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
22498 .alen = 0,
a0d608ee
EB
22499 .ptext = "\x00",
22500 .plen = 0,
22501 .ctext = "\x1f\xb8\x8f\xa3\xdd\x54\x00\xf2",
22502 .clen = 8,
de845da9
EB
22503 }, {
22504 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
22505 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
22506 "\xa4\x48\x93\x39\x26\x71\x4a\xc6"
22507 "\xae\x8f\x11\x4c\xc2\x9c\x4a\xbb",
22508 .klen = 32,
22509 .iv = "\x03\x85\x34\x66\x42\xc8\x92\x0f"
22510 "\x36\x58\xe0\x6b\x00\x00\x00\x00",
22511 .alen = 0,
a0d608ee 22512 .ptext = "\xdc\x56\xf2\x71\xb0\xb1\xa0\x6c"
de845da9
EB
22513 "\xf0\x97\x3a\xfb\x6d\xe7\x32\x99"
22514 "\x3e\xaf\x70\x5e\xb2\x4d\xea\x39"
22515 "\x89\xd4\x75\x7a\x63\xb1\xda\x93",
a0d608ee
EB
22516 .plen = 32,
22517 .ctext = "\x48\x01\x5e\x02\x24\x04\x66\x47"
de845da9
EB
22518 "\xa1\xea\x6f\xaf\xe8\xfc\xfb\xdd"
22519 "\xa5\xa9\x87\x8d\x84\xee\x2e\x77"
22520 "\xbb\x86\xb9\xf5\x5c\x6c\xff\xf6"
22521 "\x72\xc3\x8e\xf7\x70\xb1\xb2\x07"
22522 "\xbc\xa8\xa3\xbd\x83\x7c\x1d\x2a",
a0d608ee 22523 .clen = 48,
de845da9
EB
22524 .novrfy = 1,
22525 }, {
22526 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
22527 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
22528 "\x29\xa0\xba\x9e\x48\x78\xd1\xba"
22529 "\x0d\x1a\x53\x3b\xb5\xe3\xf8\x8b",
22530 .klen = 32,
22531 .iv = "\x03\xcf\x76\x3f\xd9\x95\x75\x8f"
22532 "\x44\x89\x40\x7b\x00\x00\x00\x00",
22533 .assoc = "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
22534 "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
22535 "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
22536 "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe",
22537 .alen = 32,
a0d608ee 22538 .ptext = "\xc2\x54\xc8\xde\x78\x87\x77\x40"
de845da9
EB
22539 "\x49\x71\xe4\xb7\xe7\xcb\x76\x61"
22540 "\x0a\x41\xb9\xe9\xc0\x76\x54\xab"
22541 "\x04\x49\x3b\x19\x93\x57\x25\x5d",
a0d608ee
EB
22542 .plen = 32,
22543 .ctext = "\x48\x58\xd6\xf3\xad\x63\x58\xbf"
de845da9
EB
22544 "\xae\xc7\x5e\xae\x83\x8f\x7b\xe4"
22545 "\x78\x5c\x4c\x67\x71\x89\x94\xbf"
22546 "\x47\xf1\x63\x7e\x1c\x59\xbd\xc5"
22547 "\x7f\x44\x0a\x0c\x01\x18\x07\x92"
22548 "\xe1\xd3\x51\xce\x32\x6d\x0c\x5b",
a0d608ee 22549 .clen = 48,
b87dc203
OM
22550 },
22551};
22552
22553/*
92a4c9fe
EB
22554 * rfc4309 refers to section 8 of rfc3610 for test vectors, but they all
22555 * use a 13-byte nonce, we only support an 11-byte nonce. Worse,
22556 * they use AD lengths which are not valid ESP header lengths.
b87dc203 22557 *
92a4c9fe
EB
22558 * These vectors are copied/generated from the ones for rfc4106 with
22559 * the key truncated by one byte..
b87dc203 22560 */
a0d608ee 22561static const struct aead_testvec aes_ccm_rfc4309_tv_template[] = {
92a4c9fe
EB
22562 { /* Generated using Crypto++ */
22563 .key = zeroed_string,
22564 .klen = 19,
22565 .iv = zeroed_string,
a0d608ee
EB
22566 .ptext = zeroed_string,
22567 .plen = 16,
92a4c9fe
EB
22568 .assoc = zeroed_string,
22569 .alen = 16,
a0d608ee 22570 .ctext = "\x2E\x9A\xCA\x6B\xDA\x54\xFC\x6F"
92a4c9fe
EB
22571 "\x12\x50\xE8\xDE\x81\x3C\x63\x08"
22572 "\x1A\x22\xBA\x75\xEE\xD4\xD5\xB5"
22573 "\x27\x50\x01\xAC\x03\x33\x39\xFB",
a0d608ee 22574 .clen = 32,
92a4c9fe
EB
22575 },{
22576 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22577 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22578 "\x00\x00\x00",
22579 .klen = 19,
22580 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee
EB
22581 .ptext = zeroed_string,
22582 .plen = 16,
92a4c9fe
EB
22583 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00"
22584 "\x00\x00\x00\x00\x00\x00\x00\x01",
22585 .alen = 16,
a0d608ee 22586 .ctext = "\xCF\xB9\x99\x17\xC8\x86\x0E\x7F"
92a4c9fe
EB
22587 "\x7E\x76\xF8\xE6\xF8\xCC\x1F\x17"
22588 "\x6A\xE0\x53\x9F\x4B\x73\x7E\xDA"
22589 "\x08\x09\x4E\xC4\x1E\xAD\xC6\xB0",
a0d608ee 22590 .clen = 32,
92a4c9fe 22591
b87dc203 22592 }, {
92a4c9fe
EB
22593 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22594 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22595 "\x00\x00\x00",
22596 .klen = 19,
22597 .iv = zeroed_string,
a0d608ee 22598 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 22599 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 22600 .plen = 16,
92a4c9fe
EB
22601 .assoc = zeroed_string,
22602 .alen = 16,
a0d608ee 22603 .ctext = "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
92a4c9fe
EB
22604 "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
22605 "\xA1\xE2\xC2\x42\x2B\x81\x70\x40"
22606 "\xFD\x7F\x76\xD1\x03\x07\xBB\x0C",
a0d608ee 22607 .clen = 32,
b87dc203 22608 }, {
92a4c9fe
EB
22609 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22610 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22611 "\x00\x00\x00",
22612 .klen = 19,
22613 .iv = zeroed_string,
a0d608ee 22614 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 22615 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 22616 .plen = 16,
92a4c9fe
EB
22617 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
22618 "\x00\x00\x00\x00\x00\x00\x00\x00",
22619 .alen = 16,
a0d608ee 22620 .ctext = "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
92a4c9fe
EB
22621 "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
22622 "\x5B\xC0\x73\xE0\x2B\x73\x68\xC9"
22623 "\x2D\x8C\x58\xC2\x90\x3D\xB0\x3E",
a0d608ee 22624 .clen = 32,
b87dc203 22625 }, {
92a4c9fe
EB
22626 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22627 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22628 "\x00\x00\x00",
22629 .klen = 19,
22630 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 22631 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 22632 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 22633 .plen = 16,
92a4c9fe
EB
22634 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
22635 "\x00\x00\x00\x00\x00\x00\x00\x01",
22636 .alen = 16,
a0d608ee 22637 .ctext = "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
92a4c9fe
EB
22638 "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
22639 "\x43\x8E\x76\x57\x3B\xB4\x05\xE8"
22640 "\xA9\x9B\xBF\x25\xE0\x4F\xC0\xED",
a0d608ee 22641 .clen = 32,
b87dc203 22642 }, {
92a4c9fe
EB
22643 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22644 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22645 "\x00\x00\x00",
22646 .klen = 19,
22647 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 22648 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe
EB
22649 "\x01\x01\x01\x01\x01\x01\x01\x01"
22650 "\x01\x01\x01\x01\x01\x01\x01\x01"
22651 "\x01\x01\x01\x01\x01\x01\x01\x01"
22652 "\x01\x01\x01\x01\x01\x01\x01\x01"
22653 "\x01\x01\x01\x01\x01\x01\x01\x01"
22654 "\x01\x01\x01\x01\x01\x01\x01\x01"
22655 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 22656 .plen = 64,
92a4c9fe
EB
22657 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
22658 "\x00\x00\x00\x00\x00\x00\x00\x01",
22659 .alen = 16,
a0d608ee 22660 .ctext = "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
92a4c9fe
EB
22661 "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
22662 "\x9C\xA4\x97\x83\x3F\x01\xA5\xF4"
22663 "\x43\x09\xE7\xB8\xE9\xD1\xD7\x02"
22664 "\x9B\xAB\x39\x18\xEB\x94\x34\x36"
22665 "\xE6\xC5\xC8\x9B\x00\x81\x9E\x49"
22666 "\x1D\x78\xE1\x48\xE3\xE9\xEA\x8E"
22667 "\x3A\x2B\x67\x5D\x35\x6A\x0F\xDB"
22668 "\x02\x73\xDD\xE7\x30\x4A\x30\x54"
22669 "\x1A\x9D\x09\xCA\xC8\x1C\x32\x5F",
a0d608ee 22670 .clen = 80,
b87dc203 22671 }, {
92a4c9fe
EB
22672 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
22673 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
22674 "\x00\x00\x00",
22675 .klen = 19,
22676 .iv = "\x00\x00\x45\x67\x89\xab\xcd\xef",
a0d608ee 22677 .ptext = "\xff\xff\xff\xff\xff\xff\xff\xff"
92a4c9fe
EB
22678 "\xff\xff\xff\xff\xff\xff\xff\xff"
22679 "\xff\xff\xff\xff\xff\xff\xff\xff"
22680 "\xff\xff\xff\xff\xff\xff\xff\xff"
22681 "\xff\xff\xff\xff\xff\xff\xff\xff"
22682 "\xff\xff\xff\xff\xff\xff\xff\xff"
22683 "\xff\xff\xff\xff\xff\xff\xff\xff"
22684 "\xff\xff\xff\xff\xff\xff\xff\xff"
22685 "\xff\xff\xff\xff\xff\xff\xff\xff"
22686 "\xff\xff\xff\xff\xff\xff\xff\xff"
22687 "\xff\xff\xff\xff\xff\xff\xff\xff"
22688 "\xff\xff\xff\xff\xff\xff\xff\xff"
22689 "\xff\xff\xff\xff\xff\xff\xff\xff"
22690 "\xff\xff\xff\xff\xff\xff\xff\xff"
22691 "\xff\xff\xff\xff\xff\xff\xff\xff"
22692 "\xff\xff\xff\xff\xff\xff\xff\xff"
22693 "\xff\xff\xff\xff\xff\xff\xff\xff"
22694 "\xff\xff\xff\xff\xff\xff\xff\xff"
22695 "\xff\xff\xff\xff\xff\xff\xff\xff"
22696 "\xff\xff\xff\xff\xff\xff\xff\xff"
22697 "\xff\xff\xff\xff\xff\xff\xff\xff"
22698 "\xff\xff\xff\xff\xff\xff\xff\xff"
22699 "\xff\xff\xff\xff\xff\xff\xff\xff"
22700 "\xff\xff\xff\xff\xff\xff\xff\xff",
a0d608ee 22701 .plen = 192,
92a4c9fe
EB
22702 .assoc = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
22703 "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
22704 "\x89\xab\xcd\xef",
22705 .alen = 20,
a0d608ee 22706 .ctext = "\x64\x17\xDC\x24\x9D\x92\xBA\x5E"
92a4c9fe
EB
22707 "\x7C\x64\x6D\x33\x46\x77\xAC\xB1"
22708 "\x5C\x9E\xE2\xC7\x27\x11\x3E\x95"
22709 "\x7D\xBE\x28\xC8\xC1\xCA\x5E\x8C"
22710 "\xB4\xE2\xDE\x9F\x53\x59\x26\xDB"
22711 "\x0C\xD4\xE4\x07\x9A\xE6\x3E\x01"
22712 "\x58\x0D\x3E\x3D\xD5\x21\xEB\x04"
22713 "\x06\x9D\x5F\xB9\x02\x49\x1A\x2B"
22714 "\xBA\xF0\x4E\x3B\x85\x50\x5B\x09"
22715 "\xFE\xEC\xFC\x54\xEC\x0C\xE2\x79"
22716 "\x8A\x2F\x5F\xD7\x05\x5D\xF1\x6D"
22717 "\x22\xEB\xD1\x09\x80\x3F\x5A\x70"
22718 "\xB2\xB9\xD3\x63\x99\xC2\x4D\x1B"
22719 "\x36\x12\x00\x89\xAA\x5D\x55\xDA"
22720 "\x1D\x5B\xD8\x3C\x5F\x09\xD2\xE6"
22721 "\x39\x41\x5C\xF0\xBE\x26\x4E\x5F"
22722 "\x2B\x50\x44\x52\xC2\x10\x7D\x38"
22723 "\x82\x64\x83\x0C\xAE\x49\xD0\xE5"
22724 "\x4F\xE5\x66\x4C\x58\x7A\xEE\x43"
22725 "\x3B\x51\xFE\xBA\x24\x8A\xFE\xDC"
22726 "\x19\x6D\x60\x66\x61\xF9\x9A\x3F"
22727 "\x75\xFC\x38\x53\x5B\xB5\xCD\x52"
22728 "\x4F\xE5\xE4\xC9\xFE\x10\xCB\x98"
22729 "\xF0\x06\x5B\x07\xAB\xBB\xF4\x0E"
22730 "\x2D\xC2\xDD\x5D\xDD\x22\x9A\xCC"
22731 "\x39\xAB\x63\xA5\x3D\x9C\x51\x8A",
a0d608ee 22732 .clen = 208,
92a4c9fe
EB
22733 }, { /* From draft-mcgrew-gcm-test-01 */
22734 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
22735 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
22736 "\x2E\x44\x3B",
22737 .klen = 19,
22738 .iv = "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
a0d608ee 22739 .ptext = "\x45\x00\x00\x48\x69\x9A\x00\x00"
92a4c9fe
EB
22740 "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
22741 "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
22742 "\x38\xD3\x01\x00\x00\x01\x00\x00"
22743 "\x00\x00\x00\x00\x04\x5F\x73\x69"
22744 "\x70\x04\x5F\x75\x64\x70\x03\x73"
22745 "\x69\x70\x09\x63\x79\x62\x65\x72"
22746 "\x63\x69\x74\x79\x02\x64\x6B\x00"
22747 "\x00\x21\x00\x01\x01\x02\x02\x01",
a0d608ee 22748 .plen = 72,
92a4c9fe
EB
22749 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
22750 "\x00\x00\x00\x00\x49\x56\xED\x7E"
22751 "\x3B\x24\x4C\xFE",
22752 .alen = 20,
a0d608ee 22753 .ctext = "\x89\xBA\x3E\xEF\xE6\xD6\xCF\xDB"
92a4c9fe
EB
22754 "\x83\x60\xF5\xBA\x3A\x56\x79\xE6"
22755 "\x7E\x0C\x53\xCF\x9E\x87\xE0\x4E"
22756 "\x1A\x26\x01\x24\xC7\x2E\x3D\xBF"
22757 "\x29\x2C\x91\xC1\xB8\xA8\xCF\xE0"
22758 "\x39\xF8\x53\x6D\x31\x22\x2B\xBF"
22759 "\x98\x81\xFC\x34\xEE\x85\x36\xCD"
22760 "\x26\xDB\x6C\x7A\x0C\x77\x8A\x35"
22761 "\x18\x85\x54\xB2\xBC\xDD\x3F\x43"
22762 "\x61\x06\x8A\xDF\x86\x3F\xB4\xAC"
22763 "\x97\xDC\xBD\xFD\x92\x10\xC5\xFF",
a0d608ee 22764 .clen = 88,
b87dc203 22765 }, {
92a4c9fe
EB
22766 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
22767 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
22768 "\xCA\xFE\xBA",
22769 .klen = 19,
22770 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 22771 .ptext = "\x45\x00\x00\x3E\x69\x8F\x00\x00"
92a4c9fe
EB
22772 "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
22773 "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
22774 "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
22775 "\x00\x01\x00\x00\x00\x00\x00\x00"
22776 "\x03\x73\x69\x70\x09\x63\x79\x62"
22777 "\x65\x72\x63\x69\x74\x79\x02\x64"
22778 "\x6B\x00\x00\x01\x00\x01\x00\x01",
a0d608ee 22779 .plen = 64,
92a4c9fe
EB
22780 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
22781 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
22782 .alen = 16,
a0d608ee 22783 .ctext = "\x4B\xC2\x70\x60\x64\xD2\xF3\xC8"
92a4c9fe
EB
22784 "\xE5\x26\x8A\xDE\xB8\x7E\x7D\x16"
22785 "\x56\xC7\xD2\x88\xBA\x8D\x58\xAF"
22786 "\xF5\x71\xB6\x37\x84\xA7\xB1\x99"
22787 "\x51\x5C\x0D\xA0\x27\xDE\xE7\x2D"
22788 "\xEF\x25\x88\x1F\x1D\x77\x11\xFF"
22789 "\xDB\xED\xEE\x56\x16\xC5\x5C\x9B"
22790 "\x00\x62\x1F\x68\x4E\x7C\xA0\x97"
22791 "\x10\x72\x7E\x53\x13\x3B\x68\xE4"
22792 "\x30\x99\x91\x79\x09\xEA\xFF\x6A",
a0d608ee 22793 .clen = 80,
b87dc203 22794 }, {
92a4c9fe
EB
22795 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22796 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22797 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22798 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22799 "\x11\x22\x33",
22800 .klen = 35,
22801 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
a0d608ee 22802 .ptext = "\x45\x00\x00\x30\x69\xA6\x40\x00"
92a4c9fe
EB
22803 "\x80\x06\x26\x90\xC0\xA8\x01\x02"
22804 "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
22805 "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
22806 "\x70\x02\x40\x00\x20\xBF\x00\x00"
22807 "\x02\x04\x05\xB4\x01\x01\x04\x02"
22808 "\x01\x02\x02\x01",
a0d608ee 22809 .plen = 52,
92a4c9fe
EB
22810 .assoc = "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
22811 "\x01\x02\x03\x04\x05\x06\x07\x08",
22812 .alen = 16,
a0d608ee 22813 .ctext = "\xD6\x31\x0D\x2B\x3D\x6F\xBD\x2F"
92a4c9fe
EB
22814 "\x58\x41\x7E\xFF\x9A\x9E\x09\xB4"
22815 "\x1A\xF7\xF6\x42\x31\xCD\xBF\xAD"
22816 "\x27\x0E\x2C\xF2\xDB\x10\xDF\x55"
22817 "\x8F\x0D\xD7\xAC\x23\xBD\x42\x10"
22818 "\xD0\xB2\xAF\xD8\x37\xAC\x6B\x0B"
22819 "\x11\xD4\x0B\x12\xEC\xB4\xB1\x92"
22820 "\x23\xA6\x10\xB0\x26\xD6\xD9\x26"
22821 "\x5A\x48\x6A\x3E",
a0d608ee 22822 .clen = 68,
b87dc203 22823 }, {
92a4c9fe
EB
22824 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
22825 "\x00\x00\x00\x00\x00\x00\x00\x00"
22826 "\x00\x00\x00",
22827 .klen = 19,
22828 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee 22829 .ptext = "\x45\x00\x00\x3C\x99\xC5\x00\x00"
92a4c9fe
EB
22830 "\x80\x01\xCB\x7A\x40\x67\x93\x18"
22831 "\x01\x01\x01\x01\x08\x00\x07\x5C"
22832 "\x02\x00\x44\x00\x61\x62\x63\x64"
22833 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
22834 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
22835 "\x75\x76\x77\x61\x62\x63\x64\x65"
22836 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 22837 .plen = 64,
92a4c9fe
EB
22838 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x01"
22839 "\x00\x00\x00\x00\x00\x00\x00\x00",
b87dc203 22840 .alen = 16,
a0d608ee 22841 .ctext = "\x6B\x9A\xCA\x57\x43\x91\xFC\x6F"
92a4c9fe
EB
22842 "\x92\x51\x23\xA4\xC1\x5B\xF0\x10"
22843 "\xF3\x13\xF4\xF8\xA1\x9A\xB4\xDC"
22844 "\x89\xC8\xF8\x42\x62\x95\xB7\xCB"
22845 "\xB8\xF5\x0F\x1B\x2E\x94\xA2\xA7"
22846 "\xBF\xFB\x8A\x92\x13\x63\xD1\x3C"
22847 "\x08\xF5\xE8\xA6\xAA\xF6\x34\xF9"
22848 "\x42\x05\xAF\xB3\xE7\x9A\xFC\xEE"
22849 "\x36\x25\xC1\x10\x12\x1C\xCA\x82"
22850 "\xEA\xE6\x63\x5A\x57\x28\xA9\x9A",
a0d608ee 22851 .clen = 80,
b87dc203 22852 }, {
92a4c9fe
EB
22853 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
22854 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
22855 "\x57\x69\x0E",
22856 .klen = 19,
22857 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 22858 .ptext = "\x45\x00\x00\x3C\x99\xC3\x00\x00"
92a4c9fe
EB
22859 "\x80\x01\xCB\x7C\x40\x67\x93\x18"
22860 "\x01\x01\x01\x01\x08\x00\x08\x5C"
22861 "\x02\x00\x43\x00\x61\x62\x63\x64"
22862 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
22863 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
22864 "\x75\x76\x77\x61\x62\x63\x64\x65"
22865 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 22866 .plen = 64,
92a4c9fe
EB
22867 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
22868 "\x10\x10\x10\x10\x4E\x28\x00\x00"
22869 "\xA2\xFC\xA1\xA3",
22870 .alen = 20,
a0d608ee 22871 .ctext = "\x6A\x6B\x45\x2B\x7C\x67\x52\xF6"
92a4c9fe
EB
22872 "\x10\x60\x40\x62\x6B\x4F\x97\x8E"
22873 "\x0B\xB2\x22\x97\xCB\x21\xE0\x90"
22874 "\xA2\xE7\xD1\x41\x30\xE4\x4B\x1B"
22875 "\x79\x01\x58\x50\x01\x06\xE1\xE0"
22876 "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
22877 "\x30\xB8\xE5\xDF\xD7\x12\x56\x75"
22878 "\xD0\x95\xB7\xB8\x91\x42\xF7\xFD"
22879 "\x97\x57\xCA\xC1\x20\xD0\x86\xB9"
22880 "\x66\x9D\xB4\x2B\x96\x22\xAC\x67",
a0d608ee 22881 .clen = 80,
b87dc203 22882 }, {
92a4c9fe
EB
22883 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
22884 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
22885 "\x57\x69\x0E",
22886 .klen = 19,
22887 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 22888 .ptext = "\x45\x00\x00\x1C\x42\xA2\x00\x00"
92a4c9fe
EB
22889 "\x80\x01\x44\x1F\x40\x67\x93\xB6"
22890 "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
22891 "\x01\x02\x02\x01",
a0d608ee 22892 .plen = 28,
92a4c9fe
EB
22893 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
22894 "\x10\x10\x10\x10\x4E\x28\x00\x00"
22895 "\xA2\xFC\xA1\xA3",
22896 .alen = 20,
a0d608ee 22897 .ctext = "\x6A\x6B\x45\x0B\xA7\x06\x52\xF6"
92a4c9fe
EB
22898 "\x10\x60\xCF\x01\x6B\x4F\x97\x20"
22899 "\xEA\xB3\x23\x94\xC9\x21\x1D\x33"
22900 "\xA1\xE5\x90\x40\x05\x37\x45\x70"
22901 "\xB5\xD6\x09\x0A\x23\x73\x33\xF9"
22902 "\x08\xB4\x22\xE4",
a0d608ee 22903 .clen = 44,
92a4c9fe
EB
22904 }, {
22905 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
22906 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
22907 "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
22908 "\xCA\xFE\xBA",
22909 .klen = 27,
22910 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 22911 .ptext = "\x45\x00\x00\x28\xA4\xAD\x40\x00"
92a4c9fe
EB
22912 "\x40\x06\x78\x80\x0A\x01\x03\x8F"
22913 "\x0A\x01\x06\x12\x80\x23\x06\xB8"
22914 "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
22915 "\x50\x10\x16\xD0\x75\x68\x00\x01",
a0d608ee 22916 .plen = 40,
92a4c9fe
EB
22917 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
22918 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
22919 .alen = 16,
a0d608ee 22920 .ctext = "\x05\x22\x15\xD1\x52\x56\x85\x04"
92a4c9fe
EB
22921 "\xA8\x5C\x5D\x6D\x7E\x6E\xF5\xFA"
22922 "\xEA\x16\x37\x50\xF3\xDF\x84\x3B"
22923 "\x2F\x32\x18\x57\x34\x2A\x8C\x23"
22924 "\x67\xDF\x6D\x35\x7B\x54\x0D\xFB"
22925 "\x34\xA5\x9F\x6C\x48\x30\x1E\x22"
22926 "\xFE\xB1\x22\x17\x17\x8A\xB9\x5B",
a0d608ee 22927 .clen = 56,
b87dc203 22928 }, {
92a4c9fe
EB
22929 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22930 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22931 "\xDE\xCA\xF8",
22932 .klen = 19,
22933 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 22934 .ptext = "\x45\x00\x00\x49\x33\xBA\x00\x00"
92a4c9fe
EB
22935 "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
22936 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
22937 "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
22938 "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
22939 "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
22940 "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
22941 "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
22942 "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
22943 "\x23\x01\x01\x01",
a0d608ee 22944 .plen = 76,
92a4c9fe
EB
22945 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
22946 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
22947 "\xCE\xFA\xCE\x74",
22948 .alen = 20,
a0d608ee 22949 .ctext = "\x92\xD0\x53\x79\x33\x38\xD5\xF3"
92a4c9fe
EB
22950 "\x7D\xE4\x7A\x8E\x86\x03\xC9\x90"
22951 "\x96\x35\xAB\x9C\xFB\xE8\xA3\x76"
22952 "\xE9\xE9\xE2\xD1\x2E\x11\x0E\x00"
22953 "\xFA\xCE\xB5\x9E\x02\xA7\x7B\xEA"
22954 "\x71\x9A\x58\xFB\xA5\x8A\xE1\xB7"
22955 "\x9C\x39\x9D\xE3\xB5\x6E\x69\xE6"
22956 "\x63\xC9\xDB\x05\x69\x51\x12\xAD"
22957 "\x3E\x00\x32\x73\x86\xF2\xEE\xF5"
22958 "\x0F\xE8\x81\x7E\x84\xD3\xC0\x0D"
22959 "\x76\xD6\x55\xC6\xB4\xC2\x34\xC7"
22960 "\x12\x25\x0B\xF9",
a0d608ee 22961 .clen = 92,
b87dc203 22962 }, {
92a4c9fe
EB
22963 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22964 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22965 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22966 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22967 "\x73\x61\x6C",
22968 .klen = 35,
22969 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 22970 .ptext = "\x45\x08\x00\x28\x73\x2C\x00\x00"
92a4c9fe
EB
22971 "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
22972 "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
22973 "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
22974 "\x50\x10\x1F\x64\x6D\x54\x00\x01",
a0d608ee 22975 .plen = 40,
92a4c9fe
EB
22976 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
22977 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
22978 "\x69\x76\x65\x63",
22979 .alen = 20,
a0d608ee 22980 .ctext = "\xCC\x74\xB7\xD3\xB0\x38\x50\x42"
92a4c9fe
EB
22981 "\x2C\x64\x87\x46\x1E\x34\x10\x05"
22982 "\x29\x6B\xBB\x36\xE9\x69\xAD\x92"
22983 "\x82\xA1\x10\x6A\xEB\x0F\xDC\x7D"
22984 "\x08\xBA\xF3\x91\xCA\xAA\x61\xDA"
22985 "\x62\xF4\x14\x61\x5C\x9D\xB5\xA7"
22986 "\xEE\xD7\xB9\x7E\x87\x99\x9B\x7D",
a0d608ee 22987 .clen = 56,
b87dc203 22988 }, {
92a4c9fe
EB
22989 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
22990 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
22991 "\x57\x69\x0E",
22992 .klen = 19,
22993 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 22994 .ptext = "\x45\x00\x00\x49\x33\x3E\x00\x00"
92a4c9fe
EB
22995 "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
22996 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
22997 "\x00\x35\xCB\x45\x80\x03\x02\x5B"
22998 "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
22999 "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
23000 "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
23001 "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
23002 "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
23003 "\x15\x01\x01\x01",
a0d608ee 23004 .plen = 76,
92a4c9fe
EB
23005 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
23006 "\x10\x10\x10\x10\x4E\x28\x00\x00"
23007 "\xA2\xFC\xA1\xA3",
23008 .alen = 20,
a0d608ee 23009 .ctext = "\x6A\x6B\x45\x5E\xD6\x9A\x52\xF6"
92a4c9fe
EB
23010 "\xEF\x70\x1A\x9C\xE8\xD3\x19\x86"
23011 "\xC8\x02\xF0\xB0\x03\x09\xD9\x02"
23012 "\xA0\xD2\x59\x04\xD1\x85\x2A\x24"
23013 "\x1C\x67\x3E\xD8\x68\x72\x06\x94"
23014 "\x97\xBA\x4F\x76\x8D\xB0\x44\x5B"
23015 "\x69\xBF\xD5\xE2\x3D\xF1\x0B\x0C"
23016 "\xC0\xBF\xB1\x8F\x70\x09\x9E\xCE"
23017 "\xA5\xF2\x55\x58\x84\xFA\xF9\xB5"
23018 "\x23\xF4\x84\x40\x74\x14\x8A\x6B"
23019 "\xDB\xD7\x67\xED\xA4\x93\xF3\x47"
23020 "\xCC\xF7\x46\x6F",
a0d608ee 23021 .clen = 92,
b87dc203 23022 }, {
92a4c9fe
EB
23023 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
23024 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
23025 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
23026 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
23027 "\x73\x61\x6C",
23028 .klen = 35,
23029 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 23030 .ptext = "\x63\x69\x73\x63\x6F\x01\x72\x75"
92a4c9fe
EB
23031 "\x6C\x65\x73\x01\x74\x68\x65\x01"
23032 "\x6E\x65\x74\x77\x65\x01\x64\x65"
23033 "\x66\x69\x6E\x65\x01\x74\x68\x65"
23034 "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
23035 "\x67\x69\x65\x73\x01\x74\x68\x61"
23036 "\x74\x77\x69\x6C\x6C\x01\x64\x65"
23037 "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
23038 "\x72\x72\x6F\x77\x01\x02\x02\x01",
a0d608ee 23039 .plen = 72,
92a4c9fe
EB
23040 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
23041 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
23042 "\x69\x76\x65\x63",
23043 .alen = 20,
a0d608ee 23044 .ctext = "\xEA\x15\xC4\x98\xAC\x15\x22\x37"
92a4c9fe
EB
23045 "\x00\x07\x1D\xBE\x60\x5D\x73\x16"
23046 "\x4D\x0F\xCC\xCE\x8A\xD0\x49\xD4"
23047 "\x39\xA3\xD1\xB1\x21\x0A\x92\x1A"
23048 "\x2C\xCF\x8F\x9D\xC9\x91\x0D\xB4"
23049 "\x15\xFC\xBC\xA5\xC5\xBF\x54\xE5"
23050 "\x1C\xC7\x32\x41\x07\x7B\x2C\xB6"
23051 "\x5C\x23\x7C\x93\xEA\xEF\x23\x1C"
23052 "\x73\xF4\xE7\x12\x84\x4C\x37\x0A"
23053 "\x4A\x8F\x06\x37\x48\xF9\xF9\x05"
23054 "\x55\x13\x40\xC3\xD5\x55\x3A\x3D",
a0d608ee 23055 .clen = 88,
92a4c9fe
EB
23056 }, {
23057 .key = "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
23058 "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
23059 "\xD9\x66\x42",
23060 .klen = 19,
23061 .iv = "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
a0d608ee
EB
23062 .ptext = "\x01\x02\x02\x01",
23063 .plen = 4,
92a4c9fe
EB
23064 .assoc = "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
23065 "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
b87dc203 23066 .alen = 16,
a0d608ee 23067 .ctext = "\x4C\x72\x63\x30\x2F\xE6\x56\xDD"
92a4c9fe
EB
23068 "\xD0\xD8\x60\x9D\x8B\xEF\x85\x90"
23069 "\xF7\x61\x24\x62",
a0d608ee 23070 .clen = 20,
b87dc203 23071 }, {
92a4c9fe
EB
23072 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
23073 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
23074 "\xDE\xCA\xF8",
23075 .klen = 19,
23076 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 23077 .ptext = "\x74\x6F\x01\x62\x65\x01\x6F\x72"
92a4c9fe
EB
23078 "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
23079 "\x62\x65\x00\x01",
a0d608ee 23080 .plen = 20,
92a4c9fe
EB
23081 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
23082 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
23083 "\xCE\xFA\xCE\x74",
23084 .alen = 20,
a0d608ee 23085 .ctext = "\xA3\xBF\x52\x52\x65\x83\xBA\x81"
92a4c9fe
EB
23086 "\x03\x9B\x84\xFC\x44\x8C\xBB\x81"
23087 "\x36\xE1\x78\xBB\xA5\x49\x3A\xD0"
23088 "\xF0\x6B\x21\xAF\x98\xC0\x34\xDC"
23089 "\x17\x17\x65\xAD",
a0d608ee 23090 .clen = 36,
b87dc203 23091 }, {
92a4c9fe
EB
23092 .key = "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
23093 "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
23094 "\x61\x61\x6E\x64\x64\x6F\x69\x74"
23095 "\x62\x65\x66\x6F\x72\x65\x69\x61"
23096 "\x74\x75\x72",
23097 .klen = 35,
23098 .iv = "\x33\x30\x21\x69\x67\x65\x74\x6D",
a0d608ee 23099 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
23100 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
23101 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
23102 "\x02\x00\x07\x00\x61\x62\x63\x64"
23103 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
23104 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
23105 "\x01\x02\x02\x01",
a0d608ee 23106 .plen = 52,
92a4c9fe
EB
23107 .assoc = "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
23108 "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
23109 "\x67\x65\x74\x6D",
23110 .alen = 20,
a0d608ee 23111 .ctext = "\x96\xFD\x86\xF8\xD1\x98\xFF\x10"
92a4c9fe
EB
23112 "\xAB\x8C\xDA\x8A\x5A\x08\x38\x1A"
23113 "\x48\x59\x80\x18\x1A\x18\x1A\x04"
23114 "\xC9\x0D\xE3\xE7\x0E\xA4\x0B\x75"
23115 "\x92\x9C\x52\x5C\x0B\xFB\xF8\xAF"
23116 "\x16\xC3\x35\xA8\xE7\xCE\x84\x04"
23117 "\xEB\x40\x6B\x7A\x8E\x75\xBB\x42"
23118 "\xE0\x63\x4B\x21\x44\xA2\x2B\x2B"
23119 "\x39\xDB\xC8\xDC",
a0d608ee 23120 .clen = 68,
b87dc203 23121 }, {
92a4c9fe
EB
23122 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
23123 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
23124 "\x57\x69\x0E",
23125 .klen = 19,
23126 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 23127 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
23128 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
23129 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
23130 "\x02\x00\x07\x00\x61\x62\x63\x64"
23131 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
23132 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
23133 "\x01\x02\x02\x01",
a0d608ee 23134 .plen = 52,
92a4c9fe
EB
23135 .assoc = "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
23136 "\x10\x10\x10\x10\x4E\x28\x00\x00"
23137 "\xA2\xFC\xA1\xA3",
23138 .alen = 20,
a0d608ee 23139 .ctext = "\x6A\x6B\x45\x27\x3F\x9E\x52\xF6"
92a4c9fe
EB
23140 "\x10\x60\x54\x25\xEB\x80\x04\x93"
23141 "\xCA\x1B\x23\x97\xCB\x21\x2E\x01"
23142 "\xA2\xE7\x95\x41\x30\xE4\x4B\x1B"
23143 "\x79\x01\x58\x50\x01\x06\xE1\xE0"
23144 "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
23145 "\x44\xCC\x90\xBF\x00\x94\x94\x92"
23146 "\x20\x17\x0C\x1B\x55\xDE\x7E\x68"
23147 "\xF4\x95\x5D\x4F",
a0d608ee 23148 .clen = 68,
92a4c9fe
EB
23149 }, {
23150 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
23151 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
23152 "\x22\x43\x3C",
23153 .klen = 19,
23154 .iv = "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
a0d608ee 23155 .ptext = "\x08\x00\xC6\xCD\x02\x00\x07\x00"
92a4c9fe
EB
23156 "\x61\x62\x63\x64\x65\x66\x67\x68"
23157 "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
23158 "\x71\x72\x73\x74\x01\x02\x02\x01",
a0d608ee 23159 .plen = 32,
92a4c9fe
EB
23160 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
23161 "\x00\x00\x00\x07\x48\x55\xEC\x7D"
23162 "\x3A\x23\x4B\xFD",
23163 .alen = 20,
a0d608ee 23164 .ctext = "\x67\xE9\x28\xB3\x1C\xA4\x6D\x02"
92a4c9fe
EB
23165 "\xF0\xB5\x37\xB6\x6B\x2F\xF5\x4F"
23166 "\xF8\xA3\x4C\x53\xB8\x12\x09\xBF"
23167 "\x58\x7D\xCF\x29\xA3\x41\x68\x6B"
23168 "\xCE\xE8\x79\x85\x3C\xB0\x3A\x8F"
23169 "\x16\xB0\xA1\x26\xC9\xBC\xBC\xA6",
a0d608ee 23170 .clen = 48,
92a4c9fe
EB
23171 }
23172};
23173
a0d608ee
EB
23174/*
23175 * ChaCha20-Poly1305 AEAD test vectors from RFC7539 2.8.2./A.5.
23176 */
23177static const struct aead_testvec rfc7539_tv_template[] = {
23178 {
23179 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
23180 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
23181 "\x90\x91\x92\x93\x94\x95\x96\x97"
23182 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
4feb4c59 23183 .klen = 32,
a0d608ee
EB
23184 .iv = "\x07\x00\x00\x00\x40\x41\x42\x43"
23185 "\x44\x45\x46\x47",
23186 .assoc = "\x50\x51\x52\x53\xc0\xc1\xc2\xc3"
23187 "\xc4\xc5\xc6\xc7",
23188 .alen = 12,
23189 .ptext = "\x4c\x61\x64\x69\x65\x73\x20\x61"
23190 "\x6e\x64\x20\x47\x65\x6e\x74\x6c"
23191 "\x65\x6d\x65\x6e\x20\x6f\x66\x20"
23192 "\x74\x68\x65\x20\x63\x6c\x61\x73"
23193 "\x73\x20\x6f\x66\x20\x27\x39\x39"
23194 "\x3a\x20\x49\x66\x20\x49\x20\x63"
23195 "\x6f\x75\x6c\x64\x20\x6f\x66\x66"
23196 "\x65\x72\x20\x79\x6f\x75\x20\x6f"
23197 "\x6e\x6c\x79\x20\x6f\x6e\x65\x20"
23198 "\x74\x69\x70\x20\x66\x6f\x72\x20"
23199 "\x74\x68\x65\x20\x66\x75\x74\x75"
23200 "\x72\x65\x2c\x20\x73\x75\x6e\x73"
23201 "\x63\x72\x65\x65\x6e\x20\x77\x6f"
23202 "\x75\x6c\x64\x20\x62\x65\x20\x69"
23203 "\x74\x2e",
23204 .plen = 114,
23205 .ctext = "\xd3\x1a\x8d\x34\x64\x8e\x60\xdb"
23206 "\x7b\x86\xaf\xbc\x53\xef\x7e\xc2"
23207 "\xa4\xad\xed\x51\x29\x6e\x08\xfe"
23208 "\xa9\xe2\xb5\xa7\x36\xee\x62\xd6"
23209 "\x3d\xbe\xa4\x5e\x8c\xa9\x67\x12"
23210 "\x82\xfa\xfb\x69\xda\x92\x72\x8b"
23211 "\x1a\x71\xde\x0a\x9e\x06\x0b\x29"
23212 "\x05\xd6\xa5\xb6\x7e\xcd\x3b\x36"
23213 "\x92\xdd\xbd\x7f\x2d\x77\x8b\x8c"
23214 "\x98\x03\xae\xe3\x28\x09\x1b\x58"
23215 "\xfa\xb3\x24\xe4\xfa\xd6\x75\x94"
23216 "\x55\x85\x80\x8b\x48\x31\xd7\xbc"
23217 "\x3f\xf4\xde\xf0\x8e\x4b\x7a\x9d"
23218 "\xe5\x76\xd2\x65\x86\xce\xc6\x4b"
23219 "\x61\x16\x1a\xe1\x0b\x59\x4f\x09"
23220 "\xe2\x6a\x7e\x90\x2e\xcb\xd0\x60"
23221 "\x06\x91",
23222 .clen = 130,
4feb4c59 23223 }, {
a0d608ee
EB
23224 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
23225 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
23226 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
23227 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
4feb4c59 23228 .klen = 32,
a0d608ee
EB
23229 .iv = "\x00\x00\x00\x00\x01\x02\x03\x04"
23230 "\x05\x06\x07\x08",
23231 .assoc = "\xf3\x33\x88\x86\x00\x00\x00\x00"
23232 "\x00\x00\x4e\x91",
23233 .alen = 12,
23234 .ptext = "\x49\x6e\x74\x65\x72\x6e\x65\x74"
23235 "\x2d\x44\x72\x61\x66\x74\x73\x20"
23236 "\x61\x72\x65\x20\x64\x72\x61\x66"
23237 "\x74\x20\x64\x6f\x63\x75\x6d\x65"
23238 "\x6e\x74\x73\x20\x76\x61\x6c\x69"
23239 "\x64\x20\x66\x6f\x72\x20\x61\x20"
23240 "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
23241 "\x6f\x66\x20\x73\x69\x78\x20\x6d"
23242 "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
23243 "\x64\x20\x6d\x61\x79\x20\x62\x65"
23244 "\x20\x75\x70\x64\x61\x74\x65\x64"
23245 "\x2c\x20\x72\x65\x70\x6c\x61\x63"
23246 "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
23247 "\x62\x73\x6f\x6c\x65\x74\x65\x64"
23248 "\x20\x62\x79\x20\x6f\x74\x68\x65"
23249 "\x72\x20\x64\x6f\x63\x75\x6d\x65"
23250 "\x6e\x74\x73\x20\x61\x74\x20\x61"
23251 "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
23252 "\x20\x49\x74\x20\x69\x73\x20\x69"
23253 "\x6e\x61\x70\x70\x72\x6f\x70\x72"
23254 "\x69\x61\x74\x65\x20\x74\x6f\x20"
23255 "\x75\x73\x65\x20\x49\x6e\x74\x65"
23256 "\x72\x6e\x65\x74\x2d\x44\x72\x61"
23257 "\x66\x74\x73\x20\x61\x73\x20\x72"
23258 "\x65\x66\x65\x72\x65\x6e\x63\x65"
23259 "\x20\x6d\x61\x74\x65\x72\x69\x61"
23260 "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
23261 "\x63\x69\x74\x65\x20\x74\x68\x65"
23262 "\x6d\x20\x6f\x74\x68\x65\x72\x20"
23263 "\x74\x68\x61\x6e\x20\x61\x73\x20"
23264 "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
23265 "\x20\x69\x6e\x20\x70\x72\x6f\x67"
23266 "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
23267 "\x9d",
23268 .plen = 265,
23269 .ctext = "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
23270 "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
23271 "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
23272 "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
23273 "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
23274 "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
23275 "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
23276 "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
23277 "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
23278 "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
23279 "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
23280 "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
23281 "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
23282 "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
23283 "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
23284 "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
23285 "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
23286 "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
23287 "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
23288 "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
23289 "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
23290 "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
23291 "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
23292 "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
23293 "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
23294 "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
23295 "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
23296 "\x73\xa6\x72\x76\x27\x09\x7a\x10"
23297 "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
23298 "\xfa\x68\xf0\xff\x77\x98\x71\x30"
23299 "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
23300 "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
23301 "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
23302 "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
23303 "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
23304 "\x38",
23305 .clen = 281,
23306 },
23307};
23308
23309/*
23310 * draft-irtf-cfrg-chacha20-poly1305
23311 */
23312static const struct aead_testvec rfc7539esp_tv_template[] = {
23313 {
23314 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
23315 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
23316 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
23317 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
23318 "\x00\x00\x00\x00",
23319 .klen = 36,
23320 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
23321 .assoc = "\xf3\x33\x88\x86\x00\x00\x00\x00"
23322 "\x00\x00\x4e\x91\x01\x02\x03\x04"
23323 "\x05\x06\x07\x08",
23324 .alen = 20,
23325 .ptext = "\x49\x6e\x74\x65\x72\x6e\x65\x74"
23326 "\x2d\x44\x72\x61\x66\x74\x73\x20"
23327 "\x61\x72\x65\x20\x64\x72\x61\x66"
23328 "\x74\x20\x64\x6f\x63\x75\x6d\x65"
23329 "\x6e\x74\x73\x20\x76\x61\x6c\x69"
23330 "\x64\x20\x66\x6f\x72\x20\x61\x20"
23331 "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
23332 "\x6f\x66\x20\x73\x69\x78\x20\x6d"
23333 "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
23334 "\x64\x20\x6d\x61\x79\x20\x62\x65"
23335 "\x20\x75\x70\x64\x61\x74\x65\x64"
23336 "\x2c\x20\x72\x65\x70\x6c\x61\x63"
23337 "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
23338 "\x62\x73\x6f\x6c\x65\x74\x65\x64"
23339 "\x20\x62\x79\x20\x6f\x74\x68\x65"
23340 "\x72\x20\x64\x6f\x63\x75\x6d\x65"
23341 "\x6e\x74\x73\x20\x61\x74\x20\x61"
23342 "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
23343 "\x20\x49\x74\x20\x69\x73\x20\x69"
23344 "\x6e\x61\x70\x70\x72\x6f\x70\x72"
23345 "\x69\x61\x74\x65\x20\x74\x6f\x20"
23346 "\x75\x73\x65\x20\x49\x6e\x74\x65"
23347 "\x72\x6e\x65\x74\x2d\x44\x72\x61"
23348 "\x66\x74\x73\x20\x61\x73\x20\x72"
23349 "\x65\x66\x65\x72\x65\x6e\x63\x65"
23350 "\x20\x6d\x61\x74\x65\x72\x69\x61"
23351 "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
23352 "\x63\x69\x74\x65\x20\x74\x68\x65"
23353 "\x6d\x20\x6f\x74\x68\x65\x72\x20"
23354 "\x74\x68\x61\x6e\x20\x61\x73\x20"
23355 "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
23356 "\x20\x69\x6e\x20\x70\x72\x6f\x67"
23357 "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
92a4c9fe 23358 "\x9d",
a0d608ee
EB
23359 .plen = 265,
23360 .ctext = "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
23361 "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
23362 "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
23363 "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
23364 "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
23365 "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
23366 "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
23367 "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
23368 "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
23369 "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
23370 "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
23371 "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
23372 "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
23373 "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
23374 "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
23375 "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
23376 "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
23377 "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
23378 "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
23379 "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
23380 "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
23381 "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
23382 "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
23383 "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
23384 "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
23385 "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
23386 "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
23387 "\x73\xa6\x72\x76\x27\x09\x7a\x10"
23388 "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
23389 "\xfa\x68\xf0\xff\x77\x98\x71\x30"
23390 "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
23391 "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
23392 "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
23393 "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
23394 "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
23395 "\x38",
23396 .clen = 281,
35351988
SM
23397 },
23398};
23399
e08ca2da 23400/*
a0d608ee 23401 * AEGIS-128 test vectors - generated via reference implementation from
92a4c9fe
EB
23402 * SUPERCOP (https://bench.cr.yp.to/supercop.html):
23403 *
23404 * https://bench.cr.yp.to/supercop/supercop-20170228.tar.xz
a0d608ee 23405 * (see crypto_aead/aegis128/)
e08ca2da 23406 */
a0d608ee 23407static const struct aead_testvec aegis128_tv_template[] = {
e08ca2da 23408 {
a0d608ee 23409 .key = "\x0f\xc9\x8e\x67\x44\x9e\xaa\x86"
92a4c9fe 23410 "\x20\x36\x2c\x24\xfe\xc9\x30\x81",
a0d608ee
EB
23411 .klen = 16,
23412 .iv = "\x1e\x92\x1c\xcf\x88\x3d\x54\x0d"
23413 "\x40\x6d\x59\x48\xfc\x92\x61\x03",
92a4c9fe
EB
23414 .assoc = "",
23415 .alen = 0,
a0d608ee
EB
23416 .ptext = "",
23417 .plen = 0,
23418 .ctext = "\x07\xa5\x11\xf2\x9d\x40\xb8\x6d"
23419 "\xda\xb8\x12\x34\x4c\x53\xd9\x72",
23420 .clen = 16,
92a4c9fe 23421 }, {
a0d608ee 23422 .key = "\x4b\xed\xc8\x07\x54\x1a\x52\xa2"
92a4c9fe 23423 "\xa1\x10\xde\xb5\xf8\xed\xf3\x87",
a0d608ee
EB
23424 .klen = 16,
23425 .iv = "\x5a\xb7\x56\x6e\x98\xb9\xfd\x29"
23426 "\xc1\x47\x0b\xda\xf6\xb6\x23\x09",
92a4c9fe
EB
23427 .assoc = "",
23428 .alen = 0,
a0d608ee
EB
23429 .ptext = "\x79",
23430 .plen = 1,
23431 .ctext = "\x9e\x78\x52\xae\xcb\x9e\xe4\xd3"
23432 "\x9a\xd7\x5d\xd7\xaa\x9a\xe9\x5a"
23433 "\xcc",
23434 .clen = 17,
92a4c9fe 23435 }, {
a0d608ee 23436 .key = "\x88\x12\x01\xa6\x64\x96\xfb\xbe"
92a4c9fe 23437 "\x22\xea\x90\x47\xf2\x11\xb5\x8e",
a0d608ee
EB
23438 .klen = 16,
23439 .iv = "\x97\xdb\x90\x0e\xa8\x35\xa5\x45"
23440 "\x42\x21\xbd\x6b\xf0\xda\xe6\x0f",
92a4c9fe
EB
23441 .assoc = "",
23442 .alen = 0,
a0d608ee
EB
23443 .ptext = "\xb5\x6e\xad\xdd\x30\x72\xfa\x53"
23444 "\x82\x8e\x16\xb4\xed\x6d\x47",
23445 .plen = 15,
23446 .ctext = "\xc3\x80\x83\x04\x5f\xaa\x61\xc7"
23447 "\xca\xdd\x6f\xac\x85\x08\xb5\x35"
23448 "\x2b\xc2\x3e\x0b\x1b\x39\x37\x2b"
23449 "\x7a\x21\x16\xb3\xe6\x67\x66",
23450 .clen = 31,
92a4c9fe 23451 }, {
a0d608ee 23452 .key = "\xc4\x37\x3b\x45\x74\x11\xa4\xda"
92a4c9fe 23453 "\xa2\xc5\x42\xd8\xec\x36\x78\x94",
a0d608ee
EB
23454 .klen = 16,
23455 .iv = "\xd3\x00\xc9\xad\xb8\xb0\x4e\x61"
23456 "\xc3\xfb\x6f\xfd\xea\xff\xa9\x15",
92a4c9fe
EB
23457 .assoc = "",
23458 .alen = 0,
a0d608ee 23459 .ptext = "\xf2\x92\xe6\x7d\x40\xee\xa3\x6f"
92a4c9fe 23460 "\x03\x68\xc8\x45\xe7\x91\x0a\x18",
a0d608ee
EB
23461 .plen = 16,
23462 .ctext = "\x23\x25\x30\xe5\x6a\xb6\x36\x7d"
23463 "\x38\xfd\x3a\xd2\xc2\x58\xa9\x11"
23464 "\x1e\xa8\x30\x9c\x16\xa4\xdb\x65"
23465 "\x51\x10\x16\x27\x70\x9b\x64\x29",
23466 .clen = 32,
23467 }, {
23468 .key = "\x01\x5c\x75\xe5\x84\x8d\x4d\xf6"
92a4c9fe 23469 "\x23\x9f\xf4\x6a\xe6\x5a\x3b\x9a",
a0d608ee
EB
23470 .klen = 16,
23471 .iv = "\x10\x25\x03\x4c\xc8\x2c\xf7\x7d"
23472 "\x44\xd5\x21\x8e\xe4\x23\x6b\x1c",
92a4c9fe
EB
23473 .assoc = "",
23474 .alen = 0,
a0d608ee
EB
23475 .ptext = "\x2e\xb7\x20\x1c\x50\x6a\x4b\x8b"
23476 "\x84\x42\x7a\xd7\xe1\xb5\xcd\x1f"
23477 "\xd3",
23478 .plen = 17,
23479 .ctext = "\x2a\x8d\x56\x91\xc6\xf3\x56\xa5"
23480 "\x1f\xf0\x89\x2e\x13\xad\xe6\xf6"
23481 "\x46\x80\xb1\x0e\x18\x30\x40\x97"
23482 "\x03\xdf\x64\x3c\xbe\x93\x9e\xc9"
23483 "\x3b",
23484 .clen = 33,
92a4c9fe 23485 }, {
a0d608ee 23486 .key = "\x3d\x80\xae\x84\x94\x09\xf6\x12"
92a4c9fe 23487 "\xa4\x79\xa6\xfb\xe0\x7f\xfd\xa0",
a0d608ee
EB
23488 .klen = 16,
23489 .iv = "\x4c\x49\x3d\xec\xd8\xa8\xa0\x98"
23490 "\xc5\xb0\xd3\x1f\xde\x48\x2e\x22",
92a4c9fe
EB
23491 .assoc = "",
23492 .alen = 0,
a0d608ee
EB
23493 .ptext = "\x6b\xdc\x5a\xbb\x60\xe5\xf4\xa6"
23494 "\x05\x1d\x2c\x68\xdb\xda\x8f\x25"
23495 "\xfe\x8d\x45\x19\x1e\xc0\x0b\x99"
23496 "\x88\x11\x39\x12\x1c\x3a\xbb",
23497 .plen = 31,
23498 .ctext = "\x4e\xf6\xfa\x13\xde\x43\x63\x4c"
23499 "\xe2\x04\x3e\xe4\x85\x14\xb6\x3f"
23500 "\xb1\x8f\x4c\xdb\x41\xa2\x14\x99"
23501 "\xf5\x53\x0f\x73\x86\x7e\x97\xa1"
23502 "\x4b\x56\x5b\x94\xce\xcd\x74\xcd"
23503 "\x75\xc4\x53\x01\x89\x45\x59",
23504 .clen = 47,
92a4c9fe 23505 }, {
a0d608ee 23506 .key = "\x7a\xa5\xe8\x23\xa4\x84\x9e\x2d"
92a4c9fe 23507 "\x25\x53\x58\x8c\xda\xa3\xc0\xa6",
a0d608ee
EB
23508 .klen = 16,
23509 .iv = "\x89\x6e\x77\x8b\xe8\x23\x49\xb4"
23510 "\x45\x8a\x85\xb1\xd8\x6c\xf1\x28",
92a4c9fe
EB
23511 .assoc = "",
23512 .alen = 0,
a0d608ee
EB
23513 .ptext = "\xa7\x00\x93\x5b\x70\x61\x9d\xc2"
23514 "\x86\xf7\xde\xfa\xd5\xfe\x52\x2b"
23515 "\x28\x50\x51\x9d\x24\x60\x8d\xb3"
23516 "\x49\x3e\x17\xea\xf6\x99\x5a\xdd",
23517 .plen = 32,
23518 .ctext = "\xa4\x9a\xb7\xfd\xa0\xd4\xd6\x47"
23519 "\x95\xf4\x58\x38\x14\x83\x27\x01"
23520 "\x4c\xed\x32\x2c\xf7\xd6\x31\xf7"
23521 "\x38\x1b\x2c\xc9\xb6\x31\xce\xaa"
23522 "\xa5\x3c\x1a\x18\x5c\xce\xb9\xdf"
23523 "\x51\x52\x77\xf2\x5e\x85\x80\x41",
23524 .clen = 48,
92a4c9fe 23525 }, {
a0d608ee 23526 .key = "\xb6\xca\x22\xc3\xb4\x00\x47\x49"
92a4c9fe 23527 "\xa6\x2d\x0a\x1e\xd4\xc7\x83\xad",
a0d608ee
EB
23528 .klen = 16,
23529 .iv = "\xc5\x93\xb0\x2a\xf8\x9f\xf1\xd0"
23530 "\xc6\x64\x37\x42\xd2\x90\xb3\x2e",
23531 .assoc = "\xd5",
92a4c9fe 23532 .alen = 1,
a0d608ee
EB
23533 .ptext = "",
23534 .plen = 0,
23535 .ctext = "\xfb\xd4\x83\x71\x9e\x63\xad\x60"
23536 "\xb9\xf9\xeb\x34\x52\x49\xcf\xb7",
23537 .clen = 16,
e08ca2da 23538 }, {
a0d608ee 23539 .key = "\xf3\xee\x5c\x62\xc4\x7c\xf0\x65"
92a4c9fe 23540 "\x27\x08\xbd\xaf\xce\xec\x45\xb3",
a0d608ee
EB
23541 .klen = 16,
23542 .iv = "\x02\xb8\xea\xca\x09\x1b\x9a\xec"
23543 "\x47\x3e\xe9\xd4\xcc\xb5\x76\x34",
23544 .assoc = "\x11\x81\x78\x32\x4d\xb9\x44\x73"
23545 "\x68\x75\x16\xf8\xcb\x7e\xa7",
92a4c9fe 23546 .alen = 15,
a0d608ee
EB
23547 .ptext = "",
23548 .plen = 0,
23549 .ctext = "\x0c\xaf\x2e\x96\xf6\x97\x08\x71"
23550 "\x7d\x3a\x84\xc4\x44\x57\x77\x7e",
23551 .clen = 16,
e08ca2da 23552 }, {
a0d608ee 23553 .key = "\x2f\x13\x95\x01\xd5\xf7\x99\x81"
92a4c9fe 23554 "\xa8\xe2\x6f\x41\xc8\x10\x08\xb9",
a0d608ee
EB
23555 .klen = 16,
23556 .iv = "\x3f\xdc\x24\x69\x19\x96\x43\x08"
92a4c9fe 23557 "\xc8\x18\x9b\x65\xc6\xd9\x39\x3b",
a0d608ee
EB
23558 .assoc = "\x4e\xa5\xb2\xd1\x5d\x35\xed\x8f"
23559 "\xe8\x4f\xc8\x89\xc5\xa2\x69\xbc",
92a4c9fe 23560 .alen = 16,
a0d608ee
EB
23561 .ptext = "",
23562 .plen = 0,
23563 .ctext = "\xc7\x87\x09\x3b\xc7\x19\x74\x22"
23564 "\x22\xa5\x67\x10\xb2\x36\xb3\x45",
23565 .clen = 16,
e08ca2da 23566 }, {
a0d608ee 23567 .key = "\x6c\x38\xcf\xa1\xe5\x73\x41\x9d"
92a4c9fe 23568 "\x29\xbc\x21\xd2\xc2\x35\xcb\xbf",
a0d608ee
EB
23569 .klen = 16,
23570 .iv = "\x7b\x01\x5d\x08\x29\x12\xec\x24"
23571 "\x49\xf3\x4d\xf7\xc0\xfe\xfb\x41",
23572 .assoc = "\x8a\xca\xec\x70\x6d\xb1\x96\xab"
23573 "\x69\x29\x7a\x1b\xbf\xc7\x2c\xc2"
23574 "\x07",
92a4c9fe 23575 .alen = 17,
a0d608ee
EB
23576 .ptext = "",
23577 .plen = 0,
23578 .ctext = "\x02\xc6\x3b\x46\x65\xb2\xef\x91"
23579 "\x31\xf0\x45\x48\x8a\x2a\xed\xe4",
23580 .clen = 16,
e08ca2da 23581 }, {
a0d608ee 23582 .key = "\xa8\x5c\x09\x40\xf5\xef\xea\xb8"
92a4c9fe 23583 "\xaa\x96\xd3\x64\xbc\x59\x8d\xc6",
a0d608ee
EB
23584 .klen = 16,
23585 .iv = "\xb8\x26\x97\xa8\x39\x8e\x94\x3f"
23586 "\xca\xcd\xff\x88\xba\x22\xbe\x47",
23587 .assoc = "\xc7\xef\x26\x10\x7d\x2c\x3f\xc6"
23588 "\xea\x03\x2c\xac\xb9\xeb\xef\xc9"
23589 "\x31\x6b\x08\x12\xfc\xd8\x37\x2d"
23590 "\xe0\x17\x3a\x2e\x83\x5c\x8f",
92a4c9fe 23591 .alen = 31,
a0d608ee
EB
23592 .ptext = "",
23593 .plen = 0,
23594 .ctext = "\x20\x85\xa8\xd0\x91\x48\x85\xf3"
23595 "\x5a\x16\xc0\x57\x68\x47\xdd\xcb",
23596 .clen = 16,
92a4c9fe 23597 }, {
a0d608ee 23598 .key = "\xe5\x81\x42\xdf\x05\x6a\x93\xd4"
92a4c9fe 23599 "\x2b\x70\x85\xf5\xb6\x7d\x50\xcc",
a0d608ee
EB
23600 .klen = 16,
23601 .iv = "\xf4\x4a\xd1\x47\x49\x09\x3d\x5b"
23602 "\x4b\xa7\xb1\x19\xb4\x46\x81\x4d",
23603 .assoc = "\x03\x14\x5f\xaf\x8d\xa8\xe7\xe2"
23604 "\x6b\xde\xde\x3e\xb3\x10\xb1\xcf"
23605 "\x5c\x2d\x14\x96\x01\x78\xb9\x47"
23606 "\xa1\x44\x19\x06\x5d\xbb\x2e\x2f",
92a4c9fe 23607 .alen = 32,
a0d608ee
EB
23608 .ptext = "",
23609 .plen = 0,
23610 .ctext = "\x6a\xf8\x8d\x9c\x42\x75\x35\x79"
23611 "\xc1\x96\xbd\x31\x6e\x69\x1b\x50",
23612 .clen = 16,
3332ee2a 23613 }, {
a0d608ee 23614 .key = "\x22\xa6\x7c\x7f\x15\xe6\x3c\xf0"
92a4c9fe 23615 "\xac\x4b\x37\x86\xb0\xa2\x13\xd2",
a0d608ee
EB
23616 .klen = 16,
23617 .iv = "\x31\x6f\x0b\xe6\x59\x85\xe6\x77"
23618 "\xcc\x81\x63\xab\xae\x6b\x43\x54",
23619 .assoc = "\x40",
92a4c9fe 23620 .alen = 1,
a0d608ee
EB
23621 .ptext = "\x4f",
23622 .plen = 1,
23623 .ctext = "\x01\x24\xb1\xba\xf6\xd3\xdf\x83"
23624 "\x70\x45\xe3\x2a\x9d\x5c\x63\x98"
23625 "\x39",
23626 .clen = 17,
3332ee2a 23627 }, {
a0d608ee 23628 .key = "\x5e\xcb\xb6\x1e\x25\x62\xe4\x0c"
92a4c9fe 23629 "\x2d\x25\xe9\x18\xaa\xc6\xd5\xd8",
a0d608ee
EB
23630 .klen = 16,
23631 .iv = "\x6d\x94\x44\x86\x69\x00\x8f\x93"
23632 "\x4d\x5b\x15\x3c\xa8\x8f\x06\x5a",
23633 .assoc = "\x7c\x5d\xd3\xee\xad\x9f\x39\x1a"
92a4c9fe 23634 "\x6d\x92\x42\x61\xa7\x58\x37",
a0d608ee
EB
23635 .alen = 15,
23636 .ptext = "\x8b\x26\x61\x55\xf1\x3e\xe3\xa1"
23637 "\x8d\xc8\x6e\x85\xa5\x21\x67",
23638 .plen = 15,
23639 .ctext = "\x18\x78\xc2\x6e\xe1\xf7\xe6\x8a"
23640 "\xca\x0e\x62\x00\xa8\x21\xb5\x21"
23641 "\x3d\x36\xdb\xf7\xcc\x31\x94\x9c"
23642 "\x98\xbd\x71\x7a\xef\xa4\xfa",
23643 .clen = 31,
3332ee2a 23644 }, {
a0d608ee 23645 .key = "\x9b\xef\xf0\xbd\x35\xdd\x8d\x28"
92a4c9fe 23646 "\xad\xff\x9b\xa9\xa4\xeb\x98\xdf",
a0d608ee
EB
23647 .klen = 16,
23648 .iv = "\xaa\xb8\x7e\x25\x79\x7c\x37\xaf"
92a4c9fe 23649 "\xce\x36\xc7\xce\xa2\xb4\xc9\x60",
a0d608ee 23650 .assoc = "\xb9\x82\x0c\x8d\xbd\x1b\xe2\x36"
92a4c9fe 23651 "\xee\x6c\xf4\xf2\xa1\x7d\xf9\xe2",
a0d608ee
EB
23652 .alen = 16,
23653 .ptext = "\xc8\x4b\x9b\xf5\x01\xba\x8c\xbd"
92a4c9fe 23654 "\x0e\xa3\x21\x16\x9f\x46\x2a\x63",
a0d608ee
EB
23655 .plen = 16,
23656 .ctext = "\xea\xd1\x81\x75\xb4\x13\x1d\x86"
23657 "\xd4\x17\x26\xe5\xd6\x89\x39\x04"
23658 "\xa9\x6c\xca\xac\x40\x73\xb2\x4c"
23659 "\x9c\xb9\x0e\x79\x4c\x40\x65\xc6",
23660 .clen = 32,
23661 }, {
23662 .key = "\xd7\x14\x29\x5d\x45\x59\x36\x44"
92a4c9fe 23663 "\x2e\xd9\x4d\x3b\x9e\x0f\x5b\xe5",
a0d608ee
EB
23664 .klen = 16,
23665 .iv = "\xe6\xdd\xb8\xc4\x89\xf8\xe0\xca"
23666 "\x4f\x10\x7a\x5f\x9c\xd8\x8b\x66",
23667 .assoc = "\xf5\xa6\x46\x2c\xce\x97\x8a\x51"
92a4c9fe
EB
23668 "\x6f\x46\xa6\x83\x9b\xa1\xbc\xe8"
23669 "\x05",
a0d608ee
EB
23670 .alen = 17,
23671 .ptext = "\x05\x70\xd5\x94\x12\x36\x35\xd8"
23672 "\x8f\x7d\xd3\xa8\x99\x6a\xed\x69"
23673 "\xd0",
23674 .plen = 17,
23675 .ctext = "\xf4\xb2\x84\xd1\x81\xfa\x98\x1c"
23676 "\x38\x2d\x69\x90\x1c\x71\x38\x98"
23677 "\x9f\xe1\x19\x3b\x63\x91\xaf\x6e"
23678 "\x4b\x07\x2c\xac\x53\xc5\xd5\xfe"
23679 "\x93",
23680 .clen = 33,
92a4c9fe 23681 }, {
a0d608ee 23682 .key = "\x14\x39\x63\xfc\x56\xd5\xdf\x5f"
92a4c9fe 23683 "\xaf\xb3\xff\xcc\x98\x33\x1d\xeb",
a0d608ee
EB
23684 .klen = 16,
23685 .iv = "\x23\x02\xf1\x64\x9a\x73\x89\xe6"
23686 "\xd0\xea\x2c\xf1\x96\xfc\x4e\x6d",
23687 .assoc = "\x32\xcb\x80\xcc\xde\x12\x33\x6d"
92a4c9fe
EB
23688 "\xf0\x20\x58\x15\x95\xc6\x7f\xee"
23689 "\x2f\xf9\x4e\x2c\x1b\x98\x43\xc7"
23690 "\x68\x28\x73\x40\x9f\x96\x4a",
a0d608ee
EB
23691 .alen = 31,
23692 .ptext = "\x41\x94\x0e\x33\x22\xb1\xdd\xf4"
23693 "\x10\x57\x85\x39\x93\x8f\xaf\x70"
23694 "\xfa\xa9\xd0\x4d\x5c\x40\x23\xcd"
23695 "\x98\x34\xab\x37\x56\xae\x32",
23696 .plen = 31,
23697 .ctext = "\xa0\xe7\x0a\x60\xe7\xb8\x8a\xdb"
23698 "\x94\xd3\x93\xf2\x41\x86\x16\xdd"
23699 "\x4c\xe8\xe7\xe0\x62\x48\x89\x40"
23700 "\xc0\x49\x9b\x63\x32\xec\x8b\xdb"
23701 "\xdc\xa6\xea\x2c\xc2\x7f\xf5\x04"
23702 "\xcb\xe5\x47\xbb\xa7\xd1\x9d",
23703 .clen = 47,
92a4c9fe 23704 }, {
a0d608ee 23705 .key = "\x50\x5d\x9d\x9b\x66\x50\x88\x7b"
92a4c9fe 23706 "\x30\x8e\xb1\x5e\x92\x58\xe0\xf1",
a0d608ee
EB
23707 .klen = 16,
23708 .iv = "\x5f\x27\x2b\x03\xaa\xef\x32\x02"
23709 "\x50\xc4\xde\x82\x90\x21\x11\x73",
23710 .assoc = "\x6e\xf0\xba\x6b\xee\x8e\xdc\x89"
92a4c9fe
EB
23711 "\x71\xfb\x0a\xa6\x8f\xea\x41\xf4"
23712 "\x5a\xbb\x59\xb0\x20\x38\xc5\xe0"
23713 "\x29\x56\x52\x19\x79\xf5\xe9\x37",
a0d608ee
EB
23714 .alen = 32,
23715 .ptext = "\x7e\xb9\x48\xd3\x32\x2d\x86\x10"
23716 "\x91\x31\x37\xcb\x8d\xb3\x72\x76"
23717 "\x24\x6b\xdc\xd1\x61\xe0\xa5\xe7"
23718 "\x5a\x61\x8a\x0f\x30\x0d\xd1\xec",
23719 .plen = 32,
23720 .ctext = "\x62\xdc\x2d\x68\x2d\x71\xbb\x33"
23721 "\x13\xdf\xc0\x46\xf6\x61\x94\xa7"
23722 "\x60\xd3\xd4\xca\xd9\xbe\x82\xf3"
23723 "\xf1\x5b\xa0\xfa\x15\xba\xda\xea"
23724 "\x87\x68\x47\x08\x5d\xdd\x83\xb0"
23725 "\x60\xf4\x93\x20\xdf\x34\x8f\xea",
23726 .clen = 48,
92a4c9fe 23727 }, {
a0d608ee
EB
23728 .key = "\x8d\x82\xd6\x3b\x76\xcc\x30\x97"
23729 "\xb1\x68\x63\xef\x8c\x7c\xa3\xf7",
92a4c9fe 23730 .klen = 16,
a0d608ee
EB
23731 .iv = "\x9c\x4b\x65\xa2\xba\x6b\xdb\x1e"
23732 "\xd1\x9e\x90\x13\x8a\x45\xd3\x79",
23733 .assoc = "\xab\x14\xf3\x0a\xfe\x0a\x85\xa5"
23734 "\xf2\xd5\xbc\x38\x89\x0e\x04\xfb"
23735 "\x84\x7d\x65\x34\x25\xd8\x47\xfa"
23736 "\xeb\x83\x31\xf1\x54\x54\x89\x0d"
23737 "\x9d",
23738 .alen = 33,
23739 .ptext = "\xba\xde\x82\x72\x42\xa9\x2f\x2c"
23740 "\x12\x0b\xe9\x5c\x87\xd7\x35\x7c"
23741 "\x4f\x2e\xe8\x55\x66\x80\x27\x00"
23742 "\x1b\x8f\x68\xe7\x0a\x6c\x71\xc3"
23743 "\x21\x78\x55\x9d\x9c\x65\x7b\xcd"
23744 "\x0a\x34\x97\xff\x47\x37\xb0\x2a"
23745 "\x80\x0d\x19\x98\x33\xa9\x7a\xe3"
23746 "\x2e\x4c\xc6\xf3\x8c\x88\x42\x01"
23747 "\xbd",
23748 .plen = 65,
23749 .ctext = "\x84\xc5\x21\xab\xe1\xeb\xbb\x6d"
23750 "\xaa\x2a\xaf\xeb\x3b\x3b\x69\xe7"
23751 "\x2c\x47\xef\x9d\xb7\x53\x36\xb7"
23752 "\xb6\xf5\xe5\xa8\xc9\x9e\x02\xd7"
23753 "\x83\x88\xc2\xbd\x2f\xf9\x10\xc0"
23754 "\xf5\xa1\x6e\xd3\x97\x64\x82\xa3"
23755 "\xfb\xda\x2c\xb1\x94\xa1\x58\x32"
23756 "\xe8\xd4\x39\xfc\x9e\x26\xf9\xf1"
23757 "\x61\xe6\xae\x07\xf2\xe0\xa7\x44"
23758 "\x96\x28\x3b\xee\x6b\xc6\x16\x31"
23759 "\x3f",
23760 .clen = 81,
23761 }, {
23762 .key = "\xc9\xa7\x10\xda\x86\x48\xd9\xb3"
92a4c9fe 23763 "\x32\x42\x15\x80\x85\xa1\x65\xfe",
a0d608ee
EB
23764 .klen = 16,
23765 .iv = "\xd8\x70\x9f\x42\xca\xe6\x83\x3a"
23766 "\x52\x79\x42\xa5\x84\x6a\x96\x7f",
23767 .assoc = "\xe8\x39\x2d\xaa\x0e\x85\x2d\xc1"
92a4c9fe
EB
23768 "\x72\xaf\x6e\xc9\x82\x33\xc7\x01"
23769 "\xaf\x40\x70\xb8\x2a\x78\xc9\x14"
23770 "\xac\xb1\x10\xca\x2e\xb3\x28\xe4"
a0d608ee
EB
23771 "\xac\xfa\x58\x7f\xe5\x73\x09\x8c"
23772 "\x1d\x40\x87\x8c\xd9\x75\xc0\x55"
23773 "\xa2\xda\x07\xd1\xc2\xa9\xd1\xbb"
23774 "\x09\x4f\x77\x62\x88\x2d\xf2\x68"
23775 "\x54",
23776 .alen = 65,
23777 .ptext = "\xf7\x02\xbb\x11\x52\x24\xd8\x48"
23778 "\x93\xe6\x9b\xee\x81\xfc\xf7\x82"
23779 "\x79\xf0\xf3\xd9\x6c\x20\xa9\x1a"
23780 "\xdc\xbc\x47\xc0\xe4\xcb\x10\x99"
23781 "\x2f",
23782 .plen = 33,
23783 .ctext = "\x8f\x23\x47\xfb\xf2\xac\x23\x83"
23784 "\x77\x09\xac\x74\xef\xd2\x56\xae"
23785 "\x20\x7b\x7b\xca\x45\x8e\xc8\xc2"
23786 "\x50\xbd\xc7\x44\x1c\x54\x98\xd8"
23787 "\x1f\xd0\x9a\x79\xaa\xf9\xe1\xb3"
23788 "\xb4\x98\x5a\x9b\xe4\x4d\xbf\x4e"
23789 "\x39",
23790 .clen = 49,
3332ee2a 23791 }, {
a0d608ee 23792 .key = "\x06\xcc\x4a\x79\x96\xc3\x82\xcf"
92a4c9fe 23793 "\xb3\x1c\xc7\x12\x7f\xc5\x28\x04",
a0d608ee
EB
23794 .klen = 16,
23795 .iv = "\x15\x95\xd8\xe1\xda\x62\x2c\x56"
92a4c9fe 23796 "\xd3\x53\xf4\x36\x7e\x8e\x59\x85",
a0d608ee 23797 .assoc = "\x24\x5e\x67\x49\x1e\x01\xd6\xdd"
92a4c9fe 23798 "\xf3\x89\x20\x5b\x7c\x57\x89\x07",
a0d608ee
EB
23799 .alen = 16,
23800 .ptext = "\x33\x27\xf5\xb1\x62\xa0\x80\x63"
92a4c9fe 23801 "\x14\xc0\x4d\x7f\x7b\x20\xba\x89",
a0d608ee
EB
23802 .plen = 16,
23803 .ctext = "\x42\xc3\x58\xfb\x29\xe2\x4a\x56"
23804 "\xf1\xf5\xe1\x51\x55\x4b\x0a\x45"
23805 "\x46\xb5\x8d\xac\xb6\x34\xd8\x8b"
23806 "\xde\x20\x59\x77\xc1\x74\x90",
23807 .clen = 31,
23808 }, {
23809 .key = "\x42\xf0\x84\x19\xa6\x3f\x2b\xea"
92a4c9fe 23810 "\x34\xf6\x79\xa3\x79\xe9\xeb\x0a",
a0d608ee
EB
23811 .klen = 16,
23812 .iv = "\x51\xb9\x12\x80\xea\xde\xd5\x71"
92a4c9fe 23813 "\x54\x2d\xa6\xc8\x78\xb2\x1b\x8c",
a0d608ee 23814 .assoc = "\x61\x83\xa0\xe8\x2e\x7d\x7f\xf8"
92a4c9fe 23815 "\x74\x63\xd2\xec\x76\x7c\x4c\x0d",
a0d608ee
EB
23816 .alen = 16,
23817 .ptext = "\x70\x4c\x2f\x50\x72\x1c\x29\x7f"
92a4c9fe 23818 "\x95\x9a\xff\x10\x75\x45\x7d\x8f",
a0d608ee
EB
23819 .plen = 16,
23820 .ctext = "\xb2\xfb\xf6\x97\x69\x7a\xe9\xec"
23821 "\xe2\x94\xa1\x8b\xa0\x2b\x60\x72"
23822 "\x1d\x04\xdd\x6a\xef\x46\x8f\x68"
23823 "\xe9\xe0\x17\x45\x70\x12",
23824 .clen = 30,
23825 }, {
23826 .key = "\x7f\x15\xbd\xb8\xb6\xba\xd3\x06"
92a4c9fe 23827 "\xb5\xd1\x2b\x35\x73\x0e\xad\x10",
a0d608ee
EB
23828 .klen = 16,
23829 .iv = "\x8e\xde\x4c\x20\xfa\x59\x7e\x8d"
92a4c9fe 23830 "\xd5\x07\x58\x59\x72\xd7\xde\x92",
a0d608ee 23831 .assoc = "\x9d\xa7\xda\x88\x3e\xf8\x28\x14"
92a4c9fe 23832 "\xf5\x3e\x85\x7d\x70\xa0\x0f\x13",
92a4c9fe 23833 .alen = 16,
a0d608ee
EB
23834 .ptext = "\xac\x70\x69\xef\x82\x97\xd2\x9b"
23835 "\x15\x74\xb1\xa2\x6f\x69\x3f\x95",
23836 .plen = 16,
23837 .ctext = "\x47\xda\x54\x42\x51\x72\xc4\x8b"
23838 "\xf5\x57\x0f\x2f\x49\x0e\x11\x3b"
23839 "\x78\x93\xec\xfc\xf4\xff\xe1\x2d",
23840 .clen = 24,
3332ee2a
SM
23841 },
23842};
23843
92a4c9fe
EB
23844/*
23845 * All key wrapping test vectors taken from
23846 * http://csrc.nist.gov/groups/STM/cavp/documents/mac/kwtestvectors.zip
23847 *
23848 * Note: as documented in keywrap.c, the ivout for encryption is the first
23849 * semiblock of the ciphertext from the test vector. For decryption, iv is
23850 * the first semiblock of the ciphertext.
23851 */
23852static const struct cipher_testvec aes_kw_tv_template[] = {
da7f033d 23853 {
92a4c9fe
EB
23854 .key = "\x75\x75\xda\x3a\x93\x60\x7c\xc2"
23855 "\xbf\xd8\xce\xc7\xaa\xdf\xd9\xa6",
da7f033d 23856 .klen = 16,
92a4c9fe
EB
23857 .ptext = "\x42\x13\x6d\x3c\x38\x4a\x3e\xea"
23858 "\xc9\x5a\x06\x6f\xd2\x8f\xed\x3f",
23859 .ctext = "\xf6\x85\x94\x81\x6f\x64\xca\xa3"
23860 "\xf5\x6f\xab\xea\x25\x48\xf5\xfb",
23861 .len = 16,
8efd972e 23862 .iv_out = "\x03\x1f\x6b\xd7\xe6\x1e\x64\x3d",
92a4c9fe 23863 .generates_iv = true,
da7f033d 23864 }, {
92a4c9fe
EB
23865 .key = "\x80\xaa\x99\x73\x27\xa4\x80\x6b"
23866 "\x6a\x7a\x41\xa5\x2b\x86\xc3\x71"
23867 "\x03\x86\xf9\x32\x78\x6e\xf7\x96"
23868 "\x76\xfa\xfb\x90\xb8\x26\x3c\x5f",
23869 .klen = 32,
23870 .ptext = "\x0a\x25\x6b\xa7\x5c\xfa\x03\xaa"
23871 "\xa0\x2b\xa9\x42\x03\xf1\x5b\xaa",
23872 .ctext = "\xd3\x3d\x3d\x97\x7b\xf0\xa9\x15"
23873 "\x59\xf9\x9c\x8a\xcd\x29\x3d\x43",
23874 .len = 16,
8efd972e 23875 .iv_out = "\x42\x3c\x96\x0d\x8a\x2a\xc4\xc1",
92a4c9fe 23876 .generates_iv = true,
da7f033d
HX
23877 },
23878};
23879
23880/*
92a4c9fe
EB
23881 * ANSI X9.31 Continuous Pseudo-Random Number Generator (AES mode)
23882 * test vectors, taken from Appendix B.2.9 and B.2.10:
23883 * http://csrc.nist.gov/groups/STM/cavp/documents/rng/RNGVS.pdf
23884 * Only AES-128 is supported at this time.
da7f033d 23885 */
92a4c9fe 23886static const struct cprng_testvec ansi_cprng_aes_tv_template[] = {
da7f033d 23887 {
92a4c9fe
EB
23888 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23889 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 23890 .klen = 16,
92a4c9fe
EB
23891 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23892 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xf9",
23893 .dtlen = 16,
23894 .v = "\x80\x00\x00\x00\x00\x00\x00\x00"
23895 "\x00\x00\x00\x00\x00\x00\x00\x00",
23896 .vlen = 16,
23897 .result = "\x59\x53\x1e\xd1\x3b\xb0\xc0\x55"
23898 "\x84\x79\x66\x85\xc1\x2f\x76\x41",
23899 .rlen = 16,
23900 .loops = 1,
da7f033d 23901 }, {
92a4c9fe
EB
23902 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23903 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 23904 .klen = 16,
92a4c9fe
EB
23905 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23906 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfa",
23907 .dtlen = 16,
23908 .v = "\xc0\x00\x00\x00\x00\x00\x00\x00"
23909 "\x00\x00\x00\x00\x00\x00\x00\x00",
23910 .vlen = 16,
23911 .result = "\x7c\x22\x2c\xf4\xca\x8f\xa2\x4c"
23912 "\x1c\x9c\xb6\x41\xa9\xf3\x22\x0d",
da7f033d 23913 .rlen = 16,
92a4c9fe 23914 .loops = 1,
da7f033d 23915 }, {
92a4c9fe
EB
23916 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23917 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 23918 .klen = 16,
92a4c9fe
EB
23919 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23920 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfb",
23921 .dtlen = 16,
23922 .v = "\xe0\x00\x00\x00\x00\x00\x00\x00"
23923 "\x00\x00\x00\x00\x00\x00\x00\x00",
23924 .vlen = 16,
23925 .result = "\x8a\xaa\x00\x39\x66\x67\x5b\xe5"
23926 "\x29\x14\x28\x81\xa9\x4d\x4e\xc7",
23927 .rlen = 16,
23928 .loops = 1,
da7f033d 23929 }, {
92a4c9fe
EB
23930 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23931 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 23932 .klen = 16,
92a4c9fe
EB
23933 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23934 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfc",
23935 .dtlen = 16,
23936 .v = "\xf0\x00\x00\x00\x00\x00\x00\x00"
23937 "\x00\x00\x00\x00\x00\x00\x00\x00",
23938 .vlen = 16,
23939 .result = "\x88\xdd\xa4\x56\x30\x24\x23\xe5"
23940 "\xf6\x9d\xa5\x7e\x7b\x95\xc7\x3a",
23941 .rlen = 16,
23942 .loops = 1,
da7f033d 23943 }, {
92a4c9fe
EB
23944 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23945 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 23946 .klen = 16,
92a4c9fe
EB
23947 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23948 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfd",
23949 .dtlen = 16,
23950 .v = "\xf8\x00\x00\x00\x00\x00\x00\x00"
23951 "\x00\x00\x00\x00\x00\x00\x00\x00",
23952 .vlen = 16,
23953 .result = "\x05\x25\x92\x46\x61\x79\xd2\xcb"
23954 "\x78\xc4\x0b\x14\x0a\x5a\x9a\xc8",
da7f033d 23955 .rlen = 16,
92a4c9fe
EB
23956 .loops = 1,
23957 }, { /* Monte Carlo Test */
23958 .key = "\x9f\x5b\x51\x20\x0b\xf3\x34\xb5"
23959 "\xd8\x2b\xe8\xc3\x72\x55\xc8\x48",
da7f033d 23960 .klen = 16,
92a4c9fe
EB
23961 .dt = "\x63\x76\xbb\xe5\x29\x02\xba\x3b"
23962 "\x67\xc9\x25\xfa\x70\x1f\x11\xac",
23963 .dtlen = 16,
23964 .v = "\x57\x2c\x8e\x76\x87\x26\x47\x97"
23965 "\x7e\x74\xfb\xdd\xc4\x95\x01\xd1",
23966 .vlen = 16,
23967 .result = "\x48\xe9\xbd\x0d\x06\xee\x18\xfb"
23968 "\xe4\x57\x90\xd5\xc3\xfc\x9b\x73",
23969 .rlen = 16,
23970 .loops = 10000,
23971 },
da7f033d
HX
23972};
23973
23974/*
92a4c9fe
EB
23975 * SP800-90A DRBG Test vectors from
23976 * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
23977 *
23978 * Test vectors for DRBG with prediction resistance. All types of DRBGs
23979 * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
23980 * w/o personalization string, w/ and w/o additional input string).
da7f033d 23981 */
92a4c9fe
EB
23982static const struct drbg_testvec drbg_pr_sha256_tv_template[] = {
23983 {
23984 .entropy = (unsigned char *)
23985 "\x72\x88\x4c\xcd\x6c\x85\x57\x70\xf7\x0b\x8b\x86"
23986 "\xc1\xeb\xd2\x4e\x36\x14\xab\x18\xc4\x9c\xc9\xcf"
23987 "\x1a\xe8\xf7\x7b\x02\x49\x73\xd7\xf1\x42\x7d\xc6"
23988 "\x3f\x29\x2d\xec\xd3\x66\x51\x3f\x1d\x8d\x5b\x4e",
23989 .entropylen = 48,
23990 .entpra = (unsigned char *)
23991 "\x38\x9c\x91\xfa\xc2\xa3\x46\x89\x56\x08\x3f\x62"
23992 "\x73\xd5\x22\xa9\x29\x63\x3a\x1d\xe5\x5d\x5e\x4f"
23993 "\x67\xb0\x67\x7a\x5e\x9e\x0c\x62",
23994 .entprb = (unsigned char *)
23995 "\xb2\x8f\x36\xb2\xf6\x8d\x39\x13\xfa\x6c\x66\xcf"
23996 "\x62\x8a\x7e\x8c\x12\x33\x71\x9c\x69\xe4\xa5\xf0"
23997 "\x8c\xee\xeb\x9c\xf5\x31\x98\x31",
23998 .entprlen = 32,
23999 .expected = (unsigned char *)
24000 "\x52\x7b\xa3\xad\x71\x77\xa4\x49\x42\x04\x61\xc7"
24001 "\xf0\xaf\xa5\xfd\xd3\xb3\x0d\x6a\x61\xba\x35\x49"
24002 "\xbb\xaa\xaf\xe4\x25\x7d\xb5\x48\xaf\x5c\x18\x3d"
24003 "\x33\x8d\x9d\x45\xdf\x98\xd5\x94\xa8\xda\x92\xfe"
24004 "\xc4\x3c\x94\x2a\xcf\x7f\x7b\xf2\xeb\x28\xa9\xf1"
24005 "\xe0\x86\x30\xa8\xfe\xf2\x48\x90\x91\x0c\x75\xb5"
24006 "\x3c\x00\xf0\x4d\x09\x4f\x40\xa7\xa2\x8c\x52\xdf"
24007 "\x52\xef\x17\xbf\x3d\xd1\xa2\x31\xb4\xb8\xdc\xe6"
24008 "\x5b\x0d\x1f\x78\x36\xb4\xe6\x4b\xa7\x11\x25\xd5"
24009 "\x94\xc6\x97\x36\xab\xf0\xe5\x31\x28\x6a\xbb\xce"
24010 "\x30\x81\xa6\x8f\x27\x14\xf8\x1c",
24011 .expectedlen = 128,
24012 .addtla = NULL,
24013 .addtlb = NULL,
24014 .addtllen = 0,
24015 .pers = NULL,
24016 .perslen = 0,
da7f033d 24017 }, {
92a4c9fe
EB
24018 .entropy = (unsigned char *)
24019 "\x5d\xf2\x14\xbc\xf6\xb5\x4e\x0b\xf0\x0d\x6f\x2d"
24020 "\xe2\x01\x66\x7b\xd0\xa4\x73\xa4\x21\xdd\xb0\xc0"
24021 "\x51\x79\x09\xf4\xea\xa9\x08\xfa\xa6\x67\xe0\xe1"
24022 "\xd1\x88\xa8\xad\xee\x69\x74\xb3\x55\x06\x9b\xf6",
24023 .entropylen = 48,
24024 .entpra = (unsigned char *)
24025 "\xef\x48\x06\xa2\xc2\x45\xf1\x44\xfa\x34\x2c\xeb"
24026 "\x8d\x78\x3c\x09\x8f\x34\x72\x20\xf2\xe7\xfd\x13"
24027 "\x76\x0a\xf6\xdc\x3c\xf5\xc0\x15",
24028 .entprb = (unsigned char *)
24029 "\x4b\xbe\xe5\x24\xed\x6a\x2d\x0c\xdb\x73\x5e\x09"
24030 "\xf9\xad\x67\x7c\x51\x47\x8b\x6b\x30\x2a\xc6\xde"
24031 "\x76\xaa\x55\x04\x8b\x0a\x72\x95",
24032 .entprlen = 32,
24033 .expected = (unsigned char *)
24034 "\x3b\x14\x71\x99\xa1\xda\xa0\x42\xe6\xc8\x85\x32"
24035 "\x70\x20\x32\x53\x9a\xbe\xd1\x1e\x15\xef\xfb\x4c"
24036 "\x25\x6e\x19\x3a\xf0\xb9\xcb\xde\xf0\x3b\xc6\x18"
24037 "\x4d\x85\x5a\x9b\xf1\xe3\xc2\x23\x03\x93\x08\xdb"
24038 "\xa7\x07\x4b\x33\x78\x40\x4d\xeb\x24\xf5\x6e\x81"
24039 "\x4a\x1b\x6e\xa3\x94\x52\x43\xb0\xaf\x2e\x21\xf4"
24040 "\x42\x46\x8e\x90\xed\x34\x21\x75\xea\xda\x67\xb6"
24041 "\xe4\xf6\xff\xc6\x31\x6c\x9a\x5a\xdb\xb3\x97\x13"
24042 "\x09\xd3\x20\x98\x33\x2d\x6d\xd7\xb5\x6a\xa8\xa9"
24043 "\x9a\x5b\xd6\x87\x52\xa1\x89\x2b\x4b\x9c\x64\x60"
24044 "\x50\x47\xa3\x63\x81\x16\xaf\x19",
24045 .expectedlen = 128,
24046 .addtla = (unsigned char *)
24047 "\xbe\x13\xdb\x2a\xe9\xa8\xfe\x09\x97\xe1\xce\x5d"
24048 "\xe8\xbb\xc0\x7c\x4f\xcb\x62\x19\x3f\x0f\xd2\xad"
24049 "\xa9\xd0\x1d\x59\x02\xc4\xff\x70",
24050 .addtlb = (unsigned char *)
24051 "\x6f\x96\x13\xe2\xa7\xf5\x6c\xfe\xdf\x66\xe3\x31"
24052 "\x63\x76\xbf\x20\x27\x06\x49\xf1\xf3\x01\x77\x41"
24053 "\x9f\xeb\xe4\x38\xfe\x67\x00\xcd",
24054 .addtllen = 32,
24055 .pers = NULL,
24056 .perslen = 0,
da7f033d 24057 }, {
92a4c9fe
EB
24058 .entropy = (unsigned char *)
24059 "\xc6\x1c\xaf\x83\xa2\x56\x38\xf9\xb0\xbc\xd9\x85"
24060 "\xf5\x2e\xc4\x46\x9c\xe1\xb9\x40\x98\x70\x10\x72"
24061 "\xd7\x7d\x15\x85\xa1\x83\x5a\x97\xdf\xc8\xa8\xe8"
24062 "\x03\x4c\xcb\x70\x35\x8b\x90\x94\x46\x8a\x6e\xa1",
24063 .entropylen = 48,
24064 .entpra = (unsigned char *)
24065 "\xc9\x05\xa4\xcf\x28\x80\x4b\x93\x0f\x8b\xc6\xf9"
24066 "\x09\x41\x58\x74\xe9\xec\x28\xc7\x53\x0a\x73\x60"
24067 "\xba\x0a\xde\x57\x5b\x4b\x9f\x29",
24068 .entprb = (unsigned char *)
24069 "\x4f\x31\xd2\xeb\xac\xfa\xa8\xe2\x01\x7d\xf3\xbd"
24070 "\x42\xbd\x20\xa0\x30\x65\x74\xd5\x5d\xd2\xad\xa4"
24071 "\xa9\xeb\x1f\x4d\xf6\xfd\xb8\x26",
24072 .entprlen = 32,
24073 .expected = (unsigned char *)
24074 "\xf6\x13\x05\xcb\x83\x60\x16\x42\x49\x1d\xc6\x25"
24075 "\x3b\x8c\x31\xa3\xbe\x8b\xbd\x1c\xe2\xec\x1d\xde"
24076 "\xbb\xbf\xa1\xac\xa8\x9f\x50\xce\x69\xce\xef\xd5"
24077 "\xd6\xf2\xef\x6a\xf7\x81\x38\xdf\xbc\xa7\x5a\xb9"
24078 "\xb2\x42\x65\xab\xe4\x86\x8d\x2d\x9d\x59\x99\x2c"
24079 "\x5a\x0d\x71\x55\x98\xa4\x45\xc2\x8d\xdb\x05\x5e"
24080 "\x50\x21\xf7\xcd\xe8\x98\x43\xce\x57\x74\x63\x4c"
24081 "\xf3\xb1\xa5\x14\x1e\x9e\x01\xeb\x54\xd9\x56\xae"
24082 "\xbd\xb6\x6f\x1a\x47\x6b\x3b\x44\xe4\xa2\xe9\x3c"
24083 "\x6c\x83\x12\x30\xb8\x78\x7f\x8e\x54\x82\xd4\xfe"
24084 "\x90\x35\x0d\x4c\x4d\x85\xe7\x13",
24085 .expectedlen = 128,
24086 .addtla = NULL,
24087 .addtlb = NULL,
24088 .addtllen = 0,
24089 .pers = (unsigned char *)
24090 "\xa5\xbf\xac\x4f\x71\xa1\xbb\x67\x94\xc6\x50\xc7"
24091 "\x2a\x45\x9e\x10\xa8\xed\xf7\x52\x4f\xfe\x21\x90"
24092 "\xa4\x1b\xe1\xe2\x53\xcc\x61\x47",
24093 .perslen = 32,
24094 }, {
24095 .entropy = (unsigned char *)
24096 "\xb6\xc1\x8d\xdf\x99\x54\xbe\x95\x10\x48\xd9\xf6"
24097 "\xd7\x48\xa8\x73\x2d\x74\xde\x1e\xde\x57\x7e\xf4"
24098 "\x7b\x7b\x64\xef\x88\x7a\xa8\x10\x4b\xe1\xc1\x87"
24099 "\xbb\x0b\xe1\x39\x39\x50\xaf\x68\x9c\xa2\xbf\x5e",
24100 .entropylen = 48,
24101 .entpra = (unsigned char *)
24102 "\xdc\x81\x0a\x01\x58\xa7\x2e\xce\xee\x48\x8c\x7c"
24103 "\x77\x9e\x3c\xf1\x17\x24\x7a\xbb\xab\x9f\xca\x12"
24104 "\x19\xaf\x97\x2d\x5f\xf9\xff\xfc",
24105 .entprb = (unsigned char *)
24106 "\xaf\xfc\x4f\x98\x8b\x93\x95\xc1\xb5\x8b\x7f\x73"
24107 "\x6d\xa6\xbe\x6d\x33\xeb\x2c\x82\xb1\xaf\xc1\xb6"
24108 "\xb6\x05\xe2\x44\xaa\xfd\xe7\xdb",
24109 .entprlen = 32,
24110 .expected = (unsigned char *)
24111 "\x51\x79\xde\x1c\x0f\x58\xf3\xf4\xc9\x57\x2e\x31"
24112 "\xa7\x09\xa1\x53\x64\x63\xa2\xc5\x1d\x84\x88\x65"
24113 "\x01\x1b\xc6\x16\x3c\x49\x5b\x42\x8e\x53\xf5\x18"
24114 "\xad\x94\x12\x0d\x4f\x55\xcc\x45\x5c\x98\x0f\x42"
24115 "\x28\x2f\x47\x11\xf9\xc4\x01\x97\x6b\xa0\x94\x50"
24116 "\xa9\xd1\x5e\x06\x54\x3f\xdf\xbb\xc4\x98\xee\x8b"
24117 "\xba\xa9\xfa\x49\xee\x1d\xdc\xfb\x50\xf6\x51\x9f"
24118 "\x6c\x4a\x9a\x6f\x63\xa2\x7d\xad\xaf\x3a\x24\xa0"
24119 "\xd9\x9f\x07\xeb\x15\xee\x26\xe0\xd5\x63\x39\xda"
24120 "\x3c\x59\xd6\x33\x6c\x02\xe8\x05\x71\x46\x68\x44"
24121 "\x63\x4a\x68\x72\xe9\xf5\x55\xfe",
24122 .expectedlen = 128,
24123 .addtla = (unsigned char *)
24124 "\x15\x20\x2f\xf6\x98\x28\x63\xa2\xc4\x4e\xbb\x6c"
24125 "\xb2\x25\x92\x61\x79\xc9\x22\xc4\x61\x54\x96\xff"
24126 "\x4a\x85\xca\x80\xfe\x0d\x1c\xd0",
24127 .addtlb = (unsigned char *)
24128 "\xde\x29\x8e\x03\x42\x61\xa3\x28\x5e\xc8\x80\xc2"
24129 "\x6d\xbf\xad\x13\xe1\x8d\x2a\xc7\xe8\xc7\x18\x89"
24130 "\x42\x58\x9e\xd6\xcc\xad\x7b\x1e",
24131 .addtllen = 32,
24132 .pers = (unsigned char *)
24133 "\x84\xc3\x73\x9e\xce\xb3\xbc\x89\xf7\x62\xb3\xe1"
24134 "\xd7\x48\x45\x8a\xa9\xcc\xe9\xed\xd5\x81\x84\x52"
24135 "\x82\x4c\xdc\x19\xb8\xf8\x92\x5c",
24136 .perslen = 32,
24137 },
da7f033d
HX
24138};
24139
92a4c9fe
EB
24140static const struct drbg_testvec drbg_pr_hmac_sha256_tv_template[] = {
24141 {
24142 .entropy = (unsigned char *)
24143 "\x99\x69\xe5\x4b\x47\x03\xff\x31\x78\x5b\x87\x9a"
24144 "\x7e\x5c\x0e\xae\x0d\x3e\x30\x95\x59\xe9\xfe\x96"
24145 "\xb0\x67\x6d\x49\xd5\x91\xea\x4d\x07\xd2\x0d\x46"
24146 "\xd0\x64\x75\x7d\x30\x23\xca\xc2\x37\x61\x27\xab",
24147 .entropylen = 48,
24148 .entpra = (unsigned char *)
24149 "\xc6\x0f\x29\x99\x10\x0f\x73\x8c\x10\xf7\x47\x92"
24150 "\x67\x6a\x3f\xc4\xa2\x62\xd1\x37\x21\x79\x80\x46"
24151 "\xe2\x9a\x29\x51\x81\x56\x9f\x54",
24152 .entprb = (unsigned char *)
24153 "\xc1\x1d\x45\x24\xc9\x07\x1b\xd3\x09\x60\x15\xfc"
24154 "\xf7\xbc\x24\xa6\x07\xf2\x2f\xa0\x65\xc9\x37\x65"
24155 "\x8a\x2a\x77\xa8\x69\x90\x89\xf4",
24156 .entprlen = 32,
24157 .expected = (unsigned char *)
24158 "\xab\xc0\x15\x85\x60\x94\x80\x3a\x93\x8d\xff\xd2"
24159 "\x0d\xa9\x48\x43\x87\x0e\xf9\x35\xb8\x2c\xfe\xc1"
24160 "\x77\x06\xb8\xf5\x51\xb8\x38\x50\x44\x23\x5d\xd4"
24161 "\x4b\x59\x9f\x94\xb3\x9b\xe7\x8d\xd4\x76\xe0\xcf"
24162 "\x11\x30\x9c\x99\x5a\x73\x34\xe0\xa7\x8b\x37\xbc"
24163 "\x95\x86\x23\x50\x86\xfa\x3b\x63\x7b\xa9\x1c\xf8"
24164 "\xfb\x65\xef\xa2\x2a\x58\x9c\x13\x75\x31\xaa\x7b"
24165 "\x2d\x4e\x26\x07\xaa\xc2\x72\x92\xb0\x1c\x69\x8e"
24166 "\x6e\x01\xae\x67\x9e\xb8\x7c\x01\xa8\x9c\x74\x22"
24167 "\xd4\x37\x2d\x6d\x75\x4a\xba\xbb\x4b\xf8\x96\xfc"
24168 "\xb1\xcd\x09\xd6\x92\xd0\x28\x3f",
24169 .expectedlen = 128,
24170 .addtla = NULL,
24171 .addtlb = NULL,
24172 .addtllen = 0,
24173 .pers = NULL,
24174 .perslen = 0,
da7f033d 24175 }, {
92a4c9fe
EB
24176 .entropy = (unsigned char *)
24177 "\xb9\x1f\xe9\xef\xdd\x9b\x7d\x20\xb6\xec\xe0\x2f"
24178 "\xdb\x76\x24\xce\x41\xc8\x3a\x4a\x12\x7f\x3e\x2f"
24179 "\xae\x05\x99\xea\xb5\x06\x71\x0d\x0c\x4c\xb4\x05"
24180 "\x26\xc6\xbd\xf5\x7f\x2a\x3d\xf2\xb5\x49\x7b\xda",
24181 .entropylen = 48,
24182 .entpra = (unsigned char *)
24183 "\xef\x67\x50\x9c\xa7\x7d\xdf\xb7\x2d\x81\x01\xa4"
24184 "\x62\x81\x6a\x69\x5b\xb3\x37\x45\xa7\x34\x8e\x26"
24185 "\x46\xd9\x26\xa2\x19\xd4\x94\x43",
24186 .entprb = (unsigned char *)
24187 "\x97\x75\x53\x53\xba\xb4\xa6\xb2\x91\x60\x71\x79"
24188 "\xd1\x6b\x4a\x24\x9a\x34\x66\xcc\x33\xab\x07\x98"
24189 "\x51\x78\x72\xb2\x79\xfd\x2c\xff",
24190 .entprlen = 32,
24191 .expected = (unsigned char *)
24192 "\x9c\xdc\x63\x8a\x19\x23\x22\x66\x0c\xc5\xb9\xd7"
24193 "\xfb\x2a\xb0\x31\xe3\x8a\x36\xa8\x5a\xa8\x14\xda"
24194 "\x1e\xa9\xcc\xfe\xb8\x26\x44\x83\x9f\xf6\xff\xaa"
24195 "\xc8\x98\xb8\x30\x35\x3b\x3d\x36\xd2\x49\xd4\x40"
24196 "\x62\x0a\x65\x10\x76\x55\xef\xc0\x95\x9c\xa7\xda"
24197 "\x3f\xcf\xb7\x7b\xc6\xe1\x28\x52\xfc\x0c\xe2\x37"
24198 "\x0d\x83\xa7\x51\x4b\x31\x47\x3c\xe1\x3c\xae\x70"
24199 "\x01\xc8\xa3\xd3\xc2\xac\x77\x9c\xd1\x68\x77\x9b"
24200 "\x58\x27\x3b\xa5\x0f\xc2\x7a\x8b\x04\x65\x62\xd5"
24201 "\xe8\xd6\xfe\x2a\xaf\xd3\xd3\xfe\xbd\x18\xfb\xcd"
24202 "\xcd\x66\xb5\x01\x69\x66\xa0\x3c",
24203 .expectedlen = 128,
24204 .addtla = (unsigned char *)
24205 "\x17\xc1\x56\xcb\xcc\x50\xd6\x03\x7d\x45\x76\xa3"
24206 "\x75\x76\xc1\x4a\x66\x1b\x2e\xdf\xb0\x2e\x7d\x56"
24207 "\x6d\x99\x3b\xc6\x58\xda\x03\xf6",
24208 .addtlb = (unsigned char *)
24209 "\x7c\x7b\x4a\x4b\x32\x5e\x6f\x67\x34\xf5\x21\x4c"
24210 "\xf9\x96\xf9\xbf\x1c\x8c\x81\xd3\x9b\x60\x6a\x44"
24211 "\xc6\x03\xa2\xfb\x13\x20\x19\xb7",
24212 .addtllen = 32,
24213 .pers = NULL,
24214 .perslen = 0,
da7f033d 24215 }, {
92a4c9fe
EB
24216 .entropy = (unsigned char *)
24217 "\x13\x54\x96\xfc\x1b\x7d\x28\xf3\x18\xc9\xa7\x89"
24218 "\xb6\xb3\xc8\x72\xac\x00\xd4\x59\x36\x25\x05\xaf"
24219 "\xa5\xdb\x96\xcb\x3c\x58\x46\x87\xa5\xaa\xbf\x20"
24220 "\x3b\xfe\x23\x0e\xd1\xc7\x41\x0f\x3f\xc9\xb3\x67",
24221 .entropylen = 48,
24222 .entpra = (unsigned char *)
24223 "\xe2\xbd\xb7\x48\x08\x06\xf3\xe1\x93\x3c\xac\x79"
24224 "\xa7\x2b\x11\xda\xe3\x2e\xe1\x91\xa5\x02\x19\x57"
24225 "\x20\x28\xad\xf2\x60\xd7\xcd\x45",
24226 .entprb = (unsigned char *)
24227 "\x8b\xd4\x69\xfc\xff\x59\x95\x95\xc6\x51\xde\x71"
24228 "\x68\x5f\xfc\xf9\x4a\xab\xec\x5a\xcb\xbe\xd3\x66"
24229 "\x1f\xfa\x74\xd3\xac\xa6\x74\x60",
24230 .entprlen = 32,
24231 .expected = (unsigned char *)
24232 "\x1f\x9e\xaf\xe4\xd2\x46\xb7\x47\x41\x4c\x65\x99"
24233 "\x01\xe9\x3b\xbb\x83\x0c\x0a\xb0\xc1\x3a\xe2\xb3"
24234 "\x31\x4e\xeb\x93\x73\xee\x0b\x26\xc2\x63\xa5\x75"
24235 "\x45\x99\xd4\x5c\x9f\xa1\xd4\x45\x87\x6b\x20\x61"
24236 "\x40\xea\x78\xa5\x32\xdf\x9e\x66\x17\xaf\xb1\x88"
24237 "\x9e\x2e\x23\xdd\xc1\xda\x13\x97\x88\xa5\xb6\x5e"
24238 "\x90\x14\x4e\xef\x13\xab\x5c\xd9\x2c\x97\x9e\x7c"
24239 "\xd7\xf8\xce\xea\x81\xf5\xcd\x71\x15\x49\x44\xce"
24240 "\x83\xb6\x05\xfb\x7d\x30\xb5\x57\x2c\x31\x4f\xfc"
24241 "\xfe\x80\xb6\xc0\x13\x0c\x5b\x9b\x2e\x8f\x3d\xfc"
24242 "\xc2\xa3\x0c\x11\x1b\x80\x5f\xf3",
24243 .expectedlen = 128,
24244 .addtla = NULL,
24245 .addtlb = NULL,
24246 .addtllen = 0,
24247 .pers = (unsigned char *)
24248 "\x64\xb6\xfc\x60\xbc\x61\x76\x23\x6d\x3f\x4a\x0f"
24249 "\xe1\xb4\xd5\x20\x9e\x70\xdd\x03\x53\x6d\xbf\xce"
24250 "\xcd\x56\x80\xbc\xb8\x15\xc8\xaa",
24251 .perslen = 32,
24252 }, {
24253 .entropy = (unsigned char *)
24254 "\xc7\xcc\xbc\x67\x7e\x21\x66\x1e\x27\x2b\x63\xdd"
24255 "\x3a\x78\xdc\xdf\x66\x6d\x3f\x24\xae\xcf\x37\x01"
24256 "\xa9\x0d\x89\x8a\xa7\xdc\x81\x58\xae\xb2\x10\x15"
24257 "\x7e\x18\x44\x6d\x13\xea\xdf\x37\x85\xfe\x81\xfb",
24258 .entropylen = 48,
24259 .entpra = (unsigned char *)
24260 "\x7b\xa1\x91\x5b\x3c\x04\xc4\x1b\x1d\x19\x2f\x1a"
24261 "\x18\x81\x60\x3c\x6c\x62\x91\xb7\xe9\xf5\xcb\x96"
24262 "\xbb\x81\x6a\xcc\xb5\xae\x55\xb6",
24263 .entprb = (unsigned char *)
24264 "\x99\x2c\xc7\x78\x7e\x3b\x88\x12\xef\xbe\xd3\xd2"
24265 "\x7d\x2a\xa5\x86\xda\x8d\x58\x73\x4a\x0a\xb2\x2e"
24266 "\xbb\x4c\x7e\xe3\x9a\xb6\x81\xc1",
24267 .entprlen = 32,
24268 .expected = (unsigned char *)
24269 "\x95\x6f\x95\xfc\x3b\xb7\xfe\x3e\xd0\x4e\x1a\x14"
24270 "\x6c\x34\x7f\x7b\x1d\x0d\x63\x5e\x48\x9c\x69\xe6"
24271 "\x46\x07\xd2\x87\xf3\x86\x52\x3d\x98\x27\x5e\xd7"
24272 "\x54\xe7\x75\x50\x4f\xfb\x4d\xfd\xac\x2f\x4b\x77"
24273 "\xcf\x9e\x8e\xcc\x16\xa2\x24\xcd\x53\xde\x3e\xc5"
24274 "\x55\x5d\xd5\x26\x3f\x89\xdf\xca\x8b\x4e\x1e\xb6"
24275 "\x88\x78\x63\x5c\xa2\x63\x98\x4e\x6f\x25\x59\xb1"
24276 "\x5f\x2b\x23\xb0\x4b\xa5\x18\x5d\xc2\x15\x74\x40"
24277 "\x59\x4c\xb4\x1e\xcf\x9a\x36\xfd\x43\xe2\x03\xb8"
24278 "\x59\x91\x30\x89\x2a\xc8\x5a\x43\x23\x7c\x73\x72"
24279 "\xda\x3f\xad\x2b\xba\x00\x6b\xd1",
24280 .expectedlen = 128,
24281 .addtla = (unsigned char *)
24282 "\x18\xe8\x17\xff\xef\x39\xc7\x41\x5c\x73\x03\x03"
24283 "\xf6\x3d\xe8\x5f\xc8\xab\xe4\xab\x0f\xad\xe8\xd6"
24284 "\x86\x88\x55\x28\xc1\x69\xdd\x76",
24285 .addtlb = (unsigned char *)
24286 "\xac\x07\xfc\xbe\x87\x0e\xd3\xea\x1f\x7e\xb8\xe7"
24287 "\x9d\xec\xe8\xe7\xbc\xf3\x18\x25\x77\x35\x4a\xaa"
24288 "\x00\x99\x2a\xdd\x0a\x00\x50\x82",
24289 .addtllen = 32,
24290 .pers = (unsigned char *)
24291 "\xbc\x55\xab\x3c\xf6\x52\xb0\x11\x3d\x7b\x90\xb8"
24292 "\x24\xc9\x26\x4e\x5a\x1e\x77\x0d\x3d\x58\x4a\xda"
24293 "\xd1\x81\xe9\xf8\xeb\x30\x8f\x6f",
24294 .perslen = 32,
24295 },
da7f033d
HX
24296};
24297
92a4c9fe 24298static const struct drbg_testvec drbg_pr_ctr_aes128_tv_template[] = {
da7f033d 24299 {
92a4c9fe
EB
24300 .entropy = (unsigned char *)
24301 "\xd1\x44\xc6\x61\x81\x6d\xca\x9d\x15\x28\x8a\x42"
24302 "\x94\xd7\x28\x9c\x43\x77\x19\x29\x1a\x6d\xc3\xa2",
24303 .entropylen = 24,
24304 .entpra = (unsigned char *)
24305 "\x96\xd8\x9e\x45\x32\xc9\xd2\x08\x7a\x6d\x97\x15"
24306 "\xb4\xec\x80\xb1",
24307 .entprb = (unsigned char *)
24308 "\x8b\xb6\x72\xb5\x24\x0b\x98\x65\x95\x95\xe9\xc9"
24309 "\x28\x07\xeb\xc2",
24310 .entprlen = 16,
24311 .expected = (unsigned char *)
24312 "\x70\x19\xd0\x4c\x45\x78\xd6\x68\xa9\x9a\xaa\xfe"
24313 "\xc1\xdf\x27\x9a\x1c\x0d\x0d\xf7\x24\x75\x46\xcc"
24314 "\x77\x6b\xdf\x89\xc6\x94\xdc\x74\x50\x10\x70\x18"
24315 "\x9b\xdc\x96\xb4\x89\x23\x40\x1a\xce\x09\x87\xce"
24316 "\xd2\xf3\xd5\xe4\x51\x67\x74\x11\x5a\xcc\x8b\x3b"
24317 "\x8a\xf1\x23\xa8",
24318 .expectedlen = 64,
24319 .addtla = NULL,
24320 .addtlb = NULL,
24321 .addtllen = 0,
24322 .pers = NULL,
24323 .perslen = 0,
da7f033d 24324 }, {
92a4c9fe
EB
24325 .entropy = (unsigned char *)
24326 "\x8e\x83\xe0\xeb\x37\xea\x3e\x53\x5e\x17\x6e\x77"
24327 "\xbd\xb1\x53\x90\xfc\xdc\xc1\x3c\x9a\x88\x22\x94",
24328 .entropylen = 24,
24329 .entpra = (unsigned char *)
24330 "\x6a\x85\xe7\x37\xc8\xf1\x04\x31\x98\x4f\xc8\x73"
24331 "\x67\xd1\x08\xf8",
24332 .entprb = (unsigned char *)
24333 "\xd7\xa4\x68\xe2\x12\x74\xc3\xd9\xf1\xb7\x05\xbc"
24334 "\xd4\xba\x04\x58",
24335 .entprlen = 16,
24336 .expected = (unsigned char *)
24337 "\x78\xd6\xa6\x70\xff\xd1\x82\xf5\xa2\x88\x7f\x6d"
24338 "\x3d\x8c\x39\xb1\xa8\xcb\x2c\x91\xab\x14\x7e\xbc"
24339 "\x95\x45\x9f\x24\xb8\x20\xac\x21\x23\xdb\x72\xd7"
24340 "\x12\x8d\x48\x95\xf3\x19\x0c\x43\xc6\x19\x45\xfc"
24341 "\x8b\xac\x40\x29\x73\x00\x03\x45\x5e\x12\xff\x0c"
24342 "\xc1\x02\x41\x82",
24343 .expectedlen = 64,
24344 .addtla = (unsigned char *)
24345 "\xa2\xd9\x38\xcf\x8b\x29\x67\x5b\x65\x62\x6f\xe8"
24346 "\xeb\xb3\x01\x76",
24347 .addtlb = (unsigned char *)
24348 "\x59\x63\x1e\x81\x8a\x14\xa8\xbb\xa1\xb8\x41\x25"
24349 "\xd0\x7f\xcc\x43",
24350 .addtllen = 16,
24351 .pers = NULL,
24352 .perslen = 0,
da7f033d 24353 }, {
92a4c9fe
EB
24354 .entropy = (unsigned char *)
24355 "\x04\xd9\x49\xa6\xdc\xe8\x6e\xbb\xf1\x08\x77\x2b"
24356 "\x9e\x08\xca\x92\x65\x16\xda\x99\xa2\x59\xf3\xe8",
24357 .entropylen = 24,
24358 .entpra = (unsigned char *)
24359 "\x38\x7e\x3f\x6b\x51\x70\x7b\x20\xec\x53\xd0\x66"
24360 "\xc3\x0f\xe3\xb0",
24361 .entprb = (unsigned char *)
24362 "\xe0\x86\xa6\xaa\x5f\x72\x2f\xad\xf7\xef\x06\xb8"
24363 "\xd6\x9c\x9d\xe8",
24364 .entprlen = 16,
24365 .expected = (unsigned char *)
24366 "\xc9\x0a\xaf\x85\x89\x71\x44\x66\x4f\x25\x0b\x2b"
24367 "\xde\xd8\xfa\xff\x52\x5a\x1b\x32\x5e\x41\x7a\x10"
24368 "\x1f\xef\x1e\x62\x23\xe9\x20\x30\xc9\x0d\xad\x69"
24369 "\xb4\x9c\x5b\xf4\x87\x42\xd5\xae\x5e\x5e\x43\xcc"
24370 "\xd9\xfd\x0b\x93\x4a\xe3\xd4\x06\x37\x36\x0f\x3f"
24371 "\x72\x82\x0c\xcf",
24372 .expectedlen = 64,
24373 .addtla = NULL,
24374 .addtlb = NULL,
24375 .addtllen = 0,
24376 .pers = (unsigned char *)
24377 "\xbf\xa4\x9a\x8f\x7b\xd8\xb1\x7a\x9d\xfa\x45\xed"
24378 "\x21\x52\xb3\xad",
24379 .perslen = 16,
24380 }, {
24381 .entropy = (unsigned char *)
24382 "\x92\x89\x8f\x31\xfa\x1c\xff\x6d\x18\x2f\x26\x06"
24383 "\x43\xdf\xf8\x18\xc2\xa4\xd9\x72\xc3\xb9\xb6\x97",
24384 .entropylen = 24,
24385 .entpra = (unsigned char *)
24386 "\x20\x72\x8a\x06\xf8\x6f\x8d\xd4\x41\xe2\x72\xb7"
24387 "\xc4\x2c\xe8\x10",
24388 .entprb = (unsigned char *)
24389 "\x3d\xb0\xf0\x94\xf3\x05\x50\x33\x17\x86\x3e\x22"
24390 "\x08\xf7\xa5\x01",
24391 .entprlen = 16,
24392 .expected = (unsigned char *)
24393 "\x5a\x35\x39\x87\x0f\x4d\x22\xa4\x09\x24\xee\x71"
24394 "\xc9\x6f\xac\x72\x0a\xd6\xf0\x88\x82\xd0\x83\x28"
24395 "\x73\xec\x3f\x93\xd8\xab\x45\x23\xf0\x7e\xac\x45"
24396 "\x14\x5e\x93\x9f\xb1\xd6\x76\x43\x3d\xb6\xe8\x08"
24397 "\x88\xf6\xda\x89\x08\x77\x42\xfe\x1a\xf4\x3f\xc4"
24398 "\x23\xc5\x1f\x68",
24399 .expectedlen = 64,
24400 .addtla = (unsigned char *)
24401 "\x1a\x40\xfa\xe3\xcc\x6c\x7c\xa0\xf8\xda\xba\x59"
24402 "\x23\x6d\xad\x1d",
24403 .addtlb = (unsigned char *)
24404 "\x9f\x72\x76\x6c\xc7\x46\xe5\xed\x2e\x53\x20\x12"
24405 "\xbc\x59\x31\x8c",
24406 .addtllen = 16,
24407 .pers = (unsigned char *)
24408 "\xea\x65\xee\x60\x26\x4e\x7e\xb6\x0e\x82\x68\xc4"
24409 "\x37\x3c\x5c\x0b",
24410 .perslen = 16,
0840605e 24411 },
da7f033d
HX
24412};
24413
92a4c9fe
EB
24414/*
24415 * SP800-90A DRBG Test vectors from
24416 * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
24417 *
24418 * Test vectors for DRBG without prediction resistance. All types of DRBGs
24419 * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
24420 * w/o personalization string, w/ and w/o additional input string).
24421 */
24422static const struct drbg_testvec drbg_nopr_sha256_tv_template[] = {
da7f033d 24423 {
92a4c9fe
EB
24424 .entropy = (unsigned char *)
24425 "\xa6\x5a\xd0\xf3\x45\xdb\x4e\x0e\xff\xe8\x75\xc3"
24426 "\xa2\xe7\x1f\x42\xc7\x12\x9d\x62\x0f\xf5\xc1\x19"
24427 "\xa9\xef\x55\xf0\x51\x85\xe0\xfb\x85\x81\xf9\x31"
24428 "\x75\x17\x27\x6e\x06\xe9\x60\x7d\xdb\xcb\xcc\x2e",
24429 .entropylen = 48,
24430 .expected = (unsigned char *)
24431 "\xd3\xe1\x60\xc3\x5b\x99\xf3\x40\xb2\x62\x82\x64"
24432 "\xd1\x75\x10\x60\xe0\x04\x5d\xa3\x83\xff\x57\xa5"
24433 "\x7d\x73\xa6\x73\xd2\xb8\xd8\x0d\xaa\xf6\xa6\xc3"
24434 "\x5a\x91\xbb\x45\x79\xd7\x3f\xd0\xc8\xfe\xd1\x11"
24435 "\xb0\x39\x13\x06\x82\x8a\xdf\xed\x52\x8f\x01\x81"
24436 "\x21\xb3\xfe\xbd\xc3\x43\xe7\x97\xb8\x7d\xbb\x63"
24437 "\xdb\x13\x33\xde\xd9\xd1\xec\xe1\x77\xcf\xa6\xb7"
24438 "\x1f\xe8\xab\x1d\xa4\x66\x24\xed\x64\x15\xe5\x1c"
24439 "\xcd\xe2\xc7\xca\x86\xe2\x83\x99\x0e\xea\xeb\x91"
24440 "\x12\x04\x15\x52\x8b\x22\x95\x91\x02\x81\xb0\x2d"
24441 "\xd4\x31\xf4\xc9\xf7\x04\x27\xdf",
24442 .expectedlen = 128,
24443 .addtla = NULL,
24444 .addtlb = NULL,
24445 .addtllen = 0,
24446 .pers = NULL,
24447 .perslen = 0,
da7f033d 24448 }, {
92a4c9fe
EB
24449 .entropy = (unsigned char *)
24450 "\x73\xd3\xfb\xa3\x94\x5f\x2b\x5f\xb9\x8f\xf6\x9c"
24451 "\x8a\x93\x17\xae\x19\xc3\x4c\xc3\xd6\xca\xa3\x2d"
24452 "\x16\xfc\x42\xd2\x2d\xd5\x6f\x56\xcc\x1d\x30\xff"
24453 "\x9e\x06\x3e\x09\xce\x58\xe6\x9a\x35\xb3\xa6\x56",
24454 .entropylen = 48,
24455 .expected = (unsigned char *)
24456 "\x71\x7b\x93\x46\x1a\x40\xaa\x35\xa4\xaa\xc5\xe7"
24457 "\x6d\x5b\x5b\x8a\xa0\xdf\x39\x7d\xae\x71\x58\x5b"
24458 "\x3c\x7c\xb4\xf0\x89\xfa\x4a\x8c\xa9\x5c\x54\xc0"
24459 "\x40\xdf\xbc\xce\x26\x81\x34\xf8\xba\x7d\x1c\xe8"
24460 "\xad\x21\xe0\x74\xcf\x48\x84\x30\x1f\xa1\xd5\x4f"
24461 "\x81\x42\x2f\xf4\xdb\x0b\x23\xf8\x73\x27\xb8\x1d"
24462 "\x42\xf8\x44\x58\xd8\x5b\x29\x27\x0a\xf8\x69\x59"
24463 "\xb5\x78\x44\xeb\x9e\xe0\x68\x6f\x42\x9a\xb0\x5b"
24464 "\xe0\x4e\xcb\x6a\xaa\xe2\xd2\xd5\x33\x25\x3e\xe0"
24465 "\x6c\xc7\x6a\x07\xa5\x03\x83\x9f\xe2\x8b\xd1\x1c"
24466 "\x70\xa8\x07\x59\x97\xeb\xf6\xbe",
24467 .expectedlen = 128,
24468 .addtla = (unsigned char *)
24469 "\xf4\xd5\x98\x3d\xa8\xfc\xfa\x37\xb7\x54\x67\x73"
24470 "\xc7\xc3\xdd\x47\x34\x71\x02\x5d\xc1\xa0\xd3\x10"
24471 "\xc1\x8b\xbd\xf5\x66\x34\x6f\xdd",
24472 .addtlb = (unsigned char *)
24473 "\xf7\x9e\x6a\x56\x0e\x73\xe9\xd9\x7a\xd1\x69\xe0"
24474 "\x6f\x8c\x55\x1c\x44\xd1\xce\x6f\x28\xcc\xa4\x4d"
24475 "\xa8\xc0\x85\xd1\x5a\x0c\x59\x40",
24476 .addtllen = 32,
24477 .pers = NULL,
24478 .perslen = 0,
da7f033d 24479 }, {
92a4c9fe
EB
24480 .entropy = (unsigned char *)
24481 "\x2a\x85\xa9\x8b\xd0\xda\x83\xd6\xad\xab\x9f\xbb"
24482 "\x54\x31\x15\x95\x1c\x4d\x49\x9f\x6a\x15\xf6\xe4"
24483 "\x15\x50\x88\x06\x29\x0d\xed\x8d\xb9\x6f\x96\xe1"
24484 "\x83\x9f\xf7\x88\xda\x84\xbf\x44\x28\xd9\x1d\xaa",
24485 .entropylen = 48,
24486 .expected = (unsigned char *)
24487 "\x2d\x55\xde\xc9\xed\x05\x47\x07\x3d\x04\xfc\x28"
24488 "\x0f\x92\xf0\x4d\xd8\x00\x32\x47\x0a\x1b\x1c\x4b"
24489 "\xef\xd9\x97\xa1\x17\x67\xda\x26\x6c\xfe\x76\x46"
24490 "\x6f\xbc\x6d\x82\x4e\x83\x8a\x98\x66\x6c\x01\xb6"
24491 "\xe6\x64\xe0\x08\x10\x6f\xd3\x5d\x90\xe7\x0d\x72"
24492 "\xa6\xa7\xe3\xbb\x98\x11\x12\x56\x23\xc2\x6d\xd1"
24493 "\xc8\xa8\x7a\x39\xf3\x34\xe3\xb8\xf8\x66\x00\x77"
24494 "\x7d\xcf\x3c\x3e\xfa\xc9\x0f\xaf\xe0\x24\xfa\xe9"
24495 "\x84\xf9\x6a\x01\xf6\x35\xdb\x5c\xab\x2a\xef\x4e"
24496 "\xac\xab\x55\xb8\x9b\xef\x98\x68\xaf\x51\xd8\x16"
24497 "\xa5\x5e\xae\xf9\x1e\xd2\xdb\xe6",
24498 .expectedlen = 128,
24499 .addtla = NULL,
24500 .addtlb = NULL,
24501 .addtllen = 0,
24502 .pers = (unsigned char *)
24503 "\xa8\x80\xec\x98\x30\x98\x15\xd2\xc6\xc4\x68\xf1"
24504 "\x3a\x1c\xbf\xce\x6a\x40\x14\xeb\x36\x99\x53\xda"
24505 "\x57\x6b\xce\xa4\x1c\x66\x3d\xbc",
24506 .perslen = 32,
24507 }, {
24508 .entropy = (unsigned char *)
24509 "\x69\xed\x82\xa9\xc5\x7b\xbf\xe5\x1d\x2f\xcb\x7a"
24510 "\xd3\x50\x7d\x96\xb4\xb9\x2b\x50\x77\x51\x27\x74"
24511 "\x33\x74\xba\xf1\x30\xdf\x8e\xdf\x87\x1d\x87\xbc"
24512 "\x96\xb2\xc3\xa7\xed\x60\x5e\x61\x4e\x51\x29\x1a",
24513 .entropylen = 48,
24514 .expected = (unsigned char *)
24515 "\xa5\x71\x24\x31\x11\xfe\x13\xe1\xa8\x24\x12\xfb"
24516 "\x37\xa1\x27\xa5\xab\x77\xa1\x9f\xae\x8f\xaf\x13"
24517 "\x93\xf7\x53\x85\x91\xb6\x1b\xab\xd4\x6b\xea\xb6"
24518 "\xef\xda\x4c\x90\x6e\xef\x5f\xde\xe1\xc7\x10\x36"
24519 "\xd5\x67\xbd\x14\xb6\x89\x21\x0c\xc9\x92\x65\x64"
24520 "\xd0\xf3\x23\xe0\x7f\xd1\xe8\x75\xc2\x85\x06\xea"
24521 "\xca\xc0\xcb\x79\x2d\x29\x82\xfc\xaa\x9a\xc6\x95"
24522 "\x7e\xdc\x88\x65\xba\xec\x0e\x16\x87\xec\xa3\x9e"
24523 "\xd8\x8c\x80\xab\x3a\x64\xe0\xcb\x0e\x45\x98\xdd"
24524 "\x7c\x6c\x6c\x26\x11\x13\xc8\xce\xa9\x47\xa6\x06"
24525 "\x57\xa2\x66\xbb\x2d\x7f\xf3\xc1",
24526 .expectedlen = 128,
24527 .addtla = (unsigned char *)
24528 "\x74\xd3\x6d\xda\xe8\xd6\x86\x5f\x63\x01\xfd\xf2"
24529 "\x7d\x06\x29\x6d\x94\xd1\x66\xf0\xd2\x72\x67\x4e"
24530 "\x77\xc5\x3d\x9e\x03\xe3\xa5\x78",
24531 .addtlb = (unsigned char *)
24532 "\xf6\xb6\x3d\xf0\x7c\x26\x04\xc5\x8b\xcd\x3e\x6a"
24533 "\x9f\x9c\x3a\x2e\xdb\x47\x87\xe5\x8e\x00\x5e\x2b"
24534 "\x74\x7f\xa6\xf6\x80\xcd\x9b\x21",
24535 .addtllen = 32,
24536 .pers = (unsigned char *)
24537 "\x74\xa6\xe0\x08\xf9\x27\xee\x1d\x6e\x3c\x28\x20"
24538 "\x87\xdd\xd7\x54\x31\x47\x78\x4b\xe5\x6d\xa3\x73"
24539 "\xa9\x65\xb1\x10\xc1\xdc\x77\x7c",
24540 .perslen = 32,
24541 },
24542};
24543
24544static const struct drbg_testvec drbg_nopr_hmac_sha256_tv_template[] = {
24545 {
24546 .entropy = (unsigned char *)
24547 "\xca\x85\x19\x11\x34\x93\x84\xbf\xfe\x89\xde\x1c"
24548 "\xbd\xc4\x6e\x68\x31\xe4\x4d\x34\xa4\xfb\x93\x5e"
24549 "\xe2\x85\xdd\x14\xb7\x1a\x74\x88\x65\x9b\xa9\x6c"
24550 "\x60\x1d\xc6\x9f\xc9\x02\x94\x08\x05\xec\x0c\xa8",
24551 .entropylen = 48,
24552 .expected = (unsigned char *)
24553 "\xe5\x28\xe9\xab\xf2\xde\xce\x54\xd4\x7c\x7e\x75"
24554 "\xe5\xfe\x30\x21\x49\xf8\x17\xea\x9f\xb4\xbe\xe6"
24555 "\xf4\x19\x96\x97\xd0\x4d\x5b\x89\xd5\x4f\xbb\x97"
24556 "\x8a\x15\xb5\xc4\x43\xc9\xec\x21\x03\x6d\x24\x60"
24557 "\xb6\xf7\x3e\xba\xd0\xdc\x2a\xba\x6e\x62\x4a\xbf"
24558 "\x07\x74\x5b\xc1\x07\x69\x4b\xb7\x54\x7b\xb0\x99"
24559 "\x5f\x70\xde\x25\xd6\xb2\x9e\x2d\x30\x11\xbb\x19"
24560 "\xd2\x76\x76\xc0\x71\x62\xc8\xb5\xcc\xde\x06\x68"
24561 "\x96\x1d\xf8\x68\x03\x48\x2c\xb3\x7e\xd6\xd5\xc0"
24562 "\xbb\x8d\x50\xcf\x1f\x50\xd4\x76\xaa\x04\x58\xbd"
24563 "\xab\xa8\x06\xf4\x8b\xe9\xdc\xb8",
24564 .expectedlen = 128,
24565 .addtla = NULL,
24566 .addtlb = NULL,
24567 .addtllen = 0,
24568 .pers = NULL,
24569 .perslen = 0,
24570 }, {
24571 .entropy = (unsigned char *)
24572 "\xf9\x7a\x3c\xfd\x91\xfa\xa0\x46\xb9\xe6\x1b\x94"
24573 "\x93\xd4\x36\xc4\x93\x1f\x60\x4b\x22\xf1\x08\x15"
24574 "\x21\xb3\x41\x91\x51\xe8\xff\x06\x11\xf3\xa7\xd4"
24575 "\x35\x95\x35\x7d\x58\x12\x0b\xd1\xe2\xdd\x8a\xed",
24576 .entropylen = 48,
24577 .expected = (unsigned char *)
24578 "\xc6\x87\x1c\xff\x08\x24\xfe\x55\xea\x76\x89\xa5"
24579 "\x22\x29\x88\x67\x30\x45\x0e\x5d\x36\x2d\xa5\xbf"
24580 "\x59\x0d\xcf\x9a\xcd\x67\xfe\xd4\xcb\x32\x10\x7d"
24581 "\xf5\xd0\x39\x69\xa6\x6b\x1f\x64\x94\xfd\xf5\xd6"
24582 "\x3d\x5b\x4d\x0d\x34\xea\x73\x99\xa0\x7d\x01\x16"
24583 "\x12\x6d\x0d\x51\x8c\x7c\x55\xba\x46\xe1\x2f\x62"
24584 "\xef\xc8\xfe\x28\xa5\x1c\x9d\x42\x8e\x6d\x37\x1d"
24585 "\x73\x97\xab\x31\x9f\xc7\x3d\xed\x47\x22\xe5\xb4"
24586 "\xf3\x00\x04\x03\x2a\x61\x28\xdf\x5e\x74\x97\xec"
24587 "\xf8\x2c\xa7\xb0\xa5\x0e\x86\x7e\xf6\x72\x8a\x4f"
24588 "\x50\x9a\x8c\x85\x90\x87\x03\x9c",
24589 .expectedlen = 128,
24590 .addtla = (unsigned char *)
24591 "\x51\x72\x89\xaf\xe4\x44\xa0\xfe\x5e\xd1\xa4\x1d"
24592 "\xbb\xb5\xeb\x17\x15\x00\x79\xbd\xd3\x1e\x29\xcf"
24593 "\x2f\xf3\x00\x34\xd8\x26\x8e\x3b",
24594 .addtlb = (unsigned char *)
24595 "\x88\x02\x8d\x29\xef\x80\xb4\xe6\xf0\xfe\x12\xf9"
24596 "\x1d\x74\x49\xfe\x75\x06\x26\x82\xe8\x9c\x57\x14"
24597 "\x40\xc0\xc9\xb5\x2c\x42\xa6\xe0",
24598 .addtllen = 32,
24599 .pers = NULL,
24600 .perslen = 0,
24601 }, {
24602 .entropy = (unsigned char *)
24603 "\x8d\xf0\x13\xb4\xd1\x03\x52\x30\x73\x91\x7d\xdf"
24604 "\x6a\x86\x97\x93\x05\x9e\x99\x43\xfc\x86\x54\x54"
24605 "\x9e\x7a\xb2\x2f\x7c\x29\xf1\x22\xda\x26\x25\xaf"
24606 "\x2d\xdd\x4a\xbc\xce\x3c\xf4\xfa\x46\x59\xd8\x4e",
24607 .entropylen = 48,
24608 .expected = (unsigned char *)
24609 "\xb9\x1c\xba\x4c\xc8\x4f\xa2\x5d\xf8\x61\x0b\x81"
24610 "\xb6\x41\x40\x27\x68\xa2\x09\x72\x34\x93\x2e\x37"
24611 "\xd5\x90\xb1\x15\x4c\xbd\x23\xf9\x74\x52\xe3\x10"
24612 "\xe2\x91\xc4\x51\x46\x14\x7f\x0d\xa2\xd8\x17\x61"
24613 "\xfe\x90\xfb\xa6\x4f\x94\x41\x9c\x0f\x66\x2b\x28"
24614 "\xc1\xed\x94\xda\x48\x7b\xb7\xe7\x3e\xec\x79\x8f"
24615 "\xbc\xf9\x81\xb7\x91\xd1\xbe\x4f\x17\x7a\x89\x07"
24616 "\xaa\x3c\x40\x16\x43\xa5\xb6\x2b\x87\xb8\x9d\x66"
24617 "\xb3\xa6\x0e\x40\xd4\xa8\xe4\xe9\xd8\x2a\xf6\xd2"
24618 "\x70\x0e\x6f\x53\x5c\xdb\x51\xf7\x5c\x32\x17\x29"
24619 "\x10\x37\x41\x03\x0c\xcc\x3a\x56",
24620 .expectedlen = 128,
24621 .addtla = NULL,
24622 .addtlb = NULL,
24623 .addtllen = 0,
24624 .pers = (unsigned char *)
24625 "\xb5\x71\xe6\x6d\x7c\x33\x8b\xc0\x7b\x76\xad\x37"
24626 "\x57\xbb\x2f\x94\x52\xbf\x7e\x07\x43\x7a\xe8\x58"
24627 "\x1c\xe7\xbc\x7c\x3a\xc6\x51\xa9",
24628 .perslen = 32,
24629 }, {
24630 .entropy = (unsigned char *)
24631 "\xc2\xa5\x66\xa9\xa1\x81\x7b\x15\xc5\xc3\xb7\x78"
24632 "\x17\x7a\xc8\x7c\x24\xe7\x97\xbe\x0a\x84\x5f\x11"
24633 "\xc2\xfe\x39\x9d\xd3\x77\x32\xf2\xcb\x18\x94\xeb"
24634 "\x2b\x97\xb3\xc5\x6e\x62\x83\x29\x51\x6f\x86\xec",
24635 .entropylen = 48,
24636 .expected = (unsigned char *)
24637 "\xb3\xa3\x69\x8d\x77\x76\x99\xa0\xdd\x9f\xa3\xf0"
24638 "\xa9\xfa\x57\x83\x2d\x3c\xef\xac\x5d\xf2\x44\x37"
24639 "\xc6\xd7\x3a\x0f\xe4\x10\x40\xf1\x72\x90\x38\xae"
24640 "\xf1\xe9\x26\x35\x2e\xa5\x9d\xe1\x20\xbf\xb7\xb0"
24641 "\x73\x18\x3a\x34\x10\x6e\xfe\xd6\x27\x8f\xf8\xad"
24642 "\x84\x4b\xa0\x44\x81\x15\xdf\xdd\xf3\x31\x9a\x82"
24643 "\xde\x6b\xb1\x1d\x80\xbd\x87\x1a\x9a\xcd\x35\xc7"
24644 "\x36\x45\xe1\x27\x0f\xb9\xfe\x4f\xa8\x8e\xc0\xe4"
24645 "\x65\x40\x9e\xa0\xcb\xa8\x09\xfe\x2f\x45\xe0\x49"
24646 "\x43\xa2\xe3\x96\xbb\xb7\xdd\x2f\x4e\x07\x95\x30"
24647 "\x35\x24\xcc\x9c\xc5\xea\x54\xa1",
24648 .expectedlen = 128,
24649 .addtla = (unsigned char *)
24650 "\x41\x3d\xd8\x3f\xe5\x68\x35\xab\xd4\x78\xcb\x96"
24651 "\x93\xd6\x76\x35\x90\x1c\x40\x23\x9a\x26\x64\x62"
24652 "\xd3\x13\x3b\x83\xe4\x9c\x82\x0b",
24653 .addtlb = (unsigned char *)
24654 "\xd5\xc4\xa7\x1f\x9d\x6d\x95\xa1\xbe\xdf\x0b\xd2"
24655 "\x24\x7c\x27\x7d\x1f\x84\xa4\xe5\x7a\x4a\x88\x25"
24656 "\xb8\x2a\x2d\x09\x7d\xe6\x3e\xf1",
24657 .addtllen = 32,
24658 .pers = (unsigned char *)
24659 "\x13\xce\x4d\x8d\xd2\xdb\x97\x96\xf9\x41\x56\xc8"
24660 "\xe8\xf0\x76\x9b\x0a\xa1\xc8\x2c\x13\x23\xb6\x15"
24661 "\x36\x60\x3b\xca\x37\xc9\xee\x29",
24662 .perslen = 32,
0840605e 24663 },
da7f033d
HX
24664};
24665
8833272d
SM
24666/* Test vector obtained during NIST ACVP testing */
24667static const struct drbg_testvec drbg_nopr_hmac_sha512_tv_template[] = {
24668 {
24669 .entropy = (unsigned char *)
24670 "\xDF\xB0\xF2\x18\xF0\x78\x07\x01\x29\xA4\x29\x26"
24671 "\x2F\x8A\x34\xCB\x37\xEF\xEE\x41\xE6\x96\xF7\xFF"
24672 "\x61\x47\xD3\xED\x41\x97\xEF\x64\x0C\x48\x56\x5A"
24673 "\xE6\x40\x6E\x4A\x3B\x9E\x7F\xAC\x08\xEC\x25\xAE"
24674 "\x0B\x51\x0E\x2C\x44\x2E\xBD\xDB\x57\xD0\x4A\x6D"
24675 "\x80\x3E\x37\x0F",
24676 .entropylen = 64,
24677 .expected = (unsigned char *)
24678 "\x48\xc6\xa8\xdb\x09\xae\xde\x5d\x8c\x77\xf3\x52"
24679 "\x92\x71\xa7\xb9\x6d\x53\x6d\xa3\x73\xe3\x55\xb8"
24680 "\x39\xd6\x44\x2b\xee\xcb\xe1\x32\x15\x30\xbe\x4e"
24681 "\x9b\x1e\x06\xd1\x6b\xbf\xd5\x3e\xea\x7c\xf5\xaa"
24682 "\x4b\x05\xb5\xd3\xa7\xb2\xc4\xfe\xe7\x1b\xda\x11"
24683 "\x43\x98\x03\x70\x90\xbf\x6e\x43\x9b\xe4\x14\xef"
24684 "\x71\xa3\x2a\xef\x9f\x0d\xb9\xe3\x52\xf2\x89\xc9"
24685 "\x66\x9a\x60\x60\x99\x60\x62\x4c\xd6\x45\x52\x54"
24686 "\xe6\x32\xb2\x1b\xd4\x48\xb5\xa6\xf9\xba\xd3\xff"
24687 "\x29\xc5\x21\xe0\x91\x31\xe0\x38\x8c\x93\x0f\x3c"
24688 "\x30\x7b\x53\xa3\xc0\x7f\x2d\xc1\x39\xec\x69\x0e"
24689 "\xf2\x4a\x3c\x65\xcc\xed\x07\x2a\xf2\x33\x83\xdb"
24690 "\x10\x74\x96\x40\xa7\xc5\x1b\xde\x81\xca\x0b\x8f"
24691 "\x1e\x0a\x1a\x7a\xbf\x3c\x4a\xb8\x8c\xaf\x7b\x80"
24692 "\xb7\xdc\x5d\x0f\xef\x1b\x97\x6e\x3d\x17\x23\x5a"
24693 "\x31\xb9\x19\xcf\x5a\xc5\x00\x2a\xb6\xf3\x99\x34"
24694 "\x65\xee\xe9\x1c\x55\xa0\x3b\x07\x60\xc9\xc4\xe4"
24695 "\xf7\x57\x5c\x34\x9f\xc6\x31\x30\x3f\x23\xb2\x89"
24696 "\xc0\xe7\x50\xf3\xde\x59\xd1\x0e\xb3\x0f\x78\xcc"
24697 "\x7e\x54\x5e\x61\xf6\x86\x3d\xb3\x11\x94\x36\x3e"
24698 "\x61\x5c\x48\x99\xf6\x7b\x02\x9a\xdc\x6a\x28\xe6"
24699 "\xd1\xa7\xd1\xa3",
24700 .expectedlen = 256,
24701 .addtla = (unsigned char *)
24702 "\x6B\x0F\x4A\x48\x0B\x12\x85\xE4\x72\x23\x7F\x7F"
24703 "\x94\x7C\x24\x69\x14\x9F\xDC\x72\xA6\x33\xAD\x3C"
24704 "\x8C\x72\xC1\x88\x49\x59\x82\xC5",
24705 .addtlb = (unsigned char *)
24706 "\xC4\xAF\x36\x3D\xB8\x5D\x9D\xFA\x92\xF5\xC3\x3C"
24707 "\x2D\x1E\x22\x2A\xBD\x8B\x05\x6F\xA3\xFC\xBF\x16"
24708 "\xED\xAA\x75\x8D\x73\x9A\xF6\xEC",
24709 .addtllen = 32,
24710 .pers = NULL,
24711 .perslen = 0,
24712 }
24713};
24714
92a4c9fe 24715static const struct drbg_testvec drbg_nopr_ctr_aes192_tv_template[] = {
da7f033d 24716 {
92a4c9fe
EB
24717 .entropy = (unsigned char *)
24718 "\xc3\x5c\x2f\xa2\xa8\x9d\x52\xa1\x1f\xa3\x2a\xa9"
24719 "\x6c\x95\xb8\xf1\xc9\xa8\xf9\xcb\x24\x5a\x8b\x40"
24720 "\xf3\xa6\xe5\xa7\xfb\xd9\xd3\xc6\x8e\x27\x7b\xa9"
24721 "\xac\x9b\xbb\x00",
24722 .entropylen = 40,
24723 .expected = (unsigned char *)
24724 "\x8c\x2e\x72\xab\xfd\x9b\xb8\x28\x4d\xb7\x9e\x17"
24725 "\xa4\x3a\x31\x46\xcd\x76\x94\xe3\x52\x49\xfc\x33"
24726 "\x83\x91\x4a\x71\x17\xf4\x13\x68\xe6\xd4\xf1\x48"
24727 "\xff\x49\xbf\x29\x07\x6b\x50\x15\xc5\x9f\x45\x79"
24728 "\x45\x66\x2e\x3d\x35\x03\x84\x3f\x4a\xa5\xa3\xdf"
24729 "\x9a\x9d\xf1\x0d",
24730 .expectedlen = 64,
24731 .addtla = NULL,
24732 .addtlb = NULL,
24733 .addtllen = 0,
24734 .pers = NULL,
24735 .perslen = 0,
24736 },
24737};
24738
24739static const struct drbg_testvec drbg_nopr_ctr_aes256_tv_template[] = {
24740 {
24741 .entropy = (unsigned char *)
24742 "\x36\x40\x19\x40\xfa\x8b\x1f\xba\x91\xa1\x66\x1f"
24743 "\x21\x1d\x78\xa0\xb9\x38\x9a\x74\xe5\xbc\xcf\xec"
24744 "\xe8\xd7\x66\xaf\x1a\x6d\x3b\x14\x49\x6f\x25\xb0"
24745 "\xf1\x30\x1b\x4f\x50\x1b\xe3\x03\x80\xa1\x37\xeb",
24746 .entropylen = 48,
24747 .expected = (unsigned char *)
24748 "\x58\x62\xeb\x38\xbd\x55\x8d\xd9\x78\xa6\x96\xe6"
24749 "\xdf\x16\x47\x82\xdd\xd8\x87\xe7\xe9\xa6\xc9\xf3"
24750 "\xf1\xfb\xaf\xb7\x89\x41\xb5\x35\xa6\x49\x12\xdf"
24751 "\xd2\x24\xc6\xdc\x74\x54\xe5\x25\x0b\x3d\x97\x16"
24752 "\x5e\x16\x26\x0c\x2f\xaf\x1c\xc7\x73\x5c\xb7\x5f"
24753 "\xb4\xf0\x7e\x1d",
24754 .expectedlen = 64,
24755 .addtla = NULL,
24756 .addtlb = NULL,
24757 .addtllen = 0,
24758 .pers = NULL,
24759 .perslen = 0,
24760 },
24761};
24762
24763static const struct drbg_testvec drbg_nopr_ctr_aes128_tv_template[] = {
24764 {
24765 .entropy = (unsigned char *)
24766 "\x87\xe1\xc5\x32\x99\x7f\x57\xa3\x5c\x28\x6d\xe8"
24767 "\x64\xbf\xf2\x64\xa3\x9e\x98\xdb\x6c\x10\x78\x7f",
24768 .entropylen = 24,
24769 .expected = (unsigned char *)
24770 "\x2c\x14\x7e\x24\x11\x9a\xd8\xd4\xb2\xed\x61\xc1"
24771 "\x53\xd0\x50\xc9\x24\xff\x59\x75\x15\xf1\x17\x3a"
24772 "\x3d\xf4\x4b\x2c\x84\x28\xef\x89\x0e\xb9\xde\xf3"
24773 "\xe4\x78\x04\xb2\xfd\x9b\x35\x7f\xe1\x3f\x8a\x3e"
24774 "\x10\xc8\x67\x0a\xf9\xdf\x2d\x6c\x96\xfb\xb2\xb8"
24775 "\xcb\x2d\xd6\xb0",
24776 .expectedlen = 64,
24777 .addtla = NULL,
24778 .addtlb = NULL,
24779 .addtllen = 0,
24780 .pers = NULL,
24781 .perslen = 0,
da7f033d 24782 }, {
92a4c9fe
EB
24783 .entropy = (unsigned char *)
24784 "\x71\xbd\xce\x35\x42\x7d\x20\xbf\x58\xcf\x17\x74"
24785 "\xce\x72\xd8\x33\x34\x50\x2d\x8f\x5b\x14\xc4\xdd",
24786 .entropylen = 24,
24787 .expected = (unsigned char *)
24788 "\x97\x33\xe8\x20\x12\xe2\x7b\xa1\x46\x8f\xf2\x34"
24789 "\xb3\xc9\xb6\x6b\x20\xb2\x4f\xee\x27\xd8\x0b\x21"
24790 "\x8c\xff\x63\x73\x69\x29\xfb\xf3\x85\xcd\x88\x8e"
24791 "\x43\x2c\x71\x8b\xa2\x55\xd2\x0f\x1d\x7f\xe3\xe1"
24792 "\x2a\xa3\xe9\x2c\x25\x89\xc7\x14\x52\x99\x56\xcc"
24793 "\xc3\xdf\xb3\x81",
24794 .expectedlen = 64,
24795 .addtla = (unsigned char *)
24796 "\x66\xef\x42\xd6\x9a\x8c\x3d\x6d\x4a\x9e\x95\xa6"
24797 "\x91\x4d\x81\x56",
24798 .addtlb = (unsigned char *)
24799 "\xe3\x18\x83\xd9\x4b\x5e\xc4\xcc\xaa\x61\x2f\xbb"
24800 "\x4a\x55\xd1\xc6",
24801 .addtllen = 16,
24802 .pers = NULL,
24803 .perslen = 0,
24804 }, {
24805 .entropy = (unsigned char *)
24806 "\xca\x4b\x1e\xfa\x75\xbd\x69\x36\x38\x73\xb8\xf9"
24807 "\xdb\x4d\x35\x0e\x47\xbf\x6c\x37\x72\xfd\xf7\xa9",
24808 .entropylen = 24,
24809 .expected = (unsigned char *)
24810 "\x59\xc3\x19\x79\x1b\xb1\xf3\x0e\xe9\x34\xae\x6e"
24811 "\x8b\x1f\xad\x1f\x74\xca\x25\x45\x68\xb8\x7f\x75"
24812 "\x12\xf8\xf2\xab\x4c\x23\x01\x03\x05\xe1\x70\xee"
24813 "\x75\xd8\xcb\xeb\x23\x4c\x7a\x23\x6e\x12\x27\xdb"
24814 "\x6f\x7a\xac\x3c\x44\xb7\x87\x4b\x65\x56\x74\x45"
24815 "\x34\x30\x0c\x3d",
24816 .expectedlen = 64,
24817 .addtla = NULL,
24818 .addtlb = NULL,
24819 .addtllen = 0,
24820 .pers = (unsigned char *)
24821 "\xeb\xaa\x60\x2c\x4d\xbe\x33\xff\x1b\xef\xbf\x0a"
24822 "\x0b\xc6\x97\x54",
24823 .perslen = 16,
24824 }, {
24825 .entropy = (unsigned char *)
24826 "\xc0\x70\x1f\x92\x50\x75\x8f\xcd\xf2\xbe\x73\x98"
24827 "\x80\xdb\x66\xeb\x14\x68\xb4\xa5\x87\x9c\x2d\xa6",
24828 .entropylen = 24,
24829 .expected = (unsigned char *)
24830 "\x97\xc0\xc0\xe5\xa0\xcc\xf2\x4f\x33\x63\x48\x8a"
24831 "\xdb\x13\x0a\x35\x89\xbf\x80\x65\x62\xee\x13\x95"
24832 "\x7c\x33\xd3\x7d\xf4\x07\x77\x7a\x2b\x65\x0b\x5f"
24833 "\x45\x5c\x13\xf1\x90\x77\x7f\xc5\x04\x3f\xcc\x1a"
24834 "\x38\xf8\xcd\x1b\xbb\xd5\x57\xd1\x4a\x4c\x2e\x8a"
24835 "\x2b\x49\x1e\x5c",
24836 .expectedlen = 64,
24837 .addtla = (unsigned char *)
24838 "\xf9\x01\xf8\x16\x7a\x1d\xff\xde\x8e\x3c\x83\xe2"
24839 "\x44\x85\xe7\xfe",
24840 .addtlb = (unsigned char *)
24841 "\x17\x1c\x09\x38\xc2\x38\x9f\x97\x87\x60\x55\xb4"
24842 "\x82\x16\x62\x7f",
24843 .addtllen = 16,
24844 .pers = (unsigned char *)
24845 "\x80\x08\xae\xe8\xe9\x69\x40\xc5\x08\x73\xc7\x9f"
24846 "\x8e\xcf\xe0\x02",
24847 .perslen = 16,
24848 },
24849};
24850
24851/* Cast5 test vectors from RFC 2144 */
24852static const struct cipher_testvec cast5_tv_template[] = {
24853 {
24854 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
24855 "\x23\x45\x67\x89\x34\x56\x78\x9a",
24856 .klen = 16,
24857 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
24858 .ctext = "\x23\x8b\x4f\xe5\x84\x7e\x44\xb2",
24859 .len = 8,
24860 }, {
24861 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
24862 "\x23\x45",
24863 .klen = 10,
24864 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
24865 .ctext = "\xeb\x6a\x71\x1a\x2c\x02\x27\x1b",
24866 .len = 8,
24867 }, {
24868 .key = "\x01\x23\x45\x67\x12",
24869 .klen = 5,
24870 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
24871 .ctext = "\x7a\xc8\x16\xd1\x6e\x9b\x30\x2e",
24872 .len = 8,
24873 }, { /* Generated from TF test vectors */
0840605e 24874 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
92a4c9fe
EB
24875 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
24876 .klen = 16,
24877 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
24878 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
24879 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
24880 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
24881 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
24882 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
24883 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
24884 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
24885 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
24886 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
24887 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
24888 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
24889 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
24890 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
24891 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
24892 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
24893 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
24894 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
24895 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
24896 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
24897 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
24898 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
24899 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
24900 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
24901 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
24902 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
24903 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
24904 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
24905 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
24906 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
24907 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
24908 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
24909 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
24910 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
24911 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
24912 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
24913 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
24914 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
24915 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
24916 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
24917 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
24918 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
24919 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
24920 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
24921 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
24922 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
24923 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
24924 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
24925 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
24926 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
24927 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
24928 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
24929 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
24930 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
24931 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
24932 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
24933 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
24934 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
24935 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
24936 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
24937 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
24938 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
24939 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
24940 .ctext = "\x8D\xFC\x81\x9C\xCB\xAA\x5A\x1C"
24941 "\x7E\x95\xCF\x40\xAB\x4D\x6F\xEA"
24942 "\xD3\xD9\xB0\x9A\xB7\xC7\xE0\x2E"
24943 "\xD1\x39\x34\x92\x8F\xFA\x14\xF1"
24944 "\xD5\xD2\x7B\x59\x1F\x35\x28\xC2"
24945 "\x20\xD9\x42\x06\xC9\x0B\x10\x04"
24946 "\xF8\x79\xCD\x32\x86\x75\x4C\xB6"
24947 "\x7B\x1C\x52\xB1\x91\x64\x22\x4B"
24948 "\x13\xC7\xAE\x98\x0E\xB5\xCF\x6F"
24949 "\x3F\xF4\x43\x96\x73\x0D\xA2\x05"
24950 "\xDB\xFD\x28\x90\x2C\x56\xB9\x37"
24951 "\x5B\x69\x0C\xAD\x84\x67\xFF\x15"
24952 "\x4A\xD4\xA7\xD3\xDD\x99\x47\x3A"
24953 "\xED\x34\x35\x78\x6B\x91\xC9\x32"
24954 "\xE1\xBF\xBC\xB4\x04\x85\x6A\x39"
24955 "\xC0\xBA\x51\xD0\x0F\x4E\xD1\xE2"
24956 "\x1C\xFD\x0E\x05\x07\xF4\x10\xED"
24957 "\xA2\x17\xFF\xF5\x64\xC6\x1A\x22"
24958 "\xAD\x78\xE7\xD7\x11\xE9\x99\xB9"
24959 "\xAA\xEC\x6F\xF8\x3B\xBF\xCE\x77"
24960 "\x93\xE8\xAD\x1D\x50\x6C\xAE\xBC"
24961 "\xBA\x5C\x80\xD1\x91\x65\x51\x1B"
24962 "\xE8\x0A\xCD\x99\x96\x71\x3D\xB6"
24963 "\x78\x75\x37\x55\xC1\xF5\x90\x40"
24964 "\x34\xF4\x7E\xC8\xCC\x3A\x5F\x6E"
24965 "\x36\xA1\xA1\xC2\x3A\x72\x42\x8E"
24966 "\x0E\x37\x88\xE8\xCE\x83\xCB\xAD"
24967 "\xE0\x69\x77\x50\xC7\x0C\x99\xCA"
24968 "\x19\x5B\x30\x25\x9A\xEF\x9B\x0C"
24969 "\xEF\x8F\x74\x4C\xCF\x49\x4E\xB9"
24970 "\xC5\xAE\x9E\x2E\x78\x9A\xB9\x48"
24971 "\xD5\x81\xE4\x37\x1D\xBF\x27\xD9"
24972 "\xC5\xD6\x65\x43\x45\x8C\xBB\xB6"
24973 "\x55\xF4\x06\xBB\x49\x53\x8B\x1B"
24974 "\x07\xA9\x96\x69\x5B\xCB\x0F\xBC"
24975 "\x93\x85\x90\x0F\x0A\x68\x40\x2A"
24976 "\x95\xED\x2D\x88\xBF\x71\xD0\xBB"
24977 "\xEC\xB0\x77\x6C\x79\xFC\x3C\x05"
24978 "\x49\x3F\xB8\x24\xEF\x8E\x09\xA2"
24979 "\x1D\xEF\x92\x02\x96\xD4\x7F\xC8"
24980 "\x03\xB2\xCA\xDB\x17\x5C\x52\xCF"
24981 "\xDD\x70\x37\x63\xAA\xA5\x83\x20"
24982 "\x52\x02\xF6\xB9\xE7\x6E\x0A\xB6"
24983 "\x79\x03\xA0\xDA\xA3\x79\x21\xBD"
24984 "\xE3\x37\x3A\xC0\xF7\x2C\x32\xBE"
24985 "\x8B\xE8\xA6\x00\xC7\x32\xD5\x06"
24986 "\xBB\xE3\xAB\x06\x21\x82\xB8\x32"
24987 "\x31\x34\x2A\xA7\x1F\x64\x99\xBF"
24988 "\xFA\xDA\x3D\x75\xF7\x48\xD5\x48"
24989 "\x4B\x52\x7E\xF6\x7C\xAB\x67\x59"
24990 "\xC5\xDC\xA8\xC6\x63\x85\x4A\xDF"
24991 "\xF0\x40\x5F\xCF\xE3\x58\x52\x67"
24992 "\x7A\x24\x32\xC5\xEC\x9E\xA9\x6F"
24993 "\x58\x56\xDD\x94\x1F\x71\x8D\xF4"
24994 "\x6E\xFF\x2C\xA7\xA5\xD8\xBA\xAF"
24995 "\x1D\x8B\xA2\x46\xB5\xC4\x9F\x57"
24996 "\x8D\xD8\xB3\x3C\x02\x0D\xBB\x84"
24997 "\xC7\xBD\xB4\x9A\x6E\xBB\xB1\x37"
24998 "\x95\x79\xC4\xA7\xEA\x1D\xDC\x33"
24999 "\x5D\x0B\x3F\x03\x8F\x30\xF9\xAE"
25000 "\x4F\xFE\x24\x9C\x9A\x02\xE5\x57"
25001 "\xF5\xBC\x25\xD6\x02\x56\x57\x1C",
25002 .len = 496,
92a4c9fe
EB
25003 },
25004};
25005
25006static const struct cipher_testvec cast5_cbc_tv_template[] = {
25007 { /* Generated from TF test vectors */
25008 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
25009 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
25010 .klen = 16,
25011 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
cdc69469 25012 .iv_out = "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
92a4c9fe
EB
25013 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
25014 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
25015 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
25016 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
25017 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
25018 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
25019 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
25020 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
25021 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
25022 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
25023 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
25024 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
25025 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
25026 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
25027 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
25028 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
25029 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
25030 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
25031 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
25032 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
25033 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
25034 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
25035 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
25036 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
25037 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
25038 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
25039 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
25040 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
25041 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
25042 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
25043 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
25044 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
25045 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
25046 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
25047 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
25048 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
25049 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
25050 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
25051 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
25052 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
25053 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
25054 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
25055 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
25056 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
25057 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
25058 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
25059 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
25060 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
25061 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
25062 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
25063 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
25064 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
25065 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
25066 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
25067 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
25068 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
25069 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
25070 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
25071 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
25072 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
25073 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
25074 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
25075 .ctext = "\x05\x28\xCE\x61\x90\x80\xE1\x78"
25076 "\xB9\x2A\x97\x7C\xB0\x83\xD8\x1A"
25077 "\xDE\x58\x7F\xD7\xFD\x72\xB8\xFB"
25078 "\xDA\xF0\x6E\x77\x14\x47\x82\xBA"
25079 "\x29\x0E\x25\x6E\xB4\x39\xD9\x7F"
25080 "\x05\xA7\xA7\x3A\xC1\x5D\x9E\x39"
25081 "\xA7\xFB\x0D\x05\x00\xF3\x58\x67"
25082 "\x60\xEC\x73\x77\x46\x85\x9B\x6A"
25083 "\x08\x3E\xBE\x59\xFB\xE4\x96\x34"
25084 "\xB4\x05\x49\x1A\x97\x43\xAD\xA0"
25085 "\xA9\x1E\x6E\x74\xF1\x94\xEC\xA8"
25086 "\xB5\x8A\x20\xEA\x89\x6B\x19\xAA"
25087 "\xA7\xF1\x33\x67\x90\x23\x0D\xEE"
25088 "\x81\xD5\x78\x4F\xD3\x63\xEA\x46"
25089 "\xB5\xB2\x6E\xBB\xCA\x76\x06\x10"
25090 "\x96\x2A\x0A\xBA\xF9\x41\x5A\x1D"
25091 "\x36\x7C\x56\x14\x54\x83\xFA\xA1"
25092 "\x27\xDD\xBA\x8A\x90\x29\xD6\xA6"
25093 "\xFA\x48\x3E\x1E\x23\x6E\x98\xA8"
25094 "\xA7\xD9\x67\x92\x5C\x13\xB4\x71"
25095 "\xA8\xAA\x89\x4A\xA4\xB3\x49\x7C"
25096 "\x7D\x7F\xCE\x6F\x29\x2E\x7E\x37"
25097 "\xC8\x52\x60\xD9\xE7\xCA\x60\x98"
25098 "\xED\xCD\xE8\x60\x83\xAD\x34\x4D"
25099 "\x96\x4A\x99\x2B\xB7\x14\x75\x66"
25100 "\x6C\x2C\x1A\xBA\x4B\xBB\x49\x56"
25101 "\xE1\x86\xA2\x0E\xD0\xF0\x07\xD3"
25102 "\x18\x38\x09\x9C\x0E\x8B\x86\x07"
25103 "\x90\x12\x37\x49\x27\x98\x69\x18"
25104 "\xB0\xCC\xFB\xD3\xBD\x04\xA0\x85"
25105 "\x4B\x22\x97\x07\xB6\x97\xE9\x95"
25106 "\x0F\x88\x36\xA9\x44\x00\xC6\xE9"
25107 "\x27\x53\x5C\x5B\x1F\xD3\xE2\xEE"
25108 "\xD0\xCD\x63\x30\xA9\xC0\xDD\x49"
25109 "\xFE\x16\xA4\x07\x0D\xE2\x5D\x97"
25110 "\xDE\x89\xBA\x2E\xF3\xA9\x5E\xBE"
25111 "\x03\x55\x0E\x02\x41\x4A\x45\x06"
25112 "\xBE\xEA\x32\xF2\xDC\x91\x5C\x20"
25113 "\x94\x02\x30\xD2\xFC\x29\xFA\x8E"
25114 "\x34\xA0\x31\xB8\x34\xBA\xAE\x54"
25115 "\xB5\x88\x1F\xDC\x43\xDC\x22\x9F"
25116 "\xDC\xCE\xD3\xFA\xA4\xA8\xBC\x8A"
25117 "\xC7\x5A\x43\x21\xA5\xB1\xDB\xC3"
25118 "\x84\x3B\xB4\x9B\xB5\xA7\xF1\x0A"
25119 "\xB6\x37\x21\x19\x55\xC2\xBD\x99"
25120 "\x49\x24\xBB\x7C\xB3\x8E\xEF\xD2"
25121 "\x3A\xCF\xA0\x31\x28\x0E\x25\xA2"
25122 "\x11\xB4\x18\x17\x1A\x65\x92\x56"
25123 "\xE8\xE0\x52\x9C\x61\x18\x2A\xB1"
25124 "\x1A\x01\x22\x45\x17\x62\x52\x6C"
25125 "\x91\x44\xCF\x98\xC7\xC0\x79\x26"
25126 "\x32\x66\x6F\x23\x7F\x94\x36\x88"
25127 "\x3C\xC9\xD0\xB7\x45\x30\x31\x86"
25128 "\x3D\xC6\xA3\x98\x62\x84\x1A\x8B"
25129 "\x16\x88\xC7\xA3\xE9\x4F\xE0\x86"
25130 "\xA4\x93\xA8\x34\x5A\xCA\xDF\xCA"
25131 "\x46\x38\xD2\xF4\xE0\x2D\x1E\xC9"
25132 "\x7C\xEF\x53\xB7\x60\x72\x41\xBF"
25133 "\x29\x00\x87\x02\xAF\x44\x4C\xB7"
25134 "\x8C\xF5\x3F\x19\xF4\x80\x45\xA7"
25135 "\x15\x5F\xDB\xE9\xB1\x83\xD2\xE6"
25136 "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
25137 .len = 496,
0840605e 25138 },
da7f033d
HX
25139};
25140
92a4c9fe
EB
25141static const struct cipher_testvec cast5_ctr_tv_template[] = {
25142 { /* Generated from TF test vectors */
0840605e 25143 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
92a4c9fe
EB
25144 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
25145 .klen = 16,
25146 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 25147 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x62",
92a4c9fe
EB
25148 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
25149 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
25150 "\x3A",
25151 .ctext = "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
25152 "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
25153 "\x0C",
25154 .len = 17,
25155 }, { /* Generated from TF test vectors */
25156 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
25157 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
25158 .klen = 16,
25159 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 25160 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9D",
92a4c9fe 25161 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
25162 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
25163 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
25164 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
25165 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
25166 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
25167 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
25168 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
25169 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
25170 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
25171 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
25172 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
25173 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
25174 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
25175 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
25176 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
25177 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
25178 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
25179 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
25180 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
25181 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
25182 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
25183 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
25184 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
25185 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
25186 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
25187 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
25188 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
25189 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
25190 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
25191 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
25192 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
25193 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
25194 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
25195 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
25196 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
25197 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
25198 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
25199 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
25200 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
25201 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
25202 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
25203 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
25204 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
25205 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
25206 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
25207 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
25208 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
25209 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
25210 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
25211 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
25212 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
25213 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
25214 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
25215 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
25216 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
25217 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
25218 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
25219 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
25220 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
25221 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
25222 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
25223 .ctext = "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
25224 "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
25225 "\x0C\x63\xA5\x55\xE3\xF8\x1C\x7F"
25226 "\xDC\x59\xF9\xA0\x52\xAD\x83\xDF"
25227 "\xD5\x3B\x53\x4A\xAA\x1F\x49\x44"
25228 "\xE8\x20\xCC\xF8\x97\xE6\xE0\x3C"
25229 "\x5A\xD2\x83\xEC\xEE\x25\x3F\xCF"
25230 "\x0D\xC2\x79\x80\x99\x6E\xFF\x7B"
25231 "\x64\xB0\x7B\x86\x29\x1D\x9F\x17"
25232 "\x10\xA5\xA5\xEB\x16\x55\x9E\xE3"
25233 "\x88\x18\x52\x56\x48\x58\xD1\x6B"
25234 "\xE8\x74\x6E\x48\xB0\x2E\x69\x63"
25235 "\x32\xAA\xAC\x26\x55\x45\x94\xDE"
25236 "\x30\x26\x26\xE6\x08\x82\x2F\x5F"
25237 "\xA7\x15\x94\x07\x75\x2D\xC6\x3A"
25238 "\x1B\xA0\x39\xFB\xBA\xB9\x06\x56"
25239 "\xF6\x9F\xF1\x2F\x9B\xF3\x89\x8B"
25240 "\x08\xC8\x9D\x5E\x6B\x95\x09\xC7"
25241 "\x98\xB7\x62\xA4\x1D\x25\xFA\xC5"
25242 "\x62\xC8\x5D\x6B\xB4\x85\x88\x7F"
25243 "\x3B\x29\xF9\xB4\x32\x62\x69\xBF"
25244 "\x32\xB8\xEB\xFD\x0E\x26\xAA\xA3"
25245 "\x44\x67\x90\x20\xAC\x41\xDF\x43"
25246 "\xC6\xC7\x19\x9F\x2C\x28\x74\xEB"
25247 "\x3E\x7F\x7A\x80\x5B\xE4\x08\x60"
25248 "\xC7\xC9\x71\x34\x44\xCE\x05\xFD"
25249 "\xA8\x91\xA8\x44\x5E\xD3\x89\x2C"
25250 "\xAE\x59\x0F\x07\x88\x79\x53\x26"
25251 "\xAF\xAC\xCB\x1D\x6F\x08\x25\x62"
25252 "\xD0\x82\x65\x66\xE4\x2A\x29\x1C"
25253 "\x9C\x64\x5F\x49\x9D\xF8\x62\xF9"
25254 "\xED\xC4\x13\x52\x75\xDC\xE4\xF9"
25255 "\x68\x0F\x8A\xCD\xA6\x8D\x75\xAA"
25256 "\x49\xA1\x86\x86\x37\x5C\x6B\x3D"
25257 "\x56\xE5\x6F\xBE\x27\xC0\x10\xF8"
25258 "\x3C\x4D\x17\x35\x14\xDC\x1C\xA0"
25259 "\x6E\xAE\xD1\x10\xDD\x83\x06\xC2"
25260 "\x23\xD3\xC7\x27\x15\x04\x2C\x27"
25261 "\xDD\x1F\x2E\x97\x09\x9C\x33\x7D"
25262 "\xAC\x50\x1B\x2E\xC9\x52\x0C\x14"
25263 "\x4B\x78\xC4\xDE\x07\x6A\x12\x02"
25264 "\x6E\xD7\x4B\x91\xB9\x88\x4D\x02"
25265 "\xC3\xB5\x04\xBC\xE0\x67\xCA\x18"
25266 "\x22\xA1\xAE\x9A\x21\xEF\xB2\x06"
25267 "\x35\xCD\xEC\x37\x70\x2D\xFC\x1E"
25268 "\xA8\x31\xE7\xFC\xE5\x8E\x88\x66"
25269 "\x16\xB5\xC8\x45\x21\x37\xBD\x24"
25270 "\xA9\xD5\x36\x12\x9F\x6E\x67\x80"
25271 "\x87\x54\xD5\xAF\x97\xE1\x15\xA7"
25272 "\x11\xF0\x63\x7B\xE1\x44\x14\x1C"
25273 "\x06\x32\x05\x8C\x6C\xDB\x9B\x36"
25274 "\x6A\x6B\xAD\x3A\x27\x55\x20\x4C"
25275 "\x76\x36\x43\xE8\x16\x60\xB5\xF3"
25276 "\xDF\x5A\xC6\xA5\x69\x78\x59\x51"
25277 "\x54\x68\x65\x06\x84\xDE\x3D\xAE"
25278 "\x38\x91\xBD\xCC\xA2\x8A\xEC\xE6"
25279 "\x9E\x83\xAE\x1E\x8E\x34\x5D\xDE"
25280 "\x91\xCE\x8F\xED\x40\xF7\xC8\x8B"
25281 "\x9A\x13\x4C\xAD\x89\x97\x9E\xD1"
25282 "\x91\x01\xD7\x21\x23\x28\x1E\xCC"
25283 "\x8C\x98\xDB\xDE\xFC\x72\x94\xAA"
25284 "\xC0\x0D\x96\xAA\x23\xF8\xFE\x13",
25285 .len = 496,
92a4c9fe
EB
25286 },
25287};
25288
25289/*
25290 * ARC4 test vectors from OpenSSL
25291 */
25292static const struct cipher_testvec arc4_tv_template[] = {
25293 {
25294 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
25295 .klen = 8,
25296 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
25297 .ctext = "\x75\xb7\x87\x80\x99\xe0\xc5\x96",
25298 .len = 8,
25299 }, {
25300 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
25301 .klen = 8,
25302 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
25303 .ctext = "\x74\x94\xc2\xe7\x10\x4b\x08\x79",
25304 .len = 8,
25305 }, {
25306 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
25307 .klen = 8,
25308 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
25309 .ctext = "\xde\x18\x89\x41\xa3\x37\x5d\x3a",
25310 .len = 8,
25311 }, {
25312 .key = "\xef\x01\x23\x45",
25313 .klen = 4,
25314 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
25315 "\x00\x00\x00\x00\x00\x00\x00\x00"
25316 "\x00\x00\x00\x00",
25317 .ctext = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
25318 "\xbd\x61\x5a\x11\x62\xe1\xc7\xba"
25319 "\x36\xb6\x78\x58",
25320 .len = 20,
25321 }, {
25322 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
25323 .klen = 8,
25324 .ptext = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
25325 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
25326 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
25327 "\x12\x34\x56\x78",
25328 .ctext = "\x66\xa0\x94\x9f\x8a\xf7\xd6\x89"
25329 "\x1f\x7f\x83\x2b\xa8\x33\xc0\x0c"
25330 "\x89\x2e\xbe\x30\x14\x3c\xe2\x87"
25331 "\x40\x01\x1e\xcf",
25332 .len = 28,
25333 }, {
25334 .key = "\xef\x01\x23\x45",
25335 .klen = 4,
25336 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
25337 "\x00\x00",
25338 .ctext = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
25339 "\xbd\x61",
25340 .len = 10,
25341 }, {
25342 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
25343 "\x00\x00\x00\x00\x00\x00\x00\x00",
25344 .klen = 16,
25345 .ptext = "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
25346 .ctext = "\x69\x72\x36\x59\x1B\x52\x42\xB1",
25347 .len = 8,
25348 },
25349};
25350
25351/*
25352 * TEA test vectors
25353 */
25354static const struct cipher_testvec tea_tv_template[] = {
25355 {
25356 .key = zeroed_string,
25357 .klen = 16,
25358 .ptext = zeroed_string,
25359 .ctext = "\x0a\x3a\xea\x41\x40\xa9\xba\x94",
25360 .len = 8,
25361 }, {
25362 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
25363 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
25364 .klen = 16,
25365 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
25366 .ctext = "\x77\x5d\x2a\x6a\xf6\xce\x92\x09",
25367 .len = 8,
25368 }, {
25369 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
25370 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
25371 .klen = 16,
25372 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
25373 "\x65\x73\x74\x5f\x76\x65\x63\x74",
25374 .ctext = "\xbe\x7a\xbb\x81\x95\x2d\x1f\x1e"
25375 "\xdd\x89\xa1\x25\x04\x21\xdf\x95",
25376 .len = 16,
25377 }, {
25378 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
25379 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
25380 .klen = 16,
25381 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
25382 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
25383 "\x79\x6f\x75\x21\x21\x21\x20\x72"
25384 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
25385 .ctext = "\xe0\x4d\x5d\x3c\xb7\x8c\x36\x47"
25386 "\x94\x18\x95\x91\xa9\xfc\x49\xf8"
25387 "\x44\xd1\x2d\xc2\x99\xb8\x08\x2a"
25388 "\x07\x89\x73\xc2\x45\x92\xc6\x90",
25389 .len = 32,
25390 }
25391};
25392
25393/*
25394 * XTEA test vectors
25395 */
25396static const struct cipher_testvec xtea_tv_template[] = {
25397 {
25398 .key = zeroed_string,
25399 .klen = 16,
25400 .ptext = zeroed_string,
25401 .ctext = "\xd8\xd4\xe9\xde\xd9\x1e\x13\xf7",
25402 .len = 8,
25403 }, {
25404 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
25405 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
25406 .klen = 16,
25407 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
25408 .ctext = "\x94\xeb\xc8\x96\x84\x6a\x49\xa8",
25409 .len = 8,
25410 }, {
25411 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
25412 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
25413 .klen = 16,
25414 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
25415 "\x65\x73\x74\x5f\x76\x65\x63\x74",
25416 .ctext = "\x3e\xce\xae\x22\x60\x56\xa8\x9d"
25417 "\x77\x4d\xd4\xb4\x87\x24\xe3\x9a",
25418 .len = 16,
25419 }, {
25420 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
25421 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
25422 .klen = 16,
25423 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
25424 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
25425 "\x79\x6f\x75\x21\x21\x21\x20\x72"
25426 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
25427 .ctext = "\x99\x81\x9f\x5d\x6f\x4b\x31\x3a"
25428 "\x86\xff\x6f\xd0\xe3\x87\x70\x07"
25429 "\x4d\xb8\xcf\xf3\x99\x50\xb3\xd4"
25430 "\x73\xa2\xfa\xc9\x16\x59\x5d\x81",
25431 .len = 32,
25432 }
25433};
25434
25435/*
25436 * KHAZAD test vectors.
25437 */
25438static const struct cipher_testvec khazad_tv_template[] = {
25439 {
25440 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
25441 "\x00\x00\x00\x00\x00\x00\x00\x00",
25442 .klen = 16,
25443 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
25444 .ctext = "\x49\xa4\xce\x32\xac\x19\x0e\x3f",
25445 .len = 8,
25446 }, {
25447 .key = "\x38\x38\x38\x38\x38\x38\x38\x38"
25448 "\x38\x38\x38\x38\x38\x38\x38\x38",
25449 .klen = 16,
25450 .ptext = "\x38\x38\x38\x38\x38\x38\x38\x38",
25451 .ctext = "\x7e\x82\x12\xa1\xd9\x5b\xe4\xf9",
25452 .len = 8,
25453 }, {
25454 .key = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2"
25455 "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
25456 .klen = 16,
25457 .ptext = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
25458 .ctext = "\xaa\xbe\xc1\x95\xc5\x94\x1a\x9c",
25459 .len = 8,
25460 }, {
25461 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
25462 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
25463 .klen = 16,
25464 .ptext = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
25465 .ctext = "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
25466 .len = 8,
25467 }, {
25468 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
25469 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
25470 .klen = 16,
25471 .ptext = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
25472 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
25473 .ctext = "\x04\x74\xf5\x70\x50\x16\xd3\xb8"
25474 "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
25475 .len = 16,
0840605e
JK
25476 },
25477};
25478
92a4c9fe
EB
25479/*
25480 * Anubis test vectors.
25481 */
25482
25483static const struct cipher_testvec anubis_tv_template[] = {
25484 {
25485 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25486 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
25487 .klen = 16,
25488 .ptext = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25489 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
25490 .ctext = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
25491 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90",
25492 .len = 16,
25493 }, {
25494
25495 .key = "\x03\x03\x03\x03\x03\x03\x03\x03"
25496 "\x03\x03\x03\x03\x03\x03\x03\x03"
25497 "\x03\x03\x03\x03",
25498 .klen = 20,
25499 .ptext = "\x03\x03\x03\x03\x03\x03\x03\x03"
25500 "\x03\x03\x03\x03\x03\x03\x03\x03",
25501 .ctext = "\xdb\xf1\x42\xf4\xd1\x8a\xc7\x49"
25502 "\x87\x41\x6f\x82\x0a\x98\x64\xae",
25503 .len = 16,
25504 }, {
25505 .key = "\x24\x24\x24\x24\x24\x24\x24\x24"
25506 "\x24\x24\x24\x24\x24\x24\x24\x24"
25507 "\x24\x24\x24\x24\x24\x24\x24\x24"
25508 "\x24\x24\x24\x24",
25509 .klen = 28,
25510 .ptext = "\x24\x24\x24\x24\x24\x24\x24\x24"
25511 "\x24\x24\x24\x24\x24\x24\x24\x24",
25512 .ctext = "\xfd\x1b\x4a\xe3\xbf\xf0\xad\x3d"
25513 "\x06\xd3\x61\x27\xfd\x13\x9e\xde",
25514 .len = 16,
25515 }, {
25516 .key = "\x25\x25\x25\x25\x25\x25\x25\x25"
25517 "\x25\x25\x25\x25\x25\x25\x25\x25"
25518 "\x25\x25\x25\x25\x25\x25\x25\x25"
25519 "\x25\x25\x25\x25\x25\x25\x25\x25",
0840605e 25520 .klen = 32,
92a4c9fe
EB
25521 .ptext = "\x25\x25\x25\x25\x25\x25\x25\x25"
25522 "\x25\x25\x25\x25\x25\x25\x25\x25",
25523 .ctext = "\x1a\x91\xfb\x2b\xb7\x78\x6b\xc4"
25524 "\x17\xd9\xff\x40\x3b\x0e\xe5\xfe",
25525 .len = 16,
25526 }, {
25527 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
25528 "\x35\x35\x35\x35\x35\x35\x35\x35"
25529 "\x35\x35\x35\x35\x35\x35\x35\x35"
25530 "\x35\x35\x35\x35\x35\x35\x35\x35"
25531 "\x35\x35\x35\x35\x35\x35\x35\x35",
25532 .klen = 40,
25533 .ptext = "\x35\x35\x35\x35\x35\x35\x35\x35"
25534 "\x35\x35\x35\x35\x35\x35\x35\x35",
25535 .ctext = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
25536 "\x9e\xc6\x84\x0f\x17\x21\x07\xee",
25537 .len = 16,
25538 },
25539};
25540
25541static const struct cipher_testvec anubis_cbc_tv_template[] = {
25542 {
25543 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25544 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
25545 .klen = 16,
cdc69469
EB
25546 .iv_out = "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
25547 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
92a4c9fe
EB
25548 .ptext = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25549 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25550 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25551 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
25552 .ctext = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
25553 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90"
25554 "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
25555 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
25556 .len = 32,
25557 }, {
25558 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
25559 "\x35\x35\x35\x35\x35\x35\x35\x35"
25560 "\x35\x35\x35\x35\x35\x35\x35\x35"
25561 "\x35\x35\x35\x35\x35\x35\x35\x35"
25562 "\x35\x35\x35\x35\x35\x35\x35\x35",
25563 .klen = 40,
cdc69469
EB
25564 .iv_out = "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
25565 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
92a4c9fe
EB
25566 .ptext = "\x35\x35\x35\x35\x35\x35\x35\x35"
25567 "\x35\x35\x35\x35\x35\x35\x35\x35"
25568 "\x35\x35\x35\x35\x35\x35\x35\x35"
25569 "\x35\x35\x35\x35\x35\x35\x35\x35",
25570 .ctext = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
25571 "\x9e\xc6\x84\x0f\x17\x21\x07\xee"
25572 "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
25573 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
25574 .len = 32,
25575 },
25576};
25577
25578/*
25579 * XETA test vectors
25580 */
25581static const struct cipher_testvec xeta_tv_template[] = {
25582 {
25583 .key = zeroed_string,
25584 .klen = 16,
25585 .ptext = zeroed_string,
25586 .ctext = "\xaa\x22\x96\xe5\x6c\x61\xf3\x45",
25587 .len = 8,
25588 }, {
25589 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
25590 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
25591 .klen = 16,
25592 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
25593 .ctext = "\x82\x3e\xeb\x35\xdc\xdd\xd9\xc3",
25594 .len = 8,
25595 }, {
25596 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
25597 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
25598 .klen = 16,
25599 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
25600 "\x65\x73\x74\x5f\x76\x65\x63\x74",
25601 .ctext = "\xe2\x04\xdb\xf2\x89\x85\x9e\xea"
25602 "\x61\x35\xaa\xed\xb5\xcb\x71\x2c",
25603 .len = 16,
25604 }, {
25605 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
25606 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
25607 .klen = 16,
25608 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
25609 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
25610 "\x79\x6f\x75\x21\x21\x21\x20\x72"
25611 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
25612 .ctext = "\x0b\x03\xcd\x8a\xbe\x95\xfd\xb1"
25613 "\xc1\x44\x91\x0b\xa5\xc9\x1b\xb4"
25614 "\xa9\xda\x1e\x9e\xb1\x3e\x2a\x8f"
25615 "\xea\xa5\x6a\x85\xd1\xf4\xa8\xa5",
25616 .len = 32,
25617 }
25618};
25619
25620/*
25621 * FCrypt test vectors
25622 */
25623static const struct cipher_testvec fcrypt_pcbc_tv_template[] = {
25624 { /* http://www.openafs.org/pipermail/openafs-devel/2000-December/005320.html */
25625 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
25626 .klen = 8,
25627 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
25628 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
25629 .ctext = "\x0E\x09\x00\xC7\x3E\xF7\xED\x41",
25630 .len = 8,
25631 }, {
25632 .key = "\x11\x44\x77\xAA\xDD\x00\x33\x66",
25633 .klen = 8,
25634 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
25635 .ptext = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0",
25636 .ctext = "\xD8\xED\x78\x74\x77\xEC\x06\x80",
25637 .len = 8,
25638 }, { /* From Arla */
25639 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
25640 .klen = 8,
25641 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25642 .ptext = "The quick brown fox jumps over the lazy dogs.\0\0",
25643 .ctext = "\x00\xf0\x0e\x11\x75\xe6\x23\x82"
25644 "\xee\xac\x98\x62\x44\x51\xe4\x84"
25645 "\xc3\x59\xd8\xaa\x64\x60\xae\xf7"
25646 "\xd2\xd9\x13\x79\x72\xa3\x45\x03"
25647 "\x23\xb5\x62\xd7\x0c\xf5\x27\xd1"
25648 "\xf8\x91\x3c\xac\x44\x22\x92\xef",
25649 .len = 48,
25650 }, {
25651 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25652 .klen = 8,
25653 .iv = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
25654 .ptext = "The quick brown fox jumps over the lazy dogs.\0\0",
25655 .ctext = "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
25656 "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
25657 "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
25658 "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
25659 "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
25660 "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
25661 .len = 48,
92a4c9fe
EB
25662 }
25663};
25664
25665/*
25666 * CAMELLIA test vectors.
25667 */
ba24b8eb
DH
25668static const struct hash_testvec camellia_cmac128_tv_template[] = {
25669 { /* From draft-kato-ipsec-camellia-cmac96and128-01 */
25670 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
25671 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
25672 .plaintext = zeroed_string,
25673 .digest = "\xba\x92\x57\x82\xaa\xa1\xf5\xd9"
25674 "\xa0\x0f\x89\x64\x80\x94\xfc\x71",
25675 .psize = 0,
25676 .ksize = 16,
25677 }, {
25678 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
25679 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
25680 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
25681 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
25682 .digest = "\x6d\x96\x28\x54\xa3\xb9\xfd\xa5"
25683 "\x6d\x7d\x45\xa9\x5e\xe1\x79\x93",
25684 .psize = 16,
25685 .ksize = 16,
25686 }, {
25687 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
25688 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
25689 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
25690 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
25691 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
25692 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
25693 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11",
25694 .digest = "\x5c\x18\xd1\x19\xcc\xd6\x76\x61"
25695 "\x44\xac\x18\x66\x13\x1d\x9f\x22",
25696 .psize = 40,
25697 .ksize = 16,
25698 }, {
25699 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
25700 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
25701 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
25702 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
25703 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
25704 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
25705 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
25706 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
25707 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
25708 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
25709 .digest = "\xc2\x69\x9a\x6e\xba\x55\xce\x9d"
25710 "\x93\x9a\x8a\x4e\x19\x46\x6e\xe9",
25711 .psize = 64,
25712 .ksize = 16,
25713 }
25714};
92a4c9fe
EB
25715static const struct cipher_testvec camellia_tv_template[] = {
25716 {
25717 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
25718 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25719 .klen = 16,
25720 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
25721 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25722 .ctext = "\x67\x67\x31\x38\x54\x96\x69\x73"
25723 "\x08\x57\x06\x56\x48\xea\xbe\x43",
25724 .len = 16,
25725 }, {
25726 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
25727 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
25728 "\x00\x11\x22\x33\x44\x55\x66\x77",
25729 .klen = 24,
25730 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
25731 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25732 .ctext = "\xb4\x99\x34\x01\xb3\xe9\x96\xf8"
25733 "\x4e\xe5\xce\xe7\xd7\x9b\x09\xb9",
25734 .len = 16,
25735 }, {
25736 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
25737 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
25738 "\x00\x11\x22\x33\x44\x55\x66\x77"
25739 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
25740 .klen = 32,
25741 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
25742 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25743 .ctext = "\x9a\xcc\x23\x7d\xff\x16\xd7\x6c"
25744 "\x20\xef\x7c\x91\x9e\x3a\x75\x09",
25745 .len = 16,
be6314b4 25746 }, { /* Generated with Crypto++ */
92a4c9fe
EB
25747 .key = "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
25748 "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
25749 "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
25750 "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
0840605e 25751 .klen = 32,
92a4c9fe 25752 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
25753 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
25754 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
25755 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
25756 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
25757 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
be6314b4
JK
25758 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
25759 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
25760 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
25761 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
25762 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
25763 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
25764 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
25765 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
25766 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
25767 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
25768 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
25769 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
25770 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
25771 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
25772 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
25773 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
25774 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
25775 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
25776 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
25777 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
25778 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
25779 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
25780 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
25781 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
25782 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
25783 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
25784 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
25785 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
25786 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
25787 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
25788 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
25789 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
25790 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
25791 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
25792 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
25793 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
25794 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
25795 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
25796 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
25797 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
25798 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
25799 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
25800 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
25801 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
25802 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
25803 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
25804 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
25805 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
25806 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
25807 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
25808 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
25809 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
25810 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
25811 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
25812 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
25813 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23a836e8
JK
25814 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
25815 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
25816 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
25817 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
25818 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
25819 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
25820 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
25821 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
25822 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
25823 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
25824 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
25825 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
25826 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
25827 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
25828 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
25829 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
25830 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
25831 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
25832 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
25833 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
25834 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
25835 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
25836 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
25837 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
25838 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
25839 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
25840 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
25841 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
25842 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
25843 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
25844 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
25845 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
25846 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
25847 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
25848 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
25849 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
25850 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
25851 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
25852 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
25853 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
25854 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
25855 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
25856 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
25857 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
25858 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
25859 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
25860 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
25861 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
25862 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
25863 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
25864 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
25865 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
25866 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
25867 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
25868 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
25869 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
25870 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
25871 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
25872 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
25873 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
25874 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
25875 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
25876 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
92a4c9fe
EB
25877 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
25878 .ctext = "\xED\xCD\xDB\xB8\x68\xCE\xBD\xEA"
25879 "\x9D\x9D\xCD\x9F\x4F\xFC\x4D\xB7"
25880 "\xA5\xFF\x6F\x43\x0F\xBA\x32\x04"
25881 "\xB3\xC2\xB9\x03\xAA\x91\x56\x29"
25882 "\x0D\xD0\xFD\xC4\x65\xA5\x69\xB9"
25883 "\xF1\xF6\xB1\xA5\xB2\x75\x4F\x8A"
25884 "\x8D\x7D\x1B\x9B\xC7\x68\x72\xF8"
25885 "\x01\x9B\x17\x0A\x29\xE7\x61\x28"
25886 "\x7F\xA7\x50\xCA\x20\x2C\x96\x3B"
25887 "\x6E\x5C\x5D\x3F\xB5\x7F\xF3\x2B"
25888 "\x04\xEF\x9D\xD4\xCE\x41\x28\x8E"
25889 "\x83\x54\xAE\x7C\x82\x46\x10\xC9"
25890 "\xC4\x8A\x1E\x1F\x4C\xA9\xFC\xEC"
25891 "\x3C\x8C\x30\xFC\x59\xD2\x54\xC4"
25892 "\x6F\x50\xC6\xCA\x8C\x14\x5B\x9C"
25893 "\x18\x56\x5B\xF8\x33\x0E\x4A\xDB"
25894 "\xEC\xB5\x6E\x5B\x31\xC4\x0E\x98"
25895 "\x9F\x32\xBA\xA2\x18\xCF\x55\x43"
25896 "\xFE\x80\x8F\x60\xCF\x05\x30\x9B"
25897 "\x70\x50\x1E\x9C\x08\x87\xE6\x20"
25898 "\xD2\xF3\x27\xF8\x2A\x8D\x12\xB2"
25899 "\xBC\x5F\xFE\x52\x52\xF6\x7F\xB6"
25900 "\xB8\x30\x86\x3B\x0F\x94\x1E\x79"
25901 "\x13\x94\x35\xA2\xB1\x35\x5B\x05"
25902 "\x2A\x98\x6B\x96\x4C\xB1\x20\xBE"
25903 "\xB6\x14\xC2\x06\xBF\xFD\x5F\x2A"
25904 "\xF5\x33\xC8\x19\x45\x14\x44\x5D"
25905 "\xFE\x94\x7B\xBB\x63\x13\x57\xC3"
25906 "\x2A\x8F\x6C\x11\x2A\x07\xA7\x6A"
25907 "\xBF\x20\xD3\x99\xC6\x00\x0B\xBF"
25908 "\x83\x46\x25\x3A\xB0\xF6\xC5\xC8"
25909 "\x00\xCA\xE5\x28\x4A\x7C\x95\x9C"
25910 "\x7B\x43\xAB\xF9\xE4\xF8\x74\xAB"
25911 "\xA7\xB8\x9C\x0F\x53\x7B\xB6\x74"
25912 "\x60\x64\x0D\x1C\x80\xD1\x20\x9E"
25913 "\xDC\x14\x27\x9B\xFC\xBD\x5C\x96"
25914 "\xD2\x51\xDC\x96\xEE\xE5\xEA\x2B"
25915 "\x02\x7C\xAA\x3C\xDC\x9D\x7B\x01"
25916 "\x20\xC3\xE1\x0B\xDD\xAB\xF3\x1E"
25917 "\x19\xA8\x84\x29\x5F\xCC\xC3\x5B"
25918 "\xE4\x33\x59\xDC\x12\xEB\x2B\x4D"
25919 "\x5B\x55\x23\xB7\x40\x31\xDE\xEE"
25920 "\x18\xC9\x3C\x4D\xBC\xED\xE0\x42"
25921 "\xAD\xDE\xA0\xA3\xC3\xFE\x44\xD3"
25922 "\xE1\x9A\xDA\xAB\x32\xFC\x1A\xBF"
25923 "\x63\xA9\xF0\x6A\x08\x46\xBD\x48"
25924 "\x83\x06\xAB\x82\x99\x01\x16\x1A"
25925 "\x03\x36\xC5\x59\x6B\xB8\x8C\x9F"
25926 "\xC6\x51\x3D\xE5\x7F\xBF\xAB\xBC"
25927 "\xC9\xA1\x88\x34\x5F\xA9\x7C\x3B"
25928 "\x9F\x1B\x98\x2B\x4F\xFB\x9B\xF0"
25929 "\xCD\xB6\x45\xB2\x29\x2E\x34\x23"
25930 "\xA9\x97\xC0\x22\x8C\x42\x9B\x5F"
25931 "\x40\xC8\xD7\x3D\x82\x9A\x6F\xAA"
25932 "\x74\x83\x29\x05\xE8\xC4\x4D\x01"
25933 "\xB5\xE5\x84\x3F\x7F\xD3\xE0\x99"
25934 "\xDA\xE7\x6F\x30\xFD\xAA\x92\x30"
25935 "\xA5\x46\x8B\xA2\xE6\x58\x62\x7C"
25936 "\x2C\x35\x1B\x38\x85\x7D\xE8\xF3"
25937 "\x87\x4F\xDA\xD8\x5F\xFC\xB6\x44"
25938 "\xD0\xE3\x9B\x8B\xBF\xD6\xB8\xC4"
25939 "\x73\xAE\x1D\x8B\x5B\x74\x8B\xCB"
25940 "\xA4\xAD\xCF\x5D\xD4\x58\xC9\xCD"
25941 "\xF7\x90\x68\xCF\xC9\x11\x52\x3E"
25942 "\xE8\xA1\xA3\x78\x8B\xD0\xAC\x0A"
25943 "\xD4\xC9\xA3\xA5\x55\x30\xC8\x3E"
25944 "\xED\x28\x39\xE9\x63\xED\x41\x70"
25945 "\x51\xE3\xC4\xA0\xFC\xD5\x43\xCB"
25946 "\x4D\x65\xC8\xFD\x3A\x91\x8F\x60"
25947 "\x8A\xA6\x6D\x9D\x3E\x01\x23\x4B"
25948 "\x50\x47\xC9\xDC\x9B\xDE\x37\xC5"
25949 "\xBF\x67\xB1\x6B\x78\x38\xD5\x7E"
25950 "\xB6\xFF\x67\x83\x3B\x6E\xBE\x23"
25951 "\x45\xFA\x1D\x69\x44\xFD\xC6\xB9"
25952 "\xD0\x4A\x92\xD1\xBE\xF6\x4A\xB7"
25953 "\xCA\xA8\xA2\x9E\x13\x87\x57\x92"
25954 "\x64\x7C\x85\x0B\xB3\x29\x37\xD8"
25955 "\xE6\xAA\xAF\xC4\x03\x67\xA3\xBF"
25956 "\x2E\x45\x83\xB6\xD8\x54\x00\x89"
25957 "\xF6\xBC\x3A\x7A\x88\x58\x51\xED"
25958 "\xF4\x4E\x01\xA5\xC3\x2E\xD9\x42"
25959 "\xBD\x6E\x0D\x0B\x21\xB0\x1A\xCC"
25960 "\xA4\xD3\x3F\xDC\x9B\x81\xD8\xF1"
25961 "\xEA\x7A\x6A\xB7\x07\xC9\x6D\x91"
25962 "\x6D\x3A\xF5\x5F\xA6\xFF\x87\x1E"
25963 "\x3F\xDD\xC0\x72\xEA\xAC\x08\x15"
25964 "\x21\xE6\xC6\xB6\x0D\xD8\x51\x86"
25965 "\x2A\x03\x73\xF7\x29\xD4\xC4\xE4"
25966 "\x7F\x95\x10\xF7\xAB\x3F\x92\x23"
25967 "\xD3\xCE\x9C\x2E\x46\x3B\x63\x43"
25968 "\xBB\xC2\x82\x7A\x83\xD5\x55\xE2"
25969 "\xE7\x9B\x2F\x92\xAF\xFD\x81\x56"
25970 "\x79\xFD\x3E\xF9\x46\xE0\x25\xD4"
25971 "\x38\xDE\xBC\x2C\xC4\x7A\x2A\x8F"
25972 "\x94\x4F\xD0\xAD\x9B\x37\x18\xD4"
25973 "\x0E\x4D\x0F\x02\x3A\xDC\x5A\xA2"
25974 "\x39\x25\x55\x20\x5A\xA6\x02\x9F"
25975 "\xE6\x77\x21\x77\xE5\x4B\x7B\x0B"
25976 "\x30\xF8\x5F\x33\x0F\x49\xCD\xFF"
25977 "\xF2\xE4\x35\xF9\xF0\x63\xC3\x7E"
25978 "\xF1\xA6\x73\xB4\xDF\xE7\xBB\x78"
25979 "\xFF\x21\xA9\xF3\xF3\xCF\x5D\xBA"
25980 "\xED\x87\x98\xAC\xFE\x48\x97\x6D"
25981 "\xA6\x7F\x69\x31\xB1\xC4\xFF\x14"
25982 "\xC6\x76\xD4\x10\xDD\xF6\x49\x2C"
25983 "\x9C\xC8\x6D\x76\xC0\x8F\x5F\x55"
25984 "\x2F\x3C\x8A\x30\xAA\xC3\x16\x55"
25985 "\xC6\xFC\x8D\x8B\xB9\xE5\x80\x6C"
25986 "\xC8\x7E\xBD\x65\x58\x36\xD5\xBC"
25987 "\xF0\x33\x52\x29\x70\xF9\x5C\xE9"
25988 "\xAC\x1F\xB5\x73\x56\x66\x54\xAF"
25989 "\x1B\x8F\x7D\xED\xAB\x03\xCE\xE3"
25990 "\xAE\x47\xB6\x69\x86\xE9\x01\x31"
25991 "\x83\x18\x3D\xF4\x74\x7B\xF9\x42"
25992 "\x4C\xFD\x75\x4A\x6D\xF0\x03\xA6"
25993 "\x2B\x20\x63\xDA\x49\x65\x5E\x8B"
25994 "\xC0\x19\xE3\x8D\xD9\xF3\xB0\x34"
25995 "\xD3\x52\xFC\x68\x00\x43\x1B\x37"
25996 "\x31\x93\x51\x1C\x63\x97\x70\xB0"
25997 "\x99\x78\x83\x13\xFD\xCF\x53\x81"
25998 "\x36\x46\xB5\x42\x52\x2F\x32\xEB"
25999 "\x4A\x3D\xF1\x8F\x1C\x54\x2E\xFC"
26000 "\x41\x75\x5A\x8C\x8E\x6F\xE7\x1A"
26001 "\xAE\xEF\x3E\x82\x12\x0B\x74\x72"
26002 "\xF8\xB2\xAA\x7A\xD6\xFF\xFA\x55"
26003 "\x33\x1A\xBB\xD3\xA2\x7E\x97\x66",
26004 .len = 1008,
92a4c9fe
EB
26005 },
26006};
26007
26008static const struct cipher_testvec camellia_cbc_tv_template[] = {
26009 {
26010 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
26011 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
26012 .klen = 16,
26013 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
26014 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
cdc69469
EB
26015 .iv_out = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
26016 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
92a4c9fe
EB
26017 .ptext = "Single block msg",
26018 .ctext = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
26019 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
26020 .len = 16,
26021 }, {
26022 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
26023 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
26024 .klen = 16,
26025 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
26026 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
cdc69469
EB
26027 .iv_out = "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
26028 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
92a4c9fe
EB
26029 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
26030 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
26031 "\x10\x11\x12\x13\x14\x15\x16\x17"
26032 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
26033 .ctext = "\xa5\xdf\x6e\x50\xda\x70\x6c\x01"
26034 "\x4a\xab\xf3\xf2\xd6\xfc\x6c\xfd"
26035 "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
26036 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
26037 .len = 32,
549595a0
JK
26038 }, { /* Generated with Crypto++ */
26039 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
26040 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
26041 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
26042 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
26043 .klen = 32,
92a4c9fe
EB
26044 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
26045 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
26046 .iv_out = "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
26047 "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
92a4c9fe 26048 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
26049 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
26050 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
26051 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
26052 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
26053 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
26054 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
26055 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
26056 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
26057 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
26058 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
26059 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
26060 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
26061 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
26062 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
26063 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
26064 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
26065 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
26066 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
26067 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
26068 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
26069 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
26070 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
26071 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
26072 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
26073 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
26074 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
26075 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
26076 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
26077 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
26078 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
26079 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
26080 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
26081 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
26082 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
26083 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
26084 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
26085 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
26086 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
26087 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
26088 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
26089 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
26090 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
26091 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
26092 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
26093 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
26094 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
26095 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
26096 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
26097 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
26098 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
26099 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
26100 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
26101 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
26102 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
26103 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
26104 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
26105 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
26106 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
26107 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
26108 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23a836e8
JK
26109 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
26110 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
26111 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
26112 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
26113 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
26114 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
26115 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
26116 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
26117 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
26118 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
26119 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
26120 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
26121 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
26122 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
26123 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
26124 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
26125 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
26126 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
26127 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
26128 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
26129 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
26130 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
26131 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
26132 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
26133 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
26134 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
26135 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
26136 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
26137 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
26138 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
26139 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
26140 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
26141 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
26142 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
26143 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
26144 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
26145 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
26146 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
26147 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
26148 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
26149 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
26150 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
26151 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
26152 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
26153 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
26154 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
26155 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
26156 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
26157 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
26158 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
26159 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
26160 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
26161 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
26162 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
26163 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
26164 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
26165 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
26166 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
26167 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
26168 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
26169 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
26170 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
26171 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
26172 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
26173 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
92a4c9fe
EB
26174 .ctext = "\xCD\x3E\x2A\x3B\x3E\x94\xC5\x77"
26175 "\xBA\xBB\x5B\xB1\xDE\x7B\xA4\x40"
26176 "\x88\x39\xE3\xFD\x94\x4B\x25\x58"
26177 "\xE1\x4B\xC4\x18\x7A\xFD\x17\x2B"
26178 "\xB9\xF9\xC2\x27\x6A\xB6\x31\x27"
26179 "\xA6\xAD\xEF\xE5\x5D\xE4\x02\x01"
26180 "\x56\x2E\x10\xC2\x2C\xFF\xC6\x83"
26181 "\xB5\xDC\x4F\x63\xAD\x0E\x63\x5E"
26182 "\x56\xC8\x18\x3D\x79\x86\x97\xEF"
26183 "\x57\x0E\x63\xA1\xC1\x41\x48\xB8"
26184 "\x98\xB7\x51\x6D\x18\xF6\x19\x82"
26185 "\x37\x49\x88\xA4\xEF\x91\x21\x47"
26186 "\x03\x28\xEA\x42\xF4\xFB\x7A\x58"
26187 "\x28\x90\x77\x46\xD8\xD2\x35\x16"
26188 "\x44\xA9\x9E\x49\x52\x2A\xE4\x16"
26189 "\x5D\xF7\x65\xEB\x0F\xC9\x29\xE6"
26190 "\xCF\x76\x91\x89\x8A\x94\x39\xFA"
26191 "\x6B\x5F\x63\x53\x74\x43\x91\xF5"
26192 "\x3F\xBC\x88\x53\xB2\x1A\x02\x3F"
26193 "\x9D\x32\x84\xEB\x56\x28\xD6\x06"
26194 "\xD5\xB2\x20\xA9\xFC\xC3\x76\x62"
26195 "\x32\xCC\x86\xC8\x36\x67\x5E\x7E"
26196 "\xA4\xAA\x15\x63\x6B\xA9\x86\xAF"
26197 "\x1A\x52\x82\x36\x5F\xF4\x3F\x7A"
26198 "\x9B\x78\x62\x3B\x02\x28\x60\xB3"
26199 "\xBA\x82\xB1\xDD\xC9\x60\x8F\x47"
26200 "\xF1\x6B\xFE\xE5\x39\x34\xA0\x28"
26201 "\xA4\xB3\xC9\x7E\xED\x28\x8D\x70"
26202 "\xB2\x1D\xFD\xC6\x00\xCF\x1A\x94"
26203 "\x28\xF8\xC1\x34\xB7\x58\xA5\x6C"
26204 "\x1A\x9D\xE4\xE4\xF6\xB9\xB4\xB0"
26205 "\x5D\x51\x54\x9A\x53\xA0\xF9\x32"
26206 "\xBD\x31\x54\x14\x7B\x33\xEE\x17"
26207 "\xD3\xC7\x1F\x48\xBF\x0B\x22\xA2"
26208 "\x7D\x0C\xDF\xD0\x2E\x98\xFA\xD2"
26209 "\xFA\xCF\x24\x1D\x99\x9B\xD0\x7E"
26210 "\xF4\x4F\x88\xFF\x45\x99\x4A\xF4"
26211 "\xF2\x0A\x5B\x3B\x21\xAB\x92\xAE"
26212 "\x40\x78\x91\x95\xC4\x2F\xA3\xE8"
26213 "\x18\xC7\x07\xA6\xC8\xC0\x66\x33"
26214 "\x35\xC0\xB4\xA0\xF8\xEE\x1E\xF3"
26215 "\x40\xF5\x40\x54\xF1\x84\x8C\xEA"
26216 "\x27\x38\x1F\xF8\x77\xC7\xDF\xD8"
26217 "\x1D\xE2\xD9\x59\x40\x4F\x59\xD4"
26218 "\xF8\x17\x99\x8D\x58\x2D\x72\x44"
26219 "\x9D\x1D\x91\x64\xD6\x3F\x0A\x82"
26220 "\xC7\x57\x3D\xEF\xD3\x41\xFA\xA7"
26221 "\x68\xA3\xB8\xA5\x93\x74\x2E\x85"
26222 "\x4C\x9D\x69\x59\xCE\x15\xAE\xBF"
26223 "\x9C\x8F\x14\x64\x5D\x7F\xCF\x0B"
26224 "\xCE\x43\x5D\x28\xC0\x2F\xFB\x18"
26225 "\x79\x9A\xFC\x43\x16\x7C\x6B\x7B"
26226 "\x38\xB8\x48\x36\x66\x4E\x20\x43"
26227 "\xBA\x76\x13\x9A\xC3\xF2\xEB\x52"
26228 "\xD7\xDC\xB2\x67\x63\x14\x25\xCD"
26229 "\xB1\x13\x4B\xDE\x8C\x59\x21\x84"
26230 "\x81\x8D\x97\x23\x45\x33\x7C\xF3"
26231 "\xC5\xBC\x79\x95\xAA\x84\x68\x31"
26232 "\x2D\x1A\x68\xFE\xEC\x92\x94\xDA"
26233 "\x94\x2A\x6F\xD6\xFE\xE5\x76\x97"
26234 "\xF4\x6E\xEE\xCB\x2B\x95\x4E\x36"
26235 "\x5F\x74\x8C\x86\x5B\x71\xD0\x20"
26236 "\x78\x1A\x7F\x18\x8C\xD9\xCD\xF5"
26237 "\x21\x41\x56\x72\x13\xE1\x86\x07"
26238 "\x07\x26\xF3\x4F\x7B\xEA\xB5\x18"
26239 "\xFE\x94\x2D\x9F\xE0\x72\x18\x65"
26240 "\xB2\xA5\x63\x48\xB4\x13\x22\xF7"
26241 "\x25\xF1\x80\xA8\x7F\x54\x86\x7B"
26242 "\x39\xAE\x95\x0C\x09\x32\x22\x2D"
26243 "\x4D\x73\x39\x0C\x09\x2C\x7C\x10"
26244 "\xD0\x4B\x53\xF6\x90\xC5\x99\x2F"
26245 "\x15\xE1\x7F\xC6\xC5\x7A\x52\x14"
26246 "\x65\xEE\x93\x54\xD0\x66\x15\x3C"
26247 "\x4C\x68\xFD\x64\x0F\xF9\x10\x39"
26248 "\x46\x7A\xDD\x97\x20\xEE\xC7\xD2"
26249 "\x98\x4A\xB6\xE6\xF5\xA8\x1F\x4F"
26250 "\xDB\xAB\x6D\xD5\x9B\x34\x16\x97"
26251 "\x2F\x64\xE5\x37\xEF\x0E\xA1\xE9"
26252 "\xBE\x31\x31\x96\x8B\x40\x18\x75"
26253 "\x11\x75\x14\x32\xA5\x2D\x1B\x6B"
26254 "\xDB\x59\xEB\xFA\x3D\x8E\x7C\xC4"
26255 "\xDE\x68\xC8\x9F\xC9\x99\xE3\xC6"
26256 "\x71\xB0\x12\x57\x89\x0D\xC0\x2B"
26257 "\x9F\x12\x6A\x04\x67\xF1\x95\x31"
26258 "\x59\xFD\x84\x95\x2C\x9C\x5B\xEC"
26259 "\x09\xB0\x43\x96\x4A\x64\x80\x40"
26260 "\xB9\x72\x19\xDD\x70\x42\xFA\xB1"
26261 "\x4A\x2C\x0C\x0A\x60\x6E\xE3\x7C"
26262 "\x37\x5A\xBE\xA4\x62\xCF\x29\xAB"
26263 "\x7F\x4D\xA6\xB3\xE2\xB6\x64\xC6"
26264 "\x33\x0B\xF3\xD5\x01\x38\x74\xA4"
26265 "\x67\x1E\x75\x68\xC3\xAD\x76\xE9"
26266 "\xE9\xBC\xF0\xEB\xD8\xFD\x31\x8A"
26267 "\x5F\xC9\x18\x94\x4B\x86\x66\xFC"
26268 "\xBD\x0B\x3D\xB3\x9F\xFA\x1F\xD9"
26269 "\x78\xC4\xE3\x24\x1C\x67\xA2\xF8"
26270 "\x43\xBC\x76\x75\xBF\x6C\x05\xB3"
26271 "\x32\xE8\x7C\x80\xDB\xC7\xB6\x61"
26272 "\x1A\x3E\x2B\xA7\x25\xED\x8F\xA0"
26273 "\x00\x4B\xF8\x90\xCA\xD8\xFB\x12"
26274 "\xAC\x1F\x18\xE9\xD2\x5E\xA2\x8E"
26275 "\xE4\x84\x6B\x9D\xEB\x1E\x6B\xA3"
26276 "\x7B\xDC\xCE\x15\x97\x27\xB2\x65"
26277 "\xBC\x0E\x47\xAB\x55\x13\x53\xAB"
26278 "\x0E\x34\x55\x02\x5F\x27\xC5\x89"
26279 "\xDF\xC5\x70\xC4\xDD\x76\x82\xEE"
26280 "\x68\xA6\x09\xB0\xE5\x5E\xF1\x0C"
26281 "\xE3\xF3\x09\x9B\xFE\x65\x4B\xB8"
26282 "\x30\xEC\xD5\x7C\x6A\xEC\x1D\xD2"
26283 "\x93\xB7\xA1\x1A\x02\xD4\xC0\xD6"
26284 "\x8D\x4D\x83\x9A\xED\x29\x4E\x14"
26285 "\x86\xD5\x3C\x1A\xD5\xB9\x0A\x6A"
26286 "\x72\x22\xD5\x92\x38\xF1\xA1\x86"
26287 "\xB2\x41\x51\xCA\x4E\xAB\x8F\xD3"
26288 "\x80\x56\xC3\xD7\x65\xE1\xB3\x86"
26289 "\xCB\xCE\x98\xA1\xD4\x59\x1C\x06"
26290 "\x01\xED\xF8\x29\x91\x19\x5C\x9A"
26291 "\xEE\x28\x1B\x48\xD7\x32\xEF\x9F"
26292 "\x6C\x2B\x66\x4E\x78\xD5\x8B\x72"
26293 "\x80\xE7\x29\xDC\x23\x55\x98\x54"
26294 "\xB1\xFF\x3E\x95\x56\xA8\x78\x78"
26295 "\xEF\xC4\xA5\x11\x2D\x2B\xD8\x93"
26296 "\x30\x6E\x7E\x51\xBB\x42\x5F\x03"
26297 "\x43\x94\x23\x7E\xEE\xF0\xA5\x79"
26298 "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
26299 "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
26300 .len = 1008,
0840605e
JK
26301 },
26302};
26303
92a4c9fe 26304static const struct cipher_testvec camellia_ctr_tv_template[] = {
0840605e
JK
26305 { /* Generated with Crypto++ */
26306 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
26307 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
26308 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
26309 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
26310 .klen = 32,
26311 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
26312 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
26313 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
26314 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe
EB
26315 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
26316 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
26317 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
26318 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
26319 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
26320 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
26321 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
26322 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
26323 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
26324 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
26325 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
26326 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
26327 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
26328 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
26329 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
26330 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
26331 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
26332 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
26333 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
26334 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
26335 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
26336 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
26337 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
26338 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
26339 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
26340 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
26341 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
26342 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
26343 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
26344 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
26345 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
26346 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
26347 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
26348 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
26349 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
26350 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
26351 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
26352 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
26353 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
26354 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
26355 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
26356 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
26357 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
26358 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
26359 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
26360 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
26361 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
26362 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
26363 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
26364 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
26365 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
26366 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
26367 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
26368 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
26369 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
26370 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
26371 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
26372 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
26373 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
26374 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
26375 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
26376 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
26377 .ctext = "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
0840605e
JK
26378 "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
26379 "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
26380 "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
26381 "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
be6314b4
JK
26382 "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
26383 "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
26384 "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
26385 "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
26386 "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
26387 "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
26388 "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
26389 "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
26390 "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
26391 "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
26392 "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
26393 "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
26394 "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
26395 "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
26396 "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
26397 "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
26398 "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
26399 "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
26400 "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
26401 "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
26402 "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
26403 "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
26404 "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
26405 "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
26406 "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
26407 "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
26408 "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
26409 "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
26410 "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
26411 "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
26412 "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
26413 "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
26414 "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
26415 "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
26416 "\x79\xA2\x99\x28\x93\x1B\x00\x57"
26417 "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
26418 "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
26419 "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
26420 "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
26421 "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
26422 "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
26423 "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
26424 "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
26425 "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
26426 "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
26427 "\x76\x44\x45\xF3\x24\x11\x57\x98"
26428 "\x9A\x86\xB4\x12\x80\x28\x86\x20"
26429 "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
26430 "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
26431 "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
26432 "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
26433 "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
26434 "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
26435 "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
26436 "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
26437 "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
26438 "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D",
92a4c9fe
EB
26439 .len = 496,
26440 }, { /* Generated with Crypto++ */
26441 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
26442 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
26443 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
26444 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
26445 .klen = 32,
26446 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
26447 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
26448 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
26449 "\xC4\x29\x8E\xF3\x35\x9A\xFF\xA4",
92a4c9fe 26450 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
26451 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
26452 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
26453 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
26454 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
26455 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
26456 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
26457 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
26458 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
26459 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
26460 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
26461 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
26462 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
26463 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
26464 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
26465 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
26466 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
26467 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
26468 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
26469 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
26470 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
26471 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
26472 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
26473 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
26474 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
26475 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
26476 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
26477 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
26478 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
26479 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
26480 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
26481 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
26482 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
26483 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
26484 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
26485 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
26486 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
26487 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
26488 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
26489 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
26490 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
26491 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
26492 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
26493 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
26494 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
26495 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
26496 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
26497 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
26498 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
26499 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
26500 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
26501 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
26502 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
26503 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
26504 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
26505 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
26506 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
26507 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
26508 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
26509 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
26510 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
26511 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
26512 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
26513 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
26514 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
26515 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
26516 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
26517 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
26518 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
26519 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
26520 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
26521 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
26522 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
26523 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
26524 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
26525 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
26526 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
26527 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
26528 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
26529 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
26530 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
26531 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
26532 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
26533 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
26534 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
26535 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
26536 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
26537 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
26538 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
26539 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
26540 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
26541 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
26542 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
26543 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
26544 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
26545 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
26546 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
26547 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
26548 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
26549 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
26550 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
26551 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
26552 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
26553 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
26554 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
26555 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
26556 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
26557 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
26558 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
26559 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
26560 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
26561 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
26562 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
26563 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
26564 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
26565 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
26566 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
26567 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
26568 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
26569 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
26570 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
26571 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
26572 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
26573 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
26574 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
26575 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D"
26576 "\xE4\x7B\x12",
26577 .ctext = "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
0840605e
JK
26578 "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
26579 "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
26580 "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
26581 "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
26582 "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
be6314b4
JK
26583 "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
26584 "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
26585 "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
26586 "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
26587 "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
26588 "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
26589 "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
26590 "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
26591 "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
26592 "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
26593 "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
26594 "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
26595 "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
26596 "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
26597 "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
26598 "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
26599 "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
26600 "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
26601 "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
26602 "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
26603 "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
26604 "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
26605 "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
26606 "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
26607 "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
26608 "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
26609 "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
26610 "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
26611 "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
26612 "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
26613 "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
26614 "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
26615 "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
26616 "\x79\xA2\x99\x28\x93\x1B\x00\x57"
26617 "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
26618 "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
26619 "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
26620 "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
26621 "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
26622 "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
26623 "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
26624 "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
26625 "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
26626 "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
26627 "\x76\x44\x45\xF3\x24\x11\x57\x98"
26628 "\x9A\x86\xB4\x12\x80\x28\x86\x20"
26629 "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
26630 "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
26631 "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
26632 "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
26633 "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
26634 "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
26635 "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
26636 "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
26637 "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
26638 "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D"
23a836e8
JK
26639 "\x93\x11\x1C\xE9\xD2\x9F\x6E\x90"
26640 "\xE5\x41\x4A\xE2\x3C\x45\x29\x35"
26641 "\xEC\xD6\x47\x50\xCB\x7B\xA2\x32"
26642 "\xF7\x8B\x62\xF1\xE3\x9A\xFE\xC7"
26643 "\x1D\x8C\x02\x72\x68\x09\xE9\xB6"
26644 "\x4A\x80\xE6\xB1\x56\xDF\x90\xD4"
26645 "\x93\x74\xA4\xCE\x20\x23\xBF\x48"
26646 "\xA5\xDE\x1B\xFA\x40\x69\x31\x98"
26647 "\x62\x6E\xA5\xC7\xBF\x0C\x62\xE5"
26648 "\x6D\xE1\x93\xF1\x83\x10\x1C\xCA"
26649 "\xF6\x5C\x19\xF8\x90\x78\xCB\xE4"
26650 "\x0B\x3A\xB5\xF8\x43\x86\xD3\x3F"
26651 "\xBA\x83\x34\x3C\x42\xCC\x7D\x28"
26652 "\x29\x63\x4F\xD8\x02\x17\xC5\x07"
26653 "\x2C\xA4\xAC\x79\xCB\xC3\xA9\x09"
26654 "\x81\x45\x18\xED\xE4\xCB\x42\x3B"
26655 "\x87\x2D\x23\xDC\xC5\xBA\x45\xBD"
26656 "\x92\xE5\x02\x97\x96\xCE\xAD\xEC"
26657 "\xBA\xD8\x76\xF8\xCA\xC1\x31\xEC"
26658 "\x1E\x4F\x3F\x83\xF8\x33\xE8\x6E"
26659 "\xCC\xF8\x5F\xDD\x65\x50\x99\x69"
26660 "\xAF\x48\xCE\xA5\xBA\xB6\x14\x9F"
26661 "\x05\x93\xB2\xE6\x59\xC8\x28\xFE"
26662 "\x8F\x37\xF9\x64\xB9\xA5\x56\x8F"
26663 "\xF1\x1B\x90\xEF\xAE\xEB\xFC\x09"
26664 "\x11\x7A\xF2\x19\x0A\x0A\x9A\x3C"
26665 "\xE2\x5E\x29\xFA\x31\x9B\xC1\x74"
26666 "\x1E\x10\x3E\x07\xA9\x31\x6D\xF8"
26667 "\x81\xF5\xD5\x8A\x04\x23\x51\xAC"
26668 "\xA2\xE2\x63\xFD\x27\x1F\x79\x5B"
26669 "\x1F\xE8\xDA\x11\x49\x4D\x1C\xBA"
26670 "\x54\xCC\x0F\xBA\x92\x69\xE5\xCB"
26671 "\x41\x1A\x67\xA6\x40\x82\x70\x8C"
26672 "\x19\x79\x08\xA4\x51\x20\x7D\xC9"
26673 "\x12\x27\xAE\x20\x0D\x2C\xA1\x6D"
26674 "\xF4\x55\xD4\xE7\xE6\xD4\x28\x08"
26675 "\x00\x70\x12\x56\x56\x50\xAD\x14"
26676 "\x5C\x3E\xA2\xD1\x36\x3F\x36\x48"
26677 "\xED\xB1\x57\x3E\x5D\x15\xF6\x1E"
26678 "\x53\xE9\xA4\x3E\xED\x7D\xCF\x7D"
26679 "\x29\xAF\xF3\x1E\x51\xA8\x9F\x85"
26680 "\x8B\xF0\xBB\xCE\xCC\x39\xC3\x64"
26681 "\x4B\xF2\xAD\x70\x19\xD4\x44\x8F"
26682 "\x91\x76\xE8\x15\x66\x34\x9F\xF6"
26683 "\x0F\x15\xA4\xA8\x24\xF8\x58\xB1"
26684 "\x38\x46\x47\xC7\x9B\xCA\xE9\x42"
26685 "\x44\xAA\xE6\xB5\x9C\x91\xA4\xD3"
26686 "\x16\xA0\xED\x42\xBE\xB5\x06\x19"
26687 "\xBE\x67\xE8\xBC\x22\x32\xA4\x1E"
26688 "\x93\xEB\xBE\xE9\xE1\x93\xE5\x31"
26689 "\x3A\xA2\x75\xDF\xE3\x6B\xE7\xCC"
26690 "\xB4\x70\x20\xE0\x6D\x82\x7C\xC8"
26691 "\x94\x5C\x5E\x37\x18\xAD\xED\x8B"
26692 "\x44\x86\xCA\x5E\x07\xB7\x70\x8D"
26693 "\x40\x48\x19\x73\x7C\x78\x64\x0B"
26694 "\xDB\x01\xCA\xAE\x63\x19\xE9\xD1"
26695 "\x6B\x2C\x84\x10\x45\x42\x2E\xC3"
26696 "\xDF\x7F\xAA\xE8\x87\x1B\x63\x46"
26697 "\x74\x28\x9D\x05\x30\x20\x62\x41"
26698 "\xC0\x9F\x2C\x36\x2B\x78\xD7\x26"
26699 "\xDF\x58\x51\xED\xFA\xDC\x87\x79"
26700 "\xBF\x8C\xBF\xC4\x0F\xE5\x05\xDA"
26701 "\x45\xE3\x35\x0D\x69\x91\x54\x1C"
26702 "\xE7\x2C\x49\x08\x8B\x72\xFA\x5C"
26703 "\xF1\x6B\xD9",
92a4c9fe 26704 .len = 1011,
92a4c9fe
EB
26705 }, { /* Generated with Crypto++ */
26706 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
26707 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
26708 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
26709 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
26710 .klen = 32,
26711 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
26712 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
26713 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
26714 "\x00\x00\x00\x00\x00\x00\x00\x3C",
92a4c9fe 26715 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
26716 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
26717 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
26718 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
26719 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
26720 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
be6314b4
JK
26721 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
26722 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
26723 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
26724 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
26725 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
26726 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
26727 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
26728 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
26729 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
26730 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
26731 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
26732 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
26733 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
26734 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
26735 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
26736 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
26737 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
26738 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
26739 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
26740 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
26741 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
26742 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
26743 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
26744 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
26745 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
26746 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
26747 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
26748 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
26749 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
26750 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
26751 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
26752 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
26753 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
26754 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
26755 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
26756 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
26757 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
26758 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
26759 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
26760 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
26761 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
26762 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
26763 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
26764 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
26765 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
26766 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
26767 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
26768 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
26769 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
26770 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
26771 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
26772 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
26773 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
26774 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
26775 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
26776 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23a836e8
JK
26777 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
26778 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
26779 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
26780 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
26781 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
26782 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
26783 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
26784 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
26785 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
26786 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
26787 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
26788 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
26789 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
26790 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
26791 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
26792 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
26793 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
26794 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
26795 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
26796 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
26797 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
26798 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
26799 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
26800 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
26801 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
26802 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
26803 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
26804 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
26805 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
26806 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
26807 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
26808 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
26809 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
26810 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
26811 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
26812 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
26813 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
26814 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
26815 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
26816 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
26817 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
26818 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
26819 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
26820 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
26821 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
26822 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
26823 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
26824 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
26825 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
26826 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
26827 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
26828 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
26829 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
26830 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
26831 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
26832 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
26833 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
26834 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
26835 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
26836 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
26837 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
26838 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
26839 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
92a4c9fe
EB
26840 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
26841 .ctext = "\x85\x79\x6C\x8B\x2B\x6D\x14\xF9"
549595a0
JK
26842 "\xA6\x83\xB6\x80\x5B\x3A\xF3\x7E"
26843 "\x30\x29\xEB\x1F\xDC\x19\x5F\xEB"
26844 "\xF7\xC4\x27\x04\x51\x87\xD7\x6F"
26845 "\xB8\x4E\x07\xFB\xAC\x3B\x08\xB4"
26846 "\x4D\xCB\xE8\xE1\x71\x7D\x4F\x48"
26847 "\xCD\x81\x64\xA5\xC4\x07\x1A\x9A"
26848 "\x4B\x62\x90\x0E\xC8\xB3\x2B\x6B"
26849 "\x8F\x9C\x6E\x72\x4B\xBA\xEF\x07"
26850 "\x2C\x56\x07\x5E\x37\x30\x60\xA9"
26851 "\xE3\xEF\xD6\x69\xE1\xA1\x77\x64"
26852 "\x93\x75\x7A\xB7\x7A\x3B\xE9\x43"
26853 "\x23\x35\x95\x91\x80\x8A\xC7\xCF"
26854 "\xC3\xD5\xBF\xE7\xFE\x4C\x06\x6B"
26855 "\x05\x19\x48\xE2\x62\xBA\x4F\xF2"
26856 "\xFB\xEE\xE4\xCB\x79\x9D\xA3\x10"
26857 "\x1D\x29\x8C\x1D\x7A\x88\x5A\xDD"
26858 "\x4E\xB6\x18\xAA\xCD\xE6\x33\x96"
26859 "\xD9\x0F\x90\x5A\x78\x76\x4D\x77"
26860 "\x3C\x20\x89\x3B\xA3\xF9\x07\xFD"
26861 "\xE4\xE8\x20\x2D\x15\x0A\x63\x49"
26862 "\xF5\x4F\x89\xD8\xDE\xA1\x28\x78"
26863 "\x28\x07\x09\x1B\x03\x94\x1D\x4B"
26864 "\x82\x28\x1E\x1D\x95\xBA\xAC\x85"
26865 "\x71\x6E\x3C\x18\x4B\x77\x74\x79"
26866 "\xBF\x67\x0A\x53\x3C\x94\xD9\x60"
26867 "\xE9\x6D\x40\x34\xA0\x2A\x53\x5D"
26868 "\x27\xD5\x47\xF9\xC3\x4B\x27\x29"
26869 "\xE4\x76\x9C\x3F\xA7\x1C\x87\xFC"
26870 "\x6E\x0F\xCF\x9B\x60\xF0\xF0\x8B"
26871 "\x70\x1C\x84\x81\x72\x4D\xB4\x98"
26872 "\x23\x62\xE7\x6A\x2B\xFC\xA5\xB2"
26873 "\xFF\xF5\x71\x07\xCD\x90\x23\x13"
26874 "\x19\xD7\x79\x36\x6C\x9D\x55\x8B"
26875 "\x93\x78\x86\x05\x69\x46\xD0\xC5"
26876 "\x39\x09\xEB\x79\xEF\xFA\x9F\xAE"
26877 "\xF3\xD5\x44\xC3\xFD\x86\xD2\x7C"
26878 "\x83\x4B\xD8\x75\x9C\x18\x04\x7B"
26879 "\x73\xAD\x72\xA4\xF6\xAB\xCF\x4B"
26880 "\xCC\x01\x45\x90\xA6\x43\x05\x0C"
26881 "\x6C\x4F\x62\x77\x57\x97\x9F\xEE"
26882 "\x75\xA7\x3C\x38\xD1\x0F\x3D\x0E"
26883 "\x2C\x43\x98\xFB\x13\x65\x73\xE4"
26884 "\x3C\x1E\xD6\x90\x08\xF7\xE0\x99"
26885 "\x3B\xF1\x9D\x6C\x48\xA9\x0E\x32"
26886 "\x17\xC2\xCC\x20\xA1\x19\x26\xAA"
26887 "\xE0\x75\x2F\xFB\x54\x66\x0A\xDF"
26888 "\xB5\xF2\x1F\xC1\x34\x3C\x30\x56"
26889 "\xE8\xDC\xF7\x92\x6B\xBF\x17\x24"
26890 "\xEC\x94\xB5\x3B\xD6\xCE\xA2\x54"
26891 "\x10\x7F\x50\xDE\x69\x77\xD5\x37"
26892 "\xFE\x9C\x10\x83\xC5\xEB\xC9\x53"
26893 "\xB7\xF3\xC4\x20\xAF\x0A\x7E\x57"
26894 "\x3A\xE6\x75\xFE\x89\x00\x6E\x48"
26895 "\xFB\x99\x17\x2C\xF6\x64\x40\x95"
26896 "\x5E\xDC\x7A\xA6\x70\xC7\xF4\xDD"
26897 "\x52\x05\x24\x34\xF9\x0E\xC8\x64"
26898 "\x6D\xE2\xD8\x80\x53\x31\x4C\xFE"
26899 "\xB4\x3A\x5F\x19\xCF\x42\x1B\x22"
26900 "\x0B\x2D\x7B\xF1\xC5\x43\xF7\x5E"
26901 "\x12\xA8\x01\x64\x16\x0B\x26\x5A"
23a836e8
JK
26902 "\x0C\x95\x0F\x40\xC5\x5A\x06\x7C"
26903 "\xCF\xF5\xD5\xB7\x7A\x34\x23\xB6"
26904 "\xAA\x9E\xA8\x98\xA2\xF8\x3D\xD3"
26905 "\x3F\x23\x69\x63\x56\x96\x45\xD6"
26906 "\x74\x23\x1D\x5C\x63\xCC\xD8\x78"
26907 "\x16\xE2\x9C\xD2\x80\x02\xF2\x28"
26908 "\x69\x2F\xC4\xA8\x15\x15\x24\x3B"
26909 "\xCB\xF0\x14\xE4\x62\xC8\xF3\xD1"
26910 "\x03\x58\x1B\x33\x77\x74\x1F\xB4"
26911 "\x07\x86\xF2\x21\xB7\x41\xAE\xBF"
26912 "\x25\xC2\xFF\x51\xEF\xEA\xCE\xC4"
26913 "\x5F\xD9\xB8\x18\x6A\xF0\x0F\x0D"
26914 "\xF8\x04\xBB\x6D\x62\x33\x87\x26"
26915 "\x4F\x2F\x14\x6E\xDC\xDB\x66\x09"
26916 "\x2A\xEF\x7D\x84\x10\xAC\x82\x5E"
26917 "\xD2\xE4\xAD\x74\x7A\x6D\xCC\x3A"
26918 "\x7B\x62\xD8\xD6\x07\x2D\xF7\xDF"
26919 "\x9B\xB3\x82\xCF\x9C\x1D\x76\x5C"
26920 "\xAC\x7B\xD4\x9B\x45\xA1\x64\x11"
26921 "\x66\xF1\xA7\x0B\xF9\xDD\x00\xDD"
26922 "\xA4\x45\x3D\x3E\x03\xC9\x2E\xCB"
26923 "\xC3\x14\x84\x72\xFD\x41\xDC\xBD"
26924 "\x75\xBE\xA8\xE5\x16\x48\x64\x39"
26925 "\xCA\xF3\xE6\xDC\x25\x24\xF1\x6D"
26926 "\xB2\x8D\xC5\x38\x54\xD3\x5D\x6D"
26927 "\x0B\x29\x10\x15\x0E\x13\x3B\xAC"
26928 "\x7E\xCC\x9E\x3E\x18\x48\xA6\x02"
26929 "\xEF\x03\xB2\x2E\xE3\xD2\x70\x21"
26930 "\xB4\x19\x26\xBE\x3A\x3D\x05\xE0"
26931 "\xF8\x09\xAF\xE4\x31\x26\x92\x2F"
26932 "\x8F\x55\xAC\xED\x0B\xB2\xA5\x34"
26933 "\xBE\x50\xB1\x02\x22\x96\xE3\x40"
26934 "\x7B\x70\x50\x6E\x3B\xD5\xE5\xA0"
26935 "\x8E\xA2\xAD\x14\x60\x5C\x7A\x2B"
26936 "\x3D\x1B\x7F\xC1\xC0\x2C\x56\x36"
26937 "\xD2\x0A\x32\x06\x97\x34\xB9\xF4"
26938 "\x6F\x9F\x7E\x80\xD0\x9D\xF7\x6A"
26939 "\x21\xC1\xA2\x6A\xB1\x96\x5B\x4D"
26940 "\x7A\x15\x6C\xC4\x4E\xB8\xE0\x9E"
26941 "\x6C\x50\xF3\x9C\xC9\xB5\x23\xB7"
26942 "\xF1\xD4\x29\x4A\x23\xC4\xAD\x1E"
26943 "\x2C\x07\xD2\x43\x5F\x57\x93\xCA"
26944 "\x85\xF9\x9F\xAD\x4C\xF1\xE4\xB1"
26945 "\x1A\x8E\x28\xA4\xB6\x52\x77\x7E"
26946 "\x68\xC6\x47\xB9\x76\xCC\x65\x5F"
26947 "\x0B\xF9\x67\x93\xD8\x0E\x9A\x37"
26948 "\x5F\x41\xED\x64\x6C\xAD\x5F\xED"
26949 "\x3F\x8D\xFB\x8E\x1E\xA0\xE4\x1F"
26950 "\xC2\xC7\xED\x18\x43\xE1\x20\x86"
26951 "\x5D\xBC\x30\x70\x22\xA1\xDC\x53"
26952 "\x10\x3A\x8D\x47\x82\xCD\x7F\x59"
26953 "\x03\x2D\x6D\xF5\xE7\x79\xD4\x07"
26954 "\x68\x2A\xA5\x42\x19\x4D\xAF\xF5"
26955 "\xED\x47\x83\xBC\x5F\x62\x84\xDA"
26956 "\xDA\x41\xFF\xB0\x1D\x64\xA3\xC8"
26957 "\xBD\x4E\xE0\xB8\x7F\xEE\x55\x0A"
26958 "\x4E\x61\xB2\x51\xF6\x9C\x95\xF6"
26959 "\x92\xBB\xF6\xC5\xF0\x09\x86\xDE"
26960 "\x37\x9E\x29\xF9\x2A\x18\x73\x0D"
26961 "\xDC\x7E\x6B\x7B\x1B\x43\x8C\xEA"
26962 "\x13\xC8\x1A\x47\x0A\x2D\x6D\x56"
26963 "\xCD\xD2\xE7\x53\x1A\xAB\x1C\x3C"
26964 "\xC5\x9B\x03\x70\x29\x2A\x49\x09"
26965 "\x67\xA1\xEA\xD6\x3A\x5B\xBF\x71"
26966 "\x1D\x48\x64\x6C\xFB\xC0\x9E\x36",
92a4c9fe 26967 .len = 1008,
0840605e 26968 },
0840605e
JK
26969};
26970
92a4c9fe 26971static const struct cipher_testvec camellia_lrw_tv_template[] = {
0840605e
JK
26972 /* Generated from AES-LRW test vectors */
26973 {
26974 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
26975 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
26976 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
26977 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
26978 .klen = 32,
26979 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26980 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 26981 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 26982 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 26983 .ctext = "\x92\x68\x19\xd7\xb7\x5b\x0a\x31"
0840605e 26984 "\x97\xcc\x72\xbe\x99\x17\xeb\x3e",
92a4c9fe 26985 .len = 16,
0840605e
JK
26986 }, {
26987 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
26988 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
26989 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
26990 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
26991 .klen = 32,
26992 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26993 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 26994 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 26995 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 26996 .ctext = "\x73\x09\xb7\x50\xb6\x77\x30\x50"
0840605e 26997 "\x5c\x8a\x9c\x26\x77\x9d\xfc\x4a",
92a4c9fe 26998 .len = 16,
0840605e
JK
26999 }, {
27000 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
27001 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
27002 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
27003 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
27004 .klen = 32,
27005 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
27006 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 27007 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 27008 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 27009 .ctext = "\x90\xae\x83\xe0\x22\xb9\x60\x91"
0840605e 27010 "\xfa\xa9\xb7\x98\xe3\xed\x87\x01",
92a4c9fe 27011 .len = 16,
0840605e
JK
27012 }, {
27013 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
27014 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
92a4c9fe
EB
27015 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
27016 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
27017 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
27018 .klen = 40,
27019 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
27020 "\x00\x00\x00\x00\x00\x00\x00\x01",
27021 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
27022 "\x38\x39\x41\x42\x43\x44\x45\x46",
27023 .ctext = "\x99\xe9\x6e\xd4\xc9\x21\xa5\xf0"
27024 "\xd8\x83\xef\xd9\x07\x16\x5f\x35",
27025 .len = 16,
27026 }, {
27027 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
27028 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
27029 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
27030 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
27031 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
27032 .klen = 40,
27033 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
27034 "\x00\x00\x00\x02\x00\x00\x00\x00",
27035 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
27036 "\x38\x39\x41\x42\x43\x44\x45\x46",
27037 .ctext = "\x42\x88\xf4\xcb\x21\x11\x6d\x8e"
27038 "\xde\x1a\xf2\x29\xf1\x4a\xe0\x15",
27039 .len = 16,
27040 }, {
27041 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
27042 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
27043 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
27044 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
27045 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
27046 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
27047 .klen = 48,
27048 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
27049 "\x00\x00\x00\x00\x00\x00\x00\x01",
27050 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
27051 "\x38\x39\x41\x42\x43\x44\x45\x46",
27052 .ctext = "\x40\xaa\x34\x86\x4a\x8f\x78\xb9"
27053 "\xdb\xdb\x0f\x3d\x48\x70\xbe\x8d",
27054 .len = 16,
27055 }, {
27056 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
27057 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
27058 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
27059 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
27060 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
27061 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
27062 .klen = 48,
27063 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
27064 "\x00\x00\x00\x02\x00\x00\x00\x00",
27065 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
27066 "\x38\x39\x41\x42\x43\x44\x45\x46",
27067 .ctext = "\x04\xab\x28\x37\x31\x7a\x26\xab"
27068 "\xa1\x70\x1b\x9c\xe7\xdd\x83\xff",
27069 .len = 16,
27070 }, {
27071 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
27072 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
27073 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
27074 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
27075 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
27076 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
27077 .klen = 48,
27078 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
27079 "\x00\x00\x00\x00\x00\x00\x00\x01",
27080 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
0840605e
JK
27081 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
27082 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
27083 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
27084 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
27085 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
27086 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
27087 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
27088 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
27089 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
27090 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
27091 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
27092 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
27093 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
27094 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
27095 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
27096 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
27097 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
27098 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
27099 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
27100 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
27101 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
27102 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
27103 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
27104 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
27105 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
27106 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
27107 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
27108 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
27109 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
27110 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
27111 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
27112 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
27113 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
27114 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
27115 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
27116 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
27117 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
27118 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
27119 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
27120 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
27121 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
27122 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
27123 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
27124 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
27125 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
27126 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
27127 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
27128 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
27129 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
27130 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
27131 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
27132 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
27133 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
27134 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
27135 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
27136 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
27137 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
27138 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
27139 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
27140 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
27141 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
27142 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
27143 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
27144 .ctext = "\x90\x69\x8e\xf2\x14\x86\x59\xf9"
27145 "\xec\xe7\xfa\x3f\x48\x9d\x7f\x96"
27146 "\x67\x76\xac\x2c\xd2\x63\x18\x93"
27147 "\x13\xf8\xf1\xf6\x71\x77\xb3\xee"
27148 "\x93\xb2\xcc\xf3\x26\xc1\x16\x4f"
27149 "\xd4\xe8\x43\xc1\x68\xa3\x3e\x06"
27150 "\x38\x51\xff\xa8\xb9\xa4\xeb\xb1"
27151 "\x62\xdd\x78\x81\xea\x1d\xef\x04"
27152 "\x1d\x07\xc1\x67\xc8\xd6\x77\xa1"
27153 "\x84\x95\xf4\x9a\xd9\xbc\x2d\xe2"
27154 "\xf6\x80\xfc\x91\x2a\xbc\x42\xa0"
27155 "\x40\x41\x69\xaa\x71\xc0\x37\xec"
27156 "\x39\xf3\xf2\xec\x82\xc3\x88\x79"
27157 "\xbc\xc3\xaa\xb7\xcf\x6a\x72\x80"
27158 "\x4c\xf4\x84\x8f\x13\x9e\x94\x5c"
27159 "\xe5\xb2\x91\xbb\x92\x51\x4d\xf1"
27160 "\xd6\x0d\x71\x6b\x7a\xc2\x2f\x12"
27161 "\x6f\x75\xc7\x80\x99\x50\x84\xcf"
27162 "\xa8\xeb\xd6\xe1\x1c\x59\x81\x7e"
27163 "\xb9\xb3\xde\x7a\x93\x14\x12\xa2"
27164 "\xf7\x43\xb3\x9d\x1a\x87\x65\x91"
27165 "\x42\x08\x40\x82\x06\x1c\x2d\x55"
27166 "\x6e\x48\xd5\x74\x07\x6e\x9d\x80"
27167 "\xeb\xb4\x97\xa1\x36\xdf\xfa\x74"
27168 "\x79\x7f\x5a\x75\xe7\x71\xc8\x8c"
27169 "\x7e\xf8\x3a\x77\xcd\x32\x05\xf9"
27170 "\x3d\xd4\xe9\xa2\xbb\xc4\x8b\x83"
27171 "\x42\x5c\x82\xfa\xe9\x4b\x96\x3b"
27172 "\x7f\x89\x8b\xf9\xf1\x87\xda\xf0"
27173 "\x87\xef\x13\x5d\xf0\xe2\xc5\xc1"
27174 "\xed\x14\xa9\x57\x19\x63\x40\x04"
27175 "\x24\xeb\x6e\x19\xd1\x3d\x70\x78"
27176 "\xeb\xda\x55\x70\x2c\x4f\x41\x5b"
27177 "\x56\x9f\x1a\xd3\xac\xf1\xc0\xc3"
27178 "\x21\xec\xd7\xd2\x55\x32\x7c\x2e"
27179 "\x3c\x48\x8e\xb4\x85\x35\x47\xfe"
27180 "\xe2\x88\x79\x98\x6a\xc9\x8d\xff"
27181 "\xe9\x89\x6e\xb8\xe2\x97\x00\xbd"
27182 "\xa4\x8f\xba\xd0\x8c\xcb\x79\x99"
27183 "\xb3\xb2\xb2\x7a\xc3\xb7\xef\x75"
27184 "\x23\x52\x76\xc3\x50\x6e\x66\xf8"
27185 "\xa2\xe2\xce\xba\x40\x21\x3f\xc9"
27186 "\x0a\x32\x7f\xf7\x08\x8c\x66\xcf"
27187 "\xd3\xdf\x57\x59\x83\xb8\xe1\x85"
27188 "\xd6\x8f\xfb\x48\x1f\x3a\xc4\x2f"
27189 "\xb4\x2d\x58\xab\xd8\x7f\x5e\x3a"
27190 "\xbc\x62\x3e\xe2\x6a\x52\x0d\x76"
27191 "\x2f\x1c\x1a\x30\xed\x95\x2a\x44"
27192 "\x35\xa5\x83\x04\x84\x01\x99\x56"
27193 "\xb7\xe3\x10\x96\xfa\xdc\x19\xdd"
27194 "\xe2\x7f\xcb\xa0\x49\x1b\xff\x4c"
27195 "\x73\xf6\xbb\x94\x00\xe8\xa9\x3d"
27196 "\xe2\x20\xe9\x3f\xfa\x07\x5d\x77"
27197 "\x06\xd5\x4f\x4d\x02\xb8\x40\x1b"
27198 "\x30\xed\x1a\x50\x19\xef\xc4\x2c"
27199 "\x02\xd9\xc5\xd3\x11\x33\x37\xe5"
27200 "\x2b\xa3\x95\xa6\xee\xd8\x74\x1d"
27201 "\x68\xa0\xeb\xbf\xdd\x5e\x99\x96"
27202 "\x91\xc3\x94\x24\xa5\x12\xa2\x37"
27203 "\xb3\xac\xcf\x2a\xfd\x55\x34\xfe"
27204 "\x79\x92\x3e\xe6\x1b\x49\x57\x5d"
27205 "\x93\x6c\x01\xf7\xcc\x4e\x20\xd1"
27206 "\xb2\x1a\xd8\x4c\xbd\x1d\x10\xe9"
27207 "\x5a\xa8\x92\x7f\xba\xe6\x0c\x95",
27208 .len = 512,
0840605e
JK
27209 },
27210};
27211
92a4c9fe 27212static const struct cipher_testvec camellia_xts_tv_template[] = {
0840605e
JK
27213 /* Generated from AES-XTS test vectors */
27214 {
27215 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
27216 "\x00\x00\x00\x00\x00\x00\x00\x00"
27217 "\x00\x00\x00\x00\x00\x00\x00\x00"
27218 "\x00\x00\x00\x00\x00\x00\x00\x00",
27219 .klen = 32,
27220 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
27221 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 27222 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
0840605e
JK
27223 "\x00\x00\x00\x00\x00\x00\x00\x00"
27224 "\x00\x00\x00\x00\x00\x00\x00\x00"
27225 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 27226 .ctext = "\x06\xcb\xa5\xf1\x04\x63\xb2\x41"
0840605e
JK
27227 "\xdc\xca\xfa\x09\xba\x74\xb9\x05"
27228 "\x78\xba\xa4\xf8\x67\x4d\x7e\xad"
27229 "\x20\x18\xf5\x0c\x41\x16\x2a\x61",
92a4c9fe 27230 .len = 32,
0840605e
JK
27231 }, {
27232 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
27233 "\x11\x11\x11\x11\x11\x11\x11\x11"
27234 "\x22\x22\x22\x22\x22\x22\x22\x22"
27235 "\x22\x22\x22\x22\x22\x22\x22\x22",
27236 .klen = 32,
27237 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
27238 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 27239 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
0840605e
JK
27240 "\x44\x44\x44\x44\x44\x44\x44\x44"
27241 "\x44\x44\x44\x44\x44\x44\x44\x44"
27242 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe 27243 .ctext = "\xc2\xb9\xdc\x44\x1d\xdf\xf2\x86"
0840605e
JK
27244 "\x8d\x35\x42\x0a\xa5\x5e\x3d\x4f"
27245 "\xb5\x37\x06\xff\xbd\xd4\x91\x70"
27246 "\x80\x1f\xb2\x39\x10\x89\x44\xf5",
92a4c9fe 27247 .len = 32,
0840605e
JK
27248 }, {
27249 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
27250 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
27251 "\x22\x22\x22\x22\x22\x22\x22\x22"
27252 "\x22\x22\x22\x22\x22\x22\x22\x22",
27253 .klen = 32,
27254 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
27255 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 27256 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
0840605e
JK
27257 "\x44\x44\x44\x44\x44\x44\x44\x44"
27258 "\x44\x44\x44\x44\x44\x44\x44\x44"
27259 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe 27260 .ctext = "\x52\x1f\x9d\xf5\x5a\x58\x5a\x7e"
0840605e
JK
27261 "\x9f\xd0\x8e\x02\x9c\x9a\x6a\xa7"
27262 "\xb4\x3b\xce\xe7\x17\xaa\x89\x6a"
27263 "\x35\x3c\x6b\xb5\x61\x1c\x79\x38",
92a4c9fe 27264 .len = 32,
0840605e
JK
27265 }, {
27266 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
27267 "\x23\x53\x60\x28\x74\x71\x35\x26"
27268 "\x31\x41\x59\x26\x53\x58\x97\x93"
27269 "\x23\x84\x62\x64\x33\x83\x27\x95",
27270 .klen = 32,
27271 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
27272 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 27273 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
0840605e
JK
27274 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27275 "\x10\x11\x12\x13\x14\x15\x16\x17"
27276 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
27277 "\x20\x21\x22\x23\x24\x25\x26\x27"
27278 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
27279 "\x30\x31\x32\x33\x34\x35\x36\x37"
27280 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
27281 "\x40\x41\x42\x43\x44\x45\x46\x47"
27282 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27283 "\x50\x51\x52\x53\x54\x55\x56\x57"
27284 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
27285 "\x60\x61\x62\x63\x64\x65\x66\x67"
27286 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
27287 "\x70\x71\x72\x73\x74\x75\x76\x77"
27288 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
27289 "\x80\x81\x82\x83\x84\x85\x86\x87"
27290 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27291 "\x90\x91\x92\x93\x94\x95\x96\x97"
27292 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
27293 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
27294 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
27295 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
27296 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
27297 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
27298 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
27299 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
27300 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
27301 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
27302 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
27303 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
27304 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
27305 "\x00\x01\x02\x03\x04\x05\x06\x07"
27306 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27307 "\x10\x11\x12\x13\x14\x15\x16\x17"
27308 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
27309 "\x20\x21\x22\x23\x24\x25\x26\x27"
27310 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
27311 "\x30\x31\x32\x33\x34\x35\x36\x37"
27312 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
27313 "\x40\x41\x42\x43\x44\x45\x46\x47"
27314 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27315 "\x50\x51\x52\x53\x54\x55\x56\x57"
27316 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
27317 "\x60\x61\x62\x63\x64\x65\x66\x67"
27318 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
27319 "\x70\x71\x72\x73\x74\x75\x76\x77"
27320 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
27321 "\x80\x81\x82\x83\x84\x85\x86\x87"
27322 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27323 "\x90\x91\x92\x93\x94\x95\x96\x97"
27324 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
27325 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
27326 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
27327 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
27328 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
27329 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
27330 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
27331 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
27332 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
27333 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
27334 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
27335 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
27336 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
27337 .ctext = "\xc7\xf9\x0a\xaa\xcb\xb5\x8f\x33"
27338 "\x60\xc3\xe9\x47\x90\xb7\x50\x57"
27339 "\xa3\xad\x81\x2f\xf5\x22\x96\x02"
27340 "\xaa\x7f\xea\xac\x29\x78\xca\x2a"
27341 "\x7c\xcd\x31\x1a\x3c\x40\x0a\x73"
27342 "\x09\x66\xad\x72\x0e\x4d\x5d\x77"
27343 "\xbc\xb8\x76\x80\x37\x59\xa9\x01"
27344 "\x9e\xfb\xdb\x6c\x93\xef\xb6\x8d"
27345 "\x1e\xc1\x94\xa8\xd4\xb5\xb0\x01"
27346 "\xd5\x01\x97\x28\xcd\x7a\x1f\xe8"
27347 "\x08\xda\x76\x00\x65\xcf\x7b\x31"
27348 "\xc6\xfa\xf2\x3b\x00\xa7\x6a\x9e"
27349 "\x6c\x43\x80\x87\xe0\xbb\x4e\xe5"
27350 "\xdc\x8a\xdf\xc3\x1d\x1b\x41\x04"
27351 "\xfb\x54\xdd\x29\x27\xc2\x65\x17"
27352 "\x36\x88\xb0\x85\x8d\x73\x7e\x4b"
27353 "\x1d\x16\x8a\x52\xbc\xa6\xbc\xa4"
27354 "\x8c\xd1\x04\x16\xbf\x8c\x01\x0f"
27355 "\x7e\x6b\x59\x15\x29\xd1\x9b\xd3"
27356 "\x6c\xee\xac\xdc\x45\x58\xca\x5b"
27357 "\x70\x0e\x6a\x12\x86\x82\x79\x9f"
27358 "\x16\xd4\x9d\x67\xcd\x70\x65\x26"
27359 "\x21\x72\x1e\xa1\x94\x8a\x83\x0c"
27360 "\x92\x42\x58\x5e\xa2\xc5\x31\xf3"
27361 "\x7b\xd1\x31\xd4\x15\x80\x31\x61"
27362 "\x5c\x53\x10\xdd\xea\xc8\x83\x5c"
27363 "\x7d\xa7\x05\x66\xcc\x1e\xbb\x05"
27364 "\x47\xae\xb4\x0f\x84\xd8\xf6\xb5"
27365 "\xa1\xc6\x52\x00\x52\xe8\xdc\xd9"
27366 "\x16\x31\xb2\x47\x91\x67\xaa\x28"
27367 "\x2c\x29\x85\xa3\xf7\xf2\x24\x93"
27368 "\x23\x80\x1f\xa8\x1b\x82\x8d\xdc"
27369 "\x9f\x0b\xcd\xb4\x3c\x20\xbc\xec"
27370 "\x4f\xc7\xee\xf8\xfd\xd9\xfb\x7e"
27371 "\x3f\x0d\x23\xfa\x3f\xa7\xcc\x66"
27372 "\x1c\xfe\xa6\x86\xf6\xf7\x85\xc7"
27373 "\x43\xc1\xd4\xfc\xe4\x79\xc9\x1d"
27374 "\xf8\x89\xcd\x20\x27\x84\x5d\x5c"
27375 "\x8e\x4f\x1f\xeb\x08\x21\x4f\xa3"
27376 "\xe0\x7e\x0b\x9c\xe7\x42\xcf\xb7"
27377 "\x3f\x43\xcc\x86\x71\x34\x6a\xd9"
27378 "\x5e\xec\x8f\x36\xc9\x0a\x03\xfe"
27379 "\x18\x41\xdc\x9e\x2e\x75\x20\x3e"
27380 "\xcc\x77\xe0\x8f\xe8\x43\x37\x4c"
27381 "\xed\x1a\x5a\xb3\xfa\x43\xc9\x71"
27382 "\x9f\xc5\xce\xcf\xff\xe7\x77\x1e"
27383 "\x35\x93\xde\x6b\xc0\x6a\x7e\xa9"
27384 "\x34\xb8\x27\x74\x08\xda\xf2\x4a"
27385 "\x23\x5b\x9f\x55\x3a\x57\x82\x52"
27386 "\xea\x6d\xc3\xc7\xf2\xc8\xb5\xdc"
27387 "\xc5\xb9\xbb\xaa\xf2\x29\x9f\x49"
27388 "\x7a\xef\xfe\xdc\x9f\xc9\x28\xe2"
27389 "\x96\x0b\x35\x84\x05\x0d\xd6\x2a"
27390 "\xea\x5a\xbf\x69\xde\xee\x4f\x8f"
27391 "\x84\xb9\xcf\xa7\x57\xea\xe0\xe8"
27392 "\x96\xef\x0f\x0e\xec\xc7\xa6\x74"
27393 "\xb1\xfe\x7a\x6d\x11\xdd\x0e\x15"
27394 "\x4a\x1e\x73\x7f\x55\xea\xf6\xe1"
27395 "\x5b\xb6\x71\xda\xb0\x0c\xba\x26"
27396 "\x5c\x48\x38\x6d\x1c\x32\xb2\x7d"
27397 "\x05\x87\xc2\x1e\x7e\x2d\xd4\x33"
27398 "\xcc\x06\xdb\xe7\x82\x29\x63\xd1"
27399 "\x52\x84\x4f\xee\x27\xe8\x02\xd4"
27400 "\x34\x3c\x69\xc2\xbd\x20\xe6\x7a",
27401 .len = 512,
0840605e
JK
27402 }, {
27403 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
27404 "\x23\x53\x60\x28\x74\x71\x35\x26"
27405 "\x62\x49\x77\x57\x24\x70\x93\x69"
27406 "\x99\x59\x57\x49\x66\x96\x76\x27"
27407 "\x31\x41\x59\x26\x53\x58\x97\x93"
27408 "\x23\x84\x62\x64\x33\x83\x27\x95"
27409 "\x02\x88\x41\x97\x16\x93\x99\x37"
27410 "\x51\x05\x82\x09\x74\x94\x45\x92",
27411 .klen = 64,
27412 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
27413 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 27414 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
0840605e
JK
27415 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27416 "\x10\x11\x12\x13\x14\x15\x16\x17"
27417 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
27418 "\x20\x21\x22\x23\x24\x25\x26\x27"
27419 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
27420 "\x30\x31\x32\x33\x34\x35\x36\x37"
27421 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
27422 "\x40\x41\x42\x43\x44\x45\x46\x47"
27423 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27424 "\x50\x51\x52\x53\x54\x55\x56\x57"
27425 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
27426 "\x60\x61\x62\x63\x64\x65\x66\x67"
27427 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
27428 "\x70\x71\x72\x73\x74\x75\x76\x77"
27429 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
27430 "\x80\x81\x82\x83\x84\x85\x86\x87"
27431 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27432 "\x90\x91\x92\x93\x94\x95\x96\x97"
27433 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
27434 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
27435 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
27436 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
27437 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
27438 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
27439 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
27440 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
27441 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
27442 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
27443 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
27444 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
27445 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
27446 "\x00\x01\x02\x03\x04\x05\x06\x07"
27447 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27448 "\x10\x11\x12\x13\x14\x15\x16\x17"
27449 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
27450 "\x20\x21\x22\x23\x24\x25\x26\x27"
27451 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
27452 "\x30\x31\x32\x33\x34\x35\x36\x37"
27453 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
27454 "\x40\x41\x42\x43\x44\x45\x46\x47"
27455 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27456 "\x50\x51\x52\x53\x54\x55\x56\x57"
27457 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
27458 "\x60\x61\x62\x63\x64\x65\x66\x67"
27459 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
27460 "\x70\x71\x72\x73\x74\x75\x76\x77"
27461 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
27462 "\x80\x81\x82\x83\x84\x85\x86\x87"
27463 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27464 "\x90\x91\x92\x93\x94\x95\x96\x97"
27465 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
27466 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
27467 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
27468 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
27469 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
27470 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
27471 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
27472 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
27473 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
27474 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
27475 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
27476 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
27477 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
27478 .ctext = "\x49\xcd\xb8\xbf\x2f\x73\x37\x28"
27479 "\x9a\x7f\x6e\x57\x55\xb8\x07\x88"
27480 "\x4a\x0d\x8b\x55\x60\xed\xb6\x7b"
27481 "\xf1\x74\xac\x96\x05\x7b\x32\xca"
27482 "\xd1\x4e\xf1\x58\x29\x16\x24\x6c"
27483 "\xf2\xb3\xe4\x88\x84\xac\x4d\xee"
27484 "\x97\x07\x82\xf0\x07\x12\x38\x0a"
27485 "\x67\x62\xaf\xfd\x85\x9f\x0a\x55"
27486 "\xa5\x20\xc5\x60\xe4\x68\x53\xa4"
27487 "\x0e\x2e\x65\xe3\xe4\x0c\x30\x7c"
27488 "\x1c\x01\x4f\x55\xa9\x13\xeb\x25"
27489 "\x21\x87\xbc\xd3\xe7\x67\x4f\x38"
27490 "\xa8\x14\x25\x71\xe9\x2e\x4c\x21"
27491 "\x41\x82\x0c\x45\x39\x35\xa8\x75"
27492 "\x03\x29\x01\x84\x8c\xab\x48\xbe"
27493 "\x11\x56\x22\x67\xb7\x67\x1a\x09"
27494 "\xa1\x72\x25\x41\x3c\x39\x65\x80"
27495 "\x7d\x2f\xf8\x2c\x73\x04\x58\x9d"
27496 "\xdd\x16\x8b\x63\x70\x4e\xc5\x17"
27497 "\x21\xe0\x84\x51\x4b\x6f\x05\x52"
27498 "\xe3\x63\x34\xfa\xa4\xaf\x33\x20"
27499 "\xc1\xae\x32\xc4\xb8\x2b\xdb\x76"
27500 "\xd9\x02\x31\x2f\xa3\xc6\xd0\x7b"
27501 "\xaf\x1b\x84\xe3\x9b\xbf\xa6\xe0"
27502 "\xb8\x8a\x13\x88\x71\xf4\x11\xa5"
27503 "\xe9\xa9\x10\x33\xe0\xbe\x49\x89"
27504 "\x41\x22\xf5\x9d\x80\x3e\x3b\x76"
27505 "\x01\x16\x50\x6e\x7c\x6a\x81\xe9"
27506 "\x13\x2c\xde\xb2\x5f\x79\xba\xb2"
27507 "\xb1\x75\xae\xd2\x07\x98\x4b\x69"
27508 "\xae\x7d\x5b\x90\xc2\x6c\xe6\x98"
27509 "\xd3\x4c\xa1\xa3\x9c\xc9\x33\x6a"
27510 "\x0d\x23\xb1\x79\x25\x13\x4b\xe5"
27511 "\xaf\x93\x20\x5c\x7f\x06\x7a\x34"
27512 "\x0b\x78\xe3\x67\x26\xe0\xad\x95"
27513 "\xc5\x4e\x26\x22\xcf\x73\x77\x62"
27514 "\x3e\x10\xd7\x90\x4b\x52\x1c\xc9"
27515 "\xef\x38\x52\x18\x0e\x29\x7e\xef"
27516 "\x34\xfe\x31\x95\xc5\xbc\xa8\xe2"
27517 "\xa8\x4e\x9f\xea\xa6\xf0\xfe\x5d"
27518 "\xc5\x39\x86\xed\x2f\x6d\xa0\xfe"
27519 "\x96\xcd\x41\x10\x78\x4e\x0c\xc9"
27520 "\xc3\x6d\x0f\xb7\xe8\xe0\x62\xab"
27521 "\x8b\xf1\x21\x89\xa1\x12\xaa\xfa"
27522 "\x9d\x70\xbe\x4c\xa8\x98\x89\x01"
27523 "\xb9\xe2\x61\xde\x0c\x4a\x0b\xaa"
27524 "\x89\xf5\x14\x79\x18\x8f\x3b\x0d"
27525 "\x21\x17\xf8\x59\x15\x24\x64\x22"
27526 "\x57\x48\x80\xd5\x3d\x92\x30\x07"
27527 "\xd9\xa1\x4a\x23\x16\x43\x48\x0e"
27528 "\x2b\x2d\x1b\x87\xef\x7e\xbd\xfa"
27529 "\x49\xbc\x7e\x68\x6e\xa8\x46\x95"
27530 "\xad\x5e\xfe\x0a\xa8\xd3\x1a\x5d"
27531 "\x6b\x84\xf3\x00\xba\x52\x05\x02"
27532 "\xe3\x96\x4e\xb6\x79\x3f\x43\xd3"
27533 "\x4d\x3f\xd6\xab\x0a\xc4\x75\x2d"
27534 "\xd1\x08\xc3\x6a\xc8\x37\x29\xa0"
27535 "\xcc\x9a\x05\xdd\x5c\xe1\xff\x66"
27536 "\xf2\x7a\x1d\xf2\xaf\xa9\x48\x89"
27537 "\xf5\x21\x0f\x02\x48\x83\x74\xbf"
27538 "\x2e\xe6\x93\x7b\xa0\xf4\xb1\x2b"
27539 "\xb1\x02\x0a\x5c\x79\x19\x3b\x75"
27540 "\xb7\x16\xd8\x12\x5c\xcd\x7d\x4e"
27541 "\xd5\xc6\x99\xcc\x4e\x6c\x94\x95",
27542 .len = 512,
0840605e 27543 },
da7f033d
HX
27544};
27545
27546/*
27547 * SEED test vectors
27548 */
92a4c9fe 27549static const struct cipher_testvec seed_tv_template[] = {
da7f033d
HX
27550 {
27551 .key = zeroed_string,
27552 .klen = 16,
92a4c9fe 27553 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d 27554 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
92a4c9fe 27555 .ctext = "\x5e\xba\xc6\xe0\x05\x4e\x16\x68"
da7f033d 27556 "\x19\xaf\xf1\xcc\x6d\x34\x6c\xdb",
92a4c9fe 27557 .len = 16,
da7f033d
HX
27558 }, {
27559 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
27560 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
27561 .klen = 16,
92a4c9fe
EB
27562 .ptext = zeroed_string,
27563 .ctext = "\xc1\x1f\x22\xf2\x01\x40\x50\x50"
da7f033d 27564 "\x84\x48\x35\x97\xe4\x37\x0f\x43",
92a4c9fe 27565 .len = 16,
da7f033d
HX
27566 }, {
27567 .key = "\x47\x06\x48\x08\x51\xe6\x1b\xe8"
27568 "\x5d\x74\xbf\xb3\xfd\x95\x61\x85",
27569 .klen = 16,
92a4c9fe 27570 .ptext = "\x83\xa2\xf8\xa2\x88\x64\x1f\xb9"
da7f033d 27571 "\xa4\xe9\xa5\xcc\x2f\x13\x1c\x7d",
92a4c9fe 27572 .ctext = "\xee\x54\xd1\x3e\xbc\xae\x70\x6d"
da7f033d 27573 "\x22\x6b\xc3\x14\x2c\xd4\x0d\x4a",
92a4c9fe 27574 .len = 16,
da7f033d
HX
27575 }, {
27576 .key = "\x28\xdb\xc3\xbc\x49\xff\xd8\x7d"
27577 "\xcf\xa5\x09\xb1\x1d\x42\x2b\xe7",
27578 .klen = 16,
92a4c9fe 27579 .ptext = "\xb4\x1e\x6b\xe2\xeb\xa8\x4a\x14"
da7f033d 27580 "\x8e\x2e\xed\x84\x59\x3c\x5e\xc7",
92a4c9fe 27581 .ctext = "\x9b\x9b\x7b\xfc\xd1\x81\x3c\xb9"
da7f033d 27582 "\x5d\x0b\x36\x18\xf4\x0f\x51\x22",
92a4c9fe 27583 .len = 16,
da7f033d
HX
27584 }
27585};
27586
01ce31de
TY
27587/*
27588 * ARIA test vectors
27589 */
27590static const struct cipher_testvec aria_tv_template[] = {
27591 {
27592 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
27593 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
27594 .klen = 16,
27595 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
27596 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
27597 .ctext = "\xd7\x18\xfb\xd6\xab\x64\x4c\x73"
27598 "\x9d\xa9\x5f\x3b\xe6\x45\x17\x78",
27599 .len = 16,
27600 }, {
27601 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
27602 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27603 "\x10\x11\x12\x13\x14\x15\x16\x17",
27604 .klen = 24,
27605 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
27606 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
27607 .ctext = "\x26\x44\x9c\x18\x05\xdb\xe7\xaa"
27608 "\x25\xa4\x68\xce\x26\x3a\x9e\x79",
27609 .len = 16,
27610 }, {
27611 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
27612 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27613 "\x10\x11\x12\x13\x14\x15\x16\x17"
27614 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
27615 .klen = 32,
27616 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
27617 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
27618 .ctext = "\xf9\x2b\xd7\xc7\x9f\xb7\x2e\x2f"
27619 "\x2b\x8f\x80\xc1\x97\x2d\x24\xfc",
27620 .len = 16,
27621 }
27622};
27623
27624static const struct cipher_testvec aria_cbc_tv_template[] = {
27625 {
27626 .key = "\x7c\x95\x0d\x07\xe6\x14\x98\x92"
27627 "\x07\xac\x22\x41\x4d\x23\x27\x37",
27628 .klen = 16,
27629 .iv = "\x9d\xd5\x62\xce\x3d\x07\xd9\x89"
27630 "\xf2\x78\x19\x4b\x65\x39\xc3\xc6",
27631 .ptext = "\xcb\xbf\x47\x35\xc5\x37\xf0\x4e"
27632 "\x85\x19\x21\x72\x33\x00\xde\x28",
27633 .ctext = "\xf4\x80\x89\x89\x4a\x37\xda\x98"
27634 "\x80\x52\x74\x75\xd9\xef\x58\xff",
27635 .len = 16,
27636 }, {
27637 .key = "\x8f\xb9\x8d\xc9\xd7\x99\xfe\x7d"
27638 "\xeb\x14\xaa\x65\xaf\x8c\x38\x1a",
27639 .klen = 16,
27640 .iv = "\xb1\x67\x46\x57\x0c\x64\x65\xf2"
27641 "\x8c\x2f\x65\x11\x12\x33\xd4\x9a",
27642 .ptext = "\x3a\xaf\xc1\xeb\x3c\x0c\xc5\xcc"
27643 "\x10\x6e\x45\xa1\xd6\x89\xf1\xe5"
27644 "\x74\xb6\x90\xd3\x81\x45\x00\x66"
27645 "\x62\x15\x78\x84\xb2\x63\x11\x76",
27646 .ctext = "\x3d\x7d\x3a\xeb\x23\x85\x3e\x72"
27647 "\x12\x45\xbb\x5b\x42\x99\xec\xa0"
27648 "\xa2\xbe\x75\xd6\xb1\xd8\xea\x6f"
27649 "\x97\xfe\xfd\xcc\xfc\x08\x38\x00",
27650 .len = 32,
27651 }, {
27652 .key = "\xe8\xe0\x85\x9c\x33\x06\x36\x5f"
27653 "\xa9\xab\x72\x66\xa1\xd7\xf5\x0d",
27654 .klen = 16,
27655 .iv = "\x5d\xd3\xaf\x13\xed\x82\xc8\x92"
27656 "\x4f\xf4\xe2\x35\xdb\x39\x9e\xa5",
27657 .ptext = "\xdf\x73\x61\x44\x86\x2f\x58\x1e"
27658 "\xfe\xf6\xb9\x1d\xd9\x1e\x4c\x7c"
27659 "\xb4\xe6\x2b\x7d\x17\xc3\xc6\x5f"
27660 "\x9d\xf4\x29\x8a\x55\x5c\x82\x0e"
27661 "\x67\x91\xdd\x4b\xfb\x31\x33\xf1"
27662 "\x56\x75\xa3\x2c\x46\x08\xff\x18",
27663 .ctext = "\x85\x07\x8c\x88\x70\x7b\x39\xb8"
27664 "\xfd\x1d\xa1\xd0\x89\x5f\x3f\x85"
27665 "\x18\x5a\xde\x64\xbd\x54\xd5\x67"
27666 "\xd1\x27\x4c\x98\x82\x76\xea\x22"
27667 "\x52\x98\x79\xb4\x1d\xe8\x16\xd0"
27668 "\xc6\xea\xf7\xbb\x38\x89\xf2\x5d",
27669 .len = 48,
27670 }, {
27671 .key = "\xc1\x19\x8a\x7b\xc9\xaf\x00\xb3"
27672 "\x92\x3c\xd7\xed\xe7\x76\xc5\x98",
27673 .klen = 16,
27674 .iv = "\xca\x62\x82\x1a\x5b\xb1\xcf\xc1"
27675 "\xfb\x50\xb7\xfc\xb0\x3b\x15\xcb",
27676 .ptext = "\xcb\x92\x56\x74\xc9\xee\x80\x78"
27677 "\x78\xf5\x73\xc5\x5b\x2c\x70\x2d"
27678 "\x4e\x0d\xd7\x17\x6d\x5a\x35\x74"
27679 "\x33\xb0\x7d\xf5\xdf\x5f\x96\x7b"
27680 "\x1c\x79\x16\xd0\xe0\x29\x4e\x94"
27681 "\x95\x46\x86\x7a\x77\x28\x89\xb4"
27682 "\x3d\xbb\x65\xab\xfb\xd1\x6c\xf4"
27683 "\x47\xbd\x7e\x7f\x9b\x1d\x8b\x12",
27684 .ctext = "\x69\xd2\x56\xdf\xa8\x1a\x97\xbd"
27685 "\x69\xb5\xbb\x6b\x29\x1d\x5f\x0f"
27686 "\xdf\x5f\x63\xc0\x83\x0b\xd7\xb1"
27687 "\x31\x2d\xbf\x73\xe1\xe5\x5d\x0e"
27688 "\x0c\x8d\xc4\x8a\xa9\xbd\x5f\xc7"
27689 "\xb5\x61\xa0\x2b\x90\x64\x1a\xde"
27690 "\xd2\xe1\x61\xb9\xce\xf4\x0b\x1c"
27691 "\x9c\x43\x69\x6d\xb2\x32\x98\x44",
27692 .len = 64,
27693 }, {
27694 .key = "\xfa\xf7\x53\xf6\xd6\x08\x70\xf1"
27695 "\x32\x58\x97\x74\x04\x12\x1b\x14",
27696 .klen = 16,
27697 .iv = "\xdd\x93\xb2\x3e\xcb\xc1\x7c\x27"
27698 "\x7f\x9e\x41\x03\xab\x1d\xfb\x77",
27699 .ptext = "\xae\x34\x94\x50\x73\x32\xf0\x75"
27700 "\x96\x53\x2e\x1a\xc9\x91\x2b\x37"
27701 "\x77\xbe\x48\x39\xa7\xd0\x6e\xf7"
27702 "\x22\x7c\x4f\xe7\xd8\x06\xee\x92"
27703 "\x80\x57\x61\x45\x7f\x50\xd5\x0a"
27704 "\x0b\x5e\xd4\xd6\x90\x4e\xc3\x04"
27705 "\x52\x63\xaf\x02\x55\xa6\x49\x4b"
27706 "\x7a\x7e\x2e\x95\xea\x80\x6c\x4b"
27707 "\xb7\x88\x42\x3d\xc1\x09\x28\x97"
27708 "\xd7\xa1\x0f\x0f\x1f\xf1\xea\x63",
27709 .ctext = "\x6b\x83\x00\xf1\x79\xb2\x23\xbf"
27710 "\x17\x26\x8a\xef\xd3\xe1\x0e\x82"
27711 "\x5b\xc7\xde\x3e\x39\x72\x2d\xb0"
27712 "\xad\x25\x3b\xe6\x3b\x9f\xe9\x4b"
27713 "\x6e\xe8\x77\xf5\x9d\x7d\x00\xae"
27714 "\x73\x7b\x81\xff\xe3\x55\x8e\x90"
27715 "\xdf\xe4\xcd\xd5\xdc\x16\x8b\x7a"
27716 "\xe5\x04\x92\x18\xff\xcc\x63\x1b"
27717 "\x53\xf3\x26\x44\x5c\x48\x1d\xa2"
27718 "\x1f\x3f\xe0\x8b\x8f\x6f\xc2\x38",
27719 .len = 80,
27720 }, {
27721 .key = "\xb8\xab\x6d\x03\x9d\xec\x15\x0a"
27722 "\xcd\xcd\x68\x73\xa9\x35\x7e\x8a",
27723 .klen = 16,
27724 .iv = "\x9d\xf1\xc0\xa0\x02\x06\xf0\x03"
27725 "\x43\x45\x6a\x2e\x3f\x21\xa9\x3c",
27726 .ptext = "\xef\xbe\x0c\xa3\x49\x4a\xda\x1e"
27727 "\x64\x90\x85\xeb\xdc\xca\x2b\x37"
27728 "\x78\xb7\x62\xd7\x0a\xee\x35\x38"
27729 "\x97\x72\x6a\x99\xb8\x86\x07\x77"
27730 "\x40\xc3\x14\x49\x1f\x67\xa1\x6e"
27731 "\x87\xf0\x0b\x64\x4d\xea\x7c\x3a"
27732 "\x91\x05\xb1\x48\xa1\x6a\x00\x1d"
27733 "\x1b\x4f\x99\xb9\x52\xc9\x0c\xfd"
27734 "\xf3\xe2\x0b\x5f\xe9\xec\x71\xe2"
27735 "\x7d\x15\x84\x46\xc2\x3b\x77\x7b"
27736 "\x30\x01\x34\x5c\x8f\x22\x58\x9a"
27737 "\x17\x05\x7e\xf6\xd5\x92\xc0\xb4",
27738 .ctext = "\x79\x50\x9b\x34\xd7\x22\x9a\x72"
27739 "\x61\xd7\xd8\xa9\xdb\xcf\x2f\xb0"
27740 "\x81\x11\xe3\xed\xa0\xe4\xbd\x8d"
27741 "\xe6\xf2\x52\x52\x40\xec\x9f\x3b"
27742 "\xd4\x48\xc6\xdf\xfd\x36\x90\x8a"
27743 "\x2f\x3b\xb0\xfb\xf4\x2b\x99\xa5"
27744 "\xb2\x39\xc7\x52\x57\x2b\xbc\xd7"
27745 "\x3f\x06\x10\x15\x2e\xf7\xaa\x79"
27746 "\xd6\x6a\xe5\x4e\x2d\x0f\x5f\xaf"
27747 "\xf9\x5a\x63\x28\x33\xf0\x85\x8a"
27748 "\x06\x45\xce\x73\xaa\x96\x1d\xcc"
27749 "\x6e\xb9\x25\xb8\x4c\xfe\xeb\x64",
27750 .len = 96,
27751 }, {
27752 .key = "\x50\x45\x7b\x4c\x6d\x80\x53\x62"
27753 "\x90\x26\x77\xf8\x04\x65\x26\xe3",
27754 .klen = 16,
27755 .iv = "\x9d\xd3\x73\x7b\x9b\xbd\x45\x97"
27756 "\xd2\xbb\xa1\xb9\x08\x88\x2c\x85",
27757 .ptext = "\x9f\x11\xeb\x78\x74\xcc\x4e\xd6"
27758 "\x06\x4b\x6d\xe4\xdb\x11\x91\x58"
27759 "\x1f\xa4\xf6\x0e\x8f\xe4\xcf\xfc"
27760 "\x95\x9a\x8b\x68\xb4\x54\x57\x58"
27761 "\x27\x71\xe4\x4b\xc5\x78\x6a\x26"
27762 "\x28\xae\xed\x71\x0e\xe7\xbf\xc3"
27763 "\xff\x9c\x46\x7b\x31\x3e\xff\xb1"
27764 "\xa8\xca\xc3\x6d\xa1\x9e\x49\x16"
27765 "\x31\x8b\xed\x2d\x2a\x2b\xaf\x3b"
27766 "\x3e\x74\x7f\x07\x67\x8e\xb8\x0d"
27767 "\x86\xe2\xea\x2c\x4a\x74\xdc\x9f"
27768 "\x53\x72\xd1\x2e\x97\x0d\x0b\xa5"
27769 "\x05\x87\x8e\x86\x69\x8d\x26\xfb"
27770 "\x90\xc8\xab\x0e\xac\xaf\x84\x1c",
27771 .ctext = "\x3c\x91\xab\x71\xe4\x77\x3e\xb0"
27772 "\x7f\x20\x2e\xd0\xe1\xbe\xfd\x3c"
27773 "\x06\x6c\x36\x75\x46\x27\xfd\x2d"
27774 "\xba\x0f\xf0\x3c\x6d\x1e\x4b\x20"
27775 "\xe9\x5e\x30\xd8\x03\xc6\xa0\x86"
27776 "\xa8\xc7\xa4\x7f\x0e\x1f\x35\x55"
27777 "\x24\x53\x02\xd5\x77\x30\x73\xdc"
27778 "\xa5\xaf\x19\x92\x5b\x36\x86\x0e"
27779 "\xcf\xf2\x5c\x00\xde\x92\xbf\x89"
27780 "\x76\x46\xd5\x26\xb1\x8d\xa4\xef"
27781 "\x61\x7e\x78\xb4\x68\xf5\x5b\x1d"
27782 "\x39\x65\x32\x3a\xad\xff\x8b\x37"
27783 "\x60\xc2\x8a\xaf\x48\x96\x8b\x9f"
27784 "\x12\x6c\x70\x77\x95\xf3\x58\xb0",
27785 .len = 112,
27786 }, {
27787 .key = "\xf9\x9f\x6a\x87\xa1\x2d\x6e\xac"
27788 "\xde\xbb\x3e\x15\x5e\x49\xa4\xef",
27789 .klen = 16,
27790 .iv = "\xeb\x8e\x4f\xbe\x4b\x47\xd6\x4f"
27791 "\x65\xd0\xfa\xee\xa6\xf1\x2c\xda",
27792 .ptext = "\xa3\xfa\x4f\xf6\x00\x12\xbe\xc1"
27793 "\x90\xcc\x91\x88\xbd\xfb\x1c\xdb"
27794 "\x2b\xc8\xb9\x3d\x98\x01\xc8\x1f"
27795 "\x07\xb4\xf3\x10\x1d\xfd\xb7\x2e"
27796 "\xcb\x1c\x1f\xe0\x2d\xca\xd3\xc7"
27797 "\xb2\xce\x52\xf1\x7e\xcb\x7c\x50"
27798 "\x0c\x5c\x53\x6b\x18\x62\x02\x54"
27799 "\xbc\x9d\x1f\xda\xd9\x7a\x2d\xff"
27800 "\xb8\x2c\x65\xad\xf1\xfe\xb6\xa4"
27801 "\x8c\xe8\x0a\xb7\x67\x60\xcb\x38"
27802 "\xd7\x72\xa5\xb1\x92\x13\x8e\xd4"
27803 "\xcd\xb3\x04\xb5\xa1\x11\x96\x37"
27804 "\xb3\x53\xa6\xc4\x14\x56\x6d\x42"
27805 "\x66\x43\x40\x42\x41\x63\x11\x7a"
27806 "\xd5\x34\x38\x75\xd0\xbc\x74\x89"
27807 "\x82\x1d\x2c\x0a\x3e\x6a\xfb\xbd",
27808 .ctext = "\x09\x58\xf3\x22\xe5\x10\xf6\x3d"
27809 "\xba\xb1\xfa\x5a\x16\xfe\xc5\x32"
27810 "\x3d\x34\x59\x2e\x81\xde\x99\x2f"
27811 "\xeb\x6a\x97\x86\x1f\x47\x8d\xe6"
27812 "\x87\x79\x0e\xfe\xa4\xca\x09\xdc"
27813 "\x24\x9b\xbb\xb1\x90\x33\xce\xd7"
27814 "\x62\xfd\xfd\xa3\x65\x50\x07\x7c"
27815 "\x4c\xa2\x10\xc7\x32\x0a\x0d\x5e"
27816 "\x22\x29\x40\x71\xe5\xcc\x3a\x5b"
27817 "\x5b\x53\x51\xa5\x5b\xc1\x76\x05"
27818 "\x84\x6e\xe3\x58\x2b\xf2\x28\x76"
27819 "\x5c\x66\x90\xfe\x63\x30\x1c\x45"
27820 "\x26\x34\x80\xfe\x76\x87\x5b\xb1"
27821 "\x63\x10\x09\xf6\x9d\x35\xcb\xee"
27822 "\x3c\x60\x9d\x77\x5b\x36\x70\x09"
27823 "\x4b\x63\x63\x90\x97\x3a\x6c\x8a",
27824 .len = 128,
27825 }, {
27826 .key = "\x04\xb9\x6c\x8f\x5e\x79\x02\x87"
27827 "\x88\x06\x7c\xfa\xd3\x7b\x56\xfe",
27828 .klen = 16,
27829 .iv = "\x4b\xc8\x93\x20\x98\x04\xba\x5a"
27830 "\x22\x04\x1f\x3f\x79\x2c\x63\x79",
27831 .ptext = "\xf3\x85\x3e\x75\x97\x10\x7c\x5d"
27832 "\x39\x5a\x46\x47\xe7\x51\xa3\xac"
27833 "\x84\x56\x3f\x1b\xb3\x93\x6a\x2e"
27834 "\xf7\x8f\x63\xbe\x18\xff\xd7\x53"
27835 "\xc8\xe0\xa5\xde\x86\xc2\xe4\xab"
27836 "\xc3\x67\x27\x91\x43\x8c\xff\x6c"
27837 "\xc7\x07\xc2\xcd\xe9\x12\x8b\xef"
27838 "\x47\xe7\x82\xed\xe3\x8d\x5e\x33"
27839 "\xca\xf1\x28\x32\xf4\x38\x41\x59"
27840 "\x6c\x54\xa6\x40\xb0\xd5\x73\x26"
27841 "\x5b\x02\xa6\x9d\x01\x29\x26\x84"
27842 "\x5b\x33\x04\x36\xa4\x7b\x00\x01"
27843 "\x42\xe1\x4f\xda\xa9\x1a\x9b\x4e"
27844 "\x7d\x4a\x4c\xbc\xf6\xd4\x06\xc2"
27845 "\x89\x70\x72\xf5\xc5\x7f\x42\xd5"
27846 "\x7b\x9c\x6f\x00\x21\x74\xc5\xa5"
27847 "\x78\xd7\xa2\x3c\x6d\x0f\xfb\x74"
27848 "\x3d\x70\x9f\x6d\xdd\x30\xc0\x28",
27849 .ctext = "\xc0\x49\x98\xb9\xf6\x58\xeb\x56"
27850 "\x36\x76\x7a\x40\x7c\x27\x80\x62"
27851 "\xe3\xcb\x9c\x87\x2c\x03\xc2\x0c"
27852 "\x82\x00\x50\xd2\xe4\x61\x4d\x54"
27853 "\x88\x10\x6f\x0a\xb4\x25\x57\xba"
27854 "\xf0\x07\xe3\x55\x06\xb3\x72\xe9"
27855 "\x2f\x9f\x1e\x50\xa8\x15\x69\x71"
27856 "\xe3\xe5\x50\x32\xe5\xe0\x47\x0f"
27857 "\x3a\xaa\x7d\xc0\x09\x0e\xdb\x1a"
27858 "\xae\xb6\xa5\x87\x63\xd6\xbe\x8b"
27859 "\xb2\x3d\x10\x1e\xb3\x68\xcf\x8a"
27860 "\xe5\xa8\x89\xa9\xfe\x79\x13\x77"
27861 "\xc4\x3f\x6f\x9f\xdd\x76\x5b\xf2"
27862 "\x05\x67\x8a\x58\xb4\x31\xac\x64"
27863 "\x6f\xc4\xc1\x6b\x08\x79\x3f\xe5"
27864 "\x1c\x9a\x66\x3f\x7d\x1f\x18\xb1"
27865 "\x07\xa5\x7b\x4f\x2c\x43\x33\x84"
27866 "\xab\x1b\xc0\x7d\x49\x2f\x27\x9b",
27867 .len = 144,
27868 }, {
27869 .key = "\x99\x79\xaf\x3c\xfb\xbd\xe7\xca"
27870 "\xee\x4a\x4d\xb2\x23\x1e\xb6\x07",
27871 .klen = 16,
27872 .iv = "\xb4\xfc\xaa\xc1\x08\xbf\x68\xb2"
27873 "\xf6\xef\x29\xbc\x2d\x92\xa9\x40",
27874 .ptext = "\xd3\x44\xe4\xd9\x6c\x8a\x1d\x4b"
27875 "\xfe\x64\x25\xb6\x72\x21\xda\x10"
27876 "\x3e\x77\xee\xd1\x41\xd3\xea\xf0"
27877 "\xee\xee\x72\x0f\xad\xa1\xca\xf3"
27878 "\x7e\xfa\x99\x36\xe0\x8f\xed\x40"
27879 "\xf1\x12\x80\x73\xd6\x26\x3a\xa6"
27880 "\x5d\x71\xf6\xd5\xe1\xf3\x89\x16"
27881 "\x6f\x96\x00\xcf\x26\x06\x2a\x27"
27882 "\xe4\xc2\x57\xba\x1f\x74\x5e\x91"
27883 "\x10\x7e\xe5\x51\x17\xd5\xdc\xb2"
27884 "\x5b\x12\x4b\x33\xb1\xc6\x4e\x0d"
27885 "\xbf\x0e\x5d\x65\x61\x68\xd1\xc5"
27886 "\x4b\xc5\xa4\xcd\xf0\xe0\x79\x26"
27887 "\xa3\xcd\xdc\xb8\xfc\xd5\xca\x1d"
27888 "\x7e\x81\x74\x55\x76\xf5\x40\xbb"
27889 "\x26\x7f\x11\x37\x23\x70\xc8\xb6"
27890 "\xfc\x2b\x0b\xd7\x1c\x7b\x45\xe7"
27891 "\xf2\x2a\xed\x10\x4f\xcf\x0c\xcd"
27892 "\x0f\xe7\xf9\xa1\xfb\x27\x67\x09"
27893 "\xee\x11\xa2\xaf\x37\xc6\x16\xe0",
27894 .ctext = "\x60\xce\x9a\xdb\xb2\xe8\xa2\x64"
27895 "\x35\x9c\x5b\x97\x21\x9b\x95\x89"
27896 "\x7b\x89\x15\x01\x97\x8b\xec\x9b"
27897 "\xb9\xce\x7d\xb9\x9d\xcc\xd0\xa0"
27898 "\xda\x39\x5d\xfd\xb9\x51\xe7\x2f"
27899 "\xe7\x9b\x73\x1b\x07\xfb\xfd\xbb"
27900 "\xce\x84\x68\x76\x12\xc9\x6c\x38"
27901 "\xc0\xdc\x67\x96\x5e\x63\xcf\xe5"
27902 "\x57\x84\x7a\x14\x8c\xab\x38\x94"
27903 "\x1c\x27\xc3\xe0\x03\x58\xfe\x98"
27904 "\x97\xfc\x96\xba\x65\x87\x1e\x44"
27905 "\xf8\x00\x91\x6a\x14\x05\xf3\xf9"
27906 "\x8e\x3e\x7a\x3c\x41\x96\x15\x4f"
27907 "\xa8\xc0\x73\x1f\x1b\xeb\xaf\xec"
27908 "\xc4\x5a\x35\xed\x42\x2f\x47\xea"
27909 "\xfd\x2f\x29\xf6\x0f\x58\x8b\x3d"
27910 "\x15\x81\xe3\xa4\xa6\x5f\x33\x33"
27911 "\xe9\x0d\x06\x4f\x7f\x89\x2c\x3d"
27912 "\x18\x45\x1f\xd1\xc5\x74\xf7\x52"
27913 "\x2f\x9b\x72\x3d\x1f\xad\x12\x1b",
27914 .len = 160,
27915 }, {
27916 .key = "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
27917 "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1"
27918 "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0",
27919 .klen = 24,
27920 .iv = "\xfd\xab\x56\xa6\x6e\xda\x7c\x57"
27921 "\x36\x36\x89\x09\xcd\xa8\xd3\x91",
27922 .ptext = "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0"
27923 "\x51\xe3\x8c\xe9\x76\xcd\xff\x37",
27924 .ctext = "\x2d\x8f\x39\x71\x0a\x2c\xc9\x93"
27925 "\xb6\x1a\x5c\x53\x06\x4d\xaa\xcf",
27926 .len = 16,
27927 }, {
27928 .key = "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe"
27929 "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
27930 "\x53\x39\xfc\xc1\xf5\xc0\x56\x22",
27931 .klen = 24,
27932 .iv = "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
27933 "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e",
27934 .ptext = "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
27935 "\x0e\x60\x75\x84\x21\xdf\x13\xa1"
27936 "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
27937 "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d",
27938 .ctext = "\xc1\x53\x86\xf8\x60\x5d\x72\x59"
27939 "\x7e\xdf\xc8\xdb\x85\xd6\x9f\x2a"
27940 "\xa1\xda\xe5\x85\x78\x4f\x1b\x6f"
27941 "\x58\xf3\x2b\xff\x34\xe4\x97\x4e",
27942 .len = 32,
27943 }, {
27944 .key = "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
27945 "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4"
27946 "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0",
27947 .klen = 24,
27948 .iv = "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
27949 "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2",
27950 .ptext = "\x39\x56\x34\x63\x2c\xc5\x51\x13"
27951 "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
27952 "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e"
27953 "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
27954 "\x77\xb5\xca\x90\xda\x1d\x22\x17"
27955 "\xd9\xa0\x57\x80\xc8\x96\x70\x86",
27956 .ctext = "\x25\x5f\x66\x15\xb5\x62\xfb\x55"
27957 "\xb3\x77\xa1\x7d\x03\xba\x86\x0a"
27958 "\x0d\x5b\xbb\x06\xe9\xe2\xa8\x41"
27959 "\xa3\x58\xd6\x4b\xcb\x7f\xd0\x15"
27960 "\x3b\x02\x74\x5d\x4c\x4c\xb0\xa5"
27961 "\x06\xc9\x59\x53\x2a\x36\xeb\x59",
27962 .len = 48,
27963 }, {
27964 .key = "\x07\x2c\xf4\x61\x79\x09\x01\x8f"
27965 "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
27966 "\x07\x60\xba\xf0\x2e\xc3\x4a\x57",
27967 .klen = 24,
27968 .iv = "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
27969 "\xe6\x08\xf0\xbe\x77\xd1\x62\x40",
27970 .ptext = "\xa0\x82\x09\x60\x47\xbb\x16\x56"
27971 "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c"
27972 "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
27973 "\x32\xde\x41\x5a\xf7\x52\xd7\xfa"
27974 "\x30\x9d\x59\x8d\x64\x76\xad\x37"
27975 "\xba\xbc\x46\x6a\x69\x17\x3c\xac"
27976 "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
27977 "\x54\x74\x8f\x3d\xe2\xd6\x85\x44",
27978 .ctext = "\x91\x02\xa9\xd3\x4b\x9a\x8f\xe6"
27979 "\x9f\xe4\x51\x57\xc9\x42\xda\x68"
27980 "\xca\xf6\x54\x51\x90\xec\x20\x2e"
27981 "\xab\x25\x6c\xd9\x8b\x99\xa6\x1c"
27982 "\x72\xc9\x01\xd6\xbc\x2b\x26\x78"
27983 "\x42\x00\x84\x0a\xdd\xa8\xd9\xb5"
27984 "\xc6\xc8\x30\xb6\xab\xea\x71\x84"
27985 "\xb2\x57\x97\x32\xdb\x35\x23\xd8",
27986 .len = 64,
27987 }, {
27988 .key = "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
27989 "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
27990 "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d",
27991 .klen = 24,
27992 .iv = "\xb2\x92\x83\x70\x1e\xa3\x97\xa6"
27993 "\x65\x53\x39\xeb\x53\x8f\xb1\x38",
27994 .ptext = "\x91\xac\x17\x11\x1c\x03\x69\x53"
27995 "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
27996 "\xb6\x02\xc4\xfa\x95\x01\x33\xa8"
27997 "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
27998 "\xce\x8f\x9f\xea\x46\x66\x99\xb8"
27999 "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
28000 "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3"
28001 "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
28002 "\xcc\x6f\x70\x26\x87\xc7\x10\x8a"
28003 "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41",
28004 .ctext = "\x28\x23\x3a\x4a\x18\xb7\xb6\x05"
28005 "\xd4\x1b\x6a\x9e\xa7\xf2\x38\x01"
28006 "\x78\xd3\xb0\x1b\x95\x68\x59\xf1"
28007 "\xc0\xed\x30\x46\x2e\xb9\xa6\xdc"
28008 "\xde\xef\xa6\x85\x19\xfc\x4d\x36"
28009 "\x5d\x24\x92\x62\x75\x32\x76\x6d"
28010 "\x6d\xa9\x07\xe1\x4f\x59\x84\x1a"
28011 "\x68\x9a\x07\x48\xd3\x86\xf6\xf1"
28012 "\x5b\xf9\x35\xec\x7c\xaf\x47\x13"
28013 "\x9c\xc9\x33\x12\x10\x2f\x94\x8a",
28014 .len = 80,
28015 }, {
28016 .key = "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
28017 "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
28018 "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50",
28019 .klen = 24,
28020 .iv = "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
28021 "\xaf\x06\xea\xf4\x65\x59\xd6\xc2",
28022 .ptext = "\x84\xa0\x53\x97\x61\x30\x70\x15"
28023 "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
28024 "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
28025 "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95"
28026 "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
28027 "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda"
28028 "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
28029 "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1"
28030 "\xee\xb7\x0d\x65\x00\x38\xab\x71"
28031 "\x70\x6e\xb3\x97\x86\xd3\xcd\xad"
28032 "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
28033 "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e",
28034 .ctext = "\x38\x5b\x16\xef\xb8\x8c\x74\x7a"
28035 "\x55\x17\x71\xa7\x7d\x34\xd7\x6a"
28036 "\xc6\x31\x55\x6f\xbb\x61\xf4\x12"
28037 "\x81\x8c\x91\x0d\x10\xdb\xd5\x22"
28038 "\x77\x36\x32\xb6\x77\xb1\x5e\x21"
28039 "\xb5\xec\xf9\x64\x04\x90\x6f\xc6"
28040 "\x8a\x86\x23\xb5\xfe\xa4\xb6\x84"
28041 "\x91\xa1\x60\xe3\xd7\xf3\xb9\xda"
28042 "\x96\x23\x4a\xb3\xab\x75\x84\x04"
28043 "\x15\x1a\xbb\xe8\x02\x1e\x80\x7c"
28044 "\xc1\x93\x01\x0f\x5c\x4a\xde\x85"
28045 "\xbb\x93\x05\x66\x53\x74\x40\x56",
28046 .len = 96,
28047 }, {
28048 .key = "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
28049 "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
28050 "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb",
28051 .klen = 24,
28052 .iv = "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
28053 "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17",
28054 .ptext = "\x58\x2b\x1d\x73\x9a\x9c\x63\x18"
28055 "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
28056 "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
28057 "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
28058 "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0"
28059 "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
28060 "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95"
28061 "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
28062 "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15"
28063 "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
28064 "\xb1\x9b\x5d\x00\x10\xe9\x70\x12"
28065 "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
28066 "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
28067 "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41",
28068 .ctext = "\x4b\x56\xe0\xc2\x65\x2f\x7c\x6f"
28069 "\xee\x22\xeb\x34\x1c\xa5\xb7\xc8"
28070 "\x35\xd7\x51\xfd\x6a\xf4\xdd\xc3"
28071 "\x38\xf4\xfc\x9d\x2e\xc2\x77\xb7"
28072 "\x93\x8e\x8c\xb3\x44\x9b\xaf\xbb"
28073 "\x99\xb9\xa8\x38\x1c\xfe\x63\xfb"
28074 "\x1f\xa0\xaa\x35\x29\x7b\x87\x49"
28075 "\x8e\x93\xa5\xb8\x5a\x85\x37\xa7"
28076 "\x67\x69\x49\xbd\xc3\xfa\x89\x1c"
28077 "\xf5\x60\x9b\xe7\x71\x96\x95\xd9"
28078 "\x0b\x98\xe6\x74\x1d\xa3\xd9\x89"
28079 "\x03\xe4\xf6\x66\xb3\x73\xb1\xac"
28080 "\x9f\xee\x8f\xc2\x96\xcc\x97\x78"
28081 "\x1b\x96\x63\x64\x00\x9c\x2d\x29",
28082 .len = 112,
28083 }, {
28084 .key = "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
28085 "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
28086 "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3",
28087 .klen = 24,
28088 .iv = "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
28089 "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe",
28090 .ptext = "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
28091 "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c"
28092 "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
28093 "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
28094 "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
28095 "\x6a\x55\x84\x98\x28\x03\x02\xc2"
28096 "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
28097 "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c"
28098 "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
28099 "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c"
28100 "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
28101 "\x8c\xaf\x36\x3d\xff\x29\x8b\x33"
28102 "\x87\x96\x77\x1a\x10\x81\x63\x8a"
28103 "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
28104 "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
28105 "\x20\x6b\x91\x7c\x56\xe5\x10\x7a",
28106 .ctext = "\x4d\x35\x70\xf1\x25\x02\x1d\x7f"
28107 "\x9e\x0f\x5b\x4b\x65\xab\xcc\x6b"
28108 "\x62\xab\x2b\xfa\xc0\x66\xee\x56"
28109 "\xb4\x66\x95\x22\x84\x39\xd8\x3f"
28110 "\x74\xba\x4f\x3f\xcd\xef\xcf\xf6"
28111 "\x76\xeb\x9e\x8a\xec\x9c\x31\xa0"
28112 "\x3e\x0c\xf9\xfa\x57\x90\xb4\x02"
28113 "\xac\xc8\x28\xda\xa0\x05\xb7\x7e"
28114 "\x75\x9c\x79\x36\xa9\x2f\x1a\x36"
28115 "\x56\x77\xda\x74\xc7\xb3\xdf\xf3"
28116 "\xb9\x83\x10\xf3\x6b\xe1\xdf\xcb"
28117 "\x11\x70\xb1\xa0\x68\x48\x26\x95"
28118 "\x10\x91\x94\xf3\xe9\x82\xb4\x8a"
28119 "\xaa\xde\xf8\x9f\xce\x82\x47\x18"
28120 "\x37\x5d\xda\x34\x74\x4d\x36\xbd"
28121 "\xa5\x6c\xa4\xb3\x70\xad\x00\xbd",
28122 .len = 128,
28123 }, {
28124 .key = "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
28125 "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
28126 "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8",
28127 .klen = 24,
28128 .iv = "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
28129 "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e",
28130 .ptext = "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
28131 "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
28132 "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a"
28133 "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
28134 "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
28135 "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
28136 "\xcd\x56\x02\x95\xc9\x54\x6e\x62"
28137 "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
28138 "\xc2\xab\x62\x54\xef\xba\xae\x46"
28139 "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
28140 "\x05\x26\x23\x81\x19\x27\xad\x7b"
28141 "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
28142 "\x44\xbf\x59\xde\x03\x61\x11\x12"
28143 "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
28144 "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
28145 "\xb6\x09\x21\x12\x42\x98\x13\xa1"
28146 "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
28147 "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c",
28148 .ctext = "\xa1\x4a\x83\xb2\xe0\xef\x3d\x94"
28149 "\xa4\x34\x66\x93\xb4\x89\x4e\x12"
28150 "\xe5\x61\xc9\xea\xe0\x16\x96\x1a"
28151 "\x3e\x94\x20\x81\xd4\x12\x7f\xf4"
28152 "\xb8\x3f\xc9\xe2\x99\xb5\x0f\x9e"
28153 "\x71\x86\x4f\x13\x78\x4e\xf1\x51"
28154 "\xd4\x7d\x6e\x47\x31\x9a\xd8\xf7"
28155 "\xb9\xb1\x17\xd0\xbd\xbf\x72\x86"
28156 "\xb4\x58\x85\xf0\x05\x67\xc4\x00"
28157 "\xca\xcb\xa7\x1a\x1d\x88\x29\xf4"
28158 "\xe2\xf6\xdd\x5a\x3e\x5a\xbb\x29"
28159 "\x48\x5a\x4a\x18\xcd\x5c\xf1\x09"
28160 "\x5b\xbe\x1a\x43\x12\xc5\x6e\x6e"
28161 "\x5e\x6d\x3b\x22\xf7\x58\xbd\xc8"
28162 "\xb1\x04\xaf\x44\x9c\x2b\x98\x5a"
28163 "\x14\xb7\x35\xb8\x9a\xce\x32\x28"
28164 "\x1f\x8d\x08\x8a\xb9\x82\xf0\xa5"
28165 "\x6a\x37\x29\xb6\x29\x3a\x53\x5e",
28166 .len = 144,
28167 }, {
28168 .key = "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
28169 "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
28170 "\x54\x84\x2a\x06\xb5\xd1\x34\x57",
28171 .klen = 24,
28172 .iv = "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
28173 "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97",
28174 .ptext = "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
28175 "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
28176 "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
28177 "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01"
28178 "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
28179 "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
28180 "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
28181 "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53"
28182 "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
28183 "\x20\xf0\x79\x67\xb1\x83\x26\x66"
28184 "\xe0\xb1\xb3\xbd\x1c\x76\x36\xfd"
28185 "\x45\x87\xa4\x14\x1b\xef\xe7\x16"
28186 "\xf7\xfa\x30\x3d\xb9\x52\x8f\x2e"
28187 "\x01\x68\xc1\x7d\xa2\x15\x49\x74"
28188 "\x53\x82\xc2\x10\xa8\x45\x73\x4d"
28189 "\x41\xcc\x24\xa3\x42\xff\x30\xd1"
28190 "\x02\x21\xdc\xd9\x08\xf7\xe7\x4c"
28191 "\x33\x2d\x62\xc7\x38\xf5\xc2\xbe"
28192 "\x52\xf1\x34\x78\x34\x53\x30\x5b"
28193 "\x43\x43\x51\x6a\x02\x81\x64\x0c",
28194 .ctext = "\xd9\xed\xc8\xc7\x66\xcd\x06\xc5"
28195 "\xc1\x25\x9b\xf5\x14\x71\x1d\x69"
28196 "\xc9\x7c\x04\x40\xab\xc0\x44\xf4"
28197 "\xa1\xe6\x57\x8b\x35\x62\x4e\x3f"
28198 "\xce\x4a\x99\xcd\x95\xc4\xd1\xf3"
28199 "\xbc\x25\xa2\x18\xe6\xd1\xf7\xc0"
28200 "\x13\x98\x60\x4c\x5c\xb1\x4f\x7a"
28201 "\xbc\x45\x12\x52\xe8\x71\xb0\xf1"
28202 "\x18\xef\x6f\x8a\x63\x35\x17\xae"
28203 "\x90\x31\x41\x9d\xf4\xdc\x35\xcc"
28204 "\x49\x72\x10\x11\x3b\xe3\x40\x7a"
28205 "\x8e\x21\x39\xd0\x5b\x82\xb1\xe9"
28206 "\x0c\x37\x5a\x7c\x11\xcb\x96\xd9"
28207 "\xd4\x1c\x47\x4b\x70\xcb\xca\x08"
28208 "\x5f\x71\xe9\x48\xf6\x29\xd8\xbb"
28209 "\x5c\xad\x9b\x23\x9f\x62\xaf\xef"
28210 "\x8e\xd8\x99\x1d\x60\xad\xc3\x6f"
28211 "\xed\x06\x1a\xec\xfa\xc0\x0f\x0d"
28212 "\xb7\x00\x02\x45\x7c\x94\x23\xb6"
28213 "\xd7\x26\x6a\x16\x62\xc4\xd9\xee",
28214 .len = 160,
28215 }, {
28216 .key = "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
28217 "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1"
28218 "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0"
28219 "\xfd\xab\x56\xa6\x6e\xda\x7c\x57",
28220 .klen = 32,
28221 .iv = "\x36\x36\x89\x09\xcd\xa8\xd3\x91"
28222 "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0",
28223 .ptext = "\x51\xe3\x8c\xe9\x76\xcd\xff\x37"
28224 "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe",
28225 .ctext = "\x05\x31\x46\x6d\xb8\xf4\x92\x64"
28226 "\x46\xfd\x0d\x96\x60\x01\xd7\x94",
28227 .len = 16,
28228 }, {
28229 .key = "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
28230 "\x53\x39\xfc\xc1\xf5\xc0\x56\x22"
28231 "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
28232 "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e",
28233 .klen = 32,
28234 .iv = "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
28235 "\x0e\x60\x75\x84\x21\xdf\x13\xa1",
28236 .ptext = "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
28237 "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d"
28238 "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
28239 "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4",
28240 .ctext = "\x24\x36\xe4\x14\xb7\xe1\x56\x8a"
28241 "\xf3\xc5\xaf\x0e\xa7\xeb\xbd\xcd"
28242 "\x2d\xe9\xd7\x19\xae\x24\x5d\x3b"
28243 "\x1d\xfb\xdc\x21\xb3\x1a\x37\x0b",
28244 .len = 32,
28245 }, {
28246 .key = "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0"
28247 "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
28248 "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2"
28249 "\x39\x56\x34\x63\x2c\xc5\x51\x13",
28250 .klen = 32,
28251 .iv = "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
28252 "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e",
28253 .ptext = "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
28254 "\x77\xb5\xca\x90\xda\x1d\x22\x17"
28255 "\xd9\xa0\x57\x80\xc8\x96\x70\x86"
28256 "\x07\x2c\xf4\x61\x79\x09\x01\x8f"
28257 "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
28258 "\x07\x60\xba\xf0\x2e\xc3\x4a\x57",
28259 .ctext = "\x2e\x73\x60\xec\xd3\x95\x78\xe8"
28260 "\x0f\x98\x1a\xc2\x92\x49\x0b\x49"
28261 "\x71\x42\xf4\xb0\xaa\x8b\xf8\x53"
28262 "\x16\xab\x6d\x74\xc0\xda\xab\xcd"
28263 "\x85\x52\x11\x20\x2c\x59\x16\x00"
28264 "\x26\x47\x4a\xea\x08\x5f\x38\x68",
28265 .len = 48,
28266 }, {
28267 .key = "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
28268 "\xe6\x08\xf0\xbe\x77\xd1\x62\x40"
28269 "\xa0\x82\x09\x60\x47\xbb\x16\x56"
28270 "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c",
28271 .klen = 32,
28272 .iv = "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
28273 "\x32\xde\x41\x5a\xf7\x52\xd7\xfa",
28274 .ptext = "\x30\x9d\x59\x8d\x64\x76\xad\x37"
28275 "\xba\xbc\x46\x6a\x69\x17\x3c\xac"
28276 "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
28277 "\x54\x74\x8f\x3d\xe2\xd6\x85\x44"
28278 "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
28279 "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
28280 "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d"
28281 "\xb2\x92\x83\x70\x1e\xa3\x97\xa6",
28282 .ctext = "\xfb\xd3\xc3\x8b\xf7\x89\xcc\x31"
28283 "\xb1\x7f\xc3\x91\xdc\x04\xc6\xd7"
28284 "\x33\xbd\xe0\xee\x0c\xd5\x70\xed"
28285 "\x1b\x1d\xad\x49\x6f\x5c\xa1\x68"
28286 "\xd7\x03\xc9\x65\xa7\x90\x30\x2b"
28287 "\x26\xeb\xf4\x7a\xac\xcc\x03\xe1"
28288 "\x6a\xe5\xdb\x23\x10\x8a\xcd\x70"
28289 "\x39\x4d\x7a\xc9\xcd\x62\xd1\x65",
28290 .len = 64,
28291 }, {
28292 .key = "\x65\x53\x39\xeb\x53\x8f\xb1\x38"
28293 "\x91\xac\x17\x11\x1c\x03\x69\x53"
28294 "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
28295 "\xb6\x02\xc4\xfa\x95\x01\x33\xa8",
28296 .klen = 32,
28297 .iv = "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
28298 "\xce\x8f\x9f\xea\x46\x66\x99\xb8",
28299 .ptext = "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
28300 "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3"
28301 "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
28302 "\xcc\x6f\x70\x26\x87\xc7\x10\x8a"
28303 "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41"
28304 "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
28305 "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
28306 "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50"
28307 "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
28308 "\xaf\x06\xea\xf4\x65\x59\xd6\xc2",
28309 .ctext = "\xa2\x51\x28\xc2\x5e\x58\x1c\xaf"
28310 "\x84\x92\x1c\xe1\x92\xf0\xf9\x9e"
28311 "\xf2\xb3\xc6\x2b\x34\xd2\x8d\xa0"
28312 "\xb3\xd7\x87\x56\xeb\xd9\x32\x6a"
28313 "\xca\x90\x28\x26\x49\x34\xca\x41"
28314 "\xce\xc5\x9e\xd6\xfe\x57\x71\x3c"
28315 "\x98\xaf\xdd\xfc\x7d\xdf\x26\x7e"
28316 "\xb7\x9c\xd5\x15\xe5\x81\x7a\x4f"
28317 "\x4f\x4f\xe5\x77\xf2\x2e\x67\x68"
28318 "\x52\xc1\xac\x28\x2c\x88\xf4\x38",
28319 .len = 80,
28320 }, {
28321 .key = "\x84\xa0\x53\x97\x61\x30\x70\x15"
28322 "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
28323 "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
28324 "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95",
28325 .klen = 32,
28326 .iv = "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
28327 "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda",
28328 .ptext = "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
28329 "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1"
28330 "\xee\xb7\x0d\x65\x00\x38\xab\x71"
28331 "\x70\x6e\xb3\x97\x86\xd3\xcd\xad"
28332 "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
28333 "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e"
28334 "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
28335 "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
28336 "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb"
28337 "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
28338 "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17"
28339 "\x58\x2b\x1d\x73\x9a\x9c\x63\x18",
28340 .ctext = "\xd1\xce\xbe\xe0\x4a\x6e\x6d\x7f"
28341 "\x89\x19\x28\xb1\xca\xe8\xc1\x9c"
28342 "\x8c\x0b\x7d\x63\xfe\xff\x3d\xf4"
28343 "\x65\x9e\xd6\xe7\x2f\x5a\xc1\x31"
28344 "\x1e\xe7\x59\x27\x54\x92\xcc\xaa"
28345 "\x5b\x3d\xeb\xe7\x96\xc1\x49\x54"
28346 "\x18\xf3\x14\xaa\x56\x03\x28\x53"
28347 "\xaa\x0a\x91\xdf\x92\x96\x9b\x06"
28348 "\x1a\x24\x02\x09\xe7\xa6\xdc\x75"
28349 "\xeb\x00\x1d\xf5\xf2\xa7\x4a\x9d"
28350 "\x75\x80\xb7\x47\x63\xfc\xad\x18"
28351 "\x85\x5f\xfc\x64\x03\x72\x38\xe7",
28352 .len = 96,
28353 }, {
28354 .key = "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
28355 "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
28356 "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
28357 "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0",
28358 .klen = 32,
28359 .iv = "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
28360 "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95",
28361 .ptext = "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
28362 "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15"
28363 "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
28364 "\xb1\x9b\x5d\x00\x10\xe9\x70\x12"
28365 "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
28366 "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
28367 "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41"
28368 "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
28369 "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
28370 "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3"
28371 "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
28372 "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe"
28373 "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
28374 "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c",
28375 .ctext = "\x0b\x07\xdc\x6a\x47\x45\xd2\xb0"
28376 "\xa3\xf2\x42\x2f\xa4\x79\x6b\x4c"
28377 "\x53\x9c\x8a\x2f\x48\x9c\xf2\x89"
28378 "\x73\x8b\xdd\x97\xde\x41\x06\xc8"
28379 "\x8a\x30\x7a\xa9\x90\x4a\x43\xd0"
28380 "\xd5\xee\x16\x51\x44\xda\xe4\xb8"
28381 "\xe8\x5f\x6f\xef\x84\xf3\x44\x43"
28382 "\xbd\xdc\xc3\xdf\x65\x2b\xaf\xf6"
28383 "\xfe\xd0\x4a\x5b\x30\x47\x8c\xaf"
28384 "\x8d\xed\x2d\x91\xa1\x03\x9a\x80"
28385 "\x58\xdd\xaa\x8f\x3b\x6b\x39\x10"
28386 "\xe5\x92\xbc\xac\xaa\x25\xa1\x13"
28387 "\x7e\xaa\x03\x83\x05\x83\x11\xfe"
28388 "\x19\x5f\x04\x01\x48\x00\x3b\x58",
28389 .len = 112,
28390 }, {
28391 .key = "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
28392 "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
28393 "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
28394 "\x6a\x55\x84\x98\x28\x03\x02\xc2",
28395 .klen = 32,
28396 .iv = "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
28397 "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c",
28398 .ptext = "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
28399 "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c"
28400 "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
28401 "\x8c\xaf\x36\x3d\xff\x29\x8b\x33"
28402 "\x87\x96\x77\x1a\x10\x81\x63\x8a"
28403 "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
28404 "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
28405 "\x20\x6b\x91\x7c\x56\xe5\x10\x7a"
28406 "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
28407 "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
28408 "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8"
28409 "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
28410 "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e"
28411 "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
28412 "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
28413 "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a",
28414 .ctext = "\xfe\xba\x8f\x68\x47\x55\xaa\x61"
28415 "\x48\xdd\xf3\x7c\xc4\xdc\xa6\x93"
28416 "\x4e\x72\x3f\xc7\xd0\x2b\x9b\xac"
28417 "\xc1\xb5\x95\xf8\x8e\x75\x62\x0c"
28418 "\x05\x6a\x90\x76\x35\xed\x73\xf2"
28419 "\x0f\x44\x3d\xaf\xd4\x00\xeb\x1d"
28420 "\xad\x27\xf2\x2f\x55\x65\x91\x0f"
28421 "\xe4\x04\x9c\xfb\x8a\x18\x22\x8e"
28422 "\x21\xbe\x93\x09\xdd\x3e\x93\x34"
28423 "\x60\x82\xcd\xff\x42\x10\xed\x43"
28424 "\x3a\x4b\xb8\x5c\x6c\xa8\x9e\x1c"
28425 "\x95\x6a\x17\xa7\xa3\xe0\x7d\xdb"
28426 "\x6e\xca\xaf\xc1\x1f\xb2\x86\x15"
28427 "\xf0\xc1\x55\x72\xf2\x74\x44\xeb"
28428 "\x09\x09\x83\x8b\x2c\xc9\x63\x13"
28429 "\x99\xe3\xe1\x4b\x5c\xf7\xb1\x04",
28430 .len = 128,
28431 }, {
28432 .key = "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
28433 "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
28434 "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
28435 "\xcd\x56\x02\x95\xc9\x54\x6e\x62",
28436 .klen = 32,
28437 .iv = "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
28438 "\xc2\xab\x62\x54\xef\xba\xae\x46",
28439 .ptext = "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
28440 "\x05\x26\x23\x81\x19\x27\xad\x7b"
28441 "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
28442 "\x44\xbf\x59\xde\x03\x61\x11\x12"
28443 "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
28444 "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
28445 "\xb6\x09\x21\x12\x42\x98\x13\xa1"
28446 "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
28447 "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c"
28448 "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
28449 "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
28450 "\x54\x84\x2a\x06\xb5\xd1\x34\x57"
28451 "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
28452 "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97"
28453 "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
28454 "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
28455 "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
28456 "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01",
28457 .ctext = "\xa5\x19\x33\xad\x2d\x1a\x7b\x34"
28458 "\xb0\x21\x68\x0e\x20\x11\x7a\x37"
28459 "\xef\x35\x33\x64\x31\x0a\x42\x77"
28460 "\x2c\x7f\x1a\x34\xd6\x93\x2d\xe9"
28461 "\x26\xb9\x15\xec\x4f\x83\xbd\x48"
28462 "\x5b\xe9\x63\xea\x10\x3b\xec\xfb"
28463 "\xb0\x5e\x81\x90\xf0\x07\x43\xc4"
28464 "\xda\x54\x69\x98\x13\x5d\x93\x16"
28465 "\xca\x06\x81\x64\x36\xbe\x36\xa2"
28466 "\xd4\xd8\x48\x63\xc7\x53\x39\x93"
28467 "\x6d\x6b\xd6\x49\x00\x72\x5e\x02"
28468 "\xc7\x88\x61\x0f\x10\x88\xd4\x9e"
28469 "\x17\x81\xa4\xdc\x43\x4e\x83\x43"
28470 "\xd4\xc3\xd7\x25\x9a\xd4\x76\xde"
28471 "\x88\xe3\x98\x5a\x0e\x80\x23\xfb"
28472 "\x49\xb3\x83\xf6\xb9\x16\x00\x06"
28473 "\xa5\x06\x24\x17\x65\xbb\x68\xa9"
28474 "\x56\x6d\xeb\xcd\x3c\x14\xd2\x64",
28475 .len = 144,
28476 }, {
28477 .key = "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
28478 "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
28479 "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
28480 "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53",
28481 .klen = 32,
28482 .iv = "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
28483 "\x20\xf0\x79\x67\xb1\x83\x26\x66",
28484 .ptext = "\xe0\xb1\xb3\xbd\x1c\x76\x36\xfd"
28485 "\x45\x87\xa4\x14\x1b\xef\xe7\x16"
28486 "\xf7\xfa\x30\x3d\xb9\x52\x8f\x2e"
28487 "\x01\x68\xc1\x7d\xa2\x15\x49\x74"
28488 "\x53\x82\xc2\x10\xa8\x45\x73\x4d"
28489 "\x41\xcc\x24\xa3\x42\xff\x30\xd1"
28490 "\x02\x21\xdc\xd9\x08\xf7\xe7\x4c"
28491 "\x33\x2d\x62\xc7\x38\xf5\xc2\xbe"
28492 "\x52\xf1\x34\x78\x34\x53\x30\x5b"
28493 "\x43\x43\x51\x6a\x02\x81\x64\x0c"
28494 "\xcd\x4b\xbf\x0f\xcb\x81\xd4\xec"
28495 "\x1e\x07\x05\x4d\x5c\x6b\xba\xcc"
28496 "\x43\xc7\xb1\xfe\xa8\xe9\x96\xb0"
28497 "\xb1\xb2\xd4\x70\x44\xbc\xaa\x50"
28498 "\xbf\x3f\x81\xe6\xea\x36\x7d\x97"
28499 "\x2a\xbd\x52\x16\xf7\xbe\x59\x27"
28500 "\x8f\xcc\xe3\xa9\xec\x4f\xcd\xd3"
28501 "\xf4\xe2\x54\xbe\xf1\xf9\x2b\x23"
28502 "\x40\xc7\xcb\x67\x4d\x5f\x0b\xd4"
28503 "\xbf\x19\xf0\x2a\xef\x37\xc6\x56",
28504 .ctext = "\x0a\x69\xd8\x67\x33\x2a\x2f\xa9"
28505 "\x26\x79\x65\xd6\x75\x1e\x98\xe8"
28506 "\x52\x56\x32\xbf\x67\x71\xf4\x01"
28507 "\xb1\x6f\xef\xf9\xc9\xad\xb3\x49"
28508 "\x7a\x4f\x24\x9a\xae\x06\x62\x26"
28509 "\x3e\xe4\xa7\x6f\x5a\xbf\xe9\x52"
28510 "\x13\x01\x74\x8b\x6e\xb1\x65\x24"
28511 "\xaa\x8d\xbb\x54\x21\x20\x60\xa4"
28512 "\xb7\xa5\xf9\x4e\x7b\xf5\x0b\x70"
28513 "\xd2\xb9\xdc\x9b\xdb\x2c\xb2\x43"
28514 "\xf7\x71\x30\xa5\x13\x6f\x16\x75"
28515 "\xd0\xdf\x72\xae\xe4\xed\xc1\xa3"
28516 "\x81\xe0\xd5\xc0\x0e\x62\xe8\xe5"
28517 "\x86\x2c\x37\xde\xf8\xb0\x21\xe4"
28518 "\xcd\xa6\x76\x9b\xa1\x56\xd3\x67"
28519 "\x70\x69\xd6\x5d\xc7\x65\x19\x59"
28520 "\x43\x9c\xca\x32\xe9\xd1\x48\x92"
28521 "\x71\x79\x87\x73\x24\xcb\xc0\x0f"
28522 "\x23\x3b\x8f\x51\x8a\xb3\x3a\x9c"
28523 "\x74\xa4\x19\xa7\xe4\x4f\x6b\x32",
28524 .len = 160,
28525 }
28526};
28527
28528static const struct cipher_testvec aria_ctr_tv_template[] = {
28529 {
28530 .key = "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
28531 "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1",
28532 .klen = 16,
28533 .iv = "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0"
28534 "\xfd\xab\x56\xa6\x6e\xda\x7c\x57",
28535 .ptext = "\x36\x36\x89\x09\xcd\xa8\xd3\x91"
28536 "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0",
28537 .ctext = "\x19\x28\xb5\xf2\x1c\xbc\xf8\xaf"
28538 "\xb9\xae\x1b\x23\x4f\xe1\x6e\x40",
28539 .len = 16,
28540 }, {
28541 .key = "\x51\xe3\x8c\xe9\x76\xcd\xff\x37"
28542 "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe",
28543 .klen = 16,
28544 .iv = "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
28545 "\x53\x39\xfc\xc1\xf5\xc0\x56\x22",
28546 .ptext = "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
28547 "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e"
28548 "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
28549 "\x0e\x60\x75\x84\x21\xdf\x13\xa1",
28550 .ctext = "\x3f\x8c\xa9\x19\xd6\xb4\xfb\xed"
28551 "\x9c\x6d\xaa\x1b\xe1\xc1\xe6\xa8"
28552 "\xa9\x0a\x63\xd3\xa2\x1e\x6b\xa8"
28553 "\x52\x97\x1e\x81\x34\x6f\x98\x0e",
28554 .len = 32,
28555 }, {
28556 .key = "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
28557 "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d",
28558 .klen = 16,
28559 .iv = "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
28560 "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4",
28561 .ptext = "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0"
28562 "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
28563 "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2"
28564 "\x39\x56\x34\x63\x2c\xc5\x51\x13"
28565 "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
28566 "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e",
28567 .ctext = "\x28\xd8\xa7\xf8\x74\x98\x00\xfc"
28568 "\xd6\x48\xad\xbd\xbe\x3f\x0e\x7b"
28569 "\x3d\x46\xfd\xde\x3e\x4f\x12\x43"
28570 "\xac\x85\xda\xff\x70\x24\x44\x9d"
28571 "\x1e\xf8\x9f\x30\xba\xca\xe0\x97"
28572 "\x03\x6d\xe1\x1d\xc7\x21\x79\x37",
28573 .len = 48,
28574 }, {
28575 .key = "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
28576 "\x77\xb5\xca\x90\xda\x1d\x22\x17",
28577 .klen = 16,
28578 .iv = "\xd9\xa0\x57\x80\xc8\x96\x70\x86"
28579 "\x07\x2c\xf4\x61\x79\x09\x01\x8f",
28580 .ptext = "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
28581 "\x07\x60\xba\xf0\x2e\xc3\x4a\x57"
28582 "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
28583 "\xe6\x08\xf0\xbe\x77\xd1\x62\x40"
28584 "\xa0\x82\x09\x60\x47\xbb\x16\x56"
28585 "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c"
28586 "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
28587 "\x32\xde\x41\x5a\xf7\x52\xd7\xfa",
28588 .ctext = "\x29\x31\x55\xd2\xe5\x0b\x81\x39"
28589 "\xf9\xbc\x63\xe2\xfa\x26\x99\xde"
28590 "\xde\x18\x93\x68\x81\x7b\x0a\x4d"
28591 "\xf6\x03\xe1\xee\xf9\x0e\x1f\xe8"
28592 "\xa8\x80\x81\x46\xdc\x24\x43\x3f"
28593 "\xff\xfe\x8c\x3e\x17\x0a\x6d\xa2"
28594 "\x47\x55\x62\xa0\x03\x4e\x48\x67"
28595 "\xa2\x64\xc0\x9b\x6c\xa4\xfd\x6a",
28596 .len = 64,
28597 }, {
28598 .key = "\x30\x9d\x59\x8d\x64\x76\xad\x37"
28599 "\xba\xbc\x46\x6a\x69\x17\x3c\xac",
28600 .klen = 16,
28601 .iv = "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
28602 "\x54\x74\x8f\x3d\xe2\xd6\x85\x44",
28603 .ptext = "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
28604 "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
28605 "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d"
28606 "\xb2\x92\x83\x70\x1e\xa3\x97\xa6"
28607 "\x65\x53\x39\xeb\x53\x8f\xb1\x38"
28608 "\x91\xac\x17\x11\x1c\x03\x69\x53"
28609 "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
28610 "\xb6\x02\xc4\xfa\x95\x01\x33\xa8"
28611 "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
28612 "\xce\x8f\x9f\xea\x46\x66\x99\xb8",
28613 .ctext = "\x38\xbc\xf5\x9d\x0e\x26\xa6\x18"
28614 "\x95\x0b\x23\x54\x09\xa1\xf9\x46"
28615 "\x12\xf1\x42\x57\xa1\xaa\x52\xfa"
28616 "\x8a\xbd\xf2\x03\x63\x4e\xbc\xf7"
28617 "\x21\xea\xed\xca\xdd\x42\x41\x94"
28618 "\xe4\x6c\x07\x06\x19\x59\x30\xff"
28619 "\x8c\x9d\x51\xbf\x2c\x2e\x5b\xa5"
28620 "\x7d\x11\xec\x6b\x21\x08\x12\x18"
28621 "\xe4\xdf\x5a\xfd\xa6\x5f\xee\x2f"
28622 "\x5c\x24\xb7\xea\xc1\xcd\x6d\x68",
28623 .len = 80,
28624 }, {
28625 .key = "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
28626 "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3",
28627 .klen = 16,
28628 .iv = "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
28629 "\xcc\x6f\x70\x26\x87\xc7\x10\x8a",
28630 .ptext = "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41"
28631 "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
28632 "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
28633 "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50"
28634 "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
28635 "\xaf\x06\xea\xf4\x65\x59\xd6\xc2"
28636 "\x84\xa0\x53\x97\x61\x30\x70\x15"
28637 "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
28638 "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
28639 "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95"
28640 "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
28641 "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda",
28642 .ctext = "\xdf\x79\x58\x30\x6f\x47\x12\x78"
28643 "\x04\xb2\x0b\x1a\x62\x22\xe2\x9f"
28644 "\xfe\xc2\xf5\x6d\x9e\x0e\x2e\x56"
28645 "\x76\x01\x7f\x25\x8f\x6e\xc5\xf3"
28646 "\x91\xff\xcd\x67\xc6\xae\x0b\x01"
28647 "\x4d\x5f\x40\x25\x88\xc5\xe0\x3d"
28648 "\x37\x62\x12\x58\xfe\xc5\x4a\x21"
28649 "\x4a\x86\x8d\x94\xdd\xfd\xe6\xf6"
28650 "\x1e\xa6\x78\x4f\x90\x66\xda\xe4"
28651 "\x4e\x64\xa8\x05\xc6\xd8\x7d\xfb"
28652 "\xac\xc9\x1d\x14\xb5\xb0\xfa\x9c"
28653 "\xe8\x84\xef\x87\xbe\xb4\x2a\x87",
28654 .len = 96,
28655 }, {
28656 .key = "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
28657 "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1",
28658 .klen = 16,
28659 .iv = "\xee\xb7\x0d\x65\x00\x38\xab\x71"
28660 "\x70\x6e\xb3\x97\x86\xd3\xcd\xad",
28661 .ptext = "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
28662 "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e"
28663 "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
28664 "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
28665 "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb"
28666 "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
28667 "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17"
28668 "\x58\x2b\x1d\x73\x9a\x9c\x63\x18"
28669 "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
28670 "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
28671 "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
28672 "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0"
28673 "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
28674 "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95",
28675 .ctext = "\xe4\x25\x0d\x22\xeb\xbe\x5e\x90"
28676 "\x01\xe5\xae\xc9\x94\xbd\x93\x89"
28677 "\x5f\x98\xf1\x46\x6a\x50\x3b\xa2"
28678 "\x79\xd9\xe4\x9c\x9a\xde\xf2\x8c"
28679 "\x25\x49\x4c\xda\xb4\x2c\x76\xab"
28680 "\x0a\xa8\x51\xaf\xc0\x62\x1b\xe9"
28681 "\xe9\x7a\x35\x6a\x4b\x1f\x48\x00"
28682 "\xeb\x24\x1d\x5e\xdd\x06\x09\x23"
28683 "\x2a\xfa\x8f\x3b\x3e\x9e\x14\x6f"
28684 "\x2a\x3c\xef\x6d\x73\x67\xdd\x6c"
28685 "\xc8\xa5\x57\xc8\x02\xb6\x9a\xe8"
28686 "\x8d\xcf\x10\xfa\x3e\x9c\x4d\xeb"
28687 "\x44\xd2\x05\x31\x40\x94\x77\x87"
28688 "\xf0\x83\xb5\xd2\x2a\x9c\xbc\xe4",
28689 .len = 112,
28690 }, {
28691 .key = "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
28692 "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15",
28693 .klen = 16,
28694 .iv = "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
28695 "\xb1\x9b\x5d\x00\x10\xe9\x70\x12",
28696 .ptext = "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
28697 "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
28698 "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41"
28699 "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
28700 "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
28701 "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3"
28702 "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
28703 "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe"
28704 "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
28705 "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c"
28706 "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
28707 "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
28708 "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
28709 "\x6a\x55\x84\x98\x28\x03\x02\xc2"
28710 "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
28711 "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c",
28712 .ctext = "\xa7\x4c\x96\x55\x7c\x07\xce\xb2"
28713 "\x6f\x63\x9f\xc6\x8b\x6f\xc6\x4a"
28714 "\x2c\x47\x8d\x99\xdf\x65\x75\x96"
28715 "\xb7\x1d\x50\x5b\x57\x4a\x69\xcc"
28716 "\xc9\x3a\x18\x8a\xd1\xab\x70\x4a"
28717 "\xa3\x13\x80\xdd\x48\xc0\x6a\x7d"
28718 "\x21\xa8\x22\x06\x32\x47\xc0\x16"
28719 "\x1f\x9a\xc0\x21\x33\x66\xf2\xd8"
28720 "\x69\x79\xae\x02\x82\x3f\xaf\xa6"
28721 "\x98\xdb\xcd\x2a\xe5\x12\x39\x80"
28722 "\x8a\xc1\x73\x99\xe5\xe4\x17\xe3"
28723 "\x56\xc2\x43\xa6\x41\x6b\xb2\xa4"
28724 "\x9f\x81\xc4\xe9\xf4\x29\x65\x50"
28725 "\x69\x81\x80\x4b\x86\xab\x5e\x30"
28726 "\xd0\x81\x9d\x6f\x24\x59\x42\xc7"
28727 "\x6d\x5e\x41\xb8\xf5\x99\xc2\xae",
28728 .len = 128,
28729 }, {
28730 .key = "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
28731 "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c",
28732 .klen = 16,
28733 .iv = "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
28734 "\x8c\xaf\x36\x3d\xff\x29\x8b\x33",
28735 .ptext = "\x87\x96\x77\x1a\x10\x81\x63\x8a"
28736 "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
28737 "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
28738 "\x20\x6b\x91\x7c\x56\xe5\x10\x7a"
28739 "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
28740 "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
28741 "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8"
28742 "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
28743 "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e"
28744 "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
28745 "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
28746 "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a"
28747 "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
28748 "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
28749 "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
28750 "\xcd\x56\x02\x95\xc9\x54\x6e\x62"
28751 "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
28752 "\xc2\xab\x62\x54\xef\xba\xae\x46",
28753 .ctext = "\x11\x7f\xea\x49\xaf\x24\x52\xa2"
28754 "\xde\x60\x99\x58\x23\xf9\x9e\x91"
28755 "\x73\xd5\x9a\xcb\xdd\x10\xcd\x68"
28756 "\xb8\x9e\xef\xa4\xe9\x2d\xf0\x27"
28757 "\x44\xd4\x9a\xd6\xb6\x9c\x7a\xec"
28758 "\x17\x17\xea\xa7\x8e\xa8\x40\x6b"
28759 "\x43\x3d\x50\x59\x0f\x74\x1b\x9e"
28760 "\x03\xed\x4f\x2f\xb8\xda\xef\xc3"
28761 "\x3f\x29\xb3\xf4\x5c\xcd\xce\x3c"
28762 "\xba\xfb\xc6\xd1\x1d\x6f\x61\x3a"
28763 "\x2b\xbd\xde\x30\xc5\x53\xe0\x6e"
28764 "\xbe\xae\x2f\x81\x13\x0f\xd2\xd5"
28765 "\x14\xda\xd3\x60\x9c\xf8\x00\x86"
28766 "\xe9\x97\x3e\x05\xb3\x95\xb3\x21"
28767 "\x1f\x3c\x56\xef\xcb\x32\x49\x5c"
28768 "\x89\xf1\x34\xe4\x8d\x7f\xde\x01"
28769 "\x1f\xd9\x25\x6d\x34\x1d\x6b\x71"
28770 "\xc9\xa9\xd6\x14\x1a\xf1\x44\x59",
28771 .len = 144,
28772 }, {
28773 .key = "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
28774 "\x05\x26\x23\x81\x19\x27\xad\x7b",
28775 .klen = 16,
28776 .iv = "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
28777 "\x44\xbf\x59\xde\x03\x61\x11\x12",
28778 .ptext = "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
28779 "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
28780 "\xb6\x09\x21\x12\x42\x98\x13\xa1"
28781 "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
28782 "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c"
28783 "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
28784 "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
28785 "\x54\x84\x2a\x06\xb5\xd1\x34\x57"
28786 "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
28787 "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97"
28788 "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
28789 "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
28790 "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
28791 "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01"
28792 "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
28793 "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
28794 "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
28795 "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53"
28796 "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
28797 "\x20\xf0\x79\x67\xb1\x83\x26\x66",
28798 .ctext = "\x5b\xc0\xe8\x17\xa4\xf9\xea\xce"
28799 "\x9e\xf9\xe0\xb1\xac\x37\xe9\x41"
28800 "\x0b\x57\xc6\x55\x54\x50\xfa\xa9"
28801 "\x60\xaf\x7a\x4e\x98\x56\xde\x81"
28802 "\x14\xfc\xac\x21\x81\x3e\xf4\x0f"
28803 "\x40\x92\x30\xa8\x16\x88\x1a\xc3"
28804 "\xf1\x39\xbd\x0a\xb9\x44\xc8\x67"
28805 "\x8c\xaa\x2b\x45\x8b\x5b\x7b\x24"
28806 "\xd5\xd8\x9e\xd3\x59\xa5\xd7\x69"
28807 "\xdf\xf4\x50\xf9\x5f\x4f\x44\x1f"
28808 "\x2c\x75\x68\x6e\x3a\xa8\xae\x4b"
28809 "\x84\xf0\x42\x6c\xc0\x3c\x42\xaf"
28810 "\x87\x2b\x89\xe9\x51\x69\x16\x63"
28811 "\xc5\x62\x13\x05\x4c\xb2\xa9\x69"
28812 "\x01\x14\x73\x88\x8e\x41\x47\xb6"
28813 "\x68\x74\xbc\xe9\xad\xda\x94\xa1"
28814 "\x0c\x12\x8e\xd4\x38\x15\x02\x97"
28815 "\x27\x72\x4d\xdf\x61\xcc\x86\x3d"
28816 "\xd6\x32\x4a\xc3\xa9\x4c\x35\x4f"
28817 "\x5b\x91\x7d\x5c\x79\x59\xb3\xd5",
28818 .len = 160,
28819 }, {
28820 .key = "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
28821 "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1"
28822 "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0",
28823 .klen = 24,
28824 .iv = "\xfd\xab\x56\xa6\x6e\xda\x7c\x57"
28825 "\x36\x36\x89\x09\xcd\xa8\xd3\x91",
28826 .ptext = "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0"
28827 "\x51\xe3\x8c\xe9\x76\xcd\xff\x37",
28828 .ctext = "\xa4\x12\x2f\xc4\xf0\x6d\xd9\x46"
28829 "\xe4\xe6\xd1\x0b\x6d\x14\xf0\x8f",
28830 .len = 16,
28831 }, {
28832 .key = "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe"
28833 "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
28834 "\x53\x39\xfc\xc1\xf5\xc0\x56\x22",
28835 .klen = 24,
28836 .iv = "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
28837 "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e",
28838 .ptext = "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
28839 "\x0e\x60\x75\x84\x21\xdf\x13\xa1"
28840 "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
28841 "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d",
28842 .ctext = "\x80\x2b\xf0\x88\xb9\x4b\x8d\xf5"
28843 "\xc3\x0e\x15\x5b\xea\x5d\x5b\xa8"
28844 "\x07\x95\x78\x72\xc0\xb9\xbf\x25"
28845 "\x33\x22\xd1\x05\x56\x46\x62\x25",
28846 .len = 32,
28847 }, {
28848 .key = "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
28849 "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4"
28850 "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0",
28851 .klen = 24,
28852 .iv = "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
28853 "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2",
28854 .ptext = "\x39\x56\x34\x63\x2c\xc5\x51\x13"
28855 "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
28856 "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e"
28857 "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
28858 "\x77\xb5\xca\x90\xda\x1d\x22\x17"
28859 "\xd9\xa0\x57\x80\xc8\x96\x70\x86",
28860 .ctext = "\x65\x01\x3c\xb0\xac\x4c\x63\xb6"
28861 "\xe7\xf1\xf4\x61\x35\xf4\x36\xde"
28862 "\x7f\x85\xba\x41\xa8\xb0\x27\x11"
28863 "\x86\x2c\x71\x16\x05\x1d\xcf\x70"
28864 "\x35\xef\x23\x17\xfc\xed\x3f\x1a"
28865 "\x8e\xb3\xe5\xdb\x90\xb4\xb8\x35",
28866 .len = 48,
28867 }, {
28868 .key = "\x07\x2c\xf4\x61\x79\x09\x01\x8f"
28869 "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
28870 "\x07\x60\xba\xf0\x2e\xc3\x4a\x57",
28871 .klen = 24,
28872 .iv = "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
28873 "\xe6\x08\xf0\xbe\x77\xd1\x62\x40",
28874 .ptext = "\xa0\x82\x09\x60\x47\xbb\x16\x56"
28875 "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c"
28876 "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
28877 "\x32\xde\x41\x5a\xf7\x52\xd7\xfa"
28878 "\x30\x9d\x59\x8d\x64\x76\xad\x37"
28879 "\xba\xbc\x46\x6a\x69\x17\x3c\xac"
28880 "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
28881 "\x54\x74\x8f\x3d\xe2\xd6\x85\x44",
28882 .ctext = "\x5a\xfb\xb1\x2c\x6e\xe5\xb8\xe0"
28883 "\x80\xb6\x77\xa8\xfe\x10\x3a\x99"
28884 "\x00\x8e\x30\x23\x7d\x50\x87\xda"
28885 "\xc6\x46\x73\x37\x8b\xf1\xab\x26"
28886 "\x2d\xa8\x0c\xa8\x9e\x77\xee\xfc"
28887 "\x78\x4f\x03\x0f\xeb\xc6\x03\x34"
28888 "\xb9\x9c\x4f\x59\x55\xc5\x99\x47"
28889 "\xd4\x7e\xe8\x06\x43\x5f\xa1\x6b",
28890 .len = 64,
28891 }, {
28892 .key = "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
28893 "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
28894 "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d",
28895 .klen = 24,
28896 .iv = "\xb2\x92\x83\x70\x1e\xa3\x97\xa6"
28897 "\x65\x53\x39\xeb\x53\x8f\xb1\x38",
28898 .ptext = "\x91\xac\x17\x11\x1c\x03\x69\x53"
28899 "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
28900 "\xb6\x02\xc4\xfa\x95\x01\x33\xa8"
28901 "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
28902 "\xce\x8f\x9f\xea\x46\x66\x99\xb8"
28903 "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
28904 "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3"
28905 "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
28906 "\xcc\x6f\x70\x26\x87\xc7\x10\x8a"
28907 "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41",
28908 .ctext = "\xc9\x5f\xe0\x60\x61\x38\x7e\x79"
28909 "\x52\x68\x64\x8f\x55\x9b\x6b\x72"
28910 "\xbf\x09\xef\x2f\xb2\x92\xbb\xa3"
28911 "\xe1\x6a\xeb\xe6\x4e\x7c\x5d\xe0"
28912 "\x6a\x4b\xd0\x57\x3b\x28\x8a\x83"
28913 "\x75\xd4\x5a\x2e\xd1\x9a\x57\xe3"
28914 "\xc5\x43\x36\xde\x02\xac\x2c\x75"
28915 "\xea\x33\x3a\x7e\x5d\xb8\xf6\x12"
28916 "\x42\xbd\x06\x8a\x09\x6b\xd6\xb6"
28917 "\x25\x59\xcd\xbd\x17\xeb\x69\xb3",
28918 .len = 80,
28919 }, {
28920 .key = "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
28921 "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
28922 "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50",
28923 .klen = 24,
28924 .iv = "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
28925 "\xaf\x06\xea\xf4\x65\x59\xd6\xc2",
28926 .ptext = "\x84\xa0\x53\x97\x61\x30\x70\x15"
28927 "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
28928 "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
28929 "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95"
28930 "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
28931 "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda"
28932 "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
28933 "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1"
28934 "\xee\xb7\x0d\x65\x00\x38\xab\x71"
28935 "\x70\x6e\xb3\x97\x86\xd3\xcd\xad"
28936 "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
28937 "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e",
28938 .ctext = "\x03\x2c\x39\x24\x99\xb5\xf6\x79"
28939 "\x91\x89\xb7\xf8\x89\x68\x37\x9d"
28940 "\xe7\x4d\x7d\x1c\x36\xae\x98\xd2"
28941 "\xbf\x2a\xa4\x30\x38\x30\xe7\x5d"
28942 "\xbb\x00\x09\x40\x34\xa4\xef\x82"
28943 "\x23\xca\x0e\xb3\x71\x80\x29\x0a"
28944 "\xa9\x0b\x26\x65\x9a\x12\xbf\x18"
28945 "\xfb\xf8\xe4\xc2\x62\x57\x18\xfb"
28946 "\x1e\x98\xea\x5b\xf6\xd6\x7c\x52"
28947 "\x7a\xba\x0e\x6a\x54\x19\xb6\xfa"
28948 "\xe5\xd7\x60\x40\xb0\x1a\xf1\x09"
28949 "\x70\x96\x23\x49\x98\xfc\x79\xd2",
28950 .len = 96,
28951 }, {
28952 .key = "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
28953 "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
28954 "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb",
28955 .klen = 24,
28956 .iv = "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
28957 "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17",
28958 .ptext = "\x58\x2b\x1d\x73\x9a\x9c\x63\x18"
28959 "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
28960 "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
28961 "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
28962 "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0"
28963 "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
28964 "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95"
28965 "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
28966 "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15"
28967 "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
28968 "\xb1\x9b\x5d\x00\x10\xe9\x70\x12"
28969 "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
28970 "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
28971 "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41",
28972 .ctext = "\xd4\x9a\x04\x54\x05\xd2\xe6\x3f"
28973 "\xb0\xa4\x36\x5e\x1e\x9c\x35\xb0"
28974 "\xa6\x62\x35\x47\xf4\x4d\x08\x9e"
28975 "\x1c\x22\x91\x8e\x7f\x00\xa6\x3e"
28976 "\x0a\x04\x42\x0f\xc4\xa6\x5d\xe2"
28977 "\x49\x4c\x61\x12\xea\x9d\x7d\x7c"
28978 "\xfa\x93\x74\x6b\x79\x8c\xdb\xc6"
28979 "\x47\xf6\xea\x84\x3e\x97\x7d\x87"
28980 "\x40\x38\x92\xc7\x44\xef\xdf\x63"
28981 "\x29\xe4\x5b\x3a\x87\x22\xa1\x3f"
28982 "\x2b\x31\xb1\xa4\x0d\xea\xf3\x0b"
28983 "\xd7\x4f\xb6\x9c\xba\x40\xa3\x2f"
28984 "\x21\x2b\x05\xe4\xca\xef\x87\x04"
28985 "\xe6\xd0\x29\x2c\x29\x26\x57\xcd",
28986 .len = 112,
28987 }, {
28988 .key = "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
28989 "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
28990 "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3",
28991 .klen = 24,
28992 .iv = "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
28993 "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe",
28994 .ptext = "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
28995 "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c"
28996 "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
28997 "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
28998 "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
28999 "\x6a\x55\x84\x98\x28\x03\x02\xc2"
29000 "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
29001 "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c"
29002 "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
29003 "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c"
29004 "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
29005 "\x8c\xaf\x36\x3d\xff\x29\x8b\x33"
29006 "\x87\x96\x77\x1a\x10\x81\x63\x8a"
29007 "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
29008 "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
29009 "\x20\x6b\x91\x7c\x56\xe5\x10\x7a",
29010 .ctext = "\xbc\x57\x2a\x88\x0a\xd0\x06\x4f"
29011 "\xdb\x7b\x03\x9f\x97\x1a\x20\xfe"
29012 "\xdb\xdc\x8e\x7b\x68\x13\xc8\xf5"
29013 "\x06\xe3\xe0\x7e\xd3\x51\x21\x86"
29014 "\x4f\x32\xdb\x78\xe3\x26\xbe\x34"
29015 "\x52\x4c\x4e\x6b\x85\x52\x63\x8b"
29016 "\x8c\x5c\x0e\x33\xf5\xa3\x88\x2d"
29017 "\x04\xdc\x01\x2d\xbe\xa1\x48\x6d"
29018 "\x50\xf4\x16\xb1\xd7\x4d\x1e\x99"
29019 "\xa8\x1d\x54\xcb\x13\xf9\x85\x51"
29020 "\x18\x9f\xef\x45\x62\x5d\x48\xe5"
29021 "\x0c\x54\xf7\x7b\x33\x18\xce\xb0"
29022 "\xd5\x82\x1b\xe2\x91\xae\xdc\x09"
29023 "\xe2\x97\xa8\x27\x13\x78\xc6\xb8"
29024 "\x20\x06\x1a\x71\x5a\xb3\xbc\x1b"
29025 "\x69\x1f\xcd\x57\x70\xa7\x1e\x35",
29026 .len = 128,
29027 }, {
29028 .key = "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
29029 "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
29030 "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8",
29031 .klen = 24,
29032 .iv = "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
29033 "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e",
29034 .ptext = "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
29035 "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
29036 "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a"
29037 "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
29038 "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
29039 "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
29040 "\xcd\x56\x02\x95\xc9\x54\x6e\x62"
29041 "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
29042 "\xc2\xab\x62\x54\xef\xba\xae\x46"
29043 "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
29044 "\x05\x26\x23\x81\x19\x27\xad\x7b"
29045 "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
29046 "\x44\xbf\x59\xde\x03\x61\x11\x12"
29047 "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
29048 "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
29049 "\xb6\x09\x21\x12\x42\x98\x13\xa1"
29050 "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
29051 "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c",
29052 .ctext = "\xd7\xb4\xfc\xcc\x1f\xf7\xfc\x7d"
29053 "\x69\xfa\xcb\x01\x60\xf3\x5a\x14"
29054 "\x88\xf7\xea\x43\xaa\x47\xf1\x8a"
29055 "\x4e\xd0\x3c\x50\x58\x35\x95\x21"
29056 "\x5f\xcc\x73\x0b\x97\xa0\x2c\x6b"
29057 "\x70\x4d\x3d\xa8\x21\xbe\xfc\xec"
29058 "\xb6\x55\xf0\x48\x2b\x11\xcc\x4b"
29059 "\xda\xf7\x09\xd9\x18\x7b\x4f\x00"
29060 "\x76\x40\xe0\x7d\x33\xcf\x4f\x77"
29061 "\x91\x97\x63\xfa\x72\xba\x5c\x3d"
29062 "\xcf\x2e\xb8\x19\x56\x4a\xa5\x02"
29063 "\xc3\xb1\x80\xa8\x57\x03\x32\x57"
29064 "\xa8\xe1\x65\xf7\xd3\x52\xc5\xcf"
29065 "\x55\x1e\x34\xe3\x77\xab\x83\xdb"
29066 "\xaf\xd3\x8a\xcc\x96\x1c\xc9\x73"
29067 "\xd9\x0b\xb6\x4c\x31\xac\x2c\x82"
29068 "\xb8\xb4\xc8\xe1\xa5\x71\xcc\xb3"
29069 "\x7e\x85\xb8\xfa\x6b\xef\x41\x24",
29070 .len = 144,
29071 }, {
29072 .key = "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
29073 "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
29074 "\x54\x84\x2a\x06\xb5\xd1\x34\x57",
29075 .klen = 24,
29076 .iv = "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
29077 "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97",
29078 .ptext = "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
29079 "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
29080 "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
29081 "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01"
29082 "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
29083 "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
29084 "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
29085 "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53"
29086 "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
29087 "\x20\xf0\x79\x67\xb1\x83\x26\x66"
29088 "\xe0\xb1\xb3\xbd\x1c\x76\x36\xfd"
29089 "\x45\x87\xa4\x14\x1b\xef\xe7\x16"
29090 "\xf7\xfa\x30\x3d\xb9\x52\x8f\x2e"
29091 "\x01\x68\xc1\x7d\xa2\x15\x49\x74"
29092 "\x53\x82\xc2\x10\xa8\x45\x73\x4d"
29093 "\x41\xcc\x24\xa3\x42\xff\x30\xd1"
29094 "\x02\x21\xdc\xd9\x08\xf7\xe7\x4c"
29095 "\x33\x2d\x62\xc7\x38\xf5\xc2\xbe"
29096 "\x52\xf1\x34\x78\x34\x53\x30\x5b"
29097 "\x43\x43\x51\x6a\x02\x81\x64\x0c",
29098 .ctext = "\x71\xf6\x96\x02\x07\x71\x1a\x08"
29099 "\x7c\xfe\x33\xc4\xc9\xbe\xe2\xed"
29100 "\xf8\x46\x69\xce\x1b\xdc\xd3\x05"
29101 "\x7a\xec\x26\x4d\x27\x2a\x49\x36"
29102 "\x85\xe1\x5d\xd3\x91\xd7\x68\xb8"
29103 "\x55\xa5\x27\x55\x2d\xc1\x78\x27"
29104 "\x0c\x49\x0a\x24\x3b\x76\x3f\x5f"
29105 "\x29\x1c\x37\x2f\x30\xfc\x50\xcb"
29106 "\xe2\x54\x26\x7d\x97\xa7\xf3\x58"
29107 "\x15\xe1\x4c\xeb\x35\xc9\xd1\x1e"
29108 "\x7e\x7d\xa0\xe5\x62\xa5\x2d\xf6"
29109 "\x77\xb0\xef\x13\x55\xb4\x66\x2c"
29110 "\x3b\x50\x1b\x4d\xc2\x64\xce\xc6"
29111 "\xfe\xf2\xad\xfe\x26\x73\x36\x66"
29112 "\x0c\x2f\x10\x35\x97\x3c\x9c\x98"
29113 "\xc1\x90\xa8\x82\xd7\xc6\x31\x68"
29114 "\xcf\x77\xa8\x5b\xdf\xf9\x5a\x8e"
29115 "\x84\xb5\x0b\x6e\x5b\xec\x36\x89"
29116 "\x0b\xb1\xbf\xb9\x70\x02\x5c\x22"
29117 "\xc3\xd5\xc1\xc6\xfd\x07\xdb\x70",
29118 .len = 160,
29119 }, {
29120 .key = "\x82\x8e\x9e\x06\x7b\xc2\xe9\xb3"
29121 "\x06\xa3\xfa\x99\x42\x67\x87\xac"
29122 "\x21\xc7\xb0\x98\x6c\xf8\x26\x57"
29123 "\x08\xdd\x92\x02\x77\x7b\x35\xe7",
29124 .klen = 32,
29125 .iv = "\xa1\xad\xcb\xdd\xd5\x19\xb6\xd4"
29126 "\x0b\x62\x58\xb0\x6c\xa0\xc1\x58",
29127 .ptext = "\x14\x0d\x8a\x09\x16\x00\x00\xf1"
29128 "\xc0\x20\x86\xf9\x21\xd1\x34\xe2",
29129 .ctext = "\x05\xe3\x34\xaf\x6c\x83\x14\x8b"
29130 "\x9d\x1c\xd6\x87\x74\x91\xdf\x17",
29131 .len = 16,
29132 }, {
29133 .key = "\xc9\xf3\xc4\x93\xd0\xcc\xaf\xb1"
29134 "\x1a\x42\x93\x71\xd8\x4e\xd8\xaa"
29135 "\x52\xad\x93\x2f\xe5\xd9\xaa\x5b"
29136 "\x47\x37\x3a\xed\x13\x92\x35\x16",
29137 .klen = 32,
29138 .iv = "\x81\xc8\x50\xd1\x74\xc3\x1c\x73"
29139 "\xbb\xab\x72\x83\x90\x5a\x15\xcb",
29140 .ptext = "\x65\x11\x93\xaf\xe1\x69\x6c\xbe"
29141 "\x25\x8c\x76\x87\x53\xa4\x80\xae"
29142 "\x51\x94\x36\x3f\xca\xe7\x45\x41"
29143 "\x76\x05\xbf\x8f\x9c\xad\xc0\xe3",
29144 .ctext = "\x6b\x00\x6e\x49\x7a\x6d\xe3\x04"
29145 "\x4e\xf7\x9f\x8a\x1f\x14\xbd\xb1"
29146 "\x51\xbf\x13\x9f\x29\x95\x51\x16"
29147 "\xd0\x23\x9a\x1a\x45\xc2\xc3\xd1",
29148 .len = 32,
29149 }, {
29150 .key = "\xd5\x9f\x52\x34\x12\x99\x8e\x42"
29151 "\xe0\x85\x04\x6f\xeb\xf1\x5d\xd0"
29152 "\xc1\xbf\x3f\x84\xd9\x1e\x71\x44"
29153 "\xd4\xb9\x40\x3c\x02\x2e\x21\x19",
29154 .klen = 32,
29155 .iv = "\x28\xc1\x97\x64\x81\x52\x57\x0e"
29156 "\x02\x8c\xab\x4c\xe2\x60\x14\xa5",
29157 .ptext = "\x5a\xb1\x33\x48\xaa\x51\xe9\xa4"
29158 "\x5c\x2d\xbe\x33\xcc\xc4\x7f\x96"
29159 "\xe8\xde\x2b\xe7\x35\x7a\x11\x4b"
29160 "\x13\x08\x32\xc6\x41\xd8\xec\x54"
29161 "\xa3\xd3\xda\x35\x43\x69\xf6\x88"
29162 "\x97\xca\x00\x1b\x02\x59\x24\x82",
29163 .ctext = "\x03\xaf\x76\xbd\x5e\x5b\xca\xc0"
29164 "\xae\x44\xa2\x2f\xc2\x76\x2f\x50"
29165 "\xfa\x94\x94\x5a\x48\x9d\x9c\x38"
29166 "\xc9\x75\xc9\xb2\x56\x0a\x2d\x91"
29167 "\xb8\xe8\x4e\xaa\xcb\x51\x9b\x6a"
29168 "\x20\x9b\x2b\xc5\xb0\x18\x9d\x01",
29169 .len = 48,
29170 }, {
29171 .key = "\x9c\x5d\xd7\x66\x36\xfa\x02\x20"
29172 "\x99\x61\x62\x86\x0f\x43\x2e\x05"
29173 "\x25\x8b\xfb\xf1\xae\x4c\xde\x18"
29174 "\x0b\xf8\xd0\x9d\xaa\xd4\x56\x04",
29175 .klen = 32,
29176 .iv = "\xcd\xa8\x61\x89\x8d\xbb\x72\xb6"
29177 "\x1e\xfe\x03\x34\x54\x88\x23\xe2",
29178 .ptext = "\x66\x42\x60\x24\xf3\xe4\xe9\x7e"
29179 "\x42\x20\xf4\x61\xce\x1c\x5e\x44"
29180 "\x02\x26\x91\xf7\x41\xa4\xab\x34"
29181 "\x29\x49\xdd\x78\x19\x8f\x10\x10"
29182 "\xf0\x61\xcf\x77\x18\x17\x61\xdf"
29183 "\xc4\xa8\x35\x0e\x75\x1b\x84\x6b"
29184 "\xc3\x3f\x31\x59\x5a\x9c\xf4\xc3"
29185 "\x43\xa9\xb7\xf8\x65\x40\x40\xba",
29186 .ctext = "\xb6\x41\x55\x8f\xeb\x16\x1e\x4c"
29187 "\x81\xa0\x85\x6c\xf0\x07\xa5\x2a"
29188 "\x19\x91\xed\x3e\xd6\x30\x8c\xca"
29189 "\x5d\x0f\x58\xca\xd2\x8a\xac\xa2"
29190 "\x2b\x86\x4f\xb5\x85\x4d\xac\x6d"
29191 "\xe5\x39\x1b\x02\x23\x89\x4e\x4f"
29192 "\x02\x00\xe8\x1b\x40\x85\x21\x2b"
29193 "\xc6\xb1\x98\xed\x70\xb3\xf8\xc3",
29194 .len = 64,
29195 }, {
29196 .key = "\x4b\x4e\x11\x91\x27\xcf\x8c\x66"
29197 "\x17\xfa\x5b\x4c\xa8\xb8\x0f\xa1"
29198 "\x99\x5b\x07\x56\xe1\x8d\x94\x8b"
29199 "\xf2\x86\x5a\x5f\x40\x83\xfa\x06",
29200 .klen = 32,
29201 .iv = "\xfd\x73\xee\x1c\x27\xf3\xb4\x38"
29202 "\xc5\x7c\x2e\xc5\x6e\xdb\x49\x0d",
29203 .ptext = "\x0a\xe2\xdd\x97\xdd\x5e\xd4\xb3"
29204 "\xc1\x49\x8f\x53\xb2\x40\x85\x1c"
29205 "\x90\x37\x2d\xbd\x21\x6b\x1f\x80"
29206 "\x56\x98\x76\x1e\xcf\x6c\x78\xd8"
29207 "\xa0\x3c\x79\xc3\x56\xf7\xfc\x64"
29208 "\x35\x58\x1c\x7c\xc4\x5f\x2a\x25"
29209 "\x8c\x01\x98\x1e\x1c\x1f\x15\x64"
29210 "\x50\xb5\xfa\x02\xd3\x54\xe5\x29"
29211 "\xe3\xd2\xa3\x83\x54\x40\x54\xc5"
29212 "\xd8\x1c\xc9\x84\x7d\xc8\x31\x49",
29213 .ctext = "\x53\x2a\xa8\xa0\x15\xaf\x2f\xc4"
29214 "\x7d\x31\xb4\x61\x80\x5f\xd1\xb6"
29215 "\x7c\xca\x86\xb9\x28\x6e\xb6\x2b"
29216 "\xe3\x4b\x7e\xea\xb3\x4f\xa2\xa2"
29217 "\x4e\x8f\xbe\x22\x66\xb3\x92\xbc"
29218 "\x70\x91\xaf\xa6\x09\x5d\xe2\x05"
29219 "\x38\x62\xd3\x6e\x07\x63\x91\xad"
29220 "\x48\x5a\x42\xe7\xdc\x0d\xb1\xe3"
29221 "\x92\x88\x64\xee\x93\xaa\xaf\x31"
29222 "\x68\x57\x35\x8d\x54\x2c\xfa\xb1",
29223 .len = 80,
29224 }, {
29225 .key = "\x77\x3b\xf5\xe7\x20\xf7\xe0\x0c"
29226 "\x3d\x3a\x83\x17\x83\x79\xd8\x29"
29227 "\x5a\x0a\x25\x7f\xe0\x21\x23\xff"
29228 "\x31\xfd\x60\x10\xe6\x63\xe2\xaf",
29229 .klen = 32,
29230 .iv = "\xdb\x4c\x0d\xc0\x36\xdb\xc7\xa1"
29231 "\xa4\x91\xd9\x05\xe6\xc4\x98\x00",
29232 .ptext = "\x8d\x4d\xc6\x5e\x01\x82\xb3\x39"
29233 "\xc8\x64\xa7\xcb\x05\x19\x84\x80"
29234 "\x3f\x9c\xa8\x4f\x64\xb3\x11\x4b"
29235 "\x0e\x21\xc4\x75\x04\x1d\x6f\xd5"
29236 "\x04\x04\x4d\xc9\xc0\x4b\x4a\x9c"
29237 "\x26\xb7\x68\x5a\xe4\xd0\x61\xe3"
29238 "\x2c\x93\x8e\x3f\xb4\x67\x07\x31"
29239 "\x02\x52\x0c\x0f\xe6\x6d\xa3\xd0"
29240 "\x48\x95\x83\x67\x23\x64\x31\x50"
29241 "\xd2\x5f\x69\x68\x8b\x71\xbf\x01"
29242 "\x29\x99\x86\x36\x2e\xdf\xf1\x7c"
29243 "\x08\x8c\x78\x7a\x93\x9a\x7d\x1b",
29244 .ctext = "\x92\x90\x48\x2f\x3a\x6b\x68\x43"
29245 "\x28\x9b\x7d\x1e\x46\x28\xd8\x58"
29246 "\xd9\x1e\x44\xd7\x24\x91\x65\xb1"
29247 "\x15\xde\xc4\x63\xf1\xb1\x34\x9e"
29248 "\xae\x8c\x51\x94\xc5\x22\x65\x8d"
29249 "\x3d\x85\xf5\x34\x5f\x04\x68\x95"
29250 "\xf2\x66\x62\xbb\xc8\x3f\xe4\x0a"
29251 "\x8a\xb2\x70\xc0\x77\xd5\x96\xef"
29252 "\x9e\x39\x3a\x3e\x0d\x2b\xf9\xfe"
29253 "\xa9\xbc\x00\xba\xc5\x43\xd7\x70"
29254 "\x2f\xef\x1e\x1e\x93\xc2\x5d\xf1"
29255 "\xb5\x50\xb8\xf5\xee\xf4\x26\x6f",
29256 .len = 96,
29257 }, {
29258 .key = "\xe0\x6a\x30\xe1\x35\xb5\xb0\x7c"
29259 "\x54\xc5\x73\x9b\x00\xe5\xe7\x02"
29260 "\xbe\x16\x59\xdc\xd9\x03\x17\x53"
29261 "\xa8\x37\xd1\x5f\x13\x8e\x45\xdb",
29262 .klen = 32,
29263 .iv = "\x54\xe9\x1c\xde\xfb\x26\x0e\x48"
29264 "\x35\x50\x4d\x9b\x4d\x12\x21\x0d",
29265 .ptext = "\x73\x72\xcf\xdb\xbd\xbc\xc0\xdf"
29266 "\x6b\xbb\xdf\x65\x6f\x2f\x43\x3b"
29267 "\x2d\x7c\x0e\x07\x7f\xa0\x95\xdd"
29268 "\xfc\x67\xc1\x11\x7a\xe2\xb5\x4a"
29269 "\xd1\x15\xb0\xd8\xe2\xf0\x35\x48"
29270 "\xd8\x81\x6a\x35\xae\x67\xbf\x61"
29271 "\xf2\x8a\xcf\x04\xc8\x09\x8b\x63"
29272 "\x31\x74\x95\xa5\x8d\x3c\xea\xe2"
29273 "\x5f\x67\xc4\x7e\x51\x88\xbf\xb5"
29274 "\x78\xef\x3a\x76\xd8\x1d\x00\x75"
29275 "\x2b\x7b\x28\x7c\xde\x4b\x39\x01"
29276 "\x5d\xde\x92\xfe\x90\x07\x09\xfd"
29277 "\xa5\xd1\xd3\x72\x11\x6d\xa4\x4e"
29278 "\xd1\x6e\x16\xd1\xf6\x39\x4f\xa0",
29279 .ctext = "\x3b\xc5\xee\xfc\x05\xaf\xa6\xb7"
29280 "\xfe\x12\x24\x79\x31\xad\x32\xb5"
29281 "\xfb\x71\x9b\x02\xad\xf4\x94\x20"
29282 "\x25\x7b\xdb\xdf\x97\x99\xca\xea"
29283 "\xc4\xed\x32\x26\x6b\xc8\xd4\x7b"
29284 "\x5b\x55\xfa\xf9\x5b\xab\x88\xdb"
29285 "\x48\xfe\x67\xd5\x5a\x47\x81\x4e"
29286 "\x3e\x1e\x83\xca\x1d\x04\xe1\xb5"
29287 "\x6c\x1b\xbd\xf2\x2d\xf1\xae\x75"
29288 "\x09\x6a\xf8\xb2\xc3\x27\xee\x08"
29289 "\x66\x94\x72\xc0\x2b\x12\x47\x23"
29290 "\x4d\xde\xb4\xca\xf7\x66\xca\x14"
29291 "\xe7\x68\x1b\xfb\x48\x70\x3e\x4c"
29292 "\x43\xbb\x88\x32\x25\xff\x77\x6a",
29293 .len = 112,
29294 }, {
29295 .key = "\x60\xb6\xde\x17\xca\x4c\xe7\xe0"
29296 "\x07\x0d\x80\xc5\x8a\x2d\x5a\xc2"
29297 "\x2c\xb9\xa4\x5f\x2a\x85\x2c\x3d"
29298 "\x6d\x67\xc8\xee\x0f\xa2\xf4\x09",
29299 .klen = 32,
29300 .iv = "\x1a\xa5\xbc\x7e\x93\xf6\xdd\x28"
29301 "\xb7\x69\x27\xa1\x84\x95\x25\x5a",
29302 .ptext = "\x7b\x88\x00\xeb\xa5\xba\xa1\xa7"
29303 "\xd4\x40\x16\x74\x2b\x42\x37\xda"
29304 "\xe0\xaf\x89\x59\x41\x2f\x62\x00"
29305 "\xf5\x5a\x4e\x3b\x85\x27\xb2\xed"
29306 "\x1b\xa7\xaf\xbe\x89\xf3\x49\xb7"
29307 "\x8c\x63\xc9\x0c\x52\x00\x5f\x38"
29308 "\x3b\x3c\x0c\x4f\xdd\xe1\xbf\x90"
29309 "\x4a\x48\xbf\x3a\x95\xcb\x48\xa2"
29310 "\x92\x7c\x79\x81\xde\x18\x6e\x92"
29311 "\x1f\x36\xa9\x5d\x8d\xc4\xb6\x4d"
29312 "\xb2\xb4\x0e\x09\x6d\xf3\x3d\x01"
29313 "\x3d\x9b\x40\x47\xbc\x69\x31\xa1"
29314 "\x6a\x71\x26\xdc\xac\x10\x56\x63"
29315 "\x15\x23\x7d\x10\xe3\x76\x82\x41"
29316 "\xcd\x80\x57\x2f\xfc\x4d\x22\x7b"
29317 "\x57\xbb\x9a\x0a\x03\xe9\xb3\x13",
29318 .ctext = "\x37\x0d\x47\x21\xbc\x28\x0b\xf7"
29319 "\x85\x5f\x60\x57\xf2\x7f\x92\x20"
29320 "\x5f\xa7\xf6\xf4\xa6\xf5\xdf\x1e"
29321 "\xae\x8e\xeb\x97\xfc\xce\x6a\x25"
29322 "\x6d\x6a\x5b\xd1\x99\xf6\x27\x77"
29323 "\x52\x0c\xf1\xd7\x94\xa0\x67\x5d"
29324 "\x60\x35\xb0\x6d\x01\x45\x52\xc8"
29325 "\x05\xd8\x7f\x69\xaf\x8e\x68\x05"
29326 "\xa8\xa5\x24\x2f\x95\xef\xf1\xd2"
29327 "\x8c\x45\x12\xc5\x7a\xcf\xbb\x99"
29328 "\x25\xaa\xa3\x9b\x3f\xf1\xfc\x9d"
29329 "\xfa\x2c\x26\x9b\x92\x47\x61\x6b"
29330 "\x63\x1e\x41\x67\xcb\xb7\x0f\x52"
29331 "\x70\xd4\x0d\x7e\xef\x34\xa2\x75"
29332 "\x4f\x6a\x55\x9c\x2b\x4a\x02\xdd"
29333 "\x96\x5d\xcb\xca\x45\xa1\xec\xaa",
29334 .len = 128,
29335 }, {
29336 .key = "\x2a\xed\x7d\x76\xfc\xc5\x49\x50"
29337 "\xf4\x90\x0f\xcc\x5d\xff\x0c\x3c"
29338 "\x14\x06\xaf\x68\x8f\xd7\xb6\x25"
29339 "\x1e\x10\x95\x2a\x71\x33\x17\x20",
29340 .klen = 32,
29341 .iv = "\x5b\x58\x47\xf8\xd5\x1e\x91\x81"
29342 "\x46\xe7\x25\x3a\x02\x45\x9c\x65",
29343 .ptext = "\x10\xaf\xde\x5c\x30\x79\x43\x28"
29344 "\x1c\x03\xf8\x50\x0f\x30\xa5\xef"
29345 "\x84\x19\x4c\x09\x40\x03\x75\x1f"
29346 "\x92\x8f\x88\x01\xda\x31\x7a\xe4"
29347 "\x48\xe3\xab\xb4\xe6\x1b\x0f\xac"
29348 "\xd9\xfa\x8d\x23\xe4\xc6\xa4\xa9"
29349 "\x2d\x9a\x54\x52\x44\x5c\x3c\x52"
29350 "\x61\xf0\x00\xca\xed\xab\xed\xe2"
29351 "\x44\x0b\xe0\x18\xba\xa5\x63\xd8"
29352 "\xdc\x5e\x1a\x4c\xf8\xde\x5e\x75"
29353 "\xdf\x42\x27\x7b\xe9\x11\x2f\x41"
29354 "\x3a\x72\x54\x3d\x44\x9c\x3e\x87"
29355 "\x8d\x8d\x43\x2f\xb2\xff\x87\xd4"
29356 "\xad\x98\x68\x72\x53\x61\x19\x7c"
29357 "\x20\x79\x8c\x2b\x37\x0b\x96\x15"
29358 "\xa5\x7d\x4e\x01\xe6\xea\xb6\xfa"
29359 "\xaa\xd3\x9d\xa2\xd9\x11\xc3\xc9"
29360 "\xd4\x0e\x3f\x3e\xfe\x35\x1e\xe5",
29361 .ctext = "\xb0\x2b\x75\x5f\x33\x1b\x05\x49"
29362 "\x06\xf1\x43\x91\xc2\x85\xfa\xac"
29363 "\x3f\x47\xf3\x89\x73\xb2\x0e\xa4"
29364 "\x30\xcb\x87\x39\x53\x5d\x36\x89"
29365 "\x77\xd9\x17\x01\x95\xa6\xe9\x71"
29366 "\x51\x53\xd9\x4f\xa6\xc2\x79\x3d"
29367 "\x2e\x50\x90\x52\x0d\x27\x1a\x46"
29368 "\xf1\xe8\x6e\x7e\x7b\x32\xe5\x22"
29369 "\x22\x1f\xba\x5e\xcf\x25\x6b\x26"
29370 "\x76\xf0\xca\x8e\xdd\x5b\xd3\x09"
29371 "\x6f\x82\x08\x56\x1f\x51\x72\x57"
29372 "\xca\xd1\x60\x07\xfb\x9f\x71\x54"
29373 "\x0f\xf6\x48\x71\xfa\x8f\xcb\xdd"
29374 "\xce\xd3\x16\xcd\xae\x0e\x67\x5e"
29375 "\xea\x8d\xa2\x4a\x4f\x11\xc8\xc8"
29376 "\x2f\x04\xfe\xa8\x2a\x07\x1c\xb1"
29377 "\x77\x39\xda\x8b\xd9\x5c\x94\x6c"
29378 "\x4d\x4d\x13\x51\x6f\x07\x06\x5b",
29379 .len = 144,
29380 }, {
29381 .key = "\x7b\xa7\x4d\x0a\x37\x30\xb9\xf5"
29382 "\x2a\x79\xb4\xbf\xdb\x7f\x9b\x64"
29383 "\x23\x43\xb5\x18\x34\xc4\x5f\xdf"
29384 "\xd9\x2a\x66\x58\x00\x44\xb5\xd9",
29385 .klen = 32,
29386 .iv = "\x75\x34\x30\xc1\xf0\x69\xdf\x0a"
29387 "\x52\xce\x4f\x1e\x2c\x41\x35\xec",
29388 .ptext = "\x81\x47\x55\x3a\xcd\xfe\xa2\x3d"
29389 "\x45\x53\xa7\x67\x61\x74\x25\x80"
29390 "\x98\x89\xfe\xf8\x6a\x9f\x51\x7c"
29391 "\xa4\xe4\xe7\xc7\xe0\x1a\xce\xbb"
29392 "\x4b\x46\x43\xb0\xab\xa8\xd6\x0c"
29393 "\xa0\xf0\xc8\x13\x29\xaf\xb8\x01"
29394 "\x6b\x0c\x7e\x56\xae\xb8\x58\x72"
29395 "\xa9\x24\x44\x61\xff\xf1\xac\xf8"
29396 "\x09\xa8\x48\x21\xd6\xab\x41\x73"
29397 "\x70\x6b\x92\x06\x61\xdc\xb4\x85"
29398 "\x76\x26\x7a\x84\xc3\x9e\x3a\x14"
29399 "\xe7\xf4\x2d\x95\x92\xad\x18\xcc"
29400 "\x44\xd4\x2c\x36\x57\xed\x2b\x9b"
29401 "\x3f\x2b\xcd\xe5\x11\xe3\x62\x33"
29402 "\x42\x3f\xb8\x2a\xb1\x37\x3f\x8b"
29403 "\xe8\xbd\x6b\x0b\x9f\x38\x5a\x5f"
29404 "\x82\x34\xb7\x96\x35\x58\xde\xab"
29405 "\x94\x98\x41\x5b\x3f\xac\x0a\x34"
29406 "\x56\xc0\x02\xef\x81\x6d\xb1\xff"
29407 "\x34\xe8\xc7\x6a\x31\x79\xba\xd8",
29408 .ctext = "\x4e\x00\x7c\x52\x45\x76\xf9\x3d"
29409 "\x1a\xd1\x72\xbc\xb9\x0f\xa9\xfb"
29410 "\x0e\x5b\xe2\x3c\xc7\xae\x92\xf6"
29411 "\xb8\x0b\x0a\x95\x40\xe9\x7f\xe0"
29412 "\x54\x10\xf9\xf6\x23\x1f\x51\xc8"
29413 "\x16\x8b\x2e\x79\xe1\x8c\x0b\x43"
29414 "\xe5\xeb\xb5\x9d\x1e\xc3\x28\x07"
29415 "\x5c\x8d\xb1\xe7\x80\xd3\xce\x62"
29416 "\x8d\xf8\x31\x1f\x29\x8b\x90\xee"
29417 "\xe5\xc3\xfa\x16\xc4\xf0\xc3\x99"
29418 "\xe9\x5e\x19\xba\x37\xb8\xc0\x87"
29419 "\xb5\xc6\xc9\x31\xcb\x6e\x30\xce"
29420 "\x03\x1d\xfe\xce\x08\x32\x00\xeb"
29421 "\x86\xc4\xfb\x48\x01\xda\x93\x73"
29422 "\xcc\xb7\xae\x4e\x94\x20\xeb\xc7"
29423 "\xe3\x33\x4c\xeb\xed\xe2\xfc\x86"
29424 "\x0e\x73\x32\xf9\x1b\xf3\x25\xf3"
29425 "\x74\xad\xd1\xf4\x2c\x45\xa4\xfd"
29426 "\x52\x40\xa2\x4e\xa5\x62\xf6\x02"
29427 "\xbb\xb0\xe3\x23\x86\x67\xb8\xf6",
29428 .len = 160,
29429 }
29430};
29431
29432static const struct cipher_testvec aria_cfb_tv_template[] = {
29433 {
29434 .key = "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
29435 "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1",
29436 .klen = 16,
29437 .iv = "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0"
29438 "\xfd\xab\x56\xa6\x6e\xda\x7c\x57",
29439 .ptext = "\x36\x36\x89\x09\xcd\xa8\xd3\x91"
29440 "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0",
29441 .ctext = "\x19\x28\xb5\xf2\x1c\xbc\xf8\xaf"
29442 "\xb9\xae\x1b\x23\x4f\xe1\x6e\x40",
29443 }, {
29444 .key = "\x51\xe3\x8c\xe9\x76\xcd\xff\x37"
29445 "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe",
29446 .klen = 16,
29447 .iv = "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
29448 "\x53\x39\xfc\xc1\xf5\xc0\x56\x22",
29449 .ptext = "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
29450 "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e"
29451 "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
29452 "\x0e\x60\x75\x84\x21\xdf\x13\xa1",
29453 .ctext = "\x3f\x8c\xa9\x19\xd6\xb4\xfb\xed"
29454 "\x9c\x6d\xaa\x1b\xe1\xc1\xe6\xa8"
29455 "\x47\x35\x7d\xa3\x96\x7d\x53\x60"
29456 "\xa9\x33\x9c\x34\xae\x7d\x7c\x74",
29457 .len = 32,
29458 }, {
29459 .key = "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
29460 "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d",
29461 .klen = 16,
29462 .iv = "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
29463 "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4",
29464 .ptext = "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0"
29465 "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
29466 "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2"
29467 "\x39\x56\x34\x63\x2c\xc5\x51\x13"
29468 "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
29469 "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e",
29470 .ctext = "\x28\xd8\xa7\xf8\x74\x98\x00\xfc"
29471 "\xd6\x48\xad\xbd\xbe\x3f\x0e\x7b"
29472 "\xa3\xec\x03\x6a\xfb\xc9\x01\x83"
29473 "\xb3\x2f\xda\x5e\x66\xa0\xc3\xec"
29474 "\xe9\xd4\x72\x2a\xa2\x90\x41\xcf"
29475 "\xde\x30\x79\xc3\x82\x10\x51\xe1",
29476 .len = 48,
29477 }, {
29478 .key = "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
29479 "\x77\xb5\xca\x90\xda\x1d\x22\x17",
29480 .klen = 16,
29481 .iv = "\xd9\xa0\x57\x80\xc8\x96\x70\x86"
29482 "\x07\x2c\xf4\x61\x79\x09\x01\x8f",
29483 .ptext = "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
29484 "\x07\x60\xba\xf0\x2e\xc3\x4a\x57"
29485 "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
29486 "\xe6\x08\xf0\xbe\x77\xd1\x62\x40"
29487 "\xa0\x82\x09\x60\x47\xbb\x16\x56"
29488 "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c"
29489 "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
29490 "\x32\xde\x41\x5a\xf7\x52\xd7\xfa",
29491 .ctext = "\x29\x31\x55\xd2\xe5\x0b\x81\x39"
29492 "\xf9\xbc\x63\xe2\xfa\x26\x99\xde"
29493 "\x5c\xd3\x0a\x56\xe5\xfc\x83\xdd"
29494 "\xab\x26\x90\x7d\xa8\x0f\x01\xa6"
29495 "\x0e\x01\xdc\x1f\xfa\xa7\xdd\x09"
29496 "\xf9\xbf\x12\xf4\xc6\x9f\xbd\x57"
29497 "\x23\x68\x54\x0f\xe0\xcf\x1c\x6d"
29498 "\xe1\x5e\x0b\x4a\x1e\x71\x1d\xaa",
29499 .len = 64,
29500 }, {
29501 .key = "\x30\x9d\x59\x8d\x64\x76\xad\x37"
29502 "\xba\xbc\x46\x6a\x69\x17\x3c\xac",
29503 .klen = 16,
29504 .iv = "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
29505 "\x54\x74\x8f\x3d\xe2\xd6\x85\x44",
29506 .ptext = "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
29507 "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
29508 "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d"
29509 "\xb2\x92\x83\x70\x1e\xa3\x97\xa6"
29510 "\x65\x53\x39\xeb\x53\x8f\xb1\x38"
29511 "\x91\xac\x17\x11\x1c\x03\x69\x53"
29512 "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
29513 "\xb6\x02\xc4\xfa\x95\x01\x33\xa8"
29514 "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
29515 "\xce\x8f\x9f\xea\x46\x66\x99\xb8",
29516 .ctext = "\x38\xbc\xf5\x9d\x0e\x26\xa6\x18"
29517 "\x95\x0b\x23\x54\x09\xa1\xf9\x46"
29518 "\x7a\x31\xa0\xd7\x4a\xec\xb3\x10"
29519 "\x8a\x8e\x99\x78\x6c\x6e\x76\xf2"
29520 "\x63\x8a\x3b\x90\xaa\xd5\x64\x65"
29521 "\x5a\x52\xb0\x36\x4c\xce\xed\xc7"
29522 "\x51\x3c\x06\xb0\xee\x54\xec\x10"
29523 "\xc0\x5f\xfd\xa9\x44\x9a\x29\x32"
29524 "\x19\x79\x7d\x2b\x14\x26\x96\x13"
29525 "\x9d\xa5\x61\xbd\xb6\x72\x37\x26",
29526 .len = 80,
29527 }, {
29528 .key = "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
29529 "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3",
29530 .klen = 16,
29531 .iv = "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
29532 "\xcc\x6f\x70\x26\x87\xc7\x10\x8a",
29533 .ptext = "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41"
29534 "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
29535 "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
29536 "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50"
29537 "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
29538 "\xaf\x06\xea\xf4\x65\x59\xd6\xc2"
29539 "\x84\xa0\x53\x97\x61\x30\x70\x15"
29540 "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
29541 "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
29542 "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95"
29543 "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
29544 "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda",
29545 .ctext = "\xdf\x79\x58\x30\x6f\x47\x12\x78"
29546 "\x04\xb2\x0b\x1a\x62\x22\xe2\x9f"
29547 "\xfe\x90\x50\x41\x1b\x6a\x6a\x9c"
29548 "\x4e\x77\x8f\xca\xd1\x68\x31\xcd"
29549 "\x41\x82\xa5\x5b\xc0\x08\x2b\x37"
29550 "\x62\xec\x95\xf1\x56\x12\x38\x66"
29551 "\x84\x82\x72\xda\x00\x21\x96\x82"
29552 "\x33\xd4\x99\xaa\xb9\xeb\xd5\xc3"
29553 "\x2b\xa8\xf7\xdc\x13\x0e\x21\x9f"
29554 "\x4b\xf9\x42\x58\xa8\x39\x10\xd5"
29555 "\x86\xa5\xc6\x78\x3b\x34\x05\x03"
29556 "\x54\x43\x2b\x80\xa9\x53\x4d\x0e",
29557 .len = 96,
29558 }, {
29559 .key = "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
29560 "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1",
29561 .klen = 16,
29562 .iv = "\xee\xb7\x0d\x65\x00\x38\xab\x71"
29563 "\x70\x6e\xb3\x97\x86\xd3\xcd\xad",
29564 .ptext = "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
29565 "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e"
29566 "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
29567 "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
29568 "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb"
29569 "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
29570 "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17"
29571 "\x58\x2b\x1d\x73\x9a\x9c\x63\x18"
29572 "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
29573 "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
29574 "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
29575 "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0"
29576 "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
29577 "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95",
29578 .ctext = "\xe4\x25\x0d\x22\xeb\xbe\x5e\x90"
29579 "\x01\xe5\xae\xc9\x94\xbd\x93\x89"
29580 "\x5e\x5a\x5a\x2f\xf6\xdf\xf8\x16"
29581 "\xd3\xb2\xed\x29\x51\xe2\x75\xb0"
29582 "\x1a\x48\xb5\xe6\xd3\x58\x40\xc7"
29583 "\x6f\x6f\xcf\x57\x82\x43\x5a\x36"
29584 "\xef\x27\xe1\x34\x85\x01\xec\x98"
29585 "\x00\xbd\x94\x6f\x12\x39\xa8\x13"
29586 "\xfe\x3c\x39\xc0\xc6\xe1\xcc\x05"
29587 "\x0e\xd5\xc9\xda\xbd\xdd\xdb\xaa"
29588 "\x5a\xaa\x8e\xe8\xa8\x0a\xc5\x18"
29589 "\xb4\x1d\x13\x81\xc9\xc4\xaa\x61"
29590 "\xa9\xbd\xaa\x03\x12\x93\xbb\xed"
29591 "\x0c\x6e\xbd\x1c\x05\x16\x8a\x59",
29592 .len = 112,
29593 }, {
29594 .key = "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
29595 "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15",
29596 .klen = 16,
29597 .iv = "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
29598 "\xb1\x9b\x5d\x00\x10\xe9\x70\x12",
29599 .ptext = "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
29600 "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
29601 "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41"
29602 "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
29603 "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
29604 "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3"
29605 "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
29606 "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe"
29607 "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
29608 "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c"
29609 "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
29610 "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
29611 "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
29612 "\x6a\x55\x84\x98\x28\x03\x02\xc2"
29613 "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
29614 "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c",
29615 .ctext = "\xa7\x4c\x96\x55\x7c\x07\xce\xb2"
29616 "\x6f\x63\x9f\xc6\x8b\x6f\xc6\x4a"
29617 "\x85\xf2\x4b\xdf\x62\x0c\x6c\x8d"
29618 "\x13\x5d\xd3\x40\x58\xa6\xf9\x03"
29619 "\xd9\xf2\x48\x4e\x12\x64\x9a\x55"
29620 "\xa2\xa3\xd0\x19\xe5\x5b\xaa\x62"
29621 "\x7b\xe9\x2a\x23\xab\xb5\xa6\xcf"
29622 "\x53\x59\x70\xc6\xb8\x92\x12\x3b"
29623 "\x93\x68\x24\xba\x7d\xd6\xc0\x5b"
29624 "\x06\x2e\x7f\x2e\x32\x5d\x42\x9c"
29625 "\x13\x8e\x92\x3c\x99\x20\x32\x2b"
29626 "\x4a\x41\xb2\x4a\x81\xe8\x6e\x7f"
29627 "\x5b\x8e\xca\x4d\xd7\x29\x96\xde"
29628 "\x30\x9c\xa6\x84\x90\xe7\xc2\xae"
29629 "\xf4\x7e\x73\x32\x4c\x25\xec\xef"
29630 "\x58\x69\x63\x3f\x4e\x71\x4b\x1c",
29631 .len = 128,
29632 }, {
29633 .key = "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
29634 "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c",
29635 .klen = 16,
29636 .iv = "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
29637 "\x8c\xaf\x36\x3d\xff\x29\x8b\x33",
29638 .ptext = "\x87\x96\x77\x1a\x10\x81\x63\x8a"
29639 "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
29640 "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
29641 "\x20\x6b\x91\x7c\x56\xe5\x10\x7a"
29642 "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
29643 "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
29644 "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8"
29645 "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
29646 "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e"
29647 "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
29648 "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
29649 "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a"
29650 "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
29651 "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
29652 "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
29653 "\xcd\x56\x02\x95\xc9\x54\x6e\x62"
29654 "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
29655 "\xc2\xab\x62\x54\xef\xba\xae\x46",
29656 .ctext = "\x11\x7f\xea\x49\xaf\x24\x52\xa2"
29657 "\xde\x60\x99\x58\x23\xf9\x9e\x91"
29658 "\x94\x52\x31\xa3\x28\x07\x14\xad"
29659 "\x00\x24\x4a\x4a\xe7\x18\xd7\x24"
29660 "\xcc\x8b\x66\x53\x82\x65\x31\xa5"
29661 "\x54\x76\x59\x0b\x69\x6f\x90\x2c"
29662 "\x8d\xa5\x2b\x61\x05\x80\xfb\xe0"
29663 "\xf9\x6e\xaf\xb9\xc4\x15\x67\xcc"
29664 "\x15\xce\xa0\xc0\xf2\xae\xa6\x15"
29665 "\x24\x9a\xe5\xcb\x09\x42\xcf\x41"
29666 "\x95\xa4\x8d\xbf\xe8\xb8\x40\xcd"
29667 "\xb0\x33\x2c\xb3\xc4\xdd\xf9\x45"
29668 "\xda\xb2\xeb\xb3\xf8\xfa\x7f\xe3"
29669 "\xc0\x3a\x98\xe7\x17\x4a\x0c\x60"
29670 "\xb2\x22\xba\x3b\x21\x85\x27\x56"
29671 "\xe0\xb2\xf7\x2a\x59\xb1\x56\x20"
29672 "\x0b\xa9\x13\x73\xe0\x6f\x61\x32"
29673 "\xa5\x38\x14\xb3\xe3\xaa\x70\x44",
29674 .len = 144,
29675 }, {
29676 .key = "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
29677 "\x05\x26\x23\x81\x19\x27\xad\x7b",
29678 .klen = 16,
29679 .iv = "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
29680 "\x44\xbf\x59\xde\x03\x61\x11\x12",
29681 .ptext = "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
29682 "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
29683 "\xb6\x09\x21\x12\x42\x98\x13\xa1"
29684 "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
29685 "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c"
29686 "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
29687 "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
29688 "\x54\x84\x2a\x06\xb5\xd1\x34\x57"
29689 "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
29690 "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97"
29691 "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
29692 "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
29693 "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
29694 "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01"
29695 "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
29696 "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
29697 "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
29698 "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53"
29699 "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
29700 "\x20\xf0\x79\x67\xb1\x83\x26\x66",
29701 .ctext = "\x5b\xc0\xe8\x17\xa4\xf9\xea\xce"
29702 "\x9e\xf9\xe0\xb1\xac\x37\xe9\x41"
29703 "\xc8\x06\xf9\x1c\x1a\xfc\xe8\x7a"
29704 "\x38\xf2\x80\x66\xc2\x70\x59\x4e"
29705 "\xe0\x32\x5b\x27\x39\xf5\xfb\x03"
29706 "\xc8\xaf\xd6\x7e\x57\xc7\xc6\x71"
29707 "\xd9\xd0\x48\x39\xb1\x0d\xa8\x1a"
29708 "\x23\x8a\x3d\x05\xe2\x90\x7e\x18"
29709 "\xd7\x20\x04\x3b\x82\x76\x3f\xaa"
29710 "\xc2\x89\xb6\x9e\x14\x2f\x46\xcd"
29711 "\x51\x9b\xa8\x7b\x62\x7b\x9c\x17"
29712 "\xc4\xe1\x8b\x3f\xb5\x4d\xac\x66"
29713 "\x49\xf6\xb6\x4c\x3e\x16\x46\xb0"
29714 "\xca\x04\xef\x72\x5c\x03\x0a\xe5"
29715 "\x2f\x4e\x36\x38\x36\x9f\xf4\xe2"
29716 "\x81\x7a\x4c\xdf\x36\x27\xd5\x9d"
29717 "\x03\xad\x1d\x3a\xe9\x2a\x99\xb0"
29718 "\x2c\xba\x13\x75\xc8\x37\x97\x11"
29719 "\xf4\x15\x0f\xb7\x75\x26\xa1\x14"
29720 "\x79\xec\x1f\xab\xd2\x10\x8c\x5f",
29721 .len = 160,
29722 }, {
29723 .key = "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
29724 "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1"
29725 "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0",
29726 .klen = 24,
29727 .iv = "\xfd\xab\x56\xa6\x6e\xda\x7c\x57"
29728 "\x36\x36\x89\x09\xcd\xa8\xd3\x91",
29729 .ptext = "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0"
29730 "\x51\xe3\x8c\xe9\x76\xcd\xff\x37",
29731 .ctext = "\xa4\x12\x2f\xc4\xf0\x6d\xd9\x46"
29732 "\xe4\xe6\xd1\x0b\x6d\x14\xf0\x8f",
29733 .len = 16,
29734 }, {
29735 .key = "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe"
29736 "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
29737 "\x53\x39\xfc\xc1\xf5\xc0\x56\x22",
29738 .klen = 24,
29739 .iv = "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
29740 "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e",
29741 .ptext = "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
29742 "\x0e\x60\x75\x84\x21\xdf\x13\xa1"
29743 "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
29744 "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d",
29745 .ctext = "\x80\x2b\xf0\x88\xb9\x4b\x8d\xf5"
29746 "\xc3\x0e\x15\x5b\xea\x5d\x5b\xa8"
29747 "\x52\xe7\x83\x3c\xa1\x51\x1c\x1f"
29748 "\x38\xd9\x7c\x88\x3c\x3a\xcd\x3e",
29749 .len = 32,
29750 }, {
29751 .key = "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
29752 "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4"
29753 "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0",
29754 .klen = 24,
29755 .iv = "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
29756 "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2",
29757 .ptext = "\x39\x56\x34\x63\x2c\xc5\x51\x13"
29758 "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
29759 "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e"
29760 "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
29761 "\x77\xb5\xca\x90\xda\x1d\x22\x17"
29762 "\xd9\xa0\x57\x80\xc8\x96\x70\x86",
29763 .ctext = "\x65\x01\x3c\xb0\xac\x4c\x63\xb6"
29764 "\xe7\xf1\xf4\x61\x35\xf4\x36\xde"
29765 "\xeb\x0f\x8c\x34\xd1\x78\xb4\x00"
29766 "\xb2\xc1\x7c\x28\xb2\xb7\xbb\xa3"
29767 "\xc6\xb7\x27\xf7\x6d\x56\x79\xfa"
29768 "\x61\x57\xba\x30\x6f\x56\xe9\x8c",
29769 .len = 48,
29770 }, {
29771 .key = "\x07\x2c\xf4\x61\x79\x09\x01\x8f"
29772 "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
29773 "\x07\x60\xba\xf0\x2e\xc3\x4a\x57",
29774 .klen = 24,
29775 .iv = "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
29776 "\xe6\x08\xf0\xbe\x77\xd1\x62\x40",
29777 .ptext = "\xa0\x82\x09\x60\x47\xbb\x16\x56"
29778 "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c"
29779 "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
29780 "\x32\xde\x41\x5a\xf7\x52\xd7\xfa"
29781 "\x30\x9d\x59\x8d\x64\x76\xad\x37"
29782 "\xba\xbc\x46\x6a\x69\x17\x3c\xac"
29783 "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
29784 "\x54\x74\x8f\x3d\xe2\xd6\x85\x44",
29785 .ctext = "\x5a\xfb\xb1\x2c\x6e\xe5\xb8\xe0"
29786 "\x80\xb6\x77\xa8\xfe\x10\x3a\x99"
29787 "\xbf\xc0\x2a\xfe\x6f\x38\xf2\x1d"
29788 "\x53\x6c\x05\x83\xb1\x13\x00\x87"
29789 "\x92\x92\x42\x70\xcf\x9f\xf7\x8f"
29790 "\x53\x55\x18\x6f\x35\x68\x35\x50"
29791 "\x3a\xc8\x45\x3e\xa3\xf1\x33\x2e"
29792 "\xa1\x65\x42\xe2\x6d\x31\x8c\x4b",
29793 .len = 64,
29794 }, {
29795 .key = "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
29796 "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
29797 "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d",
29798 .klen = 24,
29799 .iv = "\xb2\x92\x83\x70\x1e\xa3\x97\xa6"
29800 "\x65\x53\x39\xeb\x53\x8f\xb1\x38",
29801 .ptext = "\x91\xac\x17\x11\x1c\x03\x69\x53"
29802 "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
29803 "\xb6\x02\xc4\xfa\x95\x01\x33\xa8"
29804 "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
29805 "\xce\x8f\x9f\xea\x46\x66\x99\xb8"
29806 "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
29807 "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3"
29808 "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
29809 "\xcc\x6f\x70\x26\x87\xc7\x10\x8a"
29810 "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41",
29811 .ctext = "\xc9\x5f\xe0\x60\x61\x38\x7e\x79"
29812 "\x52\x68\x64\x8f\x55\x9b\x6b\x72"
29813 "\xa5\x17\x61\xb7\xce\x02\xa9\xa4"
29814 "\x5c\x73\x45\x33\xd1\x07\x5e\xdc"
29815 "\xe5\xbe\xa7\xde\x69\xa0\x97\x98"
29816 "\x02\xef\xa4\x67\x51\x60\x69\x4f"
29817 "\x03\xf5\xa8\x5f\x03\x69\xbc\xc2"
29818 "\x34\x59\x7e\xd4\xd2\xb3\x32\x2f"
29819 "\x0c\xb4\x37\xca\xc4\xc7\x93\xf4"
29820 "\xa4\xab\x01\x3f\x91\x29\x55\x98",
29821 .len = 80,
29822 }, {
29823 .key = "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
29824 "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
29825 "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50",
29826 .klen = 24,
29827 .iv = "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
29828 "\xaf\x06\xea\xf4\x65\x59\xd6\xc2",
29829 .ptext = "\x84\xa0\x53\x97\x61\x30\x70\x15"
29830 "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
29831 "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
29832 "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95"
29833 "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
29834 "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda"
29835 "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
29836 "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1"
29837 "\xee\xb7\x0d\x65\x00\x38\xab\x71"
29838 "\x70\x6e\xb3\x97\x86\xd3\xcd\xad"
29839 "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
29840 "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e",
29841 .ctext = "\x03\x2c\x39\x24\x99\xb5\xf6\x79"
29842 "\x91\x89\xb7\xf8\x89\x68\x37\x9d"
29843 "\xa2\x80\x95\x74\x87\x64\xb9\xeb"
29844 "\x85\x28\x92\x9a\x6e\xd3\x3b\x50"
29845 "\x4c\x80\x5b\xe4\xf2\x7e\xda\x2a"
29846 "\xd4\xf8\xcb\xe3\x6f\xdf\xae\x0e"
29847 "\xc5\x6c\x0b\x49\x2e\x29\x1c\xf2"
29848 "\x3f\x44\x44\x12\x67\xa6\xff\x44"
29849 "\xe0\xec\xd8\xf7\x32\xde\x21\x15"
29850 "\xab\x8f\x98\x4d\xed\xb0\x42\xfd"
29851 "\x83\x94\xe2\xcc\x69\x6d\xe8\xdb"
29852 "\x62\x93\x1f\xd0\xf4\x8c\x62\xc0",
29853 .len = 96,
29854 }, {
29855 .key = "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
29856 "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
29857 "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb",
29858 .klen = 24,
29859 .iv = "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
29860 "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17",
29861 .ptext = "\x58\x2b\x1d\x73\x9a\x9c\x63\x18"
29862 "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
29863 "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
29864 "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
29865 "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0"
29866 "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
29867 "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95"
29868 "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
29869 "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15"
29870 "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
29871 "\xb1\x9b\x5d\x00\x10\xe9\x70\x12"
29872 "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
29873 "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
29874 "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41",
29875 .ctext = "\xd4\x9a\x04\x54\x05\xd2\xe6\x3f"
29876 "\xb0\xa4\x36\x5e\x1e\x9c\x35\xb0"
29877 "\xc0\x89\xbd\x1c\xaa\x45\xa6\xc8"
29878 "\x16\x68\x4a\x06\x93\x67\x88\xd7"
29879 "\x72\x6e\x48\x0a\x17\xa3\x52\x8b"
29880 "\x96\x5f\x41\xf6\x17\x64\x55\x8b"
29881 "\xac\xce\xf6\x8c\xce\xd2\xd4\xd4"
29882 "\x8d\x92\x32\xe0\x0d\xb4\xf7\x4a"
29883 "\x90\xaf\x7b\x85\x21\x46\x2e\xa6"
29884 "\x9e\xac\x0d\x22\xf2\x26\xf6\xd3"
29885 "\x27\xcd\x59\xa0\xe2\xbb\x22\xcd"
29886 "\x35\xb6\x28\x45\x0a\x46\xb0\x3a"
29887 "\xac\x3e\xd3\x5b\xc6\x54\xa2\xa3"
29888 "\x6d\xbb\xb3\xcd\xc5\x64\x62\x92",
29889 .len = 112,
29890 }, {
29891 .key = "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
29892 "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
29893 "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3",
29894 .klen = 24,
29895 .iv = "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
29896 "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe",
29897 .ptext = "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
29898 "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c"
29899 "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
29900 "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
29901 "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
29902 "\x6a\x55\x84\x98\x28\x03\x02\xc2"
29903 "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
29904 "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c"
29905 "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
29906 "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c"
29907 "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
29908 "\x8c\xaf\x36\x3d\xff\x29\x8b\x33"
29909 "\x87\x96\x77\x1a\x10\x81\x63\x8a"
29910 "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
29911 "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
29912 "\x20\x6b\x91\x7c\x56\xe5\x10\x7a",
29913 .ctext = "\xbc\x57\x2a\x88\x0a\xd0\x06\x4f"
29914 "\xdb\x7b\x03\x9f\x97\x1a\x20\xfe"
29915 "\x15\x91\xb4\xed\x5d\x78\x89\x2a"
29916 "\x67\x6b\x9c\x47\x36\xc2\x80\x0e"
29917 "\x03\x8d\x6f\xfc\x94\xc7\xc5\xc2"
29918 "\xeb\x43\x74\x5d\xfe\xc4\x5a\xa1"
29919 "\x80\x51\x8a\x63\xd1\x27\x1b\x0a"
29920 "\x88\x2c\xc4\x7f\x1a\xa3\x28\xe5"
29921 "\xfd\xd0\x8a\xd4\x36\xa6\x19\xd5"
29922 "\xff\x41\x7a\x8b\x6e\x9a\x97\x14"
29923 "\x2a\xc8\xd0\xb8\xa3\x8e\x64\x32"
29924 "\xb7\x2d\x76\x9b\x3b\xe2\x3f\x91"
29925 "\xb4\x64\xbf\x59\x67\x14\xc3\xf5"
29926 "\xa8\x92\x4b\x85\xdf\x80\xcb\xb5"
29927 "\xc7\x80\xf9\x4a\xbc\xed\x67\x5a"
29928 "\x0b\x58\x65\x1f\xc9\x6e\x9b\x0a",
29929 .len = 128,
29930 }, {
29931 .key = "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
29932 "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
29933 "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8",
29934 .klen = 24,
29935 .iv = "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
29936 "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e",
29937 .ptext = "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
29938 "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
29939 "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a"
29940 "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
29941 "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
29942 "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
29943 "\xcd\x56\x02\x95\xc9\x54\x6e\x62"
29944 "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
29945 "\xc2\xab\x62\x54\xef\xba\xae\x46"
29946 "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
29947 "\x05\x26\x23\x81\x19\x27\xad\x7b"
29948 "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
29949 "\x44\xbf\x59\xde\x03\x61\x11\x12"
29950 "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
29951 "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
29952 "\xb6\x09\x21\x12\x42\x98\x13\xa1"
29953 "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
29954 "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c",
29955 .ctext = "\xd7\xb4\xfc\xcc\x1f\xf7\xfc\x7d"
29956 "\x69\xfa\xcb\x01\x60\xf3\x5a\x14"
29957 "\xfe\x8c\x4e\xfa\x09\xb5\x0d\xda"
29958 "\xff\xdd\xba\xdf\xa3\x6b\x3a\x87"
29959 "\x21\xbb\xf8\x62\x14\x22\xdd\x9b"
29960 "\x92\x23\xaa\xd7\xcc\xb2\x15\xd0"
29961 "\xbd\x81\x95\x24\xc2\xc6\x53\x5b"
29962 "\xf7\x3c\xa0\xf7\x36\xbc\xbf\xf3"
29963 "\xfc\x1c\x6e\xe0\x71\x8d\xa1\x3d"
29964 "\x8e\x1a\xc5\xba\xd5\x68\xd4\x7a"
29965 "\xe0\x4f\x0a\x14\x89\x0b\xa6\x2f"
29966 "\x18\xc5\x38\x76\xf1\xe7\x5c\xae"
29967 "\x7a\xbb\x27\x1c\xf0\x7c\x6c\x14"
29968 "\x07\xb7\x49\x6e\x29\x04\x38\x31"
29969 "\x91\xe8\x1d\x0f\xfc\x3b\xb8\x20"
29970 "\x58\x64\x11\xa1\xf5\xba\xa3\x62"
29971 "\x92\xcf\x44\x63\x2c\xe8\x10\xb5"
29972 "\xf0\x97\x86\xcb\x5f\xc1\x80\x7a",
29973 .len = 144,
29974 }, {
29975 .key = "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
29976 "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
29977 "\x54\x84\x2a\x06\xb5\xd1\x34\x57",
29978 .klen = 24,
29979 .iv = "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
29980 "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97",
29981 .ptext = "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
29982 "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
29983 "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
29984 "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01"
29985 "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
29986 "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
29987 "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
29988 "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53"
29989 "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
29990 "\x20\xf0\x79\x67\xb1\x83\x26\x66"
29991 "\xe0\xb1\xb3\xbd\x1c\x76\x36\xfd"
29992 "\x45\x87\xa4\x14\x1b\xef\xe7\x16"
29993 "\xf7\xfa\x30\x3d\xb9\x52\x8f\x2e"
29994 "\x01\x68\xc1\x7d\xa2\x15\x49\x74"
29995 "\x53\x82\xc2\x10\xa8\x45\x73\x4d"
29996 "\x41\xcc\x24\xa3\x42\xff\x30\xd1"
29997 "\x02\x21\xdc\xd9\x08\xf7\xe7\x4c"
29998 "\x33\x2d\x62\xc7\x38\xf5\xc2\xbe"
29999 "\x52\xf1\x34\x78\x34\x53\x30\x5b"
30000 "\x43\x43\x51\x6a\x02\x81\x64\x0c",
30001 .ctext = "\x71\xf6\x96\x02\x07\x71\x1a\x08"
30002 "\x7c\xfe\x33\xc4\xc9\xbe\xe2\xed"
30003 "\xd0\xcc\x5d\x27\x75\xb4\x5d\x8d"
30004 "\x24\x03\xe4\x96\x31\x94\x0e\x38"
30005 "\x14\x4f\xad\x16\x58\x0d\x73\xdc"
30006 "\xbe\x5b\xcb\x38\xeb\x4d\xbc\x9a"
30007 "\x44\x69\x7a\x12\x91\x14\x52\xfa"
30008 "\xd2\xa2\xc5\x66\xd7\xaf\x4d\xb9"
30009 "\xb1\x58\x24\x10\xde\x6a\xee\x7e"
30010 "\x45\xf3\x76\xea\x47\x8a\xe6\x96"
30011 "\x41\xf2\x96\x2d\x3c\xec\xcf\xc6"
30012 "\x1d\xf4\x26\xc0\xea\x90\x27\x6e"
30013 "\x87\xef\xb5\x39\x38\xdb\xad\xbf"
30014 "\x57\x9a\x1d\xbc\x1d\xe5\x16\x91"
30015 "\x41\x45\xbe\x67\x6c\x42\x0f\xad"
30016 "\xcf\xfb\xcd\xf1\x4c\xd8\x73\xe7"
30017 "\x24\x3b\xd7\x03\xeb\xd1\xb1\x1b"
30018 "\x7d\xc9\x3d\x34\xd7\xb8\x69\x03"
30019 "\x76\x95\x32\x26\xed\x88\x76\x89"
30020 "\x13\xc6\xc8\xa6\x60\xf9\x73\x4d",
30021 .len = 160,
30022 }, {
30023 .key = "\x82\x8e\x9e\x06\x7b\xc2\xe9\xb3"
30024 "\x06\xa3\xfa\x99\x42\x67\x87\xac"
30025 "\x21\xc7\xb0\x98\x6c\xf8\x26\x57"
30026 "\x08\xdd\x92\x02\x77\x7b\x35\xe7",
30027 .klen = 32,
30028 .iv = "\xa1\xad\xcb\xdd\xd5\x19\xb6\xd4"
30029 "\x0b\x62\x58\xb0\x6c\xa0\xc1\x58",
30030 .ptext = "\x14\x0d\x8a\x09\x16\x00\x00\xf1"
30031 "\xc0\x20\x86\xf9\x21\xd1\x34\xe2",
30032 .ctext = "\x05\xe3\x34\xaf\x6c\x83\x14\x8b"
30033 "\x9d\x1c\xd6\x87\x74\x91\xdf\x17",
30034 .len = 16,
30035 }, {
30036 .key = "\xc9\xf3\xc4\x93\xd0\xcc\xaf\xb1"
30037 "\x1a\x42\x93\x71\xd8\x4e\xd8\xaa"
30038 "\x52\xad\x93\x2f\xe5\xd9\xaa\x5b"
30039 "\x47\x37\x3a\xed\x13\x92\x35\x16",
30040 .klen = 32,
30041 .iv = "\x81\xc8\x50\xd1\x74\xc3\x1c\x73"
30042 "\xbb\xab\x72\x83\x90\x5a\x15\xcb",
30043 .ptext = "\x65\x11\x93\xaf\xe1\x69\x6c\xbe"
30044 "\x25\x8c\x76\x87\x53\xa4\x80\xae"
30045 "\x51\x94\x36\x3f\xca\xe7\x45\x41"
30046 "\x76\x05\xbf\x8f\x9c\xad\xc0\xe3",
30047 .ctext = "\x6B\x00\x6E\x49\x7A\x6D\xE3\x04"
30048 "\x4E\xF7\x9F\x8A\x1F\x14\xBD\xB1"
30049 "\xD3\x5D\xA4\x30\x26\x85\x85\xEF"
30050 "\x12\xBC\xC7\xA1\x65\x82\xA7\x74",
30051 .len = 32,
30052 }, {
30053 .key = "\xd5\x9f\x52\x34\x12\x99\x8e\x42"
30054 "\xe0\x85\x04\x6f\xeb\xf1\x5d\xd0"
30055 "\xc1\xbf\x3f\x84\xd9\x1e\x71\x44"
30056 "\xd4\xb9\x40\x3c\x02\x2e\x21\x19",
30057 .klen = 32,
30058 .iv = "\x28\xc1\x97\x64\x81\x52\x57\x0e"
30059 "\x02\x8c\xab\x4c\xe2\x60\x14\xa5",
30060 .ptext = "\x5a\xb1\x33\x48\xaa\x51\xe9\xa4"
30061 "\x5c\x2d\xbe\x33\xcc\xc4\x7f\x96"
30062 "\xe8\xde\x2b\xe7\x35\x7a\x11\x4b"
30063 "\x13\x08\x32\xc6\x41\xd8\xec\x54"
30064 "\xa3\xd3\xda\x35\x43\x69\xf6\x88"
30065 "\x97\xca\x00\x1b\x02\x59\x24\x82",
30066 .ctext = "\x03\xaf\x76\xbd\x5e\x5b\xca\xc0"
30067 "\xae\x44\xa2\x2f\xc2\x76\x2f\x50"
30068 "\x6a\x73\x28\xf2\xba\xe8\xb2\xb8"
30069 "\x43\x61\x41\x92\xff\xac\xcb\xa6"
30070 "\x84\x31\xe3\x34\xd0\x37\x81\xab"
30071 "\x2b\x0e\x97\x3c\x4a\x2d\xa4\x83",
30072 .len = 48,
30073 }, {
30074 .key = "\x9c\x5d\xd7\x66\x36\xfa\x02\x20"
30075 "\x99\x61\x62\x86\x0f\x43\x2e\x05"
30076 "\x25\x8b\xfb\xf1\xae\x4c\xde\x18"
30077 "\x0b\xf8\xd0\x9d\xaa\xd4\x56\x04",
30078 .klen = 32,
30079 .iv = "\xcd\xa8\x61\x89\x8d\xbb\x72\xb6"
30080 "\x1e\xfe\x03\x34\x54\x88\x23\xe2",
30081 .ptext = "\x66\x42\x60\x24\xf3\xe4\xe9\x7e"
30082 "\x42\x20\xf4\x61\xce\x1c\x5e\x44"
30083 "\x02\x26\x91\xf7\x41\xa4\xab\x34"
30084 "\x29\x49\xdd\x78\x19\x8f\x10\x10"
30085 "\xf0\x61\xcf\x77\x18\x17\x61\xdf"
30086 "\xc4\xa8\x35\x0e\x75\x1b\x84\x6b"
30087 "\xc3\x3f\x31\x59\x5a\x9c\xf4\xc3"
30088 "\x43\xa9\xb7\xf8\x65\x40\x40\xba",
30089 .ctext = "\xb6\x41\x55\x8f\xeb\x16\x1e\x4c"
30090 "\x81\xa0\x85\x6c\xf0\x07\xa5\x2a"
30091 "\x12\x0f\x1d\xb2\xaa\xba\x85\x0f"
30092 "\xa6\x27\x1a\x91\xa6\xc5\x8c\x2a"
30093 "\xde\x8d\x3a\xa9\x8b\xcf\x24\xf1"
30094 "\x82\x51\x6b\xc8\x01\xd7\x7b\x89"
30095 "\x6c\xfc\xb1\x96\x6c\xa2\xd7\x1f"
30096 "\x4b\x7a\xd9\x8d\x34\xaa\xa0\x8a",
30097 .len = 64,
30098 }, {
30099 .key = "\x4b\x4e\x11\x91\x27\xcf\x8c\x66"
30100 "\x17\xfa\x5b\x4c\xa8\xb8\x0f\xa1"
30101 "\x99\x5b\x07\x56\xe1\x8d\x94\x8b"
30102 "\xf2\x86\x5a\x5f\x40\x83\xfa\x06",
30103 .klen = 32,
30104 .iv = "\xfd\x73\xee\x1c\x27\xf3\xb4\x38"
30105 "\xc5\x7c\x2e\xc5\x6e\xdb\x49\x0d",
30106 .ptext = "\x0a\xe2\xdd\x97\xdd\x5e\xd4\xb3"
30107 "\xc1\x49\x8f\x53\xb2\x40\x85\x1c"
30108 "\x90\x37\x2d\xbd\x21\x6b\x1f\x80"
30109 "\x56\x98\x76\x1e\xcf\x6c\x78\xd8"
30110 "\xa0\x3c\x79\xc3\x56\xf7\xfc\x64"
30111 "\x35\x58\x1c\x7c\xc4\x5f\x2a\x25"
30112 "\x8c\x01\x98\x1e\x1c\x1f\x15\x64"
30113 "\x50\xb5\xfa\x02\xd3\x54\xe5\x29"
30114 "\xe3\xd2\xa3\x83\x54\x40\x54\xc5"
30115 "\xd8\x1c\xc9\x84\x7d\xc8\x31\x49",
30116 .ctext = "\x53\x2a\xa8\xa0\x15\xaf\x2f\xc4"
30117 "\x7d\x31\xb4\x61\x80\x5f\xd1\xb6"
30118 "\xa4\x29\x40\x72\x1b\xb2\x96\xb7"
30119 "\x4d\x5e\x5b\x53\x44\xa4\xf1\xe9"
30120 "\xf0\x27\x2f\x26\x84\x66\x13\xa4"
30121 "\xb2\x19\x55\xb1\x18\xf3\x69\xfd"
30122 "\xb0\x2f\x08\x3f\xa5\x41\xe2\x34"
30123 "\x5e\x63\x57\x0e\xef\x17\x78\xbc"
30124 "\xc3\x65\x7c\xbe\x6b\xa3\xa3\xef"
30125 "\x58\x05\x30\x5a\x08\xbd\xf7\x0e",
30126 .len = 80,
30127 }, {
30128 .key = "\x77\x3b\xf5\xe7\x20\xf7\xe0\x0c"
30129 "\x3d\x3a\x83\x17\x83\x79\xd8\x29"
30130 "\x5a\x0a\x25\x7f\xe0\x21\x23\xff"
30131 "\x31\xfd\x60\x10\xe6\x63\xe2\xaf",
30132 .klen = 32,
30133 .iv = "\xdb\x4c\x0d\xc0\x36\xdb\xc7\xa1"
30134 "\xa4\x91\xd9\x05\xe6\xc4\x98\x00",
30135 .ptext = "\x8d\x4d\xc6\x5e\x01\x82\xb3\x39"
30136 "\xc8\x64\xa7\xcb\x05\x19\x84\x80"
30137 "\x3f\x9c\xa8\x4f\x64\xb3\x11\x4b"
30138 "\x0e\x21\xc4\x75\x04\x1d\x6f\xd5"
30139 "\x04\x04\x4d\xc9\xc0\x4b\x4a\x9c"
30140 "\x26\xb7\x68\x5a\xe4\xd0\x61\xe3"
30141 "\x2c\x93\x8e\x3f\xb4\x67\x07\x31"
30142 "\x02\x52\x0c\x0f\xe6\x6d\xa3\xd0"
30143 "\x48\x95\x83\x67\x23\x64\x31\x50"
30144 "\xd2\x5f\x69\x68\x8b\x71\xbf\x01"
30145 "\x29\x99\x86\x36\x2e\xdf\xf1\x7c"
30146 "\x08\x8c\x78\x7a\x93\x9a\x7d\x1b",
30147 .ctext = "\x92\x90\x48\x2f\x3a\x6b\x68\x43"
30148 "\x28\x9b\x7d\x1e\x46\x28\xd8\x58"
30149 "\x0f\x47\x8b\xb5\x83\x35\x35\x3e"
30150 "\xdf\x59\x3d\xb3\x47\xfc\xfc\x52"
30151 "\x86\xeb\xb3\x58\x54\xd5\x0a\xb4"
30152 "\xad\xbd\x5c\x09\xfc\x08\xc2\x01"
30153 "\x5e\x9b\x30\x11\xc4\x40\x2e\x32"
30154 "\x9c\xa0\xf1\xfd\xae\xd4\x75\x5e"
30155 "\x52\xd9\x19\x4d\xc1\xd4\xb6\x19"
30156 "\x88\xfb\x29\x17\x15\xbb\x60\xd6"
30157 "\x5a\xe9\x82\x89\xaf\x30\x4e\xd4"
30158 "\x47\xde\x86\x88\x95\x4c\x13\x59",
30159 .len = 96,
30160 }, {
30161 .key = "\xe0\x6a\x30\xe1\x35\xb5\xb0\x7c"
30162 "\x54\xc5\x73\x9b\x00\xe5\xe7\x02"
30163 "\xbe\x16\x59\xdc\xd9\x03\x17\x53"
30164 "\xa8\x37\xd1\x5f\x13\x8e\x45\xdb",
30165 .klen = 32,
30166 .iv = "\x54\xe9\x1c\xde\xfb\x26\x0e\x48"
30167 "\x35\x50\x4d\x9b\x4d\x12\x21\x0d",
30168 .ptext = "\x73\x72\xcf\xdb\xbd\xbc\xc0\xdf"
30169 "\x6b\xbb\xdf\x65\x6f\x2f\x43\x3b"
30170 "\x2d\x7c\x0e\x07\x7f\xa0\x95\xdd"
30171 "\xfc\x67\xc1\x11\x7a\xe2\xb5\x4a"
30172 "\xd1\x15\xb0\xd8\xe2\xf0\x35\x48"
30173 "\xd8\x81\x6a\x35\xae\x67\xbf\x61"
30174 "\xf2\x8a\xcf\x04\xc8\x09\x8b\x63"
30175 "\x31\x74\x95\xa5\x8d\x3c\xea\xe2"
30176 "\x5f\x67\xc4\x7e\x51\x88\xbf\xb5"
30177 "\x78\xef\x3a\x76\xd8\x1d\x00\x75"
30178 "\x2b\x7b\x28\x7c\xde\x4b\x39\x01"
30179 "\x5d\xde\x92\xfe\x90\x07\x09\xfd"
30180 "\xa5\xd1\xd3\x72\x11\x6d\xa4\x4e"
30181 "\xd1\x6e\x16\xd1\xf6\x39\x4f\xa0",
30182 .ctext = "\x3b\xc5\xee\xfc\x05\xaf\xa6\xb7"
30183 "\xfe\x12\x24\x79\x31\xad\x32\xb5"
30184 "\x64\x5a\x17\xc9\xbf\x1f\xdc\xce"
30185 "\x8d\x73\x00\x71\xd9\xfb\xd2\xe6"
30186 "\xc3\x54\xb4\xf3\x36\xe8\x89\x12"
30187 "\x5a\x32\x0b\xa6\xec\x5f\x89\xe7"
30188 "\xe8\x34\x92\xa6\xce\xde\x8f\xf9"
30189 "\x4f\xda\xed\x61\x8e\xb2\x81\xbe"
30190 "\xf2\x15\x85\xbe\xa1\x5f\x19\x85"
30191 "\x71\x7e\xda\x46\x59\xed\x5d\xb0"
30192 "\xd9\x68\x97\xe0\xcd\x1d\x1b\x65"
30193 "\xf5\xc9\x44\xe2\xb4\x42\x17\x7c"
30194 "\xe7\x58\xf3\x2f\xcf\xbe\x5c\x66"
30195 "\xaa\xd3\x61\xa5\x9a\x79\xbb\xa0",
30196 .len = 112,
30197 }, {
30198 .key = "\x60\xb6\xde\x17\xca\x4c\xe7\xe0"
30199 "\x07\x0d\x80\xc5\x8a\x2d\x5a\xc2"
30200 "\x2c\xb9\xa4\x5f\x2a\x85\x2c\x3d"
30201 "\x6d\x67\xc8\xee\x0f\xa2\xf4\x09",
30202 .klen = 32,
30203 .iv = "\x1a\xa5\xbc\x7e\x93\xf6\xdd\x28"
30204 "\xb7\x69\x27\xa1\x84\x95\x25\x5a",
30205 .ptext = "\x7b\x88\x00\xeb\xa5\xba\xa1\xa7"
30206 "\xd4\x40\x16\x74\x2b\x42\x37\xda"
30207 "\xe0\xaf\x89\x59\x41\x2f\x62\x00"
30208 "\xf5\x5a\x4e\x3b\x85\x27\xb2\xed"
30209 "\x1b\xa7\xaf\xbe\x89\xf3\x49\xb7"
30210 "\x8c\x63\xc9\x0c\x52\x00\x5f\x38"
30211 "\x3b\x3c\x0c\x4f\xdd\xe1\xbf\x90"
30212 "\x4a\x48\xbf\x3a\x95\xcb\x48\xa2"
30213 "\x92\x7c\x79\x81\xde\x18\x6e\x92"
30214 "\x1f\x36\xa9\x5d\x8d\xc4\xb6\x4d"
30215 "\xb2\xb4\x0e\x09\x6d\xf3\x3d\x01"
30216 "\x3d\x9b\x40\x47\xbc\x69\x31\xa1"
30217 "\x6a\x71\x26\xdc\xac\x10\x56\x63"
30218 "\x15\x23\x7d\x10\xe3\x76\x82\x41"
30219 "\xcd\x80\x57\x2f\xfc\x4d\x22\x7b"
30220 "\x57\xbb\x9a\x0a\x03\xe9\xb3\x13",
30221 .ctext = "\x37\x0d\x47\x21\xbc\x28\x0b\xf7"
30222 "\x85\x5f\x60\x57\xf2\x7f\x92\x20"
30223 "\x53\x1a\xbf\xd1\x7f\x8c\x39\x29"
30224 "\x0e\x18\xab\x0c\x00\x92\xd3\x68"
30225 "\x60\x56\x3b\x00\xef\xf8\x02\xfa"
30226 "\xcb\x92\x1a\x91\xe1\xf0\x4f\x8a"
30227 "\xc6\x4f\x65\x16\x71\x8b\x5d\xd5"
30228 "\x79\xa9\x6d\x68\x1b\x59\xe7\x2a"
30229 "\x1c\xd0\x5d\xfb\x06\x3b\x15\x72"
30230 "\xa8\xd1\x59\x9a\xb2\x6c\xf2\xd5"
30231 "\x19\xef\xde\x03\x4c\x75\x65\x38"
30232 "\x5b\xda\xc9\xf0\x44\x99\xb2\x6e"
30233 "\x78\xfb\x85\x5a\x92\x91\x1a\x0a"
30234 "\x13\x0c\x1b\x1c\xbe\xbe\x46\x6e"
30235 "\x73\xff\xc2\x6e\xb9\x06\x16\x7e"
30236 "\xf6\xc0\x01\x30\x34\x56\x46\x55",
30237 .len = 128,
30238 }, {
30239 .key = "\x2a\xed\x7d\x76\xfc\xc5\x49\x50"
30240 "\xf4\x90\x0f\xcc\x5d\xff\x0c\x3c"
30241 "\x14\x06\xaf\x68\x8f\xd7\xb6\x25"
30242 "\x1e\x10\x95\x2a\x71\x33\x17\x20",
30243 .klen = 32,
30244 .iv = "\x5b\x58\x47\xf8\xd5\x1e\x91\x81"
30245 "\x46\xe7\x25\x3a\x02\x45\x9c\x65",
30246 .ptext = "\x10\xaf\xde\x5c\x30\x79\x43\x28"
30247 "\x1c\x03\xf8\x50\x0f\x30\xa5\xef"
30248 "\x84\x19\x4c\x09\x40\x03\x75\x1f"
30249 "\x92\x8f\x88\x01\xda\x31\x7a\xe4"
30250 "\x48\xe3\xab\xb4\xe6\x1b\x0f\xac"
30251 "\xd9\xfa\x8d\x23\xe4\xc6\xa4\xa9"
30252 "\x2d\x9a\x54\x52\x44\x5c\x3c\x52"
30253 "\x61\xf0\x00\xca\xed\xab\xed\xe2"
30254 "\x44\x0b\xe0\x18\xba\xa5\x63\xd8"
30255 "\xdc\x5e\x1a\x4c\xf8\xde\x5e\x75"
30256 "\xdf\x42\x27\x7b\xe9\x11\x2f\x41"
30257 "\x3a\x72\x54\x3d\x44\x9c\x3e\x87"
30258 "\x8d\x8d\x43\x2f\xb2\xff\x87\xd4"
30259 "\xad\x98\x68\x72\x53\x61\x19\x7c"
30260 "\x20\x79\x8c\x2b\x37\x0b\x96\x15"
30261 "\xa5\x7d\x4e\x01\xe6\xea\xb6\xfa"
30262 "\xaa\xd3\x9d\xa2\xd9\x11\xc3\xc9"
30263 "\xd4\x0e\x3f\x3e\xfe\x35\x1e\xe5",
30264 .ctext = "\xb0\x2b\x75\x5f\x33\x1b\x05\x49"
30265 "\x06\xf1\x43\x91\xc2\x85\xfa\xac"
30266 "\x74\xd5\x8c\xc9\x47\x6e\x5a\xf6"
30267 "\x69\x33\x4c\xcb\x2f\x36\x4b\x41"
30268 "\xec\x05\x69\xab\x7f\x42\xc9\xd2"
30269 "\x26\x64\x51\x9e\x3d\x65\x35\xf0"
30270 "\x8d\x5e\x8a\xb1\xee\xdf\x1a\x98"
30271 "\x36\xd2\x37\x49\x5b\xe2\x57\x00"
30272 "\x1d\x72\x7e\xe8\x38\x11\x83\x15"
30273 "\xc7\x4e\x65\xa4\x2c\x9e\x6a\x3e"
30274 "\xb4\x78\x3f\xe9\x91\x5d\x06\xa9"
30275 "\xf1\xfc\x6b\x08\xe5\x2b\x2a\x99"
30276 "\x65\xa7\x2e\x47\xf9\xc2\xb1\x8b"
30277 "\x88\x2f\xb7\x62\x84\x63\x94\x00"
30278 "\x49\xa7\xd0\x2b\x54\x7a\x69\xb3"
30279 "\x04\x66\xfc\x97\x40\x92\xd1\xb8"
30280 "\xb4\x2a\x9e\xdb\x31\xcd\x48\x84"
30281 "\x29\x3b\x02\xac\xb8\x54\x95\xb4",
30282 .len = 144,
30283 }, {
30284 .key = "\x7b\xa7\x4d\x0a\x37\x30\xb9\xf5"
30285 "\x2a\x79\xb4\xbf\xdb\x7f\x9b\x64"
30286 "\x23\x43\xb5\x18\x34\xc4\x5f\xdf"
30287 "\xd9\x2a\x66\x58\x00\x44\xb5\xd9",
30288 .klen = 32,
30289 .iv = "\x75\x34\x30\xc1\xf0\x69\xdf\x0a"
30290 "\x52\xce\x4f\x1e\x2c\x41\x35\xec",
30291 .ptext = "\x81\x47\x55\x3a\xcd\xfe\xa2\x3d"
30292 "\x45\x53\xa7\x67\x61\x74\x25\x80"
30293 "\x98\x89\xfe\xf8\x6a\x9f\x51\x7c"
30294 "\xa4\xe4\xe7\xc7\xe0\x1a\xce\xbb"
30295 "\x4b\x46\x43\xb0\xab\xa8\xd6\x0c"
30296 "\xa0\xf0\xc8\x13\x29\xaf\xb8\x01"
30297 "\x6b\x0c\x7e\x56\xae\xb8\x58\x72"
30298 "\xa9\x24\x44\x61\xff\xf1\xac\xf8"
30299 "\x09\xa8\x48\x21\xd6\xab\x41\x73"
30300 "\x70\x6b\x92\x06\x61\xdc\xb4\x85"
30301 "\x76\x26\x7a\x84\xc3\x9e\x3a\x14"
30302 "\xe7\xf4\x2d\x95\x92\xad\x18\xcc"
30303 "\x44\xd4\x2c\x36\x57\xed\x2b\x9b"
30304 "\x3f\x2b\xcd\xe5\x11\xe3\x62\x33"
30305 "\x42\x3f\xb8\x2a\xb1\x37\x3f\x8b"
30306 "\xe8\xbd\x6b\x0b\x9f\x38\x5a\x5f"
30307 "\x82\x34\xb7\x96\x35\x58\xde\xab"
30308 "\x94\x98\x41\x5b\x3f\xac\x0a\x34"
30309 "\x56\xc0\x02\xef\x81\x6d\xb1\xff"
30310 "\x34\xe8\xc7\x6a\x31\x79\xba\xd8",
30311 .ctext = "\x4e\x00\x7c\x52\x45\x76\xf9\x3d"
30312 "\x1a\xd1\x72\xbc\xb9\x0f\xa9\xfb"
30313 "\x0a\xf5\xe8\x11\x66\x8b\xad\x68"
30314 "\x5a\x2e\xbf\x09\x33\x9d\xb6\x67"
30315 "\xe5\xcb\x0a\xe0\xac\xed\x73\x4b"
30316 "\xbb\x15\xde\xd8\xab\x33\x28\x5f"
30317 "\x96\x07\x3c\x28\x79\x88\x84\xc7"
30318 "\x13\xf7\x0d\xa5\x97\x3b\xd9\xb1"
30319 "\xf2\x65\xb0\xac\xbb\x8a\x97\xd1"
30320 "\x70\x3a\x91\x65\xc8\x39\x04\xe7"
30321 "\x1a\x9c\x80\x65\x2b\x69\x4b\xdc"
30322 "\xdc\xc7\xf1\x31\xda\xab\xb4\xd7"
30323 "\x46\x2e\x1d\xc9\x2e\xe9\x46\xec"
30324 "\xa4\xa1\x91\x6b\x4a\x09\xf9\x39"
30325 "\x7b\x7d\x6d\xf5\x43\x7f\xcc\x74"
30326 "\x96\xfa\x48\xd0\xe1\x74\x24\xd0"
30327 "\x19\x22\x24\x84\x2b\x12\x10\x46"
30328 "\x90\xbd\xa9\x93\xb7\xf7\x36\xd4"
30329 "\x48\xc7\x32\x83\x8c\xa9\xcd\x5a"
30330 "\x2f\x05\x33\xc1\x5b\x50\x70\xc4",
30331 .len = 160,
30332 }
30333};
30334
30335static const struct aead_testvec aria_gcm_tv_template[] = {
30336 {
30337 .key = "\xe9\x1e\x5e\x75\xda\x65\x55\x4a"
30338 "\x48\x18\x1f\x38\x46\x34\x95\x62",
30339 .klen = 16,
30340 .iv = "\x00\x00\x20\xe8\xf5\xeb\x00\x00"
30341 "\x00\x00\x31\x5e",
30342 .assoc = "\x80\x08\x31\x5e\xbf\x2e\x6f\xe0"
30343 "\x20\xe8\xf5\xeb",
30344 .alen = 12,
30345 .ptext = "\xf5\x7a\xf5\xfd\x4a\xe1\x95\x62"
30346 "\x97\x6e\xc5\x7a\x5a\x7a\xd5\x5a"
30347 "\x5a\xf5\xc5\xe5\xc5\xfd\xf5\xc5"
30348 "\x5a\xd5\x7a\x4a\x72\x72\xd5\x72"
30349 "\x62\xe9\x72\x95\x66\xed\x66\xe9"
30350 "\x7a\xc5\x4a\x4a\x5a\x7a\xd5\xe1"
30351 "\x5a\xe5\xfd\xd5\xfd\x5a\xc5\xd5"
30352 "\x6a\xe5\x6a\xd5\xc5\x72\xd5\x4a"
30353 "\xe5\x4a\xc5\x5a\x95\x6a\xfd\x6a"
30354 "\xed\x5a\x4a\xc5\x62\x95\x7a\x95"
30355 "\x16\x99\x16\x91\xd5\x72\xfd\x14"
30356 "\xe9\x7a\xe9\x62\xed\x7a\x9f\x4a"
30357 "\x95\x5a\xf5\x72\xe1\x62\xf5\x7a"
30358 "\x95\x66\x66\xe1\x7a\xe1\xf5\x4a"
30359 "\x95\xf5\x66\xd5\x4a\x66\xe1\x6e"
30360 "\x4a\xfd\x6a\x9f\x7a\xe1\xc5\xc5"
30361 "\x5a\xe5\xd5\x6a\xfd\xe9\x16\xc5"
30362 "\xe9\x4a\x6e\xc5\x66\x95\xe1\x4a"
30363 "\xfd\xe1\x14\x84\x16\xe9\x4a\xd5"
30364 "\x7a\xc5\x14\x6e\xd5\x9d\x1c\xc5",
30365 .plen = 160,
30366 .ctext = "\x4d\x8a\x9a\x06\x75\x55\x0c\x70"
30367 "\x4b\x17\xd8\xc9\xdd\xc8\x1a\x5c"
30368 "\xd6\xf7\xda\x34\xf2\xfe\x1b\x3d"
30369 "\xb7\xcb\x3d\xfb\x96\x97\x10\x2e"
30370 "\xa0\xf3\xc1\xfc\x2d\xbc\x87\x3d"
30371 "\x44\xbc\xee\xae\x8e\x44\x42\x97"
30372 "\x4b\xa2\x1f\xf6\x78\x9d\x32\x72"
30373 "\x61\x3f\xb9\x63\x1a\x7c\xf3\xf1"
30374 "\x4b\xac\xbe\xb4\x21\x63\x3a\x90"
30375 "\xff\xbe\x58\xc2\xfa\x6b\xdc\xa5"
30376 "\x34\xf1\x0d\x0d\xe0\x50\x2c\xe1"
30377 "\xd5\x31\xb6\x33\x6e\x58\x87\x82"
30378 "\x78\x53\x1e\x5c\x22\xbc\x6c\x85"
30379 "\xbb\xd7\x84\xd7\x8d\x9e\x68\x0a"
30380 "\xa1\x90\x31\xaa\xf8\x91\x01\xd6"
30381 "\x69\xd7\xa3\x96\x5c\x1f\x7e\x16"
30382 "\x22\x9d\x74\x63\xe0\x53\x5f\x4e"
30383 "\x25\x3f\x5d\x18\x18\x7d\x40\xb8"
30384 "\xae\x0f\x56\x4b\xd9\x70\xb5\xe7"
30385 "\xe2\xad\xfb\x21\x1e\x89\xa9\x53"
30386 "\x5a\xba\xce\x3f\x37\xf5\xa7\x36"
30387 "\xf4\xbe\x98\x4b\xbf\xfb\xed\xc1",
30388 .clen = 176,
30389 }, {
30390 .key = "\x0c\x5f\xfd\x37\xa1\x1e\xdc\x42"
30391 "\xc3\x25\x28\x7f\xc0\x60\x4f\x2e"
30392 "\x3e\x8c\xd5\x67\x1a\x00\xfe\x32"
30393 "\x16\xaa\x5e\xb1\x05\x78\x3b\x54",
30394 .klen = 32,
30395 .iv = "\x00\x00\x20\xe8\xf5\xeb\x00\x00"
30396 "\x00\x00\x31\x5e",
30397 .assoc = "\x80\x08\x31\x5e\xbf\x2e\x6f\xe0"
30398 "\x20\xe8\xf5\xeb",
30399 .alen = 12,
30400 .ptext = "\xf5\x7a\xf5\xfd\x4a\xe1\x95\x62"
30401 "\x97\x6e\xc5\x7a\x5a\x7a\xd5\x5a"
30402 "\x5a\xf5\xc5\xe5\xc5\xfd\xf5\xc5"
30403 "\x5a\xd5\x7a\x4a\x72\x72\xd5\x72"
30404 "\x62\xe9\x72\x95\x66\xed\x66\xe9"
30405 "\x7a\xc5\x4a\x4a\x5a\x7a\xd5\xe1"
30406 "\x5a\xe5\xfd\xd5\xfd\x5a\xc5\xd5"
30407 "\x6a\xe5\x6a\xd5\xc5\x72\xd5\x4a"
30408 "\xe5\x4a\xc5\x5a\x95\x6a\xfd\x6a"
30409 "\xed\x5a\x4a\xc5\x62\x95\x7a\x95"
30410 "\x16\x99\x16\x91\xd5\x72\xfd\x14"
30411 "\xe9\x7a\xe9\x62\xed\x7a\x9f\x4a"
30412 "\x95\x5a\xf5\x72\xe1\x62\xf5\x7a"
30413 "\x95\x66\x66\xe1\x7a\xe1\xf5\x4a"
30414 "\x95\xf5\x66\xd5\x4a\x66\xe1\x6e"
30415 "\x4a\xfd\x6a\x9f\x7a\xe1\xc5\xc5"
30416 "\x5a\xe5\xd5\x6a\xfd\xe9\x16\xc5"
30417 "\xe9\x4a\x6e\xc5\x66\x95\xe1\x4a"
30418 "\xfd\xe1\x14\x84\x16\xe9\x4a\xd5"
30419 "\x7a\xc5\x14\x6e\xd5\x9d\x1c\xc5",
30420 .plen = 160,
30421 .ctext = "\x6f\x9e\x4b\xcb\xc8\xc8\x5f\xc0"
30422 "\x12\x8f\xb1\xe4\xa0\xa2\x0c\xb9"
30423 "\x93\x2f\xf7\x45\x81\xf5\x4f\xc0"
30424 "\x13\xdd\x05\x4b\x19\xf9\x93\x71"
30425 "\x42\x5b\x35\x2d\x97\xd3\xf3\x37"
30426 "\xb9\x0b\x63\xd1\xb0\x82\xad\xee"
30427 "\xea\x9d\x2d\x73\x91\x89\x7d\x59"
30428 "\x1b\x98\x5e\x55\xfb\x50\xcb\x53"
30429 "\x50\xcf\x7d\x38\xdc\x27\xdd\xa1"
30430 "\x27\xc0\x78\xa1\x49\xc8\xeb\x98"
30431 "\x08\x3d\x66\x36\x3a\x46\xe3\x72"
30432 "\x6a\xf2\x17\xd3\xa0\x02\x75\xad"
30433 "\x5b\xf7\x72\xc7\x61\x0e\xa4\xc2"
30434 "\x30\x06\x87\x8f\x0e\xe6\x9a\x83"
30435 "\x97\x70\x31\x69\xa4\x19\x30\x3f"
30436 "\x40\xb7\x2e\x45\x73\x71\x4d\x19"
30437 "\xe2\x69\x7d\xf6\x1e\x7c\x72\x52"
30438 "\xe5\xab\xc6\xba\xde\x87\x6a\xc4"
30439 "\x96\x1b\xfa\xc4\xd5\xe8\x67\xaf"
30440 "\xca\x35\x1a\x48\xae\xd5\x28\x22"
30441 "\xe2\x10\xd6\xce\xd2\xcf\x43\x0f"
30442 "\xf8\x41\x47\x29\x15\xe7\xef\x48",
30443 .clen = 176,
30444 }
30445};
30446
92a4c9fe 30447static const struct cipher_testvec chacha20_tv_template[] = {
3590ebf2
MW
30448 { /* RFC7539 A.2. Test Vector #1 */
30449 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
30450 "\x00\x00\x00\x00\x00\x00\x00\x00"
30451 "\x00\x00\x00\x00\x00\x00\x00\x00"
30452 "\x00\x00\x00\x00\x00\x00\x00\x00",
30453 .klen = 32,
30454 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
30455 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 30456 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
3590ebf2
MW
30457 "\x00\x00\x00\x00\x00\x00\x00\x00"
30458 "\x00\x00\x00\x00\x00\x00\x00\x00"
30459 "\x00\x00\x00\x00\x00\x00\x00\x00"
30460 "\x00\x00\x00\x00\x00\x00\x00\x00"
30461 "\x00\x00\x00\x00\x00\x00\x00\x00"
30462 "\x00\x00\x00\x00\x00\x00\x00\x00"
30463 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 30464 .ctext = "\x76\xb8\xe0\xad\xa0\xf1\x3d\x90"
3590ebf2
MW
30465 "\x40\x5d\x6a\xe5\x53\x86\xbd\x28"
30466 "\xbd\xd2\x19\xb8\xa0\x8d\xed\x1a"
30467 "\xa8\x36\xef\xcc\x8b\x77\x0d\xc7"
30468 "\xda\x41\x59\x7c\x51\x57\x48\x8d"
30469 "\x77\x24\xe0\x3f\xb8\xd8\x4a\x37"
30470 "\x6a\x43\xb8\xf4\x15\x18\xa1\x1c"
30471 "\xc3\x87\xb6\x69\xb2\xee\x65\x86",
92a4c9fe 30472 .len = 64,
3590ebf2
MW
30473 }, { /* RFC7539 A.2. Test Vector #2 */
30474 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
30475 "\x00\x00\x00\x00\x00\x00\x00\x00"
30476 "\x00\x00\x00\x00\x00\x00\x00\x00"
30477 "\x00\x00\x00\x00\x00\x00\x00\x01",
30478 .klen = 32,
30479 .iv = "\x01\x00\x00\x00\x00\x00\x00\x00"
30480 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 30481 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
3590ebf2
MW
30482 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
30483 "\x6f\x20\x74\x68\x65\x20\x49\x45"
30484 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
30485 "\x64\x65\x64\x20\x62\x79\x20\x74"
30486 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
30487 "\x69\x62\x75\x74\x6f\x72\x20\x66"
30488 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
30489 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
30490 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
30491 "\x20\x70\x61\x72\x74\x20\x6f\x66"
30492 "\x20\x61\x6e\x20\x49\x45\x54\x46"
30493 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
30494 "\x74\x2d\x44\x72\x61\x66\x74\x20"
30495 "\x6f\x72\x20\x52\x46\x43\x20\x61"
30496 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
30497 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
30498 "\x20\x6d\x61\x64\x65\x20\x77\x69"
30499 "\x74\x68\x69\x6e\x20\x74\x68\x65"
30500 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
30501 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
30502 "\x45\x54\x46\x20\x61\x63\x74\x69"
30503 "\x76\x69\x74\x79\x20\x69\x73\x20"
30504 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
30505 "\x65\x64\x20\x61\x6e\x20\x22\x49"
30506 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
30507 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
30508 "\x22\x2e\x20\x53\x75\x63\x68\x20"
30509 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
30510 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
30511 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
30512 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
30513 "\x74\x73\x20\x69\x6e\x20\x49\x45"
30514 "\x54\x46\x20\x73\x65\x73\x73\x69"
30515 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
30516 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
30517 "\x77\x72\x69\x74\x74\x65\x6e\x20"
30518 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
30519 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
30520 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
30521 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
30522 "\x64\x65\x20\x61\x74\x20\x61\x6e"
30523 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
30524 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
30525 "\x20\x77\x68\x69\x63\x68\x20\x61"
30526 "\x72\x65\x20\x61\x64\x64\x72\x65"
30527 "\x73\x73\x65\x64\x20\x74\x6f",
92a4c9fe 30528 .ctext = "\xa3\xfb\xf0\x7d\xf3\xfa\x2f\xde"
3590ebf2
MW
30529 "\x4f\x37\x6c\xa2\x3e\x82\x73\x70"
30530 "\x41\x60\x5d\x9f\x4f\x4f\x57\xbd"
30531 "\x8c\xff\x2c\x1d\x4b\x79\x55\xec"
30532 "\x2a\x97\x94\x8b\xd3\x72\x29\x15"
30533 "\xc8\xf3\xd3\x37\xf7\xd3\x70\x05"
30534 "\x0e\x9e\x96\xd6\x47\xb7\xc3\x9f"
30535 "\x56\xe0\x31\xca\x5e\xb6\x25\x0d"
30536 "\x40\x42\xe0\x27\x85\xec\xec\xfa"
30537 "\x4b\x4b\xb5\xe8\xea\xd0\x44\x0e"
30538 "\x20\xb6\xe8\xdb\x09\xd8\x81\xa7"
30539 "\xc6\x13\x2f\x42\x0e\x52\x79\x50"
30540 "\x42\xbd\xfa\x77\x73\xd8\xa9\x05"
30541 "\x14\x47\xb3\x29\x1c\xe1\x41\x1c"
30542 "\x68\x04\x65\x55\x2a\xa6\xc4\x05"
30543 "\xb7\x76\x4d\x5e\x87\xbe\xa8\x5a"
30544 "\xd0\x0f\x84\x49\xed\x8f\x72\xd0"
30545 "\xd6\x62\xab\x05\x26\x91\xca\x66"
30546 "\x42\x4b\xc8\x6d\x2d\xf8\x0e\xa4"
30547 "\x1f\x43\xab\xf9\x37\xd3\x25\x9d"
30548 "\xc4\xb2\xd0\xdf\xb4\x8a\x6c\x91"
30549 "\x39\xdd\xd7\xf7\x69\x66\xe9\x28"
30550 "\xe6\x35\x55\x3b\xa7\x6c\x5c\x87"
30551 "\x9d\x7b\x35\xd4\x9e\xb2\xe6\x2b"
30552 "\x08\x71\xcd\xac\x63\x89\x39\xe2"
30553 "\x5e\x8a\x1e\x0e\xf9\xd5\x28\x0f"
30554 "\xa8\xca\x32\x8b\x35\x1c\x3c\x76"
30555 "\x59\x89\xcb\xcf\x3d\xaa\x8b\x6c"
30556 "\xcc\x3a\xaf\x9f\x39\x79\xc9\x2b"
30557 "\x37\x20\xfc\x88\xdc\x95\xed\x84"
30558 "\xa1\xbe\x05\x9c\x64\x99\xb9\xfd"
30559 "\xa2\x36\xe7\xe8\x18\xb0\x4b\x0b"
30560 "\xc3\x9c\x1e\x87\x6b\x19\x3b\xfe"
30561 "\x55\x69\x75\x3f\x88\x12\x8c\xc0"
30562 "\x8a\xaa\x9b\x63\xd1\xa1\x6f\x80"
30563 "\xef\x25\x54\xd7\x18\x9c\x41\x1f"
30564 "\x58\x69\xca\x52\xc5\xb8\x3f\xa3"
30565 "\x6f\xf2\x16\xb9\xc1\xd3\x00\x62"
30566 "\xbe\xbc\xfd\x2d\xc5\xbc\xe0\x91"
30567 "\x19\x34\xfd\xa7\x9a\x86\xf6\xe6"
30568 "\x98\xce\xd7\x59\xc3\xff\x9b\x64"
30569 "\x77\x33\x8f\x3d\xa4\xf9\xcd\x85"
30570 "\x14\xea\x99\x82\xcc\xaf\xb3\x41"
30571 "\xb2\x38\x4d\xd9\x02\xf3\xd1\xab"
30572 "\x7a\xc6\x1d\xd2\x9c\x6f\x21\xba"
30573 "\x5b\x86\x2f\x37\x30\xe3\x7c\xfd"
30574 "\xc4\xfd\x80\x6c\x22\xf2\x21",
92a4c9fe 30575 .len = 375,
549f6415 30576
3590ebf2
MW
30577 }, { /* RFC7539 A.2. Test Vector #3 */
30578 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
30579 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
30580 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
30581 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
30582 .klen = 32,
30583 .iv = "\x2a\x00\x00\x00\x00\x00\x00\x00"
30584 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 30585 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
3590ebf2
MW
30586 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
30587 "\x6e\x64\x20\x74\x68\x65\x20\x73"
30588 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
30589 "\x76\x65\x73\x0a\x44\x69\x64\x20"
30590 "\x67\x79\x72\x65\x20\x61\x6e\x64"
30591 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
30592 "\x69\x6e\x20\x74\x68\x65\x20\x77"
30593 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
30594 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
30595 "\x65\x72\x65\x20\x74\x68\x65\x20"
30596 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
30597 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
30598 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
30599 "\x72\x61\x74\x68\x73\x20\x6f\x75"
30600 "\x74\x67\x72\x61\x62\x65\x2e",
92a4c9fe 30601 .ctext = "\x62\xe6\x34\x7f\x95\xed\x87\xa4"
3590ebf2
MW
30602 "\x5f\xfa\xe7\x42\x6f\x27\xa1\xdf"
30603 "\x5f\xb6\x91\x10\x04\x4c\x0d\x73"
30604 "\x11\x8e\xff\xa9\x5b\x01\xe5\xcf"
30605 "\x16\x6d\x3d\xf2\xd7\x21\xca\xf9"
30606 "\xb2\x1e\x5f\xb1\x4c\x61\x68\x71"
30607 "\xfd\x84\xc5\x4f\x9d\x65\xb2\x83"
30608 "\x19\x6c\x7f\xe4\xf6\x05\x53\xeb"
30609 "\xf3\x9c\x64\x02\xc4\x22\x34\xe3"
30610 "\x2a\x35\x6b\x3e\x76\x43\x12\xa6"
30611 "\x1a\x55\x32\x05\x57\x16\xea\xd6"
30612 "\x96\x25\x68\xf8\x7d\x3f\x3f\x77"
30613 "\x04\xc6\xa8\xd1\xbc\xd1\xbf\x4d"
30614 "\x50\xd6\x15\x4b\x6d\xa7\x31\xb1"
30615 "\x87\xb5\x8d\xfd\x72\x8a\xfa\x36"
30616 "\x75\x7a\x79\x7a\xc1\x88\xd1",
92a4c9fe 30617 .len = 127,
6692cbc2
MW
30618 }, { /* Self-made test vector for long data */
30619 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
30620 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
30621 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
30622 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
30623 .klen = 32,
30624 .iv = "\x1c\x00\x00\x00\x00\x00\x00\x00"
30625 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 30626 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
6692cbc2
MW
30627 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
30628 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
30629 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
30630 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
30631 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
30632 "\x01\xc6\x67\xda\x03\x91\x18\x90"
30633 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
30634 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
30635 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
30636 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
30637 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
30638 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
30639 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
30640 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
30641 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
30642 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
30643 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
30644 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
30645 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
30646 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
30647 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
30648 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
30649 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
30650 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
30651 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
30652 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
30653 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
30654 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
30655 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
30656 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
30657 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
30658 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
30659 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
30660 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
30661 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
30662 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
30663 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
30664 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
30665 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
30666 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
30667 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
30668 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
30669 "\x49\x46\x00\x88\x22\x8d\xce\xea"
30670 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
30671 "\x72\x11\xf5\x50\x73\x04\x40\x47"
30672 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
30673 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
30674 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
30675 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
30676 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
30677 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
30678 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
30679 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
30680 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
30681 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
30682 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
30683 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
30684 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
30685 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
30686 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
30687 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
30688 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
30689 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
30690 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
30691 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
30692 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
30693 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
30694 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
30695 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
30696 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
30697 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
30698 "\x65\x69\x8a\x45\x29\xef\x74\x85"
30699 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
30700 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
30701 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
30702 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
30703 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
30704 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
30705 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
30706 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
30707 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
30708 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
30709 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
30710 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
30711 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
30712 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
30713 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
30714 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
30715 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
30716 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
30717 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
30718 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
30719 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
30720 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
30721 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
30722 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
30723 "\x25\x94\x10\x5f\x40\x00\x64\x99"
30724 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
30725 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
30726 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
30727 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
30728 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
30729 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
30730 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
30731 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
30732 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
30733 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
30734 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
30735 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
30736 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
30737 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
30738 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
30739 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
30740 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
30741 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
30742 "\xb9\x83\x90\xef\x20\x59\x46\xff"
30743 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
30744 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
30745 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
30746 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
30747 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
30748 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
30749 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
30750 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
30751 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
30752 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
30753 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
30754 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
30755 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
30756 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
30757 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
30758 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
30759 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
30760 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
30761 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
30762 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
30763 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
30764 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
30765 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
30766 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
30767 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
30768 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
30769 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
30770 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
30771 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
30772 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
30773 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
30774 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
30775 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
30776 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
30777 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
30778 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
30779 "\xca\x34\x83\x27\x10\x5b\x68\x45"
30780 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
30781 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
30782 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
30783 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
30784 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
30785 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
30786 "\x72",
92a4c9fe 30787 .ctext = "\x45\xe8\xe0\xb6\x9c\xca\xfd\x87"
6692cbc2
MW
30788 "\xe8\x1d\x37\x96\x8a\xe3\x40\x35"
30789 "\xcf\x5e\x3a\x46\x3d\xfb\xd0\x69"
30790 "\xde\xaf\x7a\xd5\x0d\xe9\x52\xec"
30791 "\xc2\x82\xe5\x3e\x7d\xb2\x4a\xd9"
30792 "\xbb\xc3\x9f\xc0\x5d\xac\x93\x8d"
30793 "\x0e\x6f\xd3\xd7\xfb\x6a\x0d\xce"
30794 "\x92\x2c\xf7\xbb\x93\x57\xcc\xee"
30795 "\x42\x72\x6f\xc8\x4b\xd2\x76\xbf"
30796 "\xa0\xe3\x7a\x39\xf9\x5c\x8e\xfd"
30797 "\xa1\x1d\x41\xe5\x08\xc1\x1c\x11"
30798 "\x92\xfd\x39\x5c\x51\xd0\x2f\x66"
30799 "\x33\x4a\x71\x15\xfe\xee\x12\x54"
30800 "\x8c\x8f\x34\xd8\x50\x3c\x18\xa6"
30801 "\xc5\xe1\x46\x8a\xfb\x5f\x7e\x25"
30802 "\x9b\xe2\xc3\x66\x41\x2b\xb3\xa5"
30803 "\x57\x0e\x94\x17\x26\x39\xbb\x54"
30804 "\xae\x2e\x6f\x42\xfb\x4d\x89\x6f"
30805 "\x9d\xf1\x16\x2e\xe3\xe7\xfc\xe3"
30806 "\xb2\x4b\x2b\xa6\x7c\x04\x69\x3a"
30807 "\x70\x5a\xa7\xf1\x31\x64\x19\xca"
30808 "\x45\x79\xd8\x58\x23\x61\xaf\xc2"
30809 "\x52\x05\xc3\x0b\xc1\x64\x7c\x81"
30810 "\xd9\x11\xcf\xff\x02\x3d\x51\x84"
30811 "\x01\xac\xc6\x2e\x34\x2b\x09\x3a"
30812 "\xa8\x5d\x98\x0e\x89\xd9\xef\x8f"
30813 "\xd9\xd7\x7d\xdd\x63\x47\x46\x7d"
30814 "\xa1\xda\x0b\x53\x7d\x79\xcd\xc9"
30815 "\x86\xdd\x6b\x13\xa1\x9a\x70\xdd"
30816 "\x5c\xa1\x69\x3c\xe4\x5d\xe3\x8c"
30817 "\xe5\xf4\x87\x9c\x10\xcf\x0f\x0b"
30818 "\xc8\x43\xdc\xf8\x1d\x62\x5e\x5b"
30819 "\xe2\x03\x06\xc5\x71\xb6\x48\xa5"
30820 "\xf0\x0f\x2d\xd5\xa2\x73\x55\x8f"
30821 "\x01\xa7\x59\x80\x5f\x11\x6c\x40"
30822 "\xff\xb1\xf2\xc6\x7e\x01\xbb\x1c"
30823 "\x69\x9c\xc9\x3f\x71\x5f\x07\x7e"
30824 "\xdf\x6f\x99\xca\x9c\xfd\xf9\xb9"
30825 "\x49\xe7\xcc\x91\xd5\x9b\x8f\x03"
30826 "\xae\xe7\x61\x32\xef\x41\x6c\x75"
30827 "\x84\x9b\x8c\xce\x1d\x6b\x93\x21"
30828 "\x41\xec\xc6\xad\x8e\x0c\x48\xa8"
30829 "\xe2\xf5\x57\xde\xf7\x38\xfd\x4a"
30830 "\x6f\xa7\x4a\xf9\xac\x7d\xb1\x85"
30831 "\x7d\x6c\x95\x0a\x5a\xcf\x68\xd2"
30832 "\xe0\x7a\x26\xd9\xc1\x6d\x3e\xc6"
30833 "\x37\xbd\xbe\x24\x36\x77\x9f\x1b"
30834 "\xc1\x22\xf3\x79\xae\x95\x78\x66"
30835 "\x97\x11\xc0\x1a\xf1\xe8\x0d\x38"
30836 "\x09\xc2\xee\xb7\xd3\x46\x7b\x59"
30837 "\x77\x23\xe8\xb4\x92\x3d\x78\xbe"
30838 "\xe2\x25\x63\xa5\x2a\x06\x70\x92"
30839 "\x32\x63\xf9\x19\x21\x68\xe1\x0b"
30840 "\x9a\xd0\xee\x21\xdb\x1f\xe0\xde"
30841 "\x3e\x64\x02\x4d\x0e\xe0\x0a\xa9"
30842 "\xed\x19\x8c\xa8\xbf\xe3\x2e\x75"
30843 "\x24\x2b\xb0\xe5\x82\x6a\x1e\x6f"
30844 "\x71\x2a\x3a\x60\xed\x06\x0d\x17"
30845 "\xa2\xdb\x29\x1d\xae\xb2\xc4\xfb"
30846 "\x94\x04\xd8\x58\xfc\xc4\x04\x4e"
30847 "\xee\xc7\xc1\x0f\xe9\x9b\x63\x2d"
30848 "\x02\x3e\x02\x67\xe5\xd8\xbb\x79"
30849 "\xdf\xd2\xeb\x50\xe9\x0a\x02\x46"
30850 "\xdf\x68\xcf\xe7\x2b\x0a\x56\xd6"
30851 "\xf7\xbc\x44\xad\xb8\xb5\x5f\xeb"
30852 "\xbc\x74\x6b\xe8\x7e\xb0\x60\xc6"
30853 "\x0d\x96\x09\xbb\x19\xba\xe0\x3c"
30854 "\xc4\x6c\xbf\x0f\x58\xc0\x55\x62"
30855 "\x23\xa0\xff\xb5\x1c\xfd\x18\xe1"
30856 "\xcf\x6d\xd3\x52\xb4\xce\xa6\xfa"
30857 "\xaa\xfb\x1b\x0b\x42\x6d\x79\x42"
30858 "\x48\x70\x5b\x0e\xdd\x3a\xc9\x69"
30859 "\x8b\x73\x67\xf6\x95\xdb\x8c\xfb"
30860 "\xfd\xb5\x08\x47\x42\x84\x9a\xfa"
30861 "\xcc\x67\xb2\x3c\xb6\xfd\xd8\x32"
30862 "\xd6\x04\xb6\x4a\xea\x53\x4b\xf5"
30863 "\x94\x16\xad\xf0\x10\x2e\x2d\xb4"
30864 "\x8b\xab\xe5\x89\xc7\x39\x12\xf3"
30865 "\x8d\xb5\x96\x0b\x87\x5d\xa7\x7c"
30866 "\xb0\xc2\xf6\x2e\x57\x97\x2c\xdc"
30867 "\x54\x1c\x34\x72\xde\x0c\x68\x39"
30868 "\x9d\x32\xa5\x75\x92\x13\x32\xea"
30869 "\x90\x27\xbd\x5b\x1d\xb9\x21\x02"
30870 "\x1c\xcc\xba\x97\x5e\x49\x58\xe8"
30871 "\xac\x8b\xf3\xce\x3c\xf0\x00\xe9"
30872 "\x6c\xae\xe9\x77\xdf\xf4\x02\xcd"
30873 "\x55\x25\x89\x9e\x90\xf3\x6b\x8f"
30874 "\xb7\xd6\x47\x98\x26\x2f\x31\x2f"
30875 "\x8d\xbf\x54\xcd\x99\xeb\x80\xd7"
30876 "\xac\xc3\x08\xc2\xa6\x32\xf1\x24"
30877 "\x76\x7c\x4f\x78\x53\x55\xfb\x00"
30878 "\x8a\xd6\x52\x53\x25\x45\xfb\x0a"
30879 "\x6b\xb9\xbe\x3c\x5e\x11\xcc\x6a"
30880 "\xdd\xfc\xa7\xc4\x79\x4d\xbd\xfb"
30881 "\xce\x3a\xf1\x7a\xda\xeb\xfe\x64"
30882 "\x28\x3d\x0f\xee\x80\xba\x0c\xf8"
30883 "\xe9\x5b\x3a\xd4\xae\xc9\xf3\x0e"
30884 "\xe8\x5d\xc5\x5c\x0b\x20\x20\xee"
30885 "\x40\x0d\xde\x07\xa7\x14\xb4\x90"
30886 "\xb6\xbd\x3b\xae\x7d\x2b\xa7\xc7"
30887 "\xdc\x0b\x4c\x5d\x65\xb0\xd2\xc5"
30888 "\x79\x61\x23\xe0\xa2\x99\x73\x55"
30889 "\xad\xc6\xfb\xc7\x54\xb5\x98\x1f"
30890 "\x8c\x86\xc2\x3f\xbe\x5e\xea\x64"
30891 "\xa3\x60\x18\x9f\x80\xaf\x52\x74"
30892 "\x1a\xfe\x22\xc2\x92\x67\x40\x02"
30893 "\x08\xee\x67\x5b\x67\xe0\x3d\xde"
30894 "\x7a\xaf\x8e\x28\xf3\x5e\x0e\xf4"
30895 "\x48\x56\xaa\x85\x22\xd8\x36\xed"
30896 "\x3b\x3d\x68\x69\x30\xbc\x71\x23"
30897 "\xb1\x6e\x61\x03\x89\x44\x03\xf4"
30898 "\x32\xaa\x4c\x40\x9f\x69\xfb\x70"
30899 "\x91\xcc\x1f\x11\xbd\x76\x67\xe6"
30900 "\x10\x8b\x29\x39\x68\xea\x4e\x6d"
30901 "\xae\xfb\x40\xcf\xe2\xd0\x0d\x8d"
30902 "\x6f\xed\x9b\x8d\x64\x7a\x94\x8e"
30903 "\x32\x38\x78\xeb\x7d\x5f\xf9\x4d"
30904 "\x13\xbe\x21\xea\x16\xe7\x5c\xee"
30905 "\xcd\xf6\x5f\xc6\x45\xb2\x8f\x2b"
30906 "\xb5\x93\x3e\x45\xdb\xfd\xa2\x6a"
30907 "\xec\x83\x92\x99\x87\x47\xe0\x7c"
30908 "\xa2\x7b\xc4\x2a\xcd\xc0\x81\x03"
30909 "\x98\xb0\x87\xb6\x86\x13\x64\x33"
30910 "\x4c\xd7\x99\xbf\xdb\x7b\x6e\xaa"
30911 "\x76\xcc\xa0\x74\x1b\xa3\x6e\x83"
30912 "\xd4\xba\x7a\x84\x9d\x91\x71\xcd"
30913 "\x60\x2d\x56\xfd\x26\x35\xcb\xeb"
30914 "\xac\xe9\xee\xa4\xfc\x18\x5b\x91"
30915 "\xd5\xfe\x84\x45\xe0\xc7\xfd\x11"
30916 "\xe9\x00\xb6\x54\xdf\xe1\x94\xde"
30917 "\x2b\x70\x9f\x94\x7f\x15\x0e\x83"
30918 "\x63\x10\xb3\xf5\xea\xd3\xe8\xd1"
30919 "\xa5\xfc\x17\x19\x68\x9a\xbc\x17"
30920 "\x30\x43\x0a\x1a\x33\x92\xd4\x2a"
30921 "\x2e\x68\x99\xbc\x49\xf0\x68\xe3"
30922 "\xf0\x1f\xcb\xcc\xfa\xbb\x05\x56"
30923 "\x46\x84\x8b\x69\x83\x64\xc5\xe0"
30924 "\xc5\x52\x99\x07\x3c\xa6\x5c\xaf"
30925 "\xa3\xde\xd7\xdb\x43\xe6\xb7\x76"
30926 "\x4e\x4d\xd6\x71\x60\x63\x4a\x0c"
30927 "\x5f\xae\x25\x84\x22\x90\x5f\x26"
30928 "\x61\x4d\x8f\xaf\xc9\x22\xf2\x05"
30929 "\xcf\xc1\xdc\x68\xe5\x57\x8e\x24"
30930 "\x1b\x30\x59\xca\xd7\x0d\xc3\xd3"
30931 "\x52\x9e\x09\x3e\x0e\xaf\xdb\x5f"
30932 "\xc7\x2b\xde\x3a\xfd\xad\x93\x04"
30933 "\x74\x06\x89\x0e\x90\xeb\x85\xff"
30934 "\xe6\x3c\x12\x42\xf4\xfa\x80\x75"
30935 "\x5e\x4e\xd7\x2f\x93\x0b\x34\x41"
30936 "\x02\x85\x68\xd0\x03\x12\xde\x92"
30937 "\x54\x7a\x7e\xfb\x55\xe7\x88\xfb"
30938 "\xa4\xa9\xf2\xd1\xc6\x70\x06\x37"
30939 "\x25\xee\xa7\x6e\xd9\x89\x86\x50"
30940 "\x2e\x07\xdb\xfb\x2a\x86\x45\x0e"
30941 "\x91\xf4\x7c\xbb\x12\x60\xe8\x3f"
30942 "\x71\xbe\x8f\x9d\x26\xef\xd9\x89"
30943 "\xc4\x8f\xd8\xc5\x73\xd8\x84\xaa"
30944 "\x2f\xad\x22\x1e\x7e\xcf\xa2\x08"
30945 "\x23\x45\x89\x42\xa0\x30\xeb\xbf"
30946 "\xa1\xed\xad\xd5\x76\xfa\x24\x8f"
30947 "\x98",
92a4c9fe 30948 .len = 1281,
3590ebf2
MW
30949 },
30950};
30951
de61d7ae
EB
30952static const struct cipher_testvec xchacha20_tv_template[] = {
30953 { /* from libsodium test/default/xchacha20.c */
30954 .key = "\x79\xc9\x97\x98\xac\x67\x30\x0b"
30955 "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
30956 "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
30957 "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
30958 .klen = 32,
30959 .iv = "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
30960 "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
30961 "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
30962 "\x00\x00\x00\x00\x00\x00\x00\x00",
30963 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
30964 "\x00\x00\x00\x00\x00\x00\x00\x00"
30965 "\x00\x00\x00\x00\x00\x00\x00\x00"
30966 "\x00\x00\x00\x00\x00",
30967 .ctext = "\xc6\xe9\x75\x81\x60\x08\x3a\xc6"
30968 "\x04\xef\x90\xe7\x12\xce\x6e\x75"
30969 "\xd7\x79\x75\x90\x74\x4e\x0c\xf0"
30970 "\x60\xf0\x13\x73\x9c",
30971 .len = 29,
30972 }, { /* from libsodium test/default/xchacha20.c */
30973 .key = "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
30974 "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
30975 "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
30976 "\x22\x35\xea\xaf\x60\x1d\x62\x32",
30977 .klen = 32,
30978 .iv = "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
30979 "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
30980 "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
30981 "\x00\x00\x00\x00\x00\x00\x00\x00",
30982 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
30983 "\x00\x00\x00\x00\x00\x00\x00\x00"
30984 "\x00\x00\x00\x00\x00\x00\x00\x00"
30985 "\x00\x00\x00\x00\x00\x00\x00\x00"
30986 "\x00\x00\x00\x00\x00\x00\x00\x00"
30987 "\x00\x00\x00\x00\x00\x00\x00\x00"
30988 "\x00\x00\x00\x00\x00\x00\x00\x00"
30989 "\x00\x00\x00\x00\x00\x00\x00\x00"
30990 "\x00\x00\x00\x00\x00\x00\x00\x00"
30991 "\x00\x00\x00\x00\x00\x00\x00\x00"
30992 "\x00\x00\x00\x00\x00\x00\x00\x00"
30993 "\x00\x00\x00",
30994 .ctext = "\xa2\x12\x09\x09\x65\x94\xde\x8c"
30995 "\x56\x67\xb1\xd1\x3a\xd9\x3f\x74"
30996 "\x41\x06\xd0\x54\xdf\x21\x0e\x47"
30997 "\x82\xcd\x39\x6f\xec\x69\x2d\x35"
30998 "\x15\xa2\x0b\xf3\x51\xee\xc0\x11"
30999 "\xa9\x2c\x36\x78\x88\xbc\x46\x4c"
31000 "\x32\xf0\x80\x7a\xcd\x6c\x20\x3a"
31001 "\x24\x7e\x0d\xb8\x54\x14\x84\x68"
31002 "\xe9\xf9\x6b\xee\x4c\xf7\x18\xd6"
31003 "\x8d\x5f\x63\x7c\xbd\x5a\x37\x64"
31004 "\x57\x78\x8e\x6f\xae\x90\xfc\x31"
31005 "\x09\x7c\xfc",
31006 .len = 91,
282c1485
EB
31007 }, { /* Taken from the ChaCha20 test vectors, appended 12 random bytes
31008 to the nonce, zero-padded the stream position from 4 to 8 bytes,
31009 and recomputed the ciphertext using libsodium's XChaCha20 */
de61d7ae
EB
31010 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
31011 "\x00\x00\x00\x00\x00\x00\x00\x00"
31012 "\x00\x00\x00\x00\x00\x00\x00\x00"
31013 "\x00\x00\x00\x00\x00\x00\x00\x00",
31014 .klen = 32,
31015 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
31016 "\x00\x00\x00\x00\x67\xc6\x69\x73"
31017 "\x51\xff\x4a\xec\x29\xcd\xba\xab"
31018 "\x00\x00\x00\x00\x00\x00\x00\x00",
31019 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
31020 "\x00\x00\x00\x00\x00\x00\x00\x00"
31021 "\x00\x00\x00\x00\x00\x00\x00\x00"
31022 "\x00\x00\x00\x00\x00\x00\x00\x00"
31023 "\x00\x00\x00\x00\x00\x00\x00\x00"
31024 "\x00\x00\x00\x00\x00\x00\x00\x00"
31025 "\x00\x00\x00\x00\x00\x00\x00\x00"
31026 "\x00\x00\x00\x00\x00\x00\x00\x00",
31027 .ctext = "\x9c\x49\x2a\xe7\x8a\x2f\x93\xc7"
31028 "\xb3\x33\x6f\x82\x17\xd8\xc4\x1e"
31029 "\xad\x80\x11\x11\x1d\x4c\x16\x18"
31030 "\x07\x73\x9b\x4f\xdb\x7c\xcb\x47"
31031 "\xfd\xef\x59\x74\xfa\x3f\xe5\x4c"
31032 "\x9b\xd0\xea\xbc\xba\x56\xad\x32"
31033 "\x03\xdc\xf8\x2b\xc1\xe1\x75\x67"
31034 "\x23\x7b\xe6\xfc\xd4\x03\x86\x54",
31035 .len = 64,
282c1485 31036 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
31037 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
31038 "\x00\x00\x00\x00\x00\x00\x00\x00"
31039 "\x00\x00\x00\x00\x00\x00\x00\x00"
31040 "\x00\x00\x00\x00\x00\x00\x00\x01",
31041 .klen = 32,
31042 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
31043 "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
31044 "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
31045 "\x01\x00\x00\x00\x00\x00\x00\x00",
31046 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
31047 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
31048 "\x6f\x20\x74\x68\x65\x20\x49\x45"
31049 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
31050 "\x64\x65\x64\x20\x62\x79\x20\x74"
31051 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
31052 "\x69\x62\x75\x74\x6f\x72\x20\x66"
31053 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
31054 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
31055 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
31056 "\x20\x70\x61\x72\x74\x20\x6f\x66"
31057 "\x20\x61\x6e\x20\x49\x45\x54\x46"
31058 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
31059 "\x74\x2d\x44\x72\x61\x66\x74\x20"
31060 "\x6f\x72\x20\x52\x46\x43\x20\x61"
31061 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
31062 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
31063 "\x20\x6d\x61\x64\x65\x20\x77\x69"
31064 "\x74\x68\x69\x6e\x20\x74\x68\x65"
31065 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
31066 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
31067 "\x45\x54\x46\x20\x61\x63\x74\x69"
31068 "\x76\x69\x74\x79\x20\x69\x73\x20"
31069 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
31070 "\x65\x64\x20\x61\x6e\x20\x22\x49"
31071 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
31072 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
31073 "\x22\x2e\x20\x53\x75\x63\x68\x20"
31074 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
31075 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
31076 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
31077 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
31078 "\x74\x73\x20\x69\x6e\x20\x49\x45"
31079 "\x54\x46\x20\x73\x65\x73\x73\x69"
31080 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
31081 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
31082 "\x77\x72\x69\x74\x74\x65\x6e\x20"
31083 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
31084 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
31085 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
31086 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
31087 "\x64\x65\x20\x61\x74\x20\x61\x6e"
31088 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
31089 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
31090 "\x20\x77\x68\x69\x63\x68\x20\x61"
31091 "\x72\x65\x20\x61\x64\x64\x72\x65"
31092 "\x73\x73\x65\x64\x20\x74\x6f",
31093 .ctext = "\xf9\xab\x7a\x4a\x60\xb8\x5f\xa0"
31094 "\x50\xbb\x57\xce\xef\x8c\xc1\xd9"
31095 "\x24\x15\xb3\x67\x5e\x7f\x01\xf6"
31096 "\x1c\x22\xf6\xe5\x71\xb1\x43\x64"
31097 "\x63\x05\xd5\xfc\x5c\x3d\xc0\x0e"
31098 "\x23\xef\xd3\x3b\xd9\xdc\x7f\xa8"
31099 "\x58\x26\xb3\xd0\xc2\xd5\x04\x3f"
31100 "\x0a\x0e\x8f\x17\xe4\xcd\xf7\x2a"
31101 "\xb4\x2c\x09\xe4\x47\xec\x8b\xfb"
31102 "\x59\x37\x7a\xa1\xd0\x04\x7e\xaa"
31103 "\xf1\x98\x5f\x24\x3d\x72\x9a\x43"
31104 "\xa4\x36\x51\x92\x22\x87\xff\x26"
31105 "\xce\x9d\xeb\x59\x78\x84\x5e\x74"
31106 "\x97\x2e\x63\xc0\xef\x29\xf7\x8a"
31107 "\xb9\xee\x35\x08\x77\x6a\x35\x9a"
31108 "\x3e\xe6\x4f\x06\x03\x74\x1b\xc1"
31109 "\x5b\xb3\x0b\x89\x11\x07\xd3\xb7"
31110 "\x53\xd6\x25\x04\xd9\x35\xb4\x5d"
31111 "\x4c\x33\x5a\xc2\x42\x4c\xe6\xa4"
31112 "\x97\x6e\x0e\xd2\xb2\x8b\x2f\x7f"
31113 "\x28\xe5\x9f\xac\x4b\x2e\x02\xab"
31114 "\x85\xfa\xa9\x0d\x7c\x2d\x10\xe6"
31115 "\x91\xab\x55\x63\xf0\xde\x3a\x94"
31116 "\x25\x08\x10\x03\xc2\x68\xd1\xf4"
31117 "\xaf\x7d\x9c\x99\xf7\x86\x96\x30"
31118 "\x60\xfc\x0b\xe6\xa8\x80\x15\xb0"
31119 "\x81\xb1\x0c\xbe\xb9\x12\x18\x25"
31120 "\xe9\x0e\xb1\xe7\x23\xb2\xef\x4a"
31121 "\x22\x8f\xc5\x61\x89\xd4\xe7\x0c"
31122 "\x64\x36\x35\x61\xb6\x34\x60\xf7"
31123 "\x7b\x61\x37\x37\x12\x10\xa2\xf6"
31124 "\x7e\xdb\x7f\x39\x3f\xb6\x8e\x89"
31125 "\x9e\xf3\xfe\x13\x98\xbb\x66\x5a"
31126 "\xec\xea\xab\x3f\x9c\x87\xc4\x8c"
31127 "\x8a\x04\x18\x49\xfc\x77\x11\x50"
31128 "\x16\xe6\x71\x2b\xee\xc0\x9c\xb6"
31129 "\x87\xfd\x80\xff\x0b\x1d\x73\x38"
31130 "\xa4\x1d\x6f\xae\xe4\x12\xd7\x93"
31131 "\x9d\xcd\x38\x26\x09\x40\x52\xcd"
31132 "\x67\x01\x67\x26\xe0\x3e\x98\xa8"
31133 "\xe8\x1a\x13\x41\xbb\x90\x4d\x87"
31134 "\xbb\x42\x82\x39\xce\x3a\xd0\x18"
31135 "\x6d\x7b\x71\x8f\xbb\x2c\x6a\xd1"
31136 "\xbd\xf5\xc7\x8a\x7e\xe1\x1e\x0f"
31137 "\x0d\x0d\x13\x7c\xd9\xd8\x3c\x91"
31138 "\xab\xff\x1f\x12\xc3\xee\xe5\x65"
31139 "\x12\x8d\x7b\x61\xe5\x1f\x98",
31140 .len = 375,
de61d7ae 31141
282c1485 31142 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
31143 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
31144 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
31145 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
31146 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
31147 .klen = 32,
31148 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
31149 "\x00\x00\x00\x02\x76\x5a\x2e\x63"
31150 "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
31151 "\x2a\x00\x00\x00\x00\x00\x00\x00",
31152 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
31153 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
31154 "\x6e\x64\x20\x74\x68\x65\x20\x73"
31155 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
31156 "\x76\x65\x73\x0a\x44\x69\x64\x20"
31157 "\x67\x79\x72\x65\x20\x61\x6e\x64"
31158 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
31159 "\x69\x6e\x20\x74\x68\x65\x20\x77"
31160 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
31161 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
31162 "\x65\x72\x65\x20\x74\x68\x65\x20"
31163 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
31164 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
31165 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
31166 "\x72\x61\x74\x68\x73\x20\x6f\x75"
31167 "\x74\x67\x72\x61\x62\x65\x2e",
31168 .ctext = "\x95\xb9\x51\xe7\x8f\xb4\xa4\x03"
31169 "\xca\x37\xcc\xde\x60\x1d\x8c\xe2"
31170 "\xf1\xbb\x8a\x13\x7f\x61\x85\xcc"
31171 "\xad\xf4\xf0\xdc\x86\xa6\x1e\x10"
31172 "\xbc\x8e\xcb\x38\x2b\xa5\xc8\x8f"
31173 "\xaa\x03\x3d\x53\x4a\x42\xb1\x33"
31174 "\xfc\xd3\xef\xf0\x8e\x7e\x10\x9c"
31175 "\x6f\x12\x5e\xd4\x96\xfe\x5b\x08"
31176 "\xb6\x48\xf0\x14\x74\x51\x18\x7c"
31177 "\x07\x92\xfc\xac\x9d\xf1\x94\xc0"
31178 "\xc1\x9d\xc5\x19\x43\x1f\x1d\xbb"
31179 "\x07\xf0\x1b\x14\x25\x45\xbb\xcb"
31180 "\x5c\xe2\x8b\x28\xf3\xcf\x47\x29"
31181 "\x27\x79\x67\x24\xa6\x87\xc2\x11"
31182 "\x65\x03\xfa\x45\xf7\x9e\x53\x7a"
31183 "\x99\xf1\x82\x25\x4f\x8d\x07",
31184 .len = 127,
282c1485 31185 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
31186 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
31187 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
31188 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
31189 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
31190 .klen = 32,
31191 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
31192 "\x00\x00\x00\x01\x31\x58\xa3\x5a"
31193 "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
31194 "\x1c\x00\x00\x00\x00\x00\x00\x00",
31195 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
31196 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
31197 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
31198 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
31199 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
31200 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
31201 "\x01\xc6\x67\xda\x03\x91\x18\x90"
31202 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
31203 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
31204 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
31205 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
31206 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
31207 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
31208 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
31209 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
31210 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
31211 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
31212 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
31213 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
31214 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
31215 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
31216 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
31217 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
31218 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
31219 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
31220 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
31221 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
31222 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
31223 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
31224 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
31225 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
31226 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
31227 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
31228 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
31229 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
31230 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
31231 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
31232 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
31233 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
31234 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
31235 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
31236 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
31237 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
31238 "\x49\x46\x00\x88\x22\x8d\xce\xea"
31239 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
31240 "\x72\x11\xf5\x50\x73\x04\x40\x47"
31241 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
31242 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
31243 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
31244 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
31245 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
31246 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
31247 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
31248 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
31249 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
31250 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
31251 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
31252 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
31253 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
31254 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
31255 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
31256 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
31257 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
31258 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
31259 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
31260 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
31261 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
31262 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
31263 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
31264 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
31265 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
31266 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
31267 "\x65\x69\x8a\x45\x29\xef\x74\x85"
31268 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
31269 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
31270 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
31271 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
31272 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
31273 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
31274 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
31275 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
31276 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
31277 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
31278 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
31279 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
31280 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
31281 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
31282 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
31283 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
31284 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
31285 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
31286 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
31287 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
31288 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
31289 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
31290 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
31291 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
31292 "\x25\x94\x10\x5f\x40\x00\x64\x99"
31293 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
31294 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
31295 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
31296 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
31297 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
31298 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
31299 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
31300 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
31301 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
31302 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
31303 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
31304 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
31305 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
31306 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
31307 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
31308 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
31309 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
31310 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
31311 "\xb9\x83\x90\xef\x20\x59\x46\xff"
31312 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
31313 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
31314 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
31315 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
31316 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
31317 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
31318 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
31319 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
31320 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
31321 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
31322 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
31323 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
31324 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
31325 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
31326 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
31327 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
31328 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
31329 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
31330 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
31331 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
31332 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
31333 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
31334 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
31335 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
31336 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
31337 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
31338 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
31339 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
31340 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
31341 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
31342 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
31343 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
31344 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
31345 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
31346 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
31347 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
31348 "\xca\x34\x83\x27\x10\x5b\x68\x45"
31349 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
31350 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
31351 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
31352 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
31353 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
31354 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
31355 "\x72",
31356 .ctext = "\x3a\x92\xee\x53\x31\xaf\x2b\x60"
31357 "\x5f\x55\x8d\x00\x5d\xfc\x74\x97"
31358 "\x28\x54\xf4\xa5\x75\xf1\x9b\x25"
31359 "\x62\x1c\xc0\xe0\x13\xc8\x87\x53"
31360 "\xd0\xf3\xa7\x97\x1f\x3b\x1e\xea"
31361 "\xe0\xe5\x2a\xd1\xdd\xa4\x3b\x50"
31362 "\x45\xa3\x0d\x7e\x1b\xc9\xa0\xad"
31363 "\xb9\x2c\x54\xa6\xc7\x55\x16\xd0"
31364 "\xc5\x2e\x02\x44\x35\xd0\x7e\x67"
31365 "\xf2\xc4\x9b\xcd\x95\x10\xcc\x29"
31366 "\x4b\xfa\x86\x87\xbe\x40\x36\xbe"
31367 "\xe1\xa3\x52\x89\x55\x20\x9b\xc2"
31368 "\xab\xf2\x31\x34\x16\xad\xc8\x17"
31369 "\x65\x24\xc0\xff\x12\x37\xfe\x5a"
31370 "\x62\x3b\x59\x47\x6c\x5f\x3a\x8e"
31371 "\x3b\xd9\x30\xc8\x7f\x2f\x88\xda"
31372 "\x80\xfd\x02\xda\x7f\x9a\x7a\x73"
31373 "\x59\xc5\x34\x09\x9a\x11\xcb\xa7"
31374 "\xfc\xf6\xa1\xa0\x60\xfb\x43\xbb"
31375 "\xf1\xe9\xd7\xc6\x79\x27\x4e\xff"
31376 "\x22\xb4\x24\xbf\x76\xee\x47\xb9"
31377 "\x6d\x3f\x8b\xb0\x9c\x3c\x43\xdd"
31378 "\xff\x25\x2e\x6d\xa4\x2b\xfb\x5d"
31379 "\x1b\x97\x6c\x55\x0a\x82\x7a\x7b"
31380 "\x94\x34\xc2\xdb\x2f\x1f\xc1\xea"
31381 "\xd4\x4d\x17\x46\x3b\x51\x69\x09"
31382 "\xe4\x99\x32\x25\xfd\x94\xaf\xfb"
31383 "\x10\xf7\x4f\xdd\x0b\x3c\x8b\x41"
31384 "\xb3\x6a\xb7\xd1\x33\xa8\x0c\x2f"
31385 "\x62\x4c\x72\x11\xd7\x74\xe1\x3b"
31386 "\x38\x43\x66\x7b\x6c\x36\x48\xe7"
31387 "\xe3\xe7\x9d\xb9\x42\x73\x7a\x2a"
31388 "\x89\x20\x1a\x41\x80\x03\xf7\x8f"
31389 "\x61\x78\x13\xbf\xfe\x50\xf5\x04"
31390 "\x52\xf9\xac\x47\xf8\x62\x4b\xb2"
31391 "\x24\xa9\xbf\x64\xb0\x18\x69\xd2"
31392 "\xf5\xe4\xce\xc8\xb1\x87\x75\xd6"
31393 "\x2c\x24\x79\x00\x7d\x26\xfb\x44"
31394 "\xe7\x45\x7a\xee\x58\xa5\x83\xc1"
31395 "\xb4\x24\xab\x23\x2f\x4d\xd7\x4f"
31396 "\x1c\xc7\xaa\xa9\x50\xf4\xa3\x07"
31397 "\x12\x13\x89\x74\xdc\x31\x6a\xb2"
31398 "\xf5\x0f\x13\x8b\xb9\xdb\x85\x1f"
31399 "\xf5\xbc\x88\xd9\x95\xea\x31\x6c"
31400 "\x36\x60\xb6\x49\xdc\xc4\xf7\x55"
31401 "\x3f\x21\xc1\xb5\x92\x18\x5e\xbc"
31402 "\x9f\x87\x7f\xe7\x79\x25\x40\x33"
31403 "\xd6\xb9\x33\xd5\x50\xb3\xc7\x89"
31404 "\x1b\x12\xa0\x46\xdd\xa7\xd8\x3e"
31405 "\x71\xeb\x6f\x66\xa1\x26\x0c\x67"
31406 "\xab\xb2\x38\x58\x17\xd8\x44\x3b"
31407 "\x16\xf0\x8e\x62\x8d\x16\x10\x00"
31408 "\x32\x8b\xef\xb9\x28\xd3\xc5\xad"
31409 "\x0a\x19\xa2\xe4\x03\x27\x7d\x94"
31410 "\x06\x18\xcd\xd6\x27\x00\xf9\x1f"
31411 "\xb6\xb3\xfe\x96\x35\x5f\xc4\x1c"
31412 "\x07\x62\x10\x79\x68\x50\xf1\x7e"
31413 "\x29\xe7\xc4\xc4\xe7\xee\x54\xd6"
31414 "\x58\x76\x84\x6d\x8d\xe4\x59\x31"
31415 "\xe9\xf4\xdc\xa1\x1f\xe5\x1a\xd6"
31416 "\xe6\x64\x46\xf5\x77\x9c\x60\x7a"
31417 "\x5e\x62\xe3\x0a\xd4\x9f\x7a\x2d"
31418 "\x7a\xa5\x0a\x7b\x29\x86\x7a\x74"
31419 "\x74\x71\x6b\xca\x7d\x1d\xaa\xba"
31420 "\x39\x84\x43\x76\x35\xfe\x4f\x9b"
31421 "\xbb\xbb\xb5\x6a\x32\xb5\x5d\x41"
31422 "\x51\xf0\x5b\x68\x03\x47\x4b\x8a"
31423 "\xca\x88\xf6\x37\xbd\x73\x51\x70"
31424 "\x66\xfe\x9e\x5f\x21\x9c\xf3\xdd"
31425 "\xc3\xea\x27\xf9\x64\x94\xe1\x19"
31426 "\xa0\xa9\xab\x60\xe0\x0e\xf7\x78"
31427 "\x70\x86\xeb\xe0\xd1\x5c\x05\xd3"
31428 "\xd7\xca\xe0\xc0\x47\x47\x34\xee"
31429 "\x11\xa3\xa3\x54\x98\xb7\x49\x8e"
31430 "\x84\x28\x70\x2c\x9e\xfb\x55\x54"
31431 "\x4d\xf8\x86\xf7\x85\x7c\xbd\xf3"
31432 "\x17\xd8\x47\xcb\xac\xf4\x20\x85"
31433 "\x34\x66\xad\x37\x2d\x5e\x52\xda"
31434 "\x8a\xfe\x98\x55\x30\xe7\x2d\x2b"
31435 "\x19\x10\x8e\x7b\x66\x5e\xdc\xe0"
31436 "\x45\x1f\x7b\xb4\x08\xfb\x8f\xf6"
31437 "\x8c\x89\x21\x34\x55\x27\xb2\x76"
31438 "\xb2\x07\xd9\xd6\x68\x9b\xea\x6b"
31439 "\x2d\xb4\xc4\x35\xdd\xd2\x79\xae"
31440 "\xc7\xd6\x26\x7f\x12\x01\x8c\xa7"
31441 "\xe3\xdb\xa8\xf4\xf7\x2b\xec\x99"
31442 "\x11\x00\xf1\x35\x8c\xcf\xd5\xc9"
31443 "\xbd\x91\x36\x39\x70\xcf\x7d\x70"
31444 "\x47\x1a\xfc\x6b\x56\xe0\x3f\x9c"
31445 "\x60\x49\x01\x72\xa9\xaf\x2c\x9c"
31446 "\xe8\xab\xda\x8c\x14\x19\xf3\x75"
31447 "\x07\x17\x9d\x44\x67\x7a\x2e\xef"
31448 "\xb7\x83\x35\x4a\xd1\x3d\x1c\x84"
31449 "\x32\xdd\xaa\xea\xca\x1d\xdc\x72"
31450 "\x2c\xcc\x43\xcd\x5d\xe3\x21\xa4"
31451 "\xd0\x8a\x4b\x20\x12\xa3\xd5\x86"
31452 "\x76\x96\xff\x5f\x04\x57\x0f\xe6"
31453 "\xba\xe8\x76\x50\x0c\x64\x1d\x83"
31454 "\x9c\x9b\x9a\x9a\x58\x97\x9c\x5c"
31455 "\xb4\xa4\xa6\x3e\x19\xeb\x8f\x5a"
31456 "\x61\xb2\x03\x7b\x35\x19\xbe\xa7"
31457 "\x63\x0c\xfd\xdd\xf9\x90\x6c\x08"
31458 "\x19\x11\xd3\x65\x4a\xf5\x96\x92"
31459 "\x59\xaa\x9c\x61\x0c\x29\xa7\xf8"
31460 "\x14\x39\x37\xbf\x3c\xf2\x16\x72"
31461 "\x02\xfa\xa2\xf3\x18\x67\x5d\xcb"
31462 "\xdc\x4d\xbb\x96\xff\x70\x08\x2d"
31463 "\xc2\xa8\x52\xe1\x34\x5f\x72\xfe"
31464 "\x64\xbf\xca\xa7\x74\x38\xfb\x74"
31465 "\x55\x9c\xfa\x8a\xed\xfb\x98\xeb"
31466 "\x58\x2e\x6c\xe1\x52\x76\x86\xd7"
31467 "\xcf\xa1\xa4\xfc\xb2\x47\x41\x28"
31468 "\xa3\xc1\xe5\xfd\x53\x19\x28\x2b"
31469 "\x37\x04\x65\x96\x99\x7a\x28\x0f"
31470 "\x07\x68\x4b\xc7\x52\x0a\x55\x35"
31471 "\x40\x19\x95\x61\xe8\x59\x40\x1f"
31472 "\x9d\xbf\x78\x7d\x8f\x84\xff\x6f"
31473 "\xd0\xd5\x63\xd2\x22\xbd\xc8\x4e"
31474 "\xfb\xe7\x9f\x06\xe6\xe7\x39\x6d"
31475 "\x6a\x96\x9f\xf0\x74\x7e\xc9\x35"
31476 "\xb7\x26\xb8\x1c\x0a\xa6\x27\x2c"
31477 "\xa2\x2b\xfe\xbe\x0f\x07\x73\xae"
31478 "\x7f\x7f\x54\xf5\x7c\x6a\x0a\x56"
31479 "\x49\xd4\x81\xe5\x85\x53\x99\x1f"
31480 "\x95\x05\x13\x58\x8d\x0e\x1b\x90"
31481 "\xc3\x75\x48\x64\x58\x98\x67\x84"
31482 "\xae\xe2\x21\xa2\x8a\x04\x0a\x0b"
31483 "\x61\xaa\xb0\xd4\x28\x60\x7a\xf8"
31484 "\xbc\x52\xfb\x24\x7f\xed\x0d\x2a"
31485 "\x0a\xb2\xf9\xc6\x95\xb5\x11\xc9"
31486 "\xf4\x0f\x26\x11\xcf\x2a\x57\x87"
31487 "\x7a\xf3\xe7\x94\x65\xc2\xb5\xb3"
31488 "\xab\x98\xe3\xc1\x2b\x59\x19\x7c"
31489 "\xd6\xf3\xf9\xbf\xff\x6d\xc6\x82"
31490 "\x13\x2f\x4a\x2e\xcd\x26\xfe\x2d"
31491 "\x01\x70\xf4\xc2\x7f\x1f\x4c\xcb"
31492 "\x47\x77\x0c\xa0\xa3\x03\xec\xda"
31493 "\xa9\xbf\x0d\x2d\xae\xe4\xb8\x7b"
31494 "\xa9\xbc\x08\xb4\x68\x2e\xc5\x60"
31495 "\x8d\x87\x41\x2b\x0f\x69\xf0\xaf"
31496 "\x5f\xba\x72\x20\x0f\x33\xcd\x6d"
31497 "\x36\x7d\x7b\xd5\x05\xf1\x4b\x05"
31498 "\xc4\xfc\x7f\x80\xb9\x4d\xbd\xf7"
31499 "\x7c\x84\x07\x01\xc2\x40\x66\x5b"
31500 "\x98\xc7\x2c\xe3\x97\xfa\xdf\x87"
31501 "\xa0\x1f\xe9\x21\x42\x0f\x3b\xeb"
31502 "\x89\x1c\x3b\xca\x83\x61\x77\x68"
31503 "\x84\xbb\x60\x87\x38\x2e\x25\xd5"
31504 "\x9e\x04\x41\x70\xac\xda\xc0\x9c"
31505 "\x9c\x69\xea\x8d\x4e\x55\x2a\x29"
31506 "\xed\x05\x4b\x7b\x73\x71\x90\x59"
31507 "\x4d\xc8\xd8\x44\xf0\x4c\xe1\x5e"
31508 "\x84\x47\x55\xcc\x32\x3f\xe7\x97"
31509 "\x42\xc6\x32\xac\x40\xe5\xa5\xc7"
31510 "\x8b\xed\xdb\xf7\x83\xd6\xb1\xc2"
31511 "\x52\x5e\x34\xb7\xeb\x6e\xd9\xfc"
31512 "\xe5\x93\x9a\x97\x3e\xb0\xdc\xd9"
31513 "\xd7\x06\x10\xb6\x1d\x80\x59\xdd"
31514 "\x0d\xfe\x64\x35\xcd\x5d\xec\xf0"
31515 "\xba\xd0\x34\xc9\x2d\x91\xc5\x17"
31516 "\x11",
31517 .len = 1281,
5569e8c0
EB
31518 }, { /* test vector from https://tools.ietf.org/html/draft-arciszewski-xchacha-02#appendix-A.3.2 */
31519 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
31520 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
31521 "\x90\x91\x92\x93\x94\x95\x96\x97"
31522 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
31523 .klen = 32,
31524 .iv = "\x40\x41\x42\x43\x44\x45\x46\x47"
31525 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
31526 "\x50\x51\x52\x53\x54\x55\x56\x58"
31527 "\x00\x00\x00\x00\x00\x00\x00\x00",
31528 .ptext = "\x54\x68\x65\x20\x64\x68\x6f\x6c"
31529 "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
31530 "\x75\x6e\x63\x65\x64\x20\x22\x64"
31531 "\x6f\x6c\x65\x22\x29\x20\x69\x73"
31532 "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
31533 "\x6f\x77\x6e\x20\x61\x73\x20\x74"
31534 "\x68\x65\x20\x41\x73\x69\x61\x74"
31535 "\x69\x63\x20\x77\x69\x6c\x64\x20"
31536 "\x64\x6f\x67\x2c\x20\x72\x65\x64"
31537 "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
31538 "\x64\x20\x77\x68\x69\x73\x74\x6c"
31539 "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
31540 "\x20\x49\x74\x20\x69\x73\x20\x61"
31541 "\x62\x6f\x75\x74\x20\x74\x68\x65"
31542 "\x20\x73\x69\x7a\x65\x20\x6f\x66"
31543 "\x20\x61\x20\x47\x65\x72\x6d\x61"
31544 "\x6e\x20\x73\x68\x65\x70\x68\x65"
31545 "\x72\x64\x20\x62\x75\x74\x20\x6c"
31546 "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
31547 "\x65\x20\x6c\x69\x6b\x65\x20\x61"
31548 "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
31549 "\x67\x67\x65\x64\x20\x66\x6f\x78"
31550 "\x2e\x20\x54\x68\x69\x73\x20\x68"
31551 "\x69\x67\x68\x6c\x79\x20\x65\x6c"
31552 "\x75\x73\x69\x76\x65\x20\x61\x6e"
31553 "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
31554 "\x64\x20\x6a\x75\x6d\x70\x65\x72"
31555 "\x20\x69\x73\x20\x63\x6c\x61\x73"
31556 "\x73\x69\x66\x69\x65\x64\x20\x77"
31557 "\x69\x74\x68\x20\x77\x6f\x6c\x76"
31558 "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
31559 "\x74\x65\x73\x2c\x20\x6a\x61\x63"
31560 "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
31561 "\x64\x20\x66\x6f\x78\x65\x73\x20"
31562 "\x69\x6e\x20\x74\x68\x65\x20\x74"
31563 "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
31564 "\x20\x66\x61\x6d\x69\x6c\x79\x20"
31565 "\x43\x61\x6e\x69\x64\x61\x65\x2e",
31566 .ctext = "\x45\x59\xab\xba\x4e\x48\xc1\x61"
31567 "\x02\xe8\xbb\x2c\x05\xe6\x94\x7f"
31568 "\x50\xa7\x86\xde\x16\x2f\x9b\x0b"
31569 "\x7e\x59\x2a\x9b\x53\xd0\xd4\xe9"
31570 "\x8d\x8d\x64\x10\xd5\x40\xa1\xa6"
31571 "\x37\x5b\x26\xd8\x0d\xac\xe4\xfa"
31572 "\xb5\x23\x84\xc7\x31\xac\xbf\x16"
31573 "\xa5\x92\x3c\x0c\x48\xd3\x57\x5d"
31574 "\x4d\x0d\x2c\x67\x3b\x66\x6f\xaa"
31575 "\x73\x10\x61\x27\x77\x01\x09\x3a"
31576 "\x6b\xf7\xa1\x58\xa8\x86\x42\x92"
31577 "\xa4\x1c\x48\xe3\xa9\xb4\xc0\xda"
31578 "\xec\xe0\xf8\xd9\x8d\x0d\x7e\x05"
31579 "\xb3\x7a\x30\x7b\xbb\x66\x33\x31"
31580 "\x64\xec\x9e\x1b\x24\xea\x0d\x6c"
31581 "\x3f\xfd\xdc\xec\x4f\x68\xe7\x44"
31582 "\x30\x56\x19\x3a\x03\xc8\x10\xe1"
31583 "\x13\x44\xca\x06\xd8\xed\x8a\x2b"
31584 "\xfb\x1e\x8d\x48\xcf\xa6\xbc\x0e"
31585 "\xb4\xe2\x46\x4b\x74\x81\x42\x40"
31586 "\x7c\x9f\x43\x1a\xee\x76\x99\x60"
31587 "\xe1\x5b\xa8\xb9\x68\x90\x46\x6e"
31588 "\xf2\x45\x75\x99\x85\x23\x85\xc6"
31589 "\x61\xf7\x52\xce\x20\xf9\xda\x0c"
31590 "\x09\xab\x6b\x19\xdf\x74\xe7\x6a"
31591 "\x95\x96\x74\x46\xf8\xd0\xfd\x41"
31592 "\x5e\x7b\xee\x2a\x12\xa1\x14\xc2"
31593 "\x0e\xb5\x29\x2a\xe7\xa3\x49\xae"
31594 "\x57\x78\x20\xd5\x52\x0a\x1f\x3f"
31595 "\xb6\x2a\x17\xce\x6a\x7e\x68\xfa"
31596 "\x7c\x79\x11\x1d\x88\x60\x92\x0b"
31597 "\xc0\x48\xef\x43\xfe\x84\x48\x6c"
31598 "\xcb\x87\xc2\x5f\x0a\xe0\x45\xf0"
31599 "\xcc\xe1\xe7\x98\x9a\x9a\xa2\x20"
31600 "\xa2\x8b\xdd\x48\x27\xe7\x51\xa2"
31601 "\x4a\x6d\x5c\x62\xd7\x90\xa6\x63"
31602 "\x93\xb9\x31\x11\xc1\xa5\x5d\xd7"
31603 "\x42\x1a\x10\x18\x49\x74\xc7\xc5",
31604 .len = 304,
31605 }
de61d7ae
EB
31606};
31607
aa762409
EB
31608/*
31609 * Same as XChaCha20 test vectors above, but recomputed the ciphertext with
31610 * XChaCha12, using a modified libsodium.
31611 */
31612static const struct cipher_testvec xchacha12_tv_template[] = {
31613 {
31614 .key = "\x79\xc9\x97\x98\xac\x67\x30\x0b"
31615 "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
31616 "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
31617 "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
31618 .klen = 32,
31619 .iv = "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
31620 "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
31621 "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
31622 "\x00\x00\x00\x00\x00\x00\x00\x00",
31623 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
31624 "\x00\x00\x00\x00\x00\x00\x00\x00"
31625 "\x00\x00\x00\x00\x00\x00\x00\x00"
31626 "\x00\x00\x00\x00\x00",
31627 .ctext = "\x1b\x78\x7f\xd7\xa1\x41\x68\xab"
31628 "\x3d\x3f\xd1\x7b\x69\x56\xb2\xd5"
31629 "\x43\xce\xeb\xaf\x36\xf0\x29\x9d"
31630 "\x3a\xfb\x18\xae\x1b",
31631 .len = 29,
31632 }, {
31633 .key = "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
31634 "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
31635 "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
31636 "\x22\x35\xea\xaf\x60\x1d\x62\x32",
31637 .klen = 32,
31638 .iv = "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
31639 "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
31640 "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
31641 "\x00\x00\x00\x00\x00\x00\x00\x00",
31642 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
31643 "\x00\x00\x00\x00\x00\x00\x00\x00"
31644 "\x00\x00\x00\x00\x00\x00\x00\x00"
31645 "\x00\x00\x00\x00\x00\x00\x00\x00"
31646 "\x00\x00\x00\x00\x00\x00\x00\x00"
31647 "\x00\x00\x00\x00\x00\x00\x00\x00"
31648 "\x00\x00\x00\x00\x00\x00\x00\x00"
31649 "\x00\x00\x00\x00\x00\x00\x00\x00"
31650 "\x00\x00\x00\x00\x00\x00\x00\x00"
31651 "\x00\x00\x00\x00\x00\x00\x00\x00"
31652 "\x00\x00\x00\x00\x00\x00\x00\x00"
31653 "\x00\x00\x00",
31654 .ctext = "\xfb\x32\x09\x1d\x83\x05\xae\x4c"
31655 "\x13\x1f\x12\x71\xf2\xca\xb2\xeb"
31656 "\x5b\x83\x14\x7d\x83\xf6\x57\x77"
31657 "\x2e\x40\x1f\x92\x2c\xf9\xec\x35"
31658 "\x34\x1f\x93\xdf\xfb\x30\xd7\x35"
31659 "\x03\x05\x78\xc1\x20\x3b\x7a\xe3"
31660 "\x62\xa3\x89\xdc\x11\x11\x45\xa8"
31661 "\x82\x89\xa0\xf1\x4e\xc7\x0f\x11"
31662 "\x69\xdd\x0c\x84\x2b\x89\x5c\xdc"
31663 "\xf0\xde\x01\xef\xc5\x65\x79\x23"
31664 "\x87\x67\xd6\x50\xd9\x8d\xd9\x92"
31665 "\x54\x5b\x0e",
31666 .len = 91,
31667 }, {
31668 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
31669 "\x00\x00\x00\x00\x00\x00\x00\x00"
31670 "\x00\x00\x00\x00\x00\x00\x00\x00"
31671 "\x00\x00\x00\x00\x00\x00\x00\x00",
31672 .klen = 32,
31673 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
31674 "\x00\x00\x00\x00\x67\xc6\x69\x73"
31675 "\x51\xff\x4a\xec\x29\xcd\xba\xab"
31676 "\x00\x00\x00\x00\x00\x00\x00\x00",
31677 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
31678 "\x00\x00\x00\x00\x00\x00\x00\x00"
31679 "\x00\x00\x00\x00\x00\x00\x00\x00"
31680 "\x00\x00\x00\x00\x00\x00\x00\x00"
31681 "\x00\x00\x00\x00\x00\x00\x00\x00"
31682 "\x00\x00\x00\x00\x00\x00\x00\x00"
31683 "\x00\x00\x00\x00\x00\x00\x00\x00"
31684 "\x00\x00\x00\x00\x00\x00\x00\x00",
31685 .ctext = "\xdf\x2d\xc6\x21\x2a\x9d\xa1\xbb"
31686 "\xc2\x77\x66\x0c\x5c\x46\xef\xa7"
31687 "\x79\x1b\xb9\xdf\x55\xe2\xf9\x61"
31688 "\x4c\x7b\xa4\x52\x24\xaf\xa2\xda"
31689 "\xd1\x8f\x8f\xa2\x9e\x53\x4d\xc4"
31690 "\xb8\x55\x98\x08\x7c\x08\xd4\x18"
31691 "\x67\x8f\xef\x50\xb1\x5f\xa5\x77"
31692 "\x4c\x25\xe7\x86\x26\x42\xca\x44",
31693 .len = 64,
31694 }, {
31695 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
31696 "\x00\x00\x00\x00\x00\x00\x00\x00"
31697 "\x00\x00\x00\x00\x00\x00\x00\x00"
31698 "\x00\x00\x00\x00\x00\x00\x00\x01",
31699 .klen = 32,
31700 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
31701 "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
31702 "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
31703 "\x01\x00\x00\x00\x00\x00\x00\x00",
31704 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
31705 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
31706 "\x6f\x20\x74\x68\x65\x20\x49\x45"
31707 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
31708 "\x64\x65\x64\x20\x62\x79\x20\x74"
31709 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
31710 "\x69\x62\x75\x74\x6f\x72\x20\x66"
31711 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
31712 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
31713 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
31714 "\x20\x70\x61\x72\x74\x20\x6f\x66"
31715 "\x20\x61\x6e\x20\x49\x45\x54\x46"
31716 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
31717 "\x74\x2d\x44\x72\x61\x66\x74\x20"
31718 "\x6f\x72\x20\x52\x46\x43\x20\x61"
31719 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
31720 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
31721 "\x20\x6d\x61\x64\x65\x20\x77\x69"
31722 "\x74\x68\x69\x6e\x20\x74\x68\x65"
31723 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
31724 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
31725 "\x45\x54\x46\x20\x61\x63\x74\x69"
31726 "\x76\x69\x74\x79\x20\x69\x73\x20"
31727 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
31728 "\x65\x64\x20\x61\x6e\x20\x22\x49"
31729 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
31730 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
31731 "\x22\x2e\x20\x53\x75\x63\x68\x20"
31732 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
31733 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
31734 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
31735 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
31736 "\x74\x73\x20\x69\x6e\x20\x49\x45"
31737 "\x54\x46\x20\x73\x65\x73\x73\x69"
31738 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
31739 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
31740 "\x77\x72\x69\x74\x74\x65\x6e\x20"
31741 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
31742 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
31743 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
31744 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
31745 "\x64\x65\x20\x61\x74\x20\x61\x6e"
31746 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
31747 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
31748 "\x20\x77\x68\x69\x63\x68\x20\x61"
31749 "\x72\x65\x20\x61\x64\x64\x72\x65"
31750 "\x73\x73\x65\x64\x20\x74\x6f",
31751 .ctext = "\xe4\xa6\xc8\x30\xc4\x23\x13\xd6"
31752 "\x08\x4d\xc9\xb7\xa5\x64\x7c\xb9"
31753 "\x71\xe2\xab\x3e\xa8\x30\x8a\x1c"
31754 "\x4a\x94\x6d\x9b\xe0\xb3\x6f\xf1"
31755 "\xdc\xe3\x1b\xb3\xa9\x6d\x0d\xd6"
31756 "\xd0\xca\x12\xef\xe7\x5f\xd8\x61"
31757 "\x3c\x82\xd3\x99\x86\x3c\x6f\x66"
31758 "\x02\x06\xdc\x55\xf9\xed\xdf\x38"
31759 "\xb4\xa6\x17\x00\x7f\xef\xbf\x4f"
31760 "\xf8\x36\xf1\x60\x7e\x47\xaf\xdb"
31761 "\x55\x9b\x12\xcb\x56\x44\xa7\x1f"
31762 "\xd3\x1a\x07\x3b\x00\xec\xe6\x4c"
31763 "\xa2\x43\x27\xdf\x86\x19\x4f\x16"
31764 "\xed\xf9\x4a\xf3\x63\x6f\xfa\x7f"
31765 "\x78\x11\xf6\x7d\x97\x6f\xec\x6f"
31766 "\x85\x0f\x5c\x36\x13\x8d\x87\xe0"
31767 "\x80\xb1\x69\x0b\x98\x89\x9c\x4e"
31768 "\xf8\xdd\xee\x5c\x0a\x85\xce\xd4"
31769 "\xea\x1b\x48\xbe\x08\xf8\xe2\xa8"
31770 "\xa5\xb0\x3c\x79\xb1\x15\xb4\xb9"
31771 "\x75\x10\x95\x35\x81\x7e\x26\xe6"
31772 "\x78\xa4\x88\xcf\xdb\x91\x34\x18"
31773 "\xad\xd7\x8e\x07\x7d\xab\x39\xf9"
31774 "\xa3\x9e\xa5\x1d\xbb\xed\x61\xfd"
31775 "\xdc\xb7\x5a\x27\xfc\xb5\xc9\x10"
31776 "\xa8\xcc\x52\x7f\x14\x76\x90\xe7"
31777 "\x1b\x29\x60\x74\xc0\x98\x77\xbb"
31778 "\xe0\x54\xbb\x27\x49\x59\x1e\x62"
31779 "\x3d\xaf\x74\x06\xa4\x42\x6f\xc6"
31780 "\x52\x97\xc4\x1d\xc4\x9f\xe2\xe5"
31781 "\x38\x57\x91\xd1\xa2\x28\xcc\x40"
31782 "\xcc\x70\x59\x37\xfc\x9f\x4b\xda"
31783 "\xa0\xeb\x97\x9a\x7d\xed\x14\x5c"
31784 "\x9c\xb7\x93\x26\x41\xa8\x66\xdd"
31785 "\x87\x6a\xc0\xd3\xc2\xa9\x3e\xae"
31786 "\xe9\x72\xfe\xd1\xb3\xac\x38\xea"
31787 "\x4d\x15\xa9\xd5\x36\x61\xe9\x96"
31788 "\x6c\x23\xf8\x43\xe4\x92\x29\xd9"
31789 "\x8b\x78\xf7\x0a\x52\xe0\x19\x5b"
31790 "\x59\x69\x5b\x5d\xa1\x53\xc4\x68"
31791 "\xe1\xbb\xac\x89\x14\xe2\xe2\x85"
31792 "\x41\x18\xf5\xb3\xd1\xfa\x68\x19"
31793 "\x44\x78\xdc\xcf\xe7\x88\x2d\x52"
31794 "\x5f\x40\xb5\x7e\xf8\x88\xa2\xae"
31795 "\x4a\xb2\x07\x35\x9d\x9b\x07\x88"
31796 "\xb7\x00\xd0\x0c\xb6\xa0\x47\x59"
31797 "\xda\x4e\xc9\xab\x9b\x8a\x7b",
31798
31799 .len = 375,
aa762409
EB
31800
31801 }, {
31802 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
31803 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
31804 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
31805 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
31806 .klen = 32,
31807 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
31808 "\x00\x00\x00\x02\x76\x5a\x2e\x63"
31809 "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
31810 "\x2a\x00\x00\x00\x00\x00\x00\x00",
31811 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
31812 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
31813 "\x6e\x64\x20\x74\x68\x65\x20\x73"
31814 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
31815 "\x76\x65\x73\x0a\x44\x69\x64\x20"
31816 "\x67\x79\x72\x65\x20\x61\x6e\x64"
31817 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
31818 "\x69\x6e\x20\x74\x68\x65\x20\x77"
31819 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
31820 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
31821 "\x65\x72\x65\x20\x74\x68\x65\x20"
31822 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
31823 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
31824 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
31825 "\x72\x61\x74\x68\x73\x20\x6f\x75"
31826 "\x74\x67\x72\x61\x62\x65\x2e",
31827 .ctext = "\xb9\x68\xbc\x6a\x24\xbc\xcc\xd8"
31828 "\x9b\x2a\x8d\x5b\x96\xaf\x56\xe3"
31829 "\x11\x61\xe7\xa7\x9b\xce\x4e\x7d"
31830 "\x60\x02\x48\xac\xeb\xd5\x3a\x26"
31831 "\x9d\x77\x3b\xb5\x32\x13\x86\x8e"
31832 "\x20\x82\x26\x72\xae\x64\x1b\x7e"
31833 "\x2e\x01\x68\xb4\x87\x45\xa1\x24"
31834 "\xe4\x48\x40\xf0\xaa\xac\xee\xa9"
31835 "\xfc\x31\xad\x9d\x89\xa3\xbb\xd2"
31836 "\xe4\x25\x13\xad\x0f\x5e\xdf\x3c"
31837 "\x27\xab\xb8\x62\x46\x22\x30\x48"
31838 "\x55\x2c\x4e\x84\x78\x1d\x0d\x34"
31839 "\x8d\x3c\x91\x0a\x7f\x5b\x19\x9f"
31840 "\x97\x05\x4c\xa7\x62\x47\x8b\xc5"
31841 "\x44\x2e\x20\x33\xdd\xa0\x82\xa9"
31842 "\x25\x76\x37\xe6\x3c\x67\x5b",
31843 .len = 127,
31844 }, {
31845 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
31846 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
31847 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
31848 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
31849 .klen = 32,
31850 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
31851 "\x00\x00\x00\x01\x31\x58\xa3\x5a"
31852 "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
31853 "\x1c\x00\x00\x00\x00\x00\x00\x00",
31854 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
31855 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
31856 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
31857 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
31858 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
31859 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
31860 "\x01\xc6\x67\xda\x03\x91\x18\x90"
31861 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
31862 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
31863 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
31864 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
31865 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
31866 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
31867 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
31868 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
31869 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
31870 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
31871 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
31872 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
31873 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
31874 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
31875 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
31876 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
31877 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
31878 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
31879 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
31880 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
31881 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
31882 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
31883 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
31884 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
31885 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
31886 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
31887 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
31888 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
31889 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
31890 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
31891 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
31892 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
31893 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
31894 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
31895 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
31896 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
31897 "\x49\x46\x00\x88\x22\x8d\xce\xea"
31898 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
31899 "\x72\x11\xf5\x50\x73\x04\x40\x47"
31900 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
31901 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
31902 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
31903 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
31904 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
31905 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
31906 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
31907 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
31908 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
31909 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
31910 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
31911 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
31912 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
31913 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
31914 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
31915 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
31916 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
31917 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
31918 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
31919 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
31920 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
31921 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
31922 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
31923 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
31924 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
31925 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
31926 "\x65\x69\x8a\x45\x29\xef\x74\x85"
31927 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
31928 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
31929 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
31930 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
31931 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
31932 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
31933 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
31934 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
31935 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
31936 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
31937 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
31938 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
31939 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
31940 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
31941 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
31942 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
31943 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
31944 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
31945 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
31946 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
31947 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
31948 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
31949 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
31950 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
31951 "\x25\x94\x10\x5f\x40\x00\x64\x99"
31952 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
31953 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
31954 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
31955 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
31956 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
31957 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
31958 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
31959 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
31960 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
31961 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
31962 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
31963 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
31964 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
31965 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
31966 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
31967 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
31968 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
31969 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
31970 "\xb9\x83\x90\xef\x20\x59\x46\xff"
31971 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
31972 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
31973 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
31974 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
31975 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
31976 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
31977 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
31978 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
31979 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
31980 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
31981 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
31982 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
31983 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
31984 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
31985 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
31986 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
31987 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
31988 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
31989 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
31990 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
31991 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
31992 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
31993 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
31994 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
31995 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
31996 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
31997 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
31998 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
31999 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
32000 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
32001 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
32002 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
32003 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
32004 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
32005 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
32006 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
32007 "\xca\x34\x83\x27\x10\x5b\x68\x45"
32008 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
32009 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
32010 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
32011 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
32012 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
32013 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
32014 "\x72",
32015 .ctext = "\xe1\xb6\x8b\x5c\x80\xb8\xcc\x08"
32016 "\x1b\x84\xb2\xd1\xad\xa4\x70\xac"
32017 "\x67\xa9\x39\x27\xac\xb4\x5b\xb7"
32018 "\x4c\x26\x77\x23\x1d\xce\x0a\xbe"
32019 "\x18\x9e\x42\x8b\xbd\x7f\xd6\xf1"
32020 "\xf1\x6b\xe2\x6d\x7f\x92\x0e\xcb"
32021 "\xb8\x79\xba\xb4\xac\x7e\x2d\xc0"
32022 "\x9e\x83\x81\x91\xd5\xea\xc3\x12"
32023 "\x8d\xa4\x26\x70\xa4\xf9\x71\x0b"
32024 "\xbd\x2e\xe1\xb3\x80\x42\x25\xb3"
32025 "\x0b\x31\x99\xe1\x0d\xde\xa6\x90"
32026 "\xf2\xa3\x10\xf7\xe5\xf3\x83\x1e"
32027 "\x2c\xfb\x4d\xf0\x45\x3d\x28\x3c"
32028 "\xb8\xf1\xcb\xbf\x67\xd8\x43\x5a"
32029 "\x9d\x7b\x73\x29\x88\x0f\x13\x06"
32030 "\x37\x50\x0d\x7c\xe6\x9b\x07\xdd"
32031 "\x7e\x01\x1f\x81\x90\x10\x69\xdb"
32032 "\xa4\xad\x8a\x5e\xac\x30\x72\xf2"
32033 "\x36\xcd\xe3\x23\x49\x02\x93\xfa"
32034 "\x3d\xbb\xe2\x98\x83\xeb\xe9\x8d"
32035 "\xb3\x8f\x11\xaa\x53\xdb\xaf\x2e"
32036 "\x95\x13\x99\x3d\x71\xbd\x32\x92"
32037 "\xdd\xfc\x9d\x5e\x6f\x63\x2c\xee"
32038 "\x91\x1f\x4c\x64\x3d\x87\x55\x0f"
32039 "\xcc\x3d\x89\x61\x53\x02\x57\x8f"
32040 "\xe4\x77\x29\x32\xaf\xa6\x2f\x0a"
32041 "\xae\x3c\x3f\x3f\xf4\xfb\x65\x52"
32042 "\xc5\xc1\x78\x78\x53\x28\xad\xed"
32043 "\xd1\x67\x37\xc7\x59\x70\xcd\x0a"
32044 "\xb8\x0f\x80\x51\x9f\xc0\x12\x5e"
32045 "\x06\x0a\x7e\xec\x24\x5f\x73\x00"
32046 "\xb1\x0b\x31\x47\x4f\x73\x8d\xb4"
32047 "\xce\xf3\x55\x45\x6c\x84\x27\xba"
32048 "\xb9\x6f\x03\x4a\xeb\x98\x88\x6e"
32049 "\x53\xed\x25\x19\x0d\x8f\xfe\xca"
32050 "\x60\xe5\x00\x93\x6e\x3c\xff\x19"
32051 "\xae\x08\x3b\x8a\xa6\x84\x05\xfe"
32052 "\x9b\x59\xa0\x8c\xc8\x05\x45\xf5"
32053 "\x05\x37\xdc\x45\x6f\x8b\x95\x8c"
32054 "\x4e\x11\x45\x7a\xce\x21\xa5\xf7"
32055 "\x71\x67\xb9\xce\xd7\xf9\xe9\x5e"
32056 "\x60\xf5\x53\x7a\xa8\x85\x14\x03"
32057 "\xa0\x92\xec\xf3\x51\x80\x84\xc4"
32058 "\xdc\x11\x9e\x57\xce\x4b\x45\xcf"
32059 "\x90\x95\x85\x0b\x96\xe9\xee\x35"
32060 "\x10\xb8\x9b\xf2\x59\x4a\xc6\x7e"
32061 "\x85\xe5\x6f\x38\x51\x93\x40\x0c"
32062 "\x99\xd7\x7f\x32\xa8\x06\x27\xd1"
32063 "\x2b\xd5\xb5\x3a\x1a\xe1\x5e\xda"
32064 "\xcd\x5a\x50\x30\x3c\xc7\xe7\x65"
32065 "\xa6\x07\x0b\x98\x91\xc6\x20\x27"
32066 "\x2a\x03\x63\x1b\x1e\x3d\xaf\xc8"
32067 "\x71\x48\x46\x6a\x64\x28\xf9\x3d"
32068 "\xd1\x1d\xab\xc8\x40\x76\xc2\x39"
32069 "\x4e\x00\x75\xd2\x0e\x82\x58\x8c"
32070 "\xd3\x73\x5a\xea\x46\x89\xbe\xfd"
32071 "\x4e\x2c\x0d\x94\xaa\x9b\x68\xac"
32072 "\x86\x87\x30\x7e\xa9\x16\xcd\x59"
32073 "\xd2\xa6\xbe\x0a\xd8\xf5\xfd\x2d"
32074 "\x49\x69\xd2\x1a\x90\xd2\x1b\xed"
32075 "\xff\x71\x04\x87\x87\x21\xc4\xb8"
32076 "\x1f\x5b\x51\x33\xd0\xd6\x59\x9a"
32077 "\x03\x0e\xd3\x8b\xfb\x57\x73\xfd"
32078 "\x5a\x52\x63\x82\xc8\x85\x2f\xcb"
32079 "\x74\x6d\x4e\xd9\x68\x37\x85\x6a"
32080 "\xd4\xfb\x94\xed\x8d\xd1\x1a\xaf"
32081 "\x76\xa7\xb7\x88\xd0\x2b\x4e\xda"
32082 "\xec\x99\x94\x27\x6f\x87\x8c\xdf"
32083 "\x4b\x5e\xa6\x66\xdd\xcb\x33\x7b"
32084 "\x64\x94\x31\xa8\x37\xa6\x1d\xdb"
32085 "\x0d\x5c\x93\xa4\x40\xf9\x30\x53"
32086 "\x4b\x74\x8d\xdd\xf6\xde\x3c\xac"
32087 "\x5c\x80\x01\x3a\xef\xb1\x9a\x02"
32088 "\x0c\x22\x8e\xe7\x44\x09\x74\x4c"
32089 "\xf2\x9a\x27\x69\x7f\x12\x32\x36"
32090 "\xde\x92\xdf\xde\x8f\x5b\x31\xab"
32091 "\x4a\x01\x26\xe0\xb1\xda\xe8\x37"
32092 "\x21\x64\xe8\xff\x69\xfc\x9e\x41"
32093 "\xd2\x96\x2d\x18\x64\x98\x33\x78"
32094 "\x24\x61\x73\x9b\x47\x29\xf1\xa7"
32095 "\xcb\x27\x0f\xf0\x85\x6d\x8c\x9d"
32096 "\x2c\x95\x9e\xe5\xb2\x8e\x30\x29"
32097 "\x78\x8a\x9d\x65\xb4\x8e\xde\x7b"
32098 "\xd9\x00\x50\xf5\x7f\x81\xc3\x1b"
32099 "\x25\x85\xeb\xc2\x8c\x33\x22\x1e"
32100 "\x68\x38\x22\x30\xd8\x2e\x00\x98"
32101 "\x85\x16\x06\x56\xb4\x81\x74\x20"
32102 "\x95\xdb\x1c\x05\x19\xe8\x23\x4d"
32103 "\x65\x5d\xcc\xd8\x7f\xc4\x2d\x0f"
32104 "\x57\x26\x71\x07\xad\xaa\x71\x9f"
32105 "\x19\x76\x2f\x25\x51\x88\xe4\xc0"
32106 "\x82\x6e\x08\x05\x37\x04\xee\x25"
32107 "\x23\x90\xe9\x4e\xce\x9b\x16\xc1"
32108 "\x31\xe7\x6e\x2c\x1b\xe1\x85\x9a"
32109 "\x0c\x8c\xbb\x12\x1e\x68\x7b\x93"
32110 "\xa9\x3c\x39\x56\x23\x3e\x6e\xc7"
32111 "\x77\x84\xd3\xe0\x86\x59\xaa\xb9"
32112 "\xd5\x53\x58\xc9\x0a\x83\x5f\x85"
32113 "\xd8\x47\x14\x67\x8a\x3c\x17\xe0"
32114 "\xab\x02\x51\xea\xf1\xf0\x4f\x30"
32115 "\x7d\xe0\x92\xc2\x5f\xfb\x19\x5a"
32116 "\x3f\xbd\xf4\x39\xa4\x31\x0c\x39"
32117 "\xd1\xae\x4e\xf7\x65\x7f\x1f\xce"
32118 "\xc2\x39\xd1\x84\xd4\xe5\x02\xe0"
32119 "\x58\xaa\xf1\x5e\x81\xaf\x7f\x72"
32120 "\x0f\x08\x99\x43\xb9\xd8\xac\x41"
32121 "\x35\x55\xf2\xb2\xd4\x98\xb8\x3b"
32122 "\x2b\x3c\x3e\x16\x06\x31\xfc\x79"
32123 "\x47\x38\x63\x51\xc5\xd0\x26\xd7"
32124 "\x43\xb4\x2b\xd9\xc5\x05\xf2\x9d"
32125 "\x18\xc9\x26\x82\x56\xd2\x11\x05"
32126 "\xb6\x89\xb4\x43\x9c\xb5\x9d\x11"
32127 "\x6c\x83\x37\x71\x27\x1c\xae\xbf"
32128 "\xcd\x57\xd2\xee\x0d\x5a\x15\x26"
32129 "\x67\x88\x80\x80\x1b\xdc\xc1\x62"
32130 "\xdd\x4c\xff\x92\x5c\x6c\xe1\xa0"
32131 "\xe3\x79\xa9\x65\x8c\x8c\x14\x42"
32132 "\xe5\x11\xd2\x1a\xad\xa9\x56\x6f"
32133 "\x98\xfc\x8a\x7b\x56\x1f\xc6\xc1"
32134 "\x52\x12\x92\x9b\x41\x0f\x4b\xae"
32135 "\x1b\x4a\xbc\xfe\x23\xb6\x94\x70"
32136 "\x04\x30\x9e\x69\x47\xbe\xb8\x8f"
32137 "\xca\x45\xd7\x8a\xf4\x78\x3e\xaa"
32138 "\x71\x17\xd8\x1e\xb8\x11\x8f\xbc"
32139 "\xc8\x1a\x65\x7b\x41\x89\x72\xc7"
32140 "\x5f\xbe\xc5\x2a\xdb\x5c\x54\xf9"
32141 "\x25\xa3\x7a\x80\x56\x9c\x8c\xab"
32142 "\x26\x19\x10\x36\xa6\xf3\x14\x79"
32143 "\x40\x98\x70\x68\xb7\x35\xd9\xb9"
32144 "\x27\xd4\xe7\x74\x5b\x3d\x97\xb4"
32145 "\xd9\xaa\xd9\xf2\xb5\x14\x84\x1f"
32146 "\xa9\xde\x12\x44\x5b\x00\xc0\xbc"
32147 "\xc8\x11\x25\x1b\x67\x7a\x15\x72"
32148 "\xa6\x31\x6f\xf4\x68\x7a\x86\x9d"
32149 "\x43\x1c\x5f\x16\xd3\xad\x2e\x52"
32150 "\xf3\xb4\xc3\xfa\x27\x2e\x68\x6c"
32151 "\x06\xe7\x4c\x4f\xa2\xe0\xe4\x21"
32152 "\x5d\x9e\x33\x58\x8d\xbf\xd5\x70"
32153 "\xf8\x80\xa5\xdd\xe7\x18\x79\xfa"
32154 "\x7b\xfd\x09\x69\x2c\x37\x32\xa8"
32155 "\x65\xfa\x8d\x8b\x5c\xcc\xe8\xf3"
32156 "\x37\xf6\xa6\xc6\x5c\xa2\x66\x79"
32157 "\xfa\x8a\xa7\xd1\x0b\x2e\x1b\x5e"
32158 "\x95\x35\x00\x76\xae\x42\xf7\x50"
32159 "\x51\x78\xfb\xb4\x28\x24\xde\x1a"
32160 "\x70\x8b\xed\xca\x3c\x5e\xe4\xbd"
32161 "\x28\xb5\xf3\x76\x4f\x67\x5d\x81"
32162 "\xb2\x60\x87\xd9\x7b\x19\x1a\xa7"
32163 "\x79\xa2\xfa\x3f\x9e\xa9\xd7\x25"
32164 "\x61\xe1\x74\x31\xa2\x77\xa0\x1b"
32165 "\xf6\xf7\xcb\xc5\xaa\x9e\xce\xf9"
32166 "\x9b\x96\xef\x51\xc3\x1a\x44\x96"
32167 "\xae\x17\x50\xab\x29\x08\xda\xcc"
32168 "\x1a\xb3\x12\xd0\x24\xe4\xe2\xe0"
32169 "\xc6\xe3\xcc\x82\xd0\xba\x47\x4c"
32170 "\x3f\x49\xd7\xe8\xb6\x61\xaa\x65"
32171 "\x25\x18\x40\x2d\x62\x25\x02\x71"
32172 "\x61\xa2\xc1\xb2\x13\xd2\x71\x3f"
32173 "\x43\x1a\xc9\x09\x92\xff\xd5\x57"
32174 "\xf0\xfc\x5e\x1c\xf1\xf5\xf9\xf3"
32175 "\x5b",
32176 .len = 1281,
5569e8c0
EB
32177 }, {
32178 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
32179 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
32180 "\x90\x91\x92\x93\x94\x95\x96\x97"
32181 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
32182 .klen = 32,
32183 .iv = "\x40\x41\x42\x43\x44\x45\x46\x47"
32184 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
32185 "\x50\x51\x52\x53\x54\x55\x56\x58"
32186 "\x00\x00\x00\x00\x00\x00\x00\x00",
32187 .ptext = "\x54\x68\x65\x20\x64\x68\x6f\x6c"
32188 "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
32189 "\x75\x6e\x63\x65\x64\x20\x22\x64"
32190 "\x6f\x6c\x65\x22\x29\x20\x69\x73"
32191 "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
32192 "\x6f\x77\x6e\x20\x61\x73\x20\x74"
32193 "\x68\x65\x20\x41\x73\x69\x61\x74"
32194 "\x69\x63\x20\x77\x69\x6c\x64\x20"
32195 "\x64\x6f\x67\x2c\x20\x72\x65\x64"
32196 "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
32197 "\x64\x20\x77\x68\x69\x73\x74\x6c"
32198 "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
32199 "\x20\x49\x74\x20\x69\x73\x20\x61"
32200 "\x62\x6f\x75\x74\x20\x74\x68\x65"
32201 "\x20\x73\x69\x7a\x65\x20\x6f\x66"
32202 "\x20\x61\x20\x47\x65\x72\x6d\x61"
32203 "\x6e\x20\x73\x68\x65\x70\x68\x65"
32204 "\x72\x64\x20\x62\x75\x74\x20\x6c"
32205 "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
32206 "\x65\x20\x6c\x69\x6b\x65\x20\x61"
32207 "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
32208 "\x67\x67\x65\x64\x20\x66\x6f\x78"
32209 "\x2e\x20\x54\x68\x69\x73\x20\x68"
32210 "\x69\x67\x68\x6c\x79\x20\x65\x6c"
32211 "\x75\x73\x69\x76\x65\x20\x61\x6e"
32212 "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
32213 "\x64\x20\x6a\x75\x6d\x70\x65\x72"
32214 "\x20\x69\x73\x20\x63\x6c\x61\x73"
32215 "\x73\x69\x66\x69\x65\x64\x20\x77"
32216 "\x69\x74\x68\x20\x77\x6f\x6c\x76"
32217 "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
32218 "\x74\x65\x73\x2c\x20\x6a\x61\x63"
32219 "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
32220 "\x64\x20\x66\x6f\x78\x65\x73\x20"
32221 "\x69\x6e\x20\x74\x68\x65\x20\x74"
32222 "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
32223 "\x20\x66\x61\x6d\x69\x6c\x79\x20"
32224 "\x43\x61\x6e\x69\x64\x61\x65\x2e",
32225 .ctext = "\x9f\x1a\xab\x8a\x95\xf4\x7e\xcd"
32226 "\xee\x34\xc0\x39\xd6\x23\x43\x94"
32227 "\xf6\x01\xc1\x7f\x60\x91\xa5\x23"
32228 "\x4a\x8a\xe6\xb1\x14\x8b\xd7\x58"
32229 "\xee\x02\xad\xab\xce\x1e\x7d\xdf"
32230 "\xf9\x49\x27\x69\xd0\x8d\x0c\x20"
32231 "\x6e\x17\xc4\xae\x87\x7a\xc6\x61"
32232 "\x91\xe2\x8e\x0a\x1d\x61\xcc\x38"
32233 "\x02\x64\x43\x49\xc6\xb2\x59\x59"
32234 "\x42\xe7\x9d\x83\x00\x60\x90\xd2"
32235 "\xb9\xcd\x97\x6e\xc7\x95\x71\xbc"
32236 "\x23\x31\x58\x07\xb3\xb4\xac\x0b"
32237 "\x87\x64\x56\xe5\xe3\xec\x63\xa1"
32238 "\x71\x8c\x08\x48\x33\x20\x29\x81"
32239 "\xea\x01\x25\x20\xc3\xda\xe6\xee"
32240 "\x6a\x03\xf6\x68\x4d\x26\xa0\x91"
32241 "\x9e\x44\xb8\xc1\xc0\x8f\x5a\x6a"
32242 "\xc0\xcd\xbf\x24\x5e\x40\x66\xd2"
32243 "\x42\x24\xb5\xbf\xc1\xeb\x12\x60"
32244 "\x56\xbe\xb1\xa6\xc4\x0f\xfc\x49"
32245 "\x69\x9f\xcc\x06\x5c\xe3\x26\xd7"
32246 "\x52\xc0\x42\xe8\xb4\x76\xc3\xee"
32247 "\xb2\x97\xe3\x37\x61\x29\x5a\xb5"
32248 "\x8e\xe8\x8c\xc5\x38\xcc\xcb\xec"
32249 "\x64\x1a\xa9\x12\x5f\xf7\x79\xdf"
32250 "\x64\xca\x77\x4e\xbd\xf9\x83\xa0"
32251 "\x13\x27\x3f\x31\x03\x63\x30\x26"
32252 "\x27\x0b\x3e\xb3\x23\x13\x61\x0b"
32253 "\x70\x1d\xd4\xad\x85\x1e\xbf\xdf"
32254 "\xc6\x8e\x4d\x08\xcc\x7e\x77\xbd"
32255 "\x1e\x18\x77\x38\x3a\xfe\xc0\x5d"
32256 "\x16\xfc\xf0\xa9\x2f\xe9\x17\xc7"
32257 "\xd3\x23\x17\x18\xa3\xe6\x54\x77"
32258 "\x6f\x1b\xbe\x8a\x6e\x7e\xca\x97"
32259 "\x08\x05\x36\x76\xaf\x12\x7a\x42"
32260 "\xf7\x7a\xc2\x35\xc3\xb4\x93\x40"
32261 "\x54\x14\x90\xa0\x4d\x65\x1c\x37"
32262 "\x50\x70\x44\x29\x6d\x6e\x62\x68",
32263 .len = 304,
32264 }
aa762409
EB
32265};
32266
059c2a4d
EB
32267/* Adiantum test vectors from https://github.com/google/adiantum */
32268static const struct cipher_testvec adiantum_xchacha12_aes_tv_template[] = {
32269 {
32270 .key = "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
32271 "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
32272 "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
32273 "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
32274 .klen = 32,
32275 .iv = "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
32276 "\x33\x81\x37\x60\x7d\xfa\x73\x08"
32277 "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
32278 "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
32279 .ptext = "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
32280 "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
32281 .ctext = "\x6d\x32\x86\x18\x67\x86\x0f\x3f"
32282 "\x96\x7c\x9d\x28\x0d\x53\xec\x9f",
32283 .len = 16,
059c2a4d
EB
32284 }, {
32285 .key = "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
32286 "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
32287 "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
32288 "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
32289 .klen = 32,
32290 .iv = "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
32291 "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
32292 "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
32293 "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
32294 .ptext = "\x5e\xa8\x68\x19\x85\x98\x12\x23"
32295 "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
32296 "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
32297 "\x43\x5a\x46\x06\x94\x2d\xf2",
32298 .ctext = "\xc7\xc6\xf1\x73\x8f\xc4\xff\x4a"
32299 "\x39\xbe\x78\xbe\x8d\x28\xc8\x89"
32300 "\x46\x63\xe7\x0c\x7d\x87\xe8\x4e"
32301 "\xc9\x18\x7b\xbe\x18\x60\x50",
32302 .len = 31,
32303 }, {
32304 .key = "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
32305 "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
32306 "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
32307 "\x19\x09\x00\xa9\x04\x31\x4f\x11",
32308 .klen = 32,
32309 .iv = "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
32310 "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
32311 "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
32312 "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
32313 .ptext = "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
32314 "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
32315 "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
32316 "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
32317 "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
32318 "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
32319 "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
32320 "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
32321 "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
32322 "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
32323 "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
32324 "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
32325 "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
32326 "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
32327 "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
32328 "\x56\x65\xc5\x54\x23\x28\xb0\x03",
32329 .ctext = "\x9e\x16\xab\xed\x4b\xa7\x42\x5a"
32330 "\xc6\xfb\x4e\x76\xff\xbe\x03\xa0"
32331 "\x0f\xe3\xad\xba\xe4\x98\x2b\x0e"
32332 "\x21\x48\xa0\xb8\x65\x48\x27\x48"
32333 "\x84\x54\x54\xb2\x9a\x94\x7b\xe6"
32334 "\x4b\x29\xe9\xcf\x05\x91\x80\x1a"
32335 "\x3a\xf3\x41\x96\x85\x1d\x9f\x74"
32336 "\x51\x56\x63\xfa\x7c\x28\x85\x49"
32337 "\xf7\x2f\xf9\xf2\x18\x46\xf5\x33"
32338 "\x80\xa3\x3c\xce\xb2\x57\x93\xf5"
32339 "\xae\xbd\xa9\xf5\x7b\x30\xc4\x93"
32340 "\x66\xe0\x30\x77\x16\xe4\xa0\x31"
32341 "\xba\x70\xbc\x68\x13\xf5\xb0\x9a"
32342 "\xc1\xfc\x7e\xfe\x55\x80\x5c\x48"
32343 "\x74\xa6\xaa\xa3\xac\xdc\xc2\xf5"
32344 "\x8d\xde\x34\x86\x78\x60\x75\x8d",
32345 .len = 128,
059c2a4d
EB
32346 }, {
32347 .key = "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
32348 "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
32349 "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
32350 "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
32351 .klen = 32,
32352 .iv = "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
32353 "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
32354 "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
32355 "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
32356 .ptext = "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
32357 "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
32358 "\x05\xa3\x69\x60\x91\x36\x98\x57"
32359 "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
32360 "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
32361 "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
32362 "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
32363 "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
32364 "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
32365 "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
32366 "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
32367 "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
32368 "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
32369 "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
32370 "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
32371 "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
32372 "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
32373 "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
32374 "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
32375 "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
32376 "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
32377 "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
32378 "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
32379 "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
32380 "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
32381 "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
32382 "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
32383 "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
32384 "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
32385 "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
32386 "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
32387 "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
32388 "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
32389 "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
32390 "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
32391 "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
32392 "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
32393 "\xd7\x31\x87\x89\x09\xab\xd5\x96"
32394 "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
32395 "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
32396 "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
32397 "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
32398 "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
32399 "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
32400 "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
32401 "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
32402 "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
32403 "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
32404 "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
32405 "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
32406 "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
32407 "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
32408 "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
32409 "\x17\x7c\x25\x48\x52\x67\x11\x27"
32410 "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
32411 "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
32412 "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
32413 "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
32414 "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
32415 "\x79\x50\x33\xca\xd0\xd7\x42\x55"
32416 "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
32417 "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
32418 "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
32419 "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
32420 .ctext = "\x15\x97\xd0\x86\x18\x03\x9c\x51"
32421 "\xc5\x11\x36\x62\x13\x92\xe6\x73"
32422 "\x29\x79\xde\xa1\x00\x3e\x08\x64"
32423 "\x17\x1a\xbc\xd5\xfe\x33\x0e\x0c"
32424 "\x7c\x94\xa7\xc6\x3c\xbe\xac\xa2"
32425 "\x89\xe6\xbc\xdf\x0c\x33\x27\x42"
32426 "\x46\x73\x2f\xba\x4e\xa6\x46\x8f"
32427 "\xe4\xee\x39\x63\x42\x65\xa3\x88"
32428 "\x7a\xad\x33\x23\xa9\xa7\x20\x7f"
32429 "\x0b\xe6\x6a\xc3\x60\xda\x9e\xb4"
32430 "\xd6\x07\x8a\x77\x26\xd1\xab\x44"
32431 "\x99\x55\x03\x5e\xed\x8d\x7b\xbd"
32432 "\xc8\x21\xb7\x21\x30\x3f\xc0\xb5"
32433 "\xc8\xec\x6c\x23\xa6\xa3\x6d\xf1"
32434 "\x30\x0a\xd0\xa6\xa9\x28\x69\xae"
32435 "\x2a\xe6\x54\xac\x82\x9d\x6a\x95"
32436 "\x6f\x06\x44\xc5\x5a\x77\x6e\xec"
32437 "\xf8\xf8\x63\xb2\xe6\xaa\xbd\x8e"
32438 "\x0e\x8a\x62\x00\x03\xc8\x84\xdd"
32439 "\x47\x4a\xc3\x55\xba\xb7\xe7\xdf"
32440 "\x08\xbf\x62\xf5\xe8\xbc\xb6\x11"
32441 "\xe4\xcb\xd0\x66\x74\x32\xcf\xd4"
32442 "\xf8\x51\x80\x39\x14\x05\x12\xdb"
32443 "\x87\x93\xe2\x26\x30\x9c\x3a\x21"
32444 "\xe5\xd0\x38\x57\x80\x15\xe4\x08"
32445 "\x58\x05\x49\x7d\xe6\x92\x77\x70"
32446 "\xfb\x1e\x2d\x6a\x84\x00\xc8\x68"
32447 "\xf7\x1a\xdd\xf0\x7b\x38\x1e\xd8"
32448 "\x2c\x78\x78\x61\xcf\xe3\xde\x69"
32449 "\x1f\xd5\x03\xd5\x1a\xb4\xcf\x03"
32450 "\xc8\x7a\x70\x68\x35\xb4\xf6\xbe"
32451 "\x90\x62\xb2\x28\x99\x86\xf5\x44"
32452 "\x99\xeb\x31\xcf\xca\xdf\xd0\x21"
32453 "\xd6\x60\xf7\x0f\x40\xb4\x80\xb7"
32454 "\xab\xe1\x9b\x45\xba\x66\xda\xee"
32455 "\xdd\x04\x12\x40\x98\xe1\x69\xe5"
32456 "\x2b\x9c\x59\x80\xe7\x7b\xcc\x63"
32457 "\xa6\xc0\x3a\xa9\xfe\x8a\xf9\x62"
32458 "\x11\x34\x61\x94\x35\xfe\xf2\x99"
32459 "\xfd\xee\x19\xea\x95\xb6\x12\xbf"
32460 "\x1b\xdf\x02\x1a\xcc\x3e\x7e\x65"
32461 "\x78\x74\x10\x50\x29\x63\x28\xea"
32462 "\x6b\xab\xd4\x06\x4d\x15\x24\x31"
32463 "\xc7\x0a\xc9\x16\xb6\x48\xf0\xbf"
32464 "\x49\xdb\x68\x71\x31\x8f\x87\xe2"
32465 "\x13\x05\x64\xd6\x22\x0c\xf8\x36"
32466 "\x84\x24\x3e\x69\x5e\xb8\x9e\x16"
32467 "\x73\x6c\x83\x1e\xe0\x9f\x9e\xba"
32468 "\xe5\x59\x21\x33\x1b\xa9\x26\xc2"
32469 "\xc7\xd9\x30\x73\xb6\xa6\x73\x82"
32470 "\x19\xfa\x44\x4d\x40\x8b\x69\x04"
32471 "\x94\x74\xea\x6e\xb3\x09\x47\x01"
32472 "\x2a\xb9\x78\x34\x43\x11\xed\xd6"
32473 "\x8c\x95\x65\x1b\x85\x67\xa5\x40"
32474 "\xac\x9c\x05\x4b\x57\x4a\xa9\x96"
32475 "\x0f\xdd\x4f\xa1\xe0\xcf\x6e\xc7"
32476 "\x1b\xed\xa2\xb4\x56\x8c\x09\x6e"
32477 "\xa6\x65\xd7\x55\x81\xb7\xed\x11"
32478 "\x9b\x40\x75\xa8\x6b\x56\xaf\x16"
32479 "\x8b\x3d\xf4\xcb\xfe\xd5\x1d\x3d"
32480 "\x85\xc2\xc0\xde\x43\x39\x4a\x96"
32481 "\xba\x88\x97\xc0\xd6\x00\x0e\x27"
32482 "\x21\xb0\x21\x52\xba\xa7\x37\xaa"
32483 "\xcc\xbf\x95\xa8\xf4\xd0\x91\xf6",
32484 .len = 512,
333e6647
EB
32485 }, {
32486 .key = "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
32487 "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
32488 "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
32489 "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
32490 .klen = 32,
32491 .iv = "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
32492 "\x88\x76\x65\xb4\x1a\x29\x27\x12"
32493 "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
32494 "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
32495 .ptext = "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
32496 "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
32497 "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
32498 "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
32499 "\x38\x24\x62\xdb\x65\x82\x10\x7f"
32500 "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
32501 "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
32502 "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
32503 "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
32504 "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
32505 "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
32506 "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
32507 "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
32508 "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
32509 "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
32510 "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
32511 "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
32512 "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
32513 "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
32514 "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
32515 "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
32516 "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
32517 "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
32518 "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
32519 "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
32520 "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
32521 "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
32522 "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
32523 "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
32524 "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
32525 "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
32526 "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
32527 "\x28\x04\x4c\xff\x98\x20\x08\x10"
32528 "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
32529 "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
32530 "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
32531 "\x24\x62\xcf\x17\x36\x84\xc0\x72"
32532 "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
32533 "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
32534 "\x71\x73\x08\x4e\x22\x31\xfd\x88"
32535 "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
32536 "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
32537 "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
32538 "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
32539 "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
32540 "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
32541 "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
32542 "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
32543 "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
32544 "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
32545 "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
32546 "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
32547 "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
32548 "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
32549 "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
32550 "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
32551 "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
32552 "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
32553 "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
32554 "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
32555 "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
32556 "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
32557 "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
32558 "\x85\x12\xca\x61\x65\xd1\x66\xd8"
32559 "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
32560 "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
32561 "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
32562 "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
32563 "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
32564 "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
32565 "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
32566 "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
32567 "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
32568 "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
32569 "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
32570 "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
32571 "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
32572 "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
32573 "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
32574 "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
32575 "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
32576 "\x16\xcb\xae\x7d\x38\x21\x67\x74"
32577 "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
32578 "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
32579 "\xa8\x88\x27\x86\x44\x75\x5b\x29"
32580 "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
32581 "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
32582 "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
32583 "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
32584 "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
32585 "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
32586 "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
32587 "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
32588 "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
32589 "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
32590 "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
32591 "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
32592 "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
32593 "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
32594 "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
32595 "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
32596 "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
32597 "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
32598 "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
32599 "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
32600 "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
32601 "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
32602 "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
32603 "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
32604 "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
32605 "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
32606 "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
32607 "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
32608 "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
32609 "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
32610 "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
32611 "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
32612 "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
32613 "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
32614 "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
32615 "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
32616 "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
32617 "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
32618 "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
32619 "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
32620 "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
32621 "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
32622 "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
32623 "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
32624 "\x55\x9a\xe0\x09\x21\xac\x61\x85"
32625 "\x4b\x20\x95\x73\x63\x26\xe3\x83"
32626 "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
32627 "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
32628 "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
32629 "\x98\x09\x11\xb7\x00\x06\x24\x5a"
32630 "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
32631 "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
32632 "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
32633 "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
32634 "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
32635 "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
32636 "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
32637 "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
32638 "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
32639 "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
32640 "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
32641 "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
32642 "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
32643 "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
32644 "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
32645 "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
32646 "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
32647 "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
32648 "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
32649 "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
32650 "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
32651 "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
32652 "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
32653 "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
32654 "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
32655 "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
32656 "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
32657 "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
32658 "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
32659 "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
32660 "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
32661 "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
32662 "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
32663 "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
32664 "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
32665 "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
32666 "\x62\x96\x79\x0c\x81\x05\x41\xf2"
32667 "\x07\x20\x26\xe5\x8e\x10\x54\x03"
32668 "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
32669 "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
32670 "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
32671 "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
32672 "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
32673 "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
32674 "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
32675 "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
32676 "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
32677 "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
32678 "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
32679 "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
32680 "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
32681 "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
32682 "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
32683 "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
32684 "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
32685 "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
32686 "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
32687 .ctext = "\xcb\x78\x87\x9c\xc7\x13\xc1\x30"
32688 "\xdd\x2c\x7d\xb2\x97\xab\x06\x69"
32689 "\x47\x87\x8a\x12\x2b\x5d\x86\xd7"
32690 "\x2e\xe6\x7a\x0d\x58\x5d\xe7\x01"
32691 "\x78\x0e\xff\xc7\xc5\xd2\x94\xd6"
32692 "\xdd\x6b\x38\x1f\xa4\xe3\x3d\xe7"
32693 "\xc5\x8a\xb5\xbe\x65\x11\x2b\xe1"
32694 "\x2b\x8e\x84\xe8\xe0\x00\x7f\xdd"
32695 "\x15\x15\xab\xbd\x22\x94\xf7\xce"
32696 "\x99\x6f\xfd\x0e\x9b\x16\xeb\xeb"
32697 "\x24\xc7\xbb\xc6\xe1\x6c\x57\xba"
32698 "\x84\xab\x16\xf2\x57\xd6\x42\x9d"
32699 "\x56\x92\x5b\x44\x18\xd4\xa2\x1b"
32700 "\x1e\xa9\xdc\x7a\x16\x88\xc4\x4f"
32701 "\x6d\x77\x9a\x2e\x82\xa9\xc3\xee"
32702 "\xa4\xca\x05\x1b\x0e\xdc\x48\x96"
32703 "\xd0\x50\x21\x1f\x46\xc7\xc7\x70"
32704 "\x53\xcd\x1e\x4e\x5f\x2d\x4b\xb2"
32705 "\x86\xe5\x3a\xe6\x1d\xec\x7b\x9d"
32706 "\x8f\xd6\x41\xc6\xbb\x00\x4f\xe6"
32707 "\x02\x47\x07\x73\x50\x6b\xcf\xb2"
32708 "\x9e\x1c\x01\xc9\x09\xcc\xc3\x52"
32709 "\x27\xe6\x63\xe0\x5b\x55\x60\x4d"
32710 "\x72\xd0\xda\x4b\xec\xcb\x72\x5d"
32711 "\x37\x4a\xf5\xb8\xd9\xe2\x08\x10"
32712 "\xf3\xb9\xdc\x07\xc0\x02\x10\x14"
32713 "\x9f\xe6\x8f\xc4\xc4\xe1\x39\x7b"
32714 "\x47\xea\xae\x7c\xdd\x27\xa8\x4c"
32715 "\x6b\x0f\x4c\xf8\xff\x16\x4e\xcb"
32716 "\xec\x88\x33\x0d\x15\x10\x82\x66"
32717 "\xa7\x3d\x2c\xb6\xbc\x2e\xe4\xce"
32718 "\x4c\x2f\x4b\x46\x0f\x67\x78\xa5"
32719 "\xff\x6a\x7d\x0d\x5e\x6d\xab\xfb"
32720 "\x59\x99\xd8\x1f\x30\xd4\x33\xe8"
32721 "\x7d\x11\xae\xe3\xba\xd0\x3f\xa7"
32722 "\xa5\x5e\x43\xda\xf3\x0f\x3a\x5f"
32723 "\xba\xb0\x47\xb2\x08\x60\xf4\xed"
32724 "\x35\x23\x0c\xe9\x4f\x81\xc4\xc5"
32725 "\xa8\x35\xdc\x99\x52\x33\x19\xd4"
32726 "\x00\x01\x8d\x5a\x10\x82\x39\x78"
32727 "\xfc\x72\x24\x63\x4a\x38\xc5\x6f"
32728 "\xfe\xec\x2f\x26\x0c\x3c\x1c\xf6"
32729 "\x4d\x99\x7a\x77\x59\xfe\x10\xa5"
32730 "\xa1\x35\xbf\x2f\x15\xfa\x4e\x52"
32731 "\xe6\xd5\x1c\x88\x90\x75\xd5\xcc"
32732 "\xdb\x2a\xb1\xf0\x70\x54\x89\xc7"
32733 "\xeb\x1d\x6e\x61\x45\xa3\x50\x48"
32734 "\xcd\xdb\x32\xba\x7f\x6b\xaf\xef"
32735 "\x50\xcb\x0d\x36\xf7\x29\x3a\x10"
32736 "\x02\x73\xca\x8f\x3f\x5d\x82\x17"
32737 "\x91\x9a\xd8\x15\x15\xe3\xe1\x41"
32738 "\x43\xef\x85\xa6\xb0\xc7\x3b\x0f"
32739 "\xf0\xa5\xaa\x66\x77\x70\x5e\x70"
32740 "\xce\x17\x84\x68\x45\x39\x2c\x25"
32741 "\xc6\xc1\x5f\x7e\xe8\xfa\xe4\x3a"
32742 "\x47\x51\x7b\x9d\x54\x84\x98\x04"
32743 "\x5f\xf7\x5f\x3c\x34\xe7\xa3\x1d"
32744 "\xea\xb7\x6d\x05\xab\x28\xe4\x2c"
32745 "\xb1\x7f\x08\xa8\x5d\x07\xbf\xfe"
32746 "\x39\x72\x44\x87\x51\xc5\x73\xe4"
32747 "\x9a\x5f\xdd\x46\xbc\x4e\xb1\x39"
32748 "\xe4\x78\xb8\xbf\xdc\x5b\x88\x9b"
32749 "\xc1\x3f\xd9\xd0\xb3\x5a\xdf\xaa"
32750 "\x53\x6a\x91\x6d\x2a\x09\xf0\x0b"
32751 "\x5e\xe8\xb2\xa0\xb4\x73\x07\x1d"
32752 "\xc8\x33\x84\xe6\xda\xe6\xad\xd6"
32753 "\xad\x91\x01\x4e\x14\x42\x34\x2c"
32754 "\xe5\xf9\x99\x21\x56\x1f\x6c\x2b"
32755 "\x4c\xe3\xd5\x9e\x04\xdc\x9a\x16"
32756 "\xd1\x54\xe9\xc2\xf7\xc0\xd5\x06"
32757 "\x2f\xa1\x38\x2a\x55\x88\x23\xf8"
32758 "\xb0\xdb\x87\x32\xc9\x4e\xb0\x0c"
32759 "\xc5\x05\x78\x58\xa1\x2e\x75\x75"
32760 "\x68\xdc\xea\xdd\x0c\x33\x16\x5e"
32761 "\xe7\xdc\xfd\x42\x74\xbe\xae\x60"
32762 "\x3c\x37\x4b\x27\xf5\x2c\x5f\x55"
32763 "\x4a\x0b\x64\xfd\xa2\x01\x65\x9c"
32764 "\x27\x9f\x5e\x87\xd5\x95\x88\x66"
32765 "\x09\x84\x42\xab\x00\xe2\x58\xc3"
32766 "\x97\x45\xf1\x93\xe2\x34\x37\x3d"
32767 "\xfe\x93\x8c\x17\xb9\x79\x65\x06"
32768 "\xf7\x58\xe5\x1b\x3b\x4e\xda\x36"
32769 "\x17\xe3\x56\xec\x26\x0f\x2e\xfa"
32770 "\xd1\xb9\x2b\x3e\x7f\x1d\xe3\x4b"
32771 "\x67\xdf\x43\x53\x10\xba\xa3\xfb"
32772 "\x5d\x5a\xd8\xc4\xab\x19\x7e\x12"
32773 "\xaa\x83\xf1\xc0\xa1\xe0\xbf\x72"
32774 "\x5f\xe8\x68\x39\xef\x1a\xbe\xee"
32775 "\x6f\x47\x79\x19\xed\xf2\xa1\x4a"
32776 "\xe5\xfc\xb5\x58\xae\x63\x82\xcb"
32777 "\x16\x0b\x94\xbb\x3e\x02\x49\xc4"
32778 "\x3c\x33\xf1\xec\x1b\x11\x71\x9b"
32779 "\x5b\x80\xf1\x6f\x88\x1c\x05\x36"
32780 "\xa8\xd8\xee\x44\xb5\x18\xc3\x14"
32781 "\x62\xba\x98\xb9\xc0\x2a\x70\x93"
32782 "\xb3\xd8\x11\x69\x95\x1d\x43\x7b"
32783 "\x39\xc1\x91\x05\xc4\xe3\x1e\xc2"
32784 "\x1e\x5d\xe7\xde\xbe\xfd\xae\x99"
32785 "\x4b\x8f\x83\x1e\xf4\x9b\xb0\x2b"
32786 "\x66\x6e\x62\x24\x8d\xe0\x1b\x22"
32787 "\x59\xeb\xbd\x2a\x6b\x2e\x37\x17"
32788 "\x9e\x1f\x66\xcb\x66\xb4\xfb\x2c"
32789 "\x36\x22\x5d\x73\x56\xc1\xb0\x27"
32790 "\xe0\xf0\x1b\xe4\x47\x8b\xc6\xdc"
32791 "\x7c\x0c\x3d\x29\xcb\x33\x10\xfe"
32792 "\xc3\xc3\x1e\xff\x4c\x9b\x27\x86"
32793 "\xe2\xb0\xaf\xb7\x89\xce\x61\x69"
32794 "\xe7\x00\x3e\x92\xea\x5f\x9e\xc1"
32795 "\xfa\x6b\x20\xe2\x41\x23\x82\xeb"
32796 "\x07\x76\x4c\x4c\x2a\x96\x33\xbe"
32797 "\x89\xa9\xa8\xb9\x9a\x7d\x27\x18"
32798 "\x48\x23\x70\x46\xf3\x87\xa7\x91"
32799 "\x58\xb8\x74\xba\xed\xc6\xb2\xa1"
32800 "\x4d\xb6\x43\x9a\xe1\xa2\x41\xa5"
32801 "\x35\xd3\x90\x8a\xc7\x4d\xb7\x88"
32802 "\x0b\xe3\x74\x9f\x84\xfc\xd9\x73"
32803 "\xf2\x86\x0c\xad\xeb\x5d\x70\xac"
32804 "\x65\x07\x14\x8e\x57\xf6\xdc\xb4"
32805 "\xc2\x02\x7c\xd6\x89\xe2\x8a\x3e"
32806 "\x8e\x08\x3c\x12\x37\xaf\xe1\xa8"
32807 "\x04\x11\x5c\xae\x5a\x2b\x60\xa0"
32808 "\x03\x3c\x7a\xa2\x38\x92\xbe\xce"
32809 "\x09\xa2\x5e\x0f\xc2\xb2\xb5\x06"
32810 "\xc2\x97\x97\x9b\x09\x2f\x04\xfe"
32811 "\x2c\xe7\xa3\xc4\x42\xe9\xa3\x40"
32812 "\xa5\x52\x07\x2c\x3b\x89\x1a\xa5"
32813 "\x28\xb1\x93\x05\x98\x0c\x2f\x3d"
32814 "\xc6\xf5\x83\xac\x24\x1d\x28\x9f"
32815 "\x32\x66\x4d\x70\xb7\xe0\xab\xb8"
32816 "\x75\xc5\xf3\xd2\x7b\x26\x3e\xec"
32817 "\x64\xe6\xf7\x70\xe7\xf8\x10\x8e"
32818 "\x67\xd2\xb3\x87\x69\x40\x06\x9a"
32819 "\x2f\x6a\x1a\xfd\x62\x0c\xee\x31"
32820 "\x2e\xbe\x58\x97\x77\xd1\x09\x08"
32821 "\x1f\x8d\x42\x29\x34\xd5\xd8\xb5"
32822 "\x1f\xd7\x21\x18\xe3\xe7\x2e\x4a"
32823 "\x42\xfc\xdb\x19\xe9\xee\xb9\x22"
32824 "\xad\x5c\x07\xe9\xc8\x07\xe5\xe9"
32825 "\x95\xa2\x0d\x30\x46\xe2\x65\x51"
32826 "\x01\xa5\x74\x85\xe2\x52\x6e\x07"
32827 "\xc9\xf5\x33\x09\xde\x78\x62\xa9"
32828 "\x30\x2a\xd3\x86\xe5\x46\x2e\x60"
32829 "\xff\x74\xb0\x5f\xec\x76\xb7\xd1"
32830 "\x5e\x4d\x61\x97\x3c\x9c\x99\xc3"
32831 "\x41\x65\x21\x47\xf9\xb1\x06\xec"
32832 "\x18\xf8\x3f\xc7\x38\xfa\x7b\x14"
32833 "\x62\x79\x6a\x0b\x0c\xf5\x2c\xb7"
32834 "\xab\xcf\x63\x49\x6d\x1f\x46\xa8"
32835 "\xbc\x7d\x42\x53\x75\x6b\xca\x38"
32836 "\xac\x8b\xe7\xa1\xa1\x92\x19\x6b"
32837 "\x0d\x75\x80\x5b\x7d\x35\x86\x70"
32838 "\x12\x6b\xe5\x3e\xe5\x85\xa0\xa4"
32839 "\xd6\x77\x5e\x4d\x24\x57\x84\xa9"
32840 "\xe5\xa4\xbf\x25\xfb\x36\x65\x3b"
32841 "\x81\x39\x61\xec\x5e\x4a\x7e\x10"
32842 "\x58\x19\x13\x5c\x0f\x79\xec\xcf"
32843 "\xbb\x5f\x69\x21\xc3\xa7\x5a\xff"
32844 "\x3b\xc7\x85\x9b\x47\xbc\x3e\xad"
32845 "\xbf\x54\x60\xb6\x5b\x3f\xfc\x50"
32846 "\x68\x83\x76\x24\xb0\xc3\x3f\x93"
32847 "\x0d\xce\x36\x0a\x58\x9d\xcc\xe9"
32848 "\x52\xbb\xd0\x0b\x65\xe5\x0f\x62"
32849 "\x82\x16\xaa\xd2\xba\x5a\x4c\xd0"
32850 "\x67\xb5\x4e\x84\x1c\x02\x6e\xa3"
32851 "\xaa\x22\x54\x96\xc8\xd9\x9c\x58"
32852 "\x15\x63\xf4\x98\x1a\xa1\xd9\x11"
32853 "\x64\x25\x56\xb5\x03\x8e\x29\x85"
32854 "\x75\x88\xd1\xd2\xe4\xe6\x27\x48"
32855 "\x13\x9c\x2b\xaa\xfb\xd3\x6e\x2c"
32856 "\xe6\xd4\xe4\x8b\xd9\xf7\x01\x16"
32857 "\x46\xf9\x5c\x88\x7a\x93\x9e\x2d"
32858 "\xa6\xeb\x01\x2a\x72\xe4\x7f\xb4"
32859 "\x78\x0c\x50\x18\xd3\x8e\x65\xa7"
32860 "\x1b\xf9\x28\x5d\x89\x70\x96\x2f"
32861 "\xa1\xc2\x9b\x34\xfc\x7c\x27\x63"
32862 "\x93\xe6\xe3\xa4\x9d\x17\x97\x7e"
32863 "\x13\x79\x9c\x4b\x2c\x23\x91\x2c"
32864 "\x4f\xb1\x1d\x4b\xb4\x61\x6e\xe8"
32865 "\x32\x35\xc3\x41\x7a\x50\x60\xc8"
32866 "\x3e\xd8\x3f\x38\xfc\xc2\xa2\xe0"
32867 "\x3a\x21\x25\x8f\xc2\x22\xed\x04"
32868 "\x31\xb8\x72\x69\xaf\x6c\x6d\xab"
32869 "\x25\x16\x95\x87\x92\xc7\x46\x3f"
32870 "\x47\x05\x6c\xad\xa0\xa6\x1d\xf0"
32871 "\x66\x2e\x01\x1a\xc3\xbe\xe4\xf6"
32872 "\x51\xec\xa3\x95\x81\xe1\xcc\xab"
32873 "\xc1\x71\x65\x0a\xe6\x53\xfb\xb8"
32874 "\x53\x69\xad\x8b\xab\x8b\xa7\xcd"
32875 "\x8f\x15\x01\x25\xb1\x1f\x9c\x3b"
32876 "\x9b\x47\xad\x38\x38\x89\x6b\x1c"
32877 "\x8a\x33\xdd\x8a\x06\x23\x06\x0b"
32878 "\x7f\x70\xbe\x7e\xa1\x80\xbc\x7a",
32879 .len = 1536,
32880 }, {
32881 .key = "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
32882 "\x70\x47\x8c\xea\x87\x30\x1d\x58"
32883 "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
32884 "\x56\x95\x83\x98\x38\x80\x84\x8a",
32885 .klen = 32,
32886 .iv = "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
32887 "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
32888 "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
32889 "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
32890 .ptext = "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
32891 "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
32892 "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
32893 "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
32894 "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
32895 "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
32896 "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
32897 "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
32898 "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
32899 "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
32900 "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
32901 "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
32902 "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
32903 "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
32904 "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
32905 "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
32906 "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
32907 "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
32908 "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
32909 "\x35\x21\x66\x78\x3d\xb6\x65\x83"
32910 "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
32911 "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
32912 "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
32913 "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
32914 "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
32915 "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
32916 "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
32917 "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
32918 "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
32919 "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
32920 "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
32921 "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
32922 "\x96\x87\xc9\x34\x02\x26\xde\x20"
32923 "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
32924 "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
32925 "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
32926 "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
32927 "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
32928 "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
32929 "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
32930 "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
32931 "\x85\xfd\x22\x08\x00\xae\x72\x10"
32932 "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
32933 "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
32934 "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
32935 "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
32936 "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
32937 "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
32938 "\x93\x45\x38\x95\xb9\x69\xe9\x62"
32939 "\x21\x73\xbd\x81\x73\xac\x15\x74"
32940 "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
32941 "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
32942 "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
32943 "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
32944 "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
32945 "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
32946 "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
32947 "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
32948 "\x24\x43\xb3\x0e\xba\xad\x63\x63"
32949 "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
32950 "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
32951 "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
32952 "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
32953 "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
32954 "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
32955 "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
32956 "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
32957 "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
32958 "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
32959 "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
32960 "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
32961 "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
32962 "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
32963 "\x9d\x46\xae\x67\x00\x3b\x40\x94"
32964 "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
32965 "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
32966 "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
32967 "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
32968 "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
32969 "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
32970 "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
32971 "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
32972 "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
32973 "\x76\xca\x9f\x56\xae\x04\x2e\x75"
32974 "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
32975 "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
32976 "\x08\x67\x02\x01\xe3\x64\x82\xee"
32977 "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
32978 "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
32979 "\x85\x48\xb6\x97\x97\x02\x43\x1f"
32980 "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
32981 "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
32982 "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
32983 "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
32984 "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
32985 "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
32986 "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
32987 "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
32988 "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
32989 "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
32990 "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
32991 "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
32992 "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
32993 "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
32994 "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
32995 "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
32996 "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
32997 "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
32998 "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
32999 "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
33000 "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
33001 "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
33002 "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
33003 "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
33004 "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
33005 "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
33006 "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
33007 "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
33008 "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
33009 "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
33010 "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
33011 "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
33012 "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
33013 "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
33014 "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
33015 "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
33016 "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
33017 "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
33018 "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
33019 "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
33020 "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
33021 "\x36\x12\x35\x28\x64\x12\xe7\xbb"
33022 "\x50\xac\x45\x15\x7b\x16\x23\x5e"
33023 "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
33024 "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
33025 "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
33026 "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
33027 "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
33028 "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
33029 "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
33030 "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
33031 "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
33032 "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
33033 "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
33034 "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
33035 "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
33036 "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
33037 "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
33038 "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
33039 "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
33040 "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
33041 "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
33042 "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
33043 "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
33044 "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
33045 "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
33046 "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
33047 "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
33048 "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
33049 "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
33050 "\x7d\x65\x57\x65\x98\xff\x8b\x02"
33051 "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
33052 "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
33053 "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
33054 "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
33055 "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
33056 "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
33057 "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
33058 "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
33059 "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
33060 "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
33061 "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
33062 "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
33063 "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
33064 "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
33065 "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
33066 "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
33067 "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
33068 "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
33069 "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
33070 "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
33071 "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
33072 "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
33073 "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
33074 "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
33075 "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
33076 "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
33077 "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
33078 "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
33079 "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
33080 "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
33081 "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
33082 "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
33083 "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
33084 "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
33085 "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
33086 "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
33087 "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
33088 "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
33089 "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
33090 "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
33091 "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
33092 "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
33093 "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
33094 "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
33095 "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
33096 "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
33097 "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
33098 "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
33099 "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
33100 "\x53\xf1\x61\x97\x63\x52\x38\x86"
33101 "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
33102 "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
33103 "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
33104 "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
33105 "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
33106 "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
33107 "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
33108 "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
33109 "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
33110 "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
33111 "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
33112 "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
33113 "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
33114 "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
33115 "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
33116 "\x48\xb9\x27\x62\x00\x12\xc5\x03"
33117 "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
33118 "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
33119 "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
33120 "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
33121 "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
33122 "\x99\xd5\xff\x34\x93\x8f\x31\x45"
33123 "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
33124 "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
33125 "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
33126 "\x26\xec\x3a\x64\xc4\xab\x74\x97"
33127 "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
33128 "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
33129 "\x68\x50\x22\x16\x96\x2f\xc4\x23"
33130 "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
33131 "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
33132 "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
33133 "\x20\x89\xef\x44\x22\x38\x3c\x14"
33134 "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
33135 "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
33136 "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
33137 "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
33138 "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
33139 "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
33140 "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
33141 "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
33142 "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
33143 "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
33144 "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
33145 "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
33146 "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
33147 "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
33148 "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
33149 "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
33150 "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
33151 "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
33152 "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
33153 "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
33154 "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
33155 "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
33156 "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
33157 "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
33158 "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
33159 "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
33160 "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
33161 "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
33162 "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
33163 "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
33164 "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
33165 "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
33166 "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
33167 "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
33168 "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
33169 "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
33170 "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
33171 "\x60\x81\x75\x29\x9e\xce\x2a\x70"
33172 "\x28\x0c\x87\xe5\x46\x73\x76\x66"
33173 "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
33174 "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
33175 "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
33176 "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
33177 "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
33178 "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
33179 "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
33180 "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
33181 "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
33182 "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
33183 "\xf1\x11\x02\x64\x09\x25\x7c\x26"
33184 "\xee\xad\x50\x68\x31\x26\x16\x0f"
33185 "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
33186 "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
33187 "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
33188 "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
33189 "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
33190 "\x40\x12\x43\x31\xb8\x12\xe0\x95"
33191 "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
33192 "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
33193 "\xab\x03\xda\x41\xab\xc5\x4e\x33"
33194 "\x5a\x63\x94\x90\x22\x72\x54\x26"
33195 "\x93\x65\x99\x45\x55\xd3\x55\x56"
33196 "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
33197 "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
33198 "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
33199 "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
33200 "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
33201 "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
33202 "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
33203 "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
33204 "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
33205 "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
33206 "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
33207 "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
33208 "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
33209 "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
33210 "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
33211 "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
33212 "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
33213 "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
33214 "\xad\x6e\x83\x90\x21\x10\xb8\x07"
33215 "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
33216 "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
33217 "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
33218 "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
33219 "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
33220 "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
33221 "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
33222 "\x02\x5a\x20\x4d\x43\x08\x71\x49"
33223 "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
33224 "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
33225 "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
33226 "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
33227 "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
33228 "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
33229 "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
33230 "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
33231 "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
33232 "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
33233 "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
33234 "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
33235 "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
33236 "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
33237 "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
33238 "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
33239 "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
33240 "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
33241 "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
33242 "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
33243 "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
33244 "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
33245 "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
33246 "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
33247 "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
33248 "\x08\x48\xfd\x9b\x47\x41\x10\xae"
33249 "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
33250 "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
33251 "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
33252 "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
33253 "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
33254 "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
33255 "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
33256 "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
33257 "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
33258 "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
33259 "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
33260 "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
33261 "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
33262 "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
33263 "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
33264 "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
33265 "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
33266 "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
33267 "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
33268 "\x54\x14\x91\x12\x41\x41\x54\xa2"
33269 "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
33270 "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
33271 "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
33272 "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
33273 "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
33274 "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
33275 "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
33276 "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
33277 "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
33278 "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
33279 "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
33280 "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
33281 "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
33282 "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
33283 "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
33284 "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
33285 "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
33286 "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
33287 "\x58\xec\x70\x4f\x40\x25\x2b\xba"
33288 "\x96\x59\xac\x34\x45\x29\xc6\x57"
33289 "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
33290 "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
33291 "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
33292 "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
33293 "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
33294 "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
33295 "\xea\xa5\x56\x02\x5b\x93\x13\x46"
33296 "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
33297 "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
33298 "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
33299 "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
33300 "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
33301 "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
33302 "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
33303 "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
33304 "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
33305 "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
33306 "\xad\x57\xae\x98\x83\xd5\x92\x4e"
33307 "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
33308 "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
33309 "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
33310 "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
33311 "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
33312 "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
33313 "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
33314 "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
33315 "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
33316 "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
33317 "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
33318 "\x32\x06\x3f\x12\x23\x19\x22\x82"
33319 "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
33320 "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
33321 "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
33322 "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
33323 "\x35\x79\x84\x78\x06\x68\x97\x30"
33324 "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
33325 "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
33326 "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
33327 "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
33328 "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
33329 "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
33330 "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
33331 "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
33332 "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
33333 "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
33334 "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
33335 "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
33336 "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
33337 "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
33338 "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
33339 "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
33340 "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
33341 "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
33342 "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
33343 "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
33344 "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
33345 "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
33346 "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
33347 "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
33348 "\x13\xa7\x47\x89\x62\xa3\x03\x19"
33349 "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
33350 "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
33351 "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
33352 "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
33353 "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
33354 "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
33355 "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
33356 "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
33357 "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
33358 "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
33359 "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
33360 "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
33361 "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
33362 "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
33363 "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
33364 "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
33365 "\x20\xa9\x37\x78\x32\x03\x60\xcc"
33366 "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
33367 "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
33368 "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
33369 "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
33370 "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
33371 "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
33372 "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
33373 "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
33374 "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
33375 "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
33376 "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
33377 "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
33378 "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
33379 "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
33380 "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
33381 "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
33382 "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
33383 "\x12\xab\x95\x66\xec\x09\x64\xea"
33384 "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
33385 "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
33386 "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
33387 "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
33388 "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
33389 "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
33390 "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
33391 "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
33392 "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
33393 "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
33394 "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
33395 "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
33396 "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
33397 "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
33398 "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
33399 "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
33400 "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
33401 "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
33402 .ctext = "\x57\xd1\xcf\x26\xe5\x07\x7a\x3f"
33403 "\xa5\x5e\xd4\xa8\x12\xe9\x4e\x36"
33404 "\x9c\x28\x65\xe0\xbd\xef\xf1\x49"
33405 "\x04\xd4\xd4\x01\x4d\xf5\xfc\x2a"
33406 "\x32\xd8\x19\x21\xcd\x58\x2a\x1a"
33407 "\x43\x78\xa4\x57\x69\xa0\x52\xeb"
33408 "\xcd\xa5\x9c\x4d\x03\x28\xef\x8b"
33409 "\x54\xc6\x6c\x31\xab\x3e\xaf\x6d"
33410 "\x0a\x87\x83\x3d\xb7\xea\x6b\x3d"
33411 "\x11\x58\x7d\x5f\xaf\xc9\xfc\x50"
33412 "\x58\x9a\x84\xa1\xcf\x76\xdc\x77"
33413 "\x83\x9a\x28\x74\x69\xc9\x0c\xc2"
33414 "\x7b\x1e\x4e\xe4\x25\x41\x23\x0d"
33415 "\x4e\x0e\x2d\x7a\x87\xaa\x0f\x7c"
33416 "\x98\xad\xf0\x6f\xbf\xcb\xd5\x1a"
33417 "\x3e\xcf\x0e\xc5\xde\xbd\x8d\xf1"
33418 "\xaa\x19\x16\xb8\xc5\x25\x02\x33"
33419 "\xbd\x5a\x85\xe2\xc0\x77\x71\xda"
33420 "\x12\x4c\xdf\x7f\xce\xc0\x32\x95"
33421 "\x1a\xde\xcb\x0a\x70\xd0\x9e\x89"
33422 "\xc5\x97\x18\x04\xab\x8c\x38\x56"
33423 "\x69\xe5\xf6\xa5\x76\x2c\x52\x7a"
33424 "\x49\xd2\x9a\x95\xa6\xa8\x82\x42"
33425 "\x20\x1f\x58\x57\x4e\x22\xdb\x92"
33426 "\xec\xbd\x4a\x21\x66\x9b\x7a\xcb"
33427 "\x73\xcd\x6d\x15\x07\xc9\x97\xb8"
33428 "\x11\x35\xee\x29\xa4\x90\xfc\x46"
33429 "\x0f\x39\x56\xc6\x4a\x3a\xcf\xcc"
33430 "\xb1\xbf\x62\x1c\x16\xc5\x12\x6c"
33431 "\x0e\x69\x89\xce\xcf\x11\x4e\xe5"
33432 "\x7e\x4e\x7c\x8f\xb4\xc9\xe6\x54"
33433 "\x42\x89\x28\x27\xe6\xec\x50\xb7"
33434 "\x69\x91\x44\x3e\x46\xd4\x64\xf6"
33435 "\x25\x4c\x4d\x2f\x60\xd9\x9a\xd3"
33436 "\x1c\x70\xf4\xd8\x24\x1e\xdb\xcf"
33437 "\xa8\xc0\x22\xe6\x82\x57\xf6\xf0"
33438 "\xe1\x1e\x38\x66\xec\xdc\x20\xdb"
33439 "\x6a\x57\x68\xb1\x43\x61\xe1\x12"
33440 "\x18\x5f\x31\x57\x39\xcb\xea\x3c"
33441 "\x6e\x5d\x9a\xe0\xa6\x70\x4d\xd8"
33442 "\xf9\x47\x4e\xef\x31\xa5\x66\x9b"
33443 "\xb7\xf1\xd9\x59\x85\xfc\xdb\x7e"
33444 "\xa2\x7a\x70\x25\x0c\xfd\x18\x0d"
33445 "\x00\x42\xc9\x48\x8a\xbd\x74\xc5"
33446 "\x3e\xe1\x20\x5a\x5d\x2e\xe5\x32"
33447 "\x1d\x1c\x08\x65\x80\x69\xae\x24"
33448 "\x80\xde\xb6\xdf\x97\xaa\x42\x8d"
33449 "\xce\x39\x07\xe6\x69\x94\x5a\x75"
33450 "\x39\xda\x5e\x1a\xed\x4a\x4c\x23"
33451 "\x66\x1f\xf3\xb1\x6e\x8f\x21\x94"
33452 "\x45\xc4\x63\xbd\x06\x93\x5e\x30"
33453 "\xe7\x8f\xcb\xe0\xbb\x2a\x27\xcf"
33454 "\x57\xa9\xa6\x28\xaf\xae\xcb\xa5"
33455 "\x7b\x36\x61\x77\x3a\x4f\xec\x51"
33456 "\x71\xfd\x52\x9e\x32\x7b\x98\x09"
33457 "\xae\x27\xbc\x93\x96\xab\xb6\x02"
33458 "\xf7\x21\xd3\x42\x00\x7e\x7a\x92"
33459 "\x17\xfe\x1b\x3d\xcf\xb6\xfe\x1e"
33460 "\x40\xc3\x10\x25\xac\x22\x9e\xcc"
33461 "\xc2\x02\x61\xf5\x0a\x4b\xc3\xec"
33462 "\xb1\x44\x06\x05\xb8\xd6\xcb\xd5"
33463 "\xf1\xf5\xb5\x65\xbc\x1a\x19\xa2"
33464 "\x7d\x60\x87\x11\x06\x83\x25\xe3"
33465 "\x5e\xf0\xeb\x15\x93\xb6\x8e\xab"
33466 "\x49\x52\xe8\xdb\xde\xd1\x8e\xa2"
33467 "\x3a\x64\x13\x30\xaa\x20\xaf\x81"
33468 "\x8d\x3c\x24\x2a\x76\x6d\xca\x32"
33469 "\x63\x51\x6b\x8e\x4b\xa7\xf6\xad"
33470 "\xa5\x94\x16\x82\xa6\x97\x3b\xe5"
33471 "\x41\xcd\x87\x33\xdc\xc1\x48\xca"
33472 "\x4e\xa2\x82\xad\x8e\x1b\xae\xcb"
33473 "\x12\x93\x27\xa3\x2b\xfa\xe6\x26"
33474 "\x43\xbd\xb0\x00\x01\x22\x1d\xd3"
33475 "\x28\x9d\x69\xe0\xd4\xf8\x5b\x01"
33476 "\x40\x7d\x54\xe5\xe2\xbd\x78\x5a"
33477 "\x0e\xab\x51\xfc\xd4\xde\xba\xbc"
33478 "\xa4\x7a\x74\x6d\xf8\x36\xc2\x70"
33479 "\x03\x27\x36\xa2\xc0\xde\xf2\xc7"
33480 "\x55\xd4\x66\xee\x9a\x9e\xaa\x99"
33481 "\x2b\xeb\xa2\x6f\x17\x80\x60\x64"
33482 "\xed\x73\xdb\xc1\x70\xda\xde\x67"
33483 "\xcd\x6e\xc9\xfa\x3f\xef\x49\xd9"
33484 "\x18\x42\xf1\x87\x6e\x2c\xac\xe1"
33485 "\x12\x26\x52\xbe\x3e\xf1\xcc\x85"
33486 "\x9a\xd1\x9e\xc1\x02\xd3\xca\x2b"
33487 "\x99\xe7\xe8\x95\x7f\x91\x4b\xc0"
33488 "\xab\xd4\x5a\xf7\x88\x1c\x7e\xea"
33489 "\xd3\x15\x38\x26\xb5\xa3\xf2\xfc"
33490 "\xc4\x12\x70\x5a\x37\x83\x49\xac"
33491 "\xf4\x5e\x4c\xc8\x64\x03\x98\xad"
33492 "\xd2\xbb\x8d\x90\x01\x80\xa1\x2a"
33493 "\x23\xd1\x8d\x26\x43\x7d\x2b\xd0"
33494 "\x87\xe1\x8e\x6a\xb3\x73\x9d\xc2"
33495 "\x66\x75\xee\x2b\x41\x1a\xa0\x3b"
33496 "\x1b\xdd\xb9\x21\x69\x5c\xef\x52"
33497 "\x21\x57\xd6\x53\x31\x67\x7e\xd1"
33498 "\xd0\x67\x8b\xc0\x97\x2c\x0a\x09"
33499 "\x1d\xd4\x35\xc5\xd4\x11\x68\xf8"
33500 "\x5e\x75\xaf\x0c\xc3\x9d\xa7\x09"
33501 "\x38\xf5\x77\xb9\x80\xa9\x6b\xbd"
33502 "\x0c\x98\xb4\x8d\xf0\x35\x5a\x19"
33503 "\x1d\xf8\xb3\x5b\x45\xad\x4e\x4e"
33504 "\xd5\x59\xf5\xd7\x53\x63\x3e\x97"
33505 "\x7f\x91\x50\x65\x61\x21\xa9\xb7"
33506 "\x65\x12\xdc\x01\x56\x40\xe0\xb1"
33507 "\xe1\x23\xba\x9d\xb9\xc4\x8b\x1f"
33508 "\xa6\xfe\x24\x19\xe9\x42\x9f\x9b"
33509 "\x02\x48\xaa\x60\x0b\xf5\x7f\x8f"
33510 "\x35\x70\xed\x85\xb8\xc4\xdc\xb7"
33511 "\x16\xb7\x03\xe0\x2e\xa0\x25\xab"
33512 "\x02\x1f\x97\x8e\x5a\x48\xb6\xdb"
33513 "\x25\x7a\x16\xf6\x4c\xec\xec\xa6"
33514 "\xc1\x4e\xe3\x4e\xe3\x27\x78\xc8"
33515 "\xb6\xd7\x01\x61\x98\x1b\x38\xaa"
33516 "\x36\x93\xac\x6d\x05\x61\x4d\x5a"
33517 "\xc9\xe5\x27\xa9\x22\xf2\x38\x5e"
33518 "\x9e\xe5\xf7\x4a\x64\xd2\x14\x15"
33519 "\x71\x7c\x65\x6e\x90\x31\xc7\x49"
33520 "\x25\xec\x9f\xf1\xb2\xd6\xbc\x20"
33521 "\x6a\x13\xd5\x70\x65\xfc\x8b\x66"
33522 "\x2c\xf1\x57\xc2\xe7\xb8\x89\xf7"
33523 "\x17\xb2\x45\x64\xe0\xb3\x8c\x0d"
33524 "\x69\x57\xf9\x5c\xff\xc2\x3c\x18"
33525 "\x1e\xfd\x4b\x5e\x0d\x20\x01\x1a"
33526 "\xa3\xa3\xb3\x76\x98\x9c\x92\x41"
33527 "\xb4\xcd\x9f\x8f\x88\xcb\xb1\xb5"
33528 "\x25\x87\x45\x4c\x07\xa7\x15\x99"
33529 "\x24\x85\x15\x9e\xfc\x28\x98\x2b"
33530 "\xd0\x22\x0a\xcc\x62\x12\x86\x0a"
33531 "\xa8\x0e\x7d\x15\x32\x98\xae\x2d"
33532 "\x95\x25\x55\x33\x41\x5b\x8d\x75"
33533 "\x46\x61\x01\xa4\xfb\xf8\x6e\xe5"
33534 "\xec\x24\xfe\xd2\xd2\x46\xe2\x3a"
33535 "\x77\xf3\xa1\x39\xd3\x39\x32\xd8"
33536 "\x2a\x6b\x44\xd7\x70\x36\x23\x89"
33537 "\x4f\x75\x85\x42\x70\xd4\x2d\x4f"
33538 "\xea\xfc\xc9\xfe\xb4\x86\xd8\x73"
33539 "\x1d\xeb\xf7\x54\x0a\x47\x7e\x2c"
33540 "\x04\x7b\x47\xea\x52\x8f\x13\x1a"
33541 "\xf0\x19\x65\xe2\x0a\x1c\xae\x89"
33542 "\xe1\xc5\x87\x6e\x5d\x7f\xf8\x79"
33543 "\x08\xbf\xd2\x7f\x2c\x95\x22\xba"
33544 "\x32\x78\xa9\xf6\x03\x98\x18\xed"
33545 "\x15\xbf\x49\xb0\x6c\xa1\x4b\xb0"
33546 "\xf3\x17\xd5\x35\x5d\x19\x57\x5b"
33547 "\xf1\x07\x1e\xaa\x4d\xef\xd0\xd6"
33548 "\x72\x12\x6b\xd9\xbc\x10\x49\xc5"
33549 "\x28\xd4\xec\xe9\x8a\xb1\x6d\x50"
33550 "\x4b\xf3\x44\xb8\x49\x04\x62\xe9"
33551 "\xa4\xd8\x5a\xe7\x90\x02\xb7\x1e"
33552 "\x66\x89\xbc\x5a\x71\x4e\xbd\xf8"
33553 "\x18\xfb\x34\x2f\x67\xa2\x65\x71"
33554 "\x00\x63\x22\xef\x3a\xa5\x18\x0e"
33555 "\x54\x76\xaa\x58\xae\x87\x23\x93"
33556 "\xb0\x3c\xa2\xa4\x07\x77\x3e\xd7"
33557 "\x1a\x9c\xfe\x32\xc3\x54\x04\x4e"
33558 "\xd6\x98\x44\xda\x98\xf8\xd3\xc8"
33559 "\x1c\x07\x4b\xcd\x97\x5d\x96\x95"
33560 "\x9a\x1d\x4a\xfc\x19\xcb\x0b\xd0"
33561 "\x6d\x43\x3a\x9a\x39\x1c\xa8\x90"
33562 "\x9f\x53\x8b\xc4\x41\x75\xb5\xb9"
33563 "\x91\x5f\x02\x0a\x57\x6c\x8f\xc3"
33564 "\x1b\x0b\x3a\x8b\x58\x3b\xbe\x2e"
33565 "\xdc\x4c\x23\x71\x2e\x14\x06\x21"
33566 "\x0b\x3b\x58\xb8\x97\xd1\x00\x62"
33567 "\x2e\x74\x3e\x6e\x21\x8a\xcf\x60"
33568 "\xda\x0c\xf8\x7c\xfd\x07\x55\x7f"
33569 "\xb9\x1d\xda\x34\xc7\x27\xbf\x2a"
33570 "\xd9\xba\x41\x9b\x37\xa1\xc4\x5d"
33571 "\x03\x01\xce\xbb\x58\xff\xee\x74"
33572 "\x08\xbd\x0b\x80\xb1\xd5\xf8\xb5"
33573 "\x92\xf9\xbb\xbe\x03\xb5\xec\xbe"
33574 "\x17\xee\xd7\x4e\x87\x2b\x61\x1b"
33575 "\x27\xc3\x51\x50\xa0\x02\x73\x00"
33576 "\x1a\xea\x2a\x2b\xf8\xf6\xe6\x96"
33577 "\x75\x00\x56\xcc\xcb\x7a\x24\x29"
33578 "\xe8\xdb\x95\xbf\x4e\x8f\x0a\x78"
33579 "\xb8\xeb\x5a\x90\x37\xd0\x21\x94"
33580 "\x6a\x89\x6b\x41\x3a\x1b\xa7\x20"
33581 "\x43\x37\xda\xad\x81\xdd\xb4\xfc"
33582 "\xe9\x60\x82\x77\x44\x3f\x89\x23"
33583 "\x35\x04\x8f\xa1\xe8\xc0\xb6\x9f"
33584 "\x56\xa7\x86\x3d\x65\x9c\x57\xbb"
33585 "\x27\xdb\xe1\xb2\x13\x07\x9c\xb1"
33586 "\x60\x8b\x38\x6b\x7f\x24\x28\x14"
33587 "\xfe\xbf\xc0\xda\x61\x6e\xc2\xc7"
33588 "\x63\x36\xa8\x02\x54\x93\xb0\xba"
33589 "\xbd\x4d\x29\x14\x5a\x8b\xbc\x78"
33590 "\xb3\xa6\xc5\x15\x5d\x36\x4d\x38"
33591 "\x20\x9c\x1e\x98\x2e\x16\x89\x33"
33592 "\x66\xa2\x54\x57\xcc\xde\x12\xa6"
33593 "\x3b\x44\xf1\xac\x36\x3b\x97\xc1"
33594 "\x96\x94\xf2\x67\x57\x23\x9c\x29"
33595 "\xcd\xb7\x24\x2a\x8c\x86\xee\xaa"
33596 "\x0f\xee\xaf\xa0\xec\x40\x8c\x08"
33597 "\x18\xa1\xb4\x2c\x09\x46\x11\x7e"
33598 "\x97\x84\xb1\x03\xa5\x3e\x59\x05"
33599 "\x07\xc5\xf0\xcc\xb6\x71\x72\x2a"
33600 "\xa2\x02\x78\x60\x0b\xc4\x47\x93"
33601 "\xab\xcd\x67\x2b\xf5\xc5\x67\xa0"
33602 "\xc0\x3c\x6a\xd4\x7e\xc9\x93\x0c"
33603 "\x02\xdc\x15\x87\x48\x16\x26\x18"
33604 "\x4e\x0b\x16\x0e\xb3\x02\x3e\x4b"
33605 "\xc2\xe4\x49\x08\x9f\xb9\x8b\x1a"
33606 "\xca\x10\xe8\x6c\x58\xa9\x7e\xb8"
33607 "\xbe\xff\x58\x0e\x8a\xfb\x35\x93"
33608 "\xcc\x76\x7d\xd9\x44\x7c\x31\x96"
33609 "\xc0\x29\x73\xd3\x91\x0a\xc0\x65"
33610 "\x5c\xbe\xe7\x4e\xda\x31\x85\xf2"
33611 "\x72\xee\x34\xbe\x41\x90\xd4\x07"
33612 "\x50\x64\x56\x81\xe3\x27\xfb\xcc"
33613 "\xb7\x5c\x36\xb4\x6e\xbd\x23\xf8"
33614 "\xe8\x71\xce\xa8\x73\x77\x82\x74"
33615 "\xab\x8d\x0e\xe5\x93\x68\xb1\xd2"
33616 "\x51\xc2\x18\x58\xd5\x3f\x29\x6b"
33617 "\x2e\xd0\x88\x7f\x4a\x9d\xa2\xb8"
33618 "\xae\x96\x09\xbf\x47\xae\x7d\x12"
33619 "\x70\x67\xf1\xdd\xda\xdf\x47\x57"
33620 "\xc9\x2c\x0f\xcb\xf3\x57\xd4\xda"
33621 "\x00\x2e\x13\x48\x8f\xc0\xaa\x46"
33622 "\xe1\xc1\x57\x75\x1e\xce\x74\xc2"
33623 "\x82\xef\x31\x85\x8e\x38\x56\xff"
33624 "\xcb\xab\xe0\x78\x40\x51\xd3\xc5"
33625 "\xc3\xb1\xee\x9b\xd7\x72\x7f\x13"
33626 "\x83\x7f\x45\x49\x45\xa1\x05\x8e"
33627 "\xdc\x83\x81\x3c\x24\x28\x87\x08"
33628 "\xa0\x70\x73\x80\x42\xcf\x5c\x26"
33629 "\x39\xa5\xc5\x90\x5c\x56\xda\x58"
33630 "\x93\x45\x5d\x45\x64\x59\x16\x3f"
33631 "\xf1\x20\xf7\xa8\x2a\xd4\x3d\xbd"
33632 "\x17\xfb\x90\x01\xcf\x1e\x71\xab"
33633 "\x22\xa2\x24\xb5\x80\xac\xa2\x9a"
33634 "\x9c\x2d\x85\x69\xa7\x87\x33\x55"
33635 "\x65\x72\xc0\x91\x2a\x3d\x05\x33"
33636 "\x25\x0d\x29\x25\x9f\x45\x4e\xfa"
33637 "\x5d\x90\x3f\x34\x08\x54\xdb\x7d"
33638 "\x94\x20\xa2\x3b\x10\x01\xa4\x89"
33639 "\x1e\x90\x4f\x36\x3f\xc2\x40\x07"
33640 "\x3f\xab\x2e\x89\xce\x80\xe1\xf5"
33641 "\xac\xaf\x17\x10\x18\x0f\x4d\xe3"
33642 "\xfc\x82\x2b\xbe\xe2\x91\xfa\x5b"
33643 "\x9a\x9b\x2a\xd7\x99\x8d\x8f\xdc"
33644 "\x54\x99\xc4\xa3\x97\xfd\xd3\xdb"
33645 "\xd1\x51\x7c\xce\x13\x5c\x3b\x74"
33646 "\xda\x9a\xe3\xdc\xdc\x87\x84\x98"
33647 "\x16\x6d\xb0\x3d\x65\x57\x0b\xb2"
33648 "\xb8\x04\xd4\xea\x49\x72\xc3\x66"
33649 "\xbc\xdc\x91\x05\x2b\xa6\x5e\xeb"
33650 "\x55\x72\x3e\x34\xd4\x28\x4b\x9c"
33651 "\x07\x51\xf7\x30\xf3\xca\x04\xc1"
33652 "\xd3\x69\x50\x2c\x27\x27\xc4\xb9"
33653 "\x56\xc7\xa2\xd2\x66\x29\xea\xe0"
33654 "\x25\xb8\x49\xd1\x60\xc9\x5e\xb5"
33655 "\xed\x87\xb8\x74\x98\x0d\x16\x86"
33656 "\x2a\x02\x24\xde\xb9\xa9\x5e\xf0"
33657 "\xdd\xf7\x55\xb0\x26\x7a\x93\xd4"
33658 "\xe6\x7d\xd2\x43\xb2\x8f\x7e\x9a"
33659 "\x5d\x81\xe6\x28\xe5\x96\x7d\xc8"
33660 "\x33\xe0\x56\x57\xe2\xa0\xf2\x1d"
33661 "\x61\x78\x60\xd5\x81\x70\xa4\x11"
33662 "\x43\x36\xe9\xd1\x68\x27\x21\x3c"
33663 "\xb2\xa2\xad\x5f\x04\xd4\x55\x00"
33664 "\x25\x71\x91\xed\x3a\xc9\x7b\x57"
33665 "\x7b\xd1\x8a\xfb\x0e\xf5\x7b\x08"
33666 "\xa9\x26\x4f\x24\x5f\xdd\x79\xed"
33667 "\x19\xc4\xe1\xd5\xa8\x66\x60\xfc"
33668 "\x5d\x48\x11\xb0\xa3\xc3\xe6\xc0"
33669 "\xc6\x16\x7d\x20\x3f\x7c\x25\x52"
33670 "\xdf\x05\xdd\xb5\x0b\x92\xee\xc5"
33671 "\xe6\xd2\x7c\x3e\x2e\xd5\xac\xda"
33672 "\xdb\x48\x31\xac\x87\x13\x8c\xfa"
33673 "\xac\x18\xbc\xd1\x7f\x2d\xc6\x19"
33674 "\x8a\xfa\xa0\x97\x89\x26\x50\x46"
33675 "\x9c\xca\xe1\x73\x97\x26\x0a\x50"
33676 "\x95\xec\x79\x19\xf6\xbd\x9a\xa1"
33677 "\xcf\xc9\xab\xf7\x85\x84\xb2\xf5"
33678 "\x2c\x7c\x73\xaa\xe2\xc2\xfb\xcd"
33679 "\x5f\x08\x46\x2f\x8e\xd9\xff\xfd"
33680 "\x19\xf6\xf4\x5d\x2b\x4b\x54\xe2"
33681 "\x27\xaa\xfd\x2c\x5f\x75\x7c\xf6"
33682 "\x2c\x95\x77\xcc\x90\xa2\xda\x1e"
33683 "\x85\x37\x18\x34\x1d\xcf\x1b\xf2"
33684 "\x86\xda\x71\xfb\x72\xab\x87\x0f"
33685 "\x1e\x10\xb3\xba\x51\xea\x29\xd3"
33686 "\x8c\x87\xce\x4b\x66\xbf\x60\x6d"
33687 "\x81\x7c\xb8\x9c\xcc\x2e\x35\x02"
33688 "\x02\x32\x4a\x7a\x24\xc4\x9f\xce"
33689 "\xf0\x8a\x85\x90\xf3\x24\x95\x02"
33690 "\xec\x13\xc1\xa4\xdd\x44\x01\xef"
33691 "\xf6\xaa\x30\x70\xbf\x4e\x1a\xb9"
33692 "\xc0\xff\x3b\x57\x5d\x12\xfe\xc3"
33693 "\x1d\x5c\x3f\x74\xf9\xd9\x64\x61"
33694 "\x20\xb2\x76\x79\x38\xd2\x21\xfb"
33695 "\xc9\x32\xe8\xcc\x8e\x5f\xd7\x01"
33696 "\x9e\x25\x76\x4d\xa7\xc1\x33\x21"
33697 "\xfa\xcf\x98\x40\xd2\x1d\x48\xbd"
33698 "\xd0\xc0\x38\x90\x27\x9b\x89\x4a"
33699 "\x10\x1e\xaf\xa0\x78\x7d\x87\x2b"
33700 "\x72\x10\x02\xf0\x5d\x22\x8b\x22"
33701 "\xd7\x56\x7c\xd7\x6d\xcd\x9b\xc6"
33702 "\xbc\xb2\xa6\x36\xde\xac\x87\x14"
33703 "\x92\x93\x47\xca\x7d\xf4\x0b\x88"
33704 "\xea\xbf\x3f\x2f\xa9\x94\x24\x13"
33705 "\xa1\x52\x29\xfd\x5d\xa9\x76\x85"
33706 "\x21\x62\x39\xa3\xf0\xf7\xb5\xa3"
33707 "\xe0\x6c\x1b\xcb\xdb\x41\x91\xc6"
33708 "\x4f\xaa\x26\x8b\x15\xd5\x84\x3a"
33709 "\xda\xd6\x05\xc8\x8c\x0f\xe9\x19"
33710 "\x00\x81\x38\xfb\x8f\xdf\xb0\x63"
33711 "\x75\xe0\xe8\x8f\xef\x4a\xe0\x83"
33712 "\x34\xe9\x4e\x06\xd7\xbb\xcd\xed"
33713 "\x70\x0c\x72\x80\x64\x94\x67\xad"
33714 "\x4a\xda\x82\xcf\x60\xfc\x92\x43"
33715 "\xe3\x2f\xd1\x1e\x81\x1d\xdc\x62"
33716 "\xec\xb1\xb0\xad\x4f\x43\x1d\x38"
33717 "\x4e\x0d\x90\x40\x29\x1b\x98\xf1"
33718 "\xbc\x70\x4e\x5a\x08\xbe\x88\x3a"
33719 "\x55\xfb\x8c\x33\x1f\x0a\x7d\x2d"
33720 "\xdc\x75\x03\xd2\x3b\xe8\xb8\x32"
33721 "\x13\xab\x04\xbc\xe2\x33\x44\xa6"
33722 "\xff\x6e\xba\xbd\xdc\xe2\xbf\x54"
33723 "\x99\x71\x76\x59\x3b\x7a\xbc\xde"
33724 "\xa1\x6e\x73\x62\x96\x73\x56\x66"
33725 "\xfb\x1a\x56\x91\x2a\x8b\x12\xb0"
33726 "\x82\x9f\x9b\x0c\x42\xc7\x22\x2c"
33727 "\xbc\x49\xc5\x3c\x3b\xbf\x52\x64"
33728 "\xd6\xd4\x03\x52\xf3\xfd\x13\x98"
33729 "\xcc\xd8\xaa\x3e\x1d\x1f\x04\x8a"
33730 "\x03\x41\x19\x5b\x31\xf3\x48\x83"
33731 "\x49\xa3\xdd\xc9\x7c\x01\x34\x64"
33732 "\xe5\xf3\xdf\xc9\x7f\x17\xa2\xf5"
33733 "\x9c\x21\x79\x93\x91\x93\xbf\x9b"
33734 "\xa5\xa5\xda\x1d\x55\x32\x72\x78"
33735 "\xa6\x45\x2d\x21\x97\x6b\xfe\xbc"
33736 "\xd0\xe7\x8e\x97\x66\x85\x9e\x41"
33737 "\xfa\x2c\x8a\xee\x0d\x5a\x18\xf2"
33738 "\x15\x89\x8f\xfb\xbc\xd8\xa6\x0c"
33739 "\x83\xcc\x20\x08\xce\x70\xe5\xe6"
33740 "\xbb\x7d\x9f\x11\x5f\x1e\x16\x68"
33741 "\x18\xad\xa9\x4b\x04\x97\x8c\x18"
33742 "\xed\x2a\x70\x79\x39\xcf\x36\x72"
33743 "\x1e\x3e\x6d\x3c\x19\xce\x13\x19"
33744 "\xb5\x13\xe7\x02\xd8\x5c\xec\x0c"
33745 "\x81\xc5\xe5\x86\x10\x83\x9e\x67"
33746 "\x3b\x74\x29\x63\xda\x23\xbc\x43"
33747 "\xe9\x73\xa6\x2d\x25\x77\x66\xd0"
33748 "\x2e\x05\x38\xae\x2e\x0e\x7f\xaf"
33749 "\x82\xed\xef\x28\x39\x4c\x4b\x6f"
33750 "\xdb\xa1\xb5\x79\xd0\x5b\x50\x77"
33751 "\x6d\x75\x9f\x3c\xcf\xde\x41\xb8"
33752 "\xa9\x13\x11\x60\x19\x23\xc7\x35"
33753 "\x48\xbc\x14\x08\xf9\x57\xfe\x15"
33754 "\xfd\xb2\xbb\x8c\x44\x3b\xf1\x62"
33755 "\xbc\x0e\x01\x45\x39\xc0\xbb\xce"
33756 "\xf5\xb7\xe1\x16\x7b\xcc\x8d\x7f"
33757 "\xd3\x15\x36\xef\x8e\x4b\xaa\xee"
33758 "\x49\x0c\x6e\x9b\x8c\x0e\x9f\xe0"
33759 "\xd5\x7b\xdd\xbc\xb3\x67\x53\x6d"
33760 "\x8b\xbe\xa3\xcd\x1e\x37\x9d\xc3"
33761 "\x61\x36\xf4\x77\xec\x2b\xc7\x8b"
33762 "\xd7\xad\x8d\x23\xdd\xf7\x9d\xf1"
33763 "\x61\x1c\xbf\x09\xa5\x5e\xb9\x14"
33764 "\xa6\x3f\x1a\xd9\x12\xb4\xef\x56"
33765 "\x20\xa0\x77\x3e\xab\xf1\xb9\x91"
33766 "\x5a\x92\x85\x5c\x92\x15\xb2\x1f"
33767 "\xaf\xb0\x92\x23\x2d\x27\x8b\x7e"
33768 "\x12\xcc\x56\xaa\x62\x85\x15\xd7"
33769 "\x41\x89\x62\xd6\xd9\xd0\x6d\xbd"
33770 "\x21\xa8\x49\xb6\x35\x40\x2f\x8d"
33771 "\x2e\xfa\x24\x1e\x30\x12\x9c\x05"
33772 "\x59\xfa\xe1\xad\xc0\x53\x09\xda"
33773 "\xc0\x2e\x9d\x24\x0e\x4b\x6e\xd7"
33774 "\x68\x32\x6a\xa0\x3c\x23\xb6\x5a"
33775 "\x90\xb1\x1f\x62\xc8\x37\x36\x88"
33776 "\xa4\x4d\x91\x12\x8d\x51\x8d\x81"
33777 "\x44\x21\xfe\xd3\x61\x8d\xea\x5b"
33778 "\x87\x24\xa9\xe9\x87\xde\x75\x77"
33779 "\xc6\xa0\xd3\xf6\x99\x8b\x32\x56"
33780 "\x47\xc6\x60\x65\xb6\x4f\xd1\x59"
33781 "\x08\xb2\xe0\x15\x3e\xcb\x2c\xd6"
33782 "\x8d\xc6\xbf\xda\x63\xe2\x04\x88"
33783 "\x30\x9f\x37\x38\x98\x1c\x3e\x7a"
33784 "\xa8\x8f\x3e\x2c\xcf\x90\x15\x6e"
33785 "\x5d\xe9\x76\xd5\xdf\xc6\x2f\xf6"
33786 "\xf5\x4a\x86\xbd\x36\x2a\xda\xdf"
33787 "\x2f\xd8\x6e\x15\x18\x6b\xe9\xdb"
33788 "\x26\x54\x6e\x60\x3b\xb8\xf9\x91"
33789 "\xc1\x1d\xc0\x4f\x26\x8b\xdf\x55"
33790 "\x47\x2f\xce\xdd\x4e\x93\x58\x3f"
33791 "\x70\xdc\xf9\x4e\x9b\x37\x5e\x4f"
33792 "\x39\xb9\x30\xe6\xce\xdb\xaf\x46"
33793 "\xca\xfa\x52\xc9\x75\x3e\xd6\x96"
33794 "\xe8\x97\xf1\xb1\x64\x31\x71\x1e"
33795 "\x9f\xb6\xff\x69\xd6\xcd\x85\x4e"
33796 "\x20\xf5\xfc\x84\x3c\xaf\xcc\x8d"
33797 "\x5b\x52\xb8\xa2\x1c\x38\x47\x82"
33798 "\x96\xff\x06\x4c\xaf\x8a\xf4\x8f"
33799 "\xf8\x15\x97\xf6\xc3\xbc\x8c\x9e"
33800 "\xc2\x06\xd9\x64\xb8\x1b\x0d\xd1"
33801 "\x53\x55\x83\x7d\xcb\x8b\x7d\x20"
33802 "\xa7\x70\xcb\xaa\x25\xae\x5a\x4f"
33803 "\xdc\x66\xad\xe4\x54\xff\x09\xef"
33804 "\x25\xcb\xac\x59\x89\x1d\x06\xcf"
33805 "\xc7\x74\xe0\x5d\xa6\xd0\x04\xb4"
33806 "\x41\x75\x34\x80\x6c\x4c\xc9\xd0"
33807 "\x51\x0c\x0f\x84\x26\x75\x69\x23"
33808 "\x81\x67\xde\xbf\x6c\x57\x8a\xc4"
33809 "\xba\x91\xba\x8c\x2c\x75\xeb\x55"
33810 "\xe5\x1b\x13\xbc\xaa\xec\x31\xdb"
33811 "\xcc\x00\x3b\xe6\x50\xd8\xc3\xcc"
33812 "\x9c\xb8\x6e\xb4\x9b\x16\xee\x74"
33813 "\x26\x51\xda\x39\xe6\x31\xa1\xb2"
33814 "\xd7\x6f\xcb\xae\x7d\x9f\x38\x7d"
33815 "\x86\x49\x2a\x16\x5c\xc0\x08\xea"
33816 "\x6b\x55\x85\x47\xbb\x90\xba\x69"
33817 "\x56\xa5\x44\x62\x5b\xe6\x3b\xcc"
33818 "\xe7\x6d\x1e\xca\x4b\xf3\x86\xe0"
33819 "\x09\x76\x51\x83\x0a\x46\x19\x61"
33820 "\xf0\xce\xe1\x06\x7d\x06\xb4\xfe"
33821 "\xd9\xd3\x64\x8e\x0f\xd9\x64\x9e"
33822 "\x74\x44\x97\x5d\x92\x7b\xe3\xcf"
33823 "\x51\x44\xe7\xf2\xe7\xc0\x0c\xc2"
33824 "\xf1\xf7\xa6\x36\x52\x2f\x7c\x09"
33825 "\xfe\x8c\x59\x77\x52\x6a\x7e\xb3"
33826 "\x2b\xb9\x17\x78\xe4\xf2\x82\x62"
33827 "\x7f\x68\x8e\x04\xb4\x8f\x60\xd2"
33828 "\xc6\x22\x1e\x0f\x3a\x8e\x3c\xb2"
33829 "\x60\xbc\xa9\xb3\xda\xbd\x50\xe4"
33830 "\x33\x98\xdd\x6f\xe9\x3b\x77\x57"
33831 "\xeb\x7c\x8f\xbc\xfc\x34\x34\xb9"
33832 "\x40\x31\x67\xcf\xfe\x22\x20\xa5"
33833 "\x97\xe8\x4c\xa2\xc3\x94\xc6\x28"
33834 "\xa6\x24\xe5\xa6\xb5\xd8\x24\xef"
33835 "\x16\xa1\xc9\xe5\x92\xe6\x8c\x45"
33836 "\x24\x24\x51\x22\x1e\xad\xef\x2f"
33837 "\xb6\xbe\xfc\x92\x20\xac\x45\xe6"
33838 "\xc0\xb0\xc8\xfb\x21\x34\xd4\x05"
33839 "\x54\xb3\x99\xa4\xfe\xa9\xd5\xb5"
33840 "\x3b\x72\x83\xf6\xe2\xf9\x88\x0e"
33841 "\x20\x80\x3e\x4e\x8f\xa1\x75\x69"
33842 "\x43\x5a\x7c\x38\x62\x51\xb5\xb7"
33843 "\x84\x95\x3f\x6d\x24\xcc\xfd\x4b"
33844 "\x4a\xaa\x97\x83\x6d\x16\xa8\xc5"
33845 "\x18\xd9\xb9\xfe\xe2\x3f\xe8\xbd"
33846 "\x37\x44\xdf\x79\x3b\x34\x19\x1a"
33847 "\x65\x5e\xc7\x61\x1f\x17\x5e\x84"
33848 "\x20\x72\x32\x98\x8c\x9e\xac\x1f"
33849 "\x6e\x32\xae\x86\x46\x4f\x0f\x64"
33850 "\x3f\xce\x96\xe6\x02\x41\x53\x1f"
33851 "\x35\x30\x57\x7f\xfe\xb7\x47\xb9"
33852 "\x0c\x2f\x14\x34\x9b\x1c\x88\x17"
33853 "\xb5\xe5\x94\x17\x3e\xdc\x4d\x49"
33854 "\xe1\x5d\x75\x3e\xa6\x16\x42\xd4"
33855 "\x59\xb5\x24\x7c\x4c\x54\x1c\xf9"
33856 "\xd6\xed\x69\x22\x5f\x74\xc9\xa9"
33857 "\x7c\xb8\x09\xa7\xf9\x2b\x0d\x5f"
33858 "\x42\xff\x4e\x57\xde\x0c\x67\x45"
33859 "\xa4\x6e\xa0\x7e\x28\x34\xc5\xfe"
33860 "\x58\x7e\xda\xec\x9f\x0b\x31\x2a"
33861 "\x1f\x1b\x98\xad\x14\xcf\x9f\x96"
33862 "\xf8\x87\x0e\x14\x19\x81\x23\x53"
33863 "\x5f\x38\x08\xd9\xc1\xcb\xb2\xc5"
33864 "\x19\x72\x75\x01\xd4\xcf\xd9\x91"
33865 "\xfc\x48\xcc\xa3\x3c\xe6\x4c\xc6"
33866 "\x73\xde\x5e\x90\xce\x6c\x85\x43"
33867 "\x0d\xdf\xe3\x8c\x02\x62\xef\xac"
33868 "\xb8\x05\x80\x81\xf6\x22\x30\xad"
33869 "\x30\xa8\xcb\x55\x1e\xe6\x05\x7f"
33870 "\xc5\x58\x1a\x78\xb7\x2f\x8e\x3c"
33871 "\x80\x09\xca\xa2\x9a\x72\xeb\x10"
33872 "\x84\x54\xaa\x98\x35\x5e\xb1\xc2"
33873 "\xb7\x73\x14\x69\xef\xf8\x28\x43"
33874 "\x36\xd3\x10\x0a\xd6\x69\xf8\xc8"
33875 "\xbb\xe9\xe9\xf9\x29\x52\xf8\x6f"
33876 "\x12\x78\xf9\xc6\xb2\x12\xfd\x39"
33877 "\xa9\xeb\xe2\x47\xb9\x22\xc5\x8f"
33878 "\x4d\xb1\x17\x40\x02\x84\xed\x53"
33879 "\xc5\xfa\xc1\xcd\x59\x56\x93\xaa"
33880 "\x3f\x23\x3f\x02\xb7\xe9\x6e\xa0"
33881 "\xbc\x96\xb8\xb2\xf8\x04\x19\x87"
33882 "\xe9\x4f\x29\xbf\x3a\xcb\x6d\x48"
33883 "\xc9\xe7\x1f\xb7\xa8\xf8\xd4\xb4"
33884 "\x6d\x0f\xb4\xf6\x44\x11\x0f\xf7"
33885 "\x3d\xd2\x36\x05\x67\xa1\x46\x81"
33886 "\x90\xe9\x60\x64\xfa\x52\x87\x37"
33887 "\x44\x01\xbd\x58\xe1\xda\xda\x1e"
33888 "\xa7\x09\xf7\x43\x31\x2b\x4b\x55"
33889 "\xbd\x0d\x53\x7f\x12\x6c\xf5\x07"
33890 "\xfc\x61\xda\xd6\x0a\xbd\x89\x5f"
33891 "\x2c\xf5\xa8\x1f\x0d\x60\xe4\x3c"
33892 "\x5d\x94\x8a\x1f\x64\xce\xd5\x16"
33893 "\x73\xbc\xbe\xb1\x85\x28\xcb\x0b"
33894 "\x47\x5c\x1f\x66\x25\x89\x61\x6a"
33895 "\xa7\xcd\xf8\x1b\x31\x88\x42\x71"
33896 "\x58\x65\x53\xd5\xc0\xa3\x56\x2e"
33897 "\xb6\x86\x9e\x13\x78\x34\x36\x85"
33898 "\xbb\xce\x6e\x54\x33\xb9\x97\xc5"
33899 "\x72\xb8\xe0\x13\x34\x04\xbf\x83"
33900 "\xbf\x78\x1d\x7c\x23\x34\x90\xe0"
33901 "\x57\xd4\x3f\xc6\x61\xe3\xca\x96"
33902 "\x13\xdd\x9e\x20\x51\x18\x73\x37"
33903 "\x69\x37\xfb\xe5\x60\x1f\xf2\xa1"
33904 "\xef\xa2\x6e\x16\x32\x8e\xc3\xb6"
33905 "\x21\x5e\xc2\x1c\xb6\xc6\x96\x72"
33906 "\x4f\xa6\x85\x69\xa9\x5d\xb2\x2e"
33907 "\xac\xfe\x6e\xc3\xe7\xb3\x51\x08"
33908 "\x66\x2a\xac\x59\xb3\x73\x86\xae"
33909 "\x6d\x85\x97\x37\x68\xef\xa7\x85"
33910 "\xb7\xdd\xdd\xd9\x85\xc9\x57\x01"
33911 "\x10\x2b\x9a\x1e\x44\x12\x87\xa5"
33912 "\x60\x1f\x88\xae\xbf\x14\x2d\x05"
33913 "\x4c\x60\x85\x8a\x45\xac\x0f\xc2",
33914 .len = 4096,
059c2a4d
EB
33915 }
33916};
33917
33918/* Adiantum with XChaCha20 instead of XChaCha12 */
33919/* Test vectors from https://github.com/google/adiantum */
33920static const struct cipher_testvec adiantum_xchacha20_aes_tv_template[] = {
33921 {
33922 .key = "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
33923 "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
33924 "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
33925 "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
33926 .klen = 32,
33927 .iv = "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
33928 "\x33\x81\x37\x60\x7d\xfa\x73\x08"
33929 "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
33930 "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
33931 .ptext = "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
33932 "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
33933 .ctext = "\xf6\x78\x97\xd6\xaa\x94\x01\x27"
33934 "\x2e\x4d\x83\xe0\x6e\x64\x9a\xdf",
33935 .len = 16,
059c2a4d
EB
33936 }, {
33937 .key = "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
33938 "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
33939 "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
33940 "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
33941 .klen = 32,
33942 .iv = "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
33943 "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
33944 "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
33945 "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
33946 .ptext = "\x5e\xa8\x68\x19\x85\x98\x12\x23"
33947 "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
33948 "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
33949 "\x43\x5a\x46\x06\x94\x2d\xf2",
33950 .ctext = "\x4b\xb8\x90\x10\xdf\x7f\x64\x08"
33951 "\x0e\x14\x42\x5f\x00\x74\x09\x36"
33952 "\x57\x72\xb5\xfd\xb5\x5d\xb8\x28"
33953 "\x0c\x04\x91\x14\x91\xe9\x37",
33954 .len = 31,
059c2a4d
EB
33955 }, {
33956 .key = "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
33957 "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
33958 "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
33959 "\x19\x09\x00\xa9\x04\x31\x4f\x11",
33960 .klen = 32,
33961 .iv = "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
33962 "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
33963 "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
33964 "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
33965 .ptext = "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
33966 "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
33967 "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
33968 "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
33969 "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
33970 "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
33971 "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
33972 "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
33973 "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
33974 "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
33975 "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
33976 "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
33977 "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
33978 "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
33979 "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
33980 "\x56\x65\xc5\x54\x23\x28\xb0\x03",
33981 .ctext = "\xb1\x8b\xa0\x05\x77\xa8\x4d\x59"
33982 "\x1b\x8e\x21\xfc\x3a\x49\xfa\xd4"
33983 "\xeb\x36\xf3\xc4\xdf\xdc\xae\x67"
33984 "\x07\x3f\x70\x0e\xe9\x66\xf5\x0c"
33985 "\x30\x4d\x66\xc9\xa4\x2f\x73\x9c"
33986 "\x13\xc8\x49\x44\xcc\x0a\x90\x9d"
33987 "\x7c\xdd\x19\x3f\xea\x72\x8d\x58"
33988 "\xab\xe7\x09\x2c\xec\xb5\x44\xd2"
33989 "\xca\xa6\x2d\x7a\x5c\x9c\x2b\x15"
33990 "\xec\x2a\xa6\x69\x91\xf9\xf3\x13"
33991 "\xf7\x72\xc1\xc1\x40\xd5\xe1\x94"
33992 "\xf4\x29\xa1\x3e\x25\x02\xa8\x3e"
33993 "\x94\xc1\x91\x14\xa1\x14\xcb\xbe"
33994 "\x67\x4c\xb9\x38\xfe\xa7\xaa\x32"
33995 "\x29\x62\x0d\xb2\xf6\x3c\x58\x57"
33996 "\xc1\xd5\x5a\xbb\xd6\xa6\x2a\xe5",
33997 .len = 128,
059c2a4d
EB
33998 }, {
33999 .key = "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
34000 "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
34001 "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
34002 "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
34003 .klen = 32,
34004 .iv = "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
34005 "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
34006 "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
34007 "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
34008 .ptext = "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
34009 "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
34010 "\x05\xa3\x69\x60\x91\x36\x98\x57"
34011 "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
34012 "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
34013 "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
34014 "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
34015 "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
34016 "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
34017 "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
34018 "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
34019 "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
34020 "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
34021 "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
34022 "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
34023 "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
34024 "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
34025 "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
34026 "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
34027 "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
34028 "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
34029 "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
34030 "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
34031 "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
34032 "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
34033 "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
34034 "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
34035 "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
34036 "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
34037 "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
34038 "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
34039 "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
34040 "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
34041 "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
34042 "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
34043 "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
34044 "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
34045 "\xd7\x31\x87\x89\x09\xab\xd5\x96"
34046 "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
34047 "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
34048 "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
34049 "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
34050 "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
34051 "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
34052 "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
34053 "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
34054 "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
34055 "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
34056 "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
34057 "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
34058 "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
34059 "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
34060 "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
34061 "\x17\x7c\x25\x48\x52\x67\x11\x27"
34062 "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
34063 "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
34064 "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
34065 "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
34066 "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
34067 "\x79\x50\x33\xca\xd0\xd7\x42\x55"
34068 "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
34069 "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
34070 "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
34071 "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
34072 .ctext = "\xe0\x33\xf6\xe0\xb4\xa5\xdd\x2b"
34073 "\xdd\xce\xfc\x12\x1e\xfc\x2d\xf2"
34074 "\x8b\xc7\xeb\xc1\xc4\x2a\xe8\x44"
34075 "\x0f\x3d\x97\x19\x2e\x6d\xa2\x38"
34076 "\x9d\xa6\xaa\xe1\x96\xb9\x08\xe8"
34077 "\x0b\x70\x48\x5c\xed\xb5\x9b\xcb"
34078 "\x8b\x40\x88\x7e\x69\x73\xf7\x16"
34079 "\x71\xbb\x5b\xfc\xa3\x47\x5d\xa6"
34080 "\xae\x3a\x64\xc4\xe7\xb8\xa8\xe7"
34081 "\xb1\x32\x19\xdb\xe3\x01\xb8\xf0"
34082 "\xa4\x86\xb4\x4c\xc2\xde\x5c\xd2"
34083 "\x6c\x77\xd2\xe8\x18\xb7\x0a\xc9"
34084 "\x3d\x53\xb5\xc4\x5c\xf0\x8c\x06"
34085 "\xdc\x90\xe0\x74\x47\x1b\x0b\xf6"
34086 "\xd2\x71\x6b\xc4\xf1\x97\x00\x2d"
34087 "\x63\x57\x44\x1f\x8c\xf4\xe6\x9b"
34088 "\xe0\x7a\xdd\xec\x32\x73\x42\x32"
34089 "\x7f\x35\x67\x60\x0d\xcf\x10\x52"
34090 "\x61\x22\x53\x8d\x8e\xbb\x33\x76"
34091 "\x59\xd9\x10\xce\xdf\xef\xc0\x41"
34092 "\xd5\x33\x29\x6a\xda\x46\xa4\x51"
34093 "\xf0\x99\x3d\x96\x31\xdd\xb5\xcb"
34094 "\x3e\x2a\x1f\xc7\x5c\x79\xd3\xc5"
34095 "\x20\xa1\xb1\x39\x1b\xc6\x0a\x70"
34096 "\x26\x39\x95\x07\xad\x7a\xc9\x69"
34097 "\xfe\x81\xc7\x88\x08\x38\xaf\xad"
34098 "\x9e\x8d\xfb\xe8\x24\x0d\x22\xb8"
34099 "\x0e\xed\xbe\x37\x53\x7c\xa6\xc6"
34100 "\x78\x62\xec\xa3\x59\xd9\xc6\x9d"
34101 "\xb8\x0e\x69\x77\x84\x2d\x6a\x4c"
34102 "\xc5\xd9\xb2\xa0\x2b\xa8\x80\xcc"
34103 "\xe9\x1e\x9c\x5a\xc4\xa1\xb2\x37"
34104 "\x06\x9b\x30\x32\x67\xf7\xe7\xd2"
34105 "\x42\xc7\xdf\x4e\xd4\xcb\xa0\x12"
34106 "\x94\xa1\x34\x85\x93\x50\x4b\x0a"
34107 "\x3c\x7d\x49\x25\x01\x41\x6b\x96"
34108 "\xa9\x12\xbb\x0b\xc0\xd7\xd0\x93"
34109 "\x1f\x70\x38\xb8\x21\xee\xf6\xa7"
34110 "\xee\xeb\xe7\x81\xa4\x13\xb4\x87"
34111 "\xfa\xc1\xb0\xb5\x37\x8b\x74\xa2"
34112 "\x4e\xc7\xc2\xad\x3d\x62\x3f\xf8"
34113 "\x34\x42\xe5\xae\x45\x13\x63\xfe"
34114 "\xfc\x2a\x17\x46\x61\xa9\xd3\x1c"
34115 "\x4c\xaf\xf0\x09\x62\x26\x66\x1e"
34116 "\x74\xcf\xd6\x68\x3d\x7d\xd8\xb7"
34117 "\xe7\xe6\xf8\xf0\x08\x20\xf7\x47"
34118 "\x1c\x52\xaa\x0f\x3e\x21\xa3\xf2"
34119 "\xbf\x2f\x95\x16\xa8\xc8\xc8\x8c"
34120 "\x99\x0f\x5d\xfb\xfa\x2b\x58\x8a"
34121 "\x7e\xd6\x74\x02\x60\xf0\xd0\x5b"
34122 "\x65\xa8\xac\xea\x8d\x68\x46\x34"
34123 "\x26\x9d\x4f\xb1\x9a\x8e\xc0\x1a"
34124 "\xf1\xed\xc6\x7a\x83\xfd\x8a\x57"
34125 "\xf2\xe6\xe4\xba\xfc\xc6\x3c\xad"
34126 "\x5b\x19\x50\x2f\x3a\xcc\x06\x46"
34127 "\x04\x51\x3f\x91\x97\xf0\xd2\x07"
34128 "\xe7\x93\x89\x7e\xb5\x32\x0f\x03"
34129 "\xe5\x58\x9e\x74\x72\xeb\xc2\x38"
34130 "\x00\x0c\x91\x72\x69\xed\x7d\x6d"
34131 "\xc8\x71\xf0\xec\xff\x80\xd9\x1c"
34132 "\x9e\xd2\xfa\x15\xfc\x6c\x4e\xbc"
34133 "\xb1\xa6\xbd\xbd\x70\x40\xca\x20"
34134 "\xb8\x78\xd2\xa3\xc6\xf3\x79\x9c"
34135 "\xc7\x27\xe1\x6a\x29\xad\xa4\x03",
34136 .len = 512,
333e6647
EB
34137 }, {
34138 .key = "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
34139 "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
34140 "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
34141 "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
34142 .klen = 32,
34143 .iv = "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
34144 "\x88\x76\x65\xb4\x1a\x29\x27\x12"
34145 "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
34146 "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
34147 .ptext = "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
34148 "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
34149 "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
34150 "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
34151 "\x38\x24\x62\xdb\x65\x82\x10\x7f"
34152 "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
34153 "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
34154 "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
34155 "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
34156 "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
34157 "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
34158 "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
34159 "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
34160 "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
34161 "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
34162 "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
34163 "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
34164 "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
34165 "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
34166 "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
34167 "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
34168 "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
34169 "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
34170 "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
34171 "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
34172 "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
34173 "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
34174 "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
34175 "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
34176 "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
34177 "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
34178 "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
34179 "\x28\x04\x4c\xff\x98\x20\x08\x10"
34180 "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
34181 "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
34182 "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
34183 "\x24\x62\xcf\x17\x36\x84\xc0\x72"
34184 "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
34185 "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
34186 "\x71\x73\x08\x4e\x22\x31\xfd\x88"
34187 "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
34188 "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
34189 "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
34190 "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
34191 "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
34192 "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
34193 "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
34194 "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
34195 "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
34196 "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
34197 "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
34198 "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
34199 "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
34200 "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
34201 "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
34202 "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
34203 "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
34204 "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
34205 "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
34206 "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
34207 "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
34208 "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
34209 "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
34210 "\x85\x12\xca\x61\x65\xd1\x66\xd8"
34211 "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
34212 "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
34213 "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
34214 "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
34215 "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
34216 "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
34217 "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
34218 "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
34219 "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
34220 "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
34221 "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
34222 "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
34223 "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
34224 "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
34225 "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
34226 "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
34227 "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
34228 "\x16\xcb\xae\x7d\x38\x21\x67\x74"
34229 "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
34230 "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
34231 "\xa8\x88\x27\x86\x44\x75\x5b\x29"
34232 "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
34233 "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
34234 "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
34235 "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
34236 "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
34237 "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
34238 "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
34239 "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
34240 "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
34241 "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
34242 "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
34243 "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
34244 "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
34245 "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
34246 "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
34247 "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
34248 "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
34249 "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
34250 "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
34251 "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
34252 "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
34253 "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
34254 "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
34255 "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
34256 "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
34257 "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
34258 "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
34259 "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
34260 "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
34261 "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
34262 "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
34263 "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
34264 "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
34265 "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
34266 "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
34267 "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
34268 "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
34269 "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
34270 "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
34271 "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
34272 "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
34273 "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
34274 "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
34275 "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
34276 "\x55\x9a\xe0\x09\x21\xac\x61\x85"
34277 "\x4b\x20\x95\x73\x63\x26\xe3\x83"
34278 "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
34279 "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
34280 "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
34281 "\x98\x09\x11\xb7\x00\x06\x24\x5a"
34282 "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
34283 "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
34284 "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
34285 "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
34286 "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
34287 "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
34288 "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
34289 "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
34290 "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
34291 "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
34292 "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
34293 "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
34294 "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
34295 "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
34296 "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
34297 "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
34298 "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
34299 "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
34300 "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
34301 "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
34302 "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
34303 "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
34304 "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
34305 "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
34306 "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
34307 "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
34308 "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
34309 "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
34310 "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
34311 "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
34312 "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
34313 "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
34314 "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
34315 "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
34316 "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
34317 "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
34318 "\x62\x96\x79\x0c\x81\x05\x41\xf2"
34319 "\x07\x20\x26\xe5\x8e\x10\x54\x03"
34320 "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
34321 "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
34322 "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
34323 "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
34324 "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
34325 "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
34326 "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
34327 "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
34328 "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
34329 "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
34330 "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
34331 "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
34332 "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
34333 "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
34334 "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
34335 "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
34336 "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
34337 "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
34338 "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
34339 .ctext = "\xfc\x02\x83\x13\x73\x06\x70\x3f"
34340 "\x71\x28\x98\x61\xe5\x2c\x45\x49"
34341 "\x18\xa2\x0e\x17\xc9\xdb\x4d\xf6"
34342 "\xbe\x05\x02\x35\xc1\x18\x61\x28"
34343 "\xff\x28\x0a\xd9\x00\xb8\xed\xec"
34344 "\x14\x80\x88\x56\xcf\x98\x32\xcc"
34345 "\xb0\xee\xb4\x5e\x2d\x61\x59\xcb"
34346 "\x48\xc9\x25\xaa\x7e\x5f\xe5\x4f"
34347 "\x95\x8f\x5d\x47\xe8\xc3\x09\xb4"
34348 "\xce\xe7\x74\xcd\xc6\x09\x5c\xfc"
34349 "\xc7\x79\xc9\x39\xe4\xe3\x9b\x59"
34350 "\x67\x61\x10\xc9\xb7\x7a\xa8\x11"
34351 "\x59\xf6\x7a\x67\x1c\x3a\x70\x76"
34352 "\x2e\x0e\xbd\x10\x93\x01\x06\xea"
34353 "\x51\xc6\x5c\xa7\xda\xd1\x7d\x06"
34354 "\x8b\x1d\x5b\xb6\x87\xf0\x32\xbe"
34355 "\xff\x55\xaa\x58\x5a\x28\xd1\x64"
34356 "\x45\x3b\x0b\x5c\xee\xc4\x12\x2d"
34357 "\x1f\xb7\xa5\x73\xf5\x20\xf5\xa8"
34358 "\x10\x9d\xd8\x16\xd2\x05\x4d\x49"
34359 "\x99\x4a\x71\x56\xec\xa3\xc7\x27"
34360 "\xb0\x98\xcd\x59\x3c\x8a\xd1\x9e"
34361 "\x33\xa5\x92\xf2\xb7\x87\x23\x5d"
34362 "\x53\x9a\x8e\x7c\x63\x57\x5e\x9a"
34363 "\x21\x54\x7a\x3c\x5a\xd5\x68\x69"
34364 "\x35\x17\x51\x06\x19\x82\x9d\x44"
34365 "\x9e\x8a\x75\xc5\x16\x55\xa4\x78"
34366 "\x95\x63\xc3\xf0\x91\x73\x77\x44"
34367 "\x0c\xff\xb9\xb3\xa7\x5f\xcf\x2a"
34368 "\xa2\x54\x9c\xe3\x8b\x7e\x9d\x65"
34369 "\xe5\x64\x8b\xbe\x06\x3a\x90\x31"
34370 "\xdb\x42\x78\xe9\xe6\x8a\xae\xba"
34371 "\x8f\xfb\xc9\x3d\xd9\xc2\x3e\x57"
34372 "\xd5\x58\xfe\x70\x44\xe5\x2a\xd5"
34373 "\x87\xcf\x9f\x6a\x02\xde\x48\xe9"
34374 "\x13\xed\x8d\x2b\xf2\xa1\x56\x07"
34375 "\x36\x2d\xcf\xc3\x5c\xd4\x4b\x20"
34376 "\xb0\xdf\x1a\x70\xed\x0a\xe4\x2e"
34377 "\x9a\xfc\x88\xa1\xc4\x2d\xd6\xb8"
34378 "\xf1\x6e\x2c\x5c\xdc\x0e\xb0\x21"
34379 "\x2d\x76\xb8\xc3\x05\x4c\xf5\xc5"
34380 "\x9a\x14\xab\x08\xc2\x67\x59\x30"
34381 "\x7a\xef\xd8\x4a\x89\x49\xd4\xf0"
34382 "\x22\x39\xf2\x61\xaa\x70\x36\xcf"
34383 "\x65\xee\x43\x83\x2e\x32\xe4\xc9"
34384 "\xc2\xf1\xc7\x08\x28\x59\x10\x6f"
34385 "\x7a\xeb\x8f\x78\x9e\xdf\x07\x0f"
34386 "\xca\xc7\x02\x6a\x2e\x2a\xf0\x64"
34387 "\xfa\x4c\x8c\x4c\xfc\x13\x23\x63"
34388 "\x54\xeb\x1d\x41\xdf\x88\xd6\x66"
34389 "\xae\x5e\x31\x74\x5d\x84\x65\xb8"
34390 "\x61\x1c\x88\x1b\x8f\xb6\x14\x4e"
34391 "\x73\x23\x27\x71\x85\x04\x07\x59"
34392 "\x18\xa3\x2b\x69\x2a\x42\x81\xbf"
34393 "\x40\xf4\x40\xdf\x04\xb8\x6c\x2e"
34394 "\x21\x5b\x22\x25\x61\x01\x96\xce"
34395 "\xfb\xbc\x75\x25\x2c\x03\x55\xea"
34396 "\xb6\x56\x31\x03\xc8\x98\x77\xd6"
34397 "\x30\x19\x9e\x45\x05\xfd\xca\xdf"
34398 "\xae\x89\x30\xa3\xc1\x65\x41\x67"
34399 "\x12\x8e\xa4\x61\xd0\x87\x04\x0a"
34400 "\xe6\xf3\x43\x3a\x38\xce\x22\x36"
34401 "\x41\xdc\xe1\x7d\xd2\xa6\xe2\x66"
34402 "\x21\x8d\xc9\x59\x73\x52\x34\xd8"
34403 "\x1f\xf1\x87\x00\x9b\x12\x74\xeb"
34404 "\xbb\xa9\x34\x0c\x8e\x79\x74\x64"
34405 "\xbf\x94\x97\xe4\x94\xda\xf0\x39"
34406 "\x66\xa8\xd9\x82\xe3\x11\x3d\xe7"
34407 "\xb3\x9a\x40\x7a\x6f\x71\xc7\x0f"
34408 "\x7b\x6d\x59\x79\x18\x2f\x11\x60"
34409 "\x1e\xe0\xae\x1b\x1b\xb4\xad\x4d"
34410 "\x63\xd9\x3e\xa0\x8f\xe3\x66\x8c"
34411 "\xfe\x5a\x73\x07\x95\x27\x1a\x07"
34412 "\x6e\xd6\x14\x3f\xbe\xc5\x99\x94"
34413 "\xcf\x40\xf4\x39\x1c\xf2\x99\x5b"
34414 "\xb7\xfb\xb4\x4e\x5f\x21\x10\x04"
34415 "\x24\x08\xd4\x0d\x10\x7a\x2f\x52"
34416 "\x7d\x91\xc3\x38\xd3\x16\xf0\xfd"
34417 "\x53\xba\xda\x88\xa5\xf6\xc7\xfd"
34418 "\x63\x4a\x9f\x48\xb5\x31\xc2\xe1"
34419 "\x7b\x3e\xac\x8d\xc9\x95\x02\x92"
34420 "\xcc\xbd\x0e\x15\x2d\x97\x08\x82"
34421 "\xa6\x99\xbc\x2c\x96\x91\xde\xa4"
34422 "\x9c\xf5\x2c\xef\x12\x29\xb0\x72"
34423 "\x5f\x60\x5d\x3d\xf3\x85\x59\x79"
34424 "\xac\x06\x63\x74\xcc\x1a\x8d\x0e"
34425 "\xa7\x5f\xd9\x3e\x84\xf7\xbb\xde"
34426 "\x06\xd9\x4b\xab\xee\xb2\x03\xbe"
34427 "\x68\x49\x72\x84\x8e\xf8\x45\x2b"
34428 "\x59\x99\x17\xd3\xe9\x32\x79\xc3"
34429 "\x83\x4c\x7a\x6c\x71\x53\x8c\x09"
34430 "\x76\xfb\x3e\x80\x99\xbc\x2c\x7d"
34431 "\x42\xe5\x70\x08\x80\xc7\xaf\x15"
34432 "\x90\xda\x98\x98\x81\x04\x1c\x4d"
34433 "\x78\xf1\xf3\xcc\x1b\x3a\x7b\xef"
34434 "\xea\xe1\xee\x0e\xd2\x32\xb6\x63"
34435 "\xbf\xb2\xb5\x86\x8d\x16\xd3\x23"
34436 "\x04\x59\x51\xbb\x17\x03\xc0\x07"
34437 "\x93\xbf\x72\x58\x30\xf2\x0a\xa2"
34438 "\xbc\x60\x86\x3b\x68\x91\x67\x14"
34439 "\x10\x76\xda\xa3\x98\x2d\xfc\x8a"
34440 "\xb8\x95\xf7\xd2\x8b\x97\x8b\xfc"
34441 "\xf2\x9e\x86\x20\xb6\xdf\x93\x41"
34442 "\x06\x5e\x37\x3e\xe2\xb8\xd5\x06"
34443 "\x59\xd2\x8d\x43\x91\x5a\xed\x94"
34444 "\x54\xc2\x77\xbc\x0b\xb4\x29\x80"
34445 "\x22\x19\xe7\x35\x1f\x29\x4f\xd8"
34446 "\x02\x98\xee\x83\xca\x4c\x94\xa3"
34447 "\xec\xde\x4b\xf5\xca\x57\x93\xa3"
34448 "\x72\x69\xfe\x27\x7d\x39\x24\x9a"
34449 "\x60\x19\x72\xbe\x24\xb2\x2d\x99"
34450 "\x8c\xb7\x32\xf8\x74\x77\xfc\x8d"
34451 "\xb2\xc1\x7a\x88\x28\x26\xea\xb7"
34452 "\xad\xf0\x38\x49\x88\x78\x73\xcd"
34453 "\x01\xef\xb9\x30\x1a\x33\xa3\x24"
34454 "\x9b\x0b\xc5\x89\x64\x3f\xbe\x76"
34455 "\xd5\xa5\x28\x74\xa2\xc6\xa0\xa0"
34456 "\xdd\x13\x81\x64\x2f\xd1\xab\x15"
34457 "\xab\x13\xb5\x68\x59\xa4\x9f\x0e"
34458 "\x1e\x0a\xaf\xf7\x0b\x6e\x6b\x0b"
34459 "\xf7\x95\x4c\xbc\x1d\x40\x6d\x9c"
34460 "\x08\x42\xef\x07\x03\xb7\xa3\xea"
34461 "\x2a\x5f\xec\x41\x3c\x72\x31\x9d"
34462 "\xdc\x6b\x3a\x5e\x35\x3d\x12\x09"
34463 "\x27\xe8\x63\xbe\xcf\xb3\xbc\x01"
34464 "\x2d\x0c\x86\xb2\xab\x4a\x69\xe5"
34465 "\xf8\x45\x97\x76\x0e\x31\xe5\xc6"
34466 "\x4c\x4f\x94\xa5\x26\x19\x9f\x1b"
34467 "\xe1\xf4\x79\x04\xb4\x93\x92\xdc"
34468 "\xa5\x2a\x66\x25\x0d\xb2\x9e\xea"
34469 "\xa8\xf6\x02\x77\x2d\xd1\x3f\x59"
34470 "\x5c\x04\xe2\x36\x52\x5f\xa1\x27"
34471 "\x0a\x07\x56\xb6\x2d\xd5\x90\x32"
34472 "\x64\xee\x3f\x42\x8f\x61\xf8\xa0"
34473 "\xc1\x8b\x1e\x0b\xa2\x73\xa9\xf3"
34474 "\xc9\x0e\xb1\x96\x3a\x67\x5f\x1e"
34475 "\xd1\x98\x57\xa2\xba\xb3\x23\x9d"
34476 "\xa3\xc6\x3c\x7d\x5e\x3e\xb3\xe8"
34477 "\x80\xae\x2d\xda\x85\x90\x69\x3c"
34478 "\xf0\xe7\xdd\x9e\x20\x10\x52\xdb"
34479 "\xc3\xa0\x15\x73\xee\xb1\xf1\x0f"
34480 "\xf1\xf8\x3f\x40\xe5\x17\x80\x4e"
34481 "\x91\x95\xc7\xec\xd1\x9c\xd9\x1a"
34482 "\x8b\xac\xec\xc9\x0c\x07\xf4\xdc"
34483 "\x77\x2d\xa2\xc4\xf8\x27\xb5\x41"
34484 "\x2f\x85\xa6\x48\xad\x2a\x58\xc5"
34485 "\xea\xfa\x1c\xdb\xfd\xb7\x70\x45"
34486 "\xfc\xad\x11\xaf\x05\xed\xbf\xb6"
34487 "\x3c\xe1\x57\xb8\x72\x4a\xa0\x6b"
34488 "\x40\xd3\xda\xa9\xbc\xa5\x02\x95"
34489 "\x8c\xf0\x4e\x67\xb2\x58\x66\xea"
34490 "\x58\x0e\xc4\x88\xbc\x1d\x3b\x15"
34491 "\x17\xc8\xf5\xd0\x69\x08\x0a\x01"
34492 "\x80\x2e\x9e\x69\x4c\x37\x0b\xba"
34493 "\xfb\x1a\xa9\xc3\x5f\xec\x93\x7c"
34494 "\x4f\x72\x68\x1a\x05\xa1\x32\xe1"
34495 "\x16\x57\x9e\xa6\xe0\x42\xfa\x76"
34496 "\xc2\xf6\xd3\x9b\x37\x0d\xa3\x58"
34497 "\x30\x27\xe7\xea\xb1\xc3\x43\xfb"
34498 "\x67\x04\x70\x86\x0a\x71\x69\x34"
34499 "\xca\xb1\xe3\x4a\x56\xc9\x29\xd1"
34500 "\x12\x6a\xee\x89\xfd\x27\x83\xdf"
34501 "\x32\x1a\xc2\xe9\x94\xcc\x44\x2e"
34502 "\x0f\x3e\xc8\xc1\x70\x5b\xb0\xe8"
34503 "\x6d\x47\xe3\x39\x75\xd5\x45\x8a"
34504 "\x48\x4c\x64\x76\x6f\xae\x24\x6f"
34505 "\xae\x77\x33\x5b\xf5\xca\x9c\x30"
34506 "\x2c\x27\x15\x5e\x9c\x65\xad\x2a"
34507 "\x88\xb1\x36\xf6\xcd\x5e\x73\x72"
34508 "\x99\x5c\xe2\xe4\xb8\x3e\x12\xfb"
34509 "\x55\x86\xfa\xab\x53\x12\xdc\x6a"
34510 "\xe3\xfe\x6a\xeb\x9b\x5d\xeb\x72"
34511 "\x9d\xf1\xbb\x80\x80\x76\x2d\x57"
34512 "\x11\xde\xcf\xae\x46\xad\xdb\xcd"
34513 "\x62\x66\x3d\x7b\x7f\xcb\xc4\x43"
34514 "\x81\x0c\x7e\xb9\xb7\x47\x1a\x40"
34515 "\xfd\x08\x51\xbe\x01\x1a\xd8\x31"
34516 "\x43\x5e\x24\x91\xa2\x53\xa1\xc5"
34517 "\x8a\xe4\xbc\x00\x8e\xf7\x0c\x30"
34518 "\xdf\x03\x34\x2f\xce\xe4\x2e\xda"
34519 "\x2b\x87\xfc\xf8\x9b\x50\xd5\xb0"
34520 "\x5b\x08\xc6\x17\xa0\xae\x6b\x24"
34521 "\xe2\x1d\xd0\x47\xbe\xc4\x8f\x62"
34522 "\x1d\x12\x26\xc7\x78\xd4\xf2\xa3"
34523 "\xea\x39\x8c\xcb\x54\x3e\x2b\xb9"
34524 "\x9a\x8f\x97\xcf\x68\x53\x40\x02"
34525 "\x56\xac\x52\xbb\x62\x3c\xc6\x3f"
34526 "\x3a\x53\x3c\xe8\x21\x9a\x60\x65"
34527 "\x10\x6e\x59\xc3\x4f\xc3\x07\xc8"
34528 "\x61\x1c\xea\x62\x6e\xa2\x5a\x12"
34529 "\xd6\x10\x91\xbe\x5e\x58\x73\xbe"
34530 "\x77\xb8\xb7\x98\xc7\x7e\x78\x9a",
34531 .len = 1536,
34532 }, {
34533 .key = "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
34534 "\x70\x47\x8c\xea\x87\x30\x1d\x58"
34535 "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
34536 "\x56\x95\x83\x98\x38\x80\x84\x8a",
34537 .klen = 32,
34538 .iv = "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
34539 "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
34540 "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
34541 "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
34542 .ptext = "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
34543 "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
34544 "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
34545 "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
34546 "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
34547 "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
34548 "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
34549 "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
34550 "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
34551 "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
34552 "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
34553 "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
34554 "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
34555 "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
34556 "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
34557 "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
34558 "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
34559 "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
34560 "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
34561 "\x35\x21\x66\x78\x3d\xb6\x65\x83"
34562 "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
34563 "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
34564 "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
34565 "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
34566 "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
34567 "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
34568 "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
34569 "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
34570 "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
34571 "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
34572 "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
34573 "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
34574 "\x96\x87\xc9\x34\x02\x26\xde\x20"
34575 "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
34576 "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
34577 "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
34578 "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
34579 "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
34580 "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
34581 "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
34582 "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
34583 "\x85\xfd\x22\x08\x00\xae\x72\x10"
34584 "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
34585 "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
34586 "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
34587 "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
34588 "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
34589 "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
34590 "\x93\x45\x38\x95\xb9\x69\xe9\x62"
34591 "\x21\x73\xbd\x81\x73\xac\x15\x74"
34592 "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
34593 "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
34594 "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
34595 "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
34596 "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
34597 "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
34598 "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
34599 "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
34600 "\x24\x43\xb3\x0e\xba\xad\x63\x63"
34601 "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
34602 "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
34603 "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
34604 "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
34605 "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
34606 "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
34607 "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
34608 "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
34609 "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
34610 "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
34611 "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
34612 "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
34613 "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
34614 "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
34615 "\x9d\x46\xae\x67\x00\x3b\x40\x94"
34616 "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
34617 "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
34618 "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
34619 "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
34620 "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
34621 "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
34622 "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
34623 "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
34624 "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
34625 "\x76\xca\x9f\x56\xae\x04\x2e\x75"
34626 "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
34627 "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
34628 "\x08\x67\x02\x01\xe3\x64\x82\xee"
34629 "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
34630 "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
34631 "\x85\x48\xb6\x97\x97\x02\x43\x1f"
34632 "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
34633 "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
34634 "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
34635 "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
34636 "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
34637 "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
34638 "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
34639 "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
34640 "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
34641 "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
34642 "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
34643 "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
34644 "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
34645 "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
34646 "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
34647 "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
34648 "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
34649 "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
34650 "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
34651 "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
34652 "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
34653 "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
34654 "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
34655 "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
34656 "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
34657 "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
34658 "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
34659 "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
34660 "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
34661 "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
34662 "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
34663 "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
34664 "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
34665 "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
34666 "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
34667 "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
34668 "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
34669 "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
34670 "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
34671 "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
34672 "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
34673 "\x36\x12\x35\x28\x64\x12\xe7\xbb"
34674 "\x50\xac\x45\x15\x7b\x16\x23\x5e"
34675 "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
34676 "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
34677 "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
34678 "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
34679 "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
34680 "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
34681 "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
34682 "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
34683 "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
34684 "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
34685 "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
34686 "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
34687 "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
34688 "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
34689 "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
34690 "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
34691 "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
34692 "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
34693 "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
34694 "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
34695 "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
34696 "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
34697 "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
34698 "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
34699 "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
34700 "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
34701 "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
34702 "\x7d\x65\x57\x65\x98\xff\x8b\x02"
34703 "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
34704 "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
34705 "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
34706 "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
34707 "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
34708 "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
34709 "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
34710 "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
34711 "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
34712 "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
34713 "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
34714 "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
34715 "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
34716 "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
34717 "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
34718 "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
34719 "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
34720 "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
34721 "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
34722 "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
34723 "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
34724 "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
34725 "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
34726 "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
34727 "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
34728 "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
34729 "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
34730 "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
34731 "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
34732 "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
34733 "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
34734 "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
34735 "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
34736 "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
34737 "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
34738 "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
34739 "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
34740 "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
34741 "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
34742 "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
34743 "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
34744 "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
34745 "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
34746 "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
34747 "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
34748 "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
34749 "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
34750 "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
34751 "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
34752 "\x53\xf1\x61\x97\x63\x52\x38\x86"
34753 "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
34754 "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
34755 "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
34756 "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
34757 "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
34758 "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
34759 "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
34760 "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
34761 "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
34762 "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
34763 "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
34764 "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
34765 "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
34766 "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
34767 "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
34768 "\x48\xb9\x27\x62\x00\x12\xc5\x03"
34769 "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
34770 "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
34771 "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
34772 "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
34773 "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
34774 "\x99\xd5\xff\x34\x93\x8f\x31\x45"
34775 "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
34776 "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
34777 "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
34778 "\x26\xec\x3a\x64\xc4\xab\x74\x97"
34779 "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
34780 "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
34781 "\x68\x50\x22\x16\x96\x2f\xc4\x23"
34782 "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
34783 "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
34784 "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
34785 "\x20\x89\xef\x44\x22\x38\x3c\x14"
34786 "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
34787 "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
34788 "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
34789 "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
34790 "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
34791 "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
34792 "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
34793 "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
34794 "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
34795 "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
34796 "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
34797 "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
34798 "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
34799 "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
34800 "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
34801 "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
34802 "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
34803 "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
34804 "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
34805 "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
34806 "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
34807 "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
34808 "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
34809 "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
34810 "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
34811 "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
34812 "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
34813 "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
34814 "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
34815 "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
34816 "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
34817 "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
34818 "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
34819 "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
34820 "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
34821 "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
34822 "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
34823 "\x60\x81\x75\x29\x9e\xce\x2a\x70"
34824 "\x28\x0c\x87\xe5\x46\x73\x76\x66"
34825 "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
34826 "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
34827 "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
34828 "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
34829 "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
34830 "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
34831 "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
34832 "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
34833 "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
34834 "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
34835 "\xf1\x11\x02\x64\x09\x25\x7c\x26"
34836 "\xee\xad\x50\x68\x31\x26\x16\x0f"
34837 "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
34838 "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
34839 "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
34840 "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
34841 "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
34842 "\x40\x12\x43\x31\xb8\x12\xe0\x95"
34843 "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
34844 "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
34845 "\xab\x03\xda\x41\xab\xc5\x4e\x33"
34846 "\x5a\x63\x94\x90\x22\x72\x54\x26"
34847 "\x93\x65\x99\x45\x55\xd3\x55\x56"
34848 "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
34849 "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
34850 "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
34851 "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
34852 "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
34853 "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
34854 "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
34855 "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
34856 "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
34857 "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
34858 "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
34859 "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
34860 "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
34861 "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
34862 "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
34863 "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
34864 "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
34865 "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
34866 "\xad\x6e\x83\x90\x21\x10\xb8\x07"
34867 "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
34868 "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
34869 "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
34870 "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
34871 "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
34872 "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
34873 "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
34874 "\x02\x5a\x20\x4d\x43\x08\x71\x49"
34875 "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
34876 "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
34877 "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
34878 "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
34879 "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
34880 "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
34881 "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
34882 "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
34883 "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
34884 "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
34885 "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
34886 "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
34887 "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
34888 "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
34889 "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
34890 "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
34891 "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
34892 "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
34893 "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
34894 "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
34895 "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
34896 "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
34897 "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
34898 "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
34899 "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
34900 "\x08\x48\xfd\x9b\x47\x41\x10\xae"
34901 "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
34902 "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
34903 "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
34904 "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
34905 "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
34906 "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
34907 "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
34908 "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
34909 "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
34910 "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
34911 "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
34912 "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
34913 "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
34914 "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
34915 "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
34916 "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
34917 "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
34918 "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
34919 "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
34920 "\x54\x14\x91\x12\x41\x41\x54\xa2"
34921 "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
34922 "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
34923 "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
34924 "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
34925 "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
34926 "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
34927 "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
34928 "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
34929 "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
34930 "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
34931 "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
34932 "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
34933 "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
34934 "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
34935 "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
34936 "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
34937 "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
34938 "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
34939 "\x58\xec\x70\x4f\x40\x25\x2b\xba"
34940 "\x96\x59\xac\x34\x45\x29\xc6\x57"
34941 "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
34942 "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
34943 "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
34944 "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
34945 "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
34946 "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
34947 "\xea\xa5\x56\x02\x5b\x93\x13\x46"
34948 "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
34949 "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
34950 "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
34951 "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
34952 "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
34953 "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
34954 "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
34955 "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
34956 "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
34957 "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
34958 "\xad\x57\xae\x98\x83\xd5\x92\x4e"
34959 "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
34960 "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
34961 "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
34962 "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
34963 "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
34964 "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
34965 "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
34966 "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
34967 "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
34968 "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
34969 "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
34970 "\x32\x06\x3f\x12\x23\x19\x22\x82"
34971 "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
34972 "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
34973 "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
34974 "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
34975 "\x35\x79\x84\x78\x06\x68\x97\x30"
34976 "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
34977 "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
34978 "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
34979 "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
34980 "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
34981 "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
34982 "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
34983 "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
34984 "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
34985 "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
34986 "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
34987 "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
34988 "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
34989 "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
34990 "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
34991 "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
34992 "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
34993 "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
34994 "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
34995 "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
34996 "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
34997 "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
34998 "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
34999 "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
35000 "\x13\xa7\x47\x89\x62\xa3\x03\x19"
35001 "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
35002 "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
35003 "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
35004 "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
35005 "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
35006 "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
35007 "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
35008 "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
35009 "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
35010 "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
35011 "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
35012 "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
35013 "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
35014 "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
35015 "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
35016 "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
35017 "\x20\xa9\x37\x78\x32\x03\x60\xcc"
35018 "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
35019 "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
35020 "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
35021 "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
35022 "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
35023 "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
35024 "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
35025 "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
35026 "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
35027 "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
35028 "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
35029 "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
35030 "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
35031 "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
35032 "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
35033 "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
35034 "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
35035 "\x12\xab\x95\x66\xec\x09\x64\xea"
35036 "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
35037 "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
35038 "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
35039 "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
35040 "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
35041 "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
35042 "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
35043 "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
35044 "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
35045 "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
35046 "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
35047 "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
35048 "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
35049 "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
35050 "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
35051 "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
35052 "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
35053 "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
35054 .ctext = "\x2c\xf5\x4c\xc9\x99\x19\x83\x84"
35055 "\x09\xbc\xe6\xad\xbe\xb6\x6b\x1b"
35056 "\x75\x0b\x3d\x33\x10\xb4\x8b\xf7"
35057 "\xa7\xc7\xba\x9f\x6e\xd7\xc7\xfd"
35058 "\x58\xef\x24\xf4\xdc\x26\x3f\x35"
35059 "\x02\x98\xf2\x8c\x96\xca\xfc\xca"
35060 "\xca\xfa\x27\xe6\x23\x1f\xf0\xc7"
35061 "\xe3\x46\xbf\xca\x7b\x4e\x24\xcd"
35062 "\xd0\x13\x3f\x80\xd6\x5b\x0b\xdc"
35063 "\xad\xc6\x49\x77\xd7\x58\xf5\xfd"
35064 "\x58\xba\x72\x0d\x9e\x0b\x63\xc3"
35065 "\x86\xac\x06\x97\x70\x42\xec\x3a"
35066 "\x0d\x53\x27\x17\xbd\x3e\xcb\xe0"
35067 "\xaa\x19\xb4\xfe\x5d\x1b\xcb\xd7"
35068 "\x99\xc3\x19\x45\x6f\xdf\x64\x44"
35069 "\x9f\xf8\x55\x1b\x72\x8d\x78\x51"
35070 "\x3c\x83\x48\x8f\xaf\x05\x60\x7d"
35071 "\x22\xce\x07\x53\xfd\x91\xcf\xfa"
35072 "\x5f\x86\x66\x3e\x72\x67\x7f\xc1"
35073 "\x49\x82\xc7\x1c\x91\x1e\x48\xcd"
35074 "\x5e\xc6\x5f\xd9\xc9\x43\x88\x35"
35075 "\x80\xba\x91\xe1\x54\x4b\x14\xbe"
35076 "\xbd\x75\x48\xb8\xde\x22\x64\xb5"
35077 "\x8c\xcb\x5e\x92\x99\x8f\x4a\xab"
35078 "\x00\x6c\xb4\x2e\x03\x3b\x0e\xee"
35079 "\x4d\x39\x05\xbc\x94\x80\xbb\xb2"
35080 "\x36\x16\xa3\xd9\x8f\x61\xd7\x67"
35081 "\xb5\x90\x46\x85\xe1\x4e\x71\x84"
35082 "\xd0\x84\xc0\xc0\x8f\xad\xdb\xeb"
35083 "\x44\xf4\x66\x35\x3f\x92\xa2\x05"
35084 "\xa4\x9c\xb8\xdc\x77\x6c\x85\x34"
35085 "\xd2\x6a\xea\x32\xb8\x08\xf6\x13"
35086 "\x78\x1e\x29\xef\x12\x54\x16\x28"
35087 "\x25\xf8\x32\x0e\x4f\x94\xe6\xb3"
35088 "\x0b\x97\x79\x97\xb3\xb0\x37\x61"
35089 "\xa4\x10\x6f\x15\x9c\x7d\x22\x41"
35090 "\xe2\xd7\xa7\xa0\xfc\xc5\x62\x55"
35091 "\xed\x68\x39\x7b\x09\xd2\x17\xaa"
35092 "\xf2\xb8\xc9\x1d\xa2\x23\xfd\xaa"
35093 "\x9c\x57\x16\x0d\xe3\x63\x3c\x2b"
35094 "\x13\xdd\xa2\xf0\x8e\xd3\x02\x81"
35095 "\x09\xba\x80\x02\xdb\x97\xfe\x0f"
35096 "\x77\x8d\x18\xf1\xf4\x59\x27\x79"
35097 "\xa3\x46\x88\xda\x51\x67\xd0\xe9"
35098 "\x5d\x22\x98\xc1\xe4\xea\x08\xda"
35099 "\xf7\xb9\x16\x71\x36\xbd\x43\x8a"
35100 "\x4b\x6e\xf3\xaa\xb0\xba\x1a\xbc"
35101 "\xaa\xca\xde\x5c\xc0\xa5\x11\x6d"
35102 "\x8a\x8f\xcc\x04\xfc\x6c\x89\x75"
35103 "\x4b\x2c\x29\x6f\x41\xc7\x6e\xda"
35104 "\xea\xa6\xaf\xb0\xb1\x46\x9e\x30"
35105 "\x5e\x11\x46\x07\x3b\xd6\xaa\x36"
35106 "\xa4\x01\x84\x1d\xb9\x8e\x58\x9d"
35107 "\xa9\xb6\x1c\x56\x5c\x5a\xde\xfa"
35108 "\x66\x96\xe6\x29\x26\xd4\x68\xd0"
35109 "\x1a\xcb\x98\xbb\xce\x19\xbb\x87"
35110 "\x00\x6c\x59\x17\xe3\xd1\xe6\x5c"
35111 "\xd0\x98\xe1\x91\xc4\x28\xaf\xbf"
35112 "\xbb\xdf\x75\x4e\xd9\x9d\x99\x0f"
35113 "\xc6\x0c\x03\x24\x3e\xb6\xd7\x3f"
35114 "\xd5\x43\x4a\x47\x26\xab\xf6\x3f"
35115 "\x7f\xf1\x15\x0c\xde\x68\xa0\x5f"
35116 "\x63\xf9\xe2\x5e\x5d\x42\xf1\x36"
35117 "\x38\x90\x06\x18\x84\xf2\xfa\x81"
35118 "\x36\x33\x29\x18\xaa\x8c\x49\x0e"
35119 "\xda\x27\x38\x9c\x12\x8b\x83\xfa"
35120 "\x40\xd0\xb6\x0a\x72\x85\xf0\xc7"
35121 "\xaa\x5f\x30\x1a\x6f\x45\xe4\x35"
35122 "\x4c\xf3\x4c\xe4\x1c\xd7\x48\x77"
35123 "\xdd\x3e\xe4\x73\x44\xb1\xb8\x1c"
35124 "\x42\x40\x90\x61\xb1\x6d\x8b\x20"
35125 "\x2d\x30\x63\x01\x26\x71\xbc\x5a"
35126 "\x76\xce\xc1\xfb\x13\xf9\x4c\x6e"
35127 "\x7a\x16\x8a\x53\xcb\x07\xaa\xa1"
35128 "\xba\xd0\x68\x7a\x2d\x25\x48\x85"
35129 "\xb7\x6b\x0a\x05\xf2\xdf\x0e\x46"
35130 "\x4e\xc8\xcd\x59\x5b\x9a\x2e\x9e"
35131 "\xdb\x4a\xf6\xfd\x7b\xa4\x5c\x4d"
35132 "\x78\x8d\xe7\xb0\x84\x3f\xf0\xc1"
35133 "\x47\x39\xbf\x1e\x8c\xc2\x11\x0d"
35134 "\x90\xd1\x17\x42\xb3\x50\xeb\xaa"
35135 "\xcd\xc0\x98\x36\x84\xd0\xfe\x75"
35136 "\xf8\x8f\xdc\xa0\xa1\x53\xe5\x8c"
35137 "\xf2\x0f\x4a\x31\x48\xae\x3d\xaf"
35138 "\x19\x4b\x75\x2e\xc1\xe3\xcd\x4d"
35139 "\x2c\xa4\x54\x7b\x4d\x5e\x93\xa2"
35140 "\xe7\x1f\x34\x19\x9f\xb2\xbf\x22"
35141 "\x65\x1a\x03\x48\x12\x66\x50\x3e"
35142 "\x0e\x5d\x60\x29\x44\x69\x90\xee"
35143 "\x9d\x8b\x55\x78\xdf\x63\x31\xc3"
35144 "\x1b\x21\x7d\x06\x21\x86\x60\xb0"
35145 "\x9d\xdb\x3d\xcc\xe2\x20\xf4\x88"
35146 "\x20\x62\x2e\xe8\xa9\xea\x42\x41"
35147 "\xb0\xab\x73\x61\x40\x39\xac\x11"
35148 "\x55\x27\x51\x5f\x11\xef\xb1\x23"
35149 "\xff\x81\x99\x86\x0c\x6f\x16\xaf"
35150 "\xf6\x89\x86\xd8\xf6\x41\xc2\x80"
35151 "\x21\xf4\xd5\x6d\xef\xa3\x0c\x4d"
35152 "\x59\xfd\xdc\x93\x1a\x4f\xe6\x22"
35153 "\x83\x40\x0c\x98\x67\xba\x7c\x93"
35154 "\x0b\xa9\x89\xfc\x3e\xff\x84\x12"
35155 "\x3e\x27\xa3\x8a\x48\x17\xd6\x08"
35156 "\x85\x2f\xf1\xa8\x90\x90\x71\xbe"
35157 "\x44\xd6\x34\xbf\x74\x52\x0a\x17"
35158 "\x39\x64\x78\x1a\xbc\x81\xbe\xc8"
35159 "\xea\x7f\x0b\x5a\x2c\x77\xff\xac"
35160 "\xdd\x37\x35\x78\x09\x28\x29\x4a"
35161 "\xd1\xd6\x6c\xc3\xd5\x70\xdd\xfc"
35162 "\x21\xcd\xce\xeb\x51\x11\xf7\xbc"
35163 "\x12\x43\x1e\x6c\xa1\xa3\x79\xe6"
35164 "\x1d\x63\x52\xff\xf0\xbb\xcf\xec"
35165 "\x56\x58\x63\xe2\x21\x0b\x2d\x5c"
35166 "\x64\x09\xf3\xee\x05\x42\x34\x93"
35167 "\x38\xa8\x60\xea\x1d\x95\x90\x65"
35168 "\xad\x2f\xda\x1d\xdd\x21\x1a\xf1"
35169 "\x94\xe0\x6a\x81\xa1\xd3\x63\x31"
35170 "\x45\x73\xce\x54\x4e\xb1\x75\x26"
35171 "\x59\x18\xc2\x31\x73\xe6\xf5\x7d"
35172 "\x06\x5b\x65\x67\xe5\x69\x90\xdf"
35173 "\x27\x6a\xbf\x81\x7d\x92\xbe\xd1"
35174 "\x4e\x0b\xa8\x18\x94\x72\xe1\xd0"
35175 "\xb6\x2a\x16\x08\x7a\x34\xb8\xf2"
35176 "\xe1\xac\x08\x66\xe6\x78\x66\xfd"
35177 "\x36\xbd\xee\xc6\x71\xa4\x09\x4e"
35178 "\x3b\x09\xf2\x8e\x3a\x90\xba\xa0"
35179 "\xc2\x1d\x9f\xad\x52\x0e\xc9\x10"
35180 "\x99\x40\x90\xd5\x7d\x73\x56\xef"
35181 "\x48\x1e\x56\x5c\x7d\x3c\xcb\x84"
35182 "\x10\x0a\xcc\xda\xce\xad\xd8\xa8"
35183 "\x79\xc7\x29\x95\x31\x3b\xd9\x9b"
35184 "\xb6\x84\x3e\x03\x74\xc5\x76\xba"
35185 "\x4b\xd9\x4f\x7c\xc4\x5f\x7f\x70"
35186 "\xc5\xe3\x6e\xd0\x14\x32\xec\x60"
35187 "\xb0\x69\x78\xb7\xef\xda\x5a\xe7"
35188 "\x4e\x50\x97\xd4\x94\x58\x67\x57"
35189 "\x4e\x7c\x75\xe0\xcf\x8d\xe1\x78"
35190 "\x97\x52\xc8\x73\x81\xf9\xb6\x02"
35191 "\x54\x72\x6d\xc0\x70\xff\xe2\xeb"
35192 "\x6c\xe1\x30\x0a\x94\xd0\x55\xec"
35193 "\xed\x61\x9c\x6d\xd9\xa0\x92\x62"
35194 "\x4e\xfd\xd8\x79\x27\x02\x4e\x13"
35195 "\xb2\x04\xba\x00\x9a\x77\xed\xc3"
35196 "\x5b\xa4\x22\x02\xa9\xed\xaf\xac"
35197 "\x4f\xe1\x74\x73\x51\x36\x78\x8b"
35198 "\xdb\xf5\x32\xfd\x0d\xb9\xcb\x15"
35199 "\x4c\xae\x43\x72\xeb\xbe\xc0\xf8"
35200 "\x91\x67\xf1\x4f\x5a\xd4\xa4\x69"
35201 "\x8f\x3e\x16\xd2\x09\x31\x72\x5a"
35202 "\x5e\x0a\xc4\xbc\x44\xd4\xbb\x82"
35203 "\x7a\xdf\x52\x25\x8c\x45\xdc\xe4"
35204 "\xe0\x71\x84\xe4\xe0\x3d\x59\x30"
35205 "\x5b\x94\x12\x33\x78\x85\x90\x84"
35206 "\x52\x05\x33\xa7\xa7\x16\xe0\x4d"
35207 "\x6a\xf7\xfa\x03\x98\x6c\x4f\xb0"
35208 "\x06\x66\x06\xa1\xdd\x3c\xbe\xbb"
35209 "\xb2\x62\xab\x64\xd3\xbf\x2c\x30"
35210 "\x0e\xfc\xd9\x95\x32\x32\xf3\x3b"
35211 "\x39\x7e\xda\x62\x62\x0f\xc3\xfe"
35212 "\x55\x76\x09\xf5\x8a\x09\x91\x93"
35213 "\x32\xea\xbc\x2b\x0b\xcf\x1d\x65"
35214 "\x48\x33\xba\xeb\x0f\xd4\xf9\x3b"
35215 "\x1e\x90\x74\x6d\x93\x52\x61\x81"
35216 "\xa3\xf2\xb5\xea\x1d\x61\x86\x68"
35217 "\x00\x40\xcc\x58\xdd\xf2\x64\x01"
35218 "\xab\xfd\x94\xc0\xa3\x83\x83\x33"
35219 "\xa4\xb0\xb8\xd3\x9d\x08\x3c\x7f"
35220 "\x8e\xa8\xaf\x87\xa5\xe7\xcd\x36"
35221 "\x92\x96\xdc\xa1\xf2\xea\xe6\xd1"
35222 "\x1e\xe9\x65\xa4\xff\xda\x17\x96"
35223 "\xad\x91\x4a\xc5\x26\xb4\x1d\x1c"
35224 "\x2b\x50\x48\x26\xc8\x86\x3f\x05"
35225 "\xb8\x87\x1b\x3f\xee\x2e\x55\x61"
35226 "\x0d\xdc\xcf\x56\x0e\xe2\xcc\xda"
35227 "\x87\xee\xc5\xcd\x0e\xf4\xa4\xaf"
35228 "\x8a\x02\xee\x16\x0b\xc4\xdd\x6d"
35229 "\x80\x3e\xf3\xfe\x95\xb4\xfe\x97"
35230 "\x0d\xe2\xab\xbb\x27\x84\xee\x25"
35231 "\x39\x74\xb0\xfb\xdc\x5a\x0f\x65"
35232 "\x31\x2a\x89\x08\xa4\x8c\x9f\x25"
35233 "\x5f\x93\x83\x39\xda\xb4\x22\x17"
35234 "\xbd\xd2\x0d\xfc\xde\xf8\x00\x34"
35235 "\xc2\x48\x55\x06\x4c\x8b\x79\xe5"
35236 "\xba\x0c\x50\x4f\x98\xa3\x59\x3d"
35237 "\xc4\xec\xd1\x85\xf3\x60\x41\x16"
35238 "\x0a\xe2\xf4\x38\x33\x24\xc1\xe0"
35239 "\x0d\x86\x1f\x5a\xd2\xba\x7c\x5f"
35240 "\x97\x60\x54\xa3\x52\x31\x78\x57"
35241 "\x7a\xc0\xc7\x1e\xd4\x11\x8f\xef"
35242 "\x86\x0a\x60\x26\x4a\x8f\x06\xf7"
35243 "\x1f\x47\x45\x6e\x87\x13\x15\xf3"
35244 "\x91\x08\xbf\x2a\x6e\x71\x21\x8e"
35245 "\x92\x90\xde\x01\x97\x81\x46\x87"
35246 "\x8a\xfc\xab\x12\x0c\x60\x3e\x9d"
35247 "\xbd\x40\x0a\x45\x3f\x5b\x83\x04"
35248 "\xb5\x8f\x42\x78\x68\xfe\x3a\xd1"
35249 "\x59\xf7\x12\xaa\x86\x86\x1c\x77"
35250 "\xfc\xc6\x64\x47\x0f\x7e\xd3\xbc"
35251 "\x95\x90\x23\xb3\x60\xdc\x0d\xf4"
35252 "\x67\xe6\x32\xee\xad\xbf\x60\x07"
35253 "\xbd\xdb\x6e\x3f\x55\x88\xdb\x93"
35254 "\x62\x41\xd6\xeb\x34\xd6\xa3\x96"
35255 "\xd2\xbc\x29\xaa\x75\x65\x41\x9f"
35256 "\x70\x43\xbb\x6d\xd9\xa5\x95\x22"
35257 "\x3e\xf9\x07\xa0\x7d\x75\xba\xb8"
35258 "\xcd\x81\x3b\x94\x01\x19\xc3\x67"
35259 "\x9d\xa4\x7f\xa0\x99\xcc\x4a\xc4"
35260 "\xfa\x76\x3f\xab\x5c\xea\x26\xdf"
35261 "\xa2\x4c\x5b\x11\x55\xa3\x6a\x70"
35262 "\xcb\xbc\x93\x11\x48\x38\x73\x7a"
35263 "\x40\xbf\xbc\x04\x05\xb0\x2d\x9b"
35264 "\x9a\x23\x57\xa5\xf6\x63\xfa\xc7"
35265 "\xd8\x4d\xc2\xc0\xf8\xbd\xfb\x7d"
35266 "\xea\x20\xa2\xe0\x4d\xaa\x63\x1e"
35267 "\x9a\xa2\xed\x54\xe6\x49\xaf\x52"
35268 "\xaf\x7e\x94\x57\x19\x07\x06\x74"
35269 "\x57\x5b\x62\x61\x99\x20\xe7\x95"
35270 "\x14\x19\xcf\x42\x83\x6a\x94\xf5"
35271 "\xab\xa7\xf2\x48\xf6\x0b\x40\x3d"
35272 "\x93\x8d\x3d\x14\x5d\xf2\x45\x2c"
35273 "\xac\x1c\x0b\x12\xc9\x56\x3f\x7c"
35274 "\x17\xeb\x1d\xed\x7e\x5c\xaa\x37"
35275 "\xe3\xb4\x56\xf9\x0e\xb9\x8e\xc8"
35276 "\x16\x70\x3e\xff\x95\xb9\x89\x9c"
35277 "\x19\x0d\x0d\x48\xbd\xb9\xe3\x73"
35278 "\xdf\x4e\x67\x9d\x93\x6c\x0b\x75"
35279 "\x8a\x2d\x89\x5c\x32\x9d\x75\x05"
35280 "\xd9\x13\xbe\x14\x5f\xf0\xb7\xb4"
35281 "\xd9\x2c\x02\x22\x41\xf2\x9c\x1f"
35282 "\xc1\x8c\xf5\x6a\x8c\xd5\xa5\x6b"
35283 "\x54\x47\xec\x3a\x76\x08\xf6\xf7"
35284 "\xed\x7c\x7e\x3b\x55\xb8\xa9\x20"
35285 "\xa6\xec\x2d\x8c\x03\x38\x9d\x74"
35286 "\xe9\x36\xe7\x05\x40\xec\xf4\xa1"
35287 "\xa7\x70\xa7\x6f\x1f\x93\xc2\x1d"
35288 "\x2c\x4e\x5f\xe8\x04\x6d\x91\x67"
35289 "\x23\xd9\x47\xb4\xf6\xbc\x35\x25"
35290 "\x1b\xa8\xe1\x17\xa8\x21\x38\xd8"
35291 "\x7a\x55\xd9\xc6\x6f\x0a\x1b\xcb"
35292 "\xde\xf8\x1e\x20\x8c\xa1\x14\x49"
35293 "\x49\x00\x00\x31\x0f\xa8\x24\x67"
35294 "\x97\x7a\x1f\x04\xb9\x6b\x60\xd0"
35295 "\x32\xc3\xf4\xf9\x4f\xb2\xfd\x7b"
35296 "\xf9\xb3\x43\xd8\x23\xaa\x21\x37"
35297 "\x9e\x91\xc5\xa4\xce\xd8\xe4\xf5"
35298 "\x55\x3e\xc9\xe4\xc5\x51\xd3\x4d"
35299 "\xc6\x83\xe9\x23\x8e\x3e\x21\xe0"
35300 "\x40\x23\x4e\x2b\x2d\x89\xc4\x5d"
35301 "\x58\xdc\x43\x03\x8e\x9a\xfb\xef"
35302 "\x76\xac\x78\x57\xc3\xb8\xf7\x9f"
35303 "\xf5\xb1\xc2\xa4\x0c\xee\x58\x52"
35304 "\x45\xdf\x1a\xd9\x0e\xe0\x56\x1f"
35305 "\x23\x79\x99\x5f\x34\xad\x9f\x41"
35306 "\x67\x2a\xc7\x8b\xe7\x82\x6e\x67"
35307 "\x58\xb5\xae\x18\xd7\x2f\x8f\x57"
35308 "\x0e\xa4\x21\x3c\x84\x21\x05\x50"
35309 "\x57\xb0\xd1\xb1\xc8\x9d\xd4\x44"
35310 "\x25\x40\x6b\xd5\x6f\x18\x92\x89"
35311 "\x6d\x5b\xe9\x5a\x3c\x74\xc0\x33"
35312 "\x2c\x7a\xa7\x99\x71\x4e\x9d\x1b"
35313 "\xe1\x1d\xcb\x62\x8b\x3c\x07\x07"
35314 "\x67\xf6\xa6\x54\x10\x72\x3f\xea"
35315 "\xe5\xcd\xe6\xf1\xeb\x3d\x43\x0b"
35316 "\xfe\x4b\xc7\x1d\x3d\xd9\xa3\xe2"
35317 "\x9b\x79\x47\xc7\xab\x28\xcc\x4d"
35318 "\xa8\x77\x9c\xec\xef\x56\xf8\x92"
35319 "\x07\x48\x1b\x21\x04\xa8\x24\xb0"
35320 "\x82\x7d\xd1\x17\xa4\xaf\x5f\xfa"
35321 "\x92\xbf\x6a\xb7\x7e\xc7\xb7\x75"
35322 "\x40\x3c\x14\x09\x57\xae\xe0\x4e"
35323 "\xf8\xc9\xda\x1e\x5d\x27\xc4\x8c"
35324 "\x27\xe3\x4d\xe3\x55\x8c\xd2\xef"
35325 "\x0c\xab\x67\x53\x96\xd3\x48\xfb"
35326 "\x75\x4f\x74\x9e\xcb\x82\xa4\x96"
35327 "\x91\x41\x48\xaa\x65\xdb\x34\x72"
35328 "\xc9\xee\xa2\x77\x8b\x6e\x44\x12"
35329 "\x4e\x51\x51\xc3\xf5\xef\x6a\x50"
35330 "\x99\x26\x41\x1e\x66\xa4\x2b\xb9"
35331 "\x21\x15\x38\xc2\x0b\x7f\x37\xb6"
35332 "\x89\x8b\x27\x70\xae\xa1\x90\x28"
35333 "\x04\xe7\xd5\x17\xcb\x60\x99\xb4"
35334 "\xe2\xd7\x04\xd3\x11\x27\x86\xe4"
35335 "\xd0\x0d\x36\x04\x68\xe0\xb4\x71"
35336 "\xe8\x86\x4b\x9f\xa3\xd2\xda\x87"
35337 "\xc2\x2c\xad\x66\xfa\x53\x18\xf8"
35338 "\xec\x10\x74\xc5\xb6\x53\x09\x93"
35339 "\x21\x09\xbd\x77\x2d\x2a\x12\x4c"
35340 "\x86\xfe\x50\x8e\xd1\x16\xab\xb1"
35341 "\xfd\xd7\x87\xde\xc3\x6f\x7c\x16"
35342 "\xe2\x88\x3d\x41\xac\x36\x7e\xf8"
35343 "\xc2\x3b\x46\xd5\x44\x3d\x9d\xe8"
35344 "\xe9\x0c\xb7\xb3\xc6\xb9\xe5\xe7"
35345 "\x27\x17\x78\x03\xd4\xda\xe4\x73"
35346 "\x38\x34\xe7\x53\x29\xc4\xcb\x93"
35347 "\xc9\xa1\x10\x8a\xb2\xfc\x0b\x07"
35348 "\x47\xb8\xb1\x13\x49\x86\x24\x8b"
35349 "\x10\xb1\xd9\x5f\xbb\xd8\x90\x37"
35350 "\x06\x03\xe0\x76\xff\x19\x1a\x16"
35351 "\xd8\x2d\xa7\x4a\xea\x22\x64\xbe"
35352 "\xed\x1c\xc8\x33\xb4\xf4\xb1\x48"
35353 "\x95\xb5\x2f\xaa\x05\xc7\x03\xa0"
35354 "\xf1\xa4\xf3\x63\x4b\xbe\x79\xb9"
35355 "\x4b\x67\x7e\x4e\x3e\x81\x8f\xef"
35356 "\xe9\x55\x99\x30\xd0\x26\xec\x5d"
35357 "\x89\xb6\x3f\x28\x38\x81\x7a\x00"
35358 "\x89\x85\xb8\xff\x19\x0f\x8f\x5d"
35359 "\x5c\x6d\x6a\x3d\x6c\xb9\xfb\x7c"
35360 "\x0c\x4b\x7e\xbc\x0c\xc4\xad\xbb"
35361 "\x0a\x8b\xc8\x48\xb7\xfa\x4d\x53"
35362 "\x82\x10\xd6\x29\x58\x83\x50\x3c"
35363 "\xd4\x5a\xfd\x14\xa3\xb5\x88\xfb"
35364 "\x23\xee\xc9\xcc\xab\x92\x52\xb3"
35365 "\x0b\x07\xf3\x1e\x9a\x2a\x2e\x35"
35366 "\x32\x37\xa5\x86\xd0\xe5\x5f\xdd"
35367 "\x3d\x67\x70\xb4\x9a\xc9\x93\xdc"
35368 "\x31\x33\xe3\x3a\xc5\xcf\xd9\x44"
35369 "\x2f\x3f\x87\xb2\x0c\x36\x55\x17"
35370 "\xa9\xda\xb1\xca\x00\x09\x87\xe6"
35371 "\x66\x34\xb3\x9f\x52\x37\x98\x10"
35372 "\x2e\x5d\xa4\x14\x7f\x63\xa6\xcd"
35373 "\x6c\x2d\x7c\x74\x4c\xae\x9c\x65"
35374 "\xe0\x79\xc0\xd6\xc3\xfe\xa8\xf4"
35375 "\x1a\x4f\xf5\xbc\xea\x7a\x92\x40"
35376 "\x51\xa7\x05\x45\x40\xd8\x9c\x3c"
35377 "\xde\x5f\x0b\x6e\x10\x5c\x1c\xdc"
35378 "\xd2\x65\x60\xbb\x70\x68\x5c\xa9"
35379 "\x59\x25\x0e\x4e\x93\xb8\x49\x89"
35380 "\xf6\xae\xeb\x1f\x8b\x56\xc8\x56"
35381 "\xb0\xb5\xc9\xee\xa5\x15\x07\x4d"
35382 "\x8a\xcc\xad\x04\x4d\x99\x8c\x49"
35383 "\x8d\x7c\xe0\xa5\x7d\x7f\x33\x61"
35384 "\xf2\xfc\xe7\x88\x3f\x2b\x73\xab"
35385 "\x2e\x38\x17\x48\xa9\x86\xdd\x81"
35386 "\x21\x45\xbc\x98\x1d\xe5\xa5\xbc"
35387 "\x0d\x0b\x18\x8e\x86\x1e\x76\x0a"
35388 "\x30\x12\x21\xf0\x51\xed\xc1\xcd"
35389 "\x9a\xf1\x7e\x7e\x64\xb2\xa3\xd6"
35390 "\x37\xe7\xc6\xde\x97\xb9\x5d\x05"
35391 "\xf5\x50\xe2\x0a\xaa\x68\x16\xa6"
35392 "\x26\x9c\x7d\xff\x4c\x05\xce\x48"
35393 "\xa7\xff\x10\x19\x5e\xef\x46\x54"
35394 "\xec\xe4\x7b\xb6\x12\x23\xae\x93"
35395 "\x4f\x79\xf8\x3c\x1c\x07\x15\x66"
35396 "\x07\xc1\x52\xde\x7f\xda\x51\x7b"
35397 "\xfe\x13\x67\xab\x8d\x56\xdc\xc1"
35398 "\x70\x4b\x13\xd2\x30\x00\xc1\x97"
35399 "\x22\xa7\x83\xf8\x18\xd9\x6d\x40"
35400 "\x54\xe0\xc1\xdb\x3e\x83\x73\x12"
35401 "\xe1\x48\x49\xb9\xd4\x20\x0c\x06"
35402 "\x1c\x82\xb5\xbe\x5a\xae\x60\x5e"
35403 "\xe2\x09\xba\x05\xbb\x9a\x80\x63"
35404 "\xf2\xc4\x4b\x41\x39\x16\x76\x26"
35405 "\xb1\x03\x06\x23\x65\x37\x33\x92"
35406 "\xca\xf9\x72\xf5\xcd\x95\xc1\xc0"
35407 "\x91\x5a\xfd\x28\xb9\x62\x59\x84"
35408 "\x87\x9d\x82\xcb\xe0\x67\x7c\x26"
35409 "\xb8\x00\x16\xd9\x5d\xb4\x74\xd4"
35410 "\x75\x8c\x75\xf8\x87\x3b\xa8\x77"
35411 "\xcd\x82\x3d\x7b\xb9\x63\x44\x0f"
35412 "\x44\x83\x55\x5b\xc7\xdc\x18\x0b"
35413 "\x8c\x36\xb3\x59\xeb\x58\x13\x38"
35414 "\x4b\x8a\xb7\xa3\x9a\xa2\xf3\xeb"
35415 "\xc6\x30\x84\x86\x0a\xcf\x8b\xfa"
35416 "\x36\x66\x26\xbc\xd0\x96\xa3\xb4"
35417 "\x8d\x6b\xf7\x5b\x75\x59\xbb\xd3"
35418 "\x14\x78\x57\x2f\x27\xa8\x95\xcf"
35419 "\xa2\xa5\x76\x28\xbd\xab\x8b\x59"
35420 "\x04\x91\x8a\xc5\x3c\xc3\xa7\xcf"
35421 "\xe0\xfb\xdd\x7a\xbb\x10\xde\x36"
35422 "\x43\x1c\x59\xf7\x41\xb6\xa5\x80"
35423 "\x72\x7b\xe3\x7a\xa3\x01\xc3\x8c"
35424 "\x7e\xf3\xf2\x42\x1a\x0c\x7e\xf3"
35425 "\xfc\x5b\x6e\x1f\x20\xf1\x32\x76"
35426 "\x83\x71\x36\x3e\x7e\xa7\xf7\xdd"
35427 "\x25\x2e\xe6\x04\xe2\x5b\x44\xb5"
35428 "\x16\xfb\xdf\x9b\x46\x2a\xa8\x81"
35429 "\x89\x15\x3e\xb5\xb0\x09\x40\x33"
35430 "\x60\xc7\x37\x63\x14\x09\xc1\x6e"
35431 "\x56\x52\xbe\xe4\x88\xe0\x75\xbc"
35432 "\x49\x62\x8c\xf1\xdf\x62\xe6\xac"
35433 "\xd5\x87\xf7\xc9\x92\x52\x36\x59"
35434 "\x22\x6f\x31\x99\x76\xdb\x41\xb6"
35435 "\x26\x91\x79\x7e\xd2\x78\xaf\x07"
35436 "\x78\x4b\xed\x54\x30\xb2\xff\xbc"
35437 "\x2c\x0a\x1a\xbe\xbf\xd5\x5a\x4d"
35438 "\xd1\xbc\x30\xc2\xf4\xf1\xc1\x9e"
35439 "\x9a\x96\x89\x00\x50\xfc\xf6\xaf"
35440 "\xfa\x60\xbf\x1a\x32\x8f\x57\x36"
35441 "\x2f\x02\xb7\x28\x50\xc3\xd3\xfd"
35442 "\x6b\xc4\xe6\xbb\xc9\xec\xed\x86"
35443 "\xdf\x27\x45\x2c\x0c\x6d\x65\x3b"
35444 "\x6e\x63\x96\xc7\xd6\xb5\xb2\x05"
35445 "\x8b\xe0\x02\x2a\xfa\x20\x0c\x82"
35446 "\xa5\x45\x75\x12\x01\x40\xff\x3e"
35447 "\xfd\xfc\xfb\xbc\x30\x49\xe8\x99"
35448 "\x8d\x48\x8e\x49\x65\x2a\xe3\xa5"
35449 "\x06\xe3\x22\x68\x3b\xd9\xa4\xcf"
35450 "\x84\x6f\xfa\x2b\xb1\xd8\x8c\x30"
35451 "\xd5\x5d\x0c\x63\x32\x59\x28\x6e"
35452 "\x2a\x60\xa4\x57\x12\xf8\xc2\x95"
35453 "\x0a\xf6\xc6\x48\x23\xce\x72\x40"
35454 "\x0d\x75\xa0\xd4\x48\x03\xf5\xc4"
35455 "\xcd\x26\xe7\x83\xcc\x0d\xcf\x7f"
35456 "\x22\x5f\x91\xb3\x42\x02\x9a\x26"
35457 "\x12\x26\x68\x12\x25\x0b\x08\x61"
35458 "\xcb\x25\x86\x95\xfc\x57\x4d\xb6"
35459 "\x36\x6c\xb4\xdc\xa9\x2d\x76\x7f"
35460 "\x25\x06\xa2\x08\x69\x09\xd9\x09"
35461 "\x3c\x40\xe1\xfd\x30\x8f\xc2\x13"
35462 "\x92\xd4\xb5\x3b\x0c\xb2\x32\x4f"
35463 "\x10\xc9\x1a\x41\xa6\xb2\x11\xf6"
35464 "\x3b\x1b\x88\x56\xbf\x61\x3c\xb2"
35465 "\xe6\xdb\x24\x9a\x55\x7e\x35\xf8"
35466 "\x82\x5e\x52\xe3\xf2\xb3\x40\x1c"
35467 "\xdd\xe3\x29\x37\xe0\x85\x08\x8b"
35468 "\xb2\x8b\x09\x38\xac\xa9\x85\xe5"
35469 "\x9e\x36\xb8\x95\x0b\x84\x9d\x10"
35470 "\xcc\xae\xe2\x06\x56\x3c\x85\xce"
35471 "\xc0\xdc\x36\x59\x17\xf9\x48\xf4"
35472 "\x5b\x08\x8e\x86\x00\xa0\xf5\xdd"
35473 "\x0c\xb6\x63\xfd\x5a\xe5\x1e\xa6"
35474 "\x0a\xef\x76\xc2\xc7\x9b\x96\x2f"
35475 "\x66\x2b\x7d\x50\xa6\x0c\x42\xc6"
35476 "\xa5\x05\x05\x10\xeb\xd8\xda\x15"
35477 "\x03\xbe\x2f\x24\x34\x8f\x84\xd8"
35478 "\x58\xb8\xa3\xf2\x63\xc8\xc3\xf6"
35479 "\xc2\xde\x27\x58\x69\xf9\x07\xca"
35480 "\x12\x3e\xe2\xf4\xc8\x29\x60\x30"
35481 "\x2f\x87\xf4\x50\xc2\x25\xcc\xfd"
35482 "\xdc\x76\x4f\x56\x1c\xb2\xd9\x78"
35483 "\x11\x6b\x6e\xb4\x67\xbf\x25\xc4"
35484 "\xae\x7d\x50\x7f\xb2\x5c\x69\x26"
35485 "\xed\x6b\xd2\x3b\x42\x64\xe3\x0c"
35486 "\x15\xa6\xd1\xb6\x3e\x23\x76\x09"
35487 "\x48\xd2\x08\x41\x76\xc9\x7d\x5f"
35488 "\x50\x5d\x8e\xf9\x04\x96\xed\x3a"
35489 "\xf8\x7c\x3b\x7d\x84\xba\xea\xe6"
35490 "\x24\xd2\x0f\x7f\x5a\x0b\x6f\xd9"
35491 "\x33\x14\x67\xfb\x9f\xe7\x44\x4e"
35492 "\x3b\x4b\x06\xaa\xb4\x7a\x8b\x83"
35493 "\x82\x74\xa6\x5e\x10\xea\xd6\x4b"
35494 "\x56\x32\xd7\x79\x7c\x05\xf4\x64"
35495 "\x9c\x64\x25\x9c\xc2\xda\x21\x9a"
35496 "\xd8\xde\x37\x83\x3f\xd8\x83\xa2"
35497 "\x1e\x3c\x1e\x41\x7e\xf2\x97\x84"
35498 "\xe5\xa2\x02\x2b\x6e\xc5\xd7\x91"
35499 "\x24\x66\xc1\xf0\x05\x1c\x0f\x3d"
35500 "\xcf\x63\x94\x10\x2e\x0e\x89\xda"
35501 "\x0d\xe9\x58\x2a\x48\x0c\xc8\x36"
35502 "\xc4\x7b\xf0\xd3\xe2\x5b\xf1\xf6"
35503 "\xad\x3d\xe7\x25\x6b\x83\x08\x5c"
35504 "\xd9\x79\xde\x93\x37\x93\x92\x46"
35505 "\xe7\xf4\x1c\x9e\x94\x91\x30\xd9"
35506 "\xb6\x57\xf1\x04\xb5\x2f\xe3\xb9"
35507 "\x0a\x78\xfe\xcb\xb5\x31\xc1\xc6"
35508 "\x99\xb3\xaf\x73\xfb\x69\xcb\x49"
35509 "\xd2\xec\xea\xd3\x0f\x45\x13\x23"
35510 "\xc8\xae\x92\x29\xce\x71\xd0\xba"
35511 "\xcf\xfd\xb2\x14\x61\xfd\xf6\x7b"
35512 "\xdf\x05\xe5\xbb\x58\xf7\x41\x3b"
35513 "\x6e\xd2\x14\x28\x7c\x15\xb7\x70"
35514 "\xca\xc7\x7a\xd7\x4e\x4b\x35\x6e"
35515 "\x9e\x09\x24\x33\xaf\xca\x41\x1f"
35516 "\x0d\xe3\xf1\x7c\x35\xcb\xe2\x0a"
35517 "\xb2\xeb\x94\x7a\xbc\x53\xd7\xe1"
35518 "\x5e\xbc\xa1\x55\xef\x3c\x37\xef"
35519 "\x6d\xfe\x3a\xcd\xcf\x48\x36\x26"
35520 "\xdb\x3e\x44\xdd\xc8\x03\xa6\xa6"
35521 "\x85\xb5\xfe\xf3\xec\x44\xb3\x22"
35522 "\x9d\x21\x82\xc6\x0b\x1a\x7c\xc6"
35523 "\xf7\xa9\x8e\x7e\x13\x1a\x85\x1f"
35524 "\x93\x81\x38\x47\xc0\x83\x21\xa3"
35525 "\xde\xec\xc0\x8f\x4c\x3b\x57\x2f"
35526 "\x92\xbb\x66\xe3\x24\xeb\xae\x1e"
35527 "\xb3\x18\x57\xf2\xf3\x4a\x50\x52"
35528 "\xe9\x91\x08\x1f\x85\x44\xc1\x07"
35529 "\xa1\xd3\x62\xe9\xe0\x82\x38\xfd"
35530 "\x27\x3f\x7e\x10\x7d\xaf\xa1\x7a"
35531 "\xf0\xaa\x79\xee\x6e\xa2\xc0\xbb"
35532 "\x01\xda\xfb\xc4\x85\x26\x85\x31"
35533 "\x15\xf4\x3c\xe0\x96\x79\x0e\xd7"
35534 "\x50\x68\x37\x57\xb5\x31\xf7\x3c"
35535 "\xbd\xaa\xcc\x2c\x8f\x57\x59\xa5"
35536 "\xd4\x4b\xc6\x45\xc0\x32\x3d\x85"
35537 "\x6d\xee\xf4\x6b\x63\xf9\x3a\xfb"
35538 "\x2f\xdb\xb8\x42\x19\x8e\x88\x1f"
35539 "\xfd\x7d\x0b\x69\x14\x8f\x36\xb2"
35540 "\xd9\x27\x34\x53\x9c\x52\x00\x94"
35541 "\xcc\x8b\x37\x82\xaf\x8e\xb3\xc0"
35542 "\x8a\xcf\x44\xc6\x3a\x19\xbe\x1f"
35543 "\x23\x33\x68\xc4\xb6\xbb\x13\x20"
35544 "\xec\x6a\x87\x5b\xc2\x7c\xd3\x04"
35545 "\x34\x97\x32\xd5\x11\x02\x06\x45"
35546 "\x98\x0b\xaa\xab\xbe\xfb\xd0\x2c"
35547 "\x0e\xf1\x8b\x7f\x1c\x70\x85\x67"
35548 "\x60\x50\x66\x79\xbb\x45\x21\xc4"
35549 "\xb5\xd3\xb9\x4f\xe5\x41\x49\x86"
35550 "\x6b\x20\xef\xac\x16\x74\xe9\x23"
35551 "\xa5\x2d\x5c\x2b\x85\xb2\x33\xe8"
35552 "\x2a\xd1\x24\xd1\x5b\x9b\x7f\xfc"
35553 "\x2f\x3b\xf7\x6a\x8b\xde\x55\x7e"
35554 "\xda\x13\x1b\xd6\x90\x74\xb0\xbe"
35555 "\x46\x0d\xcf\xc7\x78\x33\x31\xdc"
35556 "\x6a\x6a\x50\x3e\x4c\xe2\xab\x48"
35557 "\xbc\x4e\x7d\x62\xb9\xfc\xdd\x85"
35558 "\x1c\x5d\x93\x15\x5e\x01\xd9\x2b"
35559 "\x48\x71\x82\xd6\x44\xd6\x0e\x92"
35560 "\x6e\x75\xc9\x3c\x1d\x31\x18\x6f"
35561 "\x8b\xd7\x18\xf3\x09\x08\x45\xb1"
35562 "\x3e\xa4\x25\xc6\x34\x48\xaf\x42"
35563 "\x77\x33\x03\x65\x3e\x2f\xff\x8f"
35564 "\xe9\xe1\xa0\xfe\xb2\xc3\x80\x77"
35565 "\x20\x05\xe4\x9b\x47\x3b\xb2\xbd",
35566 .len = 4096,
059c2a4d
EB
35567 }
35568};
35569
da7f033d
HX
35570/*
35571 * CTS (Cipher Text Stealing) mode tests
35572 */
92a4c9fe 35573static const struct cipher_testvec cts_mode_tv_template[] = {
da7f033d
HX
35574 { /* from rfc3962 */
35575 .klen = 16,
35576 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
35577 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 35578 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
35579 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
35580 "\x20",
92a4c9fe
EB
35581 .len = 17,
35582 .ctext = "\xc6\x35\x35\x68\xf2\xbf\x8c\xb4"
da7f033d
HX
35583 "\xd8\xa5\x80\x36\x2d\xa7\xff\x7f"
35584 "\x97",
35585 }, {
35586 .klen = 16,
35587 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
35588 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 35589 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
35590 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
35591 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
35592 "\x20\x47\x61\x75\x27\x73\x20",
92a4c9fe
EB
35593 .len = 31,
35594 .ctext = "\xfc\x00\x78\x3e\x0e\xfd\xb2\xc1"
da7f033d
HX
35595 "\xd4\x45\xd4\xc8\xef\xf7\xed\x22"
35596 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
35597 "\xc0\x7b\x25\xe2\x5e\xcf\xe5",
35598 }, {
35599 .klen = 16,
35600 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
35601 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 35602 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
35603 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
35604 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
35605 "\x20\x47\x61\x75\x27\x73\x20\x43",
92a4c9fe
EB
35606 .len = 32,
35607 .ctext = "\x39\x31\x25\x23\xa7\x86\x62\xd5"
da7f033d
HX
35608 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
35609 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
35610 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84",
35611 }, {
35612 .klen = 16,
35613 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
35614 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 35615 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
35616 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
35617 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
35618 "\x20\x47\x61\x75\x27\x73\x20\x43"
35619 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
35620 "\x70\x6c\x65\x61\x73\x65\x2c",
92a4c9fe
EB
35621 .len = 47,
35622 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
35623 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
35624 "\xb3\xff\xfd\x94\x0c\x16\xa1\x8c"
35625 "\x1b\x55\x49\xd2\xf8\x38\x02\x9e"
35626 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
35627 "\xbe\x7f\xcb\xcc\x98\xeb\xf5",
35628 }, {
35629 .klen = 16,
35630 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
35631 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 35632 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
35633 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
35634 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
35635 "\x20\x47\x61\x75\x27\x73\x20\x43"
35636 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
35637 "\x70\x6c\x65\x61\x73\x65\x2c\x20",
92a4c9fe
EB
35638 .len = 48,
35639 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
35640 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
35641 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
35642 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8"
35643 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
35644 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8",
35645 }, {
35646 .klen = 16,
35647 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
35648 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 35649 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
35650 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
35651 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
35652 "\x20\x47\x61\x75\x27\x73\x20\x43"
35653 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
35654 "\x70\x6c\x65\x61\x73\x65\x2c\x20"
35655 "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
35656 "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
92a4c9fe
EB
35657 .len = 64,
35658 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
35659 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
35660 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
35661 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
35662 "\x48\x07\xef\xe8\x36\xee\x89\xa5"
35663 "\x26\x73\x0d\xbc\x2f\x7b\xc8\x40"
35664 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
35665 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8",
35666 }
35667};
35668
35669/*
35670 * Compression stuff.
35671 */
35672#define COMP_BUF_SIZE 512
35673
35674struct comp_testvec {
35675 int inlen, outlen;
35676 char input[COMP_BUF_SIZE];
35677 char output[COMP_BUF_SIZE];
35678};
35679
35680/*
35681 * Deflate test vectors (null-terminated strings).
bcf84a38 35682 * Params: winbits=-11, Z_DEFAULT_COMPRESSION, MAX_MEM_LEVEL.
da7f033d 35683 */
0c01aed5 35684
b13b1e0c 35685static const struct comp_testvec deflate_comp_tv_template[] = {
da7f033d
HX
35686 {
35687 .inlen = 70,
35688 .outlen = 38,
35689 .input = "Join us now and share the software "
35690 "Join us now and share the software ",
35691 .output = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
35692 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
35693 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
35694 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
35695 "\x71\xbc\x08\x2b\x01\x00",
35696 }, {
35697 .inlen = 191,
35698 .outlen = 122,
35699 .input = "This document describes a compression method based on the DEFLATE"
35700 "compression algorithm. This document defines the application of "
35701 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
35702 .output = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
35703 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
35704 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
35705 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
35706 "\x68\x12\x51\xae\x76\x67\xd6\x27"
35707 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
35708 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
35709 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
35710 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
35711 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
35712 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
35713 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
35714 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
35715 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
35716 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
35717 "\xfa\x02",
35718 },
35719};
35720
b13b1e0c 35721static const struct comp_testvec deflate_decomp_tv_template[] = {
da7f033d
HX
35722 {
35723 .inlen = 122,
35724 .outlen = 191,
35725 .input = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
35726 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
35727 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
35728 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
35729 "\x68\x12\x51\xae\x76\x67\xd6\x27"
35730 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
35731 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
35732 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
35733 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
35734 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
35735 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
35736 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
35737 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
35738 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
35739 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
35740 "\xfa\x02",
35741 .output = "This document describes a compression method based on the DEFLATE"
35742 "compression algorithm. This document defines the application of "
35743 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
35744 }, {
35745 .inlen = 38,
35746 .outlen = 70,
35747 .input = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
35748 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
35749 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
35750 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
0c01aed5
GU
35751 "\x71\xbc\x08\x2b\x01\x00",
35752 .output = "Join us now and share the software "
35753 "Join us now and share the software ",
35754 },
35755};
35756
a368f43d
GC
35757static const struct comp_testvec zlib_deflate_comp_tv_template[] = {
35758 {
35759 .inlen = 70,
35760 .outlen = 44,
35761 .input = "Join us now and share the software "
35762 "Join us now and share the software ",
35763 .output = "\x78\x5e\xf3\xca\xcf\xcc\x53\x28"
35764 "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
35765 "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
35766 "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
35767 "\x29\x07\x71\xbc\x08\x2b\x01\x00"
35768 "\x7c\x65\x19\x3d",
35769 }, {
35770 .inlen = 191,
35771 .outlen = 129,
35772 .input = "This document describes a compression method based on the DEFLATE"
35773 "compression algorithm. This document defines the application of "
35774 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
35775 .output = "\x78\x5e\x5d\xce\x41\x0a\xc3\x30"
35776 "\x0c\x04\xc0\xaf\xec\x0b\xf2\x87"
35777 "\xd2\xa6\x50\xe8\xc1\x07\x7f\x40"
35778 "\xb1\x95\x5a\x60\x5b\xc6\x56\x0f"
35779 "\xfd\x7d\x93\x1e\x42\xe8\x51\xec"
35780 "\xee\x20\x9f\x64\x20\x6a\x78\x17"
35781 "\xae\x86\xc8\x23\x74\x59\x78\x80"
35782 "\x10\xb4\xb4\xce\x63\x88\x56\x14"
35783 "\xb6\xa4\x11\x0b\x0d\x8e\xd8\x6e"
35784 "\x4b\x8c\xdb\x7c\x7f\x5e\xfc\x7c"
35785 "\xae\x51\x7e\x69\x17\x4b\x65\x02"
35786 "\xfc\x1f\xbc\x4a\xdd\xd8\x7d\x48"
35787 "\xad\x65\x09\x64\x3b\xac\xeb\xd9"
35788 "\xc2\x01\xc0\xf4\x17\x3c\x1c\x1c"
35789 "\x7d\xb2\x52\xc4\xf5\xf4\x8f\xeb"
35790 "\x6a\x1a\x34\x4f\x5f\x2e\x32\x45"
35791 "\x4e",
35792 },
35793};
35794
35795static const struct comp_testvec zlib_deflate_decomp_tv_template[] = {
35796 {
35797 .inlen = 128,
35798 .outlen = 191,
35799 .input = "\x78\x9c\x5d\x8d\x31\x0e\xc2\x30"
35800 "\x10\x04\xbf\xb2\x2f\xc8\x1f\x10"
35801 "\x04\x09\x89\xc2\x85\x3f\x70\xb1"
35802 "\x2f\xf8\x24\xdb\x67\xd9\x47\xc1"
35803 "\xef\x49\x68\x12\x51\xae\x76\x67"
35804 "\xd6\x27\x19\x88\x1a\xde\x85\xab"
35805 "\x21\xf2\x08\x5d\x16\x1e\x20\x04"
35806 "\x2d\xad\xf3\x18\xa2\x15\x85\x2d"
35807 "\x69\xc4\x42\x83\x23\xb6\x6c\x89"
35808 "\x71\x9b\xef\xcf\x8b\x9f\xcf\x33"
35809 "\xca\x2f\xed\x62\xa9\x4c\x80\xff"
35810 "\x13\xaf\x52\x37\xed\x0e\x52\x6b"
35811 "\x59\x02\xd9\x4e\xe8\x7a\x76\x1d"
35812 "\x02\x98\xfe\x8a\x87\x83\xa3\x4f"
35813 "\x56\x8a\xb8\x9e\x8e\x5c\x57\xd3"
35814 "\xa0\x79\xfa\x02\x2e\x32\x45\x4e",
35815 .output = "This document describes a compression method based on the DEFLATE"
35816 "compression algorithm. This document defines the application of "
35817 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
35818 }, {
35819 .inlen = 44,
35820 .outlen = 70,
35821 .input = "\x78\x9c\xf3\xca\xcf\xcc\x53\x28"
35822 "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
35823 "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
35824 "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
35825 "\x29\x07\x71\xbc\x08\x2b\x01\x00"
35826 "\x7c\x65\x19\x3d",
35827 .output = "Join us now and share the software "
35828 "Join us now and share the software ",
35829 },
35830};
35831
da7f033d
HX
35832/*
35833 * LZO test vectors (null-terminated strings).
35834 */
b13b1e0c 35835static const struct comp_testvec lzo_comp_tv_template[] = {
da7f033d
HX
35836 {
35837 .inlen = 70,
0ec73820 35838 .outlen = 57,
da7f033d
HX
35839 .input = "Join us now and share the software "
35840 "Join us now and share the software ",
35841 .output = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
0ec73820
MO
35842 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
35843 "\x64\x20\x73\x68\x61\x72\x65\x20"
35844 "\x74\x68\x65\x20\x73\x6f\x66\x74"
35845 "\x77\x70\x01\x32\x88\x00\x0c\x65"
35846 "\x20\x74\x68\x65\x20\x73\x6f\x66"
35847 "\x74\x77\x61\x72\x65\x20\x11\x00"
35848 "\x00",
da7f033d
HX
35849 }, {
35850 .inlen = 159,
0ec73820 35851 .outlen = 131,
da7f033d
HX
35852 .input = "This document describes a compression method based on the LZO "
35853 "compression algorithm. This document defines the application of "
35854 "the LZO algorithm used in UBIFS.",
0ec73820 35855 .output = "\x00\x2c\x54\x68\x69\x73\x20\x64"
da7f033d
HX
35856 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
35857 "\x64\x65\x73\x63\x72\x69\x62\x65"
35858 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
35859 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
35860 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
35861 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
0ec73820
MO
35862 "\x74\x68\x65\x20\x4c\x5a\x4f\x20"
35863 "\x2a\x8c\x00\x09\x61\x6c\x67\x6f"
35864 "\x72\x69\x74\x68\x6d\x2e\x20\x20"
35865 "\x2e\x54\x01\x03\x66\x69\x6e\x65"
35866 "\x73\x20\x74\x06\x05\x61\x70\x70"
35867 "\x6c\x69\x63\x61\x74\x76\x0a\x6f"
35868 "\x66\x88\x02\x60\x09\x27\xf0\x00"
35869 "\x0c\x20\x75\x73\x65\x64\x20\x69"
35870 "\x6e\x20\x55\x42\x49\x46\x53\x2e"
35871 "\x11\x00\x00",
da7f033d
HX
35872 },
35873};
35874
b13b1e0c 35875static const struct comp_testvec lzo_decomp_tv_template[] = {
da7f033d
HX
35876 {
35877 .inlen = 133,
35878 .outlen = 159,
35879 .input = "\x00\x2b\x54\x68\x69\x73\x20\x64"
35880 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
35881 "\x64\x65\x73\x63\x72\x69\x62\x65"
35882 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
35883 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
35884 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
35885 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
35886 "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
35887 "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
35888 "\x69\x74\x68\x6d\x2e\x20\x20\x54"
35889 "\x68\x69\x73\x2a\x54\x01\x02\x66"
35890 "\x69\x6e\x65\x73\x94\x06\x05\x61"
35891 "\x70\x70\x6c\x69\x63\x61\x74\x76"
35892 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
35893 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
35894 "\x20\x69\x6e\x20\x55\x42\x49\x46"
35895 "\x53\x2e\x11\x00\x00",
35896 .output = "This document describes a compression method based on the LZO "
35897 "compression algorithm. This document defines the application of "
35898 "the LZO algorithm used in UBIFS.",
35899 }, {
35900 .inlen = 46,
35901 .outlen = 70,
35902 .input = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
35903 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
35904 "\x64\x20\x73\x68\x61\x72\x65\x20"
35905 "\x74\x68\x65\x20\x73\x6f\x66\x74"
35906 "\x77\x70\x01\x01\x4a\x6f\x69\x6e"
35907 "\x3d\x88\x00\x11\x00\x00",
35908 .output = "Join us now and share the software "
35909 "Join us now and share the software ",
35910 },
35911};
35912
f248caf9
HP
35913static const struct comp_testvec lzorle_comp_tv_template[] = {
35914 {
35915 .inlen = 70,
35916 .outlen = 59,
35917 .input = "Join us now and share the software "
35918 "Join us now and share the software ",
35919 .output = "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
35920 "\x20\x75\x73\x20\x6e\x6f\x77\x20"
35921 "\x61\x6e\x64\x20\x73\x68\x61\x72"
35922 "\x65\x20\x74\x68\x65\x20\x73\x6f"
35923 "\x66\x74\x77\x70\x01\x32\x88\x00"
35924 "\x0c\x65\x20\x74\x68\x65\x20\x73"
35925 "\x6f\x66\x74\x77\x61\x72\x65\x20"
35926 "\x11\x00\x00",
35927 }, {
35928 .inlen = 159,
35929 .outlen = 133,
35930 .input = "This document describes a compression method based on the LZO "
35931 "compression algorithm. This document defines the application of "
35932 "the LZO algorithm used in UBIFS.",
35933 .output = "\x11\x01\x00\x2c\x54\x68\x69\x73"
35934 "\x20\x64\x6f\x63\x75\x6d\x65\x6e"
35935 "\x74\x20\x64\x65\x73\x63\x72\x69"
35936 "\x62\x65\x73\x20\x61\x20\x63\x6f"
35937 "\x6d\x70\x72\x65\x73\x73\x69\x6f"
35938 "\x6e\x20\x6d\x65\x74\x68\x6f\x64"
35939 "\x20\x62\x61\x73\x65\x64\x20\x6f"
35940 "\x6e\x20\x74\x68\x65\x20\x4c\x5a"
35941 "\x4f\x20\x2a\x8c\x00\x09\x61\x6c"
35942 "\x67\x6f\x72\x69\x74\x68\x6d\x2e"
35943 "\x20\x20\x2e\x54\x01\x03\x66\x69"
35944 "\x6e\x65\x73\x20\x74\x06\x05\x61"
35945 "\x70\x70\x6c\x69\x63\x61\x74\x76"
35946 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
35947 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
35948 "\x20\x69\x6e\x20\x55\x42\x49\x46"
35949 "\x53\x2e\x11\x00\x00",
35950 },
35951};
35952
35953static const struct comp_testvec lzorle_decomp_tv_template[] = {
35954 {
35955 .inlen = 133,
35956 .outlen = 159,
35957 .input = "\x00\x2b\x54\x68\x69\x73\x20\x64"
35958 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
35959 "\x64\x65\x73\x63\x72\x69\x62\x65"
35960 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
35961 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
35962 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
35963 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
35964 "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
35965 "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
35966 "\x69\x74\x68\x6d\x2e\x20\x20\x54"
35967 "\x68\x69\x73\x2a\x54\x01\x02\x66"
35968 "\x69\x6e\x65\x73\x94\x06\x05\x61"
35969 "\x70\x70\x6c\x69\x63\x61\x74\x76"
35970 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
35971 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
35972 "\x20\x69\x6e\x20\x55\x42\x49\x46"
35973 "\x53\x2e\x11\x00\x00",
35974 .output = "This document describes a compression method based on the LZO "
35975 "compression algorithm. This document defines the application of "
35976 "the LZO algorithm used in UBIFS.",
35977 }, {
35978 .inlen = 59,
35979 .outlen = 70,
35980 .input = "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
35981 "\x20\x75\x73\x20\x6e\x6f\x77\x20"
35982 "\x61\x6e\x64\x20\x73\x68\x61\x72"
35983 "\x65\x20\x74\x68\x65\x20\x73\x6f"
35984 "\x66\x74\x77\x70\x01\x32\x88\x00"
35985 "\x0c\x65\x20\x74\x68\x65\x20\x73"
35986 "\x6f\x66\x74\x77\x61\x72\x65\x20"
35987 "\x11\x00\x00",
35988 .output = "Join us now and share the software "
35989 "Join us now and share the software ",
35990 },
35991};
35992
da7f033d
HX
35993/*
35994 * Michael MIC test vectors from IEEE 802.11i
35995 */
35996#define MICHAEL_MIC_TEST_VECTORS 6
35997
b13b1e0c 35998static const struct hash_testvec michael_mic_tv_template[] = {
da7f033d
HX
35999 {
36000 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
36001 .ksize = 8,
36002 .plaintext = zeroed_string,
36003 .psize = 0,
36004 .digest = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
36005 },
36006 {
36007 .key = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
36008 .ksize = 8,
36009 .plaintext = "M",
36010 .psize = 1,
36011 .digest = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
36012 },
36013 {
36014 .key = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
36015 .ksize = 8,
36016 .plaintext = "Mi",
36017 .psize = 2,
36018 .digest = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
36019 },
36020 {
36021 .key = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
36022 .ksize = 8,
36023 .plaintext = "Mic",
36024 .psize = 3,
36025 .digest = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
36026 },
36027 {
36028 .key = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
36029 .ksize = 8,
36030 .plaintext = "Mich",
36031 .psize = 4,
36032 .digest = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
36033 },
36034 {
36035 .key = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
36036 .ksize = 8,
36037 .plaintext = "Michael",
36038 .psize = 7,
36039 .digest = "\x0a\x94\x2b\x12\x4e\xca\xa5\x46",
36040 }
36041};
36042
ebb3472f
AB
36043/*
36044 * CRC32 test vectors
36045 */
b13b1e0c 36046static const struct hash_testvec crc32_tv_template[] = {
9f50fd5b
EB
36047 {
36048 .psize = 0,
36049 .digest = "\x00\x00\x00\x00",
36050 },
36051 {
36052 .plaintext = "abcdefg",
36053 .psize = 7,
36054 .digest = "\xd8\xb5\x46\xac",
36055 },
ebb3472f
AB
36056 {
36057 .key = "\x87\xa9\xcb\xed",
36058 .ksize = 4,
36059 .psize = 0,
36060 .digest = "\x87\xa9\xcb\xed",
36061 },
36062 {
36063 .key = "\xff\xff\xff\xff",
36064 .ksize = 4,
36065 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
36066 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
36067 "\x11\x12\x13\x14\x15\x16\x17\x18"
36068 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
36069 "\x21\x22\x23\x24\x25\x26\x27\x28",
36070 .psize = 40,
36071 .digest = "\x3a\xdf\x4b\xb0",
36072 },
36073 {
36074 .key = "\xff\xff\xff\xff",
36075 .ksize = 4,
36076 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
36077 "\x31\x32\x33\x34\x35\x36\x37\x38"
36078 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
36079 "\x41\x42\x43\x44\x45\x46\x47\x48"
36080 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
36081 .psize = 40,
36082 .digest = "\xa9\x7a\x7f\x7b",
36083 },
36084 {
36085 .key = "\xff\xff\xff\xff",
36086 .ksize = 4,
36087 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
36088 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
36089 "\x61\x62\x63\x64\x65\x66\x67\x68"
36090 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
36091 "\x71\x72\x73\x74\x75\x76\x77\x78",
36092 .psize = 40,
36093 .digest = "\xba\xd3\xf8\x1c",
36094 },
36095 {
36096 .key = "\xff\xff\xff\xff",
36097 .ksize = 4,
36098 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
36099 "\x81\x82\x83\x84\x85\x86\x87\x88"
36100 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
36101 "\x91\x92\x93\x94\x95\x96\x97\x98"
36102 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
36103 .psize = 40,
36104 .digest = "\xa8\xa9\xc2\x02",
36105 },
36106 {
36107 .key = "\xff\xff\xff\xff",
36108 .ksize = 4,
36109 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
36110 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
36111 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
36112 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
36113 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
36114 .psize = 40,
36115 .digest = "\x27\xf0\x57\xe2",
36116 },
36117 {
36118 .key = "\xff\xff\xff\xff",
36119 .ksize = 4,
36120 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
36121 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
36122 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
36123 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
36124 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
36125 .psize = 40,
36126 .digest = "\x49\x78\x10\x08",
36127 },
36128 {
36129 .key = "\x80\xea\xd3\xf1",
36130 .ksize = 4,
36131 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
36132 "\x31\x32\x33\x34\x35\x36\x37\x38"
36133 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
36134 "\x41\x42\x43\x44\x45\x46\x47\x48"
36135 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
36136 .psize = 40,
36137 .digest = "\x9a\xb1\xdc\xf0",
36138 },
36139 {
36140 .key = "\xf3\x4a\x1d\x5d",
36141 .ksize = 4,
36142 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
36143 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
36144 "\x61\x62\x63\x64\x65\x66\x67\x68"
36145 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
36146 "\x71\x72\x73\x74\x75\x76\x77\x78",
36147 .psize = 40,
36148 .digest = "\xb4\x97\xcc\xd4",
36149 },
36150 {
36151 .key = "\x2e\x80\x04\x59",
36152 .ksize = 4,
36153 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
36154 "\x81\x82\x83\x84\x85\x86\x87\x88"
36155 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
36156 "\x91\x92\x93\x94\x95\x96\x97\x98"
36157 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
36158 .psize = 40,
36159 .digest = "\x67\x9b\xfa\x79",
36160 },
36161 {
36162 .key = "\xa6\xcc\x19\x85",
36163 .ksize = 4,
36164 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
36165 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
36166 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
36167 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
36168 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
36169 .psize = 40,
36170 .digest = "\x24\xb5\x16\xef",
36171 },
36172 {
36173 .key = "\x41\xfc\xfe\x2d",
36174 .ksize = 4,
36175 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
36176 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
36177 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
36178 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
36179 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
36180 .psize = 40,
36181 .digest = "\x15\x94\x80\x39",
36182 },
36183 {
36184 .key = "\xff\xff\xff\xff",
36185 .ksize = 4,
36186 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
36187 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
36188 "\x11\x12\x13\x14\x15\x16\x17\x18"
36189 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
36190 "\x21\x22\x23\x24\x25\x26\x27\x28"
36191 "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
36192 "\x31\x32\x33\x34\x35\x36\x37\x38"
36193 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
36194 "\x41\x42\x43\x44\x45\x46\x47\x48"
36195 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
36196 "\x51\x52\x53\x54\x55\x56\x57\x58"
36197 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
36198 "\x61\x62\x63\x64\x65\x66\x67\x68"
36199 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
36200 "\x71\x72\x73\x74\x75\x76\x77\x78"
36201 "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
36202 "\x81\x82\x83\x84\x85\x86\x87\x88"
36203 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
36204 "\x91\x92\x93\x94\x95\x96\x97\x98"
36205 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
36206 "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
36207 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
36208 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
36209 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
36210 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
36211 "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
36212 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
36213 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
36214 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
36215 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
36216 .psize = 240,
36217 .digest = "\x6c\xc6\x56\xde",
ebb3472f
AB
36218 }, {
36219 .key = "\xff\xff\xff\xff",
36220 .ksize = 4,
36221 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
36222 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
36223 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
36224 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
36225 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
36226 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
36227 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
36228 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
36229 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
36230 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
36231 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
36232 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
36233 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
36234 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
36235 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
36236 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
36237 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
36238 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
36239 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
36240 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
36241 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
36242 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
36243 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
36244 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
36245 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
36246 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
36247 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
36248 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
36249 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
36250 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
36251 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
36252 "\x47\xde\x75\x0c\x80\x17\xae\x22"
36253 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
36254 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
36255 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
36256 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
36257 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
36258 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
36259 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
36260 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
36261 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
36262 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
36263 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
36264 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
36265 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
36266 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
36267 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
36268 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
36269 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
36270 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
36271 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
36272 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
36273 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
36274 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
36275 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
36276 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
36277 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
36278 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
36279 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
36280 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
36281 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
36282 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
36283 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
36284 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
36285 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
36286 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
36287 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
36288 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
36289 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
36290 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
36291 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
36292 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
36293 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
36294 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
36295 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
36296 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
36297 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
36298 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
36299 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
36300 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
36301 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
36302 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
36303 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
36304 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
36305 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
36306 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
36307 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
36308 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
36309 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
36310 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
36311 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
36312 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
36313 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
36314 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
36315 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
36316 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
36317 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
36318 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
36319 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
36320 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
36321 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
36322 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
36323 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
36324 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
36325 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
36326 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
36327 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
36328 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
36329 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
36330 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
36331 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
36332 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
36333 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
36334 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
36335 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
36336 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
36337 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
36338 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
36339 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
36340 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
36341 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
36342 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
36343 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
36344 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
36345 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
36346 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
36347 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
36348 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
36349 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
36350 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
36351 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
36352 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
36353 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
36354 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
36355 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
36356 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
36357 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
36358 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
36359 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
36360 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
36361 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
36362 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
36363 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
36364 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
36365 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
36366 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
36367 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
36368 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
36369 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
36370 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
36371 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
36372 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
36373 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
36374 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
36375 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
36376 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
36377 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
36378 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
36379 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
36380 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
36381 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
36382 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
36383 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
36384 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
36385 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
36386 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
36387 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
36388 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
36389 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
36390 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
36391 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
36392 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
36393 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
36394 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
36395 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
36396 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
36397 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
36398 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
36399 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
36400 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
36401 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
36402 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
36403 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
36404 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
36405 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
36406 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
36407 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
36408 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
36409 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
36410 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
36411 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
36412 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
36413 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
36414 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
36415 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
36416 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
36417 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
36418 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
36419 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
36420 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
36421 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
36422 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
36423 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
36424 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
36425 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
36426 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
36427 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
36428 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
36429 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
36430 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
36431 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
36432 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
36433 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
36434 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
36435 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
36436 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
36437 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
36438 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
36439 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
36440 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
36441 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
36442 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
36443 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
36444 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
36445 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
36446 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
36447 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
36448 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
36449 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
36450 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
36451 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
36452 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
36453 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
36454 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
36455 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
36456 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
36457 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
36458 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
36459 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
36460 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
36461 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
36462 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
36463 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
36464 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
36465 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
36466 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
36467 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
36468 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
36469 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
36470 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
36471 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
36472 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
36473 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
36474 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
36475 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
36476 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
36477 .psize = 2048,
36478 .digest = "\xfb\x3a\x7a\xda",
36479 }
36480};
36481
da7f033d
HX
36482/*
36483 * CRC32C test vectors
36484 */
b13b1e0c 36485static const struct hash_testvec crc32c_tv_template[] = {
da7f033d
HX
36486 {
36487 .psize = 0,
36488 .digest = "\x00\x00\x00\x00",
36489 },
9f50fd5b
EB
36490 {
36491 .plaintext = "abcdefg",
36492 .psize = 7,
36493 .digest = "\x41\xf4\x27\xe6",
36494 },
da7f033d
HX
36495 {
36496 .key = "\x87\xa9\xcb\xed",
36497 .ksize = 4,
36498 .psize = 0,
36499 .digest = "\x78\x56\x34\x12",
36500 },
36501 {
36502 .key = "\xff\xff\xff\xff",
36503 .ksize = 4,
36504 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
36505 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
36506 "\x11\x12\x13\x14\x15\x16\x17\x18"
36507 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
36508 "\x21\x22\x23\x24\x25\x26\x27\x28",
36509 .psize = 40,
36510 .digest = "\x7f\x15\x2c\x0e",
36511 },
36512 {
36513 .key = "\xff\xff\xff\xff",
36514 .ksize = 4,
36515 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
36516 "\x31\x32\x33\x34\x35\x36\x37\x38"
36517 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
36518 "\x41\x42\x43\x44\x45\x46\x47\x48"
36519 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
36520 .psize = 40,
36521 .digest = "\xf6\xeb\x80\xe9",
36522 },
36523 {
36524 .key = "\xff\xff\xff\xff",
36525 .ksize = 4,
36526 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
36527 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
36528 "\x61\x62\x63\x64\x65\x66\x67\x68"
36529 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
36530 "\x71\x72\x73\x74\x75\x76\x77\x78",
36531 .psize = 40,
36532 .digest = "\xed\xbd\x74\xde",
36533 },
36534 {
36535 .key = "\xff\xff\xff\xff",
36536 .ksize = 4,
36537 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
36538 "\x81\x82\x83\x84\x85\x86\x87\x88"
36539 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
36540 "\x91\x92\x93\x94\x95\x96\x97\x98"
36541 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
36542 .psize = 40,
36543 .digest = "\x62\xc8\x79\xd5",
36544 },
36545 {
36546 .key = "\xff\xff\xff\xff",
36547 .ksize = 4,
36548 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
36549 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
36550 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
36551 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
36552 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
36553 .psize = 40,
36554 .digest = "\xd0\x9a\x97\xba",
36555 },
36556 {
36557 .key = "\xff\xff\xff\xff",
36558 .ksize = 4,
36559 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
36560 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
36561 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
36562 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
36563 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
36564 .psize = 40,
36565 .digest = "\x13\xd9\x29\x2b",
36566 },
36567 {
36568 .key = "\x80\xea\xd3\xf1",
36569 .ksize = 4,
36570 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
36571 "\x31\x32\x33\x34\x35\x36\x37\x38"
36572 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
36573 "\x41\x42\x43\x44\x45\x46\x47\x48"
36574 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
36575 .psize = 40,
36576 .digest = "\x0c\xb5\xe2\xa2",
36577 },
36578 {
36579 .key = "\xf3\x4a\x1d\x5d",
36580 .ksize = 4,
36581 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
36582 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
36583 "\x61\x62\x63\x64\x65\x66\x67\x68"
36584 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
36585 "\x71\x72\x73\x74\x75\x76\x77\x78",
36586 .psize = 40,
36587 .digest = "\xd1\x7f\xfb\xa6",
36588 },
36589 {
36590 .key = "\x2e\x80\x04\x59",
36591 .ksize = 4,
36592 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
36593 "\x81\x82\x83\x84\x85\x86\x87\x88"
36594 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
36595 "\x91\x92\x93\x94\x95\x96\x97\x98"
36596 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
36597 .psize = 40,
36598 .digest = "\x59\x33\xe6\x7a",
36599 },
36600 {
36601 .key = "\xa6\xcc\x19\x85",
36602 .ksize = 4,
36603 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
36604 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
36605 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
36606 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
36607 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
36608 .psize = 40,
36609 .digest = "\xbe\x03\x01\xd2",
36610 },
36611 {
36612 .key = "\x41\xfc\xfe\x2d",
36613 .ksize = 4,
36614 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
36615 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
36616 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
36617 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
36618 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
36619 .psize = 40,
36620 .digest = "\x75\xd3\xc5\x24",
36621 },
36622 {
36623 .key = "\xff\xff\xff\xff",
36624 .ksize = 4,
36625 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
36626 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
36627 "\x11\x12\x13\x14\x15\x16\x17\x18"
36628 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
36629 "\x21\x22\x23\x24\x25\x26\x27\x28"
36630 "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
36631 "\x31\x32\x33\x34\x35\x36\x37\x38"
36632 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
36633 "\x41\x42\x43\x44\x45\x46\x47\x48"
36634 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
36635 "\x51\x52\x53\x54\x55\x56\x57\x58"
36636 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
36637 "\x61\x62\x63\x64\x65\x66\x67\x68"
36638 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
36639 "\x71\x72\x73\x74\x75\x76\x77\x78"
36640 "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
36641 "\x81\x82\x83\x84\x85\x86\x87\x88"
36642 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
36643 "\x91\x92\x93\x94\x95\x96\x97\x98"
36644 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
36645 "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
36646 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
36647 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
36648 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
36649 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
36650 "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
36651 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
36652 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
36653 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
36654 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
36655 .psize = 240,
36656 .digest = "\x75\xd3\xc5\x24",
6726ec42
JK
36657 }, {
36658 .key = "\xff\xff\xff\xff",
36659 .ksize = 4,
36660 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
36661 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
36662 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
36663 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
36664 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
36665 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
36666 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
36667 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
36668 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
36669 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
36670 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
36671 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
36672 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
36673 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
36674 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
36675 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
36676 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
36677 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
36678 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
36679 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
36680 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
36681 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
36682 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
36683 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
36684 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
36685 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
36686 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
36687 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
36688 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
36689 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
36690 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
36691 "\x47\xde\x75\x0c\x80\x17\xae\x22"
36692 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
36693 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
36694 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
36695 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
36696 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
36697 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
36698 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
36699 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
36700 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
36701 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
36702 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
36703 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
36704 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
36705 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
36706 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
36707 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
36708 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
36709 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
36710 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
36711 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
36712 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
36713 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
36714 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
36715 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
36716 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
36717 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
36718 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
36719 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
36720 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
36721 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
36722 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
36723 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
36724 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
36725 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
36726 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
36727 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
36728 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
36729 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
36730 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
36731 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
36732 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
36733 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
36734 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
36735 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
36736 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
36737 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
36738 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
36739 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
36740 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
36741 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
36742 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
36743 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
36744 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
36745 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
36746 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
36747 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
36748 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
36749 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
36750 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
36751 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
36752 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
36753 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
36754 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
36755 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
36756 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
36757 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
36758 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
36759 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
36760 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
36761 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
36762 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
36763 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
36764 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
36765 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
36766 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
36767 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
36768 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
36769 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
36770 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
36771 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
36772 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
36773 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
36774 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
36775 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
36776 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
36777 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
36778 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
36779 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
36780 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
36781 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
36782 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
36783 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
36784 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
36785 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
36786 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
36787 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
36788 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
36789 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
36790 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
36791 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
36792 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
36793 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
36794 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
36795 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
36796 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
36797 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
36798 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
36799 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
36800 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
36801 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
36802 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
36803 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
36804 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
36805 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
36806 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
36807 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
36808 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
36809 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
36810 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
36811 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
36812 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
36813 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
36814 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
36815 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
36816 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
36817 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
36818 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
36819 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
36820 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
36821 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
36822 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
36823 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
36824 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
36825 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
36826 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
36827 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
36828 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
36829 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
36830 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
36831 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
36832 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
36833 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
36834 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
36835 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
36836 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
36837 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
36838 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
36839 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
36840 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
36841 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
36842 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
36843 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
36844 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
36845 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
36846 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
36847 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
36848 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
36849 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
36850 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
36851 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
36852 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
36853 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
36854 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
36855 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
36856 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
36857 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
36858 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
36859 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
36860 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
36861 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
36862 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
36863 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
36864 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
36865 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
36866 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
36867 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
36868 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
36869 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
36870 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
36871 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
36872 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
36873 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
36874 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
36875 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
36876 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
36877 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
36878 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
36879 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
36880 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
36881 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
36882 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
36883 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
36884 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
36885 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
36886 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
36887 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
36888 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
36889 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
36890 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
36891 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
36892 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
36893 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
36894 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
36895 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
36896 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
36897 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
36898 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
36899 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
36900 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
36901 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
36902 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
36903 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
36904 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
36905 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
36906 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
36907 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
36908 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
36909 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
36910 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
36911 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
36912 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
36913 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
36914 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
36915 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
36916 .psize = 2048,
36917 .digest = "\xec\x26\x4d\x95",
36918 }
da7f033d
HX
36919};
36920
67882e76
NB
36921static const struct hash_testvec xxhash64_tv_template[] = {
36922 {
36923 .psize = 0,
36924 .digest = "\x99\xe9\xd8\x51\x37\xdb\x46\xef",
36925 },
36926 {
36927 .plaintext = "\x40",
36928 .psize = 1,
36929 .digest = "\x20\x5c\x91\xaa\x88\xeb\x59\xd0",
36930 },
36931 {
36932 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
36933 "\x88\xc7\x9a\x09\x1a\x9b",
36934 .psize = 14,
36935 .digest = "\xa8\xe8\x2b\xa9\x92\xa1\x37\x4a",
36936 },
36937 {
36938 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
36939 "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
36940 "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
36941 "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
36942 "\x31\x65\x05\xbb\x31\xae\x51\x11"
36943 "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
36944 "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
36945 "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
36946 "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
36947 "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
36948 "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
36949 "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
36950 "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
36951 "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
36952 "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
36953 "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
36954 "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
36955 "\x43\x99\x4d\x81\x85\xae\x82\x00"
36956 "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
36957 "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
36958 "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
36959 "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
36960 "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
36961 "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
36962 "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
36963 "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
36964 "\x12\x02\x0c\xdb\x94\x00\x38\x95"
36965 "\xed\xfd\x08\xf7\xe8\x04",
36966 .psize = 222,
36967 .digest = "\x41\xfc\xd4\x29\xfe\xe7\x85\x17",
36968 },
36969 {
36970 .psize = 0,
36971 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
36972 .ksize = 8,
36973 .digest = "\xef\x17\x9b\x92\xa2\xfd\x75\xac",
36974 },
36975
36976 {
36977 .plaintext = "\x40",
36978 .psize = 1,
36979 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
36980 .ksize = 8,
36981 .digest = "\xd1\x70\x4f\x14\x02\xc4\x9e\x71",
36982 },
36983 {
36984 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
36985 "\x88\xc7\x9a\x09\x1a\x9b",
36986 .psize = 14,
36987 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
36988 .ksize = 8,
36989 .digest = "\xa4\xcd\xfe\x8e\x37\xe2\x1c\x64"
36990 },
36991 {
36992 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
36993 "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
36994 "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
36995 "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
36996 "\x31\x65\x05\xbb\x31\xae\x51\x11"
36997 "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
36998 "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
36999 "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
37000 "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
37001 "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
37002 "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
37003 "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
37004 "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
37005 "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
37006 "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
37007 "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
37008 "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
37009 "\x43\x99\x4d\x81\x85\xae\x82\x00"
37010 "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
37011 "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
37012 "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
37013 "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
37014 "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
37015 "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
37016 "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
37017 "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
37018 "\x12\x02\x0c\xdb\x94\x00\x38\x95"
37019 "\xed\xfd\x08\xf7\xe8\x04",
37020 .psize = 222,
37021 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
37022 .ksize = 8,
37023 .digest = "\x58\xbc\x55\xf2\x42\x81\x5c\xf0"
37024 },
37025};
37026
b13b1e0c 37027static const struct comp_testvec lz4_comp_tv_template[] = {
1443cc9b 37028 {
73a15ac6
SS
37029 .inlen = 255,
37030 .outlen = 218,
37031 .input = "LZ4 is lossless compression algorithm, providing"
37032 " compression speed at 400 MB/s per core, scalable "
37033 "with multi-cores CPU. It features an extremely fast "
37034 "decoder, with speed in multiple GB/s per core, "
37035 "typically reaching RAM speed limits on multi-core "
37036 "systems.",
37037 .output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
37038 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
37039 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
37040 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
37041 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
37042 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
37043 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
37044 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
37045 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
37046 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
37047 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
37048 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
37049 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
37050 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
37051 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
37052 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
37053 "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
37054
1443cc9b
KK
37055 },
37056};
37057
b13b1e0c 37058static const struct comp_testvec lz4_decomp_tv_template[] = {
1443cc9b 37059 {
73a15ac6
SS
37060 .inlen = 218,
37061 .outlen = 255,
37062 .input = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
37063 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
37064 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
37065 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
37066 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
37067 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
37068 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
37069 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
37070 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
37071 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
37072 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
37073 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
37074 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
37075 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
37076 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
37077 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
37078 "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
37079 .output = "LZ4 is lossless compression algorithm, providing"
37080 " compression speed at 400 MB/s per core, scalable "
37081 "with multi-cores CPU. It features an extremely fast "
37082 "decoder, with speed in multiple GB/s per core, "
37083 "typically reaching RAM speed limits on multi-core "
37084 "systems.",
1443cc9b
KK
37085 },
37086};
37087
b13b1e0c 37088static const struct comp_testvec lz4hc_comp_tv_template[] = {
1443cc9b 37089 {
73a15ac6
SS
37090 .inlen = 255,
37091 .outlen = 216,
37092 .input = "LZ4 is lossless compression algorithm, providing"
37093 " compression speed at 400 MB/s per core, scalable "
37094 "with multi-cores CPU. It features an extremely fast "
37095 "decoder, with speed in multiple GB/s per core, "
37096 "typically reaching RAM speed limits on multi-core "
37097 "systems.",
37098 .output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
37099 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
37100 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
37101 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
37102 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
37103 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
37104 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
37105 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
37106 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
37107 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
37108 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
37109 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
37110 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
37111 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
37112 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
37113 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
37114 "\x73\x79\x73\x74\x65\x6d\x73\x2e",
37115
1443cc9b
KK
37116 },
37117};
37118
b13b1e0c 37119static const struct comp_testvec lz4hc_decomp_tv_template[] = {
1443cc9b 37120 {
73a15ac6
SS
37121 .inlen = 216,
37122 .outlen = 255,
37123 .input = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
37124 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
37125 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
37126 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
37127 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
37128 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
37129 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
37130 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
37131 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
37132 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
37133 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
37134 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
37135 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
37136 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
37137 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
37138 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
37139 "\x73\x79\x73\x74\x65\x6d\x73\x2e",
37140 .output = "LZ4 is lossless compression algorithm, providing"
37141 " compression speed at 400 MB/s per core, scalable "
37142 "with multi-cores CPU. It features an extremely fast "
37143 "decoder, with speed in multiple GB/s per core, "
37144 "typically reaching RAM speed limits on multi-core "
37145 "systems.",
1443cc9b
KK
37146 },
37147};
37148
d28fc3db
NT
37149static const struct comp_testvec zstd_comp_tv_template[] = {
37150 {
37151 .inlen = 68,
37152 .outlen = 39,
37153 .input = "The algorithm is zstd. "
37154 "The algorithm is zstd. "
37155 "The algorithm is zstd.",
37156 .output = "\x28\xb5\x2f\xfd\x00\x50\xf5\x00\x00\xb8\x54\x68\x65"
37157 "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
37158 "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
37159 ,
37160 },
37161 {
37162 .inlen = 244,
37163 .outlen = 151,
37164 .input = "zstd, short for Zstandard, is a fast lossless "
37165 "compression algorithm, targeting real-time "
37166 "compression scenarios at zlib-level and better "
37167 "compression ratios. The zstd compression library "
37168 "provides in-memory compression and decompression "
37169 "functions.",
37170 .output = "\x28\xb5\x2f\xfd\x00\x50\x75\x04\x00\x42\x4b\x1e\x17"
37171 "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
37172 "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
37173 "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
37174 "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
37175 "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
37176 "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
37177 "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
37178 "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
37179 "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
37180 "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
37181 "\x20\xa9\x0e\x82\xb9\x43\x45\x01",
37182 },
37183};
37184
37185static const struct comp_testvec zstd_decomp_tv_template[] = {
37186 {
37187 .inlen = 43,
37188 .outlen = 68,
37189 .input = "\x28\xb5\x2f\xfd\x04\x50\xf5\x00\x00\xb8\x54\x68\x65"
37190 "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
37191 "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
37192 "\x6b\xf4\x13\x35",
37193 .output = "The algorithm is zstd. "
37194 "The algorithm is zstd. "
37195 "The algorithm is zstd.",
37196 },
37197 {
37198 .inlen = 155,
37199 .outlen = 244,
37200 .input = "\x28\xb5\x2f\xfd\x04\x50\x75\x04\x00\x42\x4b\x1e\x17"
37201 "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
37202 "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
37203 "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
37204 "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
37205 "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
37206 "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
37207 "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
37208 "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
37209 "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
37210 "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
37211 "\x20\xa9\x0e\x82\xb9\x43\x45\x01\xaa\x6d\xda\x0d",
37212 .output = "zstd, short for Zstandard, is a fast lossless "
37213 "compression algorithm, targeting real-time "
37214 "compression scenarios at zlib-level and better "
37215 "compression ratios. The zstd compression library "
37216 "provides in-memory compression and decompression "
37217 "functions.",
37218 },
37219};
f975abb2
AB
37220
37221/* based on aes_cbc_tv_template */
37222static const struct cipher_testvec essiv_aes_cbc_tv_template[] = {
37223 {
37224 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
37225 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
37226 .klen = 16,
37227 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
37228 "\x00\x00\x00\x00\x00\x00\x00\x00",
37229 .ptext = "Single block msg",
37230 .ctext = "\xfa\x59\xe7\x5f\x41\x56\x65\xc3"
37231 "\x36\xca\x6b\x72\x10\x9f\x8c\xd4",
37232 .len = 16,
37233 }, {
37234 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
37235 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
37236 .klen = 16,
37237 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
37238 "\x00\x00\x00\x00\x00\x00\x00\x00",
37239 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
37240 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
37241 "\x10\x11\x12\x13\x14\x15\x16\x17"
37242 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
37243 .ctext = "\xc8\x59\x9a\xfe\x79\xe6\x7b\x20"
37244 "\x06\x7d\x55\x0a\x5e\xc7\xb5\xa7"
37245 "\x0b\x9c\x80\xd2\x15\xa1\xb8\x6d"
37246 "\xc6\xab\x7b\x65\xd9\xfd\x88\xeb",
37247 .len = 32,
37248 }, {
37249 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
37250 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
37251 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
37252 .klen = 24,
37253 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
37254 "\x00\x00\x00\x00\x00\x00\x00\x00",
37255 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
37256 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
37257 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
37258 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
37259 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
37260 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
37261 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
37262 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
37263 .ctext = "\x96\x6d\xa9\x7a\x42\xe6\x01\xc7"
37264 "\x17\xfc\xa7\x41\xd3\x38\x0b\xe5"
37265 "\x51\x48\xf7\x7e\x5e\x26\xa9\xfe"
37266 "\x45\x72\x1c\xd9\xde\xab\xf3\x4d"
37267 "\x39\x47\xc5\x4f\x97\x3a\x55\x63"
37268 "\x80\x29\x64\x4c\x33\xe8\x21\x8a"
37269 "\x6a\xef\x6b\x6a\x8f\x43\xc0\xcb"
37270 "\xf0\xf3\x6e\x74\x54\x44\x92\x44",
37271 .len = 64,
37272 }, {
37273 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
37274 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
37275 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
37276 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
37277 .klen = 32,
37278 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
37279 "\x00\x00\x00\x00\x00\x00\x00\x00",
37280 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
37281 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
37282 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
37283 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
37284 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
37285 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
37286 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
37287 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
37288 .ctext = "\x24\x52\xf1\x48\x74\xd0\xa7\x93"
37289 "\x75\x9b\x63\x46\xc0\x1c\x1e\x17"
37290 "\x4d\xdc\x5b\x3a\x27\x93\x2a\x63"
37291 "\xf7\xf1\xc7\xb3\x54\x56\x5b\x50"
37292 "\xa3\x31\xa5\x8b\xd6\xfd\xb6\x3c"
37293 "\x8b\xf6\xf2\x45\x05\x0c\xc8\xbb"
37294 "\x32\x0b\x26\x1c\xe9\x8b\x02\xc0"
37295 "\xb2\x6f\x37\xa7\x5b\xa8\xa9\x42",
37296 .len = 64,
37297 }, {
37298 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
37299 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
37300 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
37301 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
37302 .klen = 32,
37303 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
37304 "\x00\x00\x00\x00\x00\x00\x00\x00",
37305 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
37306 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
37307 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
37308 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
37309 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
37310 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
37311 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
37312 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
37313 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
37314 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
37315 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
37316 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
37317 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
37318 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
37319 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
37320 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
37321 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
37322 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
37323 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
37324 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
37325 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
37326 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
37327 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
37328 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
37329 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
37330 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
37331 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
37332 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
37333 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
37334 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
37335 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
37336 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
37337 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
37338 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
37339 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
37340 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
37341 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
37342 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
37343 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
37344 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
37345 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
37346 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
37347 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
37348 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
37349 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
37350 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
37351 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
37352 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
37353 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
37354 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
37355 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
37356 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
37357 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
37358 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
37359 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
37360 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
37361 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
37362 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
37363 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
37364 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
37365 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
37366 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
37367 .ctext = "\x97\x7f\x69\x0f\x0f\x34\xa6\x33"
37368 "\x66\x49\x7e\xd0\x4d\x1b\xc9\x64"
37369 "\xf9\x61\x95\x98\x11\x00\x88\xf8"
37370 "\x2e\x88\x01\x0f\x2b\xe1\xae\x3e"
37371 "\xfe\xd6\x47\x30\x11\x68\x7d\x99"
37372 "\xad\x69\x6a\xe8\x41\x5f\x1e\x16"
37373 "\x00\x3a\x47\xdf\x8e\x7d\x23\x1c"
37374 "\x19\x5b\x32\x76\x60\x03\x05\xc1"
37375 "\xa0\xff\xcf\xcc\x74\x39\x46\x63"
37376 "\xfe\x5f\xa6\x35\xa7\xb4\xc1\xf9"
37377 "\x4b\x5e\x38\xcc\x8c\xc1\xa2\xcf"
37378 "\x9a\xc3\xae\x55\x42\x46\x93\xd9"
37379 "\xbd\x22\xd3\x8a\x19\x96\xc3\xb3"
37380 "\x7d\x03\x18\xf9\x45\x09\x9c\xc8"
37381 "\x90\xf3\x22\xb3\x25\x83\x9a\x75"
37382 "\xbb\x04\x48\x97\x3a\x63\x08\x04"
37383 "\xa0\x69\xf6\x52\xd4\x89\x93\x69"
37384 "\xb4\x33\xa2\x16\x58\xec\x4b\x26"
37385 "\x76\x54\x10\x0b\x6e\x53\x1e\xbc"
37386 "\x16\x18\x42\xb1\xb1\xd3\x4b\xda"
37387 "\x06\x9f\x8b\x77\xf7\xab\xd6\xed"
37388 "\xa3\x1d\x90\xda\x49\x38\x20\xb8"
37389 "\x6c\xee\xae\x3e\xae\x6c\x03\xb8"
37390 "\x0b\xed\xc8\xaa\x0e\xc5\x1f\x90"
37391 "\x60\xe2\xec\x1b\x76\xd0\xcf\xda"
37392 "\x29\x1b\xb8\x5a\xbc\xf4\xba\x13"
37393 "\x91\xa6\xcb\x83\x3f\xeb\xe9\x7b"
37394 "\x03\xba\x40\x9e\xe6\x7a\xb2\x4a"
37395 "\x73\x49\xfc\xed\xfb\x55\xa4\x24"
37396 "\xc7\xa4\xd7\x4b\xf5\xf7\x16\x62"
37397 "\x80\xd3\x19\x31\x52\x25\xa8\x69"
37398 "\xda\x9a\x87\xf5\xf2\xee\x5d\x61"
37399 "\xc1\x12\x72\x3e\x52\x26\x45\x3a"
37400 "\xd8\x9d\x57\xfa\x14\xe2\x9b\x2f"
37401 "\xd4\xaa\x5e\x31\xf4\x84\x89\xa4"
37402 "\xe3\x0e\xb0\x58\x41\x75\x6a\xcb"
37403 "\x30\x01\x98\x90\x15\x80\xf5\x27"
37404 "\x92\x13\x81\xf0\x1c\x1e\xfc\xb1"
37405 "\x33\xf7\x63\xb0\x67\xec\x2e\x5c"
37406 "\x85\xe3\x5b\xd0\x43\x8a\xb8\x5f"
37407 "\x44\x9f\xec\x19\xc9\x8f\xde\xdf"
37408 "\x79\xef\xf8\xee\x14\x87\xb3\x34"
37409 "\x76\x00\x3a\x9b\xc7\xed\xb1\x3d"
37410 "\xef\x07\xb0\xe4\xfd\x68\x9e\xeb"
37411 "\xc2\xb4\x1a\x85\x9a\x7d\x11\x88"
37412 "\xf8\xab\x43\x55\x2b\x8a\x4f\x60"
37413 "\x85\x9a\xf4\xba\xae\x48\x81\xeb"
37414 "\x93\x07\x97\x9e\xde\x2a\xfc\x4e"
37415 "\x31\xde\xaa\x44\xf7\x2a\xc3\xee"
37416 "\x60\xa2\x98\x2c\x0a\x88\x50\xc5"
37417 "\x6d\x89\xd3\xe4\xb6\xa7\xf4\xb0"
37418 "\xcf\x0e\x89\xe3\x5e\x8f\x82\xf4"
37419 "\x9d\xd1\xa9\x51\x50\x8a\xd2\x18"
37420 "\x07\xb2\xaa\x3b\x7f\x58\x9b\xf4"
37421 "\xb7\x24\x39\xd3\x66\x2f\x1e\xc0"
37422 "\x11\xa3\x56\x56\x2a\x10\x73\xbc"
37423 "\xe1\x23\xbf\xa9\x37\x07\x9c\xc3"
37424 "\xb2\xc9\xa8\x1c\x5b\x5c\x58\xa4"
37425 "\x77\x02\x26\xad\xc3\x40\x11\x53"
37426 "\x93\x68\x72\xde\x05\x8b\x10\xbc"
37427 "\xa6\xd4\x1b\xd9\x27\xd8\x16\x12"
37428 "\x61\x2b\x31\x2a\x44\x87\x96\x58",
37429 .len = 496,
37430 },
37431};
37432
37433/* based on hmac_sha256_aes_cbc_tv_temp */
37434static const struct aead_testvec essiv_hmac_sha256_aes_cbc_tv_temp[] = {
37435 {
37436#ifdef __LITTLE_ENDIAN
37437 .key = "\x08\x00" /* rta length */
37438 "\x01\x00" /* rta type */
37439#else
37440 .key = "\x00\x08" /* rta length */
37441 "\x00\x01" /* rta type */
37442#endif
37443 "\x00\x00\x00\x10" /* enc key length */
37444 "\x00\x00\x00\x00\x00\x00\x00\x00"
37445 "\x00\x00\x00\x00\x00\x00\x00\x00"
37446 "\x00\x00\x00\x00\x00\x00\x00\x00"
37447 "\x00\x00\x00\x00\x00\x00\x00\x00"
37448 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
37449 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
37450 .klen = 8 + 32 + 16,
37451 .iv = "\xb3\x0c\x5a\x11\x41\xad\xc1\x04"
37452 "\xbc\x1e\x7e\x35\xb0\x5d\x78\x29",
37453 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
37454 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
37455 .alen = 16,
37456 .ptext = "Single block msg",
37457 .plen = 16,
37458 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
37459 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
37460 "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
37461 "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
37462 "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
37463 "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
37464 .clen = 16 + 32,
37465 }, {
37466#ifdef __LITTLE_ENDIAN
37467 .key = "\x08\x00" /* rta length */
37468 "\x01\x00" /* rta type */
37469#else
37470 .key = "\x00\x08" /* rta length */
37471 "\x00\x01" /* rta type */
37472#endif
37473 "\x00\x00\x00\x10" /* enc key length */
37474 "\x20\x21\x22\x23\x24\x25\x26\x27"
37475 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
37476 "\x30\x31\x32\x33\x34\x35\x36\x37"
37477 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
37478 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
37479 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
37480 .klen = 8 + 32 + 16,
37481 .iv = "\x56\xe8\x14\xa5\x74\x18\x75\x13"
37482 "\x2f\x79\xe7\xc8\x65\xe3\x48\x45",
37483 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
37484 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
37485 .alen = 16,
37486 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
37487 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
37488 "\x10\x11\x12\x13\x14\x15\x16\x17"
37489 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
37490 .plen = 32,
37491 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
37492 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
37493 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
37494 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
37495 "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
37496 "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
37497 "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
37498 "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
37499 .clen = 32 + 32,
37500 }, {
37501#ifdef __LITTLE_ENDIAN
37502 .key = "\x08\x00" /* rta length */
37503 "\x01\x00" /* rta type */
37504#else
37505 .key = "\x00\x08" /* rta length */
37506 "\x00\x01" /* rta type */
37507#endif
37508 "\x00\x00\x00\x10" /* enc key length */
37509 "\x11\x22\x33\x44\x55\x66\x77\x88"
37510 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
37511 "\x22\x33\x44\x55\x66\x77\x88\x99"
37512 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
37513 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
37514 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
37515 .klen = 8 + 32 + 16,
37516 .iv = "\x1f\x6b\xfb\xd6\x6b\x72\x2f\xc9"
37517 "\xb6\x9f\x8c\x10\xa8\x96\x15\x64",
37518 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
37519 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
37520 .alen = 16,
37521 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
37522 .plen = 48,
37523 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
37524 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
37525 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
37526 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
37527 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
37528 "\x85\x79\x69\x5d\x83\xba\x26\x84"
37529 "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
37530 "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
37531 "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
37532 "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
37533 .clen = 48 + 32,
37534 }, {
37535#ifdef __LITTLE_ENDIAN
37536 .key = "\x08\x00" /* rta length */
37537 "\x01\x00" /* rta type */
37538#else
37539 .key = "\x00\x08" /* rta length */
37540 "\x00\x01" /* rta type */
37541#endif
37542 "\x00\x00\x00\x10" /* enc key length */
37543 "\x11\x22\x33\x44\x55\x66\x77\x88"
37544 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
37545 "\x22\x33\x44\x55\x66\x77\x88\x99"
37546 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
37547 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
37548 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
37549 .klen = 8 + 32 + 16,
37550 .iv = "\x13\xe5\xf2\xef\x61\x97\x59\x35"
37551 "\x9b\x36\x84\x46\x4e\x63\xd1\x41",
37552 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
37553 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
37554 .alen = 16,
37555 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
37556 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
37557 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
37558 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
37559 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
37560 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
37561 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
37562 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
37563 .plen = 64,
37564 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
37565 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
37566 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
37567 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
37568 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
37569 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
37570 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
37571 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
37572 "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
37573 "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
37574 "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
37575 "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
37576 .clen = 64 + 32,
37577 }, {
37578#ifdef __LITTLE_ENDIAN
37579 .key = "\x08\x00" /* rta length */
37580 "\x01\x00" /* rta type */
37581#else
37582 .key = "\x00\x08" /* rta length */
37583 "\x00\x01" /* rta type */
37584#endif
37585 "\x00\x00\x00\x10" /* enc key length */
37586 "\x11\x22\x33\x44\x55\x66\x77\x88"
37587 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
37588 "\x22\x33\x44\x55\x66\x77\x88\x99"
37589 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
37590 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
37591 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
37592 .klen = 8 + 32 + 16,
37593 .iv = "\xe4\x13\xa1\x15\xe9\x6b\xb8\x23"
37594 "\x81\x7a\x94\x29\xab\xfd\xd2\x2c",
37595 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
37596 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
37597 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
37598 .alen = 24,
37599 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
37600 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
37601 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
37602 "\x10\x11\x12\x13\x14\x15\x16\x17"
37603 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
37604 "\x20\x21\x22\x23\x24\x25\x26\x27"
37605 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
37606 "\x30\x31\x32\x33\x34\x35\x36\x37"
37607 "\x01\x02\x03\x04\x05\x06\x07\x08"
37608 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
37609 .plen = 80,
37610 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
37611 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
37612 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
37613 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
37614 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
37615 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
37616 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
37617 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
37618 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
37619 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
37620 "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
37621 "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
37622 "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
37623 "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
37624 .clen = 80 + 32,
37625 }, {
37626#ifdef __LITTLE_ENDIAN
37627 .key = "\x08\x00" /* rta length */
37628 "\x01\x00" /* rta type */
37629#else
37630 .key = "\x00\x08" /* rta length */
37631 "\x00\x01" /* rta type */
37632#endif
37633 "\x00\x00\x00\x18" /* enc key length */
37634 "\x11\x22\x33\x44\x55\x66\x77\x88"
37635 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
37636 "\x22\x33\x44\x55\x66\x77\x88\x99"
37637 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
37638 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
37639 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
37640 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
37641 .klen = 8 + 32 + 24,
37642 .iv = "\x49\xca\x41\xc9\x6b\xbf\x6c\x98"
37643 "\x38\x2f\xa7\x3d\x4d\x80\x49\xb0",
37644 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
37645 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
37646 .alen = 16,
37647 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
37648 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
37649 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
37650 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
37651 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
37652 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
37653 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
37654 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
37655 .plen = 64,
37656 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
37657 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
37658 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
37659 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
37660 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
37661 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
37662 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
37663 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
37664 "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
37665 "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
37666 "\xca\x71\x85\x93\xf7\x85\x55\x8b"
37667 "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
37668 .clen = 64 + 32,
37669 }, {
37670#ifdef __LITTLE_ENDIAN
37671 .key = "\x08\x00" /* rta length */
37672 "\x01\x00" /* rta type */
37673#else
37674 .key = "\x00\x08" /* rta length */
37675 "\x00\x01" /* rta type */
37676#endif
37677 "\x00\x00\x00\x20" /* enc key length */
37678 "\x11\x22\x33\x44\x55\x66\x77\x88"
37679 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
37680 "\x22\x33\x44\x55\x66\x77\x88\x99"
37681 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
37682 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
37683 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
37684 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
37685 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
37686 .klen = 8 + 32 + 32,
37687 .iv = "\xdf\xab\xf2\x7c\xdc\xe0\x33\x4c"
37688 "\xf9\x75\xaf\xf9\x2f\x60\x3a\x9b",
37689 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
37690 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
37691 .alen = 16,
37692 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
37693 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
37694 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
37695 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
37696 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
37697 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
37698 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
37699 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
37700 .plen = 64,
37701 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
37702 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
37703 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
37704 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
37705 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
37706 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
37707 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
37708 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
37709 "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
37710 "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
37711 "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
37712 "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
37713 .clen = 64 + 32,
37714 },
37715};
37716
17e1df67 37717static const char blake2_ordered_sequence[] =
a1afe274
DS
37718 "\x00\x01\x02\x03\x04\x05\x06\x07"
37719 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
37720 "\x10\x11\x12\x13\x14\x15\x16\x17"
37721 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
37722 "\x20\x21\x22\x23\x24\x25\x26\x27"
37723 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
37724 "\x30\x31\x32\x33\x34\x35\x36\x37"
37725 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
37726 "\x40\x41\x42\x43\x44\x45\x46\x47"
37727 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
37728 "\x50\x51\x52\x53\x54\x55\x56\x57"
37729 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
37730 "\x60\x61\x62\x63\x64\x65\x66\x67"
37731 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
37732 "\x70\x71\x72\x73\x74\x75\x76\x77"
37733 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
37734 "\x80\x81\x82\x83\x84\x85\x86\x87"
37735 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
37736 "\x90\x91\x92\x93\x94\x95\x96\x97"
37737 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
37738 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
37739 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
37740 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
37741 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
37742 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
37743 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
37744 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
37745 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
37746 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
37747 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
37748 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
37749 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff";
37750
37751static const struct hash_testvec blake2b_160_tv_template[] = {{
37752 .digest = (u8[]){ 0x33, 0x45, 0x52, 0x4a, 0xbf, 0x6b, 0xbe, 0x18,
37753 0x09, 0x44, 0x92, 0x24, 0xb5, 0x97, 0x2c, 0x41,
37754 0x79, 0x0b, 0x6c, 0xf2, },
37755}, {
17e1df67 37756 .plaintext = blake2_ordered_sequence,
a1afe274
DS
37757 .psize = 64,
37758 .digest = (u8[]){ 0x11, 0xcc, 0x66, 0x61, 0xe9, 0x22, 0xb0, 0xe4,
37759 0x07, 0xe0, 0xa5, 0x72, 0x49, 0xc3, 0x8d, 0x4f,
37760 0xf7, 0x6d, 0x8e, 0xc8, },
37761}, {
37762 .ksize = 32,
17e1df67
AB
37763 .key = blake2_ordered_sequence,
37764 .plaintext = blake2_ordered_sequence,
a1afe274
DS
37765 .psize = 1,
37766 .digest = (u8[]){ 0x31, 0xe3, 0xd9, 0xd5, 0x4e, 0x72, 0xd8, 0x0b,
37767 0x2b, 0x3b, 0xd7, 0x6b, 0x82, 0x7a, 0x1d, 0xfb,
37768 0x56, 0x2f, 0x79, 0x4c, },
37769}, {
37770 .ksize = 64,
17e1df67
AB
37771 .key = blake2_ordered_sequence,
37772 .plaintext = blake2_ordered_sequence,
a1afe274
DS
37773 .psize = 7,
37774 .digest = (u8[]){ 0x28, 0x20, 0xd1, 0xbe, 0x7f, 0xcc, 0xc1, 0x62,
37775 0xd9, 0x0d, 0x9a, 0x4b, 0x47, 0xd1, 0x5e, 0x04,
37776 0x74, 0x2a, 0x53, 0x17, },
37777}, {
37778 .ksize = 1,
37779 .key = "B",
17e1df67 37780 .plaintext = blake2_ordered_sequence,
a1afe274
DS
37781 .psize = 15,
37782 .digest = (u8[]){ 0x45, 0xe9, 0x95, 0xb6, 0xc4, 0xe8, 0x22, 0xea,
37783 0xfe, 0xd2, 0x37, 0xdb, 0x46, 0xbf, 0xf1, 0x25,
37784 0xd5, 0x03, 0x1d, 0x81, },
37785}, {
37786 .ksize = 32,
17e1df67
AB
37787 .key = blake2_ordered_sequence,
37788 .plaintext = blake2_ordered_sequence,
a1afe274
DS
37789 .psize = 247,
37790 .digest = (u8[]){ 0x7e, 0xb9, 0xf2, 0x9b, 0x2f, 0xc2, 0x01, 0xd4,
37791 0xb0, 0x4f, 0x08, 0x2b, 0x8e, 0xbd, 0x06, 0xef,
37792 0x1c, 0xc4, 0x25, 0x95, },
37793}, {
37794 .ksize = 64,
17e1df67
AB
37795 .key = blake2_ordered_sequence,
37796 .plaintext = blake2_ordered_sequence,
a1afe274
DS
37797 .psize = 256,
37798 .digest = (u8[]){ 0x6e, 0x35, 0x01, 0x70, 0xbf, 0xb6, 0xc4, 0xba,
37799 0x33, 0x1b, 0xa6, 0xd3, 0xc2, 0x5d, 0xb4, 0x03,
37800 0x95, 0xaf, 0x29, 0x16, },
37801}};
37802
37803static const struct hash_testvec blake2b_256_tv_template[] = {{
17e1df67 37804 .plaintext = blake2_ordered_sequence,
a1afe274
DS
37805 .psize = 7,
37806 .digest = (u8[]){ 0x9d, 0xf1, 0x4b, 0x72, 0x48, 0x76, 0x4a, 0x86,
37807 0x91, 0x97, 0xc3, 0x5e, 0x39, 0x2d, 0x2a, 0x6d,
37808 0x6f, 0xdc, 0x5b, 0x79, 0xd5, 0x97, 0x29, 0x79,
37809 0x20, 0xfd, 0x3f, 0x14, 0x91, 0xb4, 0x42, 0xd2, },
37810}, {
17e1df67 37811 .plaintext = blake2_ordered_sequence,
a1afe274
DS
37812 .psize = 256,
37813 .digest = (u8[]){ 0x39, 0xa7, 0xeb, 0x9f, 0xed, 0xc1, 0x9a, 0xab,
37814 0xc8, 0x34, 0x25, 0xc6, 0x75, 0x5d, 0xd9, 0x0e,
37815 0x6f, 0x9d, 0x0c, 0x80, 0x49, 0x64, 0xa1, 0xf4,
37816 0xaa, 0xee, 0xa3, 0xb9, 0xfb, 0x59, 0x98, 0x35, },
37817}, {
37818 .ksize = 1,
37819 .key = "B",
37820 .digest = (u8[]){ 0xc3, 0x08, 0xb1, 0xbf, 0xe4, 0xf9, 0xbc, 0xb4,
37821 0x75, 0xaf, 0x3f, 0x59, 0x6e, 0xae, 0xde, 0x6a,
37822 0xa3, 0x8e, 0xb5, 0x94, 0xad, 0x30, 0xf0, 0x17,
37823 0x1c, 0xfb, 0xd8, 0x3e, 0x8a, 0xbe, 0xed, 0x9c, },
37824}, {
37825 .ksize = 64,
17e1df67
AB
37826 .key = blake2_ordered_sequence,
37827 .plaintext = blake2_ordered_sequence,
a1afe274
DS
37828 .psize = 1,
37829 .digest = (u8[]){ 0x34, 0x75, 0x8b, 0x64, 0x71, 0x35, 0x62, 0x82,
37830 0x97, 0xfb, 0x09, 0xc7, 0x93, 0x0c, 0xd0, 0x4e,
37831 0x95, 0x28, 0xe5, 0x66, 0x91, 0x12, 0xf5, 0xb1,
37832 0x31, 0x84, 0x93, 0xe1, 0x4d, 0xe7, 0x7e, 0x55, },
37833}, {
37834 .ksize = 32,
17e1df67
AB
37835 .key = blake2_ordered_sequence,
37836 .plaintext = blake2_ordered_sequence,
a1afe274
DS
37837 .psize = 15,
37838 .digest = (u8[]){ 0xce, 0x74, 0xa9, 0x2e, 0xe9, 0x40, 0x3d, 0xa2,
37839 0x11, 0x4a, 0x99, 0x25, 0x7a, 0x34, 0x5d, 0x35,
37840 0xdf, 0x6a, 0x48, 0x79, 0x2a, 0x93, 0x93, 0xff,
37841 0x1f, 0x3c, 0x39, 0xd0, 0x71, 0x1f, 0x20, 0x7b, },
37842}, {
37843 .ksize = 1,
37844 .key = "B",
17e1df67 37845 .plaintext = blake2_ordered_sequence,
a1afe274
DS
37846 .psize = 64,
37847 .digest = (u8[]){ 0x2e, 0x84, 0xdb, 0xa2, 0x5f, 0x0e, 0xe9, 0x52,
37848 0x79, 0x50, 0x69, 0x9f, 0xf1, 0xfd, 0xfc, 0x9d,
37849 0x89, 0x83, 0xa9, 0xb6, 0xa4, 0xd5, 0xfa, 0xb5,
37850 0xbe, 0x35, 0x1a, 0x17, 0x8a, 0x2c, 0x7f, 0x7d, },
37851}, {
37852 .ksize = 64,
17e1df67
AB
37853 .key = blake2_ordered_sequence,
37854 .plaintext = blake2_ordered_sequence,
a1afe274
DS
37855 .psize = 247,
37856 .digest = (u8[]){ 0x2e, 0x26, 0xf0, 0x09, 0x02, 0x65, 0x90, 0x09,
37857 0xcc, 0xf5, 0x4c, 0x44, 0x74, 0x0e, 0xa0, 0xa8,
37858 0x25, 0x4a, 0xda, 0x61, 0x56, 0x95, 0x7d, 0x3f,
37859 0x6d, 0xc0, 0x43, 0x17, 0x95, 0x89, 0xcd, 0x9d, },
37860}};
37861
37862static const struct hash_testvec blake2b_384_tv_template[] = {{
17e1df67 37863 .plaintext = blake2_ordered_sequence,
a1afe274
DS
37864 .psize = 1,
37865 .digest = (u8[]){ 0xcc, 0x01, 0x08, 0x85, 0x36, 0xf7, 0x84, 0xf0,
37866 0xbb, 0x76, 0x9e, 0x41, 0xc4, 0x95, 0x7b, 0x6d,
37867 0x0c, 0xde, 0x1f, 0xcc, 0x8c, 0xf1, 0xd9, 0x1f,
37868 0xc4, 0x77, 0xd4, 0xdd, 0x6e, 0x3f, 0xbf, 0xcd,
37869 0x43, 0xd1, 0x69, 0x8d, 0x14, 0x6f, 0x34, 0x8b,
37870 0x2c, 0x36, 0xa3, 0x39, 0x68, 0x2b, 0xec, 0x3f, },
37871}, {
17e1df67 37872 .plaintext = blake2_ordered_sequence,
a1afe274
DS
37873 .psize = 247,
37874 .digest = (u8[]){ 0xc8, 0xf8, 0xf0, 0xa2, 0x69, 0xfa, 0xcc, 0x4d,
37875 0x32, 0x5f, 0x13, 0x88, 0xca, 0x71, 0x99, 0x8f,
37876 0xf7, 0x30, 0x41, 0x5d, 0x6e, 0x34, 0xb7, 0x6e,
37877 0x3e, 0xd0, 0x46, 0xb6, 0xca, 0x30, 0x66, 0xb2,
37878 0x6f, 0x0c, 0x35, 0x54, 0x17, 0xcd, 0x26, 0x1b,
37879 0xef, 0x48, 0x98, 0xe0, 0x56, 0x7c, 0x05, 0xd2, },
37880}, {
37881 .ksize = 32,
17e1df67 37882 .key = blake2_ordered_sequence,
a1afe274
DS
37883 .digest = (u8[]){ 0x15, 0x09, 0x7a, 0x90, 0x13, 0x23, 0xab, 0x0c,
37884 0x0b, 0x43, 0x21, 0x9a, 0xb5, 0xc6, 0x0c, 0x2e,
37885 0x7c, 0x57, 0xfc, 0xcc, 0x4b, 0x0f, 0xf0, 0x57,
37886 0xb7, 0x9c, 0xe7, 0x0f, 0xe1, 0x57, 0xac, 0x37,
37887 0x77, 0xd4, 0xf4, 0x2f, 0x03, 0x3b, 0x64, 0x09,
37888 0x84, 0xa0, 0xb3, 0x24, 0xb7, 0xae, 0x47, 0x5e, },
37889}, {
37890 .ksize = 1,
37891 .key = "B",
17e1df67 37892 .plaintext = blake2_ordered_sequence,
a1afe274
DS
37893 .psize = 7,
37894 .digest = (u8[]){ 0x0b, 0x82, 0x88, 0xca, 0x05, 0x2f, 0x1b, 0x15,
37895 0xdc, 0xbb, 0x22, 0x27, 0x11, 0x6b, 0xf4, 0xd1,
37896 0xe9, 0x8f, 0x1b, 0x0b, 0x58, 0x3f, 0x5e, 0x86,
37897 0x80, 0x82, 0x6f, 0x8e, 0x54, 0xc1, 0x9f, 0x12,
37898 0xcf, 0xe9, 0x56, 0xc1, 0xfc, 0x1a, 0x08, 0xb9,
37899 0x4a, 0x57, 0x0a, 0x76, 0x3c, 0x15, 0x33, 0x18, },
37900}, {
37901 .ksize = 64,
17e1df67
AB
37902 .key = blake2_ordered_sequence,
37903 .plaintext = blake2_ordered_sequence,
a1afe274
DS
37904 .psize = 15,
37905 .digest = (u8[]){ 0x4a, 0x81, 0x55, 0xb9, 0x79, 0x42, 0x8c, 0xc6,
37906 0x4f, 0xfe, 0xca, 0x82, 0x3b, 0xb2, 0xf7, 0xbc,
37907 0x5e, 0xfc, 0xab, 0x09, 0x1c, 0xd6, 0x3b, 0xe1,
37908 0x50, 0x82, 0x3b, 0xde, 0xc7, 0x06, 0xee, 0x3b,
37909 0x29, 0xce, 0xe5, 0x68, 0xe0, 0xff, 0xfa, 0xe1,
37910 0x7a, 0xf1, 0xc0, 0xfe, 0x57, 0xf4, 0x60, 0x49, },
37911}, {
37912 .ksize = 32,
17e1df67
AB
37913 .key = blake2_ordered_sequence,
37914 .plaintext = blake2_ordered_sequence,
a1afe274
DS
37915 .psize = 64,
37916 .digest = (u8[]){ 0x34, 0xbd, 0xe1, 0x99, 0x43, 0x9f, 0x82, 0x72,
37917 0xe7, 0xed, 0x94, 0x9e, 0xe1, 0x84, 0xee, 0x82,
37918 0xfd, 0x26, 0x23, 0xc4, 0x17, 0x8d, 0xf5, 0x04,
37919 0xeb, 0xb7, 0xbc, 0xb8, 0xf3, 0x68, 0xb7, 0xad,
37920 0x94, 0x8e, 0x05, 0x3f, 0x8a, 0x5d, 0x8d, 0x81,
37921 0x3e, 0x88, 0xa7, 0x8c, 0xa2, 0xd5, 0xdc, 0x76, },
37922}, {
37923 .ksize = 1,
37924 .key = "B",
17e1df67 37925 .plaintext = blake2_ordered_sequence,
a1afe274
DS
37926 .psize = 256,
37927 .digest = (u8[]){ 0x22, 0x14, 0xf4, 0xb0, 0x4c, 0xa8, 0xb5, 0x7d,
37928 0xa7, 0x5c, 0x04, 0xeb, 0xd8, 0x8d, 0x04, 0x71,
37929 0xc7, 0x3c, 0xc7, 0x6e, 0x8b, 0x20, 0x36, 0x40,
37930 0x9d, 0xd0, 0x60, 0xc6, 0xe3, 0x0b, 0x6e, 0x50,
37931 0xf5, 0xaf, 0xf5, 0xc6, 0x3b, 0xe3, 0x84, 0x6a,
37932 0x93, 0x1b, 0x12, 0xd6, 0x18, 0x27, 0xba, 0x36, },
37933}};
37934
37935static const struct hash_testvec blake2b_512_tv_template[] = {{
17e1df67 37936 .plaintext = blake2_ordered_sequence,
a1afe274
DS
37937 .psize = 15,
37938 .digest = (u8[]){ 0x44, 0x4b, 0x24, 0x0f, 0xe3, 0xed, 0x86, 0xd0,
37939 0xe2, 0xef, 0x4c, 0xe7, 0xd8, 0x51, 0xed, 0xde,
37940 0x22, 0x15, 0x55, 0x82, 0xaa, 0x09, 0x14, 0x79,
37941 0x7b, 0x72, 0x6c, 0xd0, 0x58, 0xb6, 0xf4, 0x59,
37942 0x32, 0xe0, 0xe1, 0x29, 0x51, 0x68, 0x76, 0x52,
37943 0x7b, 0x1d, 0xd8, 0x8f, 0xc6, 0x6d, 0x71, 0x19,
37944 0xf4, 0xab, 0x3b, 0xed, 0x93, 0xa6, 0x1a, 0x0e,
37945 0x2d, 0x2d, 0x2a, 0xea, 0xc3, 0x36, 0xd9, 0x58, },
37946}, {
37947 .ksize = 64,
17e1df67 37948 .key = blake2_ordered_sequence,
a1afe274
DS
37949 .digest = (u8[]){ 0x10, 0xeb, 0xb6, 0x77, 0x00, 0xb1, 0x86, 0x8e,
37950 0xfb, 0x44, 0x17, 0x98, 0x7a, 0xcf, 0x46, 0x90,
37951 0xae, 0x9d, 0x97, 0x2f, 0xb7, 0xa5, 0x90, 0xc2,
37952 0xf0, 0x28, 0x71, 0x79, 0x9a, 0xaa, 0x47, 0x86,
37953 0xb5, 0xe9, 0x96, 0xe8, 0xf0, 0xf4, 0xeb, 0x98,
37954 0x1f, 0xc2, 0x14, 0xb0, 0x05, 0xf4, 0x2d, 0x2f,
37955 0xf4, 0x23, 0x34, 0x99, 0x39, 0x16, 0x53, 0xdf,
37956 0x7a, 0xef, 0xcb, 0xc1, 0x3f, 0xc5, 0x15, 0x68, },
37957}, {
37958 .ksize = 1,
37959 .key = "B",
17e1df67 37960 .plaintext = blake2_ordered_sequence,
a1afe274
DS
37961 .psize = 1,
37962 .digest = (u8[]){ 0xd2, 0x11, 0x31, 0x29, 0x3f, 0xea, 0xca, 0x72,
37963 0x21, 0xe4, 0x06, 0x65, 0x05, 0x2a, 0xd1, 0x02,
37964 0xc0, 0x8d, 0x7b, 0xf1, 0x09, 0x3c, 0xef, 0x88,
37965 0xe1, 0x68, 0x0c, 0xf1, 0x3b, 0xa4, 0xe3, 0x03,
37966 0xed, 0xa0, 0xe3, 0x60, 0x58, 0xa0, 0xdb, 0x52,
37967 0x8a, 0x66, 0x43, 0x09, 0x60, 0x1a, 0xbb, 0x67,
37968 0xc5, 0x84, 0x31, 0x40, 0xfa, 0xde, 0xc1, 0xd0,
37969 0xff, 0x3f, 0x4a, 0x69, 0xd9, 0x92, 0x26, 0x86, },
37970}, {
37971 .ksize = 32,
17e1df67
AB
37972 .key = blake2_ordered_sequence,
37973 .plaintext = blake2_ordered_sequence,
a1afe274
DS
37974 .psize = 7,
37975 .digest = (u8[]){ 0xa3, 0x3e, 0x50, 0xbc, 0xfb, 0xd9, 0xf0, 0x82,
37976 0xa6, 0xd1, 0xdf, 0xaf, 0x82, 0xd0, 0xcf, 0x84,
37977 0x9a, 0x25, 0x3c, 0xae, 0x6d, 0xb5, 0xaf, 0x01,
37978 0xd7, 0xaf, 0xed, 0x50, 0xdc, 0xe2, 0xba, 0xcc,
37979 0x8c, 0x38, 0xf5, 0x16, 0x89, 0x38, 0x86, 0xce,
37980 0x68, 0x10, 0x63, 0x64, 0xa5, 0x79, 0x53, 0xb5,
37981 0x2e, 0x8e, 0xbc, 0x0a, 0xce, 0x95, 0xc0, 0x1e,
37982 0x69, 0x59, 0x1d, 0x3b, 0xd8, 0x19, 0x90, 0xd7, },
37983}, {
37984 .ksize = 64,
17e1df67
AB
37985 .key = blake2_ordered_sequence,
37986 .plaintext = blake2_ordered_sequence,
a1afe274
DS
37987 .psize = 64,
37988 .digest = (u8[]){ 0x65, 0x67, 0x6d, 0x80, 0x06, 0x17, 0x97, 0x2f,
37989 0xbd, 0x87, 0xe4, 0xb9, 0x51, 0x4e, 0x1c, 0x67,
37990 0x40, 0x2b, 0x7a, 0x33, 0x10, 0x96, 0xd3, 0xbf,
37991 0xac, 0x22, 0xf1, 0xab, 0xb9, 0x53, 0x74, 0xab,
37992 0xc9, 0x42, 0xf1, 0x6e, 0x9a, 0xb0, 0xea, 0xd3,
37993 0x3b, 0x87, 0xc9, 0x19, 0x68, 0xa6, 0xe5, 0x09,
37994 0xe1, 0x19, 0xff, 0x07, 0x78, 0x7b, 0x3e, 0xf4,
37995 0x83, 0xe1, 0xdc, 0xdc, 0xcf, 0x6e, 0x30, 0x22, },
37996}, {
37997 .ksize = 1,
37998 .key = "B",
17e1df67 37999 .plaintext = blake2_ordered_sequence,
a1afe274
DS
38000 .psize = 247,
38001 .digest = (u8[]){ 0xc2, 0x96, 0x2c, 0x6b, 0x84, 0xff, 0xee, 0xea,
38002 0x9b, 0xb8, 0x55, 0x2d, 0x6b, 0xa5, 0xd5, 0xe5,
38003 0xbd, 0xb1, 0x54, 0xb6, 0x1e, 0xfb, 0x63, 0x16,
38004 0x6e, 0x22, 0x04, 0xf0, 0x82, 0x7a, 0xc6, 0x99,
38005 0xf7, 0x4c, 0xff, 0x93, 0x71, 0x57, 0x64, 0xd0,
38006 0x08, 0x60, 0x39, 0x98, 0xb8, 0xd2, 0x2b, 0x4e,
38007 0x81, 0x8d, 0xe4, 0x8f, 0xb2, 0x1e, 0x8f, 0x99,
38008 0x98, 0xf1, 0x02, 0x9b, 0x4c, 0x7c, 0x97, 0x1a, },
38009}, {
38010 .ksize = 32,
17e1df67
AB
38011 .key = blake2_ordered_sequence,
38012 .plaintext = blake2_ordered_sequence,
a1afe274
DS
38013 .psize = 256,
38014 .digest = (u8[]){ 0x0f, 0x32, 0x05, 0x09, 0xad, 0x9f, 0x25, 0xf7,
38015 0xf2, 0x00, 0x71, 0xc9, 0x9f, 0x08, 0x58, 0xd1,
38016 0x67, 0xc3, 0xa6, 0x2c, 0x0d, 0xe5, 0x7c, 0x15,
38017 0x35, 0x18, 0x5a, 0x68, 0xc1, 0xca, 0x1c, 0x6e,
38018 0x0f, 0xc4, 0xf6, 0x0c, 0x43, 0xe1, 0xb4, 0x3d,
38019 0x28, 0xe4, 0xc7, 0xa1, 0xcf, 0x6b, 0x17, 0x4e,
38020 0xf1, 0x5b, 0xb5, 0x53, 0xd4, 0xa7, 0xd0, 0x5b,
38021 0xae, 0x15, 0x81, 0x15, 0xd0, 0x88, 0xa0, 0x3c, },
38022}};
38023
17fee07a
NH
38024/*
38025 * Test vectors generated using https://github.com/google/hctr2
38026 */
38027static const struct cipher_testvec aes_xctr_tv_template[] = {
38028 {
38029 .key = "\x9c\x8d\xc4\xbd\x71\x36\xdc\x82"
38030 "\x7c\xa1\xca\xa3\x23\x5a\xdb\xa4",
38031 .iv = "\x8d\xe7\xa5\x6a\x95\x86\x42\xde"
38032 "\xba\xea\x6e\x69\x03\x33\x86\x0f",
38033 .ptext = "\xbd",
38034 .ctext = "\xb9",
38035 .klen = 16,
38036 .len = 1,
38037 },
38038 {
38039 .key = "\xbc\x1b\x12\x0c\x3f\x18\xcc\x1f"
38040 "\x5a\x1d\xab\x81\xa8\x68\x7c\x63",
38041 .iv = "\x22\xc1\xdd\x25\x0b\x18\xcb\xa5"
38042 "\x4a\xda\x15\x07\x73\xd9\x88\x10",
38043 .ptext = "\x24\x6e\x64\xc6\x15\x26\x9c\xda"
38044 "\x2a\x4b\x57\x12\xff\x7c\xd6\xb5",
38045 .ctext = "\xd6\x47\x8d\x58\x92\xb2\x84\xf9"
38046 "\xb7\xee\x0d\x98\xa1\x39\x4d\x8f",
38047 .klen = 16,
38048 .len = 16,
38049 },
38050 {
38051 .key = "\x44\x03\xbf\x4c\x30\xf0\xa7\xd6"
38052 "\xbd\x54\xbb\x66\x8e\xa6\x0e\x8a",
38053 .iv = "\xe6\xf7\x26\xdf\x8c\x3c\xaa\x88"
38054 "\xce\xc1\xbd\x43\x3b\x09\x62\xad",
38055 .ptext = "\x3c\xe3\x46\xb9\x8f\x9d\x3f\x8d"
38056 "\xef\xf2\x53\xab\x24\xe2\x29\x08"
38057 "\xf8\x7e\x1d\xa6\x6d\x86\x7d\x60"
38058 "\x97\x63\x93\x29\x71\x94\xb4",
38059 .ctext = "\xd4\xa3\xc6\xb8\xc1\x6f\x70\x1a"
38060 "\x52\x0c\xed\x4c\xaf\x51\x56\x23"
38061 "\x48\x45\x07\x10\x34\xc5\xba\x71"
38062 "\xe5\xf8\x1e\xd8\xcb\xa6\xe7",
38063 .klen = 16,
38064 .len = 31,
38065 },
38066 {
38067 .key = "\x5b\x17\x30\x94\x19\x31\xa1\xae"
38068 "\x24\x8e\x42\x1e\x82\xe6\xec\xb8",
38069 .iv = "\xd1\x2e\xb9\xb8\xf8\x49\xeb\x68"
38070 "\x06\xeb\x65\x33\x34\xa2\xeb\xf0",
38071 .ptext = "\x19\x75\xec\x59\x60\x1b\x7a\x3e"
38072 "\x62\x46\x87\xf0\xde\xab\x81\x36"
38073 "\x63\x53\x11\xa0\x1f\xce\x25\x85"
38074 "\x49\x6b\x28\xfa\x1c\x92\xe5\x18"
38075 "\x38\x14\x00\x79\xf2\x9e\xeb\xfc"
38076 "\x36\xa7\x6b\xe1\xe5\xcf\x04\x48"
38077 "\x44\x6d\xbd\x64\xb3\xcb\x78\x05"
38078 "\x8d\x7f\x9a\xaf\x3c\xcf\x6c\x45"
38079 "\x6c\x7c\x46\x4c\xa8\xc0\x1e\xe4"
38080 "\x33\xa5\x7b\xbb\x26\xd9\xc0\x32"
38081 "\x9d\x8a\xb3\xf3\x3d\x52\xe6\x48"
38082 "\x4c\x9b\x4c\x6e\xa4\xa3\xad\x66"
38083 "\x56\x48\xd5\x98\x3a\x93\xc4\x85"
38084 "\xe9\x89\xca\xa6\xc1\xc8\xe7\xf8"
38085 "\xc3\xe9\xef\xbe\x77\xe6\xd1\x3a"
38086 "\xa6\x99\xc8\x2d\xdf\x40\x0f\x44",
38087 .ctext = "\xc6\x1a\x01\x1a\x00\xba\x04\xff"
38088 "\x10\xd1\x7e\x5d\xad\x91\xde\x8c"
38089 "\x08\x55\x95\xae\xd7\x22\x77\x40"
38090 "\xf0\x33\x1b\x51\xef\xfe\x3d\x67"
38091 "\xdf\xc4\x9f\x39\x47\x67\x93\xab"
38092 "\xaa\x37\x55\xfe\x41\xe0\xba\xcd"
38093 "\x25\x02\x7c\x61\x51\xa1\xcc\x72"
38094 "\x7a\x20\x26\xb9\x06\x68\xbd\x19"
38095 "\xc5\x2e\x1b\x75\x4a\x40\xb2\xd2"
38096 "\xc4\xee\xd8\x5b\xa4\x55\x7d\x25"
38097 "\xfc\x01\x4d\x6f\x0a\xfd\x37\x5d"
38098 "\x3e\x67\xc0\x35\x72\x53\x7b\xe2"
38099 "\xd6\x19\x5b\x92\x6c\x3a\x8c\x2a"
38100 "\xe2\xc2\xa2\x4f\x2a\xf2\xb5\x15"
38101 "\x65\xc5\x8d\x97\xf9\xbf\x8c\x98"
38102 "\xe4\x50\x1a\xf2\x76\x55\x07\x49",
38103 .klen = 16,
38104 .len = 128,
38105 },
38106 {
38107 .key = "\x17\xa6\x01\x3d\x5d\xd6\xef\x2d"
38108 "\x69\x8f\x4c\x54\x5b\xae\x43\xf0",
38109 .iv = "\xa9\x1b\x47\x60\x26\x82\xf7\x1c"
38110 "\x80\xf8\x88\xdd\xfb\x44\xd9\xda",
38111 .ptext = "\xf7\x67\xcd\xa6\x04\x65\x53\x99"
38112 "\x90\x5c\xa2\x56\x74\xd7\x9d\xf2"
38113 "\x0b\x03\x7f\x4e\xa7\x84\x72\x2b"
38114 "\xf0\xa5\xbf\xe6\x9a\x62\x3a\xfe"
38115 "\x69\x5c\x93\x79\x23\x86\x64\x85"
38116 "\xeb\x13\xb1\x5a\xd5\x48\x39\xa0"
38117 "\x70\xfb\x06\x9a\xd7\x12\x5a\xb9"
38118 "\xbe\xed\x2c\x81\x64\xf7\xcf\x80"
38119 "\xee\xe6\x28\x32\x2d\x37\x4c\x32"
38120 "\xf4\x1f\x23\x21\xe9\xc8\xc9\xbf"
38121 "\x54\xbc\xcf\xb4\xc2\x65\x39\xdf"
38122 "\xa5\xfb\x14\x11\xed\x62\x38\xcf"
38123 "\x9b\x58\x11\xdd\xe9\xbd\x37\x57"
38124 "\x75\x4c\x9e\xd5\x67\x0a\x48\xc6"
38125 "\x0d\x05\x4e\xb1\x06\xd7\xec\x2e"
38126 "\x9e\x59\xde\x4f\xab\x38\xbb\xe5"
38127 "\x87\x04\x5a\x2c\x2a\xa2\x8f\x3c"
38128 "\xe7\xe1\x46\xa9\x49\x9f\x24\xad"
38129 "\x2d\xb0\x55\x40\x64\xd5\xda\x7e"
38130 "\x1e\x77\xb8\x29\x72\x73\xc3\x84"
38131 "\xcd\xf3\x94\x90\x58\x76\xc9\x2c"
38132 "\x2a\xad\x56\xde\x33\x18\xb6\x3b"
38133 "\x10\xe9\xe9\x8d\xf0\xa9\x7f\x05"
38134 "\xf7\xb5\x8c\x13\x7e\x11\x3d\x1e"
38135 "\x02\xbb\x5b\xea\x69\xff\x85\xcf"
38136 "\x6a\x18\x97\x45\xe3\x96\xba\x4d"
38137 "\x2d\x7a\x70\x78\x15\x2c\xe9\xdc"
38138 "\x4e\x09\x92\x57\x04\xd8\x0b\xa6"
38139 "\x20\x71\x76\x47\x76\x96\x89\xa0"
38140 "\xd9\x29\xa2\x5a\x06\xdb\x56\x39"
38141 "\x60\x33\x59\x04\x95\x89\xf6\x18"
38142 "\x1d\x70\x75\x85\x3a\xb7\x6e",
38143 .ctext = "\xe1\xe7\x3f\xd3\x6a\xb9\x2f\x64"
38144 "\x37\xc5\xa4\xe9\xca\x0a\xa1\xd6"
38145 "\xea\x7d\x39\xe5\xe6\xcc\x80\x54"
38146 "\x74\x31\x2a\x04\x33\x79\x8c\x8e"
38147 "\x4d\x47\x84\x28\x27\x9b\x3c\x58"
38148 "\x54\x58\x20\x4f\x70\x01\x52\x5b"
38149 "\xac\x95\x61\x49\x5f\xef\xba\xce"
38150 "\xd7\x74\x56\xe7\xbb\xe0\x3c\xd0"
38151 "\x7f\xa9\x23\x57\x33\x2a\xf6\xcb"
38152 "\xbe\x42\x14\x95\xa8\xf9\x7a\x7e"
38153 "\x12\x53\x3a\xe2\x13\xfe\x2d\x89"
38154 "\xeb\xac\xd7\xa8\xa5\xf8\x27\xf3"
38155 "\x74\x9a\x65\x63\xd1\x98\x3a\x7e"
38156 "\x27\x7b\xc0\x20\x00\x4d\xf4\xe5"
38157 "\x7b\x69\xa6\xa8\x06\x50\x85\xb6"
38158 "\x7f\xac\x7f\xda\x1f\xf5\x37\x56"
38159 "\x9b\x2f\xd3\x86\x6b\x70\xbd\x0e"
38160 "\x55\x9a\x9d\x4b\x08\xb5\x5b\x7b"
38161 "\xd4\x7c\xb4\x71\x49\x92\x4a\x1e"
38162 "\xed\x6d\x11\x09\x47\x72\x32\x6a"
38163 "\x97\x53\x36\xaf\xf3\x06\x06\x2c"
38164 "\x69\xf1\x59\x00\x36\x95\x28\x2a"
38165 "\xb6\xcd\x10\x21\x84\x73\x5c\x96"
38166 "\x86\x14\x2c\x3d\x02\xdb\x53\x9a"
38167 "\x61\xde\xea\x99\x84\x7a\x27\xf6"
38168 "\xf7\xc8\x49\x73\x4b\xb8\xeb\xd3"
38169 "\x41\x33\xdd\x09\x68\xe2\x64\xb8"
38170 "\x5f\x75\x74\x97\x91\x54\xda\xc2"
38171 "\x73\x2c\x1e\x5a\x84\x48\x01\x1a"
38172 "\x0d\x8b\x0a\xdf\x07\x2e\xee\x77"
38173 "\x1d\x17\x41\x7a\xc9\x33\x63\xfa"
38174 "\x9f\xc3\x74\x57\x5f\x03\x4c",
38175 .klen = 16,
38176 .len = 255,
38177 },
38178 {
38179 .key = "\xe5\xf1\x48\x2e\x88\xdb\xc7\x28"
38180 "\xa2\x55\x5d\x2f\x90\x02\xdc\xd3"
38181 "\xf5\xd3\x9e\x87\xd5\x58\x30\x4a",
38182 .iv = "\xa6\x40\x39\xf9\x63\x6c\x2d\xd4"
38183 "\x1b\x71\x05\xa4\x88\x86\x11\xd3",
38184 .ptext = "\xb6\x06\xae\x15\x11\x96\xc1\x44"
38185 "\x44\xc2\x98\xf9\xa8\x0a\x0b",
38186 .ctext = "\x27\x3b\x68\x40\xa9\x5e\x74\x6b"
38187 "\x74\x67\x18\xf9\x37\xed\xed",
38188 .klen = 24,
38189 .len = 15,
38190 },
38191 {
38192 .key = "\xc8\xa0\x27\x67\x04\x3f\xed\xa5"
38193 "\xb4\x0c\x51\x91\x2d\x27\x77\x33"
38194 "\xa5\xfc\x2a\x9f\x78\xd8\x1c\x68",
38195 .iv = "\x83\x99\x1a\xe2\x84\xca\xa9\x16"
38196 "\x8d\xc4\x2d\x1b\x67\xc8\x86\x21",
38197 .ptext = "\xd6\x22\x85\xb8\x5d\x7e\x26\x2e"
38198 "\xbe\x04\x9d\x0c\x03\x91\x45\x4a"
38199 "\x36",
38200 .ctext = "\x0f\x44\xa9\x62\x72\xec\x12\x26"
38201 "\x3a\xc6\x83\x26\x62\x5e\xb7\x13"
38202 "\x05",
38203 .klen = 24,
38204 .len = 17,
38205 },
38206 {
38207 .key = "\xc5\x87\x18\x09\x0a\x4e\x66\x3e"
38208 "\x50\x90\x19\x93\xc0\x33\xcf\x80"
38209 "\x3a\x36\x6b\x6c\x43\xd7\xe4\x93",
38210 .iv = "\xdd\x0b\x75\x1f\xee\x2f\xb4\x52"
38211 "\x10\x82\x1f\x79\x8a\xa4\x9b\x87",
38212 .ptext = "\x56\xf9\x13\xce\x9f\x30\x10\x11"
38213 "\x1b\x59\xfd\x39\x5a\x29\xa3\x44"
38214 "\x78\x97\x8c\xf6\x99\x6d\x26\xf1"
38215 "\x32\x60\x6a\xeb\x04\x47\x29\x4c"
38216 "\x7e\x14\xef\x4d\x55\x29\xfe\x36"
38217 "\x37\xcf\x0b\x6e\xf3\xce\x15\xd2",
38218 .ctext = "\x8f\x98\xe1\x5a\x7f\xfe\xc7\x05"
38219 "\x76\xb0\xd5\xde\x90\x52\x2b\xa8"
38220 "\xf3\x6e\x3c\x77\xa5\x33\x63\xdd"
38221 "\x6f\x62\x12\xb0\x80\x10\xc1\x28"
38222 "\x58\xe5\xd6\x24\x44\x04\x55\xf3"
38223 "\x6d\x94\xcb\x2c\x7e\x7a\x85\x79",
38224 .klen = 24,
38225 .len = 48,
38226 },
38227 {
38228 .key = "\x84\x9b\xe8\x10\x4c\xb3\xd1\x7a"
38229 "\xb3\xab\x4e\x6f\x90\x12\x07\xf8"
38230 "\xef\xde\x42\x09\xbf\x34\x95\xb2",
38231 .iv = "\x66\x62\xf9\x48\x9d\x17\xf7\xdf"
38232 "\x06\x67\xf4\x6d\xf2\xbc\xa2\xe5",
38233 .ptext = "\x2f\xd6\x16\x6b\xf9\x4b\x44\x14"
38234 "\x90\x93\xe5\xfd\x05\xaa\x00\x26"
38235 "\xbd\xab\x11\xb8\xf0\xcb\x11\x72"
38236 "\xdd\xc5\x15\x4f\x4e\x1b\xf8\xc9"
38237 "\x8f\x4a\xd5\x69\xf8\x9e\xfb\x05"
38238 "\x8a\x37\x46\xfe\xfa\x58\x9b\x0e"
38239 "\x72\x90\x9a\x06\xa5\x42\xf4\x7c"
38240 "\x35\xd5\x64\x70\x72\x67\xfc\x8b"
38241 "\xab\x5a\x2f\x64\x9b\xa1\xec\xe7"
38242 "\xe6\x92\x69\xdb\x62\xa4\xe7\x44"
38243 "\x88\x28\xd4\x52\x64\x19\xa9\xd7"
38244 "\x0c\x00\xe6\xe7\xc1\x28\xc1\xf5"
38245 "\x72\xc5\xfa\x09\x22\x2e\xf4\x82"
38246 "\xa3\xdc\xc1\x68\xf9\x29\x55\x8d"
38247 "\x04\x67\x13\xa6\x52\x04\x3c\x0c"
38248 "\x14\xf2\x87\x23\x61\xab\x82\xcb"
38249 "\x49\x5b\x6b\xd4\x4f\x0d\xd4\x95"
38250 "\x82\xcd\xe3\x69\x47\x1b\x31\x73"
38251 "\x73\x77\xc1\x53\x7d\x43\x5e\x4a"
38252 "\x80\x3a\xca\x9c\xc7\x04\x1a\x31"
38253 "\x8e\xe6\x76\x7f\xe1\xb3\xd0\x57"
38254 "\xa2\xb2\xf6\x09\x51\xc9\x6d\xbc"
38255 "\x79\xed\x57\x50\x36\xd2\x93\xa4"
38256 "\x40\x5d\xac\x3a\x3b\xb6\x2d\x89"
38257 "\x78\xa2\xbd\x23\xec\x35\x06\xf0"
38258 "\xa8\xc8\xc9\xb0\xe3\x28\x2b\xba"
38259 "\x70\xa0\xfe\xed\x13\xc4\xd7\x90"
38260 "\xb1\x6a\xe0\xe1\x30\x71\x15\xd0"
38261 "\xe2\xb3\xa6\x4e\xb0\x01\xf9\xe7"
38262 "\x59\xc6\x1e\xed\x46\x2b\xe3\xa8"
38263 "\x22\xeb\x7f\x1c\xd9\xcd\xe0\xa6"
38264 "\x72\x42\x2c\x06\x75\xbb\xb7\x6b"
38265 "\xca\x49\x5e\xa1\x47\x8d\x9e\xfe"
38266 "\x60\xcc\x34\x95\x8e\xfa\x1e\x3e"
38267 "\x85\x4b\x03\x54\xea\x34\x1c\x41"
38268 "\x90\x45\xa6\xbe\xcf\x58\x4f\xca"
38269 "\x2c\x79\xc0\x3e\x8f\xd7\x3b\xd4"
38270 "\x55\x74\xa8\xe1\x57\x09\xbf\xab"
38271 "\x2c\xf9\xe4\xdd\x17\x99\x57\x60"
38272 "\x4b\x88\x2a\x7f\x43\x86\xb9\x9a"
38273 "\x60\xbf\x4c\xcf\x9b\x41\xb8\x99"
38274 "\x69\x15\x4f\x91\x4d\xeb\xdf\x6f"
38275 "\xcc\x4c\xf9\x6f\xf2\x33\x23\xe7"
38276 "\x02\x44\xaa\xa2\xfa\xb1\x39\xa5"
38277 "\xff\x88\xf5\x37\x02\x33\x24\xfc"
38278 "\x79\x11\x4c\x94\xc2\x31\x87\x9c"
38279 "\x53\x19\x99\x32\xe4\xde\x18\xf4"
38280 "\x8f\xe2\xe8\xa3\xfb\x0b\xaa\x7c"
38281 "\xdb\x83\x0f\xf6\xc0\x8a\x9b\xcd"
38282 "\x7b\x16\x05\x5b\xe4\xb4\x34\x03"
38283 "\xe3\x8f\xc9\x4b\x56\x84\x2a\x4c"
38284 "\x36\x72\x3c\x84\x4f\xba\xa2\x7f"
38285 "\xf7\x1b\xba\x4d\x8a\xb8\x5d\x51"
38286 "\x36\xfb\xef\x23\x18\x6f\x33\x2d"
38287 "\xbb\x06\x24\x8e\x33\x98\x6e\xcd"
38288 "\x63\x11\x18\x6b\xcc\x1b\x66\xb9"
38289 "\x38\x8d\x06\x8d\x98\x1a\xef\xaa"
38290 "\x35\x4a\x90\xfa\xb1\xd3\xcc\x11"
38291 "\x50\x4c\x54\x18\x60\x5d\xe4\x11"
38292 "\xfc\x19\xe1\x53\x20\x5c\xe7\xef"
38293 "\x8a\x2b\xa8\x82\x51\x5f\x5d\x43"
38294 "\x34\xe5\xcf\x7b\x1b\x6f\x81\x19"
38295 "\xb7\xdf\xa8\x9e\x81\x89\x5f\x33"
38296 "\x69\xaf\xde\x89\x68\x88\xf0\x71",
38297 .ctext = "\xab\x15\x46\x5b\xed\x4f\xa8\xac"
38298 "\xbf\x31\x30\x84\x55\xa4\xb8\x98"
38299 "\x79\xba\xa0\x15\xa4\x55\x20\xec"
38300 "\xf9\x94\x71\xe6\x6a\x6f\xee\x87"
38301 "\x2e\x3a\xa2\x95\xae\x6e\x56\x09"
38302 "\xe9\xc0\x0f\xe2\xc6\xb7\x30\xa9"
38303 "\x73\x8e\x59\x7c\xfd\xe3\x71\xf7"
38304 "\xae\x8b\x91\xab\x5e\x36\xe9\xa8"
38305 "\xff\x17\xfa\xa2\x94\x93\x11\x42"
38306 "\x67\x96\x99\xc5\xf0\xad\x2a\x57"
38307 "\xf9\xa6\x70\x4a\xdf\x71\xff\xc0"
38308 "\xe2\xaf\x9a\xae\x57\x58\x13\x3b"
38309 "\x2d\xf1\xc7\x8f\xdb\x8a\xcc\xce"
38310 "\x53\x1a\x69\x55\x39\xc8\xbe\xc3"
38311 "\x2d\xb1\x03\xd9\xa3\x99\xf4\x8d"
38312 "\xd9\x2d\x27\xae\xa5\xe7\x77\x7f"
38313 "\xbb\x88\x84\xea\xfa\x19\x3f\x44"
38314 "\x61\x21\x8a\x1f\xbe\xac\x60\xb4"
38315 "\xaf\xe9\x00\xab\xef\x3c\x53\x56"
38316 "\xcd\x4b\x53\xd8\x9b\xfe\x88\x23"
38317 "\x5b\x85\x76\x08\xec\xd1\x6e\x4a"
38318 "\x87\xa4\x7d\x29\x4e\x4f\x3f\xc9"
38319 "\xa4\xab\x63\xea\xdd\xef\x9f\x79"
38320 "\x38\x18\x7d\x90\x90\xf9\x12\x57"
38321 "\x1d\x89\xea\xfe\xd4\x47\x45\x32"
38322 "\x6a\xf6\xe7\xde\x22\x7e\xee\xc1"
38323 "\xbc\x2d\xc3\xbb\xe5\xd4\x13\xac"
38324 "\x63\xff\x5b\xb1\x05\x96\xd5\xf3"
38325 "\x07\x9a\x62\xb6\x30\xea\x7d\x1e"
38326 "\xee\x75\x0a\x1b\xcc\x6e\x4d\xa7"
38327 "\xf7\x4d\x74\xd8\x60\x32\x5e\xd0"
38328 "\x93\xd7\x19\x90\x4e\x26\xdb\xe4"
38329 "\x5e\xd4\xa8\xb9\x76\xba\x56\x91"
38330 "\xc4\x75\x04\x1e\xc2\x77\x24\x6f"
38331 "\xf9\xe8\x4a\xec\x7f\x86\x95\xb3"
38332 "\x5c\x2c\x97\xab\xf0\xf7\x74\x5b"
38333 "\x0b\xc2\xda\x42\x40\x34\x16\xed"
38334 "\x06\xc1\x25\x53\x17\x0d\x81\x4e"
38335 "\xe6\xf2\x0f\x6d\x94\x3c\x90\x7a"
38336 "\xae\x20\xe9\x3f\xf8\x18\x67\x6a"
38337 "\x49\x1e\x41\xb6\x46\xab\xc8\xa7"
38338 "\xcb\x19\x96\xf5\x99\xc0\x66\x3e"
38339 "\x77\xcf\x73\x52\x83\x2a\xe2\x48"
38340 "\x27\x6c\xeb\xe7\xe7\xc4\xd5\x6a"
38341 "\x40\x67\xbc\xbf\x6b\x3c\xf3\xbb"
38342 "\x51\x5e\x31\xac\x03\x81\xab\x61"
38343 "\xfa\xa5\xa6\x7d\x8b\xc3\x8a\x75"
38344 "\x28\x7a\x71\x9c\xac\x8f\x76\xfc"
38345 "\xf9\x6c\x5d\x9b\xd7\xf6\x36\x2d"
38346 "\x61\xd5\x61\xaa\xdd\x01\xfc\x57"
38347 "\x91\x10\xcd\xcd\x6d\x27\x63\x24"
38348 "\x67\x46\x7a\xbb\x61\x56\x39\xb1"
38349 "\xd6\x79\xfe\x77\xca\xd6\x73\x59"
38350 "\x6e\x58\x11\x90\x03\x26\x74\x2a"
38351 "\xfa\x52\x12\x47\xfb\x12\xeb\x3e"
38352 "\x88\xf0\x52\x6c\xc0\x54\x7a\x88"
38353 "\x8c\xe5\xde\x9e\xba\xb9\xf2\xe1"
38354 "\x97\x2e\x5c\xbd\xf4\x13\x7e\xf3"
38355 "\xc4\xe1\x87\xa5\x35\xfa\x7c\x71"
38356 "\x1a\xc9\xf4\xa8\x57\xe2\x5a\x6b"
38357 "\x14\xe0\x73\xaf\x56\x6b\xa0\x00"
38358 "\x9e\x5f\x64\xac\x00\xfb\xc4\x92"
38359 "\xe5\xe2\x8a\xb2\x9e\x75\x49\x85"
38360 "\x25\x66\xa5\x1a\xf9\x7d\x1d\x60",
38361 .klen = 24,
38362 .len = 512,
38363 },
38364 {
38365 .key = "\x05\x60\x3a\x7e\x60\x90\x46\x18"
38366 "\x6c\x60\xba\xeb\x12\xd7\xbe\xd1"
38367 "\xd3\xf6\x10\x46\x9d\xf1\x0c\xb4"
38368 "\x73\xe3\x93\x27\xa8\x2c\x13\xaa",
38369 .iv = "\xf5\x96\xd1\xb6\xcb\x44\xd8\xd0"
38370 "\x3e\xdb\x92\x80\x08\x94\xcd\xd3",
38371 .ptext = "\x78",
38372 .ctext = "\xc5",
38373 .klen = 32,
38374 .len = 1,
38375 },
38376 {
38377 .key = "\x35\xca\x38\xf3\xd9\xd6\x34\xef"
38378 "\xcd\xee\xa3\x26\x86\xba\xfb\x45"
38379 "\x01\xfa\x52\x67\xff\xc5\x9d\xaa"
38380 "\x64\x9a\x05\xbb\x85\x20\xa7\xf2",
38381 .iv = "\xe3\xda\xf5\xff\x42\x59\x87\x86"
38382 "\xee\x7b\xd6\xb4\x6a\x25\x44\xff",
38383 .ptext = "\x44\x67\x1e\x04\x53\xd2\x4b\xd9"
38384 "\x96\x33\x07\x54\xe4\x8e\x20",
38385 .ctext = "\xcc\x55\x40\x79\x47\x5c\x8b\xa6"
38386 "\xca\x7b\x9f\x50\xe3\x21\xea",
38387 .klen = 32,
38388 .len = 15,
38389 },
38390 {
38391 .key = "\xaf\xd9\x14\x14\xd5\xdb\xc9\xce"
38392 "\x76\x5c\x5a\xbf\x43\x05\x29\x24"
38393 "\xc4\x13\x68\xcc\xe8\x37\xbd\xb9"
38394 "\x41\x20\xf5\x53\x48\xd0\xa2\xd6",
38395 .iv = "\xa7\xb4\x00\x08\x79\x10\xae\xf5"
38396 "\x02\xbf\x85\xb2\x69\x4c\xc6\x04",
38397 .ptext = "\xac\x6a\xa8\x0c\xb0\x84\xbf\x4c"
38398 "\xae\x94\x20\x58\x7e\x00\x93\x89",
38399 .ctext = "\xd5\xaa\xe2\xe9\x86\x4c\x95\x4e"
38400 "\xde\xb6\x15\xcb\xdc\x1f\x13\x38",
38401 .klen = 32,
38402 .len = 16,
38403 },
38404 {
38405 .key = "\xed\xe3\x8b\xe7\x1c\x17\xbf\x4a"
38406 "\x02\xe2\xfc\x76\xac\xf5\x3c\x00"
38407 "\x5d\xdc\xfc\x83\xeb\x45\xb4\xcb"
38408 "\x59\x62\x60\xec\x69\x9c\x16\x45",
38409 .iv = "\xe4\x0e\x2b\x90\xd2\xfa\x94\x2e"
38410 "\x10\xe5\x64\x2b\x97\x28\x15\xc7",
38411 .ptext = "\xe6\x53\xff\x60\x0e\xc4\x51\xe4"
38412 "\x93\x4d\xe5\x55\xc5\xd9\xad\x48"
38413 "\x52",
38414 .ctext = "\xba\x25\x28\xf5\xcf\x31\x91\x80"
38415 "\xda\x2b\x95\x5f\x20\xcb\xfb\x9f"
38416 "\xc6",
38417 .klen = 32,
38418 .len = 17,
38419 },
38420 {
38421 .key = "\x77\x5c\xc0\x73\x9a\x64\x97\x91"
38422 "\x2f\xee\xe0\x20\xc2\x04\x59\x2e"
38423 "\x97\xd2\xa7\x70\xb3\xb0\x21\x6b"
38424 "\x8f\xbf\xb8\x51\xa8\xea\x0f\x62",
38425 .iv = "\x31\x8e\x1f\xcd\xfd\x23\xeb\x7f"
38426 "\x8a\x1f\x1b\x23\x53\x27\x44\xe5",
38427 .ptext = "\xcd\xff\x8c\x9b\x94\x5a\x51\x3f"
38428 "\x40\x93\x56\x93\x66\x39\x63\x1f"
38429 "\xbf\xe6\xa4\xfa\xbe\x79\x93\x03"
38430 "\xf5\x66\x74\x16\xfc\xe4\xce",
38431 .ctext = "\x8b\xd3\xc3\xce\x66\xf8\x66\x4c"
38432 "\xad\xd6\xf5\x0f\xd8\x99\x5a\x75"
38433 "\xa1\x3c\xab\x0b\x21\x36\x57\x72"
38434 "\x88\x29\xe9\xea\x4a\x8d\xe9",
38435 .klen = 32,
38436 .len = 31,
38437 },
38438 {
38439 .key = "\xa1\x2f\x4d\xde\xfe\xa1\xff\xa8"
38440 "\x73\xdd\xe3\xe2\x95\xfc\xea\x9c"
38441 "\xd0\x80\x42\x0c\xb8\x43\x3e\x99"
38442 "\x39\x38\x0a\x8c\xe8\x45\x3a\x7b",
38443 .iv = "\x32\xc4\x6f\xb1\x14\x43\xd1\x87"
38444 "\xe2\x6f\x5a\x58\x02\x36\x7e\x2a",
38445 .ptext = "\x9e\x5c\x1e\xf1\xd6\x7d\x09\x57"
38446 "\x18\x48\x55\xda\x7d\x44\xf9\x6d"
38447 "\xac\xcd\x59\xbb\x10\xa2\x94\x67"
38448 "\xd1\x6f\xfe\x6b\x4a\x11\xe8\x04"
38449 "\x09\x26\x4f\x8d\x5d\xa1\x7b\x42"
38450 "\xf9\x4b\x66\x76\x38\x12\xfe\xfe",
38451 .ctext = "\x42\xbc\xa7\x64\x15\x9a\x04\x71"
38452 "\x2c\x5f\x94\xba\x89\x3a\xad\xbc"
38453 "\x87\xb3\xf4\x09\x4f\x57\x06\x18"
38454 "\xdc\x84\x20\xf7\x64\x85\xca\x3b"
38455 "\xab\xe6\x33\x56\x34\x60\x5d\x4b"
38456 "\x2e\x16\x13\xd4\x77\xde\x2d\x2b",
38457 .klen = 32,
38458 .len = 48,
38459 },
38460 {
38461 .key = "\xfb\xf5\xb7\x3d\xa6\x95\x42\xbf"
38462 "\xd2\x94\x6c\x74\x0f\xbc\x5a\x28"
38463 "\x35\x3c\x51\x58\x84\xfb\x7d\x11"
38464 "\x16\x1e\x00\x97\x37\x08\xb7\x16",
38465 .iv = "\x9b\x53\x57\x40\xe6\xd9\xa7\x27"
38466 "\x78\xd4\x9b\xd2\x29\x1d\x24\xa9",
38467 .ptext = "\x8b\x02\x60\x0a\x3e\xb7\x10\x59"
38468 "\xc3\xac\xd5\x2a\x75\x81\xf2\xdb"
38469 "\x55\xca\x65\x86\x44\xfb\xfe\x91"
38470 "\x26\xbb\x45\xb2\x46\x22\x3e\x08"
38471 "\xa2\xbf\x46\xcb\x68\x7d\x45\x7b"
38472 "\xa1\x6a\x3c\x6e\x25\xeb\xed\x31"
38473 "\x7a\x8b\x47\xf9\xde\xec\x3d\x87"
38474 "\x09\x20\x2e\xfa\xba\x8b\x9b\xc5"
38475 "\x6c\x25\x9c\x9d\x2a\xe8\xab\x90"
38476 "\x3f\x86\xee\x61\x13\x21\xd4\xde"
38477 "\xe1\x0c\x95\xfc\x5c\x8a\x6e\x0a"
38478 "\x73\xcf\x08\x69\x44\x4e\xde\x25"
38479 "\xaf\xaa\x56\x04\xc4\xb3\x60\x44"
38480 "\x3b\x8b\x3d\xee\xae\x42\x4b\xd2"
38481 "\x9a\x6c\xa0\x8e\x52\x06\xb2\xd1"
38482 "\x5d\x38\x30\x6d\x27\x9b\x1a\xd8",
38483 .ctext = "\xa3\x78\x33\x78\x95\x95\x97\x07"
38484 "\x53\xa3\xa1\x5b\x18\x32\x27\xf7"
38485 "\x09\x12\x53\x70\x83\xb5\x6a\x9f"
38486 "\x26\x6d\x10\x0d\xe0\x1c\xe6\x2b"
38487 "\x70\x00\xdc\xa1\x60\xef\x1b\xee"
38488 "\xc5\xa5\x51\x17\xae\xcc\xf2\xed"
38489 "\xc4\x60\x07\xdf\xd5\x7a\xe9\x90"
38490 "\x3c\x9f\x96\x5d\x72\x65\x5d\xef"
38491 "\xd0\x94\x32\xc4\x85\x90\x78\xa1"
38492 "\x2e\x64\xf6\xee\x8e\x74\x3f\x20"
38493 "\x2f\x12\x3b\x3d\xd5\x39\x8e\x5a"
38494 "\xf9\x8f\xce\x94\x5d\x82\x18\x66"
38495 "\x14\xaf\x4c\xfe\xe0\x91\xc3\x4a"
38496 "\x85\xcf\xe7\xe8\xf7\xcb\xf0\x31"
38497 "\x88\x7d\xc9\x5b\x71\x9d\x5f\xd2"
38498 "\xfa\xed\xa6\x24\xda\xbb\xb1\x84",
38499 .klen = 32,
38500 .len = 128,
38501 },
38502 {
38503 .key = "\x32\x37\x2b\x8f\x7b\xb1\x23\x79"
38504 "\x05\x52\xde\x05\xf1\x68\x3f\x6c"
38505 "\xa4\xae\xbc\x21\xc2\xc6\xf0\xbd"
38506 "\x0f\x20\xb7\xa4\xc5\x05\x7b\x64",
38507 .iv = "\xff\x26\x4e\x67\x48\xdd\xcf\xfe"
38508 "\x42\x09\x04\x98\x5f\x1e\xfa\x80",
38509 .ptext = "\x99\xdc\x3b\x19\x41\xf9\xff\x6e"
38510 "\x76\xb5\x03\xfa\x61\xed\xf8\x44"
38511 "\x70\xb9\xf0\x83\x80\x6e\x31\x77"
38512 "\x77\xe4\xc7\xb4\x77\x02\xab\x91"
38513 "\x82\xc6\xf8\x7c\x46\x61\x03\x69"
38514 "\x09\xa0\xf7\x12\xb7\x81\x6c\xa9"
38515 "\x10\x5c\xbb\x55\xb3\x44\xed\xb5"
38516 "\xa2\x52\x48\x71\x90\x5d\xda\x40"
38517 "\x0b\x7f\x4a\x11\x6d\xa7\x3d\x8e"
38518 "\x1b\xcd\x9d\x4e\x75\x8b\x7d\x87"
38519 "\xe5\x39\x34\x32\x1e\xe6\x8d\x51"
38520 "\xd4\x1f\xe3\x1d\x50\xa0\x22\x37"
38521 "\x7c\xb0\xd9\xfb\xb6\xb2\x16\xf6"
38522 "\x6d\x26\xa0\x4e\x8c\x6a\xe6\xb6"
38523 "\xbe\x4c\x7c\xe3\x88\x10\x18\x90"
38524 "\x11\x50\x19\x90\xe7\x19\x3f\xd0"
38525 "\x31\x15\x0f\x06\x96\xfe\xa7\x7b"
38526 "\xc3\x32\x88\x69\xa4\x12\xe3\x64"
38527 "\x02\x30\x17\x74\x6c\x88\x7c\x9b"
38528 "\xd6\x6d\x75\xdf\x11\x86\x70\x79"
38529 "\x48\x7d\x34\x3e\x33\x58\x07\x8b"
38530 "\xd2\x50\xac\x35\x15\x45\x05\xb4"
38531 "\x4d\x31\x97\x19\x87\x23\x4b\x87"
38532 "\x53\xdc\xa9\x19\x78\xf1\xbf\x35"
38533 "\x30\x04\x14\xd4\xcf\xb2\x8c\x87"
38534 "\x7d\xdb\x69\xc9\xcd\xfe\x40\x3e"
38535 "\x8d\x66\x5b\x61\xe5\xf0\x2d\x87"
38536 "\x93\x3a\x0c\x2b\x04\x98\x05\xc2"
38537 "\x56\x4d\xc4\x6c\xcd\x7a\x98\x7e"
38538 "\xe2\x2d\x79\x07\x91\x9f\xdf\x2f"
38539 "\x72\xc9\x8f\xcb\x0b\x87\x1b\xb7"
38540 "\x04\x86\xcb\x47\xfa\x5d\x03",
38541 .ctext = "\x0b\x00\xf7\xf2\xc8\x6a\xba\x9a"
38542 "\x0a\x97\x18\x7a\x00\xa0\xdb\xf4"
38543 "\x5e\x8e\x4a\xb7\xe0\x51\xf1\x75"
38544 "\x17\x8b\xb4\xf1\x56\x11\x05\x9f"
38545 "\x2f\x2e\xba\x67\x04\xe1\xb4\xa5"
38546 "\xfc\x7c\x8c\xad\xc6\xb9\xd1\x64"
38547 "\xca\xbd\x5d\xaf\xdb\x65\x48\x4f"
38548 "\x1b\xb3\x94\x5c\x0b\xd0\xee\xcd"
38549 "\xb5\x7f\x43\x8a\xd8\x8b\x66\xde"
38550 "\xd2\x9c\x13\x65\xa4\x47\xa7\x03"
38551 "\xc5\xa1\x46\x8f\x2f\x84\xbc\xef"
38552 "\x48\x9d\x9d\xb5\xbd\x43\xff\xd2"
38553 "\xd2\x7a\x5a\x13\xbf\xb4\xf6\x05"
38554 "\x17\xcd\x01\x12\xf0\x35\x27\x96"
38555 "\xf4\xc1\x65\xf7\x69\xef\x64\x1b"
38556 "\x6e\x4a\xe8\x77\xce\x83\x01\xb7"
38557 "\x60\xe6\x45\x2a\xcd\x41\x4a\xb5"
38558 "\x8e\xcc\x45\x93\xf1\xd6\x64\x5f"
38559 "\x32\x60\xe4\x29\x4a\x82\x6c\x86"
38560 "\x16\xe4\xcc\xdb\x5f\xc8\x11\xa6"
38561 "\xfe\x88\xd6\xc3\xe5\x5c\xbb\x67"
38562 "\xec\xa5\x7b\xf5\xa8\x4f\x77\x25"
38563 "\x5d\x0c\x2a\x99\xf9\xb9\xd1\xae"
38564 "\x3c\x83\x2a\x93\x9b\x66\xec\x68"
38565 "\x2c\x93\x02\x8a\x8a\x1e\x2f\x50"
38566 "\x09\x37\x19\x5c\x2a\x3a\xc2\xcb"
38567 "\xcb\x89\x82\x81\xb7\xbb\xef\x73"
38568 "\x8b\xc9\xae\x42\x96\xef\x70\xc0"
38569 "\x89\xc7\x3e\x6a\x26\xc3\xe4\x39"
38570 "\x53\xa9\xcf\x63\x7d\x05\xf3\xff"
38571 "\x52\x04\xf6\x7f\x23\x96\xe9\xf7"
38572 "\xff\xd6\x50\xa3\x0e\x20\x71",
38573 .klen = 32,
38574 .len = 255,
38575 },
38576 {
38577 .key = "\x39\x5f\xf4\x9c\x90\x3a\x9a\x25"
38578 "\x15\x11\x79\x39\xed\x26\x5e\xf6"
38579 "\xda\xcf\x33\x4f\x82\x97\xab\x10"
38580 "\xc1\x55\x48\x82\x80\xa8\x02\xb2",
38581 .iv = "\x82\x60\xd9\x06\xeb\x40\x99\x76"
38582 "\x08\xc5\xa4\x83\x45\xb8\x38\x5a",
38583 .ptext = "\xa1\xa8\xac\xac\x08\xaf\x8f\x84"
38584 "\xbf\xcc\x79\x31\x5e\x61\x01\xd1"
38585 "\x4d\x5f\x9b\xcd\x91\x92\x9a\xa1"
38586 "\x99\x0d\x49\xb2\xd7\xfd\x25\x93"
38587 "\x51\x96\xbd\x91\x8b\x08\xf1\xc6"
38588 "\x0d\x17\xf6\xef\xfd\xd2\x78\x16"
38589 "\xc8\x08\x27\x7b\xca\x98\xc6\x12"
38590 "\x86\x11\xdb\xd5\x08\x3d\x5a\x2c"
38591 "\xcf\x15\x0e\x9b\x42\x78\xeb\x1f"
38592 "\x52\xbc\xd7\x5a\x8a\x33\x6c\x14"
38593 "\xfc\x61\xad\x2e\x1e\x03\x66\xea"
38594 "\x79\x0e\x88\x88\xde\x93\xe3\x81"
38595 "\xb5\xc4\x1c\xe6\x9c\x08\x18\x8e"
38596 "\xa0\x87\xda\xe6\xf8\xcb\x30\x44"
38597 "\x2d\x4e\xc0\xa3\x60\xf9\x62\x7b"
38598 "\x4b\xd5\x61\x6d\xe2\x67\x95\x54"
38599 "\x10\xd1\xca\x22\xe8\xb6\xb1\x3a"
38600 "\x2d\xd7\x35\x5b\x22\x88\x55\x67"
38601 "\x3d\x83\x8f\x07\x98\xa8\xf2\xcf"
38602 "\x04\xb7\x9e\x52\xca\xe0\x98\x72"
38603 "\x5c\xc1\x00\xd4\x1f\x2c\x61\xf3"
38604 "\xe8\x40\xaf\x4a\xee\x66\x41\xa0"
38605 "\x02\x77\x29\x30\x65\x59\x4b\x20"
38606 "\x7b\x0d\x80\x97\x27\x7f\xd5\x90"
38607 "\xbb\x9d\x76\x90\xe5\x43\x43\x72"
38608 "\xd0\xd4\x14\x75\x66\xb3\xb6\xaf"
38609 "\x09\xe4\x23\xb0\x62\xad\x17\x28"
38610 "\x39\x26\xab\xf5\xf7\x5c\xb6\x33"
38611 "\xbd\x27\x09\x5b\x29\xe4\x40\x0b"
38612 "\xc1\x26\x32\xdb\x9a\xdf\xf9\x5a"
38613 "\xae\x03\x2c\xa4\x40\x84\x9a\xb7"
38614 "\x4e\x47\xa8\x0f\x23\xc7\xbb\xcf"
38615 "\x2b\xf2\x32\x6c\x35\x6a\x91\xba"
38616 "\x0e\xea\xa2\x8b\x2f\xbd\xb5\xea"
38617 "\x6e\xbc\xb5\x4b\x03\xb3\x86\xe0"
38618 "\x86\xcf\xba\xcb\x38\x2c\x32\xa6"
38619 "\x6d\xe5\x28\xa6\xad\xd2\x7f\x73"
38620 "\x43\x14\xf8\xb1\x99\x12\x2d\x2b"
38621 "\xdf\xcd\xf2\x81\x43\x94\xdf\xb1"
38622 "\x17\xc9\x33\xa6\x3d\xef\x96\xb8"
38623 "\xd6\x0d\x00\xec\x49\x66\x85\x5d"
38624 "\x44\x62\x12\x04\x55\x5c\x48\xd3"
38625 "\xbd\x73\xac\x54\x8f\xbf\x97\x8e"
38626 "\x85\xfd\xc2\xa1\x25\x32\x38\x6a"
38627 "\x1f\xac\x57\x3c\x4f\x56\x73\xf2"
38628 "\x1d\xb6\x48\x68\xc7\x0c\xe7\x60"
38629 "\xd2\x8e\x4d\xfb\xc7\x20\x7b\xb7"
38630 "\x45\x28\x12\xc6\x26\xae\xea\x7c"
38631 "\x5d\xe2\x46\xb5\xae\xe1\xc3\x98"
38632 "\x6f\x72\xd5\xa2\xfd\xed\x40\xfd"
38633 "\xf9\xdf\x61\xec\x45\x2c\x15\xe0"
38634 "\x1e\xbb\xde\x71\x37\x5f\x73\xc2"
38635 "\x11\xcc\x6e\x6d\xe1\xb5\x1b\xd2"
38636 "\x2a\xdd\x19\x8a\xc2\xe1\xa0\xa4"
38637 "\x26\xeb\xb2\x2c\x4f\x77\x52\xf1"
38638 "\x42\x72\x6c\xad\xd7\x78\x5d\x72"
38639 "\xc9\x16\x26\x25\x1b\x4c\xe6\x58"
38640 "\x79\x57\xb5\x06\x15\x4f\xe5\xba"
38641 "\xa2\x7f\x2d\x5b\x87\x8a\x44\x70"
38642 "\xec\xc7\xef\x84\xae\x60\xa2\x61"
38643 "\x86\xe9\x18\xcd\x28\xc4\xa4\xf5"
38644 "\xbc\x84\xb8\x86\xa0\xba\xf1\xf1"
38645 "\x08\x3b\x32\x75\x35\x22\x7a\x65"
38646 "\xca\x48\xe8\xef\x6e\xe2\x8e\x00",
38647 .ctext = "\x2f\xae\xd8\x67\xeb\x15\xde\x75"
38648 "\x53\xa3\x0e\x5a\xcf\x1c\xbe\xea"
38649 "\xde\xf9\xcf\xc2\x9f\xfd\x0f\x44"
38650 "\xc0\xe0\x7a\x76\x1d\xcb\x4a\xf8"
38651 "\x35\xd6\xe3\x95\x98\x6b\x3f\x89"
38652 "\xc4\xe6\xb6\x6f\xe1\x8b\x39\x4b"
38653 "\x1c\x6c\x77\xe4\xe1\x8a\xbc\x61"
38654 "\x00\x6a\xb1\x37\x2f\x45\xe6\x04"
38655 "\x52\x0b\xfc\x1e\x32\xc1\xd8\x9d"
38656 "\xfa\xdd\x67\x5c\xe0\x75\x83\xd0"
38657 "\x21\x9e\x02\xea\xc0\x7f\xc0\x29"
38658 "\xb3\x6c\xa5\x97\xb3\x29\x82\x1a"
38659 "\x94\xa5\xb4\xb6\x49\xe5\xa5\xad"
38660 "\x95\x40\x52\x7c\x84\x88\xa4\xa8"
38661 "\x26\xe4\xd9\x5d\x41\xf2\x93\x7b"
38662 "\xa4\x48\x1b\x66\x91\xb9\x7c\xc2"
38663 "\x99\x29\xdf\xd8\x30\xac\xd4\x47"
38664 "\x42\xa0\x14\x87\x67\xb8\xfd\x0b"
38665 "\x1e\xcb\x5e\x5c\x9a\xc2\x04\x8b"
38666 "\x17\x29\x9d\x99\x7f\x86\x4c\xe2"
38667 "\x5c\x96\xa6\x0f\xb6\x47\x33\x5c"
38668 "\xe4\x50\x49\xd5\x4f\x92\x0b\x9a"
38669 "\xbc\x52\x4c\x41\xf5\xc9\x3e\x76"
38670 "\x55\x55\xd4\xdc\x71\x14\x23\xfc"
38671 "\x5f\xd5\x08\xde\xa0\xf7\x28\xc0"
38672 "\xe1\x61\xac\x64\x66\xf6\xd1\x31"
38673 "\xe4\xa4\xa9\xed\xbc\xad\x4f\x3b"
38674 "\x59\xb9\x48\x1b\xe7\xb1\x6f\xc6"
38675 "\xba\x40\x1c\x0b\xe7\x2f\x31\x65"
38676 "\x85\xf5\xe9\x14\x0a\x31\xf5\xf3"
38677 "\xc0\x1c\x20\x35\x73\x38\x0f\x8e"
38678 "\x39\xf0\x68\xae\x08\x9c\x87\x4b"
38679 "\x42\xfc\x22\x17\xee\x96\x51\x2a"
38680 "\xd8\x57\x5a\x35\xea\x72\x74\xfc"
38681 "\xb3\x0e\x69\x9a\xe1\x4f\x24\x90"
38682 "\xc5\x4b\xe5\xd7\xe3\x82\x2f\xc5"
38683 "\x62\x46\x3e\xab\x72\x4e\xe0\xf3"
38684 "\x90\x09\x4c\xb2\xe1\xe8\xa0\xf5"
38685 "\x46\x40\x2b\x47\x85\x3c\x21\x90"
38686 "\x3d\xad\x25\x5a\x36\xdf\xe5\xbc"
38687 "\x7e\x80\x4d\x53\x77\xf1\x79\xa6"
38688 "\xec\x22\x80\x88\x68\xd6\x2d\x8b"
38689 "\x3e\xf7\x52\xc7\x2a\x20\x42\x5c"
38690 "\xed\x99\x4f\x32\x80\x00\x7e\x73"
38691 "\xd7\x6d\x7f\x7d\x42\x54\x4a\xfe"
38692 "\xff\x6f\x61\xca\x2a\xbb\x4f\xeb"
38693 "\x4f\xe4\x4e\xaf\x2c\x4f\x82\xcd"
38694 "\xa1\xa7\x11\xb3\x34\x33\xcf\x32"
38695 "\x63\x0e\x24\x3a\x35\xbe\x06\xd5"
38696 "\x17\xcb\x02\x30\x33\x6e\x8c\x49"
38697 "\x40\x6e\x34\x8c\x07\xd4\x3e\xe6"
38698 "\xaf\x78\x6d\x8c\x10\x5f\x21\x58"
38699 "\x49\x26\xc5\xaf\x0d\x7d\xd4\xaf"
38700 "\xcd\x5b\xa1\xe3\xf6\x39\x1c\x9b"
38701 "\x8e\x00\xa1\xa7\x9e\x17\x4a\xc0"
38702 "\x54\x56\x9e\xcf\xcf\x88\x79\x8d"
38703 "\x50\xf7\x56\x8e\x0a\x73\x46\x6b"
38704 "\xc3\xb9\x9b\x6c\x7d\xc4\xc8\xb6"
38705 "\x03\x5f\x30\x62\x7d\xe6\xdb\x15"
38706 "\xe1\x39\x02\x8c\xff\xda\xc8\x43"
38707 "\xf2\xa9\xbf\x00\xe7\x3a\x61\x89"
38708 "\xdf\xb0\xca\x7d\x8c\x8a\x6a\x9f"
38709 "\x18\x89\x3d\x39\xac\x36\x6f\x05"
38710 "\x1f\xb5\xda\x00\xea\xe1\x51\x21",
38711 .klen = 32,
38712 .len = 512,
38713 },
38714
38715};
38716
f3c923a0
NH
38717/*
38718 * Test vectors generated using https://github.com/google/hctr2
38719 *
38720 * To ensure compatibility with RFC 8452, some tests were sourced from
38721 * https://datatracker.ietf.org/doc/html/rfc8452
38722 */
38723static const struct hash_testvec polyval_tv_template[] = {
38724 { // From RFC 8452
38725 .key = "\x31\x07\x28\xd9\x91\x1f\x1f\x38"
38726 "\x37\xb2\x43\x16\xc3\xfa\xb9\xa0",
38727 .plaintext = "\x65\x78\x61\x6d\x70\x6c\x65\x00"
38728 "\x00\x00\x00\x00\x00\x00\x00\x00"
38729 "\x48\x65\x6c\x6c\x6f\x20\x77\x6f"
38730 "\x72\x6c\x64\x00\x00\x00\x00\x00"
38731 "\x38\x00\x00\x00\x00\x00\x00\x00"
38732 "\x58\x00\x00\x00\x00\x00\x00\x00",
38733 .digest = "\xad\x7f\xcf\x0b\x51\x69\x85\x16"
38734 "\x62\x67\x2f\x3c\x5f\x95\x13\x8f",
38735 .psize = 48,
38736 .ksize = 16,
38737 },
38738 { // From RFC 8452
38739 .key = "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
38740 "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
38741 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
38742 "\x00\x00\x00\x00\x00\x00\x00\x00",
38743 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
38744 "\x00\x00\x00\x00\x00\x00\x00\x00",
38745 .psize = 16,
38746 .ksize = 16,
38747 },
38748 { // From RFC 8452
38749 .key = "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
38750 "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
38751 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
38752 "\x00\x00\x00\x00\x00\x00\x00\x00"
38753 "\x00\x00\x00\x00\x00\x00\x00\x00"
38754 "\x40\x00\x00\x00\x00\x00\x00\x00",
38755 .digest = "\xeb\x93\xb7\x74\x09\x62\xc5\xe4"
38756 "\x9d\x2a\x90\xa7\xdc\x5c\xec\x74",
38757 .psize = 32,
38758 .ksize = 16,
38759 },
38760 { // From RFC 8452
38761 .key = "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
38762 "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
38763 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
38764 "\x00\x00\x00\x00\x00\x00\x00\x00"
38765 "\x02\x00\x00\x00\x00\x00\x00\x00"
38766 "\x00\x00\x00\x00\x00\x00\x00\x00"
38767 "\x03\x00\x00\x00\x00\x00\x00\x00"
38768 "\x00\x00\x00\x00\x00\x00\x00\x00"
38769 "\x00\x00\x00\x00\x00\x00\x00\x00"
38770 "\x80\x01\x00\x00\x00\x00\x00\x00",
38771 .digest = "\x81\x38\x87\x46\xbc\x22\xd2\x6b"
38772 "\x2a\xbc\x3d\xcb\x15\x75\x42\x22",
38773 .psize = 64,
38774 .ksize = 16,
38775 },
38776 { // From RFC 8452
38777 .key = "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
38778 "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
38779 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
38780 "\x00\x00\x00\x00\x00\x00\x00\x00"
38781 "\x02\x00\x00\x00\x00\x00\x00\x00"
38782 "\x00\x00\x00\x00\x00\x00\x00\x00"
38783 "\x03\x00\x00\x00\x00\x00\x00\x00"
38784 "\x00\x00\x00\x00\x00\x00\x00\x00"
38785 "\x04\x00\x00\x00\x00\x00\x00\x00"
38786 "\x00\x00\x00\x00\x00\x00\x00\x00"
38787 "\x00\x00\x00\x00\x00\x00\x00\x00"
38788 "\x00\x02\x00\x00\x00\x00\x00\x00",
38789 .digest = "\x1e\x39\xb6\xd3\x34\x4d\x34\x8f"
38790 "\x60\x44\xf8\x99\x35\xd1\xcf\x78",
38791 .psize = 80,
38792 .ksize = 16,
38793 },
38794 { // From RFC 8452
38795 .key = "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
38796 "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
38797 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
38798 "\x00\x00\x00\x00\x00\x00\x00\x00"
38799 "\x02\x00\x00\x00\x00\x00\x00\x00"
38800 "\x00\x00\x00\x00\x00\x00\x00\x00"
38801 "\x03\x00\x00\x00\x00\x00\x00\x00"
38802 "\x00\x00\x00\x00\x00\x00\x00\x00"
38803 "\x04\x00\x00\x00\x00\x00\x00\x00"
38804 "\x00\x00\x00\x00\x00\x00\x00\x00"
38805 "\x05\x00\x00\x00\x00\x00\x00\x00"
38806 "\x00\x00\x00\x00\x00\x00\x00\x00"
38807 "\x08\x00\x00\x00\x00\x00\x00\x00"
38808 "\x00\x02\x00\x00\x00\x00\x00\x00",
38809 .digest = "\xff\xcd\x05\xd5\x77\x0f\x34\xad"
38810 "\x92\x67\xf0\xa5\x99\x94\xb1\x5a",
38811 .psize = 96,
38812 .ksize = 16,
38813 },
38814 { // Random ( 1)
38815 .key = "\x90\xcc\xac\xee\xba\xd7\xd4\x68"
38816 "\x98\xa6\x79\x70\xdf\x66\x15\x6c",
38817 .plaintext = "",
38818 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
38819 "\x00\x00\x00\x00\x00\x00\x00\x00",
38820 .psize = 0,
38821 .ksize = 16,
38822 },
38823 { // Random ( 1)
38824 .key = "\xc1\x45\x71\xf0\x30\x07\x94\xe7"
38825 "\x3a\xdd\xe4\xc6\x19\x2d\x02\xa2",
38826 .plaintext = "\xc1\x5d\x47\xc7\x4c\x7c\x5e\x07"
38827 "\x85\x14\x8f\x79\xcc\x73\x83\xf7"
38828 "\x35\xb8\xcb\x73\x61\xf0\x53\x31"
38829 "\xbf\x84\xde\xb6\xde\xaf\xb0\xb8"
38830 "\xb7\xd9\x11\x91\x89\xfd\x1e\x4c"
38831 "\x84\x4a\x1f\x2a\x87\xa4\xaf\x62"
38832 "\x8d\x7d\x58\xf6\x43\x35\xfc\x53"
38833 "\x8f\x1a\xf6\x12\xe1\x13\x3f\x66"
38834 "\x91\x4b\x13\xd6\x45\xfb\xb0\x7a"
38835 "\xe0\x8b\x8e\x99\xf7\x86\x46\x37"
38836 "\xd1\x22\x9e\x52\xf3\x3f\xd9\x75"
38837 "\x2c\x2c\xc6\xbb\x0e\x08\x14\x29"
38838 "\xe8\x50\x2f\xd8\xbe\xf4\xe9\x69"
38839 "\x4a\xee\xf7\xae\x15\x65\x35\x1e",
38840 .digest = "\x00\x4f\x5d\xe9\x3b\xc0\xd6\x50"
38841 "\x3e\x38\x73\x86\xc6\xda\xca\x7f",
38842 .psize = 112,
38843 .ksize = 16,
38844 },
38845 { // Random ( 1)
38846 .key = "\x37\xbe\x68\x16\x50\xb9\x4e\xb0"
38847 "\x47\xde\xe2\xbd\xde\xe4\x48\x09",
38848 .plaintext = "\x87\xfc\x68\x9f\xff\xf2\x4a\x1e"
38849 "\x82\x3b\x73\x8f\xc1\xb2\x1b\x7a"
38850 "\x6c\x4f\x81\xbc\x88\x9b\x6c\xa3"
38851 "\x9c\xc2\xa5\xbc\x14\x70\x4c\x9b"
38852 "\x0c\x9f\x59\x92\x16\x4b\x91\x3d"
38853 "\x18\x55\x22\x68\x12\x8c\x63\xb2"
38854 "\x51\xcb\x85\x4b\xd2\xae\x0b\x1c"
38855 "\x5d\x28\x9d\x1d\xb1\xc8\xf0\x77"
38856 "\xe9\xb5\x07\x4e\x06\xc8\xee\xf8"
38857 "\x1b\xed\x72\x2a\x55\x7d\x16\xc9"
38858 "\xf2\x54\xe7\xe9\xe0\x44\x5b\x33"
38859 "\xb1\x49\xee\xff\x43\xfb\x82\xcd"
38860 "\x4a\x70\x78\x81\xa4\x34\x36\xe8"
38861 "\x4c\x28\x54\xa6\x6c\xc3\x6b\x78"
38862 "\xe7\xc0\x5d\xc6\x5d\x81\xab\x70"
38863 "\x08\x86\xa1\xfd\xf4\x77\x55\xfd"
38864 "\xa3\xe9\xe2\x1b\xdf\x99\xb7\x80"
38865 "\xf9\x0a\x4f\x72\x4a\xd3\xaf\xbb"
38866 "\xb3\x3b\xeb\x08\x58\x0f\x79\xce"
38867 "\xa5\x99\x05\x12\x34\xd4\xf4\x86"
38868 "\x37\x23\x1d\xc8\x49\xc0\x92\xae"
38869 "\xa6\xac\x9b\x31\x55\xed\x15\xc6"
38870 "\x05\x17\x37\x8d\x90\x42\xe4\x87"
38871 "\x89\x62\x88\x69\x1c\x6a\xfd\xe3"
38872 "\x00\x2b\x47\x1a\x73\xc1\x51\xc2"
38873 "\xc0\x62\x74\x6a\x9e\xb2\xe5\x21"
38874 "\xbe\x90\xb5\xb0\x50\xca\x88\x68"
38875 "\xe1\x9d\x7a\xdf\x6c\xb7\xb9\x98"
38876 "\xee\x28\x62\x61\x8b\xd1\x47\xf9"
38877 "\x04\x7a\x0b\x5d\xcd\x2b\x65\xf5"
38878 "\x12\xa3\xfe\x1a\xaa\x2c\x78\x42"
38879 "\xb8\xbe\x7d\x74\xeb\x59\xba\xba",
38880 .digest = "\xae\x11\xd4\x60\x2a\x5f\x9e\x42"
38881 "\x89\x04\xc2\x34\x8d\x55\x94\x0a",
38882 .psize = 256,
38883 .ksize = 16,
38884 },
38885
38886};
38887
7ff554ce
NH
38888/*
38889 * Test vectors generated using https://github.com/google/hctr2
38890 */
38891static const struct cipher_testvec aes_hctr2_tv_template[] = {
38892 {
38893 .key = "\xe1\x15\x66\x3c\x8d\xc6\x3a\xff"
38894 "\xef\x41\xd7\x47\xa2\xcc\x8a\xba",
38895 .iv = "\xc3\xbe\x2a\xcb\xb5\x39\x86\xf1"
38896 "\x91\xad\x6c\xf4\xde\x74\x45\x63"
38897 "\x5c\x7a\xd5\xcc\x8b\x76\xef\x0e"
38898 "\xcf\x2c\x60\x69\x37\xfd\x07\x96",
38899 .ptext = "\x65\x75\xae\xd3\xe2\xbc\x43\x5c"
38900 "\xb3\x1a\xd8\x05\xc3\xd0\x56\x29",
38901 .ctext = "\x11\x91\xea\x74\x58\xcc\xd5\xa2"
38902 "\xd0\x55\x9e\x3d\xfe\x7f\xc8\xfe",
38903 .klen = 16,
38904 .len = 16,
38905 },
38906 {
38907 .key = "\xe7\xd1\x77\x48\x76\x0b\xcd\x34"
38908 "\x2a\x2d\xe7\x74\xca\x11\x9c\xae",
38909 .iv = "\x71\x1c\x49\x62\xd9\x5b\x50\x5e"
38910 "\x68\x87\xbc\xf6\x89\xff\xed\x30"
38911 "\xe4\xe5\xbd\xb6\x10\x4f\x9f\x66"
38912 "\x28\x06\x5a\xf4\x27\x35\xcd\xe5",
38913 .ptext = "\x87\x03\x8f\x06\xa8\x61\x54\xda"
38914 "\x01\x45\xd4\x01\xef\x4a\x22\xcf"
38915 "\x78\x15\x9f\xbd\x64\xbd\x2c\xb9"
38916 "\x40\x1d\x72\xae\x53\x63\xa5",
38917 .ctext = "\x4e\xa1\x05\x27\xb8\x45\xe4\xa1"
38918 "\xbb\x30\xb4\xa6\x12\x74\x63\xd6"
38919 "\x17\xc9\xcc\x2f\x18\x64\xe0\x06"
38920 "\x0a\xa0\xff\x72\x10\x7b\x22",
38921 .klen = 16,
38922 .len = 31,
38923 },
38924 {
38925 .key = "\x59\x65\x3b\x1d\x43\x5e\xc0\xae"
38926 "\xb8\x9d\x9b\xdd\x22\x03\xbf\xca",
38927 .iv = "\xec\x95\xfa\x5a\xcf\x5e\xd2\x93"
38928 "\xa3\xb5\xe5\xbe\xf3\x01\x7b\x01"
38929 "\xd1\xca\x6c\x06\x82\xf0\xbd\x67"
38930 "\xd9\x6c\xa4\xdc\xb4\x38\x0f\x74",
38931 .ptext = "\x45\xdf\x75\x87\xbc\x72\xce\x55"
38932 "\xc9\xfa\xcb\xfc\x9f\x40\x82\x2b"
38933 "\xc6\x4f\x4f\x5b\x8b\x3b\x6d\x67"
38934 "\xa6\x93\x62\x89\x8c\x19\xf4\xe3"
38935 "\x08\x92\x9c\xc9\x47\x2c\x6e\xd0"
38936 "\xa3\x02\x2b\xdb\x2c\xf2\x8d\x46"
38937 "\xcd\xb0\x9d\x26\x63\x4c\x40\x6b"
38938 "\x79\x43\xe5\xce\x42\xa8\xec\x3b"
38939 "\x5b\xd0\xea\xa4\xe6\xdb\x66\x55"
38940 "\x7a\x76\xec\xab\x7d\x2a\x2b\xbd"
38941 "\xa9\xab\x22\x64\x1a\xa1\xae\x84"
38942 "\x86\x79\x67\xe9\xb2\x50\xbe\x12"
38943 "\x2f\xb2\x14\xf0\xdb\x71\xd8\xa7"
38944 "\x41\x8a\x88\xa0\x6a\x6e\x9d\x2a"
38945 "\xfa\x11\x37\x40\x32\x09\x4c\x47"
38946 "\x41\x07\x31\x85\x3d\xa8\xf7\x64",
38947 .ctext = "\x2d\x4b\x9f\x93\xca\x5a\x48\x26"
38948 "\x01\xcc\x54\xe4\x31\x50\x12\xf0"
38949 "\x49\xff\x59\x42\x68\xbd\x87\x8f"
38950 "\x9e\x62\x96\xcd\xb9\x24\x57\xa4"
38951 "\x0b\x7b\xf5\x2e\x0e\xa8\x65\x07"
38952 "\xab\x05\xd5\xca\xe7\x9c\x6c\x34"
38953 "\x5d\x42\x34\xa4\x62\xe9\x75\x48"
38954 "\x3d\x9e\x8f\xfa\x42\xe9\x75\x08"
38955 "\x4e\x54\x91\x2b\xbd\x11\x0f\x8e"
38956 "\xf0\x82\xf5\x24\xf1\xc4\xfc\xae"
38957 "\x42\x54\x7f\xce\x15\xa8\xb2\x33"
38958 "\xc0\x86\xb6\x2b\xe8\x44\xce\x1f"
38959 "\x68\x57\x66\x94\x6e\xad\xeb\xf3"
38960 "\x30\xf8\x11\xbd\x60\x00\xc6\xd5"
38961 "\x4c\x81\xf1\x20\x2b\x4a\x5b\x99"
38962 "\x79\x3b\xc9\x5c\x74\x23\xe6\x5d",
38963 .klen = 16,
38964 .len = 128,
38965 },
38966 {
38967 .key = "\x3e\x08\x5d\x64\x6c\x98\xec\xec"
38968 "\x70\x0e\x0d\xa1\x41\x20\x99\x82",
38969 .iv = "\x11\xb7\x77\x91\x0d\x99\xd9\x8d"
38970 "\x35\x3a\xf7\x14\x6b\x09\x37\xe5"
38971 "\xad\x51\xf6\xc3\x96\x4b\x64\x56"
38972 "\xa8\xbd\x81\xcc\xbe\x94\xaf\xe4",
38973 .ptext = "\xff\x8d\xb9\xc0\xe3\x69\xb3\xb2"
38974 "\x8b\x11\x26\xb3\x11\xec\xfb\xb9"
38975 "\x9c\xc1\x71\xd6\xe3\x26\x0e\xe0"
38976 "\x68\x40\x60\xb9\x3a\x63\x56\x8a"
38977 "\x9e\xc1\xf0\x10\xb1\x64\x32\x70"
38978 "\xf8\xcd\xc6\xc4\x49\x4c\xe1\xce"
38979 "\xf3\xe1\x03\xf8\x35\xae\xe0\x5e"
38980 "\xef\x5f\xbc\x41\x75\x26\x13\xcc"
38981 "\x37\x85\xdf\xc0\x5d\xa6\x47\x98"
38982 "\xf1\x97\x52\x58\x04\xe6\xb5\x01"
38983 "\xc0\xb8\x17\x6d\x74\xbd\x9a\xdf"
38984 "\xa4\x37\x94\x86\xb0\x13\x83\x28"
38985 "\xc9\xa2\x07\x3f\xb5\xb2\x72\x40"
38986 "\x0e\x60\xdf\x57\x07\xb7\x2c\x66"
38987 "\x10\x3f\x8d\xdd\x30\x0a\x47\xd5"
38988 "\xe8\x9d\xfb\xa1\xaf\x53\xd7\x05"
38989 "\xc7\xd2\xba\xe7\x2c\xa0\xbf\xb8"
38990 "\xd1\x93\xe7\x41\x82\xa3\x41\x3a"
38991 "\xaf\x12\xd6\xf8\x34\xda\x92\x46"
38992 "\xad\xa2\x2f\xf6\x7e\x46\x96\xd8"
38993 "\x03\xf3\x49\x64\xde\xd8\x06\x8b"
38994 "\xa0\xbc\x63\x35\x38\xb6\x6b\xda"
38995 "\x5b\x50\x3f\x13\xa5\x84\x1b\x1b"
38996 "\x66\x89\x95\xb7\xc2\x16\x3c\xe9"
38997 "\x24\xb0\x8c\x6f\x49\xef\xf7\x28"
38998 "\x6a\x24\xfd\xbe\x25\xe2\xb4\x90"
38999 "\x77\x44\x08\xb8\xda\xd2\xde\x2c"
39000 "\xa0\x57\x45\x57\x29\x47\x6b\x89"
39001 "\x4a\xf6\xa7\x2a\xc3\x9e\x7b\xc8"
39002 "\xfd\x9f\x89\xab\xee\x6d\xa3\xb4"
39003 "\x23\x90\x7a\xe9\x89\xa0\xc7\xb3"
39004 "\x17\x41\x87\x91\xfc\x97\x42",
39005 .ctext = "\xfc\x9b\x96\x66\xc4\x82\x2a\x4a"
39006 "\xb1\x24\xba\xc7\x78\x5f\x79\xc1"
39007 "\x57\x2e\x47\x29\x4d\x7b\xd2\x9a"
39008 "\xbd\xc6\xc1\x26\x7b\x8e\x3f\x5d"
39009 "\xd4\xb4\x9f\x6a\x02\x24\x4a\xad"
39010 "\x0c\x00\x1b\xdf\x92\xc5\x8a\xe1"
39011 "\x77\x79\xcc\xd5\x20\xbf\x83\xf4"
39012 "\x4b\xad\x11\xbf\xdb\x47\x65\x70"
39013 "\x43\xf3\x65\xdf\xb7\xdc\xb2\xb9"
39014 "\xaa\x3f\xb3\xdf\x79\x69\x0d\xa0"
39015 "\x86\x1c\xba\x48\x0b\x01\xc1\x88"
39016 "\xdf\x03\xb1\x06\x3c\x1d\x56\xa1"
39017 "\x8e\x98\xc1\xa6\x95\xa2\x5b\x72"
39018 "\x76\x59\xd2\x26\x25\xcd\xef\x7c"
39019 "\xc9\x60\xea\x43\xd1\x12\x8a\x8a"
39020 "\x63\x12\x78\xcb\x2f\x88\x1e\x88"
39021 "\x78\x59\xde\xba\x4d\x2c\x78\x61"
39022 "\x75\x37\x54\xfd\x80\xc7\x5e\x98"
39023 "\xcf\x14\x62\x8e\xfb\x72\xee\x4d"
39024 "\x9f\xaf\x8b\x09\xe5\x21\x0a\x91"
39025 "\x8f\x88\x87\xd5\xb1\x84\xab\x18"
39026 "\x08\x57\xed\x72\x35\xa6\x0e\xc6"
39027 "\xff\xcb\xfe\x2c\x48\x39\x14\x44"
39028 "\xba\x59\x32\x3a\x2d\xc4\x5f\xcb"
39029 "\xbe\x68\x8e\x7b\xee\x21\xa4\x32"
39030 "\x11\xa0\x99\xfd\x90\xde\x59\x43"
39031 "\xeb\xed\xd5\x87\x68\x46\xc6\xde"
39032 "\x0b\x07\x17\x59\x6a\xab\xca\x15"
39033 "\x65\x02\x01\xb6\x71\x8c\x3b\xaa"
39034 "\x18\x3b\x30\xae\x38\x5b\x2c\x74"
39035 "\xd4\xee\x4a\xfc\xf7\x1b\x09\xd4"
39036 "\xda\x8b\x1d\x5d\x6f\x21\x6c",
39037 .klen = 16,
39038 .len = 255,
39039 },
39040 {
39041 .key = "\x24\xf6\xe1\x62\xe5\xaf\x99\xda"
39042 "\x84\xec\x41\xb0\xa3\x0b\xd5\xa8"
39043 "\xa0\x3e\x7b\xa6\xdd\x6c\x8f\xa8",
39044 .iv = "\x7f\x80\x24\x62\x32\xdd\xab\x66"
39045 "\xf2\x87\x29\x24\xec\xd2\x4b\x9f"
39046 "\x0c\x33\x52\xd9\xe0\xcc\x6e\xe4"
39047 "\x90\x85\x43\x97\xc4\x62\x14\x33",
39048 .ptext = "\xef\x58\xe7\x7f\xa9\xd9\xb8\xd7"
39049 "\xa2\x91\x97\x07\x27\x9e\xba\xe8"
39050 "\xaa",
39051 .ctext = "\xd7\xc3\x81\x91\xf2\x40\x17\x73"
39052 "\x3e\x3b\x1c\x2a\x8e\x11\x9c\x17"
39053 "\xf1",
39054 .klen = 24,
39055 .len = 17,
39056 },
39057 {
39058 .key = "\xbf\xaf\xd7\x67\x8c\x47\xcf\x21"
39059 "\x8a\xa5\xdd\x32\x25\x47\xbe\x4f"
39060 "\xf1\x3a\x0b\xa6\xaa\x2d\xcf\x09",
39061 .iv = "\xd9\xe8\xf0\x92\x4e\xfc\x1d\xf2"
39062 "\x81\x37\x7c\x8f\xf1\x59\x09\x20"
39063 "\xf4\x46\x51\x86\x4f\x54\x8b\x32"
39064 "\x58\xd1\x99\x8b\x8c\x03\xeb\x5d",
39065 .ptext = "\xcd\x64\x90\xf9\x7c\xe5\x0e\x5a"
39066 "\x75\xe7\x8e\x39\x86\xec\x20\x43"
39067 "\x8a\x49\x09\x15\x47\xf4\x3c\x89"
39068 "\x21\xeb\xcf\x4e\xcf\x91\xb5\x40"
39069 "\xcd\xe5\x4d\x5c\x6f\xf2\xd2\x80"
39070 "\xfa\xab\xb3\x76\x9f\x7f\x84\x0a",
39071 .ctext = "\x44\x98\x64\x15\xb7\x0b\x80\xa3"
39072 "\xb9\xca\x23\xff\x3b\x0b\x68\x74"
39073 "\xbb\x3e\x20\x19\x9f\x28\x71\x2a"
39074 "\x48\x3c\x7c\xe2\xef\xb5\x10\xac"
39075 "\x82\x9f\xcd\x08\x8f\x6b\x16\x6f"
39076 "\xc3\xbb\x07\xfb\x3c\xb0\x1b\x27",
39077 .klen = 24,
39078 .len = 48,
39079 },
39080 {
39081 .key = "\xb8\x35\xa2\x5f\x86\xbb\x82\x99"
39082 "\x27\xeb\x01\x3f\x92\xaf\x80\x24"
39083 "\x4c\x66\xa2\x89\xff\x2e\xa2\x25",
39084 .iv = "\x0a\x1d\x96\xd3\xe0\xe8\x0c\x9b"
39085 "\x9d\x6f\x21\x97\xc2\x17\xdb\x39"
39086 "\x3f\xd8\x64\x48\x80\x04\xee\x43"
39087 "\x02\xce\x88\xe2\x81\x81\x5f\x81",
39088 .ptext = "\xb8\xf9\x16\x8b\x25\x68\xd0\x9c"
39089 "\xd2\x28\xac\xa8\x79\xc2\x30\xc1"
39090 "\x31\xde\x1c\x37\x1b\xa2\xb5\xe6"
39091 "\xf0\xd0\xf8\x9c\x7f\xc6\x46\x07"
39092 "\x5c\xc3\x06\xe4\xf0\x02\xec\xf8"
39093 "\x59\x7c\xc2\x5d\xf8\x0c\x21\xae"
39094 "\x9e\x82\xb1\x1a\x5f\x78\x44\x15"
39095 "\x00\xa7\x2e\x52\xc5\x98\x98\x35"
39096 "\x03\xae\xd0\x8e\x07\x57\xe2\x5a"
39097 "\x17\xbf\x52\x40\x54\x5b\x74\xe5"
39098 "\x2d\x35\xaf\x9e\x37\xf7\x7e\x4a"
39099 "\x8c\x9e\xa1\xdc\x40\xb4\x5b\x36"
39100 "\xdc\x3a\x68\xe6\xb7\x35\x0b\x8a"
39101 "\x90\xec\x74\x8f\x09\x9a\x7f\x02"
39102 "\x4d\x03\x46\x35\x62\xb1\xbd\x08"
39103 "\x3f\x54\x2a\x10\x0b\xdc\x69\xaf"
39104 "\x25\x3a\x0c\x5f\xe0\x51\xe7\x11"
39105 "\xb7\x00\xab\xbb\x9a\xb0\xdc\x4d"
39106 "\xc3\x7d\x1a\x6e\xd1\x09\x52\xbd"
39107 "\x6b\x43\x55\x22\x3a\x78\x14\x7d"
39108 "\x79\xfd\x8d\xfc\x9b\x1d\x0f\xa2"
39109 "\xc7\xb9\xf8\x87\xd5\x96\x50\x61"
39110 "\xa7\x5e\x1e\x57\x97\xe0\xad\x2f"
39111 "\x93\xe6\xe8\x83\xec\x85\x26\x5e"
39112 "\xd9\x2a\x15\xe0\xe9\x09\x25\xa1"
39113 "\x77\x2b\x88\xdc\xa4\xa5\x48\xb6"
39114 "\xf7\xcc\xa6\xa9\xba\xf3\x42\x5c"
39115 "\x70\x9d\xe9\x29\xc1\xf1\x33\xdd"
39116 "\x56\x48\x17\x86\x14\x51\x5c\x10"
39117 "\xab\xfd\xd3\x26\x8c\x21\xf5\x93"
39118 "\x1b\xeb\x47\x97\x73\xbb\x88\x10"
39119 "\xf3\xfe\xf5\xde\xf3\x2e\x05\x46"
39120 "\x1c\x0d\xa3\x10\x48\x9c\x71\x16"
39121 "\x78\x33\x4d\x0a\x74\x3b\xe9\x34"
39122 "\x0b\xa7\x0e\x9e\x61\xe9\xe9\xfd"
39123 "\x85\xa0\xcb\x19\xfd\x7c\x33\xe3"
39124 "\x0e\xce\xc2\x6f\x9d\xa4\x2d\x77"
39125 "\xfd\xad\xee\x5e\x08\x3e\xd7\xf5"
39126 "\xfb\xc3\xd7\x93\x96\x08\x96\xca"
39127 "\x58\x81\x16\x9b\x98\x0a\xe2\xef"
39128 "\x7f\xda\x40\xe4\x1f\x46\x9e\x67"
39129 "\x2b\x84\xcb\x42\xc4\xd6\x6a\xcf"
39130 "\x2d\xb2\x33\xc0\x56\xb3\x35\x6f"
39131 "\x29\x36\x8f\x6a\x5b\xec\xd5\x4f"
39132 "\xa0\x70\xff\xb6\x5b\xde\x6a\x93"
39133 "\x20\x3c\xe2\x76\x7a\xef\x3c\x79"
39134 "\x31\x65\xce\x3a\x0e\xd0\xbe\xa8"
39135 "\x21\x95\xc7\x2b\x62\x8e\x67\xdd"
39136 "\x20\x79\xe4\xe5\x01\x15\xc0\xec"
39137 "\x0f\xd9\x23\xc8\xca\xdf\xd4\x7d"
39138 "\x1d\xf8\x64\x4f\x56\xb1\x83\xa7"
39139 "\x43\xbe\xfc\xcf\xc2\x8c\x33\xda"
39140 "\x36\xd0\x52\xef\x9e\x9e\x88\xf4"
39141 "\xa8\x21\x0f\xaa\xee\x8d\xa0\x24"
39142 "\x4d\xcb\xb1\x72\x07\xf0\xc2\x06"
39143 "\x60\x65\x85\x84\x2c\x60\xcf\x61"
39144 "\xe7\x56\x43\x5b\x2b\x50\x74\xfa"
39145 "\xdb\x4e\xea\x88\xd4\xb3\x83\x8f"
39146 "\x6f\x97\x4b\x57\x7a\x64\x64\xae"
39147 "\x0a\x37\x66\xc5\x03\xad\xb5\xf9"
39148 "\x08\xb0\x3a\x74\xde\x97\x51\xff"
39149 "\x48\x4f\x5c\xa4\xf8\x7a\xb4\x05"
39150 "\x27\x70\x52\x86\x1b\x78\xfc\x18"
39151 "\x06\x27\xa9\x62\xf7\xda\xd2\x8e",
39152 .ctext = "\x3b\xe1\xdb\xb3\xc5\x9a\xde\x69"
39153 "\x58\x05\xcc\xeb\x02\x51\x78\x4a"
39154 "\xac\x28\xe9\xed\xd1\xc9\x15\x7d"
39155 "\x33\x7d\xc1\x47\x12\x41\x11\xf8"
39156 "\x4a\x2c\xb7\xa3\x41\xbe\x59\xf7"
39157 "\x22\xdb\x2c\xda\x9c\x00\x61\x9b"
39158 "\x73\xb3\x0b\x84\x2b\xc1\xf3\x80"
39159 "\x84\xeb\x19\x60\x80\x09\xe1\xcd"
39160 "\x16\x3a\x20\x23\xc4\x82\x4f\xba"
39161 "\x3b\x8e\x55\xd7\xa9\x0b\x75\xd0"
39162 "\xda\xce\xd2\xee\x7e\x4b\x7f\x65"
39163 "\x4d\x28\xc5\xd3\x15\x2c\x40\x96"
39164 "\x52\xd4\x18\x61\x2b\xe7\x83\xec"
39165 "\x89\x62\x9c\x4c\x50\xe6\xe2\xbb"
39166 "\x25\xa1\x0f\xa7\xb0\xb4\xb2\xde"
39167 "\x54\x20\xae\xa3\x56\xa5\x26\x4c"
39168 "\xd5\xcc\xe5\xcb\x28\x44\xb1\xef"
39169 "\x67\x2e\x93\x6d\x00\x88\x83\x9a"
39170 "\xf2\x1c\x48\x38\xec\x1a\x24\x90"
39171 "\x73\x0a\xdb\xe8\xce\x95\x7a\x2c"
39172 "\x8c\xe9\xb7\x07\x1d\xb3\xa3\x20"
39173 "\xbe\xad\x61\x84\xac\xde\x76\xb5"
39174 "\xa6\x28\x29\x47\x63\xc4\xfc\x13"
39175 "\x3f\x71\xfb\x58\x37\x34\x82\xed"
39176 "\x9e\x05\x19\x1f\xc1\x67\xc1\xab"
39177 "\xf5\xfd\x7c\xea\xfa\xa4\xf8\x0a"
39178 "\xac\x4c\x92\xdf\x65\x73\xd7\xdb"
39179 "\xed\x2c\xe0\x84\x5f\x57\x8c\x76"
39180 "\x3e\x05\xc0\xc3\x68\x96\x95\x0b"
39181 "\x88\x97\xfe\x2e\x99\xd5\xc2\xb9"
39182 "\x53\x9f\xf3\x32\x10\x1f\x1f\x5d"
39183 "\xdf\x21\x95\x70\x91\xe8\xa1\x3e"
39184 "\x19\x3e\xb6\x0b\xa8\xdb\xf8\xd4"
39185 "\x54\x27\xb8\xab\x5d\x78\x0c\xe6"
39186 "\xb7\x08\xee\xa4\xb6\x6b\xeb\x5a"
39187 "\x89\x69\x2b\xbd\xd4\x21\x5b\xbf"
39188 "\x79\xbb\x0f\xff\xdb\x23\x9a\xeb"
39189 "\x8d\xf2\xc4\x39\xb4\x90\x77\x6f"
39190 "\x68\xe2\xb8\xf3\xf1\x65\x4f\xd5"
39191 "\x24\x80\x06\xaf\x7c\x8d\x15\x0c"
39192 "\xfd\x56\xe5\xe3\x01\xa5\xf7\x1c"
39193 "\x31\xd6\xa2\x01\x1e\x59\xf9\xa9"
39194 "\x42\xd5\xc2\x34\xda\x25\xde\xc6"
39195 "\x5d\x38\xef\xd1\x4c\xc1\xd9\x1b"
39196 "\x98\xfd\xcd\x57\x6f\xfd\x46\x91"
39197 "\x90\x3d\x52\x2b\x2c\x7d\xcf\x71"
39198 "\xcf\xd1\x77\x23\x71\x36\xb1\xce"
39199 "\xc7\x5d\xf0\x5b\x44\x3d\x43\x71"
39200 "\xac\xb8\xa0\x6a\xea\x89\x5c\xff"
39201 "\x81\x73\xd4\x83\xd1\xc9\xe9\xe2"
39202 "\xa8\xa6\x0f\x36\xe6\xaa\x57\xd4"
39203 "\x27\xd2\xc9\xda\x94\x02\x1f\xfb"
39204 "\xe1\xa1\x07\xbe\xe1\x1b\x15\x94"
39205 "\x1e\xac\x2f\x57\xbb\x41\x22\xaf"
39206 "\x60\x5e\xcc\x66\xcb\x16\x62\xab"
39207 "\xb8\x7c\x99\xf4\x84\x93\x0c\xc2"
39208 "\xa2\x49\xe4\xfd\x17\x55\xe1\xa6"
39209 "\x8d\x5b\xc6\x1b\xc8\xac\xec\x11"
39210 "\x33\xcf\xb0\xe8\xc7\x28\x4f\xb2"
39211 "\x5c\xa6\xe2\x71\xab\x80\x0a\xa7"
39212 "\x5c\x59\x50\x9f\x7a\x32\xb7\xe5"
39213 "\x24\x9a\x8e\x25\x21\x2e\xb7\x18"
39214 "\xd0\xf2\xe7\x27\x6f\xda\xc1\x00"
39215 "\xd9\xa6\x03\x59\xac\x4b\xcb\xba",
39216 .klen = 24,
39217 .len = 512,
39218 },
39219 {
39220 .key = "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
39221 "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
39222 "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
39223 "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
39224 .iv = "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
39225 "\x33\x81\x37\x60\x7d\xfa\x73\x08"
39226 "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
39227 "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
39228 .ptext = "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
39229 "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
39230 .ctext = "\x27\x38\x78\x47\x16\xd9\x71\x35"
39231 "\x2e\x7e\xdd\x7e\x43\x3c\xb8\x40",
39232 .klen = 32,
39233 .len = 16,
39234 },
39235 {
39236 .key = "\x93\xfa\x7e\xe2\x0e\x67\xc4\x39"
39237 "\xe7\xca\x47\x95\x68\x9d\x5e\x5a"
39238 "\x7c\x26\x19\xab\xc6\xca\x6a\x4c"
39239 "\x45\xa6\x96\x42\xae\x6c\xff\xe7",
39240 .iv = "\xea\x82\x47\x95\x3b\x22\xa1\x3a"
39241 "\x6a\xca\x24\x4c\x50\x7e\x23\xcd"
39242 "\x0e\x50\xe5\x41\xb6\x65\x29\xd8"
39243 "\x30\x23\x00\xd2\x54\xa7\xd6\x56",
39244 .ptext = "\xdb\x1f\x1f\xec\xad\x83\x6e\x5d"
39245 "\x19\xa5\xf6\x3b\xb4\x93\x5a\x57"
39246 "\x6f",
39247 .ctext = "\xf1\x46\x6e\x9d\xb3\x01\xf0\x6b"
39248 "\xc2\xac\x57\x88\x48\x6d\x40\x72"
39249 "\x68",
39250 .klen = 32,
39251 .len = 17,
39252 },
39253 {
39254 .key = "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
39255 "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
39256 "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
39257 "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
39258 .iv = "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
39259 "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
39260 "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
39261 "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
39262 .ptext = "\x5e\xa8\x68\x19\x85\x98\x12\x23"
39263 "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
39264 "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
39265 "\x43\x5a\x46\x06\x94\x2d\xf2",
39266 .ctext = "\xdb\xfd\xc8\x03\xd0\xec\xc1\xfe"
39267 "\xbd\x64\x37\xb8\x82\x43\x62\x4e"
39268 "\x7e\x54\xa3\xe2\x24\xa7\x27\xe8"
39269 "\xa4\xd5\xb3\x6c\xb2\x26\xb4",
39270 .klen = 32,
39271 .len = 31,
39272 },
39273 {
39274 .key = "\x03\x65\x03\x6e\x4d\xe6\xe8\x4e"
39275 "\x8b\xbe\x22\x19\x48\x31\xee\xd9"
39276 "\xa0\x91\x21\xbe\x62\x89\xde\x78"
39277 "\xd9\xb0\x36\xa3\x3c\xce\x43\xd5",
39278 .iv = "\xa9\xc3\x4b\xe7\x0f\xfc\x6d\xbf"
39279 "\x56\x27\x21\x1c\xfc\xd6\x04\x10"
39280 "\x5f\x43\xe2\x30\x35\x29\x6c\x10"
39281 "\x90\xf1\xbf\x61\xed\x0f\x8a\x91",
39282 .ptext = "\x07\xaa\x02\x26\xb4\x98\x11\x5e"
39283 "\x33\x41\x21\x51\x51\x63\x2c\x72"
39284 "\x00\xab\x32\xa7\x1c\xc8\x3c\x9c"
39285 "\x25\x0e\x8b\x9a\xdf\x85\xed\x2d"
39286 "\xf4\xf2\xbc\x55\xca\x92\x6d\x22"
39287 "\xfd\x22\x3b\x42\x4c\x0b\x74\xec",
39288 .ctext = "\x7b\xb1\x43\x6d\xd8\x72\x6c\xf6"
39289 "\x67\x6a\x00\xc4\xf1\xf0\xf5\xa4"
39290 "\xfc\x60\x91\xab\x46\x0b\x15\xfc"
39291 "\xd7\xc1\x28\x15\xa1\xfc\xf7\x68"
39292 "\x8e\xcc\x27\x62\x00\x64\x56\x72"
39293 "\xa6\x17\xd7\x3f\x67\x80\x10\x58",
39294 .klen = 32,
39295 .len = 48,
39296 },
39297 {
39298 .key = "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
39299 "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
39300 "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
39301 "\x19\x09\x00\xa9\x04\x31\x4f\x11",
39302 .iv = "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
39303 "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
39304 "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
39305 "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
39306 .ptext = "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
39307 "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
39308 "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
39309 "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
39310 "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
39311 "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
39312 "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
39313 "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
39314 "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
39315 "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
39316 "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
39317 "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
39318 "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
39319 "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
39320 "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
39321 "\x56\x65\xc5\x54\x23\x28\xb0\x03",
39322 .ctext = "\xeb\xf9\x98\x86\x3c\x40\x9f\x16"
39323 "\x84\x01\xf9\x06\x0f\xeb\x3c\xa9"
39324 "\x4c\xa4\x8e\x5d\xc3\x8d\xe5\xd3"
39325 "\xae\xa6\xe6\xcc\xd6\x2d\x37\x4f"
39326 "\x99\xc8\xa3\x21\x46\xb8\x69\xf2"
39327 "\xe3\x14\x89\xd7\xb9\xf5\x9e\x4e"
39328 "\x07\x93\x6f\x78\x8e\x6b\xea\x8f"
39329 "\xfb\x43\xb8\x3e\x9b\x4c\x1d\x7e"
39330 "\x20\x9a\xc5\x87\xee\xaf\xf6\xf9"
39331 "\x46\xc5\x18\x8a\xe8\x69\xe7\x96"
39332 "\x52\x55\x5f\x00\x1e\x1a\xdc\xcc"
39333 "\x13\xa5\xee\xff\x4b\x27\xca\xdc"
39334 "\x10\xa6\x48\x76\x98\x43\x94\xa3"
39335 "\xc7\xe2\xc9\x65\x9b\x08\x14\x26"
39336 "\x1d\x68\xfb\x15\x0a\x33\x49\x84"
39337 "\x84\x33\x5a\x1b\x24\x46\x31\x92",
39338 .klen = 32,
39339 .len = 128,
39340 },
39341 {
39342 .key = "\x36\x45\x11\xa2\x98\x5f\x96\x7c"
39343 "\xc6\xb4\x94\x31\x0a\x67\x09\x32"
39344 "\x6c\x6f\x6f\x00\xf0\x17\xcb\xac"
39345 "\xa5\xa9\x47\x9e\x2e\x85\x2f\xfa",
39346 .iv = "\x28\x88\xaa\x9b\x59\x3b\x1e\x97"
39347 "\x82\xe5\x5c\x9e\x6d\x14\x11\x19"
39348 "\x6e\x38\x8f\xd5\x40\x2b\xca\xf9"
39349 "\x7b\x4c\xe4\xa3\xd0\xd2\x8a\x13",
39350 .ptext = "\x95\xd2\xf7\x71\x1b\xca\xa5\x86"
39351 "\xd9\x48\x01\x93\x2f\x79\x55\x29"
39352 "\x71\x13\x15\x0e\xe6\x12\xbc\x4d"
39353 "\x8a\x31\xe3\x40\x2a\xc6\x5e\x0d"
39354 "\x68\xbb\x4a\x62\x8d\xc7\x45\x77"
39355 "\xd2\xb8\xc7\x1d\xf1\xd2\x5d\x97"
39356 "\xcf\xac\x52\xe5\x32\x77\xb6\xda"
39357 "\x30\x85\xcf\x2b\x98\xe9\xaa\x34"
39358 "\x62\xb5\x23\x9e\xb7\xa6\xd4\xe0"
39359 "\xb4\x58\x18\x8c\x4d\xde\x4d\x01"
39360 "\x83\x89\x24\xca\xfb\x11\xd4\x82"
39361 "\x30\x7a\x81\x35\xa0\xb4\xd4\xb6"
39362 "\x84\xea\x47\x91\x8c\x19\x86\x25"
39363 "\xa6\x06\x8d\x78\xe6\xed\x87\xeb"
39364 "\xda\xea\x73\x7c\xbf\x66\xb8\x72"
39365 "\xe3\x0a\xb8\x0c\xcb\x1a\x73\xf1"
39366 "\xa7\xca\x0a\xde\x57\x2b\xbd\x2b"
39367 "\xeb\x8b\x24\x38\x22\xd3\x0e\x1f"
39368 "\x17\xa0\x84\x98\x31\x77\xfd\x34"
39369 "\x6a\x4e\x3d\x84\x4c\x0e\xfb\xed"
39370 "\xc8\x2a\x51\xfa\xd8\x73\x21\x8a"
39371 "\xdb\xb5\xfe\x1f\xee\xc4\xe8\x65"
39372 "\x54\x84\xdd\x96\x6d\xfd\xd3\x31"
39373 "\x77\x36\x52\x6b\x80\x4f\x9e\xb4"
39374 "\xa2\x55\xbf\x66\x41\x49\x4e\x87"
39375 "\xa7\x0c\xca\xe7\xa5\xc5\xf6\x6f"
39376 "\x27\x56\xe2\x48\x22\xdd\x5f\x59"
39377 "\x3c\xf1\x9f\x83\xe5\x2d\xfb\x71"
39378 "\xad\xd1\xae\x1b\x20\x5c\x47\xb7"
39379 "\x3b\xd3\x14\xce\x81\x42\xb1\x0a"
39380 "\xf0\x49\xfa\xc2\xe7\x86\xbf\xcd"
39381 "\xb0\x95\x9f\x8f\x79\x41\x54",
39382 .ctext = "\xf6\x57\x51\xc4\x25\x61\x2d\xfa"
39383 "\xd6\xd9\x3f\x9a\x81\x51\xdd\x8e"
39384 "\x3d\xe7\xaa\x2d\xb1\xda\xc8\xa6"
39385 "\x9d\xaa\x3c\xab\x62\xf2\x80\xc3"
39386 "\x2c\xe7\x58\x72\x1d\x44\xc5\x28"
39387 "\x7f\xb4\xf9\xbc\x9c\xb2\xab\x8e"
39388 "\xfa\xd1\x4d\x72\xd9\x79\xf5\xa0"
39389 "\x24\x3e\x90\x25\x31\x14\x38\x45"
39390 "\x59\xc8\xf6\xe2\xc6\xf6\xc1\xa7"
39391 "\xb2\xf8\xa7\xa9\x2b\x6f\x12\x3a"
39392 "\xb0\x81\xa4\x08\x57\x59\xb1\x56"
39393 "\x4c\x8f\x18\x55\x33\x5f\xd6\x6a"
39394 "\xc6\xa0\x4b\xd6\x6b\x64\x3e\x9e"
39395 "\xfd\x66\x16\xe2\xdb\xeb\x5f\xb3"
39396 "\x50\x50\x3e\xde\x8d\x72\x76\x01"
39397 "\xbe\xcc\xc9\x52\x09\x2d\x8d\xe7"
39398 "\xd6\xc3\x66\xdb\x36\x08\xd1\x77"
39399 "\xc8\x73\x46\x26\x24\x29\xbf\x68"
39400 "\x2d\x2a\x99\x43\x56\x55\xe4\x93"
39401 "\xaf\xae\x4d\xe7\x55\x4a\xc0\x45"
39402 "\x26\xeb\x3b\x12\x90\x7c\xdc\xd1"
39403 "\xd5\x6f\x0a\xd0\xa9\xd7\x4b\x89"
39404 "\x0b\x07\xd8\x86\xad\xa1\xc4\x69"
39405 "\x1f\x5e\x8b\xc4\x9e\x91\x41\x25"
39406 "\x56\x98\x69\x78\x3a\x9e\xae\x91"
39407 "\xd8\xd9\xfa\xfb\xff\x81\x25\x09"
39408 "\xfc\xed\x2d\x87\xbc\x04\x62\x97"
39409 "\x35\xe1\x26\xc2\x46\x1c\xcf\xd7"
39410 "\x14\xed\x02\x09\xa5\xb2\xb6\xaa"
39411 "\x27\x4e\x61\xb3\x71\x6b\x47\x16"
39412 "\xb7\xe8\xd4\xaf\x52\xeb\x6a\x6b"
39413 "\xdb\x4c\x65\x21\x9e\x1c\x36",
39414 .klen = 32,
39415 .len = 255,
39416 },
39417 {
39418 .key = "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
39419 "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
39420 "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
39421 "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
39422 .iv = "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
39423 "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
39424 "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
39425 "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
39426 .ptext = "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
39427 "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
39428 "\x05\xa3\x69\x60\x91\x36\x98\x57"
39429 "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
39430 "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
39431 "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
39432 "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
39433 "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
39434 "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
39435 "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
39436 "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
39437 "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
39438 "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
39439 "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
39440 "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
39441 "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
39442 "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
39443 "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
39444 "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
39445 "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
39446 "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
39447 "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
39448 "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
39449 "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
39450 "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
39451 "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
39452 "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
39453 "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
39454 "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
39455 "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
39456 "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
39457 "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
39458 "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
39459 "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
39460 "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
39461 "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
39462 "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
39463 "\xd7\x31\x87\x89\x09\xab\xd5\x96"
39464 "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
39465 "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
39466 "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
39467 "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
39468 "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
39469 "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
39470 "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
39471 "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
39472 "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
39473 "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
39474 "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
39475 "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
39476 "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
39477 "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
39478 "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
39479 "\x17\x7c\x25\x48\x52\x67\x11\x27"
39480 "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
39481 "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
39482 "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
39483 "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
39484 "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
39485 "\x79\x50\x33\xca\xd0\xd7\x42\x55"
39486 "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
39487 "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
39488 "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
39489 "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
39490 .ctext = "\x9f\x72\x87\xc7\x17\xfb\x20\x15"
39491 "\x65\xb3\x55\xa8\x1c\x8e\x52\x32"
39492 "\xb1\x82\x8d\xbf\xb5\x9f\x10\x0a"
39493 "\xe8\x0c\x70\x62\xef\x89\xb6\x1f"
39494 "\x73\xcc\xe4\xcc\x7a\x3a\x75\x4a"
39495 "\x26\xe7\xf5\xd7\x7b\x17\x39\x2d"
39496 "\xd2\x27\x6e\xf9\x2f\x9e\xe2\xf6"
39497 "\xfa\x16\xc2\xf2\x49\x26\xa7\x5b"
39498 "\xe7\xca\x25\x0e\x45\xa0\x34\xc2"
39499 "\x9a\x37\x79\x7e\x7c\x58\x18\x94"
39500 "\x10\xa8\x7c\x48\xa9\xd7\x63\x89"
39501 "\x9e\x61\x4d\x26\x34\xd9\xf0\xb1"
39502 "\x2d\x17\x2c\x6f\x7c\x35\x0e\xbe"
39503 "\x77\x71\x7c\x17\x5b\xab\x70\xdb"
39504 "\x2f\x54\x0f\xa9\xc8\xf4\xf5\xab"
39505 "\x52\x04\x3a\xb8\x03\xa7\xfd\x57"
39506 "\x45\x5e\xbc\x77\xe1\xee\x79\x8c"
39507 "\x58\x7b\x1f\xf7\x75\xde\x68\x17"
39508 "\x98\x85\x8a\x18\x5c\xd2\x39\x78"
39509 "\x7a\x6f\x26\x6e\xe1\x13\x91\xdd"
39510 "\xdf\x0e\x6e\x67\xcc\x51\x53\xd8"
39511 "\x17\x5e\xce\xa7\xe4\xaf\xfa\xf3"
39512 "\x4f\x9f\x01\x9b\x04\xe7\xfc\xf9"
39513 "\x6a\xdc\x1d\x0c\x9a\xaa\x3a\x7a"
39514 "\x73\x03\xdf\xbf\x3b\x82\xbe\xb0"
39515 "\xb4\xa4\xcf\x07\xd7\xde\x71\x25"
39516 "\xc5\x10\xee\x0a\x15\x96\x8b\x4f"
39517 "\xfe\xb8\x28\xbd\x4a\xcd\xeb\x9f"
39518 "\x5d\x00\xc1\xee\xe8\x16\x44\xec"
39519 "\xe9\x7b\xd6\x85\x17\x29\xcf\x58"
39520 "\x20\xab\xf7\xce\x6b\xe7\x71\x7d"
39521 "\x4f\xa8\xb0\xe9\x7d\x70\xd6\x0b"
39522 "\x2e\x20\xb1\x1a\x63\x37\xaa\x2c"
39523 "\x94\xee\xd5\xf6\x58\x2a\xf4\x7a"
39524 "\x4c\xba\xf5\xe9\x3c\x6f\x95\x13"
39525 "\x5f\x96\x81\x5b\xb5\x62\xf2\xd7"
39526 "\x8d\xbe\xa1\x31\x51\xe6\xfe\xc9"
39527 "\x07\x7d\x0f\x00\x3a\x66\x8c\x4b"
39528 "\x94\xaa\xe5\x56\xde\xcd\x74\xa7"
39529 "\x48\x67\x6f\xed\xc9\x6a\xef\xaf"
39530 "\x9a\xb7\xae\x60\xfa\xc0\x37\x39"
39531 "\xa5\x25\xe5\x22\xea\x82\x55\x68"
39532 "\x3e\x30\xc3\x5a\xb6\x29\x73\x7a"
39533 "\xb6\xfb\x34\xee\x51\x7c\x54\xe5"
39534 "\x01\x4d\x72\x25\x32\x4a\xa3\x68"
39535 "\x80\x9a\x89\xc5\x11\x66\x4c\x8c"
39536 "\x44\x50\xbe\xd7\xa0\xee\xa6\xbb"
39537 "\x92\x0c\xe6\xd7\x83\x51\xb1\x69"
39538 "\x63\x40\xf3\xf4\x92\x84\xc4\x38"
39539 "\x29\xfb\xb4\x84\xa0\x19\x75\x16"
39540 "\x60\xbf\x0a\x9c\x89\xee\xad\xb4"
39541 "\x43\xf9\x71\x39\x45\x7c\x24\x83"
39542 "\x30\xbb\xee\x28\xb0\x86\x7b\xec"
39543 "\x93\xc1\xbf\xb9\x97\x1b\x96\xef"
39544 "\xee\x58\x35\x61\x12\x19\xda\x25"
39545 "\x77\xe5\x80\x1a\x31\x27\x9b\xe4"
39546 "\xda\x8b\x7e\x51\x4d\xcb\x01\x19"
39547 "\x4f\xdc\x92\x1a\x17\xd5\x6b\xf4"
39548 "\x50\xe3\x06\xe4\x76\x9f\x65\x00"
39549 "\xbd\x7a\xe2\x64\x26\xf2\xe4\x7e"
39550 "\x40\xf2\x80\xab\x62\xd5\xef\x23"
39551 "\x8b\xfb\x6f\x24\x6e\x9b\x66\x0e"
39552 "\xf4\x1c\x24\x1e\x1d\x26\x95\x09"
39553 "\x94\x3c\xb2\xb6\x02\xa7\xd9\x9a",
39554 .klen = 32,
39555 .len = 512,
39556 },
39557
39558};
39559
da7f033d 39560#endif /* _CRYPTO_TESTMGR_H */