]> git.ipfire.org Git - thirdparty/strongswan.git/blob - src/libstrongswan/plugins/test_vectors/test_vectors.h
8e34d14e0f7ddc9469ffc9e3b2bc44791fe006b5
[thirdparty/strongswan.git] / src / libstrongswan / plugins / test_vectors / test_vectors.h
1 /*
2 * Copyright (C) 2009 Martin Willi
3 * Copyright (C) 2009-2019 Andreas Steffen
4 *
5 * Copyright (C) secunet Security Networks AG
6 *
7 * This program is free software; you can redistribute it and/or modify it
8 * under the terms of the GNU General Public License as published by the
9 * Free Software Foundation; either version 2 of the License, or (at your
10 * option) any later version. See <http://www.fsf.org/copyleft/gpl.txt>.
11 *
12 * This program is distributed in the hope that it will be useful, but
13 * WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY
14 * or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License
15 * for more details.
16 */
17
18 TEST_VECTOR_CRYPTER(aes_cbc1)
19 TEST_VECTOR_CRYPTER(aes_cbc2)
20 TEST_VECTOR_CRYPTER(aes_cbc3)
21 TEST_VECTOR_CRYPTER(aes_cbc4)
22 TEST_VECTOR_CRYPTER(aes_cbc5)
23 TEST_VECTOR_CRYPTER(aes_cbc6)
24 TEST_VECTOR_CRYPTER(aes_ecb1)
25 TEST_VECTOR_CRYPTER(aes_ecb2)
26 TEST_VECTOR_CRYPTER(aes_ecb3)
27 TEST_VECTOR_CRYPTER(aes_cfb1)
28 TEST_VECTOR_CRYPTER(aes_cfb1s)
29 TEST_VECTOR_CRYPTER(aes_cfb2)
30 TEST_VECTOR_CRYPTER(aes_cfb2s)
31 TEST_VECTOR_CRYPTER(aes_cfb3)
32 TEST_VECTOR_CRYPTER(aes_cfb3s)
33 TEST_VECTOR_CRYPTER(aes_ctr1)
34 TEST_VECTOR_CRYPTER(aes_ctr2)
35 TEST_VECTOR_CRYPTER(aes_ctr3)
36 TEST_VECTOR_CRYPTER(aes_ctr4)
37 TEST_VECTOR_CRYPTER(aes_ctr5)
38 TEST_VECTOR_CRYPTER(aes_ctr6)
39 TEST_VECTOR_CRYPTER(aes_ctr7)
40 TEST_VECTOR_CRYPTER(aes_ctr8)
41 TEST_VECTOR_CRYPTER(aes_ctr9)
42 TEST_VECTOR_CRYPTER(blowfish1)
43 TEST_VECTOR_CRYPTER(blowfish2)
44 TEST_VECTOR_CRYPTER(camellia_cbc1)
45 TEST_VECTOR_CRYPTER(camellia_cbc2)
46 TEST_VECTOR_CRYPTER(camellia_cbc3)
47 TEST_VECTOR_CRYPTER(camellia_cbc4)
48 TEST_VECTOR_CRYPTER(camellia_cbc5)
49 TEST_VECTOR_CRYPTER(camellia_cbc6)
50 TEST_VECTOR_CRYPTER(camellia_ctr1)
51 TEST_VECTOR_CRYPTER(camellia_ctr2)
52 TEST_VECTOR_CRYPTER(camellia_ctr3)
53 TEST_VECTOR_CRYPTER(camellia_ctr4)
54 TEST_VECTOR_CRYPTER(camellia_ctr5)
55 TEST_VECTOR_CRYPTER(camellia_ctr6)
56 TEST_VECTOR_CRYPTER(camellia_ctr7)
57 TEST_VECTOR_CRYPTER(camellia_ctr8)
58 TEST_VECTOR_CRYPTER(camellia_ctr9)
59 TEST_VECTOR_CRYPTER(cast1)
60 TEST_VECTOR_CRYPTER(des_cbc1)
61 TEST_VECTOR_CRYPTER(des_cbc2)
62 TEST_VECTOR_CRYPTER(des_ecb1)
63 TEST_VECTOR_CRYPTER(des_ecb2)
64 TEST_VECTOR_CRYPTER(des3_cbc1)
65 TEST_VECTOR_CRYPTER(des3_cbc2)
66 TEST_VECTOR_CRYPTER(idea1)
67 TEST_VECTOR_CRYPTER(idea2)
68 TEST_VECTOR_CRYPTER(null1)
69 TEST_VECTOR_CRYPTER(rc2_1)
70 TEST_VECTOR_CRYPTER(rc2_2)
71 TEST_VECTOR_CRYPTER(rc2_3)
72 TEST_VECTOR_CRYPTER(rc2_4)
73 TEST_VECTOR_CRYPTER(rc2_5)
74 TEST_VECTOR_CRYPTER(rc2_6)
75 TEST_VECTOR_CRYPTER(rc2_7)
76 TEST_VECTOR_CRYPTER(rc2_8)
77 TEST_VECTOR_CRYPTER(rc5_1)
78 TEST_VECTOR_CRYPTER(rc5_2)
79 TEST_VECTOR_CRYPTER(serpent_cbc1)
80 TEST_VECTOR_CRYPTER(serpent_cbc2)
81 TEST_VECTOR_CRYPTER(serpent_cbc3)
82 TEST_VECTOR_CRYPTER(serpent_cbc4)
83 TEST_VECTOR_CRYPTER(serpent_cbc5)
84 TEST_VECTOR_CRYPTER(serpent_cbc6)
85 TEST_VECTOR_CRYPTER(twofish_cbc1)
86 TEST_VECTOR_CRYPTER(twofish_cbc2)
87 TEST_VECTOR_CRYPTER(twofish_cbc3)
88
89 TEST_VECTOR_AEAD(aes_ccm1)
90 TEST_VECTOR_AEAD(aes_ccm2)
91 TEST_VECTOR_AEAD(aes_ccm3)
92 TEST_VECTOR_AEAD(aes_ccm4)
93 TEST_VECTOR_AEAD(aes_ccm5)
94 TEST_VECTOR_AEAD(aes_ccm6)
95 TEST_VECTOR_AEAD(aes_ccm7)
96 TEST_VECTOR_AEAD(aes_ccm8)
97 TEST_VECTOR_AEAD(aes_ccm9)
98 TEST_VECTOR_AEAD(aes_ccm10)
99 TEST_VECTOR_AEAD(aes_ccm11)
100 TEST_VECTOR_AEAD(aes_ccm12)
101 TEST_VECTOR_AEAD(aes_ccm13)
102 TEST_VECTOR_AEAD(aes_ccm14)
103 TEST_VECTOR_AEAD(aes_ccm15)
104 TEST_VECTOR_AEAD(aes_ccm16)
105 TEST_VECTOR_AEAD(aes_gcm1)
106 TEST_VECTOR_AEAD(aes_gcm2)
107 TEST_VECTOR_AEAD(aes_gcm3_1)
108 TEST_VECTOR_AEAD(aes_gcm3_2)
109 TEST_VECTOR_AEAD(aes_gcm3_3)
110 TEST_VECTOR_AEAD(aes_gcm4)
111 TEST_VECTOR_AEAD(aes_gcm7)
112 TEST_VECTOR_AEAD(aes_gcm8)
113 TEST_VECTOR_AEAD(aes_gcm9)
114 TEST_VECTOR_AEAD(aes_gcm10)
115 TEST_VECTOR_AEAD(aes_gcm13)
116 TEST_VECTOR_AEAD(aes_gcm14)
117 TEST_VECTOR_AEAD(aes_gcm15)
118 TEST_VECTOR_AEAD(aes_gcm16)
119 TEST_VECTOR_AEAD(aes_gcm17)
120 TEST_VECTOR_AEAD(aes_gcm18)
121 TEST_VECTOR_AEAD(aes_gcm19)
122 TEST_VECTOR_AEAD(aes_gcm20)
123 TEST_VECTOR_AEAD(aes_gcm21)
124 TEST_VECTOR_AEAD(aes_gcm22)
125 TEST_VECTOR_AEAD(aes_gcm23)
126
127 TEST_VECTOR_AEAD(chacha20poly1305_1)
128 TEST_VECTOR_AEAD(chacha20poly1305_2)
129 TEST_VECTOR_AEAD(chacha20poly1305_3)
130 TEST_VECTOR_AEAD(chacha20poly1305_4)
131
132 TEST_VECTOR_SIGNER(aes_xcbc_s1)
133 TEST_VECTOR_SIGNER(aes_xcbc_s2)
134 TEST_VECTOR_SIGNER(aes_xcbc_s3)
135 TEST_VECTOR_SIGNER(aes_xcbc_s4)
136 TEST_VECTOR_SIGNER(aes_xcbc_s5)
137 TEST_VECTOR_SIGNER(aes_cmac_s1)
138 TEST_VECTOR_SIGNER(aes_cmac_s2)
139 TEST_VECTOR_SIGNER(aes_cmac_s3)
140 TEST_VECTOR_SIGNER(aes_cmac_s4)
141 TEST_VECTOR_SIGNER(camellia_xcbc_s1)
142 TEST_VECTOR_SIGNER(md5_hmac_s1)
143 TEST_VECTOR_SIGNER(md5_hmac_s2)
144 TEST_VECTOR_SIGNER(md5_hmac_s3)
145 TEST_VECTOR_SIGNER(md5_hmac_s4)
146 TEST_VECTOR_SIGNER(sha1_hmac_s1)
147 TEST_VECTOR_SIGNER(sha1_hmac_s2)
148 TEST_VECTOR_SIGNER(sha1_hmac_s3)
149 TEST_VECTOR_SIGNER(sha1_hmac_s4)
150 TEST_VECTOR_SIGNER(sha1_hmac_s5)
151 TEST_VECTOR_SIGNER(sha1_hmac_s6)
152 TEST_VECTOR_SIGNER(sha256_hmac_s1)
153 TEST_VECTOR_SIGNER(sha256_hmac_s2)
154 TEST_VECTOR_SIGNER(sha256_hmac_s3)
155 TEST_VECTOR_SIGNER(sha384_hmac_s1)
156 TEST_VECTOR_SIGNER(sha384_hmac_s2)
157 TEST_VECTOR_SIGNER(sha384_hmac_s3)
158 TEST_VECTOR_SIGNER(sha512_hmac_s1)
159 TEST_VECTOR_SIGNER(sha512_hmac_s2)
160 TEST_VECTOR_SIGNER(sha512_hmac_s3)
161
162 TEST_VECTOR_HASHER(md2_1)
163 TEST_VECTOR_HASHER(md2_2)
164 TEST_VECTOR_HASHER(md2_3)
165 TEST_VECTOR_HASHER(md2_4)
166 TEST_VECTOR_HASHER(md2_5)
167 TEST_VECTOR_HASHER(md2_6)
168 TEST_VECTOR_HASHER(md2_7)
169 TEST_VECTOR_HASHER(md4_1)
170 TEST_VECTOR_HASHER(md4_2)
171 TEST_VECTOR_HASHER(md4_3)
172 TEST_VECTOR_HASHER(md4_4)
173 TEST_VECTOR_HASHER(md4_5)
174 TEST_VECTOR_HASHER(md4_6)
175 TEST_VECTOR_HASHER(md4_7)
176 TEST_VECTOR_HASHER(md5_1)
177 TEST_VECTOR_HASHER(md5_2)
178 TEST_VECTOR_HASHER(md5_3)
179 TEST_VECTOR_HASHER(md5_4)
180 TEST_VECTOR_HASHER(md5_5)
181 TEST_VECTOR_HASHER(md5_6)
182 TEST_VECTOR_HASHER(md5_7)
183 TEST_VECTOR_HASHER(sha1_1)
184 TEST_VECTOR_HASHER(sha1_2)
185 TEST_VECTOR_HASHER(sha1_3)
186 TEST_VECTOR_HASHER(sha1_4)
187 TEST_VECTOR_HASHER(sha224_1)
188 TEST_VECTOR_HASHER(sha224_2)
189 TEST_VECTOR_HASHER(sha224_3)
190 TEST_VECTOR_HASHER(sha256_1)
191 TEST_VECTOR_HASHER(sha256_2)
192 TEST_VECTOR_HASHER(sha256_3)
193 TEST_VECTOR_HASHER(sha384_1)
194 TEST_VECTOR_HASHER(sha384_2)
195 TEST_VECTOR_HASHER(sha384_3)
196 TEST_VECTOR_HASHER(sha512_1)
197 TEST_VECTOR_HASHER(sha512_2)
198 TEST_VECTOR_HASHER(sha512_3)
199 TEST_VECTOR_HASHER(sha3_224_0)
200 TEST_VECTOR_HASHER(sha3_256_0)
201 TEST_VECTOR_HASHER(sha3_384_0)
202 TEST_VECTOR_HASHER(sha3_512_0)
203 TEST_VECTOR_HASHER(sha3_224_1)
204 TEST_VECTOR_HASHER(sha3_256_1)
205 TEST_VECTOR_HASHER(sha3_384_1)
206 TEST_VECTOR_HASHER(sha3_512_1)
207 TEST_VECTOR_HASHER(sha3_224_2)
208 TEST_VECTOR_HASHER(sha3_256_2)
209 TEST_VECTOR_HASHER(sha3_384_2)
210 TEST_VECTOR_HASHER(sha3_512_2)
211 TEST_VECTOR_HASHER(sha3_224_143)
212 TEST_VECTOR_HASHER(sha3_256_135)
213 TEST_VECTOR_HASHER(sha3_384_103)
214 TEST_VECTOR_HASHER(sha3_512_71)
215 TEST_VECTOR_HASHER(sha3_224_144)
216 TEST_VECTOR_HASHER(sha3_256_136)
217 TEST_VECTOR_HASHER(sha3_384_104)
218 TEST_VECTOR_HASHER(sha3_512_72)
219 TEST_VECTOR_HASHER(sha3_224_255)
220 TEST_VECTOR_HASHER(sha3_256_255)
221 TEST_VECTOR_HASHER(sha3_384_255)
222 TEST_VECTOR_HASHER(sha3_512_255)
223
224 TEST_VECTOR_KDF(prf_sha256_1)
225 TEST_VECTOR_KDF(prf_sha256_2)
226 TEST_VECTOR_KDF(prf_sha384_1)
227 TEST_VECTOR_KDF(prf_sha384_2)
228 TEST_VECTOR_KDF(prf_sha512_1)
229 TEST_VECTOR_KDF(prf_sha512_2)
230 TEST_VECTOR_KDF(prf_plus_sha256_old)
231 TEST_VECTOR_KDF(prf_plus_sha256_1)
232 TEST_VECTOR_KDF(prf_plus_sha256_2)
233 TEST_VECTOR_KDF(prf_plus_sha384_1)
234 TEST_VECTOR_KDF(prf_plus_sha384_2)
235 TEST_VECTOR_KDF(prf_plus_sha512_1)
236 TEST_VECTOR_KDF(prf_plus_sha512_2)
237
238 TEST_VECTOR_PRF(aes_xcbc_p1)
239 TEST_VECTOR_PRF(aes_xcbc_p2)
240 TEST_VECTOR_PRF(aes_xcbc_p3)
241 TEST_VECTOR_PRF(aes_xcbc_p4)
242 TEST_VECTOR_PRF(aes_xcbc_p5)
243 TEST_VECTOR_PRF(aes_xcbc_p6)
244 TEST_VECTOR_PRF(aes_xcbc_p7)
245 TEST_VECTOR_PRF(aes_cmac_p1)
246 TEST_VECTOR_PRF(aes_cmac_p2)
247 TEST_VECTOR_PRF(aes_cmac_p3)
248 TEST_VECTOR_PRF(aes_cmac_p4)
249 TEST_VECTOR_PRF(aes_cmac_p5)
250 TEST_VECTOR_PRF(aes_cmac_p6)
251 TEST_VECTOR_PRF(aes_cmac_p7)
252 TEST_VECTOR_PRF(camellia_xcbc_p1)
253 TEST_VECTOR_PRF(camellia_xcbc_p2)
254 TEST_VECTOR_PRF(camellia_xcbc_p3)
255 TEST_VECTOR_PRF(md5_hmac_p1)
256 TEST_VECTOR_PRF(md5_hmac_p2)
257 TEST_VECTOR_PRF(md5_hmac_p3)
258 TEST_VECTOR_PRF(md5_hmac_p4)
259 TEST_VECTOR_PRF(md5_hmac_p5)
260 TEST_VECTOR_PRF(md5_hmac_p6)
261 TEST_VECTOR_PRF(sha1_hmac_p1)
262 TEST_VECTOR_PRF(sha1_hmac_p2)
263 TEST_VECTOR_PRF(sha1_hmac_p3)
264 TEST_VECTOR_PRF(sha1_hmac_p4)
265 TEST_VECTOR_PRF(sha1_hmac_p5)
266 TEST_VECTOR_PRF(sha1_hmac_p6)
267 TEST_VECTOR_PRF(sha256_hmac_p1)
268 TEST_VECTOR_PRF(sha256_hmac_p2)
269 TEST_VECTOR_PRF(sha256_hmac_p3)
270 TEST_VECTOR_PRF(sha256_hmac_p4)
271 TEST_VECTOR_PRF(sha256_hmac_p5)
272 TEST_VECTOR_PRF(sha256_hmac_p6)
273 TEST_VECTOR_PRF(sha384_hmac_p1)
274 TEST_VECTOR_PRF(sha384_hmac_p2)
275 TEST_VECTOR_PRF(sha384_hmac_p3)
276 TEST_VECTOR_PRF(sha384_hmac_p4)
277 TEST_VECTOR_PRF(sha384_hmac_p5)
278 TEST_VECTOR_PRF(sha384_hmac_p6)
279 TEST_VECTOR_PRF(sha512_hmac_p1)
280 TEST_VECTOR_PRF(sha512_hmac_p2)
281 TEST_VECTOR_PRF(sha512_hmac_p3)
282 TEST_VECTOR_PRF(sha512_hmac_p4)
283 TEST_VECTOR_PRF(sha512_hmac_p5)
284 TEST_VECTOR_PRF(sha512_hmac_p6)
285 TEST_VECTOR_PRF(fips_prf_1)
286
287 TEST_VECTOR_XOF(shake_128_0)
288 TEST_VECTOR_XOF(shake_128_32)
289 TEST_VECTOR_XOF(shake_128_167)
290 TEST_VECTOR_XOF(shake_128_168)
291 TEST_VECTOR_XOF(shake_128_255)
292 TEST_VECTOR_XOF(shake_256_0)
293 TEST_VECTOR_XOF(shake_256_64)
294 TEST_VECTOR_XOF(shake_256_135)
295 TEST_VECTOR_XOF(shake_256_136)
296 TEST_VECTOR_XOF(shake_256_255)
297 TEST_VECTOR_XOF(chacha20_xof_1)
298 TEST_VECTOR_XOF(chacha20_xof_2)
299 TEST_VECTOR_XOF(chacha20_xof_3)
300 TEST_VECTOR_XOF(chacha20_xof_4)
301
302 TEST_VECTOR_DRBG(drbg_ctr_aes128_1)
303 TEST_VECTOR_DRBG(drbg_ctr_aes128_2)
304 TEST_VECTOR_DRBG(drbg_ctr_aes128_3)
305 TEST_VECTOR_DRBG(drbg_ctr_aes128_4)
306 TEST_VECTOR_DRBG(drbg_ctr_aes128_5)
307 TEST_VECTOR_DRBG(drbg_ctr_aes128_6)
308 TEST_VECTOR_DRBG(drbg_ctr_aes192_1)
309 TEST_VECTOR_DRBG(drbg_ctr_aes192_2)
310 TEST_VECTOR_DRBG(drbg_ctr_aes192_3)
311 TEST_VECTOR_DRBG(drbg_ctr_aes192_4)
312 TEST_VECTOR_DRBG(drbg_ctr_aes192_5)
313 TEST_VECTOR_DRBG(drbg_ctr_aes192_6)
314 TEST_VECTOR_DRBG(drbg_ctr_aes256_1)
315 TEST_VECTOR_DRBG(drbg_ctr_aes256_2)
316 TEST_VECTOR_DRBG(drbg_ctr_aes256_3)
317 TEST_VECTOR_DRBG(drbg_ctr_aes256_4)
318 TEST_VECTOR_DRBG(drbg_ctr_aes256_5)
319 TEST_VECTOR_DRBG(drbg_ctr_aes256_6)
320 TEST_VECTOR_DRBG(drbg_hmac_sha1_1)
321 TEST_VECTOR_DRBG(drbg_hmac_sha1_2)
322 TEST_VECTOR_DRBG(drbg_hmac_sha1_3)
323 TEST_VECTOR_DRBG(drbg_hmac_sha1_4)
324 TEST_VECTOR_DRBG(drbg_hmac_sha1_5)
325 TEST_VECTOR_DRBG(drbg_hmac_sha1_6)
326 TEST_VECTOR_DRBG(drbg_hmac_sha256_1)
327 TEST_VECTOR_DRBG(drbg_hmac_sha256_2)
328 TEST_VECTOR_DRBG(drbg_hmac_sha256_3)
329 TEST_VECTOR_DRBG(drbg_hmac_sha256_4)
330 TEST_VECTOR_DRBG(drbg_hmac_sha256_5)
331 TEST_VECTOR_DRBG(drbg_hmac_sha256_6)
332 TEST_VECTOR_DRBG(drbg_hmac_sha384_1)
333 TEST_VECTOR_DRBG(drbg_hmac_sha384_2)
334 TEST_VECTOR_DRBG(drbg_hmac_sha384_3)
335 TEST_VECTOR_DRBG(drbg_hmac_sha384_4)
336 TEST_VECTOR_DRBG(drbg_hmac_sha384_5)
337 TEST_VECTOR_DRBG(drbg_hmac_sha384_6)
338 TEST_VECTOR_DRBG(drbg_hmac_sha512_1)
339 TEST_VECTOR_DRBG(drbg_hmac_sha512_2)
340 TEST_VECTOR_DRBG(drbg_hmac_sha512_3)
341 TEST_VECTOR_DRBG(drbg_hmac_sha512_4)
342 TEST_VECTOR_DRBG(drbg_hmac_sha512_5)
343 TEST_VECTOR_DRBG(drbg_hmac_sha512_6)
344
345 TEST_VECTOR_RNG(rng_monobit_1)
346 TEST_VECTOR_RNG(rng_monobit_2)
347 TEST_VECTOR_RNG(rng_monobit_3)
348 TEST_VECTOR_RNG(rng_poker_1)
349 TEST_VECTOR_RNG(rng_poker_2)
350 TEST_VECTOR_RNG(rng_poker_3)
351 TEST_VECTOR_RNG(rng_runs_1)
352 TEST_VECTOR_RNG(rng_runs_2)
353 TEST_VECTOR_RNG(rng_runs_3)
354
355 TEST_VECTOR_KE(modp768)
356 TEST_VECTOR_KE(modp1024)
357 TEST_VECTOR_KE(modp1536)
358 TEST_VECTOR_KE(modp2048)
359 TEST_VECTOR_KE(modp3072)
360 TEST_VECTOR_KE(modp4096)
361 TEST_VECTOR_KE(modp6144)
362 TEST_VECTOR_KE(modp8192)
363 TEST_VECTOR_KE(modp1024_160)
364 TEST_VECTOR_KE(modp2048_224)
365 TEST_VECTOR_KE(modp2048_256)
366 TEST_VECTOR_KE(ecp192)
367 TEST_VECTOR_KE(ecp224)
368 TEST_VECTOR_KE(ecp256)
369 TEST_VECTOR_KE(ecp384)
370 TEST_VECTOR_KE(ecp521)
371 TEST_VECTOR_KE(ecp224bp)
372 TEST_VECTOR_KE(ecp256bp)
373 TEST_VECTOR_KE(ecp384bp)
374 TEST_VECTOR_KE(ecp512bp)
375 TEST_VECTOR_KE(curve25519_1)
376 TEST_VECTOR_KE(curve25519_2)
377 TEST_VECTOR_KE(curve448_1)