]> git.ipfire.org Git - thirdparty/linux.git/blame - crypto/testmgr.h
crypto: dh - implement ffdheXYZ(dh) templates
[thirdparty/linux.git] / crypto / testmgr.h
CommitLineData
2874c5fd 1/* SPDX-License-Identifier: GPL-2.0-or-later */
da7f033d
HX
2/*
3 * Algorithm testing framework and tests.
4 *
5 * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
6 * Copyright (c) 2002 Jean-Francois Dive <jef@linuxbe.org>
7 * Copyright (c) 2007 Nokia Siemens Networks
8 * Copyright (c) 2008 Herbert Xu <herbert@gondor.apana.org.au>
4cc2dcf9 9 * Copyright (c) 2019 Google LLC
da7f033d 10 *
69435b94
AH
11 * Updated RFC4106 AES-GCM testing. Some test vectors were taken from
12 * http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/
13 * gcm/gcm-test-vectors.tar.gz
14 * Authors: Aidan O'Mahony (aidan.o.mahony@intel.com)
15 * Adrian Hoban <adrian.hoban@intel.com>
16 * Gabriele Paoloni <gabriele.paoloni@intel.com>
17 * Tadeusz Struk (tadeusz.struk@intel.com)
18 * Copyright (c) 2010, Intel Corporation.
da7f033d
HX
19 */
20#ifndef _CRYPTO_TESTMGR_H
21#define _CRYPTO_TESTMGR_H
22
f1774cb8
VC
23#include <linux/oid_registry.h>
24
da7f033d
HX
25#define MAX_IVLEN 32
26
4cc2dcf9
EB
27/*
28 * hash_testvec: structure to describe a hash (message digest) test
29 * @key: Pointer to key (NULL if none)
30 * @plaintext: Pointer to source data
31 * @digest: Pointer to expected digest
32 * @psize: Length of source data in bytes
33 * @ksize: Length of @key in bytes (0 if no key)
5283a8ee
EB
34 * @setkey_error: Expected error from setkey()
35 * @digest_error: Expected error from digest()
c9c28ed0 36 * @fips_skip: Skip the test vector in FIPS mode
4cc2dcf9 37 */
da7f033d 38struct hash_testvec {
b13b1e0c
EB
39 const char *key;
40 const char *plaintext;
41 const char *digest;
e944eab3 42 unsigned int psize;
26609a21 43 unsigned short ksize;
5283a8ee
EB
44 int setkey_error;
45 int digest_error;
c9c28ed0 46 bool fips_skip;
da7f033d
HX
47};
48
a7eed156 49/*
92a4c9fe
EB
50 * cipher_testvec: structure to describe a symmetric cipher test
51 * @key: Pointer to key
52 * @klen: Length of @key in bytes
8efd972e
EB
53 * @iv: Pointer to IV. If NULL, an all-zeroes IV is used.
54 * @iv_out: Pointer to output IV, if applicable for the cipher.
92a4c9fe
EB
55 * @ptext: Pointer to plaintext
56 * @ctext: Pointer to ciphertext
57 * @len: Length of @ptext and @ctext in bytes
231baecd 58 * @wk: Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
a7eed156 59 * ( e.g. test needs to fail due to a weak key )
10faa8c0 60 * @fips_skip: Skip the test vector in FIPS mode
8efd972e
EB
61 * @generates_iv: Encryption should ignore the given IV, and output @iv_out.
62 * Decryption takes @iv_out. Needed for AES Keywrap ("kw(aes)").
5283a8ee
EB
63 * @setkey_error: Expected error from setkey()
64 * @crypt_error: Expected error from encrypt() and decrypt()
a7eed156 65 */
da7f033d 66struct cipher_testvec {
b13b1e0c
EB
67 const char *key;
68 const char *iv;
8efd972e 69 const char *iv_out;
92a4c9fe
EB
70 const char *ptext;
71 const char *ctext;
da7f033d 72 unsigned char wk; /* weak key flag */
d435e10e 73 unsigned short klen;
e944eab3 74 unsigned int len;
10faa8c0 75 bool fips_skip;
92a4c9fe 76 bool generates_iv;
5283a8ee
EB
77 int setkey_error;
78 int crypt_error;
da7f033d
HX
79};
80
a0d608ee
EB
81/*
82 * aead_testvec: structure to describe an AEAD test
83 * @key: Pointer to key
84 * @iv: Pointer to IV. If NULL, an all-zeroes IV is used.
85 * @ptext: Pointer to plaintext
86 * @assoc: Pointer to associated data
87 * @ctext: Pointer to the full authenticated ciphertext. For AEADs that
88 * produce a separate "ciphertext" and "authentication tag", these
89 * two parts are concatenated: ciphertext || tag.
49763fc6
EB
90 * @novrfy: If set, this is an inauthentic input test: only decryption is
91 * tested, and it is expected to fail with either -EBADMSG or
92 * @crypt_error if it is nonzero.
231baecd 93 * @wk: Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
a0d608ee
EB
94 * (e.g. setkey() needs to fail due to a weak key)
95 * @klen: Length of @key in bytes
96 * @plen: Length of @ptext in bytes
97 * @alen: Length of @assoc in bytes
98 * @clen: Length of @ctext in bytes
49763fc6
EB
99 * @setkey_error: Expected error from setkey(). If set, neither encryption nor
100 * decryption is tested.
101 * @setauthsize_error: Expected error from setauthsize(). If set, neither
102 * encryption nor decryption is tested.
103 * @crypt_error: When @novrfy=0, the expected error from encrypt(). When
104 * @novrfy=1, an optional alternate error code that is acceptable
105 * for decrypt() to return besides -EBADMSG.
a0d608ee 106 */
da7f033d 107struct aead_testvec {
b13b1e0c
EB
108 const char *key;
109 const char *iv;
a0d608ee 110 const char *ptext;
b13b1e0c 111 const char *assoc;
a0d608ee 112 const char *ctext;
a0d608ee
EB
113 unsigned char novrfy;
114 unsigned char wk;
da7f033d 115 unsigned char klen;
e944eab3
EB
116 unsigned int plen;
117 unsigned int clen;
118 unsigned int alen;
5283a8ee
EB
119 int setkey_error;
120 int setauthsize_error;
121 int crypt_error;
da7f033d
HX
122};
123
7647d6ce 124struct cprng_testvec {
b13b1e0c
EB
125 const char *key;
126 const char *dt;
127 const char *v;
128 const char *result;
7647d6ce
JW
129 unsigned char klen;
130 unsigned short dtlen;
131 unsigned short vlen;
132 unsigned short rlen;
133 unsigned short loops;
134};
135
3332ee2a 136struct drbg_testvec {
b13b1e0c 137 const unsigned char *entropy;
3332ee2a 138 size_t entropylen;
b13b1e0c
EB
139 const unsigned char *entpra;
140 const unsigned char *entprb;
3332ee2a 141 size_t entprlen;
b13b1e0c
EB
142 const unsigned char *addtla;
143 const unsigned char *addtlb;
3332ee2a 144 size_t addtllen;
b13b1e0c 145 const unsigned char *pers;
3332ee2a 146 size_t perslen;
b13b1e0c 147 const unsigned char *expected;
3332ee2a
SM
148 size_t expectedlen;
149};
150
946cc463 151struct akcipher_testvec {
b13b1e0c 152 const unsigned char *key;
f1774cb8 153 const unsigned char *params;
b13b1e0c
EB
154 const unsigned char *m;
155 const unsigned char *c;
946cc463 156 unsigned int key_len;
f1774cb8 157 unsigned int param_len;
946cc463
TS
158 unsigned int m_size;
159 unsigned int c_size;
160 bool public_key_vec;
1207107c 161 bool siggen_sigver_test;
f1774cb8 162 enum OID algo;
946cc463
TS
163};
164
802c7f1c 165struct kpp_testvec {
b13b1e0c 166 const unsigned char *secret;
47d3fd39 167 const unsigned char *b_secret;
b13b1e0c
EB
168 const unsigned char *b_public;
169 const unsigned char *expected_a_public;
170 const unsigned char *expected_ss;
802c7f1c 171 unsigned short secret_size;
47d3fd39 172 unsigned short b_secret_size;
802c7f1c
SB
173 unsigned short b_public_size;
174 unsigned short expected_a_public_size;
175 unsigned short expected_ss_size;
47d3fd39 176 bool genkey;
802c7f1c
SB
177};
178
b13b1e0c 179static const char zeroed_string[48];
da7f033d 180
946cc463
TS
181/*
182 * RSA test vectors. Borrowed from openSSL.
183 */
b13b1e0c 184static const struct akcipher_testvec rsa_tv_template[] = {
946cc463
TS
185 {
186#ifndef CONFIG_CRYPTO_FIPS
187 .key =
22287b0b
TS
188 "\x30\x81\x9A" /* sequence of 154 bytes */
189 "\x02\x01\x01" /* version - integer of 1 byte */
946cc463
TS
190 "\x02\x41" /* modulus - integer of 65 bytes */
191 "\x00\xAA\x36\xAB\xCE\x88\xAC\xFD\xFF\x55\x52\x3C\x7F\xC4\x52\x3F"
192 "\x90\xEF\xA0\x0D\xF3\x77\x4A\x25\x9F\x2E\x62\xB4\xC5\xD9\x9C\xB5"
193 "\xAD\xB3\x00\xA0\x28\x5E\x53\x01\x93\x0E\x0C\x70\xFB\x68\x76\x93"
194 "\x9C\xE6\x16\xCE\x62\x4A\x11\xE0\x08\x6D\x34\x1E\xBC\xAC\xA0\xA1"
195 "\xF5"
196 "\x02\x01\x11" /* public key - integer of 1 byte */
197 "\x02\x40" /* private key - integer of 64 bytes */
198 "\x0A\x03\x37\x48\x62\x64\x87\x69\x5F\x5F\x30\xBC\x38\xB9\x8B\x44"
199 "\xC2\xCD\x2D\xFF\x43\x40\x98\xCD\x20\xD8\xA1\x38\xD0\x90\xBF\x64"
200 "\x79\x7C\x3F\xA7\xA2\xCD\xCB\x3C\xD1\xE0\xBD\xBA\x26\x54\xB4\xF9"
22287b0b
TS
201 "\xDF\x8E\x8A\xE5\x9D\x73\x3D\x9F\x33\xB3\x01\x62\x4A\xFD\x1D\x51"
202 "\x02\x01\x00" /* prime1 - integer of 1 byte */
203 "\x02\x01\x00" /* prime2 - integer of 1 byte */
204 "\x02\x01\x00" /* exponent1 - integer of 1 byte */
205 "\x02\x01\x00" /* exponent2 - integer of 1 byte */
206 "\x02\x01\x00", /* coefficient - integer of 1 byte */
946cc463
TS
207 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
208 .c =
209 "\x63\x1c\xcd\x7b\xe1\x7e\xe4\xde\xc9\xa8\x89\xa1\x74\xcb\x3c\x63"
210 "\x7d\x24\xec\x83\xc3\x15\xe4\x7f\x73\x05\x34\xd1\xec\x22\xbb\x8a"
211 "\x5e\x32\x39\x6d\xc1\x1d\x7d\x50\x3b\x9f\x7a\xad\xf0\x2e\x25\x53"
212 "\x9f\x6e\xbd\x4c\x55\x84\x0c\x9b\xcf\x1a\x4b\x51\x1e\x9e\x0c\x06",
22287b0b 213 .key_len = 157,
946cc463
TS
214 .m_size = 8,
215 .c_size = 64,
216 }, {
217 .key =
22287b0b
TS
218 "\x30\x82\x01\x1D" /* sequence of 285 bytes */
219 "\x02\x01\x01" /* version - integer of 1 byte */
946cc463
TS
220 "\x02\x81\x81" /* modulus - integer of 129 bytes */
221 "\x00\xBB\xF8\x2F\x09\x06\x82\xCE\x9C\x23\x38\xAC\x2B\x9D\xA8\x71"
222 "\xF7\x36\x8D\x07\xEE\xD4\x10\x43\xA4\x40\xD6\xB6\xF0\x74\x54\xF5"
223 "\x1F\xB8\xDF\xBA\xAF\x03\x5C\x02\xAB\x61\xEA\x48\xCE\xEB\x6F\xCD"
224 "\x48\x76\xED\x52\x0D\x60\xE1\xEC\x46\x19\x71\x9D\x8A\x5B\x8B\x80"
225 "\x7F\xAF\xB8\xE0\xA3\xDF\xC7\x37\x72\x3E\xE6\xB4\xB7\xD9\x3A\x25"
226 "\x84\xEE\x6A\x64\x9D\x06\x09\x53\x74\x88\x34\xB2\x45\x45\x98\x39"
227 "\x4E\xE0\xAA\xB1\x2D\x7B\x61\xA5\x1F\x52\x7A\x9A\x41\xF6\xC1\x68"
228 "\x7F\xE2\x53\x72\x98\xCA\x2A\x8F\x59\x46\xF8\xE5\xFD\x09\x1D\xBD"
229 "\xCB"
230 "\x02\x01\x11" /* public key - integer of 1 byte */
231 "\x02\x81\x81" /* private key - integer of 129 bytes */
232 "\x00\xA5\xDA\xFC\x53\x41\xFA\xF2\x89\xC4\xB9\x88\xDB\x30\xC1\xCD"
233 "\xF8\x3F\x31\x25\x1E\x06\x68\xB4\x27\x84\x81\x38\x01\x57\x96\x41"
234 "\xB2\x94\x10\xB3\xC7\x99\x8D\x6B\xC4\x65\x74\x5E\x5C\x39\x26\x69"
235 "\xD6\x87\x0D\xA2\xC0\x82\xA9\x39\xE3\x7F\xDC\xB8\x2E\xC9\x3E\xDA"
236 "\xC9\x7F\xF3\xAD\x59\x50\xAC\xCF\xBC\x11\x1C\x76\xF1\xA9\x52\x94"
237 "\x44\xE5\x6A\xAF\x68\xC5\x6C\x09\x2C\xD3\x8D\xC3\xBE\xF5\xD2\x0A"
238 "\x93\x99\x26\xED\x4F\x74\xA1\x3E\xDD\xFB\xE1\xA1\xCE\xCC\x48\x94"
239 "\xAF\x94\x28\xC2\xB7\xB8\x88\x3F\xE4\x46\x3A\x4B\xC8\x5B\x1C\xB3"
22287b0b
TS
240 "\xC1"
241 "\x02\x01\x00" /* prime1 - integer of 1 byte */
242 "\x02\x01\x00" /* prime2 - integer of 1 byte */
243 "\x02\x01\x00" /* exponent1 - integer of 1 byte */
244 "\x02\x01\x00" /* exponent2 - integer of 1 byte */
245 "\x02\x01\x00", /* coefficient - integer of 1 byte */
246 .key_len = 289,
946cc463
TS
247 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
248 .c =
249 "\x74\x1b\x55\xac\x47\xb5\x08\x0a\x6e\x2b\x2d\xf7\x94\xb8\x8a\x95"
250 "\xed\xa3\x6b\xc9\x29\xee\xb2\x2c\x80\xc3\x39\x3b\x8c\x62\x45\x72"
251 "\xc2\x7f\x74\x81\x91\x68\x44\x48\x5a\xdc\xa0\x7e\xa7\x0b\x05\x7f"
252 "\x0e\xa0\x6c\xe5\x8f\x19\x4d\xce\x98\x47\x5f\xbd\x5f\xfe\xe5\x34"
253 "\x59\x89\xaf\xf0\xba\x44\xd7\xf1\x1a\x50\x72\xef\x5e\x4a\xb6\xb7"
254 "\x54\x34\xd1\xc4\x83\x09\xdf\x0f\x91\x5f\x7d\x91\x70\x2f\xd4\x13"
255 "\xcc\x5e\xa4\x6c\xc3\x4d\x28\xef\xda\xaf\xec\x14\x92\xfc\xa3\x75"
256 "\x13\xb4\xc1\xa1\x11\xfc\x40\x2f\x4c\x9d\xdf\x16\x76\x11\x20\x6b",
257 .m_size = 8,
258 .c_size = 128,
259 }, {
260#endif
261 .key =
a9887010 262 "\x30\x82\x02\x20" /* sequence of 544 bytes */
22287b0b 263 "\x02\x01\x01" /* version - integer of 1 byte */
a9887010 264 "\x02\x82\x01\x01\x00" /* modulus - integer of 256 bytes */
946cc463
TS
265 "\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
266 "\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
267 "\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
268 "\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
269 "\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
270 "\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
271 "\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
272 "\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
273 "\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
274 "\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
275 "\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
276 "\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
277 "\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
278 "\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
279 "\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
280 "\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
281 "\x02\x03\x01\x00\x01" /* public key - integer of 3 bytes */
282 "\x02\x82\x01\x00" /* private key - integer of 256 bytes */
283 "\x52\x41\xF4\xDA\x7B\xB7\x59\x55\xCA\xD4\x2F\x0F\x3A\xCB\xA4\x0D"
284 "\x93\x6C\xCC\x9D\xC1\xB2\xFB\xFD\xAE\x40\x31\xAC\x69\x52\x21\x92"
285 "\xB3\x27\xDF\xEA\xEE\x2C\x82\xBB\xF7\x40\x32\xD5\x14\xC4\x94\x12"
286 "\xEC\xB8\x1F\xCA\x59\xE3\xC1\x78\xF3\x85\xD8\x47\xA5\xD7\x02\x1A"
287 "\x65\x79\x97\x0D\x24\xF4\xF0\x67\x6E\x75\x2D\xBF\x10\x3D\xA8\x7D"
288 "\xEF\x7F\x60\xE4\xE6\x05\x82\x89\x5D\xDF\xC6\xD2\x6C\x07\x91\x33"
289 "\x98\x42\xF0\x02\x00\x25\x38\xC5\x85\x69\x8A\x7D\x2F\x95\x6C\x43"
290 "\x9A\xB8\x81\xE2\xD0\x07\x35\xAA\x05\x41\xC9\x1E\xAF\xE4\x04\x3B"
291 "\x19\xB8\x73\xA2\xAC\x4B\x1E\x66\x48\xD8\x72\x1F\xAC\xF6\xCB\xBC"
292 "\x90\x09\xCA\xEC\x0C\xDC\xF9\x2C\xD7\xEB\xAE\xA3\xA4\x47\xD7\x33"
293 "\x2F\x8A\xCA\xBC\x5E\xF0\x77\xE4\x97\x98\x97\xC7\x10\x91\x7D\x2A"
294 "\xA6\xFF\x46\x83\x97\xDE\xE9\xE2\x17\x03\x06\x14\xE2\xD7\xB1\x1D"
295 "\x77\xAF\x51\x27\x5B\x5E\x69\xB8\x81\xE6\x11\xC5\x43\x23\x81\x04"
296 "\x62\xFF\xE9\x46\xB8\xD8\x44\xDB\xA5\xCC\x31\x54\x34\xCE\x3E\x82"
297 "\xD6\xBF\x7A\x0B\x64\x21\x6D\x88\x7E\x5B\x45\x12\x1E\x63\x8D\x49"
22287b0b
TS
298 "\xA7\x1D\xD9\x1E\x06\xCD\xE8\xBA\x2C\x8C\x69\x32\xEA\xBE\x60\x71"
299 "\x02\x01\x00" /* prime1 - integer of 1 byte */
300 "\x02\x01\x00" /* prime2 - integer of 1 byte */
301 "\x02\x01\x00" /* exponent1 - integer of 1 byte */
302 "\x02\x01\x00" /* exponent2 - integer of 1 byte */
303 "\x02\x01\x00", /* coefficient - integer of 1 byte */
a9887010 304 .key_len = 548,
946cc463
TS
305 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
306 .c =
307 "\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
308 "\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
309 "\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
310 "\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
311 "\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
312 "\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
313 "\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
314 "\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
315 "\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
316 "\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
317 "\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
318 "\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
319 "\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
320 "\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
321 "\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
322 "\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
323 .m_size = 8,
324 .c_size = 256,
325 }, {
326 .key =
327 "\x30\x82\x01\x09" /* sequence of 265 bytes */
328 "\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
329 "\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
330 "\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
331 "\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
332 "\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
333 "\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
334 "\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
335 "\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
336 "\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
337 "\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
338 "\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
339 "\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
340 "\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
341 "\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
342 "\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
343 "\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
344 "\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
345 "\x02\x03\x01\x00\x01", /* public key - integer of 3 bytes */
346 .key_len = 269,
347 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
348 .c =
349 "\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
350 "\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
351 "\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
352 "\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
353 "\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
354 "\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
355 "\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
356 "\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
357 "\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
358 "\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
359 "\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
360 "\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
361 "\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
362 "\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
363 "\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
364 "\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
365 .m_size = 8,
366 .c_size = 256,
367 .public_key_vec = true,
21c8e720 368#ifndef CONFIG_CRYPTO_FIPS
c8afbc84
SB
369 }, {
370 .key =
371 "\x30\x82\x09\x29" /* sequence of 2345 bytes */
372 "\x02\x01\x00" /* version integer of 1 byte */
373 "\x02\x82\x02\x01" /* modulus - integer of 513 bytes */
374 "\x00\xC3\x8B\x55\x7B\x73\x4D\xFF\xE9\x9B\xC6\xDC\x67\x3C\xB4\x8E"
375 "\xA0\x86\xED\xF2\xB9\x50\x5C\x54\x5C\xBA\xE4\xA1\xB2\xA7\xAE\x2F"
376 "\x1B\x7D\xF1\xFB\xAC\x79\xC5\xDF\x1A\x00\xC9\xB2\xC1\x61\x25\x33"
377 "\xE6\x9C\xE9\xCF\xD6\x27\xC4\x4E\x44\x30\x44\x5E\x08\xA1\x87\x52"
378 "\xCC\x6B\x97\x70\x8C\xBC\xA5\x06\x31\x0C\xD4\x2F\xD5\x7D\x26\x24"
379 "\xA2\xE2\xAC\x78\xF4\x53\x14\xCE\xF7\x19\x2E\xD7\xF7\xE6\x0C\xB9"
380 "\x56\x7F\x0B\xF1\xB1\xE2\x43\x70\xBD\x86\x1D\xA1\xCC\x2B\x19\x08"
381 "\x76\xEF\x91\xAC\xBF\x20\x24\x0D\x38\xC0\x89\xB8\x9A\x70\xB3\x64"
382 "\xD9\x8F\x80\x41\x10\x5B\x9F\xB1\xCB\x76\x43\x00\x21\x25\x36\xD4"
383 "\x19\xFC\x55\x95\x10\xE4\x26\x74\x98\x2C\xD9\xBD\x0B\x2B\x04\xC2"
384 "\xAC\x82\x38\xB4\xDD\x4C\x04\x7E\x51\x36\x40\x1E\x0B\xC4\x7C\x25"
385 "\xDD\x4B\xB2\xE7\x20\x0A\x57\xF9\xB4\x94\xC3\x08\x33\x22\x6F\x8B"
386 "\x48\xDB\x03\x68\x5A\x5B\xBA\xAE\xF3\xAD\xCF\xC3\x6D\xBA\xF1\x28"
387 "\x67\x7E\x6C\x79\x07\xDE\xFC\xED\xE7\x96\xE3\x6C\xE0\x2C\x87\xF8"
388 "\x02\x01\x28\x38\x43\x21\x53\x84\x69\x75\x78\x15\x7E\xEE\xD2\x1B"
389 "\xB9\x23\x40\xA8\x86\x1E\x38\x83\xB2\x73\x1D\x53\xFB\x9E\x2A\x8A"
390 "\xB2\x75\x35\x01\xC3\xC3\xC4\x94\xE8\x84\x86\x64\x81\xF4\x42\xAA"
391 "\x3C\x0E\xD6\x4F\xBC\x0A\x09\x2D\xE7\x1B\xD4\x10\xA8\x54\xEA\x89"
392 "\x84\x8A\xCB\xF7\x5A\x3C\xCA\x76\x08\x29\x62\xB4\x6A\x22\xDF\x14"
393 "\x95\x71\xFD\xB6\x86\x39\xB8\x8B\xF8\x91\x7F\x38\xAA\x14\xCD\xE5"
394 "\xF5\x1D\xC2\x6D\x53\x69\x52\x84\x7F\xA3\x1A\x5E\x26\x04\x83\x06"
395 "\x73\x52\x56\xCF\x76\x26\xC9\xDD\x75\xD7\xFC\xF4\x69\xD8\x7B\x55"
396 "\xB7\x68\x13\x53\xB9\xE7\x89\xC3\xE8\xD6\x6E\xA7\x6D\xEA\x81\xFD"
397 "\xC4\xB7\x05\x5A\xB7\x41\x0A\x23\x8E\x03\x8A\x1C\xAE\xD3\x1E\xCE"
398 "\xE3\x5E\xFC\x19\x4A\xEE\x61\x9B\x8E\xE5\xE5\xDD\x85\xF9\x41\xEC"
399 "\x14\x53\x92\xF7\xDD\x06\x85\x02\x91\xE3\xEB\x6C\x43\x03\xB1\x36"
400 "\x7B\x89\x5A\xA8\xEB\xFC\xD5\xA8\x35\xDC\x81\xD9\x5C\xBD\xCA\xDC"
401 "\x9B\x98\x0B\x06\x5D\x0C\x5B\xEE\xF3\xD5\xCC\x57\xC9\x71\x2F\x90"
402 "\x3B\x3C\xF0\x8E\x4E\x35\x48\xAE\x63\x74\xA9\xFC\x72\x75\x8E\x34"
403 "\xA8\xF2\x1F\xEA\xDF\x3A\x37\x2D\xE5\x39\x39\xF8\x57\x58\x3C\x04"
404 "\xFE\x87\x06\x98\xBC\x7B\xD3\x21\x36\x60\x25\x54\xA7\x3D\xFA\x91"
405 "\xCC\xA8\x0B\x92\x8E\xB4\xF7\x06\xFF\x1E\x95\xCB\x07\x76\x97\x3B"
406 "\x9D"
407 "\x02\x03\x01\x00\x01" /* public key integer of 3 bytes */
408 "\x02\x82\x02\x00" /* private key integer of 512 bytes */
409 "\x74\xA9\xE0\x6A\x32\xB4\xCA\x85\xD9\x86\x9F\x60\x88\x7B\x40\xCC"
410 "\xCD\x33\x91\xA8\xB6\x25\x1F\xBF\xE3\x51\x1C\x97\xB6\x2A\xD9\xB8"
411 "\x11\x40\x19\xE3\x21\x13\xC8\xB3\x7E\xDC\xD7\x65\x40\x4C\x2D\xD6"
412 "\xDC\xAF\x32\x6C\x96\x75\x2C\x2C\xCA\x8F\x3F\x7A\xEE\xC4\x09\xC6"
413 "\x24\x3A\xC9\xCF\x6D\x8D\x17\x50\x94\x52\xD3\xE7\x0F\x2F\x7E\x94"
414 "\x1F\xA0\xBE\xD9\x25\xE8\x38\x42\x7C\x27\xD2\x79\xF8\x2A\x87\x38"
415 "\xEF\xBB\x74\x8B\xA8\x6E\x8C\x08\xC6\xC7\x4F\x0C\xBC\x79\xC6\xEF"
416 "\x0E\xA7\x5E\xE4\xF8\x8C\x09\xC7\x5E\x37\xCC\x87\x77\xCD\xCF\xD1"
417 "\x6D\x28\x1B\xA9\x62\xC0\xB8\x16\xA7\x8B\xF9\xBB\xCC\xB4\x15\x7F"
418 "\x1B\x69\x03\xF2\x7B\xEB\xE5\x8C\x14\xD6\x23\x4F\x52\x6F\x18\xA6"
419 "\x4B\x5B\x01\xAD\x35\xF9\x48\x53\xB3\x86\x35\x66\xD7\xE7\x29\xC0"
420 "\x09\xB5\xC6\xE6\xFA\xC4\xDA\x19\xBE\xD7\x4D\x41\x14\xBE\x6F\xDF"
421 "\x1B\xAB\xC0\xCA\x88\x07\xAC\xF1\x7D\x35\x83\x67\x28\x2D\x50\xE9"
422 "\xCE\x27\x71\x5E\x1C\xCF\xD2\x30\x65\x79\x72\x2F\x9C\xE1\xD2\x39"
423 "\x7F\xEF\x3B\x01\xF2\x14\x1D\xDF\xBD\x51\xD3\xA1\x53\x62\xCF\x5F"
424 "\x79\x84\xCE\x06\x96\x69\x29\x49\x82\x1C\x71\x4A\xA1\x66\xC8\x2F"
425 "\xFD\x7B\x96\x7B\xFC\xC4\x26\x58\xC4\xFC\x7C\xAF\xB5\xE8\x95\x83"
426 "\x87\xCB\x46\xDE\x97\xA7\xB3\xA2\x54\x5B\xD7\xAF\xAB\xEB\xC8\xF3"
427 "\x55\x9D\x48\x2B\x30\x9C\xDC\x26\x4B\xC2\x89\x45\x13\xB2\x01\x9A"
428 "\xA4\x65\xC3\xEC\x24\x2D\x26\x97\xEB\x80\x8A\x9D\x03\xBC\x59\x66"
429 "\x9E\xE2\xBB\xBB\x63\x19\x64\x93\x11\x7B\x25\x65\x30\xCD\x5B\x4B"
430 "\x2C\xFF\xDC\x2D\x30\x87\x1F\x3C\x88\x07\xD0\xFC\x48\xCC\x05\x8A"
431 "\xA2\xC8\x39\x3E\xD5\x51\xBC\x0A\xBE\x6D\xA8\xA0\xF6\x88\x06\x79"
432 "\x13\xFF\x1B\x45\xDA\x54\xC9\x24\x25\x8A\x75\x0A\x26\xD1\x69\x81"
433 "\x14\x14\xD1\x79\x7D\x8E\x76\xF2\xE0\xEB\xDD\x0F\xDE\xC2\xEC\x80"
434 "\xD7\xDC\x16\x99\x92\xBE\xCB\x40\x0C\xCE\x7C\x3B\x46\xA2\x5B\x5D"
435 "\x0C\x45\xEB\xE1\x00\xDE\x72\x50\xB1\xA6\x0B\x76\xC5\x8D\xFC\x82"
436 "\x38\x6D\x99\x14\x1D\x1A\x4A\xD3\x7C\x53\xB8\x12\x46\xA2\x30\x38"
437 "\x82\xF4\x96\x6E\x8C\xCE\x47\x0D\xAF\x0A\x3B\x45\xB7\x43\x95\x43"
438 "\x9E\x02\x2C\x44\x07\x6D\x1F\x3C\x66\x89\x09\xB6\x1F\x06\x30\xCC"
439 "\xAD\xCE\x7D\x9A\xDE\x3E\xFB\x6C\xE4\x58\x43\xD2\x4F\xA5\x9E\x5E"
440 "\xA7\x7B\xAE\x3A\xF6\x7E\xD9\xDB\xD3\xF5\xC5\x41\xAF\xE6\x9C\x91"
441 "\x02\x82\x01\x01" /* prime1 - integer of 257 bytes */
442 "\x00\xE0\xA6\x6C\xF0\xA2\xF8\x81\x85\x36\x43\xD0\x13\x0B\x33\x8B"
443 "\x8F\x78\x3D\xAC\xC7\x5E\x46\x6A\x7F\x05\xAE\x3E\x26\x0A\xA6\xD0"
444 "\x51\xF3\xC8\x61\xF5\x77\x22\x48\x10\x87\x4C\xD5\xA4\xD5\xAE\x2D"
445 "\x4E\x7A\xFE\x1C\x31\xE7\x6B\xFF\xA4\x69\x20\xF9\x2A\x0B\x99\xBE"
446 "\x7C\x32\x68\xAD\xB0\xC6\x94\x81\x41\x75\xDC\x06\x78\x0A\xB4\xCF"
447 "\xCD\x1B\x2D\x31\xE4\x7B\xEA\xA8\x35\x99\x75\x57\xC6\x0E\xF6\x78"
448 "\x4F\xA0\x92\x4A\x00\x1B\xE7\x96\xF2\x5B\xFD\x2C\x0A\x0A\x13\x81"
449 "\xAF\xCB\x59\x87\x31\xD9\x83\x65\xF2\x22\x48\xD0\x03\x67\x39\xF6"
450 "\xFF\xA8\x36\x07\x3A\x68\xE3\x7B\xA9\x64\xFD\x9C\xF7\xB1\x3D\xBF"
451 "\x26\x5C\xCC\x7A\xFC\xA2\x8F\x51\xD1\xE1\xE2\x3C\xEC\x06\x75\x7C"
452 "\x34\xF9\xA9\x33\x70\x11\xAD\x5A\xDC\x5F\xCF\x50\xF6\x23\x2F\x39"
453 "\xAC\x92\x48\x53\x4D\x01\x96\x3C\xD8\xDC\x1F\x23\x23\x78\x80\x34"
454 "\x54\x14\x76\x8B\xB6\xBB\xFB\x88\x78\x31\x59\x28\xD2\xB1\x75\x17"
455 "\x88\x04\x4A\x78\x62\x18\x2E\xF5\xFB\x9B\xEF\x15\xD8\x16\x47\xC6"
456 "\x42\xB1\x02\xDA\x9E\xE3\x84\x90\xB4\x2D\xC3\xCE\x13\xC9\x12\x7D"
457 "\x3E\xCD\x39\x39\xC9\xAD\xA1\x1A\xE6\xD5\xAD\x5A\x09\x4D\x1B\x0C"
458 "\xAB"
459 "\x02\x82\x01\x01" /* prime 2 - integer of 257 bytes */
460 "\x00\xDE\xD5\x1B\xF6\xCD\x83\xB1\xC6\x47\x7E\xB9\xC0\x6B\xA9\xB8"
461 "\x02\xF3\xAE\x40\x5D\xFC\xD3\xE5\x4E\xF1\xE3\x39\x04\x52\x84\x89"
462 "\x40\x37\xBB\xC2\xCD\x7F\x71\x77\x17\xDF\x6A\x4C\x31\x24\x7F\xB9"
463 "\x7E\x7F\xC8\x43\x4A\x3C\xEB\x8D\x1B\x7F\x21\x51\x67\x45\x8F\xA0"
464 "\x36\x29\x3A\x18\x45\xA5\x32\xEC\x74\x88\x3C\x98\x5D\x67\x3B\xD7"
465 "\x51\x1F\xE9\xAE\x09\x01\xDE\xDE\x7C\xFB\x60\xD1\xA5\x6C\xE9\x6A"
466 "\x93\x04\x02\x3A\xBB\x67\x02\xB9\xFD\x23\xF0\x02\x2B\x49\x85\xC9"
467 "\x5B\xE7\x4B\xDF\xA3\xF4\xEE\x59\x4C\x45\xEF\x8B\xC1\x6B\xDE\xDE"
468 "\xBC\x1A\xFC\xD2\x76\x3F\x33\x74\xA9\x8E\xA3\x7E\x0C\xC6\xCE\x70"
469 "\xA1\x5B\xA6\x77\xEA\x76\xEB\x18\xCE\xB9\xD7\x78\x8D\xAE\x06\xBB"
470 "\xD3\x1F\x16\x0D\x05\xAB\x4F\xC6\x52\xC8\x6B\x36\x51\x7D\x1D\x27"
471 "\xAF\x88\x9A\x6F\xCC\x25\x2E\x74\x06\x72\xCE\x9E\xDB\xE0\x9D\x30"
472 "\xEF\x55\xA5\x58\x21\xA7\x42\x12\x2C\x2C\x23\x87\xC1\x0F\xE8\x51"
473 "\xDA\x53\xDA\xFC\x05\x36\xDF\x08\x0E\x08\x36\xBE\x5C\x86\x9E\xCA"
474 "\x68\x90\x33\x12\x0B\x14\x82\xAB\x90\x1A\xD4\x49\x32\x9C\xBD\xAA"
475 "\xAB\x4E\x38\xF1\xEE\xED\x3D\x3F\xE8\xBD\x48\x56\xA6\x64\xEE\xC8"
476 "\xD7"
477 "\x02\x82\x01\x01" /* exponent 1 - integer of 257 bytes */
478 "\x00\x96\x5E\x6F\x8F\x06\xD6\xE6\x03\x1F\x96\x76\x81\x38\xBF\x30"
479 "\xCC\x40\x84\xAF\xD0\xE7\x06\xA5\x24\x0E\xCE\x59\xA5\x26\xFE\x0F"
480 "\x74\xBB\x83\xC6\x26\x02\xAF\x3C\xA3\x6B\x9C\xFF\x68\x0C\xEB\x40"
481 "\x42\x46\xCB\x2E\x5E\x2C\xF4\x3A\x32\x77\x77\xED\xAF\xBA\x02\x17"
482 "\xE1\x93\xF0\x43\x4A\x8F\x31\x39\xEF\x72\x0F\x6B\x79\x10\x59\x84"
483 "\xBA\x5A\x55\x7F\x0E\xDB\xEE\xEE\xD6\xA9\xB8\x44\x9F\x3A\xC6\xB9"
484 "\x33\x3B\x5C\x90\x11\xD0\x9B\xCC\x8A\xBF\x0E\x10\x5B\x4B\xF1\x50"
485 "\x9E\x35\xB3\xE0\x6D\x7A\x95\x9C\x38\x5D\xC0\x75\x13\xC2\x15\xA7"
486 "\x81\xEA\xBA\xF7\x4D\x9E\x85\x9D\xF1\x7D\xBA\xD0\x45\x6F\x2A\xD0"
487 "\x76\xC2\x28\xD0\xAD\xA7\xB5\xDC\xE3\x6A\x99\xFF\x83\x50\xB3\x75"
488 "\x07\x14\x91\xAF\xEF\x74\xB5\x9F\x9A\xE0\xBA\xA9\x0B\x87\xF3\x85"
489 "\x5C\x40\xB2\x0E\xA7\xFD\xC6\xED\x45\x8E\xD9\x7C\xB0\xB2\x68\xC6"
490 "\x1D\xFD\x70\x78\x06\x41\x7F\x95\x12\x36\x9D\xE2\x58\x5D\x15\xEE"
491 "\x41\x49\xF5\xFA\xEC\x56\x19\xA0\xE6\xE0\xB2\x40\xE1\xD9\xD0\x03"
492 "\x22\x02\xCF\xD1\x3C\x07\x38\x65\x8F\x65\x0E\xAA\x32\xCE\x25\x05"
493 "\x16\x73\x51\xB9\x9F\x88\x0B\xCD\x30\xF3\x97\xCC\x2B\x6B\xA4\x0E"
494 "\x6F"
495 "\x02\x82\x01\x00" /* exponent 2 - integer of 256 bytes */
496 "\x2A\x5F\x3F\xB8\x08\x90\x58\x47\xA9\xE4\xB1\x11\xA3\xE7\x5B\xF4"
497 "\x43\xBE\x08\xC3\x56\x86\x3C\x7E\x6C\x84\x96\x9C\xF9\xCB\xF6\x05"
498 "\x5E\x13\xB8\x11\x37\x80\xAD\xF2\xBE\x2B\x0A\x5D\xF5\xE0\xCB\xB7"
499 "\x00\x39\x66\x82\x41\x5F\x51\x2F\xBF\x56\xE8\x91\xC8\xAA\x6C\xFE"
500 "\x9F\x8C\x4A\x7D\x43\xD2\x91\x1F\xFF\x9F\xF6\x21\x1C\xB6\x46\x55"
501 "\x48\xCA\x38\xAB\xC1\xCD\x4D\x65\x5A\xAF\xA8\x6D\xDA\x6D\xF0\x34"
502 "\x10\x79\x14\x0D\xFA\xA2\x8C\x17\x54\xB4\x18\xD5\x7E\x5F\x90\x50"
503 "\x87\x84\xE7\xFB\xD7\x61\x53\x5D\xAB\x96\xC7\x6E\x7A\x42\xA0\xFC"
504 "\x07\xED\xB7\x5F\x80\xD9\x19\xFF\xFB\xFD\x9E\xC4\x73\x31\x62\x3D"
505 "\x6C\x9E\x15\x03\x62\xA5\x85\xCC\x19\x8E\x9D\x7F\xE3\x6D\xA8\x5D"
506 "\x96\xF5\xAC\x78\x3D\x81\x27\xE7\x29\xF1\x29\x1D\x09\xBB\x77\x86"
507 "\x6B\x65\x62\x88\xE1\x31\x1A\x22\xF7\xC5\xCE\x73\x65\x1C\xBE\xE7"
508 "\x63\xD3\xD3\x14\x63\x27\xAF\x28\xF3\x23\xB6\x76\xC1\xBD\x9D\x82"
509 "\xF4\x9B\x19\x7D\x2C\x57\xF0\xC2\x2A\x51\xAE\x95\x0D\x8C\x38\x54"
510 "\xF5\xC6\xA0\x51\xB7\x0E\xB9\xEC\xE7\x0D\x22\xF6\x1A\xD3\xFE\x16"
511 "\x21\x03\xB7\x0D\x85\xD3\x35\xC9\xDD\xE4\x59\x85\xBE\x7F\xA1\x75"
512 "\x02\x82\x01\x01" /* coefficient - integer of 257 bytes */
513 "\x00\xB9\x48\xD2\x54\x2F\x19\x54\x64\xAE\x62\x80\x61\x89\x80\xB4"
514 "\x48\x0B\x8D\x7E\x1B\x0F\x50\x08\x82\x3F\xED\x75\x84\xB7\x13\xE4"
515 "\xF8\x8D\xA8\xBB\x54\x21\x4C\x5A\x54\x07\x16\x4B\xB4\xA4\x9E\x30"
516 "\xBF\x7A\x30\x1B\x39\x60\xA3\x21\x53\xFB\xB0\xDC\x0F\x7C\x2C\xFB"
517 "\xAA\x95\x7D\x51\x39\x28\x33\x1F\x25\x31\x53\xF5\xD2\x64\x2B\xF2"
518 "\x1E\xB3\xC0\x6A\x0B\xC9\xA4\x42\x64\x5C\xFB\x15\xA3\xE8\x4C\x3A"
519 "\x9C\x3C\xBE\xA3\x39\x83\x23\xE3\x6D\x18\xCC\xC2\xDC\x63\x8D\xBA"
520 "\x98\xE0\xE0\x31\x4A\x2B\x37\x9C\x4D\x6B\xF3\x9F\x51\xE4\x43\x5C"
521 "\x83\x5F\xBF\x5C\xFE\x92\x45\x01\xAF\xF5\xC2\xF4\xB7\x56\x93\xA5"
522 "\xF4\xAA\x67\x3C\x48\x37\xBD\x9A\x3C\xFE\xA5\x9A\xB0\xD1\x6B\x85"
523 "\xDD\x81\xD4\xFA\xAD\x31\x83\xA8\x22\x9B\xFD\xB4\x61\xDC\x7A\x51"
524 "\x59\x62\x10\x1B\x7E\x44\xA3\xFE\x90\x51\x5A\x3E\x02\x87\xAD\xFA"
525 "\xDD\x0B\x1F\x3D\x35\xAF\xEE\x13\x85\x51\xA7\x42\xC0\xEE\x9E\x20"
526 "\xE9\xD0\x29\xB2\xE4\x21\xE4\x6D\x62\xB9\xF4\x48\x4A\xD8\x46\x8E"
527 "\x61\xA6\x2C\x5D\xDF\x8F\x97\x2B\x3A\x75\x1D\x83\x17\x6F\xC6\xB0"
528 "\xDE\xFC\x14\x25\x06\x5A\x60\xBB\xB8\x21\x89\xD1\xEF\x57\xF1\x71"
529 "\x3D",
530 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
531 .c =
532 "\x5c\xce\x9c\xd7\x9a\x9e\xa1\xfe\x7a\x82\x3c\x68\x27\x98\xe3\x5d"
533 "\xd5\xd7\x07\x29\xf5\xfb\xc3\x1a\x7f\x63\x1e\x62\x31\x3b\x19\x87"
534 "\x79\x4f\xec\x7b\xf3\xcb\xea\x9b\x95\x52\x3a\x40\xe5\x87\x7b\x72"
535 "\xd1\x72\xc9\xfb\x54\x63\xd8\xc9\xd7\x2c\xfc\x7b\xc3\x14\x1e\xbc"
536 "\x18\xb4\x34\xa1\xbf\x14\xb1\x37\x31\x6e\xf0\x1b\x35\x19\x54\x07"
537 "\xf7\x99\xec\x3e\x63\xe2\xcd\x61\x28\x65\xc3\xcd\xb1\x38\x36\xa5"
538 "\xb2\xd7\xb0\xdc\x1f\xf5\xef\x19\xc7\x53\x32\x2d\x1c\x26\xda\xe4"
539 "\x0d\xd6\x90\x7e\x28\xd8\xdc\xe4\x61\x05\xd2\x25\x90\x01\xd3\x96"
540 "\x6d\xa6\xcf\x58\x20\xbb\x03\xf4\x01\xbc\x79\xb9\x18\xd8\xb8\xba"
541 "\xbd\x93\xfc\xf2\x62\x5d\x8c\x66\x1e\x0e\x84\x59\x93\xdd\xe2\x93"
542 "\xa2\x62\x7d\x08\x82\x7a\xdd\xfc\xb8\xbc\xc5\x4f\x9c\x4e\xbf\xb4"
543 "\xfc\xf4\xc5\x01\xe8\x00\x70\x4d\x28\x26\xcc\x2e\xfe\x0e\x58\x41"
544 "\x8b\xec\xaf\x7c\x4b\x54\xd0\xa0\x64\xf9\x32\xf4\x2e\x47\x65\x0a"
545 "\x67\x88\x39\x3a\xdb\xb2\xdb\x7b\xb5\xf6\x17\xa8\xd9\xc6\x5e\x28"
546 "\x13\x82\x8a\x99\xdb\x60\x08\xa5\x23\x37\xfa\x88\x90\x31\xc8\x9d"
547 "\x8f\xec\xfb\x85\x9f\xb1\xce\xa6\x24\x50\x46\x44\x47\xcb\x65\xd1"
548 "\xdf\xc0\xb1\x6c\x90\x1f\x99\x8e\x4d\xd5\x9e\x31\x07\x66\x87\xdf"
549 "\x01\xaa\x56\x3c\x71\xe0\x2b\x6f\x67\x3b\x23\xed\xc2\xbd\x03\x30"
550 "\x79\x76\x02\x10\x10\x98\x85\x8a\xff\xfd\x0b\xda\xa5\xd9\x32\x48"
551 "\x02\xa0\x0b\xb9\x2a\x8a\x18\xca\xc6\x8f\x3f\xbb\x16\xb2\xaa\x98"
552 "\x27\xe3\x60\x43\xed\x15\x70\xd4\x57\x15\xfe\x19\xd4\x9b\x13\x78"
553 "\x8a\xf7\x21\xf1\xa2\xa2\x2d\xb3\x09\xcf\x44\x91\x6e\x08\x3a\x30"
554 "\x81\x3e\x90\x93\x8a\x67\x33\x00\x59\x54\x9a\x25\xd3\x49\x8e\x9f"
555 "\xc1\x4b\xe5\x86\xf3\x50\x4c\xbc\xc5\xd3\xf5\x3a\x54\xe1\x36\x3f"
556 "\xe2\x5a\xb4\x37\xc0\xeb\x70\x35\xec\xf6\xb7\xe8\x44\x3b\x7b\xf3"
557 "\xf1\xf2\x1e\xdb\x60\x7d\xd5\xbe\xf0\x71\x34\x90\x4c\xcb\xd4\x35"
558 "\x51\xc7\xdd\xd8\xc9\x81\xf5\x5d\x57\x46\x2c\xb1\x7b\x9b\xaa\xcb"
559 "\xd1\x22\x25\x49\x44\xa3\xd4\x6b\x29\x7b\xd8\xb2\x07\x93\xbf\x3d"
560 "\x52\x49\x84\x79\xef\xb8\xe5\xc4\xad\xca\xa8\xc6\xf6\xa6\x76\x70"
561 "\x5b\x0b\xe5\x83\xc6\x0e\xef\x55\xf2\xe7\xff\x04\xea\xe6\x13\xbe"
562 "\x40\xe1\x40\x45\x48\x66\x75\x31\xae\x35\x64\x91\x11\x6f\xda\xee"
563 "\x26\x86\x45\x6f\x0b\xd5\x9f\x03\xb1\x65\x5b\xdb\xa4\xe4\xf9\x45",
564 .key_len = 2349,
565 .m_size = 8,
566 .c_size = 512,
21c8e720 567#endif
946cc463
TS
568 }
569};
570
4e660291
SB
571/*
572 * ECDSA test vectors.
573 */
574static const struct akcipher_testvec ecdsa_nist_p192_tv_template[] = {
575 {
576 .key =
577 "\x04\xf7\x46\xf8\x2f\x15\xf6\x22\x8e\xd7\x57\x4f\xcc\xe7\xbb\xc1"
578 "\xd4\x09\x73\xcf\xea\xd0\x15\x07\x3d\xa5\x8a\x8a\x95\x43\xe4\x68"
579 "\xea\xc6\x25\xc1\xc1\x01\x25\x4c\x7e\xc3\x3c\xa6\x04\x0a\xe7\x08"
580 "\x98",
581 .key_len = 49,
582 .params =
583 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
584 "\xce\x3d\x03\x01\x01",
585 .param_len = 21,
586 .m =
587 "\xcd\xb9\xd2\x1c\xb7\x6f\xcd\x44\xb3\xfd\x63\xea\xa3\x66\x7f\xae"
588 "\x63\x85\xe7\x82",
589 .m_size = 20,
590 .algo = OID_id_ecdsa_with_sha1,
591 .c =
592 "\x30\x35\x02\x19\x00\xba\xe5\x93\x83\x6e\xb6\x3b\x63\xa0\x27\x91"
593 "\xc6\xf6\x7f\xc3\x09\xad\x59\xad\x88\x27\xd6\x92\x6b\x02\x18\x10"
594 "\x68\x01\x9d\xba\xce\x83\x08\xef\x95\x52\x7b\xa0\x0f\xe4\x18\x86"
595 "\x80\x6f\xa5\x79\x77\xda\xd0",
596 .c_size = 55,
597 .public_key_vec = true,
598 .siggen_sigver_test = true,
599 }, {
600 .key =
601 "\x04\xb6\x4b\xb1\xd1\xac\xba\x24\x8f\x65\xb2\x60\x00\x90\xbf\xbd"
602 "\x78\x05\x73\xe9\x79\x1d\x6f\x7c\x0b\xd2\xc3\x93\xa7\x28\xe1\x75"
603 "\xf7\xd5\x95\x1d\x28\x10\xc0\x75\x50\x5c\x1a\x4f\x3f\x8f\xa5\xee"
604 "\xa3",
605 .key_len = 49,
606 .params =
607 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
608 "\xce\x3d\x03\x01\x01",
609 .param_len = 21,
610 .m =
611 "\x8d\xd6\xb8\x3e\xe5\xff\x23\xf6\x25\xa2\x43\x42\x74\x45\xa7\x40"
612 "\x3a\xff\x2f\xe1\xd3\xf6\x9f\xe8\x33\xcb\x12\x11",
613 .m_size = 28,
614 .algo = OID_id_ecdsa_with_sha224,
615 .c =
616 "\x30\x34\x02\x18\x5a\x8b\x82\x69\x7e\x8a\x0a\x09\x14\xf8\x11\x2b"
617 "\x55\xdc\xae\x37\x83\x7b\x12\xe6\xb6\x5b\xcb\xd4\x02\x18\x6a\x14"
618 "\x4f\x53\x75\xc8\x02\x48\xeb\xc3\x92\x0f\x1e\x72\xee\xc4\xa3\xe3"
619 "\x5c\x99\xdb\x92\x5b\x36",
620 .c_size = 54,
621 .public_key_vec = true,
622 .siggen_sigver_test = true,
623 }, {
624 .key =
625 "\x04\xe2\x51\x24\x9b\xf7\xb6\x32\x82\x39\x66\x3d\x5b\xec\x3b\xae"
626 "\x0c\xd5\xf2\x67\xd1\xc7\xe1\x02\xe4\xbf\x90\x62\xb8\x55\x75\x56"
627 "\x69\x20\x5e\xcb\x4e\xca\x33\xd6\xcb\x62\x6b\x94\xa9\xa2\xe9\x58"
628 "\x91",
629 .key_len = 49,
630 .params =
631 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
632 "\xce\x3d\x03\x01\x01",
633 .param_len = 21,
634 .m =
635 "\x35\xec\xa1\xa0\x9e\x14\xde\x33\x03\xb6\xf6\xbd\x0c\x2f\xb2\xfd"
636 "\x1f\x27\x82\xa5\xd7\x70\x3f\xef\xa0\x82\x69\x8e\x73\x31\x8e\xd7",
637 .m_size = 32,
638 .algo = OID_id_ecdsa_with_sha256,
639 .c =
640 "\x30\x35\x02\x18\x3f\x72\x3f\x1f\x42\xd2\x3f\x1d\x6b\x1a\x58\x56"
641 "\xf1\x8f\xf7\xfd\x01\x48\xfb\x5f\x72\x2a\xd4\x8f\x02\x19\x00\xb3"
642 "\x69\x43\xfd\x48\x19\x86\xcf\x32\xdd\x41\x74\x6a\x51\xc7\xd9\x7d"
643 "\x3a\x97\xd9\xcd\x1a\x6a\x49",
644 .c_size = 55,
645 .public_key_vec = true,
646 .siggen_sigver_test = true,
647 }, {
648 .key =
649 "\x04\x5a\x13\xfe\x68\x86\x4d\xf4\x17\xc7\xa4\xe5\x8c\x65\x57\xb7"
650 "\x03\x73\x26\x57\xfb\xe5\x58\x40\xd8\xfd\x49\x05\xab\xf1\x66\x1f"
651 "\xe2\x9d\x93\x9e\xc2\x22\x5a\x8b\x4f\xf3\x77\x22\x59\x7e\xa6\x4e"
652 "\x8b",
653 .key_len = 49,
654 .params =
655 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
656 "\xce\x3d\x03\x01\x01",
657 .param_len = 21,
658 .m =
659 "\x9d\x2e\x1a\x8f\xed\x6c\x4b\x61\xae\xac\xd5\x19\x79\xce\x67\xf9"
660 "\xa0\x34\xeb\xb0\x81\xf9\xd9\xdc\x6e\xb3\x5c\xa8\x69\xfc\x8a\x61"
661 "\x39\x81\xfb\xfd\x5c\x30\x6b\xa8\xee\xed\x89\xaf\xa3\x05\xe4\x78",
662 .m_size = 48,
663 .algo = OID_id_ecdsa_with_sha384,
664 .c =
665 "\x30\x35\x02\x19\x00\xf0\xa3\x38\xce\x2b\xf8\x9d\x1a\xcf\x7f\x34"
666 "\xb4\xb4\xe5\xc5\x00\xdd\x15\xbb\xd6\x8c\xa7\x03\x78\x02\x18\x64"
667 "\xbc\x5a\x1f\x82\x96\x61\xd7\xd1\x01\x77\x44\x5d\x53\xa4\x7c\x93"
668 "\x12\x3b\x3b\x28\xfb\x6d\xe1",
669 .c_size = 55,
670 .public_key_vec = true,
671 .siggen_sigver_test = true,
672 }, {
673 .key =
674 "\x04\xd5\xf2\x6e\xc3\x94\x5c\x52\xbc\xdf\x86\x6c\x14\xd1\xca\xea"
675 "\xcc\x72\x3a\x8a\xf6\x7a\x3a\x56\x36\x3b\xca\xc6\x94\x0e\x17\x1d"
676 "\x9e\xa0\x58\x28\xf9\x4b\xe6\xd1\xa5\x44\x91\x35\x0d\xe7\xf5\x11"
677 "\x57",
678 .key_len = 49,
679 .params =
680 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
681 "\xce\x3d\x03\x01\x01",
682 .param_len = 21,
683 .m =
684 "\xd5\x4b\xe9\x36\xda\xd8\x6e\xc0\x50\x03\xbe\x00\x43\xff\xf0\x23"
685 "\xac\xa2\x42\xe7\x37\x77\x79\x52\x8f\x3e\xc0\x16\xc1\xfc\x8c\x67"
686 "\x16\xbc\x8a\x5d\x3b\xd3\x13\xbb\xb6\xc0\x26\x1b\xeb\x33\xcc\x70"
687 "\x4a\xf2\x11\x37\xe8\x1b\xba\x55\xac\x69\xe1\x74\x62\x7c\x6e\xb5",
688 .m_size = 64,
689 .algo = OID_id_ecdsa_with_sha512,
690 .c =
691 "\x30\x35\x02\x19\x00\x88\x5b\x8f\x59\x43\xbf\xcf\xc6\xdd\x3f\x07"
692 "\x87\x12\xa0\xd4\xac\x2b\x11\x2d\x1c\xb6\x06\xc9\x6c\x02\x18\x73"
693 "\xb4\x22\x9a\x98\x73\x3c\x83\xa9\x14\x2a\x5e\xf5\xe5\xfb\x72\x28"
694 "\x6a\xdf\x97\xfd\x82\x76\x24",
695 .c_size = 55,
696 .public_key_vec = true,
697 .siggen_sigver_test = true,
698 },
699};
700
701static const struct akcipher_testvec ecdsa_nist_p256_tv_template[] = {
702 {
703 .key =
704 "\x04\xb9\x7b\xbb\xd7\x17\x64\xd2\x7e\xfc\x81\x5d\x87\x06\x83\x41"
705 "\x22\xd6\x9a\xaa\x87\x17\xec\x4f\x63\x55\x2f\x94\xba\xdd\x83\xe9"
706 "\x34\x4b\xf3\xe9\x91\x13\x50\xb6\xcb\xca\x62\x08\xe7\x3b\x09\xdc"
707 "\xc3\x63\x4b\x2d\xb9\x73\x53\xe4\x45\xe6\x7c\xad\xe7\x6b\xb0\xe8"
708 "\xaf",
709 .key_len = 65,
710 .params =
711 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
712 "\xce\x3d\x03\x01\x07",
713 .param_len = 21,
714 .m =
715 "\xc2\x2b\x5f\x91\x78\x34\x26\x09\x42\x8d\x6f\x51\xb2\xc5\xaf\x4c"
716 "\x0b\xde\x6a\x42",
717 .m_size = 20,
718 .algo = OID_id_ecdsa_with_sha1,
719 .c =
720 "\x30\x46\x02\x21\x00\xf9\x25\xce\x9f\x3a\xa6\x35\x81\xcf\xd4\xe7"
721 "\xb7\xf0\x82\x56\x41\xf7\xd4\xad\x8d\x94\x5a\x69\x89\xee\xca\x6a"
722 "\x52\x0e\x48\x4d\xcc\x02\x21\x00\xd7\xe4\xef\x52\x66\xd3\x5b\x9d"
723 "\x8a\xfa\x54\x93\x29\xa7\x70\x86\xf1\x03\x03\xf3\x3b\xe2\x73\xf7"
724 "\xfb\x9d\x8b\xde\xd4\x8d\x6f\xad",
725 .c_size = 72,
726 .public_key_vec = true,
727 .siggen_sigver_test = true,
728 }, {
729 .key =
730 "\x04\x8b\x6d\xc0\x33\x8e\x2d\x8b\x67\xf5\xeb\xc4\x7f\xa0\xf5\xd9"
731 "\x7b\x03\xa5\x78\x9a\xb5\xea\x14\xe4\x23\xd0\xaf\xd7\x0e\x2e\xa0"
732 "\xc9\x8b\xdb\x95\xf8\xb3\xaf\xac\x00\x2c\x2c\x1f\x7a\xfd\x95\x88"
733 "\x43\x13\xbf\xf3\x1c\x05\x1a\x14\x18\x09\x3f\xd6\x28\x3e\xc5\xa0"
734 "\xd4",
735 .key_len = 65,
736 .params =
737 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
738 "\xce\x3d\x03\x01\x07",
739 .param_len = 21,
740 .m =
741 "\x1a\x15\xbc\xa3\xe4\xed\x3a\xb8\x23\x67\xc6\xc4\x34\xf8\x6c\x41"
742 "\x04\x0b\xda\xc5\x77\xfa\x1c\x2d\xe6\x2c\x3b\xe0",
743 .m_size = 28,
744 .algo = OID_id_ecdsa_with_sha224,
745 .c =
746 "\x30\x44\x02\x20\x20\x43\xfa\xc0\x9f\x9d\x7b\xe7\xae\xce\x77\x59"
747 "\x1a\xdb\x59\xd5\x34\x62\x79\xcb\x6a\x91\x67\x2e\x7d\x25\xd8\x25"
748 "\xf5\x81\xd2\x1e\x02\x20\x5f\xf8\x74\xf8\x57\xd0\x5e\x54\x76\x20"
749 "\x4a\x77\x22\xec\xc8\x66\xbf\x50\x05\x58\x39\x0e\x26\x92\xce\xd5"
750 "\x2e\x8b\xde\x5a\x04\x0e",
751 .c_size = 70,
752 .public_key_vec = true,
753 .siggen_sigver_test = true,
754 }, {
755 .key =
756 "\x04\xf1\xea\xc4\x53\xf3\xb9\x0e\x9f\x7e\xad\xe3\xea\xd7\x0e\x0f"
757 "\xd6\x98\x9a\xca\x92\x4d\x0a\x80\xdb\x2d\x45\xc7\xec\x4b\x97\x00"
758 "\x2f\xe9\x42\x6c\x29\xdc\x55\x0e\x0b\x53\x12\x9b\x2b\xad\x2c\xe9"
759 "\x80\xe6\xc5\x43\xc2\x1d\x5e\xbb\x65\x21\x50\xb6\x37\xb0\x03\x8e"
760 "\xb8",
761 .key_len = 65,
762 .params =
763 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
764 "\xce\x3d\x03\x01\x07",
765 .param_len = 21,
766 .m =
767 "\x8f\x43\x43\x46\x64\x8f\x6b\x96\xdf\x89\xdd\xa9\x01\xc5\x17\x6b"
768 "\x10\xa6\xd8\x39\x61\xdd\x3c\x1a\xc8\x8b\x59\xb2\xdc\x32\x7a\xa4",
769 .m_size = 32,
770 .algo = OID_id_ecdsa_with_sha256,
771 .c =
772 "\x30\x45\x02\x20\x08\x31\xfa\x74\x0d\x1d\x21\x5d\x09\xdc\x29\x63"
773 "\xa8\x1a\xad\xfc\xac\x44\xc3\xe8\x24\x11\x2d\xa4\x91\xdc\x02\x67"
774 "\xdc\x0c\xd0\x82\x02\x21\x00\xbd\xff\xce\xee\x42\xc3\x97\xff\xf9"
775 "\xa9\x81\xac\x4a\x50\xd0\x91\x0a\x6e\x1b\xc4\xaf\xe1\x83\xc3\x4f"
776 "\x2a\x65\x35\x23\xe3\x1d\xfa",
777 .c_size = 71,
778 .public_key_vec = true,
779 .siggen_sigver_test = true,
780 }, {
781 .key =
782 "\x04\xc5\xc6\xea\x60\xc9\xce\xad\x02\x8d\xf5\x3e\x24\xe3\x52\x1d"
783 "\x28\x47\x3b\xc3\x6b\xa4\x99\x35\x99\x11\x88\x88\xc8\xf4\xee\x7e"
784 "\x8c\x33\x8f\x41\x03\x24\x46\x2b\x1a\x82\xf9\x9f\xe1\x97\x1b\x00"
785 "\xda\x3b\x24\x41\xf7\x66\x33\x58\x3d\x3a\x81\xad\xcf\x16\xe9\xe2"
786 "\x7c",
787 .key_len = 65,
788 .params =
789 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
790 "\xce\x3d\x03\x01\x07",
791 .param_len = 21,
792 .m =
793 "\x3e\x78\x70\xfb\xcd\x66\xba\x91\xa1\x79\xff\x1e\x1c\x6b\x78\xe6"
794 "\xc0\x81\x3a\x65\x97\x14\x84\x36\x14\x1a\x9a\xb7\xc5\xab\x84\x94"
795 "\x5e\xbb\x1b\x34\x71\xcb\x41\xe1\xf6\xfc\x92\x7b\x34\xbb\x86\xbb",
796 .m_size = 48,
797 .algo = OID_id_ecdsa_with_sha384,
798 .c =
799 "\x30\x46\x02\x21\x00\x8e\xf3\x6f\xdc\xf8\x69\xa6\x2e\xd0\x2e\x95"
800 "\x54\xd1\x95\x64\x93\x08\xb2\x6b\x24\x94\x48\x46\x5e\xf2\xe4\x6c"
801 "\xc7\x94\xb1\xd5\xfe\x02\x21\x00\xeb\xa7\x80\x26\xdc\xf9\x3a\x44"
802 "\x19\xfb\x5f\x92\xf4\xc9\x23\x37\x69\xf4\x3b\x4f\x47\xcf\x9b\x16"
803 "\xc0\x60\x11\x92\xdc\x17\x89\x12",
804 .c_size = 72,
805 .public_key_vec = true,
806 .siggen_sigver_test = true,
807 }, {
808 .key =
809 "\x04\xd7\x27\x46\x49\xf6\x26\x85\x12\x40\x76\x8e\xe2\xe6\x2a\x7a"
810 "\x83\xb1\x4e\x7a\xeb\x3b\x5c\x67\x4a\xb5\xa4\x92\x8c\x69\xff\x38"
811 "\xee\xd9\x4e\x13\x29\x59\xad\xde\x6b\xbb\x45\x31\xee\xfd\xd1\x1b"
812 "\x64\xd3\xb5\xfc\xaf\x9b\x4b\x88\x3b\x0e\xb7\xd6\xdf\xf1\xd5\x92"
813 "\xbf",
814 .key_len = 65,
815 .params =
816 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
817 "\xce\x3d\x03\x01\x07",
818 .param_len = 21,
819 .m =
820 "\x57\xb7\x9e\xe9\x05\x0a\x8c\x1b\xc9\x13\xe5\x4a\x24\xc7\xe2\xe9"
821 "\x43\xc3\xd1\x76\x62\xf4\x98\x1a\x9c\x13\xb0\x20\x1b\xe5\x39\xca"
822 "\x4f\xd9\x85\x34\x95\xa2\x31\xbc\xbb\xde\xdd\x76\xbb\x61\xe3\xcf"
823 "\x9d\xc0\x49\x7a\xf3\x7a\xc4\x7d\xa8\x04\x4b\x8d\xb4\x4d\x5b\xd6",
824 .m_size = 64,
825 .algo = OID_id_ecdsa_with_sha512,
826 .c =
827 "\x30\x45\x02\x21\x00\xb8\x6d\x87\x81\x43\xdf\xfb\x9f\x40\xea\x44"
828 "\x81\x00\x4e\x29\x08\xed\x8c\x73\x30\x6c\x22\xb3\x97\x76\xf6\x04"
829 "\x99\x09\x37\x4d\xfa\x02\x20\x1e\xb9\x75\x31\xf6\x04\xa5\x4d\xf8"
830 "\x00\xdd\xab\xd4\xc0\x2b\xe6\x5c\xad\xc3\x78\x1c\xc2\xc1\x19\x76"
831 "\x31\x79\x4a\xe9\x81\x6a\xee",
832 .c_size = 71,
833 .public_key_vec = true,
834 .siggen_sigver_test = true,
835 },
836};
837
c12d448b
SA
838static const struct akcipher_testvec ecdsa_nist_p384_tv_template[] = {
839 {
840 .key = /* secp384r1(sha1) */
841 "\x04\x89\x25\xf3\x97\x88\xcb\xb0\x78\xc5\x72\x9a\x14\x6e\x7a\xb1"
842 "\x5a\xa5\x24\xf1\x95\x06\x9e\x28\xfb\xc4\xb9\xbe\x5a\x0d\xd9\x9f"
843 "\xf3\xd1\x4d\x2d\x07\x99\xbd\xda\xa7\x66\xec\xbb\xea\xba\x79\x42"
844 "\xc9\x34\x89\x6a\xe7\x0b\xc3\xf2\xfe\x32\x30\xbe\xba\xf9\xdf\x7e"
845 "\x4b\x6a\x07\x8e\x26\x66\x3f\x1d\xec\xa2\x57\x91\x51\xdd\x17\x0e"
846 "\x0b\x25\xd6\x80\x5c\x3b\xe6\x1a\x98\x48\x91\x45\x7a\x73\xb0\xc3"
847 "\xf1",
848 .key_len = 97,
849 .params =
850 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
851 "\x00\x22",
852 .param_len = 18,
853 .m =
854 "\x12\x55\x28\xf0\x77\xd5\xb6\x21\x71\x32\x48\xcd\x28\xa8\x25\x22"
855 "\x3a\x69\xc1\x93",
856 .m_size = 20,
857 .algo = OID_id_ecdsa_with_sha1,
858 .c =
859 "\x30\x66\x02\x31\x00\xf5\x0f\x24\x4c\x07\x93\x6f\x21\x57\x55\x07"
860 "\x20\x43\x30\xde\xa0\x8d\x26\x8e\xae\x63\x3f\xbc\x20\x3a\xc6\xf1"
861 "\x32\x3c\xce\x70\x2b\x78\xf1\x4c\x26\xe6\x5b\x86\xcf\xec\x7c\x7e"
862 "\xd0\x87\xd7\xd7\x6e\x02\x31\x00\xcd\xbb\x7e\x81\x5d\x8f\x63\xc0"
863 "\x5f\x63\xb1\xbe\x5e\x4c\x0e\xa1\xdf\x28\x8c\x1b\xfa\xf9\x95\x88"
864 "\x74\xa0\x0f\xbf\xaf\xc3\x36\x76\x4a\xa1\x59\xf1\x1c\xa4\x58\x26"
865 "\x79\x12\x2a\xb7\xc5\x15\x92\xc5",
866 .c_size = 104,
867 .public_key_vec = true,
868 .siggen_sigver_test = true,
869 }, {
870 .key = /* secp384r1(sha224) */
871 "\x04\x69\x6c\xcf\x62\xee\xd0\x0d\xe5\xb5\x2f\x70\x54\xcf\x26\xa0"
872 "\xd9\x98\x8d\x92\x2a\xab\x9b\x11\xcb\x48\x18\xa1\xa9\x0d\xd5\x18"
873 "\x3e\xe8\x29\x6e\xf6\xe4\xb5\x8e\xc7\x4a\xc2\x5f\x37\x13\x99\x05"
874 "\xb6\xa4\x9d\xf9\xfb\x79\x41\xe7\xd7\x96\x9f\x73\x3b\x39\x43\xdc"
875 "\xda\xf4\x06\xb9\xa5\x29\x01\x9d\x3b\xe1\xd8\x68\x77\x2a\xf4\x50"
876 "\x6b\x93\x99\x6c\x66\x4c\x42\x3f\x65\x60\x6c\x1c\x0b\x93\x9b\x9d"
877 "\xe0",
878 .key_len = 97,
879 .params =
880 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
881 "\x00\x22",
882 .param_len = 18,
883 .m =
884 "\x12\x80\xb6\xeb\x25\xe2\x3d\xf0\x21\x32\x96\x17\x3a\x38\x39\xfd"
885 "\x1f\x05\x34\x7b\xb8\xf9\x71\x66\x03\x4f\xd5\xe5",
886 .m_size = 28,
887 .algo = OID_id_ecdsa_with_sha224,
888 .c =
889 "\x30\x66\x02\x31\x00\x8a\x51\x84\xce\x13\x1e\xd2\xdc\xec\xcb\xe4"
890 "\x89\x47\xb2\xf7\xbc\x97\xf1\xc8\x72\x26\xcf\x5a\x5e\xc5\xda\xb4"
891 "\xe3\x93\x07\xe0\x99\xc9\x9c\x11\xb8\x10\x01\xc5\x41\x3f\xdd\x15"
892 "\x1b\x68\x2b\x9d\x8b\x02\x31\x00\x8b\x03\x2c\xfc\x1f\xd1\xa9\xa4"
893 "\x4b\x00\x08\x31\x6c\xf5\xd5\xf6\xdf\xd8\x68\xa2\x64\x42\x65\xf3"
894 "\x4d\xd0\xc6\x6e\xb0\xe9\xfc\x14\x9f\x19\xd0\x42\x8b\x93\xc2\x11"
895 "\x88\x2b\x82\x26\x5e\x1c\xda\xfb",
896 .c_size = 104,
897 .public_key_vec = true,
898 .siggen_sigver_test = true,
899 }, {
900 .key = /* secp384r1(sha256) */
901 "\x04\xee\xd6\xda\x3e\x94\x90\x00\x27\xed\xf8\x64\x55\xd6\x51\x9a"
902 "\x1f\x52\x00\x63\x78\xf1\xa9\xfd\x75\x4c\x9e\xb2\x20\x1a\x91\x5a"
903 "\xba\x7a\xa3\xe5\x6c\xb6\x25\x68\x4b\xe8\x13\xa6\x54\x87\x2c\x0e"
904 "\xd0\x83\x95\xbc\xbf\xc5\x28\x4f\x77\x1c\x46\xa6\xf0\xbc\xd4\xa4"
905 "\x8d\xc2\x8f\xb3\x32\x37\x40\xd6\xca\xf8\xae\x07\x34\x52\x39\x52"
906 "\x17\xc3\x34\x29\xd6\x40\xea\x5c\xb9\x3f\xfb\x32\x2e\x12\x33\xbc"
907 "\xab",
908 .key_len = 97,
909 .params =
910 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
911 "\x00\x22",
912 .param_len = 18,
913 .m =
914 "\xaa\xe7\xfd\x03\x26\xcb\x94\x71\xe4\xce\x0f\xc5\xff\xa6\x29\xa3"
915 "\xe1\xcc\x4c\x35\x4e\xde\xca\x80\xab\x26\x0c\x25\xe6\x68\x11\xc2",
916 .m_size = 32,
917 .algo = OID_id_ecdsa_with_sha256,
918 .c =
919 "\x30\x64\x02\x30\x08\x09\x12\x9d\x6e\x96\x64\xa6\x8e\x3f\x7e\xce"
920 "\x0a\x9b\xaa\x59\xcc\x47\x53\x87\xbc\xbd\x83\x3f\xaf\x06\x3f\x84"
921 "\x04\xe2\xf9\x67\xb6\xc6\xfc\x70\x2e\x66\x3c\x77\xc8\x8d\x2c\x79"
922 "\x3a\x8e\x32\xc4\x02\x30\x40\x34\xb8\x90\xa9\x80\xab\x47\x26\xa2"
923 "\xb0\x89\x42\x0a\xda\xd9\xdd\xce\xbc\xb2\x97\xf4\x9c\xf3\x15\x68"
924 "\xc0\x75\x3e\x23\x5e\x36\x4f\x8d\xde\x1e\x93\x8d\x95\xbb\x10\x0e"
925 "\xf4\x1f\x39\xca\x4d\x43",
926 .c_size = 102,
927 .public_key_vec = true,
928 .siggen_sigver_test = true,
929 }, {
930 .key = /* secp384r1(sha384) */
931 "\x04\x3a\x2f\x62\xe7\x1a\xcf\x24\xd0\x0b\x7c\xe0\xed\x46\x0a\x4f"
932 "\x74\x16\x43\xe9\x1a\x25\x7c\x55\xff\xf0\x29\x68\x66\x20\x91\xf9"
933 "\xdb\x2b\xf6\xb3\x6c\x54\x01\xca\xc7\x6a\x5c\x0d\xeb\x68\xd9\x3c"
934 "\xf1\x01\x74\x1f\xf9\x6c\xe5\x5b\x60\xe9\x7f\x5d\xb3\x12\x80\x2a"
935 "\xd8\x67\x92\xc9\x0e\x4c\x4c\x6b\xa1\xb2\xa8\x1e\xac\x1c\x97\xd9"
936 "\x21\x67\xe5\x1b\x5a\x52\x31\x68\xd6\xee\xf0\x19\xb0\x55\xed\x89"
937 "\x9e",
938 .key_len = 97,
939 .params =
940 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
941 "\x00\x22",
942 .param_len = 18,
943 .m =
944 "\x8d\xf2\xc0\xe9\xa8\xf3\x8e\x44\xc4\x8c\x1a\xa0\xb8\xd7\x17\xdf"
945 "\xf2\x37\x1b\xc6\xe3\xf5\x62\xcc\x68\xf5\xd5\x0b\xbf\x73\x2b\xb1"
946 "\xb0\x4c\x04\x00\x31\xab\xfe\xc8\xd6\x09\xc8\xf2\xea\xd3\x28\xff",
947 .m_size = 48,
948 .algo = OID_id_ecdsa_with_sha384,
949 .c =
950 "\x30\x66\x02\x31\x00\x9b\x28\x68\xc0\xa1\xea\x8c\x50\xee\x2e\x62"
951 "\x35\x46\xfa\x00\xd8\x2d\x7a\x91\x5f\x49\x2d\x22\x08\x29\xe6\xfb"
952 "\xca\x8c\xd6\xb6\xb4\x3b\x1f\x07\x8f\x15\x02\xfe\x1d\xa2\xa4\xc8"
953 "\xf2\xea\x9d\x11\x1f\x02\x31\x00\xfc\x50\xf6\x43\xbd\x50\x82\x0e"
954 "\xbf\xe3\x75\x24\x49\xac\xfb\xc8\x71\xcd\x8f\x18\x99\xf0\x0f\x13"
955 "\x44\x92\x8c\x86\x99\x65\xb3\x97\x96\x17\x04\xc9\x05\x77\xf1\x8e"
956 "\xab\x8d\x4e\xde\xe6\x6d\x9b\x66",
957 .c_size = 104,
958 .public_key_vec = true,
959 .siggen_sigver_test = true,
960 }, {
961 .key = /* secp384r1(sha512) */
962 "\x04\xb4\xe7\xc1\xeb\x64\x25\x22\x46\xc3\x86\x61\x80\xbe\x1e\x46"
963 "\xcb\xf6\x05\xc2\xee\x73\x83\xbc\xea\x30\x61\x4d\x40\x05\x41\xf4"
964 "\x8c\xe3\x0e\x5c\xf0\x50\xf2\x07\x19\xe8\x4f\x25\xbe\xee\x0c\x95"
965 "\x54\x36\x86\xec\xc2\x20\x75\xf3\x89\xb5\x11\xa1\xb7\xf5\xaf\xbe"
966 "\x81\xe4\xc3\x39\x06\xbd\xe4\xfe\x68\x1c\x6d\x99\x2b\x1b\x63\xfa"
967 "\xdf\x42\x5c\xc2\x5a\xc7\x0c\xf4\x15\xf7\x1b\xa3\x2e\xd7\x00\xac"
968 "\xa3",
969 .key_len = 97,
970 .params =
971 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
972 "\x00\x22",
973 .param_len = 18,
974 .m =
975 "\xe8\xb7\x52\x7d\x1a\x44\x20\x05\x53\x6b\x3a\x68\xf2\xe7\x6c\xa1"
976 "\xae\x9d\x84\xbb\xba\x52\x43\x3e\x2c\x42\x78\x49\xbf\x78\xb2\x71"
977 "\xeb\xe1\xe0\xe8\x42\x7b\x11\xad\x2b\x99\x05\x1d\x36\xe6\xac\xfc"
978 "\x55\x73\xf0\x15\x63\x39\xb8\x6a\x6a\xc5\x91\x5b\xca\x6a\xa8\x0e",
979 .m_size = 64,
980 .algo = OID_id_ecdsa_with_sha512,
981 .c =
982 "\x30\x63\x02\x2f\x1d\x20\x94\x77\xfe\x31\xfa\x4d\xc6\xef\xda\x02"
983 "\xe7\x0f\x52\x9a\x02\xde\x93\xe8\x83\xe4\x84\x4c\xfc\x6f\x80\xe3"
984 "\xaf\xb3\xd9\xdc\x2b\x43\x0e\x6a\xb3\x53\x6f\x3e\xb3\xc7\xa8\xb3"
985 "\x17\x77\xd1\x02\x30\x63\xf6\xf0\x3d\x5f\x5f\x99\x3f\xde\x3a\x3d"
986 "\x16\xaf\xb4\x52\x6a\xec\x63\xe3\x0c\xec\x50\xdc\xcc\xc4\x6a\x03"
987 "\x5f\x8d\x7a\xf9\xfb\x34\xe4\x8b\x80\xa5\xb6\xda\x2c\x4e\x45\xcf"
988 "\x3c\x93\xff\x50\x5d",
989 .c_size = 101,
990 .public_key_vec = true,
991 .siggen_sigver_test = true,
992 },
993};
994
32fbdbd3
VC
995/*
996 * EC-RDSA test vectors are generated by gost-engine.
997 */
998static const struct akcipher_testvec ecrdsa_tv_template[] = {
999 {
1000 .key =
1001 "\x04\x40\xd5\xa7\x77\xf9\x26\x2f\x8c\xbd\xcc\xe3\x1f\x01\x94\x05"
1002 "\x3d\x2f\xec\xb5\x00\x34\xf5\x51\x6d\x3b\x90\x4b\x23\x28\x6f\x1d"
1003 "\xc8\x36\x61\x60\x36\xec\xbb\xb4\x0b\x95\x4e\x54\x4f\x15\x21\x05"
1004 "\xd8\x52\x66\x44\x31\x7e\x5d\xc5\xd1\x26\x00\x5f\x60\xd8\xf0\xc7"
1005 "\x27\xfc",
1006 .key_len = 66,
1007 .params = /* OID_gostCPSignA */
1008 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x01\x06\x08\x2a\x85\x03"
1009 "\x07\x01\x01\x02\x02",
1010 .param_len = 21,
1011 .c =
1012 "\x41\x32\x09\x73\xa4\xc1\x38\xd6\x63\x7d\x8b\xf7\x50\x3f\xda\x9f"
1013 "\x68\x48\xc1\x50\xe3\x42\x3a\x9b\x2b\x28\x12\x2a\xa7\xc2\x75\x31"
1014 "\x65\x77\x8c\x3c\x9e\x0d\x56\xb2\xf9\xdc\x04\x33\x3e\xb0\x9e\xf9"
1015 "\x74\x4e\x59\xb3\x83\xf2\x91\x27\xda\x5e\xc7\x33\xc0\xc1\x8f\x41",
1016 .c_size = 64,
1017 .algo = OID_gost2012PKey256,
1018 .m =
1019 "\x75\x1b\x9b\x40\x25\xb9\x96\xd2\x9b\x00\x41\xb3\x58\xbf\x23\x14"
1020 "\x79\xd2\x76\x64\xa3\xbd\x66\x10\x79\x05\x5a\x06\x42\xec\xb9\xc9",
1021 .m_size = 32,
1022 .public_key_vec = true,
1023 .siggen_sigver_test = true,
1024 },
1025 {
1026 .key =
1027 "\x04\x40\x66\x6f\xd6\xb7\x06\xd0\xf5\xa5\x6f\x69\x5c\xa5\x13\x45"
1028 "\x14\xdd\xcb\x12\x9c\x1b\xf5\x28\x64\x7a\x49\x48\x29\x14\x66\x42"
1029 "\xb8\x1b\x5c\xf9\x56\x6d\x08\x3b\xce\xbb\x62\x2f\xc2\x3c\xc5\x49"
1030 "\x93\x27\x70\x20\xcc\x79\xeb\xdc\x76\x8e\x48\x6e\x04\x96\xc3\x29"
1031 "\xa0\x73",
1032 .key_len = 66,
1033 .params = /* OID_gostCPSignB */
1034 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x02\x06\x08\x2a\x85\x03"
1035 "\x07\x01\x01\x02\x02",
1036 .param_len = 21,
1037 .c =
1038 "\x45\x6d\x4a\x03\x1d\x5c\x0b\x17\x79\xe7\x19\xdb\xbf\x81\x9f\x82"
1039 "\xae\x06\xda\xf5\x47\x00\x05\x80\xc3\x16\x06\x9a\x8e\x7c\xb2\x8e"
1040 "\x7f\x74\xaa\xec\x6b\x7b\x7f\x8b\xc6\x0b\x10\x42\x4e\x91\x2c\xdf"
1041 "\x7b\x8b\x15\xf4\x9e\x59\x0f\xc7\xa4\x68\x2e\xce\x89\xdf\x84\xe9",
1042 .c_size = 64,
1043 .algo = OID_gost2012PKey256,
1044 .m =
1045 "\xd0\x54\x00\x27\x6a\xeb\xce\x6c\xf5\xf6\xfb\x57\x18\x18\x21\x13"
1046 "\x11\x23\x4a\x70\x43\x52\x7a\x68\x11\x65\x45\x37\xbb\x25\xb7\x40",
1047 .m_size = 32,
1048 .public_key_vec = true,
1049 .siggen_sigver_test = true,
1050 },
1051 {
1052 .key =
1053 "\x04\x40\x05\x91\xa9\x7d\xcb\x87\xdc\x98\xa1\xbf\xff\xdd\x20\x61"
1054 "\xaa\x58\x3b\x2d\x8e\x9c\x41\x9d\x4f\xc6\x23\x17\xf9\xca\x60\x65"
1055 "\xbc\x97\x97\xf6\x6b\x24\xe8\xac\xb1\xa7\x61\x29\x3c\x71\xdc\xad"
1056 "\xcb\x20\xbe\x96\xe8\xf4\x44\x2e\x49\xd5\x2c\xb9\xc9\x3b\x9c\xaa"
1057 "\xba\x15",
1058 .key_len = 66,
1059 .params = /* OID_gostCPSignC */
1060 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x03\x06\x08\x2a\x85\x03"
1061 "\x07\x01\x01\x02\x02",
1062 .param_len = 21,
1063 .c =
1064 "\x3b\x2e\x2e\x74\x74\x47\xda\xea\x93\x90\x6a\xe2\xf5\xf5\xe6\x46"
1065 "\x11\xfc\xab\xdc\x52\xbc\x58\xdb\x45\x44\x12\x4a\xf7\xd0\xab\xc9"
1066 "\x73\xba\x64\xab\x0d\xac\x4e\x72\x10\xa8\x04\xf6\x1e\xe0\x48\x6a"
1067 "\xcd\xe8\xe3\x78\x73\x77\x82\x24\x8d\xf1\xd3\xeb\x4c\x25\x7e\xc0",
1068 .c_size = 64,
1069 .algo = OID_gost2012PKey256,
1070 .m =
1071 "\x52\x33\xf4\x3f\x7b\x5d\xcf\x20\xee\xe4\x5c\xab\x0b\x3f\x14\xd6"
1072 "\x9f\x16\xc6\x1c\xb1\x3f\x84\x41\x69\xec\x34\xfd\xf1\xf9\xa3\x39",
1073 .m_size = 32,
1074 .public_key_vec = true,
1075 .siggen_sigver_test = true,
1076 },
1077 {
1078 .key =
1079 "\x04\x81\x80\x85\x46\x8f\x16\xf8\x7a\x7e\x4a\xc3\x81\x9e\xf1\x6e"
1080 "\x94\x1e\x5d\x02\x87\xea\xfa\xa0\x0a\x17\x70\x49\x64\xad\x95\x68"
1081 "\x60\x0a\xf0\x57\x29\x41\x79\x30\x3c\x61\x69\xf2\xa6\x94\x87\x17"
1082 "\x54\xfa\x97\x2c\xe6\x1e\x0a\xbb\x55\x10\x57\xbe\xf7\xc1\x77\x2b"
1083 "\x11\x74\x0a\x50\x37\x14\x10\x2a\x45\xfc\x7a\xae\x1c\x4c\xce\x08"
1084 "\x05\xb7\xa4\x50\xc8\x3d\x39\x3d\xdc\x5c\x8f\x96\x6c\xe7\xfc\x21"
1085 "\xc3\x2d\x1e\x9f\x11\xb3\xec\x22\x18\x8a\x8c\x08\x6b\x8b\xed\xf5"
1086 "\xc5\x47\x3c\x7e\x73\x59\x44\x1e\x77\x83\x84\x52\x9e\x3b\x7d\xff"
1087 "\x9d\x86\x1a",
1088 .key_len = 131,
1089 .params = /* OID_gostTC26Sign512A */
1090 "\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x01",
1091 .param_len = 13,
1092 .c =
1093 "\x92\x81\x74\x5f\x95\x48\x38\x87\xd9\x8f\x5e\xc8\x8a\xbb\x01\x4e"
1094 "\xb0\x75\x3c\x2f\xc7\x5a\x08\x4c\x68\xab\x75\x01\x32\x75\x75\xb5"
1095 "\x37\xe0\x74\x6d\x94\x84\x31\x2a\x6b\xf4\xf7\xb7\xa7\x39\x7b\x46"
1096 "\x07\xf0\x98\xbd\x33\x18\xa1\x72\xb2\x6d\x54\xe3\xde\x91\xc2\x2e"
1097 "\x4f\x6a\xf8\xb7\xec\xa8\x83\xc9\x8f\xd9\xce\x7c\x45\x06\x02\xf4"
1098 "\x4f\x21\xb5\x24\x3d\xb4\xb5\xd8\x58\x42\xbe\x2d\x29\xae\x93\xc0"
1099 "\x13\x41\x96\x35\x08\x69\xe8\x36\xc7\xd1\x83\x81\xd7\xca\xfb\xc0"
1100 "\xd2\xb7\x78\x32\x3e\x30\x1a\x1e\xce\xdc\x34\x35\xc6\xad\x68\x24",
1101 .c_size = 128,
1102 .algo = OID_gost2012PKey512,
1103 .m =
1104 "\x1f\x70\xb5\xe9\x55\x12\xd6\x88\xcc\x55\xb9\x0c\x7f\xc4\x94\xf2"
1105 "\x04\x77\x41\x12\x02\xd6\xf1\x1f\x83\x56\xe9\xd6\x5a\x6a\x72\xb9"
1106 "\x6e\x8e\x24\x2a\x84\xf1\xba\x67\xe8\xbf\xff\xc1\xd3\xde\xfb\xc6"
1107 "\xa8\xf6\x80\x01\xb9\x27\xac\xd8\x45\x96\x66\xa1\xee\x48\x08\x3f",
1108 .m_size = 64,
1109 .public_key_vec = true,
1110 .siggen_sigver_test = true,
1111 },
1112 {
1113 .key =
1114 "\x04\x81\x80\x28\xf3\x2b\x92\x04\x32\xea\x66\x20\xde\xa0\x2f\x74"
1115 "\xbf\x2d\xf7\xb5\x30\x76\xb1\xc8\xee\x38\x9f\xea\xe5\xad\xc6\xa3"
1116 "\x28\x1e\x51\x3d\x67\xa3\x41\xcc\x6b\x81\xe2\xe2\x9e\x82\xf3\x78"
1117 "\x56\xd7\x2e\xb2\xb5\xbe\xb4\x50\x21\x05\xe5\x29\x82\xef\x15\x1b"
1118 "\xc0\xd7\x30\xd6\x2f\x96\xe8\xff\x99\x4c\x25\xcf\x9a\xfc\x54\x30"
1119 "\xce\xdf\x59\xe9\xc6\x45\xce\xe4\x22\xe8\x01\xd5\xcd\x2f\xaa\x78"
1120 "\x99\xc6\x04\x1e\x6f\x4c\x25\x6a\x76\xad\xff\x48\xf3\xb3\xb4\xd6"
1121 "\x14\x5c\x2c\x0e\xea\xa2\x4b\xb9\x7e\x89\x77\x02\x3a\x29\xc8\x16"
1122 "\x8e\x78\x48",
1123 .key_len = 131,
1124 .params = /* OID_gostTC26Sign512B */
1125 "\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x02",
1126 .param_len = 13,
1127 .c =
1128 "\x0a\xed\xb6\x27\xea\xa7\xa6\x7e\x2f\xc1\x02\x21\x74\xce\x27\xd2"
1129 "\xee\x8a\x92\x4d\xa9\x43\x2d\xa4\x5b\xdc\x23\x02\xfc\x3a\xf3\xb2"
1130 "\x10\x93\x0b\x40\x1b\x75\x95\x3e\x39\x41\x37\xb9\xab\x51\x09\xeb"
1131 "\xf1\xb9\x49\x58\xec\x58\xc7\xf9\x2e\xb9\xc9\x40\xf2\x00\x39\x7e"
1132 "\x3f\xde\x72\xe3\x85\x67\x06\xbe\xd8\xb8\xc1\x81\x1e\xe3\x0a\xfe"
1133 "\xce\xd3\x77\x92\x56\x8c\x58\xf9\x37\x60\x2d\xe6\x8b\x66\xa3\xdd"
1134 "\xd2\xf0\xf8\xda\x1b\x20\xbc\x9c\xec\x29\x5d\xd1\x8f\xcc\x37\xd1"
1135 "\x3b\x8d\xb7\xc1\xe0\xb8\x3b\xef\x14\x1b\x87\xbc\xc1\x03\x9a\x93",
1136 .c_size = 128,
1137 .algo = OID_gost2012PKey512,
1138 .m =
1139 "\x11\x24\x21\x27\xf2\x42\x9f\xce\x5a\xf9\x01\x70\xe0\x07\x2b\x57"
1140 "\xfb\x7d\x77\x5e\x74\x66\xe6\xa5\x40\x4c\x1a\x85\x18\xff\xd0\x63"
1141 "\xe0\x39\xd3\xd6\xe5\x17\xf8\xc3\x4b\xc6\x1c\x33\x1a\xca\xa6\x66"
1142 "\x6d\xf4\xd2\x45\xc2\x83\xa0\x42\x95\x05\x9d\x89\x8e\x0a\xca\xcc",
1143 .m_size = 64,
1144 .public_key_vec = true,
1145 .siggen_sigver_test = true,
1146 },
1147};
1148
1207107c
SM
1149/*
1150 * PKCS#1 RSA test vectors. Obtained from CAVS testing.
1151 */
1152static const struct akcipher_testvec pkcs1pad_rsa_tv_template[] = {
1153 {
1154 .key =
333e18c5 1155 "\x30\x82\x03\x1f\x02\x01\x00\x02\x82\x01\x01\x00\xd7\x1e\x77\x82"
1207107c
SM
1156 "\x8c\x92\x31\xe7\x69\x02\xa2\xd5\x5c\x78\xde\xa2\x0c\x8f\xfe\x28"
1157 "\x59\x31\xdf\x40\x9c\x60\x61\x06\xb9\x2f\x62\x40\x80\x76\xcb\x67"
1158 "\x4a\xb5\x59\x56\x69\x17\x07\xfa\xf9\x4c\xbd\x6c\x37\x7a\x46\x7d"
1159 "\x70\xa7\x67\x22\xb3\x4d\x7a\x94\xc3\xba\x4b\x7c\x4b\xa9\x32\x7c"
1160 "\xb7\x38\x95\x45\x64\xa4\x05\xa8\x9f\x12\x7c\x4e\xc6\xc8\x2d\x40"
1161 "\x06\x30\xf4\x60\xa6\x91\xbb\x9b\xca\x04\x79\x11\x13\x75\xf0\xae"
1162 "\xd3\x51\x89\xc5\x74\xb9\xaa\x3f\xb6\x83\xe4\x78\x6b\xcd\xf9\x5c"
1163 "\x4c\x85\xea\x52\x3b\x51\x93\xfc\x14\x6b\x33\x5d\x30\x70\xfa\x50"
1164 "\x1b\x1b\x38\x81\x13\x8d\xf7\xa5\x0c\xc0\x8e\xf9\x63\x52\x18\x4e"
1165 "\xa9\xf9\xf8\x5c\x5d\xcd\x7a\x0d\xd4\x8e\x7b\xee\x91\x7b\xad\x7d"
1166 "\xb4\x92\xd5\xab\x16\x3b\x0a\x8a\xce\x8e\xde\x47\x1a\x17\x01\x86"
1167 "\x7b\xab\x99\xf1\x4b\x0c\x3a\x0d\x82\x47\xc1\x91\x8c\xbb\x2e\x22"
1168 "\x9e\x49\x63\x6e\x02\xc1\xc9\x3a\x9b\xa5\x22\x1b\x07\x95\xd6\x10"
1169 "\x02\x50\xfd\xfd\xd1\x9b\xbe\xab\xc2\xc0\x74\xd7\xec\x00\xfb\x11"
1170 "\x71\xcb\x7a\xdc\x81\x79\x9f\x86\x68\x46\x63\x82\x4d\xb7\xf1\xe6"
1171 "\x16\x6f\x42\x63\xf4\x94\xa0\xca\x33\xcc\x75\x13\x02\x82\x01\x00"
1172 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1173 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1174 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1175 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1176 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1177 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1178 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1179 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1180 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1181 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1182 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1183 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1184 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1185 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1186 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
1187 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01"
1188 "\x02\x82\x01\x00\x62\xb5\x60\x31\x4f\x3f\x66\x16\xc1\x60\xac\x47"
1189 "\x2a\xff\x6b\x69\x00\x4a\xb2\x5c\xe1\x50\xb9\x18\x74\xa8\xe4\xdc"
1190 "\xa8\xec\xcd\x30\xbb\xc1\xc6\xe3\xc6\xac\x20\x2a\x3e\x5e\x8b\x12"
1191 "\xe6\x82\x08\x09\x38\x0b\xab\x7c\xb3\xcc\x9c\xce\x97\x67\xdd\xef"
1192 "\x95\x40\x4e\x92\xe2\x44\xe9\x1d\xc1\x14\xfd\xa9\xb1\xdc\x71\x9c"
1193 "\x46\x21\xbd\x58\x88\x6e\x22\x15\x56\xc1\xef\xe0\xc9\x8d\xe5\x80"
1194 "\x3e\xda\x7e\x93\x0f\x52\xf6\xf5\xc1\x91\x90\x9e\x42\x49\x4f\x8d"
1195 "\x9c\xba\x38\x83\xe9\x33\xc2\x50\x4f\xec\xc2\xf0\xa8\xb7\x6e\x28"
1196 "\x25\x56\x6b\x62\x67\xfe\x08\xf1\x56\xe5\x6f\x0e\x99\xf1\xe5\x95"
1197 "\x7b\xef\xeb\x0a\x2c\x92\x97\x57\x23\x33\x36\x07\xdd\xfb\xae\xf1"
1198 "\xb1\xd8\x33\xb7\x96\x71\x42\x36\xc5\xa4\xa9\x19\x4b\x1b\x52\x4c"
1199 "\x50\x69\x91\xf0\x0e\xfa\x80\x37\x4b\xb5\xd0\x2f\xb7\x44\x0d\xd4"
1200 "\xf8\x39\x8d\xab\x71\x67\x59\x05\x88\x3d\xeb\x48\x48\x33\x88\x4e"
1201 "\xfe\xf8\x27\x1b\xd6\x55\x60\x5e\x48\xb7\x6d\x9a\xa8\x37\xf9\x7a"
1202 "\xde\x1b\xcd\x5d\x1a\x30\xd4\xe9\x9e\x5b\x3c\x15\xf8\x9c\x1f\xda"
1203 "\xd1\x86\x48\x55\xce\x83\xee\x8e\x51\xc7\xde\x32\x12\x47\x7d\x46"
333e18c5
CM
1204 "\xb8\x35\xdf\x41\x02\x01\x00\x02\x01\x00\x02\x01\x00\x02\x01\x00"
1205 "\x02\x01\x00",
39ef0851 1206 .key_len = 803,
1207107c
SM
1207 /*
1208 * m is SHA256 hash of following message:
1209 * "\x49\x41\xbe\x0a\x0c\xc9\xf6\x35\x51\xe4\x27\x56\x13\x71\x4b\xd0"
1210 * "\x36\x92\x84\x89\x1b\xf8\x56\x4a\x72\x61\x14\x69\x4f\x5e\x98\xa5"
1211 * "\x80\x5a\x37\x51\x1f\xd8\xf5\xb5\x63\xfc\xf4\xb1\xbb\x4d\x33\xa3"
1212 * "\x1e\xb9\x75\x8b\x9c\xda\x7e\x6d\x3a\x77\x85\xf7\xfc\x4e\xe7\x64"
1213 * "\x43\x10\x19\xa0\x59\xae\xe0\xad\x4b\xd3\xc4\x45\xf7\xb1\xc2\xc1"
1214 * "\x65\x01\x41\x39\x5b\x45\x47\xed\x2b\x51\xed\xe3\xd0\x09\x10\xd2"
1215 * "\x39\x6c\x4a\x3f\xe5\xd2\x20\xe6\xb0\x71\x7d\x5b\xed\x26\x60\xf1"
1216 * "\xb4\x73\xd1\xdb\x7d\xc4\x19\x91\xee\xf6\x32\x76\xf2\x19\x7d\xb7"
1217 */
1218 .m =
1219 "\x3e\xc8\xa1\x26\x20\x54\x44\x52\x48\x0d\xe5\x66\xf3\xb3\xf5\x04"
1220 "\xbe\x10\xa8\x48\x94\x22\x2d\xdd\xba\x7a\xb4\x76\x8d\x79\x98\x89",
1221 .m_size = 32,
1222 .c =
1223 "\xc7\xa3\x98\xeb\x43\xd1\x08\xc2\x3d\x78\x45\x04\x70\xc9\x01\xee"
1224 "\xf8\x85\x37\x7c\x0b\xf9\x19\x70\x5c\x45\x7b\x2f\x3a\x0b\xb7\x8b"
1225 "\xc4\x0d\x7b\x3a\x64\x0b\x0f\xdb\x78\xa9\x0b\xfd\x8d\x82\xa4\x86"
1226 "\x39\xbf\x21\xb8\x84\xc4\xce\x9f\xc2\xe8\xb6\x61\x46\x17\xb9\x4e"
1227 "\x0b\x57\x05\xb4\x4f\xf9\x9c\x93\x2d\x9b\xd5\x48\x1d\x80\x12\xef"
1228 "\x3a\x77\x7f\xbc\xb5\x8e\x2b\x6b\x7c\xfc\x9f\x8c\x9d\xa2\xc4\x85"
1229 "\xb0\x87\xe9\x17\x9b\xb6\x23\x62\xd2\xa9\x9f\x57\xe8\xf7\x04\x45"
1230 "\x24\x3a\x45\xeb\xeb\x6a\x08\x8e\xaf\xc8\xa0\x84\xbc\x5d\x13\x38"
1231 "\xf5\x17\x8c\xa3\x96\x9b\xa9\x38\x8d\xf0\x35\xad\x32\x8a\x72\x5b"
1232 "\xdf\x21\xab\x4b\x0e\xa8\x29\xbb\x61\x54\xbf\x05\xdb\x84\x84\xde"
1233 "\xdd\x16\x36\x31\xda\xf3\x42\x6d\x7a\x90\x22\x9b\x11\x29\xa6\xf8"
1234 "\x30\x61\xda\xd3\x8b\x54\x1e\x42\xd1\x47\x1d\x6f\xd1\xcd\x42\x0b"
1235 "\xd1\xe4\x15\x85\x7e\x08\xd6\x59\x64\x4c\x01\x34\x91\x92\x26\xe8"
1236 "\xb0\x25\x8c\xf8\xf4\xfa\x8b\xc9\x31\x33\x76\x72\xfb\x64\x92\x9f"
1237 "\xda\x62\x8d\xe1\x2a\x71\x91\x43\x40\x61\x3c\x5a\xbe\x86\xfc\x5b"
1238 "\xe6\xf9\xa9\x16\x31\x1f\xaf\x25\x6d\xc2\x4a\x23\x6e\x63\x02\xa2",
1239 .c_size = 256,
1240 .siggen_sigver_test = true,
1241 }
1242};
1243
b13b1e0c 1244static const struct kpp_testvec dh_tv_template[] = {
802c7f1c
SB
1245 {
1246 .secret =
1247#ifdef __LITTLE_ENDIAN
1248 "\x01\x00" /* type */
48c6d8b8 1249 "\x11\x02" /* len */
802c7f1c
SB
1250 "\x00\x01\x00\x00" /* key_size */
1251 "\x00\x01\x00\x00" /* p_size */
1252 "\x01\x00\x00\x00" /* g_size */
1253#else
1254 "\x00\x01" /* type */
48c6d8b8 1255 "\x02\x11" /* len */
802c7f1c
SB
1256 "\x00\x00\x01\x00" /* key_size */
1257 "\x00\x00\x01\x00" /* p_size */
1258 "\x00\x00\x00\x01" /* g_size */
1259#endif
1260 /* xa */
1261 "\x44\xc1\x48\x36\xa7\x2b\x6f\x4e\x43\x03\x68\xad\x31\x00\xda\xf3"
1262 "\x2a\x01\xa8\x32\x63\x5f\x89\x32\x1f\xdf\x4c\xa1\x6a\xbc\x10\x15"
1263 "\x90\x35\xc9\x26\x41\xdf\x7b\xaa\x56\x56\x3d\x85\x44\xb5\xc0\x8e"
1264 "\x37\x83\x06\x50\xb3\x5f\x0e\x28\x2c\xd5\x46\x15\xe3\xda\x7d\x74"
1265 "\x87\x13\x91\x4f\xd4\x2d\xf6\xc7\x5e\x14\x2c\x11\xc2\x26\xb4\x3a"
1266 "\xe3\xb2\x36\x20\x11\x3b\x22\xf2\x06\x65\x66\xe2\x57\x58\xf8\x22"
1267 "\x1a\x94\xbd\x2b\x0e\x8c\x55\xad\x61\x23\x45\x2b\x19\x1e\x63\x3a"
1268 "\x13\x61\xe3\xa0\x79\x70\x3e\x6d\x98\x32\xbc\x7f\x82\xc3\x11\xd8"
1269 "\xeb\x53\xb5\xfc\xb5\xd5\x3c\x4a\xea\x92\x3e\x01\xce\x15\x65\xd4"
1270 "\xaa\x85\xc1\x11\x90\x83\x31\x6e\xfe\xe7\x7f\x7d\xed\xab\xf9\x29"
1271 "\xf8\xc7\xf1\x68\xc6\xb7\xe4\x1f\x2f\x28\xa0\xc9\x1a\x50\x64\x29"
1272 "\x4b\x01\x6d\x1a\xda\x46\x63\x21\x07\x40\x8c\x8e\x4c\x6f\xb5\xe5"
1273 "\x12\xf3\xc2\x1b\x48\x27\x5e\x27\x01\xb1\xaa\xed\x68\x9b\x83\x18"
1274 "\x8f\xb1\xeb\x1f\x04\xd1\x3c\x79\xed\x4b\xf7\x0a\x33\xdc\xe0\xc6"
1275 "\xd8\x02\x51\x59\x00\x74\x30\x07\x4c\x2d\xac\xe4\x13\xf1\x80\xf0"
1276 "\xce\xfa\xff\xa9\xce\x29\x46\xdd\x9d\xad\xd1\xc3\xc6\x58\x1a\x63"
1277 /* p */
1278 "\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
1279 "\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
1280 "\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
1281 "\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
1282 "\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
1283 "\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
1284 "\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
1285 "\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
1286 "\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
1287 "\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
1288 "\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
1289 "\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
1290 "\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
1291 "\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
1292 "\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
1293 "\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
1294 /* g */
1295 "\x02",
1296 .b_public =
1297 "\x2a\x67\x5c\xfd\x63\x5d\xc0\x97\x0a\x8b\xa2\x1f\xf8\x8a\xcb\x54"
1298 "\xca\x2f\xd3\x49\x3f\x01\x8e\x87\xfe\xcc\x94\xa0\x3e\xd4\x26\x79"
1299 "\x9a\x94\x3c\x11\x81\x58\x5c\x60\x3d\xf5\x98\x90\x89\x64\x62\x1f"
1300 "\xbd\x05\x6d\x2b\xcd\x84\x40\x9b\x4a\x1f\xe0\x19\xf1\xca\x20\xb3"
1301 "\x4e\xa0\x4f\x15\xcc\xa5\xfe\xa5\xb4\xf5\x0b\x18\x7a\x5a\x37\xaa"
1302 "\x58\x00\x19\x7f\xe2\xa3\xd9\x1c\x44\x57\xcc\xde\x2e\xc1\x38\xea"
1303 "\xeb\xe3\x90\x40\xc4\x6c\xf7\xcd\xe9\x22\x50\x71\xf5\x7c\xdb\x37"
1304 "\x0e\x80\xc3\xed\x7e\xb1\x2b\x2f\xbe\x71\xa6\x11\xa5\x9d\xf5\x39"
1305 "\xf1\xa2\xe5\x85\xbc\x25\x91\x4e\x84\x8d\x26\x9f\x4f\xe6\x0f\xa6"
1306 "\x2b\x6b\xf9\x0d\xaf\x6f\xbb\xfa\x2d\x79\x15\x31\x57\xae\x19\x60"
1307 "\x22\x0a\xf5\xfd\x98\x0e\xbf\x5d\x49\x75\x58\x37\xbc\x7f\xf5\x21"
1308 "\x56\x1e\xd5\xb3\x50\x0b\xca\x96\xf3\xd1\x3f\xb3\x70\xa8\x6d\x63"
1309 "\x48\xfb\x3d\xd7\x29\x91\x45\xb5\x48\xcd\xb6\x78\x30\xf2\x3f\x1e"
1310 "\xd6\x22\xd6\x35\x9b\xf9\x1f\x85\xae\xab\x4b\xd7\xe0\xc7\x86\x67"
1311 "\x3f\x05\x7f\xa6\x0d\x2f\x0d\xbf\x53\x5f\x4d\x2c\x6d\x5e\x57\x40"
1312 "\x30\x3a\x23\x98\xf9\xb4\x32\xf5\x32\x83\xdd\x0b\xae\x33\x97\x2f",
1313 .expected_a_public =
1314 "\x5c\x24\xdf\xeb\x5b\x4b\xf8\xc5\xef\x39\x48\x82\xe0\x1e\x62\xee"
1315 "\x8a\xae\xdf\x93\x6c\x2b\x16\x95\x92\x16\x3f\x16\x7b\x75\x03\x85"
1316 "\xd9\xf1\x69\xc2\x14\x87\x45\xfc\xa4\x19\xf6\xf0\xa4\xf3\xec\xd4"
1317 "\x6c\x5c\x03\x3b\x94\xc2\x2f\x92\xe4\xce\xb3\xe4\x72\xe8\x17\xe6"
1318 "\x23\x7e\x00\x01\x09\x59\x13\xbf\xc1\x2f\x99\xa9\x07\xaa\x02\x23"
1319 "\x4a\xca\x39\x4f\xbc\xec\x0f\x27\x4f\x19\x93\x6c\xb9\x30\x52\xfd"
1320 "\x2b\x9d\x86\xf1\x06\x1e\xb6\x56\x27\x4a\xc9\x8a\xa7\x8a\x48\x5e"
1321 "\xb5\x60\xcb\xdf\xff\x03\x26\x10\xbf\x90\x8f\x46\x60\xeb\x9b\x9a"
1322 "\xd6\x6f\x44\x91\x03\x92\x18\x2c\x96\x5e\x40\x19\xfb\xf4\x4f\x3a"
1323 "\x02\x7b\xaf\xcc\x22\x20\x79\xb9\xf8\x9f\x8f\x85\x6b\xec\x44\xbb"
1324 "\xe6\xa8\x8e\xb1\xe8\x2c\xee\x64\xee\xf8\xbd\x00\xf3\xe2\x2b\x93"
1325 "\xcd\xe7\xc4\xdf\xc9\x19\x46\xfe\xb6\x07\x73\xc1\x8a\x64\x79\x26"
1326 "\xe7\x30\xad\x2a\xdf\xe6\x8f\x59\xf5\x81\xbf\x4a\x29\x91\xe7\xb7"
1327 "\xcf\x48\x13\x27\x75\x79\x40\xd9\xd6\x32\x52\x4e\x6a\x86\xae\x6f"
1328 "\xc2\xbf\xec\x1f\xc2\x69\xb2\xb6\x59\xe5\xa5\x17\xa4\x77\xb7\x62"
1329 "\x46\xde\xe8\xd2\x89\x78\x9a\xef\xa3\xb5\x8f\x26\xec\x80\xda\x39",
1330 .expected_ss =
1331 "\x8f\xf3\xac\xa2\xea\x22\x11\x5c\x45\x65\x1a\x77\x75\x2e\xcf\x46"
1332 "\x23\x14\x1e\x67\x53\x4d\x35\xb0\x38\x1d\x4e\xb9\x41\x9a\x21\x24"
1333 "\x6e\x9f\x40\xfe\x90\x51\xb1\x06\xa4\x7b\x87\x17\x2f\xe7\x5e\x22"
1334 "\xf0\x7b\x54\x84\x0a\xac\x0a\x90\xd2\xd7\xe8\x7f\xe7\xe3\x30\x75"
1335 "\x01\x1f\x24\x75\x56\xbe\xcc\x8d\x1e\x68\x0c\x41\x72\xd3\xfa\xbb"
1336 "\xe5\x9c\x60\xc7\x28\x77\x0c\xbe\x89\xab\x08\xd6\x21\xe7\x2e\x1a"
1337 "\x58\x7a\xca\x4f\x22\xf3\x2b\x30\xfd\xf4\x98\xc1\xa3\xf8\xf6\xcc"
1338 "\xa9\xe4\xdb\x5b\xee\xd5\x5c\x6f\x62\x4c\xd1\x1a\x02\x2a\x23\xe4"
1339 "\xb5\x57\xf3\xf9\xec\x04\x83\x54\xfe\x08\x5e\x35\xac\xfb\xa8\x09"
1340 "\x82\x32\x60\x11\xb2\x16\x62\x6b\xdf\xda\xde\x9c\xcb\x63\x44\x6c"
1341 "\x59\x26\x6a\x8f\xb0\x24\xcb\xa6\x72\x48\x1e\xeb\xe0\xe1\x09\x44"
1342 "\xdd\xee\x66\x6d\x84\xcf\xa5\xc1\xb8\x36\x74\xd3\x15\x96\xc3\xe4"
1343 "\xc6\x5a\x4d\x23\x97\x0c\x5c\xcb\xa9\xf5\x29\xc2\x0e\xff\x93\x82"
1344 "\xd3\x34\x49\xad\x64\xa6\xb1\xc0\x59\x28\x75\x60\xa7\x8a\xb0\x11"
1345 "\x56\x89\x42\x74\x11\xf5\xf6\x5e\x6f\x16\x54\x6a\xb1\x76\x4d\x50"
1346 "\x8a\x68\xc1\x5b\x82\xb9\x0d\x00\x32\x50\xed\x88\x87\x48\x92\x17",
48c6d8b8 1347 .secret_size = 529,
802c7f1c
SB
1348 .b_public_size = 256,
1349 .expected_a_public_size = 256,
1350 .expected_ss_size = 256,
1351 },
1352 {
1353 .secret =
1354#ifdef __LITTLE_ENDIAN
1355 "\x01\x00" /* type */
48c6d8b8 1356 "\x11\x02" /* len */
802c7f1c
SB
1357 "\x00\x01\x00\x00" /* key_size */
1358 "\x00\x01\x00\x00" /* p_size */
1359 "\x01\x00\x00\x00" /* g_size */
1360#else
1361 "\x00\x01" /* type */
48c6d8b8 1362 "\x02\x11" /* len */
802c7f1c
SB
1363 "\x00\x00\x01\x00" /* key_size */
1364 "\x00\x00\x01\x00" /* p_size */
1365 "\x00\x00\x00\x01" /* g_size */
1366#endif
1367 /* xa */
1368 "\x4d\x75\xa8\x6e\xba\x23\x3a\x0c\x63\x56\xc8\xc9\x5a\xa7\xd6\x0e"
1369 "\xed\xae\x40\x78\x87\x47\x5f\xe0\xa7\x7b\xba\x84\x88\x67\x4e\xe5"
1370 "\x3c\xcc\x5c\x6a\xe7\x4a\x20\xec\xbe\xcb\xf5\x52\x62\x9f\x37\x80"
1371 "\x0c\x72\x7b\x83\x66\xa4\xf6\x7f\x95\x97\x1c\x6a\x5c\x7e\xf1\x67"
1372 "\x37\xb3\x93\x39\x3d\x0b\x55\x35\xd9\xe5\x22\x04\x9f\xf8\xc1\x04"
1373 "\xce\x13\xa5\xac\xe1\x75\x05\xd1\x2b\x53\xa2\x84\xef\xb1\x18\xf4"
1374 "\x66\xdd\xea\xe6\x24\x69\x5a\x49\xe0\x7a\xd8\xdf\x1b\xb7\xf1\x6d"
1375 "\x9b\x50\x2c\xc8\x1c\x1c\xa3\xb4\x37\xfb\x66\x3f\x67\x71\x73\xa9"
1376 "\xff\x5f\xd9\xa2\x25\x6e\x25\x1b\x26\x54\xbf\x0c\xc6\xdb\xea\x0a"
1377 "\x52\x6c\x16\x7c\x27\x68\x15\x71\x58\x73\x9d\xe6\xc2\x80\xaa\x97"
1378 "\x31\x66\xfb\xa6\xfb\xfd\xd0\x9c\x1d\xbe\x81\x48\xf5\x9a\x32\xf1"
1379 "\x69\x62\x18\x78\xae\x72\x36\xe6\x94\x27\xd1\xff\x18\x4f\x28\x6a"
1380 "\x16\xbd\x6a\x60\xee\xe5\xf9\x6d\x16\xe4\xb8\xa6\x41\x9b\x23\x7e"
1381 "\xf7\x9d\xd1\x1d\x03\x15\x66\x3a\xcf\xb6\x2c\x13\x96\x2c\x52\x21"
1382 "\xe4\x2d\x48\x7a\x8a\x5d\xb2\x88\xed\x98\x61\x79\x8b\x6a\x1e\x5f"
1383 "\xd0\x8a\x2d\x99\x5a\x2b\x0f\xbc\xef\x53\x8f\x32\xc1\xa2\x99\x26"
1384 /* p */
1385 "\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
1386 "\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
1387 "\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
1388 "\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
1389 "\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
1390 "\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
1391 "\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
1392 "\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
1393 "\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
1394 "\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
1395 "\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
1396 "\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
1397 "\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
1398 "\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
1399 "\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
1400 "\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
1401 /* g */
1402 "\x02",
1403 .b_public =
1404 "\x99\x4d\xd9\x01\x84\x8e\x4a\x5b\xb8\xa5\x64\x8c\x6c\x00\x5c\x0e"
1405 "\x1e\x1b\xee\x5d\x9f\x53\xe3\x16\x70\x01\xed\xbf\x4f\x14\x36\x6e"
1406 "\xe4\x43\x45\x43\x49\xcc\xb1\xb0\x2a\xc0\x6f\x22\x55\x42\x17\x94"
1407 "\x18\x83\xd7\x2a\x5c\x51\x54\xf8\x4e\x7c\x10\xda\x76\x68\x57\x77"
1408 "\x1e\x62\x03\x30\x04\x7b\x4c\x39\x9c\x54\x01\x54\xec\xef\xb3\x55"
1409 "\xa4\xc0\x24\x6d\x3d\xbd\xcc\x46\x5b\x00\x96\xc7\xea\x93\xd1\x3f"
1410 "\xf2\x6a\x72\xe3\xf2\xc1\x92\x24\x5b\xda\x48\x70\x2c\xa9\x59\x97"
1411 "\x19\xb1\xd6\x54\xb3\x9c\x2e\xb0\x63\x07\x9b\x5e\xac\xb5\xf2\xb1"
1412 "\x5b\xf8\xf3\xd7\x2d\x37\x9b\x68\x6c\xf8\x90\x07\xbc\x37\x9a\xa5"
1413 "\xe2\x91\x12\x25\x47\x77\xe3\x3d\xb2\x95\x69\x44\x0b\x91\x1e\xaf"
1414 "\x7c\x8c\x7c\x34\x41\x6a\xab\x60\x6e\xc6\x52\xec\x7e\x94\x0a\x37"
1415 "\xec\x98\x90\xdf\x3f\x02\xbd\x23\x52\xdd\xd9\xe5\x31\x80\x74\x25"
1416 "\xb6\xd2\xd3\xcc\xd5\xcc\x6d\xf9\x7e\x4d\x78\xab\x77\x51\xfa\x77"
1417 "\x19\x94\x49\x8c\x05\xd4\x75\xed\xd2\xb3\x64\x57\xe0\x52\x99\xc0"
1418 "\x83\xe3\xbb\x5e\x2b\xf1\xd2\xc0\xb1\x37\x36\x0b\x7c\xb5\x63\x96"
1419 "\x8e\xde\x04\x23\x11\x95\x62\x11\x9a\xce\x6f\x63\xc8\xd5\xd1\x8f",
1420 .expected_a_public =
1421 "\x90\x89\xe4\x82\xd6\x0a\xcf\x1a\xae\xce\x1b\x66\xa7\x19\x71\x18"
1422 "\x8f\x95\x4b\x5b\x80\x45\x4a\x5a\x43\x99\x4d\x37\xcf\xa3\xa7\x28"
1423 "\x9c\xc7\x73\xf1\xb2\x17\xf6\x99\xe3\x6b\x56\xcb\x3e\x35\x60\x7d"
1424 "\x65\xc7\x84\x6b\x3e\x60\xee\xcd\xd2\x70\xe7\xc9\x32\x1c\xf0\xb4"
1425 "\xf9\x52\xd9\x88\x75\xfd\x40\x2c\xa7\xbe\x19\x1c\x0a\xae\x93\xe1"
1426 "\x71\xc7\xcd\x4f\x33\x5c\x10\x7d\x39\x56\xfc\x73\x84\xb2\x67\xc3"
1427 "\x77\x26\x20\x97\x2b\xf8\x13\x43\x93\x9c\x9a\xa4\x08\xc7\x34\x83"
1428 "\xe6\x98\x61\xe7\x16\x30\x2c\xb1\xdb\x2a\xb2\xcc\xc3\x02\xa5\x3c"
1429 "\x71\x50\x14\x83\xc7\xbb\xa4\xbe\x98\x1b\xfe\xcb\x43\xe9\x97\x62"
1430 "\xd6\xf0\x8c\xcb\x1c\xba\x1e\xa8\xa6\xa6\x50\xfc\x85\x7d\x47\xbf"
1431 "\xf4\x3e\x23\xd3\x5f\xb2\x71\x3e\x40\x94\xaa\x87\x83\x2c\x6c\x8e"
1432 "\x60\xfd\xdd\xf7\xf4\x76\x03\xd3\x1d\xec\x18\x51\xa3\xf2\x44\x1a"
1433 "\x3f\xb4\x7c\x18\x0d\x68\x65\x92\x54\x0d\x2d\x81\x16\xf1\x84\x66"
1434 "\x89\x92\xd0\x1a\x5e\x1f\x42\x46\x5b\xe5\x83\x86\x80\xd9\xcd\x3a"
1435 "\x5a\x2f\xb9\x59\x9b\xe4\x43\x84\x64\xf3\x09\x1a\x0a\xa2\x64\x0f"
1436 "\x77\x4e\x8d\x8b\xe6\x88\xd1\xfc\xaf\x8f\xdf\x1d\xbc\x31\xb3\xbd",
1437 .expected_ss =
1438 "\x34\xc3\x35\x14\x88\x46\x26\x23\x97\xbb\xdd\x28\x5c\x94\xf6\x47"
1439 "\xca\xb3\x19\xaf\xca\x44\x9b\xc2\x7d\x89\xfd\x96\x14\xfd\x6d\x58"
1440 "\xd8\xc4\x6b\x61\x2a\x0d\xf2\x36\x45\xc8\xe4\xa4\xed\x81\x53\x81"
1441 "\x66\x1e\xe0\x5a\xb1\x78\x2d\x0b\x5c\xb4\xd1\xfc\x90\xc6\x9c\xdb"
1442 "\x5a\x30\x0b\x14\x7d\xbe\xb3\x7d\xb1\xb2\x76\x3c\x6c\xef\x74\x6b"
1443 "\xe7\x1f\x64\x0c\xab\x65\xe1\x76\x5c\x3d\x83\xb5\x8a\xfb\xaf\x0f"
1444 "\xf2\x06\x14\x8f\xa0\xf6\xc1\x89\x78\xf2\xba\x72\x73\x3c\xf7\x76"
1445 "\x21\x67\xbc\x24\x31\xb8\x09\x65\x0f\x0c\x02\x32\x4a\x98\x14\xfc"
1446 "\x72\x2c\x25\x60\x68\x5f\x2f\x30\x1e\x5b\xf0\x3b\xd1\xa2\x87\xa0"
1447 "\x54\xdf\xdb\xc0\xee\x0a\x0f\x47\xc9\x90\x20\x2c\xf9\xe3\x52\xad"
1448 "\x27\x65\x8d\x54\x8d\xa8\xa1\xf3\xed\x15\xd4\x94\x28\x90\x31\x93"
1449 "\x1b\xc0\x51\xbb\x43\x5d\x76\x3b\x1d\x2a\x71\x50\xea\x5d\x48\x94"
1450 "\x7f\x6f\xf1\x48\xdb\x30\xe5\xae\x64\x79\xd9\x7a\xdb\xc6\xff\xd8"
1451 "\x5e\x5a\x64\xbd\xf6\x85\x04\xe8\x28\x6a\xac\xef\xce\x19\x8e\x9a"
1452 "\xfe\x75\xc0\x27\x69\xe3\xb3\x7b\x21\xa7\xb1\x16\xa4\x85\x23\xee"
1453 "\xb0\x1b\x04\x6e\xbd\xab\x16\xde\xfd\x86\x6b\xa9\x95\xd7\x0b\xfd",
48c6d8b8 1454 .secret_size = 529,
802c7f1c
SB
1455 .b_public_size = 256,
1456 .expected_a_public_size = 256,
1457 .expected_ss_size = 256,
1458 }
1459};
1460
f613457a
AB
1461static const struct kpp_testvec curve25519_tv_template[] = {
1462{
1463 .secret = (u8[32]){ 0x77, 0x07, 0x6d, 0x0a, 0x73, 0x18, 0xa5, 0x7d,
1464 0x3c, 0x16, 0xc1, 0x72, 0x51, 0xb2, 0x66, 0x45,
1465 0xdf, 0x4c, 0x2f, 0x87, 0xeb, 0xc0, 0x99, 0x2a,
1466 0xb1, 0x77, 0xfb, 0xa5, 0x1d, 0xb9, 0x2c, 0x2a },
1467 .b_public = (u8[32]){ 0xde, 0x9e, 0xdb, 0x7d, 0x7b, 0x7d, 0xc1, 0xb4,
1468 0xd3, 0x5b, 0x61, 0xc2, 0xec, 0xe4, 0x35, 0x37,
1469 0x3f, 0x83, 0x43, 0xc8, 0x5b, 0x78, 0x67, 0x4d,
1470 0xad, 0xfc, 0x7e, 0x14, 0x6f, 0x88, 0x2b, 0x4f },
1471 .expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
1472 0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
1473 0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
1474 0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
1475 .secret_size = 32,
1476 .b_public_size = 32,
1477 .expected_ss_size = 32,
1478
1479},
1480{
1481 .secret = (u8[32]){ 0x5d, 0xab, 0x08, 0x7e, 0x62, 0x4a, 0x8a, 0x4b,
1482 0x79, 0xe1, 0x7f, 0x8b, 0x83, 0x80, 0x0e, 0xe6,
1483 0x6f, 0x3b, 0xb1, 0x29, 0x26, 0x18, 0xb6, 0xfd,
1484 0x1c, 0x2f, 0x8b, 0x27, 0xff, 0x88, 0xe0, 0xeb },
1485 .b_public = (u8[32]){ 0x85, 0x20, 0xf0, 0x09, 0x89, 0x30, 0xa7, 0x54,
1486 0x74, 0x8b, 0x7d, 0xdc, 0xb4, 0x3e, 0xf7, 0x5a,
1487 0x0d, 0xbf, 0x3a, 0x0d, 0x26, 0x38, 0x1a, 0xf4,
1488 0xeb, 0xa4, 0xa9, 0x8e, 0xaa, 0x9b, 0x4e, 0x6a },
1489 .expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
1490 0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
1491 0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
1492 0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
1493 .secret_size = 32,
1494 .b_public_size = 32,
1495 .expected_ss_size = 32,
1496
1497},
1498{
1499 .secret = (u8[32]){ 1 },
1500 .b_public = (u8[32]){ 0x25, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1501 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1502 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1503 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1504 .expected_ss = (u8[32]){ 0x3c, 0x77, 0x77, 0xca, 0xf9, 0x97, 0xb2, 0x64,
1505 0x41, 0x60, 0x77, 0x66, 0x5b, 0x4e, 0x22, 0x9d,
1506 0x0b, 0x95, 0x48, 0xdc, 0x0c, 0xd8, 0x19, 0x98,
1507 0xdd, 0xcd, 0xc5, 0xc8, 0x53, 0x3c, 0x79, 0x7f },
1508 .secret_size = 32,
1509 .b_public_size = 32,
1510 .expected_ss_size = 32,
1511
1512},
1513{
1514 .secret = (u8[32]){ 1 },
1515 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1516 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1517 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1518 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1519 .expected_ss = (u8[32]){ 0xb3, 0x2d, 0x13, 0x62, 0xc2, 0x48, 0xd6, 0x2f,
1520 0xe6, 0x26, 0x19, 0xcf, 0xf0, 0x4d, 0xd4, 0x3d,
1521 0xb7, 0x3f, 0xfc, 0x1b, 0x63, 0x08, 0xed, 0xe3,
1522 0x0b, 0x78, 0xd8, 0x73, 0x80, 0xf1, 0xe8, 0x34 },
1523 .secret_size = 32,
1524 .b_public_size = 32,
1525 .expected_ss_size = 32,
1526
1527},
1528{
1529 .secret = (u8[32]){ 0xa5, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
1530 0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
1531 0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
1532 0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0xc4 },
1533 .b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
1534 0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
1535 0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
1536 0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
1537 .expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
1538 0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
1539 0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
1540 0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
1541 .secret_size = 32,
1542 .b_public_size = 32,
1543 .expected_ss_size = 32,
1544
1545},
1546{
1547 .secret = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x0a, 0xff, 0xff, 0xff,
1548 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1549 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1550 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1551 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1552 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1553 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1554 0xff, 0xff, 0xff, 0xff, 0x0a, 0x00, 0xfb, 0x9f },
1555 .expected_ss = (u8[32]){ 0x77, 0x52, 0xb6, 0x18, 0xc1, 0x2d, 0x48, 0xd2,
1556 0xc6, 0x93, 0x46, 0x83, 0x81, 0x7c, 0xc6, 0x57,
1557 0xf3, 0x31, 0x03, 0x19, 0x49, 0x48, 0x20, 0x05,
1558 0x42, 0x2b, 0x4e, 0xae, 0x8d, 0x1d, 0x43, 0x23 },
1559 .secret_size = 32,
1560 .b_public_size = 32,
1561 .expected_ss_size = 32,
1562
1563},
1564{
1565 .secret = (u8[32]){ 0x8e, 0x0a, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1566 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1567 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1568 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1569 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1570 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1571 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1572 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x8e, 0x06 },
1573 .expected_ss = (u8[32]){ 0x5a, 0xdf, 0xaa, 0x25, 0x86, 0x8e, 0x32, 0x3d,
1574 0xae, 0x49, 0x62, 0xc1, 0x01, 0x5c, 0xb3, 0x12,
1575 0xe1, 0xc5, 0xc7, 0x9e, 0x95, 0x3f, 0x03, 0x99,
1576 0xb0, 0xba, 0x16, 0x22, 0xf3, 0xb6, 0xf7, 0x0c },
1577 .secret_size = 32,
1578 .b_public_size = 32,
1579 .expected_ss_size = 32,
1580
1581},
1582/* wycheproof - normal case */
1583{
1584 .secret = (u8[32]){ 0x48, 0x52, 0x83, 0x4d, 0x9d, 0x6b, 0x77, 0xda,
1585 0xde, 0xab, 0xaa, 0xf2, 0xe1, 0x1d, 0xca, 0x66,
1586 0xd1, 0x9f, 0xe7, 0x49, 0x93, 0xa7, 0xbe, 0xc3,
1587 0x6c, 0x6e, 0x16, 0xa0, 0x98, 0x3f, 0xea, 0xba },
1588 .b_public = (u8[32]){ 0x9c, 0x64, 0x7d, 0x9a, 0xe5, 0x89, 0xb9, 0xf5,
1589 0x8f, 0xdc, 0x3c, 0xa4, 0x94, 0x7e, 0xfb, 0xc9,
1590 0x15, 0xc4, 0xb2, 0xe0, 0x8e, 0x74, 0x4a, 0x0e,
1591 0xdf, 0x46, 0x9d, 0xac, 0x59, 0xc8, 0xf8, 0x5a },
1592 .expected_ss = (u8[32]){ 0x87, 0xb7, 0xf2, 0x12, 0xb6, 0x27, 0xf7, 0xa5,
1593 0x4c, 0xa5, 0xe0, 0xbc, 0xda, 0xdd, 0xd5, 0x38,
1594 0x9d, 0x9d, 0xe6, 0x15, 0x6c, 0xdb, 0xcf, 0x8e,
1595 0xbe, 0x14, 0xff, 0xbc, 0xfb, 0x43, 0x65, 0x51 },
1596 .secret_size = 32,
1597 .b_public_size = 32,
1598 .expected_ss_size = 32,
1599
1600},
1601/* wycheproof - public key on twist */
1602{
1603 .secret = (u8[32]){ 0x58, 0x8c, 0x06, 0x1a, 0x50, 0x80, 0x4a, 0xc4,
1604 0x88, 0xad, 0x77, 0x4a, 0xc7, 0x16, 0xc3, 0xf5,
1605 0xba, 0x71, 0x4b, 0x27, 0x12, 0xe0, 0x48, 0x49,
1606 0x13, 0x79, 0xa5, 0x00, 0x21, 0x19, 0x98, 0xa8 },
1607 .b_public = (u8[32]){ 0x63, 0xaa, 0x40, 0xc6, 0xe3, 0x83, 0x46, 0xc5,
1608 0xca, 0xf2, 0x3a, 0x6d, 0xf0, 0xa5, 0xe6, 0xc8,
1609 0x08, 0x89, 0xa0, 0x86, 0x47, 0xe5, 0x51, 0xb3,
1610 0x56, 0x34, 0x49, 0xbe, 0xfc, 0xfc, 0x97, 0x33 },
1611 .expected_ss = (u8[32]){ 0xb1, 0xa7, 0x07, 0x51, 0x94, 0x95, 0xff, 0xff,
1612 0xb2, 0x98, 0xff, 0x94, 0x17, 0x16, 0xb0, 0x6d,
1613 0xfa, 0xb8, 0x7c, 0xf8, 0xd9, 0x11, 0x23, 0xfe,
1614 0x2b, 0xe9, 0xa2, 0x33, 0xdd, 0xa2, 0x22, 0x12 },
1615 .secret_size = 32,
1616 .b_public_size = 32,
1617 .expected_ss_size = 32,
1618
1619},
1620/* wycheproof - public key on twist */
1621{
1622 .secret = (u8[32]){ 0xb0, 0x5b, 0xfd, 0x32, 0xe5, 0x53, 0x25, 0xd9,
1623 0xfd, 0x64, 0x8c, 0xb3, 0x02, 0x84, 0x80, 0x39,
1624 0x00, 0x0b, 0x39, 0x0e, 0x44, 0xd5, 0x21, 0xe5,
1625 0x8a, 0xab, 0x3b, 0x29, 0xa6, 0x96, 0x0b, 0xa8 },
1626 .b_public = (u8[32]){ 0x0f, 0x83, 0xc3, 0x6f, 0xde, 0xd9, 0xd3, 0x2f,
1627 0xad, 0xf4, 0xef, 0xa3, 0xae, 0x93, 0xa9, 0x0b,
1628 0xb5, 0xcf, 0xa6, 0x68, 0x93, 0xbc, 0x41, 0x2c,
1629 0x43, 0xfa, 0x72, 0x87, 0xdb, 0xb9, 0x97, 0x79 },
1630 .expected_ss = (u8[32]){ 0x67, 0xdd, 0x4a, 0x6e, 0x16, 0x55, 0x33, 0x53,
1631 0x4c, 0x0e, 0x3f, 0x17, 0x2e, 0x4a, 0xb8, 0x57,
1632 0x6b, 0xca, 0x92, 0x3a, 0x5f, 0x07, 0xb2, 0xc0,
1633 0x69, 0xb4, 0xc3, 0x10, 0xff, 0x2e, 0x93, 0x5b },
1634 .secret_size = 32,
1635 .b_public_size = 32,
1636 .expected_ss_size = 32,
1637
1638},
1639/* wycheproof - public key on twist */
1640{
1641 .secret = (u8[32]){ 0x70, 0xe3, 0x4b, 0xcb, 0xe1, 0xf4, 0x7f, 0xbc,
1642 0x0f, 0xdd, 0xfd, 0x7c, 0x1e, 0x1a, 0xa5, 0x3d,
1643 0x57, 0xbf, 0xe0, 0xf6, 0x6d, 0x24, 0x30, 0x67,
1644 0xb4, 0x24, 0xbb, 0x62, 0x10, 0xbe, 0xd1, 0x9c },
1645 .b_public = (u8[32]){ 0x0b, 0x82, 0x11, 0xa2, 0xb6, 0x04, 0x90, 0x97,
1646 0xf6, 0x87, 0x1c, 0x6c, 0x05, 0x2d, 0x3c, 0x5f,
1647 0xc1, 0xba, 0x17, 0xda, 0x9e, 0x32, 0xae, 0x45,
1648 0x84, 0x03, 0xb0, 0x5b, 0xb2, 0x83, 0x09, 0x2a },
1649 .expected_ss = (u8[32]){ 0x4a, 0x06, 0x38, 0xcf, 0xaa, 0x9e, 0xf1, 0x93,
1650 0x3b, 0x47, 0xf8, 0x93, 0x92, 0x96, 0xa6, 0xb2,
1651 0x5b, 0xe5, 0x41, 0xef, 0x7f, 0x70, 0xe8, 0x44,
1652 0xc0, 0xbc, 0xc0, 0x0b, 0x13, 0x4d, 0xe6, 0x4a },
1653 .secret_size = 32,
1654 .b_public_size = 32,
1655 .expected_ss_size = 32,
1656
1657},
1658/* wycheproof - public key on twist */
1659{
1660 .secret = (u8[32]){ 0x68, 0xc1, 0xf3, 0xa6, 0x53, 0xa4, 0xcd, 0xb1,
1661 0xd3, 0x7b, 0xba, 0x94, 0x73, 0x8f, 0x8b, 0x95,
1662 0x7a, 0x57, 0xbe, 0xb2, 0x4d, 0x64, 0x6e, 0x99,
1663 0x4d, 0xc2, 0x9a, 0x27, 0x6a, 0xad, 0x45, 0x8d },
1664 .b_public = (u8[32]){ 0x34, 0x3a, 0xc2, 0x0a, 0x3b, 0x9c, 0x6a, 0x27,
1665 0xb1, 0x00, 0x81, 0x76, 0x50, 0x9a, 0xd3, 0x07,
1666 0x35, 0x85, 0x6e, 0xc1, 0xc8, 0xd8, 0xfc, 0xae,
1667 0x13, 0x91, 0x2d, 0x08, 0xd1, 0x52, 0xf4, 0x6c },
1668 .expected_ss = (u8[32]){ 0x39, 0x94, 0x91, 0xfc, 0xe8, 0xdf, 0xab, 0x73,
1669 0xb4, 0xf9, 0xf6, 0x11, 0xde, 0x8e, 0xa0, 0xb2,
1670 0x7b, 0x28, 0xf8, 0x59, 0x94, 0x25, 0x0b, 0x0f,
1671 0x47, 0x5d, 0x58, 0x5d, 0x04, 0x2a, 0xc2, 0x07 },
1672 .secret_size = 32,
1673 .b_public_size = 32,
1674 .expected_ss_size = 32,
1675
1676},
1677/* wycheproof - public key on twist */
1678{
1679 .secret = (u8[32]){ 0xd8, 0x77, 0xb2, 0x6d, 0x06, 0xdf, 0xf9, 0xd9,
1680 0xf7, 0xfd, 0x4c, 0x5b, 0x37, 0x69, 0xf8, 0xcd,
1681 0xd5, 0xb3, 0x05, 0x16, 0xa5, 0xab, 0x80, 0x6b,
1682 0xe3, 0x24, 0xff, 0x3e, 0xb6, 0x9e, 0xa0, 0xb2 },
1683 .b_public = (u8[32]){ 0xfa, 0x69, 0x5f, 0xc7, 0xbe, 0x8d, 0x1b, 0xe5,
1684 0xbf, 0x70, 0x48, 0x98, 0xf3, 0x88, 0xc4, 0x52,
1685 0xba, 0xfd, 0xd3, 0xb8, 0xea, 0xe8, 0x05, 0xf8,
1686 0x68, 0x1a, 0x8d, 0x15, 0xc2, 0xd4, 0xe1, 0x42 },
1687 .expected_ss = (u8[32]){ 0x2c, 0x4f, 0xe1, 0x1d, 0x49, 0x0a, 0x53, 0x86,
1688 0x17, 0x76, 0xb1, 0x3b, 0x43, 0x54, 0xab, 0xd4,
1689 0xcf, 0x5a, 0x97, 0x69, 0x9d, 0xb6, 0xe6, 0xc6,
1690 0x8c, 0x16, 0x26, 0xd0, 0x76, 0x62, 0xf7, 0x58 },
1691 .secret_size = 32,
1692 .b_public_size = 32,
1693 .expected_ss_size = 32,
1694
1695},
1696/* wycheproof - edge case on twist */
1697{
1698 .secret = (u8[32]){ 0x38, 0xdd, 0xe9, 0xf3, 0xe7, 0xb7, 0x99, 0x04,
1699 0x5f, 0x9a, 0xc3, 0x79, 0x3d, 0x4a, 0x92, 0x77,
1700 0xda, 0xde, 0xad, 0xc4, 0x1b, 0xec, 0x02, 0x90,
1701 0xf8, 0x1f, 0x74, 0x4f, 0x73, 0x77, 0x5f, 0x84 },
1702 .b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1703 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1704 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1705 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1706 .expected_ss = (u8[32]){ 0x9a, 0x2c, 0xfe, 0x84, 0xff, 0x9c, 0x4a, 0x97,
1707 0x39, 0x62, 0x5c, 0xae, 0x4a, 0x3b, 0x82, 0xa9,
1708 0x06, 0x87, 0x7a, 0x44, 0x19, 0x46, 0xf8, 0xd7,
1709 0xb3, 0xd7, 0x95, 0xfe, 0x8f, 0x5d, 0x16, 0x39 },
1710 .secret_size = 32,
1711 .b_public_size = 32,
1712 .expected_ss_size = 32,
1713
1714},
1715/* wycheproof - edge case on twist */
1716{
1717 .secret = (u8[32]){ 0x98, 0x57, 0xa9, 0x14, 0xe3, 0xc2, 0x90, 0x36,
1718 0xfd, 0x9a, 0x44, 0x2b, 0xa5, 0x26, 0xb5, 0xcd,
1719 0xcd, 0xf2, 0x82, 0x16, 0x15, 0x3e, 0x63, 0x6c,
1720 0x10, 0x67, 0x7a, 0xca, 0xb6, 0xbd, 0x6a, 0xa5 },
1721 .b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1722 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1723 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1724 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1725 .expected_ss = (u8[32]){ 0x4d, 0xa4, 0xe0, 0xaa, 0x07, 0x2c, 0x23, 0x2e,
1726 0xe2, 0xf0, 0xfa, 0x4e, 0x51, 0x9a, 0xe5, 0x0b,
1727 0x52, 0xc1, 0xed, 0xd0, 0x8a, 0x53, 0x4d, 0x4e,
1728 0xf3, 0x46, 0xc2, 0xe1, 0x06, 0xd2, 0x1d, 0x60 },
1729 .secret_size = 32,
1730 .b_public_size = 32,
1731 .expected_ss_size = 32,
1732
1733},
1734/* wycheproof - edge case on twist */
1735{
1736 .secret = (u8[32]){ 0x48, 0xe2, 0x13, 0x0d, 0x72, 0x33, 0x05, 0xed,
1737 0x05, 0xe6, 0xe5, 0x89, 0x4d, 0x39, 0x8a, 0x5e,
1738 0x33, 0x36, 0x7a, 0x8c, 0x6a, 0xac, 0x8f, 0xcd,
1739 0xf0, 0xa8, 0x8e, 0x4b, 0x42, 0x82, 0x0d, 0xb7 },
1740 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0x03, 0x00, 0x00, 0xf8, 0xff,
1741 0xff, 0x1f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0xff,
1742 0x00, 0x00, 0x00, 0xfe, 0xff, 0xff, 0x07, 0x00,
1743 0x00, 0xf0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00 },
1744 .expected_ss = (u8[32]){ 0x9e, 0xd1, 0x0c, 0x53, 0x74, 0x7f, 0x64, 0x7f,
1745 0x82, 0xf4, 0x51, 0x25, 0xd3, 0xde, 0x15, 0xa1,
1746 0xe6, 0xb8, 0x24, 0x49, 0x6a, 0xb4, 0x04, 0x10,
1747 0xff, 0xcc, 0x3c, 0xfe, 0x95, 0x76, 0x0f, 0x3b },
1748 .secret_size = 32,
1749 .b_public_size = 32,
1750 .expected_ss_size = 32,
1751
1752},
1753/* wycheproof - edge case on twist */
1754{
1755 .secret = (u8[32]){ 0x28, 0xf4, 0x10, 0x11, 0x69, 0x18, 0x51, 0xb3,
1756 0xa6, 0x2b, 0x64, 0x15, 0x53, 0xb3, 0x0d, 0x0d,
1757 0xfd, 0xdc, 0xb8, 0xff, 0xfc, 0xf5, 0x37, 0x00,
1758 0xa7, 0xbe, 0x2f, 0x6a, 0x87, 0x2e, 0x9f, 0xb0 },
1759 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0xfc, 0xff, 0xff, 0x07, 0x00,
1760 0x00, 0xe0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00,
1761 0xff, 0xff, 0xff, 0x01, 0x00, 0x00, 0xf8, 0xff,
1762 0xff, 0x0f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0x7f },
1763 .expected_ss = (u8[32]){ 0xcf, 0x72, 0xb4, 0xaa, 0x6a, 0xa1, 0xc9, 0xf8,
1764 0x94, 0xf4, 0x16, 0x5b, 0x86, 0x10, 0x9a, 0xa4,
1765 0x68, 0x51, 0x76, 0x48, 0xe1, 0xf0, 0xcc, 0x70,
1766 0xe1, 0xab, 0x08, 0x46, 0x01, 0x76, 0x50, 0x6b },
1767 .secret_size = 32,
1768 .b_public_size = 32,
1769 .expected_ss_size = 32,
1770
1771},
1772/* wycheproof - edge case on twist */
1773{
1774 .secret = (u8[32]){ 0x18, 0xa9, 0x3b, 0x64, 0x99, 0xb9, 0xf6, 0xb3,
1775 0x22, 0x5c, 0xa0, 0x2f, 0xef, 0x41, 0x0e, 0x0a,
1776 0xde, 0xc2, 0x35, 0x32, 0x32, 0x1d, 0x2d, 0x8e,
1777 0xf1, 0xa6, 0xd6, 0x02, 0xa8, 0xc6, 0x5b, 0x83 },
1778 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1779 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1780 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1781 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0x7f },
1782 .expected_ss = (u8[32]){ 0x5d, 0x50, 0xb6, 0x28, 0x36, 0xbb, 0x69, 0x57,
1783 0x94, 0x10, 0x38, 0x6c, 0xf7, 0xbb, 0x81, 0x1c,
1784 0x14, 0xbf, 0x85, 0xb1, 0xc7, 0xb1, 0x7e, 0x59,
1785 0x24, 0xc7, 0xff, 0xea, 0x91, 0xef, 0x9e, 0x12 },
1786 .secret_size = 32,
1787 .b_public_size = 32,
1788 .expected_ss_size = 32,
1789
1790},
1791/* wycheproof - edge case on twist */
1792{
1793 .secret = (u8[32]){ 0xc0, 0x1d, 0x13, 0x05, 0xa1, 0x33, 0x8a, 0x1f,
1794 0xca, 0xc2, 0xba, 0x7e, 0x2e, 0x03, 0x2b, 0x42,
1795 0x7e, 0x0b, 0x04, 0x90, 0x31, 0x65, 0xac, 0xa9,
1796 0x57, 0xd8, 0xd0, 0x55, 0x3d, 0x87, 0x17, 0xb0 },
1797 .b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1798 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1799 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1800 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1801 .expected_ss = (u8[32]){ 0x19, 0x23, 0x0e, 0xb1, 0x48, 0xd5, 0xd6, 0x7c,
1802 0x3c, 0x22, 0xab, 0x1d, 0xae, 0xff, 0x80, 0xa5,
1803 0x7e, 0xae, 0x42, 0x65, 0xce, 0x28, 0x72, 0x65,
1804 0x7b, 0x2c, 0x80, 0x99, 0xfc, 0x69, 0x8e, 0x50 },
1805 .secret_size = 32,
1806 .b_public_size = 32,
1807 .expected_ss_size = 32,
1808
1809},
1810/* wycheproof - edge case for public key */
1811{
1812 .secret = (u8[32]){ 0x38, 0x6f, 0x7f, 0x16, 0xc5, 0x07, 0x31, 0xd6,
1813 0x4f, 0x82, 0xe6, 0xa1, 0x70, 0xb1, 0x42, 0xa4,
1814 0xe3, 0x4f, 0x31, 0xfd, 0x77, 0x68, 0xfc, 0xb8,
1815 0x90, 0x29, 0x25, 0xe7, 0xd1, 0xe2, 0x1a, 0xbe },
1816 .b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1817 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1818 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1819 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1820 .expected_ss = (u8[32]){ 0x0f, 0xca, 0xb5, 0xd8, 0x42, 0xa0, 0x78, 0xd7,
1821 0xa7, 0x1f, 0xc5, 0x9b, 0x57, 0xbf, 0xb4, 0xca,
1822 0x0b, 0xe6, 0x87, 0x3b, 0x49, 0xdc, 0xdb, 0x9f,
1823 0x44, 0xe1, 0x4a, 0xe8, 0xfb, 0xdf, 0xa5, 0x42 },
1824 .secret_size = 32,
1825 .b_public_size = 32,
1826 .expected_ss_size = 32,
1827
1828},
1829/* wycheproof - edge case for public key */
1830{
1831 .secret = (u8[32]){ 0xe0, 0x23, 0xa2, 0x89, 0xbd, 0x5e, 0x90, 0xfa,
1832 0x28, 0x04, 0xdd, 0xc0, 0x19, 0xa0, 0x5e, 0xf3,
1833 0xe7, 0x9d, 0x43, 0x4b, 0xb6, 0xea, 0x2f, 0x52,
1834 0x2e, 0xcb, 0x64, 0x3a, 0x75, 0x29, 0x6e, 0x95 },
1835 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1836 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1837 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1838 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00 },
1839 .expected_ss = (u8[32]){ 0x54, 0xce, 0x8f, 0x22, 0x75, 0xc0, 0x77, 0xe3,
1840 0xb1, 0x30, 0x6a, 0x39, 0x39, 0xc5, 0xe0, 0x3e,
1841 0xef, 0x6b, 0xbb, 0x88, 0x06, 0x05, 0x44, 0x75,
1842 0x8d, 0x9f, 0xef, 0x59, 0xb0, 0xbc, 0x3e, 0x4f },
1843 .secret_size = 32,
1844 .b_public_size = 32,
1845 .expected_ss_size = 32,
1846
1847},
1848/* wycheproof - edge case for public key */
1849{
1850 .secret = (u8[32]){ 0x68, 0xf0, 0x10, 0xd6, 0x2e, 0xe8, 0xd9, 0x26,
1851 0x05, 0x3a, 0x36, 0x1c, 0x3a, 0x75, 0xc6, 0xea,
1852 0x4e, 0xbd, 0xc8, 0x60, 0x6a, 0xb2, 0x85, 0x00,
1853 0x3a, 0x6f, 0x8f, 0x40, 0x76, 0xb0, 0x1e, 0x83 },
1854 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1855 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1856 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1857 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
1858 .expected_ss = (u8[32]){ 0xf1, 0x36, 0x77, 0x5c, 0x5b, 0xeb, 0x0a, 0xf8,
1859 0x11, 0x0a, 0xf1, 0x0b, 0x20, 0x37, 0x23, 0x32,
1860 0x04, 0x3c, 0xab, 0x75, 0x24, 0x19, 0x67, 0x87,
1861 0x75, 0xa2, 0x23, 0xdf, 0x57, 0xc9, 0xd3, 0x0d },
1862 .secret_size = 32,
1863 .b_public_size = 32,
1864 .expected_ss_size = 32,
1865
1866},
1867/* wycheproof - edge case for public key */
1868{
1869 .secret = (u8[32]){ 0x58, 0xeb, 0xcb, 0x35, 0xb0, 0xf8, 0x84, 0x5c,
1870 0xaf, 0x1e, 0xc6, 0x30, 0xf9, 0x65, 0x76, 0xb6,
1871 0x2c, 0x4b, 0x7b, 0x6c, 0x36, 0xb2, 0x9d, 0xeb,
1872 0x2c, 0xb0, 0x08, 0x46, 0x51, 0x75, 0x5c, 0x96 },
1873 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xfb, 0xff, 0xff, 0xfb, 0xff,
1874 0xff, 0xdf, 0xff, 0xff, 0xdf, 0xff, 0xff, 0xff,
1875 0xfe, 0xff, 0xff, 0xfe, 0xff, 0xff, 0xf7, 0xff,
1876 0xff, 0xf7, 0xff, 0xff, 0xbf, 0xff, 0xff, 0x3f },
1877 .expected_ss = (u8[32]){ 0xbf, 0x9a, 0xff, 0xd0, 0x6b, 0x84, 0x40, 0x85,
1878 0x58, 0x64, 0x60, 0x96, 0x2e, 0xf2, 0x14, 0x6f,
1879 0xf3, 0xd4, 0x53, 0x3d, 0x94, 0x44, 0xaa, 0xb0,
1880 0x06, 0xeb, 0x88, 0xcc, 0x30, 0x54, 0x40, 0x7d },
1881 .secret_size = 32,
1882 .b_public_size = 32,
1883 .expected_ss_size = 32,
1884
1885},
1886/* wycheproof - edge case for public key */
1887{
1888 .secret = (u8[32]){ 0x18, 0x8c, 0x4b, 0xc5, 0xb9, 0xc4, 0x4b, 0x38,
1889 0xbb, 0x65, 0x8b, 0x9b, 0x2a, 0xe8, 0x2d, 0x5b,
1890 0x01, 0x01, 0x5e, 0x09, 0x31, 0x84, 0xb1, 0x7c,
1891 0xb7, 0x86, 0x35, 0x03, 0xa7, 0x83, 0xe1, 0xbb },
1892 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1893 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1894 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1895 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
1896 .expected_ss = (u8[32]){ 0xd4, 0x80, 0xde, 0x04, 0xf6, 0x99, 0xcb, 0x3b,
1897 0xe0, 0x68, 0x4a, 0x9c, 0xc2, 0xe3, 0x12, 0x81,
1898 0xea, 0x0b, 0xc5, 0xa9, 0xdc, 0xc1, 0x57, 0xd3,
1899 0xd2, 0x01, 0x58, 0xd4, 0x6c, 0xa5, 0x24, 0x6d },
1900 .secret_size = 32,
1901 .b_public_size = 32,
1902 .expected_ss_size = 32,
1903
1904},
1905/* wycheproof - edge case for public key */
1906{
1907 .secret = (u8[32]){ 0xe0, 0x6c, 0x11, 0xbb, 0x2e, 0x13, 0xce, 0x3d,
1908 0xc7, 0x67, 0x3f, 0x67, 0xf5, 0x48, 0x22, 0x42,
1909 0x90, 0x94, 0x23, 0xa9, 0xae, 0x95, 0xee, 0x98,
1910 0x6a, 0x98, 0x8d, 0x98, 0xfa, 0xee, 0x23, 0xa2 },
1911 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1912 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1913 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1914 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f },
1915 .expected_ss = (u8[32]){ 0x4c, 0x44, 0x01, 0xcc, 0xe6, 0xb5, 0x1e, 0x4c,
1916 0xb1, 0x8f, 0x27, 0x90, 0x24, 0x6c, 0x9b, 0xf9,
1917 0x14, 0xdb, 0x66, 0x77, 0x50, 0xa1, 0xcb, 0x89,
1918 0x06, 0x90, 0x92, 0xaf, 0x07, 0x29, 0x22, 0x76 },
1919 .secret_size = 32,
1920 .b_public_size = 32,
1921 .expected_ss_size = 32,
1922
1923},
1924/* wycheproof - edge case for public key */
1925{
1926 .secret = (u8[32]){ 0xc0, 0x65, 0x8c, 0x46, 0xdd, 0xe1, 0x81, 0x29,
1927 0x29, 0x38, 0x77, 0x53, 0x5b, 0x11, 0x62, 0xb6,
1928 0xf9, 0xf5, 0x41, 0x4a, 0x23, 0xcf, 0x4d, 0x2c,
1929 0xbc, 0x14, 0x0a, 0x4d, 0x99, 0xda, 0x2b, 0x8f },
1930 .b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1931 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1932 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1933 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1934 .expected_ss = (u8[32]){ 0x57, 0x8b, 0xa8, 0xcc, 0x2d, 0xbd, 0xc5, 0x75,
1935 0xaf, 0xcf, 0x9d, 0xf2, 0xb3, 0xee, 0x61, 0x89,
1936 0xf5, 0x33, 0x7d, 0x68, 0x54, 0xc7, 0x9b, 0x4c,
1937 0xe1, 0x65, 0xea, 0x12, 0x29, 0x3b, 0x3a, 0x0f },
1938 .secret_size = 32,
1939 .b_public_size = 32,
1940 .expected_ss_size = 32,
1941
1942},
1943/* wycheproof - public key >= p */
1944{
1945 .secret = (u8[32]){ 0xf0, 0x1e, 0x48, 0xda, 0xfa, 0xc9, 0xd7, 0xbc,
1946 0xf5, 0x89, 0xcb, 0xc3, 0x82, 0xc8, 0x78, 0xd1,
1947 0x8b, 0xda, 0x35, 0x50, 0x58, 0x9f, 0xfb, 0x5d,
1948 0x50, 0xb5, 0x23, 0xbe, 0xbe, 0x32, 0x9d, 0xae },
1949 .b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1950 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1951 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1952 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1953 .expected_ss = (u8[32]){ 0xbd, 0x36, 0xa0, 0x79, 0x0e, 0xb8, 0x83, 0x09,
1954 0x8c, 0x98, 0x8b, 0x21, 0x78, 0x67, 0x73, 0xde,
1955 0x0b, 0x3a, 0x4d, 0xf1, 0x62, 0x28, 0x2c, 0xf1,
1956 0x10, 0xde, 0x18, 0xdd, 0x48, 0x4c, 0xe7, 0x4b },
1957 .secret_size = 32,
1958 .b_public_size = 32,
1959 .expected_ss_size = 32,
1960
1961},
1962/* wycheproof - public key >= p */
1963{
1964 .secret = (u8[32]){ 0x28, 0x87, 0x96, 0xbc, 0x5a, 0xff, 0x4b, 0x81,
1965 0xa3, 0x75, 0x01, 0x75, 0x7b, 0xc0, 0x75, 0x3a,
1966 0x3c, 0x21, 0x96, 0x47, 0x90, 0xd3, 0x86, 0x99,
1967 0x30, 0x8d, 0xeb, 0xc1, 0x7a, 0x6e, 0xaf, 0x8d },
1968 .b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1969 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1970 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1971 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1972 .expected_ss = (u8[32]){ 0xb4, 0xe0, 0xdd, 0x76, 0xda, 0x7b, 0x07, 0x17,
1973 0x28, 0xb6, 0x1f, 0x85, 0x67, 0x71, 0xaa, 0x35,
1974 0x6e, 0x57, 0xed, 0xa7, 0x8a, 0x5b, 0x16, 0x55,
1975 0xcc, 0x38, 0x20, 0xfb, 0x5f, 0x85, 0x4c, 0x5c },
1976 .secret_size = 32,
1977 .b_public_size = 32,
1978 .expected_ss_size = 32,
1979
1980},
1981/* wycheproof - public key >= p */
1982{
1983 .secret = (u8[32]){ 0x98, 0xdf, 0x84, 0x5f, 0x66, 0x51, 0xbf, 0x11,
1984 0x38, 0x22, 0x1f, 0x11, 0x90, 0x41, 0xf7, 0x2b,
1985 0x6d, 0xbc, 0x3c, 0x4a, 0xce, 0x71, 0x43, 0xd9,
1986 0x9f, 0xd5, 0x5a, 0xd8, 0x67, 0x48, 0x0d, 0xa8 },
1987 .b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1988 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1989 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1990 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1991 .expected_ss = (u8[32]){ 0x6f, 0xdf, 0x6c, 0x37, 0x61, 0x1d, 0xbd, 0x53,
1992 0x04, 0xdc, 0x0f, 0x2e, 0xb7, 0xc9, 0x51, 0x7e,
1993 0xb3, 0xc5, 0x0e, 0x12, 0xfd, 0x05, 0x0a, 0xc6,
1994 0xde, 0xc2, 0x70, 0x71, 0xd4, 0xbf, 0xc0, 0x34 },
1995 .secret_size = 32,
1996 .b_public_size = 32,
1997 .expected_ss_size = 32,
1998
1999},
2000/* wycheproof - public key >= p */
2001{
2002 .secret = (u8[32]){ 0xf0, 0x94, 0x98, 0xe4, 0x6f, 0x02, 0xf8, 0x78,
2003 0x82, 0x9e, 0x78, 0xb8, 0x03, 0xd3, 0x16, 0xa2,
2004 0xed, 0x69, 0x5d, 0x04, 0x98, 0xa0, 0x8a, 0xbd,
2005 0xf8, 0x27, 0x69, 0x30, 0xe2, 0x4e, 0xdc, 0xb0 },
2006 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2007 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2008 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2009 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2010 .expected_ss = (u8[32]){ 0x4c, 0x8f, 0xc4, 0xb1, 0xc6, 0xab, 0x88, 0xfb,
2011 0x21, 0xf1, 0x8f, 0x6d, 0x4c, 0x81, 0x02, 0x40,
2012 0xd4, 0xe9, 0x46, 0x51, 0xba, 0x44, 0xf7, 0xa2,
2013 0xc8, 0x63, 0xce, 0xc7, 0xdc, 0x56, 0x60, 0x2d },
2014 .secret_size = 32,
2015 .b_public_size = 32,
2016 .expected_ss_size = 32,
2017
2018},
2019/* wycheproof - public key >= p */
2020{
2021 .secret = (u8[32]){ 0x18, 0x13, 0xc1, 0x0a, 0x5c, 0x7f, 0x21, 0xf9,
2022 0x6e, 0x17, 0xf2, 0x88, 0xc0, 0xcc, 0x37, 0x60,
2023 0x7c, 0x04, 0xc5, 0xf5, 0xae, 0xa2, 0xdb, 0x13,
2024 0x4f, 0x9e, 0x2f, 0xfc, 0x66, 0xbd, 0x9d, 0xb8 },
2025 .b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2026 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2027 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2028 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
2029 .expected_ss = (u8[32]){ 0x1c, 0xd0, 0xb2, 0x82, 0x67, 0xdc, 0x54, 0x1c,
2030 0x64, 0x2d, 0x6d, 0x7d, 0xca, 0x44, 0xa8, 0xb3,
2031 0x8a, 0x63, 0x73, 0x6e, 0xef, 0x5c, 0x4e, 0x65,
2032 0x01, 0xff, 0xbb, 0xb1, 0x78, 0x0c, 0x03, 0x3c },
2033 .secret_size = 32,
2034 .b_public_size = 32,
2035 .expected_ss_size = 32,
2036
2037},
2038/* wycheproof - public key >= p */
2039{
2040 .secret = (u8[32]){ 0x78, 0x57, 0xfb, 0x80, 0x86, 0x53, 0x64, 0x5a,
2041 0x0b, 0xeb, 0x13, 0x8a, 0x64, 0xf5, 0xf4, 0xd7,
2042 0x33, 0xa4, 0x5e, 0xa8, 0x4c, 0x3c, 0xda, 0x11,
2043 0xa9, 0xc0, 0x6f, 0x7e, 0x71, 0x39, 0x14, 0x9e },
2044 .b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2045 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2046 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2047 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
2048 .expected_ss = (u8[32]){ 0x87, 0x55, 0xbe, 0x01, 0xc6, 0x0a, 0x7e, 0x82,
2049 0x5c, 0xff, 0x3e, 0x0e, 0x78, 0xcb, 0x3a, 0xa4,
2050 0x33, 0x38, 0x61, 0x51, 0x6a, 0xa5, 0x9b, 0x1c,
2051 0x51, 0xa8, 0xb2, 0xa5, 0x43, 0xdf, 0xa8, 0x22 },
2052 .secret_size = 32,
2053 .b_public_size = 32,
2054 .expected_ss_size = 32,
2055
2056},
2057/* wycheproof - public key >= p */
2058{
2059 .secret = (u8[32]){ 0xe0, 0x3a, 0xa8, 0x42, 0xe2, 0xab, 0xc5, 0x6e,
2060 0x81, 0xe8, 0x7b, 0x8b, 0x9f, 0x41, 0x7b, 0x2a,
2061 0x1e, 0x59, 0x13, 0xc7, 0x23, 0xee, 0xd2, 0x8d,
2062 0x75, 0x2f, 0x8d, 0x47, 0xa5, 0x9f, 0x49, 0x8f },
2063 .b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2064 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2065 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2066 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
2067 .expected_ss = (u8[32]){ 0x54, 0xc9, 0xa1, 0xed, 0x95, 0xe5, 0x46, 0xd2,
2068 0x78, 0x22, 0xa3, 0x60, 0x93, 0x1d, 0xda, 0x60,
2069 0xa1, 0xdf, 0x04, 0x9d, 0xa6, 0xf9, 0x04, 0x25,
2070 0x3c, 0x06, 0x12, 0xbb, 0xdc, 0x08, 0x74, 0x76 },
2071 .secret_size = 32,
2072 .b_public_size = 32,
2073 .expected_ss_size = 32,
2074
2075},
2076/* wycheproof - public key >= p */
2077{
2078 .secret = (u8[32]){ 0xf8, 0xf7, 0x07, 0xb7, 0x99, 0x9b, 0x18, 0xcb,
2079 0x0d, 0x6b, 0x96, 0x12, 0x4f, 0x20, 0x45, 0x97,
2080 0x2c, 0xa2, 0x74, 0xbf, 0xc1, 0x54, 0xad, 0x0c,
2081 0x87, 0x03, 0x8c, 0x24, 0xc6, 0xd0, 0xd4, 0xb2 },
2082 .b_public = (u8[32]){ 0xda, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2083 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2084 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2085 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2086 .expected_ss = (u8[32]){ 0xcc, 0x1f, 0x40, 0xd7, 0x43, 0xcd, 0xc2, 0x23,
2087 0x0e, 0x10, 0x43, 0xda, 0xba, 0x8b, 0x75, 0xe8,
2088 0x10, 0xf1, 0xfb, 0xab, 0x7f, 0x25, 0x52, 0x69,
2089 0xbd, 0x9e, 0xbb, 0x29, 0xe6, 0xbf, 0x49, 0x4f },
2090 .secret_size = 32,
2091 .b_public_size = 32,
2092 .expected_ss_size = 32,
2093
2094},
2095/* wycheproof - public key >= p */
2096{
2097 .secret = (u8[32]){ 0xa0, 0x34, 0xf6, 0x84, 0xfa, 0x63, 0x1e, 0x1a,
2098 0x34, 0x81, 0x18, 0xc1, 0xce, 0x4c, 0x98, 0x23,
2099 0x1f, 0x2d, 0x9e, 0xec, 0x9b, 0xa5, 0x36, 0x5b,
2100 0x4a, 0x05, 0xd6, 0x9a, 0x78, 0x5b, 0x07, 0x96 },
2101 .b_public = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2102 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2103 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2104 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2105 .expected_ss = (u8[32]){ 0x54, 0x99, 0x8e, 0xe4, 0x3a, 0x5b, 0x00, 0x7b,
2106 0xf4, 0x99, 0xf0, 0x78, 0xe7, 0x36, 0x52, 0x44,
2107 0x00, 0xa8, 0xb5, 0xc7, 0xe9, 0xb9, 0xb4, 0x37,
2108 0x71, 0x74, 0x8c, 0x7c, 0xdf, 0x88, 0x04, 0x12 },
2109 .secret_size = 32,
2110 .b_public_size = 32,
2111 .expected_ss_size = 32,
2112
2113},
2114/* wycheproof - public key >= p */
2115{
2116 .secret = (u8[32]){ 0x30, 0xb6, 0xc6, 0xa0, 0xf2, 0xff, 0xa6, 0x80,
2117 0x76, 0x8f, 0x99, 0x2b, 0xa8, 0x9e, 0x15, 0x2d,
2118 0x5b, 0xc9, 0x89, 0x3d, 0x38, 0xc9, 0x11, 0x9b,
2119 0xe4, 0xf7, 0x67, 0xbf, 0xab, 0x6e, 0x0c, 0xa5 },
2120 .b_public = (u8[32]){ 0xdc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2121 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2122 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2123 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2124 .expected_ss = (u8[32]){ 0xea, 0xd9, 0xb3, 0x8e, 0xfd, 0xd7, 0x23, 0x63,
2125 0x79, 0x34, 0xe5, 0x5a, 0xb7, 0x17, 0xa7, 0xae,
2126 0x09, 0xeb, 0x86, 0xa2, 0x1d, 0xc3, 0x6a, 0x3f,
2127 0xee, 0xb8, 0x8b, 0x75, 0x9e, 0x39, 0x1e, 0x09 },
2128 .secret_size = 32,
2129 .b_public_size = 32,
2130 .expected_ss_size = 32,
2131
2132},
2133/* wycheproof - public key >= p */
2134{
2135 .secret = (u8[32]){ 0x90, 0x1b, 0x9d, 0xcf, 0x88, 0x1e, 0x01, 0xe0,
2136 0x27, 0x57, 0x50, 0x35, 0xd4, 0x0b, 0x43, 0xbd,
2137 0xc1, 0xc5, 0x24, 0x2e, 0x03, 0x08, 0x47, 0x49,
2138 0x5b, 0x0c, 0x72, 0x86, 0x46, 0x9b, 0x65, 0x91 },
2139 .b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2140 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2141 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2142 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2143 .expected_ss = (u8[32]){ 0x60, 0x2f, 0xf4, 0x07, 0x89, 0xb5, 0x4b, 0x41,
2144 0x80, 0x59, 0x15, 0xfe, 0x2a, 0x62, 0x21, 0xf0,
2145 0x7a, 0x50, 0xff, 0xc2, 0xc3, 0xfc, 0x94, 0xcf,
2146 0x61, 0xf1, 0x3d, 0x79, 0x04, 0xe8, 0x8e, 0x0e },
2147 .secret_size = 32,
2148 .b_public_size = 32,
2149 .expected_ss_size = 32,
2150
2151},
2152/* wycheproof - public key >= p */
2153{
2154 .secret = (u8[32]){ 0x80, 0x46, 0x67, 0x7c, 0x28, 0xfd, 0x82, 0xc9,
2155 0xa1, 0xbd, 0xb7, 0x1a, 0x1a, 0x1a, 0x34, 0xfa,
2156 0xba, 0x12, 0x25, 0xe2, 0x50, 0x7f, 0xe3, 0xf5,
2157 0x4d, 0x10, 0xbd, 0x5b, 0x0d, 0x86, 0x5f, 0x8e },
2158 .b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2159 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2160 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2161 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2162 .expected_ss = (u8[32]){ 0xe0, 0x0a, 0xe8, 0xb1, 0x43, 0x47, 0x12, 0x47,
2163 0xba, 0x24, 0xf1, 0x2c, 0x88, 0x55, 0x36, 0xc3,
2164 0xcb, 0x98, 0x1b, 0x58, 0xe1, 0xe5, 0x6b, 0x2b,
2165 0xaf, 0x35, 0xc1, 0x2a, 0xe1, 0xf7, 0x9c, 0x26 },
2166 .secret_size = 32,
2167 .b_public_size = 32,
2168 .expected_ss_size = 32,
2169
2170},
2171/* wycheproof - public key >= p */
2172{
2173 .secret = (u8[32]){ 0x60, 0x2f, 0x7e, 0x2f, 0x68, 0xa8, 0x46, 0xb8,
2174 0x2c, 0xc2, 0x69, 0xb1, 0xd4, 0x8e, 0x93, 0x98,
2175 0x86, 0xae, 0x54, 0xfd, 0x63, 0x6c, 0x1f, 0xe0,
2176 0x74, 0xd7, 0x10, 0x12, 0x7d, 0x47, 0x24, 0x91 },
2177 .b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2178 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2179 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2180 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2181 .expected_ss = (u8[32]){ 0x98, 0xcb, 0x9b, 0x50, 0xdd, 0x3f, 0xc2, 0xb0,
2182 0xd4, 0xf2, 0xd2, 0xbf, 0x7c, 0x5c, 0xfd, 0xd1,
2183 0x0c, 0x8f, 0xcd, 0x31, 0xfc, 0x40, 0xaf, 0x1a,
2184 0xd4, 0x4f, 0x47, 0xc1, 0x31, 0x37, 0x63, 0x62 },
2185 .secret_size = 32,
2186 .b_public_size = 32,
2187 .expected_ss_size = 32,
2188
2189},
2190/* wycheproof - public key >= p */
2191{
2192 .secret = (u8[32]){ 0x60, 0x88, 0x7b, 0x3d, 0xc7, 0x24, 0x43, 0x02,
2193 0x6e, 0xbe, 0xdb, 0xbb, 0xb7, 0x06, 0x65, 0xf4,
2194 0x2b, 0x87, 0xad, 0xd1, 0x44, 0x0e, 0x77, 0x68,
2195 0xfb, 0xd7, 0xe8, 0xe2, 0xce, 0x5f, 0x63, 0x9d },
2196 .b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2197 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2198 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2199 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2200 .expected_ss = (u8[32]){ 0x38, 0xd6, 0x30, 0x4c, 0x4a, 0x7e, 0x6d, 0x9f,
2201 0x79, 0x59, 0x33, 0x4f, 0xb5, 0x24, 0x5b, 0xd2,
2202 0xc7, 0x54, 0x52, 0x5d, 0x4c, 0x91, 0xdb, 0x95,
2203 0x02, 0x06, 0x92, 0x62, 0x34, 0xc1, 0xf6, 0x33 },
2204 .secret_size = 32,
2205 .b_public_size = 32,
2206 .expected_ss_size = 32,
2207
2208},
2209/* wycheproof - public key >= p */
2210{
2211 .secret = (u8[32]){ 0x78, 0xd3, 0x1d, 0xfa, 0x85, 0x44, 0x97, 0xd7,
2212 0x2d, 0x8d, 0xef, 0x8a, 0x1b, 0x7f, 0xb0, 0x06,
2213 0xce, 0xc2, 0xd8, 0xc4, 0x92, 0x46, 0x47, 0xc9,
2214 0x38, 0x14, 0xae, 0x56, 0xfa, 0xed, 0xa4, 0x95 },
2215 .b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2216 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2217 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2218 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2219 .expected_ss = (u8[32]){ 0x78, 0x6c, 0xd5, 0x49, 0x96, 0xf0, 0x14, 0xa5,
2220 0xa0, 0x31, 0xec, 0x14, 0xdb, 0x81, 0x2e, 0xd0,
2221 0x83, 0x55, 0x06, 0x1f, 0xdb, 0x5d, 0xe6, 0x80,
2222 0xa8, 0x00, 0xac, 0x52, 0x1f, 0x31, 0x8e, 0x23 },
2223 .secret_size = 32,
2224 .b_public_size = 32,
2225 .expected_ss_size = 32,
2226
2227},
2228/* wycheproof - public key >= p */
2229{
2230 .secret = (u8[32]){ 0xc0, 0x4c, 0x5b, 0xae, 0xfa, 0x83, 0x02, 0xdd,
2231 0xde, 0xd6, 0xa4, 0xbb, 0x95, 0x77, 0x61, 0xb4,
2232 0xeb, 0x97, 0xae, 0xfa, 0x4f, 0xc3, 0xb8, 0x04,
2233 0x30, 0x85, 0xf9, 0x6a, 0x56, 0x59, 0xb3, 0xa5 },
2234 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2235 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2236 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2237 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
2238 .expected_ss = (u8[32]){ 0x29, 0xae, 0x8b, 0xc7, 0x3e, 0x9b, 0x10, 0xa0,
2239 0x8b, 0x4f, 0x68, 0x1c, 0x43, 0xc3, 0xe0, 0xac,
2240 0x1a, 0x17, 0x1d, 0x31, 0xb3, 0x8f, 0x1a, 0x48,
2241 0xef, 0xba, 0x29, 0xae, 0x63, 0x9e, 0xa1, 0x34 },
2242 .secret_size = 32,
2243 .b_public_size = 32,
2244 .expected_ss_size = 32,
2245
2246},
2247/* wycheproof - RFC 7748 */
2248{
2249 .secret = (u8[32]){ 0xa0, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
2250 0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
2251 0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
2252 0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0x44 },
2253 .b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
2254 0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
2255 0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
2256 0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
2257 .expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
2258 0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
2259 0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
2260 0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
2261 .secret_size = 32,
2262 .b_public_size = 32,
2263 .expected_ss_size = 32,
2264
2265},
2266/* wycheproof - RFC 7748 */
2267{
2268 .secret = (u8[32]){ 0x48, 0x66, 0xe9, 0xd4, 0xd1, 0xb4, 0x67, 0x3c,
2269 0x5a, 0xd2, 0x26, 0x91, 0x95, 0x7d, 0x6a, 0xf5,
2270 0xc1, 0x1b, 0x64, 0x21, 0xe0, 0xea, 0x01, 0xd4,
2271 0x2c, 0xa4, 0x16, 0x9e, 0x79, 0x18, 0xba, 0x4d },
2272 .b_public = (u8[32]){ 0xe5, 0x21, 0x0f, 0x12, 0x78, 0x68, 0x11, 0xd3,
2273 0xf4, 0xb7, 0x95, 0x9d, 0x05, 0x38, 0xae, 0x2c,
2274 0x31, 0xdb, 0xe7, 0x10, 0x6f, 0xc0, 0x3c, 0x3e,
2275 0xfc, 0x4c, 0xd5, 0x49, 0xc7, 0x15, 0xa4, 0x13 },
2276 .expected_ss = (u8[32]){ 0x95, 0xcb, 0xde, 0x94, 0x76, 0xe8, 0x90, 0x7d,
2277 0x7a, 0xad, 0xe4, 0x5c, 0xb4, 0xb8, 0x73, 0xf8,
2278 0x8b, 0x59, 0x5a, 0x68, 0x79, 0x9f, 0xa1, 0x52,
2279 0xe6, 0xf8, 0xf7, 0x64, 0x7a, 0xac, 0x79, 0x57 },
2280 .secret_size = 32,
2281 .b_public_size = 32,
2282 .expected_ss_size = 32,
2283
2284},
2285/* wycheproof - edge case for shared secret */
2286{
2287 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2288 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2289 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2290 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2291 .b_public = (u8[32]){ 0x0a, 0xb4, 0xe7, 0x63, 0x80, 0xd8, 0x4d, 0xde,
2292 0x4f, 0x68, 0x33, 0xc5, 0x8f, 0x2a, 0x9f, 0xb8,
2293 0xf8, 0x3b, 0xb0, 0x16, 0x9b, 0x17, 0x2b, 0xe4,
2294 0xb6, 0xe0, 0x59, 0x28, 0x87, 0x74, 0x1a, 0x36 },
2295 .expected_ss = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2296 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2297 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2298 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2299 .secret_size = 32,
2300 .b_public_size = 32,
2301 .expected_ss_size = 32,
2302
2303},
2304/* wycheproof - edge case for shared secret */
2305{
2306 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2307 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2308 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2309 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2310 .b_public = (u8[32]){ 0x89, 0xe1, 0x0d, 0x57, 0x01, 0xb4, 0x33, 0x7d,
2311 0x2d, 0x03, 0x21, 0x81, 0x53, 0x8b, 0x10, 0x64,
2312 0xbd, 0x40, 0x84, 0x40, 0x1c, 0xec, 0xa1, 0xfd,
2313 0x12, 0x66, 0x3a, 0x19, 0x59, 0x38, 0x80, 0x00 },
2314 .expected_ss = (u8[32]){ 0x09, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2315 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2316 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2317 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2318 .secret_size = 32,
2319 .b_public_size = 32,
2320 .expected_ss_size = 32,
2321
2322},
2323/* wycheproof - edge case for shared secret */
2324{
2325 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2326 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2327 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2328 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2329 .b_public = (u8[32]){ 0x2b, 0x55, 0xd3, 0xaa, 0x4a, 0x8f, 0x80, 0xc8,
2330 0xc0, 0xb2, 0xae, 0x5f, 0x93, 0x3e, 0x85, 0xaf,
2331 0x49, 0xbe, 0xac, 0x36, 0xc2, 0xfa, 0x73, 0x94,
2332 0xba, 0xb7, 0x6c, 0x89, 0x33, 0xf8, 0xf8, 0x1d },
2333 .expected_ss = (u8[32]){ 0x10, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2334 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2335 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2336 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
2337 .secret_size = 32,
2338 .b_public_size = 32,
2339 .expected_ss_size = 32,
2340
2341},
2342/* wycheproof - edge case for shared secret */
2343{
2344 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2345 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2346 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2347 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2348 .b_public = (u8[32]){ 0x63, 0xe5, 0xb1, 0xfe, 0x96, 0x01, 0xfe, 0x84,
2349 0x38, 0x5d, 0x88, 0x66, 0xb0, 0x42, 0x12, 0x62,
2350 0xf7, 0x8f, 0xbf, 0xa5, 0xaf, 0xf9, 0x58, 0x5e,
2351 0x62, 0x66, 0x79, 0xb1, 0x85, 0x47, 0xd9, 0x59 },
2352 .expected_ss = (u8[32]){ 0xfe, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2353 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2354 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2355 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2356 .secret_size = 32,
2357 .b_public_size = 32,
2358 .expected_ss_size = 32,
2359
2360},
2361/* wycheproof - edge case for shared secret */
2362{
2363 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2364 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2365 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2366 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2367 .b_public = (u8[32]){ 0xe4, 0x28, 0xf3, 0xda, 0xc1, 0x78, 0x09, 0xf8,
2368 0x27, 0xa5, 0x22, 0xce, 0x32, 0x35, 0x50, 0x58,
2369 0xd0, 0x73, 0x69, 0x36, 0x4a, 0xa7, 0x89, 0x02,
2370 0xee, 0x10, 0x13, 0x9b, 0x9f, 0x9d, 0xd6, 0x53 },
2371 .expected_ss = (u8[32]){ 0xfc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2372 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2373 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2374 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2375 .secret_size = 32,
2376 .b_public_size = 32,
2377 .expected_ss_size = 32,
2378
2379},
2380/* wycheproof - edge case for shared secret */
2381{
2382 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2383 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2384 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2385 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2386 .b_public = (u8[32]){ 0xb3, 0xb5, 0x0e, 0x3e, 0xd3, 0xa4, 0x07, 0xb9,
2387 0x5d, 0xe9, 0x42, 0xef, 0x74, 0x57, 0x5b, 0x5a,
2388 0xb8, 0xa1, 0x0c, 0x09, 0xee, 0x10, 0x35, 0x44,
2389 0xd6, 0x0b, 0xdf, 0xed, 0x81, 0x38, 0xab, 0x2b },
2390 .expected_ss = (u8[32]){ 0xf9, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2391 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2392 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2393 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2394 .secret_size = 32,
2395 .b_public_size = 32,
2396 .expected_ss_size = 32,
2397
2398},
2399/* wycheproof - edge case for shared secret */
2400{
2401 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2402 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2403 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2404 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2405 .b_public = (u8[32]){ 0x21, 0x3f, 0xff, 0xe9, 0x3d, 0x5e, 0xa8, 0xcd,
2406 0x24, 0x2e, 0x46, 0x28, 0x44, 0x02, 0x99, 0x22,
2407 0xc4, 0x3c, 0x77, 0xc9, 0xe3, 0xe4, 0x2f, 0x56,
2408 0x2f, 0x48, 0x5d, 0x24, 0xc5, 0x01, 0xa2, 0x0b },
2409 .expected_ss = (u8[32]){ 0xf3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2410 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2411 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2412 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
2413 .secret_size = 32,
2414 .b_public_size = 32,
2415 .expected_ss_size = 32,
2416
2417},
2418/* wycheproof - edge case for shared secret */
2419{
2420 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2421 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2422 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2423 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2424 .b_public = (u8[32]){ 0x91, 0xb2, 0x32, 0xa1, 0x78, 0xb3, 0xcd, 0x53,
2425 0x09, 0x32, 0x44, 0x1e, 0x61, 0x39, 0x41, 0x8f,
2426 0x72, 0x17, 0x22, 0x92, 0xf1, 0xda, 0x4c, 0x18,
2427 0x34, 0xfc, 0x5e, 0xbf, 0xef, 0xb5, 0x1e, 0x3f },
2428 .expected_ss = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2429 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2430 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2431 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
2432 .secret_size = 32,
2433 .b_public_size = 32,
2434 .expected_ss_size = 32,
2435
2436},
2437/* wycheproof - edge case for shared secret */
2438{
2439 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2440 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2441 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2442 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2443 .b_public = (u8[32]){ 0x04, 0x5c, 0x6e, 0x11, 0xc5, 0xd3, 0x32, 0x55,
2444 0x6c, 0x78, 0x22, 0xfe, 0x94, 0xeb, 0xf8, 0x9b,
2445 0x56, 0xa3, 0x87, 0x8d, 0xc2, 0x7c, 0xa0, 0x79,
2446 0x10, 0x30, 0x58, 0x84, 0x9f, 0xab, 0xcb, 0x4f },
2447 .expected_ss = (u8[32]){ 0xe5, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2448 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2449 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2450 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2451 .secret_size = 32,
2452 .b_public_size = 32,
2453 .expected_ss_size = 32,
2454
2455},
2456/* wycheproof - edge case for shared secret */
2457{
2458 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2459 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2460 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2461 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2462 .b_public = (u8[32]){ 0x1c, 0xa2, 0x19, 0x0b, 0x71, 0x16, 0x35, 0x39,
2463 0x06, 0x3c, 0x35, 0x77, 0x3b, 0xda, 0x0c, 0x9c,
2464 0x92, 0x8e, 0x91, 0x36, 0xf0, 0x62, 0x0a, 0xeb,
2465 0x09, 0x3f, 0x09, 0x91, 0x97, 0xb7, 0xf7, 0x4e },
2466 .expected_ss = (u8[32]){ 0xe3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2467 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2468 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2469 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2470 .secret_size = 32,
2471 .b_public_size = 32,
2472 .expected_ss_size = 32,
2473
2474},
2475/* wycheproof - edge case for shared secret */
2476{
2477 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2478 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2479 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2480 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2481 .b_public = (u8[32]){ 0xf7, 0x6e, 0x90, 0x10, 0xac, 0x33, 0xc5, 0x04,
2482 0x3b, 0x2d, 0x3b, 0x76, 0xa8, 0x42, 0x17, 0x10,
2483 0x00, 0xc4, 0x91, 0x62, 0x22, 0xe9, 0xe8, 0x58,
2484 0x97, 0xa0, 0xae, 0xc7, 0xf6, 0x35, 0x0b, 0x3c },
2485 .expected_ss = (u8[32]){ 0xdd, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2486 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2487 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2488 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2489 .secret_size = 32,
2490 .b_public_size = 32,
2491 .expected_ss_size = 32,
2492
2493},
2494/* wycheproof - edge case for shared secret */
2495{
2496 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2497 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2498 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2499 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2500 .b_public = (u8[32]){ 0xbb, 0x72, 0x68, 0x8d, 0x8f, 0x8a, 0xa7, 0xa3,
2501 0x9c, 0xd6, 0x06, 0x0c, 0xd5, 0xc8, 0x09, 0x3c,
2502 0xde, 0xc6, 0xfe, 0x34, 0x19, 0x37, 0xc3, 0x88,
2503 0x6a, 0x99, 0x34, 0x6c, 0xd0, 0x7f, 0xaa, 0x55 },
2504 .expected_ss = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2505 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2506 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2507 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2508 .secret_size = 32,
2509 .b_public_size = 32,
2510 .expected_ss_size = 32,
2511
2512},
2513/* wycheproof - edge case for shared secret */
2514{
2515 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2516 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2517 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2518 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2519 .b_public = (u8[32]){ 0x88, 0xfd, 0xde, 0xa1, 0x93, 0x39, 0x1c, 0x6a,
2520 0x59, 0x33, 0xef, 0x9b, 0x71, 0x90, 0x15, 0x49,
2521 0x44, 0x72, 0x05, 0xaa, 0xe9, 0xda, 0x92, 0x8a,
2522 0x6b, 0x91, 0xa3, 0x52, 0xba, 0x10, 0xf4, 0x1f },
2523 .expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2524 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2525 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2526 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02 },
2527 .secret_size = 32,
2528 .b_public_size = 32,
2529 .expected_ss_size = 32,
2530
2531},
2532/* wycheproof - edge case for shared secret */
2533{
2534 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2535 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2536 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2537 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2538 .b_public = (u8[32]){ 0x30, 0x3b, 0x39, 0x2f, 0x15, 0x31, 0x16, 0xca,
2539 0xd9, 0xcc, 0x68, 0x2a, 0x00, 0xcc, 0xc4, 0x4c,
2540 0x95, 0xff, 0x0d, 0x3b, 0xbe, 0x56, 0x8b, 0xeb,
2541 0x6c, 0x4e, 0x73, 0x9b, 0xaf, 0xdc, 0x2c, 0x68 },
2542 .expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2543 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2544 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2545 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x00 },
2546 .secret_size = 32,
2547 .b_public_size = 32,
2548 .expected_ss_size = 32,
2549
2550},
2551/* wycheproof - checking for overflow */
2552{
2553 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2554 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2555 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2556 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2557 .b_public = (u8[32]){ 0xfd, 0x30, 0x0a, 0xeb, 0x40, 0xe1, 0xfa, 0x58,
2558 0x25, 0x18, 0x41, 0x2b, 0x49, 0xb2, 0x08, 0xa7,
2559 0x84, 0x2b, 0x1e, 0x1f, 0x05, 0x6a, 0x04, 0x01,
2560 0x78, 0xea, 0x41, 0x41, 0x53, 0x4f, 0x65, 0x2d },
2561 .expected_ss = (u8[32]){ 0xb7, 0x34, 0x10, 0x5d, 0xc2, 0x57, 0x58, 0x5d,
2562 0x73, 0xb5, 0x66, 0xcc, 0xb7, 0x6f, 0x06, 0x27,
2563 0x95, 0xcc, 0xbe, 0xc8, 0x91, 0x28, 0xe5, 0x2b,
2564 0x02, 0xf3, 0xe5, 0x96, 0x39, 0xf1, 0x3c, 0x46 },
2565 .secret_size = 32,
2566 .b_public_size = 32,
2567 .expected_ss_size = 32,
2568
2569},
2570/* wycheproof - checking for overflow */
2571{
2572 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2573 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2574 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2575 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2576 .b_public = (u8[32]){ 0xc8, 0xef, 0x79, 0xb5, 0x14, 0xd7, 0x68, 0x26,
2577 0x77, 0xbc, 0x79, 0x31, 0xe0, 0x6e, 0xe5, 0xc2,
2578 0x7c, 0x9b, 0x39, 0x2b, 0x4a, 0xe9, 0x48, 0x44,
2579 0x73, 0xf5, 0x54, 0xe6, 0x67, 0x8e, 0xcc, 0x2e },
2580 .expected_ss = (u8[32]){ 0x64, 0x7a, 0x46, 0xb6, 0xfc, 0x3f, 0x40, 0xd6,
2581 0x21, 0x41, 0xee, 0x3c, 0xee, 0x70, 0x6b, 0x4d,
2582 0x7a, 0x92, 0x71, 0x59, 0x3a, 0x7b, 0x14, 0x3e,
2583 0x8e, 0x2e, 0x22, 0x79, 0x88, 0x3e, 0x45, 0x50 },
2584 .secret_size = 32,
2585 .b_public_size = 32,
2586 .expected_ss_size = 32,
2587
2588},
2589/* wycheproof - checking for overflow */
2590{
2591 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2592 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2593 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2594 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2595 .b_public = (u8[32]){ 0x64, 0xae, 0xac, 0x25, 0x04, 0x14, 0x48, 0x61,
2596 0x53, 0x2b, 0x7b, 0xbc, 0xb6, 0xc8, 0x7d, 0x67,
2597 0xdd, 0x4c, 0x1f, 0x07, 0xeb, 0xc2, 0xe0, 0x6e,
2598 0xff, 0xb9, 0x5a, 0xec, 0xc6, 0x17, 0x0b, 0x2c },
2599 .expected_ss = (u8[32]){ 0x4f, 0xf0, 0x3d, 0x5f, 0xb4, 0x3c, 0xd8, 0x65,
2600 0x7a, 0x3c, 0xf3, 0x7c, 0x13, 0x8c, 0xad, 0xce,
2601 0xcc, 0xe5, 0x09, 0xe4, 0xeb, 0xa0, 0x89, 0xd0,
2602 0xef, 0x40, 0xb4, 0xe4, 0xfb, 0x94, 0x61, 0x55 },
2603 .secret_size = 32,
2604 .b_public_size = 32,
2605 .expected_ss_size = 32,
2606
2607},
2608/* wycheproof - checking for overflow */
2609{
2610 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2611 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2612 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2613 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2614 .b_public = (u8[32]){ 0xbf, 0x68, 0xe3, 0x5e, 0x9b, 0xdb, 0x7e, 0xee,
2615 0x1b, 0x50, 0x57, 0x02, 0x21, 0x86, 0x0f, 0x5d,
2616 0xcd, 0xad, 0x8a, 0xcb, 0xab, 0x03, 0x1b, 0x14,
2617 0x97, 0x4c, 0xc4, 0x90, 0x13, 0xc4, 0x98, 0x31 },
2618 .expected_ss = (u8[32]){ 0x21, 0xce, 0xe5, 0x2e, 0xfd, 0xbc, 0x81, 0x2e,
2619 0x1d, 0x02, 0x1a, 0x4a, 0xf1, 0xe1, 0xd8, 0xbc,
2620 0x4d, 0xb3, 0xc4, 0x00, 0xe4, 0xd2, 0xa2, 0xc5,
2621 0x6a, 0x39, 0x26, 0xdb, 0x4d, 0x99, 0xc6, 0x5b },
2622 .secret_size = 32,
2623 .b_public_size = 32,
2624 .expected_ss_size = 32,
2625
2626},
2627/* wycheproof - checking for overflow */
2628{
2629 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2630 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2631 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2632 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2633 .b_public = (u8[32]){ 0x53, 0x47, 0xc4, 0x91, 0x33, 0x1a, 0x64, 0xb4,
2634 0x3d, 0xdc, 0x68, 0x30, 0x34, 0xe6, 0x77, 0xf5,
2635 0x3d, 0xc3, 0x2b, 0x52, 0xa5, 0x2a, 0x57, 0x7c,
2636 0x15, 0xa8, 0x3b, 0xf2, 0x98, 0xe9, 0x9f, 0x19 },
2637 .expected_ss = (u8[32]){ 0x18, 0xcb, 0x89, 0xe4, 0xe2, 0x0c, 0x0c, 0x2b,
2638 0xd3, 0x24, 0x30, 0x52, 0x45, 0x26, 0x6c, 0x93,
2639 0x27, 0x69, 0x0b, 0xbe, 0x79, 0xac, 0xb8, 0x8f,
2640 0x5b, 0x8f, 0xb3, 0xf7, 0x4e, 0xca, 0x3e, 0x52 },
2641 .secret_size = 32,
2642 .b_public_size = 32,
2643 .expected_ss_size = 32,
2644
2645},
2646/* wycheproof - private key == -1 (mod order) */
2647{
2648 .secret = (u8[32]){ 0xa0, 0x23, 0xcd, 0xd0, 0x83, 0xef, 0x5b, 0xb8,
2649 0x2f, 0x10, 0xd6, 0x2e, 0x59, 0xe1, 0x5a, 0x68,
2650 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2651 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x50 },
2652 .b_public = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
2653 0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
2654 0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
2655 0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
2656 .expected_ss = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
2657 0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
2658 0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
2659 0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
2660 .secret_size = 32,
2661 .b_public_size = 32,
2662 .expected_ss_size = 32,
2663
2664},
2665/* wycheproof - private key == 1 (mod order) on twist */
2666{
2667 .secret = (u8[32]){ 0x58, 0x08, 0x3d, 0xd2, 0x61, 0xad, 0x91, 0xef,
2668 0xf9, 0x52, 0x32, 0x2e, 0xc8, 0x24, 0xc6, 0x82,
2669 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2670 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x5f },
2671 .b_public = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
2672 0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
2673 0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
2674 0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
2675 .expected_ss = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
2676 0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
2677 0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
2678 0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
2679 .secret_size = 32,
2680 .b_public_size = 32,
2681 .expected_ss_size = 32,
2682
2683}
2684};
2685
6763f5ea
MY
2686static const struct kpp_testvec ecdh_p192_tv_template[] = {
2687 {
3c4b2390
SB
2688 .secret =
2689#ifdef __LITTLE_ENDIAN
2690 "\x02\x00" /* type */
6763f5ea 2691 "\x1e\x00" /* len */
3c4b2390
SB
2692 "\x18\x00" /* key_size */
2693#else
2694 "\x00\x02" /* type */
6763f5ea 2695 "\x00\x1e" /* len */
3c4b2390
SB
2696 "\x00\x18" /* key_size */
2697#endif
2698 "\xb5\x05\xb1\x71\x1e\xbf\x8c\xda"
2699 "\x4e\x19\x1e\x62\x1f\x23\x23\x31"
2700 "\x36\x1e\xd3\x84\x2f\xcc\x21\x72",
2701 .b_public =
2702 "\xc3\xba\x67\x4b\x71\xec\xd0\x76"
2703 "\x7a\x99\x75\x64\x36\x13\x9a\x94"
2704 "\x5d\x8b\xdc\x60\x90\x91\xfd\x3f"
2705 "\xb0\x1f\x8a\x0a\x68\xc6\x88\x6e"
2706 "\x83\x87\xdd\x67\x09\xf8\x8d\x96"
2707 "\x07\xd6\xbd\x1c\xe6\x8d\x9d\x67",
2708 .expected_a_public =
2709 "\x1a\x04\xdb\xa5\xe1\xdd\x4e\x79"
2710 "\xa3\xe6\xef\x0e\x5c\x80\x49\x85"
2711 "\xfa\x78\xb4\xef\x49\xbd\x4c\x7c"
2712 "\x22\x90\x21\x02\xf9\x1b\x81\x5d"
2713 "\x0c\x8a\xa8\x98\xd6\x27\x69\x88"
2714 "\x5e\xbc\x94\xd8\x15\x9e\x21\xce",
2715 .expected_ss =
2716 "\xf4\x57\xcc\x4f\x1f\x4e\x31\xcc"
2717 "\xe3\x40\x60\xc8\x06\x93\xc6\x2e"
2718 "\x99\x80\x81\x28\xaf\xc5\x51\x74",
2d016672 2719 .secret_size = 30,
3c4b2390
SB
2720 .b_public_size = 48,
2721 .expected_a_public_size = 48,
2722 .expected_ss_size = 24
6763f5ea
MY
2723 }
2724};
6763f5ea
MY
2725
2726static const struct kpp_testvec ecdh_p256_tv_template[] = {
2727 {
3c4b2390
SB
2728 .secret =
2729#ifdef __LITTLE_ENDIAN
2730 "\x02\x00" /* type */
6763f5ea 2731 "\x26\x00" /* len */
3c4b2390
SB
2732 "\x20\x00" /* key_size */
2733#else
2734 "\x00\x02" /* type */
6763f5ea 2735 "\x00\x26" /* len */
3c4b2390
SB
2736 "\x00\x20" /* key_size */
2737#endif
2738 "\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
2739 "\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
2740 "\x8b\xe0\x86\xc3\x20\x19\xda\x92"
2741 "\x50\x53\x03\xe1\xc0\xea\xb8\x82",
2742 .expected_a_public =
2743 "\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
2744 "\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
2745 "\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
2746 "\xb6\x63\x82\x77\x33\x24\xa1\x5f"
2747 "\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
2748 "\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
2749 "\x6a\x02\x6e\x41\x87\x68\x38\x77"
2750 "\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
2751 .expected_ss =
2752 "\xea\x17\x6f\x7e\x6e\x57\x26\x38"
2753 "\x8b\xfb\x41\xeb\xba\xc8\x6d\xa5"
2754 "\xa8\x72\xd1\xff\xc9\x47\x3d\xaa"
2755 "\x58\x43\x9f\x34\x0f\x8c\xf3\xc9",
2756 .b_public =
2757 "\xcc\xb4\xda\x74\xb1\x47\x3f\xea"
2758 "\x6c\x70\x9e\x38\x2d\xc7\xaa\xb7"
2759 "\x29\xb2\x47\x03\x19\xab\xdd\x34"
2760 "\xbd\xa8\x2c\x93\xe1\xa4\x74\xd9"
2761 "\x64\x63\xf7\x70\x20\x2f\xa4\xe6"
2762 "\x9f\x4a\x38\xcc\xc0\x2c\x49\x2f"
2763 "\xb1\x32\xbb\xaf\x22\x61\xda\xcb"
2764 "\x6f\xdb\xa9\xaa\xfc\x77\x81\xf3",
2d016672 2765 .secret_size = 38,
3c4b2390
SB
2766 .b_public_size = 64,
2767 .expected_a_public_size = 64,
2768 .expected_ss_size = 32
47d3fd39
TA
2769 }, {
2770 .secret =
2771#ifdef __LITTLE_ENDIAN
2772 "\x02\x00" /* type */
6763f5ea 2773 "\x06\x00" /* len */
47d3fd39
TA
2774 "\x00\x00", /* key_size */
2775#else
2776 "\x00\x02" /* type */
6763f5ea 2777 "\x00\x06" /* len */
47d3fd39
TA
2778 "\x00\x00", /* key_size */
2779#endif
2780 .b_secret =
2781#ifdef __LITTLE_ENDIAN
2782 "\x02\x00" /* type */
6763f5ea 2783 "\x26\x00" /* len */
47d3fd39
TA
2784 "\x20\x00" /* key_size */
2785#else
2786 "\x00\x02" /* type */
6763f5ea 2787 "\x00\x26" /* len */
47d3fd39
TA
2788 "\x00\x20" /* key_size */
2789#endif
2790 "\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
2791 "\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
2792 "\x8b\xe0\x86\xc3\x20\x19\xda\x92"
2793 "\x50\x53\x03\xe1\xc0\xea\xb8\x82",
2794 .b_public =
2795 "\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
2796 "\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
2797 "\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
2798 "\xb6\x63\x82\x77\x33\x24\xa1\x5f"
2799 "\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
2800 "\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
2801 "\x6a\x02\x6e\x41\x87\x68\x38\x77"
2802 "\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
2d016672
HT
2803 .secret_size = 6,
2804 .b_secret_size = 38,
47d3fd39
TA
2805 .b_public_size = 64,
2806 .expected_a_public_size = 64,
2807 .expected_ss_size = 32,
2808 .genkey = true,
3c4b2390
SB
2809 }
2810};
2811
8e568fc2
HT
2812/*
2813 * NIST P384 test vectors from RFC5903
2814 */
2815static const struct kpp_testvec ecdh_p384_tv_template[] = {
2816 {
2817 .secret =
2818#ifdef __LITTLE_ENDIAN
2819 "\x02\x00" /* type */
2820 "\x36\x00" /* len */
2821 "\x30\x00" /* key_size */
2822#else
2823 "\x00\x02" /* type */
2824 "\x00\x36" /* len */
2825 "\x00\x30" /* key_size */
2826#endif
2827 "\x09\x9F\x3C\x70\x34\xD4\xA2\xC6"
2828 "\x99\x88\x4D\x73\xA3\x75\xA6\x7F"
2829 "\x76\x24\xEF\x7C\x6B\x3C\x0F\x16"
2830 "\x06\x47\xB6\x74\x14\xDC\xE6\x55"
2831 "\xE3\x5B\x53\x80\x41\xE6\x49\xEE"
2832 "\x3F\xAE\xF8\x96\x78\x3A\xB1\x94",
2833 .b_public =
2834 "\xE5\x58\xDB\xEF\x53\xEE\xCD\xE3"
2835 "\xD3\xFC\xCF\xC1\xAE\xA0\x8A\x89"
2836 "\xA9\x87\x47\x5D\x12\xFD\x95\x0D"
2837 "\x83\xCF\xA4\x17\x32\xBC\x50\x9D"
2838 "\x0D\x1A\xC4\x3A\x03\x36\xDE\xF9"
2839 "\x6F\xDA\x41\xD0\x77\x4A\x35\x71"
2840 "\xDC\xFB\xEC\x7A\xAC\xF3\x19\x64"
2841 "\x72\x16\x9E\x83\x84\x30\x36\x7F"
2842 "\x66\xEE\xBE\x3C\x6E\x70\xC4\x16"
2843 "\xDD\x5F\x0C\x68\x75\x9D\xD1\xFF"
2844 "\xF8\x3F\xA4\x01\x42\x20\x9D\xFF"
2845 "\x5E\xAA\xD9\x6D\xB9\xE6\x38\x6C",
2846 .expected_a_public =
2847 "\x66\x78\x42\xD7\xD1\x80\xAC\x2C"
2848 "\xDE\x6F\x74\xF3\x75\x51\xF5\x57"
2849 "\x55\xC7\x64\x5C\x20\xEF\x73\xE3"
2850 "\x16\x34\xFE\x72\xB4\xC5\x5E\xE6"
2851 "\xDE\x3A\xC8\x08\xAC\xB4\xBD\xB4"
2852 "\xC8\x87\x32\xAE\xE9\x5F\x41\xAA"
2853 "\x94\x82\xED\x1F\xC0\xEE\xB9\xCA"
2854 "\xFC\x49\x84\x62\x5C\xCF\xC2\x3F"
2855 "\x65\x03\x21\x49\xE0\xE1\x44\xAD"
2856 "\xA0\x24\x18\x15\x35\xA0\xF3\x8E"
2857 "\xEB\x9F\xCF\xF3\xC2\xC9\x47\xDA"
2858 "\xE6\x9B\x4C\x63\x45\x73\xA8\x1C",
2859 .expected_ss =
2860 "\x11\x18\x73\x31\xC2\x79\x96\x2D"
2861 "\x93\xD6\x04\x24\x3F\xD5\x92\xCB"
2862 "\x9D\x0A\x92\x6F\x42\x2E\x47\x18"
2863 "\x75\x21\x28\x7E\x71\x56\xC5\xC4"
2864 "\xD6\x03\x13\x55\x69\xB9\xE9\xD0"
2865 "\x9C\xF5\xD4\xA2\x70\xF5\x97\x46",
2866 .secret_size = 54,
2867 .b_public_size = 96,
2868 .expected_a_public_size = 96,
2869 .expected_ss_size = 48
2870 }
2871};
2872
da7f033d
HX
2873/*
2874 * MD4 test vectors from RFC1320
2875 */
b13b1e0c 2876static const struct hash_testvec md4_tv_template[] = {
da7f033d
HX
2877 {
2878 .plaintext = "",
2879 .digest = "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31"
2880 "\xb7\x3c\x59\xd7\xe0\xc0\x89\xc0",
2881 }, {
2882 .plaintext = "a",
2883 .psize = 1,
2884 .digest = "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46"
2885 "\x24\x5e\x05\xfb\xdb\xd6\xfb\x24",
2886 }, {
2887 .plaintext = "abc",
2888 .psize = 3,
2889 .digest = "\xa4\x48\x01\x7a\xaf\x21\xd8\x52"
2890 "\x5f\xc1\x0a\xe8\x7a\xa6\x72\x9d",
2891 }, {
2892 .plaintext = "message digest",
2893 .psize = 14,
2894 .digest = "\xd9\x13\x0a\x81\x64\x54\x9f\xe8"
2895 "\x18\x87\x48\x06\xe1\xc7\x01\x4b",
2896 }, {
2897 .plaintext = "abcdefghijklmnopqrstuvwxyz",
2898 .psize = 26,
2899 .digest = "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd"
2900 "\xee\xa8\xed\x63\xdf\x41\x2d\xa9",
da7f033d
HX
2901 }, {
2902 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
2903 .psize = 62,
2904 .digest = "\x04\x3f\x85\x82\xf2\x41\xdb\x35"
2905 "\x1c\xe6\x27\xe1\x53\xe7\xf0\xe4",
2906 }, {
2907 .plaintext = "123456789012345678901234567890123456789012345678901234567890123"
2908 "45678901234567890",
2909 .psize = 80,
2910 .digest = "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19"
2911 "\x9c\x3e\x7b\x16\x4f\xcc\x05\x36",
2912 },
2913};
2914
b13b1e0c 2915static const struct hash_testvec sha3_224_tv_template[] = {
79cc6ab8 2916 {
2917 .plaintext = "",
2918 .digest = "\x6b\x4e\x03\x42\x36\x67\xdb\xb7"
2919 "\x3b\x6e\x15\x45\x4f\x0e\xb1\xab"
2920 "\xd4\x59\x7f\x9a\x1b\x07\x8e\x3f"
2921 "\x5b\x5a\x6b\xc7",
2922 }, {
2923 .plaintext = "a",
2924 .psize = 1,
2925 .digest = "\x9e\x86\xff\x69\x55\x7c\xa9\x5f"
2926 "\x40\x5f\x08\x12\x69\x68\x5b\x38"
2927 "\xe3\xa8\x19\xb3\x09\xee\x94\x2f"
2928 "\x48\x2b\x6a\x8b",
2929 }, {
2930 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
2931 "jklmklmnlmnomnopnopq",
2932 .psize = 56,
2933 .digest = "\x8a\x24\x10\x8b\x15\x4a\xda\x21"
2934 "\xc9\xfd\x55\x74\x49\x44\x79\xba"
2935 "\x5c\x7e\x7a\xb7\x6e\xf2\x64\xea"
2936 "\xd0\xfc\xce\x33",
d60031dd
AB
2937 }, {
2938 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
2939 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
2940 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
2941 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
2942 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
2943 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
2944 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
2945 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
2946 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
2947 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
2948 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
2949 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
2950 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
2951 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
2952 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
2953 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
2954 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
2955 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
2956 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
2957 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
2958 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
2959 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
2960 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
2961 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
2962 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
2963 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
2964 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
2965 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
2966 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
2967 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
2968 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
2969 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
2970 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
2971 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
2972 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
2973 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
2974 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
2975 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
2976 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
2977 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
2978 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
2979 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
2980 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
2981 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
2982 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
2983 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
2984 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
2985 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
2986 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
2987 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
2988 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
2989 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
2990 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
2991 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
2992 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
2993 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
2994 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
2995 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
2996 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
2997 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
2998 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
2999 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3000 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3001 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3002 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3003 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3004 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3005 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3006 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3007 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3008 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3009 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3010 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3011 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3012 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3013 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3014 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3015 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3016 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3017 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3018 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3019 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3020 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3021 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3022 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3023 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3024 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3025 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3026 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3027 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3028 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3029 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3030 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3031 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3032 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3033 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3034 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3035 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3036 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3037 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3038 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3039 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3040 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3041 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3042 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3043 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3044 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3045 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3046 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3047 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3048 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3049 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3050 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3051 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3052 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3053 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3054 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3055 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3056 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3057 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3058 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3059 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3060 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3061 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3062 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3063 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3064 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3065 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3066 .psize = 1023,
3067 .digest = "\x7d\x0f\x2f\xb7\x65\x3b\xa7\x26"
3068 "\xc3\x88\x20\x71\x15\x06\xe8\x2d"
3069 "\xa3\x92\x44\xab\x3e\xe7\xff\x86"
3070 "\xb6\x79\x10\x72",
79cc6ab8 3071 },
3072};
3073
b13b1e0c 3074static const struct hash_testvec sha3_256_tv_template[] = {
79cc6ab8 3075 {
3076 .plaintext = "",
3077 .digest = "\xa7\xff\xc6\xf8\xbf\x1e\xd7\x66"
3078 "\x51\xc1\x47\x56\xa0\x61\xd6\x62"
3079 "\xf5\x80\xff\x4d\xe4\x3b\x49\xfa"
3080 "\x82\xd8\x0a\x4b\x80\xf8\x43\x4a",
3081 }, {
3082 .plaintext = "a",
3083 .psize = 1,
3084 .digest = "\x80\x08\x4b\xf2\xfb\xa0\x24\x75"
3085 "\x72\x6f\xeb\x2c\xab\x2d\x82\x15"
3086 "\xea\xb1\x4b\xc6\xbd\xd8\xbf\xb2"
3087 "\xc8\x15\x12\x57\x03\x2e\xcd\x8b",
3088 }, {
3089 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
3090 "jklmklmnlmnomnopnopq",
3091 .psize = 56,
3092 .digest = "\x41\xc0\xdb\xa2\xa9\xd6\x24\x08"
3093 "\x49\x10\x03\x76\xa8\x23\x5e\x2c"
3094 "\x82\xe1\xb9\x99\x8a\x99\x9e\x21"
3095 "\xdb\x32\xdd\x97\x49\x6d\x33\x76",
d60031dd
AB
3096 }, {
3097 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3098 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3099 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3100 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3101 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3102 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3103 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3104 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3105 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3106 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3107 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3108 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3109 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3110 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3111 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3112 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3113 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3114 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3115 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3116 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3117 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3118 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3119 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3120 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3121 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3122 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3123 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3124 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3125 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3126 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3127 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
3128 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
3129 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
3130 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
3131 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
3132 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
3133 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
3134 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
3135 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
3136 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3137 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3138 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3139 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3140 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3141 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3142 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3143 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3144 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3145 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3146 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3147 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3148 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3149 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3150 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3151 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3152 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3153 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3154 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3155 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3156 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3157 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3158 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3159 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3160 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3161 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3162 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3163 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3164 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3165 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3166 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3167 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3168 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3169 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3170 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3171 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3172 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3173 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3174 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3175 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3176 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3177 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3178 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3179 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3180 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3181 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3182 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3183 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3184 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3185 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3186 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3187 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3188 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3189 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3190 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3191 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3192 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3193 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3194 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3195 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3196 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3197 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3198 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3199 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3200 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3201 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3202 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3203 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3204 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3205 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3206 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3207 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3208 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3209 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3210 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3211 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3212 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3213 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3214 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3215 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3216 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3217 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3218 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3219 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3220 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3221 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3222 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3223 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3224 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3225 .psize = 1023,
3226 .digest = "\xde\x41\x04\xbd\xda\xda\xd9\x71"
3227 "\xf7\xfa\x80\xf5\xea\x11\x03\xb1"
3228 "\x3b\x6a\xbc\x5f\xb9\x66\x26\xf7"
3229 "\x8a\x97\xbb\xf2\x07\x08\x38\x30",
79cc6ab8 3230 },
3231};
3232
3233
b13b1e0c 3234static const struct hash_testvec sha3_384_tv_template[] = {
79cc6ab8 3235 {
3236 .plaintext = "",
3237 .digest = "\x0c\x63\xa7\x5b\x84\x5e\x4f\x7d"
3238 "\x01\x10\x7d\x85\x2e\x4c\x24\x85"
3239 "\xc5\x1a\x50\xaa\xaa\x94\xfc\x61"
3240 "\x99\x5e\x71\xbb\xee\x98\x3a\x2a"
3241 "\xc3\x71\x38\x31\x26\x4a\xdb\x47"
3242 "\xfb\x6b\xd1\xe0\x58\xd5\xf0\x04",
3243 }, {
3244 .plaintext = "a",
3245 .psize = 1,
3246 .digest = "\x18\x15\xf7\x74\xf3\x20\x49\x1b"
3247 "\x48\x56\x9e\xfe\xc7\x94\xd2\x49"
3248 "\xee\xb5\x9a\xae\x46\xd2\x2b\xf7"
3249 "\x7d\xaf\xe2\x5c\x5e\xdc\x28\xd7"
3250 "\xea\x44\xf9\x3e\xe1\x23\x4a\xa8"
3251 "\x8f\x61\xc9\x19\x12\xa4\xcc\xd9",
3252 }, {
3253 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
3254 "jklmklmnlmnomnopnopq",
3255 .psize = 56,
3256 .digest = "\x99\x1c\x66\x57\x55\xeb\x3a\x4b"
3257 "\x6b\xbd\xfb\x75\xc7\x8a\x49\x2e"
3258 "\x8c\x56\xa2\x2c\x5c\x4d\x7e\x42"
3259 "\x9b\xfd\xbc\x32\xb9\xd4\xad\x5a"
3260 "\xa0\x4a\x1f\x07\x6e\x62\xfe\xa1"
3261 "\x9e\xef\x51\xac\xd0\x65\x7c\x22",
d60031dd
AB
3262 }, {
3263 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3264 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3265 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3266 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3267 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3268 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3269 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3270 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3271 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3272 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3273 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3274 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3275 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3276 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3277 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3278 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3279 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3280 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3281 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3282 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3283 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3284 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3285 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3286 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3287 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3288 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3289 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3290 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3291 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3292 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3293 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
3294 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
3295 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
3296 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
3297 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
3298 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
3299 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
3300 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
3301 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
3302 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3303 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3304 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3305 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3306 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3307 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3308 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3309 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3310 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3311 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3312 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3313 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3314 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3315 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3316 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3317 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3318 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3319 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3320 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3321 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3322 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3323 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3324 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3325 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3326 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3327 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3328 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3329 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3330 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3331 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3332 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3333 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3334 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3335 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3336 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3337 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3338 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3339 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3340 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3341 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3342 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3343 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3344 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3345 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3346 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3347 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3348 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3349 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3350 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3351 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3352 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3353 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3354 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3355 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3356 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3357 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3358 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3359 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3360 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3361 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3362 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3363 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3364 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3365 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3366 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3367 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3368 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3369 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3370 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3371 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3372 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3373 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3374 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3375 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3376 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3377 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3378 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3379 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3380 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3381 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3382 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3383 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3384 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3385 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3386 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3387 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3388 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3389 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3390 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3391 .psize = 1023,
3392 .digest = "\x1b\x19\x4d\x8f\xd5\x36\x87\x71"
3393 "\xcf\xca\x30\x85\x9b\xc1\x25\xc7"
3394 "\x00\xcb\x73\x8a\x8e\xd4\xfe\x2b"
3395 "\x1a\xa2\xdc\x2e\x41\xfd\x52\x51"
3396 "\xd2\x21\xae\x2d\xc7\xae\x8c\x40"
3397 "\xb9\xe6\x56\x48\x03\xcd\x88\x6b",
79cc6ab8 3398 },
3399};
3400
3401
b13b1e0c 3402static const struct hash_testvec sha3_512_tv_template[] = {
79cc6ab8 3403 {
3404 .plaintext = "",
3405 .digest = "\xa6\x9f\x73\xcc\xa2\x3a\x9a\xc5"
3406 "\xc8\xb5\x67\xdc\x18\x5a\x75\x6e"
3407 "\x97\xc9\x82\x16\x4f\xe2\x58\x59"
3408 "\xe0\xd1\xdc\xc1\x47\x5c\x80\xa6"
3409 "\x15\xb2\x12\x3a\xf1\xf5\xf9\x4c"
3410 "\x11\xe3\xe9\x40\x2c\x3a\xc5\x58"
3411 "\xf5\x00\x19\x9d\x95\xb6\xd3\xe3"
3412 "\x01\x75\x85\x86\x28\x1d\xcd\x26",
3413 }, {
3414 .plaintext = "a",
3415 .psize = 1,
3416 .digest = "\x69\x7f\x2d\x85\x61\x72\xcb\x83"
3417 "\x09\xd6\xb8\xb9\x7d\xac\x4d\xe3"
3418 "\x44\xb5\x49\xd4\xde\xe6\x1e\xdf"
3419 "\xb4\x96\x2d\x86\x98\xb7\xfa\x80"
3420 "\x3f\x4f\x93\xff\x24\x39\x35\x86"
3421 "\xe2\x8b\x5b\x95\x7a\xc3\xd1\xd3"
3422 "\x69\x42\x0c\xe5\x33\x32\x71\x2f"
3423 "\x99\x7b\xd3\x36\xd0\x9a\xb0\x2a",
3424 }, {
3425 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
3426 "jklmklmnlmnomnopnopq",
3427 .psize = 56,
3428 .digest = "\x04\xa3\x71\xe8\x4e\xcf\xb5\xb8"
3429 "\xb7\x7c\xb4\x86\x10\xfc\xa8\x18"
3430 "\x2d\xd4\x57\xce\x6f\x32\x6a\x0f"
3431 "\xd3\xd7\xec\x2f\x1e\x91\x63\x6d"
3432 "\xee\x69\x1f\xbe\x0c\x98\x53\x02"
3433 "\xba\x1b\x0d\x8d\xc7\x8c\x08\x63"
3434 "\x46\xb5\x33\xb4\x9c\x03\x0d\x99"
3435 "\xa2\x7d\xaf\x11\x39\xd6\xe7\x5e",
d60031dd
AB
3436 }, {
3437 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
3438 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
3439 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
3440 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
3441 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
3442 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
3443 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
3444 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
3445 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
3446 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
3447 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
3448 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
3449 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
3450 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
3451 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
3452 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
3453 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
3454 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
3455 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
3456 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
3457 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
3458 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
3459 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
3460 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
3461 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
3462 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
3463 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
3464 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
3465 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
3466 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
3467 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
3468 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
3469 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
3470 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
3471 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
3472 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
3473 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
3474 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
3475 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
3476 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3477 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3478 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3479 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3480 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3481 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3482 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3483 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3484 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3485 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3486 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3487 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3488 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3489 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3490 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3491 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3492 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3493 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3494 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3495 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3496 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3497 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3498 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3499 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3500 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3501 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3502 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3503 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3504 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3505 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3506 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3507 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3508 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3509 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3510 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3511 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3512 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3513 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3514 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3515 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3516 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3517 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3518 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3519 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3520 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3521 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3522 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3523 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3524 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3525 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3526 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3527 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3528 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3529 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3530 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3531 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3532 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3533 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3534 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3535 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3536 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3537 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3538 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3539 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3540 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3541 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3542 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3543 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3544 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3545 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3546 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3547 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3548 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3549 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3550 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3551 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3552 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3553 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3554 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3555 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3556 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3557 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3558 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3559 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3560 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3561 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3562 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3563 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3564 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3565 .psize = 1023,
3566 .digest = "\x59\xda\x30\xe3\x90\xe4\x3d\xde"
3567 "\xf0\xc6\x42\x17\xd7\xb2\x26\x47"
3568 "\x90\x28\xa6\x84\xe8\x49\x7a\x86"
3569 "\xd6\xb8\x9e\xf8\x07\x59\x21\x03"
3570 "\xad\xd2\xed\x48\xa3\xb9\xa5\xf0"
3571 "\xb3\xae\x02\x2b\xb8\xaf\xc3\x3b"
3572 "\xd6\xb0\x8f\xcb\x76\x8b\xa7\x41"
3573 "\x32\xc2\x8e\x50\x91\x86\x90\xfb",
79cc6ab8 3574 },
3575};
3576
3577
da7f033d
HX
3578/*
3579 * MD5 test vectors from RFC1321
3580 */
b13b1e0c 3581static const struct hash_testvec md5_tv_template[] = {
da7f033d
HX
3582 {
3583 .digest = "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04"
3584 "\xe9\x80\x09\x98\xec\xf8\x42\x7e",
3585 }, {
3586 .plaintext = "a",
3587 .psize = 1,
3588 .digest = "\x0c\xc1\x75\xb9\xc0\xf1\xb6\xa8"
3589 "\x31\xc3\x99\xe2\x69\x77\x26\x61",
3590 }, {
3591 .plaintext = "abc",
3592 .psize = 3,
3593 .digest = "\x90\x01\x50\x98\x3c\xd2\x4f\xb0"
3594 "\xd6\x96\x3f\x7d\x28\xe1\x7f\x72",
3595 }, {
3596 .plaintext = "message digest",
3597 .psize = 14,
3598 .digest = "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d"
3599 "\x52\x5a\x2f\x31\xaa\xf1\x61\xd0",
3600 }, {
3601 .plaintext = "abcdefghijklmnopqrstuvwxyz",
3602 .psize = 26,
3603 .digest = "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00"
3604 "\x7d\xfb\x49\x6c\xca\x67\xe1\x3b",
da7f033d
HX
3605 }, {
3606 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
3607 .psize = 62,
3608 .digest = "\xd1\x74\xab\x98\xd2\x77\xd9\xf5"
3609 "\xa5\x61\x1c\x2c\x9f\x41\x9d\x9f",
3610 }, {
3611 .plaintext = "12345678901234567890123456789012345678901234567890123456789012"
3612 "345678901234567890",
3613 .psize = 80,
3614 .digest = "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55"
3615 "\xac\x49\xda\x2e\x21\x07\xb6\x7a",
3616 }
3617
3618};
3619
da7f033d
HX
3620/*
3621 * RIPEMD-160 test vectors from ISO/IEC 10118-3:2004(E)
3622 */
b13b1e0c 3623static const struct hash_testvec rmd160_tv_template[] = {
da7f033d
HX
3624 {
3625 .digest = "\x9c\x11\x85\xa5\xc5\xe9\xfc\x54\x61\x28"
3626 "\x08\x97\x7e\xe8\xf5\x48\xb2\x25\x8d\x31",
3627 }, {
3628 .plaintext = "a",
3629 .psize = 1,
3630 .digest = "\x0b\xdc\x9d\x2d\x25\x6b\x3e\xe9\xda\xae"
3631 "\x34\x7b\xe6\xf4\xdc\x83\x5a\x46\x7f\xfe",
3632 }, {
3633 .plaintext = "abc",
3634 .psize = 3,
3635 .digest = "\x8e\xb2\x08\xf7\xe0\x5d\x98\x7a\x9b\x04"
3636 "\x4a\x8e\x98\xc6\xb0\x87\xf1\x5a\x0b\xfc",
3637 }, {
3638 .plaintext = "message digest",
3639 .psize = 14,
3640 .digest = "\x5d\x06\x89\xef\x49\xd2\xfa\xe5\x72\xb8"
3641 "\x81\xb1\x23\xa8\x5f\xfa\x21\x59\x5f\x36",
3642 }, {
3643 .plaintext = "abcdefghijklmnopqrstuvwxyz",
3644 .psize = 26,
3645 .digest = "\xf7\x1c\x27\x10\x9c\x69\x2c\x1b\x56\xbb"
3646 "\xdc\xeb\x5b\x9d\x28\x65\xb3\x70\x8d\xbc",
3647 }, {
3648 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
3649 "fghijklmnopqrstuvwxyz0123456789",
3650 .psize = 62,
3651 .digest = "\xb0\xe2\x0b\x6e\x31\x16\x64\x02\x86\xed"
3652 "\x3a\x87\xa5\x71\x30\x79\xb2\x1f\x51\x89",
3653 }, {
3654 .plaintext = "1234567890123456789012345678901234567890"
3655 "1234567890123456789012345678901234567890",
3656 .psize = 80,
3657 .digest = "\x9b\x75\x2e\x45\x57\x3d\x4b\x39\xf4\xdb"
3658 "\xd3\x32\x3c\xab\x82\xbf\x63\x32\x6b\xfb",
3659 }, {
3660 .plaintext = "abcdbcdecdefdefgefghfghighij"
3661 "hijkijkljklmklmnlmnomnopnopq",
3662 .psize = 56,
3663 .digest = "\x12\xa0\x53\x38\x4a\x9c\x0c\x88\xe4\x05"
3664 "\xa0\x6c\x27\xdc\xf4\x9a\xda\x62\xeb\x2b",
da7f033d
HX
3665 }, {
3666 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghi"
3667 "jklmghijklmnhijklmnoijklmnopjklmnopqklmnopqr"
3668 "lmnopqrsmnopqrstnopqrstu",
3669 .psize = 112,
3670 .digest = "\x6f\x3f\xa3\x9b\x6b\x50\x3c\x38\x4f\x91"
3671 "\x9a\x49\xa7\xaa\x5c\x2c\x08\xbd\xfb\x45",
3672 }, {
3673 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
3674 .psize = 32,
3675 .digest = "\x94\xc2\x64\x11\x54\x04\xe6\x33\x79\x0d"
3676 "\xfc\xc8\x7b\x58\x7d\x36\x77\x06\x7d\x9f",
3677 }
3678};
3679
b13b1e0c 3680static const struct hash_testvec crct10dif_tv_template[] = {
68411521 3681 {
d31de187
AB
3682 .plaintext = "abc",
3683 .psize = 3,
3684 .digest = (u8 *)(u16 []){ 0x443b },
68411521 3685 }, {
d31de187
AB
3686 .plaintext = "1234567890123456789012345678901234567890"
3687 "123456789012345678901234567890123456789",
3688 .psize = 79,
3689 .digest = (u8 *)(u16 []){ 0x4b70 },
68411521 3690 }, {
d31de187
AB
3691 .plaintext = "abcdddddddddddddddddddddddddddddddddddddddd"
3692 "ddddddddddddd",
3693 .psize = 56,
3694 .digest = (u8 *)(u16 []){ 0x9ce3 },
d31de187
AB
3695 }, {
3696 .plaintext = "1234567890123456789012345678901234567890"
3697 "1234567890123456789012345678901234567890"
3698 "1234567890123456789012345678901234567890"
3699 "1234567890123456789012345678901234567890"
3700 "1234567890123456789012345678901234567890"
3701 "1234567890123456789012345678901234567890"
3702 "1234567890123456789012345678901234567890"
3703 "123456789012345678901234567890123456789",
3704 .psize = 319,
3705 .digest = (u8 *)(u16 []){ 0x44c6 },
702202f1
AB
3706 }, {
3707 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
3708 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
3709 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
3710 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
3711 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
3712 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
3713 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
3714 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
3715 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
3716 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
3717 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
3718 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
3719 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
3720 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
3721 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
3722 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
3723 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
3724 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
3725 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
3726 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
3727 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
3728 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
3729 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
3730 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
3731 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
3732 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
3733 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
3734 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
3735 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
3736 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
3737 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
3738 "\x47\xde\x75\x0c\x80\x17\xae\x22"
3739 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
3740 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
3741 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
3742 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
3743 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
3744 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
3745 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
3746 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
3747 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
3748 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
3749 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
3750 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
3751 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
3752 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
3753 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
3754 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
3755 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
3756 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
3757 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
3758 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
3759 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
3760 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
3761 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
3762 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
3763 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
3764 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
3765 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
3766 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
3767 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
3768 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
3769 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
3770 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
3771 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
3772 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
3773 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
3774 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
3775 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
3776 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
3777 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
3778 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
3779 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
3780 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
3781 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
3782 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
3783 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
3784 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
3785 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
3786 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
3787 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
3788 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
3789 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
3790 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
3791 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
3792 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
3793 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
3794 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
3795 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
3796 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
3797 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
3798 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
3799 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
3800 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
3801 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
3802 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
3803 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
3804 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
3805 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
3806 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
3807 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
3808 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
3809 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
3810 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
3811 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
3812 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
3813 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
3814 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
3815 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
3816 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
3817 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
3818 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
3819 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
3820 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
3821 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
3822 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
3823 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
3824 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
3825 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
3826 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
3827 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
3828 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
3829 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
3830 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
3831 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
3832 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
3833 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
3834 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
3835 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
3836 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
3837 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
3838 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
3839 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
3840 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
3841 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
3842 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
3843 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
3844 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
3845 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
3846 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
3847 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
3848 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
3849 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
3850 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
3851 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
3852 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
3853 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
3854 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
3855 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
3856 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
3857 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
3858 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
3859 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
3860 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
3861 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
3862 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
3863 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
3864 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
3865 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
3866 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
3867 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
3868 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
3869 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
3870 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
3871 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
3872 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
3873 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
3874 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
3875 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
3876 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
3877 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
3878 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
3879 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
3880 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
3881 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
3882 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
3883 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
3884 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
3885 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
3886 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
3887 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
3888 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
3889 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
3890 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
3891 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
3892 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
3893 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
3894 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
3895 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
3896 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
3897 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
3898 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
3899 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
3900 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
3901 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
3902 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
3903 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
3904 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
3905 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
3906 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
3907 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
3908 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
3909 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
3910 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
3911 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
3912 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
3913 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
3914 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
3915 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
3916 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
3917 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
3918 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
3919 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
3920 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
3921 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
3922 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
3923 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
3924 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
3925 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
3926 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
3927 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
3928 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
3929 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
3930 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
3931 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
3932 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
3933 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
3934 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
3935 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
3936 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
3937 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
3938 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
3939 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
3940 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
3941 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
3942 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
3943 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
3944 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
3945 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
3946 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
3947 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
3948 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
3949 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
3950 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
3951 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
3952 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
3953 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
3954 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
3955 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
3956 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
3957 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
3958 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
3959 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
3960 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
3961 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
3962 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
3963 .psize = 2048,
3964 .digest = (u8 *)(u16 []){ 0x23ca },
68411521 3965 }
b7e27530
GBY
3966};
3967
25a0b9d4
VC
3968/*
3969 * Streebog test vectors from RFC 6986 and GOST R 34.11-2012
3970 */
3971static const struct hash_testvec streebog256_tv_template[] = {
3972 { /* M1 */
3973 .plaintext = "012345678901234567890123456789012345678901234567890123456789012",
3974 .psize = 63,
3975 .digest =
3976 "\x9d\x15\x1e\xef\xd8\x59\x0b\x89"
3977 "\xda\xa6\xba\x6c\xb7\x4a\xf9\x27"
3978 "\x5d\xd0\x51\x02\x6b\xb1\x49\xa4"
3979 "\x52\xfd\x84\xe5\xe5\x7b\x55\x00",
3980 },
3981 { /* M2 */
3982 .plaintext =
3983 "\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
3984 "\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
3985 "\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
3986 "\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
3987 "\xf1\x20\xec\xee\xf0\xff\x20\xf1"
3988 "\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
3989 "\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
3990 "\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
3991 "\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
3992 .psize = 72,
3993 .digest =
3994 "\x9d\xd2\xfe\x4e\x90\x40\x9e\x5d"
3995 "\xa8\x7f\x53\x97\x6d\x74\x05\xb0"
3996 "\xc0\xca\xc6\x28\xfc\x66\x9a\x74"
3997 "\x1d\x50\x06\x3c\x55\x7e\x8f\x50",
3998 },
3999};
4000
4001static const struct hash_testvec streebog512_tv_template[] = {
4002 { /* M1 */
4003 .plaintext = "012345678901234567890123456789012345678901234567890123456789012",
4004 .psize = 63,
4005 .digest =
4006 "\x1b\x54\xd0\x1a\x4a\xf5\xb9\xd5"
4007 "\xcc\x3d\x86\xd6\x8d\x28\x54\x62"
4008 "\xb1\x9a\xbc\x24\x75\x22\x2f\x35"
4009 "\xc0\x85\x12\x2b\xe4\xba\x1f\xfa"
4010 "\x00\xad\x30\xf8\x76\x7b\x3a\x82"
4011 "\x38\x4c\x65\x74\xf0\x24\xc3\x11"
4012 "\xe2\xa4\x81\x33\x2b\x08\xef\x7f"
4013 "\x41\x79\x78\x91\xc1\x64\x6f\x48",
4014 },
4015 { /* M2 */
4016 .plaintext =
4017 "\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
4018 "\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
4019 "\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
4020 "\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
4021 "\xf1\x20\xec\xee\xf0\xff\x20\xf1"
4022 "\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
4023 "\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
4024 "\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
4025 "\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
4026 .psize = 72,
4027 .digest =
4028 "\x1e\x88\xe6\x22\x26\xbf\xca\x6f"
4029 "\x99\x94\xf1\xf2\xd5\x15\x69\xe0"
4030 "\xda\xf8\x47\x5a\x3b\x0f\xe6\x1a"
4031 "\x53\x00\xee\xe4\x6d\x96\x13\x76"
4032 "\x03\x5f\xe8\x35\x49\xad\xa2\xb8"
4033 "\x62\x0f\xcd\x7c\x49\x6c\xe5\xb3"
4034 "\x3f\x0c\xb9\xdd\xdc\x2b\x64\x60"
4035 "\x14\x3b\x03\xda\xba\xc9\xfb\x28",
4036 },
4037};
4038
4039/*
4040 * Two HMAC-Streebog test vectors from RFC 7836 and R 50.1.113-2016 A
4041 */
4042static const struct hash_testvec hmac_streebog256_tv_template[] = {
4043 {
4044 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
4045 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4046 "\x10\x11\x12\x13\x14\x15\x16\x17"
4047 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
4048 .ksize = 32,
4049 .plaintext =
4050 "\x01\x26\xbd\xb8\x78\x00\xaf\x21"
4051 "\x43\x41\x45\x65\x63\x78\x01\x00",
4052 .psize = 16,
4053 .digest =
4054 "\xa1\xaa\x5f\x7d\xe4\x02\xd7\xb3"
4055 "\xd3\x23\xf2\x99\x1c\x8d\x45\x34"
4056 "\x01\x31\x37\x01\x0a\x83\x75\x4f"
4057 "\xd0\xaf\x6d\x7c\xd4\x92\x2e\xd9",
4058 },
4059};
4060
4061static const struct hash_testvec hmac_streebog512_tv_template[] = {
4062 {
4063 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
4064 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
4065 "\x10\x11\x12\x13\x14\x15\x16\x17"
4066 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
4067 .ksize = 32,
4068 .plaintext =
4069 "\x01\x26\xbd\xb8\x78\x00\xaf\x21"
4070 "\x43\x41\x45\x65\x63\x78\x01\x00",
4071 .psize = 16,
4072 .digest =
4073 "\xa5\x9b\xab\x22\xec\xae\x19\xc6"
4074 "\x5f\xbd\xe6\xe5\xf4\xe9\xf5\xd8"
4075 "\x54\x9d\x31\xf0\x37\xf9\xdf\x9b"
4076 "\x90\x55\x00\xe1\x71\x92\x3a\x77"
4077 "\x3d\x5f\x15\x30\xf2\xed\x7e\x96"
4078 "\x4c\xb2\xee\xdc\x29\xe9\xad\x2f"
4079 "\x3a\xfe\x93\xb2\x81\x4f\x79\xf5"
4080 "\x00\x0f\xfc\x03\x66\xc2\x51\xe6",
4081 },
4082};
4083
8b805b97
TZ
4084/*
4085 * SM2 test vectors.
4086 */
4087static const struct akcipher_testvec sm2_tv_template[] = {
4088 { /* Generated from openssl */
4089 .key =
4090 "\x04"
4091 "\x8e\xa0\x33\x69\x91\x7e\x3d\xec\xad\x8e\xf0\x45\x5e\x13\x3e\x68"
4092 "\x5b\x8c\xab\x5c\xc6\xc8\x50\xdf\x91\x00\xe0\x24\x73\x4d\x31\xf2"
4093 "\x2e\xc0\xd5\x6b\xee\xda\x98\x93\xec\xd8\x36\xaa\xb9\xcf\x63\x82"
4094 "\xef\xa7\x1a\x03\xed\x16\xba\x74\xb8\x8b\xf9\xe5\x70\x39\xa4\x70",
4095 .key_len = 65,
4096 .param_len = 0,
4097 .c =
4098 "\x30\x45"
4099 "\x02\x20"
4100 "\x70\xab\xb6\x7d\xd6\x54\x80\x64\x42\x7e\x2d\x05\x08\x36\xc9\x96"
4101 "\x25\xc2\xbb\xff\x08\xe5\x43\x15\x5e\xf3\x06\xd9\x2b\x2f\x0a\x9f"
4102 "\x02\x21"
4103 "\x00"
4104 "\xbf\x21\x5f\x7e\x5d\x3f\x1a\x4d\x8f\x84\xc2\xe9\xa6\x4c\xa4\x18"
4105 "\xb2\xb8\x46\xf4\x32\x96\xfa\x57\xc6\x29\xd4\x89\xae\xcc\xda\xdb",
4106 .c_size = 71,
4107 .algo = OID_SM2_with_SM3,
4108 .m =
4109 "\x47\xa7\xbf\xd3\xda\xc4\x79\xee\xda\x8b\x4f\xe8\x40\x94\xd4\x32"
4110 "\x8f\xf1\xcd\x68\x4d\xbd\x9b\x1d\xe0\xd8\x9a\x5d\xad\x85\x47\x5c",
4111 .m_size = 32,
4112 .public_key_vec = true,
4113 .siggen_sigver_test = true,
4114 },
4115 { /* From libgcrypt */
4116 .key =
4117 "\x04"
4118 "\x87\x59\x38\x9a\x34\xaa\xad\x07\xec\xf4\xe0\xc8\xc2\x65\x0a\x44"
4119 "\x59\xc8\xd9\x26\xee\x23\x78\x32\x4e\x02\x61\xc5\x25\x38\xcb\x47"
4120 "\x75\x28\x10\x6b\x1e\x0b\x7c\x8d\xd5\xff\x29\xa9\xc8\x6a\x89\x06"
4121 "\x56\x56\xeb\x33\x15\x4b\xc0\x55\x60\x91\xef\x8a\xc9\xd1\x7d\x78",
4122 .key_len = 65,
4123 .param_len = 0,
4124 .c =
4125 "\x30\x44"
4126 "\x02\x20"
4127 "\xd9\xec\xef\xe8\x5f\xee\x3c\x59\x57\x8e\x5b\xab\xb3\x02\xe1\x42"
4128 "\x4b\x67\x2c\x0b\x26\xb6\x51\x2c\x3e\xfc\xc6\x49\xec\xfe\x89\xe5"
4129 "\x02\x20"
4130 "\x43\x45\xd0\xa5\xff\xe5\x13\x27\x26\xd0\xec\x37\xad\x24\x1e\x9a"
4131 "\x71\x9a\xa4\x89\xb0\x7e\x0f\xc4\xbb\x2d\x50\xd0\xe5\x7f\x7a\x68",
4132 .c_size = 70,
4133 .algo = OID_SM2_with_SM3,
4134 .m =
4135 "\x11\x22\x33\x44\x55\x66\x77\x88\x99\xaa\xbb\xcc\xdd\xee\xff\x00"
4136 "\x12\x34\x56\x78\x9a\xbc\xde\xf0\x12\x34\x56\x78\x9a\xbc\xde\xf0",
4137 .m_size = 32,
4138 .public_key_vec = true,
4139 .siggen_sigver_test = true,
4140 },
4141};
4142
b7e27530
GBY
4143/* Example vectors below taken from
4144 * http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
4145 *
4146 * The rest taken from
4147 * https://github.com/adamws/oscca-sm3
4148 */
4149static const struct hash_testvec sm3_tv_template[] = {
4150 {
4151 .plaintext = "",
4152 .psize = 0,
4153 .digest = (u8 *)(u8 []) {
4154 0x1A, 0xB2, 0x1D, 0x83, 0x55, 0xCF, 0xA1, 0x7F,
4155 0x8e, 0x61, 0x19, 0x48, 0x31, 0xE8, 0x1A, 0x8F,
4156 0x22, 0xBE, 0xC8, 0xC7, 0x28, 0xFE, 0xFB, 0x74,
4157 0x7E, 0xD0, 0x35, 0xEB, 0x50, 0x82, 0xAA, 0x2B }
4158 }, {
4159 .plaintext = "a",
4160 .psize = 1,
4161 .digest = (u8 *)(u8 []) {
4162 0x62, 0x34, 0x76, 0xAC, 0x18, 0xF6, 0x5A, 0x29,
4163 0x09, 0xE4, 0x3C, 0x7F, 0xEC, 0x61, 0xB4, 0x9C,
4164 0x7E, 0x76, 0x4A, 0x91, 0xA1, 0x8C, 0xCB, 0x82,
4165 0xF1, 0x91, 0x7A, 0x29, 0xC8, 0x6C, 0x5E, 0x88 }
4166 }, {
4167 /* A.1. Example 1 */
4168 .plaintext = "abc",
4169 .psize = 3,
4170 .digest = (u8 *)(u8 []) {
4171 0x66, 0xC7, 0xF0, 0xF4, 0x62, 0xEE, 0xED, 0xD9,
4172 0xD1, 0xF2, 0xD4, 0x6B, 0xDC, 0x10, 0xE4, 0xE2,
4173 0x41, 0x67, 0xC4, 0x87, 0x5C, 0xF2, 0xF7, 0xA2,
4174 0x29, 0x7D, 0xA0, 0x2B, 0x8F, 0x4B, 0xA8, 0xE0 }
4175 }, {
4176 .plaintext = "abcdefghijklmnopqrstuvwxyz",
4177 .psize = 26,
4178 .digest = (u8 *)(u8 []) {
4179 0xB8, 0x0F, 0xE9, 0x7A, 0x4D, 0xA2, 0x4A, 0xFC,
4180 0x27, 0x75, 0x64, 0xF6, 0x6A, 0x35, 0x9E, 0xF4,
4181 0x40, 0x46, 0x2A, 0xD2, 0x8D, 0xCC, 0x6D, 0x63,
4182 0xAD, 0xB2, 0x4D, 0x5C, 0x20, 0xA6, 0x15, 0x95 }
4183 }, {
4184 /* A.1. Example 2 */
4185 .plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdab"
4186 "cdabcdabcdabcdabcd",
4187 .psize = 64,
4188 .digest = (u8 *)(u8 []) {
4189 0xDE, 0xBE, 0x9F, 0xF9, 0x22, 0x75, 0xB8, 0xA1,
4190 0x38, 0x60, 0x48, 0x89, 0xC1, 0x8E, 0x5A, 0x4D,
4191 0x6F, 0xDB, 0x70, 0xE5, 0x38, 0x7E, 0x57, 0x65,
4192 0x29, 0x3D, 0xCB, 0xA3, 0x9C, 0x0C, 0x57, 0x32 }
4193 }, {
4194 .plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4195 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4196 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4197 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4198 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4199 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
4200 "abcdabcdabcdabcdabcdabcdabcdabcd",
4201 .psize = 256,
4202 .digest = (u8 *)(u8 []) {
4203 0xB9, 0x65, 0x76, 0x4C, 0x8B, 0xEB, 0xB0, 0x91,
4204 0xC7, 0x60, 0x2B, 0x74, 0xAF, 0xD3, 0x4E, 0xEF,
4205 0xB5, 0x31, 0xDC, 0xCB, 0x4E, 0x00, 0x76, 0xD9,
4206 0xB7, 0xCD, 0x81, 0x31, 0x99, 0xB4, 0x59, 0x71 }
4207 }
68411521
HX
4208};
4209
8194fd1d
PL
4210/* Example vectors below taken from
4211 * GM/T 0042-2015 Appendix D.3
4212 */
4213static const struct hash_testvec hmac_sm3_tv_template[] = {
4214 {
4215 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
4216 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
4217 "\x11\x12\x13\x14\x15\x16\x17\x18"
4218 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
4219 .ksize = 32,
4220 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
4221 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4222 .psize = 112,
4223 .digest = "\xca\x05\xe1\x44\xed\x05\xd1\x85"
4224 "\x78\x40\xd1\xf3\x18\xa4\xa8\x66"
4225 "\x9e\x55\x9f\xc8\x39\x1f\x41\x44"
4226 "\x85\xbf\xdf\x7b\xb4\x08\x96\x3a",
4227 }, {
4228 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
4229 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
4230 "\x11\x12\x13\x14\x15\x16\x17\x18"
4231 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
4232 "\x21\x22\x23\x24\x25",
4233 .ksize = 37,
4234 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4235 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4236 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
4237 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
4238 .psize = 50,
4239 .digest = "\x22\x0b\xf5\x79\xde\xd5\x55\x39"
4240 "\x3f\x01\x59\xf6\x6c\x99\x87\x78"
4241 "\x22\xa3\xec\xf6\x10\xd1\x55\x21"
4242 "\x54\xb4\x1d\x44\xb9\x4d\xb3\xae",
4243 }, {
4244 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
4245 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
4246 "\x0b\x0b\x0b\x0b\x0b\x0b",
4247 .ksize = 32,
4248 .plaintext = "Hi There",
4249 .psize = 8,
4250 .digest = "\xc0\xba\x18\xc6\x8b\x90\xc8\x8b"
4251 "\xc0\x7d\xe7\x94\xbf\xc7\xd2\xc8"
4252 "\xd1\x9e\xc3\x1e\xd8\x77\x3b\xc2"
4253 "\xb3\x90\xc9\x60\x4e\x0b\xe1\x1e",
4254 }, {
4255 .key = "Jefe",
4256 .ksize = 4,
4257 .plaintext = "what do ya want for nothing?",
4258 .psize = 28,
4259 .digest = "\x2e\x87\xf1\xd1\x68\x62\xe6\xd9"
4260 "\x64\xb5\x0a\x52\x00\xbf\x2b\x10"
4261 "\xb7\x64\xfa\xa9\x68\x0a\x29\x6a"
4262 "\x24\x05\xf2\x4b\xec\x39\xf8\x82",
4263 },
4264};
4265
da7f033d 4266/*
e493b31a 4267 * SHA1 test vectors from FIPS PUB 180-1
bd1f2996 4268 * Long vector from CAVS 5.0
da7f033d 4269 */
b13b1e0c 4270static const struct hash_testvec sha1_tv_template[] = {
da7f033d 4271 {
950e4e1c
JK
4272 .plaintext = "",
4273 .psize = 0,
4274 .digest = "\xda\x39\xa3\xee\x5e\x6b\x4b\x0d\x32\x55"
4275 "\xbf\xef\x95\x60\x18\x90\xaf\xd8\x07\x09",
4276 }, {
da7f033d
HX
4277 .plaintext = "abc",
4278 .psize = 3,
4279 .digest = "\xa9\x99\x3e\x36\x47\x06\x81\x6a\xba\x3e"
4280 "\x25\x71\x78\x50\xc2\x6c\x9c\xd0\xd8\x9d",
4281 }, {
4282 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4283 .psize = 56,
4284 .digest = "\x84\x98\x3e\x44\x1c\x3b\xd2\x6e\xba\xae"
4285 "\x4a\xa1\xf9\x51\x29\xe5\xe5\x46\x70\xf1",
bd1f2996
HX
4286 }, {
4287 .plaintext = "\xec\x29\x56\x12\x44\xed\xe7\x06"
4288 "\xb6\xeb\x30\xa1\xc3\x71\xd7\x44"
4289 "\x50\xa1\x05\xc3\xf9\x73\x5f\x7f"
4290 "\xa9\xfe\x38\xcf\x67\xf3\x04\xa5"
4291 "\x73\x6a\x10\x6e\x92\xe1\x71\x39"
4292 "\xa6\x81\x3b\x1c\x81\xa4\xf3\xd3"
4293 "\xfb\x95\x46\xab\x42\x96\xfa\x9f"
4294 "\x72\x28\x26\xc0\x66\x86\x9e\xda"
4295 "\xcd\x73\xb2\x54\x80\x35\x18\x58"
4296 "\x13\xe2\x26\x34\xa9\xda\x44\x00"
4297 "\x0d\x95\xa2\x81\xff\x9f\x26\x4e"
4298 "\xcc\xe0\xa9\x31\x22\x21\x62\xd0"
4299 "\x21\xcc\xa2\x8d\xb5\xf3\xc2\xaa"
4300 "\x24\x94\x5a\xb1\xe3\x1c\xb4\x13"
4301 "\xae\x29\x81\x0f\xd7\x94\xca\xd5"
4302 "\xdf\xaf\x29\xec\x43\xcb\x38\xd1"
4303 "\x98\xfe\x4a\xe1\xda\x23\x59\x78"
4304 "\x02\x21\x40\x5b\xd6\x71\x2a\x53"
4305 "\x05\xda\x4b\x1b\x73\x7f\xce\x7c"
4306 "\xd2\x1c\x0e\xb7\x72\x8d\x08\x23"
4307 "\x5a\x90\x11",
4308 .psize = 163,
4309 .digest = "\x97\x01\x11\xc4\xe7\x7b\xcc\x88\xcc\x20"
4310 "\x45\x9c\x02\xb6\x9b\x4a\xa8\xf5\x82\x17",
4585988f
AB
4311 }, {
4312 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4313 .psize = 64,
4314 .digest = "\xc8\x71\xf6\x9a\x63\xcc\xa9\x84\x84\x82"
4315 "\x64\xe7\x79\x95\x5d\xd7\x19\x41\x7c\x91",
950e4e1c
JK
4316 }, {
4317 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4318 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4319 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4320 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4321 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4322 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4323 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4324 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4325 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4326 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4327 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4328 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4329 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4330 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4331 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4332 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4333 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4334 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4335 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4336 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4337 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4338 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4339 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4340 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4341 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4342 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4343 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4344 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4345 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4346 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4347 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4348 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4349 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4350 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4351 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4352 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4353 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4354 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4355 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4356 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4357 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4358 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4359 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4360 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4361 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4362 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4363 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4364 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4365 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4366 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4367 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4368 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4369 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4370 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4371 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4372 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4373 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4374 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4375 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4376 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4377 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4378 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4379 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4380 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4381 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4382 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4383 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4384 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4385 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4386 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4387 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4388 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4389 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4390 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4391 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4392 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4393 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4394 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4395 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4396 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4397 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4398 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4399 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4400 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4401 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4402 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4403 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4404 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4405 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4406 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4407 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4408 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4409 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4410 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4411 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4412 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4413 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4414 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4415 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4416 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4417 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4418 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4419 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4420 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4421 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4422 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4423 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4424 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4425 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4426 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4427 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4428 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4429 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4430 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4431 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4432 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4433 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4434 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4435 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4436 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4437 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4438 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4439 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4440 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4441 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4442 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4443 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4444 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4445 .psize = 1023,
4446 .digest = "\xb8\xe3\x54\xed\xc5\xfc\xef\xa4"
4447 "\x55\x73\x4a\x81\x99\xe4\x47\x2a"
4448 "\x30\xd6\xc9\x85",
da7f033d
HX
4449 }
4450};
4451
4452
4453/*
e493b31a 4454 * SHA224 test vectors from FIPS PUB 180-2
da7f033d 4455 */
b13b1e0c 4456static const struct hash_testvec sha224_tv_template[] = {
da7f033d 4457 {
950e4e1c
JK
4458 .plaintext = "",
4459 .psize = 0,
4460 .digest = "\xd1\x4a\x02\x8c\x2a\x3a\x2b\xc9"
4461 "\x47\x61\x02\xbb\x28\x82\x34\xc4"
4462 "\x15\xa2\xb0\x1f\x82\x8e\xa6\x2a"
4463 "\xc5\xb3\xe4\x2f",
4464 }, {
da7f033d
HX
4465 .plaintext = "abc",
4466 .psize = 3,
4467 .digest = "\x23\x09\x7D\x22\x34\x05\xD8\x22"
4468 "\x86\x42\xA4\x77\xBD\xA2\x55\xB3"
4469 "\x2A\xAD\xBC\xE4\xBD\xA0\xB3\xF7"
4470 "\xE3\x6C\x9D\xA7",
4471 }, {
4472 .plaintext =
4473 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4474 .psize = 56,
4475 .digest = "\x75\x38\x8B\x16\x51\x27\x76\xCC"
4476 "\x5D\xBA\x5D\xA1\xFD\x89\x01\x50"
4477 "\xB0\xC6\x45\x5C\xB4\xF5\x8B\x19"
4478 "\x52\x52\x25\x25",
4585988f
AB
4479 }, {
4480 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4481 .psize = 64,
4482 .digest = "\xc4\xdb\x2b\x3a\x58\xc3\x99\x01"
4483 "\x42\xfd\x10\x92\xaa\x4e\x04\x08"
4484 "\x58\xbb\xbb\xe8\xf8\x14\xa7\x0c"
4485 "\xef\x3b\xcb\x0e",
950e4e1c
JK
4486 }, {
4487 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4488 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4489 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4490 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4491 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4492 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4493 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4494 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4495 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4496 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4497 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4498 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4499 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4500 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4501 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4502 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4503 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4504 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4505 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4506 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4507 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4508 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4509 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4510 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4511 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4512 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4513 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4514 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4515 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4516 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4517 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4518 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4519 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4520 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4521 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4522 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4523 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4524 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4525 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4526 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4527 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4528 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4529 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4530 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4531 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4532 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4533 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4534 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4535 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4536 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4537 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4538 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4539 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4540 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4541 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4542 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4543 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4544 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4545 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4546 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4547 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4548 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4549 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4550 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4551 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4552 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4553 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4554 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4555 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4556 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4557 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4558 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4559 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4560 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4561 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4562 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4563 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4564 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4565 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4566 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4567 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4568 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4569 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4570 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4571 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4572 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4573 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4574 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4575 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4576 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4577 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4578 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4579 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4580 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4581 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4582 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4583 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4584 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4585 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4586 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4587 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4588 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4589 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4590 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4591 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4592 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4593 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4594 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4595 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4596 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4597 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4598 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4599 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4600 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4601 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4602 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4603 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4604 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4605 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4606 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4607 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4608 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4609 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4610 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4611 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4612 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4613 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4614 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4615 .psize = 1023,
4616 .digest = "\x98\x43\x07\x63\x75\xe0\xa7\x1c"
4617 "\x78\xb1\x8b\xfd\x04\xf5\x2d\x91"
4618 "\x20\x48\xa4\x28\xff\x55\xb1\xd3"
4619 "\xe6\xf9\x4f\xcc",
da7f033d
HX
4620 }
4621};
4622
4623/*
e493b31a 4624 * SHA256 test vectors from NIST
da7f033d 4625 */
b13b1e0c 4626static const struct hash_testvec sha256_tv_template[] = {
da7f033d 4627 {
950e4e1c
JK
4628 .plaintext = "",
4629 .psize = 0,
4630 .digest = "\xe3\xb0\xc4\x42\x98\xfc\x1c\x14"
4631 "\x9a\xfb\xf4\xc8\x99\x6f\xb9\x24"
4632 "\x27\xae\x41\xe4\x64\x9b\x93\x4c"
4633 "\xa4\x95\x99\x1b\x78\x52\xb8\x55",
4634 }, {
da7f033d
HX
4635 .plaintext = "abc",
4636 .psize = 3,
4637 .digest = "\xba\x78\x16\xbf\x8f\x01\xcf\xea"
4638 "\x41\x41\x40\xde\x5d\xae\x22\x23"
4639 "\xb0\x03\x61\xa3\x96\x17\x7a\x9c"
4640 "\xb4\x10\xff\x61\xf2\x00\x15\xad",
4641 }, {
4642 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4643 .psize = 56,
4644 .digest = "\x24\x8d\x6a\x61\xd2\x06\x38\xb8"
4645 "\xe5\xc0\x26\x93\x0c\x3e\x60\x39"
4646 "\xa3\x3c\xe4\x59\x64\xff\x21\x67"
4647 "\xf6\xec\xed\xd4\x19\xdb\x06\xc1",
4585988f
AB
4648 }, {
4649 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4650 .psize = 64,
4651 .digest = "\xb5\xfe\xad\x56\x7d\xff\xcb\xa4"
4652 "\x2c\x32\x29\x32\x19\xbb\xfb\xfa"
4653 "\xd6\xff\x94\xa3\x72\x91\x85\x66"
4654 "\x3b\xa7\x87\x77\x58\xa3\x40\x3a",
950e4e1c
JK
4655 }, {
4656 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4657 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4658 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4659 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4660 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4661 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4662 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4663 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4664 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4665 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4666 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4667 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4668 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4669 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4670 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4671 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4672 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4673 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4674 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4675 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4676 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4677 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4678 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4679 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4680 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4681 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4682 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4683 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4684 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4685 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4686 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4687 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4688 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4689 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4690 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4691 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4692 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4693 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4694 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4695 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4696 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4697 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4698 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4699 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4700 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4701 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4702 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4703 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4704 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4705 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4706 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4707 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4708 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4709 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4710 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4711 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4712 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4713 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4714 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4715 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4716 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4717 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4718 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4719 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4720 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4721 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4722 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4723 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4724 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4725 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4726 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4727 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4728 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4729 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4730 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4731 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4732 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4733 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4734 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4735 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4736 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4737 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4738 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4739 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4740 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4741 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4742 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4743 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4744 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4745 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4746 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4747 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4748 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4749 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4750 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4751 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4752 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4753 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4754 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4755 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4756 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4757 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4758 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4759 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4760 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4761 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4762 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4763 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4764 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4765 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4766 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4767 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4768 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4769 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4770 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4771 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4772 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4773 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4774 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4775 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4776 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4777 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4778 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4779 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4780 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4781 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4782 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4783 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4784 .psize = 1023,
4785 .digest = "\xc5\xce\x0c\xca\x01\x4f\x53\x3a"
4786 "\x32\x32\x17\xcc\xd4\x6a\x71\xa9"
4787 "\xf3\xed\x50\x10\x64\x8e\x06\xbe"
4788 "\x9b\x4a\xa6\xbb\x05\x89\x59\x51",
4585988f 4789 }
da7f033d
HX
4790};
4791
4792/*
e493b31a 4793 * SHA384 test vectors from NIST and kerneli
da7f033d 4794 */
b13b1e0c 4795static const struct hash_testvec sha384_tv_template[] = {
da7f033d 4796 {
950e4e1c
JK
4797 .plaintext = "",
4798 .psize = 0,
4799 .digest = "\x38\xb0\x60\xa7\x51\xac\x96\x38"
4800 "\x4c\xd9\x32\x7e\xb1\xb1\xe3\x6a"
4801 "\x21\xfd\xb7\x11\x14\xbe\x07\x43"
4802 "\x4c\x0c\xc7\xbf\x63\xf6\xe1\xda"
4803 "\x27\x4e\xde\xbf\xe7\x6f\x65\xfb"
4804 "\xd5\x1a\xd2\xf1\x48\x98\xb9\x5b",
4805 }, {
da7f033d
HX
4806 .plaintext= "abc",
4807 .psize = 3,
4808 .digest = "\xcb\x00\x75\x3f\x45\xa3\x5e\x8b"
4809 "\xb5\xa0\x3d\x69\x9a\xc6\x50\x07"
4810 "\x27\x2c\x32\xab\x0e\xde\xd1\x63"
4811 "\x1a\x8b\x60\x5a\x43\xff\x5b\xed"
4812 "\x80\x86\x07\x2b\xa1\xe7\xcc\x23"
4813 "\x58\xba\xec\xa1\x34\xc8\x25\xa7",
4814 }, {
4815 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4816 .psize = 56,
4817 .digest = "\x33\x91\xfd\xdd\xfc\x8d\xc7\x39"
4818 "\x37\x07\xa6\x5b\x1b\x47\x09\x39"
4819 "\x7c\xf8\xb1\xd1\x62\xaf\x05\xab"
4820 "\xfe\x8f\x45\x0d\xe5\xf3\x6b\xc6"
4821 "\xb0\x45\x5a\x85\x20\xbc\x4e\x6f"
4822 "\x5f\xe9\x5b\x1f\xe3\xc8\x45\x2b",
4823 }, {
4824 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
4825 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
4826 .psize = 112,
4827 .digest = "\x09\x33\x0c\x33\xf7\x11\x47\xe8"
4828 "\x3d\x19\x2f\xc7\x82\xcd\x1b\x47"
4829 "\x53\x11\x1b\x17\x3b\x3b\x05\xd2"
4830 "\x2f\xa0\x80\x86\xe3\xb0\xf7\x12"
4831 "\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9"
4832 "\x66\xc3\xe9\xfa\x91\x74\x60\x39",
4833 }, {
4834 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
4835 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
4836 .psize = 104,
4837 .digest = "\x3d\x20\x89\x73\xab\x35\x08\xdb"
4838 "\xbd\x7e\x2c\x28\x62\xba\x29\x0a"
4839 "\xd3\x01\x0e\x49\x78\xc1\x98\xdc"
4840 "\x4d\x8f\xd0\x14\xe5\x82\x82\x3a"
4841 "\x89\xe1\x6f\x9b\x2a\x7b\xbc\x1a"
4842 "\xc9\x38\xe2\xd1\x99\xe8\xbe\xa4",
950e4e1c
JK
4843 }, {
4844 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4845 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4846 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4847 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4848 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4849 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4850 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4851 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4852 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4853 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4854 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4855 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4856 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4857 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4858 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4859 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4860 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4861 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4862 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4863 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4864 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4865 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4866 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4867 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4868 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4869 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4870 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4871 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4872 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4873 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4874 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4875 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4876 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4877 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4878 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4879 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4880 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4881 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4882 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4883 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4884 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4885 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4886 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4887 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4888 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4889 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4890 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4891 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4892 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4893 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4894 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4895 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4896 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4897 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4898 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4899 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4900 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4901 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4902 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4903 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4904 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4905 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4906 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4907 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4908 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4909 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4910 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4911 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4912 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4913 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4914 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4915 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4916 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4917 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4918 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4919 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4920 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4921 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4922 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4923 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4924 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4925 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4926 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4927 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4928 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4929 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4930 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4931 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4932 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4933 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4934 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4935 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4936 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4937 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4938 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4939 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4940 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4941 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4942 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4943 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4944 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4945 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4946 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4947 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4948 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4949 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4950 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4951 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4952 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4953 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4954 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4955 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4956 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4957 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4958 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4959 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4960 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4961 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4962 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4963 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4964 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4965 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4966 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4967 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4968 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4969 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4970 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4971 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4972 .psize = 1023,
4973 .digest = "\x4d\x97\x23\xc8\xea\x7a\x7c\x15"
4974 "\xb8\xff\x97\x9c\xf5\x13\x4f\x31"
4975 "\xde\x67\xf7\x24\x73\xcd\x70\x1c"
4976 "\x03\x4a\xba\x8a\x87\x49\xfe\xdc"
4977 "\x75\x29\x62\x83\xae\x3f\x17\xab"
4978 "\xfd\x10\x4d\x8e\x17\x1c\x1f\xca",
4979 }
da7f033d
HX
4980};
4981
4982/*
e493b31a 4983 * SHA512 test vectors from NIST and kerneli
da7f033d 4984 */
b13b1e0c 4985static const struct hash_testvec sha512_tv_template[] = {
da7f033d 4986 {
950e4e1c
JK
4987 .plaintext = "",
4988 .psize = 0,
4989 .digest = "\xcf\x83\xe1\x35\x7e\xef\xb8\xbd"
4990 "\xf1\x54\x28\x50\xd6\x6d\x80\x07"
4991 "\xd6\x20\xe4\x05\x0b\x57\x15\xdc"
4992 "\x83\xf4\xa9\x21\xd3\x6c\xe9\xce"
4993 "\x47\xd0\xd1\x3c\x5d\x85\xf2\xb0"
4994 "\xff\x83\x18\xd2\x87\x7e\xec\x2f"
4995 "\x63\xb9\x31\xbd\x47\x41\x7a\x81"
4996 "\xa5\x38\x32\x7a\xf9\x27\xda\x3e",
4997 }, {
da7f033d
HX
4998 .plaintext = "abc",
4999 .psize = 3,
5000 .digest = "\xdd\xaf\x35\xa1\x93\x61\x7a\xba"
5001 "\xcc\x41\x73\x49\xae\x20\x41\x31"
5002 "\x12\xe6\xfa\x4e\x89\xa9\x7e\xa2"
5003 "\x0a\x9e\xee\xe6\x4b\x55\xd3\x9a"
5004 "\x21\x92\x99\x2a\x27\x4f\xc1\xa8"
5005 "\x36\xba\x3c\x23\xa3\xfe\xeb\xbd"
5006 "\x45\x4d\x44\x23\x64\x3c\xe8\x0e"
5007 "\x2a\x9a\xc9\x4f\xa5\x4c\xa4\x9f",
5008 }, {
5009 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5010 .psize = 56,
5011 .digest = "\x20\x4a\x8f\xc6\xdd\xa8\x2f\x0a"
5012 "\x0c\xed\x7b\xeb\x8e\x08\xa4\x16"
5013 "\x57\xc1\x6e\xf4\x68\xb2\x28\xa8"
5014 "\x27\x9b\xe3\x31\xa7\x03\xc3\x35"
5015 "\x96\xfd\x15\xc1\x3b\x1b\x07\xf9"
5016 "\xaa\x1d\x3b\xea\x57\x78\x9c\xa0"
5017 "\x31\xad\x85\xc7\xa7\x1d\xd7\x03"
5018 "\x54\xec\x63\x12\x38\xca\x34\x45",
5019 }, {
5020 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
5021 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
5022 .psize = 112,
5023 .digest = "\x8e\x95\x9b\x75\xda\xe3\x13\xda"
5024 "\x8c\xf4\xf7\x28\x14\xfc\x14\x3f"
5025 "\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1"
5026 "\x72\x99\xae\xad\xb6\x88\x90\x18"
5027 "\x50\x1d\x28\x9e\x49\x00\xf7\xe4"
5028 "\x33\x1b\x99\xde\xc4\xb5\x43\x3a"
5029 "\xc7\xd3\x29\xee\xb6\xdd\x26\x54"
5030 "\x5e\x96\xe5\x5b\x87\x4b\xe9\x09",
5031 }, {
5032 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
5033 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
5034 .psize = 104,
5035 .digest = "\x93\x0d\x0c\xef\xcb\x30\xff\x11"
5036 "\x33\xb6\x89\x81\x21\xf1\xcf\x3d"
5037 "\x27\x57\x8a\xfc\xaf\xe8\x67\x7c"
5038 "\x52\x57\xcf\x06\x99\x11\xf7\x5d"
5039 "\x8f\x58\x31\xb5\x6e\xbf\xda\x67"
5040 "\xb2\x78\xe6\x6d\xff\x8b\x84\xfe"
5041 "\x2b\x28\x70\xf7\x42\xa5\x80\xd8"
5042 "\xed\xb4\x19\x87\x23\x28\x50\xc9",
950e4e1c
JK
5043 }, {
5044 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
5045 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
5046 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
5047 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
5048 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
5049 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
5050 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
5051 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
5052 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
5053 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
5054 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
5055 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
5056 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
5057 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
5058 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
5059 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
5060 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
5061 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
5062 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
5063 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
5064 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
5065 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
5066 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
5067 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
5068 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
5069 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
5070 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
5071 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
5072 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
5073 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
5074 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
5075 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
5076 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
5077 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
5078 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
5079 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
5080 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
5081 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
5082 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
5083 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
5084 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
5085 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
5086 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
5087 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
5088 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
5089 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
5090 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
5091 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
5092 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
5093 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
5094 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
5095 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
5096 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
5097 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
5098 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
5099 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
5100 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
5101 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
5102 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
5103 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
5104 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
5105 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
5106 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
5107 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
5108 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
5109 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
5110 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
5111 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
5112 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
5113 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
5114 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
5115 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
5116 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
5117 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
5118 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
5119 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
5120 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
5121 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
5122 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
5123 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
5124 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
5125 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
5126 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
5127 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
5128 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
5129 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
5130 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
5131 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
5132 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
5133 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
5134 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
5135 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
5136 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
5137 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
5138 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
5139 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
5140 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
5141 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
5142 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
5143 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
5144 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
5145 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
5146 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
5147 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
5148 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
5149 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
5150 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
5151 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
5152 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
5153 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
5154 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
5155 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
5156 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
5157 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
5158 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
5159 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
5160 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
5161 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
5162 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
5163 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
5164 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
5165 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
5166 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
5167 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
5168 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
5169 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
5170 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
5171 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
5172 .psize = 1023,
5173 .digest = "\x76\xc9\xd4\x91\x7a\x5f\x0f\xaa"
5174 "\x13\x39\xf3\x01\x7a\xfa\xe5\x41"
5175 "\x5f\x0b\xf8\xeb\x32\xfc\xbf\xb0"
5176 "\xfa\x8c\xcd\x17\x83\xe2\xfa\xeb"
5177 "\x1c\x19\xde\xe2\x75\xdc\x34\x64"
5178 "\x5f\x35\x9c\x61\x2f\x10\xf9\xec"
5179 "\x59\xca\x9d\xcc\x25\x0c\x43\xba"
5180 "\x85\xa8\xf8\xfe\xb5\x24\xb2\xee",
5181 }
da7f033d
HX
5182};
5183
5184
5185/*
5186 * WHIRLPOOL test vectors from Whirlpool package
5187 * by Vincent Rijmen and Paulo S. L. M. Barreto as part of the NESSIE
5188 * submission
5189 */
b13b1e0c 5190static const struct hash_testvec wp512_tv_template[] = {
da7f033d
HX
5191 {
5192 .plaintext = "",
5193 .psize = 0,
5194 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
5195 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
5196 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
5197 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
5198 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
5199 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57"
5200 "\xEA\x89\x64\xE5\x9B\x63\xD9\x37"
5201 "\x08\xB1\x38\xCC\x42\xA6\x6E\xB3",
5202
5203
5204 }, {
5205 .plaintext = "a",
5206 .psize = 1,
5207 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
5208 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
5209 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
5210 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
5211 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
5212 "\x3A\x42\x39\x1A\x39\x14\x5A\x59"
5213 "\x1A\x92\x20\x0D\x56\x01\x95\xE5"
5214 "\x3B\x47\x85\x84\xFD\xAE\x23\x1A",
5215 }, {
5216 .plaintext = "abc",
5217 .psize = 3,
5218 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
5219 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
5220 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
5221 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
5222 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
5223 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6"
5224 "\xC7\x97\xFC\x9D\x95\xD8\xB5\x82"
5225 "\xD2\x25\x29\x20\x76\xD4\xEE\xF5",
5226 }, {
5227 .plaintext = "message digest",
5228 .psize = 14,
5229 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
5230 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
5231 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
5232 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
5233 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
5234 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6"
5235 "\x92\xED\x92\x00\x52\x83\x8F\x33"
5236 "\x62\xE8\x6D\xBD\x37\xA8\x90\x3E",
5237 }, {
5238 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5239 .psize = 26,
5240 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
5241 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
5242 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
5243 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
5244 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
5245 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6"
5246 "\xF6\x8F\x67\x3E\x72\x07\x86\x5D"
5247 "\x5D\x98\x19\xA3\xDB\xA4\xEB\x3B",
5248 }, {
5249 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
5250 "abcdefghijklmnopqrstuvwxyz0123456789",
5251 .psize = 62,
5252 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
5253 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
5254 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
5255 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
5256 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
5257 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6"
5258 "\x55\x17\xCC\x87\x9D\x7B\x96\x21"
5259 "\x42\xC6\x5F\x5A\x7A\xF0\x14\x67",
5260 }, {
5261 .plaintext = "1234567890123456789012345678901234567890"
5262 "1234567890123456789012345678901234567890",
5263 .psize = 80,
5264 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
5265 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
5266 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
5267 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
5268 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
5269 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A"
5270 "\x2C\x60\x48\x1E\x88\xC5\xA2\x0B"
5271 "\x2C\x2A\x80\xCF\x3A\x9A\x08\x3B",
5272 }, {
5273 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5274 .psize = 32,
5275 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
5276 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
5277 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
5278 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
5279 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
5280 "\x7B\x94\x76\x39\xFE\x05\x0B\x56"
5281 "\x93\x9B\xAA\xA0\xAD\xFF\x9A\xE6"
5282 "\x74\x5B\x7B\x18\x1C\x3B\xE3\xFD",
5283 },
5284};
5285
b13b1e0c 5286static const struct hash_testvec wp384_tv_template[] = {
da7f033d
HX
5287 {
5288 .plaintext = "",
5289 .psize = 0,
5290 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
5291 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
5292 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
5293 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
5294 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
5295 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57",
5296
5297
5298 }, {
5299 .plaintext = "a",
5300 .psize = 1,
5301 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
5302 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
5303 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
5304 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
5305 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
5306 "\x3A\x42\x39\x1A\x39\x14\x5A\x59",
5307 }, {
5308 .plaintext = "abc",
5309 .psize = 3,
5310 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
5311 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
5312 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
5313 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
5314 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
5315 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6",
5316 }, {
5317 .plaintext = "message digest",
5318 .psize = 14,
5319 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
5320 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
5321 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
5322 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
5323 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
5324 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6",
5325 }, {
5326 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5327 .psize = 26,
5328 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
5329 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
5330 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
5331 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
5332 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
5333 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6",
5334 }, {
5335 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
5336 "abcdefghijklmnopqrstuvwxyz0123456789",
5337 .psize = 62,
5338 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
5339 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
5340 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
5341 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
5342 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
5343 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6",
5344 }, {
5345 .plaintext = "1234567890123456789012345678901234567890"
5346 "1234567890123456789012345678901234567890",
5347 .psize = 80,
5348 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
5349 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
5350 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
5351 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
5352 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
5353 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A",
5354 }, {
5355 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5356 .psize = 32,
5357 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
5358 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
5359 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
5360 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
5361 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
5362 "\x7B\x94\x76\x39\xFE\x05\x0B\x56",
5363 },
5364};
5365
b13b1e0c 5366static const struct hash_testvec wp256_tv_template[] = {
da7f033d
HX
5367 {
5368 .plaintext = "",
5369 .psize = 0,
5370 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
5371 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
5372 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
5373 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7",
5374
5375
5376 }, {
5377 .plaintext = "a",
5378 .psize = 1,
5379 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
5380 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
5381 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
5382 "\x73\xC4\x50\x01\xD0\x08\x7B\x42",
5383 }, {
5384 .plaintext = "abc",
5385 .psize = 3,
5386 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
5387 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
5388 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
5389 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C",
5390 }, {
5391 .plaintext = "message digest",
5392 .psize = 14,
5393 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
5394 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
5395 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
5396 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B",
5397 }, {
5398 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5399 .psize = 26,
5400 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
5401 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
5402 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
5403 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B",
5404 }, {
5405 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
5406 "abcdefghijklmnopqrstuvwxyz0123456789",
5407 .psize = 62,
5408 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
5409 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
5410 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
5411 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E",
5412 }, {
5413 .plaintext = "1234567890123456789012345678901234567890"
5414 "1234567890123456789012345678901234567890",
5415 .psize = 80,
5416 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
5417 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
5418 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
5419 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29",
5420 }, {
5421 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5422 .psize = 32,
5423 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
5424 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
5425 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
5426 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69",
da7f033d
HX
5427 },
5428};
5429
b13b1e0c 5430static const struct hash_testvec ghash_tv_template[] =
507069c9
YS
5431{
5432 {
6c9e3dcd
AB
5433 .key = "\xdf\xa6\xbf\x4d\xed\x81\xdb\x03"
5434 "\xff\xca\xff\x95\xf8\x30\xf0\x61",
507069c9 5435 .ksize = 16,
6c9e3dcd
AB
5436 .plaintext = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
5437 "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
507069c9
YS
5438 .psize = 16,
5439 .digest = "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
5440 "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
6c9e3dcd
AB
5441 }, {
5442 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5443 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5444 .ksize = 16,
5445 .plaintext = "what do ya want for nothing?",
5446 .psize = 28,
5447 .digest = "\x3e\x1f\x5c\x4d\x65\xf0\xef\xce"
5448 "\x0d\x61\x06\x27\x66\x51\xd5\xe2",
6c9e3dcd
AB
5449 }, {
5450 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5451 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5452 .ksize = 16,
5453 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5454 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5455 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5456 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5457 .psize = 50,
5458 .digest = "\xfb\x49\x8a\x36\xe1\x96\xe1\x96"
5459 "\xe1\x96\xe1\x96\xe1\x96\xe1\x96",
5460 }, {
5461 .key = "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
5462 "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
5463 .ksize = 16,
5464 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5465 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5466 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5467 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5468 .psize = 50,
5469 .digest = "\x2b\x5c\x0c\x7f\x52\xd1\x60\xc2"
5470 "\x49\xed\x6e\x32\x7a\xa9\xbe\x08",
5471 }, {
5472 .key = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
5473 "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
5474 .ksize = 16,
5475 .plaintext = "Test With Truncation",
5476 .psize = 20,
5477 .digest = "\xf8\x94\x87\x2a\x4b\x63\x99\x28"
5478 "\x23\xf7\x93\xf7\x19\xf5\x96\xd9",
445a8e0d
HF
5479 }, {
5480 .key = "\x0a\x1b\x2c\x3d\x4e\x5f\x64\x71"
5481 "\x82\x93\xa4\xb5\xc6\xd7\xe8\xf9",
5482 .ksize = 16,
5483 .plaintext = "\x56\x6f\x72\x20\x6c\x61\x75\x74"
5484 "\x65\x72\x20\x4c\x61\x75\x73\x63"
5485 "\x68\x65\x6e\x20\x75\x6e\x64\x20"
5486 "\x53\x74\x61\x75\x6e\x65\x6e\x20"
5487 "\x73\x65\x69\x20\x73\x74\x69\x6c"
5488 "\x6c\x2c\x0a\x64\x75\x20\x6d\x65"
5489 "\x69\x6e\x20\x74\x69\x65\x66\x74"
5490 "\x69\x65\x66\x65\x73\x20\x4c\x65"
5491 "\x62\x65\x6e\x3b\x0a\x64\x61\x73"
5492 "\x73\x20\x64\x75\x20\x77\x65\x69"
5493 "\xc3\x9f\x74\x20\x77\x61\x73\x20"
5494 "\x64\x65\x72\x20\x57\x69\x6e\x64"
5495 "\x20\x64\x69\x72\x20\x77\x69\x6c"
5496 "\x6c\x2c\x0a\x65\x68\x20\x6e\x6f"
5497 "\x63\x68\x20\x64\x69\x65\x20\x42"
5498 "\x69\x72\x6b\x65\x6e\x20\x62\x65"
5499 "\x62\x65\x6e\x2e\x0a\x0a\x55\x6e"
5500 "\x64\x20\x77\x65\x6e\x6e\x20\x64"
5501 "\x69\x72\x20\x65\x69\x6e\x6d\x61"
5502 "\x6c\x20\x64\x61\x73\x20\x53\x63"
5503 "\x68\x77\x65\x69\x67\x65\x6e\x20"
5504 "\x73\x70\x72\x61\x63\x68\x2c\x0a"
5505 "\x6c\x61\x73\x73\x20\x64\x65\x69"
5506 "\x6e\x65\x20\x53\x69\x6e\x6e\x65"
5507 "\x20\x62\x65\x73\x69\x65\x67\x65"
5508 "\x6e\x2e\x0a\x4a\x65\x64\x65\x6d"
5509 "\x20\x48\x61\x75\x63\x68\x65\x20"
5510 "\x67\x69\x62\x74\x20\x64\x69\x63"
5511 "\x68\x2c\x20\x67\x69\x62\x20\x6e"
5512 "\x61\x63\x68\x2c\x0a\x65\x72\x20"
5513 "\x77\x69\x72\x64\x20\x64\x69\x63"
5514 "\x68\x20\x6c\x69\x65\x62\x65\x6e"
5515 "\x20\x75\x6e\x64\x20\x77\x69\x65"
5516 "\x67\x65\x6e\x2e\x0a\x0a\x55\x6e"
5517 "\x64\x20\x64\x61\x6e\x6e\x20\x6d"
5518 "\x65\x69\x6e\x65\x20\x53\x65\x65"
5519 "\x6c\x65\x20\x73\x65\x69\x74\x20"
5520 "\x77\x65\x69\x74\x2c\x20\x73\x65"
5521 "\x69\x20\x77\x65\x69\x74\x2c\x0a"
5522 "\x64\x61\x73\x73\x20\x64\x69\x72"
5523 "\x20\x64\x61\x73\x20\x4c\x65\x62"
5524 "\x65\x6e\x20\x67\x65\x6c\x69\x6e"
5525 "\x67\x65\x2c\x0a\x62\x72\x65\x69"
5526 "\x74\x65\x20\x64\x69\x63\x68\x20"
5527 "\x77\x69\x65\x20\x65\x69\x6e\x20"
5528 "\x46\x65\x69\x65\x72\x6b\x6c\x65"
5529 "\x69\x64\x0a\xc3\xbc\x62\x65\x72"
5530 "\x20\x64\x69\x65\x20\x73\x69\x6e"
5531 "\x6e\x65\x6e\x64\x65\x6e\x20\x44"
5532 "\x69\x6e\x67\x65\x2e\x2e\x2e\x0a",
5533 .psize = 400,
5534 .digest = "\xad\xb1\xc1\xe9\x56\x70\x31\x1d"
5535 "\xbb\x5b\xdf\x5e\x70\x72\x1a\x57",
507069c9
YS
5536 },
5537};
5538
da7f033d
HX
5539/*
5540 * HMAC-MD5 test vectors from RFC2202
5541 * (These need to be fixed to not use strlen).
5542 */
b13b1e0c 5543static const struct hash_testvec hmac_md5_tv_template[] =
da7f033d
HX
5544{
5545 {
5546 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5547 .ksize = 16,
5548 .plaintext = "Hi There",
5549 .psize = 8,
5550 .digest = "\x92\x94\x72\x7a\x36\x38\xbb\x1c"
5551 "\x13\xf4\x8e\xf8\x15\x8b\xfc\x9d",
5552 }, {
5553 .key = "Jefe",
5554 .ksize = 4,
5555 .plaintext = "what do ya want for nothing?",
5556 .psize = 28,
5557 .digest = "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03"
5558 "\xea\xa8\x6e\x31\x0a\x5d\xb7\x38",
da7f033d
HX
5559 }, {
5560 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5561 .ksize = 16,
5562 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5563 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5564 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5565 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5566 .psize = 50,
5567 .digest = "\x56\xbe\x34\x52\x1d\x14\x4c\x88"
5568 "\xdb\xb8\xc7\x33\xf0\xe8\xb3\xf6",
5569 }, {
5570 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5571 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5572 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5573 .ksize = 25,
5574 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5575 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5576 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5577 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5578 .psize = 50,
5579 .digest = "\x69\x7e\xaf\x0a\xca\x3a\x3a\xea"
5580 "\x3a\x75\x16\x47\x46\xff\xaa\x79",
5581 }, {
5582 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5583 .ksize = 16,
5584 .plaintext = "Test With Truncation",
5585 .psize = 20,
5586 .digest = "\x56\x46\x1e\xf2\x34\x2e\xdc\x00"
5587 "\xf9\xba\xb9\x95\x69\x0e\xfd\x4c",
5588 }, {
5589 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5590 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5591 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5592 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5593 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5594 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5595 "\xaa\xaa",
5596 .ksize = 80,
5597 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5598 .psize = 54,
5599 .digest = "\x6b\x1a\xb7\xfe\x4b\xd7\xbf\x8f"
5600 "\x0b\x62\xe6\xce\x61\xb9\xd0\xcd",
5601 }, {
5602 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5603 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5604 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5605 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5606 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5607 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5608 "\xaa\xaa",
5609 .ksize = 80,
5610 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5611 "Block-Size Data",
5612 .psize = 73,
5613 .digest = "\x6f\x63\x0f\xad\x67\xcd\xa0\xee"
5614 "\x1f\xb1\xf5\x62\xdb\x3a\xa5\x3e",
5615 },
5616};
5617
da7f033d
HX
5618/*
5619 * HMAC-RIPEMD160 test vectors from RFC2286
5620 */
b13b1e0c 5621static const struct hash_testvec hmac_rmd160_tv_template[] = {
da7f033d
HX
5622 {
5623 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5624 .ksize = 20,
5625 .plaintext = "Hi There",
5626 .psize = 8,
5627 .digest = "\x24\xcb\x4b\xd6\x7d\x20\xfc\x1a\x5d\x2e"
5628 "\xd7\x73\x2d\xcc\x39\x37\x7f\x0a\x56\x68",
5629 }, {
5630 .key = "Jefe",
5631 .ksize = 4,
5632 .plaintext = "what do ya want for nothing?",
5633 .psize = 28,
5634 .digest = "\xdd\xa6\xc0\x21\x3a\x48\x5a\x9e\x24\xf4"
5635 "\x74\x20\x64\xa7\xf0\x33\xb4\x3c\x40\x69",
da7f033d
HX
5636 }, {
5637 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5638 .ksize = 20,
5639 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5640 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5641 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5642 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5643 .psize = 50,
5644 .digest = "\xb0\xb1\x05\x36\x0d\xe7\x59\x96\x0a\xb4"
5645 "\xf3\x52\x98\xe1\x16\xe2\x95\xd8\xe7\xc1",
5646 }, {
5647 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5648 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5649 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5650 .ksize = 25,
5651 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5652 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5653 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5654 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5655 .psize = 50,
5656 .digest = "\xd5\xca\x86\x2f\x4d\x21\xd5\xe6\x10\xe1"
5657 "\x8b\x4c\xf1\xbe\xb9\x7a\x43\x65\xec\xf4",
5658 }, {
5659 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5660 .ksize = 20,
5661 .plaintext = "Test With Truncation",
5662 .psize = 20,
5663 .digest = "\x76\x19\x69\x39\x78\xf9\x1d\x90\x53\x9a"
5664 "\xe7\x86\x50\x0f\xf3\xd8\xe0\x51\x8e\x39",
5665 }, {
5666 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5667 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5668 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5669 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5670 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5671 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5672 "\xaa\xaa",
5673 .ksize = 80,
5674 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5675 .psize = 54,
5676 .digest = "\x64\x66\xca\x07\xac\x5e\xac\x29\xe1\xbd"
5677 "\x52\x3e\x5a\xda\x76\x05\xb7\x91\xfd\x8b",
5678 }, {
5679 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5680 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5681 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5682 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5683 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5684 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5685 "\xaa\xaa",
5686 .ksize = 80,
5687 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5688 "Block-Size Data",
5689 .psize = 73,
5690 .digest = "\x69\xea\x60\x79\x8d\x71\x61\x6c\xce\x5f"
5691 "\xd0\x87\x1e\x23\x75\x4c\xd7\x5d\x5a\x0a",
5692 },
5693};
5694
5695/*
5696 * HMAC-SHA1 test vectors from RFC2202
5697 */
b13b1e0c 5698static const struct hash_testvec hmac_sha1_tv_template[] = {
da7f033d
HX
5699 {
5700 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5701 .ksize = 20,
5702 .plaintext = "Hi There",
5703 .psize = 8,
5704 .digest = "\xb6\x17\x31\x86\x55\x05\x72\x64"
5705 "\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e\xf1"
5706 "\x46\xbe",
5707 }, {
5708 .key = "Jefe",
5709 .ksize = 4,
5710 .plaintext = "what do ya want for nothing?",
5711 .psize = 28,
5712 .digest = "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74"
5713 "\x16\xd5\xf1\x84\xdf\x9c\x25\x9a\x7c\x79",
37f36e57 5714 .fips_skip = 1,
da7f033d
HX
5715 }, {
5716 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5717 .ksize = 20,
5718 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5719 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5720 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5721 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5722 .psize = 50,
5723 .digest = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3"
5724 "\x9a\xf4\x8a\xa1\x7b\x4f\x63\xf1\x75\xd3",
5725 }, {
5726 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5727 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5728 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5729 .ksize = 25,
5730 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5731 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5732 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5733 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5734 .psize = 50,
5735 .digest = "\x4c\x90\x07\xf4\x02\x62\x50\xc6\xbc\x84"
5736 "\x14\xf9\xbf\x50\xc8\x6c\x2d\x72\x35\xda",
5737 }, {
5738 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5739 .ksize = 20,
5740 .plaintext = "Test With Truncation",
5741 .psize = 20,
5742 .digest = "\x4c\x1a\x03\x42\x4b\x55\xe0\x7f\xe7\xf2"
5743 "\x7b\xe1\xd5\x8b\xb9\x32\x4a\x9a\x5a\x04",
5744 }, {
5745 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5746 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5747 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5748 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5749 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5750 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5751 "\xaa\xaa",
5752 .ksize = 80,
5753 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5754 .psize = 54,
5755 .digest = "\xaa\x4a\xe5\xe1\x52\x72\xd0\x0e\x95\x70"
5756 "\x56\x37\xce\x8a\x3b\x55\xed\x40\x21\x12",
5757 }, {
5758 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5759 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5760 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5761 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5762 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5763 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5764 "\xaa\xaa",
5765 .ksize = 80,
5766 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5767 "Block-Size Data",
5768 .psize = 73,
5769 .digest = "\xe8\xe9\x9d\x0f\x45\x23\x7d\x78\x6d\x6b"
5770 "\xba\xa7\x96\x5c\x78\x08\xbb\xff\x1a\x91",
5771 },
5772};
5773
5774
5775/*
5776 * SHA224 HMAC test vectors from RFC4231
5777 */
b13b1e0c 5778static const struct hash_testvec hmac_sha224_tv_template[] = {
da7f033d
HX
5779 {
5780 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5781 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5782 "\x0b\x0b\x0b\x0b",
5783 .ksize = 20,
5784 /* ("Hi There") */
5785 .plaintext = "\x48\x69\x20\x54\x68\x65\x72\x65",
5786 .psize = 8,
5787 .digest = "\x89\x6f\xb1\x12\x8a\xbb\xdf\x19"
5788 "\x68\x32\x10\x7c\xd4\x9d\xf3\x3f"
5789 "\x47\xb4\xb1\x16\x99\x12\xba\x4f"
5790 "\x53\x68\x4b\x22",
5791 }, {
5792 .key = "Jefe",
5793 .ksize = 4,
5794 /* ("what do ya want for nothing?") */
5795 .plaintext = "\x77\x68\x61\x74\x20\x64\x6f\x20"
5796 "\x79\x61\x20\x77\x61\x6e\x74\x20"
5797 "\x66\x6f\x72\x20\x6e\x6f\x74\x68"
5798 "\x69\x6e\x67\x3f",
5799 .psize = 28,
5800 .digest = "\xa3\x0e\x01\x09\x8b\xc6\xdb\xbf"
5801 "\x45\x69\x0f\x3a\x7e\x9e\x6d\x0f"
5802 "\x8b\xbe\xa2\xa3\x9e\x61\x48\x00"
5803 "\x8f\xd0\x5e\x44",
37f36e57 5804 .fips_skip = 1,
da7f033d
HX
5805 }, {
5806 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5807 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5808 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5809 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5810 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5811 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5812 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5813 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5814 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5815 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5816 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5817 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5818 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5819 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5820 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5821 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5822 "\xaa\xaa\xaa",
5823 .ksize = 131,
5824 /* ("Test Using Larger Than Block-Size Key - Hash Key First") */
5825 .plaintext = "\x54\x65\x73\x74\x20\x55\x73\x69"
5826 "\x6e\x67\x20\x4c\x61\x72\x67\x65"
5827 "\x72\x20\x54\x68\x61\x6e\x20\x42"
5828 "\x6c\x6f\x63\x6b\x2d\x53\x69\x7a"
5829 "\x65\x20\x4b\x65\x79\x20\x2d\x20"
5830 "\x48\x61\x73\x68\x20\x4b\x65\x79"
5831 "\x20\x46\x69\x72\x73\x74",
5832 .psize = 54,
5833 .digest = "\x95\xe9\xa0\xdb\x96\x20\x95\xad"
5834 "\xae\xbe\x9b\x2d\x6f\x0d\xbc\xe2"
5835 "\xd4\x99\xf1\x12\xf2\xd2\xb7\x27"
5836 "\x3f\xa6\x87\x0e",
5837 }, {
5838 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5839 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5840 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5841 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5842 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5843 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5844 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5845 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5846 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5847 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5848 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5849 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5850 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5851 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5852 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5853 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5854 "\xaa\xaa\xaa",
5855 .ksize = 131,
5856 /* ("This is a test using a larger than block-size key and a")
5857 (" larger than block-size data. The key needs to be")
5858 (" hashed before being used by the HMAC algorithm.") */
5859 .plaintext = "\x54\x68\x69\x73\x20\x69\x73\x20"
5860 "\x61\x20\x74\x65\x73\x74\x20\x75"
5861 "\x73\x69\x6e\x67\x20\x61\x20\x6c"
5862 "\x61\x72\x67\x65\x72\x20\x74\x68"
5863 "\x61\x6e\x20\x62\x6c\x6f\x63\x6b"
5864 "\x2d\x73\x69\x7a\x65\x20\x6b\x65"
5865 "\x79\x20\x61\x6e\x64\x20\x61\x20"
5866 "\x6c\x61\x72\x67\x65\x72\x20\x74"
5867 "\x68\x61\x6e\x20\x62\x6c\x6f\x63"
5868 "\x6b\x2d\x73\x69\x7a\x65\x20\x64"
5869 "\x61\x74\x61\x2e\x20\x54\x68\x65"
5870 "\x20\x6b\x65\x79\x20\x6e\x65\x65"
5871 "\x64\x73\x20\x74\x6f\x20\x62\x65"
5872 "\x20\x68\x61\x73\x68\x65\x64\x20"
5873 "\x62\x65\x66\x6f\x72\x65\x20\x62"
5874 "\x65\x69\x6e\x67\x20\x75\x73\x65"
5875 "\x64\x20\x62\x79\x20\x74\x68\x65"
5876 "\x20\x48\x4d\x41\x43\x20\x61\x6c"
5877 "\x67\x6f\x72\x69\x74\x68\x6d\x2e",
5878 .psize = 152,
5879 .digest = "\x3a\x85\x41\x66\xac\x5d\x9f\x02"
5880 "\x3f\x54\xd5\x17\xd0\xb3\x9d\xbd"
5881 "\x94\x67\x70\xdb\x9c\x2b\x95\xc9"
5882 "\xf6\xf5\x65\xd1",
5883 },
5884};
5885
5886/*
5887 * HMAC-SHA256 test vectors from
5888 * draft-ietf-ipsec-ciph-sha-256-01.txt
5889 */
b13b1e0c 5890static const struct hash_testvec hmac_sha256_tv_template[] = {
da7f033d
HX
5891 {
5892 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5893 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5894 "\x11\x12\x13\x14\x15\x16\x17\x18"
5895 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5896 .ksize = 32,
5897 .plaintext = "abc",
5898 .psize = 3,
5899 .digest = "\xa2\x1b\x1f\x5d\x4c\xf4\xf7\x3a"
5900 "\x4d\xd9\x39\x75\x0f\x7a\x06\x6a"
5901 "\x7f\x98\xcc\x13\x1c\xb1\x6a\x66"
5902 "\x92\x75\x90\x21\xcf\xab\x81\x81",
5903 }, {
5904 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5905 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5906 "\x11\x12\x13\x14\x15\x16\x17\x18"
5907 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5908 .ksize = 32,
5909 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5910 .psize = 56,
5911 .digest = "\x10\x4f\xdc\x12\x57\x32\x8f\x08"
5912 "\x18\x4b\xa7\x31\x31\xc5\x3c\xae"
5913 "\xe6\x98\xe3\x61\x19\x42\x11\x49"
5914 "\xea\x8c\x71\x24\x56\x69\x7d\x30",
5915 }, {
5916 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5917 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5918 "\x11\x12\x13\x14\x15\x16\x17\x18"
5919 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5920 .ksize = 32,
5921 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
5922 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5923 .psize = 112,
5924 .digest = "\x47\x03\x05\xfc\x7e\x40\xfe\x34"
5925 "\xd3\xee\xb3\xe7\x73\xd9\x5a\xab"
5926 "\x73\xac\xf0\xfd\x06\x04\x47\xa5"
5927 "\xeb\x45\x95\xbf\x33\xa9\xd1\xa3",
5928 }, {
5929 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5930 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5931 "\x0b\x0b\x0b\x0b\x0b\x0b",
5932 .ksize = 32,
5933 .plaintext = "Hi There",
5934 .psize = 8,
5935 .digest = "\x19\x8a\x60\x7e\xb4\x4b\xfb\xc6"
5936 "\x99\x03\xa0\xf1\xcf\x2b\xbd\xc5"
5937 "\xba\x0a\xa3\xf3\xd9\xae\x3c\x1c"
5938 "\x7a\x3b\x16\x96\xa0\xb6\x8c\xf7",
5939 }, {
5940 .key = "Jefe",
5941 .ksize = 4,
5942 .plaintext = "what do ya want for nothing?",
5943 .psize = 28,
5944 .digest = "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e"
5945 "\x6a\x04\x24\x26\x08\x95\x75\xc7"
5946 "\x5a\x00\x3f\x08\x9d\x27\x39\x83"
5947 "\x9d\xec\x58\xb9\x64\xec\x38\x43",
37f36e57 5948 .fips_skip = 1,
da7f033d
HX
5949 }, {
5950 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5951 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5952 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5953 .ksize = 32,
5954 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5955 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5956 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5957 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5958 .psize = 50,
5959 .digest = "\xcd\xcb\x12\x20\xd1\xec\xcc\xea"
5960 "\x91\xe5\x3a\xba\x30\x92\xf9\x62"
5961 "\xe5\x49\xfe\x6c\xe9\xed\x7f\xdc"
5962 "\x43\x19\x1f\xbd\xe4\x5c\x30\xb0",
5963 }, {
5964 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5965 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5966 "\x11\x12\x13\x14\x15\x16\x17\x18"
5967 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
5968 "\x21\x22\x23\x24\x25",
5969 .ksize = 37,
5970 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5971 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5972 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5973 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5974 .psize = 50,
5975 .digest = "\xd4\x63\x3c\x17\xf6\xfb\x8d\x74"
5976 "\x4c\x66\xde\xe0\xf8\xf0\x74\x55"
5977 "\x6e\xc4\xaf\x55\xef\x07\x99\x85"
5978 "\x41\x46\x8e\xb4\x9b\xd2\xe9\x17",
5979 }, {
5980 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
5981 "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
5982 "\x0c\x0c\x0c\x0c\x0c\x0c",
5983 .ksize = 32,
5984 .plaintext = "Test With Truncation",
5985 .psize = 20,
5986 .digest = "\x75\x46\xaf\x01\x84\x1f\xc0\x9b"
5987 "\x1a\xb9\xc3\x74\x9a\x5f\x1c\x17"
5988 "\xd4\xf5\x89\x66\x8a\x58\x7b\x27"
5989 "\x00\xa9\xc9\x7c\x11\x93\xcf\x42",
5990 }, {
5991 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5992 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5993 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5994 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5995 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5996 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5997 "\xaa\xaa",
5998 .ksize = 80,
5999 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
6000 .psize = 54,
6001 .digest = "\x69\x53\x02\x5e\xd9\x6f\x0c\x09"
6002 "\xf8\x0a\x96\xf7\x8e\x65\x38\xdb"
6003 "\xe2\xe7\xb8\x20\xe3\xdd\x97\x0e"
6004 "\x7d\xdd\x39\x09\x1b\x32\x35\x2f",
6005 }, {
6006 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6007 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6008 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6009 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6010 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6011 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6012 "\xaa\xaa",
6013 .ksize = 80,
6014 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than "
6015 "One Block-Size Data",
6016 .psize = 73,
6017 .digest = "\x63\x55\xac\x22\xe8\x90\xd0\xa3"
6018 "\xc8\x48\x1a\x5c\xa4\x82\x5b\xc8"
6019 "\x84\xd3\xe7\xa1\xff\x98\xa2\xfc"
6020 "\x2a\xc7\xd8\xe0\x64\xc3\xb2\xe6",
6021 },
6022};
6023
b13b1e0c 6024static const struct hash_testvec aes_cmac128_tv_template[] = {
93b5e86a
JK
6025 { /* From NIST Special Publication 800-38B, AES-128 */
6026 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6027 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6028 .plaintext = zeroed_string,
6029 .digest = "\xbb\x1d\x69\x29\xe9\x59\x37\x28"
6030 "\x7f\xa3\x7d\x12\x9b\x75\x67\x46",
6031 .psize = 0,
6032 .ksize = 16,
6033 }, {
6034 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6035 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6036 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6037 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
6038 .digest = "\x07\x0a\x16\xb4\x6b\x4d\x41\x44"
6039 "\xf7\x9b\xdd\x9d\xd0\x4a\x28\x7c",
6040 .psize = 16,
6041 .ksize = 16,
6042 }, {
6043 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6044 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6045 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6046 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6047 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6048 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6049 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11",
6050 .digest = "\xdf\xa6\x67\x47\xde\x9a\xe6\x30"
6051 "\x30\xca\x32\x61\x14\x97\xc8\x27",
6052 .psize = 40,
6053 .ksize = 16,
6054 }, {
6055 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6056 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6057 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6058 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6059 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6060 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6061 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6062 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6063 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6064 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
6065 .digest = "\x51\xf0\xbe\xbf\x7e\x3b\x9d\x92"
6066 "\xfc\x49\x74\x17\x79\x36\x3c\xfe",
6067 .psize = 64,
6068 .ksize = 16,
6069 }, { /* From NIST Special Publication 800-38B, AES-256 */
6070 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
6071 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
6072 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
6073 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
6074 .plaintext = zeroed_string,
6075 .digest = "\x02\x89\x62\xf6\x1b\x7b\xf8\x9e"
6076 "\xfc\x6b\x55\x1f\x46\x67\xd9\x83",
6077 .psize = 0,
6078 .ksize = 32,
6079 }, {
6080 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
6081 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
6082 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
6083 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
6084 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6085 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6086 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6087 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6088 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6089 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6090 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6091 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
6092 .digest = "\xe1\x99\x21\x90\x54\x9f\x6e\xd5"
6093 "\x69\x6a\x2c\x05\x6c\x31\x54\x10",
6094 .psize = 64,
6095 .ksize = 32,
6096 }
6097};
6098
b13b1e0c 6099static const struct hash_testvec aes_cbcmac_tv_template[] = {
092acf06
AB
6100 {
6101 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6102 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6103 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6104 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
6105 .digest = "\x3a\xd7\x7b\xb4\x0d\x7a\x36\x60"
6106 "\xa8\x9e\xca\xf3\x24\x66\xef\x97",
6107 .psize = 16,
6108 .ksize = 16,
6109 }, {
6110 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6111 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6112 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6113 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6114 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6115 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6116 "\x30",
6117 .digest = "\x9d\x0d\xd0\x63\xfb\xcb\x24\x43"
6118 "\xf8\xf2\x76\x03\xac\x39\xb0\x9d",
6119 .psize = 33,
6120 .ksize = 16,
092acf06
AB
6121 }, {
6122 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6123 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6124 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6125 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6126 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6127 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6128 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6129 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6130 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6131 "\xad\x2b\x41\x7b\xe6\x6c\x37",
6132 .digest = "\xc0\x71\x73\xb8\xa0\x2c\x11\x7c"
6133 "\xaf\xdc\xb2\xf8\x89\x32\xa3\x3a",
6134 .psize = 63,
6135 .ksize = 16,
6136 }, {
6137 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
6138 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
6139 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
6140 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
6141 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6142 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6143 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6144 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6145 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6146 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6147 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6148 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10"
6149 "\x1c",
6150 .digest = "\x6a\x4e\xdb\x21\x47\x51\xdf\x4f"
6151 "\xa8\x4d\x4c\x10\x3b\x72\x7d\xd6",
6152 .psize = 65,
6153 .ksize = 32,
6154 }
6155};
6156
b13b1e0c 6157static const struct hash_testvec des3_ede_cmac64_tv_template[] = {
93b5e86a
JK
6158/*
6159 * From NIST Special Publication 800-38B, Three Key TDEA
6160 * Corrected test vectors from:
6161 * http://csrc.nist.gov/publications/nistpubs/800-38B/Updated_CMAC_Examples.pdf
6162 */
6163 {
6164 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6165 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6166 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6167 .plaintext = zeroed_string,
6168 .digest = "\xb7\xa6\x88\xe1\x22\xff\xaf\x95",
6169 .psize = 0,
6170 .ksize = 24,
6171 }, {
6172 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6173 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6174 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6175 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96",
6176 .digest = "\x8e\x8f\x29\x31\x36\x28\x37\x97",
6177 .psize = 8,
6178 .ksize = 24,
6179 }, {
6180 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6181 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6182 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6183 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6184 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6185 "\xae\x2d\x8a\x57",
6186 .digest = "\x74\x3d\xdb\xe0\xce\x2d\xc2\xed",
6187 .psize = 20,
6188 .ksize = 24,
6189 }, {
6190 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6191 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6192 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6193 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6194 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6195 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6196 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51",
6197 .digest = "\x33\xe6\xb1\x09\x24\x00\xea\xe5",
6198 .psize = 32,
6199 .ksize = 24,
6200 }
6201};
6202
b13b1e0c 6203static const struct hash_testvec aes_xcbc128_tv_template[] = {
da7f033d
HX
6204 {
6205 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6206 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6207 .plaintext = zeroed_string,
6208 .digest = "\x75\xf0\x25\x1d\x52\x8a\xc0\x1c"
6209 "\x45\x73\xdf\xd5\x84\xd7\x9f\x29",
6210 .psize = 0,
6211 .ksize = 16,
6212 }, {
6213 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6214 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6215 .plaintext = "\x00\x01\x02",
6216 .digest = "\x5b\x37\x65\x80\xae\x2f\x19\xaf"
6217 "\xe7\x21\x9c\xee\xf1\x72\x75\x6f",
6218 .psize = 3,
6219 .ksize = 16,
6220 } , {
6221 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6222 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6223 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6224 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6225 .digest = "\xd2\xa2\x46\xfa\x34\x9b\x68\xa7"
6226 "\x99\x98\xa4\x39\x4f\xf7\xa2\x63",
6227 .psize = 16,
6228 .ksize = 16,
6229 }, {
6230 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6231 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6232 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6233 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6234 "\x10\x11\x12\x13",
6235 .digest = "\x47\xf5\x1b\x45\x64\x96\x62\x15"
6236 "\xb8\x98\x5c\x63\x05\x5e\xd3\x08",
da7f033d 6237 .psize = 20,
da7f033d
HX
6238 .ksize = 16,
6239 }, {
6240 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6241 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6242 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6243 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6244 "\x10\x11\x12\x13\x14\x15\x16\x17"
6245 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
6246 .digest = "\xf5\x4f\x0e\xc8\xd2\xb9\xf3\xd3"
6247 "\x68\x07\x73\x4b\xd5\x28\x3f\xd4",
6248 .psize = 32,
6249 .ksize = 16,
6250 }, {
6251 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6252 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6253 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6254 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6255 "\x10\x11\x12\x13\x14\x15\x16\x17"
6256 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
6257 "\x20\x21",
6258 .digest = "\xbe\xcb\xb3\xbc\xcd\xb5\x18\xa3"
6259 "\x06\x77\xd5\x48\x1f\xb6\xb4\xd8",
da7f033d 6260 .psize = 34,
da7f033d
HX
6261 .ksize = 16,
6262 }
6263};
6264
ed331ada
EB
6265static const char vmac64_string1[144] = {
6266 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6267 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6268 '\x01', '\x01', '\x01', '\x01', '\x02', '\x03', '\x02', '\x02',
6269 '\x02', '\x04', '\x01', '\x07', '\x04', '\x01', '\x04', '\x03',
6270};
6271
6272static const char vmac64_string2[144] = {
6273 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6274 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6275 'a', 'b', 'c',
6276};
6277
6278static const char vmac64_string3[144] = {
6279 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6280 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6281 'a', 'b', 'c', 'a', 'b', 'c', 'a', 'b',
6282 'c', 'a', 'b', 'c', 'a', 'b', 'c', 'a',
6283 'b', 'c', 'a', 'b', 'c', 'a', 'b', 'c',
6284 'a', 'b', 'c', 'a', 'b', 'c', 'a', 'b',
6285 'c', 'a', 'b', 'c', 'a', 'b', 'c', 'a',
6286 'b', 'c', 'a', 'b', 'c', 'a', 'b', 'c',
6287};
6288
6289static const char vmac64_string4[33] = {
6290 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6291 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6292 'b', 'c', 'e', 'f', 'i', 'j', 'l', 'm',
6293 'o', 'p', 'r', 's', 't', 'u', 'w', 'x',
6294 'z',
6295};
6296
6297static const char vmac64_string5[143] = {
6298 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6299 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6300 'r', 'm', 'b', 't', 'c', 'o', 'l', 'k',
6301 ']', '%', '9', '2', '7', '!', 'A',
6302};
6303
6304static const char vmac64_string6[145] = {
6305 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6306 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6307 'p', 't', '*', '7', 'l', 'i', '!', '#',
6308 'w', '0', 'z', '/', '4', 'A', 'n',
6309};
6310
6311static const struct hash_testvec vmac64_aes_tv_template[] = {
6312 { /* draft-krovetz-vmac-01 test vector 1 */
6313 .key = "abcdefghijklmnop",
6314 .ksize = 16,
6315 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi",
6316 .psize = 16,
6317 .digest = "\x25\x76\xbe\x1c\x56\xd8\xb8\x1b",
6318 }, { /* draft-krovetz-vmac-01 test vector 2 */
6319 .key = "abcdefghijklmnop",
6320 .ksize = 16,
6321 .plaintext = "\0\0\0\0\0\0\0\0bcdefghiabc",
6322 .psize = 19,
6323 .digest = "\x2d\x37\x6c\xf5\xb1\x81\x3c\xe5",
6324 }, { /* draft-krovetz-vmac-01 test vector 3 */
6325 .key = "abcdefghijklmnop",
6326 .ksize = 16,
6327 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
6328 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
6329 .psize = 64,
6330 .digest = "\xe8\x42\x1f\x61\xd5\x73\xd2\x98",
6331 }, { /* draft-krovetz-vmac-01 test vector 4 */
6332 .key = "abcdefghijklmnop",
6333 .ksize = 16,
6334 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
6335 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6336 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6337 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6338 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6339 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6340 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
6341 .psize = 316,
6342 .digest = "\x44\x92\xdf\x6c\x5c\xac\x1b\xbe",
ed331ada
EB
6343 }, {
6344 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6345 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6346 .ksize = 16,
6347 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
6348 "\x00\x00\x00\x00\x00\x00\x00\x00",
6349 .psize = 16,
6350 .digest = "\x54\x7b\xa4\x77\x35\x80\x58\x07",
6351 }, {
6352 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6353 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6354 .ksize = 16,
6355 .plaintext = vmac64_string1,
6356 .psize = sizeof(vmac64_string1),
6357 .digest = "\xa1\x8c\x68\xae\xd3\x3c\xf5\xce",
6358 }, {
6359 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6360 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6361 .ksize = 16,
6362 .plaintext = vmac64_string2,
6363 .psize = sizeof(vmac64_string2),
6364 .digest = "\x2d\x14\xbd\x81\x73\xb0\x27\xc9",
6365 }, {
6366 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6367 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6368 .ksize = 16,
6369 .plaintext = vmac64_string3,
6370 .psize = sizeof(vmac64_string3),
6371 .digest = "\x19\x0b\x47\x98\x8c\x95\x1a\x8d",
6372 }, {
6373 .key = "abcdefghijklmnop",
6374 .ksize = 16,
6375 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
6376 "\x00\x00\x00\x00\x00\x00\x00\x00",
6377 .psize = 16,
6378 .digest = "\x84\x8f\x55\x9e\x26\xa1\x89\x3b",
6379 }, {
6380 .key = "abcdefghijklmnop",
6381 .ksize = 16,
6382 .plaintext = vmac64_string1,
6383 .psize = sizeof(vmac64_string1),
6384 .digest = "\xc2\x74\x8d\xf6\xb0\xab\x5e\xab",
6385 }, {
6386 .key = "abcdefghijklmnop",
6387 .ksize = 16,
6388 .plaintext = vmac64_string2,
6389 .psize = sizeof(vmac64_string2),
6390 .digest = "\xdf\x09\x7b\x3d\x42\x68\x15\x11",
6391 }, {
6392 .key = "abcdefghijklmnop",
6393 .ksize = 16,
6394 .plaintext = vmac64_string3,
6395 .psize = sizeof(vmac64_string3),
6396 .digest = "\xd4\xfa\x8f\xed\xe1\x8f\x32\x8b",
6397 }, {
6398 .key = "a09b5cd!f#07K\x00\x00\x00",
6399 .ksize = 16,
6400 .plaintext = vmac64_string4,
6401 .psize = sizeof(vmac64_string4),
6402 .digest = "\x5f\xa1\x4e\x42\xea\x0f\xa5\xab",
6403 }, {
6404 .key = "a09b5cd!f#07K\x00\x00\x00",
6405 .ksize = 16,
6406 .plaintext = vmac64_string5,
6407 .psize = sizeof(vmac64_string5),
6408 .digest = "\x60\x67\xe8\x1d\xbc\x98\x31\x25",
6409 }, {
6410 .key = "a09b5cd!f#07K\x00\x00\x00",
6411 .ksize = 16,
6412 .plaintext = vmac64_string6,
6413 .psize = sizeof(vmac64_string6),
6414 .digest = "\x41\xeb\x65\x95\x47\x9b\xae\xc4",
6415 },
6416};
6417
da7f033d
HX
6418/*
6419 * SHA384 HMAC test vectors from RFC4231
6420 */
6421
b13b1e0c 6422static const struct hash_testvec hmac_sha384_tv_template[] = {
da7f033d
HX
6423 {
6424 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6425 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6426 "\x0b\x0b\x0b\x0b",
6427 .ksize = 20,
6428 .plaintext = "Hi There",
6429 .psize = 8,
6430 .digest = "\xaf\xd0\x39\x44\xd8\x48\x95\x62"
6431 "\x6b\x08\x25\xf4\xab\x46\x90\x7f"
6432 "\x15\xf9\xda\xdb\xe4\x10\x1e\xc6"
6433 "\x82\xaa\x03\x4c\x7c\xeb\xc5\x9c"
6434 "\xfa\xea\x9e\xa9\x07\x6e\xde\x7f"
6435 "\x4a\xf1\x52\xe8\xb2\xfa\x9c\xb6",
6436 }, {
6437 .key = "Jefe",
6438 .ksize = 4,
6439 .plaintext = "what do ya want for nothing?",
6440 .psize = 28,
6441 .digest = "\xaf\x45\xd2\xe3\x76\x48\x40\x31"
6442 "\x61\x7f\x78\xd2\xb5\x8a\x6b\x1b"
6443 "\x9c\x7e\xf4\x64\xf5\xa0\x1b\x47"
6444 "\xe4\x2e\xc3\x73\x63\x22\x44\x5e"
6445 "\x8e\x22\x40\xca\x5e\x69\xe2\xc7"
6446 "\x8b\x32\x39\xec\xfa\xb2\x16\x49",
37f36e57 6447 .fips_skip = 1,
da7f033d
HX
6448 }, {
6449 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6450 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6451 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6452 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6453 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6454 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6455 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6456 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6457 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6458 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6459 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6460 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6461 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6462 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6463 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6464 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6465 "\xaa\xaa\xaa",
6466 .ksize = 131,
6467 .plaintext = "Test Using Larger Than Block-Siz"
6468 "e Key - Hash Key First",
6469 .psize = 54,
6470 .digest = "\x4e\xce\x08\x44\x85\x81\x3e\x90"
6471 "\x88\xd2\xc6\x3a\x04\x1b\xc5\xb4"
6472 "\x4f\x9e\xf1\x01\x2a\x2b\x58\x8f"
6473 "\x3c\xd1\x1f\x05\x03\x3a\xc4\xc6"
6474 "\x0c\x2e\xf6\xab\x40\x30\xfe\x82"
6475 "\x96\x24\x8d\xf1\x63\xf4\x49\x52",
6476 }, {
6477 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6478 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6479 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6480 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6481 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6482 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6483 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6484 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6485 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6486 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6487 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6488 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6489 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6490 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6491 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6492 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6493 "\xaa\xaa\xaa",
6494 .ksize = 131,
6495 .plaintext = "This is a test u"
6496 "sing a larger th"
6497 "an block-size ke"
6498 "y and a larger t"
6499 "han block-size d"
6500 "ata. The key nee"
6501 "ds to be hashed "
6502 "before being use"
6503 "d by the HMAC al"
6504 "gorithm.",
6505 .psize = 152,
6506 .digest = "\x66\x17\x17\x8e\x94\x1f\x02\x0d"
6507 "\x35\x1e\x2f\x25\x4e\x8f\xd3\x2c"
6508 "\x60\x24\x20\xfe\xb0\xb8\xfb\x9a"
6509 "\xdc\xce\xbb\x82\x46\x1e\x99\xc5"
6510 "\xa6\x78\xcc\x31\xe7\x99\x17\x6d"
6511 "\x38\x60\xe6\x11\x0c\x46\x52\x3e",
6512 },
6513};
6514
6515/*
6516 * SHA512 HMAC test vectors from RFC4231
6517 */
6518
b13b1e0c 6519static const struct hash_testvec hmac_sha512_tv_template[] = {
da7f033d
HX
6520 {
6521 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6522 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6523 "\x0b\x0b\x0b\x0b",
6524 .ksize = 20,
6525 .plaintext = "Hi There",
6526 .psize = 8,
6527 .digest = "\x87\xaa\x7c\xde\xa5\xef\x61\x9d"
6528 "\x4f\xf0\xb4\x24\x1a\x1d\x6c\xb0"
6529 "\x23\x79\xf4\xe2\xce\x4e\xc2\x78"
6530 "\x7a\xd0\xb3\x05\x45\xe1\x7c\xde"
6531 "\xda\xa8\x33\xb7\xd6\xb8\xa7\x02"
6532 "\x03\x8b\x27\x4e\xae\xa3\xf4\xe4"
6533 "\xbe\x9d\x91\x4e\xeb\x61\xf1\x70"
6534 "\x2e\x69\x6c\x20\x3a\x12\x68\x54",
6535 }, {
6536 .key = "Jefe",
6537 .ksize = 4,
6538 .plaintext = "what do ya want for nothing?",
6539 .psize = 28,
6540 .digest = "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2"
6541 "\xe3\x95\xfb\xe7\x3b\x56\xe0\xa3"
6542 "\x87\xbd\x64\x22\x2e\x83\x1f\xd6"
6543 "\x10\x27\x0c\xd7\xea\x25\x05\x54"
6544 "\x97\x58\xbf\x75\xc0\x5a\x99\x4a"
6545 "\x6d\x03\x4f\x65\xf8\xf0\xe6\xfd"
6546 "\xca\xea\xb1\xa3\x4d\x4a\x6b\x4b"
6547 "\x63\x6e\x07\x0a\x38\xbc\xe7\x37",
37f36e57 6548 .fips_skip = 1,
da7f033d
HX
6549 }, {
6550 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6551 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6552 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6553 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6554 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6555 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6556 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6557 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6558 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6559 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6560 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6561 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6562 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6563 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6564 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6565 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6566 "\xaa\xaa\xaa",
6567 .ksize = 131,
6568 .plaintext = "Test Using Large"
6569 "r Than Block-Siz"
6570 "e Key - Hash Key"
6571 " First",
6572 .psize = 54,
6573 .digest = "\x80\xb2\x42\x63\xc7\xc1\xa3\xeb"
6574 "\xb7\x14\x93\xc1\xdd\x7b\xe8\xb4"
6575 "\x9b\x46\xd1\xf4\x1b\x4a\xee\xc1"
6576 "\x12\x1b\x01\x37\x83\xf8\xf3\x52"
6577 "\x6b\x56\xd0\x37\xe0\x5f\x25\x98"
6578 "\xbd\x0f\xd2\x21\x5d\x6a\x1e\x52"
6579 "\x95\xe6\x4f\x73\xf6\x3f\x0a\xec"
6580 "\x8b\x91\x5a\x98\x5d\x78\x65\x98",
6581 }, {
6582 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6583 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6584 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6585 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6586 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6587 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6588 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6589 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6590 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6591 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6592 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6593 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6594 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6595 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6596 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6597 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6598 "\xaa\xaa\xaa",
6599 .ksize = 131,
6600 .plaintext =
6601 "This is a test u"
6602 "sing a larger th"
6603 "an block-size ke"
6604 "y and a larger t"
6605 "han block-size d"
6606 "ata. The key nee"
6607 "ds to be hashed "
6608 "before being use"
6609 "d by the HMAC al"
6610 "gorithm.",
6611 .psize = 152,
6612 .digest = "\xe3\x7b\x6a\x77\x5d\xc8\x7d\xba"
6613 "\xa4\xdf\xa9\xf9\x6e\x5e\x3f\xfd"
6614 "\xde\xbd\x71\xf8\x86\x72\x89\x86"
6615 "\x5d\xf5\xa3\x2d\x20\xcd\xc9\x44"
6616 "\xb6\x02\x2c\xac\x3c\x49\x82\xb1"
6617 "\x0d\x5e\xeb\x55\xc3\xe4\xde\x15"
6618 "\x13\x46\x76\xfb\x6d\xe0\x44\x60"
6619 "\x65\xc9\x74\x40\xfa\x8c\x6a\x58",
6620 },
6621};
6622
b13b1e0c 6623static const struct hash_testvec hmac_sha3_224_tv_template[] = {
98eca72f 6624 {
6625 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6626 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6627 "\x0b\x0b\x0b\x0b",
6628 .ksize = 20,
6629 .plaintext = "Hi There",
6630 .psize = 8,
6631 .digest = "\x3b\x16\x54\x6b\xbc\x7b\xe2\x70"
6632 "\x6a\x03\x1d\xca\xfd\x56\x37\x3d"
6633 "\x98\x84\x36\x76\x41\xd8\xc5\x9a"
6634 "\xf3\xc8\x60\xf7",
6635 }, {
6636 .key = "Jefe",
6637 .ksize = 4,
6638 .plaintext = "what do ya want for nothing?",
6639 .psize = 28,
6640 .digest = "\x7f\xdb\x8d\xd8\x8b\xd2\xf6\x0d"
6641 "\x1b\x79\x86\x34\xad\x38\x68\x11"
6642 "\xc2\xcf\xc8\x5b\xfa\xf5\xd5\x2b"
6643 "\xba\xce\x5e\x66",
37f36e57 6644 .fips_skip = 1,
98eca72f 6645 }, {
6646 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6647 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6648 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6649 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6650 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6651 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6652 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6653 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6654 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6655 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6656 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6657 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6658 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6659 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6660 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6661 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6662 "\xaa\xaa\xaa",
6663 .ksize = 131,
6664 .plaintext = "Test Using Large"
6665 "r Than Block-Siz"
6666 "e Key - Hash Key"
6667 " First",
6668 .psize = 54,
6669 .digest = "\xb4\xa1\xf0\x4c\x00\x28\x7a\x9b"
6670 "\x7f\x60\x75\xb3\x13\xd2\x79\xb8"
6671 "\x33\xbc\x8f\x75\x12\x43\x52\xd0"
6672 "\x5f\xb9\x99\x5f",
6673 }, {
6674 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6675 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6676 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6677 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6678 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6679 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6680 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6681 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6682 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6683 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6684 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6685 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6686 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6687 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6688 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6689 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6690 "\xaa\xaa\xaa",
6691 .ksize = 131,
6692 .plaintext =
6693 "This is a test u"
6694 "sing a larger th"
6695 "an block-size ke"
6696 "y and a larger t"
6697 "han block-size d"
6698 "ata. The key nee"
6699 "ds to be hashed "
6700 "before being use"
6701 "d by the HMAC al"
6702 "gorithm.",
6703 .psize = 152,
6704 .digest = "\x05\xd8\xcd\x6d\x00\xfa\xea\x8d"
6705 "\x1e\xb6\x8a\xde\x28\x73\x0b\xbd"
6706 "\x3c\xba\xb6\x92\x9f\x0a\x08\x6b"
6707 "\x29\xcd\x62\xa0",
6708 },
6709};
6710
b13b1e0c 6711static const struct hash_testvec hmac_sha3_256_tv_template[] = {
98eca72f 6712 {
6713 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6714 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6715 "\x0b\x0b\x0b\x0b",
6716 .ksize = 20,
6717 .plaintext = "Hi There",
6718 .psize = 8,
6719 .digest = "\xba\x85\x19\x23\x10\xdf\xfa\x96"
6720 "\xe2\xa3\xa4\x0e\x69\x77\x43\x51"
6721 "\x14\x0b\xb7\x18\x5e\x12\x02\xcd"
6722 "\xcc\x91\x75\x89\xf9\x5e\x16\xbb",
6723 }, {
6724 .key = "Jefe",
6725 .ksize = 4,
6726 .plaintext = "what do ya want for nothing?",
6727 .psize = 28,
6728 .digest = "\xc7\xd4\x07\x2e\x78\x88\x77\xae"
6729 "\x35\x96\xbb\xb0\xda\x73\xb8\x87"
6730 "\xc9\x17\x1f\x93\x09\x5b\x29\x4a"
6731 "\xe8\x57\xfb\xe2\x64\x5e\x1b\xa5",
37f36e57 6732 .fips_skip = 1,
98eca72f 6733 }, {
6734 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6735 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6736 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6737 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6738 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6739 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6740 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6741 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6742 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6743 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6744 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6745 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6746 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6747 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6748 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6749 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6750 "\xaa\xaa\xaa",
6751 .ksize = 131,
6752 .plaintext = "Test Using Large"
6753 "r Than Block-Siz"
6754 "e Key - Hash Key"
6755 " First",
6756 .psize = 54,
6757 .digest = "\xed\x73\xa3\x74\xb9\x6c\x00\x52"
6758 "\x35\xf9\x48\x03\x2f\x09\x67\x4a"
6759 "\x58\xc0\xce\x55\x5c\xfc\x1f\x22"
6760 "\x3b\x02\x35\x65\x60\x31\x2c\x3b",
6761 }, {
6762 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6763 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6764 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6765 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6766 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6767 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6768 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6769 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6770 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6771 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6772 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6773 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6774 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6775 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6776 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6777 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6778 "\xaa\xaa\xaa",
6779 .ksize = 131,
6780 .plaintext =
6781 "This is a test u"
6782 "sing a larger th"
6783 "an block-size ke"
6784 "y and a larger t"
6785 "han block-size d"
6786 "ata. The key nee"
6787 "ds to be hashed "
6788 "before being use"
6789 "d by the HMAC al"
6790 "gorithm.",
6791 .psize = 152,
6792 .digest = "\x65\xc5\xb0\x6d\x4c\x3d\xe3\x2a"
6793 "\x7a\xef\x87\x63\x26\x1e\x49\xad"
6794 "\xb6\xe2\x29\x3e\xc8\xe7\xc6\x1e"
6795 "\x8d\xe6\x17\x01\xfc\x63\xe1\x23",
6796 },
6797};
6798
b13b1e0c 6799static const struct hash_testvec hmac_sha3_384_tv_template[] = {
98eca72f 6800 {
6801 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6802 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6803 "\x0b\x0b\x0b\x0b",
6804 .ksize = 20,
6805 .plaintext = "Hi There",
6806 .psize = 8,
6807 .digest = "\x68\xd2\xdc\xf7\xfd\x4d\xdd\x0a"
6808 "\x22\x40\xc8\xa4\x37\x30\x5f\x61"
6809 "\xfb\x73\x34\xcf\xb5\xd0\x22\x6e"
6810 "\x1b\xc2\x7d\xc1\x0a\x2e\x72\x3a"
6811 "\x20\xd3\x70\xb4\x77\x43\x13\x0e"
6812 "\x26\xac\x7e\x3d\x53\x28\x86\xbd",
6813 }, {
6814 .key = "Jefe",
6815 .ksize = 4,
6816 .plaintext = "what do ya want for nothing?",
6817 .psize = 28,
6818 .digest = "\xf1\x10\x1f\x8c\xbf\x97\x66\xfd"
6819 "\x67\x64\xd2\xed\x61\x90\x3f\x21"
6820 "\xca\x9b\x18\xf5\x7c\xf3\xe1\xa2"
6821 "\x3c\xa1\x35\x08\xa9\x32\x43\xce"
6822 "\x48\xc0\x45\xdc\x00\x7f\x26\xa2"
6823 "\x1b\x3f\x5e\x0e\x9d\xf4\xc2\x0a",
37f36e57 6824 .fips_skip = 1,
98eca72f 6825 }, {
6826 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6827 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6828 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6829 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6830 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6831 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6832 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6833 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6834 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6835 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6836 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6837 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6838 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6839 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6840 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6841 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6842 "\xaa\xaa\xaa",
6843 .ksize = 131,
6844 .plaintext = "Test Using Large"
6845 "r Than Block-Siz"
6846 "e Key - Hash Key"
6847 " First",
6848 .psize = 54,
6849 .digest = "\x0f\xc1\x95\x13\xbf\x6b\xd8\x78"
6850 "\x03\x70\x16\x70\x6a\x0e\x57\xbc"
6851 "\x52\x81\x39\x83\x6b\x9a\x42\xc3"
6852 "\xd4\x19\xe4\x98\xe0\xe1\xfb\x96"
6853 "\x16\xfd\x66\x91\x38\xd3\x3a\x11"
6854 "\x05\xe0\x7c\x72\xb6\x95\x3b\xcc",
6855 }, {
6856 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6857 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6858 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6859 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6860 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6861 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6862 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6863 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6864 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6865 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6866 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6867 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6868 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6869 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6870 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6871 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6872 "\xaa\xaa\xaa",
6873 .ksize = 131,
6874 .plaintext =
6875 "This is a test u"
6876 "sing a larger th"
6877 "an block-size ke"
6878 "y and a larger t"
6879 "han block-size d"
6880 "ata. The key nee"
6881 "ds to be hashed "
6882 "before being use"
6883 "d by the HMAC al"
6884 "gorithm.",
6885 .psize = 152,
6886 .digest = "\x02\x6f\xdf\x6b\x50\x74\x1e\x37"
6887 "\x38\x99\xc9\xf7\xd5\x40\x6d\x4e"
6888 "\xb0\x9f\xc6\x66\x56\x36\xfc\x1a"
6889 "\x53\x00\x29\xdd\xf5\xcf\x3c\xa5"
6890 "\xa9\x00\xed\xce\x01\xf5\xf6\x1e"
6891 "\x2f\x40\x8c\xdf\x2f\xd3\xe7\xe8",
6892 },
6893};
6894
b13b1e0c 6895static const struct hash_testvec hmac_sha3_512_tv_template[] = {
98eca72f 6896 {
6897 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6898 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6899 "\x0b\x0b\x0b\x0b",
6900 .ksize = 20,
6901 .plaintext = "Hi There",
6902 .psize = 8,
6903 .digest = "\xeb\x3f\xbd\x4b\x2e\xaa\xb8\xf5"
6904 "\xc5\x04\xbd\x3a\x41\x46\x5a\xac"
6905 "\xec\x15\x77\x0a\x7c\xab\xac\x53"
6906 "\x1e\x48\x2f\x86\x0b\x5e\xc7\xba"
6907 "\x47\xcc\xb2\xc6\xf2\xaf\xce\x8f"
6908 "\x88\xd2\x2b\x6d\xc6\x13\x80\xf2"
6909 "\x3a\x66\x8f\xd3\x88\x8b\xb8\x05"
6910 "\x37\xc0\xa0\xb8\x64\x07\x68\x9e",
6911 }, {
6912 .key = "Jefe",
6913 .ksize = 4,
6914 .plaintext = "what do ya want for nothing?",
6915 .psize = 28,
6916 .digest = "\x5a\x4b\xfe\xab\x61\x66\x42\x7c"
6917 "\x7a\x36\x47\xb7\x47\x29\x2b\x83"
6918 "\x84\x53\x7c\xdb\x89\xaf\xb3\xbf"
6919 "\x56\x65\xe4\xc5\xe7\x09\x35\x0b"
6920 "\x28\x7b\xae\xc9\x21\xfd\x7c\xa0"
6921 "\xee\x7a\x0c\x31\xd0\x22\xa9\x5e"
6922 "\x1f\xc9\x2b\xa9\xd7\x7d\xf8\x83"
6923 "\x96\x02\x75\xbe\xb4\xe6\x20\x24",
37f36e57 6924 .fips_skip = 1,
98eca72f 6925 }, {
6926 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6927 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6928 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6929 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6930 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6931 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6932 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6933 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6934 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6935 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6936 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6937 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6938 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6939 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6940 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6941 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6942 "\xaa\xaa\xaa",
6943 .ksize = 131,
6944 .plaintext = "Test Using Large"
6945 "r Than Block-Siz"
6946 "e Key - Hash Key"
6947 " First",
6948 .psize = 54,
6949 .digest = "\x00\xf7\x51\xa9\xe5\x06\x95\xb0"
6950 "\x90\xed\x69\x11\xa4\xb6\x55\x24"
6951 "\x95\x1c\xdc\x15\xa7\x3a\x5d\x58"
6952 "\xbb\x55\x21\x5e\xa2\xcd\x83\x9a"
6953 "\xc7\x9d\x2b\x44\xa3\x9b\xaf\xab"
6954 "\x27\xe8\x3f\xde\x9e\x11\xf6\x34"
6955 "\x0b\x11\xd9\x91\xb1\xb9\x1b\xf2"
6956 "\xee\xe7\xfc\x87\x24\x26\xc3\xa4",
6957 }, {
6958 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6959 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6960 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6961 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6962 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6963 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6964 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6965 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6966 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6967 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6968 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6969 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6970 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6971 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6972 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6973 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6974 "\xaa\xaa\xaa",
6975 .ksize = 131,
6976 .plaintext =
6977 "This is a test u"
6978 "sing a larger th"
6979 "an block-size ke"
6980 "y and a larger t"
6981 "han block-size d"
6982 "ata. The key nee"
6983 "ds to be hashed "
6984 "before being use"
6985 "d by the HMAC al"
6986 "gorithm.",
6987 .psize = 152,
6988 .digest = "\x38\xa4\x56\xa0\x04\xbd\x10\xd3"
6989 "\x2c\x9a\xb8\x33\x66\x84\x11\x28"
6990 "\x62\xc3\xdb\x61\xad\xcc\xa3\x18"
6991 "\x29\x35\x5e\xaf\x46\xfd\x5c\x73"
6992 "\xd0\x6a\x1f\x0d\x13\xfe\xc9\xa6"
6993 "\x52\xfb\x38\x11\xb5\x77\xb1\xb1"
6994 "\xd1\xb9\x78\x9f\x97\xae\x5b\x83"
6995 "\xc6\xf4\x4d\xfc\xf1\xd6\x7e\xba",
6996 },
6997};
6998
eee9dc61
MW
6999/*
7000 * Poly1305 test vectors from RFC7539 A.3.
7001 */
7002
b13b1e0c 7003static const struct hash_testvec poly1305_tv_template[] = {
eee9dc61 7004 { /* Test Vector #1 */
c2b7b20a
MW
7005 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
7006 "\x00\x00\x00\x00\x00\x00\x00\x00"
7007 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7008 "\x00\x00\x00\x00\x00\x00\x00\x00"
7009 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7010 "\x00\x00\x00\x00\x00\x00\x00\x00"
7011 "\x00\x00\x00\x00\x00\x00\x00\x00"
7012 "\x00\x00\x00\x00\x00\x00\x00\x00"
7013 "\x00\x00\x00\x00\x00\x00\x00\x00"
7014 "\x00\x00\x00\x00\x00\x00\x00\x00"
7015 "\x00\x00\x00\x00\x00\x00\x00\x00"
7016 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7017 .psize = 96,
eee9dc61
MW
7018 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
7019 "\x00\x00\x00\x00\x00\x00\x00\x00",
7020 }, { /* Test Vector #2 */
c2b7b20a 7021 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7022 "\x00\x00\x00\x00\x00\x00\x00\x00"
7023 "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
c2b7b20a
MW
7024 "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
7025 "\x41\x6e\x79\x20\x73\x75\x62\x6d"
eee9dc61
MW
7026 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
7027 "\x6f\x20\x74\x68\x65\x20\x49\x45"
7028 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
7029 "\x64\x65\x64\x20\x62\x79\x20\x74"
7030 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
7031 "\x69\x62\x75\x74\x6f\x72\x20\x66"
7032 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
7033 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
7034 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
7035 "\x20\x70\x61\x72\x74\x20\x6f\x66"
7036 "\x20\x61\x6e\x20\x49\x45\x54\x46"
7037 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
7038 "\x74\x2d\x44\x72\x61\x66\x74\x20"
7039 "\x6f\x72\x20\x52\x46\x43\x20\x61"
7040 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
7041 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
7042 "\x20\x6d\x61\x64\x65\x20\x77\x69"
7043 "\x74\x68\x69\x6e\x20\x74\x68\x65"
7044 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
7045 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
7046 "\x45\x54\x46\x20\x61\x63\x74\x69"
7047 "\x76\x69\x74\x79\x20\x69\x73\x20"
7048 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
7049 "\x65\x64\x20\x61\x6e\x20\x22\x49"
7050 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
7051 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
7052 "\x22\x2e\x20\x53\x75\x63\x68\x20"
7053 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7054 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
7055 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
7056 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7057 "\x74\x73\x20\x69\x6e\x20\x49\x45"
7058 "\x54\x46\x20\x73\x65\x73\x73\x69"
7059 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
7060 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
7061 "\x77\x72\x69\x74\x74\x65\x6e\x20"
7062 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
7063 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
7064 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
7065 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
7066 "\x64\x65\x20\x61\x74\x20\x61\x6e"
7067 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
7068 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
7069 "\x20\x77\x68\x69\x63\x68\x20\x61"
7070 "\x72\x65\x20\x61\x64\x64\x72\x65"
7071 "\x73\x73\x65\x64\x20\x74\x6f",
c2b7b20a 7072 .psize = 407,
eee9dc61
MW
7073 .digest = "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
7074 "\xf0\xef\xca\x96\x22\x7a\x86\x3e",
7075 }, { /* Test Vector #3 */
c2b7b20a 7076 .plaintext = "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
eee9dc61
MW
7077 "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
7078 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7079 "\x00\x00\x00\x00\x00\x00\x00\x00"
7080 "\x41\x6e\x79\x20\x73\x75\x62\x6d"
eee9dc61
MW
7081 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
7082 "\x6f\x20\x74\x68\x65\x20\x49\x45"
7083 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
7084 "\x64\x65\x64\x20\x62\x79\x20\x74"
7085 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
7086 "\x69\x62\x75\x74\x6f\x72\x20\x66"
7087 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
7088 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
7089 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
7090 "\x20\x70\x61\x72\x74\x20\x6f\x66"
7091 "\x20\x61\x6e\x20\x49\x45\x54\x46"
7092 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
7093 "\x74\x2d\x44\x72\x61\x66\x74\x20"
7094 "\x6f\x72\x20\x52\x46\x43\x20\x61"
7095 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
7096 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
7097 "\x20\x6d\x61\x64\x65\x20\x77\x69"
7098 "\x74\x68\x69\x6e\x20\x74\x68\x65"
7099 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
7100 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
7101 "\x45\x54\x46\x20\x61\x63\x74\x69"
7102 "\x76\x69\x74\x79\x20\x69\x73\x20"
7103 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
7104 "\x65\x64\x20\x61\x6e\x20\x22\x49"
7105 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
7106 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
7107 "\x22\x2e\x20\x53\x75\x63\x68\x20"
7108 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7109 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
7110 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
7111 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7112 "\x74\x73\x20\x69\x6e\x20\x49\x45"
7113 "\x54\x46\x20\x73\x65\x73\x73\x69"
7114 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
7115 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
7116 "\x77\x72\x69\x74\x74\x65\x6e\x20"
7117 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
7118 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
7119 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
7120 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
7121 "\x64\x65\x20\x61\x74\x20\x61\x6e"
7122 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
7123 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
7124 "\x20\x77\x68\x69\x63\x68\x20\x61"
7125 "\x72\x65\x20\x61\x64\x64\x72\x65"
7126 "\x73\x73\x65\x64\x20\x74\x6f",
c2b7b20a 7127 .psize = 407,
eee9dc61
MW
7128 .digest = "\xf3\x47\x7e\x7c\xd9\x54\x17\xaf"
7129 "\x89\xa6\xb8\x79\x4c\x31\x0c\xf0",
7130 }, { /* Test Vector #4 */
c2b7b20a 7131 .plaintext = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
eee9dc61
MW
7132 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
7133 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
c2b7b20a
MW
7134 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
7135 "\x27\x54\x77\x61\x73\x20\x62\x72"
eee9dc61
MW
7136 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
7137 "\x6e\x64\x20\x74\x68\x65\x20\x73"
7138 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
7139 "\x76\x65\x73\x0a\x44\x69\x64\x20"
7140 "\x67\x79\x72\x65\x20\x61\x6e\x64"
7141 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
7142 "\x69\x6e\x20\x74\x68\x65\x20\x77"
7143 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
7144 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
7145 "\x65\x72\x65\x20\x74\x68\x65\x20"
7146 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
7147 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
7148 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
7149 "\x72\x61\x74\x68\x73\x20\x6f\x75"
7150 "\x74\x67\x72\x61\x62\x65\x2e",
c2b7b20a 7151 .psize = 159,
eee9dc61
MW
7152 .digest = "\x45\x41\x66\x9a\x7e\xaa\xee\x61"
7153 "\xe7\x08\xdc\x7c\xbc\xc5\xeb\x62",
7154 }, { /* Test Vector #5 */
c2b7b20a 7155 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7156 "\x00\x00\x00\x00\x00\x00\x00\x00"
7157 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7158 "\x00\x00\x00\x00\x00\x00\x00\x00"
7159 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61 7160 "\xff\xff\xff\xff\xff\xff\xff\xff",
c2b7b20a 7161 .psize = 48,
eee9dc61
MW
7162 .digest = "\x03\x00\x00\x00\x00\x00\x00\x00"
7163 "\x00\x00\x00\x00\x00\x00\x00\x00",
7164 }, { /* Test Vector #6 */
c2b7b20a 7165 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7166 "\x00\x00\x00\x00\x00\x00\x00\x00"
7167 "\xff\xff\xff\xff\xff\xff\xff\xff"
c2b7b20a
MW
7168 "\xff\xff\xff\xff\xff\xff\xff\xff"
7169 "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61 7170 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7171 .psize = 48,
eee9dc61
MW
7172 .digest = "\x03\x00\x00\x00\x00\x00\x00\x00"
7173 "\x00\x00\x00\x00\x00\x00\x00\x00",
7174 }, { /* Test Vector #7 */
c2b7b20a 7175 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7176 "\x00\x00\x00\x00\x00\x00\x00\x00"
7177 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7178 "\x00\x00\x00\x00\x00\x00\x00\x00"
7179 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61
MW
7180 "\xff\xff\xff\xff\xff\xff\xff\xff"
7181 "\xf0\xff\xff\xff\xff\xff\xff\xff"
7182 "\xff\xff\xff\xff\xff\xff\xff\xff"
7183 "\x11\x00\x00\x00\x00\x00\x00\x00"
7184 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7185 .psize = 80,
eee9dc61
MW
7186 .digest = "\x05\x00\x00\x00\x00\x00\x00\x00"
7187 "\x00\x00\x00\x00\x00\x00\x00\x00",
7188 }, { /* Test Vector #8 */
c2b7b20a
MW
7189 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
7190 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7191 "\x00\x00\x00\x00\x00\x00\x00\x00"
7192 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a 7193 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61
MW
7194 "\xff\xff\xff\xff\xff\xff\xff\xff"
7195 "\xfb\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7196 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7197 "\x01\x01\x01\x01\x01\x01\x01\x01"
7198 "\x01\x01\x01\x01\x01\x01\x01\x01",
c2b7b20a 7199 .psize = 80,
eee9dc61
MW
7200 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
7201 "\x00\x00\x00\x00\x00\x00\x00\x00",
7202 }, { /* Test Vector #9 */
c2b7b20a 7203 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7204 "\x00\x00\x00\x00\x00\x00\x00\x00"
7205 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7206 "\x00\x00\x00\x00\x00\x00\x00\x00"
7207 "\xfd\xff\xff\xff\xff\xff\xff\xff"
eee9dc61 7208 "\xff\xff\xff\xff\xff\xff\xff\xff",
c2b7b20a 7209 .psize = 48,
eee9dc61
MW
7210 .digest = "\xfa\xff\xff\xff\xff\xff\xff\xff"
7211 "\xff\xff\xff\xff\xff\xff\xff\xff",
7212 }, { /* Test Vector #10 */
c2b7b20a 7213 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7214 "\x04\x00\x00\x00\x00\x00\x00\x00"
7215 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7216 "\x00\x00\x00\x00\x00\x00\x00\x00"
7217 "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
eee9dc61
MW
7218 "\x00\x00\x00\x00\x00\x00\x00\x00"
7219 "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
7220 "\x01\x00\x00\x00\x00\x00\x00\x00"
7221 "\x00\x00\x00\x00\x00\x00\x00\x00"
7222 "\x00\x00\x00\x00\x00\x00\x00\x00"
7223 "\x01\x00\x00\x00\x00\x00\x00\x00"
7224 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7225 .psize = 96,
eee9dc61
MW
7226 .digest = "\x14\x00\x00\x00\x00\x00\x00\x00"
7227 "\x55\x00\x00\x00\x00\x00\x00\x00",
7228 }, { /* Test Vector #11 */
c2b7b20a 7229 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7230 "\x04\x00\x00\x00\x00\x00\x00\x00"
7231 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7232 "\x00\x00\x00\x00\x00\x00\x00\x00"
7233 "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
eee9dc61
MW
7234 "\x00\x00\x00\x00\x00\x00\x00\x00"
7235 "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
7236 "\x01\x00\x00\x00\x00\x00\x00\x00"
7237 "\x00\x00\x00\x00\x00\x00\x00\x00"
7238 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7239 .psize = 80,
eee9dc61
MW
7240 .digest = "\x13\x00\x00\x00\x00\x00\x00\x00"
7241 "\x00\x00\x00\x00\x00\x00\x00\x00",
678cce40
EB
7242 }, { /* Regression test for overflow in AVX2 implementation */
7243 .plaintext = "\xff\xff\xff\xff\xff\xff\xff\xff"
7244 "\xff\xff\xff\xff\xff\xff\xff\xff"
7245 "\xff\xff\xff\xff\xff\xff\xff\xff"
7246 "\xff\xff\xff\xff\xff\xff\xff\xff"
7247 "\xff\xff\xff\xff\xff\xff\xff\xff"
7248 "\xff\xff\xff\xff\xff\xff\xff\xff"
7249 "\xff\xff\xff\xff\xff\xff\xff\xff"
7250 "\xff\xff\xff\xff\xff\xff\xff\xff"
7251 "\xff\xff\xff\xff\xff\xff\xff\xff"
7252 "\xff\xff\xff\xff\xff\xff\xff\xff"
7253 "\xff\xff\xff\xff\xff\xff\xff\xff"
7254 "\xff\xff\xff\xff\xff\xff\xff\xff"
7255 "\xff\xff\xff\xff\xff\xff\xff\xff"
7256 "\xff\xff\xff\xff\xff\xff\xff\xff"
7257 "\xff\xff\xff\xff\xff\xff\xff\xff"
7258 "\xff\xff\xff\xff\xff\xff\xff\xff"
7259 "\xff\xff\xff\xff\xff\xff\xff\xff"
7260 "\xff\xff\xff\xff\xff\xff\xff\xff"
7261 "\xff\xff\xff\xff\xff\xff\xff\xff"
7262 "\xff\xff\xff\xff\xff\xff\xff\xff"
7263 "\xff\xff\xff\xff\xff\xff\xff\xff"
7264 "\xff\xff\xff\xff\xff\xff\xff\xff"
7265 "\xff\xff\xff\xff\xff\xff\xff\xff"
7266 "\xff\xff\xff\xff\xff\xff\xff\xff"
7267 "\xff\xff\xff\xff\xff\xff\xff\xff"
7268 "\xff\xff\xff\xff\xff\xff\xff\xff"
7269 "\xff\xff\xff\xff\xff\xff\xff\xff"
7270 "\xff\xff\xff\xff\xff\xff\xff\xff"
7271 "\xff\xff\xff\xff\xff\xff\xff\xff"
7272 "\xff\xff\xff\xff\xff\xff\xff\xff"
7273 "\xff\xff\xff\xff\xff\xff\xff\xff"
7274 "\xff\xff\xff\xff\xff\xff\xff\xff"
7275 "\xff\xff\xff\xff\xff\xff\xff\xff"
7276 "\xff\xff\xff\xff\xff\xff\xff\xff"
7277 "\xff\xff\xff\xff\xff\xff\xff\xff"
7278 "\xff\xff\xff\xff\xff\xff\xff\xff"
7279 "\xff\xff\xff\xff\xff\xff\xff\xff"
7280 "\xff\xff\xff\xff",
7281 .psize = 300,
7282 .digest = "\xfb\x5e\x96\xd8\x61\xd5\xc7\xc8"
7283 "\x78\xe5\x87\xcc\x2d\x5a\x22\xe1",
7284 }
eee9dc61
MW
7285};
7286
26609a21
EB
7287/* NHPoly1305 test vectors from https://github.com/google/adiantum */
7288static const struct hash_testvec nhpoly1305_tv_template[] = {
7289 {
7290 .key = "\xd2\x5d\x4c\xdd\x8d\x2b\x7f\x7a"
7291 "\xd9\xbe\x71\xec\xd1\x83\x52\xe3"
7292 "\xe1\xad\xd7\x5c\x0a\x75\x9d\xec"
7293 "\x1d\x13\x7e\x5d\x71\x07\xc9\xe4"
7294 "\x57\x2d\x44\x68\xcf\xd8\xd6\xc5"
7295 "\x39\x69\x7d\x32\x75\x51\x4f\x7e"
7296 "\xb2\x4c\xc6\x90\x51\x6e\xd9\xd6"
7297 "\xa5\x8b\x2d\xf1\x94\xf9\xf7\x5e"
7298 "\x2c\x84\x7b\x41\x0f\x88\x50\x89"
7299 "\x30\xd9\xa1\x38\x46\x6c\xc0\x4f"
7300 "\xe8\xdf\xdc\x66\xab\x24\x43\x41"
7301 "\x91\x55\x29\x65\x86\x28\x5e\x45"
7302 "\xd5\x2d\xb7\x80\x08\x9a\xc3\xd4"
7303 "\x9a\x77\x0a\xd4\xef\x3e\xe6\x3f"
7304 "\x6f\x2f\x9b\x3a\x7d\x12\x1e\x80"
7305 "\x6c\x44\xa2\x25\xe1\xf6\x60\xe9"
7306 "\x0d\xaf\xc5\x3c\xa5\x79\xae\x64"
7307 "\xbc\xa0\x39\xa3\x4d\x10\xe5\x4d"
7308 "\xd5\xe7\x89\x7a\x13\xee\x06\x78"
7309 "\xdc\xa4\xdc\x14\x27\xe6\x49\x38"
7310 "\xd0\xe0\x45\x25\x36\xc5\xf4\x79"
7311 "\x2e\x9a\x98\x04\xe4\x2b\x46\x52"
7312 "\x7c\x33\xca\xe2\x56\x51\x50\xe2"
7313 "\xa5\x9a\xae\x18\x6a\x13\xf8\xd2"
7314 "\x21\x31\x66\x02\xe2\xda\x8d\x7e"
7315 "\x41\x19\xb2\x61\xee\x48\x8f\xf1"
7316 "\x65\x24\x2e\x1e\x68\xce\x05\xd9"
7317 "\x2a\xcf\xa5\x3a\x57\xdd\x35\x91"
7318 "\x93\x01\xca\x95\xfc\x2b\x36\x04"
7319 "\xe6\x96\x97\x28\xf6\x31\xfe\xa3"
7320 "\x9d\xf6\x6a\x1e\x80\x8d\xdc\xec"
7321 "\xaf\x66\x11\x13\x02\x88\xd5\x27"
7322 "\x33\xb4\x1a\xcd\xa3\xf6\xde\x31"
7323 "\x8e\xc0\x0e\x6c\xd8\x5a\x97\x5e"
7324 "\xdd\xfd\x60\x69\x38\x46\x3f\x90"
7325 "\x5e\x97\xd3\x32\x76\xc7\x82\x49"
7326 "\xfe\xba\x06\x5f\x2f\xa2\xfd\xff"
7327 "\x80\x05\x40\xe4\x33\x03\xfb\x10"
7328 "\xc0\xde\x65\x8c\xc9\x8d\x3a\x9d"
7329 "\xb5\x7b\x36\x4b\xb5\x0c\xcf\x00"
7330 "\x9c\x87\xe4\x49\xad\x90\xda\x4a"
7331 "\xdd\xbd\xff\xe2\x32\x57\xd6\x78"
7332 "\x36\x39\x6c\xd3\x5b\x9b\x88\x59"
7333 "\x2d\xf0\x46\xe4\x13\x0e\x2b\x35"
7334 "\x0d\x0f\x73\x8a\x4f\x26\x84\x75"
7335 "\x88\x3c\xc5\x58\x66\x18\x1a\xb4"
7336 "\x64\x51\x34\x27\x1b\xa4\x11\xc9"
7337 "\x6d\x91\x8a\xfa\x32\x60\x9d\xd7"
7338 "\x87\xe5\xaa\x43\x72\xf8\xda\xd1"
7339 "\x48\x44\x13\x61\xdc\x8c\x76\x17"
7340 "\x0c\x85\x4e\xf3\xdd\xa2\x42\xd2"
7341 "\x74\xc1\x30\x1b\xeb\x35\x31\x29"
7342 "\x5b\xd7\x4c\x94\x46\x35\xa1\x23"
7343 "\x50\xf2\xa2\x8e\x7e\x4f\x23\x4f"
7344 "\x51\xff\xe2\xc9\xa3\x7d\x56\x8b"
7345 "\x41\xf2\xd0\xc5\x57\x7e\x59\xac"
7346 "\xbb\x65\xf3\xfe\xf7\x17\xef\x63"
7347 "\x7c\x6f\x23\xdd\x22\x8e\xed\x84"
7348 "\x0e\x3b\x09\xb3\xf3\xf4\x8f\xcd"
7349 "\x37\xa8\xe1\xa7\x30\xdb\xb1\xa2"
7350 "\x9c\xa2\xdf\x34\x17\x3e\x68\x44"
7351 "\xd0\xde\x03\x50\xd1\x48\x6b\x20"
7352 "\xe2\x63\x45\xa5\xea\x87\xc2\x42"
7353 "\x95\x03\x49\x05\xed\xe0\x90\x29"
7354 "\x1a\xb8\xcf\x9b\x43\xcf\x29\x7a"
7355 "\x63\x17\x41\x9f\xe0\xc9\x10\xfd"
7356 "\x2c\x56\x8c\x08\x55\xb4\xa9\x27"
7357 "\x0f\x23\xb1\x05\x6a\x12\x46\xc7"
7358 "\xe1\xfe\x28\x93\x93\xd7\x2f\xdc"
7359 "\x98\x30\xdb\x75\x8a\xbe\x97\x7a"
7360 "\x02\xfb\x8c\xba\xbe\x25\x09\xbe"
7361 "\xce\xcb\xa2\xef\x79\x4d\x0e\x9d"
7362 "\x1b\x9d\xb6\x39\x34\x38\xfa\x07"
7363 "\xec\xe8\xfc\x32\x85\x1d\xf7\x85"
7364 "\x63\xc3\x3c\xc0\x02\x75\xd7\x3f"
7365 "\xb2\x68\x60\x66\x65\x81\xc6\xb1"
7366 "\x42\x65\x4b\x4b\x28\xd7\xc7\xaa"
7367 "\x9b\xd2\xdc\x1b\x01\xe0\x26\x39"
7368 "\x01\xc1\x52\x14\xd1\x3f\xb7\xe6"
7369 "\x61\x41\xc7\x93\xd2\xa2\x67\xc6"
7370 "\xf7\x11\xb5\xf5\xea\xdd\x19\xfb"
7371 "\x4d\x21\x12\xd6\x7d\xf1\x10\xb0"
7372 "\x89\x07\xc7\x5a\x52\x73\x70\x2f"
7373 "\x32\xef\x65\x2b\x12\xb2\xf0\xf5"
7374 "\x20\xe0\x90\x59\x7e\x64\xf1\x4c"
7375 "\x41\xb3\xa5\x91\x08\xe6\x5e\x5f"
7376 "\x05\x56\x76\xb4\xb0\xcd\x70\x53"
7377 "\x10\x48\x9c\xff\xc2\x69\x55\x24"
7378 "\x87\xef\x84\xea\xfb\xa7\xbf\xa0"
7379 "\x91\x04\xad\x4f\x8b\x57\x54\x4b"
7380 "\xb6\xe9\xd1\xac\x37\x2f\x1d\x2e"
7381 "\xab\xa5\xa4\xe8\xff\xfb\xd9\x39"
7382 "\x2f\xb7\xac\xd1\xfe\x0b\x9a\x80"
7383 "\x0f\xb6\xf4\x36\x39\x90\x51\xe3"
7384 "\x0a\x2f\xb6\x45\x76\x89\xcd\x61"
7385 "\xfe\x48\x5f\x75\x1d\x13\x00\x62"
7386 "\x80\x24\x47\xe7\xbc\x37\xd7\xe3"
7387 "\x15\xe8\x68\x22\xaf\x80\x6f\x4b"
7388 "\xa8\x9f\x01\x10\x48\x14\xc3\x02"
7389 "\x52\xd2\xc7\x75\x9b\x52\x6d\x30"
7390 "\xac\x13\x85\xc8\xf7\xa3\x58\x4b"
7391 "\x49\xf7\x1c\x45\x55\x8c\x39\x9a"
7392 "\x99\x6d\x97\x27\x27\xe6\xab\xdd"
7393 "\x2c\x42\x1b\x35\xdd\x9d\x73\xbb"
7394 "\x6c\xf3\x64\xf1\xfb\xb9\xf7\xe6"
7395 "\x4a\x3c\xc0\x92\xc0\x2e\xb7\x1a"
7396 "\xbe\xab\xb3\x5a\xe5\xea\xb1\x48"
7397 "\x58\x13\x53\x90\xfd\xc3\x8e\x54"
7398 "\xf9\x18\x16\x73\xe8\xcb\x6d\x39"
7399 "\x0e\xd7\xe0\xfe\xb6\x9f\x43\x97"
7400 "\xe8\xd0\x85\x56\x83\x3e\x98\x68"
7401 "\x7f\xbd\x95\xa8\x9a\x61\x21\x8f"
7402 "\x06\x98\x34\xa6\xc8\xd6\x1d\xf3"
7403 "\x3d\x43\xa4\x9a\x8c\xe5\xd3\x5a"
7404 "\x32\xa2\x04\x22\xa4\x19\x1a\x46"
7405 "\x42\x7e\x4d\xe5\xe0\xe6\x0e\xca"
7406 "\xd5\x58\x9d\x2c\xaf\xda\x33\x5c"
7407 "\xb0\x79\x9e\xc9\xfc\xca\xf0\x2f"
7408 "\xa8\xb2\x77\xeb\x7a\xa2\xdd\x37"
7409 "\x35\x83\x07\xd6\x02\x1a\xb6\x6c"
7410 "\x24\xe2\x59\x08\x0e\xfd\x3e\x46"
7411 "\xec\x40\x93\xf4\x00\x26\x4f\x2a"
7412 "\xff\x47\x2f\xeb\x02\x92\x26\x5b"
7413 "\x53\x17\xc2\x8d\x2a\xc7\xa3\x1b"
7414 "\xcd\xbc\xa7\xe8\xd1\x76\xe3\x80"
7415 "\x21\xca\x5d\x3b\xe4\x9c\x8f\xa9"
7416 "\x5b\x7f\x29\x7f\x7c\xd8\xed\x6d"
7417 "\x8c\xb2\x86\x85\xe7\x77\xf2\x85"
7418 "\xab\x38\xa9\x9d\xc1\x4e\xc5\x64"
7419 "\x33\x73\x8b\x59\x03\xad\x05\xdf"
7420 "\x25\x98\x31\xde\xef\x13\xf1\x9b"
7421 "\x3c\x91\x9d\x7b\xb1\xfa\xe6\xbf"
7422 "\x5b\xed\xa5\x55\xe6\xea\x6c\x74"
7423 "\xf4\xb9\xe4\x45\x64\x72\x81\xc2"
7424 "\x4c\x28\xd4\xcd\xac\xe2\xde\xf9"
7425 "\xeb\x5c\xeb\x61\x60\x5a\xe5\x28",
7426 .ksize = 1088,
7427 .plaintext = "",
7428 .psize = 0,
7429 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
7430 "\x00\x00\x00\x00\x00\x00\x00\x00",
7431 }, {
7432 .key = "\x29\x21\x43\xcb\xcb\x13\x07\xde"
7433 "\xbf\x48\xdf\x8a\x7f\xa2\x84\xde"
7434 "\x72\x23\x9d\xf5\xf0\x07\xf2\x4c"
7435 "\x20\x3a\x93\xb9\xcd\x5d\xfe\xcb"
7436 "\x99\x2c\x2b\x58\xc6\x50\x5f\x94"
7437 "\x56\xc3\x7c\x0d\x02\x3f\xb8\x5e"
7438 "\x7b\xc0\x6c\x51\x34\x76\xc0\x0e"
7439 "\xc6\x22\xc8\x9e\x92\xa0\x21\xc9"
7440 "\x85\x5c\x7c\xf8\xe2\x64\x47\xc9"
7441 "\xe4\xa2\x57\x93\xf8\xa2\x69\xcd"
7442 "\x62\x98\x99\xf4\xd7\x7b\x14\xb1"
7443 "\xd8\x05\xff\x04\x15\xc9\xe1\x6e"
7444 "\x9b\xe6\x50\x6b\x0b\x3f\x22\x1f"
7445 "\x08\xde\x0c\x5b\x08\x7e\xc6\x2f"
7446 "\x6c\xed\xd6\xb2\x15\xa4\xb3\xf9"
7447 "\xa7\x46\x38\x2a\xea\x69\xa5\xde"
7448 "\x02\xc3\x96\x89\x4d\x55\x3b\xed"
7449 "\x3d\x3a\x85\x77\xbf\x97\x45\x5c"
7450 "\x9e\x02\x69\xe2\x1b\x68\xbe\x96"
7451 "\xfb\x64\x6f\x0f\xf6\x06\x40\x67"
7452 "\xfa\x04\xe3\x55\xfa\xbe\xa4\x60"
7453 "\xef\x21\x66\x97\xe6\x9d\x5c\x1f"
7454 "\x62\x37\xaa\x31\xde\xe4\x9c\x28"
7455 "\x95\xe0\x22\x86\xf4\x4d\xf3\x07"
7456 "\xfd\x5f\x3a\x54\x2c\x51\x80\x71"
7457 "\xba\x78\x69\x5b\x65\xab\x1f\x81"
7458 "\xed\x3b\xff\x34\xa3\xfb\xbc\x73"
7459 "\x66\x7d\x13\x7f\xdf\x6e\xe2\xe2"
7460 "\xeb\x4f\x6c\xda\x7d\x33\x57\xd0"
7461 "\xd3\x7c\x95\x4f\x33\x58\x21\xc7"
7462 "\xc0\xe5\x6f\x42\x26\xc6\x1f\x5e"
7463 "\x85\x1b\x98\x9a\xa2\x1e\x55\x77"
7464 "\x23\xdf\x81\x5e\x79\x55\x05\xfc"
7465 "\xfb\xda\xee\xba\x5a\xba\xf7\x77"
7466 "\x7f\x0e\xd3\xe1\x37\xfe\x8d\x2b"
7467 "\xd5\x3f\xfb\xd0\xc0\x3c\x0b\x3f"
7468 "\xcf\x3c\x14\xcf\xfb\x46\x72\x4c"
7469 "\x1f\x39\xe2\xda\x03\x71\x6d\x23"
7470 "\xef\x93\xcd\x39\xd9\x37\x80\x4d"
7471 "\x65\x61\xd1\x2c\x03\xa9\x47\x72"
7472 "\x4d\x1e\x0e\x16\x33\x0f\x21\x17"
7473 "\xec\x92\xea\x6f\x37\x22\xa4\xd8"
7474 "\x03\x33\x9e\xd8\x03\x69\x9a\xe8"
7475 "\xb2\x57\xaf\x78\x99\x05\x12\xab"
7476 "\x48\x90\x80\xf0\x12\x9b\x20\x64"
7477 "\x7a\x1d\x47\x5f\xba\x3c\xf9\xc3"
7478 "\x0a\x0d\x8d\xa1\xf9\x1b\x82\x13"
7479 "\x3e\x0d\xec\x0a\x83\xc0\x65\xe1"
7480 "\xe9\x95\xff\x97\xd6\xf2\xe4\xd5"
7481 "\x86\xc0\x1f\x29\x27\x63\xd7\xde"
7482 "\xb7\x0a\x07\x99\x04\x2d\xa3\x89"
7483 "\xa2\x43\xcf\xf3\xe1\x43\xac\x4a"
7484 "\x06\x97\xd0\x05\x4f\x87\xfa\xf9"
7485 "\x9b\xbf\x52\x70\xbd\xbc\x6c\xf3"
7486 "\x03\x13\x60\x41\x28\x09\xec\xcc"
7487 "\xb1\x1a\xec\xd6\xfb\x6f\x2a\x89"
7488 "\x5d\x0b\x53\x9c\x59\xc1\x84\x21"
7489 "\x33\x51\x47\x19\x31\x9c\xd4\x0a"
7490 "\x4d\x04\xec\x50\x90\x61\xbd\xbc"
7491 "\x7e\xc8\xd9\x6c\x98\x1d\x45\x41"
7492 "\x17\x5e\x97\x1c\xc5\xa8\xe8\xea"
7493 "\x46\x58\x53\xf7\x17\xd5\xad\x11"
7494 "\xc8\x54\xf5\x7a\x33\x90\xf5\x19"
7495 "\xba\x36\xb4\xfc\x52\xa5\x72\x3d"
7496 "\x14\xbb\x55\xa7\xe9\xe3\x12\xf7"
7497 "\x1c\x30\xa2\x82\x03\xbf\x53\x91"
7498 "\x2e\x60\x41\x9f\x5b\x69\x39\xf6"
7499 "\x4d\xc8\xf8\x46\x7a\x7f\xa4\x98"
7500 "\x36\xff\x06\xcb\xca\xe7\x33\xf2"
7501 "\xc0\x4a\xf4\x3c\x14\x44\x5f\x6b"
7502 "\x75\xef\x02\x36\x75\x08\x14\xfd"
7503 "\x10\x8e\xa5\x58\xd0\x30\x46\x49"
7504 "\xaf\x3a\xf8\x40\x3d\x35\xdb\x84"
7505 "\x11\x2e\x97\x6a\xb7\x87\x7f\xad"
7506 "\xf1\xfa\xa5\x63\x60\xd8\x5e\xbf"
7507 "\x41\x78\x49\xcf\x77\xbb\x56\xbb"
7508 "\x7d\x01\x67\x05\x22\xc8\x8f\x41"
7509 "\xba\x81\xd2\xca\x2c\x38\xac\x76"
7510 "\x06\xc1\x1a\xc2\xce\xac\x90\x67"
7511 "\x57\x3e\x20\x12\x5b\xd9\x97\x58"
7512 "\x65\x05\xb7\x04\x61\x7e\xd8\x3a"
7513 "\xbf\x55\x3b\x13\xe9\x34\x5a\x37"
7514 "\x36\xcb\x94\x45\xc5\x32\xb3\xa0"
7515 "\x0c\x3e\x49\xc5\xd3\xed\xa7\xf0"
7516 "\x1c\x69\xcc\xea\xcc\x83\xc9\x16"
7517 "\x95\x72\x4b\xf4\x89\xd5\xb9\x10"
7518 "\xf6\x2d\x60\x15\xea\x3c\x06\x66"
7519 "\x9f\x82\xad\x17\xce\xd2\xa4\x48"
7520 "\x7c\x65\xd9\xf8\x02\x4d\x9b\x4c"
7521 "\x89\x06\x3a\x34\x85\x48\x89\x86"
7522 "\xf9\x24\xa9\x54\x72\xdb\x44\x95"
7523 "\xc7\x44\x1c\x19\x11\x4c\x04\xdc"
7524 "\x13\xb9\x67\xc8\xc3\x3a\x6a\x50"
7525 "\xfa\xd1\xfb\xe1\x88\xb6\xf1\xa3"
7526 "\xc5\x3b\xdc\x38\x45\x16\x26\x02"
7527 "\x3b\xb8\x8f\x8b\x58\x7d\x23\x04"
7528 "\x50\x6b\x81\x9f\xae\x66\xac\x6f"
7529 "\xcf\x2a\x9d\xf1\xfd\x1d\x57\x07"
7530 "\xbe\x58\xeb\x77\x0c\xe3\xc2\x19"
7531 "\x14\x74\x1b\x51\x1c\x4f\x41\xf3"
7532 "\x32\x89\xb3\xe7\xde\x62\xf6\x5f"
7533 "\xc7\x6a\x4a\x2a\x5b\x0f\x5f\x87"
7534 "\x9c\x08\xb9\x02\x88\xc8\x29\xb7"
7535 "\x94\x52\xfa\x52\xfe\xaa\x50\x10"
7536 "\xba\x48\x75\x5e\x11\x1b\xe6\x39"
7537 "\xd7\x82\x2c\x87\xf1\x1e\xa4\x38"
7538 "\x72\x3e\x51\xe7\xd8\x3e\x5b\x7b"
7539 "\x31\x16\x89\xba\xd6\xad\x18\x5e"
7540 "\xba\xf8\x12\xb3\xf4\x6c\x47\x30"
7541 "\xc0\x38\x58\xb3\x10\x8d\x58\x5d"
7542 "\xb4\xfb\x19\x7e\x41\xc3\x66\xb8"
7543 "\xd6\x72\x84\xe1\x1a\xc2\x71\x4c"
7544 "\x0d\x4a\x21\x7a\xab\xa2\xc0\x36"
7545 "\x15\xc5\xe9\x46\xd7\x29\x17\x76"
7546 "\x5e\x47\x36\x7f\x72\x05\xa7\xcc"
7547 "\x36\x63\xf9\x47\x7d\xe6\x07\x3c"
7548 "\x8b\x79\x1d\x96\x61\x8d\x90\x65"
7549 "\x7c\xf5\xeb\x4e\x6e\x09\x59\x6d"
7550 "\x62\x50\x1b\x0f\xe0\xdc\x78\xf2"
7551 "\x5b\x83\x1a\xa1\x11\x75\xfd\x18"
7552 "\xd7\xe2\x8d\x65\x14\x21\xce\xbe"
7553 "\xb5\x87\xe3\x0a\xda\x24\x0a\x64"
7554 "\xa9\x9f\x03\x8d\x46\x5d\x24\x1a"
7555 "\x8a\x0c\x42\x01\xca\xb1\x5f\x7c"
7556 "\xa5\xac\x32\x4a\xb8\x07\x91\x18"
7557 "\x6f\xb0\x71\x3c\xc9\xb1\xa8\xf8"
7558 "\x5f\x69\xa5\xa1\xca\x9e\x7a\xaa"
7559 "\xac\xe9\xc7\x47\x41\x75\x25\xc3"
7560 "\x73\xe2\x0b\xdd\x6d\x52\x71\xbe"
7561 "\xc5\xdc\xb4\xe7\x01\x26\x53\x77"
7562 "\x86\x90\x85\x68\x6b\x7b\x03\x53"
7563 "\xda\x52\x52\x51\x68\xc8\xf3\xec"
7564 "\x6c\xd5\x03\x7a\xa3\x0e\xb4\x02"
7565 "\x5f\x1a\xab\xee\xca\x67\x29\x7b"
7566 "\xbd\x96\x59\xb3\x8b\x32\x7a\x92"
7567 "\x9f\xd8\x25\x2b\xdf\xc0\x4c\xda",
7568 .ksize = 1088,
7569 .plaintext = "\xbc\xda\x81\xa8\x78\x79\x1c\xbf"
7570 "\x77\x53\xba\x4c\x30\x5b\xb8\x33",
7571 .psize = 16,
7572 .digest = "\x04\xbf\x7f\x6a\xce\x72\xea\x6a"
7573 "\x79\xdb\xb0\xc9\x60\xf6\x12\xcc",
367ecc07
EB
7574 }, {
7575 .key = "\x2e\x77\x1e\x2c\x63\x76\x34\x3f"
7576 "\x71\x08\x4f\x5a\xe3\x3d\x74\x56"
7577 "\xc7\x98\x46\x52\xe5\x8a\xba\x0d"
7578 "\x72\x41\x11\x15\x14\x72\x50\x8a"
7579 "\xd5\xec\x60\x09\xdd\x71\xcc\xb9"
7580 "\x59\x81\x65\x2d\x9e\x50\x18\xf3"
7581 "\x32\xf3\xf1\xe7\x01\x82\x1c\xad"
7582 "\x88\xa0\x21\x0c\x4b\x80\x5e\x62"
7583 "\xfc\x81\xec\x52\xaa\xe4\xa5\x86"
7584 "\xc2\xe6\x03\x11\xdc\x66\x09\x86"
7585 "\x3c\x3b\xf0\x59\x0f\xb3\xf7\x44"
7586 "\x24\xb7\x88\xc5\xfc\xc8\x77\x9f"
7587 "\x8c\x44\xc4\x11\x55\xce\x7a\xa3"
7588 "\xe0\xa2\xb8\xbf\xb5\x3d\x07\x2c"
7589 "\x32\xb6\x6c\xfc\xb4\x42\x95\x95"
7590 "\x98\x32\x81\xc4\xe7\xe2\xd9\x6a"
7591 "\x87\xf4\xf4\x1e\x74\x7c\xb5\xcd"
7592 "\x51\x45\x68\x38\x51\xdb\x30\x74"
7593 "\x11\xe0\xaa\xae\x19\x8f\x15\x55"
7594 "\xdd\x47\x4a\x35\xb9\x0c\xb4\x4e"
7595 "\xa9\xce\x2f\xfa\x8f\xc1\x8a\x5e"
7596 "\x5b\xec\xa5\x81\x3b\xb3\x43\x06"
7597 "\x24\x81\xf4\x24\xe2\x21\xfa\xcb"
7598 "\x49\xa8\xf8\xbd\x31\x4a\x5b\x2d"
7599 "\x64\x0a\x07\xf0\x80\xc9\x0d\x81"
7600 "\x14\x58\x54\x2b\xba\x22\x31\xba"
7601 "\xef\x66\xc9\x49\x69\x69\x83\x0d"
7602 "\xf2\xf9\x80\x9d\x30\x36\xfb\xe3"
7603 "\xc0\x72\x2b\xcc\x5a\x81\x2c\x5d"
7604 "\x3b\x5e\xf8\x2b\xd3\x14\x28\x73"
7605 "\xf9\x1c\x70\xe6\xd8\xbb\xac\x30"
7606 "\xf9\xd9\xa0\xe2\x33\x7c\x33\x34"
7607 "\xa5\x6a\x77\x6d\xd5\xaf\xf4\xf3"
7608 "\xc7\xb3\x0e\x83\x3d\xcb\x01\xcc"
7609 "\x81\xc0\xf9\x4a\xae\x36\x92\xf7"
7610 "\x69\x7b\x65\x01\xc3\xc8\xb8\xae"
7611 "\x16\xd8\x30\xbb\xba\x6d\x78\x6e"
7612 "\x0d\xf0\x7d\x84\xb7\x87\xda\x28"
7613 "\x7a\x18\x10\x0b\x29\xec\x29\xf3"
7614 "\xb0\x7b\xa1\x28\xbf\xbc\x2b\x2c"
7615 "\x92\x2c\x16\xfb\x02\x39\xf9\xa6"
7616 "\xa2\x15\x05\xa6\x72\x10\xbc\x62"
7617 "\x4a\x6e\xb8\xb5\x5d\x59\xae\x3c"
7618 "\x32\xd3\x68\xd7\x8e\x5a\xcd\x1b"
7619 "\xef\xf6\xa7\x5e\x10\x51\x15\x4b"
7620 "\x2c\xe3\xba\x70\x4f\x2c\xa0\x1c"
7621 "\x7b\x97\xd7\xb2\xa5\x05\x17\xcc"
7622 "\xf7\x3a\x29\x6f\xd5\x4b\xb8\x24"
7623 "\xf4\x65\x95\x12\xc0\x86\xd1\x64"
7624 "\x81\xdf\x46\x55\x0d\x22\x06\x77"
7625 "\xd8\xca\x8d\xc8\x87\xc3\xfa\xb9"
7626 "\xe1\x98\x94\xe6\x7b\xed\x65\x66"
7627 "\x0e\xc7\x25\x15\xee\x4a\xe6\x7e"
7628 "\xea\x1b\x58\xee\x96\xa0\x75\x9a"
7629 "\xa3\x00\x9e\x42\xc2\x26\x20\x8c"
7630 "\x3d\x22\x1f\x94\x3e\x74\x43\x72"
7631 "\xe9\x1d\xa6\xa1\x6c\xa7\xb8\x03"
7632 "\xdf\xb9\x7a\xaf\xe9\xe9\x3b\xfe"
7633 "\xdf\x91\xc1\x01\xa8\xba\x5d\x29"
7634 "\xa5\xe0\x98\x9b\x13\xe5\x13\x11"
7635 "\x7c\x04\x3a\xe8\x44\x7e\x78\xfc"
7636 "\xd6\x96\xa8\xbc\x7d\xc1\x89\x3d"
7637 "\x75\x64\xa9\x0e\x86\x33\xfb\x73"
7638 "\xf7\x15\xbc\x2c\x9a\x3f\x29\xce"
7639 "\x1c\x9d\x10\x4e\x85\xe1\x77\x41"
7640 "\x01\xe2\xbc\x88\xec\x81\xef\xc2"
7641 "\x6a\xed\x4f\xf7\xdf\xac\x10\x71"
7642 "\x94\xed\x71\xa4\x01\xd4\xd6\xbe"
7643 "\xfe\x3e\xc3\x92\x6a\xf2\x2b\xb5"
7644 "\xab\x15\x96\xb7\x88\x2c\xc2\xe1"
7645 "\xb0\x04\x22\xe7\x3d\xa9\xc9\x7d"
7646 "\x2c\x7c\x21\xff\x97\x86\x6b\x0c"
7647 "\x2b\x5b\xe0\xb6\x48\x74\x8f\x24"
7648 "\xef\x8e\xdd\x0f\x2a\x5f\xff\x33"
7649 "\xf4\x8e\xc5\xeb\x9c\xd7\x2a\x45"
7650 "\xf3\x50\xf1\xc0\x91\x8f\xc7\xf9"
7651 "\x97\xc1\x3c\x9c\xf4\xed\x8a\x23"
7652 "\x61\x5b\x40\x1a\x09\xee\x23\xa8"
7653 "\x7c\x7a\x96\xe1\x31\x55\x3d\x12"
7654 "\x04\x1f\x21\x78\x72\xf0\x0f\xa5"
7655 "\x80\x58\x7c\x2f\x37\xb5\x67\x24"
7656 "\x2f\xce\xf9\xf6\x86\x9f\xb3\x34"
7657 "\x0c\xfe\x0a\xaf\x27\xe6\x5e\x0a"
7658 "\x21\x44\x68\xe1\x5d\x84\x25\xae"
7659 "\x2c\x5a\x94\x66\x9a\x3f\x0e\x5a"
7660 "\xd0\x60\x2a\xd5\x3a\x4e\x2f\x40"
7661 "\x87\xe9\x27\x3e\xee\x92\xe1\x07"
7662 "\x22\x43\x52\xed\x67\x49\x13\xdd"
7663 "\x68\xd7\x54\xc2\x76\x72\x7e\x75"
7664 "\xaf\x24\x98\x5c\xe8\x22\xaa\x35"
7665 "\x0f\x9a\x1c\x4c\x0b\x43\x68\x99"
7666 "\x45\xdd\xbf\x82\xa5\x6f\x0a\xef"
7667 "\x44\x90\x85\xe7\x57\x23\x22\x41"
7668 "\x2e\xda\x24\x28\x65\x7f\x96\x85"
7669 "\x9f\x4b\x0d\x43\xb9\xa8\xbd\x84"
7670 "\xad\x0b\x09\xcc\x2c\x4a\x0c\xec"
7671 "\x71\x58\xba\xf1\xfc\x49\x4c\xca"
7672 "\x5c\x5d\xb2\x77\x0c\x99\xae\x1c"
7673 "\xce\x70\x05\x5b\x73\x6b\x7c\x28"
7674 "\x3b\xeb\x21\x3f\xa3\x71\xe1\x6a"
7675 "\xf4\x87\xd0\xbf\x73\xaa\x0b\x0b"
7676 "\xed\x70\xb3\xd4\xa3\xca\x76\x3a"
7677 "\xdb\xfa\xd8\x08\x95\xec\xac\x59"
7678 "\xd0\x79\x90\xc2\x33\x7b\xcc\x28"
7679 "\x65\xb6\x5f\x92\xc4\xac\x23\x40"
7680 "\xd1\x20\x44\x1f\xd7\x29\xab\x46"
7681 "\x79\x32\xc6\x8f\x79\xe5\xaa\x2c"
7682 "\xa6\x76\x70\x3a\x9e\x46\x3f\x8c"
7683 "\x1a\x89\x32\x28\x61\x5c\xcf\x93"
7684 "\x1e\xde\x9e\x98\xbe\x06\x30\x23"
7685 "\xc4\x8b\xda\x1c\xd1\x67\x46\x93"
7686 "\x9d\x41\xa2\x8c\x03\x22\xbd\x55"
7687 "\x7e\x91\x51\x13\xdc\xcf\x5c\x1e"
7688 "\xcb\x5d\xfb\x14\x16\x1a\x44\x56"
7689 "\x27\x77\xfd\xed\x7d\xbd\xd1\x49"
7690 "\x7f\x0d\xc3\x59\x48\x6b\x3c\x02"
7691 "\x6b\xb5\xd0\x83\xd5\x81\x29\xe7"
7692 "\xe0\xc9\x36\x23\x8d\x41\x33\x77"
7693 "\xff\x5f\x54\xde\x4d\x3f\xd2\x4e"
7694 "\xb6\x4d\xdd\x85\xf8\x9b\x20\x7d"
7695 "\x39\x27\x68\x63\xd3\x8e\x61\x39"
7696 "\xfa\xe1\xc3\x04\x74\x27\x5a\x34"
7697 "\x7f\xec\x59\x2d\xc5\x6e\x54\x23"
7698 "\xf5\x7b\x4b\xbe\x58\x2b\xf2\x81"
7699 "\x93\x63\xcc\x13\xd9\x90\xbb\x6a"
7700 "\x41\x03\x8d\x95\xeb\xbb\x5d\x06"
7701 "\x38\x4c\x0e\xd6\xa9\x5b\x84\x97"
7702 "\x3e\x64\x72\xe9\x96\x07\x0f\x73"
7703 "\x6e\xc6\x3b\x32\xbe\xac\x13\x14"
7704 "\xd0\x0a\x17\x5f\xb9\x9c\x3e\x34"
7705 "\xd9\xec\xd6\x8f\x89\xbf\x1e\xd3"
7706 "\xda\x80\xb2\x29\xff\x28\x96\xb3"
7707 "\x46\x50\x5b\x15\x80\x97\xee\x1f"
7708 "\x6c\xd8\xe8\xe0\xbd\x09\xe7\x20"
7709 "\x8c\x23\x8e\xd9\xbb\x92\xfa\x82"
7710 "\xaa\x0f\xb5\xf8\x78\x60\x11\xf0",
7711 .ksize = 1088,
7712 .plaintext = "\x0b\xb2\x31\x2d\xad\xfe\xce\xf9"
7713 "\xec\x5d\x3d\x64\x5f\x3f\x75\x43"
7714 "\x05\x5b\x97",
7715 .psize = 19,
7716 .digest = "\x5f\x02\xae\x65\x6c\x13\x21\x67"
7717 "\x77\x9e\xc4\x43\x58\x68\xde\x8f",
26609a21
EB
7718 }, {
7719 .key = "\x65\x4d\xe3\xf8\xd2\x4c\xac\x28"
7720 "\x68\xf5\xb3\x81\x71\x4b\xa1\xfa"
7721 "\x04\x0e\xd3\x81\x36\xbe\x0c\x81"
7722 "\x5e\xaf\xbc\x3a\xa4\xc0\x8e\x8b"
7723 "\x55\x63\xd3\x52\x97\x88\xd6\x19"
7724 "\xbc\x96\xdf\x49\xff\x04\x63\xf5"
7725 "\x0c\x11\x13\xaa\x9e\x1f\x5a\xf7"
7726 "\xdd\xbd\x37\x80\xc3\xd0\xbe\xa7"
7727 "\x05\xc8\x3c\x98\x1e\x05\x3c\x84"
7728 "\x39\x61\xc4\xed\xed\x71\x1b\xc4"
7729 "\x74\x45\x2c\xa1\x56\x70\x97\xfd"
7730 "\x44\x18\x07\x7d\xca\x60\x1f\x73"
7731 "\x3b\x6d\x21\xcb\x61\x87\x70\x25"
7732 "\x46\x21\xf1\x1f\x21\x91\x31\x2d"
7733 "\x5d\xcc\xb7\xd1\x84\x3e\x3d\xdb"
7734 "\x03\x53\x2a\x82\xa6\x9a\x95\xbc"
7735 "\x1a\x1e\x0a\x5e\x07\x43\xab\x43"
7736 "\xaf\x92\x82\x06\x91\x04\x09\xf4"
7737 "\x17\x0a\x9a\x2c\x54\xdb\xb8\xf4"
7738 "\xd0\xf0\x10\x66\x24\x8d\xcd\xda"
7739 "\xfe\x0e\x45\x9d\x6f\xc4\x4e\xf4"
7740 "\x96\xaf\x13\xdc\xa9\xd4\x8c\xc4"
7741 "\xc8\x57\x39\x3c\xc2\xd3\x0a\x76"
7742 "\x4a\x1f\x75\x83\x44\xc7\xd1\x39"
7743 "\xd8\xb5\x41\xba\x73\x87\xfa\x96"
7744 "\xc7\x18\x53\xfb\x9b\xda\xa0\x97"
7745 "\x1d\xee\x60\x85\x9e\x14\xc3\xce"
7746 "\xc4\x05\x29\x3b\x95\x30\xa3\xd1"
7747 "\x9f\x82\x6a\x04\xf5\xa7\x75\x57"
7748 "\x82\x04\xfe\x71\x51\x71\xb1\x49"
7749 "\x50\xf8\xe0\x96\xf1\xfa\xa8\x88"
7750 "\x3f\xa0\x86\x20\xd4\x60\x79\x59"
7751 "\x17\x2d\xd1\x09\xf4\xec\x05\x57"
7752 "\xcf\x62\x7e\x0e\x7e\x60\x78\xe6"
7753 "\x08\x60\x29\xd8\xd5\x08\x1a\x24"
7754 "\xc4\x6c\x24\xe7\x92\x08\x3d\x8a"
7755 "\x98\x7a\xcf\x99\x0a\x65\x0e\xdc"
7756 "\x8c\x8a\xbe\x92\x82\x91\xcc\x62"
7757 "\x30\xb6\xf4\x3f\xc6\x8a\x7f\x12"
7758 "\x4a\x8a\x49\xfa\x3f\x5c\xd4\x5a"
7759 "\xa6\x82\xa3\xe6\xaa\x34\x76\xb2"
7760 "\xab\x0a\x30\xef\x6c\x77\x58\x3f"
7761 "\x05\x6b\xcc\x5c\xae\xdc\xd7\xb9"
7762 "\x51\x7e\x8d\x32\x5b\x24\x25\xbe"
7763 "\x2b\x24\x01\xcf\x80\xda\x16\xd8"
7764 "\x90\x72\x2c\xad\x34\x8d\x0c\x74"
7765 "\x02\xcb\xfd\xcf\x6e\xef\x97\xb5"
7766 "\x4c\xf2\x68\xca\xde\x43\x9e\x8a"
7767 "\xc5\x5f\x31\x7f\x14\x71\x38\xec"
7768 "\xbd\x98\xe5\x71\xc4\xb5\xdb\xef"
7769 "\x59\xd2\xca\xc0\xc1\x86\x75\x01"
7770 "\xd4\x15\x0d\x6f\xa4\xf7\x7b\x37"
7771 "\x47\xda\x18\x93\x63\xda\xbe\x9e"
7772 "\x07\xfb\xb2\x83\xd5\xc4\x34\x55"
7773 "\xee\x73\xa1\x42\x96\xf9\x66\x41"
7774 "\xa4\xcc\xd2\x93\x6e\xe1\x0a\xbb"
7775 "\xd2\xdd\x18\x23\xe6\x6b\x98\x0b"
7776 "\x8a\x83\x59\x2c\xc3\xa6\x59\x5b"
7777 "\x01\x22\x59\xf7\xdc\xb0\x87\x7e"
7778 "\xdb\x7d\xf4\x71\x41\xab\xbd\xee"
7779 "\x79\xbe\x3c\x01\x76\x0b\x2d\x0a"
7780 "\x42\xc9\x77\x8c\xbb\x54\x95\x60"
7781 "\x43\x2e\xe0\x17\x52\xbd\x90\xc9"
7782 "\xc2\x2c\xdd\x90\x24\x22\x76\x40"
7783 "\x5c\xb9\x41\xc9\xa1\xd5\xbd\xe3"
7784 "\x44\xe0\xa4\xab\xcc\xb8\xe2\x32"
7785 "\x02\x15\x04\x1f\x8c\xec\x5d\x14"
7786 "\xac\x18\xaa\xef\x6e\x33\x19\x6e"
7787 "\xde\xfe\x19\xdb\xeb\x61\xca\x18"
7788 "\xad\xd8\x3d\xbf\x09\x11\xc7\xa5"
7789 "\x86\x0b\x0f\xe5\x3e\xde\xe8\xd9"
7790 "\x0a\x69\x9e\x4c\x20\xff\xf9\xc5"
7791 "\xfa\xf8\xf3\x7f\xa5\x01\x4b\x5e"
7792 "\x0f\xf0\x3b\x68\xf0\x46\x8c\x2a"
7793 "\x7a\xc1\x8f\xa0\xfe\x6a\x5b\x44"
7794 "\x70\x5c\xcc\x92\x2c\x6f\x0f\xbd"
7795 "\x25\x3e\xb7\x8e\x73\x58\xda\xc9"
7796 "\xa5\xaa\x9e\xf3\x9b\xfd\x37\x3e"
7797 "\xe2\x88\xa4\x7b\xc8\x5c\xa8\x93"
7798 "\x0e\xe7\x9a\x9c\x2e\x95\x18\x9f"
7799 "\xc8\x45\x0c\x88\x9e\x53\x4f\x3a"
7800 "\x76\xc1\x35\xfa\x17\xd8\xac\xa0"
7801 "\x0c\x2d\x47\x2e\x4f\x69\x9b\xf7"
7802 "\xd0\xb6\x96\x0c\x19\xb3\x08\x01"
7803 "\x65\x7a\x1f\xc7\x31\x86\xdb\xc8"
7804 "\xc1\x99\x8f\xf8\x08\x4a\x9d\x23"
7805 "\x22\xa8\xcf\x27\x01\x01\x88\x93"
7806 "\x9c\x86\x45\xbd\xe0\x51\xca\x52"
7807 "\x84\xba\xfe\x03\xf7\xda\xc5\xce"
7808 "\x3e\x77\x75\x86\xaf\x84\xc8\x05"
7809 "\x44\x01\x0f\x02\xf3\x58\xb0\x06"
7810 "\x5a\xd7\x12\x30\x8d\xdf\x1f\x1f"
7811 "\x0a\xe6\xd2\xea\xf6\x3a\x7a\x99"
7812 "\x63\xe8\xd2\xc1\x4a\x45\x8b\x40"
7813 "\x4d\x0a\xa9\x76\x92\xb3\xda\x87"
7814 "\x36\x33\xf0\x78\xc3\x2f\x5f\x02"
7815 "\x1a\x6a\x2c\x32\xcd\x76\xbf\xbd"
7816 "\x5a\x26\x20\x28\x8c\x8c\xbc\x52"
7817 "\x3d\x0a\xc9\xcb\xab\xa4\x21\xb0"
7818 "\x54\x40\x81\x44\xc7\xd6\x1c\x11"
7819 "\x44\xc6\x02\x92\x14\x5a\xbf\x1a"
7820 "\x09\x8a\x18\xad\xcd\x64\x3d\x53"
7821 "\x4a\xb6\xa5\x1b\x57\x0e\xef\xe0"
7822 "\x8c\x44\x5f\x7d\xbd\x6c\xfd\x60"
7823 "\xae\x02\x24\xb6\x99\xdd\x8c\xaf"
7824 "\x59\x39\x75\x3c\xd1\x54\x7b\x86"
7825 "\xcc\x99\xd9\x28\x0c\xb0\x94\x62"
7826 "\xf9\x51\xd1\x19\x96\x2d\x66\xf5"
7827 "\x55\xcf\x9e\x59\xe2\x6b\x2c\x08"
7828 "\xc0\x54\x48\x24\x45\xc3\x8c\x73"
7829 "\xea\x27\x6e\x66\x7d\x1d\x0e\x6e"
7830 "\x13\xe8\x56\x65\x3a\xb0\x81\x5c"
7831 "\xf0\xe8\xd8\x00\x6b\xcd\x8f\xad"
7832 "\xdd\x53\xf3\xa4\x6c\x43\xd6\x31"
7833 "\xaf\xd2\x76\x1e\x91\x12\xdb\x3c"
7834 "\x8c\xc2\x81\xf0\x49\xdb\xe2\x6b"
7835 "\x76\x62\x0a\x04\xe4\xaa\x8a\x7c"
7836 "\x08\x0b\x5d\xd0\xee\x1d\xfb\xc4"
7837 "\x02\x75\x42\xd6\xba\xa7\x22\xa8"
7838 "\x47\x29\xb7\x85\x6d\x93\x3a\xdb"
7839 "\x00\x53\x0b\xa2\xeb\xf8\xfe\x01"
7840 "\x6f\x8a\x31\xd6\x17\x05\x6f\x67"
7841 "\x88\x95\x32\xfe\x4f\xa6\x4b\xf8"
7842 "\x03\xe4\xcd\x9a\x18\xe8\x4e\x2d"
7843 "\xf7\x97\x9a\x0c\x7d\x9f\x7e\x44"
7844 "\x69\x51\xe0\x32\x6b\x62\x86\x8f"
7845 "\xa6\x8e\x0b\x21\x96\xe5\xaf\x77"
7846 "\xc0\x83\xdf\xa5\x0e\xd0\xa1\x04"
7847 "\xaf\xc1\x10\xcb\x5a\x40\xe4\xe3"
7848 "\x38\x7e\x07\xe8\x4d\xfa\xed\xc5"
7849 "\xf0\x37\xdf\xbb\x8a\xcf\x3d\xdc"
7850 "\x61\xd2\xc6\x2b\xff\x07\xc9\x2f"
7851 "\x0c\x2d\x5c\x07\xa8\x35\x6a\xfc"
7852 "\xae\x09\x03\x45\x74\x51\x4d\xc4"
7853 "\xb8\x23\x87\x4a\x99\x27\x20\x87"
7854 "\x62\x44\x0a\x4a\xce\x78\x47\x22",
7855 .ksize = 1088,
7856 .plaintext = "\x8e\xb0\x4c\xde\x9c\x4a\x04\x5a"
7857 "\xf6\xa9\x7f\x45\x25\xa5\x7b\x3a"
7858 "\xbc\x4d\x73\x39\x81\xb5\xbd\x3d"
7859 "\x21\x6f\xd7\x37\x50\x3c\x7b\x28"
7860 "\xd1\x03\x3a\x17\xed\x7b\x7c\x2a"
7861 "\x16\xbc\xdf\x19\x89\x52\x71\x31"
7862 "\xb6\xc0\xfd\xb5\xd3\xba\x96\x99"
7863 "\xb6\x34\x0b\xd0\x99\x93\xfc\x1a"
7864 "\x01\x3c\x85\xc6\x9b\x78\x5c\x8b"
7865 "\xfe\xae\xd2\xbf\xb2\x6f\xf9\xed"
7866 "\xc8\x25\x17\xfe\x10\x3b\x7d\xda"
7867 "\xf4\x8d\x35\x4b\x7c\x7b\x82\xe7"
7868 "\xc2\xb3\xee\x60\x4a\x03\x86\xc9"
7869 "\x4e\xb5\xc4\xbe\xd2\xbd\x66\xf1"
7870 "\x13\xf1\x09\xab\x5d\xca\x63\x1f"
7871 "\xfc\xfb\x57\x2a\xfc\xca\x66\xd8"
7872 "\x77\x84\x38\x23\x1d\xac\xd3\xb3"
7873 "\x7a\xad\x4c\x70\xfa\x9c\xc9\x61"
7874 "\xa6\x1b\xba\x33\x4b\x4e\x33\xec"
7875 "\xa0\xa1\x64\x39\x40\x05\x1c\xc2"
7876 "\x3f\x49\x9d\xae\xf2\xc5\xf2\xc5"
7877 "\xfe\xe8\xf4\xc2\xf9\x96\x2d\x28"
7878 "\x92\x30\x44\xbc\xd2\x7f\xe1\x6e"
7879 "\x62\x02\x8f\x3d\x1c\x80\xda\x0e"
7880 "\x6a\x90\x7e\x75\xff\xec\x3e\xc4"
7881 "\xcd\x16\x34\x3b\x05\x6d\x4d\x20"
7882 "\x1c\x7b\xf5\x57\x4f\xfa\x3d\xac"
7883 "\xd0\x13\x55\xe8\xb3\xe1\x1b\x78"
7884 "\x30\xe6\x9f\x84\xd4\x69\xd1\x08"
7885 "\x12\x77\xa7\x4a\xbd\xc0\xf2\xd2"
7886 "\x78\xdd\xa3\x81\x12\xcb\x6c\x14"
7887 "\x90\x61\xe2\x84\xc6\x2b\x16\xcc"
7888 "\x40\x99\x50\x88\x01\x09\x64\x4f"
7889 "\x0a\x80\xbe\x61\xae\x46\xc9\x0a"
7890 "\x5d\xe0\xfb\x72\x7a\x1a\xdd\x61"
7891 "\x63\x20\x05\xa0\x4a\xf0\x60\x69"
7892 "\x7f\x92\xbc\xbf\x4e\x39\x4d\xdd"
7893 "\x74\xd1\xb7\xc0\x5a\x34\xb7\xae"
7894 "\x76\x65\x2e\xbc\x36\xb9\x04\x95"
7895 "\x42\xe9\x6f\xca\x78\xb3\x72\x07"
7896 "\xa3\xba\x02\x94\x67\x4c\xb1\xd7"
7897 "\xe9\x30\x0d\xf0\x3b\xb8\x10\x6d"
7898 "\xea\x2b\x21\xbf\x74\x59\x82\x97"
7899 "\x85\xaa\xf1\xd7\x54\x39\xeb\x05"
7900 "\xbd\xf3\x40\xa0\x97\xe6\x74\xfe"
7901 "\xb4\x82\x5b\xb1\x36\xcb\xe8\x0d"
7902 "\xce\x14\xd9\xdf\xf1\x94\x22\xcd"
7903 "\xd6\x00\xba\x04\x4c\x05\x0c\xc0"
7904 "\xd1\x5a\xeb\x52\xd5\xa8\x8e\xc8"
7905 "\x97\xa1\xaa\xc1\xea\xc1\xbe\x7c"
7906 "\x36\xb3\x36\xa0\xc6\x76\x66\xc5"
7907 "\xe2\xaf\xd6\x5c\xe2\xdb\x2c\xb3"
7908 "\x6c\xb9\x99\x7f\xff\x9f\x03\x24"
7909 "\xe1\x51\x44\x66\xd8\x0c\x5d\x7f"
7910 "\x5c\x85\x22\x2a\xcf\x6d\x79\x28"
7911 "\xab\x98\x01\x72\xfe\x80\x87\x5f"
7912 "\x46\xba\xef\x81\x24\xee\xbf\xb0"
7913 "\x24\x74\xa3\x65\x97\x12\xc4\xaf"
7914 "\x8b\xa0\x39\xda\x8a\x7e\x74\x6e"
7915 "\x1b\x42\xb4\x44\x37\xfc\x59\xfd"
7916 "\x86\xed\xfb\x8c\x66\x33\xda\x63"
7917 "\x75\xeb\xe1\xa4\x85\x4f\x50\x8f"
7918 "\x83\x66\x0d\xd3\x37\xfa\xe6\x9c"
7919 "\x4f\x30\x87\x35\x18\xe3\x0b\xb7"
7920 "\x6e\x64\x54\xcd\x70\xb3\xde\x54"
7921 "\xb7\x1d\xe6\x4c\x4d\x55\x12\x12"
7922 "\xaf\x5f\x7f\x5e\xee\x9d\xe8\x8e"
7923 "\x32\x9d\x4e\x75\xeb\xc6\xdd\xaa"
7924 "\x48\x82\xa4\x3f\x3c\xd7\xd3\xa8"
7925 "\x63\x9e\x64\xfe\xe3\x97\x00\x62"
7926 "\xe5\x40\x5d\xc3\xad\x72\xe1\x28"
7927 "\x18\x50\xb7\x75\xef\xcd\x23\xbf"
7928 "\x3f\xc0\x51\x36\xf8\x41\xc3\x08"
7929 "\xcb\xf1\x8d\x38\x34\xbd\x48\x45"
7930 "\x75\xed\xbc\x65\x7b\xb5\x0c\x9b"
7931 "\xd7\x67\x7d\x27\xb4\xc4\x80\xd7"
7932 "\xa9\xb9\xc7\x4a\x97\xaa\xda\xc8"
7933 "\x3c\x74\xcf\x36\x8f\xe4\x41\xe3"
7934 "\xd4\xd3\x26\xa7\xf3\x23\x9d\x8f"
7935 "\x6c\x20\x05\x32\x3e\xe0\xc3\xc8"
7936 "\x56\x3f\xa7\x09\xb7\xfb\xc7\xf7"
7937 "\xbe\x2a\xdd\x0f\x06\x7b\x0d\xdd"
7938 "\xb0\xb4\x86\x17\xfd\xb9\x04\xe5"
7939 "\xc0\x64\x5d\xad\x2a\x36\x38\xdb"
7940 "\x24\xaf\x5b\xff\xca\xf9\x41\xe8"
7941 "\xf9\x2f\x1e\x5e\xf9\xf5\xd5\xf2"
7942 "\xb2\x88\xca\xc9\xa1\x31\xe2\xe8"
7943 "\x10\x95\x65\xbf\xf1\x11\x61\x7a"
7944 "\x30\x1a\x54\x90\xea\xd2\x30\xf6"
7945 "\xa5\xad\x60\xf9\x4d\x84\x21\x1b"
7946 "\xe4\x42\x22\xc8\x12\x4b\xb0\x58"
7947 "\x3e\x9c\x2d\x32\x95\x0a\x8e\xb0"
7948 "\x0a\x7e\x77\x2f\xe8\x97\x31\x6a"
7949 "\xf5\x59\xb4\x26\xe6\x37\x12\xc9"
7950 "\xcb\xa0\x58\x33\x6f\xd5\x55\x55"
7951 "\x3c\xa1\x33\xb1\x0b\x7e\x2e\xb4"
7952 "\x43\x2a\x84\x39\xf0\x9c\xf4\x69"
7953 "\x4f\x1e\x79\xa6\x15\x1b\x87\xbb"
7954 "\xdb\x9b\xe0\xf1\x0b\xba\xe3\x6e"
7955 "\xcc\x2f\x49\x19\x22\x29\xfc\x71"
7956 "\xbb\x77\x38\x18\x61\xaf\x85\x76"
7957 "\xeb\xd1\x09\xcc\x86\x04\x20\x9a"
7958 "\x66\x53\x2f\x44\x8b\xc6\xa3\xd2"
7959 "\x5f\xc7\x79\x82\x66\xa8\x6e\x75"
7960 "\x7d\x94\xd1\x86\x75\x0f\xa5\x4f"
7961 "\x3c\x7a\x33\xce\xd1\x6e\x9d\x7b"
7962 "\x1f\x91\x37\xb8\x37\x80\xfb\xe0"
7963 "\x52\x26\xd0\x9a\xd4\x48\x02\x41"
7964 "\x05\xe3\x5a\x94\xf1\x65\x61\x19"
7965 "\xb8\x88\x4e\x2b\xea\xba\x8b\x58"
7966 "\x8b\x42\x01\x00\xa8\xfe\x00\x5c"
7967 "\xfe\x1c\xee\x31\x15\x69\xfa\xb3"
7968 "\x9b\x5f\x22\x8e\x0d\x2c\xe3\xa5"
7969 "\x21\xb9\x99\x8a\x8e\x94\x5a\xef"
7970 "\x13\x3e\x99\x96\x79\x6e\xd5\x42"
7971 "\x36\x03\xa9\xe2\xca\x65\x4e\x8a"
7972 "\x8a\x30\xd2\x7d\x74\xe7\xf0\xaa"
7973 "\x23\x26\xdd\xcb\x82\x39\xfc\x9d"
7974 "\x51\x76\x21\x80\xa2\xbe\x93\x03"
7975 "\x47\xb0\xc1\xb6\xdc\x63\xfd\x9f"
7976 "\xca\x9d\xa5\xca\x27\x85\xe2\xd8"
7977 "\x15\x5b\x7e\x14\x7a\xc4\x89\xcc"
7978 "\x74\x14\x4b\x46\xd2\xce\xac\x39"
7979 "\x6b\x6a\x5a\xa4\x0e\xe3\x7b\x15"
7980 "\x94\x4b\x0f\x74\xcb\x0c\x7f\xa9"
7981 "\xbe\x09\x39\xa3\xdd\x56\x5c\xc7"
7982 "\x99\x56\x65\x39\xf4\x0b\x7d\x87"
7983 "\xec\xaa\xe3\x4d\x22\x65\x39\x4e",
7984 .psize = 1024,
7985 .digest = "\x64\x3a\xbc\xc3\x3f\x74\x40\x51"
7986 "\x6e\x56\x01\x1a\x51\xec\x36\xde",
26609a21
EB
7987 }, {
7988 .key = "\x1b\x82\x2e\x1b\x17\x23\xb9\x6d"
7989 "\xdc\x9c\xda\x99\x07\xe3\x5f\xd8"
7990 "\xd2\xf8\x43\x80\x8d\x86\x7d\x80"
7991 "\x1a\xd0\xcc\x13\xb9\x11\x05\x3f"
7992 "\x7e\xcf\x7e\x80\x0e\xd8\x25\x48"
7993 "\x8b\xaa\x63\x83\x92\xd0\x72\xf5"
7994 "\x4f\x67\x7e\x50\x18\x25\xa4\xd1"
7995 "\xe0\x7e\x1e\xba\xd8\xa7\x6e\xdb"
7996 "\x1a\xcc\x0d\xfe\x9f\x6d\x22\x35"
7997 "\xe1\xe6\xe0\xa8\x7b\x9c\xb1\x66"
7998 "\xa3\xf8\xff\x4d\x90\x84\x28\xbc"
7999 "\xdc\x19\xc7\x91\x49\xfc\xf6\x33"
8000 "\xc9\x6e\x65\x7f\x28\x6f\x68\x2e"
8001 "\xdf\x1a\x75\xe9\xc2\x0c\x96\xb9"
8002 "\x31\x22\xc4\x07\xc6\x0a\x2f\xfd"
8003 "\x36\x06\x5f\x5c\xc5\xb1\x3a\xf4"
8004 "\x5e\x48\xa4\x45\x2b\x88\xa7\xee"
8005 "\xa9\x8b\x52\xcc\x99\xd9\x2f\xb8"
8006 "\xa4\x58\x0a\x13\xeb\x71\x5a\xfa"
8007 "\xe5\x5e\xbe\xf2\x64\xad\x75\xbc"
8008 "\x0b\x5b\x34\x13\x3b\x23\x13\x9a"
8009 "\x69\x30\x1e\x9a\xb8\x03\xb8\x8b"
8010 "\x3e\x46\x18\x6d\x38\xd9\xb3\xd8"
8011 "\xbf\xf1\xd0\x28\xe6\x51\x57\x80"
8012 "\x5e\x99\xfb\xd0\xce\x1e\x83\xf7"
8013 "\xe9\x07\x5a\x63\xa9\xef\xce\xa5"
8014 "\xfb\x3f\x37\x17\xfc\x0b\x37\x0e"
8015 "\xbb\x4b\x21\x62\xb7\x83\x0e\xa9"
8016 "\x9e\xb0\xc4\xad\x47\xbe\x35\xe7"
8017 "\x51\xb2\xf2\xac\x2b\x65\x7b\x48"
8018 "\xe3\x3f\x5f\xb6\x09\x04\x0c\x58"
8019 "\xce\x99\xa9\x15\x2f\x4e\xc1\xf2"
8020 "\x24\x48\xc0\xd8\x6c\xd3\x76\x17"
8021 "\x83\x5d\xe6\xe3\xfd\x01\x8e\xf7"
8022 "\x42\xa5\x04\x29\x30\xdf\xf9\x00"
8023 "\x4a\xdc\x71\x22\x1a\x33\x15\xb6"
8024 "\xd7\x72\xfb\x9a\xb8\xeb\x2b\x38"
8025 "\xea\xa8\x61\xa8\x90\x11\x9d\x73"
8026 "\x2e\x6c\xce\x81\x54\x5a\x9f\xcd"
8027 "\xcf\xd5\xbd\x26\x5d\x66\xdb\xfb"
8028 "\xdc\x1e\x7c\x10\xfe\x58\x82\x10"
8029 "\x16\x24\x01\xce\x67\x55\x51\xd1"
8030 "\xdd\x6b\x44\xa3\x20\x8e\xa9\xa6"
8031 "\x06\xa8\x29\x77\x6e\x00\x38\x5b"
8032 "\xde\x4d\x58\xd8\x1f\x34\xdf\xf9"
8033 "\x2c\xac\x3e\xad\xfb\x92\x0d\x72"
8034 "\x39\xa4\xac\x44\x10\xc0\x43\xc4"
8035 "\xa4\x77\x3b\xfc\xc4\x0d\x37\xd3"
8036 "\x05\x84\xda\x53\x71\xf8\x80\xd3"
8037 "\x34\x44\xdb\x09\xb4\x2b\x8e\xe3"
8038 "\x00\x75\x50\x9e\x43\x22\x00\x0b"
8039 "\x7c\x70\xab\xd4\x41\xf1\x93\xcd"
8040 "\x25\x2d\x84\x74\xb5\xf2\x92\xcd"
8041 "\x0a\x28\xea\x9a\x49\x02\x96\xcb"
8042 "\x85\x9e\x2f\x33\x03\x86\x1d\xdc"
8043 "\x1d\x31\xd5\xfc\x9d\xaa\xc5\xe9"
8044 "\x9a\xc4\x57\xf5\x35\xed\xf4\x4b"
8045 "\x3d\x34\xc2\x29\x13\x86\x36\x42"
8046 "\x5d\xbf\x90\x86\x13\x77\xe5\xc3"
8047 "\x62\xb4\xfe\x0b\x70\x39\x35\x65"
8048 "\x02\xea\xf6\xce\x57\x0c\xbb\x74"
8049 "\x29\xe3\xfd\x60\x90\xfd\x10\x38"
8050 "\xd5\x4e\x86\xbd\x37\x70\xf0\x97"
8051 "\xa6\xab\x3b\x83\x64\x52\xca\x66"
8052 "\x2f\xf9\xa4\xca\x3a\x55\x6b\xb0"
8053 "\xe8\x3a\x34\xdb\x9e\x48\x50\x2f"
8054 "\x3b\xef\xfd\x08\x2d\x5f\xc1\x37"
8055 "\x5d\xbe\x73\xe4\xd8\xe9\xac\xca"
8056 "\x8a\xaa\x48\x7c\x5c\xf4\xa6\x96"
8057 "\x5f\xfa\x70\xa6\xb7\x8b\x50\xcb"
8058 "\xa6\xf5\xa9\xbd\x7b\x75\x4c\x22"
8059 "\x0b\x19\x40\x2e\xc9\x39\x39\x32"
8060 "\x83\x03\xa8\xa4\x98\xe6\x8e\x16"
8061 "\xb9\xde\x08\xc5\xfc\xbf\xad\x39"
8062 "\xa8\xc7\x93\x6c\x6f\x23\xaf\xc1"
8063 "\xab\xe1\xdf\xbb\x39\xae\x93\x29"
8064 "\x0e\x7d\x80\x8d\x3e\x65\xf3\xfd"
8065 "\x96\x06\x65\x90\xa1\x28\x64\x4b"
8066 "\x69\xf9\xa8\x84\x27\x50\xfc\x87"
8067 "\xf7\xbf\x55\x8e\x56\x13\x58\x7b"
8068 "\x85\xb4\x6a\x72\x0f\x40\xf1\x4f"
8069 "\x83\x81\x1f\x76\xde\x15\x64\x7a"
8070 "\x7a\x80\xe4\xc7\x5e\x63\x01\x91"
8071 "\xd7\x6b\xea\x0b\x9b\xa2\x99\x3b"
8072 "\x6c\x88\xd8\xfd\x59\x3c\x8d\x22"
8073 "\x86\x56\xbe\xab\xa1\x37\x08\x01"
8074 "\x50\x85\x69\x29\xee\x9f\xdf\x21"
8075 "\x3e\x20\x20\xf5\xb0\xbb\x6b\xd0"
8076 "\x9c\x41\x38\xec\x54\x6f\x2d\xbd"
8077 "\x0f\xe1\xbd\xf1\x2b\x6e\x60\x56"
8078 "\x29\xe5\x7a\x70\x1c\xe2\xfc\x97"
8079 "\x82\x68\x67\xd9\x3d\x1f\xfb\xd8"
8080 "\x07\x9f\xbf\x96\x74\xba\x6a\x0e"
8081 "\x10\x48\x20\xd8\x13\x1e\xb5\x44"
8082 "\xf2\xcc\xb1\x8b\xfb\xbb\xec\xd7"
8083 "\x37\x70\x1f\x7c\x55\xd2\x4b\xb9"
8084 "\xfd\x70\x5e\xa3\x91\x73\x63\x52"
8085 "\x13\x47\x5a\x06\xfb\x01\x67\xa5"
8086 "\xc0\xd0\x49\x19\x56\x66\x9a\x77"
8087 "\x64\xaf\x8c\x25\x91\x52\x87\x0e"
8088 "\x18\xf3\x5f\x97\xfd\x71\x13\xf8"
8089 "\x05\xa5\x39\xcc\x65\xd3\xcc\x63"
8090 "\x5b\xdb\x5f\x7e\x5f\x6e\xad\xc4"
8091 "\xf4\xa0\xc5\xc2\x2b\x4d\x97\x38"
8092 "\x4f\xbc\xfa\x33\x17\xb4\x47\xb9"
8093 "\x43\x24\x15\x8d\xd2\xed\x80\x68"
8094 "\x84\xdb\x04\x80\xca\x5e\x6a\x35"
8095 "\x2c\x2c\xe7\xc5\x03\x5f\x54\xb0"
8096 "\x5e\x4f\x1d\x40\x54\x3d\x78\x9a"
8097 "\xac\xda\x80\x27\x4d\x15\x4c\x1a"
8098 "\x6e\x80\xc9\xc4\x3b\x84\x0e\xd9"
8099 "\x2e\x93\x01\x8c\xc3\xc8\x91\x4b"
8100 "\xb3\xaa\x07\x04\x68\x5b\x93\xa5"
8101 "\xe7\xc4\x9d\xe7\x07\xee\xf5\x3b"
8102 "\x40\x89\xcc\x60\x34\x9d\xb4\x06"
8103 "\x1b\xef\x92\xe6\xc1\x2a\x7d\x0f"
8104 "\x81\xaa\x56\xe3\xd7\xed\xa7\xd4"
8105 "\xa7\x3a\x49\xc4\xad\x81\x5c\x83"
8106 "\x55\x8e\x91\x54\xb7\x7d\x65\xa5"
8107 "\x06\x16\xd5\x9a\x16\xc1\xb0\xa2"
8108 "\x06\xd8\x98\x47\x73\x7e\x73\xa0"
8109 "\xb8\x23\xb1\x52\xbf\x68\x74\x5d"
8110 "\x0b\xcb\xfa\x8c\x46\xe3\x24\xe6"
8111 "\xab\xd4\x69\x8d\x8c\xf2\x8a\x59"
8112 "\xbe\x48\x46\x50\x8c\x9a\xe8\xe3"
8113 "\x31\x55\x0a\x06\xed\x4f\xf8\xb7"
8114 "\x4f\xe3\x85\x17\x30\xbd\xd5\x20"
8115 "\xe7\x5b\xb2\x32\xcf\x6b\x16\x44"
8116 "\xd2\xf5\x7e\xd7\xd1\x2f\xee\x64"
8117 "\x3e\x9d\x10\xef\x27\x35\x43\x64"
8118 "\x67\xfb\x7a\x7b\xe0\x62\x31\x9a"
8119 "\x4d\xdf\xa5\xab\xc0\x20\xbb\x01"
8120 "\xe9\x7b\x54\xf1\xde\xb2\x79\x50"
8121 "\x6c\x4b\x91\xdb\x7f\xbb\x50\xc1"
8122 "\x55\x44\x38\x9a\xe0\x9f\xe8\x29"
8123 "\x6f\x15\xf8\x4e\xa6\xec\xa0\x60",
8124 .ksize = 1088,
8125 .plaintext = "\x15\x68\x9e\x2f\xad\x15\x52\xdf"
8126 "\xf0\x42\x62\x24\x2a\x2d\xea\xbf"
8127 "\xc7\xf3\xb4\x1a\xf5\xed\xb2\x08"
8128 "\x15\x60\x1c\x00\x77\xbf\x0b\x0e"
8129 "\xb7\x2c\xcf\x32\x3a\xc7\x01\x77"
8130 "\xef\xa6\x75\xd0\x29\xc7\x68\x20"
8131 "\xb2\x92\x25\xbf\x12\x34\xe9\xa4"
8132 "\xfd\x32\x7b\x3f\x7c\xbd\xa5\x02"
8133 "\x38\x41\xde\xc9\xc1\x09\xd9\xfc"
8134 "\x6e\x78\x22\x83\x18\xf7\x50\x8d"
8135 "\x8f\x9c\x2d\x02\xa5\x30\xac\xff"
8136 "\xea\x63\x2e\x80\x37\x83\xb0\x58"
8137 "\xda\x2f\xef\x21\x55\xba\x7b\xb1"
8138 "\xb6\xed\xf5\xd2\x4d\xaa\x8c\xa9"
8139 "\xdd\xdb\x0f\xb4\xce\xc1\x9a\xb1"
8140 "\xc1\xdc\xbd\xab\x86\xc2\xdf\x0b"
8141 "\xe1\x2c\xf9\xbe\xf6\xd8\xda\x62"
8142 "\x72\xdd\x98\x09\x52\xc0\xc4\xb6"
8143 "\x7b\x17\x5c\xf5\xd8\x4b\x88\xd6"
8144 "\x6b\xbf\x84\x4a\x3f\xf5\x4d\xd2"
8145 "\x94\xe2\x9c\xff\xc7\x3c\xd9\xc8"
8146 "\x37\x38\xbc\x8c\xf3\xe7\xb7\xd0"
8147 "\x1d\x78\xc4\x39\x07\xc8\x5e\x79"
8148 "\xb6\x5a\x90\x5b\x6e\x97\xc9\xd4"
8149 "\x82\x9c\xf3\x83\x7a\xe7\x97\xfc"
8150 "\x1d\xbb\xef\xdb\xce\xe0\x82\xad"
8151 "\xca\x07\x6c\x54\x62\x6f\x81\xe6"
8152 "\x7a\x5a\x96\x6e\x80\x3a\xa2\x37"
8153 "\x6f\xc6\xa4\x29\xc3\x9e\x19\x94"
8154 "\x9f\xb0\x3e\x38\xfb\x3c\x2b\x7d"
8155 "\xaa\xb8\x74\xda\x54\x23\x51\x12"
8156 "\x4b\x96\x36\x8f\x91\x4f\x19\x37"
8157 "\x83\xc9\xdd\xc7\x1a\x32\x2d\xab"
8158 "\xc7\x89\xe2\x07\x47\x6c\xe8\xa6"
8159 "\x70\x6b\x8e\x0c\xda\x5c\x6a\x59"
8160 "\x27\x33\x0e\xe1\xe1\x20\xe8\xc8"
8161 "\xae\xdc\xd0\xe3\x6d\xa8\xa6\x06"
8162 "\x41\xb4\xd4\xd4\xcf\x91\x3e\x06"
8163 "\xb0\x9a\xf7\xf1\xaa\xa6\x23\x92"
8164 "\x10\x86\xf0\x94\xd1\x7c\x2e\x07"
8165 "\x30\xfb\xc5\xd8\xf3\x12\xa9\xe8"
8166 "\x22\x1c\x97\x1a\xad\x96\xb0\xa1"
8167 "\x72\x6a\x6b\xb4\xfd\xf7\xe8\xfa"
8168 "\xe2\x74\xd8\x65\x8d\x35\x17\x4b"
8169 "\x00\x23\x5c\x8c\x70\xad\x71\xa2"
8170 "\xca\xc5\x6c\x59\xbf\xb4\xc0\x6d"
8171 "\x86\x98\x3e\x19\x5a\x90\x92\xb1"
8172 "\x66\x57\x6a\x91\x68\x7c\xbc\xf3"
8173 "\xf1\xdb\x94\xf8\x48\xf1\x36\xd8"
8174 "\x78\xac\x1c\xa9\xcc\xd6\x27\xba"
8175 "\x91\x54\x22\xf5\xe6\x05\x3f\xcc"
8176 "\xc2\x8f\x2c\x3b\x2b\xc3\x2b\x2b"
8177 "\x3b\xb8\xb6\x29\xb7\x2f\x94\xb6"
8178 "\x7b\xfc\x94\x3e\xd0\x7a\x41\x59"
8179 "\x7b\x1f\x9a\x09\xa6\xed\x4a\x82"
8180 "\x9d\x34\x1c\xbd\x4e\x1c\x3a\x66"
8181 "\x80\x74\x0e\x9a\x4f\x55\x54\x47"
8182 "\x16\xba\x2a\x0a\x03\x35\x99\xa3"
8183 "\x5c\x63\x8d\xa2\x72\x8b\x17\x15"
8184 "\x68\x39\x73\xeb\xec\xf2\xe8\xf5"
8185 "\x95\x32\x27\xd6\xc4\xfe\xb0\x51"
8186 "\xd5\x0c\x50\xc5\xcd\x6d\x16\xb3"
8187 "\xa3\x1e\x95\x69\xad\x78\x95\x06"
8188 "\xb9\x46\xf2\x6d\x24\x5a\x99\x76"
8189 "\x73\x6a\x91\xa6\xac\x12\xe1\x28"
8190 "\x79\xbc\x08\x4e\x97\x00\x98\x63"
8191 "\x07\x1c\x4e\xd1\x68\xf3\xb3\x81"
8192 "\xa8\xa6\x5f\xf1\x01\xc9\xc1\xaf"
8193 "\x3a\x96\xf9\x9d\xb5\x5a\x5f\x8f"
8194 "\x7e\xc1\x7e\x77\x0a\x40\xc8\x8e"
8195 "\xfc\x0e\xed\xe1\x0d\xb0\xe5\x5e"
8196 "\x5e\x6f\xf5\x7f\xab\x33\x7d\xcd"
8197 "\xf0\x09\x4b\xb2\x11\x37\xdc\x65"
8198 "\x97\x32\x62\x71\x3a\x29\x54\xb9"
8199 "\xc7\xa4\xbf\x75\x0f\xf9\x40\xa9"
8200 "\x8d\xd7\x8b\xa7\xe0\x9a\xbe\x15"
8201 "\xc6\xda\xd8\x00\x14\x69\x1a\xaf"
8202 "\x5f\x79\xc3\xf5\xbb\x6c\x2a\x9d"
8203 "\xdd\x3c\x5f\x97\x21\xe1\x3a\x03"
8204 "\x84\x6a\xe9\x76\x11\x1f\xd3\xd5"
8205 "\xf0\x54\x20\x4d\xc2\x91\xc3\xa4"
8206 "\x36\x25\xbe\x1b\x2a\x06\xb7\xf3"
8207 "\xd1\xd0\x55\x29\x81\x4c\x83\xa3"
8208 "\xa6\x84\x1e\x5c\xd1\xd0\x6c\x90"
8209 "\xa4\x11\xf0\xd7\x63\x6a\x48\x05"
8210 "\xbc\x48\x18\x53\xcd\xb0\x8d\xdb"
8211 "\xdc\xfe\x55\x11\x5c\x51\xb3\xab"
8212 "\xab\x63\x3e\x31\x5a\x8b\x93\x63"
8213 "\x34\xa9\xba\x2b\x69\x1a\xc0\xe3"
8214 "\xcb\x41\xbc\xd7\xf5\x7f\x82\x3e"
8215 "\x01\xa3\x3c\x72\xf4\xfe\xdf\xbe"
8216 "\xb1\x67\x17\x2b\x37\x60\x0d\xca"
8217 "\x6f\xc3\x94\x2c\xd2\x92\x6d\x9d"
8218 "\x75\x18\x77\xaa\x29\x38\x96\xed"
8219 "\x0e\x20\x70\x92\xd5\xd0\xb4\x00"
8220 "\xc0\x31\xf2\xc9\x43\x0e\x75\x1d"
8221 "\x4b\x64\xf2\x1f\xf2\x29\x6c\x7b"
8222 "\x7f\xec\x59\x7d\x8c\x0d\xd4\xd3"
8223 "\xac\x53\x4c\xa3\xde\x42\x92\x95"
8224 "\x6d\xa3\x4f\xd0\xe6\x3d\xe7\xec"
8225 "\x7a\x4d\x68\xf1\xfe\x67\x66\x09"
8226 "\x83\x22\xb1\x98\x43\x8c\xab\xb8"
8227 "\x45\xe6\x6d\xdf\x5e\x50\x71\xce"
8228 "\xf5\x4e\x40\x93\x2b\xfa\x86\x0e"
8229 "\xe8\x30\xbd\x82\xcc\x1c\x9c\x5f"
8230 "\xad\xfd\x08\x31\xbe\x52\xe7\xe6"
8231 "\xf2\x06\x01\x62\x25\x15\x99\x74"
8232 "\x33\x51\x52\x57\x3f\x57\x87\x61"
8233 "\xb9\x7f\x29\x3d\xcd\x92\x5e\xa6"
8234 "\x5c\x3b\xf1\xed\x5f\xeb\x82\xed"
8235 "\x56\x7b\x61\xe7\xfd\x02\x47\x0e"
8236 "\x2a\x15\xa4\xce\x43\x86\x9b\xe1"
8237 "\x2b\x4c\x2a\xd9\x42\x97\xf7\x9a"
8238 "\xe5\x47\x46\x48\xd3\x55\x6f\x4d"
8239 "\xd9\xeb\x4b\xdd\x7b\x21\x2f\xb3"
8240 "\xa8\x36\x28\xdf\xca\xf1\xf6\xd9"
8241 "\x10\xf6\x1c\xfd\x2e\x0c\x27\xe0"
8242 "\x01\xb3\xff\x6d\x47\x08\x4d\xd4"
8243 "\x00\x25\xee\x55\x4a\xe9\xe8\x5b"
8244 "\xd8\xf7\x56\x12\xd4\x50\xb2\xe5"
8245 "\x51\x6f\x34\x63\x69\xd2\x4e\x96"
8246 "\x4e\xbc\x79\xbf\x18\xae\xc6\x13"
8247 "\x80\x92\x77\xb0\xb4\x0f\x29\x94"
8248 "\x6f\x4c\xbb\x53\x11\x36\xc3\x9f"
8249 "\x42\x8e\x96\x8a\x91\xc8\xe9\xfc"
8250 "\xfe\xbf\x7c\x2d\x6f\xf9\xb8\x44"
8251 "\x89\x1b\x09\x53\x0a\x2a\x92\xc3"
8252 "\x54\x7a\x3a\xf9\xe2\xe4\x75\x87"
8253 "\xa0\x5e\x4b\x03\x7a\x0d\x8a\xf4"
8254 "\x55\x59\x94\x2b\x63\x96\x0e\xf5",
8255 .psize = 1040,
8256 .digest = "\xb5\xb9\x08\xb3\x24\x3e\x03\xf0"
8257 "\xd6\x0b\x57\xbc\x0a\x6d\x89\x59",
8258 }, {
8259 .key = "\xf6\x34\x42\x71\x35\x52\x8b\x58"
8260 "\x02\x3a\x8e\x4a\x8d\x41\x13\xe9"
8261 "\x7f\xba\xb9\x55\x9d\x73\x4d\xf8"
8262 "\x3f\x5d\x73\x15\xff\xd3\x9e\x7f"
8263 "\x20\x2a\x6a\xa8\xd1\xf0\x8f\x12"
8264 "\x6b\x02\xd8\x6c\xde\xba\x80\x22"
8265 "\x19\x37\xc8\xd0\x4e\x89\x17\x7c"
8266 "\x7c\xdd\x88\xfd\x41\xc0\x04\xb7"
8267 "\x1d\xac\x19\xe3\x20\xc7\x16\xcf"
8268 "\x58\xee\x1d\x7a\x61\x69\xa9\x12"
8269 "\x4b\xef\x4f\xb6\x38\xdd\x78\xf8"
8270 "\x28\xee\x70\x08\xc7\x7c\xcc\xc8"
8271 "\x1e\x41\xf5\x80\x86\x70\xd0\xf0"
8272 "\xa3\x87\x6b\x0a\x00\xd2\x41\x28"
8273 "\x74\x26\xf1\x24\xf3\xd0\x28\x77"
8274 "\xd7\xcd\xf6\x2d\x61\xf4\xa2\x13"
8275 "\x77\xb4\x6f\xa0\xf4\xfb\xd6\xb5"
8276 "\x38\x9d\x5a\x0c\x51\xaf\xad\x63"
8277 "\x27\x67\x8c\x01\xea\x42\x1a\x66"
8278 "\xda\x16\x7c\x3c\x30\x0c\x66\x53"
8279 "\x1c\x88\xa4\x5c\xb2\xe3\x78\x0a"
8280 "\x13\x05\x6d\xe2\xaf\xb3\xe4\x75"
8281 "\x00\x99\x58\xee\x76\x09\x64\xaa"
8282 "\xbb\x2e\xb1\x81\xec\xd8\x0e\xd3"
8283 "\x0c\x33\x5d\xb7\x98\xef\x36\xb6"
8284 "\xd2\x65\x69\x41\x70\x12\xdc\x25"
8285 "\x41\x03\x99\x81\x41\x19\x62\x13"
8286 "\xd1\x0a\x29\xc5\x8c\xe0\x4c\xf3"
8287 "\xd6\xef\x4c\xf4\x1d\x83\x2e\x6d"
8288 "\x8e\x14\x87\xed\x80\xe0\xaa\xd3"
8289 "\x08\x04\x73\x1a\x84\x40\xf5\x64"
8290 "\xbd\x61\x32\x65\x40\x42\xfb\xb0"
8291 "\x40\xf6\x40\x8d\xc7\x7f\x14\xd0"
8292 "\x83\x99\xaa\x36\x7e\x60\xc6\xbf"
8293 "\x13\x8a\xf9\x21\xe4\x7e\x68\x87"
8294 "\xf3\x33\x86\xb4\xe0\x23\x7e\x0a"
8295 "\x21\xb1\xf5\xad\x67\x3c\x9c\x9d"
8296 "\x09\xab\xaf\x5f\xba\xe0\xd0\x82"
8297 "\x48\x22\x70\xb5\x6d\x53\xd6\x0e"
8298 "\xde\x64\x92\x41\xb0\xd3\xfb\xda"
8299 "\x21\xfe\xab\xea\x20\xc4\x03\x58"
8300 "\x18\x2e\x7d\x2f\x03\xa9\x47\x66"
8301 "\xdf\x7b\xa4\x6b\x34\x6b\x55\x9c"
8302 "\x4f\xd7\x9c\x47\xfb\xa9\x42\xec"
8303 "\x5a\x12\xfd\xfe\x76\xa0\x92\x9d"
8304 "\xfe\x1e\x16\xdd\x24\x2a\xe4\x27"
8305 "\xd5\xa9\xf2\x05\x4f\x83\xa2\xaf"
8306 "\xfe\xee\x83\x7a\xad\xde\xdf\x9a"
8307 "\x80\xd5\x81\x14\x93\x16\x7e\x46"
8308 "\x47\xc2\x14\xef\x49\x6e\xb9\xdb"
8309 "\x40\xe8\x06\x6f\x9c\x2a\xfd\x62"
8310 "\x06\x46\xfd\x15\x1d\x36\x61\x6f"
8311 "\x77\x77\x5e\x64\xce\x78\x1b\x85"
8312 "\xbf\x50\x9a\xfd\x67\xa6\x1a\x65"
8313 "\xad\x5b\x33\x30\xf1\x71\xaa\xd9"
8314 "\x23\x0d\x92\x24\x5f\xae\x57\xb0"
8315 "\x24\x37\x0a\x94\x12\xfb\xb5\xb1"
8316 "\xd3\xb8\x1d\x12\x29\xb0\x80\x24"
8317 "\x2d\x47\x9f\x96\x1f\x95\xf1\xb1"
8318 "\xda\x35\xf6\x29\xe0\xe1\x23\x96"
8319 "\xc7\xe8\x22\x9b\x7c\xac\xf9\x41"
8320 "\x39\x01\xe5\x73\x15\x5e\x99\xec"
8321 "\xb4\xc1\xf4\xe7\xa7\x97\x6a\xd5"
8322 "\x90\x9a\xa0\x1d\xf3\x5a\x8b\x5f"
8323 "\xdf\x01\x52\xa4\x93\x31\x97\xb0"
8324 "\x93\x24\xb5\xbc\xb2\x14\x24\x98"
8325 "\x4a\x8f\x19\x85\xc3\x2d\x0f\x74"
8326 "\x9d\x16\x13\x80\x5e\x59\x62\x62"
8327 "\x25\xe0\xd1\x2f\x64\xef\xba\xac"
8328 "\xcd\x09\x07\x15\x8a\xcf\x73\xb5"
8329 "\x8b\xc9\xd8\x24\xb0\x53\xd5\x6f"
8330 "\xe1\x2b\x77\xb1\xc5\xe4\xa7\x0e"
8331 "\x18\x45\xab\x36\x03\x59\xa8\xbd"
8332 "\x43\xf0\xd8\x2c\x1a\x69\x96\xbb"
8333 "\x13\xdf\x6c\x33\x77\xdf\x25\x34"
8334 "\x5b\xa5\x5b\x8c\xf9\x51\x05\xd4"
8335 "\x8b\x8b\x44\x87\x49\xfc\xa0\x8f"
8336 "\x45\x15\x5b\x40\x42\xc4\x09\x92"
8337 "\x98\x0c\x4d\xf4\x26\x37\x1b\x13"
8338 "\x76\x01\x93\x8d\x4f\xe6\xed\x18"
8339 "\xd0\x79\x7b\x3f\x44\x50\xcb\xee"
8340 "\xf7\x4a\xc9\x9e\xe0\x96\x74\xa7"
8341 "\xe6\x93\xb2\x53\xca\x55\xa8\xdc"
8342 "\x1e\x68\x07\x87\xb7\x2e\xc1\x08"
8343 "\xb2\xa4\x5b\xaf\xc6\xdb\x5c\x66"
8344 "\x41\x1c\x51\xd9\xb0\x07\x00\x0d"
8345 "\xf0\x4c\xdc\x93\xde\xa9\x1e\x8e"
8346 "\xd3\x22\x62\xd8\x8b\x88\x2c\xea"
8347 "\x5e\xf1\x6e\x14\x40\xc7\xbe\xaa"
8348 "\x42\x28\xd0\x26\x30\x78\x01\x9b"
8349 "\x83\x07\xbc\x94\xc7\x57\xa2\x9f"
8350 "\x03\x07\xff\x16\xff\x3c\x6e\x48"
8351 "\x0a\xd0\xdd\x4c\xf6\x64\x9a\xf1"
8352 "\xcd\x30\x12\x82\x2c\x38\xd3\x26"
8353 "\x83\xdb\xab\x3e\xc6\xf8\xe6\xfa"
8354 "\x77\x0a\x78\x82\x75\xf8\x63\x51"
8355 "\x59\xd0\x8d\x24\x9f\x25\xe6\xa3"
8356 "\x4c\xbc\x34\xfc\xe3\x10\xc7\x62"
8357 "\xd4\x23\xc8\x3d\xa7\xc6\xa6\x0a"
8358 "\x4f\x7e\x29\x9d\x6d\xbe\xb5\xf1"
8359 "\xdf\xa4\x53\xfa\xc0\x23\x0f\x37"
8360 "\x84\x68\xd0\xb5\xc8\xc6\xae\xf8"
8361 "\xb7\x8d\xb3\x16\xfe\x8f\x87\xad"
8362 "\xd0\xc1\x08\xee\x12\x1c\x9b\x1d"
8363 "\x90\xf8\xd1\x63\xa4\x92\x3c\xf0"
8364 "\xc7\x34\xd8\xf1\x14\xed\xa3\xbc"
8365 "\x17\x7e\xd4\x62\x42\x54\x57\x2c"
8366 "\x3e\x7a\x35\x35\x17\x0f\x0b\x7f"
8367 "\x81\xa1\x3f\xd0\xcd\xc8\x3b\x96"
8368 "\xe9\xe0\x4a\x04\xe1\xb6\x3c\xa1"
8369 "\xd6\xca\xc4\xbd\xb6\xb5\x95\x34"
8370 "\x12\x9d\xc5\x96\xf2\xdf\xba\x54"
8371 "\x76\xd1\xb2\x6b\x3b\x39\xe0\xb9"
8372 "\x18\x62\xfb\xf7\xfc\x12\xf1\x5f"
8373 "\x7e\xc7\xe3\x59\x4c\xa6\xc2\x3d"
8374 "\x40\x15\xf9\xa3\x95\x64\x4c\x74"
8375 "\x8b\x73\x77\x33\x07\xa7\x04\x1d"
8376 "\x33\x5a\x7e\x8f\xbd\x86\x01\x4f"
8377 "\x3e\xb9\x27\x6f\xe2\x41\xf7\x09"
8378 "\x67\xfd\x29\x28\xc5\xe4\xf6\x18"
8379 "\x4c\x1b\x49\xb2\x9c\x5b\xf6\x81"
8380 "\x4f\xbb\x5c\xcc\x0b\xdf\x84\x23"
8381 "\x58\xd6\x28\x34\x93\x3a\x25\x97"
8382 "\xdf\xb2\xc3\x9e\x97\x38\x0b\x7d"
8383 "\x10\xb3\x54\x35\x23\x8c\x64\xee"
8384 "\xf0\xd8\x66\xff\x8b\x22\xd2\x5b"
8385 "\x05\x16\x3c\x89\xf7\xb1\x75\xaf"
8386 "\xc0\xae\x6a\x4f\x3f\xaf\x9a\xf4"
8387 "\xf4\x9a\x24\xd9\x80\x82\xc0\x12"
8388 "\xde\x96\xd1\xbe\x15\x0b\x8d\x6a"
8389 "\xd7\x12\xe4\x85\x9f\x83\xc9\xc3"
8390 "\xff\x0b\xb5\xaf\x3b\xd8\x6d\x67"
8391 "\x81\x45\xe6\xac\xec\xc1\x7b\x16"
8392 "\x18\x0a\xce\x4b\xc0\x2e\x76\xbc"
8393 "\x1b\xfa\xb4\x34\xb8\xfc\x3e\xc8"
8394 "\x5d\x90\x71\x6d\x7a\x79\xef\x06",
8395 .ksize = 1088,
8396 .plaintext = "\xaa\x5d\x54\xcb\xea\x1e\x46\x0f"
8397 "\x45\x87\x70\x51\x8a\x66\x7a\x33"
8398 "\xb4\x18\xff\xa9\x82\xf9\x45\x4b"
8399 "\x93\xae\x2e\x7f\xab\x98\xfe\xbf"
8400 "\x01\xee\xe5\xa0\x37\x8f\x57\xa6"
8401 "\xb0\x76\x0d\xa4\xd6\x28\x2b\x5d"
8402 "\xe1\x03\xd6\x1c\x6f\x34\x0d\xe7"
8403 "\x61\x2d\x2e\xe5\xae\x5d\x47\xc7"
8404 "\x80\x4b\x18\x8f\xa8\x99\xbc\x28"
8405 "\xed\x1d\x9d\x86\x7d\xd7\x41\xd1"
8406 "\xe0\x2b\xe1\x8c\x93\x2a\xa7\x80"
8407 "\xe1\x07\xa0\xa9\x9f\x8c\x8d\x1a"
8408 "\x55\xfc\x6b\x24\x7a\xbd\x3e\x51"
8409 "\x68\x4b\x26\x59\xc8\xa7\x16\xd9"
8410 "\xb9\x61\x13\xde\x8b\x63\x1c\xf6"
8411 "\x60\x01\xfb\x08\xb3\x5b\x0a\xbf"
8412 "\x34\x73\xda\x87\x87\x3d\x6f\x97"
8413 "\x4a\x0c\xa3\x58\x20\xa2\xc0\x81"
8414 "\x5b\x8c\xef\xa9\xc2\x01\x1e\x64"
8415 "\x83\x8c\xbc\x03\xb6\xd0\x29\x9f"
8416 "\x54\xe2\xce\x8b\xc2\x07\x85\x78"
8417 "\x25\x38\x96\x4c\xb4\xbe\x17\x4a"
8418 "\x65\xa6\xfa\x52\x9d\x66\x9d\x65"
8419 "\x4a\xd1\x01\x01\xf0\xcb\x13\xcc"
8420 "\xa5\x82\xf3\xf2\x66\xcd\x3f\x9d"
8421 "\xd1\xaa\xe4\x67\xea\xf2\xad\x88"
8422 "\x56\x76\xa7\x9b\x59\x3c\xb1\x5d"
8423 "\x78\xfd\x69\x79\x74\x78\x43\x26"
8424 "\x7b\xde\x3f\xf1\xf5\x4e\x14\xd9"
8425 "\x15\xf5\x75\xb5\x2e\x19\xf3\x0c"
8426 "\x48\x72\xd6\x71\x6d\x03\x6e\xaa"
8427 "\xa7\x08\xf9\xaa\x70\xa3\x0f\x4d"
8428 "\x12\x8a\xdd\xe3\x39\x73\x7e\xa7"
8429 "\xea\x1f\x6d\x06\x26\x2a\xf2\xc5"
8430 "\x52\xb4\xbf\xfd\x52\x0c\x06\x60"
8431 "\x90\xd1\xb2\x7b\x56\xae\xac\x58"
8432 "\x5a\x6b\x50\x2a\xf5\xe0\x30\x3c"
8433 "\x2a\x98\x0f\x1b\x5b\x0a\x84\x6c"
8434 "\x31\xae\x92\xe2\xd4\xbb\x7f\x59"
8435 "\x26\x10\xb9\x89\x37\x68\x26\xbf"
8436 "\x41\xc8\x49\xc4\x70\x35\x7d\xff"
8437 "\x2d\x7f\xf6\x8a\x93\x68\x8c\x78"
8438 "\x0d\x53\xce\x7d\xff\x7d\xfb\xae"
8439 "\x13\x1b\x75\xc4\x78\xd7\x71\xd8"
8440 "\xea\xd3\xf4\x9d\x95\x64\x8e\xb4"
8441 "\xde\xb8\xe4\xa6\x68\xc8\xae\x73"
8442 "\x58\xaf\xa8\xb0\x5a\x20\xde\x87"
8443 "\x43\xb9\x0f\xe3\xad\x41\x4b\xd5"
8444 "\xb7\xad\x16\x00\xa6\xff\xf6\x74"
8445 "\xbf\x8c\x9f\xb3\x58\x1b\xb6\x55"
8446 "\xa9\x90\x56\x28\xf0\xb5\x13\x4e"
8447 "\x9e\xf7\x25\x86\xe0\x07\x7b\x98"
8448 "\xd8\x60\x5d\x38\x95\x3c\xe4\x22"
8449 "\x16\x2f\xb2\xa2\xaf\xe8\x90\x17"
8450 "\xec\x11\x83\x1a\xf4\xa9\x26\xda"
8451 "\x39\x72\xf5\x94\x61\x05\x51\xec"
8452 "\xa8\x30\x8b\x2c\x13\xd0\x72\xac"
8453 "\xb9\xd2\xa0\x4c\x4b\x78\xe8\x6e"
8454 "\x04\x85\xe9\x04\x49\x82\x91\xff"
8455 "\x89\xe5\xab\x4c\xaa\x37\x03\x12"
8456 "\xca\x8b\x74\x10\xfd\x9e\xd9\x7b"
8457 "\xcb\xdb\x82\x6e\xce\x2e\x33\x39"
8458 "\xce\xd2\x84\x6e\x34\x71\x51\x6e"
8459 "\x0d\xd6\x01\x87\xc7\xfa\x0a\xd3"
8460 "\xad\x36\xf3\x4c\x9f\x96\x5e\x62"
8461 "\x62\x54\xc3\x03\x78\xd6\xab\xdd"
8462 "\x89\x73\x55\x25\x30\xf8\xa7\xe6"
8463 "\x4f\x11\x0c\x7c\x0a\xa1\x2b\x7b"
8464 "\x3d\x0d\xde\x81\xd4\x9d\x0b\xae"
8465 "\xdf\x00\xf9\x4c\xb6\x90\x8e\x16"
8466 "\xcb\x11\xc8\xd1\x2e\x73\x13\x75"
8467 "\x75\x3e\xaa\xf5\xee\x02\xb3\x18"
8468 "\xa6\x2d\xf5\x3b\x51\xd1\x1f\x47"
8469 "\x6b\x2c\xdb\xc4\x10\xe0\xc8\xba"
8470 "\x9d\xac\xb1\x9d\x75\xd5\x41\x0e"
8471 "\x7e\xbe\x18\x5b\xa4\x1f\xf8\x22"
8472 "\x4c\xc1\x68\xda\x6d\x51\x34\x6c"
8473 "\x19\x59\xec\xb5\xb1\xec\xa7\x03"
8474 "\xca\x54\x99\x63\x05\x6c\xb1\xac"
8475 "\x9c\x31\xd6\xdb\xba\x7b\x14\x12"
8476 "\x7a\xc3\x2f\xbf\x8d\xdc\x37\x46"
8477 "\xdb\xd2\xbc\xd4\x2f\xab\x30\xd5"
8478 "\xed\x34\x99\x8e\x83\x3e\xbe\x4c"
8479 "\x86\x79\x58\xe0\x33\x8d\x9a\xb8"
8480 "\xa9\xa6\x90\x46\xa2\x02\xb8\xdd"
8481 "\xf5\xf9\x1a\x5c\x8c\x01\xaa\x6e"
8482 "\xb4\x22\x12\xf5\x0c\x1b\x9b\x7a"
8483 "\xc3\x80\xf3\x06\x00\x5f\x30\xd5"
8484 "\x06\xdb\x7d\x82\xc2\xd4\x0b\x4c"
8485 "\x5f\xe9\xc5\xf5\xdf\x97\x12\xbf"
8486 "\x56\xaf\x9b\x69\xcd\xee\x30\xb4"
8487 "\xa8\x71\xff\x3e\x7d\x73\x7a\xb4"
8488 "\x0d\xa5\x46\x7a\xf3\xf4\x15\x87"
8489 "\x5d\x93\x2b\x8c\x37\x64\xb5\xdd"
8490 "\x48\xd1\xe5\x8c\xae\xd4\xf1\x76"
8491 "\xda\xf4\xba\x9e\x25\x0e\xad\xa3"
8492 "\x0d\x08\x7c\xa8\x82\x16\x8d\x90"
8493 "\x56\x40\x16\x84\xe7\x22\x53\x3a"
8494 "\x58\xbc\xb9\x8f\x33\xc8\xc2\x84"
8495 "\x22\xe6\x0d\xe7\xb3\xdc\x5d\xdf"
8496 "\xd7\x2a\x36\xe4\x16\x06\x07\xd2"
8497 "\x97\x60\xb2\xf5\x5e\x14\xc9\xfd"
8498 "\x8b\x05\xd1\xce\xee\x9a\x65\x99"
8499 "\xb7\xae\x19\xb7\xc8\xbc\xd5\xa2"
8500 "\x7b\x95\xe1\xcc\xba\x0d\xdc\x8a"
8501 "\x1d\x59\x52\x50\xaa\x16\x02\x82"
8502 "\xdf\x61\x33\x2e\x44\xce\x49\xc7"
8503 "\xe5\xc6\x2e\x76\xcf\x80\x52\xf0"
8504 "\x3d\x17\x34\x47\x3f\xd3\x80\x48"
8505 "\xa2\xba\xd5\xc7\x7b\x02\x28\xdb"
8506 "\xac\x44\xc7\x6e\x05\x5c\xc2\x79"
8507 "\xb3\x7d\x6a\x47\x77\x66\xf1\x38"
8508 "\xf0\xf5\x4f\x27\x1a\x31\xca\x6c"
8509 "\x72\x95\x92\x8e\x3f\xb0\xec\x1d"
8510 "\xc7\x2a\xff\x73\xee\xdf\x55\x80"
8511 "\x93\xd2\xbd\x34\xd3\x9f\x00\x51"
8512 "\xfb\x2e\x41\xba\x6c\x5a\x7c\x17"
8513 "\x7f\xe6\x70\xac\x8d\x39\x3f\x77"
8514 "\xe2\x23\xac\x8f\x72\x4e\xe4\x53"
8515 "\xcc\xf1\x1b\xf1\x35\xfe\x52\xa4"
8516 "\xd6\xb8\x40\x6b\xc1\xfd\xa0\xa1"
8517 "\xf5\x46\x65\xc2\x50\xbb\x43\xe2"
8518 "\xd1\x43\x28\x34\x74\xf5\x87\xa0"
8519 "\xf2\x5e\x27\x3b\x59\x2b\x3e\x49"
8520 "\xdf\x46\xee\xaf\x71\xd7\x32\x36"
8521 "\xc7\x14\x0b\x58\x6e\x3e\x2d\x41"
8522 "\xfa\x75\x66\x3a\x54\xe0\xb2\xb9"
8523 "\xaf\xdd\x04\x80\x15\x19\x3f\x6f"
8524 "\xce\x12\xb4\xd8\xe8\x89\x3c\x05"
8525 "\x30\xeb\xf3\x3d\xcd\x27\xec\xdc"
8526 "\x56\x70\x12\xcf\x78\x2b\x77\xbf"
8527 "\x22\xf0\x1b\x17\x9c\xcc\xd6\x1b"
8528 "\x2d\x3d\xa0\x3b\xd8\xc9\x70\xa4"
8529 "\x7a\x3e\x07\xb9\x06\xc3\xfa\xb0"
8530 "\x33\xee\xc1\xd8\xf6\xe0\xf0\xb2"
8531 "\x61\x12\x69\xb0\x5f\x28\x99\xda"
8532 "\xc3\x61\x48\xfa\x07\x16\x03\xc4"
8533 "\xa8\xe1\x3c\xe8\x0e\x64\x15\x30"
8534 "\xc1\x9d\x84\x2f\x73\x98\x0e\x3a"
8535 "\xf2\x86\x21\xa4\x9e\x1d\xb5\x86"
8536 "\x16\xdb\x2b\x9a\x06\x64\x8e\x79"
8537 "\x8d\x76\x3e\xc3\xc2\x64\x44\xe3"
8538 "\xda\xbc\x1a\x52\xd7\x61\x03\x65"
8539 "\x54\x32\x77\x01\xed\x9d\x8a\x43"
8540 "\x25\x24\xe3\xc1\xbe\xb8\x2f\xcb"
8541 "\x89\x14\x64\xab\xf6\xa0\x6e\x02"
8542 "\x57\xe4\x7d\xa9\x4e\x9a\x03\x36"
8543 "\xad\xf1\xb1\xfc\x0b\xe6\x79\x51"
8544 "\x9f\x81\x77\xc4\x14\x78\x9d\xbf"
8545 "\xb6\xd6\xa3\x8c\xba\x0b\x26\xe7"
8546 "\xc8\xb9\x5c\xcc\xe1\x5f\xd5\xc6"
8547 "\xc4\xca\xc2\xa3\x45\xba\x94\x13"
8548 "\xb2\x8f\xc3\x54\x01\x09\xe7\x8b"
8549 "\xda\x2a\x0a\x11\x02\x43\xcb\x57"
8550 "\xc9\xcc\xb5\x5c\xab\xc4\xec\x54"
8551 "\x00\x06\x34\xe1\x6e\x03\x89\x7c"
8552 "\xc6\xfb\x6a\xc7\x60\x43\xd6\xc5"
8553 "\xb5\x68\x72\x89\x8f\x42\xc3\x74"
8554 "\xbd\x25\xaa\x9f\x67\xb5\xdf\x26"
8555 "\x20\xe8\xb7\x01\x3c\xe4\x77\xce"
8556 "\xc4\x65\xa7\x23\x79\xea\x33\xc7"
8557 "\x82\x14\x5c\x82\xf2\x4e\x3d\xf6"
8558 "\xc6\x4a\x0e\x29\xbb\xec\x44\xcd"
8559 "\x2f\xd1\x4f\x21\x71\xa9\xce\x0f"
8560 "\x5c\xf2\x72\x5c\x08\x2e\x21\xd2"
8561 "\xc3\x29\x13\xd8\xac\xc3\xda\x13"
8562 "\x1a\x9d\xa7\x71\x1d\x27\x1d\x27"
8563 "\x1d\xea\xab\x44\x79\xad\xe5\xeb"
8564 "\xef\x1f\x22\x0a\x44\x4f\xcb\x87"
8565 "\xa7\x58\x71\x0e\x66\xf8\x60\xbf"
8566 "\x60\x74\x4a\xb4\xec\x2e\xfe\xd3"
8567 "\xf5\xb8\xfe\x46\x08\x50\x99\x6c"
8568 "\x66\xa5\xa8\x34\x44\xb5\xe5\xf0"
8569 "\xdd\x2c\x67\x4e\x35\x96\x8e\x67"
8570 "\x48\x3f\x5f\x37\x44\x60\x51\x2e"
8571 "\x14\x91\x5e\x57\xc3\x0e\x79\x77"
8572 "\x2f\x03\xf4\xe2\x1c\x72\xbf\x85"
8573 "\x5d\xd3\x17\xdf\x6c\xc5\x70\x24"
8574 "\x42\xdf\x51\x4e\x2a\xb2\xd2\x5b"
8575 "\x9e\x69\x83\x41\x11\xfe\x73\x22"
8576 "\xde\x8a\x9e\xd8\x8a\xfb\x20\x38"
8577 "\xd8\x47\x6f\xd5\xed\x8f\x41\xfd"
8578 "\x13\x7a\x18\x03\x7d\x0f\xcd\x7d"
8579 "\xa6\x7d\x31\x9e\xf1\x8f\x30\xa3"
8580 "\x8b\x4c\x24\xb7\xf5\x48\xd7\xd9"
8581 "\x12\xe7\x84\x97\x5c\x31\x6d\xfb"
8582 "\xdf\xf3\xd3\xd1\xd5\x0c\x30\x06"
8583 "\x01\x6a\xbc\x6c\x78\x7b\xa6\x50"
8584 "\xfa\x0f\x3c\x42\x2d\xa5\xa3\x3b"
8585 "\xcf\x62\x50\xff\x71\x6d\xe7\xda"
8586 "\x27\xab\xc6\x67\x16\x65\x68\x64"
8587 "\xc7\xd5\x5f\x81\xa9\xf6\x65\xb3"
8588 "\x5e\x43\x91\x16\xcd\x3d\x55\x37"
8589 "\x55\xb3\xf0\x28\xc5\x54\x19\xc0"
8590 "\xe0\xd6\x2a\x61\xd4\xc8\x72\x51"
8591 "\xe9\xa1\x7b\x48\x21\xad\x44\x09"
8592 "\xe4\x01\x61\x3c\x8a\x5b\xf9\xa1"
8593 "\x6e\x1b\xdf\xc0\x04\xa8\x8b\xf2"
8594 "\x21\xbe\x34\x7b\xfc\xa1\xcd\xc9"
8595 "\xa9\x96\xf4\xa4\x4c\xf7\x4e\x8f"
8596 "\x84\xcc\xd3\xa8\x92\x77\x8f\x36"
8597 "\xe2\x2e\x8c\x33\xe8\x84\xa6\x0c"
8598 "\x6c\x8a\xda\x14\x32\xc2\x96\xff"
8599 "\xc6\x4a\xc2\x9b\x30\x7f\xd1\x29"
8600 "\xc0\xd5\x78\x41\x00\x80\x80\x03"
8601 "\x2a\xb1\xde\x26\x03\x48\x49\xee"
8602 "\x57\x14\x76\x51\x3c\x36\x5d\x0a"
8603 "\x5c\x9f\xe8\xd8\x53\xdb\x4f\xd4"
8604 "\x38\xbf\x66\xc9\x75\x12\x18\x75"
8605 "\x34\x2d\x93\x22\x96\x51\x24\x6e"
8606 "\x4e\xd9\x30\xea\x67\xff\x92\x1c"
8607 "\x16\x26\xe9\xb5\x33\xab\x8c\x22"
8608 "\x47\xdb\xa0\x2c\x08\xf0\x12\x69"
8609 "\x7e\x93\x52\xda\xa5\xe5\xca\xc1"
8610 "\x0f\x55\x2a\xbd\x09\x30\x88\x1b"
8611 "\x9c\xc6\x9f\xe6\xdb\xa6\x92\xeb"
8612 "\xf4\xbd\x5c\xc4\xdb\xc6\x71\x09"
8613 "\xab\x5e\x48\x0c\xed\x6f\xda\x8e"
8614 "\x8d\x0c\x98\x71\x7d\x10\xd0\x9c"
8615 "\x20\x9b\x79\x53\x26\x5d\xb9\x85"
8616 "\x8a\x31\xb8\xc5\x1c\x97\xde\x88"
8617 "\x61\x55\x7f\x7c\x21\x06\xea\xc4"
8618 "\x5f\xaf\xf2\xf0\xd5\x5e\x7d\xb4"
8619 "\x6e\xcf\xe9\xae\x1b\x0e\x11\x80"
8620 "\xc1\x9a\x74\x7e\x52\x6f\xa0\xb7"
8621 "\x24\xcd\x8d\x0a\x11\x40\x63\x72"
8622 "\xfa\xe2\xc5\xb3\x94\xef\x29\xa2"
8623 "\x1a\x23\x43\x04\x37\x55\x0d\xe9"
8624 "\x83\xb2\x29\x51\x49\x64\xa0\xbd"
8625 "\xde\x73\xfd\xa5\x7c\x95\x70\x62"
8626 "\x58\xdc\xe2\xd0\xbf\x98\xf5\x8a"
8627 "\x6a\xfd\xce\xa8\x0e\x42\x2a\xeb"
8628 "\xd2\xff\x83\x27\x53\x5c\xa0\x6e"
8629 "\x93\xef\xe2\xb9\x5d\x35\xd6\x98"
8630 "\xf6\x71\x19\x7a\x54\xa1\xa7\xe8"
8631 "\x09\xfe\xf6\x9e\xc7\xbd\x3e\x29"
8632 "\xbd\x6b\x17\xf4\xe7\x3e\x10\x5c"
8633 "\xc1\xd2\x59\x4f\x4b\x12\x1a\x5b"
8634 "\x50\x80\x59\xb9\xec\x13\x66\xa8"
8635 "\xd2\x31\x7b\x6a\x61\x22\xdd\x7d"
8636 "\x61\xee\x87\x16\x46\x9f\xf9\xc7"
8637 "\x41\xee\x74\xf8\xd0\x96\x2c\x76"
8638 "\x2a\xac\x7d\x6e\x9f\x0e\x7f\x95"
8639 "\xfe\x50\x16\xb2\x23\xca\x62\xd5"
8640 "\x68\xcf\x07\x3f\x3f\x97\x85\x2a"
8641 "\x0c\x25\x45\xba\xdb\x32\xcb\x83"
8642 "\x8c\x4f\xe0\x6d\x9a\x99\xf9\xc9"
8643 "\xda\xd4\x19\x31\xc1\x7c\x6d\xd9"
8644 "\x9c\x56\xd3\xec\xc1\x81\x4c\xed"
8645 "\x28\x9d\x87\xeb\x19\xd7\x1a\x4f"
8646 "\x04\x6a\xcb\x1f\xcf\x1f\xa2\x16"
8647 "\xfc\x2a\x0d\xa1\x14\x2d\xfa\xc5"
8648 "\x5a\xd2\xc5\xf9\x19\x7c\x20\x1f"
8649 "\x2d\x10\xc0\x66\x7c\xd9\x2d\xe5"
8650 "\x88\x70\x59\xa7\x85\xd5\x2e\x7c"
8651 "\x5c\xe3\xb7\x12\xd6\x97\x3f\x29",
8652 .psize = 2048,
8653 .digest = "\x37\x90\x92\xc2\xeb\x01\x87\xd9"
8654 "\x95\xc7\x91\xc3\x17\x8b\x38\x52",
8655 }
8656};
8657
8658
da7f033d
HX
8659/*
8660 * DES test vectors.
8661 */
92a4c9fe 8662static const struct cipher_testvec des_tv_template[] = {
da7f033d
HX
8663 { /* From Applied Cryptography */
8664 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8665 .klen = 8,
92a4c9fe
EB
8666 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
8667 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
8668 .len = 8,
da7f033d
HX
8669 }, { /* Same key, different plaintext block */
8670 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8671 .klen = 8,
92a4c9fe
EB
8672 .ptext = "\x22\x33\x44\x55\x66\x77\x88\x99",
8673 .ctext = "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
8674 .len = 8,
da7f033d
HX
8675 }, { /* Sbox test from NBS */
8676 .key = "\x7c\xa1\x10\x45\x4a\x1a\x6e\x57",
8677 .klen = 8,
92a4c9fe
EB
8678 .ptext = "\x01\xa1\xd6\xd0\x39\x77\x67\x42",
8679 .ctext = "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
8680 .len = 8,
da7f033d
HX
8681 }, { /* Three blocks */
8682 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8683 .klen = 8,
92a4c9fe 8684 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d
HX
8685 "\x22\x33\x44\x55\x66\x77\x88\x99"
8686 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef",
92a4c9fe 8687 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d
HX
8688 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
8689 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90",
92a4c9fe 8690 .len = 24,
da7f033d 8691 }, { /* Weak key */
5283a8ee 8692 .setkey_error = -EINVAL,
da7f033d
HX
8693 .wk = 1,
8694 .key = "\x01\x01\x01\x01\x01\x01\x01\x01",
8695 .klen = 8,
92a4c9fe
EB
8696 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
8697 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
8698 .len = 8,
da7f033d
HX
8699 }, { /* Two blocks -- for testing encryption across pages */
8700 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8701 .klen = 8,
92a4c9fe 8702 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d 8703 "\x22\x33\x44\x55\x66\x77\x88\x99",
92a4c9fe 8704 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d 8705 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
92a4c9fe 8706 .len = 16,
097012e8
EB
8707 }, {
8708 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8709 .klen = 8,
92a4c9fe 8710 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
097012e8 8711 "\xa3\x99\x7b\xca\xaf\x69\xa0\xf5",
92a4c9fe 8712 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
097012e8 8713 "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
92a4c9fe 8714 .len = 16,
da7f033d
HX
8715 }, { /* Four blocks -- for testing encryption with chunking */
8716 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8717 .klen = 8,
92a4c9fe 8718 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d
HX
8719 "\x22\x33\x44\x55\x66\x77\x88\x99"
8720 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef"
8721 "\x22\x33\x44\x55\x66\x77\x88\x99",
92a4c9fe 8722 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d
HX
8723 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
8724 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90"
8725 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
92a4c9fe 8726 .len = 32,
8163fc30
JK
8727 }, { /* Generated with Crypto++ */
8728 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8729 .klen = 8,
92a4c9fe 8730 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
8731 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8732 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8733 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8734 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8735 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8736 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8737 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8738 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8739 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8740 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8741 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8742 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8743 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8744 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8745 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8746 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8747 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8748 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8749 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8750 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8751 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8752 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8753 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8754 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8755 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8756 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8757 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8758 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8759 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8760 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 8761 .ctext = "\x88\xCB\x1F\xAB\x2F\x2A\x49\x57"
8163fc30
JK
8762 "\x92\xB9\x77\xFF\x2F\x47\x58\xDD"
8763 "\xD7\x8A\x91\x95\x26\x33\x78\xB2"
8764 "\x33\xBA\xB2\x3E\x02\xF5\x1F\xEF"
8765 "\x98\xC5\xA6\xD2\x7D\x79\xEC\xB3"
8766 "\x45\xF3\x4C\x61\xAC\x6C\xC2\x55"
8767 "\xE5\xD3\x06\x58\x8A\x42\x3E\xDD"
8768 "\x3D\x20\x45\xE9\x6F\x0D\x25\xA8"
8769 "\xA5\xC7\x69\xCE\xD5\x3B\x7B\xC9"
8770 "\x9E\x65\xE7\xA3\xF2\xE4\x18\x94"
8771 "\xD2\x81\xE9\x33\x2B\x2D\x49\xC4"
8772 "\xFE\xDA\x7F\xE2\xF2\x8C\x9C\xDC"
8773 "\x73\x58\x11\x1F\x81\xD7\x21\x1A"
8774 "\x80\xD0\x0D\xE8\x45\xD6\xD8\xD5"
8775 "\x2E\x51\x16\xCA\x09\x89\x54\x62"
8776 "\xF7\x04\x3D\x75\xB9\xA3\x84\xF4"
8777 "\x62\xF0\x02\x58\x83\xAF\x30\x87"
8778 "\x85\x3F\x01\xCD\x8E\x58\x42\xC4"
8779 "\x41\x73\xE0\x15\x0A\xE6\x2E\x80"
8780 "\x94\xF8\x5B\x3A\x4E\xDF\x51\xB2"
8781 "\x9D\xE4\xC4\x9D\xF7\x3F\xF8\x8E"
8782 "\x37\x22\x4D\x00\x2A\xEF\xC1\x0F"
8783 "\x14\xA0\x66\xAB\x79\x39\xD0\x8E"
8784 "\xE9\x95\x61\x74\x12\xED\x07\xD7"
8785 "\xDD\x95\xDC\x7B\x57\x25\x27\x9C"
8786 "\x51\x96\x16\xF7\x94\x61\xB8\x87"
8787 "\xF0\x21\x1B\x32\xFB\x07\x0F\x29"
8788 "\x56\xBD\x9D\x22\xA2\x9F\xA2\xB9"
8789 "\x46\x31\x4C\x5E\x2E\x95\x61\xEF"
8790 "\xE1\x58\x39\x09\xB4\x8B\x40\xAC"
8791 "\x5F\x62\xC7\x72\xD9\xFC\xCB\x9A",
92a4c9fe 8792 .len = 248,
da7f033d
HX
8793 },
8794};
8795
92a4c9fe 8796static const struct cipher_testvec des_cbc_tv_template[] = {
da7f033d
HX
8797 { /* From OpenSSL */
8798 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8799 .klen = 8,
8800 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
cdc69469 8801 .iv_out = "\x46\x8e\x91\x15\x78\x88\xba\x68",
92a4c9fe 8802 .ptext = "\x37\x36\x35\x34\x33\x32\x31\x20"
da7f033d
HX
8803 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
8804 "\x68\x65\x20\x74\x69\x6d\x65\x20",
92a4c9fe 8805 .ctext = "\xcc\xd1\x73\xff\xab\x20\x39\xf4"
da7f033d
HX
8806 "\xac\xd8\xae\xfd\xdf\xd8\xa1\xeb"
8807 "\x46\x8e\x91\x15\x78\x88\xba\x68",
92a4c9fe 8808 .len = 24,
da7f033d
HX
8809 }, { /* FIPS Pub 81 */
8810 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8811 .klen = 8,
8812 .iv = "\x12\x34\x56\x78\x90\xab\xcd\xef",
cdc69469 8813 .iv_out = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
92a4c9fe
EB
8814 .ptext = "\x4e\x6f\x77\x20\x69\x73\x20\x74",
8815 .ctext = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
8816 .len = 8,
da7f033d
HX
8817 }, {
8818 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8819 .klen = 8,
8820 .iv = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
cdc69469 8821 .iv_out = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
92a4c9fe
EB
8822 .ptext = "\x68\x65\x20\x74\x69\x6d\x65\x20",
8823 .ctext = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
8824 .len = 8,
da7f033d
HX
8825 }, {
8826 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8827 .klen = 8,
8828 .iv = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
cdc69469 8829 .iv_out = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
92a4c9fe
EB
8830 .ptext = "\x66\x6f\x72\x20\x61\x6c\x6c\x20",
8831 .ctext = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
8832 .len = 8,
8163fc30
JK
8833 }, { /* Generated with Crypto++ */
8834 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8835 .klen = 8,
8836 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
cdc69469 8837 .iv_out = "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
92a4c9fe 8838 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
8839 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8840 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8841 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8842 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8843 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8844 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8845 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8846 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8847 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8848 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8849 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8850 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8851 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8852 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8853 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8854 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8855 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8856 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8857 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8858 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8859 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8860 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8861 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8862 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8863 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8864 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8865 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8866 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8867 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8868 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 8869 .ctext = "\x71\xCC\x56\x1C\x87\x2C\x43\x20"
8163fc30
JK
8870 "\x1C\x20\x13\x09\xF9\x2B\x40\x47"
8871 "\x99\x10\xD1\x1B\x65\x33\x33\xBA"
8872 "\x88\x0D\xA2\xD1\x86\xFF\x4D\xF4"
8873 "\x5A\x0C\x12\x96\x32\x57\xAA\x26"
8874 "\xA7\xF4\x32\x8D\xBC\x10\x31\x9E"
8875 "\x81\x72\x74\xDE\x30\x19\x69\x49"
8876 "\x54\x9C\xC3\xEB\x0B\x97\xDD\xD1"
8877 "\xE8\x6D\x0D\x05\x83\xA5\x12\x08"
8878 "\x47\xF8\x88\x03\x86\x51\x3C\xEF"
8879 "\xE7\x11\x73\x4D\x44\x2B\xE2\x16"
8880 "\xE8\xA5\x06\x50\x66\x70\x0E\x14"
8881 "\xBA\x21\x3B\xD5\x23\x5B\xA7\x8F"
8882 "\x56\xB6\xA7\x44\xDB\x86\xAB\x69"
8883 "\x33\x3C\xBE\x64\xC4\x22\xD3\xFE"
8884 "\x49\x90\x88\x6A\x09\x8F\x76\x59"
8885 "\xCB\xB7\xA0\x2D\x79\x75\x92\x8A"
8886 "\x82\x1D\xC2\xFE\x09\x1F\x78\x6B"
8887 "\x2F\xD6\xA4\x87\x1E\xC4\x53\x63"
8888 "\x80\x02\x61\x2F\xE3\x46\xB6\xB5"
8889 "\xAA\x95\xF4\xEE\xA7\x64\x2B\x4F"
8890 "\x20\xCF\xD2\x47\x4E\x39\x65\xB3"
8891 "\x11\x87\xA2\x6C\x49\x7E\x36\xC7"
8892 "\x62\x8B\x48\x0D\x6A\x64\x00\xBD"
8893 "\x71\x91\x8C\xE9\x70\x19\x01\x4F"
8894 "\x4E\x68\x23\xBA\xDA\x24\x2E\x45"
8895 "\x02\x14\x33\x21\xAE\x58\x4B\xCF"
8896 "\x3B\x4B\xE8\xF8\xF6\x4F\x34\x93"
8897 "\xD7\x07\x8A\xD7\x18\x92\x36\x8C"
8898 "\x82\xA9\xBD\x6A\x31\x91\x39\x11"
8899 "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
92a4c9fe 8900 .len = 248,
8163fc30
JK
8901 },
8902};
8903
92a4c9fe 8904static const struct cipher_testvec des_ctr_tv_template[] = {
8163fc30
JK
8905 { /* Generated with Crypto++ */
8906 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8907 .klen = 8,
8908 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0 8909 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 8910 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
8911 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8912 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8913 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8914 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8915 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8916 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8917 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8918 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8919 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8920 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8921 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8922 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8923 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8924 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8925 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8926 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8927 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8928 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8929 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8930 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8931 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8932 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8933 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8934 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8935 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8936 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8937 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8938 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8939 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8940 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 8941 .ctext = "\x2F\x96\x06\x0F\x50\xC9\x68\x03"
8163fc30
JK
8942 "\x0F\x31\xD4\x64\xA5\x29\x77\x35"
8943 "\xBC\x7A\x9F\x19\xE7\x0D\x33\x3E"
8944 "\x12\x0B\x8C\xAE\x48\xAE\xD9\x02"
8945 "\x0A\xD4\xB0\xD6\x37\xB2\x65\x1C"
8946 "\x4B\x65\xEB\x24\xB5\x8E\xAD\x47"
8947 "\x0D\xDA\x79\x77\xA0\x29\xA0\x2B"
8948 "\xC8\x0F\x85\xDC\x03\x13\xA9\x04"
8949 "\x19\x40\xBE\xBE\x5C\x49\x4A\x69"
8950 "\xED\xE8\xE1\x9E\x14\x43\x74\xDE"
8951 "\xEC\x6E\x11\x3F\x36\xEF\x7B\xFB"
8952 "\xBE\x4C\x91\x43\x22\x65\x72\x48"
8953 "\xE2\x12\xED\x88\xAC\xA7\xC9\x91"
8954 "\x14\xA2\x36\x1C\x29\xFF\xC8\x4F"
8955 "\x72\x5C\x4B\xB0\x1E\x93\xC2\xFA"
8956 "\x9D\x53\x86\xA0\xAE\xC6\xB7\x3C"
8957 "\x59\x0C\xD0\x8F\xA6\xD8\xA4\x31"
8958 "\xB7\x30\x1C\x21\x38\xFB\x68\x8C"
8959 "\x2E\xF5\x6E\x73\xC3\x16\x5F\x12"
8960 "\x0C\x33\xB9\x1E\x7B\x70\xDE\x86"
8961 "\x32\xB3\xC1\x16\xAB\xD9\x49\x0B"
8962 "\x96\x28\x72\x6B\xF3\x30\xA9\xEB"
8963 "\x69\xE2\x1E\x58\x46\xA2\x8E\xC7"
8964 "\xC0\xEF\x07\xB7\x77\x2C\x00\x05"
8965 "\x46\xBD\xFE\x53\x81\x8B\xA4\x03"
8966 "\x20\x0F\xDB\x78\x0B\x1F\x53\x04"
8967 "\x4C\x60\x4C\xC3\x2A\x86\x86\x7E"
8968 "\x13\xD2\x26\xED\x5D\x3E\x9C\xF2"
8969 "\x5C\xC4\x15\xC9\x9A\x21\xC5\xCD"
8970 "\x19\x7F\x99\x19\x53\xCE\x1D\x14"
8971 "\x69\x74\xA1\x06\x46\x0F\x4E\x75",
92a4c9fe 8972 .len = 248,
8163fc30
JK
8973 }, { /* Generated with Crypto++ */
8974 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8975 .klen = 8,
8976 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
e674dbc0 8977 .iv_out = "\xE7\x82\x1D\xB8\x53\x11\xAC\x66",
92a4c9fe 8978 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
8979 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8980 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8981 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8982 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8983 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8984 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8985 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8986 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8987 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8988 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8989 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8990 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8991 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8992 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8993 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8994 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8995 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8996 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8997 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8998 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8999 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
9000 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
9001 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
9002 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
9003 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
9004 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
9005 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
9006 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
9007 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
9008 "\xC6\x2F\xBB\x24\x8D\x19\x82",
92a4c9fe 9009 .ctext = "\x62\xE5\xF4\xDC\x99\xE7\x89\xE3"
8163fc30
JK
9010 "\xF4\x10\xCC\x21\x99\xEB\xDC\x15"
9011 "\x19\x13\x93\x27\x9D\xB6\x6F\x45"
9012 "\x17\x55\x61\x72\xC8\xD3\x7F\xA5"
9013 "\x32\xD0\xD3\x02\x15\xA4\x05\x23"
9014 "\x9C\x23\x61\x60\x77\x7B\x6C\x95"
9015 "\x26\x49\x42\x2E\xF3\xC1\x8C\x6D"
9016 "\xC8\x47\xD5\x94\xE7\x53\xC8\x23"
9017 "\x1B\xA5\x0B\xCB\x12\xD3\x7A\x12"
9018 "\xA4\x42\x15\x34\xF7\x5F\xDC\x58"
9019 "\x5B\x58\x4C\xAD\xD1\x33\x8E\xE6"
9020 "\xE5\xA0\xDA\x4D\x94\x3D\x63\xA8"
9021 "\x02\x82\xBB\x16\xB8\xDC\xB5\x58"
9022 "\xC3\x2D\x79\xE4\x25\x79\x43\xF9"
9023 "\x6D\xD3\xCA\xC0\xE8\x12\xD4\x7E"
9024 "\x04\x25\x79\xFD\x27\xFB\xC4\xEA"
9025 "\x32\x94\x48\x92\xF3\x68\x1A\x7F"
9026 "\x36\x33\x43\x79\xF7\xCA\xC2\x38"
9027 "\xC0\x68\xD4\x53\xA9\xCC\x43\x0C"
9028 "\x40\x57\x3E\xED\x00\x9F\x22\x6E"
9029 "\x80\x99\x0B\xCC\x40\x63\x46\x8A"
9030 "\xE8\xC4\x9B\x6D\x7A\x08\x6E\xA9"
9031 "\x6F\x84\xBC\xB3\xF4\x95\x0B\x2D"
9032 "\x6A\xBA\x37\x50\xC3\xCF\x9F\x7C"
9033 "\x59\x5E\xDE\x0B\x30\xFA\x34\x8A"
9034 "\xF8\xD1\xA2\xF8\x4E\xBD\x5D\x5E"
9035 "\x7D\x71\x99\xE0\xF6\xE5\x7C\xE0"
9036 "\x6D\xEE\x82\x89\x92\xD4\xF5\xD7"
9037 "\xDF\x85\x2D\xE1\xB2\xD6\xAB\x94"
9038 "\xA5\xA6\xE7\xB0\x51\x36\x52\x37"
9039 "\x91\x45\x05\x3E\x58\xBF\x32",
92a4c9fe 9040 .len = 247,
8163fc30
JK
9041 },
9042};
9043
92a4c9fe 9044static const struct cipher_testvec des3_ede_tv_template[] = {
da7f033d
HX
9045 { /* These are from openssl */
9046 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
9047 "\x55\x55\x55\x55\x55\x55\x55\x55"
9048 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9049 .klen = 24,
92a4c9fe
EB
9050 .ptext = "\x73\x6f\x6d\x65\x64\x61\x74\x61",
9051 .ctext = "\x18\xd7\x48\xe5\x63\x62\x05\x72",
9052 .len = 8,
da7f033d
HX
9053 }, {
9054 .key = "\x03\x52\x02\x07\x67\x20\x82\x17"
9055 "\x86\x02\x87\x66\x59\x08\x21\x98"
9056 "\x64\x05\x6a\xbd\xfe\xa9\x34\x57",
9057 .klen = 24,
92a4c9fe
EB
9058 .ptext = "\x73\x71\x75\x69\x67\x67\x6c\x65",
9059 .ctext = "\xc0\x7d\x2a\x0f\xa5\x66\xfa\x30",
9060 .len = 8,
da7f033d
HX
9061 }, {
9062 .key = "\x10\x46\x10\x34\x89\x98\x80\x20"
9063 "\x91\x07\xd0\x15\x89\x19\x01\x01"
9064 "\x19\x07\x92\x10\x98\x1a\x01\x01",
9065 .klen = 24,
92a4c9fe
EB
9066 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
9067 .ctext = "\xe1\xef\x62\xc3\x32\xfe\x82\x5b",
9068 .len = 8,
e080b17a
JK
9069 }, { /* Generated with Crypto++ */
9070 .key = "\xF3\x9C\xD6\xF3\x9C\xB9\x5A\x67"
9071 "\x00\x5A\x67\x00\x2D\xCE\xEB\x2D"
9072 "\xCE\xEB\xB4\x51\x72\xB4\x51\x72",
9073 .klen = 24,
92a4c9fe 9074 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
9075 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9076 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9077 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9078 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9079 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9080 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9081 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9082 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9083 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9084 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9085 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9086 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9087 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9088 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9089 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9090 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9091 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9092 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9093 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9094 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9095 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9096 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9097 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9098 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9099 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9100 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9101 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9102 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9103 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9104 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9105 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9106 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9107 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9108 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9109 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9110 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9111 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9112 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9113 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9114 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9115 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9116 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9117 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9118 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9119 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9120 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9121 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9122 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9123 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9124 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9125 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9126 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9127 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9128 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9129 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9130 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9131 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9132 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9133 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9134 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9135 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 9136 .ctext = "\x4E\x9A\x40\x3D\x61\x7D\x17\xFA"
e080b17a
JK
9137 "\x16\x86\x88\x0B\xD8\xAE\xF8\xE4"
9138 "\x81\x01\x04\x00\x76\xFA\xED\xD3"
9139 "\x44\x7E\x21\x9D\xF0\xFB\x2B\x64"
9140 "\xCA\x4E\x90\xE0\xC0\x63\x28\x92"
9141 "\xF3\x1F\xA4\x53\x2C\x77\xCC\x77"
9142 "\x69\x56\xD0\x19\xAD\x00\x2D\x97"
9143 "\xBC\xDE\x49\x6A\x82\xBC\x16\xE2"
9144 "\x2F\x3E\x72\xEE\xD1\xCE\xFC\x1B"
9145 "\xEA\x32\x56\xE4\x0B\xAF\x27\x36"
9146 "\xAF\x08\xB9\x61\xB7\x48\x23\x27"
9147 "\xEE\x4D\xC8\x79\x56\x06\xEB\xC7"
9148 "\x5B\xCA\x0A\xC6\x5E\x5C\xCB\xB6"
9149 "\x9D\xDA\x04\x59\xE2\x09\x48\x7E"
9150 "\x6B\x37\xC6\xFE\x92\xA9\x1E\x6E"
9151 "\x0D\x19\xFA\x33\x0F\xEE\x36\x68"
9152 "\x11\xBB\xF9\x5A\x73\xAB\x3A\xEA"
9153 "\xAC\x28\xD8\xD5\x27\xE8\x6B\x16"
9154 "\x45\x86\x50\x01\x70\x35\x99\x92"
9155 "\xDF\x0C\x07\x88\x8B\x7F\x9E\x4B"
9156 "\xD2\x04\x84\x90\xC4\x27\xDF\x0A"
9157 "\x49\xA8\xA7\x1A\x6D\x78\x16\xCA"
9158 "\xB3\x18\x5C\xC3\x93\x63\x5A\x68"
9159 "\x77\x02\xBA\xED\x62\x71\xB1\xD9"
9160 "\x5E\xE5\x6F\x1A\xCC\x1D\xBE\x2E"
9161 "\x11\xF3\xA6\x97\xCA\x8E\xBF\xB4"
9162 "\x56\xA1\x36\x6B\xB1\x0A\x3E\x70"
9163 "\xEA\xD7\xCD\x72\x7B\x79\xC8\xAD"
9164 "\x6B\xFE\xFB\xBA\x64\xAE\x19\xC1"
9165 "\x82\xCF\x8A\xA1\x50\x17\x7F\xB2"
9166 "\x6F\x7B\x0F\x52\xC5\x3E\x4A\x52"
9167 "\x3F\xD9\x3F\x01\xA6\x41\x1A\xB3"
9168 "\xB3\x7A\x0E\x8E\x75\xB2\xB1\x5F"
9169 "\xDB\xEA\x84\x13\x26\x6C\x85\x4E"
9170 "\xAE\x6B\xDC\xE7\xE7\xAD\xB0\x06"
9171 "\x5C\xBA\x92\xD0\x30\xBB\x8D\xD2"
9172 "\xAE\x4C\x70\x85\xA0\x07\xE3\x2C"
9173 "\xD1\x27\x9C\xCF\xDB\x13\xB7\xE5"
9174 "\xF9\x6A\x02\xD0\x39\x9D\xB6\xE7"
9175 "\xD1\x17\x25\x08\xF9\xA9\xA6\x67"
9176 "\x38\x80\xD1\x22\xAB\x1A\xD7\x26"
9177 "\xAD\xCA\x19\x1B\xFA\x18\xA7\x57"
9178 "\x31\xEC\xC9\xED\xDB\x79\xC0\x48"
9179 "\xAC\x31\x9F\x03\x8B\x62\x5B\x7E"
9180 "\x0E\xA6\xD0\x64\xEE\xEA\x00\xFC"
9181 "\x58\xC8\xDE\x51\x4E\x17\x15\x11"
9182 "\x66\x58\xB6\x90\xDC\xDF\xA1\x49"
9183 "\xCA\x79\xE9\x31\x31\x42\xDC\x56"
9184 "\x0B\xCD\xB6\x0D\xC7\x64\xF7\x19"
9185 "\xD9\x42\x05\x7F\xBC\x2F\xFC\x90"
9186 "\xAE\x29\x86\xAA\x43\x7A\x4F\x6B"
9187 "\xCE\xEA\xBC\x31\x8D\x65\x9D\x46"
9188 "\xEA\x77\xB4\xF9\x58\xEA\x5D\x84"
9189 "\xE4\xDC\x14\xBB\xBD\x15\x0E\xDA"
9190 "\xD8\xE4\xA4\x5D\x61\xF9\x58\x0F"
9191 "\xE4\x82\x77\xCE\x87\xC0\x09\xF0"
9192 "\xD6\x10\x9E\x34\xE1\x0C\x67\x55"
9193 "\x7B\x6D\xD5\x51\x4B\x00\xEE\xBA"
9194 "\xF2\x7B\xBE\x75\x07\x42\x9D\x99"
9195 "\x12\xE1\x71\x4A\xF9\x2A\xF5\xF6"
9196 "\x93\x03\xD7\x51\x09\xFA\xBE\x68"
9197 "\xD8\x45\xFF\x33\xBA\xBB\x2B\x63",
92a4c9fe 9198 .len = 496,
da7f033d
HX
9199 },
9200};
9201
92a4c9fe 9202static const struct cipher_testvec des3_ede_cbc_tv_template[] = {
da7f033d
HX
9203 { /* Generated from openssl */
9204 .key = "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
9205 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
9206 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
9207 .klen = 24,
9208 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
cdc69469 9209 .iv_out = "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
92a4c9fe 9210 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
da7f033d
HX
9211 "\x53\x20\x63\x65\x65\x72\x73\x74"
9212 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
9213 "\x20\x79\x65\x53\x72\x63\x74\x65"
9214 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
9215 "\x79\x6e\x53\x20\x63\x65\x65\x72"
9216 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
9217 "\x6e\x61\x20\x79\x65\x53\x72\x63"
9218 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
9219 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
9220 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
9221 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
9222 "\x72\x63\x74\x65\x20\x73\x6f\x54"
9223 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
9224 "\x63\x65\x65\x72\x73\x74\x54\x20"
9225 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
92a4c9fe 9226 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
da7f033d
HX
9227 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
9228 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
9229 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
9230 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
9231 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
9232 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
9233 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
9234 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
9235 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
9236 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
9237 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
9238 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
9239 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
9240 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
9241 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
92a4c9fe 9242 .len = 128,
e080b17a
JK
9243 }, { /* Generated with Crypto++ */
9244 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9245 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9246 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9247 .klen = 24,
9248 .iv = "\xB2\xD7\x48\xED\x06\x44\xF9\x12"
9249 "\xB7\x28\x4D\x83\x24\x59\xF2\x17",
cdc69469 9250 .iv_out = "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
92a4c9fe 9251 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
9252 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9253 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9254 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9255 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9256 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9257 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9258 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9259 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9260 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9261 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9262 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9263 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9264 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9265 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9266 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9267 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9268 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9269 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9270 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9271 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9272 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9273 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9274 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9275 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9276 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9277 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9278 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9279 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9280 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9281 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9282 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9283 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9284 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9285 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9286 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9287 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9288 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9289 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9290 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9291 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9292 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9293 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9294 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9295 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9296 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9297 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9298 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9299 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9300 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9301 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9302 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9303 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9304 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9305 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9306 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9307 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9308 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9309 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9310 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9311 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9312 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 9313 .ctext = "\xF8\xF6\xB5\x60\x5C\x5A\x75\x84"
e080b17a
JK
9314 "\x87\x81\x53\xBA\xC9\x6F\xEC\xD5"
9315 "\x1E\x68\x8E\x85\x12\x86\x1D\x38"
9316 "\x1C\x91\x40\xCC\x69\x6A\xD5\x35"
9317 "\x0D\x7C\xB5\x07\x7C\x7B\x2A\xAF"
9318 "\x32\xBC\xA1\xB3\x84\x31\x1B\x3C"
9319 "\x0A\x2B\xFA\xD3\x9F\xB0\x8C\x37"
9320 "\x8F\x9D\xA7\x6D\x6C\xFA\xD7\x90"
9321 "\xE3\x69\x54\xED\x3A\xC4\xF1\x6B"
9322 "\xB1\xCC\xFB\x7D\xD8\x8E\x17\x0B"
9323 "\x9C\xF6\x4C\xD6\xFF\x03\x4E\xD9"
9324 "\xE6\xA5\xAD\x25\xE6\x17\x69\x63"
9325 "\x11\x35\x61\x94\x88\x7B\x1C\x48"
9326 "\xF1\x24\x20\x29\x6B\x93\x1A\x8E"
9327 "\x43\x03\x89\xD8\xB1\xDA\x47\x7B"
9328 "\x79\x3A\x83\x76\xDA\xAE\xC6\xBB"
9329 "\x22\xF8\xE8\x3D\x9A\x65\x54\xD8"
9330 "\x4C\xE9\xE7\xE4\x63\x2F\x5C\x73"
9331 "\x5A\xC3\xAE\x46\xA8\xCD\x57\xE6"
9332 "\x67\x88\xA5\x20\x6F\x5F\x97\xC7"
9333 "\xCC\x15\xA2\x0A\x93\xEA\x33\xE7"
9334 "\x03\x5F\xEC\x64\x30\x6F\xEE\xD7"
9335 "\x7E\xDF\xD6\xE9\x6F\x3F\xD6\x1E"
9336 "\xBE\x67\x6C\x5B\x97\xA0\x09\xE6"
9337 "\xEE\xFE\x55\xA3\x29\x65\xE0\x12"
9338 "\xA1\x6A\x8A\x6F\xF2\xE6\xF1\x96"
9339 "\x87\xFB\x9C\x05\xDD\x80\xEC\xFF"
9340 "\xC5\xED\x50\xFE\xFC\x91\xCD\xCE"
9341 "\x25\x2C\x5F\xD9\xAD\x95\x7D\x99"
9342 "\xF0\x05\xC4\x71\x46\x5F\xF9\x0D"
9343 "\xD2\x63\xDF\x9B\x96\x2E\x2B\xA6"
9344 "\x2B\x1C\xD5\xFB\x96\x24\x60\x60"
9345 "\x54\x40\xB8\x62\xA4\xF8\x46\x95"
9346 "\x73\x28\xA3\xA6\x16\x2B\x17\xE7"
9347 "\x7A\xF8\x62\x54\x3B\x64\x69\xE1"
9348 "\x71\x34\x29\x5B\x4E\x05\x9B\xFA"
9349 "\x5E\xF1\x96\xB7\xCE\x16\x9B\x59"
9350 "\xF1\x1A\x4C\x51\x26\xFD\x79\xE2"
9351 "\x3B\x8E\x71\x69\x6A\x91\xB6\x65"
9352 "\x32\x09\xB8\xE4\x09\x1F\xEA\x39"
9353 "\xCE\x20\x65\x9F\xD6\xD1\xC7\xF0"
9354 "\x73\x50\x08\x56\x20\x9B\x94\x23"
9355 "\x14\x39\xB7\x2B\xB1\x2D\x6D\x6F"
9356 "\x41\x5B\xCC\xE2\x18\xAE\x62\x89"
9357 "\x78\x8E\x67\x23\xD0\xFB\x2B\xE5"
9358 "\x25\xC9\x48\x97\xB5\xD3\x17\xD5"
9359 "\x6A\x9F\xA7\x48\x0C\x2B\x73\x3B"
9360 "\x57\x08\xAE\x91\xF2\xB7\x57\x89"
9361 "\xF4\xD0\xB0\x07\xB0\x42\x6C\xAF"
9362 "\x98\x1A\xE7\xD1\xAC\x1E\xB5\x02"
9363 "\xD4\x56\x42\x79\x79\x7F\x2A\x77"
9364 "\x25\xE9\x7D\xC1\x88\x19\x2B\x49"
9365 "\x6F\x46\x59\xAB\x56\x1F\x61\xE0"
9366 "\x0C\x24\x9C\xC9\x5B\x63\xA9\x12"
9367 "\xCF\x88\x96\xB6\xA8\x24\xC6\xA8"
9368 "\x21\x85\x1A\x62\x7E\x34\xBB\xEB"
9369 "\xBD\x02\x2A\xC7\xD8\x89\x80\xC5"
9370 "\xB1\xBB\x60\xA5\x22\xFC\x6F\x38"
9371 "\x02\x80\xA3\x28\x22\x75\xE1\xE9"
9372 "\x90\xE9\xFA\x4B\x00\x10\xAC\x58"
9373 "\x83\x70\xFF\x86\xE6\xAA\x0F\x1F"
9374 "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
92a4c9fe 9375 .len = 496,
e080b17a
JK
9376 },
9377};
9378
92a4c9fe 9379static const struct cipher_testvec des3_ede_ctr_tv_template[] = {
e080b17a
JK
9380 { /* Generated with Crypto++ */
9381 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9382 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9383 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9384 .klen = 24,
c9e1d48a 9385 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF",
e674dbc0 9386 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x3D",
92a4c9fe 9387 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
9388 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9389 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9390 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9391 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9392 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9393 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9394 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9395 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9396 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9397 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9398 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9399 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9400 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9401 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9402 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9403 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9404 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9405 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9406 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9407 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9408 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9409 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9410 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9411 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9412 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9413 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9414 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9415 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9416 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9417 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9418 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9419 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9420 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9421 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9422 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9423 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9424 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9425 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9426 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9427 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9428 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9429 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9430 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9431 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9432 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9433 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9434 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9435 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9436 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9437 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9438 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9439 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9440 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9441 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9442 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9443 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9444 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9445 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9446 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9447 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9448 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 9449 .ctext = "\x07\xC2\x08\x20\x72\x1F\x49\xEF"
e080b17a
JK
9450 "\x19\xCD\x6F\x32\x53\x05\x22\x15"
9451 "\xA2\x85\x2B\xDB\x85\xD2\xD8\xB9"
9452 "\xDD\x0D\x1B\x45\xCB\x69\x11\xD4"
9453 "\xEA\xBE\xB2\x45\x5D\x0C\xAE\xBE"
9454 "\xA0\xC1\x27\xAC\x65\x9F\x53\x7E"
9455 "\xAF\xC2\x1B\xB5\xB8\x6D\x36\x0C"
9456 "\x25\xC0\xF8\x6D\x0B\x29\x01\xDA"
9457 "\x13\x78\xDC\x89\x12\x12\x43\xFA"
9458 "\xF6\x12\xEF\x8D\x87\x62\x78\x83"
9459 "\xE2\xBE\x41\x20\x4C\x6D\x35\x1B"
9460 "\xD1\x0C\x30\xCF\xE2\xDE\x2B\x03"
9461 "\xBF\x45\x73\xD4\xE5\x59\x95\xD1"
9462 "\xB3\x9B\x27\x62\x97\xBD\xDE\x7F"
9463 "\xA4\xD2\x39\x80\xAA\x50\x23\xF0"
9464 "\x74\x88\x3D\xA8\x6A\x18\x79\x3B"
9465 "\xC4\x96\x6C\x8D\x22\x40\x92\x6E"
9466 "\xD6\xAD\x2A\x1F\xDE\x63\xC0\xE7"
9467 "\x07\xF7\x2D\xF7\xB5\xF3\xF0\xCC"
9468 "\x01\x7C\x2A\x9B\xC2\x10\xCA\xAA"
9469 "\xFD\x2B\x3F\xC5\xF3\xF6\xFC\x9B"
9470 "\x45\xDB\x53\xE4\x5B\xF3\xC9\x7B"
9471 "\x8E\x52\xFF\xC8\x02\xB8\xAC\x9D"
9472 "\xA1\x00\x39\xDA\x3D\x2D\x0E\x01"
9473 "\x09\x7D\x8D\x5E\xBE\x53\xB9\xB0"
9474 "\x8E\xE7\xE2\x96\x6A\xB2\x78\xEA"
9475 "\xDE\x23\x8B\xA5\xFA\x5C\xE3\xDA"
9476 "\xBF\x8E\x31\x6A\x55\xD1\x6A\xB2"
9477 "\xB5\x46\x6F\xA5\xF0\xEE\xBA\x1F"
9478 "\x9F\x98\xB0\x66\x4F\xD0\x3F\xA9"
9479 "\xDF\x5F\x58\xC4\xF4\xFF\x75\x5C"
9480 "\x40\x3A\x09\x7E\x6E\x1C\x97\xD4"
9481 "\xCC\xE7\xE7\x71\xCF\x0B\x15\x08"
9482 "\x71\xFA\x07\x97\xCD\xE6\xCA\x1D"
9483 "\x14\x28\x0C\xCF\x99\x13\x7A\xF1"
9484 "\xEB\xFA\xFA\x92\x07\xDE\x1D\xA1"
9485 "\xD3\x36\x69\xFE\x51\x4D\x9F\x2E"
9486 "\x83\x37\x4F\x1F\x48\x30\xED\x04"
9487 "\x4D\xA4\xEF\x3A\xCA\x76\xF4\x1C"
9488 "\x41\x8F\x63\x37\x78\x2F\x86\xA6"
9489 "\xEF\x41\x7E\xD2\xAF\x88\xAB\x67"
9490 "\x52\x71\xC3\x8E\xF8\x26\x93\x72"
9491 "\xAA\xD6\x0E\xE7\x0B\x46\xB1\x3A"
9492 "\xB4\x08\xA9\xA8\xA0\xCF\x20\x0C"
9493 "\x52\xBC\x8B\x05\x56\xB2\xBC\x31"
9494 "\x9B\x74\xB9\x29\x29\x96\x9A\x50"
9495 "\xDC\x45\xDC\x1A\xEB\x0C\x64\xD4"
9496 "\xD3\x05\x7E\x59\x55\xC3\xF4\x90"
9497 "\xC2\xAB\xF8\x9B\x8A\xDA\xCE\xA1"
9498 "\xC3\xF4\xAD\x77\xDD\x44\xC8\xAC"
9499 "\xA3\xF1\xC9\xD2\x19\x5C\xB0\xCA"
9500 "\xA2\x34\xC1\xF7\x6C\xFD\xAC\x65"
9501 "\x32\xDC\x48\xC4\xF2\x00\x6B\x77"
9502 "\xF1\x7D\x76\xAC\xC0\x31\x63\x2A"
9503 "\xA5\x3A\x62\xC8\x91\xB1\x03\x65"
9504 "\xCB\x43\xD1\x06\xDF\xC3\x67\xBC"
9505 "\xDC\xE0\xCD\x35\xCE\x49\x65\xA0"
9506 "\x52\x7B\xA7\x0D\x07\xA9\x1B\xB0"
9507 "\x40\x77\x72\xC2\xEA\x0E\x3A\x78"
9508 "\x46\xB9\x91\xB6\xE7\x3D\x51\x42"
9509 "\xFD\x51\xB0\xC6\x2C\x63\x13\x78"
9510 "\x5C\xEE\xFC\xCF\xC4\x70\x00\x34",
92a4c9fe 9511 .len = 496,
e080b17a
JK
9512 }, { /* Generated with Crypto++ */
9513 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9514 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9515 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9516 .klen = 24,
c9e1d48a 9517 .iv = "\xB2\xD7\x48\xED\x06\x44\xF9\x12",
e674dbc0 9518 .iv_out = "\xB2\xD7\x48\xED\x06\x44\xF9\x51",
92a4c9fe 9519 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
9520 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9521 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9522 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9523 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9524 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9525 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9526 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9527 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9528 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9529 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9530 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9531 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9532 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9533 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9534 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9535 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9536 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9537 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9538 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9539 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9540 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9541 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9542 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9543 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9544 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9545 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9546 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9547 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9548 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9549 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9550 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9551 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9552 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9553 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9554 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9555 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9556 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9557 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9558 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9559 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9560 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9561 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9562 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9563 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9564 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9565 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9566 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9567 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9568 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9569 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9570 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9571 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9572 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9573 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9574 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9575 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9576 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9577 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9578 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9579 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9580 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47"
9581 "\x2E\xB1\x18",
92a4c9fe 9582 .ctext = "\x23\xFF\x5C\x99\x75\xBB\x1F\xD4"
e080b17a
JK
9583 "\xBC\x27\x9D\x36\x60\xA9\xC9\xF7"
9584 "\x94\x9D\x1B\xFF\x8E\x95\x57\x89"
9585 "\x8C\x2E\x33\x70\x43\x61\xE6\xD2"
9586 "\x82\x33\x63\xB6\xC4\x34\x5E\xF8"
9587 "\x96\x07\xA7\xD2\x3B\x8E\xC9\xAA"
9588 "\x7C\xA0\x55\x89\x2E\xE1\x85\x25"
9589 "\x14\x04\xDA\x6B\xE0\xEE\x56\xCF"
9590 "\x08\x2E\x69\xD4\x54\xDE\x22\x84"
9591 "\x69\xA6\xA7\xD3\x3A\x9A\xE8\x05"
9592 "\x63\xDB\xBF\x46\x3A\x26\x2E\x0F"
9593 "\x58\x5C\x46\xEA\x07\x40\xDA\xE1"
9594 "\x14\x1D\xCD\x4F\x06\xC0\xCA\x54"
9595 "\x1E\xC9\x45\x85\x67\x7C\xC2\xB5"
9596 "\x97\x5D\x61\x78\x2E\x46\xEC\x6A"
9597 "\x53\xF4\xD0\xAE\xFA\xB4\x86\x29"
9598 "\x9F\x17\x33\x24\xD8\xB9\xB2\x05"
9599 "\x93\x88\xEA\xF7\xA0\x70\x69\x49"
9600 "\x88\x6B\x73\x40\x41\x8D\xD9\xD9"
9601 "\x7E\x78\xE9\xBE\x6C\x14\x22\x7A"
9602 "\x66\xE1\xDA\xED\x10\xFF\x69\x1D"
9603 "\xB9\xAA\xF2\x56\x72\x1B\x23\xE2"
9604 "\x45\x54\x8B\xA3\x70\x23\xB4\x5E"
9605 "\x8E\x96\xC9\x05\x00\xB3\xB6\xC2"
9606 "\x2A\x02\x43\x7A\x62\xD5\xC8\xD2"
9607 "\xC2\xD0\xE4\x78\xA1\x7B\x3E\xE8"
9608 "\x9F\x7F\x7D\x40\x54\x30\x3B\xC0"
9609 "\xA5\x54\xFD\xCA\x25\xEC\x44\x3E"
9610 "\x1A\x54\x7F\x88\xD0\xE1\xFE\x71"
9611 "\xCE\x05\x49\x89\xBA\xD6\x72\xE7"
9612 "\xD6\x5D\x3F\xA2\xD9\xAB\xC5\x02"
9613 "\xD6\x43\x22\xAF\xA2\xE4\x80\x85"
9614 "\xD7\x87\xB9\xEA\x43\xDB\xC8\xEF"
9615 "\x5C\x82\x2E\x98\x0D\x30\x41\x6B"
9616 "\x08\x48\x8D\xF0\xF8\x60\xD7\x9D"
9617 "\xE9\xDE\x40\xAD\x0D\xAD\x0D\x58"
9618 "\x2A\x98\x35\xFE\xF7\xDD\x4B\x40"
9619 "\xDE\xB0\x05\xD9\x7B\x09\x4D\xBC"
9620 "\x42\xC0\xF1\x15\x0B\xFA\x26\x6B"
9621 "\xC6\x12\x13\x4F\xCB\x35\xBA\x35"
9622 "\xDD\x7A\x36\x9C\x12\x57\x55\x83"
9623 "\x78\x58\x09\xD0\xB0\xCF\x7C\x5C"
9624 "\x38\xCF\xBD\x79\x5B\x13\x4D\x97"
9625 "\xC1\x85\x6F\x97\xC9\xE8\xC2\xA4"
9626 "\x98\xE2\xBD\x77\x6B\x53\x39\x1A"
9627 "\x28\x10\xE7\xE0\xE7\xDE\x9D\x69"
9628 "\x78\x6F\x8E\xD2\xD9\x5D\xD2\x15"
9629 "\x9E\xB5\x4D\x8C\xC0\x78\x22\x2F"
9630 "\x17\x11\x2E\x99\xD7\xE3\xA4\x4F"
9631 "\x65\xA5\x6B\x03\x2C\x35\x6F\xDA"
9632 "\x8A\x19\x08\xE1\x08\x48\x59\x51"
9633 "\x53\x4B\xD1\xDF\xDA\x14\x50\x5F"
9634 "\xDF\xB5\x8C\xDF\xC6\xFD\x85\xFA"
9635 "\xD4\xF9\x64\x45\x65\x0D\x7D\xF4"
9636 "\xC8\xCD\x3F\x32\xAF\xDD\x30\xED"
9637 "\x7B\xAA\xAC\xF0\xDA\x7F\xDF\x75"
9638 "\x1C\xA4\xF1\xCB\x5E\x4F\x0B\xB4"
9639 "\x97\x73\x28\xDE\xCF\xAF\x82\xBD"
9640 "\xC4\xBA\xB4\x9C\x0D\x16\x77\x42"
9641 "\x42\x39\x7C\x53\xA4\xD4\xDD\x40"
9642 "\x5C\x60\x1F\x6E\xA7\xE2\xDC\xE7"
9643 "\x32\x0F\x05\x2F\xF2\x4C\x95\x3B"
9644 "\xF2\x79\xD9",
92a4c9fe 9645 .len = 499,
e080b17a
JK
9646 },
9647};
9648
92a4c9fe
EB
9649/*
9650 * Blowfish test vectors.
9651 */
9652static const struct cipher_testvec bf_tv_template[] = {
9653 { /* DES test vectors from OpenSSL */
9654 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
9655 .klen = 8,
9656 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
9657 .ctext = "\x4e\xf9\x97\x45\x61\x98\xdd\x78",
9658 .len = 8,
9659 }, {
9660 .key = "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e",
9661 .klen = 8,
9662 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
9663 .ctext = "\xa7\x90\x79\x51\x08\xea\x3c\xae",
9664 .len = 8,
9665 }, {
9666 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
9667 .klen = 8,
9668 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9669 .ctext = "\xe8\x7a\x24\x4e\x2c\xc8\x5e\x82",
9670 .len = 8,
9671 }, { /* Vary the keylength... */
9672 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9673 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f",
9674 .klen = 16,
9675 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9676 .ctext = "\x93\x14\x28\x87\xee\x3b\xe1\x5c",
9677 .len = 8,
9678 }, {
9679 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9680 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
9681 "\x00\x11\x22\x33\x44",
9682 .klen = 21,
9683 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9684 .ctext = "\xe6\xf5\x1e\xd7\x9b\x9d\xb2\x1f",
9685 .len = 8,
9686 }, { /* Generated with bf488 */
9687 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9688 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
9689 "\x00\x11\x22\x33\x44\x55\x66\x77"
9690 "\x04\x68\x91\x04\xc2\xfd\x3b\x2f"
9691 "\x58\x40\x23\x64\x1a\xba\x61\x76"
9692 "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e"
9693 "\xff\xff\xff\xff\xff\xff\xff\xff",
9694 .klen = 56,
9695 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9696 .ctext = "\xc0\x45\x04\x01\x2e\x4e\x1f\x53",
9697 .len = 8,
85b63e34
JK
9698 }, { /* Generated with Crypto++ */
9699 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9700 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9701 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9702 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9703 .klen = 32,
92a4c9fe 9704 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
9705 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9706 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9707 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
9708 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9709 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9710 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9711 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9712 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9713 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9714 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9715 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9716 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9717 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9718 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9719 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9720 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9721 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9722 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9723 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9724 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9725 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9726 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9727 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9728 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9729 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9730 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9731 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9732 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9733 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9734 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9735 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9736 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9737 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9738 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9739 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9740 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9741 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9742 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9743 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9744 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9745 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9746 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9747 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9748 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9749 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9750 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9751 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9752 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9753 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9754 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9755 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9756 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9757 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9758 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9759 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9760 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9761 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9762 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9763 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9764 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9765 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9766 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 9767 .ctext = "\x96\x87\x3D\x0C\x7B\xFB\xBD\x1F"
85b63e34
JK
9768 "\xE3\xC1\x99\x6D\x39\xD4\xC2\x7D"
9769 "\xD7\x87\xA1\xF2\xDF\x51\x71\x26"
9770 "\xC2\xF4\x6D\xFF\xF6\xCD\x6B\x40"
963ae397
JK
9771 "\xE1\xB3\xBF\xD4\x38\x2B\xC8\x3B"
9772 "\xD3\xB2\xD4\x61\xC7\x9F\x06\xE9"
9773 "\xCD\xF3\x88\x39\x39\x7A\xDF\x19"
9774 "\xE8\x03\x2A\x0B\x9E\xA0\x2B\x86"
9775 "\x31\xF8\x9D\xB1\xEE\x78\x9D\xB5"
9776 "\xCD\x8B\x7C\x2E\xF5\xA2\x2D\x5D"
9777 "\x6E\x66\xAF\x38\x6C\xD3\x13\xED"
9778 "\x14\xEA\x5D\xD0\x17\x77\x0F\x4A"
9779 "\x50\xF2\xD0\x0F\xC8\xF7\x1E\x7B"
9780 "\x9D\x5B\x54\x65\x4F\x16\x8A\x97"
9781 "\xF3\xF6\xD4\xAA\x87\x36\x77\x72"
9782 "\x99\x4A\xB5\x5E\x88\xC3\xCD\x7D"
9783 "\x1D\x97\xF9\x11\xBD\xE0\x1F\x1F"
9784 "\x96\x3E\x4B\x22\xF4\xC0\xE6\xB8"
9785 "\x47\x82\x98\x23\x33\x36\xBC\x1B"
9786 "\x36\xE7\xF6\xCF\x97\x37\x16\xC0"
9787 "\x87\x31\x8B\xB0\xDB\x19\x42\xA5"
9788 "\x1F\x90\x7E\x66\x34\xDD\x5E\xE9"
9789 "\x4F\xB2\x2B\x9A\xDE\xB3\x5D\x71"
9790 "\x4D\x68\xF0\xDC\xA6\xEA\xE3\x9B"
9791 "\x60\x00\x55\x57\x06\x8B\xD5\xB3"
9792 "\x86\x30\x78\xDA\x33\x9A\x9D\xCC"
9793 "\xBA\x0B\x81\x06\x77\x43\xC7\xC9"
9794 "\xDB\x37\x60\x11\x45\x59\x6D\x2D"
9795 "\x90\x3D\x65\x3E\xD0\x13\xC6\x3C"
9796 "\x0E\x78\x7D\x9A\x00\xD6\x2F\x0B"
9797 "\x3B\x53\x19\x1E\xA8\x9B\x11\xD9"
9798 "\x98\xE4\x7F\xC3\x6E\x51\x24\x70"
9799 "\x9F\x04\x9C\xC2\x9E\x44\x84\xE3"
9800 "\xE0\x8A\x44\xA2\x5C\x94\x74\x34"
9801 "\x37\x52\x7C\x03\xE8\x8E\x97\xE1"
9802 "\x5B\x5C\x0E\xB0\x70\xFE\x54\x3F"
9803 "\xD8\x65\xA9\xC5\xCD\xEC\xF4\x45"
9804 "\x55\xC5\xA7\xA3\x19\x80\x28\x51"
9805 "\xBE\x64\x4A\xC1\xD4\xE1\xBE\xEB"
9806 "\x73\x4C\xB6\xF9\x5F\x6D\x82\xBC"
9807 "\x3E\x42\x14\x49\x88\x51\xBF\x68"
9808 "\x45\x75\x27\x1B\x0A\x72\xED\xAF"
9809 "\xDA\xC4\x4D\x67\x0D\xEE\x75\xE3"
9810 "\x34\xDD\x91\x19\x42\x3A\xCB\xDA"
9811 "\x38\xFA\x3C\x93\x62\xF2\xE3\x81"
9812 "\xB3\xE4\xBB\xF6\x0D\x0B\x1D\x09"
9813 "\x9C\x52\x0D\x50\x63\xA4\xB2\xD2"
9814 "\x82\xA0\x23\x3F\x1F\xB6\xED\x6E"
9815 "\xC2\x9C\x1C\xD0\x9A\x40\xB6\xFC"
9816 "\x36\x56\x6E\x85\x73\xD7\x52\xBA"
9817 "\x35\x5E\x32\x89\x5D\x42\xF5\x36"
9818 "\x52\x8D\x46\x7D\xC8\x71\xAD\x33"
9819 "\xE1\xAF\x6A\xA8\xEC\xBA\x1C\xDC"
9820 "\xFE\x88\xE6\x16\xE4\xC8\x13\x00"
9821 "\x3C\xDA\x59\x32\x38\x19\xD5\xEB"
9822 "\xB6\x7F\x78\x45\x1B\x8E\x07\x8C"
9823 "\x66\x52\x75\xFF\xAF\xCE\x2D\x2B"
9824 "\x22\x29\xCA\xB3\x5F\x7F\xE3\x29"
9825 "\xB2\xB8\x9D\xEB\x16\xC8\xC5\x1D"
9826 "\xC9\x0D\x59\x82\x27\x57\x9D\x42"
9827 "\x54\x59\x09\xA5\x3D\xC5\x84\x68"
9828 "\x56\xEB\x36\x77\x3D\xAA\xB8\xF5"
9829 "\xC9\x1A\xFB\x5D\xDE\xBB\x43\xF4",
92a4c9fe 9830 .len = 504,
da7f033d
HX
9831 },
9832};
9833
92a4c9fe 9834static const struct cipher_testvec bf_cbc_tv_template[] = {
da7f033d
HX
9835 { /* From OpenSSL */
9836 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
9837 "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
9838 .klen = 16,
9839 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
cdc69469 9840 .iv_out = "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
92a4c9fe 9841 .ptext = "\x37\x36\x35\x34\x33\x32\x31\x20"
da7f033d
HX
9842 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
9843 "\x68\x65\x20\x74\x69\x6d\x65\x20"
9844 "\x66\x6f\x72\x20\x00\x00\x00\x00",
92a4c9fe 9845 .ctext = "\x6b\x77\xb4\xd6\x30\x06\xde\xe6"
da7f033d
HX
9846 "\x05\xb1\x56\xe2\x74\x03\x97\x93"
9847 "\x58\xde\xb9\xe7\x15\x46\x16\xd9"
9848 "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
92a4c9fe 9849 .len = 32,
85b63e34
JK
9850 }, { /* Generated with Crypto++ */
9851 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9852 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9853 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9854 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9855 .klen = 32,
9856 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
cdc69469 9857 .iv_out = "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
92a4c9fe 9858 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
9859 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9860 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9861 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
9862 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9863 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9864 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9865 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9866 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9867 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9868 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9869 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9870 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9871 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9872 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9873 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9874 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9875 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9876 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9877 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9878 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9879 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9880 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9881 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9882 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9883 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9884 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9885 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9886 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9887 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9888 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9889 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9890 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9891 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9892 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9893 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9894 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9895 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9896 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9897 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9898 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9899 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9900 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9901 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9902 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9903 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9904 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9905 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9906 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9907 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9908 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9909 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9910 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9911 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9912 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9913 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9914 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9915 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9916 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9917 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9918 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9919 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9920 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 9921 .ctext = "\xB4\xFE\xA5\xBB\x3D\x2C\x27\x06"
85b63e34
JK
9922 "\x06\x2B\x3A\x92\xB2\xF5\x5E\x62"
9923 "\x84\xCD\xF7\x66\x7E\x41\x6C\x8E"
9924 "\x1B\xD9\x02\xB6\x48\xB0\x87\x25"
963ae397
JK
9925 "\x01\x9C\x93\x63\x51\x60\x82\xD2"
9926 "\x4D\xE5\xC2\xB7\xAE\x60\xD8\xAD"
9927 "\x9F\xAB\x6C\xFA\x20\x05\xDA\x6F"
9928 "\x1F\xD1\xD8\x36\x0F\xB5\x16\x69"
9929 "\x3C\xAF\xB3\x30\x18\x33\xE6\xB5"
9930 "\x43\x29\x9D\x94\xF4\x2F\x0A\x65"
9931 "\x40\xB2\xB2\xB2\x42\x89\xEE\x8A"
9932 "\x60\xD3\x52\xA8\xED\x91\xDF\xE1"
9933 "\x91\x73\x7C\x28\xA1\x14\xC3\x4C"
9934 "\x82\x72\x4B\x7D\x7D\x32\xD5\x19"
9935 "\xE8\xB8\x6B\x30\x21\x09\x0E\x27"
9936 "\x10\x9D\x2D\x3A\x6A\x4B\x7B\xE6"
9937 "\x8D\x4E\x02\x32\xFF\x7F\x8E\x13"
9938 "\xB0\x96\xF4\xC2\xA1\x60\x8A\x69"
9939 "\xEF\x0F\x86\xD0\x25\x13\x1A\x7C"
9940 "\x6E\xF0\x41\xA3\xFB\xB3\xAB\x40"
9941 "\x7D\x19\xA0\x11\x4F\x3E\x1D\x43"
9942 "\x65\xFE\x15\x40\xD0\x62\x41\x02"
9943 "\xEA\x0C\x7A\xC3\x84\xEE\xB0\xBE"
9944 "\xBE\xC8\x57\x51\xCD\x4F\xAD\x5C"
9945 "\xCC\x79\xBA\x0D\x85\x3A\xED\x6B"
9946 "\xAC\x6B\xA3\x4D\xBC\xE8\x02\x6A"
9947 "\xC2\x6D\xBD\x5E\x89\x95\x86\x43"
9948 "\x2C\x17\x4B\xC6\x40\xA2\xBD\x24"
9949 "\x04\xF0\x86\x08\x78\x18\x42\xE0"
9950 "\x39\x1B\x22\x9E\x89\x4C\x04\x6B"
9951 "\x65\xC5\xB6\x0E\xF6\x63\xFC\xD7"
9952 "\xAE\x9E\x87\x13\xCC\xD3\x1A\xEC"
9953 "\xF0\x51\xCC\x93\x68\xFC\xE9\x19"
9954 "\x7C\x4E\x9B\xCC\x17\xAD\xD2\xFC"
9955 "\x97\x18\x92\xFF\x15\x11\xCE\xED"
9956 "\x04\x41\x05\xA3\x92\xFF\x3B\xE6"
9957 "\xB6\x8C\x90\xC6\xCD\x15\xA0\x04"
9958 "\x25\x8B\x5D\x5B\x5F\xDB\xAE\x68"
9959 "\xEF\xB3\x61\x18\xDB\x83\x9B\x39"
9960 "\xCA\x82\xD1\x88\xF0\xA2\x5C\x02"
9961 "\x87\xBD\x8D\x8F\xBB\x62\xF0\x35"
9962 "\x75\x6F\x06\x81\x0A\x97\x4D\xF0"
9963 "\x43\x12\x73\x77\xDB\x91\x83\x5B"
9964 "\xE7\x3A\xA6\x07\x7B\xBF\x2C\x50"
9965 "\x94\xDE\x7B\x65\xDA\x1C\xF1\x9F"
9966 "\x7E\x12\x40\xB2\x3E\x19\x23\xF1"
9967 "\x7C\x1B\x5F\xA8\xF3\xAC\x63\x87"
9968 "\xEB\x3E\x0C\xBE\xA3\x63\x97\x88"
9969 "\x8D\x27\xC6\x2A\xF8\xF2\x67\x9A"
9970 "\x0D\x14\x16\x2B\x6F\xCB\xD4\x76"
9971 "\x14\x48\x2E\xDE\x2A\x44\x5E\x45"
9972 "\xF1\x97\x82\xEF\xB7\xAE\xED\x3A"
9973 "\xED\x73\xD3\x79\xF7\x38\x1D\xD0"
9974 "\xC5\xF8\x69\x83\x28\x84\x87\x56"
9975 "\x3F\xAE\x81\x04\x79\x1F\xD1\x09"
9976 "\xC5\xE5\x05\x0D\x64\x16\xCE\x42"
9977 "\xC5\xF8\xDB\x57\x89\x33\x22\xFC"
9978 "\xB4\xD7\x94\xB9\xF3\xCC\x02\x90"
9979 "\x02\xBA\x55\x1E\x24\x3E\x02\x1D"
9980 "\xC6\xCD\x8F\xD9\xBD\xED\xB0\x51"
9981 "\xCD\xE9\xD5\x0C\xFE\x12\x39\xA9"
9982 "\x93\x9B\xEE\xB5\x97\x41\xD2\xA0"
9983 "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
92a4c9fe 9984 .len = 504,
85b63e34
JK
9985 },
9986};
9987
92a4c9fe 9988static const struct cipher_testvec bf_ctr_tv_template[] = {
85b63e34
JK
9989 { /* Generated with Crypto++ */
9990 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9991 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9992 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9993 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9994 .klen = 32,
9995 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 9996 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
92a4c9fe 9997 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
9998 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9999 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10000 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
10001 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10002 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10003 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10004 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10005 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10006 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10007 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10008 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10009 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10010 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10011 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10012 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10013 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10014 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10015 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10016 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10017 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10018 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10019 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10020 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10021 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10022 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10023 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10024 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10025 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10026 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10027 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10028 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10029 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10030 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10031 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10032 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10033 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10034 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10035 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10036 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10037 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10038 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10039 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10040 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10041 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10042 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10043 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10044 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10045 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10046 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10047 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10048 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10049 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10050 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10051 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10052 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10053 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10054 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10055 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10056 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10057 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10058 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10059 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 10060 .ctext = "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
85b63e34
JK
10061 "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
10062 "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
10063 "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
963ae397
JK
10064 "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
10065 "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
10066 "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
10067 "\x97\xEB\x98\x75\xC4\x73\x45\x83"
10068 "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
10069 "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
10070 "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
10071 "\x13\xD2\x96\x68\x69\x10\x67\x0C"
10072 "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
10073 "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
10074 "\x88\x09\x40\x59\xBD\x12\x64\xB5"
10075 "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
10076 "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
10077 "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
10078 "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
10079 "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
10080 "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
10081 "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
10082 "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
10083 "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
10084 "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
10085 "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
10086 "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
10087 "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
10088 "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
10089 "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
10090 "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
10091 "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
10092 "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
10093 "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
10094 "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
10095 "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
10096 "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
10097 "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
10098 "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
10099 "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
10100 "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
10101 "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
10102 "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
10103 "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
10104 "\x82\x63\x11\xB3\x54\x49\x00\x08"
10105 "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
10106 "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
10107 "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
10108 "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
10109 "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
10110 "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
10111 "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
10112 "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
10113 "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
10114 "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
10115 "\x91\x04\x94\x99\x03\x3B\x42\x6D"
10116 "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
10117 "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
10118 "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
10119 "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
10120 "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
10121 "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
10122 "\xF3\x71\xEF\xEB\x4E\xBB\x4D\x29",
92a4c9fe 10123 .len = 504,
85b63e34
JK
10124 }, { /* Generated with Crypto++ */
10125 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10126 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10127 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10128 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10129 .klen = 32,
10130 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 10131 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
92a4c9fe 10132 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
10133 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10134 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10135 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10136 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
963ae397
JK
10137 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10138 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10139 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10140 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10141 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10142 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10143 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10144 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10145 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10146 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10147 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10148 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10149 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10150 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10151 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10152 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10153 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10154 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10155 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10156 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10157 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10158 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10159 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10160 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10161 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10162 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10163 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10164 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10165 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10166 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10167 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10168 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10169 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10170 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10171 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10172 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10173 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10174 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10175 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10176 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10177 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10178 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10179 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10180 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10181 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10182 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10183 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10184 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10185 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10186 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10187 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10188 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10189 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10190 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10191 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10192 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10193 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10194 "\x2B\xC2\x59\xF0\x64\xFB\x92",
92a4c9fe 10195 .ctext = "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
85b63e34
JK
10196 "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
10197 "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
10198 "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
10199 "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
963ae397
JK
10200 "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
10201 "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
10202 "\x97\xEB\x98\x75\xC4\x73\x45\x83"
10203 "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
10204 "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
10205 "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
10206 "\x13\xD2\x96\x68\x69\x10\x67\x0C"
10207 "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
10208 "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
10209 "\x88\x09\x40\x59\xBD\x12\x64\xB5"
10210 "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
10211 "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
10212 "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
10213 "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
10214 "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
10215 "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
10216 "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
10217 "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
10218 "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
10219 "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
10220 "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
10221 "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
10222 "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
10223 "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
10224 "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
10225 "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
10226 "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
10227 "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
10228 "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
10229 "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
10230 "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
10231 "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
10232 "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
10233 "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
10234 "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
10235 "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
10236 "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
10237 "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
10238 "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
10239 "\x82\x63\x11\xB3\x54\x49\x00\x08"
10240 "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
10241 "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
10242 "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
10243 "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
10244 "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
10245 "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
10246 "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
10247 "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
10248 "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
10249 "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
10250 "\x91\x04\x94\x99\x03\x3B\x42\x6D"
10251 "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
10252 "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
10253 "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
10254 "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
10255 "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
10256 "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
10257 "\xF3\x71\xEF\xEB\x4E\xBB\x4D",
92a4c9fe 10258 .len = 503,
549595a0
JK
10259 }, { /* Generated with Crypto++ */
10260 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10261 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10262 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10263 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10264 .klen = 32,
10265 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0 10266 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x3C",
92a4c9fe 10267 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
10268 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10269 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10270 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10271 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10272 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10273 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10274 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10275 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10276 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10277 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10278 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10279 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10280 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10281 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10282 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10283 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10284 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10285 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10286 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10287 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10288 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10289 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10290 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10291 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10292 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10293 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10294 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10295 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10296 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10297 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10298 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10299 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10300 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10301 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10302 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10303 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10304 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10305 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10306 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10307 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10308 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10309 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10310 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10311 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10312 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10313 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10314 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10315 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10316 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10317 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10318 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10319 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10320 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10321 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10322 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10323 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10324 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10325 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10326 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10327 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10328 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10329 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 10330 .ctext = "\x5F\x58\x6E\x60\x51\x6E\xDC\x3D"
549595a0
JK
10331 "\xD1\xBB\xF7\xB7\xFD\x04\x44\x82"
10332 "\xDC\x9F\x4B\x02\xF1\xD2\x5A\x6F"
10333 "\x25\xF9\x27\x21\xF2\xD2\x9A\x01"
10334 "\xBD\xAD\x3D\x93\x87\xCA\x0D\xFE"
10335 "\xB7\x2C\x17\x1F\x42\x8C\x13\xB2"
10336 "\x62\x44\x72\xB9\x5D\xC0\xF8\x37"
10337 "\xDF\xEA\x78\x81\x8F\xA6\x34\xB2"
10338 "\x07\x09\x7C\xB9\x3A\xA0\x2B\x18"
10339 "\x34\x6A\x9D\x3D\xA5\xEB\xF4\x60"
10340 "\xF8\x98\xA2\x39\x81\x23\x6C\xA9"
10341 "\x70\xCA\xCC\x45\xD8\x1F\xDF\x44"
10342 "\x2A\x67\x7A\x88\x28\xDC\x36\x83"
10343 "\x18\xD7\x48\x43\x17\x2B\x1B\xE6"
10344 "\x0B\x82\x59\x14\x26\x67\x08\x09"
10345 "\x5B\x5D\x38\xD0\x81\xCE\x54\x2A"
10346 "\xCD\x22\x94\x42\xF5\xBA\x74\x7E"
10347 "\xD9\x00\x40\xA9\x0D\x0B\xBD\x8E"
10348 "\xC4\x8E\x5E\x17\x8F\x48\xE2\xB8"
10349 "\xF4\xCC\x19\x76\xAB\x48\x29\xAA"
10350 "\x81\xD5\xCE\xD5\x8A\x3B\xC9\x21"
10351 "\xEF\x50\x4F\x04\x02\xBF\xE1\x1F"
10352 "\x59\x28\x1A\xE4\x18\x16\xA0\x29"
10353 "\xBF\x34\xA9\x2D\x28\x83\xC0\x5E"
10354 "\xEA\x44\xC4\x6E\xAB\x24\x79\x9D"
10355 "\x2D\xA1\xE8\x55\xCA\x74\xFC\xBD"
10356 "\xFE\xDD\xDA\xA5\xFB\x34\x90\x31"
10357 "\x0E\x62\x28\x9B\xDC\xD7\xA1\xBB"
10358 "\xF0\x1A\xB3\xE2\xD0\xFA\xBD\xE8"
10359 "\x5C\x5A\x10\x67\xF6\x6A\x17\x3F"
10360 "\xC5\xE9\x09\x08\xDD\x22\x77\x42"
10361 "\x26\x6A\x6A\x7A\x3F\x87\x80\x0C"
10362 "\xF0\xFF\x15\x8E\x84\x86\xC0\x10"
10363 "\x0F\x8D\x33\x06\xB8\x72\xA4\x47"
10364 "\x6B\xED\x2E\x05\x94\x6C\x5C\x5B"
10365 "\x13\xF6\x77\xEE\x3B\x16\xDF\xC2"
10366 "\x63\x66\x07\x6D\x3F\x6C\x51\x7C"
10367 "\x1C\xAC\x80\xB6\x58\x48\xB7\x9D"
10368 "\xB4\x19\xD8\x19\x45\x66\x27\x02"
10369 "\xA1\xA9\x99\xF3\x1F\xE5\xA7\x1D"
10370 "\x31\xE7\x1B\x0D\xFF\xBB\xB5\xA1"
10371 "\xF5\x9C\x45\x1E\x18\x19\xA1\xE7"
10372 "\xC2\xF1\xBF\x68\xC3\xEC\xCF\x53"
10373 "\x67\xA6\x2B\x7D\x3C\x6D\x24\xC3"
10374 "\xE8\xE6\x07\x5A\x09\xE0\x32\xA8"
10375 "\x52\xF6\xE9\xED\x0E\xC6\x0A\x6A"
10376 "\xFC\x60\x2A\xE0\x93\xCE\xB8\x2E"
10377 "\xA2\xA8\x0E\x79\x9E\x34\x5D\x37"
10378 "\x6F\x12\xFE\x48\x7B\xE7\xB9\x22"
10379 "\x29\xE8\xD7\xBE\x5D\xD1\x8B\xD9"
10380 "\x91\x51\x4E\x71\xF2\x98\x85\x16"
10381 "\x25\x7A\x76\x8A\x51\x0E\x65\x14"
10382 "\x81\xB5\x3A\x37\xFD\xEC\xB5\x8A"
10383 "\xE1\xCF\x41\x72\x14\x29\x4C\xF0"
10384 "\x20\xD9\x9A\xC5\x66\xA4\x03\x76"
10385 "\x5B\xA4\x15\x4F\x0E\x64\x39\x40"
10386 "\x25\xF9\x20\x22\xF5\x88\xF5\xBA"
10387 "\xE4\xDF\x45\x61\xBF\x8D\x7A\x24"
10388 "\x4B\x92\x71\xD9\x2F\x77\xA7\x95"
10389 "\xA8\x7F\x61\xD5\xA4\x57\xB0\xFB"
10390 "\xB5\x77\xBA\x1C\xEE\x71\xFA\xB0"
10391 "\x16\x4C\x18\x6B\xF2\x69\xA0\x07"
10392 "\xEF\xBE\xEC\x69\xAC\xA8\x63\x9E",
92a4c9fe 10393 .len = 504,
85b63e34
JK
10394 },
10395};
10396
92a4c9fe
EB
10397/*
10398 * Twofish test vectors.
10399 */
10400static const struct cipher_testvec tf_tv_template[] = {
10401 {
10402 .key = zeroed_string,
10403 .klen = 16,
10404 .ptext = zeroed_string,
10405 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10406 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10407 .len = 16,
10408 }, {
10409 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
10410 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
10411 "\x00\x11\x22\x33\x44\x55\x66\x77",
10412 .klen = 24,
10413 .ptext = zeroed_string,
10414 .ctext = "\xcf\xd1\xd2\xe5\xa9\xbe\x9c\xdf"
10415 "\x50\x1f\x13\xb8\x92\xbd\x22\x48",
10416 .len = 16,
10417 }, {
10418 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
10419 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
10420 "\x00\x11\x22\x33\x44\x55\x66\x77"
10421 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
85b63e34 10422 .klen = 32,
92a4c9fe
EB
10423 .ptext = zeroed_string,
10424 .ctext = "\x37\x52\x7b\xe0\x05\x23\x34\xb8"
10425 "\x9f\x0c\xfc\xca\xe8\x7c\xfa\x20",
10426 .len = 16,
10427 }, { /* Generated with Crypto++ */
10428 .key = "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
10429 "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
10430 "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
10431 "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
10432 .klen = 32,
10433 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
10434 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10435 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10436 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
10437 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10438 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10439 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10440 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10441 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10442 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10443 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10444 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10445 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10446 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10447 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10448 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10449 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10450 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10451 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10452 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10453 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10454 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10455 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10456 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10457 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10458 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10459 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10460 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10461 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10462 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10463 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10464 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10465 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10466 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10467 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10468 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10469 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10470 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10471 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10472 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10473 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10474 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10475 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10476 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10477 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10478 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10479 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10480 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10481 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10482 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10483 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10484 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10485 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10486 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10487 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10488 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10489 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10490 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10491 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10492 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10493 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
10494 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10495 .ctext = "\x88\xCB\x1E\xC2\xAF\x8A\x97\xFF"
10496 "\xF6\x90\x46\x9C\x4A\x0F\x08\xDC"
10497 "\xDE\xAB\xAD\xFA\xFC\xA8\xC2\x3D"
10498 "\xE0\xE4\x8B\x3F\xD5\xA3\xF7\x14"
10499 "\x34\x9E\xB6\x08\xB2\xDD\xA8\xF5"
10500 "\xDF\xFA\xC7\xE8\x09\x50\x76\x08"
10501 "\xA2\xB6\x6A\x59\xC0\x2B\x6D\x05"
10502 "\x89\xF6\x82\xF0\xD3\xDB\x06\x02"
10503 "\xB5\x11\x5C\x5E\x79\x1A\xAC\x43"
10504 "\x5C\xC0\x30\x4B\x6B\x16\xA1\x40"
10505 "\x80\x27\x88\xBA\x2C\x74\x42\xE0"
10506 "\x1B\xA5\x85\x08\xB9\xE6\x22\x7A"
10507 "\x36\x3B\x0D\x9F\xA0\x22\x6C\x2A"
10508 "\x91\x75\x47\xBC\x67\x21\x4E\xF9"
10509 "\xEA\xFF\xD9\xD5\xC0\xFC\x9E\x2C"
10510 "\x3E\xAD\xC6\x61\x0E\x93\x7A\x22"
10511 "\x09\xC8\x8D\xC1\x8E\xB4\x8B\x5C"
10512 "\xC6\x24\x42\xB8\x23\x66\x80\xA9"
10513 "\x32\x0B\x7A\x29\xBF\xB3\x0B\x63"
10514 "\x43\x27\x13\xA9\xBE\xEB\xBD\xF3"
10515 "\x33\x62\x70\xE2\x1B\x86\x7A\xA1"
10516 "\x51\x4A\x16\xFE\x29\x63\x7E\xD0"
10517 "\x7A\xA4\x6E\x2C\xF8\xC1\xDB\xE8"
10518 "\xCB\x4D\xD2\x8C\x04\x14\xB4\x66"
10519 "\x41\xB7\x3A\x96\x16\x7C\x1D\x5B"
10520 "\xB6\x41\x42\x64\x43\xEE\x6E\x7C"
10521 "\x8B\xAF\x01\x9C\xA4\x6E\x75\x8F"
10522 "\xDE\x10\x9F\xA6\xE7\xD6\x44\x97"
10523 "\x66\xA3\x96\x0F\x1C\x25\x60\xF5"
10524 "\x3C\x2E\x32\x69\x0E\x82\xFF\x27"
10525 "\x0F\xB5\x06\xDA\xD8\x31\x15\x6C"
10526 "\xDF\x18\x6C\x87\xF5\x3B\x11\x9A"
10527 "\x1B\x42\x1F\x5B\x29\x19\x96\x13"
10528 "\x68\x2E\x5E\x08\x1C\x8F\x32\x4B"
10529 "\x81\x77\x6D\xF4\xA0\x01\x42\xEC"
10530 "\xDD\x5B\xFD\x3A\x8E\x6A\x14\xFB"
10531 "\x83\x54\xDF\x0F\x86\xB7\xEA\x40"
10532 "\x46\x39\xF7\x2A\x89\x8D\x4E\x96"
10533 "\x5F\x5F\x6D\x76\xC6\x13\x9D\x3D"
10534 "\x1D\x5F\x0C\x7D\xE2\xBC\xC2\x16"
10535 "\x16\xBE\x89\x3E\xB0\x61\xA2\x5D"
10536 "\xAF\xD1\x40\x5F\x1A\xB8\x26\x41"
10537 "\xC6\xBD\x36\xEF\xED\x29\x50\x6D"
10538 "\x10\xEF\x26\xE8\xA8\x93\x11\x3F"
10539 "\x2D\x1F\x88\x20\x77\x45\xF5\x66"
10540 "\x08\xB9\xF1\xEF\xB1\x93\xA8\x81"
10541 "\x65\xC5\xCD\x3E\x8C\x06\x60\x2C"
10542 "\xB2\x10\x7A\xCA\x05\x25\x59\xDB"
10543 "\xC7\x28\xF5\x20\x35\x52\x9E\x62"
10544 "\xF8\x88\x24\x1C\x4D\x84\x12\x39"
10545 "\x39\xE4\x2E\xF4\xD4\x9D\x2B\xBC"
10546 "\x87\x66\xE6\xC0\x6B\x31\x9A\x66"
10547 "\x03\xDC\x95\xD8\x6B\xD0\x30\x8F"
10548 "\xDF\x8F\x8D\xFA\xEC\x1F\x08\xBD"
10549 "\xA3\x63\xE2\x71\x4F\x03\x94\x87"
10550 "\x50\xDF\x15\x1F\xED\x3A\xA3\x7F"
10551 "\x1F\x2A\xB5\xA1\x69\xAC\x4B\x0D"
10552 "\x84\x9B\x2A\xE9\x55\xDD\x46\x91"
10553 "\x15\x33\xF3\x2B\x9B\x46\x97\x00"
10554 "\xF0\x29\xD8\x59\x5D\x33\x37\xF9"
10555 "\x58\x33\x9B\x78\xC7\x58\x48\x6B"
10556 "\x2C\x75\x64\xC4\xCA\xC1\x7E\xD5",
10557 .len = 496,
92a4c9fe
EB
10558 },
10559};
10560
10561static const struct cipher_testvec tf_cbc_tv_template[] = {
10562 { /* Generated with Nettle */
10563 .key = zeroed_string,
10564 .klen = 16,
10565 .iv = zeroed_string,
cdc69469
EB
10566 .iv_out = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10567 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
92a4c9fe
EB
10568 .ptext = zeroed_string,
10569 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10570 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10571 .len = 16,
10572 }, {
10573 .key = zeroed_string,
10574 .klen = 16,
10575 .iv = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10576 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
cdc69469
EB
10577 .iv_out = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10578 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
92a4c9fe
EB
10579 .ptext = zeroed_string,
10580 .ctext = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10581 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
10582 .len = 16,
10583 }, {
10584 .key = zeroed_string,
10585 .klen = 16,
10586 .iv = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10587 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
cdc69469
EB
10588 .iv_out = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10589 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
92a4c9fe
EB
10590 .ptext = zeroed_string,
10591 .ctext = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10592 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10593 .len = 16,
10594 }, {
10595 .key = zeroed_string,
10596 .klen = 16,
10597 .iv = zeroed_string,
cdc69469
EB
10598 .iv_out = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10599 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
92a4c9fe
EB
10600 .ptext = zeroed_string,
10601 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10602 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a"
10603 "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10604 "\x86\xcb\x08\x6b\x78\x9f\x54\x19"
10605 "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10606 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10607 .len = 48,
85b63e34
JK
10608 }, { /* Generated with Crypto++ */
10609 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10610 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10611 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10612 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10613 .klen = 32,
92a4c9fe
EB
10614 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10615 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
10616 .iv_out = "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
10617 "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
92a4c9fe 10618 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
10619 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10620 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10621 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10622 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
963ae397
JK
10623 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10624 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10625 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10626 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10627 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10628 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10629 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10630 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10631 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10632 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10633 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10634 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10635 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10636 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10637 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10638 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10639 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10640 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10641 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10642 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10643 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10644 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10645 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10646 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10647 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10648 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10649 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10650 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10651 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10652 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10653 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10654 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10655 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10656 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10657 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10658 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10659 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10660 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10661 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10662 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10663 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10664 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10665 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10666 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10667 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10668 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10669 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10670 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10671 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10672 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10673 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10674 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10675 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10676 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10677 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10678 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
10679 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10680 .ctext = "\xC8\xFF\xF2\x53\xA6\x27\x09\xD1"
10681 "\x33\x38\xC2\xC0\x0C\x14\x7E\xB5"
10682 "\x26\x1B\x05\x0C\x05\x12\x3F\xC0"
10683 "\xF9\x1C\x02\x28\x40\x96\x6F\xD0"
10684 "\x3D\x32\xDF\xDA\x56\x00\x6E\xEE"
10685 "\x5B\x2A\x72\x9D\xC2\x4D\x19\xBC"
10686 "\x8C\x53\xFA\x87\x6F\xDD\x81\xA3"
10687 "\xB1\xD3\x44\x65\xDF\xE7\x63\x38"
10688 "\x4A\xFC\xDC\xEC\x3F\x26\x8E\xB8"
10689 "\x43\xFC\xFE\x18\xB5\x11\x6D\x31"
10690 "\x81\x8B\x0D\x75\xF6\x80\xEC\x84"
10691 "\x04\xB9\xE6\x09\x63\xED\x39\xDB"
10692 "\xC3\xF6\x14\xD6\x6E\x5E\x8B\xBD"
10693 "\x3E\xFA\xD7\x98\x50\x6F\xD9\x63"
10694 "\x02\xCD\x0D\x39\x4B\x0D\xEC\x80"
10695 "\xE3\x6A\x17\xF4\xCC\xAD\xFF\x68"
10696 "\x45\xDD\xC8\x83\x1D\x41\x96\x0D"
10697 "\x91\x2E\x05\xD3\x59\x82\xE0\x43"
10698 "\x90\x4F\xB9\xF7\xAD\x6B\x2E\xAF"
10699 "\xA7\x84\x00\x53\xCD\x6F\xD1\x0C"
10700 "\x4E\xF9\x5A\x23\xFB\xCA\xC7\xD3"
10701 "\xA9\xAA\x9D\xB2\x3F\x66\xF1\xAC"
10702 "\x25\x21\x8F\xF7\xEF\xF2\x6A\xDF"
10703 "\xE8\xDA\x75\x1A\x8A\xF1\xDD\x38"
10704 "\x1F\xF9\x3D\x68\x4A\xBB\x9E\x34"
10705 "\x1F\x66\x1F\x9C\x2B\x54\xFF\x60"
10706 "\x7F\x29\x4B\x55\x80\x8F\x4E\xA7"
10707 "\xA6\x9A\x0A\xD9\x0D\x19\x00\xF8"
10708 "\x1F\xBC\x0C\x40\x6B\xEC\x99\x25"
10709 "\x94\x70\x74\x0E\x1D\xC5\xBC\x12"
10710 "\xF3\x42\xBE\x95\xBF\xFB\x4E\x55"
10711 "\x9A\xB9\xCE\x14\x16\x5B\xDC\xD3"
10712 "\x75\x42\x62\x04\x31\x1F\x95\x7C"
10713 "\x66\x1A\x97\xDC\x2F\x40\x5C\x39"
10714 "\x78\xE6\x02\xDB\x49\xE1\xC6\x47"
10715 "\xC2\x78\x9A\xBB\xF3\xBE\xCB\x93"
10716 "\xD8\xB8\xE8\xBB\x8C\xB3\x9B\xA7"
10717 "\xC2\x89\xF3\x91\x88\x83\x3D\xF0"
10718 "\x29\xA2\xCD\xB5\x79\x16\xC2\x40"
10719 "\x11\x03\x8E\x9C\xFD\xC9\x43\xC4"
10720 "\xC2\x19\xF0\x4A\x32\xEF\x0C\x2B"
10721 "\xD3\x2B\xE9\xD4\x4C\xDE\x95\xCF"
10722 "\x04\x03\xD3\x2C\x7F\x82\xC8\xFA"
10723 "\x0F\xD8\x7A\x39\x7B\x01\x41\x9C"
10724 "\x78\xB6\xC9\xBF\xF9\x78\x57\x88"
10725 "\xB1\xA5\xE1\xE0\xD9\x16\xD4\xC8"
10726 "\xEE\xC4\xBE\x7B\x55\x59\x00\x48"
10727 "\x1B\xBC\x14\xFA\x2A\x9D\xC9\x1C"
10728 "\xFB\x28\x3F\x95\xDD\xB7\xD6\xCE"
10729 "\x3A\x7F\x09\x0C\x0E\x69\x30\x7D"
10730 "\xBC\x68\x9C\x91\x2A\x59\x57\x04"
10731 "\xED\x1A\x1E\x00\xB1\x85\x92\x04"
10732 "\x28\x8C\x0C\x3C\xC1\xD5\x12\xF7"
10733 "\x4C\x3E\xB0\xE7\x86\x62\x68\x91"
10734 "\xFC\xC4\xE2\xCE\xA6\xDC\x5E\x93"
10735 "\x5D\x8D\x8C\x68\xB3\xB2\xB9\x64"
10736 "\x16\xB8\xC8\x6F\xD8\xEE\x21\xBD"
10737 "\xAC\x18\x0C\x7D\x0D\x05\xAB\xF1"
10738 "\xFA\xDD\xE2\x48\xDF\x4C\x02\x39"
10739 "\x69\xA1\x62\xBD\x49\x3A\x9D\x91"
10740 "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
10741 "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
10742 .len = 496,
92a4c9fe
EB
10743 },
10744};
10745
10746static const struct cipher_testvec tf_ctr_tv_template[] = {
10747 { /* Generated with Crypto++ */
549595a0
JK
10748 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10749 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10750 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10751 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10752 .klen = 32,
92a4c9fe
EB
10753 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10754 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
10755 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10756 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 10757 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
10758 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10759 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10760 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10761 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10762 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10763 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10764 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10765 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10766 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10767 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10768 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10769 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10770 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10771 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10772 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10773 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10774 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10775 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10776 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10777 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10778 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10779 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10780 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10781 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10782 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10783 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10784 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10785 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10786 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10787 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10788 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10789 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10790 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10791 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10792 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10793 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10794 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10795 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10796 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10797 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10798 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10799 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10800 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10801 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10802 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10803 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10804 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10805 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10806 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10807 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10808 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10809 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10810 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10811 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10812 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10813 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10814 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10815 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10816 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10817 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
10818 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10819 .ctext = "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
10820 "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
10821 "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
10822 "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
10823 "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
10824 "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
10825 "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
10826 "\x01\x41\x21\x12\x38\xAB\x52\x4F"
10827 "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
10828 "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
10829 "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
10830 "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
10831 "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
10832 "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
10833 "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
10834 "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
10835 "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
10836 "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
10837 "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
10838 "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
10839 "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
10840 "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
10841 "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
10842 "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
10843 "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
10844 "\x23\x61\x48\xEA\x80\x04\x27\xAA"
10845 "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
10846 "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
10847 "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
10848 "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
10849 "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
10850 "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
10851 "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
10852 "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
10853 "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
10854 "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
10855 "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
10856 "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
10857 "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
10858 "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
10859 "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
10860 "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
10861 "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
10862 "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
10863 "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
10864 "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
10865 "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
10866 "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
10867 "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
10868 "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
10869 "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
10870 "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
10871 "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
10872 "\x11\xE9\x43\x83\x76\xAA\x53\x37"
10873 "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
10874 "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
10875 "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
10876 "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
10877 "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
10878 "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
10879 "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
10880 "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF",
10881 .len = 496,
573da620 10882 }, { /* Generated with Crypto++ */
92a4c9fe
EB
10883 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10884 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10885 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10886 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
573da620 10887 .klen = 32,
92a4c9fe
EB
10888 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
10889 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
10890 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
10891 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 10892 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
10893 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10894 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10895 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10896 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10897 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10898 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
10899 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10900 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10901 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10902 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10903 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10904 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10905 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10906 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10907 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10908 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10909 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10910 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10911 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10912 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10913 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10914 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10915 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10916 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10917 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10918 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10919 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10920 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10921 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10922 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10923 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10924 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10925 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10926 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10927 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10928 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10929 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10930 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10931 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10932 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10933 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10934 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10935 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10936 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10937 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10938 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10939 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10940 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10941 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10942 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10943 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10944 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10945 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10946 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10947 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10948 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10949 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10950 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10951 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10952 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10953 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
10954 .ctext = "\xEB\x44\xAF\x49\x27\xB8\xFB\x44"
10955 "\x4C\xA6\xC3\x0C\x8B\xD0\x01\x0C"
10956 "\x53\xC8\x16\x38\xDE\x40\x4F\x91"
10957 "\x25\x6D\x4C\xA0\x9A\x87\x1E\xDA"
10958 "\x88\x7E\x89\xE9\x67\x2B\x83\xA2"
10959 "\x5F\x2E\x23\x3E\x45\xB9\x77\x7B"
10960 "\xA6\x7E\x47\x36\x81\x9F\x9B\xF3"
10961 "\xE0\xF0\xD7\x47\xA9\xC8\xEF\x33"
10962 "\x0C\x43\xFE\x67\x50\x0A\x2C\x3E"
10963 "\xA0\xE1\x25\x8E\x80\x07\x4A\xC0"
10964 "\x64\x89\x9F\x6A\x27\x96\x07\xA6"
10965 "\x9B\xC8\x1B\x21\x60\xAE\x5D\x01"
10966 "\xE2\xCD\xC8\xAA\x6C\x9D\x1C\x34"
10967 "\x39\x18\x09\xA4\x82\x59\x78\xE7"
10968 "\xFC\x59\x65\xF2\x94\xFF\xFB\xE2"
10969 "\x3C\xDA\xB1\x90\x95\xBF\x91\xE3"
10970 "\xE6\x87\x31\x9E\x16\x85\xAD\xB1"
10971 "\x4C\xAE\x43\x4D\x19\x58\xB5\x5E"
10972 "\x2E\xF5\x09\xAA\x39\xF4\xC0\xB3"
10973 "\xD4\x4D\xDB\x73\x7A\xD4\xF1\xBF"
10974 "\x89\x16\x4D\x2D\xA2\x26\x33\x72"
10975 "\x18\x33\x7E\xD6\xD2\x16\xA4\x54"
10976 "\xF4\x8C\xB3\x52\xDF\x21\x9C\xEB"
10977 "\xBF\x49\xD3\xF9\x05\x06\xCB\xD2"
10978 "\xA9\xD2\x3B\x6E\x19\x8C\xBC\x19"
10979 "\xAB\x89\xD6\xD8\xCD\x56\x89\x5E"
10980 "\xAC\x00\xE3\x50\x63\x4A\x80\x9A"
10981 "\x05\xBC\x50\x39\xD3\x32\xD9\x0D"
10982 "\xE3\x20\x0D\x75\x54\xEC\xE6\x31"
10983 "\x14\xB9\x3A\x59\x00\x43\x37\x8E"
10984 "\x8C\x5A\x79\x62\x14\x76\x8A\xAE"
10985 "\x8F\xCC\xA1\x6C\x38\x78\xDD\x2D"
10986 "\x8B\x6D\xEA\xBD\x7B\x25\xFF\x60"
10987 "\xC9\x87\xB1\x79\x1E\xA5\x86\x68"
10988 "\x81\xB4\xE2\xC1\x05\x7D\x3A\x73"
10989 "\xD0\xDA\x75\x77\x9E\x05\x27\xF1"
10990 "\x08\xA9\x66\x64\x6C\xBC\x82\x17"
10991 "\x2C\x23\x5F\x62\x4D\x02\x1A\x58"
10992 "\xE7\xB7\x23\x6D\xE2\x20\xDA\xEF"
10993 "\xB4\xB3\x3F\xB2\x2B\x69\x98\x83"
10994 "\x95\x87\x13\x57\x60\xD7\xB5\xB1"
10995 "\xEE\x0A\x2F\x95\x36\x4C\x76\x5D"
10996 "\x5F\xD9\x19\xED\xB9\xA5\x48\xBF"
10997 "\xC8\xAB\x0F\x71\xCC\x61\x8E\x0A"
10998 "\xD0\x29\x44\xA8\xB9\xC1\xE8\xC8"
10999 "\xC9\xA8\x28\x81\xFB\x50\xF2\xF0"
11000 "\x26\xAE\x39\xB8\x91\xCD\xA8\xAC"
11001 "\xDE\x55\x1B\x50\x14\x53\x44\x17"
11002 "\x54\x46\xFC\xB1\xE4\x07\x6B\x9A"
11003 "\x01\x14\xF0\x2E\x2E\xDB\x46\x1B"
11004 "\x1A\x09\x97\xA9\xB6\x97\x79\x06"
11005 "\xFB\xCB\x85\xCF\xDD\xA1\x41\xB1"
11006 "\x00\xAA\xF7\xE0\x89\x73\xFB\xE5"
11007 "\xBF\x84\xDB\xC9\xCD\xC4\xA2\x0D"
11008 "\x3B\xAC\xF9\xDF\x96\xBF\x88\x23"
11009 "\x41\x67\xA1\x24\x99\x7E\xCC\x9B"
11010 "\x02\x8F\x6A\x49\xF6\x25\xBA\x7A"
11011 "\xF4\x78\xFD\x79\x62\x63\x4F\x14"
11012 "\xD6\x11\x11\x04\x05\x5F\x7E\xEA"
11013 "\x4C\xB6\xF8\xF4\x5F\x48\x52\x54"
11014 "\x94\x63\xA8\x4E\xCF\xD2\x1B\x1B"
11015 "\x22\x18\x6A\xAF\x6E\x3E\xE1\x0D",
11016 .len = 496,
573da620
JK
11017 }, { /* Generated with Crypto++ */
11018 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11019 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11020 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11021 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11022 .klen = 32,
11023 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11024 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
11025 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11026 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
92a4c9fe 11027 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
11028 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11029 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11030 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11031 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11032 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11033 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
11034 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11035 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11036 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11037 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11038 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11039 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11040 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11041 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11042 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11043 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11044 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11045 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11046 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11047 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11048 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11049 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11050 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11051 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11052 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11053 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11054 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11055 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11056 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11057 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11058 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11059 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11060 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11061 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11062 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11063 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11064 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11065 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11066 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11067 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11068 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11069 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11070 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11071 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11072 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11073 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11074 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11075 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11076 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11077 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11078 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11079 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11080 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11081 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11082 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11083 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11084 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11085 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11086 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11087 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
11088 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11089 "\x2B\xC2\x59",
11090 .ctext = "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
11091 "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
11092 "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
11093 "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
11094 "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
11095 "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
11096 "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
11097 "\x01\x41\x21\x12\x38\xAB\x52\x4F"
11098 "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
11099 "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
11100 "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
11101 "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
11102 "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
11103 "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
11104 "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
11105 "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
11106 "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
11107 "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
11108 "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
11109 "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
11110 "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
11111 "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
11112 "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
11113 "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
11114 "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
11115 "\x23\x61\x48\xEA\x80\x04\x27\xAA"
11116 "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
11117 "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
11118 "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
11119 "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
11120 "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
11121 "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
11122 "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
11123 "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
11124 "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
11125 "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
11126 "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
11127 "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
11128 "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
11129 "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
11130 "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
11131 "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
11132 "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
11133 "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
11134 "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
11135 "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
11136 "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
11137 "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
11138 "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
11139 "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
11140 "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
11141 "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
11142 "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
11143 "\x11\xE9\x43\x83\x76\xAA\x53\x37"
11144 "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
11145 "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
11146 "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
11147 "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
11148 "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
11149 "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
11150 "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
11151 "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF"
11152 "\x6C\x82\x9D",
11153 .len = 499,
da7f033d
HX
11154 },
11155};
11156
92a4c9fe
EB
11157static const struct cipher_testvec tf_lrw_tv_template[] = {
11158 /* Generated from AES-LRW test vectors */
11159 {
11160 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
11161 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
11162 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
11163 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
11164 .klen = 32,
11165 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11166 "\x00\x00\x00\x00\x00\x00\x00\x01",
11167 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11168 "\x38\x39\x41\x42\x43\x44\x45\x46",
11169 .ctext = "\xa1\x6c\x50\x69\x26\xa4\xef\x7b"
11170 "\x7c\xc6\x91\xeb\x72\xdd\x9b\xee",
11171 .len = 16,
da7f033d 11172 }, {
92a4c9fe
EB
11173 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
11174 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
11175 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
11176 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
11177 .klen = 32,
11178 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11179 "\x00\x00\x00\x00\x00\x00\x00\x02",
11180 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11181 "\x38\x39\x41\x42\x43\x44\x45\x46",
11182 .ctext = "\xab\x72\x0a\xad\x3b\x0c\xf0\xc9"
11183 "\x42\x2f\xf1\xae\xf1\x3c\xb1\xbd",
11184 .len = 16,
da7f033d 11185 }, {
92a4c9fe
EB
11186 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
11187 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
11188 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
11189 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
573da620 11190 .klen = 32,
92a4c9fe
EB
11191 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11192 "\x00\x00\x00\x02\x00\x00\x00\x00",
11193 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11194 "\x38\x39\x41\x42\x43\x44\x45\x46",
11195 .ctext = "\x85\xa7\x56\x67\x08\xfa\x42\xe1"
11196 "\x22\xe6\x82\xfc\xd9\xb4\xd7\xd4",
11197 .len = 16,
11198 }, {
11199 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
11200 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
11201 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
11202 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
11203 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
11204 .klen = 40,
11205 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11206 "\x00\x00\x00\x00\x00\x00\x00\x01",
11207 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11208 "\x38\x39\x41\x42\x43\x44\x45\x46",
11209 .ctext = "\xd2\xaf\x69\x35\x24\x1d\x0e\x1c"
11210 "\x84\x8b\x05\xe4\xa2\x2f\x16\xf5",
11211 .len = 16,
11212 }, {
11213 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
11214 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
11215 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
11216 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
11217 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
11218 .klen = 40,
11219 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11220 "\x00\x00\x00\x02\x00\x00\x00\x00",
11221 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11222 "\x38\x39\x41\x42\x43\x44\x45\x46",
11223 .ctext = "\x4a\x23\x56\xd7\xff\x90\xd0\x9a"
11224 "\x0d\x7c\x26\xfc\xf0\xf0\xf6\xe4",
11225 .len = 16,
11226 }, {
11227 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
11228 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
11229 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
11230 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
11231 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
11232 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
11233 .klen = 48,
11234 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11235 "\x00\x00\x00\x00\x00\x00\x00\x01",
11236 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11237 "\x38\x39\x41\x42\x43\x44\x45\x46",
11238 .ctext = "\x30\xaf\x26\x05\x9d\x5d\x0a\x58"
11239 "\xe2\xe7\xce\x8a\xb2\x56\x6d\x76",
11240 .len = 16,
11241 }, {
11242 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
11243 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
11244 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
11245 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
11246 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
11247 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
11248 .klen = 48,
11249 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11250 "\x00\x00\x00\x02\x00\x00\x00\x00",
11251 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11252 "\x38\x39\x41\x42\x43\x44\x45\x46",
11253 .ctext = "\xdf\xcf\xdc\xd2\xe1\xcf\x86\x75"
11254 "\x17\x66\x5e\x0c\x14\xa1\x3d\x40",
11255 .len = 16,
11256 }, {
11257 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
11258 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
11259 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
11260 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
11261 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
11262 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
11263 .klen = 48,
11264 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11265 "\x00\x00\x00\x00\x00\x00\x00\x01",
11266 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
11267 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
11268 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
11269 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
11270 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
11271 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
11272 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
11273 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
11274 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
11275 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
11276 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
11277 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
11278 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
11279 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
11280 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
11281 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
11282 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
11283 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
11284 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
11285 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
11286 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
11287 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
11288 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
11289 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
11290 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
11291 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
11292 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
11293 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
11294 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
11295 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
11296 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
11297 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
11298 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
11299 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
11300 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
11301 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
11302 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
11303 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
11304 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
11305 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
11306 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
11307 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
11308 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
11309 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
11310 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
11311 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
11312 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
11313 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
11314 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
11315 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
11316 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
11317 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
11318 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
11319 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
11320 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
11321 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
11322 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
11323 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
11324 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
11325 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
11326 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
11327 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
11328 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
11329 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
11330 .ctext = "\x30\x38\xeb\xaf\x12\x43\x1a\x89"
11331 "\x62\xa2\x36\xe5\xcf\x77\x1e\xd9"
11332 "\x08\xc3\x0d\xdd\x95\xab\x19\x96"
11333 "\x27\x52\x41\xc3\xca\xfb\xf6\xee"
11334 "\x40\x2d\xdf\xdd\x00\x0c\xb9\x0a"
11335 "\x3a\xf0\xc0\xd1\xda\x63\x9e\x45"
11336 "\x42\xe9\x29\xc0\xb4\x07\xb4\x31"
11337 "\x66\x77\x72\xb5\xb6\xb3\x57\x46"
11338 "\x34\x9a\xfe\x03\xaf\x6b\x36\x07"
11339 "\x63\x8e\xc2\x5d\xa6\x0f\xb6\x7d"
11340 "\xfb\x6d\x82\x51\xb6\x98\xd0\x71"
11341 "\xe7\x10\x7a\xdf\xb2\xbd\xf1\x1d"
11342 "\x72\x2b\x54\x13\xe3\x6d\x79\x37"
11343 "\xa9\x39\x2c\xdf\x21\xab\x87\xd5"
11344 "\xee\xef\x9a\x12\x50\x39\x2e\x1b"
11345 "\x7d\xe6\x6a\x27\x48\xb9\xe7\xac"
11346 "\xaa\xcd\x79\x5f\xf2\xf3\xa0\x08"
11347 "\x6f\x2c\xf4\x0e\xd1\xb8\x89\x25"
11348 "\x31\x9d\xef\xb1\x1d\x27\x55\x04"
11349 "\xc9\x8c\xb7\x68\xdc\xb6\x67\x8a"
11350 "\xdb\xcf\x22\xf2\x3b\x6f\xce\xbb"
11351 "\x26\xbe\x4f\x27\x04\x42\xd1\x44"
11352 "\x4c\x08\xa3\x95\x4c\x7f\x1a\xaf"
11353 "\x1d\x28\x14\xfd\xb1\x1a\x34\x18"
11354 "\xf5\x1e\x28\x69\x95\x6a\x5a\xba"
11355 "\x8e\xb2\x58\x1d\x28\x17\x13\x3d"
11356 "\x38\x7d\x14\x8d\xab\x5d\xf9\xe8"
11357 "\x3c\x0f\x2b\x0d\x2b\x08\xb4\x4b"
11358 "\x6b\x0d\xc8\xa7\x84\xc2\x3a\x1a"
11359 "\xb7\xbd\xda\x92\x29\xb8\x5b\x5a"
11360 "\x63\xa5\x99\x82\x09\x72\x8f\xc6"
11361 "\xa4\x62\x24\x69\x8c\x2d\x26\x00"
11362 "\x99\x83\x91\xd6\xc6\xcf\x57\x67"
11363 "\x38\xea\xf2\xfc\x29\xe0\x73\x39"
11364 "\xf9\x13\x94\x6d\xe2\x58\x28\x75"
11365 "\x3e\xae\x71\x90\x07\x70\x1c\x38"
11366 "\x5b\x4c\x1e\xb5\xa5\x3b\x20\xef"
11367 "\xb1\x4c\x3e\x1a\x72\x62\xbb\x22"
11368 "\x82\x09\xe3\x18\x3f\x4f\x48\xfc"
11369 "\xdd\xac\xfc\xb6\x09\xdb\xd2\x7b"
11370 "\xd6\xb7\x7e\x41\x2f\x14\xf5\x0e"
11371 "\xc3\xac\x4a\xed\xe7\x82\xef\x31"
11372 "\x1f\x1a\x51\x1e\x29\x60\xc8\x98"
11373 "\x93\x51\x1d\x3d\x62\x59\x83\x82"
11374 "\x0c\xf1\xd7\x8d\xac\x33\x44\x81"
11375 "\x3c\x59\xb7\xd4\x5b\x65\x82\xc4"
11376 "\xec\xdc\x24\xfd\x0e\x1a\x79\x94"
11377 "\x34\xb0\x62\xfa\x98\x49\x26\x1f"
11378 "\xf4\x9e\x40\x44\x5b\x1f\xf8\xbe"
11379 "\x36\xff\xc6\xc6\x9d\xf2\xd6\xcc"
11380 "\x63\x93\x29\xb9\x0b\x6d\xd7\x6c"
11381 "\xdb\xf6\x21\x80\xf7\x5a\x37\x15"
11382 "\x0c\xe3\x36\xc8\x74\x75\x20\x91"
11383 "\xdf\x52\x2d\x0c\xe7\x45\xff\x46"
11384 "\xb3\xf4\xec\xc2\xbd\xd3\x37\xb6"
11385 "\x26\xa2\x5d\x7d\x61\xbf\x10\x46"
11386 "\x57\x8d\x05\x96\x70\x0b\xd6\x41"
11387 "\x5c\xe9\xd3\x54\x81\x39\x3a\xdd"
11388 "\x5f\x92\x81\x6e\x35\x03\xd4\x72"
11389 "\x3d\x5a\xe7\xb9\x3b\x0c\x84\x23"
11390 "\x45\x5d\xec\x72\xc1\x52\xef\x2e"
11391 "\x81\x00\xd3\xfe\x4c\x3c\x05\x61"
11392 "\x80\x18\xc4\x6c\x03\xd3\xb7\xba"
11393 "\x11\xd7\xb8\x6e\xea\xe1\x80\x30",
11394 .len = 512,
573da620
JK
11395 },
11396};
11397
92a4c9fe
EB
11398static const struct cipher_testvec tf_xts_tv_template[] = {
11399 /* Generated from AES-XTS test vectors */
11400{
11401 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
11402 "\x00\x00\x00\x00\x00\x00\x00\x00"
11403 "\x00\x00\x00\x00\x00\x00\x00\x00"
11404 "\x00\x00\x00\x00\x00\x00\x00\x00",
573da620 11405 .klen = 32,
92a4c9fe
EB
11406 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11407 "\x00\x00\x00\x00\x00\x00\x00\x00",
11408 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
11409 "\x00\x00\x00\x00\x00\x00\x00\x00"
11410 "\x00\x00\x00\x00\x00\x00\x00\x00"
11411 "\x00\x00\x00\x00\x00\x00\x00\x00",
11412 .ctext = "\x4b\xc9\x44\x4a\x11\xa3\xef\xac"
11413 "\x30\x74\xe4\x44\x52\x77\x97\x43"
11414 "\xa7\x60\xb2\x45\x2e\xf9\x00\x90"
11415 "\x9f\xaa\xfd\x89\x6e\x9d\x4a\xe0",
11416 .len = 32,
11417 }, {
11418 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
11419 "\x11\x11\x11\x11\x11\x11\x11\x11"
11420 "\x22\x22\x22\x22\x22\x22\x22\x22"
11421 "\x22\x22\x22\x22\x22\x22\x22\x22",
549595a0 11422 .klen = 32,
92a4c9fe
EB
11423 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
11424 "\x00\x00\x00\x00\x00\x00\x00\x00",
11425 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
11426 "\x44\x44\x44\x44\x44\x44\x44\x44"
11427 "\x44\x44\x44\x44\x44\x44\x44\x44"
11428 "\x44\x44\x44\x44\x44\x44\x44\x44",
11429 .ctext = "\x57\x0e\x8f\xe5\x2a\x35\x61\x4f"
11430 "\x32\xd3\xbd\x36\x05\x15\x44\x2c"
11431 "\x58\x06\xf7\xf8\x00\xa8\xb6\xd5"
11432 "\xc6\x28\x92\xdb\xd8\x34\xa2\xe9",
11433 .len = 32,
11434 }, {
11435 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
11436 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
11437 "\x22\x22\x22\x22\x22\x22\x22\x22"
11438 "\x22\x22\x22\x22\x22\x22\x22\x22",
11439 .klen = 32,
11440 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
11441 "\x00\x00\x00\x00\x00\x00\x00\x00",
11442 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
11443 "\x44\x44\x44\x44\x44\x44\x44\x44"
11444 "\x44\x44\x44\x44\x44\x44\x44\x44"
11445 "\x44\x44\x44\x44\x44\x44\x44\x44",
11446 .ctext = "\x96\x45\x8f\x8d\x7a\x75\xb1\xde"
11447 "\x40\x0c\x89\x56\xf6\x4d\xa7\x07"
11448 "\x38\xbb\x5b\xe9\xcd\x84\xae\xb2"
11449 "\x7b\x6a\x62\xf4\x8c\xb5\x37\xea",
11450 .len = 32,
11451 }, {
11452 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
11453 "\x23\x53\x60\x28\x74\x71\x35\x26"
11454 "\x31\x41\x59\x26\x53\x58\x97\x93"
11455 "\x23\x84\x62\x64\x33\x83\x27\x95",
11456 .klen = 32,
11457 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11458 "\x00\x00\x00\x00\x00\x00\x00\x00",
11459 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11460 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11461 "\x10\x11\x12\x13\x14\x15\x16\x17"
11462 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11463 "\x20\x21\x22\x23\x24\x25\x26\x27"
11464 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11465 "\x30\x31\x32\x33\x34\x35\x36\x37"
11466 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11467 "\x40\x41\x42\x43\x44\x45\x46\x47"
11468 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11469 "\x50\x51\x52\x53\x54\x55\x56\x57"
11470 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11471 "\x60\x61\x62\x63\x64\x65\x66\x67"
11472 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11473 "\x70\x71\x72\x73\x74\x75\x76\x77"
11474 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11475 "\x80\x81\x82\x83\x84\x85\x86\x87"
11476 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11477 "\x90\x91\x92\x93\x94\x95\x96\x97"
11478 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11479 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11480 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11481 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11482 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11483 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11484 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11485 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11486 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11487 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11488 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11489 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11490 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
11491 "\x00\x01\x02\x03\x04\x05\x06\x07"
11492 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11493 "\x10\x11\x12\x13\x14\x15\x16\x17"
11494 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11495 "\x20\x21\x22\x23\x24\x25\x26\x27"
11496 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11497 "\x30\x31\x32\x33\x34\x35\x36\x37"
11498 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11499 "\x40\x41\x42\x43\x44\x45\x46\x47"
11500 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11501 "\x50\x51\x52\x53\x54\x55\x56\x57"
11502 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11503 "\x60\x61\x62\x63\x64\x65\x66\x67"
11504 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11505 "\x70\x71\x72\x73\x74\x75\x76\x77"
11506 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11507 "\x80\x81\x82\x83\x84\x85\x86\x87"
11508 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11509 "\x90\x91\x92\x93\x94\x95\x96\x97"
11510 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11511 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11512 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11513 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11514 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11515 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11516 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11517 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11518 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11519 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11520 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11521 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11522 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
11523 .ctext = "\xa9\x78\xae\x1e\xea\xa2\x44\x4c"
11524 "\xa2\x7a\x64\x1f\xaf\x46\xc1\xe0"
11525 "\x6c\xb2\xf3\x92\x9a\xd6\x7d\x58"
11526 "\xb8\x2d\xb9\x5d\x58\x07\x66\x50"
11527 "\xea\x35\x35\x8c\xb2\x46\x61\x06"
11528 "\x5d\x65\xfc\x57\x8f\x69\x74\xab"
11529 "\x8a\x06\x69\xb5\x6c\xda\x66\xc7"
11530 "\x52\x90\xbb\x8e\x6d\x8b\xb5\xa2"
11531 "\x78\x1d\xc2\xa9\xc2\x73\x00\xc3"
11532 "\x32\x36\x7c\x97\x6b\x4e\x8a\x50"
11533 "\xe4\x91\x83\x96\x8f\xf4\x94\x1a"
11534 "\xa6\x27\xe1\x33\xcb\x91\xc6\x5f"
11535 "\x94\x75\xbc\xd7\x3e\x3e\x6f\x9e"
11536 "\xa9\x31\x80\x5e\xe5\xdb\xc8\x53"
11537 "\x01\x73\x68\x32\x25\x19\xfa\xfb"
11538 "\xe4\xcf\xb9\x3e\xa2\xa0\x8f\x31"
11539 "\xbf\x54\x06\x93\xa8\xb1\x0f\xb6"
11540 "\x7c\x3c\xde\x6f\x0f\xfb\x0c\x11"
11541 "\x39\x80\x39\x09\x97\x65\xf2\x83"
11542 "\xae\xe6\xa1\x6f\x47\xb8\x49\xde"
11543 "\x99\x36\x20\x7d\x97\x3b\xec\xfa"
11544 "\xb4\x33\x6e\x7a\xc7\x46\x84\x49"
11545 "\x91\xcd\xe1\x57\x0d\xed\x40\x08"
11546 "\x13\xf1\x4e\x3e\xa4\xa4\x5c\xe6"
11547 "\xd2\x0c\x20\x8f\x3e\xdf\x3f\x47"
11548 "\x9a\x2f\xde\x6d\x66\xc9\x99\x4a"
11549 "\x2d\x9e\x9d\x4b\x1a\x27\xa2\x12"
11550 "\x99\xf0\xf8\xb1\xb6\xf6\x57\xc3"
11551 "\xca\x1c\xa3\x8e\xed\x39\x28\xb5"
11552 "\x10\x1b\x4b\x08\x42\x00\x4a\xd3"
11553 "\xad\x5a\xc6\x8e\xc8\xbb\x95\xc4"
11554 "\x4b\xaa\xfe\xd5\x42\xa8\xa3\x6d"
11555 "\x3c\xf3\x34\x91\x2d\xb4\xdd\x20"
11556 "\x0c\x90\x6d\xa3\x9b\x66\x9d\x24"
11557 "\x02\xa6\xa9\x3f\x3f\x58\x5d\x47"
11558 "\x24\x65\x63\x7e\xbd\x8c\xe6\x52"
11559 "\x7d\xef\x33\x53\x63\xec\xaa\x0b"
11560 "\x64\x15\xa9\xa6\x1f\x10\x00\x38"
11561 "\x35\xa8\xe7\xbe\x23\x70\x22\xe0"
11562 "\xd3\xb9\xe6\xfd\xe6\xaa\x03\x50"
11563 "\xf3\x3c\x27\x36\x8b\xcc\xfe\x9c"
11564 "\x9c\xa3\xb3\xe7\x68\x9b\xa2\x71"
11565 "\xe0\x07\xd9\x1f\x68\x1f\xac\x5e"
11566 "\x7a\x74\x85\xa9\x6a\x90\xab\x2c"
11567 "\x38\x51\xbc\x1f\x43\x4a\x56\x1c"
11568 "\xf8\x47\x03\x4e\x67\xa8\x1f\x99"
11569 "\x04\x39\x73\x32\xb2\x86\x79\xe7"
11570 "\x14\x28\x70\xb8\xe2\x7d\x69\x85"
11571 "\xb6\x0f\xc5\xd0\xd0\x01\x5c\xe6"
11572 "\x09\x0f\x75\xf7\xb6\x81\xd2\x11"
11573 "\x20\x9c\xa1\xee\x11\x44\x79\xd0"
11574 "\xb2\x34\x77\xda\x10\x9a\x6f\x6f"
11575 "\xef\x7c\xd9\xdc\x35\xb7\x61\xdd"
11576 "\xf1\xa4\xc6\x1c\xbf\x05\x22\xac"
11577 "\xfe\x2f\x85\x00\x44\xdf\x33\x16"
11578 "\x35\xb6\xa3\xd3\x70\xdf\x69\x35"
11579 "\x6a\xc7\xb4\x99\x45\x27\xc8\x8e"
11580 "\x5a\x14\x30\xd0\x55\x3e\x4f\x64"
11581 "\x0d\x38\xe3\xdf\x8b\xa8\x93\x26"
11582 "\x75\xae\xf6\xb5\x23\x0b\x17\x31"
11583 "\xbf\x27\xb8\xb5\x94\x31\xa7\x8f"
11584 "\x43\xc4\x46\x24\x22\x4f\x8f\x7e"
11585 "\xe5\xf4\x6d\x1e\x0e\x18\x7a\xbb"
11586 "\xa6\x8f\xfb\x49\x49\xd8\x7e\x5a",
11587 .len = 512,
11588 }, {
11589 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
11590 "\x23\x53\x60\x28\x74\x71\x35\x26"
11591 "\x62\x49\x77\x57\x24\x70\x93\x69"
11592 "\x99\x59\x57\x49\x66\x96\x76\x27"
11593 "\x31\x41\x59\x26\x53\x58\x97\x93"
11594 "\x23\x84\x62\x64\x33\x83\x27\x95"
11595 "\x02\x88\x41\x97\x16\x93\x99\x37"
11596 "\x51\x05\x82\x09\x74\x94\x45\x92",
11597 .klen = 64,
11598 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
11599 "\x00\x00\x00\x00\x00\x00\x00\x00",
11600 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11601 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11602 "\x10\x11\x12\x13\x14\x15\x16\x17"
11603 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11604 "\x20\x21\x22\x23\x24\x25\x26\x27"
11605 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11606 "\x30\x31\x32\x33\x34\x35\x36\x37"
11607 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11608 "\x40\x41\x42\x43\x44\x45\x46\x47"
11609 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11610 "\x50\x51\x52\x53\x54\x55\x56\x57"
11611 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11612 "\x60\x61\x62\x63\x64\x65\x66\x67"
11613 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11614 "\x70\x71\x72\x73\x74\x75\x76\x77"
11615 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11616 "\x80\x81\x82\x83\x84\x85\x86\x87"
11617 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11618 "\x90\x91\x92\x93\x94\x95\x96\x97"
11619 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11620 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11621 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11622 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11623 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11624 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11625 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11626 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11627 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11628 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11629 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11630 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11631 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
11632 "\x00\x01\x02\x03\x04\x05\x06\x07"
11633 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11634 "\x10\x11\x12\x13\x14\x15\x16\x17"
11635 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11636 "\x20\x21\x22\x23\x24\x25\x26\x27"
11637 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11638 "\x30\x31\x32\x33\x34\x35\x36\x37"
11639 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11640 "\x40\x41\x42\x43\x44\x45\x46\x47"
11641 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11642 "\x50\x51\x52\x53\x54\x55\x56\x57"
11643 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11644 "\x60\x61\x62\x63\x64\x65\x66\x67"
11645 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11646 "\x70\x71\x72\x73\x74\x75\x76\x77"
11647 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11648 "\x80\x81\x82\x83\x84\x85\x86\x87"
11649 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11650 "\x90\x91\x92\x93\x94\x95\x96\x97"
11651 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11652 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11653 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11654 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11655 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11656 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11657 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11658 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11659 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11660 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11661 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11662 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11663 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
11664 .ctext = "\xd7\x4b\x93\x7d\x13\xa2\xa2\xe1"
11665 "\x35\x39\x71\x88\x76\x1e\xc9\xea"
11666 "\x86\xad\xf3\x14\x48\x3d\x5e\xe9"
11667 "\xe9\x2d\xb2\x56\x59\x35\x9d\xec"
11668 "\x84\xfa\x7e\x9d\x6d\x33\x36\x8f"
11669 "\xce\xf4\xa9\x21\x0b\x5f\x96\xec"
11670 "\xcb\xf9\x57\x68\x33\x88\x39\xbf"
11671 "\x2f\xbb\x59\x03\xbd\x66\x8b\x11"
11672 "\x11\x65\x51\x2e\xb8\x67\x05\xd1"
11673 "\x27\x11\x5c\xd4\xcc\x97\xc2\xb3"
11674 "\xa9\x55\xaf\x07\x56\xd1\xdc\xf5"
11675 "\x85\xdc\x46\xe6\xf0\x24\xeb\x93"
11676 "\x4d\xf0\x9b\xf5\x73\x1c\xda\x03"
11677 "\x22\xc8\x3a\x4f\xb4\x19\x91\x09"
11678 "\x54\x0b\xf6\xfe\x17\x3d\x1a\x53"
11679 "\x72\x60\x79\xcb\x0e\x32\x8a\x77"
11680 "\xd5\xed\xdb\x33\xd7\x62\x16\x69"
11681 "\x63\xe0\xab\xb5\xf6\x9c\x5f\x3d"
11682 "\x69\x35\x61\x86\xf8\x86\xb9\x89"
11683 "\x6e\x59\x35\xac\xf6\x6b\x33\xa0"
11684 "\xea\xef\x96\x62\xd8\xa9\xcf\x56"
11685 "\xbf\xdb\x8a\xfd\xa1\x82\x77\x73"
11686 "\x3d\x94\x4a\x49\x42\x6d\x08\x60"
11687 "\xa1\xea\xab\xb6\x88\x13\x94\xb8"
11688 "\x51\x98\xdb\x35\x85\xdf\xf6\xb9"
11689 "\x8f\xcd\xdf\x80\xd3\x40\x2d\x72"
11690 "\xb8\xb2\x6c\x02\x43\x35\x22\x2a"
11691 "\x31\xed\xcd\x16\x19\xdf\x62\x0f"
11692 "\x29\xcf\x87\x04\xec\x02\x4f\xe4"
11693 "\xa2\xed\x73\xc6\x69\xd3\x7e\x89"
11694 "\x0b\x76\x10\x7c\xd6\xf9\x6a\x25"
11695 "\xed\xcc\x60\x5d\x61\x20\xc1\x97"
11696 "\x56\x91\x57\x28\xbe\x71\x0d\xcd"
11697 "\xde\xc4\x9e\x55\x91\xbe\xd1\x28"
11698 "\x9b\x90\xeb\x73\xf3\x68\x51\xc6"
11699 "\xdf\x82\xcc\xd8\x1f\xce\x5b\x27"
11700 "\xc0\x60\x5e\x33\xd6\xa7\x20\xea"
11701 "\xb2\x54\xc7\x5d\x6a\x3b\x67\x47"
11702 "\xcf\xa0\xe3\xab\x86\xaf\xc1\x42"
11703 "\xe6\xb0\x23\x4a\xaf\x53\xdf\xa0"
11704 "\xad\x12\x32\x31\x03\xf7\x21\xbe"
11705 "\x2d\xd5\x82\x42\xb6\x4a\x3d\xcd"
11706 "\xd8\x81\x77\xa9\x49\x98\x6c\x09"
11707 "\xc5\xa3\x61\x12\x62\x85\x6b\xcd"
11708 "\xb3\xf4\x20\x0c\x41\xc4\x05\x37"
11709 "\x46\x5f\xeb\x71\x8b\xf1\xaf\x6e"
11710 "\xba\xf3\x50\x2e\xfe\xa8\x37\xeb"
11711 "\xe8\x8c\x4f\xa4\x0c\xf1\x31\xc8"
11712 "\x6e\x71\x4f\xa5\xd7\x97\x73\xe0"
11713 "\x93\x4a\x2f\xda\x7b\xe0\x20\x54"
11714 "\x1f\x8d\x85\x79\x0b\x7b\x5e\x75"
11715 "\xb9\x07\x67\xcc\xc8\xe7\x21\x15"
11716 "\xa7\xc8\x98\xff\x4b\x80\x1c\x12"
11717 "\xa8\x54\xe1\x38\x52\xe6\x74\x81"
11718 "\x97\x47\xa1\x41\x0e\xc0\x50\xe3"
11719 "\x55\x0e\xc3\xa7\x70\x77\xce\x07"
11720 "\xed\x8c\x88\xe6\xa1\x5b\x14\xec"
11721 "\xe6\xde\x06\x6d\x74\xc5\xd9\xfa"
11722 "\xe5\x2f\x5a\xff\xc8\x05\xee\x27"
11723 "\x35\x61\xbf\x0b\x19\x78\x9b\xd2"
11724 "\x04\xc7\x05\xb1\x79\xb4\xff\x5f"
11725 "\xf3\xea\x67\x52\x78\xc2\xce\x70"
11726 "\xa4\x05\x0b\xb2\xb3\xa8\x30\x97"
11727 "\x37\x30\xe1\x91\x8d\xb3\x2a\xff",
11728 .len = 512,
92a4c9fe
EB
11729 },
11730};
11731
11732/*
11733 * Serpent test vectors. These are backwards because Serpent writes
11734 * octet sequences in right-to-left mode.
11735 */
11736static const struct cipher_testvec serpent_tv_template[] = {
11737 {
11738 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11739 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11740 .ctext = "\x12\x07\xfc\xce\x9b\xd0\xd6\x47"
11741 "\x6a\xe9\x8f\xbe\xd1\x43\xa0\xe2",
11742 .len = 16,
11743 }, {
11744 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
11745 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11746 .klen = 16,
11747 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11748 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11749 .ctext = "\x4c\x7d\x8a\x32\x80\x72\xa2\x2c"
11750 "\x82\x3e\x4a\x1f\x3a\xcd\xa1\x6d",
11751 .len = 16,
11752 }, {
11753 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
11754 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11755 "\x10\x11\x12\x13\x14\x15\x16\x17"
11756 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
11757 .klen = 32,
11758 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11759 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11760 .ctext = "\xde\x26\x9f\xf8\x33\xe4\x32\xb8"
11761 "\x5b\x2e\x88\xd2\x70\x1c\xe7\x5c",
11762 .len = 16,
11763 }, {
11764 .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
11765 .klen = 16,
11766 .ptext = zeroed_string,
11767 .ctext = "\xdd\xd2\x6b\x98\xa5\xff\xd8\x2c"
11768 "\x05\x34\x5a\x9d\xad\xbf\xaf\x49",
11769 .len = 16,
573da620
JK
11770 }, { /* Generated with Crypto++ */
11771 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11772 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11773 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11774 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11775 .klen = 32,
92a4c9fe 11776 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
11777 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11778 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11779 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11780 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11781 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11782 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11783 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
4da7de4d
JG
11784 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11785 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11786 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11787 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11788 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11789 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11790 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11791 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11792 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11793 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11794 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11795 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11796 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11797 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11798 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11799 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11800 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11801 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11802 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11803 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11804 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11805 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11806 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11807 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11808 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11809 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11810 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11811 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11812 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11813 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11814 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11815 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11816 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11817 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11818 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11819 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11820 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11821 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11822 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11823 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11824 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11825 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11826 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11827 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11828 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11829 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11830 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11831 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11832 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11833 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11834 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11835 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11836 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
11837 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
11838 .ctext = "\xFB\xB0\x5D\xDE\xC0\xFE\xFC\xEB"
11839 "\xB1\x80\x10\x43\xDE\x62\x70\xBD"
11840 "\xFA\x8A\x93\xEA\x6B\xF7\xC5\xD7"
11841 "\x0C\xD1\xBB\x29\x25\x14\x4C\x22"
11842 "\x77\xA6\x38\x00\xDB\xB9\xE2\x07"
11843 "\xD1\xAC\x82\xBA\xEA\x67\xAA\x39"
11844 "\x99\x34\x89\x5B\x54\xE9\x12\x13"
11845 "\x3B\x04\xE5\x12\x42\xC5\x79\xAB"
11846 "\x0D\xC7\x3C\x58\x2D\xA3\x98\xF6"
11847 "\xE4\x61\x9E\x17\x0B\xCE\xE8\xAA"
11848 "\xB5\x6C\x1A\x3A\x67\x52\x81\x6A"
11849 "\x04\xFF\x8A\x1B\x96\xFE\xE6\x87"
11850 "\x3C\xD4\x39\x7D\x36\x9B\x03\xD5"
11851 "\xB6\xA0\x75\x3C\x83\xE6\x1C\x73"
11852 "\x9D\x74\x2B\x77\x53\x2D\xE5\xBD"
11853 "\x69\xDA\x7A\x01\xF5\x6A\x70\x39"
11854 "\x30\xD4\x2C\xF2\x8E\x06\x4B\x39"
11855 "\xB3\x12\x1D\xB3\x17\x46\xE6\xD6"
11856 "\xB6\x31\x36\x34\x38\x3C\x1D\x69"
11857 "\x9F\x47\x28\x9A\x1D\x96\x70\x54"
11858 "\x8E\x88\xCB\xE0\xF5\x6A\xAE\x0A"
11859 "\x3C\xD5\x93\x1C\x21\xC9\x14\x3A"
11860 "\x23\x9C\x9B\x79\xC7\x75\xC8\x39"
11861 "\xA6\xAC\x65\x9A\x99\x37\xAF\x6D"
11862 "\xBD\xB5\x32\xFD\xD8\x9C\x95\x7B"
11863 "\xC6\x6A\x80\x64\xEA\xEF\x6D\x3F"
11864 "\xA9\xFE\x5B\x16\xA3\xCF\x32\xC8"
11865 "\xEF\x50\x22\x20\x93\x30\xBE\xE2"
11866 "\x38\x05\x65\xAF\xBA\xB6\xE4\x72"
11867 "\xA9\xEE\x05\x42\x88\xBD\x9D\x49"
11868 "\xAD\x93\xCA\x4D\x45\x11\x43\x4D"
11869 "\xB8\xF5\x74\x2B\x48\xE7\x21\xE4"
11870 "\x4E\x3A\x4C\xDE\x65\x7A\x5A\xAD"
11871 "\x86\xE6\x23\xEC\x6B\xA7\x17\xE6"
11872 "\xF6\xA1\xAC\x29\xAE\xF9\x9B\x69"
11873 "\x73\x65\x65\x51\xD6\x0B\x4E\x8C"
11874 "\x17\x15\x9D\xB0\xCF\xB2\x42\x2B"
11875 "\x51\xC3\x03\xE8\xB7\x7D\x2D\x39"
11876 "\xE8\x10\x93\x16\xC8\x68\x4C\x60"
11877 "\x87\x70\x14\xD0\x01\x57\xCB\x42"
11878 "\x13\x59\xB1\x7F\x12\x4F\xBB\xC7"
11879 "\xBD\x2B\xD4\xA9\x12\x26\x4F\xDE"
11880 "\xFD\x72\xEC\xD7\x6F\x97\x14\x90"
11881 "\x0E\x37\x13\xE6\x67\x1D\xE5\xFE"
11882 "\x9E\x18\x3C\x8F\x3A\x3F\x59\x9B"
11883 "\x71\x80\x05\x35\x3F\x40\x0B\x21"
11884 "\x76\xE5\xEF\x42\x6C\xDB\x31\x05"
11885 "\x5F\x05\xCF\x14\xE3\xF0\x61\xA2"
11886 "\x49\x03\x5E\x77\x2E\x20\xBA\xA1"
11887 "\xAF\x46\x51\xC0\x2B\xC4\x64\x1E"
11888 "\x65\xCC\x51\x58\x0A\xDF\xF0\x5F"
11889 "\x75\x9F\x48\xCD\x81\xEC\xC3\xF6"
11890 "\xED\xC9\x4B\x7B\x4E\x26\x23\xE1"
11891 "\xBB\xE9\x83\x0B\xCF\xE4\xDE\x00"
11892 "\x48\xFF\xBF\x6C\xB4\x72\x16\xEF"
11893 "\xC7\x46\xEE\x48\x8C\xB8\xAF\x45"
11894 "\x91\x76\xE7\x6E\x65\x3D\x15\x86"
11895 "\x10\xF8\xDB\x66\x97\x7C\x43\x4D"
11896 "\x79\x12\x4E\xCE\x06\xD1\xD1\x6A"
11897 "\x34\xC1\xC9\xF2\x28\x4A\xCD\x02"
11898 "\x75\x55\x9B\xFF\x36\x73\xAB\x7C"
11899 "\xF4\x46\x2E\xEB\xAC\xF3\xD2\xB7",
11900 .len = 496,
573da620
JK
11901 },
11902};
11903
92a4c9fe
EB
11904static const struct cipher_testvec serpent_cbc_tv_template[] = {
11905 { /* Generated with Crypto++ */
11906 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11907 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11908 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11909 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11910 .klen = 32,
11911 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11912 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
11913 .iv_out = "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
11914 "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
92a4c9fe 11915 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
11916 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11917 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11918 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11919 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11920 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11921 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
11922 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11923 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11924 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11925 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11926 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11927 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11928 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11929 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11930 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11931 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11932 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11933 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11934 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11935 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11936 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11937 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11938 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11939 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11940 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11941 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11942 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11943 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11944 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11945 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11946 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11947 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11948 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11949 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11950 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11951 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11952 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11953 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11954 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11955 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11956 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11957 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11958 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11959 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11960 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11961 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11962 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11963 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11964 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11965 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11966 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11967 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11968 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11969 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11970 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11971 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11972 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11973 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11974 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11975 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11976 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
11977 .ctext = "\x80\xCF\x11\x41\x1A\xB9\x4B\x9C"
11978 "\xFF\xB7\x6C\xEA\xF0\xAF\x77\x6E"
11979 "\x71\x75\x95\x9D\x4E\x1C\xCF\xAD"
11980 "\x81\x34\xE9\x8F\xAE\x5A\x91\x1C"
11981 "\x38\x63\x35\x7E\x79\x18\x0A\xE8"
11982 "\x67\x06\x76\xD5\xFF\x22\x2F\xDA"
11983 "\xB6\x2D\x57\x13\xB6\x3C\xBC\x97"
11984 "\xFE\x53\x75\x35\x97\x7F\x51\xEA"
11985 "\xDF\x5D\xE8\x9D\xCC\xD9\xAE\xE7"
11986 "\x62\x67\xFF\x04\xC2\x18\x22\x5F"
11987 "\x2E\x06\xC1\xE2\x26\xCD\xC6\x1E"
11988 "\xE5\x2C\x4E\x87\x23\xDD\xF0\x41"
11989 "\x08\xA5\xB4\x3E\x07\x1E\x0B\xBB"
11990 "\x72\x84\xF8\x0A\x3F\x38\x5E\x91"
11991 "\x15\x26\xE1\xDB\xA4\x3D\x74\xD2"
11992 "\x41\x1E\x3F\xA9\xC6\x7D\x2A\xAB"
11993 "\x27\xDF\x89\x1D\x86\x3E\xF7\x5A"
11994 "\xF6\xE3\x0F\xC7\x6B\x4C\x96\x7C"
11995 "\x2D\x12\xA5\x05\x92\xCB\xD7\x4A"
11996 "\x4D\x1E\x88\x21\xE1\x63\xB4\xFC"
11997 "\x4A\xF2\xCD\x35\xB9\xD7\x70\x97"
11998 "\x5A\x5E\x7E\x96\x52\x20\xDC\x25"
11999 "\xE9\x6B\x36\xB4\xE0\x98\x85\x2C"
12000 "\x3C\xD2\xF7\x78\x8A\x73\x26\x9B"
12001 "\xAF\x0B\x11\xE8\x4D\x67\x23\xE9"
12002 "\x77\xDF\x58\xF6\x6F\x9E\xA4\xC5"
12003 "\x10\xA1\x82\x0E\x80\xA0\x8F\x4B"
12004 "\xA1\xC0\x12\x54\x4E\xC9\x20\x92"
12005 "\x11\x00\x10\x4E\xB3\x7C\xCA\x63"
12006 "\xE5\x3F\xD3\x41\x37\xCD\x74\xB7"
12007 "\xA5\x7C\x61\xB8\x0B\x7A\x7F\x4D"
12008 "\xFE\x96\x7D\x1B\xBE\x60\x37\xB7"
12009 "\x81\x92\x66\x67\x15\x1E\x39\x98"
12010 "\x52\xC0\xF4\x69\xC0\x99\x4F\x5A"
12011 "\x2E\x32\xAD\x7C\x8B\xE9\xAD\x05"
12012 "\x55\xF9\x0A\x1F\x97\x5C\xFA\x2B"
12013 "\xF4\x99\x76\x3A\x6E\x4D\xE1\x4C"
12014 "\x14\x4E\x6F\x87\xEE\x1A\x85\xA3"
12015 "\x96\xC6\x66\x49\xDA\x0D\x71\xAC"
12016 "\x04\x05\x46\xD3\x90\x0F\x64\x64"
12017 "\x01\x66\x2C\x62\x5D\x34\xD1\xCB"
12018 "\x3A\x24\xCE\x95\xEF\xAE\x2C\x97"
12019 "\x0E\x0C\x1D\x36\x49\xEB\xE9\x3D"
12020 "\x62\xA6\x19\x28\x9E\x26\xB4\x3F"
12021 "\xD7\x55\x42\x3C\xCD\x72\x0A\xF0"
12022 "\x7D\xE9\x95\x45\x86\xED\xB1\xE0"
12023 "\x8D\xE9\xC5\x86\x13\x24\x28\x7D"
12024 "\x74\xEF\xCA\x50\x12\x7E\x64\x8F"
12025 "\x1B\xF5\x5B\xFE\xE2\xAC\xFA\xE7"
12026 "\xBD\x38\x8C\x11\x20\xEF\xB1\xAA"
12027 "\x7B\xE5\xE5\x78\xAD\x9D\x2D\xA2"
12028 "\x8E\xDD\x48\xB3\xEF\x18\x92\x7E"
12029 "\xE6\x75\x0D\x54\x64\x11\xA3\x3A"
12030 "\xDB\x97\x0F\xD3\xDF\x07\xD3\x7E"
12031 "\x1E\xD1\x87\xE4\x74\xBB\x46\xF4"
12032 "\xBA\x23\x2D\x8D\x29\x07\x12\xCF"
12033 "\x34\xCD\x72\x7F\x01\x30\xE7\xA0"
12034 "\xF8\xDD\xA8\x08\xF0\xBC\xB1\xA2"
12035 "\xCC\xE1\x6B\x5F\xBE\xEA\xF1\xE4"
12036 "\x02\xC4\xAF\xFA\xAD\x31\xF4\xBF"
12037 "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
12038 "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
12039 .len = 496,
92a4c9fe
EB
12040 },
12041};
12042
12043static const struct cipher_testvec serpent_ctr_tv_template[] = {
12044 { /* Generated with Crypto++ */
549595a0
JK
12045 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12046 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12047 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12048 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12049 .klen = 32,
92a4c9fe
EB
12050 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12051 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
12052 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12053 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 12054 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
12055 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12056 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12057 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12058 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12059 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12060 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12061 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12062 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12063 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12064 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12065 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12066 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12067 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12068 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12069 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12070 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12071 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12072 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12073 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12074 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12075 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12076 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12077 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12078 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12079 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12080 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12081 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12082 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12083 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12084 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12085 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12086 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12087 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12088 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12089 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12090 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12091 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12092 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12093 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12094 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12095 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12096 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12097 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12098 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12099 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12100 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12101 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12102 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12103 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12104 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12105 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12106 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12107 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12108 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12109 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12110 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12111 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12112 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12113 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12114 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12115 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
12116 .ctext = "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
12117 "\x37\x69\xE3\x3A\x22\x85\x48\x46"
12118 "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
12119 "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
12120 "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
12121 "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
12122 "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
12123 "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
12124 "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
12125 "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
12126 "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
12127 "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
12128 "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
12129 "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
12130 "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
12131 "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
12132 "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
12133 "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
12134 "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
12135 "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
12136 "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
12137 "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
12138 "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
12139 "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
12140 "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
12141 "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
12142 "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
12143 "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
12144 "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
12145 "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
12146 "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
12147 "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
12148 "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
12149 "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
12150 "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
12151 "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
12152 "\x07\x97\x38\x4B\x5C\x56\x98\x67"
12153 "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
12154 "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
12155 "\x18\x06\x15\x9D\x5A\x10\x13\x37"
12156 "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
12157 "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
12158 "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
12159 "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
12160 "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
12161 "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
12162 "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
12163 "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
12164 "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
12165 "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
12166 "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
12167 "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
12168 "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
12169 "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
12170 "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
12171 "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
12172 "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
12173 "\x90\x47\x40\x92\xE6\x69\xD1\x96"
12174 "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
12175 "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
12176 "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
12177 "\x40\x53\x77\x8C\x15\xF8\x8D\x13",
12178 .len = 496,
573da620
JK
12179 }, { /* Generated with Crypto++ */
12180 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12181 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12182 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12183 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12184 .klen = 32,
12185 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12186 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
12187 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12188 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
92a4c9fe 12189 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
12190 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12191 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12192 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12193 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12194 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12195 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12196 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
4da7de4d
JG
12197 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12198 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12199 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12200 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12201 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12202 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12203 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12204 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12205 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12206 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12207 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12208 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12209 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12210 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12211 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12212 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12213 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12214 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12215 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12216 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12217 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12218 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12219 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12220 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12221 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12222 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12223 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12224 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12225 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12226 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12227 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12228 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12229 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12230 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12231 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12232 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12233 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12234 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12235 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12236 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12237 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12238 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12239 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12240 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12241 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12242 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12243 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12244 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12245 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12246 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12247 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12248 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12249 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12250 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
12251 "\x2B\xC2\x59",
92a4c9fe
EB
12252 .ctext = "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
12253 "\x37\x69\xE3\x3A\x22\x85\x48\x46"
12254 "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
12255 "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
12256 "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
12257 "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
12258 "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
12259 "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
12260 "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
12261 "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
12262 "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
12263 "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
12264 "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
12265 "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
12266 "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
12267 "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
12268 "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
12269 "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
12270 "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
12271 "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
12272 "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
12273 "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
12274 "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
12275 "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
12276 "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
12277 "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
12278 "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
12279 "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
12280 "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
12281 "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
12282 "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
12283 "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
12284 "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
12285 "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
12286 "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
12287 "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
12288 "\x07\x97\x38\x4B\x5C\x56\x98\x67"
12289 "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
12290 "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
12291 "\x18\x06\x15\x9D\x5A\x10\x13\x37"
12292 "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
12293 "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
12294 "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
12295 "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
12296 "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
12297 "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
12298 "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
12299 "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
12300 "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
12301 "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
12302 "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
12303 "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
12304 "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
12305 "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
12306 "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
12307 "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
12308 "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
12309 "\x90\x47\x40\x92\xE6\x69\xD1\x96"
12310 "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
12311 "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
12312 "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
12313 "\x40\x53\x77\x8C\x15\xF8\x8D\x13"
12314 "\x38\xE2\xE5",
12315 .len = 499,
92a4c9fe
EB
12316 }, { /* Generated with Crypto++ */
12317 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12318 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12319 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12320 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
0b2a1551 12321 .klen = 32,
92a4c9fe
EB
12322 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
12323 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
12324 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
12325 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe
EB
12326 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
12327 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12328 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12329 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12330 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12331 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12332 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12333 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12334 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12335 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12336 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12337 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12338 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12339 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12340 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12341 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12342 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12343 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12344 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12345 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12346 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12347 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12348 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12349 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12350 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12351 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12352 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12353 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12354 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12355 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12356 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12357 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12358 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12359 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12360 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12361 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12362 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12363 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12364 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12365 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12366 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12367 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12368 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12369 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12370 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12371 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12372 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12373 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12374 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12375 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12376 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12377 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12378 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12379 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12380 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12381 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12382 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12383 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12384 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12385 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12386 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12387 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12388 .ctext = "\x06\x9A\xF8\xB4\x53\x88\x62\xFC"
12389 "\x68\xB8\x2E\xDF\xC1\x05\x0F\x3D"
12390 "\xAF\x4D\x95\xAE\xC4\xE9\x1C\xDC"
12391 "\xF6\x2B\x8F\x90\x89\xF6\x7E\x1A"
12392 "\xA6\xB9\xE4\xF4\xFA\xCA\xE5\x7E"
12393 "\x71\x28\x06\x4F\xE8\x08\x39\xDA"
12394 "\xA5\x0E\xC8\xC0\xB8\x16\xE5\x69"
12395 "\xE5\xCA\xEC\x4F\x63\x2C\xC0\x9B"
12396 "\x9F\x3E\x39\x79\xF0\xCD\x64\x35"
12397 "\x4A\xD3\xC8\xA9\x31\xCD\x48\x5B"
12398 "\x92\x3D\x8F\x3F\x96\xBD\xB3\x18"
12399 "\x74\x2A\x5D\x29\x3F\x57\x8F\xE2"
12400 "\x67\x9A\xE0\xE5\xD4\x4A\xE2\x47"
12401 "\xBC\xF6\xEB\x14\xF3\x8C\x20\xC2"
12402 "\x7D\xE2\x43\x81\x86\x72\x2E\xB1"
12403 "\x39\xF6\x95\xE1\x1F\xCB\x76\x33"
12404 "\x5B\x7D\x23\x0F\x3A\x67\x2A\x2F"
12405 "\xB9\x37\x9D\xDD\x1F\x16\xA1\x3C"
12406 "\x70\xFE\x52\xAA\x93\x3C\xC4\x46"
12407 "\xB1\xE5\xFF\xDA\xAF\xE2\x84\xFE"
12408 "\x25\x92\xB2\x63\xBD\x49\x77\xB4"
12409 "\x22\xA4\x6A\xD5\x04\xE0\x45\x58"
12410 "\x1C\x34\x96\x7C\x03\x0C\x13\xA2"
12411 "\x05\x22\xE2\xCB\x5A\x35\x03\x09"
12412 "\x40\xD2\x82\x05\xCA\x58\x73\xF2"
12413 "\x29\x5E\x01\x47\x13\x32\x78\xBE"
12414 "\x06\xB0\x51\xDB\x6C\x31\xA0\x1C"
12415 "\x74\xBC\x8D\x25\xDF\xF8\x65\xD1"
12416 "\x38\x35\x11\x26\x4A\xB4\x06\x32"
12417 "\xFA\xD2\x07\x77\xB3\x74\x98\x80"
12418 "\x61\x59\xA8\x9F\xF3\x6F\x2A\xBF"
12419 "\xE6\xA5\x9A\xC4\x6B\xA6\x49\x6F"
12420 "\xBC\x47\xD9\xFB\xC6\xEF\x25\x65"
12421 "\x96\xAC\x9F\xE4\x81\x4B\xD8\xBA"
12422 "\xD6\x9B\xC9\x6D\x58\x40\x81\x02"
12423 "\x73\x44\x4E\x43\x6E\x37\xBB\x11"
12424 "\xE3\xF9\xB8\x2F\xEC\x76\x34\xEA"
12425 "\x90\xCD\xB7\x2E\x0E\x32\x71\xE8"
12426 "\xBB\x4E\x0B\x98\xA4\x17\x17\x5B"
12427 "\x07\xB5\x82\x3A\xC4\xE8\x42\x51"
12428 "\x5A\x4C\x4E\x7D\xBF\xC4\xC0\x4F"
12429 "\x68\xB8\xC6\x4A\x32\x6F\x0B\xD7"
12430 "\x85\xED\x6B\xFB\x72\xD2\xA5\x8F"
12431 "\xBF\xF9\xAC\x59\x50\xA8\x08\x70"
12432 "\xEC\xBD\x0A\xBF\xE5\x87\xA1\xC2"
12433 "\x92\x14\x78\xAF\xE8\xEA\x2E\xDD"
12434 "\xC1\x03\x9A\xAA\x89\x8B\x32\x46"
12435 "\x5B\x18\x27\xBA\x46\xAA\x64\xDE"
12436 "\xE3\xD5\xA3\xFC\x7B\x5B\x61\xDB"
12437 "\x7E\xDA\xEC\x30\x17\x19\xF8\x80"
12438 "\xB5\x5E\x27\xB5\x37\x3A\x1F\x28"
12439 "\x07\x73\xC3\x63\xCE\xFF\x8C\xFE"
12440 "\x81\x4E\xF8\x24\xF3\xB8\xC7\xE8"
12441 "\x16\x9A\xCC\x58\x2F\x88\x1C\x4B"
12442 "\xBB\x33\xA2\x73\xF0\x1C\x89\x0E"
12443 "\xDC\x34\x27\x89\x98\xCE\x1C\xA2"
12444 "\xD8\xB8\x90\xBE\xEC\x72\x28\x13"
12445 "\xAC\x7B\xF1\xD0\x7F\x7A\x28\x50"
12446 "\xB7\x99\x65\x8A\xC9\xC6\x21\x34"
12447 "\x7F\x67\x9D\xB7\x2C\xCC\xF5\x17"
12448 "\x2B\x89\xAC\xB0\xD7\x1E\x47\xB0"
12449 "\x61\xAF\xD4\x63\x6D\xB8\x2D\x20",
12450 .len = 496,
0b2a1551
JK
12451 },
12452};
12453
92a4c9fe 12454static const struct cipher_testvec serpent_lrw_tv_template[] = {
0b2a1551 12455 /* Generated from AES-LRW test vectors */
0b2a1551
JK
12456 {
12457 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
12458 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
12459 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
12460 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
12461 .klen = 32,
12462 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12463 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 12464 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12465 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12466 .ctext = "\x6f\xbf\xd4\xa4\x5d\x71\x16\x79"
12467 "\x63\x9c\xa6\x8e\x40\xbe\x0d\x8a",
12468 .len = 16,
0b2a1551
JK
12469 }, {
12470 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
12471 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
12472 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
12473 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
12474 .klen = 32,
12475 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12476 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 12477 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12478 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12479 .ctext = "\xfd\xb2\x66\x98\x80\x96\x55\xad"
12480 "\x08\x94\x54\x9c\x21\x7c\x69\xe3",
12481 .len = 16,
0b2a1551
JK
12482 }, {
12483 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
12484 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
12485 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
12486 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
12487 .klen = 32,
12488 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12489 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 12490 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12491 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12492 .ctext = "\x14\x5e\x3d\x70\xc0\x6e\x9c\x34"
12493 "\x5b\x5e\xcf\x0f\xe4\x8c\x21\x5c",
12494 .len = 16,
0b2a1551
JK
12495 }, {
12496 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
12497 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
12498 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
12499 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
12500 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
12501 .klen = 40,
12502 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12503 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 12504 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12505 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12506 .ctext = "\x25\x39\xaa\xa5\xf0\x65\xc8\xdc"
12507 "\x5d\x45\x95\x30\x8f\xff\x2f\x1b",
12508 .len = 16,
0b2a1551
JK
12509 }, {
12510 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
12511 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
12512 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
12513 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
12514 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
12515 .klen = 40,
12516 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12517 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 12518 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12519 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12520 .ctext = "\x0c\x20\x20\x63\xd6\x8b\xfc\x8f"
12521 "\xc0\xe2\x17\xbb\xd2\x59\x6f\x26",
12522 .len = 16,
0b2a1551
JK
12523 }, {
12524 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12525 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12526 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12527 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12528 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12529 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12530 .klen = 48,
12531 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12532 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 12533 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12534 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12535 .ctext = "\xc1\x35\x2e\x53\xf0\x96\x4d\x9c"
12536 "\x2e\x18\xe6\x99\xcd\xd3\x15\x68",
12537 .len = 16,
0b2a1551
JK
12538 }, {
12539 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
12540 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
12541 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
12542 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
12543 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
12544 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
12545 .klen = 48,
12546 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12547 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 12548 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12549 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12550 .ctext = "\x86\x0a\xc6\xa9\x1a\x9f\xe7\xe6"
12551 "\x64\x3b\x33\xd6\xd5\x84\xd6\xdf",
12552 .len = 16,
0b2a1551
JK
12553 }, {
12554 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12555 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12556 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12557 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12558 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12559 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12560 .klen = 48,
12561 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12562 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 12563 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
0b2a1551
JK
12564 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
12565 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
12566 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
12567 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
12568 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
12569 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
12570 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
12571 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
12572 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
12573 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
12574 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
12575 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
12576 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
12577 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
12578 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
12579 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
12580 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
12581 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
12582 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
12583 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
12584 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
12585 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
12586 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
12587 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
12588 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
12589 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
12590 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
12591 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
12592 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
12593 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
12594 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
12595 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
12596 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
12597 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
12598 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
12599 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
12600 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
12601 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
12602 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
12603 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
12604 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
12605 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
12606 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
12607 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
12608 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
12609 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
12610 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
12611 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
12612 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
12613 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
12614 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
12615 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
12616 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
12617 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
12618 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
12619 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
12620 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
12621 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
12622 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
12623 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
12624 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
12625 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
12626 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
12627 .ctext = "\xe3\x5a\x38\x0f\x4d\x92\x3a\x74"
12628 "\x15\xb1\x50\x8c\x9a\xd8\x99\x1d"
12629 "\x82\xec\xf1\x5f\x03\x6d\x02\x58"
12630 "\x90\x67\xfc\xdd\x8d\xe1\x38\x08"
12631 "\x7b\xc9\x9b\x4b\x04\x09\x50\x15"
12632 "\xce\xab\xda\x33\x30\x20\x12\xfa"
12633 "\x83\xc4\xa6\x9a\x2e\x7d\x90\xd9"
12634 "\xa6\xa6\x67\x43\xb4\xa7\xa8\x5c"
12635 "\xbb\x6a\x49\x2b\x8b\xf8\xd0\x22"
12636 "\xe5\x9e\xba\xe8\x8c\x67\xb8\x5b"
12637 "\x60\xbc\xf5\xa4\x95\x4e\x66\xe5"
12638 "\x6d\x8e\xa9\xf6\x65\x2e\x04\xf5"
12639 "\xba\xb5\xdb\x88\xc2\xf6\x7a\x4b"
12640 "\x89\x58\x7c\x9a\xae\x26\xe8\xb7"
12641 "\xb7\x28\xcc\xd6\xcc\xa5\x98\x4d"
12642 "\xb9\x91\xcb\xb4\xe4\x8b\x96\x47"
12643 "\x5f\x03\x8b\xdd\x94\xd1\xee\x12"
12644 "\xa7\x83\x80\xf2\xc1\x15\x74\x4f"
12645 "\x49\xf9\xb0\x7e\x6f\xdc\x73\x2f"
12646 "\xe2\xcf\xe0\x1b\x34\xa5\xa0\x52"
12647 "\xfb\x3c\x5d\x85\x91\xe6\x6d\x98"
12648 "\x04\xd6\xdd\x4c\x00\x64\xd9\x54"
12649 "\x5c\x3c\x08\x1d\x4c\x06\x9f\xb8"
12650 "\x1c\x4d\x8d\xdc\xa4\x3c\xb9\x3b"
12651 "\x9e\x85\xce\xc3\xa8\x4a\x0c\xd9"
12652 "\x04\xc3\x6f\x17\x66\xa9\x1f\x59"
12653 "\xd9\xe2\x19\x36\xa3\x88\xb8\x0b"
12654 "\x0f\x4a\x4d\xf8\xc8\x6f\xd5\x43"
12655 "\xeb\xa0\xab\x1f\x61\xc0\x06\xeb"
12656 "\x93\xb7\xb8\x6f\x0d\xbd\x07\x49"
12657 "\xb3\xac\x5d\xcf\x31\xa0\x27\x26"
12658 "\x21\xbe\x94\x2e\x19\xea\xf4\xee"
12659 "\xb5\x13\x89\xf7\x94\x0b\xef\x59"
12660 "\x44\xc5\x78\x8b\x3c\x3b\x71\x20"
12661 "\xf9\x35\x0c\x70\x74\xdc\x5b\xc2"
12662 "\xb4\x11\x0e\x2c\x61\xa1\x52\x46"
12663 "\x18\x11\x16\xc6\x86\x44\xa7\xaf"
12664 "\xd5\x0c\x7d\xa6\x9e\x25\x2d\x1b"
12665 "\x9a\x8f\x0f\xf8\x6a\x61\xa0\xea"
12666 "\x3f\x0e\x90\xd6\x8f\x83\x30\x64"
12667 "\xb5\x51\x2d\x08\x3c\xcd\x99\x36"
12668 "\x96\xd4\xb1\xb5\x48\x30\xca\x48"
12669 "\xf7\x11\xa8\xf5\x97\x8a\x6a\x6d"
12670 "\x12\x33\x2f\xc0\xe8\xda\xec\x8a"
12671 "\xe1\x88\x72\x63\xde\x20\xa3\xe1"
12672 "\x8e\xac\x84\x37\x35\xf5\xf7\x3f"
12673 "\x00\x02\x0e\xe4\xc1\x53\x68\x3f"
12674 "\xaa\xd5\xac\x52\x3d\x20\x2f\x4d"
12675 "\x7c\x83\xd0\xbd\xaa\x97\x35\x36"
12676 "\x98\x88\x59\x5d\xe7\x24\xe3\x90"
12677 "\x9d\x30\x47\xa7\xc3\x60\x35\xf4"
12678 "\xd5\xdb\x0e\x4d\x44\xc1\x81\x8b"
12679 "\xfd\xbd\xc3\x2b\xba\x68\xfe\x8d"
12680 "\x49\x5a\x3c\x8a\xa3\x01\xae\x25"
12681 "\x42\xab\xd2\x87\x1b\x35\xd6\xd2"
12682 "\xd7\x70\x1c\x1f\x72\xd1\xe1\x39"
12683 "\x1c\x58\xa2\xb4\xd0\x78\x55\x72"
12684 "\x76\x59\xea\xd9\xd7\x6e\x63\x8b"
12685 "\xcc\x9b\xa7\x74\x89\xfc\xa3\x68"
12686 "\x86\x28\xd1\xbb\x54\x8d\x66\xad"
12687 "\x2a\x92\xf9\x4e\x04\x3d\xae\xfd"
12688 "\x1b\x2b\x7f\xc3\x2f\x1a\x78\x0a"
12689 "\x5c\xc6\x84\xfe\x7c\xcb\x26\xfd"
12690 "\xd9\x51\x0f\xd7\x94\x2f\xc5\xa7",
12691 .len = 512,
0b2a1551
JK
12692 },
12693};
12694
92a4c9fe 12695static const struct cipher_testvec serpent_xts_tv_template[] = {
aed265b9 12696 /* Generated from AES-XTS test vectors */
92a4c9fe 12697 {
aed265b9
JK
12698 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
12699 "\x00\x00\x00\x00\x00\x00\x00\x00"
12700 "\x00\x00\x00\x00\x00\x00\x00\x00"
12701 "\x00\x00\x00\x00\x00\x00\x00\x00",
12702 .klen = 32,
12703 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12704 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12705 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
aed265b9
JK
12706 "\x00\x00\x00\x00\x00\x00\x00\x00"
12707 "\x00\x00\x00\x00\x00\x00\x00\x00"
12708 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe
EB
12709 .ctext = "\xe1\x08\xb8\x1d\x2c\xf5\x33\x64"
12710 "\xc8\x12\x04\xc7\xb3\x70\xe8\xc4"
12711 "\x6a\x31\xc5\xf3\x00\xca\xb9\x16"
12712 "\xde\xe2\x77\x66\xf7\xfe\x62\x08",
12713 .len = 32,
aed265b9
JK
12714 }, {
12715 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
12716 "\x11\x11\x11\x11\x11\x11\x11\x11"
12717 "\x22\x22\x22\x22\x22\x22\x22\x22"
12718 "\x22\x22\x22\x22\x22\x22\x22\x22",
12719 .klen = 32,
12720 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
12721 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12722 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
aed265b9
JK
12723 "\x44\x44\x44\x44\x44\x44\x44\x44"
12724 "\x44\x44\x44\x44\x44\x44\x44\x44"
12725 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe
EB
12726 .ctext = "\x1a\x0a\x09\x5f\xcd\x07\x07\x98"
12727 "\x41\x86\x12\xaf\xb3\xd7\x68\x13"
12728 "\xed\x81\xcd\x06\x87\x43\x1a\xbb"
12729 "\x13\x3d\xd6\x1e\x2b\xe1\x77\xbe",
12730 .len = 32,
aed265b9
JK
12731 }, {
12732 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
12733 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
12734 "\x22\x22\x22\x22\x22\x22\x22\x22"
12735 "\x22\x22\x22\x22\x22\x22\x22\x22",
12736 .klen = 32,
12737 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
12738 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12739 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
aed265b9
JK
12740 "\x44\x44\x44\x44\x44\x44\x44\x44"
12741 "\x44\x44\x44\x44\x44\x44\x44\x44"
12742 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe
EB
12743 .ctext = "\xf9\x9b\x28\xb8\x5c\xaf\x8c\x61"
12744 "\xb6\x1c\x81\x8f\x2c\x87\x60\x89"
12745 "\x0d\x8d\x7a\xe8\x60\x48\xcc\x86"
12746 "\xc1\x68\x45\xaa\x00\xe9\x24\xc5",
12747 .len = 32,
aed265b9
JK
12748 }, {
12749 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
12750 "\x23\x53\x60\x28\x74\x71\x35\x26"
12751 "\x31\x41\x59\x26\x53\x58\x97\x93"
12752 "\x23\x84\x62\x64\x33\x83\x27\x95",
12753 .klen = 32,
12754 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12755 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12756 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
aed265b9
JK
12757 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12758 "\x10\x11\x12\x13\x14\x15\x16\x17"
12759 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12760 "\x20\x21\x22\x23\x24\x25\x26\x27"
12761 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12762 "\x30\x31\x32\x33\x34\x35\x36\x37"
12763 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12764 "\x40\x41\x42\x43\x44\x45\x46\x47"
12765 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12766 "\x50\x51\x52\x53\x54\x55\x56\x57"
12767 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12768 "\x60\x61\x62\x63\x64\x65\x66\x67"
12769 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12770 "\x70\x71\x72\x73\x74\x75\x76\x77"
12771 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12772 "\x80\x81\x82\x83\x84\x85\x86\x87"
12773 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12774 "\x90\x91\x92\x93\x94\x95\x96\x97"
12775 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12776 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12777 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12778 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12779 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12780 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12781 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12782 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12783 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12784 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12785 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12786 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12787 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
12788 "\x00\x01\x02\x03\x04\x05\x06\x07"
12789 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12790 "\x10\x11\x12\x13\x14\x15\x16\x17"
12791 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12792 "\x20\x21\x22\x23\x24\x25\x26\x27"
12793 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12794 "\x30\x31\x32\x33\x34\x35\x36\x37"
12795 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12796 "\x40\x41\x42\x43\x44\x45\x46\x47"
12797 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12798 "\x50\x51\x52\x53\x54\x55\x56\x57"
12799 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12800 "\x60\x61\x62\x63\x64\x65\x66\x67"
12801 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12802 "\x70\x71\x72\x73\x74\x75\x76\x77"
12803 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12804 "\x80\x81\x82\x83\x84\x85\x86\x87"
12805 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12806 "\x90\x91\x92\x93\x94\x95\x96\x97"
12807 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12808 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12809 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12810 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12811 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12812 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12813 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12814 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12815 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12816 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12817 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12818 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12819 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
12820 .ctext = "\xfe\x47\x4a\xc8\x60\x7e\xb4\x8b"
12821 "\x0d\x10\xf4\xb0\x0d\xba\xf8\x53"
12822 "\x65\x6e\x38\x4b\xdb\xaa\xb1\x9e"
12823 "\x28\xca\xb0\x22\xb3\x85\x75\xf4"
12824 "\x00\x5c\x75\x14\x06\xd6\x25\x82"
12825 "\xe6\xcb\x08\xf7\x29\x90\x23\x8e"
12826 "\xa4\x68\x57\xe4\xf0\xd8\x32\xf3"
12827 "\x80\x51\x67\xb5\x0b\x85\x69\xe8"
12828 "\x19\xfe\xc4\xc7\x3e\xea\x90\xd3"
12829 "\x8f\xa3\xf2\x0a\xac\x17\x4b\xa0"
12830 "\x63\x5a\x16\x0f\xf0\xce\x66\x1f"
12831 "\x2c\x21\x07\xf1\xa4\x03\xa3\x44"
12832 "\x41\x61\x87\x5d\x6b\xb3\xef\xd4"
12833 "\xfc\xaa\x32\x7e\x55\x58\x04\x41"
12834 "\xc9\x07\x33\xc6\xa2\x68\xd6\x5a"
12835 "\x55\x79\x4b\x6f\xcf\x89\xb9\x19"
12836 "\xe5\x54\x13\x15\xb2\x1a\xfa\x15"
12837 "\xc2\xf0\x06\x59\xfa\xa0\x25\x05"
12838 "\x58\xfa\x43\x91\x16\x85\x40\xbb"
12839 "\x0d\x34\x4d\xc5\x1e\x20\xd5\x08"
12840 "\xcd\x22\x22\x41\x11\x9f\x6c\x7c"
12841 "\x8d\x57\xc9\xba\x57\xe8\x2c\xf7"
12842 "\xa0\x42\xa8\xde\xfc\xa3\xca\x98"
12843 "\x4b\x43\xb1\xce\x4b\xbf\x01\x67"
12844 "\x6e\x29\x60\xbd\x10\x14\x84\x82"
12845 "\x83\x82\x0c\x63\x73\x92\x02\x7c"
12846 "\x55\x37\x20\x80\x17\x51\xc8\xbc"
12847 "\x46\x02\xcb\x38\x07\x6d\xe2\x85"
12848 "\xaa\x29\xaf\x24\x58\x0d\xf0\x75"
12849 "\x08\x0a\xa5\x34\x25\x16\xf3\x74"
12850 "\xa7\x0b\x97\xbe\xc1\xa9\xdc\x29"
12851 "\x1a\x0a\x56\xc1\x1a\x91\x97\x8c"
12852 "\x0b\xc7\x16\xed\x5a\x22\xa6\x2e"
12853 "\x8c\x2b\x4f\x54\x76\x47\x53\x8e"
12854 "\xe8\x00\xec\x92\xb9\x55\xe6\xa2"
12855 "\xf3\xe2\x4f\x6a\x66\x60\xd0\x87"
12856 "\xe6\xd1\xcc\xe3\x6a\xc5\x2d\x21"
12857 "\xcc\x9d\x6a\xb6\x75\xaa\xe2\x19"
12858 "\x21\x9f\xa1\x5e\x4c\xfd\x72\xf9"
12859 "\x94\x4e\x63\xc7\xae\xfc\xed\x47"
12860 "\xe2\xfe\x7a\x63\x77\xfe\x97\x82"
12861 "\xb1\x10\x6e\x36\x1d\xe1\xc4\x80"
12862 "\xec\x69\x41\xec\xa7\x8a\xe0\x2f"
12863 "\xe3\x49\x26\xa2\x41\xb2\x08\x0f"
12864 "\x28\xb4\xa7\x39\xa1\x99\x2d\x1e"
12865 "\x43\x42\x35\xd0\xcf\xec\x77\x67"
12866 "\xb2\x3b\x9e\x1c\x35\xde\x4f\x5e"
12867 "\x73\x3f\x5d\x6f\x07\x4b\x2e\x50"
12868 "\xab\x6c\x6b\xff\xea\x00\x67\xaa"
12869 "\x0e\x82\x32\xdd\x3d\xb5\xe5\x76"
12870 "\x2b\x77\x3f\xbe\x12\x75\xfb\x92"
12871 "\xc6\x89\x67\x4d\xca\xf7\xd4\x50"
12872 "\xc0\x74\x47\xcc\xd9\x0a\xd4\xc6"
12873 "\x3b\x17\x2e\xe3\x35\xbb\x53\xb5"
12874 "\x86\xad\x51\xcc\xd5\x96\xb8\xdc"
12875 "\x03\x57\xe6\x98\x52\x2f\x61\x62"
12876 "\xc4\x5c\x9c\x36\x71\x07\xfb\x94"
12877 "\xe3\x02\xc4\x2b\x08\x75\xc7\x35"
12878 "\xfb\x2e\x88\x7b\xbb\x67\x00\xe1"
12879 "\xc9\xdd\x99\xb2\x13\x53\x1a\x4e"
12880 "\x76\x87\x19\x04\x1a\x2f\x38\x3e"
12881 "\xef\x91\x64\x1d\x18\x07\x4e\x31"
12882 "\x88\x21\x7c\xb0\xa5\x12\x4c\x3c"
12883 "\xb0\x20\xbd\xda\xdf\xf9\x7c\xdd",
12884 .len = 512,
aed265b9
JK
12885 }, {
12886 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
12887 "\x23\x53\x60\x28\x74\x71\x35\x26"
12888 "\x62\x49\x77\x57\x24\x70\x93\x69"
12889 "\x99\x59\x57\x49\x66\x96\x76\x27"
12890 "\x31\x41\x59\x26\x53\x58\x97\x93"
12891 "\x23\x84\x62\x64\x33\x83\x27\x95"
12892 "\x02\x88\x41\x97\x16\x93\x99\x37"
12893 "\x51\x05\x82\x09\x74\x94\x45\x92",
12894 .klen = 64,
12895 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
12896 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12897 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
aed265b9
JK
12898 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12899 "\x10\x11\x12\x13\x14\x15\x16\x17"
12900 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12901 "\x20\x21\x22\x23\x24\x25\x26\x27"
12902 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12903 "\x30\x31\x32\x33\x34\x35\x36\x37"
12904 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12905 "\x40\x41\x42\x43\x44\x45\x46\x47"
12906 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12907 "\x50\x51\x52\x53\x54\x55\x56\x57"
12908 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12909 "\x60\x61\x62\x63\x64\x65\x66\x67"
12910 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12911 "\x70\x71\x72\x73\x74\x75\x76\x77"
12912 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12913 "\x80\x81\x82\x83\x84\x85\x86\x87"
12914 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12915 "\x90\x91\x92\x93\x94\x95\x96\x97"
12916 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12917 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12918 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12919 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12920 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12921 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12922 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12923 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12924 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12925 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12926 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12927 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12928 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
12929 "\x00\x01\x02\x03\x04\x05\x06\x07"
12930 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12931 "\x10\x11\x12\x13\x14\x15\x16\x17"
12932 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12933 "\x20\x21\x22\x23\x24\x25\x26\x27"
12934 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12935 "\x30\x31\x32\x33\x34\x35\x36\x37"
12936 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12937 "\x40\x41\x42\x43\x44\x45\x46\x47"
12938 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12939 "\x50\x51\x52\x53\x54\x55\x56\x57"
12940 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12941 "\x60\x61\x62\x63\x64\x65\x66\x67"
12942 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12943 "\x70\x71\x72\x73\x74\x75\x76\x77"
12944 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12945 "\x80\x81\x82\x83\x84\x85\x86\x87"
12946 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12947 "\x90\x91\x92\x93\x94\x95\x96\x97"
12948 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12949 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12950 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12951 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12952 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12953 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12954 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12955 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12956 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12957 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12958 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12959 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12960 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
12961 .ctext = "\x2b\xc9\xb4\x6b\x10\x94\xa9\x32"
12962 "\xaa\xb0\x20\xc6\x44\x3d\x74\x1f"
12963 "\x75\x01\xa7\xf6\xf5\xf7\x62\x1b"
12964 "\x80\x1b\x82\xcb\x01\x59\x91\x7f"
12965 "\x80\x3a\x98\xf0\xd2\xca\xc4\xc3"
12966 "\x34\xfd\xe6\x11\xf9\x33\x45\x12"
12967 "\x48\xc5\x8c\x25\xf1\xc5\xc5\x23"
12968 "\xd3\x44\xb4\x73\xd5\x04\xc0\xb7"
12969 "\xca\x2f\xf5\xcd\xc5\xb4\xdd\xb0"
12970 "\xf4\x60\xe8\xfb\xc6\x9c\xc5\x78"
12971 "\xcd\xec\x7d\xdc\x19\x9c\x72\x64"
12972 "\x63\x0b\x38\x2e\x76\xdd\x2d\x36"
12973 "\x49\xb0\x1d\xea\x78\x9e\x00\xca"
12974 "\x20\xcc\x1b\x1e\x98\x74\xab\xed"
12975 "\x79\xf7\xd0\x6c\xd8\x93\x80\x29"
12976 "\xac\xa5\x5e\x34\xa9\xab\xa0\x55"
12977 "\x9a\xea\xaa\x95\x4d\x7b\xfe\x46"
12978 "\x26\x8a\xfd\x88\xa2\xa8\xa6\xae"
12979 "\x25\x42\x17\xbf\x76\x8f\x1c\x3d"
12980 "\xec\x9a\xda\x64\x96\xb5\x61\xff"
12981 "\x99\xeb\x12\x96\x85\x82\x9d\xd5"
12982 "\x81\x85\x14\xa8\x59\xac\x8c\x94"
12983 "\xbb\x3b\x85\x2b\xdf\xb3\x0c\xba"
12984 "\x82\xc6\x4d\xca\x86\xea\x53\x28"
12985 "\x4c\xe0\x4e\x31\xe3\x73\x2f\x79"
12986 "\x9d\x42\xe1\x03\xe3\x8b\xc4\xff"
12987 "\x05\xca\x81\x7b\xda\xa2\xde\x63"
12988 "\x3a\x10\xbe\xc2\xac\x32\xc4\x05"
12989 "\x47\x7e\xef\x67\xe2\x5f\x5b\xae"
12990 "\xed\xf1\x70\x34\x16\x9a\x07\x7b"
12991 "\xf2\x25\x2b\xb0\xf8\x3c\x15\x9a"
12992 "\xa6\x59\x55\x5f\xc1\xf4\x1e\xcd"
12993 "\x93\x1f\x06\xba\xd4\x9a\x22\x69"
12994 "\xfa\x8e\x95\x0d\xf3\x23\x59\x2c"
12995 "\xfe\x00\xba\xf0\x0e\xbc\x6d\xd6"
12996 "\x62\xf0\x7a\x0e\x83\x3e\xdb\x32"
12997 "\xfd\x43\x7d\xda\x42\x51\x87\x43"
12998 "\x9d\xf9\xef\xf4\x30\x97\xf8\x09"
12999 "\x88\xfc\x3f\x93\x70\xc1\x4a\xec"
13000 "\x27\x5f\x11\xac\x71\xc7\x48\x46"
13001 "\x2f\xf9\xdf\x8d\x9f\xf7\x2e\x56"
13002 "\x0d\x4e\xb0\x32\x76\xce\x86\x81"
13003 "\xcd\xdf\xe4\x00\xbf\xfd\x5f\x24"
13004 "\xaf\xf7\x9a\xde\xff\x18\xac\x14"
13005 "\x90\xc5\x01\x39\x34\x0f\x24\xf3"
13006 "\x13\x2f\x5e\x4f\x30\x9a\x36\x40"
13007 "\xec\xea\xbc\xcd\x9e\x0e\x5b\x23"
13008 "\x50\x88\x97\x40\x69\xb1\x37\xf5"
13009 "\xc3\x15\xf9\x3f\xb7\x79\x64\xe8"
13010 "\x7b\x10\x20\xb9\x2b\x46\x83\x5b"
13011 "\xd8\x39\xfc\xe4\xfa\x88\x52\xf2"
13012 "\x72\xb0\x97\x4e\x89\xb3\x48\x00"
13013 "\xc1\x16\x73\x50\x77\xba\xa6\x65"
13014 "\x20\x2d\xb0\x02\x27\x89\xda\x99"
13015 "\x45\xfb\xe9\xd3\x1d\x39\x2f\xd6"
13016 "\x2a\xda\x09\x12\x11\xaf\xe6\x57"
13017 "\x01\x04\x8a\xff\x86\x8b\xac\xf8"
13018 "\xee\xe4\x1c\x98\x5b\xcf\x6b\x76"
13019 "\xa3\x0e\x33\x74\x40\x18\x39\x72"
13020 "\x66\x50\x31\xfd\x70\xdf\xe8\x51"
13021 "\x96\x21\x36\xb2\x9b\xfa\x85\xd1"
13022 "\x30\x05\xc8\x92\x98\x80\xff\x7a"
13023 "\xaf\x43\x0b\xc5\x20\x41\x92\x20"
13024 "\xd4\xa0\x91\x98\x11\x5f\x4d\xb1",
13025 .len = 512,
aed265b9
JK
13026 },
13027};
13028
92a4c9fe 13029/*
95ba5973
GBY
13030 * SM4 test vectors taken from the "The SM4 Blockcipher Algorithm And Its
13031 * Modes Of Operations" draft RFC
13032 * https://datatracker.ietf.org/doc/draft-ribose-cfrg-sm4
92a4c9fe
EB
13033 */
13034
13035static const struct cipher_testvec sm4_tv_template[] = {
95ba5973 13036 { /* GB/T 32907-2016 Example 1. */
92a4c9fe
EB
13037 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13038 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13039 .klen = 16,
13040 .ptext = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13041 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13042 .ctext = "\x68\x1E\xDF\x34\xD2\x06\x96\x5E"
13043 "\x86\xB3\xE9\x4F\x53\x6E\x42\x46",
13044 .len = 16,
95ba5973 13045 }, { /* Last 10 iterations of GB/T 32907-2016 Example 2. */
92a4c9fe
EB
13046 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13047 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13048 .klen = 16,
13049 .ptext = "\x99\x4a\xc3\xe7\xc3\x57\x89\x6a"
13050 "\x81\xfc\xa8\xe\x38\x3e\xef\x80"
13051 "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
13052 "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
13053 "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
13054 "\xad\x57\x15\xab\x31\x5d\xc\xef"
13055 "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
13056 "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
13057 "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
13058 "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
13059 "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
13060 "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
13061 "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
13062 "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
13063 "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
13064 "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
13065 "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
13066 "\xed\xce\x0\x19\xe\x16\x2\x6e"
13067 "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
13068 "\x31\x51\xec\x47\xc3\x51\x83\xc1",
13069 .ctext = "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
13070 "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
13071 "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
13072 "\xad\x57\x15\xab\x31\x5d\xc\xef"
13073 "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
13074 "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
13075 "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
13076 "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
13077 "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
13078 "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
13079 "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
13080 "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
13081 "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
13082 "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
13083 "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
13084 "\xed\xce\x0\x19\xe\x16\x2\x6e"
13085 "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
13086 "\x31\x51\xec\x47\xc3\x51\x83\xc1"
13087 "\x59\x52\x98\xc7\xc6\xfd\x27\x1f"
13088 "\x4\x2\xf8\x4\xc3\x3d\x3f\x66",
13089 .len = 160
95ba5973
GBY
13090 }, { /* A.2.1.1 SM4-ECB Example 1 */
13091 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13092 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13093 .klen = 16,
13094 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13095 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13096 "\xee\xee\xee\xee\xff\xff\xff\xff"
13097 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13098 .ctext = "\x5e\xc8\x14\x3d\xe5\x09\xcf\xf7"
13099 "\xb5\x17\x9f\x8f\x47\x4b\x86\x19"
13100 "\x2f\x1d\x30\x5a\x7f\xb1\x7d\xf9"
13101 "\x85\xf8\x1c\x84\x82\x19\x23\x04",
13102 .len = 32,
13103 }, { /* A.2.1.2 SM4-ECB Example 2 */
13104 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13105 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13106 .klen = 16,
13107 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13108 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13109 "\xee\xee\xee\xee\xff\xff\xff\xff"
13110 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13111 .ctext = "\xC5\x87\x68\x97\xE4\xA5\x9B\xBB"
13112 "\xA7\x2A\x10\xC8\x38\x72\x24\x5B"
13113 "\x12\xDD\x90\xBC\x2D\x20\x06\x92"
13114 "\xB5\x29\xA4\x15\x5A\xC9\xE6\x00",
13115 .len = 32,
13116 }
13117};
13118
13119static const struct cipher_testvec sm4_cbc_tv_template[] = {
13120 { /* A.2.2.1 SM4-CBC Example 1 */
13121 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13122 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13123 .klen = 16,
13124 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13125 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13126 "\xee\xee\xee\xee\xff\xff\xff\xff"
13127 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13128 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13129 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
cdc69469
EB
13130 .iv_out = "\x4C\xB7\x01\x69\x51\x90\x92\x26"
13131 "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
95ba5973
GBY
13132 .ctext = "\x78\xEB\xB1\x1C\xC4\x0B\x0A\x48"
13133 "\x31\x2A\xAE\xB2\x04\x02\x44\xCB"
13134 "\x4C\xB7\x01\x69\x51\x90\x92\x26"
13135 "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
13136 .len = 32,
13137 }, { /* A.2.2.2 SM4-CBC Example 2 */
13138 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13139 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13140 .klen = 16,
13141 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13142 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13143 "\xee\xee\xee\xee\xff\xff\xff\xff"
13144 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13145 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13146 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
cdc69469
EB
13147 .iv_out = "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
13148 "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
95ba5973
GBY
13149 .ctext = "\x0d\x3a\x6d\xdc\x2d\x21\xc6\x98"
13150 "\x85\x72\x15\x58\x7b\x7b\xb5\x9a"
13151 "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
13152 "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
13153 .len = 32,
13154 }
13155};
13156
13157static const struct cipher_testvec sm4_ctr_tv_template[] = {
13158 { /* A.2.5.1 SM4-CTR Example 1 */
13159 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13160 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13161 .klen = 16,
13162 .ptext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13163 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
13164 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
13165 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
13166 "\xee\xee\xee\xee\xee\xee\xee\xee"
13167 "\xff\xff\xff\xff\xff\xff\xff\xff"
13168 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13169 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
13170 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13171 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
e674dbc0
EB
13172 .iv_out = "\x00\x01\x02\x03\x04\x05\x06\x07"
13173 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
95ba5973
GBY
13174 .ctext = "\xac\x32\x36\xcb\x97\x0c\xc2\x07"
13175 "\x91\x36\x4c\x39\x5a\x13\x42\xd1"
13176 "\xa3\xcb\xc1\x87\x8c\x6f\x30\xcd"
13177 "\x07\x4c\xce\x38\x5c\xdd\x70\xc7"
13178 "\xf2\x34\xbc\x0e\x24\xc1\x19\x80"
13179 "\xfd\x12\x86\x31\x0c\xe3\x7b\x92"
13180 "\x6e\x02\xfc\xd0\xfa\xa0\xba\xf3"
13181 "\x8b\x29\x33\x85\x1d\x82\x45\x14",
13182 .len = 64,
13183 }, { /* A.2.5.2 SM4-CTR Example 2 */
13184 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13185 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13186 .klen = 16,
13187 .ptext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13188 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
13189 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
13190 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
13191 "\xee\xee\xee\xee\xee\xee\xee\xee"
13192 "\xff\xff\xff\xff\xff\xff\xff\xff"
13193 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13194 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
13195 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13196 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
e674dbc0
EB
13197 .iv_out = "\x00\x01\x02\x03\x04\x05\x06\x07"
13198 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
95ba5973
GBY
13199 .ctext = "\x5d\xcc\xcd\x25\xb9\x5a\xb0\x74"
13200 "\x17\xa0\x85\x12\xee\x16\x0e\x2f"
13201 "\x8f\x66\x15\x21\xcb\xba\xb4\x4c"
13202 "\xc8\x71\x38\x44\x5b\xc2\x9e\x5c"
13203 "\x0a\xe0\x29\x72\x05\xd6\x27\x04"
13204 "\x17\x3b\x21\x23\x9b\x88\x7f\x6c"
13205 "\x8c\xb5\xb8\x00\x91\x7a\x24\x88"
13206 "\x28\x4b\xde\x9e\x16\xea\x29\x06",
13207 .len = 64,
92a4c9fe
EB
13208 }
13209};
13210
e4886214
PL
13211static const struct cipher_testvec sm4_ctr_rfc3686_tv_template[] = {
13212 {
13213 .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc"
13214 "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
13215 "\x00\x00\x00\x30",
13216 .klen = 20,
13217 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
13218 .ptext = "Single block msg",
13219 .ctext = "\x20\x9b\x77\x31\xd3\x65\xdb\xab"
13220 "\x9e\x48\x74\x7e\xbd\x13\x83\xeb",
13221 .len = 16,
13222 }, {
13223 .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
13224 "\x43\xd6\xce\x1f\x32\x53\x91\x63"
13225 "\x00\x6c\xb6\xdb",
13226 .klen = 20,
13227 .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
13228 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
13229 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13230 "\x10\x11\x12\x13\x14\x15\x16\x17"
13231 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
13232 .ctext = "\x33\xe0\x28\x01\x92\xed\xc9\x1e"
13233 "\x97\x35\xd9\x4a\xec\xd4\xbc\x23"
13234 "\x4f\x35\x9f\x1c\x55\x1f\xe0\x27"
13235 "\xe0\xdf\xc5\x43\xbc\xb0\x23\x94",
13236 .len = 32,
13237 }
13238};
13239
a06b15b2
PL
13240static const struct cipher_testvec sm4_ofb_tv_template[] = {
13241 { /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.3 */
13242 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13243 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13244 .klen = 16,
13245 .iv = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13246 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13247 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13248 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13249 "\x01\x23\x45\x67\x89\xab\xcd\xef"
13250 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13251 .ctext = "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
13252 "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
13253 "\xf2\x07\x5d\x28\xb5\x23\x5f\x58"
13254 "\xd5\x00\x27\xe4\x17\x7d\x2b\xce",
13255 .len = 32,
13256 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 1 */
13257 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13258 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13259 .klen = 16,
13260 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13261 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13262 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13263 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13264 "\xee\xee\xee\xee\xff\xff\xff\xff"
13265 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13266 .ctext = "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
13267 "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
13268 "\x1d\x01\xac\xa2\x48\x7c\xa5\x82"
13269 "\xcb\xf5\x46\x3e\x66\x98\x53\x9b",
13270 .len = 32,
13271 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 2 */
13272 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13273 "\x01\x23\x45\x67\x89\xab\xcd\xef",
13274 .klen = 16,
13275 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13276 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13277 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13278 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13279 "\xee\xee\xee\xee\xff\xff\xff\xff"
13280 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13281 .ctext = "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
13282 "\x60\xd7\xf2\x65\x88\x70\x68\x49"
13283 "\x33\xfa\x16\xbd\x5c\xd9\xc8\x56"
13284 "\xca\xca\xa1\xe1\x01\x89\x7a\x97",
13285 .len = 32,
13286 }
13287};
13288
13289static const struct cipher_testvec sm4_cfb_tv_template[] = {
13290 { /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.4 */
13291 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13292 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13293 .klen = 16,
13294 .iv = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13295 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13296 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13297 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13298 "\x01\x23\x45\x67\x89\xab\xcd\xef"
13299 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13300 .ctext = "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
13301 "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
13302 "\x9e\xd2\x58\xa8\x5a\x04\x67\xcc"
13303 "\x92\xaa\xb3\x93\xdd\x97\x89\x95",
13304 .len = 32,
13305 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 1 */
13306 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13307 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13308 .klen = 16,
13309 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13310 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13311 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13312 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13313 "\xee\xee\xee\xee\xff\xff\xff\xff"
13314 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13315 .ctext = "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
13316 "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
13317 "\x69\xd4\xc5\x4e\xd4\x33\xb9\xa0"
13318 "\x34\x60\x09\xbe\xb3\x7b\x2b\x3f",
13319 .len = 32,
13320 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 2 */
13321 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13322 "\x01\x23\x45\x67\x89\xab\xcd\xef",
13323 .klen = 16,
13324 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13325 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13326 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13327 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13328 "\xee\xee\xee\xee\xff\xff\xff\xff"
13329 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13330 .ctext = "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
13331 "\x60\xd7\xf2\x65\x88\x70\x68\x49"
13332 "\x0d\x9b\x86\xff\x20\xc3\xbf\xe1"
13333 "\x15\xff\xa0\x2c\xa6\x19\x2c\xc5",
13334 .len = 32,
13335 }
13336};
13337
68039d60
TZ
13338static const struct aead_testvec sm4_gcm_tv_template[] = {
13339 { /* From https://datatracker.ietf.org/doc/html/rfc8998#appendix-A.1 */
13340 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13341 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13342 .klen = 16,
13343 .iv = "\x00\x00\x12\x34\x56\x78\x00\x00"
13344 "\x00\x00\xAB\xCD",
13345 .ptext = "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
13346 "\xBB\xBB\xBB\xBB\xBB\xBB\xBB\xBB"
13347 "\xCC\xCC\xCC\xCC\xCC\xCC\xCC\xCC"
13348 "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
13349 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
13350 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
13351 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
13352 "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA",
13353 .plen = 64,
13354 .assoc = "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
13355 "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
13356 "\xAB\xAD\xDA\xD2",
13357 .alen = 20,
13358 .ctext = "\x17\xF3\x99\xF0\x8C\x67\xD5\xEE"
13359 "\x19\xD0\xDC\x99\x69\xC4\xBB\x7D"
13360 "\x5F\xD4\x6F\xD3\x75\x64\x89\x06"
13361 "\x91\x57\xB2\x82\xBB\x20\x07\x35"
13362 "\xD8\x27\x10\xCA\x5C\x22\xF0\xCC"
13363 "\xFA\x7C\xBF\x93\xD4\x96\xAC\x15"
13364 "\xA5\x68\x34\xCB\xCF\x98\xC3\x97"
13365 "\xB4\x02\x4A\x26\x91\x23\x3B\x8D"
13366 "\x83\xDE\x35\x41\xE4\xC2\xB5\x81"
13367 "\x77\xE0\x65\xA9\xBF\x7B\x62\xEC",
13368 .clen = 80,
13369 }
13370};
13371
13372static const struct aead_testvec sm4_ccm_tv_template[] = {
13373 { /* From https://datatracker.ietf.org/doc/html/rfc8998#appendix-A.2 */
13374 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13375 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13376 .klen = 16,
13377 .iv = "\x02\x00\x00\x12\x34\x56\x78\x00"
13378 "\x00\x00\x00\xAB\xCD\x00\x00\x00",
13379 .ptext = "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
13380 "\xBB\xBB\xBB\xBB\xBB\xBB\xBB\xBB"
13381 "\xCC\xCC\xCC\xCC\xCC\xCC\xCC\xCC"
13382 "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
13383 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
13384 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
13385 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
13386 "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA",
13387 .plen = 64,
13388 .assoc = "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
13389 "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
13390 "\xAB\xAD\xDA\xD2",
13391 .alen = 20,
13392 .ctext = "\x48\xAF\x93\x50\x1F\xA6\x2A\xDB"
13393 "\xCD\x41\x4C\xCE\x60\x34\xD8\x95"
13394 "\xDD\xA1\xBF\x8F\x13\x2F\x04\x20"
13395 "\x98\x66\x15\x72\xE7\x48\x30\x94"
13396 "\xFD\x12\xE5\x18\xCE\x06\x2C\x98"
13397 "\xAC\xEE\x28\xD9\x5D\xF4\x41\x6B"
13398 "\xED\x31\xA2\xF0\x44\x76\xC1\x8B"
13399 "\xB4\x0C\x84\xA7\x4B\x97\xDC\x5B"
13400 "\x16\x84\x2D\x4F\xA1\x86\xF5\x6A"
13401 "\xB3\x32\x56\x97\x1F\xA1\x10\xF4",
13402 .clen = 80,
13403 }
13404};
13405
13406static const struct hash_testvec sm4_cbcmac_tv_template[] = {
13407 {
13408 .key = "\xff\xee\xdd\xcc\xbb\xaa\x99\x88"
13409 "\x77\x66\x55\x44\x33\x22\x11\x00",
13410 .plaintext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13411 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13412 .digest = "\x97\xb4\x75\x8f\x84\x92\x3d\x3f"
13413 "\x86\x81\x0e\x0e\xea\x14\x6d\x73",
13414 .psize = 16,
13415 .ksize = 16,
13416 }, {
13417 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13418 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
13419 .plaintext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13420 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
13421 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
13422 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
13423 "\xee",
13424 .digest = "\xc7\xdb\x17\x71\xa1\x5c\x0d\x22"
13425 "\xa3\x39\x3a\x31\x88\x91\x49\xa1",
13426 .psize = 33,
13427 .ksize = 16,
13428 }, {
13429 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13430 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
13431 .plaintext = "\xfb\xd1\xbe\x92\x7e\x50\x3f\x16"
13432 "\xf9\xdd\xbe\x91\x73\x53\x37\x1a"
13433 "\xfe\xdd\xba\x97\x7e\x53\x3c\x1c"
13434 "\xfe\xd7\xbf\x9c\x75\x5f\x3e\x11"
13435 "\xf0\xd8\xbc\x96\x73\x5c\x34\x11"
13436 "\xf5\xdb\xb1\x99\x7a\x5a\x32\x1f"
13437 "\xf6\xdf\xb4\x95\x7f\x5f\x3b\x17"
13438 "\xfd\xdb\xb1\x9b\x76\x5c\x37",
13439 .digest = "\x9b\x07\x88\x7f\xd5\x95\x23\x12"
13440 "\x64\x0a\x66\x7f\x4e\x25\xca\xd0",
13441 .psize = 63,
13442 .ksize = 16,
13443 }
13444};
13445
13446static const struct hash_testvec sm4_cmac128_tv_template[] = {
13447 {
13448 .key = "\xff\xee\xdd\xcc\xbb\xaa\x99\x88"
13449 "\x77\x66\x55\x44\x33\x22\x11\x00",
13450 .plaintext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13451 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13452 .digest = "\x00\xd4\x63\xb4\x9a\xf3\x52\xe2"
13453 "\x74\xa9\x00\x55\x13\x54\x2a\xd1",
13454 .psize = 16,
13455 .ksize = 16,
13456 }, {
13457 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13458 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
13459 .plaintext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13460 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
13461 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
13462 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
13463 "\xee",
13464 .digest = "\x8a\x8a\xe9\xc0\xc8\x97\x0e\x85"
13465 "\x21\x57\x02\x10\x1a\xbf\x9c\xc6",
13466 .psize = 33,
13467 .ksize = 16,
13468 }, {
13469 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13470 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
13471 .plaintext = "\xfb\xd1\xbe\x92\x7e\x50\x3f\x16"
13472 "\xf9\xdd\xbe\x91\x73\x53\x37\x1a"
13473 "\xfe\xdd\xba\x97\x7e\x53\x3c\x1c"
13474 "\xfe\xd7\xbf\x9c\x75\x5f\x3e\x11"
13475 "\xf0\xd8\xbc\x96\x73\x5c\x34\x11"
13476 "\xf5\xdb\xb1\x99\x7a\x5a\x32\x1f"
13477 "\xf6\xdf\xb4\x95\x7f\x5f\x3b\x17"
13478 "\xfd\xdb\xb1\x9b\x76\x5c\x37",
13479 .digest = "\x5f\x14\xc9\xa9\x20\xb2\xb4\xf0"
13480 "\x76\xe0\xd8\xd6\xdc\x4f\xe1\xbc",
13481 .psize = 63,
13482 .ksize = 16,
13483 }
13484};
13485
92a4c9fe
EB
13486/* Cast6 test vectors from RFC 2612 */
13487static const struct cipher_testvec cast6_tv_template[] = {
13488 {
13489 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13490 "\x0a\xf7\x56\x47\xf2\x9f\x61\x5d",
da7f033d 13491 .klen = 16,
92a4c9fe
EB
13492 .ptext = zeroed_string,
13493 .ctext = "\xc8\x42\xa0\x89\x72\xb4\x3d\x20"
13494 "\x83\x6c\x91\xd1\xb7\x53\x0f\x6b",
13495 .len = 16,
13496 }, {
13497 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13498 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
13499 "\xba\xc7\x7a\x77\x17\x94\x28\x63",
13500 .klen = 24,
13501 .ptext = zeroed_string,
13502 .ctext = "\x1b\x38\x6c\x02\x10\xdc\xad\xcb"
13503 "\xdd\x0e\x41\xaa\x08\xa7\xa7\xe8",
13504 .len = 16,
13505 }, {
13506 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13507 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
13508 "\x8d\x7c\x47\xce\x26\x49\x08\x46"
13509 "\x1c\xc1\xb5\x13\x7a\xe6\xb6\x04",
13510 .klen = 32,
13511 .ptext = zeroed_string,
13512 .ctext = "\x4f\x6a\x20\x38\x28\x68\x97\xb9"
13513 "\xc9\x87\x01\x36\x55\x33\x17\xfa",
13514 .len = 16,
13515 }, { /* Generated from TF test vectors */
9d25917d
JK
13516 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13517 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13518 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13519 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13520 .klen = 32,
92a4c9fe
EB
13521 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13522 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13523 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
13524 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13525 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13526 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13527 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13528 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13529 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13530 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13531 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13532 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13533 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13534 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13535 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13536 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13537 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13538 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13539 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
13540 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13541 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13542 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13543 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13544 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13545 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13546 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13547 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13548 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13549 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13550 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13551 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13552 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13553 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13554 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13555 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13556 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13557 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13558 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13559 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13560 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13561 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13562 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13563 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13564 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13565 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13566 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13567 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13568 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13569 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13570 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13571 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13572 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13573 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13574 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13575 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13576 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13577 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13578 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13579 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13580 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13581 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13582 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13583 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13584 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
13585 .ctext = "\xC3\x70\x22\x32\xF5\x80\xCB\x54"
13586 "\xFC\x30\xE0\xF6\xEB\x39\x57\xA6"
13587 "\xB6\xB9\xC5\xA4\x91\x55\x14\x97"
13588 "\xC1\x20\xFF\x6C\x5C\xF0\x67\xEA"
13589 "\x2F\xED\xD8\xC9\xFB\x38\x3F\xFE"
13590 "\x93\xBE\xDC\x00\xD3\x7F\xAD\x4C"
13591 "\x5A\x08\x92\xD1\x47\x0C\xFA\x6C"
13592 "\xD0\x6A\x99\x10\x72\xF8\x47\x62"
13593 "\x81\x42\xF8\xD8\xF5\xBB\x94\x08"
13594 "\xAA\x97\xA2\x8B\x69\xB3\xD2\x7E"
13595 "\xBC\xB5\x00\x0C\xE5\x44\x4B\x58"
13596 "\xE8\x63\xDC\xB3\xC4\xE5\x23\x12"
13597 "\x5A\x72\x85\x47\x8B\xEC\x9F\x26"
13598 "\x84\xB6\xED\x10\x33\x63\x9B\x5F"
13599 "\x4D\x53\xEE\x94\x45\x8B\x60\x58"
13600 "\x86\x20\xF9\x1E\x82\x08\x3E\x58"
13601 "\x60\x1B\x34\x19\x02\xBE\x4E\x09"
13602 "\xBB\x7C\x15\xCC\x60\x27\x55\x7A"
13603 "\x12\xB8\xD8\x08\x89\x3C\xA6\xF3"
13604 "\xF1\xDD\xA7\x07\xA3\x12\x85\x28"
13605 "\xE9\x57\xAC\x80\x0C\x5C\x0F\x3A"
13606 "\x5D\xC2\x91\xC7\x90\xE4\x8C\x43"
13607 "\x92\xE4\x7C\x26\x69\x4D\x83\x68"
13608 "\x14\x96\x42\x47\xBD\xA9\xE4\x8A"
13609 "\x33\x19\xEB\x54\x8E\x0D\x4B\x6E"
13610 "\x91\x51\xB5\x36\x08\xDE\x1C\x06"
13611 "\x03\xBD\xDE\x81\x26\xF7\x99\xC2"
13612 "\xBA\xF7\x6D\x87\x0D\xE4\xA6\xCF"
13613 "\xC1\xF5\x27\x05\xB8\x02\x57\x72"
13614 "\xE6\x42\x13\x0B\xC6\x47\x05\x74"
13615 "\x24\x15\xF7\x0D\xC2\x23\x9D\xB9"
13616 "\x3C\x77\x18\x93\xBA\xB4\xFC\x8C"
13617 "\x98\x82\x67\x67\xB4\xD7\xD3\x43"
13618 "\x23\x08\x02\xB7\x9B\x99\x05\xFB"
13619 "\xD3\xB5\x00\x0A\xA9\x9D\x66\xD6"
13620 "\x2E\x49\x58\xD0\xA8\x57\x29\x7F"
13621 "\x0A\x0E\x7D\xFC\x92\x83\xCC\x67"
13622 "\xA2\xB1\x70\x3A\x8F\x87\x4A\x8D"
13623 "\x17\xE2\x58\x2B\x88\x0D\x68\x62"
13624 "\xBF\x35\xD1\x6F\xC0\xF0\x18\x62"
13625 "\xB2\xC7\x2D\x58\xC7\x16\xDE\x08"
13626 "\xEB\x84\x1D\x25\xA7\x38\x94\x06"
13627 "\x93\x9D\xF8\xFE\x88\x71\xE7\x84"
13628 "\x2C\xA0\x38\xA3\x1D\x48\xCF\x29"
13629 "\x0B\xBC\xD8\x50\x99\x1A\x26\xFB"
13630 "\x8E\x75\x3D\x73\xEB\x6A\xED\x29"
13631 "\xE0\x8E\xED\xFC\xFE\x6F\xF6\xBA"
13632 "\x41\xE2\x10\x4C\x01\x8B\x69\x2B"
13633 "\x25\x3F\x4D\x70\x7B\x92\xD6\x3B"
13634 "\xAC\xF9\x77\x18\xD9\x6A\x30\xA6"
13635 "\x2E\xFA\x30\xFF\xC8\xD5\x1D\x06"
13636 "\x59\x28\x1D\x86\x43\x04\x5D\x3B"
13637 "\x99\x4C\x04\x5A\x21\x17\x8B\x76"
13638 "\x8F\x72\xCB\xA1\x9C\x29\x4C\xC3"
13639 "\x65\xA2\x58\x2A\xC5\x66\x24\xBF"
13640 "\xBA\xE6\x0C\xDD\x34\x24\x74\xC8"
13641 "\x84\x0A\x66\x2C\xBE\x8F\x32\xA9"
13642 "\xE7\xE4\xA1\xD7\xDA\xAB\x23\x1E"
13643 "\xEB\xEE\x6C\x94\x6F\x9C\x2E\xD1"
13644 "\x49\x2C\xF3\xD4\x90\xCC\x93\x4C"
13645 "\x84\x52\x6D\x68\xDE\xC6\x64\xB2"
13646 "\x11\x74\x93\x57\xB4\x7E\xC6\x00",
13647 .len = 496,
92a4c9fe 13648 },
da7f033d
HX
13649};
13650
92a4c9fe
EB
13651static const struct cipher_testvec cast6_cbc_tv_template[] = {
13652 { /* Generated from TF test vectors */
9d25917d
JK
13653 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13654 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13655 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13656 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13657 .klen = 32,
92a4c9fe
EB
13658 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13659 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
13660 .iv_out = "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
13661 "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
92a4c9fe 13662 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
13663 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13664 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13665 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13666 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13667 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13668 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13669 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13670 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13671 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13672 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13673 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13674 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13675 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13676 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13677 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13678 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
13679 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13680 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13681 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13682 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13683 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13684 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13685 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13686 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13687 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13688 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13689 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13690 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13691 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13692 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13693 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13694 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13695 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13696 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13697 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13698 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13699 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13700 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13701 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13702 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13703 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13704 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13705 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13706 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13707 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13708 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13709 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13710 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13711 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13712 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13713 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13714 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13715 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13716 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13717 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13718 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13719 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13720 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13721 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13722 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13723 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
13724 .ctext = "\xDF\x77\x68\x96\xC7\xBA\xF8\xE2"
13725 "\x0E\x24\x99\x1A\xAA\xF3\xC6\x9F"
13726 "\xA0\x73\xB3\x70\xC3\x68\x64\x70"
13727 "\xAD\x33\x02\xFB\x88\x74\xAA\x78"
13728 "\xC7\x47\x1A\x18\x61\x2D\xAC\x9F"
13729 "\x7E\x6F\xDF\x05\x13\x76\xA6\x72"
13730 "\xB7\x13\x09\x0F\x7D\x38\xDF\x25"
13731 "\x4E\xFD\x50\x45\xFA\x35\x6A\xC0"
13732 "\x57\x95\xE1\x21\x26\x10\x9A\x21"
13733 "\xA1\x8A\x51\x05\xD1\xB1\x78\x35"
13734 "\x98\xF5\xAE\xC0\xC1\x8B\x94\xFF"
13735 "\xD0\x69\x3F\x42\xC2\x01\xA7\x9B"
13736 "\x23\x16\x47\x72\x81\x13\x3A\x72"
13737 "\xEC\xD9\x40\x88\x00\x9C\xB0\xA8"
13738 "\x9C\xAC\xCE\x11\x73\x7B\x63\x3E"
13739 "\xA3\x63\x98\x7D\x35\xE4\xD9\x83"
13740 "\xE2\xD0\x52\x87\x0C\x1F\xB0\xB3"
13741 "\x41\x1A\x93\x8D\x76\x31\x9F\xF2"
13742 "\xFE\x09\xA3\x8F\x22\x6A\x3B\xB9"
13743 "\x6C\x9E\xE4\xA1\xA0\xC4\xE7\xA1"
13744 "\x21\x9C\x1A\xCA\x65\xDE\x44\x03"
13745 "\x99\xF2\xD2\x39\xE3\x3F\x0F\x37"
13746 "\x53\x50\x23\xA4\x81\x6E\xDA\xFB"
13747 "\xF8\x7B\x01\xD7\xB2\x32\x9C\xB8"
13748 "\xB1\x0E\x99\x17\xB5\x38\xF9\xD7"
13749 "\x86\x2D\x6E\x94\x5C\x99\x9D\xB3"
13750 "\xD3\x63\x4B\x2A\x7D\x44\x6A\xB2"
13751 "\xC1\x03\xE6\x5A\x37\xD8\x64\x18"
13752 "\xAA\x32\xCE\x29\xED\xC0\xA2\xCB"
13753 "\x8D\xAF\xCD\xBE\x8F\xB6\xEC\xB4"
13754 "\x89\x05\x81\x6E\x71\x4F\xC3\x28"
13755 "\x10\xC1\x62\xC4\x41\xE9\xD2\x39"
13756 "\xF3\x22\x39\x12\x2C\xC2\x95\x2D"
13757 "\xBF\x93\x58\x4B\x04\xD1\x8D\x57"
13758 "\xAE\xEB\x60\x03\x56\x35\xAD\x5A"
13759 "\xE9\xC3\xFF\x4E\x31\xE1\x37\xF8"
13760 "\x7D\xEE\x65\x8A\xB6\x88\x1A\x3E"
13761 "\x07\x09\x82\xBA\xF0\x80\x8A\xD0"
13762 "\xA0\x3F\x6A\xE9\x24\x87\x19\x65"
13763 "\x73\x3F\x12\x91\x47\x54\xBA\x39"
13764 "\x30\x5B\x1E\xE5\xC2\xF9\x3F\xEF"
13765 "\xD6\x75\xF9\xB8\x7C\x8B\x05\x76"
13766 "\xEE\xB7\x08\x25\x4B\xB6\x7B\x47"
13767 "\x72\xC0\x4C\xD4\xDA\xE0\x75\xF1"
13768 "\x7C\xE8\x94\x9E\x16\x6E\xB8\x12"
13769 "\xA1\xC1\x6E\x3B\x1C\x59\x41\x2D"
13770 "\x23\xFA\x7D\x77\xB8\x46\x75\xFE"
13771 "\x4F\x10\xD3\x09\x60\xA1\x36\x96"
13772 "\x5B\xC2\xDC\x6E\x84\x7D\x9B\x14"
13773 "\x80\x21\x83\x58\x3C\x76\xFD\x28"
13774 "\x1D\xF9\x93\x13\xD7\x0E\x62\x14"
13775 "\x5A\xC5\x4E\x08\xA5\x56\xA4\x3C"
13776 "\x68\x93\x44\x70\xDF\xCF\x4A\x51"
13777 "\x0B\x81\x29\x41\xE5\x62\x4D\x36"
13778 "\xB3\xEA\x94\xA6\xB9\xDD\x3F\x09"
13779 "\x62\x34\xA0\x6A\x7E\x7D\xF5\xF6"
13780 "\x01\x91\xB4\x27\xDA\x59\xD6\x17"
13781 "\x56\x4D\x82\x62\x37\xA3\x48\x01"
13782 "\x99\x91\x77\xB2\x08\x6B\x2C\x37"
13783 "\xC5\x5C\xAD\xB6\x07\xB6\x84\xF3"
13784 "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
13785 "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
13786 .len = 496,
da7f033d
HX
13787 },
13788};
13789
92a4c9fe
EB
13790static const struct cipher_testvec cast6_ctr_tv_template[] = {
13791 { /* Generated from TF test vectors */
9d25917d
JK
13792 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13793 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13794 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13795 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13796 .klen = 32,
13797 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13798 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
13799 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13800 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x66",
92a4c9fe 13801 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d 13802 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
92a4c9fe
EB
13803 "\x3A",
13804 .ctext = "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
13805 "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
13806 "\x57",
13807 .len = 17,
13808 }, { /* Generated from TF test vectors */
9d25917d
JK
13809 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13810 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13811 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13812 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13813 .klen = 32,
13814 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13815 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
13816 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13817 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 13818 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
13819 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13820 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13821 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13822 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13823 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13824 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13825 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13826 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13827 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13828 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13829 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13830 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13831 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13832 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13833 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13834 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
13835 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13836 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13837 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13838 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13839 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13840 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13841 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13842 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13843 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13844 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13845 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13846 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13847 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13848 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13849 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13850 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13851 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13852 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13853 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13854 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13855 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13856 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13857 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13858 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13859 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13860 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13861 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13862 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13863 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13864 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13865 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13866 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13867 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13868 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13869 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13870 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13871 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13872 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13873 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13874 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13875 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13876 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13877 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13878 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13879 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
13880 .ctext = "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
13881 "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
13882 "\x57\xA3\xEF\x47\x2A\xE8\x88\xA7"
13883 "\x3C\xD0\xEC\xB9\x94\x50\x7D\x56"
13884 "\xBC\xE1\xC1\xF5\xE1\xEE\x12\xF8"
13885 "\x4F\x03\x82\x3A\x93\x6B\x4C\xD3"
13886 "\xE3\xF3\xFA\xC2\x23\x55\x98\x20"
13887 "\x49\x76\x9B\x6B\xC1\x23\xBF\xE5"
13888 "\xD4\xC4\x2F\x61\xE1\x67\x2A\x30"
13889 "\x6F\x29\xCA\x54\xF8\x1B\xA6\x7D"
13890 "\x66\x45\xEE\xC8\x19\xBE\x50\xF0"
13891 "\x5F\x65\xF8\x1E\x4D\x07\x87\xD9"
13892 "\xD3\xD9\x1B\x09\x89\xFD\x42\xC5"
13893 "\xDB\xEB\x86\xF1\x67\x04\x0F\x5C"
13894 "\x81\xDF\x82\x12\xC7\x4C\x1B\x07"
13895 "\xDE\xE6\xFA\x29\x86\xD1\xB0\xBA"
13896 "\x3D\x6A\x69\x76\xEC\x0F\xB4\xE6"
13897 "\xCD\xA7\xF8\xA8\xB8\xE0\x33\xF5"
13898 "\x49\x61\x22\x52\x64\x8C\x46\x41"
13899 "\x1F\x48\x5F\x4F\xA2\x89\x36\x17"
13900 "\x20\xF8\x2F\x8F\x4B\xFA\xF2\xC0"
13901 "\x1E\x18\xA2\xF8\xB7\x6D\x98\xE3"
13902 "\x00\x14\x15\x59\xC1\x30\x64\xAF"
13903 "\xA8\x01\x38\xAB\xD4\x8B\xEC\x7C"
13904 "\x44\x9A\xC6\x2C\x2E\x2B\x2B\xF4"
13905 "\x02\x37\xC4\x69\xEF\x36\xC1\xF3"
13906 "\xA0\xFB\xFE\x29\xAD\x39\xCF\xD0"
13907 "\x51\x73\xA3\x22\x42\x41\xAB\xD2"
13908 "\x0F\x50\x14\xB9\x54\xD3\xD4\xFA"
13909 "\xBF\xC9\xBB\xCE\xC4\x1D\x2D\xAF"
13910 "\xC9\x3F\x07\x87\x42\x4B\x3A\x54"
13911 "\x34\x8E\x37\xA3\x03\x6F\x65\x66"
13912 "\xDB\x44\xC3\xE8\xD7\xDD\x7D\xDD"
13913 "\x61\xB4\x2B\x80\xA3\x98\x13\xF5"
13914 "\x5A\xD3\x34\x58\xC3\x6E\xF6\xB8"
13915 "\x0A\xC6\x50\x01\x8E\xD5\x6C\x7D"
13916 "\xFE\x16\xB6\xCF\xFC\x51\x40\xAE"
13917 "\xB3\x15\xAC\x90\x6F\x0B\x28\x3A"
13918 "\x60\x40\x38\x90\x20\x46\xC7\xB3"
13919 "\x0B\x12\x6D\x3B\x15\x14\xF9\xF4"
13920 "\x11\x41\x76\x6B\xB3\x60\x82\x3C"
13921 "\x84\xFB\x08\x2E\x92\x25\xCB\x79"
13922 "\x6F\x58\xC5\x94\x00\x00\x47\xB6"
13923 "\x9E\xDC\x0F\x29\x70\x46\x20\x76"
13924 "\x65\x75\x66\x5C\x00\x96\xB3\xE1"
13925 "\x0B\xA7\x11\x8B\x2E\x61\x4E\x45"
13926 "\x73\xFC\x91\xAB\x79\x41\x23\x14"
13927 "\x13\xB6\x72\x6C\x46\xB3\x03\x11"
13928 "\xE4\xF1\xEE\xC9\x7A\xCF\x96\x32"
13929 "\xB6\xF0\x8B\x97\xB4\xCF\x82\xB7"
13930 "\x15\x48\x44\x99\x09\xF6\xE0\xD7"
13931 "\xBC\xF1\x5B\x91\x4F\x30\x22\xA2"
13932 "\x45\xC4\x68\x55\xC2\xBE\xA7\xD2"
13933 "\x12\x53\x35\x9C\xF9\xE7\x35\x5D"
13934 "\x81\xE4\x86\x42\xC3\x58\xFB\xF0"
13935 "\x38\x9B\x8E\x5A\xEF\x83\x33\x0F"
13936 "\x00\x4E\x3F\x9F\xF5\x84\x62\xC4"
13937 "\x19\x35\x88\x22\x45\x59\x0E\x8F"
13938 "\xEC\x27\xDD\x4A\xA4\x1F\xBC\x41"
13939 "\x9B\x66\x8D\x32\xBA\x81\x34\x87"
13940 "\x0E\x74\x33\x30\x62\xB9\x89\xDF"
13941 "\xF9\xC5\xDD\x27\xB3\x39\xCB\xCB",
13942 .len = 496,
9d25917d
JK
13943 },
13944};
13945
92a4c9fe
EB
13946static const struct cipher_testvec cast6_lrw_tv_template[] = {
13947 { /* Generated from TF test vectors */
d7bfc0fa
JK
13948 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
13949 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
13950 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
13951 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
13952 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
13953 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
13954 .klen = 48,
13955 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
13956 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 13957 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
d7bfc0fa
JK
13958 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
13959 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
13960 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
13961 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
13962 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
13963 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
13964 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
13965 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
13966 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
13967 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
13968 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
13969 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
13970 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
13971 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
13972 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
13973 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
13974 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
13975 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
13976 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
13977 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
13978 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
13979 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
13980 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
13981 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
13982 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
13983 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
13984 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
13985 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
13986 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
13987 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
13988 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
13989 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
13990 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
13991 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
13992 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
13993 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
13994 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
13995 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
13996 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
13997 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
13998 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
13999 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
14000 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
14001 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
14002 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
14003 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
14004 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
14005 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
14006 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
14007 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
14008 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
14009 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
14010 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
14011 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
14012 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
14013 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
14014 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
14015 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
14016 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
14017 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
14018 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
14019 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
14020 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
14021 .ctext = "\x55\x25\x09\x8B\xB5\xD5\xF8\xBF"
14022 "\x37\x4A\xFE\x3C\x47\xD8\xE6\xEB"
14023 "\xCA\xA4\x9B\xB0\xAB\x6D\x64\xCA"
14024 "\x58\xB6\x73\xF0\xD7\x52\x34\xEF"
14025 "\xFB\x3E\x96\x81\xB7\x71\x34\xA4"
14026 "\x55\x20\xBE\x39\x5A\x2B\xF9\xD1"
14027 "\x65\x0B\xDA\xD3\x7E\xB3\xA6\xF7"
14028 "\x2E\x0B\x5A\x52\xDB\x39\x8C\x9B"
14029 "\x61\x17\x5F\xAF\xB6\x5A\xC8\x08"
14030 "\xA7\xB7\x2A\x11\x7C\x97\x38\x9D"
14031 "\x59\x0E\x66\x59\x5E\xD8\x8B\xCE"
14032 "\x70\xE0\xC3\x42\xB0\x8C\x0F\xBA"
14033 "\xB2\x0D\x81\xB6\xBE\x61\x1C\x2D"
14034 "\x7E\xEA\x91\x25\xAC\xEC\xF8\x28"
14035 "\x80\x1D\xF0\x30\xBA\x62\x77\x7D"
14036 "\xDB\x15\x69\xDF\xFA\x2A\x81\x64"
14037 "\x95\x5B\xA4\x7F\x3E\x4F\xE3\x30"
14038 "\xB0\x5C\xC2\x05\xF8\xF0\x29\xE7"
14039 "\x0A\xA0\x66\xB2\x5D\x0F\x39\x2B"
14040 "\xB4\xB3\x00\xA9\xD0\xAB\x63\x61"
14041 "\x5E\xDB\xFC\x11\x74\x25\x96\x65"
14042 "\xE8\xE2\x34\x57\x77\x15\x5E\x70"
14043 "\xFF\x10\x90\xC3\x64\xF0\x11\x0A"
14044 "\x63\x3A\xD3\x55\x92\x15\x4B\x0C"
14045 "\xC7\x08\x89\x17\x3B\x99\xAD\x63"
14046 "\xE7\x06\xDF\x52\xBC\x15\x64\x45"
14047 "\x9D\x7A\xFB\x69\xBC\x2D\x6E\xA9"
14048 "\x35\xD9\xD8\xF5\x0C\xC4\xA2\x23"
14049 "\x9C\x18\x8B\xA8\x8C\xFE\xF8\x0E"
14050 "\xBD\xAB\x60\x1A\x51\x17\x54\x27"
14051 "\xB6\xE8\xBE\x0F\xA9\xA5\x82\x19"
14052 "\x2F\x6F\x20\xA7\x47\xED\x74\x6C"
14053 "\x4E\xC1\xF8\x8C\x14\xF3\xBB\x1F"
14054 "\xED\x4D\x8F\x7C\x37\xEF\x19\xA1"
14055 "\x07\x16\xDE\x76\xCC\x5E\x94\x02"
14056 "\xFB\xBF\xE4\x81\x50\xCE\xFC\x0F"
14057 "\x9E\xCF\x3D\xF6\x67\x00\xBF\xA7"
14058 "\x6E\x21\x58\x36\x06\xDE\xB3\xD4"
14059 "\xA2\xFA\xD8\x4E\xE0\xB9\x7F\x23"
14060 "\x51\x21\x2B\x32\x68\xAA\xF8\xA8"
14061 "\x93\x08\xB5\x6D\xE6\x43\x2C\xB7"
14062 "\x31\xB2\x0F\xD0\xA2\x51\xC0\x25"
14063 "\x30\xC7\x10\x3F\x97\x27\x01\x8E"
14064 "\xFA\xD8\x4F\x78\xD8\x2E\x1D\xEB"
14065 "\xA1\x37\x52\x0F\x7B\x5E\x87\xA8"
14066 "\x22\xE2\xE6\x92\xA7\x5F\x11\x32"
14067 "\xCC\x93\x34\xFC\xD1\x7E\xAE\x54"
14068 "\xBC\x6A\x1B\x91\xD1\x2E\x21\xEC"
14069 "\x5D\xF1\xC4\xF1\x55\x20\xBF\xE5"
14070 "\x96\x3D\x69\x91\x20\x4E\xF2\x61"
14071 "\xDA\x77\xFE\xEE\xC3\x74\x57\x2A"
14072 "\x78\x39\xB0\xE0\xCF\x12\x56\xD6"
14073 "\x05\xDC\xF9\x19\x66\x44\x1D\xF9"
14074 "\x82\x37\xD4\xC2\x60\xB6\x31\xDF"
14075 "\x0C\xAF\xBC\x8B\x55\x9A\xC8\x2D"
14076 "\xAB\xA7\x88\x7B\x41\xE8\x29\xC9"
14077 "\x9B\x8D\xA7\x00\x86\x25\xB6\x14"
14078 "\xF5\x13\x73\xD7\x4B\x6B\x83\xF3"
14079 "\xAF\x96\x00\xE4\xB7\x3C\x65\xA6"
14080 "\x15\xB7\x94\x7D\x4E\x70\x4C\x75"
14081 "\xF3\xB4\x02\xA9\x17\x1C\x7A\x0A"
14082 "\xC0\xD5\x33\x11\x56\xDE\xDC\xF5"
14083 "\x8D\xD9\xCD\x3B\x22\x67\x18\xC7"
14084 "\xC4\xF5\x99\x61\xBC\xBB\x5B\x46",
14085 .len = 512,
d7bfc0fa
JK
14086 },
14087};
14088
92a4c9fe
EB
14089static const struct cipher_testvec cast6_xts_tv_template[] = {
14090 { /* Generated from TF test vectors */
18be20b9
JK
14091 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
14092 "\x23\x53\x60\x28\x74\x71\x35\x26"
14093 "\x62\x49\x77\x57\x24\x70\x93\x69"
14094 "\x99\x59\x57\x49\x66\x96\x76\x27"
14095 "\x31\x41\x59\x26\x53\x58\x97\x93"
14096 "\x23\x84\x62\x64\x33\x83\x27\x95"
14097 "\x02\x88\x41\x97\x16\x93\x99\x37"
14098 "\x51\x05\x82\x09\x74\x94\x45\x92",
14099 .klen = 64,
14100 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
14101 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 14102 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9
JK
14103 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14104 "\x10\x11\x12\x13\x14\x15\x16\x17"
14105 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14106 "\x20\x21\x22\x23\x24\x25\x26\x27"
14107 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14108 "\x30\x31\x32\x33\x34\x35\x36\x37"
14109 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14110 "\x40\x41\x42\x43\x44\x45\x46\x47"
14111 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14112 "\x50\x51\x52\x53\x54\x55\x56\x57"
14113 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14114 "\x60\x61\x62\x63\x64\x65\x66\x67"
14115 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14116 "\x70\x71\x72\x73\x74\x75\x76\x77"
14117 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14118 "\x80\x81\x82\x83\x84\x85\x86\x87"
14119 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14120 "\x90\x91\x92\x93\x94\x95\x96\x97"
14121 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14122 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14123 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14124 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14125 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14126 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14127 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14128 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14129 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14130 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14131 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14132 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14133 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
14134 "\x00\x01\x02\x03\x04\x05\x06\x07"
14135 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14136 "\x10\x11\x12\x13\x14\x15\x16\x17"
14137 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14138 "\x20\x21\x22\x23\x24\x25\x26\x27"
14139 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14140 "\x30\x31\x32\x33\x34\x35\x36\x37"
14141 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14142 "\x40\x41\x42\x43\x44\x45\x46\x47"
14143 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14144 "\x50\x51\x52\x53\x54\x55\x56\x57"
14145 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14146 "\x60\x61\x62\x63\x64\x65\x66\x67"
14147 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14148 "\x70\x71\x72\x73\x74\x75\x76\x77"
14149 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14150 "\x80\x81\x82\x83\x84\x85\x86\x87"
14151 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14152 "\x90\x91\x92\x93\x94\x95\x96\x97"
14153 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14154 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14155 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14156 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14157 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14158 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14159 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14160 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14161 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14162 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14163 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14164 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14165 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
14166 .ctext = "\xDE\x6F\x22\xA5\xE8\x39\xE8\x78"
14167 "\x88\x5A\x4F\x8D\x82\x76\x52\x6D"
14168 "\xB2\x41\x16\xF4\x2B\xA6\xEB\xF6"
14169 "\xE2\xC5\x62\x8D\x61\xA1\x01\xED"
14170 "\xD9\x38\x01\xC1\x43\x63\x4E\x88"
14171 "\xC9\x4B\x5A\x88\x80\xB7\x5C\x71"
14172 "\x47\xEE\x11\xD8\xB7\x2D\x5D\x13"
14173 "\x1A\xB1\x68\x5B\x61\xA7\xA9\x81"
14174 "\x8B\x83\xA1\x6A\xAA\x36\xD6\xB6"
14175 "\x60\x54\x09\x32\xFE\x6A\x76\x2E"
14176 "\x28\xFF\xD5\xD6\xDD\x1D\x45\x7D"
14177 "\xF0\x8B\xF3\x32\x4E\x6C\x12\xCB"
14178 "\xB8\x25\x70\xF8\x40\xBC\x90\x1B"
14179 "\x11\xC3\x59\xAF\xF0\x2F\x92\xDD"
14180 "\xD3\x3B\xCF\x60\xA1\x78\x94\x57"
14181 "\xAF\x76\xC1\x67\xA6\x3C\xCD\x98"
14182 "\xB1\xF7\x27\xB9\xA3\xBD\x10\xEA"
14183 "\xCD\x8B\xC2\xF2\x14\xF2\xB2\x67"
14184 "\x05\xDD\x1D\x58\x6E\x2F\x95\x08"
14185 "\x3A\xF8\x78\x76\x82\x56\xA7\xEC"
14186 "\x51\x4B\x85\x77\xC2\x4C\x4A\x34"
14187 "\x71\x38\x17\x91\x44\xE8\xFC\x65"
14188 "\x99\x0D\x52\x91\xEE\xF8\xEF\x27"
14189 "\x2A\x9E\x6E\x78\xC4\x26\x87\xF4"
14190 "\x8A\xF0\x2D\x04\xE8\x14\x92\x5D"
14191 "\x59\x22\x9B\x29\x5C\x18\xF0\xC3"
14192 "\x47\xF3\x76\xD8\xE4\xF3\x1B\xD1"
14193 "\x70\xA3\x0D\xB5\x70\x02\x1D\xA3"
14194 "\x91\x3B\x49\x73\x18\xAB\xD4\xC9"
14195 "\xC3\x1E\xEF\x1F\xFE\xD5\x59\x8A"
14196 "\xD7\xF6\xC9\x71\x67\x79\xD7\x0E"
14197 "\xBE\x1F\x8E\xEC\x55\x7E\x4F\x24"
14198 "\xE6\x87\xEA\xFE\x96\x25\x67\x8E"
14199 "\x93\x03\xFA\xFF\xCE\xAF\xB2\x3C"
14200 "\x6F\xEB\x57\xFB\xD3\x28\x87\xA9"
14201 "\xCE\xC2\xF5\x9C\xC6\x67\xB5\x97"
14202 "\x49\xF7\x04\xCB\xEF\x84\x98\x33"
14203 "\xAF\x38\xD3\x04\x1C\x24\x71\x38"
14204 "\xC7\x71\xDD\x43\x0D\x12\x4A\x18"
14205 "\xBA\xC4\xAF\xBA\xB2\x5B\xEB\x95"
14206 "\x02\x43\x5D\xCE\x19\xCC\xCD\x66"
14207 "\x91\x0B\x8C\x7F\x51\xC4\xBF\x3C"
14208 "\x8B\xF1\xCC\xAA\x29\xD7\x87\xCB"
14209 "\x3E\xC5\xF3\xC9\x75\xE8\xA3\x5B"
14210 "\x30\x45\xA9\xB7\xAF\x80\x64\x6F"
14211 "\x75\x4A\xA7\xC0\x6D\x19\x6B\xDE"
14212 "\x17\xDE\x6D\xEA\x87\x9F\x95\xAE"
14213 "\xF5\x3C\xEE\x54\xB8\x27\x84\xF8"
14214 "\x97\xA3\xE1\x6F\x38\x24\x34\x88"
14215 "\xCE\xBD\x32\x52\xE0\x00\x6C\x94"
14216 "\xC9\xD7\x5D\x37\x81\x33\x2E\x7F"
14217 "\x4F\x7E\x2E\x0D\x94\xBD\xEA\x59"
14218 "\x34\x39\xA8\x35\x12\xB7\xBC\xAC"
14219 "\xEA\x52\x9C\x78\x02\x6D\x92\x36"
14220 "\xFB\x59\x2B\xA4\xEA\x7B\x1B\x83"
14221 "\xE1\x4D\x5E\x2A\x7E\x92\xB1\x64"
14222 "\xDE\xE0\x27\x4B\x0A\x6F\x4C\xE3"
14223 "\xB0\xEB\x31\xE4\x69\x95\xAB\x35"
14224 "\x8B\x2C\xF5\x6B\x7F\xF1\xA2\x82"
14225 "\xF8\xD9\x47\x82\xA9\x82\x03\x91"
14226 "\x69\x1F\xBE\x4C\xE7\xC7\x34\x2F"
14227 "\x45\x72\x80\x17\x81\xBD\x9D\x62"
14228 "\xA1\xAC\xE8\xCF\xC6\x74\xCF\xDC"
14229 "\x22\x60\x4E\xE8\xA4\x5D\x85\xB9",
14230 .len = 512,
18be20b9
JK
14231 },
14232};
14233
92a4c9fe
EB
14234/*
14235 * AES test vectors.
14236 */
14237static const struct cipher_testvec aes_tv_template[] = {
14238 { /* From FIPS-197 */
14239 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
14240 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14241 .klen = 16,
14242 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
14243 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14244 .ctext = "\x69\xc4\xe0\xd8\x6a\x7b\x04\x30"
14245 "\xd8\xcd\xb7\x80\x70\xb4\xc5\x5a",
14246 .len = 16,
18be20b9 14247 }, {
92a4c9fe 14248 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9 14249 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
92a4c9fe
EB
14250 "\x10\x11\x12\x13\x14\x15\x16\x17",
14251 .klen = 24,
14252 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
14253 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14254 .ctext = "\xdd\xa9\x7c\xa4\x86\x4c\xdf\xe0"
14255 "\x6e\xaf\x70\xa0\xec\x0d\x71\x91",
14256 .len = 16,
14257 }, {
14258 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9
JK
14259 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14260 "\x10\x11\x12\x13\x14\x15\x16\x17"
92a4c9fe
EB
14261 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14262 .klen = 32,
14263 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
14264 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14265 .ctext = "\x8e\xa2\xb7\xca\x51\x67\x45\xbf"
14266 "\xea\xfc\x49\x90\x4b\x49\x60\x89",
14267 .len = 16,
14268 }, { /* Generated with Crypto++ */
14269 .key = "\xA6\xC9\x83\xA6\xC9\xEC\x0F\x32"
14270 "\x55\x0F\x32\x55\x78\x9B\xBE\x78"
14271 "\x9B\xBE\xE1\x04\x27\xE1\x04\x27"
14272 "\x4A\x6D\x90\x4A\x6D\x90\xB3\xD6",
14273 .klen = 32,
14274 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
14275 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
14276 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
14277 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
14278 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
14279 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
14280 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
14281 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
14282 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
14283 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
14284 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
14285 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
14286 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
14287 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
14288 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
14289 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
14290 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
14291 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
14292 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
14293 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
14294 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
14295 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
14296 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
14297 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
14298 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
14299 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
14300 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
14301 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
14302 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
14303 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
14304 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
14305 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
14306 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
14307 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
14308 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
14309 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
14310 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
14311 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
14312 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
14313 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
14314 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
14315 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
14316 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
14317 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
14318 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
14319 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
14320 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
14321 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
14322 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
14323 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
14324 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
14325 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
14326 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
14327 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
14328 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
14329 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
14330 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
14331 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
14332 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
14333 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
14334 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
14335 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
14336 .ctext = "\x71\x73\xF7\xDB\x24\x93\x21\x6D"
14337 "\x61\x1E\xBB\x63\x42\x79\xDB\x64"
14338 "\x6F\x82\xC0\xCA\xA3\x9B\xFA\x0B"
14339 "\xD9\x08\xC7\x4A\x90\xAE\x8F\x5F"
14340 "\x5E\x06\xF0\x5F\x31\x51\x18\x37"
14341 "\x45\xD7\xCA\x3A\xFD\x6C\x3F\xE1"
14342 "\xDD\x8D\x22\x65\x2B\x00\x50\xCE"
14343 "\xBA\x28\x67\xD7\xCE\x0E\x0D\xEA"
14344 "\x78\x69\x7F\xAE\x8F\x8B\x69\x37"
14345 "\x75\xE0\xDC\x96\xE0\xB7\xF4\x09"
14346 "\xCB\x6D\xA2\xFB\xDA\xAF\x09\xF8"
14347 "\x81\x82\x27\xFA\x45\x9C\x29\xA4"
14348 "\x22\x8B\x78\x69\x5B\x46\xF9\x39"
14349 "\x1B\xCC\xF9\x1D\x09\xEB\xBC\x5C"
14350 "\x41\x72\x51\x97\x1D\x07\x49\xA0"
14351 "\x1B\x8E\x65\x4B\xB2\x6A\x12\x03"
14352 "\x6A\x60\x95\xAC\xBD\xAC\x1A\x64"
14353 "\xDE\x5A\xA5\xF0\x83\x2F\xCB\xCA"
14354 "\x22\x74\xA6\x6C\x9B\x73\xCE\x3F"
14355 "\xE1\x8B\x22\x17\x59\x0C\x47\x89"
14356 "\x33\xA1\xD6\x47\x03\x19\x4F\xA8"
14357 "\x67\x69\xF0\x5B\xF0\x20\xAD\x06"
14358 "\x27\x81\x92\xD8\xC5\xBA\x98\x12"
14359 "\xBE\x24\xB5\x2F\x75\x02\xC2\xAD"
14360 "\x12\x2F\x07\x32\xEE\x39\xAF\x64"
14361 "\x05\x8F\xB3\xD4\xEB\x1B\x46\x6E"
14362 "\xD9\x21\xF9\xC4\xB7\xC9\x45\x68"
14363 "\xB4\xA1\x74\x9F\x82\x47\xEB\xCC"
14364 "\xBD\x0A\x14\x95\x0F\x8B\xA8\x2F"
14365 "\x4B\x1B\xA7\xBF\x82\xA6\x43\x0C"
14366 "\xB9\x39\x4A\xA8\x10\x6F\x50\x7B"
14367 "\x25\xFB\x26\x81\xE0\x2F\xF0\x96"
14368 "\x8D\x8B\xAC\x92\x0F\xF6\xED\x64"
14369 "\x63\x29\x4C\x8E\x18\x13\xC5\xBF"
14370 "\xFC\xA0\xD9\xBF\x7C\x3A\x0E\x29"
14371 "\x6F\xD1\x6C\x6F\xA5\xDA\xBF\xB1"
14372 "\x30\xEA\x44\x2D\xC3\x8F\x16\xE1"
14373 "\x66\xFA\xA3\x21\x3E\xFC\x13\xCA"
14374 "\xF0\xF6\xF0\x59\xBD\x8F\x38\x50"
14375 "\x31\xCB\x69\x3F\x96\x15\xD6\xF5"
14376 "\xAE\xFF\xF6\xAA\x41\x85\x4C\x10"
14377 "\x58\xE3\xF9\x44\xE6\x28\xDA\x9A"
14378 "\xDC\x6A\x80\x34\x73\x97\x1B\xC5"
14379 "\xCA\x26\x16\x77\x0E\x60\xAB\x89"
14380 "\x0F\x04\x27\xBD\xCE\x3E\x71\xB4"
14381 "\xA0\xD7\x22\x7E\xDB\xEB\x24\x70"
14382 "\x42\x71\x51\x78\x70\xB3\xE0\x3D"
14383 "\x84\x8E\x8D\x7B\xD0\x6D\xEA\x92"
14384 "\x11\x08\x42\x4F\xE5\xAD\x26\x92"
14385 "\xD2\x00\xAE\xA8\xE3\x4B\x37\x47"
14386 "\x22\xC1\x95\xC1\x63\x7F\xCB\x03"
14387 "\xF3\xE3\xD7\x9D\x60\xC7\xBC\xEA"
14388 "\x35\xA2\xFD\x45\x52\x39\x13\x6F"
14389 "\xC1\x53\xF3\x53\xDF\x33\x84\xD7"
14390 "\xD2\xC8\x37\xB0\x75\xE3\x41\x46"
14391 "\xB3\xC7\x83\x2E\x8A\xBB\xA4\xE5"
14392 "\x7F\x3C\xFD\x8B\xEB\xEA\x63\xBD"
14393 "\xB7\x46\xE7\xBF\x09\x9C\x0D\x0F"
14394 "\x40\x86\x7F\x51\xE1\x11\x9C\xCB"
14395 "\x88\xE6\x68\x47\xE3\x2B\xC5\xFF"
14396 "\x09\x79\xA0\x43\x5C\x0D\x08\x58"
14397 "\x17\xBB\xC0\x6B\x62\x3F\x56\xE9",
14398 .len = 496,
92a4c9fe
EB
14399 },
14400};
14401
14402static const struct cipher_testvec aes_cbc_tv_template[] = {
14403 { /* From RFC 3602 */
14404 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14405 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14406 .klen = 16,
14407 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14408 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
cdc69469
EB
14409 .iv_out = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14410 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
92a4c9fe
EB
14411 .ptext = "Single block msg",
14412 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14413 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
14414 .len = 16,
18be20b9 14415 }, {
92a4c9fe
EB
14416 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14417 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14418 .klen = 16,
14419 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14420 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
cdc69469
EB
14421 .iv_out = "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14422 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
92a4c9fe 14423 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7a0ab5
EB
14424 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14425 "\x10\x11\x12\x13\x14\x15\x16\x17"
14426 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
14427 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
14428 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14429 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14430 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
14431 .len = 32,
14432 }, { /* From NIST SP800-38A */
14433 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14434 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14435 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14436 .klen = 24,
14437 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14438 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
cdc69469
EB
14439 .iv_out = "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14440 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
92a4c9fe
EB
14441 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14442 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14443 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14444 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14445 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14446 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14447 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14448 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14449 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
14450 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
14451 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
14452 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
14453 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
14454 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
14455 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14456 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
14457 .len = 64,
14458 }, {
14459 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14460 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14461 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14462 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
da7a0ab5 14463 .klen = 32,
92a4c9fe 14464 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7a0ab5 14465 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
cdc69469
EB
14466 .iv_out = "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
14467 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
92a4c9fe
EB
14468 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14469 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14470 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14471 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14472 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14473 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14474 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14475 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14476 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
14477 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
14478 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
14479 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
14480 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
14481 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
14482 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
14483 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
14484 .len = 64,
14485 }, { /* Generated with Crypto++ */
14486 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
14487 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
14488 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
14489 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
da7a0ab5 14490 .klen = 32,
92a4c9fe
EB
14491 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
14492 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
cdc69469
EB
14493 .iv_out = "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
14494 "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
92a4c9fe
EB
14495 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
14496 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
14497 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
14498 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
14499 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
14500 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
14501 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
14502 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
14503 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
14504 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
14505 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
14506 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
14507 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
14508 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
14509 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
14510 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
14511 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
14512 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
14513 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
14514 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
14515 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
14516 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
14517 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
14518 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
14519 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
14520 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
14521 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
14522 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
14523 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
14524 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
14525 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
14526 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
14527 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
14528 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
14529 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
14530 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
14531 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
14532 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
14533 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
14534 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
14535 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
14536 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
14537 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
14538 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
14539 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
14540 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
14541 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
14542 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
14543 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
14544 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
14545 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
14546 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
14547 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
14548 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
14549 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
14550 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
14551 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
14552 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
14553 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
14554 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
14555 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
14556 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
14557 .ctext = "\xEA\x65\x8A\x19\xB0\x66\xC1\x3F"
14558 "\xCE\xF1\x97\x75\xC1\xFD\xB5\xAF"
14559 "\x52\x65\xF7\xFF\xBC\xD8\x2D\x9F"
14560 "\x2F\xB9\x26\x9B\x6F\x10\xB7\xB8"
14561 "\x26\xA1\x02\x46\xA2\xAD\xC6\xC0"
14562 "\x11\x15\xFF\x6D\x1E\x82\x04\xA6"
14563 "\xB1\x74\xD1\x08\x13\xFD\x90\x7C"
14564 "\xF5\xED\xD3\xDB\x5A\x0A\x0C\x2F"
14565 "\x0A\x70\xF1\x88\x07\xCF\x21\x26"
14566 "\x40\x40\x8A\xF5\x53\xF7\x24\x4F"
14567 "\x83\x38\x43\x5F\x08\x99\xEB\xE3"
14568 "\xDC\x02\x64\x67\x50\x6E\x15\xC3"
14569 "\x01\x1A\xA0\x81\x13\x65\xA6\x73"
14570 "\x71\xA6\x3B\x91\x83\x77\xBE\xFA"
14571 "\xDB\x71\x73\xA6\xC1\xAE\x43\xC3"
14572 "\x36\xCE\xD6\xEB\xF9\x30\x1C\x4F"
14573 "\x80\x38\x5E\x9C\x6E\xAB\x98\x2F"
14574 "\x53\xAF\xCF\xC8\x9A\xB8\x86\x43"
14575 "\x3E\x86\xE7\xA1\xF4\x2F\x30\x40"
14576 "\x03\xA8\x6C\x50\x42\x9F\x77\x59"
14577 "\x89\xA0\xC5\xEC\x9A\xB8\xDD\x99"
14578 "\x16\x24\x02\x07\x48\xAE\xF2\x31"
14579 "\x34\x0E\xC3\x85\xFE\x1C\x95\x99"
14580 "\x87\x58\x98\x8B\xE7\xC6\xC5\x70"
14581 "\x73\x81\x07\x7C\x56\x2F\xD8\x1B"
14582 "\xB7\xB9\x2B\xAB\xE3\x01\x87\x0F"
14583 "\xD8\xBB\xC0\x0D\xAC\x2C\x2F\x98"
14584 "\x3C\x0B\xA2\x99\x4A\x8C\xF7\x04"
14585 "\xE0\xE0\xCF\xD1\x81\x5B\xFE\xF5"
14586 "\x24\x04\xFD\xB8\xDF\x13\xD8\xCD"
14587 "\xF1\xE3\x3D\x98\x50\x02\x77\x9E"
14588 "\xBC\x22\xAB\xFA\xC2\x43\x1F\x66"
14589 "\x20\x02\x23\xDA\xDF\xA0\x89\xF6"
14590 "\xD8\xF3\x45\x24\x53\x6F\x16\x77"
14591 "\x02\x3E\x7B\x36\x5F\xA0\x3B\x78"
14592 "\x63\xA2\xBD\xB5\xA4\xCA\x1E\xD3"
14593 "\x57\xBC\x0B\x9F\x43\x51\x28\x4F"
14594 "\x07\x50\x6C\x68\x12\x07\xCF\xFA"
14595 "\x6B\x72\x0B\xEB\xF8\x88\x90\x2C"
14596 "\x7E\xF5\x91\xD1\x03\xD8\xD5\xBD"
14597 "\x22\x39\x7B\x16\x03\x01\x69\xAF"
14598 "\x3D\x38\x66\x28\x0C\xBE\x5B\xC5"
14599 "\x03\xB4\x2F\x51\x8A\x56\x17\x2B"
14600 "\x88\x42\x6D\x40\x68\x8F\xD0\x11"
14601 "\x19\xF9\x1F\x43\x79\x95\x31\xFA"
14602 "\x28\x7A\x3D\xF7\x66\xEB\xEF\xAC"
14603 "\x06\xB2\x01\xAD\xDB\x68\xDB\xEC"
14604 "\x8D\x53\x6E\x72\x68\xA3\xC7\x63"
14605 "\x43\x2B\x78\xE0\x04\x29\x8F\x72"
14606 "\xB2\x2C\xE6\x84\x03\x30\x6D\xCD"
14607 "\x26\x92\x37\xE1\x2F\xBB\x8B\x9D"
14608 "\xE4\x4C\xF6\x93\xBC\xD9\xAD\x44"
14609 "\x52\x65\xC7\xB0\x0E\x3F\x0E\x61"
14610 "\x56\x5D\x1C\x6D\xA7\x05\x2E\xBC"
14611 "\x58\x08\x15\xAB\x12\xAB\x17\x4A"
14612 "\x5E\x1C\xF2\xCD\xB8\xA2\xAE\xFB"
14613 "\x9B\x2E\x0E\x85\x34\x80\x0E\x3F"
14614 "\x4C\xB8\xDB\xCE\x1C\x90\xA1\x61"
14615 "\x6C\x69\x09\x35\x9E\xD4\xF4\xAD"
14616 "\xBC\x06\x41\xE3\x01\xB4\x4E\x0A"
14617 "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
14618 "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
14619 .len = 496,
da7a0ab5
EB
14620 },
14621};
14622
7da66670
DB
14623static const struct cipher_testvec aes_cfb_tv_template[] = {
14624 { /* From NIST SP800-38A */
14625 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14626 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14627 .klen = 16,
14628 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14629 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14630 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14631 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14632 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14633 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14634 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14635 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14636 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14637 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14638 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
14639 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
14640 "\xc8\xa6\x45\x37\xa0\xb3\xa9\x3f"
14641 "\xcd\xe3\xcd\xad\x9f\x1c\xe5\x8b"
14642 "\x26\x75\x1f\x67\xa3\xcb\xb1\x40"
14643 "\xb1\x80\x8c\xf1\x87\xa4\xf4\xdf"
14644 "\xc0\x4b\x05\x35\x7c\x5d\x1c\x0e"
14645 "\xea\xc4\xc6\x6f\x9f\xf7\xf2\xe6",
14646 .len = 64,
14647 }, {
14648 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14649 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14650 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14651 .klen = 24,
14652 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14653 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14654 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14655 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14656 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14657 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14658 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14659 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14660 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14661 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14662 .ctext = "\xcd\xc8\x0d\x6f\xdd\xf1\x8c\xab"
14663 "\x34\xc2\x59\x09\xc9\x9a\x41\x74"
14664 "\x67\xce\x7f\x7f\x81\x17\x36\x21"
14665 "\x96\x1a\x2b\x70\x17\x1d\x3d\x7a"
14666 "\x2e\x1e\x8a\x1d\xd5\x9b\x88\xb1"
14667 "\xc8\xe6\x0f\xed\x1e\xfa\xc4\xc9"
14668 "\xc0\x5f\x9f\x9c\xa9\x83\x4f\xa0"
14669 "\x42\xae\x8f\xba\x58\x4b\x09\xff",
14670 .len = 64,
14671 }, {
14672 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14673 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14674 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14675 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
14676 .klen = 32,
14677 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14678 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14679 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14680 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14681 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14682 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14683 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14684 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14685 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14686 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14687 .ctext = "\xdc\x7e\x84\xbf\xda\x79\x16\x4b"
14688 "\x7e\xcd\x84\x86\x98\x5d\x38\x60"
14689 "\x39\xff\xed\x14\x3b\x28\xb1\xc8"
14690 "\x32\x11\x3c\x63\x31\xe5\x40\x7b"
14691 "\xdf\x10\x13\x24\x15\xe5\x4b\x92"
14692 "\xa1\x3e\xd0\xa8\x26\x7a\xe2\xf9"
14693 "\x75\xa3\x85\x74\x1a\xb9\xce\xf8"
14694 "\x20\x31\x62\x3d\x55\xb1\xe4\x71",
14695 .len = 64,
394a9e04
EB
14696 }, { /* > 16 bytes, not a multiple of 16 bytes */
14697 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14698 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14699 .klen = 16,
14700 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14701 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14702 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14703 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14704 "\xae",
14705 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
14706 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
14707 "\xc8",
14708 .len = 17,
14709 }, { /* < 16 bytes */
14710 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14711 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14712 .klen = 16,
14713 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14714 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14715 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
14716 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
14717 .len = 7,
7da66670
DB
14718 },
14719};
14720
a0d608ee 14721static const struct aead_testvec hmac_md5_ecb_cipher_null_tv_template[] = {
92a4c9fe
EB
14722 { /* Input data from RFC 2410 Case 1 */
14723#ifdef __LITTLE_ENDIAN
14724 .key = "\x08\x00" /* rta length */
14725 "\x01\x00" /* rta type */
14726#else
14727 .key = "\x00\x08" /* rta length */
14728 "\x00\x01" /* rta type */
14729#endif
14730 "\x00\x00\x00\x00" /* enc key length */
c3bb521b
EB
14731 "\x00\x00\x00\x00\x00\x00\x00\x00"
14732 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe
EB
14733 .klen = 8 + 16 + 0,
14734 .iv = "",
a0d608ee
EB
14735 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
14736 .plen = 8,
14737 .ctext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
92a4c9fe
EB
14738 "\xaa\x42\xfe\x43\x8d\xea\xa3\x5a"
14739 "\xb9\x3d\x9f\xb1\xa3\x8e\x9b\xae",
a0d608ee 14740 .clen = 8 + 16,
92a4c9fe
EB
14741 }, { /* Input data from RFC 2410 Case 2 */
14742#ifdef __LITTLE_ENDIAN
14743 .key = "\x08\x00" /* rta length */
14744 "\x01\x00" /* rta type */
14745#else
14746 .key = "\x00\x08" /* rta length */
14747 "\x00\x01" /* rta type */
14748#endif
14749 "\x00\x00\x00\x00" /* enc key length */
c3bb521b 14750 "\x00\x00\x00\x00\x00\x00\x00\x00"
92a4c9fe
EB
14751 "\x00\x00\x00\x00\x00\x00\x00\x00",
14752 .klen = 8 + 16 + 0,
14753 .iv = "",
a0d608ee
EB
14754 .ptext = "Network Security People Have A Strange Sense Of Humor",
14755 .plen = 53,
14756 .ctext = "Network Security People Have A Strange Sense Of Humor"
92a4c9fe
EB
14757 "\x73\xa5\x3e\x1c\x08\x0e\x8a\x8a"
14758 "\x8e\xb5\x5f\x90\x8e\xfe\x13\x23",
a0d608ee 14759 .clen = 53 + 16,
92a4c9fe
EB
14760 },
14761};
14762
a0d608ee 14763static const struct aead_testvec hmac_sha1_aes_cbc_tv_temp[] = {
92a4c9fe
EB
14764 { /* RFC 3602 Case 1 */
14765#ifdef __LITTLE_ENDIAN
14766 .key = "\x08\x00" /* rta length */
14767 "\x01\x00" /* rta type */
14768#else
14769 .key = "\x00\x08" /* rta length */
14770 "\x00\x01" /* rta type */
14771#endif
14772 "\x00\x00\x00\x10" /* enc key length */
14773 "\x00\x00\x00\x00\x00\x00\x00\x00"
14774 "\x00\x00\x00\x00\x00\x00\x00\x00"
14775 "\x00\x00\x00\x00"
14776 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14777 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14778 .klen = 8 + 20 + 16,
14779 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14780 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14781 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14782 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14783 .alen = 16,
a0d608ee
EB
14784 .ptext = "Single block msg",
14785 .plen = 16,
14786 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
14787 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
14788 "\x1b\x13\xcb\xaf\x89\x5e\xe1\x2c"
14789 "\x13\xc5\x2e\xa3\xcc\xed\xdc\xb5"
14790 "\x03\x71\xa2\x06",
a0d608ee 14791 .clen = 16 + 20,
92a4c9fe
EB
14792 }, { /* RFC 3602 Case 2 */
14793#ifdef __LITTLE_ENDIAN
14794 .key = "\x08\x00" /* rta length */
14795 "\x01\x00" /* rta type */
14796#else
14797 .key = "\x00\x08" /* rta length */
14798 "\x00\x01" /* rta type */
14799#endif
14800 "\x00\x00\x00\x10" /* enc key length */
c3bb521b
EB
14801 "\x20\x21\x22\x23\x24\x25\x26\x27"
14802 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
92a4c9fe
EB
14803 "\x30\x31\x32\x33"
14804 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14805 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14806 .klen = 8 + 20 + 16,
14807 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14808 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14809 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14810 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14811 .alen = 16,
a0d608ee 14812 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
c3bb521b
EB
14813 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14814 "\x10\x11\x12\x13\x14\x15\x16\x17"
92a4c9fe 14815 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
14816 .plen = 32,
14817 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
14818 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14819 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14820 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
14821 "\xad\x9b\x4c\x5c\x85\xe1\xda\xae"
14822 "\xee\x81\x4e\xd7\xdb\x74\xcf\x58"
14823 "\x65\x39\xf8\xde",
a0d608ee 14824 .clen = 32 + 20,
92a4c9fe
EB
14825 }, { /* RFC 3602 Case 3 */
14826#ifdef __LITTLE_ENDIAN
14827 .key = "\x08\x00" /* rta length */
14828 "\x01\x00" /* rta type */
14829#else
14830 .key = "\x00\x08" /* rta length */
14831 "\x00\x01" /* rta type */
14832#endif
14833 "\x00\x00\x00\x10" /* enc key length */
14834 "\x11\x22\x33\x44\x55\x66\x77\x88"
14835 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14836 "\x22\x33\x44\x55"
14837 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
14838 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
14839 .klen = 8 + 20 + 16,
14840 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14841 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14842 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14843 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14844 .alen = 16,
a0d608ee
EB
14845 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
14846 .plen = 48,
14847 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
14848 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
14849 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
14850 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
14851 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
14852 "\x85\x79\x69\x5d\x83\xba\x26\x84"
14853 "\xc2\xec\x0c\xf8\x7f\x05\xba\xca"
14854 "\xff\xee\x4c\xd0\x93\xe6\x36\x7f"
14855 "\x8d\x62\xf2\x1e",
a0d608ee 14856 .clen = 48 + 20,
92a4c9fe
EB
14857 }, { /* RFC 3602 Case 4 */
14858#ifdef __LITTLE_ENDIAN
14859 .key = "\x08\x00" /* rta length */
14860 "\x01\x00" /* rta type */
14861#else
14862 .key = "\x00\x08" /* rta length */
14863 "\x00\x01" /* rta type */
14864#endif
14865 "\x00\x00\x00\x10" /* enc key length */
14866 "\x11\x22\x33\x44\x55\x66\x77\x88"
14867 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14868 "\x22\x33\x44\x55"
14869 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
14870 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
14871 .klen = 8 + 20 + 16,
14872 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14873 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14874 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14875 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14876 .alen = 16,
a0d608ee 14877 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
c3bb521b
EB
14878 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14879 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14880 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14881 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14882 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14883 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 14884 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
14885 .plen = 64,
14886 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
14887 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
14888 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
14889 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
14890 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
14891 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
14892 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
14893 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
14894 "\x1c\x45\x57\xa9\x56\xcb\xa9\x2d"
14895 "\x18\xac\xf1\xc7\x5d\xd1\xcd\x0d"
14896 "\x1d\xbe\xc6\xe9",
a0d608ee 14897 .clen = 64 + 20,
92a4c9fe
EB
14898 }, { /* RFC 3602 Case 5 */
14899#ifdef __LITTLE_ENDIAN
14900 .key = "\x08\x00" /* rta length */
14901 "\x01\x00" /* rta type */
14902#else
14903 .key = "\x00\x08" /* rta length */
14904 "\x00\x01" /* rta type */
14905#endif
14906 "\x00\x00\x00\x10" /* enc key length */
14907 "\x11\x22\x33\x44\x55\x66\x77\x88"
14908 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14909 "\x22\x33\x44\x55"
14910 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
14911 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
14912 .klen = 8 + 20 + 16,
14913 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
14914 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
14915 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
14916 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
14917 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
14918 .alen = 24,
a0d608ee 14919 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 14920 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
c3bb521b
EB
14921 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14922 "\x10\x11\x12\x13\x14\x15\x16\x17"
14923 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14924 "\x20\x21\x22\x23\x24\x25\x26\x27"
14925 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14926 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
14927 "\x01\x02\x03\x04\x05\x06\x07\x08"
14928 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
14929 .plen = 80,
14930 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
14931 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
14932 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
14933 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
14934 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
14935 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
14936 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
14937 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
14938 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
14939 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
14940 "\x58\xc6\x84\x75\xe4\xe9\x6b\x0c"
14941 "\xe1\xc5\x0b\x73\x4d\x82\x55\xa8"
14942 "\x85\xe1\x59\xf7",
a0d608ee 14943 .clen = 80 + 20,
92a4c9fe
EB
14944 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
14945#ifdef __LITTLE_ENDIAN
14946 .key = "\x08\x00" /* rta length */
14947 "\x01\x00" /* rta type */
14948#else
14949 .key = "\x00\x08" /* rta length */
14950 "\x00\x01" /* rta type */
14951#endif
14952 "\x00\x00\x00\x18" /* enc key length */
14953 "\x11\x22\x33\x44\x55\x66\x77\x88"
14954 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14955 "\x22\x33\x44\x55"
14956 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14957 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14958 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14959 .klen = 8 + 20 + 24,
14960 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14961 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14962 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
14963 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14964 .alen = 16,
a0d608ee 14965 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
14966 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14967 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14968 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14969 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14970 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14971 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14972 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
14973 .plen = 64,
14974 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
14975 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
14976 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
14977 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
14978 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
14979 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
14980 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14981 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
14982 "\x73\xe3\x19\x3f\x8b\xc9\xc6\xf4"
14983 "\x5a\xf1\x5b\xa8\x98\x07\xc5\x36"
14984 "\x47\x4c\xfc\x36",
a0d608ee 14985 .clen = 64 + 20,
92a4c9fe
EB
14986 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
14987#ifdef __LITTLE_ENDIAN
14988 .key = "\x08\x00" /* rta length */
14989 "\x01\x00" /* rta type */
14990#else
14991 .key = "\x00\x08" /* rta length */
14992 "\x00\x01" /* rta type */
14993#endif
14994 "\x00\x00\x00\x20" /* enc key length */
14995 "\x11\x22\x33\x44\x55\x66\x77\x88"
14996 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14997 "\x22\x33\x44\x55"
14998 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14999 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
15000 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
15001 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
15002 .klen = 8 + 20 + 32,
15003 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15004 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15005 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15006 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15007 .alen = 16,
a0d608ee 15008 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15009 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15010 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15011 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15012 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15013 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15014 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15015 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15016 .plen = 64,
15017 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
15018 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
15019 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
15020 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
15021 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
15022 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
15023 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
15024 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
15025 "\xa3\xe8\x9b\x17\xe3\xf4\x7f\xde"
15026 "\x1b\x9f\xc6\x81\x26\x43\x4a\x87"
15027 "\x51\xee\xd6\x4e",
a0d608ee 15028 .clen = 64 + 20,
92a4c9fe
EB
15029 },
15030};
15031
a0d608ee 15032static const struct aead_testvec hmac_sha1_ecb_cipher_null_tv_temp[] = {
92a4c9fe
EB
15033 { /* Input data from RFC 2410 Case 1 */
15034#ifdef __LITTLE_ENDIAN
15035 .key = "\x08\x00" /* rta length */
15036 "\x01\x00" /* rta type */
15037#else
15038 .key = "\x00\x08" /* rta length */
15039 "\x00\x01" /* rta type */
15040#endif
15041 "\x00\x00\x00\x00" /* enc key length */
15042 "\x00\x00\x00\x00\x00\x00\x00\x00"
15043 "\x00\x00\x00\x00\x00\x00\x00\x00"
15044 "\x00\x00\x00\x00",
15045 .klen = 8 + 20 + 0,
15046 .iv = "",
a0d608ee
EB
15047 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
15048 .plen = 8,
15049 .ctext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
92a4c9fe
EB
15050 "\x40\xc3\x0a\xa1\xc9\xa0\x28\xab"
15051 "\x99\x5e\x19\x04\xd1\x72\xef\xb8"
15052 "\x8c\x5e\xe4\x08",
a0d608ee 15053 .clen = 8 + 20,
92a4c9fe
EB
15054 }, { /* Input data from RFC 2410 Case 2 */
15055#ifdef __LITTLE_ENDIAN
15056 .key = "\x08\x00" /* rta length */
15057 "\x01\x00" /* rta type */
15058#else
15059 .key = "\x00\x08" /* rta length */
15060 "\x00\x01" /* rta type */
15061#endif
15062 "\x00\x00\x00\x00" /* enc key length */
15063 "\x00\x00\x00\x00\x00\x00\x00\x00"
15064 "\x00\x00\x00\x00\x00\x00\x00\x00"
15065 "\x00\x00\x00\x00",
15066 .klen = 8 + 20 + 0,
15067 .iv = "",
a0d608ee
EB
15068 .ptext = "Network Security People Have A Strange Sense Of Humor",
15069 .plen = 53,
15070 .ctext = "Network Security People Have A Strange Sense Of Humor"
92a4c9fe
EB
15071 "\x75\x6f\x42\x1e\xf8\x50\x21\xd2"
15072 "\x65\x47\xee\x8e\x1a\xef\x16\xf6"
15073 "\x91\x56\xe4\xd6",
a0d608ee 15074 .clen = 53 + 20,
92a4c9fe
EB
15075 },
15076};
15077
a0d608ee 15078static const struct aead_testvec hmac_sha256_aes_cbc_tv_temp[] = {
92a4c9fe
EB
15079 { /* RFC 3602 Case 1 */
15080#ifdef __LITTLE_ENDIAN
15081 .key = "\x08\x00" /* rta length */
15082 "\x01\x00" /* rta type */
15083#else
15084 .key = "\x00\x08" /* rta length */
15085 "\x00\x01" /* rta type */
15086#endif
15087 "\x00\x00\x00\x10" /* enc key length */
15088 "\x00\x00\x00\x00\x00\x00\x00\x00"
15089 "\x00\x00\x00\x00\x00\x00\x00\x00"
15090 "\x00\x00\x00\x00\x00\x00\x00\x00"
15091 "\x00\x00\x00\x00\x00\x00\x00\x00"
15092 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
15093 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
15094 .klen = 8 + 32 + 16,
15095 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15096 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15097 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15098 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15099 .alen = 16,
a0d608ee
EB
15100 .ptext = "Single block msg",
15101 .plen = 16,
15102 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
15103 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
15104 "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
15105 "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
15106 "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
15107 "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
a0d608ee 15108 .clen = 16 + 32,
92a4c9fe
EB
15109 }, { /* RFC 3602 Case 2 */
15110#ifdef __LITTLE_ENDIAN
15111 .key = "\x08\x00" /* rta length */
15112 "\x01\x00" /* rta type */
15113#else
15114 .key = "\x00\x08" /* rta length */
15115 "\x00\x01" /* rta type */
15116#endif
15117 "\x00\x00\x00\x10" /* enc key length */
c3bb521b
EB
15118 "\x20\x21\x22\x23\x24\x25\x26\x27"
15119 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15120 "\x30\x31\x32\x33\x34\x35\x36\x37"
15121 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
92a4c9fe
EB
15122 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
15123 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
15124 .klen = 8 + 32 + 16,
15125 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15126 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15127 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15128 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15129 .alen = 16,
a0d608ee 15130 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
92a4c9fe
EB
15131 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15132 "\x10\x11\x12\x13\x14\x15\x16\x17"
15133 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
15134 .plen = 32,
15135 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
15136 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
15137 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
15138 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
15139 "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
15140 "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
15141 "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
15142 "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
a0d608ee 15143 .clen = 32 + 32,
92a4c9fe
EB
15144 }, { /* RFC 3602 Case 3 */
15145#ifdef __LITTLE_ENDIAN
15146 .key = "\x08\x00" /* rta length */
15147 "\x01\x00" /* rta type */
15148#else
15149 .key = "\x00\x08" /* rta length */
15150 "\x00\x01" /* rta type */
15151#endif
15152 "\x00\x00\x00\x10" /* enc key length */
15153 "\x11\x22\x33\x44\x55\x66\x77\x88"
15154 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15155 "\x22\x33\x44\x55\x66\x77\x88\x99"
15156 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15157 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
15158 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
15159 .klen = 8 + 32 + 16,
15160 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15161 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15162 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15163 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15164 .alen = 16,
a0d608ee
EB
15165 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
15166 .plen = 48,
15167 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
15168 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
15169 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
15170 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
15171 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
15172 "\x85\x79\x69\x5d\x83\xba\x26\x84"
15173 "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
15174 "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
15175 "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
15176 "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
a0d608ee 15177 .clen = 48 + 32,
92a4c9fe
EB
15178 }, { /* RFC 3602 Case 4 */
15179#ifdef __LITTLE_ENDIAN
15180 .key = "\x08\x00" /* rta length */
15181 "\x01\x00" /* rta type */
15182#else
15183 .key = "\x00\x08" /* rta length */
15184 "\x00\x01" /* rta type */
15185#endif
15186 "\x00\x00\x00\x10" /* enc key length */
15187 "\x11\x22\x33\x44\x55\x66\x77\x88"
15188 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15189 "\x22\x33\x44\x55\x66\x77\x88\x99"
15190 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15191 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
15192 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
15193 .klen = 8 + 32 + 16,
15194 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15195 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15196 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15197 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15198 .alen = 16,
a0d608ee 15199 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
c3bb521b
EB
15200 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15201 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15202 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15203 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15204 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15205 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 15206 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
15207 .plen = 64,
15208 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
15209 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
15210 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
15211 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
15212 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
15213 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
15214 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
15215 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
15216 "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
15217 "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
15218 "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
15219 "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
a0d608ee 15220 .clen = 64 + 32,
92a4c9fe
EB
15221 }, { /* RFC 3602 Case 5 */
15222#ifdef __LITTLE_ENDIAN
15223 .key = "\x08\x00" /* rta length */
15224 "\x01\x00" /* rta type */
15225#else
15226 .key = "\x00\x08" /* rta length */
15227 "\x00\x01" /* rta type */
15228#endif
15229 "\x00\x00\x00\x10" /* enc key length */
15230 "\x11\x22\x33\x44\x55\x66\x77\x88"
15231 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15232 "\x22\x33\x44\x55\x66\x77\x88\x99"
15233 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15234 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
15235 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
15236 .klen = 8 + 32 + 16,
15237 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15238 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15239 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15240 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15241 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15242 .alen = 24,
a0d608ee 15243 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 15244 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
c3bb521b
EB
15245 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15246 "\x10\x11\x12\x13\x14\x15\x16\x17"
15247 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15248 "\x20\x21\x22\x23\x24\x25\x26\x27"
15249 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15250 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
15251 "\x01\x02\x03\x04\x05\x06\x07\x08"
15252 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
15253 .plen = 80,
15254 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
15255 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
15256 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
15257 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
15258 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
15259 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
15260 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
15261 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
15262 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
15263 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
15264 "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
15265 "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
15266 "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
15267 "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
a0d608ee 15268 .clen = 80 + 32,
92a4c9fe
EB
15269 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
15270#ifdef __LITTLE_ENDIAN
15271 .key = "\x08\x00" /* rta length */
15272 "\x01\x00" /* rta type */
15273#else
15274 .key = "\x00\x08" /* rta length */
15275 "\x00\x01" /* rta type */
15276#endif
15277 "\x00\x00\x00\x18" /* enc key length */
15278 "\x11\x22\x33\x44\x55\x66\x77\x88"
15279 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15280 "\x22\x33\x44\x55\x66\x77\x88\x99"
15281 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15282 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
15283 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
15284 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
15285 .klen = 8 + 32 + 24,
15286 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15287 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15288 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15289 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15290 .alen = 16,
a0d608ee 15291 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15292 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15293 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15294 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15295 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15296 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15297 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15298 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15299 .plen = 64,
15300 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
15301 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
15302 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
15303 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
15304 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
15305 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
15306 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
15307 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
15308 "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
15309 "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
15310 "\xca\x71\x85\x93\xf7\x85\x55\x8b"
15311 "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
a0d608ee 15312 .clen = 64 + 32,
92a4c9fe
EB
15313 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
15314#ifdef __LITTLE_ENDIAN
15315 .key = "\x08\x00" /* rta length */
15316 "\x01\x00" /* rta type */
15317#else
15318 .key = "\x00\x08" /* rta length */
15319 "\x00\x01" /* rta type */
15320#endif
15321 "\x00\x00\x00\x20" /* enc key length */
15322 "\x11\x22\x33\x44\x55\x66\x77\x88"
15323 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15324 "\x22\x33\x44\x55\x66\x77\x88\x99"
15325 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15326 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
15327 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
15328 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
15329 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
15330 .klen = 8 + 32 + 32,
15331 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15332 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15333 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15334 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15335 .alen = 16,
a0d608ee 15336 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15337 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15338 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15339 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15340 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15341 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15342 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15343 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15344 .plen = 64,
15345 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
15346 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
15347 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
15348 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
15349 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
15350 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
15351 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
15352 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
15353 "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
15354 "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
15355 "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
15356 "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
a0d608ee 15357 .clen = 64 + 32,
da7a0ab5
EB
15358 },
15359};
15360
a0d608ee 15361static const struct aead_testvec hmac_sha512_aes_cbc_tv_temp[] = {
92a4c9fe
EB
15362 { /* RFC 3602 Case 1 */
15363#ifdef __LITTLE_ENDIAN
15364 .key = "\x08\x00" /* rta length */
15365 "\x01\x00" /* rta type */
15366#else
15367 .key = "\x00\x08" /* rta length */
15368 "\x00\x01" /* rta type */
15369#endif
15370 "\x00\x00\x00\x10" /* enc key length */
41b3316e 15371 "\x00\x00\x00\x00\x00\x00\x00\x00"
41b3316e
EB
15372 "\x00\x00\x00\x00\x00\x00\x00\x00"
15373 "\x00\x00\x00\x00\x00\x00\x00\x00"
92a4c9fe
EB
15374 "\x00\x00\x00\x00\x00\x00\x00\x00"
15375 "\x00\x00\x00\x00\x00\x00\x00\x00"
15376 "\x00\x00\x00\x00\x00\x00\x00\x00"
15377 "\x00\x00\x00\x00\x00\x00\x00\x00"
15378 "\x00\x00\x00\x00\x00\x00\x00\x00"
15379 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
15380 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
15381 .klen = 8 + 64 + 16,
15382 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15383 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15384 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15385 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15386 .alen = 16,
a0d608ee
EB
15387 .ptext = "Single block msg",
15388 .plen = 16,
15389 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
15390 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
15391 "\x3f\xdc\xad\x90\x03\x63\x5e\x68"
15392 "\xc3\x13\xdd\xa4\x5c\x4d\x54\xa7"
15393 "\x19\x6e\x03\x75\x2b\xa1\x62\xce"
15394 "\xe0\xc6\x96\x75\xb2\x14\xca\x96"
15395 "\xec\xbd\x50\x08\x07\x64\x1a\x49"
15396 "\xe8\x9a\x7c\x06\x3d\xcb\xff\xb2"
15397 "\xfa\x20\x89\xdd\x9c\xac\x9e\x16"
15398 "\x18\x8a\xa0\x6d\x01\x6c\xa3\x3a",
a0d608ee 15399 .clen = 16 + 64,
92a4c9fe
EB
15400 }, { /* RFC 3602 Case 2 */
15401#ifdef __LITTLE_ENDIAN
15402 .key = "\x08\x00" /* rta length */
15403 "\x01\x00" /* rta type */
15404#else
15405 .key = "\x00\x08" /* rta length */
15406 "\x00\x01" /* rta type */
15407#endif
15408 "\x00\x00\x00\x10" /* enc key length */
41b3316e
EB
15409 "\x20\x21\x22\x23\x24\x25\x26\x27"
15410 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15411 "\x30\x31\x32\x33\x34\x35\x36\x37"
15412 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
15413 "\x40\x41\x42\x43\x44\x45\x46\x47"
15414 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
15415 "\x50\x51\x52\x53\x54\x55\x56\x57"
15416 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
92a4c9fe
EB
15417 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
15418 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
15419 .klen = 8 + 64 + 16,
15420 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15421 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15422 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15423 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15424 .alen = 16,
a0d608ee 15425 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
92a4c9fe
EB
15426 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15427 "\x10\x11\x12\x13\x14\x15\x16\x17"
15428 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
15429 .plen = 32,
15430 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
15431 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
15432 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
15433 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
15434 "\xda\xb2\x0c\xb2\x26\xc4\xd5\xef"
15435 "\x60\x38\xa4\x5e\x9a\x8c\x1b\x41"
15436 "\x03\x9f\xc4\x64\x7f\x01\x42\x9b"
15437 "\x0e\x1b\xea\xef\xbc\x88\x19\x5e"
15438 "\x31\x7e\xc2\x95\xfc\x09\x32\x0a"
15439 "\x46\x32\x7c\x41\x9c\x59\x3e\xe9"
15440 "\x8f\x9f\xd4\x31\xd6\x22\xbd\xf8"
15441 "\xf7\x0a\x94\xe5\xa9\xc3\xf6\x9d",
a0d608ee 15442 .clen = 32 + 64,
92a4c9fe
EB
15443 }, { /* RFC 3602 Case 3 */
15444#ifdef __LITTLE_ENDIAN
15445 .key = "\x08\x00" /* rta length */
15446 "\x01\x00" /* rta type */
15447#else
15448 .key = "\x00\x08" /* rta length */
15449 "\x00\x01" /* rta type */
15450#endif
15451 "\x00\x00\x00\x10" /* enc key length */
15452 "\x11\x22\x33\x44\x55\x66\x77\x88"
15453 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15454 "\x22\x33\x44\x55\x66\x77\x88\x99"
15455 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15456 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15457 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15458 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15459 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15460 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
15461 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
15462 .klen = 8 + 64 + 16,
15463 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15464 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15465 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15466 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15467 .alen = 16,
a0d608ee
EB
15468 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
15469 .plen = 48,
15470 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
15471 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
15472 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
15473 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
15474 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
15475 "\x85\x79\x69\x5d\x83\xba\x26\x84"
15476 "\x64\x19\x17\x5b\x57\xe0\x21\x0f"
15477 "\xca\xdb\xa1\x26\x38\x14\xa2\x69"
15478 "\xdb\x54\x67\x80\xc0\x54\xe0\xfd"
15479 "\x3e\x91\xe7\x91\x7f\x13\x38\x44"
15480 "\xb7\xb1\xd6\xc8\x7d\x48\x8d\x41"
15481 "\x08\xea\x29\x6c\x74\x67\x3f\xb0"
15482 "\xac\x7f\x5c\x1d\xf5\xee\x22\x66"
15483 "\x27\xa6\xb6\x13\xba\xba\xf0\xc2",
a0d608ee 15484 .clen = 48 + 64,
92a4c9fe
EB
15485 }, { /* RFC 3602 Case 4 */
15486#ifdef __LITTLE_ENDIAN
15487 .key = "\x08\x00" /* rta length */
15488 "\x01\x00" /* rta type */
15489#else
15490 .key = "\x00\x08" /* rta length */
15491 "\x00\x01" /* rta type */
15492#endif
15493 "\x00\x00\x00\x10" /* enc key length */
15494 "\x11\x22\x33\x44\x55\x66\x77\x88"
15495 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15496 "\x22\x33\x44\x55\x66\x77\x88\x99"
15497 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15498 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15499 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15500 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15501 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15502 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
15503 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
15504 .klen = 8 + 64 + 16,
15505 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15506 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15507 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15508 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15509 .alen = 16,
a0d608ee 15510 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
41b3316e
EB
15511 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15512 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15513 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15514 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15515 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15516 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 15517 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
15518 .plen = 64,
15519 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
15520 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
15521 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
15522 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
15523 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
15524 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
15525 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
15526 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
15527 "\x82\xcd\x42\x28\x21\x20\x15\xcc"
15528 "\xb7\xb2\x48\x40\xc7\x64\x41\x3a"
15529 "\x61\x32\x82\x85\xcf\x27\xed\xb4"
15530 "\xe4\x68\xa2\xf5\x79\x26\x27\xb2"
15531 "\x51\x67\x6a\xc4\xf0\x66\x55\x50"
15532 "\xbc\x6f\xed\xd5\x8d\xde\x23\x7c"
15533 "\x62\x98\x14\xd7\x2f\x37\x8d\xdf"
15534 "\xf4\x33\x80\xeb\x8e\xb4\xa4\xda",
a0d608ee 15535 .clen = 64 + 64,
92a4c9fe
EB
15536 }, { /* RFC 3602 Case 5 */
15537#ifdef __LITTLE_ENDIAN
15538 .key = "\x08\x00" /* rta length */
15539 "\x01\x00" /* rta type */
15540#else
15541 .key = "\x00\x08" /* rta length */
15542 "\x00\x01" /* rta type */
15543#endif
15544 "\x00\x00\x00\x10" /* enc key length */
15545 "\x11\x22\x33\x44\x55\x66\x77\x88"
15546 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15547 "\x22\x33\x44\x55\x66\x77\x88\x99"
15548 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15549 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15550 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15551 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15552 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15553 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
15554 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
15555 .klen = 8 + 64 + 16,
15556 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15557 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15558 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15559 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15560 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15561 .alen = 24,
a0d608ee 15562 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 15563 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
41b3316e
EB
15564 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15565 "\x10\x11\x12\x13\x14\x15\x16\x17"
15566 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15567 "\x20\x21\x22\x23\x24\x25\x26\x27"
15568 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15569 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
15570 "\x01\x02\x03\x04\x05\x06\x07\x08"
15571 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
15572 .plen = 80,
15573 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
15574 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
15575 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
15576 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
15577 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
15578 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
15579 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
15580 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
15581 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
15582 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
15583 "\x74\x84\x94\xe2\xd7\x7a\xf9\xbf"
15584 "\x00\x8a\xa2\xd5\xb7\xf3\x60\xcf"
15585 "\xa0\x47\xdf\x4e\x09\xf4\xb1\x7f"
15586 "\x14\xd9\x3d\x53\x8e\x12\xb3\x00"
15587 "\x4c\x0a\x4e\x32\x40\x43\x88\xce"
15588 "\x92\x26\xc1\x76\x20\x11\xeb\xba"
15589 "\x62\x4f\x9a\x62\x25\xc3\x75\x80"
15590 "\xb7\x0a\x17\xf5\xd7\x94\xb4\x14",
a0d608ee 15591 .clen = 80 + 64,
92a4c9fe
EB
15592 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
15593#ifdef __LITTLE_ENDIAN
15594 .key = "\x08\x00" /* rta length */
15595 "\x01\x00" /* rta type */
15596#else
15597 .key = "\x00\x08" /* rta length */
15598 "\x00\x01" /* rta type */
15599#endif
15600 "\x00\x00\x00\x18" /* enc key length */
15601 "\x11\x22\x33\x44\x55\x66\x77\x88"
15602 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15603 "\x22\x33\x44\x55\x66\x77\x88\x99"
15604 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15605 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15606 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15607 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15608 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15609 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
15610 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
15611 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
15612 .klen = 8 + 64 + 24,
15613 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15614 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15615 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15616 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15617 .alen = 16,
a0d608ee 15618 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15619 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15620 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15621 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15622 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15623 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15624 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15625 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15626 .plen = 64,
15627 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
15628 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
15629 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
15630 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
15631 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
15632 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
15633 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
15634 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
15635 "\x77\x4b\x69\x9d\x3a\x0d\xb4\x99"
15636 "\x8f\xc6\x8e\x0e\x72\x58\xe3\x56"
15637 "\xbb\x21\xd2\x7d\x93\x11\x17\x91"
15638 "\xc4\x83\xfd\x0a\xea\x71\xfe\x77"
15639 "\xae\x6f\x0a\xa5\xf0\xcf\xe1\x35"
15640 "\xba\x03\xd5\x32\xfa\x5f\x41\x58"
15641 "\x8d\x43\x98\xa7\x94\x16\x07\x02"
15642 "\x0f\xb6\x81\x50\x28\x95\x2e\x75",
a0d608ee 15643 .clen = 64 + 64,
92a4c9fe
EB
15644 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
15645#ifdef __LITTLE_ENDIAN
15646 .key = "\x08\x00" /* rta length */
15647 "\x01\x00" /* rta type */
15648#else
15649 .key = "\x00\x08" /* rta length */
15650 "\x00\x01" /* rta type */
15651#endif
15652 "\x00\x00\x00\x20" /* enc key length */
15653 "\x11\x22\x33\x44\x55\x66\x77\x88"
15654 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15655 "\x22\x33\x44\x55\x66\x77\x88\x99"
15656 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15657 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15658 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15659 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15660 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15661 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
15662 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
15663 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
15664 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
15665 .klen = 8 + 64 + 32,
15666 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15667 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15668 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15669 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15670 .alen = 16,
a0d608ee 15671 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15672 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15673 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15674 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15675 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15676 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15677 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15678 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15679 .plen = 64,
15680 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
15681 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
15682 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
15683 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
15684 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
15685 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
15686 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
15687 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
15688 "\xb2\x27\x69\x7f\x45\x64\x79\x2b"
15689 "\xb7\xb8\x4c\xd4\x75\x94\x68\x40"
15690 "\x2a\xea\x91\xc7\x3f\x7c\xed\x7b"
15691 "\x95\x2c\x9b\xa8\xf5\xe5\x52\x8d"
15692 "\x6b\xe1\xae\xf1\x74\xfa\x0d\x0c"
15693 "\xe3\x8d\x64\xc3\x8d\xff\x7c\x8c"
15694 "\xdb\xbf\xa0\xb4\x01\xa2\xa8\xa2"
15695 "\x2c\xb1\x62\x2c\x10\xca\xf1\x21",
a0d608ee 15696 .clen = 64 + 64,
92a4c9fe 15697 },
41b3316e
EB
15698};
15699
a0d608ee 15700static const struct aead_testvec hmac_sha1_des_cbc_tv_temp[] = {
92a4c9fe
EB
15701 { /*Generated with cryptopp*/
15702#ifdef __LITTLE_ENDIAN
15703 .key = "\x08\x00" /* rta length */
15704 "\x01\x00" /* rta type */
15705#else
15706 .key = "\x00\x08" /* rta length */
15707 "\x00\x01" /* rta type */
15708#endif
15709 "\x00\x00\x00\x08" /* enc key length */
15710 "\x11\x22\x33\x44\x55\x66\x77\x88"
15711 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15712 "\x22\x33\x44\x55"
15713 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15714 .klen = 8 + 20 + 8,
15715 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15716 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15717 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15718 .alen = 16,
a0d608ee 15719 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15720 "\x53\x20\x63\x65\x65\x72\x73\x74"
15721 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15722 "\x20\x79\x65\x53\x72\x63\x74\x65"
15723 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15724 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15725 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15726 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15727 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15728 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15729 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15730 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15731 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15732 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15733 "\x63\x65\x65\x72\x73\x74\x54\x20"
15734 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15735 .plen = 128,
15736 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15737 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15738 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15739 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15740 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15741 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15742 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15743 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15744 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15745 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15746 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15747 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15748 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15749 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15750 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15751 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15752 "\x95\x16\x20\x09\xf5\x95\x19\xfd"
15753 "\x3c\xc7\xe0\x42\xc0\x14\x69\xfa"
15754 "\x5c\x44\xa9\x37",
a0d608ee 15755 .clen = 128 + 20,
92a4c9fe 15756 },
41b3316e
EB
15757};
15758
a0d608ee 15759static const struct aead_testvec hmac_sha224_des_cbc_tv_temp[] = {
92a4c9fe
EB
15760 { /*Generated with cryptopp*/
15761#ifdef __LITTLE_ENDIAN
15762 .key = "\x08\x00" /* rta length */
15763 "\x01\x00" /* rta type */
15764#else
15765 .key = "\x00\x08" /* rta length */
15766 "\x00\x01" /* rta type */
15767#endif
15768 "\x00\x00\x00\x08" /* enc key length */
15769 "\x11\x22\x33\x44\x55\x66\x77\x88"
15770 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15771 "\x22\x33\x44\x55\x66\x77\x88\x99"
15772 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15773 .klen = 8 + 24 + 8,
15774 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15775 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15776 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15777 .alen = 16,
a0d608ee 15778 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15779 "\x53\x20\x63\x65\x65\x72\x73\x74"
15780 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15781 "\x20\x79\x65\x53\x72\x63\x74\x65"
15782 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15783 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15784 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15785 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15786 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15787 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15788 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15789 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15790 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15791 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15792 "\x63\x65\x65\x72\x73\x74\x54\x20"
15793 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15794 .plen = 128,
15795 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15796 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15797 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15798 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15799 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15800 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15801 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15802 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15803 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15804 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15805 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15806 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15807 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15808 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15809 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15810 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15811 "\x9c\x2d\x7e\xee\x20\x34\x55\x0a"
15812 "\xce\xb5\x4e\x64\x53\xe7\xbf\x91"
15813 "\xab\xd4\xd9\xda\xc9\x12\xae\xf7",
a0d608ee 15814 .clen = 128 + 24,
da7f033d
HX
15815 },
15816};
15817
a0d608ee 15818static const struct aead_testvec hmac_sha256_des_cbc_tv_temp[] = {
92a4c9fe
EB
15819 { /*Generated with cryptopp*/
15820#ifdef __LITTLE_ENDIAN
15821 .key = "\x08\x00" /* rta length */
15822 "\x01\x00" /* rta type */
15823#else
15824 .key = "\x00\x08" /* rta length */
15825 "\x00\x01" /* rta type */
15826#endif
15827 "\x00\x00\x00\x08" /* enc key length */
15828 "\x11\x22\x33\x44\x55\x66\x77\x88"
15829 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15830 "\x22\x33\x44\x55\x66\x77\x88\x99"
15831 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15832 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15833 .klen = 8 + 32 + 8,
15834 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15835 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15836 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15837 .alen = 16,
a0d608ee 15838 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15839 "\x53\x20\x63\x65\x65\x72\x73\x74"
15840 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15841 "\x20\x79\x65\x53\x72\x63\x74\x65"
15842 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15843 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15844 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15845 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15846 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15847 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15848 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15849 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15850 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15851 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15852 "\x63\x65\x65\x72\x73\x74\x54\x20"
15853 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15854 .plen = 128,
15855 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15856 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15857 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15858 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15859 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15860 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15861 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15862 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15863 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15864 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15865 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15866 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15867 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15868 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15869 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15870 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15871 "\xc6\x58\xa1\x60\x70\x91\x39\x36"
15872 "\x50\xf6\x5d\xab\x4b\x51\x4e\x5e"
15873 "\xde\x63\xde\x76\x52\xde\x9f\xba"
15874 "\x90\xcf\x15\xf2\xbb\x6e\x84\x00",
a0d608ee 15875 .clen = 128 + 32,
9b8b0405
JG
15876 },
15877};
15878
a0d608ee 15879static const struct aead_testvec hmac_sha384_des_cbc_tv_temp[] = {
92a4c9fe
EB
15880 { /*Generated with cryptopp*/
15881#ifdef __LITTLE_ENDIAN
15882 .key = "\x08\x00" /* rta length */
15883 "\x01\x00" /* rta type */
15884#else
15885 .key = "\x00\x08" /* rta length */
15886 "\x00\x01" /* rta type */
15887#endif
15888 "\x00\x00\x00\x08" /* enc key length */
15889 "\x11\x22\x33\x44\x55\x66\x77\x88"
15890 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15891 "\x22\x33\x44\x55\x66\x77\x88\x99"
15892 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15893 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15894 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15895 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15896 .klen = 8 + 48 + 8,
15897 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15898 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15899 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15900 .alen = 16,
a0d608ee 15901 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15902 "\x53\x20\x63\x65\x65\x72\x73\x74"
15903 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15904 "\x20\x79\x65\x53\x72\x63\x74\x65"
15905 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15906 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15907 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15908 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15909 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15910 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15911 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15912 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15913 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15914 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15915 "\x63\x65\x65\x72\x73\x74\x54\x20"
15916 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15917 .plen = 128,
15918 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15919 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15920 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15921 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15922 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15923 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15924 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15925 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15926 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15927 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15928 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15929 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15930 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15931 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15932 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15933 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15934 "\xa8\x8e\x9c\x74\x8c\x2b\x99\xa0"
15935 "\xc8\x8c\xef\x25\x07\x83\x11\x3a"
15936 "\x31\x8d\xbe\x3b\x6a\xd7\x96\xfe"
15937 "\x5e\x67\xb5\x74\xe7\xe7\x85\x61"
15938 "\x6a\x95\x26\x75\xcc\x53\x89\xf3"
15939 "\x74\xc9\x2a\x76\x20\xa2\x64\x62",
a0d608ee 15940 .clen = 128 + 48,
9b8b0405
JG
15941 },
15942};
15943
a0d608ee 15944static const struct aead_testvec hmac_sha512_des_cbc_tv_temp[] = {
92a4c9fe
EB
15945 { /*Generated with cryptopp*/
15946#ifdef __LITTLE_ENDIAN
15947 .key = "\x08\x00" /* rta length */
15948 "\x01\x00" /* rta type */
15949#else
15950 .key = "\x00\x08" /* rta length */
15951 "\x00\x01" /* rta type */
15952#endif
15953 "\x00\x00\x00\x08" /* enc key length */
15954 "\x11\x22\x33\x44\x55\x66\x77\x88"
15955 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15956 "\x22\x33\x44\x55\x66\x77\x88\x99"
15957 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15958 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15959 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15960 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15961 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15962 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15963 .klen = 8 + 64 + 8,
15964 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15965 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15966 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15967 .alen = 16,
a0d608ee 15968 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15969 "\x53\x20\x63\x65\x65\x72\x73\x74"
15970 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15971 "\x20\x79\x65\x53\x72\x63\x74\x65"
15972 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15973 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15974 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15975 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15976 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15977 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15978 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15979 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15980 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15981 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15982 "\x63\x65\x65\x72\x73\x74\x54\x20"
15983 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15984 .plen = 128,
15985 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15986 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15987 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15988 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15989 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15990 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15991 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15992 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15993 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15994 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15995 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15996 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15997 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15998 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15999 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
16000 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
16001 "\xc6\x2c\x73\x88\xb0\x9d\x5f\x3e"
16002 "\x5b\x78\xca\x0e\xab\x8a\xa3\xbb"
16003 "\xd9\x1d\xc3\xe3\x05\xac\x76\xfb"
16004 "\x58\x83\xda\x67\xfb\x21\x24\xa2"
16005 "\xb1\xa7\xd7\x66\xa6\x8d\xa6\x93"
16006 "\x97\xe2\xe3\xb8\xaa\x48\x85\xee"
16007 "\x8c\xf6\x07\x95\x1f\xa6\x6c\x96"
16008 "\x99\xc7\x5c\x8d\xd8\xb5\x68\x7b",
a0d608ee 16009 .clen = 128 + 64,
9b8b0405
JG
16010 },
16011};
16012
a0d608ee 16013static const struct aead_testvec hmac_sha1_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
16014 { /*Generated with cryptopp*/
16015#ifdef __LITTLE_ENDIAN
16016 .key = "\x08\x00" /* rta length */
16017 "\x01\x00" /* rta type */
16018#else
16019 .key = "\x00\x08" /* rta length */
16020 "\x00\x01" /* rta type */
16021#endif
16022 "\x00\x00\x00\x18" /* enc key length */
16023 "\x11\x22\x33\x44\x55\x66\x77\x88"
16024 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16025 "\x22\x33\x44\x55"
16026 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16027 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16028 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16029 .klen = 8 + 20 + 24,
16030 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16031 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16032 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16033 .alen = 16,
a0d608ee 16034 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16035 "\x53\x20\x63\x65\x65\x72\x73\x74"
16036 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16037 "\x20\x79\x65\x53\x72\x63\x74\x65"
16038 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16039 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16040 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16041 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16042 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16043 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16044 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16045 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16046 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16047 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16048 "\x63\x65\x65\x72\x73\x74\x54\x20"
16049 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16050 .plen = 128,
16051 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
16052 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16053 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16054 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16055 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16056 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16057 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16058 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16059 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16060 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16061 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16062 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16063 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16064 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16065 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16066 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16067 "\x67\x6d\xb1\xf5\xb8\x10\xdc\xc6"
16068 "\x75\x86\x96\x6b\xb1\xc5\xe4\xcf"
16069 "\xd1\x60\x91\xb3",
a0d608ee 16070 .clen = 128 + 20,
9b8b0405
JG
16071 },
16072};
16073
a0d608ee 16074static const struct aead_testvec hmac_sha224_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
16075 { /*Generated with cryptopp*/
16076#ifdef __LITTLE_ENDIAN
16077 .key = "\x08\x00" /* rta length */
16078 "\x01\x00" /* rta type */
16079#else
16080 .key = "\x00\x08" /* rta length */
16081 "\x00\x01" /* rta type */
16082#endif
16083 "\x00\x00\x00\x18" /* enc key length */
16084 "\x11\x22\x33\x44\x55\x66\x77\x88"
16085 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16086 "\x22\x33\x44\x55\x66\x77\x88\x99"
16087 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16088 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16089 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16090 .klen = 8 + 24 + 24,
16091 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16092 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16093 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16094 .alen = 16,
a0d608ee 16095 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16096 "\x53\x20\x63\x65\x65\x72\x73\x74"
16097 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16098 "\x20\x79\x65\x53\x72\x63\x74\x65"
16099 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16100 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16101 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16102 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16103 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16104 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16105 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16106 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16107 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16108 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16109 "\x63\x65\x65\x72\x73\x74\x54\x20"
16110 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16111 .plen = 128,
16112 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
16113 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16114 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16115 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16116 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16117 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16118 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16119 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16120 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16121 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16122 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16123 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16124 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16125 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16126 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16127 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16128 "\x15\x24\x7f\x5a\x45\x4a\x66\xce"
16129 "\x2b\x0b\x93\x99\x2f\x9d\x0c\x6c"
16130 "\x56\x1f\xe1\xa6\x41\xb2\x4c\xd0",
a0d608ee 16131 .clen = 128 + 24,
9b8b0405
JG
16132 },
16133};
16134
a0d608ee 16135static const struct aead_testvec hmac_sha256_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
16136 { /*Generated with cryptopp*/
16137#ifdef __LITTLE_ENDIAN
16138 .key = "\x08\x00" /* rta length */
16139 "\x01\x00" /* rta type */
16140#else
16141 .key = "\x00\x08" /* rta length */
16142 "\x00\x01" /* rta type */
16143#endif
16144 "\x00\x00\x00\x18" /* enc key length */
16145 "\x11\x22\x33\x44\x55\x66\x77\x88"
16146 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16147 "\x22\x33\x44\x55\x66\x77\x88\x99"
16148 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16149 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16150 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16151 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16152 .klen = 8 + 32 + 24,
16153 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16154 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16155 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16156 .alen = 16,
a0d608ee 16157 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16158 "\x53\x20\x63\x65\x65\x72\x73\x74"
16159 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16160 "\x20\x79\x65\x53\x72\x63\x74\x65"
16161 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16162 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16163 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16164 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16165 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16166 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16167 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16168 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16169 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16170 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16171 "\x63\x65\x65\x72\x73\x74\x54\x20"
16172 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16173 .plen = 128,
16174 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
16175 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16176 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16177 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16178 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16179 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16180 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16181 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16182 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16183 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16184 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16185 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16186 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16187 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16188 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16189 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16190 "\x73\xb0\xea\x9f\xe8\x18\x80\xd6"
16191 "\x56\x38\x44\xc0\xdb\xe3\x4f\x71"
16192 "\xf7\xce\xd1\xd3\xf8\xbd\x3e\x4f"
16193 "\xca\x43\x95\xdf\x80\x61\x81\xa9",
a0d608ee 16194 .clen = 128 + 32,
9b8b0405
JG
16195 },
16196};
16197
a0d608ee 16198static const struct aead_testvec hmac_sha384_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
16199 { /*Generated with cryptopp*/
16200#ifdef __LITTLE_ENDIAN
16201 .key = "\x08\x00" /* rta length */
16202 "\x01\x00" /* rta type */
16203#else
16204 .key = "\x00\x08" /* rta length */
16205 "\x00\x01" /* rta type */
16206#endif
16207 "\x00\x00\x00\x18" /* enc key length */
16208 "\x11\x22\x33\x44\x55\x66\x77\x88"
16209 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16210 "\x22\x33\x44\x55\x66\x77\x88\x99"
16211 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16212 "\x33\x44\x55\x66\x77\x88\x99\xaa"
16213 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
16214 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16215 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16216 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16217 .klen = 8 + 48 + 24,
16218 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16219 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16220 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16221 .alen = 16,
a0d608ee 16222 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16223 "\x53\x20\x63\x65\x65\x72\x73\x74"
16224 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16225 "\x20\x79\x65\x53\x72\x63\x74\x65"
16226 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16227 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16228 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16229 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16230 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16231 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16232 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16233 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16234 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16235 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16236 "\x63\x65\x65\x72\x73\x74\x54\x20"
16237 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16238 .plen = 128,
16239 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
16240 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16241 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16242 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16243 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16244 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16245 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16246 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16247 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16248 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16249 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16250 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16251 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16252 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16253 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16254 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16255 "\x6d\x77\xfc\x80\x9d\x8a\x9c\xb7"
16256 "\x70\xe7\x93\xbf\x73\xe6\x9f\x83"
16257 "\x99\x62\x23\xe6\x5b\xd0\xda\x18"
16258 "\xa4\x32\x8a\x0b\x46\xd7\xf0\x39"
16259 "\x36\x5d\x13\x2f\x86\x10\x78\xd6"
16260 "\xd6\xbe\x5c\xb9\x15\x89\xf9\x1b",
a0d608ee 16261 .clen = 128 + 48,
92a4c9fe
EB
16262 },
16263};
16264
a0d608ee 16265static const struct aead_testvec hmac_sha512_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
16266 { /*Generated with cryptopp*/
16267#ifdef __LITTLE_ENDIAN
16268 .key = "\x08\x00" /* rta length */
16269 "\x01\x00" /* rta type */
16270#else
16271 .key = "\x00\x08" /* rta length */
16272 "\x00\x01" /* rta type */
16273#endif
16274 "\x00\x00\x00\x18" /* enc key length */
16275 "\x11\x22\x33\x44\x55\x66\x77\x88"
16276 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16277 "\x22\x33\x44\x55\x66\x77\x88\x99"
16278 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16279 "\x33\x44\x55\x66\x77\x88\x99\xaa"
16280 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
16281 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
16282 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
16283 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16284 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16285 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16286 .klen = 8 + 64 + 24,
16287 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16288 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16289 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16290 .alen = 16,
a0d608ee 16291 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16292 "\x53\x20\x63\x65\x65\x72\x73\x74"
16293 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16294 "\x20\x79\x65\x53\x72\x63\x74\x65"
16295 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16296 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16297 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16298 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16299 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16300 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16301 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16302 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16303 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16304 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16305 "\x63\x65\x65\x72\x73\x74\x54\x20"
16306 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16307 .plen = 128,
16308 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
16309 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16310 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16311 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16312 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16313 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16314 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16315 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16316 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16317 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16318 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16319 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16320 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16321 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16322 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16323 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16324 "\x41\xb5\x1f\xbb\xbd\x4e\xb8\x32"
16325 "\x22\x86\x4e\x57\x1b\x2a\xd8\x6e"
16326 "\xa9\xfb\xc8\xf3\xbf\x2d\xae\x2b"
16327 "\x3b\xbc\x41\xe8\x38\xbb\xf1\x60"
16328 "\x4c\x68\xa9\x4e\x8c\x73\xa7\xc0"
16329 "\x2a\x74\xd4\x65\x12\xcb\x55\xf2"
16330 "\xd5\x02\x6d\xe6\xaf\xc9\x2f\xf2"
16331 "\x57\xaa\x85\xf7\xf3\x6a\xcb\xdb",
a0d608ee 16332 .clen = 128 + 64,
92a4c9fe
EB
16333 },
16334};
16335
16336static const struct cipher_testvec aes_lrw_tv_template[] = {
16337 /* from http://grouper.ieee.org/groups/1619/email/pdf00017.pdf */
16338 { /* LRW-32-AES 1 */
16339 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
16340 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
16341 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
16342 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
16343 .klen = 32,
16344 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16345 "\x00\x00\x00\x00\x00\x00\x00\x01",
16346 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16347 "\x38\x39\x41\x42\x43\x44\x45\x46",
16348 .ctext = "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
16349 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
16350 .len = 16,
16351 }, { /* LRW-32-AES 2 */
16352 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
16353 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
16354 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
16355 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
16356 .klen = 32,
16357 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16358 "\x00\x00\x00\x00\x00\x00\x00\x02",
16359 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16360 "\x38\x39\x41\x42\x43\x44\x45\x46",
16361 .ctext = "\x00\xc8\x2b\xae\x95\xbb\xcd\xe5"
16362 "\x27\x4f\x07\x69\xb2\x60\xe1\x36",
16363 .len = 16,
16364 }, { /* LRW-32-AES 3 */
16365 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
16366 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
16367 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
16368 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
16369 .klen = 32,
16370 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16371 "\x00\x00\x00\x02\x00\x00\x00\x00",
16372 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16373 "\x38\x39\x41\x42\x43\x44\x45\x46",
16374 .ctext = "\x76\x32\x21\x83\xed\x8f\xf1\x82"
16375 "\xf9\x59\x62\x03\x69\x0e\x5e\x01",
16376 .len = 16,
16377 }, { /* LRW-32-AES 4 */
16378 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
16379 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
16380 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
16381 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
16382 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
16383 .klen = 40,
16384 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16385 "\x00\x00\x00\x00\x00\x00\x00\x01",
16386 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16387 "\x38\x39\x41\x42\x43\x44\x45\x46",
16388 .ctext = "\x9c\x0f\x15\x2f\x55\xa2\xd8\xf0"
16389 "\xd6\x7b\x8f\x9e\x28\x22\xbc\x41",
16390 .len = 16,
16391 }, { /* LRW-32-AES 5 */
16392 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
16393 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
16394 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
16395 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
16396 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
16397 .klen = 40,
16398 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16399 "\x00\x00\x00\x02\x00\x00\x00\x00",
16400 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16401 "\x38\x39\x41\x42\x43\x44\x45\x46",
16402 .ctext = "\xd4\x27\x6a\x7f\x14\x91\x3d\x65"
16403 "\xc8\x60\x48\x02\x87\xe3\x34\x06",
16404 .len = 16,
16405 }, { /* LRW-32-AES 6 */
16406 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
9b8b0405
JG
16407 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
16408 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
16409 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
16410 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
16411 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
92a4c9fe
EB
16412 .klen = 48,
16413 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9b8b0405 16414 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe
EB
16415 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16416 "\x38\x39\x41\x42\x43\x44\x45\x46",
16417 .ctext = "\xbd\x06\xb8\xe1\xdb\x98\x89\x9e"
16418 "\xc4\x98\xe4\x91\xcf\x1c\x70\x2b",
16419 .len = 16,
16420 }, { /* LRW-32-AES 7 */
16421 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
16422 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
16423 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
16424 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
16425 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
16426 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
16427 .klen = 48,
16428 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16429 "\x00\x00\x00\x02\x00\x00\x00\x00",
16430 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16431 "\x38\x39\x41\x42\x43\x44\x45\x46",
16432 .ctext = "\x5b\x90\x8e\xc1\xab\xdd\x67\x5f"
16433 "\x3d\x69\x8a\x95\x53\xc8\x9c\xe5",
16434 .len = 16,
dc6d6d5a
OM
16435 }, { /* Test counter wrap-around, modified from LRW-32-AES 1 */
16436 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
16437 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
16438 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
16439 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
16440 .klen = 32,
16441 .iv = "\xff\xff\xff\xff\xff\xff\xff\xff"
16442 "\xff\xff\xff\xff\xff\xff\xff\xff",
16443 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16444 "\x38\x39\x41\x42\x43\x44\x45\x46"
16445 "\x30\x31\x32\x33\x34\x35\x36\x37"
16446 "\x38\x39\x41\x42\x43\x44\x45\x46"
16447 "\x30\x31\x32\x33\x34\x35\x36\x37"
16448 "\x38\x39\x41\x42\x43\x44\x45\x46",
16449 .ctext = "\x47\x90\x50\xf6\xf4\x8d\x5c\x7f"
16450 "\x84\xc7\x83\x95\x2d\xa2\x02\xc0"
16451 "\xda\x7f\xa3\xc0\x88\x2a\x0a\x50"
16452 "\xfb\xc1\x78\x03\x39\xfe\x1d\xe5"
16453 "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
16454 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
16455 .len = 48,
92a4c9fe
EB
16456 }, {
16457/* http://www.mail-archive.com/stds-p1619@listserv.ieee.org/msg00173.html */
16458 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
16459 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
16460 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
16461 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
16462 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
16463 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
16464 .klen = 48,
16465 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16466 "\x00\x00\x00\x00\x00\x00\x00\x01",
16467 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
9b8b0405
JG
16468 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
16469 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
16470 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
16471 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
16472 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
16473 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
16474 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
16475 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
16476 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
16477 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
16478 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
16479 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
16480 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
16481 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
16482 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
16483 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
16484 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
16485 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
16486 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
16487 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
16488 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
16489 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
16490 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
16491 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
16492 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
16493 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
16494 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
16495 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
16496 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
16497 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
16498 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
16499 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
16500 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
16501 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
16502 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
16503 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
16504 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
16505 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
16506 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
16507 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
16508 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
16509 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
16510 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
16511 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
16512 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
16513 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
16514 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
16515 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
16516 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
16517 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
16518 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
16519 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
16520 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
16521 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
16522 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
16523 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
16524 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
16525 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
16526 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
16527 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
16528 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
16529 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
16530 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
16531 .ctext = "\x1a\x1d\xa9\x30\xad\xf9\x2f\x9b"
16532 "\xb6\x1d\xae\xef\xf0\x2f\xf8\x5a"
16533 "\x39\x3c\xbf\x2a\xb2\x45\xb2\x23"
16534 "\x1b\x63\x3c\xcf\xaa\xbe\xcf\x4e"
16535 "\xfa\xe8\x29\xc2\x20\x68\x2b\x3c"
16536 "\x2e\x8b\xf7\x6e\x25\xbd\xe3\x3d"
16537 "\x66\x27\xd6\xaf\xd6\x64\x3e\xe3"
16538 "\xe8\x58\x46\x97\x39\x51\x07\xde"
16539 "\xcb\x37\xbc\xa9\xc0\x5f\x75\xc3"
16540 "\x0e\x84\x23\x1d\x16\xd4\x1c\x59"
16541 "\x9c\x1a\x02\x55\xab\x3a\x97\x1d"
16542 "\xdf\xdd\xc7\x06\x51\xd7\x70\xae"
16543 "\x23\xc6\x8c\xf5\x1e\xa0\xe5\x82"
16544 "\xb8\xb2\xbf\x04\xa0\x32\x8e\x68"
16545 "\xeb\xaf\x6e\x2d\x94\x22\x2f\xce"
16546 "\x4c\xb5\x59\xe2\xa2\x2f\xa0\x98"
16547 "\x1a\x97\xc6\xd4\xb5\x00\x59\xf2"
16548 "\x84\x14\x72\xb1\x9a\x6e\xa3\x7f"
16549 "\xea\x20\xe7\xcb\x65\x77\x3a\xdf"
16550 "\xc8\x97\x67\x15\xc2\x2a\x27\xcc"
16551 "\x18\x55\xa1\x24\x0b\x24\x24\xaf"
16552 "\x5b\xec\x68\xb8\xc8\xf5\xba\x63"
16553 "\xff\xed\x89\xce\xd5\x3d\x88\xf3"
16554 "\x25\xef\x05\x7c\x3a\xef\xeb\xd8"
16555 "\x7a\x32\x0d\xd1\x1e\x58\x59\x99"
16556 "\x90\x25\xb5\x26\xb0\xe3\x2b\x6c"
16557 "\x4c\xa9\x8b\x84\x4f\x5e\x01\x50"
16558 "\x41\x30\x58\xc5\x62\x74\x52\x1d"
16559 "\x45\x24\x6a\x42\x64\x4f\x97\x1c"
16560 "\xa8\x66\xb5\x6d\x79\xd4\x0d\x48"
16561 "\xc5\x5f\xf3\x90\x32\xdd\xdd\xe1"
16562 "\xe4\xa9\x9f\xfc\xc3\x52\x5a\x46"
16563 "\xe4\x81\x84\x95\x36\x59\x7a\x6b"
16564 "\xaa\xb3\x60\xad\xce\x9f\x9f\x28"
16565 "\xe0\x01\x75\x22\xc4\x4e\xa9\x62"
16566 "\x5c\x62\x0d\x00\xcb\x13\xe8\x43"
16567 "\x72\xd4\x2d\x53\x46\xb5\xd1\x16"
16568 "\x22\x18\xdf\x34\x33\xf5\xd6\x1c"
16569 "\xb8\x79\x78\x97\x94\xff\x72\x13"
16570 "\x4c\x27\xfc\xcb\xbf\x01\x53\xa6"
16571 "\xb4\x50\x6e\xde\xdf\xb5\x43\xa4"
16572 "\x59\xdf\x52\xf9\x7c\xe0\x11\x6f"
16573 "\x2d\x14\x8e\x24\x61\x2c\xe1\x17"
16574 "\xcc\xce\x51\x0c\x19\x8a\x82\x30"
16575 "\x94\xd5\x3d\x6a\x53\x06\x5e\xbd"
16576 "\xb7\xeb\xfa\xfd\x27\x51\xde\x85"
16577 "\x1e\x86\x53\x11\x53\x94\x00\xee"
16578 "\x2b\x8c\x08\x2a\xbf\xdd\xae\x11"
16579 "\xcb\x1e\xa2\x07\x9a\x80\xcf\x62"
16580 "\x9b\x09\xdc\x95\x3c\x96\x8e\xb1"
16581 "\x09\xbd\xe4\xeb\xdb\xca\x70\x7a"
16582 "\x9e\xfa\x31\x18\x45\x3c\x21\x33"
16583 "\xb0\xb3\x2b\xea\xf3\x71\x2d\xe1"
16584 "\x03\xad\x1b\x48\xd4\x67\x27\xf0"
16585 "\x62\xe4\x3d\xfb\x9b\x08\x76\xe7"
16586 "\xdd\x2b\x01\x39\x04\x5a\x58\x7a"
16587 "\xf7\x11\x90\xec\xbd\x51\x5c\x32"
16588 "\x6b\xd7\x35\x39\x02\x6b\xf2\xa6"
16589 "\xd0\x0d\x07\xe1\x06\xc4\x5b\x7d"
16590 "\xe4\x6a\xd7\xee\x15\x1f\x83\xb4"
16591 "\xa3\xa7\x5e\xc3\x90\xb7\xef\xd3"
16592 "\xb7\x4f\xf8\x92\x4c\xb7\x3c\x29"
16593 "\xcd\x7e\x2b\x5d\x43\xea\x42\xe7"
16594 "\x74\x3f\x7d\x58\x88\x75\xde\x3e",
16595 .len = 512,
92a4c9fe 16596 }
9b8b0405
JG
16597};
16598
92a4c9fe
EB
16599static const struct cipher_testvec aes_xts_tv_template[] = {
16600 /* http://grouper.ieee.org/groups/1619/email/pdf00086.pdf */
16601 { /* XTS-AES 1 */
16602 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
16603 "\x00\x00\x00\x00\x00\x00\x00\x00"
16604 "\x00\x00\x00\x00\x00\x00\x00\x00"
16605 "\x00\x00\x00\x00\x00\x00\x00\x00",
16606 .klen = 32,
16607 .fips_skip = 1,
16608 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16609 "\x00\x00\x00\x00\x00\x00\x00\x00",
16610 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
16611 "\x00\x00\x00\x00\x00\x00\x00\x00"
16612 "\x00\x00\x00\x00\x00\x00\x00\x00"
16613 "\x00\x00\x00\x00\x00\x00\x00\x00",
16614 .ctext = "\x91\x7c\xf6\x9e\xbd\x68\xb2\xec"
16615 "\x9b\x9f\xe9\xa3\xea\xdd\xa6\x92"
16616 "\xcd\x43\xd2\xf5\x95\x98\xed\x85"
16617 "\x8c\x02\xc2\x65\x2f\xbf\x92\x2e",
16618 .len = 32,
16619 }, { /* XTS-AES 2 */
16620 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
16621 "\x11\x11\x11\x11\x11\x11\x11\x11"
16622 "\x22\x22\x22\x22\x22\x22\x22\x22"
16623 "\x22\x22\x22\x22\x22\x22\x22\x22",
16624 .klen = 32,
16625 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
16626 "\x00\x00\x00\x00\x00\x00\x00\x00",
16627 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
16628 "\x44\x44\x44\x44\x44\x44\x44\x44"
16629 "\x44\x44\x44\x44\x44\x44\x44\x44"
16630 "\x44\x44\x44\x44\x44\x44\x44\x44",
16631 .ctext = "\xc4\x54\x18\x5e\x6a\x16\x93\x6e"
16632 "\x39\x33\x40\x38\xac\xef\x83\x8b"
16633 "\xfb\x18\x6f\xff\x74\x80\xad\xc4"
16634 "\x28\x93\x82\xec\xd6\xd3\x94\xf0",
16635 .len = 32,
16636 }, { /* XTS-AES 3 */
16637 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
16638 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
16639 "\x22\x22\x22\x22\x22\x22\x22\x22"
16640 "\x22\x22\x22\x22\x22\x22\x22\x22",
16641 .klen = 32,
16642 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
16643 "\x00\x00\x00\x00\x00\x00\x00\x00",
16644 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
16645 "\x44\x44\x44\x44\x44\x44\x44\x44"
16646 "\x44\x44\x44\x44\x44\x44\x44\x44"
16647 "\x44\x44\x44\x44\x44\x44\x44\x44",
16648 .ctext = "\xaf\x85\x33\x6b\x59\x7a\xfc\x1a"
16649 "\x90\x0b\x2e\xb2\x1e\xc9\x49\xd2"
16650 "\x92\xdf\x4c\x04\x7e\x0b\x21\x53"
16651 "\x21\x86\xa5\x97\x1a\x22\x7a\x89",
16652 .len = 32,
16653 }, { /* XTS-AES 4 */
16654 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
9b8b0405 16655 "\x23\x53\x60\x28\x74\x71\x35\x26"
9b8b0405 16656 "\x31\x41\x59\x26\x53\x58\x97\x93"
92a4c9fe
EB
16657 "\x23\x84\x62\x64\x33\x83\x27\x95",
16658 .klen = 32,
16659 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9b8b0405 16660 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 16661 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
9b8b0405
JG
16662 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16663 "\x10\x11\x12\x13\x14\x15\x16\x17"
16664 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16665 "\x20\x21\x22\x23\x24\x25\x26\x27"
16666 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16667 "\x30\x31\x32\x33\x34\x35\x36\x37"
16668 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16669 "\x40\x41\x42\x43\x44\x45\x46\x47"
16670 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16671 "\x50\x51\x52\x53\x54\x55\x56\x57"
16672 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16673 "\x60\x61\x62\x63\x64\x65\x66\x67"
16674 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16675 "\x70\x71\x72\x73\x74\x75\x76\x77"
16676 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16677 "\x80\x81\x82\x83\x84\x85\x86\x87"
16678 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16679 "\x90\x91\x92\x93\x94\x95\x96\x97"
16680 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16681 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16682 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16683 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16684 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16685 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16686 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16687 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16688 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16689 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16690 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16691 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16692 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16693 "\x00\x01\x02\x03\x04\x05\x06\x07"
16694 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16695 "\x10\x11\x12\x13\x14\x15\x16\x17"
16696 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16697 "\x20\x21\x22\x23\x24\x25\x26\x27"
16698 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16699 "\x30\x31\x32\x33\x34\x35\x36\x37"
16700 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16701 "\x40\x41\x42\x43\x44\x45\x46\x47"
16702 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16703 "\x50\x51\x52\x53\x54\x55\x56\x57"
16704 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16705 "\x60\x61\x62\x63\x64\x65\x66\x67"
16706 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16707 "\x70\x71\x72\x73\x74\x75\x76\x77"
16708 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16709 "\x80\x81\x82\x83\x84\x85\x86\x87"
16710 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16711 "\x90\x91\x92\x93\x94\x95\x96\x97"
16712 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16713 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16714 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16715 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16716 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16717 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16718 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16719 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16720 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16721 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16722 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16723 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16724 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
16725 .ctext = "\x27\xa7\x47\x9b\xef\xa1\xd4\x76"
16726 "\x48\x9f\x30\x8c\xd4\xcf\xa6\xe2"
16727 "\xa9\x6e\x4b\xbe\x32\x08\xff\x25"
16728 "\x28\x7d\xd3\x81\x96\x16\xe8\x9c"
16729 "\xc7\x8c\xf7\xf5\xe5\x43\x44\x5f"
16730 "\x83\x33\xd8\xfa\x7f\x56\x00\x00"
16731 "\x05\x27\x9f\xa5\xd8\xb5\xe4\xad"
16732 "\x40\xe7\x36\xdd\xb4\xd3\x54\x12"
16733 "\x32\x80\x63\xfd\x2a\xab\x53\xe5"
16734 "\xea\x1e\x0a\x9f\x33\x25\x00\xa5"
16735 "\xdf\x94\x87\xd0\x7a\x5c\x92\xcc"
16736 "\x51\x2c\x88\x66\xc7\xe8\x60\xce"
16737 "\x93\xfd\xf1\x66\xa2\x49\x12\xb4"
16738 "\x22\x97\x61\x46\xae\x20\xce\x84"
16739 "\x6b\xb7\xdc\x9b\xa9\x4a\x76\x7a"
16740 "\xae\xf2\x0c\x0d\x61\xad\x02\x65"
16741 "\x5e\xa9\x2d\xc4\xc4\xe4\x1a\x89"
16742 "\x52\xc6\x51\xd3\x31\x74\xbe\x51"
16743 "\xa1\x0c\x42\x11\x10\xe6\xd8\x15"
16744 "\x88\xed\xe8\x21\x03\xa2\x52\xd8"
16745 "\xa7\x50\xe8\x76\x8d\xef\xff\xed"
16746 "\x91\x22\x81\x0a\xae\xb9\x9f\x91"
16747 "\x72\xaf\x82\xb6\x04\xdc\x4b\x8e"
16748 "\x51\xbc\xb0\x82\x35\xa6\xf4\x34"
16749 "\x13\x32\xe4\xca\x60\x48\x2a\x4b"
16750 "\xa1\xa0\x3b\x3e\x65\x00\x8f\xc5"
16751 "\xda\x76\xb7\x0b\xf1\x69\x0d\xb4"
16752 "\xea\xe2\x9c\x5f\x1b\xad\xd0\x3c"
16753 "\x5c\xcf\x2a\x55\xd7\x05\xdd\xcd"
16754 "\x86\xd4\x49\x51\x1c\xeb\x7e\xc3"
16755 "\x0b\xf1\x2b\x1f\xa3\x5b\x91\x3f"
16756 "\x9f\x74\x7a\x8a\xfd\x1b\x13\x0e"
16757 "\x94\xbf\xf9\x4e\xff\xd0\x1a\x91"
16758 "\x73\x5c\xa1\x72\x6a\xcd\x0b\x19"
16759 "\x7c\x4e\x5b\x03\x39\x36\x97\xe1"
16760 "\x26\x82\x6f\xb6\xbb\xde\x8e\xcc"
16761 "\x1e\x08\x29\x85\x16\xe2\xc9\xed"
16762 "\x03\xff\x3c\x1b\x78\x60\xf6\xde"
16763 "\x76\xd4\xce\xcd\x94\xc8\x11\x98"
16764 "\x55\xef\x52\x97\xca\x67\xe9\xf3"
16765 "\xe7\xff\x72\xb1\xe9\x97\x85\xca"
16766 "\x0a\x7e\x77\x20\xc5\xb3\x6d\xc6"
16767 "\xd7\x2c\xac\x95\x74\xc8\xcb\xbc"
16768 "\x2f\x80\x1e\x23\xe5\x6f\xd3\x44"
16769 "\xb0\x7f\x22\x15\x4b\xeb\xa0\xf0"
16770 "\x8c\xe8\x89\x1e\x64\x3e\xd9\x95"
16771 "\xc9\x4d\x9a\x69\xc9\xf1\xb5\xf4"
16772 "\x99\x02\x7a\x78\x57\x2a\xee\xbd"
16773 "\x74\xd2\x0c\xc3\x98\x81\xc2\x13"
16774 "\xee\x77\x0b\x10\x10\xe4\xbe\xa7"
16775 "\x18\x84\x69\x77\xae\x11\x9f\x7a"
16776 "\x02\x3a\xb5\x8c\xca\x0a\xd7\x52"
16777 "\xaf\xe6\x56\xbb\x3c\x17\x25\x6a"
16778 "\x9f\x6e\x9b\xf1\x9f\xdd\x5a\x38"
16779 "\xfc\x82\xbb\xe8\x72\xc5\x53\x9e"
16780 "\xdb\x60\x9e\xf4\xf7\x9c\x20\x3e"
16781 "\xbb\x14\x0f\x2e\x58\x3c\xb2\xad"
16782 "\x15\xb4\xaa\x5b\x65\x50\x16\xa8"
16783 "\x44\x92\x77\xdb\xd4\x77\xef\x2c"
16784 "\x8d\x6c\x01\x7d\xb7\x38\xb1\x8d"
16785 "\xeb\x4a\x42\x7d\x19\x23\xce\x3f"
16786 "\xf2\x62\x73\x57\x79\xa4\x18\xf2"
16787 "\x0a\x28\x2d\xf9\x20\x14\x7b\xea"
16788 "\xbe\x42\x1e\xe5\x31\x9d\x05\x68",
16789 .len = 512,
16790 }, { /* XTS-AES 10, XTS-AES-256, data unit 512 bytes */
9b8b0405
JG
16791 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
16792 "\x23\x53\x60\x28\x74\x71\x35\x26"
16793 "\x62\x49\x77\x57\x24\x70\x93\x69"
16794 "\x99\x59\x57\x49\x66\x96\x76\x27"
16795 "\x31\x41\x59\x26\x53\x58\x97\x93"
16796 "\x23\x84\x62\x64\x33\x83\x27\x95"
16797 "\x02\x88\x41\x97\x16\x93\x99\x37"
16798 "\x51\x05\x82\x09\x74\x94\x45\x92",
16799 .klen = 64,
16800 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
16801 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 16802 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
9b8b0405
JG
16803 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16804 "\x10\x11\x12\x13\x14\x15\x16\x17"
16805 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16806 "\x20\x21\x22\x23\x24\x25\x26\x27"
16807 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16808 "\x30\x31\x32\x33\x34\x35\x36\x37"
16809 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16810 "\x40\x41\x42\x43\x44\x45\x46\x47"
16811 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16812 "\x50\x51\x52\x53\x54\x55\x56\x57"
16813 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16814 "\x60\x61\x62\x63\x64\x65\x66\x67"
16815 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16816 "\x70\x71\x72\x73\x74\x75\x76\x77"
16817 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16818 "\x80\x81\x82\x83\x84\x85\x86\x87"
16819 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16820 "\x90\x91\x92\x93\x94\x95\x96\x97"
16821 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16822 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16823 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16824 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16825 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16826 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16827 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16828 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16829 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16830 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16831 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16832 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16833 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16834 "\x00\x01\x02\x03\x04\x05\x06\x07"
16835 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16836 "\x10\x11\x12\x13\x14\x15\x16\x17"
16837 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16838 "\x20\x21\x22\x23\x24\x25\x26\x27"
16839 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16840 "\x30\x31\x32\x33\x34\x35\x36\x37"
16841 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16842 "\x40\x41\x42\x43\x44\x45\x46\x47"
16843 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16844 "\x50\x51\x52\x53\x54\x55\x56\x57"
16845 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16846 "\x60\x61\x62\x63\x64\x65\x66\x67"
16847 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16848 "\x70\x71\x72\x73\x74\x75\x76\x77"
16849 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16850 "\x80\x81\x82\x83\x84\x85\x86\x87"
16851 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16852 "\x90\x91\x92\x93\x94\x95\x96\x97"
16853 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16854 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16855 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16856 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16857 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16858 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16859 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16860 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16861 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16862 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16863 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16864 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16865 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
16866 .ctext = "\x1c\x3b\x3a\x10\x2f\x77\x03\x86"
16867 "\xe4\x83\x6c\x99\xe3\x70\xcf\x9b"
16868 "\xea\x00\x80\x3f\x5e\x48\x23\x57"
16869 "\xa4\xae\x12\xd4\x14\xa3\xe6\x3b"
16870 "\x5d\x31\xe2\x76\xf8\xfe\x4a\x8d"
16871 "\x66\xb3\x17\xf9\xac\x68\x3f\x44"
16872 "\x68\x0a\x86\xac\x35\xad\xfc\x33"
16873 "\x45\xbe\xfe\xcb\x4b\xb1\x88\xfd"
16874 "\x57\x76\x92\x6c\x49\xa3\x09\x5e"
16875 "\xb1\x08\xfd\x10\x98\xba\xec\x70"
16876 "\xaa\xa6\x69\x99\xa7\x2a\x82\xf2"
16877 "\x7d\x84\x8b\x21\xd4\xa7\x41\xb0"
16878 "\xc5\xcd\x4d\x5f\xff\x9d\xac\x89"
16879 "\xae\xba\x12\x29\x61\xd0\x3a\x75"
16880 "\x71\x23\xe9\x87\x0f\x8a\xcf\x10"
16881 "\x00\x02\x08\x87\x89\x14\x29\xca"
16882 "\x2a\x3e\x7a\x7d\x7d\xf7\xb1\x03"
16883 "\x55\x16\x5c\x8b\x9a\x6d\x0a\x7d"
16884 "\xe8\xb0\x62\xc4\x50\x0d\xc4\xcd"
16885 "\x12\x0c\x0f\x74\x18\xda\xe3\xd0"
16886 "\xb5\x78\x1c\x34\x80\x3f\xa7\x54"
16887 "\x21\xc7\x90\xdf\xe1\xde\x18\x34"
16888 "\xf2\x80\xd7\x66\x7b\x32\x7f\x6c"
16889 "\x8c\xd7\x55\x7e\x12\xac\x3a\x0f"
16890 "\x93\xec\x05\xc5\x2e\x04\x93\xef"
16891 "\x31\xa1\x2d\x3d\x92\x60\xf7\x9a"
16892 "\x28\x9d\x6a\x37\x9b\xc7\x0c\x50"
16893 "\x84\x14\x73\xd1\xa8\xcc\x81\xec"
16894 "\x58\x3e\x96\x45\xe0\x7b\x8d\x96"
16895 "\x70\x65\x5b\xa5\xbb\xcf\xec\xc6"
16896 "\xdc\x39\x66\x38\x0a\xd8\xfe\xcb"
16897 "\x17\xb6\xba\x02\x46\x9a\x02\x0a"
16898 "\x84\xe1\x8e\x8f\x84\x25\x20\x70"
16899 "\xc1\x3e\x9f\x1f\x28\x9b\xe5\x4f"
16900 "\xbc\x48\x14\x57\x77\x8f\x61\x60"
16901 "\x15\xe1\x32\x7a\x02\xb1\x40\xf1"
16902 "\x50\x5e\xb3\x09\x32\x6d\x68\x37"
16903 "\x8f\x83\x74\x59\x5c\x84\x9d\x84"
16904 "\xf4\xc3\x33\xec\x44\x23\x88\x51"
16905 "\x43\xcb\x47\xbd\x71\xc5\xed\xae"
16906 "\x9b\xe6\x9a\x2f\xfe\xce\xb1\xbe"
16907 "\xc9\xde\x24\x4f\xbe\x15\x99\x2b"
16908 "\x11\xb7\x7c\x04\x0f\x12\xbd\x8f"
16909 "\x6a\x97\x5a\x44\xa0\xf9\x0c\x29"
16910 "\xa9\xab\xc3\xd4\xd8\x93\x92\x72"
16911 "\x84\xc5\x87\x54\xcc\xe2\x94\x52"
16912 "\x9f\x86\x14\xdc\xd2\xab\xa9\x91"
16913 "\x92\x5f\xed\xc4\xae\x74\xff\xac"
16914 "\x6e\x33\x3b\x93\xeb\x4a\xff\x04"
16915 "\x79\xda\x9a\x41\x0e\x44\x50\xe0"
16916 "\xdd\x7a\xe4\xc6\xe2\x91\x09\x00"
16917 "\x57\x5d\xa4\x01\xfc\x07\x05\x9f"
16918 "\x64\x5e\x8b\x7e\x9b\xfd\xef\x33"
16919 "\x94\x30\x54\xff\x84\x01\x14\x93"
16920 "\xc2\x7b\x34\x29\xea\xed\xb4\xed"
16921 "\x53\x76\x44\x1a\x77\xed\x43\x85"
16922 "\x1a\xd7\x7f\x16\xf5\x41\xdf\xd2"
16923 "\x69\xd5\x0d\x6a\x5f\x14\xfb\x0a"
16924 "\xab\x1c\xbb\x4c\x15\x50\xbe\x97"
16925 "\xf7\xab\x40\x66\x19\x3c\x4c\xaa"
16926 "\x77\x3d\xad\x38\x01\x4b\xd2\x09"
16927 "\x2f\xa7\x55\xc8\x24\xbb\x5e\x54"
16928 "\xc4\xf3\x6f\xfd\xa9\xfc\xea\x70"
16929 "\xb9\xc6\xe6\x93\xe1\x48\xc1\x51",
16930 .len = 512,
92a4c9fe 16931 }
da7f033d
HX
16932};
16933
92a4c9fe
EB
16934static const struct cipher_testvec aes_ctr_tv_template[] = {
16935 { /* From NIST Special Publication 800-38A, Appendix F.5 */
16936 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
16937 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
da7f033d 16938 .klen = 16,
92a4c9fe
EB
16939 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16940 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
16941 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16942 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
16943 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16944 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16945 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16946 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16947 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16948 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16949 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16950 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16951 .ctext = "\x87\x4d\x61\x91\xb6\x20\xe3\x26"
16952 "\x1b\xef\x68\x64\x99\x0d\xb6\xce"
16953 "\x98\x06\xf6\x6b\x79\x70\xfd\xff"
16954 "\x86\x17\x18\x7b\xb9\xff\xfd\xff"
16955 "\x5a\xe4\xdf\x3e\xdb\xd5\xd3\x5e"
16956 "\x5b\x4f\x09\x02\x0d\xb0\x3e\xab"
16957 "\x1e\x03\x1d\xda\x2f\xbe\x03\xd1"
16958 "\x79\x21\x70\xa0\xf3\x00\x9c\xee",
16959 .len = 64,
da7f033d 16960 }, {
92a4c9fe
EB
16961 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
16962 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
16963 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
da7f033d 16964 .klen = 24,
92a4c9fe
EB
16965 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16966 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
16967 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16968 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
16969 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16970 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16971 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16972 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16973 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16974 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16975 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16976 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16977 .ctext = "\x1a\xbc\x93\x24\x17\x52\x1c\xa2"
16978 "\x4f\x2b\x04\x59\xfe\x7e\x6e\x0b"
16979 "\x09\x03\x39\xec\x0a\xa6\xfa\xef"
16980 "\xd5\xcc\xc2\xc6\xf4\xce\x8e\x94"
16981 "\x1e\x36\xb2\x6b\xd1\xeb\xc6\x70"
16982 "\xd1\xbd\x1d\x66\x56\x20\xab\xf7"
16983 "\x4f\x78\xa7\xf6\xd2\x98\x09\x58"
16984 "\x5a\x97\xda\xec\x58\xc6\xb0\x50",
16985 .len = 64,
da7f033d 16986 }, {
92a4c9fe
EB
16987 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
16988 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
16989 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
16990 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
da7f033d 16991 .klen = 32,
92a4c9fe
EB
16992 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16993 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
16994 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16995 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
16996 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16997 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16998 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16999 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17000 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17001 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17002 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17003 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
17004 .ctext = "\x60\x1e\xc3\x13\x77\x57\x89\xa5"
17005 "\xb7\xa7\xf5\x04\xbb\xf3\xd2\x28"
17006 "\xf4\x43\xe3\xca\x4d\x62\xb5\x9a"
17007 "\xca\x84\xe9\x90\xca\xca\xf5\xc5"
17008 "\x2b\x09\x30\xda\xa2\x3d\xe9\x4c"
17009 "\xe8\x70\x17\xba\x2d\x84\x98\x8d"
17010 "\xdf\xc9\xc5\x8d\xb6\x7a\xad\xa6"
17011 "\x13\xc2\xdd\x08\x45\x79\x41\xa6",
17012 .len = 64,
c3b9e8f6 17013 }, { /* Generated with Crypto++ */
92a4c9fe
EB
17014 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
17015 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
17016 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
17017 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
c3b9e8f6 17018 .klen = 32,
92a4c9fe
EB
17019 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
17020 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
17021 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
17022 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 17023 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
c3b9e8f6
JK
17024 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
17025 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
17026 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
17027 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
17028 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
17029 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
17030 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
17031 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
17032 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
17033 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
17034 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
17035 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
17036 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
17037 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
17038 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
17039 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
17040 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
17041 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
17042 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
17043 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
17044 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
17045 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
17046 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
17047 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
17048 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
17049 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
17050 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
17051 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
17052 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
17053 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
17054 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
17055 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
17056 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
17057 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
17058 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
17059 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
17060 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
17061 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
17062 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
17063 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
17064 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
17065 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
17066 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
17067 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
17068 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
17069 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
17070 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
17071 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
17072 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
17073 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
17074 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
17075 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
17076 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
17077 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
17078 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
17079 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
17080 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
17081 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
17082 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
17083 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
17084 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
92a4c9fe
EB
17085 .ctext = "\x04\xF3\xD3\x88\x17\xEF\xDC\xEF"
17086 "\x8B\x04\xF8\x3A\x66\x8D\x1A\x53"
17087 "\x57\x1F\x4B\x23\xE4\xA0\xAF\xF9"
17088 "\x69\x95\x35\x98\x8D\x4D\x8C\xC1"
17089 "\xF0\xB2\x7F\x80\xBB\x54\x28\xA2"
17090 "\x7A\x1B\x9F\x77\xEC\x0E\x6E\xDE"
17091 "\xF0\xEC\xB8\xE4\x20\x62\xEE\xDB"
17092 "\x5D\xF5\xDD\xE3\x54\xFC\xDD\xEB"
17093 "\x6A\xEE\x65\xA1\x21\xD6\xD7\x81"
17094 "\x47\x61\x12\x4D\xC2\x8C\xFA\x78"
17095 "\x1F\x28\x02\x01\xC3\xFC\x1F\xEC"
17096 "\x0F\x10\x4F\xB3\x12\x45\xC6\x3B"
17097 "\x7E\x08\xF9\x5A\xD0\x5D\x73\x2D"
17098 "\x58\xA4\xE5\xCB\x1C\xB4\xCE\x74"
17099 "\x32\x41\x1F\x31\x9C\x08\xA2\x5D"
17100 "\x67\xEB\x72\x1D\xF8\xE7\x70\x54"
17101 "\x34\x4B\x31\x69\x84\x66\x96\x44"
17102 "\x56\xCC\x1E\xD9\xE6\x13\x6A\xB9"
17103 "\x2D\x0A\x05\x45\x2D\x90\xCC\xDF"
17104 "\x16\x5C\x5F\x79\x34\x52\x54\xFE"
17105 "\xFE\xCD\xAD\x04\x2E\xAD\x86\x06"
17106 "\x1F\x37\xE8\x28\xBC\xD3\x8F\x5B"
17107 "\x92\x66\x87\x3B\x8A\x0A\x1A\xCC"
17108 "\x6E\xAB\x9F\x0B\xFA\x5C\xE6\xFD"
17109 "\x3C\x98\x08\x12\xEC\xAA\x9E\x11"
17110 "\xCA\xB2\x1F\xCE\x5E\x5B\xB2\x72"
17111 "\x9C\xCC\x5D\xC5\xE0\x32\xC0\x56"
17112 "\xD5\x45\x16\xD2\xAF\x13\x66\xF7"
17113 "\x8C\x67\xAC\x79\xB2\xAF\x56\x27"
17114 "\x3F\xCC\xFE\xCB\x1E\xC0\x75\xF1"
17115 "\xA7\xC9\xC3\x1D\x8E\xDD\xF9\xD4"
17116 "\x42\xC8\x21\x08\x16\xF7\x01\xD7"
17117 "\xAC\x8E\x3F\x1D\x56\xC1\x06\xE4"
17118 "\x9C\x62\xD6\xA5\x6A\x50\x44\xB3"
17119 "\x35\x1C\x82\xB9\x10\xF9\x42\xA1"
17120 "\xFC\x74\x9B\x44\x4F\x25\x02\xE3"
17121 "\x08\xF5\xD4\x32\x39\x08\x11\xE8"
17122 "\xD2\x6B\x50\x53\xD4\x08\xD1\x6B"
17123 "\x3A\x4A\x68\x7B\x7C\xCD\x46\x5E"
17124 "\x0D\x07\x19\xDB\x67\xD7\x98\x91"
17125 "\xD7\x17\x10\x9B\x7B\x8A\x9B\x33"
17126 "\xAE\xF3\x00\xA6\xD4\x15\xD9\xEA"
17127 "\x85\x99\x22\xE8\x91\x38\x70\x83"
17128 "\x93\x01\x24\x6C\xFA\x9A\xB9\x07"
17129 "\xEA\x8D\x3B\xD9\x2A\x43\x59\x16"
17130 "\x2F\x69\xEE\x84\x36\x44\x76\x98"
17131 "\xF3\x04\x2A\x7C\x74\x3D\x29\x2B"
17132 "\x0D\xAD\x8F\x44\x82\x9E\x57\x8D"
17133 "\xAC\xED\x18\x1F\x50\xA4\xF5\x98"
17134 "\x1F\xBD\x92\x91\x1B\x2D\xA6\xD6"
17135 "\xD2\xE3\x02\xAA\x92\x3B\xC6\xB3"
17136 "\x1B\x39\x72\xD5\x26\xCA\x04\xE0"
17137 "\xFC\x58\x78\xBB\xB1\x3F\xA1\x9C"
17138 "\x42\x24\x3E\x2E\x22\xBB\x4B\xBA"
17139 "\xF4\x52\x0A\xE6\xAE\x47\xB4\x7D"
17140 "\x1D\xA8\xBE\x81\x1A\x75\xDA\xAC"
17141 "\xA6\x25\x1E\xEF\x3A\xC0\x6C\x63"
17142 "\xEF\xDC\xC9\x79\x10\x26\xE8\x61"
17143 "\x29\xFC\xA4\x05\xDF\x7D\x5C\x63"
17144 "\x10\x09\x9B\x46\x9B\xF2\x2C\x2B"
17145 "\xFA\x3A\x05\x4C\xFA\xD1\xFF\xFE"
17146 "\xF1\x4C\xE5\xB2\x91\x64\x0C\x51",
17147 .len = 496,
c3b9e8f6 17148 }, { /* Generated with Crypto++ */
92a4c9fe
EB
17149 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
17150 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
17151 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
17152 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
c3b9e8f6 17153 .klen = 32,
92a4c9fe
EB
17154 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
17155 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
e674dbc0
EB
17156 .iv_out = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
17157 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x62",
92a4c9fe 17158 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
c3b9e8f6
JK
17159 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
17160 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
17161 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
17162 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
17163 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
17164 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
17165 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
17166 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
17167 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
17168 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
17169 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
17170 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
17171 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
17172 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
17173 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
17174 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
17175 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
17176 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
17177 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
17178 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
17179 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
17180 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
17181 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
17182 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
17183 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
17184 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
17185 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
17186 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
17187 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
17188 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
17189 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
17190 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
17191 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
17192 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
17193 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
17194 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
17195 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
17196 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
17197 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
17198 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
17199 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
17200 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
17201 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
17202 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
17203 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
17204 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
17205 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
17206 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
17207 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
17208 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
17209 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
17210 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
17211 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
17212 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
17213 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
17214 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
17215 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
17216 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
17217 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
17218 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
92a4c9fe
EB
17219 "\xED\x56\xBF\x28\xB4\x1D\x86\x12"
17220 "\x7B\xE4\x4D",
17221 .ctext = "\xDA\x4E\x3F\xBC\xE8\xB6\x3A\xA2"
17222 "\xD5\x4D\x84\x4A\xA9\x0C\xE1\xA5"
17223 "\xB8\x73\xBC\xF9\xBB\x59\x2F\x44"
17224 "\x8B\xAB\x82\x6C\xB4\x32\x9A\xDE"
17225 "\x5A\x0B\xDB\x7A\x6B\xF2\x38\x9F"
17226 "\x06\xF7\xF7\xFF\xFF\xC0\x8A\x2E"
17227 "\x76\xEA\x06\x32\x23\xF3\x59\x2E"
17228 "\x75\xDE\x71\x86\x3C\x98\x23\x44"
17229 "\x5B\xF2\xFA\x6A\x00\xBB\xC1\xAD"
17230 "\x58\xBD\x3E\x6F\x2E\xB4\x19\x04"
17231 "\x70\x8B\x92\x55\x23\xE9\x6A\x3A"
17232 "\x78\x7A\x1B\x10\x85\x52\x9C\x12"
17233 "\xE4\x55\x81\x21\xCE\x53\xD0\x3B"
17234 "\x63\x77\x2C\x74\xD1\xF5\x60\xF3"
17235 "\xA1\xDE\x44\x3C\x8F\x4D\x2F\xDD"
17236 "\x8A\xFE\x3C\x42\x8E\xD3\xF2\x8E"
17237 "\xA8\x28\x69\x65\x31\xE1\x45\x83"
17238 "\xE4\x49\xC4\x9C\xA7\x28\xAA\x21"
17239 "\xCD\x5D\x0F\x15\xB7\x93\x07\x26"
17240 "\xB0\x65\x6D\x91\x90\x23\x7A\xC6"
17241 "\xDB\x68\xB0\xA1\x8E\xA4\x76\x4E"
17242 "\xC6\x91\x83\x20\x92\x4D\x63\x7A"
17243 "\x45\x18\x18\x74\x19\xAD\x71\x01"
17244 "\x6B\x23\xAD\x9D\x4E\xE4\x6E\x46"
17245 "\xC9\x73\x7A\xF9\x02\x95\xF4\x07"
17246 "\x0E\x7A\xA6\xC5\xAE\xFA\x15\x2C"
17247 "\x51\x71\xF1\xDC\x22\xB6\xAC\xD8"
17248 "\x19\x24\x44\xBC\x0C\xFB\x3C\x2D"
17249 "\xB1\x50\x47\x15\x0E\xDB\xB6\xD7"
17250 "\xE8\x61\xE5\x95\x52\x1E\x3E\x49"
17251 "\x70\xE9\x66\x04\x4C\xE1\xAF\xBD"
17252 "\xDD\x15\x3B\x20\x59\x24\xFF\xB0"
17253 "\x39\xAA\xE7\xBF\x23\xA3\x6E\xD5"
17254 "\x15\xF0\x61\x4F\xAE\x89\x10\x58"
17255 "\x5A\x33\x95\x52\x2A\xB5\x77\x9C"
17256 "\xA5\x43\x80\x40\x27\x2D\xAE\xD9"
17257 "\x3F\xE0\x80\x94\x78\x79\xCB\x7E"
17258 "\xAD\x12\x44\x4C\xEC\x27\xB0\xEE"
17259 "\x0B\x05\x2A\x82\x99\x58\xBB\x7A"
17260 "\x8D\x6D\x9D\x8E\xE2\x8E\xE7\x93"
17261 "\x2F\xB3\x09\x8D\x06\xD5\xEE\x70"
17262 "\x16\xAE\x35\xC5\x52\x0F\x46\x1F"
17263 "\x71\xF9\x5E\xF2\x67\xDC\x98\x2F"
17264 "\xA3\x23\xAA\xD5\xD0\x49\xF4\xA6"
17265 "\xF6\xB8\x32\xCD\xD6\x85\x73\x60"
17266 "\x59\x20\xE7\x55\x0E\x91\xE2\x0C"
17267 "\x3F\x1C\xEB\x3D\xDF\x52\x64\xF2"
17268 "\x7D\x8B\x5D\x63\x16\xB9\xB2\x5D"
17269 "\x5E\xAB\xB2\x97\xAB\x78\x44\xE7"
17270 "\xC6\x72\x20\xC5\x90\x9B\xDC\x5D"
17271 "\xB0\xEF\x44\xEF\x87\x31\x8D\xF4"
17272 "\xFB\x81\x5D\xF7\x96\x96\xD4\x50"
17273 "\x89\xA7\xF6\xB9\x67\x76\x40\x9E"
17274 "\x9D\x40\xD5\x2C\x30\xB8\x01\x8F"
17275 "\xE4\x7B\x71\x48\xA9\xA0\xA0\x1D"
17276 "\x87\x52\xA4\x91\xA9\xD7\xA9\x51"
17277 "\xD9\x59\xF7\xCC\x63\x22\xC1\x8D"
17278 "\x84\x7B\xD8\x22\x32\x5C\x6F\x1D"
17279 "\x6E\x9F\xFA\xDD\x49\x40\xDC\x37"
17280 "\x14\x8C\xE1\x80\x1B\xDD\x36\x2A"
17281 "\xD0\xE9\x54\x99\x5D\xBA\x3B\x11"
17282 "\xD8\xFE\xC9\x5B\x5C\x25\xE5\x76"
17283 "\xFB\xF2\x3F",
17284 .len = 499,
da7f033d
HX
17285 },
17286};
17287
92a4c9fe
EB
17288static const struct cipher_testvec aes_ctr_rfc3686_tv_template[] = {
17289 { /* From RFC 3686 */
17290 .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc"
17291 "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
17292 "\x00\x00\x00\x30",
17293 .klen = 20,
17294 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
17295 .ptext = "Single block msg",
17296 .ctext = "\xe4\x09\x5d\x4f\xb7\xa7\xb3\x79"
17297 "\x2d\x61\x75\xa3\x26\x13\x11\xb8",
17298 .len = 16,
da7f033d 17299 }, {
92a4c9fe
EB
17300 .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
17301 "\x43\xd6\xce\x1f\x32\x53\x91\x63"
17302 "\x00\x6c\xb6\xdb",
17303 .klen = 20,
17304 .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
17305 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d
HX
17306 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17307 "\x10\x11\x12\x13\x14\x15\x16\x17"
17308 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
17309 .ctext = "\x51\x04\xa1\x06\x16\x8a\x72\xd9"
17310 "\x79\x0d\x41\xee\x8e\xda\xd3\x88"
17311 "\xeb\x2e\x1e\xfc\x46\xda\x57\xc8"
17312 "\xfc\xe6\x30\xdf\x91\x41\xbe\x28",
17313 .len = 32,
da7f033d 17314 }, {
92a4c9fe
EB
17315 .key = "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79"
17316 "\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed"
17317 "\x86\x3d\x06\xcc\xfd\xb7\x85\x15"
17318 "\x00\x00\x00\x48",
17319 .klen = 28,
17320 .iv = "\x36\x73\x3c\x14\x7d\x6d\x93\xcb",
17321 .ptext = "Single block msg",
17322 .ctext = "\x4b\x55\x38\x4f\xe2\x59\xc9\xc8"
17323 "\x4e\x79\x35\xa0\x03\xcb\xe9\x28",
17324 .len = 16,
da7f033d 17325 }, {
92a4c9fe
EB
17326 .key = "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c"
17327 "\x19\xe7\x34\x08\x19\xe0\xf6\x9c"
17328 "\x67\x8c\x3d\xb8\xe6\xf6\xa9\x1a"
17329 "\x00\x96\xb0\x3b",
17330 .klen = 28,
17331 .iv = "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d",
17332 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d
HX
17333 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17334 "\x10\x11\x12\x13\x14\x15\x16\x17"
17335 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
17336 .ctext = "\x45\x32\x43\xfc\x60\x9b\x23\x32"
17337 "\x7e\xdf\xaa\xfa\x71\x31\xcd\x9f"
17338 "\x84\x90\x70\x1c\x5a\xd4\xa7\x9c"
17339 "\xfc\x1f\xe0\xff\x42\xf4\xfb\x00",
17340 .len = 32,
da7f033d 17341 }, {
92a4c9fe
EB
17342 .key = "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f"
17343 "\x4c\x8a\x05\x42\xc8\x69\x6f\x6c"
17344 "\x6a\x81\xaf\x1e\xec\x96\xb4\xd3"
17345 "\x7f\xc1\xd6\x89\xe6\xc1\xc1\x04"
17346 "\x00\x00\x00\x60",
17347 .klen = 36,
17348 .iv = "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2",
17349 .ptext = "Single block msg",
17350 .ctext = "\x14\x5a\xd0\x1d\xbf\x82\x4e\xc7"
17351 "\x56\x08\x63\xdc\x71\xe3\xe0\xc0",
17352 .len = 16,
bca4feb0 17353 }, {
92a4c9fe
EB
17354 .key = "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb"
17355 "\x07\x96\x36\x58\x79\xef\xf8\x86"
17356 "\xc6\x6d\xd5\x1a\x5b\x6a\x99\x74"
17357 "\x4b\x50\x59\x0c\x87\xa2\x38\x84"
17358 "\x00\xfa\xac\x24",
17359 .klen = 36,
17360 .iv = "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75",
17361 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
e46e9a46
HG
17362 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17363 "\x10\x11\x12\x13\x14\x15\x16\x17"
17364 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
17365 .ctext = "\xf0\x5e\x23\x1b\x38\x94\x61\x2c"
17366 "\x49\xee\x00\x0b\x80\x4e\xb2\xa9"
17367 "\xb8\x30\x6b\x50\x8f\x83\x9d\x6a"
17368 "\x55\x30\x83\x1d\x93\x44\xaf\x1c",
17369 .len = 32,
bca4feb0 17370 }, {
92a4c9fe
EB
17371 // generated using Crypto++
17372 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
17373 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17374 "\x10\x11\x12\x13\x14\x15\x16\x17"
17375 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17376 "\x00\x00\x00\x00",
17377 .klen = 32 + 4,
17378 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
17379 .ptext =
17380 "\x00\x01\x02\x03\x04\x05\x06\x07"
17381 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17382 "\x10\x11\x12\x13\x14\x15\x16\x17"
17383 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17384 "\x20\x21\x22\x23\x24\x25\x26\x27"
17385 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17386 "\x30\x31\x32\x33\x34\x35\x36\x37"
17387 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
17388 "\x40\x41\x42\x43\x44\x45\x46\x47"
17389 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
17390 "\x50\x51\x52\x53\x54\x55\x56\x57"
17391 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
17392 "\x60\x61\x62\x63\x64\x65\x66\x67"
17393 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
17394 "\x70\x71\x72\x73\x74\x75\x76\x77"
17395 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
17396 "\x80\x81\x82\x83\x84\x85\x86\x87"
17397 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
17398 "\x90\x91\x92\x93\x94\x95\x96\x97"
17399 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
17400 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
17401 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17402 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17403 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17404 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17405 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17406 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
17407 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
17408 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
17409 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
17410 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
17411 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
17412 "\x00\x03\x06\x09\x0c\x0f\x12\x15"
17413 "\x18\x1b\x1e\x21\x24\x27\x2a\x2d"
17414 "\x30\x33\x36\x39\x3c\x3f\x42\x45"
17415 "\x48\x4b\x4e\x51\x54\x57\x5a\x5d"
17416 "\x60\x63\x66\x69\x6c\x6f\x72\x75"
17417 "\x78\x7b\x7e\x81\x84\x87\x8a\x8d"
17418 "\x90\x93\x96\x99\x9c\x9f\xa2\xa5"
17419 "\xa8\xab\xae\xb1\xb4\xb7\xba\xbd"
17420 "\xc0\xc3\xc6\xc9\xcc\xcf\xd2\xd5"
17421 "\xd8\xdb\xde\xe1\xe4\xe7\xea\xed"
17422 "\xf0\xf3\xf6\xf9\xfc\xff\x02\x05"
17423 "\x08\x0b\x0e\x11\x14\x17\x1a\x1d"
17424 "\x20\x23\x26\x29\x2c\x2f\x32\x35"
17425 "\x38\x3b\x3e\x41\x44\x47\x4a\x4d"
17426 "\x50\x53\x56\x59\x5c\x5f\x62\x65"
17427 "\x68\x6b\x6e\x71\x74\x77\x7a\x7d"
17428 "\x80\x83\x86\x89\x8c\x8f\x92\x95"
17429 "\x98\x9b\x9e\xa1\xa4\xa7\xaa\xad"
17430 "\xb0\xb3\xb6\xb9\xbc\xbf\xc2\xc5"
17431 "\xc8\xcb\xce\xd1\xd4\xd7\xda\xdd"
17432 "\xe0\xe3\xe6\xe9\xec\xef\xf2\xf5"
17433 "\xf8\xfb\xfe\x01\x04\x07\x0a\x0d"
17434 "\x10\x13\x16\x19\x1c\x1f\x22\x25"
17435 "\x28\x2b\x2e\x31\x34\x37\x3a\x3d"
17436 "\x40\x43\x46\x49\x4c\x4f\x52\x55"
17437 "\x58\x5b\x5e\x61\x64\x67\x6a\x6d"
17438 "\x70\x73\x76\x79\x7c\x7f\x82\x85"
17439 "\x88\x8b\x8e\x91\x94\x97\x9a\x9d"
17440 "\xa0\xa3\xa6\xa9\xac\xaf\xb2\xb5"
17441 "\xb8\xbb\xbe\xc1\xc4\xc7\xca\xcd"
17442 "\xd0\xd3\xd6\xd9\xdc\xdf\xe2\xe5"
17443 "\xe8\xeb\xee\xf1\xf4\xf7\xfa\xfd"
17444 "\x00\x05\x0a\x0f\x14\x19\x1e\x23"
17445 "\x28\x2d\x32\x37\x3c\x41\x46\x4b"
17446 "\x50\x55\x5a\x5f\x64\x69\x6e\x73"
17447 "\x78\x7d\x82\x87\x8c\x91\x96\x9b"
17448 "\xa0\xa5\xaa\xaf\xb4\xb9\xbe\xc3"
17449 "\xc8\xcd\xd2\xd7\xdc\xe1\xe6\xeb"
17450 "\xf0\xf5\xfa\xff\x04\x09\x0e\x13"
17451 "\x18\x1d\x22\x27\x2c\x31\x36\x3b"
17452 "\x40\x45\x4a\x4f\x54\x59\x5e\x63"
17453 "\x68\x6d\x72\x77\x7c\x81\x86\x8b"
17454 "\x90\x95\x9a\x9f\xa4\xa9\xae\xb3"
17455 "\xb8\xbd\xc2\xc7\xcc\xd1\xd6\xdb"
17456 "\xe0\xe5\xea\xef\xf4\xf9\xfe\x03"
17457 "\x08\x0d\x12\x17\x1c\x21\x26\x2b"
17458 "\x30\x35\x3a\x3f\x44\x49\x4e\x53"
17459 "\x58\x5d\x62\x67\x6c\x71\x76\x7b"
17460 "\x80\x85\x8a\x8f\x94\x99\x9e\xa3"
17461 "\xa8\xad\xb2\xb7\xbc\xc1\xc6\xcb"
17462 "\xd0\xd5\xda\xdf\xe4\xe9\xee\xf3"
17463 "\xf8\xfd\x02\x07\x0c\x11\x16\x1b"
17464 "\x20\x25\x2a\x2f\x34\x39\x3e\x43"
17465 "\x48\x4d\x52\x57\x5c\x61\x66\x6b"
17466 "\x70\x75\x7a\x7f\x84\x89\x8e\x93"
17467 "\x98\x9d\xa2\xa7\xac\xb1\xb6\xbb"
17468 "\xc0\xc5\xca\xcf\xd4\xd9\xde\xe3"
17469 "\xe8\xed\xf2\xf7\xfc\x01\x06\x0b"
17470 "\x10\x15\x1a\x1f\x24\x29\x2e\x33"
17471 "\x38\x3d\x42\x47\x4c\x51\x56\x5b"
17472 "\x60\x65\x6a\x6f\x74\x79\x7e\x83"
17473 "\x88\x8d\x92\x97\x9c\xa1\xa6\xab"
17474 "\xb0\xb5\xba\xbf\xc4\xc9\xce\xd3"
17475 "\xd8\xdd\xe2\xe7\xec\xf1\xf6\xfb"
17476 "\x00\x07\x0e\x15\x1c\x23\x2a\x31"
17477 "\x38\x3f\x46\x4d\x54\x5b\x62\x69"
17478 "\x70\x77\x7e\x85\x8c\x93\x9a\xa1"
17479 "\xa8\xaf\xb6\xbd\xc4\xcb\xd2\xd9"
17480 "\xe0\xe7\xee\xf5\xfc\x03\x0a\x11"
17481 "\x18\x1f\x26\x2d\x34\x3b\x42\x49"
17482 "\x50\x57\x5e\x65\x6c\x73\x7a\x81"
17483 "\x88\x8f\x96\x9d\xa4\xab\xb2\xb9"
17484 "\xc0\xc7\xce\xd5\xdc\xe3\xea\xf1"
17485 "\xf8\xff\x06\x0d\x14\x1b\x22\x29"
17486 "\x30\x37\x3e\x45\x4c\x53\x5a\x61"
17487 "\x68\x6f\x76\x7d\x84\x8b\x92\x99"
17488 "\xa0\xa7\xae\xb5\xbc\xc3\xca\xd1"
17489 "\xd8\xdf\xe6\xed\xf4\xfb\x02\x09"
17490 "\x10\x17\x1e\x25\x2c\x33\x3a\x41"
17491 "\x48\x4f\x56\x5d\x64\x6b\x72\x79"
17492 "\x80\x87\x8e\x95\x9c\xa3\xaa\xb1"
17493 "\xb8\xbf\xc6\xcd\xd4\xdb\xe2\xe9"
17494 "\xf0\xf7\xfe\x05\x0c\x13\x1a\x21"
17495 "\x28\x2f\x36\x3d\x44\x4b\x52\x59"
17496 "\x60\x67\x6e\x75\x7c\x83\x8a\x91"
17497 "\x98\x9f\xa6\xad\xb4\xbb\xc2\xc9"
17498 "\xd0\xd7\xde\xe5\xec\xf3\xfa\x01"
17499 "\x08\x0f\x16\x1d\x24\x2b\x32\x39"
17500 "\x40\x47\x4e\x55\x5c\x63\x6a\x71"
17501 "\x78\x7f\x86\x8d\x94\x9b\xa2\xa9"
17502 "\xb0\xb7\xbe\xc5\xcc\xd3\xda\xe1"
17503 "\xe8\xef\xf6\xfd\x04\x0b\x12\x19"
17504 "\x20\x27\x2e\x35\x3c\x43\x4a\x51"
17505 "\x58\x5f\x66\x6d\x74\x7b\x82\x89"
17506 "\x90\x97\x9e\xa5\xac\xb3\xba\xc1"
17507 "\xc8\xcf\xd6\xdd\xe4\xeb\xf2\xf9"
17508 "\x00\x09\x12\x1b\x24\x2d\x36\x3f"
17509 "\x48\x51\x5a\x63\x6c\x75\x7e\x87"
17510 "\x90\x99\xa2\xab\xb4\xbd\xc6\xcf"
17511 "\xd8\xe1\xea\xf3\xfc\x05\x0e\x17"
17512 "\x20\x29\x32\x3b\x44\x4d\x56\x5f"
17513 "\x68\x71\x7a\x83\x8c\x95\x9e\xa7"
17514 "\xb0\xb9\xc2\xcb\xd4\xdd\xe6\xef"
17515 "\xf8\x01\x0a\x13\x1c\x25\x2e\x37"
17516 "\x40\x49\x52\x5b\x64\x6d\x76\x7f"
17517 "\x88\x91\x9a\xa3\xac\xb5\xbe\xc7"
17518 "\xd0\xd9\xe2\xeb\xf4\xfd\x06\x0f"
17519 "\x18\x21\x2a\x33\x3c\x45\x4e\x57"
17520 "\x60\x69\x72\x7b\x84\x8d\x96\x9f"
17521 "\xa8\xb1\xba\xc3\xcc\xd5\xde\xe7"
17522 "\xf0\xf9\x02\x0b\x14\x1d\x26\x2f"
17523 "\x38\x41\x4a\x53\x5c\x65\x6e\x77"
17524 "\x80\x89\x92\x9b\xa4\xad\xb6\xbf"
17525 "\xc8\xd1\xda\xe3\xec\xf5\xfe\x07"
17526 "\x10\x19\x22\x2b\x34\x3d\x46\x4f"
17527 "\x58\x61\x6a\x73\x7c\x85\x8e\x97"
17528 "\xa0\xa9\xb2\xbb\xc4\xcd\xd6\xdf"
17529 "\xe8\xf1\xfa\x03\x0c\x15\x1e\x27"
17530 "\x30\x39\x42\x4b\x54\x5d\x66\x6f"
17531 "\x78\x81\x8a\x93\x9c\xa5\xae\xb7"
17532 "\xc0\xc9\xd2\xdb\xe4\xed\xf6\xff"
17533 "\x08\x11\x1a\x23\x2c\x35\x3e\x47"
17534 "\x50\x59\x62\x6b\x74\x7d\x86\x8f"
17535 "\x98\xa1\xaa\xb3\xbc\xc5\xce\xd7"
17536 "\xe0\xe9\xf2\xfb\x04\x0d\x16\x1f"
17537 "\x28\x31\x3a\x43\x4c\x55\x5e\x67"
17538 "\x70\x79\x82\x8b\x94\x9d\xa6\xaf"
17539 "\xb8\xc1\xca\xd3\xdc\xe5\xee\xf7"
17540 "\x00\x0b\x16\x21\x2c\x37\x42\x4d"
17541 "\x58\x63\x6e\x79\x84\x8f\x9a\xa5"
17542 "\xb0\xbb\xc6\xd1\xdc\xe7\xf2\xfd"
17543 "\x08\x13\x1e\x29\x34\x3f\x4a\x55"
17544 "\x60\x6b\x76\x81\x8c\x97\xa2\xad"
17545 "\xb8\xc3\xce\xd9\xe4\xef\xfa\x05"
17546 "\x10\x1b\x26\x31\x3c\x47\x52\x5d"
17547 "\x68\x73\x7e\x89\x94\x9f\xaa\xb5"
17548 "\xc0\xcb\xd6\xe1\xec\xf7\x02\x0d"
17549 "\x18\x23\x2e\x39\x44\x4f\x5a\x65"
17550 "\x70\x7b\x86\x91\x9c\xa7\xb2\xbd"
17551 "\xc8\xd3\xde\xe9\xf4\xff\x0a\x15"
17552 "\x20\x2b\x36\x41\x4c\x57\x62\x6d"
17553 "\x78\x83\x8e\x99\xa4\xaf\xba\xc5"
17554 "\xd0\xdb\xe6\xf1\xfc\x07\x12\x1d"
17555 "\x28\x33\x3e\x49\x54\x5f\x6a\x75"
17556 "\x80\x8b\x96\xa1\xac\xb7\xc2\xcd"
17557 "\xd8\xe3\xee\xf9\x04\x0f\x1a\x25"
17558 "\x30\x3b\x46\x51\x5c\x67\x72\x7d"
17559 "\x88\x93\x9e\xa9\xb4\xbf\xca\xd5"
17560 "\xe0\xeb\xf6\x01\x0c\x17\x22\x2d"
17561 "\x38\x43\x4e\x59\x64\x6f\x7a\x85"
17562 "\x90\x9b\xa6\xb1\xbc\xc7\xd2\xdd"
17563 "\xe8\xf3\xfe\x09\x14\x1f\x2a\x35"
17564 "\x40\x4b\x56\x61\x6c\x77\x82\x8d"
17565 "\x98\xa3\xae\xb9\xc4\xcf\xda\xe5"
17566 "\xf0\xfb\x06\x11\x1c\x27\x32\x3d"
17567 "\x48\x53\x5e\x69\x74\x7f\x8a\x95"
17568 "\xa0\xab\xb6\xc1\xcc\xd7\xe2\xed"
17569 "\xf8\x03\x0e\x19\x24\x2f\x3a\x45"
17570 "\x50\x5b\x66\x71\x7c\x87\x92\x9d"
17571 "\xa8\xb3\xbe\xc9\xd4\xdf\xea\xf5"
17572 "\x00\x0d\x1a\x27\x34\x41\x4e\x5b"
17573 "\x68\x75\x82\x8f\x9c\xa9\xb6\xc3"
17574 "\xd0\xdd\xea\xf7\x04\x11\x1e\x2b"
17575 "\x38\x45\x52\x5f\x6c\x79\x86\x93"
17576 "\xa0\xad\xba\xc7\xd4\xe1\xee\xfb"
17577 "\x08\x15\x22\x2f\x3c\x49\x56\x63"
17578 "\x70\x7d\x8a\x97\xa4\xb1\xbe\xcb"
17579 "\xd8\xe5\xf2\xff\x0c\x19\x26\x33"
17580 "\x40\x4d\x5a\x67\x74\x81\x8e\x9b"
17581 "\xa8\xb5\xc2\xcf\xdc\xe9\xf6\x03"
17582 "\x10\x1d\x2a\x37\x44\x51\x5e\x6b"
17583 "\x78\x85\x92\x9f\xac\xb9\xc6\xd3"
17584 "\xe0\xed\xfa\x07\x14\x21\x2e\x3b"
17585 "\x48\x55\x62\x6f\x7c\x89\x96\xa3"
17586 "\xb0\xbd\xca\xd7\xe4\xf1\xfe\x0b"
17587 "\x18\x25\x32\x3f\x4c\x59\x66\x73"
17588 "\x80\x8d\x9a\xa7\xb4\xc1\xce\xdb"
17589 "\xe8\xf5\x02\x0f\x1c\x29\x36\x43"
17590 "\x50\x5d\x6a\x77\x84\x91\x9e\xab"
17591 "\xb8\xc5\xd2\xdf\xec\xf9\x06\x13"
17592 "\x20\x2d\x3a\x47\x54\x61\x6e\x7b"
17593 "\x88\x95\xa2\xaf\xbc\xc9\xd6\xe3"
17594 "\xf0\xfd\x0a\x17\x24\x31\x3e\x4b"
17595 "\x58\x65\x72\x7f\x8c\x99\xa6\xb3"
17596 "\xc0\xcd\xda\xe7\xf4\x01\x0e\x1b"
17597 "\x28\x35\x42\x4f\x5c\x69\x76\x83"
17598 "\x90\x9d\xaa\xb7\xc4\xd1\xde\xeb"
17599 "\xf8\x05\x12\x1f\x2c\x39\x46\x53"
17600 "\x60\x6d\x7a\x87\x94\xa1\xae\xbb"
17601 "\xc8\xd5\xe2\xef\xfc\x09\x16\x23"
17602 "\x30\x3d\x4a\x57\x64\x71\x7e\x8b"
17603 "\x98\xa5\xb2\xbf\xcc\xd9\xe6\xf3"
17604 "\x00\x0f\x1e\x2d\x3c\x4b\x5a\x69"
17605 "\x78\x87\x96\xa5\xb4\xc3\xd2\xe1"
17606 "\xf0\xff\x0e\x1d\x2c\x3b\x4a\x59"
17607 "\x68\x77\x86\x95\xa4\xb3\xc2\xd1"
17608 "\xe0\xef\xfe\x0d\x1c\x2b\x3a\x49"
17609 "\x58\x67\x76\x85\x94\xa3\xb2\xc1"
17610 "\xd0\xdf\xee\xfd\x0c\x1b\x2a\x39"
17611 "\x48\x57\x66\x75\x84\x93\xa2\xb1"
17612 "\xc0\xcf\xde\xed\xfc\x0b\x1a\x29"
17613 "\x38\x47\x56\x65\x74\x83\x92\xa1"
17614 "\xb0\xbf\xce\xdd\xec\xfb\x0a\x19"
17615 "\x28\x37\x46\x55\x64\x73\x82\x91"
17616 "\xa0\xaf\xbe\xcd\xdc\xeb\xfa\x09"
17617 "\x18\x27\x36\x45\x54\x63\x72\x81"
17618 "\x90\x9f\xae\xbd\xcc\xdb\xea\xf9"
17619 "\x08\x17\x26\x35\x44\x53\x62\x71"
17620 "\x80\x8f\x9e\xad\xbc\xcb\xda\xe9"
17621 "\xf8\x07\x16\x25\x34\x43\x52\x61"
17622 "\x70\x7f\x8e\x9d\xac\xbb\xca\xd9"
17623 "\xe8\xf7\x06\x15\x24\x33\x42\x51"
17624 "\x60\x6f\x7e\x8d\x9c\xab\xba\xc9"
17625 "\xd8\xe7\xf6\x05\x14\x23\x32\x41"
17626 "\x50\x5f\x6e\x7d\x8c\x9b\xaa\xb9"
17627 "\xc8\xd7\xe6\xf5\x04\x13\x22\x31"
17628 "\x40\x4f\x5e\x6d\x7c\x8b\x9a\xa9"
17629 "\xb8\xc7\xd6\xe5\xf4\x03\x12\x21"
17630 "\x30\x3f\x4e\x5d\x6c\x7b\x8a\x99"
17631 "\xa8\xb7\xc6\xd5\xe4\xf3\x02\x11"
17632 "\x20\x2f\x3e\x4d\x5c\x6b\x7a\x89"
17633 "\x98\xa7\xb6\xc5\xd4\xe3\xf2\x01"
17634 "\x10\x1f\x2e\x3d\x4c\x5b\x6a\x79"
17635 "\x88\x97\xa6\xb5\xc4\xd3\xe2\xf1"
17636 "\x00\x11\x22\x33\x44\x55\x66\x77"
17637 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff"
17638 "\x10\x21\x32\x43\x54\x65\x76\x87"
17639 "\x98\xa9\xba\xcb\xdc\xed\xfe\x0f"
17640 "\x20\x31\x42\x53\x64\x75\x86\x97"
17641 "\xa8\xb9\xca\xdb\xec\xfd\x0e\x1f"
17642 "\x30\x41\x52\x63\x74\x85\x96\xa7"
17643 "\xb8\xc9\xda\xeb\xfc\x0d\x1e\x2f"
17644 "\x40\x51\x62\x73\x84\x95\xa6\xb7"
17645 "\xc8\xd9\xea\xfb\x0c\x1d\x2e\x3f"
17646 "\x50\x61\x72\x83\x94\xa5\xb6\xc7"
17647 "\xd8\xe9\xfa\x0b\x1c\x2d\x3e\x4f"
17648 "\x60\x71\x82\x93\xa4\xb5\xc6\xd7"
17649 "\xe8\xf9\x0a\x1b\x2c\x3d\x4e\x5f"
17650 "\x70\x81\x92\xa3\xb4\xc5\xd6\xe7"
17651 "\xf8\x09\x1a\x2b\x3c\x4d\x5e\x6f"
17652 "\x80\x91\xa2\xb3\xc4\xd5\xe6\xf7"
17653 "\x08\x19\x2a\x3b\x4c\x5d\x6e\x7f"
17654 "\x90\xa1\xb2\xc3\xd4\xe5\xf6\x07"
17655 "\x18\x29\x3a\x4b\x5c\x6d\x7e\x8f"
17656 "\xa0\xb1\xc2\xd3\xe4\xf5\x06\x17"
17657 "\x28\x39\x4a\x5b\x6c\x7d\x8e\x9f"
17658 "\xb0\xc1\xd2\xe3\xf4\x05\x16\x27"
17659 "\x38\x49\x5a\x6b\x7c\x8d\x9e\xaf"
17660 "\xc0\xd1\xe2\xf3\x04\x15\x26\x37"
17661 "\x48\x59\x6a\x7b\x8c\x9d\xae\xbf"
17662 "\xd0\xe1\xf2\x03\x14\x25\x36\x47"
17663 "\x58\x69\x7a\x8b\x9c\xad\xbe\xcf"
17664 "\xe0\xf1\x02\x13\x24\x35\x46\x57"
17665 "\x68\x79\x8a\x9b\xac\xbd\xce\xdf"
17666 "\xf0\x01\x12\x23\x34\x45\x56\x67"
17667 "\x78\x89\x9a\xab\xbc\xcd\xde\xef"
17668 "\x00\x13\x26\x39\x4c\x5f\x72\x85"
17669 "\x98\xab\xbe\xd1\xe4\xf7\x0a\x1d"
17670 "\x30\x43\x56\x69\x7c\x8f\xa2\xb5"
17671 "\xc8\xdb\xee\x01\x14\x27\x3a\x4d"
17672 "\x60\x73\x86\x99\xac\xbf\xd2\xe5"
17673 "\xf8\x0b\x1e\x31\x44\x57\x6a\x7d"
17674 "\x90\xa3\xb6\xc9\xdc\xef\x02\x15"
17675 "\x28\x3b\x4e\x61\x74\x87\x9a\xad"
17676 "\xc0\xd3\xe6\xf9\x0c\x1f\x32\x45"
17677 "\x58\x6b\x7e\x91\xa4\xb7\xca\xdd"
17678 "\xf0\x03\x16\x29\x3c\x4f\x62\x75"
17679 "\x88\x9b\xae\xc1\xd4\xe7\xfa\x0d"
17680 "\x20\x33\x46\x59\x6c\x7f\x92\xa5"
17681 "\xb8\xcb\xde\xf1\x04\x17\x2a\x3d"
17682 "\x50\x63\x76\x89\x9c\xaf\xc2\xd5"
17683 "\xe8\xfb\x0e\x21\x34\x47\x5a\x6d"
17684 "\x80\x93\xa6\xb9\xcc\xdf\xf2\x05"
17685 "\x18\x2b\x3e\x51\x64\x77\x8a\x9d"
17686 "\xb0\xc3\xd6\xe9\xfc\x0f\x22\x35"
17687 "\x48\x5b\x6e\x81\x94\xa7\xba\xcd"
17688 "\xe0\xf3\x06\x19\x2c\x3f\x52\x65"
17689 "\x78\x8b\x9e\xb1\xc4\xd7\xea\xfd"
17690 "\x10\x23\x36\x49\x5c\x6f\x82\x95"
17691 "\xa8\xbb\xce\xe1\xf4\x07\x1a\x2d"
17692 "\x40\x53\x66\x79\x8c\x9f\xb2\xc5"
17693 "\xd8\xeb\xfe\x11\x24\x37\x4a\x5d"
17694 "\x70\x83\x96\xa9\xbc\xcf\xe2\xf5"
17695 "\x08\x1b\x2e\x41\x54\x67\x7a\x8d"
17696 "\xa0\xb3\xc6\xd9\xec\xff\x12\x25"
17697 "\x38\x4b\x5e\x71\x84\x97\xaa\xbd"
17698 "\xd0\xe3\xf6\x09\x1c\x2f\x42\x55"
17699 "\x68\x7b\x8e\xa1\xb4\xc7\xda\xed"
17700 "\x00\x15\x2a\x3f\x54\x69\x7e\x93"
17701 "\xa8\xbd\xd2\xe7\xfc\x11\x26\x3b"
17702 "\x50\x65\x7a\x8f\xa4\xb9\xce\xe3"
17703 "\xf8\x0d\x22\x37\x4c\x61\x76\x8b"
17704 "\xa0\xb5\xca\xdf\xf4\x09\x1e\x33"
17705 "\x48\x5d\x72\x87\x9c\xb1\xc6\xdb"
17706 "\xf0\x05\x1a\x2f\x44\x59\x6e\x83"
17707 "\x98\xad\xc2\xd7\xec\x01\x16\x2b"
17708 "\x40\x55\x6a\x7f\x94\xa9\xbe\xd3"
17709 "\xe8\xfd\x12\x27\x3c\x51\x66\x7b"
17710 "\x90\xa5\xba\xcf\xe4\xf9\x0e\x23"
17711 "\x38\x4d\x62\x77\x8c\xa1\xb6\xcb"
17712 "\xe0\xf5\x0a\x1f\x34\x49\x5e\x73"
17713 "\x88\x9d\xb2\xc7\xdc\xf1\x06\x1b"
17714 "\x30\x45\x5a\x6f\x84\x99\xae\xc3"
17715 "\xd8\xed\x02\x17\x2c\x41\x56\x6b"
17716 "\x80\x95\xaa\xbf\xd4\xe9\xfe\x13"
17717 "\x28\x3d\x52\x67\x7c\x91\xa6\xbb"
17718 "\xd0\xe5\xfa\x0f\x24\x39\x4e\x63"
17719 "\x78\x8d\xa2\xb7\xcc\xe1\xf6\x0b"
17720 "\x20\x35\x4a\x5f\x74\x89\x9e\xb3"
17721 "\xc8\xdd\xf2\x07\x1c\x31\x46\x5b"
17722 "\x70\x85\x9a\xaf\xc4\xd9\xee\x03"
17723 "\x18\x2d\x42\x57\x6c\x81\x96\xab"
17724 "\xc0\xd5\xea\xff\x14\x29\x3e\x53"
17725 "\x68\x7d\x92\xa7\xbc\xd1\xe6\xfb"
17726 "\x10\x25\x3a\x4f\x64\x79\x8e\xa3"
17727 "\xb8\xcd\xe2\xf7\x0c\x21\x36\x4b"
17728 "\x60\x75\x8a\x9f\xb4\xc9\xde\xf3"
17729 "\x08\x1d\x32\x47\x5c\x71\x86\x9b"
17730 "\xb0\xc5\xda\xef\x04\x19\x2e\x43"
17731 "\x58\x6d\x82\x97\xac\xc1\xd6\xeb"
17732 "\x00\x17\x2e\x45\x5c\x73\x8a\xa1"
17733 "\xb8\xcf\xe6\xfd\x14\x2b\x42\x59"
17734 "\x70\x87\x9e\xb5\xcc\xe3\xfa\x11"
17735 "\x28\x3f\x56\x6d\x84\x9b\xb2\xc9"
17736 "\xe0\xf7\x0e\x25\x3c\x53\x6a\x81"
17737 "\x98\xaf\xc6\xdd\xf4\x0b\x22\x39"
17738 "\x50\x67\x7e\x95\xac\xc3\xda\xf1"
17739 "\x08\x1f\x36\x4d\x64\x7b\x92\xa9"
17740 "\xc0\xd7\xee\x05\x1c\x33\x4a\x61"
17741 "\x78\x8f\xa6\xbd\xd4\xeb\x02\x19"
17742 "\x30\x47\x5e\x75\x8c\xa3\xba\xd1"
17743 "\xe8\xff\x16\x2d\x44\x5b\x72\x89"
17744 "\xa0\xb7\xce\xe5\xfc\x13\x2a\x41"
17745 "\x58\x6f\x86\x9d\xb4\xcb\xe2\xf9"
17746 "\x10\x27\x3e\x55\x6c\x83\x9a\xb1"
17747 "\xc8\xdf\xf6\x0d\x24\x3b\x52\x69"
17748 "\x80\x97\xae\xc5\xdc\xf3\x0a\x21"
17749 "\x38\x4f\x66\x7d\x94\xab\xc2\xd9"
17750 "\xf0\x07\x1e\x35\x4c\x63\x7a\x91"
17751 "\xa8\xbf\xd6\xed\x04\x1b\x32\x49"
17752 "\x60\x77\x8e\xa5\xbc\xd3\xea\x01"
17753 "\x18\x2f\x46\x5d\x74\x8b\xa2\xb9"
17754 "\xd0\xe7\xfe\x15\x2c\x43\x5a\x71"
17755 "\x88\x9f\xb6\xcd\xe4\xfb\x12\x29"
17756 "\x40\x57\x6e\x85\x9c\xb3\xca\xe1"
17757 "\xf8\x0f\x26\x3d\x54\x6b\x82\x99"
17758 "\xb0\xc7\xde\xf5\x0c\x23\x3a\x51"
17759 "\x68\x7f\x96\xad\xc4\xdb\xf2\x09"
17760 "\x20\x37\x4e\x65\x7c\x93\xaa\xc1"
17761 "\xd8\xef\x06\x1d\x34\x4b\x62\x79"
17762 "\x90\xa7\xbe\xd5\xec\x03\x1a\x31"
17763 "\x48\x5f\x76\x8d\xa4\xbb\xd2\xe9"
17764 "\x00\x19\x32\x4b\x64\x7d\x96\xaf"
17765 "\xc8\xe1\xfa\x13\x2c\x45\x5e\x77"
17766 "\x90\xa9\xc2\xdb\xf4\x0d\x26\x3f"
17767 "\x58\x71\x8a\xa3\xbc\xd5\xee\x07"
17768 "\x20\x39\x52\x6b\x84\x9d\xb6\xcf"
17769 "\xe8\x01\x1a\x33\x4c\x65\x7e\x97"
17770 "\xb0\xc9\xe2\xfb\x14\x2d\x46\x5f"
17771 "\x78\x91\xaa\xc3\xdc\xf5\x0e\x27"
17772 "\x40\x59\x72\x8b\xa4\xbd\xd6\xef"
17773 "\x08\x21\x3a\x53\x6c\x85\x9e\xb7"
17774 "\xd0\xe9\x02\x1b\x34\x4d\x66\x7f"
17775 "\x98\xb1\xca\xe3\xfc\x15\x2e\x47"
17776 "\x60\x79\x92\xab\xc4\xdd\xf6\x0f"
17777 "\x28\x41\x5a\x73\x8c\xa5\xbe\xd7"
17778 "\xf0\x09\x22\x3b\x54\x6d\x86\x9f"
17779 "\xb8\xd1\xea\x03\x1c\x35\x4e\x67"
17780 "\x80\x99\xb2\xcb\xe4\xfd\x16\x2f"
17781 "\x48\x61\x7a\x93\xac\xc5\xde\xf7"
17782 "\x10\x29\x42\x5b\x74\x8d\xa6\xbf"
17783 "\xd8\xf1\x0a\x23\x3c\x55\x6e\x87"
17784 "\xa0\xb9\xd2\xeb\x04\x1d\x36\x4f"
17785 "\x68\x81\x9a\xb3\xcc\xe5\xfe\x17"
17786 "\x30\x49\x62\x7b\x94\xad\xc6\xdf"
17787 "\xf8\x11\x2a\x43\x5c\x75\x8e\xa7"
17788 "\xc0\xd9\xf2\x0b\x24\x3d\x56\x6f"
17789 "\x88\xa1\xba\xd3\xec\x05\x1e\x37"
17790 "\x50\x69\x82\x9b\xb4\xcd\xe6\xff"
17791 "\x18\x31\x4a\x63\x7c\x95\xae\xc7"
17792 "\xe0\xf9\x12\x2b\x44\x5d\x76\x8f"
17793 "\xa8\xc1\xda\xf3\x0c\x25\x3e\x57"
17794 "\x70\x89\xa2\xbb\xd4\xed\x06\x1f"
17795 "\x38\x51\x6a\x83\x9c\xb5\xce\xe7"
17796 "\x00\x1b\x36\x51\x6c\x87\xa2\xbd"
17797 "\xd8\xf3\x0e\x29\x44\x5f\x7a\x95"
17798 "\xb0\xcb\xe6\x01\x1c\x37\x52\x6d"
17799 "\x88\xa3\xbe\xd9\xf4\x0f\x2a\x45"
17800 "\x60\x7b\x96\xb1\xcc\xe7\x02\x1d"
17801 "\x38\x53\x6e\x89\xa4\xbf\xda\xf5"
17802 "\x10\x2b\x46\x61\x7c\x97\xb2\xcd"
17803 "\xe8\x03\x1e\x39\x54\x6f\x8a\xa5"
17804 "\xc0\xdb\xf6\x11\x2c\x47\x62\x7d"
17805 "\x98\xb3\xce\xe9\x04\x1f\x3a\x55"
17806 "\x70\x8b\xa6\xc1\xdc\xf7\x12\x2d"
17807 "\x48\x63\x7e\x99\xb4\xcf\xea\x05"
17808 "\x20\x3b\x56\x71\x8c\xa7\xc2\xdd"
17809 "\xf8\x13\x2e\x49\x64\x7f\x9a\xb5"
17810 "\xd0\xeb\x06\x21\x3c\x57\x72\x8d"
17811 "\xa8\xc3\xde\xf9\x14\x2f\x4a\x65"
17812 "\x80\x9b\xb6\xd1\xec\x07\x22\x3d"
17813 "\x58\x73\x8e\xa9\xc4\xdf\xfa\x15"
17814 "\x30\x4b\x66\x81\x9c\xb7\xd2\xed"
17815 "\x08\x23\x3e\x59\x74\x8f\xaa\xc5"
17816 "\xe0\xfb\x16\x31\x4c\x67\x82\x9d"
17817 "\xb8\xd3\xee\x09\x24\x3f\x5a\x75"
17818 "\x90\xab\xc6\xe1\xfc\x17\x32\x4d"
17819 "\x68\x83\x9e\xb9\xd4\xef\x0a\x25"
17820 "\x40\x5b\x76\x91\xac\xc7\xe2\xfd"
17821 "\x18\x33\x4e\x69\x84\x9f\xba\xd5"
17822 "\xf0\x0b\x26\x41\x5c\x77\x92\xad"
17823 "\xc8\xe3\xfe\x19\x34\x4f\x6a\x85"
17824 "\xa0\xbb\xd6\xf1\x0c\x27\x42\x5d"
17825 "\x78\x93\xae\xc9\xe4\xff\x1a\x35"
17826 "\x50\x6b\x86\xa1\xbc\xd7\xf2\x0d"
17827 "\x28\x43\x5e\x79\x94\xaf\xca\xe5"
17828 "\x00\x1d\x3a\x57\x74\x91\xae\xcb"
17829 "\xe8\x05\x22\x3f\x5c\x79\x96\xb3"
17830 "\xd0\xed\x0a\x27\x44\x61\x7e\x9b"
17831 "\xb8\xd5\xf2\x0f\x2c\x49\x66\x83"
17832 "\xa0\xbd\xda\xf7\x14\x31\x4e\x6b"
17833 "\x88\xa5\xc2\xdf\xfc\x19\x36\x53"
17834 "\x70\x8d\xaa\xc7\xe4\x01\x1e\x3b"
17835 "\x58\x75\x92\xaf\xcc\xe9\x06\x23"
17836 "\x40\x5d\x7a\x97\xb4\xd1\xee\x0b"
17837 "\x28\x45\x62\x7f\x9c\xb9\xd6\xf3"
17838 "\x10\x2d\x4a\x67\x84\xa1\xbe\xdb"
17839 "\xf8\x15\x32\x4f\x6c\x89\xa6\xc3"
17840 "\xe0\xfd\x1a\x37\x54\x71\x8e\xab"
17841 "\xc8\xe5\x02\x1f\x3c\x59\x76\x93"
17842 "\xb0\xcd\xea\x07\x24\x41\x5e\x7b"
17843 "\x98\xb5\xd2\xef\x0c\x29\x46\x63"
17844 "\x80\x9d\xba\xd7\xf4\x11\x2e\x4b"
17845 "\x68\x85\xa2\xbf\xdc\xf9\x16\x33"
17846 "\x50\x6d\x8a\xa7\xc4\xe1\xfe\x1b"
17847 "\x38\x55\x72\x8f\xac\xc9\xe6\x03"
17848 "\x20\x3d\x5a\x77\x94\xb1\xce\xeb"
17849 "\x08\x25\x42\x5f\x7c\x99\xb6\xd3"
17850 "\xf0\x0d\x2a\x47\x64\x81\x9e\xbb"
17851 "\xd8\xf5\x12\x2f\x4c\x69\x86\xa3"
17852 "\xc0\xdd\xfa\x17\x34\x51\x6e\x8b"
17853 "\xa8\xc5\xe2\xff\x1c\x39\x56\x73"
17854 "\x90\xad\xca\xe7\x04\x21\x3e\x5b"
17855 "\x78\x95\xb2\xcf\xec\x09\x26\x43"
17856 "\x60\x7d\x9a\xb7\xd4\xf1\x0e\x2b"
17857 "\x48\x65\x82\x9f\xbc\xd9\xf6\x13"
17858 "\x30\x4d\x6a\x87\xa4\xc1\xde\xfb"
17859 "\x18\x35\x52\x6f\x8c\xa9\xc6\xe3"
17860 "\x00\x1f\x3e\x5d\x7c\x9b\xba\xd9"
17861 "\xf8\x17\x36\x55\x74\x93\xb2\xd1"
17862 "\xf0\x0f\x2e\x4d\x6c\x8b\xaa\xc9"
17863 "\xe8\x07\x26\x45\x64\x83\xa2\xc1"
17864 "\xe0\xff\x1e\x3d\x5c\x7b\x9a\xb9"
17865 "\xd8\xf7\x16\x35\x54\x73\x92\xb1"
17866 "\xd0\xef\x0e\x2d\x4c\x6b\x8a\xa9"
17867 "\xc8\xe7\x06\x25\x44\x63\x82\xa1"
17868 "\xc0\xdf\xfe\x1d\x3c\x5b\x7a\x99"
17869 "\xb8\xd7\xf6\x15\x34\x53\x72\x91"
17870 "\xb0\xcf\xee\x0d\x2c\x4b\x6a\x89"
17871 "\xa8\xc7\xe6\x05\x24\x43\x62\x81"
17872 "\xa0\xbf\xde\xfd\x1c\x3b\x5a\x79"
17873 "\x98\xb7\xd6\xf5\x14\x33\x52\x71"
17874 "\x90\xaf\xce\xed\x0c\x2b\x4a\x69"
17875 "\x88\xa7\xc6\xe5\x04\x23\x42\x61"
17876 "\x80\x9f\xbe\xdd\xfc\x1b\x3a\x59"
17877 "\x78\x97\xb6\xd5\xf4\x13\x32\x51"
17878 "\x70\x8f\xae\xcd\xec\x0b\x2a\x49"
17879 "\x68\x87\xa6\xc5\xe4\x03\x22\x41"
17880 "\x60\x7f\x9e\xbd\xdc\xfb\x1a\x39"
17881 "\x58\x77\x96\xb5\xd4\xf3\x12\x31"
17882 "\x50\x6f\x8e\xad\xcc\xeb\x0a\x29"
17883 "\x48\x67\x86\xa5\xc4\xe3\x02\x21"
17884 "\x40\x5f\x7e\x9d\xbc\xdb\xfa\x19"
17885 "\x38\x57\x76\x95\xb4\xd3\xf2\x11"
17886 "\x30\x4f\x6e\x8d\xac\xcb\xea\x09"
17887 "\x28\x47\x66\x85\xa4\xc3\xe2\x01"
17888 "\x20\x3f\x5e\x7d\x9c\xbb\xda\xf9"
17889 "\x18\x37\x56\x75\x94\xb3\xd2\xf1"
17890 "\x10\x2f\x4e\x6d\x8c\xab\xca\xe9"
17891 "\x08\x27\x46\x65\x84\xa3\xc2\xe1"
17892 "\x00\x21\x42\x63",
17893 .ctext =
17894 "\xf0\x5c\x74\xad\x4e\xbc\x99\xe2"
17895 "\xae\xff\x91\x3a\x44\xcf\x38\x32"
17896 "\x1e\xad\xa7\xcd\xa1\x39\x95\xaa"
17897 "\x10\xb1\xb3\x2e\x04\x31\x8f\x86"
17898 "\xf2\x62\x74\x70\x0c\xa4\x46\x08"
17899 "\xa8\xb7\x99\xa8\xe9\xd2\x73\x79"
17900 "\x7e\x6e\xd4\x8f\x1e\xc7\x8e\x31"
17901 "\x0b\xfa\x4b\xce\xfd\xf3\x57\x71"
17902 "\xe9\x46\x03\xa5\x3d\x34\x00\xe2"
17903 "\x18\xff\x75\x6d\x06\x2d\x00\xab"
17904 "\xb9\x3e\x6c\x59\xc5\x84\x06\xb5"
17905 "\x8b\xd0\x89\x9c\x4a\x79\x16\xc6"
17906 "\x3d\x74\x54\xfa\x44\xcd\x23\x26"
17907 "\x5c\xcf\x7e\x28\x92\x32\xbf\xdf"
17908 "\xa7\x20\x3c\x74\x58\x2a\x9a\xde"
17909 "\x61\x00\x1c\x4f\xff\x59\xc4\x22"
17910 "\xac\x3c\xd0\xe8\x6c\xf9\x97\x1b"
17911 "\x58\x9b\xad\x71\xe8\xa9\xb5\x0d"
17912 "\xee\x2f\x04\x1f\x7f\xbc\x99\xee"
17913 "\x84\xff\x42\x60\xdc\x3a\x18\xa5"
17914 "\x81\xf9\xef\xdc\x7a\x0f\x65\x41"
17915 "\x2f\xa3\xd3\xf9\xc2\xcb\xc0\x4d"
17916 "\x8f\xd3\x76\x96\xad\x49\x6d\x38"
17917 "\x3d\x39\x0b\x6c\x80\xb7\x54\x69"
17918 "\xf0\x2c\x90\x02\x29\x0d\x1c\x12"
17919 "\xad\x55\xc3\x8b\x68\xd9\xcc\xb3"
17920 "\xb2\x64\x33\x90\x5e\xca\x4b\xe2"
17921 "\xfb\x75\xdc\x63\xf7\x9f\x82\x74"
17922 "\xf0\xc9\xaa\x7f\xe9\x2a\x9b\x33"
17923 "\xbc\x88\x00\x7f\xca\xb2\x1f\x14"
17924 "\xdb\xc5\x8e\x7b\x11\x3c\x3e\x08"
17925 "\xf3\x83\xe8\xe0\x94\x86\x2e\x92"
17926 "\x78\x6b\x01\xc9\xc7\x83\xba\x21"
17927 "\x6a\x25\x15\x33\x4e\x45\x08\xec"
17928 "\x35\xdb\xe0\x6e\x31\x51\x79\xa9"
17929 "\x42\x44\x65\xc1\xa0\xf1\xf9\x2a"
17930 "\x70\xd5\xb6\xc6\xc1\x8c\x39\xfc"
17931 "\x25\xa6\x55\xd9\xdd\x2d\x4c\xec"
17932 "\x49\xc6\xeb\x0e\xa8\x25\x2a\x16"
17933 "\x1b\x66\x84\xda\xe2\x92\xe5\xc0"
17934 "\xc8\x53\x07\xaf\x80\x84\xec\xfd"
17935 "\xcd\xd1\x6e\xcd\x6f\x6a\xf5\x36"
17936 "\xc5\x15\xe5\x25\x7d\x77\xd1\x1a"
17937 "\x93\x36\xa9\xcf\x7c\xa4\x54\x4a"
17938 "\x06\x51\x48\x4e\xf6\x59\x87\xd2"
17939 "\x04\x02\xef\xd3\x44\xde\x76\x31"
17940 "\xb3\x34\x17\x1b\x9d\x66\x11\x9f"
17941 "\x1e\xcc\x17\xe9\xc7\x3c\x1b\xe7"
17942 "\xcb\x50\x08\xfc\xdc\x2b\x24\xdb"
17943 "\x65\x83\xd0\x3b\xe3\x30\xea\x94"
17944 "\x6c\xe7\xe8\x35\x32\xc7\xdb\x64"
17945 "\xb4\x01\xab\x36\x2c\x77\x13\xaf"
17946 "\xf8\x2b\x88\x3f\x54\x39\xc4\x44"
17947 "\xfe\xef\x6f\x68\x34\xbe\x0f\x05"
17948 "\x16\x6d\xf6\x0a\x30\xe7\xe3\xed"
17949 "\xc4\xde\x3c\x1b\x13\xd8\xdb\xfe"
17950 "\x41\x62\xe5\x28\xd4\x8d\xa3\xc7"
17951 "\x93\x97\xc6\x48\x45\x1d\x9f\x83"
17952 "\xdf\x4b\x40\x3e\x42\x25\x87\x80"
17953 "\x4c\x7d\xa8\xd4\x98\x23\x95\x75"
17954 "\x41\x8c\xda\x41\x9b\xd4\xa7\x06"
17955 "\xb5\xf1\x71\x09\x53\xbe\xca\xbf"
17956 "\x32\x03\xed\xf0\x50\x1c\x56\x39"
17957 "\x5b\xa4\x75\x18\xf7\x9b\x58\xef"
17958 "\x53\xfc\x2a\x38\x23\x15\x75\xcd"
17959 "\x45\xe5\x5a\x82\x55\xba\x21\xfa"
17960 "\xd4\xbd\xc6\x94\x7c\xc5\x80\x12"
17961 "\xf7\x4b\x32\xc4\x9a\x82\xd8\x28"
17962 "\x8f\xd9\xc2\x0f\x60\x03\xbe\x5e"
17963 "\x21\xd6\x5f\x58\xbf\x5c\xb1\x32"
17964 "\x82\x8d\xa9\xe5\xf2\x66\x1a\xc0"
17965 "\xa0\xbc\x58\x2f\x71\xf5\x2f\xed"
17966 "\xd1\x26\xb9\xd8\x49\x5a\x07\x19"
17967 "\x01\x7c\x59\xb0\xf8\xa4\xb7\xd3"
17968 "\x7b\x1a\x8c\x38\xf4\x50\xa4\x59"
17969 "\xb0\xcc\x41\x0b\x88\x7f\xe5\x31"
17970 "\xb3\x42\xba\xa2\x7e\xd4\x32\x71"
17971 "\x45\x87\x48\xa9\xc2\xf2\x89\xb3"
17972 "\xe4\xa7\x7e\x52\x15\x61\xfa\xfe"
17973 "\xc9\xdd\x81\xeb\x13\xab\xab\xc3"
17974 "\x98\x59\xd8\x16\x3d\x14\x7a\x1c"
17975 "\x3c\x41\x9a\x16\x16\x9b\xd2\xd2"
17976 "\x69\x3a\x29\x23\xac\x86\x32\xa5"
17977 "\x48\x9c\x9e\xf3\x47\x77\x81\x70"
17978 "\x24\xe8\x85\xd2\xf5\xb5\xfa\xff"
17979 "\x59\x6a\xd3\x50\x59\x43\x59\xde"
17980 "\xd9\xf1\x55\xa5\x0c\xc3\x1a\x1a"
17981 "\x18\x34\x0d\x1a\x63\x33\xed\x10"
17982 "\xe0\x1d\x2a\x18\xd2\xc0\x54\xa8"
17983 "\xca\xb5\x9a\xd3\xdd\xca\x45\x84"
17984 "\x50\xe7\x0f\xfe\xa4\x99\x5a\xbe"
17985 "\x43\x2d\x9a\xcb\x92\x3f\x5a\x1d"
17986 "\x85\xd8\xc9\xdf\x68\xc9\x12\x80"
17987 "\x56\x0c\xdc\x00\xdc\x3a\x7d\x9d"
17988 "\xa3\xa2\xe8\x4d\xbf\xf9\x70\xa0"
17989 "\xa4\x13\x4f\x6b\xaf\x0a\x89\x7f"
17990 "\xda\xf0\xbf\x9b\xc8\x1d\xe5\xf8"
17991 "\x2e\x8b\x07\xb5\x73\x1b\xcc\xa2"
17992 "\xa6\xad\x30\xbc\x78\x3c\x5b\x10"
17993 "\xfa\x5e\x62\x2d\x9e\x64\xb3\x33"
17994 "\xce\xf9\x1f\x86\xe7\x8b\xa2\xb8"
17995 "\xe8\x99\x57\x8c\x11\xed\x66\xd9"
17996 "\x3c\x72\xb9\xc3\xe6\x4e\x17\x3a"
17997 "\x6a\xcb\x42\x24\x06\xed\x3e\x4e"
17998 "\xa3\xe8\x6a\x94\xda\x0d\x4e\xd5"
17999 "\x14\x19\xcf\xb6\x26\xd8\x2e\xcc"
18000 "\x64\x76\x38\x49\x4d\xfe\x30\x6d"
18001 "\xe4\xc8\x8c\x7b\xc4\xe0\x35\xba"
18002 "\x22\x6e\x76\xe1\x1a\xf2\x53\xc3"
18003 "\x28\xa2\x82\x1f\x61\x69\xad\xc1"
18004 "\x7b\x28\x4b\x1e\x6c\x85\x95\x9b"
18005 "\x51\xb5\x17\x7f\x12\x69\x8c\x24"
18006 "\xd5\xc7\x5a\x5a\x11\x54\xff\x5a"
18007 "\xf7\x16\xc3\x91\xa6\xf0\xdc\x0a"
18008 "\xb6\xa7\x4a\x0d\x7a\x58\xfe\xa5"
18009 "\xf5\xcb\x8f\x7b\x0e\xea\x57\xe7"
18010 "\xbd\x79\xd6\x1c\x88\x23\x6c\xf2"
18011 "\x4d\x29\x77\x53\x35\x6a\x00\x8d"
18012 "\xcd\xa3\x58\xbe\x77\x99\x18\xf8"
18013 "\xe6\xe1\x8f\xe9\x37\x8f\xe3\xe2"
18014 "\x5a\x8a\x93\x25\xaf\xf3\x78\x80"
18015 "\xbe\xa6\x1b\xc6\xac\x8b\x1c\x91"
18016 "\x58\xe1\x9f\x89\x35\x9d\x1d\x21"
18017 "\x29\x9f\xf4\x99\x02\x27\x0f\xa8"
18018 "\x4f\x79\x94\x2b\x33\x2c\xda\xa2"
18019 "\x26\x39\x83\x94\xef\x27\xd8\x53"
18020 "\x8f\x66\x0d\xe4\x41\x7d\x34\xcd"
18021 "\x43\x7c\x95\x0a\x53\xef\x66\xda"
18022 "\x7e\x9b\xf3\x93\xaf\xd0\x73\x71"
18023 "\xba\x40\x9b\x74\xf8\xd7\xd7\x41"
18024 "\x6d\xaf\x72\x9c\x8d\x21\x87\x3c"
18025 "\xfd\x0a\x90\xa9\x47\x96\x9e\xd3"
18026 "\x88\xee\x73\xcf\x66\x2f\x52\x56"
18027 "\x6d\xa9\x80\x4c\xe2\x6f\x62\x88"
18028 "\x3f\x0e\x54\x17\x48\x80\x5d\xd3"
18029 "\xc3\xda\x25\x3d\xa1\xc8\xcb\x9f"
18030 "\x9b\x70\xb3\xa1\xeb\x04\x52\xa1"
18031 "\xf2\x22\x0f\xfc\xc8\x18\xfa\xf9"
18032 "\x85\x9c\xf1\xac\xeb\x0c\x02\x46"
18033 "\x75\xd2\xf5\x2c\xe3\xd2\x59\x94"
18034 "\x12\xf3\x3c\xfc\xd7\x92\xfa\x36"
18035 "\xba\x61\x34\x38\x7c\xda\x48\x3e"
18036 "\x08\xc9\x39\x23\x5e\x02\x2c\x1a"
18037 "\x18\x7e\xb4\xd9\xfd\x9e\x40\x02"
18038 "\xb1\x33\x37\x32\xe7\xde\xd6\xd0"
18039 "\x7c\x58\x65\x4b\xf8\x34\x27\x9c"
18040 "\x44\xb4\xbd\xe9\xe9\x4c\x78\x7d"
18041 "\x4b\x9f\xce\xb1\xcd\x47\xa5\x37"
18042 "\xe5\x6d\xbd\xb9\x43\x94\x0a\xd4"
18043 "\xd6\xf9\x04\x5f\xb5\x66\x6c\x1a"
18044 "\x35\x12\xe3\x36\x28\x27\x36\x58"
18045 "\x01\x2b\x79\xe4\xba\x6d\x10\x7d"
18046 "\x65\xdf\x84\x95\xf4\xd5\xb6\x8f"
18047 "\x2b\x9f\x96\x00\x86\x60\xf0\x21"
18048 "\x76\xa8\x6a\x8c\x28\x1c\xb3\x6b"
18049 "\x97\xd7\xb6\x53\x2a\xcc\xab\x40"
18050 "\x9d\x62\x79\x58\x52\xe6\x65\xb7"
18051 "\xab\x55\x67\x9c\x89\x7c\x03\xb0"
18052 "\x73\x59\xc5\x81\xf5\x18\x17\x5c"
18053 "\x89\xf3\x78\x35\x44\x62\x78\x72"
18054 "\xd0\x96\xeb\x31\xe7\x87\x77\x14"
18055 "\x99\x51\xf2\x59\x26\x9e\xb5\xa6"
18056 "\x45\xfe\x6e\xbd\x07\x4c\x94\x5a"
18057 "\xa5\x7d\xfc\xf1\x2b\x77\xe2\xfe"
18058 "\x17\xd4\x84\xa0\xac\xb5\xc7\xda"
18059 "\xa9\x1a\xb6\xf3\x74\x11\xb4\x9d"
18060 "\xfb\x79\x2e\x04\x2d\x50\x28\x83"
18061 "\xbf\xc6\x52\xd3\x34\xd6\xe8\x7a"
18062 "\xb6\xea\xe7\xa8\x6c\x15\x1e\x2c"
18063 "\x57\xbc\x48\x4e\x5f\x5c\xb6\x92"
18064 "\xd2\x49\x77\x81\x6d\x90\x70\xae"
18065 "\x98\xa1\x03\x0d\x6b\xb9\x77\x14"
18066 "\xf1\x4e\x23\xd3\xf8\x68\xbd\xc2"
18067 "\xfe\x04\xb7\x5c\xc5\x17\x60\x8f"
18068 "\x65\x54\xa4\x7a\x42\xdc\x18\x0d"
18069 "\xb5\xcf\x0f\xd3\xc7\x91\x66\x1b"
18070 "\x45\x42\x27\x75\x50\xe5\xee\xb8"
18071 "\x7f\x33\x2c\xba\x4a\x92\x4d\x2c"
18072 "\x3c\xe3\x0d\x80\x01\xba\x0d\x29"
18073 "\xd8\x3c\xe9\x13\x16\x57\xe6\xea"
18074 "\x94\x52\xe7\x00\x4d\x30\xb0\x0f"
18075 "\x35\xb8\xb8\xa7\xb1\xb5\x3b\x44"
18076 "\xe1\x2f\xfd\x88\xed\x43\xe7\x52"
18077 "\x10\x93\xb3\x8a\x30\x6b\x0a\xf7"
18078 "\x23\xc6\x50\x9d\x4a\xb0\xde\xc3"
18079 "\xdc\x9b\x2f\x01\x56\x36\x09\xc5"
18080 "\x2f\x6b\xfe\xf1\xd8\x27\x45\x03"
18081 "\x30\x5e\x5c\x5b\xb4\x62\x0e\x1a"
18082 "\xa9\x21\x2b\x92\x94\x87\x62\x57"
18083 "\x4c\x10\x74\x1a\xf1\x0a\xc5\x84"
18084 "\x3b\x9e\x72\x02\xd7\xcc\x09\x56"
18085 "\xbd\x54\xc1\xf0\xc3\xe3\xb3\xf8"
18086 "\xd2\x0d\x61\xcb\xef\xce\x0d\x05"
18087 "\xb0\x98\xd9\x8e\x4f\xf9\xbc\x93"
18088 "\xa6\xea\xc8\xcf\x10\x53\x4b\xf1"
18089 "\xec\xfc\x89\xf9\x64\xb0\x22\xbf"
18090 "\x9e\x55\x46\x9f\x7c\x50\x8e\x84"
18091 "\x54\x20\x98\xd7\x6c\x40\x1e\xdb"
18092 "\x69\x34\x78\x61\x24\x21\x9c\x8a"
18093 "\xb3\x62\x31\x8b\x6e\xf5\x2a\x35"
18094 "\x86\x13\xb1\x6c\x64\x2e\x41\xa5"
18095 "\x05\xf2\x42\xba\xd2\x3a\x0d\x8e"
18096 "\x8a\x59\x94\x3c\xcf\x36\x27\x82"
18097 "\xc2\x45\xee\x58\xcd\x88\xb4\xec"
18098 "\xde\xb2\x96\x0a\xaf\x38\x6f\x88"
18099 "\xd7\xd8\xe1\xdf\xb9\x96\xa9\x0a"
18100 "\xb1\x95\x28\x86\x20\xe9\x17\x49"
18101 "\xa2\x29\x38\xaa\xa5\xe9\x6e\xf1"
18102 "\x19\x27\xc0\xd5\x2a\x22\xc3\x0b"
18103 "\xdb\x7c\x73\x10\xb9\xba\x89\x76"
18104 "\x54\xae\x7d\x71\xb3\x93\xf6\x32"
18105 "\xe6\x47\x43\x55\xac\xa0\x0d\xc2"
18106 "\x93\x27\x4a\x8e\x0e\x74\x15\xc7"
18107 "\x0b\x85\xd9\x0c\xa9\x30\x7a\x3e"
18108 "\xea\x8f\x85\x6d\x3a\x12\x4f\x72"
18109 "\x69\x58\x7a\x80\xbb\xb5\x97\xf3"
18110 "\xcf\x70\xd2\x5d\xdd\x4d\x21\x79"
18111 "\x54\x4d\xe4\x05\xe8\xbd\xc2\x62"
18112 "\xb1\x3b\x77\x1c\xd6\x5c\xf3\xa0"
18113 "\x79\x00\xa8\x6c\x29\xd9\x18\x24"
18114 "\x36\xa2\x46\xc0\x96\x65\x7f\xbd"
18115 "\x2a\xed\x36\x16\x0c\xaa\x9f\xf4"
18116 "\xc5\xb4\xe2\x12\xed\x69\xed\x4f"
18117 "\x26\x2c\x39\x52\x89\x98\xe7\x2c"
18118 "\x99\xa4\x9e\xa3\x9b\x99\x46\x7a"
18119 "\x3a\xdc\xa8\x59\xa3\xdb\xc3\x3b"
18120 "\x95\x0d\x3b\x09\x6e\xee\x83\x5d"
18121 "\x32\x4d\xed\xab\xfa\x98\x14\x4e"
18122 "\xc3\x15\x45\x53\x61\xc4\x93\xbd"
18123 "\x90\xf4\x99\x95\x4c\xe6\x76\x92"
18124 "\x29\x90\x46\x30\x92\x69\x7d\x13"
18125 "\xf2\xa5\xcd\x69\x49\x44\xb2\x0f"
18126 "\x63\x40\x36\x5f\x09\xe2\x78\xf8"
18127 "\x91\xe3\xe2\xfa\x10\xf7\xc8\x24"
18128 "\xa8\x89\x32\x5c\x37\x25\x1d\xb2"
18129 "\xea\x17\x8a\x0a\xa9\x64\xc3\x7c"
18130 "\x3c\x7c\xbd\xc6\x79\x34\xe7\xe2"
18131 "\x85\x8e\xbf\xf8\xde\x92\xa0\xae"
18132 "\x20\xc4\xf6\xbb\x1f\x38\x19\x0e"
18133 "\xe8\x79\x9c\xa1\x23\xe9\x54\x7e"
18134 "\x37\x2f\xe2\x94\x32\xaf\xa0\x23"
18135 "\x49\xe4\xc0\xb3\xac\x00\x8f\x36"
18136 "\x05\xc4\xa6\x96\xec\x05\x98\x4f"
18137 "\x96\x67\x57\x1f\x20\x86\x1b\x2d"
18138 "\x69\xe4\x29\x93\x66\x5f\xaf\x6b"
18139 "\x88\x26\x2c\x67\x02\x4b\x52\xd0"
18140 "\x83\x7a\x43\x1f\xc0\x71\x15\x25"
18141 "\x77\x65\x08\x60\x11\x76\x4c\x8d"
18142 "\xed\xa9\x27\xc6\xb1\x2a\x2c\x6a"
18143 "\x4a\x97\xf5\xc6\xb7\x70\x42\xd3"
18144 "\x03\xd1\x24\x95\xec\x6d\xab\x38"
18145 "\x72\xce\xe2\x8b\x33\xd7\x51\x09"
18146 "\xdc\x45\xe0\x09\x96\x32\xf3\xc4"
18147 "\x84\xdc\x73\x73\x2d\x1b\x11\x98"
18148 "\xc5\x0e\x69\x28\x94\xc7\xb5\x4d"
18149 "\xc8\x8a\xd0\xaa\x13\x2e\x18\x74"
18150 "\xdd\xd1\x1e\xf3\x90\xe8\xfc\x9a"
18151 "\x72\x4a\x0e\xd1\xe4\xfb\x0d\x96"
18152 "\xd1\x0c\x79\x85\x1b\x1c\xfe\xe1"
18153 "\x62\x8f\x7a\x73\x32\xab\xc8\x18"
18154 "\x69\xe3\x34\x30\xdf\x13\xa6\xe5"
18155 "\xe8\x0e\x67\x7f\x81\x11\xb4\x60"
18156 "\xc7\xbd\x79\x65\x50\xdc\xc4\x5b"
18157 "\xde\x39\xa4\x01\x72\x63\xf3\xd1"
18158 "\x64\x4e\xdf\xfc\x27\x92\x37\x0d"
18159 "\x57\xcd\x11\x4f\x11\x04\x8e\x1d"
18160 "\x16\xf7\xcd\x92\x9a\x99\x30\x14"
18161 "\xf1\x7c\x67\x1b\x1f\x41\x0b\xe8"
18162 "\x32\xe8\xb8\xc1\x4f\x54\x86\x4f"
18163 "\xe5\x79\x81\x73\xcd\x43\x59\x68"
18164 "\x73\x02\x3b\x78\x21\x72\x43\x00"
18165 "\x49\x17\xf7\x00\xaf\x68\x24\x53"
18166 "\x05\x0a\xc3\x33\xe0\x33\x3f\x69"
18167 "\xd2\x84\x2f\x0b\xed\xde\x04\xf4"
18168 "\x11\x94\x13\x69\x51\x09\x28\xde"
18169 "\x57\x5c\xef\xdc\x9a\x49\x1c\x17"
18170 "\x97\xf3\x96\xc1\x7f\x5d\x2e\x7d"
18171 "\x55\xb8\xb3\x02\x09\xb3\x1f\xe7"
18172 "\xc9\x8d\xa3\x36\x34\x8a\x77\x13"
18173 "\x30\x63\x4c\xa5\xcd\xc3\xe0\x7e"
18174 "\x05\xa1\x7b\x0c\xcb\x74\x47\x31"
18175 "\x62\x03\x43\xf1\x87\xb4\xb0\x85"
18176 "\x87\x8e\x4b\x25\xc7\xcf\xae\x4b"
18177 "\x36\x46\x3e\x62\xbc\x6f\xeb\x5f"
18178 "\x73\xac\xe6\x07\xee\xc1\xa1\xd6"
18179 "\xc4\xab\xc9\xd6\x89\x45\xe1\xf1"
18180 "\x04\x4e\x1a\x6f\xbb\x4f\x3a\xa3"
18181 "\xa0\xcb\xa3\x0a\xd8\x71\x35\x55"
18182 "\xe4\xbc\x2e\x04\x06\xe6\xff\x5b"
18183 "\x1c\xc0\x11\x7c\xc5\x17\xf3\x38"
18184 "\xcf\xe9\xba\x0f\x0e\xef\x02\xc2"
18185 "\x8d\xc6\xbc\x4b\x67\x20\x95\xd7"
18186 "\x2c\x45\x5b\x86\x44\x8c\x6f\x2e"
18187 "\x7e\x9f\x1c\x77\xba\x6b\x0e\xa3"
18188 "\x69\xdc\xab\x24\x57\x60\x47\xc1"
18189 "\xd1\xa5\x9d\x23\xe6\xb1\x37\xfe"
18190 "\x93\xd2\x4c\x46\xf9\x0c\xc6\xfb"
18191 "\xd6\x9d\x99\x69\xab\x7a\x07\x0c"
18192 "\x65\xe7\xc4\x08\x96\xe2\xa5\x01"
18193 "\x3f\x46\x07\x05\x7e\xe8\x9a\x90"
18194 "\x50\xdc\xe9\x7a\xea\xa1\x39\x6e"
18195 "\x66\xe4\x6f\xa5\x5f\xb2\xd9\x5b"
18196 "\xf5\xdb\x2a\x32\xf0\x11\x6f\x7c"
18197 "\x26\x10\x8f\x3d\x80\xe9\x58\xf7"
18198 "\xe0\xa8\x57\xf8\xdb\x0e\xce\x99"
18199 "\x63\x19\x3d\xd5\xec\x1b\x77\x69"
18200 "\x98\xf6\xe4\x5f\x67\x17\x4b\x09"
18201 "\x85\x62\x82\x70\x18\xe2\x9a\x78"
18202 "\xe2\x62\xbd\xb4\xf1\x42\xc6\xfb"
18203 "\x08\xd0\xbd\xeb\x4e\x09\xf2\xc8"
18204 "\x1e\xdc\x3d\x32\x21\x56\x9c\x4f"
18205 "\x35\xf3\x61\x06\x72\x84\xc4\x32"
18206 "\xf2\xf1\xfa\x0b\x2f\xc3\xdb\x02"
18207 "\x04\xc2\xde\x57\x64\x60\x8d\xcf"
18208 "\xcb\x86\x5d\x97\x3e\xb1\x9c\x01"
18209 "\xd6\x28\x8f\x99\xbc\x46\xeb\x05"
18210 "\xaf\x7e\xb8\x21\x2a\x56\x85\x1c"
18211 "\xb3\x71\xa0\xde\xca\x96\xf1\x78"
18212 "\x49\xa2\x99\x81\x80\x5c\x01\xf5"
18213 "\xa0\xa2\x56\x63\xe2\x70\x07\xa5"
18214 "\x95\xd6\x85\xeb\x36\x9e\xa9\x51"
18215 "\x66\x56\x5f\x1d\x02\x19\xe2\xf6"
18216 "\x4f\x73\x38\x09\x75\x64\x48\xe0"
18217 "\xf1\x7e\x0e\xe8\x9d\xf9\xed\x94"
18218 "\xfe\x16\x26\x62\x49\x74\xf4\xb0"
18219 "\xd4\xa9\x6c\xb0\xfd\x53\xe9\x81"
18220 "\xe0\x7a\xbf\xcf\xb5\xc4\x01\x81"
18221 "\x79\x99\x77\x01\x3b\xe9\xa2\xb6"
18222 "\xe6\x6a\x8a\x9e\x56\x1c\x8d\x1e"
18223 "\x8f\x06\x55\x2c\x6c\xdc\x92\x87"
18224 "\x64\x3b\x4b\x19\xa1\x13\x64\x1d"
18225 "\x4a\xe9\xc0\x00\xb8\x95\xef\x6b"
18226 "\x1a\x86\x6d\x37\x52\x02\xc2\xe0"
18227 "\xc8\xbb\x42\x0c\x02\x21\x4a\xc9"
18228 "\xef\xa0\x54\xe4\x5e\x16\x53\x81"
18229 "\x70\x62\x10\xaf\xde\xb8\xb5\xd3"
18230 "\xe8\x5e\x6c\xc3\x8a\x3e\x18\x07"
18231 "\xf2\x2f\x7d\xa7\xe1\x3d\x4e\xb4"
18232 "\x26\xa7\xa3\x93\x86\xb2\x04\x1e"
18233 "\x53\x5d\x86\xd6\xde\x65\xca\xe3"
18234 "\x4e\xc1\xcf\xef\xc8\x70\x1b\x83"
18235 "\x13\xdd\x18\x8b\x0d\x76\xd2\xf6"
18236 "\x37\x7a\x93\x7a\x50\x11\x9f\x96"
18237 "\x86\x25\xfd\xac\xdc\xbe\x18\x93"
18238 "\x19\x6b\xec\x58\x4f\xb9\x75\xa7"
18239 "\xdd\x3f\x2f\xec\xc8\x5a\x84\xab"
18240 "\xd5\xe4\x8a\x07\xf6\x4d\x23\xd6"
18241 "\x03\xfb\x03\x6a\xea\x66\xbf\xd4"
18242 "\xb1\x34\xfb\x78\xe9\x55\xdc\x7c"
18243 "\x3d\x9c\xe5\x9a\xac\xc3\x7a\x80"
18244 "\x24\x6d\xa0\xef\x25\x7c\xb7\xea"
18245 "\xce\x4d\x5f\x18\x60\xce\x87\x22"
18246 "\x66\x2f\xd5\xdd\xdd\x02\x21\x75"
18247 "\x82\xa0\x1f\x58\xc6\xd3\x62\xf7"
18248 "\x32\xd8\xaf\x1e\x07\x77\x51\x96"
18249 "\xd5\x6b\x1e\x7e\x80\x02\xe8\x67"
18250 "\xea\x17\x0b\x10\xd2\x3f\x28\x25"
18251 "\x4f\x05\x77\x02\x14\x69\xf0\x2c"
18252 "\xbe\x0c\xf1\x74\x30\xd1\xb9\x9b"
18253 "\xfc\x8c\xbb\x04\x16\xd9\xba\xc3"
18254 "\xbc\x91\x8a\xc4\x30\xa4\xb0\x12"
18255 "\x4c\x21\x87\xcb\xc9\x1d\x16\x96"
18256 "\x07\x6f\x23\x54\xb9\x6f\x79\xe5"
18257 "\x64\xc0\x64\xda\xb1\xae\xdd\x60"
18258 "\x6c\x1a\x9d\xd3\x04\x8e\x45\xb0"
18259 "\x92\x61\xd0\x48\x81\xed\x5e\x1d"
18260 "\xa0\xc9\xa4\x33\xc7\x13\x51\x5d"
18261 "\x7f\x83\x73\xb6\x70\x18\x65\x3e"
18262 "\x2f\x0e\x7a\x12\x39\x98\xab\xd8"
18263 "\x7e\x6f\xa3\xd1\xba\x56\xad\xbd"
18264 "\xf0\x03\x01\x1c\x85\x35\x9f\xeb"
18265 "\x19\x63\xa1\xaf\xfe\x2d\x35\x50"
18266 "\x39\xa0\x65\x7c\x95\x7e\x6b\xfe"
18267 "\xc1\xac\x07\x7c\x98\x4f\xbe\x57"
18268 "\xa7\x22\xec\xe2\x7e\x29\x09\x53"
18269 "\xe8\xbf\xb4\x7e\x3f\x8f\xfc\x14"
18270 "\xce\x54\xf9\x18\x58\xb5\xff\x44"
18271 "\x05\x9d\xce\x1b\xb6\x82\x23\xc8"
18272 "\x2e\xbc\x69\xbb\x4a\x29\x0f\x65"
18273 "\x94\xf0\x63\x06\x0e\xef\x8c\xbd"
18274 "\xff\xfd\xb0\x21\x6e\x57\x05\x75"
18275 "\xda\xd5\xc4\xeb\x8d\x32\xf7\x50"
18276 "\xd3\x6f\x22\xed\x5f\x8e\xa2\x5b"
18277 "\x80\x8c\xc8\x78\x40\x24\x4b\x89"
18278 "\x30\xce\x7a\x97\x0e\xc4\xaf\xef"
18279 "\x9b\xb4\xcd\x66\x74\x14\x04\x2b"
18280 "\xf7\xce\x0b\x1c\x6e\xc2\x78\x8c"
18281 "\xca\xc5\xd0\x1c\x95\x4a\x91\x2d"
18282 "\xa7\x20\xeb\x86\x52\xb7\x67\xd8"
18283 "\x0c\xd6\x04\x14\xde\x51\x74\x75"
18284 "\xe7\x11\xb4\x87\xa3\x3d\x2d\xad"
18285 "\x4f\xef\xa0\x0f\x70\x00\x6d\x13"
18286 "\x19\x1d\x41\x50\xe9\xd8\xf0\x32"
18287 "\x71\xbc\xd3\x11\xf2\xac\xbe\xaf"
18288 "\x75\x46\x65\x4e\x07\x34\x37\xa3"
18289 "\x89\xfe\x75\xd4\x70\x4c\xc6\x3f"
18290 "\x69\x24\x0e\x38\x67\x43\x8c\xde"
18291 "\x06\xb5\xb8\xe7\xc4\xf0\x41\x8f"
18292 "\xf0\xbd\x2f\x0b\xb9\x18\xf8\xde"
18293 "\x64\xb1\xdb\xee\x00\x50\x77\xe1"
18294 "\xc7\xff\xa6\xfa\xdd\x70\xf4\xe3"
18295 "\x93\xe9\x77\x35\x3d\x4b\x2f\x2b"
18296 "\x6d\x55\xf0\xfc\x88\x54\x4e\x89"
18297 "\xc1\x8a\x23\x31\x2d\x14\x2a\xb8"
18298 "\x1b\x15\xdd\x9e\x6e\x7b\xda\x05"
18299 "\x91\x7d\x62\x64\x96\x72\xde\xfc"
18300 "\xc1\xec\xf0\x23\x51\x6f\xdb\x5b"
18301 "\x1d\x08\x57\xce\x09\xb8\xf6\xcd"
18302 "\x8d\x95\xf2\x20\xbf\x0f\x20\x57"
18303 "\x98\x81\x84\x4f\x15\x5c\x76\xe7"
18304 "\x3e\x0a\x3a\x6c\xc4\x8a\xbe\x78"
18305 "\x74\x77\xc3\x09\x4b\x5d\x48\xe4"
18306 "\xc8\xcb\x0b\xea\x17\x28\xcf\xcf"
18307 "\x31\x32\x44\xa4\xe5\x0e\x1a\x98"
18308 "\x94\xc4\xf0\xff\xae\x3e\x44\xe8"
18309 "\xa5\xb3\xb5\x37\x2f\xe8\xaf\x6f"
18310 "\x28\xc1\x37\x5f\x31\xd2\xb9\x33"
18311 "\xb1\xb2\x52\x94\x75\x2c\x29\x59"
18312 "\x06\xc2\x25\xe8\x71\x65\x4e\xed"
18313 "\xc0\x9c\xb1\xbb\x25\xdc\x6c\xe7"
18314 "\x4b\xa5\x7a\x54\x7a\x60\xff\x7a"
18315 "\xe0\x50\x40\x96\x35\x63\xe4\x0b"
18316 "\x76\xbd\xa4\x65\x00\x1b\x57\x88"
18317 "\xae\xed\x39\x88\x42\x11\x3c\xed"
18318 "\x85\x67\x7d\xb9\x68\x82\xe9\x43"
18319 "\x3c\x47\x53\xfa\xe8\xf8\x9f\x1f"
18320 "\x9f\xef\x0f\xf7\x30\xd9\x30\x0e"
18321 "\xb9\x9f\x69\x18\x2f\x7e\xf8\xf8"
18322 "\xf8\x8c\x0f\xd4\x02\x4d\xea\xcd"
18323 "\x0a\x9c\x6f\x71\x6d\x5a\x4c\x60"
18324 "\xce\x20\x56\x32\xc6\xc5\x99\x1f"
18325 "\x09\xe6\x4e\x18\x1a\x15\x13\xa8"
18326 "\x7d\xb1\x6b\xc0\xb2\x6d\xf8\x26"
18327 "\x66\xf8\x3d\x18\x74\x70\x66\x7a"
18328 "\x34\x17\xde\xba\x47\xf1\x06\x18"
18329 "\xcb\xaf\xeb\x4a\x1e\x8f\xa7\x77"
18330 "\xe0\x3b\x78\x62\x66\xc9\x10\xea"
18331 "\x1f\xb7\x29\x0a\x45\xa1\x1d\x1e"
18332 "\x1d\xe2\x65\x61\x50\x9c\xd7\x05"
18333 "\xf2\x0b\x5b\x12\x61\x02\xc8\xe5"
18334 "\x63\x4f\x20\x0c\x07\x17\x33\x5e"
18335 "\x03\x9a\x53\x0f\x2e\x55\xfe\x50"
18336 "\x43\x7d\xd0\xb6\x7e\x5a\xda\xae"
18337 "\x58\xef\x15\xa9\x83\xd9\x46\xb1"
18338 "\x42\xaa\xf5\x02\x6c\xce\x92\x06"
18339 "\x1b\xdb\x66\x45\x91\x79\xc2\x2d"
18340 "\xe6\x53\xd3\x14\xfd\xbb\x44\x63"
18341 "\xc6\xd7\x3d\x7a\x0c\x75\x78\x9d"
18342 "\x5c\xa6\x39\xb3\xe5\x63\xca\x8b"
18343 "\xfe\xd3\xef\x60\x83\xf6\x8e\x70"
18344 "\xb6\x67\xc7\x77\xed\x23\xef\x4c"
18345 "\xf0\xed\x2d\x07\x59\x6f\xc1\x01"
18346 "\x34\x37\x08\xab\xd9\x1f\x09\xb1"
18347 "\xce\x5b\x17\xff\x74\xf8\x9c\xd5"
18348 "\x2c\x56\x39\x79\x0f\x69\x44\x75"
18349 "\x58\x27\x01\xc4\xbf\xa7\xa1\x1d"
18350 "\x90\x17\x77\x86\x5a\x3f\xd9\xd1"
18351 "\x0e\xa0\x10\xf8\xec\x1e\xa5\x7f"
18352 "\x5e\x36\xd1\xe3\x04\x2c\x70\xf7"
18353 "\x8e\xc0\x98\x2f\x6c\x94\x2b\x41"
18354 "\xb7\x60\x00\xb7\x2e\xb8\x02\x8d"
18355 "\xb8\xb0\xd3\x86\xba\x1d\xd7\x90"
18356 "\xd6\xb6\xe1\xfc\xd7\xd8\x28\x06"
18357 "\x63\x9b\xce\x61\x24\x79\xc0\x70"
18358 "\x52\xd0\xb6\xd4\x28\x95\x24\x87"
18359 "\x03\x1f\xb7\x9a\xda\xa3\xfb\x52"
18360 "\x5b\x68\xe7\x4c\x8c\x24\xe1\x42"
18361 "\xf7\xd5\xfd\xad\x06\x32\x9f\xba"
18362 "\xc1\xfc\xdd\xc6\xfc\xfc\xb3\x38"
18363 "\x74\x56\x58\x40\x02\x37\x52\x2c"
18364 "\x55\xcc\xb3\x9e\x7a\xe9\xd4\x38"
18365 "\x41\x5e\x0c\x35\xe2\x11\xd1\x13"
18366 "\xf8\xb7\x8d\x72\x6b\x22\x2a\xb0"
18367 "\xdb\x08\xba\x35\xb9\x3f\xc8\xd3"
18368 "\x24\x90\xec\x58\xd2\x09\xc7\x2d"
18369 "\xed\x38\x80\x36\x72\x43\x27\x49"
18370 "\x4a\x80\x8a\xa2\xe8\xd3\xda\x30"
18371 "\x7d\xb6\x82\x37\x86\x92\x86\x3e"
18372 "\x08\xb2\x28\x5a\x55\x44\x24\x7d"
18373 "\x40\x48\x8a\xb6\x89\x58\x08\xa0"
18374 "\xd6\x6d\x3a\x17\xbf\xf6\x54\xa2"
18375 "\xf5\xd3\x8c\x0f\x78\x12\x57\x8b"
18376 "\xd5\xc2\xfd\x58\x5b\x7f\x38\xe3"
18377 "\xcc\xb7\x7c\x48\xb3\x20\xe8\x81"
18378 "\x14\x32\x45\x05\xe0\xdb\x9f\x75"
18379 "\x85\xb4\x6a\xfc\x95\xe3\x54\x22"
18380 "\x12\xee\x30\xfe\xd8\x30\xef\x34"
18381 "\x50\xab\x46\x30\x98\x2f\xb7\xc0"
18382 "\x15\xa2\x83\xb6\xf2\x06\x21\xa2"
18383 "\xc3\x26\x37\x14\xd1\x4d\xb5\x10"
18384 "\x52\x76\x4d\x6a\xee\xb5\x2b\x15"
18385 "\xb7\xf9\x51\xe8\x2a\xaf\xc7\xfa"
18386 "\x77\xaf\xb0\x05\x4d\xd1\x68\x8e"
18387 "\x74\x05\x9f\x9d\x93\xa5\x3e\x7f"
18388 "\x4e\x5f\x9d\xcb\x09\xc7\x83\xe3"
18389 "\x02\x9d\x27\x1f\xef\x85\x05\x8d"
18390 "\xec\x55\x88\x0f\x0d\x7c\x4c\xe8"
18391 "\xa1\x75\xa0\xd8\x06\x47\x14\xef"
18392 "\xaa\x61\xcf\x26\x15\xad\xd8\xa3"
18393 "\xaa\x75\xf2\x78\x4a\x5a\x61\xdf"
18394 "\x8b\xc7\x04\xbc\xb2\x32\xd2\x7e"
18395 "\x42\xee\xb4\x2f\x51\xff\x7b\x2e"
18396 "\xd3\x02\xe8\xdc\x5d\x0d\x50\xdc"
18397 "\xae\xb7\x46\xf9\xa8\xe6\xd0\x16"
18398 "\xcc\xe6\x2c\x81\xc7\xad\xe9\xf0"
18399 "\x05\x72\x6d\x3d\x0a\x7a\xa9\x02"
18400 "\xac\x82\x93\x6e\xb6\x1c\x28\xfc"
18401 "\x44\x12\xfb\x73\x77\xd4\x13\x39"
18402 "\x29\x88\x8a\xf3\x5c\xa6\x36\xa0"
18403 "\x2a\xed\x7e\xb1\x1d\xd6\x4c\x6b"
18404 "\x41\x01\x18\x5d\x5d\x07\x97\xa6"
18405 "\x4b\xef\x31\x18\xea\xac\xb1\x84"
18406 "\x21\xed\xda\x86",
18407 .len = 4100,
af2b76b5
MW
18408 },
18409};
92a4c9fe
EB
18410
18411static const struct cipher_testvec aes_ofb_tv_template[] = {
b3e3e2db 18412 { /* From NIST Special Publication 800-38A, Appendix F.5 */
92a4c9fe
EB
18413 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18414 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
b87dc203 18415 .klen = 16,
92a4c9fe
EB
18416 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07\x08"
18417 "\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18418 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
18419 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18420 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
18421 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
18422 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
18423 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
18424 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
18425 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
18426 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
18427 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
18428 "\x77\x89\x50\x8d\x16\x91\x8f\x03\xf5"
18429 "\x3c\x52\xda\xc5\x4e\xd8\x25"
18430 "\x97\x40\x05\x1e\x9c\x5f\xec\xf6\x43"
18431 "\x44\xf7\xa8\x22\x60\xed\xcc"
18432 "\x30\x4c\x65\x28\xf6\x59\xc7\x78"
18433 "\x66\xa5\x10\xd9\xc1\xd6\xae\x5e",
18434 .len = 64,
b3e3e2db
EB
18435 }, { /* > 16 bytes, not a multiple of 16 bytes */
18436 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18437 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
18438 .klen = 16,
18439 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
18440 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18441 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
18442 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18443 "\xae",
18444 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
18445 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
18446 "\x77",
18447 .len = 17,
18448 }, { /* < 16 bytes */
18449 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18450 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
18451 .klen = 16,
18452 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
18453 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18454 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
18455 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
18456 .len = 7,
92a4c9fe
EB
18457 }
18458};
18459
a0d608ee 18460static const struct aead_testvec aes_gcm_tv_template[] = {
92a4c9fe
EB
18461 { /* From McGrew & Viega - http://citeseer.ist.psu.edu/656989.html */
18462 .key = zeroed_string,
b87dc203 18463 .klen = 16,
a0d608ee 18464 .ctext = "\x58\xe2\xfc\xce\xfa\x7e\x30\x61"
92a4c9fe 18465 "\x36\x7f\x1d\x57\xa4\xe7\x45\x5a",
a0d608ee 18466 .clen = 16,
b87dc203 18467 }, {
92a4c9fe 18468 .key = zeroed_string,
b87dc203 18469 .klen = 16,
a0d608ee
EB
18470 .ptext = zeroed_string,
18471 .plen = 16,
18472 .ctext = "\x03\x88\xda\xce\x60\xb6\xa3\x92"
92a4c9fe
EB
18473 "\xf3\x28\xc2\xb9\x71\xb2\xfe\x78"
18474 "\xab\x6e\x47\xd4\x2c\xec\x13\xbd"
18475 "\xf5\x3a\x67\xb2\x12\x57\xbd\xdf",
a0d608ee 18476 .clen = 32,
b87dc203 18477 }, {
92a4c9fe
EB
18478 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18479 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
b87dc203 18480 .klen = 16,
92a4c9fe
EB
18481 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18482 "\xde\xca\xf8\x88",
a0d608ee 18483 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
18484 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18485 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18486 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18487 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18488 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18489 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18490 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
18491 .plen = 64,
18492 .ctext = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
92a4c9fe
EB
18493 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
18494 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
18495 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
18496 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
18497 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
18498 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
18499 "\x3d\x58\xe0\x91\x47\x3f\x59\x85"
18500 "\x4d\x5c\x2a\xf3\x27\xcd\x64\xa6"
18501 "\x2c\xf3\x5a\xbd\x2b\xa6\xfa\xb4",
a0d608ee 18502 .clen = 80,
b87dc203 18503 }, {
92a4c9fe
EB
18504 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18505 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
b87dc203 18506 .klen = 16,
92a4c9fe
EB
18507 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18508 "\xde\xca\xf8\x88",
a0d608ee 18509 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
18510 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18511 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18512 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18513 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18514 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18515 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18516 "\xba\x63\x7b\x39",
a0d608ee 18517 .plen = 60,
92a4c9fe
EB
18518 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18519 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18520 "\xab\xad\xda\xd2",
18521 .alen = 20,
a0d608ee 18522 .ctext = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
92a4c9fe
EB
18523 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
18524 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
18525 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
18526 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
18527 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
18528 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
18529 "\x3d\x58\xe0\x91"
18530 "\x5b\xc9\x4f\xbc\x32\x21\xa5\xdb"
18531 "\x94\xfa\xe9\x5a\xe7\x12\x1a\x47",
a0d608ee 18532 .clen = 76,
92a4c9fe
EB
18533 }, {
18534 .key = zeroed_string,
18535 .klen = 24,
a0d608ee 18536 .ctext = "\xcd\x33\xb2\x8a\xc7\x73\xf7\x4b"
92a4c9fe 18537 "\xa0\x0e\xd1\xf3\x12\x57\x24\x35",
a0d608ee 18538 .clen = 16,
92a4c9fe
EB
18539 }, {
18540 .key = zeroed_string,
18541 .klen = 24,
a0d608ee
EB
18542 .ptext = zeroed_string,
18543 .plen = 16,
18544 .ctext = "\x98\xe7\x24\x7c\x07\xf0\xfe\x41"
92a4c9fe
EB
18545 "\x1c\x26\x7e\x43\x84\xb0\xf6\x00"
18546 "\x2f\xf5\x8d\x80\x03\x39\x27\xab"
18547 "\x8e\xf4\xd4\x58\x75\x14\xf0\xfb",
a0d608ee 18548 .clen = 32,
92a4c9fe
EB
18549 }, {
18550 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18551 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18552 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
18553 .klen = 24,
18554 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18555 "\xde\xca\xf8\x88",
a0d608ee 18556 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
18557 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18558 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18559 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18560 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18561 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18562 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18563 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
18564 .plen = 64,
18565 .ctext = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
92a4c9fe
EB
18566 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
18567 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
18568 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
18569 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
18570 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
18571 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
18572 "\xcc\xda\x27\x10\xac\xad\xe2\x56"
18573 "\x99\x24\xa7\xc8\x58\x73\x36\xbf"
18574 "\xb1\x18\x02\x4d\xb8\x67\x4a\x14",
a0d608ee 18575 .clen = 80,
92a4c9fe
EB
18576 }, {
18577 .key = zeroed_string,
18578 .klen = 32,
a0d608ee 18579 .ctext = "\x53\x0f\x8a\xfb\xc7\x45\x36\xb9"
92a4c9fe 18580 "\xa9\x63\xb4\xf1\xc4\xcb\x73\x8b",
a0d608ee 18581 .clen = 16,
f38e8885
EB
18582 }, {
18583 .key = zeroed_string,
18584 .klen = 32,
a0d608ee
EB
18585 .ptext = zeroed_string,
18586 .plen = 16,
18587 .ctext = "\xce\xa7\x40\x3d\x4d\x60\x6b\x6e"
f38e8885
EB
18588 "\x07\x4e\xc5\xd3\xba\xf3\x9d\x18"
18589 "\xd0\xd1\xc8\xa7\x99\x99\x6b\xf0"
18590 "\x26\x5b\x98\xb5\xd4\x8a\xb9\x19",
a0d608ee 18591 .clen = 32,
f38e8885
EB
18592 }, {
18593 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18594 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18595 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18596 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
18597 .klen = 32,
18598 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18599 "\xde\xca\xf8\x88",
a0d608ee 18600 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
18601 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18602 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18603 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18604 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18605 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18606 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18607 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
18608 .plen = 64,
18609 .ctext = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
f38e8885
EB
18610 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
18611 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
18612 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
18613 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
18614 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
18615 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
18616 "\xbc\xc9\xf6\x62\x89\x80\x15\xad"
18617 "\xb0\x94\xda\xc5\xd9\x34\x71\xbd"
18618 "\xec\x1a\x50\x22\x70\xe3\xcc\x6c",
a0d608ee 18619 .clen = 80,
f38e8885
EB
18620 }, {
18621 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18622 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18623 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18624 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
18625 .klen = 32,
18626 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18627 "\xde\xca\xf8\x88",
a0d608ee 18628 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
18629 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18630 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18631 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18632 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18633 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18634 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18635 "\xba\x63\x7b\x39",
a0d608ee 18636 .plen = 60,
f38e8885
EB
18637 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18638 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18639 "\xab\xad\xda\xd2",
18640 .alen = 20,
a0d608ee 18641 .ctext = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
f38e8885
EB
18642 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
18643 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
18644 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
18645 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
18646 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
18647 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
18648 "\xbc\xc9\xf6\x62"
18649 "\x76\xfc\x6e\xce\x0f\x4e\x17\x68"
18650 "\xcd\xdf\x88\x53\xbb\x2d\x55\x1b",
a0d608ee 18651 .clen = 76,
f38e8885
EB
18652 }, {
18653 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18654 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18655 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
18656 .klen = 24,
18657 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18658 "\xde\xca\xf8\x88",
a0d608ee 18659 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
18660 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18661 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18662 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18663 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18664 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18665 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18666 "\xba\x63\x7b\x39",
a0d608ee 18667 .plen = 60,
f38e8885
EB
18668 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18669 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18670 "\xab\xad\xda\xd2",
18671 .alen = 20,
a0d608ee 18672 .ctext = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
f38e8885
EB
18673 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
18674 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
18675 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
18676 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
18677 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
18678 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
18679 "\xcc\xda\x27\x10"
18680 "\x25\x19\x49\x8e\x80\xf1\x47\x8f"
18681 "\x37\xba\x55\xbd\x6d\x27\x61\x8c",
a0d608ee 18682 .clen = 76,
ec05a74f
AB
18683 }, {
18684 .key = "\x62\x35\xf8\x95\xfc\xa5\xeb\xf6"
18685 "\x0e\x92\x12\x04\xd3\xa1\x3f\x2e"
18686 "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
18687 "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
18688 .klen = 32,
18689 .iv = "\x00\xff\xff\xff\xff\x00\x00\xff"
18690 "\xff\xff\x00\xff",
18691 .ptext = "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
18692 "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
18693 "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
18694 "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
18695 "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
18696 "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
18697 "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
18698 "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
18699 "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
18700 "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
18701 "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
18702 "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
18703 "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
18704 "\x35\x23\xf4\x20\x41\xd4\xad\x82"
18705 "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
18706 "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
18707 "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
18708 "\xad\x49\x3a\xae\x98\xce\xa6\x66"
18709 "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
18710 "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
18711 "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
18712 "\x57\xcc\x89\x09\x75\x9b\x78\x70"
18713 "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
18714 "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
18715 "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
18716 "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
18717 "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
18718 "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
18719 "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
18720 "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
18721 "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
18722 "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
18723 "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
18724 "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
18725 "\x02\x66\x49\xca\x7c\x91\x05\xf2"
18726 "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
18727 "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
18728 "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
18729 "\x45\xea\x78\x73\xd9\xb7\x39\x11"
18730 "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
18731 "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
18732 "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
18733 "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
18734 "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
18735 "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
18736 "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
18737 "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
18738 "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
18739 "\x03\x25\x3c\x8d\x48\x58\x71\x34"
18740 "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
18741 "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
18742 "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
18743 "\x87\x79\x60\x38\x46\xb4\x25\x57"
18744 "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
18745 "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
18746 "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
18747 "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
18748 "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
18749 "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
18750 "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
18751 "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
18752 "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
18753 "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
18754 "\x0b\x63\xde\x87\x42\x79\x8a\x68"
18755 "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
18756 "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
18757 "\xe9\x83\x84\xcb\x28\x69\x09\x69"
18758 "\xce\x99\x46\x00\x54\xcb\xd8\x38"
18759 "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
18760 "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
18761 "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
18762 "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
18763 "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
18764 "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
18765 "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
18766 "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
18767 "\x78\xc6\x91\x22\x40\x91\x80\xbe"
18768 "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
18769 "\x67\x10\xa4\x83\x98\x79\x23\xe7"
18770 "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
18771 "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
18772 "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
18773 "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
18774 "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
18775 "\x3f\x73\x09\xe2\x45\x56\x31\x51"
18776 "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
18777 "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
18778 "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
18779 "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
18780 "\xa4\x78\xdb\x74\x3d\x8b\xb5",
18781 .plen = 719,
18782 .ctext = "\x84\x0b\xdb\xd5\xb7\xa8\xfe\x20"
18783 "\xbb\xb1\x12\x7f\x41\xea\xb3\xc0"
18784 "\xa2\xb4\x37\x19\x11\x58\xb6\x0b"
18785 "\x4c\x1d\x38\x05\x54\xd1\x16\x73"
18786 "\x8e\x1c\x20\x90\xa2\x9a\xb7\x74"
18787 "\x47\xe6\xd8\xfc\x18\x3a\xb4\xea"
18788 "\xd5\x16\x5a\x2c\x53\x01\x46\xb3"
18789 "\x18\x33\x74\x6c\x50\xf2\xe8\xc0"
18790 "\x73\xda\x60\x22\xeb\xe3\xe5\x9b"
18791 "\x20\x93\x6c\x4b\x37\x99\xb8\x23"
18792 "\x3b\x4e\xac\xe8\x5b\xe8\x0f\xb7"
18793 "\xc3\x8f\xfb\x4a\x37\xd9\x39\x95"
18794 "\x34\xf1\xdb\x8f\x71\xd9\xc7\x0b"
18795 "\x02\xf1\x63\xfc\x9b\xfc\xc5\xab"
18796 "\xb9\x14\x13\x21\xdf\xce\xaa\x88"
18797 "\x44\x30\x1e\xce\x26\x01\x92\xf8"
18798 "\x9f\x00\x4b\x0c\x4b\xf7\x5f\xe0"
18799 "\x89\xca\x94\x66\x11\x21\x97\xca"
18800 "\x3e\x83\x74\x2d\xdb\x4d\x11\xeb"
18801 "\x97\xc2\x14\xff\x9e\x1e\xa0\x6b"
18802 "\x08\xb4\x31\x2b\x85\xc6\x85\x6c"
18803 "\x90\xec\x39\xc0\xec\xb3\xb5\x4e"
18804 "\xf3\x9c\xe7\x83\x3a\x77\x0a\xf4"
18805 "\x56\xfe\xce\x18\x33\x6d\x0b\x2d"
18806 "\x33\xda\xc8\x05\x5c\xb4\x09\x2a"
18807 "\xde\x6b\x52\x98\x01\xef\x36\x3d"
18808 "\xbd\xf9\x8f\xa8\x3e\xaa\xcd\xd1"
18809 "\x01\x2d\x42\x49\xc3\xb6\x84\xbb"
18810 "\x48\x96\xe0\x90\x93\x6c\x48\x64"
18811 "\xd4\xfa\x7f\x93\x2c\xa6\x21\xc8"
18812 "\x7a\x23\x7b\xaa\x20\x56\x12\xae"
18813 "\x16\x9d\x94\x0f\x54\xa1\xec\xca"
18814 "\x51\x4e\xf2\x39\xf4\xf8\x5f\x04"
18815 "\x5a\x0d\xbf\xf5\x83\xa1\x15\xe1"
18816 "\xf5\x3c\xd8\x62\xa3\xed\x47\x89"
18817 "\x85\x4c\xe5\xdb\xac\x9e\x17\x1d"
18818 "\x0c\x09\xe3\x3e\x39\x5b\x4d\x74"
18819 "\x0e\xf5\x34\xee\x70\x11\x4c\xfd"
18820 "\xdb\x34\xb1\xb5\x10\x3f\x73\xb7"
18821 "\xf5\xfa\xed\xb0\x1f\xa5\xcd\x3c"
18822 "\x8d\x35\x83\xd4\x11\x44\x6e\x6c"
18823 "\x5b\xe0\x0e\x69\xa5\x39\xe5\xbb"
18824 "\xa9\x57\x24\x37\xe6\x1f\xdd\xcf"
18825 "\x16\x2a\x13\xf9\x6a\x2d\x90\xa0"
18826 "\x03\x60\x7a\xed\x69\xd5\x00\x8b"
18827 "\x7e\x4f\xcb\xb9\xfa\x91\xb9\x37"
18828 "\xc1\x26\xce\x90\x97\x22\x64\x64"
18829 "\xc1\x72\x43\x1b\xf6\xac\xc1\x54"
18830 "\x8a\x10\x9c\xdd\x8d\xd5\x8e\xb2"
18831 "\xe4\x85\xda\xe0\x20\x5f\xf4\xb4"
18832 "\x15\xb5\xa0\x8d\x12\x74\x49\x23"
18833 "\x3a\xdf\x4a\xd3\xf0\x3b\x89\xeb"
18834 "\xf8\xcc\x62\x7b\xfb\x93\x07\x41"
18835 "\x61\x26\x94\x58\x70\xa6\x3c\xe4"
18836 "\xff\x58\xc4\x13\x3d\xcb\x36\x6b"
18837 "\x32\xe5\xb2\x6d\x03\x74\x6f\x76"
18838 "\x93\x77\xde\x48\xc4\xfa\x30\x4a"
18839 "\xda\x49\x80\x77\x0f\x1c\xbe\x11"
18840 "\xc8\x48\xb1\xe5\xbb\xf2\x8a\xe1"
18841 "\x96\x2f\x9f\xd1\x8e\x8a\x5c\xe2"
18842 "\xf7\xd7\xd8\x54\xf3\x3f\xc4\x91"
18843 "\xb8\xfb\x86\xdc\x46\x24\x91\x60"
18844 "\x6c\x2f\xc9\x41\x37\x51\x49\x54"
18845 "\x09\x81\x21\xf3\x03\x9f\x2b\xe3"
18846 "\x1f\x39\x63\xaf\xf4\xd7\x53\x60"
18847 "\xa7\xc7\x54\xf9\xee\xb1\xb1\x7d"
18848 "\x75\x54\x65\x93\xfe\xb1\x68\x6b"
18849 "\x57\x02\xf9\xbb\x0e\xf9\xf8\xbf"
18850 "\x01\x12\x27\xb4\xfe\xe4\x79\x7a"
18851 "\x40\x5b\x51\x4b\xdf\x38\xec\xb1"
18852 "\x6a\x56\xff\x35\x4d\x42\x33\xaa"
18853 "\x6f\x1b\xe4\xdc\xe0\xdb\x85\x35"
18854 "\x62\x10\xd4\xec\xeb\xc5\x7e\x45"
18855 "\x1c\x6f\x17\xca\x3b\x8e\x2d\x66"
18856 "\x4f\x4b\x36\x56\xcd\x1b\x59\xaa"
18857 "\xd2\x9b\x17\xb9\x58\xdf\x7b\x64"
18858 "\x8a\xff\x3b\x9c\xa6\xb5\x48\x9e"
18859 "\xaa\xe2\x5d\x09\x71\x32\x5f\xb6"
18860 "\x29\xbe\xe7\xc7\x52\x7e\x91\x82"
18861 "\x6b\x6d\x33\xe1\x34\x06\x36\x21"
18862 "\x5e\xbe\x1e\x2f\x3e\xc1\xfb\xea"
18863 "\x49\x2c\xb5\xca\xf7\xb0\x37\xea"
18864 "\x1f\xed\x10\x04\xd9\x48\x0d\x1a"
18865 "\x1c\xfb\xe7\x84\x0e\x83\x53\x74"
18866 "\xc7\x65\xe2\x5c\xe5\xba\x73\x4c"
18867 "\x0e\xe1\xb5\x11\x45\x61\x43\x46"
18868 "\xaa\x25\x8f\xbd\x85\x08\xfa\x4c"
18869 "\x15\xc1\xc0\xd8\xf5\xdc\x16\xbb"
18870 "\x7b\x1d\xe3\x87\x57\xa7\x2a\x1d"
18871 "\x38\x58\x9e\x8a\x43\xdc\x57"
18872 "\xd1\x81\x7d\x2b\xe9\xff\x99\x3a"
18873 "\x4b\x24\x52\x58\x55\xe1\x49\x14",
18874 .clen = 735,
92a4c9fe 18875 }
b87dc203
OM
18876};
18877
a0d608ee
EB
18878static const struct aead_testvec aes_gcm_rfc4106_tv_template[] = {
18879 { /* Generated using Crypto++ */
92a4c9fe 18880 .key = zeroed_string,
a0d608ee
EB
18881 .klen = 20,
18882 .iv = zeroed_string,
18883 .ptext = zeroed_string,
18884 .plen = 16,
18885 .assoc = zeroed_string,
18886 .alen = 16,
18887 .ctext = "\x03\x88\xDA\xCE\x60\xB6\xA3\x92"
18888 "\xF3\x28\xC2\xB9\x71\xB2\xFE\x78"
18889 "\x97\xFE\x4C\x23\x37\x42\x01\xE0"
18890 "\x81\x9F\x8D\xC5\xD7\x41\xA0\x1B",
18891 .clen = 32,
18892 },{
18893 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
92a4c9fe 18894 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
a0d608ee
EB
18895 "\x00\x00\x00\x00",
18896 .klen = 20,
18897 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
18898 .ptext = zeroed_string,
18899 .plen = 16,
18900 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00"
18901 "\x00\x00\x00\x00\x00\x00\x00\x01",
18902 .alen = 16,
18903 .ctext = "\xC0\x0D\x8B\x42\x0F\x8F\x34\x18"
18904 "\x88\xB1\xC5\xBC\xC5\xB6\xD6\x28"
18905 "\x6A\x9D\xDF\x11\x5E\xFE\x5E\x9D"
18906 "\x2F\x70\x44\x92\xF7\xF2\xE3\xEF",
18907 .clen = 32,
18908
b87dc203 18909 }, {
a0d608ee 18910 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
92a4c9fe 18911 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
a0d608ee
EB
18912 "\x00\x00\x00\x00",
18913 .klen = 20,
18914 .iv = zeroed_string,
18915 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
18916 "\x01\x01\x01\x01\x01\x01\x01\x01",
18917 .plen = 16,
18918 .assoc = zeroed_string,
18919 .alen = 16,
18920 .ctext = "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
18921 "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
18922 "\x0B\x8F\x88\x69\x17\xE6\xB4\x3C"
18923 "\xB1\x68\xFD\x14\x52\x64\x61\xB2",
18924 .clen = 32,
92a4c9fe 18925 }, {
a0d608ee
EB
18926 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18927 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18928 "\x00\x00\x00\x00",
18929 .klen = 20,
18930 .iv = zeroed_string,
18931 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
18932 "\x01\x01\x01\x01\x01\x01\x01\x01",
18933 .plen = 16,
18934 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
18935 "\x00\x00\x00\x00\x00\x00\x00\x00",
18936 .alen = 16,
18937 .ctext = "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
18938 "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
18939 "\x90\x92\xB7\xE3\x5F\xA3\x9A\x63"
18940 "\x7E\xD7\x1F\xD8\xD3\x7C\x4B\xF5",
18941 .clen = 32,
b87dc203 18942 }, {
92a4c9fe
EB
18943 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18944 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18945 "\x00\x00\x00\x00",
18946 .klen = 20,
18947 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 18948 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 18949 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 18950 .plen = 16,
92a4c9fe
EB
18951 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
18952 "\x00\x00\x00\x00\x00\x00\x00\x01",
18953 .alen = 16,
a0d608ee 18954 .ctext = "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
92a4c9fe
EB
18955 "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
18956 "\x64\x50\xF9\x32\x13\xFB\x74\x61"
18957 "\xF4\xED\x52\xD3\xC5\x10\x55\x3C",
a0d608ee 18958 .clen = 32,
b87dc203 18959 }, {
92a4c9fe
EB
18960 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18961 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18962 "\x00\x00\x00\x00",
18963 .klen = 20,
18964 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 18965 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe
EB
18966 "\x01\x01\x01\x01\x01\x01\x01\x01"
18967 "\x01\x01\x01\x01\x01\x01\x01\x01"
18968 "\x01\x01\x01\x01\x01\x01\x01\x01"
18969 "\x01\x01\x01\x01\x01\x01\x01\x01"
18970 "\x01\x01\x01\x01\x01\x01\x01\x01"
18971 "\x01\x01\x01\x01\x01\x01\x01\x01"
18972 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 18973 .plen = 64,
92a4c9fe
EB
18974 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
18975 "\x00\x00\x00\x00\x00\x00\x00\x01",
18976 .alen = 16,
a0d608ee 18977 .ctext = "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
92a4c9fe
EB
18978 "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
18979 "\x98\x14\xA1\x42\x37\x80\xFD\x90"
18980 "\x68\x12\x01\xA8\x91\x89\xB9\x83"
18981 "\x5B\x11\x77\x12\x9B\xFF\x24\x89"
18982 "\x94\x5F\x18\x12\xBA\x27\x09\x39"
18983 "\x99\x96\x76\x42\x15\x1C\xCD\xCB"
18984 "\xDC\xD3\xDA\x65\x73\xAF\x80\xCD"
18985 "\xD2\xB6\xC2\x4A\x76\xC2\x92\x85"
18986 "\xBD\xCF\x62\x98\x58\x14\xE5\xBD",
a0d608ee 18987 .clen = 80,
b87dc203 18988 }, {
92a4c9fe
EB
18989 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18990 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
18991 "\x00\x00\x00\x00",
18992 .klen = 20,
18993 .iv = "\x00\x00\x45\x67\x89\xab\xcd\xef",
a0d608ee 18994 .ptext = "\xff\xff\xff\xff\xff\xff\xff\xff"
92a4c9fe
EB
18995 "\xff\xff\xff\xff\xff\xff\xff\xff"
18996 "\xff\xff\xff\xff\xff\xff\xff\xff"
18997 "\xff\xff\xff\xff\xff\xff\xff\xff"
18998 "\xff\xff\xff\xff\xff\xff\xff\xff"
18999 "\xff\xff\xff\xff\xff\xff\xff\xff"
19000 "\xff\xff\xff\xff\xff\xff\xff\xff"
19001 "\xff\xff\xff\xff\xff\xff\xff\xff"
19002 "\xff\xff\xff\xff\xff\xff\xff\xff"
19003 "\xff\xff\xff\xff\xff\xff\xff\xff"
19004 "\xff\xff\xff\xff\xff\xff\xff\xff"
19005 "\xff\xff\xff\xff\xff\xff\xff\xff"
19006 "\xff\xff\xff\xff\xff\xff\xff\xff"
19007 "\xff\xff\xff\xff\xff\xff\xff\xff"
19008 "\xff\xff\xff\xff\xff\xff\xff\xff"
19009 "\xff\xff\xff\xff\xff\xff\xff\xff"
19010 "\xff\xff\xff\xff\xff\xff\xff\xff"
19011 "\xff\xff\xff\xff\xff\xff\xff\xff"
19012 "\xff\xff\xff\xff\xff\xff\xff\xff"
19013 "\xff\xff\xff\xff\xff\xff\xff\xff"
19014 "\xff\xff\xff\xff\xff\xff\xff\xff"
19015 "\xff\xff\xff\xff\xff\xff\xff\xff"
19016 "\xff\xff\xff\xff\xff\xff\xff\xff"
19017 "\xff\xff\xff\xff\xff\xff\xff\xff",
a0d608ee 19018 .plen = 192,
92a4c9fe
EB
19019 .assoc = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
19020 "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
19021 "\x89\xab\xcd\xef",
19022 .alen = 20,
a0d608ee 19023 .ctext = "\xC1\x76\x33\x85\xE2\x9B\x5F\xDE"
92a4c9fe
EB
19024 "\xDE\x89\x3D\x42\xE7\xC9\x69\x8A"
19025 "\x44\x6D\xC3\x88\x46\x2E\xC2\x01"
19026 "\x5E\xF6\x0C\x39\xF0\xC4\xA5\x82"
19027 "\xCD\xE8\x31\xCC\x0A\x4C\xE4\x44"
19028 "\x41\xA9\x82\x6F\x22\xA1\x23\x1A"
19029 "\xA8\xE3\x16\xFD\x31\x5C\x27\x31"
19030 "\xF1\x7F\x01\x63\xA3\xAF\x70\xA1"
19031 "\xCF\x07\x57\x41\x67\xD0\xC4\x42"
19032 "\xDB\x18\xC6\x4C\x4C\xE0\x3D\x9F"
19033 "\x05\x07\xFB\x13\x7D\x4A\xCA\x5B"
19034 "\xF0\xBF\x64\x7E\x05\xB1\x72\xEE"
19035 "\x7C\x3B\xD4\xCD\x14\x03\xB2\x2C"
19036 "\xD3\xA9\xEE\xFA\x17\xFC\x9C\xDF"
19037 "\xC7\x75\x40\xFF\xAE\xAD\x1E\x59"
19038 "\x2F\x30\x24\xFB\xAD\x6B\x10\xFA"
19039 "\x6C\x9F\x5B\xE7\x25\xD5\xD0\x25"
19040 "\xAC\x4A\x4B\xDA\xFC\x7A\x85\x1B"
19041 "\x7E\x13\x06\x82\x08\x17\xA4\x35"
19042 "\xEC\xC5\x8D\x63\x96\x81\x0A\x8F"
19043 "\xA3\x05\x38\x95\x20\x1A\x47\x04"
19044 "\x6F\x6D\xDA\x8F\xEF\xC1\x76\x35"
19045 "\x6B\xC7\x4D\x0F\x94\x12\xCA\x3E"
19046 "\x2E\xD5\x03\x2E\x86\x7E\xAA\x3B"
19047 "\x37\x08\x1C\xCF\xBA\x5D\x71\x46"
19048 "\x80\x72\xB0\x4C\x82\x0D\x60\x3C",
a0d608ee 19049 .clen = 208,
92a4c9fe
EB
19050 }, { /* From draft-mcgrew-gcm-test-01 */
19051 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
19052 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
19053 "\x2E\x44\x3B\x68",
19054 .klen = 20,
19055 .iv = "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
a0d608ee 19056 .ptext = "\x45\x00\x00\x48\x69\x9A\x00\x00"
92a4c9fe
EB
19057 "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
19058 "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
19059 "\x38\xD3\x01\x00\x00\x01\x00\x00"
19060 "\x00\x00\x00\x00\x04\x5F\x73\x69"
19061 "\x70\x04\x5F\x75\x64\x70\x03\x73"
19062 "\x69\x70\x09\x63\x79\x62\x65\x72"
19063 "\x63\x69\x74\x79\x02\x64\x6B\x00"
19064 "\x00\x21\x00\x01\x01\x02\x02\x01",
a0d608ee 19065 .plen = 72,
92a4c9fe
EB
19066 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
19067 "\x00\x00\x00\x00\x49\x56\xED\x7E"
19068 "\x3B\x24\x4C\xFE",
19069 .alen = 20,
a0d608ee 19070 .ctext = "\xFE\xCF\x53\x7E\x72\x9D\x5B\x07"
92a4c9fe
EB
19071 "\xDC\x30\xDF\x52\x8D\xD2\x2B\x76"
19072 "\x8D\x1B\x98\x73\x66\x96\xA6\xFD"
19073 "\x34\x85\x09\xFA\x13\xCE\xAC\x34"
19074 "\xCF\xA2\x43\x6F\x14\xA3\xF3\xCF"
19075 "\x65\x92\x5B\xF1\xF4\xA1\x3C\x5D"
19076 "\x15\xB2\x1E\x18\x84\xF5\xFF\x62"
19077 "\x47\xAE\xAB\xB7\x86\xB9\x3B\xCE"
19078 "\x61\xBC\x17\xD7\x68\xFD\x97\x32"
19079 "\x45\x90\x18\x14\x8F\x6C\xBE\x72"
19080 "\x2F\xD0\x47\x96\x56\x2D\xFD\xB4",
a0d608ee 19081 .clen = 88,
b87dc203 19082 }, {
92a4c9fe
EB
19083 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
19084 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
19085 "\xCA\xFE\xBA\xBE",
19086 .klen = 20,
19087 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 19088 .ptext = "\x45\x00\x00\x3E\x69\x8F\x00\x00"
92a4c9fe
EB
19089 "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
19090 "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
19091 "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
19092 "\x00\x01\x00\x00\x00\x00\x00\x00"
19093 "\x03\x73\x69\x70\x09\x63\x79\x62"
19094 "\x65\x72\x63\x69\x74\x79\x02\x64"
19095 "\x6B\x00\x00\x01\x00\x01\x00\x01",
a0d608ee 19096 .plen = 64,
92a4c9fe
EB
19097 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
19098 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
b87dc203 19099 .alen = 16,
a0d608ee 19100 .ctext = "\xDE\xB2\x2C\xD9\xB0\x7C\x72\xC1"
92a4c9fe
EB
19101 "\x6E\x3A\x65\xBE\xEB\x8D\xF3\x04"
19102 "\xA5\xA5\x89\x7D\x33\xAE\x53\x0F"
19103 "\x1B\xA7\x6D\x5D\x11\x4D\x2A\x5C"
19104 "\x3D\xE8\x18\x27\xC1\x0E\x9A\x4F"
19105 "\x51\x33\x0D\x0E\xEC\x41\x66\x42"
19106 "\xCF\xBB\x85\xA5\xB4\x7E\x48\xA4"
19107 "\xEC\x3B\x9B\xA9\x5D\x91\x8B\xD1"
19108 "\x83\xB7\x0D\x3A\xA8\xBC\x6E\xE4"
19109 "\xC3\x09\xE9\xD8\x5A\x41\xAD\x4A",
a0d608ee 19110 .clen = 80,
b87dc203 19111 }, {
92a4c9fe
EB
19112 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19113 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19114 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19115 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19116 "\x11\x22\x33\x44",
19117 .klen = 36,
19118 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
a0d608ee 19119 .ptext = "\x45\x00\x00\x30\x69\xA6\x40\x00"
92a4c9fe
EB
19120 "\x80\x06\x26\x90\xC0\xA8\x01\x02"
19121 "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
19122 "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
19123 "\x70\x02\x40\x00\x20\xBF\x00\x00"
19124 "\x02\x04\x05\xB4\x01\x01\x04\x02"
19125 "\x01\x02\x02\x01",
a0d608ee 19126 .plen = 52,
92a4c9fe
EB
19127 .assoc = "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
19128 "\x01\x02\x03\x04\x05\x06\x07\x08",
19129 .alen = 16,
a0d608ee 19130 .ctext = "\xFF\x42\x5C\x9B\x72\x45\x99\xDF"
92a4c9fe
EB
19131 "\x7A\x3B\xCD\x51\x01\x94\xE0\x0D"
19132 "\x6A\x78\x10\x7F\x1B\x0B\x1C\xBF"
19133 "\x06\xEF\xAE\x9D\x65\xA5\xD7\x63"
19134 "\x74\x8A\x63\x79\x85\x77\x1D\x34"
19135 "\x7F\x05\x45\x65\x9F\x14\xE9\x9D"
19136 "\xEF\x84\x2D\x8E\xB3\x35\xF4\xEE"
19137 "\xCF\xDB\xF8\x31\x82\x4B\x4C\x49"
19138 "\x15\x95\x6C\x96",
a0d608ee 19139 .clen = 68,
b87dc203 19140 }, {
92a4c9fe
EB
19141 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
19142 "\x00\x00\x00\x00\x00\x00\x00\x00"
19143 "\x00\x00\x00\x00",
19144 .klen = 20,
19145 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee 19146 .ptext = "\x45\x00\x00\x3C\x99\xC5\x00\x00"
92a4c9fe
EB
19147 "\x80\x01\xCB\x7A\x40\x67\x93\x18"
19148 "\x01\x01\x01\x01\x08\x00\x07\x5C"
19149 "\x02\x00\x44\x00\x61\x62\x63\x64"
19150 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19151 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19152 "\x75\x76\x77\x61\x62\x63\x64\x65"
19153 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 19154 .plen = 64,
92a4c9fe
EB
19155 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x01"
19156 "\x00\x00\x00\x00\x00\x00\x00\x00",
19157 .alen = 16,
a0d608ee 19158 .ctext = "\x46\x88\xDA\xF2\xF9\x73\xA3\x92"
92a4c9fe
EB
19159 "\x73\x29\x09\xC3\x31\xD5\x6D\x60"
19160 "\xF6\x94\xAB\xAA\x41\x4B\x5E\x7F"
19161 "\xF5\xFD\xCD\xFF\xF5\xE9\xA2\x84"
19162 "\x45\x64\x76\x49\x27\x19\xFF\xB6"
19163 "\x4D\xE7\xD9\xDC\xA1\xE1\xD8\x94"
19164 "\xBC\x3B\xD5\x78\x73\xED\x4D\x18"
19165 "\x1D\x19\xD4\xD5\xC8\xC1\x8A\xF3"
19166 "\xF8\x21\xD4\x96\xEE\xB0\x96\xE9"
19167 "\x8A\xD2\xB6\x9E\x47\x99\xC7\x1D",
a0d608ee 19168 .clen = 80,
b87dc203 19169 }, {
92a4c9fe
EB
19170 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19171 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19172 "\x57\x69\x0E\x43",
19173 .klen = 20,
19174 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 19175 .ptext = "\x45\x00\x00\x3C\x99\xC3\x00\x00"
92a4c9fe
EB
19176 "\x80\x01\xCB\x7C\x40\x67\x93\x18"
19177 "\x01\x01\x01\x01\x08\x00\x08\x5C"
19178 "\x02\x00\x43\x00\x61\x62\x63\x64"
19179 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19180 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19181 "\x75\x76\x77\x61\x62\x63\x64\x65"
19182 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 19183 .plen = 64,
92a4c9fe
EB
19184 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
19185 "\x10\x10\x10\x10\x4E\x28\x00\x00"
19186 "\xA2\xFC\xA1\xA3",
19187 .alen = 20,
a0d608ee 19188 .ctext = "\xFB\xA2\xCA\xA4\x85\x3C\xF9\xF0"
92a4c9fe
EB
19189 "\xF2\x2C\xB1\x0D\x86\xDD\x83\xB0"
19190 "\xFE\xC7\x56\x91\xCF\x1A\x04\xB0"
19191 "\x0D\x11\x38\xEC\x9C\x35\x79\x17"
19192 "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
19193 "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
19194 "\x17\x55\xE6\x66\x2B\x4C\x8D\x0D"
19195 "\x1F\x5E\x22\x73\x95\x30\x32\x0A"
19196 "\xE0\xD7\x31\xCC\x97\x8E\xCA\xFA"
19197 "\xEA\xE8\x8F\x00\xE8\x0D\x6E\x48",
a0d608ee 19198 .clen = 80,
b87dc203 19199 }, {
92a4c9fe
EB
19200 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19201 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19202 "\x57\x69\x0E\x43",
19203 .klen = 20,
19204 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 19205 .ptext = "\x45\x00\x00\x1C\x42\xA2\x00\x00"
92a4c9fe
EB
19206 "\x80\x01\x44\x1F\x40\x67\x93\xB6"
19207 "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
19208 "\x01\x02\x02\x01",
a0d608ee 19209 .plen = 28,
92a4c9fe
EB
19210 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
19211 "\x10\x10\x10\x10\x4E\x28\x00\x00"
19212 "\xA2\xFC\xA1\xA3",
19213 .alen = 20,
a0d608ee 19214 .ctext = "\xFB\xA2\xCA\x84\x5E\x5D\xF9\xF0"
92a4c9fe
EB
19215 "\xF2\x2C\x3E\x6E\x86\xDD\x83\x1E"
19216 "\x1F\xC6\x57\x92\xCD\x1A\xF9\x13"
19217 "\x0E\x13\x79\xED\x36\x9F\x07\x1F"
19218 "\x35\xE0\x34\xBE\x95\xF1\x12\xE4"
19219 "\xE7\xD0\x5D\x35",
a0d608ee 19220 .clen = 44,
b87dc203 19221 }, {
92a4c9fe
EB
19222 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
19223 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
19224 "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
19225 "\xCA\xFE\xBA\xBE",
19226 .klen = 28,
19227 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 19228 .ptext = "\x45\x00\x00\x28\xA4\xAD\x40\x00"
92a4c9fe
EB
19229 "\x40\x06\x78\x80\x0A\x01\x03\x8F"
19230 "\x0A\x01\x06\x12\x80\x23\x06\xB8"
19231 "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
19232 "\x50\x10\x16\xD0\x75\x68\x00\x01",
a0d608ee 19233 .plen = 40,
92a4c9fe
EB
19234 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
19235 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
b87dc203 19236 .alen = 16,
a0d608ee 19237 .ctext = "\xA5\xB1\xF8\x06\x60\x29\xAE\xA4"
92a4c9fe
EB
19238 "\x0E\x59\x8B\x81\x22\xDE\x02\x42"
19239 "\x09\x38\xB3\xAB\x33\xF8\x28\xE6"
19240 "\x87\xB8\x85\x8B\x5B\xFB\xDB\xD0"
19241 "\x31\x5B\x27\x45\x21\x44\xCC\x77"
19242 "\x95\x45\x7B\x96\x52\x03\x7F\x53"
19243 "\x18\x02\x7B\x5B\x4C\xD7\xA6\x36",
a0d608ee 19244 .clen = 56,
b87dc203 19245 }, {
92a4c9fe
EB
19246 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19247 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19248 "\xDE\xCA\xF8\x88",
19249 .klen = 20,
19250 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 19251 .ptext = "\x45\x00\x00\x49\x33\xBA\x00\x00"
92a4c9fe
EB
19252 "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
19253 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
19254 "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
19255 "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
19256 "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
19257 "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
19258 "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
19259 "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
19260 "\x23\x01\x01\x01",
a0d608ee 19261 .plen = 76,
92a4c9fe
EB
19262 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
19263 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
19264 "\xCE\xFA\xCE\x74",
19265 .alen = 20,
a0d608ee 19266 .ctext = "\x18\xA6\xFD\x42\xF7\x2C\xBF\x4A"
92a4c9fe
EB
19267 "\xB2\xA2\xEA\x90\x1F\x73\xD8\x14"
19268 "\xE3\xE7\xF2\x43\xD9\x54\x12\xE1"
19269 "\xC3\x49\xC1\xD2\xFB\xEC\x16\x8F"
19270 "\x91\x90\xFE\xEB\xAF\x2C\xB0\x19"
19271 "\x84\xE6\x58\x63\x96\x5D\x74\x72"
19272 "\xB7\x9D\xA3\x45\xE0\xE7\x80\x19"
19273 "\x1F\x0D\x2F\x0E\x0F\x49\x6C\x22"
19274 "\x6F\x21\x27\xB2\x7D\xB3\x57\x24"
19275 "\xE7\x84\x5D\x68\x65\x1F\x57\xE6"
19276 "\x5F\x35\x4F\x75\xFF\x17\x01\x57"
19277 "\x69\x62\x34\x36",
a0d608ee 19278 .clen = 92,
b87dc203 19279 }, {
92a4c9fe
EB
19280 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19281 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19282 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19283 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19284 "\x73\x61\x6C\x74",
19285 .klen = 36,
19286 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 19287 .ptext = "\x45\x08\x00\x28\x73\x2C\x00\x00"
92a4c9fe
EB
19288 "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
19289 "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
19290 "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
19291 "\x50\x10\x1F\x64\x6D\x54\x00\x01",
a0d608ee 19292 .plen = 40,
92a4c9fe
EB
19293 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
19294 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
19295 "\x69\x76\x65\x63",
19296 .alen = 20,
a0d608ee 19297 .ctext = "\xF2\xD6\x9E\xCD\xBD\x5A\x0D\x5B"
92a4c9fe
EB
19298 "\x8D\x5E\xF3\x8B\xAD\x4D\xA5\x8D"
19299 "\x1F\x27\x8F\xDE\x98\xEF\x67\x54"
19300 "\x9D\x52\x4A\x30\x18\xD9\xA5\x7F"
19301 "\xF4\xD3\xA3\x1C\xE6\x73\x11\x9E"
19302 "\x45\x16\x26\xC2\x41\x57\x71\xE3"
19303 "\xB7\xEE\xBC\xA6\x14\xC8\x9B\x35",
a0d608ee 19304 .clen = 56,
b87dc203 19305 }, {
92a4c9fe
EB
19306 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19307 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19308 "\x57\x69\x0E\x43",
19309 .klen = 20,
19310 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 19311 .ptext = "\x45\x00\x00\x49\x33\x3E\x00\x00"
92a4c9fe
EB
19312 "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
19313 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
19314 "\x00\x35\xCB\x45\x80\x03\x02\x5B"
19315 "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
19316 "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
19317 "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
19318 "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
19319 "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
19320 "\x15\x01\x01\x01",
a0d608ee 19321 .plen = 76,
92a4c9fe
EB
19322 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
19323 "\x10\x10\x10\x10\x4E\x28\x00\x00"
19324 "\xA2\xFC\xA1\xA3",
19325 .alen = 20,
a0d608ee 19326 .ctext = "\xFB\xA2\xCA\xD1\x2F\xC1\xF9\xF0"
92a4c9fe
EB
19327 "\x0D\x3C\xEB\xF3\x05\x41\x0D\xB8"
19328 "\x3D\x77\x84\xB6\x07\x32\x3D\x22"
19329 "\x0F\x24\xB0\xA9\x7D\x54\x18\x28"
19330 "\x00\xCA\xDB\x0F\x68\xD9\x9E\xF0"
19331 "\xE0\xC0\xC8\x9A\xE9\xBE\xA8\x88"
19332 "\x4E\x52\xD6\x5B\xC1\xAF\xD0\x74"
19333 "\x0F\x74\x24\x44\x74\x7B\x5B\x39"
19334 "\xAB\x53\x31\x63\xAA\xD4\x55\x0E"
19335 "\xE5\x16\x09\x75\xCD\xB6\x08\xC5"
19336 "\x76\x91\x89\x60\x97\x63\xB8\xE1"
19337 "\x8C\xAA\x81\xE2",
a0d608ee 19338 .clen = 92,
b87dc203 19339 }, {
92a4c9fe
EB
19340 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19341 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19342 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19343 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19344 "\x73\x61\x6C\x74",
19345 .klen = 36,
19346 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 19347 .ptext = "\x63\x69\x73\x63\x6F\x01\x72\x75"
92a4c9fe
EB
19348 "\x6C\x65\x73\x01\x74\x68\x65\x01"
19349 "\x6E\x65\x74\x77\x65\x01\x64\x65"
19350 "\x66\x69\x6E\x65\x01\x74\x68\x65"
19351 "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
19352 "\x67\x69\x65\x73\x01\x74\x68\x61"
19353 "\x74\x77\x69\x6C\x6C\x01\x64\x65"
19354 "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
19355 "\x72\x72\x6F\x77\x01\x02\x02\x01",
a0d608ee 19356 .plen = 72,
92a4c9fe
EB
19357 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
19358 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
19359 "\x69\x76\x65\x63",
19360 .alen = 20,
a0d608ee 19361 .ctext = "\xD4\xB7\xED\x86\xA1\x77\x7F\x2E"
92a4c9fe
EB
19362 "\xA1\x3D\x69\x73\xD3\x24\xC6\x9E"
19363 "\x7B\x43\xF8\x26\xFB\x56\x83\x12"
19364 "\x26\x50\x8B\xEB\xD2\xDC\xEB\x18"
19365 "\xD0\xA6\xDF\x10\xE5\x48\x7D\xF0"
19366 "\x74\x11\x3E\x14\xC6\x41\x02\x4E"
19367 "\x3E\x67\x73\xD9\x1A\x62\xEE\x42"
19368 "\x9B\x04\x3A\x10\xE3\xEF\xE6\xB0"
19369 "\x12\xA4\x93\x63\x41\x23\x64\xF8"
19370 "\xC0\xCA\xC5\x87\xF2\x49\xE5\x6B"
19371 "\x11\xE2\x4F\x30\xE4\x4C\xCC\x76",
a0d608ee 19372 .clen = 88,
b87dc203 19373 }, {
92a4c9fe
EB
19374 .key = "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
19375 "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
19376 "\xD9\x66\x42\x67",
19377 .klen = 20,
19378 .iv = "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
a0d608ee
EB
19379 .ptext = "\x01\x02\x02\x01",
19380 .plen = 4,
92a4c9fe
EB
19381 .assoc = "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
19382 "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
b87dc203 19383 .alen = 16,
a0d608ee 19384 .ctext = "\x43\x7F\x86\x6B\xCB\x3F\x69\x9F"
92a4c9fe
EB
19385 "\xE9\xB0\x82\x2B\xAC\x96\x1C\x45"
19386 "\x04\xBE\xF2\x70",
a0d608ee 19387 .clen = 20,
b87dc203 19388 }, {
92a4c9fe
EB
19389 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19390 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19391 "\xDE\xCA\xF8\x88",
19392 .klen = 20,
19393 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 19394 .ptext = "\x74\x6F\x01\x62\x65\x01\x6F\x72"
92a4c9fe
EB
19395 "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
19396 "\x62\x65\x00\x01",
a0d608ee 19397 .plen = 20,
92a4c9fe
EB
19398 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
19399 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
19400 "\xCE\xFA\xCE\x74",
19401 .alen = 20,
a0d608ee 19402 .ctext = "\x29\xC9\xFC\x69\xA1\x97\xD0\x38"
92a4c9fe
EB
19403 "\xCC\xDD\x14\xE2\xDD\xFC\xAA\x05"
19404 "\x43\x33\x21\x64\x41\x25\x03\x52"
19405 "\x43\x03\xED\x3C\x6C\x5F\x28\x38"
19406 "\x43\xAF\x8C\x3E",
a0d608ee 19407 .clen = 36,
b87dc203 19408 }, {
92a4c9fe
EB
19409 .key = "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
19410 "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
19411 "\x61\x61\x6E\x64\x64\x6F\x69\x74"
19412 "\x62\x65\x66\x6F\x72\x65\x69\x61"
19413 "\x74\x75\x72\x6E",
19414 .klen = 36,
19415 .iv = "\x33\x30\x21\x69\x67\x65\x74\x6D",
a0d608ee 19416 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
19417 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
19418 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
19419 "\x02\x00\x07\x00\x61\x62\x63\x64"
19420 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19421 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19422 "\x01\x02\x02\x01",
a0d608ee 19423 .plen = 52,
92a4c9fe
EB
19424 .assoc = "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
19425 "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
19426 "\x67\x65\x74\x6D",
19427 .alen = 20,
a0d608ee 19428 .ctext = "\xF9\x7A\xB2\xAA\x35\x6D\x8E\xDC"
92a4c9fe
EB
19429 "\xE1\x76\x44\xAC\x8C\x78\xE2\x5D"
19430 "\xD2\x4D\xED\xBB\x29\xEB\xF1\xB6"
19431 "\x4A\x27\x4B\x39\xB4\x9C\x3A\x86"
19432 "\x4C\xD3\xD7\x8C\xA4\xAE\x68\xA3"
19433 "\x2B\x42\x45\x8F\xB5\x7D\xBE\x82"
19434 "\x1D\xCC\x63\xB9\xD0\x93\x7B\xA2"
19435 "\x94\x5F\x66\x93\x68\x66\x1A\x32"
19436 "\x9F\xB4\xC0\x53",
a0d608ee 19437 .clen = 68,
92a4c9fe
EB
19438 }, {
19439 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19440 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19441 "\x57\x69\x0E\x43",
19442 .klen = 20,
19443 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 19444 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
19445 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
19446 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
19447 "\x02\x00\x07\x00\x61\x62\x63\x64"
19448 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19449 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19450 "\x01\x02\x02\x01",
a0d608ee 19451 .plen = 52,
92a4c9fe
EB
19452 .assoc = "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
19453 "\x10\x10\x10\x10\x4E\x28\x00\x00"
19454 "\xA2\xFC\xA1\xA3",
19455 .alen = 20,
a0d608ee 19456 .ctext = "\xFB\xA2\xCA\xA8\xC6\xC5\xF9\xF0"
92a4c9fe
EB
19457 "\xF2\x2C\xA5\x4A\x06\x12\x10\xAD"
19458 "\x3F\x6E\x57\x91\xCF\x1A\xCA\x21"
19459 "\x0D\x11\x7C\xEC\x9C\x35\x79\x17"
19460 "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
19461 "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
19462 "\x63\x21\x93\x06\x84\xEE\xCA\xDB"
19463 "\x56\x91\x25\x46\xE7\xA9\x5C\x97"
19464 "\x40\xD7\xCB\x05",
a0d608ee 19465 .clen = 68,
92a4c9fe
EB
19466 }, {
19467 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
19468 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
19469 "\x22\x43\x3C\x64",
19470 .klen = 20,
19471 .iv = "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
a0d608ee 19472 .ptext = "\x08\x00\xC6\xCD\x02\x00\x07\x00"
92a4c9fe
EB
19473 "\x61\x62\x63\x64\x65\x66\x67\x68"
19474 "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
19475 "\x71\x72\x73\x74\x01\x02\x02\x01",
a0d608ee 19476 .plen = 32,
92a4c9fe
EB
19477 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
19478 "\x00\x00\x00\x07\x48\x55\xEC\x7D"
19479 "\x3A\x23\x4B\xFD",
19480 .alen = 20,
a0d608ee 19481 .ctext = "\x74\x75\x2E\x8A\xEB\x5D\x87\x3C"
92a4c9fe
EB
19482 "\xD7\xC0\xF4\xAC\xC3\x6C\x4B\xFF"
19483 "\x84\xB7\xD7\xB9\x8F\x0C\xA8\xB6"
19484 "\xAC\xDA\x68\x94\xBC\x61\x90\x69"
19485 "\xEF\x9C\xBC\x28\xFE\x1B\x56\xA7"
19486 "\xC4\xE0\xD5\x8C\x86\xCD\x2B\xC0",
a0d608ee 19487 .clen = 48,
92a4c9fe 19488 }
b87dc203
OM
19489};
19490
a0d608ee
EB
19491static const struct aead_testvec aes_gcm_rfc4543_tv_template[] = {
19492 { /* From draft-mcgrew-gcm-test-01 */
19493 .key = "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
19494 "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
19495 "\x22\x43\x3c\x64",
92a4c9fe 19496 .klen = 20,
a0d608ee
EB
19497 .iv = zeroed_string,
19498 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x07"
19499 "\x00\x00\x00\x00\x00\x00\x00\x00",
19500 .alen = 16,
19501 .ptext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
19502 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19503 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19504 "\x02\x00\x07\x00\x61\x62\x63\x64"
19505 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19506 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19507 "\x01\x02\x02\x01",
19508 .plen = 52,
19509 .ctext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
19510 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19511 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19512 "\x02\x00\x07\x00\x61\x62\x63\x64"
19513 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19514 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19515 "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
19516 "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
19517 "\xe4\x09\x9a\xaa",
19518 .clen = 68,
19519 }, { /* nearly same as previous, but should fail */
19520 .key = "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
19521 "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
19522 "\x22\x43\x3c\x64",
92a4c9fe 19523 .klen = 20,
a0d608ee
EB
19524 .iv = zeroed_string,
19525 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x07"
92a4c9fe 19526 "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee
EB
19527 .alen = 16,
19528 .ptext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
19529 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19530 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19531 "\x02\x00\x07\x00\x61\x62\x63\x64"
19532 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19533 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19534 "\x01\x02\x02\x01",
19535 .plen = 52,
19536 .novrfy = 1,
19537 .ctext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
19538 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19539 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19540 "\x02\x00\x07\x00\x61\x62\x63\x64"
19541 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19542 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19543 "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
19544 "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
19545 "\x00\x00\x00\x00",
19546 .clen = 68,
19547 },
19548};
92a4c9fe 19549
a0d608ee
EB
19550static const struct aead_testvec aes_ccm_tv_template[] = {
19551 { /* From RFC 3610 */
19552 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19553 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19554 .klen = 16,
19555 .iv = "\x01\x00\x00\x00\x03\x02\x01\x00"
19556 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19557 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
19558 .alen = 8,
19559 .ptext = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19560 "\x10\x11\x12\x13\x14\x15\x16\x17"
19561 "\x18\x19\x1a\x1b\x1c\x1d\x1e",
19562 .plen = 23,
19563 .ctext = "\x58\x8c\x97\x9a\x61\xc6\x63\xd2"
19564 "\xf0\x66\xd0\xc2\xc0\xf9\x89\x80"
19565 "\x6d\x5f\x6b\x61\xda\xc3\x84\x17"
19566 "\xe8\xd1\x2c\xfd\xf9\x26\xe0",
19567 .clen = 31,
b87dc203 19568 }, {
a0d608ee
EB
19569 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19570 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19571 .klen = 16,
19572 .iv = "\x01\x00\x00\x00\x07\x06\x05\x04"
19573 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19574 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
19575 "\x08\x09\x0a\x0b",
19576 .alen = 12,
19577 .ptext = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
19578 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
19579 "\x1c\x1d\x1e\x1f",
19580 .plen = 20,
19581 .ctext = "\xdc\xf1\xfb\x7b\x5d\x9e\x23\xfb"
19582 "\x9d\x4e\x13\x12\x53\x65\x8a\xd8"
19583 "\x6e\xbd\xca\x3e\x51\xe8\x3f\x07"
19584 "\x7d\x9c\x2d\x93",
19585 .clen = 28,
b87dc203 19586 }, {
a0d608ee
EB
19587 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19588 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19589 .klen = 16,
19590 .iv = "\x01\x00\x00\x00\x0b\x0a\x09\x08"
19591 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19592 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
19593 .alen = 8,
19594 .ptext = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19595 "\x10\x11\x12\x13\x14\x15\x16\x17"
19596 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19597 "\x20",
19598 .plen = 25,
19599 .ctext = "\x82\x53\x1a\x60\xcc\x24\x94\x5a"
19600 "\x4b\x82\x79\x18\x1a\xb5\xc8\x4d"
19601 "\xf2\x1c\xe7\xf9\xb7\x3f\x42\xe1"
19602 "\x97\xea\x9c\x07\xe5\x6b\x5e\xb1"
19603 "\x7e\x5f\x4e",
19604 .clen = 35,
b87dc203 19605 }, {
a0d608ee
EB
19606 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19607 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19608 .klen = 16,
19609 .iv = "\x01\x00\x00\x00\x0c\x0b\x0a\x09"
19610 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19611 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
19612 "\x08\x09\x0a\x0b",
19613 .alen = 12,
19614 .ptext = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
19615 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
19616 "\x1c\x1d\x1e",
19617 .plen = 19,
19618 .ctext = "\x07\x34\x25\x94\x15\x77\x85\x15"
19619 "\x2b\x07\x40\x98\x33\x0a\xbb\x14"
19620 "\x1b\x94\x7b\x56\x6a\xa9\x40\x6b"
19621 "\x4d\x99\x99\x88\xdd",
19622 .clen = 29,
b87dc203 19623 }, {
a0d608ee
EB
19624 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19625 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19626 .klen = 16,
19627 .iv = "\x01\x00\x33\x56\x8e\xf7\xb2\x63"
19628 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19629 .assoc = "\x63\x01\x8f\x76\xdc\x8a\x1b\xcb",
19630 .alen = 8,
19631 .ptext = "\x90\x20\xea\x6f\x91\xbd\xd8\x5a"
19632 "\xfa\x00\x39\xba\x4b\xaf\xf9\xbf"
19633 "\xb7\x9c\x70\x28\x94\x9c\xd0\xec",
19634 .plen = 24,
19635 .ctext = "\x4c\xcb\x1e\x7c\xa9\x81\xbe\xfa"
19636 "\xa0\x72\x6c\x55\xd3\x78\x06\x12"
19637 "\x98\xc8\x5c\x92\x81\x4a\xbc\x33"
19638 "\xc5\x2e\xe8\x1d\x7d\x77\xc0\x8a",
19639 .clen = 32,
b87dc203 19640 }, {
a0d608ee
EB
19641 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19642 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19643 .klen = 16,
19644 .iv = "\x01\x00\xd5\x60\x91\x2d\x3f\x70"
19645 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19646 .assoc = "\xcd\x90\x44\xd2\xb7\x1f\xdb\x81"
19647 "\x20\xea\x60\xc0",
19648 .alen = 12,
19649 .ptext = "\x64\x35\xac\xba\xfb\x11\xa8\x2e"
19650 "\x2f\x07\x1d\x7c\xa4\xa5\xeb\xd9"
19651 "\x3a\x80\x3b\xa8\x7f",
19652 .plen = 21,
19653 .ctext = "\x00\x97\x69\xec\xab\xdf\x48\x62"
19654 "\x55\x94\xc5\x92\x51\xe6\x03\x57"
19655 "\x22\x67\x5e\x04\xc8\x47\x09\x9e"
19656 "\x5a\xe0\x70\x45\x51",
19657 .clen = 29,
b87dc203 19658 }, {
a0d608ee
EB
19659 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19660 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19661 .klen = 16,
19662 .iv = "\x01\x00\x42\xff\xf8\xf1\x95\x1c"
19663 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19664 .assoc = "\xd8\x5b\xc7\xe6\x9f\x94\x4f\xb8",
19665 .alen = 8,
19666 .ptext = "\x8a\x19\xb9\x50\xbc\xf7\x1a\x01"
19667 "\x8e\x5e\x67\x01\xc9\x17\x87\x65"
19668 "\x98\x09\xd6\x7d\xbe\xdd\x18",
19669 .plen = 23,
19670 .ctext = "\xbc\x21\x8d\xaa\x94\x74\x27\xb6"
19671 "\xdb\x38\x6a\x99\xac\x1a\xef\x23"
19672 "\xad\xe0\xb5\x29\x39\xcb\x6a\x63"
19673 "\x7c\xf9\xbe\xc2\x40\x88\x97\xc6"
19674 "\xba",
19675 .clen = 33,
b87dc203 19676 }, {
a0d608ee
EB
19677 /* This is taken from FIPS CAVS. */
19678 .key = "\x83\xac\x54\x66\xc2\xeb\xe5\x05"
19679 "\x2e\x01\xd1\xfc\x5d\x82\x66\x2e",
19680 .klen = 16,
19681 .iv = "\x03\x96\xac\x59\x30\x07\xa1\xe2\xa2\xc7\x55\x24\0\0\0\0",
19682 .alen = 0,
19683 .ptext = "\x19\xc8\x81\xf6\xe9\x86\xff\x93"
19684 "\x0b\x78\x67\xe5\xbb\xb7\xfc\x6e"
19685 "\x83\x77\xb3\xa6\x0c\x8c\x9f\x9c"
19686 "\x35\x2e\xad\xe0\x62\xf9\x91\xa1",
19687 .plen = 32,
19688 .ctext = "\xab\x6f\xe1\x69\x1d\x19\x99\xa8"
19689 "\x92\xa0\xc4\x6f\x7e\xe2\x8b\xb1"
19690 "\x70\xbb\x8c\xa6\x4c\x6e\x97\x8a"
19691 "\x57\x2b\xbe\x5d\x98\xa6\xb1\x32"
19692 "\xda\x24\xea\xd9\xa1\x39\x98\xfd"
19693 "\xa4\xbe\xd9\xf2\x1a\x6d\x22\xa8",
19694 .clen = 48,
b87dc203 19695 }, {
a0d608ee
EB
19696 .key = "\x1e\x2c\x7e\x01\x41\x9a\xef\xc0"
19697 "\x0d\x58\x96\x6e\x5c\xa2\x4b\xd3",
19698 .klen = 16,
19699 .iv = "\x03\x4f\xa3\x19\xd3\x01\x5a\xd8"
19700 "\x30\x60\x15\x56\x00\x00\x00\x00",
19701 .assoc = "\xda\xe6\x28\x9c\x45\x2d\xfd\x63"
19702 "\x5e\xda\x4c\xb6\xe6\xfc\xf9\xb7"
19703 "\x0c\x56\xcb\xe4\xe0\x05\x7a\xe1"
19704 "\x0a\x63\x09\x78\xbc\x2c\x55\xde",
19705 .alen = 32,
19706 .ptext = "\x87\xa3\x36\xfd\x96\xb3\x93\x78"
19707 "\xa9\x28\x63\xba\x12\xa3\x14\x85"
19708 "\x57\x1e\x06\xc9\x7b\x21\xef\x76"
19709 "\x7f\x38\x7e\x8e\x29\xa4\x3e\x7e",
19710 .plen = 32,
19711 .ctext = "\x8a\x1e\x11\xf0\x02\x6b\xe2\x19"
19712 "\xfc\x70\xc4\x6d\x8e\xb7\x99\xab"
19713 "\xc5\x4b\xa2\xac\xd3\xf3\x48\xff"
19714 "\x3b\xb5\xce\x53\xef\xde\xbb\x02"
19715 "\xa9\x86\x15\x6c\x13\xfe\xda\x0a"
19716 "\x22\xb8\x29\x3d\xd8\x39\x9a\x23",
19717 .clen = 48,
b87dc203 19718 }, {
a0d608ee
EB
19719 .key = "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1"
19720 "\xa3\xf0\xff\xdd\x4e\x4b\x12\x75"
19721 "\x53\x14\x73\x66\x8d\x88\xf6\x80",
19722 .klen = 24,
19723 .iv = "\x03\xa0\x20\x35\x26\xf2\x21\x8d"
19724 "\x50\x20\xda\xe2\x00\x00\x00\x00",
19725 .assoc = "\x5b\x9e\x13\x67\x02\x5e\xef\xc1"
19726 "\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47"
19727 "\xe9\xd4\xcf\x20\x14\x6e\xf0\x2d"
19728 "\xd8\x9e\x2b\x56\x10\x23\x56\xe7",
19729 .alen = 32,
19730 .ctext = "\x36\xea\x7a\x70\x08\xdc\x6a\xbc"
19731 "\xad\x0c\x7a\x63\xf6\x61\xfd\x9b",
19732 .clen = 16,
b87dc203 19733 }, {
a0d608ee
EB
19734 .key = "\x56\xdf\x5c\x8f\x26\x3f\x0e\x42"
19735 "\xef\x7a\xd3\xce\xfc\x84\x60\x62"
19736 "\xca\xb4\x40\xaf\x5f\xc9\xc9\x01",
19737 .klen = 24,
19738 .iv = "\x03\xd6\x3c\x8c\x86\x84\xb6\xcd"
19739 "\xef\x09\x2e\x94\x00\x00\x00\x00",
19740 .assoc = "\x02\x65\x78\x3c\xe9\x21\x30\x91"
19741 "\xb1\xb9\xda\x76\x9a\x78\x6d\x95"
19742 "\xf2\x88\x32\xa3\xf2\x50\xcb\x4c"
19743 "\xe3\x00\x73\x69\x84\x69\x87\x79",
19744 .alen = 32,
19745 .ptext = "\x9f\xd2\x02\x4b\x52\x49\x31\x3c"
19746 "\x43\x69\x3a\x2d\x8e\x70\xad\x7e"
19747 "\xe0\xe5\x46\x09\x80\x89\x13\xb2"
19748 "\x8c\x8b\xd9\x3f\x86\xfb\xb5\x6b",
19749 .plen = 32,
19750 .ctext = "\x39\xdf\x7c\x3c\x5a\x29\xb9\x62"
19751 "\x5d\x51\xc2\x16\xd8\xbd\x06\x9f"
19752 "\x9b\x6a\x09\x70\xc1\x51\x83\xc2"
19753 "\x66\x88\x1d\x4f\x9a\xda\xe0\x1e"
19754 "\xc7\x79\x11\x58\xe5\x6b\x20\x40"
19755 "\x7a\xea\x46\x42\x8b\xe4\x6f\xe1",
19756 .clen = 48,
b87dc203 19757 }, {
a0d608ee
EB
19758 .key = "\xe0\x8d\x99\x71\x60\xd7\x97\x1a"
19759 "\xbd\x01\x99\xd5\x8a\xdf\x71\x3a"
19760 "\xd3\xdf\x24\x4b\x5e\x3d\x4b\x4e"
19761 "\x30\x7a\xb9\xd8\x53\x0a\x5e\x2b",
19762 .klen = 32,
19763 .iv = "\x03\x1e\x29\x91\xad\x8e\xc1\x53"
19764 "\x0a\xcf\x2d\xbe\x00\x00\x00\x00",
19765 .assoc = "\x19\xb6\x1f\x57\xc4\xf3\xf0\x8b"
19766 "\x78\x2b\x94\x02\x29\x0f\x42\x27"
19767 "\x6b\x75\xcb\x98\x34\x08\x7e\x79"
19768 "\xe4\x3e\x49\x0d\x84\x8b\x22\x87",
19769 .alen = 32,
19770 .ptext = "\xe1\xd9\xd8\x13\xeb\x3a\x75\x3f"
19771 "\x9d\xbd\x5f\x66\xbe\xdc\xbb\x66"
19772 "\xbf\x17\x99\x62\x4a\x39\x27\x1f"
19773 "\x1d\xdc\x24\xae\x19\x2f\x98\x4c",
19774 .plen = 32,
19775 .ctext = "\x19\xb8\x61\x33\x45\x2b\x43\x96"
19776 "\x6f\x51\xd0\x20\x30\x7d\x9b\xc6"
19777 "\x26\x3d\xf8\xc9\x65\x16\xa8\x9f"
19778 "\xf0\x62\x17\x34\xf2\x1e\x8d\x75"
19779 "\x4e\x13\xcc\xc0\xc3\x2a\x54\x2d",
19780 .clen = 40,
b87dc203 19781 }, {
a0d608ee
EB
19782 .key = "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c"
19783 "\x45\x41\xb8\xbd\x5c\xa7\xc2\x32"
19784 "\x8a\xb8\x02\x59\xa4\xfe\xa9\x2c"
19785 "\x09\x75\x9a\x9b\x3c\x9b\x27\x39",
19786 .klen = 32,
19787 .iv = "\x03\xf9\xd9\x4e\x63\xb5\x3d\x9d"
19788 "\x43\xf6\x1e\x50\0\0\0\0",
19789 .assoc = "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b"
19790 "\x13\x02\x01\x0c\x83\x4c\x96\x35"
19791 "\x8e\xd6\x39\xcf\x7d\x14\x9b\x94"
19792 "\xb0\x39\x36\xe6\x8f\x57\xe0\x13",
19793 .alen = 32,
19794 .ptext = "\x3b\x6c\x29\x36\xb6\xef\x07\xa6"
19795 "\x83\x72\x07\x4f\xcf\xfa\x66\x89"
19796 "\x5f\xca\xb1\xba\xd5\x8f\x2c\x27"
19797 "\x30\xdb\x75\x09\x93\xd4\x65\xe4",
19798 .plen = 32,
19799 .ctext = "\xb0\x88\x5a\x33\xaa\xe5\xc7\x1d"
19800 "\x85\x23\xc7\xc6\x2f\xf4\x1e\x3d"
19801 "\xcc\x63\x44\x25\x07\x78\x4f\x9e"
19802 "\x96\xb8\x88\xeb\xbc\x48\x1f\x06"
19803 "\x39\xaf\x39\xac\xd8\x4a\x80\x39"
19804 "\x7b\x72\x8a\xf7",
19805 .clen = 44,
b87dc203 19806 }, {
a0d608ee
EB
19807 .key = "\xab\xd0\xe9\x33\x07\x26\xe5\x83"
19808 "\x8c\x76\x95\xd4\xb6\xdc\xf3\x46"
19809 "\xf9\x8f\xad\xe3\x02\x13\x83\x77"
19810 "\x3f\xb0\xf1\xa1\xa1\x22\x0f\x2b",
19811 .klen = 32,
19812 .iv = "\x03\x24\xa7\x8b\x07\xcb\xcc\x0e"
19813 "\xe6\x33\xbf\xf5\x00\x00\x00\x00",
19814 .assoc = "\xd4\xdb\x30\x1d\x03\xfe\xfd\x5f"
19815 "\x87\xd4\x8c\xb6\xb6\xf1\x7a\x5d"
19816 "\xab\x90\x65\x8d\x8e\xca\x4d\x4f"
19817 "\x16\x0c\x40\x90\x4b\xc7\x36\x73",
19818 .alen = 32,
19819 .ptext = "\xf5\xc6\x7d\x48\xc1\xb7\xe6\x92"
19820 "\x97\x5a\xca\xc4\xa9\x6d\xf9\x3d"
19821 "\x6c\xde\xbc\xf1\x90\xea\x6a\xb2"
19822 "\x35\x86\x36\xaf\x5c\xfe\x4b\x3a",
19823 .plen = 32,
19824 .ctext = "\x83\x6f\x40\x87\x72\xcf\xc1\x13"
19825 "\xef\xbb\x80\x21\x04\x6c\x58\x09"
19826 "\x07\x1b\xfc\xdf\xc0\x3f\x5b\xc7"
19827 "\xe0\x79\xa8\x6e\x71\x7c\x3f\xcf"
19828 "\x5c\xda\xb2\x33\xe5\x13\xe2\x0d"
19829 "\x74\xd1\xef\xb5\x0f\x3a\xb5\xf8",
19830 .clen = 48,
b87dc203 19831 }, {
a0d608ee
EB
19832 /* This is taken from FIPS CAVS. */
19833 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
19834 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
b87dc203 19835 .klen = 16,
a0d608ee
EB
19836 .iv = "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
19837 "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
19838 .alen = 0,
19839 .ptext = "\x00",
19840 .plen = 0,
19841 .ctext = "\xd5\xe8\x93\x9f\xc7\x89\x2e\x2b",
19842 .clen = 8,
19843 .novrfy = 1,
b87dc203 19844 }, {
a0d608ee
EB
19845 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
19846 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
b87dc203 19847 .klen = 16,
a0d608ee
EB
19848 .iv = "\x03\xaf\x94\x87\x78\x35\x82\x81"
19849 "\x7f\x88\x94\x68\x00\x00\x00\x00",
19850 .alen = 0,
19851 .ptext = "\x00",
19852 .plen = 0,
19853 .ctext = "\x41\x3c\xb8\x87\x73\xcb\xf3\xf3",
19854 .clen = 8,
b87dc203 19855 }, {
a0d608ee
EB
19856 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
19857 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
de845da9
EB
19858 .klen = 16,
19859 .iv = "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
19860 "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
19861 .assoc = "\xf3\x94\x87\x78\x35\x82\x81\x7f"
19862 "\x88\x94\x68\xb1\x78\x6b\x2b\xd6"
19863 "\x04\x1f\x4e\xed\x78\xd5\x33\x66"
19864 "\xd8\x94\x99\x91\x81\x54\x62\x57",
19865 .alen = 32,
a0d608ee 19866 .ptext = "\x50\x82\x3e\x07\xe2\x1e\xb6\xfb"
de845da9
EB
19867 "\x33\xe4\x73\xce\xd2\xfb\x95\x79"
19868 "\xe8\xb4\xb5\x77\x11\x10\x62\x6f"
19869 "\x6a\x82\xd1\x13\xec\xf5\xd0\x48",
a0d608ee
EB
19870 .plen = 32,
19871 .ctext = "\xf0\x7c\x29\x02\xae\x1c\x2f\x55"
de845da9
EB
19872 "\xd0\xd1\x3d\x1a\xa3\x6d\xe4\x0a"
19873 "\x86\xb0\x87\x6b\x62\x33\x8c\x34"
19874 "\xce\xab\x57\xcc\x79\x0b\xe0\x6f"
19875 "\x5c\x3e\x48\x1f\x6c\x46\xf7\x51"
19876 "\x8b\x84\x83\x2a\xc1\x05\xb8\xc5",
a0d608ee 19877 .clen = 48,
de845da9
EB
19878 .novrfy = 1,
19879 }, {
19880 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
19881 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
19882 .klen = 16,
19883 .iv = "\x03\x05\xe0\xc9\x0f\xed\x34\xea"
19884 "\x97\xd4\x3b\xdf\x00\x00\x00\x00",
19885 .assoc = "\x49\x5c\x50\x1f\x1d\x94\xcc\x81"
19886 "\xba\xb7\xb6\x03\xaf\xa5\xc1\xa1"
19887 "\xd8\x5c\x42\x68\xe0\x6c\xda\x89"
19888 "\x05\xac\x56\xac\x1b\x2a\xd3\x86",
19889 .alen = 32,
a0d608ee 19890 .ptext = "\x75\x05\xbe\xc2\xd9\x1e\xde\x60"
de845da9
EB
19891 "\x47\x3d\x8c\x7d\xbd\xb5\xd9\xb7"
19892 "\xf2\xae\x61\x05\x8f\x82\x24\x3f"
19893 "\x9c\x67\x91\xe1\x38\x4f\xe4\x0c",
a0d608ee
EB
19894 .plen = 32,
19895 .ctext = "\x39\xbe\x7d\x15\x62\x77\xf3\x3c"
de845da9
EB
19896 "\xad\x83\x52\x6d\x71\x03\x25\x1c"
19897 "\xed\x81\x3a\x9a\x16\x7d\x19\x80"
19898 "\x72\x04\x72\xd0\xf6\xff\x05\x0f"
19899 "\xb7\x14\x30\x00\x32\x9e\xa0\xa6"
19900 "\x9e\x5a\x18\xa1\xb8\xfe\xdb\xd3",
a0d608ee 19901 .clen = 48,
de845da9
EB
19902 }, {
19903 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
19904 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
19905 "\xa4\x48\x93\x39\x26\x71\x4a\xc6",
19906 .klen = 24,
19907 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19908 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19909 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
19910 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
19911 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
19912 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
19913 .alen = 32,
a0d608ee
EB
19914 .ptext = "\x00",
19915 .plen = 0,
19916 .ctext = "\x71\x99\xfa\xf4\x44\x12\x68\x9b",
19917 .clen = 8,
de845da9
EB
19918 }, {
19919 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19920 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19921 "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
19922 .klen = 24,
19923 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19924 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19925 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
19926 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
19927 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
19928 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
19929 .alen = 32,
a0d608ee 19930 .ptext = "\x85\x34\x66\x42\xc8\x92\x0f\x36"
de845da9
EB
19931 "\x58\xe0\x6b\x91\x3c\x98\x5c\xbb"
19932 "\x0a\x85\xcc\x02\xad\x7a\x96\xe9"
19933 "\x65\x43\xa4\xc3\x0f\xdc\x55\x81",
a0d608ee
EB
19934 .plen = 32,
19935 .ctext = "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7"
de845da9
EB
19936 "\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2"
19937 "\x66\xca\x61\x1e\x96\x7a\x61\xb3"
19938 "\x1c\x16\x45\x52\xba\x04\x9c\x9f"
19939 "\xb1\xd2\x40\xbc\x52\x7c\x6f\xb1",
a0d608ee 19940 .clen = 40,
de845da9
EB
19941 }, {
19942 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19943 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19944 "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
19945 .klen = 24,
19946 .iv = "\x03\xd1\xfc\x57\x9c\xfe\xb8\x9c"
19947 "\xad\x71\xaa\x1f\x00\x00\x00\x00",
19948 .assoc = "\x86\x67\xa5\xa9\x14\x5f\x0d\xc6"
19949 "\xff\x14\xc7\x44\xbf\x6c\x3a\xc3"
19950 "\xff\xb6\x81\xbd\xe2\xd5\x06\xc7"
19951 "\x3c\xa1\x52\x13\x03\x8a\x23\x3a",
19952 .alen = 32,
a0d608ee 19953 .ptext = "\x02\x87\x4d\x28\x80\x6e\xb2\xed"
de845da9
EB
19954 "\x99\x2a\xa8\xca\x04\x25\x45\x90"
19955 "\x1d\xdd\x5a\xd9\xe4\xdb\x9c\x9c"
19956 "\x49\xe9\x01\xfe\xa7\x80\x6d\x6b",
a0d608ee
EB
19957 .plen = 32,
19958 .ctext = "\x3f\x66\xb0\x9d\xe5\x4b\x38\x00"
de845da9
EB
19959 "\xc6\x0e\x6e\xe5\xd6\x98\xa6\x37"
19960 "\x8c\x26\x33\xc6\xb2\xa2\x17\xfa"
19961 "\x64\x19\xc0\x30\xd7\xfc\x14\x6b"
19962 "\xe3\x33\xc2\x04\xb0\x37\xbe\x3f"
19963 "\xa9\xb4\x2d\x68\x03\xa3\x44\xef",
a0d608ee 19964 .clen = 48,
de845da9
EB
19965 .novrfy = 1,
19966 }, {
19967 .key = "\xa4\x4b\x54\x29\x0a\xb8\x6d\x01"
19968 "\x5b\x80\x2a\xcf\x25\xc4\xb7\x5c"
19969 "\x20\x2c\xad\x30\xc2\x2b\x41\xfb"
19970 "\x0e\x85\xbc\x33\xad\x0f\x2b\xff",
19971 .klen = 32,
19972 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19973 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19974 .alen = 0,
a0d608ee
EB
19975 .ptext = "\x00",
19976 .plen = 0,
19977 .ctext = "\x1f\xb8\x8f\xa3\xdd\x54\x00\xf2",
19978 .clen = 8,
de845da9
EB
19979 }, {
19980 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
19981 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
19982 "\xa4\x48\x93\x39\x26\x71\x4a\xc6"
19983 "\xae\x8f\x11\x4c\xc2\x9c\x4a\xbb",
19984 .klen = 32,
19985 .iv = "\x03\x85\x34\x66\x42\xc8\x92\x0f"
19986 "\x36\x58\xe0\x6b\x00\x00\x00\x00",
19987 .alen = 0,
a0d608ee 19988 .ptext = "\xdc\x56\xf2\x71\xb0\xb1\xa0\x6c"
de845da9
EB
19989 "\xf0\x97\x3a\xfb\x6d\xe7\x32\x99"
19990 "\x3e\xaf\x70\x5e\xb2\x4d\xea\x39"
19991 "\x89\xd4\x75\x7a\x63\xb1\xda\x93",
a0d608ee
EB
19992 .plen = 32,
19993 .ctext = "\x48\x01\x5e\x02\x24\x04\x66\x47"
de845da9
EB
19994 "\xa1\xea\x6f\xaf\xe8\xfc\xfb\xdd"
19995 "\xa5\xa9\x87\x8d\x84\xee\x2e\x77"
19996 "\xbb\x86\xb9\xf5\x5c\x6c\xff\xf6"
19997 "\x72\xc3\x8e\xf7\x70\xb1\xb2\x07"
19998 "\xbc\xa8\xa3\xbd\x83\x7c\x1d\x2a",
a0d608ee 19999 .clen = 48,
de845da9
EB
20000 .novrfy = 1,
20001 }, {
20002 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
20003 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
20004 "\x29\xa0\xba\x9e\x48\x78\xd1\xba"
20005 "\x0d\x1a\x53\x3b\xb5\xe3\xf8\x8b",
20006 .klen = 32,
20007 .iv = "\x03\xcf\x76\x3f\xd9\x95\x75\x8f"
20008 "\x44\x89\x40\x7b\x00\x00\x00\x00",
20009 .assoc = "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
20010 "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
20011 "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
20012 "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe",
20013 .alen = 32,
a0d608ee 20014 .ptext = "\xc2\x54\xc8\xde\x78\x87\x77\x40"
de845da9
EB
20015 "\x49\x71\xe4\xb7\xe7\xcb\x76\x61"
20016 "\x0a\x41\xb9\xe9\xc0\x76\x54\xab"
20017 "\x04\x49\x3b\x19\x93\x57\x25\x5d",
a0d608ee
EB
20018 .plen = 32,
20019 .ctext = "\x48\x58\xd6\xf3\xad\x63\x58\xbf"
de845da9
EB
20020 "\xae\xc7\x5e\xae\x83\x8f\x7b\xe4"
20021 "\x78\x5c\x4c\x67\x71\x89\x94\xbf"
20022 "\x47\xf1\x63\x7e\x1c\x59\xbd\xc5"
20023 "\x7f\x44\x0a\x0c\x01\x18\x07\x92"
20024 "\xe1\xd3\x51\xce\x32\x6d\x0c\x5b",
a0d608ee 20025 .clen = 48,
b87dc203
OM
20026 },
20027};
20028
20029/*
92a4c9fe
EB
20030 * rfc4309 refers to section 8 of rfc3610 for test vectors, but they all
20031 * use a 13-byte nonce, we only support an 11-byte nonce. Worse,
20032 * they use AD lengths which are not valid ESP header lengths.
b87dc203 20033 *
92a4c9fe
EB
20034 * These vectors are copied/generated from the ones for rfc4106 with
20035 * the key truncated by one byte..
b87dc203 20036 */
a0d608ee 20037static const struct aead_testvec aes_ccm_rfc4309_tv_template[] = {
92a4c9fe
EB
20038 { /* Generated using Crypto++ */
20039 .key = zeroed_string,
20040 .klen = 19,
20041 .iv = zeroed_string,
a0d608ee
EB
20042 .ptext = zeroed_string,
20043 .plen = 16,
92a4c9fe
EB
20044 .assoc = zeroed_string,
20045 .alen = 16,
a0d608ee 20046 .ctext = "\x2E\x9A\xCA\x6B\xDA\x54\xFC\x6F"
92a4c9fe
EB
20047 "\x12\x50\xE8\xDE\x81\x3C\x63\x08"
20048 "\x1A\x22\xBA\x75\xEE\xD4\xD5\xB5"
20049 "\x27\x50\x01\xAC\x03\x33\x39\xFB",
a0d608ee 20050 .clen = 32,
92a4c9fe
EB
20051 },{
20052 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20053 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20054 "\x00\x00\x00",
20055 .klen = 19,
20056 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee
EB
20057 .ptext = zeroed_string,
20058 .plen = 16,
92a4c9fe
EB
20059 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00"
20060 "\x00\x00\x00\x00\x00\x00\x00\x01",
20061 .alen = 16,
a0d608ee 20062 .ctext = "\xCF\xB9\x99\x17\xC8\x86\x0E\x7F"
92a4c9fe
EB
20063 "\x7E\x76\xF8\xE6\xF8\xCC\x1F\x17"
20064 "\x6A\xE0\x53\x9F\x4B\x73\x7E\xDA"
20065 "\x08\x09\x4E\xC4\x1E\xAD\xC6\xB0",
a0d608ee 20066 .clen = 32,
92a4c9fe 20067
b87dc203 20068 }, {
92a4c9fe
EB
20069 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20070 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20071 "\x00\x00\x00",
20072 .klen = 19,
20073 .iv = zeroed_string,
a0d608ee 20074 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 20075 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 20076 .plen = 16,
92a4c9fe
EB
20077 .assoc = zeroed_string,
20078 .alen = 16,
a0d608ee 20079 .ctext = "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
92a4c9fe
EB
20080 "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
20081 "\xA1\xE2\xC2\x42\x2B\x81\x70\x40"
20082 "\xFD\x7F\x76\xD1\x03\x07\xBB\x0C",
a0d608ee 20083 .clen = 32,
b87dc203 20084 }, {
92a4c9fe
EB
20085 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20086 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20087 "\x00\x00\x00",
20088 .klen = 19,
20089 .iv = zeroed_string,
a0d608ee 20090 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 20091 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 20092 .plen = 16,
92a4c9fe
EB
20093 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
20094 "\x00\x00\x00\x00\x00\x00\x00\x00",
20095 .alen = 16,
a0d608ee 20096 .ctext = "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
92a4c9fe
EB
20097 "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
20098 "\x5B\xC0\x73\xE0\x2B\x73\x68\xC9"
20099 "\x2D\x8C\x58\xC2\x90\x3D\xB0\x3E",
a0d608ee 20100 .clen = 32,
b87dc203 20101 }, {
92a4c9fe
EB
20102 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20103 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20104 "\x00\x00\x00",
20105 .klen = 19,
20106 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 20107 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 20108 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 20109 .plen = 16,
92a4c9fe
EB
20110 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
20111 "\x00\x00\x00\x00\x00\x00\x00\x01",
20112 .alen = 16,
a0d608ee 20113 .ctext = "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
92a4c9fe
EB
20114 "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
20115 "\x43\x8E\x76\x57\x3B\xB4\x05\xE8"
20116 "\xA9\x9B\xBF\x25\xE0\x4F\xC0\xED",
a0d608ee 20117 .clen = 32,
b87dc203 20118 }, {
92a4c9fe
EB
20119 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20120 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20121 "\x00\x00\x00",
20122 .klen = 19,
20123 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 20124 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe
EB
20125 "\x01\x01\x01\x01\x01\x01\x01\x01"
20126 "\x01\x01\x01\x01\x01\x01\x01\x01"
20127 "\x01\x01\x01\x01\x01\x01\x01\x01"
20128 "\x01\x01\x01\x01\x01\x01\x01\x01"
20129 "\x01\x01\x01\x01\x01\x01\x01\x01"
20130 "\x01\x01\x01\x01\x01\x01\x01\x01"
20131 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 20132 .plen = 64,
92a4c9fe
EB
20133 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
20134 "\x00\x00\x00\x00\x00\x00\x00\x01",
20135 .alen = 16,
a0d608ee 20136 .ctext = "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
92a4c9fe
EB
20137 "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
20138 "\x9C\xA4\x97\x83\x3F\x01\xA5\xF4"
20139 "\x43\x09\xE7\xB8\xE9\xD1\xD7\x02"
20140 "\x9B\xAB\x39\x18\xEB\x94\x34\x36"
20141 "\xE6\xC5\xC8\x9B\x00\x81\x9E\x49"
20142 "\x1D\x78\xE1\x48\xE3\xE9\xEA\x8E"
20143 "\x3A\x2B\x67\x5D\x35\x6A\x0F\xDB"
20144 "\x02\x73\xDD\xE7\x30\x4A\x30\x54"
20145 "\x1A\x9D\x09\xCA\xC8\x1C\x32\x5F",
a0d608ee 20146 .clen = 80,
b87dc203 20147 }, {
92a4c9fe
EB
20148 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
20149 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
20150 "\x00\x00\x00",
20151 .klen = 19,
20152 .iv = "\x00\x00\x45\x67\x89\xab\xcd\xef",
a0d608ee 20153 .ptext = "\xff\xff\xff\xff\xff\xff\xff\xff"
92a4c9fe
EB
20154 "\xff\xff\xff\xff\xff\xff\xff\xff"
20155 "\xff\xff\xff\xff\xff\xff\xff\xff"
20156 "\xff\xff\xff\xff\xff\xff\xff\xff"
20157 "\xff\xff\xff\xff\xff\xff\xff\xff"
20158 "\xff\xff\xff\xff\xff\xff\xff\xff"
20159 "\xff\xff\xff\xff\xff\xff\xff\xff"
20160 "\xff\xff\xff\xff\xff\xff\xff\xff"
20161 "\xff\xff\xff\xff\xff\xff\xff\xff"
20162 "\xff\xff\xff\xff\xff\xff\xff\xff"
20163 "\xff\xff\xff\xff\xff\xff\xff\xff"
20164 "\xff\xff\xff\xff\xff\xff\xff\xff"
20165 "\xff\xff\xff\xff\xff\xff\xff\xff"
20166 "\xff\xff\xff\xff\xff\xff\xff\xff"
20167 "\xff\xff\xff\xff\xff\xff\xff\xff"
20168 "\xff\xff\xff\xff\xff\xff\xff\xff"
20169 "\xff\xff\xff\xff\xff\xff\xff\xff"
20170 "\xff\xff\xff\xff\xff\xff\xff\xff"
20171 "\xff\xff\xff\xff\xff\xff\xff\xff"
20172 "\xff\xff\xff\xff\xff\xff\xff\xff"
20173 "\xff\xff\xff\xff\xff\xff\xff\xff"
20174 "\xff\xff\xff\xff\xff\xff\xff\xff"
20175 "\xff\xff\xff\xff\xff\xff\xff\xff"
20176 "\xff\xff\xff\xff\xff\xff\xff\xff",
a0d608ee 20177 .plen = 192,
92a4c9fe
EB
20178 .assoc = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
20179 "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
20180 "\x89\xab\xcd\xef",
20181 .alen = 20,
a0d608ee 20182 .ctext = "\x64\x17\xDC\x24\x9D\x92\xBA\x5E"
92a4c9fe
EB
20183 "\x7C\x64\x6D\x33\x46\x77\xAC\xB1"
20184 "\x5C\x9E\xE2\xC7\x27\x11\x3E\x95"
20185 "\x7D\xBE\x28\xC8\xC1\xCA\x5E\x8C"
20186 "\xB4\xE2\xDE\x9F\x53\x59\x26\xDB"
20187 "\x0C\xD4\xE4\x07\x9A\xE6\x3E\x01"
20188 "\x58\x0D\x3E\x3D\xD5\x21\xEB\x04"
20189 "\x06\x9D\x5F\xB9\x02\x49\x1A\x2B"
20190 "\xBA\xF0\x4E\x3B\x85\x50\x5B\x09"
20191 "\xFE\xEC\xFC\x54\xEC\x0C\xE2\x79"
20192 "\x8A\x2F\x5F\xD7\x05\x5D\xF1\x6D"
20193 "\x22\xEB\xD1\x09\x80\x3F\x5A\x70"
20194 "\xB2\xB9\xD3\x63\x99\xC2\x4D\x1B"
20195 "\x36\x12\x00\x89\xAA\x5D\x55\xDA"
20196 "\x1D\x5B\xD8\x3C\x5F\x09\xD2\xE6"
20197 "\x39\x41\x5C\xF0\xBE\x26\x4E\x5F"
20198 "\x2B\x50\x44\x52\xC2\x10\x7D\x38"
20199 "\x82\x64\x83\x0C\xAE\x49\xD0\xE5"
20200 "\x4F\xE5\x66\x4C\x58\x7A\xEE\x43"
20201 "\x3B\x51\xFE\xBA\x24\x8A\xFE\xDC"
20202 "\x19\x6D\x60\x66\x61\xF9\x9A\x3F"
20203 "\x75\xFC\x38\x53\x5B\xB5\xCD\x52"
20204 "\x4F\xE5\xE4\xC9\xFE\x10\xCB\x98"
20205 "\xF0\x06\x5B\x07\xAB\xBB\xF4\x0E"
20206 "\x2D\xC2\xDD\x5D\xDD\x22\x9A\xCC"
20207 "\x39\xAB\x63\xA5\x3D\x9C\x51\x8A",
a0d608ee 20208 .clen = 208,
92a4c9fe
EB
20209 }, { /* From draft-mcgrew-gcm-test-01 */
20210 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
20211 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
20212 "\x2E\x44\x3B",
20213 .klen = 19,
20214 .iv = "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
a0d608ee 20215 .ptext = "\x45\x00\x00\x48\x69\x9A\x00\x00"
92a4c9fe
EB
20216 "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
20217 "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
20218 "\x38\xD3\x01\x00\x00\x01\x00\x00"
20219 "\x00\x00\x00\x00\x04\x5F\x73\x69"
20220 "\x70\x04\x5F\x75\x64\x70\x03\x73"
20221 "\x69\x70\x09\x63\x79\x62\x65\x72"
20222 "\x63\x69\x74\x79\x02\x64\x6B\x00"
20223 "\x00\x21\x00\x01\x01\x02\x02\x01",
a0d608ee 20224 .plen = 72,
92a4c9fe
EB
20225 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
20226 "\x00\x00\x00\x00\x49\x56\xED\x7E"
20227 "\x3B\x24\x4C\xFE",
20228 .alen = 20,
a0d608ee 20229 .ctext = "\x89\xBA\x3E\xEF\xE6\xD6\xCF\xDB"
92a4c9fe
EB
20230 "\x83\x60\xF5\xBA\x3A\x56\x79\xE6"
20231 "\x7E\x0C\x53\xCF\x9E\x87\xE0\x4E"
20232 "\x1A\x26\x01\x24\xC7\x2E\x3D\xBF"
20233 "\x29\x2C\x91\xC1\xB8\xA8\xCF\xE0"
20234 "\x39\xF8\x53\x6D\x31\x22\x2B\xBF"
20235 "\x98\x81\xFC\x34\xEE\x85\x36\xCD"
20236 "\x26\xDB\x6C\x7A\x0C\x77\x8A\x35"
20237 "\x18\x85\x54\xB2\xBC\xDD\x3F\x43"
20238 "\x61\x06\x8A\xDF\x86\x3F\xB4\xAC"
20239 "\x97\xDC\xBD\xFD\x92\x10\xC5\xFF",
a0d608ee 20240 .clen = 88,
b87dc203 20241 }, {
92a4c9fe
EB
20242 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20243 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
20244 "\xCA\xFE\xBA",
20245 .klen = 19,
20246 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 20247 .ptext = "\x45\x00\x00\x3E\x69\x8F\x00\x00"
92a4c9fe
EB
20248 "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
20249 "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
20250 "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
20251 "\x00\x01\x00\x00\x00\x00\x00\x00"
20252 "\x03\x73\x69\x70\x09\x63\x79\x62"
20253 "\x65\x72\x63\x69\x74\x79\x02\x64"
20254 "\x6B\x00\x00\x01\x00\x01\x00\x01",
a0d608ee 20255 .plen = 64,
92a4c9fe
EB
20256 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
20257 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
20258 .alen = 16,
a0d608ee 20259 .ctext = "\x4B\xC2\x70\x60\x64\xD2\xF3\xC8"
92a4c9fe
EB
20260 "\xE5\x26\x8A\xDE\xB8\x7E\x7D\x16"
20261 "\x56\xC7\xD2\x88\xBA\x8D\x58\xAF"
20262 "\xF5\x71\xB6\x37\x84\xA7\xB1\x99"
20263 "\x51\x5C\x0D\xA0\x27\xDE\xE7\x2D"
20264 "\xEF\x25\x88\x1F\x1D\x77\x11\xFF"
20265 "\xDB\xED\xEE\x56\x16\xC5\x5C\x9B"
20266 "\x00\x62\x1F\x68\x4E\x7C\xA0\x97"
20267 "\x10\x72\x7E\x53\x13\x3B\x68\xE4"
20268 "\x30\x99\x91\x79\x09\xEA\xFF\x6A",
a0d608ee 20269 .clen = 80,
b87dc203 20270 }, {
92a4c9fe
EB
20271 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20272 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20273 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20274 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20275 "\x11\x22\x33",
20276 .klen = 35,
20277 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
a0d608ee 20278 .ptext = "\x45\x00\x00\x30\x69\xA6\x40\x00"
92a4c9fe
EB
20279 "\x80\x06\x26\x90\xC0\xA8\x01\x02"
20280 "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
20281 "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
20282 "\x70\x02\x40\x00\x20\xBF\x00\x00"
20283 "\x02\x04\x05\xB4\x01\x01\x04\x02"
20284 "\x01\x02\x02\x01",
a0d608ee 20285 .plen = 52,
92a4c9fe
EB
20286 .assoc = "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
20287 "\x01\x02\x03\x04\x05\x06\x07\x08",
20288 .alen = 16,
a0d608ee 20289 .ctext = "\xD6\x31\x0D\x2B\x3D\x6F\xBD\x2F"
92a4c9fe
EB
20290 "\x58\x41\x7E\xFF\x9A\x9E\x09\xB4"
20291 "\x1A\xF7\xF6\x42\x31\xCD\xBF\xAD"
20292 "\x27\x0E\x2C\xF2\xDB\x10\xDF\x55"
20293 "\x8F\x0D\xD7\xAC\x23\xBD\x42\x10"
20294 "\xD0\xB2\xAF\xD8\x37\xAC\x6B\x0B"
20295 "\x11\xD4\x0B\x12\xEC\xB4\xB1\x92"
20296 "\x23\xA6\x10\xB0\x26\xD6\xD9\x26"
20297 "\x5A\x48\x6A\x3E",
a0d608ee 20298 .clen = 68,
b87dc203 20299 }, {
92a4c9fe
EB
20300 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
20301 "\x00\x00\x00\x00\x00\x00\x00\x00"
20302 "\x00\x00\x00",
20303 .klen = 19,
20304 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee 20305 .ptext = "\x45\x00\x00\x3C\x99\xC5\x00\x00"
92a4c9fe
EB
20306 "\x80\x01\xCB\x7A\x40\x67\x93\x18"
20307 "\x01\x01\x01\x01\x08\x00\x07\x5C"
20308 "\x02\x00\x44\x00\x61\x62\x63\x64"
20309 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20310 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20311 "\x75\x76\x77\x61\x62\x63\x64\x65"
20312 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 20313 .plen = 64,
92a4c9fe
EB
20314 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x01"
20315 "\x00\x00\x00\x00\x00\x00\x00\x00",
b87dc203 20316 .alen = 16,
a0d608ee 20317 .ctext = "\x6B\x9A\xCA\x57\x43\x91\xFC\x6F"
92a4c9fe
EB
20318 "\x92\x51\x23\xA4\xC1\x5B\xF0\x10"
20319 "\xF3\x13\xF4\xF8\xA1\x9A\xB4\xDC"
20320 "\x89\xC8\xF8\x42\x62\x95\xB7\xCB"
20321 "\xB8\xF5\x0F\x1B\x2E\x94\xA2\xA7"
20322 "\xBF\xFB\x8A\x92\x13\x63\xD1\x3C"
20323 "\x08\xF5\xE8\xA6\xAA\xF6\x34\xF9"
20324 "\x42\x05\xAF\xB3\xE7\x9A\xFC\xEE"
20325 "\x36\x25\xC1\x10\x12\x1C\xCA\x82"
20326 "\xEA\xE6\x63\x5A\x57\x28\xA9\x9A",
a0d608ee 20327 .clen = 80,
b87dc203 20328 }, {
92a4c9fe
EB
20329 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20330 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20331 "\x57\x69\x0E",
20332 .klen = 19,
20333 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20334 .ptext = "\x45\x00\x00\x3C\x99\xC3\x00\x00"
92a4c9fe
EB
20335 "\x80\x01\xCB\x7C\x40\x67\x93\x18"
20336 "\x01\x01\x01\x01\x08\x00\x08\x5C"
20337 "\x02\x00\x43\x00\x61\x62\x63\x64"
20338 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20339 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20340 "\x75\x76\x77\x61\x62\x63\x64\x65"
20341 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 20342 .plen = 64,
92a4c9fe
EB
20343 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20344 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20345 "\xA2\xFC\xA1\xA3",
20346 .alen = 20,
a0d608ee 20347 .ctext = "\x6A\x6B\x45\x2B\x7C\x67\x52\xF6"
92a4c9fe
EB
20348 "\x10\x60\x40\x62\x6B\x4F\x97\x8E"
20349 "\x0B\xB2\x22\x97\xCB\x21\xE0\x90"
20350 "\xA2\xE7\xD1\x41\x30\xE4\x4B\x1B"
20351 "\x79\x01\x58\x50\x01\x06\xE1\xE0"
20352 "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
20353 "\x30\xB8\xE5\xDF\xD7\x12\x56\x75"
20354 "\xD0\x95\xB7\xB8\x91\x42\xF7\xFD"
20355 "\x97\x57\xCA\xC1\x20\xD0\x86\xB9"
20356 "\x66\x9D\xB4\x2B\x96\x22\xAC\x67",
a0d608ee 20357 .clen = 80,
b87dc203 20358 }, {
92a4c9fe
EB
20359 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20360 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20361 "\x57\x69\x0E",
20362 .klen = 19,
20363 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20364 .ptext = "\x45\x00\x00\x1C\x42\xA2\x00\x00"
92a4c9fe
EB
20365 "\x80\x01\x44\x1F\x40\x67\x93\xB6"
20366 "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
20367 "\x01\x02\x02\x01",
a0d608ee 20368 .plen = 28,
92a4c9fe
EB
20369 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20370 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20371 "\xA2\xFC\xA1\xA3",
20372 .alen = 20,
a0d608ee 20373 .ctext = "\x6A\x6B\x45\x0B\xA7\x06\x52\xF6"
92a4c9fe
EB
20374 "\x10\x60\xCF\x01\x6B\x4F\x97\x20"
20375 "\xEA\xB3\x23\x94\xC9\x21\x1D\x33"
20376 "\xA1\xE5\x90\x40\x05\x37\x45\x70"
20377 "\xB5\xD6\x09\x0A\x23\x73\x33\xF9"
20378 "\x08\xB4\x22\xE4",
a0d608ee 20379 .clen = 44,
92a4c9fe
EB
20380 }, {
20381 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20382 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
20383 "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20384 "\xCA\xFE\xBA",
20385 .klen = 27,
20386 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 20387 .ptext = "\x45\x00\x00\x28\xA4\xAD\x40\x00"
92a4c9fe
EB
20388 "\x40\x06\x78\x80\x0A\x01\x03\x8F"
20389 "\x0A\x01\x06\x12\x80\x23\x06\xB8"
20390 "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
20391 "\x50\x10\x16\xD0\x75\x68\x00\x01",
a0d608ee 20392 .plen = 40,
92a4c9fe
EB
20393 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
20394 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
20395 .alen = 16,
a0d608ee 20396 .ctext = "\x05\x22\x15\xD1\x52\x56\x85\x04"
92a4c9fe
EB
20397 "\xA8\x5C\x5D\x6D\x7E\x6E\xF5\xFA"
20398 "\xEA\x16\x37\x50\xF3\xDF\x84\x3B"
20399 "\x2F\x32\x18\x57\x34\x2A\x8C\x23"
20400 "\x67\xDF\x6D\x35\x7B\x54\x0D\xFB"
20401 "\x34\xA5\x9F\x6C\x48\x30\x1E\x22"
20402 "\xFE\xB1\x22\x17\x17\x8A\xB9\x5B",
a0d608ee 20403 .clen = 56,
b87dc203 20404 }, {
92a4c9fe
EB
20405 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20406 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20407 "\xDE\xCA\xF8",
20408 .klen = 19,
20409 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 20410 .ptext = "\x45\x00\x00\x49\x33\xBA\x00\x00"
92a4c9fe
EB
20411 "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
20412 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
20413 "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
20414 "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
20415 "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
20416 "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
20417 "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
20418 "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
20419 "\x23\x01\x01\x01",
a0d608ee 20420 .plen = 76,
92a4c9fe
EB
20421 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
20422 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
20423 "\xCE\xFA\xCE\x74",
20424 .alen = 20,
a0d608ee 20425 .ctext = "\x92\xD0\x53\x79\x33\x38\xD5\xF3"
92a4c9fe
EB
20426 "\x7D\xE4\x7A\x8E\x86\x03\xC9\x90"
20427 "\x96\x35\xAB\x9C\xFB\xE8\xA3\x76"
20428 "\xE9\xE9\xE2\xD1\x2E\x11\x0E\x00"
20429 "\xFA\xCE\xB5\x9E\x02\xA7\x7B\xEA"
20430 "\x71\x9A\x58\xFB\xA5\x8A\xE1\xB7"
20431 "\x9C\x39\x9D\xE3\xB5\x6E\x69\xE6"
20432 "\x63\xC9\xDB\x05\x69\x51\x12\xAD"
20433 "\x3E\x00\x32\x73\x86\xF2\xEE\xF5"
20434 "\x0F\xE8\x81\x7E\x84\xD3\xC0\x0D"
20435 "\x76\xD6\x55\xC6\xB4\xC2\x34\xC7"
20436 "\x12\x25\x0B\xF9",
a0d608ee 20437 .clen = 92,
b87dc203 20438 }, {
92a4c9fe
EB
20439 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20440 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20441 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20442 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20443 "\x73\x61\x6C",
20444 .klen = 35,
20445 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 20446 .ptext = "\x45\x08\x00\x28\x73\x2C\x00\x00"
92a4c9fe
EB
20447 "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
20448 "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
20449 "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
20450 "\x50\x10\x1F\x64\x6D\x54\x00\x01",
a0d608ee 20451 .plen = 40,
92a4c9fe
EB
20452 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
20453 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
20454 "\x69\x76\x65\x63",
20455 .alen = 20,
a0d608ee 20456 .ctext = "\xCC\x74\xB7\xD3\xB0\x38\x50\x42"
92a4c9fe
EB
20457 "\x2C\x64\x87\x46\x1E\x34\x10\x05"
20458 "\x29\x6B\xBB\x36\xE9\x69\xAD\x92"
20459 "\x82\xA1\x10\x6A\xEB\x0F\xDC\x7D"
20460 "\x08\xBA\xF3\x91\xCA\xAA\x61\xDA"
20461 "\x62\xF4\x14\x61\x5C\x9D\xB5\xA7"
20462 "\xEE\xD7\xB9\x7E\x87\x99\x9B\x7D",
a0d608ee 20463 .clen = 56,
b87dc203 20464 }, {
92a4c9fe
EB
20465 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20466 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20467 "\x57\x69\x0E",
20468 .klen = 19,
20469 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20470 .ptext = "\x45\x00\x00\x49\x33\x3E\x00\x00"
92a4c9fe
EB
20471 "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
20472 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
20473 "\x00\x35\xCB\x45\x80\x03\x02\x5B"
20474 "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
20475 "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
20476 "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
20477 "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
20478 "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
20479 "\x15\x01\x01\x01",
a0d608ee 20480 .plen = 76,
92a4c9fe
EB
20481 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20482 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20483 "\xA2\xFC\xA1\xA3",
20484 .alen = 20,
a0d608ee 20485 .ctext = "\x6A\x6B\x45\x5E\xD6\x9A\x52\xF6"
92a4c9fe
EB
20486 "\xEF\x70\x1A\x9C\xE8\xD3\x19\x86"
20487 "\xC8\x02\xF0\xB0\x03\x09\xD9\x02"
20488 "\xA0\xD2\x59\x04\xD1\x85\x2A\x24"
20489 "\x1C\x67\x3E\xD8\x68\x72\x06\x94"
20490 "\x97\xBA\x4F\x76\x8D\xB0\x44\x5B"
20491 "\x69\xBF\xD5\xE2\x3D\xF1\x0B\x0C"
20492 "\xC0\xBF\xB1\x8F\x70\x09\x9E\xCE"
20493 "\xA5\xF2\x55\x58\x84\xFA\xF9\xB5"
20494 "\x23\xF4\x84\x40\x74\x14\x8A\x6B"
20495 "\xDB\xD7\x67\xED\xA4\x93\xF3\x47"
20496 "\xCC\xF7\x46\x6F",
a0d608ee 20497 .clen = 92,
b87dc203 20498 }, {
92a4c9fe
EB
20499 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20500 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20501 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20502 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20503 "\x73\x61\x6C",
20504 .klen = 35,
20505 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 20506 .ptext = "\x63\x69\x73\x63\x6F\x01\x72\x75"
92a4c9fe
EB
20507 "\x6C\x65\x73\x01\x74\x68\x65\x01"
20508 "\x6E\x65\x74\x77\x65\x01\x64\x65"
20509 "\x66\x69\x6E\x65\x01\x74\x68\x65"
20510 "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
20511 "\x67\x69\x65\x73\x01\x74\x68\x61"
20512 "\x74\x77\x69\x6C\x6C\x01\x64\x65"
20513 "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
20514 "\x72\x72\x6F\x77\x01\x02\x02\x01",
a0d608ee 20515 .plen = 72,
92a4c9fe
EB
20516 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
20517 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
20518 "\x69\x76\x65\x63",
20519 .alen = 20,
a0d608ee 20520 .ctext = "\xEA\x15\xC4\x98\xAC\x15\x22\x37"
92a4c9fe
EB
20521 "\x00\x07\x1D\xBE\x60\x5D\x73\x16"
20522 "\x4D\x0F\xCC\xCE\x8A\xD0\x49\xD4"
20523 "\x39\xA3\xD1\xB1\x21\x0A\x92\x1A"
20524 "\x2C\xCF\x8F\x9D\xC9\x91\x0D\xB4"
20525 "\x15\xFC\xBC\xA5\xC5\xBF\x54\xE5"
20526 "\x1C\xC7\x32\x41\x07\x7B\x2C\xB6"
20527 "\x5C\x23\x7C\x93\xEA\xEF\x23\x1C"
20528 "\x73\xF4\xE7\x12\x84\x4C\x37\x0A"
20529 "\x4A\x8F\x06\x37\x48\xF9\xF9\x05"
20530 "\x55\x13\x40\xC3\xD5\x55\x3A\x3D",
a0d608ee 20531 .clen = 88,
92a4c9fe
EB
20532 }, {
20533 .key = "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
20534 "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
20535 "\xD9\x66\x42",
20536 .klen = 19,
20537 .iv = "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
a0d608ee
EB
20538 .ptext = "\x01\x02\x02\x01",
20539 .plen = 4,
92a4c9fe
EB
20540 .assoc = "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
20541 "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
b87dc203 20542 .alen = 16,
a0d608ee 20543 .ctext = "\x4C\x72\x63\x30\x2F\xE6\x56\xDD"
92a4c9fe
EB
20544 "\xD0\xD8\x60\x9D\x8B\xEF\x85\x90"
20545 "\xF7\x61\x24\x62",
a0d608ee 20546 .clen = 20,
b87dc203 20547 }, {
92a4c9fe
EB
20548 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20549 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20550 "\xDE\xCA\xF8",
20551 .klen = 19,
20552 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 20553 .ptext = "\x74\x6F\x01\x62\x65\x01\x6F\x72"
92a4c9fe
EB
20554 "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
20555 "\x62\x65\x00\x01",
a0d608ee 20556 .plen = 20,
92a4c9fe
EB
20557 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
20558 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
20559 "\xCE\xFA\xCE\x74",
20560 .alen = 20,
a0d608ee 20561 .ctext = "\xA3\xBF\x52\x52\x65\x83\xBA\x81"
92a4c9fe
EB
20562 "\x03\x9B\x84\xFC\x44\x8C\xBB\x81"
20563 "\x36\xE1\x78\xBB\xA5\x49\x3A\xD0"
20564 "\xF0\x6B\x21\xAF\x98\xC0\x34\xDC"
20565 "\x17\x17\x65\xAD",
a0d608ee 20566 .clen = 36,
b87dc203 20567 }, {
92a4c9fe
EB
20568 .key = "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
20569 "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
20570 "\x61\x61\x6E\x64\x64\x6F\x69\x74"
20571 "\x62\x65\x66\x6F\x72\x65\x69\x61"
20572 "\x74\x75\x72",
20573 .klen = 35,
20574 .iv = "\x33\x30\x21\x69\x67\x65\x74\x6D",
a0d608ee 20575 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
20576 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
20577 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
20578 "\x02\x00\x07\x00\x61\x62\x63\x64"
20579 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20580 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20581 "\x01\x02\x02\x01",
a0d608ee 20582 .plen = 52,
92a4c9fe
EB
20583 .assoc = "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
20584 "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
20585 "\x67\x65\x74\x6D",
20586 .alen = 20,
a0d608ee 20587 .ctext = "\x96\xFD\x86\xF8\xD1\x98\xFF\x10"
92a4c9fe
EB
20588 "\xAB\x8C\xDA\x8A\x5A\x08\x38\x1A"
20589 "\x48\x59\x80\x18\x1A\x18\x1A\x04"
20590 "\xC9\x0D\xE3\xE7\x0E\xA4\x0B\x75"
20591 "\x92\x9C\x52\x5C\x0B\xFB\xF8\xAF"
20592 "\x16\xC3\x35\xA8\xE7\xCE\x84\x04"
20593 "\xEB\x40\x6B\x7A\x8E\x75\xBB\x42"
20594 "\xE0\x63\x4B\x21\x44\xA2\x2B\x2B"
20595 "\x39\xDB\xC8\xDC",
a0d608ee 20596 .clen = 68,
b87dc203 20597 }, {
92a4c9fe
EB
20598 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20599 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20600 "\x57\x69\x0E",
20601 .klen = 19,
20602 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20603 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
20604 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
20605 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
20606 "\x02\x00\x07\x00\x61\x62\x63\x64"
20607 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20608 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20609 "\x01\x02\x02\x01",
a0d608ee 20610 .plen = 52,
92a4c9fe
EB
20611 .assoc = "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
20612 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20613 "\xA2\xFC\xA1\xA3",
20614 .alen = 20,
a0d608ee 20615 .ctext = "\x6A\x6B\x45\x27\x3F\x9E\x52\xF6"
92a4c9fe
EB
20616 "\x10\x60\x54\x25\xEB\x80\x04\x93"
20617 "\xCA\x1B\x23\x97\xCB\x21\x2E\x01"
20618 "\xA2\xE7\x95\x41\x30\xE4\x4B\x1B"
20619 "\x79\x01\x58\x50\x01\x06\xE1\xE0"
20620 "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
20621 "\x44\xCC\x90\xBF\x00\x94\x94\x92"
20622 "\x20\x17\x0C\x1B\x55\xDE\x7E\x68"
20623 "\xF4\x95\x5D\x4F",
a0d608ee 20624 .clen = 68,
92a4c9fe
EB
20625 }, {
20626 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
20627 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
20628 "\x22\x43\x3C",
20629 .klen = 19,
20630 .iv = "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
a0d608ee 20631 .ptext = "\x08\x00\xC6\xCD\x02\x00\x07\x00"
92a4c9fe
EB
20632 "\x61\x62\x63\x64\x65\x66\x67\x68"
20633 "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
20634 "\x71\x72\x73\x74\x01\x02\x02\x01",
a0d608ee 20635 .plen = 32,
92a4c9fe
EB
20636 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
20637 "\x00\x00\x00\x07\x48\x55\xEC\x7D"
20638 "\x3A\x23\x4B\xFD",
20639 .alen = 20,
a0d608ee 20640 .ctext = "\x67\xE9\x28\xB3\x1C\xA4\x6D\x02"
92a4c9fe
EB
20641 "\xF0\xB5\x37\xB6\x6B\x2F\xF5\x4F"
20642 "\xF8\xA3\x4C\x53\xB8\x12\x09\xBF"
20643 "\x58\x7D\xCF\x29\xA3\x41\x68\x6B"
20644 "\xCE\xE8\x79\x85\x3C\xB0\x3A\x8F"
20645 "\x16\xB0\xA1\x26\xC9\xBC\xBC\xA6",
a0d608ee 20646 .clen = 48,
92a4c9fe
EB
20647 }
20648};
20649
a0d608ee
EB
20650/*
20651 * ChaCha20-Poly1305 AEAD test vectors from RFC7539 2.8.2./A.5.
20652 */
20653static const struct aead_testvec rfc7539_tv_template[] = {
20654 {
20655 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
20656 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
20657 "\x90\x91\x92\x93\x94\x95\x96\x97"
20658 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
4feb4c59 20659 .klen = 32,
a0d608ee
EB
20660 .iv = "\x07\x00\x00\x00\x40\x41\x42\x43"
20661 "\x44\x45\x46\x47",
20662 .assoc = "\x50\x51\x52\x53\xc0\xc1\xc2\xc3"
20663 "\xc4\xc5\xc6\xc7",
20664 .alen = 12,
20665 .ptext = "\x4c\x61\x64\x69\x65\x73\x20\x61"
20666 "\x6e\x64\x20\x47\x65\x6e\x74\x6c"
20667 "\x65\x6d\x65\x6e\x20\x6f\x66\x20"
20668 "\x74\x68\x65\x20\x63\x6c\x61\x73"
20669 "\x73\x20\x6f\x66\x20\x27\x39\x39"
20670 "\x3a\x20\x49\x66\x20\x49\x20\x63"
20671 "\x6f\x75\x6c\x64\x20\x6f\x66\x66"
20672 "\x65\x72\x20\x79\x6f\x75\x20\x6f"
20673 "\x6e\x6c\x79\x20\x6f\x6e\x65\x20"
20674 "\x74\x69\x70\x20\x66\x6f\x72\x20"
20675 "\x74\x68\x65\x20\x66\x75\x74\x75"
20676 "\x72\x65\x2c\x20\x73\x75\x6e\x73"
20677 "\x63\x72\x65\x65\x6e\x20\x77\x6f"
20678 "\x75\x6c\x64\x20\x62\x65\x20\x69"
20679 "\x74\x2e",
20680 .plen = 114,
20681 .ctext = "\xd3\x1a\x8d\x34\x64\x8e\x60\xdb"
20682 "\x7b\x86\xaf\xbc\x53\xef\x7e\xc2"
20683 "\xa4\xad\xed\x51\x29\x6e\x08\xfe"
20684 "\xa9\xe2\xb5\xa7\x36\xee\x62\xd6"
20685 "\x3d\xbe\xa4\x5e\x8c\xa9\x67\x12"
20686 "\x82\xfa\xfb\x69\xda\x92\x72\x8b"
20687 "\x1a\x71\xde\x0a\x9e\x06\x0b\x29"
20688 "\x05\xd6\xa5\xb6\x7e\xcd\x3b\x36"
20689 "\x92\xdd\xbd\x7f\x2d\x77\x8b\x8c"
20690 "\x98\x03\xae\xe3\x28\x09\x1b\x58"
20691 "\xfa\xb3\x24\xe4\xfa\xd6\x75\x94"
20692 "\x55\x85\x80\x8b\x48\x31\xd7\xbc"
20693 "\x3f\xf4\xde\xf0\x8e\x4b\x7a\x9d"
20694 "\xe5\x76\xd2\x65\x86\xce\xc6\x4b"
20695 "\x61\x16\x1a\xe1\x0b\x59\x4f\x09"
20696 "\xe2\x6a\x7e\x90\x2e\xcb\xd0\x60"
20697 "\x06\x91",
20698 .clen = 130,
4feb4c59 20699 }, {
a0d608ee
EB
20700 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
20701 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
20702 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
20703 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
4feb4c59 20704 .klen = 32,
a0d608ee
EB
20705 .iv = "\x00\x00\x00\x00\x01\x02\x03\x04"
20706 "\x05\x06\x07\x08",
20707 .assoc = "\xf3\x33\x88\x86\x00\x00\x00\x00"
20708 "\x00\x00\x4e\x91",
20709 .alen = 12,
20710 .ptext = "\x49\x6e\x74\x65\x72\x6e\x65\x74"
20711 "\x2d\x44\x72\x61\x66\x74\x73\x20"
20712 "\x61\x72\x65\x20\x64\x72\x61\x66"
20713 "\x74\x20\x64\x6f\x63\x75\x6d\x65"
20714 "\x6e\x74\x73\x20\x76\x61\x6c\x69"
20715 "\x64\x20\x66\x6f\x72\x20\x61\x20"
20716 "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
20717 "\x6f\x66\x20\x73\x69\x78\x20\x6d"
20718 "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
20719 "\x64\x20\x6d\x61\x79\x20\x62\x65"
20720 "\x20\x75\x70\x64\x61\x74\x65\x64"
20721 "\x2c\x20\x72\x65\x70\x6c\x61\x63"
20722 "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
20723 "\x62\x73\x6f\x6c\x65\x74\x65\x64"
20724 "\x20\x62\x79\x20\x6f\x74\x68\x65"
20725 "\x72\x20\x64\x6f\x63\x75\x6d\x65"
20726 "\x6e\x74\x73\x20\x61\x74\x20\x61"
20727 "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
20728 "\x20\x49\x74\x20\x69\x73\x20\x69"
20729 "\x6e\x61\x70\x70\x72\x6f\x70\x72"
20730 "\x69\x61\x74\x65\x20\x74\x6f\x20"
20731 "\x75\x73\x65\x20\x49\x6e\x74\x65"
20732 "\x72\x6e\x65\x74\x2d\x44\x72\x61"
20733 "\x66\x74\x73\x20\x61\x73\x20\x72"
20734 "\x65\x66\x65\x72\x65\x6e\x63\x65"
20735 "\x20\x6d\x61\x74\x65\x72\x69\x61"
20736 "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
20737 "\x63\x69\x74\x65\x20\x74\x68\x65"
20738 "\x6d\x20\x6f\x74\x68\x65\x72\x20"
20739 "\x74\x68\x61\x6e\x20\x61\x73\x20"
20740 "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
20741 "\x20\x69\x6e\x20\x70\x72\x6f\x67"
20742 "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
20743 "\x9d",
20744 .plen = 265,
20745 .ctext = "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
20746 "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
20747 "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
20748 "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
20749 "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
20750 "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
20751 "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
20752 "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
20753 "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
20754 "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
20755 "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
20756 "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
20757 "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
20758 "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
20759 "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
20760 "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
20761 "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
20762 "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
20763 "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
20764 "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
20765 "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
20766 "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
20767 "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
20768 "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
20769 "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
20770 "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
20771 "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
20772 "\x73\xa6\x72\x76\x27\x09\x7a\x10"
20773 "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
20774 "\xfa\x68\xf0\xff\x77\x98\x71\x30"
20775 "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
20776 "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
20777 "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
20778 "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
20779 "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
20780 "\x38",
20781 .clen = 281,
20782 },
20783};
20784
20785/*
20786 * draft-irtf-cfrg-chacha20-poly1305
20787 */
20788static const struct aead_testvec rfc7539esp_tv_template[] = {
20789 {
20790 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
20791 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
20792 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
20793 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
20794 "\x00\x00\x00\x00",
20795 .klen = 36,
20796 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
20797 .assoc = "\xf3\x33\x88\x86\x00\x00\x00\x00"
20798 "\x00\x00\x4e\x91\x01\x02\x03\x04"
20799 "\x05\x06\x07\x08",
20800 .alen = 20,
20801 .ptext = "\x49\x6e\x74\x65\x72\x6e\x65\x74"
20802 "\x2d\x44\x72\x61\x66\x74\x73\x20"
20803 "\x61\x72\x65\x20\x64\x72\x61\x66"
20804 "\x74\x20\x64\x6f\x63\x75\x6d\x65"
20805 "\x6e\x74\x73\x20\x76\x61\x6c\x69"
20806 "\x64\x20\x66\x6f\x72\x20\x61\x20"
20807 "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
20808 "\x6f\x66\x20\x73\x69\x78\x20\x6d"
20809 "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
20810 "\x64\x20\x6d\x61\x79\x20\x62\x65"
20811 "\x20\x75\x70\x64\x61\x74\x65\x64"
20812 "\x2c\x20\x72\x65\x70\x6c\x61\x63"
20813 "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
20814 "\x62\x73\x6f\x6c\x65\x74\x65\x64"
20815 "\x20\x62\x79\x20\x6f\x74\x68\x65"
20816 "\x72\x20\x64\x6f\x63\x75\x6d\x65"
20817 "\x6e\x74\x73\x20\x61\x74\x20\x61"
20818 "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
20819 "\x20\x49\x74\x20\x69\x73\x20\x69"
20820 "\x6e\x61\x70\x70\x72\x6f\x70\x72"
20821 "\x69\x61\x74\x65\x20\x74\x6f\x20"
20822 "\x75\x73\x65\x20\x49\x6e\x74\x65"
20823 "\x72\x6e\x65\x74\x2d\x44\x72\x61"
20824 "\x66\x74\x73\x20\x61\x73\x20\x72"
20825 "\x65\x66\x65\x72\x65\x6e\x63\x65"
20826 "\x20\x6d\x61\x74\x65\x72\x69\x61"
20827 "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
20828 "\x63\x69\x74\x65\x20\x74\x68\x65"
20829 "\x6d\x20\x6f\x74\x68\x65\x72\x20"
20830 "\x74\x68\x61\x6e\x20\x61\x73\x20"
20831 "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
20832 "\x20\x69\x6e\x20\x70\x72\x6f\x67"
20833 "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
92a4c9fe 20834 "\x9d",
a0d608ee
EB
20835 .plen = 265,
20836 .ctext = "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
20837 "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
20838 "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
20839 "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
20840 "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
20841 "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
20842 "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
20843 "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
20844 "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
20845 "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
20846 "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
20847 "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
20848 "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
20849 "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
20850 "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
20851 "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
20852 "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
20853 "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
20854 "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
20855 "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
20856 "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
20857 "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
20858 "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
20859 "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
20860 "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
20861 "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
20862 "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
20863 "\x73\xa6\x72\x76\x27\x09\x7a\x10"
20864 "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
20865 "\xfa\x68\xf0\xff\x77\x98\x71\x30"
20866 "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
20867 "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
20868 "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
20869 "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
20870 "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
20871 "\x38",
20872 .clen = 281,
35351988
SM
20873 },
20874};
20875
e08ca2da 20876/*
a0d608ee 20877 * AEGIS-128 test vectors - generated via reference implementation from
92a4c9fe
EB
20878 * SUPERCOP (https://bench.cr.yp.to/supercop.html):
20879 *
20880 * https://bench.cr.yp.to/supercop/supercop-20170228.tar.xz
a0d608ee 20881 * (see crypto_aead/aegis128/)
e08ca2da 20882 */
a0d608ee 20883static const struct aead_testvec aegis128_tv_template[] = {
e08ca2da 20884 {
a0d608ee 20885 .key = "\x0f\xc9\x8e\x67\x44\x9e\xaa\x86"
92a4c9fe 20886 "\x20\x36\x2c\x24\xfe\xc9\x30\x81",
a0d608ee
EB
20887 .klen = 16,
20888 .iv = "\x1e\x92\x1c\xcf\x88\x3d\x54\x0d"
20889 "\x40\x6d\x59\x48\xfc\x92\x61\x03",
92a4c9fe
EB
20890 .assoc = "",
20891 .alen = 0,
a0d608ee
EB
20892 .ptext = "",
20893 .plen = 0,
20894 .ctext = "\x07\xa5\x11\xf2\x9d\x40\xb8\x6d"
20895 "\xda\xb8\x12\x34\x4c\x53\xd9\x72",
20896 .clen = 16,
92a4c9fe 20897 }, {
a0d608ee 20898 .key = "\x4b\xed\xc8\x07\x54\x1a\x52\xa2"
92a4c9fe 20899 "\xa1\x10\xde\xb5\xf8\xed\xf3\x87",
a0d608ee
EB
20900 .klen = 16,
20901 .iv = "\x5a\xb7\x56\x6e\x98\xb9\xfd\x29"
20902 "\xc1\x47\x0b\xda\xf6\xb6\x23\x09",
92a4c9fe
EB
20903 .assoc = "",
20904 .alen = 0,
a0d608ee
EB
20905 .ptext = "\x79",
20906 .plen = 1,
20907 .ctext = "\x9e\x78\x52\xae\xcb\x9e\xe4\xd3"
20908 "\x9a\xd7\x5d\xd7\xaa\x9a\xe9\x5a"
20909 "\xcc",
20910 .clen = 17,
92a4c9fe 20911 }, {
a0d608ee 20912 .key = "\x88\x12\x01\xa6\x64\x96\xfb\xbe"
92a4c9fe 20913 "\x22\xea\x90\x47\xf2\x11\xb5\x8e",
a0d608ee
EB
20914 .klen = 16,
20915 .iv = "\x97\xdb\x90\x0e\xa8\x35\xa5\x45"
20916 "\x42\x21\xbd\x6b\xf0\xda\xe6\x0f",
92a4c9fe
EB
20917 .assoc = "",
20918 .alen = 0,
a0d608ee
EB
20919 .ptext = "\xb5\x6e\xad\xdd\x30\x72\xfa\x53"
20920 "\x82\x8e\x16\xb4\xed\x6d\x47",
20921 .plen = 15,
20922 .ctext = "\xc3\x80\x83\x04\x5f\xaa\x61\xc7"
20923 "\xca\xdd\x6f\xac\x85\x08\xb5\x35"
20924 "\x2b\xc2\x3e\x0b\x1b\x39\x37\x2b"
20925 "\x7a\x21\x16\xb3\xe6\x67\x66",
20926 .clen = 31,
92a4c9fe 20927 }, {
a0d608ee 20928 .key = "\xc4\x37\x3b\x45\x74\x11\xa4\xda"
92a4c9fe 20929 "\xa2\xc5\x42\xd8\xec\x36\x78\x94",
a0d608ee
EB
20930 .klen = 16,
20931 .iv = "\xd3\x00\xc9\xad\xb8\xb0\x4e\x61"
20932 "\xc3\xfb\x6f\xfd\xea\xff\xa9\x15",
92a4c9fe
EB
20933 .assoc = "",
20934 .alen = 0,
a0d608ee 20935 .ptext = "\xf2\x92\xe6\x7d\x40\xee\xa3\x6f"
92a4c9fe 20936 "\x03\x68\xc8\x45\xe7\x91\x0a\x18",
a0d608ee
EB
20937 .plen = 16,
20938 .ctext = "\x23\x25\x30\xe5\x6a\xb6\x36\x7d"
20939 "\x38\xfd\x3a\xd2\xc2\x58\xa9\x11"
20940 "\x1e\xa8\x30\x9c\x16\xa4\xdb\x65"
20941 "\x51\x10\x16\x27\x70\x9b\x64\x29",
20942 .clen = 32,
20943 }, {
20944 .key = "\x01\x5c\x75\xe5\x84\x8d\x4d\xf6"
92a4c9fe 20945 "\x23\x9f\xf4\x6a\xe6\x5a\x3b\x9a",
a0d608ee
EB
20946 .klen = 16,
20947 .iv = "\x10\x25\x03\x4c\xc8\x2c\xf7\x7d"
20948 "\x44\xd5\x21\x8e\xe4\x23\x6b\x1c",
92a4c9fe
EB
20949 .assoc = "",
20950 .alen = 0,
a0d608ee
EB
20951 .ptext = "\x2e\xb7\x20\x1c\x50\x6a\x4b\x8b"
20952 "\x84\x42\x7a\xd7\xe1\xb5\xcd\x1f"
20953 "\xd3",
20954 .plen = 17,
20955 .ctext = "\x2a\x8d\x56\x91\xc6\xf3\x56\xa5"
20956 "\x1f\xf0\x89\x2e\x13\xad\xe6\xf6"
20957 "\x46\x80\xb1\x0e\x18\x30\x40\x97"
20958 "\x03\xdf\x64\x3c\xbe\x93\x9e\xc9"
20959 "\x3b",
20960 .clen = 33,
92a4c9fe 20961 }, {
a0d608ee 20962 .key = "\x3d\x80\xae\x84\x94\x09\xf6\x12"
92a4c9fe 20963 "\xa4\x79\xa6\xfb\xe0\x7f\xfd\xa0",
a0d608ee
EB
20964 .klen = 16,
20965 .iv = "\x4c\x49\x3d\xec\xd8\xa8\xa0\x98"
20966 "\xc5\xb0\xd3\x1f\xde\x48\x2e\x22",
92a4c9fe
EB
20967 .assoc = "",
20968 .alen = 0,
a0d608ee
EB
20969 .ptext = "\x6b\xdc\x5a\xbb\x60\xe5\xf4\xa6"
20970 "\x05\x1d\x2c\x68\xdb\xda\x8f\x25"
20971 "\xfe\x8d\x45\x19\x1e\xc0\x0b\x99"
20972 "\x88\x11\x39\x12\x1c\x3a\xbb",
20973 .plen = 31,
20974 .ctext = "\x4e\xf6\xfa\x13\xde\x43\x63\x4c"
20975 "\xe2\x04\x3e\xe4\x85\x14\xb6\x3f"
20976 "\xb1\x8f\x4c\xdb\x41\xa2\x14\x99"
20977 "\xf5\x53\x0f\x73\x86\x7e\x97\xa1"
20978 "\x4b\x56\x5b\x94\xce\xcd\x74\xcd"
20979 "\x75\xc4\x53\x01\x89\x45\x59",
20980 .clen = 47,
92a4c9fe 20981 }, {
a0d608ee 20982 .key = "\x7a\xa5\xe8\x23\xa4\x84\x9e\x2d"
92a4c9fe 20983 "\x25\x53\x58\x8c\xda\xa3\xc0\xa6",
a0d608ee
EB
20984 .klen = 16,
20985 .iv = "\x89\x6e\x77\x8b\xe8\x23\x49\xb4"
20986 "\x45\x8a\x85\xb1\xd8\x6c\xf1\x28",
92a4c9fe
EB
20987 .assoc = "",
20988 .alen = 0,
a0d608ee
EB
20989 .ptext = "\xa7\x00\x93\x5b\x70\x61\x9d\xc2"
20990 "\x86\xf7\xde\xfa\xd5\xfe\x52\x2b"
20991 "\x28\x50\x51\x9d\x24\x60\x8d\xb3"
20992 "\x49\x3e\x17\xea\xf6\x99\x5a\xdd",
20993 .plen = 32,
20994 .ctext = "\xa4\x9a\xb7\xfd\xa0\xd4\xd6\x47"
20995 "\x95\xf4\x58\x38\x14\x83\x27\x01"
20996 "\x4c\xed\x32\x2c\xf7\xd6\x31\xf7"
20997 "\x38\x1b\x2c\xc9\xb6\x31\xce\xaa"
20998 "\xa5\x3c\x1a\x18\x5c\xce\xb9\xdf"
20999 "\x51\x52\x77\xf2\x5e\x85\x80\x41",
21000 .clen = 48,
92a4c9fe 21001 }, {
a0d608ee 21002 .key = "\xb6\xca\x22\xc3\xb4\x00\x47\x49"
92a4c9fe 21003 "\xa6\x2d\x0a\x1e\xd4\xc7\x83\xad",
a0d608ee
EB
21004 .klen = 16,
21005 .iv = "\xc5\x93\xb0\x2a\xf8\x9f\xf1\xd0"
21006 "\xc6\x64\x37\x42\xd2\x90\xb3\x2e",
21007 .assoc = "\xd5",
92a4c9fe 21008 .alen = 1,
a0d608ee
EB
21009 .ptext = "",
21010 .plen = 0,
21011 .ctext = "\xfb\xd4\x83\x71\x9e\x63\xad\x60"
21012 "\xb9\xf9\xeb\x34\x52\x49\xcf\xb7",
21013 .clen = 16,
e08ca2da 21014 }, {
a0d608ee 21015 .key = "\xf3\xee\x5c\x62\xc4\x7c\xf0\x65"
92a4c9fe 21016 "\x27\x08\xbd\xaf\xce\xec\x45\xb3",
a0d608ee
EB
21017 .klen = 16,
21018 .iv = "\x02\xb8\xea\xca\x09\x1b\x9a\xec"
21019 "\x47\x3e\xe9\xd4\xcc\xb5\x76\x34",
21020 .assoc = "\x11\x81\x78\x32\x4d\xb9\x44\x73"
21021 "\x68\x75\x16\xf8\xcb\x7e\xa7",
92a4c9fe 21022 .alen = 15,
a0d608ee
EB
21023 .ptext = "",
21024 .plen = 0,
21025 .ctext = "\x0c\xaf\x2e\x96\xf6\x97\x08\x71"
21026 "\x7d\x3a\x84\xc4\x44\x57\x77\x7e",
21027 .clen = 16,
e08ca2da 21028 }, {
a0d608ee 21029 .key = "\x2f\x13\x95\x01\xd5\xf7\x99\x81"
92a4c9fe 21030 "\xa8\xe2\x6f\x41\xc8\x10\x08\xb9",
a0d608ee
EB
21031 .klen = 16,
21032 .iv = "\x3f\xdc\x24\x69\x19\x96\x43\x08"
92a4c9fe 21033 "\xc8\x18\x9b\x65\xc6\xd9\x39\x3b",
a0d608ee
EB
21034 .assoc = "\x4e\xa5\xb2\xd1\x5d\x35\xed\x8f"
21035 "\xe8\x4f\xc8\x89\xc5\xa2\x69\xbc",
92a4c9fe 21036 .alen = 16,
a0d608ee
EB
21037 .ptext = "",
21038 .plen = 0,
21039 .ctext = "\xc7\x87\x09\x3b\xc7\x19\x74\x22"
21040 "\x22\xa5\x67\x10\xb2\x36\xb3\x45",
21041 .clen = 16,
e08ca2da 21042 }, {
a0d608ee 21043 .key = "\x6c\x38\xcf\xa1\xe5\x73\x41\x9d"
92a4c9fe 21044 "\x29\xbc\x21\xd2\xc2\x35\xcb\xbf",
a0d608ee
EB
21045 .klen = 16,
21046 .iv = "\x7b\x01\x5d\x08\x29\x12\xec\x24"
21047 "\x49\xf3\x4d\xf7\xc0\xfe\xfb\x41",
21048 .assoc = "\x8a\xca\xec\x70\x6d\xb1\x96\xab"
21049 "\x69\x29\x7a\x1b\xbf\xc7\x2c\xc2"
21050 "\x07",
92a4c9fe 21051 .alen = 17,
a0d608ee
EB
21052 .ptext = "",
21053 .plen = 0,
21054 .ctext = "\x02\xc6\x3b\x46\x65\xb2\xef\x91"
21055 "\x31\xf0\x45\x48\x8a\x2a\xed\xe4",
21056 .clen = 16,
e08ca2da 21057 }, {
a0d608ee 21058 .key = "\xa8\x5c\x09\x40\xf5\xef\xea\xb8"
92a4c9fe 21059 "\xaa\x96\xd3\x64\xbc\x59\x8d\xc6",
a0d608ee
EB
21060 .klen = 16,
21061 .iv = "\xb8\x26\x97\xa8\x39\x8e\x94\x3f"
21062 "\xca\xcd\xff\x88\xba\x22\xbe\x47",
21063 .assoc = "\xc7\xef\x26\x10\x7d\x2c\x3f\xc6"
21064 "\xea\x03\x2c\xac\xb9\xeb\xef\xc9"
21065 "\x31\x6b\x08\x12\xfc\xd8\x37\x2d"
21066 "\xe0\x17\x3a\x2e\x83\x5c\x8f",
92a4c9fe 21067 .alen = 31,
a0d608ee
EB
21068 .ptext = "",
21069 .plen = 0,
21070 .ctext = "\x20\x85\xa8\xd0\x91\x48\x85\xf3"
21071 "\x5a\x16\xc0\x57\x68\x47\xdd\xcb",
21072 .clen = 16,
92a4c9fe 21073 }, {
a0d608ee 21074 .key = "\xe5\x81\x42\xdf\x05\x6a\x93\xd4"
92a4c9fe 21075 "\x2b\x70\x85\xf5\xb6\x7d\x50\xcc",
a0d608ee
EB
21076 .klen = 16,
21077 .iv = "\xf4\x4a\xd1\x47\x49\x09\x3d\x5b"
21078 "\x4b\xa7\xb1\x19\xb4\x46\x81\x4d",
21079 .assoc = "\x03\x14\x5f\xaf\x8d\xa8\xe7\xe2"
21080 "\x6b\xde\xde\x3e\xb3\x10\xb1\xcf"
21081 "\x5c\x2d\x14\x96\x01\x78\xb9\x47"
21082 "\xa1\x44\x19\x06\x5d\xbb\x2e\x2f",
92a4c9fe 21083 .alen = 32,
a0d608ee
EB
21084 .ptext = "",
21085 .plen = 0,
21086 .ctext = "\x6a\xf8\x8d\x9c\x42\x75\x35\x79"
21087 "\xc1\x96\xbd\x31\x6e\x69\x1b\x50",
21088 .clen = 16,
3332ee2a 21089 }, {
a0d608ee 21090 .key = "\x22\xa6\x7c\x7f\x15\xe6\x3c\xf0"
92a4c9fe 21091 "\xac\x4b\x37\x86\xb0\xa2\x13\xd2",
a0d608ee
EB
21092 .klen = 16,
21093 .iv = "\x31\x6f\x0b\xe6\x59\x85\xe6\x77"
21094 "\xcc\x81\x63\xab\xae\x6b\x43\x54",
21095 .assoc = "\x40",
92a4c9fe 21096 .alen = 1,
a0d608ee
EB
21097 .ptext = "\x4f",
21098 .plen = 1,
21099 .ctext = "\x01\x24\xb1\xba\xf6\xd3\xdf\x83"
21100 "\x70\x45\xe3\x2a\x9d\x5c\x63\x98"
21101 "\x39",
21102 .clen = 17,
3332ee2a 21103 }, {
a0d608ee 21104 .key = "\x5e\xcb\xb6\x1e\x25\x62\xe4\x0c"
92a4c9fe 21105 "\x2d\x25\xe9\x18\xaa\xc6\xd5\xd8",
a0d608ee
EB
21106 .klen = 16,
21107 .iv = "\x6d\x94\x44\x86\x69\x00\x8f\x93"
21108 "\x4d\x5b\x15\x3c\xa8\x8f\x06\x5a",
21109 .assoc = "\x7c\x5d\xd3\xee\xad\x9f\x39\x1a"
92a4c9fe 21110 "\x6d\x92\x42\x61\xa7\x58\x37",
a0d608ee
EB
21111 .alen = 15,
21112 .ptext = "\x8b\x26\x61\x55\xf1\x3e\xe3\xa1"
21113 "\x8d\xc8\x6e\x85\xa5\x21\x67",
21114 .plen = 15,
21115 .ctext = "\x18\x78\xc2\x6e\xe1\xf7\xe6\x8a"
21116 "\xca\x0e\x62\x00\xa8\x21\xb5\x21"
21117 "\x3d\x36\xdb\xf7\xcc\x31\x94\x9c"
21118 "\x98\xbd\x71\x7a\xef\xa4\xfa",
21119 .clen = 31,
3332ee2a 21120 }, {
a0d608ee 21121 .key = "\x9b\xef\xf0\xbd\x35\xdd\x8d\x28"
92a4c9fe 21122 "\xad\xff\x9b\xa9\xa4\xeb\x98\xdf",
a0d608ee
EB
21123 .klen = 16,
21124 .iv = "\xaa\xb8\x7e\x25\x79\x7c\x37\xaf"
92a4c9fe 21125 "\xce\x36\xc7\xce\xa2\xb4\xc9\x60",
a0d608ee 21126 .assoc = "\xb9\x82\x0c\x8d\xbd\x1b\xe2\x36"
92a4c9fe 21127 "\xee\x6c\xf4\xf2\xa1\x7d\xf9\xe2",
a0d608ee
EB
21128 .alen = 16,
21129 .ptext = "\xc8\x4b\x9b\xf5\x01\xba\x8c\xbd"
92a4c9fe 21130 "\x0e\xa3\x21\x16\x9f\x46\x2a\x63",
a0d608ee
EB
21131 .plen = 16,
21132 .ctext = "\xea\xd1\x81\x75\xb4\x13\x1d\x86"
21133 "\xd4\x17\x26\xe5\xd6\x89\x39\x04"
21134 "\xa9\x6c\xca\xac\x40\x73\xb2\x4c"
21135 "\x9c\xb9\x0e\x79\x4c\x40\x65\xc6",
21136 .clen = 32,
21137 }, {
21138 .key = "\xd7\x14\x29\x5d\x45\x59\x36\x44"
92a4c9fe 21139 "\x2e\xd9\x4d\x3b\x9e\x0f\x5b\xe5",
a0d608ee
EB
21140 .klen = 16,
21141 .iv = "\xe6\xdd\xb8\xc4\x89\xf8\xe0\xca"
21142 "\x4f\x10\x7a\x5f\x9c\xd8\x8b\x66",
21143 .assoc = "\xf5\xa6\x46\x2c\xce\x97\x8a\x51"
92a4c9fe
EB
21144 "\x6f\x46\xa6\x83\x9b\xa1\xbc\xe8"
21145 "\x05",
a0d608ee
EB
21146 .alen = 17,
21147 .ptext = "\x05\x70\xd5\x94\x12\x36\x35\xd8"
21148 "\x8f\x7d\xd3\xa8\x99\x6a\xed\x69"
21149 "\xd0",
21150 .plen = 17,
21151 .ctext = "\xf4\xb2\x84\xd1\x81\xfa\x98\x1c"
21152 "\x38\x2d\x69\x90\x1c\x71\x38\x98"
21153 "\x9f\xe1\x19\x3b\x63\x91\xaf\x6e"
21154 "\x4b\x07\x2c\xac\x53\xc5\xd5\xfe"
21155 "\x93",
21156 .clen = 33,
92a4c9fe 21157 }, {
a0d608ee 21158 .key = "\x14\x39\x63\xfc\x56\xd5\xdf\x5f"
92a4c9fe 21159 "\xaf\xb3\xff\xcc\x98\x33\x1d\xeb",
a0d608ee
EB
21160 .klen = 16,
21161 .iv = "\x23\x02\xf1\x64\x9a\x73\x89\xe6"
21162 "\xd0\xea\x2c\xf1\x96\xfc\x4e\x6d",
21163 .assoc = "\x32\xcb\x80\xcc\xde\x12\x33\x6d"
92a4c9fe
EB
21164 "\xf0\x20\x58\x15\x95\xc6\x7f\xee"
21165 "\x2f\xf9\x4e\x2c\x1b\x98\x43\xc7"
21166 "\x68\x28\x73\x40\x9f\x96\x4a",
a0d608ee
EB
21167 .alen = 31,
21168 .ptext = "\x41\x94\x0e\x33\x22\xb1\xdd\xf4"
21169 "\x10\x57\x85\x39\x93\x8f\xaf\x70"
21170 "\xfa\xa9\xd0\x4d\x5c\x40\x23\xcd"
21171 "\x98\x34\xab\x37\x56\xae\x32",
21172 .plen = 31,
21173 .ctext = "\xa0\xe7\x0a\x60\xe7\xb8\x8a\xdb"
21174 "\x94\xd3\x93\xf2\x41\x86\x16\xdd"
21175 "\x4c\xe8\xe7\xe0\x62\x48\x89\x40"
21176 "\xc0\x49\x9b\x63\x32\xec\x8b\xdb"
21177 "\xdc\xa6\xea\x2c\xc2\x7f\xf5\x04"
21178 "\xcb\xe5\x47\xbb\xa7\xd1\x9d",
21179 .clen = 47,
92a4c9fe 21180 }, {
a0d608ee 21181 .key = "\x50\x5d\x9d\x9b\x66\x50\x88\x7b"
92a4c9fe 21182 "\x30\x8e\xb1\x5e\x92\x58\xe0\xf1",
a0d608ee
EB
21183 .klen = 16,
21184 .iv = "\x5f\x27\x2b\x03\xaa\xef\x32\x02"
21185 "\x50\xc4\xde\x82\x90\x21\x11\x73",
21186 .assoc = "\x6e\xf0\xba\x6b\xee\x8e\xdc\x89"
92a4c9fe
EB
21187 "\x71\xfb\x0a\xa6\x8f\xea\x41\xf4"
21188 "\x5a\xbb\x59\xb0\x20\x38\xc5\xe0"
21189 "\x29\x56\x52\x19\x79\xf5\xe9\x37",
a0d608ee
EB
21190 .alen = 32,
21191 .ptext = "\x7e\xb9\x48\xd3\x32\x2d\x86\x10"
21192 "\x91\x31\x37\xcb\x8d\xb3\x72\x76"
21193 "\x24\x6b\xdc\xd1\x61\xe0\xa5\xe7"
21194 "\x5a\x61\x8a\x0f\x30\x0d\xd1\xec",
21195 .plen = 32,
21196 .ctext = "\x62\xdc\x2d\x68\x2d\x71\xbb\x33"
21197 "\x13\xdf\xc0\x46\xf6\x61\x94\xa7"
21198 "\x60\xd3\xd4\xca\xd9\xbe\x82\xf3"
21199 "\xf1\x5b\xa0\xfa\x15\xba\xda\xea"
21200 "\x87\x68\x47\x08\x5d\xdd\x83\xb0"
21201 "\x60\xf4\x93\x20\xdf\x34\x8f\xea",
21202 .clen = 48,
92a4c9fe 21203 }, {
a0d608ee
EB
21204 .key = "\x8d\x82\xd6\x3b\x76\xcc\x30\x97"
21205 "\xb1\x68\x63\xef\x8c\x7c\xa3\xf7",
92a4c9fe 21206 .klen = 16,
a0d608ee
EB
21207 .iv = "\x9c\x4b\x65\xa2\xba\x6b\xdb\x1e"
21208 "\xd1\x9e\x90\x13\x8a\x45\xd3\x79",
21209 .assoc = "\xab\x14\xf3\x0a\xfe\x0a\x85\xa5"
21210 "\xf2\xd5\xbc\x38\x89\x0e\x04\xfb"
21211 "\x84\x7d\x65\x34\x25\xd8\x47\xfa"
21212 "\xeb\x83\x31\xf1\x54\x54\x89\x0d"
21213 "\x9d",
21214 .alen = 33,
21215 .ptext = "\xba\xde\x82\x72\x42\xa9\x2f\x2c"
21216 "\x12\x0b\xe9\x5c\x87\xd7\x35\x7c"
21217 "\x4f\x2e\xe8\x55\x66\x80\x27\x00"
21218 "\x1b\x8f\x68\xe7\x0a\x6c\x71\xc3"
21219 "\x21\x78\x55\x9d\x9c\x65\x7b\xcd"
21220 "\x0a\x34\x97\xff\x47\x37\xb0\x2a"
21221 "\x80\x0d\x19\x98\x33\xa9\x7a\xe3"
21222 "\x2e\x4c\xc6\xf3\x8c\x88\x42\x01"
21223 "\xbd",
21224 .plen = 65,
21225 .ctext = "\x84\xc5\x21\xab\xe1\xeb\xbb\x6d"
21226 "\xaa\x2a\xaf\xeb\x3b\x3b\x69\xe7"
21227 "\x2c\x47\xef\x9d\xb7\x53\x36\xb7"
21228 "\xb6\xf5\xe5\xa8\xc9\x9e\x02\xd7"
21229 "\x83\x88\xc2\xbd\x2f\xf9\x10\xc0"
21230 "\xf5\xa1\x6e\xd3\x97\x64\x82\xa3"
21231 "\xfb\xda\x2c\xb1\x94\xa1\x58\x32"
21232 "\xe8\xd4\x39\xfc\x9e\x26\xf9\xf1"
21233 "\x61\xe6\xae\x07\xf2\xe0\xa7\x44"
21234 "\x96\x28\x3b\xee\x6b\xc6\x16\x31"
21235 "\x3f",
21236 .clen = 81,
21237 }, {
21238 .key = "\xc9\xa7\x10\xda\x86\x48\xd9\xb3"
92a4c9fe 21239 "\x32\x42\x15\x80\x85\xa1\x65\xfe",
a0d608ee
EB
21240 .klen = 16,
21241 .iv = "\xd8\x70\x9f\x42\xca\xe6\x83\x3a"
21242 "\x52\x79\x42\xa5\x84\x6a\x96\x7f",
21243 .assoc = "\xe8\x39\x2d\xaa\x0e\x85\x2d\xc1"
92a4c9fe
EB
21244 "\x72\xaf\x6e\xc9\x82\x33\xc7\x01"
21245 "\xaf\x40\x70\xb8\x2a\x78\xc9\x14"
21246 "\xac\xb1\x10\xca\x2e\xb3\x28\xe4"
a0d608ee
EB
21247 "\xac\xfa\x58\x7f\xe5\x73\x09\x8c"
21248 "\x1d\x40\x87\x8c\xd9\x75\xc0\x55"
21249 "\xa2\xda\x07\xd1\xc2\xa9\xd1\xbb"
21250 "\x09\x4f\x77\x62\x88\x2d\xf2\x68"
21251 "\x54",
21252 .alen = 65,
21253 .ptext = "\xf7\x02\xbb\x11\x52\x24\xd8\x48"
21254 "\x93\xe6\x9b\xee\x81\xfc\xf7\x82"
21255 "\x79\xf0\xf3\xd9\x6c\x20\xa9\x1a"
21256 "\xdc\xbc\x47\xc0\xe4\xcb\x10\x99"
21257 "\x2f",
21258 .plen = 33,
21259 .ctext = "\x8f\x23\x47\xfb\xf2\xac\x23\x83"
21260 "\x77\x09\xac\x74\xef\xd2\x56\xae"
21261 "\x20\x7b\x7b\xca\x45\x8e\xc8\xc2"
21262 "\x50\xbd\xc7\x44\x1c\x54\x98\xd8"
21263 "\x1f\xd0\x9a\x79\xaa\xf9\xe1\xb3"
21264 "\xb4\x98\x5a\x9b\xe4\x4d\xbf\x4e"
21265 "\x39",
21266 .clen = 49,
3332ee2a 21267 }, {
a0d608ee 21268 .key = "\x06\xcc\x4a\x79\x96\xc3\x82\xcf"
92a4c9fe 21269 "\xb3\x1c\xc7\x12\x7f\xc5\x28\x04",
a0d608ee
EB
21270 .klen = 16,
21271 .iv = "\x15\x95\xd8\xe1\xda\x62\x2c\x56"
92a4c9fe 21272 "\xd3\x53\xf4\x36\x7e\x8e\x59\x85",
a0d608ee 21273 .assoc = "\x24\x5e\x67\x49\x1e\x01\xd6\xdd"
92a4c9fe 21274 "\xf3\x89\x20\x5b\x7c\x57\x89\x07",
a0d608ee
EB
21275 .alen = 16,
21276 .ptext = "\x33\x27\xf5\xb1\x62\xa0\x80\x63"
92a4c9fe 21277 "\x14\xc0\x4d\x7f\x7b\x20\xba\x89",
a0d608ee
EB
21278 .plen = 16,
21279 .ctext = "\x42\xc3\x58\xfb\x29\xe2\x4a\x56"
21280 "\xf1\xf5\xe1\x51\x55\x4b\x0a\x45"
21281 "\x46\xb5\x8d\xac\xb6\x34\xd8\x8b"
21282 "\xde\x20\x59\x77\xc1\x74\x90",
21283 .clen = 31,
21284 }, {
21285 .key = "\x42\xf0\x84\x19\xa6\x3f\x2b\xea"
92a4c9fe 21286 "\x34\xf6\x79\xa3\x79\xe9\xeb\x0a",
a0d608ee
EB
21287 .klen = 16,
21288 .iv = "\x51\xb9\x12\x80\xea\xde\xd5\x71"
92a4c9fe 21289 "\x54\x2d\xa6\xc8\x78\xb2\x1b\x8c",
a0d608ee 21290 .assoc = "\x61\x83\xa0\xe8\x2e\x7d\x7f\xf8"
92a4c9fe 21291 "\x74\x63\xd2\xec\x76\x7c\x4c\x0d",
a0d608ee
EB
21292 .alen = 16,
21293 .ptext = "\x70\x4c\x2f\x50\x72\x1c\x29\x7f"
92a4c9fe 21294 "\x95\x9a\xff\x10\x75\x45\x7d\x8f",
a0d608ee
EB
21295 .plen = 16,
21296 .ctext = "\xb2\xfb\xf6\x97\x69\x7a\xe9\xec"
21297 "\xe2\x94\xa1\x8b\xa0\x2b\x60\x72"
21298 "\x1d\x04\xdd\x6a\xef\x46\x8f\x68"
21299 "\xe9\xe0\x17\x45\x70\x12",
21300 .clen = 30,
21301 }, {
21302 .key = "\x7f\x15\xbd\xb8\xb6\xba\xd3\x06"
92a4c9fe 21303 "\xb5\xd1\x2b\x35\x73\x0e\xad\x10",
a0d608ee
EB
21304 .klen = 16,
21305 .iv = "\x8e\xde\x4c\x20\xfa\x59\x7e\x8d"
92a4c9fe 21306 "\xd5\x07\x58\x59\x72\xd7\xde\x92",
a0d608ee 21307 .assoc = "\x9d\xa7\xda\x88\x3e\xf8\x28\x14"
92a4c9fe 21308 "\xf5\x3e\x85\x7d\x70\xa0\x0f\x13",
92a4c9fe 21309 .alen = 16,
a0d608ee
EB
21310 .ptext = "\xac\x70\x69\xef\x82\x97\xd2\x9b"
21311 "\x15\x74\xb1\xa2\x6f\x69\x3f\x95",
21312 .plen = 16,
21313 .ctext = "\x47\xda\x54\x42\x51\x72\xc4\x8b"
21314 "\xf5\x57\x0f\x2f\x49\x0e\x11\x3b"
21315 "\x78\x93\xec\xfc\xf4\xff\xe1\x2d",
21316 .clen = 24,
3332ee2a
SM
21317 },
21318};
21319
92a4c9fe
EB
21320/*
21321 * All key wrapping test vectors taken from
21322 * http://csrc.nist.gov/groups/STM/cavp/documents/mac/kwtestvectors.zip
21323 *
21324 * Note: as documented in keywrap.c, the ivout for encryption is the first
21325 * semiblock of the ciphertext from the test vector. For decryption, iv is
21326 * the first semiblock of the ciphertext.
21327 */
21328static const struct cipher_testvec aes_kw_tv_template[] = {
da7f033d 21329 {
92a4c9fe
EB
21330 .key = "\x75\x75\xda\x3a\x93\x60\x7c\xc2"
21331 "\xbf\xd8\xce\xc7\xaa\xdf\xd9\xa6",
da7f033d 21332 .klen = 16,
92a4c9fe
EB
21333 .ptext = "\x42\x13\x6d\x3c\x38\x4a\x3e\xea"
21334 "\xc9\x5a\x06\x6f\xd2\x8f\xed\x3f",
21335 .ctext = "\xf6\x85\x94\x81\x6f\x64\xca\xa3"
21336 "\xf5\x6f\xab\xea\x25\x48\xf5\xfb",
21337 .len = 16,
8efd972e 21338 .iv_out = "\x03\x1f\x6b\xd7\xe6\x1e\x64\x3d",
92a4c9fe 21339 .generates_iv = true,
da7f033d 21340 }, {
92a4c9fe
EB
21341 .key = "\x80\xaa\x99\x73\x27\xa4\x80\x6b"
21342 "\x6a\x7a\x41\xa5\x2b\x86\xc3\x71"
21343 "\x03\x86\xf9\x32\x78\x6e\xf7\x96"
21344 "\x76\xfa\xfb\x90\xb8\x26\x3c\x5f",
21345 .klen = 32,
21346 .ptext = "\x0a\x25\x6b\xa7\x5c\xfa\x03\xaa"
21347 "\xa0\x2b\xa9\x42\x03\xf1\x5b\xaa",
21348 .ctext = "\xd3\x3d\x3d\x97\x7b\xf0\xa9\x15"
21349 "\x59\xf9\x9c\x8a\xcd\x29\x3d\x43",
21350 .len = 16,
8efd972e 21351 .iv_out = "\x42\x3c\x96\x0d\x8a\x2a\xc4\xc1",
92a4c9fe 21352 .generates_iv = true,
da7f033d
HX
21353 },
21354};
21355
21356/*
92a4c9fe
EB
21357 * ANSI X9.31 Continuous Pseudo-Random Number Generator (AES mode)
21358 * test vectors, taken from Appendix B.2.9 and B.2.10:
21359 * http://csrc.nist.gov/groups/STM/cavp/documents/rng/RNGVS.pdf
21360 * Only AES-128 is supported at this time.
da7f033d 21361 */
92a4c9fe 21362static const struct cprng_testvec ansi_cprng_aes_tv_template[] = {
da7f033d 21363 {
92a4c9fe
EB
21364 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21365 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21366 .klen = 16,
92a4c9fe
EB
21367 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21368 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xf9",
21369 .dtlen = 16,
21370 .v = "\x80\x00\x00\x00\x00\x00\x00\x00"
21371 "\x00\x00\x00\x00\x00\x00\x00\x00",
21372 .vlen = 16,
21373 .result = "\x59\x53\x1e\xd1\x3b\xb0\xc0\x55"
21374 "\x84\x79\x66\x85\xc1\x2f\x76\x41",
21375 .rlen = 16,
21376 .loops = 1,
da7f033d 21377 }, {
92a4c9fe
EB
21378 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21379 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21380 .klen = 16,
92a4c9fe
EB
21381 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21382 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfa",
21383 .dtlen = 16,
21384 .v = "\xc0\x00\x00\x00\x00\x00\x00\x00"
21385 "\x00\x00\x00\x00\x00\x00\x00\x00",
21386 .vlen = 16,
21387 .result = "\x7c\x22\x2c\xf4\xca\x8f\xa2\x4c"
21388 "\x1c\x9c\xb6\x41\xa9\xf3\x22\x0d",
da7f033d 21389 .rlen = 16,
92a4c9fe 21390 .loops = 1,
da7f033d 21391 }, {
92a4c9fe
EB
21392 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21393 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21394 .klen = 16,
92a4c9fe
EB
21395 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21396 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfb",
21397 .dtlen = 16,
21398 .v = "\xe0\x00\x00\x00\x00\x00\x00\x00"
21399 "\x00\x00\x00\x00\x00\x00\x00\x00",
21400 .vlen = 16,
21401 .result = "\x8a\xaa\x00\x39\x66\x67\x5b\xe5"
21402 "\x29\x14\x28\x81\xa9\x4d\x4e\xc7",
21403 .rlen = 16,
21404 .loops = 1,
da7f033d 21405 }, {
92a4c9fe
EB
21406 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21407 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21408 .klen = 16,
92a4c9fe
EB
21409 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21410 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfc",
21411 .dtlen = 16,
21412 .v = "\xf0\x00\x00\x00\x00\x00\x00\x00"
21413 "\x00\x00\x00\x00\x00\x00\x00\x00",
21414 .vlen = 16,
21415 .result = "\x88\xdd\xa4\x56\x30\x24\x23\xe5"
21416 "\xf6\x9d\xa5\x7e\x7b\x95\xc7\x3a",
21417 .rlen = 16,
21418 .loops = 1,
da7f033d 21419 }, {
92a4c9fe
EB
21420 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21421 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21422 .klen = 16,
92a4c9fe
EB
21423 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21424 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfd",
21425 .dtlen = 16,
21426 .v = "\xf8\x00\x00\x00\x00\x00\x00\x00"
21427 "\x00\x00\x00\x00\x00\x00\x00\x00",
21428 .vlen = 16,
21429 .result = "\x05\x25\x92\x46\x61\x79\xd2\xcb"
21430 "\x78\xc4\x0b\x14\x0a\x5a\x9a\xc8",
da7f033d 21431 .rlen = 16,
92a4c9fe
EB
21432 .loops = 1,
21433 }, { /* Monte Carlo Test */
21434 .key = "\x9f\x5b\x51\x20\x0b\xf3\x34\xb5"
21435 "\xd8\x2b\xe8\xc3\x72\x55\xc8\x48",
da7f033d 21436 .klen = 16,
92a4c9fe
EB
21437 .dt = "\x63\x76\xbb\xe5\x29\x02\xba\x3b"
21438 "\x67\xc9\x25\xfa\x70\x1f\x11\xac",
21439 .dtlen = 16,
21440 .v = "\x57\x2c\x8e\x76\x87\x26\x47\x97"
21441 "\x7e\x74\xfb\xdd\xc4\x95\x01\xd1",
21442 .vlen = 16,
21443 .result = "\x48\xe9\xbd\x0d\x06\xee\x18\xfb"
21444 "\xe4\x57\x90\xd5\xc3\xfc\x9b\x73",
21445 .rlen = 16,
21446 .loops = 10000,
21447 },
da7f033d
HX
21448};
21449
21450/*
92a4c9fe
EB
21451 * SP800-90A DRBG Test vectors from
21452 * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
21453 *
21454 * Test vectors for DRBG with prediction resistance. All types of DRBGs
21455 * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
21456 * w/o personalization string, w/ and w/o additional input string).
da7f033d 21457 */
92a4c9fe
EB
21458static const struct drbg_testvec drbg_pr_sha256_tv_template[] = {
21459 {
21460 .entropy = (unsigned char *)
21461 "\x72\x88\x4c\xcd\x6c\x85\x57\x70\xf7\x0b\x8b\x86"
21462 "\xc1\xeb\xd2\x4e\x36\x14\xab\x18\xc4\x9c\xc9\xcf"
21463 "\x1a\xe8\xf7\x7b\x02\x49\x73\xd7\xf1\x42\x7d\xc6"
21464 "\x3f\x29\x2d\xec\xd3\x66\x51\x3f\x1d\x8d\x5b\x4e",
21465 .entropylen = 48,
21466 .entpra = (unsigned char *)
21467 "\x38\x9c\x91\xfa\xc2\xa3\x46\x89\x56\x08\x3f\x62"
21468 "\x73\xd5\x22\xa9\x29\x63\x3a\x1d\xe5\x5d\x5e\x4f"
21469 "\x67\xb0\x67\x7a\x5e\x9e\x0c\x62",
21470 .entprb = (unsigned char *)
21471 "\xb2\x8f\x36\xb2\xf6\x8d\x39\x13\xfa\x6c\x66\xcf"
21472 "\x62\x8a\x7e\x8c\x12\x33\x71\x9c\x69\xe4\xa5\xf0"
21473 "\x8c\xee\xeb\x9c\xf5\x31\x98\x31",
21474 .entprlen = 32,
21475 .expected = (unsigned char *)
21476 "\x52\x7b\xa3\xad\x71\x77\xa4\x49\x42\x04\x61\xc7"
21477 "\xf0\xaf\xa5\xfd\xd3\xb3\x0d\x6a\x61\xba\x35\x49"
21478 "\xbb\xaa\xaf\xe4\x25\x7d\xb5\x48\xaf\x5c\x18\x3d"
21479 "\x33\x8d\x9d\x45\xdf\x98\xd5\x94\xa8\xda\x92\xfe"
21480 "\xc4\x3c\x94\x2a\xcf\x7f\x7b\xf2\xeb\x28\xa9\xf1"
21481 "\xe0\x86\x30\xa8\xfe\xf2\x48\x90\x91\x0c\x75\xb5"
21482 "\x3c\x00\xf0\x4d\x09\x4f\x40\xa7\xa2\x8c\x52\xdf"
21483 "\x52\xef\x17\xbf\x3d\xd1\xa2\x31\xb4\xb8\xdc\xe6"
21484 "\x5b\x0d\x1f\x78\x36\xb4\xe6\x4b\xa7\x11\x25\xd5"
21485 "\x94\xc6\x97\x36\xab\xf0\xe5\x31\x28\x6a\xbb\xce"
21486 "\x30\x81\xa6\x8f\x27\x14\xf8\x1c",
21487 .expectedlen = 128,
21488 .addtla = NULL,
21489 .addtlb = NULL,
21490 .addtllen = 0,
21491 .pers = NULL,
21492 .perslen = 0,
da7f033d 21493 }, {
92a4c9fe
EB
21494 .entropy = (unsigned char *)
21495 "\x5d\xf2\x14\xbc\xf6\xb5\x4e\x0b\xf0\x0d\x6f\x2d"
21496 "\xe2\x01\x66\x7b\xd0\xa4\x73\xa4\x21\xdd\xb0\xc0"
21497 "\x51\x79\x09\xf4\xea\xa9\x08\xfa\xa6\x67\xe0\xe1"
21498 "\xd1\x88\xa8\xad\xee\x69\x74\xb3\x55\x06\x9b\xf6",
21499 .entropylen = 48,
21500 .entpra = (unsigned char *)
21501 "\xef\x48\x06\xa2\xc2\x45\xf1\x44\xfa\x34\x2c\xeb"
21502 "\x8d\x78\x3c\x09\x8f\x34\x72\x20\xf2\xe7\xfd\x13"
21503 "\x76\x0a\xf6\xdc\x3c\xf5\xc0\x15",
21504 .entprb = (unsigned char *)
21505 "\x4b\xbe\xe5\x24\xed\x6a\x2d\x0c\xdb\x73\x5e\x09"
21506 "\xf9\xad\x67\x7c\x51\x47\x8b\x6b\x30\x2a\xc6\xde"
21507 "\x76\xaa\x55\x04\x8b\x0a\x72\x95",
21508 .entprlen = 32,
21509 .expected = (unsigned char *)
21510 "\x3b\x14\x71\x99\xa1\xda\xa0\x42\xe6\xc8\x85\x32"
21511 "\x70\x20\x32\x53\x9a\xbe\xd1\x1e\x15\xef\xfb\x4c"
21512 "\x25\x6e\x19\x3a\xf0\xb9\xcb\xde\xf0\x3b\xc6\x18"
21513 "\x4d\x85\x5a\x9b\xf1\xe3\xc2\x23\x03\x93\x08\xdb"
21514 "\xa7\x07\x4b\x33\x78\x40\x4d\xeb\x24\xf5\x6e\x81"
21515 "\x4a\x1b\x6e\xa3\x94\x52\x43\xb0\xaf\x2e\x21\xf4"
21516 "\x42\x46\x8e\x90\xed\x34\x21\x75\xea\xda\x67\xb6"
21517 "\xe4\xf6\xff\xc6\x31\x6c\x9a\x5a\xdb\xb3\x97\x13"
21518 "\x09\xd3\x20\x98\x33\x2d\x6d\xd7\xb5\x6a\xa8\xa9"
21519 "\x9a\x5b\xd6\x87\x52\xa1\x89\x2b\x4b\x9c\x64\x60"
21520 "\x50\x47\xa3\x63\x81\x16\xaf\x19",
21521 .expectedlen = 128,
21522 .addtla = (unsigned char *)
21523 "\xbe\x13\xdb\x2a\xe9\xa8\xfe\x09\x97\xe1\xce\x5d"
21524 "\xe8\xbb\xc0\x7c\x4f\xcb\x62\x19\x3f\x0f\xd2\xad"
21525 "\xa9\xd0\x1d\x59\x02\xc4\xff\x70",
21526 .addtlb = (unsigned char *)
21527 "\x6f\x96\x13\xe2\xa7\xf5\x6c\xfe\xdf\x66\xe3\x31"
21528 "\x63\x76\xbf\x20\x27\x06\x49\xf1\xf3\x01\x77\x41"
21529 "\x9f\xeb\xe4\x38\xfe\x67\x00\xcd",
21530 .addtllen = 32,
21531 .pers = NULL,
21532 .perslen = 0,
da7f033d 21533 }, {
92a4c9fe
EB
21534 .entropy = (unsigned char *)
21535 "\xc6\x1c\xaf\x83\xa2\x56\x38\xf9\xb0\xbc\xd9\x85"
21536 "\xf5\x2e\xc4\x46\x9c\xe1\xb9\x40\x98\x70\x10\x72"
21537 "\xd7\x7d\x15\x85\xa1\x83\x5a\x97\xdf\xc8\xa8\xe8"
21538 "\x03\x4c\xcb\x70\x35\x8b\x90\x94\x46\x8a\x6e\xa1",
21539 .entropylen = 48,
21540 .entpra = (unsigned char *)
21541 "\xc9\x05\xa4\xcf\x28\x80\x4b\x93\x0f\x8b\xc6\xf9"
21542 "\x09\x41\x58\x74\xe9\xec\x28\xc7\x53\x0a\x73\x60"
21543 "\xba\x0a\xde\x57\x5b\x4b\x9f\x29",
21544 .entprb = (unsigned char *)
21545 "\x4f\x31\xd2\xeb\xac\xfa\xa8\xe2\x01\x7d\xf3\xbd"
21546 "\x42\xbd\x20\xa0\x30\x65\x74\xd5\x5d\xd2\xad\xa4"
21547 "\xa9\xeb\x1f\x4d\xf6\xfd\xb8\x26",
21548 .entprlen = 32,
21549 .expected = (unsigned char *)
21550 "\xf6\x13\x05\xcb\x83\x60\x16\x42\x49\x1d\xc6\x25"
21551 "\x3b\x8c\x31\xa3\xbe\x8b\xbd\x1c\xe2\xec\x1d\xde"
21552 "\xbb\xbf\xa1\xac\xa8\x9f\x50\xce\x69\xce\xef\xd5"
21553 "\xd6\xf2\xef\x6a\xf7\x81\x38\xdf\xbc\xa7\x5a\xb9"
21554 "\xb2\x42\x65\xab\xe4\x86\x8d\x2d\x9d\x59\x99\x2c"
21555 "\x5a\x0d\x71\x55\x98\xa4\x45\xc2\x8d\xdb\x05\x5e"
21556 "\x50\x21\xf7\xcd\xe8\x98\x43\xce\x57\x74\x63\x4c"
21557 "\xf3\xb1\xa5\x14\x1e\x9e\x01\xeb\x54\xd9\x56\xae"
21558 "\xbd\xb6\x6f\x1a\x47\x6b\x3b\x44\xe4\xa2\xe9\x3c"
21559 "\x6c\x83\x12\x30\xb8\x78\x7f\x8e\x54\x82\xd4\xfe"
21560 "\x90\x35\x0d\x4c\x4d\x85\xe7\x13",
21561 .expectedlen = 128,
21562 .addtla = NULL,
21563 .addtlb = NULL,
21564 .addtllen = 0,
21565 .pers = (unsigned char *)
21566 "\xa5\xbf\xac\x4f\x71\xa1\xbb\x67\x94\xc6\x50\xc7"
21567 "\x2a\x45\x9e\x10\xa8\xed\xf7\x52\x4f\xfe\x21\x90"
21568 "\xa4\x1b\xe1\xe2\x53\xcc\x61\x47",
21569 .perslen = 32,
21570 }, {
21571 .entropy = (unsigned char *)
21572 "\xb6\xc1\x8d\xdf\x99\x54\xbe\x95\x10\x48\xd9\xf6"
21573 "\xd7\x48\xa8\x73\x2d\x74\xde\x1e\xde\x57\x7e\xf4"
21574 "\x7b\x7b\x64\xef\x88\x7a\xa8\x10\x4b\xe1\xc1\x87"
21575 "\xbb\x0b\xe1\x39\x39\x50\xaf\x68\x9c\xa2\xbf\x5e",
21576 .entropylen = 48,
21577 .entpra = (unsigned char *)
21578 "\xdc\x81\x0a\x01\x58\xa7\x2e\xce\xee\x48\x8c\x7c"
21579 "\x77\x9e\x3c\xf1\x17\x24\x7a\xbb\xab\x9f\xca\x12"
21580 "\x19\xaf\x97\x2d\x5f\xf9\xff\xfc",
21581 .entprb = (unsigned char *)
21582 "\xaf\xfc\x4f\x98\x8b\x93\x95\xc1\xb5\x8b\x7f\x73"
21583 "\x6d\xa6\xbe\x6d\x33\xeb\x2c\x82\xb1\xaf\xc1\xb6"
21584 "\xb6\x05\xe2\x44\xaa\xfd\xe7\xdb",
21585 .entprlen = 32,
21586 .expected = (unsigned char *)
21587 "\x51\x79\xde\x1c\x0f\x58\xf3\xf4\xc9\x57\x2e\x31"
21588 "\xa7\x09\xa1\x53\x64\x63\xa2\xc5\x1d\x84\x88\x65"
21589 "\x01\x1b\xc6\x16\x3c\x49\x5b\x42\x8e\x53\xf5\x18"
21590 "\xad\x94\x12\x0d\x4f\x55\xcc\x45\x5c\x98\x0f\x42"
21591 "\x28\x2f\x47\x11\xf9\xc4\x01\x97\x6b\xa0\x94\x50"
21592 "\xa9\xd1\x5e\x06\x54\x3f\xdf\xbb\xc4\x98\xee\x8b"
21593 "\xba\xa9\xfa\x49\xee\x1d\xdc\xfb\x50\xf6\x51\x9f"
21594 "\x6c\x4a\x9a\x6f\x63\xa2\x7d\xad\xaf\x3a\x24\xa0"
21595 "\xd9\x9f\x07\xeb\x15\xee\x26\xe0\xd5\x63\x39\xda"
21596 "\x3c\x59\xd6\x33\x6c\x02\xe8\x05\x71\x46\x68\x44"
21597 "\x63\x4a\x68\x72\xe9\xf5\x55\xfe",
21598 .expectedlen = 128,
21599 .addtla = (unsigned char *)
21600 "\x15\x20\x2f\xf6\x98\x28\x63\xa2\xc4\x4e\xbb\x6c"
21601 "\xb2\x25\x92\x61\x79\xc9\x22\xc4\x61\x54\x96\xff"
21602 "\x4a\x85\xca\x80\xfe\x0d\x1c\xd0",
21603 .addtlb = (unsigned char *)
21604 "\xde\x29\x8e\x03\x42\x61\xa3\x28\x5e\xc8\x80\xc2"
21605 "\x6d\xbf\xad\x13\xe1\x8d\x2a\xc7\xe8\xc7\x18\x89"
21606 "\x42\x58\x9e\xd6\xcc\xad\x7b\x1e",
21607 .addtllen = 32,
21608 .pers = (unsigned char *)
21609 "\x84\xc3\x73\x9e\xce\xb3\xbc\x89\xf7\x62\xb3\xe1"
21610 "\xd7\x48\x45\x8a\xa9\xcc\xe9\xed\xd5\x81\x84\x52"
21611 "\x82\x4c\xdc\x19\xb8\xf8\x92\x5c",
21612 .perslen = 32,
21613 },
da7f033d
HX
21614};
21615
92a4c9fe
EB
21616static const struct drbg_testvec drbg_pr_hmac_sha256_tv_template[] = {
21617 {
21618 .entropy = (unsigned char *)
21619 "\x99\x69\xe5\x4b\x47\x03\xff\x31\x78\x5b\x87\x9a"
21620 "\x7e\x5c\x0e\xae\x0d\x3e\x30\x95\x59\xe9\xfe\x96"
21621 "\xb0\x67\x6d\x49\xd5\x91\xea\x4d\x07\xd2\x0d\x46"
21622 "\xd0\x64\x75\x7d\x30\x23\xca\xc2\x37\x61\x27\xab",
21623 .entropylen = 48,
21624 .entpra = (unsigned char *)
21625 "\xc6\x0f\x29\x99\x10\x0f\x73\x8c\x10\xf7\x47\x92"
21626 "\x67\x6a\x3f\xc4\xa2\x62\xd1\x37\x21\x79\x80\x46"
21627 "\xe2\x9a\x29\x51\x81\x56\x9f\x54",
21628 .entprb = (unsigned char *)
21629 "\xc1\x1d\x45\x24\xc9\x07\x1b\xd3\x09\x60\x15\xfc"
21630 "\xf7\xbc\x24\xa6\x07\xf2\x2f\xa0\x65\xc9\x37\x65"
21631 "\x8a\x2a\x77\xa8\x69\x90\x89\xf4",
21632 .entprlen = 32,
21633 .expected = (unsigned char *)
21634 "\xab\xc0\x15\x85\x60\x94\x80\x3a\x93\x8d\xff\xd2"
21635 "\x0d\xa9\x48\x43\x87\x0e\xf9\x35\xb8\x2c\xfe\xc1"
21636 "\x77\x06\xb8\xf5\x51\xb8\x38\x50\x44\x23\x5d\xd4"
21637 "\x4b\x59\x9f\x94\xb3\x9b\xe7\x8d\xd4\x76\xe0\xcf"
21638 "\x11\x30\x9c\x99\x5a\x73\x34\xe0\xa7\x8b\x37\xbc"
21639 "\x95\x86\x23\x50\x86\xfa\x3b\x63\x7b\xa9\x1c\xf8"
21640 "\xfb\x65\xef\xa2\x2a\x58\x9c\x13\x75\x31\xaa\x7b"
21641 "\x2d\x4e\x26\x07\xaa\xc2\x72\x92\xb0\x1c\x69\x8e"
21642 "\x6e\x01\xae\x67\x9e\xb8\x7c\x01\xa8\x9c\x74\x22"
21643 "\xd4\x37\x2d\x6d\x75\x4a\xba\xbb\x4b\xf8\x96\xfc"
21644 "\xb1\xcd\x09\xd6\x92\xd0\x28\x3f",
21645 .expectedlen = 128,
21646 .addtla = NULL,
21647 .addtlb = NULL,
21648 .addtllen = 0,
21649 .pers = NULL,
21650 .perslen = 0,
da7f033d 21651 }, {
92a4c9fe
EB
21652 .entropy = (unsigned char *)
21653 "\xb9\x1f\xe9\xef\xdd\x9b\x7d\x20\xb6\xec\xe0\x2f"
21654 "\xdb\x76\x24\xce\x41\xc8\x3a\x4a\x12\x7f\x3e\x2f"
21655 "\xae\x05\x99\xea\xb5\x06\x71\x0d\x0c\x4c\xb4\x05"
21656 "\x26\xc6\xbd\xf5\x7f\x2a\x3d\xf2\xb5\x49\x7b\xda",
21657 .entropylen = 48,
21658 .entpra = (unsigned char *)
21659 "\xef\x67\x50\x9c\xa7\x7d\xdf\xb7\x2d\x81\x01\xa4"
21660 "\x62\x81\x6a\x69\x5b\xb3\x37\x45\xa7\x34\x8e\x26"
21661 "\x46\xd9\x26\xa2\x19\xd4\x94\x43",
21662 .entprb = (unsigned char *)
21663 "\x97\x75\x53\x53\xba\xb4\xa6\xb2\x91\x60\x71\x79"
21664 "\xd1\x6b\x4a\x24\x9a\x34\x66\xcc\x33\xab\x07\x98"
21665 "\x51\x78\x72\xb2\x79\xfd\x2c\xff",
21666 .entprlen = 32,
21667 .expected = (unsigned char *)
21668 "\x9c\xdc\x63\x8a\x19\x23\x22\x66\x0c\xc5\xb9\xd7"
21669 "\xfb\x2a\xb0\x31\xe3\x8a\x36\xa8\x5a\xa8\x14\xda"
21670 "\x1e\xa9\xcc\xfe\xb8\x26\x44\x83\x9f\xf6\xff\xaa"
21671 "\xc8\x98\xb8\x30\x35\x3b\x3d\x36\xd2\x49\xd4\x40"
21672 "\x62\x0a\x65\x10\x76\x55\xef\xc0\x95\x9c\xa7\xda"
21673 "\x3f\xcf\xb7\x7b\xc6\xe1\x28\x52\xfc\x0c\xe2\x37"
21674 "\x0d\x83\xa7\x51\x4b\x31\x47\x3c\xe1\x3c\xae\x70"
21675 "\x01\xc8\xa3\xd3\xc2\xac\x77\x9c\xd1\x68\x77\x9b"
21676 "\x58\x27\x3b\xa5\x0f\xc2\x7a\x8b\x04\x65\x62\xd5"
21677 "\xe8\xd6\xfe\x2a\xaf\xd3\xd3\xfe\xbd\x18\xfb\xcd"
21678 "\xcd\x66\xb5\x01\x69\x66\xa0\x3c",
21679 .expectedlen = 128,
21680 .addtla = (unsigned char *)
21681 "\x17\xc1\x56\xcb\xcc\x50\xd6\x03\x7d\x45\x76\xa3"
21682 "\x75\x76\xc1\x4a\x66\x1b\x2e\xdf\xb0\x2e\x7d\x56"
21683 "\x6d\x99\x3b\xc6\x58\xda\x03\xf6",
21684 .addtlb = (unsigned char *)
21685 "\x7c\x7b\x4a\x4b\x32\x5e\x6f\x67\x34\xf5\x21\x4c"
21686 "\xf9\x96\xf9\xbf\x1c\x8c\x81\xd3\x9b\x60\x6a\x44"
21687 "\xc6\x03\xa2\xfb\x13\x20\x19\xb7",
21688 .addtllen = 32,
21689 .pers = NULL,
21690 .perslen = 0,
da7f033d 21691 }, {
92a4c9fe
EB
21692 .entropy = (unsigned char *)
21693 "\x13\x54\x96\xfc\x1b\x7d\x28\xf3\x18\xc9\xa7\x89"
21694 "\xb6\xb3\xc8\x72\xac\x00\xd4\x59\x36\x25\x05\xaf"
21695 "\xa5\xdb\x96\xcb\x3c\x58\x46\x87\xa5\xaa\xbf\x20"
21696 "\x3b\xfe\x23\x0e\xd1\xc7\x41\x0f\x3f\xc9\xb3\x67",
21697 .entropylen = 48,
21698 .entpra = (unsigned char *)
21699 "\xe2\xbd\xb7\x48\x08\x06\xf3\xe1\x93\x3c\xac\x79"
21700 "\xa7\x2b\x11\xda\xe3\x2e\xe1\x91\xa5\x02\x19\x57"
21701 "\x20\x28\xad\xf2\x60\xd7\xcd\x45",
21702 .entprb = (unsigned char *)
21703 "\x8b\xd4\x69\xfc\xff\x59\x95\x95\xc6\x51\xde\x71"
21704 "\x68\x5f\xfc\xf9\x4a\xab\xec\x5a\xcb\xbe\xd3\x66"
21705 "\x1f\xfa\x74\xd3\xac\xa6\x74\x60",
21706 .entprlen = 32,
21707 .expected = (unsigned char *)
21708 "\x1f\x9e\xaf\xe4\xd2\x46\xb7\x47\x41\x4c\x65\x99"
21709 "\x01\xe9\x3b\xbb\x83\x0c\x0a\xb0\xc1\x3a\xe2\xb3"
21710 "\x31\x4e\xeb\x93\x73\xee\x0b\x26\xc2\x63\xa5\x75"
21711 "\x45\x99\xd4\x5c\x9f\xa1\xd4\x45\x87\x6b\x20\x61"
21712 "\x40\xea\x78\xa5\x32\xdf\x9e\x66\x17\xaf\xb1\x88"
21713 "\x9e\x2e\x23\xdd\xc1\xda\x13\x97\x88\xa5\xb6\x5e"
21714 "\x90\x14\x4e\xef\x13\xab\x5c\xd9\x2c\x97\x9e\x7c"
21715 "\xd7\xf8\xce\xea\x81\xf5\xcd\x71\x15\x49\x44\xce"
21716 "\x83\xb6\x05\xfb\x7d\x30\xb5\x57\x2c\x31\x4f\xfc"
21717 "\xfe\x80\xb6\xc0\x13\x0c\x5b\x9b\x2e\x8f\x3d\xfc"
21718 "\xc2\xa3\x0c\x11\x1b\x80\x5f\xf3",
21719 .expectedlen = 128,
21720 .addtla = NULL,
21721 .addtlb = NULL,
21722 .addtllen = 0,
21723 .pers = (unsigned char *)
21724 "\x64\xb6\xfc\x60\xbc\x61\x76\x23\x6d\x3f\x4a\x0f"
21725 "\xe1\xb4\xd5\x20\x9e\x70\xdd\x03\x53\x6d\xbf\xce"
21726 "\xcd\x56\x80\xbc\xb8\x15\xc8\xaa",
21727 .perslen = 32,
21728 }, {
21729 .entropy = (unsigned char *)
21730 "\xc7\xcc\xbc\x67\x7e\x21\x66\x1e\x27\x2b\x63\xdd"
21731 "\x3a\x78\xdc\xdf\x66\x6d\x3f\x24\xae\xcf\x37\x01"
21732 "\xa9\x0d\x89\x8a\xa7\xdc\x81\x58\xae\xb2\x10\x15"
21733 "\x7e\x18\x44\x6d\x13\xea\xdf\x37\x85\xfe\x81\xfb",
21734 .entropylen = 48,
21735 .entpra = (unsigned char *)
21736 "\x7b\xa1\x91\x5b\x3c\x04\xc4\x1b\x1d\x19\x2f\x1a"
21737 "\x18\x81\x60\x3c\x6c\x62\x91\xb7\xe9\xf5\xcb\x96"
21738 "\xbb\x81\x6a\xcc\xb5\xae\x55\xb6",
21739 .entprb = (unsigned char *)
21740 "\x99\x2c\xc7\x78\x7e\x3b\x88\x12\xef\xbe\xd3\xd2"
21741 "\x7d\x2a\xa5\x86\xda\x8d\x58\x73\x4a\x0a\xb2\x2e"
21742 "\xbb\x4c\x7e\xe3\x9a\xb6\x81\xc1",
21743 .entprlen = 32,
21744 .expected = (unsigned char *)
21745 "\x95\x6f\x95\xfc\x3b\xb7\xfe\x3e\xd0\x4e\x1a\x14"
21746 "\x6c\x34\x7f\x7b\x1d\x0d\x63\x5e\x48\x9c\x69\xe6"
21747 "\x46\x07\xd2\x87\xf3\x86\x52\x3d\x98\x27\x5e\xd7"
21748 "\x54\xe7\x75\x50\x4f\xfb\x4d\xfd\xac\x2f\x4b\x77"
21749 "\xcf\x9e\x8e\xcc\x16\xa2\x24\xcd\x53\xde\x3e\xc5"
21750 "\x55\x5d\xd5\x26\x3f\x89\xdf\xca\x8b\x4e\x1e\xb6"
21751 "\x88\x78\x63\x5c\xa2\x63\x98\x4e\x6f\x25\x59\xb1"
21752 "\x5f\x2b\x23\xb0\x4b\xa5\x18\x5d\xc2\x15\x74\x40"
21753 "\x59\x4c\xb4\x1e\xcf\x9a\x36\xfd\x43\xe2\x03\xb8"
21754 "\x59\x91\x30\x89\x2a\xc8\x5a\x43\x23\x7c\x73\x72"
21755 "\xda\x3f\xad\x2b\xba\x00\x6b\xd1",
21756 .expectedlen = 128,
21757 .addtla = (unsigned char *)
21758 "\x18\xe8\x17\xff\xef\x39\xc7\x41\x5c\x73\x03\x03"
21759 "\xf6\x3d\xe8\x5f\xc8\xab\xe4\xab\x0f\xad\xe8\xd6"
21760 "\x86\x88\x55\x28\xc1\x69\xdd\x76",
21761 .addtlb = (unsigned char *)
21762 "\xac\x07\xfc\xbe\x87\x0e\xd3\xea\x1f\x7e\xb8\xe7"
21763 "\x9d\xec\xe8\xe7\xbc\xf3\x18\x25\x77\x35\x4a\xaa"
21764 "\x00\x99\x2a\xdd\x0a\x00\x50\x82",
21765 .addtllen = 32,
21766 .pers = (unsigned char *)
21767 "\xbc\x55\xab\x3c\xf6\x52\xb0\x11\x3d\x7b\x90\xb8"
21768 "\x24\xc9\x26\x4e\x5a\x1e\x77\x0d\x3d\x58\x4a\xda"
21769 "\xd1\x81\xe9\xf8\xeb\x30\x8f\x6f",
21770 .perslen = 32,
21771 },
da7f033d
HX
21772};
21773
92a4c9fe 21774static const struct drbg_testvec drbg_pr_ctr_aes128_tv_template[] = {
da7f033d 21775 {
92a4c9fe
EB
21776 .entropy = (unsigned char *)
21777 "\xd1\x44\xc6\x61\x81\x6d\xca\x9d\x15\x28\x8a\x42"
21778 "\x94\xd7\x28\x9c\x43\x77\x19\x29\x1a\x6d\xc3\xa2",
21779 .entropylen = 24,
21780 .entpra = (unsigned char *)
21781 "\x96\xd8\x9e\x45\x32\xc9\xd2\x08\x7a\x6d\x97\x15"
21782 "\xb4\xec\x80\xb1",
21783 .entprb = (unsigned char *)
21784 "\x8b\xb6\x72\xb5\x24\x0b\x98\x65\x95\x95\xe9\xc9"
21785 "\x28\x07\xeb\xc2",
21786 .entprlen = 16,
21787 .expected = (unsigned char *)
21788 "\x70\x19\xd0\x4c\x45\x78\xd6\x68\xa9\x9a\xaa\xfe"
21789 "\xc1\xdf\x27\x9a\x1c\x0d\x0d\xf7\x24\x75\x46\xcc"
21790 "\x77\x6b\xdf\x89\xc6\x94\xdc\x74\x50\x10\x70\x18"
21791 "\x9b\xdc\x96\xb4\x89\x23\x40\x1a\xce\x09\x87\xce"
21792 "\xd2\xf3\xd5\xe4\x51\x67\x74\x11\x5a\xcc\x8b\x3b"
21793 "\x8a\xf1\x23\xa8",
21794 .expectedlen = 64,
21795 .addtla = NULL,
21796 .addtlb = NULL,
21797 .addtllen = 0,
21798 .pers = NULL,
21799 .perslen = 0,
da7f033d 21800 }, {
92a4c9fe
EB
21801 .entropy = (unsigned char *)
21802 "\x8e\x83\xe0\xeb\x37\xea\x3e\x53\x5e\x17\x6e\x77"
21803 "\xbd\xb1\x53\x90\xfc\xdc\xc1\x3c\x9a\x88\x22\x94",
21804 .entropylen = 24,
21805 .entpra = (unsigned char *)
21806 "\x6a\x85\xe7\x37\xc8\xf1\x04\x31\x98\x4f\xc8\x73"
21807 "\x67\xd1\x08\xf8",
21808 .entprb = (unsigned char *)
21809 "\xd7\xa4\x68\xe2\x12\x74\xc3\xd9\xf1\xb7\x05\xbc"
21810 "\xd4\xba\x04\x58",
21811 .entprlen = 16,
21812 .expected = (unsigned char *)
21813 "\x78\xd6\xa6\x70\xff\xd1\x82\xf5\xa2\x88\x7f\x6d"
21814 "\x3d\x8c\x39\xb1\xa8\xcb\x2c\x91\xab\x14\x7e\xbc"
21815 "\x95\x45\x9f\x24\xb8\x20\xac\x21\x23\xdb\x72\xd7"
21816 "\x12\x8d\x48\x95\xf3\x19\x0c\x43\xc6\x19\x45\xfc"
21817 "\x8b\xac\x40\x29\x73\x00\x03\x45\x5e\x12\xff\x0c"
21818 "\xc1\x02\x41\x82",
21819 .expectedlen = 64,
21820 .addtla = (unsigned char *)
21821 "\xa2\xd9\x38\xcf\x8b\x29\x67\x5b\x65\x62\x6f\xe8"
21822 "\xeb\xb3\x01\x76",
21823 .addtlb = (unsigned char *)
21824 "\x59\x63\x1e\x81\x8a\x14\xa8\xbb\xa1\xb8\x41\x25"
21825 "\xd0\x7f\xcc\x43",
21826 .addtllen = 16,
21827 .pers = NULL,
21828 .perslen = 0,
da7f033d 21829 }, {
92a4c9fe
EB
21830 .entropy = (unsigned char *)
21831 "\x04\xd9\x49\xa6\xdc\xe8\x6e\xbb\xf1\x08\x77\x2b"
21832 "\x9e\x08\xca\x92\x65\x16\xda\x99\xa2\x59\xf3\xe8",
21833 .entropylen = 24,
21834 .entpra = (unsigned char *)
21835 "\x38\x7e\x3f\x6b\x51\x70\x7b\x20\xec\x53\xd0\x66"
21836 "\xc3\x0f\xe3\xb0",
21837 .entprb = (unsigned char *)
21838 "\xe0\x86\xa6\xaa\x5f\x72\x2f\xad\xf7\xef\x06\xb8"
21839 "\xd6\x9c\x9d\xe8",
21840 .entprlen = 16,
21841 .expected = (unsigned char *)
21842 "\xc9\x0a\xaf\x85\x89\x71\x44\x66\x4f\x25\x0b\x2b"
21843 "\xde\xd8\xfa\xff\x52\x5a\x1b\x32\x5e\x41\x7a\x10"
21844 "\x1f\xef\x1e\x62\x23\xe9\x20\x30\xc9\x0d\xad\x69"
21845 "\xb4\x9c\x5b\xf4\x87\x42\xd5\xae\x5e\x5e\x43\xcc"
21846 "\xd9\xfd\x0b\x93\x4a\xe3\xd4\x06\x37\x36\x0f\x3f"
21847 "\x72\x82\x0c\xcf",
21848 .expectedlen = 64,
21849 .addtla = NULL,
21850 .addtlb = NULL,
21851 .addtllen = 0,
21852 .pers = (unsigned char *)
21853 "\xbf\xa4\x9a\x8f\x7b\xd8\xb1\x7a\x9d\xfa\x45\xed"
21854 "\x21\x52\xb3\xad",
21855 .perslen = 16,
21856 }, {
21857 .entropy = (unsigned char *)
21858 "\x92\x89\x8f\x31\xfa\x1c\xff\x6d\x18\x2f\x26\x06"
21859 "\x43\xdf\xf8\x18\xc2\xa4\xd9\x72\xc3\xb9\xb6\x97",
21860 .entropylen = 24,
21861 .entpra = (unsigned char *)
21862 "\x20\x72\x8a\x06\xf8\x6f\x8d\xd4\x41\xe2\x72\xb7"
21863 "\xc4\x2c\xe8\x10",
21864 .entprb = (unsigned char *)
21865 "\x3d\xb0\xf0\x94\xf3\x05\x50\x33\x17\x86\x3e\x22"
21866 "\x08\xf7\xa5\x01",
21867 .entprlen = 16,
21868 .expected = (unsigned char *)
21869 "\x5a\x35\x39\x87\x0f\x4d\x22\xa4\x09\x24\xee\x71"
21870 "\xc9\x6f\xac\x72\x0a\xd6\xf0\x88\x82\xd0\x83\x28"
21871 "\x73\xec\x3f\x93\xd8\xab\x45\x23\xf0\x7e\xac\x45"
21872 "\x14\x5e\x93\x9f\xb1\xd6\x76\x43\x3d\xb6\xe8\x08"
21873 "\x88\xf6\xda\x89\x08\x77\x42\xfe\x1a\xf4\x3f\xc4"
21874 "\x23\xc5\x1f\x68",
21875 .expectedlen = 64,
21876 .addtla = (unsigned char *)
21877 "\x1a\x40\xfa\xe3\xcc\x6c\x7c\xa0\xf8\xda\xba\x59"
21878 "\x23\x6d\xad\x1d",
21879 .addtlb = (unsigned char *)
21880 "\x9f\x72\x76\x6c\xc7\x46\xe5\xed\x2e\x53\x20\x12"
21881 "\xbc\x59\x31\x8c",
21882 .addtllen = 16,
21883 .pers = (unsigned char *)
21884 "\xea\x65\xee\x60\x26\x4e\x7e\xb6\x0e\x82\x68\xc4"
21885 "\x37\x3c\x5c\x0b",
21886 .perslen = 16,
0840605e 21887 },
da7f033d
HX
21888};
21889
92a4c9fe
EB
21890/*
21891 * SP800-90A DRBG Test vectors from
21892 * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
21893 *
21894 * Test vectors for DRBG without prediction resistance. All types of DRBGs
21895 * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
21896 * w/o personalization string, w/ and w/o additional input string).
21897 */
21898static const struct drbg_testvec drbg_nopr_sha256_tv_template[] = {
da7f033d 21899 {
92a4c9fe
EB
21900 .entropy = (unsigned char *)
21901 "\xa6\x5a\xd0\xf3\x45\xdb\x4e\x0e\xff\xe8\x75\xc3"
21902 "\xa2\xe7\x1f\x42\xc7\x12\x9d\x62\x0f\xf5\xc1\x19"
21903 "\xa9\xef\x55\xf0\x51\x85\xe0\xfb\x85\x81\xf9\x31"
21904 "\x75\x17\x27\x6e\x06\xe9\x60\x7d\xdb\xcb\xcc\x2e",
21905 .entropylen = 48,
21906 .expected = (unsigned char *)
21907 "\xd3\xe1\x60\xc3\x5b\x99\xf3\x40\xb2\x62\x82\x64"
21908 "\xd1\x75\x10\x60\xe0\x04\x5d\xa3\x83\xff\x57\xa5"
21909 "\x7d\x73\xa6\x73\xd2\xb8\xd8\x0d\xaa\xf6\xa6\xc3"
21910 "\x5a\x91\xbb\x45\x79\xd7\x3f\xd0\xc8\xfe\xd1\x11"
21911 "\xb0\x39\x13\x06\x82\x8a\xdf\xed\x52\x8f\x01\x81"
21912 "\x21\xb3\xfe\xbd\xc3\x43\xe7\x97\xb8\x7d\xbb\x63"
21913 "\xdb\x13\x33\xde\xd9\xd1\xec\xe1\x77\xcf\xa6\xb7"
21914 "\x1f\xe8\xab\x1d\xa4\x66\x24\xed\x64\x15\xe5\x1c"
21915 "\xcd\xe2\xc7\xca\x86\xe2\x83\x99\x0e\xea\xeb\x91"
21916 "\x12\x04\x15\x52\x8b\x22\x95\x91\x02\x81\xb0\x2d"
21917 "\xd4\x31\xf4\xc9\xf7\x04\x27\xdf",
21918 .expectedlen = 128,
21919 .addtla = NULL,
21920 .addtlb = NULL,
21921 .addtllen = 0,
21922 .pers = NULL,
21923 .perslen = 0,
da7f033d 21924 }, {
92a4c9fe
EB
21925 .entropy = (unsigned char *)
21926 "\x73\xd3\xfb\xa3\x94\x5f\x2b\x5f\xb9\x8f\xf6\x9c"
21927 "\x8a\x93\x17\xae\x19\xc3\x4c\xc3\xd6\xca\xa3\x2d"
21928 "\x16\xfc\x42\xd2\x2d\xd5\x6f\x56\xcc\x1d\x30\xff"
21929 "\x9e\x06\x3e\x09\xce\x58\xe6\x9a\x35\xb3\xa6\x56",
21930 .entropylen = 48,
21931 .expected = (unsigned char *)
21932 "\x71\x7b\x93\x46\x1a\x40\xaa\x35\xa4\xaa\xc5\xe7"
21933 "\x6d\x5b\x5b\x8a\xa0\xdf\x39\x7d\xae\x71\x58\x5b"
21934 "\x3c\x7c\xb4\xf0\x89\xfa\x4a\x8c\xa9\x5c\x54\xc0"
21935 "\x40\xdf\xbc\xce\x26\x81\x34\xf8\xba\x7d\x1c\xe8"
21936 "\xad\x21\xe0\x74\xcf\x48\x84\x30\x1f\xa1\xd5\x4f"
21937 "\x81\x42\x2f\xf4\xdb\x0b\x23\xf8\x73\x27\xb8\x1d"
21938 "\x42\xf8\x44\x58\xd8\x5b\x29\x27\x0a\xf8\x69\x59"
21939 "\xb5\x78\x44\xeb\x9e\xe0\x68\x6f\x42\x9a\xb0\x5b"
21940 "\xe0\x4e\xcb\x6a\xaa\xe2\xd2\xd5\x33\x25\x3e\xe0"
21941 "\x6c\xc7\x6a\x07\xa5\x03\x83\x9f\xe2\x8b\xd1\x1c"
21942 "\x70\xa8\x07\x59\x97\xeb\xf6\xbe",
21943 .expectedlen = 128,
21944 .addtla = (unsigned char *)
21945 "\xf4\xd5\x98\x3d\xa8\xfc\xfa\x37\xb7\x54\x67\x73"
21946 "\xc7\xc3\xdd\x47\x34\x71\x02\x5d\xc1\xa0\xd3\x10"
21947 "\xc1\x8b\xbd\xf5\x66\x34\x6f\xdd",
21948 .addtlb = (unsigned char *)
21949 "\xf7\x9e\x6a\x56\x0e\x73\xe9\xd9\x7a\xd1\x69\xe0"
21950 "\x6f\x8c\x55\x1c\x44\xd1\xce\x6f\x28\xcc\xa4\x4d"
21951 "\xa8\xc0\x85\xd1\x5a\x0c\x59\x40",
21952 .addtllen = 32,
21953 .pers = NULL,
21954 .perslen = 0,
da7f033d 21955 }, {
92a4c9fe
EB
21956 .entropy = (unsigned char *)
21957 "\x2a\x85\xa9\x8b\xd0\xda\x83\xd6\xad\xab\x9f\xbb"
21958 "\x54\x31\x15\x95\x1c\x4d\x49\x9f\x6a\x15\xf6\xe4"
21959 "\x15\x50\x88\x06\x29\x0d\xed\x8d\xb9\x6f\x96\xe1"
21960 "\x83\x9f\xf7\x88\xda\x84\xbf\x44\x28\xd9\x1d\xaa",
21961 .entropylen = 48,
21962 .expected = (unsigned char *)
21963 "\x2d\x55\xde\xc9\xed\x05\x47\x07\x3d\x04\xfc\x28"
21964 "\x0f\x92\xf0\x4d\xd8\x00\x32\x47\x0a\x1b\x1c\x4b"
21965 "\xef\xd9\x97\xa1\x17\x67\xda\x26\x6c\xfe\x76\x46"
21966 "\x6f\xbc\x6d\x82\x4e\x83\x8a\x98\x66\x6c\x01\xb6"
21967 "\xe6\x64\xe0\x08\x10\x6f\xd3\x5d\x90\xe7\x0d\x72"
21968 "\xa6\xa7\xe3\xbb\x98\x11\x12\x56\x23\xc2\x6d\xd1"
21969 "\xc8\xa8\x7a\x39\xf3\x34\xe3\xb8\xf8\x66\x00\x77"
21970 "\x7d\xcf\x3c\x3e\xfa\xc9\x0f\xaf\xe0\x24\xfa\xe9"
21971 "\x84\xf9\x6a\x01\xf6\x35\xdb\x5c\xab\x2a\xef\x4e"
21972 "\xac\xab\x55\xb8\x9b\xef\x98\x68\xaf\x51\xd8\x16"
21973 "\xa5\x5e\xae\xf9\x1e\xd2\xdb\xe6",
21974 .expectedlen = 128,
21975 .addtla = NULL,
21976 .addtlb = NULL,
21977 .addtllen = 0,
21978 .pers = (unsigned char *)
21979 "\xa8\x80\xec\x98\x30\x98\x15\xd2\xc6\xc4\x68\xf1"
21980 "\x3a\x1c\xbf\xce\x6a\x40\x14\xeb\x36\x99\x53\xda"
21981 "\x57\x6b\xce\xa4\x1c\x66\x3d\xbc",
21982 .perslen = 32,
21983 }, {
21984 .entropy = (unsigned char *)
21985 "\x69\xed\x82\xa9\xc5\x7b\xbf\xe5\x1d\x2f\xcb\x7a"
21986 "\xd3\x50\x7d\x96\xb4\xb9\x2b\x50\x77\x51\x27\x74"
21987 "\x33\x74\xba\xf1\x30\xdf\x8e\xdf\x87\x1d\x87\xbc"
21988 "\x96\xb2\xc3\xa7\xed\x60\x5e\x61\x4e\x51\x29\x1a",
21989 .entropylen = 48,
21990 .expected = (unsigned char *)
21991 "\xa5\x71\x24\x31\x11\xfe\x13\xe1\xa8\x24\x12\xfb"
21992 "\x37\xa1\x27\xa5\xab\x77\xa1\x9f\xae\x8f\xaf\x13"
21993 "\x93\xf7\x53\x85\x91\xb6\x1b\xab\xd4\x6b\xea\xb6"
21994 "\xef\xda\x4c\x90\x6e\xef\x5f\xde\xe1\xc7\x10\x36"
21995 "\xd5\x67\xbd\x14\xb6\x89\x21\x0c\xc9\x92\x65\x64"
21996 "\xd0\xf3\x23\xe0\x7f\xd1\xe8\x75\xc2\x85\x06\xea"
21997 "\xca\xc0\xcb\x79\x2d\x29\x82\xfc\xaa\x9a\xc6\x95"
21998 "\x7e\xdc\x88\x65\xba\xec\x0e\x16\x87\xec\xa3\x9e"
21999 "\xd8\x8c\x80\xab\x3a\x64\xe0\xcb\x0e\x45\x98\xdd"
22000 "\x7c\x6c\x6c\x26\x11\x13\xc8\xce\xa9\x47\xa6\x06"
22001 "\x57\xa2\x66\xbb\x2d\x7f\xf3\xc1",
22002 .expectedlen = 128,
22003 .addtla = (unsigned char *)
22004 "\x74\xd3\x6d\xda\xe8\xd6\x86\x5f\x63\x01\xfd\xf2"
22005 "\x7d\x06\x29\x6d\x94\xd1\x66\xf0\xd2\x72\x67\x4e"
22006 "\x77\xc5\x3d\x9e\x03\xe3\xa5\x78",
22007 .addtlb = (unsigned char *)
22008 "\xf6\xb6\x3d\xf0\x7c\x26\x04\xc5\x8b\xcd\x3e\x6a"
22009 "\x9f\x9c\x3a\x2e\xdb\x47\x87\xe5\x8e\x00\x5e\x2b"
22010 "\x74\x7f\xa6\xf6\x80\xcd\x9b\x21",
22011 .addtllen = 32,
22012 .pers = (unsigned char *)
22013 "\x74\xa6\xe0\x08\xf9\x27\xee\x1d\x6e\x3c\x28\x20"
22014 "\x87\xdd\xd7\x54\x31\x47\x78\x4b\xe5\x6d\xa3\x73"
22015 "\xa9\x65\xb1\x10\xc1\xdc\x77\x7c",
22016 .perslen = 32,
22017 },
22018};
22019
22020static const struct drbg_testvec drbg_nopr_hmac_sha256_tv_template[] = {
22021 {
22022 .entropy = (unsigned char *)
22023 "\xca\x85\x19\x11\x34\x93\x84\xbf\xfe\x89\xde\x1c"
22024 "\xbd\xc4\x6e\x68\x31\xe4\x4d\x34\xa4\xfb\x93\x5e"
22025 "\xe2\x85\xdd\x14\xb7\x1a\x74\x88\x65\x9b\xa9\x6c"
22026 "\x60\x1d\xc6\x9f\xc9\x02\x94\x08\x05\xec\x0c\xa8",
22027 .entropylen = 48,
22028 .expected = (unsigned char *)
22029 "\xe5\x28\xe9\xab\xf2\xde\xce\x54\xd4\x7c\x7e\x75"
22030 "\xe5\xfe\x30\x21\x49\xf8\x17\xea\x9f\xb4\xbe\xe6"
22031 "\xf4\x19\x96\x97\xd0\x4d\x5b\x89\xd5\x4f\xbb\x97"
22032 "\x8a\x15\xb5\xc4\x43\xc9\xec\x21\x03\x6d\x24\x60"
22033 "\xb6\xf7\x3e\xba\xd0\xdc\x2a\xba\x6e\x62\x4a\xbf"
22034 "\x07\x74\x5b\xc1\x07\x69\x4b\xb7\x54\x7b\xb0\x99"
22035 "\x5f\x70\xde\x25\xd6\xb2\x9e\x2d\x30\x11\xbb\x19"
22036 "\xd2\x76\x76\xc0\x71\x62\xc8\xb5\xcc\xde\x06\x68"
22037 "\x96\x1d\xf8\x68\x03\x48\x2c\xb3\x7e\xd6\xd5\xc0"
22038 "\xbb\x8d\x50\xcf\x1f\x50\xd4\x76\xaa\x04\x58\xbd"
22039 "\xab\xa8\x06\xf4\x8b\xe9\xdc\xb8",
22040 .expectedlen = 128,
22041 .addtla = NULL,
22042 .addtlb = NULL,
22043 .addtllen = 0,
22044 .pers = NULL,
22045 .perslen = 0,
22046 }, {
22047 .entropy = (unsigned char *)
22048 "\xf9\x7a\x3c\xfd\x91\xfa\xa0\x46\xb9\xe6\x1b\x94"
22049 "\x93\xd4\x36\xc4\x93\x1f\x60\x4b\x22\xf1\x08\x15"
22050 "\x21\xb3\x41\x91\x51\xe8\xff\x06\x11\xf3\xa7\xd4"
22051 "\x35\x95\x35\x7d\x58\x12\x0b\xd1\xe2\xdd\x8a\xed",
22052 .entropylen = 48,
22053 .expected = (unsigned char *)
22054 "\xc6\x87\x1c\xff\x08\x24\xfe\x55\xea\x76\x89\xa5"
22055 "\x22\x29\x88\x67\x30\x45\x0e\x5d\x36\x2d\xa5\xbf"
22056 "\x59\x0d\xcf\x9a\xcd\x67\xfe\xd4\xcb\x32\x10\x7d"
22057 "\xf5\xd0\x39\x69\xa6\x6b\x1f\x64\x94\xfd\xf5\xd6"
22058 "\x3d\x5b\x4d\x0d\x34\xea\x73\x99\xa0\x7d\x01\x16"
22059 "\x12\x6d\x0d\x51\x8c\x7c\x55\xba\x46\xe1\x2f\x62"
22060 "\xef\xc8\xfe\x28\xa5\x1c\x9d\x42\x8e\x6d\x37\x1d"
22061 "\x73\x97\xab\x31\x9f\xc7\x3d\xed\x47\x22\xe5\xb4"
22062 "\xf3\x00\x04\x03\x2a\x61\x28\xdf\x5e\x74\x97\xec"
22063 "\xf8\x2c\xa7\xb0\xa5\x0e\x86\x7e\xf6\x72\x8a\x4f"
22064 "\x50\x9a\x8c\x85\x90\x87\x03\x9c",
22065 .expectedlen = 128,
22066 .addtla = (unsigned char *)
22067 "\x51\x72\x89\xaf\xe4\x44\xa0\xfe\x5e\xd1\xa4\x1d"
22068 "\xbb\xb5\xeb\x17\x15\x00\x79\xbd\xd3\x1e\x29\xcf"
22069 "\x2f\xf3\x00\x34\xd8\x26\x8e\x3b",
22070 .addtlb = (unsigned char *)
22071 "\x88\x02\x8d\x29\xef\x80\xb4\xe6\xf0\xfe\x12\xf9"
22072 "\x1d\x74\x49\xfe\x75\x06\x26\x82\xe8\x9c\x57\x14"
22073 "\x40\xc0\xc9\xb5\x2c\x42\xa6\xe0",
22074 .addtllen = 32,
22075 .pers = NULL,
22076 .perslen = 0,
22077 }, {
22078 .entropy = (unsigned char *)
22079 "\x8d\xf0\x13\xb4\xd1\x03\x52\x30\x73\x91\x7d\xdf"
22080 "\x6a\x86\x97\x93\x05\x9e\x99\x43\xfc\x86\x54\x54"
22081 "\x9e\x7a\xb2\x2f\x7c\x29\xf1\x22\xda\x26\x25\xaf"
22082 "\x2d\xdd\x4a\xbc\xce\x3c\xf4\xfa\x46\x59\xd8\x4e",
22083 .entropylen = 48,
22084 .expected = (unsigned char *)
22085 "\xb9\x1c\xba\x4c\xc8\x4f\xa2\x5d\xf8\x61\x0b\x81"
22086 "\xb6\x41\x40\x27\x68\xa2\x09\x72\x34\x93\x2e\x37"
22087 "\xd5\x90\xb1\x15\x4c\xbd\x23\xf9\x74\x52\xe3\x10"
22088 "\xe2\x91\xc4\x51\x46\x14\x7f\x0d\xa2\xd8\x17\x61"
22089 "\xfe\x90\xfb\xa6\x4f\x94\x41\x9c\x0f\x66\x2b\x28"
22090 "\xc1\xed\x94\xda\x48\x7b\xb7\xe7\x3e\xec\x79\x8f"
22091 "\xbc\xf9\x81\xb7\x91\xd1\xbe\x4f\x17\x7a\x89\x07"
22092 "\xaa\x3c\x40\x16\x43\xa5\xb6\x2b\x87\xb8\x9d\x66"
22093 "\xb3\xa6\x0e\x40\xd4\xa8\xe4\xe9\xd8\x2a\xf6\xd2"
22094 "\x70\x0e\x6f\x53\x5c\xdb\x51\xf7\x5c\x32\x17\x29"
22095 "\x10\x37\x41\x03\x0c\xcc\x3a\x56",
22096 .expectedlen = 128,
22097 .addtla = NULL,
22098 .addtlb = NULL,
22099 .addtllen = 0,
22100 .pers = (unsigned char *)
22101 "\xb5\x71\xe6\x6d\x7c\x33\x8b\xc0\x7b\x76\xad\x37"
22102 "\x57\xbb\x2f\x94\x52\xbf\x7e\x07\x43\x7a\xe8\x58"
22103 "\x1c\xe7\xbc\x7c\x3a\xc6\x51\xa9",
22104 .perslen = 32,
22105 }, {
22106 .entropy = (unsigned char *)
22107 "\xc2\xa5\x66\xa9\xa1\x81\x7b\x15\xc5\xc3\xb7\x78"
22108 "\x17\x7a\xc8\x7c\x24\xe7\x97\xbe\x0a\x84\x5f\x11"
22109 "\xc2\xfe\x39\x9d\xd3\x77\x32\xf2\xcb\x18\x94\xeb"
22110 "\x2b\x97\xb3\xc5\x6e\x62\x83\x29\x51\x6f\x86\xec",
22111 .entropylen = 48,
22112 .expected = (unsigned char *)
22113 "\xb3\xa3\x69\x8d\x77\x76\x99\xa0\xdd\x9f\xa3\xf0"
22114 "\xa9\xfa\x57\x83\x2d\x3c\xef\xac\x5d\xf2\x44\x37"
22115 "\xc6\xd7\x3a\x0f\xe4\x10\x40\xf1\x72\x90\x38\xae"
22116 "\xf1\xe9\x26\x35\x2e\xa5\x9d\xe1\x20\xbf\xb7\xb0"
22117 "\x73\x18\x3a\x34\x10\x6e\xfe\xd6\x27\x8f\xf8\xad"
22118 "\x84\x4b\xa0\x44\x81\x15\xdf\xdd\xf3\x31\x9a\x82"
22119 "\xde\x6b\xb1\x1d\x80\xbd\x87\x1a\x9a\xcd\x35\xc7"
22120 "\x36\x45\xe1\x27\x0f\xb9\xfe\x4f\xa8\x8e\xc0\xe4"
22121 "\x65\x40\x9e\xa0\xcb\xa8\x09\xfe\x2f\x45\xe0\x49"
22122 "\x43\xa2\xe3\x96\xbb\xb7\xdd\x2f\x4e\x07\x95\x30"
22123 "\x35\x24\xcc\x9c\xc5\xea\x54\xa1",
22124 .expectedlen = 128,
22125 .addtla = (unsigned char *)
22126 "\x41\x3d\xd8\x3f\xe5\x68\x35\xab\xd4\x78\xcb\x96"
22127 "\x93\xd6\x76\x35\x90\x1c\x40\x23\x9a\x26\x64\x62"
22128 "\xd3\x13\x3b\x83\xe4\x9c\x82\x0b",
22129 .addtlb = (unsigned char *)
22130 "\xd5\xc4\xa7\x1f\x9d\x6d\x95\xa1\xbe\xdf\x0b\xd2"
22131 "\x24\x7c\x27\x7d\x1f\x84\xa4\xe5\x7a\x4a\x88\x25"
22132 "\xb8\x2a\x2d\x09\x7d\xe6\x3e\xf1",
22133 .addtllen = 32,
22134 .pers = (unsigned char *)
22135 "\x13\xce\x4d\x8d\xd2\xdb\x97\x96\xf9\x41\x56\xc8"
22136 "\xe8\xf0\x76\x9b\x0a\xa1\xc8\x2c\x13\x23\xb6\x15"
22137 "\x36\x60\x3b\xca\x37\xc9\xee\x29",
22138 .perslen = 32,
0840605e 22139 },
da7f033d
HX
22140};
22141
8833272d
SM
22142/* Test vector obtained during NIST ACVP testing */
22143static const struct drbg_testvec drbg_nopr_hmac_sha512_tv_template[] = {
22144 {
22145 .entropy = (unsigned char *)
22146 "\xDF\xB0\xF2\x18\xF0\x78\x07\x01\x29\xA4\x29\x26"
22147 "\x2F\x8A\x34\xCB\x37\xEF\xEE\x41\xE6\x96\xF7\xFF"
22148 "\x61\x47\xD3\xED\x41\x97\xEF\x64\x0C\x48\x56\x5A"
22149 "\xE6\x40\x6E\x4A\x3B\x9E\x7F\xAC\x08\xEC\x25\xAE"
22150 "\x0B\x51\x0E\x2C\x44\x2E\xBD\xDB\x57\xD0\x4A\x6D"
22151 "\x80\x3E\x37\x0F",
22152 .entropylen = 64,
22153 .expected = (unsigned char *)
22154 "\x48\xc6\xa8\xdb\x09\xae\xde\x5d\x8c\x77\xf3\x52"
22155 "\x92\x71\xa7\xb9\x6d\x53\x6d\xa3\x73\xe3\x55\xb8"
22156 "\x39\xd6\x44\x2b\xee\xcb\xe1\x32\x15\x30\xbe\x4e"
22157 "\x9b\x1e\x06\xd1\x6b\xbf\xd5\x3e\xea\x7c\xf5\xaa"
22158 "\x4b\x05\xb5\xd3\xa7\xb2\xc4\xfe\xe7\x1b\xda\x11"
22159 "\x43\x98\x03\x70\x90\xbf\x6e\x43\x9b\xe4\x14\xef"
22160 "\x71\xa3\x2a\xef\x9f\x0d\xb9\xe3\x52\xf2\x89\xc9"
22161 "\x66\x9a\x60\x60\x99\x60\x62\x4c\xd6\x45\x52\x54"
22162 "\xe6\x32\xb2\x1b\xd4\x48\xb5\xa6\xf9\xba\xd3\xff"
22163 "\x29\xc5\x21\xe0\x91\x31\xe0\x38\x8c\x93\x0f\x3c"
22164 "\x30\x7b\x53\xa3\xc0\x7f\x2d\xc1\x39\xec\x69\x0e"
22165 "\xf2\x4a\x3c\x65\xcc\xed\x07\x2a\xf2\x33\x83\xdb"
22166 "\x10\x74\x96\x40\xa7\xc5\x1b\xde\x81\xca\x0b\x8f"
22167 "\x1e\x0a\x1a\x7a\xbf\x3c\x4a\xb8\x8c\xaf\x7b\x80"
22168 "\xb7\xdc\x5d\x0f\xef\x1b\x97\x6e\x3d\x17\x23\x5a"
22169 "\x31\xb9\x19\xcf\x5a\xc5\x00\x2a\xb6\xf3\x99\x34"
22170 "\x65\xee\xe9\x1c\x55\xa0\x3b\x07\x60\xc9\xc4\xe4"
22171 "\xf7\x57\x5c\x34\x9f\xc6\x31\x30\x3f\x23\xb2\x89"
22172 "\xc0\xe7\x50\xf3\xde\x59\xd1\x0e\xb3\x0f\x78\xcc"
22173 "\x7e\x54\x5e\x61\xf6\x86\x3d\xb3\x11\x94\x36\x3e"
22174 "\x61\x5c\x48\x99\xf6\x7b\x02\x9a\xdc\x6a\x28\xe6"
22175 "\xd1\xa7\xd1\xa3",
22176 .expectedlen = 256,
22177 .addtla = (unsigned char *)
22178 "\x6B\x0F\x4A\x48\x0B\x12\x85\xE4\x72\x23\x7F\x7F"
22179 "\x94\x7C\x24\x69\x14\x9F\xDC\x72\xA6\x33\xAD\x3C"
22180 "\x8C\x72\xC1\x88\x49\x59\x82\xC5",
22181 .addtlb = (unsigned char *)
22182 "\xC4\xAF\x36\x3D\xB8\x5D\x9D\xFA\x92\xF5\xC3\x3C"
22183 "\x2D\x1E\x22\x2A\xBD\x8B\x05\x6F\xA3\xFC\xBF\x16"
22184 "\xED\xAA\x75\x8D\x73\x9A\xF6\xEC",
22185 .addtllen = 32,
22186 .pers = NULL,
22187 .perslen = 0,
22188 }
22189};
22190
92a4c9fe 22191static const struct drbg_testvec drbg_nopr_ctr_aes192_tv_template[] = {
da7f033d 22192 {
92a4c9fe
EB
22193 .entropy = (unsigned char *)
22194 "\xc3\x5c\x2f\xa2\xa8\x9d\x52\xa1\x1f\xa3\x2a\xa9"
22195 "\x6c\x95\xb8\xf1\xc9\xa8\xf9\xcb\x24\x5a\x8b\x40"
22196 "\xf3\xa6\xe5\xa7\xfb\xd9\xd3\xc6\x8e\x27\x7b\xa9"
22197 "\xac\x9b\xbb\x00",
22198 .entropylen = 40,
22199 .expected = (unsigned char *)
22200 "\x8c\x2e\x72\xab\xfd\x9b\xb8\x28\x4d\xb7\x9e\x17"
22201 "\xa4\x3a\x31\x46\xcd\x76\x94\xe3\x52\x49\xfc\x33"
22202 "\x83\x91\x4a\x71\x17\xf4\x13\x68\xe6\xd4\xf1\x48"
22203 "\xff\x49\xbf\x29\x07\x6b\x50\x15\xc5\x9f\x45\x79"
22204 "\x45\x66\x2e\x3d\x35\x03\x84\x3f\x4a\xa5\xa3\xdf"
22205 "\x9a\x9d\xf1\x0d",
22206 .expectedlen = 64,
22207 .addtla = NULL,
22208 .addtlb = NULL,
22209 .addtllen = 0,
22210 .pers = NULL,
22211 .perslen = 0,
22212 },
22213};
22214
22215static const struct drbg_testvec drbg_nopr_ctr_aes256_tv_template[] = {
22216 {
22217 .entropy = (unsigned char *)
22218 "\x36\x40\x19\x40\xfa\x8b\x1f\xba\x91\xa1\x66\x1f"
22219 "\x21\x1d\x78\xa0\xb9\x38\x9a\x74\xe5\xbc\xcf\xec"
22220 "\xe8\xd7\x66\xaf\x1a\x6d\x3b\x14\x49\x6f\x25\xb0"
22221 "\xf1\x30\x1b\x4f\x50\x1b\xe3\x03\x80\xa1\x37\xeb",
22222 .entropylen = 48,
22223 .expected = (unsigned char *)
22224 "\x58\x62\xeb\x38\xbd\x55\x8d\xd9\x78\xa6\x96\xe6"
22225 "\xdf\x16\x47\x82\xdd\xd8\x87\xe7\xe9\xa6\xc9\xf3"
22226 "\xf1\xfb\xaf\xb7\x89\x41\xb5\x35\xa6\x49\x12\xdf"
22227 "\xd2\x24\xc6\xdc\x74\x54\xe5\x25\x0b\x3d\x97\x16"
22228 "\x5e\x16\x26\x0c\x2f\xaf\x1c\xc7\x73\x5c\xb7\x5f"
22229 "\xb4\xf0\x7e\x1d",
22230 .expectedlen = 64,
22231 .addtla = NULL,
22232 .addtlb = NULL,
22233 .addtllen = 0,
22234 .pers = NULL,
22235 .perslen = 0,
22236 },
22237};
22238
22239static const struct drbg_testvec drbg_nopr_ctr_aes128_tv_template[] = {
22240 {
22241 .entropy = (unsigned char *)
22242 "\x87\xe1\xc5\x32\x99\x7f\x57\xa3\x5c\x28\x6d\xe8"
22243 "\x64\xbf\xf2\x64\xa3\x9e\x98\xdb\x6c\x10\x78\x7f",
22244 .entropylen = 24,
22245 .expected = (unsigned char *)
22246 "\x2c\x14\x7e\x24\x11\x9a\xd8\xd4\xb2\xed\x61\xc1"
22247 "\x53\xd0\x50\xc9\x24\xff\x59\x75\x15\xf1\x17\x3a"
22248 "\x3d\xf4\x4b\x2c\x84\x28\xef\x89\x0e\xb9\xde\xf3"
22249 "\xe4\x78\x04\xb2\xfd\x9b\x35\x7f\xe1\x3f\x8a\x3e"
22250 "\x10\xc8\x67\x0a\xf9\xdf\x2d\x6c\x96\xfb\xb2\xb8"
22251 "\xcb\x2d\xd6\xb0",
22252 .expectedlen = 64,
22253 .addtla = NULL,
22254 .addtlb = NULL,
22255 .addtllen = 0,
22256 .pers = NULL,
22257 .perslen = 0,
da7f033d 22258 }, {
92a4c9fe
EB
22259 .entropy = (unsigned char *)
22260 "\x71\xbd\xce\x35\x42\x7d\x20\xbf\x58\xcf\x17\x74"
22261 "\xce\x72\xd8\x33\x34\x50\x2d\x8f\x5b\x14\xc4\xdd",
22262 .entropylen = 24,
22263 .expected = (unsigned char *)
22264 "\x97\x33\xe8\x20\x12\xe2\x7b\xa1\x46\x8f\xf2\x34"
22265 "\xb3\xc9\xb6\x6b\x20\xb2\x4f\xee\x27\xd8\x0b\x21"
22266 "\x8c\xff\x63\x73\x69\x29\xfb\xf3\x85\xcd\x88\x8e"
22267 "\x43\x2c\x71\x8b\xa2\x55\xd2\x0f\x1d\x7f\xe3\xe1"
22268 "\x2a\xa3\xe9\x2c\x25\x89\xc7\x14\x52\x99\x56\xcc"
22269 "\xc3\xdf\xb3\x81",
22270 .expectedlen = 64,
22271 .addtla = (unsigned char *)
22272 "\x66\xef\x42\xd6\x9a\x8c\x3d\x6d\x4a\x9e\x95\xa6"
22273 "\x91\x4d\x81\x56",
22274 .addtlb = (unsigned char *)
22275 "\xe3\x18\x83\xd9\x4b\x5e\xc4\xcc\xaa\x61\x2f\xbb"
22276 "\x4a\x55\xd1\xc6",
22277 .addtllen = 16,
22278 .pers = NULL,
22279 .perslen = 0,
22280 }, {
22281 .entropy = (unsigned char *)
22282 "\xca\x4b\x1e\xfa\x75\xbd\x69\x36\x38\x73\xb8\xf9"
22283 "\xdb\x4d\x35\x0e\x47\xbf\x6c\x37\x72\xfd\xf7\xa9",
22284 .entropylen = 24,
22285 .expected = (unsigned char *)
22286 "\x59\xc3\x19\x79\x1b\xb1\xf3\x0e\xe9\x34\xae\x6e"
22287 "\x8b\x1f\xad\x1f\x74\xca\x25\x45\x68\xb8\x7f\x75"
22288 "\x12\xf8\xf2\xab\x4c\x23\x01\x03\x05\xe1\x70\xee"
22289 "\x75\xd8\xcb\xeb\x23\x4c\x7a\x23\x6e\x12\x27\xdb"
22290 "\x6f\x7a\xac\x3c\x44\xb7\x87\x4b\x65\x56\x74\x45"
22291 "\x34\x30\x0c\x3d",
22292 .expectedlen = 64,
22293 .addtla = NULL,
22294 .addtlb = NULL,
22295 .addtllen = 0,
22296 .pers = (unsigned char *)
22297 "\xeb\xaa\x60\x2c\x4d\xbe\x33\xff\x1b\xef\xbf\x0a"
22298 "\x0b\xc6\x97\x54",
22299 .perslen = 16,
22300 }, {
22301 .entropy = (unsigned char *)
22302 "\xc0\x70\x1f\x92\x50\x75\x8f\xcd\xf2\xbe\x73\x98"
22303 "\x80\xdb\x66\xeb\x14\x68\xb4\xa5\x87\x9c\x2d\xa6",
22304 .entropylen = 24,
22305 .expected = (unsigned char *)
22306 "\x97\xc0\xc0\xe5\xa0\xcc\xf2\x4f\x33\x63\x48\x8a"
22307 "\xdb\x13\x0a\x35\x89\xbf\x80\x65\x62\xee\x13\x95"
22308 "\x7c\x33\xd3\x7d\xf4\x07\x77\x7a\x2b\x65\x0b\x5f"
22309 "\x45\x5c\x13\xf1\x90\x77\x7f\xc5\x04\x3f\xcc\x1a"
22310 "\x38\xf8\xcd\x1b\xbb\xd5\x57\xd1\x4a\x4c\x2e\x8a"
22311 "\x2b\x49\x1e\x5c",
22312 .expectedlen = 64,
22313 .addtla = (unsigned char *)
22314 "\xf9\x01\xf8\x16\x7a\x1d\xff\xde\x8e\x3c\x83\xe2"
22315 "\x44\x85\xe7\xfe",
22316 .addtlb = (unsigned char *)
22317 "\x17\x1c\x09\x38\xc2\x38\x9f\x97\x87\x60\x55\xb4"
22318 "\x82\x16\x62\x7f",
22319 .addtllen = 16,
22320 .pers = (unsigned char *)
22321 "\x80\x08\xae\xe8\xe9\x69\x40\xc5\x08\x73\xc7\x9f"
22322 "\x8e\xcf\xe0\x02",
22323 .perslen = 16,
22324 },
22325};
22326
22327/* Cast5 test vectors from RFC 2144 */
22328static const struct cipher_testvec cast5_tv_template[] = {
22329 {
22330 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
22331 "\x23\x45\x67\x89\x34\x56\x78\x9a",
22332 .klen = 16,
22333 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22334 .ctext = "\x23\x8b\x4f\xe5\x84\x7e\x44\xb2",
22335 .len = 8,
22336 }, {
22337 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
22338 "\x23\x45",
22339 .klen = 10,
22340 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22341 .ctext = "\xeb\x6a\x71\x1a\x2c\x02\x27\x1b",
22342 .len = 8,
22343 }, {
22344 .key = "\x01\x23\x45\x67\x12",
22345 .klen = 5,
22346 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22347 .ctext = "\x7a\xc8\x16\xd1\x6e\x9b\x30\x2e",
22348 .len = 8,
22349 }, { /* Generated from TF test vectors */
0840605e 22350 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
92a4c9fe
EB
22351 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22352 .klen = 16,
22353 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
22354 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
22355 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22356 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22357 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22358 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
22359 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22360 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22361 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22362 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22363 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22364 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22365 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22366 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22367 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22368 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22369 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22370 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22371 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22372 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22373 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22374 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22375 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22376 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22377 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22378 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22379 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22380 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22381 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22382 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22383 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22384 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22385 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22386 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22387 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22388 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22389 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22390 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22391 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22392 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22393 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22394 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22395 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22396 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22397 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22398 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22399 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22400 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22401 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22402 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22403 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22404 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22405 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22406 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22407 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22408 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22409 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22410 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22411 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22412 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22413 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22414 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
22415 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22416 .ctext = "\x8D\xFC\x81\x9C\xCB\xAA\x5A\x1C"
22417 "\x7E\x95\xCF\x40\xAB\x4D\x6F\xEA"
22418 "\xD3\xD9\xB0\x9A\xB7\xC7\xE0\x2E"
22419 "\xD1\x39\x34\x92\x8F\xFA\x14\xF1"
22420 "\xD5\xD2\x7B\x59\x1F\x35\x28\xC2"
22421 "\x20\xD9\x42\x06\xC9\x0B\x10\x04"
22422 "\xF8\x79\xCD\x32\x86\x75\x4C\xB6"
22423 "\x7B\x1C\x52\xB1\x91\x64\x22\x4B"
22424 "\x13\xC7\xAE\x98\x0E\xB5\xCF\x6F"
22425 "\x3F\xF4\x43\x96\x73\x0D\xA2\x05"
22426 "\xDB\xFD\x28\x90\x2C\x56\xB9\x37"
22427 "\x5B\x69\x0C\xAD\x84\x67\xFF\x15"
22428 "\x4A\xD4\xA7\xD3\xDD\x99\x47\x3A"
22429 "\xED\x34\x35\x78\x6B\x91\xC9\x32"
22430 "\xE1\xBF\xBC\xB4\x04\x85\x6A\x39"
22431 "\xC0\xBA\x51\xD0\x0F\x4E\xD1\xE2"
22432 "\x1C\xFD\x0E\x05\x07\xF4\x10\xED"
22433 "\xA2\x17\xFF\xF5\x64\xC6\x1A\x22"
22434 "\xAD\x78\xE7\xD7\x11\xE9\x99\xB9"
22435 "\xAA\xEC\x6F\xF8\x3B\xBF\xCE\x77"
22436 "\x93\xE8\xAD\x1D\x50\x6C\xAE\xBC"
22437 "\xBA\x5C\x80\xD1\x91\x65\x51\x1B"
22438 "\xE8\x0A\xCD\x99\x96\x71\x3D\xB6"
22439 "\x78\x75\x37\x55\xC1\xF5\x90\x40"
22440 "\x34\xF4\x7E\xC8\xCC\x3A\x5F\x6E"
22441 "\x36\xA1\xA1\xC2\x3A\x72\x42\x8E"
22442 "\x0E\x37\x88\xE8\xCE\x83\xCB\xAD"
22443 "\xE0\x69\x77\x50\xC7\x0C\x99\xCA"
22444 "\x19\x5B\x30\x25\x9A\xEF\x9B\x0C"
22445 "\xEF\x8F\x74\x4C\xCF\x49\x4E\xB9"
22446 "\xC5\xAE\x9E\x2E\x78\x9A\xB9\x48"
22447 "\xD5\x81\xE4\x37\x1D\xBF\x27\xD9"
22448 "\xC5\xD6\x65\x43\x45\x8C\xBB\xB6"
22449 "\x55\xF4\x06\xBB\x49\x53\x8B\x1B"
22450 "\x07\xA9\x96\x69\x5B\xCB\x0F\xBC"
22451 "\x93\x85\x90\x0F\x0A\x68\x40\x2A"
22452 "\x95\xED\x2D\x88\xBF\x71\xD0\xBB"
22453 "\xEC\xB0\x77\x6C\x79\xFC\x3C\x05"
22454 "\x49\x3F\xB8\x24\xEF\x8E\x09\xA2"
22455 "\x1D\xEF\x92\x02\x96\xD4\x7F\xC8"
22456 "\x03\xB2\xCA\xDB\x17\x5C\x52\xCF"
22457 "\xDD\x70\x37\x63\xAA\xA5\x83\x20"
22458 "\x52\x02\xF6\xB9\xE7\x6E\x0A\xB6"
22459 "\x79\x03\xA0\xDA\xA3\x79\x21\xBD"
22460 "\xE3\x37\x3A\xC0\xF7\x2C\x32\xBE"
22461 "\x8B\xE8\xA6\x00\xC7\x32\xD5\x06"
22462 "\xBB\xE3\xAB\x06\x21\x82\xB8\x32"
22463 "\x31\x34\x2A\xA7\x1F\x64\x99\xBF"
22464 "\xFA\xDA\x3D\x75\xF7\x48\xD5\x48"
22465 "\x4B\x52\x7E\xF6\x7C\xAB\x67\x59"
22466 "\xC5\xDC\xA8\xC6\x63\x85\x4A\xDF"
22467 "\xF0\x40\x5F\xCF\xE3\x58\x52\x67"
22468 "\x7A\x24\x32\xC5\xEC\x9E\xA9\x6F"
22469 "\x58\x56\xDD\x94\x1F\x71\x8D\xF4"
22470 "\x6E\xFF\x2C\xA7\xA5\xD8\xBA\xAF"
22471 "\x1D\x8B\xA2\x46\xB5\xC4\x9F\x57"
22472 "\x8D\xD8\xB3\x3C\x02\x0D\xBB\x84"
22473 "\xC7\xBD\xB4\x9A\x6E\xBB\xB1\x37"
22474 "\x95\x79\xC4\xA7\xEA\x1D\xDC\x33"
22475 "\x5D\x0B\x3F\x03\x8F\x30\xF9\xAE"
22476 "\x4F\xFE\x24\x9C\x9A\x02\xE5\x57"
22477 "\xF5\xBC\x25\xD6\x02\x56\x57\x1C",
22478 .len = 496,
92a4c9fe
EB
22479 },
22480};
22481
22482static const struct cipher_testvec cast5_cbc_tv_template[] = {
22483 { /* Generated from TF test vectors */
22484 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
22485 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22486 .klen = 16,
22487 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
cdc69469 22488 .iv_out = "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
92a4c9fe
EB
22489 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22490 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22491 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22492 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22493 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
22494 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22495 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22496 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22497 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22498 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22499 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22500 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22501 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22502 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22503 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22504 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22505 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22506 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22507 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22508 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22509 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22510 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22511 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22512 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22513 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22514 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22515 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22516 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22517 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22518 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22519 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22520 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22521 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22522 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22523 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22524 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22525 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22526 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22527 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22528 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22529 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22530 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22531 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22532 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22533 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22534 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22535 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22536 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22537 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22538 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22539 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22540 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22541 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22542 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22543 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22544 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22545 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22546 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22547 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22548 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22549 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
22550 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22551 .ctext = "\x05\x28\xCE\x61\x90\x80\xE1\x78"
22552 "\xB9\x2A\x97\x7C\xB0\x83\xD8\x1A"
22553 "\xDE\x58\x7F\xD7\xFD\x72\xB8\xFB"
22554 "\xDA\xF0\x6E\x77\x14\x47\x82\xBA"
22555 "\x29\x0E\x25\x6E\xB4\x39\xD9\x7F"
22556 "\x05\xA7\xA7\x3A\xC1\x5D\x9E\x39"
22557 "\xA7\xFB\x0D\x05\x00\xF3\x58\x67"
22558 "\x60\xEC\x73\x77\x46\x85\x9B\x6A"
22559 "\x08\x3E\xBE\x59\xFB\xE4\x96\x34"
22560 "\xB4\x05\x49\x1A\x97\x43\xAD\xA0"
22561 "\xA9\x1E\x6E\x74\xF1\x94\xEC\xA8"
22562 "\xB5\x8A\x20\xEA\x89\x6B\x19\xAA"
22563 "\xA7\xF1\x33\x67\x90\x23\x0D\xEE"
22564 "\x81\xD5\x78\x4F\xD3\x63\xEA\x46"
22565 "\xB5\xB2\x6E\xBB\xCA\x76\x06\x10"
22566 "\x96\x2A\x0A\xBA\xF9\x41\x5A\x1D"
22567 "\x36\x7C\x56\x14\x54\x83\xFA\xA1"
22568 "\x27\xDD\xBA\x8A\x90\x29\xD6\xA6"
22569 "\xFA\x48\x3E\x1E\x23\x6E\x98\xA8"
22570 "\xA7\xD9\x67\x92\x5C\x13\xB4\x71"
22571 "\xA8\xAA\x89\x4A\xA4\xB3\x49\x7C"
22572 "\x7D\x7F\xCE\x6F\x29\x2E\x7E\x37"
22573 "\xC8\x52\x60\xD9\xE7\xCA\x60\x98"
22574 "\xED\xCD\xE8\x60\x83\xAD\x34\x4D"
22575 "\x96\x4A\x99\x2B\xB7\x14\x75\x66"
22576 "\x6C\x2C\x1A\xBA\x4B\xBB\x49\x56"
22577 "\xE1\x86\xA2\x0E\xD0\xF0\x07\xD3"
22578 "\x18\x38\x09\x9C\x0E\x8B\x86\x07"
22579 "\x90\x12\x37\x49\x27\x98\x69\x18"
22580 "\xB0\xCC\xFB\xD3\xBD\x04\xA0\x85"
22581 "\x4B\x22\x97\x07\xB6\x97\xE9\x95"
22582 "\x0F\x88\x36\xA9\x44\x00\xC6\xE9"
22583 "\x27\x53\x5C\x5B\x1F\xD3\xE2\xEE"
22584 "\xD0\xCD\x63\x30\xA9\xC0\xDD\x49"
22585 "\xFE\x16\xA4\x07\x0D\xE2\x5D\x97"
22586 "\xDE\x89\xBA\x2E\xF3\xA9\x5E\xBE"
22587 "\x03\x55\x0E\x02\x41\x4A\x45\x06"
22588 "\xBE\xEA\x32\xF2\xDC\x91\x5C\x20"
22589 "\x94\x02\x30\xD2\xFC\x29\xFA\x8E"
22590 "\x34\xA0\x31\xB8\x34\xBA\xAE\x54"
22591 "\xB5\x88\x1F\xDC\x43\xDC\x22\x9F"
22592 "\xDC\xCE\xD3\xFA\xA4\xA8\xBC\x8A"
22593 "\xC7\x5A\x43\x21\xA5\xB1\xDB\xC3"
22594 "\x84\x3B\xB4\x9B\xB5\xA7\xF1\x0A"
22595 "\xB6\x37\x21\x19\x55\xC2\xBD\x99"
22596 "\x49\x24\xBB\x7C\xB3\x8E\xEF\xD2"
22597 "\x3A\xCF\xA0\x31\x28\x0E\x25\xA2"
22598 "\x11\xB4\x18\x17\x1A\x65\x92\x56"
22599 "\xE8\xE0\x52\x9C\x61\x18\x2A\xB1"
22600 "\x1A\x01\x22\x45\x17\x62\x52\x6C"
22601 "\x91\x44\xCF\x98\xC7\xC0\x79\x26"
22602 "\x32\x66\x6F\x23\x7F\x94\x36\x88"
22603 "\x3C\xC9\xD0\xB7\x45\x30\x31\x86"
22604 "\x3D\xC6\xA3\x98\x62\x84\x1A\x8B"
22605 "\x16\x88\xC7\xA3\xE9\x4F\xE0\x86"
22606 "\xA4\x93\xA8\x34\x5A\xCA\xDF\xCA"
22607 "\x46\x38\xD2\xF4\xE0\x2D\x1E\xC9"
22608 "\x7C\xEF\x53\xB7\x60\x72\x41\xBF"
22609 "\x29\x00\x87\x02\xAF\x44\x4C\xB7"
22610 "\x8C\xF5\x3F\x19\xF4\x80\x45\xA7"
22611 "\x15\x5F\xDB\xE9\xB1\x83\xD2\xE6"
22612 "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
22613 .len = 496,
0840605e 22614 },
da7f033d
HX
22615};
22616
92a4c9fe
EB
22617static const struct cipher_testvec cast5_ctr_tv_template[] = {
22618 { /* Generated from TF test vectors */
0840605e 22619 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
92a4c9fe
EB
22620 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22621 .klen = 16,
22622 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 22623 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x62",
92a4c9fe
EB
22624 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22625 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22626 "\x3A",
22627 .ctext = "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
22628 "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
22629 "\x0C",
22630 .len = 17,
22631 }, { /* Generated from TF test vectors */
22632 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
22633 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22634 .klen = 16,
22635 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 22636 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9D",
92a4c9fe 22637 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
22638 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22639 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22640 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22641 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
22642 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22643 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22644 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22645 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22646 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22647 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22648 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22649 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22650 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22651 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22652 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22653 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22654 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22655 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22656 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22657 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22658 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22659 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22660 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22661 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22662 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22663 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22664 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22665 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22666 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22667 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22668 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22669 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22670 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22671 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22672 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22673 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22674 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22675 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22676 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22677 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22678 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22679 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22680 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22681 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22682 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22683 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22684 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22685 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22686 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22687 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22688 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22689 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22690 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22691 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22692 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22693 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22694 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22695 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22696 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22697 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
22698 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22699 .ctext = "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
22700 "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
22701 "\x0C\x63\xA5\x55\xE3\xF8\x1C\x7F"
22702 "\xDC\x59\xF9\xA0\x52\xAD\x83\xDF"
22703 "\xD5\x3B\x53\x4A\xAA\x1F\x49\x44"
22704 "\xE8\x20\xCC\xF8\x97\xE6\xE0\x3C"
22705 "\x5A\xD2\x83\xEC\xEE\x25\x3F\xCF"
22706 "\x0D\xC2\x79\x80\x99\x6E\xFF\x7B"
22707 "\x64\xB0\x7B\x86\x29\x1D\x9F\x17"
22708 "\x10\xA5\xA5\xEB\x16\x55\x9E\xE3"
22709 "\x88\x18\x52\x56\x48\x58\xD1\x6B"
22710 "\xE8\x74\x6E\x48\xB0\x2E\x69\x63"
22711 "\x32\xAA\xAC\x26\x55\x45\x94\xDE"
22712 "\x30\x26\x26\xE6\x08\x82\x2F\x5F"
22713 "\xA7\x15\x94\x07\x75\x2D\xC6\x3A"
22714 "\x1B\xA0\x39\xFB\xBA\xB9\x06\x56"
22715 "\xF6\x9F\xF1\x2F\x9B\xF3\x89\x8B"
22716 "\x08\xC8\x9D\x5E\x6B\x95\x09\xC7"
22717 "\x98\xB7\x62\xA4\x1D\x25\xFA\xC5"
22718 "\x62\xC8\x5D\x6B\xB4\x85\x88\x7F"
22719 "\x3B\x29\xF9\xB4\x32\x62\x69\xBF"
22720 "\x32\xB8\xEB\xFD\x0E\x26\xAA\xA3"
22721 "\x44\x67\x90\x20\xAC\x41\xDF\x43"
22722 "\xC6\xC7\x19\x9F\x2C\x28\x74\xEB"
22723 "\x3E\x7F\x7A\x80\x5B\xE4\x08\x60"
22724 "\xC7\xC9\x71\x34\x44\xCE\x05\xFD"
22725 "\xA8\x91\xA8\x44\x5E\xD3\x89\x2C"
22726 "\xAE\x59\x0F\x07\x88\x79\x53\x26"
22727 "\xAF\xAC\xCB\x1D\x6F\x08\x25\x62"
22728 "\xD0\x82\x65\x66\xE4\x2A\x29\x1C"
22729 "\x9C\x64\x5F\x49\x9D\xF8\x62\xF9"
22730 "\xED\xC4\x13\x52\x75\xDC\xE4\xF9"
22731 "\x68\x0F\x8A\xCD\xA6\x8D\x75\xAA"
22732 "\x49\xA1\x86\x86\x37\x5C\x6B\x3D"
22733 "\x56\xE5\x6F\xBE\x27\xC0\x10\xF8"
22734 "\x3C\x4D\x17\x35\x14\xDC\x1C\xA0"
22735 "\x6E\xAE\xD1\x10\xDD\x83\x06\xC2"
22736 "\x23\xD3\xC7\x27\x15\x04\x2C\x27"
22737 "\xDD\x1F\x2E\x97\x09\x9C\x33\x7D"
22738 "\xAC\x50\x1B\x2E\xC9\x52\x0C\x14"
22739 "\x4B\x78\xC4\xDE\x07\x6A\x12\x02"
22740 "\x6E\xD7\x4B\x91\xB9\x88\x4D\x02"
22741 "\xC3\xB5\x04\xBC\xE0\x67\xCA\x18"
22742 "\x22\xA1\xAE\x9A\x21\xEF\xB2\x06"
22743 "\x35\xCD\xEC\x37\x70\x2D\xFC\x1E"
22744 "\xA8\x31\xE7\xFC\xE5\x8E\x88\x66"
22745 "\x16\xB5\xC8\x45\x21\x37\xBD\x24"
22746 "\xA9\xD5\x36\x12\x9F\x6E\x67\x80"
22747 "\x87\x54\xD5\xAF\x97\xE1\x15\xA7"
22748 "\x11\xF0\x63\x7B\xE1\x44\x14\x1C"
22749 "\x06\x32\x05\x8C\x6C\xDB\x9B\x36"
22750 "\x6A\x6B\xAD\x3A\x27\x55\x20\x4C"
22751 "\x76\x36\x43\xE8\x16\x60\xB5\xF3"
22752 "\xDF\x5A\xC6\xA5\x69\x78\x59\x51"
22753 "\x54\x68\x65\x06\x84\xDE\x3D\xAE"
22754 "\x38\x91\xBD\xCC\xA2\x8A\xEC\xE6"
22755 "\x9E\x83\xAE\x1E\x8E\x34\x5D\xDE"
22756 "\x91\xCE\x8F\xED\x40\xF7\xC8\x8B"
22757 "\x9A\x13\x4C\xAD\x89\x97\x9E\xD1"
22758 "\x91\x01\xD7\x21\x23\x28\x1E\xCC"
22759 "\x8C\x98\xDB\xDE\xFC\x72\x94\xAA"
22760 "\xC0\x0D\x96\xAA\x23\xF8\xFE\x13",
22761 .len = 496,
92a4c9fe
EB
22762 },
22763};
22764
22765/*
22766 * ARC4 test vectors from OpenSSL
22767 */
22768static const struct cipher_testvec arc4_tv_template[] = {
22769 {
22770 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22771 .klen = 8,
22772 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22773 .ctext = "\x75\xb7\x87\x80\x99\xe0\xc5\x96",
22774 .len = 8,
22775 }, {
22776 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22777 .klen = 8,
22778 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
22779 .ctext = "\x74\x94\xc2\xe7\x10\x4b\x08\x79",
22780 .len = 8,
22781 }, {
22782 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
22783 .klen = 8,
22784 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
22785 .ctext = "\xde\x18\x89\x41\xa3\x37\x5d\x3a",
22786 .len = 8,
22787 }, {
22788 .key = "\xef\x01\x23\x45",
22789 .klen = 4,
22790 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
22791 "\x00\x00\x00\x00\x00\x00\x00\x00"
22792 "\x00\x00\x00\x00",
22793 .ctext = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
22794 "\xbd\x61\x5a\x11\x62\xe1\xc7\xba"
22795 "\x36\xb6\x78\x58",
22796 .len = 20,
22797 }, {
22798 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22799 .klen = 8,
22800 .ptext = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22801 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22802 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22803 "\x12\x34\x56\x78",
22804 .ctext = "\x66\xa0\x94\x9f\x8a\xf7\xd6\x89"
22805 "\x1f\x7f\x83\x2b\xa8\x33\xc0\x0c"
22806 "\x89\x2e\xbe\x30\x14\x3c\xe2\x87"
22807 "\x40\x01\x1e\xcf",
22808 .len = 28,
22809 }, {
22810 .key = "\xef\x01\x23\x45",
22811 .klen = 4,
22812 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
22813 "\x00\x00",
22814 .ctext = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
22815 "\xbd\x61",
22816 .len = 10,
22817 }, {
22818 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
22819 "\x00\x00\x00\x00\x00\x00\x00\x00",
22820 .klen = 16,
22821 .ptext = "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
22822 .ctext = "\x69\x72\x36\x59\x1B\x52\x42\xB1",
22823 .len = 8,
22824 },
22825};
22826
22827/*
22828 * TEA test vectors
22829 */
22830static const struct cipher_testvec tea_tv_template[] = {
22831 {
22832 .key = zeroed_string,
22833 .klen = 16,
22834 .ptext = zeroed_string,
22835 .ctext = "\x0a\x3a\xea\x41\x40\xa9\xba\x94",
22836 .len = 8,
22837 }, {
22838 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
22839 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22840 .klen = 16,
22841 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22842 .ctext = "\x77\x5d\x2a\x6a\xf6\xce\x92\x09",
22843 .len = 8,
22844 }, {
22845 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
22846 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22847 .klen = 16,
22848 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22849 "\x65\x73\x74\x5f\x76\x65\x63\x74",
22850 .ctext = "\xbe\x7a\xbb\x81\x95\x2d\x1f\x1e"
22851 "\xdd\x89\xa1\x25\x04\x21\xdf\x95",
22852 .len = 16,
22853 }, {
22854 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22855 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22856 .klen = 16,
22857 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
22858 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22859 "\x79\x6f\x75\x21\x21\x21\x20\x72"
22860 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22861 .ctext = "\xe0\x4d\x5d\x3c\xb7\x8c\x36\x47"
22862 "\x94\x18\x95\x91\xa9\xfc\x49\xf8"
22863 "\x44\xd1\x2d\xc2\x99\xb8\x08\x2a"
22864 "\x07\x89\x73\xc2\x45\x92\xc6\x90",
22865 .len = 32,
22866 }
22867};
22868
22869/*
22870 * XTEA test vectors
22871 */
22872static const struct cipher_testvec xtea_tv_template[] = {
22873 {
22874 .key = zeroed_string,
22875 .klen = 16,
22876 .ptext = zeroed_string,
22877 .ctext = "\xd8\xd4\xe9\xde\xd9\x1e\x13\xf7",
22878 .len = 8,
22879 }, {
22880 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
22881 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22882 .klen = 16,
22883 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22884 .ctext = "\x94\xeb\xc8\x96\x84\x6a\x49\xa8",
22885 .len = 8,
22886 }, {
22887 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
22888 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22889 .klen = 16,
22890 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22891 "\x65\x73\x74\x5f\x76\x65\x63\x74",
22892 .ctext = "\x3e\xce\xae\x22\x60\x56\xa8\x9d"
22893 "\x77\x4d\xd4\xb4\x87\x24\xe3\x9a",
22894 .len = 16,
22895 }, {
22896 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22897 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22898 .klen = 16,
22899 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
22900 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22901 "\x79\x6f\x75\x21\x21\x21\x20\x72"
22902 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22903 .ctext = "\x99\x81\x9f\x5d\x6f\x4b\x31\x3a"
22904 "\x86\xff\x6f\xd0\xe3\x87\x70\x07"
22905 "\x4d\xb8\xcf\xf3\x99\x50\xb3\xd4"
22906 "\x73\xa2\xfa\xc9\x16\x59\x5d\x81",
22907 .len = 32,
22908 }
22909};
22910
22911/*
22912 * KHAZAD test vectors.
22913 */
22914static const struct cipher_testvec khazad_tv_template[] = {
22915 {
22916 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
22917 "\x00\x00\x00\x00\x00\x00\x00\x00",
22918 .klen = 16,
22919 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
22920 .ctext = "\x49\xa4\xce\x32\xac\x19\x0e\x3f",
22921 .len = 8,
22922 }, {
22923 .key = "\x38\x38\x38\x38\x38\x38\x38\x38"
22924 "\x38\x38\x38\x38\x38\x38\x38\x38",
22925 .klen = 16,
22926 .ptext = "\x38\x38\x38\x38\x38\x38\x38\x38",
22927 .ctext = "\x7e\x82\x12\xa1\xd9\x5b\xe4\xf9",
22928 .len = 8,
22929 }, {
22930 .key = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2"
22931 "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
22932 .klen = 16,
22933 .ptext = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
22934 .ctext = "\xaa\xbe\xc1\x95\xc5\x94\x1a\x9c",
22935 .len = 8,
22936 }, {
22937 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22938 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22939 .klen = 16,
22940 .ptext = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22941 .ctext = "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
22942 .len = 8,
22943 }, {
22944 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22945 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22946 .klen = 16,
22947 .ptext = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22948 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22949 .ctext = "\x04\x74\xf5\x70\x50\x16\xd3\xb8"
22950 "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
22951 .len = 16,
0840605e
JK
22952 },
22953};
22954
92a4c9fe
EB
22955/*
22956 * Anubis test vectors.
22957 */
22958
22959static const struct cipher_testvec anubis_tv_template[] = {
22960 {
22961 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22962 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22963 .klen = 16,
22964 .ptext = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22965 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22966 .ctext = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
22967 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90",
22968 .len = 16,
22969 }, {
22970
22971 .key = "\x03\x03\x03\x03\x03\x03\x03\x03"
22972 "\x03\x03\x03\x03\x03\x03\x03\x03"
22973 "\x03\x03\x03\x03",
22974 .klen = 20,
22975 .ptext = "\x03\x03\x03\x03\x03\x03\x03\x03"
22976 "\x03\x03\x03\x03\x03\x03\x03\x03",
22977 .ctext = "\xdb\xf1\x42\xf4\xd1\x8a\xc7\x49"
22978 "\x87\x41\x6f\x82\x0a\x98\x64\xae",
22979 .len = 16,
22980 }, {
22981 .key = "\x24\x24\x24\x24\x24\x24\x24\x24"
22982 "\x24\x24\x24\x24\x24\x24\x24\x24"
22983 "\x24\x24\x24\x24\x24\x24\x24\x24"
22984 "\x24\x24\x24\x24",
22985 .klen = 28,
22986 .ptext = "\x24\x24\x24\x24\x24\x24\x24\x24"
22987 "\x24\x24\x24\x24\x24\x24\x24\x24",
22988 .ctext = "\xfd\x1b\x4a\xe3\xbf\xf0\xad\x3d"
22989 "\x06\xd3\x61\x27\xfd\x13\x9e\xde",
22990 .len = 16,
22991 }, {
22992 .key = "\x25\x25\x25\x25\x25\x25\x25\x25"
22993 "\x25\x25\x25\x25\x25\x25\x25\x25"
22994 "\x25\x25\x25\x25\x25\x25\x25\x25"
22995 "\x25\x25\x25\x25\x25\x25\x25\x25",
0840605e 22996 .klen = 32,
92a4c9fe
EB
22997 .ptext = "\x25\x25\x25\x25\x25\x25\x25\x25"
22998 "\x25\x25\x25\x25\x25\x25\x25\x25",
22999 .ctext = "\x1a\x91\xfb\x2b\xb7\x78\x6b\xc4"
23000 "\x17\xd9\xff\x40\x3b\x0e\xe5\xfe",
23001 .len = 16,
23002 }, {
23003 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
23004 "\x35\x35\x35\x35\x35\x35\x35\x35"
23005 "\x35\x35\x35\x35\x35\x35\x35\x35"
23006 "\x35\x35\x35\x35\x35\x35\x35\x35"
23007 "\x35\x35\x35\x35\x35\x35\x35\x35",
23008 .klen = 40,
23009 .ptext = "\x35\x35\x35\x35\x35\x35\x35\x35"
23010 "\x35\x35\x35\x35\x35\x35\x35\x35",
23011 .ctext = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
23012 "\x9e\xc6\x84\x0f\x17\x21\x07\xee",
23013 .len = 16,
23014 },
23015};
23016
23017static const struct cipher_testvec anubis_cbc_tv_template[] = {
23018 {
23019 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23020 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
23021 .klen = 16,
cdc69469
EB
23022 .iv_out = "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
23023 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
92a4c9fe
EB
23024 .ptext = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23025 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23026 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
23027 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
23028 .ctext = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
23029 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90"
23030 "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
23031 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
23032 .len = 32,
23033 }, {
23034 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
23035 "\x35\x35\x35\x35\x35\x35\x35\x35"
23036 "\x35\x35\x35\x35\x35\x35\x35\x35"
23037 "\x35\x35\x35\x35\x35\x35\x35\x35"
23038 "\x35\x35\x35\x35\x35\x35\x35\x35",
23039 .klen = 40,
cdc69469
EB
23040 .iv_out = "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
23041 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
92a4c9fe
EB
23042 .ptext = "\x35\x35\x35\x35\x35\x35\x35\x35"
23043 "\x35\x35\x35\x35\x35\x35\x35\x35"
23044 "\x35\x35\x35\x35\x35\x35\x35\x35"
23045 "\x35\x35\x35\x35\x35\x35\x35\x35",
23046 .ctext = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
23047 "\x9e\xc6\x84\x0f\x17\x21\x07\xee"
23048 "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
23049 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
23050 .len = 32,
23051 },
23052};
23053
23054/*
23055 * XETA test vectors
23056 */
23057static const struct cipher_testvec xeta_tv_template[] = {
23058 {
23059 .key = zeroed_string,
23060 .klen = 16,
23061 .ptext = zeroed_string,
23062 .ctext = "\xaa\x22\x96\xe5\x6c\x61\xf3\x45",
23063 .len = 8,
23064 }, {
23065 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
23066 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
23067 .klen = 16,
23068 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
23069 .ctext = "\x82\x3e\xeb\x35\xdc\xdd\xd9\xc3",
23070 .len = 8,
23071 }, {
23072 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
23073 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
23074 .klen = 16,
23075 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
23076 "\x65\x73\x74\x5f\x76\x65\x63\x74",
23077 .ctext = "\xe2\x04\xdb\xf2\x89\x85\x9e\xea"
23078 "\x61\x35\xaa\xed\xb5\xcb\x71\x2c",
23079 .len = 16,
23080 }, {
23081 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
23082 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
23083 .klen = 16,
23084 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
23085 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
23086 "\x79\x6f\x75\x21\x21\x21\x20\x72"
23087 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
23088 .ctext = "\x0b\x03\xcd\x8a\xbe\x95\xfd\xb1"
23089 "\xc1\x44\x91\x0b\xa5\xc9\x1b\xb4"
23090 "\xa9\xda\x1e\x9e\xb1\x3e\x2a\x8f"
23091 "\xea\xa5\x6a\x85\xd1\xf4\xa8\xa5",
23092 .len = 32,
23093 }
23094};
23095
23096/*
23097 * FCrypt test vectors
23098 */
23099static const struct cipher_testvec fcrypt_pcbc_tv_template[] = {
23100 { /* http://www.openafs.org/pipermail/openafs-devel/2000-December/005320.html */
23101 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
23102 .klen = 8,
23103 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
23104 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
23105 .ctext = "\x0E\x09\x00\xC7\x3E\xF7\xED\x41",
23106 .len = 8,
23107 }, {
23108 .key = "\x11\x44\x77\xAA\xDD\x00\x33\x66",
23109 .klen = 8,
23110 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
23111 .ptext = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0",
23112 .ctext = "\xD8\xED\x78\x74\x77\xEC\x06\x80",
23113 .len = 8,
23114 }, { /* From Arla */
23115 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
23116 .klen = 8,
23117 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23118 .ptext = "The quick brown fox jumps over the lazy dogs.\0\0",
23119 .ctext = "\x00\xf0\x0e\x11\x75\xe6\x23\x82"
23120 "\xee\xac\x98\x62\x44\x51\xe4\x84"
23121 "\xc3\x59\xd8\xaa\x64\x60\xae\xf7"
23122 "\xd2\xd9\x13\x79\x72\xa3\x45\x03"
23123 "\x23\xb5\x62\xd7\x0c\xf5\x27\xd1"
23124 "\xf8\x91\x3c\xac\x44\x22\x92\xef",
23125 .len = 48,
23126 }, {
23127 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23128 .klen = 8,
23129 .iv = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
23130 .ptext = "The quick brown fox jumps over the lazy dogs.\0\0",
23131 .ctext = "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
23132 "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
23133 "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
23134 "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
23135 "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
23136 "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
23137 .len = 48,
92a4c9fe
EB
23138 }
23139};
23140
23141/*
23142 * CAMELLIA test vectors.
23143 */
23144static const struct cipher_testvec camellia_tv_template[] = {
23145 {
23146 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23147 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23148 .klen = 16,
23149 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23150 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23151 .ctext = "\x67\x67\x31\x38\x54\x96\x69\x73"
23152 "\x08\x57\x06\x56\x48\xea\xbe\x43",
23153 .len = 16,
23154 }, {
23155 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23156 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
23157 "\x00\x11\x22\x33\x44\x55\x66\x77",
23158 .klen = 24,
23159 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23160 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23161 .ctext = "\xb4\x99\x34\x01\xb3\xe9\x96\xf8"
23162 "\x4e\xe5\xce\xe7\xd7\x9b\x09\xb9",
23163 .len = 16,
23164 }, {
23165 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23166 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
23167 "\x00\x11\x22\x33\x44\x55\x66\x77"
23168 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
23169 .klen = 32,
23170 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
23171 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
23172 .ctext = "\x9a\xcc\x23\x7d\xff\x16\xd7\x6c"
23173 "\x20\xef\x7c\x91\x9e\x3a\x75\x09",
23174 .len = 16,
be6314b4 23175 }, { /* Generated with Crypto++ */
92a4c9fe
EB
23176 .key = "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
23177 "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
23178 "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
23179 "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
0840605e 23180 .klen = 32,
92a4c9fe 23181 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
23182 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23183 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23184 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23185 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23186 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
be6314b4
JK
23187 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23188 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23189 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23190 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23191 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23192 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23193 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23194 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23195 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23196 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23197 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23198 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23199 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23200 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23201 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23202 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23203 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23204 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23205 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23206 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23207 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23208 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23209 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23210 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23211 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23212 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23213 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23214 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23215 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23216 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23217 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23218 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23219 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23220 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23221 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23222 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23223 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23224 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23225 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23226 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23227 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23228 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23229 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23230 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23231 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23232 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23233 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23234 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23235 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23236 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23237 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23238 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23239 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23240 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23241 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23242 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23a836e8
JK
23243 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23244 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23245 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23246 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23247 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23248 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23249 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23250 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23251 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23252 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23253 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23254 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23255 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23256 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23257 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23258 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23259 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23260 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23261 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23262 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23263 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23264 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23265 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23266 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23267 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23268 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23269 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23270 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23271 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23272 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23273 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23274 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23275 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23276 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23277 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23278 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23279 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23280 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23281 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23282 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23283 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23284 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23285 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23286 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23287 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23288 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23289 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23290 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23291 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23292 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23293 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23294 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23295 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23296 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23297 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23298 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23299 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23300 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23301 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23302 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23303 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23304 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23305 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
92a4c9fe
EB
23306 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
23307 .ctext = "\xED\xCD\xDB\xB8\x68\xCE\xBD\xEA"
23308 "\x9D\x9D\xCD\x9F\x4F\xFC\x4D\xB7"
23309 "\xA5\xFF\x6F\x43\x0F\xBA\x32\x04"
23310 "\xB3\xC2\xB9\x03\xAA\x91\x56\x29"
23311 "\x0D\xD0\xFD\xC4\x65\xA5\x69\xB9"
23312 "\xF1\xF6\xB1\xA5\xB2\x75\x4F\x8A"
23313 "\x8D\x7D\x1B\x9B\xC7\x68\x72\xF8"
23314 "\x01\x9B\x17\x0A\x29\xE7\x61\x28"
23315 "\x7F\xA7\x50\xCA\x20\x2C\x96\x3B"
23316 "\x6E\x5C\x5D\x3F\xB5\x7F\xF3\x2B"
23317 "\x04\xEF\x9D\xD4\xCE\x41\x28\x8E"
23318 "\x83\x54\xAE\x7C\x82\x46\x10\xC9"
23319 "\xC4\x8A\x1E\x1F\x4C\xA9\xFC\xEC"
23320 "\x3C\x8C\x30\xFC\x59\xD2\x54\xC4"
23321 "\x6F\x50\xC6\xCA\x8C\x14\x5B\x9C"
23322 "\x18\x56\x5B\xF8\x33\x0E\x4A\xDB"
23323 "\xEC\xB5\x6E\x5B\x31\xC4\x0E\x98"
23324 "\x9F\x32\xBA\xA2\x18\xCF\x55\x43"
23325 "\xFE\x80\x8F\x60\xCF\x05\x30\x9B"
23326 "\x70\x50\x1E\x9C\x08\x87\xE6\x20"
23327 "\xD2\xF3\x27\xF8\x2A\x8D\x12\xB2"
23328 "\xBC\x5F\xFE\x52\x52\xF6\x7F\xB6"
23329 "\xB8\x30\x86\x3B\x0F\x94\x1E\x79"
23330 "\x13\x94\x35\xA2\xB1\x35\x5B\x05"
23331 "\x2A\x98\x6B\x96\x4C\xB1\x20\xBE"
23332 "\xB6\x14\xC2\x06\xBF\xFD\x5F\x2A"
23333 "\xF5\x33\xC8\x19\x45\x14\x44\x5D"
23334 "\xFE\x94\x7B\xBB\x63\x13\x57\xC3"
23335 "\x2A\x8F\x6C\x11\x2A\x07\xA7\x6A"
23336 "\xBF\x20\xD3\x99\xC6\x00\x0B\xBF"
23337 "\x83\x46\x25\x3A\xB0\xF6\xC5\xC8"
23338 "\x00\xCA\xE5\x28\x4A\x7C\x95\x9C"
23339 "\x7B\x43\xAB\xF9\xE4\xF8\x74\xAB"
23340 "\xA7\xB8\x9C\x0F\x53\x7B\xB6\x74"
23341 "\x60\x64\x0D\x1C\x80\xD1\x20\x9E"
23342 "\xDC\x14\x27\x9B\xFC\xBD\x5C\x96"
23343 "\xD2\x51\xDC\x96\xEE\xE5\xEA\x2B"
23344 "\x02\x7C\xAA\x3C\xDC\x9D\x7B\x01"
23345 "\x20\xC3\xE1\x0B\xDD\xAB\xF3\x1E"
23346 "\x19\xA8\x84\x29\x5F\xCC\xC3\x5B"
23347 "\xE4\x33\x59\xDC\x12\xEB\x2B\x4D"
23348 "\x5B\x55\x23\xB7\x40\x31\xDE\xEE"
23349 "\x18\xC9\x3C\x4D\xBC\xED\xE0\x42"
23350 "\xAD\xDE\xA0\xA3\xC3\xFE\x44\xD3"
23351 "\xE1\x9A\xDA\xAB\x32\xFC\x1A\xBF"
23352 "\x63\xA9\xF0\x6A\x08\x46\xBD\x48"
23353 "\x83\x06\xAB\x82\x99\x01\x16\x1A"
23354 "\x03\x36\xC5\x59\x6B\xB8\x8C\x9F"
23355 "\xC6\x51\x3D\xE5\x7F\xBF\xAB\xBC"
23356 "\xC9\xA1\x88\x34\x5F\xA9\x7C\x3B"
23357 "\x9F\x1B\x98\x2B\x4F\xFB\x9B\xF0"
23358 "\xCD\xB6\x45\xB2\x29\x2E\x34\x23"
23359 "\xA9\x97\xC0\x22\x8C\x42\x9B\x5F"
23360 "\x40\xC8\xD7\x3D\x82\x9A\x6F\xAA"
23361 "\x74\x83\x29\x05\xE8\xC4\x4D\x01"
23362 "\xB5\xE5\x84\x3F\x7F\xD3\xE0\x99"
23363 "\xDA\xE7\x6F\x30\xFD\xAA\x92\x30"
23364 "\xA5\x46\x8B\xA2\xE6\x58\x62\x7C"
23365 "\x2C\x35\x1B\x38\x85\x7D\xE8\xF3"
23366 "\x87\x4F\xDA\xD8\x5F\xFC\xB6\x44"
23367 "\xD0\xE3\x9B\x8B\xBF\xD6\xB8\xC4"
23368 "\x73\xAE\x1D\x8B\x5B\x74\x8B\xCB"
23369 "\xA4\xAD\xCF\x5D\xD4\x58\xC9\xCD"
23370 "\xF7\x90\x68\xCF\xC9\x11\x52\x3E"
23371 "\xE8\xA1\xA3\x78\x8B\xD0\xAC\x0A"
23372 "\xD4\xC9\xA3\xA5\x55\x30\xC8\x3E"
23373 "\xED\x28\x39\xE9\x63\xED\x41\x70"
23374 "\x51\xE3\xC4\xA0\xFC\xD5\x43\xCB"
23375 "\x4D\x65\xC8\xFD\x3A\x91\x8F\x60"
23376 "\x8A\xA6\x6D\x9D\x3E\x01\x23\x4B"
23377 "\x50\x47\xC9\xDC\x9B\xDE\x37\xC5"
23378 "\xBF\x67\xB1\x6B\x78\x38\xD5\x7E"
23379 "\xB6\xFF\x67\x83\x3B\x6E\xBE\x23"
23380 "\x45\xFA\x1D\x69\x44\xFD\xC6\xB9"
23381 "\xD0\x4A\x92\xD1\xBE\xF6\x4A\xB7"
23382 "\xCA\xA8\xA2\x9E\x13\x87\x57\x92"
23383 "\x64\x7C\x85\x0B\xB3\x29\x37\xD8"
23384 "\xE6\xAA\xAF\xC4\x03\x67\xA3\xBF"
23385 "\x2E\x45\x83\xB6\xD8\x54\x00\x89"
23386 "\xF6\xBC\x3A\x7A\x88\x58\x51\xED"
23387 "\xF4\x4E\x01\xA5\xC3\x2E\xD9\x42"
23388 "\xBD\x6E\x0D\x0B\x21\xB0\x1A\xCC"
23389 "\xA4\xD3\x3F\xDC\x9B\x81\xD8\xF1"
23390 "\xEA\x7A\x6A\xB7\x07\xC9\x6D\x91"
23391 "\x6D\x3A\xF5\x5F\xA6\xFF\x87\x1E"
23392 "\x3F\xDD\xC0\x72\xEA\xAC\x08\x15"
23393 "\x21\xE6\xC6\xB6\x0D\xD8\x51\x86"
23394 "\x2A\x03\x73\xF7\x29\xD4\xC4\xE4"
23395 "\x7F\x95\x10\xF7\xAB\x3F\x92\x23"
23396 "\xD3\xCE\x9C\x2E\x46\x3B\x63\x43"
23397 "\xBB\xC2\x82\x7A\x83\xD5\x55\xE2"
23398 "\xE7\x9B\x2F\x92\xAF\xFD\x81\x56"
23399 "\x79\xFD\x3E\xF9\x46\xE0\x25\xD4"
23400 "\x38\xDE\xBC\x2C\xC4\x7A\x2A\x8F"
23401 "\x94\x4F\xD0\xAD\x9B\x37\x18\xD4"
23402 "\x0E\x4D\x0F\x02\x3A\xDC\x5A\xA2"
23403 "\x39\x25\x55\x20\x5A\xA6\x02\x9F"
23404 "\xE6\x77\x21\x77\xE5\x4B\x7B\x0B"
23405 "\x30\xF8\x5F\x33\x0F\x49\xCD\xFF"
23406 "\xF2\xE4\x35\xF9\xF0\x63\xC3\x7E"
23407 "\xF1\xA6\x73\xB4\xDF\xE7\xBB\x78"
23408 "\xFF\x21\xA9\xF3\xF3\xCF\x5D\xBA"
23409 "\xED\x87\x98\xAC\xFE\x48\x97\x6D"
23410 "\xA6\x7F\x69\x31\xB1\xC4\xFF\x14"
23411 "\xC6\x76\xD4\x10\xDD\xF6\x49\x2C"
23412 "\x9C\xC8\x6D\x76\xC0\x8F\x5F\x55"
23413 "\x2F\x3C\x8A\x30\xAA\xC3\x16\x55"
23414 "\xC6\xFC\x8D\x8B\xB9\xE5\x80\x6C"
23415 "\xC8\x7E\xBD\x65\x58\x36\xD5\xBC"
23416 "\xF0\x33\x52\x29\x70\xF9\x5C\xE9"
23417 "\xAC\x1F\xB5\x73\x56\x66\x54\xAF"
23418 "\x1B\x8F\x7D\xED\xAB\x03\xCE\xE3"
23419 "\xAE\x47\xB6\x69\x86\xE9\x01\x31"
23420 "\x83\x18\x3D\xF4\x74\x7B\xF9\x42"
23421 "\x4C\xFD\x75\x4A\x6D\xF0\x03\xA6"
23422 "\x2B\x20\x63\xDA\x49\x65\x5E\x8B"
23423 "\xC0\x19\xE3\x8D\xD9\xF3\xB0\x34"
23424 "\xD3\x52\xFC\x68\x00\x43\x1B\x37"
23425 "\x31\x93\x51\x1C\x63\x97\x70\xB0"
23426 "\x99\x78\x83\x13\xFD\xCF\x53\x81"
23427 "\x36\x46\xB5\x42\x52\x2F\x32\xEB"
23428 "\x4A\x3D\xF1\x8F\x1C\x54\x2E\xFC"
23429 "\x41\x75\x5A\x8C\x8E\x6F\xE7\x1A"
23430 "\xAE\xEF\x3E\x82\x12\x0B\x74\x72"
23431 "\xF8\xB2\xAA\x7A\xD6\xFF\xFA\x55"
23432 "\x33\x1A\xBB\xD3\xA2\x7E\x97\x66",
23433 .len = 1008,
92a4c9fe
EB
23434 },
23435};
23436
23437static const struct cipher_testvec camellia_cbc_tv_template[] = {
23438 {
23439 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
23440 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
23441 .klen = 16,
23442 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
23443 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
cdc69469
EB
23444 .iv_out = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
23445 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
92a4c9fe
EB
23446 .ptext = "Single block msg",
23447 .ctext = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
23448 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
23449 .len = 16,
23450 }, {
23451 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
23452 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
23453 .klen = 16,
23454 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
23455 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
cdc69469
EB
23456 .iv_out = "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
23457 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
92a4c9fe
EB
23458 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
23459 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
23460 "\x10\x11\x12\x13\x14\x15\x16\x17"
23461 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
23462 .ctext = "\xa5\xdf\x6e\x50\xda\x70\x6c\x01"
23463 "\x4a\xab\xf3\xf2\xd6\xfc\x6c\xfd"
23464 "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
23465 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
23466 .len = 32,
549595a0
JK
23467 }, { /* Generated with Crypto++ */
23468 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23469 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23470 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23471 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23472 .klen = 32,
92a4c9fe
EB
23473 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23474 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
23475 .iv_out = "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
23476 "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
92a4c9fe 23477 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
23478 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23479 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23480 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23481 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23482 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23483 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23484 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23485 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23486 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23487 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23488 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23489 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23490 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23491 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23492 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23493 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23494 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23495 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23496 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23497 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23498 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23499 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23500 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23501 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23502 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23503 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23504 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23505 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23506 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23507 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23508 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23509 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23510 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23511 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23512 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23513 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23514 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23515 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23516 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23517 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23518 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23519 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23520 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23521 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23522 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23523 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23524 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23525 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23526 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23527 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23528 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23529 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23530 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23531 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23532 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23533 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23534 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23535 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23536 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23537 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23a836e8
JK
23538 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23539 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23540 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23541 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23542 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23543 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23544 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23545 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23546 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23547 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23548 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23549 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23550 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23551 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23552 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23553 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23554 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23555 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23556 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23557 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23558 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23559 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23560 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23561 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23562 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23563 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23564 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23565 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23566 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23567 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23568 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23569 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23570 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23571 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23572 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23573 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23574 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23575 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23576 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23577 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23578 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23579 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23580 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23581 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23582 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23583 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23584 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23585 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23586 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23587 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23588 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23589 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23590 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23591 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23592 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23593 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23594 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23595 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23596 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23597 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23598 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23599 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23600 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23601 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
23602 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
92a4c9fe
EB
23603 .ctext = "\xCD\x3E\x2A\x3B\x3E\x94\xC5\x77"
23604 "\xBA\xBB\x5B\xB1\xDE\x7B\xA4\x40"
23605 "\x88\x39\xE3\xFD\x94\x4B\x25\x58"
23606 "\xE1\x4B\xC4\x18\x7A\xFD\x17\x2B"
23607 "\xB9\xF9\xC2\x27\x6A\xB6\x31\x27"
23608 "\xA6\xAD\xEF\xE5\x5D\xE4\x02\x01"
23609 "\x56\x2E\x10\xC2\x2C\xFF\xC6\x83"
23610 "\xB5\xDC\x4F\x63\xAD\x0E\x63\x5E"
23611 "\x56\xC8\x18\x3D\x79\x86\x97\xEF"
23612 "\x57\x0E\x63\xA1\xC1\x41\x48\xB8"
23613 "\x98\xB7\x51\x6D\x18\xF6\x19\x82"
23614 "\x37\x49\x88\xA4\xEF\x91\x21\x47"
23615 "\x03\x28\xEA\x42\xF4\xFB\x7A\x58"
23616 "\x28\x90\x77\x46\xD8\xD2\x35\x16"
23617 "\x44\xA9\x9E\x49\x52\x2A\xE4\x16"
23618 "\x5D\xF7\x65\xEB\x0F\xC9\x29\xE6"
23619 "\xCF\x76\x91\x89\x8A\x94\x39\xFA"
23620 "\x6B\x5F\x63\x53\x74\x43\x91\xF5"
23621 "\x3F\xBC\x88\x53\xB2\x1A\x02\x3F"
23622 "\x9D\x32\x84\xEB\x56\x28\xD6\x06"
23623 "\xD5\xB2\x20\xA9\xFC\xC3\x76\x62"
23624 "\x32\xCC\x86\xC8\x36\x67\x5E\x7E"
23625 "\xA4\xAA\x15\x63\x6B\xA9\x86\xAF"
23626 "\x1A\x52\x82\x36\x5F\xF4\x3F\x7A"
23627 "\x9B\x78\x62\x3B\x02\x28\x60\xB3"
23628 "\xBA\x82\xB1\xDD\xC9\x60\x8F\x47"
23629 "\xF1\x6B\xFE\xE5\x39\x34\xA0\x28"
23630 "\xA4\xB3\xC9\x7E\xED\x28\x8D\x70"
23631 "\xB2\x1D\xFD\xC6\x00\xCF\x1A\x94"
23632 "\x28\xF8\xC1\x34\xB7\x58\xA5\x6C"
23633 "\x1A\x9D\xE4\xE4\xF6\xB9\xB4\xB0"
23634 "\x5D\x51\x54\x9A\x53\xA0\xF9\x32"
23635 "\xBD\x31\x54\x14\x7B\x33\xEE\x17"
23636 "\xD3\xC7\x1F\x48\xBF\x0B\x22\xA2"
23637 "\x7D\x0C\xDF\xD0\x2E\x98\xFA\xD2"
23638 "\xFA\xCF\x24\x1D\x99\x9B\xD0\x7E"
23639 "\xF4\x4F\x88\xFF\x45\x99\x4A\xF4"
23640 "\xF2\x0A\x5B\x3B\x21\xAB\x92\xAE"
23641 "\x40\x78\x91\x95\xC4\x2F\xA3\xE8"
23642 "\x18\xC7\x07\xA6\xC8\xC0\x66\x33"
23643 "\x35\xC0\xB4\xA0\xF8\xEE\x1E\xF3"
23644 "\x40\xF5\x40\x54\xF1\x84\x8C\xEA"
23645 "\x27\x38\x1F\xF8\x77\xC7\xDF\xD8"
23646 "\x1D\xE2\xD9\x59\x40\x4F\x59\xD4"
23647 "\xF8\x17\x99\x8D\x58\x2D\x72\x44"
23648 "\x9D\x1D\x91\x64\xD6\x3F\x0A\x82"
23649 "\xC7\x57\x3D\xEF\xD3\x41\xFA\xA7"
23650 "\x68\xA3\xB8\xA5\x93\x74\x2E\x85"
23651 "\x4C\x9D\x69\x59\xCE\x15\xAE\xBF"
23652 "\x9C\x8F\x14\x64\x5D\x7F\xCF\x0B"
23653 "\xCE\x43\x5D\x28\xC0\x2F\xFB\x18"
23654 "\x79\x9A\xFC\x43\x16\x7C\x6B\x7B"
23655 "\x38\xB8\x48\x36\x66\x4E\x20\x43"
23656 "\xBA\x76\x13\x9A\xC3\xF2\xEB\x52"
23657 "\xD7\xDC\xB2\x67\x63\x14\x25\xCD"
23658 "\xB1\x13\x4B\xDE\x8C\x59\x21\x84"
23659 "\x81\x8D\x97\x23\x45\x33\x7C\xF3"
23660 "\xC5\xBC\x79\x95\xAA\x84\x68\x31"
23661 "\x2D\x1A\x68\xFE\xEC\x92\x94\xDA"
23662 "\x94\x2A\x6F\xD6\xFE\xE5\x76\x97"
23663 "\xF4\x6E\xEE\xCB\x2B\x95\x4E\x36"
23664 "\x5F\x74\x8C\x86\x5B\x71\xD0\x20"
23665 "\x78\x1A\x7F\x18\x8C\xD9\xCD\xF5"
23666 "\x21\x41\x56\x72\x13\xE1\x86\x07"
23667 "\x07\x26\xF3\x4F\x7B\xEA\xB5\x18"
23668 "\xFE\x94\x2D\x9F\xE0\x72\x18\x65"
23669 "\xB2\xA5\x63\x48\xB4\x13\x22\xF7"
23670 "\x25\xF1\x80\xA8\x7F\x54\x86\x7B"
23671 "\x39\xAE\x95\x0C\x09\x32\x22\x2D"
23672 "\x4D\x73\x39\x0C\x09\x2C\x7C\x10"
23673 "\xD0\x4B\x53\xF6\x90\xC5\x99\x2F"
23674 "\x15\xE1\x7F\xC6\xC5\x7A\x52\x14"
23675 "\x65\xEE\x93\x54\xD0\x66\x15\x3C"
23676 "\x4C\x68\xFD\x64\x0F\xF9\x10\x39"
23677 "\x46\x7A\xDD\x97\x20\xEE\xC7\xD2"
23678 "\x98\x4A\xB6\xE6\xF5\xA8\x1F\x4F"
23679 "\xDB\xAB\x6D\xD5\x9B\x34\x16\x97"
23680 "\x2F\x64\xE5\x37\xEF\x0E\xA1\xE9"
23681 "\xBE\x31\x31\x96\x8B\x40\x18\x75"
23682 "\x11\x75\x14\x32\xA5\x2D\x1B\x6B"
23683 "\xDB\x59\xEB\xFA\x3D\x8E\x7C\xC4"
23684 "\xDE\x68\xC8\x9F\xC9\x99\xE3\xC6"
23685 "\x71\xB0\x12\x57\x89\x0D\xC0\x2B"
23686 "\x9F\x12\x6A\x04\x67\xF1\x95\x31"
23687 "\x59\xFD\x84\x95\x2C\x9C\x5B\xEC"
23688 "\x09\xB0\x43\x96\x4A\x64\x80\x40"
23689 "\xB9\x72\x19\xDD\x70\x42\xFA\xB1"
23690 "\x4A\x2C\x0C\x0A\x60\x6E\xE3\x7C"
23691 "\x37\x5A\xBE\xA4\x62\xCF\x29\xAB"
23692 "\x7F\x4D\xA6\xB3\xE2\xB6\x64\xC6"
23693 "\x33\x0B\xF3\xD5\x01\x38\x74\xA4"
23694 "\x67\x1E\x75\x68\xC3\xAD\x76\xE9"
23695 "\xE9\xBC\xF0\xEB\xD8\xFD\x31\x8A"
23696 "\x5F\xC9\x18\x94\x4B\x86\x66\xFC"
23697 "\xBD\x0B\x3D\xB3\x9F\xFA\x1F\xD9"
23698 "\x78\xC4\xE3\x24\x1C\x67\xA2\xF8"
23699 "\x43\xBC\x76\x75\xBF\x6C\x05\xB3"
23700 "\x32\xE8\x7C\x80\xDB\xC7\xB6\x61"
23701 "\x1A\x3E\x2B\xA7\x25\xED\x8F\xA0"
23702 "\x00\x4B\xF8\x90\xCA\xD8\xFB\x12"
23703 "\xAC\x1F\x18\xE9\xD2\x5E\xA2\x8E"
23704 "\xE4\x84\x6B\x9D\xEB\x1E\x6B\xA3"
23705 "\x7B\xDC\xCE\x15\x97\x27\xB2\x65"
23706 "\xBC\x0E\x47\xAB\x55\x13\x53\xAB"
23707 "\x0E\x34\x55\x02\x5F\x27\xC5\x89"
23708 "\xDF\xC5\x70\xC4\xDD\x76\x82\xEE"
23709 "\x68\xA6\x09\xB0\xE5\x5E\xF1\x0C"
23710 "\xE3\xF3\x09\x9B\xFE\x65\x4B\xB8"
23711 "\x30\xEC\xD5\x7C\x6A\xEC\x1D\xD2"
23712 "\x93\xB7\xA1\x1A\x02\xD4\xC0\xD6"
23713 "\x8D\x4D\x83\x9A\xED\x29\x4E\x14"
23714 "\x86\xD5\x3C\x1A\xD5\xB9\x0A\x6A"
23715 "\x72\x22\xD5\x92\x38\xF1\xA1\x86"
23716 "\xB2\x41\x51\xCA\x4E\xAB\x8F\xD3"
23717 "\x80\x56\xC3\xD7\x65\xE1\xB3\x86"
23718 "\xCB\xCE\x98\xA1\xD4\x59\x1C\x06"
23719 "\x01\xED\xF8\x29\x91\x19\x5C\x9A"
23720 "\xEE\x28\x1B\x48\xD7\x32\xEF\x9F"
23721 "\x6C\x2B\x66\x4E\x78\xD5\x8B\x72"
23722 "\x80\xE7\x29\xDC\x23\x55\x98\x54"
23723 "\xB1\xFF\x3E\x95\x56\xA8\x78\x78"
23724 "\xEF\xC4\xA5\x11\x2D\x2B\xD8\x93"
23725 "\x30\x6E\x7E\x51\xBB\x42\x5F\x03"
23726 "\x43\x94\x23\x7E\xEE\xF0\xA5\x79"
23727 "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
23728 "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
23729 .len = 1008,
0840605e
JK
23730 },
23731};
23732
92a4c9fe 23733static const struct cipher_testvec camellia_ctr_tv_template[] = {
0840605e
JK
23734 { /* Generated with Crypto++ */
23735 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23736 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23737 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23738 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23739 .klen = 32,
23740 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23741 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
23742 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23743 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe
EB
23744 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23745 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23746 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23747 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23748 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23749 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23750 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23751 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23752 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23753 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23754 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23755 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23756 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23757 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23758 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23759 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23760 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23761 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23762 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23763 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23764 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23765 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23766 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23767 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23768 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23769 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23770 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23771 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23772 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23773 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23774 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23775 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23776 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23777 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23778 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23779 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23780 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23781 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23782 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23783 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23784 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23785 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23786 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23787 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23788 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23789 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23790 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23791 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23792 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23793 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23794 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23795 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23796 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23797 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23798 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23799 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23800 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23801 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23802 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23803 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23804 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23805 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
23806 .ctext = "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
0840605e
JK
23807 "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
23808 "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
23809 "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
23810 "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
be6314b4
JK
23811 "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
23812 "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
23813 "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
23814 "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
23815 "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
23816 "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
23817 "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
23818 "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
23819 "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
23820 "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
23821 "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
23822 "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
23823 "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
23824 "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
23825 "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
23826 "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
23827 "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
23828 "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
23829 "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
23830 "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
23831 "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
23832 "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
23833 "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
23834 "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
23835 "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
23836 "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
23837 "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
23838 "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
23839 "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
23840 "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
23841 "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
23842 "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
23843 "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
23844 "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
23845 "\x79\xA2\x99\x28\x93\x1B\x00\x57"
23846 "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
23847 "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
23848 "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
23849 "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
23850 "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
23851 "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
23852 "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
23853 "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
23854 "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
23855 "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
23856 "\x76\x44\x45\xF3\x24\x11\x57\x98"
23857 "\x9A\x86\xB4\x12\x80\x28\x86\x20"
23858 "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
23859 "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
23860 "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
23861 "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
23862 "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
23863 "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
23864 "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
23865 "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
23866 "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
23867 "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D",
92a4c9fe
EB
23868 .len = 496,
23869 }, { /* Generated with Crypto++ */
23870 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23871 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23872 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23873 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23874 .klen = 32,
23875 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23876 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
23877 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23878 "\xC4\x29\x8E\xF3\x35\x9A\xFF\xA4",
92a4c9fe 23879 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
23880 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23881 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23882 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23883 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
23884 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23885 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23886 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23887 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23888 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23889 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23890 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23891 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23892 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23893 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23894 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23895 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23896 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23897 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23898 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23899 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23900 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23901 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23902 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23903 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23904 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23905 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23906 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23907 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23908 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23909 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23910 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23911 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23912 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23913 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23914 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23915 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23916 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23917 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23918 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23919 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23920 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23921 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23922 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23923 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23924 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23925 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23926 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23927 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23928 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23929 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23930 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23931 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23932 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23933 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23934 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23935 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23936 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23937 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23938 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23939 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
23940 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23941 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23942 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23943 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23944 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23945 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23946 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23947 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23948 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23949 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23950 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23951 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23952 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23953 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23954 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23955 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23956 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23957 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23958 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23959 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23960 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23961 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23962 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23963 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23964 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23965 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23966 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23967 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23968 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23969 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23970 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23971 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23972 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23973 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23974 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23975 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23976 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23977 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23978 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23979 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23980 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23981 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23982 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23983 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23984 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23985 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23986 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23987 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23988 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23989 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23990 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23991 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23992 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23993 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23994 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23995 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23996 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23997 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23998 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23999 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
24000 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
24001 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
24002 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
24003 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
24004 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D"
24005 "\xE4\x7B\x12",
24006 .ctext = "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
0840605e
JK
24007 "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
24008 "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
24009 "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
24010 "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
24011 "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
be6314b4
JK
24012 "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
24013 "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
24014 "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
24015 "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
24016 "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
24017 "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
24018 "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
24019 "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
24020 "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
24021 "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
24022 "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
24023 "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
24024 "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
24025 "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
24026 "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
24027 "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
24028 "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
24029 "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
24030 "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
24031 "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
24032 "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
24033 "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
24034 "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
24035 "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
24036 "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
24037 "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
24038 "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
24039 "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
24040 "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
24041 "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
24042 "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
24043 "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
24044 "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
24045 "\x79\xA2\x99\x28\x93\x1B\x00\x57"
24046 "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
24047 "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
24048 "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
24049 "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
24050 "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
24051 "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
24052 "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
24053 "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
24054 "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
24055 "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
24056 "\x76\x44\x45\xF3\x24\x11\x57\x98"
24057 "\x9A\x86\xB4\x12\x80\x28\x86\x20"
24058 "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
24059 "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
24060 "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
24061 "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
24062 "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
24063 "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
24064 "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
24065 "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
24066 "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
24067 "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D"
23a836e8
JK
24068 "\x93\x11\x1C\xE9\xD2\x9F\x6E\x90"
24069 "\xE5\x41\x4A\xE2\x3C\x45\x29\x35"
24070 "\xEC\xD6\x47\x50\xCB\x7B\xA2\x32"
24071 "\xF7\x8B\x62\xF1\xE3\x9A\xFE\xC7"
24072 "\x1D\x8C\x02\x72\x68\x09\xE9\xB6"
24073 "\x4A\x80\xE6\xB1\x56\xDF\x90\xD4"
24074 "\x93\x74\xA4\xCE\x20\x23\xBF\x48"
24075 "\xA5\xDE\x1B\xFA\x40\x69\x31\x98"
24076 "\x62\x6E\xA5\xC7\xBF\x0C\x62\xE5"
24077 "\x6D\xE1\x93\xF1\x83\x10\x1C\xCA"
24078 "\xF6\x5C\x19\xF8\x90\x78\xCB\xE4"
24079 "\x0B\x3A\xB5\xF8\x43\x86\xD3\x3F"
24080 "\xBA\x83\x34\x3C\x42\xCC\x7D\x28"
24081 "\x29\x63\x4F\xD8\x02\x17\xC5\x07"
24082 "\x2C\xA4\xAC\x79\xCB\xC3\xA9\x09"
24083 "\x81\x45\x18\xED\xE4\xCB\x42\x3B"
24084 "\x87\x2D\x23\xDC\xC5\xBA\x45\xBD"
24085 "\x92\xE5\x02\x97\x96\xCE\xAD\xEC"
24086 "\xBA\xD8\x76\xF8\xCA\xC1\x31\xEC"
24087 "\x1E\x4F\x3F\x83\xF8\x33\xE8\x6E"
24088 "\xCC\xF8\x5F\xDD\x65\x50\x99\x69"
24089 "\xAF\x48\xCE\xA5\xBA\xB6\x14\x9F"
24090 "\x05\x93\xB2\xE6\x59\xC8\x28\xFE"
24091 "\x8F\x37\xF9\x64\xB9\xA5\x56\x8F"
24092 "\xF1\x1B\x90\xEF\xAE\xEB\xFC\x09"
24093 "\x11\x7A\xF2\x19\x0A\x0A\x9A\x3C"
24094 "\xE2\x5E\x29\xFA\x31\x9B\xC1\x74"
24095 "\x1E\x10\x3E\x07\xA9\x31\x6D\xF8"
24096 "\x81\xF5\xD5\x8A\x04\x23\x51\xAC"
24097 "\xA2\xE2\x63\xFD\x27\x1F\x79\x5B"
24098 "\x1F\xE8\xDA\x11\x49\x4D\x1C\xBA"
24099 "\x54\xCC\x0F\xBA\x92\x69\xE5\xCB"
24100 "\x41\x1A\x67\xA6\x40\x82\x70\x8C"
24101 "\x19\x79\x08\xA4\x51\x20\x7D\xC9"
24102 "\x12\x27\xAE\x20\x0D\x2C\xA1\x6D"
24103 "\xF4\x55\xD4\xE7\xE6\xD4\x28\x08"
24104 "\x00\x70\x12\x56\x56\x50\xAD\x14"
24105 "\x5C\x3E\xA2\xD1\x36\x3F\x36\x48"
24106 "\xED\xB1\x57\x3E\x5D\x15\xF6\x1E"
24107 "\x53\xE9\xA4\x3E\xED\x7D\xCF\x7D"
24108 "\x29\xAF\xF3\x1E\x51\xA8\x9F\x85"
24109 "\x8B\xF0\xBB\xCE\xCC\x39\xC3\x64"
24110 "\x4B\xF2\xAD\x70\x19\xD4\x44\x8F"
24111 "\x91\x76\xE8\x15\x66\x34\x9F\xF6"
24112 "\x0F\x15\xA4\xA8\x24\xF8\x58\xB1"
24113 "\x38\x46\x47\xC7\x9B\xCA\xE9\x42"
24114 "\x44\xAA\xE6\xB5\x9C\x91\xA4\xD3"
24115 "\x16\xA0\xED\x42\xBE\xB5\x06\x19"
24116 "\xBE\x67\xE8\xBC\x22\x32\xA4\x1E"
24117 "\x93\xEB\xBE\xE9\xE1\x93\xE5\x31"
24118 "\x3A\xA2\x75\xDF\xE3\x6B\xE7\xCC"
24119 "\xB4\x70\x20\xE0\x6D\x82\x7C\xC8"
24120 "\x94\x5C\x5E\x37\x18\xAD\xED\x8B"
24121 "\x44\x86\xCA\x5E\x07\xB7\x70\x8D"
24122 "\x40\x48\x19\x73\x7C\x78\x64\x0B"
24123 "\xDB\x01\xCA\xAE\x63\x19\xE9\xD1"
24124 "\x6B\x2C\x84\x10\x45\x42\x2E\xC3"
24125 "\xDF\x7F\xAA\xE8\x87\x1B\x63\x46"
24126 "\x74\x28\x9D\x05\x30\x20\x62\x41"
24127 "\xC0\x9F\x2C\x36\x2B\x78\xD7\x26"
24128 "\xDF\x58\x51\xED\xFA\xDC\x87\x79"
24129 "\xBF\x8C\xBF\xC4\x0F\xE5\x05\xDA"
24130 "\x45\xE3\x35\x0D\x69\x91\x54\x1C"
24131 "\xE7\x2C\x49\x08\x8B\x72\xFA\x5C"
24132 "\xF1\x6B\xD9",
92a4c9fe 24133 .len = 1011,
92a4c9fe
EB
24134 }, { /* Generated with Crypto++ */
24135 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
24136 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
24137 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
24138 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
24139 .klen = 32,
24140 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
24141 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
24142 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
24143 "\x00\x00\x00\x00\x00\x00\x00\x3C",
92a4c9fe 24144 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
24145 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
24146 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
24147 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
24148 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
24149 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
be6314b4
JK
24150 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
24151 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
24152 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
24153 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
24154 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
24155 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
24156 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
24157 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
24158 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
24159 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
24160 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
24161 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
24162 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
24163 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
24164 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
24165 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
24166 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
24167 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
24168 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
24169 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
24170 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
24171 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
24172 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
24173 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
24174 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
24175 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
24176 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
24177 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
24178 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
24179 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
24180 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
24181 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
24182 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
24183 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
24184 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
24185 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
24186 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
24187 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
24188 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
24189 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
24190 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
24191 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
24192 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
24193 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
24194 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
24195 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
24196 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
24197 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
24198 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
24199 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
24200 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
24201 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
24202 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
24203 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
24204 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
24205 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23a836e8
JK
24206 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
24207 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
24208 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
24209 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
24210 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
24211 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
24212 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
24213 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
24214 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
24215 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
24216 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
24217 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
24218 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
24219 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
24220 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
24221 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
24222 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
24223 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
24224 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
24225 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
24226 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
24227 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
24228 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
24229 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
24230 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
24231 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
24232 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
24233 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
24234 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
24235 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
24236 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
24237 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
24238 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
24239 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
24240 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
24241 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
24242 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
24243 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
24244 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
24245 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
24246 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
24247 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
24248 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
24249 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
24250 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
24251 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
24252 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
24253 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
24254 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
24255 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
24256 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
24257 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
24258 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
24259 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
24260 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
24261 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
24262 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
24263 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
24264 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
24265 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
24266 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
24267 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
24268 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
92a4c9fe
EB
24269 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
24270 .ctext = "\x85\x79\x6C\x8B\x2B\x6D\x14\xF9"
549595a0
JK
24271 "\xA6\x83\xB6\x80\x5B\x3A\xF3\x7E"
24272 "\x30\x29\xEB\x1F\xDC\x19\x5F\xEB"
24273 "\xF7\xC4\x27\x04\x51\x87\xD7\x6F"
24274 "\xB8\x4E\x07\xFB\xAC\x3B\x08\xB4"
24275 "\x4D\xCB\xE8\xE1\x71\x7D\x4F\x48"
24276 "\xCD\x81\x64\xA5\xC4\x07\x1A\x9A"
24277 "\x4B\x62\x90\x0E\xC8\xB3\x2B\x6B"
24278 "\x8F\x9C\x6E\x72\x4B\xBA\xEF\x07"
24279 "\x2C\x56\x07\x5E\x37\x30\x60\xA9"
24280 "\xE3\xEF\xD6\x69\xE1\xA1\x77\x64"
24281 "\x93\x75\x7A\xB7\x7A\x3B\xE9\x43"
24282 "\x23\x35\x95\x91\x80\x8A\xC7\xCF"
24283 "\xC3\xD5\xBF\xE7\xFE\x4C\x06\x6B"
24284 "\x05\x19\x48\xE2\x62\xBA\x4F\xF2"
24285 "\xFB\xEE\xE4\xCB\x79\x9D\xA3\x10"
24286 "\x1D\x29\x8C\x1D\x7A\x88\x5A\xDD"
24287 "\x4E\xB6\x18\xAA\xCD\xE6\x33\x96"
24288 "\xD9\x0F\x90\x5A\x78\x76\x4D\x77"
24289 "\x3C\x20\x89\x3B\xA3\xF9\x07\xFD"
24290 "\xE4\xE8\x20\x2D\x15\x0A\x63\x49"
24291 "\xF5\x4F\x89\xD8\xDE\xA1\x28\x78"
24292 "\x28\x07\x09\x1B\x03\x94\x1D\x4B"
24293 "\x82\x28\x1E\x1D\x95\xBA\xAC\x85"
24294 "\x71\x6E\x3C\x18\x4B\x77\x74\x79"
24295 "\xBF\x67\x0A\x53\x3C\x94\xD9\x60"
24296 "\xE9\x6D\x40\x34\xA0\x2A\x53\x5D"
24297 "\x27\xD5\x47\xF9\xC3\x4B\x27\x29"
24298 "\xE4\x76\x9C\x3F\xA7\x1C\x87\xFC"
24299 "\x6E\x0F\xCF\x9B\x60\xF0\xF0\x8B"
24300 "\x70\x1C\x84\x81\x72\x4D\xB4\x98"
24301 "\x23\x62\xE7\x6A\x2B\xFC\xA5\xB2"
24302 "\xFF\xF5\x71\x07\xCD\x90\x23\x13"
24303 "\x19\xD7\x79\x36\x6C\x9D\x55\x8B"
24304 "\x93\x78\x86\x05\x69\x46\xD0\xC5"
24305 "\x39\x09\xEB\x79\xEF\xFA\x9F\xAE"
24306 "\xF3\xD5\x44\xC3\xFD\x86\xD2\x7C"
24307 "\x83\x4B\xD8\x75\x9C\x18\x04\x7B"
24308 "\x73\xAD\x72\xA4\xF6\xAB\xCF\x4B"
24309 "\xCC\x01\x45\x90\xA6\x43\x05\x0C"
24310 "\x6C\x4F\x62\x77\x57\x97\x9F\xEE"
24311 "\x75\xA7\x3C\x38\xD1\x0F\x3D\x0E"
24312 "\x2C\x43\x98\xFB\x13\x65\x73\xE4"
24313 "\x3C\x1E\xD6\x90\x08\xF7\xE0\x99"
24314 "\x3B\xF1\x9D\x6C\x48\xA9\x0E\x32"
24315 "\x17\xC2\xCC\x20\xA1\x19\x26\xAA"
24316 "\xE0\x75\x2F\xFB\x54\x66\x0A\xDF"
24317 "\xB5\xF2\x1F\xC1\x34\x3C\x30\x56"
24318 "\xE8\xDC\xF7\x92\x6B\xBF\x17\x24"
24319 "\xEC\x94\xB5\x3B\xD6\xCE\xA2\x54"
24320 "\x10\x7F\x50\xDE\x69\x77\xD5\x37"
24321 "\xFE\x9C\x10\x83\xC5\xEB\xC9\x53"
24322 "\xB7\xF3\xC4\x20\xAF\x0A\x7E\x57"
24323 "\x3A\xE6\x75\xFE\x89\x00\x6E\x48"
24324 "\xFB\x99\x17\x2C\xF6\x64\x40\x95"
24325 "\x5E\xDC\x7A\xA6\x70\xC7\xF4\xDD"
24326 "\x52\x05\x24\x34\xF9\x0E\xC8\x64"
24327 "\x6D\xE2\xD8\x80\x53\x31\x4C\xFE"
24328 "\xB4\x3A\x5F\x19\xCF\x42\x1B\x22"
24329 "\x0B\x2D\x7B\xF1\xC5\x43\xF7\x5E"
24330 "\x12\xA8\x01\x64\x16\x0B\x26\x5A"
23a836e8
JK
24331 "\x0C\x95\x0F\x40\xC5\x5A\x06\x7C"
24332 "\xCF\xF5\xD5\xB7\x7A\x34\x23\xB6"
24333 "\xAA\x9E\xA8\x98\xA2\xF8\x3D\xD3"
24334 "\x3F\x23\x69\x63\x56\x96\x45\xD6"
24335 "\x74\x23\x1D\x5C\x63\xCC\xD8\x78"
24336 "\x16\xE2\x9C\xD2\x80\x02\xF2\x28"
24337 "\x69\x2F\xC4\xA8\x15\x15\x24\x3B"
24338 "\xCB\xF0\x14\xE4\x62\xC8\xF3\xD1"
24339 "\x03\x58\x1B\x33\x77\x74\x1F\xB4"
24340 "\x07\x86\xF2\x21\xB7\x41\xAE\xBF"
24341 "\x25\xC2\xFF\x51\xEF\xEA\xCE\xC4"
24342 "\x5F\xD9\xB8\x18\x6A\xF0\x0F\x0D"
24343 "\xF8\x04\xBB\x6D\x62\x33\x87\x26"
24344 "\x4F\x2F\x14\x6E\xDC\xDB\x66\x09"
24345 "\x2A\xEF\x7D\x84\x10\xAC\x82\x5E"
24346 "\xD2\xE4\xAD\x74\x7A\x6D\xCC\x3A"
24347 "\x7B\x62\xD8\xD6\x07\x2D\xF7\xDF"
24348 "\x9B\xB3\x82\xCF\x9C\x1D\x76\x5C"
24349 "\xAC\x7B\xD4\x9B\x45\xA1\x64\x11"
24350 "\x66\xF1\xA7\x0B\xF9\xDD\x00\xDD"
24351 "\xA4\x45\x3D\x3E\x03\xC9\x2E\xCB"
24352 "\xC3\x14\x84\x72\xFD\x41\xDC\xBD"
24353 "\x75\xBE\xA8\xE5\x16\x48\x64\x39"
24354 "\xCA\xF3\xE6\xDC\x25\x24\xF1\x6D"
24355 "\xB2\x8D\xC5\x38\x54\xD3\x5D\x6D"
24356 "\x0B\x29\x10\x15\x0E\x13\x3B\xAC"
24357 "\x7E\xCC\x9E\x3E\x18\x48\xA6\x02"
24358 "\xEF\x03\xB2\x2E\xE3\xD2\x70\x21"
24359 "\xB4\x19\x26\xBE\x3A\x3D\x05\xE0"
24360 "\xF8\x09\xAF\xE4\x31\x26\x92\x2F"
24361 "\x8F\x55\xAC\xED\x0B\xB2\xA5\x34"
24362 "\xBE\x50\xB1\x02\x22\x96\xE3\x40"
24363 "\x7B\x70\x50\x6E\x3B\xD5\xE5\xA0"
24364 "\x8E\xA2\xAD\x14\x60\x5C\x7A\x2B"
24365 "\x3D\x1B\x7F\xC1\xC0\x2C\x56\x36"
24366 "\xD2\x0A\x32\x06\x97\x34\xB9\xF4"
24367 "\x6F\x9F\x7E\x80\xD0\x9D\xF7\x6A"
24368 "\x21\xC1\xA2\x6A\xB1\x96\x5B\x4D"
24369 "\x7A\x15\x6C\xC4\x4E\xB8\xE0\x9E"
24370 "\x6C\x50\xF3\x9C\xC9\xB5\x23\xB7"
24371 "\xF1\xD4\x29\x4A\x23\xC4\xAD\x1E"
24372 "\x2C\x07\xD2\x43\x5F\x57\x93\xCA"
24373 "\x85\xF9\x9F\xAD\x4C\xF1\xE4\xB1"
24374 "\x1A\x8E\x28\xA4\xB6\x52\x77\x7E"
24375 "\x68\xC6\x47\xB9\x76\xCC\x65\x5F"
24376 "\x0B\xF9\x67\x93\xD8\x0E\x9A\x37"
24377 "\x5F\x41\xED\x64\x6C\xAD\x5F\xED"
24378 "\x3F\x8D\xFB\x8E\x1E\xA0\xE4\x1F"
24379 "\xC2\xC7\xED\x18\x43\xE1\x20\x86"
24380 "\x5D\xBC\x30\x70\x22\xA1\xDC\x53"
24381 "\x10\x3A\x8D\x47\x82\xCD\x7F\x59"
24382 "\x03\x2D\x6D\xF5\xE7\x79\xD4\x07"
24383 "\x68\x2A\xA5\x42\x19\x4D\xAF\xF5"
24384 "\xED\x47\x83\xBC\x5F\x62\x84\xDA"
24385 "\xDA\x41\xFF\xB0\x1D\x64\xA3\xC8"
24386 "\xBD\x4E\xE0\xB8\x7F\xEE\x55\x0A"
24387 "\x4E\x61\xB2\x51\xF6\x9C\x95\xF6"
24388 "\x92\xBB\xF6\xC5\xF0\x09\x86\xDE"
24389 "\x37\x9E\x29\xF9\x2A\x18\x73\x0D"
24390 "\xDC\x7E\x6B\x7B\x1B\x43\x8C\xEA"
24391 "\x13\xC8\x1A\x47\x0A\x2D\x6D\x56"
24392 "\xCD\xD2\xE7\x53\x1A\xAB\x1C\x3C"
24393 "\xC5\x9B\x03\x70\x29\x2A\x49\x09"
24394 "\x67\xA1\xEA\xD6\x3A\x5B\xBF\x71"
24395 "\x1D\x48\x64\x6C\xFB\xC0\x9E\x36",
92a4c9fe 24396 .len = 1008,
0840605e 24397 },
0840605e
JK
24398};
24399
92a4c9fe 24400static const struct cipher_testvec camellia_lrw_tv_template[] = {
0840605e
JK
24401 /* Generated from AES-LRW test vectors */
24402 {
24403 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
24404 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
24405 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
24406 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
24407 .klen = 32,
24408 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24409 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 24410 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 24411 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 24412 .ctext = "\x92\x68\x19\xd7\xb7\x5b\x0a\x31"
0840605e 24413 "\x97\xcc\x72\xbe\x99\x17\xeb\x3e",
92a4c9fe 24414 .len = 16,
0840605e
JK
24415 }, {
24416 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
24417 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
24418 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
24419 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
24420 .klen = 32,
24421 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24422 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 24423 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 24424 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 24425 .ctext = "\x73\x09\xb7\x50\xb6\x77\x30\x50"
0840605e 24426 "\x5c\x8a\x9c\x26\x77\x9d\xfc\x4a",
92a4c9fe 24427 .len = 16,
0840605e
JK
24428 }, {
24429 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
24430 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
24431 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
24432 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
24433 .klen = 32,
24434 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24435 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 24436 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 24437 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 24438 .ctext = "\x90\xae\x83\xe0\x22\xb9\x60\x91"
0840605e 24439 "\xfa\xa9\xb7\x98\xe3\xed\x87\x01",
92a4c9fe 24440 .len = 16,
0840605e
JK
24441 }, {
24442 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
24443 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
92a4c9fe
EB
24444 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
24445 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
24446 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
24447 .klen = 40,
24448 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24449 "\x00\x00\x00\x00\x00\x00\x00\x01",
24450 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
24451 "\x38\x39\x41\x42\x43\x44\x45\x46",
24452 .ctext = "\x99\xe9\x6e\xd4\xc9\x21\xa5\xf0"
24453 "\xd8\x83\xef\xd9\x07\x16\x5f\x35",
24454 .len = 16,
24455 }, {
24456 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
24457 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
24458 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
24459 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
24460 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
24461 .klen = 40,
24462 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24463 "\x00\x00\x00\x02\x00\x00\x00\x00",
24464 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
24465 "\x38\x39\x41\x42\x43\x44\x45\x46",
24466 .ctext = "\x42\x88\xf4\xcb\x21\x11\x6d\x8e"
24467 "\xde\x1a\xf2\x29\xf1\x4a\xe0\x15",
24468 .len = 16,
24469 }, {
24470 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
24471 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
24472 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
24473 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
24474 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
24475 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
24476 .klen = 48,
24477 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24478 "\x00\x00\x00\x00\x00\x00\x00\x01",
24479 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
24480 "\x38\x39\x41\x42\x43\x44\x45\x46",
24481 .ctext = "\x40\xaa\x34\x86\x4a\x8f\x78\xb9"
24482 "\xdb\xdb\x0f\x3d\x48\x70\xbe\x8d",
24483 .len = 16,
24484 }, {
24485 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
24486 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
24487 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
24488 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
24489 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
24490 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
24491 .klen = 48,
24492 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24493 "\x00\x00\x00\x02\x00\x00\x00\x00",
24494 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
24495 "\x38\x39\x41\x42\x43\x44\x45\x46",
24496 .ctext = "\x04\xab\x28\x37\x31\x7a\x26\xab"
24497 "\xa1\x70\x1b\x9c\xe7\xdd\x83\xff",
24498 .len = 16,
24499 }, {
24500 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
24501 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
24502 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
24503 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
24504 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
24505 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
24506 .klen = 48,
24507 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24508 "\x00\x00\x00\x00\x00\x00\x00\x01",
24509 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
0840605e
JK
24510 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
24511 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
24512 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
24513 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
24514 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
24515 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
24516 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
24517 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
24518 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
24519 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
24520 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
24521 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
24522 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
24523 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
24524 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
24525 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
24526 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
24527 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
24528 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
24529 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
24530 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
24531 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
24532 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
24533 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
24534 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
24535 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
24536 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
24537 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
24538 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
24539 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
24540 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
24541 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
24542 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
24543 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
24544 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
24545 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
24546 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
24547 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
24548 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
24549 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
24550 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
24551 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
24552 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
24553 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
24554 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
24555 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
24556 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
24557 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
24558 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
24559 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
24560 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
24561 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
24562 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
24563 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
24564 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
24565 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
24566 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
24567 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
24568 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
24569 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
24570 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
24571 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
24572 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
24573 .ctext = "\x90\x69\x8e\xf2\x14\x86\x59\xf9"
24574 "\xec\xe7\xfa\x3f\x48\x9d\x7f\x96"
24575 "\x67\x76\xac\x2c\xd2\x63\x18\x93"
24576 "\x13\xf8\xf1\xf6\x71\x77\xb3\xee"
24577 "\x93\xb2\xcc\xf3\x26\xc1\x16\x4f"
24578 "\xd4\xe8\x43\xc1\x68\xa3\x3e\x06"
24579 "\x38\x51\xff\xa8\xb9\xa4\xeb\xb1"
24580 "\x62\xdd\x78\x81\xea\x1d\xef\x04"
24581 "\x1d\x07\xc1\x67\xc8\xd6\x77\xa1"
24582 "\x84\x95\xf4\x9a\xd9\xbc\x2d\xe2"
24583 "\xf6\x80\xfc\x91\x2a\xbc\x42\xa0"
24584 "\x40\x41\x69\xaa\x71\xc0\x37\xec"
24585 "\x39\xf3\xf2\xec\x82\xc3\x88\x79"
24586 "\xbc\xc3\xaa\xb7\xcf\x6a\x72\x80"
24587 "\x4c\xf4\x84\x8f\x13\x9e\x94\x5c"
24588 "\xe5\xb2\x91\xbb\x92\x51\x4d\xf1"
24589 "\xd6\x0d\x71\x6b\x7a\xc2\x2f\x12"
24590 "\x6f\x75\xc7\x80\x99\x50\x84\xcf"
24591 "\xa8\xeb\xd6\xe1\x1c\x59\x81\x7e"
24592 "\xb9\xb3\xde\x7a\x93\x14\x12\xa2"
24593 "\xf7\x43\xb3\x9d\x1a\x87\x65\x91"
24594 "\x42\x08\x40\x82\x06\x1c\x2d\x55"
24595 "\x6e\x48\xd5\x74\x07\x6e\x9d\x80"
24596 "\xeb\xb4\x97\xa1\x36\xdf\xfa\x74"
24597 "\x79\x7f\x5a\x75\xe7\x71\xc8\x8c"
24598 "\x7e\xf8\x3a\x77\xcd\x32\x05\xf9"
24599 "\x3d\xd4\xe9\xa2\xbb\xc4\x8b\x83"
24600 "\x42\x5c\x82\xfa\xe9\x4b\x96\x3b"
24601 "\x7f\x89\x8b\xf9\xf1\x87\xda\xf0"
24602 "\x87\xef\x13\x5d\xf0\xe2\xc5\xc1"
24603 "\xed\x14\xa9\x57\x19\x63\x40\x04"
24604 "\x24\xeb\x6e\x19\xd1\x3d\x70\x78"
24605 "\xeb\xda\x55\x70\x2c\x4f\x41\x5b"
24606 "\x56\x9f\x1a\xd3\xac\xf1\xc0\xc3"
24607 "\x21\xec\xd7\xd2\x55\x32\x7c\x2e"
24608 "\x3c\x48\x8e\xb4\x85\x35\x47\xfe"
24609 "\xe2\x88\x79\x98\x6a\xc9\x8d\xff"
24610 "\xe9\x89\x6e\xb8\xe2\x97\x00\xbd"
24611 "\xa4\x8f\xba\xd0\x8c\xcb\x79\x99"
24612 "\xb3\xb2\xb2\x7a\xc3\xb7\xef\x75"
24613 "\x23\x52\x76\xc3\x50\x6e\x66\xf8"
24614 "\xa2\xe2\xce\xba\x40\x21\x3f\xc9"
24615 "\x0a\x32\x7f\xf7\x08\x8c\x66\xcf"
24616 "\xd3\xdf\x57\x59\x83\xb8\xe1\x85"
24617 "\xd6\x8f\xfb\x48\x1f\x3a\xc4\x2f"
24618 "\xb4\x2d\x58\xab\xd8\x7f\x5e\x3a"
24619 "\xbc\x62\x3e\xe2\x6a\x52\x0d\x76"
24620 "\x2f\x1c\x1a\x30\xed\x95\x2a\x44"
24621 "\x35\xa5\x83\x04\x84\x01\x99\x56"
24622 "\xb7\xe3\x10\x96\xfa\xdc\x19\xdd"
24623 "\xe2\x7f\xcb\xa0\x49\x1b\xff\x4c"
24624 "\x73\xf6\xbb\x94\x00\xe8\xa9\x3d"
24625 "\xe2\x20\xe9\x3f\xfa\x07\x5d\x77"
24626 "\x06\xd5\x4f\x4d\x02\xb8\x40\x1b"
24627 "\x30\xed\x1a\x50\x19\xef\xc4\x2c"
24628 "\x02\xd9\xc5\xd3\x11\x33\x37\xe5"
24629 "\x2b\xa3\x95\xa6\xee\xd8\x74\x1d"
24630 "\x68\xa0\xeb\xbf\xdd\x5e\x99\x96"
24631 "\x91\xc3\x94\x24\xa5\x12\xa2\x37"
24632 "\xb3\xac\xcf\x2a\xfd\x55\x34\xfe"
24633 "\x79\x92\x3e\xe6\x1b\x49\x57\x5d"
24634 "\x93\x6c\x01\xf7\xcc\x4e\x20\xd1"
24635 "\xb2\x1a\xd8\x4c\xbd\x1d\x10\xe9"
24636 "\x5a\xa8\x92\x7f\xba\xe6\x0c\x95",
24637 .len = 512,
0840605e
JK
24638 },
24639};
24640
92a4c9fe 24641static const struct cipher_testvec camellia_xts_tv_template[] = {
0840605e
JK
24642 /* Generated from AES-XTS test vectors */
24643 {
24644 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
24645 "\x00\x00\x00\x00\x00\x00\x00\x00"
24646 "\x00\x00\x00\x00\x00\x00\x00\x00"
24647 "\x00\x00\x00\x00\x00\x00\x00\x00",
24648 .klen = 32,
24649 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24650 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24651 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
0840605e
JK
24652 "\x00\x00\x00\x00\x00\x00\x00\x00"
24653 "\x00\x00\x00\x00\x00\x00\x00\x00"
24654 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24655 .ctext = "\x06\xcb\xa5\xf1\x04\x63\xb2\x41"
0840605e
JK
24656 "\xdc\xca\xfa\x09\xba\x74\xb9\x05"
24657 "\x78\xba\xa4\xf8\x67\x4d\x7e\xad"
24658 "\x20\x18\xf5\x0c\x41\x16\x2a\x61",
92a4c9fe 24659 .len = 32,
0840605e
JK
24660 }, {
24661 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
24662 "\x11\x11\x11\x11\x11\x11\x11\x11"
24663 "\x22\x22\x22\x22\x22\x22\x22\x22"
24664 "\x22\x22\x22\x22\x22\x22\x22\x22",
24665 .klen = 32,
24666 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
24667 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24668 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
0840605e
JK
24669 "\x44\x44\x44\x44\x44\x44\x44\x44"
24670 "\x44\x44\x44\x44\x44\x44\x44\x44"
24671 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe 24672 .ctext = "\xc2\xb9\xdc\x44\x1d\xdf\xf2\x86"
0840605e
JK
24673 "\x8d\x35\x42\x0a\xa5\x5e\x3d\x4f"
24674 "\xb5\x37\x06\xff\xbd\xd4\x91\x70"
24675 "\x80\x1f\xb2\x39\x10\x89\x44\xf5",
92a4c9fe 24676 .len = 32,
0840605e
JK
24677 }, {
24678 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
24679 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
24680 "\x22\x22\x22\x22\x22\x22\x22\x22"
24681 "\x22\x22\x22\x22\x22\x22\x22\x22",
24682 .klen = 32,
24683 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
24684 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24685 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
0840605e
JK
24686 "\x44\x44\x44\x44\x44\x44\x44\x44"
24687 "\x44\x44\x44\x44\x44\x44\x44\x44"
24688 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe 24689 .ctext = "\x52\x1f\x9d\xf5\x5a\x58\x5a\x7e"
0840605e
JK
24690 "\x9f\xd0\x8e\x02\x9c\x9a\x6a\xa7"
24691 "\xb4\x3b\xce\xe7\x17\xaa\x89\x6a"
24692 "\x35\x3c\x6b\xb5\x61\x1c\x79\x38",
92a4c9fe 24693 .len = 32,
0840605e
JK
24694 }, {
24695 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
24696 "\x23\x53\x60\x28\x74\x71\x35\x26"
24697 "\x31\x41\x59\x26\x53\x58\x97\x93"
24698 "\x23\x84\x62\x64\x33\x83\x27\x95",
24699 .klen = 32,
24700 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24701 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24702 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
0840605e
JK
24703 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24704 "\x10\x11\x12\x13\x14\x15\x16\x17"
24705 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24706 "\x20\x21\x22\x23\x24\x25\x26\x27"
24707 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24708 "\x30\x31\x32\x33\x34\x35\x36\x37"
24709 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24710 "\x40\x41\x42\x43\x44\x45\x46\x47"
24711 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24712 "\x50\x51\x52\x53\x54\x55\x56\x57"
24713 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24714 "\x60\x61\x62\x63\x64\x65\x66\x67"
24715 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24716 "\x70\x71\x72\x73\x74\x75\x76\x77"
24717 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24718 "\x80\x81\x82\x83\x84\x85\x86\x87"
24719 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24720 "\x90\x91\x92\x93\x94\x95\x96\x97"
24721 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24722 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24723 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24724 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24725 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24726 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24727 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24728 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24729 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24730 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24731 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24732 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24733 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
24734 "\x00\x01\x02\x03\x04\x05\x06\x07"
24735 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24736 "\x10\x11\x12\x13\x14\x15\x16\x17"
24737 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24738 "\x20\x21\x22\x23\x24\x25\x26\x27"
24739 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24740 "\x30\x31\x32\x33\x34\x35\x36\x37"
24741 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24742 "\x40\x41\x42\x43\x44\x45\x46\x47"
24743 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24744 "\x50\x51\x52\x53\x54\x55\x56\x57"
24745 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24746 "\x60\x61\x62\x63\x64\x65\x66\x67"
24747 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24748 "\x70\x71\x72\x73\x74\x75\x76\x77"
24749 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24750 "\x80\x81\x82\x83\x84\x85\x86\x87"
24751 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24752 "\x90\x91\x92\x93\x94\x95\x96\x97"
24753 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24754 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24755 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24756 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24757 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24758 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24759 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24760 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24761 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24762 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24763 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24764 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24765 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
24766 .ctext = "\xc7\xf9\x0a\xaa\xcb\xb5\x8f\x33"
24767 "\x60\xc3\xe9\x47\x90\xb7\x50\x57"
24768 "\xa3\xad\x81\x2f\xf5\x22\x96\x02"
24769 "\xaa\x7f\xea\xac\x29\x78\xca\x2a"
24770 "\x7c\xcd\x31\x1a\x3c\x40\x0a\x73"
24771 "\x09\x66\xad\x72\x0e\x4d\x5d\x77"
24772 "\xbc\xb8\x76\x80\x37\x59\xa9\x01"
24773 "\x9e\xfb\xdb\x6c\x93\xef\xb6\x8d"
24774 "\x1e\xc1\x94\xa8\xd4\xb5\xb0\x01"
24775 "\xd5\x01\x97\x28\xcd\x7a\x1f\xe8"
24776 "\x08\xda\x76\x00\x65\xcf\x7b\x31"
24777 "\xc6\xfa\xf2\x3b\x00\xa7\x6a\x9e"
24778 "\x6c\x43\x80\x87\xe0\xbb\x4e\xe5"
24779 "\xdc\x8a\xdf\xc3\x1d\x1b\x41\x04"
24780 "\xfb\x54\xdd\x29\x27\xc2\x65\x17"
24781 "\x36\x88\xb0\x85\x8d\x73\x7e\x4b"
24782 "\x1d\x16\x8a\x52\xbc\xa6\xbc\xa4"
24783 "\x8c\xd1\x04\x16\xbf\x8c\x01\x0f"
24784 "\x7e\x6b\x59\x15\x29\xd1\x9b\xd3"
24785 "\x6c\xee\xac\xdc\x45\x58\xca\x5b"
24786 "\x70\x0e\x6a\x12\x86\x82\x79\x9f"
24787 "\x16\xd4\x9d\x67\xcd\x70\x65\x26"
24788 "\x21\x72\x1e\xa1\x94\x8a\x83\x0c"
24789 "\x92\x42\x58\x5e\xa2\xc5\x31\xf3"
24790 "\x7b\xd1\x31\xd4\x15\x80\x31\x61"
24791 "\x5c\x53\x10\xdd\xea\xc8\x83\x5c"
24792 "\x7d\xa7\x05\x66\xcc\x1e\xbb\x05"
24793 "\x47\xae\xb4\x0f\x84\xd8\xf6\xb5"
24794 "\xa1\xc6\x52\x00\x52\xe8\xdc\xd9"
24795 "\x16\x31\xb2\x47\x91\x67\xaa\x28"
24796 "\x2c\x29\x85\xa3\xf7\xf2\x24\x93"
24797 "\x23\x80\x1f\xa8\x1b\x82\x8d\xdc"
24798 "\x9f\x0b\xcd\xb4\x3c\x20\xbc\xec"
24799 "\x4f\xc7\xee\xf8\xfd\xd9\xfb\x7e"
24800 "\x3f\x0d\x23\xfa\x3f\xa7\xcc\x66"
24801 "\x1c\xfe\xa6\x86\xf6\xf7\x85\xc7"
24802 "\x43\xc1\xd4\xfc\xe4\x79\xc9\x1d"
24803 "\xf8\x89\xcd\x20\x27\x84\x5d\x5c"
24804 "\x8e\x4f\x1f\xeb\x08\x21\x4f\xa3"
24805 "\xe0\x7e\x0b\x9c\xe7\x42\xcf\xb7"
24806 "\x3f\x43\xcc\x86\x71\x34\x6a\xd9"
24807 "\x5e\xec\x8f\x36\xc9\x0a\x03\xfe"
24808 "\x18\x41\xdc\x9e\x2e\x75\x20\x3e"
24809 "\xcc\x77\xe0\x8f\xe8\x43\x37\x4c"
24810 "\xed\x1a\x5a\xb3\xfa\x43\xc9\x71"
24811 "\x9f\xc5\xce\xcf\xff\xe7\x77\x1e"
24812 "\x35\x93\xde\x6b\xc0\x6a\x7e\xa9"
24813 "\x34\xb8\x27\x74\x08\xda\xf2\x4a"
24814 "\x23\x5b\x9f\x55\x3a\x57\x82\x52"
24815 "\xea\x6d\xc3\xc7\xf2\xc8\xb5\xdc"
24816 "\xc5\xb9\xbb\xaa\xf2\x29\x9f\x49"
24817 "\x7a\xef\xfe\xdc\x9f\xc9\x28\xe2"
24818 "\x96\x0b\x35\x84\x05\x0d\xd6\x2a"
24819 "\xea\x5a\xbf\x69\xde\xee\x4f\x8f"
24820 "\x84\xb9\xcf\xa7\x57\xea\xe0\xe8"
24821 "\x96\xef\x0f\x0e\xec\xc7\xa6\x74"
24822 "\xb1\xfe\x7a\x6d\x11\xdd\x0e\x15"
24823 "\x4a\x1e\x73\x7f\x55\xea\xf6\xe1"
24824 "\x5b\xb6\x71\xda\xb0\x0c\xba\x26"
24825 "\x5c\x48\x38\x6d\x1c\x32\xb2\x7d"
24826 "\x05\x87\xc2\x1e\x7e\x2d\xd4\x33"
24827 "\xcc\x06\xdb\xe7\x82\x29\x63\xd1"
24828 "\x52\x84\x4f\xee\x27\xe8\x02\xd4"
24829 "\x34\x3c\x69\xc2\xbd\x20\xe6\x7a",
24830 .len = 512,
0840605e
JK
24831 }, {
24832 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
24833 "\x23\x53\x60\x28\x74\x71\x35\x26"
24834 "\x62\x49\x77\x57\x24\x70\x93\x69"
24835 "\x99\x59\x57\x49\x66\x96\x76\x27"
24836 "\x31\x41\x59\x26\x53\x58\x97\x93"
24837 "\x23\x84\x62\x64\x33\x83\x27\x95"
24838 "\x02\x88\x41\x97\x16\x93\x99\x37"
24839 "\x51\x05\x82\x09\x74\x94\x45\x92",
24840 .klen = 64,
24841 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
24842 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24843 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
0840605e
JK
24844 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24845 "\x10\x11\x12\x13\x14\x15\x16\x17"
24846 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24847 "\x20\x21\x22\x23\x24\x25\x26\x27"
24848 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24849 "\x30\x31\x32\x33\x34\x35\x36\x37"
24850 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24851 "\x40\x41\x42\x43\x44\x45\x46\x47"
24852 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24853 "\x50\x51\x52\x53\x54\x55\x56\x57"
24854 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24855 "\x60\x61\x62\x63\x64\x65\x66\x67"
24856 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24857 "\x70\x71\x72\x73\x74\x75\x76\x77"
24858 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24859 "\x80\x81\x82\x83\x84\x85\x86\x87"
24860 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24861 "\x90\x91\x92\x93\x94\x95\x96\x97"
24862 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24863 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24864 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24865 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24866 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24867 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24868 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24869 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24870 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24871 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24872 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24873 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24874 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
24875 "\x00\x01\x02\x03\x04\x05\x06\x07"
24876 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24877 "\x10\x11\x12\x13\x14\x15\x16\x17"
24878 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24879 "\x20\x21\x22\x23\x24\x25\x26\x27"
24880 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24881 "\x30\x31\x32\x33\x34\x35\x36\x37"
24882 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24883 "\x40\x41\x42\x43\x44\x45\x46\x47"
24884 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24885 "\x50\x51\x52\x53\x54\x55\x56\x57"
24886 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24887 "\x60\x61\x62\x63\x64\x65\x66\x67"
24888 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24889 "\x70\x71\x72\x73\x74\x75\x76\x77"
24890 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24891 "\x80\x81\x82\x83\x84\x85\x86\x87"
24892 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24893 "\x90\x91\x92\x93\x94\x95\x96\x97"
24894 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24895 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24896 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24897 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24898 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24899 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24900 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24901 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24902 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24903 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24904 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24905 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24906 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
24907 .ctext = "\x49\xcd\xb8\xbf\x2f\x73\x37\x28"
24908 "\x9a\x7f\x6e\x57\x55\xb8\x07\x88"
24909 "\x4a\x0d\x8b\x55\x60\xed\xb6\x7b"
24910 "\xf1\x74\xac\x96\x05\x7b\x32\xca"
24911 "\xd1\x4e\xf1\x58\x29\x16\x24\x6c"
24912 "\xf2\xb3\xe4\x88\x84\xac\x4d\xee"
24913 "\x97\x07\x82\xf0\x07\x12\x38\x0a"
24914 "\x67\x62\xaf\xfd\x85\x9f\x0a\x55"
24915 "\xa5\x20\xc5\x60\xe4\x68\x53\xa4"
24916 "\x0e\x2e\x65\xe3\xe4\x0c\x30\x7c"
24917 "\x1c\x01\x4f\x55\xa9\x13\xeb\x25"
24918 "\x21\x87\xbc\xd3\xe7\x67\x4f\x38"
24919 "\xa8\x14\x25\x71\xe9\x2e\x4c\x21"
24920 "\x41\x82\x0c\x45\x39\x35\xa8\x75"
24921 "\x03\x29\x01\x84\x8c\xab\x48\xbe"
24922 "\x11\x56\x22\x67\xb7\x67\x1a\x09"
24923 "\xa1\x72\x25\x41\x3c\x39\x65\x80"
24924 "\x7d\x2f\xf8\x2c\x73\x04\x58\x9d"
24925 "\xdd\x16\x8b\x63\x70\x4e\xc5\x17"
24926 "\x21\xe0\x84\x51\x4b\x6f\x05\x52"
24927 "\xe3\x63\x34\xfa\xa4\xaf\x33\x20"
24928 "\xc1\xae\x32\xc4\xb8\x2b\xdb\x76"
24929 "\xd9\x02\x31\x2f\xa3\xc6\xd0\x7b"
24930 "\xaf\x1b\x84\xe3\x9b\xbf\xa6\xe0"
24931 "\xb8\x8a\x13\x88\x71\xf4\x11\xa5"
24932 "\xe9\xa9\x10\x33\xe0\xbe\x49\x89"
24933 "\x41\x22\xf5\x9d\x80\x3e\x3b\x76"
24934 "\x01\x16\x50\x6e\x7c\x6a\x81\xe9"
24935 "\x13\x2c\xde\xb2\x5f\x79\xba\xb2"
24936 "\xb1\x75\xae\xd2\x07\x98\x4b\x69"
24937 "\xae\x7d\x5b\x90\xc2\x6c\xe6\x98"
24938 "\xd3\x4c\xa1\xa3\x9c\xc9\x33\x6a"
24939 "\x0d\x23\xb1\x79\x25\x13\x4b\xe5"
24940 "\xaf\x93\x20\x5c\x7f\x06\x7a\x34"
24941 "\x0b\x78\xe3\x67\x26\xe0\xad\x95"
24942 "\xc5\x4e\x26\x22\xcf\x73\x77\x62"
24943 "\x3e\x10\xd7\x90\x4b\x52\x1c\xc9"
24944 "\xef\x38\x52\x18\x0e\x29\x7e\xef"
24945 "\x34\xfe\x31\x95\xc5\xbc\xa8\xe2"
24946 "\xa8\x4e\x9f\xea\xa6\xf0\xfe\x5d"
24947 "\xc5\x39\x86\xed\x2f\x6d\xa0\xfe"
24948 "\x96\xcd\x41\x10\x78\x4e\x0c\xc9"
24949 "\xc3\x6d\x0f\xb7\xe8\xe0\x62\xab"
24950 "\x8b\xf1\x21\x89\xa1\x12\xaa\xfa"
24951 "\x9d\x70\xbe\x4c\xa8\x98\x89\x01"
24952 "\xb9\xe2\x61\xde\x0c\x4a\x0b\xaa"
24953 "\x89\xf5\x14\x79\x18\x8f\x3b\x0d"
24954 "\x21\x17\xf8\x59\x15\x24\x64\x22"
24955 "\x57\x48\x80\xd5\x3d\x92\x30\x07"
24956 "\xd9\xa1\x4a\x23\x16\x43\x48\x0e"
24957 "\x2b\x2d\x1b\x87\xef\x7e\xbd\xfa"
24958 "\x49\xbc\x7e\x68\x6e\xa8\x46\x95"
24959 "\xad\x5e\xfe\x0a\xa8\xd3\x1a\x5d"
24960 "\x6b\x84\xf3\x00\xba\x52\x05\x02"
24961 "\xe3\x96\x4e\xb6\x79\x3f\x43\xd3"
24962 "\x4d\x3f\xd6\xab\x0a\xc4\x75\x2d"
24963 "\xd1\x08\xc3\x6a\xc8\x37\x29\xa0"
24964 "\xcc\x9a\x05\xdd\x5c\xe1\xff\x66"
24965 "\xf2\x7a\x1d\xf2\xaf\xa9\x48\x89"
24966 "\xf5\x21\x0f\x02\x48\x83\x74\xbf"
24967 "\x2e\xe6\x93\x7b\xa0\xf4\xb1\x2b"
24968 "\xb1\x02\x0a\x5c\x79\x19\x3b\x75"
24969 "\xb7\x16\xd8\x12\x5c\xcd\x7d\x4e"
24970 "\xd5\xc6\x99\xcc\x4e\x6c\x94\x95",
24971 .len = 512,
0840605e 24972 },
da7f033d
HX
24973};
24974
24975/*
24976 * SEED test vectors
24977 */
92a4c9fe 24978static const struct cipher_testvec seed_tv_template[] = {
da7f033d
HX
24979 {
24980 .key = zeroed_string,
24981 .klen = 16,
92a4c9fe 24982 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d 24983 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
92a4c9fe 24984 .ctext = "\x5e\xba\xc6\xe0\x05\x4e\x16\x68"
da7f033d 24985 "\x19\xaf\xf1\xcc\x6d\x34\x6c\xdb",
92a4c9fe 24986 .len = 16,
da7f033d
HX
24987 }, {
24988 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
24989 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
24990 .klen = 16,
92a4c9fe
EB
24991 .ptext = zeroed_string,
24992 .ctext = "\xc1\x1f\x22\xf2\x01\x40\x50\x50"
da7f033d 24993 "\x84\x48\x35\x97\xe4\x37\x0f\x43",
92a4c9fe 24994 .len = 16,
da7f033d
HX
24995 }, {
24996 .key = "\x47\x06\x48\x08\x51\xe6\x1b\xe8"
24997 "\x5d\x74\xbf\xb3\xfd\x95\x61\x85",
24998 .klen = 16,
92a4c9fe 24999 .ptext = "\x83\xa2\xf8\xa2\x88\x64\x1f\xb9"
da7f033d 25000 "\xa4\xe9\xa5\xcc\x2f\x13\x1c\x7d",
92a4c9fe 25001 .ctext = "\xee\x54\xd1\x3e\xbc\xae\x70\x6d"
da7f033d 25002 "\x22\x6b\xc3\x14\x2c\xd4\x0d\x4a",
92a4c9fe 25003 .len = 16,
da7f033d
HX
25004 }, {
25005 .key = "\x28\xdb\xc3\xbc\x49\xff\xd8\x7d"
25006 "\xcf\xa5\x09\xb1\x1d\x42\x2b\xe7",
25007 .klen = 16,
92a4c9fe 25008 .ptext = "\xb4\x1e\x6b\xe2\xeb\xa8\x4a\x14"
da7f033d 25009 "\x8e\x2e\xed\x84\x59\x3c\x5e\xc7",
92a4c9fe 25010 .ctext = "\x9b\x9b\x7b\xfc\xd1\x81\x3c\xb9"
da7f033d 25011 "\x5d\x0b\x36\x18\xf4\x0f\x51\x22",
92a4c9fe 25012 .len = 16,
da7f033d
HX
25013 }
25014};
25015
92a4c9fe 25016static const struct cipher_testvec chacha20_tv_template[] = {
3590ebf2
MW
25017 { /* RFC7539 A.2. Test Vector #1 */
25018 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
25019 "\x00\x00\x00\x00\x00\x00\x00\x00"
25020 "\x00\x00\x00\x00\x00\x00\x00\x00"
25021 "\x00\x00\x00\x00\x00\x00\x00\x00",
25022 .klen = 32,
25023 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25024 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25025 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
3590ebf2
MW
25026 "\x00\x00\x00\x00\x00\x00\x00\x00"
25027 "\x00\x00\x00\x00\x00\x00\x00\x00"
25028 "\x00\x00\x00\x00\x00\x00\x00\x00"
25029 "\x00\x00\x00\x00\x00\x00\x00\x00"
25030 "\x00\x00\x00\x00\x00\x00\x00\x00"
25031 "\x00\x00\x00\x00\x00\x00\x00\x00"
25032 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25033 .ctext = "\x76\xb8\xe0\xad\xa0\xf1\x3d\x90"
3590ebf2
MW
25034 "\x40\x5d\x6a\xe5\x53\x86\xbd\x28"
25035 "\xbd\xd2\x19\xb8\xa0\x8d\xed\x1a"
25036 "\xa8\x36\xef\xcc\x8b\x77\x0d\xc7"
25037 "\xda\x41\x59\x7c\x51\x57\x48\x8d"
25038 "\x77\x24\xe0\x3f\xb8\xd8\x4a\x37"
25039 "\x6a\x43\xb8\xf4\x15\x18\xa1\x1c"
25040 "\xc3\x87\xb6\x69\xb2\xee\x65\x86",
92a4c9fe 25041 .len = 64,
3590ebf2
MW
25042 }, { /* RFC7539 A.2. Test Vector #2 */
25043 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
25044 "\x00\x00\x00\x00\x00\x00\x00\x00"
25045 "\x00\x00\x00\x00\x00\x00\x00\x00"
25046 "\x00\x00\x00\x00\x00\x00\x00\x01",
25047 .klen = 32,
25048 .iv = "\x01\x00\x00\x00\x00\x00\x00\x00"
25049 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 25050 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
3590ebf2
MW
25051 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
25052 "\x6f\x20\x74\x68\x65\x20\x49\x45"
25053 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
25054 "\x64\x65\x64\x20\x62\x79\x20\x74"
25055 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
25056 "\x69\x62\x75\x74\x6f\x72\x20\x66"
25057 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
25058 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
25059 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
25060 "\x20\x70\x61\x72\x74\x20\x6f\x66"
25061 "\x20\x61\x6e\x20\x49\x45\x54\x46"
25062 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
25063 "\x74\x2d\x44\x72\x61\x66\x74\x20"
25064 "\x6f\x72\x20\x52\x46\x43\x20\x61"
25065 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
25066 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
25067 "\x20\x6d\x61\x64\x65\x20\x77\x69"
25068 "\x74\x68\x69\x6e\x20\x74\x68\x65"
25069 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
25070 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
25071 "\x45\x54\x46\x20\x61\x63\x74\x69"
25072 "\x76\x69\x74\x79\x20\x69\x73\x20"
25073 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
25074 "\x65\x64\x20\x61\x6e\x20\x22\x49"
25075 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
25076 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
25077 "\x22\x2e\x20\x53\x75\x63\x68\x20"
25078 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25079 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
25080 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
25081 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25082 "\x74\x73\x20\x69\x6e\x20\x49\x45"
25083 "\x54\x46\x20\x73\x65\x73\x73\x69"
25084 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
25085 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
25086 "\x77\x72\x69\x74\x74\x65\x6e\x20"
25087 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
25088 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
25089 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
25090 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
25091 "\x64\x65\x20\x61\x74\x20\x61\x6e"
25092 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
25093 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
25094 "\x20\x77\x68\x69\x63\x68\x20\x61"
25095 "\x72\x65\x20\x61\x64\x64\x72\x65"
25096 "\x73\x73\x65\x64\x20\x74\x6f",
92a4c9fe 25097 .ctext = "\xa3\xfb\xf0\x7d\xf3\xfa\x2f\xde"
3590ebf2
MW
25098 "\x4f\x37\x6c\xa2\x3e\x82\x73\x70"
25099 "\x41\x60\x5d\x9f\x4f\x4f\x57\xbd"
25100 "\x8c\xff\x2c\x1d\x4b\x79\x55\xec"
25101 "\x2a\x97\x94\x8b\xd3\x72\x29\x15"
25102 "\xc8\xf3\xd3\x37\xf7\xd3\x70\x05"
25103 "\x0e\x9e\x96\xd6\x47\xb7\xc3\x9f"
25104 "\x56\xe0\x31\xca\x5e\xb6\x25\x0d"
25105 "\x40\x42\xe0\x27\x85\xec\xec\xfa"
25106 "\x4b\x4b\xb5\xe8\xea\xd0\x44\x0e"
25107 "\x20\xb6\xe8\xdb\x09\xd8\x81\xa7"
25108 "\xc6\x13\x2f\x42\x0e\x52\x79\x50"
25109 "\x42\xbd\xfa\x77\x73\xd8\xa9\x05"
25110 "\x14\x47\xb3\x29\x1c\xe1\x41\x1c"
25111 "\x68\x04\x65\x55\x2a\xa6\xc4\x05"
25112 "\xb7\x76\x4d\x5e\x87\xbe\xa8\x5a"
25113 "\xd0\x0f\x84\x49\xed\x8f\x72\xd0"
25114 "\xd6\x62\xab\x05\x26\x91\xca\x66"
25115 "\x42\x4b\xc8\x6d\x2d\xf8\x0e\xa4"
25116 "\x1f\x43\xab\xf9\x37\xd3\x25\x9d"
25117 "\xc4\xb2\xd0\xdf\xb4\x8a\x6c\x91"
25118 "\x39\xdd\xd7\xf7\x69\x66\xe9\x28"
25119 "\xe6\x35\x55\x3b\xa7\x6c\x5c\x87"
25120 "\x9d\x7b\x35\xd4\x9e\xb2\xe6\x2b"
25121 "\x08\x71\xcd\xac\x63\x89\x39\xe2"
25122 "\x5e\x8a\x1e\x0e\xf9\xd5\x28\x0f"
25123 "\xa8\xca\x32\x8b\x35\x1c\x3c\x76"
25124 "\x59\x89\xcb\xcf\x3d\xaa\x8b\x6c"
25125 "\xcc\x3a\xaf\x9f\x39\x79\xc9\x2b"
25126 "\x37\x20\xfc\x88\xdc\x95\xed\x84"
25127 "\xa1\xbe\x05\x9c\x64\x99\xb9\xfd"
25128 "\xa2\x36\xe7\xe8\x18\xb0\x4b\x0b"
25129 "\xc3\x9c\x1e\x87\x6b\x19\x3b\xfe"
25130 "\x55\x69\x75\x3f\x88\x12\x8c\xc0"
25131 "\x8a\xaa\x9b\x63\xd1\xa1\x6f\x80"
25132 "\xef\x25\x54\xd7\x18\x9c\x41\x1f"
25133 "\x58\x69\xca\x52\xc5\xb8\x3f\xa3"
25134 "\x6f\xf2\x16\xb9\xc1\xd3\x00\x62"
25135 "\xbe\xbc\xfd\x2d\xc5\xbc\xe0\x91"
25136 "\x19\x34\xfd\xa7\x9a\x86\xf6\xe6"
25137 "\x98\xce\xd7\x59\xc3\xff\x9b\x64"
25138 "\x77\x33\x8f\x3d\xa4\xf9\xcd\x85"
25139 "\x14\xea\x99\x82\xcc\xaf\xb3\x41"
25140 "\xb2\x38\x4d\xd9\x02\xf3\xd1\xab"
25141 "\x7a\xc6\x1d\xd2\x9c\x6f\x21\xba"
25142 "\x5b\x86\x2f\x37\x30\xe3\x7c\xfd"
25143 "\xc4\xfd\x80\x6c\x22\xf2\x21",
92a4c9fe 25144 .len = 375,
549f6415 25145
3590ebf2
MW
25146 }, { /* RFC7539 A.2. Test Vector #3 */
25147 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
25148 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
25149 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
25150 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
25151 .klen = 32,
25152 .iv = "\x2a\x00\x00\x00\x00\x00\x00\x00"
25153 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 25154 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
3590ebf2
MW
25155 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
25156 "\x6e\x64\x20\x74\x68\x65\x20\x73"
25157 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
25158 "\x76\x65\x73\x0a\x44\x69\x64\x20"
25159 "\x67\x79\x72\x65\x20\x61\x6e\x64"
25160 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
25161 "\x69\x6e\x20\x74\x68\x65\x20\x77"
25162 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
25163 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
25164 "\x65\x72\x65\x20\x74\x68\x65\x20"
25165 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
25166 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
25167 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
25168 "\x72\x61\x74\x68\x73\x20\x6f\x75"
25169 "\x74\x67\x72\x61\x62\x65\x2e",
92a4c9fe 25170 .ctext = "\x62\xe6\x34\x7f\x95\xed\x87\xa4"
3590ebf2
MW
25171 "\x5f\xfa\xe7\x42\x6f\x27\xa1\xdf"
25172 "\x5f\xb6\x91\x10\x04\x4c\x0d\x73"
25173 "\x11\x8e\xff\xa9\x5b\x01\xe5\xcf"
25174 "\x16\x6d\x3d\xf2\xd7\x21\xca\xf9"
25175 "\xb2\x1e\x5f\xb1\x4c\x61\x68\x71"
25176 "\xfd\x84\xc5\x4f\x9d\x65\xb2\x83"
25177 "\x19\x6c\x7f\xe4\xf6\x05\x53\xeb"
25178 "\xf3\x9c\x64\x02\xc4\x22\x34\xe3"
25179 "\x2a\x35\x6b\x3e\x76\x43\x12\xa6"
25180 "\x1a\x55\x32\x05\x57\x16\xea\xd6"
25181 "\x96\x25\x68\xf8\x7d\x3f\x3f\x77"
25182 "\x04\xc6\xa8\xd1\xbc\xd1\xbf\x4d"
25183 "\x50\xd6\x15\x4b\x6d\xa7\x31\xb1"
25184 "\x87\xb5\x8d\xfd\x72\x8a\xfa\x36"
25185 "\x75\x7a\x79\x7a\xc1\x88\xd1",
92a4c9fe 25186 .len = 127,
6692cbc2
MW
25187 }, { /* Self-made test vector for long data */
25188 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
25189 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
25190 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
25191 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
25192 .klen = 32,
25193 .iv = "\x1c\x00\x00\x00\x00\x00\x00\x00"
25194 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 25195 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
6692cbc2
MW
25196 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
25197 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
25198 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
25199 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
25200 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
25201 "\x01\xc6\x67\xda\x03\x91\x18\x90"
25202 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
25203 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
25204 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
25205 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
25206 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
25207 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
25208 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
25209 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
25210 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
25211 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
25212 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
25213 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
25214 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
25215 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
25216 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
25217 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
25218 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
25219 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
25220 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
25221 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
25222 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
25223 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
25224 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
25225 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
25226 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
25227 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
25228 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
25229 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
25230 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
25231 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
25232 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
25233 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
25234 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
25235 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
25236 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
25237 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
25238 "\x49\x46\x00\x88\x22\x8d\xce\xea"
25239 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
25240 "\x72\x11\xf5\x50\x73\x04\x40\x47"
25241 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
25242 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
25243 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
25244 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
25245 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
25246 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
25247 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
25248 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
25249 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
25250 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
25251 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
25252 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
25253 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
25254 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
25255 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
25256 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
25257 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
25258 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
25259 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
25260 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
25261 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
25262 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
25263 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
25264 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
25265 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
25266 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
25267 "\x65\x69\x8a\x45\x29\xef\x74\x85"
25268 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
25269 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
25270 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
25271 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
25272 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
25273 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
25274 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
25275 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
25276 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
25277 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
25278 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
25279 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
25280 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
25281 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
25282 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
25283 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
25284 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
25285 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
25286 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
25287 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
25288 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
25289 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
25290 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
25291 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
25292 "\x25\x94\x10\x5f\x40\x00\x64\x99"
25293 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
25294 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
25295 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
25296 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
25297 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
25298 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
25299 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
25300 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
25301 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
25302 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
25303 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
25304 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
25305 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
25306 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
25307 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
25308 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
25309 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
25310 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
25311 "\xb9\x83\x90\xef\x20\x59\x46\xff"
25312 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
25313 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
25314 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
25315 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
25316 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
25317 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
25318 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
25319 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
25320 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
25321 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
25322 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
25323 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
25324 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
25325 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
25326 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
25327 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
25328 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
25329 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
25330 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
25331 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
25332 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
25333 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
25334 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
25335 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
25336 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
25337 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
25338 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
25339 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
25340 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
25341 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
25342 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
25343 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
25344 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
25345 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
25346 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
25347 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
25348 "\xca\x34\x83\x27\x10\x5b\x68\x45"
25349 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
25350 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
25351 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
25352 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
25353 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
25354 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
25355 "\x72",
92a4c9fe 25356 .ctext = "\x45\xe8\xe0\xb6\x9c\xca\xfd\x87"
6692cbc2
MW
25357 "\xe8\x1d\x37\x96\x8a\xe3\x40\x35"
25358 "\xcf\x5e\x3a\x46\x3d\xfb\xd0\x69"
25359 "\xde\xaf\x7a\xd5\x0d\xe9\x52\xec"
25360 "\xc2\x82\xe5\x3e\x7d\xb2\x4a\xd9"
25361 "\xbb\xc3\x9f\xc0\x5d\xac\x93\x8d"
25362 "\x0e\x6f\xd3\xd7\xfb\x6a\x0d\xce"
25363 "\x92\x2c\xf7\xbb\x93\x57\xcc\xee"
25364 "\x42\x72\x6f\xc8\x4b\xd2\x76\xbf"
25365 "\xa0\xe3\x7a\x39\xf9\x5c\x8e\xfd"
25366 "\xa1\x1d\x41\xe5\x08\xc1\x1c\x11"
25367 "\x92\xfd\x39\x5c\x51\xd0\x2f\x66"
25368 "\x33\x4a\x71\x15\xfe\xee\x12\x54"
25369 "\x8c\x8f\x34\xd8\x50\x3c\x18\xa6"
25370 "\xc5\xe1\x46\x8a\xfb\x5f\x7e\x25"
25371 "\x9b\xe2\xc3\x66\x41\x2b\xb3\xa5"
25372 "\x57\x0e\x94\x17\x26\x39\xbb\x54"
25373 "\xae\x2e\x6f\x42\xfb\x4d\x89\x6f"
25374 "\x9d\xf1\x16\x2e\xe3\xe7\xfc\xe3"
25375 "\xb2\x4b\x2b\xa6\x7c\x04\x69\x3a"
25376 "\x70\x5a\xa7\xf1\x31\x64\x19\xca"
25377 "\x45\x79\xd8\x58\x23\x61\xaf\xc2"
25378 "\x52\x05\xc3\x0b\xc1\x64\x7c\x81"
25379 "\xd9\x11\xcf\xff\x02\x3d\x51\x84"
25380 "\x01\xac\xc6\x2e\x34\x2b\x09\x3a"
25381 "\xa8\x5d\x98\x0e\x89\xd9\xef\x8f"
25382 "\xd9\xd7\x7d\xdd\x63\x47\x46\x7d"
25383 "\xa1\xda\x0b\x53\x7d\x79\xcd\xc9"
25384 "\x86\xdd\x6b\x13\xa1\x9a\x70\xdd"
25385 "\x5c\xa1\x69\x3c\xe4\x5d\xe3\x8c"
25386 "\xe5\xf4\x87\x9c\x10\xcf\x0f\x0b"
25387 "\xc8\x43\xdc\xf8\x1d\x62\x5e\x5b"
25388 "\xe2\x03\x06\xc5\x71\xb6\x48\xa5"
25389 "\xf0\x0f\x2d\xd5\xa2\x73\x55\x8f"
25390 "\x01\xa7\x59\x80\x5f\x11\x6c\x40"
25391 "\xff\xb1\xf2\xc6\x7e\x01\xbb\x1c"
25392 "\x69\x9c\xc9\x3f\x71\x5f\x07\x7e"
25393 "\xdf\x6f\x99\xca\x9c\xfd\xf9\xb9"
25394 "\x49\xe7\xcc\x91\xd5\x9b\x8f\x03"
25395 "\xae\xe7\x61\x32\xef\x41\x6c\x75"
25396 "\x84\x9b\x8c\xce\x1d\x6b\x93\x21"
25397 "\x41\xec\xc6\xad\x8e\x0c\x48\xa8"
25398 "\xe2\xf5\x57\xde\xf7\x38\xfd\x4a"
25399 "\x6f\xa7\x4a\xf9\xac\x7d\xb1\x85"
25400 "\x7d\x6c\x95\x0a\x5a\xcf\x68\xd2"
25401 "\xe0\x7a\x26\xd9\xc1\x6d\x3e\xc6"
25402 "\x37\xbd\xbe\x24\x36\x77\x9f\x1b"
25403 "\xc1\x22\xf3\x79\xae\x95\x78\x66"
25404 "\x97\x11\xc0\x1a\xf1\xe8\x0d\x38"
25405 "\x09\xc2\xee\xb7\xd3\x46\x7b\x59"
25406 "\x77\x23\xe8\xb4\x92\x3d\x78\xbe"
25407 "\xe2\x25\x63\xa5\x2a\x06\x70\x92"
25408 "\x32\x63\xf9\x19\x21\x68\xe1\x0b"
25409 "\x9a\xd0\xee\x21\xdb\x1f\xe0\xde"
25410 "\x3e\x64\x02\x4d\x0e\xe0\x0a\xa9"
25411 "\xed\x19\x8c\xa8\xbf\xe3\x2e\x75"
25412 "\x24\x2b\xb0\xe5\x82\x6a\x1e\x6f"
25413 "\x71\x2a\x3a\x60\xed\x06\x0d\x17"
25414 "\xa2\xdb\x29\x1d\xae\xb2\xc4\xfb"
25415 "\x94\x04\xd8\x58\xfc\xc4\x04\x4e"
25416 "\xee\xc7\xc1\x0f\xe9\x9b\x63\x2d"
25417 "\x02\x3e\x02\x67\xe5\xd8\xbb\x79"
25418 "\xdf\xd2\xeb\x50\xe9\x0a\x02\x46"
25419 "\xdf\x68\xcf\xe7\x2b\x0a\x56\xd6"
25420 "\xf7\xbc\x44\xad\xb8\xb5\x5f\xeb"
25421 "\xbc\x74\x6b\xe8\x7e\xb0\x60\xc6"
25422 "\x0d\x96\x09\xbb\x19\xba\xe0\x3c"
25423 "\xc4\x6c\xbf\x0f\x58\xc0\x55\x62"
25424 "\x23\xa0\xff\xb5\x1c\xfd\x18\xe1"
25425 "\xcf\x6d\xd3\x52\xb4\xce\xa6\xfa"
25426 "\xaa\xfb\x1b\x0b\x42\x6d\x79\x42"
25427 "\x48\x70\x5b\x0e\xdd\x3a\xc9\x69"
25428 "\x8b\x73\x67\xf6\x95\xdb\x8c\xfb"
25429 "\xfd\xb5\x08\x47\x42\x84\x9a\xfa"
25430 "\xcc\x67\xb2\x3c\xb6\xfd\xd8\x32"
25431 "\xd6\x04\xb6\x4a\xea\x53\x4b\xf5"
25432 "\x94\x16\xad\xf0\x10\x2e\x2d\xb4"
25433 "\x8b\xab\xe5\x89\xc7\x39\x12\xf3"
25434 "\x8d\xb5\x96\x0b\x87\x5d\xa7\x7c"
25435 "\xb0\xc2\xf6\x2e\x57\x97\x2c\xdc"
25436 "\x54\x1c\x34\x72\xde\x0c\x68\x39"
25437 "\x9d\x32\xa5\x75\x92\x13\x32\xea"
25438 "\x90\x27\xbd\x5b\x1d\xb9\x21\x02"
25439 "\x1c\xcc\xba\x97\x5e\x49\x58\xe8"
25440 "\xac\x8b\xf3\xce\x3c\xf0\x00\xe9"
25441 "\x6c\xae\xe9\x77\xdf\xf4\x02\xcd"
25442 "\x55\x25\x89\x9e\x90\xf3\x6b\x8f"
25443 "\xb7\xd6\x47\x98\x26\x2f\x31\x2f"
25444 "\x8d\xbf\x54\xcd\x99\xeb\x80\xd7"
25445 "\xac\xc3\x08\xc2\xa6\x32\xf1\x24"
25446 "\x76\x7c\x4f\x78\x53\x55\xfb\x00"
25447 "\x8a\xd6\x52\x53\x25\x45\xfb\x0a"
25448 "\x6b\xb9\xbe\x3c\x5e\x11\xcc\x6a"
25449 "\xdd\xfc\xa7\xc4\x79\x4d\xbd\xfb"
25450 "\xce\x3a\xf1\x7a\xda\xeb\xfe\x64"
25451 "\x28\x3d\x0f\xee\x80\xba\x0c\xf8"
25452 "\xe9\x5b\x3a\xd4\xae\xc9\xf3\x0e"
25453 "\xe8\x5d\xc5\x5c\x0b\x20\x20\xee"
25454 "\x40\x0d\xde\x07\xa7\x14\xb4\x90"
25455 "\xb6\xbd\x3b\xae\x7d\x2b\xa7\xc7"
25456 "\xdc\x0b\x4c\x5d\x65\xb0\xd2\xc5"
25457 "\x79\x61\x23\xe0\xa2\x99\x73\x55"
25458 "\xad\xc6\xfb\xc7\x54\xb5\x98\x1f"
25459 "\x8c\x86\xc2\x3f\xbe\x5e\xea\x64"
25460 "\xa3\x60\x18\x9f\x80\xaf\x52\x74"
25461 "\x1a\xfe\x22\xc2\x92\x67\x40\x02"
25462 "\x08\xee\x67\x5b\x67\xe0\x3d\xde"
25463 "\x7a\xaf\x8e\x28\xf3\x5e\x0e\xf4"
25464 "\x48\x56\xaa\x85\x22\xd8\x36\xed"
25465 "\x3b\x3d\x68\x69\x30\xbc\x71\x23"
25466 "\xb1\x6e\x61\x03\x89\x44\x03\xf4"
25467 "\x32\xaa\x4c\x40\x9f\x69\xfb\x70"
25468 "\x91\xcc\x1f\x11\xbd\x76\x67\xe6"
25469 "\x10\x8b\x29\x39\x68\xea\x4e\x6d"
25470 "\xae\xfb\x40\xcf\xe2\xd0\x0d\x8d"
25471 "\x6f\xed\x9b\x8d\x64\x7a\x94\x8e"
25472 "\x32\x38\x78\xeb\x7d\x5f\xf9\x4d"
25473 "\x13\xbe\x21\xea\x16\xe7\x5c\xee"
25474 "\xcd\xf6\x5f\xc6\x45\xb2\x8f\x2b"
25475 "\xb5\x93\x3e\x45\xdb\xfd\xa2\x6a"
25476 "\xec\x83\x92\x99\x87\x47\xe0\x7c"
25477 "\xa2\x7b\xc4\x2a\xcd\xc0\x81\x03"
25478 "\x98\xb0\x87\xb6\x86\x13\x64\x33"
25479 "\x4c\xd7\x99\xbf\xdb\x7b\x6e\xaa"
25480 "\x76\xcc\xa0\x74\x1b\xa3\x6e\x83"
25481 "\xd4\xba\x7a\x84\x9d\x91\x71\xcd"
25482 "\x60\x2d\x56\xfd\x26\x35\xcb\xeb"
25483 "\xac\xe9\xee\xa4\xfc\x18\x5b\x91"
25484 "\xd5\xfe\x84\x45\xe0\xc7\xfd\x11"
25485 "\xe9\x00\xb6\x54\xdf\xe1\x94\xde"
25486 "\x2b\x70\x9f\x94\x7f\x15\x0e\x83"
25487 "\x63\x10\xb3\xf5\xea\xd3\xe8\xd1"
25488 "\xa5\xfc\x17\x19\x68\x9a\xbc\x17"
25489 "\x30\x43\x0a\x1a\x33\x92\xd4\x2a"
25490 "\x2e\x68\x99\xbc\x49\xf0\x68\xe3"
25491 "\xf0\x1f\xcb\xcc\xfa\xbb\x05\x56"
25492 "\x46\x84\x8b\x69\x83\x64\xc5\xe0"
25493 "\xc5\x52\x99\x07\x3c\xa6\x5c\xaf"
25494 "\xa3\xde\xd7\xdb\x43\xe6\xb7\x76"
25495 "\x4e\x4d\xd6\x71\x60\x63\x4a\x0c"
25496 "\x5f\xae\x25\x84\x22\x90\x5f\x26"
25497 "\x61\x4d\x8f\xaf\xc9\x22\xf2\x05"
25498 "\xcf\xc1\xdc\x68\xe5\x57\x8e\x24"
25499 "\x1b\x30\x59\xca\xd7\x0d\xc3\xd3"
25500 "\x52\x9e\x09\x3e\x0e\xaf\xdb\x5f"
25501 "\xc7\x2b\xde\x3a\xfd\xad\x93\x04"
25502 "\x74\x06\x89\x0e\x90\xeb\x85\xff"
25503 "\xe6\x3c\x12\x42\xf4\xfa\x80\x75"
25504 "\x5e\x4e\xd7\x2f\x93\x0b\x34\x41"
25505 "\x02\x85\x68\xd0\x03\x12\xde\x92"
25506 "\x54\x7a\x7e\xfb\x55\xe7\x88\xfb"
25507 "\xa4\xa9\xf2\xd1\xc6\x70\x06\x37"
25508 "\x25\xee\xa7\x6e\xd9\x89\x86\x50"
25509 "\x2e\x07\xdb\xfb\x2a\x86\x45\x0e"
25510 "\x91\xf4\x7c\xbb\x12\x60\xe8\x3f"
25511 "\x71\xbe\x8f\x9d\x26\xef\xd9\x89"
25512 "\xc4\x8f\xd8\xc5\x73\xd8\x84\xaa"
25513 "\x2f\xad\x22\x1e\x7e\xcf\xa2\x08"
25514 "\x23\x45\x89\x42\xa0\x30\xeb\xbf"
25515 "\xa1\xed\xad\xd5\x76\xfa\x24\x8f"
25516 "\x98",
92a4c9fe 25517 .len = 1281,
3590ebf2
MW
25518 },
25519};
25520
de61d7ae
EB
25521static const struct cipher_testvec xchacha20_tv_template[] = {
25522 { /* from libsodium test/default/xchacha20.c */
25523 .key = "\x79\xc9\x97\x98\xac\x67\x30\x0b"
25524 "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
25525 "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
25526 "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
25527 .klen = 32,
25528 .iv = "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
25529 "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
25530 "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
25531 "\x00\x00\x00\x00\x00\x00\x00\x00",
25532 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
25533 "\x00\x00\x00\x00\x00\x00\x00\x00"
25534 "\x00\x00\x00\x00\x00\x00\x00\x00"
25535 "\x00\x00\x00\x00\x00",
25536 .ctext = "\xc6\xe9\x75\x81\x60\x08\x3a\xc6"
25537 "\x04\xef\x90\xe7\x12\xce\x6e\x75"
25538 "\xd7\x79\x75\x90\x74\x4e\x0c\xf0"
25539 "\x60\xf0\x13\x73\x9c",
25540 .len = 29,
25541 }, { /* from libsodium test/default/xchacha20.c */
25542 .key = "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
25543 "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
25544 "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
25545 "\x22\x35\xea\xaf\x60\x1d\x62\x32",
25546 .klen = 32,
25547 .iv = "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
25548 "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
25549 "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
25550 "\x00\x00\x00\x00\x00\x00\x00\x00",
25551 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
25552 "\x00\x00\x00\x00\x00\x00\x00\x00"
25553 "\x00\x00\x00\x00\x00\x00\x00\x00"
25554 "\x00\x00\x00\x00\x00\x00\x00\x00"
25555 "\x00\x00\x00\x00\x00\x00\x00\x00"
25556 "\x00\x00\x00\x00\x00\x00\x00\x00"
25557 "\x00\x00\x00\x00\x00\x00\x00\x00"
25558 "\x00\x00\x00\x00\x00\x00\x00\x00"
25559 "\x00\x00\x00\x00\x00\x00\x00\x00"
25560 "\x00\x00\x00\x00\x00\x00\x00\x00"
25561 "\x00\x00\x00\x00\x00\x00\x00\x00"
25562 "\x00\x00\x00",
25563 .ctext = "\xa2\x12\x09\x09\x65\x94\xde\x8c"
25564 "\x56\x67\xb1\xd1\x3a\xd9\x3f\x74"
25565 "\x41\x06\xd0\x54\xdf\x21\x0e\x47"
25566 "\x82\xcd\x39\x6f\xec\x69\x2d\x35"
25567 "\x15\xa2\x0b\xf3\x51\xee\xc0\x11"
25568 "\xa9\x2c\x36\x78\x88\xbc\x46\x4c"
25569 "\x32\xf0\x80\x7a\xcd\x6c\x20\x3a"
25570 "\x24\x7e\x0d\xb8\x54\x14\x84\x68"
25571 "\xe9\xf9\x6b\xee\x4c\xf7\x18\xd6"
25572 "\x8d\x5f\x63\x7c\xbd\x5a\x37\x64"
25573 "\x57\x78\x8e\x6f\xae\x90\xfc\x31"
25574 "\x09\x7c\xfc",
25575 .len = 91,
282c1485
EB
25576 }, { /* Taken from the ChaCha20 test vectors, appended 12 random bytes
25577 to the nonce, zero-padded the stream position from 4 to 8 bytes,
25578 and recomputed the ciphertext using libsodium's XChaCha20 */
de61d7ae
EB
25579 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
25580 "\x00\x00\x00\x00\x00\x00\x00\x00"
25581 "\x00\x00\x00\x00\x00\x00\x00\x00"
25582 "\x00\x00\x00\x00\x00\x00\x00\x00",
25583 .klen = 32,
25584 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25585 "\x00\x00\x00\x00\x67\xc6\x69\x73"
25586 "\x51\xff\x4a\xec\x29\xcd\xba\xab"
25587 "\x00\x00\x00\x00\x00\x00\x00\x00",
25588 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
25589 "\x00\x00\x00\x00\x00\x00\x00\x00"
25590 "\x00\x00\x00\x00\x00\x00\x00\x00"
25591 "\x00\x00\x00\x00\x00\x00\x00\x00"
25592 "\x00\x00\x00\x00\x00\x00\x00\x00"
25593 "\x00\x00\x00\x00\x00\x00\x00\x00"
25594 "\x00\x00\x00\x00\x00\x00\x00\x00"
25595 "\x00\x00\x00\x00\x00\x00\x00\x00",
25596 .ctext = "\x9c\x49\x2a\xe7\x8a\x2f\x93\xc7"
25597 "\xb3\x33\x6f\x82\x17\xd8\xc4\x1e"
25598 "\xad\x80\x11\x11\x1d\x4c\x16\x18"
25599 "\x07\x73\x9b\x4f\xdb\x7c\xcb\x47"
25600 "\xfd\xef\x59\x74\xfa\x3f\xe5\x4c"
25601 "\x9b\xd0\xea\xbc\xba\x56\xad\x32"
25602 "\x03\xdc\xf8\x2b\xc1\xe1\x75\x67"
25603 "\x23\x7b\xe6\xfc\xd4\x03\x86\x54",
25604 .len = 64,
282c1485 25605 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
25606 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
25607 "\x00\x00\x00\x00\x00\x00\x00\x00"
25608 "\x00\x00\x00\x00\x00\x00\x00\x00"
25609 "\x00\x00\x00\x00\x00\x00\x00\x01",
25610 .klen = 32,
25611 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25612 "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
25613 "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
25614 "\x01\x00\x00\x00\x00\x00\x00\x00",
25615 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
25616 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
25617 "\x6f\x20\x74\x68\x65\x20\x49\x45"
25618 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
25619 "\x64\x65\x64\x20\x62\x79\x20\x74"
25620 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
25621 "\x69\x62\x75\x74\x6f\x72\x20\x66"
25622 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
25623 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
25624 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
25625 "\x20\x70\x61\x72\x74\x20\x6f\x66"
25626 "\x20\x61\x6e\x20\x49\x45\x54\x46"
25627 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
25628 "\x74\x2d\x44\x72\x61\x66\x74\x20"
25629 "\x6f\x72\x20\x52\x46\x43\x20\x61"
25630 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
25631 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
25632 "\x20\x6d\x61\x64\x65\x20\x77\x69"
25633 "\x74\x68\x69\x6e\x20\x74\x68\x65"
25634 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
25635 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
25636 "\x45\x54\x46\x20\x61\x63\x74\x69"
25637 "\x76\x69\x74\x79\x20\x69\x73\x20"
25638 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
25639 "\x65\x64\x20\x61\x6e\x20\x22\x49"
25640 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
25641 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
25642 "\x22\x2e\x20\x53\x75\x63\x68\x20"
25643 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25644 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
25645 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
25646 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
25647 "\x74\x73\x20\x69\x6e\x20\x49\x45"
25648 "\x54\x46\x20\x73\x65\x73\x73\x69"
25649 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
25650 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
25651 "\x77\x72\x69\x74\x74\x65\x6e\x20"
25652 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
25653 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
25654 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
25655 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
25656 "\x64\x65\x20\x61\x74\x20\x61\x6e"
25657 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
25658 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
25659 "\x20\x77\x68\x69\x63\x68\x20\x61"
25660 "\x72\x65\x20\x61\x64\x64\x72\x65"
25661 "\x73\x73\x65\x64\x20\x74\x6f",
25662 .ctext = "\xf9\xab\x7a\x4a\x60\xb8\x5f\xa0"
25663 "\x50\xbb\x57\xce\xef\x8c\xc1\xd9"
25664 "\x24\x15\xb3\x67\x5e\x7f\x01\xf6"
25665 "\x1c\x22\xf6\xe5\x71\xb1\x43\x64"
25666 "\x63\x05\xd5\xfc\x5c\x3d\xc0\x0e"
25667 "\x23\xef\xd3\x3b\xd9\xdc\x7f\xa8"
25668 "\x58\x26\xb3\xd0\xc2\xd5\x04\x3f"
25669 "\x0a\x0e\x8f\x17\xe4\xcd\xf7\x2a"
25670 "\xb4\x2c\x09\xe4\x47\xec\x8b\xfb"
25671 "\x59\x37\x7a\xa1\xd0\x04\x7e\xaa"
25672 "\xf1\x98\x5f\x24\x3d\x72\x9a\x43"
25673 "\xa4\x36\x51\x92\x22\x87\xff\x26"
25674 "\xce\x9d\xeb\x59\x78\x84\x5e\x74"
25675 "\x97\x2e\x63\xc0\xef\x29\xf7\x8a"
25676 "\xb9\xee\x35\x08\x77\x6a\x35\x9a"
25677 "\x3e\xe6\x4f\x06\x03\x74\x1b\xc1"
25678 "\x5b\xb3\x0b\x89\x11\x07\xd3\xb7"
25679 "\x53\xd6\x25\x04\xd9\x35\xb4\x5d"
25680 "\x4c\x33\x5a\xc2\x42\x4c\xe6\xa4"
25681 "\x97\x6e\x0e\xd2\xb2\x8b\x2f\x7f"
25682 "\x28\xe5\x9f\xac\x4b\x2e\x02\xab"
25683 "\x85\xfa\xa9\x0d\x7c\x2d\x10\xe6"
25684 "\x91\xab\x55\x63\xf0\xde\x3a\x94"
25685 "\x25\x08\x10\x03\xc2\x68\xd1\xf4"
25686 "\xaf\x7d\x9c\x99\xf7\x86\x96\x30"
25687 "\x60\xfc\x0b\xe6\xa8\x80\x15\xb0"
25688 "\x81\xb1\x0c\xbe\xb9\x12\x18\x25"
25689 "\xe9\x0e\xb1\xe7\x23\xb2\xef\x4a"
25690 "\x22\x8f\xc5\x61\x89\xd4\xe7\x0c"
25691 "\x64\x36\x35\x61\xb6\x34\x60\xf7"
25692 "\x7b\x61\x37\x37\x12\x10\xa2\xf6"
25693 "\x7e\xdb\x7f\x39\x3f\xb6\x8e\x89"
25694 "\x9e\xf3\xfe\x13\x98\xbb\x66\x5a"
25695 "\xec\xea\xab\x3f\x9c\x87\xc4\x8c"
25696 "\x8a\x04\x18\x49\xfc\x77\x11\x50"
25697 "\x16\xe6\x71\x2b\xee\xc0\x9c\xb6"
25698 "\x87\xfd\x80\xff\x0b\x1d\x73\x38"
25699 "\xa4\x1d\x6f\xae\xe4\x12\xd7\x93"
25700 "\x9d\xcd\x38\x26\x09\x40\x52\xcd"
25701 "\x67\x01\x67\x26\xe0\x3e\x98\xa8"
25702 "\xe8\x1a\x13\x41\xbb\x90\x4d\x87"
25703 "\xbb\x42\x82\x39\xce\x3a\xd0\x18"
25704 "\x6d\x7b\x71\x8f\xbb\x2c\x6a\xd1"
25705 "\xbd\xf5\xc7\x8a\x7e\xe1\x1e\x0f"
25706 "\x0d\x0d\x13\x7c\xd9\xd8\x3c\x91"
25707 "\xab\xff\x1f\x12\xc3\xee\xe5\x65"
25708 "\x12\x8d\x7b\x61\xe5\x1f\x98",
25709 .len = 375,
de61d7ae 25710
282c1485 25711 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
25712 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
25713 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
25714 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
25715 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
25716 .klen = 32,
25717 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25718 "\x00\x00\x00\x02\x76\x5a\x2e\x63"
25719 "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
25720 "\x2a\x00\x00\x00\x00\x00\x00\x00",
25721 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
25722 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
25723 "\x6e\x64\x20\x74\x68\x65\x20\x73"
25724 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
25725 "\x76\x65\x73\x0a\x44\x69\x64\x20"
25726 "\x67\x79\x72\x65\x20\x61\x6e\x64"
25727 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
25728 "\x69\x6e\x20\x74\x68\x65\x20\x77"
25729 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
25730 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
25731 "\x65\x72\x65\x20\x74\x68\x65\x20"
25732 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
25733 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
25734 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
25735 "\x72\x61\x74\x68\x73\x20\x6f\x75"
25736 "\x74\x67\x72\x61\x62\x65\x2e",
25737 .ctext = "\x95\xb9\x51\xe7\x8f\xb4\xa4\x03"
25738 "\xca\x37\xcc\xde\x60\x1d\x8c\xe2"
25739 "\xf1\xbb\x8a\x13\x7f\x61\x85\xcc"
25740 "\xad\xf4\xf0\xdc\x86\xa6\x1e\x10"
25741 "\xbc\x8e\xcb\x38\x2b\xa5\xc8\x8f"
25742 "\xaa\x03\x3d\x53\x4a\x42\xb1\x33"
25743 "\xfc\xd3\xef\xf0\x8e\x7e\x10\x9c"
25744 "\x6f\x12\x5e\xd4\x96\xfe\x5b\x08"
25745 "\xb6\x48\xf0\x14\x74\x51\x18\x7c"
25746 "\x07\x92\xfc\xac\x9d\xf1\x94\xc0"
25747 "\xc1\x9d\xc5\x19\x43\x1f\x1d\xbb"
25748 "\x07\xf0\x1b\x14\x25\x45\xbb\xcb"
25749 "\x5c\xe2\x8b\x28\xf3\xcf\x47\x29"
25750 "\x27\x79\x67\x24\xa6\x87\xc2\x11"
25751 "\x65\x03\xfa\x45\xf7\x9e\x53\x7a"
25752 "\x99\xf1\x82\x25\x4f\x8d\x07",
25753 .len = 127,
282c1485 25754 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
25755 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
25756 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
25757 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
25758 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
25759 .klen = 32,
25760 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25761 "\x00\x00\x00\x01\x31\x58\xa3\x5a"
25762 "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
25763 "\x1c\x00\x00\x00\x00\x00\x00\x00",
25764 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
25765 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
25766 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
25767 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
25768 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
25769 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
25770 "\x01\xc6\x67\xda\x03\x91\x18\x90"
25771 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
25772 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
25773 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
25774 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
25775 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
25776 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
25777 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
25778 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
25779 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
25780 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
25781 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
25782 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
25783 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
25784 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
25785 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
25786 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
25787 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
25788 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
25789 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
25790 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
25791 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
25792 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
25793 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
25794 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
25795 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
25796 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
25797 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
25798 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
25799 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
25800 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
25801 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
25802 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
25803 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
25804 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
25805 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
25806 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
25807 "\x49\x46\x00\x88\x22\x8d\xce\xea"
25808 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
25809 "\x72\x11\xf5\x50\x73\x04\x40\x47"
25810 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
25811 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
25812 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
25813 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
25814 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
25815 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
25816 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
25817 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
25818 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
25819 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
25820 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
25821 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
25822 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
25823 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
25824 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
25825 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
25826 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
25827 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
25828 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
25829 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
25830 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
25831 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
25832 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
25833 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
25834 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
25835 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
25836 "\x65\x69\x8a\x45\x29\xef\x74\x85"
25837 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
25838 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
25839 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
25840 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
25841 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
25842 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
25843 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
25844 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
25845 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
25846 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
25847 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
25848 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
25849 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
25850 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
25851 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
25852 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
25853 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
25854 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
25855 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
25856 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
25857 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
25858 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
25859 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
25860 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
25861 "\x25\x94\x10\x5f\x40\x00\x64\x99"
25862 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
25863 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
25864 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
25865 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
25866 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
25867 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
25868 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
25869 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
25870 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
25871 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
25872 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
25873 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
25874 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
25875 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
25876 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
25877 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
25878 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
25879 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
25880 "\xb9\x83\x90\xef\x20\x59\x46\xff"
25881 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
25882 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
25883 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
25884 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
25885 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
25886 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
25887 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
25888 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
25889 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
25890 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
25891 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
25892 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
25893 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
25894 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
25895 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
25896 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
25897 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
25898 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
25899 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
25900 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
25901 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
25902 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
25903 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
25904 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
25905 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
25906 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
25907 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
25908 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
25909 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
25910 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
25911 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
25912 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
25913 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
25914 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
25915 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
25916 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
25917 "\xca\x34\x83\x27\x10\x5b\x68\x45"
25918 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
25919 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
25920 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
25921 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
25922 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
25923 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
25924 "\x72",
25925 .ctext = "\x3a\x92\xee\x53\x31\xaf\x2b\x60"
25926 "\x5f\x55\x8d\x00\x5d\xfc\x74\x97"
25927 "\x28\x54\xf4\xa5\x75\xf1\x9b\x25"
25928 "\x62\x1c\xc0\xe0\x13\xc8\x87\x53"
25929 "\xd0\xf3\xa7\x97\x1f\x3b\x1e\xea"
25930 "\xe0\xe5\x2a\xd1\xdd\xa4\x3b\x50"
25931 "\x45\xa3\x0d\x7e\x1b\xc9\xa0\xad"
25932 "\xb9\x2c\x54\xa6\xc7\x55\x16\xd0"
25933 "\xc5\x2e\x02\x44\x35\xd0\x7e\x67"
25934 "\xf2\xc4\x9b\xcd\x95\x10\xcc\x29"
25935 "\x4b\xfa\x86\x87\xbe\x40\x36\xbe"
25936 "\xe1\xa3\x52\x89\x55\x20\x9b\xc2"
25937 "\xab\xf2\x31\x34\x16\xad\xc8\x17"
25938 "\x65\x24\xc0\xff\x12\x37\xfe\x5a"
25939 "\x62\x3b\x59\x47\x6c\x5f\x3a\x8e"
25940 "\x3b\xd9\x30\xc8\x7f\x2f\x88\xda"
25941 "\x80\xfd\x02\xda\x7f\x9a\x7a\x73"
25942 "\x59\xc5\x34\x09\x9a\x11\xcb\xa7"
25943 "\xfc\xf6\xa1\xa0\x60\xfb\x43\xbb"
25944 "\xf1\xe9\xd7\xc6\x79\x27\x4e\xff"
25945 "\x22\xb4\x24\xbf\x76\xee\x47\xb9"
25946 "\x6d\x3f\x8b\xb0\x9c\x3c\x43\xdd"
25947 "\xff\x25\x2e\x6d\xa4\x2b\xfb\x5d"
25948 "\x1b\x97\x6c\x55\x0a\x82\x7a\x7b"
25949 "\x94\x34\xc2\xdb\x2f\x1f\xc1\xea"
25950 "\xd4\x4d\x17\x46\x3b\x51\x69\x09"
25951 "\xe4\x99\x32\x25\xfd\x94\xaf\xfb"
25952 "\x10\xf7\x4f\xdd\x0b\x3c\x8b\x41"
25953 "\xb3\x6a\xb7\xd1\x33\xa8\x0c\x2f"
25954 "\x62\x4c\x72\x11\xd7\x74\xe1\x3b"
25955 "\x38\x43\x66\x7b\x6c\x36\x48\xe7"
25956 "\xe3\xe7\x9d\xb9\x42\x73\x7a\x2a"
25957 "\x89\x20\x1a\x41\x80\x03\xf7\x8f"
25958 "\x61\x78\x13\xbf\xfe\x50\xf5\x04"
25959 "\x52\xf9\xac\x47\xf8\x62\x4b\xb2"
25960 "\x24\xa9\xbf\x64\xb0\x18\x69\xd2"
25961 "\xf5\xe4\xce\xc8\xb1\x87\x75\xd6"
25962 "\x2c\x24\x79\x00\x7d\x26\xfb\x44"
25963 "\xe7\x45\x7a\xee\x58\xa5\x83\xc1"
25964 "\xb4\x24\xab\x23\x2f\x4d\xd7\x4f"
25965 "\x1c\xc7\xaa\xa9\x50\xf4\xa3\x07"
25966 "\x12\x13\x89\x74\xdc\x31\x6a\xb2"
25967 "\xf5\x0f\x13\x8b\xb9\xdb\x85\x1f"
25968 "\xf5\xbc\x88\xd9\x95\xea\x31\x6c"
25969 "\x36\x60\xb6\x49\xdc\xc4\xf7\x55"
25970 "\x3f\x21\xc1\xb5\x92\x18\x5e\xbc"
25971 "\x9f\x87\x7f\xe7\x79\x25\x40\x33"
25972 "\xd6\xb9\x33\xd5\x50\xb3\xc7\x89"
25973 "\x1b\x12\xa0\x46\xdd\xa7\xd8\x3e"
25974 "\x71\xeb\x6f\x66\xa1\x26\x0c\x67"
25975 "\xab\xb2\x38\x58\x17\xd8\x44\x3b"
25976 "\x16\xf0\x8e\x62\x8d\x16\x10\x00"
25977 "\x32\x8b\xef\xb9\x28\xd3\xc5\xad"
25978 "\x0a\x19\xa2\xe4\x03\x27\x7d\x94"
25979 "\x06\x18\xcd\xd6\x27\x00\xf9\x1f"
25980 "\xb6\xb3\xfe\x96\x35\x5f\xc4\x1c"
25981 "\x07\x62\x10\x79\x68\x50\xf1\x7e"
25982 "\x29\xe7\xc4\xc4\xe7\xee\x54\xd6"
25983 "\x58\x76\x84\x6d\x8d\xe4\x59\x31"
25984 "\xe9\xf4\xdc\xa1\x1f\xe5\x1a\xd6"
25985 "\xe6\x64\x46\xf5\x77\x9c\x60\x7a"
25986 "\x5e\x62\xe3\x0a\xd4\x9f\x7a\x2d"
25987 "\x7a\xa5\x0a\x7b\x29\x86\x7a\x74"
25988 "\x74\x71\x6b\xca\x7d\x1d\xaa\xba"
25989 "\x39\x84\x43\x76\x35\xfe\x4f\x9b"
25990 "\xbb\xbb\xb5\x6a\x32\xb5\x5d\x41"
25991 "\x51\xf0\x5b\x68\x03\x47\x4b\x8a"
25992 "\xca\x88\xf6\x37\xbd\x73\x51\x70"
25993 "\x66\xfe\x9e\x5f\x21\x9c\xf3\xdd"
25994 "\xc3\xea\x27\xf9\x64\x94\xe1\x19"
25995 "\xa0\xa9\xab\x60\xe0\x0e\xf7\x78"
25996 "\x70\x86\xeb\xe0\xd1\x5c\x05\xd3"
25997 "\xd7\xca\xe0\xc0\x47\x47\x34\xee"
25998 "\x11\xa3\xa3\x54\x98\xb7\x49\x8e"
25999 "\x84\x28\x70\x2c\x9e\xfb\x55\x54"
26000 "\x4d\xf8\x86\xf7\x85\x7c\xbd\xf3"
26001 "\x17\xd8\x47\xcb\xac\xf4\x20\x85"
26002 "\x34\x66\xad\x37\x2d\x5e\x52\xda"
26003 "\x8a\xfe\x98\x55\x30\xe7\x2d\x2b"
26004 "\x19\x10\x8e\x7b\x66\x5e\xdc\xe0"
26005 "\x45\x1f\x7b\xb4\x08\xfb\x8f\xf6"
26006 "\x8c\x89\x21\x34\x55\x27\xb2\x76"
26007 "\xb2\x07\xd9\xd6\x68\x9b\xea\x6b"
26008 "\x2d\xb4\xc4\x35\xdd\xd2\x79\xae"
26009 "\xc7\xd6\x26\x7f\x12\x01\x8c\xa7"
26010 "\xe3\xdb\xa8\xf4\xf7\x2b\xec\x99"
26011 "\x11\x00\xf1\x35\x8c\xcf\xd5\xc9"
26012 "\xbd\x91\x36\x39\x70\xcf\x7d\x70"
26013 "\x47\x1a\xfc\x6b\x56\xe0\x3f\x9c"
26014 "\x60\x49\x01\x72\xa9\xaf\x2c\x9c"
26015 "\xe8\xab\xda\x8c\x14\x19\xf3\x75"
26016 "\x07\x17\x9d\x44\x67\x7a\x2e\xef"
26017 "\xb7\x83\x35\x4a\xd1\x3d\x1c\x84"
26018 "\x32\xdd\xaa\xea\xca\x1d\xdc\x72"
26019 "\x2c\xcc\x43\xcd\x5d\xe3\x21\xa4"
26020 "\xd0\x8a\x4b\x20\x12\xa3\xd5\x86"
26021 "\x76\x96\xff\x5f\x04\x57\x0f\xe6"
26022 "\xba\xe8\x76\x50\x0c\x64\x1d\x83"
26023 "\x9c\x9b\x9a\x9a\x58\x97\x9c\x5c"
26024 "\xb4\xa4\xa6\x3e\x19\xeb\x8f\x5a"
26025 "\x61\xb2\x03\x7b\x35\x19\xbe\xa7"
26026 "\x63\x0c\xfd\xdd\xf9\x90\x6c\x08"
26027 "\x19\x11\xd3\x65\x4a\xf5\x96\x92"
26028 "\x59\xaa\x9c\x61\x0c\x29\xa7\xf8"
26029 "\x14\x39\x37\xbf\x3c\xf2\x16\x72"
26030 "\x02\xfa\xa2\xf3\x18\x67\x5d\xcb"
26031 "\xdc\x4d\xbb\x96\xff\x70\x08\x2d"
26032 "\xc2\xa8\x52\xe1\x34\x5f\x72\xfe"
26033 "\x64\xbf\xca\xa7\x74\x38\xfb\x74"
26034 "\x55\x9c\xfa\x8a\xed\xfb\x98\xeb"
26035 "\x58\x2e\x6c\xe1\x52\x76\x86\xd7"
26036 "\xcf\xa1\xa4\xfc\xb2\x47\x41\x28"
26037 "\xa3\xc1\xe5\xfd\x53\x19\x28\x2b"
26038 "\x37\x04\x65\x96\x99\x7a\x28\x0f"
26039 "\x07\x68\x4b\xc7\x52\x0a\x55\x35"
26040 "\x40\x19\x95\x61\xe8\x59\x40\x1f"
26041 "\x9d\xbf\x78\x7d\x8f\x84\xff\x6f"
26042 "\xd0\xd5\x63\xd2\x22\xbd\xc8\x4e"
26043 "\xfb\xe7\x9f\x06\xe6\xe7\x39\x6d"
26044 "\x6a\x96\x9f\xf0\x74\x7e\xc9\x35"
26045 "\xb7\x26\xb8\x1c\x0a\xa6\x27\x2c"
26046 "\xa2\x2b\xfe\xbe\x0f\x07\x73\xae"
26047 "\x7f\x7f\x54\xf5\x7c\x6a\x0a\x56"
26048 "\x49\xd4\x81\xe5\x85\x53\x99\x1f"
26049 "\x95\x05\x13\x58\x8d\x0e\x1b\x90"
26050 "\xc3\x75\x48\x64\x58\x98\x67\x84"
26051 "\xae\xe2\x21\xa2\x8a\x04\x0a\x0b"
26052 "\x61\xaa\xb0\xd4\x28\x60\x7a\xf8"
26053 "\xbc\x52\xfb\x24\x7f\xed\x0d\x2a"
26054 "\x0a\xb2\xf9\xc6\x95\xb5\x11\xc9"
26055 "\xf4\x0f\x26\x11\xcf\x2a\x57\x87"
26056 "\x7a\xf3\xe7\x94\x65\xc2\xb5\xb3"
26057 "\xab\x98\xe3\xc1\x2b\x59\x19\x7c"
26058 "\xd6\xf3\xf9\xbf\xff\x6d\xc6\x82"
26059 "\x13\x2f\x4a\x2e\xcd\x26\xfe\x2d"
26060 "\x01\x70\xf4\xc2\x7f\x1f\x4c\xcb"
26061 "\x47\x77\x0c\xa0\xa3\x03\xec\xda"
26062 "\xa9\xbf\x0d\x2d\xae\xe4\xb8\x7b"
26063 "\xa9\xbc\x08\xb4\x68\x2e\xc5\x60"
26064 "\x8d\x87\x41\x2b\x0f\x69\xf0\xaf"
26065 "\x5f\xba\x72\x20\x0f\x33\xcd\x6d"
26066 "\x36\x7d\x7b\xd5\x05\xf1\x4b\x05"
26067 "\xc4\xfc\x7f\x80\xb9\x4d\xbd\xf7"
26068 "\x7c\x84\x07\x01\xc2\x40\x66\x5b"
26069 "\x98\xc7\x2c\xe3\x97\xfa\xdf\x87"
26070 "\xa0\x1f\xe9\x21\x42\x0f\x3b\xeb"
26071 "\x89\x1c\x3b\xca\x83\x61\x77\x68"
26072 "\x84\xbb\x60\x87\x38\x2e\x25\xd5"
26073 "\x9e\x04\x41\x70\xac\xda\xc0\x9c"
26074 "\x9c\x69\xea\x8d\x4e\x55\x2a\x29"
26075 "\xed\x05\x4b\x7b\x73\x71\x90\x59"
26076 "\x4d\xc8\xd8\x44\xf0\x4c\xe1\x5e"
26077 "\x84\x47\x55\xcc\x32\x3f\xe7\x97"
26078 "\x42\xc6\x32\xac\x40\xe5\xa5\xc7"
26079 "\x8b\xed\xdb\xf7\x83\xd6\xb1\xc2"
26080 "\x52\x5e\x34\xb7\xeb\x6e\xd9\xfc"
26081 "\xe5\x93\x9a\x97\x3e\xb0\xdc\xd9"
26082 "\xd7\x06\x10\xb6\x1d\x80\x59\xdd"
26083 "\x0d\xfe\x64\x35\xcd\x5d\xec\xf0"
26084 "\xba\xd0\x34\xc9\x2d\x91\xc5\x17"
26085 "\x11",
26086 .len = 1281,
5569e8c0
EB
26087 }, { /* test vector from https://tools.ietf.org/html/draft-arciszewski-xchacha-02#appendix-A.3.2 */
26088 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
26089 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
26090 "\x90\x91\x92\x93\x94\x95\x96\x97"
26091 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
26092 .klen = 32,
26093 .iv = "\x40\x41\x42\x43\x44\x45\x46\x47"
26094 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
26095 "\x50\x51\x52\x53\x54\x55\x56\x58"
26096 "\x00\x00\x00\x00\x00\x00\x00\x00",
26097 .ptext = "\x54\x68\x65\x20\x64\x68\x6f\x6c"
26098 "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
26099 "\x75\x6e\x63\x65\x64\x20\x22\x64"
26100 "\x6f\x6c\x65\x22\x29\x20\x69\x73"
26101 "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
26102 "\x6f\x77\x6e\x20\x61\x73\x20\x74"
26103 "\x68\x65\x20\x41\x73\x69\x61\x74"
26104 "\x69\x63\x20\x77\x69\x6c\x64\x20"
26105 "\x64\x6f\x67\x2c\x20\x72\x65\x64"
26106 "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
26107 "\x64\x20\x77\x68\x69\x73\x74\x6c"
26108 "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
26109 "\x20\x49\x74\x20\x69\x73\x20\x61"
26110 "\x62\x6f\x75\x74\x20\x74\x68\x65"
26111 "\x20\x73\x69\x7a\x65\x20\x6f\x66"
26112 "\x20\x61\x20\x47\x65\x72\x6d\x61"
26113 "\x6e\x20\x73\x68\x65\x70\x68\x65"
26114 "\x72\x64\x20\x62\x75\x74\x20\x6c"
26115 "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
26116 "\x65\x20\x6c\x69\x6b\x65\x20\x61"
26117 "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
26118 "\x67\x67\x65\x64\x20\x66\x6f\x78"
26119 "\x2e\x20\x54\x68\x69\x73\x20\x68"
26120 "\x69\x67\x68\x6c\x79\x20\x65\x6c"
26121 "\x75\x73\x69\x76\x65\x20\x61\x6e"
26122 "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
26123 "\x64\x20\x6a\x75\x6d\x70\x65\x72"
26124 "\x20\x69\x73\x20\x63\x6c\x61\x73"
26125 "\x73\x69\x66\x69\x65\x64\x20\x77"
26126 "\x69\x74\x68\x20\x77\x6f\x6c\x76"
26127 "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
26128 "\x74\x65\x73\x2c\x20\x6a\x61\x63"
26129 "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
26130 "\x64\x20\x66\x6f\x78\x65\x73\x20"
26131 "\x69\x6e\x20\x74\x68\x65\x20\x74"
26132 "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
26133 "\x20\x66\x61\x6d\x69\x6c\x79\x20"
26134 "\x43\x61\x6e\x69\x64\x61\x65\x2e",
26135 .ctext = "\x45\x59\xab\xba\x4e\x48\xc1\x61"
26136 "\x02\xe8\xbb\x2c\x05\xe6\x94\x7f"
26137 "\x50\xa7\x86\xde\x16\x2f\x9b\x0b"
26138 "\x7e\x59\x2a\x9b\x53\xd0\xd4\xe9"
26139 "\x8d\x8d\x64\x10\xd5\x40\xa1\xa6"
26140 "\x37\x5b\x26\xd8\x0d\xac\xe4\xfa"
26141 "\xb5\x23\x84\xc7\x31\xac\xbf\x16"
26142 "\xa5\x92\x3c\x0c\x48\xd3\x57\x5d"
26143 "\x4d\x0d\x2c\x67\x3b\x66\x6f\xaa"
26144 "\x73\x10\x61\x27\x77\x01\x09\x3a"
26145 "\x6b\xf7\xa1\x58\xa8\x86\x42\x92"
26146 "\xa4\x1c\x48\xe3\xa9\xb4\xc0\xda"
26147 "\xec\xe0\xf8\xd9\x8d\x0d\x7e\x05"
26148 "\xb3\x7a\x30\x7b\xbb\x66\x33\x31"
26149 "\x64\xec\x9e\x1b\x24\xea\x0d\x6c"
26150 "\x3f\xfd\xdc\xec\x4f\x68\xe7\x44"
26151 "\x30\x56\x19\x3a\x03\xc8\x10\xe1"
26152 "\x13\x44\xca\x06\xd8\xed\x8a\x2b"
26153 "\xfb\x1e\x8d\x48\xcf\xa6\xbc\x0e"
26154 "\xb4\xe2\x46\x4b\x74\x81\x42\x40"
26155 "\x7c\x9f\x43\x1a\xee\x76\x99\x60"
26156 "\xe1\x5b\xa8\xb9\x68\x90\x46\x6e"
26157 "\xf2\x45\x75\x99\x85\x23\x85\xc6"
26158 "\x61\xf7\x52\xce\x20\xf9\xda\x0c"
26159 "\x09\xab\x6b\x19\xdf\x74\xe7\x6a"
26160 "\x95\x96\x74\x46\xf8\xd0\xfd\x41"
26161 "\x5e\x7b\xee\x2a\x12\xa1\x14\xc2"
26162 "\x0e\xb5\x29\x2a\xe7\xa3\x49\xae"
26163 "\x57\x78\x20\xd5\x52\x0a\x1f\x3f"
26164 "\xb6\x2a\x17\xce\x6a\x7e\x68\xfa"
26165 "\x7c\x79\x11\x1d\x88\x60\x92\x0b"
26166 "\xc0\x48\xef\x43\xfe\x84\x48\x6c"
26167 "\xcb\x87\xc2\x5f\x0a\xe0\x45\xf0"
26168 "\xcc\xe1\xe7\x98\x9a\x9a\xa2\x20"
26169 "\xa2\x8b\xdd\x48\x27\xe7\x51\xa2"
26170 "\x4a\x6d\x5c\x62\xd7\x90\xa6\x63"
26171 "\x93\xb9\x31\x11\xc1\xa5\x5d\xd7"
26172 "\x42\x1a\x10\x18\x49\x74\xc7\xc5",
26173 .len = 304,
26174 }
de61d7ae
EB
26175};
26176
aa762409
EB
26177/*
26178 * Same as XChaCha20 test vectors above, but recomputed the ciphertext with
26179 * XChaCha12, using a modified libsodium.
26180 */
26181static const struct cipher_testvec xchacha12_tv_template[] = {
26182 {
26183 .key = "\x79\xc9\x97\x98\xac\x67\x30\x0b"
26184 "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
26185 "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
26186 "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
26187 .klen = 32,
26188 .iv = "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
26189 "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
26190 "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
26191 "\x00\x00\x00\x00\x00\x00\x00\x00",
26192 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
26193 "\x00\x00\x00\x00\x00\x00\x00\x00"
26194 "\x00\x00\x00\x00\x00\x00\x00\x00"
26195 "\x00\x00\x00\x00\x00",
26196 .ctext = "\x1b\x78\x7f\xd7\xa1\x41\x68\xab"
26197 "\x3d\x3f\xd1\x7b\x69\x56\xb2\xd5"
26198 "\x43\xce\xeb\xaf\x36\xf0\x29\x9d"
26199 "\x3a\xfb\x18\xae\x1b",
26200 .len = 29,
26201 }, {
26202 .key = "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
26203 "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
26204 "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
26205 "\x22\x35\xea\xaf\x60\x1d\x62\x32",
26206 .klen = 32,
26207 .iv = "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
26208 "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
26209 "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
26210 "\x00\x00\x00\x00\x00\x00\x00\x00",
26211 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
26212 "\x00\x00\x00\x00\x00\x00\x00\x00"
26213 "\x00\x00\x00\x00\x00\x00\x00\x00"
26214 "\x00\x00\x00\x00\x00\x00\x00\x00"
26215 "\x00\x00\x00\x00\x00\x00\x00\x00"
26216 "\x00\x00\x00\x00\x00\x00\x00\x00"
26217 "\x00\x00\x00\x00\x00\x00\x00\x00"
26218 "\x00\x00\x00\x00\x00\x00\x00\x00"
26219 "\x00\x00\x00\x00\x00\x00\x00\x00"
26220 "\x00\x00\x00\x00\x00\x00\x00\x00"
26221 "\x00\x00\x00\x00\x00\x00\x00\x00"
26222 "\x00\x00\x00",
26223 .ctext = "\xfb\x32\x09\x1d\x83\x05\xae\x4c"
26224 "\x13\x1f\x12\x71\xf2\xca\xb2\xeb"
26225 "\x5b\x83\x14\x7d\x83\xf6\x57\x77"
26226 "\x2e\x40\x1f\x92\x2c\xf9\xec\x35"
26227 "\x34\x1f\x93\xdf\xfb\x30\xd7\x35"
26228 "\x03\x05\x78\xc1\x20\x3b\x7a\xe3"
26229 "\x62\xa3\x89\xdc\x11\x11\x45\xa8"
26230 "\x82\x89\xa0\xf1\x4e\xc7\x0f\x11"
26231 "\x69\xdd\x0c\x84\x2b\x89\x5c\xdc"
26232 "\xf0\xde\x01\xef\xc5\x65\x79\x23"
26233 "\x87\x67\xd6\x50\xd9\x8d\xd9\x92"
26234 "\x54\x5b\x0e",
26235 .len = 91,
26236 }, {
26237 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
26238 "\x00\x00\x00\x00\x00\x00\x00\x00"
26239 "\x00\x00\x00\x00\x00\x00\x00\x00"
26240 "\x00\x00\x00\x00\x00\x00\x00\x00",
26241 .klen = 32,
26242 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26243 "\x00\x00\x00\x00\x67\xc6\x69\x73"
26244 "\x51\xff\x4a\xec\x29\xcd\xba\xab"
26245 "\x00\x00\x00\x00\x00\x00\x00\x00",
26246 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
26247 "\x00\x00\x00\x00\x00\x00\x00\x00"
26248 "\x00\x00\x00\x00\x00\x00\x00\x00"
26249 "\x00\x00\x00\x00\x00\x00\x00\x00"
26250 "\x00\x00\x00\x00\x00\x00\x00\x00"
26251 "\x00\x00\x00\x00\x00\x00\x00\x00"
26252 "\x00\x00\x00\x00\x00\x00\x00\x00"
26253 "\x00\x00\x00\x00\x00\x00\x00\x00",
26254 .ctext = "\xdf\x2d\xc6\x21\x2a\x9d\xa1\xbb"
26255 "\xc2\x77\x66\x0c\x5c\x46\xef\xa7"
26256 "\x79\x1b\xb9\xdf\x55\xe2\xf9\x61"
26257 "\x4c\x7b\xa4\x52\x24\xaf\xa2\xda"
26258 "\xd1\x8f\x8f\xa2\x9e\x53\x4d\xc4"
26259 "\xb8\x55\x98\x08\x7c\x08\xd4\x18"
26260 "\x67\x8f\xef\x50\xb1\x5f\xa5\x77"
26261 "\x4c\x25\xe7\x86\x26\x42\xca\x44",
26262 .len = 64,
26263 }, {
26264 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
26265 "\x00\x00\x00\x00\x00\x00\x00\x00"
26266 "\x00\x00\x00\x00\x00\x00\x00\x00"
26267 "\x00\x00\x00\x00\x00\x00\x00\x01",
26268 .klen = 32,
26269 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26270 "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
26271 "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
26272 "\x01\x00\x00\x00\x00\x00\x00\x00",
26273 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
26274 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
26275 "\x6f\x20\x74\x68\x65\x20\x49\x45"
26276 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
26277 "\x64\x65\x64\x20\x62\x79\x20\x74"
26278 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
26279 "\x69\x62\x75\x74\x6f\x72\x20\x66"
26280 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
26281 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
26282 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
26283 "\x20\x70\x61\x72\x74\x20\x6f\x66"
26284 "\x20\x61\x6e\x20\x49\x45\x54\x46"
26285 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
26286 "\x74\x2d\x44\x72\x61\x66\x74\x20"
26287 "\x6f\x72\x20\x52\x46\x43\x20\x61"
26288 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
26289 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
26290 "\x20\x6d\x61\x64\x65\x20\x77\x69"
26291 "\x74\x68\x69\x6e\x20\x74\x68\x65"
26292 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
26293 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
26294 "\x45\x54\x46\x20\x61\x63\x74\x69"
26295 "\x76\x69\x74\x79\x20\x69\x73\x20"
26296 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
26297 "\x65\x64\x20\x61\x6e\x20\x22\x49"
26298 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
26299 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
26300 "\x22\x2e\x20\x53\x75\x63\x68\x20"
26301 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
26302 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
26303 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
26304 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
26305 "\x74\x73\x20\x69\x6e\x20\x49\x45"
26306 "\x54\x46\x20\x73\x65\x73\x73\x69"
26307 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
26308 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
26309 "\x77\x72\x69\x74\x74\x65\x6e\x20"
26310 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
26311 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
26312 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
26313 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
26314 "\x64\x65\x20\x61\x74\x20\x61\x6e"
26315 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
26316 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
26317 "\x20\x77\x68\x69\x63\x68\x20\x61"
26318 "\x72\x65\x20\x61\x64\x64\x72\x65"
26319 "\x73\x73\x65\x64\x20\x74\x6f",
26320 .ctext = "\xe4\xa6\xc8\x30\xc4\x23\x13\xd6"
26321 "\x08\x4d\xc9\xb7\xa5\x64\x7c\xb9"
26322 "\x71\xe2\xab\x3e\xa8\x30\x8a\x1c"
26323 "\x4a\x94\x6d\x9b\xe0\xb3\x6f\xf1"
26324 "\xdc\xe3\x1b\xb3\xa9\x6d\x0d\xd6"
26325 "\xd0\xca\x12\xef\xe7\x5f\xd8\x61"
26326 "\x3c\x82\xd3\x99\x86\x3c\x6f\x66"
26327 "\x02\x06\xdc\x55\xf9\xed\xdf\x38"
26328 "\xb4\xa6\x17\x00\x7f\xef\xbf\x4f"
26329 "\xf8\x36\xf1\x60\x7e\x47\xaf\xdb"
26330 "\x55\x9b\x12\xcb\x56\x44\xa7\x1f"
26331 "\xd3\x1a\x07\x3b\x00\xec\xe6\x4c"
26332 "\xa2\x43\x27\xdf\x86\x19\x4f\x16"
26333 "\xed\xf9\x4a\xf3\x63\x6f\xfa\x7f"
26334 "\x78\x11\xf6\x7d\x97\x6f\xec\x6f"
26335 "\x85\x0f\x5c\x36\x13\x8d\x87\xe0"
26336 "\x80\xb1\x69\x0b\x98\x89\x9c\x4e"
26337 "\xf8\xdd\xee\x5c\x0a\x85\xce\xd4"
26338 "\xea\x1b\x48\xbe\x08\xf8\xe2\xa8"
26339 "\xa5\xb0\x3c\x79\xb1\x15\xb4\xb9"
26340 "\x75\x10\x95\x35\x81\x7e\x26\xe6"
26341 "\x78\xa4\x88\xcf\xdb\x91\x34\x18"
26342 "\xad\xd7\x8e\x07\x7d\xab\x39\xf9"
26343 "\xa3\x9e\xa5\x1d\xbb\xed\x61\xfd"
26344 "\xdc\xb7\x5a\x27\xfc\xb5\xc9\x10"
26345 "\xa8\xcc\x52\x7f\x14\x76\x90\xe7"
26346 "\x1b\x29\x60\x74\xc0\x98\x77\xbb"
26347 "\xe0\x54\xbb\x27\x49\x59\x1e\x62"
26348 "\x3d\xaf\x74\x06\xa4\x42\x6f\xc6"
26349 "\x52\x97\xc4\x1d\xc4\x9f\xe2\xe5"
26350 "\x38\x57\x91\xd1\xa2\x28\xcc\x40"
26351 "\xcc\x70\x59\x37\xfc\x9f\x4b\xda"
26352 "\xa0\xeb\x97\x9a\x7d\xed\x14\x5c"
26353 "\x9c\xb7\x93\x26\x41\xa8\x66\xdd"
26354 "\x87\x6a\xc0\xd3\xc2\xa9\x3e\xae"
26355 "\xe9\x72\xfe\xd1\xb3\xac\x38\xea"
26356 "\x4d\x15\xa9\xd5\x36\x61\xe9\x96"
26357 "\x6c\x23\xf8\x43\xe4\x92\x29\xd9"
26358 "\x8b\x78\xf7\x0a\x52\xe0\x19\x5b"
26359 "\x59\x69\x5b\x5d\xa1\x53\xc4\x68"
26360 "\xe1\xbb\xac\x89\x14\xe2\xe2\x85"
26361 "\x41\x18\xf5\xb3\xd1\xfa\x68\x19"
26362 "\x44\x78\xdc\xcf\xe7\x88\x2d\x52"
26363 "\x5f\x40\xb5\x7e\xf8\x88\xa2\xae"
26364 "\x4a\xb2\x07\x35\x9d\x9b\x07\x88"
26365 "\xb7\x00\xd0\x0c\xb6\xa0\x47\x59"
26366 "\xda\x4e\xc9\xab\x9b\x8a\x7b",
26367
26368 .len = 375,
aa762409
EB
26369
26370 }, {
26371 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26372 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26373 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26374 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26375 .klen = 32,
26376 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26377 "\x00\x00\x00\x02\x76\x5a\x2e\x63"
26378 "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
26379 "\x2a\x00\x00\x00\x00\x00\x00\x00",
26380 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
26381 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
26382 "\x6e\x64\x20\x74\x68\x65\x20\x73"
26383 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
26384 "\x76\x65\x73\x0a\x44\x69\x64\x20"
26385 "\x67\x79\x72\x65\x20\x61\x6e\x64"
26386 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
26387 "\x69\x6e\x20\x74\x68\x65\x20\x77"
26388 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
26389 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
26390 "\x65\x72\x65\x20\x74\x68\x65\x20"
26391 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
26392 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
26393 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
26394 "\x72\x61\x74\x68\x73\x20\x6f\x75"
26395 "\x74\x67\x72\x61\x62\x65\x2e",
26396 .ctext = "\xb9\x68\xbc\x6a\x24\xbc\xcc\xd8"
26397 "\x9b\x2a\x8d\x5b\x96\xaf\x56\xe3"
26398 "\x11\x61\xe7\xa7\x9b\xce\x4e\x7d"
26399 "\x60\x02\x48\xac\xeb\xd5\x3a\x26"
26400 "\x9d\x77\x3b\xb5\x32\x13\x86\x8e"
26401 "\x20\x82\x26\x72\xae\x64\x1b\x7e"
26402 "\x2e\x01\x68\xb4\x87\x45\xa1\x24"
26403 "\xe4\x48\x40\xf0\xaa\xac\xee\xa9"
26404 "\xfc\x31\xad\x9d\x89\xa3\xbb\xd2"
26405 "\xe4\x25\x13\xad\x0f\x5e\xdf\x3c"
26406 "\x27\xab\xb8\x62\x46\x22\x30\x48"
26407 "\x55\x2c\x4e\x84\x78\x1d\x0d\x34"
26408 "\x8d\x3c\x91\x0a\x7f\x5b\x19\x9f"
26409 "\x97\x05\x4c\xa7\x62\x47\x8b\xc5"
26410 "\x44\x2e\x20\x33\xdd\xa0\x82\xa9"
26411 "\x25\x76\x37\xe6\x3c\x67\x5b",
26412 .len = 127,
26413 }, {
26414 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26415 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26416 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26417 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26418 .klen = 32,
26419 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26420 "\x00\x00\x00\x01\x31\x58\xa3\x5a"
26421 "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
26422 "\x1c\x00\x00\x00\x00\x00\x00\x00",
26423 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
26424 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
26425 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
26426 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
26427 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
26428 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
26429 "\x01\xc6\x67\xda\x03\x91\x18\x90"
26430 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
26431 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
26432 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
26433 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
26434 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
26435 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
26436 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
26437 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
26438 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
26439 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
26440 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
26441 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
26442 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
26443 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
26444 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
26445 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
26446 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
26447 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
26448 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
26449 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
26450 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
26451 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
26452 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
26453 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
26454 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
26455 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
26456 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
26457 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
26458 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
26459 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
26460 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
26461 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
26462 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
26463 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
26464 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
26465 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
26466 "\x49\x46\x00\x88\x22\x8d\xce\xea"
26467 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
26468 "\x72\x11\xf5\x50\x73\x04\x40\x47"
26469 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
26470 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
26471 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
26472 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
26473 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
26474 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
26475 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
26476 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
26477 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
26478 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
26479 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
26480 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
26481 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
26482 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
26483 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
26484 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
26485 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
26486 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
26487 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
26488 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
26489 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
26490 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
26491 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
26492 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
26493 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
26494 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
26495 "\x65\x69\x8a\x45\x29\xef\x74\x85"
26496 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
26497 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
26498 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
26499 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
26500 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
26501 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
26502 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
26503 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
26504 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
26505 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
26506 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
26507 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
26508 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
26509 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
26510 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
26511 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
26512 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
26513 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
26514 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
26515 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
26516 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
26517 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
26518 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
26519 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
26520 "\x25\x94\x10\x5f\x40\x00\x64\x99"
26521 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
26522 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
26523 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
26524 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
26525 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
26526 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
26527 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
26528 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
26529 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
26530 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
26531 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
26532 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
26533 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
26534 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
26535 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
26536 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
26537 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
26538 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
26539 "\xb9\x83\x90\xef\x20\x59\x46\xff"
26540 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
26541 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
26542 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
26543 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
26544 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
26545 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
26546 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
26547 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
26548 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
26549 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
26550 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
26551 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
26552 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
26553 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
26554 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
26555 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
26556 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
26557 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
26558 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
26559 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
26560 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
26561 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
26562 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
26563 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
26564 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
26565 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
26566 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
26567 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
26568 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
26569 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
26570 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
26571 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
26572 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
26573 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
26574 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
26575 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
26576 "\xca\x34\x83\x27\x10\x5b\x68\x45"
26577 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
26578 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
26579 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
26580 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
26581 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
26582 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
26583 "\x72",
26584 .ctext = "\xe1\xb6\x8b\x5c\x80\xb8\xcc\x08"
26585 "\x1b\x84\xb2\xd1\xad\xa4\x70\xac"
26586 "\x67\xa9\x39\x27\xac\xb4\x5b\xb7"
26587 "\x4c\x26\x77\x23\x1d\xce\x0a\xbe"
26588 "\x18\x9e\x42\x8b\xbd\x7f\xd6\xf1"
26589 "\xf1\x6b\xe2\x6d\x7f\x92\x0e\xcb"
26590 "\xb8\x79\xba\xb4\xac\x7e\x2d\xc0"
26591 "\x9e\x83\x81\x91\xd5\xea\xc3\x12"
26592 "\x8d\xa4\x26\x70\xa4\xf9\x71\x0b"
26593 "\xbd\x2e\xe1\xb3\x80\x42\x25\xb3"
26594 "\x0b\x31\x99\xe1\x0d\xde\xa6\x90"
26595 "\xf2\xa3\x10\xf7\xe5\xf3\x83\x1e"
26596 "\x2c\xfb\x4d\xf0\x45\x3d\x28\x3c"
26597 "\xb8\xf1\xcb\xbf\x67\xd8\x43\x5a"
26598 "\x9d\x7b\x73\x29\x88\x0f\x13\x06"
26599 "\x37\x50\x0d\x7c\xe6\x9b\x07\xdd"
26600 "\x7e\x01\x1f\x81\x90\x10\x69\xdb"
26601 "\xa4\xad\x8a\x5e\xac\x30\x72\xf2"
26602 "\x36\xcd\xe3\x23\x49\x02\x93\xfa"
26603 "\x3d\xbb\xe2\x98\x83\xeb\xe9\x8d"
26604 "\xb3\x8f\x11\xaa\x53\xdb\xaf\x2e"
26605 "\x95\x13\x99\x3d\x71\xbd\x32\x92"
26606 "\xdd\xfc\x9d\x5e\x6f\x63\x2c\xee"
26607 "\x91\x1f\x4c\x64\x3d\x87\x55\x0f"
26608 "\xcc\x3d\x89\x61\x53\x02\x57\x8f"
26609 "\xe4\x77\x29\x32\xaf\xa6\x2f\x0a"
26610 "\xae\x3c\x3f\x3f\xf4\xfb\x65\x52"
26611 "\xc5\xc1\x78\x78\x53\x28\xad\xed"
26612 "\xd1\x67\x37\xc7\x59\x70\xcd\x0a"
26613 "\xb8\x0f\x80\x51\x9f\xc0\x12\x5e"
26614 "\x06\x0a\x7e\xec\x24\x5f\x73\x00"
26615 "\xb1\x0b\x31\x47\x4f\x73\x8d\xb4"
26616 "\xce\xf3\x55\x45\x6c\x84\x27\xba"
26617 "\xb9\x6f\x03\x4a\xeb\x98\x88\x6e"
26618 "\x53\xed\x25\x19\x0d\x8f\xfe\xca"
26619 "\x60\xe5\x00\x93\x6e\x3c\xff\x19"
26620 "\xae\x08\x3b\x8a\xa6\x84\x05\xfe"
26621 "\x9b\x59\xa0\x8c\xc8\x05\x45\xf5"
26622 "\x05\x37\xdc\x45\x6f\x8b\x95\x8c"
26623 "\x4e\x11\x45\x7a\xce\x21\xa5\xf7"
26624 "\x71\x67\xb9\xce\xd7\xf9\xe9\x5e"
26625 "\x60\xf5\x53\x7a\xa8\x85\x14\x03"
26626 "\xa0\x92\xec\xf3\x51\x80\x84\xc4"
26627 "\xdc\x11\x9e\x57\xce\x4b\x45\xcf"
26628 "\x90\x95\x85\x0b\x96\xe9\xee\x35"
26629 "\x10\xb8\x9b\xf2\x59\x4a\xc6\x7e"
26630 "\x85\xe5\x6f\x38\x51\x93\x40\x0c"
26631 "\x99\xd7\x7f\x32\xa8\x06\x27\xd1"
26632 "\x2b\xd5\xb5\x3a\x1a\xe1\x5e\xda"
26633 "\xcd\x5a\x50\x30\x3c\xc7\xe7\x65"
26634 "\xa6\x07\x0b\x98\x91\xc6\x20\x27"
26635 "\x2a\x03\x63\x1b\x1e\x3d\xaf\xc8"
26636 "\x71\x48\x46\x6a\x64\x28\xf9\x3d"
26637 "\xd1\x1d\xab\xc8\x40\x76\xc2\x39"
26638 "\x4e\x00\x75\xd2\x0e\x82\x58\x8c"
26639 "\xd3\x73\x5a\xea\x46\x89\xbe\xfd"
26640 "\x4e\x2c\x0d\x94\xaa\x9b\x68\xac"
26641 "\x86\x87\x30\x7e\xa9\x16\xcd\x59"
26642 "\xd2\xa6\xbe\x0a\xd8\xf5\xfd\x2d"
26643 "\x49\x69\xd2\x1a\x90\xd2\x1b\xed"
26644 "\xff\x71\x04\x87\x87\x21\xc4\xb8"
26645 "\x1f\x5b\x51\x33\xd0\xd6\x59\x9a"
26646 "\x03\x0e\xd3\x8b\xfb\x57\x73\xfd"
26647 "\x5a\x52\x63\x82\xc8\x85\x2f\xcb"
26648 "\x74\x6d\x4e\xd9\x68\x37\x85\x6a"
26649 "\xd4\xfb\x94\xed\x8d\xd1\x1a\xaf"
26650 "\x76\xa7\xb7\x88\xd0\x2b\x4e\xda"
26651 "\xec\x99\x94\x27\x6f\x87\x8c\xdf"
26652 "\x4b\x5e\xa6\x66\xdd\xcb\x33\x7b"
26653 "\x64\x94\x31\xa8\x37\xa6\x1d\xdb"
26654 "\x0d\x5c\x93\xa4\x40\xf9\x30\x53"
26655 "\x4b\x74\x8d\xdd\xf6\xde\x3c\xac"
26656 "\x5c\x80\x01\x3a\xef\xb1\x9a\x02"
26657 "\x0c\x22\x8e\xe7\x44\x09\x74\x4c"
26658 "\xf2\x9a\x27\x69\x7f\x12\x32\x36"
26659 "\xde\x92\xdf\xde\x8f\x5b\x31\xab"
26660 "\x4a\x01\x26\xe0\xb1\xda\xe8\x37"
26661 "\x21\x64\xe8\xff\x69\xfc\x9e\x41"
26662 "\xd2\x96\x2d\x18\x64\x98\x33\x78"
26663 "\x24\x61\x73\x9b\x47\x29\xf1\xa7"
26664 "\xcb\x27\x0f\xf0\x85\x6d\x8c\x9d"
26665 "\x2c\x95\x9e\xe5\xb2\x8e\x30\x29"
26666 "\x78\x8a\x9d\x65\xb4\x8e\xde\x7b"
26667 "\xd9\x00\x50\xf5\x7f\x81\xc3\x1b"
26668 "\x25\x85\xeb\xc2\x8c\x33\x22\x1e"
26669 "\x68\x38\x22\x30\xd8\x2e\x00\x98"
26670 "\x85\x16\x06\x56\xb4\x81\x74\x20"
26671 "\x95\xdb\x1c\x05\x19\xe8\x23\x4d"
26672 "\x65\x5d\xcc\xd8\x7f\xc4\x2d\x0f"
26673 "\x57\x26\x71\x07\xad\xaa\x71\x9f"
26674 "\x19\x76\x2f\x25\x51\x88\xe4\xc0"
26675 "\x82\x6e\x08\x05\x37\x04\xee\x25"
26676 "\x23\x90\xe9\x4e\xce\x9b\x16\xc1"
26677 "\x31\xe7\x6e\x2c\x1b\xe1\x85\x9a"
26678 "\x0c\x8c\xbb\x12\x1e\x68\x7b\x93"
26679 "\xa9\x3c\x39\x56\x23\x3e\x6e\xc7"
26680 "\x77\x84\xd3\xe0\x86\x59\xaa\xb9"
26681 "\xd5\x53\x58\xc9\x0a\x83\x5f\x85"
26682 "\xd8\x47\x14\x67\x8a\x3c\x17\xe0"
26683 "\xab\x02\x51\xea\xf1\xf0\x4f\x30"
26684 "\x7d\xe0\x92\xc2\x5f\xfb\x19\x5a"
26685 "\x3f\xbd\xf4\x39\xa4\x31\x0c\x39"
26686 "\xd1\xae\x4e\xf7\x65\x7f\x1f\xce"
26687 "\xc2\x39\xd1\x84\xd4\xe5\x02\xe0"
26688 "\x58\xaa\xf1\x5e\x81\xaf\x7f\x72"
26689 "\x0f\x08\x99\x43\xb9\xd8\xac\x41"
26690 "\x35\x55\xf2\xb2\xd4\x98\xb8\x3b"
26691 "\x2b\x3c\x3e\x16\x06\x31\xfc\x79"
26692 "\x47\x38\x63\x51\xc5\xd0\x26\xd7"
26693 "\x43\xb4\x2b\xd9\xc5\x05\xf2\x9d"
26694 "\x18\xc9\x26\x82\x56\xd2\x11\x05"
26695 "\xb6\x89\xb4\x43\x9c\xb5\x9d\x11"
26696 "\x6c\x83\x37\x71\x27\x1c\xae\xbf"
26697 "\xcd\x57\xd2\xee\x0d\x5a\x15\x26"
26698 "\x67\x88\x80\x80\x1b\xdc\xc1\x62"
26699 "\xdd\x4c\xff\x92\x5c\x6c\xe1\xa0"
26700 "\xe3\x79\xa9\x65\x8c\x8c\x14\x42"
26701 "\xe5\x11\xd2\x1a\xad\xa9\x56\x6f"
26702 "\x98\xfc\x8a\x7b\x56\x1f\xc6\xc1"
26703 "\x52\x12\x92\x9b\x41\x0f\x4b\xae"
26704 "\x1b\x4a\xbc\xfe\x23\xb6\x94\x70"
26705 "\x04\x30\x9e\x69\x47\xbe\xb8\x8f"
26706 "\xca\x45\xd7\x8a\xf4\x78\x3e\xaa"
26707 "\x71\x17\xd8\x1e\xb8\x11\x8f\xbc"
26708 "\xc8\x1a\x65\x7b\x41\x89\x72\xc7"
26709 "\x5f\xbe\xc5\x2a\xdb\x5c\x54\xf9"
26710 "\x25\xa3\x7a\x80\x56\x9c\x8c\xab"
26711 "\x26\x19\x10\x36\xa6\xf3\x14\x79"
26712 "\x40\x98\x70\x68\xb7\x35\xd9\xb9"
26713 "\x27\xd4\xe7\x74\x5b\x3d\x97\xb4"
26714 "\xd9\xaa\xd9\xf2\xb5\x14\x84\x1f"
26715 "\xa9\xde\x12\x44\x5b\x00\xc0\xbc"
26716 "\xc8\x11\x25\x1b\x67\x7a\x15\x72"
26717 "\xa6\x31\x6f\xf4\x68\x7a\x86\x9d"
26718 "\x43\x1c\x5f\x16\xd3\xad\x2e\x52"
26719 "\xf3\xb4\xc3\xfa\x27\x2e\x68\x6c"
26720 "\x06\xe7\x4c\x4f\xa2\xe0\xe4\x21"
26721 "\x5d\x9e\x33\x58\x8d\xbf\xd5\x70"
26722 "\xf8\x80\xa5\xdd\xe7\x18\x79\xfa"
26723 "\x7b\xfd\x09\x69\x2c\x37\x32\xa8"
26724 "\x65\xfa\x8d\x8b\x5c\xcc\xe8\xf3"
26725 "\x37\xf6\xa6\xc6\x5c\xa2\x66\x79"
26726 "\xfa\x8a\xa7\xd1\x0b\x2e\x1b\x5e"
26727 "\x95\x35\x00\x76\xae\x42\xf7\x50"
26728 "\x51\x78\xfb\xb4\x28\x24\xde\x1a"
26729 "\x70\x8b\xed\xca\x3c\x5e\xe4\xbd"
26730 "\x28\xb5\xf3\x76\x4f\x67\x5d\x81"
26731 "\xb2\x60\x87\xd9\x7b\x19\x1a\xa7"
26732 "\x79\xa2\xfa\x3f\x9e\xa9\xd7\x25"
26733 "\x61\xe1\x74\x31\xa2\x77\xa0\x1b"
26734 "\xf6\xf7\xcb\xc5\xaa\x9e\xce\xf9"
26735 "\x9b\x96\xef\x51\xc3\x1a\x44\x96"
26736 "\xae\x17\x50\xab\x29\x08\xda\xcc"
26737 "\x1a\xb3\x12\xd0\x24\xe4\xe2\xe0"
26738 "\xc6\xe3\xcc\x82\xd0\xba\x47\x4c"
26739 "\x3f\x49\xd7\xe8\xb6\x61\xaa\x65"
26740 "\x25\x18\x40\x2d\x62\x25\x02\x71"
26741 "\x61\xa2\xc1\xb2\x13\xd2\x71\x3f"
26742 "\x43\x1a\xc9\x09\x92\xff\xd5\x57"
26743 "\xf0\xfc\x5e\x1c\xf1\xf5\xf9\xf3"
26744 "\x5b",
26745 .len = 1281,
5569e8c0
EB
26746 }, {
26747 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
26748 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
26749 "\x90\x91\x92\x93\x94\x95\x96\x97"
26750 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
26751 .klen = 32,
26752 .iv = "\x40\x41\x42\x43\x44\x45\x46\x47"
26753 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
26754 "\x50\x51\x52\x53\x54\x55\x56\x58"
26755 "\x00\x00\x00\x00\x00\x00\x00\x00",
26756 .ptext = "\x54\x68\x65\x20\x64\x68\x6f\x6c"
26757 "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
26758 "\x75\x6e\x63\x65\x64\x20\x22\x64"
26759 "\x6f\x6c\x65\x22\x29\x20\x69\x73"
26760 "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
26761 "\x6f\x77\x6e\x20\x61\x73\x20\x74"
26762 "\x68\x65\x20\x41\x73\x69\x61\x74"
26763 "\x69\x63\x20\x77\x69\x6c\x64\x20"
26764 "\x64\x6f\x67\x2c\x20\x72\x65\x64"
26765 "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
26766 "\x64\x20\x77\x68\x69\x73\x74\x6c"
26767 "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
26768 "\x20\x49\x74\x20\x69\x73\x20\x61"
26769 "\x62\x6f\x75\x74\x20\x74\x68\x65"
26770 "\x20\x73\x69\x7a\x65\x20\x6f\x66"
26771 "\x20\x61\x20\x47\x65\x72\x6d\x61"
26772 "\x6e\x20\x73\x68\x65\x70\x68\x65"
26773 "\x72\x64\x20\x62\x75\x74\x20\x6c"
26774 "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
26775 "\x65\x20\x6c\x69\x6b\x65\x20\x61"
26776 "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
26777 "\x67\x67\x65\x64\x20\x66\x6f\x78"
26778 "\x2e\x20\x54\x68\x69\x73\x20\x68"
26779 "\x69\x67\x68\x6c\x79\x20\x65\x6c"
26780 "\x75\x73\x69\x76\x65\x20\x61\x6e"
26781 "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
26782 "\x64\x20\x6a\x75\x6d\x70\x65\x72"
26783 "\x20\x69\x73\x20\x63\x6c\x61\x73"
26784 "\x73\x69\x66\x69\x65\x64\x20\x77"
26785 "\x69\x74\x68\x20\x77\x6f\x6c\x76"
26786 "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
26787 "\x74\x65\x73\x2c\x20\x6a\x61\x63"
26788 "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
26789 "\x64\x20\x66\x6f\x78\x65\x73\x20"
26790 "\x69\x6e\x20\x74\x68\x65\x20\x74"
26791 "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
26792 "\x20\x66\x61\x6d\x69\x6c\x79\x20"
26793 "\x43\x61\x6e\x69\x64\x61\x65\x2e",
26794 .ctext = "\x9f\x1a\xab\x8a\x95\xf4\x7e\xcd"
26795 "\xee\x34\xc0\x39\xd6\x23\x43\x94"
26796 "\xf6\x01\xc1\x7f\x60\x91\xa5\x23"
26797 "\x4a\x8a\xe6\xb1\x14\x8b\xd7\x58"
26798 "\xee\x02\xad\xab\xce\x1e\x7d\xdf"
26799 "\xf9\x49\x27\x69\xd0\x8d\x0c\x20"
26800 "\x6e\x17\xc4\xae\x87\x7a\xc6\x61"
26801 "\x91\xe2\x8e\x0a\x1d\x61\xcc\x38"
26802 "\x02\x64\x43\x49\xc6\xb2\x59\x59"
26803 "\x42\xe7\x9d\x83\x00\x60\x90\xd2"
26804 "\xb9\xcd\x97\x6e\xc7\x95\x71\xbc"
26805 "\x23\x31\x58\x07\xb3\xb4\xac\x0b"
26806 "\x87\x64\x56\xe5\xe3\xec\x63\xa1"
26807 "\x71\x8c\x08\x48\x33\x20\x29\x81"
26808 "\xea\x01\x25\x20\xc3\xda\xe6\xee"
26809 "\x6a\x03\xf6\x68\x4d\x26\xa0\x91"
26810 "\x9e\x44\xb8\xc1\xc0\x8f\x5a\x6a"
26811 "\xc0\xcd\xbf\x24\x5e\x40\x66\xd2"
26812 "\x42\x24\xb5\xbf\xc1\xeb\x12\x60"
26813 "\x56\xbe\xb1\xa6\xc4\x0f\xfc\x49"
26814 "\x69\x9f\xcc\x06\x5c\xe3\x26\xd7"
26815 "\x52\xc0\x42\xe8\xb4\x76\xc3\xee"
26816 "\xb2\x97\xe3\x37\x61\x29\x5a\xb5"
26817 "\x8e\xe8\x8c\xc5\x38\xcc\xcb\xec"
26818 "\x64\x1a\xa9\x12\x5f\xf7\x79\xdf"
26819 "\x64\xca\x77\x4e\xbd\xf9\x83\xa0"
26820 "\x13\x27\x3f\x31\x03\x63\x30\x26"
26821 "\x27\x0b\x3e\xb3\x23\x13\x61\x0b"
26822 "\x70\x1d\xd4\xad\x85\x1e\xbf\xdf"
26823 "\xc6\x8e\x4d\x08\xcc\x7e\x77\xbd"
26824 "\x1e\x18\x77\x38\x3a\xfe\xc0\x5d"
26825 "\x16\xfc\xf0\xa9\x2f\xe9\x17\xc7"
26826 "\xd3\x23\x17\x18\xa3\xe6\x54\x77"
26827 "\x6f\x1b\xbe\x8a\x6e\x7e\xca\x97"
26828 "\x08\x05\x36\x76\xaf\x12\x7a\x42"
26829 "\xf7\x7a\xc2\x35\xc3\xb4\x93\x40"
26830 "\x54\x14\x90\xa0\x4d\x65\x1c\x37"
26831 "\x50\x70\x44\x29\x6d\x6e\x62\x68",
26832 .len = 304,
26833 }
aa762409
EB
26834};
26835
059c2a4d
EB
26836/* Adiantum test vectors from https://github.com/google/adiantum */
26837static const struct cipher_testvec adiantum_xchacha12_aes_tv_template[] = {
26838 {
26839 .key = "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
26840 "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
26841 "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
26842 "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
26843 .klen = 32,
26844 .iv = "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
26845 "\x33\x81\x37\x60\x7d\xfa\x73\x08"
26846 "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
26847 "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
26848 .ptext = "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
26849 "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
26850 .ctext = "\x6d\x32\x86\x18\x67\x86\x0f\x3f"
26851 "\x96\x7c\x9d\x28\x0d\x53\xec\x9f",
26852 .len = 16,
059c2a4d
EB
26853 }, {
26854 .key = "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
26855 "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
26856 "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
26857 "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
26858 .klen = 32,
26859 .iv = "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
26860 "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
26861 "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
26862 "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
26863 .ptext = "\x5e\xa8\x68\x19\x85\x98\x12\x23"
26864 "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
26865 "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
26866 "\x43\x5a\x46\x06\x94\x2d\xf2",
26867 .ctext = "\xc7\xc6\xf1\x73\x8f\xc4\xff\x4a"
26868 "\x39\xbe\x78\xbe\x8d\x28\xc8\x89"
26869 "\x46\x63\xe7\x0c\x7d\x87\xe8\x4e"
26870 "\xc9\x18\x7b\xbe\x18\x60\x50",
26871 .len = 31,
26872 }, {
26873 .key = "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
26874 "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
26875 "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
26876 "\x19\x09\x00\xa9\x04\x31\x4f\x11",
26877 .klen = 32,
26878 .iv = "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
26879 "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
26880 "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
26881 "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
26882 .ptext = "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
26883 "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
26884 "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
26885 "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
26886 "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
26887 "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
26888 "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
26889 "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
26890 "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
26891 "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
26892 "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
26893 "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
26894 "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
26895 "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
26896 "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
26897 "\x56\x65\xc5\x54\x23\x28\xb0\x03",
26898 .ctext = "\x9e\x16\xab\xed\x4b\xa7\x42\x5a"
26899 "\xc6\xfb\x4e\x76\xff\xbe\x03\xa0"
26900 "\x0f\xe3\xad\xba\xe4\x98\x2b\x0e"
26901 "\x21\x48\xa0\xb8\x65\x48\x27\x48"
26902 "\x84\x54\x54\xb2\x9a\x94\x7b\xe6"
26903 "\x4b\x29\xe9\xcf\x05\x91\x80\x1a"
26904 "\x3a\xf3\x41\x96\x85\x1d\x9f\x74"
26905 "\x51\x56\x63\xfa\x7c\x28\x85\x49"
26906 "\xf7\x2f\xf9\xf2\x18\x46\xf5\x33"
26907 "\x80\xa3\x3c\xce\xb2\x57\x93\xf5"
26908 "\xae\xbd\xa9\xf5\x7b\x30\xc4\x93"
26909 "\x66\xe0\x30\x77\x16\xe4\xa0\x31"
26910 "\xba\x70\xbc\x68\x13\xf5\xb0\x9a"
26911 "\xc1\xfc\x7e\xfe\x55\x80\x5c\x48"
26912 "\x74\xa6\xaa\xa3\xac\xdc\xc2\xf5"
26913 "\x8d\xde\x34\x86\x78\x60\x75\x8d",
26914 .len = 128,
059c2a4d
EB
26915 }, {
26916 .key = "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
26917 "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
26918 "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
26919 "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
26920 .klen = 32,
26921 .iv = "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
26922 "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
26923 "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
26924 "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
26925 .ptext = "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
26926 "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
26927 "\x05\xa3\x69\x60\x91\x36\x98\x57"
26928 "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
26929 "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
26930 "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
26931 "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
26932 "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
26933 "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
26934 "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
26935 "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
26936 "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
26937 "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
26938 "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
26939 "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
26940 "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
26941 "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
26942 "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
26943 "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
26944 "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
26945 "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
26946 "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
26947 "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
26948 "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
26949 "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
26950 "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
26951 "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
26952 "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
26953 "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
26954 "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
26955 "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
26956 "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
26957 "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
26958 "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
26959 "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
26960 "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
26961 "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
26962 "\xd7\x31\x87\x89\x09\xab\xd5\x96"
26963 "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
26964 "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
26965 "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
26966 "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
26967 "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
26968 "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
26969 "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
26970 "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
26971 "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
26972 "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
26973 "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
26974 "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
26975 "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
26976 "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
26977 "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
26978 "\x17\x7c\x25\x48\x52\x67\x11\x27"
26979 "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
26980 "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
26981 "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
26982 "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
26983 "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
26984 "\x79\x50\x33\xca\xd0\xd7\x42\x55"
26985 "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
26986 "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
26987 "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
26988 "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
26989 .ctext = "\x15\x97\xd0\x86\x18\x03\x9c\x51"
26990 "\xc5\x11\x36\x62\x13\x92\xe6\x73"
26991 "\x29\x79\xde\xa1\x00\x3e\x08\x64"
26992 "\x17\x1a\xbc\xd5\xfe\x33\x0e\x0c"
26993 "\x7c\x94\xa7\xc6\x3c\xbe\xac\xa2"
26994 "\x89\xe6\xbc\xdf\x0c\x33\x27\x42"
26995 "\x46\x73\x2f\xba\x4e\xa6\x46\x8f"
26996 "\xe4\xee\x39\x63\x42\x65\xa3\x88"
26997 "\x7a\xad\x33\x23\xa9\xa7\x20\x7f"
26998 "\x0b\xe6\x6a\xc3\x60\xda\x9e\xb4"
26999 "\xd6\x07\x8a\x77\x26\xd1\xab\x44"
27000 "\x99\x55\x03\x5e\xed\x8d\x7b\xbd"
27001 "\xc8\x21\xb7\x21\x30\x3f\xc0\xb5"
27002 "\xc8\xec\x6c\x23\xa6\xa3\x6d\xf1"
27003 "\x30\x0a\xd0\xa6\xa9\x28\x69\xae"
27004 "\x2a\xe6\x54\xac\x82\x9d\x6a\x95"
27005 "\x6f\x06\x44\xc5\x5a\x77\x6e\xec"
27006 "\xf8\xf8\x63\xb2\xe6\xaa\xbd\x8e"
27007 "\x0e\x8a\x62\x00\x03\xc8\x84\xdd"
27008 "\x47\x4a\xc3\x55\xba\xb7\xe7\xdf"
27009 "\x08\xbf\x62\xf5\xe8\xbc\xb6\x11"
27010 "\xe4\xcb\xd0\x66\x74\x32\xcf\xd4"
27011 "\xf8\x51\x80\x39\x14\x05\x12\xdb"
27012 "\x87\x93\xe2\x26\x30\x9c\x3a\x21"
27013 "\xe5\xd0\x38\x57\x80\x15\xe4\x08"
27014 "\x58\x05\x49\x7d\xe6\x92\x77\x70"
27015 "\xfb\x1e\x2d\x6a\x84\x00\xc8\x68"
27016 "\xf7\x1a\xdd\xf0\x7b\x38\x1e\xd8"
27017 "\x2c\x78\x78\x61\xcf\xe3\xde\x69"
27018 "\x1f\xd5\x03\xd5\x1a\xb4\xcf\x03"
27019 "\xc8\x7a\x70\x68\x35\xb4\xf6\xbe"
27020 "\x90\x62\xb2\x28\x99\x86\xf5\x44"
27021 "\x99\xeb\x31\xcf\xca\xdf\xd0\x21"
27022 "\xd6\x60\xf7\x0f\x40\xb4\x80\xb7"
27023 "\xab\xe1\x9b\x45\xba\x66\xda\xee"
27024 "\xdd\x04\x12\x40\x98\xe1\x69\xe5"
27025 "\x2b\x9c\x59\x80\xe7\x7b\xcc\x63"
27026 "\xa6\xc0\x3a\xa9\xfe\x8a\xf9\x62"
27027 "\x11\x34\x61\x94\x35\xfe\xf2\x99"
27028 "\xfd\xee\x19\xea\x95\xb6\x12\xbf"
27029 "\x1b\xdf\x02\x1a\xcc\x3e\x7e\x65"
27030 "\x78\x74\x10\x50\x29\x63\x28\xea"
27031 "\x6b\xab\xd4\x06\x4d\x15\x24\x31"
27032 "\xc7\x0a\xc9\x16\xb6\x48\xf0\xbf"
27033 "\x49\xdb\x68\x71\x31\x8f\x87\xe2"
27034 "\x13\x05\x64\xd6\x22\x0c\xf8\x36"
27035 "\x84\x24\x3e\x69\x5e\xb8\x9e\x16"
27036 "\x73\x6c\x83\x1e\xe0\x9f\x9e\xba"
27037 "\xe5\x59\x21\x33\x1b\xa9\x26\xc2"
27038 "\xc7\xd9\x30\x73\xb6\xa6\x73\x82"
27039 "\x19\xfa\x44\x4d\x40\x8b\x69\x04"
27040 "\x94\x74\xea\x6e\xb3\x09\x47\x01"
27041 "\x2a\xb9\x78\x34\x43\x11\xed\xd6"
27042 "\x8c\x95\x65\x1b\x85\x67\xa5\x40"
27043 "\xac\x9c\x05\x4b\x57\x4a\xa9\x96"
27044 "\x0f\xdd\x4f\xa1\xe0\xcf\x6e\xc7"
27045 "\x1b\xed\xa2\xb4\x56\x8c\x09\x6e"
27046 "\xa6\x65\xd7\x55\x81\xb7\xed\x11"
27047 "\x9b\x40\x75\xa8\x6b\x56\xaf\x16"
27048 "\x8b\x3d\xf4\xcb\xfe\xd5\x1d\x3d"
27049 "\x85\xc2\xc0\xde\x43\x39\x4a\x96"
27050 "\xba\x88\x97\xc0\xd6\x00\x0e\x27"
27051 "\x21\xb0\x21\x52\xba\xa7\x37\xaa"
27052 "\xcc\xbf\x95\xa8\xf4\xd0\x91\xf6",
27053 .len = 512,
333e6647
EB
27054 }, {
27055 .key = "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
27056 "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
27057 "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
27058 "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
27059 .klen = 32,
27060 .iv = "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
27061 "\x88\x76\x65\xb4\x1a\x29\x27\x12"
27062 "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
27063 "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
27064 .ptext = "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
27065 "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
27066 "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
27067 "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
27068 "\x38\x24\x62\xdb\x65\x82\x10\x7f"
27069 "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
27070 "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
27071 "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
27072 "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
27073 "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
27074 "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
27075 "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
27076 "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
27077 "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
27078 "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
27079 "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
27080 "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
27081 "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
27082 "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
27083 "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
27084 "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
27085 "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
27086 "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
27087 "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
27088 "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
27089 "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
27090 "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
27091 "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
27092 "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
27093 "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
27094 "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
27095 "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
27096 "\x28\x04\x4c\xff\x98\x20\x08\x10"
27097 "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
27098 "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
27099 "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
27100 "\x24\x62\xcf\x17\x36\x84\xc0\x72"
27101 "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
27102 "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
27103 "\x71\x73\x08\x4e\x22\x31\xfd\x88"
27104 "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
27105 "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
27106 "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
27107 "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
27108 "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
27109 "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
27110 "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
27111 "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
27112 "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
27113 "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
27114 "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
27115 "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
27116 "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
27117 "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
27118 "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
27119 "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
27120 "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
27121 "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
27122 "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
27123 "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
27124 "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
27125 "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
27126 "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
27127 "\x85\x12\xca\x61\x65\xd1\x66\xd8"
27128 "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
27129 "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
27130 "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
27131 "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
27132 "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
27133 "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
27134 "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
27135 "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
27136 "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
27137 "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
27138 "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
27139 "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
27140 "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
27141 "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
27142 "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
27143 "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
27144 "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
27145 "\x16\xcb\xae\x7d\x38\x21\x67\x74"
27146 "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
27147 "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
27148 "\xa8\x88\x27\x86\x44\x75\x5b\x29"
27149 "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
27150 "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
27151 "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
27152 "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
27153 "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
27154 "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
27155 "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
27156 "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
27157 "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
27158 "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
27159 "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
27160 "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
27161 "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
27162 "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
27163 "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
27164 "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
27165 "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
27166 "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
27167 "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
27168 "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
27169 "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
27170 "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
27171 "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
27172 "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
27173 "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
27174 "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
27175 "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
27176 "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
27177 "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
27178 "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
27179 "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
27180 "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
27181 "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
27182 "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
27183 "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
27184 "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
27185 "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
27186 "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
27187 "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
27188 "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
27189 "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
27190 "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
27191 "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
27192 "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
27193 "\x55\x9a\xe0\x09\x21\xac\x61\x85"
27194 "\x4b\x20\x95\x73\x63\x26\xe3\x83"
27195 "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
27196 "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
27197 "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
27198 "\x98\x09\x11\xb7\x00\x06\x24\x5a"
27199 "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
27200 "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
27201 "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
27202 "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
27203 "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
27204 "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
27205 "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
27206 "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
27207 "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
27208 "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
27209 "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
27210 "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
27211 "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
27212 "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
27213 "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
27214 "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
27215 "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
27216 "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
27217 "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
27218 "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
27219 "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
27220 "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
27221 "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
27222 "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
27223 "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
27224 "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
27225 "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
27226 "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
27227 "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
27228 "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
27229 "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
27230 "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
27231 "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
27232 "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
27233 "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
27234 "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
27235 "\x62\x96\x79\x0c\x81\x05\x41\xf2"
27236 "\x07\x20\x26\xe5\x8e\x10\x54\x03"
27237 "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
27238 "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
27239 "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
27240 "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
27241 "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
27242 "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
27243 "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
27244 "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
27245 "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
27246 "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
27247 "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
27248 "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
27249 "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
27250 "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
27251 "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
27252 "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
27253 "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
27254 "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
27255 "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
27256 .ctext = "\xcb\x78\x87\x9c\xc7\x13\xc1\x30"
27257 "\xdd\x2c\x7d\xb2\x97\xab\x06\x69"
27258 "\x47\x87\x8a\x12\x2b\x5d\x86\xd7"
27259 "\x2e\xe6\x7a\x0d\x58\x5d\xe7\x01"
27260 "\x78\x0e\xff\xc7\xc5\xd2\x94\xd6"
27261 "\xdd\x6b\x38\x1f\xa4\xe3\x3d\xe7"
27262 "\xc5\x8a\xb5\xbe\x65\x11\x2b\xe1"
27263 "\x2b\x8e\x84\xe8\xe0\x00\x7f\xdd"
27264 "\x15\x15\xab\xbd\x22\x94\xf7\xce"
27265 "\x99\x6f\xfd\x0e\x9b\x16\xeb\xeb"
27266 "\x24\xc7\xbb\xc6\xe1\x6c\x57\xba"
27267 "\x84\xab\x16\xf2\x57\xd6\x42\x9d"
27268 "\x56\x92\x5b\x44\x18\xd4\xa2\x1b"
27269 "\x1e\xa9\xdc\x7a\x16\x88\xc4\x4f"
27270 "\x6d\x77\x9a\x2e\x82\xa9\xc3\xee"
27271 "\xa4\xca\x05\x1b\x0e\xdc\x48\x96"
27272 "\xd0\x50\x21\x1f\x46\xc7\xc7\x70"
27273 "\x53\xcd\x1e\x4e\x5f\x2d\x4b\xb2"
27274 "\x86\xe5\x3a\xe6\x1d\xec\x7b\x9d"
27275 "\x8f\xd6\x41\xc6\xbb\x00\x4f\xe6"
27276 "\x02\x47\x07\x73\x50\x6b\xcf\xb2"
27277 "\x9e\x1c\x01\xc9\x09\xcc\xc3\x52"
27278 "\x27\xe6\x63\xe0\x5b\x55\x60\x4d"
27279 "\x72\xd0\xda\x4b\xec\xcb\x72\x5d"
27280 "\x37\x4a\xf5\xb8\xd9\xe2\x08\x10"
27281 "\xf3\xb9\xdc\x07\xc0\x02\x10\x14"
27282 "\x9f\xe6\x8f\xc4\xc4\xe1\x39\x7b"
27283 "\x47\xea\xae\x7c\xdd\x27\xa8\x4c"
27284 "\x6b\x0f\x4c\xf8\xff\x16\x4e\xcb"
27285 "\xec\x88\x33\x0d\x15\x10\x82\x66"
27286 "\xa7\x3d\x2c\xb6\xbc\x2e\xe4\xce"
27287 "\x4c\x2f\x4b\x46\x0f\x67\x78\xa5"
27288 "\xff\x6a\x7d\x0d\x5e\x6d\xab\xfb"
27289 "\x59\x99\xd8\x1f\x30\xd4\x33\xe8"
27290 "\x7d\x11\xae\xe3\xba\xd0\x3f\xa7"
27291 "\xa5\x5e\x43\xda\xf3\x0f\x3a\x5f"
27292 "\xba\xb0\x47\xb2\x08\x60\xf4\xed"
27293 "\x35\x23\x0c\xe9\x4f\x81\xc4\xc5"
27294 "\xa8\x35\xdc\x99\x52\x33\x19\xd4"
27295 "\x00\x01\x8d\x5a\x10\x82\x39\x78"
27296 "\xfc\x72\x24\x63\x4a\x38\xc5\x6f"
27297 "\xfe\xec\x2f\x26\x0c\x3c\x1c\xf6"
27298 "\x4d\x99\x7a\x77\x59\xfe\x10\xa5"
27299 "\xa1\x35\xbf\x2f\x15\xfa\x4e\x52"
27300 "\xe6\xd5\x1c\x88\x90\x75\xd5\xcc"
27301 "\xdb\x2a\xb1\xf0\x70\x54\x89\xc7"
27302 "\xeb\x1d\x6e\x61\x45\xa3\x50\x48"
27303 "\xcd\xdb\x32\xba\x7f\x6b\xaf\xef"
27304 "\x50\xcb\x0d\x36\xf7\x29\x3a\x10"
27305 "\x02\x73\xca\x8f\x3f\x5d\x82\x17"
27306 "\x91\x9a\xd8\x15\x15\xe3\xe1\x41"
27307 "\x43\xef\x85\xa6\xb0\xc7\x3b\x0f"
27308 "\xf0\xa5\xaa\x66\x77\x70\x5e\x70"
27309 "\xce\x17\x84\x68\x45\x39\x2c\x25"
27310 "\xc6\xc1\x5f\x7e\xe8\xfa\xe4\x3a"
27311 "\x47\x51\x7b\x9d\x54\x84\x98\x04"
27312 "\x5f\xf7\x5f\x3c\x34\xe7\xa3\x1d"
27313 "\xea\xb7\x6d\x05\xab\x28\xe4\x2c"
27314 "\xb1\x7f\x08\xa8\x5d\x07\xbf\xfe"
27315 "\x39\x72\x44\x87\x51\xc5\x73\xe4"
27316 "\x9a\x5f\xdd\x46\xbc\x4e\xb1\x39"
27317 "\xe4\x78\xb8\xbf\xdc\x5b\x88\x9b"
27318 "\xc1\x3f\xd9\xd0\xb3\x5a\xdf\xaa"
27319 "\x53\x6a\x91\x6d\x2a\x09\xf0\x0b"
27320 "\x5e\xe8\xb2\xa0\xb4\x73\x07\x1d"
27321 "\xc8\x33\x84\xe6\xda\xe6\xad\xd6"
27322 "\xad\x91\x01\x4e\x14\x42\x34\x2c"
27323 "\xe5\xf9\x99\x21\x56\x1f\x6c\x2b"
27324 "\x4c\xe3\xd5\x9e\x04\xdc\x9a\x16"
27325 "\xd1\x54\xe9\xc2\xf7\xc0\xd5\x06"
27326 "\x2f\xa1\x38\x2a\x55\x88\x23\xf8"
27327 "\xb0\xdb\x87\x32\xc9\x4e\xb0\x0c"
27328 "\xc5\x05\x78\x58\xa1\x2e\x75\x75"
27329 "\x68\xdc\xea\xdd\x0c\x33\x16\x5e"
27330 "\xe7\xdc\xfd\x42\x74\xbe\xae\x60"
27331 "\x3c\x37\x4b\x27\xf5\x2c\x5f\x55"
27332 "\x4a\x0b\x64\xfd\xa2\x01\x65\x9c"
27333 "\x27\x9f\x5e\x87\xd5\x95\x88\x66"
27334 "\x09\x84\x42\xab\x00\xe2\x58\xc3"
27335 "\x97\x45\xf1\x93\xe2\x34\x37\x3d"
27336 "\xfe\x93\x8c\x17\xb9\x79\x65\x06"
27337 "\xf7\x58\xe5\x1b\x3b\x4e\xda\x36"
27338 "\x17\xe3\x56\xec\x26\x0f\x2e\xfa"
27339 "\xd1\xb9\x2b\x3e\x7f\x1d\xe3\x4b"
27340 "\x67\xdf\x43\x53\x10\xba\xa3\xfb"
27341 "\x5d\x5a\xd8\xc4\xab\x19\x7e\x12"
27342 "\xaa\x83\xf1\xc0\xa1\xe0\xbf\x72"
27343 "\x5f\xe8\x68\x39\xef\x1a\xbe\xee"
27344 "\x6f\x47\x79\x19\xed\xf2\xa1\x4a"
27345 "\xe5\xfc\xb5\x58\xae\x63\x82\xcb"
27346 "\x16\x0b\x94\xbb\x3e\x02\x49\xc4"
27347 "\x3c\x33\xf1\xec\x1b\x11\x71\x9b"
27348 "\x5b\x80\xf1\x6f\x88\x1c\x05\x36"
27349 "\xa8\xd8\xee\x44\xb5\x18\xc3\x14"
27350 "\x62\xba\x98\xb9\xc0\x2a\x70\x93"
27351 "\xb3\xd8\x11\x69\x95\x1d\x43\x7b"
27352 "\x39\xc1\x91\x05\xc4\xe3\x1e\xc2"
27353 "\x1e\x5d\xe7\xde\xbe\xfd\xae\x99"
27354 "\x4b\x8f\x83\x1e\xf4\x9b\xb0\x2b"
27355 "\x66\x6e\x62\x24\x8d\xe0\x1b\x22"
27356 "\x59\xeb\xbd\x2a\x6b\x2e\x37\x17"
27357 "\x9e\x1f\x66\xcb\x66\xb4\xfb\x2c"
27358 "\x36\x22\x5d\x73\x56\xc1\xb0\x27"
27359 "\xe0\xf0\x1b\xe4\x47\x8b\xc6\xdc"
27360 "\x7c\x0c\x3d\x29\xcb\x33\x10\xfe"
27361 "\xc3\xc3\x1e\xff\x4c\x9b\x27\x86"
27362 "\xe2\xb0\xaf\xb7\x89\xce\x61\x69"
27363 "\xe7\x00\x3e\x92\xea\x5f\x9e\xc1"
27364 "\xfa\x6b\x20\xe2\x41\x23\x82\xeb"
27365 "\x07\x76\x4c\x4c\x2a\x96\x33\xbe"
27366 "\x89\xa9\xa8\xb9\x9a\x7d\x27\x18"
27367 "\x48\x23\x70\x46\xf3\x87\xa7\x91"
27368 "\x58\xb8\x74\xba\xed\xc6\xb2\xa1"
27369 "\x4d\xb6\x43\x9a\xe1\xa2\x41\xa5"
27370 "\x35\xd3\x90\x8a\xc7\x4d\xb7\x88"
27371 "\x0b\xe3\x74\x9f\x84\xfc\xd9\x73"
27372 "\xf2\x86\x0c\xad\xeb\x5d\x70\xac"
27373 "\x65\x07\x14\x8e\x57\xf6\xdc\xb4"
27374 "\xc2\x02\x7c\xd6\x89\xe2\x8a\x3e"
27375 "\x8e\x08\x3c\x12\x37\xaf\xe1\xa8"
27376 "\x04\x11\x5c\xae\x5a\x2b\x60\xa0"
27377 "\x03\x3c\x7a\xa2\x38\x92\xbe\xce"
27378 "\x09\xa2\x5e\x0f\xc2\xb2\xb5\x06"
27379 "\xc2\x97\x97\x9b\x09\x2f\x04\xfe"
27380 "\x2c\xe7\xa3\xc4\x42\xe9\xa3\x40"
27381 "\xa5\x52\x07\x2c\x3b\x89\x1a\xa5"
27382 "\x28\xb1\x93\x05\x98\x0c\x2f\x3d"
27383 "\xc6\xf5\x83\xac\x24\x1d\x28\x9f"
27384 "\x32\x66\x4d\x70\xb7\xe0\xab\xb8"
27385 "\x75\xc5\xf3\xd2\x7b\x26\x3e\xec"
27386 "\x64\xe6\xf7\x70\xe7\xf8\x10\x8e"
27387 "\x67\xd2\xb3\x87\x69\x40\x06\x9a"
27388 "\x2f\x6a\x1a\xfd\x62\x0c\xee\x31"
27389 "\x2e\xbe\x58\x97\x77\xd1\x09\x08"
27390 "\x1f\x8d\x42\x29\x34\xd5\xd8\xb5"
27391 "\x1f\xd7\x21\x18\xe3\xe7\x2e\x4a"
27392 "\x42\xfc\xdb\x19\xe9\xee\xb9\x22"
27393 "\xad\x5c\x07\xe9\xc8\x07\xe5\xe9"
27394 "\x95\xa2\x0d\x30\x46\xe2\x65\x51"
27395 "\x01\xa5\x74\x85\xe2\x52\x6e\x07"
27396 "\xc9\xf5\x33\x09\xde\x78\x62\xa9"
27397 "\x30\x2a\xd3\x86\xe5\x46\x2e\x60"
27398 "\xff\x74\xb0\x5f\xec\x76\xb7\xd1"
27399 "\x5e\x4d\x61\x97\x3c\x9c\x99\xc3"
27400 "\x41\x65\x21\x47\xf9\xb1\x06\xec"
27401 "\x18\xf8\x3f\xc7\x38\xfa\x7b\x14"
27402 "\x62\x79\x6a\x0b\x0c\xf5\x2c\xb7"
27403 "\xab\xcf\x63\x49\x6d\x1f\x46\xa8"
27404 "\xbc\x7d\x42\x53\x75\x6b\xca\x38"
27405 "\xac\x8b\xe7\xa1\xa1\x92\x19\x6b"
27406 "\x0d\x75\x80\x5b\x7d\x35\x86\x70"
27407 "\x12\x6b\xe5\x3e\xe5\x85\xa0\xa4"
27408 "\xd6\x77\x5e\x4d\x24\x57\x84\xa9"
27409 "\xe5\xa4\xbf\x25\xfb\x36\x65\x3b"
27410 "\x81\x39\x61\xec\x5e\x4a\x7e\x10"
27411 "\x58\x19\x13\x5c\x0f\x79\xec\xcf"
27412 "\xbb\x5f\x69\x21\xc3\xa7\x5a\xff"
27413 "\x3b\xc7\x85\x9b\x47\xbc\x3e\xad"
27414 "\xbf\x54\x60\xb6\x5b\x3f\xfc\x50"
27415 "\x68\x83\x76\x24\xb0\xc3\x3f\x93"
27416 "\x0d\xce\x36\x0a\x58\x9d\xcc\xe9"
27417 "\x52\xbb\xd0\x0b\x65\xe5\x0f\x62"
27418 "\x82\x16\xaa\xd2\xba\x5a\x4c\xd0"
27419 "\x67\xb5\x4e\x84\x1c\x02\x6e\xa3"
27420 "\xaa\x22\x54\x96\xc8\xd9\x9c\x58"
27421 "\x15\x63\xf4\x98\x1a\xa1\xd9\x11"
27422 "\x64\x25\x56\xb5\x03\x8e\x29\x85"
27423 "\x75\x88\xd1\xd2\xe4\xe6\x27\x48"
27424 "\x13\x9c\x2b\xaa\xfb\xd3\x6e\x2c"
27425 "\xe6\xd4\xe4\x8b\xd9\xf7\x01\x16"
27426 "\x46\xf9\x5c\x88\x7a\x93\x9e\x2d"
27427 "\xa6\xeb\x01\x2a\x72\xe4\x7f\xb4"
27428 "\x78\x0c\x50\x18\xd3\x8e\x65\xa7"
27429 "\x1b\xf9\x28\x5d\x89\x70\x96\x2f"
27430 "\xa1\xc2\x9b\x34\xfc\x7c\x27\x63"
27431 "\x93\xe6\xe3\xa4\x9d\x17\x97\x7e"
27432 "\x13\x79\x9c\x4b\x2c\x23\x91\x2c"
27433 "\x4f\xb1\x1d\x4b\xb4\x61\x6e\xe8"
27434 "\x32\x35\xc3\x41\x7a\x50\x60\xc8"
27435 "\x3e\xd8\x3f\x38\xfc\xc2\xa2\xe0"
27436 "\x3a\x21\x25\x8f\xc2\x22\xed\x04"
27437 "\x31\xb8\x72\x69\xaf\x6c\x6d\xab"
27438 "\x25\x16\x95\x87\x92\xc7\x46\x3f"
27439 "\x47\x05\x6c\xad\xa0\xa6\x1d\xf0"
27440 "\x66\x2e\x01\x1a\xc3\xbe\xe4\xf6"
27441 "\x51\xec\xa3\x95\x81\xe1\xcc\xab"
27442 "\xc1\x71\x65\x0a\xe6\x53\xfb\xb8"
27443 "\x53\x69\xad\x8b\xab\x8b\xa7\xcd"
27444 "\x8f\x15\x01\x25\xb1\x1f\x9c\x3b"
27445 "\x9b\x47\xad\x38\x38\x89\x6b\x1c"
27446 "\x8a\x33\xdd\x8a\x06\x23\x06\x0b"
27447 "\x7f\x70\xbe\x7e\xa1\x80\xbc\x7a",
27448 .len = 1536,
27449 }, {
27450 .key = "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
27451 "\x70\x47\x8c\xea\x87\x30\x1d\x58"
27452 "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
27453 "\x56\x95\x83\x98\x38\x80\x84\x8a",
27454 .klen = 32,
27455 .iv = "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
27456 "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
27457 "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
27458 "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
27459 .ptext = "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
27460 "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
27461 "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
27462 "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
27463 "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
27464 "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
27465 "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
27466 "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
27467 "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
27468 "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
27469 "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
27470 "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
27471 "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
27472 "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
27473 "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
27474 "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
27475 "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
27476 "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
27477 "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
27478 "\x35\x21\x66\x78\x3d\xb6\x65\x83"
27479 "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
27480 "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
27481 "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
27482 "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
27483 "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
27484 "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
27485 "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
27486 "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
27487 "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
27488 "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
27489 "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
27490 "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
27491 "\x96\x87\xc9\x34\x02\x26\xde\x20"
27492 "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
27493 "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
27494 "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
27495 "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
27496 "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
27497 "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
27498 "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
27499 "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
27500 "\x85\xfd\x22\x08\x00\xae\x72\x10"
27501 "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
27502 "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
27503 "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
27504 "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
27505 "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
27506 "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
27507 "\x93\x45\x38\x95\xb9\x69\xe9\x62"
27508 "\x21\x73\xbd\x81\x73\xac\x15\x74"
27509 "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
27510 "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
27511 "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
27512 "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
27513 "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
27514 "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
27515 "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
27516 "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
27517 "\x24\x43\xb3\x0e\xba\xad\x63\x63"
27518 "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
27519 "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
27520 "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
27521 "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
27522 "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
27523 "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
27524 "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
27525 "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
27526 "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
27527 "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
27528 "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
27529 "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
27530 "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
27531 "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
27532 "\x9d\x46\xae\x67\x00\x3b\x40\x94"
27533 "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
27534 "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
27535 "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
27536 "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
27537 "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
27538 "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
27539 "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
27540 "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
27541 "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
27542 "\x76\xca\x9f\x56\xae\x04\x2e\x75"
27543 "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
27544 "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
27545 "\x08\x67\x02\x01\xe3\x64\x82\xee"
27546 "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
27547 "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
27548 "\x85\x48\xb6\x97\x97\x02\x43\x1f"
27549 "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
27550 "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
27551 "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
27552 "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
27553 "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
27554 "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
27555 "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
27556 "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
27557 "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
27558 "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
27559 "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
27560 "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
27561 "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
27562 "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
27563 "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
27564 "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
27565 "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
27566 "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
27567 "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
27568 "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
27569 "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
27570 "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
27571 "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
27572 "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
27573 "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
27574 "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
27575 "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
27576 "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
27577 "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
27578 "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
27579 "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
27580 "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
27581 "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
27582 "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
27583 "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
27584 "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
27585 "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
27586 "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
27587 "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
27588 "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
27589 "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
27590 "\x36\x12\x35\x28\x64\x12\xe7\xbb"
27591 "\x50\xac\x45\x15\x7b\x16\x23\x5e"
27592 "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
27593 "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
27594 "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
27595 "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
27596 "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
27597 "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
27598 "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
27599 "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
27600 "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
27601 "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
27602 "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
27603 "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
27604 "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
27605 "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
27606 "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
27607 "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
27608 "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
27609 "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
27610 "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
27611 "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
27612 "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
27613 "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
27614 "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
27615 "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
27616 "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
27617 "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
27618 "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
27619 "\x7d\x65\x57\x65\x98\xff\x8b\x02"
27620 "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
27621 "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
27622 "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
27623 "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
27624 "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
27625 "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
27626 "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
27627 "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
27628 "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
27629 "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
27630 "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
27631 "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
27632 "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
27633 "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
27634 "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
27635 "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
27636 "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
27637 "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
27638 "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
27639 "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
27640 "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
27641 "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
27642 "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
27643 "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
27644 "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
27645 "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
27646 "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
27647 "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
27648 "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
27649 "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
27650 "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
27651 "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
27652 "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
27653 "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
27654 "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
27655 "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
27656 "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
27657 "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
27658 "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
27659 "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
27660 "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
27661 "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
27662 "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
27663 "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
27664 "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
27665 "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
27666 "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
27667 "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
27668 "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
27669 "\x53\xf1\x61\x97\x63\x52\x38\x86"
27670 "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
27671 "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
27672 "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
27673 "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
27674 "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
27675 "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
27676 "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
27677 "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
27678 "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
27679 "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
27680 "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
27681 "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
27682 "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
27683 "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
27684 "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
27685 "\x48\xb9\x27\x62\x00\x12\xc5\x03"
27686 "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
27687 "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
27688 "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
27689 "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
27690 "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
27691 "\x99\xd5\xff\x34\x93\x8f\x31\x45"
27692 "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
27693 "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
27694 "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
27695 "\x26\xec\x3a\x64\xc4\xab\x74\x97"
27696 "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
27697 "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
27698 "\x68\x50\x22\x16\x96\x2f\xc4\x23"
27699 "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
27700 "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
27701 "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
27702 "\x20\x89\xef\x44\x22\x38\x3c\x14"
27703 "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
27704 "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
27705 "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
27706 "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
27707 "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
27708 "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
27709 "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
27710 "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
27711 "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
27712 "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
27713 "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
27714 "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
27715 "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
27716 "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
27717 "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
27718 "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
27719 "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
27720 "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
27721 "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
27722 "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
27723 "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
27724 "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
27725 "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
27726 "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
27727 "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
27728 "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
27729 "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
27730 "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
27731 "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
27732 "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
27733 "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
27734 "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
27735 "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
27736 "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
27737 "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
27738 "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
27739 "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
27740 "\x60\x81\x75\x29\x9e\xce\x2a\x70"
27741 "\x28\x0c\x87\xe5\x46\x73\x76\x66"
27742 "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
27743 "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
27744 "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
27745 "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
27746 "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
27747 "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
27748 "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
27749 "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
27750 "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
27751 "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
27752 "\xf1\x11\x02\x64\x09\x25\x7c\x26"
27753 "\xee\xad\x50\x68\x31\x26\x16\x0f"
27754 "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
27755 "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
27756 "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
27757 "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
27758 "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
27759 "\x40\x12\x43\x31\xb8\x12\xe0\x95"
27760 "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
27761 "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
27762 "\xab\x03\xda\x41\xab\xc5\x4e\x33"
27763 "\x5a\x63\x94\x90\x22\x72\x54\x26"
27764 "\x93\x65\x99\x45\x55\xd3\x55\x56"
27765 "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
27766 "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
27767 "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
27768 "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
27769 "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
27770 "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
27771 "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
27772 "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
27773 "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
27774 "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
27775 "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
27776 "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
27777 "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
27778 "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
27779 "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
27780 "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
27781 "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
27782 "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
27783 "\xad\x6e\x83\x90\x21\x10\xb8\x07"
27784 "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
27785 "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
27786 "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
27787 "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
27788 "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
27789 "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
27790 "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
27791 "\x02\x5a\x20\x4d\x43\x08\x71\x49"
27792 "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
27793 "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
27794 "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
27795 "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
27796 "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
27797 "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
27798 "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
27799 "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
27800 "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
27801 "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
27802 "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
27803 "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
27804 "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
27805 "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
27806 "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
27807 "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
27808 "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
27809 "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
27810 "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
27811 "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
27812 "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
27813 "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
27814 "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
27815 "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
27816 "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
27817 "\x08\x48\xfd\x9b\x47\x41\x10\xae"
27818 "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
27819 "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
27820 "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
27821 "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
27822 "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
27823 "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
27824 "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
27825 "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
27826 "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
27827 "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
27828 "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
27829 "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
27830 "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
27831 "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
27832 "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
27833 "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
27834 "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
27835 "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
27836 "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
27837 "\x54\x14\x91\x12\x41\x41\x54\xa2"
27838 "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
27839 "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
27840 "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
27841 "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
27842 "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
27843 "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
27844 "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
27845 "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
27846 "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
27847 "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
27848 "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
27849 "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
27850 "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
27851 "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
27852 "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
27853 "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
27854 "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
27855 "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
27856 "\x58\xec\x70\x4f\x40\x25\x2b\xba"
27857 "\x96\x59\xac\x34\x45\x29\xc6\x57"
27858 "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
27859 "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
27860 "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
27861 "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
27862 "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
27863 "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
27864 "\xea\xa5\x56\x02\x5b\x93\x13\x46"
27865 "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
27866 "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
27867 "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
27868 "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
27869 "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
27870 "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
27871 "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
27872 "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
27873 "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
27874 "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
27875 "\xad\x57\xae\x98\x83\xd5\x92\x4e"
27876 "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
27877 "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
27878 "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
27879 "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
27880 "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
27881 "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
27882 "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
27883 "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
27884 "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
27885 "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
27886 "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
27887 "\x32\x06\x3f\x12\x23\x19\x22\x82"
27888 "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
27889 "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
27890 "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
27891 "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
27892 "\x35\x79\x84\x78\x06\x68\x97\x30"
27893 "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
27894 "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
27895 "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
27896 "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
27897 "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
27898 "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
27899 "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
27900 "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
27901 "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
27902 "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
27903 "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
27904 "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
27905 "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
27906 "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
27907 "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
27908 "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
27909 "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
27910 "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
27911 "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
27912 "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
27913 "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
27914 "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
27915 "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
27916 "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
27917 "\x13\xa7\x47\x89\x62\xa3\x03\x19"
27918 "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
27919 "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
27920 "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
27921 "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
27922 "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
27923 "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
27924 "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
27925 "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
27926 "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
27927 "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
27928 "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
27929 "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
27930 "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
27931 "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
27932 "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
27933 "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
27934 "\x20\xa9\x37\x78\x32\x03\x60\xcc"
27935 "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
27936 "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
27937 "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
27938 "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
27939 "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
27940 "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
27941 "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
27942 "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
27943 "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
27944 "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
27945 "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
27946 "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
27947 "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
27948 "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
27949 "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
27950 "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
27951 "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
27952 "\x12\xab\x95\x66\xec\x09\x64\xea"
27953 "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
27954 "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
27955 "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
27956 "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
27957 "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
27958 "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
27959 "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
27960 "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
27961 "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
27962 "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
27963 "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
27964 "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
27965 "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
27966 "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
27967 "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
27968 "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
27969 "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
27970 "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
27971 .ctext = "\x57\xd1\xcf\x26\xe5\x07\x7a\x3f"
27972 "\xa5\x5e\xd4\xa8\x12\xe9\x4e\x36"
27973 "\x9c\x28\x65\xe0\xbd\xef\xf1\x49"
27974 "\x04\xd4\xd4\x01\x4d\xf5\xfc\x2a"
27975 "\x32\xd8\x19\x21\xcd\x58\x2a\x1a"
27976 "\x43\x78\xa4\x57\x69\xa0\x52\xeb"
27977 "\xcd\xa5\x9c\x4d\x03\x28\xef\x8b"
27978 "\x54\xc6\x6c\x31\xab\x3e\xaf\x6d"
27979 "\x0a\x87\x83\x3d\xb7\xea\x6b\x3d"
27980 "\x11\x58\x7d\x5f\xaf\xc9\xfc\x50"
27981 "\x58\x9a\x84\xa1\xcf\x76\xdc\x77"
27982 "\x83\x9a\x28\x74\x69\xc9\x0c\xc2"
27983 "\x7b\x1e\x4e\xe4\x25\x41\x23\x0d"
27984 "\x4e\x0e\x2d\x7a\x87\xaa\x0f\x7c"
27985 "\x98\xad\xf0\x6f\xbf\xcb\xd5\x1a"
27986 "\x3e\xcf\x0e\xc5\xde\xbd\x8d\xf1"
27987 "\xaa\x19\x16\xb8\xc5\x25\x02\x33"
27988 "\xbd\x5a\x85\xe2\xc0\x77\x71\xda"
27989 "\x12\x4c\xdf\x7f\xce\xc0\x32\x95"
27990 "\x1a\xde\xcb\x0a\x70\xd0\x9e\x89"
27991 "\xc5\x97\x18\x04\xab\x8c\x38\x56"
27992 "\x69\xe5\xf6\xa5\x76\x2c\x52\x7a"
27993 "\x49\xd2\x9a\x95\xa6\xa8\x82\x42"
27994 "\x20\x1f\x58\x57\x4e\x22\xdb\x92"
27995 "\xec\xbd\x4a\x21\x66\x9b\x7a\xcb"
27996 "\x73\xcd\x6d\x15\x07\xc9\x97\xb8"
27997 "\x11\x35\xee\x29\xa4\x90\xfc\x46"
27998 "\x0f\x39\x56\xc6\x4a\x3a\xcf\xcc"
27999 "\xb1\xbf\x62\x1c\x16\xc5\x12\x6c"
28000 "\x0e\x69\x89\xce\xcf\x11\x4e\xe5"
28001 "\x7e\x4e\x7c\x8f\xb4\xc9\xe6\x54"
28002 "\x42\x89\x28\x27\xe6\xec\x50\xb7"
28003 "\x69\x91\x44\x3e\x46\xd4\x64\xf6"
28004 "\x25\x4c\x4d\x2f\x60\xd9\x9a\xd3"
28005 "\x1c\x70\xf4\xd8\x24\x1e\xdb\xcf"
28006 "\xa8\xc0\x22\xe6\x82\x57\xf6\xf0"
28007 "\xe1\x1e\x38\x66\xec\xdc\x20\xdb"
28008 "\x6a\x57\x68\xb1\x43\x61\xe1\x12"
28009 "\x18\x5f\x31\x57\x39\xcb\xea\x3c"
28010 "\x6e\x5d\x9a\xe0\xa6\x70\x4d\xd8"
28011 "\xf9\x47\x4e\xef\x31\xa5\x66\x9b"
28012 "\xb7\xf1\xd9\x59\x85\xfc\xdb\x7e"
28013 "\xa2\x7a\x70\x25\x0c\xfd\x18\x0d"
28014 "\x00\x42\xc9\x48\x8a\xbd\x74\xc5"
28015 "\x3e\xe1\x20\x5a\x5d\x2e\xe5\x32"
28016 "\x1d\x1c\x08\x65\x80\x69\xae\x24"
28017 "\x80\xde\xb6\xdf\x97\xaa\x42\x8d"
28018 "\xce\x39\x07\xe6\x69\x94\x5a\x75"
28019 "\x39\xda\x5e\x1a\xed\x4a\x4c\x23"
28020 "\x66\x1f\xf3\xb1\x6e\x8f\x21\x94"
28021 "\x45\xc4\x63\xbd\x06\x93\x5e\x30"
28022 "\xe7\x8f\xcb\xe0\xbb\x2a\x27\xcf"
28023 "\x57\xa9\xa6\x28\xaf\xae\xcb\xa5"
28024 "\x7b\x36\x61\x77\x3a\x4f\xec\x51"
28025 "\x71\xfd\x52\x9e\x32\x7b\x98\x09"
28026 "\xae\x27\xbc\x93\x96\xab\xb6\x02"
28027 "\xf7\x21\xd3\x42\x00\x7e\x7a\x92"
28028 "\x17\xfe\x1b\x3d\xcf\xb6\xfe\x1e"
28029 "\x40\xc3\x10\x25\xac\x22\x9e\xcc"
28030 "\xc2\x02\x61\xf5\x0a\x4b\xc3\xec"
28031 "\xb1\x44\x06\x05\xb8\xd6\xcb\xd5"
28032 "\xf1\xf5\xb5\x65\xbc\x1a\x19\xa2"
28033 "\x7d\x60\x87\x11\x06\x83\x25\xe3"
28034 "\x5e\xf0\xeb\x15\x93\xb6\x8e\xab"
28035 "\x49\x52\xe8\xdb\xde\xd1\x8e\xa2"
28036 "\x3a\x64\x13\x30\xaa\x20\xaf\x81"
28037 "\x8d\x3c\x24\x2a\x76\x6d\xca\x32"
28038 "\x63\x51\x6b\x8e\x4b\xa7\xf6\xad"
28039 "\xa5\x94\x16\x82\xa6\x97\x3b\xe5"
28040 "\x41\xcd\x87\x33\xdc\xc1\x48\xca"
28041 "\x4e\xa2\x82\xad\x8e\x1b\xae\xcb"
28042 "\x12\x93\x27\xa3\x2b\xfa\xe6\x26"
28043 "\x43\xbd\xb0\x00\x01\x22\x1d\xd3"
28044 "\x28\x9d\x69\xe0\xd4\xf8\x5b\x01"
28045 "\x40\x7d\x54\xe5\xe2\xbd\x78\x5a"
28046 "\x0e\xab\x51\xfc\xd4\xde\xba\xbc"
28047 "\xa4\x7a\x74\x6d\xf8\x36\xc2\x70"
28048 "\x03\x27\x36\xa2\xc0\xde\xf2\xc7"
28049 "\x55\xd4\x66\xee\x9a\x9e\xaa\x99"
28050 "\x2b\xeb\xa2\x6f\x17\x80\x60\x64"
28051 "\xed\x73\xdb\xc1\x70\xda\xde\x67"
28052 "\xcd\x6e\xc9\xfa\x3f\xef\x49\xd9"
28053 "\x18\x42\xf1\x87\x6e\x2c\xac\xe1"
28054 "\x12\x26\x52\xbe\x3e\xf1\xcc\x85"
28055 "\x9a\xd1\x9e\xc1\x02\xd3\xca\x2b"
28056 "\x99\xe7\xe8\x95\x7f\x91\x4b\xc0"
28057 "\xab\xd4\x5a\xf7\x88\x1c\x7e\xea"
28058 "\xd3\x15\x38\x26\xb5\xa3\xf2\xfc"
28059 "\xc4\x12\x70\x5a\x37\x83\x49\xac"
28060 "\xf4\x5e\x4c\xc8\x64\x03\x98\xad"
28061 "\xd2\xbb\x8d\x90\x01\x80\xa1\x2a"
28062 "\x23\xd1\x8d\x26\x43\x7d\x2b\xd0"
28063 "\x87\xe1\x8e\x6a\xb3\x73\x9d\xc2"
28064 "\x66\x75\xee\x2b\x41\x1a\xa0\x3b"
28065 "\x1b\xdd\xb9\x21\x69\x5c\xef\x52"
28066 "\x21\x57\xd6\x53\x31\x67\x7e\xd1"
28067 "\xd0\x67\x8b\xc0\x97\x2c\x0a\x09"
28068 "\x1d\xd4\x35\xc5\xd4\x11\x68\xf8"
28069 "\x5e\x75\xaf\x0c\xc3\x9d\xa7\x09"
28070 "\x38\xf5\x77\xb9\x80\xa9\x6b\xbd"
28071 "\x0c\x98\xb4\x8d\xf0\x35\x5a\x19"
28072 "\x1d\xf8\xb3\x5b\x45\xad\x4e\x4e"
28073 "\xd5\x59\xf5\xd7\x53\x63\x3e\x97"
28074 "\x7f\x91\x50\x65\x61\x21\xa9\xb7"
28075 "\x65\x12\xdc\x01\x56\x40\xe0\xb1"
28076 "\xe1\x23\xba\x9d\xb9\xc4\x8b\x1f"
28077 "\xa6\xfe\x24\x19\xe9\x42\x9f\x9b"
28078 "\x02\x48\xaa\x60\x0b\xf5\x7f\x8f"
28079 "\x35\x70\xed\x85\xb8\xc4\xdc\xb7"
28080 "\x16\xb7\x03\xe0\x2e\xa0\x25\xab"
28081 "\x02\x1f\x97\x8e\x5a\x48\xb6\xdb"
28082 "\x25\x7a\x16\xf6\x4c\xec\xec\xa6"
28083 "\xc1\x4e\xe3\x4e\xe3\x27\x78\xc8"
28084 "\xb6\xd7\x01\x61\x98\x1b\x38\xaa"
28085 "\x36\x93\xac\x6d\x05\x61\x4d\x5a"
28086 "\xc9\xe5\x27\xa9\x22\xf2\x38\x5e"
28087 "\x9e\xe5\xf7\x4a\x64\xd2\x14\x15"
28088 "\x71\x7c\x65\x6e\x90\x31\xc7\x49"
28089 "\x25\xec\x9f\xf1\xb2\xd6\xbc\x20"
28090 "\x6a\x13\xd5\x70\x65\xfc\x8b\x66"
28091 "\x2c\xf1\x57\xc2\xe7\xb8\x89\xf7"
28092 "\x17\xb2\x45\x64\xe0\xb3\x8c\x0d"
28093 "\x69\x57\xf9\x5c\xff\xc2\x3c\x18"
28094 "\x1e\xfd\x4b\x5e\x0d\x20\x01\x1a"
28095 "\xa3\xa3\xb3\x76\x98\x9c\x92\x41"
28096 "\xb4\xcd\x9f\x8f\x88\xcb\xb1\xb5"
28097 "\x25\x87\x45\x4c\x07\xa7\x15\x99"
28098 "\x24\x85\x15\x9e\xfc\x28\x98\x2b"
28099 "\xd0\x22\x0a\xcc\x62\x12\x86\x0a"
28100 "\xa8\x0e\x7d\x15\x32\x98\xae\x2d"
28101 "\x95\x25\x55\x33\x41\x5b\x8d\x75"
28102 "\x46\x61\x01\xa4\xfb\xf8\x6e\xe5"
28103 "\xec\x24\xfe\xd2\xd2\x46\xe2\x3a"
28104 "\x77\xf3\xa1\x39\xd3\x39\x32\xd8"
28105 "\x2a\x6b\x44\xd7\x70\x36\x23\x89"
28106 "\x4f\x75\x85\x42\x70\xd4\x2d\x4f"
28107 "\xea\xfc\xc9\xfe\xb4\x86\xd8\x73"
28108 "\x1d\xeb\xf7\x54\x0a\x47\x7e\x2c"
28109 "\x04\x7b\x47\xea\x52\x8f\x13\x1a"
28110 "\xf0\x19\x65\xe2\x0a\x1c\xae\x89"
28111 "\xe1\xc5\x87\x6e\x5d\x7f\xf8\x79"
28112 "\x08\xbf\xd2\x7f\x2c\x95\x22\xba"
28113 "\x32\x78\xa9\xf6\x03\x98\x18\xed"
28114 "\x15\xbf\x49\xb0\x6c\xa1\x4b\xb0"
28115 "\xf3\x17\xd5\x35\x5d\x19\x57\x5b"
28116 "\xf1\x07\x1e\xaa\x4d\xef\xd0\xd6"
28117 "\x72\x12\x6b\xd9\xbc\x10\x49\xc5"
28118 "\x28\xd4\xec\xe9\x8a\xb1\x6d\x50"
28119 "\x4b\xf3\x44\xb8\x49\x04\x62\xe9"
28120 "\xa4\xd8\x5a\xe7\x90\x02\xb7\x1e"
28121 "\x66\x89\xbc\x5a\x71\x4e\xbd\xf8"
28122 "\x18\xfb\x34\x2f\x67\xa2\x65\x71"
28123 "\x00\x63\x22\xef\x3a\xa5\x18\x0e"
28124 "\x54\x76\xaa\x58\xae\x87\x23\x93"
28125 "\xb0\x3c\xa2\xa4\x07\x77\x3e\xd7"
28126 "\x1a\x9c\xfe\x32\xc3\x54\x04\x4e"
28127 "\xd6\x98\x44\xda\x98\xf8\xd3\xc8"
28128 "\x1c\x07\x4b\xcd\x97\x5d\x96\x95"
28129 "\x9a\x1d\x4a\xfc\x19\xcb\x0b\xd0"
28130 "\x6d\x43\x3a\x9a\x39\x1c\xa8\x90"
28131 "\x9f\x53\x8b\xc4\x41\x75\xb5\xb9"
28132 "\x91\x5f\x02\x0a\x57\x6c\x8f\xc3"
28133 "\x1b\x0b\x3a\x8b\x58\x3b\xbe\x2e"
28134 "\xdc\x4c\x23\x71\x2e\x14\x06\x21"
28135 "\x0b\x3b\x58\xb8\x97\xd1\x00\x62"
28136 "\x2e\x74\x3e\x6e\x21\x8a\xcf\x60"
28137 "\xda\x0c\xf8\x7c\xfd\x07\x55\x7f"
28138 "\xb9\x1d\xda\x34\xc7\x27\xbf\x2a"
28139 "\xd9\xba\x41\x9b\x37\xa1\xc4\x5d"
28140 "\x03\x01\xce\xbb\x58\xff\xee\x74"
28141 "\x08\xbd\x0b\x80\xb1\xd5\xf8\xb5"
28142 "\x92\xf9\xbb\xbe\x03\xb5\xec\xbe"
28143 "\x17\xee\xd7\x4e\x87\x2b\x61\x1b"
28144 "\x27\xc3\x51\x50\xa0\x02\x73\x00"
28145 "\x1a\xea\x2a\x2b\xf8\xf6\xe6\x96"
28146 "\x75\x00\x56\xcc\xcb\x7a\x24\x29"
28147 "\xe8\xdb\x95\xbf\x4e\x8f\x0a\x78"
28148 "\xb8\xeb\x5a\x90\x37\xd0\x21\x94"
28149 "\x6a\x89\x6b\x41\x3a\x1b\xa7\x20"
28150 "\x43\x37\xda\xad\x81\xdd\xb4\xfc"
28151 "\xe9\x60\x82\x77\x44\x3f\x89\x23"
28152 "\x35\x04\x8f\xa1\xe8\xc0\xb6\x9f"
28153 "\x56\xa7\x86\x3d\x65\x9c\x57\xbb"
28154 "\x27\xdb\xe1\xb2\x13\x07\x9c\xb1"
28155 "\x60\x8b\x38\x6b\x7f\x24\x28\x14"
28156 "\xfe\xbf\xc0\xda\x61\x6e\xc2\xc7"
28157 "\x63\x36\xa8\x02\x54\x93\xb0\xba"
28158 "\xbd\x4d\x29\x14\x5a\x8b\xbc\x78"
28159 "\xb3\xa6\xc5\x15\x5d\x36\x4d\x38"
28160 "\x20\x9c\x1e\x98\x2e\x16\x89\x33"
28161 "\x66\xa2\x54\x57\xcc\xde\x12\xa6"
28162 "\x3b\x44\xf1\xac\x36\x3b\x97\xc1"
28163 "\x96\x94\xf2\x67\x57\x23\x9c\x29"
28164 "\xcd\xb7\x24\x2a\x8c\x86\xee\xaa"
28165 "\x0f\xee\xaf\xa0\xec\x40\x8c\x08"
28166 "\x18\xa1\xb4\x2c\x09\x46\x11\x7e"
28167 "\x97\x84\xb1\x03\xa5\x3e\x59\x05"
28168 "\x07\xc5\xf0\xcc\xb6\x71\x72\x2a"
28169 "\xa2\x02\x78\x60\x0b\xc4\x47\x93"
28170 "\xab\xcd\x67\x2b\xf5\xc5\x67\xa0"
28171 "\xc0\x3c\x6a\xd4\x7e\xc9\x93\x0c"
28172 "\x02\xdc\x15\x87\x48\x16\x26\x18"
28173 "\x4e\x0b\x16\x0e\xb3\x02\x3e\x4b"
28174 "\xc2\xe4\x49\x08\x9f\xb9\x8b\x1a"
28175 "\xca\x10\xe8\x6c\x58\xa9\x7e\xb8"
28176 "\xbe\xff\x58\x0e\x8a\xfb\x35\x93"
28177 "\xcc\x76\x7d\xd9\x44\x7c\x31\x96"
28178 "\xc0\x29\x73\xd3\x91\x0a\xc0\x65"
28179 "\x5c\xbe\xe7\x4e\xda\x31\x85\xf2"
28180 "\x72\xee\x34\xbe\x41\x90\xd4\x07"
28181 "\x50\x64\x56\x81\xe3\x27\xfb\xcc"
28182 "\xb7\x5c\x36\xb4\x6e\xbd\x23\xf8"
28183 "\xe8\x71\xce\xa8\x73\x77\x82\x74"
28184 "\xab\x8d\x0e\xe5\x93\x68\xb1\xd2"
28185 "\x51\xc2\x18\x58\xd5\x3f\x29\x6b"
28186 "\x2e\xd0\x88\x7f\x4a\x9d\xa2\xb8"
28187 "\xae\x96\x09\xbf\x47\xae\x7d\x12"
28188 "\x70\x67\xf1\xdd\xda\xdf\x47\x57"
28189 "\xc9\x2c\x0f\xcb\xf3\x57\xd4\xda"
28190 "\x00\x2e\x13\x48\x8f\xc0\xaa\x46"
28191 "\xe1\xc1\x57\x75\x1e\xce\x74\xc2"
28192 "\x82\xef\x31\x85\x8e\x38\x56\xff"
28193 "\xcb\xab\xe0\x78\x40\x51\xd3\xc5"
28194 "\xc3\xb1\xee\x9b\xd7\x72\x7f\x13"
28195 "\x83\x7f\x45\x49\x45\xa1\x05\x8e"
28196 "\xdc\x83\x81\x3c\x24\x28\x87\x08"
28197 "\xa0\x70\x73\x80\x42\xcf\x5c\x26"
28198 "\x39\xa5\xc5\x90\x5c\x56\xda\x58"
28199 "\x93\x45\x5d\x45\x64\x59\x16\x3f"
28200 "\xf1\x20\xf7\xa8\x2a\xd4\x3d\xbd"
28201 "\x17\xfb\x90\x01\xcf\x1e\x71\xab"
28202 "\x22\xa2\x24\xb5\x80\xac\xa2\x9a"
28203 "\x9c\x2d\x85\x69\xa7\x87\x33\x55"
28204 "\x65\x72\xc0\x91\x2a\x3d\x05\x33"
28205 "\x25\x0d\x29\x25\x9f\x45\x4e\xfa"
28206 "\x5d\x90\x3f\x34\x08\x54\xdb\x7d"
28207 "\x94\x20\xa2\x3b\x10\x01\xa4\x89"
28208 "\x1e\x90\x4f\x36\x3f\xc2\x40\x07"
28209 "\x3f\xab\x2e\x89\xce\x80\xe1\xf5"
28210 "\xac\xaf\x17\x10\x18\x0f\x4d\xe3"
28211 "\xfc\x82\x2b\xbe\xe2\x91\xfa\x5b"
28212 "\x9a\x9b\x2a\xd7\x99\x8d\x8f\xdc"
28213 "\x54\x99\xc4\xa3\x97\xfd\xd3\xdb"
28214 "\xd1\x51\x7c\xce\x13\x5c\x3b\x74"
28215 "\xda\x9a\xe3\xdc\xdc\x87\x84\x98"
28216 "\x16\x6d\xb0\x3d\x65\x57\x0b\xb2"
28217 "\xb8\x04\xd4\xea\x49\x72\xc3\x66"
28218 "\xbc\xdc\x91\x05\x2b\xa6\x5e\xeb"
28219 "\x55\x72\x3e\x34\xd4\x28\x4b\x9c"
28220 "\x07\x51\xf7\x30\xf3\xca\x04\xc1"
28221 "\xd3\x69\x50\x2c\x27\x27\xc4\xb9"
28222 "\x56\xc7\xa2\xd2\x66\x29\xea\xe0"
28223 "\x25\xb8\x49\xd1\x60\xc9\x5e\xb5"
28224 "\xed\x87\xb8\x74\x98\x0d\x16\x86"
28225 "\x2a\x02\x24\xde\xb9\xa9\x5e\xf0"
28226 "\xdd\xf7\x55\xb0\x26\x7a\x93\xd4"
28227 "\xe6\x7d\xd2\x43\xb2\x8f\x7e\x9a"
28228 "\x5d\x81\xe6\x28\xe5\x96\x7d\xc8"
28229 "\x33\xe0\x56\x57\xe2\xa0\xf2\x1d"
28230 "\x61\x78\x60\xd5\x81\x70\xa4\x11"
28231 "\x43\x36\xe9\xd1\x68\x27\x21\x3c"
28232 "\xb2\xa2\xad\x5f\x04\xd4\x55\x00"
28233 "\x25\x71\x91\xed\x3a\xc9\x7b\x57"
28234 "\x7b\xd1\x8a\xfb\x0e\xf5\x7b\x08"
28235 "\xa9\x26\x4f\x24\x5f\xdd\x79\xed"
28236 "\x19\xc4\xe1\xd5\xa8\x66\x60\xfc"
28237 "\x5d\x48\x11\xb0\xa3\xc3\xe6\xc0"
28238 "\xc6\x16\x7d\x20\x3f\x7c\x25\x52"
28239 "\xdf\x05\xdd\xb5\x0b\x92\xee\xc5"
28240 "\xe6\xd2\x7c\x3e\x2e\xd5\xac\xda"
28241 "\xdb\x48\x31\xac\x87\x13\x8c\xfa"
28242 "\xac\x18\xbc\xd1\x7f\x2d\xc6\x19"
28243 "\x8a\xfa\xa0\x97\x89\x26\x50\x46"
28244 "\x9c\xca\xe1\x73\x97\x26\x0a\x50"
28245 "\x95\xec\x79\x19\xf6\xbd\x9a\xa1"
28246 "\xcf\xc9\xab\xf7\x85\x84\xb2\xf5"
28247 "\x2c\x7c\x73\xaa\xe2\xc2\xfb\xcd"
28248 "\x5f\x08\x46\x2f\x8e\xd9\xff\xfd"
28249 "\x19\xf6\xf4\x5d\x2b\x4b\x54\xe2"
28250 "\x27\xaa\xfd\x2c\x5f\x75\x7c\xf6"
28251 "\x2c\x95\x77\xcc\x90\xa2\xda\x1e"
28252 "\x85\x37\x18\x34\x1d\xcf\x1b\xf2"
28253 "\x86\xda\x71\xfb\x72\xab\x87\x0f"
28254 "\x1e\x10\xb3\xba\x51\xea\x29\xd3"
28255 "\x8c\x87\xce\x4b\x66\xbf\x60\x6d"
28256 "\x81\x7c\xb8\x9c\xcc\x2e\x35\x02"
28257 "\x02\x32\x4a\x7a\x24\xc4\x9f\xce"
28258 "\xf0\x8a\x85\x90\xf3\x24\x95\x02"
28259 "\xec\x13\xc1\xa4\xdd\x44\x01\xef"
28260 "\xf6\xaa\x30\x70\xbf\x4e\x1a\xb9"
28261 "\xc0\xff\x3b\x57\x5d\x12\xfe\xc3"
28262 "\x1d\x5c\x3f\x74\xf9\xd9\x64\x61"
28263 "\x20\xb2\x76\x79\x38\xd2\x21\xfb"
28264 "\xc9\x32\xe8\xcc\x8e\x5f\xd7\x01"
28265 "\x9e\x25\x76\x4d\xa7\xc1\x33\x21"
28266 "\xfa\xcf\x98\x40\xd2\x1d\x48\xbd"
28267 "\xd0\xc0\x38\x90\x27\x9b\x89\x4a"
28268 "\x10\x1e\xaf\xa0\x78\x7d\x87\x2b"
28269 "\x72\x10\x02\xf0\x5d\x22\x8b\x22"
28270 "\xd7\x56\x7c\xd7\x6d\xcd\x9b\xc6"
28271 "\xbc\xb2\xa6\x36\xde\xac\x87\x14"
28272 "\x92\x93\x47\xca\x7d\xf4\x0b\x88"
28273 "\xea\xbf\x3f\x2f\xa9\x94\x24\x13"
28274 "\xa1\x52\x29\xfd\x5d\xa9\x76\x85"
28275 "\x21\x62\x39\xa3\xf0\xf7\xb5\xa3"
28276 "\xe0\x6c\x1b\xcb\xdb\x41\x91\xc6"
28277 "\x4f\xaa\x26\x8b\x15\xd5\x84\x3a"
28278 "\xda\xd6\x05\xc8\x8c\x0f\xe9\x19"
28279 "\x00\x81\x38\xfb\x8f\xdf\xb0\x63"
28280 "\x75\xe0\xe8\x8f\xef\x4a\xe0\x83"
28281 "\x34\xe9\x4e\x06\xd7\xbb\xcd\xed"
28282 "\x70\x0c\x72\x80\x64\x94\x67\xad"
28283 "\x4a\xda\x82\xcf\x60\xfc\x92\x43"
28284 "\xe3\x2f\xd1\x1e\x81\x1d\xdc\x62"
28285 "\xec\xb1\xb0\xad\x4f\x43\x1d\x38"
28286 "\x4e\x0d\x90\x40\x29\x1b\x98\xf1"
28287 "\xbc\x70\x4e\x5a\x08\xbe\x88\x3a"
28288 "\x55\xfb\x8c\x33\x1f\x0a\x7d\x2d"
28289 "\xdc\x75\x03\xd2\x3b\xe8\xb8\x32"
28290 "\x13\xab\x04\xbc\xe2\x33\x44\xa6"
28291 "\xff\x6e\xba\xbd\xdc\xe2\xbf\x54"
28292 "\x99\x71\x76\x59\x3b\x7a\xbc\xde"
28293 "\xa1\x6e\x73\x62\x96\x73\x56\x66"
28294 "\xfb\x1a\x56\x91\x2a\x8b\x12\xb0"
28295 "\x82\x9f\x9b\x0c\x42\xc7\x22\x2c"
28296 "\xbc\x49\xc5\x3c\x3b\xbf\x52\x64"
28297 "\xd6\xd4\x03\x52\xf3\xfd\x13\x98"
28298 "\xcc\xd8\xaa\x3e\x1d\x1f\x04\x8a"
28299 "\x03\x41\x19\x5b\x31\xf3\x48\x83"
28300 "\x49\xa3\xdd\xc9\x7c\x01\x34\x64"
28301 "\xe5\xf3\xdf\xc9\x7f\x17\xa2\xf5"
28302 "\x9c\x21\x79\x93\x91\x93\xbf\x9b"
28303 "\xa5\xa5\xda\x1d\x55\x32\x72\x78"
28304 "\xa6\x45\x2d\x21\x97\x6b\xfe\xbc"
28305 "\xd0\xe7\x8e\x97\x66\x85\x9e\x41"
28306 "\xfa\x2c\x8a\xee\x0d\x5a\x18\xf2"
28307 "\x15\x89\x8f\xfb\xbc\xd8\xa6\x0c"
28308 "\x83\xcc\x20\x08\xce\x70\xe5\xe6"
28309 "\xbb\x7d\x9f\x11\x5f\x1e\x16\x68"
28310 "\x18\xad\xa9\x4b\x04\x97\x8c\x18"
28311 "\xed\x2a\x70\x79\x39\xcf\x36\x72"
28312 "\x1e\x3e\x6d\x3c\x19\xce\x13\x19"
28313 "\xb5\x13\xe7\x02\xd8\x5c\xec\x0c"
28314 "\x81\xc5\xe5\x86\x10\x83\x9e\x67"
28315 "\x3b\x74\x29\x63\xda\x23\xbc\x43"
28316 "\xe9\x73\xa6\x2d\x25\x77\x66\xd0"
28317 "\x2e\x05\x38\xae\x2e\x0e\x7f\xaf"
28318 "\x82\xed\xef\x28\x39\x4c\x4b\x6f"
28319 "\xdb\xa1\xb5\x79\xd0\x5b\x50\x77"
28320 "\x6d\x75\x9f\x3c\xcf\xde\x41\xb8"
28321 "\xa9\x13\x11\x60\x19\x23\xc7\x35"
28322 "\x48\xbc\x14\x08\xf9\x57\xfe\x15"
28323 "\xfd\xb2\xbb\x8c\x44\x3b\xf1\x62"
28324 "\xbc\x0e\x01\x45\x39\xc0\xbb\xce"
28325 "\xf5\xb7\xe1\x16\x7b\xcc\x8d\x7f"
28326 "\xd3\x15\x36\xef\x8e\x4b\xaa\xee"
28327 "\x49\x0c\x6e\x9b\x8c\x0e\x9f\xe0"
28328 "\xd5\x7b\xdd\xbc\xb3\x67\x53\x6d"
28329 "\x8b\xbe\xa3\xcd\x1e\x37\x9d\xc3"
28330 "\x61\x36\xf4\x77\xec\x2b\xc7\x8b"
28331 "\xd7\xad\x8d\x23\xdd\xf7\x9d\xf1"
28332 "\x61\x1c\xbf\x09\xa5\x5e\xb9\x14"
28333 "\xa6\x3f\x1a\xd9\x12\xb4\xef\x56"
28334 "\x20\xa0\x77\x3e\xab\xf1\xb9\x91"
28335 "\x5a\x92\x85\x5c\x92\x15\xb2\x1f"
28336 "\xaf\xb0\x92\x23\x2d\x27\x8b\x7e"
28337 "\x12\xcc\x56\xaa\x62\x85\x15\xd7"
28338 "\x41\x89\x62\xd6\xd9\xd0\x6d\xbd"
28339 "\x21\xa8\x49\xb6\x35\x40\x2f\x8d"
28340 "\x2e\xfa\x24\x1e\x30\x12\x9c\x05"
28341 "\x59\xfa\xe1\xad\xc0\x53\x09\xda"
28342 "\xc0\x2e\x9d\x24\x0e\x4b\x6e\xd7"
28343 "\x68\x32\x6a\xa0\x3c\x23\xb6\x5a"
28344 "\x90\xb1\x1f\x62\xc8\x37\x36\x88"
28345 "\xa4\x4d\x91\x12\x8d\x51\x8d\x81"
28346 "\x44\x21\xfe\xd3\x61\x8d\xea\x5b"
28347 "\x87\x24\xa9\xe9\x87\xde\x75\x77"
28348 "\xc6\xa0\xd3\xf6\x99\x8b\x32\x56"
28349 "\x47\xc6\x60\x65\xb6\x4f\xd1\x59"
28350 "\x08\xb2\xe0\x15\x3e\xcb\x2c\xd6"
28351 "\x8d\xc6\xbf\xda\x63\xe2\x04\x88"
28352 "\x30\x9f\x37\x38\x98\x1c\x3e\x7a"
28353 "\xa8\x8f\x3e\x2c\xcf\x90\x15\x6e"
28354 "\x5d\xe9\x76\xd5\xdf\xc6\x2f\xf6"
28355 "\xf5\x4a\x86\xbd\x36\x2a\xda\xdf"
28356 "\x2f\xd8\x6e\x15\x18\x6b\xe9\xdb"
28357 "\x26\x54\x6e\x60\x3b\xb8\xf9\x91"
28358 "\xc1\x1d\xc0\x4f\x26\x8b\xdf\x55"
28359 "\x47\x2f\xce\xdd\x4e\x93\x58\x3f"
28360 "\x70\xdc\xf9\x4e\x9b\x37\x5e\x4f"
28361 "\x39\xb9\x30\xe6\xce\xdb\xaf\x46"
28362 "\xca\xfa\x52\xc9\x75\x3e\xd6\x96"
28363 "\xe8\x97\xf1\xb1\x64\x31\x71\x1e"
28364 "\x9f\xb6\xff\x69\xd6\xcd\x85\x4e"
28365 "\x20\xf5\xfc\x84\x3c\xaf\xcc\x8d"
28366 "\x5b\x52\xb8\xa2\x1c\x38\x47\x82"
28367 "\x96\xff\x06\x4c\xaf\x8a\xf4\x8f"
28368 "\xf8\x15\x97\xf6\xc3\xbc\x8c\x9e"
28369 "\xc2\x06\xd9\x64\xb8\x1b\x0d\xd1"
28370 "\x53\x55\x83\x7d\xcb\x8b\x7d\x20"
28371 "\xa7\x70\xcb\xaa\x25\xae\x5a\x4f"
28372 "\xdc\x66\xad\xe4\x54\xff\x09\xef"
28373 "\x25\xcb\xac\x59\x89\x1d\x06\xcf"
28374 "\xc7\x74\xe0\x5d\xa6\xd0\x04\xb4"
28375 "\x41\x75\x34\x80\x6c\x4c\xc9\xd0"
28376 "\x51\x0c\x0f\x84\x26\x75\x69\x23"
28377 "\x81\x67\xde\xbf\x6c\x57\x8a\xc4"
28378 "\xba\x91\xba\x8c\x2c\x75\xeb\x55"
28379 "\xe5\x1b\x13\xbc\xaa\xec\x31\xdb"
28380 "\xcc\x00\x3b\xe6\x50\xd8\xc3\xcc"
28381 "\x9c\xb8\x6e\xb4\x9b\x16\xee\x74"
28382 "\x26\x51\xda\x39\xe6\x31\xa1\xb2"
28383 "\xd7\x6f\xcb\xae\x7d\x9f\x38\x7d"
28384 "\x86\x49\x2a\x16\x5c\xc0\x08\xea"
28385 "\x6b\x55\x85\x47\xbb\x90\xba\x69"
28386 "\x56\xa5\x44\x62\x5b\xe6\x3b\xcc"
28387 "\xe7\x6d\x1e\xca\x4b\xf3\x86\xe0"
28388 "\x09\x76\x51\x83\x0a\x46\x19\x61"
28389 "\xf0\xce\xe1\x06\x7d\x06\xb4\xfe"
28390 "\xd9\xd3\x64\x8e\x0f\xd9\x64\x9e"
28391 "\x74\x44\x97\x5d\x92\x7b\xe3\xcf"
28392 "\x51\x44\xe7\xf2\xe7\xc0\x0c\xc2"
28393 "\xf1\xf7\xa6\x36\x52\x2f\x7c\x09"
28394 "\xfe\x8c\x59\x77\x52\x6a\x7e\xb3"
28395 "\x2b\xb9\x17\x78\xe4\xf2\x82\x62"
28396 "\x7f\x68\x8e\x04\xb4\x8f\x60\xd2"
28397 "\xc6\x22\x1e\x0f\x3a\x8e\x3c\xb2"
28398 "\x60\xbc\xa9\xb3\xda\xbd\x50\xe4"
28399 "\x33\x98\xdd\x6f\xe9\x3b\x77\x57"
28400 "\xeb\x7c\x8f\xbc\xfc\x34\x34\xb9"
28401 "\x40\x31\x67\xcf\xfe\x22\x20\xa5"
28402 "\x97\xe8\x4c\xa2\xc3\x94\xc6\x28"
28403 "\xa6\x24\xe5\xa6\xb5\xd8\x24\xef"
28404 "\x16\xa1\xc9\xe5\x92\xe6\x8c\x45"
28405 "\x24\x24\x51\x22\x1e\xad\xef\x2f"
28406 "\xb6\xbe\xfc\x92\x20\xac\x45\xe6"
28407 "\xc0\xb0\xc8\xfb\x21\x34\xd4\x05"
28408 "\x54\xb3\x99\xa4\xfe\xa9\xd5\xb5"
28409 "\x3b\x72\x83\xf6\xe2\xf9\x88\x0e"
28410 "\x20\x80\x3e\x4e\x8f\xa1\x75\x69"
28411 "\x43\x5a\x7c\x38\x62\x51\xb5\xb7"
28412 "\x84\x95\x3f\x6d\x24\xcc\xfd\x4b"
28413 "\x4a\xaa\x97\x83\x6d\x16\xa8\xc5"
28414 "\x18\xd9\xb9\xfe\xe2\x3f\xe8\xbd"
28415 "\x37\x44\xdf\x79\x3b\x34\x19\x1a"
28416 "\x65\x5e\xc7\x61\x1f\x17\x5e\x84"
28417 "\x20\x72\x32\x98\x8c\x9e\xac\x1f"
28418 "\x6e\x32\xae\x86\x46\x4f\x0f\x64"
28419 "\x3f\xce\x96\xe6\x02\x41\x53\x1f"
28420 "\x35\x30\x57\x7f\xfe\xb7\x47\xb9"
28421 "\x0c\x2f\x14\x34\x9b\x1c\x88\x17"
28422 "\xb5\xe5\x94\x17\x3e\xdc\x4d\x49"
28423 "\xe1\x5d\x75\x3e\xa6\x16\x42\xd4"
28424 "\x59\xb5\x24\x7c\x4c\x54\x1c\xf9"
28425 "\xd6\xed\x69\x22\x5f\x74\xc9\xa9"
28426 "\x7c\xb8\x09\xa7\xf9\x2b\x0d\x5f"
28427 "\x42\xff\x4e\x57\xde\x0c\x67\x45"
28428 "\xa4\x6e\xa0\x7e\x28\x34\xc5\xfe"
28429 "\x58\x7e\xda\xec\x9f\x0b\x31\x2a"
28430 "\x1f\x1b\x98\xad\x14\xcf\x9f\x96"
28431 "\xf8\x87\x0e\x14\x19\x81\x23\x53"
28432 "\x5f\x38\x08\xd9\xc1\xcb\xb2\xc5"
28433 "\x19\x72\x75\x01\xd4\xcf\xd9\x91"
28434 "\xfc\x48\xcc\xa3\x3c\xe6\x4c\xc6"
28435 "\x73\xde\x5e\x90\xce\x6c\x85\x43"
28436 "\x0d\xdf\xe3\x8c\x02\x62\xef\xac"
28437 "\xb8\x05\x80\x81\xf6\x22\x30\xad"
28438 "\x30\xa8\xcb\x55\x1e\xe6\x05\x7f"
28439 "\xc5\x58\x1a\x78\xb7\x2f\x8e\x3c"
28440 "\x80\x09\xca\xa2\x9a\x72\xeb\x10"
28441 "\x84\x54\xaa\x98\x35\x5e\xb1\xc2"
28442 "\xb7\x73\x14\x69\xef\xf8\x28\x43"
28443 "\x36\xd3\x10\x0a\xd6\x69\xf8\xc8"
28444 "\xbb\xe9\xe9\xf9\x29\x52\xf8\x6f"
28445 "\x12\x78\xf9\xc6\xb2\x12\xfd\x39"
28446 "\xa9\xeb\xe2\x47\xb9\x22\xc5\x8f"
28447 "\x4d\xb1\x17\x40\x02\x84\xed\x53"
28448 "\xc5\xfa\xc1\xcd\x59\x56\x93\xaa"
28449 "\x3f\x23\x3f\x02\xb7\xe9\x6e\xa0"
28450 "\xbc\x96\xb8\xb2\xf8\x04\x19\x87"
28451 "\xe9\x4f\x29\xbf\x3a\xcb\x6d\x48"
28452 "\xc9\xe7\x1f\xb7\xa8\xf8\xd4\xb4"
28453 "\x6d\x0f\xb4\xf6\x44\x11\x0f\xf7"
28454 "\x3d\xd2\x36\x05\x67\xa1\x46\x81"
28455 "\x90\xe9\x60\x64\xfa\x52\x87\x37"
28456 "\x44\x01\xbd\x58\xe1\xda\xda\x1e"
28457 "\xa7\x09\xf7\x43\x31\x2b\x4b\x55"
28458 "\xbd\x0d\x53\x7f\x12\x6c\xf5\x07"
28459 "\xfc\x61\xda\xd6\x0a\xbd\x89\x5f"
28460 "\x2c\xf5\xa8\x1f\x0d\x60\xe4\x3c"
28461 "\x5d\x94\x8a\x1f\x64\xce\xd5\x16"
28462 "\x73\xbc\xbe\xb1\x85\x28\xcb\x0b"
28463 "\x47\x5c\x1f\x66\x25\x89\x61\x6a"
28464 "\xa7\xcd\xf8\x1b\x31\x88\x42\x71"
28465 "\x58\x65\x53\xd5\xc0\xa3\x56\x2e"
28466 "\xb6\x86\x9e\x13\x78\x34\x36\x85"
28467 "\xbb\xce\x6e\x54\x33\xb9\x97\xc5"
28468 "\x72\xb8\xe0\x13\x34\x04\xbf\x83"
28469 "\xbf\x78\x1d\x7c\x23\x34\x90\xe0"
28470 "\x57\xd4\x3f\xc6\x61\xe3\xca\x96"
28471 "\x13\xdd\x9e\x20\x51\x18\x73\x37"
28472 "\x69\x37\xfb\xe5\x60\x1f\xf2\xa1"
28473 "\xef\xa2\x6e\x16\x32\x8e\xc3\xb6"
28474 "\x21\x5e\xc2\x1c\xb6\xc6\x96\x72"
28475 "\x4f\xa6\x85\x69\xa9\x5d\xb2\x2e"
28476 "\xac\xfe\x6e\xc3\xe7\xb3\x51\x08"
28477 "\x66\x2a\xac\x59\xb3\x73\x86\xae"
28478 "\x6d\x85\x97\x37\x68\xef\xa7\x85"
28479 "\xb7\xdd\xdd\xd9\x85\xc9\x57\x01"
28480 "\x10\x2b\x9a\x1e\x44\x12\x87\xa5"
28481 "\x60\x1f\x88\xae\xbf\x14\x2d\x05"
28482 "\x4c\x60\x85\x8a\x45\xac\x0f\xc2",
28483 .len = 4096,
059c2a4d
EB
28484 }
28485};
28486
28487/* Adiantum with XChaCha20 instead of XChaCha12 */
28488/* Test vectors from https://github.com/google/adiantum */
28489static const struct cipher_testvec adiantum_xchacha20_aes_tv_template[] = {
28490 {
28491 .key = "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
28492 "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
28493 "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
28494 "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
28495 .klen = 32,
28496 .iv = "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
28497 "\x33\x81\x37\x60\x7d\xfa\x73\x08"
28498 "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
28499 "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
28500 .ptext = "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
28501 "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
28502 .ctext = "\xf6\x78\x97\xd6\xaa\x94\x01\x27"
28503 "\x2e\x4d\x83\xe0\x6e\x64\x9a\xdf",
28504 .len = 16,
059c2a4d
EB
28505 }, {
28506 .key = "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
28507 "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
28508 "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
28509 "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
28510 .klen = 32,
28511 .iv = "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
28512 "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
28513 "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
28514 "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
28515 .ptext = "\x5e\xa8\x68\x19\x85\x98\x12\x23"
28516 "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
28517 "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
28518 "\x43\x5a\x46\x06\x94\x2d\xf2",
28519 .ctext = "\x4b\xb8\x90\x10\xdf\x7f\x64\x08"
28520 "\x0e\x14\x42\x5f\x00\x74\x09\x36"
28521 "\x57\x72\xb5\xfd\xb5\x5d\xb8\x28"
28522 "\x0c\x04\x91\x14\x91\xe9\x37",
28523 .len = 31,
059c2a4d
EB
28524 }, {
28525 .key = "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
28526 "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
28527 "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
28528 "\x19\x09\x00\xa9\x04\x31\x4f\x11",
28529 .klen = 32,
28530 .iv = "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
28531 "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
28532 "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
28533 "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
28534 .ptext = "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
28535 "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
28536 "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
28537 "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
28538 "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
28539 "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
28540 "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
28541 "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
28542 "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
28543 "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
28544 "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
28545 "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
28546 "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
28547 "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
28548 "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
28549 "\x56\x65\xc5\x54\x23\x28\xb0\x03",
28550 .ctext = "\xb1\x8b\xa0\x05\x77\xa8\x4d\x59"
28551 "\x1b\x8e\x21\xfc\x3a\x49\xfa\xd4"
28552 "\xeb\x36\xf3\xc4\xdf\xdc\xae\x67"
28553 "\x07\x3f\x70\x0e\xe9\x66\xf5\x0c"
28554 "\x30\x4d\x66\xc9\xa4\x2f\x73\x9c"
28555 "\x13\xc8\x49\x44\xcc\x0a\x90\x9d"
28556 "\x7c\xdd\x19\x3f\xea\x72\x8d\x58"
28557 "\xab\xe7\x09\x2c\xec\xb5\x44\xd2"
28558 "\xca\xa6\x2d\x7a\x5c\x9c\x2b\x15"
28559 "\xec\x2a\xa6\x69\x91\xf9\xf3\x13"
28560 "\xf7\x72\xc1\xc1\x40\xd5\xe1\x94"
28561 "\xf4\x29\xa1\x3e\x25\x02\xa8\x3e"
28562 "\x94\xc1\x91\x14\xa1\x14\xcb\xbe"
28563 "\x67\x4c\xb9\x38\xfe\xa7\xaa\x32"
28564 "\x29\x62\x0d\xb2\xf6\x3c\x58\x57"
28565 "\xc1\xd5\x5a\xbb\xd6\xa6\x2a\xe5",
28566 .len = 128,
059c2a4d
EB
28567 }, {
28568 .key = "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
28569 "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
28570 "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
28571 "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
28572 .klen = 32,
28573 .iv = "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
28574 "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
28575 "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
28576 "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
28577 .ptext = "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
28578 "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
28579 "\x05\xa3\x69\x60\x91\x36\x98\x57"
28580 "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
28581 "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
28582 "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
28583 "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
28584 "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
28585 "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
28586 "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
28587 "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
28588 "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
28589 "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
28590 "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
28591 "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
28592 "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
28593 "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
28594 "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
28595 "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
28596 "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
28597 "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
28598 "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
28599 "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
28600 "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
28601 "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
28602 "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
28603 "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
28604 "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
28605 "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
28606 "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
28607 "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
28608 "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
28609 "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
28610 "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
28611 "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
28612 "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
28613 "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
28614 "\xd7\x31\x87\x89\x09\xab\xd5\x96"
28615 "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
28616 "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
28617 "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
28618 "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
28619 "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
28620 "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
28621 "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
28622 "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
28623 "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
28624 "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
28625 "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
28626 "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
28627 "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
28628 "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
28629 "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
28630 "\x17\x7c\x25\x48\x52\x67\x11\x27"
28631 "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
28632 "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
28633 "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
28634 "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
28635 "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
28636 "\x79\x50\x33\xca\xd0\xd7\x42\x55"
28637 "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
28638 "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
28639 "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
28640 "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
28641 .ctext = "\xe0\x33\xf6\xe0\xb4\xa5\xdd\x2b"
28642 "\xdd\xce\xfc\x12\x1e\xfc\x2d\xf2"
28643 "\x8b\xc7\xeb\xc1\xc4\x2a\xe8\x44"
28644 "\x0f\x3d\x97\x19\x2e\x6d\xa2\x38"
28645 "\x9d\xa6\xaa\xe1\x96\xb9\x08\xe8"
28646 "\x0b\x70\x48\x5c\xed\xb5\x9b\xcb"
28647 "\x8b\x40\x88\x7e\x69\x73\xf7\x16"
28648 "\x71\xbb\x5b\xfc\xa3\x47\x5d\xa6"
28649 "\xae\x3a\x64\xc4\xe7\xb8\xa8\xe7"
28650 "\xb1\x32\x19\xdb\xe3\x01\xb8\xf0"
28651 "\xa4\x86\xb4\x4c\xc2\xde\x5c\xd2"
28652 "\x6c\x77\xd2\xe8\x18\xb7\x0a\xc9"
28653 "\x3d\x53\xb5\xc4\x5c\xf0\x8c\x06"
28654 "\xdc\x90\xe0\x74\x47\x1b\x0b\xf6"
28655 "\xd2\x71\x6b\xc4\xf1\x97\x00\x2d"
28656 "\x63\x57\x44\x1f\x8c\xf4\xe6\x9b"
28657 "\xe0\x7a\xdd\xec\x32\x73\x42\x32"
28658 "\x7f\x35\x67\x60\x0d\xcf\x10\x52"
28659 "\x61\x22\x53\x8d\x8e\xbb\x33\x76"
28660 "\x59\xd9\x10\xce\xdf\xef\xc0\x41"
28661 "\xd5\x33\x29\x6a\xda\x46\xa4\x51"
28662 "\xf0\x99\x3d\x96\x31\xdd\xb5\xcb"
28663 "\x3e\x2a\x1f\xc7\x5c\x79\xd3\xc5"
28664 "\x20\xa1\xb1\x39\x1b\xc6\x0a\x70"
28665 "\x26\x39\x95\x07\xad\x7a\xc9\x69"
28666 "\xfe\x81\xc7\x88\x08\x38\xaf\xad"
28667 "\x9e\x8d\xfb\xe8\x24\x0d\x22\xb8"
28668 "\x0e\xed\xbe\x37\x53\x7c\xa6\xc6"
28669 "\x78\x62\xec\xa3\x59\xd9\xc6\x9d"
28670 "\xb8\x0e\x69\x77\x84\x2d\x6a\x4c"
28671 "\xc5\xd9\xb2\xa0\x2b\xa8\x80\xcc"
28672 "\xe9\x1e\x9c\x5a\xc4\xa1\xb2\x37"
28673 "\x06\x9b\x30\x32\x67\xf7\xe7\xd2"
28674 "\x42\xc7\xdf\x4e\xd4\xcb\xa0\x12"
28675 "\x94\xa1\x34\x85\x93\x50\x4b\x0a"
28676 "\x3c\x7d\x49\x25\x01\x41\x6b\x96"
28677 "\xa9\x12\xbb\x0b\xc0\xd7\xd0\x93"
28678 "\x1f\x70\x38\xb8\x21\xee\xf6\xa7"
28679 "\xee\xeb\xe7\x81\xa4\x13\xb4\x87"
28680 "\xfa\xc1\xb0\xb5\x37\x8b\x74\xa2"
28681 "\x4e\xc7\xc2\xad\x3d\x62\x3f\xf8"
28682 "\x34\x42\xe5\xae\x45\x13\x63\xfe"
28683 "\xfc\x2a\x17\x46\x61\xa9\xd3\x1c"
28684 "\x4c\xaf\xf0\x09\x62\x26\x66\x1e"
28685 "\x74\xcf\xd6\x68\x3d\x7d\xd8\xb7"
28686 "\xe7\xe6\xf8\xf0\x08\x20\xf7\x47"
28687 "\x1c\x52\xaa\x0f\x3e\x21\xa3\xf2"
28688 "\xbf\x2f\x95\x16\xa8\xc8\xc8\x8c"
28689 "\x99\x0f\x5d\xfb\xfa\x2b\x58\x8a"
28690 "\x7e\xd6\x74\x02\x60\xf0\xd0\x5b"
28691 "\x65\xa8\xac\xea\x8d\x68\x46\x34"
28692 "\x26\x9d\x4f\xb1\x9a\x8e\xc0\x1a"
28693 "\xf1\xed\xc6\x7a\x83\xfd\x8a\x57"
28694 "\xf2\xe6\xe4\xba\xfc\xc6\x3c\xad"
28695 "\x5b\x19\x50\x2f\x3a\xcc\x06\x46"
28696 "\x04\x51\x3f\x91\x97\xf0\xd2\x07"
28697 "\xe7\x93\x89\x7e\xb5\x32\x0f\x03"
28698 "\xe5\x58\x9e\x74\x72\xeb\xc2\x38"
28699 "\x00\x0c\x91\x72\x69\xed\x7d\x6d"
28700 "\xc8\x71\xf0\xec\xff\x80\xd9\x1c"
28701 "\x9e\xd2\xfa\x15\xfc\x6c\x4e\xbc"
28702 "\xb1\xa6\xbd\xbd\x70\x40\xca\x20"
28703 "\xb8\x78\xd2\xa3\xc6\xf3\x79\x9c"
28704 "\xc7\x27\xe1\x6a\x29\xad\xa4\x03",
28705 .len = 512,
333e6647
EB
28706 }, {
28707 .key = "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
28708 "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
28709 "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
28710 "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
28711 .klen = 32,
28712 .iv = "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
28713 "\x88\x76\x65\xb4\x1a\x29\x27\x12"
28714 "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
28715 "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
28716 .ptext = "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
28717 "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
28718 "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
28719 "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
28720 "\x38\x24\x62\xdb\x65\x82\x10\x7f"
28721 "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
28722 "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
28723 "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
28724 "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
28725 "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
28726 "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
28727 "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
28728 "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
28729 "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
28730 "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
28731 "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
28732 "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
28733 "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
28734 "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
28735 "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
28736 "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
28737 "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
28738 "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
28739 "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
28740 "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
28741 "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
28742 "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
28743 "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
28744 "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
28745 "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
28746 "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
28747 "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
28748 "\x28\x04\x4c\xff\x98\x20\x08\x10"
28749 "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
28750 "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
28751 "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
28752 "\x24\x62\xcf\x17\x36\x84\xc0\x72"
28753 "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
28754 "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
28755 "\x71\x73\x08\x4e\x22\x31\xfd\x88"
28756 "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
28757 "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
28758 "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
28759 "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
28760 "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
28761 "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
28762 "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
28763 "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
28764 "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
28765 "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
28766 "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
28767 "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
28768 "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
28769 "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
28770 "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
28771 "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
28772 "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
28773 "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
28774 "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
28775 "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
28776 "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
28777 "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
28778 "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
28779 "\x85\x12\xca\x61\x65\xd1\x66\xd8"
28780 "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
28781 "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
28782 "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
28783 "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
28784 "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
28785 "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
28786 "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
28787 "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
28788 "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
28789 "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
28790 "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
28791 "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
28792 "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
28793 "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
28794 "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
28795 "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
28796 "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
28797 "\x16\xcb\xae\x7d\x38\x21\x67\x74"
28798 "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
28799 "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
28800 "\xa8\x88\x27\x86\x44\x75\x5b\x29"
28801 "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
28802 "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
28803 "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
28804 "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
28805 "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
28806 "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
28807 "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
28808 "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
28809 "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
28810 "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
28811 "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
28812 "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
28813 "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
28814 "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
28815 "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
28816 "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
28817 "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
28818 "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
28819 "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
28820 "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
28821 "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
28822 "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
28823 "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
28824 "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
28825 "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
28826 "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
28827 "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
28828 "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
28829 "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
28830 "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
28831 "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
28832 "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
28833 "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
28834 "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
28835 "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
28836 "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
28837 "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
28838 "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
28839 "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
28840 "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
28841 "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
28842 "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
28843 "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
28844 "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
28845 "\x55\x9a\xe0\x09\x21\xac\x61\x85"
28846 "\x4b\x20\x95\x73\x63\x26\xe3\x83"
28847 "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
28848 "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
28849 "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
28850 "\x98\x09\x11\xb7\x00\x06\x24\x5a"
28851 "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
28852 "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
28853 "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
28854 "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
28855 "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
28856 "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
28857 "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
28858 "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
28859 "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
28860 "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
28861 "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
28862 "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
28863 "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
28864 "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
28865 "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
28866 "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
28867 "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
28868 "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
28869 "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
28870 "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
28871 "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
28872 "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
28873 "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
28874 "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
28875 "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
28876 "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
28877 "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
28878 "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
28879 "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
28880 "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
28881 "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
28882 "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
28883 "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
28884 "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
28885 "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
28886 "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
28887 "\x62\x96\x79\x0c\x81\x05\x41\xf2"
28888 "\x07\x20\x26\xe5\x8e\x10\x54\x03"
28889 "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
28890 "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
28891 "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
28892 "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
28893 "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
28894 "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
28895 "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
28896 "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
28897 "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
28898 "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
28899 "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
28900 "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
28901 "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
28902 "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
28903 "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
28904 "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
28905 "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
28906 "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
28907 "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
28908 .ctext = "\xfc\x02\x83\x13\x73\x06\x70\x3f"
28909 "\x71\x28\x98\x61\xe5\x2c\x45\x49"
28910 "\x18\xa2\x0e\x17\xc9\xdb\x4d\xf6"
28911 "\xbe\x05\x02\x35\xc1\x18\x61\x28"
28912 "\xff\x28\x0a\xd9\x00\xb8\xed\xec"
28913 "\x14\x80\x88\x56\xcf\x98\x32\xcc"
28914 "\xb0\xee\xb4\x5e\x2d\x61\x59\xcb"
28915 "\x48\xc9\x25\xaa\x7e\x5f\xe5\x4f"
28916 "\x95\x8f\x5d\x47\xe8\xc3\x09\xb4"
28917 "\xce\xe7\x74\xcd\xc6\x09\x5c\xfc"
28918 "\xc7\x79\xc9\x39\xe4\xe3\x9b\x59"
28919 "\x67\x61\x10\xc9\xb7\x7a\xa8\x11"
28920 "\x59\xf6\x7a\x67\x1c\x3a\x70\x76"
28921 "\x2e\x0e\xbd\x10\x93\x01\x06\xea"
28922 "\x51\xc6\x5c\xa7\xda\xd1\x7d\x06"
28923 "\x8b\x1d\x5b\xb6\x87\xf0\x32\xbe"
28924 "\xff\x55\xaa\x58\x5a\x28\xd1\x64"
28925 "\x45\x3b\x0b\x5c\xee\xc4\x12\x2d"
28926 "\x1f\xb7\xa5\x73\xf5\x20\xf5\xa8"
28927 "\x10\x9d\xd8\x16\xd2\x05\x4d\x49"
28928 "\x99\x4a\x71\x56\xec\xa3\xc7\x27"
28929 "\xb0\x98\xcd\x59\x3c\x8a\xd1\x9e"
28930 "\x33\xa5\x92\xf2\xb7\x87\x23\x5d"
28931 "\x53\x9a\x8e\x7c\x63\x57\x5e\x9a"
28932 "\x21\x54\x7a\x3c\x5a\xd5\x68\x69"
28933 "\x35\x17\x51\x06\x19\x82\x9d\x44"
28934 "\x9e\x8a\x75\xc5\x16\x55\xa4\x78"
28935 "\x95\x63\xc3\xf0\x91\x73\x77\x44"
28936 "\x0c\xff\xb9\xb3\xa7\x5f\xcf\x2a"
28937 "\xa2\x54\x9c\xe3\x8b\x7e\x9d\x65"
28938 "\xe5\x64\x8b\xbe\x06\x3a\x90\x31"
28939 "\xdb\x42\x78\xe9\xe6\x8a\xae\xba"
28940 "\x8f\xfb\xc9\x3d\xd9\xc2\x3e\x57"
28941 "\xd5\x58\xfe\x70\x44\xe5\x2a\xd5"
28942 "\x87\xcf\x9f\x6a\x02\xde\x48\xe9"
28943 "\x13\xed\x8d\x2b\xf2\xa1\x56\x07"
28944 "\x36\x2d\xcf\xc3\x5c\xd4\x4b\x20"
28945 "\xb0\xdf\x1a\x70\xed\x0a\xe4\x2e"
28946 "\x9a\xfc\x88\xa1\xc4\x2d\xd6\xb8"
28947 "\xf1\x6e\x2c\x5c\xdc\x0e\xb0\x21"
28948 "\x2d\x76\xb8\xc3\x05\x4c\xf5\xc5"
28949 "\x9a\x14\xab\x08\xc2\x67\x59\x30"
28950 "\x7a\xef\xd8\x4a\x89\x49\xd4\xf0"
28951 "\x22\x39\xf2\x61\xaa\x70\x36\xcf"
28952 "\x65\xee\x43\x83\x2e\x32\xe4\xc9"
28953 "\xc2\xf1\xc7\x08\x28\x59\x10\x6f"
28954 "\x7a\xeb\x8f\x78\x9e\xdf\x07\x0f"
28955 "\xca\xc7\x02\x6a\x2e\x2a\xf0\x64"
28956 "\xfa\x4c\x8c\x4c\xfc\x13\x23\x63"
28957 "\x54\xeb\x1d\x41\xdf\x88\xd6\x66"
28958 "\xae\x5e\x31\x74\x5d\x84\x65\xb8"
28959 "\x61\x1c\x88\x1b\x8f\xb6\x14\x4e"
28960 "\x73\x23\x27\x71\x85\x04\x07\x59"
28961 "\x18\xa3\x2b\x69\x2a\x42\x81\xbf"
28962 "\x40\xf4\x40\xdf\x04\xb8\x6c\x2e"
28963 "\x21\x5b\x22\x25\x61\x01\x96\xce"
28964 "\xfb\xbc\x75\x25\x2c\x03\x55\xea"
28965 "\xb6\x56\x31\x03\xc8\x98\x77\xd6"
28966 "\x30\x19\x9e\x45\x05\xfd\xca\xdf"
28967 "\xae\x89\x30\xa3\xc1\x65\x41\x67"
28968 "\x12\x8e\xa4\x61\xd0\x87\x04\x0a"
28969 "\xe6\xf3\x43\x3a\x38\xce\x22\x36"
28970 "\x41\xdc\xe1\x7d\xd2\xa6\xe2\x66"
28971 "\x21\x8d\xc9\x59\x73\x52\x34\xd8"
28972 "\x1f\xf1\x87\x00\x9b\x12\x74\xeb"
28973 "\xbb\xa9\x34\x0c\x8e\x79\x74\x64"
28974 "\xbf\x94\x97\xe4\x94\xda\xf0\x39"
28975 "\x66\xa8\xd9\x82\xe3\x11\x3d\xe7"
28976 "\xb3\x9a\x40\x7a\x6f\x71\xc7\x0f"
28977 "\x7b\x6d\x59\x79\x18\x2f\x11\x60"
28978 "\x1e\xe0\xae\x1b\x1b\xb4\xad\x4d"
28979 "\x63\xd9\x3e\xa0\x8f\xe3\x66\x8c"
28980 "\xfe\x5a\x73\x07\x95\x27\x1a\x07"
28981 "\x6e\xd6\x14\x3f\xbe\xc5\x99\x94"
28982 "\xcf\x40\xf4\x39\x1c\xf2\x99\x5b"
28983 "\xb7\xfb\xb4\x4e\x5f\x21\x10\x04"
28984 "\x24\x08\xd4\x0d\x10\x7a\x2f\x52"
28985 "\x7d\x91\xc3\x38\xd3\x16\xf0\xfd"
28986 "\x53\xba\xda\x88\xa5\xf6\xc7\xfd"
28987 "\x63\x4a\x9f\x48\xb5\x31\xc2\xe1"
28988 "\x7b\x3e\xac\x8d\xc9\x95\x02\x92"
28989 "\xcc\xbd\x0e\x15\x2d\x97\x08\x82"
28990 "\xa6\x99\xbc\x2c\x96\x91\xde\xa4"
28991 "\x9c\xf5\x2c\xef\x12\x29\xb0\x72"
28992 "\x5f\x60\x5d\x3d\xf3\x85\x59\x79"
28993 "\xac\x06\x63\x74\xcc\x1a\x8d\x0e"
28994 "\xa7\x5f\xd9\x3e\x84\xf7\xbb\xde"
28995 "\x06\xd9\x4b\xab\xee\xb2\x03\xbe"
28996 "\x68\x49\x72\x84\x8e\xf8\x45\x2b"
28997 "\x59\x99\x17\xd3\xe9\x32\x79\xc3"
28998 "\x83\x4c\x7a\x6c\x71\x53\x8c\x09"
28999 "\x76\xfb\x3e\x80\x99\xbc\x2c\x7d"
29000 "\x42\xe5\x70\x08\x80\xc7\xaf\x15"
29001 "\x90\xda\x98\x98\x81\x04\x1c\x4d"
29002 "\x78\xf1\xf3\xcc\x1b\x3a\x7b\xef"
29003 "\xea\xe1\xee\x0e\xd2\x32\xb6\x63"
29004 "\xbf\xb2\xb5\x86\x8d\x16\xd3\x23"
29005 "\x04\x59\x51\xbb\x17\x03\xc0\x07"
29006 "\x93\xbf\x72\x58\x30\xf2\x0a\xa2"
29007 "\xbc\x60\x86\x3b\x68\x91\x67\x14"
29008 "\x10\x76\xda\xa3\x98\x2d\xfc\x8a"
29009 "\xb8\x95\xf7\xd2\x8b\x97\x8b\xfc"
29010 "\xf2\x9e\x86\x20\xb6\xdf\x93\x41"
29011 "\x06\x5e\x37\x3e\xe2\xb8\xd5\x06"
29012 "\x59\xd2\x8d\x43\x91\x5a\xed\x94"
29013 "\x54\xc2\x77\xbc\x0b\xb4\x29\x80"
29014 "\x22\x19\xe7\x35\x1f\x29\x4f\xd8"
29015 "\x02\x98\xee\x83\xca\x4c\x94\xa3"
29016 "\xec\xde\x4b\xf5\xca\x57\x93\xa3"
29017 "\x72\x69\xfe\x27\x7d\x39\x24\x9a"
29018 "\x60\x19\x72\xbe\x24\xb2\x2d\x99"
29019 "\x8c\xb7\x32\xf8\x74\x77\xfc\x8d"
29020 "\xb2\xc1\x7a\x88\x28\x26\xea\xb7"
29021 "\xad\xf0\x38\x49\x88\x78\x73\xcd"
29022 "\x01\xef\xb9\x30\x1a\x33\xa3\x24"
29023 "\x9b\x0b\xc5\x89\x64\x3f\xbe\x76"
29024 "\xd5\xa5\x28\x74\xa2\xc6\xa0\xa0"
29025 "\xdd\x13\x81\x64\x2f\xd1\xab\x15"
29026 "\xab\x13\xb5\x68\x59\xa4\x9f\x0e"
29027 "\x1e\x0a\xaf\xf7\x0b\x6e\x6b\x0b"
29028 "\xf7\x95\x4c\xbc\x1d\x40\x6d\x9c"
29029 "\x08\x42\xef\x07\x03\xb7\xa3\xea"
29030 "\x2a\x5f\xec\x41\x3c\x72\x31\x9d"
29031 "\xdc\x6b\x3a\x5e\x35\x3d\x12\x09"
29032 "\x27\xe8\x63\xbe\xcf\xb3\xbc\x01"
29033 "\x2d\x0c\x86\xb2\xab\x4a\x69\xe5"
29034 "\xf8\x45\x97\x76\x0e\x31\xe5\xc6"
29035 "\x4c\x4f\x94\xa5\x26\x19\x9f\x1b"
29036 "\xe1\xf4\x79\x04\xb4\x93\x92\xdc"
29037 "\xa5\x2a\x66\x25\x0d\xb2\x9e\xea"
29038 "\xa8\xf6\x02\x77\x2d\xd1\x3f\x59"
29039 "\x5c\x04\xe2\x36\x52\x5f\xa1\x27"
29040 "\x0a\x07\x56\xb6\x2d\xd5\x90\x32"
29041 "\x64\xee\x3f\x42\x8f\x61\xf8\xa0"
29042 "\xc1\x8b\x1e\x0b\xa2\x73\xa9\xf3"
29043 "\xc9\x0e\xb1\x96\x3a\x67\x5f\x1e"
29044 "\xd1\x98\x57\xa2\xba\xb3\x23\x9d"
29045 "\xa3\xc6\x3c\x7d\x5e\x3e\xb3\xe8"
29046 "\x80\xae\x2d\xda\x85\x90\x69\x3c"
29047 "\xf0\xe7\xdd\x9e\x20\x10\x52\xdb"
29048 "\xc3\xa0\x15\x73\xee\xb1\xf1\x0f"
29049 "\xf1\xf8\x3f\x40\xe5\x17\x80\x4e"
29050 "\x91\x95\xc7\xec\xd1\x9c\xd9\x1a"
29051 "\x8b\xac\xec\xc9\x0c\x07\xf4\xdc"
29052 "\x77\x2d\xa2\xc4\xf8\x27\xb5\x41"
29053 "\x2f\x85\xa6\x48\xad\x2a\x58\xc5"
29054 "\xea\xfa\x1c\xdb\xfd\xb7\x70\x45"
29055 "\xfc\xad\x11\xaf\x05\xed\xbf\xb6"
29056 "\x3c\xe1\x57\xb8\x72\x4a\xa0\x6b"
29057 "\x40\xd3\xda\xa9\xbc\xa5\x02\x95"
29058 "\x8c\xf0\x4e\x67\xb2\x58\x66\xea"
29059 "\x58\x0e\xc4\x88\xbc\x1d\x3b\x15"
29060 "\x17\xc8\xf5\xd0\x69\x08\x0a\x01"
29061 "\x80\x2e\x9e\x69\x4c\x37\x0b\xba"
29062 "\xfb\x1a\xa9\xc3\x5f\xec\x93\x7c"
29063 "\x4f\x72\x68\x1a\x05\xa1\x32\xe1"
29064 "\x16\x57\x9e\xa6\xe0\x42\xfa\x76"
29065 "\xc2\xf6\xd3\x9b\x37\x0d\xa3\x58"
29066 "\x30\x27\xe7\xea\xb1\xc3\x43\xfb"
29067 "\x67\x04\x70\x86\x0a\x71\x69\x34"
29068 "\xca\xb1\xe3\x4a\x56\xc9\x29\xd1"
29069 "\x12\x6a\xee\x89\xfd\x27\x83\xdf"
29070 "\x32\x1a\xc2\xe9\x94\xcc\x44\x2e"
29071 "\x0f\x3e\xc8\xc1\x70\x5b\xb0\xe8"
29072 "\x6d\x47\xe3\x39\x75\xd5\x45\x8a"
29073 "\x48\x4c\x64\x76\x6f\xae\x24\x6f"
29074 "\xae\x77\x33\x5b\xf5\xca\x9c\x30"
29075 "\x2c\x27\x15\x5e\x9c\x65\xad\x2a"
29076 "\x88\xb1\x36\xf6\xcd\x5e\x73\x72"
29077 "\x99\x5c\xe2\xe4\xb8\x3e\x12\xfb"
29078 "\x55\x86\xfa\xab\x53\x12\xdc\x6a"
29079 "\xe3\xfe\x6a\xeb\x9b\x5d\xeb\x72"
29080 "\x9d\xf1\xbb\x80\x80\x76\x2d\x57"
29081 "\x11\xde\xcf\xae\x46\xad\xdb\xcd"
29082 "\x62\x66\x3d\x7b\x7f\xcb\xc4\x43"
29083 "\x81\x0c\x7e\xb9\xb7\x47\x1a\x40"
29084 "\xfd\x08\x51\xbe\x01\x1a\xd8\x31"
29085 "\x43\x5e\x24\x91\xa2\x53\xa1\xc5"
29086 "\x8a\xe4\xbc\x00\x8e\xf7\x0c\x30"
29087 "\xdf\x03\x34\x2f\xce\xe4\x2e\xda"
29088 "\x2b\x87\xfc\xf8\x9b\x50\xd5\xb0"
29089 "\x5b\x08\xc6\x17\xa0\xae\x6b\x24"
29090 "\xe2\x1d\xd0\x47\xbe\xc4\x8f\x62"
29091 "\x1d\x12\x26\xc7\x78\xd4\xf2\xa3"
29092 "\xea\x39\x8c\xcb\x54\x3e\x2b\xb9"
29093 "\x9a\x8f\x97\xcf\x68\x53\x40\x02"
29094 "\x56\xac\x52\xbb\x62\x3c\xc6\x3f"
29095 "\x3a\x53\x3c\xe8\x21\x9a\x60\x65"
29096 "\x10\x6e\x59\xc3\x4f\xc3\x07\xc8"
29097 "\x61\x1c\xea\x62\x6e\xa2\x5a\x12"
29098 "\xd6\x10\x91\xbe\x5e\x58\x73\xbe"
29099 "\x77\xb8\xb7\x98\xc7\x7e\x78\x9a",
29100 .len = 1536,
29101 }, {
29102 .key = "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
29103 "\x70\x47\x8c\xea\x87\x30\x1d\x58"
29104 "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
29105 "\x56\x95\x83\x98\x38\x80\x84\x8a",
29106 .klen = 32,
29107 .iv = "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
29108 "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
29109 "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
29110 "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
29111 .ptext = "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
29112 "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
29113 "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
29114 "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
29115 "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
29116 "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
29117 "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
29118 "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
29119 "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
29120 "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
29121 "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
29122 "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
29123 "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
29124 "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
29125 "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
29126 "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
29127 "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
29128 "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
29129 "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
29130 "\x35\x21\x66\x78\x3d\xb6\x65\x83"
29131 "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
29132 "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
29133 "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
29134 "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
29135 "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
29136 "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
29137 "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
29138 "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
29139 "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
29140 "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
29141 "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
29142 "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
29143 "\x96\x87\xc9\x34\x02\x26\xde\x20"
29144 "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
29145 "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
29146 "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
29147 "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
29148 "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
29149 "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
29150 "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
29151 "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
29152 "\x85\xfd\x22\x08\x00\xae\x72\x10"
29153 "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
29154 "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
29155 "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
29156 "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
29157 "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
29158 "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
29159 "\x93\x45\x38\x95\xb9\x69\xe9\x62"
29160 "\x21\x73\xbd\x81\x73\xac\x15\x74"
29161 "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
29162 "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
29163 "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
29164 "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
29165 "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
29166 "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
29167 "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
29168 "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
29169 "\x24\x43\xb3\x0e\xba\xad\x63\x63"
29170 "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
29171 "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
29172 "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
29173 "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
29174 "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
29175 "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
29176 "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
29177 "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
29178 "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
29179 "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
29180 "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
29181 "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
29182 "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
29183 "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
29184 "\x9d\x46\xae\x67\x00\x3b\x40\x94"
29185 "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
29186 "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
29187 "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
29188 "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
29189 "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
29190 "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
29191 "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
29192 "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
29193 "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
29194 "\x76\xca\x9f\x56\xae\x04\x2e\x75"
29195 "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
29196 "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
29197 "\x08\x67\x02\x01\xe3\x64\x82\xee"
29198 "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
29199 "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
29200 "\x85\x48\xb6\x97\x97\x02\x43\x1f"
29201 "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
29202 "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
29203 "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
29204 "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
29205 "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
29206 "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
29207 "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
29208 "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
29209 "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
29210 "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
29211 "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
29212 "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
29213 "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
29214 "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
29215 "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
29216 "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
29217 "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
29218 "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
29219 "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
29220 "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
29221 "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
29222 "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
29223 "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
29224 "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
29225 "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
29226 "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
29227 "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
29228 "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
29229 "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
29230 "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
29231 "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
29232 "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
29233 "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
29234 "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
29235 "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
29236 "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
29237 "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
29238 "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
29239 "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
29240 "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
29241 "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
29242 "\x36\x12\x35\x28\x64\x12\xe7\xbb"
29243 "\x50\xac\x45\x15\x7b\x16\x23\x5e"
29244 "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
29245 "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
29246 "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
29247 "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
29248 "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
29249 "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
29250 "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
29251 "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
29252 "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
29253 "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
29254 "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
29255 "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
29256 "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
29257 "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
29258 "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
29259 "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
29260 "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
29261 "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
29262 "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
29263 "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
29264 "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
29265 "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
29266 "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
29267 "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
29268 "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
29269 "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
29270 "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
29271 "\x7d\x65\x57\x65\x98\xff\x8b\x02"
29272 "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
29273 "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
29274 "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
29275 "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
29276 "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
29277 "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
29278 "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
29279 "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
29280 "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
29281 "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
29282 "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
29283 "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
29284 "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
29285 "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
29286 "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
29287 "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
29288 "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
29289 "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
29290 "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
29291 "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
29292 "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
29293 "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
29294 "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
29295 "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
29296 "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
29297 "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
29298 "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
29299 "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
29300 "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
29301 "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
29302 "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
29303 "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
29304 "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
29305 "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
29306 "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
29307 "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
29308 "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
29309 "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
29310 "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
29311 "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
29312 "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
29313 "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
29314 "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
29315 "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
29316 "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
29317 "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
29318 "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
29319 "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
29320 "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
29321 "\x53\xf1\x61\x97\x63\x52\x38\x86"
29322 "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
29323 "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
29324 "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
29325 "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
29326 "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
29327 "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
29328 "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
29329 "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
29330 "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
29331 "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
29332 "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
29333 "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
29334 "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
29335 "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
29336 "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
29337 "\x48\xb9\x27\x62\x00\x12\xc5\x03"
29338 "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
29339 "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
29340 "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
29341 "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
29342 "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
29343 "\x99\xd5\xff\x34\x93\x8f\x31\x45"
29344 "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
29345 "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
29346 "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
29347 "\x26\xec\x3a\x64\xc4\xab\x74\x97"
29348 "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
29349 "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
29350 "\x68\x50\x22\x16\x96\x2f\xc4\x23"
29351 "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
29352 "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
29353 "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
29354 "\x20\x89\xef\x44\x22\x38\x3c\x14"
29355 "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
29356 "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
29357 "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
29358 "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
29359 "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
29360 "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
29361 "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
29362 "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
29363 "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
29364 "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
29365 "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
29366 "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
29367 "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
29368 "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
29369 "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
29370 "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
29371 "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
29372 "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
29373 "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
29374 "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
29375 "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
29376 "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
29377 "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
29378 "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
29379 "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
29380 "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
29381 "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
29382 "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
29383 "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
29384 "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
29385 "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
29386 "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
29387 "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
29388 "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
29389 "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
29390 "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
29391 "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
29392 "\x60\x81\x75\x29\x9e\xce\x2a\x70"
29393 "\x28\x0c\x87\xe5\x46\x73\x76\x66"
29394 "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
29395 "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
29396 "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
29397 "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
29398 "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
29399 "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
29400 "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
29401 "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
29402 "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
29403 "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
29404 "\xf1\x11\x02\x64\x09\x25\x7c\x26"
29405 "\xee\xad\x50\x68\x31\x26\x16\x0f"
29406 "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
29407 "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
29408 "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
29409 "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
29410 "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
29411 "\x40\x12\x43\x31\xb8\x12\xe0\x95"
29412 "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
29413 "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
29414 "\xab\x03\xda\x41\xab\xc5\x4e\x33"
29415 "\x5a\x63\x94\x90\x22\x72\x54\x26"
29416 "\x93\x65\x99\x45\x55\xd3\x55\x56"
29417 "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
29418 "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
29419 "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
29420 "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
29421 "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
29422 "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
29423 "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
29424 "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
29425 "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
29426 "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
29427 "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
29428 "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
29429 "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
29430 "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
29431 "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
29432 "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
29433 "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
29434 "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
29435 "\xad\x6e\x83\x90\x21\x10\xb8\x07"
29436 "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
29437 "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
29438 "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
29439 "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
29440 "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
29441 "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
29442 "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
29443 "\x02\x5a\x20\x4d\x43\x08\x71\x49"
29444 "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
29445 "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
29446 "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
29447 "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
29448 "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
29449 "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
29450 "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
29451 "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
29452 "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
29453 "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
29454 "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
29455 "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
29456 "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
29457 "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
29458 "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
29459 "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
29460 "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
29461 "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
29462 "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
29463 "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
29464 "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
29465 "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
29466 "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
29467 "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
29468 "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
29469 "\x08\x48\xfd\x9b\x47\x41\x10\xae"
29470 "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
29471 "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
29472 "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
29473 "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
29474 "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
29475 "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
29476 "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
29477 "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
29478 "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
29479 "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
29480 "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
29481 "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
29482 "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
29483 "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
29484 "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
29485 "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
29486 "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
29487 "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
29488 "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
29489 "\x54\x14\x91\x12\x41\x41\x54\xa2"
29490 "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
29491 "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
29492 "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
29493 "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
29494 "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
29495 "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
29496 "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
29497 "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
29498 "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
29499 "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
29500 "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
29501 "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
29502 "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
29503 "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
29504 "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
29505 "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
29506 "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
29507 "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
29508 "\x58\xec\x70\x4f\x40\x25\x2b\xba"
29509 "\x96\x59\xac\x34\x45\x29\xc6\x57"
29510 "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
29511 "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
29512 "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
29513 "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
29514 "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
29515 "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
29516 "\xea\xa5\x56\x02\x5b\x93\x13\x46"
29517 "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
29518 "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
29519 "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
29520 "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
29521 "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
29522 "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
29523 "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
29524 "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
29525 "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
29526 "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
29527 "\xad\x57\xae\x98\x83\xd5\x92\x4e"
29528 "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
29529 "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
29530 "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
29531 "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
29532 "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
29533 "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
29534 "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
29535 "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
29536 "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
29537 "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
29538 "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
29539 "\x32\x06\x3f\x12\x23\x19\x22\x82"
29540 "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
29541 "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
29542 "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
29543 "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
29544 "\x35\x79\x84\x78\x06\x68\x97\x30"
29545 "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
29546 "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
29547 "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
29548 "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
29549 "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
29550 "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
29551 "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
29552 "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
29553 "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
29554 "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
29555 "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
29556 "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
29557 "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
29558 "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
29559 "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
29560 "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
29561 "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
29562 "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
29563 "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
29564 "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
29565 "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
29566 "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
29567 "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
29568 "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
29569 "\x13\xa7\x47\x89\x62\xa3\x03\x19"
29570 "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
29571 "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
29572 "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
29573 "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
29574 "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
29575 "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
29576 "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
29577 "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
29578 "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
29579 "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
29580 "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
29581 "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
29582 "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
29583 "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
29584 "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
29585 "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
29586 "\x20\xa9\x37\x78\x32\x03\x60\xcc"
29587 "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
29588 "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
29589 "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
29590 "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
29591 "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
29592 "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
29593 "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
29594 "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
29595 "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
29596 "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
29597 "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
29598 "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
29599 "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
29600 "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
29601 "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
29602 "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
29603 "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
29604 "\x12\xab\x95\x66\xec\x09\x64\xea"
29605 "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
29606 "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
29607 "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
29608 "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
29609 "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
29610 "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
29611 "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
29612 "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
29613 "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
29614 "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
29615 "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
29616 "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
29617 "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
29618 "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
29619 "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
29620 "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
29621 "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
29622 "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
29623 .ctext = "\x2c\xf5\x4c\xc9\x99\x19\x83\x84"
29624 "\x09\xbc\xe6\xad\xbe\xb6\x6b\x1b"
29625 "\x75\x0b\x3d\x33\x10\xb4\x8b\xf7"
29626 "\xa7\xc7\xba\x9f\x6e\xd7\xc7\xfd"
29627 "\x58\xef\x24\xf4\xdc\x26\x3f\x35"
29628 "\x02\x98\xf2\x8c\x96\xca\xfc\xca"
29629 "\xca\xfa\x27\xe6\x23\x1f\xf0\xc7"
29630 "\xe3\x46\xbf\xca\x7b\x4e\x24\xcd"
29631 "\xd0\x13\x3f\x80\xd6\x5b\x0b\xdc"
29632 "\xad\xc6\x49\x77\xd7\x58\xf5\xfd"
29633 "\x58\xba\x72\x0d\x9e\x0b\x63\xc3"
29634 "\x86\xac\x06\x97\x70\x42\xec\x3a"
29635 "\x0d\x53\x27\x17\xbd\x3e\xcb\xe0"
29636 "\xaa\x19\xb4\xfe\x5d\x1b\xcb\xd7"
29637 "\x99\xc3\x19\x45\x6f\xdf\x64\x44"
29638 "\x9f\xf8\x55\x1b\x72\x8d\x78\x51"
29639 "\x3c\x83\x48\x8f\xaf\x05\x60\x7d"
29640 "\x22\xce\x07\x53\xfd\x91\xcf\xfa"
29641 "\x5f\x86\x66\x3e\x72\x67\x7f\xc1"
29642 "\x49\x82\xc7\x1c\x91\x1e\x48\xcd"
29643 "\x5e\xc6\x5f\xd9\xc9\x43\x88\x35"
29644 "\x80\xba\x91\xe1\x54\x4b\x14\xbe"
29645 "\xbd\x75\x48\xb8\xde\x22\x64\xb5"
29646 "\x8c\xcb\x5e\x92\x99\x8f\x4a\xab"
29647 "\x00\x6c\xb4\x2e\x03\x3b\x0e\xee"
29648 "\x4d\x39\x05\xbc\x94\x80\xbb\xb2"
29649 "\x36\x16\xa3\xd9\x8f\x61\xd7\x67"
29650 "\xb5\x90\x46\x85\xe1\x4e\x71\x84"
29651 "\xd0\x84\xc0\xc0\x8f\xad\xdb\xeb"
29652 "\x44\xf4\x66\x35\x3f\x92\xa2\x05"
29653 "\xa4\x9c\xb8\xdc\x77\x6c\x85\x34"
29654 "\xd2\x6a\xea\x32\xb8\x08\xf6\x13"
29655 "\x78\x1e\x29\xef\x12\x54\x16\x28"
29656 "\x25\xf8\x32\x0e\x4f\x94\xe6\xb3"
29657 "\x0b\x97\x79\x97\xb3\xb0\x37\x61"
29658 "\xa4\x10\x6f\x15\x9c\x7d\x22\x41"
29659 "\xe2\xd7\xa7\xa0\xfc\xc5\x62\x55"
29660 "\xed\x68\x39\x7b\x09\xd2\x17\xaa"
29661 "\xf2\xb8\xc9\x1d\xa2\x23\xfd\xaa"
29662 "\x9c\x57\x16\x0d\xe3\x63\x3c\x2b"
29663 "\x13\xdd\xa2\xf0\x8e\xd3\x02\x81"
29664 "\x09\xba\x80\x02\xdb\x97\xfe\x0f"
29665 "\x77\x8d\x18\xf1\xf4\x59\x27\x79"
29666 "\xa3\x46\x88\xda\x51\x67\xd0\xe9"
29667 "\x5d\x22\x98\xc1\xe4\xea\x08\xda"
29668 "\xf7\xb9\x16\x71\x36\xbd\x43\x8a"
29669 "\x4b\x6e\xf3\xaa\xb0\xba\x1a\xbc"
29670 "\xaa\xca\xde\x5c\xc0\xa5\x11\x6d"
29671 "\x8a\x8f\xcc\x04\xfc\x6c\x89\x75"
29672 "\x4b\x2c\x29\x6f\x41\xc7\x6e\xda"
29673 "\xea\xa6\xaf\xb0\xb1\x46\x9e\x30"
29674 "\x5e\x11\x46\x07\x3b\xd6\xaa\x36"
29675 "\xa4\x01\x84\x1d\xb9\x8e\x58\x9d"
29676 "\xa9\xb6\x1c\x56\x5c\x5a\xde\xfa"
29677 "\x66\x96\xe6\x29\x26\xd4\x68\xd0"
29678 "\x1a\xcb\x98\xbb\xce\x19\xbb\x87"
29679 "\x00\x6c\x59\x17\xe3\xd1\xe6\x5c"
29680 "\xd0\x98\xe1\x91\xc4\x28\xaf\xbf"
29681 "\xbb\xdf\x75\x4e\xd9\x9d\x99\x0f"
29682 "\xc6\x0c\x03\x24\x3e\xb6\xd7\x3f"
29683 "\xd5\x43\x4a\x47\x26\xab\xf6\x3f"
29684 "\x7f\xf1\x15\x0c\xde\x68\xa0\x5f"
29685 "\x63\xf9\xe2\x5e\x5d\x42\xf1\x36"
29686 "\x38\x90\x06\x18\x84\xf2\xfa\x81"
29687 "\x36\x33\x29\x18\xaa\x8c\x49\x0e"
29688 "\xda\x27\x38\x9c\x12\x8b\x83\xfa"
29689 "\x40\xd0\xb6\x0a\x72\x85\xf0\xc7"
29690 "\xaa\x5f\x30\x1a\x6f\x45\xe4\x35"
29691 "\x4c\xf3\x4c\xe4\x1c\xd7\x48\x77"
29692 "\xdd\x3e\xe4\x73\x44\xb1\xb8\x1c"
29693 "\x42\x40\x90\x61\xb1\x6d\x8b\x20"
29694 "\x2d\x30\x63\x01\x26\x71\xbc\x5a"
29695 "\x76\xce\xc1\xfb\x13\xf9\x4c\x6e"
29696 "\x7a\x16\x8a\x53\xcb\x07\xaa\xa1"
29697 "\xba\xd0\x68\x7a\x2d\x25\x48\x85"
29698 "\xb7\x6b\x0a\x05\xf2\xdf\x0e\x46"
29699 "\x4e\xc8\xcd\x59\x5b\x9a\x2e\x9e"
29700 "\xdb\x4a\xf6\xfd\x7b\xa4\x5c\x4d"
29701 "\x78\x8d\xe7\xb0\x84\x3f\xf0\xc1"
29702 "\x47\x39\xbf\x1e\x8c\xc2\x11\x0d"
29703 "\x90\xd1\x17\x42\xb3\x50\xeb\xaa"
29704 "\xcd\xc0\x98\x36\x84\xd0\xfe\x75"
29705 "\xf8\x8f\xdc\xa0\xa1\x53\xe5\x8c"
29706 "\xf2\x0f\x4a\x31\x48\xae\x3d\xaf"
29707 "\x19\x4b\x75\x2e\xc1\xe3\xcd\x4d"
29708 "\x2c\xa4\x54\x7b\x4d\x5e\x93\xa2"
29709 "\xe7\x1f\x34\x19\x9f\xb2\xbf\x22"
29710 "\x65\x1a\x03\x48\x12\x66\x50\x3e"
29711 "\x0e\x5d\x60\x29\x44\x69\x90\xee"
29712 "\x9d\x8b\x55\x78\xdf\x63\x31\xc3"
29713 "\x1b\x21\x7d\x06\x21\x86\x60\xb0"
29714 "\x9d\xdb\x3d\xcc\xe2\x20\xf4\x88"
29715 "\x20\x62\x2e\xe8\xa9\xea\x42\x41"
29716 "\xb0\xab\x73\x61\x40\x39\xac\x11"
29717 "\x55\x27\x51\x5f\x11\xef\xb1\x23"
29718 "\xff\x81\x99\x86\x0c\x6f\x16\xaf"
29719 "\xf6\x89\x86\xd8\xf6\x41\xc2\x80"
29720 "\x21\xf4\xd5\x6d\xef\xa3\x0c\x4d"
29721 "\x59\xfd\xdc\x93\x1a\x4f\xe6\x22"
29722 "\x83\x40\x0c\x98\x67\xba\x7c\x93"
29723 "\x0b\xa9\x89\xfc\x3e\xff\x84\x12"
29724 "\x3e\x27\xa3\x8a\x48\x17\xd6\x08"
29725 "\x85\x2f\xf1\xa8\x90\x90\x71\xbe"
29726 "\x44\xd6\x34\xbf\x74\x52\x0a\x17"
29727 "\x39\x64\x78\x1a\xbc\x81\xbe\xc8"
29728 "\xea\x7f\x0b\x5a\x2c\x77\xff\xac"
29729 "\xdd\x37\x35\x78\x09\x28\x29\x4a"
29730 "\xd1\xd6\x6c\xc3\xd5\x70\xdd\xfc"
29731 "\x21\xcd\xce\xeb\x51\x11\xf7\xbc"
29732 "\x12\x43\x1e\x6c\xa1\xa3\x79\xe6"
29733 "\x1d\x63\x52\xff\xf0\xbb\xcf\xec"
29734 "\x56\x58\x63\xe2\x21\x0b\x2d\x5c"
29735 "\x64\x09\xf3\xee\x05\x42\x34\x93"
29736 "\x38\xa8\x60\xea\x1d\x95\x90\x65"
29737 "\xad\x2f\xda\x1d\xdd\x21\x1a\xf1"
29738 "\x94\xe0\x6a\x81\xa1\xd3\x63\x31"
29739 "\x45\x73\xce\x54\x4e\xb1\x75\x26"
29740 "\x59\x18\xc2\x31\x73\xe6\xf5\x7d"
29741 "\x06\x5b\x65\x67\xe5\x69\x90\xdf"
29742 "\x27\x6a\xbf\x81\x7d\x92\xbe\xd1"
29743 "\x4e\x0b\xa8\x18\x94\x72\xe1\xd0"
29744 "\xb6\x2a\x16\x08\x7a\x34\xb8\xf2"
29745 "\xe1\xac\x08\x66\xe6\x78\x66\xfd"
29746 "\x36\xbd\xee\xc6\x71\xa4\x09\x4e"
29747 "\x3b\x09\xf2\x8e\x3a\x90\xba\xa0"
29748 "\xc2\x1d\x9f\xad\x52\x0e\xc9\x10"
29749 "\x99\x40\x90\xd5\x7d\x73\x56\xef"
29750 "\x48\x1e\x56\x5c\x7d\x3c\xcb\x84"
29751 "\x10\x0a\xcc\xda\xce\xad\xd8\xa8"
29752 "\x79\xc7\x29\x95\x31\x3b\xd9\x9b"
29753 "\xb6\x84\x3e\x03\x74\xc5\x76\xba"
29754 "\x4b\xd9\x4f\x7c\xc4\x5f\x7f\x70"
29755 "\xc5\xe3\x6e\xd0\x14\x32\xec\x60"
29756 "\xb0\x69\x78\xb7\xef\xda\x5a\xe7"
29757 "\x4e\x50\x97\xd4\x94\x58\x67\x57"
29758 "\x4e\x7c\x75\xe0\xcf\x8d\xe1\x78"
29759 "\x97\x52\xc8\x73\x81\xf9\xb6\x02"
29760 "\x54\x72\x6d\xc0\x70\xff\xe2\xeb"
29761 "\x6c\xe1\x30\x0a\x94\xd0\x55\xec"
29762 "\xed\x61\x9c\x6d\xd9\xa0\x92\x62"
29763 "\x4e\xfd\xd8\x79\x27\x02\x4e\x13"
29764 "\xb2\x04\xba\x00\x9a\x77\xed\xc3"
29765 "\x5b\xa4\x22\x02\xa9\xed\xaf\xac"
29766 "\x4f\xe1\x74\x73\x51\x36\x78\x8b"
29767 "\xdb\xf5\x32\xfd\x0d\xb9\xcb\x15"
29768 "\x4c\xae\x43\x72\xeb\xbe\xc0\xf8"
29769 "\x91\x67\xf1\x4f\x5a\xd4\xa4\x69"
29770 "\x8f\x3e\x16\xd2\x09\x31\x72\x5a"
29771 "\x5e\x0a\xc4\xbc\x44\xd4\xbb\x82"
29772 "\x7a\xdf\x52\x25\x8c\x45\xdc\xe4"
29773 "\xe0\x71\x84\xe4\xe0\x3d\x59\x30"
29774 "\x5b\x94\x12\x33\x78\x85\x90\x84"
29775 "\x52\x05\x33\xa7\xa7\x16\xe0\x4d"
29776 "\x6a\xf7\xfa\x03\x98\x6c\x4f\xb0"
29777 "\x06\x66\x06\xa1\xdd\x3c\xbe\xbb"
29778 "\xb2\x62\xab\x64\xd3\xbf\x2c\x30"
29779 "\x0e\xfc\xd9\x95\x32\x32\xf3\x3b"
29780 "\x39\x7e\xda\x62\x62\x0f\xc3\xfe"
29781 "\x55\x76\x09\xf5\x8a\x09\x91\x93"
29782 "\x32\xea\xbc\x2b\x0b\xcf\x1d\x65"
29783 "\x48\x33\xba\xeb\x0f\xd4\xf9\x3b"
29784 "\x1e\x90\x74\x6d\x93\x52\x61\x81"
29785 "\xa3\xf2\xb5\xea\x1d\x61\x86\x68"
29786 "\x00\x40\xcc\x58\xdd\xf2\x64\x01"
29787 "\xab\xfd\x94\xc0\xa3\x83\x83\x33"
29788 "\xa4\xb0\xb8\xd3\x9d\x08\x3c\x7f"
29789 "\x8e\xa8\xaf\x87\xa5\xe7\xcd\x36"
29790 "\x92\x96\xdc\xa1\xf2\xea\xe6\xd1"
29791 "\x1e\xe9\x65\xa4\xff\xda\x17\x96"
29792 "\xad\x91\x4a\xc5\x26\xb4\x1d\x1c"
29793 "\x2b\x50\x48\x26\xc8\x86\x3f\x05"
29794 "\xb8\x87\x1b\x3f\xee\x2e\x55\x61"
29795 "\x0d\xdc\xcf\x56\x0e\xe2\xcc\xda"
29796 "\x87\xee\xc5\xcd\x0e\xf4\xa4\xaf"
29797 "\x8a\x02\xee\x16\x0b\xc4\xdd\x6d"
29798 "\x80\x3e\xf3\xfe\x95\xb4\xfe\x97"
29799 "\x0d\xe2\xab\xbb\x27\x84\xee\x25"
29800 "\x39\x74\xb0\xfb\xdc\x5a\x0f\x65"
29801 "\x31\x2a\x89\x08\xa4\x8c\x9f\x25"
29802 "\x5f\x93\x83\x39\xda\xb4\x22\x17"
29803 "\xbd\xd2\x0d\xfc\xde\xf8\x00\x34"
29804 "\xc2\x48\x55\x06\x4c\x8b\x79\xe5"
29805 "\xba\x0c\x50\x4f\x98\xa3\x59\x3d"
29806 "\xc4\xec\xd1\x85\xf3\x60\x41\x16"
29807 "\x0a\xe2\xf4\x38\x33\x24\xc1\xe0"
29808 "\x0d\x86\x1f\x5a\xd2\xba\x7c\x5f"
29809 "\x97\x60\x54\xa3\x52\x31\x78\x57"
29810 "\x7a\xc0\xc7\x1e\xd4\x11\x8f\xef"
29811 "\x86\x0a\x60\x26\x4a\x8f\x06\xf7"
29812 "\x1f\x47\x45\x6e\x87\x13\x15\xf3"
29813 "\x91\x08\xbf\x2a\x6e\x71\x21\x8e"
29814 "\x92\x90\xde\x01\x97\x81\x46\x87"
29815 "\x8a\xfc\xab\x12\x0c\x60\x3e\x9d"
29816 "\xbd\x40\x0a\x45\x3f\x5b\x83\x04"
29817 "\xb5\x8f\x42\x78\x68\xfe\x3a\xd1"
29818 "\x59\xf7\x12\xaa\x86\x86\x1c\x77"
29819 "\xfc\xc6\x64\x47\x0f\x7e\xd3\xbc"
29820 "\x95\x90\x23\xb3\x60\xdc\x0d\xf4"
29821 "\x67\xe6\x32\xee\xad\xbf\x60\x07"
29822 "\xbd\xdb\x6e\x3f\x55\x88\xdb\x93"
29823 "\x62\x41\xd6\xeb\x34\xd6\xa3\x96"
29824 "\xd2\xbc\x29\xaa\x75\x65\x41\x9f"
29825 "\x70\x43\xbb\x6d\xd9\xa5\x95\x22"
29826 "\x3e\xf9\x07\xa0\x7d\x75\xba\xb8"
29827 "\xcd\x81\x3b\x94\x01\x19\xc3\x67"
29828 "\x9d\xa4\x7f\xa0\x99\xcc\x4a\xc4"
29829 "\xfa\x76\x3f\xab\x5c\xea\x26\xdf"
29830 "\xa2\x4c\x5b\x11\x55\xa3\x6a\x70"
29831 "\xcb\xbc\x93\x11\x48\x38\x73\x7a"
29832 "\x40\xbf\xbc\x04\x05\xb0\x2d\x9b"
29833 "\x9a\x23\x57\xa5\xf6\x63\xfa\xc7"
29834 "\xd8\x4d\xc2\xc0\xf8\xbd\xfb\x7d"
29835 "\xea\x20\xa2\xe0\x4d\xaa\x63\x1e"
29836 "\x9a\xa2\xed\x54\xe6\x49\xaf\x52"
29837 "\xaf\x7e\x94\x57\x19\x07\x06\x74"
29838 "\x57\x5b\x62\x61\x99\x20\xe7\x95"
29839 "\x14\x19\xcf\x42\x83\x6a\x94\xf5"
29840 "\xab\xa7\xf2\x48\xf6\x0b\x40\x3d"
29841 "\x93\x8d\x3d\x14\x5d\xf2\x45\x2c"
29842 "\xac\x1c\x0b\x12\xc9\x56\x3f\x7c"
29843 "\x17\xeb\x1d\xed\x7e\x5c\xaa\x37"
29844 "\xe3\xb4\x56\xf9\x0e\xb9\x8e\xc8"
29845 "\x16\x70\x3e\xff\x95\xb9\x89\x9c"
29846 "\x19\x0d\x0d\x48\xbd\xb9\xe3\x73"
29847 "\xdf\x4e\x67\x9d\x93\x6c\x0b\x75"
29848 "\x8a\x2d\x89\x5c\x32\x9d\x75\x05"
29849 "\xd9\x13\xbe\x14\x5f\xf0\xb7\xb4"
29850 "\xd9\x2c\x02\x22\x41\xf2\x9c\x1f"
29851 "\xc1\x8c\xf5\x6a\x8c\xd5\xa5\x6b"
29852 "\x54\x47\xec\x3a\x76\x08\xf6\xf7"
29853 "\xed\x7c\x7e\x3b\x55\xb8\xa9\x20"
29854 "\xa6\xec\x2d\x8c\x03\x38\x9d\x74"
29855 "\xe9\x36\xe7\x05\x40\xec\xf4\xa1"
29856 "\xa7\x70\xa7\x6f\x1f\x93\xc2\x1d"
29857 "\x2c\x4e\x5f\xe8\x04\x6d\x91\x67"
29858 "\x23\xd9\x47\xb4\xf6\xbc\x35\x25"
29859 "\x1b\xa8\xe1\x17\xa8\x21\x38\xd8"
29860 "\x7a\x55\xd9\xc6\x6f\x0a\x1b\xcb"
29861 "\xde\xf8\x1e\x20\x8c\xa1\x14\x49"
29862 "\x49\x00\x00\x31\x0f\xa8\x24\x67"
29863 "\x97\x7a\x1f\x04\xb9\x6b\x60\xd0"
29864 "\x32\xc3\xf4\xf9\x4f\xb2\xfd\x7b"
29865 "\xf9\xb3\x43\xd8\x23\xaa\x21\x37"
29866 "\x9e\x91\xc5\xa4\xce\xd8\xe4\xf5"
29867 "\x55\x3e\xc9\xe4\xc5\x51\xd3\x4d"
29868 "\xc6\x83\xe9\x23\x8e\x3e\x21\xe0"
29869 "\x40\x23\x4e\x2b\x2d\x89\xc4\x5d"
29870 "\x58\xdc\x43\x03\x8e\x9a\xfb\xef"
29871 "\x76\xac\x78\x57\xc3\xb8\xf7\x9f"
29872 "\xf5\xb1\xc2\xa4\x0c\xee\x58\x52"
29873 "\x45\xdf\x1a\xd9\x0e\xe0\x56\x1f"
29874 "\x23\x79\x99\x5f\x34\xad\x9f\x41"
29875 "\x67\x2a\xc7\x8b\xe7\x82\x6e\x67"
29876 "\x58\xb5\xae\x18\xd7\x2f\x8f\x57"
29877 "\x0e\xa4\x21\x3c\x84\x21\x05\x50"
29878 "\x57\xb0\xd1\xb1\xc8\x9d\xd4\x44"
29879 "\x25\x40\x6b\xd5\x6f\x18\x92\x89"
29880 "\x6d\x5b\xe9\x5a\x3c\x74\xc0\x33"
29881 "\x2c\x7a\xa7\x99\x71\x4e\x9d\x1b"
29882 "\xe1\x1d\xcb\x62\x8b\x3c\x07\x07"
29883 "\x67\xf6\xa6\x54\x10\x72\x3f\xea"
29884 "\xe5\xcd\xe6\xf1\xeb\x3d\x43\x0b"
29885 "\xfe\x4b\xc7\x1d\x3d\xd9\xa3\xe2"
29886 "\x9b\x79\x47\xc7\xab\x28\xcc\x4d"
29887 "\xa8\x77\x9c\xec\xef\x56\xf8\x92"
29888 "\x07\x48\x1b\x21\x04\xa8\x24\xb0"
29889 "\x82\x7d\xd1\x17\xa4\xaf\x5f\xfa"
29890 "\x92\xbf\x6a\xb7\x7e\xc7\xb7\x75"
29891 "\x40\x3c\x14\x09\x57\xae\xe0\x4e"
29892 "\xf8\xc9\xda\x1e\x5d\x27\xc4\x8c"
29893 "\x27\xe3\x4d\xe3\x55\x8c\xd2\xef"
29894 "\x0c\xab\x67\x53\x96\xd3\x48\xfb"
29895 "\x75\x4f\x74\x9e\xcb\x82\xa4\x96"
29896 "\x91\x41\x48\xaa\x65\xdb\x34\x72"
29897 "\xc9\xee\xa2\x77\x8b\x6e\x44\x12"
29898 "\x4e\x51\x51\xc3\xf5\xef\x6a\x50"
29899 "\x99\x26\x41\x1e\x66\xa4\x2b\xb9"
29900 "\x21\x15\x38\xc2\x0b\x7f\x37\xb6"
29901 "\x89\x8b\x27\x70\xae\xa1\x90\x28"
29902 "\x04\xe7\xd5\x17\xcb\x60\x99\xb4"
29903 "\xe2\xd7\x04\xd3\x11\x27\x86\xe4"
29904 "\xd0\x0d\x36\x04\x68\xe0\xb4\x71"
29905 "\xe8\x86\x4b\x9f\xa3\xd2\xda\x87"
29906 "\xc2\x2c\xad\x66\xfa\x53\x18\xf8"
29907 "\xec\x10\x74\xc5\xb6\x53\x09\x93"
29908 "\x21\x09\xbd\x77\x2d\x2a\x12\x4c"
29909 "\x86\xfe\x50\x8e\xd1\x16\xab\xb1"
29910 "\xfd\xd7\x87\xde\xc3\x6f\x7c\x16"
29911 "\xe2\x88\x3d\x41\xac\x36\x7e\xf8"
29912 "\xc2\x3b\x46\xd5\x44\x3d\x9d\xe8"
29913 "\xe9\x0c\xb7\xb3\xc6\xb9\xe5\xe7"
29914 "\x27\x17\x78\x03\xd4\xda\xe4\x73"
29915 "\x38\x34\xe7\x53\x29\xc4\xcb\x93"
29916 "\xc9\xa1\x10\x8a\xb2\xfc\x0b\x07"
29917 "\x47\xb8\xb1\x13\x49\x86\x24\x8b"
29918 "\x10\xb1\xd9\x5f\xbb\xd8\x90\x37"
29919 "\x06\x03\xe0\x76\xff\x19\x1a\x16"
29920 "\xd8\x2d\xa7\x4a\xea\x22\x64\xbe"
29921 "\xed\x1c\xc8\x33\xb4\xf4\xb1\x48"
29922 "\x95\xb5\x2f\xaa\x05\xc7\x03\xa0"
29923 "\xf1\xa4\xf3\x63\x4b\xbe\x79\xb9"
29924 "\x4b\x67\x7e\x4e\x3e\x81\x8f\xef"
29925 "\xe9\x55\x99\x30\xd0\x26\xec\x5d"
29926 "\x89\xb6\x3f\x28\x38\x81\x7a\x00"
29927 "\x89\x85\xb8\xff\x19\x0f\x8f\x5d"
29928 "\x5c\x6d\x6a\x3d\x6c\xb9\xfb\x7c"
29929 "\x0c\x4b\x7e\xbc\x0c\xc4\xad\xbb"
29930 "\x0a\x8b\xc8\x48\xb7\xfa\x4d\x53"
29931 "\x82\x10\xd6\x29\x58\x83\x50\x3c"
29932 "\xd4\x5a\xfd\x14\xa3\xb5\x88\xfb"
29933 "\x23\xee\xc9\xcc\xab\x92\x52\xb3"
29934 "\x0b\x07\xf3\x1e\x9a\x2a\x2e\x35"
29935 "\x32\x37\xa5\x86\xd0\xe5\x5f\xdd"
29936 "\x3d\x67\x70\xb4\x9a\xc9\x93\xdc"
29937 "\x31\x33\xe3\x3a\xc5\xcf\xd9\x44"
29938 "\x2f\x3f\x87\xb2\x0c\x36\x55\x17"
29939 "\xa9\xda\xb1\xca\x00\x09\x87\xe6"
29940 "\x66\x34\xb3\x9f\x52\x37\x98\x10"
29941 "\x2e\x5d\xa4\x14\x7f\x63\xa6\xcd"
29942 "\x6c\x2d\x7c\x74\x4c\xae\x9c\x65"
29943 "\xe0\x79\xc0\xd6\xc3\xfe\xa8\xf4"
29944 "\x1a\x4f\xf5\xbc\xea\x7a\x92\x40"
29945 "\x51\xa7\x05\x45\x40\xd8\x9c\x3c"
29946 "\xde\x5f\x0b\x6e\x10\x5c\x1c\xdc"
29947 "\xd2\x65\x60\xbb\x70\x68\x5c\xa9"
29948 "\x59\x25\x0e\x4e\x93\xb8\x49\x89"
29949 "\xf6\xae\xeb\x1f\x8b\x56\xc8\x56"
29950 "\xb0\xb5\xc9\xee\xa5\x15\x07\x4d"
29951 "\x8a\xcc\xad\x04\x4d\x99\x8c\x49"
29952 "\x8d\x7c\xe0\xa5\x7d\x7f\x33\x61"
29953 "\xf2\xfc\xe7\x88\x3f\x2b\x73\xab"
29954 "\x2e\x38\x17\x48\xa9\x86\xdd\x81"
29955 "\x21\x45\xbc\x98\x1d\xe5\xa5\xbc"
29956 "\x0d\x0b\x18\x8e\x86\x1e\x76\x0a"
29957 "\x30\x12\x21\xf0\x51\xed\xc1\xcd"
29958 "\x9a\xf1\x7e\x7e\x64\xb2\xa3\xd6"
29959 "\x37\xe7\xc6\xde\x97\xb9\x5d\x05"
29960 "\xf5\x50\xe2\x0a\xaa\x68\x16\xa6"
29961 "\x26\x9c\x7d\xff\x4c\x05\xce\x48"
29962 "\xa7\xff\x10\x19\x5e\xef\x46\x54"
29963 "\xec\xe4\x7b\xb6\x12\x23\xae\x93"
29964 "\x4f\x79\xf8\x3c\x1c\x07\x15\x66"
29965 "\x07\xc1\x52\xde\x7f\xda\x51\x7b"
29966 "\xfe\x13\x67\xab\x8d\x56\xdc\xc1"
29967 "\x70\x4b\x13\xd2\x30\x00\xc1\x97"
29968 "\x22\xa7\x83\xf8\x18\xd9\x6d\x40"
29969 "\x54\xe0\xc1\xdb\x3e\x83\x73\x12"
29970 "\xe1\x48\x49\xb9\xd4\x20\x0c\x06"
29971 "\x1c\x82\xb5\xbe\x5a\xae\x60\x5e"
29972 "\xe2\x09\xba\x05\xbb\x9a\x80\x63"
29973 "\xf2\xc4\x4b\x41\x39\x16\x76\x26"
29974 "\xb1\x03\x06\x23\x65\x37\x33\x92"
29975 "\xca\xf9\x72\xf5\xcd\x95\xc1\xc0"
29976 "\x91\x5a\xfd\x28\xb9\x62\x59\x84"
29977 "\x87\x9d\x82\xcb\xe0\x67\x7c\x26"
29978 "\xb8\x00\x16\xd9\x5d\xb4\x74\xd4"
29979 "\x75\x8c\x75\xf8\x87\x3b\xa8\x77"
29980 "\xcd\x82\x3d\x7b\xb9\x63\x44\x0f"
29981 "\x44\x83\x55\x5b\xc7\xdc\x18\x0b"
29982 "\x8c\x36\xb3\x59\xeb\x58\x13\x38"
29983 "\x4b\x8a\xb7\xa3\x9a\xa2\xf3\xeb"
29984 "\xc6\x30\x84\x86\x0a\xcf\x8b\xfa"
29985 "\x36\x66\x26\xbc\xd0\x96\xa3\xb4"
29986 "\x8d\x6b\xf7\x5b\x75\x59\xbb\xd3"
29987 "\x14\x78\x57\x2f\x27\xa8\x95\xcf"
29988 "\xa2\xa5\x76\x28\xbd\xab\x8b\x59"
29989 "\x04\x91\x8a\xc5\x3c\xc3\xa7\xcf"
29990 "\xe0\xfb\xdd\x7a\xbb\x10\xde\x36"
29991 "\x43\x1c\x59\xf7\x41\xb6\xa5\x80"
29992 "\x72\x7b\xe3\x7a\xa3\x01\xc3\x8c"
29993 "\x7e\xf3\xf2\x42\x1a\x0c\x7e\xf3"
29994 "\xfc\x5b\x6e\x1f\x20\xf1\x32\x76"
29995 "\x83\x71\x36\x3e\x7e\xa7\xf7\xdd"
29996 "\x25\x2e\xe6\x04\xe2\x5b\x44\xb5"
29997 "\x16\xfb\xdf\x9b\x46\x2a\xa8\x81"
29998 "\x89\x15\x3e\xb5\xb0\x09\x40\x33"
29999 "\x60\xc7\x37\x63\x14\x09\xc1\x6e"
30000 "\x56\x52\xbe\xe4\x88\xe0\x75\xbc"
30001 "\x49\x62\x8c\xf1\xdf\x62\xe6\xac"
30002 "\xd5\x87\xf7\xc9\x92\x52\x36\x59"
30003 "\x22\x6f\x31\x99\x76\xdb\x41\xb6"
30004 "\x26\x91\x79\x7e\xd2\x78\xaf\x07"
30005 "\x78\x4b\xed\x54\x30\xb2\xff\xbc"
30006 "\x2c\x0a\x1a\xbe\xbf\xd5\x5a\x4d"
30007 "\xd1\xbc\x30\xc2\xf4\xf1\xc1\x9e"
30008 "\x9a\x96\x89\x00\x50\xfc\xf6\xaf"
30009 "\xfa\x60\xbf\x1a\x32\x8f\x57\x36"
30010 "\x2f\x02\xb7\x28\x50\xc3\xd3\xfd"
30011 "\x6b\xc4\xe6\xbb\xc9\xec\xed\x86"
30012 "\xdf\x27\x45\x2c\x0c\x6d\x65\x3b"
30013 "\x6e\x63\x96\xc7\xd6\xb5\xb2\x05"
30014 "\x8b\xe0\x02\x2a\xfa\x20\x0c\x82"
30015 "\xa5\x45\x75\x12\x01\x40\xff\x3e"
30016 "\xfd\xfc\xfb\xbc\x30\x49\xe8\x99"
30017 "\x8d\x48\x8e\x49\x65\x2a\xe3\xa5"
30018 "\x06\xe3\x22\x68\x3b\xd9\xa4\xcf"
30019 "\x84\x6f\xfa\x2b\xb1\xd8\x8c\x30"
30020 "\xd5\x5d\x0c\x63\x32\x59\x28\x6e"
30021 "\x2a\x60\xa4\x57\x12\xf8\xc2\x95"
30022 "\x0a\xf6\xc6\x48\x23\xce\x72\x40"
30023 "\x0d\x75\xa0\xd4\x48\x03\xf5\xc4"
30024 "\xcd\x26\xe7\x83\xcc\x0d\xcf\x7f"
30025 "\x22\x5f\x91\xb3\x42\x02\x9a\x26"
30026 "\x12\x26\x68\x12\x25\x0b\x08\x61"
30027 "\xcb\x25\x86\x95\xfc\x57\x4d\xb6"
30028 "\x36\x6c\xb4\xdc\xa9\x2d\x76\x7f"
30029 "\x25\x06\xa2\x08\x69\x09\xd9\x09"
30030 "\x3c\x40\xe1\xfd\x30\x8f\xc2\x13"
30031 "\x92\xd4\xb5\x3b\x0c\xb2\x32\x4f"
30032 "\x10\xc9\x1a\x41\xa6\xb2\x11\xf6"
30033 "\x3b\x1b\x88\x56\xbf\x61\x3c\xb2"
30034 "\xe6\xdb\x24\x9a\x55\x7e\x35\xf8"
30035 "\x82\x5e\x52\xe3\xf2\xb3\x40\x1c"
30036 "\xdd\xe3\x29\x37\xe0\x85\x08\x8b"
30037 "\xb2\x8b\x09\x38\xac\xa9\x85\xe5"
30038 "\x9e\x36\xb8\x95\x0b\x84\x9d\x10"
30039 "\xcc\xae\xe2\x06\x56\x3c\x85\xce"
30040 "\xc0\xdc\x36\x59\x17\xf9\x48\xf4"
30041 "\x5b\x08\x8e\x86\x00\xa0\xf5\xdd"
30042 "\x0c\xb6\x63\xfd\x5a\xe5\x1e\xa6"
30043 "\x0a\xef\x76\xc2\xc7\x9b\x96\x2f"
30044 "\x66\x2b\x7d\x50\xa6\x0c\x42\xc6"
30045 "\xa5\x05\x05\x10\xeb\xd8\xda\x15"
30046 "\x03\xbe\x2f\x24\x34\x8f\x84\xd8"
30047 "\x58\xb8\xa3\xf2\x63\xc8\xc3\xf6"
30048 "\xc2\xde\x27\x58\x69\xf9\x07\xca"
30049 "\x12\x3e\xe2\xf4\xc8\x29\x60\x30"
30050 "\x2f\x87\xf4\x50\xc2\x25\xcc\xfd"
30051 "\xdc\x76\x4f\x56\x1c\xb2\xd9\x78"
30052 "\x11\x6b\x6e\xb4\x67\xbf\x25\xc4"
30053 "\xae\x7d\x50\x7f\xb2\x5c\x69\x26"
30054 "\xed\x6b\xd2\x3b\x42\x64\xe3\x0c"
30055 "\x15\xa6\xd1\xb6\x3e\x23\x76\x09"
30056 "\x48\xd2\x08\x41\x76\xc9\x7d\x5f"
30057 "\x50\x5d\x8e\xf9\x04\x96\xed\x3a"
30058 "\xf8\x7c\x3b\x7d\x84\xba\xea\xe6"
30059 "\x24\xd2\x0f\x7f\x5a\x0b\x6f\xd9"
30060 "\x33\x14\x67\xfb\x9f\xe7\x44\x4e"
30061 "\x3b\x4b\x06\xaa\xb4\x7a\x8b\x83"
30062 "\x82\x74\xa6\x5e\x10\xea\xd6\x4b"
30063 "\x56\x32\xd7\x79\x7c\x05\xf4\x64"
30064 "\x9c\x64\x25\x9c\xc2\xda\x21\x9a"
30065 "\xd8\xde\x37\x83\x3f\xd8\x83\xa2"
30066 "\x1e\x3c\x1e\x41\x7e\xf2\x97\x84"
30067 "\xe5\xa2\x02\x2b\x6e\xc5\xd7\x91"
30068 "\x24\x66\xc1\xf0\x05\x1c\x0f\x3d"
30069 "\xcf\x63\x94\x10\x2e\x0e\x89\xda"
30070 "\x0d\xe9\x58\x2a\x48\x0c\xc8\x36"
30071 "\xc4\x7b\xf0\xd3\xe2\x5b\xf1\xf6"
30072 "\xad\x3d\xe7\x25\x6b\x83\x08\x5c"
30073 "\xd9\x79\xde\x93\x37\x93\x92\x46"
30074 "\xe7\xf4\x1c\x9e\x94\x91\x30\xd9"
30075 "\xb6\x57\xf1\x04\xb5\x2f\xe3\xb9"
30076 "\x0a\x78\xfe\xcb\xb5\x31\xc1\xc6"
30077 "\x99\xb3\xaf\x73\xfb\x69\xcb\x49"
30078 "\xd2\xec\xea\xd3\x0f\x45\x13\x23"
30079 "\xc8\xae\x92\x29\xce\x71\xd0\xba"
30080 "\xcf\xfd\xb2\x14\x61\xfd\xf6\x7b"
30081 "\xdf\x05\xe5\xbb\x58\xf7\x41\x3b"
30082 "\x6e\xd2\x14\x28\x7c\x15\xb7\x70"
30083 "\xca\xc7\x7a\xd7\x4e\x4b\x35\x6e"
30084 "\x9e\x09\x24\x33\xaf\xca\x41\x1f"
30085 "\x0d\xe3\xf1\x7c\x35\xcb\xe2\x0a"
30086 "\xb2\xeb\x94\x7a\xbc\x53\xd7\xe1"
30087 "\x5e\xbc\xa1\x55\xef\x3c\x37\xef"
30088 "\x6d\xfe\x3a\xcd\xcf\x48\x36\x26"
30089 "\xdb\x3e\x44\xdd\xc8\x03\xa6\xa6"
30090 "\x85\xb5\xfe\xf3\xec\x44\xb3\x22"
30091 "\x9d\x21\x82\xc6\x0b\x1a\x7c\xc6"
30092 "\xf7\xa9\x8e\x7e\x13\x1a\x85\x1f"
30093 "\x93\x81\x38\x47\xc0\x83\x21\xa3"
30094 "\xde\xec\xc0\x8f\x4c\x3b\x57\x2f"
30095 "\x92\xbb\x66\xe3\x24\xeb\xae\x1e"
30096 "\xb3\x18\x57\xf2\xf3\x4a\x50\x52"
30097 "\xe9\x91\x08\x1f\x85\x44\xc1\x07"
30098 "\xa1\xd3\x62\xe9\xe0\x82\x38\xfd"
30099 "\x27\x3f\x7e\x10\x7d\xaf\xa1\x7a"
30100 "\xf0\xaa\x79\xee\x6e\xa2\xc0\xbb"
30101 "\x01\xda\xfb\xc4\x85\x26\x85\x31"
30102 "\x15\xf4\x3c\xe0\x96\x79\x0e\xd7"
30103 "\x50\x68\x37\x57\xb5\x31\xf7\x3c"
30104 "\xbd\xaa\xcc\x2c\x8f\x57\x59\xa5"
30105 "\xd4\x4b\xc6\x45\xc0\x32\x3d\x85"
30106 "\x6d\xee\xf4\x6b\x63\xf9\x3a\xfb"
30107 "\x2f\xdb\xb8\x42\x19\x8e\x88\x1f"
30108 "\xfd\x7d\x0b\x69\x14\x8f\x36\xb2"
30109 "\xd9\x27\x34\x53\x9c\x52\x00\x94"
30110 "\xcc\x8b\x37\x82\xaf\x8e\xb3\xc0"
30111 "\x8a\xcf\x44\xc6\x3a\x19\xbe\x1f"
30112 "\x23\x33\x68\xc4\xb6\xbb\x13\x20"
30113 "\xec\x6a\x87\x5b\xc2\x7c\xd3\x04"
30114 "\x34\x97\x32\xd5\x11\x02\x06\x45"
30115 "\x98\x0b\xaa\xab\xbe\xfb\xd0\x2c"
30116 "\x0e\xf1\x8b\x7f\x1c\x70\x85\x67"
30117 "\x60\x50\x66\x79\xbb\x45\x21\xc4"
30118 "\xb5\xd3\xb9\x4f\xe5\x41\x49\x86"
30119 "\x6b\x20\xef\xac\x16\x74\xe9\x23"
30120 "\xa5\x2d\x5c\x2b\x85\xb2\x33\xe8"
30121 "\x2a\xd1\x24\xd1\x5b\x9b\x7f\xfc"
30122 "\x2f\x3b\xf7\x6a\x8b\xde\x55\x7e"
30123 "\xda\x13\x1b\xd6\x90\x74\xb0\xbe"
30124 "\x46\x0d\xcf\xc7\x78\x33\x31\xdc"
30125 "\x6a\x6a\x50\x3e\x4c\xe2\xab\x48"
30126 "\xbc\x4e\x7d\x62\xb9\xfc\xdd\x85"
30127 "\x1c\x5d\x93\x15\x5e\x01\xd9\x2b"
30128 "\x48\x71\x82\xd6\x44\xd6\x0e\x92"
30129 "\x6e\x75\xc9\x3c\x1d\x31\x18\x6f"
30130 "\x8b\xd7\x18\xf3\x09\x08\x45\xb1"
30131 "\x3e\xa4\x25\xc6\x34\x48\xaf\x42"
30132 "\x77\x33\x03\x65\x3e\x2f\xff\x8f"
30133 "\xe9\xe1\xa0\xfe\xb2\xc3\x80\x77"
30134 "\x20\x05\xe4\x9b\x47\x3b\xb2\xbd",
30135 .len = 4096,
059c2a4d
EB
30136 }
30137};
30138
da7f033d
HX
30139/*
30140 * CTS (Cipher Text Stealing) mode tests
30141 */
92a4c9fe 30142static const struct cipher_testvec cts_mode_tv_template[] = {
da7f033d
HX
30143 { /* from rfc3962 */
30144 .klen = 16,
30145 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
30146 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 30147 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
30148 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
30149 "\x20",
92a4c9fe
EB
30150 .len = 17,
30151 .ctext = "\xc6\x35\x35\x68\xf2\xbf\x8c\xb4"
da7f033d
HX
30152 "\xd8\xa5\x80\x36\x2d\xa7\xff\x7f"
30153 "\x97",
30154 }, {
30155 .klen = 16,
30156 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
30157 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 30158 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
30159 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
30160 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
30161 "\x20\x47\x61\x75\x27\x73\x20",
92a4c9fe
EB
30162 .len = 31,
30163 .ctext = "\xfc\x00\x78\x3e\x0e\xfd\xb2\xc1"
da7f033d
HX
30164 "\xd4\x45\xd4\xc8\xef\xf7\xed\x22"
30165 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
30166 "\xc0\x7b\x25\xe2\x5e\xcf\xe5",
30167 }, {
30168 .klen = 16,
30169 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
30170 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 30171 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
30172 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
30173 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
30174 "\x20\x47\x61\x75\x27\x73\x20\x43",
92a4c9fe
EB
30175 .len = 32,
30176 .ctext = "\x39\x31\x25\x23\xa7\x86\x62\xd5"
da7f033d
HX
30177 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
30178 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
30179 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84",
30180 }, {
30181 .klen = 16,
30182 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
30183 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 30184 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
30185 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
30186 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
30187 "\x20\x47\x61\x75\x27\x73\x20\x43"
30188 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
30189 "\x70\x6c\x65\x61\x73\x65\x2c",
92a4c9fe
EB
30190 .len = 47,
30191 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
30192 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
30193 "\xb3\xff\xfd\x94\x0c\x16\xa1\x8c"
30194 "\x1b\x55\x49\xd2\xf8\x38\x02\x9e"
30195 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
30196 "\xbe\x7f\xcb\xcc\x98\xeb\xf5",
30197 }, {
30198 .klen = 16,
30199 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
30200 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 30201 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
30202 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
30203 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
30204 "\x20\x47\x61\x75\x27\x73\x20\x43"
30205 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
30206 "\x70\x6c\x65\x61\x73\x65\x2c\x20",
92a4c9fe
EB
30207 .len = 48,
30208 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
30209 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
30210 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
30211 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8"
30212 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
30213 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8",
30214 }, {
30215 .klen = 16,
30216 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
30217 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 30218 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
30219 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
30220 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
30221 "\x20\x47\x61\x75\x27\x73\x20\x43"
30222 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
30223 "\x70\x6c\x65\x61\x73\x65\x2c\x20"
30224 "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
30225 "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
92a4c9fe
EB
30226 .len = 64,
30227 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
30228 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
30229 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
30230 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
30231 "\x48\x07\xef\xe8\x36\xee\x89\xa5"
30232 "\x26\x73\x0d\xbc\x2f\x7b\xc8\x40"
30233 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
30234 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8",
30235 }
30236};
30237
30238/*
30239 * Compression stuff.
30240 */
30241#define COMP_BUF_SIZE 512
30242
30243struct comp_testvec {
30244 int inlen, outlen;
30245 char input[COMP_BUF_SIZE];
30246 char output[COMP_BUF_SIZE];
30247};
30248
30249/*
30250 * Deflate test vectors (null-terminated strings).
bcf84a38 30251 * Params: winbits=-11, Z_DEFAULT_COMPRESSION, MAX_MEM_LEVEL.
da7f033d 30252 */
0c01aed5 30253
b13b1e0c 30254static const struct comp_testvec deflate_comp_tv_template[] = {
da7f033d
HX
30255 {
30256 .inlen = 70,
30257 .outlen = 38,
30258 .input = "Join us now and share the software "
30259 "Join us now and share the software ",
30260 .output = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
30261 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
30262 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
30263 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
30264 "\x71\xbc\x08\x2b\x01\x00",
30265 }, {
30266 .inlen = 191,
30267 .outlen = 122,
30268 .input = "This document describes a compression method based on the DEFLATE"
30269 "compression algorithm. This document defines the application of "
30270 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
30271 .output = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
30272 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
30273 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
30274 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
30275 "\x68\x12\x51\xae\x76\x67\xd6\x27"
30276 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
30277 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
30278 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
30279 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
30280 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
30281 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
30282 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
30283 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
30284 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
30285 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
30286 "\xfa\x02",
30287 },
30288};
30289
b13b1e0c 30290static const struct comp_testvec deflate_decomp_tv_template[] = {
da7f033d
HX
30291 {
30292 .inlen = 122,
30293 .outlen = 191,
30294 .input = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
30295 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
30296 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
30297 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
30298 "\x68\x12\x51\xae\x76\x67\xd6\x27"
30299 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
30300 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
30301 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
30302 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
30303 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
30304 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
30305 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
30306 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
30307 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
30308 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
30309 "\xfa\x02",
30310 .output = "This document describes a compression method based on the DEFLATE"
30311 "compression algorithm. This document defines the application of "
30312 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
30313 }, {
30314 .inlen = 38,
30315 .outlen = 70,
30316 .input = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
30317 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
30318 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
30319 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
0c01aed5
GU
30320 "\x71\xbc\x08\x2b\x01\x00",
30321 .output = "Join us now and share the software "
30322 "Join us now and share the software ",
30323 },
30324};
30325
a368f43d
GC
30326static const struct comp_testvec zlib_deflate_comp_tv_template[] = {
30327 {
30328 .inlen = 70,
30329 .outlen = 44,
30330 .input = "Join us now and share the software "
30331 "Join us now and share the software ",
30332 .output = "\x78\x5e\xf3\xca\xcf\xcc\x53\x28"
30333 "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
30334 "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
30335 "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
30336 "\x29\x07\x71\xbc\x08\x2b\x01\x00"
30337 "\x7c\x65\x19\x3d",
30338 }, {
30339 .inlen = 191,
30340 .outlen = 129,
30341 .input = "This document describes a compression method based on the DEFLATE"
30342 "compression algorithm. This document defines the application of "
30343 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
30344 .output = "\x78\x5e\x5d\xce\x41\x0a\xc3\x30"
30345 "\x0c\x04\xc0\xaf\xec\x0b\xf2\x87"
30346 "\xd2\xa6\x50\xe8\xc1\x07\x7f\x40"
30347 "\xb1\x95\x5a\x60\x5b\xc6\x56\x0f"
30348 "\xfd\x7d\x93\x1e\x42\xe8\x51\xec"
30349 "\xee\x20\x9f\x64\x20\x6a\x78\x17"
30350 "\xae\x86\xc8\x23\x74\x59\x78\x80"
30351 "\x10\xb4\xb4\xce\x63\x88\x56\x14"
30352 "\xb6\xa4\x11\x0b\x0d\x8e\xd8\x6e"
30353 "\x4b\x8c\xdb\x7c\x7f\x5e\xfc\x7c"
30354 "\xae\x51\x7e\x69\x17\x4b\x65\x02"
30355 "\xfc\x1f\xbc\x4a\xdd\xd8\x7d\x48"
30356 "\xad\x65\x09\x64\x3b\xac\xeb\xd9"
30357 "\xc2\x01\xc0\xf4\x17\x3c\x1c\x1c"
30358 "\x7d\xb2\x52\xc4\xf5\xf4\x8f\xeb"
30359 "\x6a\x1a\x34\x4f\x5f\x2e\x32\x45"
30360 "\x4e",
30361 },
30362};
30363
30364static const struct comp_testvec zlib_deflate_decomp_tv_template[] = {
30365 {
30366 .inlen = 128,
30367 .outlen = 191,
30368 .input = "\x78\x9c\x5d\x8d\x31\x0e\xc2\x30"
30369 "\x10\x04\xbf\xb2\x2f\xc8\x1f\x10"
30370 "\x04\x09\x89\xc2\x85\x3f\x70\xb1"
30371 "\x2f\xf8\x24\xdb\x67\xd9\x47\xc1"
30372 "\xef\x49\x68\x12\x51\xae\x76\x67"
30373 "\xd6\x27\x19\x88\x1a\xde\x85\xab"
30374 "\x21\xf2\x08\x5d\x16\x1e\x20\x04"
30375 "\x2d\xad\xf3\x18\xa2\x15\x85\x2d"
30376 "\x69\xc4\x42\x83\x23\xb6\x6c\x89"
30377 "\x71\x9b\xef\xcf\x8b\x9f\xcf\x33"
30378 "\xca\x2f\xed\x62\xa9\x4c\x80\xff"
30379 "\x13\xaf\x52\x37\xed\x0e\x52\x6b"
30380 "\x59\x02\xd9\x4e\xe8\x7a\x76\x1d"
30381 "\x02\x98\xfe\x8a\x87\x83\xa3\x4f"
30382 "\x56\x8a\xb8\x9e\x8e\x5c\x57\xd3"
30383 "\xa0\x79\xfa\x02\x2e\x32\x45\x4e",
30384 .output = "This document describes a compression method based on the DEFLATE"
30385 "compression algorithm. This document defines the application of "
30386 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
30387 }, {
30388 .inlen = 44,
30389 .outlen = 70,
30390 .input = "\x78\x9c\xf3\xca\xcf\xcc\x53\x28"
30391 "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
30392 "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
30393 "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
30394 "\x29\x07\x71\xbc\x08\x2b\x01\x00"
30395 "\x7c\x65\x19\x3d",
30396 .output = "Join us now and share the software "
30397 "Join us now and share the software ",
30398 },
30399};
30400
da7f033d
HX
30401/*
30402 * LZO test vectors (null-terminated strings).
30403 */
b13b1e0c 30404static const struct comp_testvec lzo_comp_tv_template[] = {
da7f033d
HX
30405 {
30406 .inlen = 70,
0ec73820 30407 .outlen = 57,
da7f033d
HX
30408 .input = "Join us now and share the software "
30409 "Join us now and share the software ",
30410 .output = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
0ec73820
MO
30411 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
30412 "\x64\x20\x73\x68\x61\x72\x65\x20"
30413 "\x74\x68\x65\x20\x73\x6f\x66\x74"
30414 "\x77\x70\x01\x32\x88\x00\x0c\x65"
30415 "\x20\x74\x68\x65\x20\x73\x6f\x66"
30416 "\x74\x77\x61\x72\x65\x20\x11\x00"
30417 "\x00",
da7f033d
HX
30418 }, {
30419 .inlen = 159,
0ec73820 30420 .outlen = 131,
da7f033d
HX
30421 .input = "This document describes a compression method based on the LZO "
30422 "compression algorithm. This document defines the application of "
30423 "the LZO algorithm used in UBIFS.",
0ec73820 30424 .output = "\x00\x2c\x54\x68\x69\x73\x20\x64"
da7f033d
HX
30425 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
30426 "\x64\x65\x73\x63\x72\x69\x62\x65"
30427 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
30428 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
30429 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
30430 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
0ec73820
MO
30431 "\x74\x68\x65\x20\x4c\x5a\x4f\x20"
30432 "\x2a\x8c\x00\x09\x61\x6c\x67\x6f"
30433 "\x72\x69\x74\x68\x6d\x2e\x20\x20"
30434 "\x2e\x54\x01\x03\x66\x69\x6e\x65"
30435 "\x73\x20\x74\x06\x05\x61\x70\x70"
30436 "\x6c\x69\x63\x61\x74\x76\x0a\x6f"
30437 "\x66\x88\x02\x60\x09\x27\xf0\x00"
30438 "\x0c\x20\x75\x73\x65\x64\x20\x69"
30439 "\x6e\x20\x55\x42\x49\x46\x53\x2e"
30440 "\x11\x00\x00",
da7f033d
HX
30441 },
30442};
30443
b13b1e0c 30444static const struct comp_testvec lzo_decomp_tv_template[] = {
da7f033d
HX
30445 {
30446 .inlen = 133,
30447 .outlen = 159,
30448 .input = "\x00\x2b\x54\x68\x69\x73\x20\x64"
30449 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
30450 "\x64\x65\x73\x63\x72\x69\x62\x65"
30451 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
30452 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
30453 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
30454 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
30455 "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
30456 "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
30457 "\x69\x74\x68\x6d\x2e\x20\x20\x54"
30458 "\x68\x69\x73\x2a\x54\x01\x02\x66"
30459 "\x69\x6e\x65\x73\x94\x06\x05\x61"
30460 "\x70\x70\x6c\x69\x63\x61\x74\x76"
30461 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
30462 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
30463 "\x20\x69\x6e\x20\x55\x42\x49\x46"
30464 "\x53\x2e\x11\x00\x00",
30465 .output = "This document describes a compression method based on the LZO "
30466 "compression algorithm. This document defines the application of "
30467 "the LZO algorithm used in UBIFS.",
30468 }, {
30469 .inlen = 46,
30470 .outlen = 70,
30471 .input = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
30472 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
30473 "\x64\x20\x73\x68\x61\x72\x65\x20"
30474 "\x74\x68\x65\x20\x73\x6f\x66\x74"
30475 "\x77\x70\x01\x01\x4a\x6f\x69\x6e"
30476 "\x3d\x88\x00\x11\x00\x00",
30477 .output = "Join us now and share the software "
30478 "Join us now and share the software ",
30479 },
30480};
30481
f248caf9
HP
30482static const struct comp_testvec lzorle_comp_tv_template[] = {
30483 {
30484 .inlen = 70,
30485 .outlen = 59,
30486 .input = "Join us now and share the software "
30487 "Join us now and share the software ",
30488 .output = "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
30489 "\x20\x75\x73\x20\x6e\x6f\x77\x20"
30490 "\x61\x6e\x64\x20\x73\x68\x61\x72"
30491 "\x65\x20\x74\x68\x65\x20\x73\x6f"
30492 "\x66\x74\x77\x70\x01\x32\x88\x00"
30493 "\x0c\x65\x20\x74\x68\x65\x20\x73"
30494 "\x6f\x66\x74\x77\x61\x72\x65\x20"
30495 "\x11\x00\x00",
30496 }, {
30497 .inlen = 159,
30498 .outlen = 133,
30499 .input = "This document describes a compression method based on the LZO "
30500 "compression algorithm. This document defines the application of "
30501 "the LZO algorithm used in UBIFS.",
30502 .output = "\x11\x01\x00\x2c\x54\x68\x69\x73"
30503 "\x20\x64\x6f\x63\x75\x6d\x65\x6e"
30504 "\x74\x20\x64\x65\x73\x63\x72\x69"
30505 "\x62\x65\x73\x20\x61\x20\x63\x6f"
30506 "\x6d\x70\x72\x65\x73\x73\x69\x6f"
30507 "\x6e\x20\x6d\x65\x74\x68\x6f\x64"
30508 "\x20\x62\x61\x73\x65\x64\x20\x6f"
30509 "\x6e\x20\x74\x68\x65\x20\x4c\x5a"
30510 "\x4f\x20\x2a\x8c\x00\x09\x61\x6c"
30511 "\x67\x6f\x72\x69\x74\x68\x6d\x2e"
30512 "\x20\x20\x2e\x54\x01\x03\x66\x69"
30513 "\x6e\x65\x73\x20\x74\x06\x05\x61"
30514 "\x70\x70\x6c\x69\x63\x61\x74\x76"
30515 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
30516 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
30517 "\x20\x69\x6e\x20\x55\x42\x49\x46"
30518 "\x53\x2e\x11\x00\x00",
30519 },
30520};
30521
30522static const struct comp_testvec lzorle_decomp_tv_template[] = {
30523 {
30524 .inlen = 133,
30525 .outlen = 159,
30526 .input = "\x00\x2b\x54\x68\x69\x73\x20\x64"
30527 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
30528 "\x64\x65\x73\x63\x72\x69\x62\x65"
30529 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
30530 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
30531 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
30532 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
30533 "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
30534 "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
30535 "\x69\x74\x68\x6d\x2e\x20\x20\x54"
30536 "\x68\x69\x73\x2a\x54\x01\x02\x66"
30537 "\x69\x6e\x65\x73\x94\x06\x05\x61"
30538 "\x70\x70\x6c\x69\x63\x61\x74\x76"
30539 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
30540 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
30541 "\x20\x69\x6e\x20\x55\x42\x49\x46"
30542 "\x53\x2e\x11\x00\x00",
30543 .output = "This document describes a compression method based on the LZO "
30544 "compression algorithm. This document defines the application of "
30545 "the LZO algorithm used in UBIFS.",
30546 }, {
30547 .inlen = 59,
30548 .outlen = 70,
30549 .input = "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
30550 "\x20\x75\x73\x20\x6e\x6f\x77\x20"
30551 "\x61\x6e\x64\x20\x73\x68\x61\x72"
30552 "\x65\x20\x74\x68\x65\x20\x73\x6f"
30553 "\x66\x74\x77\x70\x01\x32\x88\x00"
30554 "\x0c\x65\x20\x74\x68\x65\x20\x73"
30555 "\x6f\x66\x74\x77\x61\x72\x65\x20"
30556 "\x11\x00\x00",
30557 .output = "Join us now and share the software "
30558 "Join us now and share the software ",
30559 },
30560};
30561
da7f033d
HX
30562/*
30563 * Michael MIC test vectors from IEEE 802.11i
30564 */
30565#define MICHAEL_MIC_TEST_VECTORS 6
30566
b13b1e0c 30567static const struct hash_testvec michael_mic_tv_template[] = {
da7f033d
HX
30568 {
30569 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
30570 .ksize = 8,
30571 .plaintext = zeroed_string,
30572 .psize = 0,
30573 .digest = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
30574 },
30575 {
30576 .key = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
30577 .ksize = 8,
30578 .plaintext = "M",
30579 .psize = 1,
30580 .digest = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
30581 },
30582 {
30583 .key = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
30584 .ksize = 8,
30585 .plaintext = "Mi",
30586 .psize = 2,
30587 .digest = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
30588 },
30589 {
30590 .key = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
30591 .ksize = 8,
30592 .plaintext = "Mic",
30593 .psize = 3,
30594 .digest = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
30595 },
30596 {
30597 .key = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
30598 .ksize = 8,
30599 .plaintext = "Mich",
30600 .psize = 4,
30601 .digest = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
30602 },
30603 {
30604 .key = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
30605 .ksize = 8,
30606 .plaintext = "Michael",
30607 .psize = 7,
30608 .digest = "\x0a\x94\x2b\x12\x4e\xca\xa5\x46",
30609 }
30610};
30611
ebb3472f
AB
30612/*
30613 * CRC32 test vectors
30614 */
b13b1e0c 30615static const struct hash_testvec crc32_tv_template[] = {
9f50fd5b
EB
30616 {
30617 .psize = 0,
30618 .digest = "\x00\x00\x00\x00",
30619 },
30620 {
30621 .plaintext = "abcdefg",
30622 .psize = 7,
30623 .digest = "\xd8\xb5\x46\xac",
30624 },
ebb3472f
AB
30625 {
30626 .key = "\x87\xa9\xcb\xed",
30627 .ksize = 4,
30628 .psize = 0,
30629 .digest = "\x87\xa9\xcb\xed",
30630 },
30631 {
30632 .key = "\xff\xff\xff\xff",
30633 .ksize = 4,
30634 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
30635 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
30636 "\x11\x12\x13\x14\x15\x16\x17\x18"
30637 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
30638 "\x21\x22\x23\x24\x25\x26\x27\x28",
30639 .psize = 40,
30640 .digest = "\x3a\xdf\x4b\xb0",
30641 },
30642 {
30643 .key = "\xff\xff\xff\xff",
30644 .ksize = 4,
30645 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30646 "\x31\x32\x33\x34\x35\x36\x37\x38"
30647 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30648 "\x41\x42\x43\x44\x45\x46\x47\x48"
30649 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
30650 .psize = 40,
30651 .digest = "\xa9\x7a\x7f\x7b",
30652 },
30653 {
30654 .key = "\xff\xff\xff\xff",
30655 .ksize = 4,
30656 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
30657 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30658 "\x61\x62\x63\x64\x65\x66\x67\x68"
30659 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30660 "\x71\x72\x73\x74\x75\x76\x77\x78",
30661 .psize = 40,
30662 .digest = "\xba\xd3\xf8\x1c",
30663 },
30664 {
30665 .key = "\xff\xff\xff\xff",
30666 .ksize = 4,
30667 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30668 "\x81\x82\x83\x84\x85\x86\x87\x88"
30669 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30670 "\x91\x92\x93\x94\x95\x96\x97\x98"
30671 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
30672 .psize = 40,
30673 .digest = "\xa8\xa9\xc2\x02",
30674 },
30675 {
30676 .key = "\xff\xff\xff\xff",
30677 .ksize = 4,
30678 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30679 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30680 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30681 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30682 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
30683 .psize = 40,
30684 .digest = "\x27\xf0\x57\xe2",
30685 },
30686 {
30687 .key = "\xff\xff\xff\xff",
30688 .ksize = 4,
30689 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30690 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30691 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30692 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30693 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30694 .psize = 40,
30695 .digest = "\x49\x78\x10\x08",
30696 },
30697 {
30698 .key = "\x80\xea\xd3\xf1",
30699 .ksize = 4,
30700 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30701 "\x31\x32\x33\x34\x35\x36\x37\x38"
30702 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30703 "\x41\x42\x43\x44\x45\x46\x47\x48"
30704 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
30705 .psize = 40,
30706 .digest = "\x9a\xb1\xdc\xf0",
30707 },
30708 {
30709 .key = "\xf3\x4a\x1d\x5d",
30710 .ksize = 4,
30711 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
30712 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30713 "\x61\x62\x63\x64\x65\x66\x67\x68"
30714 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30715 "\x71\x72\x73\x74\x75\x76\x77\x78",
30716 .psize = 40,
30717 .digest = "\xb4\x97\xcc\xd4",
30718 },
30719 {
30720 .key = "\x2e\x80\x04\x59",
30721 .ksize = 4,
30722 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30723 "\x81\x82\x83\x84\x85\x86\x87\x88"
30724 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30725 "\x91\x92\x93\x94\x95\x96\x97\x98"
30726 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
30727 .psize = 40,
30728 .digest = "\x67\x9b\xfa\x79",
30729 },
30730 {
30731 .key = "\xa6\xcc\x19\x85",
30732 .ksize = 4,
30733 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30734 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30735 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30736 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30737 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
30738 .psize = 40,
30739 .digest = "\x24\xb5\x16\xef",
30740 },
30741 {
30742 .key = "\x41\xfc\xfe\x2d",
30743 .ksize = 4,
30744 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30745 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30746 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30747 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30748 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30749 .psize = 40,
30750 .digest = "\x15\x94\x80\x39",
30751 },
30752 {
30753 .key = "\xff\xff\xff\xff",
30754 .ksize = 4,
30755 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
30756 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
30757 "\x11\x12\x13\x14\x15\x16\x17\x18"
30758 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
30759 "\x21\x22\x23\x24\x25\x26\x27\x28"
30760 "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
30761 "\x31\x32\x33\x34\x35\x36\x37\x38"
30762 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
30763 "\x41\x42\x43\x44\x45\x46\x47\x48"
30764 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
30765 "\x51\x52\x53\x54\x55\x56\x57\x58"
30766 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
30767 "\x61\x62\x63\x64\x65\x66\x67\x68"
30768 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
30769 "\x71\x72\x73\x74\x75\x76\x77\x78"
30770 "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
30771 "\x81\x82\x83\x84\x85\x86\x87\x88"
30772 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
30773 "\x91\x92\x93\x94\x95\x96\x97\x98"
30774 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
30775 "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
30776 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
30777 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
30778 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
30779 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
30780 "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
30781 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
30782 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
30783 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
30784 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
30785 .psize = 240,
30786 .digest = "\x6c\xc6\x56\xde",
ebb3472f
AB
30787 }, {
30788 .key = "\xff\xff\xff\xff",
30789 .ksize = 4,
30790 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
30791 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
30792 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
30793 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
30794 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
30795 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
30796 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
30797 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
30798 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
30799 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
30800 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
30801 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
30802 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
30803 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
30804 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
30805 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
30806 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
30807 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
30808 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
30809 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
30810 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
30811 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
30812 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
30813 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
30814 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
30815 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
30816 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
30817 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
30818 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
30819 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
30820 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
30821 "\x47\xde\x75\x0c\x80\x17\xae\x22"
30822 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
30823 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
30824 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
30825 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
30826 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
30827 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
30828 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
30829 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
30830 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
30831 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
30832 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
30833 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
30834 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
30835 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
30836 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
30837 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
30838 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
30839 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
30840 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
30841 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
30842 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
30843 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
30844 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
30845 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
30846 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
30847 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
30848 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
30849 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
30850 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
30851 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
30852 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
30853 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
30854 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
30855 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
30856 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
30857 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
30858 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
30859 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
30860 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
30861 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
30862 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
30863 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
30864 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
30865 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
30866 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
30867 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
30868 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
30869 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
30870 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
30871 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
30872 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
30873 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
30874 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
30875 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
30876 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
30877 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
30878 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
30879 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
30880 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
30881 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
30882 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
30883 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
30884 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
30885 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
30886 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
30887 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
30888 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
30889 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
30890 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
30891 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
30892 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
30893 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
30894 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
30895 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
30896 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
30897 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
30898 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
30899 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
30900 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
30901 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
30902 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
30903 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
30904 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
30905 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
30906 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
30907 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
30908 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
30909 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
30910 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
30911 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
30912 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
30913 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
30914 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
30915 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
30916 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
30917 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
30918 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
30919 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
30920 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
30921 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
30922 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
30923 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
30924 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
30925 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
30926 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
30927 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
30928 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
30929 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
30930 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
30931 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
30932 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
30933 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
30934 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
30935 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
30936 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
30937 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
30938 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
30939 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
30940 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
30941 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
30942 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
30943 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
30944 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
30945 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
30946 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
30947 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
30948 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
30949 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
30950 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
30951 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
30952 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
30953 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
30954 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
30955 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
30956 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
30957 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
30958 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
30959 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
30960 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
30961 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
30962 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
30963 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
30964 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
30965 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
30966 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
30967 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
30968 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
30969 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
30970 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
30971 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
30972 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
30973 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
30974 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
30975 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
30976 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
30977 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
30978 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
30979 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
30980 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
30981 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
30982 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
30983 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
30984 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
30985 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
30986 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
30987 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
30988 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
30989 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
30990 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
30991 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
30992 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
30993 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
30994 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
30995 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
30996 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
30997 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
30998 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
30999 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
31000 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
31001 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
31002 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
31003 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
31004 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
31005 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
31006 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
31007 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
31008 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
31009 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
31010 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
31011 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
31012 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
31013 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
31014 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
31015 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
31016 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
31017 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
31018 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
31019 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
31020 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
31021 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
31022 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
31023 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
31024 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
31025 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
31026 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
31027 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
31028 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
31029 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
31030 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
31031 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
31032 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
31033 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
31034 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
31035 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
31036 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
31037 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
31038 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
31039 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
31040 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
31041 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
31042 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
31043 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
31044 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
31045 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
31046 .psize = 2048,
31047 .digest = "\xfb\x3a\x7a\xda",
31048 }
31049};
31050
da7f033d
HX
31051/*
31052 * CRC32C test vectors
31053 */
b13b1e0c 31054static const struct hash_testvec crc32c_tv_template[] = {
da7f033d
HX
31055 {
31056 .psize = 0,
31057 .digest = "\x00\x00\x00\x00",
31058 },
9f50fd5b
EB
31059 {
31060 .plaintext = "abcdefg",
31061 .psize = 7,
31062 .digest = "\x41\xf4\x27\xe6",
31063 },
da7f033d
HX
31064 {
31065 .key = "\x87\xa9\xcb\xed",
31066 .ksize = 4,
31067 .psize = 0,
31068 .digest = "\x78\x56\x34\x12",
31069 },
31070 {
31071 .key = "\xff\xff\xff\xff",
31072 .ksize = 4,
31073 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
31074 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
31075 "\x11\x12\x13\x14\x15\x16\x17\x18"
31076 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
31077 "\x21\x22\x23\x24\x25\x26\x27\x28",
31078 .psize = 40,
31079 .digest = "\x7f\x15\x2c\x0e",
31080 },
31081 {
31082 .key = "\xff\xff\xff\xff",
31083 .ksize = 4,
31084 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
31085 "\x31\x32\x33\x34\x35\x36\x37\x38"
31086 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
31087 "\x41\x42\x43\x44\x45\x46\x47\x48"
31088 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
31089 .psize = 40,
31090 .digest = "\xf6\xeb\x80\xe9",
31091 },
31092 {
31093 .key = "\xff\xff\xff\xff",
31094 .ksize = 4,
31095 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
31096 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
31097 "\x61\x62\x63\x64\x65\x66\x67\x68"
31098 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
31099 "\x71\x72\x73\x74\x75\x76\x77\x78",
31100 .psize = 40,
31101 .digest = "\xed\xbd\x74\xde",
31102 },
31103 {
31104 .key = "\xff\xff\xff\xff",
31105 .ksize = 4,
31106 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
31107 "\x81\x82\x83\x84\x85\x86\x87\x88"
31108 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
31109 "\x91\x92\x93\x94\x95\x96\x97\x98"
31110 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
31111 .psize = 40,
31112 .digest = "\x62\xc8\x79\xd5",
31113 },
31114 {
31115 .key = "\xff\xff\xff\xff",
31116 .ksize = 4,
31117 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
31118 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
31119 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
31120 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
31121 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
31122 .psize = 40,
31123 .digest = "\xd0\x9a\x97\xba",
31124 },
31125 {
31126 .key = "\xff\xff\xff\xff",
31127 .ksize = 4,
31128 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
31129 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
31130 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
31131 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
31132 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
31133 .psize = 40,
31134 .digest = "\x13\xd9\x29\x2b",
31135 },
31136 {
31137 .key = "\x80\xea\xd3\xf1",
31138 .ksize = 4,
31139 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
31140 "\x31\x32\x33\x34\x35\x36\x37\x38"
31141 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
31142 "\x41\x42\x43\x44\x45\x46\x47\x48"
31143 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
31144 .psize = 40,
31145 .digest = "\x0c\xb5\xe2\xa2",
31146 },
31147 {
31148 .key = "\xf3\x4a\x1d\x5d",
31149 .ksize = 4,
31150 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
31151 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
31152 "\x61\x62\x63\x64\x65\x66\x67\x68"
31153 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
31154 "\x71\x72\x73\x74\x75\x76\x77\x78",
31155 .psize = 40,
31156 .digest = "\xd1\x7f\xfb\xa6",
31157 },
31158 {
31159 .key = "\x2e\x80\x04\x59",
31160 .ksize = 4,
31161 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
31162 "\x81\x82\x83\x84\x85\x86\x87\x88"
31163 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
31164 "\x91\x92\x93\x94\x95\x96\x97\x98"
31165 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
31166 .psize = 40,
31167 .digest = "\x59\x33\xe6\x7a",
31168 },
31169 {
31170 .key = "\xa6\xcc\x19\x85",
31171 .ksize = 4,
31172 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
31173 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
31174 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
31175 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
31176 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
31177 .psize = 40,
31178 .digest = "\xbe\x03\x01\xd2",
31179 },
31180 {
31181 .key = "\x41\xfc\xfe\x2d",
31182 .ksize = 4,
31183 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
31184 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
31185 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
31186 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
31187 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
31188 .psize = 40,
31189 .digest = "\x75\xd3\xc5\x24",
31190 },
31191 {
31192 .key = "\xff\xff\xff\xff",
31193 .ksize = 4,
31194 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
31195 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
31196 "\x11\x12\x13\x14\x15\x16\x17\x18"
31197 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
31198 "\x21\x22\x23\x24\x25\x26\x27\x28"
31199 "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
31200 "\x31\x32\x33\x34\x35\x36\x37\x38"
31201 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
31202 "\x41\x42\x43\x44\x45\x46\x47\x48"
31203 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
31204 "\x51\x52\x53\x54\x55\x56\x57\x58"
31205 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
31206 "\x61\x62\x63\x64\x65\x66\x67\x68"
31207 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
31208 "\x71\x72\x73\x74\x75\x76\x77\x78"
31209 "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
31210 "\x81\x82\x83\x84\x85\x86\x87\x88"
31211 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
31212 "\x91\x92\x93\x94\x95\x96\x97\x98"
31213 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
31214 "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
31215 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
31216 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
31217 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
31218 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
31219 "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
31220 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
31221 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
31222 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
31223 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
31224 .psize = 240,
31225 .digest = "\x75\xd3\xc5\x24",
6726ec42
JK
31226 }, {
31227 .key = "\xff\xff\xff\xff",
31228 .ksize = 4,
31229 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
31230 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
31231 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
31232 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
31233 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
31234 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
31235 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
31236 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
31237 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
31238 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
31239 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
31240 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
31241 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
31242 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
31243 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
31244 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
31245 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
31246 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
31247 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
31248 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
31249 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
31250 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
31251 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
31252 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
31253 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
31254 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
31255 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
31256 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
31257 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
31258 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
31259 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
31260 "\x47\xde\x75\x0c\x80\x17\xae\x22"
31261 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
31262 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
31263 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
31264 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
31265 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
31266 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
31267 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
31268 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
31269 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
31270 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
31271 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
31272 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
31273 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
31274 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
31275 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
31276 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
31277 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
31278 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
31279 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
31280 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
31281 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
31282 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
31283 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
31284 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
31285 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
31286 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
31287 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
31288 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
31289 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
31290 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
31291 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
31292 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
31293 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
31294 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
31295 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
31296 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
31297 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
31298 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
31299 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
31300 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
31301 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
31302 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
31303 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
31304 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
31305 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
31306 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
31307 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
31308 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
31309 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
31310 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
31311 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
31312 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
31313 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
31314 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
31315 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
31316 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
31317 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
31318 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
31319 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
31320 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
31321 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
31322 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
31323 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
31324 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
31325 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
31326 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
31327 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
31328 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
31329 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
31330 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
31331 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
31332 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
31333 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
31334 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
31335 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
31336 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
31337 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
31338 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
31339 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
31340 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
31341 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
31342 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
31343 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
31344 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
31345 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
31346 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
31347 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
31348 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
31349 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
31350 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
31351 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
31352 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
31353 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
31354 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
31355 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
31356 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
31357 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
31358 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
31359 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
31360 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
31361 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
31362 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
31363 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
31364 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
31365 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
31366 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
31367 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
31368 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
31369 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
31370 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
31371 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
31372 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
31373 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
31374 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
31375 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
31376 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
31377 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
31378 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
31379 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
31380 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
31381 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
31382 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
31383 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
31384 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
31385 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
31386 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
31387 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
31388 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
31389 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
31390 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
31391 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
31392 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
31393 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
31394 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
31395 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
31396 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
31397 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
31398 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
31399 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
31400 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
31401 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
31402 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
31403 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
31404 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
31405 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
31406 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
31407 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
31408 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
31409 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
31410 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
31411 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
31412 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
31413 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
31414 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
31415 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
31416 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
31417 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
31418 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
31419 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
31420 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
31421 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
31422 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
31423 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
31424 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
31425 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
31426 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
31427 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
31428 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
31429 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
31430 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
31431 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
31432 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
31433 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
31434 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
31435 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
31436 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
31437 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
31438 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
31439 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
31440 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
31441 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
31442 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
31443 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
31444 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
31445 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
31446 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
31447 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
31448 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
31449 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
31450 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
31451 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
31452 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
31453 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
31454 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
31455 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
31456 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
31457 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
31458 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
31459 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
31460 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
31461 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
31462 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
31463 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
31464 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
31465 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
31466 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
31467 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
31468 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
31469 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
31470 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
31471 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
31472 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
31473 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
31474 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
31475 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
31476 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
31477 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
31478 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
31479 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
31480 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
31481 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
31482 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
31483 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
31484 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
31485 .psize = 2048,
31486 .digest = "\xec\x26\x4d\x95",
31487 }
da7f033d
HX
31488};
31489
67882e76
NB
31490static const struct hash_testvec xxhash64_tv_template[] = {
31491 {
31492 .psize = 0,
31493 .digest = "\x99\xe9\xd8\x51\x37\xdb\x46\xef",
31494 },
31495 {
31496 .plaintext = "\x40",
31497 .psize = 1,
31498 .digest = "\x20\x5c\x91\xaa\x88\xeb\x59\xd0",
31499 },
31500 {
31501 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31502 "\x88\xc7\x9a\x09\x1a\x9b",
31503 .psize = 14,
31504 .digest = "\xa8\xe8\x2b\xa9\x92\xa1\x37\x4a",
31505 },
31506 {
31507 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31508 "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
31509 "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
31510 "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
31511 "\x31\x65\x05\xbb\x31\xae\x51\x11"
31512 "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
31513 "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
31514 "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
31515 "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
31516 "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
31517 "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
31518 "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
31519 "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
31520 "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
31521 "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
31522 "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
31523 "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
31524 "\x43\x99\x4d\x81\x85\xae\x82\x00"
31525 "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
31526 "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
31527 "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
31528 "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
31529 "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
31530 "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
31531 "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
31532 "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
31533 "\x12\x02\x0c\xdb\x94\x00\x38\x95"
31534 "\xed\xfd\x08\xf7\xe8\x04",
31535 .psize = 222,
31536 .digest = "\x41\xfc\xd4\x29\xfe\xe7\x85\x17",
31537 },
31538 {
31539 .psize = 0,
31540 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31541 .ksize = 8,
31542 .digest = "\xef\x17\x9b\x92\xa2\xfd\x75\xac",
31543 },
31544
31545 {
31546 .plaintext = "\x40",
31547 .psize = 1,
31548 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31549 .ksize = 8,
31550 .digest = "\xd1\x70\x4f\x14\x02\xc4\x9e\x71",
31551 },
31552 {
31553 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31554 "\x88\xc7\x9a\x09\x1a\x9b",
31555 .psize = 14,
31556 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31557 .ksize = 8,
31558 .digest = "\xa4\xcd\xfe\x8e\x37\xe2\x1c\x64"
31559 },
31560 {
31561 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
31562 "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
31563 "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
31564 "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
31565 "\x31\x65\x05\xbb\x31\xae\x51\x11"
31566 "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
31567 "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
31568 "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
31569 "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
31570 "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
31571 "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
31572 "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
31573 "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
31574 "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
31575 "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
31576 "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
31577 "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
31578 "\x43\x99\x4d\x81\x85\xae\x82\x00"
31579 "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
31580 "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
31581 "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
31582 "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
31583 "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
31584 "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
31585 "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
31586 "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
31587 "\x12\x02\x0c\xdb\x94\x00\x38\x95"
31588 "\xed\xfd\x08\xf7\xe8\x04",
31589 .psize = 222,
31590 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
31591 .ksize = 8,
31592 .digest = "\x58\xbc\x55\xf2\x42\x81\x5c\xf0"
31593 },
31594};
31595
b13b1e0c 31596static const struct comp_testvec lz4_comp_tv_template[] = {
1443cc9b 31597 {
73a15ac6
SS
31598 .inlen = 255,
31599 .outlen = 218,
31600 .input = "LZ4 is lossless compression algorithm, providing"
31601 " compression speed at 400 MB/s per core, scalable "
31602 "with multi-cores CPU. It features an extremely fast "
31603 "decoder, with speed in multiple GB/s per core, "
31604 "typically reaching RAM speed limits on multi-core "
31605 "systems.",
31606 .output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31607 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31608 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31609 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31610 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31611 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31612 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31613 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31614 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31615 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31616 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31617 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31618 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31619 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31620 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
31621 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
31622 "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
31623
1443cc9b
KK
31624 },
31625};
31626
b13b1e0c 31627static const struct comp_testvec lz4_decomp_tv_template[] = {
1443cc9b 31628 {
73a15ac6
SS
31629 .inlen = 218,
31630 .outlen = 255,
31631 .input = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31632 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31633 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31634 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31635 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31636 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31637 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31638 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31639 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31640 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31641 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31642 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31643 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31644 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31645 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
31646 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
31647 "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
31648 .output = "LZ4 is lossless compression algorithm, providing"
31649 " compression speed at 400 MB/s per core, scalable "
31650 "with multi-cores CPU. It features an extremely fast "
31651 "decoder, with speed in multiple GB/s per core, "
31652 "typically reaching RAM speed limits on multi-core "
31653 "systems.",
1443cc9b
KK
31654 },
31655};
31656
b13b1e0c 31657static const struct comp_testvec lz4hc_comp_tv_template[] = {
1443cc9b 31658 {
73a15ac6
SS
31659 .inlen = 255,
31660 .outlen = 216,
31661 .input = "LZ4 is lossless compression algorithm, providing"
31662 " compression speed at 400 MB/s per core, scalable "
31663 "with multi-cores CPU. It features an extremely fast "
31664 "decoder, with speed in multiple GB/s per core, "
31665 "typically reaching RAM speed limits on multi-core "
31666 "systems.",
31667 .output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31668 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31669 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31670 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31671 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31672 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31673 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31674 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31675 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31676 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31677 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31678 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31679 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31680 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31681 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
31682 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
31683 "\x73\x79\x73\x74\x65\x6d\x73\x2e",
31684
1443cc9b
KK
31685 },
31686};
31687
b13b1e0c 31688static const struct comp_testvec lz4hc_decomp_tv_template[] = {
1443cc9b 31689 {
73a15ac6
SS
31690 .inlen = 216,
31691 .outlen = 255,
31692 .input = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
31693 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
31694 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
31695 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
31696 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
31697 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
31698 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
31699 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
31700 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
31701 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
31702 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
31703 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
31704 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
31705 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
31706 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
31707 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
31708 "\x73\x79\x73\x74\x65\x6d\x73\x2e",
31709 .output = "LZ4 is lossless compression algorithm, providing"
31710 " compression speed at 400 MB/s per core, scalable "
31711 "with multi-cores CPU. It features an extremely fast "
31712 "decoder, with speed in multiple GB/s per core, "
31713 "typically reaching RAM speed limits on multi-core "
31714 "systems.",
1443cc9b
KK
31715 },
31716};
31717
d28fc3db
NT
31718static const struct comp_testvec zstd_comp_tv_template[] = {
31719 {
31720 .inlen = 68,
31721 .outlen = 39,
31722 .input = "The algorithm is zstd. "
31723 "The algorithm is zstd. "
31724 "The algorithm is zstd.",
31725 .output = "\x28\xb5\x2f\xfd\x00\x50\xf5\x00\x00\xb8\x54\x68\x65"
31726 "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
31727 "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
31728 ,
31729 },
31730 {
31731 .inlen = 244,
31732 .outlen = 151,
31733 .input = "zstd, short for Zstandard, is a fast lossless "
31734 "compression algorithm, targeting real-time "
31735 "compression scenarios at zlib-level and better "
31736 "compression ratios. The zstd compression library "
31737 "provides in-memory compression and decompression "
31738 "functions.",
31739 .output = "\x28\xb5\x2f\xfd\x00\x50\x75\x04\x00\x42\x4b\x1e\x17"
31740 "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
31741 "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
31742 "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
31743 "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
31744 "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
31745 "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
31746 "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
31747 "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
31748 "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
31749 "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
31750 "\x20\xa9\x0e\x82\xb9\x43\x45\x01",
31751 },
31752};
31753
31754static const struct comp_testvec zstd_decomp_tv_template[] = {
31755 {
31756 .inlen = 43,
31757 .outlen = 68,
31758 .input = "\x28\xb5\x2f\xfd\x04\x50\xf5\x00\x00\xb8\x54\x68\x65"
31759 "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
31760 "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
31761 "\x6b\xf4\x13\x35",
31762 .output = "The algorithm is zstd. "
31763 "The algorithm is zstd. "
31764 "The algorithm is zstd.",
31765 },
31766 {
31767 .inlen = 155,
31768 .outlen = 244,
31769 .input = "\x28\xb5\x2f\xfd\x04\x50\x75\x04\x00\x42\x4b\x1e\x17"
31770 "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
31771 "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
31772 "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
31773 "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
31774 "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
31775 "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
31776 "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
31777 "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
31778 "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
31779 "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
31780 "\x20\xa9\x0e\x82\xb9\x43\x45\x01\xaa\x6d\xda\x0d",
31781 .output = "zstd, short for Zstandard, is a fast lossless "
31782 "compression algorithm, targeting real-time "
31783 "compression scenarios at zlib-level and better "
31784 "compression ratios. The zstd compression library "
31785 "provides in-memory compression and decompression "
31786 "functions.",
31787 },
31788};
f975abb2
AB
31789
31790/* based on aes_cbc_tv_template */
31791static const struct cipher_testvec essiv_aes_cbc_tv_template[] = {
31792 {
31793 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
31794 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
31795 .klen = 16,
31796 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
31797 "\x00\x00\x00\x00\x00\x00\x00\x00",
31798 .ptext = "Single block msg",
31799 .ctext = "\xfa\x59\xe7\x5f\x41\x56\x65\xc3"
31800 "\x36\xca\x6b\x72\x10\x9f\x8c\xd4",
31801 .len = 16,
31802 }, {
31803 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
31804 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
31805 .klen = 16,
31806 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
31807 "\x00\x00\x00\x00\x00\x00\x00\x00",
31808 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
31809 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
31810 "\x10\x11\x12\x13\x14\x15\x16\x17"
31811 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
31812 .ctext = "\xc8\x59\x9a\xfe\x79\xe6\x7b\x20"
31813 "\x06\x7d\x55\x0a\x5e\xc7\xb5\xa7"
31814 "\x0b\x9c\x80\xd2\x15\xa1\xb8\x6d"
31815 "\xc6\xab\x7b\x65\xd9\xfd\x88\xeb",
31816 .len = 32,
31817 }, {
31818 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
31819 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
31820 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
31821 .klen = 24,
31822 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
31823 "\x00\x00\x00\x00\x00\x00\x00\x00",
31824 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
31825 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
31826 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
31827 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
31828 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
31829 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
31830 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
31831 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
31832 .ctext = "\x96\x6d\xa9\x7a\x42\xe6\x01\xc7"
31833 "\x17\xfc\xa7\x41\xd3\x38\x0b\xe5"
31834 "\x51\x48\xf7\x7e\x5e\x26\xa9\xfe"
31835 "\x45\x72\x1c\xd9\xde\xab\xf3\x4d"
31836 "\x39\x47\xc5\x4f\x97\x3a\x55\x63"
31837 "\x80\x29\x64\x4c\x33\xe8\x21\x8a"
31838 "\x6a\xef\x6b\x6a\x8f\x43\xc0\xcb"
31839 "\xf0\xf3\x6e\x74\x54\x44\x92\x44",
31840 .len = 64,
31841 }, {
31842 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
31843 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
31844 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
31845 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
31846 .klen = 32,
31847 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
31848 "\x00\x00\x00\x00\x00\x00\x00\x00",
31849 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
31850 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
31851 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
31852 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
31853 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
31854 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
31855 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
31856 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
31857 .ctext = "\x24\x52\xf1\x48\x74\xd0\xa7\x93"
31858 "\x75\x9b\x63\x46\xc0\x1c\x1e\x17"
31859 "\x4d\xdc\x5b\x3a\x27\x93\x2a\x63"
31860 "\xf7\xf1\xc7\xb3\x54\x56\x5b\x50"
31861 "\xa3\x31\xa5\x8b\xd6\xfd\xb6\x3c"
31862 "\x8b\xf6\xf2\x45\x05\x0c\xc8\xbb"
31863 "\x32\x0b\x26\x1c\xe9\x8b\x02\xc0"
31864 "\xb2\x6f\x37\xa7\x5b\xa8\xa9\x42",
31865 .len = 64,
31866 }, {
31867 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
31868 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
31869 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
31870 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
31871 .klen = 32,
31872 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
31873 "\x00\x00\x00\x00\x00\x00\x00\x00",
31874 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
31875 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
31876 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
31877 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
31878 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
31879 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
31880 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
31881 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
31882 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
31883 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
31884 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
31885 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
31886 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
31887 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
31888 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
31889 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
31890 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
31891 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
31892 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
31893 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
31894 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
31895 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
31896 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
31897 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
31898 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
31899 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
31900 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
31901 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
31902 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
31903 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
31904 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
31905 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
31906 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
31907 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
31908 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
31909 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
31910 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
31911 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
31912 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
31913 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
31914 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
31915 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
31916 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
31917 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
31918 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
31919 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
31920 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
31921 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
31922 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
31923 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
31924 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
31925 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
31926 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
31927 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
31928 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
31929 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
31930 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
31931 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
31932 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
31933 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
31934 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
31935 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
31936 .ctext = "\x97\x7f\x69\x0f\x0f\x34\xa6\x33"
31937 "\x66\x49\x7e\xd0\x4d\x1b\xc9\x64"
31938 "\xf9\x61\x95\x98\x11\x00\x88\xf8"
31939 "\x2e\x88\x01\x0f\x2b\xe1\xae\x3e"
31940 "\xfe\xd6\x47\x30\x11\x68\x7d\x99"
31941 "\xad\x69\x6a\xe8\x41\x5f\x1e\x16"
31942 "\x00\x3a\x47\xdf\x8e\x7d\x23\x1c"
31943 "\x19\x5b\x32\x76\x60\x03\x05\xc1"
31944 "\xa0\xff\xcf\xcc\x74\x39\x46\x63"
31945 "\xfe\x5f\xa6\x35\xa7\xb4\xc1\xf9"
31946 "\x4b\x5e\x38\xcc\x8c\xc1\xa2\xcf"
31947 "\x9a\xc3\xae\x55\x42\x46\x93\xd9"
31948 "\xbd\x22\xd3\x8a\x19\x96\xc3\xb3"
31949 "\x7d\x03\x18\xf9\x45\x09\x9c\xc8"
31950 "\x90\xf3\x22\xb3\x25\x83\x9a\x75"
31951 "\xbb\x04\x48\x97\x3a\x63\x08\x04"
31952 "\xa0\x69\xf6\x52\xd4\x89\x93\x69"
31953 "\xb4\x33\xa2\x16\x58\xec\x4b\x26"
31954 "\x76\x54\x10\x0b\x6e\x53\x1e\xbc"
31955 "\x16\x18\x42\xb1\xb1\xd3\x4b\xda"
31956 "\x06\x9f\x8b\x77\xf7\xab\xd6\xed"
31957 "\xa3\x1d\x90\xda\x49\x38\x20\xb8"
31958 "\x6c\xee\xae\x3e\xae\x6c\x03\xb8"
31959 "\x0b\xed\xc8\xaa\x0e\xc5\x1f\x90"
31960 "\x60\xe2\xec\x1b\x76\xd0\xcf\xda"
31961 "\x29\x1b\xb8\x5a\xbc\xf4\xba\x13"
31962 "\x91\xa6\xcb\x83\x3f\xeb\xe9\x7b"
31963 "\x03\xba\x40\x9e\xe6\x7a\xb2\x4a"
31964 "\x73\x49\xfc\xed\xfb\x55\xa4\x24"
31965 "\xc7\xa4\xd7\x4b\xf5\xf7\x16\x62"
31966 "\x80\xd3\x19\x31\x52\x25\xa8\x69"
31967 "\xda\x9a\x87\xf5\xf2\xee\x5d\x61"
31968 "\xc1\x12\x72\x3e\x52\x26\x45\x3a"
31969 "\xd8\x9d\x57\xfa\x14\xe2\x9b\x2f"
31970 "\xd4\xaa\x5e\x31\xf4\x84\x89\xa4"
31971 "\xe3\x0e\xb0\x58\x41\x75\x6a\xcb"
31972 "\x30\x01\x98\x90\x15\x80\xf5\x27"
31973 "\x92\x13\x81\xf0\x1c\x1e\xfc\xb1"
31974 "\x33\xf7\x63\xb0\x67\xec\x2e\x5c"
31975 "\x85\xe3\x5b\xd0\x43\x8a\xb8\x5f"
31976 "\x44\x9f\xec\x19\xc9\x8f\xde\xdf"
31977 "\x79\xef\xf8\xee\x14\x87\xb3\x34"
31978 "\x76\x00\x3a\x9b\xc7\xed\xb1\x3d"
31979 "\xef\x07\xb0\xe4\xfd\x68\x9e\xeb"
31980 "\xc2\xb4\x1a\x85\x9a\x7d\x11\x88"
31981 "\xf8\xab\x43\x55\x2b\x8a\x4f\x60"
31982 "\x85\x9a\xf4\xba\xae\x48\x81\xeb"
31983 "\x93\x07\x97\x9e\xde\x2a\xfc\x4e"
31984 "\x31\xde\xaa\x44\xf7\x2a\xc3\xee"
31985 "\x60\xa2\x98\x2c\x0a\x88\x50\xc5"
31986 "\x6d\x89\xd3\xe4\xb6\xa7\xf4\xb0"
31987 "\xcf\x0e\x89\xe3\x5e\x8f\x82\xf4"
31988 "\x9d\xd1\xa9\x51\x50\x8a\xd2\x18"
31989 "\x07\xb2\xaa\x3b\x7f\x58\x9b\xf4"
31990 "\xb7\x24\x39\xd3\x66\x2f\x1e\xc0"
31991 "\x11\xa3\x56\x56\x2a\x10\x73\xbc"
31992 "\xe1\x23\xbf\xa9\x37\x07\x9c\xc3"
31993 "\xb2\xc9\xa8\x1c\x5b\x5c\x58\xa4"
31994 "\x77\x02\x26\xad\xc3\x40\x11\x53"
31995 "\x93\x68\x72\xde\x05\x8b\x10\xbc"
31996 "\xa6\xd4\x1b\xd9\x27\xd8\x16\x12"
31997 "\x61\x2b\x31\x2a\x44\x87\x96\x58",
31998 .len = 496,
31999 },
32000};
32001
32002/* based on hmac_sha256_aes_cbc_tv_temp */
32003static const struct aead_testvec essiv_hmac_sha256_aes_cbc_tv_temp[] = {
32004 {
32005#ifdef __LITTLE_ENDIAN
32006 .key = "\x08\x00" /* rta length */
32007 "\x01\x00" /* rta type */
32008#else
32009 .key = "\x00\x08" /* rta length */
32010 "\x00\x01" /* rta type */
32011#endif
32012 "\x00\x00\x00\x10" /* enc key length */
32013 "\x00\x00\x00\x00\x00\x00\x00\x00"
32014 "\x00\x00\x00\x00\x00\x00\x00\x00"
32015 "\x00\x00\x00\x00\x00\x00\x00\x00"
32016 "\x00\x00\x00\x00\x00\x00\x00\x00"
32017 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
32018 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
32019 .klen = 8 + 32 + 16,
32020 .iv = "\xb3\x0c\x5a\x11\x41\xad\xc1\x04"
32021 "\xbc\x1e\x7e\x35\xb0\x5d\x78\x29",
32022 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
32023 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
32024 .alen = 16,
32025 .ptext = "Single block msg",
32026 .plen = 16,
32027 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
32028 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
32029 "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
32030 "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
32031 "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
32032 "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
32033 .clen = 16 + 32,
32034 }, {
32035#ifdef __LITTLE_ENDIAN
32036 .key = "\x08\x00" /* rta length */
32037 "\x01\x00" /* rta type */
32038#else
32039 .key = "\x00\x08" /* rta length */
32040 "\x00\x01" /* rta type */
32041#endif
32042 "\x00\x00\x00\x10" /* enc key length */
32043 "\x20\x21\x22\x23\x24\x25\x26\x27"
32044 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
32045 "\x30\x31\x32\x33\x34\x35\x36\x37"
32046 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
32047 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
32048 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
32049 .klen = 8 + 32 + 16,
32050 .iv = "\x56\xe8\x14\xa5\x74\x18\x75\x13"
32051 "\x2f\x79\xe7\xc8\x65\xe3\x48\x45",
32052 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
32053 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
32054 .alen = 16,
32055 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
32056 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
32057 "\x10\x11\x12\x13\x14\x15\x16\x17"
32058 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
32059 .plen = 32,
32060 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
32061 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
32062 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
32063 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
32064 "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
32065 "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
32066 "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
32067 "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
32068 .clen = 32 + 32,
32069 }, {
32070#ifdef __LITTLE_ENDIAN
32071 .key = "\x08\x00" /* rta length */
32072 "\x01\x00" /* rta type */
32073#else
32074 .key = "\x00\x08" /* rta length */
32075 "\x00\x01" /* rta type */
32076#endif
32077 "\x00\x00\x00\x10" /* enc key length */
32078 "\x11\x22\x33\x44\x55\x66\x77\x88"
32079 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
32080 "\x22\x33\x44\x55\x66\x77\x88\x99"
32081 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
32082 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
32083 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
32084 .klen = 8 + 32 + 16,
32085 .iv = "\x1f\x6b\xfb\xd6\x6b\x72\x2f\xc9"
32086 "\xb6\x9f\x8c\x10\xa8\x96\x15\x64",
32087 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
32088 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
32089 .alen = 16,
32090 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
32091 .plen = 48,
32092 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
32093 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
32094 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
32095 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
32096 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
32097 "\x85\x79\x69\x5d\x83\xba\x26\x84"
32098 "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
32099 "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
32100 "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
32101 "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
32102 .clen = 48 + 32,
32103 }, {
32104#ifdef __LITTLE_ENDIAN
32105 .key = "\x08\x00" /* rta length */
32106 "\x01\x00" /* rta type */
32107#else
32108 .key = "\x00\x08" /* rta length */
32109 "\x00\x01" /* rta type */
32110#endif
32111 "\x00\x00\x00\x10" /* enc key length */
32112 "\x11\x22\x33\x44\x55\x66\x77\x88"
32113 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
32114 "\x22\x33\x44\x55\x66\x77\x88\x99"
32115 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
32116 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
32117 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
32118 .klen = 8 + 32 + 16,
32119 .iv = "\x13\xe5\xf2\xef\x61\x97\x59\x35"
32120 "\x9b\x36\x84\x46\x4e\x63\xd1\x41",
32121 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
32122 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
32123 .alen = 16,
32124 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
32125 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
32126 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
32127 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
32128 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
32129 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
32130 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
32131 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
32132 .plen = 64,
32133 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
32134 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
32135 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
32136 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
32137 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
32138 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
32139 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
32140 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
32141 "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
32142 "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
32143 "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
32144 "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
32145 .clen = 64 + 32,
32146 }, {
32147#ifdef __LITTLE_ENDIAN
32148 .key = "\x08\x00" /* rta length */
32149 "\x01\x00" /* rta type */
32150#else
32151 .key = "\x00\x08" /* rta length */
32152 "\x00\x01" /* rta type */
32153#endif
32154 "\x00\x00\x00\x10" /* enc key length */
32155 "\x11\x22\x33\x44\x55\x66\x77\x88"
32156 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
32157 "\x22\x33\x44\x55\x66\x77\x88\x99"
32158 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
32159 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
32160 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
32161 .klen = 8 + 32 + 16,
32162 .iv = "\xe4\x13\xa1\x15\xe9\x6b\xb8\x23"
32163 "\x81\x7a\x94\x29\xab\xfd\xd2\x2c",
32164 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
32165 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
32166 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
32167 .alen = 24,
32168 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
32169 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
32170 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
32171 "\x10\x11\x12\x13\x14\x15\x16\x17"
32172 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
32173 "\x20\x21\x22\x23\x24\x25\x26\x27"
32174 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
32175 "\x30\x31\x32\x33\x34\x35\x36\x37"
32176 "\x01\x02\x03\x04\x05\x06\x07\x08"
32177 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
32178 .plen = 80,
32179 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
32180 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
32181 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
32182 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
32183 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
32184 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
32185 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
32186 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
32187 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
32188 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
32189 "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
32190 "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
32191 "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
32192 "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
32193 .clen = 80 + 32,
32194 }, {
32195#ifdef __LITTLE_ENDIAN
32196 .key = "\x08\x00" /* rta length */
32197 "\x01\x00" /* rta type */
32198#else
32199 .key = "\x00\x08" /* rta length */
32200 "\x00\x01" /* rta type */
32201#endif
32202 "\x00\x00\x00\x18" /* enc key length */
32203 "\x11\x22\x33\x44\x55\x66\x77\x88"
32204 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
32205 "\x22\x33\x44\x55\x66\x77\x88\x99"
32206 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
32207 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
32208 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
32209 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
32210 .klen = 8 + 32 + 24,
32211 .iv = "\x49\xca\x41\xc9\x6b\xbf\x6c\x98"
32212 "\x38\x2f\xa7\x3d\x4d\x80\x49\xb0",
32213 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
32214 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
32215 .alen = 16,
32216 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
32217 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
32218 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
32219 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
32220 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
32221 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
32222 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
32223 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
32224 .plen = 64,
32225 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
32226 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
32227 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
32228 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
32229 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
32230 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
32231 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
32232 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
32233 "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
32234 "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
32235 "\xca\x71\x85\x93\xf7\x85\x55\x8b"
32236 "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
32237 .clen = 64 + 32,
32238 }, {
32239#ifdef __LITTLE_ENDIAN
32240 .key = "\x08\x00" /* rta length */
32241 "\x01\x00" /* rta type */
32242#else
32243 .key = "\x00\x08" /* rta length */
32244 "\x00\x01" /* rta type */
32245#endif
32246 "\x00\x00\x00\x20" /* enc key length */
32247 "\x11\x22\x33\x44\x55\x66\x77\x88"
32248 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
32249 "\x22\x33\x44\x55\x66\x77\x88\x99"
32250 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
32251 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
32252 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
32253 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
32254 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
32255 .klen = 8 + 32 + 32,
32256 .iv = "\xdf\xab\xf2\x7c\xdc\xe0\x33\x4c"
32257 "\xf9\x75\xaf\xf9\x2f\x60\x3a\x9b",
32258 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
32259 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
32260 .alen = 16,
32261 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
32262 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
32263 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
32264 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
32265 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
32266 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
32267 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
32268 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
32269 .plen = 64,
32270 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
32271 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
32272 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
32273 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
32274 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
32275 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
32276 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
32277 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
32278 "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
32279 "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
32280 "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
32281 "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
32282 .clen = 64 + 32,
32283 },
32284};
32285
17e1df67 32286static const char blake2_ordered_sequence[] =
a1afe274
DS
32287 "\x00\x01\x02\x03\x04\x05\x06\x07"
32288 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
32289 "\x10\x11\x12\x13\x14\x15\x16\x17"
32290 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
32291 "\x20\x21\x22\x23\x24\x25\x26\x27"
32292 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
32293 "\x30\x31\x32\x33\x34\x35\x36\x37"
32294 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
32295 "\x40\x41\x42\x43\x44\x45\x46\x47"
32296 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
32297 "\x50\x51\x52\x53\x54\x55\x56\x57"
32298 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
32299 "\x60\x61\x62\x63\x64\x65\x66\x67"
32300 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
32301 "\x70\x71\x72\x73\x74\x75\x76\x77"
32302 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
32303 "\x80\x81\x82\x83\x84\x85\x86\x87"
32304 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
32305 "\x90\x91\x92\x93\x94\x95\x96\x97"
32306 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
32307 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
32308 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
32309 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
32310 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
32311 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
32312 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
32313 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
32314 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
32315 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
32316 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
32317 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
32318 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff";
32319
32320static const struct hash_testvec blake2b_160_tv_template[] = {{
32321 .digest = (u8[]){ 0x33, 0x45, 0x52, 0x4a, 0xbf, 0x6b, 0xbe, 0x18,
32322 0x09, 0x44, 0x92, 0x24, 0xb5, 0x97, 0x2c, 0x41,
32323 0x79, 0x0b, 0x6c, 0xf2, },
32324}, {
17e1df67 32325 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32326 .psize = 64,
32327 .digest = (u8[]){ 0x11, 0xcc, 0x66, 0x61, 0xe9, 0x22, 0xb0, 0xe4,
32328 0x07, 0xe0, 0xa5, 0x72, 0x49, 0xc3, 0x8d, 0x4f,
32329 0xf7, 0x6d, 0x8e, 0xc8, },
32330}, {
32331 .ksize = 32,
17e1df67
AB
32332 .key = blake2_ordered_sequence,
32333 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32334 .psize = 1,
32335 .digest = (u8[]){ 0x31, 0xe3, 0xd9, 0xd5, 0x4e, 0x72, 0xd8, 0x0b,
32336 0x2b, 0x3b, 0xd7, 0x6b, 0x82, 0x7a, 0x1d, 0xfb,
32337 0x56, 0x2f, 0x79, 0x4c, },
32338}, {
32339 .ksize = 64,
17e1df67
AB
32340 .key = blake2_ordered_sequence,
32341 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32342 .psize = 7,
32343 .digest = (u8[]){ 0x28, 0x20, 0xd1, 0xbe, 0x7f, 0xcc, 0xc1, 0x62,
32344 0xd9, 0x0d, 0x9a, 0x4b, 0x47, 0xd1, 0x5e, 0x04,
32345 0x74, 0x2a, 0x53, 0x17, },
32346}, {
32347 .ksize = 1,
32348 .key = "B",
17e1df67 32349 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32350 .psize = 15,
32351 .digest = (u8[]){ 0x45, 0xe9, 0x95, 0xb6, 0xc4, 0xe8, 0x22, 0xea,
32352 0xfe, 0xd2, 0x37, 0xdb, 0x46, 0xbf, 0xf1, 0x25,
32353 0xd5, 0x03, 0x1d, 0x81, },
32354}, {
32355 .ksize = 32,
17e1df67
AB
32356 .key = blake2_ordered_sequence,
32357 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32358 .psize = 247,
32359 .digest = (u8[]){ 0x7e, 0xb9, 0xf2, 0x9b, 0x2f, 0xc2, 0x01, 0xd4,
32360 0xb0, 0x4f, 0x08, 0x2b, 0x8e, 0xbd, 0x06, 0xef,
32361 0x1c, 0xc4, 0x25, 0x95, },
32362}, {
32363 .ksize = 64,
17e1df67
AB
32364 .key = blake2_ordered_sequence,
32365 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32366 .psize = 256,
32367 .digest = (u8[]){ 0x6e, 0x35, 0x01, 0x70, 0xbf, 0xb6, 0xc4, 0xba,
32368 0x33, 0x1b, 0xa6, 0xd3, 0xc2, 0x5d, 0xb4, 0x03,
32369 0x95, 0xaf, 0x29, 0x16, },
32370}};
32371
32372static const struct hash_testvec blake2b_256_tv_template[] = {{
17e1df67 32373 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32374 .psize = 7,
32375 .digest = (u8[]){ 0x9d, 0xf1, 0x4b, 0x72, 0x48, 0x76, 0x4a, 0x86,
32376 0x91, 0x97, 0xc3, 0x5e, 0x39, 0x2d, 0x2a, 0x6d,
32377 0x6f, 0xdc, 0x5b, 0x79, 0xd5, 0x97, 0x29, 0x79,
32378 0x20, 0xfd, 0x3f, 0x14, 0x91, 0xb4, 0x42, 0xd2, },
32379}, {
17e1df67 32380 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32381 .psize = 256,
32382 .digest = (u8[]){ 0x39, 0xa7, 0xeb, 0x9f, 0xed, 0xc1, 0x9a, 0xab,
32383 0xc8, 0x34, 0x25, 0xc6, 0x75, 0x5d, 0xd9, 0x0e,
32384 0x6f, 0x9d, 0x0c, 0x80, 0x49, 0x64, 0xa1, 0xf4,
32385 0xaa, 0xee, 0xa3, 0xb9, 0xfb, 0x59, 0x98, 0x35, },
32386}, {
32387 .ksize = 1,
32388 .key = "B",
32389 .digest = (u8[]){ 0xc3, 0x08, 0xb1, 0xbf, 0xe4, 0xf9, 0xbc, 0xb4,
32390 0x75, 0xaf, 0x3f, 0x59, 0x6e, 0xae, 0xde, 0x6a,
32391 0xa3, 0x8e, 0xb5, 0x94, 0xad, 0x30, 0xf0, 0x17,
32392 0x1c, 0xfb, 0xd8, 0x3e, 0x8a, 0xbe, 0xed, 0x9c, },
32393}, {
32394 .ksize = 64,
17e1df67
AB
32395 .key = blake2_ordered_sequence,
32396 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32397 .psize = 1,
32398 .digest = (u8[]){ 0x34, 0x75, 0x8b, 0x64, 0x71, 0x35, 0x62, 0x82,
32399 0x97, 0xfb, 0x09, 0xc7, 0x93, 0x0c, 0xd0, 0x4e,
32400 0x95, 0x28, 0xe5, 0x66, 0x91, 0x12, 0xf5, 0xb1,
32401 0x31, 0x84, 0x93, 0xe1, 0x4d, 0xe7, 0x7e, 0x55, },
32402}, {
32403 .ksize = 32,
17e1df67
AB
32404 .key = blake2_ordered_sequence,
32405 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32406 .psize = 15,
32407 .digest = (u8[]){ 0xce, 0x74, 0xa9, 0x2e, 0xe9, 0x40, 0x3d, 0xa2,
32408 0x11, 0x4a, 0x99, 0x25, 0x7a, 0x34, 0x5d, 0x35,
32409 0xdf, 0x6a, 0x48, 0x79, 0x2a, 0x93, 0x93, 0xff,
32410 0x1f, 0x3c, 0x39, 0xd0, 0x71, 0x1f, 0x20, 0x7b, },
32411}, {
32412 .ksize = 1,
32413 .key = "B",
17e1df67 32414 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32415 .psize = 64,
32416 .digest = (u8[]){ 0x2e, 0x84, 0xdb, 0xa2, 0x5f, 0x0e, 0xe9, 0x52,
32417 0x79, 0x50, 0x69, 0x9f, 0xf1, 0xfd, 0xfc, 0x9d,
32418 0x89, 0x83, 0xa9, 0xb6, 0xa4, 0xd5, 0xfa, 0xb5,
32419 0xbe, 0x35, 0x1a, 0x17, 0x8a, 0x2c, 0x7f, 0x7d, },
32420}, {
32421 .ksize = 64,
17e1df67
AB
32422 .key = blake2_ordered_sequence,
32423 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32424 .psize = 247,
32425 .digest = (u8[]){ 0x2e, 0x26, 0xf0, 0x09, 0x02, 0x65, 0x90, 0x09,
32426 0xcc, 0xf5, 0x4c, 0x44, 0x74, 0x0e, 0xa0, 0xa8,
32427 0x25, 0x4a, 0xda, 0x61, 0x56, 0x95, 0x7d, 0x3f,
32428 0x6d, 0xc0, 0x43, 0x17, 0x95, 0x89, 0xcd, 0x9d, },
32429}};
32430
32431static const struct hash_testvec blake2b_384_tv_template[] = {{
17e1df67 32432 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32433 .psize = 1,
32434 .digest = (u8[]){ 0xcc, 0x01, 0x08, 0x85, 0x36, 0xf7, 0x84, 0xf0,
32435 0xbb, 0x76, 0x9e, 0x41, 0xc4, 0x95, 0x7b, 0x6d,
32436 0x0c, 0xde, 0x1f, 0xcc, 0x8c, 0xf1, 0xd9, 0x1f,
32437 0xc4, 0x77, 0xd4, 0xdd, 0x6e, 0x3f, 0xbf, 0xcd,
32438 0x43, 0xd1, 0x69, 0x8d, 0x14, 0x6f, 0x34, 0x8b,
32439 0x2c, 0x36, 0xa3, 0x39, 0x68, 0x2b, 0xec, 0x3f, },
32440}, {
17e1df67 32441 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32442 .psize = 247,
32443 .digest = (u8[]){ 0xc8, 0xf8, 0xf0, 0xa2, 0x69, 0xfa, 0xcc, 0x4d,
32444 0x32, 0x5f, 0x13, 0x88, 0xca, 0x71, 0x99, 0x8f,
32445 0xf7, 0x30, 0x41, 0x5d, 0x6e, 0x34, 0xb7, 0x6e,
32446 0x3e, 0xd0, 0x46, 0xb6, 0xca, 0x30, 0x66, 0xb2,
32447 0x6f, 0x0c, 0x35, 0x54, 0x17, 0xcd, 0x26, 0x1b,
32448 0xef, 0x48, 0x98, 0xe0, 0x56, 0x7c, 0x05, 0xd2, },
32449}, {
32450 .ksize = 32,
17e1df67 32451 .key = blake2_ordered_sequence,
a1afe274
DS
32452 .digest = (u8[]){ 0x15, 0x09, 0x7a, 0x90, 0x13, 0x23, 0xab, 0x0c,
32453 0x0b, 0x43, 0x21, 0x9a, 0xb5, 0xc6, 0x0c, 0x2e,
32454 0x7c, 0x57, 0xfc, 0xcc, 0x4b, 0x0f, 0xf0, 0x57,
32455 0xb7, 0x9c, 0xe7, 0x0f, 0xe1, 0x57, 0xac, 0x37,
32456 0x77, 0xd4, 0xf4, 0x2f, 0x03, 0x3b, 0x64, 0x09,
32457 0x84, 0xa0, 0xb3, 0x24, 0xb7, 0xae, 0x47, 0x5e, },
32458}, {
32459 .ksize = 1,
32460 .key = "B",
17e1df67 32461 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32462 .psize = 7,
32463 .digest = (u8[]){ 0x0b, 0x82, 0x88, 0xca, 0x05, 0x2f, 0x1b, 0x15,
32464 0xdc, 0xbb, 0x22, 0x27, 0x11, 0x6b, 0xf4, 0xd1,
32465 0xe9, 0x8f, 0x1b, 0x0b, 0x58, 0x3f, 0x5e, 0x86,
32466 0x80, 0x82, 0x6f, 0x8e, 0x54, 0xc1, 0x9f, 0x12,
32467 0xcf, 0xe9, 0x56, 0xc1, 0xfc, 0x1a, 0x08, 0xb9,
32468 0x4a, 0x57, 0x0a, 0x76, 0x3c, 0x15, 0x33, 0x18, },
32469}, {
32470 .ksize = 64,
17e1df67
AB
32471 .key = blake2_ordered_sequence,
32472 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32473 .psize = 15,
32474 .digest = (u8[]){ 0x4a, 0x81, 0x55, 0xb9, 0x79, 0x42, 0x8c, 0xc6,
32475 0x4f, 0xfe, 0xca, 0x82, 0x3b, 0xb2, 0xf7, 0xbc,
32476 0x5e, 0xfc, 0xab, 0x09, 0x1c, 0xd6, 0x3b, 0xe1,
32477 0x50, 0x82, 0x3b, 0xde, 0xc7, 0x06, 0xee, 0x3b,
32478 0x29, 0xce, 0xe5, 0x68, 0xe0, 0xff, 0xfa, 0xe1,
32479 0x7a, 0xf1, 0xc0, 0xfe, 0x57, 0xf4, 0x60, 0x49, },
32480}, {
32481 .ksize = 32,
17e1df67
AB
32482 .key = blake2_ordered_sequence,
32483 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32484 .psize = 64,
32485 .digest = (u8[]){ 0x34, 0xbd, 0xe1, 0x99, 0x43, 0x9f, 0x82, 0x72,
32486 0xe7, 0xed, 0x94, 0x9e, 0xe1, 0x84, 0xee, 0x82,
32487 0xfd, 0x26, 0x23, 0xc4, 0x17, 0x8d, 0xf5, 0x04,
32488 0xeb, 0xb7, 0xbc, 0xb8, 0xf3, 0x68, 0xb7, 0xad,
32489 0x94, 0x8e, 0x05, 0x3f, 0x8a, 0x5d, 0x8d, 0x81,
32490 0x3e, 0x88, 0xa7, 0x8c, 0xa2, 0xd5, 0xdc, 0x76, },
32491}, {
32492 .ksize = 1,
32493 .key = "B",
17e1df67 32494 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32495 .psize = 256,
32496 .digest = (u8[]){ 0x22, 0x14, 0xf4, 0xb0, 0x4c, 0xa8, 0xb5, 0x7d,
32497 0xa7, 0x5c, 0x04, 0xeb, 0xd8, 0x8d, 0x04, 0x71,
32498 0xc7, 0x3c, 0xc7, 0x6e, 0x8b, 0x20, 0x36, 0x40,
32499 0x9d, 0xd0, 0x60, 0xc6, 0xe3, 0x0b, 0x6e, 0x50,
32500 0xf5, 0xaf, 0xf5, 0xc6, 0x3b, 0xe3, 0x84, 0x6a,
32501 0x93, 0x1b, 0x12, 0xd6, 0x18, 0x27, 0xba, 0x36, },
32502}};
32503
32504static const struct hash_testvec blake2b_512_tv_template[] = {{
17e1df67 32505 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32506 .psize = 15,
32507 .digest = (u8[]){ 0x44, 0x4b, 0x24, 0x0f, 0xe3, 0xed, 0x86, 0xd0,
32508 0xe2, 0xef, 0x4c, 0xe7, 0xd8, 0x51, 0xed, 0xde,
32509 0x22, 0x15, 0x55, 0x82, 0xaa, 0x09, 0x14, 0x79,
32510 0x7b, 0x72, 0x6c, 0xd0, 0x58, 0xb6, 0xf4, 0x59,
32511 0x32, 0xe0, 0xe1, 0x29, 0x51, 0x68, 0x76, 0x52,
32512 0x7b, 0x1d, 0xd8, 0x8f, 0xc6, 0x6d, 0x71, 0x19,
32513 0xf4, 0xab, 0x3b, 0xed, 0x93, 0xa6, 0x1a, 0x0e,
32514 0x2d, 0x2d, 0x2a, 0xea, 0xc3, 0x36, 0xd9, 0x58, },
32515}, {
32516 .ksize = 64,
17e1df67 32517 .key = blake2_ordered_sequence,
a1afe274
DS
32518 .digest = (u8[]){ 0x10, 0xeb, 0xb6, 0x77, 0x00, 0xb1, 0x86, 0x8e,
32519 0xfb, 0x44, 0x17, 0x98, 0x7a, 0xcf, 0x46, 0x90,
32520 0xae, 0x9d, 0x97, 0x2f, 0xb7, 0xa5, 0x90, 0xc2,
32521 0xf0, 0x28, 0x71, 0x79, 0x9a, 0xaa, 0x47, 0x86,
32522 0xb5, 0xe9, 0x96, 0xe8, 0xf0, 0xf4, 0xeb, 0x98,
32523 0x1f, 0xc2, 0x14, 0xb0, 0x05, 0xf4, 0x2d, 0x2f,
32524 0xf4, 0x23, 0x34, 0x99, 0x39, 0x16, 0x53, 0xdf,
32525 0x7a, 0xef, 0xcb, 0xc1, 0x3f, 0xc5, 0x15, 0x68, },
32526}, {
32527 .ksize = 1,
32528 .key = "B",
17e1df67 32529 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32530 .psize = 1,
32531 .digest = (u8[]){ 0xd2, 0x11, 0x31, 0x29, 0x3f, 0xea, 0xca, 0x72,
32532 0x21, 0xe4, 0x06, 0x65, 0x05, 0x2a, 0xd1, 0x02,
32533 0xc0, 0x8d, 0x7b, 0xf1, 0x09, 0x3c, 0xef, 0x88,
32534 0xe1, 0x68, 0x0c, 0xf1, 0x3b, 0xa4, 0xe3, 0x03,
32535 0xed, 0xa0, 0xe3, 0x60, 0x58, 0xa0, 0xdb, 0x52,
32536 0x8a, 0x66, 0x43, 0x09, 0x60, 0x1a, 0xbb, 0x67,
32537 0xc5, 0x84, 0x31, 0x40, 0xfa, 0xde, 0xc1, 0xd0,
32538 0xff, 0x3f, 0x4a, 0x69, 0xd9, 0x92, 0x26, 0x86, },
32539}, {
32540 .ksize = 32,
17e1df67
AB
32541 .key = blake2_ordered_sequence,
32542 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32543 .psize = 7,
32544 .digest = (u8[]){ 0xa3, 0x3e, 0x50, 0xbc, 0xfb, 0xd9, 0xf0, 0x82,
32545 0xa6, 0xd1, 0xdf, 0xaf, 0x82, 0xd0, 0xcf, 0x84,
32546 0x9a, 0x25, 0x3c, 0xae, 0x6d, 0xb5, 0xaf, 0x01,
32547 0xd7, 0xaf, 0xed, 0x50, 0xdc, 0xe2, 0xba, 0xcc,
32548 0x8c, 0x38, 0xf5, 0x16, 0x89, 0x38, 0x86, 0xce,
32549 0x68, 0x10, 0x63, 0x64, 0xa5, 0x79, 0x53, 0xb5,
32550 0x2e, 0x8e, 0xbc, 0x0a, 0xce, 0x95, 0xc0, 0x1e,
32551 0x69, 0x59, 0x1d, 0x3b, 0xd8, 0x19, 0x90, 0xd7, },
32552}, {
32553 .ksize = 64,
17e1df67
AB
32554 .key = blake2_ordered_sequence,
32555 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32556 .psize = 64,
32557 .digest = (u8[]){ 0x65, 0x67, 0x6d, 0x80, 0x06, 0x17, 0x97, 0x2f,
32558 0xbd, 0x87, 0xe4, 0xb9, 0x51, 0x4e, 0x1c, 0x67,
32559 0x40, 0x2b, 0x7a, 0x33, 0x10, 0x96, 0xd3, 0xbf,
32560 0xac, 0x22, 0xf1, 0xab, 0xb9, 0x53, 0x74, 0xab,
32561 0xc9, 0x42, 0xf1, 0x6e, 0x9a, 0xb0, 0xea, 0xd3,
32562 0x3b, 0x87, 0xc9, 0x19, 0x68, 0xa6, 0xe5, 0x09,
32563 0xe1, 0x19, 0xff, 0x07, 0x78, 0x7b, 0x3e, 0xf4,
32564 0x83, 0xe1, 0xdc, 0xdc, 0xcf, 0x6e, 0x30, 0x22, },
32565}, {
32566 .ksize = 1,
32567 .key = "B",
17e1df67 32568 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32569 .psize = 247,
32570 .digest = (u8[]){ 0xc2, 0x96, 0x2c, 0x6b, 0x84, 0xff, 0xee, 0xea,
32571 0x9b, 0xb8, 0x55, 0x2d, 0x6b, 0xa5, 0xd5, 0xe5,
32572 0xbd, 0xb1, 0x54, 0xb6, 0x1e, 0xfb, 0x63, 0x16,
32573 0x6e, 0x22, 0x04, 0xf0, 0x82, 0x7a, 0xc6, 0x99,
32574 0xf7, 0x4c, 0xff, 0x93, 0x71, 0x57, 0x64, 0xd0,
32575 0x08, 0x60, 0x39, 0x98, 0xb8, 0xd2, 0x2b, 0x4e,
32576 0x81, 0x8d, 0xe4, 0x8f, 0xb2, 0x1e, 0x8f, 0x99,
32577 0x98, 0xf1, 0x02, 0x9b, 0x4c, 0x7c, 0x97, 0x1a, },
32578}, {
32579 .ksize = 32,
17e1df67
AB
32580 .key = blake2_ordered_sequence,
32581 .plaintext = blake2_ordered_sequence,
a1afe274
DS
32582 .psize = 256,
32583 .digest = (u8[]){ 0x0f, 0x32, 0x05, 0x09, 0xad, 0x9f, 0x25, 0xf7,
32584 0xf2, 0x00, 0x71, 0xc9, 0x9f, 0x08, 0x58, 0xd1,
32585 0x67, 0xc3, 0xa6, 0x2c, 0x0d, 0xe5, 0x7c, 0x15,
32586 0x35, 0x18, 0x5a, 0x68, 0xc1, 0xca, 0x1c, 0x6e,
32587 0x0f, 0xc4, 0xf6, 0x0c, 0x43, 0xe1, 0xb4, 0x3d,
32588 0x28, 0xe4, 0xc7, 0xa1, 0xcf, 0x6b, 0x17, 0x4e,
32589 0xf1, 0x5b, 0xb5, 0x53, 0xd4, 0xa7, 0xd0, 0x5b,
32590 0xae, 0x15, 0x81, 0x15, 0xd0, 0x88, 0xa0, 0x3c, },
32591}};
32592
17e1df67
AB
32593static const struct hash_testvec blakes2s_128_tv_template[] = {{
32594 .digest = (u8[]){ 0x64, 0x55, 0x0d, 0x6f, 0xfe, 0x2c, 0x0a, 0x01,
32595 0xa1, 0x4a, 0xba, 0x1e, 0xad, 0xe0, 0x20, 0x0c, },
32596}, {
32597 .plaintext = blake2_ordered_sequence,
32598 .psize = 64,
32599 .digest = (u8[]){ 0xdc, 0x66, 0xca, 0x8f, 0x03, 0x86, 0x58, 0x01,
32600 0xb0, 0xff, 0xe0, 0x6e, 0xd8, 0xa1, 0xa9, 0x0e, },
32601}, {
32602 .ksize = 16,
32603 .key = blake2_ordered_sequence,
32604 .plaintext = blake2_ordered_sequence,
32605 .psize = 1,
32606 .digest = (u8[]){ 0x88, 0x1e, 0x42, 0xe7, 0xbb, 0x35, 0x80, 0x82,
32607 0x63, 0x7c, 0x0a, 0x0f, 0xd7, 0xec, 0x6c, 0x2f, },
32608}, {
32609 .ksize = 32,
32610 .key = blake2_ordered_sequence,
32611 .plaintext = blake2_ordered_sequence,
32612 .psize = 7,
32613 .digest = (u8[]){ 0xcf, 0x9e, 0x07, 0x2a, 0xd5, 0x22, 0xf2, 0xcd,
32614 0xa2, 0xd8, 0x25, 0x21, 0x80, 0x86, 0x73, 0x1c, },
32615}, {
32616 .ksize = 1,
32617 .key = "B",
32618 .plaintext = blake2_ordered_sequence,
32619 .psize = 15,
32620 .digest = (u8[]){ 0xf6, 0x33, 0x5a, 0x2c, 0x22, 0xa0, 0x64, 0xb2,
32621 0xb6, 0x3f, 0xeb, 0xbc, 0xd1, 0xc3, 0xe5, 0xb2, },
32622}, {
32623 .ksize = 16,
32624 .key = blake2_ordered_sequence,
32625 .plaintext = blake2_ordered_sequence,
32626 .psize = 247,
32627 .digest = (u8[]){ 0x72, 0x66, 0x49, 0x60, 0xf9, 0x4a, 0xea, 0xbe,
32628 0x1f, 0xf4, 0x60, 0xce, 0xb7, 0x81, 0xcb, 0x09, },
32629}, {
32630 .ksize = 32,
32631 .key = blake2_ordered_sequence,
32632 .plaintext = blake2_ordered_sequence,
32633 .psize = 256,
32634 .digest = (u8[]){ 0xd5, 0xa4, 0x0e, 0xc3, 0x16, 0xc7, 0x51, 0xa6,
32635 0x3c, 0xd0, 0xd9, 0x11, 0x57, 0xfa, 0x1e, 0xbb, },
32636}};
32637
32638static const struct hash_testvec blakes2s_160_tv_template[] = {{
32639 .plaintext = blake2_ordered_sequence,
32640 .psize = 7,
32641 .digest = (u8[]){ 0xb4, 0xf2, 0x03, 0x49, 0x37, 0xed, 0xb1, 0x3e,
32642 0x5b, 0x2a, 0xca, 0x64, 0x82, 0x74, 0xf6, 0x62,
32643 0xe3, 0xf2, 0x84, 0xff, },
32644}, {
32645 .plaintext = blake2_ordered_sequence,
32646 .psize = 256,
32647 .digest = (u8[]){ 0xaa, 0x56, 0x9b, 0xdc, 0x98, 0x17, 0x75, 0xf2,
32648 0xb3, 0x68, 0x83, 0xb7, 0x9b, 0x8d, 0x48, 0xb1,
32649 0x9b, 0x2d, 0x35, 0x05, },
32650}, {
32651 .ksize = 1,
32652 .key = "B",
32653 .digest = (u8[]){ 0x50, 0x16, 0xe7, 0x0c, 0x01, 0xd0, 0xd3, 0xc3,
32654 0xf4, 0x3e, 0xb1, 0x6e, 0x97, 0xa9, 0x4e, 0xd1,
32655 0x79, 0x65, 0x32, 0x93, },
32656}, {
32657 .ksize = 32,
32658 .key = blake2_ordered_sequence,
32659 .plaintext = blake2_ordered_sequence,
32660 .psize = 1,
32661 .digest = (u8[]){ 0x1c, 0x2b, 0xcd, 0x9a, 0x68, 0xca, 0x8c, 0x71,
32662 0x90, 0x29, 0x6c, 0x54, 0xfa, 0x56, 0x4a, 0xef,
32663 0xa2, 0x3a, 0x56, 0x9c, },
32664}, {
32665 .ksize = 16,
32666 .key = blake2_ordered_sequence,
32667 .plaintext = blake2_ordered_sequence,
32668 .psize = 15,
32669 .digest = (u8[]){ 0x36, 0xc3, 0x5f, 0x9a, 0xdc, 0x7e, 0xbf, 0x19,
32670 0x68, 0xaa, 0xca, 0xd8, 0x81, 0xbf, 0x09, 0x34,
32671 0x83, 0x39, 0x0f, 0x30, },
32672}, {
32673 .ksize = 1,
32674 .key = "B",
32675 .plaintext = blake2_ordered_sequence,
32676 .psize = 64,
32677 .digest = (u8[]){ 0x86, 0x80, 0x78, 0xa4, 0x14, 0xec, 0x03, 0xe5,
32678 0xb6, 0x9a, 0x52, 0x0e, 0x42, 0xee, 0x39, 0x9d,
32679 0xac, 0xa6, 0x81, 0x63, },
32680}, {
32681 .ksize = 32,
32682 .key = blake2_ordered_sequence,
32683 .plaintext = blake2_ordered_sequence,
32684 .psize = 247,
32685 .digest = (u8[]){ 0x2d, 0xd8, 0xd2, 0x53, 0x66, 0xfa, 0xa9, 0x01,
32686 0x1c, 0x9c, 0xaf, 0xa3, 0xe2, 0x9d, 0x9b, 0x10,
32687 0x0a, 0xf6, 0x73, 0xe8, },
32688}};
32689
32690static const struct hash_testvec blakes2s_224_tv_template[] = {{
32691 .plaintext = blake2_ordered_sequence,
32692 .psize = 1,
32693 .digest = (u8[]){ 0x61, 0xb9, 0x4e, 0xc9, 0x46, 0x22, 0xa3, 0x91,
32694 0xd2, 0xae, 0x42, 0xe6, 0x45, 0x6c, 0x90, 0x12,
32695 0xd5, 0x80, 0x07, 0x97, 0xb8, 0x86, 0x5a, 0xfc,
32696 0x48, 0x21, 0x97, 0xbb, },
32697}, {
32698 .plaintext = blake2_ordered_sequence,
32699 .psize = 247,
32700 .digest = (u8[]){ 0x9e, 0xda, 0xc7, 0x20, 0x2c, 0xd8, 0x48, 0x2e,
32701 0x31, 0x94, 0xab, 0x46, 0x6d, 0x94, 0xd8, 0xb4,
32702 0x69, 0xcd, 0xae, 0x19, 0x6d, 0x9e, 0x41, 0xcc,
32703 0x2b, 0xa4, 0xd5, 0xf6, },
32704}, {
32705 .ksize = 16,
32706 .key = blake2_ordered_sequence,
32707 .digest = (u8[]){ 0x32, 0xc0, 0xac, 0xf4, 0x3b, 0xd3, 0x07, 0x9f,
32708 0xbe, 0xfb, 0xfa, 0x4d, 0x6b, 0x4e, 0x56, 0xb3,
32709 0xaa, 0xd3, 0x27, 0xf6, 0x14, 0xbf, 0xb9, 0x32,
32710 0xa7, 0x19, 0xfc, 0xb8, },
32711}, {
32712 .ksize = 1,
32713 .key = "B",
32714 .plaintext = blake2_ordered_sequence,
32715 .psize = 7,
32716 .digest = (u8[]){ 0x73, 0xad, 0x5e, 0x6d, 0xb9, 0x02, 0x8e, 0x76,
32717 0xf2, 0x66, 0x42, 0x4b, 0x4c, 0xfa, 0x1f, 0xe6,
32718 0x2e, 0x56, 0x40, 0xe5, 0xa2, 0xb0, 0x3c, 0xe8,
32719 0x7b, 0x45, 0xfe, 0x05, },
32720}, {
32721 .ksize = 32,
32722 .key = blake2_ordered_sequence,
32723 .plaintext = blake2_ordered_sequence,
32724 .psize = 15,
32725 .digest = (u8[]){ 0x16, 0x60, 0xfb, 0x92, 0x54, 0xb3, 0x6e, 0x36,
32726 0x81, 0xf4, 0x16, 0x41, 0xc3, 0x3d, 0xd3, 0x43,
32727 0x84, 0xed, 0x10, 0x6f, 0x65, 0x80, 0x7a, 0x3e,
32728 0x25, 0xab, 0xc5, 0x02, },
32729}, {
32730 .ksize = 16,
32731 .key = blake2_ordered_sequence,
32732 .plaintext = blake2_ordered_sequence,
32733 .psize = 64,
32734 .digest = (u8[]){ 0xca, 0xaa, 0x39, 0x67, 0x9c, 0xf7, 0x6b, 0xc7,
32735 0xb6, 0x82, 0xca, 0x0e, 0x65, 0x36, 0x5b, 0x7c,
32736 0x24, 0x00, 0xfa, 0x5f, 0xda, 0x06, 0x91, 0x93,
32737 0x6a, 0x31, 0x83, 0xb5, },
32738}, {
32739 .ksize = 1,
32740 .key = "B",
32741 .plaintext = blake2_ordered_sequence,
32742 .psize = 256,
32743 .digest = (u8[]){ 0x90, 0x02, 0x26, 0xb5, 0x06, 0x9c, 0x36, 0x86,
32744 0x94, 0x91, 0x90, 0x1e, 0x7d, 0x2a, 0x71, 0xb2,
32745 0x48, 0xb5, 0xe8, 0x16, 0xfd, 0x64, 0x33, 0x45,
32746 0xb3, 0xd7, 0xec, 0xcc, },
32747}};
32748
32749static const struct hash_testvec blakes2s_256_tv_template[] = {{
32750 .plaintext = blake2_ordered_sequence,
32751 .psize = 15,
32752 .digest = (u8[]){ 0xd9, 0x7c, 0x82, 0x8d, 0x81, 0x82, 0xa7, 0x21,
32753 0x80, 0xa0, 0x6a, 0x78, 0x26, 0x83, 0x30, 0x67,
32754 0x3f, 0x7c, 0x4e, 0x06, 0x35, 0x94, 0x7c, 0x04,
32755 0xc0, 0x23, 0x23, 0xfd, 0x45, 0xc0, 0xa5, 0x2d, },
32756}, {
32757 .ksize = 32,
32758 .key = blake2_ordered_sequence,
32759 .digest = (u8[]){ 0x48, 0xa8, 0x99, 0x7d, 0xa4, 0x07, 0x87, 0x6b,
32760 0x3d, 0x79, 0xc0, 0xd9, 0x23, 0x25, 0xad, 0x3b,
32761 0x89, 0xcb, 0xb7, 0x54, 0xd8, 0x6a, 0xb7, 0x1a,
32762 0xee, 0x04, 0x7a, 0xd3, 0x45, 0xfd, 0x2c, 0x49, },
32763}, {
32764 .ksize = 1,
32765 .key = "B",
32766 .plaintext = blake2_ordered_sequence,
32767 .psize = 1,
32768 .digest = (u8[]){ 0x22, 0x27, 0xae, 0xaa, 0x6e, 0x81, 0x56, 0x03,
32769 0xa7, 0xe3, 0xa1, 0x18, 0xa5, 0x9a, 0x2c, 0x18,
32770 0xf4, 0x63, 0xbc, 0x16, 0x70, 0xf1, 0xe7, 0x4b,
32771 0x00, 0x6d, 0x66, 0x16, 0xae, 0x9e, 0x74, 0x4e, },
32772}, {
32773 .ksize = 16,
32774 .key = blake2_ordered_sequence,
32775 .plaintext = blake2_ordered_sequence,
32776 .psize = 7,
32777 .digest = (u8[]){ 0x58, 0x5d, 0xa8, 0x60, 0x1c, 0xa4, 0xd8, 0x03,
32778 0x86, 0x86, 0x84, 0x64, 0xd7, 0xa0, 0x8e, 0x15,
32779 0x2f, 0x05, 0xa2, 0x1b, 0xbc, 0xef, 0x7a, 0x34,
32780 0xb3, 0xc5, 0xbc, 0x4b, 0xf0, 0x32, 0xeb, 0x12, },
32781}, {
32782 .ksize = 32,
32783 .key = blake2_ordered_sequence,
32784 .plaintext = blake2_ordered_sequence,
32785 .psize = 64,
32786 .digest = (u8[]){ 0x89, 0x75, 0xb0, 0x57, 0x7f, 0xd3, 0x55, 0x66,
32787 0xd7, 0x50, 0xb3, 0x62, 0xb0, 0x89, 0x7a, 0x26,
32788 0xc3, 0x99, 0x13, 0x6d, 0xf0, 0x7b, 0xab, 0xab,
32789 0xbd, 0xe6, 0x20, 0x3f, 0xf2, 0x95, 0x4e, 0xd4, },
32790}, {
32791 .ksize = 1,
32792 .key = "B",
32793 .plaintext = blake2_ordered_sequence,
32794 .psize = 247,
32795 .digest = (u8[]){ 0x2e, 0x74, 0x1c, 0x1d, 0x03, 0xf4, 0x9d, 0x84,
32796 0x6f, 0xfc, 0x86, 0x32, 0x92, 0x49, 0x7e, 0x66,
32797 0xd7, 0xc3, 0x10, 0x88, 0xfe, 0x28, 0xb3, 0xe0,
32798 0xbf, 0x50, 0x75, 0xad, 0x8e, 0xa4, 0xe6, 0xb2, },
32799}, {
32800 .ksize = 16,
32801 .key = blake2_ordered_sequence,
32802 .plaintext = blake2_ordered_sequence,
32803 .psize = 256,
32804 .digest = (u8[]){ 0xb9, 0xd2, 0x81, 0x0e, 0x3a, 0xb1, 0x62, 0x9b,
32805 0xad, 0x44, 0x05, 0xf4, 0x92, 0x2e, 0x99, 0xc1,
32806 0x4a, 0x47, 0xbb, 0x5b, 0x6f, 0xb2, 0x96, 0xed,
32807 0xd5, 0x06, 0xb5, 0x3a, 0x7c, 0x7a, 0x65, 0x1d, },
32808}};
32809
da7f033d 32810#endif /* _CRYPTO_TESTMGR_H */